Skip to content

Instantly share code, notes, and snippets.

@chrisbra
Created January 9, 2020 14:01
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save chrisbra/55bf22d7b2fa3ad6b8e4d25f5871a674 to your computer and use it in GitHub Desktop.
Save chrisbra/55bf22d7b2fa3ad6b8e4d25f5871a674 to your computer and use it in GitHub Desktop.
| Component | Version | Latest version | CVE | Matching type | CVSS | CVE publication date | Object compilation date | Object | Object full path | Object SHA1 | CVSS3 | CVSS vector (v2) | CVSS vector (v3) | Distribution package | CVSS (Distribution) | CVSS3 (Distribution) | Triage vectors | Note type | Note reason | Vulnerability URL |
|------------|---------|----------------|------------------|-------------------------|------|----------------------|-------------------------|------------------------------|-------------------------------------------------------------------------------------|------------------------------------------|-------|-----------------------------|-------------------------------------|----------------------|---------------------|----------------------|----------------|-----------|-------------|--------------------------------------------------|
| cyrus-sasl | 2.1.27 | 2.1.26 | CVE-2019-19906 | Exact match | 5 | 2019-12-19T18:15:00Z | 2019-11-04T16:09:34Z | msys-sasl2-3.dll | Git-2.24.1.2-64-bit.exe:app/usr/bin/msys-sasl2-3.dll | 82b1f807301ff4db2858e17c76966be156b6f826 | 7,5 | AV:N/AC:L/Au:N:/C:N/I:N/A:P | AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2019-19906 |
| file | 5,37 | 5,35 | CVE-2019-18218 | Exact match | 7,5 | 2019-10-21T05:15:00Z | 2019-11-04T16:09:32Z | msys-magic-1.dll | Git-2.24.1.2-64-bit.exe:app/usr/bin/msys-magic-1.dll | 755d7c0e02d2d017334432ad1f198a512bfa3289 | 9,8 | AV:N/AC:L/Au:N:/C:P/I:P/A:P | AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2019-18218 |
| heimdal | 7.5.0 | 7.6.0 | CVE-2018-16860 | Exact match | 6 | 2019-07-31T15:15:00Z | 2019-11-04T16:09:32Z | msys-krb5-26.dll | Git-2.24.1.2-64-bit.exe:app/usr/bin/msys-krb5-26.dll | 2a881667d6510477a5977cf82addbc1b86639fbd | 7,5 | AV:N/AC:M/Au:S:/C:P/I:P/A:P | AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2018-16860 |
| heimdal | 7.5.0 | 7.6.0 | CVE-2019-12098 | Exact match | 5,8 | 2019-05-15T23:29:00Z | 2019-11-04T16:09:32Z | msys-krb5-26.dll | Git-2.24.1.2-64-bit.exe:app/usr/bin/msys-krb5-26.dll | 2a881667d6510477a5977cf82addbc1b86639fbd | 7,4 | AV:N/AC:M/Au:N:/C:P/I:P/A:N | AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2019-12098 |
| libssh2 | 1.9.0 | 1.9.0 | CVE-2019-17498 | Exact match | 5,8 | 2019-10-21T22:15:00Z | 2019-11-04T16:08:38Z | libssh2-1.dll | Git-2.24.1.2-64-bit.exe:app/mingw64/bin/libssh2-1.dll | 604dee500c9de32a6840d3e9c5bf059ed16ccbd1 | 8,1 | AV:N/AC:M/Au:N:/C:P/I:N/A:P | AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2019-17498 |
| libssh2 | 1.9.0 | 1.9.0 | CVE-2019-17498 | Exact match | 5,8 | 2019-10-21T22:15:00Z | 2019-11-04T16:09:34Z | msys-ssh2-1.dll | Git-2.24.1.2-64-bit.exe:app/usr/bin/msys-ssh2-1.dll | 03f6a74e8f50cda52abbbe55c3769a74684c8904 | 8,1 | AV:N/AC:M/Au:N:/C:P/I:N/A:P | AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2019-17498 |
| libxml2 | | 2.9.10 | CVE-2019-19956 | Exact match (timestamp) | 5 | 2019-12-24T16:15:00Z | 2019-11-04T16:09:34Z | msys-xml2-2.dll | Git-2.24.1.2-64-bit.exe:app/usr/bin/msys-xml2-2.dll | 1668124f8dce768ef5a14abfce8fbe454f09813a | 7,5 | AV:N/AC:L/Au:N:/C:N/I:N/A:P | AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2019-19956 |
| libxml2 | | 2.9.10 | CVE-2019-19956 | Exact match (timestamp) | 5 | 2019-12-24T16:15:00Z | 2019-11-04T16:09:32Z | msys-gettextlib-0-19-8-1.dll | Git-2.24.1.2-64-bit.exe:app/usr/bin/msys-gettextlib-0-19-8-1.dll | eac1a4c01aa728d514743b52fdfb1b1ea7d57e4c | 7,5 | AV:N/AC:L/Au:N:/C:N/I:N/A:P | AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2019-19956 |
| libxslt | | 1.1.34 | CVE-2019-5815 | Exact match (timestamp) | 5 | 2019-12-11T01:15:00Z | 2019-11-04T16:09:34Z | msys-xslt-1.dll | Git-2.24.1.2-64-bit.exe:app/usr/bin/msys-xslt-1.dll | 6d4bb06c153d4da2a614a1d7806ac53fe4142d9f | 7,5 | AV:N/AC:L/Au:N:/C:N/I:N/A:P | AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2019-5815 |
| openssl | 1.0.2p | 1.1.1d | CVE-2019-1551 | Exact match | 5 | 2019-12-06T18:15:00Z | 2019-12-07T20:00:00Z | ssleay32.dll | Git-2.24.1.2-64-bit.exe:app/mingw64/bin/ssleay32.dll | 6f48ef63e7bf387a93ff227c93401f9139630b7c | 5,3 | AV:N/AC:L/Au:N:/C:P/I:N/A:N | AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2019-1551 |
| openssl | 1.0.2p | 1.1.1d | CVE-2019-1551 | Exact match | 5 | 2019-12-06T18:15:00Z | 2019-12-07T20:00:00Z | libeay32.dll | Git-2.24.1.2-64-bit.exe:app/mingw64/bin/libeay32.dll | dafe9435f0f618091143d96c6e0f4f595e72f423 | 5,3 | AV:N/AC:L/Au:N:/C:P/I:N/A:N | AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2019-1551 |
| openssl | 1.0.2p | 1.1.1d | CVE-2019-1551 | Exact match | 5 | 2019-12-06T18:15:00Z | 2019-12-07T20:00:00Z | msys-crypto-1.0.0.dll | Git-2.24.1.2-64-bit.exe:app/usr/bin/msys-crypto-1.0.0.dll | 6e8384dbb3c441c13962e8f1d61328f7315192ea | 5,3 | AV:N/AC:L/Au:N:/C:P/I:N/A:N | AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2019-1551 |
| openssl | 1.0.2p | 1.1.1d | CVE-2019-1551 | Exact match | 5 | 2019-12-06T18:15:00Z | 2019-12-07T20:00:00Z | msys-ssl-1.0.0.dll | Git-2.24.1.2-64-bit.exe:app/usr/bin/msys-ssl-1.0.0.dll | b57b8d00428ff4361e3e46a4dd42db2a3be89d64 | 5,3 | AV:N/AC:L/Au:N:/C:P/I:N/A:N | AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2019-1551 |
| openssl | 1.0.2p | 1.1.1d | CVE-2019-1559 | Exact match | 4,3 | 2019-02-27T23:29:00Z | 2019-12-07T20:00:00Z | ssleay32.dll | Git-2.24.1.2-64-bit.exe:app/mingw64/bin/ssleay32.dll | 6f48ef63e7bf387a93ff227c93401f9139630b7c | 5,9 | AV:N/AC:M/Au:N:/C:P/I:N/A:N | AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2019-1559 |
| openssl | 1.0.2p | 1.1.1d | CVE-2019-1559 | Exact match | 4,3 | 2019-02-27T23:29:00Z | 2019-12-07T20:00:00Z | libeay32.dll | Git-2.24.1.2-64-bit.exe:app/mingw64/bin/libeay32.dll | dafe9435f0f618091143d96c6e0f4f595e72f423 | 5,9 | AV:N/AC:M/Au:N:/C:P/I:N/A:N | AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2019-1559 |
| openssl | 1.0.2p | 1.1.1d | CVE-2019-1559 | Exact match | 4,3 | 2019-02-27T23:29:00Z | 2019-12-07T20:00:00Z | msys-crypto-1.0.0.dll | Git-2.24.1.2-64-bit.exe:app/usr/bin/msys-crypto-1.0.0.dll | 6e8384dbb3c441c13962e8f1d61328f7315192ea | 5,9 | AV:N/AC:M/Au:N:/C:P/I:N/A:N | AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2019-1559 |
| openssl | 1.0.2p | 1.1.1d | CVE-2019-1559 | Exact match | 4,3 | 2019-02-27T23:29:00Z | 2019-12-07T20:00:00Z | msys-ssl-1.0.0.dll | Git-2.24.1.2-64-bit.exe:app/usr/bin/msys-ssl-1.0.0.dll | b57b8d00428ff4361e3e46a4dd42db2a3be89d64 | 5,9 | AV:N/AC:M/Au:N:/C:P/I:N/A:N | AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2019-1559 |
| openssl | 1.0.2p | 1.1.1d | CVE-2018-0734 | Exact match | 4,3 | 2018-10-30T12:29:00Z | 2019-12-07T20:00:00Z | ssleay32.dll | Git-2.24.1.2-64-bit.exe:app/mingw64/bin/ssleay32.dll | 6f48ef63e7bf387a93ff227c93401f9139630b7c | 5,9 | AV:N/AC:M/Au:N:/C:P/I:N/A:N | AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2018-0734 |
| openssl | 1.0.2p | 1.1.1d | CVE-2018-0734 | Exact match | 4,3 | 2018-10-30T12:29:00Z | 2019-12-07T20:00:00Z | libeay32.dll | Git-2.24.1.2-64-bit.exe:app/mingw64/bin/libeay32.dll | dafe9435f0f618091143d96c6e0f4f595e72f423 | 5,9 | AV:N/AC:M/Au:N:/C:P/I:N/A:N | AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2018-0734 |
| openssl | 1.0.2p | 1.1.1d | CVE-2018-0734 | Exact match | 4,3 | 2018-10-30T12:29:00Z | 2019-12-07T20:00:00Z | msys-crypto-1.0.0.dll | Git-2.24.1.2-64-bit.exe:app/usr/bin/msys-crypto-1.0.0.dll | 6e8384dbb3c441c13962e8f1d61328f7315192ea | 5,9 | AV:N/AC:M/Au:N:/C:P/I:N/A:N | AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2018-0734 |
| openssl | 1.0.2p | 1.1.1d | CVE-2018-0734 | Exact match | 4,3 | 2018-10-30T12:29:00Z | 2019-12-07T20:00:00Z | msys-ssl-1.0.0.dll | Git-2.24.1.2-64-bit.exe:app/usr/bin/msys-ssl-1.0.0.dll | b57b8d00428ff4361e3e46a4dd42db2a3be89d64 | 5,9 | AV:N/AC:M/Au:N:/C:P/I:N/A:N | AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2018-0734 |
| openssl | 1.0.2p | 1.1.1d | CVE-2019-1563 | Exact match | 4,3 | 2019-09-10T17:15:00Z | 2019-12-07T20:00:00Z | ssleay32.dll | Git-2.24.1.2-64-bit.exe:app/mingw64/bin/ssleay32.dll | 6f48ef63e7bf387a93ff227c93401f9139630b7c | 3,7 | AV:N/AC:M/Au:N:/C:P/I:N/A:N | AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2019-1563 |
| openssl | 1.0.2p | 1.1.1d | CVE-2019-1563 | Exact match | 4,3 | 2019-09-10T17:15:00Z | 2019-12-07T20:00:00Z | libeay32.dll | Git-2.24.1.2-64-bit.exe:app/mingw64/bin/libeay32.dll | dafe9435f0f618091143d96c6e0f4f595e72f423 | 3,7 | AV:N/AC:M/Au:N:/C:P/I:N/A:N | AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2019-1563 |
| openssl | 1.0.2p | 1.1.1d | CVE-2019-1563 | Exact match | 4,3 | 2019-09-10T17:15:00Z | 2019-12-07T20:00:00Z | msys-crypto-1.0.0.dll | Git-2.24.1.2-64-bit.exe:app/usr/bin/msys-crypto-1.0.0.dll | 6e8384dbb3c441c13962e8f1d61328f7315192ea | 3,7 | AV:N/AC:M/Au:N:/C:P/I:N/A:N | AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2019-1563 |
| openssl | 1.0.2p | 1.1.1d | CVE-2019-1563 | Exact match | 4,3 | 2019-09-10T17:15:00Z | 2019-12-07T20:00:00Z | msys-ssl-1.0.0.dll | Git-2.24.1.2-64-bit.exe:app/usr/bin/msys-ssl-1.0.0.dll | b57b8d00428ff4361e3e46a4dd42db2a3be89d64 | 3,7 | AV:N/AC:M/Au:N:/C:P/I:N/A:N | AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2019-1563 |
| openssl | 1.1.1d | 1.1.1d | CVE-2019-1551 | Exact match | 5 | 2019-12-06T18:15:00Z | 2019-11-04T16:08:36Z | libcrypto-1_1-x64.dll | Git-2.24.1.2-64-bit.exe:app/mingw64/bin/libcrypto-1_1-x64.dll | 1da6a4e4bdd46f2b7f56d660e55e84591f4a5ba8 | 5,3 | AV:N/AC:L/Au:N:/C:P/I:N/A:N | AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2019-1551 |
| openssl | 1.1.1d | 1.1.1d | CVE-2019-1551 | Exact match | 5 | 2019-12-06T18:15:00Z | 2019-11-04T16:08:38Z | libssl-1_1-x64.dll | Git-2.24.1.2-64-bit.exe:app/mingw64/bin/libssl-1_1-x64.dll | 0dfa8da5719ed8e82368d555e16dd904b0ddda55 | 5,3 | AV:N/AC:L/Au:N:/C:P/I:N/A:N | AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2019-1551 |
| openssl | 1.1.1d | 1.1.1d | CVE-2019-1551 | Exact match | 5 | 2019-12-06T18:15:00Z | 2019-11-04T16:09:34Z | msys-ssl-1.1.dll | Git-2.24.1.2-64-bit.exe:app/usr/bin/msys-ssl-1.1.dll | 25ae3fdf570d3f2e650457100480681a10375f01 | 5,3 | AV:N/AC:L/Au:N:/C:P/I:N/A:N | AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2019-1551 |
| openssl | 1.1.1d | 1.1.1d | CVE-2019-1551 | Exact match | 5 | 2019-12-06T18:15:00Z | 2019-11-04T16:09:32Z | msys-crypto-1.1.dll | Git-2.24.1.2-64-bit.exe:app/usr/bin/msys-crypto-1.1.dll | a30d976e7cd35f4a7fc88cead29fcdafd21e27d1 | 5,3 | AV:N/AC:L/Au:N:/C:P/I:N/A:N | AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2019-1551 |
| patch | 2.7.6 | 2.7.6 | CVE-2019-13638 | Exact match | 9,3 | 2019-07-26T13:15:00Z | 2019-11-04T16:09:34Z | patch.exe | Git-2.24.1.2-64-bit.exe:app/usr/bin/patch.exe | ac475af0db76257d6bfed398930ab154db23bc6f | 7,8 | AV:N/AC:M/Au:N:/C:C/I:C/A:C | AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2019-13638 |
| patch | 2.7.6 | 2.7.6 | CVE-2018-20969 | Exact match | 9,3 | 2019-08-16T04:15:00Z | 2019-11-04T16:09:34Z | patch.exe | Git-2.24.1.2-64-bit.exe:app/usr/bin/patch.exe | ac475af0db76257d6bfed398930ab154db23bc6f | 7,8 | AV:N/AC:M/Au:N:/C:C/I:C/A:C | AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2018-20969 |
| patch | 2.7.6 | 2.7.6 | CVE-2018-1000156 | Exact match | 6,8 | 2018-04-06T13:29:00Z | 2019-11-04T16:09:34Z | patch.exe | Git-2.24.1.2-64-bit.exe:app/usr/bin/patch.exe | ac475af0db76257d6bfed398930ab154db23bc6f | 7,8 | AV:N/AC:M/Au:N:/C:P/I:P/A:P | AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2018-1000156 |
| patch | 2.7.6 | 2.7.6 | CVE-2015-1396 | Exact match (timestamp) | 6,4 | 2019-11-25T16:15:00Z | 2019-11-04T16:09:34Z | patch.exe | Git-2.24.1.2-64-bit.exe:app/usr/bin/patch.exe | ac475af0db76257d6bfed398930ab154db23bc6f | 7,5 | AV:N/AC:L/Au:N:/C:N/I:P/A:P | AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2015-1396 |
| patch | 2.7.6 | 2.7.6 | CVE-2019-13636 | Exact match | 5,8 | 2019-07-17T21:15:00Z | 2019-11-04T16:09:34Z | patch.exe | Git-2.24.1.2-64-bit.exe:app/usr/bin/patch.exe | ac475af0db76257d6bfed398930ab154db23bc6f | 5,9 | AV:N/AC:M/Au:N:/C:N/I:P/A:P | AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2019-13636 |
| patch | 2.7.6 | 2.7.6 | CVE-2018-6952 | Exact match | 5 | 2018-02-13T19:29:00Z | 2019-11-04T16:09:34Z | patch.exe | Git-2.24.1.2-64-bit.exe:app/usr/bin/patch.exe | ac475af0db76257d6bfed398930ab154db23bc6f | 7,5 | AV:N/AC:L/Au:N:/C:N/I:N/A:P | AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2018-6952 |
| patch | 2.7.6 | 2.7.6 | CVE-2018-6951 | Exact match | 5 | 2018-02-13T19:29:00Z | 2019-11-04T16:09:34Z | patch.exe | Git-2.24.1.2-64-bit.exe:app/usr/bin/patch.exe | ac475af0db76257d6bfed398930ab154db23bc6f | 7,5 | AV:N/AC:L/Au:N:/C:N/I:N/A:P | AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2018-6951 |
| perl | 5.26.2 | 5.30.1 | CVE-2018-18314 | Exact match | 7,5 | 2018-12-07T21:29:00Z | 2019-11-04T16:09:44Z | msys-perl5_26.dll | Git-2.24.1.2-64-bit.exe:app/usr/lib/perl5/core_perl/CORE/msys-perl5_26.dll | a9e4f1e77d47d49efc71fe69ab7d0d5ba9443515 | 9,8 | AV:N/AC:L/Au:N:/C:P/I:P/A:P | AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2018-18314 |
| perl | 5.26.2 | 5.30.1 | CVE-2018-18314 | Exact match | 7,5 | 2018-12-07T21:29:00Z | 2019-11-04T16:09:34Z | msys-perl5_26.dll | Git-2.24.1.2-64-bit.exe:app/usr/bin/msys-perl5_26.dll | a9e4f1e77d47d49efc71fe69ab7d0d5ba9443515 | 9,8 | AV:N/AC:L/Au:N:/C:P/I:P/A:P | AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2018-18314 |
| perl | 5.26.2 | 5.30.1 | CVE-2018-18312 | Exact match | 7,5 | 2018-12-05T22:29:00Z | 2019-11-04T16:09:44Z | msys-perl5_26.dll | Git-2.24.1.2-64-bit.exe:app/usr/lib/perl5/core_perl/CORE/msys-perl5_26.dll | a9e4f1e77d47d49efc71fe69ab7d0d5ba9443515 | 9,8 | AV:N/AC:L/Au:N:/C:P/I:P/A:P | AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2018-18312 |
| perl | 5.26.2 | 5.30.1 | CVE-2018-18312 | Exact match | 7,5 | 2018-12-05T22:29:00Z | 2019-11-04T16:09:34Z | msys-perl5_26.dll | Git-2.24.1.2-64-bit.exe:app/usr/bin/msys-perl5_26.dll | a9e4f1e77d47d49efc71fe69ab7d0d5ba9443515 | 9,8 | AV:N/AC:L/Au:N:/C:P/I:P/A:P | AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2018-18312 |
| perl | 5.26.2 | 5.30.1 | CVE-2018-18311 | Exact match | 7,5 | 2018-12-07T21:29:00Z | 2019-11-04T16:09:44Z | msys-perl5_26.dll | Git-2.24.1.2-64-bit.exe:app/usr/lib/perl5/core_perl/CORE/msys-perl5_26.dll | a9e4f1e77d47d49efc71fe69ab7d0d5ba9443515 | 9,8 | AV:N/AC:L/Au:N:/C:P/I:P/A:P | AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2018-18311 |
| perl | 5.26.2 | 5.30.1 | CVE-2018-18311 | Exact match | 7,5 | 2018-12-07T21:29:00Z | 2019-11-04T16:09:34Z | msys-perl5_26.dll | Git-2.24.1.2-64-bit.exe:app/usr/bin/msys-perl5_26.dll | a9e4f1e77d47d49efc71fe69ab7d0d5ba9443515 | 9,8 | AV:N/AC:L/Au:N:/C:P/I:P/A:P | AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2018-18311 |
| perl | 5.26.2 | 5.30.1 | CVE-2018-18313 | Exact match | 6,4 | 2018-12-07T21:29:00Z | 2019-11-04T16:09:44Z | msys-perl5_26.dll | Git-2.24.1.2-64-bit.exe:app/usr/lib/perl5/core_perl/CORE/msys-perl5_26.dll | a9e4f1e77d47d49efc71fe69ab7d0d5ba9443515 | 9,1 | AV:N/AC:L/Au:N:/C:P/I:N/A:P | AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2018-18313 |
| perl | 5.26.2 | 5.30.1 | CVE-2018-18313 | Exact match | 6,4 | 2018-12-07T21:29:00Z | 2019-11-04T16:09:34Z | msys-perl5_26.dll | Git-2.24.1.2-64-bit.exe:app/usr/bin/msys-perl5_26.dll | a9e4f1e77d47d49efc71fe69ab7d0d5ba9443515 | 9,1 | AV:N/AC:L/Au:N:/C:P/I:N/A:P | AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2018-18313 |
| perl | 5.26.2 | 5.30.1 | CVE-2018-12015 | Exact match | 6,4 | 2018-06-07T13:29:00Z | 2019-11-04T16:09:44Z | msys-perl5_26.dll | Git-2.24.1.2-64-bit.exe:app/usr/lib/perl5/core_perl/CORE/msys-perl5_26.dll | a9e4f1e77d47d49efc71fe69ab7d0d5ba9443515 | 7,5 | AV:N/AC:L/Au:N:/C:N/I:P/A:P | AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2018-12015 |
| perl | 5.26.2 | 5.30.1 | CVE-2018-12015 | Exact match | 6,4 | 2018-06-07T13:29:00Z | 2019-11-04T16:09:34Z | msys-perl5_26.dll | Git-2.24.1.2-64-bit.exe:app/usr/bin/msys-perl5_26.dll | a9e4f1e77d47d49efc71fe69ab7d0d5ba9443515 | 7,5 | AV:N/AC:L/Au:N:/C:N/I:P/A:P | AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2018-12015 |
| sqlite3 | 3.25.3 | 3.30.1 | CVE-2019-8457 | Exact match | 7,5 | 2019-05-30T16:29:00Z | 2019-11-04T16:09:10Z | sqlite3253.dll | Git-2.24.1.2-64-bit.exe:app/mingw64/lib/sqlite3.25.3/sqlite3253.dll | 49a85f02f2d6c3ec7f50cdfe5eee8d9be1ac3d0c | 9,8 | AV:N/AC:L/Au:N:/C:P/I:P/A:P | AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2019-8457 |
| sqlite3 | 3.25.3 | 3.30.1 | CVE-2019-19646 | Exact match | 7,5 | 2019-12-09T19:15:00Z | 2019-11-04T16:09:10Z | sqlite3253.dll | Git-2.24.1.2-64-bit.exe:app/mingw64/lib/sqlite3.25.3/sqlite3253.dll | 49a85f02f2d6c3ec7f50cdfe5eee8d9be1ac3d0c | 9,8 | AV:N/AC:L/Au:N:/C:P/I:P/A:P | AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2019-19646 |
| sqlite3 | 3.25.3 | 3.30.1 | CVE-2019-16168 | Exact match | 4,3 | 2019-09-09T17:15:00Z | 2019-11-04T16:09:10Z | sqlite3253.dll | Git-2.24.1.2-64-bit.exe:app/mingw64/lib/sqlite3.25.3/sqlite3253.dll | 49a85f02f2d6c3ec7f50cdfe5eee8d9be1ac3d0c | 6,5 | AV:N/AC:M/Au:N:/C:N/I:N/A:P | AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2019-16168 |
| sqlite3 | 3.28.0 | 3.30.1 | CVE-2019-19646 | Exact match | 7,5 | 2019-12-09T19:15:00Z | 2019-11-04T16:09:34Z | msys-sqlite3-0.dll | Git-2.24.1.2-64-bit.exe:app/usr/bin/msys-sqlite3-0.dll | d6d8bf2d36a4d222a2055d47c26b576dc76a3689 | 9,8 | AV:N/AC:L/Au:N:/C:P/I:P/A:P | AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2019-19646 |
| sqlite3 | 3.28.0 | 3.30.1 | CVE-2019-16168 | Exact match | 4,3 | 2019-09-09T17:15:00Z | 2019-11-04T16:09:34Z | msys-sqlite3-0.dll | Git-2.24.1.2-64-bit.exe:app/usr/bin/msys-sqlite3-0.dll | d6d8bf2d36a4d222a2055d47c26b576dc76a3689 | 6,5 | AV:N/AC:M/Au:N:/C:N/I:N/A:P | AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2019-16168 |
| zlib | 1.2.8 | 1.2.11 | CVE-2016-9843 | Exact match | 7,5 | 2017-05-23T04:29:00Z | 2019-11-04T16:09:44Z | Zlib.dll | Git-2.24.1.2-64-bit.exe:app/usr/lib/perl5/core_perl/auto/Compress/Raw/Zlib/Zlib.dll | d5eadd49b7bb862de91d9353c36c22813366b48c | 9,8 | AV:N/AC:L/Au:N:/C:P/I:P/A:P | AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2016-9843 |
| zlib | 1.2.8 | 1.2.11 | CVE-2016-9841 | Exact match | 7,5 | 2017-05-23T04:29:00Z | 2019-11-04T16:09:44Z | Zlib.dll | Git-2.24.1.2-64-bit.exe:app/usr/lib/perl5/core_perl/auto/Compress/Raw/Zlib/Zlib.dll | d5eadd49b7bb862de91d9353c36c22813366b48c | 9,8 | AV:N/AC:L/Au:N:/C:P/I:P/A:P | AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2016-9841 |
| zlib | 1.2.8 | 1.2.11 | CVE-2016-9842 | Exact match | 6,8 | 2017-05-23T04:29:00Z | 2019-11-04T16:09:44Z | Zlib.dll | Git-2.24.1.2-64-bit.exe:app/usr/lib/perl5/core_perl/auto/Compress/Raw/Zlib/Zlib.dll | d5eadd49b7bb862de91d9353c36c22813366b48c | 8,8 | AV:N/AC:M/Au:N:/C:P/I:P/A:P | AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2016-9842 |
| zlib | 1.2.8 | 1.2.11 | CVE-2016-9840 | Exact match | 6,8 | 2017-05-23T04:29:00Z | 2019-11-04T16:09:44Z | Zlib.dll | Git-2.24.1.2-64-bit.exe:app/usr/lib/perl5/core_perl/auto/Compress/Raw/Zlib/Zlib.dll | d5eadd49b7bb862de91d9353c36c22813366b48c | 8,8 | AV:N/AC:M/Au:N:/C:P/I:P/A:P | AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H | | | | | | | http://nvd.nist.gov/vuln/detail/CVE-2016-9840 |
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment