Search for vulnerabilities
Vulnerability details: VCID-1155-4sem-aaaq
Vulnerability ID VCID-1155-4sem-aaaq
Aliases CVE-2015-7499
GHSA-jxjr-5h69-qw3w
Summary Moderate severity vulnerability that affects nokogiri
Status Published
Exploitability 0.5
Weighted Severity 7.0
Risk 3.5
Affected and Fixed Packages Package Details
Weaknesses (4)
System Score Found at
generic_textual HIGH http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html
generic_textual MODERATE http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html
generic_textual MODERATE http://lists.apple.com/archives/security-announce/2016/Mar/msg00002.html
generic_textual MODERATE http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html
generic_textual MODERATE http://lists.opensuse.org/opensuse-updates/2015-12/msg00120.html
generic_textual MODERATE http://lists.opensuse.org/opensuse-updates/2016-01/msg00031.html
generic_textual HIGH http://marc.info/?l=bugtraq&m=145382616617563&w=2
generic_textual Low http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-7499.html
generic_textual MODERATE http://rhn.redhat.com/errata/RHSA-2015-2549.html
generic_textual MODERATE http://rhn.redhat.com/errata/RHSA-2015-2550.html
cvssv3.1 6.3 http://rhn.redhat.com/errata/RHSA-2016-1089.html
generic_textual MODERATE http://rhn.redhat.com/errata/RHSA-2016-1089.html
rhas Moderate https://access.redhat.com/errata/RHSA-2015:2549
rhas Moderate https://access.redhat.com/errata/RHSA-2015:2550
rhas Moderate https://access.redhat.com/errata/RHSA-2016:1089
epss 0.00247 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.00247 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.00247 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.00247 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.00247 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.00247 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.00247 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.00247 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.00247 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.00247 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.00247 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.00247 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.00967 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.00967 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.00967 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.00967 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.0107 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.0107 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.0107 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.0107 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.0107 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.0107 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.0107 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.0107 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.0107 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.0107 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.0107 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.0107 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.0107 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.0107 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.0107 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.01152 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.01152 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.01152 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.01152 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.01152 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.01152 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.01152 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.01152 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.01152 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.01152 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.01152 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.01152 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.01152 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.01152 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.01152 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.01152 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.01152 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.01152 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.01152 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.01152 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
epss 0.02602 https://api.first.org/data/v1/epss?cve=CVE-2015-7499
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1281925
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1819
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5312
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7497
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7498
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7499
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7500
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7941
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7942
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8035
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8241
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8317
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8710
generic_textual MODERATE https://git.gnome.org/browse/libxml2/commit/?id=28cd9cb747a94483f4aea7f0968d202c20bb4cfc
generic_textual MODERATE https://git.gnome.org/browse/libxml2/commit/?id=35bcb1d758ed70aa7b257c9c3b3ff55e54e3d0da
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-jxjr-5h69-qw3w
generic_textual MODERATE https://groups.google.com/forum/#!topic/ruby-security-ann/Dy7YiKb_pMM
generic_textual HIGH https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2015-7499
cvssv3.1 9.8 https://security.gentoo.org/glsa/201701-37
generic_textual CRITICAL https://security.gentoo.org/glsa/201701-37
generic_textual HIGH https://support.apple.com/HT206166
generic_textual HIGH https://support.apple.com/HT206167
generic_textual HIGH https://support.apple.com/HT206168
generic_textual HIGH https://support.apple.com/HT206169
generic_textual Low https://ubuntu.com/security/notices/USN-2834-1
generic_textual MODERATE https://web.archive.org/web/20210724022841/http://www.securityfocus.com/bid/79509
generic_textual MODERATE https://web.archive.org/web/20211205133229/https://securitytracker.com/id/1034243
generic_textual MODERATE http://www.debian.org/security/2015/dsa-3430
generic_textual HIGH http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
generic_textual MODERATE http://www.ubuntu.com/usn/USN-2834-1
cvssv3.1 7.5 http://xmlsoft.org/news.html
generic_textual HIGH http://xmlsoft.org/news.html
Reference id Reference type URL
http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html
http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html
http://lists.apple.com/archives/security-announce/2016/Mar/msg00002.html
http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html
http://lists.opensuse.org/opensuse-updates/2015-12/msg00120.html
http://lists.opensuse.org/opensuse-updates/2016-01/msg00031.html
http://marc.info/?l=bugtraq&m=145382616617563&w=2
http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-7499.html
http://rhn.redhat.com/errata/RHSA-2015-2549.html
http://rhn.redhat.com/errata/RHSA-2015-2550.html
http://rhn.redhat.com/errata/RHSA-2016-1089.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2015-7499.json
https://api.first.org/data/v1/epss?cve=CVE-2015-7499
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1819
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5312
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7497
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7498
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7499
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7500
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8035
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8317
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8710
https://git.gnome.org/browse/libxml2/commit/?id=28cd9cb747a94483f4aea7f0968d202c20bb4cfc
https://git.gnome.org/browse/libxml2/commit/?id=35bcb1d758ed70aa7b257c9c3b3ff55e54e3d0da
https://groups.google.com/forum/#!topic/ruby-security-ann/Dy7YiKb_pMM
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172
https://security.gentoo.org/glsa/201701-37
https://support.apple.com/HT206166
https://support.apple.com/HT206167
https://support.apple.com/HT206168
https://support.apple.com/HT206169
https://ubuntu.com/security/notices/USN-2834-1
https://web.archive.org/web/20210724022841/http://www.securityfocus.com/bid/79509
https://web.archive.org/web/20211205133229/https://securitytracker.com/id/1034243
http://www.debian.org/security/2015/dsa-3430
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securityfocus.com/bid/79509
http://www.securitytracker.com/id/1034243
http://www.ubuntu.com/usn/USN-2834-1
http://xmlsoft.org/news.html
1281925 https://bugzilla.redhat.com/show_bug.cgi?id=1281925
cpe:2.3:a:hp:icewall_federation_agent:3.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:hp:icewall_federation_agent:3.0:*:*:*:*:*:*:*
cpe:2.3:a:hp:icewall_file_manager:3.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:hp:icewall_file_manager:3.0:*:*:*:*:*:*:*
cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
CVE-2015-7499 https://nvd.nist.gov/vuln/detail/CVE-2015-7499
CVE-2015-7499.YML https://github.com/rubysec/ruby-advisory-db/blob/master/gems/nokogiri/CVE-2015-7499.yml
GHSA-jxjr-5h69-qw3w https://github.com/advisories/GHSA-jxjr-5h69-qw3w
RHSA-2015:2549 https://access.redhat.com/errata/RHSA-2015:2549
RHSA-2015:2550 https://access.redhat.com/errata/RHSA-2015:2550
RHSA-2016:1089 https://access.redhat.com/errata/RHSA-2016:1089
USN-2834-1 https://usn.ubuntu.com/2834-1/
USN-2875-1 https://usn.ubuntu.com/2875-1/
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L Found at http://rhn.redhat.com/errata/RHSA-2016-1089.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2015-7499
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://security.gentoo.org/glsa/201701-37
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://xmlsoft.org/news.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.65186
EPSS Score 0.00247
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.