#11126 test pipeline v1

This commit is contained in:
Daniel Cebrian 2023-10-31 12:25:56 +01:00
parent 0699759b60
commit 30b1aa453c
1 changed files with 6 additions and 3 deletions

View File

@ -46626,7 +46626,8 @@ INSERT INTO pandora_cve VALUES
('CVE-2009-4998', 2.9, 'AV:N/AC:H/Au:N/C:N/I:P/A:N'),
('CVE-2009-5000', 2.9, 'AV:N/AC:M/Au:N/C:N/I:P/A:N'),
('CVE-2009-5004', 3.6, 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H'),
('CVE-2013-2407', 4.9, 'AV:N/AC:L/Au:N/C:P/I:N/A:P'),
('CVE-2013-2407', 4.9, 'AV:N/AC:L/Au:N/C:P/I:N/A:P');
INSERT INTO pandora_cve VALUES
('CVE-2017-10199', 4.7, 'CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N'),
('CVE-2009-5005', 2.9, 'AV:N/AC:L/Au:N/C:N/I:N/A:P'),
('CVE-2014-125102', 3.6, 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N'),
@ -104534,7 +104535,8 @@ INSERT INTO pandora_cve VALUES
('CVE-2017-3501', 2.7, 'CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N'),
('CVE-2017-3502', 1.4, 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N'),
('CVE-2017-3503', 6.0, 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H'),
('CVE-2022-23448', 5.9, 'CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'),
('CVE-2022-23448', 5.9, 'CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H');
INSERT INTO pandora_cve VALUES
('CVE-2017-3504', 2.5, 'CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L'),
('CVE-2020-1741', 4.2, 'CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:L/A:N'),
('CVE-2023-24619', 3.6, 'CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N'),
@ -163186,7 +163188,8 @@ INSERT INTO pandora_cve VALUES
('CVE-2022-41153', 3.6, 'CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N'),
('CVE-2022-44370', 5.9, 'CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H'),
('CVE-2022-44371', 5.9, 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'),
('CVE-2022-44378', 5.9, 'CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H'),
('CVE-2022-44378', 5.9, 'CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H');
INSERT INTO pandora_cve VALUES
('CVE-2022-44379', 5.9, 'CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H'),
('CVE-2022-4438', 5.9, 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H'),
('CVE-2022-4584', 5.9, 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H'),