zoukankan      html  css  js  c++  java
  • _1data=data.find_all(class_='srrowns')#获取所有以srrowns为标签的数据

    [<tr class="srrowns">
    <td class="num">
    <a name="y2019"> </a>
    1 </td>
    <td nowrap=""><a href="/cve/CVE-2019-1020019/" title="CVE-2019-1020019 security vulnerability details">CVE-2019-1020019</a></td>
    <td><a href="//www.cvedetails.com/cwe-details/79/cwe.html" title="CWE-79 - CWE definition">79</a></td>
    <td class="num">
    <b style="color:red">
    </b>
    </td>
    <td>
    XSS </td>
    <td>2019-07-29</td>
    <td>2019-07-31</td>
    <td><div class="cvssbox" style="background-color:#ffe000">4.3</div></td>
    <td align="center">None</td>
    <td align="center">Remote</td>
    <td align="center">Medium</td>
    <td align="center">Not required</td>
    <td align="center">None</td>
    <td align="center">Partial</td>
    <td align="center">None</td>
    </tr>, <tr class="srrowns">
    <td class="num">
    <a name="y2019"> </a>
    2 </td>
    <td nowrap=""><a href="/cve/CVE-2019-1020018/" title="CVE-2019-1020018 security vulnerability details">CVE-2019-1020018</a></td>
    <td><a href="//www.cvedetails.com/cwe-details/20/cwe.html" title="CWE-20 - CWE definition">20</a></td>
    <td class="num">
    <b style="color:red">
    </b>
    </td>
    <td>
    </td>
    <td>2019-07-29</td>
    <td>2019-10-09</td>
    <td><div class="cvssbox" style="background-color:#ff9c20">7.5</div></td>
    <td align="center">None</td>
    <td align="center">Remote</td>
    <td align="center">Low</td>
    <td align="center">Not required</td>
    <td align="center">Partial</td>
    <td align="center">Partial</td>
    <td align="center">Partial</td>
    </tr>, <tr class="srrowns">
    <td class="num">
    <a name="y2019"> </a>
    3 </td>
    <td nowrap=""><a href="/cve/CVE-2019-1020017/" title="CVE-2019-1020017 security vulnerability details">CVE-2019-1020017</a></td>
    <td><a href="//www.cvedetails.com/cwe-details/284/cwe.html" title="CWE-284 - CWE definition">284</a></td>
    <td class="num">
    <b style="color:red">
    </b>
    </td>
    <td>
    </td>
    <td>2019-07-29</td>
    <td>2019-10-09</td>
    <td><div class="cvssbox" style="background-color:#ffcc00">5.0</div></td>
    <td align="center">None</td>
    <td align="center">Remote</td>
    <td align="center">Low</td>
    <td align="center">Not required</td>
    <td align="center">None</td>
    <td align="center">Partial</td>
    <td align="center">None</td>
    </tr>, <tr class="srrowns">
    <td class="num">
    <a name="y2019"> </a>
    4 </td>
    <td nowrap=""><a href="/cve/CVE-2019-1020016/" title="CVE-2019-1020016 security vulnerability details">CVE-2019-1020016</a></td>
    <td><a href="//www.cvedetails.com/cwe-details/601/cwe.html" title="CWE-601 - CWE definition">601</a></td>
    <td class="num">
    <b style="color:red">
    </b>
    </td>
    <td>
    </td>
    <td>2019-07-29</td>
    <td>2019-08-01</td>
    <td><div class="cvssbox" style="background-color:#ffcc00">5.8</div></td>
    <td align="center">None</td>
    <td align="center">Remote</td>
    <td align="center">Medium</td>
    <td align="center">Not required</td>
    <td align="center">Partial</td>
    <td align="center">Partial</td>
    <td align="center">None</td>
    </tr>, <tr class="srrowns">
    <td class="num">
    <a name="y2019"> </a>
    5 </td>
    <td nowrap=""><a href="/cve/CVE-2019-1020015/" title="CVE-2019-1020015 security vulnerability details">CVE-2019-1020015</a></td>
    <td><a href="//www.cvedetails.com/cwe-details/20/cwe.html" title="CWE-20 - CWE definition">20</a></td>
    <td class="num">
    <b style="color:red">
    </b>
    </td>
    <td>
    </td>
    <td>2019-07-29</td>
    <td>2019-08-05</td>
    <td><div class="cvssbox" style="background-color:#ffcc00">5.0</div></td>
    <td align="center">None</td>
    <td align="center">Remote</td>
    <td align="center">Low</td>
    <td align="center">Not required</td>
    <td align="center">None</td>
    <td align="center">Partial</td>
    <td align="center">None</td>
    </tr>, <tr class="srrowns">
    <td class="num">
    <a name="y2019"> </a>
    6 </td>
    <td nowrap=""><a href="/cve/CVE-2019-1020014/" title="CVE-2019-1020014 security vulnerability details">CVE-2019-1020014</a></td>
    <td><a href="//www.cvedetails.com/cwe-details/415/cwe.html" title="CWE-415 - CWE definition">415</a></td>
    <td class="num">
    <b style="color:red">
    </b>
    </td>
    <td>
    </td>
    <td>2019-07-29</td>
    <td>2019-08-19</td>
    <td><div class="cvssbox" style="background-color:#00f000">2.1</div></td>
    <td align="center">None</td>
    <td align="center">Local</td>
    <td align="center">Low</td>
    <td align="center">Not required</td>
    <td align="center">Partial</td>
    <td align="center">None</td>
    <td align="center">None</td>
    </tr>, <tr class="srrowns">
    <td class="num">
    <a name="y2019"> </a>
    7 </td>
    <td nowrap=""><a href="/cve/CVE-2019-1020013/" title="CVE-2019-1020013 security vulnerability details">CVE-2019-1020013</a></td>
    <td><a href="//www.cvedetails.com/cwe-details/287/cwe.html" title="CWE-287 - CWE definition">287</a></td>
    <td class="num">
    <b style="color:red">
    </b>
    </td>
    <td>
    </td>
    <td>2019-07-29</td>
    <td>2019-08-01</td>
    <td><div class="cvssbox" style="background-color:#ffcc00">5.0</div></td>
    <td align="center">None</td>
    <td align="center">Remote</td>
    <td align="center">Low</td>
    <td align="center">Not required</td>
    <td align="center">Partial</td>
    <td align="center">None</td>
    <td align="center">None</td>
    </tr>, <tr class="srrowns">
    <td class="num">
    <a name="y2019"> </a>
    8 </td>
    <td nowrap=""><a href="/cve/CVE-2019-1020012/" title="CVE-2019-1020012 security vulnerability details">CVE-2019-1020012</a></td>
    <td><a href="//www.cvedetails.com/cwe-details/444/cwe.html" title="CWE-444 - CWE definition">444</a></td>
    <td class="num">
    <b style="color:red">
    </b>
    </td>
    <td>
    </td>
    <td>2019-07-29</td>
    <td>2019-08-02</td>
    <td><div class="cvssbox" style="background-color:#ffcc00">5.0</div></td>
    <td align="center">None</td>
    <td align="center">Remote</td>
    <td align="center">Low</td>
    <td align="center">Not required</td>
    <td align="center">None</td>
    <td align="center">None</td>
    <td align="center">Partial</td>
    </tr>, <tr class="srrowns">
    <td class="num">
    <a name="y2019"> </a>
    9 </td>
    <td nowrap=""><a href="/cve/CVE-2019-1020011/" title="CVE-2019-1020011 security vulnerability details">CVE-2019-1020011</a></td>
    <td><a href="//www.cvedetails.com/cwe-details/20/cwe.html" title="CWE-20 - CWE definition">20</a></td>
    <td class="num">
    <b style="color:red">
    </b>
    </td>
    <td>
    </td>
    <td>2019-07-29</td>
    <td>2019-10-09</td>
    <td><div class="cvssbox" style="background-color:#ffbc10">6.5</div></td>
    <td align="center">None</td>
    <td align="center">Remote</td>
    <td align="center">Low</td>
    <td align="center">Single system</td>
    <td align="center">Partial</td>
    <td align="center">Partial</td>
    <td align="center">Partial</td>
    </tr>, <tr class="srrowns">
    <td class="num">
    <a name="y2019"> </a>
    10 </td>
    <td nowrap=""><a href="/cve/CVE-2019-1020010/" title="CVE-2019-1020010 security vulnerability details">CVE-2019-1020010</a></td>
    <td><a href="//www.cvedetails.com/cwe-details/79/cwe.html" title="CWE-79 - CWE definition">79</a></td>
    <td class="num">
    <b style="color:red">
    </b>
    </td>
    <td>
    XSS </td>
    <td>2019-07-29</td>
    <td>2019-09-05</td>
    <td><div class="cvssbox" style="background-color:#ffe000">4.3</div></td>
    <td align="center">None</td>
    <td align="center">Remote</td>
    <td align="center">Medium</td>
    <td align="center">Not required</td>
    <td align="center">None</td>
    <td align="center">Partial</td>
    <td align="center">None</td>
    </tr>, <tr class="srrowns">
    <td class="num">
    <a name="y2019"> </a>
    11 </td>
    <td nowrap=""><a href="/cve/CVE-2019-1020009/" title="CVE-2019-1020009 security vulnerability details">CVE-2019-1020009</a></td>
    <td><a href="//www.cvedetails.com/cwe-details/255/cwe.html" title="CWE-255 - CWE definition">255</a></td>
    <td class="num">
    <b style="color:red">
    </b>
    </td>
    <td>
    </td>
    <td>2019-07-29</td>
    <td>2019-07-31</td>
    <td><div class="cvssbox" style="background-color:#ffcc00">5.0</div></td>
    <td align="center">None</td>
    <td align="center">Remote</td>
    <td align="center">Low</td>
    <td align="center">Not required</td>
    <td align="center">Partial</td>
    <td align="center">None</td>
    <td align="center">None</td>
    </tr>, <tr class="srrowns">
    <td class="num">
    <a name="y2019"> </a>
    12 </td>
    <td nowrap=""><a href="/cve/CVE-2019-1020008/" title="CVE-2019-1020008 security vulnerability details">CVE-2019-1020008</a></td>
    <td><a href="//www.cvedetails.com/cwe-details/79/cwe.html" title="CWE-79 - CWE definition">79</a></td>
    <td class="num">
    <b style="color:red">
    </b>
    </td>
    <td>
    XSS </td>
    <td>2019-07-29</td>
    <td>2019-07-31</td>
    <td><div class="cvssbox" style="background-color:#ffe000">4.3</div></td>
    <td align="center">None</td>
    <td align="center">Remote</td>
    <td align="center">Medium</td>
    <td align="center">Not required</td>
    <td align="center">None</td>
    <td align="center">Partial</td>
    <td align="center">None</td>
    </tr>, <tr class="srrowns">
    <td class="num">
    <a name="y2019"> </a>
    13 </td>
    <td nowrap=""><a href="/cve/CVE-2019-1020007/" title="CVE-2019-1020007 security vulnerability details">CVE-2019-1020007</a></td>
    <td><a href="//www.cvedetails.com/cwe-details/79/cwe.html" title="CWE-79 - CWE definition">79</a></td>
    <td class="num">
    <b style="color:red">
    </b>
    </td>
    <td>
    XSS </td>
    <td>2019-07-29</td>
    <td>2019-07-30</td>
    <td><div class="cvssbox" style="background-color:#d1ff00">3.5</div></td>
    <td align="center">None</td>
    <td align="center">Remote</td>
    <td align="center">Medium</td>
    <td align="center">Single system</td>
    <td align="center">None</td>
    <td align="center">Partial</td>
    <td align="center">None</td>
    </tr>, <tr class="srrowns">
    <td class="num">
    <a name="y2019"> </a>
    14 </td>
    <td nowrap=""><a href="/cve/CVE-2019-1020006/" title="CVE-2019-1020006 security vulnerability details">CVE-2019-1020006</a></td>
    <td><a href="//www.cvedetails.com/cwe-details/74/cwe.html" title="CWE-74 - CWE definition">74</a></td>
    <td class="num">
    <b style="color:red">
    </b>
    </td>
    <td>
    </td>
    <td>2019-07-29</td>
    <td>2019-08-01</td>
    <td><div class="cvssbox" style="background-color:#ffcc00">5.8</div></td>
    <td align="center">None</td>
    <td align="center">Remote</td>
    <td align="center">Medium</td>
    <td align="center">Not required</td>
    <td align="center">Partial</td>
    <td align="center">Partial</td>
    <td align="center">None</td>
    </tr>, <tr class="srrowns">
    <td class="num">
    <a name="y2019"> </a>
    15 </td>
    <td nowrap=""><a href="/cve/CVE-2019-1020005/" title="CVE-2019-1020005 security vulnerability details">CVE-2019-1020005</a></td>
    <td><a href="//www.cvedetails.com/cwe-details/79/cwe.html" title="CWE-79 - CWE definition">79</a></td>
    <td class="num">
    <b style="color:red">
    </b>
    </td>
    <td>
    XSS </td>
    <td>2019-07-29</td>
    <td>2019-08-01</td>
    <td><div class="cvssbox" style="background-color:#d1ff00">3.5</div></td>
    <td align="center">None</td>
    <td align="center">Remote</td>
    <td align="center">Medium</td>
    <td align="center">Single system</td>
    <td align="center">None</td>
    <td align="center">Partial</td>
    <td align="center">None</td>
    </tr>, <tr class="srrowns">
    <td class="num">
    <a name="y2019"> </a>
    16 </td>
    <td nowrap=""><a href="/cve/CVE-2019-1020004/" title="CVE-2019-1020004 security vulnerability details">CVE-2019-1020004</a></td>
    <td><a href="//www.cvedetails.com/cwe-details/320/cwe.html" title="CWE-320 - CWE definition">320</a></td>
    <td class="num">
    <b style="color:red">
    </b>
    </td>
    <td>
    </td>
    <td>2019-07-29</td>
    <td>2019-08-01</td>
    <td><div class="cvssbox" style="background-color:#ffcc00">5.0</div></td>
    <td align="center">None</td>
    <td align="center">Remote</td>
    <td align="center">Low</td>
    <td align="center">Not required</td>
    <td align="center">None</td>
    <td align="center">Partial</td>
    <td align="center">None</td>
    </tr>, <tr class="srrowns">
    <td class="num">
    <a name="y2019"> </a>
    17 </td>
    <td nowrap=""><a href="/cve/CVE-2019-1020003/" title="CVE-2019-1020003 security vulnerability details">CVE-2019-1020003</a></td>
    <td><a href="//www.cvedetails.com/cwe-details/79/cwe.html" title="CWE-79 - CWE definition">79</a></td>
    <td class="num">
    <b style="color:red">
    </b>
    </td>
    <td>
    XSS </td>
    <td>2019-07-29</td>
    <td>2019-08-01</td>
    <td><div class="cvssbox" style="background-color:#d1ff00">3.5</div></td>
    <td align="center">None</td>
    <td align="center">Remote</td>
    <td align="center">Medium</td>
    <td align="center">Single system</td>
    <td align="center">None</td>
    <td align="center">Partial</td>
    <td align="center">None</td>
    </tr>, <tr class="srrowns">
    <td class="num">
    <a name="y2019"> </a>
    18 </td>
    <td nowrap=""><a href="/cve/CVE-2019-1020002/" title="CVE-2019-1020002 security vulnerability details">CVE-2019-1020002</a></td>
    <td><a href="//www.cvedetails.com/cwe-details/200/cwe.html" title="CWE-200 - CWE definition">200</a></td>
    <td class="num">
    <b style="color:red">
    </b>
    </td>
    <td>
    +Info </td>
    <td>2019-07-29</td>
    <td>2019-07-31</td>
    <td><div class="cvssbox" style="background-color:#ffcc00">5.0</div></td>
    <td align="center">None</td>
    <td align="center">Remote</td>
    <td align="center">Low</td>
    <td align="center">Not required</td>
    <td align="center">Partial</td>
    <td align="center">None</td>
    <td align="center">None</td>
    </tr>, <tr class="srrowns">
    <td class="num">
    <a name="y2019"> </a>
    19 </td>
    <td nowrap=""><a href="/cve/CVE-2019-1020001/" title="CVE-2019-1020001 security vulnerability details">CVE-2019-1020001</a></td>
    <td><a href="//www.cvedetails.com/cwe-details/21/cwe.html" title="CWE-21 - CWE definition">21</a></td>
    <td class="num">
    <b style="color:red">
    </b>
    </td>
    <td>
    </td>
    <td>2019-07-29</td>
    <td>2019-08-01</td>
    <td><div class="cvssbox" style="background-color:#ffcc00">5.0</div></td>
    <td align="center">None</td>
    <td align="center">Remote</td>
    <td align="center">Low</td>
    <td align="center">Not required</td>
    <td align="center">Partial</td>
    <td align="center">None</td>
    <td align="center">None</td>
    </tr>, <tr class="srrowns">
    <td class="num">
    <a name="y2019"> </a>
    20 </td>
    <td nowrap=""><a href="/cve/CVE-2019-1010319/" title="CVE-2019-1010319 security vulnerability details">CVE-2019-1010319</a></td>
    <td><a href="//www.cvedetails.com/cwe-details/665/cwe.html" title="CWE-665 - CWE definition">665</a></td>
    <td class="num">
    <b style="color:red">
    </b>
    </td>
    <td>
    </td>
    <td>2019-07-11</td>
    <td>2019-07-16</td>
    <td><div class="cvssbox" style="background-color:#ffe000">4.3</div></td>
    <td align="center">None</td>
    <td align="center">Remote</td>
    <td align="center">Medium</td>
    <td align="center">Not required</td>
    <td align="center">None</td>
    <td align="center">None</td>
    <td align="center">Partial</td>
    </tr>, <tr class="srrowns">
    <td class="num">
    <a name="y2019"> </a>
    21 </td>
    <td nowrap=""><a href="/cve/CVE-2019-1010318/" title="CVE-2019-1010318 security vulnerability details">CVE-2019-1010318</a></td>
    <td></td>
    <td class="num">
    <b style="color:red">
    </b>
    </td>
    <td>
    </td>
    <td>2019-07-11</td>
    <td>2019-07-11</td>
    <td><div class="cvssbox" style="background-color:#00c400">0.0</div></td>
    <td align="center">None</td>
    <td align="center">???</td>
    <td align="center">???</td>
    <td align="center">???</td>
    <td align="center">???</td>
    <td align="center">???</td>
    <td align="center">???</td>
    </tr>, <tr class="srrowns">
    <td class="num">
    <a name="y2019"> </a>
    22 </td>
    <td nowrap=""><a href="/cve/CVE-2019-1010317/" title="CVE-2019-1010317 security vulnerability details">CVE-2019-1010317</a></td>
    <td><a href="//www.cvedetails.com/cwe-details/665/cwe.html" title="CWE-665 - CWE definition">665</a></td>
    <td class="num">
    <b style="color:red">
    </b>
    </td>
    <td>
    </td>
    <td>2019-07-11</td>
    <td>2019-07-16</td>
    <td><div class="cvssbox" style="background-color:#ffe000">4.3</div></td>
    <td align="center">None</td>
    <td align="center">Remote</td>
    <td align="center">Medium</td>
    <td align="center">Not required</td>
    <td align="center">None</td>
    <td align="center">None</td>
    <td align="center">Partial</td>
    </tr>, <tr class="srrowns">
    <td class="num">
    <a name="y2019"> </a>
    23 </td>
    <td nowrap=""><a href="/cve/CVE-2019-1010316/" title="CVE-2019-1010316 security vulnerability details">CVE-2019-1010316</a></td>
    <td><a href="//www.cvedetails.com/cwe-details/284/cwe.html" title="CWE-284 - CWE definition">284</a></td>
    <td class="num">
    <b style="color:red">
    </b>
    </td>
    <td>
    </td>
    <td>2019-07-11</td>
    <td>2019-07-14</td>
    <td><div class="cvssbox" style="background-color:#ffe000">4.6</div></td>
    <td align="center">None</td>
    <td align="center">Local</td>
    <td align="center">Low</td>
    <td align="center">Not required</td>
    <td align="center">Partial</td>
    <td align="center">Partial</td>
    <td align="center">Partial</td>
    </tr>, <tr class="srrowns">
    <td class="num">
    <a name="y2019"> </a>
    24 </td>
    <td nowrap=""><a href="/cve/CVE-2019-1010315/" title="CVE-2019-1010315 security vulnerability details">CVE-2019-1010315</a></td>
    <td><a href="//www.cvedetails.com/cwe-details/369/cwe.html" title="CWE-369 - CWE definition">369</a></td>
    <td class="num">
    <b style="color:red">
    </b>
    </td>
    <td>
    </td>
    <td>2019-07-11</td>
    <td>2019-07-16</td>
    <td><div class="cvssbox" style="background-color:#ffe000">4.3</div></td>
    <td align="center">None</td>
    <td align="center">Remote</td>
    <td align="center">Medium</td>
    <td align="center">Not required</td>
    <td align="center">None</td>
    <td align="center">None</td>
    <td align="center">Partial</td>
    </tr>, <tr class="srrowns">
    <td class="num">
    <a name="y2019"> </a>
    25 </td>
    <td nowrap=""><a href="/cve/CVE-2019-1010314/" title="CVE-2019-1010314 security vulnerability details">CVE-2019-1010314</a></td>
    <td><a href="//www.cvedetails.com/cwe-details/79/cwe.html" title="CWE-79 - CWE definition">79</a></td>
    <td class="num">
    <b style="color:red">
    </b>
    </td>
    <td>
    XSS </td>
    <td>2019-07-11</td>
    <td>2019-07-12</td>
    <td><div class="cvssbox" style="background-color:#ffe000">4.3</div></td>
    <td align="center">None</td>
    <td align="center">Remote</td>
    <td align="center">Medium</td>
    <td align="center">Not required</td>
    <td align="center">None</td>
    <td align="center">Partial</td>
    <td align="center">None</td>
    </tr>, <tr class="srrowns">
    <td class="num">
    <a name="y2019"> </a>
    26 </td>
    <td nowrap=""><a href="/cve/CVE-2019-1010312/" title="CVE-2019-1010312 security vulnerability details">CVE-2019-1010312</a></td>
    <td></td>
    <td class="num">
    <b style="color:red">
    </b>
    </td>
    <td>
    DoS </td>
    <td>2019-07-12</td>
    <td>2019-07-12</td>
    <td><div class="cvssbox" style="background-color:#00c400">0.0</div></td>
    <td align="center">None</td>
    <td align="center">???</td>
    <td align="center">???</td>
    <td align="center">???</td>
    <td align="center">???</td>
    <td align="center">???</td>
    <td align="center">???</td>
    </tr>, <tr class="srrowns">
    <td class="num">
    <a name="y2019"> </a>
    27 </td>
    <td nowrap=""><a href="/cve/CVE-2019-1010311/" title="CVE-2019-1010311 security vulnerability details">CVE-2019-1010311</a></td>
    <td></td>
    <td class="num">
    <b style="color:red">
    </b>
    </td>
    <td>
    XSS </td>
    <td>2019-07-12</td>
    <td>2019-07-12</td>
    <td><div class="cvssbox" style="background-color:#00c400">0.0</div></td>
    <td align="center">None</td>
    <td align="center">???</td>
    <td align="center">???</td>
    <td align="center">???</td>
    <td align="center">???</td>
    <td align="center">???</td>
    <td align="center">???</td>
    </tr>, <tr class="srrowns">
    <td class="num">
    <a name="y2019"> </a>
    28 </td>
    <td nowrap=""><a href="/cve/CVE-2019-1010310/" title="CVE-2019-1010310 security vulnerability details">CVE-2019-1010310</a></td>
    <td><a href="//www.cvedetails.com/cwe-details/255/cwe.html" title="CWE-255 - CWE definition">255</a></td>
    <td class="num">
    <b style="color:red">
    </b>
    </td>
    <td>
    </td>
    <td>2019-07-12</td>
    <td>2019-07-18</td>
    <td><div class="cvssbox" style="background-color:#d1ff00">3.5</div></td>
    <td align="center">None</td>
    <td align="center">Remote</td>
    <td align="center">Medium</td>
    <td align="center">Single system</td>
    <td align="center">None</td>
    <td align="center">Partial</td>
    <td align="center">None</td>
    </tr>, <tr class="srrowns">
    <td class="num">
    <a name="y2019"> </a>
    29 </td>
    <td nowrap=""><a href="/cve/CVE-2019-1010309/" title="CVE-2019-1010309 security vulnerability details">CVE-2019-1010309</a></td>
    <td></td>
    <td class="num">
    <b style="color:red">
    </b>
    </td>
    <td>
    Exec Code Dir. Trav. </td>
    <td>2019-07-12</td>
    <td>2019-07-12</td>
    <td><div class="cvssbox" style="background-color:#00c400">0.0</div></td>
    <td align="center">None</td>
    <td align="center">???</td>
    <td align="center">???</td>
    <td align="center">???</td>
    <td align="center">???</td>
    <td align="center">???</td>
    <td align="center">???</td>
    </tr>, <tr class="srrowns">
    <td class="num">
    <a name="y2019"> </a>
    30 </td>
    <td nowrap=""><a href="/cve/CVE-2019-1010308/" title="CVE-2019-1010308 security vulnerability details">CVE-2019-1010308</a></td>
    <td><a href="//www.cvedetails.com/cwe-details/284/cwe.html" title="CWE-284 - CWE definition">284</a></td>
    <td class="num">
    <b style="color:red">
    </b>
    </td>
    <td>
    </td>
    <td>2019-07-15</td>
    <td>2019-07-22</td>
    <td><div class="cvssbox" style="background-color:#ffcc00">5.0</div></td>
    <td align="center">None</td>
    <td align="center">Remote</td>
    <td align="center">Low</td>
    <td align="center">Not required</td>
    <td align="center">Partial</td>
    <td align="center">None</td>
    <td align="center">None</td>
    </tr>, <tr class="srrowns">
    <td class="num">
    <a name="y2019"> </a>
    31 </td>
    <td nowrap=""><a href="/cve/CVE-2019-1010307/" title="CVE-2019-1010307 security vulnerability details">CVE-2019-1010307</a></td>
    <td><a href="//www.cvedetails.com/cwe-details/79/cwe.html" title="CWE-79 - CWE definition">79</a></td>
    <td class="num">
    <b style="color:red">
    </b>
    </td>
    <td>
    XSS </td>
    <td>2019-07-15</td>
    <td>2019-07-18</td>
    <td><div class="cvssbox" style="background-color:#d1ff00">3.5</div></td>
    <td align="center">None</td>
    <td align="center">Remote</td>
    <td align="center">Medium</td>
    <td align="center">Single system</td>
    <td align="center">None</td>
    <td align="center">Partial</td>
    <td align="center">None</td>
    </tr>, <tr class="srrowns">
    <td class="num">
    <a name="y2019"> </a>
    32 </td>
    <td nowrap=""><a href="/cve/CVE-2019-1010306/" title="CVE-2019-1010306 security vulnerability details">CVE-2019-1010306</a></td>
    <td><a href="//www.cvedetails.com/cwe-details/77/cwe.html" title="CWE-77 - CWE definition">77</a></td>
    <td class="num">
    <b style="color:red">
    </b>
    </td>
    <td>
    Exec Code </td>
    <td>2019-07-15</td>
    <td>2019-07-30</td>
    <td><div class="cvssbox" style="background-color:#ff9c20">7.5</div></td>
    <td align="center">None</td>
    <td align="center">Remote</td>
    <td align="center">Low</td>
    <td align="center">Not required</td>
    <td align="center">Partial</td>
    <td align="center">Partial</td>
    <td align="center">Partial</td>
    </tr>, <tr class="srrowns">
    <td class="num">
    <a name="y2019"> </a>
    33 </td>
    <td nowrap=""><a href="/cve/CVE-2019-1010305/" title="CVE-2019-1010305 security vulnerability details">CVE-2019-1010305</a></td>
    <td><a href="//www.cvedetails.com/cwe-details/119/cwe.html" title="CWE-119 - CWE definition">119</a></td>
    <td class="num">
    <b style="color:red">
    </b>
    </td>
    <td>
    Overflow </td>
    <td>2019-07-15</td>
    <td>2019-08-23</td>
    <td><div class="cvssbox" style="background-color:#ffe000">4.3</div></td>
    <td align="center">None</td>
    <td align="center">Remote</td>
    <td align="center">Medium</td>
    <td align="center">Not required</td>
    <td align="center">Partial</td>
    <td align="center">None</td>
    <td align="center">None</td>
    </tr>, <tr class="srrowns">
    <td class="num">
    <a name="y2019"> </a>
    34 </td>
    <td nowrap=""><a href="/cve/CVE-2019-1010304/" title="CVE-2019-1010304 security vulnerability details">CVE-2019-1010304</a></td>
    <td><a href="//www.cvedetails.com/cwe-details/284/cwe.html" title="CWE-284 - CWE definition">284</a></td>
    <td class="num">
    <b style="color:red">
    </b>
    </td>
    <td>
    </td>
    <td>2019-07-15</td>
    <td>2019-07-30</td>
    <td><div class="cvssbox" style="background-color:#ffcc00">5.0</div></td>
    <td align="center">None</td>
    <td align="center">Remote</td>
    <td align="center">Low</td>
    <td align="center">Not required</td>
    <td align="center">Partial</td>
    <td align="center">None</td>
    <td align="center">None</td>
    </tr>, <tr class="srrowns">
    <td class="num">
    <a name="y2019"> </a>
    35 </td>
    <td nowrap=""><a href="/cve/CVE-2019-1010302/" title="CVE-2019-1010302 security vulnerability details">CVE-2019-1010302</a></td>
    <td><a href="//www.cvedetails.com/cwe-details/284/cwe.html" title="CWE-284 - CWE definition">284</a></td>
    <td class="num">
    <b style="color:red">
    </b>
    </td>
    <td>
    DoS </td>
    <td>2019-07-15</td>
    <td>2019-08-13</td>
    <td><div class="cvssbox" style="background-color:#ffe000">4.3</div></td>
    <td align="center">None</td>
    <td align="center">Remote</td>
    <td align="center">Medium</td>
    <td align="center">Not required</td>
    <td align="center">None</td>
    <td align="center">None</td>
    <td align="center">Partial</td>
    </tr>, <tr class="srrowns">
    <td class="num">
    <a name="y2019"> </a>
    36 </td>
    <td nowrap=""><a href="/cve/CVE-2019-1010301/" title="CVE-2019-1010301 security vulnerability details">CVE-2019-1010301</a></td>
    <td><a href="//www.cvedetails.com/cwe-details/119/cwe.html" title="CWE-119 - CWE definition">119</a></td>
    <td class="num">
    <b style="color:red">
    </b>
    </td>
    <td>
    DoS Overflow </td>
    <td>2019-07-15</td>
    <td>2019-08-12</td>
    <td><div class="cvssbox" style="background-color:#ffe000">4.3</div></td>
    <td align="center">None</td>
    <td align="center">Remote</td>
    <td align="center">Medium</td>
    <td align="center">Not required</td>
    <td align="center">None</td>
    <td align="center">None</td>
    <td align="center">Partial</td>
    </tr>, <tr class="srrowns">
    <td class="num">
    <a name="y2019"> </a>
    37 </td>
    <td nowrap=""><a href="/cve/CVE-2019-1010300/" title="CVE-2019-1010300 security vulnerability details">CVE-2019-1010300</a></td>
    <td><a href="//www.cvedetails.com/cwe-details/119/cwe.html" title="CWE-119 - CWE definition">119</a></td>
    <td class="num">
    <b style="color:red">
    </b>
    </td>
    <td>
    Overflow </td>
    <td>2019-07-15</td>
    <td>2019-07-22</td>
    <td><div class="cvssbox" style="background-color:#ffcc00">5.0</div></td>
    <td align="center">None</td>
    <td align="center">Remote</td>
    <td align="center">Low</td>
    <td align="center">Not required</td>
    <td align="center">None</td>
    <td align="center">None</td>
    <td align="center">Partial</td>
    </tr>, <tr class="srrowns">
    <td class="num">
    <a name="y2019"> </a>
    38 </td>
    <td nowrap=""><a href="/cve/CVE-2019-1010299/" title="CVE-2019-1010299 security vulnerability details">CVE-2019-1010299</a></td>
    <td><a href="//www.cvedetails.com/cwe-details/200/cwe.html" title="CWE-200 - CWE definition">200</a></td>
    <td class="num">
    <b style="color:red">
    </b>
    </td>
    <td>
    +Info </td>
    <td>2019-07-15</td>
    <td>2019-10-09</td>
    <td><div class="cvssbox" style="background-color:#ffcc00">5.0</div></td>
    <td align="center">None</td>
    <td align="center">Remote</td>
    <td align="center">Low</td>
    <td align="center">Not required</td>
    <td align="center">Partial</td>
    <td align="center">None</td>
    <td align="center">None</td>
    </tr>, <tr class="srrowns">
    <td class="num">
    <a name="y2019"> </a>
    39 </td>
    <td nowrap=""><a href="/cve/CVE-2019-1010298/" title="CVE-2019-1010298 security vulnerability details">CVE-2019-1010298</a></td>
    <td><a href="//www.cvedetails.com/cwe-details/119/cwe.html" title="CWE-119 - CWE definition">119</a></td>
    <td class="num">
    <b style="color:red">
    </b>
    </td>
    <td>
    Exec Code Overflow </td>
    <td>2019-07-15</td>
    <td>2019-07-16</td>
    <td><div class="cvssbox" style="background-color:#ff0000">10.0</div></td>
    <td align="center">None</td>
    <td align="center">Remote</td>
    <td align="center">Low</td>
    <td align="center">Not required</td>
    <td align="center">Complete</td>
    <td align="center">Complete</td>
    <td align="center">Complete</td>
    </tr>, <tr class="srrowns">
    <td class="num">
    <a name="y2019"> </a>
    40 </td>
    <td nowrap=""><a href="/cve/CVE-2019-1010297/" title="CVE-2019-1010297 security vulnerability details">CVE-2019-1010297</a></td>
    <td><a href="//www.cvedetails.com/cwe-details/119/cwe.html" title="CWE-119 - CWE definition">119</a></td>
    <td class="num">
    <b style="color:red">
    </b>
    </td>
    <td>
    Exec Code Overflow </td>
    <td>2019-07-15</td>
    <td>2019-07-16</td>
    <td><div class="cvssbox" style="background-color:#ff0000">10.0</div></td>
    <td align="center">None</td>
    <td align="center">Remote</td>
    <td align="center">Low</td>
    <td align="center">Not required</td>
    <td align="center">Complete</td>
    <td align="center">Complete</td>
    <td align="center">Complete</td>
    </tr>, <tr class="srrowns">
    <td class="num">
    <a name="y2019"> </a>
    41 </td>
    <td nowrap=""><a href="/cve/CVE-2019-1010296/" title="CVE-2019-1010296 security vulnerability details">CVE-2019-1010296</a></td>
    <td><a href="//www.cvedetails.com/cwe-details/119/cwe.html" title="CWE-119 - CWE definition">119</a></td>
    <td class="num">
    <b style="color:red">
    </b>
    </td>
    <td>
    Exec Code Overflow </td>
    <td>2019-07-15</td>
    <td>2019-07-16</td>
    <td><div class="cvssbox" style="background-color:#ff0000">10.0</div></td>
    <td align="center">None</td>
    <td align="center">Remote</td>
    <td align="center">Low</td>
    <td align="center">Not required</td>
    <td align="center">Complete</td>
    <td align="center">Complete</td>
    <td align="center">Complete</td>
    </tr>, <tr class="srrowns">
    <td class="num">
    <a name="y2019"> </a>
    42 </td>
    <td nowrap=""><a href="/cve/CVE-2019-1010295/" title="CVE-2019-1010295 security vulnerability details">CVE-2019-1010295</a></td>
    <td><a href="//www.cvedetails.com/cwe-details/119/cwe.html" title="CWE-119 - CWE definition">119</a></td>
    <td class="num">
    <b style="color:red">
    </b>
    </td>
    <td>
    Overflow Mem. Corr. </td>
    <td>2019-07-15</td>
    <td>2019-07-16</td>
    <td><div class="cvssbox" style="background-color:#ff9c20">7.5</div></td>
    <td align="center">None</td>
    <td align="center">Remote</td>
    <td align="center">Low</td>
    <td align="center">Not required</td>
    <td align="center">Partial</td>
    <td align="center">Partial</td>
    <td align="center">Partial</td>
    </tr>, <tr class="srrowns">
    <td class="num">
    <a name="y2019"> </a>
    43 </td>
    <td nowrap=""><a href="/cve/CVE-2019-1010294/" title="CVE-2019-1010294 security vulnerability details">CVE-2019-1010294</a></td>
    <td><a href="//www.cvedetails.com/cwe-details/189/cwe.html" title="CWE-189 - CWE definition">189</a></td>
    <td class="num">
    <b style="color:red">
    </b>
    </td>
    <td>
    </td>
    <td>2019-07-15</td>
    <td>2019-07-16</td>
    <td><div class="cvssbox" style="background-color:#ffcc00">5.0</div></td>
    <td align="center">None</td>
    <td align="center">Remote</td>
    <td align="center">Low</td>
    <td align="center">Not required</td>
    <td align="center">Partial</td>
    <td align="center">None</td>
    <td align="center">None</td>
    </tr>, <tr class="srrowns">
    <td class="num">
    <a name="y2019"> </a>
    44 </td>
    <td nowrap=""><a href="/cve/CVE-2019-1010293/" title="CVE-2019-1010293 security vulnerability details">CVE-2019-1010293</a></td>
    <td><a href="//www.cvedetails.com/cwe-details/20/cwe.html" title="CWE-20 - CWE definition">20</a></td>
    <td class="num">
    <b style="color:red">
    </b>
    </td>
    <td>
    Mem. Corr. </td>
    <td>2019-07-15</td>
    <td>2019-07-16</td>
    <td><div class="cvssbox" style="background-color:#ff9c20">7.5</div></td>
    <td align="center">None</td>
    <td align="center">Remote</td>
    <td align="center">Low</td>
    <td align="center">Not required</td>
    <td align="center">Partial</td>
    <td align="center">Partial</td>
    <td align="center">Partial</td>
    </tr>, <tr class="srrowns">
    <td class="num">
    <a name="y2019"> </a>
    45 </td>
    <td nowrap=""><a href="/cve/CVE-2019-1010292/" title="CVE-2019-1010292 security vulnerability details">CVE-2019-1010292</a></td>
    <td><a href="//www.cvedetails.com/cwe-details/119/cwe.html" title="CWE-119 - CWE definition">119</a></td>
    <td class="num">
    <b style="color:red">
    </b>
    </td>
    <td>
    Overflow Mem. Corr. </td>
    <td>2019-07-16</td>
    <td>2019-07-22</td>
    <td><div class="cvssbox" style="background-color:#ff9c20">7.5</div></td>
    <td align="center">None</td>
    <td align="center">Remote</td>
    <td align="center">Low</td>
    <td align="center">Not required</td>
    <td align="center">Partial</td>
    <td align="center">Partial</td>
    <td align="center">Partial</td>
    </tr>, <tr class="srrowns">
    <td class="num">
    <a name="y2019"> </a>
    46 </td>
    <td nowrap=""><a href="/cve/CVE-2019-1010290/" title="CVE-2019-1010290 security vulnerability details">CVE-2019-1010290</a></td>
    <td><a href="//www.cvedetails.com/cwe-details/601/cwe.html" title="CWE-601 - CWE definition">601</a></td>
    <td class="num">
    <b style="color:red">
    </b>
    </td>
    <td>
    </td>
    <td>2019-07-16</td>
    <td>2019-07-19</td>
    <td><div class="cvssbox" style="background-color:#ffcc00">5.8</div></td>
    <td align="center">None</td>
    <td align="center">Remote</td>
    <td align="center">Medium</td>
    <td align="center">Not required</td>
    <td align="center">Partial</td>
    <td align="center">Partial</td>
    <td align="center">None</td>
    </tr>, <tr class="srrowns">
    <td class="num">
    <a name="y2019"> </a>
    47 </td>
    <td nowrap=""><a href="/cve/CVE-2019-1010287/" title="CVE-2019-1010287 security vulnerability details">CVE-2019-1010287</a></td>
    <td><a href="//www.cvedetails.com/cwe-details/79/cwe.html" title="CWE-79 - CWE definition">79</a></td>
    <td class="num">
    <b style="color:red">
    </b>
    </td>
    <td>
    Exec Code XSS </td>
    <td>2019-07-17</td>
    <td>2019-07-22</td>
    <td><div class="cvssbox" style="background-color:#ffe000">4.3</div></td>
    <td align="center">None</td>
    <td align="center">Remote</td>
    <td align="center">Medium</td>
    <td align="center">Not required</td>
    <td align="center">None</td>
    <td align="center">Partial</td>
    <td align="center">None</td>
    </tr>, <tr class="srrowns">
    <td class="num">
    <a name="y2019"> </a>
    48 </td>
    <td nowrap=""><a href="/cve/CVE-2019-1010283/" title="CVE-2019-1010283 security vulnerability details">CVE-2019-1010283</a></td>
    <td><a href="//www.cvedetails.com/cwe-details/200/cwe.html" title="CWE-200 - CWE definition">200</a></td>
    <td class="num">
    <b style="color:red">
    </b>
    </td>
    <td>
    +Info </td>
    <td>2019-07-17</td>
    <td>2019-10-09</td>
    <td><div class="cvssbox" style="background-color:#ffcc00">5.0</div></td>
    <td align="center">None</td>
    <td align="center">Remote</td>
    <td align="center">Low</td>
    <td align="center">Not required</td>
    <td align="center">Partial</td>
    <td align="center">None</td>
    <td align="center">None</td>
    </tr>, <tr class="srrowns">
    <td class="num">
    <a name="y2019"> </a>
    49 </td>
    <td nowrap=""><a href="/cve/CVE-2019-1010279/" title="CVE-2019-1010279 security vulnerability details">CVE-2019-1010279</a></td>
    <td><a href="//www.cvedetails.com/cwe-details/347/cwe.html" title="CWE-347 - CWE definition">347</a></td>
    <td class="num">
    <b style="color:red">
    </b>
    </td>
    <td>
    DoS Bypass </td>
    <td>2019-07-18</td>
    <td>2019-08-01</td>
    <td><div class="cvssbox" style="background-color:#ffcc00">5.0</div></td>
    <td align="center">None</td>
    <td align="center">Remote</td>
    <td align="center">Low</td>
    <td align="center">Not required</td>
    <td align="center">None</td>
    <td align="center">None</td>
    <td align="center">Partial</td>
    </tr>, <tr class="srrowns">
    <td class="num">
    <a name="y2019"> </a>
    50 </td>
    <td nowrap=""><a href="/cve/CVE-2019-1010275/" title="CVE-2019-1010275 security vulnerability details">CVE-2019-1010275</a></td>
    <td><a href="//www.cvedetails.com/cwe-details/295/cwe.html" title="CWE-295 - CWE definition">295</a></td>
    <td class="num">
    <b style="color:red">
    </b>
    </td>
    <td>
    </td>
    <td>2019-07-17</td>
    <td>2019-10-09</td>
    <td><div class="cvssbox" style="background-color:#ff9c20">7.5</div></td>
    <td align="center">None</td>
    <td align="center">Remote</td>
    <td align="center">Low</td>
    <td align="center">Not required</td>
    <td align="center">Partial</td>
    <td align="center">Partial</td>
    <td align="center">Partial</td>
    </tr>]

  • 相关阅读:
    Python 爬邮箱
    Attempting to fetch value instead of handling error Internal: failed to get device attribute 13 for device 0: CUDA_ERROR_UNKNOWN: unknown error
    Ubuntu使用TinyOS常见错误
    Ubuntu16.04中安装TinyOS
    cmake 常用命令
    微信开发小结-PHP
    KVC&KVO&NSNotification
    IOS 图片拉伸技巧
    IOS学习-报错误 Finishing up a navigation transition in an unexpected state. Navigation Bar subview tree might get corrupted.
    小程序订阅消息(模板消息已被废弃)
  • 原文地址:https://www.cnblogs.com/hwpbetter/p/12486288.html
Copyright © 2011-2022 走看看