Show plain JSON{"containers": {"cna": {"affected": [{"product": "n/a", "vendor": "n/a", "versions": [{"status": "affected", "version": "n/a"}]}], "datePublic": "2010-02-04T00:00:00", "descriptions": [{"lang": "en", "value": "The default configuration of smbd in Samba before 3.3.11, 3.4.x before 3.4.6, and 3.5.x before 3.5.0rc3, when a writable share exists, allows remote authenticated users to leverage a directory traversal vulnerability, and access arbitrary files, by using the symlink command in smbclient to create a symlink containing .. (dot dot) sequences, related to the combination of the unix extensions and wide links options."}], "problemTypes": [{"descriptions": [{"description": "n/a", "lang": "en", "type": "text"}]}], "providerMetadata": {"dateUpdated": "2010-04-15T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre"}, "references": [{"name": "[samba-technical] 20100207 Re: Claimed Zero Day exploit in Samba.", "tags": ["mailing-list", "x_refsource_MLIST"], "url": "http://marc.info/?l=samba-technical&m=126555346721629&w=2"}, {"name": "39317", "tags": ["third-party-advisory", "x_refsource_SECUNIA"], "url": "http://secunia.com/advisories/39317"}, {"name": "[oss-security] 20100206 Re: Samba symlink 0day flaw", "tags": ["mailing-list", "x_refsource_MLIST"], "url": "http://www.openwall.com/lists/oss-security/2010/02/06/3"}, {"name": "[samba-technical] 20100206 Re: Claimed Zero Day exploit in Samba.", "tags": ["mailing-list", "x_refsource_MLIST"], "url": "http://marc.info/?l=samba-technical&m=126549111204428&w=2"}, {"name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.", "tags": ["mailing-list", "x_refsource_MLIST"], "url": "http://marc.info/?l=samba-technical&m=126540376915283&w=2"}, {"name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.", "tags": ["mailing-list", "x_refsource_MLIST"], "url": "http://marc.info/?l=samba-technical&m=126540539117328&w=2"}, {"name": "[oss-security] 20100305 Re: Samba symlink 0day flaw", "tags": ["mailing-list", "x_refsource_MLIST"], "url": "http://www.openwall.com/lists/oss-security/2010/03/05/3"}, {"tags": ["x_refsource_MISC"], "url": "http://blog.metasploit.com/2010/02/exploiting-samba-symlink-traversal.html"}, {"name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.", "tags": ["mailing-list", "x_refsource_MLIST"], "url": "http://marc.info/?l=samba-technical&m=126540477016522&w=2"}, {"name": "20100204 Re: Samba Remote Zero-Day Exploit", "tags": ["mailing-list", "x_refsource_FULLDISC"], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-02/0107.html"}, {"name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.", "tags": ["mailing-list", "x_refsource_MLIST"], "url": "http://marc.info/?l=samba-technical&m=126540248613395&w=2"}, {"name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.", "tags": ["mailing-list", "x_refsource_MLIST"], "url": "http://marc.info/?l=samba-technical&m=126540290614053&w=2"}, {"name": "20100205 Re: Samba Remote Zero-Day Exploit", "tags": ["mailing-list", "x_refsource_FULLDISC"], "url": "http://marc.info/?l=full-disclosure&m=126538598820903&w=2"}, {"name": "[samba-technical] 20100206 Re: Claimed Zero Day exploit in Samba.", "tags": ["mailing-list", "x_refsource_MLIST"], "url": "http://marc.info/?l=samba-technical&m=126548356728379&w=2"}, {"name": "[oss-security] 20100206 Re: Samba symlink 0day flaw", "tags": ["mailing-list", "x_refsource_MLIST"], "url": "http://marc.info/?l=oss-security&m=126545363428745&w=2"}, {"name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.", "tags": ["mailing-list", "x_refsource_MLIST"], "url": "http://marc.info/?l=samba-technical&m=126540475116511&w=2"}, {"name": "[samba-technical] 20100205 Claimed Zero Day exploit in Samba.", "tags": ["mailing-list", "x_refsource_MLIST"], "url": "http://marc.info/?l=samba-technical&m=126539387432412&w=2"}, {"name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.", "tags": ["mailing-list", "x_refsource_MLIST"], "url": "http://marc.info/?l=samba-technical&m=126540695819735&w=2"}, {"tags": ["x_refsource_CONFIRM"], "url": "http://gitweb.samba.org/?p=samba.git%3Ba=commit%3Bh=bd269443e311d96ef495a9db47d1b95eb83bb8f4"}, {"name": "[oss-security] 20100305 Re: Samba symlink 0day flaw", "tags": ["mailing-list", "x_refsource_MLIST"], "url": "http://marc.info/?l=oss-security&m=126777580624790&w=2"}, {"name": "20100204 Samba Remote Zero-Day Exploit", "tags": ["mailing-list", "x_refsource_FULLDISC"], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-02/0083.html"}, {"name": "SUSE-SR:2010:008", "tags": ["vendor-advisory", "x_refsource_SUSE"], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html"}, {"tags": ["x_refsource_CONFIRM"], "url": "http://www.samba.org/samba/news/symlink_attack.html"}, {"name": "SUSE-SR:2010:014", "tags": ["vendor-advisory", "x_refsource_SUSE"], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html"}, {"name": "[samba-technical] 20100206 Re: Claimed Zero Day exploit in Samba.", "tags": ["mailing-list", "x_refsource_MLIST"], "url": "http://marc.info/?l=samba-technical&m=126547903723628&w=2"}, {"name": "[samba-technical] 20100205 re: Claimed Zero Day exploit in Samba.", "tags": ["mailing-list", "x_refsource_MLIST"], "url": "http://marc.info/?l=samba-technical&m=126540011609753&w=2"}, {"tags": ["x_refsource_CONFIRM"], "url": "https://bugzilla.samba.org/show_bug.cgi?id=7104"}, {"name": "[oss-security] 20100205 Samba symlink 0day flaw", "tags": ["mailing-list", "x_refsource_MLIST"], "url": "http://marc.info/?l=oss-security&m=126539592603079&w=2"}, {"name": "[oss-security] 20100205 Re: Samba symlink 0day flaw", "tags": ["mailing-list", "x_refsource_MLIST"], "url": "http://marc.info/?l=oss-security&m=126540733320471&w=2"}, {"name": "20100204 Re: Samba Remote Zero-Day Exploit", "tags": ["mailing-list", "x_refsource_FULLDISC"], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-02/0108.html"}, {"name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.", "tags": ["mailing-list", "x_refsource_MLIST"], "url": "http://marc.info/?l=samba-technical&m=126540608318301&w=2"}, {"name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.", "tags": ["mailing-list", "x_refsource_MLIST"], "url": "http://marc.info/?l=samba-technical&m=126540100511357&w=2"}, {"name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.", "tags": ["mailing-list", "x_refsource_MLIST"], "url": "http://marc.info/?l=samba-technical&m=126540277713815&w=2"}, {"name": "[oss-security] 20100205 Re: Samba symlink 0day flaw", "tags": ["mailing-list", "x_refsource_MLIST"], "url": "http://marc.info/?l=oss-security&m=126540402215620&w=2"}, {"tags": ["x_refsource_CONFIRM"], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=562568"}], "x_legacyV4Record": {"CVE_data_meta": {"ASSIGNER": "cve@mitre.org", "ID": "CVE-2010-0926", "STATE": "PUBLIC"}, "affects": {"vendor": {"vendor_data": [{"product": {"product_data": [{"product_name": "n/a", "version": {"version_data": [{"version_value": "n/a"}]}}]}, "vendor_name": "n/a"}]}}, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": {"description_data": [{"lang": "eng", "value": "The default configuration of smbd in Samba before 3.3.11, 3.4.x before 3.4.6, and 3.5.x before 3.5.0rc3, when a writable share exists, allows remote authenticated users to leverage a directory traversal vulnerability, and access arbitrary files, by using the symlink command in smbclient to create a symlink containing .. (dot dot) sequences, related to the combination of the unix extensions and wide links options."}]}, "problemtype": {"problemtype_data": [{"description": [{"lang": "eng", "value": "n/a"}]}]}, "references": {"reference_data": [{"name": "[samba-technical] 20100207 Re: Claimed Zero Day exploit in Samba.", "refsource": "MLIST", "url": "http://marc.info/?l=samba-technical&m=126555346721629&w=2"}, {"name": "39317", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/39317"}, {"name": "[oss-security] 20100206 Re: Samba symlink 0day flaw", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2010/02/06/3"}, {"name": "[samba-technical] 20100206 Re: Claimed Zero Day exploit in Samba.", "refsource": "MLIST", "url": "http://marc.info/?l=samba-technical&m=126549111204428&w=2"}, {"name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.", "refsource": "MLIST", "url": "http://marc.info/?l=samba-technical&m=126540376915283&w=2"}, {"name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.", "refsource": "MLIST", "url": "http://marc.info/?l=samba-technical&m=126540539117328&w=2"}, {"name": "[oss-security] 20100305 Re: Samba symlink 0day flaw", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2010/03/05/3"}, {"name": "http://blog.metasploit.com/2010/02/exploiting-samba-symlink-traversal.html", "refsource": "MISC", "url": "http://blog.metasploit.com/2010/02/exploiting-samba-symlink-traversal.html"}, {"name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.", "refsource": "MLIST", "url": "http://marc.info/?l=samba-technical&m=126540477016522&w=2"}, {"name": "20100204 Re: Samba Remote Zero-Day Exploit", "refsource": "FULLDISC", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-02/0107.html"}, {"name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.", "refsource": "MLIST", "url": "http://marc.info/?l=samba-technical&m=126540248613395&w=2"}, {"name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.", "refsource": "MLIST", "url": "http://marc.info/?l=samba-technical&m=126540290614053&w=2"}, {"name": "20100205 Re: Samba Remote Zero-Day Exploit", "refsource": "FULLDISC", "url": "http://marc.info/?l=full-disclosure&m=126538598820903&w=2"}, {"name": "[samba-technical] 20100206 Re: Claimed Zero Day exploit in Samba.", "refsource": "MLIST", "url": "http://marc.info/?l=samba-technical&m=126548356728379&w=2"}, {"name": "[oss-security] 20100206 Re: Samba symlink 0day flaw", "refsource": "MLIST", "url": "http://marc.info/?l=oss-security&m=126545363428745&w=2"}, {"name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.", "refsource": "MLIST", "url": "http://marc.info/?l=samba-technical&m=126540475116511&w=2"}, {"name": "[samba-technical] 20100205 Claimed Zero Day exploit in Samba.", "refsource": "MLIST", "url": "http://marc.info/?l=samba-technical&m=126539387432412&w=2"}, {"name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.", "refsource": "MLIST", "url": "http://marc.info/?l=samba-technical&m=126540695819735&w=2"}, {"name": "http://gitweb.samba.org/?p=samba.git;a=commit;h=bd269443e311d96ef495a9db47d1b95eb83bb8f4", "refsource": "CONFIRM", "url": "http://gitweb.samba.org/?p=samba.git;a=commit;h=bd269443e311d96ef495a9db47d1b95eb83bb8f4"}, {"name": "[oss-security] 20100305 Re: Samba symlink 0day flaw", "refsource": "MLIST", "url": "http://marc.info/?l=oss-security&m=126777580624790&w=2"}, {"name": "20100204 Samba Remote Zero-Day Exploit", "refsource": "FULLDISC", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-02/0083.html"}, {"name": "SUSE-SR:2010:008", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html"}, {"name": "http://www.samba.org/samba/news/symlink_attack.html", "refsource": "CONFIRM", "url": "http://www.samba.org/samba/news/symlink_attack.html"}, {"name": "SUSE-SR:2010:014", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html"}, {"name": "[samba-technical] 20100206 Re: Claimed Zero Day exploit in Samba.", "refsource": "MLIST", "url": "http://marc.info/?l=samba-technical&m=126547903723628&w=2"}, {"name": "[samba-technical] 20100205 re: Claimed Zero Day exploit in Samba.", "refsource": "MLIST", "url": "http://marc.info/?l=samba-technical&m=126540011609753&w=2"}, {"name": "https://bugzilla.samba.org/show_bug.cgi?id=7104", "refsource": "CONFIRM", "url": "https://bugzilla.samba.org/show_bug.cgi?id=7104"}, {"name": "[oss-security] 20100205 Samba symlink 0day flaw", "refsource": "MLIST", "url": "http://marc.info/?l=oss-security&m=126539592603079&w=2"}, {"name": "[oss-security] 20100205 Re: Samba symlink 0day flaw", "refsource": "MLIST", "url": "http://marc.info/?l=oss-security&m=126540733320471&w=2"}, {"name": "20100204 Re: Samba Remote Zero-Day Exploit", "refsource": "FULLDISC", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-02/0108.html"}, {"name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.", "refsource": "MLIST", "url": "http://marc.info/?l=samba-technical&m=126540608318301&w=2"}, {"name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.", "refsource": "MLIST", "url": "http://marc.info/?l=samba-technical&m=126540100511357&w=2"}, {"name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.", "refsource": "MLIST", "url": "http://marc.info/?l=samba-technical&m=126540277713815&w=2"}, {"name": "[oss-security] 20100205 Re: Samba symlink 0day flaw", "refsource": "MLIST", "url": "http://marc.info/?l=oss-security&m=126540402215620&w=2"}, {"name": "https://bugzilla.redhat.com/show_bug.cgi?id=562568", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=562568"}]}}}, "adp": [{"providerMetadata": {"orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE", "dateUpdated": "2024-08-07T01:06:52.565Z"}, "title": "CVE Program Container", "references": [{"name": "[samba-technical] 20100207 Re: Claimed Zero Day exploit in Samba.", "tags": ["mailing-list", "x_refsource_MLIST", "x_transferred"], "url": "http://marc.info/?l=samba-technical&m=126555346721629&w=2"}, {"name": "39317", "tags": ["third-party-advisory", "x_refsource_SECUNIA", "x_transferred"], "url": "http://secunia.com/advisories/39317"}, {"name": "[oss-security] 20100206 Re: Samba symlink 0day flaw", "tags": ["mailing-list", "x_refsource_MLIST", "x_transferred"], "url": "http://www.openwall.com/lists/oss-security/2010/02/06/3"}, {"name": "[samba-technical] 20100206 Re: Claimed Zero Day exploit in Samba.", "tags": ["mailing-list", "x_refsource_MLIST", "x_transferred"], "url": "http://marc.info/?l=samba-technical&m=126549111204428&w=2"}, {"name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.", "tags": ["mailing-list", "x_refsource_MLIST", "x_transferred"], "url": "http://marc.info/?l=samba-technical&m=126540376915283&w=2"}, {"name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.", "tags": ["mailing-list", "x_refsource_MLIST", "x_transferred"], "url": "http://marc.info/?l=samba-technical&m=126540539117328&w=2"}, {"name": "[oss-security] 20100305 Re: Samba symlink 0day flaw", "tags": ["mailing-list", "x_refsource_MLIST", "x_transferred"], "url": "http://www.openwall.com/lists/oss-security/2010/03/05/3"}, {"tags": ["x_refsource_MISC", "x_transferred"], "url": "http://blog.metasploit.com/2010/02/exploiting-samba-symlink-traversal.html"}, {"name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.", "tags": ["mailing-list", "x_refsource_MLIST", "x_transferred"], "url": "http://marc.info/?l=samba-technical&m=126540477016522&w=2"}, {"name": "20100204 Re: Samba Remote Zero-Day Exploit", "tags": ["mailing-list", "x_refsource_FULLDISC", "x_transferred"], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-02/0107.html"}, {"name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.", "tags": ["mailing-list", "x_refsource_MLIST", "x_transferred"], "url": "http://marc.info/?l=samba-technical&m=126540248613395&w=2"}, {"name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.", "tags": ["mailing-list", "x_refsource_MLIST", "x_transferred"], "url": "http://marc.info/?l=samba-technical&m=126540290614053&w=2"}, {"name": "20100205 Re: Samba Remote Zero-Day Exploit", "tags": ["mailing-list", "x_refsource_FULLDISC", "x_transferred"], "url": "http://marc.info/?l=full-disclosure&m=126538598820903&w=2"}, {"name": "[samba-technical] 20100206 Re: Claimed Zero Day exploit in Samba.", "tags": ["mailing-list", "x_refsource_MLIST", "x_transferred"], "url": "http://marc.info/?l=samba-technical&m=126548356728379&w=2"}, {"name": "[oss-security] 20100206 Re: Samba symlink 0day flaw", "tags": ["mailing-list", "x_refsource_MLIST", "x_transferred"], "url": "http://marc.info/?l=oss-security&m=126545363428745&w=2"}, {"name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.", "tags": ["mailing-list", "x_refsource_MLIST", "x_transferred"], "url": "http://marc.info/?l=samba-technical&m=126540475116511&w=2"}, {"name": "[samba-technical] 20100205 Claimed Zero Day exploit in Samba.", "tags": ["mailing-list", "x_refsource_MLIST", "x_transferred"], "url": "http://marc.info/?l=samba-technical&m=126539387432412&w=2"}, {"name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.", "tags": ["mailing-list", "x_refsource_MLIST", "x_transferred"], "url": "http://marc.info/?l=samba-technical&m=126540695819735&w=2"}, {"tags": ["x_refsource_CONFIRM", "x_transferred"], "url": "http://gitweb.samba.org/?p=samba.git%3Ba=commit%3Bh=bd269443e311d96ef495a9db47d1b95eb83bb8f4"}, {"name": "[oss-security] 20100305 Re: Samba symlink 0day flaw", "tags": ["mailing-list", "x_refsource_MLIST", "x_transferred"], "url": "http://marc.info/?l=oss-security&m=126777580624790&w=2"}, {"name": "20100204 Samba Remote Zero-Day Exploit", "tags": ["mailing-list", "x_refsource_FULLDISC", "x_transferred"], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-02/0083.html"}, {"name": "SUSE-SR:2010:008", "tags": ["vendor-advisory", "x_refsource_SUSE", "x_transferred"], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html"}, {"tags": ["x_refsource_CONFIRM", "x_transferred"], "url": "http://www.samba.org/samba/news/symlink_attack.html"}, {"name": "SUSE-SR:2010:014", "tags": ["vendor-advisory", "x_refsource_SUSE", "x_transferred"], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html"}, {"name": "[samba-technical] 20100206 Re: Claimed Zero Day exploit in Samba.", "tags": ["mailing-list", "x_refsource_MLIST", "x_transferred"], "url": "http://marc.info/?l=samba-technical&m=126547903723628&w=2"}, {"name": "[samba-technical] 20100205 re: Claimed Zero Day exploit in Samba.", "tags": ["mailing-list", "x_refsource_MLIST", "x_transferred"], "url": "http://marc.info/?l=samba-technical&m=126540011609753&w=2"}, {"tags": ["x_refsource_CONFIRM", "x_transferred"], "url": "https://bugzilla.samba.org/show_bug.cgi?id=7104"}, {"name": "[oss-security] 20100205 Samba symlink 0day flaw", "tags": ["mailing-list", "x_refsource_MLIST", "x_transferred"], "url": "http://marc.info/?l=oss-security&m=126539592603079&w=2"}, {"name": "[oss-security] 20100205 Re: Samba symlink 0day flaw", "tags": ["mailing-list", "x_refsource_MLIST", "x_transferred"], "url": "http://marc.info/?l=oss-security&m=126540733320471&w=2"}, {"name": "20100204 Re: Samba Remote Zero-Day Exploit", "tags": ["mailing-list", "x_refsource_FULLDISC", "x_transferred"], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-02/0108.html"}, {"name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.", "tags": ["mailing-list", "x_refsource_MLIST", "x_transferred"], "url": "http://marc.info/?l=samba-technical&m=126540608318301&w=2"}, {"name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.", "tags": ["mailing-list", "x_refsource_MLIST", "x_transferred"], "url": "http://marc.info/?l=samba-technical&m=126540100511357&w=2"}, {"name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.", "tags": ["mailing-list", "x_refsource_MLIST", "x_transferred"], "url": "http://marc.info/?l=samba-technical&m=126540277713815&w=2"}, {"name": "[oss-security] 20100205 Re: Samba symlink 0day flaw", "tags": ["mailing-list", "x_refsource_MLIST", "x_transferred"], "url": "http://marc.info/?l=oss-security&m=126540402215620&w=2"}, {"tags": ["x_refsource_CONFIRM", "x_transferred"], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=562568"}]}]}, "cveMetadata": {"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2010-0926", "datePublished": "2010-03-09T19:00:00", "dateReserved": "2010-03-05T00:00:00", "dateUpdated": "2024-08-07T01:06:52.565Z", "state": "PUBLISHED"}, "dataType": "CVE_RECORD", "dataVersion": "5.1"}