{ "CVE_data_type" : "CVE", "CVE_data_format" : "MITRE", "CVE_data_version" : "4.0", "CVE_data_numberOfCVEs" : "6745", "CVE_data_timestamp" : "2018-02-22T09:01Z", "CVE_Items" : [ { "cve" : { "data_type" : "CVE", "data_format" : "MITRE", "data_version" : "4.0", "CVE_data_meta" : { "ID" : "CVE-1999-0590", "ASSIGNER" : "cve@mitre.org" }, "affects" : { "vendor" : { "vendor_data" : [ { "vendor_name" : "apple", "product" : { "product_data" : [ { "product_name" : "mac_os", "version" : { "version_data" : [ { "version_value" : "*" } ] } } ] } }, { "vendor_name" : "linux", "product" : { "product_data" : [ { "product_name" : "linux_kernel", "version" : { "version_data" : [ { "version_value" : "2.6.20.1" } ] } } ] } }, { "vendor_name" : "microsoft", "product" : { "product_data" : [ { "product_name" : "windows_2000", "version" : { "version_data" : [ { "version_value" : "*" } ] } }, { "product_name" : "windows_95", "version" : { "version_data" : [ { "version_value" : "*" } ] } }, { "product_name" : "windows_98", "version" : { "version_data" : [ { "version_value" : "*" } ] } }, { "product_name" : "windows_nt", "version" : { "version_data" : [ { "version_value" : "3.5.1" }, { "version_value" : "4.0" } ] } } ] } } ] } }, "problemtype" : { "problemtype_data" : [ { "description" : [ { "lang" : "en", "value" : "NVD-CWE-Other" } ] } ] }, "references" : { "reference_data" : [ ] }, "description" : { "description_data" : [ { "lang" : "en", "value" : "A system does not present an appropriate legal message or warning to a user who is accessing it." } ] } }, "configurations" : { "CVE_data_version" : "4.0", "nodes" : [ { "operator" : "OR", "cpe" : [ { "vulnerable" : true, "cpe22Uri" : "cpe:/o:apple:mac_os", "cpe23Uri" : "cpe:2.3:o:apple:mac_os:*:*:*:*:*:*:*:*" }, { "vulnerable" : true, "cpe22Uri" : "cpe:/o:linux:linux_kernel:2.6.20.1", "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:2.6.20.1:*:*:*:*:*:*:*" }, { "vulnerable" : true, "cpe22Uri" : "cpe:/o:microsoft:windows_2000", "cpe23Uri" : "cpe:2.3:o:microsoft:windows_2000:*:*:*:*:*:*:*:*" }, { "vulnerable" : true, "cpe22Uri" : "cpe:/o:microsoft:windows_95", "cpe23Uri" : "cpe:2.3:o:microsoft:windows_95:*:*:*:*:*:*:*:*" }, { "vulnerable" : true, "cpe22Uri" : "cpe:/o:microsoft:windows_98::gold", "cpe23Uri" : "cpe:2.3:o:microsoft:windows_98:*:gold:*:*:*:*:*:*" }, { "vulnerable" : true, "cpe22Uri" : "cpe:/o:microsoft:windows_nt:3.5.1", "cpe23Uri" : "cpe:2.3:o:microsoft:windows_nt:3.5.1:*:*:*:*:*:*:*" }, { "vulnerable" : true, "cpe22Uri" : "cpe:/o:microsoft:windows_nt:3.5.1:sp1", "cpe23Uri" : "cpe:2.3:o:microsoft:windows_nt:3.5.1:sp1:*:*:*:*:*:*" }, { "vulnerable" : true, "cpe22Uri" : "cpe:/o:microsoft:windows_nt:3.5.1:sp2", "cpe23Uri" : "cpe:2.3:o:microsoft:windows_nt:3.5.1:sp2:*:*:*:*:*:*" }, { "vulnerable" : true, "cpe22Uri" : "cpe:/o:microsoft:windows_nt:3.5.1:sp3", "cpe23Uri" : "cpe:2.3:o:microsoft:windows_nt:3.5.1:sp3:*:*:*:*:*:*" }, { "vulnerable" : true, "cpe22Uri" : "cpe:/o:microsoft:windows_nt:3.5.1:sp5", "cpe23Uri" : "cpe:2.3:o:microsoft:windows_nt:3.5.1:sp5:*:*:*:*:*:*" }, { "vulnerable" : true, "cpe22Uri" : "cpe:/o:microsoft:windows_nt:4.0", "cpe23Uri" : "cpe:2.3:o:microsoft:windows_nt:4.0:*:*:*:*:*:*:*" } ] } ] }, "impact" : { "baseMetricV2" : { "cvssV2" : { "version" : "2.0", "vectorString" : "(AV:N/AC:L/Au:N/C:C/I:C/A:C)", "accessVector" : "NETWORK", "accessComplexity" : "LOW", "authentication" : "NONE", "confidentialityImpact" : "COMPLETE", "integrityImpact" : "COMPLETE", "availabilityImpact" : "COMPLETE", "baseScore" : 10.0 }, "severity" : "HIGH", "exploitabilityScore" : 10.0, "impactScore" : 10.0, "obtainAllPrivilege" : false, "obtainUserPrivilege" : false, "obtainOtherPrivilege" : false, "userInteractionRequired" : false } }, "publishedDate" : "2000-06-01T04:00Z", "lastModifiedDate" : "2008-09-09T12:35Z" }] }