cve-2009-3896
Vulnerability from cvelistv5
Published
2009-11-24 17:00
Modified
2024-08-07 06:45
Severity
Summary
src/http/ngx_http_parse.c in nginx (aka Engine X) 0.1.0 through 0.4.14, 0.5.x before 0.5.38, 0.6.x before 0.6.39, 0.7.x before 0.7.62, and 0.8.x before 0.8.14 allows remote attackers to cause a denial of service (NULL pointer dereference and worker process crash) via a long URI.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T06:45:50.766Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=552035"
          },
          {
            "name": "FEDORA-2009-12750",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00428.html"
          },
          {
            "name": "36839",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/36839"
          },
          {
            "name": "[oss-security] 20091123 Re: CVEs for nginx",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2009/11/23/10"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=539565"
          },
          {
            "name": "FEDORA-2009-12775",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00442.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://security.debian.org/pool/updates/main/n/nginx/nginx_0.4.13-2+etch3.diff.gz"
          },
          {
            "name": "FEDORA-2009-12782",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00449.html"
          },
          {
            "name": "DSA-1920",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1920"
          },
          {
            "name": "48577",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48577"
          },
          {
            "name": "[oss-security] 20091120 CVE Assignment nginx",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2009/11/20/6"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://sysoev.ru/nginx/patch.null.pointer.txt"
          },
          {
            "name": "[oss-security] 20091120 CVEs for nginx",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2009/11/20/1"
          },
          {
            "name": "GLSA-201203-22",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201203-22.xml"
          },
          {
            "name": "[nginx] 20091030 Re: null pointer dereference vulnerability in 0.1.0-0.8.13.",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=nginx\u0026m=125692080328141\u0026w=2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-10-26T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "src/http/ngx_http_parse.c in nginx (aka Engine X) 0.1.0 through 0.4.14, 0.5.x before 0.5.38, 0.6.x before 0.6.39, 0.7.x before 0.7.62, and 0.8.x before 0.8.14 allows remote attackers to cause a denial of service (NULL pointer dereference and worker process crash) via a long URI."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2009-12-17T10:00:00",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=552035"
        },
        {
          "name": "FEDORA-2009-12750",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00428.html"
        },
        {
          "name": "36839",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/36839"
        },
        {
          "name": "[oss-security] 20091123 Re: CVEs for nginx",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2009/11/23/10"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=539565"
        },
        {
          "name": "FEDORA-2009-12775",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00442.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://security.debian.org/pool/updates/main/n/nginx/nginx_0.4.13-2+etch3.diff.gz"
        },
        {
          "name": "FEDORA-2009-12782",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00449.html"
        },
        {
          "name": "DSA-1920",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1920"
        },
        {
          "name": "48577",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48577"
        },
        {
          "name": "[oss-security] 20091120 CVE Assignment nginx",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2009/11/20/6"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://sysoev.ru/nginx/patch.null.pointer.txt"
        },
        {
          "name": "[oss-security] 20091120 CVEs for nginx",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2009/11/20/1"
        },
        {
          "name": "GLSA-201203-22",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201203-22.xml"
        },
        {
          "name": "[nginx] 20091030 Re: null pointer dereference vulnerability in 0.1.0-0.8.13.",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://marc.info/?l=nginx\u0026m=125692080328141\u0026w=2"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2009-3896",
    "datePublished": "2009-11-24T17:00:00",
    "dateReserved": "2009-11-05T00:00:00",
    "dateUpdated": "2024-08-07T06:45:50.766Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2009-3896\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2009-11-24T17:30:00.377\",\"lastModified\":\"2021-11-10T15:52:55.747\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"src/http/ngx_http_parse.c in nginx (aka Engine X) 0.1.0 through 0.4.14, 0.5.x before 0.5.38, 0.6.x before 0.6.39, 0.7.x before 0.7.62, and 0.8.x before 0.8.14 allows remote attackers to cause a denial of service (NULL pointer dereference and worker process crash) via a long URI.\"},{\"lang\":\"es\",\"value\":\"src/http/ngx_http_parse.c en nginx (como Engine X) v0.1.0 hasta v0.4.14, v0.5.x anterior v0.5.38, v0.6.x anterior v0.6.39, v0.7.x anterior v0.7.62, y v0.8.x anterior 0.8.14 permite a atacantes remotos causar una denegaci\u00f3n de servicio (deferencia puntero nulo y ca\u00edda de proceso) a trav\u00e9s de una URI larga.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34E64473-58DC-4158-BB07-071A670CDC49\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CC9B36B-CC2F-442F-AEF6-F911AFEE966A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44AE0F17-F320-40FA-AD43-E4C22FE3B455\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3CF8D9C0-99DE-4EB9-8EE1-C4EBBDF8F060\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E53B582A-8EE0-4FE0-8B86-6068E8F28F72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6139614-6835-4295-9D1F-1686D28C2D18\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF8FD201-BCEF-409C-8442-B15727893F23\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.1.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3130F07A-9524-4DF0-83F8-32E13341E0AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.1.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC716174-E211-4497-8AD6-49AC6CB2776A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.1.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F06259F-0848-428E-A9C3-9A96C4018EBD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.1.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1DABF871-39BB-4DAC-B4FA-EF2C96CF3D9A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.1.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"012FF2E6-D51D-4233-B961-F4E0EDC5A83F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.1.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA0B3776-F86D-40CB-8372-722B49F44672\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.1.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C434DCD-B225-4BB5-B3A1-50C4338967BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.1.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20DA7234-6824-49D4-85D5-90C10950A884\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.1.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE5D29F6-18F4-41DE-A4FC-1F4387622C40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.1.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A21A021-2231-4639-973F-B626869127C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.1.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"581C97AC-A2A2-4C00-821A-223FE795E1AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.1.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE3669C7-BDB1-4D3A-97A2-B32F8169E160\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.1.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B95F8086-EBA4-447C-8D5B-57AB1BDB7C86\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.1.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD5AB833-DF18-4D5A-8C83-D8CDDE09DCF4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.1.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D73F74AD-C174-46E0-8F15-63E1D24522A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.1.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04E8B6C4-7D39-464D-ACF0-4C8B0E1BA4F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.1.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"762CB3D2-FDBD-4C15-A6FB-9C571E54CB4F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.1.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8187A09-E624-494E-9D0B-4915227CD0C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.1.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CFFD2EC6-7600-4A14-901E-A09872FA34E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.1.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71A4BEE0-0AE1-4F0B-BE6B-94DEAA4AC4ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.1.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1AA69A1-E4A0-4541-9683-C7926876EC15\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.1.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A081CD0C-583C-4702-80A7-5EB83F1F2222\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.1.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB538A03-5C14-416C-ABC8-3CF6F40AC74D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.1.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF7CE79D-2141-4786-8F5A-75475A997A26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.1.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC95E17A-13E0-418D-BAB3-5DE38B64BCAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.1.32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B511DE8A-03C1-45CC-BFAD-5CBAD08051D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.1.33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A36CF460-5D9E-4F92-A5FB-67B2CF6F9C5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.1.34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"369C67DE-3FC6-4789-96E4-A56DDF24674E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.1.35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24FF9759-62E5-4E80-A8E8-B01FAAB75BA7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.1.36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB185CAF-795D-4945-B0D6-568936D0A102\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.1.37:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6EDF43E1-7334-44B1-9BDD-EE543AFA239C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.1.38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B03BF1D6-A0BF-42DA-8319-C4CF551F909D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.1.39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5E34697-5F0B-4189-8E02-DF310DB2B11D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.1.40:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03071B0A-666F-46FC-B1EF-6498384D446C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.1.41:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D88341D2-BF1E-40BD-B3EB-EB5D7C80CBE3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.1.42:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11B039BA-92B2-48EC-A419-31C0C429C339\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.1.43:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC1AF8B0-9A94-4EBF-B164-9EE4298D0FCD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.1.44:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"58F7209C-A5A1-4F2D-91C4-A130F46ABC88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.1.45:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2604E43-1C77-42DD-B396-5A25B0A39850\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26139CB0-8BAD-4BF2-8BAC-1B228B5F561F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0CA4F8E-D458-4DC8-97BA-9F7ADC85429D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F062FD01-831F-46B4-9C7A-492B5F5A525B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"93021C52-5F88-450E-A0FA-1E7AD4BF4A6E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F47DF42F-EBA9-4E75-933C-53A0CE9691C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"72C527B7-EEDA-4013-BCEA-AEA5F5A889C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8868A8E3-4299-4796-8A96-EC402E3998F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"93E7B28C-9D1A-49B5-8A54-9555B08471C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F6D6360-9C6C-4CE5-82F2-8BE2AF41A4E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF59F965-59C2-4759-A4FF-D828CF515812\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62E97F69-C178-4F7F-8472-6147DF22E69E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0FCD01A-6B3E-4B29-AAB2-A3EFB3965B27\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"372E2B59-085D-4E64-9F77-BEDE0FAFE3F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FDCC283B-FF74-47F3-AAEC-3A99110290C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"58286494-21A9-4AC7-B9A7-58D2B9860374\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF99C635-748F-49A8-940B-5AB48213D6F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1AA5F7E-F36E-4FF4-B9BF-D307D7F8408D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"163AE467-E1C1-48D4-B2FA-9F28D99D8CD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2055FAFE-54CA-4E45-8818-E27D77BD25D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3DD8251-9808-48F0-8ED2-04189BAC83E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B394B65-D904-4D26-BEF7-55CD151D0830\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F98696CC-3329-4A16-BEF0-ABB1171CA263\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B37C15B1-7752-45AA-89AE-C770AFA032B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62AECD27-1854-4E6C-8CFB-47B7C71AC70A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3DB0F596-17BF-4324-9E2E-9A3D5AC3E533\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6DBE5715-7673-4620-81EA-972A5CA7DEE7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1589B6E4-6647-40F6-B34F-4064A068E3ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE8DF630-0EEF-4D69-BAE0-F433D2682D50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E844090-43AA-4846-9850-15573DA320DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"75E1BB11-1D9F-43E3-A215-BC8FFE3B2912\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0040B3E4-A2CC-45CF-B2E2-B03C56344CE5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D46650F1-CCBC-42BD-9D6E-D07A6EC7A58A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F33D99A0-5AC9-445B-8C68-204B1E2A1B42\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52D78B06-0826-44E4-AB0C-61C77BEB0598\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F98F843-0D15-4455-900B-20719D285B56\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DBE32950-F476-446F-BFC4-EC5120D6CE61\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E3E1C4A-2CFC-43A0-B246-5199B41A7C29\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9C85B18-40E5-42F0-886C-19FABD5D397B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46C8CD08-073E-4611-B2D1-66C0BB5B00F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4EF6E8E-4E8D-4BAD-ACB0-FB38CD048A65\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9BEE011-B625-4227-8A24-92A4BDAF6F32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F952AF9-7917-4FE6-AA61-79410453FBF7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D54B2662-A8E6-4754-BDE4-640FB9A8F979\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0964C0F0-BFB6-47F4-BC8B-ACC772FA82CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.37:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD44DA86-3AC7-490C-B690-44F1CAC94BD0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A94073D1-E657-4E92-985A-00427E17A485\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89988EAE-D4E8-49D6-98E8-246A7D98D4BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.40:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6496AFD5-3232-4BA8-8404-D5E286B6BCE4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.41:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E68A4F70-1335-427F-8916-90B5F25E786F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.42:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBC479CA-500E-4A45-8435-D5E55DD4D281\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.43:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F15289EE-16F1-4B71-89BD-36A03607326B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.44:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67BAF1E6-913A-4856-80BF-4A39863E8DB2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.45:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"81294D2E-D087-40EF-96B8-2D6C5D33F09C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.46:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1774A68D-33A8-4DBD-ADF1-143FBE7BBBB7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.47:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B8BEBBC-44CD-4994-BCB4-AB90C1FE4315\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.48:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EBE5CC5C-8E80-483F-876E-6D4A6FE0E9A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.49:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA4CB751-91CE-4FAD-A54B-FEA780AF094E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.50:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BED74A8F-C022-469F-8F6C-25C8C9D2696E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.51:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"136D17BD-CC63-4427-A139-C9FA72D6D42B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.52:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"94C19287-D201-40CA-B6E4-F89DE786F967\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.53:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6938773B-2874-48E1-866B-2E9286BFCB7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.54:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"704C5C74-2154-4DB8-AFE4-8A9FCA8B75C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.55:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8DEEACA6-935B-432D-AE61-E7C6A0383EBD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.56:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"166361C6-183D-487E-A423-7A24CE0397F5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.57:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48678CF2-0C88-440B-AA49-C705A72C75D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.58:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BB80FD7-FC22-4911-89D4-95A502FABE03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.59:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DAFE1CA3-993C-4E9A-880A-AE2581390BF0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.60:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3359813-9345-4F3A-8F29-BDAB8A42A971\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.3.61:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCDE4A4D-FB19-4BAC-B2C9-E07C5F5705C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"565C6100-5502-49A6-8F17-53921FC243C8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB82464D-E387-4844-9021-FF7195F905B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"69A6688A-DF98-4433-91CC-FE6FDEC3968A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1DD81AF6-B55B-47A7-8F29-C135F33FA7D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C0CA98A-C99A-4021-BF38-4FB5184D0E93\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.4.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F962CE1E-218F-4FBE-A4ED-922988D3BA91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.4.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EEC5AB3B-32FA-4AD5-8E31-573D4DCABBF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.4.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B8388B1-8C01-49DD-BF3C-3C3B0FEA1F56\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.4.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C625397F-DF52-4ED9-90AE-7CBCE56AECE0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.4.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1582E4C7-83A0-45E5-B7E1-CDB22BDB17B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.4.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2EDF7DB8-C9C0-47E4-85AF-D195BFCE426E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.4.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97532F9D-CED0-466A-9E65-276E68972897\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.4.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"373A5785-1113-425F-9E7F-DF58E0DFF3E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.4.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F713F0D0-0E1B-45A3-90C3-AB9ED5666A65\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AEC4C3A9-324E-4006-B0C9-966C144A02EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AFB7BA5F-AF0A-4282-AABA-F57C3BC425FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B8800DB-A500-47FA-AD71-F3012D9E6C38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7D68735-877D-4A5A-BCE4-9204C06A877C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.5.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B994025A-5AA0-4ACB-B830-AD84578EE935\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.5.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E612C3BE-89AB-47FC-9B65-11EC3FA53A20\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.5.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6137B44-F31E-49EF-8249-68C7B19DBF6E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.5.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AADCADD7-2EEE-4397-B737-4FD071694C0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.5.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C3EC4EA-722D-4767-B271-E5E94A61B2A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.5.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7BD35FB-0406-45A4-983F-23FCB9AD8EA6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.5.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"845EAF67-F86C-47FF-AD63-424FC5FE3344\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.5.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99ED4116-D874-463C-8A62-56297CFF02D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.5.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"72C6A905-8CF0-44F4-B67C-7D55D22BFD9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.5.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB9A5DE1-9728-4E9B-AA3A-FFFDB90A4D17\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.5.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"079D51E9-82F2-4ECF-8711-42A1E8BF3AFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.5.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"473D1711-E4A2-4979-AA10-B3439036D8C1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.5.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E056E5DB-C16C-461F-885E-B516A3C3C880\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.5.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"94ACFB0D-7EF1-4E83-8A75-EB843398F7AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.5.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D3DCD04-DD8B-4B8E-A9B2-0999C8D6F088\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.5.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BBFFF0B8-F20D-4197-A3F9-8CAAC784E4A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.5.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"365BC524-97F9-47AD-8ECD-0FF60B55BD12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.5.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"745F4FAC-AD36-469C-B54D-F695146F9FFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.5.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB8B6F37-4CE1-4DEF-BDE9-EC9BA422F543\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.5.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E82535AE-E45A-45EE-8303-4F8EC461F4C8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.5.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9526A9D2-05DB-4DD2-BE87-0FEA6A9E52E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.5.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C72B94DF-B4C1-40F7-A3FD-5EEE64119816\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.5.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C642F33D-3A9E-4576-B831-556AA4902ED8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.5.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E69078D-579F-48AD-8BC7-2EEA06DCA02A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.5.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"535E9578-88F5-430E-8DBA-0E324C1362BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.5.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5022F10-D091-4D53-8476-53DBDC304B8D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.5.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E1CE05D-A611-4854-8BC4-C58C2F4723FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.5.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0BD5BD39-95EF-4157-9CFC-A69FD782051F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.5.32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16CF4D49-A36D-40BF-B198-CBA04A4BC55A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.5.33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E621C1A-2A94-477C-A22C-2512028F46AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.5.34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A5F41CC-69EA-4C49-8E59-9D352F760E3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.5.35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D77FF714-F370-484C-BA9F-48C3897D95D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.5.36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0977CC72-8588-4148-BBB3-8B2811040467\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.5.37:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2058F887-2DE6-4837-B758-16D4D31AE625\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D4AEFBC-4141-4B17-8449-6796B27718A6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4773F9A8-5E43-4DBB-8BC9-7A3FF07AA54D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"873B5C88-11A9-4F77-BBD1-F468067B83BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E6E2758-B282-4AB6-861C-5909AC811ECF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F21C4FD5-B9B4-4D88-A158-2BB1A92C5C2B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.6.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B0B12A7-8D8E-4D75-A3E6-CE92C0F124D7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.6.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"72914EBD-C4F4-4BCD-9613-583CB98562A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.6.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"93BD0D22-9EB6-40E0-AE14-EFC79C249454\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.6.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"782E7ED3-06BF-42C6-A2CF-29C4962C328C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.6.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97D0B1F9-CE07-4A87-8512-BCAD25B7DA86\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.6.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3DAC5268-E39F-4D92-ADAC-05FBBF60E929\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.6.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45490E90-DD0F-4DC6-95C9-79420726B6BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.6.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A9F1EC1-1610-43B9-8A72-2CC0DE6D5B82\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.6.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"265CB602-4C78-497C-8E5C-758AC764D1E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.6.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97CD6E57-3B28-406E-97B7-00B516E209F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.6.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71B7EE8C-2C13-4F5C-8E78-57B48B872193\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.6.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A58D8933-5E4C-452F-95DF-B52DF9597A30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.6.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E309D12E-2635-4DC7-B63E-AC8120402031\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.6.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD498ABB-A75A-4C0A-A038-CE98C60A1E67\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.6.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B7FD994B-C52A-43E9-BDCF-C4DA80A56ED6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.6.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D7132AC-0824-474B-A1EA-1E7A8FA5692A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.6.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5FE4DE37-F9CD-41AD-80D8-EA8FE4FDC4F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.6.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FD802A9-6934-40A2-9EE5-E30A86BAF58B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.6.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38DAA70B-2E2F-4A99-AF7A-690C8A819F12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.6.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1413E07A-A8AD-40E4-8E53-F031DF8D8C5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.6.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FECFF93-AAA7-4F75-A7F8-957505A399C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.6.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2C141D8-018B-4894-9D2A-3DDF13A27144\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.6.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB96A11F-9BD6-4A5D-99B8-B9269D853AE4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.6.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"938A7EF3-E292-4CC2-B6CF-3CCCC4E5C892\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.6.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1502DF53-1944-4352-87E6-1CDD333112BE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.6.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A6D10FB-7099-41CE-8D81-F133D2968D77\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.6.32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"55743854-1678-40C1-917D-FD4711DAFD97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.6.33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B05BE618-3054-42F0-932E-35D711D9E959\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.6.34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4AD3717C-6049-4FF5-A3AC-53A262C93447\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.6.35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E6BE57C-901A-4B7D-84F3-AFC79118949D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.6.36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4FD98F9B-9A77-44F2-8CBE-5EE53E2CB2D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.6.37:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8FE0346-1D52-4AAF-8593-859FC85AC520\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.6.38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"00E4C8C0-02C4-45A3-BFB4-3795318D7EFA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF8BE564-9784-46A4-9712-6BE812B757E4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09EB5ECD-D851-4FD1-838E-01CD779C4707\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"872B3995-3D72-4BBE-B8C5-E2142390B394\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA55740C-C77E-4B75-B7A2-8950E0673DED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2B423AB-4283-47F6-BA44-FD76E4FA2558\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5C51C9E-C83C-4E86-B91B-A6001CDC3D78\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D80F4C49-8CD5-4EB9-9346-12EE143004F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"94DE340D-782B-42B2-8EDF-DD8584C52703\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F137967D-9A3A-44B8-8E41-56D42AC9FBFA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E47C74C-697B-48C1-A20E-E30B1EB115AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D2B8B0F-C5E9-4DDE-A303-24E63B5C486A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9FE0645-873B-48E1-8D67-B6E9CE41EE76\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2136748-7ADD-48FE-85C7-C7FDF3DFC7B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1E4738D-5A55-4142-BF7D-C5FBE6AD92C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F41A657-FB84-40A4-A812-4A940C19C563\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6128BCAB-B6C1-45EA-90EB-D341A0BBBCDF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"40921150-A75E-44DB-947D-948BB6FD95FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B5A48B6-3F34-4C36-AB4F-389F8C6F99A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"41C8D846-A1E8-4CF9-9D51-37A80BA1DDBB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A755328-5783-4F2C-A831-4AF52A263984\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6027BA55-6D4E-44AD-B1E2-9BC7E219DD00\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE76724B-F1B6-4DF6-97A6-9A5C9A7539BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E2D3916-7C5A-4253-B7DB-CA4A17658439\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"00D9F246-2B22-453B-9078-5A9E44C000C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E558BFF-F580-4D06-92C3-C0799890A6BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8771DE53-EEB6-4846-82C0-E97A23F9FC7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6496DB0E-3A64-4006-A07F-4031117900CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7241B5EB-341D-4788-82D5-AE88BC19B0D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9432C71C-B324-4A8A-A2C7-6295DD06A979\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D80AEDB-523A-4C07-B34D-969B43995A4C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96DB2832-B421-47CC-B5BF-3264722D1F58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD8292E6-E9E9-4A5C-ABB5-21B30B793BAE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D74E1F34-F3B9-49B4-886C-3EACB4A39181\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0399B66B-4C3C-46A8-BB4A-228AE7825F83\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B64AC40-DFFD-4892-8ECC-809C62D57B23\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"409B886B-1C92-4A92-ABBE-258FD13D6EC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B97D7354-FEA3-489D-93DB-29F3BDAFCFCF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.37:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC1FE7B7-EE24-4C52-B6F7-7D8DC7436BD4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"784FC15D-C0A9-4921-9FE0-13D68113979B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2B49550-58F4-4E17-AA7F-C6E68381D6F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.40:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"199C31D9-564B-4DCE-90F8-DCC5185B157D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.41:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A0D6DF2-7295-4048-9357-598DF38B1D07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.42:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"70D35BED-F2B4-47C7-8A5B-CB2A7FFBFFAC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.43:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34446D8A-05E3-4CBC-88AE-94D1ED9B42CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.44:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37BEDAAF-8818-47A2-B6F7-D8D69000A1D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.45:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5CC7F6E8-87FE-4502-BE4C-733BCFD6E7BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.46:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48DDBA8F-1676-4D23-BF0C-8858A95FF43B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.47:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA06F94F-B5E2-44B1-A313-256118FC0F1A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.48:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E3991D34-1D58-421A-87A8-DBBC225E64DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.49:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"574572C4-5359-48A4-BC48-8A740929601E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.50:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B250BCDB-01E9-47BE-BF2A-42253083DF84\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.51:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"69B7BD47-4AE6-4A8B-8773-97D4E47AA8EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.52:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"14412552-C2D6-4E24-8A5A-258DCFA1FD19\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.53:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54C84DD5-73DB-40E3-A930-8467CE5391C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.54:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86840620-5641-49F2-8803-197C1E1D42A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.55:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CDB2D731-F2CA-43FF-A170-BD3BA89C4F88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.56:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"839AA5EB-FF21-44ED-A340-5B1BC444E649\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.57:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7B48748-5B9C-4D77-BE1F-9C7A436ECA5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.58:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2D4C93E-8A58-4B8D-A2F9-79A1D3526FDA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.59:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0750BECB-3AB8-4A80-8D4D-F0CBA11F3E37\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.60:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9231C67-A182-441C-9148-BB1CDE6AFF55\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.7.61:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3091F4CB-D14A-4BCA-8155-119AE7716360\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20A0F5C4-7FCE-4666-9B14-D0B1D4CDF23F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2192AF4D-7BEF-4A16-B8BE-86256006759D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BFC06391-07A4-4CC5-BE4E-9AB47956D1C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.8.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9617C1F3-52F5-4830-9477-91E8853A1A15\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3396AE2A-9FBB-4F3C-BFDD-FC4681CB5FBC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.8.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBFBACD8-8A7C-4460-8630-08A770DCF31E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.8.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C84F735-8DF6-4C1E-9C85-C5D23C636CEF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.8.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7D4D2475-1FDD-4B6B-95E2-2CF47C3DD53E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.8.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3BCE063-8093-459B-9358-2DE44B49FF33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.8.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0ACB0DB5-98B1-4F0A-A668-6237A4EB2770\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.8.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F25FDA11-9398-4595-814E-1A5470BD76AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.8.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"862B468F-EDA7-4CB8-81D7-BBCFC2E37E3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.8.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35EBD4F5-FB10-44D6-9E28-130ECDAF5673\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.8.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4EA0D3EB-4F12-4BBC-BA04-C4A2169E243E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:nginx:0.8.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01BA8DC0-35CF-43CD-95E5-1A245CC7724C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nginx:nginx:0.6.1516:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CAB85AB-3C58-4AF3-B5C8-4E48A01252B6\"}]}]}],\"references\":[{\"url\":\"http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=552035\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\"]},{\"url\":\"http://marc.info/?l=nginx\u0026m=125692080328141\u0026w=2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/48577\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://security.debian.org/pool/updates/main/n/nginx/nginx_0.4.13-2+etch3.diff.gz\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-201203-22.xml\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://sysoev.ru/nginx/patch.null.pointer.txt\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.debian.org/security/2009/dsa-1920\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2009/11/20/1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2009/11/20/6\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2009/11/23/10\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.securityfocus.com/bid/36839\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Patch\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=539565\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00428.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00442.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00449.html\",\"source\":\"secalert@redhat.com\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...