Show plain JSON{"cve": {"data_type": "CVE", "references": {"reference_data": [{"url": "https://codereview.chromium.org/1419293005", "name": "https://codereview.chromium.org/1419293005", "tags": [], "refsource": "CONFIRM"}, {"url": "http://googlechromereleases.blogspot.com/2016/01/stable-channel-update_20.html", "name": "http://googlechromereleases.blogspot.com/2016/01/stable-channel-update_20.html", "tags": ["Vendor Advisory"], "refsource": "CONFIRM"}, {"url": "https://code.google.com/p/chromium/issues/detail?id=552749", "name": "https://code.google.com/p/chromium/issues/detail?id=552749", "tags": [], "refsource": "CONFIRM"}, {"url": "http://www.securityfocus.com/bid/81430", "name": "81430", "tags": [], "refsource": "BID"}, {"url": "https://security.gentoo.org/glsa/201603-09", "name": "GLSA-201603-09", "tags": [], "refsource": "GENTOO"}, {"url": "http://rhn.redhat.com/errata/RHSA-2016-0072.html", "name": "RHSA-2016:0072", "tags": [], "refsource": "REDHAT"}, {"url": "http://www.securitytracker.com/id/1034801", "name": "1034801", "tags": [], "refsource": "SECTRACK"}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00035.html", "name": "openSUSE-SU-2016:0249", "tags": [], "refsource": "SUSE"}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00036.html", "name": "openSUSE-SU-2016:0250", "tags": [], "refsource": "SUSE"}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00046.html", "name": "openSUSE-SU-2016:0271", "tags": [], "refsource": "SUSE"}, {"url": "http://www.debian.org/security/2016/dsa-3456", "name": "DSA-3456", "tags": [], "refsource": "DEBIAN"}, {"url": "http://www.ubuntu.com/usn/USN-2877-1", "name": "USN-2877-1", "tags": [], "refsource": "UBUNTU"}]}, "data_format": "MITRE", "description": {"description_data": [{"lang": "en", "value": "Blink, as used in Google Chrome before 48.0.2564.82, does not ensure that a proper cryptographicallyRandomValues random number generator is used, which makes it easier for remote attackers to defeat cryptographic protection mechanisms via unspecified vectors."}]}, "problemtype": {"problemtype_data": [{"description": [{"lang": "en", "value": "CWE-310"}, {"lang": "en", "value": "CWE-200"}]}]}, "data_version": "4.0", "CVE_data_meta": {"ID": "CVE-2016-1618", "ASSIGNER": "security@google.com"}}, "impact": {"baseMetricV2": {"cvssV2": {"version": "2.0", "baseScore": 4.3, "accessVector": "NETWORK", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "authentication": "NONE", "integrityImpact": "NONE", "accessComplexity": "MEDIUM", "availabilityImpact": "NONE", "confidentialityImpact": "PARTIAL"}, "severity": "MEDIUM", "impactScore": 2.9, "obtainAllPrivilege": false, "exploitabilityScore": 8.6, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true}, "baseMetricV3": {"cvssV3": {"scope": "UNCHANGED", "version": "3.0", "baseScore": 6.5, "attackVector": "NETWORK", "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "integrityImpact": "NONE", "userInteraction": "REQUIRED", "attackComplexity": "LOW", "availabilityImpact": "NONE", "privilegesRequired": "NONE", "confidentialityImpact": "HIGH"}, "impactScore": 3.6, "exploitabilityScore": 2.8}}, "publishedDate": "2016-01-25T11:59Z", "configurations": {"nodes": [{"children": [], "operator": "OR", "cpe_match": [{"cpe23Uri": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true, "versionEndIncluding": "47.0.2526.106"}]}], "CVE_data_version": "4.0"}, "lastModifiedDate": "2016-12-07T18:33Z"}