Merge ~alexmurray/ubuntu-cve-tracker:cvss into ubuntu-cve-tracker:master

Proposed by Alex Murray
Status: Merged
Merged at revision: 40b031589c902ef56af187b1c9350410d4717505
Proposed branch: ~alexmurray/ubuntu-cve-tracker:cvss
Merge into: ubuntu-cve-tracker:master
Diff against target: 359943 lines (+30285/-45) (has conflicts)
29946 files modified
active/00boilerplate (+1/-0)
active/00boilerplate.bdb (+1/-0)
active/00boilerplate.bzip2 (+1/-0)
active/00boilerplate.chromium (+1/-0)
active/00boilerplate.chromium-browser (+1/-0)
active/00boilerplate.defusedxml (+1/-0)
active/00boilerplate.drupal (+1/-0)
active/00boilerplate.eglibc (+1/-0)
active/00boilerplate.emacs (+1/-0)
active/00boilerplate.evince (+1/-0)
active/00boilerplate.expat (+1/-0)
active/00boilerplate.firebird (+1/-0)
active/00boilerplate.firefox (+1/-0)
active/00boilerplate.flash (+1/-0)
active/00boilerplate.gcc (+1/-0)
active/00boilerplate.glibc (+1/-0)
active/00boilerplate.gnupg (+1/-0)
active/00boilerplate.gnutls (+1/-0)
active/00boilerplate.golang (+1/-0)
active/00boilerplate.golang-ar (+1/-0)
active/00boilerplate.golang-go-flags (+1/-0)
active/00boilerplate.golang-go.crypto (+1/-0)
active/00boilerplate.golang-gocheck (+1/-0)
active/00boilerplate.golang-goconfigparser (+1/-0)
active/00boilerplate.golang-goyaml (+1/-0)
active/00boilerplate.golang-juju-loggo (+1/-0)
active/00boilerplate.golang-pb (+1/-0)
active/00boilerplate.kubernetes (+1/-0)
active/00boilerplate.libgadu (+1/-0)
active/00boilerplate.libgd2 (+1/-0)
active/00boilerplate.libidn2 (+1/-0)
active/00boilerplate.libjpeg (+1/-0)
active/00boilerplate.libmodplug (+1/-0)
active/00boilerplate.libmspack (+1/-0)
active/00boilerplate.libpng (+1/-0)
active/00boilerplate.libpng1.6 (+1/-0)
active/00boilerplate.libraw (+1/-0)
active/00boilerplate.libtasn (+1/-0)
active/00boilerplate.libtirpc (+1/-0)
active/00boilerplate.libv8 (+1/-0)
active/00boilerplate.libvncserver (+1/-0)
active/00boilerplate.libxfont (+1/-0)
active/00boilerplate.libyaml (+1/-0)
active/00boilerplate.linux (+1/-0)
active/00boilerplate.llvm (+1/-0)
active/00boilerplate.lzma (+1/-0)
active/00boilerplate.mysql (+1/-0)
active/00boilerplate.mysql-5.5 (+1/-0)
active/00boilerplate.mysql-5.7 (+1/-0)
active/00boilerplate.mysql-8.0 (+1/-0)
active/00boilerplate.nagios (+1/-0)
active/00boilerplate.nvidia (+1/-0)
active/00boilerplate.oath-toolkit (+1/-0)
active/00boilerplate.openjdk (+1/-0)
active/00boilerplate.openjpeg2 (+1/-0)
active/00boilerplate.openssh (+1/-0)
active/00boilerplate.openssl (+1/-0)
active/00boilerplate.php (+1/-0)
active/00boilerplate.php5 (+1/-0)
active/00boilerplate.php7.0 (+1/-0)
active/00boilerplate.php7.2 (+1/-0)
active/00boilerplate.php7.3 (+1/-0)
active/00boilerplate.postgresql (+1/-0)
active/00boilerplate.postgresql-10 (+1/-0)
active/00boilerplate.postgresql-11 (+1/-0)
active/00boilerplate.postgresql-9.1 (+1/-0)
active/00boilerplate.postgresql-9.3 (+1/-0)
active/00boilerplate.postgresql-9.4 (+1/-0)
active/00boilerplate.postgresql-9.5 (+1/-0)
active/00boilerplate.postgresql-9.6 (+1/-0)
active/00boilerplate.potrace (+1/-0)
active/00boilerplate.python (+1/-0)
active/00boilerplate.qemu (+1/-0)
active/00boilerplate.rails (+1/-0)
active/00boilerplate.raphael (+1/-0)
active/00boilerplate.ruby (+1/-0)
active/00boilerplate.rubygems (+1/-0)
active/00boilerplate.smarty (+1/-0)
active/00boilerplate.spice (+1/-0)
active/00boilerplate.sqlite (+1/-0)
active/00boilerplate.squid (+1/-0)
active/00boilerplate.squid3 (+1/-0)
active/00boilerplate.syslinux (+1/-0)
active/00boilerplate.telepathy-qt (+1/-0)
active/00boilerplate.tgt (+1/-0)
active/00boilerplate.tomcat (+1/-0)
active/00boilerplate.twisted (+1/-0)
active/00boilerplate.ubuntu-core-security (+1/-0)
active/00boilerplate.webkit (+1/-0)
active/00boilerplate.webkit2gtk (+1/-0)
active/00boilerplate.xen (+1/-0)
active/00boilerplate.xorg (+1/-0)
active/00boilerplate.xorg-server (+1/-0)
active/00boilerplate.xpdf (+1/-0)
active/00boilerplate.xserver-xorg-video-openchrome (+1/-0)
active/00boilerplate.yui (+1/-0)
active/00boilerplate.zend-framework (+1/-0)
active/00boilerplate.zlib (+1/-0)
active/CVE-2002-2439 (+1/-0)
active/CVE-2005-4890 (+1/-0)
active/CVE-2007-5109 (+1/-0)
active/CVE-2007-6752 (+1/-0)
active/CVE-2008-4392 (+1/-0)
active/CVE-2008-5144 (+1/-0)
active/CVE-2008-5146 (+1/-0)
active/CVE-2008-5150 (+1/-0)
active/CVE-2008-5152 (+1/-0)
active/CVE-2008-7315 (+1/-0)
active/CVE-2008-7319 (+1/-0)
active/CVE-2008-7320 (+1/-0)
active/CVE-2009-0165 (+1/-0)
active/CVE-2009-0166 (+1/-0)
active/CVE-2009-0195 (+1/-0)
active/CVE-2009-0799 (+1/-0)
active/CVE-2009-0800 (+1/-0)
active/CVE-2009-1179 (+1/-0)
active/CVE-2009-1180 (+1/-0)
active/CVE-2009-1181 (+1/-0)
active/CVE-2009-1182 (+1/-0)
active/CVE-2009-1183 (+1/-0)
active/CVE-2009-1188 (+1/-0)
active/CVE-2009-1384 (+1/-0)
active/CVE-2009-1962 (+1/-0)
active/CVE-2009-3560 (+1/-0)
active/CVE-2009-3580 (+1/-0)
active/CVE-2009-3581 (+1/-0)
active/CVE-2009-3582 (+1/-0)
active/CVE-2009-3583 (+1/-0)
active/CVE-2009-3584 (+1/-0)
active/CVE-2009-3603 (+1/-0)
active/CVE-2009-3604 (+1/-0)
active/CVE-2009-3606 (+1/-0)
active/CVE-2009-3608 (+1/-0)
active/CVE-2009-3609 (+1/-0)
active/CVE-2009-3720 (+1/-0)
active/CVE-2009-3850 (+1/-0)
active/CVE-2009-4227 (+1/-0)
active/CVE-2009-4228 (+1/-0)
active/CVE-2009-4269 (+1/-0)
active/CVE-2009-4402 (+1/-0)
active/CVE-2009-4490 (+1/-0)
active/CVE-2009-4494 (+1/-0)
active/CVE-2009-4495 (+1/-0)
active/CVE-2009-5080 (+1/-0)
active/CVE-2009-5155 (+1/-0)
active/CVE-2010-0044 (+1/-0)
active/CVE-2010-3192 (+1/-0)
active/CVE-2010-3702 (+1/-0)
active/CVE-2010-3703 (+1/-0)
active/CVE-2010-3704 (+1/-0)
active/CVE-2010-4001 (+1/-0)
active/CVE-2010-4207 (+1/-0)
active/CVE-2010-4208 (+1/-0)
active/CVE-2010-4209 (+1/-0)
active/CVE-2010-4653 (+1/-0)
active/CVE-2010-4654 (+1/-0)
active/CVE-2010-4664 (+1/-0)
active/CVE-2010-5105 (+1/-0)
active/CVE-2011-0640 (+1/-0)
active/CVE-2011-0704 (+1/-0)
active/CVE-2011-0765 (+1/-0)
active/CVE-2011-1298 (+1/-0)
active/CVE-2011-1412 (+1/-0)
active/CVE-2011-1459 (+1/-0)
active/CVE-2011-1460 (+1/-0)
active/CVE-2011-1947 (+1/-0)
active/CVE-2011-2336 (+1/-0)
active/CVE-2011-2337 (+1/-0)
active/CVE-2011-2353 (+1/-0)
active/CVE-2011-2716 (+1/-0)
active/CVE-2011-2764 (+1/-0)
active/CVE-2011-2807 (+1/-0)
active/CVE-2011-2808 (+1/-0)
active/CVE-2011-2896 (+1/-0)
active/CVE-2011-3012 (+1/-0)
active/CVE-2011-3170 (+1/-0)
active/CVE-2011-3438 (+1/-0)
active/CVE-2011-3620 (+1/-0)
active/CVE-2011-3699 (+1/-0)
active/CVE-2011-3707 (+1/-0)
active/CVE-2011-3727 (+1/-0)
active/CVE-2011-3740 (+1/-0)
active/CVE-2011-3744 (+1/-0)
active/CVE-2011-3757 (+1/-0)
active/CVE-2011-3761 (+1/-0)
active/CVE-2011-3818 (+1/-0)
active/CVE-2011-3821 (+1/-0)
active/CVE-2011-3825 (+1/-0)
active/CVE-2011-4078 (+1/-0)
active/CVE-2011-4115 (+1/-0)
active/CVE-2011-4203 (+1/-0)
active/CVE-2011-4604 (+1/-0)
active/CVE-2011-4898 (+1/-0)
active/CVE-2011-4899 (+1/-0)
active/CVE-2011-4931 (+1/-0)
active/CVE-2011-4970 (+1/-0)
active/CVE-2011-4973 (+1/-0)
active/CVE-2011-5055 (+1/-0)
active/CVE-2011-5056 (+1/-0)
active/CVE-2011-5325 (+1/-0)
active/CVE-2012-0782 (+1/-0)
active/CVE-2012-0862 (+1/-0)
active/CVE-2012-0876 (+1/-0)
active/CVE-2012-0880 (+1/-0)
active/CVE-2012-0881 (+1/-0)
active/CVE-2012-0937 (+1/-0)
active/CVE-2012-1088 (+1/-0)
active/CVE-2012-1093 (+2/-1)
active/CVE-2012-1096 (+1/-0)
active/CVE-2012-1148 (+1/-0)
active/CVE-2012-1191 (+1/-0)
active/CVE-2012-1586 (+1/-0)
active/CVE-2012-2150 (+1/-0)
active/CVE-2012-2663 (+1/-0)
active/CVE-2012-2677 (+1/-0)
active/CVE-2012-3155 (+1/-0)
active/CVE-2012-3363 (+1/-0)
active/CVE-2012-3409 (+1/-0)
active/CVE-2012-3482 (+1/-0)
active/CVE-2012-4230 (+1/-0)
active/CVE-2012-4425 (+1/-0)
active/CVE-2012-4446 (+1/-0)
active/CVE-2012-4451 (+1/-0)
active/CVE-2012-4458 (+1/-0)
active/CVE-2012-4459 (+1/-0)
active/CVE-2012-4460 (+1/-0)
active/CVE-2012-4516 (+1/-0)
active/CVE-2012-4542 (+1/-0)
active/CVE-2012-5340 (+1/-0)
active/CVE-2012-5521 (+1/-0)
active/CVE-2012-5564 (+1/-0)
active/CVE-2012-5657 (+1/-0)
active/CVE-2012-5662 (+1/-0)
active/CVE-2012-5667 (+1/-0)
active/CVE-2012-5867 (+1/-0)
active/CVE-2012-6112 (+1/-0)
active/CVE-2012-6531 (+1/-0)
active/CVE-2012-6532 (+1/-0)
active/CVE-2012-6636 (+1/-0)
active/CVE-2012-6637 (+1/-0)
active/CVE-2012-6655 (+1/-0)
active/CVE-2012-6702 (+1/-0)
active/CVE-2012-6707 (+1/-0)
active/CVE-2012-6708 (+1/-0)
active/CVE-2012-6709 (+1/-0)
active/CVE-2012-6710 (+1/-0)
active/CVE-2013-0157 (+1/-0)
active/CVE-2013-0162 (+1/-0)
active/CVE-2013-0342 (+1/-0)
active/CVE-2013-0464 (+1/-0)
active/CVE-2013-1429 (+1/-0)
active/CVE-2013-1438 (+1/-0)
active/CVE-2013-1445 (+1/-0)
active/CVE-2013-1633 (+1/-0)
active/CVE-2013-1813 (+1/-0)
active/CVE-2013-1816 (+1/-0)
active/CVE-2013-1817 (+1/-0)
active/CVE-2013-1830 (+1/-0)
active/CVE-2013-1831 (+1/-0)
active/CVE-2013-1832 (+1/-0)
active/CVE-2013-1833 (+1/-0)
active/CVE-2013-1834 (+1/-0)
active/CVE-2013-1835 (+1/-0)
active/CVE-2013-1836 (+1/-0)
active/CVE-2013-1841 (+1/-0)
active/CVE-2013-1910 (+1/-0)
active/CVE-2013-1923 (+1/-0)
active/CVE-2013-1942 (+1/-0)
active/CVE-2013-1950 (+1/-0)
active/CVE-2013-1951 (+1/-0)
active/CVE-2013-1953 (+1/-0)
active/CVE-2013-2022 (+1/-0)
active/CVE-2013-2023 (+1/-0)
active/CVE-2013-2024 (+1/-0)
active/CVE-2013-2080 (+1/-0)
active/CVE-2013-2081 (+1/-0)
active/CVE-2013-2082 (+1/-0)
active/CVE-2013-2083 (+1/-0)
active/CVE-2013-2099 (+1/-0)
active/CVE-2013-2114 (+1/-0)
active/CVE-2013-2124 (+1/-0)
active/CVE-2013-2131 (+1/-0)
active/CVE-2013-2561 (+1/-0)
active/CVE-2013-3564 (+1/-0)
active/CVE-2013-3630 (+1/-0)
active/CVE-2013-4158 (+1/-0)
active/CVE-2013-4221 (+1/-0)
active/CVE-2013-4235 (+1/-0)
active/CVE-2013-4245 (+1/-0)
active/CVE-2013-4271 (+1/-0)
active/CVE-2013-4303 (+1/-0)
active/CVE-2013-4342 (+1/-0)
active/CVE-2013-4419 (+1/-0)
active/CVE-2013-4440 (+1/-0)
active/CVE-2013-4442 (+1/-0)
active/CVE-2013-4453 (+1/-0)
active/CVE-2013-4488 (+1/-0)
active/CVE-2013-4492 (+1/-0)
active/CVE-2013-4517 (+1/-0)
active/CVE-2013-4566 (+1/-0)
active/CVE-2013-4577 (+1/-0)
active/CVE-2013-4584 (+1/-0)
active/CVE-2013-4590 (+1/-0)
active/CVE-2013-5106 (+1/-0)
active/CVE-2013-5321 (+1/-0)
active/CVE-2013-6364 (+1/-0)
active/CVE-2013-6365 (+1/-0)
active/CVE-2013-6825 (+1/-0)
active/CVE-2013-7098 (+1/-0)
active/CVE-2013-7110 (+1/-0)
active/CVE-2013-7233 (+1/-0)
active/CVE-2013-7258 (+1/-0)
active/CVE-2013-7341 (+1/-0)
active/CVE-2013-7342 (+1/-0)
active/CVE-2013-7343 (+1/-0)
active/CVE-2013-7370 (+1/-0)
active/CVE-2013-7397 (+1/-0)
active/CVE-2013-7401 (+1/-0)
active/CVE-2013-7402 (+1/-0)
active/CVE-2013-7444 (+1/-0)
active/CVE-2013-7445 (+1/-0)
active/CVE-2013-7447 (+1/-0)
active/CVE-2013-7469 (+1/-0)
active/CVE-2013-7484 (+1/-0)
active/CVE-2014-0021 (+1/-0)
active/CVE-2014-0022 (+1/-0)
active/CVE-2014-0083 (+1/-0)
active/CVE-2014-0085 (+1/-0)
active/CVE-2014-0104 (+1/-0)
active/CVE-2014-0114 (+1/-0)
active/CVE-2014-0119 (+1/-0)
active/CVE-2014-0175 (+1/-0)
active/CVE-2014-0212 (+1/-0)
active/CVE-2014-0225 (+1/-0)
active/CVE-2014-0459 (+1/-0)
active/CVE-2014-10064 (+1/-0)
active/CVE-2014-10073 (+1/-0)
active/CVE-2014-10077 (+1/-0)
active/CVE-2014-10375 (+1/-0)
active/CVE-2014-1686 (+1/-0)
active/CVE-2014-1868 (+1/-0)
active/CVE-2014-1879 (+1/-0)
active/CVE-2014-1881 (+1/-0)
active/CVE-2014-1882 (+1/-0)
active/CVE-2014-1883 (+1/-0)
active/CVE-2014-1884 (+1/-0)
active/CVE-2014-1885 (+1/-0)
active/CVE-2014-1886 (+1/-0)
active/CVE-2014-1887 (+1/-0)
active/CVE-2014-1934 (+1/-0)
active/CVE-2014-1935 (+1/-0)
active/CVE-2014-2570 (+1/-0)
active/CVE-2014-2668 (+1/-0)
active/CVE-2014-2686 (+1/-0)
active/CVE-2014-2886 (+1/-0)
active/CVE-2014-2913 (+1/-0)
active/CVE-2014-3004 (+1/-0)
active/CVE-2014-3005 (+1/-0)
active/CVE-2014-3137 (+1/-0)
active/CVE-2014-3180 (+1/-0)
active/CVE-2014-3225 (+1/-0)
active/CVE-2014-3242 (+1/-0)
active/CVE-2014-3243 (+1/-0)
active/CVE-2014-3248 (+1/-0)
active/CVE-2014-3421 (+1/-0)
active/CVE-2014-3495 (+1/-0)
active/CVE-2014-3498 (+1/-0)
active/CVE-2014-3539 (+1/-0)
active/CVE-2014-3578 (+1/-0)
active/CVE-2014-3619 (+1/-0)
active/CVE-2014-3625 (+1/-0)
active/CVE-2014-3629 (+1/-0)
active/CVE-2014-4165 (+1/-0)
active/CVE-2014-4611 (+1/-0)
active/CVE-2014-4658 (+2/-1)
active/CVE-2014-4660 (+2/-1)
active/CVE-2014-4678 (+2/-1)
active/CVE-2014-4715 (+1/-0)
active/CVE-2014-4722 (+1/-0)
active/CVE-2014-4883 (+1/-0)
active/CVE-2014-4927 (+1/-0)
active/CVE-2014-4955 (+1/-0)
active/CVE-2014-4966 (+1/-0)
active/CVE-2014-4967 (+1/-0)
active/CVE-2014-4986 (+1/-0)
active/CVE-2014-4987 (+1/-0)
active/CVE-2014-5011 (+1/-0)
active/CVE-2014-5012 (+1/-0)
active/CVE-2014-5013 (+1/-0)
active/CVE-2014-5044 (+1/-0)
active/CVE-2014-5209 (+1/-0)
active/CVE-2014-5273 (+1/-0)
active/CVE-2014-5274 (+1/-0)
active/CVE-2014-5439 (+1/-0)
active/CVE-2014-5459 (+1/-0)
active/CVE-2014-6251 (+1/-0)
active/CVE-2014-6300 (+1/-0)
active/CVE-2014-6311 (+1/-0)
active/CVE-2014-6393 (+1/-0)
active/CVE-2014-7191 (+1/-0)
active/CVE-2014-7217 (+1/-0)
active/CVE-2014-7913 (+1/-0)
active/CVE-2014-7945 (+1/-0)
active/CVE-2014-7947 (+1/-0)
active/CVE-2014-8088 (+1/-0)
active/CVE-2014-8089 (+1/-0)
active/CVE-2014-8148 (+1/-0)
active/CVE-2014-8242 (+1/-0)
active/CVE-2014-8326 (+1/-0)
active/CVE-2014-8625 (+1/-0)
active/CVE-2014-8878 (+1/-0)
active/CVE-2014-8958 (+1/-0)
active/CVE-2014-8959 (+1/-0)
active/CVE-2014-8960 (+1/-0)
active/CVE-2014-8961 (+1/-0)
active/CVE-2014-9114 (+1/-0)
active/CVE-2014-9218 (+1/-0)
active/CVE-2014-9219 (+1/-0)
active/CVE-2014-9258 (+1/-0)
active/CVE-2014-9390 (+1/-0)
active/CVE-2014-9474 (+1/-0)
active/CVE-2014-9513 (+1/-0)
active/CVE-2014-9556 (+1/-0)
active/CVE-2014-9620 (+1/-0)
active/CVE-2014-9621 (+1/-0)
active/CVE-2014-9645 (+1/-0)
active/CVE-2014-9651 (+1/-0)
active/CVE-2014-9653 (+1/-0)
active/CVE-2014-9732 (+1/-0)
active/CVE-2014-9761 (+1/-0)
active/CVE-2014-9767 (+1/-0)
active/CVE-2014-9862 (+1/-0)
active/CVE-2014-9911 (+1/-0)
active/CVE-2014-9913 (+1/-0)
active/CVE-2014-9939 (+1/-0)
active/CVE-2014-9970 (+1/-0)
active/CVE-2014-9984 (+1/-0)
active/CVE-2015-0203 (+1/-0)
active/CVE-2015-0223 (+1/-0)
active/CVE-2015-0255 (+1/-0)
active/CVE-2015-0258 (+1/-0)
active/CVE-2015-0852 (+1/-0)
active/CVE-2015-1191 (+1/-0)
active/CVE-2015-1192 (+1/-0)
active/CVE-2015-1193 (+1/-0)
active/CVE-2015-1194 (+1/-0)
active/CVE-2015-1198 (+1/-0)
active/CVE-2015-1273 (+1/-0)
active/CVE-2015-1283 (+1/-0)
active/CVE-2015-1336 (+1/-0)
active/CVE-2015-1343 (+1/-0)
active/CVE-2015-1350 (+1/-0)
active/CVE-2015-1370 (+1/-0)
active/CVE-2015-1379 (+1/-0)
active/CVE-2015-1386 (+1/-0)
active/CVE-2015-1419 (+1/-0)
active/CVE-2015-1426 (+1/-0)
active/CVE-2015-1521 (+1/-0)
active/CVE-2015-1522 (+1/-0)
active/CVE-2015-1554 (+1/-0)
active/CVE-2015-1564 (+1/-0)
active/CVE-2015-1609 (+1/-0)
active/CVE-2015-1777 (+1/-0)
active/CVE-2015-1832 (+1/-0)
active/CVE-2015-1872 (+1/-0)
active/CVE-2015-2060 (+1/-0)
active/CVE-2015-2156 (+1/-0)
active/CVE-2015-2206 (+1/-0)
active/CVE-2015-2297 (+1/-0)
active/CVE-2015-2305 (+1/-0)
active/CVE-2015-2575 (+1/-0)
active/CVE-2015-2582 (+1/-0)
active/CVE-2015-2611 (+1/-0)
active/CVE-2015-2617 (+1/-0)
active/CVE-2015-2620 (+1/-0)
active/CVE-2015-2639 (+1/-0)
active/CVE-2015-2641 (+1/-0)
active/CVE-2015-2643 (+1/-0)
active/CVE-2015-2648 (+1/-0)
active/CVE-2015-2661 (+1/-0)
active/CVE-2015-2674 (+1/-0)
active/CVE-2015-2704 (+1/-0)
active/CVE-2015-2785 (+1/-0)
active/CVE-2015-3008 (+1/-0)
active/CVE-2015-3152 (+1/-0)
active/CVE-2015-3154 (+1/-0)
active/CVE-2015-3156 (+1/-0)
active/CVE-2015-3192 (+1/-0)
active/CVE-2015-3200 (+1/-0)
active/CVE-2015-3218 (+1/-0)
active/CVE-2015-3225 (+1/-0)
active/CVE-2015-3239 (+1/-0)
active/CVE-2015-3245 (+1/-0)
active/CVE-2015-3246 (+1/-0)
active/CVE-2015-3248 (+1/-0)
active/CVE-2015-3249 (+1/-0)
active/CVE-2015-3253 (+1/-0)
active/CVE-2015-3277 (+1/-0)
active/CVE-2015-3416 (+1/-0)
active/CVE-2015-3885 (+1/-0)
active/CVE-2015-3902 (+1/-0)
active/CVE-2015-3903 (+1/-0)
active/CVE-2015-3908 (+1/-0)
active/CVE-2015-4470 (+1/-0)
active/CVE-2015-4471 (+1/-0)
active/CVE-2015-4556 (+1/-0)
active/CVE-2015-4625 (+1/-0)
active/CVE-2015-4707 (+1/-0)
active/CVE-2015-4730 (+1/-0)
active/CVE-2015-4737 (+1/-0)
active/CVE-2015-4752 (+1/-0)
active/CVE-2015-4756 (+1/-0)
active/CVE-2015-4757 (+1/-0)
active/CVE-2015-4761 (+1/-0)
active/CVE-2015-4766 (+1/-0)
active/CVE-2015-4767 (+1/-0)
active/CVE-2015-4769 (+1/-0)
active/CVE-2015-4771 (+1/-0)
active/CVE-2015-4772 (+1/-0)
active/CVE-2015-4792 (+1/-0)
active/CVE-2015-4800 (+1/-0)
active/CVE-2015-4802 (+1/-0)
active/CVE-2015-4815 (+1/-0)
active/CVE-2015-4816 (+1/-0)
active/CVE-2015-4819 (+1/-0)
active/CVE-2015-4826 (+1/-0)
active/CVE-2015-4830 (+1/-0)
active/CVE-2015-4833 (+1/-0)
active/CVE-2015-4836 (+1/-0)
active/CVE-2015-4852 (+1/-0)
active/CVE-2015-4858 (+1/-0)
active/CVE-2015-4861 (+1/-0)
active/CVE-2015-4862 (+1/-0)
active/CVE-2015-4864 (+1/-0)
active/CVE-2015-4866 (+1/-0)
active/CVE-2015-4870 (+1/-0)
active/CVE-2015-4879 (+1/-0)
active/CVE-2015-4890 (+1/-0)
active/CVE-2015-4895 (+1/-0)
active/CVE-2015-4901 (+1/-0)
active/CVE-2015-4904 (+1/-0)
active/CVE-2015-4905 (+1/-0)
active/CVE-2015-4906 (+1/-0)
active/CVE-2015-4908 (+1/-0)
active/CVE-2015-4910 (+1/-0)
active/CVE-2015-4913 (+1/-0)
active/CVE-2015-4916 (+1/-0)
active/CVE-2015-5168 (+1/-0)
active/CVE-2015-5179 (+1/-0)
active/CVE-2015-5180 (+1/-0)
active/CVE-2015-5186 (+1/-0)
active/CVE-2015-5191 (+1/-0)
active/CVE-2015-5206 (+1/-0)
active/CVE-2015-5211 (+1/-0)
active/CVE-2015-5218 (+1/-0)
active/CVE-2015-5237 (+1/-0)
active/CVE-2015-5245 (+1/-0)
active/CVE-2015-5262 (+1/-0)
active/CVE-2015-5276 (+1/-0)
active/CVE-2015-5395 (+1/-0)
active/CVE-2015-5602 (+1/-0)
active/CVE-2015-5607 (+1/-0)
active/CVE-2015-5651 (+1/-0)
active/CVE-2015-5739 (+1/-0)
active/CVE-2015-5740 (+1/-0)
active/CVE-2015-5741 (+1/-0)
active/CVE-2015-6240 (+1/-0)
active/CVE-2015-6644 (+1/-0)
active/CVE-2015-6673 (+1/-0)
active/CVE-2015-6748 (+1/-0)
active/CVE-2015-6816 (+1/-0)
active/CVE-2015-6925 (+1/-0)
active/CVE-2015-6938 (+1/-0)
active/CVE-2015-7313 (+1/-0)
active/CVE-2015-7559 (+1/-0)
active/CVE-2015-7684 (+1/-0)
active/CVE-2015-7685 (+1/-0)
active/CVE-2015-7686 (+1/-0)
active/CVE-2015-7695 (+1/-0)
active/CVE-2015-7700 (+1/-0)
active/CVE-2015-7744 (+1/-0)
active/CVE-2015-7810 (+1/-0)
active/CVE-2015-7827 (+1/-0)
active/CVE-2015-8010 (+1/-0)
active/CVE-2015-8077 (+1/-0)
active/CVE-2015-8078 (+1/-0)
active/CVE-2015-8106 (+1/-0)
active/CVE-2015-8239 (+1/-0)
active/CVE-2015-8312 (+1/-0)
active/CVE-2015-8366 (+1/-0)
active/CVE-2015-8367 (+1/-0)
active/CVE-2015-8396 (+1/-0)
active/CVE-2015-8397 (+1/-0)
active/CVE-2015-8466 (+1/-0)
active/CVE-2015-8547 (+1/-0)
active/CVE-2015-8553 (+1/-0)
active/CVE-2015-8559 (+1/-0)
active/CVE-2015-8614 (+1/-0)
active/CVE-2015-8629 (+1/-0)
active/CVE-2015-8631 (+1/-0)
active/CVE-2015-8669 (+1/-0)
active/CVE-2015-8697 (+1/-0)
active/CVE-2015-8786 (+1/-0)
active/CVE-2015-8831 (+1/-0)
active/CVE-2015-8832 (+1/-0)
active/CVE-2015-8854 (+1/-0)
active/CVE-2015-8855 (+1/-0)
active/CVE-2015-8856 (+1/-0)
active/CVE-2015-8857 (+1/-0)
active/CVE-2015-8858 (+1/-0)
active/CVE-2015-8859 (+1/-0)
active/CVE-2015-8860 (+1/-0)
active/CVE-2015-8869 (+1/-0)
active/CVE-2015-8972 (+1/-0)
active/CVE-2015-8979 (+1/-0)
active/CVE-2015-8980 (+1/-0)
active/CVE-2015-8981 (+1/-0)
active/CVE-2015-8985 (+1/-0)
active/CVE-2015-9019 (+1/-0)
active/CVE-2015-9099 (+1/-0)
active/CVE-2015-9100 (+1/-0)
active/CVE-2015-9101 (+1/-0)
active/CVE-2015-9251 (+1/-0)
active/CVE-2015-9261 (+1/-0)
active/CVE-2015-9267 (+1/-0)
active/CVE-2015-9268 (+1/-0)
active/CVE-2015-9274 (+1/-0)
active/CVE-2015-9275 (+1/-0)
active/CVE-2015-9284 (+1/-0)
active/CVE-2015-9541 (+1/-0)
active/CVE-2015-9542 (+1/-0)
active/CVE-2015-9543 (+1/-0)
active/CVE-2016-0502 (+1/-0)
active/CVE-2016-0503 (+1/-0)
active/CVE-2016-0504 (+1/-0)
active/CVE-2016-0505 (+1/-0)
active/CVE-2016-0546 (+1/-0)
active/CVE-2016-0594 (+1/-0)
active/CVE-2016-0595 (+1/-0)
active/CVE-2016-0596 (+1/-0)
active/CVE-2016-0597 (+1/-0)
active/CVE-2016-0598 (+1/-0)
active/CVE-2016-0599 (+1/-0)
active/CVE-2016-0600 (+1/-0)
active/CVE-2016-0601 (+1/-0)
active/CVE-2016-0605 (+1/-0)
active/CVE-2016-0606 (+1/-0)
active/CVE-2016-0607 (+1/-0)
active/CVE-2016-0608 (+1/-0)
active/CVE-2016-0609 (+1/-0)
active/CVE-2016-0610 (+1/-0)
active/CVE-2016-0611 (+1/-0)
active/CVE-2016-0616 (+1/-0)
active/CVE-2016-0634 (+1/-0)
active/CVE-2016-0639 (+1/-0)
active/CVE-2016-0640 (+1/-0)
active/CVE-2016-0641 (+1/-0)
active/CVE-2016-0642 (+1/-0)
active/CVE-2016-0643 (+1/-0)
active/CVE-2016-0644 (+1/-0)
active/CVE-2016-0646 (+1/-0)
active/CVE-2016-0647 (+1/-0)
active/CVE-2016-0648 (+1/-0)
active/CVE-2016-0649 (+1/-0)
active/CVE-2016-0650 (+1/-0)
active/CVE-2016-0651 (+1/-0)
active/CVE-2016-0652 (+1/-0)
active/CVE-2016-0653 (+1/-0)
active/CVE-2016-0654 (+1/-0)
active/CVE-2016-0655 (+1/-0)
active/CVE-2016-0656 (+1/-0)
active/CVE-2016-0657 (+1/-0)
active/CVE-2016-0658 (+1/-0)
active/CVE-2016-0659 (+1/-0)
active/CVE-2016-0661 (+1/-0)
active/CVE-2016-0662 (+1/-0)
active/CVE-2016-0663 (+1/-0)
active/CVE-2016-0665 (+1/-0)
active/CVE-2016-0666 (+1/-0)
active/CVE-2016-0667 (+1/-0)
active/CVE-2016-0668 (+1/-0)
active/CVE-2016-0718 (+1/-0)
active/CVE-2016-0741 (+1/-0)
active/CVE-2016-0772 (+1/-0)
active/CVE-2016-1000002 (+1/-0)
active/CVE-2016-1000004 (+2/-1)
active/CVE-2016-1000005 (+2/-1)
active/CVE-2016-1000006 (+1/-0)
active/CVE-2016-1000027 (+1/-0)
active/CVE-2016-1000104 (+1/-0)
active/CVE-2016-1000108 (+1/-0)
active/CVE-2016-1000109 (+2/-1)
active/CVE-2016-1000110 (+1/-0)
active/CVE-2016-1000236 (+1/-0)
active/CVE-2016-1000338 (+1/-0)
active/CVE-2016-1000339 (+1/-0)
active/CVE-2016-1000340 (+1/-0)
active/CVE-2016-1000341 (+1/-0)
active/CVE-2016-1000342 (+1/-0)
active/CVE-2016-1000343 (+1/-0)
active/CVE-2016-1000344 (+1/-0)
active/CVE-2016-1000345 (+1/-0)
active/CVE-2016-1000346 (+1/-0)
active/CVE-2016-1000352 (+1/-0)
active/CVE-2016-10009 (+1/-0)
active/CVE-2016-10011 (+1/-0)
active/CVE-2016-10012 (+1/-0)
active/CVE-2016-10026 (+1/-0)
active/CVE-2016-10030 (+1/-0)
active/CVE-2016-10033 (+1/-0)
active/CVE-2016-10040 (+1/-0)
active/CVE-2016-10045 (+1/-0)
active/CVE-2016-10074 (+1/-0)
active/CVE-2016-10081 (+1/-0)
active/CVE-2016-10087 (+1/-0)
active/CVE-2016-10122 (+1/-0)
active/CVE-2016-10128 (+1/-0)
active/CVE-2016-10129 (+1/-0)
active/CVE-2016-10130 (+1/-0)
active/CVE-2016-10134 (+1/-0)
active/CVE-2016-10140 (+1/-0)
active/CVE-2016-10148 (+1/-0)
active/CVE-2016-10155 (+1/-0)
active/CVE-2016-10187 (+1/-0)
active/CVE-2016-10188 (+1/-0)
active/CVE-2016-10189 (+1/-0)
active/CVE-2016-10201 (+1/-0)
active/CVE-2016-10202 (+1/-0)
active/CVE-2016-10203 (+1/-0)
active/CVE-2016-10204 (+1/-0)
active/CVE-2016-10205 (+1/-0)
active/CVE-2016-10206 (+1/-0)
active/CVE-2016-10210 (+1/-0)
active/CVE-2016-10211 (+1/-0)
active/CVE-2016-10222 (+1/-0)
active/CVE-2016-10226 (+1/-0)
active/CVE-2016-10228 (+1/-0)
active/CVE-2016-10245 (+1/-0)
active/CVE-2016-10254 (+1/-0)
active/CVE-2016-10255 (+1/-0)
active/CVE-2016-10345 (+1/-0)
active/CVE-2016-10374 (+1/-0)
active/CVE-2016-10375 (+1/-0)
active/CVE-2016-10376 (+1/-0)
active/CVE-2016-10396 (+1/-0)
active/CVE-2016-10506 (+1/-0)
active/CVE-2016-10515 (+1/-0)
active/CVE-2016-10522 (+1/-0)
active/CVE-2016-10531 (+1/-0)
active/CVE-2016-10538 (+1/-0)
active/CVE-2016-10539 (+1/-0)
active/CVE-2016-10540 (+1/-0)
active/CVE-2016-10542 (+1/-0)
active/CVE-2016-10708 (+1/-0)
active/CVE-2016-10711 (+1/-0)
active/CVE-2016-10721 (+1/-0)
active/CVE-2016-10722 (+1/-0)
active/CVE-2016-10723 (+1/-0)
active/CVE-2016-10728 (+1/-0)
active/CVE-2016-10729 (+1/-0)
active/CVE-2016-10730 (+1/-0)
active/CVE-2016-10735 (+1/-0)
active/CVE-2016-10739 (+1/-0)
active/CVE-2016-10742 (+1/-0)
active/CVE-2016-10746 (+1/-0)
active/CVE-2016-10894 (+1/-0)
active/CVE-2016-10931 (+1/-0)
active/CVE-2016-10937 (+1/-0)
active/CVE-2016-1235 (+1/-0)
active/CVE-2016-1240 (+1/-0)
active/CVE-2016-1241 (+1/-0)
active/CVE-2016-1242 (+1/-0)
active/CVE-2016-1249 (+1/-0)
active/CVE-2016-1251 (+1/-0)
active/CVE-2016-1552 (+1/-0)
active/CVE-2016-1584 (+1/-0)
active/CVE-2016-1585 (+1/-0)
active/CVE-2016-1927 (+1/-0)
active/CVE-2016-2038 (+1/-0)
active/CVE-2016-2039 (+1/-0)
active/CVE-2016-2040 (+1/-0)
active/CVE-2016-2041 (+1/-0)
active/CVE-2016-2042 (+1/-0)
active/CVE-2016-2043 (+1/-0)
active/CVE-2016-2044 (+1/-0)
active/CVE-2016-2045 (+1/-0)
active/CVE-2016-2047 (+1/-0)
active/CVE-2016-2049 (+1/-0)
active/CVE-2016-2086 (+1/-0)
active/CVE-2016-2087 (+1/-0)
active/CVE-2016-2099 (+1/-0)
active/CVE-2016-2120 (+1/-0)
active/CVE-2016-2121 (+1/-0)
active/CVE-2016-2141 (+1/-0)
active/CVE-2016-2147 (+1/-0)
active/CVE-2016-2166 (+1/-0)
active/CVE-2016-2175 (+1/-0)
active/CVE-2016-2216 (+1/-0)
active/CVE-2016-2226 (+1/-0)
active/CVE-2016-2232 (+1/-0)
active/CVE-2016-2233 (+1/-0)
active/CVE-2016-2316 (+1/-0)
active/CVE-2016-2347 (+1/-0)
active/CVE-2016-2379 (+1/-0)
active/CVE-2016-2385 (+1/-0)
active/CVE-2016-2559 (+1/-0)
active/CVE-2016-2560 (+1/-0)
active/CVE-2016-2561 (+1/-0)
active/CVE-2016-2562 (+1/-0)
active/CVE-2016-2568 (+1/-0)
active/CVE-2016-2774 (+1/-0)
active/CVE-2016-2775 (+1/-0)
active/CVE-2016-2779 (+1/-0)
active/CVE-2016-2781 (+1/-0)
active/CVE-2016-2849 (+1/-0)
active/CVE-2016-2853 (+1/-0)
active/CVE-2016-2854 (+1/-0)
active/CVE-2016-2860 (+1/-0)
active/CVE-2016-3066 (+1/-0)
active/CVE-2016-3088 (+1/-0)
active/CVE-2016-3092 (+1/-0)
active/CVE-2016-3099 (+1/-0)
active/CVE-2016-3104 (+1/-0)
active/CVE-2016-3119 (+1/-0)
active/CVE-2016-3120 (+1/-0)
active/CVE-2016-3124 (+1/-0)
active/CVE-2016-3125 (+1/-0)
active/CVE-2016-3153 (+1/-0)
active/CVE-2016-3154 (+1/-0)
active/CVE-2016-3424 (+1/-0)
active/CVE-2016-3440 (+1/-0)
active/CVE-2016-3452 (+1/-0)
active/CVE-2016-3459 (+1/-0)
active/CVE-2016-3471 (+1/-0)
active/CVE-2016-3477 (+1/-0)
active/CVE-2016-3486 (+1/-0)
active/CVE-2016-3492 (+1/-0)
active/CVE-2016-3495 (+1/-0)
active/CVE-2016-3501 (+1/-0)
active/CVE-2016-3518 (+1/-0)
active/CVE-2016-3521 (+1/-0)
active/CVE-2016-3588 (+1/-0)
active/CVE-2016-3614 (+1/-0)
active/CVE-2016-3615 (+1/-0)
active/CVE-2016-3616 (+1/-0)
active/CVE-2016-3674 (+1/-0)
active/CVE-2016-3706 (+1/-0)
active/CVE-2016-3720 (+1/-0)
active/CVE-2016-3731 (+1/-0)
active/CVE-2016-3732 (+1/-0)
active/CVE-2016-3861 (+1/-0)
active/CVE-2016-3956 (+1/-0)
active/CVE-2016-4021 (+1/-0)
active/CVE-2016-4029 (+1/-0)
active/CVE-2016-4055 (+1/-0)
active/CVE-2016-4068 (+1/-0)
active/CVE-2016-4069 (+1/-0)
active/CVE-2016-4074 (+1/-0)
active/CVE-2016-4216 (+1/-0)
active/CVE-2016-4303 (+1/-0)
active/CVE-2016-4338 (+1/-0)
active/CVE-2016-4340 (+1/-0)
active/CVE-2016-4412 (+1/-0)
active/CVE-2016-4414 (+1/-0)
active/CVE-2016-4423 (+1/-0)
active/CVE-2016-4429 (+1/-0)
active/CVE-2016-4434 (+1/-0)
active/CVE-2016-4437 (+1/-0)
active/CVE-2016-4463 (+1/-0)
active/CVE-2016-4472 (+1/-0)
active/CVE-2016-4476 (+1/-0)
active/CVE-2016-4477 (+1/-0)
active/CVE-2016-4484 (+1/-0)
active/CVE-2016-4487 (+1/-0)
active/CVE-2016-4488 (+1/-0)
active/CVE-2016-4489 (+1/-0)
active/CVE-2016-4490 (+1/-0)
active/CVE-2016-4491 (+1/-0)
active/CVE-2016-4492 (+1/-0)
active/CVE-2016-4493 (+1/-0)
active/CVE-2016-4536 (+1/-0)
active/CVE-2016-4561 (+1/-0)
active/CVE-2016-4566 (+1/-0)
active/CVE-2016-4567 (+1/-0)
active/CVE-2016-4570 (+1/-0)
active/CVE-2016-4571 (+1/-0)
active/CVE-2016-4793 (+1/-0)
active/CVE-2016-4855 (+1/-0)
active/CVE-2016-4861 (+1/-0)
active/CVE-2016-4970 (+1/-0)
active/CVE-2016-4972 (+1/-0)
active/CVE-2016-4973 (+1/-0)
active/CVE-2016-4992 (+1/-0)
active/CVE-2016-5000 (+1/-0)
active/CVE-2016-5007 (+1/-0)
active/CVE-2016-5008 (+1/-0)
active/CVE-2016-5009 (+1/-0)
active/CVE-2016-5011 (+1/-0)
active/CVE-2016-5013 (+1/-0)
active/CVE-2016-5014 (+1/-0)
active/CVE-2016-5017 (+1/-0)
active/CVE-2016-5018 (+1/-0)
active/CVE-2016-5026 (+1/-0)
active/CVE-2016-5027 (+1/-0)
active/CVE-2016-5028 (+1/-0)
active/CVE-2016-5029 (+1/-0)
active/CVE-2016-5030 (+1/-0)
active/CVE-2016-5031 (+1/-0)
active/CVE-2016-5032 (+1/-0)
active/CVE-2016-5033 (+1/-0)
active/CVE-2016-5035 (+1/-0)
active/CVE-2016-5037 (+1/-0)
active/CVE-2016-5040 (+1/-0)
active/CVE-2016-5041 (+1/-0)
active/CVE-2016-5043 (+1/-0)
active/CVE-2016-5044 (+1/-0)
active/CVE-2016-5097 (+1/-0)
active/CVE-2016-5099 (+1/-0)
active/CVE-2016-5115 (+1/-0)
active/CVE-2016-5300 (+1/-0)
active/CVE-2016-5301 (+1/-0)
active/CVE-2016-5303 (+1/-0)
active/CVE-2016-5319 (+1/-0)
active/CVE-2016-5386 (+1/-0)
active/CVE-2016-5388 (+1/-0)
active/CVE-2016-5404 (+1/-0)
active/CVE-2016-5407 (+1/-0)
active/CVE-2016-5416 (+1/-0)
active/CVE-2016-5436 (+1/-0)
active/CVE-2016-5437 (+1/-0)
active/CVE-2016-5439 (+1/-0)
active/CVE-2016-5440 (+1/-0)
active/CVE-2016-5441 (+1/-0)
active/CVE-2016-5442 (+1/-0)
active/CVE-2016-5443 (+1/-0)
active/CVE-2016-5444 (+1/-0)
active/CVE-2016-5507 (+1/-0)
active/CVE-2016-5537 (+1/-0)
active/CVE-2016-5584 (+1/-0)
active/CVE-2016-5598 (+1/-0)
active/CVE-2016-5609 (+1/-0)
active/CVE-2016-5612 (+1/-0)
active/CVE-2016-5624 (+1/-0)
active/CVE-2016-5625 (+1/-0)
active/CVE-2016-5626 (+1/-0)
active/CVE-2016-5627 (+1/-0)
active/CVE-2016-5628 (+1/-0)
active/CVE-2016-5629 (+1/-0)
active/CVE-2016-5630 (+1/-0)
active/CVE-2016-5631 (+1/-0)
active/CVE-2016-5632 (+1/-0)
active/CVE-2016-5633 (+1/-0)
active/CVE-2016-5634 (+1/-0)
active/CVE-2016-5635 (+1/-0)
active/CVE-2016-5636 (+1/-0)
active/CVE-2016-5637 (+1/-0)
active/CVE-2016-5697 (+1/-0)
active/CVE-2016-5699 (+1/-0)
active/CVE-2016-5701 (+1/-0)
active/CVE-2016-5702 (+1/-0)
active/CVE-2016-5703 (+1/-0)
active/CVE-2016-5704 (+1/-0)
active/CVE-2016-5705 (+1/-0)
active/CVE-2016-5706 (+1/-0)
active/CVE-2016-5730 (+1/-0)
active/CVE-2016-5731 (+1/-0)
active/CVE-2016-5732 (+1/-0)
active/CVE-2016-5733 (+1/-0)
active/CVE-2016-5734 (+1/-0)
active/CVE-2016-5735 (+1/-0)
active/CVE-2016-5739 (+1/-0)
active/CVE-2016-5823 (+1/-0)
active/CVE-2016-5824 (+1/-0)
active/CVE-2016-5825 (+1/-0)
active/CVE-2016-5826 (+1/-0)
active/CVE-2016-5827 (+1/-0)
active/CVE-2016-5832 (+1/-0)
active/CVE-2016-5833 (+1/-0)
active/CVE-2016-5834 (+1/-0)
active/CVE-2016-5835 (+1/-0)
active/CVE-2016-5836 (+1/-0)
active/CVE-2016-5837 (+1/-0)
active/CVE-2016-5838 (+1/-0)
active/CVE-2016-5839 (+1/-0)
active/CVE-2016-6127 (+1/-0)
active/CVE-2016-6131 (+1/-0)
active/CVE-2016-6170 (+1/-0)
active/CVE-2016-6171 (+1/-0)
active/CVE-2016-6172 (+1/-0)
active/CVE-2016-6173 (+1/-0)
active/CVE-2016-6175 (+1/-0)
active/CVE-2016-6188 (+1/-0)
active/CVE-2016-6189 (+1/-0)
active/CVE-2016-6190 (+1/-0)
active/CVE-2016-6191 (+1/-0)
active/CVE-2016-6199 (+1/-0)
active/CVE-2016-6209 (+1/-0)
active/CVE-2016-6211 (+1/-0)
active/CVE-2016-6225 (+1/-0)
active/CVE-2016-6233 (+1/-0)
active/CVE-2016-6254 (+1/-0)
active/CVE-2016-6255 (+1/-0)
active/CVE-2016-6265 (+1/-0)
active/CVE-2016-6288 (+1/-0)
active/CVE-2016-6298 (+1/-0)
active/CVE-2016-6299 (+1/-0)
active/CVE-2016-6318 (+1/-0)
active/CVE-2016-6329 (+1/-0)
active/CVE-2016-6342 (+1/-0)
active/CVE-2016-6345 (+1/-0)
active/CVE-2016-6346 (+1/-0)
active/CVE-2016-6347 (+1/-0)
active/CVE-2016-6348 (+1/-0)
active/CVE-2016-6354 (+1/-0)
active/CVE-2016-6494 (+1/-0)
active/CVE-2016-6519 (+1/-0)
active/CVE-2016-6525 (+1/-0)
active/CVE-2016-6581 (+1/-0)
active/CVE-2016-6582 (+1/-0)
active/CVE-2016-6607 (+1/-0)
active/CVE-2016-6609 (+1/-0)
active/CVE-2016-6610 (+1/-0)
active/CVE-2016-6611 (+1/-0)
active/CVE-2016-6612 (+1/-0)
active/CVE-2016-6613 (+1/-0)
active/CVE-2016-6614 (+1/-0)
active/CVE-2016-6615 (+1/-0)
active/CVE-2016-6616 (+1/-0)
active/CVE-2016-6618 (+1/-0)
active/CVE-2016-6619 (+1/-0)
active/CVE-2016-6620 (+1/-0)
active/CVE-2016-6621 (+1/-0)
active/CVE-2016-6622 (+1/-0)
active/CVE-2016-6623 (+1/-0)
active/CVE-2016-6624 (+1/-0)
active/CVE-2016-6625 (+1/-0)
active/CVE-2016-6626 (+1/-0)
active/CVE-2016-6627 (+1/-0)
active/CVE-2016-6628 (+1/-0)
active/CVE-2016-6629 (+1/-0)
active/CVE-2016-6630 (+1/-0)
active/CVE-2016-6632 (+1/-0)
active/CVE-2016-6633 (+1/-0)
active/CVE-2016-6634 (+1/-0)
active/CVE-2016-6635 (+1/-0)
active/CVE-2016-6662 (+1/-0)
active/CVE-2016-6663 (+1/-0)
active/CVE-2016-6762 (+1/-0)
active/CVE-2016-6794 (+1/-0)
active/CVE-2016-6796 (+1/-0)
active/CVE-2016-6797 (+1/-0)
active/CVE-2016-6801 (+1/-0)
active/CVE-2016-6802 (+1/-0)
active/CVE-2016-6810 (+1/-0)
active/CVE-2016-6814 (+1/-0)
active/CVE-2016-6816 (+1/-0)
active/CVE-2016-6830 (+1/-0)
active/CVE-2016-6831 (+1/-0)
active/CVE-2016-6870 (+1/-0)
active/CVE-2016-6871 (+1/-0)
active/CVE-2016-6872 (+1/-0)
active/CVE-2016-6873 (+1/-0)
active/CVE-2016-6874 (+1/-0)
active/CVE-2016-6875 (+1/-0)
active/CVE-2016-6896 (+1/-0)
active/CVE-2016-6897 (+1/-0)
active/CVE-2016-6902 (+1/-0)
active/CVE-2016-6903 (+1/-0)
active/CVE-2016-7030 (+1/-0)
active/CVE-2016-7032 (+1/-0)
active/CVE-2016-7038 (+1/-0)
active/CVE-2016-7046 (+1/-0)
active/CVE-2016-7050 (+1/-0)
active/CVE-2016-7051 (+1/-0)
active/CVE-2016-7068 (+1/-0)
active/CVE-2016-7069 (+1/-0)
active/CVE-2016-7072 (+1/-0)
active/CVE-2016-7073 (+1/-0)
active/CVE-2016-7074 (+1/-0)
active/CVE-2016-7076 (+1/-0)
active/CVE-2016-7099 (+1/-0)
active/CVE-2016-7102 (+1/-0)
active/CVE-2016-7103 (+1/-0)
active/CVE-2016-7115 (+1/-0)
active/CVE-2016-7142 (+1/-0)
active/CVE-2016-7143 (+1/-0)
active/CVE-2016-7147 (+1/-0)
active/CVE-2016-7151 (+1/-0)
active/CVE-2016-7164 (+1/-0)
active/CVE-2016-7168 (+1/-0)
active/CVE-2016-7169 (+1/-0)
active/CVE-2016-7395 (+1/-0)
active/CVE-2016-7398 (+1/-0)
active/CVE-2016-7404 (+1/-0)
active/CVE-2016-7405 (+1/-0)
active/CVE-2016-7406 (+1/-0)
active/CVE-2016-7407 (+1/-0)
active/CVE-2016-7408 (+1/-0)
active/CVE-2016-7409 (+1/-0)
active/CVE-2016-7438 (+1/-0)
active/CVE-2016-7439 (+1/-0)
active/CVE-2016-7440 (+1/-0)
active/CVE-2016-7504 (+1/-0)
active/CVE-2016-7505 (+1/-0)
active/CVE-2016-7506 (+1/-0)
active/CVE-2016-7508 (+1/-0)
active/CVE-2016-7550 (+1/-0)
active/CVE-2016-7551 (+1/-0)
active/CVE-2016-7569 (+1/-0)
active/CVE-2016-7793 (+1/-0)
active/CVE-2016-7794 (+1/-0)
active/CVE-2016-7798 (+1/-0)
active/CVE-2016-7837 (+1/-0)
active/CVE-2016-7902 (+1/-0)
active/CVE-2016-7903 (+1/-0)
active/CVE-2016-7919 (+1/-0)
active/CVE-2016-7944 (+1/-0)
active/CVE-2016-7945 (+1/-0)
active/CVE-2016-7946 (+1/-0)
active/CVE-2016-7947 (+1/-0)
active/CVE-2016-7948 (+1/-0)
active/CVE-2016-7949 (+1/-0)
active/CVE-2016-7950 (+1/-0)
active/CVE-2016-7951 (+1/-0)
active/CVE-2016-7952 (+1/-0)
active/CVE-2016-7953 (+1/-0)
active/CVE-2016-7954 (+1/-0)
active/CVE-2016-7969 (+1/-0)
active/CVE-2016-7970 (+1/-0)
active/CVE-2016-7972 (+1/-0)
active/CVE-2016-7980 (+1/-0)
active/CVE-2016-7981 (+1/-0)
active/CVE-2016-7982 (+1/-0)
active/CVE-2016-7998 (+1/-0)
active/CVE-2016-7999 (+1/-0)
active/CVE-2016-8283 (+1/-0)
active/CVE-2016-8284 (+1/-0)
active/CVE-2016-8286 (+1/-0)
active/CVE-2016-8287 (+1/-0)
active/CVE-2016-8288 (+1/-0)
active/CVE-2016-8289 (+1/-0)
active/CVE-2016-8290 (+1/-0)
active/CVE-2016-8318 (+1/-0)
active/CVE-2016-8327 (+1/-0)
active/CVE-2016-8568 (+1/-0)
active/CVE-2016-8569 (+1/-0)
active/CVE-2016-8579 (+1/-0)
active/CVE-2016-8596 (+1/-0)
active/CVE-2016-8597 (+1/-0)
active/CVE-2016-8598 (+1/-0)
active/CVE-2016-8605 (+1/-0)
active/CVE-2016-8606 (+1/-0)
active/CVE-2016-8614 (+1/-0)
active/CVE-2016-8625 (+1/-0)
active/CVE-2016-8637 (+1/-0)
active/CVE-2016-8640 (+1/-0)
active/CVE-2016-8642 (+1/-0)
active/CVE-2016-8643 (+1/-0)
active/CVE-2016-8644 (+1/-0)
active/CVE-2016-8647 (+1/-0)
active/CVE-2016-8660 (+1/-0)
active/CVE-2016-8667 (+1/-0)
active/CVE-2016-8669 (+1/-0)
active/CVE-2016-8674 (+1/-0)
active/CVE-2016-8679 (+1/-0)
active/CVE-2016-8680 (+1/-0)
active/CVE-2016-8681 (+1/-0)
active/CVE-2016-8685 (+1/-0)
active/CVE-2016-8686 (+1/-0)
active/CVE-2016-8714 (+1/-0)
active/CVE-2016-8729 (+1/-0)
active/CVE-2016-8734 (+1/-0)
active/CVE-2016-8735 (+1/-0)
active/CVE-2016-8745 (+1/-0)
active/CVE-2016-8859 (+1/-0)
active/CVE-2016-8863 (+1/-0)
active/CVE-2016-9011 (+1/-0)
active/CVE-2016-9036 (+1/-0)
active/CVE-2016-9037 (+1/-0)
active/CVE-2016-9082 (+1/-0)
active/CVE-2016-9085 (+1/-0)
active/CVE-2016-9108 (+1/-0)
active/CVE-2016-9109 (+1/-0)
active/CVE-2016-9112 (+1/-0)
active/CVE-2016-9113 (+1/-0)
active/CVE-2016-9114 (+1/-0)
active/CVE-2016-9115 (+1/-0)
active/CVE-2016-9116 (+1/-0)
active/CVE-2016-9117 (+1/-0)
active/CVE-2016-9132 (+1/-0)
active/CVE-2016-9136 (+1/-0)
active/CVE-2016-9138 (+1/-0)
active/CVE-2016-9139 (+1/-0)
active/CVE-2016-9179 (+1/-0)
active/CVE-2016-9180 (+1/-0)
active/CVE-2016-9181 (+1/-0)
active/CVE-2016-9264 (+1/-0)
active/CVE-2016-9265 (+1/-0)
active/CVE-2016-9266 (+1/-0)
active/CVE-2016-9276 (+1/-0)
active/CVE-2016-9381 (+1/-0)
active/CVE-2016-9397 (+1/-0)
active/CVE-2016-9398 (+1/-0)
active/CVE-2016-9399 (+1/-0)
active/CVE-2016-9400 (+1/-0)
active/CVE-2016-9401 (+1/-0)
active/CVE-2016-9449 (+1/-0)
active/CVE-2016-9451 (+1/-0)
active/CVE-2016-9480 (+1/-0)
active/CVE-2016-9487 (+1/-0)
active/CVE-2016-9558 (+1/-0)
active/CVE-2016-9575 (+1/-0)
active/CVE-2016-9584 (+1/-0)
active/CVE-2016-9590 (+1/-0)
active/CVE-2016-9601 (+1/-0)
active/CVE-2016-9602 (+1/-0)
active/CVE-2016-9605 (+1/-0)
active/CVE-2016-9606 (+1/-0)
active/CVE-2016-9639 (+1/-0)
active/CVE-2016-9642 (+1/-0)
active/CVE-2016-9643 (+1/-0)
active/CVE-2016-9645 (+1/-0)
active/CVE-2016-9646 (+1/-0)
active/CVE-2016-9675 (+1/-0)
active/CVE-2016-9772 (+1/-0)
active/CVE-2016-9774 (+1/-0)
active/CVE-2016-9775 (+1/-0)
active/CVE-2016-9776 (+1/-0)
active/CVE-2016-9797 (+1/-0)
active/CVE-2016-9798 (+1/-0)
active/CVE-2016-9799 (+1/-0)
active/CVE-2016-9800 (+1/-0)
active/CVE-2016-9801 (+1/-0)
active/CVE-2016-9802 (+1/-0)
active/CVE-2016-9803 (+1/-0)
active/CVE-2016-9804 (+1/-0)
active/CVE-2016-9809 (+1/-0)
active/CVE-2016-9812 (+1/-0)
active/CVE-2016-9813 (+1/-0)
active/CVE-2016-9814 (+1/-0)
active/CVE-2016-9827 (+1/-0)
active/CVE-2016-9828 (+1/-0)
active/CVE-2016-9829 (+1/-0)
active/CVE-2016-9831 (+1/-0)
active/CVE-2016-9840 (+1/-0)
active/CVE-2016-9841 (+1/-0)
active/CVE-2016-9842 (+1/-0)
active/CVE-2016-9843 (+1/-0)
active/CVE-2016-9844 (+1/-0)
active/CVE-2016-9847 (+1/-0)
active/CVE-2016-9848 (+1/-0)
active/CVE-2016-9849 (+1/-0)
active/CVE-2016-9850 (+1/-0)
active/CVE-2016-9851 (+1/-0)
active/CVE-2016-9852 (+1/-0)
active/CVE-2016-9853 (+1/-0)
active/CVE-2016-9854 (+1/-0)
active/CVE-2016-9855 (+1/-0)
active/CVE-2016-9856 (+1/-0)
active/CVE-2016-9857 (+1/-0)
active/CVE-2016-9858 (+1/-0)
active/CVE-2016-9859 (+1/-0)
active/CVE-2016-9860 (+1/-0)
active/CVE-2016-9861 (+1/-0)
active/CVE-2016-9864 (+1/-0)
active/CVE-2016-9865 (+1/-0)
active/CVE-2016-9866 (+1/-0)
active/CVE-2016-9878 (+1/-0)
active/CVE-2016-9888 (+1/-0)
active/CVE-2016-9891 (+1/-0)
active/CVE-2016-9909 (+1/-0)
active/CVE-2016-9910 (+1/-0)
active/CVE-2016-9911 (+1/-0)
active/CVE-2016-9913 (+1/-0)
active/CVE-2016-9914 (+1/-0)
active/CVE-2016-9915 (+1/-0)
active/CVE-2016-9916 (+1/-0)
active/CVE-2016-9917 (+1/-0)
active/CVE-2016-9918 (+1/-0)
active/CVE-2016-9920 (+1/-0)
active/CVE-2016-9921 (+1/-0)
active/CVE-2016-9922 (+1/-0)
active/CVE-2016-9928 (+1/-0)
active/CVE-2016-9938 (+1/-0)
active/CVE-2016-9955 (+1/-0)
active/CVE-2016-9956 (+1/-0)
active/CVE-2016-9964 (+1/-0)
active/CVE-2016-9969 (+1/-0)
active/CVE-2016-9997 (+1/-0)
active/CVE-2016-9998 (+1/-0)
active/CVE-2017-0356 (+1/-0)
active/CVE-2017-0359 (+1/-0)
active/CVE-2017-0360 (+1/-0)
active/CVE-2017-0373 (+1/-0)
active/CVE-2017-0374 (+1/-0)
active/CVE-2017-0378 (+1/-0)
active/CVE-2017-0537 (+1/-0)
active/CVE-2017-0647 (+1/-0)
active/CVE-2017-0664 (+1/-0)
active/CVE-2017-0665 (+1/-0)
active/CVE-2017-0666 (+1/-0)
active/CVE-2017-0667 (+1/-0)
active/CVE-2017-0668 (+1/-0)
active/CVE-2017-0669 (+1/-0)
active/CVE-2017-0670 (+1/-0)
active/CVE-2017-0691 (+1/-0)
active/CVE-2017-0841 (+1/-0)
active/CVE-2017-0899 (+1/-0)
active/CVE-2017-0900 (+1/-0)
active/CVE-2017-0901 (+1/-0)
active/CVE-2017-0902 (+1/-0)
active/CVE-2017-0903 (+1/-0)
active/CVE-2017-0918 (+1/-0)
active/CVE-2017-0919 (+1/-0)
active/CVE-2017-0921 (+1/-0)
active/CVE-2017-0925 (+1/-0)
active/CVE-2017-1000001 (+1/-0)
active/CVE-2017-1000007 (+1/-0)
active/CVE-2017-1000013 (+1/-0)
active/CVE-2017-1000014 (+1/-0)
active/CVE-2017-1000015 (+1/-0)
active/CVE-2017-1000017 (+1/-0)
active/CVE-2017-1000018 (+1/-0)
active/CVE-2017-1000025 (+1/-0)
active/CVE-2017-1000035 (+1/-0)
active/CVE-2017-1000047 (+1/-0)
active/CVE-2017-1000061 (+1/-0)
active/CVE-2017-1000071 (+1/-0)
active/CVE-2017-1000098 (+1/-0)
active/CVE-2017-1000121 (+1/-0)
active/CVE-2017-1000122 (+1/-0)
active/CVE-2017-1000158 (+1/-0)
active/CVE-2017-1000174 (+1/-0)
active/CVE-2017-1000176 (+1/-0)
active/CVE-2017-1000182 (+1/-0)
active/CVE-2017-1000185 (+1/-0)
active/CVE-2017-1000186 (+1/-0)
active/CVE-2017-1000187 (+1/-0)
active/CVE-2017-1000190 (+1/-0)
active/CVE-2017-1000203 (+1/-0)
active/CVE-2017-1000206 (+1/-0)
active/CVE-2017-1000211 (+1/-0)
active/CVE-2017-1000246 (+1/-0)
active/CVE-2017-1000381 (+1/-0)
active/CVE-2017-1000408 (+1/-0)
active/CVE-2017-1000409 (+1/-0)
active/CVE-2017-1000421 (+1/-0)
active/CVE-2017-1000427 (+1/-0)
active/CVE-2017-1000458 (+1/-0)
active/CVE-2017-1000469 (+1/-0)
active/CVE-2017-1000480 (+1/-0)
active/CVE-2017-1000509 (+1/-0)
active/CVE-2017-1000600 (+1/-0)
active/CVE-2017-1001001 (+1/-0)
active/CVE-2017-1002150 (+1/-0)
active/CVE-2017-1002153 (+1/-0)
active/CVE-2017-1002201 (+1/-0)
active/CVE-2017-10053 (+1/-0)
active/CVE-2017-10067 (+1/-0)
active/CVE-2017-10074 (+1/-0)
active/CVE-2017-10078 (+1/-0)
active/CVE-2017-10081 (+1/-0)
active/CVE-2017-10086 (+1/-0)
active/CVE-2017-10087 (+1/-0)
active/CVE-2017-10089 (+1/-0)
active/CVE-2017-10090 (+1/-0)
active/CVE-2017-10096 (+1/-0)
active/CVE-2017-10101 (+1/-0)
active/CVE-2017-10102 (+1/-0)
active/CVE-2017-10107 (+1/-0)
active/CVE-2017-10108 (+1/-0)
active/CVE-2017-10109 (+1/-0)
active/CVE-2017-10110 (+1/-0)
active/CVE-2017-10111 (+1/-0)
active/CVE-2017-10114 (+1/-0)
active/CVE-2017-10115 (+1/-0)
active/CVE-2017-10116 (+1/-0)
active/CVE-2017-10118 (+1/-0)
active/CVE-2017-10135 (+1/-0)
active/CVE-2017-10155 (+1/-0)
active/CVE-2017-10165 (+1/-0)
active/CVE-2017-10167 (+1/-0)
active/CVE-2017-10176 (+1/-0)
active/CVE-2017-10193 (+1/-0)
active/CVE-2017-10198 (+1/-0)
active/CVE-2017-10227 (+1/-0)
active/CVE-2017-10243 (+1/-0)
active/CVE-2017-10268 (+1/-0)
active/CVE-2017-10274 (+1/-0)
active/CVE-2017-10276 (+1/-0)
active/CVE-2017-10279 (+1/-0)
active/CVE-2017-10281 (+1/-0)
active/CVE-2017-10283 (+1/-0)
active/CVE-2017-10284 (+1/-0)
active/CVE-2017-10285 (+1/-0)
active/CVE-2017-10286 (+1/-0)
active/CVE-2017-10294 (+1/-0)
active/CVE-2017-10295 (+1/-0)
active/CVE-2017-10296 (+1/-0)
active/CVE-2017-10311 (+1/-0)
active/CVE-2017-10313 (+1/-0)
active/CVE-2017-10314 (+1/-0)
active/CVE-2017-10320 (+1/-0)
active/CVE-2017-10345 (+1/-0)
active/CVE-2017-10346 (+1/-0)
active/CVE-2017-10347 (+1/-0)
active/CVE-2017-10348 (+1/-0)
active/CVE-2017-10349 (+1/-0)
active/CVE-2017-10350 (+1/-0)
active/CVE-2017-10355 (+1/-0)
active/CVE-2017-10356 (+1/-0)
active/CVE-2017-10357 (+1/-0)
active/CVE-2017-10365 (+1/-0)
active/CVE-2017-10378 (+1/-0)
active/CVE-2017-10379 (+1/-0)
active/CVE-2017-10384 (+1/-0)
active/CVE-2017-10388 (+1/-0)
active/CVE-2017-10664 (+1/-0)
active/CVE-2017-10684 (+1/-0)
active/CVE-2017-10685 (+1/-0)
active/CVE-2017-10687 (+1/-0)
active/CVE-2017-10689 (+1/-0)
active/CVE-2017-10788 (+1/-0)
active/CVE-2017-10789 (+1/-0)
active/CVE-2017-10790 (+1/-0)
active/CVE-2017-10791 (+1/-0)
active/CVE-2017-10792 (+1/-0)
active/CVE-2017-10799 (+1/-0)
active/CVE-2017-10800 (+1/-0)
active/CVE-2017-10806 (+1/-0)
active/CVE-2017-10807 (+1/-0)
active/CVE-2017-10911 (+1/-0)
active/CVE-2017-10929 (+1/-0)
active/CVE-2017-11096 (+1/-0)
active/CVE-2017-11097 (+1/-0)
active/CVE-2017-11098 (+1/-0)
active/CVE-2017-11099 (+1/-0)
active/CVE-2017-11100 (+1/-0)
active/CVE-2017-11101 (+1/-0)
active/CVE-2017-11102 (+1/-0)
active/CVE-2017-11104 (+1/-0)
active/CVE-2017-11107 (+1/-0)
active/CVE-2017-11109 (+1/-0)
active/CVE-2017-11112 (+1/-0)
active/CVE-2017-11113 (+1/-0)
active/CVE-2017-11114 (+1/-0)
active/CVE-2017-11119 (+1/-0)
active/CVE-2017-11126 (+1/-0)
active/CVE-2017-11140 (+1/-0)
active/CVE-2017-11164 (+1/-0)
active/CVE-2017-11183 (+1/-0)
active/CVE-2017-11184 (+1/-0)
active/CVE-2017-11189 (+1/-0)
active/CVE-2017-11191 (+1/-0)
active/CVE-2017-11328 (+1/-0)
active/CVE-2017-11329 (+1/-0)
active/CVE-2017-11331 (+1/-0)
active/CVE-2017-11341 (+1/-0)
active/CVE-2017-11342 (+1/-0)
active/CVE-2017-11343 (+1/-0)
active/CVE-2017-11353 (+1/-0)
active/CVE-2017-11368 (+1/-0)
active/CVE-2017-11403 (+1/-0)
active/CVE-2017-11428 (+1/-0)
active/CVE-2017-11434 (+1/-0)
active/CVE-2017-11462 (+1/-0)
active/CVE-2017-11464 (+1/-0)
active/CVE-2017-11468 (+1/-0)
active/CVE-2017-11474 (+1/-0)
active/CVE-2017-11475 (+1/-0)
active/CVE-2017-11499 (+1/-0)
active/CVE-2017-11503 (+1/-0)
active/CVE-2017-11507 (+1/-0)
active/CVE-2017-11521 (+1/-0)
active/CVE-2017-11546 (+1/-0)
active/CVE-2017-11547 (+1/-0)
active/CVE-2017-11548 (+1/-0)
active/CVE-2017-11549 (+1/-0)
active/CVE-2017-11552 (+1/-0)
active/CVE-2017-11554 (+1/-0)
active/CVE-2017-11555 (+1/-0)
active/CVE-2017-11556 (+1/-0)
active/CVE-2017-11565 (+1/-0)
active/CVE-2017-11570 (+1/-0)
active/CVE-2017-11573 (+1/-0)
active/CVE-2017-11605 (+1/-0)
active/CVE-2017-11608 (+1/-0)
active/CVE-2017-11636 (+1/-0)
active/CVE-2017-11637 (+1/-0)
active/CVE-2017-11638 (+1/-0)
active/CVE-2017-11641 (+1/-0)
active/CVE-2017-11642 (+1/-0)
active/CVE-2017-11643 (+1/-0)
active/CVE-2017-11654 (+1/-0)
active/CVE-2017-11655 (+1/-0)
active/CVE-2017-11661 (+1/-0)
active/CVE-2017-11662 (+1/-0)
active/CVE-2017-11663 (+1/-0)
active/CVE-2017-11664 (+1/-0)
active/CVE-2017-11671 (+1/-0)
active/CVE-2017-11692 (+1/-0)
active/CVE-2017-11695 (+1/-0)
active/CVE-2017-11696 (+1/-0)
active/CVE-2017-11697 (+1/-0)
active/CVE-2017-11698 (+1/-0)
active/CVE-2017-11703 (+1/-0)
active/CVE-2017-11704 (+1/-0)
active/CVE-2017-11705 (+1/-0)
active/CVE-2017-11720 (+1/-0)
active/CVE-2017-11721 (+1/-0)
active/CVE-2017-11728 (+1/-0)
active/CVE-2017-11729 (+1/-0)
active/CVE-2017-11730 (+1/-0)
active/CVE-2017-11731 (+1/-0)
active/CVE-2017-11732 (+1/-0)
active/CVE-2017-11733 (+1/-0)
active/CVE-2017-11734 (+1/-0)
active/CVE-2017-11747 (+1/-0)
active/CVE-2017-12067 (+1/-0)
active/CVE-2017-12081 (+1/-0)
active/CVE-2017-12082 (+1/-0)
active/CVE-2017-12086 (+1/-0)
active/CVE-2017-12099 (+1/-0)
active/CVE-2017-12100 (+1/-0)
active/CVE-2017-12101 (+1/-0)
active/CVE-2017-12102 (+1/-0)
active/CVE-2017-12103 (+1/-0)
active/CVE-2017-12104 (+1/-0)
active/CVE-2017-12105 (+1/-0)
active/CVE-2017-12108 (+1/-0)
active/CVE-2017-12109 (+1/-0)
active/CVE-2017-12110 (+1/-0)
active/CVE-2017-12111 (+1/-0)
active/CVE-2017-12132 (+1/-0)
active/CVE-2017-12133 (+1/-0)
active/CVE-2017-12141 (+1/-0)
active/CVE-2017-12142 (+1/-0)
active/CVE-2017-12143 (+1/-0)
active/CVE-2017-12144 (+1/-0)
active/CVE-2017-12145 (+1/-0)
active/CVE-2017-12155 (+1/-0)
active/CVE-2017-12156 (+1/-0)
active/CVE-2017-12157 (+1/-0)
active/CVE-2017-12165 (+1/-0)
active/CVE-2017-12166 (+1/-0)
active/CVE-2017-12169 (+1/-0)
active/CVE-2017-12194 (+1/-0)
active/CVE-2017-12196 (+1/-0)
active/CVE-2017-12424 (+1/-0)
active/CVE-2017-12426 (+1/-0)
active/CVE-2017-12440 (+1/-0)
active/CVE-2017-12441 (+1/-0)
active/CVE-2017-12442 (+1/-0)
active/CVE-2017-12443 (+1/-0)
active/CVE-2017-12444 (+1/-0)
active/CVE-2017-12445 (+1/-0)
active/CVE-2017-12448 (+1/-0)
active/CVE-2017-12449 (+1/-0)
active/CVE-2017-12450 (+1/-0)
active/CVE-2017-12451 (+1/-0)
active/CVE-2017-12452 (+1/-0)
active/CVE-2017-12453 (+1/-0)
active/CVE-2017-12454 (+1/-0)
active/CVE-2017-12455 (+1/-0)
active/CVE-2017-12456 (+1/-0)
active/CVE-2017-12457 (+1/-0)
active/CVE-2017-12458 (+1/-0)
active/CVE-2017-12459 (+1/-0)
active/CVE-2017-12481 (+1/-0)
active/CVE-2017-12482 (+1/-0)
active/CVE-2017-12562 (+1/-0)
active/CVE-2017-12583 (+1/-0)
active/CVE-2017-12613 (+1/-0)
active/CVE-2017-12616 (+1/-0)
active/CVE-2017-12617 (+1/-0)
active/CVE-2017-12618 (+1/-0)
active/CVE-2017-12621 (+1/-0)
active/CVE-2017-12626 (+1/-0)
active/CVE-2017-12627 (+1/-0)
active/CVE-2017-12635 (+1/-0)
active/CVE-2017-12636 (+1/-0)
active/CVE-2017-12652 (+1/-0)
active/CVE-2017-12778 (+1/-0)
active/CVE-2017-12791 (+1/-0)
active/CVE-2017-12797 (+1/-0)
active/CVE-2017-12799 (+1/-0)
active/CVE-2017-12839 (+1/-0)
active/CVE-2017-12847 (+1/-0)
active/CVE-2017-12852 (+1/-0)
active/CVE-2017-12867 (+1/-0)
active/CVE-2017-12868 (+1/-0)
active/CVE-2017-12869 (+1/-0)
active/CVE-2017-12870 (+1/-0)
active/CVE-2017-12871 (+1/-0)
active/CVE-2017-12872 (+1/-0)
active/CVE-2017-12873 (+1/-0)
active/CVE-2017-12874 (+1/-0)
active/CVE-2017-12904 (+1/-0)
active/CVE-2017-12935 (+1/-0)
active/CVE-2017-12936 (+1/-0)
active/CVE-2017-12937 (+1/-0)
active/CVE-2017-12938 (+1/-0)
active/CVE-2017-12940 (+1/-0)
active/CVE-2017-12941 (+1/-0)
active/CVE-2017-12942 (+1/-0)
active/CVE-2017-12950 (+1/-0)
active/CVE-2017-12951 (+1/-0)
active/CVE-2017-12952 (+1/-0)
active/CVE-2017-12953 (+1/-0)
active/CVE-2017-12954 (+1/-0)
active/CVE-2017-12958 (+1/-0)
active/CVE-2017-12960 (+1/-0)
active/CVE-2017-12961 (+1/-0)
active/CVE-2017-12962 (+1/-0)
active/CVE-2017-12963 (+1/-0)
active/CVE-2017-12964 (+1/-0)
active/CVE-2017-12967 (+1/-0)
active/CVE-2017-12976 (+1/-0)
active/CVE-2017-12979 (+1/-0)
active/CVE-2017-12980 (+1/-0)
active/CVE-2017-12982 (+1/-0)
active/CVE-2017-13063 (+1/-0)
active/CVE-2017-13064 (+1/-0)
active/CVE-2017-13065 (+1/-0)
active/CVE-2017-13066 (+1/-0)
active/CVE-2017-13080 (+1/-0)
active/CVE-2017-13081 (+1/-0)
active/CVE-2017-13099 (+1/-0)
active/CVE-2017-13134 (+1/-0)
active/CVE-2017-13135 (+1/-0)
active/CVE-2017-13144 (+1/-0)
active/CVE-2017-13147 (+1/-0)
active/CVE-2017-13165 (+1/-0)
active/CVE-2017-13194 (+1/-0)
active/CVE-2017-13648 (+1/-0)
active/CVE-2017-13666 (+1/-0)
active/CVE-2017-13693 (+1/-0)
active/CVE-2017-13694 (+1/-0)
active/CVE-2017-13709 (+1/-0)
active/CVE-2017-13710 (+1/-0)
active/CVE-2017-13712 (+1/-0)
active/CVE-2017-13716 (+1/-0)
active/CVE-2017-13728 (+1/-0)
active/CVE-2017-13729 (+1/-0)
active/CVE-2017-13730 (+1/-0)
active/CVE-2017-13731 (+1/-0)
active/CVE-2017-13732 (+1/-0)
active/CVE-2017-13733 (+1/-0)
active/CVE-2017-13734 (+1/-0)
active/CVE-2017-13735 (+1/-0)
active/CVE-2017-13736 (+1/-0)
active/CVE-2017-13737 (+1/-0)
active/CVE-2017-13745 (+1/-0)
active/CVE-2017-13748 (+1/-0)
active/CVE-2017-13755 (+1/-0)
active/CVE-2017-13756 (+1/-0)
active/CVE-2017-13757 (+1/-0)
active/CVE-2017-13760 (+1/-0)
active/CVE-2017-13775 (+1/-0)
active/CVE-2017-13776 (+1/-0)
active/CVE-2017-13777 (+1/-0)
active/CVE-2017-13783 (+1/-0)
active/CVE-2017-13784 (+1/-0)
active/CVE-2017-13785 (+1/-0)
active/CVE-2017-13788 (+1/-0)
active/CVE-2017-13791 (+1/-0)
active/CVE-2017-13792 (+1/-0)
active/CVE-2017-13793 (+1/-0)
active/CVE-2017-13794 (+1/-0)
active/CVE-2017-13795 (+1/-0)
active/CVE-2017-13796 (+1/-0)
active/CVE-2017-13798 (+1/-0)
active/CVE-2017-13802 (+1/-0)
active/CVE-2017-13803 (+1/-0)
active/CVE-2017-13856 (+1/-0)
active/CVE-2017-13866 (+1/-0)
active/CVE-2017-13870 (+1/-0)
active/CVE-2017-13884 (+1/-0)
active/CVE-2017-13885 (+1/-0)
active/CVE-2017-14042 (+1/-0)
active/CVE-2017-14062 (+1/-0)
active/CVE-2017-14098 (+1/-0)
active/CVE-2017-14099 (+1/-0)
active/CVE-2017-14100 (+1/-0)
active/CVE-2017-14102 (+1/-0)
active/CVE-2017-14107 (+1/-0)
active/CVE-2017-14108 (+1/-0)
active/CVE-2017-14114 (+1/-0)
active/CVE-2017-14128 (+1/-0)
active/CVE-2017-14129 (+1/-0)
active/CVE-2017-14130 (+1/-0)
active/CVE-2017-14132 (+1/-0)
active/CVE-2017-14158 (+1/-0)
active/CVE-2017-14159 (+1/-0)
active/CVE-2017-14160 (+1/-0)
active/CVE-2017-14165 (+1/-0)
active/CVE-2017-14167 (+1/-0)
active/CVE-2017-14226 (+1/-0)
active/CVE-2017-14227 (+1/-0)
active/CVE-2017-14229 (+1/-0)
active/CVE-2017-14239 (+1/-0)
active/CVE-2017-14240 (+1/-0)
active/CVE-2017-14241 (+1/-0)
active/CVE-2017-14242 (+1/-0)
active/CVE-2017-14245 (+1/-0)
active/CVE-2017-14246 (+1/-0)
active/CVE-2017-14265 (+1/-0)
active/CVE-2017-14314 (+1/-0)
active/CVE-2017-14333 (+1/-0)
active/CVE-2017-14339 (+1/-0)
active/CVE-2017-14348 (+1/-0)
active/CVE-2017-14500 (+1/-0)
active/CVE-2017-14504 (+1/-0)
active/CVE-2017-14528 (+1/-0)
active/CVE-2017-14529 (+1/-0)
active/CVE-2017-14603 (+1/-0)
active/CVE-2017-14604 (+1/-0)
active/CVE-2017-14608 (+1/-0)
active/CVE-2017-14609 (+1/-0)
active/CVE-2017-14610 (+1/-0)
active/CVE-2017-14623 (+1/-0)
active/CVE-2017-14634 (+1/-0)
active/CVE-2017-14635 (+1/-0)
active/CVE-2017-14649 (+1/-0)
active/CVE-2017-14650 (+1/-0)
active/CVE-2017-14681 (+1/-0)
active/CVE-2017-14686 (+1/-0)
active/CVE-2017-14687 (+1/-0)
active/CVE-2017-14695 (+1/-0)
active/CVE-2017-14696 (+1/-0)
active/CVE-2017-14718 (+1/-0)
active/CVE-2017-14719 (+1/-0)
active/CVE-2017-14720 (+1/-0)
active/CVE-2017-14721 (+1/-0)
active/CVE-2017-14722 (+1/-0)
active/CVE-2017-14723 (+1/-0)
active/CVE-2017-14724 (+1/-0)
active/CVE-2017-14725 (+1/-0)
active/CVE-2017-14726 (+1/-0)
active/CVE-2017-14727 (+1/-0)
active/CVE-2017-14729 (+1/-0)
active/CVE-2017-14737 (+1/-0)
active/CVE-2017-14745 (+1/-0)
active/CVE-2017-14804 (+1/-0)
active/CVE-2017-14868 (+1/-0)
active/CVE-2017-14930 (+1/-0)
active/CVE-2017-14932 (+1/-0)
active/CVE-2017-14933 (+1/-0)
active/CVE-2017-14934 (+1/-0)
active/CVE-2017-14938 (+1/-0)
active/CVE-2017-14939 (+1/-0)
active/CVE-2017-14940 (+1/-0)
active/CVE-2017-14941 (+1/-0)
active/CVE-2017-14949 (+1/-0)
active/CVE-2017-14955 (+1/-0)
active/CVE-2017-14974 (+1/-0)
active/CVE-2017-14990 (+1/-0)
active/CVE-2017-14992 (+1/-0)
active/CVE-2017-14994 (+1/-0)
active/CVE-2017-14997 (+1/-0)
active/CVE-2017-15010 (+1/-0)
active/CVE-2017-15018 (+1/-0)
active/CVE-2017-15019 (+1/-0)
active/CVE-2017-15020 (+1/-0)
active/CVE-2017-15021 (+1/-0)
active/CVE-2017-15022 (+1/-0)
active/CVE-2017-15023 (+1/-0)
active/CVE-2017-15024 (+1/-0)
active/CVE-2017-15025 (+1/-0)
active/CVE-2017-15038 (+1/-0)
active/CVE-2017-15041 (+1/-0)
active/CVE-2017-15042 (+1/-0)
active/CVE-2017-15045 (+1/-0)
active/CVE-2017-15046 (+1/-0)
active/CVE-2017-15056 (+1/-0)
active/CVE-2017-15088 (+1/-0)
active/CVE-2017-15090 (+1/-0)
active/CVE-2017-15091 (+1/-0)
active/CVE-2017-15092 (+1/-0)
active/CVE-2017-15093 (+1/-0)
active/CVE-2017-15094 (+1/-0)
active/CVE-2017-15095 (+1/-0)
active/CVE-2017-15107 (+1/-0)
active/CVE-2017-15108 (+1/-0)
active/CVE-2017-15114 (+1/-0)
active/CVE-2017-15120 (+1/-0)
active/CVE-2017-15131 (+1/-0)
active/CVE-2017-15134 (+1/-0)
active/CVE-2017-15135 (+1/-0)
active/CVE-2017-15139 (+1/-0)
active/CVE-2017-15185 (+1/-0)
active/CVE-2017-15225 (+1/-0)
active/CVE-2017-15266 (+1/-0)
active/CVE-2017-15267 (+1/-0)
active/CVE-2017-15277 (+1/-0)
active/CVE-2017-15288 (+1/-0)
active/CVE-2017-15289 (+1/-0)
active/CVE-2017-15365 (+1/-0)
active/CVE-2017-15369 (+1/-0)
active/CVE-2017-15377 (+1/-0)
active/CVE-2017-15401 (+1/-0)
active/CVE-2017-15402 (+1/-0)
active/CVE-2017-15403 (+1/-0)
active/CVE-2017-15404 (+1/-0)
active/CVE-2017-15405 (+1/-0)
active/CVE-2017-15566 (+1/-0)
active/CVE-2017-15568 (+1/-0)
active/CVE-2017-15569 (+1/-0)
active/CVE-2017-15570 (+1/-0)
active/CVE-2017-15571 (+1/-0)
active/CVE-2017-15572 (+1/-0)
active/CVE-2017-15573 (+1/-0)
active/CVE-2017-15574 (+1/-0)
active/CVE-2017-15575 (+1/-0)
active/CVE-2017-15576 (+1/-0)
active/CVE-2017-15577 (+1/-0)
active/CVE-2017-15587 (+1/-0)
active/CVE-2017-15597 (+1/-0)
active/CVE-2017-15600 (+1/-0)
active/CVE-2017-15601 (+1/-0)
active/CVE-2017-15602 (+1/-0)
active/CVE-2017-15612 (+1/-0)
active/CVE-2017-15650 (+1/-0)
active/CVE-2017-15670 (+1/-0)
active/CVE-2017-15671 (+1/-0)
active/CVE-2017-15691 (+1/-0)
active/CVE-2017-15698 (+1/-0)
active/CVE-2017-15736 (+1/-0)
active/CVE-2017-15804 (+1/-0)
active/CVE-2017-15873 (+1/-0)
active/CVE-2017-15906 (+1/-0)
active/CVE-2017-15922 (+1/-0)
active/CVE-2017-15930 (+1/-0)
active/CVE-2017-15938 (+1/-0)
active/CVE-2017-15939 (+1/-0)
active/CVE-2017-15996 (+1/-0)
active/CVE-2017-16042 (+1/-0)
active/CVE-2017-16228 (+1/-0)
active/CVE-2017-16229 (+1/-0)
active/CVE-2017-16231 (+1/-0)
active/CVE-2017-16248 (+1/-0)
active/CVE-2017-16352 (+1/-0)
active/CVE-2017-16353 (+1/-0)
active/CVE-2017-16355 (+1/-0)
active/CVE-2017-16510 (+1/-0)
active/CVE-2017-16516 (+1/-0)
active/CVE-2017-16544 (+1/-0)
active/CVE-2017-16545 (+1/-0)
active/CVE-2017-16547 (+1/-0)
active/CVE-2017-16613 (+1/-0)
active/CVE-2017-16641 (+1/-0)
active/CVE-2017-16644 (+1/-0)
active/CVE-2017-16651 (+1/-0)
active/CVE-2017-16652 (+1/-0)
active/CVE-2017-16653 (+1/-0)
active/CVE-2017-16654 (+1/-0)
active/CVE-2017-16664 (+1/-0)
active/CVE-2017-16667 (+1/-0)
active/CVE-2017-16669 (+1/-0)
active/CVE-2017-16671 (+1/-0)
active/CVE-2017-16672 (+1/-0)
active/CVE-2017-16711 (+1/-0)
active/CVE-2017-16790 (+1/-0)
active/CVE-2017-16793 (+1/-0)
active/CVE-2017-16794 (+1/-0)
active/CVE-2017-16796 (+1/-0)
active/CVE-2017-16797 (+1/-0)
active/CVE-2017-16804 (+1/-0)
active/CVE-2017-16805 (+1/-0)
active/CVE-2017-16816 (+1/-0)
active/CVE-2017-16820 (+1/-0)
active/CVE-2017-16826 (+1/-0)
active/CVE-2017-16827 (+1/-0)
active/CVE-2017-16828 (+1/-0)
active/CVE-2017-16829 (+1/-0)
active/CVE-2017-16830 (+1/-0)
active/CVE-2017-16831 (+1/-0)
active/CVE-2017-16832 (+1/-0)
active/CVE-2017-16837 (+1/-0)
active/CVE-2017-16852 (+1/-0)
active/CVE-2017-16854 (+1/-0)
active/CVE-2017-16868 (+1/-0)
active/CVE-2017-16869 (+1/-0)
active/CVE-2017-16872 (+1/-0)
active/CVE-2017-16875 (+1/-0)
active/CVE-2017-16876 (+1/-0)
active/CVE-2017-16879 (+1/-0)
active/CVE-2017-16883 (+1/-0)
active/CVE-2017-16890 (+1/-0)
active/CVE-2017-16896 (+1/-0)
active/CVE-2017-16898 (+1/-0)
active/CVE-2017-16906 (+1/-0)
active/CVE-2017-16907 (+1/-0)
active/CVE-2017-16908 (+1/-0)
active/CVE-2017-16909 (+1/-0)
active/CVE-2017-16910 (+1/-0)
active/CVE-2017-16921 (+1/-0)
active/CVE-2017-16926 (+1/-0)
active/CVE-2017-16927 (+1/-0)
active/CVE-2017-16933 (+1/-0)
active/CVE-2017-16938 (+1/-0)
active/CVE-2017-16942 (+1/-0)
active/CVE-2017-16997 (+1/-0)
active/CVE-2017-17042 (+1/-0)
active/CVE-2017-17044 (+1/-0)
active/CVE-2017-17045 (+1/-0)
active/CVE-2017-17054 (+1/-0)
active/CVE-2017-17080 (+1/-0)
active/CVE-2017-17081 (+1/-0)
active/CVE-2017-17087 (+1/-0)
active/CVE-2017-17090 (+1/-0)
active/CVE-2017-17091 (+1/-0)
active/CVE-2017-17092 (+1/-0)
active/CVE-2017-17093 (+1/-0)
active/CVE-2017-17094 (+1/-0)
active/CVE-2017-17121 (+1/-0)
active/CVE-2017-17122 (+1/-0)
active/CVE-2017-17123 (+1/-0)
active/CVE-2017-17124 (+1/-0)
active/CVE-2017-17125 (+1/-0)
active/CVE-2017-17126 (+1/-0)
active/CVE-2017-17432 (+1/-0)
active/CVE-2017-17440 (+1/-0)
active/CVE-2017-17446 (+1/-0)
active/CVE-2017-17459 (+1/-0)
active/CVE-2017-17476 (+1/-0)
active/CVE-2017-17485 (+1/-0)
active/CVE-2017-17497 (+1/-0)
active/CVE-2017-17498 (+1/-0)
active/CVE-2017-17500 (+1/-0)
active/CVE-2017-17501 (+1/-0)
active/CVE-2017-17502 (+1/-0)
active/CVE-2017-17503 (+1/-0)
active/CVE-2017-17505 (+1/-0)
active/CVE-2017-17506 (+1/-0)
active/CVE-2017-17507 (+1/-0)
active/CVE-2017-17508 (+1/-0)
active/CVE-2017-17509 (+1/-0)
active/CVE-2017-17511 (+1/-0)
active/CVE-2017-17513 (+1/-0)
active/CVE-2017-17514 (+1/-0)
active/CVE-2017-17515 (+1/-0)
active/CVE-2017-17516 (+1/-0)
active/CVE-2017-17517 (+1/-0)
active/CVE-2017-17518 (+1/-0)
active/CVE-2017-17519 (+1/-0)
active/CVE-2017-17520 (+1/-0)
active/CVE-2017-17521 (+1/-0)
active/CVE-2017-17522 (+1/-0)
active/CVE-2017-17523 (+1/-0)
active/CVE-2017-17524 (+1/-0)
active/CVE-2017-17525 (+1/-0)
active/CVE-2017-17526 (+1/-0)
active/CVE-2017-17528 (+1/-0)
active/CVE-2017-17529 (+1/-0)
active/CVE-2017-17530 (+1/-0)
active/CVE-2017-17531 (+1/-0)
active/CVE-2017-17532 (+1/-0)
active/CVE-2017-17533 (+1/-0)
active/CVE-2017-17534 (+1/-0)
active/CVE-2017-17535 (+1/-0)
active/CVE-2017-17536 (+1/-0)
active/CVE-2017-17554 (+1/-0)
active/CVE-2017-17555 (+1/-0)
active/CVE-2017-17563 (+1/-0)
active/CVE-2017-17564 (+1/-0)
active/CVE-2017-17565 (+1/-0)
active/CVE-2017-17566 (+1/-0)
active/CVE-2017-17663 (+1/-0)
active/CVE-2017-17664 (+1/-0)
active/CVE-2017-17670 (+1/-0)
active/CVE-2017-17689 (+1/-0)
active/CVE-2017-17782 (+1/-0)
active/CVE-2017-17784 (+1/-0)
active/CVE-2017-17785 (+1/-0)
active/CVE-2017-17786 (+1/-0)
active/CVE-2017-17787 (+1/-0)
active/CVE-2017-17788 (+1/-0)
active/CVE-2017-17789 (+1/-0)
active/CVE-2017-17821 (+1/-0)
active/CVE-2017-17850 (+1/-0)
active/CVE-2017-17858 (+1/-0)
active/CVE-2017-17866 (+1/-0)
active/CVE-2017-17897 (+1/-0)
active/CVE-2017-17898 (+1/-0)
active/CVE-2017-17899 (+1/-0)
active/CVE-2017-17900 (+1/-0)
active/CVE-2017-17912 (+1/-0)
active/CVE-2017-17915 (+1/-0)
active/CVE-2017-17916 (+1/-0)
active/CVE-2017-17917 (+1/-0)
active/CVE-2017-17919 (+1/-0)
active/CVE-2017-17920 (+1/-0)
active/CVE-2017-17942 (+1/-0)
active/CVE-2017-17971 (+1/-0)
active/CVE-2017-18009 (+1/-0)
active/CVE-2017-18018 (+1/-0)
active/CVE-2017-18021 (+1/-0)
active/CVE-2017-18026 (+1/-0)
active/CVE-2017-18030 (+1/-0)
active/CVE-2017-18043 (+1/-0)
active/CVE-2017-18120 (+1/-0)
active/CVE-2017-18121 (+1/-0)
active/CVE-2017-18122 (+1/-0)
active/CVE-2017-18123 (+1/-0)
active/CVE-2017-18191 (+1/-0)
active/CVE-2017-18196 (+1/-0)
active/CVE-2017-18197 (+1/-0)
active/CVE-2017-18198 (+1/-0)
active/CVE-2017-18199 (+1/-0)
active/CVE-2017-18201 (+1/-0)
active/CVE-2017-18207 (+1/-0)
active/CVE-2017-18214 (+1/-0)
active/CVE-2017-18219 (+1/-0)
active/CVE-2017-18220 (+1/-0)
active/CVE-2017-18229 (+1/-0)
active/CVE-2017-18230 (+1/-0)
active/CVE-2017-18231 (+1/-0)
active/CVE-2017-18259 (+1/-0)
active/CVE-2017-18260 (+1/-0)
active/CVE-2017-18264 (+1/-0)
active/CVE-2017-18265 (+1/-0)
active/CVE-2017-18269 (+1/-0)
active/CVE-2017-18342 (+1/-0)
active/CVE-2017-18343 (+1/-0)
active/CVE-2017-18361 (+1/-0)
active/CVE-2017-18367 (+1/-0)
active/CVE-2017-18375 (+1/-0)
active/CVE-2017-18594 (+1/-0)
active/CVE-2017-18635 (+1/-0)
active/CVE-2017-18638 (+1/-0)
active/CVE-2017-18640 (+1/-0)
active/CVE-2017-18641 (+1/-0)
active/CVE-2017-2292 (+1/-0)
active/CVE-2017-2295 (+1/-0)
active/CVE-2017-2299 (+1/-0)
active/CVE-2017-2367 (+1/-0)
active/CVE-2017-2376 (+1/-0)
active/CVE-2017-2377 (+1/-0)
active/CVE-2017-2378 (+1/-0)
active/CVE-2017-2386 (+1/-0)
active/CVE-2017-2392 (+1/-0)
active/CVE-2017-2394 (+1/-0)
active/CVE-2017-2395 (+1/-0)
active/CVE-2017-2396 (+1/-0)
active/CVE-2017-2405 (+1/-0)
active/CVE-2017-2415 (+1/-0)
active/CVE-2017-2419 (+1/-0)
active/CVE-2017-2424 (+1/-0)
active/CVE-2017-2433 (+1/-0)
active/CVE-2017-2442 (+1/-0)
active/CVE-2017-2445 (+1/-0)
active/CVE-2017-2446 (+1/-0)
active/CVE-2017-2447 (+1/-0)
active/CVE-2017-2454 (+1/-0)
active/CVE-2017-2455 (+1/-0)
active/CVE-2017-2457 (+1/-0)
active/CVE-2017-2459 (+1/-0)
active/CVE-2017-2460 (+1/-0)
active/CVE-2017-2463 (+1/-0)
active/CVE-2017-2464 (+1/-0)
active/CVE-2017-2465 (+1/-0)
active/CVE-2017-2466 (+1/-0)
active/CVE-2017-2468 (+1/-0)
active/CVE-2017-2469 (+1/-0)
active/CVE-2017-2470 (+1/-0)
active/CVE-2017-2471 (+1/-0)
active/CVE-2017-2475 (+1/-0)
active/CVE-2017-2476 (+1/-0)
active/CVE-2017-2479 (+1/-0)
active/CVE-2017-2480 (+1/-0)
active/CVE-2017-2481 (+1/-0)
active/CVE-2017-2486 (+1/-0)
active/CVE-2017-2496 (+1/-0)
active/CVE-2017-2499 (+1/-0)
active/CVE-2017-2504 (+1/-0)
active/CVE-2017-2505 (+1/-0)
active/CVE-2017-2506 (+1/-0)
active/CVE-2017-2508 (+1/-0)
active/CVE-2017-2510 (+1/-0)
active/CVE-2017-2514 (+1/-0)
active/CVE-2017-2515 (+1/-0)
active/CVE-2017-2521 (+1/-0)
active/CVE-2017-2525 (+1/-0)
active/CVE-2017-2526 (+1/-0)
active/CVE-2017-2528 (+1/-0)
active/CVE-2017-2530 (+1/-0)
active/CVE-2017-2531 (+1/-0)
active/CVE-2017-2536 (+1/-0)
active/CVE-2017-2538 (+1/-0)
active/CVE-2017-2539 (+1/-0)
active/CVE-2017-2544 (+1/-0)
active/CVE-2017-2547 (+1/-0)
active/CVE-2017-2549 (+1/-0)
active/CVE-2017-2576 (+1/-0)
active/CVE-2017-2578 (+1/-0)
active/CVE-2017-2591 (+1/-0)
active/CVE-2017-2615 (+1/-0)
active/CVE-2017-2620 (+1/-0)
active/CVE-2017-2622 (+1/-0)
active/CVE-2017-2625 (+1/-0)
active/CVE-2017-2626 (+1/-0)
active/CVE-2017-2633 (+1/-0)
active/CVE-2017-2642 (+1/-0)
active/CVE-2017-2661 (+1/-0)
active/CVE-2017-2666 (+1/-0)
active/CVE-2017-2668 (+1/-0)
active/CVE-2017-2670 (+1/-0)
active/CVE-2017-2800 (+1/-0)
active/CVE-2017-2801 (+1/-0)
active/CVE-2017-2807 (+1/-0)
active/CVE-2017-2808 (+1/-0)
active/CVE-2017-2824 (+1/-0)
active/CVE-2017-2825 (+1/-0)
active/CVE-2017-2826 (+1/-0)
active/CVE-2017-2896 (+1/-0)
active/CVE-2017-2897 (+1/-0)
active/CVE-2017-2899 (+1/-0)
active/CVE-2017-2900 (+1/-0)
active/CVE-2017-2901 (+1/-0)
active/CVE-2017-2902 (+1/-0)
active/CVE-2017-2903 (+1/-0)
active/CVE-2017-2904 (+1/-0)
active/CVE-2017-2905 (+1/-0)
active/CVE-2017-2906 (+1/-0)
active/CVE-2017-2907 (+1/-0)
active/CVE-2017-2908 (+1/-0)
active/CVE-2017-2918 (+1/-0)
active/CVE-2017-2919 (+1/-0)
active/CVE-2017-3144 (+1/-0)
active/CVE-2017-3158 (+1/-0)
active/CVE-2017-3163 (+1/-0)
active/CVE-2017-3164 (+1/-0)
active/CVE-2017-3204 (+1/-0)
active/CVE-2017-3224 (+1/-0)
active/CVE-2017-3225 (+1/-0)
active/CVE-2017-3226 (+1/-0)
active/CVE-2017-3238 (+1/-0)
active/CVE-2017-3243 (+1/-0)
active/CVE-2017-3244 (+1/-0)
active/CVE-2017-3251 (+1/-0)
active/CVE-2017-3256 (+1/-0)
active/CVE-2017-3257 (+1/-0)
active/CVE-2017-3258 (+1/-0)
active/CVE-2017-3265 (+1/-0)
active/CVE-2017-3273 (+1/-0)
active/CVE-2017-3291 (+1/-0)
active/CVE-2017-3302 (+1/-0)
active/CVE-2017-3305 (+1/-0)
active/CVE-2017-3308 (+1/-0)
active/CVE-2017-3309 (+1/-0)
active/CVE-2017-3312 (+1/-0)
active/CVE-2017-3313 (+1/-0)
active/CVE-2017-3317 (+1/-0)
active/CVE-2017-3318 (+1/-0)
active/CVE-2017-3319 (+1/-0)
active/CVE-2017-3320 (+1/-0)
active/CVE-2017-3329 (+1/-0)
active/CVE-2017-3331 (+1/-0)
active/CVE-2017-3450 (+1/-0)
active/CVE-2017-3453 (+1/-0)
active/CVE-2017-3454 (+1/-0)
active/CVE-2017-3455 (+1/-0)
active/CVE-2017-3456 (+1/-0)
active/CVE-2017-3457 (+1/-0)
active/CVE-2017-3458 (+1/-0)
active/CVE-2017-3459 (+1/-0)
active/CVE-2017-3460 (+1/-0)
active/CVE-2017-3461 (+1/-0)
active/CVE-2017-3462 (+1/-0)
active/CVE-2017-3463 (+1/-0)
active/CVE-2017-3464 (+1/-0)
active/CVE-2017-3465 (+1/-0)
active/CVE-2017-3467 (+1/-0)
active/CVE-2017-3468 (+1/-0)
active/CVE-2017-3469 (+1/-0)
active/CVE-2017-3523 (+1/-0)
active/CVE-2017-3529 (+1/-0)
active/CVE-2017-3586 (+1/-0)
active/CVE-2017-3589 (+1/-0)
active/CVE-2017-3590 (+1/-0)
active/CVE-2017-3599 (+1/-0)
active/CVE-2017-3600 (+1/-0)
active/CVE-2017-3626 (+1/-0)
active/CVE-2017-3633 (+1/-0)
active/CVE-2017-3634 (+1/-0)
active/CVE-2017-3635 (+1/-0)
active/CVE-2017-3636 (+1/-0)
active/CVE-2017-3637 (+1/-0)
active/CVE-2017-3638 (+1/-0)
active/CVE-2017-3639 (+1/-0)
active/CVE-2017-3640 (+1/-0)
active/CVE-2017-3641 (+1/-0)
active/CVE-2017-3642 (+1/-0)
active/CVE-2017-3643 (+1/-0)
active/CVE-2017-3644 (+1/-0)
active/CVE-2017-3645 (+1/-0)
active/CVE-2017-3646 (+1/-0)
active/CVE-2017-3647 (+1/-0)
active/CVE-2017-3648 (+1/-0)
active/CVE-2017-3649 (+1/-0)
active/CVE-2017-3650 (+1/-0)
active/CVE-2017-3651 (+1/-0)
active/CVE-2017-3652 (+1/-0)
active/CVE-2017-3653 (+1/-0)
active/CVE-2017-4965 (+1/-0)
active/CVE-2017-4966 (+1/-0)
active/CVE-2017-4967 (+1/-0)
active/CVE-2017-5192 (+1/-0)
active/CVE-2017-5200 (+1/-0)
active/CVE-2017-5206 (+1/-0)
active/CVE-2017-5207 (+1/-0)
active/CVE-2017-5208 (+1/-0)
active/CVE-2017-5209 (+1/-0)
active/CVE-2017-5223 (+1/-0)
active/CVE-2017-5331 (+1/-0)
active/CVE-2017-5332 (+1/-0)
active/CVE-2017-5333 (+1/-0)
active/CVE-2017-5361 (+1/-0)
active/CVE-2017-5367 (+1/-0)
active/CVE-2017-5368 (+1/-0)
active/CVE-2017-5470 (+1/-0)
active/CVE-2017-5471 (+1/-0)
active/CVE-2017-5473 (+1/-0)
active/CVE-2017-5488 (+1/-0)
active/CVE-2017-5489 (+1/-0)
active/CVE-2017-5490 (+1/-0)
active/CVE-2017-5491 (+1/-0)
active/CVE-2017-5492 (+1/-0)
active/CVE-2017-5493 (+1/-0)
active/CVE-2017-5504 (+1/-0)
active/CVE-2017-5525 (+1/-0)
active/CVE-2017-5526 (+1/-0)
active/CVE-2017-5532 (+1/-0)
active/CVE-2017-5533 (+1/-0)
active/CVE-2017-5545 (+1/-0)
active/CVE-2017-5579 (+1/-0)
active/CVE-2017-5591 (+1/-0)
active/CVE-2017-5592 (+1/-0)
active/CVE-2017-5595 (+1/-0)
active/CVE-2017-5610 (+1/-0)
active/CVE-2017-5611 (+1/-0)
active/CVE-2017-5612 (+1/-0)
active/CVE-2017-5630 (+1/-0)
active/CVE-2017-5637 (+1/-0)
active/CVE-2017-5644 (+1/-0)
active/CVE-2017-5645 (+1/-0)
active/CVE-2017-5647 (+1/-0)
active/CVE-2017-5648 (+1/-0)
active/CVE-2017-5659 (+1/-0)
active/CVE-2017-5660 (+1/-0)
active/CVE-2017-5661 (+1/-0)
active/CVE-2017-5662 (+1/-0)
active/CVE-2017-5664 (+1/-0)
active/CVE-2017-5665 (+1/-0)
active/CVE-2017-5666 (+1/-0)
active/CVE-2017-5667 (+1/-0)
active/CVE-2017-5668 (+1/-0)
active/CVE-2017-5729 (+1/-0)
active/CVE-2017-5731 (+1/-0)
active/CVE-2017-5834 (+1/-0)
active/CVE-2017-5835 (+1/-0)
active/CVE-2017-5836 (+1/-0)
active/CVE-2017-5838 (+1/-0)
active/CVE-2017-5843 (+1/-0)
active/CVE-2017-5846 (+1/-0)
active/CVE-2017-5847 (+1/-0)
active/CVE-2017-5848 (+1/-0)
active/CVE-2017-5851 (+1/-0)
active/CVE-2017-5852 (+1/-0)
active/CVE-2017-5853 (+1/-0)
active/CVE-2017-5854 (+1/-0)
active/CVE-2017-5855 (+1/-0)
active/CVE-2017-5856 (+1/-0)
active/CVE-2017-5878 (+1/-0)
active/CVE-2017-5886 (+1/-0)
active/CVE-2017-5898 (+1/-0)
active/CVE-2017-5899 (+1/-0)
active/CVE-2017-5923 (+1/-0)
active/CVE-2017-5924 (+1/-0)
active/CVE-2017-5943 (+1/-0)
active/CVE-2017-5944 (+1/-0)
active/CVE-2017-5946 (+1/-0)
active/CVE-2017-5949 (+1/-0)
active/CVE-2017-5950 (+1/-0)
active/CVE-2017-5953 (+1/-0)
active/CVE-2017-5967 (+1/-0)
active/CVE-2017-5973 (+1/-0)
active/CVE-2017-5982 (+1/-0)
active/CVE-2017-5987 (+1/-0)
active/CVE-2017-5991 (+1/-0)
active/CVE-2017-5992 (+1/-0)
active/CVE-2017-6004 (+1/-0)
active/CVE-2017-6009 (+1/-0)
active/CVE-2017-6010 (+1/-0)
active/CVE-2017-6011 (+1/-0)
active/CVE-2017-6056 (+1/-0)
active/CVE-2017-6059 (+1/-0)
active/CVE-2017-6060 (+1/-0)
active/CVE-2017-6062 (+1/-0)
active/CVE-2017-6076 (+1/-0)
active/CVE-2017-6100 (+1/-0)
active/CVE-2017-6197 (+1/-0)
active/CVE-2017-6298 (+1/-0)
active/CVE-2017-6299 (+1/-0)
active/CVE-2017-6300 (+1/-0)
active/CVE-2017-6301 (+1/-0)
active/CVE-2017-6302 (+1/-0)
active/CVE-2017-6303 (+1/-0)
active/CVE-2017-6304 (+1/-0)
active/CVE-2017-6305 (+1/-0)
active/CVE-2017-6306 (+1/-0)
active/CVE-2017-6318 (+1/-0)
active/CVE-2017-6349 (+1/-0)
active/CVE-2017-6350 (+1/-0)
active/CVE-2017-6369 (+1/-0)
active/CVE-2017-6377 (+1/-0)
active/CVE-2017-6379 (+1/-0)
active/CVE-2017-6381 (+1/-0)
active/CVE-2017-6387 (+1/-0)
active/CVE-2017-6413 (+1/-0)
active/CVE-2017-6414 (+1/-0)
active/CVE-2017-6415 (+1/-0)
active/CVE-2017-6435 (+1/-0)
active/CVE-2017-6446 (+1/-0)
active/CVE-2017-6448 (+1/-0)
active/CVE-2017-6458 (+1/-0)
active/CVE-2017-6464 (+1/-0)
active/CVE-2017-6503 (+1/-0)
active/CVE-2017-6504 (+1/-0)
active/CVE-2017-6505 (+1/-0)
active/CVE-2017-6514 (+1/-0)
active/CVE-2017-6594 (+1/-0)
active/CVE-2017-6596 (+1/-0)
active/CVE-2017-6800 (+1/-0)
active/CVE-2017-6801 (+1/-0)
active/CVE-2017-6802 (+1/-0)
active/CVE-2017-6807 (+1/-0)
active/CVE-2017-6814 (+1/-0)
active/CVE-2017-6815 (+1/-0)
active/CVE-2017-6816 (+1/-0)
active/CVE-2017-6817 (+1/-0)
active/CVE-2017-6819 (+1/-0)
active/CVE-2017-6820 (+1/-0)
active/CVE-2017-6840 (+1/-0)
active/CVE-2017-6841 (+1/-0)
active/CVE-2017-6842 (+1/-0)
active/CVE-2017-6843 (+1/-0)
active/CVE-2017-6844 (+1/-0)
active/CVE-2017-6845 (+1/-0)
active/CVE-2017-6846 (+1/-0)
active/CVE-2017-6847 (+1/-0)
active/CVE-2017-6848 (+1/-0)
active/CVE-2017-6849 (+1/-0)
active/CVE-2017-6852 (+1/-0)
active/CVE-2017-6886 (+1/-0)
active/CVE-2017-6887 (+1/-0)
active/CVE-2017-6888 (+1/-0)
active/CVE-2017-6892 (+1/-0)
active/CVE-2017-6903 (+1/-0)
active/CVE-2017-6922 (+1/-0)
active/CVE-2017-6927 (+1/-0)
active/CVE-2017-6928 (+1/-0)
active/CVE-2017-6929 (+1/-0)
active/CVE-2017-6932 (+1/-0)
active/CVE-2017-6949 (+1/-0)
active/CVE-2017-6960 (+1/-0)
active/CVE-2017-6961 (+1/-0)
active/CVE-2017-6962 (+1/-0)
active/CVE-2017-6965 (+1/-0)
active/CVE-2017-6966 (+1/-0)
active/CVE-2017-6967 (+1/-0)
active/CVE-2017-6969 (+1/-0)
active/CVE-2017-6980 (+1/-0)
active/CVE-2017-6984 (+1/-0)
active/CVE-2017-7006 (+1/-0)
active/CVE-2017-7011 (+1/-0)
active/CVE-2017-7012 (+1/-0)
active/CVE-2017-7018 (+1/-0)
active/CVE-2017-7019 (+1/-0)
active/CVE-2017-7020 (+1/-0)
active/CVE-2017-7030 (+1/-0)
active/CVE-2017-7034 (+1/-0)
active/CVE-2017-7037 (+1/-0)
active/CVE-2017-7038 (+1/-0)
active/CVE-2017-7039 (+1/-0)
active/CVE-2017-7040 (+1/-0)
active/CVE-2017-7041 (+1/-0)
active/CVE-2017-7042 (+1/-0)
active/CVE-2017-7043 (+1/-0)
active/CVE-2017-7046 (+1/-0)
active/CVE-2017-7048 (+1/-0)
active/CVE-2017-7049 (+1/-0)
active/CVE-2017-7052 (+1/-0)
active/CVE-2017-7055 (+1/-0)
active/CVE-2017-7056 (+1/-0)
active/CVE-2017-7059 (+1/-0)
active/CVE-2017-7061 (+1/-0)
active/CVE-2017-7064 (+1/-0)
active/CVE-2017-7071 (+1/-0)
active/CVE-2017-7081 (+1/-0)
active/CVE-2017-7087 (+1/-0)
active/CVE-2017-7089 (+1/-0)
active/CVE-2017-7090 (+1/-0)
active/CVE-2017-7091 (+1/-0)
active/CVE-2017-7092 (+1/-0)
active/CVE-2017-7093 (+1/-0)
active/CVE-2017-7094 (+1/-0)
active/CVE-2017-7095 (+1/-0)
active/CVE-2017-7096 (+1/-0)
active/CVE-2017-7098 (+1/-0)
active/CVE-2017-7099 (+1/-0)
active/CVE-2017-7100 (+1/-0)
active/CVE-2017-7102 (+1/-0)
active/CVE-2017-7104 (+1/-0)
active/CVE-2017-7107 (+1/-0)
active/CVE-2017-7109 (+1/-0)
active/CVE-2017-7111 (+1/-0)
active/CVE-2017-7117 (+1/-0)
active/CVE-2017-7120 (+1/-0)
active/CVE-2017-7142 (+1/-0)
active/CVE-2017-7153 (+1/-0)
active/CVE-2017-7156 (+1/-0)
active/CVE-2017-7157 (+1/-0)
active/CVE-2017-7160 (+1/-0)
active/CVE-2017-7161 (+1/-0)
active/CVE-2017-7165 (+1/-0)
active/CVE-2017-7177 (+1/-0)
active/CVE-2017-7178 (+1/-0)
active/CVE-2017-7186 (+1/-0)
active/CVE-2017-7189 (+1/-0)
active/CVE-2017-7203 (+1/-0)
active/CVE-2017-7208 (+1/-0)
active/CVE-2017-7209 (+1/-0)
active/CVE-2017-7210 (+1/-0)
active/CVE-2017-7223 (+1/-0)
active/CVE-2017-7224 (+1/-0)
active/CVE-2017-7225 (+1/-0)
active/CVE-2017-7226 (+1/-0)
active/CVE-2017-7227 (+1/-0)
active/CVE-2017-7244 (+1/-0)
active/CVE-2017-7245 (+1/-0)
active/CVE-2017-7246 (+1/-0)
active/CVE-2017-7263 (+1/-0)
active/CVE-2017-7264 (+1/-0)
active/CVE-2017-7299 (+1/-0)
active/CVE-2017-7300 (+1/-0)
active/CVE-2017-7301 (+1/-0)
active/CVE-2017-7302 (+1/-0)
active/CVE-2017-7377 (+1/-0)
active/CVE-2017-7378 (+1/-0)
active/CVE-2017-7379 (+1/-0)
active/CVE-2017-7380 (+1/-0)
active/CVE-2017-7381 (+1/-0)
active/CVE-2017-7382 (+1/-0)
active/CVE-2017-7383 (+1/-0)
active/CVE-2017-7401 (+1/-0)
active/CVE-2017-7413 (+1/-0)
active/CVE-2017-7414 (+1/-0)
active/CVE-2017-7416 (+1/-0)
active/CVE-2017-7418 (+1/-0)
active/CVE-2017-7435 (+1/-0)
active/CVE-2017-7436 (+1/-0)
active/CVE-2017-7443 (+1/-0)
active/CVE-2017-7458 (+1/-0)
active/CVE-2017-7459 (+1/-0)
active/CVE-2017-7475 (+1/-0)
active/CVE-2017-7479 (+1/-0)
active/CVE-2017-7480 (+1/-0)
active/CVE-2017-7481 (+1/-0)
active/CVE-2017-7483 (+1/-0)
active/CVE-2017-7489 (+1/-0)
active/CVE-2017-7490 (+1/-0)
active/CVE-2017-7491 (+1/-0)
active/CVE-2017-7493 (+1/-0)
active/CVE-2017-7500 (+1/-0)
active/CVE-2017-7501 (+1/-0)
active/CVE-2017-7525 (+1/-0)
active/CVE-2017-7531 (+1/-0)
active/CVE-2017-7532 (+1/-0)
active/CVE-2017-7537 (+1/-0)
active/CVE-2017-7551 (+1/-0)
active/CVE-2017-7557 (+1/-0)
active/CVE-2017-7559 (+1/-0)
active/CVE-2017-7561 (+1/-0)
active/CVE-2017-7578 (+1/-0)
active/CVE-2017-7607 (+1/-0)
active/CVE-2017-7608 (+1/-0)
active/CVE-2017-7610 (+1/-0)
active/CVE-2017-7611 (+1/-0)
active/CVE-2017-7612 (+1/-0)
active/CVE-2017-7613 (+1/-0)
active/CVE-2017-7614 (+1/-0)
active/CVE-2017-7617 (+1/-0)
active/CVE-2017-7653 (+1/-0)
active/CVE-2017-7654 (+1/-0)
active/CVE-2017-7655 (+1/-0)
active/CVE-2017-7656 (+1/-0)
active/CVE-2017-7657 (+1/-0)
active/CVE-2017-7658 (+1/-0)
active/CVE-2017-7671 (+1/-0)
active/CVE-2017-7674 (+1/-0)
active/CVE-2017-7697 (+1/-0)
active/CVE-2017-7716 (+1/-0)
active/CVE-2017-7718 (+1/-0)
active/CVE-2017-7779 (+1/-0)
active/CVE-2017-7780 (+1/-0)
active/CVE-2017-7781 (+1/-0)
active/CVE-2017-7783 (+1/-0)
active/CVE-2017-7784 (+1/-0)
active/CVE-2017-7788 (+1/-0)
active/CVE-2017-7791 (+1/-0)
active/CVE-2017-7794 (+1/-0)
active/CVE-2017-7797 (+1/-0)
active/CVE-2017-7798 (+1/-0)
active/CVE-2017-7799 (+1/-0)
active/CVE-2017-7806 (+1/-0)
active/CVE-2017-7810 (+1/-0)
active/CVE-2017-7811 (+1/-0)
active/CVE-2017-7813 (+1/-0)
active/CVE-2017-7826 (+1/-0)
active/CVE-2017-7827 (+1/-0)
active/CVE-2017-7831 (+1/-0)
active/CVE-2017-7860 (+1/-0)
active/CVE-2017-7861 (+1/-0)
active/CVE-2017-7869 (+1/-0)
active/CVE-2017-7875 (+1/-0)
active/CVE-2017-7885 (+1/-0)
active/CVE-2017-7886 (+1/-0)
active/CVE-2017-7887 (+1/-0)
active/CVE-2017-7888 (+1/-0)
active/CVE-2017-7946 (+1/-0)
active/CVE-2017-7960 (+1/-0)
active/CVE-2017-7961 (+1/-0)
active/CVE-2017-7975 (+1/-0)
active/CVE-2017-7976 (+1/-0)
active/CVE-2017-7980 (+1/-0)
active/CVE-2017-7994 (+1/-0)
active/CVE-2017-8053 (+1/-0)
active/CVE-2017-8054 (+1/-0)
active/CVE-2017-8086 (+1/-0)
active/CVE-2017-8108 (+1/-0)
active/CVE-2017-8112 (+1/-0)
active/CVE-2017-8114 (+1/-0)
active/CVE-2017-8283 (+1/-0)
active/CVE-2017-8288 (+1/-0)
active/CVE-2017-8294 (+1/-0)
active/CVE-2017-8295 (+1/-0)
active/CVE-2017-8296 (+1/-0)
active/CVE-2017-8309 (+1/-0)
active/CVE-2017-8315 (+1/-0)
active/CVE-2017-8342 (+1/-0)
active/CVE-2017-8359 (+1/-0)
active/CVE-2017-8378 (+1/-0)
active/CVE-2017-8393 (+1/-0)
active/CVE-2017-8394 (+1/-0)
active/CVE-2017-8395 (+1/-0)
active/CVE-2017-8396 (+1/-0)
active/CVE-2017-8397 (+1/-0)
active/CVE-2017-8398 (+1/-0)
active/CVE-2017-8401 (+1/-0)
active/CVE-2017-8419 (+1/-0)
active/CVE-2017-8420 (+1/-0)
active/CVE-2017-8421 (+1/-0)
active/CVE-2017-8779 (+1/-0)
active/CVE-2017-8782 (+1/-0)
active/CVE-2017-8786 (+1/-0)
active/CVE-2017-8787 (+1/-0)
active/CVE-2017-8807 (+1/-0)
active/CVE-2017-8825 (+1/-0)
active/CVE-2017-8834 (+1/-0)
active/CVE-2017-8842 (+1/-0)
active/CVE-2017-8843 (+1/-0)
active/CVE-2017-8844 (+1/-0)
active/CVE-2017-8845 (+1/-0)
active/CVE-2017-8846 (+1/-0)
active/CVE-2017-8847 (+1/-0)
active/CVE-2017-8849 (+1/-0)
active/CVE-2017-8854 (+1/-0)
active/CVE-2017-8855 (+1/-0)
active/CVE-2017-8871 (+1/-0)
active/CVE-2017-8872 (+1/-0)
active/CVE-2017-8879 (+1/-0)
active/CVE-2017-8906 (+1/-0)
active/CVE-2017-8921 (+1/-0)
active/CVE-2017-8923 (+1/-0)
active/CVE-2017-8929 (+1/-0)
active/CVE-2017-8932 (+1/-0)
active/CVE-2017-9031 (+1/-0)
active/CVE-2017-9038 (+1/-0)
active/CVE-2017-9039 (+1/-0)
active/CVE-2017-9040 (+1/-0)
active/CVE-2017-9041 (+1/-0)
active/CVE-2017-9042 (+1/-0)
active/CVE-2017-9043 (+1/-0)
active/CVE-2017-9044 (+1/-0)
active/CVE-2017-9052 (+1/-0)
active/CVE-2017-9053 (+1/-0)
active/CVE-2017-9054 (+1/-0)
active/CVE-2017-9055 (+1/-0)
active/CVE-2017-9058 (+1/-0)
active/CVE-2017-9061 (+1/-0)
active/CVE-2017-9062 (+1/-0)
active/CVE-2017-9063 (+1/-0)
active/CVE-2017-9064 (+1/-0)
active/CVE-2017-9065 (+1/-0)
active/CVE-2017-9066 (+1/-0)
active/CVE-2017-9078 (+1/-0)
active/CVE-2017-9079 (+1/-0)
active/CVE-2017-9118 (+1/-0)
active/CVE-2017-9119 (+1/-0)
active/CVE-2017-9120 (+1/-0)
active/CVE-2017-9122 (+1/-0)
active/CVE-2017-9123 (+1/-0)
active/CVE-2017-9124 (+1/-0)
active/CVE-2017-9125 (+1/-0)
active/CVE-2017-9126 (+1/-0)
active/CVE-2017-9127 (+1/-0)
active/CVE-2017-9128 (+1/-0)
active/CVE-2017-9129 (+1/-0)
active/CVE-2017-9130 (+1/-0)
active/CVE-2017-9146 (+1/-0)
active/CVE-2017-9151 (+1/-0)
active/CVE-2017-9152 (+1/-0)
active/CVE-2017-9153 (+1/-0)
active/CVE-2017-9154 (+1/-0)
active/CVE-2017-9155 (+1/-0)
active/CVE-2017-9156 (+1/-0)
active/CVE-2017-9157 (+1/-0)
active/CVE-2017-9158 (+1/-0)
active/CVE-2017-9159 (+1/-0)
active/CVE-2017-9160 (+1/-0)
active/CVE-2017-9161 (+1/-0)
active/CVE-2017-9162 (+1/-0)
active/CVE-2017-9163 (+1/-0)
active/CVE-2017-9164 (+1/-0)
active/CVE-2017-9165 (+1/-0)
active/CVE-2017-9166 (+1/-0)
active/CVE-2017-9167 (+1/-0)
active/CVE-2017-9168 (+1/-0)
active/CVE-2017-9169 (+1/-0)
active/CVE-2017-9170 (+1/-0)
active/CVE-2017-9171 (+1/-0)
active/CVE-2017-9172 (+1/-0)
active/CVE-2017-9173 (+1/-0)
active/CVE-2017-9174 (+1/-0)
active/CVE-2017-9175 (+1/-0)
active/CVE-2017-9176 (+1/-0)
active/CVE-2017-9177 (+1/-0)
active/CVE-2017-9178 (+1/-0)
active/CVE-2017-9179 (+1/-0)
active/CVE-2017-9180 (+1/-0)
active/CVE-2017-9181 (+1/-0)
active/CVE-2017-9182 (+1/-0)
active/CVE-2017-9183 (+1/-0)
active/CVE-2017-9184 (+1/-0)
active/CVE-2017-9185 (+1/-0)
active/CVE-2017-9186 (+1/-0)
active/CVE-2017-9187 (+1/-0)
active/CVE-2017-9188 (+1/-0)
active/CVE-2017-9189 (+1/-0)
active/CVE-2017-9190 (+1/-0)
active/CVE-2017-9191 (+1/-0)
active/CVE-2017-9192 (+1/-0)
active/CVE-2017-9193 (+1/-0)
active/CVE-2017-9194 (+1/-0)
active/CVE-2017-9195 (+1/-0)
active/CVE-2017-9196 (+1/-0)
active/CVE-2017-9197 (+1/-0)
active/CVE-2017-9198 (+1/-0)
active/CVE-2017-9199 (+1/-0)
active/CVE-2017-9200 (+1/-0)
active/CVE-2017-9216 (+1/-0)
active/CVE-2017-9233 (+1/-0)
active/CVE-2017-9258 (+1/-0)
active/CVE-2017-9259 (+1/-0)
active/CVE-2017-9260 (+1/-0)
active/CVE-2017-9269 (+1/-0)
active/CVE-2017-9274 (+1/-0)
active/CVE-2017-9301 (+1/-0)
active/CVE-2017-9304 (+1/-0)
active/CVE-2017-9324 (+1/-0)
active/CVE-2017-9330 (+1/-0)
active/CVE-2017-9334 (+1/-0)
active/CVE-2017-9358 (+1/-0)
active/CVE-2017-9373 (+1/-0)
active/CVE-2017-9374 (+1/-0)
active/CVE-2017-9375 (+1/-0)
active/CVE-2017-9412 (+1/-0)
active/CVE-2017-9430 (+1/-0)
active/CVE-2017-9434 (+1/-0)
active/CVE-2017-9435 (+1/-0)
active/CVE-2017-9438 (+1/-0)
active/CVE-2017-9465 (+1/-0)
active/CVE-2017-9470 (+1/-0)
active/CVE-2017-9471 (+1/-0)
active/CVE-2017-9472 (+1/-0)
active/CVE-2017-9473 (+1/-0)
active/CVE-2017-9474 (+1/-0)
active/CVE-2017-9503 (+1/-0)
active/CVE-2017-9520 (+1/-0)
active/CVE-2017-9525 (+1/-0)
active/CVE-2017-9545 (+1/-0)
active/CVE-2017-9735 (+1/-0)
active/CVE-2017-9742 (+1/-0)
active/CVE-2017-9743 (+1/-0)
active/CVE-2017-9744 (+1/-0)
active/CVE-2017-9745 (+1/-0)
active/CVE-2017-9746 (+1/-0)
active/CVE-2017-9747 (+1/-0)
active/CVE-2017-9748 (+1/-0)
active/CVE-2017-9749 (+1/-0)
active/CVE-2017-9750 (+1/-0)
active/CVE-2017-9751 (+1/-0)
active/CVE-2017-9752 (+1/-0)
active/CVE-2017-9753 (+1/-0)
active/CVE-2017-9754 (+1/-0)
active/CVE-2017-9755 (+1/-0)
active/CVE-2017-9756 (+1/-0)
active/CVE-2017-9761 (+1/-0)
active/CVE-2017-9762 (+1/-0)
active/CVE-2017-9763 (+1/-0)
active/CVE-2017-9765 (+1/-0)
active/CVE-2017-9773 (+1/-0)
active/CVE-2017-9774 (+1/-0)
active/CVE-2017-9778 (+1/-0)
active/CVE-2017-9779 (+1/-0)
active/CVE-2017-9781 (+1/-0)
active/CVE-2017-9782 (+1/-0)
active/CVE-2017-9814 (+1/-0)
active/CVE-2017-9831 (+1/-0)
active/CVE-2017-9832 (+1/-0)
active/CVE-2017-9838 (+1/-0)
active/CVE-2017-9839 (+1/-0)
active/CVE-2017-9840 (+1/-0)
active/CVE-2017-9841 (+1/-0)
active/CVE-2017-9847 (+1/-0)
active/CVE-2017-9869 (+1/-0)
active/CVE-2017-9870 (+1/-0)
active/CVE-2017-9871 (+1/-0)
active/CVE-2017-9872 (+1/-0)
active/CVE-2017-9924 (+1/-0)
active/CVE-2017-9925 (+1/-0)
active/CVE-2017-9926 (+1/-0)
active/CVE-2017-9927 (+1/-0)
active/CVE-2017-9928 (+1/-0)
active/CVE-2017-9929 (+1/-0)
active/CVE-2017-9937 (+1/-0)
active/CVE-2017-9949 (+1/-0)
active/CVE-2017-9954 (+1/-0)
active/CVE-2017-9955 (+1/-0)
active/CVE-2017-9986 (+1/-0)
active/CVE-2017-9988 (+1/-0)
active/CVE-2017-9989 (+1/-0)
active/CVE-2017-9998 (+1/-0)
active/CVE-2018-0493 (+1/-0)
active/CVE-2018-0497 (+1/-0)
active/CVE-2018-0498 (+1/-0)
active/CVE-2018-0503 (+1/-0)
active/CVE-2018-0504 (+1/-0)
active/CVE-2018-0505 (+1/-0)
active/CVE-2018-0618 (+1/-0)
active/CVE-2018-0734 (+1/-0)
active/CVE-2018-0735 (+1/-0)
active/CVE-2018-1000021 (+1/-0)
active/CVE-2018-1000035 (+1/-0)
active/CVE-2018-1000036 (+1/-0)
active/CVE-2018-1000037 (+1/-0)
active/CVE-2018-1000038 (+1/-0)
active/CVE-2018-1000039 (+1/-0)
active/CVE-2018-1000040 (+1/-0)
active/CVE-2018-1000051 (+1/-0)
active/CVE-2018-1000052 (+1/-0)
active/CVE-2018-1000069 (+1/-0)
active/CVE-2018-1000071 (+1/-0)
active/CVE-2018-1000073 (+1/-0)
active/CVE-2018-1000074 (+1/-0)
active/CVE-2018-1000075 (+1/-0)
active/CVE-2018-1000076 (+1/-0)
active/CVE-2018-1000077 (+1/-0)
active/CVE-2018-1000078 (+1/-0)
active/CVE-2018-1000079 (+1/-0)
active/CVE-2018-1000088 (+1/-0)
active/CVE-2018-1000098 (+1/-0)
active/CVE-2018-1000099 (+1/-0)
active/CVE-2018-1000100 (+1/-0)
active/CVE-2018-1000101 (+1/-0)
active/CVE-2018-1000117 (+1/-0)
active/CVE-2018-1000135 (+1/-0)
active/CVE-2018-1000140 (+1/-0)
active/CVE-2018-1000159 (+1/-0)
active/CVE-2018-1000161 (+1/-0)
active/CVE-2018-1000164 (+1/-0)
active/CVE-2018-1000178 (+1/-0)
active/CVE-2018-1000179 (+1/-0)
active/CVE-2018-1000180 (+1/-0)
active/CVE-2018-1000205 (+1/-0)
active/CVE-2018-1000211 (+1/-0)
active/CVE-2018-1000215 (+1/-0)
active/CVE-2018-1000223 (+1/-0)
active/CVE-2018-1000225 (+1/-0)
active/CVE-2018-1000226 (+1/-0)
active/CVE-2018-1000500 (+1/-0)
active/CVE-2018-1000517 (+1/-0)
active/CVE-2018-1000520 (+1/-0)
active/CVE-2018-1000528 (+1/-0)
active/CVE-2018-1000532 (+1/-0)
active/CVE-2018-1000544 (+1/-0)
active/CVE-2018-1000546 (+1/-0)
active/CVE-2018-1000548 (+1/-0)
active/CVE-2018-1000556 (+1/-0)
active/CVE-2018-1000613 (+1/-0)
active/CVE-2018-1000632 (+1/-0)
active/CVE-2018-1000637 (+1/-0)
active/CVE-2018-1000639 (+1/-0)
active/CVE-2018-1000652 (+1/-0)
active/CVE-2018-1000654 (+1/-0)
active/CVE-2018-1000656 (+1/-0)
active/CVE-2018-1000665 (+1/-0)
active/CVE-2018-1000667 (+1/-0)
active/CVE-2018-1000671 (+1/-0)
active/CVE-2018-1000773 (+1/-0)
active/CVE-2018-1000801 (+1/-0)
active/CVE-2018-1000816 (+1/-0)
active/CVE-2018-1000825 (+1/-0)
active/CVE-2018-1000832 (+1/-0)
active/CVE-2018-1000833 (+1/-0)
active/CVE-2018-1000840 (+1/-0)
active/CVE-2018-1000852 (+1/-0)
active/CVE-2018-1000871 (+1/-0)
active/CVE-2018-1000872 (+1/-0)
active/CVE-2018-1000873 (+1/-0)
active/CVE-2018-1000875 (+1/-0)
active/CVE-2018-1000876 (+1/-0)
active/CVE-2018-1000886 (+1/-0)
active/CVE-2018-10016 (+1/-0)
active/CVE-2018-10017 (+1/-0)
active/CVE-2018-1002105 (+1/-0)
active/CVE-2018-1002150 (+1/-0)
active/CVE-2018-1002161 (+1/-0)
active/CVE-2018-1002200 (+1/-0)
active/CVE-2018-1002209 (+1/-0)
active/CVE-2018-10057 (+1/-0)
active/CVE-2018-10058 (+1/-0)
active/CVE-2018-10060 (+1/-0)
active/CVE-2018-10061 (+1/-0)
active/CVE-2018-10092 (+1/-0)
active/CVE-2018-10094 (+1/-0)
active/CVE-2018-10095 (+1/-0)
active/CVE-2018-10100 (+1/-0)
active/CVE-2018-10101 (+1/-0)
active/CVE-2018-10102 (+1/-0)
active/CVE-2018-10111 (+1/-0)
active/CVE-2018-10112 (+1/-0)
active/CVE-2018-10113 (+1/-0)
active/CVE-2018-10114 (+1/-0)
active/CVE-2018-10115 (+1/-0)
active/CVE-2018-10126 (+1/-0)
active/CVE-2018-10186 (+1/-0)
active/CVE-2018-10187 (+1/-0)
active/CVE-2018-10191 (+1/-0)
active/CVE-2018-10196 (+1/-0)
active/CVE-2018-10198 (+1/-0)
active/CVE-2018-10199 (+1/-0)
active/CVE-2018-10242 (+1/-0)
active/CVE-2018-10243 (+1/-0)
active/CVE-2018-10244 (+1/-0)
active/CVE-2018-10245 (+1/-0)
active/CVE-2018-10254 (+1/-0)
active/CVE-2018-10289 (+1/-0)
active/CVE-2018-10316 (+1/-0)
active/CVE-2018-10322 (+1/-0)
active/CVE-2018-10323 (+1/-0)
active/CVE-2018-10361 (+1/-0)
active/CVE-2018-10372 (+1/-0)
active/CVE-2018-10373 (+1/-0)
active/CVE-2018-10379 (+1/-0)
active/CVE-2018-10380 (+1/-0)
active/CVE-2018-10392 (+1/-0)
active/CVE-2018-10393 (+1/-0)
active/CVE-2018-1042 (+1/-0)
active/CVE-2018-1043 (+1/-0)
active/CVE-2018-1044 (+1/-0)
active/CVE-2018-1045 (+1/-0)
active/CVE-2018-1046 (+1/-0)
active/CVE-2018-1047 (+1/-0)
active/CVE-2018-10471 (+1/-0)
active/CVE-2018-10472 (+1/-0)
active/CVE-2018-1048 (+1/-0)
active/CVE-2018-1051 (+1/-0)
active/CVE-2018-10528 (+1/-0)
active/CVE-2018-10529 (+1/-0)
active/CVE-2018-10534 (+1/-0)
active/CVE-2018-10535 (+1/-0)
active/CVE-2018-1054 (+1/-0)
active/CVE-2018-1059 (+1/-0)
active/CVE-2018-1060 (+1/-0)
active/CVE-2018-1061 (+1/-0)
active/CVE-2018-1063 (+1/-0)
active/CVE-2018-1064 (+1/-0)
active/CVE-2018-10657 (+1/-0)
active/CVE-2018-10685 (+1/-0)
active/CVE-2018-10733 (+1/-0)
active/CVE-2018-10753 (+1/-0)
active/CVE-2018-10767 (+1/-0)
active/CVE-2018-10771 (+1/-0)
active/CVE-2018-10773 (+1/-0)
active/CVE-2018-10774 (+1/-0)
active/CVE-2018-10775 (+1/-0)
active/CVE-2018-1080 (+1/-0)
active/CVE-2018-1081 (+1/-0)
active/CVE-2018-1082 (+1/-0)
active/CVE-2018-10839 (+1/-0)
active/CVE-2018-10841 (+1/-0)
active/CVE-2018-10844 (+1/-0)
active/CVE-2018-10845 (+1/-0)
active/CVE-2018-10846 (+1/-0)
active/CVE-2018-10847 (+1/-0)
active/CVE-2018-10850 (+1/-0)
active/CVE-2018-10851 (+1/-0)
active/CVE-2018-10852 (+1/-0)
active/CVE-2018-10857 (+1/-0)
active/CVE-2018-10859 (+1/-0)
active/CVE-2018-1086 (+1/-0)
active/CVE-2018-10861 (+1/-0)
active/CVE-2018-10871 (+1/-0)
active/CVE-2018-10873 (+1/-0)
active/CVE-2018-10874 (+1/-0)
active/CVE-2018-10875 (+1/-0)
active/CVE-2018-1088 (+1/-0)
active/CVE-2018-10889 (+1/-0)
active/CVE-2018-1089 (+1/-0)
active/CVE-2018-10890 (+1/-0)
active/CVE-2018-10891 (+1/-0)
active/CVE-2018-10893 (+1/-0)
active/CVE-2018-10898 (+1/-0)
active/CVE-2018-10904 (+1/-0)
active/CVE-2018-10906 (+1/-0)
active/CVE-2018-10907 (+1/-0)
active/CVE-2018-10910 (+1/-0)
active/CVE-2018-10911 (+1/-0)
active/CVE-2018-10913 (+1/-0)
active/CVE-2018-10914 (+1/-0)
active/CVE-2018-10920 (+1/-0)
active/CVE-2018-10923 (+1/-0)
active/CVE-2018-10924 (+1/-0)
active/CVE-2018-10926 (+1/-0)
active/CVE-2018-10927 (+1/-0)
active/CVE-2018-10928 (+1/-0)
active/CVE-2018-10929 (+1/-0)
active/CVE-2018-10930 (+1/-0)
active/CVE-2018-10931 (+1/-0)
active/CVE-2018-10932 (+1/-0)
active/CVE-2018-10935 (+1/-0)
active/CVE-2018-10936 (+1/-0)
active/CVE-2018-10963 (+1/-0)
active/CVE-2018-1098 (+1/-0)
active/CVE-2018-10981 (+1/-0)
active/CVE-2018-10982 (+1/-0)
active/CVE-2018-1099 (+1/-0)
active/CVE-2018-10992 (+1/-0)
active/CVE-2018-11017 (+1/-0)
active/CVE-2018-11033 (+1/-0)
active/CVE-2018-11039 (+1/-0)
active/CVE-2018-11040 (+1/-0)
active/CVE-2018-1109 (+1/-0)
active/CVE-2018-11095 (+1/-0)
active/CVE-2018-11099 (+1/-0)
active/CVE-2018-1110 (+1/-0)
active/CVE-2018-11100 (+1/-0)
active/CVE-2018-1112 (+1/-0)
active/CVE-2018-11129 (+1/-0)
active/CVE-2018-11130 (+1/-0)
active/CVE-2018-1114 (+1/-0)
active/CVE-2018-1121 (+1/-0)
active/CVE-2018-11212 (+1/-0)
active/CVE-2018-11213 (+1/-0)
active/CVE-2018-11214 (+1/-0)
active/CVE-2018-11225 (+1/-0)
active/CVE-2018-11226 (+1/-0)
active/CVE-2018-11236 (+1/-0)
active/CVE-2018-11237 (+1/-0)
active/CVE-2018-11243 (+1/-0)
active/CVE-2018-11254 (+1/-0)
active/CVE-2018-11255 (+1/-0)
active/CVE-2018-11256 (+1/-0)
active/CVE-2018-1128 (+1/-0)
active/CVE-2018-1129 (+1/-0)
active/CVE-2018-11307 (+1/-0)
active/CVE-2018-11319 (+1/-0)
active/CVE-2018-1133 (+1/-0)
active/CVE-2018-1134 (+1/-0)
active/CVE-2018-1135 (+1/-0)
active/CVE-2018-1136 (+1/-0)
active/CVE-2018-11364 (+1/-0)
active/CVE-2018-11365 (+1/-0)
active/CVE-2018-1137 (+1/-0)
active/CVE-2018-11375 (+1/-0)
active/CVE-2018-11376 (+1/-0)
active/CVE-2018-11377 (+1/-0)
active/CVE-2018-11378 (+1/-0)
active/CVE-2018-11379 (+1/-0)
active/CVE-2018-11380 (+1/-0)
active/CVE-2018-11381 (+1/-0)
active/CVE-2018-11382 (+1/-0)
active/CVE-2018-11383 (+1/-0)
active/CVE-2018-11384 (+1/-0)
active/CVE-2018-11385 (+1/-0)
active/CVE-2018-11396 (+1/-0)
active/CVE-2018-11406 (+1/-0)
active/CVE-2018-11407 (+1/-0)
active/CVE-2018-11408 (+1/-0)
active/CVE-2018-11416 (+1/-0)
active/CVE-2018-11439 (+1/-0)
active/CVE-2018-11468 (+1/-0)
active/CVE-2018-11489 (+1/-0)
active/CVE-2018-11496 (+1/-0)
active/CVE-2018-11499 (+1/-0)
active/CVE-2018-11503 (+1/-0)
active/CVE-2018-11504 (+1/-0)
active/CVE-2018-11529 (+1/-0)
active/CVE-2018-11563 (+1/-0)
active/CVE-2018-1160 (+1/-0)
active/CVE-2018-11627 (+1/-0)
active/CVE-2018-11646 (+1/-0)
active/CVE-2018-11652 (+1/-0)
active/CVE-2018-11693 (+1/-0)
active/CVE-2018-11694 (+1/-0)
active/CVE-2018-11695 (+1/-0)
active/CVE-2018-11696 (+1/-0)
active/CVE-2018-11697 (+1/-0)
active/CVE-2018-11698 (+1/-0)
active/CVE-2018-11710 (+1/-0)
active/CVE-2018-11712 (+1/-0)
active/CVE-2018-11713 (+1/-0)
active/CVE-2018-11723 (+1/-0)
active/CVE-2018-11727 (+1/-0)
active/CVE-2018-11728 (+1/-0)
active/CVE-2018-11729 (+1/-0)
active/CVE-2018-11730 (+1/-0)
active/CVE-2018-11731 (+1/-0)
active/CVE-2018-11737 (+1/-0)
active/CVE-2018-11738 (+1/-0)
active/CVE-2018-11739 (+1/-0)
active/CVE-2018-11740 (+1/-0)
active/CVE-2018-11743 (+1/-0)
active/CVE-2018-11759 (+1/-0)
active/CVE-2018-11761 (+1/-0)
active/CVE-2018-11762 (+1/-0)
active/CVE-2018-11769 (+1/-0)
active/CVE-2018-11771 (+1/-0)
active/CVE-2018-11775 (+1/-0)
active/CVE-2018-11782 (+1/-0)
active/CVE-2018-11783 (+1/-0)
active/CVE-2018-11784 (+1/-0)
active/CVE-2018-11796 (+1/-0)
active/CVE-2018-11797 (+1/-0)
active/CVE-2018-11802 (+1/-0)
active/CVE-2018-11803 (+1/-0)
active/CVE-2018-11806 (+1/-0)
active/CVE-2018-11813 (+1/-0)
active/CVE-2018-1199 (+1/-0)
active/CVE-2018-12016 (+1/-0)
active/CVE-2018-12019 (+1/-0)
active/CVE-2018-12020 (+1/-0)
active/CVE-2018-12021 (+1/-0)
active/CVE-2018-12023 (+1/-0)
active/CVE-2018-12026 (+1/-0)
active/CVE-2018-12027 (+1/-0)
active/CVE-2018-12028 (+1/-0)
active/CVE-2018-12029 (+1/-0)
active/CVE-2018-12034 (+1/-0)
active/CVE-2018-12035 (+1/-0)
active/CVE-2018-12040 (+1/-0)
active/CVE-2018-12066 (+1/-0)
active/CVE-2018-12088 (+1/-0)
active/CVE-2018-12096 (+1/-0)
active/CVE-2018-12097 (+1/-0)
active/CVE-2018-12098 (+1/-0)
active/CVE-2018-12099 (+1/-0)
active/CVE-2018-12108 (+1/-0)
active/CVE-2018-12115 (+1/-0)
active/CVE-2018-12116 (+1/-0)
active/CVE-2018-12121 (+1/-0)
active/CVE-2018-12122 (+1/-0)
active/CVE-2018-12123 (+1/-0)
active/CVE-2018-12126 (+1/-0)
active/CVE-2018-12127 (+1/-0)
active/CVE-2018-12130 (+1/-0)
active/CVE-2018-12178 (+1/-0)
active/CVE-2018-12179 (+1/-0)
active/CVE-2018-12180 (+1/-0)
active/CVE-2018-12181 (+1/-0)
active/CVE-2018-12182 (+1/-0)
active/CVE-2018-12183 (+1/-0)
active/CVE-2018-12207 (+1/-0)
active/CVE-2018-12227 (+1/-0)
active/CVE-2018-12247 (+1/-0)
active/CVE-2018-12248 (+1/-0)
active/CVE-2018-12249 (+1/-0)
active/CVE-2018-12268 (+1/-0)
active/CVE-2018-12291 (+1/-0)
active/CVE-2018-12293 (+1/-0)
active/CVE-2018-12294 (+1/-0)
active/CVE-2018-12320 (+1/-0)
active/CVE-2018-12321 (+1/-0)
active/CVE-2018-12322 (+1/-0)
active/CVE-2018-12327 (+1/-0)
active/CVE-2018-12356 (+1/-0)
active/CVE-2018-12375 (+1/-0)
active/CVE-2018-12376 (+1/-0)
active/CVE-2018-12386 (+1/-0)
active/CVE-2018-12387 (+1/-0)
active/CVE-2018-12388 (+1/-0)
active/CVE-2018-12390 (+1/-0)
active/CVE-2018-12392 (+1/-0)
active/CVE-2018-12393 (+1/-0)
active/CVE-2018-12395 (+1/-0)
active/CVE-2018-12396 (+1/-0)
active/CVE-2018-12397 (+1/-0)
active/CVE-2018-12398 (+1/-0)
active/CVE-2018-12399 (+1/-0)
active/CVE-2018-12401 (+1/-0)
active/CVE-2018-12402 (+1/-0)
active/CVE-2018-12403 (+1/-0)
active/CVE-2018-12405 (+1/-0)
active/CVE-2018-12406 (+1/-0)
active/CVE-2018-12423 (+1/-0)
active/CVE-2018-12436 (+1/-0)
active/CVE-2018-12466 (+1/-0)
active/CVE-2018-12467 (+1/-0)
active/CVE-2018-12479 (+1/-0)
active/CVE-2018-12482 (+1/-0)
active/CVE-2018-12483 (+1/-0)
active/CVE-2018-12495 (+1/-0)
active/CVE-2018-12520 (+1/-0)
active/CVE-2018-12536 (+1/-0)
active/CVE-2018-12545 (+1/-0)
active/CVE-2018-12550 (+1/-0)
active/CVE-2018-12556 (+1/-0)
active/CVE-2018-12558 (+1/-0)
active/CVE-2018-1257 (+1/-0)
active/CVE-2018-12581 (+1/-0)
active/CVE-2018-12584 (+1/-0)
active/CVE-2018-12605 (+1/-0)
active/CVE-2018-12606 (+1/-0)
active/CVE-2018-12607 (+1/-0)
active/CVE-2018-12615 (+1/-0)
active/CVE-2018-12617 (+1/-0)
active/CVE-2018-12633 (+1/-0)
active/CVE-2018-12641 (+1/-0)
active/CVE-2018-12648 (+1/-0)
active/CVE-2018-12689 (+1/-0)
active/CVE-2018-12697 (+1/-0)
active/CVE-2018-12698 (+1/-0)
active/CVE-2018-12699 (+1/-0)
active/CVE-2018-12700 (+1/-0)
active/CVE-2018-12713 (+1/-0)
active/CVE-2018-1287 (+1/-0)
active/CVE-2018-12886 (+1/-0)
active/CVE-2018-12891 (+1/-0)
active/CVE-2018-12892 (+1/-0)
active/CVE-2018-12893 (+1/-0)
active/CVE-2018-12895 (+1/-0)
active/CVE-2018-12911 (+1/-0)
active/CVE-2018-12928 (+1/-0)
active/CVE-2018-12929 (+1/-0)
active/CVE-2018-12930 (+1/-0)
active/CVE-2018-12931 (+1/-0)
active/CVE-2018-12932 (+1/-0)
active/CVE-2018-12933 (+1/-0)
active/CVE-2018-12934 (+1/-0)
active/CVE-2018-1297 (+1/-0)
active/CVE-2018-12982 (+1/-0)
active/CVE-2018-12983 (+1/-0)
active/CVE-2018-13005 (+1/-0)
active/CVE-2018-13006 (+1/-0)
active/CVE-2018-13033 (+1/-0)
active/CVE-2018-1304 (+1/-0)
active/CVE-2018-13049 (+1/-0)
active/CVE-2018-1305 (+1/-0)
active/CVE-2018-13054 (+1/-0)
active/CVE-2018-13065 (+1/-0)
active/CVE-2018-13066 (+1/-0)
active/CVE-2018-1308 (+1/-0)
active/CVE-2018-13093 (+1/-0)
active/CVE-2018-13095 (+1/-0)
active/CVE-2018-13098 (+1/-0)
active/CVE-2018-1311 (+1/-0)
active/CVE-2018-13112 (+1/-0)
active/CVE-2018-1313 (+1/-0)
active/CVE-2018-13139 (+1/-0)
active/CVE-2018-1318 (+1/-0)
active/CVE-2018-1324 (+1/-0)
active/CVE-2018-13250 (+1/-0)
active/CVE-2018-13251 (+1/-0)
active/CVE-2018-13258 (+1/-0)
active/CVE-2018-13300 (+1/-0)
active/CVE-2018-13301 (+1/-0)
active/CVE-2018-13302 (+1/-0)
active/CVE-2018-13303 (+1/-0)
active/CVE-2018-13304 (+1/-0)
active/CVE-2018-13305 (+1/-0)
active/CVE-2018-1335 (+1/-0)
active/CVE-2018-1336 (+1/-0)
active/CVE-2018-1338 (+1/-0)
active/CVE-2018-1339 (+1/-0)
active/CVE-2018-1340 (+1/-0)
active/CVE-2018-13410 (+1/-0)
active/CVE-2018-13421 (+1/-0)
active/CVE-2018-13440 (+1/-0)
active/CVE-2018-13447 (+1/-0)
active/CVE-2018-13448 (+1/-0)
active/CVE-2018-13449 (+1/-0)
active/CVE-2018-13450 (+1/-0)
active/CVE-2018-13794 (+1/-0)
active/CVE-2018-13796 (+1/-0)
active/CVE-2018-13797 (+1/-0)
active/CVE-2018-13818 (+1/-0)
active/CVE-2018-13843 (+1/-0)
active/CVE-2018-13845 (+1/-0)
active/CVE-2018-13866 (+1/-0)
active/CVE-2018-13867 (+1/-0)
active/CVE-2018-13868 (+1/-0)
active/CVE-2018-13869 (+1/-0)
active/CVE-2018-13870 (+1/-0)
active/CVE-2018-13871 (+1/-0)
active/CVE-2018-13872 (+1/-0)
active/CVE-2018-13874 (+1/-0)
active/CVE-2018-13875 (+1/-0)
active/CVE-2018-13876 (+1/-0)
active/CVE-2018-13982 (+1/-0)
active/CVE-2018-14015 (+1/-0)
active/CVE-2018-14016 (+1/-0)
active/CVE-2018-14017 (+1/-0)
active/CVE-2018-14028 (+1/-0)
active/CVE-2018-14031 (+1/-0)
active/CVE-2018-14033 (+1/-0)
active/CVE-2018-14034 (+1/-0)
active/CVE-2018-14035 (+1/-0)
active/CVE-2018-14036 (+1/-0)
active/CVE-2018-14040 (+1/-0)
active/CVE-2018-14042 (+1/-0)
active/CVE-2018-14048 (+1/-0)
active/CVE-2018-14054 (+1/-0)
active/CVE-2018-14072 (+1/-0)
active/CVE-2018-14073 (+1/-0)
active/CVE-2018-14320 (+1/-0)
active/CVE-2018-14324 (+1/-0)
active/CVE-2018-14325 (+1/-0)
active/CVE-2018-14326 (+1/-0)
active/CVE-2018-14329 (+1/-0)
active/CVE-2018-14332 (+1/-0)
active/CVE-2018-14335 (+1/-0)
active/CVE-2018-14337 (+1/-0)
active/CVE-2018-14345 (+1/-0)
active/CVE-2018-14346 (+1/-0)
active/CVE-2018-14347 (+1/-0)
active/CVE-2018-14348 (+1/-0)
active/CVE-2018-14349 (+1/-0)
active/CVE-2018-14350 (+1/-0)
active/CVE-2018-14351 (+1/-0)
active/CVE-2018-14352 (+1/-0)
active/CVE-2018-14353 (+1/-0)
active/CVE-2018-14354 (+1/-0)
active/CVE-2018-14355 (+1/-0)
active/CVE-2018-14356 (+1/-0)
active/CVE-2018-14357 (+1/-0)
active/CVE-2018-14358 (+1/-0)
active/CVE-2018-14359 (+1/-0)
active/CVE-2018-14360 (+1/-0)
active/CVE-2018-14361 (+1/-0)
active/CVE-2018-14362 (+1/-0)
active/CVE-2018-14363 (+1/-0)
active/CVE-2018-14364 (+1/-0)
active/CVE-2018-14371 (+1/-0)
active/CVE-2018-14379 (+1/-0)
active/CVE-2018-14403 (+1/-0)
active/CVE-2018-14424 (+1/-0)
active/CVE-2018-14432 (+1/-0)
active/CVE-2018-14446 (+1/-0)
active/CVE-2018-14449 (+1/-0)
active/CVE-2018-14450 (+1/-0)
active/CVE-2018-14451 (+1/-0)
active/CVE-2018-14452 (+1/-0)
active/CVE-2018-14453 (+1/-0)
active/CVE-2018-14454 (+1/-0)
active/CVE-2018-14455 (+1/-0)
active/CVE-2018-14456 (+1/-0)
active/CVE-2018-14457 (+1/-0)
active/CVE-2018-14458 (+1/-0)
active/CVE-2018-14459 (+1/-0)
active/CVE-2018-14460 (+1/-0)
active/CVE-2018-14473 (+1/-0)
active/CVE-2018-14498 (+1/-0)
active/CVE-2018-14505 (+1/-0)
active/CVE-2018-14521 (+1/-0)
active/CVE-2018-14522 (+1/-0)
active/CVE-2018-14523 (+1/-0)
active/CVE-2018-14553 (+1/-0)
active/CVE-2018-14568 (+1/-0)
active/CVE-2018-14593 (+1/-0)
active/CVE-2018-14602 (+1/-0)
active/CVE-2018-14603 (+1/-0)
active/CVE-2018-14604 (+1/-0)
active/CVE-2018-14605 (+1/-0)
active/CVE-2018-14606 (+1/-0)
active/CVE-2018-14624 (+1/-0)
active/CVE-2018-14625 (+1/-0)
active/CVE-2018-14626 (+1/-0)
active/CVE-2018-14630 (+1/-0)
active/CVE-2018-14631 (+1/-0)
active/CVE-2018-14632 (+1/-0)
active/CVE-2018-14635 (+1/-0)
active/CVE-2018-14636 (+1/-0)
active/CVE-2018-14638 (+1/-0)
active/CVE-2018-14642 (+1/-0)
active/CVE-2018-14644 (+1/-0)
active/CVE-2018-14647 (+1/-0)
active/CVE-2018-14648 (+1/-0)
active/CVE-2018-14651 (+1/-0)
active/CVE-2018-14652 (+1/-0)
active/CVE-2018-14653 (+1/-0)
active/CVE-2018-14654 (+1/-0)
active/CVE-2018-14659 (+1/-0)
active/CVE-2018-14660 (+1/-0)
active/CVE-2018-14661 (+1/-0)
active/CVE-2018-14662 (+1/-0)
active/CVE-2018-14663 (+1/-0)
active/CVE-2018-14668 (+1/-0)
active/CVE-2018-14669 (+1/-0)
active/CVE-2018-14670 (+1/-0)
active/CVE-2018-14671 (+1/-0)
active/CVE-2018-14672 (+1/-0)
active/CVE-2018-14718 (+1/-0)
active/CVE-2018-14719 (+1/-0)
active/CVE-2018-14720 (+1/-0)
active/CVE-2018-14721 (+1/-0)
active/CVE-2018-14722 (+1/-0)
active/CVE-2018-14767 (+1/-0)
active/CVE-2018-14773 (+1/-0)
active/CVE-2018-14774 (+1/-0)
active/CVE-2018-14779 (+1/-0)
active/CVE-2018-14780 (+1/-0)
active/CVE-2018-14912 (+1/-0)
active/CVE-2018-14938 (+1/-0)
active/CVE-2018-15158 (+1/-0)
active/CVE-2018-15159 (+1/-0)
active/CVE-2018-15160 (+1/-0)
active/CVE-2018-15161 (+1/-0)
active/CVE-2018-15173 (+1/-0)
active/CVE-2018-15468 (+1/-0)
active/CVE-2018-15469 (+1/-0)
active/CVE-2018-15470 (+1/-0)
active/CVE-2018-15472 (+1/-0)
active/CVE-2018-15473 (+1/-0)
active/CVE-2018-15474 (+1/-0)
active/CVE-2018-15494 (+1/-0)
active/CVE-2018-15501 (+1/-0)
active/CVE-2018-15537 (+1/-0)
active/CVE-2018-15587 (+1/-0)
active/CVE-2018-15599 (+1/-0)
active/CVE-2018-15671 (+1/-0)
active/CVE-2018-15727 (+1/-0)
active/CVE-2018-15750 (+1/-0)
active/CVE-2018-15751 (+1/-0)
active/CVE-2018-15822 (+1/-0)
active/CVE-2018-15834 (+1/-0)
active/CVE-2018-15869 (+1/-0)
active/CVE-2018-15870 (+1/-0)
active/CVE-2018-15871 (+1/-0)
active/CVE-2018-15919 (+1/-0)
active/CVE-2018-16049 (+1/-0)
active/CVE-2018-16051 (+1/-0)
active/CVE-2018-16062 (+1/-0)
active/CVE-2018-16140 (+1/-0)
active/CVE-2018-16301 (+1/-0)
active/CVE-2018-16358 (+1/-0)
active/CVE-2018-16368 (+1/-0)
active/CVE-2018-16369 (+1/-0)
active/CVE-2018-16375 (+1/-0)
active/CVE-2018-16376 (+1/-0)
active/CVE-2018-16382 (+1/-0)
active/CVE-2018-16384 (+1/-0)
active/CVE-2018-16391 (+1/-0)
active/CVE-2018-16392 (+1/-0)
active/CVE-2018-16393 (+1/-0)
active/CVE-2018-16395 (+1/-0)
active/CVE-2018-16402 (+1/-0)
active/CVE-2018-16403 (+1/-0)
active/CVE-2018-16418 (+1/-0)
active/CVE-2018-16419 (+1/-0)
active/CVE-2018-16420 (+1/-0)
active/CVE-2018-16421 (+1/-0)
active/CVE-2018-16422 (+1/-0)
active/CVE-2018-16423 (+1/-0)
active/CVE-2018-16424 (+1/-0)
active/CVE-2018-16425 (+1/-0)
active/CVE-2018-16426 (+1/-0)
active/CVE-2018-16427 (+1/-0)
active/CVE-2018-16430 (+1/-0)
active/CVE-2018-16438 (+1/-0)
active/CVE-2018-16468 (+1/-0)
active/CVE-2018-16469 (+1/-0)
active/CVE-2018-16471 (+1/-0)
active/CVE-2018-16472 (+1/-0)
active/CVE-2018-16476 (+1/-0)
active/CVE-2018-16487 (+1/-0)
active/CVE-2018-16491 (+1/-0)
active/CVE-2018-16492 (+1/-0)
active/CVE-2018-16515 (+1/-0)
active/CVE-2018-16517 (+1/-0)
active/CVE-2018-16548 (+1/-0)
active/CVE-2018-16586 (+1/-0)
active/CVE-2018-16587 (+1/-0)
active/CVE-2018-16647 (+1/-0)
active/CVE-2018-16648 (+1/-0)
active/CVE-2018-16657 (+1/-0)
active/CVE-2018-16737 (+1/-0)
active/CVE-2018-16738 (+1/-0)
active/CVE-2018-16741 (+1/-0)
active/CVE-2018-16742 (+1/-0)
active/CVE-2018-16743 (+1/-0)
active/CVE-2018-16744 (+1/-0)
active/CVE-2018-16745 (+1/-0)
active/CVE-2018-16758 (+1/-0)
active/CVE-2018-16789 (+1/-0)
active/CVE-2018-16790 (+1/-0)
active/CVE-2018-16807 (+1/-0)
active/CVE-2018-16808 (+1/-0)
active/CVE-2018-16809 (+1/-0)
active/CVE-2018-16831 (+1/-0)
active/CVE-2018-16837 (+1/-0)
active/CVE-2018-16838 (+1/-0)
active/CVE-2018-16846 (+1/-0)
active/CVE-2018-16849 (+1/-0)
active/CVE-2018-16854 (+1/-0)
active/CVE-2018-16855 (+1/-0)
active/CVE-2018-16856 (+1/-0)
active/CVE-2018-16868 (+1/-0)
active/CVE-2018-16869 (+1/-0)
active/CVE-2018-16870 (+1/-0)
active/CVE-2018-16873 (+1/-0)
active/CVE-2018-16874 (+1/-0)
active/CVE-2018-16875 (+1/-0)
active/CVE-2018-16881 (+1/-0)
active/CVE-2018-16883 (+1/-0)
active/CVE-2018-16886 (+1/-0)
active/CVE-2018-16947 (+1/-0)
active/CVE-2018-16948 (+1/-0)
active/CVE-2018-16949 (+1/-0)
active/CVE-2018-16976 (+1/-0)
active/CVE-2018-16981 (+1/-0)
active/CVE-2018-16982 (+1/-0)
active/CVE-2018-16999 (+1/-0)
active/CVE-2018-17019 (+1/-0)
active/CVE-2018-17057 (+1/-0)
active/CVE-2018-17076 (+1/-0)
active/CVE-2018-17095 (+1/-0)
active/CVE-2018-17096 (+1/-0)
active/CVE-2018-17097 (+1/-0)
active/CVE-2018-17098 (+1/-0)
active/CVE-2018-17175 (+1/-0)
active/CVE-2018-17187 (+1/-0)
active/CVE-2018-17188 (+1/-0)
active/CVE-2018-17191 (+1/-0)
active/CVE-2018-17197 (+1/-0)
active/CVE-2018-17233 (+1/-0)
active/CVE-2018-17234 (+1/-0)
active/CVE-2018-17235 (+1/-0)
active/CVE-2018-17236 (+1/-0)
active/CVE-2018-17237 (+1/-0)
active/CVE-2018-17281 (+1/-0)
active/CVE-2018-17358 (+1/-0)
active/CVE-2018-17359 (+1/-0)
active/CVE-2018-17360 (+1/-0)
active/CVE-2018-17419 (+1/-0)
active/CVE-2018-17432 (+1/-0)
active/CVE-2018-17433 (+1/-0)
active/CVE-2018-17434 (+1/-0)
active/CVE-2018-17435 (+1/-0)
active/CVE-2018-17436 (+1/-0)
active/CVE-2018-17437 (+1/-0)
active/CVE-2018-17438 (+1/-0)
active/CVE-2018-17439 (+1/-0)
active/CVE-2018-17452 (+1/-0)
active/CVE-2018-17567 (+1/-0)
active/CVE-2018-17580 (+1/-0)
active/CVE-2018-17582 (+1/-0)
active/CVE-2018-17613 (+1/-0)
active/CVE-2018-17780 (+1/-0)
active/CVE-2018-17794 (+1/-0)
active/CVE-2018-17828 (+1/-0)
active/CVE-2018-17846 (+1/-0)
active/CVE-2018-17883 (+1/-0)
active/CVE-2018-17937 (+1/-0)
active/CVE-2018-17939 (+1/-0)
active/CVE-2018-17958 (+1/-0)
active/CVE-2018-17960 (+1/-0)
active/CVE-2018-17962 (+1/-0)
active/CVE-2018-17963 (+1/-0)
active/CVE-2018-17967 (+1/-0)
active/CVE-2018-17974 (+1/-0)
active/CVE-2018-17975 (+1/-0)
active/CVE-2018-17976 (+1/-0)
active/CVE-2018-17977 (+1/-0)
active/CVE-2018-17983 (+1/-0)
active/CVE-2018-17985 (+1/-0)
active/CVE-2018-18020 (+1/-0)
active/CVE-2018-18064 (+1/-0)
active/CVE-2018-18192 (+1/-0)
active/CVE-2018-18193 (+1/-0)
active/CVE-2018-18194 (+1/-0)
active/CVE-2018-18195 (+1/-0)
active/CVE-2018-18196 (+1/-0)
active/CVE-2018-18197 (+1/-0)
active/CVE-2018-18245 (+1/-0)
active/CVE-2018-18246 (+1/-0)
active/CVE-2018-18247 (+1/-0)
active/CVE-2018-18248 (+1/-0)
active/CVE-2018-18249 (+1/-0)
active/CVE-2018-18250 (+1/-0)
active/CVE-2018-18281 (+1/-0)
active/CVE-2018-18309 (+1/-0)
active/CVE-2018-18310 (+1/-0)
active/CVE-2018-18384 (+1/-0)
active/CVE-2018-18385 (+1/-0)
active/CVE-2018-18398 (+1/-0)
active/CVE-2018-18407 (+1/-0)
active/CVE-2018-18408 (+1/-0)
active/CVE-2018-18409 (+1/-0)
active/CVE-2018-18438 (+1/-0)
active/CVE-2018-18439 (+1/-0)
active/CVE-2018-18440 (+1/-0)
active/CVE-2018-18454 (+1/-0)
active/CVE-2018-18455 (+1/-0)
active/CVE-2018-18456 (+1/-0)
active/CVE-2018-18457 (+1/-0)
active/CVE-2018-18458 (+1/-0)
active/CVE-2018-18459 (+1/-0)
active/CVE-2018-18483 (+1/-0)
active/CVE-2018-18484 (+1/-0)
active/CVE-2018-18499 (+1/-0)
active/CVE-2018-18500 (+1/-0)
active/CVE-2018-18501 (+1/-0)
active/CVE-2018-18502 (+1/-0)
active/CVE-2018-18503 (+1/-0)
active/CVE-2018-18504 (+1/-0)
active/CVE-2018-18505 (+1/-0)
active/CVE-2018-18506 (+1/-0)
active/CVE-2018-18511 (+1/-0)
active/CVE-2018-18520 (+1/-0)
active/CVE-2018-18521 (+1/-0)
active/CVE-2018-18541 (+1/-0)
active/CVE-2018-18584 (+1/-0)
active/CVE-2018-18605 (+1/-0)
active/CVE-2018-18606 (+1/-0)
active/CVE-2018-18607 (+1/-0)
active/CVE-2018-18640 (+1/-0)
active/CVE-2018-18641 (+1/-0)
active/CVE-2018-18642 (+1/-0)
active/CVE-2018-18643 (+1/-0)
active/CVE-2018-18644 (+1/-0)
active/CVE-2018-18645 (+1/-0)
active/CVE-2018-18646 (+1/-0)
active/CVE-2018-18647 (+1/-0)
active/CVE-2018-18648 (+1/-0)
active/CVE-2018-18649 (+1/-0)
active/CVE-2018-18650 (+1/-0)
active/CVE-2018-18651 (+1/-0)
active/CVE-2018-18654 (+1/-0)
active/CVE-2018-18655 (+1/-0)
active/CVE-2018-18661 (+1/-0)
active/CVE-2018-18662 (+1/-0)
active/CVE-2018-18700 (+1/-0)
active/CVE-2018-18701 (+1/-0)
active/CVE-2018-18718 (+1/-0)
active/CVE-2018-18778 (+1/-0)
active/CVE-2018-18820 (+1/-0)
active/CVE-2018-18826 (+1/-0)
active/CVE-2018-18827 (+1/-0)
active/CVE-2018-18828 (+1/-0)
active/CVE-2018-18829 (+1/-0)
active/CVE-2018-18836 (+1/-0)
active/CVE-2018-18837 (+1/-0)
active/CVE-2018-18838 (+1/-0)
active/CVE-2018-18849 (+1/-0)
active/CVE-2018-18873 (+1/-0)
active/CVE-2018-18883 (+1/-0)
active/CVE-2018-18898 (+1/-0)
active/CVE-2018-18926 (+1/-0)
active/CVE-2018-18956 (+1/-0)
active/CVE-2018-19039 (+1/-0)
active/CVE-2018-19044 (+1/-0)
active/CVE-2018-19045 (+1/-0)
active/CVE-2018-19046 (+1/-0)
active/CVE-2018-19052 (+1/-0)
active/CVE-2018-19105 (+1/-0)
active/CVE-2018-19120 (+1/-0)
active/CVE-2018-19139 (+1/-0)
active/CVE-2018-19141 (+1/-0)
active/CVE-2018-19142 (+1/-0)
active/CVE-2018-19143 (+1/-0)
active/CVE-2018-19198 (+1/-0)
active/CVE-2018-19199 (+1/-0)
active/CVE-2018-19200 (+1/-0)
active/CVE-2018-19205 (+1/-0)
active/CVE-2018-19206 (+1/-0)
active/CVE-2018-19208 (+1/-0)
active/CVE-2018-19209 (+1/-0)
active/CVE-2018-19210 (+1/-0)
active/CVE-2018-19211 (+1/-0)
active/CVE-2018-19212 (+1/-0)
active/CVE-2018-19213 (+1/-0)
active/CVE-2018-19214 (+1/-0)
active/CVE-2018-19215 (+1/-0)
active/CVE-2018-19216 (+1/-0)
active/CVE-2018-19217 (+1/-0)
active/CVE-2018-19218 (+1/-0)
active/CVE-2018-19219 (+1/-0)
active/CVE-2018-19274 (+1/-0)
active/CVE-2018-19295 (+1/-0)
active/CVE-2018-19296 (+1/-0)
active/CVE-2018-19351 (+1/-0)
active/CVE-2018-19352 (+1/-0)
active/CVE-2018-19358 (+1/-0)
active/CVE-2018-19359 (+1/-0)
active/CVE-2018-19360 (+1/-0)
active/CVE-2018-19361 (+1/-0)
active/CVE-2018-19362 (+1/-0)
active/CVE-2018-19364 (+1/-0)
active/CVE-2018-19432 (+1/-0)
active/CVE-2018-19440 (+1/-0)
active/CVE-2018-19443 (+1/-0)
active/CVE-2018-19489 (+1/-0)
active/CVE-2018-19490 (+1/-0)
active/CVE-2018-19491 (+1/-0)
active/CVE-2018-19492 (+1/-0)
active/CVE-2018-19497 (+1/-0)
active/CVE-2018-19502 (+1/-0)
active/CVE-2018-19503 (+1/-0)
active/CVE-2018-19504 (+1/-0)
active/CVE-2018-19516 (+1/-0)
active/CVE-2018-19518 (+1/-0)
active/CVE-2018-19532 (+1/-0)
active/CVE-2018-19539 (+1/-0)
active/CVE-2018-19540 (+1/-0)
active/CVE-2018-19541 (+1/-0)
active/CVE-2018-19542 (+1/-0)
active/CVE-2018-19543 (+1/-0)
active/CVE-2018-19565 (+1/-0)
active/CVE-2018-19566 (+1/-0)
active/CVE-2018-19567 (+1/-0)
active/CVE-2018-19568 (+1/-0)
active/CVE-2018-19574 (+1/-0)
active/CVE-2018-19580 (+1/-0)
active/CVE-2018-19583 (+1/-0)
active/CVE-2018-19591 (+1/-0)
active/CVE-2018-19655 (+1/-0)
active/CVE-2018-19661 (+1/-0)
active/CVE-2018-19662 (+1/-0)
active/CVE-2018-19665 (+1/-0)
active/CVE-2018-19755 (+1/-0)
active/CVE-2018-19756 (+1/-0)
active/CVE-2018-19757 (+1/-0)
active/CVE-2018-19758 (+1/-0)
active/CVE-2018-19759 (+1/-0)
active/CVE-2018-19761 (+1/-0)
active/CVE-2018-19762 (+1/-0)
active/CVE-2018-19763 (+1/-0)
active/CVE-2018-19777 (+1/-0)
active/CVE-2018-19789 (+1/-0)
active/CVE-2018-19790 (+1/-0)
active/CVE-2018-19797 (+1/-0)
active/CVE-2018-19799 (+1/-0)
active/CVE-2018-19800 (+1/-0)
active/CVE-2018-19801 (+1/-0)
active/CVE-2018-19802 (+1/-0)
active/CVE-2018-19827 (+1/-0)
active/CVE-2018-19837 (+1/-0)
active/CVE-2018-19838 (+1/-0)
active/CVE-2018-19839 (+1/-0)
active/CVE-2018-19842 (+1/-0)
active/CVE-2018-19843 (+1/-0)
active/CVE-2018-19856 (+1/-0)
active/CVE-2018-19857 (+1/-0)
active/CVE-2018-19865 (+1/-0)
active/CVE-2018-19869 (+1/-0)
active/CVE-2018-19871 (+1/-0)
active/CVE-2018-19886 (+1/-0)
active/CVE-2018-19887 (+1/-0)
active/CVE-2018-19888 (+1/-0)
active/CVE-2018-19889 (+1/-0)
active/CVE-2018-19890 (+1/-0)
active/CVE-2018-19891 (+1/-0)
active/CVE-2018-19931 (+1/-0)
active/CVE-2018-19932 (+1/-0)
active/CVE-2018-19960 (+1/-0)
active/CVE-2018-19961 (+1/-0)
active/CVE-2018-19962 (+1/-0)
active/CVE-2018-19965 (+1/-0)
active/CVE-2018-19966 (+1/-0)
active/CVE-2018-19967 (+1/-0)
active/CVE-2018-19968 (+1/-0)
active/CVE-2018-19969 (+1/-0)
active/CVE-2018-19970 (+1/-0)
active/CVE-2018-19974 (+1/-0)
active/CVE-2018-19975 (+1/-0)
active/CVE-2018-19976 (+1/-0)
active/CVE-2018-19985 (+1/-0)
active/CVE-2018-1999010 (+1/-0)
active/CVE-2018-1999011 (+1/-0)
active/CVE-2018-1999012 (+1/-0)
active/CVE-2018-1999013 (+1/-0)
active/CVE-2018-1999014 (+1/-0)
active/CVE-2018-1999015 (+1/-0)
active/CVE-2018-1999022 (+1/-0)
active/CVE-2018-1999023 (+1/-0)
active/CVE-2018-1999024 (+1/-0)
active/CVE-2018-19992 (+1/-0)
active/CVE-2018-19993 (+1/-0)
active/CVE-2018-19994 (+1/-0)
active/CVE-2018-19995 (+1/-0)
active/CVE-2018-19998 (+1/-0)
active/CVE-2018-20002 (+1/-0)
active/CVE-2018-20004 (+1/-0)
active/CVE-2018-20005 (+1/-0)
active/CVE-2018-20030 (+1/-0)
active/CVE-2018-20060 (+1/-0)
active/CVE-2018-20144 (+1/-0)
active/CVE-2018-20147 (+1/-0)
active/CVE-2018-20148 (+1/-0)
active/CVE-2018-20149 (+1/-0)
active/CVE-2018-20150 (+1/-0)
active/CVE-2018-20151 (+1/-0)
active/CVE-2018-20152 (+1/-0)
active/CVE-2018-20153 (+1/-0)
active/CVE-2018-20167 (+1/-0)
active/CVE-2018-20174 (+1/-0)
active/CVE-2018-20175 (+1/-0)
active/CVE-2018-20176 (+1/-0)
active/CVE-2018-20177 (+1/-0)
active/CVE-2018-20178 (+1/-0)
active/CVE-2018-20179 (+1/-0)
active/CVE-2018-20180 (+1/-0)
active/CVE-2018-20181 (+1/-0)
active/CVE-2018-20182 (+1/-0)
active/CVE-2018-20184 (+1/-0)
active/CVE-2018-20185 (+1/-0)
active/CVE-2018-20187 (+1/-0)
active/CVE-2018-20189 (+1/-0)
active/CVE-2018-20190 (+1/-0)
active/CVE-2018-20194 (+1/-0)
active/CVE-2018-20195 (+1/-0)
active/CVE-2018-20196 (+1/-0)
active/CVE-2018-20197 (+1/-0)
active/CVE-2018-20198 (+1/-0)
active/CVE-2018-20199 (+1/-0)
active/CVE-2018-20200 (+1/-0)
active/CVE-2018-20217 (+1/-0)
active/CVE-2018-20229 (+1/-0)
active/CVE-2018-20230 (+1/-0)
active/CVE-2018-20337 (+1/-0)
active/CVE-2018-20340 (+1/-0)
active/CVE-2018-20348 (+1/-0)
active/CVE-2018-20349 (+1/-0)
active/CVE-2018-20357 (+1/-0)
active/CVE-2018-20358 (+1/-0)
active/CVE-2018-20359 (+1/-0)
active/CVE-2018-20360 (+1/-0)
active/CVE-2018-20361 (+1/-0)
active/CVE-2018-20362 (+1/-0)
active/CVE-2018-20363 (+1/-0)
active/CVE-2018-20364 (+1/-0)
active/CVE-2018-20365 (+1/-0)
active/CVE-2018-20374 (+1/-0)
active/CVE-2018-20375 (+1/-0)
active/CVE-2018-20376 (+1/-0)
active/CVE-2018-20406 (+1/-0)
active/CVE-2018-20425 (+1/-0)
active/CVE-2018-20426 (+1/-0)
active/CVE-2018-20427 (+1/-0)
active/CVE-2018-20428 (+1/-0)
active/CVE-2018-20429 (+1/-0)
active/CVE-2018-20430 (+1/-0)
active/CVE-2018-20431 (+1/-0)
active/CVE-2018-20450 (+1/-0)
active/CVE-2018-20451 (+1/-0)
active/CVE-2018-20452 (+1/-0)
active/CVE-2018-20453 (+1/-0)
active/CVE-2018-20455 (+1/-0)
active/CVE-2018-20456 (+1/-0)
active/CVE-2018-20457 (+1/-0)
active/CVE-2018-20458 (+1/-0)
active/CVE-2018-20459 (+1/-0)
active/CVE-2018-20460 (+1/-0)
active/CVE-2018-20461 (+1/-0)
active/CVE-2018-20482 (+1/-0)
active/CVE-2018-20488 (+1/-0)
active/CVE-2018-20489 (+1/-0)
active/CVE-2018-20490 (+1/-0)
active/CVE-2018-20491 (+1/-0)
active/CVE-2018-20492 (+1/-0)
active/CVE-2018-20493 (+1/-0)
active/CVE-2018-20494 (+1/-0)
active/CVE-2018-20495 (+1/-0)
active/CVE-2018-20496 (+1/-0)
active/CVE-2018-20497 (+1/-0)
active/CVE-2018-20498 (+1/-0)
active/CVE-2018-20499 (+1/-0)
active/CVE-2018-20500 (+1/-0)
active/CVE-2018-20501 (+1/-0)
active/CVE-2018-20507 (+1/-0)
active/CVE-2018-20532 (+1/-0)
active/CVE-2018-20533 (+1/-0)
active/CVE-2018-20534 (+1/-0)
active/CVE-2018-20535 (+1/-0)
active/CVE-2018-20536 (+1/-0)
active/CVE-2018-20537 (+1/-0)
active/CVE-2018-20538 (+1/-0)
active/CVE-2018-20539 (+1/-0)
active/CVE-2018-20540 (+1/-0)
active/CVE-2018-20541 (+1/-0)
active/CVE-2018-20542 (+1/-0)
active/CVE-2018-20543 (+1/-0)
active/CVE-2018-20552 (+1/-0)
active/CVE-2018-20553 (+1/-0)
active/CVE-2018-20570 (+1/-0)
active/CVE-2018-20573 (+1/-0)
active/CVE-2018-20574 (+1/-0)
active/CVE-2018-20584 (+1/-0)
active/CVE-2018-20591 (+1/-0)
active/CVE-2018-20592 (+1/-0)
active/CVE-2018-20593 (+1/-0)
active/CVE-2018-20622 (+1/-0)
active/CVE-2018-20623 (+1/-0)
active/CVE-2018-20651 (+1/-0)
active/CVE-2018-20657 (+1/-0)
active/CVE-2018-20669 (+1/-0)
active/CVE-2018-20671 (+1/-0)
active/CVE-2018-20673 (+1/-0)
active/CVE-2018-20676 (+1/-0)
active/CVE-2018-20677 (+1/-0)
active/CVE-2018-20679 (+1/-0)
active/CVE-2018-20681 (+1/-0)
active/CVE-2018-20683 (+1/-0)
active/CVE-2018-20685 (+1/-0)
active/CVE-2018-20712 (+1/-0)
active/CVE-2018-20721 (+1/-0)
active/CVE-2018-20723 (+1/-0)
active/CVE-2018-20724 (+1/-0)
active/CVE-2018-20725 (+1/-0)
active/CVE-2018-20726 (+1/-0)
active/CVE-2018-20743 (+1/-0)
active/CVE-2018-20751 (+1/-0)
active/CVE-2018-20752 (+1/-0)
active/CVE-2018-20760 (+1/-0)
active/CVE-2018-20761 (+1/-0)
active/CVE-2018-20762 (+1/-0)
active/CVE-2018-20763 (+1/-0)
active/CVE-2018-20784 (+1/-0)
active/CVE-2018-20786 (+1/-0)
active/CVE-2018-20796 (+1/-0)
active/CVE-2018-20797 (+1/-0)
active/CVE-2018-20800 (+1/-0)
active/CVE-2018-20806 (+1/-0)
active/CVE-2018-20815 (+1/-0)
active/CVE-2018-20821 (+1/-0)
active/CVE-2018-20822 (+1/-0)
active/CVE-2018-20839 (+1/-0)
active/CVE-2018-20843 (+1/-0)
active/CVE-2018-20845 (+1/-0)
active/CVE-2018-20846 (+1/-0)
active/CVE-2018-20847 (+1/-0)
active/CVE-2018-20852 (+1/-0)
active/CVE-2018-20860 (+1/-0)
active/CVE-2018-20861 (+1/-0)
active/CVE-2018-20976 (+1/-0)
active/CVE-2018-20989 (+1/-0)
active/CVE-2018-20990 (+1/-0)
active/CVE-2018-20991 (+1/-0)
active/CVE-2018-20993 (+1/-0)
active/CVE-2018-20996 (+1/-0)
active/CVE-2018-20997 (+1/-0)
active/CVE-2018-21000 (+1/-0)
active/CVE-2018-21008 (+1/-0)
active/CVE-2018-21009 (+1/-0)
active/CVE-2018-21010 (+1/-0)
active/CVE-2018-21015 (+1/-0)
active/CVE-2018-21016 (+1/-0)
active/CVE-2018-21017 (+1/-0)
active/CVE-2018-21030 (+1/-0)
active/CVE-2018-2562 (+1/-0)
active/CVE-2018-2565 (+1/-0)
active/CVE-2018-2573 (+1/-0)
active/CVE-2018-2576 (+1/-0)
active/CVE-2018-2579 (+1/-0)
active/CVE-2018-2581 (+1/-0)
active/CVE-2018-2582 (+1/-0)
active/CVE-2018-2583 (+1/-0)
active/CVE-2018-2585 (+1/-0)
active/CVE-2018-2586 (+1/-0)
active/CVE-2018-2588 (+1/-0)
active/CVE-2018-2590 (+1/-0)
active/CVE-2018-2591 (+1/-0)
active/CVE-2018-2598 (+1/-0)
active/CVE-2018-2599 (+1/-0)
active/CVE-2018-2600 (+1/-0)
active/CVE-2018-2602 (+1/-0)
active/CVE-2018-2603 (+1/-0)
active/CVE-2018-2612 (+1/-0)
active/CVE-2018-2618 (+1/-0)
active/CVE-2018-2622 (+1/-0)
active/CVE-2018-2629 (+1/-0)
active/CVE-2018-2633 (+1/-0)
active/CVE-2018-2634 (+1/-0)
active/CVE-2018-2637 (+1/-0)
active/CVE-2018-2640 (+1/-0)
active/CVE-2018-2641 (+1/-0)
active/CVE-2018-2645 (+1/-0)
active/CVE-2018-2646 (+1/-0)
active/CVE-2018-2647 (+1/-0)
active/CVE-2018-2663 (+1/-0)
active/CVE-2018-2665 (+1/-0)
active/CVE-2018-2667 (+1/-0)
active/CVE-2018-2668 (+1/-0)
active/CVE-2018-2676 (+1/-0)
active/CVE-2018-2677 (+1/-0)
active/CVE-2018-2678 (+1/-0)
active/CVE-2018-2685 (+1/-0)
active/CVE-2018-2686 (+1/-0)
active/CVE-2018-2687 (+1/-0)
active/CVE-2018-2688 (+1/-0)
active/CVE-2018-2689 (+1/-0)
active/CVE-2018-2690 (+1/-0)
active/CVE-2018-2693 (+1/-0)
active/CVE-2018-2694 (+1/-0)
active/CVE-2018-2696 (+1/-0)
active/CVE-2018-2698 (+1/-0)
active/CVE-2018-2703 (+1/-0)
active/CVE-2018-2755 (+1/-0)
active/CVE-2018-2758 (+1/-0)
active/CVE-2018-2759 (+1/-0)
active/CVE-2018-2761 (+1/-0)
active/CVE-2018-2762 (+1/-0)
active/CVE-2018-2766 (+1/-0)
active/CVE-2018-2767 (+1/-0)
active/CVE-2018-2769 (+1/-0)
active/CVE-2018-2771 (+1/-0)
active/CVE-2018-2773 (+1/-0)
active/CVE-2018-2775 (+1/-0)
active/CVE-2018-2776 (+1/-0)
active/CVE-2018-2777 (+1/-0)
active/CVE-2018-2778 (+1/-0)
active/CVE-2018-2779 (+1/-0)
active/CVE-2018-2780 (+1/-0)
active/CVE-2018-2781 (+1/-0)
active/CVE-2018-2782 (+1/-0)
active/CVE-2018-2784 (+1/-0)
active/CVE-2018-2786 (+1/-0)
active/CVE-2018-2787 (+1/-0)
active/CVE-2018-2805 (+1/-0)
active/CVE-2018-2810 (+1/-0)
active/CVE-2018-2812 (+1/-0)
active/CVE-2018-2813 (+1/-0)
active/CVE-2018-2816 (+1/-0)
active/CVE-2018-2817 (+1/-0)
active/CVE-2018-2818 (+1/-0)
active/CVE-2018-2819 (+1/-0)
active/CVE-2018-2830 (+1/-0)
active/CVE-2018-2831 (+1/-0)
active/CVE-2018-2835 (+1/-0)
active/CVE-2018-2836 (+1/-0)
active/CVE-2018-2837 (+1/-0)
active/CVE-2018-2839 (+1/-0)
active/CVE-2018-2842 (+1/-0)
active/CVE-2018-2843 (+1/-0)
active/CVE-2018-2844 (+1/-0)
active/CVE-2018-2845 (+1/-0)
active/CVE-2018-2846 (+1/-0)
active/CVE-2018-2860 (+1/-0)
active/CVE-2018-2938 (+1/-0)
active/CVE-2018-2941 (+1/-0)
active/CVE-2018-2952 (+1/-0)
active/CVE-2018-3005 (+1/-0)
active/CVE-2018-3054 (+1/-0)
active/CVE-2018-3055 (+1/-0)
active/CVE-2018-3056 (+1/-0)
active/CVE-2018-3058 (+1/-0)
active/CVE-2018-3060 (+1/-0)
active/CVE-2018-3061 (+1/-0)
active/CVE-2018-3062 (+1/-0)
active/CVE-2018-3063 (+1/-0)
active/CVE-2018-3064 (+1/-0)
active/CVE-2018-3065 (+1/-0)
active/CVE-2018-3066 (+1/-0)
active/CVE-2018-3070 (+1/-0)
active/CVE-2018-3071 (+1/-0)
active/CVE-2018-3077 (+1/-0)
active/CVE-2018-3081 (+1/-0)
active/CVE-2018-3085 (+1/-0)
active/CVE-2018-3086 (+1/-0)
active/CVE-2018-3087 (+1/-0)
active/CVE-2018-3088 (+1/-0)
active/CVE-2018-3089 (+1/-0)
active/CVE-2018-3090 (+1/-0)
active/CVE-2018-3091 (+1/-0)
active/CVE-2018-3123 (+1/-0)
active/CVE-2018-3133 (+1/-0)
active/CVE-2018-3137 (+1/-0)
active/CVE-2018-3143 (+1/-0)
active/CVE-2018-3144 (+1/-0)
active/CVE-2018-3145 (+1/-0)
active/CVE-2018-3155 (+1/-0)
active/CVE-2018-3156 (+1/-0)
active/CVE-2018-3161 (+1/-0)
active/CVE-2018-3162 (+1/-0)
active/CVE-2018-3170 (+1/-0)
active/CVE-2018-3171 (+1/-0)
active/CVE-2018-3173 (+1/-0)
active/CVE-2018-3174 (+1/-0)
active/CVE-2018-3182 (+1/-0)
active/CVE-2018-3185 (+1/-0)
active/CVE-2018-3186 (+1/-0)
active/CVE-2018-3187 (+1/-0)
active/CVE-2018-3195 (+1/-0)
active/CVE-2018-3200 (+1/-0)
active/CVE-2018-3203 (+1/-0)
active/CVE-2018-3209 (+1/-0)
active/CVE-2018-3212 (+1/-0)
active/CVE-2018-3247 (+1/-0)
active/CVE-2018-3251 (+1/-0)
active/CVE-2018-3276 (+1/-0)
active/CVE-2018-3277 (+1/-0)
active/CVE-2018-3278 (+1/-0)
active/CVE-2018-3279 (+1/-0)
active/CVE-2018-3280 (+1/-0)
active/CVE-2018-3282 (+1/-0)
active/CVE-2018-3283 (+1/-0)
active/CVE-2018-3284 (+1/-0)
active/CVE-2018-3285 (+1/-0)
active/CVE-2018-3286 (+1/-0)
active/CVE-2018-3287 (+1/-0)
active/CVE-2018-3288 (+1/-0)
active/CVE-2018-3289 (+1/-0)
active/CVE-2018-3290 (+1/-0)
active/CVE-2018-3291 (+1/-0)
active/CVE-2018-3292 (+1/-0)
active/CVE-2018-3293 (+1/-0)
active/CVE-2018-3294 (+1/-0)
active/CVE-2018-3295 (+1/-0)
active/CVE-2018-3296 (+1/-0)
active/CVE-2018-3297 (+1/-0)
active/CVE-2018-3298 (+1/-0)
active/CVE-2018-3309 (+1/-0)
active/CVE-2018-3613 (+1/-0)
active/CVE-2018-3639 (+1/-0)
active/CVE-2018-3719 (+1/-0)
active/CVE-2018-3721 (+1/-0)
active/CVE-2018-3728 (+1/-0)
active/CVE-2018-3741 (+1/-0)
active/CVE-2018-3750 (+1/-0)
active/CVE-2018-3760 (+1/-0)
active/CVE-2018-3769 (+1/-0)
active/CVE-2018-3774 (+1/-0)
active/CVE-2018-3836 (+1/-0)
active/CVE-2018-3846 (+1/-0)
active/CVE-2018-3847 (+1/-0)
active/CVE-2018-3848 (+1/-0)
active/CVE-2018-3849 (+1/-0)
active/CVE-2018-3977 (+1/-0)
active/CVE-2018-3979 (+1/-0)
active/CVE-2018-4013 (+1/-0)
active/CVE-2018-4022 (+1/-0)
active/CVE-2018-4056 (+1/-0)
active/CVE-2018-4058 (+1/-0)
active/CVE-2018-4059 (+1/-0)
active/CVE-2018-4088 (+1/-0)
active/CVE-2018-4089 (+1/-0)
active/CVE-2018-4096 (+1/-0)
active/CVE-2018-4101 (+1/-0)
active/CVE-2018-4113 (+1/-0)
active/CVE-2018-4114 (+1/-0)
active/CVE-2018-4117 (+1/-0)
active/CVE-2018-4118 (+1/-0)
active/CVE-2018-4119 (+1/-0)
active/CVE-2018-4120 (+1/-0)
active/CVE-2018-4121 (+1/-0)
active/CVE-2018-4122 (+1/-0)
active/CVE-2018-4125 (+1/-0)
active/CVE-2018-4127 (+1/-0)
active/CVE-2018-4128 (+1/-0)
active/CVE-2018-4129 (+1/-0)
active/CVE-2018-4130 (+1/-0)
active/CVE-2018-4133 (+1/-0)
active/CVE-2018-4146 (+1/-0)
active/CVE-2018-4161 (+1/-0)
active/CVE-2018-4162 (+1/-0)
active/CVE-2018-4163 (+1/-0)
active/CVE-2018-4165 (+1/-0)
active/CVE-2018-4188 (+1/-0)
active/CVE-2018-4190 (+1/-0)
active/CVE-2018-4191 (+1/-0)
active/CVE-2018-4192 (+1/-0)
active/CVE-2018-4197 (+1/-0)
active/CVE-2018-4199 (+1/-0)
active/CVE-2018-4200 (+1/-0)
active/CVE-2018-4201 (+1/-0)
active/CVE-2018-4204 (+1/-0)
active/CVE-2018-4207 (+1/-0)
active/CVE-2018-4208 (+1/-0)
active/CVE-2018-4209 (+1/-0)
active/CVE-2018-4210 (+1/-0)
active/CVE-2018-4212 (+1/-0)
active/CVE-2018-4213 (+1/-0)
active/CVE-2018-4214 (+1/-0)
active/CVE-2018-4218 (+1/-0)
active/CVE-2018-4222 (+1/-0)
active/CVE-2018-4232 (+1/-0)
active/CVE-2018-4233 (+1/-0)
active/CVE-2018-4246 (+1/-0)
active/CVE-2018-4261 (+1/-0)
active/CVE-2018-4262 (+1/-0)
active/CVE-2018-4263 (+1/-0)
active/CVE-2018-4264 (+1/-0)
active/CVE-2018-4265 (+1/-0)
active/CVE-2018-4266 (+1/-0)
active/CVE-2018-4267 (+1/-0)
active/CVE-2018-4270 (+1/-0)
active/CVE-2018-4271 (+1/-0)
active/CVE-2018-4272 (+1/-0)
active/CVE-2018-4273 (+1/-0)
active/CVE-2018-4278 (+1/-0)
active/CVE-2018-4284 (+1/-0)
active/CVE-2018-4299 (+1/-0)
active/CVE-2018-4306 (+1/-0)
active/CVE-2018-4309 (+1/-0)
active/CVE-2018-4311 (+1/-0)
active/CVE-2018-4312 (+1/-0)
active/CVE-2018-4314 (+1/-0)
active/CVE-2018-4315 (+1/-0)
active/CVE-2018-4316 (+1/-0)
active/CVE-2018-4317 (+1/-0)
active/CVE-2018-4318 (+1/-0)
active/CVE-2018-4319 (+1/-0)
active/CVE-2018-4323 (+1/-0)
active/CVE-2018-4328 (+1/-0)
active/CVE-2018-4345 (+1/-0)
active/CVE-2018-4358 (+1/-0)
active/CVE-2018-4359 (+1/-0)
active/CVE-2018-4361 (+1/-0)
active/CVE-2018-4372 (+1/-0)
active/CVE-2018-4373 (+1/-0)
active/CVE-2018-4375 (+1/-0)
active/CVE-2018-4376 (+1/-0)
active/CVE-2018-4378 (+1/-0)
active/CVE-2018-4382 (+1/-0)
active/CVE-2018-4386 (+1/-0)
active/CVE-2018-4392 (+1/-0)
active/CVE-2018-4416 (+1/-0)
active/CVE-2018-4437 (+1/-0)
active/CVE-2018-4438 (+1/-0)
active/CVE-2018-4441 (+1/-0)
active/CVE-2018-4442 (+1/-0)
active/CVE-2018-4443 (+1/-0)
active/CVE-2018-4464 (+1/-0)
active/CVE-2018-5089 (+1/-0)
active/CVE-2018-5090 (+1/-0)
active/CVE-2018-5093 (+1/-0)
active/CVE-2018-5094 (+1/-0)
active/CVE-2018-5125 (+1/-0)
active/CVE-2018-5126 (+1/-0)
active/CVE-2018-5145 (+1/-0)
active/CVE-2018-5150 (+1/-0)
active/CVE-2018-5151 (+1/-0)
active/CVE-2018-5186 (+1/-0)
active/CVE-2018-5187 (+1/-0)
active/CVE-2018-5188 (+1/-0)
active/CVE-2018-5251 (+1/-0)
active/CVE-2018-5294 (+1/-0)
active/CVE-2018-5295 (+1/-0)
active/CVE-2018-5296 (+1/-0)
active/CVE-2018-5308 (+1/-0)
active/CVE-2018-5309 (+1/-0)
active/CVE-2018-5383 (+1/-0)
active/CVE-2018-5389 (+1/-0)
active/CVE-2018-5392 (+1/-0)
active/CVE-2018-5407 (+1/-0)
active/CVE-2018-5650 (+1/-0)
active/CVE-2018-5683 (+1/-0)
active/CVE-2018-5685 (+1/-0)
active/CVE-2018-5686 (+1/-0)
active/CVE-2018-5689 (+1/-0)
active/CVE-2018-5690 (+1/-0)
active/CVE-2018-5709 (+1/-0)
active/CVE-2018-5710 (+1/-0)
active/CVE-2018-5711 (+1/-0)
active/CVE-2018-5727 (+1/-0)
active/CVE-2018-5729 (+1/-0)
active/CVE-2018-5730 (+1/-0)
active/CVE-2018-5739 (+1/-0)
active/CVE-2018-5747 (+1/-0)
active/CVE-2018-5748 (+1/-0)
active/CVE-2018-5776 (+1/-0)
active/CVE-2018-5783 (+1/-0)
active/CVE-2018-5786 (+1/-0)
active/CVE-2018-5800 (+1/-0)
active/CVE-2018-5801 (+1/-0)
active/CVE-2018-5802 (+1/-0)
active/CVE-2018-5804 (+1/-0)
active/CVE-2018-5805 (+1/-0)
active/CVE-2018-5806 (+1/-0)
active/CVE-2018-5807 (+1/-0)
active/CVE-2018-5808 (+1/-0)
active/CVE-2018-5809 (+1/-0)
active/CVE-2018-5810 (+1/-0)
active/CVE-2018-5811 (+1/-0)
active/CVE-2018-5812 (+1/-0)
active/CVE-2018-5813 (+1/-0)
active/CVE-2018-5815 (+1/-0)
active/CVE-2018-5816 (+1/-0)
active/CVE-2018-5817 (+1/-0)
active/CVE-2018-5818 (+1/-0)
active/CVE-2018-5819 (+1/-0)
active/CVE-2018-5953 (+1/-0)
active/CVE-2018-5968 (+1/-0)
active/CVE-2018-5995 (+1/-0)
active/CVE-2018-5996 (+1/-0)
active/CVE-2018-6187 (+1/-0)
active/CVE-2018-6192 (+1/-0)
active/CVE-2018-6315 (+1/-0)
active/CVE-2018-6323 (+1/-0)
active/CVE-2018-6332 (+1/-0)
active/CVE-2018-6334 (+1/-0)
active/CVE-2018-6335 (+1/-0)
active/CVE-2018-6340 (+1/-0)
active/CVE-2018-6345 (+1/-0)
active/CVE-2018-6352 (+1/-0)
active/CVE-2018-6358 (+1/-0)
active/CVE-2018-6359 (+1/-0)
active/CVE-2018-6360 (+1/-0)
active/CVE-2018-6389 (+1/-0)
active/CVE-2018-6485 (+1/-0)
active/CVE-2018-6508 (+1/-0)
active/CVE-2018-6519 (+1/-0)
active/CVE-2018-6520 (+1/-0)
active/CVE-2018-6521 (+1/-0)
active/CVE-2018-6532 (+1/-0)
active/CVE-2018-6533 (+1/-0)
active/CVE-2018-6534 (+1/-0)
active/CVE-2018-6535 (+1/-0)
active/CVE-2018-6536 (+1/-0)
active/CVE-2018-6543 (+1/-0)
active/CVE-2018-6544 (+1/-0)
active/CVE-2018-6561 (+1/-0)
active/CVE-2018-6574 (+1/-0)
active/CVE-2018-6612 (+1/-0)
active/CVE-2018-6621 (+1/-0)
active/CVE-2018-6644 (+1/-0)
active/CVE-2018-6759 (+1/-0)
active/CVE-2018-6794 (+1/-0)
active/CVE-2018-6799 (+1/-0)
active/CVE-2018-6872 (+1/-0)
active/CVE-2018-6952 (+1/-0)
active/CVE-2018-7032 (+1/-0)
active/CVE-2018-7033 (+1/-0)
active/CVE-2018-7158 (+1/-0)
active/CVE-2018-7159 (+1/-0)
active/CVE-2018-7160 (+1/-0)
active/CVE-2018-7167 (+1/-0)
active/CVE-2018-7169 (+1/-0)
active/CVE-2018-7170 (+1/-0)
active/CVE-2018-7173 (+1/-0)
active/CVE-2018-7174 (+1/-0)
active/CVE-2018-7175 (+1/-0)
active/CVE-2018-7186 (+1/-0)
active/CVE-2018-7187 (+1/-0)
active/CVE-2018-7208 (+1/-0)
active/CVE-2018-7226 (+1/-0)
active/CVE-2018-7247 (+1/-0)
active/CVE-2018-7260 (+1/-0)
active/CVE-2018-7263 (+1/-0)
active/CVE-2018-7273 (+1/-0)
active/CVE-2018-7284 (+1/-0)
active/CVE-2018-7286 (+1/-0)
active/CVE-2018-7339 (+1/-0)
active/CVE-2018-7409 (+1/-0)
active/CVE-2018-7440 (+1/-0)
active/CVE-2018-7441 (+1/-0)
active/CVE-2018-7442 (+1/-0)
active/CVE-2018-7452 (+1/-0)
active/CVE-2018-7453 (+1/-0)
active/CVE-2018-7454 (+1/-0)
active/CVE-2018-7455 (+1/-0)
active/CVE-2018-7456 (+1/-0)
active/CVE-2018-7489 (+1/-0)
active/CVE-2018-7540 (+1/-0)
active/CVE-2018-7541 (+1/-0)
active/CVE-2018-7542 (+1/-0)
active/CVE-2018-7550 (+1/-0)
active/CVE-2018-7562 (+1/-0)
active/CVE-2018-7563 (+1/-0)
active/CVE-2018-7568 (+1/-0)
active/CVE-2018-7569 (+1/-0)
active/CVE-2018-7570 (+1/-0)
active/CVE-2018-7587 (+1/-0)
active/CVE-2018-7588 (+1/-0)
active/CVE-2018-7589 (+1/-0)
active/CVE-2018-7600 (+1/-0)
active/CVE-2018-7602 (+1/-0)
active/CVE-2018-7642 (+1/-0)
active/CVE-2018-7643 (+1/-0)
active/CVE-2018-7644 (+1/-0)
active/CVE-2018-7651 (+1/-0)
active/CVE-2018-7667 (+1/-0)
active/CVE-2018-7685 (+1/-0)
active/CVE-2018-7711 (+1/-0)
active/CVE-2018-7727 (+1/-0)
active/CVE-2018-7738 (+1/-0)
active/CVE-2018-7749 (+1/-0)
active/CVE-2018-7751 (+1/-0)
active/CVE-2018-7752 (+1/-0)
active/CVE-2018-7753 (+1/-0)
active/CVE-2018-7754 (+1/-0)
active/CVE-2018-7866 (+1/-0)
active/CVE-2018-7867 (+1/-0)
active/CVE-2018-7868 (+1/-0)
active/CVE-2018-7869 (+1/-0)
active/CVE-2018-7870 (+1/-0)
active/CVE-2018-7871 (+1/-0)
active/CVE-2018-7872 (+1/-0)
active/CVE-2018-7873 (+1/-0)
active/CVE-2018-7874 (+1/-0)
active/CVE-2018-7875 (+1/-0)
active/CVE-2018-7876 (+1/-0)
active/CVE-2018-7877 (+1/-0)
active/CVE-2018-7889 (+1/-0)
active/CVE-2018-7998 (+1/-0)
active/CVE-2018-7999 (+1/-0)
active/CVE-2018-8000 (+1/-0)
active/CVE-2018-8001 (+1/-0)
active/CVE-2018-8002 (+1/-0)
active/CVE-2018-8004 (+1/-0)
active/CVE-2018-8005 (+1/-0)
active/CVE-2018-8006 (+1/-0)
active/CVE-2018-8007 (+1/-0)
active/CVE-2018-8012 (+1/-0)
active/CVE-2018-8013 (+1/-0)
active/CVE-2018-8014 (+1/-0)
active/CVE-2018-8017 (+1/-0)
active/CVE-2018-8019 (+1/-0)
active/CVE-2018-8020 (+1/-0)
active/CVE-2018-8022 (+1/-0)
active/CVE-2018-8026 (+1/-0)
active/CVE-2018-8032 (+1/-0)
active/CVE-2018-8034 (+1/-0)
active/CVE-2018-8035 (+1/-0)
active/CVE-2018-8036 (+1/-0)
active/CVE-2018-8040 (+1/-0)
active/CVE-2018-8050 (+1/-0)
active/CVE-2018-8098 (+1/-0)
active/CVE-2018-8099 (+1/-0)
active/CVE-2018-8100 (+1/-0)
active/CVE-2018-8101 (+1/-0)
active/CVE-2018-8102 (+1/-0)
active/CVE-2018-8103 (+1/-0)
active/CVE-2018-8104 (+1/-0)
active/CVE-2018-8105 (+1/-0)
active/CVE-2018-8106 (+1/-0)
active/CVE-2018-8107 (+1/-0)
active/CVE-2018-8416 (+1/-0)
active/CVE-2018-8754 (+1/-0)
active/CVE-2018-8763 (+1/-0)
active/CVE-2018-8764 (+1/-0)
active/CVE-2018-8768 (+1/-0)
active/CVE-2018-8791 (+1/-0)
active/CVE-2018-8792 (+1/-0)
active/CVE-2018-8793 (+1/-0)
active/CVE-2018-8794 (+1/-0)
active/CVE-2018-8795 (+1/-0)
active/CVE-2018-8796 (+1/-0)
active/CVE-2018-8797 (+1/-0)
active/CVE-2018-8798 (+1/-0)
active/CVE-2018-8799 (+1/-0)
active/CVE-2018-8800 (+1/-0)
active/CVE-2018-8801 (+1/-0)
active/CVE-2018-8806 (+1/-0)
active/CVE-2018-8807 (+1/-0)
active/CVE-2018-8808 (+1/-0)
active/CVE-2018-8809 (+1/-0)
active/CVE-2018-8810 (+1/-0)
active/CVE-2018-8831 (+1/-0)
active/CVE-2018-8882 (+1/-0)
active/CVE-2018-8883 (+1/-0)
active/CVE-2018-8905 (+1/-0)
active/CVE-2018-8945 (+1/-0)
active/CVE-2018-8961 (+1/-0)
active/CVE-2018-8962 (+1/-0)
active/CVE-2018-8963 (+1/-0)
active/CVE-2018-8964 (+1/-0)
active/CVE-2018-8971 (+1/-0)
active/CVE-2018-9009 (+1/-0)
active/CVE-2018-9018 (+1/-0)
active/CVE-2018-9019 (+1/-0)
active/CVE-2018-9055 (+1/-0)
active/CVE-2018-9058 (+1/-0)
active/CVE-2018-9127 (+1/-0)
active/CVE-2018-9132 (+1/-0)
active/CVE-2018-9138 (+1/-0)
active/CVE-2018-9165 (+1/-0)
active/CVE-2018-9240 (+1/-0)
active/CVE-2018-9243 (+1/-0)
active/CVE-2018-9244 (+1/-0)
active/CVE-2018-9246 (+1/-0)
active/CVE-2018-9252 (+1/-0)
active/CVE-2018-9275 (+1/-0)
active/CVE-2018-9536 (+1/-0)
active/CVE-2018-9543 (+1/-0)
active/CVE-2018-9838 (+1/-0)
active/CVE-2018-9846 (+1/-0)
active/CVE-2018-9860 (+1/-0)
active/CVE-2018-9861 (+1/-0)
active/CVE-2018-9988 (+1/-0)
active/CVE-2018-9989 (+1/-0)
active/CVE-2018-9996 (+1/-0)
active/CVE-2019-0136 (+1/-0)
active/CVE-2019-0154 (+1/-0)
active/CVE-2019-0155 (+1/-0)
active/CVE-2019-0160 (+1/-0)
active/CVE-2019-0161 (+1/-0)
active/CVE-2019-0187 (+1/-0)
active/CVE-2019-0192 (+1/-0)
active/CVE-2019-0193 (+1/-0)
active/CVE-2019-0201 (+1/-0)
active/CVE-2019-0203 (+1/-0)
active/CVE-2019-0205 (+1/-0)
active/CVE-2019-0210 (+1/-0)
active/CVE-2019-0220 (+1/-0)
active/CVE-2019-0221 (+1/-0)
active/CVE-2019-0222 (+1/-0)
active/CVE-2019-0223 (+1/-0)
active/CVE-2019-0227 (+1/-0)
active/CVE-2019-1000021 (+1/-0)
active/CVE-2019-10018 (+1/-0)
active/CVE-2019-10019 (+1/-0)
active/CVE-2019-10020 (+1/-0)
active/CVE-2019-10021 (+1/-0)
active/CVE-2019-1002100 (+1/-0)
active/CVE-2019-1002101 (+1/-0)
active/CVE-2019-10022 (+1/-0)
active/CVE-2019-10023 (+1/-0)
active/CVE-2019-10024 (+1/-0)
active/CVE-2019-10025 (+1/-0)
active/CVE-2019-10026 (+1/-0)
active/CVE-2019-10050 (+1/-0)
active/CVE-2019-10051 (+1/-0)
active/CVE-2019-10052 (+1/-0)
active/CVE-2019-10053 (+1/-0)
active/CVE-2019-10054 (+1/-0)
active/CVE-2019-10055 (+1/-0)
active/CVE-2019-10056 (+1/-0)
active/CVE-2019-10066 (+1/-0)
active/CVE-2019-10067 (+1/-0)
active/CVE-2019-10069 (+1/-0)
active/CVE-2019-10079 (+1/-0)
active/CVE-2019-10086 (+1/-0)
active/CVE-2019-10092 (+1/-0)
active/CVE-2019-10098 (+1/-0)
active/CVE-2019-1010006 (+1/-0)
active/CVE-2019-1010016 (+1/-0)
active/CVE-2019-1010017 (+1/-0)
active/CVE-2019-1010022 (+1/-0)
active/CVE-2019-1010023 (+1/-0)
active/CVE-2019-1010024 (+1/-0)
active/CVE-2019-1010025 (+1/-0)
active/CVE-2019-1010057 (+1/-0)
active/CVE-2019-1010060 (+1/-0)
active/CVE-2019-1010065 (+1/-0)
active/CVE-2019-1010069 (+1/-0)
active/CVE-2019-1010083 (+1/-0)
active/CVE-2019-1010091 (+1/-0)
active/CVE-2019-1010127 (+1/-0)
active/CVE-2019-1010174 (+1/-0)
active/CVE-2019-1010180 (+1/-0)
active/CVE-2019-1010189 (+1/-0)
active/CVE-2019-1010190 (+1/-0)
active/CVE-2019-1010204 (+1/-0)
active/CVE-2019-1010228 (+1/-0)
active/CVE-2019-1010247 (+1/-0)
active/CVE-2019-1010251 (+1/-0)
active/CVE-2019-1010261 (+1/-0)
active/CVE-2019-1010263 (+1/-0)
active/CVE-2019-1010266 (+1/-0)
active/CVE-2019-1010275 (+1/-0)
active/CVE-2019-1010279 (+1/-0)
active/CVE-2019-1010301 (+1/-0)
active/CVE-2019-1010302 (+1/-0)
active/CVE-2019-1010310 (+1/-0)
active/CVE-2019-1010314 (+1/-0)
active/CVE-2019-10109 (+1/-0)
active/CVE-2019-10126 (+1/-0)
active/CVE-2019-10133 (+1/-0)
active/CVE-2019-10134 (+1/-0)
active/CVE-2019-10141 (+1/-0)
active/CVE-2019-10143 (+1/-0)
active/CVE-2019-10144 (+1/-0)
active/CVE-2019-10145 (+1/-0)
active/CVE-2019-10146 (+1/-0)
active/CVE-2019-10147 (+1/-0)
active/CVE-2019-10153 (+1/-0)
active/CVE-2019-10155 (+1/-0)
active/CVE-2019-10160 (+1/-0)
active/CVE-2019-10161 (+1/-0)
active/CVE-2019-10162 (+1/-0)
active/CVE-2019-10163 (+1/-0)
active/CVE-2019-10173 (+1/-0)
active/CVE-2019-10178 (+1/-0)
active/CVE-2019-10179 (+1/-0)
active/CVE-2019-10180 (+1/-0)
active/CVE-2019-10181 (+1/-0)
active/CVE-2019-10182 (+1/-0)
active/CVE-2019-10183 (+1/-0)
active/CVE-2019-10184 (+1/-0)
active/CVE-2019-10185 (+1/-0)
active/CVE-2019-10186 (+1/-0)
active/CVE-2019-10187 (+1/-0)
active/CVE-2019-10188 (+1/-0)
active/CVE-2019-10189 (+1/-0)
active/CVE-2019-10190 (+1/-0)
active/CVE-2019-10191 (+1/-0)
active/CVE-2019-10195 (+1/-0)
active/CVE-2019-1020001 (+1/-0)
active/CVE-2019-1020014 (+1/-0)
active/CVE-2019-10203 (+1/-0)
active/CVE-2019-10206 (+1/-0)
active/CVE-2019-10207 (+1/-0)
active/CVE-2019-10212 (+1/-0)
active/CVE-2019-10217 (+1/-0)
active/CVE-2019-10219 (+1/-0)
active/CVE-2019-10220 (+1/-0)
active/CVE-2019-10221 (+1/-0)
active/CVE-2019-10224 (+1/-0)
active/CVE-2019-10241 (+1/-0)
active/CVE-2019-10247 (+1/-0)
active/CVE-2019-10269 (+1/-0)
active/CVE-2019-10638 (+1/-0)
active/CVE-2019-10639 (+1/-0)
active/CVE-2019-10640 (+1/-0)
active/CVE-2019-10648 (+1/-0)
active/CVE-2019-10654 (+1/-0)
active/CVE-2019-10723 (+1/-0)
active/CVE-2019-10732 (+1/-0)
active/CVE-2019-10735 (+1/-0)
active/CVE-2019-10740 (+1/-0)
active/CVE-2019-10742 (+1/-0)
active/CVE-2019-10744 (+1/-0)
active/CVE-2019-10746 (+1/-0)
active/CVE-2019-10747 (+1/-0)
active/CVE-2019-10751 (+1/-0)
active/CVE-2019-10768 (+1/-0)
active/CVE-2019-10773 (+1/-0)
active/CVE-2019-10784 (+1/-0)
active/CVE-2019-10785 (+1/-0)
active/CVE-2019-10856 (+1/-0)
active/CVE-2019-10868 (+1/-0)
active/CVE-2019-10871 (+1/-0)
active/CVE-2019-10877 (+1/-0)
active/CVE-2019-10878 (+1/-0)
active/CVE-2019-10879 (+1/-0)
active/CVE-2019-10894 (+1/-0)
active/CVE-2019-10895 (+1/-0)
active/CVE-2019-10896 (+1/-0)
active/CVE-2019-10899 (+1/-0)
active/CVE-2019-10901 (+1/-0)
active/CVE-2019-10903 (+1/-0)
active/CVE-2019-10909 (+1/-0)
active/CVE-2019-10910 (+1/-0)
active/CVE-2019-10911 (+1/-0)
active/CVE-2019-10912 (+1/-0)
active/CVE-2019-10913 (+1/-0)
active/CVE-2019-11006 (+1/-0)
active/CVE-2019-11007 (+1/-0)
active/CVE-2019-11008 (+1/-0)
active/CVE-2019-11009 (+1/-0)
active/CVE-2019-11010 (+1/-0)
active/CVE-2019-11023 (+1/-0)
active/CVE-2019-11024 (+1/-0)
active/CVE-2019-11025 (+1/-0)
active/CVE-2019-11026 (+1/-0)
active/CVE-2019-11027 (+1/-0)
active/CVE-2019-11037 (+1/-0)
active/CVE-2019-11038 (+1/-0)
active/CVE-2019-11059 (+1/-0)
active/CVE-2019-11065 (+1/-0)
active/CVE-2019-11070 (+1/-0)
active/CVE-2019-11071 (+1/-0)
active/CVE-2019-11091 (+1/-0)
active/CVE-2019-11135 (+1/-0)
active/CVE-2019-11187 (+1/-0)
active/CVE-2019-11199 (+1/-0)
active/CVE-2019-11200 (+1/-0)
active/CVE-2019-11201 (+1/-0)
active/CVE-2019-11221 (+1/-0)
active/CVE-2019-11222 (+1/-0)
active/CVE-2019-11246 (+1/-0)
active/CVE-2019-11248 (+1/-0)
active/CVE-2019-11249 (+1/-0)
active/CVE-2019-1125 (+1/-0)
active/CVE-2019-11251 (+1/-0)
active/CVE-2019-11281 (+1/-0)
active/CVE-2019-11287 (+1/-0)
active/CVE-2019-11325 (+1/-0)
active/CVE-2019-11356 (+1/-0)
active/CVE-2019-11358 (+1/-0)
active/CVE-2019-11360 (+1/-0)
active/CVE-2019-11365 (+1/-0)
active/CVE-2019-11366 (+1/-0)
active/CVE-2019-11371 (+1/-0)
active/CVE-2019-11372 (+1/-0)
active/CVE-2019-11373 (+1/-0)
active/CVE-2019-11387 (+1/-0)
active/CVE-2019-11388 (+1/-0)
active/CVE-2019-11389 (+1/-0)
active/CVE-2019-11390 (+1/-0)
active/CVE-2019-11391 (+1/-0)
active/CVE-2019-11454 (+1/-0)
active/CVE-2019-11455 (+1/-0)
active/CVE-2019-11459 (+1/-0)
active/CVE-2019-11471 (+1/-0)
active/CVE-2019-11473 (+1/-0)
active/CVE-2019-11474 (+1/-0)
active/CVE-2019-11482 (+1/-0)
active/CVE-2019-11483 (+1/-0)
active/CVE-2019-11484 (+1/-0)
active/CVE-2019-11485 (+1/-0)
active/CVE-2019-11487 (+1/-0)
active/CVE-2019-11503 (+1/-0)
active/CVE-2019-11505 (+1/-0)
active/CVE-2019-11506 (+1/-0)
active/CVE-2019-11544 (+1/-0)
active/CVE-2019-11545 (+1/-0)
active/CVE-2019-11546 (+1/-0)
active/CVE-2019-11547 (+1/-0)
active/CVE-2019-11548 (+1/-0)
active/CVE-2019-11549 (+1/-0)
active/CVE-2019-11576 (+1/-0)
active/CVE-2019-11578 (+1/-0)
active/CVE-2019-11579 (+1/-0)
active/CVE-2019-11599 (+1/-0)
active/CVE-2019-11605 (+1/-0)
active/CVE-2019-11627 (+1/-0)
active/CVE-2019-11637 (+1/-0)
active/CVE-2019-11638 (+1/-0)
active/CVE-2019-11639 (+1/-0)
active/CVE-2019-11640 (+1/-0)
active/CVE-2019-11675 (+1/-0)
active/CVE-2019-11690 (+1/-0)
active/CVE-2019-11691 (+1/-0)
active/CVE-2019-11692 (+1/-0)
active/CVE-2019-11693 (+1/-0)
active/CVE-2019-11694 (+1/-0)
active/CVE-2019-11695 (+1/-0)
active/CVE-2019-11696 (+1/-0)
active/CVE-2019-11697 (+1/-0)
active/CVE-2019-11698 (+1/-0)
active/CVE-2019-11699 (+1/-0)
active/CVE-2019-11700 (+1/-0)
active/CVE-2019-11701 (+1/-0)
active/CVE-2019-11707 (+1/-0)
active/CVE-2019-11709 (+1/-0)
active/CVE-2019-11710 (+1/-0)
active/CVE-2019-11711 (+1/-0)
active/CVE-2019-11712 (+1/-0)
active/CVE-2019-11713 (+1/-0)
active/CVE-2019-11714 (+1/-0)
active/CVE-2019-11715 (+1/-0)
active/CVE-2019-11716 (+1/-0)
active/CVE-2019-11717 (+1/-0)
active/CVE-2019-11718 (+1/-0)
active/CVE-2019-11719 (+1/-0)
active/CVE-2019-11720 (+1/-0)
active/CVE-2019-11721 (+1/-0)
active/CVE-2019-11723 (+1/-0)
active/CVE-2019-11724 (+1/-0)
active/CVE-2019-11725 (+1/-0)
active/CVE-2019-11727 (+1/-0)
active/CVE-2019-11728 (+1/-0)
active/CVE-2019-11729 (+1/-0)
active/CVE-2019-11730 (+1/-0)
active/CVE-2019-11734 (+1/-0)
active/CVE-2019-11735 (+1/-0)
active/CVE-2019-11736 (+1/-0)
active/CVE-2019-11737 (+1/-0)
active/CVE-2019-11738 (+1/-0)
active/CVE-2019-11740 (+1/-0)
active/CVE-2019-11741 (+1/-0)
active/CVE-2019-11742 (+1/-0)
active/CVE-2019-11743 (+1/-0)
active/CVE-2019-11744 (+1/-0)
active/CVE-2019-11745 (+1/-0)
active/CVE-2019-11746 (+1/-0)
active/CVE-2019-11747 (+1/-0)
active/CVE-2019-11748 (+1/-0)
active/CVE-2019-11749 (+1/-0)
active/CVE-2019-11750 (+1/-0)
active/CVE-2019-11751 (+1/-0)
active/CVE-2019-11752 (+1/-0)
active/CVE-2019-11753 (+1/-0)
active/CVE-2019-11754 (+1/-0)
active/CVE-2019-11755 (+1/-0)
active/CVE-2019-11756 (+1/-0)
active/CVE-2019-11757 (+1/-0)
active/CVE-2019-11759 (+1/-0)
active/CVE-2019-11760 (+1/-0)
active/CVE-2019-11761 (+1/-0)
active/CVE-2019-11762 (+1/-0)
active/CVE-2019-11763 (+1/-0)
active/CVE-2019-11764 (+1/-0)
active/CVE-2019-11765 (+1/-0)
active/CVE-2019-11766 (+1/-0)
active/CVE-2019-11767 (+1/-0)
active/CVE-2019-11768 (+1/-0)
active/CVE-2019-11780 (+1/-0)
active/CVE-2019-11810 (+1/-0)
active/CVE-2019-11831 (+1/-0)
active/CVE-2019-11833 (+1/-0)
active/CVE-2019-11840 (+1/-0)
active/CVE-2019-11841 (+1/-0)
active/CVE-2019-11842 (+1/-0)
active/CVE-2019-11873 (+1/-0)
active/CVE-2019-11884 (+1/-0)
active/CVE-2019-11922 (+1/-0)
active/CVE-2019-11925 (+1/-0)
active/CVE-2019-11926 (+1/-0)
active/CVE-2019-11929 (+1/-0)
active/CVE-2019-11930 (+1/-0)
active/CVE-2019-11935 (+1/-0)
active/CVE-2019-11936 (+1/-0)
active/CVE-2019-12046 (+1/-0)
active/CVE-2019-12067 (+1/-0)
active/CVE-2019-12068 (+1/-0)
active/CVE-2019-12086 (+1/-0)
active/CVE-2019-12094 (+1/-0)
active/CVE-2019-12095 (+1/-0)
active/CVE-2019-12098 (+1/-0)
active/CVE-2019-12106 (+1/-0)
active/CVE-2019-12107 (+1/-0)
active/CVE-2019-12108 (+1/-0)
active/CVE-2019-12109 (+1/-0)
active/CVE-2019-12110 (+1/-0)
active/CVE-2019-12111 (+1/-0)
active/CVE-2019-12155 (+1/-0)
active/CVE-2019-12209 (+1/-0)
active/CVE-2019-12210 (+1/-0)
active/CVE-2019-12211 (+1/-0)
active/CVE-2019-12212 (+1/-0)
active/CVE-2019-12213 (+1/-0)
active/CVE-2019-12214 (+1/-0)
active/CVE-2019-12216 (+1/-0)
active/CVE-2019-12217 (+1/-0)
active/CVE-2019-12218 (+1/-0)
active/CVE-2019-12219 (+1/-0)
active/CVE-2019-12220 (+1/-0)
active/CVE-2019-12221 (+1/-0)
active/CVE-2019-12222 (+1/-0)
active/CVE-2019-12248 (+1/-0)
active/CVE-2019-12269 (+1/-0)
active/CVE-2019-12290 (+1/-0)
active/CVE-2019-12295 (+1/-0)
active/CVE-2019-12300 (+1/-0)
active/CVE-2019-12301 (+1/-0)
active/CVE-2019-12308 (+1/-0)
active/CVE-2019-12360 (+1/-0)
active/CVE-2019-12380 (+1/-0)
active/CVE-2019-12384 (+1/-0)
active/CVE-2019-12385 (+1/-0)
active/CVE-2019-12386 (+1/-0)
active/CVE-2019-12387 (+1/-0)
active/CVE-2019-12400 (+1/-0)
active/CVE-2019-12402 (+1/-0)
active/CVE-2019-12412 (+1/-0)
active/CVE-2019-12415 (+1/-0)
active/CVE-2019-12418 (+1/-0)
active/CVE-2019-12422 (+1/-0)
active/CVE-2019-12428 (+1/-0)
active/CVE-2019-12432 (+1/-0)
active/CVE-2019-12439 (+1/-0)
active/CVE-2019-12441 (+1/-0)
active/CVE-2019-12445 (+1/-0)
active/CVE-2019-12446 (+1/-0)
active/CVE-2019-12466 (+1/-0)
active/CVE-2019-12467 (+1/-0)
active/CVE-2019-12468 (+1/-0)
active/CVE-2019-12469 (+1/-0)
active/CVE-2019-12470 (+1/-0)
active/CVE-2019-12471 (+1/-0)
active/CVE-2019-12472 (+1/-0)
active/CVE-2019-12473 (+1/-0)
active/CVE-2019-12474 (+1/-0)
active/CVE-2019-12481 (+1/-0)
active/CVE-2019-12482 (+1/-0)
active/CVE-2019-12483 (+1/-0)
active/CVE-2019-12493 (+1/-0)
active/CVE-2019-12495 (+1/-0)
active/CVE-2019-12497 (+1/-0)
active/CVE-2019-12499 (+1/-0)
active/CVE-2019-12515 (+1/-0)
active/CVE-2019-12523 (+1/-0)
active/CVE-2019-12526 (+1/-0)
active/CVE-2019-12528 (+1/-0)
active/CVE-2019-12589 (+1/-0)
active/CVE-2019-12594 (+1/-0)
active/CVE-2019-12614 (+1/-0)
active/CVE-2019-12616 (+1/-0)
active/CVE-2019-12618 (+1/-0)
active/CVE-2019-12730 (+1/-0)
active/CVE-2019-12735 (+1/-0)
active/CVE-2019-12746 (+1/-0)
active/CVE-2019-12760 (+1/-0)
active/CVE-2019-12761 (+1/-0)
active/CVE-2019-12779 (+1/-0)
active/CVE-2019-12790 (+1/-0)
active/CVE-2019-12802 (+1/-0)
active/CVE-2019-12814 (+1/-0)
active/CVE-2019-12815 (+1/-0)
active/CVE-2019-12827 (+1/-0)
active/CVE-2019-12838 (+1/-0)
active/CVE-2019-12855 (+1/-0)
active/CVE-2019-12865 (+1/-0)
active/CVE-2019-12874 (+1/-0)
active/CVE-2019-12881 (+1/-0)
active/CVE-2019-12904 (+1/-0)
active/CVE-2019-12922 (+1/-0)
active/CVE-2019-12957 (+1/-0)
active/CVE-2019-12958 (+1/-0)
active/CVE-2019-12970 (+1/-0)
active/CVE-2019-12972 (+1/-0)
active/CVE-2019-12973 (+1/-0)
active/CVE-2019-12980 (+1/-0)
active/CVE-2019-12981 (+1/-0)
active/CVE-2019-12982 (+1/-0)
active/CVE-2019-12984 (+1/-0)
active/CVE-2019-13001 (+1/-0)
active/CVE-2019-13002 (+1/-0)
active/CVE-2019-13003 (+1/-0)
active/CVE-2019-13004 (+1/-0)
active/CVE-2019-13005 (+1/-0)
active/CVE-2019-13006 (+1/-0)
active/CVE-2019-13007 (+1/-0)
active/CVE-2019-13009 (+1/-0)
active/CVE-2019-13010 (+1/-0)
active/CVE-2019-13011 (+1/-0)
active/CVE-2019-13031 (+1/-0)
active/CVE-2019-13038 (+1/-0)
active/CVE-2019-13050 (+1/-0)
active/CVE-2019-13072 (+1/-0)
active/CVE-2019-13103 (+1/-0)
active/CVE-2019-13104 (+1/-0)
active/CVE-2019-13106 (+1/-0)
active/CVE-2019-13107 (+1/-0)
active/CVE-2019-13115 (+1/-0)
active/CVE-2019-13121 (+1/-0)
active/CVE-2019-13132 (+1/-0)
active/CVE-2019-13147 (+1/-0)
active/CVE-2019-13161 (+1/-0)
active/CVE-2019-13173 (+1/-0)
active/CVE-2019-13178 (+1/-0)
active/CVE-2019-13179 (+1/-0)
active/CVE-2019-13207 (+1/-0)
active/CVE-2019-13224 (+1/-0)
active/CVE-2019-13232 (+1/-0)
active/CVE-2019-13233 (+1/-0)
active/CVE-2019-13272 (+1/-0)
active/CVE-2019-13273 (+1/-0)
active/CVE-2019-13274 (+1/-0)
active/CVE-2019-13281 (+1/-0)
active/CVE-2019-13282 (+1/-0)
active/CVE-2019-13283 (+1/-0)
active/CVE-2019-13286 (+1/-0)
active/CVE-2019-13287 (+1/-0)
active/CVE-2019-13288 (+1/-0)
active/CVE-2019-13289 (+1/-0)
active/CVE-2019-13290 (+1/-0)
active/CVE-2019-13291 (+1/-0)
active/CVE-2019-13313 (+1/-0)
active/CVE-2019-13351 (+1/-0)
active/CVE-2019-13390 (+1/-0)
active/CVE-2019-13445 (+1/-0)
active/CVE-2019-13451 (+1/-0)
active/CVE-2019-13452 (+1/-0)
active/CVE-2019-13455 (+1/-0)
active/CVE-2019-13458 (+1/-0)
active/CVE-2019-13464 (+1/-0)
active/CVE-2019-13465 (+1/-0)
active/CVE-2019-13484 (+1/-0)
active/CVE-2019-13485 (+1/-0)
active/CVE-2019-13486 (+1/-0)
active/CVE-2019-13566 (+1/-0)
active/CVE-2019-13568 (+1/-0)
active/CVE-2019-13574 (+1/-0)
active/CVE-2019-13590 (+1/-0)
active/CVE-2019-13602 (+1/-0)
active/CVE-2019-13611 (+1/-0)
active/CVE-2019-13616 (+1/-0)
active/CVE-2019-13618 (+1/-0)
active/CVE-2019-13619 (+1/-0)
active/CVE-2019-13626 (+1/-0)
active/CVE-2019-13628 (+1/-0)
active/CVE-2019-13631 (+1/-0)
active/CVE-2019-13640 (+1/-0)
active/CVE-2019-13648 (+1/-0)
active/CVE-2019-13659 (+1/-0)
active/CVE-2019-13660 (+1/-0)
active/CVE-2019-13661 (+1/-0)
active/CVE-2019-13662 (+1/-0)
active/CVE-2019-13663 (+1/-0)
active/CVE-2019-13664 (+1/-0)
active/CVE-2019-13665 (+1/-0)
active/CVE-2019-13666 (+1/-0)
active/CVE-2019-13667 (+1/-0)
active/CVE-2019-13668 (+1/-0)
active/CVE-2019-13669 (+1/-0)
active/CVE-2019-13670 (+1/-0)
active/CVE-2019-13671 (+1/-0)
active/CVE-2019-13673 (+1/-0)
active/CVE-2019-13674 (+1/-0)
active/CVE-2019-13675 (+1/-0)
active/CVE-2019-13676 (+1/-0)
active/CVE-2019-13677 (+1/-0)
active/CVE-2019-13678 (+1/-0)
active/CVE-2019-13679 (+1/-0)
active/CVE-2019-13680 (+1/-0)
active/CVE-2019-13681 (+1/-0)
active/CVE-2019-13682 (+1/-0)
active/CVE-2019-13683 (+1/-0)
active/CVE-2019-13684 (+1/-0)
active/CVE-2019-13685 (+1/-0)
active/CVE-2019-13686 (+1/-0)
active/CVE-2019-13687 (+1/-0)
active/CVE-2019-13688 (+1/-0)
active/CVE-2019-13691 (+1/-0)
active/CVE-2019-13692 (+1/-0)
active/CVE-2019-13698 (+1/-0)
active/CVE-2019-13699 (+1/-0)
active/CVE-2019-13700 (+1/-0)
active/CVE-2019-13701 (+1/-0)
active/CVE-2019-13702 (+1/-0)
active/CVE-2019-13703 (+1/-0)
active/CVE-2019-13704 (+1/-0)
active/CVE-2019-13705 (+1/-0)
active/CVE-2019-13706 (+1/-0)
active/CVE-2019-13707 (+1/-0)
active/CVE-2019-13708 (+1/-0)
active/CVE-2019-13709 (+1/-0)
active/CVE-2019-13710 (+1/-0)
active/CVE-2019-13711 (+1/-0)
active/CVE-2019-13713 (+1/-0)
active/CVE-2019-13714 (+1/-0)
active/CVE-2019-13715 (+1/-0)
active/CVE-2019-13716 (+1/-0)
active/CVE-2019-13717 (+1/-0)
active/CVE-2019-13718 (+1/-0)
active/CVE-2019-13719 (+1/-0)
active/CVE-2019-13720 (+1/-0)
active/CVE-2019-13721 (+1/-0)
active/CVE-2019-13722 (+1/-0)
active/CVE-2019-13723 (+1/-0)
active/CVE-2019-13724 (+1/-0)
active/CVE-2019-13725 (+1/-0)
active/CVE-2019-13726 (+1/-0)
active/CVE-2019-13727 (+1/-0)
active/CVE-2019-13728 (+1/-0)
active/CVE-2019-13729 (+1/-0)
active/CVE-2019-13730 (+1/-0)
active/CVE-2019-13732 (+1/-0)
active/CVE-2019-13734 (+1/-0)
active/CVE-2019-13735 (+1/-0)
active/CVE-2019-13736 (+1/-0)
active/CVE-2019-13737 (+1/-0)
active/CVE-2019-13738 (+1/-0)
active/CVE-2019-13739 (+1/-0)
active/CVE-2019-13740 (+1/-0)
active/CVE-2019-13741 (+1/-0)
active/CVE-2019-13743 (+1/-0)
active/CVE-2019-13744 (+1/-0)
active/CVE-2019-13745 (+1/-0)
active/CVE-2019-13746 (+1/-0)
active/CVE-2019-13748 (+1/-0)
active/CVE-2019-13750 (+1/-0)
active/CVE-2019-13751 (+1/-0)
active/CVE-2019-13752 (+1/-0)
active/CVE-2019-13753 (+1/-0)
active/CVE-2019-13754 (+1/-0)
active/CVE-2019-13755 (+1/-0)
active/CVE-2019-13756 (+1/-0)
active/CVE-2019-13757 (+1/-0)
active/CVE-2019-13759 (+1/-0)
active/CVE-2019-13761 (+1/-0)
active/CVE-2019-13762 (+1/-0)
active/CVE-2019-13763 (+1/-0)
active/CVE-2019-13764 (+1/-0)
active/CVE-2019-13765 (+1/-0)
active/CVE-2019-13766 (+1/-0)
active/CVE-2019-13767 (+1/-0)
active/CVE-2019-13952 (+1/-0)
active/CVE-2019-13960 (+1/-0)
active/CVE-2019-13962 (+1/-0)
active/CVE-2019-13989 (+1/-0)
active/CVE-2019-13990 (+1/-0)
active/CVE-2019-14192 (+1/-0)
active/CVE-2019-14193 (+1/-0)
active/CVE-2019-14194 (+1/-0)
active/CVE-2019-14195 (+1/-0)
active/CVE-2019-14196 (+1/-0)
active/CVE-2019-14197 (+1/-0)
active/CVE-2019-14198 (+1/-0)
active/CVE-2019-14199 (+1/-0)
active/CVE-2019-14200 (+1/-0)
active/CVE-2019-14201 (+1/-0)
active/CVE-2019-14202 (+1/-0)
active/CVE-2019-14203 (+1/-0)
active/CVE-2019-14204 (+1/-0)
active/CVE-2019-14247 (+1/-0)
active/CVE-2019-14248 (+1/-0)
active/CVE-2019-14249 (+1/-0)
active/CVE-2019-14250 (+1/-0)
active/CVE-2019-14267 (+1/-0)
active/CVE-2019-14274 (+1/-0)
active/CVE-2019-14275 (+1/-0)
active/CVE-2019-14283 (+1/-0)
active/CVE-2019-14284 (+1/-0)
active/CVE-2019-14288 (+1/-0)
active/CVE-2019-14289 (+1/-0)
active/CVE-2019-14290 (+1/-0)
active/CVE-2019-14291 (+1/-0)
active/CVE-2019-14292 (+1/-0)
active/CVE-2019-14293 (+1/-0)
active/CVE-2019-14294 (+1/-0)
active/CVE-2019-14295 (+1/-0)
active/CVE-2019-14296 (+1/-0)
active/CVE-2019-14317 (+1/-0)
active/CVE-2019-14318 (+1/-0)
active/CVE-2019-14378 (+1/-0)
active/CVE-2019-14379 (+1/-0)
active/CVE-2019-14380 (+1/-0)
active/CVE-2019-14382 (+1/-0)
active/CVE-2019-14383 (+1/-0)
active/CVE-2019-14437 (+1/-0)
active/CVE-2019-14438 (+1/-0)
active/CVE-2019-14439 (+1/-0)
active/CVE-2019-14444 (+1/-0)
active/CVE-2019-14459 (+1/-0)
active/CVE-2019-14462 (+1/-0)
active/CVE-2019-14463 (+1/-0)
active/CVE-2019-14464 (+1/-0)
active/CVE-2019-14465 (+1/-0)
active/CVE-2019-14466 (+1/-0)
active/CVE-2019-14468 (+1/-0)
active/CVE-2019-14486 (+1/-0)
active/CVE-2019-14491 (+1/-0)
active/CVE-2019-14492 (+1/-0)
active/CVE-2019-14496 (+1/-0)
active/CVE-2019-14497 (+1/-0)
active/CVE-2019-14498 (+1/-0)
active/CVE-2019-14513 (+1/-0)
active/CVE-2019-14523 (+1/-0)
active/CVE-2019-14524 (+1/-0)
active/CVE-2019-14528 (+1/-0)
active/CVE-2019-14531 (+1/-0)
active/CVE-2019-14532 (+1/-0)
active/CVE-2019-14533 (+1/-0)
active/CVE-2019-14534 (+1/-0)
active/CVE-2019-14535 (+1/-0)
active/CVE-2019-14540 (+1/-0)
active/CVE-2019-14541 (+1/-0)
active/CVE-2019-14553 (+1/-0)
active/CVE-2019-14559 (+1/-0)
active/CVE-2019-14563 (+1/-0)
active/CVE-2019-14575 (+1/-0)
active/CVE-2019-14615 (+1/-0)
active/CVE-2019-14662 (+1/-0)
active/CVE-2019-14663 (+1/-0)
active/CVE-2019-14664 (+1/-0)
active/CVE-2019-14665 (+1/-0)
active/CVE-2019-14690 (+1/-0)
active/CVE-2019-14691 (+1/-0)
active/CVE-2019-14692 (+1/-0)
active/CVE-2019-14697 (+1/-0)
active/CVE-2019-14732 (+1/-0)
active/CVE-2019-14733 (+1/-0)
active/CVE-2019-14734 (+1/-0)
active/CVE-2019-14744 (+1/-0)
active/CVE-2019-14745 (+1/-0)
active/CVE-2019-14763 (+1/-0)
active/CVE-2019-14776 (+1/-0)
active/CVE-2019-14777 (+1/-0)
active/CVE-2019-14778 (+1/-0)
active/CVE-2019-14806 (+1/-0)
active/CVE-2019-14809 (+1/-0)
active/CVE-2019-14814 (+1/-0)
active/CVE-2019-14815 (+1/-0)
active/CVE-2019-14816 (+1/-0)
active/CVE-2019-14818 (+1/-0)
active/CVE-2019-14821 (+1/-0)
active/CVE-2019-14822 (+1/-0)
active/CVE-2019-14824 (+1/-0)
active/CVE-2019-14826 (+1/-0)
active/CVE-2019-14834 (+1/-0)
active/CVE-2019-14835 (+1/-0)
active/CVE-2019-14846 (+1/-0)
active/CVE-2019-14850 (+1/-0)
active/CVE-2019-14851 (+1/-0)
active/CVE-2019-14855 (+1/-0)
active/CVE-2019-14857 (+1/-0)
active/CVE-2019-14858 (+1/-0)
active/CVE-2019-14861 (+1/-0)
active/CVE-2019-14862 (+1/-0)
active/CVE-2019-14863 (+1/-0)
active/CVE-2019-14864 (+1/-0)
active/CVE-2019-14867 (+1/-0)
active/CVE-2019-14868 (+1/-0)
active/CVE-2019-14870 (+1/-0)
active/CVE-2019-14871 (+1/-0)
active/CVE-2019-14872 (+1/-0)
active/CVE-2019-14873 (+1/-0)
active/CVE-2019-14874 (+1/-0)
active/CVE-2019-14875 (+1/-0)
active/CVE-2019-14876 (+1/-0)
active/CVE-2019-14877 (+1/-0)
active/CVE-2019-14878 (+1/-0)
active/CVE-2019-14879 (+1/-0)
active/CVE-2019-14880 (+1/-0)
active/CVE-2019-14881 (+1/-0)
active/CVE-2019-14884 (+1/-0)
active/CVE-2019-14888 (+1/-0)
active/CVE-2019-14892 (+1/-0)
active/CVE-2019-14893 (+1/-0)
active/CVE-2019-14895 (+1/-0)
active/CVE-2019-14896 (+1/-0)
active/CVE-2019-14897 (+1/-0)
active/CVE-2019-14899 (+1/-0)
active/CVE-2019-14901 (+1/-0)
active/CVE-2019-14902 (+1/-0)
active/CVE-2019-14904 (+1/-0)
active/CVE-2019-14905 (+1/-0)
active/CVE-2019-14907 (+1/-0)
active/CVE-2019-14934 (+1/-0)
active/CVE-2019-14942 (+1/-0)
active/CVE-2019-14943 (+1/-0)
active/CVE-2019-14944 (+1/-0)
active/CVE-2019-14970 (+1/-0)
active/CVE-2019-14973 (+1/-0)
active/CVE-2019-15030 (+1/-0)
active/CVE-2019-15031 (+1/-0)
active/CVE-2019-15043 (+1/-0)
active/CVE-2019-15052 (+1/-0)
active/CVE-2019-15062 (+1/-0)
active/CVE-2019-15090 (+1/-0)
active/CVE-2019-15098 (+1/-0)
active/CVE-2019-15099 (+1/-0)
active/CVE-2019-15117 (+1/-0)
active/CVE-2019-15118 (+1/-0)
active/CVE-2019-15132 (+1/-0)
active/CVE-2019-15151 (+1/-0)
active/CVE-2019-15211 (+1/-0)
active/CVE-2019-15212 (+1/-0)
active/CVE-2019-15213 (+1/-0)
active/CVE-2019-15214 (+1/-0)
active/CVE-2019-15215 (+1/-0)
active/CVE-2019-15216 (+1/-0)
active/CVE-2019-15217 (+1/-0)
active/CVE-2019-15218 (+1/-0)
active/CVE-2019-15219 (+1/-0)
active/CVE-2019-15220 (+1/-0)
active/CVE-2019-15221 (+1/-0)
active/CVE-2019-15232 (+1/-0)
active/CVE-2019-15237 (+1/-0)
active/CVE-2019-15291 (+1/-0)
active/CVE-2019-15292 (+1/-0)
active/CVE-2019-15296 (+1/-0)
active/CVE-2019-15297 (+1/-0)
active/CVE-2019-1547 (+1/-0)
active/CVE-2019-15486 (+1/-0)
active/CVE-2019-1549 (+1/-0)
active/CVE-2019-15504 (+1/-0)
active/CVE-2019-15505 (+1/-0)
active/CVE-2019-1551 (+1/-0)
active/CVE-2019-15531 (+1/-0)
active/CVE-2019-15538 (+1/-0)
active/CVE-2019-15552 (+1/-0)
active/CVE-2019-15553 (+1/-0)
active/CVE-2019-15575 (+1/-0)
active/CVE-2019-15576 (+1/-0)
active/CVE-2019-15577 (+1/-0)
active/CVE-2019-15578 (+1/-0)
active/CVE-2019-15579 (+1/-0)
active/CVE-2019-15580 (+1/-0)
active/CVE-2019-15581 (+1/-0)
active/CVE-2019-15582 (+1/-0)
active/CVE-2019-15583 (+1/-0)
active/CVE-2019-15584 (+1/-0)
active/CVE-2019-15585 (+1/-0)
active/CVE-2019-15586 (+1/-0)
active/CVE-2019-15587 (+1/-0)
active/CVE-2019-15589 (+1/-0)
active/CVE-2019-1559 (+1/-0)
active/CVE-2019-15590 (+1/-0)
active/CVE-2019-15591 (+1/-0)
active/CVE-2019-15592 (+1/-0)
active/CVE-2019-15593 (+1/-0)
active/CVE-2019-15604 (+1/-0)
active/CVE-2019-15605 (+1/-0)
active/CVE-2019-15606 (+1/-0)
active/CVE-2019-1563 (+1/-0)
active/CVE-2019-15635 (+1/-0)
active/CVE-2019-15639 (+1/-0)
active/CVE-2019-15651 (+1/-0)
active/CVE-2019-15666 (+1/-0)
active/CVE-2019-15678 (+1/-0)
active/CVE-2019-15679 (+1/-0)
active/CVE-2019-15680 (+1/-0)
active/CVE-2019-15681 (+1/-0)
active/CVE-2019-15691 (+1/-0)
active/CVE-2019-15692 (+1/-0)
active/CVE-2019-15693 (+1/-0)
active/CVE-2019-15694 (+1/-0)
active/CVE-2019-15695 (+1/-0)
active/CVE-2019-15721 (+1/-0)
active/CVE-2019-15722 (+1/-0)
active/CVE-2019-15723 (+1/-0)
active/CVE-2019-15724 (+1/-0)
active/CVE-2019-15725 (+1/-0)
active/CVE-2019-15726 (+1/-0)
active/CVE-2019-15727 (+1/-0)
active/CVE-2019-15728 (+1/-0)
active/CVE-2019-15729 (+1/-0)
active/CVE-2019-15730 (+1/-0)
active/CVE-2019-15731 (+1/-0)
active/CVE-2019-15732 (+1/-0)
active/CVE-2019-15733 (+1/-0)
active/CVE-2019-15734 (+1/-0)
active/CVE-2019-15736 (+1/-0)
active/CVE-2019-15737 (+1/-0)
active/CVE-2019-15738 (+1/-0)
active/CVE-2019-15739 (+1/-0)
active/CVE-2019-15740 (+1/-0)
active/CVE-2019-15753 (+1/-0)
active/CVE-2019-15767 (+1/-0)
active/CVE-2019-15784 (+1/-0)
active/CVE-2019-15790 (+1/-0)
active/CVE-2019-15791 (+1/-0)
active/CVE-2019-15792 (+1/-0)
active/CVE-2019-15793 (+1/-0)
active/CVE-2019-15794 (+1/-0)
active/CVE-2019-15807 (+1/-0)
active/CVE-2019-15847 (+1/-0)
active/CVE-2019-15860 (+1/-0)
active/CVE-2019-15890 (+1/-0)
active/CVE-2019-15892 (+1/-0)
active/CVE-2019-15902 (+1/-0)
active/CVE-2019-15903 (+1/-0)
active/CVE-2019-15916 (+1/-0)
active/CVE-2019-15917 (+1/-0)
active/CVE-2019-15918 (+1/-0)
active/CVE-2019-15919 (+1/-0)
active/CVE-2019-15920 (+1/-0)
active/CVE-2019-15921 (+1/-0)
active/CVE-2019-15924 (+1/-0)
active/CVE-2019-15925 (+1/-0)
active/CVE-2019-15926 (+1/-0)
active/CVE-2019-15927 (+1/-0)
active/CVE-2019-15939 (+1/-0)
active/CVE-2019-15941 (+1/-0)
active/CVE-2019-15945 (+1/-0)
active/CVE-2019-15946 (+1/-0)
active/CVE-2019-16056 (+1/-0)
active/CVE-2019-16058 (+1/-0)
active/CVE-2019-16088 (+1/-0)
active/CVE-2019-16089 (+1/-0)
active/CVE-2019-16091 (+1/-0)
active/CVE-2019-16092 (+1/-0)
active/CVE-2019-16093 (+1/-0)
active/CVE-2019-16094 (+1/-0)
active/CVE-2019-16095 (+1/-0)
active/CVE-2019-16109 (+1/-0)
active/CVE-2019-16115 (+1/-0)
active/CVE-2019-16141 (+1/-0)
active/CVE-2019-16159 (+1/-0)
active/CVE-2019-16163 (+1/-0)
active/CVE-2019-16165 (+1/-0)
active/CVE-2019-16166 (+1/-0)
active/CVE-2019-16167 (+1/-0)
active/CVE-2019-16170 (+1/-0)
active/CVE-2019-16197 (+1/-0)
active/CVE-2019-16201 (+1/-0)
active/CVE-2019-16217 (+1/-0)
active/CVE-2019-16218 (+1/-0)
active/CVE-2019-16219 (+1/-0)
active/CVE-2019-16220 (+1/-0)
active/CVE-2019-16221 (+1/-0)
active/CVE-2019-16222 (+1/-0)
active/CVE-2019-16223 (+1/-0)
active/CVE-2019-16224 (+1/-0)
active/CVE-2019-16225 (+1/-0)
active/CVE-2019-16226 (+1/-0)
active/CVE-2019-16227 (+1/-0)
active/CVE-2019-16228 (+1/-0)
active/CVE-2019-16229 (+1/-0)
active/CVE-2019-16230 (+1/-0)
active/CVE-2019-16231 (+1/-0)
active/CVE-2019-16232 (+1/-0)
active/CVE-2019-16233 (+1/-0)
active/CVE-2019-16234 (+1/-0)
active/CVE-2019-16235 (+1/-0)
active/CVE-2019-16236 (+1/-0)
active/CVE-2019-16237 (+1/-0)
active/CVE-2019-16239 (+1/-0)
active/CVE-2019-16249 (+1/-0)
active/CVE-2019-16255 (+1/-0)
active/CVE-2019-16276 (+1/-0)
active/CVE-2019-16319 (+1/-0)
active/CVE-2019-16335 (+1/-0)
active/CVE-2019-16370 (+1/-0)
active/CVE-2019-16375 (+1/-0)
active/CVE-2019-16378 (+1/-0)
active/CVE-2019-16391 (+1/-0)
active/CVE-2019-16392 (+1/-0)
active/CVE-2019-16393 (+1/-0)
active/CVE-2019-16394 (+1/-0)
active/CVE-2019-16395 (+1/-0)
active/CVE-2019-16396 (+1/-0)
active/CVE-2019-16413 (+1/-0)
active/CVE-2019-16685 (+1/-0)
active/CVE-2019-16686 (+1/-0)
active/CVE-2019-16687 (+1/-0)
active/CVE-2019-16688 (+1/-0)
active/CVE-2019-16705 (+1/-0)
active/CVE-2019-16707 (+1/-0)
active/CVE-2019-16714 (+1/-0)
active/CVE-2019-16718 (+1/-0)
active/CVE-2019-16723 (+1/-0)
active/CVE-2019-16728 (+1/-0)
active/CVE-2019-16729 (+1/-0)
active/CVE-2019-16738 (+1/-0)
active/CVE-2019-16746 (+1/-0)
active/CVE-2019-16748 (+1/-0)
active/CVE-2019-16770 (+1/-0)
active/CVE-2019-16775 (+1/-0)
active/CVE-2019-16776 (+1/-0)
active/CVE-2019-16777 (+1/-0)
active/CVE-2019-16779 (+1/-0)
active/CVE-2019-16780 (+1/-0)
active/CVE-2019-16781 (+1/-0)
active/CVE-2019-16782 (+1/-0)
active/CVE-2019-16785 (+1/-0)
active/CVE-2019-16786 (+1/-0)
active/CVE-2019-16789 (+1/-0)
active/CVE-2019-16791 (+1/-0)
active/CVE-2019-16792 (+1/-0)
active/CVE-2019-16869 (+1/-0)
active/CVE-2019-16884 (+1/-0)
active/CVE-2019-16892 (+1/-0)
active/CVE-2019-16927 (+1/-0)
active/CVE-2019-16935 (+1/-0)
active/CVE-2019-16942 (+1/-0)
active/CVE-2019-16943 (+1/-0)
active/CVE-2019-16993 (+1/-0)
active/CVE-2019-16994 (+1/-0)
active/CVE-2019-16995 (+1/-0)
active/CVE-2019-17000 (+1/-0)
active/CVE-2019-17001 (+1/-0)
active/CVE-2019-17002 (+1/-0)
active/CVE-2019-17005 (+1/-0)
active/CVE-2019-17008 (+1/-0)
active/CVE-2019-17009 (+1/-0)
active/CVE-2019-17010 (+1/-0)
active/CVE-2019-17011 (+1/-0)
active/CVE-2019-17012 (+1/-0)
active/CVE-2019-17013 (+1/-0)
active/CVE-2019-17014 (+1/-0)
active/CVE-2019-17015 (+1/-0)
active/CVE-2019-17016 (+1/-0)
active/CVE-2019-17017 (+1/-0)
active/CVE-2019-17018 (+1/-0)
active/CVE-2019-17019 (+1/-0)
active/CVE-2019-17020 (+1/-0)
active/CVE-2019-17021 (+1/-0)
active/CVE-2019-17022 (+1/-0)
active/CVE-2019-17023 (+1/-0)
active/CVE-2019-17024 (+1/-0)
active/CVE-2019-17025 (+1/-0)
active/CVE-2019-17026 (+1/-0)
active/CVE-2019-17041 (+1/-0)
active/CVE-2019-17042 (+1/-0)
active/CVE-2019-17052 (+1/-0)
active/CVE-2019-17053 (+1/-0)
active/CVE-2019-17054 (+1/-0)
active/CVE-2019-17055 (+1/-0)
active/CVE-2019-17056 (+1/-0)
active/CVE-2019-17064 (+1/-0)
active/CVE-2019-17067 (+1/-0)
active/CVE-2019-17068 (+1/-0)
active/CVE-2019-17069 (+1/-0)
active/CVE-2019-17075 (+1/-0)
active/CVE-2019-17109 (+1/-0)
active/CVE-2019-17113 (+1/-0)
active/CVE-2019-17133 (+1/-0)
active/CVE-2019-17177 (+1/-0)
active/CVE-2019-17221 (+1/-0)
active/CVE-2019-17223 (+1/-0)
active/CVE-2019-17263 (+1/-0)
active/CVE-2019-17264 (+1/-0)
active/CVE-2019-17267 (+1/-0)
active/CVE-2019-17340 (+1/-0)
active/CVE-2019-17341 (+1/-0)
active/CVE-2019-17342 (+1/-0)
active/CVE-2019-17343 (+1/-0)
active/CVE-2019-17344 (+1/-0)
active/CVE-2019-17345 (+1/-0)
active/CVE-2019-17346 (+1/-0)
active/CVE-2019-17347 (+1/-0)
active/CVE-2019-17348 (+1/-0)
active/CVE-2019-17349 (+1/-0)
active/CVE-2019-17350 (+1/-0)
active/CVE-2019-17351 (+1/-0)
active/CVE-2019-17357 (+1/-0)
active/CVE-2019-17358 (+1/-0)
active/CVE-2019-17361 (+1/-0)
active/CVE-2019-17362 (+1/-0)
active/CVE-2019-17371 (+1/-0)
active/CVE-2019-17382 (+1/-0)
active/CVE-2019-17383 (+1/-0)
active/CVE-2019-17400 (+1/-0)
active/CVE-2019-17401 (+1/-0)
active/CVE-2019-17420 (+1/-0)
active/CVE-2019-17450 (+1/-0)
active/CVE-2019-17451 (+1/-0)
active/CVE-2019-17455 (+1/-0)
active/CVE-2019-17498 (+1/-0)
active/CVE-2019-17514 (+1/-0)
active/CVE-2019-17531 (+1/-0)
active/CVE-2019-17533 (+1/-0)
active/CVE-2019-17534 (+1/-0)
active/CVE-2019-17539 (+1/-0)
active/CVE-2019-17542 (+1/-0)
active/CVE-2019-17543 (+1/-0)
active/CVE-2019-17545 (+1/-0)
active/CVE-2019-17546 (+1/-0)
active/CVE-2019-17558 (+1/-0)
active/CVE-2019-17563 (+1/-0)
active/CVE-2019-17570 (+1/-0)
active/CVE-2019-17571 (+1/-0)
active/CVE-2019-17576 (+1/-0)
active/CVE-2019-17577 (+1/-0)
active/CVE-2019-17578 (+1/-0)
active/CVE-2019-17594 (+1/-0)
active/CVE-2019-17595 (+1/-0)
active/CVE-2019-17596 (+1/-0)
active/CVE-2019-17624 (+1/-0)
active/CVE-2019-17632 (+1/-0)
active/CVE-2019-17666 (+1/-0)
active/CVE-2019-17669 (+1/-0)
active/CVE-2019-17670 (+1/-0)
active/CVE-2019-17671 (+1/-0)
active/CVE-2019-17672 (+1/-0)
active/CVE-2019-17673 (+1/-0)
active/CVE-2019-17674 (+1/-0)
active/CVE-2019-17675 (+1/-0)
active/CVE-2019-18179 (+1/-0)
active/CVE-2019-18180 (+1/-0)
active/CVE-2019-18198 (+1/-0)
active/CVE-2019-18210 (+1/-0)
active/CVE-2019-18217 (+1/-0)
active/CVE-2019-18222 (+1/-0)
active/CVE-2019-18224 (+1/-0)
active/CVE-2019-18276 (+1/-0)
active/CVE-2019-18282 (+1/-0)
active/CVE-2019-18345 (+1/-0)
active/CVE-2019-18346 (+1/-0)
active/CVE-2019-18347 (+1/-0)
active/CVE-2019-18348 (+1/-0)
active/CVE-2019-18388 (+1/-0)
active/CVE-2019-18389 (+1/-0)
active/CVE-2019-18390 (+1/-0)
active/CVE-2019-18391 (+1/-0)
active/CVE-2019-18420 (+1/-0)
active/CVE-2019-18421 (+1/-0)
active/CVE-2019-18422 (+1/-0)
active/CVE-2019-18423 (+1/-0)
active/CVE-2019-18424 (+1/-0)
active/CVE-2019-18425 (+1/-0)
active/CVE-2019-18446 (+1/-0)
active/CVE-2019-18447 (+1/-0)
active/CVE-2019-18448 (+1/-0)
active/CVE-2019-18449 (+1/-0)
active/CVE-2019-18450 (+1/-0)
active/CVE-2019-18451 (+1/-0)
active/CVE-2019-18452 (+1/-0)
active/CVE-2019-18453 (+1/-0)
active/CVE-2019-18454 (+1/-0)
active/CVE-2019-18455 (+1/-0)
active/CVE-2019-18456 (+1/-0)
active/CVE-2019-18457 (+1/-0)
active/CVE-2019-18458 (+1/-0)
active/CVE-2019-18459 (+1/-0)
active/CVE-2019-18460 (+1/-0)
active/CVE-2019-18461 (+1/-0)
active/CVE-2019-18462 (+1/-0)
active/CVE-2019-18463 (+1/-0)
active/CVE-2019-18601 (+1/-0)
active/CVE-2019-18602 (+1/-0)
active/CVE-2019-18603 (+1/-0)
active/CVE-2019-18604 (+1/-0)
active/CVE-2019-18610 (+1/-0)
active/CVE-2019-18611 (+1/-0)
active/CVE-2019-18612 (+1/-0)
active/CVE-2019-18625 (+1/-0)
active/CVE-2019-18660 (+1/-0)
active/CVE-2019-18675 (+1/-0)
active/CVE-2019-18676 (+1/-0)
active/CVE-2019-18677 (+1/-0)
active/CVE-2019-18678 (+1/-0)
active/CVE-2019-18679 (+1/-0)
active/CVE-2019-18680 (+1/-0)
active/CVE-2019-18683 (+1/-0)
active/CVE-2019-18786 (+1/-0)
active/CVE-2019-18790 (+1/-0)
active/CVE-2019-18792 (+1/-0)
active/CVE-2019-18797 (+1/-0)
active/CVE-2019-18798 (+1/-0)
active/CVE-2019-18805 (+1/-0)
active/CVE-2019-18806 (+1/-0)
active/CVE-2019-18807 (+1/-0)
active/CVE-2019-18808 (+1/-0)
active/CVE-2019-18809 (+1/-0)
active/CVE-2019-18810 (+1/-0)
active/CVE-2019-18811 (+1/-0)
active/CVE-2019-18813 (+1/-0)
active/CVE-2019-18814 (+1/-0)
active/CVE-2019-18840 (+1/-0)
active/CVE-2019-18848 (+1/-0)
active/CVE-2019-18849 (+1/-0)
active/CVE-2019-18862 (+1/-0)
active/CVE-2019-18885 (+1/-0)
active/CVE-2019-18886 (+1/-0)
active/CVE-2019-18887 (+1/-0)
active/CVE-2019-18888 (+1/-0)
active/CVE-2019-18889 (+1/-0)
active/CVE-2019-18900 (+1/-0)
active/CVE-2019-18928 (+1/-0)
active/CVE-2019-18932 (+1/-0)
active/CVE-2019-18976 (+1/-0)
active/CVE-2019-18978 (+1/-0)
active/CVE-2019-19010 (+1/-0)
active/CVE-2019-19012 (+1/-0)
active/CVE-2019-19035 (+1/-0)
active/CVE-2019-19036 (+1/-0)
active/CVE-2019-19037 (+1/-0)
active/CVE-2019-19039 (+1/-0)
active/CVE-2019-19043 (+1/-0)
active/CVE-2019-19044 (+1/-0)
active/CVE-2019-19045 (+1/-0)
active/CVE-2019-19046 (+1/-0)
active/CVE-2019-19047 (+1/-0)
active/CVE-2019-19048 (+1/-0)
active/CVE-2019-19049 (+1/-0)
active/CVE-2019-19050 (+1/-0)
active/CVE-2019-19051 (+1/-0)
active/CVE-2019-19052 (+1/-0)
active/CVE-2019-19053 (+1/-0)
active/CVE-2019-19054 (+1/-0)
active/CVE-2019-19055 (+1/-0)
active/CVE-2019-19056 (+1/-0)
active/CVE-2019-19057 (+1/-0)
active/CVE-2019-19058 (+1/-0)
active/CVE-2019-19059 (+1/-0)
active/CVE-2019-19060 (+1/-0)
active/CVE-2019-19061 (+1/-0)
active/CVE-2019-19062 (+1/-0)
active/CVE-2019-19063 (+1/-0)
active/CVE-2019-19064 (+1/-0)
active/CVE-2019-19065 (+1/-0)
active/CVE-2019-19066 (+1/-0)
active/CVE-2019-19067 (+1/-0)
active/CVE-2019-19068 (+1/-0)
active/CVE-2019-19069 (+1/-0)
active/CVE-2019-19070 (+1/-0)
active/CVE-2019-19071 (+1/-0)
active/CVE-2019-19072 (+1/-0)
active/CVE-2019-19073 (+1/-0)
active/CVE-2019-19074 (+1/-0)
active/CVE-2019-19075 (+1/-0)
active/CVE-2019-19076 (+1/-0)
active/CVE-2019-19077 (+1/-0)
active/CVE-2019-19078 (+1/-0)
active/CVE-2019-19079 (+1/-0)
active/CVE-2019-19080 (+1/-0)
active/CVE-2019-19081 (+1/-0)
active/CVE-2019-19082 (+1/-0)
active/CVE-2019-19083 (+1/-0)
active/CVE-2019-19086 (+1/-0)
active/CVE-2019-19087 (+1/-0)
active/CVE-2019-19088 (+1/-0)
active/CVE-2019-19126 (+1/-0)
active/CVE-2019-19191 (+1/-0)
active/CVE-2019-19203 (+1/-0)
active/CVE-2019-19204 (+1/-0)
active/CVE-2019-19206 (+1/-0)
active/CVE-2019-19221 (+1/-0)
active/CVE-2019-19227 (+1/-0)
active/CVE-2019-19232 (+1/-0)
active/CVE-2019-19234 (+1/-0)
active/CVE-2019-19241 (+1/-0)
active/CVE-2019-19246 (+1/-0)
active/CVE-2019-19252 (+1/-0)
active/CVE-2019-19254 (+1/-0)
active/CVE-2019-19255 (+1/-0)
active/CVE-2019-19256 (+1/-0)
active/CVE-2019-19257 (+1/-0)
active/CVE-2019-19258 (+1/-0)
active/CVE-2019-19259 (+1/-0)
active/CVE-2019-19260 (+1/-0)
active/CVE-2019-19261 (+1/-0)
active/CVE-2019-19262 (+1/-0)
active/CVE-2019-19263 (+1/-0)
active/CVE-2019-19269 (+1/-0)
active/CVE-2019-19270 (+1/-0)
active/CVE-2019-19271 (+1/-0)
active/CVE-2019-19272 (+1/-0)
active/CVE-2019-19274 (+1/-0)
active/CVE-2019-19275 (+1/-0)
active/CVE-2019-19308 (+1/-0)
active/CVE-2019-19309 (+1/-0)
active/CVE-2019-19310 (+1/-0)
active/CVE-2019-19311 (+1/-0)
active/CVE-2019-19312 (+1/-0)
active/CVE-2019-19313 (+1/-0)
active/CVE-2019-19314 (+1/-0)
active/CVE-2019-19318 (+1/-0)
active/CVE-2019-19319 (+1/-0)
active/CVE-2019-19331 (+1/-0)
active/CVE-2019-19332 (+1/-0)
active/CVE-2019-19333 (+1/-0)
active/CVE-2019-19334 (+1/-0)
active/CVE-2019-19343 (+1/-0)
active/CVE-2019-19344 (+1/-0)
active/CVE-2019-19377 (+1/-0)
active/CVE-2019-19378 (+1/-0)
active/CVE-2019-19391 (+1/-0)
active/CVE-2019-19447 (+1/-0)
active/CVE-2019-19448 (+1/-0)
active/CVE-2019-19449 (+1/-0)
active/CVE-2019-19451 (+1/-0)
active/CVE-2019-19462 (+1/-0)
active/CVE-2019-19479 (+1/-0)
active/CVE-2019-19481 (+1/-0)
active/CVE-2019-19489 (+1/-0)
active/CVE-2019-19523 (+1/-0)
active/CVE-2019-19524 (+1/-0)
active/CVE-2019-19525 (+1/-0)
active/CVE-2019-19526 (+1/-0)
active/CVE-2019-19527 (+1/-0)
active/CVE-2019-19528 (+1/-0)
active/CVE-2019-19529 (+1/-0)
active/CVE-2019-19530 (+1/-0)
active/CVE-2019-19531 (+1/-0)
active/CVE-2019-19532 (+1/-0)
active/CVE-2019-19533 (+1/-0)
active/CVE-2019-19534 (+1/-0)
active/CVE-2019-19535 (+1/-0)
active/CVE-2019-19536 (+1/-0)
active/CVE-2019-19537 (+1/-0)
active/CVE-2019-19543 (+1/-0)
active/CVE-2019-19553 (+1/-0)
active/CVE-2019-19555 (+1/-0)
active/CVE-2019-19577 (+1/-0)
active/CVE-2019-19578 (+1/-0)
active/CVE-2019-19579 (+1/-0)
active/CVE-2019-19580 (+1/-0)
active/CVE-2019-19581 (+1/-0)
active/CVE-2019-19582 (+1/-0)
active/CVE-2019-19583 (+1/-0)
active/CVE-2019-19590 (+1/-0)
active/CVE-2019-19602 (+1/-0)
active/CVE-2019-19603 (+1/-0)
active/CVE-2019-19617 (+1/-0)
active/CVE-2019-19624 (+1/-0)
active/CVE-2019-19630 (+1/-0)
active/CVE-2019-19635 (+1/-0)
active/CVE-2019-19636 (+1/-0)
active/CVE-2019-19637 (+1/-0)
active/CVE-2019-19638 (+1/-0)
active/CVE-2019-19645 (+1/-0)
active/CVE-2019-19646 (+1/-0)
active/CVE-2019-19647 (+1/-0)
active/CVE-2019-19648 (+1/-0)
active/CVE-2019-19709 (+1/-0)
active/CVE-2019-19720 (+1/-0)
active/CVE-2019-19727 (+1/-0)
active/CVE-2019-19728 (+1/-0)
active/CVE-2019-19746 (+1/-0)
active/CVE-2019-19767 (+1/-0)
active/CVE-2019-19768 (+1/-0)
active/CVE-2019-19769 (+1/-0)
active/CVE-2019-19770 (+1/-0)
active/CVE-2019-19777 (+1/-0)
active/CVE-2019-19778 (+1/-0)
active/CVE-2019-19783 (+1/-0)
active/CVE-2019-19791 (+1/-0)
active/CVE-2019-19794 (+1/-0)
active/CVE-2019-19796 (+1/-0)
active/CVE-2019-19797 (+1/-0)
active/CVE-2019-19807 (+1/-0)
active/CVE-2019-19813 (+1/-0)
active/CVE-2019-19814 (+1/-0)
active/CVE-2019-19815 (+1/-0)
active/CVE-2019-19816 (+1/-0)
active/CVE-2019-19830 (+1/-0)
active/CVE-2019-19847 (+1/-0)
active/CVE-2019-19880 (+1/-0)
active/CVE-2019-19886 (+1/-0)
active/CVE-2019-19905 (+1/-0)
active/CVE-2019-19907 (+1/-0)
active/CVE-2019-19916 (+1/-0)
active/CVE-2019-19917 (+1/-0)
active/CVE-2019-19918 (+1/-0)
active/CVE-2019-19919 (+1/-0)
active/CVE-2019-19920 (+1/-0)
active/CVE-2019-19921 (+1/-0)
active/CVE-2019-19922 (+1/-0)
active/CVE-2019-19923 (+1/-0)
active/CVE-2019-19924 (+1/-0)
active/CVE-2019-19925 (+1/-0)
active/CVE-2019-19926 (+1/-0)
active/CVE-2019-19927 (+1/-0)
active/CVE-2019-19947 (+1/-0)
active/CVE-2019-19948 (+1/-0)
active/CVE-2019-19949 (+1/-0)
active/CVE-2019-19950 (+1/-0)
active/CVE-2019-19951 (+1/-0)
active/CVE-2019-19952 (+1/-0)
active/CVE-2019-19953 (+1/-0)
active/CVE-2019-19956 (+1/-0)
active/CVE-2019-19959 (+1/-0)
active/CVE-2019-19960 (+1/-0)
active/CVE-2019-19962 (+1/-0)
active/CVE-2019-19963 (+1/-0)
active/CVE-2019-19965 (+1/-0)
active/CVE-2019-19966 (+1/-0)
active/CVE-2019-20016 (+1/-0)
active/CVE-2019-20017 (+1/-0)
active/CVE-2019-20018 (+1/-0)
active/CVE-2019-20019 (+1/-0)
active/CVE-2019-20020 (+1/-0)
active/CVE-2019-20021 (+1/-0)
active/CVE-2019-20022 (+1/-0)
active/CVE-2019-20023 (+1/-0)
active/CVE-2019-20024 (+1/-0)
active/CVE-2019-20041 (+1/-0)
active/CVE-2019-20042 (+1/-0)
active/CVE-2019-20043 (+1/-0)
active/CVE-2019-20044 (+1/-0)
active/CVE-2019-20051 (+1/-0)
active/CVE-2019-20052 (+1/-0)
active/CVE-2019-20053 (+1/-0)
active/CVE-2019-20054 (+1/-0)
active/CVE-2019-20056 (+1/-0)
active/CVE-2019-20063 (+1/-0)
active/CVE-2019-20079 (+1/-0)
active/CVE-2019-20093 (+1/-0)
active/CVE-2019-20094 (+1/-0)
active/CVE-2019-20095 (+1/-0)
active/CVE-2019-20096 (+1/-0)
active/CVE-2019-20140 (+1/-0)
active/CVE-2019-20142 (+1/-0)
active/CVE-2019-20143 (+1/-0)
active/CVE-2019-20144 (+1/-0)
active/CVE-2019-20145 (+1/-0)
active/CVE-2019-20146 (+1/-0)
active/CVE-2019-20147 (+1/-0)
active/CVE-2019-20148 (+1/-0)
active/CVE-2019-20149 (+1/-0)
active/CVE-2019-20159 (+1/-0)
active/CVE-2019-20160 (+1/-0)
active/CVE-2019-20161 (+1/-0)
active/CVE-2019-20162 (+1/-0)
active/CVE-2019-20163 (+1/-0)
active/CVE-2019-20164 (+1/-0)
active/CVE-2019-20165 (+1/-0)
active/CVE-2019-20166 (+1/-0)
active/CVE-2019-20167 (+1/-0)
active/CVE-2019-20168 (+1/-0)
active/CVE-2019-20169 (+1/-0)
active/CVE-2019-20170 (+1/-0)
active/CVE-2019-20171 (+1/-0)
active/CVE-2019-20175 (+1/-0)
active/CVE-2019-20176 (+1/-0)
active/CVE-2019-20184 (+1/-0)
active/CVE-2019-20205 (+1/-0)
active/CVE-2019-20208 (+1/-0)
active/CVE-2019-20218 (+1/-0)
active/CVE-2019-20326 (+1/-0)
active/CVE-2019-20330 (+1/-0)
active/CVE-2019-20334 (+1/-0)
active/CVE-2019-20352 (+1/-0)
active/CVE-2019-20373 (+1/-0)
active/CVE-2019-20378 (+1/-0)
active/CVE-2019-20379 (+1/-0)
active/CVE-2019-20386 (+1/-0)
active/CVE-2019-20387 (+1/-0)
active/CVE-2019-20388 (+1/-0)
active/CVE-2019-20391 (+1/-0)
active/CVE-2019-20392 (+1/-0)
active/CVE-2019-20393 (+1/-0)
active/CVE-2019-20394 (+1/-0)
active/CVE-2019-20395 (+1/-0)
active/CVE-2019-20396 (+1/-0)
active/CVE-2019-20397 (+1/-0)
active/CVE-2019-20398 (+1/-0)
active/CVE-2019-20422 (+1/-0)
active/CVE-2019-20423 (+1/-0)
active/CVE-2019-20425 (+1/-0)
active/CVE-2019-20426 (+1/-0)
active/CVE-2019-20427 (+1/-0)
active/CVE-2019-20429 (+1/-0)
active/CVE-2019-20433 (+1/-0)
active/CVE-2019-20444 (+1/-0)
active/CVE-2019-20445 (+1/-0)
active/CVE-2019-20454 (+1/-0)
active/CVE-2019-20477 (+1/-0)
active/CVE-2019-20478 (+1/-0)
active/CVE-2019-2053 (+1/-0)
active/CVE-2019-2109 (+1/-0)
active/CVE-2019-2110 (+1/-0)
active/CVE-2019-2118 (+1/-0)
active/CVE-2019-2126 (+1/-0)
active/CVE-2019-2128 (+1/-0)
active/CVE-2019-2130 (+1/-0)
active/CVE-2019-2136 (+1/-0)
active/CVE-2019-2137 (+1/-0)
active/CVE-2019-2173 (+1/-0)
active/CVE-2019-2181 (+1/-0)
active/CVE-2019-2183 (+1/-0)
active/CVE-2019-2212 (+1/-0)
active/CVE-2019-2213 (+1/-0)
active/CVE-2019-2214 (+1/-0)
active/CVE-2019-2215 (+1/-0)
active/CVE-2019-2228 (+1/-0)
active/CVE-2019-2386 (+1/-0)
active/CVE-2019-2420 (+1/-0)
active/CVE-2019-2422 (+1/-0)
active/CVE-2019-2434 (+1/-0)
active/CVE-2019-2435 (+1/-0)
active/CVE-2019-2436 (+1/-0)
active/CVE-2019-2446 (+1/-0)
active/CVE-2019-2448 (+1/-0)
active/CVE-2019-2450 (+1/-0)
active/CVE-2019-2451 (+1/-0)
active/CVE-2019-2455 (+1/-0)
active/CVE-2019-2481 (+1/-0)
active/CVE-2019-2482 (+1/-0)
active/CVE-2019-2486 (+1/-0)
active/CVE-2019-2494 (+1/-0)
active/CVE-2019-2495 (+1/-0)
active/CVE-2019-2500 (+1/-0)
active/CVE-2019-2501 (+1/-0)
active/CVE-2019-2502 (+1/-0)
active/CVE-2019-2503 (+1/-0)
active/CVE-2019-2504 (+1/-0)
active/CVE-2019-2505 (+1/-0)
active/CVE-2019-2506 (+1/-0)
active/CVE-2019-2507 (+1/-0)
active/CVE-2019-2508 (+1/-0)
active/CVE-2019-2509 (+1/-0)
active/CVE-2019-2510 (+1/-0)
active/CVE-2019-2511 (+1/-0)
active/CVE-2019-2513 (+1/-0)
active/CVE-2019-2520 (+1/-0)
active/CVE-2019-2521 (+1/-0)
active/CVE-2019-2522 (+1/-0)
active/CVE-2019-2523 (+1/-0)
active/CVE-2019-2524 (+1/-0)
active/CVE-2019-2525 (+1/-0)
active/CVE-2019-2526 (+1/-0)
active/CVE-2019-2527 (+1/-0)
active/CVE-2019-2528 (+1/-0)
active/CVE-2019-2529 (+1/-0)
active/CVE-2019-2530 (+1/-0)
active/CVE-2019-2531 (+1/-0)
active/CVE-2019-2532 (+1/-0)
active/CVE-2019-2533 (+1/-0)
active/CVE-2019-2534 (+1/-0)
active/CVE-2019-2535 (+1/-0)
active/CVE-2019-2536 (+1/-0)
active/CVE-2019-2537 (+1/-0)
active/CVE-2019-2539 (+1/-0)
active/CVE-2019-2548 (+1/-0)
active/CVE-2019-2552 (+1/-0)
active/CVE-2019-2553 (+1/-0)
active/CVE-2019-2554 (+1/-0)
active/CVE-2019-2555 (+1/-0)
active/CVE-2019-2556 (+1/-0)
active/CVE-2019-2566 (+1/-0)
active/CVE-2019-2574 (+1/-0)
active/CVE-2019-2580 (+1/-0)
active/CVE-2019-2581 (+1/-0)
active/CVE-2019-2584 (+1/-0)
active/CVE-2019-2585 (+1/-0)
active/CVE-2019-2587 (+1/-0)
active/CVE-2019-2589 (+1/-0)
active/CVE-2019-2592 (+1/-0)
active/CVE-2019-2593 (+1/-0)
active/CVE-2019-2596 (+1/-0)
active/CVE-2019-2602 (+1/-0)
active/CVE-2019-2606 (+1/-0)
active/CVE-2019-2607 (+1/-0)
active/CVE-2019-2614 (+1/-0)
active/CVE-2019-2617 (+1/-0)
active/CVE-2019-2620 (+1/-0)
active/CVE-2019-2623 (+1/-0)
active/CVE-2019-2624 (+1/-0)
active/CVE-2019-2625 (+1/-0)
active/CVE-2019-2626 (+1/-0)
active/CVE-2019-2627 (+1/-0)
active/CVE-2019-2628 (+1/-0)
active/CVE-2019-2630 (+1/-0)
active/CVE-2019-2631 (+1/-0)
active/CVE-2019-2632 (+1/-0)
active/CVE-2019-2634 (+1/-0)
active/CVE-2019-2635 (+1/-0)
active/CVE-2019-2636 (+1/-0)
active/CVE-2019-2644 (+1/-0)
active/CVE-2019-2656 (+1/-0)
active/CVE-2019-2657 (+1/-0)
active/CVE-2019-2678 (+1/-0)
active/CVE-2019-2679 (+1/-0)
active/CVE-2019-2680 (+1/-0)
active/CVE-2019-2681 (+1/-0)
active/CVE-2019-2683 (+1/-0)
active/CVE-2019-2684 (+1/-0)
active/CVE-2019-2685 (+1/-0)
active/CVE-2019-2686 (+1/-0)
active/CVE-2019-2687 (+1/-0)
active/CVE-2019-2688 (+1/-0)
active/CVE-2019-2689 (+1/-0)
active/CVE-2019-2690 (+1/-0)
active/CVE-2019-2691 (+1/-0)
active/CVE-2019-2693 (+1/-0)
active/CVE-2019-2694 (+1/-0)
active/CVE-2019-2695 (+1/-0)
active/CVE-2019-2696 (+1/-0)
active/CVE-2019-2703 (+1/-0)
active/CVE-2019-2721 (+1/-0)
active/CVE-2019-2722 (+1/-0)
active/CVE-2019-2723 (+1/-0)
active/CVE-2019-2730 (+1/-0)
active/CVE-2019-2731 (+1/-0)
active/CVE-2019-2737 (+1/-0)
active/CVE-2019-2738 (+1/-0)
active/CVE-2019-2739 (+1/-0)
active/CVE-2019-2740 (+1/-0)
active/CVE-2019-2741 (+1/-0)
active/CVE-2019-2743 (+1/-0)
active/CVE-2019-2746 (+1/-0)
active/CVE-2019-2747 (+1/-0)
active/CVE-2019-2752 (+1/-0)
active/CVE-2019-2755 (+1/-0)
active/CVE-2019-2757 (+1/-0)
active/CVE-2019-2758 (+1/-0)
active/CVE-2019-2774 (+1/-0)
active/CVE-2019-2778 (+1/-0)
active/CVE-2019-2780 (+1/-0)
active/CVE-2019-2784 (+1/-0)
active/CVE-2019-2785 (+1/-0)
active/CVE-2019-2789 (+1/-0)
active/CVE-2019-2791 (+1/-0)
active/CVE-2019-2795 (+1/-0)
active/CVE-2019-2796 (+1/-0)
active/CVE-2019-2797 (+1/-0)
active/CVE-2019-2798 (+1/-0)
active/CVE-2019-2800 (+1/-0)
active/CVE-2019-2801 (+1/-0)
active/CVE-2019-2802 (+1/-0)
active/CVE-2019-2803 (+1/-0)
active/CVE-2019-2805 (+1/-0)
active/CVE-2019-2808 (+1/-0)
active/CVE-2019-2810 (+1/-0)
active/CVE-2019-2811 (+1/-0)
active/CVE-2019-2812 (+1/-0)
active/CVE-2019-2814 (+1/-0)
active/CVE-2019-2815 (+1/-0)
active/CVE-2019-2819 (+1/-0)
active/CVE-2019-2822 (+1/-0)
active/CVE-2019-2826 (+1/-0)
active/CVE-2019-2830 (+1/-0)
active/CVE-2019-2834 (+1/-0)
active/CVE-2019-2848 (+1/-0)
active/CVE-2019-2850 (+1/-0)
active/CVE-2019-2859 (+1/-0)
active/CVE-2019-2863 (+1/-0)
active/CVE-2019-2864 (+1/-0)
active/CVE-2019-2865 (+1/-0)
active/CVE-2019-2866 (+1/-0)
active/CVE-2019-2867 (+1/-0)
active/CVE-2019-2873 (+1/-0)
active/CVE-2019-2874 (+1/-0)
active/CVE-2019-2875 (+1/-0)
active/CVE-2019-2876 (+1/-0)
active/CVE-2019-2877 (+1/-0)
active/CVE-2019-2879 (+1/-0)
active/CVE-2019-2894 (+1/-0)
active/CVE-2019-2910 (+1/-0)
active/CVE-2019-2911 (+1/-0)
active/CVE-2019-2914 (+1/-0)
active/CVE-2019-2920 (+1/-0)
active/CVE-2019-2922 (+1/-0)
active/CVE-2019-2923 (+1/-0)
active/CVE-2019-2924 (+1/-0)
active/CVE-2019-2926 (+1/-0)
active/CVE-2019-2938 (+1/-0)
active/CVE-2019-2944 (+1/-0)
active/CVE-2019-2945 (+1/-0)
active/CVE-2019-2946 (+1/-0)
active/CVE-2019-2948 (+1/-0)
active/CVE-2019-2949 (+1/-0)
active/CVE-2019-2950 (+1/-0)
active/CVE-2019-2957 (+1/-0)
active/CVE-2019-2960 (+1/-0)
active/CVE-2019-2962 (+1/-0)
active/CVE-2019-2963 (+1/-0)
active/CVE-2019-2964 (+1/-0)
active/CVE-2019-2966 (+1/-0)
active/CVE-2019-2967 (+1/-0)
active/CVE-2019-2968 (+1/-0)
active/CVE-2019-2969 (+1/-0)
active/CVE-2019-2973 (+1/-0)
active/CVE-2019-2974 (+1/-0)
active/CVE-2019-2975 (+1/-0)
active/CVE-2019-2977 (+1/-0)
active/CVE-2019-2978 (+1/-0)
active/CVE-2019-2981 (+1/-0)
active/CVE-2019-2982 (+1/-0)
active/CVE-2019-2983 (+1/-0)
active/CVE-2019-2984 (+1/-0)
active/CVE-2019-2987 (+1/-0)
active/CVE-2019-2988 (+1/-0)
active/CVE-2019-2989 (+1/-0)
active/CVE-2019-2991 (+1/-0)
active/CVE-2019-2992 (+1/-0)
active/CVE-2019-2993 (+1/-0)
active/CVE-2019-2997 (+1/-0)
active/CVE-2019-2998 (+1/-0)
active/CVE-2019-2999 (+1/-0)
active/CVE-2019-3002 (+1/-0)
active/CVE-2019-3003 (+1/-0)
active/CVE-2019-3004 (+1/-0)
active/CVE-2019-3005 (+1/-0)
active/CVE-2019-3009 (+1/-0)
active/CVE-2019-3011 (+1/-0)
active/CVE-2019-3016 (+1/-0)
active/CVE-2019-3017 (+1/-0)
active/CVE-2019-3018 (+1/-0)
active/CVE-2019-3021 (+1/-0)
active/CVE-2019-3026 (+1/-0)
active/CVE-2019-3028 (+1/-0)
active/CVE-2019-3031 (+1/-0)
active/CVE-2019-3309 (+1/-0)
active/CVE-2019-3461 (+1/-0)
active/CVE-2019-3465 (+1/-0)
active/CVE-2019-3500 (+1/-0)
active/CVE-2019-3552 (+1/-0)
active/CVE-2019-3557 (+1/-0)
active/CVE-2019-3558 (+1/-0)
active/CVE-2019-3559 (+1/-0)
active/CVE-2019-3561 (+1/-0)
active/CVE-2019-3564 (+1/-0)
active/CVE-2019-3565 (+1/-0)
active/CVE-2019-3569 (+1/-0)
active/CVE-2019-3570 (+1/-0)
active/CVE-2019-3572 (+1/-0)
active/CVE-2019-3573 (+1/-0)
active/CVE-2019-3574 (+1/-0)
active/CVE-2019-3685 (+1/-0)
active/CVE-2019-3689 (+1/-0)
active/CVE-2019-3701 (+1/-0)
active/CVE-2019-3804 (+1/-0)
active/CVE-2019-3806 (+1/-0)
active/CVE-2019-3807 (+1/-0)
active/CVE-2019-3808 (+1/-0)
active/CVE-2019-3809 (+1/-0)
active/CVE-2019-3810 (+1/-0)
active/CVE-2019-3811 (+1/-0)
active/CVE-2019-3812 (+1/-0)
active/CVE-2019-3816 (+1/-0)
active/CVE-2019-3819 (+1/-0)
active/CVE-2019-3820 (+1/-0)
active/CVE-2019-3823 (+1/-0)
active/CVE-2019-3825 (+1/-0)
active/CVE-2019-3826 (+1/-0)
active/CVE-2019-3832 (+1/-0)
active/CVE-2019-3833 (+1/-0)
active/CVE-2019-3846 (+1/-0)
active/CVE-2019-3847 (+1/-0)
active/CVE-2019-3850 (+1/-0)
active/CVE-2019-3852 (+1/-0)
active/CVE-2019-3855 (+1/-0)
active/CVE-2019-3856 (+1/-0)
active/CVE-2019-3857 (+1/-0)
active/CVE-2019-3858 (+1/-0)
active/CVE-2019-3859 (+1/-0)
active/CVE-2019-3860 (+1/-0)
active/CVE-2019-3861 (+1/-0)
active/CVE-2019-3862 (+1/-0)
active/CVE-2019-3863 (+1/-0)
active/CVE-2019-3866 (+1/-0)
active/CVE-2019-3871 (+1/-0)
active/CVE-2019-3877 (+1/-0)
active/CVE-2019-3878 (+1/-0)
active/CVE-2019-3881 (+1/-0)
active/CVE-2019-3883 (+1/-0)
active/CVE-2019-3886 (+1/-0)
active/CVE-2019-3888 (+1/-0)
active/CVE-2019-3890 (+1/-0)
active/CVE-2019-3895 (+1/-0)
active/CVE-2019-3900 (+1/-0)
active/CVE-2019-3902 (+1/-0)
active/CVE-2019-3992 (+1/-0)
active/CVE-2019-3993 (+1/-0)
active/CVE-2019-3994 (+1/-0)
active/CVE-2019-3995 (+1/-0)
active/CVE-2019-3996 (+1/-0)
active/CVE-2019-5010 (+1/-0)
active/CVE-2019-5051 (+1/-0)
active/CVE-2019-5052 (+1/-0)
active/CVE-2019-5057 (+1/-0)
active/CVE-2019-5058 (+1/-0)
active/CVE-2019-5059 (+1/-0)
active/CVE-2019-5060 (+1/-0)
active/CVE-2019-5061 (+1/-0)
active/CVE-2019-5062 (+1/-0)
active/CVE-2019-5063 (+1/-0)
active/CVE-2019-5064 (+1/-0)
active/CVE-2019-5086 (+1/-0)
active/CVE-2019-5087 (+1/-0)
active/CVE-2019-5108 (+1/-0)
active/CVE-2019-5152 (+1/-0)
active/CVE-2019-5163 (+1/-0)
active/CVE-2019-5164 (+1/-0)
active/CVE-2019-5418 (+1/-0)
active/CVE-2019-5419 (+1/-0)
active/CVE-2019-5421 (+1/-0)
active/CVE-2019-5427 (+1/-0)
active/CVE-2019-5429 (+1/-0)
active/CVE-2019-5432 (+1/-0)
active/CVE-2019-5439 (+1/-0)
active/CVE-2019-5459 (+1/-0)
active/CVE-2019-5463 (+1/-0)
active/CVE-2019-5465 (+1/-0)
active/CVE-2019-5468 (+1/-0)
active/CVE-2019-5477 (+1/-0)
active/CVE-2019-5486 (+1/-0)
active/CVE-2019-5487 (+1/-0)
active/CVE-2019-5489 (+1/-0)
active/CVE-2019-5544 (+1/-0)
active/CVE-2019-5737 (+1/-0)
active/CVE-2019-5739 (+1/-0)
active/CVE-2019-5747 (+1/-0)
active/CVE-2019-5785 (+1/-0)
active/CVE-2019-5812 (+1/-0)
active/CVE-2019-5816 (+1/-0)
active/CVE-2019-5817 (+1/-0)
active/CVE-2019-5824 (+1/-0)
active/CVE-2019-5825 (+1/-0)
active/CVE-2019-5826 (+1/-0)
active/CVE-2019-5827 (+1/-0)
active/CVE-2019-5828 (+1/-0)
active/CVE-2019-5829 (+1/-0)
active/CVE-2019-5830 (+1/-0)
active/CVE-2019-5831 (+1/-0)
active/CVE-2019-5832 (+1/-0)
active/CVE-2019-5833 (+1/-0)
active/CVE-2019-5835 (+1/-0)
active/CVE-2019-5836 (+1/-0)
active/CVE-2019-5837 (+1/-0)
active/CVE-2019-5838 (+1/-0)
active/CVE-2019-5839 (+1/-0)
active/CVE-2019-5840 (+1/-0)
active/CVE-2019-5841 (+1/-0)
active/CVE-2019-5843 (+1/-0)
active/CVE-2019-5844 (+1/-0)
active/CVE-2019-5845 (+1/-0)
active/CVE-2019-5846 (+1/-0)
active/CVE-2019-5847 (+1/-0)
active/CVE-2019-5848 (+1/-0)
active/CVE-2019-5849 (+1/-0)
active/CVE-2019-5850 (+1/-0)
active/CVE-2019-5851 (+1/-0)
active/CVE-2019-5852 (+1/-0)
active/CVE-2019-5853 (+1/-0)
active/CVE-2019-5854 (+1/-0)
active/CVE-2019-5855 (+1/-0)
active/CVE-2019-5856 (+1/-0)
active/CVE-2019-5857 (+1/-0)
active/CVE-2019-5858 (+1/-0)
active/CVE-2019-5859 (+1/-0)
active/CVE-2019-5860 (+1/-0)
active/CVE-2019-5861 (+1/-0)
active/CVE-2019-5862 (+1/-0)
active/CVE-2019-5864 (+1/-0)
active/CVE-2019-5865 (+1/-0)
active/CVE-2019-5866 (+1/-0)
active/CVE-2019-5867 (+1/-0)
active/CVE-2019-5868 (+1/-0)
active/CVE-2019-5869 (+1/-0)
active/CVE-2019-5870 (+1/-0)
active/CVE-2019-5871 (+1/-0)
active/CVE-2019-5872 (+1/-0)
active/CVE-2019-5873 (+1/-0)
active/CVE-2019-5874 (+1/-0)
active/CVE-2019-5875 (+1/-0)
active/CVE-2019-5876 (+1/-0)
active/CVE-2019-5877 (+1/-0)
active/CVE-2019-5878 (+1/-0)
active/CVE-2019-5879 (+1/-0)
active/CVE-2019-5880 (+1/-0)
active/CVE-2019-5881 (+1/-0)
active/CVE-2019-5883 (+1/-0)
active/CVE-2019-5885 (+1/-0)
active/CVE-2019-6109 (+1/-0)
active/CVE-2019-6110 (+1/-0)
active/CVE-2019-6111 (+1/-0)
active/CVE-2019-6130 (+1/-0)
active/CVE-2019-6131 (+1/-0)
active/CVE-2019-6201 (+1/-0)
active/CVE-2019-6212 (+1/-0)
active/CVE-2019-6215 (+1/-0)
active/CVE-2019-6216 (+1/-0)
active/CVE-2019-6217 (+1/-0)
active/CVE-2019-6226 (+1/-0)
active/CVE-2019-6227 (+1/-0)
active/CVE-2019-6229 (+1/-0)
active/CVE-2019-6233 (+1/-0)
active/CVE-2019-6234 (+1/-0)
active/CVE-2019-6237 (+1/-0)
active/CVE-2019-6240 (+1/-0)
active/CVE-2019-6246 (+1/-0)
active/CVE-2019-6251 (+1/-0)
active/CVE-2019-6256 (+1/-0)
active/CVE-2019-6283 (+1/-0)
active/CVE-2019-6284 (+1/-0)
active/CVE-2019-6285 (+1/-0)
active/CVE-2019-6286 (+1/-0)
active/CVE-2019-6290 (+1/-0)
active/CVE-2019-6291 (+1/-0)
active/CVE-2019-6292 (+1/-0)
active/CVE-2019-6293 (+1/-0)
active/CVE-2019-6338 (+1/-0)
active/CVE-2019-6339 (+1/-0)
active/CVE-2019-6342 (+1/-0)
active/CVE-2019-6438 (+1/-0)
active/CVE-2019-6439 (+1/-0)
active/CVE-2019-6446 (+1/-0)
active/CVE-2019-6455 (+1/-0)
active/CVE-2019-6456 (+1/-0)
active/CVE-2019-6457 (+1/-0)
active/CVE-2019-6458 (+1/-0)
active/CVE-2019-6459 (+1/-0)
active/CVE-2019-6460 (+1/-0)
active/CVE-2019-6461 (+1/-0)
active/CVE-2019-6462 (+1/-0)
active/CVE-2019-6472 (+1/-0)
active/CVE-2019-6473 (+1/-0)
active/CVE-2019-6474 (+1/-0)
active/CVE-2019-6486 (+1/-0)
active/CVE-2019-6488 (+1/-0)
active/CVE-2019-6502 (+1/-0)
active/CVE-2019-6690 (+1/-0)
active/CVE-2019-6777 (+1/-0)
active/CVE-2019-6778 (+1/-0)
active/CVE-2019-6781 (+1/-0)
active/CVE-2019-6782 (+1/-0)
active/CVE-2019-6783 (+1/-0)
active/CVE-2019-6784 (+1/-0)
active/CVE-2019-6785 (+1/-0)
active/CVE-2019-6786 (+1/-0)
active/CVE-2019-6787 (+1/-0)
active/CVE-2019-6788 (+1/-0)
active/CVE-2019-6789 (+1/-0)
active/CVE-2019-6790 (+1/-0)
active/CVE-2019-6791 (+1/-0)
active/CVE-2019-6792 (+1/-0)
active/CVE-2019-6793 (+1/-0)
active/CVE-2019-6794 (+1/-0)
active/CVE-2019-6795 (+1/-0)
active/CVE-2019-6796 (+1/-0)
active/CVE-2019-6797 (+1/-0)
active/CVE-2019-6798 (+1/-0)
active/CVE-2019-6799 (+1/-0)
active/CVE-2019-6956 (+1/-0)
active/CVE-2019-6960 (+1/-0)
active/CVE-2019-6970 (+1/-0)
active/CVE-2019-6976 (+1/-0)
active/CVE-2019-6978 (+1/-0)
active/CVE-2019-6988 (+1/-0)
active/CVE-2019-6991 (+1/-0)
active/CVE-2019-6992 (+1/-0)
active/CVE-2019-6995 (+1/-0)
active/CVE-2019-6996 (+1/-0)
active/CVE-2019-6997 (+1/-0)
active/CVE-2019-7147 (+1/-0)
active/CVE-2019-7149 (+1/-0)
active/CVE-2019-7150 (+1/-0)
active/CVE-2019-7151 (+1/-0)
active/CVE-2019-7152 (+1/-0)
active/CVE-2019-7153 (+1/-0)
active/CVE-2019-7154 (+1/-0)
active/CVE-2019-7155 (+1/-0)
active/CVE-2019-7164 (+1/-0)
active/CVE-2019-7165 (+1/-0)
active/CVE-2019-7176 (+1/-0)
active/CVE-2019-7251 (+1/-0)
active/CVE-2019-7282 (+1/-0)
active/CVE-2019-7283 (+1/-0)
active/CVE-2019-7285 (+1/-0)
active/CVE-2019-7292 (+1/-0)
active/CVE-2019-7305 (+1/-0)
active/CVE-2019-7306 (+1/-0)
active/CVE-2019-7308 (+1/-0)
active/CVE-2019-7309 (+1/-0)
active/CVE-2019-7313 (+1/-0)
active/CVE-2019-7314 (+1/-0)
active/CVE-2019-7317 (+1/-0)
active/CVE-2019-7325 (+1/-0)
active/CVE-2019-7326 (+1/-0)
active/CVE-2019-7327 (+1/-0)
active/CVE-2019-7328 (+1/-0)
active/CVE-2019-7329 (+1/-0)
active/CVE-2019-7330 (+1/-0)
active/CVE-2019-7331 (+1/-0)
active/CVE-2019-7332 (+1/-0)
active/CVE-2019-7333 (+1/-0)
active/CVE-2019-7334 (+1/-0)
active/CVE-2019-7335 (+1/-0)
active/CVE-2019-7336 (+1/-0)
active/CVE-2019-7337 (+1/-0)
active/CVE-2019-7338 (+1/-0)
active/CVE-2019-7339 (+1/-0)
active/CVE-2019-7340 (+1/-0)
active/CVE-2019-7341 (+1/-0)
active/CVE-2019-7342 (+1/-0)
active/CVE-2019-7343 (+1/-0)
active/CVE-2019-7344 (+1/-0)
active/CVE-2019-7345 (+1/-0)
active/CVE-2019-7346 (+1/-0)
active/CVE-2019-7347 (+1/-0)
active/CVE-2019-7348 (+1/-0)
active/CVE-2019-7349 (+1/-0)
active/CVE-2019-7350 (+1/-0)
active/CVE-2019-7351 (+1/-0)
active/CVE-2019-7352 (+1/-0)
active/CVE-2019-7443 (+1/-0)
active/CVE-2019-7548 (+1/-0)
active/CVE-2019-7549 (+1/-0)
active/CVE-2019-7572 (+1/-0)
active/CVE-2019-7573 (+1/-0)
active/CVE-2019-7574 (+1/-0)
active/CVE-2019-7575 (+1/-0)
active/CVE-2019-7576 (+1/-0)
active/CVE-2019-7577 (+1/-0)
active/CVE-2019-7578 (+1/-0)
active/CVE-2019-7581 (+1/-0)
active/CVE-2019-7582 (+1/-0)
active/CVE-2019-7629 (+1/-0)
active/CVE-2019-7635 (+1/-0)
active/CVE-2019-7653 (+1/-0)
active/CVE-2019-7659 (+1/-0)
active/CVE-2019-7663 (+1/-0)
active/CVE-2019-7664 (+1/-0)
active/CVE-2019-7665 (+1/-0)
active/CVE-2019-7700 (+1/-0)
active/CVE-2019-7733 (+1/-0)
active/CVE-2019-8287 (+1/-0)
active/CVE-2019-8320 (+1/-0)
active/CVE-2019-8321 (+1/-0)
active/CVE-2019-8322 (+1/-0)
active/CVE-2019-8323 (+1/-0)
active/CVE-2019-8324 (+1/-0)
active/CVE-2019-8325 (+1/-0)
active/CVE-2019-8331 (+1/-0)
active/CVE-2019-8337 (+1/-0)
active/CVE-2019-8339 (+1/-0)
active/CVE-2019-8343 (+1/-0)
active/CVE-2019-8354 (+1/-0)
active/CVE-2019-8355 (+1/-0)
active/CVE-2019-8356 (+1/-0)
active/CVE-2019-8357 (+1/-0)
active/CVE-2019-8375 (+1/-0)
active/CVE-2019-8376 (+1/-0)
active/CVE-2019-8377 (+1/-0)
active/CVE-2019-8381 (+1/-0)
active/CVE-2019-8396 (+1/-0)
active/CVE-2019-8397 (+1/-0)
active/CVE-2019-8398 (+1/-0)
active/CVE-2019-8423 (+1/-0)
active/CVE-2019-8424 (+1/-0)
active/CVE-2019-8425 (+1/-0)
active/CVE-2019-8426 (+1/-0)
active/CVE-2019-8427 (+1/-0)
active/CVE-2019-8428 (+1/-0)
active/CVE-2019-8429 (+1/-0)
active/CVE-2019-8457 (+1/-0)
active/CVE-2019-8503 (+1/-0)
active/CVE-2019-8506 (+1/-0)
active/CVE-2019-8515 (+1/-0)
active/CVE-2019-8518 (+1/-0)
active/CVE-2019-8523 (+1/-0)
active/CVE-2019-8524 (+1/-0)
active/CVE-2019-8535 (+1/-0)
active/CVE-2019-8536 (+1/-0)
active/CVE-2019-8544 (+1/-0)
active/CVE-2019-8551 (+1/-0)
active/CVE-2019-8558 (+1/-0)
active/CVE-2019-8559 (+1/-0)
active/CVE-2019-8563 (+1/-0)
active/CVE-2019-8571 (+1/-0)
active/CVE-2019-8583 (+1/-0)
active/CVE-2019-8584 (+1/-0)
active/CVE-2019-8586 (+1/-0)
active/CVE-2019-8587 (+1/-0)
active/CVE-2019-8594 (+1/-0)
active/CVE-2019-8595 (+1/-0)
active/CVE-2019-8596 (+1/-0)
active/CVE-2019-8597 (+1/-0)
active/CVE-2019-8601 (+1/-0)
active/CVE-2019-8607 (+1/-0)
active/CVE-2019-8608 (+1/-0)
active/CVE-2019-8609 (+1/-0)
active/CVE-2019-8610 (+1/-0)
active/CVE-2019-8611 (+1/-0)
active/CVE-2019-8615 (+1/-0)
active/CVE-2019-8619 (+1/-0)
active/CVE-2019-8622 (+1/-0)
active/CVE-2019-8623 (+1/-0)
active/CVE-2019-8625 (+1/-0)
active/CVE-2019-8644 (+1/-0)
active/CVE-2019-8649 (+1/-0)
active/CVE-2019-8658 (+1/-0)
active/CVE-2019-8666 (+1/-0)
active/CVE-2019-8669 (+1/-0)
active/CVE-2019-8671 (+1/-0)
active/CVE-2019-8672 (+1/-0)
active/CVE-2019-8673 (+1/-0)
active/CVE-2019-8674 (+1/-0)
active/CVE-2019-8676 (+1/-0)
active/CVE-2019-8677 (+1/-0)
active/CVE-2019-8678 (+1/-0)
active/CVE-2019-8679 (+1/-0)
active/CVE-2019-8680 (+1/-0)
active/CVE-2019-8681 (+1/-0)
active/CVE-2019-8683 (+1/-0)
active/CVE-2019-8684 (+1/-0)
active/CVE-2019-8686 (+1/-0)
active/CVE-2019-8687 (+1/-0)
active/CVE-2019-8688 (+1/-0)
active/CVE-2019-8689 (+1/-0)
active/CVE-2019-8690 (+1/-0)
active/CVE-2019-8707 (+1/-0)
active/CVE-2019-8710 (+1/-0)
active/CVE-2019-8719 (+1/-0)
active/CVE-2019-8720 (+1/-0)
active/CVE-2019-8726 (+1/-0)
active/CVE-2019-8733 (+1/-0)
active/CVE-2019-8735 (+1/-0)
active/CVE-2019-8743 (+1/-0)
active/CVE-2019-8763 (+1/-0)
active/CVE-2019-8764 (+1/-0)
active/CVE-2019-8765 (+1/-0)
active/CVE-2019-8766 (+1/-0)
active/CVE-2019-8768 (+1/-0)
active/CVE-2019-8769 (+1/-0)
active/CVE-2019-8771 (+1/-0)
active/CVE-2019-8782 (+1/-0)
active/CVE-2019-8783 (+1/-0)
active/CVE-2019-8808 (+1/-0)
active/CVE-2019-8811 (+1/-0)
active/CVE-2019-8812 (+1/-0)
active/CVE-2019-8813 (+1/-0)
active/CVE-2019-8814 (+1/-0)
active/CVE-2019-8815 (+1/-0)
active/CVE-2019-8816 (+1/-0)
active/CVE-2019-8819 (+1/-0)
active/CVE-2019-8820 (+1/-0)
active/CVE-2019-8821 (+1/-0)
active/CVE-2019-8822 (+1/-0)
active/CVE-2019-8823 (+1/-0)
active/CVE-2019-8835 (+1/-0)
active/CVE-2019-8844 (+1/-0)
active/CVE-2019-8846 (+1/-0)
active/CVE-2019-8934 (+1/-0)
active/CVE-2019-8936 (+1/-0)
active/CVE-2019-8937 (+1/-0)
active/CVE-2019-8942 (+1/-0)
active/CVE-2019-8943 (+1/-0)
active/CVE-2019-8955 (+1/-0)
active/CVE-2019-9026 (+1/-0)
active/CVE-2019-9027 (+1/-0)
active/CVE-2019-9028 (+1/-0)
active/CVE-2019-9029 (+1/-0)
active/CVE-2019-9030 (+1/-0)
active/CVE-2019-9031 (+1/-0)
active/CVE-2019-9032 (+1/-0)
active/CVE-2019-9033 (+1/-0)
active/CVE-2019-9034 (+1/-0)
active/CVE-2019-9035 (+1/-0)
active/CVE-2019-9036 (+1/-0)
active/CVE-2019-9037 (+1/-0)
active/CVE-2019-9038 (+1/-0)
active/CVE-2019-9070 (+1/-0)
active/CVE-2019-9071 (+1/-0)
active/CVE-2019-9072 (+1/-0)
active/CVE-2019-9073 (+1/-0)
active/CVE-2019-9074 (+1/-0)
active/CVE-2019-9075 (+1/-0)
active/CVE-2019-9076 (+1/-0)
active/CVE-2019-9077 (+1/-0)
active/CVE-2019-9084 (+1/-0)
active/CVE-2019-9085 (+1/-0)
active/CVE-2019-9086 (+1/-0)
active/CVE-2019-9087 (+1/-0)
active/CVE-2019-9113 (+1/-0)
active/CVE-2019-9114 (+1/-0)
active/CVE-2019-9151 (+1/-0)
active/CVE-2019-9152 (+1/-0)
active/CVE-2019-9169 (+1/-0)
active/CVE-2019-9170 (+1/-0)
active/CVE-2019-9171 (+1/-0)
active/CVE-2019-9172 (+1/-0)
active/CVE-2019-9175 (+1/-0)
active/CVE-2019-9176 (+1/-0)
active/CVE-2019-9179 (+1/-0)
active/CVE-2019-9187 (+1/-0)
active/CVE-2019-9192 (+1/-0)
active/CVE-2019-9199 (+1/-0)
active/CVE-2019-9208 (+1/-0)
active/CVE-2019-9209 (+1/-0)
active/CVE-2019-9211 (+1/-0)
active/CVE-2019-9214 (+1/-0)
active/CVE-2019-9215 (+1/-0)
active/CVE-2019-9217 (+1/-0)
active/CVE-2019-9218 (+1/-0)
active/CVE-2019-9221 (+1/-0)
active/CVE-2019-9224 (+1/-0)
active/CVE-2019-9232 (+1/-0)
active/CVE-2019-9233 (+1/-0)
active/CVE-2019-9234 (+1/-0)
active/CVE-2019-9243 (+1/-0)
active/CVE-2019-9325 (+1/-0)
active/CVE-2019-9423 (+1/-0)
active/CVE-2019-9433 (+1/-0)
active/CVE-2019-9506 (+1/-0)
active/CVE-2019-9511 (+1/-0)
active/CVE-2019-9512 (+1/-0)
active/CVE-2019-9513 (+1/-0)
active/CVE-2019-9514 (+1/-0)
active/CVE-2019-9515 (+1/-0)
active/CVE-2019-9518 (+1/-0)
active/CVE-2019-9543 (+1/-0)
active/CVE-2019-9545 (+1/-0)
active/CVE-2019-9578 (+1/-0)
active/CVE-2019-9587 (+1/-0)
active/CVE-2019-9588 (+1/-0)
active/CVE-2019-9589 (+1/-0)
active/CVE-2019-9636 (+1/-0)
active/CVE-2019-9644 (+1/-0)
active/CVE-2019-9656 (+1/-0)
active/CVE-2019-9658 (+1/-0)
active/CVE-2019-9674 (+1/-0)
active/CVE-2019-9687 (+1/-0)
active/CVE-2019-9704 (+1/-0)
active/CVE-2019-9705 (+1/-0)
active/CVE-2019-9706 (+1/-0)
active/CVE-2019-9717 (+1/-0)
active/CVE-2019-9719 (+1/-0)
active/CVE-2019-9720 (+1/-0)
active/CVE-2019-9732 (+1/-0)
active/CVE-2019-9740 (+1/-0)
active/CVE-2019-9741 (+1/-0)
active/CVE-2019-9746 (+1/-0)
active/CVE-2019-9752 (+1/-0)
active/CVE-2019-9754 (+1/-0)
active/CVE-2019-9756 (+1/-0)
active/CVE-2019-9787 (+1/-0)
active/CVE-2019-9788 (+1/-0)
active/CVE-2019-9789 (+1/-0)
active/CVE-2019-9790 (+1/-0)
active/CVE-2019-9791 (+1/-0)
active/CVE-2019-9792 (+1/-0)
active/CVE-2019-9793 (+1/-0)
active/CVE-2019-9794 (+1/-0)
active/CVE-2019-9795 (+1/-0)
active/CVE-2019-9796 (+1/-0)
active/CVE-2019-9797 (+1/-0)
active/CVE-2019-9798 (+1/-0)
active/CVE-2019-9799 (+1/-0)
active/CVE-2019-9800 (+1/-0)
active/CVE-2019-9801 (+1/-0)
active/CVE-2019-9802 (+1/-0)
active/CVE-2019-9803 (+1/-0)
active/CVE-2019-9804 (+1/-0)
active/CVE-2019-9805 (+1/-0)
active/CVE-2019-9806 (+1/-0)
active/CVE-2019-9807 (+1/-0)
active/CVE-2019-9808 (+1/-0)
active/CVE-2019-9809 (+1/-0)
active/CVE-2019-9810 (+1/-0)
active/CVE-2019-9811 (+1/-0)
active/CVE-2019-9812 (+1/-0)
active/CVE-2019-9813 (+1/-0)
active/CVE-2019-9814 (+1/-0)
active/CVE-2019-9815 (+1/-0)
active/CVE-2019-9816 (+1/-0)
active/CVE-2019-9817 (+1/-0)
active/CVE-2019-9818 (+1/-0)
active/CVE-2019-9819 (+1/-0)
active/CVE-2019-9820 (+1/-0)
active/CVE-2019-9821 (+1/-0)
active/CVE-2019-9824 (+1/-0)
active/CVE-2019-9826 (+1/-0)
active/CVE-2019-9866 (+1/-0)
active/CVE-2019-9877 (+1/-0)
active/CVE-2019-9878 (+1/-0)
active/CVE-2019-9892 (+1/-0)
active/CVE-2019-9894 (+1/-0)
active/CVE-2019-9895 (+1/-0)
active/CVE-2019-9897 (+1/-0)
active/CVE-2019-9898 (+1/-0)
active/CVE-2019-9904 (+1/-0)
active/CVE-2019-9917 (+1/-0)
active/CVE-2019-9923 (+1/-0)
active/CVE-2019-9942 (+1/-0)
active/CVE-2019-9946 (+1/-0)
active/CVE-2019-9947 (+1/-0)
active/CVE-2019-9948 (+1/-0)
active/CVE-2019-9959 (+1/-0)
active/CVE-2020-0030 (+1/-0)
active/CVE-2020-0548 (+1/-0)
active/CVE-2020-0549 (+1/-0)
active/CVE-2020-1692 (+1/-0)
active/CVE-2020-1696 (+1/-0)
active/CVE-2020-1700 (+1/-0)
active/CVE-2020-1711 (+1/-0)
active/CVE-2020-1712 (+1/-0)
active/CVE-2020-1720 (+1/-0)
active/CVE-2020-1721 (+1/-0)
active/CVE-2020-1733 (+1/-0)
active/CVE-2020-1734 (+1/-0)
active/CVE-2020-1735 (+1/-0)
active/CVE-2020-1736 (+1/-0)
active/CVE-2020-1737 (+1/-0)
active/CVE-2020-1738 (+1/-0)
active/CVE-2020-1739 (+1/-0)
active/CVE-2020-1740 (+1/-0)
active/CVE-2020-1765 (+1/-0)
active/CVE-2020-1766 (+1/-0)
active/CVE-2020-1767 (+1/-0)
active/CVE-2020-2570 (+1/-0)
active/CVE-2020-2572 (+1/-0)
active/CVE-2020-2573 (+1/-0)
active/CVE-2020-2574 (+1/-0)
active/CVE-2020-2577 (+1/-0)
active/CVE-2020-2579 (+1/-0)
active/CVE-2020-2580 (+1/-0)
active/CVE-2020-2583 (+1/-0)
active/CVE-2020-2584 (+1/-0)
active/CVE-2020-2585 (+1/-0)
active/CVE-2020-2588 (+1/-0)
active/CVE-2020-2589 (+1/-0)
active/CVE-2020-2590 (+1/-0)
active/CVE-2020-2593 (+1/-0)
active/CVE-2020-2601 (+1/-0)
active/CVE-2020-2604 (+1/-0)
active/CVE-2020-2627 (+1/-0)
active/CVE-2020-2654 (+1/-0)
active/CVE-2020-2655 (+1/-0)
active/CVE-2020-2659 (+1/-0)
active/CVE-2020-2660 (+1/-0)
active/CVE-2020-2674 (+1/-0)
active/CVE-2020-2678 (+1/-0)
active/CVE-2020-2679 (+1/-0)
active/CVE-2020-2681 (+1/-0)
active/CVE-2020-2682 (+1/-0)
active/CVE-2020-2686 (+1/-0)
active/CVE-2020-2689 (+1/-0)
active/CVE-2020-2690 (+1/-0)
active/CVE-2020-2691 (+1/-0)
active/CVE-2020-2692 (+1/-0)
active/CVE-2020-2693 (+1/-0)
active/CVE-2020-2694 (+1/-0)
active/CVE-2020-2698 (+1/-0)
active/CVE-2020-2701 (+1/-0)
active/CVE-2020-2702 (+1/-0)
active/CVE-2020-2703 (+1/-0)
active/CVE-2020-2704 (+1/-0)
active/CVE-2020-2705 (+1/-0)
active/CVE-2020-2725 (+1/-0)
active/CVE-2020-2726 (+1/-0)
active/CVE-2020-2727 (+1/-0)
active/CVE-2020-3862 (+1/-0)
active/CVE-2020-3864 (+1/-0)
active/CVE-2020-3865 (+1/-0)
active/CVE-2020-3867 (+1/-0)
active/CVE-2020-3868 (+1/-0)
active/CVE-2020-5197 (+1/-0)
active/CVE-2020-5202 (+1/-0)
active/CVE-2020-5208 (+1/-0)
active/CVE-2020-5209 (+1/-0)
active/CVE-2020-5210 (+1/-0)
active/CVE-2020-5211 (+1/-0)
active/CVE-2020-5212 (+1/-0)
active/CVE-2020-5213 (+1/-0)
active/CVE-2020-5214 (+1/-0)
active/CVE-2020-5216 (+1/-0)
active/CVE-2020-5217 (+1/-0)
active/CVE-2020-5225 (+1/-0)
active/CVE-2020-5243 (+1/-0)
active/CVE-2020-5395 (+1/-0)
active/CVE-2020-5397 (+1/-0)
active/CVE-2020-5398 (+1/-0)
active/CVE-2020-5496 (+1/-0)
active/CVE-2020-5504 (+1/-0)
active/CVE-2020-6061 (+1/-0)
active/CVE-2020-6062 (+1/-0)
active/CVE-2020-6377 (+1/-0)
active/CVE-2020-6378 (+1/-0)
active/CVE-2020-6379 (+1/-0)
active/CVE-2020-6380 (+1/-0)
active/CVE-2020-6381 (+1/-0)
active/CVE-2020-6382 (+1/-0)
active/CVE-2020-6385 (+1/-0)
active/CVE-2020-6387 (+1/-0)
active/CVE-2020-6388 (+1/-0)
active/CVE-2020-6389 (+1/-0)
active/CVE-2020-6390 (+1/-0)
active/CVE-2020-6391 (+1/-0)
active/CVE-2020-6392 (+1/-0)
active/CVE-2020-6393 (+1/-0)
active/CVE-2020-6394 (+1/-0)
active/CVE-2020-6395 (+1/-0)
active/CVE-2020-6396 (+1/-0)
active/CVE-2020-6397 (+1/-0)
active/CVE-2020-6398 (+1/-0)
active/CVE-2020-6399 (+1/-0)
active/CVE-2020-6400 (+1/-0)
active/CVE-2020-6401 (+1/-0)
active/CVE-2020-6402 (+1/-0)
active/CVE-2020-6403 (+1/-0)
active/CVE-2020-6404 (+1/-0)
active/CVE-2020-6405 (+1/-0)
active/CVE-2020-6406 (+1/-0)
active/CVE-2020-6408 (+1/-0)
active/CVE-2020-6409 (+1/-0)
active/CVE-2020-6410 (+1/-0)
active/CVE-2020-6411 (+1/-0)
active/CVE-2020-6412 (+1/-0)
active/CVE-2020-6413 (+1/-0)
active/CVE-2020-6414 (+1/-0)
active/CVE-2020-6415 (+1/-0)
active/CVE-2020-6416 (+1/-0)
active/CVE-2020-6417 (+1/-0)
active/CVE-2020-6617 (+1/-0)
active/CVE-2020-6618 (+1/-0)
active/CVE-2020-6619 (+1/-0)
active/CVE-2020-6620 (+1/-0)
active/CVE-2020-6621 (+1/-0)
active/CVE-2020-6622 (+1/-0)
active/CVE-2020-6623 (+1/-0)
active/CVE-2020-6624 (+1/-0)
active/CVE-2020-6625 (+1/-0)
active/CVE-2020-6628 (+1/-0)
active/CVE-2020-6629 (+1/-0)
active/CVE-2020-6630 (+1/-0)
active/CVE-2020-6631 (+1/-0)
active/CVE-2020-6750 (+1/-0)
active/CVE-2020-6792 (+1/-0)
active/CVE-2020-6793 (+1/-0)
active/CVE-2020-6794 (+1/-0)
active/CVE-2020-6795 (+1/-0)
active/CVE-2020-6796 (+1/-0)
active/CVE-2020-6797 (+1/-0)
active/CVE-2020-6798 (+1/-0)
active/CVE-2020-6799 (+1/-0)
active/CVE-2020-6800 (+1/-0)
active/CVE-2020-6801 (+1/-0)
active/CVE-2020-6838 (+1/-0)
active/CVE-2020-6839 (+1/-0)
active/CVE-2020-6840 (+1/-0)
active/CVE-2020-6851 (+1/-0)
active/CVE-2020-6860 (+1/-0)
active/CVE-2020-7039 (+1/-0)
active/CVE-2020-7040 (+1/-0)
active/CVE-2020-7045 (+1/-0)
active/CVE-2020-7053 (+1/-0)
active/CVE-2020-7058 (+1/-0)
active/CVE-2020-7059 (+1/-0)
active/CVE-2020-7060 (+1/-0)
active/CVE-2020-7105 (+1/-0)
active/CVE-2020-7106 (+1/-0)
active/CVE-2020-7221 (+1/-0)
active/CVE-2020-7237 (+1/-0)
active/CVE-2020-7238 (+1/-0)
active/CVE-2020-7247 (+1/-0)
active/CVE-2020-7595 (+1/-0)
active/CVE-2020-7919 (+1/-0)
active/CVE-2020-7981 (+1/-0)
active/CVE-2020-7993 (+1/-0)
active/CVE-2020-7994 (+1/-0)
active/CVE-2020-7995 (+1/-0)
active/CVE-2020-7996 (+1/-0)
active/CVE-2020-8002 (+1/-0)
active/CVE-2020-8003 (+1/-0)
active/CVE-2020-8086 (+1/-0)
active/CVE-2020-8112 (+1/-0)
active/CVE-2020-8428 (+1/-0)
active/CVE-2020-8432 (+1/-0)
active/CVE-2020-8449 (+1/-0)
active/CVE-2020-8450 (+1/-0)
active/CVE-2020-8492 (+1/-0)
active/CVE-2020-8516 (+1/-0)
active/CVE-2020-8517 (+1/-0)
active/CVE-2020-8518 (+1/-0)
active/CVE-2020-8597 (+1/-0)
active/CVE-2020-8608 (+1/-0)
active/CVE-2020-8631 (+1/-0)
active/CVE-2020-8632 (+1/-0)
active/CVE-2020-8647 (+1/-0)
active/CVE-2020-8648 (+1/-0)
active/CVE-2020-8649 (+1/-0)
active/CVE-2020-8840 (+1/-0)
active/CVE-2020-8945 (+1/-0)
active/CVE-2020-8953 (+1/-0)
active/CVE-2020-8955 (+1/-0)
active/CVE-2020-8991 (+1/-0)
active/CVE-2020-8992 (+1/-0)
active/CVE-2020-9016 (+1/-0)
active/CVE-2020-9272 (+1/-0)
active/CVE-2020-9273 (+1/-0)
active/CVE-2020-9308 (+1/-0)
ignored/CVE-2004-1038 (+1/-0)
ignored/CVE-2006-6015 (+1/-0)
ignored/CVE-2007-0004 (+1/-0)
ignored/CVE-2007-0241 (+1/-0)
ignored/CVE-2007-1581 (+1/-0)
ignored/CVE-2007-3997 (+1/-0)
ignored/CVE-2007-4229 (+1/-0)
ignored/CVE-2007-4596 (+1/-0)
ignored/CVE-2007-4652 (+1/-0)
ignored/CVE-2007-4663 (+1/-0)
ignored/CVE-2007-4783 (+1/-0)
ignored/CVE-2007-4784 (+1/-0)
ignored/CVE-2007-4825 (+1/-0)
ignored/CVE-2007-4840 (+1/-0)
ignored/CVE-2007-4887 (+1/-0)
ignored/CVE-2007-4889 (+1/-0)
ignored/CVE-2007-5416 (+1/-0)
ignored/CVE-2007-5424 (+1/-0)
ignored/CVE-2007-5469 (+1/-0)
ignored/CVE-2007-5828 (+1/-0)
ignored/CVE-2007-5908 (+1/-0)
ignored/CVE-2007-5963 (+1/-0)
ignored/CVE-2007-6000 (+1/-0)
ignored/CVE-2007-6039 (+1/-0)
ignored/CVE-2008-0455 (+1/-0)
ignored/CVE-2008-0456 (+1/-0)
ignored/CVE-2008-1891 (+1/-0)
ignored/CVE-2008-2665 (+1/-0)
ignored/CVE-2008-2666 (+1/-0)
ignored/CVE-2008-2751 (+1/-0)
ignored/CVE-2008-2956 (+1/-0)
ignored/CVE-2008-3230 (+1/-0)
ignored/CVE-2008-3327 (+1/-0)
ignored/CVE-2008-3661 (+1/-0)
ignored/CVE-2008-3901 (+1/-0)
ignored/CVE-2008-4107 (+1/-0)
ignored/CVE-2008-4112 (+1/-0)
ignored/CVE-2008-4382 (+1/-0)
ignored/CVE-2008-4514 (+1/-0)
ignored/CVE-2008-4578 (+1/-0)
ignored/CVE-2008-4870 (+1/-0)
ignored/CVE-2008-5266 (+1/-0)
ignored/CVE-2008-5698 (+1/-0)
ignored/CVE-2008-5712 (+1/-0)
ignored/CVE-2008-6800 (+1/-0)
ignored/CVE-2008-7002 (+1/-0)
ignored/CVE-2008-7258 (+1/-0)
ignored/CVE-2009-0125 (+1/-0)
ignored/CVE-2009-0127 (+1/-0)
ignored/CVE-2009-0130 (+1/-0)
ignored/CVE-2009-1553 (+1/-0)
ignored/CVE-2009-1598 (+1/-0)
ignored/CVE-2009-2065 (+1/-0)
ignored/CVE-2009-2200 (+1/-0)
ignored/CVE-2009-2537 (+1/-0)
ignored/CVE-2009-3569 (+1/-0)
ignored/CVE-2009-3570 (+1/-0)
ignored/CVE-2009-3571 (+1/-0)
ignored/CVE-2009-5027 (+1/-0)
ignored/CVE-2009-5064 (+1/-0)
ignored/CVE-2010-1157 (+1/-0)
ignored/CVE-2010-1158 (+1/-0)
ignored/CVE-2010-1635 (+1/-0)
ignored/CVE-2010-1693 (+1/-0)
ignored/CVE-2010-1860 (+1/-0)
ignored/CVE-2010-1861 (+1/-0)
ignored/CVE-2010-1862 (+1/-0)
ignored/CVE-2010-1864 (+1/-0)
ignored/CVE-2010-1915 (+1/-0)
ignored/CVE-2010-2059 (+1/-0)
ignored/CVE-2010-2097 (+1/-0)
ignored/CVE-2010-2100 (+1/-0)
ignored/CVE-2010-2101 (+1/-0)
ignored/CVE-2010-2190 (+1/-0)
ignored/CVE-2010-2191 (+1/-0)
ignored/CVE-2010-2198 (+1/-0)
ignored/CVE-2010-2199 (+1/-0)
ignored/CVE-2010-2397 (+1/-0)
ignored/CVE-2010-4051 (+1/-0)
ignored/CVE-2010-4052 (+1/-0)
ignored/CVE-2010-4699 (+1/-0)
ignored/CVE-2010-4756 (+1/-0)
ignored/CVE-2011-0752 (+1/-0)
ignored/CVE-2011-0753 (+1/-0)
ignored/CVE-2011-0755 (+1/-0)
ignored/CVE-2011-4140 (+1/-0)
ignored/CVE-2012-0034 (+1/-0)
ignored/CVE-2012-0097 (+1/-0)
ignored/CVE-2012-1712 (+1/-0)
ignored/CVE-2012-5875 (+1/-0)
ignored/CVE-2013-1873 (+1/-0)
ignored/CVE-2013-6405 (+1/-0)
ignored/CVE-2013-7377 (+1/-0)
ignored/CVE-2013-7378 (+1/-0)
ignored/CVE-2013-7380 (+1/-0)
ignored/CVE-2013-7381 (+1/-0)
ignored/CVE-2014-0177 (+1/-0)
ignored/CVE-2014-0792 (+1/-0)
ignored/CVE-2014-3741 (+1/-0)
ignored/CVE-2014-3744 (+1/-0)
ignored/CVE-2015-0246 (+1/-0)
ignored/CVE-2015-2877 (+1/-0)
ignored/CVE-2015-6666 (+1/-0)
ignored/CVE-2016-5320 (+1/-0)
ignored/CVE-2016-5616 (+1/-0)
ignored/CVE-2016-5617 (+1/-0)
ignored/CVE-2016-5875 (+1/-0)
ignored/CVE-2016-9140 (+1/-0)
ignored/CVE-2016-9571 (+1/-0)
ignored/CVE-2017-0605 (+1/-0)
ignored/CVE-2017-1000049 (+1/-0)
ignored/CVE-2017-1000384 (+1/-0)
ignored/CVE-2017-1002101 (+1/-0)
ignored/CVE-2017-1002102 (+1/-0)
ignored/CVE-2017-11735 (+1/-0)
ignored/CVE-2017-13169 (+1/-0)
ignored/CVE-2017-13753 (+1/-0)
ignored/CVE-2017-14034 (+1/-0)
ignored/CVE-2017-16011 (+1/-0)
ignored/CVE-2017-17456 (+1/-0)
ignored/CVE-2017-17457 (+1/-0)
ignored/CVE-2017-17461 (+1/-0)
ignored/CVE-2017-5338 (+1/-0)
ignored/CVE-2017-5339 (+1/-0)
ignored/CVE-2017-5437 (+1/-0)
ignored/CVE-2017-7473 (+1/-0)
ignored/CVE-2017-7492 (+1/-0)
ignored/CVE-2018-10754 (+1/-0)
ignored/CVE-2018-11210 (+1/-0)
ignored/CVE-2018-14032 (+1/-0)
ignored/CVE-2018-14038 (+1/-0)
ignored/CVE-2018-14373 (+1/-0)
ignored/CVE-2018-14374 (+1/-0)
ignored/CVE-2018-14375 (+1/-0)
ignored/CVE-2018-14378 (+1/-0)
ignored/CVE-2018-14400 (+1/-0)
ignored/CVE-2018-15672 (+1/-0)
ignored/CVE-2018-15889 (+1/-0)
ignored/CVE-2018-16885 (+1/-0)
ignored/CVE-2018-19387 (+1/-0)
ignored/CVE-2018-19764 (+1/-0)
ignored/CVE-2018-5742 (+1/-0)
ignored/CVE-2018-8086 (+1/-0)
ignored/CVE-2018-9056 (+1/-0)
ignored/CVE-2018-9154 (+1/-0)
ignored/CVE-2019-1010129 (+1/-0)
ignored/CVE-2019-1010222 (+1/-0)
ignored/CVE-2019-1010223 (+1/-0)
ignored/CVE-2019-1010224 (+1/-0)
ignored/CVE-2019-1010262 (+1/-0)
ignored/CVE-2019-10124 (+1/-0)
ignored/CVE-2019-11631 (+1/-0)
ignored/CVE-2019-12378 (+1/-0)
ignored/CVE-2019-12379 (+1/-0)
ignored/CVE-2019-12381 (+1/-0)
ignored/CVE-2019-12382 (+1/-0)
ignored/CVE-2019-12454 (+1/-0)
ignored/CVE-2019-12456 (+1/-0)
ignored/CVE-2019-14361 (+1/-0)
ignored/CVE-2019-15290 (+1/-0)
ignored/CVE-2019-16773 (+1/-0)
ignored/CVE-2019-16788 (+1/-0)
ignored/CVE-2019-18899 (+1/-0)
ignored/CVE-2019-3010 (+1/-0)
ignored/CVE-2019-3892 (+1/-0)
ignored/CVE-2019-5863 (+1/-0)
ignored/CVE-2019-9177 (+1/-0)
ignored/CVE-2019-9466 (+1/-0)
retired/CVE-2000-1254 (+1/-0)
retired/CVE-2001-1593 (+1/-0)
retired/CVE-2002-0389 (+1/-0)
retired/CVE-2002-0435 (+1/-0)
retired/CVE-2002-2438 (+1/-0)
retired/CVE-2002-2443 (+1/-0)
retired/CVE-2003-0048 (+1/-0)
retired/CVE-2003-0967 (+1/-0)
retired/CVE-2003-1564 (+1/-0)
retired/CVE-2003-1598 (+1/-0)
retired/CVE-2003-1599 (+1/-0)
retired/CVE-2004-0813 (+1/-0)
retired/CVE-2004-1948 (+1/-0)
retired/CVE-2004-2761 (+1/-0)
retired/CVE-2004-2771 (+1/-0)
retired/CVE-2005-0109 (+1/-0)
retired/CVE-2005-1080 (+1/-0)
retired/CVE-2005-2349 (+1/-0)
retired/CVE-2005-2351 (+1/-0)
retired/CVE-2005-2352 (+1/-0)
retired/CVE-2005-3056 (+1/-0)
retired/CVE-2005-3590 (+1/-0)
retired/CVE-2005-4048 (+1/-0)
retired/CVE-2005-4790 (+1/-0)
retired/CVE-2005-4872 (+1/-0)
retired/CVE-2005-4873 (+1/-0)
retired/CVE-2005-4874 (+1/-0)
retired/CVE-2005-4875 (+1/-0)
retired/CVE-2005-4878 (+1/-0)
retired/CVE-2005-4881 (+1/-0)
retired/CVE-2005-4886 (+1/-0)
retired/CVE-2005-4889 (+1/-0)
retired/CVE-2005-4895 (+1/-0)
retired/CVE-2006-0061 (+1/-0)
retired/CVE-2006-0062 (+1/-0)
retired/CVE-2006-1219 (+1/-0)
retired/CVE-2006-1354 (+1/-0)
retired/CVE-2006-2607 (+1/-0)
retired/CVE-2006-3100 (+1/-0)
retired/CVE-2006-3635 (+1/-0)
retired/CVE-2006-4192 (+1/-0)
retired/CVE-2006-4243 (+1/-0)
retired/CVE-2006-4245 (+1/-0)
retired/CVE-2006-4574 (+1/-0)
retired/CVE-2006-4805 (+1/-0)
retired/CVE-2006-5331 (+1/-0)
retired/CVE-2006-5468 (+1/-0)
retired/CVE-2006-5469 (+1/-0)
retired/CVE-2006-5740 (+1/-0)
retired/CVE-2006-5875 (+1/-0)
retired/CVE-2006-6172 (+1/-0)
retired/CVE-2006-6301 (+1/-0)
retired/CVE-2006-6712 (+1/-0)
retired/CVE-2006-6719 (+1/-0)
retired/CVE-2006-7225 (+1/-0)
retired/CVE-2006-7226 (+1/-0)
retired/CVE-2006-7227 (+1/-0)
retired/CVE-2006-7228 (+1/-0)
retired/CVE-2006-7229 (+1/-0)
retired/CVE-2006-7230 (+1/-0)
retired/CVE-2006-7232 (+1/-0)
retired/CVE-2006-7234 (+1/-0)
retired/CVE-2006-7236 (+1/-0)
retired/CVE-2006-7239 (+1/-0)
retired/CVE-2006-7240 (+1/-0)
retired/CVE-2006-7243 (+1/-0)
retired/CVE-2006-7244 (+1/-0)
retired/CVE-2006-7246 (+1/-0)
retired/CVE-2006-7250 (+1/-0)
retired/CVE-2006-7254 (+1/-0)
retired/CVE-2006-NNN0 (+1/-0)
retired/CVE-2007-0012 (+1/-0)
retired/CVE-2007-0061 (+1/-0)
retired/CVE-2007-0062 (+1/-0)
retired/CVE-2007-0063 (+1/-0)
retired/CVE-2007-0071 (+1/-0)
retired/CVE-2007-0899 (+1/-0)
retired/CVE-2007-1004 (+1/-0)
retired/CVE-2007-1084 (+1/-0)
retired/CVE-2007-1095 (+1/-0)
retired/CVE-2007-1115 (+1/-0)
retired/CVE-2007-1246 (+1/-0)
retired/CVE-2007-1395 (+1/-0)
retired/CVE-2007-1563 (+1/-0)
retired/CVE-2007-1659 (+1/-0)
retired/CVE-2007-1660 (+1/-0)
retired/CVE-2007-1661 (+1/-0)
retired/CVE-2007-1662 (+1/-0)
retired/CVE-2007-1734 (+1/-0)
retired/CVE-2007-1737 (+1/-0)
retired/CVE-2007-1865 (+1/-0)
retired/CVE-2007-2028 (+1/-0)
retired/CVE-2007-2052 (+1/-0)
retired/CVE-2007-2195 (+1/-0)
retired/CVE-2007-2245 (+1/-0)
retired/CVE-2007-2263 (+1/-0)
retired/CVE-2007-2264 (+1/-0)
retired/CVE-2007-2274 (+1/-0)
retired/CVE-2007-2381 (+1/-0)
retired/CVE-2007-2383 (+1/-0)
retired/CVE-2007-2384 (+1/-0)
retired/CVE-2007-2448 (+1/-0)
retired/CVE-2007-2480 (+1/-0)
retired/CVE-2007-2583 (+1/-0)
retired/CVE-2007-2683 (+1/-0)
retired/CVE-2007-2691 (+1/-0)
retired/CVE-2007-2692 (+1/-0)
retired/CVE-2007-2721 (+1/-0)
retired/CVE-2007-2741 (+1/-0)
retired/CVE-2007-2809 (+1/-0)
retired/CVE-2007-2834 (+1/-0)
retired/CVE-2007-2872 (+1/-0)
retired/CVE-2007-2930 (+1/-0)
retired/CVE-2007-2948 (+1/-0)
retired/CVE-2007-3074 (+1/-0)
retired/CVE-2007-3090 (+1/-0)
retired/CVE-2007-3102 (+1/-0)
retired/CVE-2007-3107 (+1/-0)
retired/CVE-2007-3108 (+1/-0)
retired/CVE-2007-3112 (+1/-0)
retired/CVE-2007-3113 (+1/-0)
retired/CVE-2007-3142 (+1/-0)
retired/CVE-2007-3143 (+1/-0)
retired/CVE-2007-3144 (+1/-0)
retired/CVE-2007-3154 (+1/-0)
retired/CVE-2007-3360 (+1/-0)
retired/CVE-2007-3379 (+1/-0)
retired/CVE-2007-3389 (+1/-0)
retired/CVE-2007-3390 (+1/-0)
retired/CVE-2007-3392 (+1/-0)
retired/CVE-2007-3393 (+1/-0)
retired/CVE-2007-3475 (+1/-0)
retired/CVE-2007-3476 (+1/-0)
retired/CVE-2007-3477 (+1/-0)
retired/CVE-2007-3503 (+1/-0)
retired/CVE-2007-3508 (+1/-0)
retired/CVE-2007-3511 (+1/-0)
retired/CVE-2007-3532 (+1/-0)
retired/CVE-2007-3657 (+1/-0)
retired/CVE-2007-3719 (+1/-0)
retired/CVE-2007-3731 (+1/-0)
retired/CVE-2007-3732 (+1/-0)
retired/CVE-2007-3739 (+1/-0)
retired/CVE-2007-3740 (+1/-0)
retired/CVE-2007-3741 (+1/-0)
retired/CVE-2007-3780 (+1/-0)
retired/CVE-2007-3781 (+1/-0)
retired/CVE-2007-3782 (+1/-0)
retired/CVE-2007-3799 (+1/-0)
retired/CVE-2007-3806 (+1/-0)
retired/CVE-2007-3819 (+1/-0)
retired/CVE-2007-3820 (+1/-0)
retired/CVE-2007-3827 (+1/-0)
retired/CVE-2007-3841 (+1/-0)
retired/CVE-2007-3847 (+1/-0)
retired/CVE-2007-3850 (+1/-0)
retired/CVE-2007-3912 (+1/-0)
retired/CVE-2007-3915 (+1/-0)
retired/CVE-2007-3917 (+1/-0)
retired/CVE-2007-3918 (+1/-0)
retired/CVE-2007-3919 (+1/-0)
retired/CVE-2007-3920 (+1/-0)
retired/CVE-2007-3921 (+1/-0)
retired/CVE-2007-3929 (+1/-0)
retired/CVE-2007-3930 (+1/-0)
retired/CVE-2007-3961 (+1/-0)
retired/CVE-2007-3962 (+1/-0)
retired/CVE-2007-3996 (+1/-0)
retired/CVE-2007-3998 (+1/-0)
retired/CVE-2007-4033 (+1/-0)
retired/CVE-2007-4038 (+1/-0)
retired/CVE-2007-4065 (+1/-0)
retired/CVE-2007-4066 (+1/-0)
retired/CVE-2007-4129 (+1/-0)
retired/CVE-2007-4133 (+1/-0)
retired/CVE-2007-4135 (+1/-0)
retired/CVE-2007-4137 (+1/-0)
retired/CVE-2007-4138 (+1/-0)
retired/CVE-2007-4224 (+1/-0)
retired/CVE-2007-4225 (+1/-0)
retired/CVE-2007-4255 (+1/-0)
retired/CVE-2007-4323 (+1/-0)
retired/CVE-2007-4351 (+1/-0)
retired/CVE-2007-4352 (+1/-0)
retired/CVE-2007-4357 (+1/-0)
retired/CVE-2007-4367 (+1/-0)
retired/CVE-2007-4437 (+1/-0)
retired/CVE-2007-4438 (+1/-0)
retired/CVE-2007-4462 (+1/-0)
retired/CVE-2007-4465 (+1/-0)
retired/CVE-2007-4476 (+1/-0)
retired/CVE-2007-4496 (+1/-0)
retired/CVE-2007-4497 (+1/-0)
retired/CVE-2007-4538 (+1/-0)
retired/CVE-2007-4539 (+1/-0)
retired/CVE-2007-4559 (+1/-0)
retired/CVE-2007-4567 (+1/-0)
retired/CVE-2007-4568 (+1/-0)
retired/CVE-2007-4569 (+1/-0)
retired/CVE-2007-4571 (+1/-0)
retired/CVE-2007-4572 (+1/-0)
retired/CVE-2007-4573 (+1/-0)
retired/CVE-2007-4574 (+1/-0)
retired/CVE-2007-4575 (+1/-0)
retired/CVE-2007-4619 (+1/-0)
retired/CVE-2007-4650 (+1/-0)
retired/CVE-2007-4657 (+1/-0)
retired/CVE-2007-4658 (+1/-0)
retired/CVE-2007-4659 (+1/-0)
retired/CVE-2007-4660 (+1/-0)
retired/CVE-2007-4661 (+1/-0)
retired/CVE-2007-4662 (+1/-0)
retired/CVE-2007-4670 (+1/-0)
retired/CVE-2007-4721 (+1/-0)
retired/CVE-2007-4752 (+1/-0)
retired/CVE-2007-4766 (+1/-0)
retired/CVE-2007-4767 (+1/-0)
retired/CVE-2007-4768 (+1/-0)
retired/CVE-2007-4769 (+1/-0)
retired/CVE-2007-4770 (+1/-0)
retired/CVE-2007-4771 (+1/-0)
retired/CVE-2007-4772 (+1/-0)
retired/CVE-2007-4774 (+1/-0)
retired/CVE-2007-4782 (+1/-0)
retired/CVE-2007-4829 (+1/-0)
retired/CVE-2007-4841 (+1/-0)
retired/CVE-2007-4849 (+1/-0)
retired/CVE-2007-4850 (+1/-0)
retired/CVE-2007-4879 (+1/-0)
retired/CVE-2007-4893 (+1/-0)
retired/CVE-2007-4894 (+1/-0)
retired/CVE-2007-4897 (+1/-0)
retired/CVE-2007-4904 (+1/-0)
retired/CVE-2007-4924 (+1/-0)
retired/CVE-2007-4938 (+1/-0)
retired/CVE-2007-4944 (+1/-0)
retired/CVE-2007-4965 (+1/-0)
retired/CVE-2007-4974 (+1/-0)
retired/CVE-2007-4985 (+1/-0)
retired/CVE-2007-4986 (+1/-0)
retired/CVE-2007-4987 (+1/-0)
retired/CVE-2007-4988 (+1/-0)
retired/CVE-2007-4990 (+1/-0)
retired/CVE-2007-4992 (+1/-0)
retired/CVE-2007-4993 (+1/-0)
retired/CVE-2007-4995 (+1/-0)
retired/CVE-2007-4996 (+1/-0)
retired/CVE-2007-4997 (+1/-0)
retired/CVE-2007-4998 (+1/-0)
retired/CVE-2007-4999 (+1/-0)
retired/CVE-2007-5000 (+1/-0)
retired/CVE-2007-5001 (+1/-0)
retired/CVE-2007-5007 (+1/-0)
retired/CVE-2007-5024 (+1/-0)
retired/CVE-2007-5028 (+1/-0)
retired/CVE-2007-5029 (+1/-0)
retired/CVE-2007-5030 (+1/-0)
retired/CVE-2007-5031 (+1/-0)
retired/CVE-2007-5037 (+1/-0)
retired/CVE-2007-5045 (+1/-0)
retired/CVE-2007-5051 (+1/-0)
retired/CVE-2007-5081 (+1/-0)
retired/CVE-2007-5091 (+1/-0)
retired/CVE-2007-5093 (+1/-0)
retired/CVE-2007-5105 (+1/-0)
retired/CVE-2007-5106 (+1/-0)
retired/CVE-2007-5116 (+1/-0)
retired/CVE-2007-5119 (+1/-0)
retired/CVE-2007-5120 (+1/-0)
retired/CVE-2007-5121 (+1/-0)
retired/CVE-2007-5135 (+1/-0)
retired/CVE-2007-5137 (+1/-0)
retired/CVE-2007-5156 (+1/-0)
retired/CVE-2007-5159 (+1/-0)
retired/CVE-2007-5162 (+1/-0)
retired/CVE-2007-5191 (+1/-0)
retired/CVE-2007-5193 (+1/-0)
retired/CVE-2007-5197 (+1/-0)
retired/CVE-2007-5198 (+1/-0)
retired/CVE-2007-5199 (+1/-0)
retired/CVE-2007-5200 (+1/-0)
retired/CVE-2007-5201 (+1/-0)
retired/CVE-2007-5207 (+1/-0)
retired/CVE-2007-5208 (+1/-0)
retired/CVE-2007-5226 (+1/-0)
retired/CVE-2007-5232 (+1/-0)
retired/CVE-2007-5236 (+1/-0)
retired/CVE-2007-5237 (+1/-0)
retired/CVE-2007-5238 (+1/-0)
retired/CVE-2007-5239 (+1/-0)
retired/CVE-2007-5240 (+1/-0)
retired/CVE-2007-5245 (+1/-0)
retired/CVE-2007-5266 (+1/-0)
retired/CVE-2007-5267 (+1/-0)
retired/CVE-2007-5268 (+1/-0)
retired/CVE-2007-5269 (+1/-0)
retired/CVE-2007-5273 (+1/-0)
retired/CVE-2007-5274 (+1/-0)
retired/CVE-2007-5275 (+1/-0)
retired/CVE-2007-5276 (+1/-0)
retired/CVE-2007-5300 (+1/-0)
retired/CVE-2007-5301 (+1/-0)
retired/CVE-2007-5333 (+1/-0)
retired/CVE-2007-5334 (+1/-0)
retired/CVE-2007-5335 (+1/-0)
retired/CVE-2007-5336 (+1/-0)
retired/CVE-2007-5337 (+1/-0)
retired/CVE-2007-5338 (+1/-0)
retired/CVE-2007-5339 (+1/-0)
retired/CVE-2007-5340 (+1/-0)
retired/CVE-2007-5341 (+1/-0)
retired/CVE-2007-5342 (+1/-0)
retired/CVE-2007-5358 (+1/-0)
retired/CVE-2007-5365 (+1/-0)
retired/CVE-2007-5373 (+1/-0)
retired/CVE-2007-5375 (+1/-0)
retired/CVE-2007-5377 (+1/-0)
retired/CVE-2007-5378 (+1/-0)
retired/CVE-2007-5379 (+1/-0)
retired/CVE-2007-5380 (+1/-0)
retired/CVE-2007-5386 (+1/-0)
retired/CVE-2007-5392 (+1/-0)
retired/CVE-2007-5393 (+1/-0)
retired/CVE-2007-5395 (+1/-0)
retired/CVE-2007-5398 (+1/-0)
retired/CVE-2007-5414 (+1/-0)
retired/CVE-2007-5415 (+1/-0)
retired/CVE-2007-5423 (+1/-0)
retired/CVE-2007-5448 (+1/-0)
retired/CVE-2007-5461 (+1/-0)
retired/CVE-2007-5471 (+1/-0)
retired/CVE-2007-5481 (+1/-0)
retired/CVE-2007-5488 (+1/-0)
retired/CVE-2007-5491 (+1/-0)
retired/CVE-2007-5492 (+1/-0)
retired/CVE-2007-5494 (+1/-0)
retired/CVE-2007-5497 (+1/-0)
retired/CVE-2007-5498 (+1/-0)
retired/CVE-2007-5500 (+1/-0)
retired/CVE-2007-5501 (+1/-0)
retired/CVE-2007-5502 (+1/-0)
retired/CVE-2007-5503 (+1/-0)
retired/CVE-2007-5536 (+1/-0)
retired/CVE-2007-5540 (+1/-0)
retired/CVE-2007-5541 (+1/-0)
retired/CVE-2007-5585 (+1/-0)
retired/CVE-2007-5588 (+1/-0)
retired/CVE-2007-5589 (+1/-0)
retired/CVE-2007-5593 (+1/-0)
retired/CVE-2007-5594 (+1/-0)
retired/CVE-2007-5595 (+1/-0)
retired/CVE-2007-5596 (+1/-0)
retired/CVE-2007-5597 (+1/-0)
retired/CVE-2007-5617 (+1/-0)
retired/CVE-2007-5619 (+1/-0)
retired/CVE-2007-5623 (+1/-0)
retired/CVE-2007-5624 (+1/-0)
retired/CVE-2007-5626 (+1/-0)
retired/CVE-2007-5659 (+1/-0)
retired/CVE-2007-5663 (+1/-0)
retired/CVE-2007-5666 (+1/-0)
retired/CVE-2007-5671 (+1/-0)
retired/CVE-2007-5682 (+1/-0)
retired/CVE-2007-5683 (+1/-0)
retired/CVE-2007-5684 (+1/-0)
retired/CVE-2007-5689 (+1/-0)
retired/CVE-2007-5690 (+1/-0)
retired/CVE-2007-5691 (+1/-0)
retired/CVE-2007-5692 (+1/-0)
retired/CVE-2007-5693 (+1/-0)
retired/CVE-2007-5694 (+1/-0)
retired/CVE-2007-5695 (+1/-0)
retired/CVE-2007-5707 (+1/-0)
retired/CVE-2007-5708 (+1/-0)
retired/CVE-2007-5710 (+1/-0)
retired/CVE-2007-5712 (+1/-0)
retired/CVE-2007-5715 (+1/-0)
retired/CVE-2007-5718 (+1/-0)
retired/CVE-2007-5723 (+1/-0)
retired/CVE-2007-5728 (+1/-0)
retired/CVE-2007-5729 (+1/-0)
retired/CVE-2007-5730 (+1/-0)
retired/CVE-2007-5731 (+1/-0)
retired/CVE-2007-5740 (+1/-0)
retired/CVE-2007-5741 (+1/-0)
retired/CVE-2007-5742 (+1/-0)
retired/CVE-2007-5743 (+1/-0)
retired/CVE-2007-5745 (+1/-0)
retired/CVE-2007-5746 (+1/-0)
retired/CVE-2007-5747 (+1/-0)
retired/CVE-2007-5751 (+1/-0)
retired/CVE-2007-5760 (+1/-0)
retired/CVE-2007-5769 (+1/-0)
retired/CVE-2007-5770 (+1/-0)
retired/CVE-2007-5794 (+1/-0)
retired/CVE-2007-5795 (+1/-0)
retired/CVE-2007-5803 (+1/-0)
retired/CVE-2007-5824 (+1/-0)
retired/CVE-2007-5825 (+1/-0)
retired/CVE-2007-5827 (+1/-0)
retired/CVE-2007-5837 (+1/-0)
retired/CVE-2007-5839 (+1/-0)
retired/CVE-2007-5846 (+1/-0)
retired/CVE-2007-5848 (+1/-0)
retired/CVE-2007-5849 (+1/-0)
retired/CVE-2007-5894 (+1/-0)
retired/CVE-2007-5896 (+1/-0)
retired/CVE-2007-5898 (+1/-0)
retired/CVE-2007-5899 (+1/-0)
retired/CVE-2007-5900 (+1/-0)
retired/CVE-2007-5901 (+1/-0)
retired/CVE-2007-5902 (+1/-0)
retired/CVE-2007-5904 (+1/-0)
retired/CVE-2007-5906 (+1/-0)
retired/CVE-2007-5907 (+1/-0)
retired/CVE-2007-5925 (+1/-0)
retired/CVE-2007-5933 (+1/-0)
retired/CVE-2007-5935 (+1/-0)
retired/CVE-2007-5936 (+1/-0)
retired/CVE-2007-5937 (+1/-0)
retired/CVE-2007-5938 (+1/-0)
retired/CVE-2007-5939 (+1/-0)
retired/CVE-2007-5940 (+1/-0)
retired/CVE-2007-5942 (+1/-0)
retired/CVE-2007-5947 (+1/-0)
retired/CVE-2007-5958 (+1/-0)
retired/CVE-2007-5959 (+1/-0)
retired/CVE-2007-5960 (+1/-0)
retired/CVE-2007-5962 (+1/-0)
retired/CVE-2007-5964 (+1/-0)
retired/CVE-2007-5965 (+1/-0)
retired/CVE-2007-5966 (+1/-0)
retired/CVE-2007-5969 (+1/-0)
retired/CVE-2007-5970 (+1/-0)
retired/CVE-2007-5971 (+1/-0)
retired/CVE-2007-5972 (+1/-0)
retired/CVE-2007-5976 (+1/-0)
retired/CVE-2007-5977 (+1/-0)
retired/CVE-2007-6001 (+1/-0)
retired/CVE-2007-6010 (+1/-0)
retired/CVE-2007-6013 (+1/-0)
retired/CVE-2007-6015 (+1/-0)
retired/CVE-2007-6018 (+1/-0)
retired/CVE-2007-6019 (+1/-0)
retired/CVE-2007-6025 (+1/-0)
retired/CVE-2007-6029 (+1/-0)
retired/CVE-2007-6035 (+1/-0)
retired/CVE-2007-6061 (+1/-0)
retired/CVE-2007-6062 (+1/-0)
retired/CVE-2007-6063 (+1/-0)
retired/CVE-2007-6067 (+1/-0)
retired/CVE-2007-6077 (+1/-0)
retired/CVE-2007-6092 (+1/-0)
retired/CVE-2007-6100 (+1/-0)
retired/CVE-2007-6103 (+1/-0)
retired/CVE-2007-6109 (+1/-0)
retired/CVE-2007-6110 (+1/-0)
retired/CVE-2007-6111 (+1/-0)
retired/CVE-2007-6112 (+1/-0)
retired/CVE-2007-6113 (+1/-0)
retired/CVE-2007-6114 (+1/-0)
retired/CVE-2007-6115 (+1/-0)
retired/CVE-2007-6116 (+1/-0)
retired/CVE-2007-6117 (+1/-0)
retired/CVE-2007-6118 (+1/-0)
retired/CVE-2007-6119 (+1/-0)
retired/CVE-2007-6120 (+1/-0)
retired/CVE-2007-6121 (+1/-0)
retired/CVE-2007-6130 (+1/-0)
retired/CVE-2007-6131 (+1/-0)
retired/CVE-2007-6151 (+1/-0)
retired/CVE-2007-6156 (+1/-0)
retired/CVE-2007-6170 (+1/-0)
retired/CVE-2007-6171 (+1/-0)
retired/CVE-2007-6183 (+1/-0)
retired/CVE-2007-6199 (+1/-0)
retired/CVE-2007-6200 (+1/-0)
retired/CVE-2007-6201 (+1/-0)
retired/CVE-2007-6203 (+1/-0)
retired/CVE-2007-6205 (+1/-0)
retired/CVE-2007-6206 (+1/-0)
retired/CVE-2007-6207 (+1/-0)
retired/CVE-2007-6208 (+1/-0)
retired/CVE-2007-6209 (+1/-0)
retired/CVE-2007-6210 (+1/-0)
retired/CVE-2007-6211 (+1/-0)
retired/CVE-2007-6220 (+1/-0)
retired/CVE-2007-6227 (+1/-0)
retired/CVE-2007-6239 (+1/-0)
retired/CVE-2007-6242 (+1/-0)
retired/CVE-2007-6243 (+1/-0)
retired/CVE-2007-6245 (+1/-0)
retired/CVE-2007-6246 (+1/-0)
retired/CVE-2007-6263 (+1/-0)
retired/CVE-2007-6277 (+1/-0)
retired/CVE-2007-6278 (+1/-0)
retired/CVE-2007-6279 (+1/-0)
retired/CVE-2007-6282 (+1/-0)
retired/CVE-2007-6283 (+1/-0)
retired/CVE-2007-6284 (+1/-0)
retired/CVE-2007-6286 (+1/-0)
retired/CVE-2007-6299 (+1/-0)
retired/CVE-2007-6303 (+1/-0)
retired/CVE-2007-6304 (+1/-0)
retired/CVE-2007-6306 (+1/-0)
retired/CVE-2007-6313 (+1/-0)
retired/CVE-2007-6318 (+1/-0)
retired/CVE-2007-6321 (+1/-0)
retired/CVE-2007-6328 (+1/-0)
retired/CVE-2007-6335 (+1/-0)
retired/CVE-2007-6336 (+1/-0)
retired/CVE-2007-6337 (+1/-0)
retired/CVE-2007-6341 (+1/-0)
retired/CVE-2007-6348 (+1/-0)
retired/CVE-2007-6350 (+1/-0)
retired/CVE-2007-6351 (+1/-0)
retired/CVE-2007-6352 (+1/-0)
retired/CVE-2007-6353 (+1/-0)
retired/CVE-2007-6354 (+1/-0)
retired/CVE-2007-6355 (+1/-0)
retired/CVE-2007-6356 (+1/-0)
retired/CVE-2007-6358 (+1/-0)
retired/CVE-2007-6381 (+1/-0)
retired/CVE-2007-6388 (+1/-0)
retired/CVE-2007-6389 (+1/-0)
retired/CVE-2007-6415 (+1/-0)
retired/CVE-2007-6416 (+1/-0)
retired/CVE-2007-6417 (+1/-0)
retired/CVE-2007-6418 (+1/-0)
retired/CVE-2007-6420 (+1/-0)
retired/CVE-2007-6421 (+1/-0)
retired/CVE-2007-6422 (+1/-0)
retired/CVE-2007-6423 (+1/-0)
retired/CVE-2007-6427 (+1/-0)
retired/CVE-2007-6428 (+1/-0)
retired/CVE-2007-6429 (+1/-0)
retired/CVE-2007-6430 (+1/-0)
retired/CVE-2007-6434 (+1/-0)
retired/CVE-2007-6437 (+1/-0)
retired/CVE-2007-6438 (+1/-0)
retired/CVE-2007-6439 (+1/-0)
retired/CVE-2007-6441 (+1/-0)
retired/CVE-2007-6450 (+1/-0)
retired/CVE-2007-6451 (+1/-0)
retired/CVE-2007-6454 (+1/-0)
retired/CVE-2007-6456 (+1/-0)
retired/CVE-2007-6461 (+1/-0)
retired/CVE-2007-6465 (+1/-0)
retired/CVE-2007-6514 (+1/-0)
retired/CVE-2007-6520 (+1/-0)
retired/CVE-2007-6521 (+1/-0)
retired/CVE-2007-6522 (+1/-0)
retired/CVE-2007-6523 (+1/-0)
retired/CVE-2007-6524 (+1/-0)
retired/CVE-2007-6526 (+1/-0)
retired/CVE-2007-6528 (+1/-0)
retired/CVE-2007-6529 (+1/-0)
retired/CVE-2007-6531 (+1/-0)
retired/CVE-2007-6532 (+1/-0)
retired/CVE-2007-6538 (+1/-0)
retired/CVE-2007-6562 (+1/-0)
retired/CVE-2007-6589 (+1/-0)
retired/CVE-2007-6590 (+1/-0)
retired/CVE-2007-6591 (+1/-0)
retired/CVE-2007-6595 (+1/-0)
retired/CVE-2007-6596 (+1/-0)
retired/CVE-2007-6598 (+1/-0)
retired/CVE-2007-6599 (+1/-0)
retired/CVE-2007-6600 (+1/-0)
retired/CVE-2007-6601 (+1/-0)
retired/CVE-2007-6610 (+1/-0)
retired/CVE-2007-6611 (+1/-0)
retired/CVE-2007-6612 (+1/-0)
retired/CVE-2007-6613 (+1/-0)
retired/CVE-2007-6637 (+1/-0)
retired/CVE-2007-6672 (+1/-0)
retired/CVE-2007-6681 (+1/-0)
retired/CVE-2007-6682 (+1/-0)
retired/CVE-2007-6683 (+1/-0)
retired/CVE-2007-6684 (+1/-0)
retired/CVE-2007-6685 (+1/-0)
retired/CVE-2007-6686 (+1/-0)
retired/CVE-2007-6687 (+1/-0)
retired/CVE-2007-6688 (+1/-0)
retired/CVE-2007-6689 (+1/-0)
retired/CVE-2007-6690 (+1/-0)
retired/CVE-2007-6691 (+1/-0)
retired/CVE-2007-6692 (+1/-0)
retired/CVE-2007-6693 (+1/-0)
retired/CVE-2007-6694 (+1/-0)
retired/CVE-2007-6696 (+1/-0)
retired/CVE-2007-6697 (+1/-0)
retired/CVE-2007-6698 (+1/-0)
retired/CVE-2007-6712 (+1/-0)
retired/CVE-2007-6714 (+1/-0)
retired/CVE-2007-6715 (+1/-0)
retired/CVE-2007-6716 (+1/-0)
retired/CVE-2007-6718 (+1/-0)
retired/CVE-2007-6720 (+1/-0)
retired/CVE-2007-6723 (+1/-0)
retired/CVE-2007-6725 (+1/-0)
retired/CVE-2007-6731 (+1/-0)
retired/CVE-2007-6732 (+1/-0)
retired/CVE-2007-6733 (+1/-0)
retired/CVE-2007-6745 (+1/-0)
retired/CVE-2007-6746 (+1/-0)
retired/CVE-2007-6750 (+1/-0)
retired/CVE-2007-6755 (+1/-0)
retired/CVE-2007-6758 (+1/-0)
retired/CVE-2007-6761 (+1/-0)
retired/CVE-2007-6762 (+1/-0)
retired/CVE-2008-0001 (+1/-0)
retired/CVE-2008-0002 (+1/-0)
retired/CVE-2008-0005 (+1/-0)
retired/CVE-2008-0006 (+1/-0)
retired/CVE-2008-0007 (+1/-0)
retired/CVE-2008-0008 (+1/-0)
retired/CVE-2008-0009 (+1/-0)
retired/CVE-2008-0010 (+1/-0)
retired/CVE-2008-0016 (+1/-0)
retired/CVE-2008-0017 (+1/-0)
retired/CVE-2008-0047 (+1/-0)
retired/CVE-2008-0053 (+1/-0)
retired/CVE-2008-0061 (+1/-0)
retired/CVE-2008-0062 (+1/-0)
retired/CVE-2008-0063 (+1/-0)
retired/CVE-2008-0072 (+1/-0)
retired/CVE-2008-0073 (+1/-0)
retired/CVE-2008-0095 (+1/-0)
retired/CVE-2008-0098 (+1/-0)
retired/CVE-2008-0122 (+1/-0)
retired/CVE-2008-0123 (+1/-0)
retired/CVE-2008-0124 (+1/-0)
retired/CVE-2008-0128 (+1/-0)
retired/CVE-2008-0145 (+1/-0)
retired/CVE-2008-0148 (+1/-0)
retired/CVE-2008-0149 (+1/-0)
retired/CVE-2008-0162 (+1/-0)
retired/CVE-2008-0163 (+1/-0)
retired/CVE-2008-0164 (+1/-0)
retired/CVE-2008-0165 (+1/-0)
retired/CVE-2008-0166 (+1/-0)
retired/CVE-2008-0167 (+1/-0)
retired/CVE-2008-0169 (+1/-0)
retired/CVE-2008-0171 (+1/-0)
retired/CVE-2008-0172 (+1/-0)
retired/CVE-2008-0173 (+1/-0)
retired/CVE-2008-0177 (+1/-0)
retired/CVE-2008-0191 (+1/-0)
retired/CVE-2008-0192 (+1/-0)
retired/CVE-2008-0193 (+1/-0)
retired/CVE-2008-0194 (+1/-0)
retired/CVE-2008-0195 (+1/-0)
retired/CVE-2008-0196 (+1/-0)
retired/CVE-2008-0216 (+1/-0)
retired/CVE-2008-0217 (+1/-0)
retired/CVE-2008-0225 (+1/-0)
retired/CVE-2008-0226 (+1/-0)
retired/CVE-2008-0227 (+1/-0)
retired/CVE-2008-0238 (+1/-0)
retired/CVE-2008-0244 (+1/-0)
retired/CVE-2008-0252 (+1/-0)
retired/CVE-2008-0272 (+1/-0)
retired/CVE-2008-0273 (+1/-0)
retired/CVE-2008-0274 (+1/-0)
retired/CVE-2008-0285 (+1/-0)
retired/CVE-2008-0295 (+1/-0)
retired/CVE-2008-0296 (+1/-0)
retired/CVE-2008-0298 (+1/-0)
retired/CVE-2008-0299 (+1/-0)
retired/CVE-2008-0302 (+1/-0)
retired/CVE-2008-0304 (+1/-0)
retired/CVE-2008-0306 (+1/-0)
retired/CVE-2008-0307 (+1/-0)
retired/CVE-2008-0314 (+1/-0)
retired/CVE-2008-0318 (+1/-0)
retired/CVE-2008-0320 (+1/-0)
retired/CVE-2008-0352 (+1/-0)
retired/CVE-2008-0367 (+1/-0)
retired/CVE-2008-0386 (+1/-0)
retired/CVE-2008-0387 (+1/-0)
retired/CVE-2008-0404 (+1/-0)
retired/CVE-2008-0411 (+1/-0)
retired/CVE-2008-0412 (+1/-0)
retired/CVE-2008-0413 (+1/-0)
retired/CVE-2008-0414 (+1/-0)
retired/CVE-2008-0415 (+1/-0)
retired/CVE-2008-0416 (+1/-0)
retired/CVE-2008-0417 (+1/-0)
retired/CVE-2008-0418 (+1/-0)
retired/CVE-2008-0419 (+1/-0)
retired/CVE-2008-0420 (+1/-0)
retired/CVE-2008-0444 (+1/-0)
retired/CVE-2008-0445 (+1/-0)
retired/CVE-2008-0460 (+1/-0)
retired/CVE-2008-0467 (+1/-0)
retired/CVE-2008-0471 (+1/-0)
retired/CVE-2008-0485 (+1/-0)
retired/CVE-2008-0486 (+1/-0)
retired/CVE-2008-0544 (+1/-0)
retired/CVE-2008-0553 (+1/-0)
retired/CVE-2008-0554 (+1/-0)
retired/CVE-2008-0555 (+1/-0)
retired/CVE-2008-0564 (+1/-0)
retired/CVE-2008-0591 (+1/-0)
retired/CVE-2008-0592 (+1/-0)
retired/CVE-2008-0593 (+1/-0)
retired/CVE-2008-0594 (+1/-0)
retired/CVE-2008-0595 (+1/-0)
retired/CVE-2008-0596 (+1/-0)
retired/CVE-2008-0597 (+1/-0)
retired/CVE-2008-0598 (+1/-0)
retired/CVE-2008-0599 (+1/-0)
retired/CVE-2008-0600 (+1/-0)
retired/CVE-2008-0628 (+1/-0)
retired/CVE-2008-0629 (+1/-0)
retired/CVE-2008-0630 (+1/-0)
retired/CVE-2008-0646 (+1/-0)
retired/CVE-2008-0657 (+1/-0)
retired/CVE-2008-0658 (+1/-0)
retired/CVE-2008-0664 (+1/-0)
retired/CVE-2008-0665 (+1/-0)
retired/CVE-2008-0666 (+1/-0)
retired/CVE-2008-0667 (+1/-0)
retired/CVE-2008-0668 (+1/-0)
retired/CVE-2008-0671 (+1/-0)
retired/CVE-2008-0672 (+1/-0)
retired/CVE-2008-0673 (+1/-0)
retired/CVE-2008-0674 (+1/-0)
retired/CVE-2008-0726 (+1/-0)
retired/CVE-2008-0728 (+1/-0)
retired/CVE-2008-0731 (+1/-0)
retired/CVE-2008-0777 (+1/-0)
retired/CVE-2008-0780 (+1/-0)
retired/CVE-2008-0781 (+1/-0)
retired/CVE-2008-0782 (+1/-0)
retired/CVE-2008-0783 (+1/-0)
retired/CVE-2008-0784 (+1/-0)
retired/CVE-2008-0785 (+1/-0)
retired/CVE-2008-0786 (+1/-0)
retired/CVE-2008-0806 (+1/-0)
retired/CVE-2008-0807 (+1/-0)
retired/CVE-2008-0808 (+1/-0)
retired/CVE-2008-0809 (+1/-0)
retired/CVE-2008-0882 (+1/-0)
retired/CVE-2008-0883 (+1/-0)
retired/CVE-2008-0887 (+1/-0)
retired/CVE-2008-0888 (+1/-0)
retired/CVE-2008-0891 (+1/-0)
retired/CVE-2008-0923 (+1/-0)
retired/CVE-2008-0928 (+1/-0)
retired/CVE-2008-0932 (+1/-0)
retired/CVE-2008-0947 (+1/-0)
retired/CVE-2008-0948 (+1/-0)
retired/CVE-2008-0960 (+1/-0)
retired/CVE-2008-0967 (+1/-0)
retired/CVE-2008-0983 (+1/-0)
retired/CVE-2008-0984 (+1/-0)
retired/CVE-2008-0992 (+1/-0)
retired/CVE-2008-1025 (+1/-0)
retired/CVE-2008-1026 (+1/-0)
retired/CVE-2008-1036 (+1/-0)
retired/CVE-2008-1047 (+1/-0)
retired/CVE-2008-1066 (+1/-0)
retired/CVE-2008-1067 (+1/-0)
retired/CVE-2008-1070 (+1/-0)
retired/CVE-2008-1071 (+1/-0)
retired/CVE-2008-1072 (+1/-0)
retired/CVE-2008-1078 (+1/-0)
retired/CVE-2008-1080 (+1/-0)
retired/CVE-2008-1081 (+1/-0)
retired/CVE-2008-1082 (+1/-0)
retired/CVE-2008-1096 (+1/-0)
retired/CVE-2008-1097 (+1/-0)
retired/CVE-2008-1098 (+1/-0)
retired/CVE-2008-1099 (+1/-0)
retired/CVE-2008-1100 (+1/-0)
retired/CVE-2008-1102 (+1/-0)
retired/CVE-2008-1103 (+1/-0)
retired/CVE-2008-1105 (+1/-0)
retired/CVE-2008-1108 (+1/-0)
retired/CVE-2008-1109 (+1/-0)
retired/CVE-2008-1110 (+1/-0)
retired/CVE-2008-1111 (+1/-0)
retired/CVE-2008-1131 (+1/-0)
retired/CVE-2008-1133 (+1/-0)
retired/CVE-2008-1142 (+1/-0)
retired/CVE-2008-1145 (+1/-0)
retired/CVE-2008-1149 (+1/-0)
retired/CVE-2008-1161 (+1/-0)
retired/CVE-2008-1167 (+1/-0)
retired/CVE-2008-1168 (+1/-0)
retired/CVE-2008-1185 (+1/-0)
retired/CVE-2008-1186 (+1/-0)
retired/CVE-2008-1187 (+1/-0)
retired/CVE-2008-1188 (+1/-0)
retired/CVE-2008-1189 (+1/-0)
retired/CVE-2008-1190 (+1/-0)
retired/CVE-2008-1191 (+1/-0)
retired/CVE-2008-1192 (+1/-0)
retired/CVE-2008-1193 (+1/-0)
retired/CVE-2008-1194 (+1/-0)
retired/CVE-2008-1195 (+1/-0)
retired/CVE-2008-1196 (+1/-0)
retired/CVE-2008-1198 (+1/-0)
retired/CVE-2008-1199 (+1/-0)
retired/CVE-2008-1218 (+1/-0)
retired/CVE-2008-1227 (+1/-0)
retired/CVE-2008-1229 (+1/-0)
retired/CVE-2008-1230 (+1/-0)
retired/CVE-2008-1231 (+1/-0)
retired/CVE-2008-1232 (+1/-0)
retired/CVE-2008-1233 (+1/-0)
retired/CVE-2008-1234 (+1/-0)
retired/CVE-2008-1235 (+1/-0)
retired/CVE-2008-1236 (+1/-0)
retired/CVE-2008-1237 (+1/-0)
retired/CVE-2008-1238 (+1/-0)
retired/CVE-2008-1240 (+1/-0)
retired/CVE-2008-1241 (+1/-0)
retired/CVE-2008-1270 (+1/-0)
retired/CVE-2008-1284 (+1/-0)
retired/CVE-2008-1289 (+1/-0)
retired/CVE-2008-1290 (+1/-0)
retired/CVE-2008-1291 (+1/-0)
retired/CVE-2008-1292 (+1/-0)
retired/CVE-2008-1293 (+1/-0)
retired/CVE-2008-1294 (+1/-0)
retired/CVE-2008-1304 (+1/-0)
retired/CVE-2008-1318 (+1/-0)
retired/CVE-2008-1332 (+1/-0)
retired/CVE-2008-1333 (+1/-0)
retired/CVE-2008-1340 (+1/-0)
retired/CVE-2008-1353 (+1/-0)
retired/CVE-2008-1360 (+1/-0)
retired/CVE-2008-1361 (+1/-0)
retired/CVE-2008-1362 (+1/-0)
retired/CVE-2008-1363 (+1/-0)
retired/CVE-2008-1364 (+1/-0)
retired/CVE-2008-1367 (+1/-0)
retired/CVE-2008-1372 (+1/-0)
retired/CVE-2008-1373 (+1/-0)
retired/CVE-2008-1374 (+1/-0)
retired/CVE-2008-1375 (+1/-0)
retired/CVE-2008-1377 (+1/-0)
retired/CVE-2008-1379 (+1/-0)
retired/CVE-2008-1380 (+1/-0)
retired/CVE-2008-1381 (+1/-0)
retired/CVE-2008-1382 (+1/-0)
retired/CVE-2008-1384 (+1/-0)
retired/CVE-2008-1385 (+1/-0)
retired/CVE-2008-1386 (+1/-0)
retired/CVE-2008-1387 (+1/-0)
retired/CVE-2008-1389 (+1/-0)
retired/CVE-2008-1390 (+1/-0)
retired/CVE-2008-1391 (+1/-0)
retired/CVE-2008-1392 (+1/-0)
retired/CVE-2008-1393 (+1/-0)
retired/CVE-2008-1394 (+1/-0)
retired/CVE-2008-1395 (+1/-0)
retired/CVE-2008-1396 (+1/-0)
retired/CVE-2008-1417 (+1/-0)
retired/CVE-2008-1419 (+1/-0)
retired/CVE-2008-1420 (+1/-0)
retired/CVE-2008-1423 (+1/-0)
retired/CVE-2008-1429 (+1/-0)
retired/CVE-2008-1447 (+1/-0)
retired/CVE-2008-1467 (+1/-0)
retired/CVE-2008-1468 (+1/-0)
retired/CVE-2008-1474 (+1/-0)
retired/CVE-2008-1475 (+1/-0)
retired/CVE-2008-1476 (+1/-0)
retired/CVE-2008-1482 (+1/-0)
retired/CVE-2008-1483 (+1/-0)
retired/CVE-2008-1489 (+1/-0)
retired/CVE-2008-1502 (+1/-0)
retired/CVE-2008-1514 (+1/-0)
retired/CVE-2008-1515 (+1/-0)
retired/CVE-2008-1530 (+1/-0)
retired/CVE-2008-1531 (+1/-0)
retired/CVE-2008-1552 (+1/-0)
retired/CVE-2008-1558 (+1/-0)
retired/CVE-2008-1561 (+1/-0)
retired/CVE-2008-1562 (+1/-0)
retired/CVE-2008-1563 (+1/-0)
retired/CVE-2008-1567 (+1/-0)
retired/CVE-2008-1568 (+1/-0)
retired/CVE-2008-1569 (+1/-0)
retired/CVE-2008-1570 (+1/-0)
retired/CVE-2008-1612 (+1/-0)
retired/CVE-2008-1614 (+1/-0)
retired/CVE-2008-1615 (+1/-0)
retired/CVE-2008-1628 (+1/-0)
retired/CVE-2008-1633 (+1/-0)
retired/CVE-2008-1637 (+1/-0)
retired/CVE-2008-1648 (+1/-0)
retired/CVE-2008-1654 (+1/-0)
retired/CVE-2008-1655 (+1/-0)
retired/CVE-2008-1657 (+1/-0)
retired/CVE-2008-1658 (+1/-0)
retired/CVE-2008-1669 (+1/-0)
retired/CVE-2008-1670 (+1/-0)
retired/CVE-2008-1671 (+1/-0)
retired/CVE-2008-1672 (+1/-0)
retired/CVE-2008-1673 (+1/-0)
retired/CVE-2008-1675 (+1/-0)
retired/CVE-2008-1678 (+1/-0)
retired/CVE-2008-1679 (+1/-0)
retired/CVE-2008-1683 (+1/-0)
retired/CVE-2008-1685 (+1/-0)
retired/CVE-2008-1686 (+1/-0)
retired/CVE-2008-1687 (+1/-0)
retired/CVE-2008-1688 (+1/-0)
retired/CVE-2008-1692 (+1/-0)
retired/CVE-2008-1693 (+1/-0)
retired/CVE-2008-1694 (+1/-0)
retired/CVE-2008-1720 (+1/-0)
retired/CVE-2008-1721 (+1/-0)
retired/CVE-2008-1722 (+1/-0)
retired/CVE-2008-1761 (+1/-0)
retired/CVE-2008-1762 (+1/-0)
retired/CVE-2008-1764 (+1/-0)
retired/CVE-2008-1766 (+1/-0)
retired/CVE-2008-1767 (+1/-0)
retired/CVE-2008-1768 (+1/-0)
retired/CVE-2008-1769 (+1/-0)
retired/CVE-2008-1771 (+1/-0)
retired/CVE-2008-1796 (+1/-0)
retired/CVE-2008-1801 (+1/-0)
retired/CVE-2008-1802 (+1/-0)
retired/CVE-2008-1803 (+1/-0)
retired/CVE-2008-1804 (+1/-0)
retired/CVE-2008-1806 (+1/-0)
retired/CVE-2008-1807 (+1/-0)
retired/CVE-2008-1808 (+1/-0)
retired/CVE-2008-1832 (+1/-0)
retired/CVE-2008-1833 (+1/-0)
retired/CVE-2008-1834 (+1/-0)
retired/CVE-2008-1835 (+1/-0)
retired/CVE-2008-1836 (+1/-0)
retired/CVE-2008-1837 (+1/-0)
retired/CVE-2008-1845 (+1/-0)
retired/CVE-2008-1877 (+1/-0)
retired/CVE-2008-1878 (+1/-0)
retired/CVE-2008-1880 (+1/-0)
retired/CVE-2008-1881 (+1/-0)
retired/CVE-2008-1887 (+1/-0)
retired/CVE-2008-1897 (+1/-0)
retired/CVE-2008-1901 (+1/-0)
retired/CVE-2008-1902 (+1/-0)
retired/CVE-2008-1922 (+1/-0)
retired/CVE-2008-1923 (+1/-0)
retired/CVE-2008-1924 (+1/-0)
retired/CVE-2008-1925 (+1/-0)
retired/CVE-2008-1926 (+1/-0)
retired/CVE-2008-1927 (+1/-0)
retired/CVE-2008-1930 (+1/-0)
retired/CVE-2008-1937 (+1/-0)
retired/CVE-2008-1943 (+1/-0)
retired/CVE-2008-1944 (+1/-0)
retired/CVE-2008-1945 (+1/-0)
retired/CVE-2008-1946 (+1/-0)
retired/CVE-2008-1947 (+1/-0)
retired/CVE-2008-1948 (+1/-0)
retired/CVE-2008-1949 (+1/-0)
retired/CVE-2008-1950 (+1/-0)
retired/CVE-2008-1952 (+1/-0)
retired/CVE-2008-1959 (+1/-0)
retired/CVE-2008-1964 (+1/-0)
retired/CVE-2008-1974 (+1/-0)
retired/CVE-2008-1994 (+1/-0)
retired/CVE-2008-1996 (+1/-0)
retired/CVE-2008-2004 (+1/-0)
retired/CVE-2008-2009 (+1/-0)
retired/CVE-2008-2014 (+1/-0)
retired/CVE-2008-2025 (+1/-0)
retired/CVE-2008-2040 (+1/-0)
retired/CVE-2008-2041 (+1/-0)
retired/CVE-2008-2045 (+1/-0)
retired/CVE-2008-2050 (+1/-0)
retired/CVE-2008-2051 (+1/-0)
retired/CVE-2008-2064 (+1/-0)
retired/CVE-2008-2068 (+1/-0)
retired/CVE-2008-2079 (+1/-0)
retired/CVE-2008-2085 (+1/-0)
retired/CVE-2008-2086 (+1/-0)
retired/CVE-2008-2098 (+1/-0)
retired/CVE-2008-2099 (+1/-0)
retired/CVE-2008-2100 (+1/-0)
retired/CVE-2008-2103 (+1/-0)
retired/CVE-2008-2104 (+1/-0)
retired/CVE-2008-2105 (+1/-0)
retired/CVE-2008-2107 (+1/-0)
retired/CVE-2008-2108 (+1/-0)
retired/CVE-2008-2109 (+1/-0)
retired/CVE-2008-2119 (+1/-0)
retired/CVE-2008-2136 (+1/-0)
retired/CVE-2008-2137 (+1/-0)
retired/CVE-2008-2142 (+1/-0)
retired/CVE-2008-2146 (+1/-0)
retired/CVE-2008-2147 (+1/-0)
retired/CVE-2008-2148 (+1/-0)
retired/CVE-2008-2149 (+1/-0)
retired/CVE-2008-2152 (+1/-0)
retired/CVE-2008-2168 (+1/-0)
retired/CVE-2008-2230 (+1/-0)
retired/CVE-2008-2231 (+1/-0)
retired/CVE-2008-2232 (+1/-0)
retired/CVE-2008-2235 (+1/-0)
retired/CVE-2008-2236 (+1/-0)
retired/CVE-2008-2237 (+1/-0)
retired/CVE-2008-2238 (+1/-0)
retired/CVE-2008-2266 (+1/-0)
retired/CVE-2008-2276 (+1/-0)
retired/CVE-2008-2285 (+1/-0)
retired/CVE-2008-2292 (+1/-0)
retired/CVE-2008-2302 (+1/-0)
retired/CVE-2008-2307 (+1/-0)
retired/CVE-2008-2310 (+1/-0)
retired/CVE-2008-2315 (+1/-0)
retired/CVE-2008-2316 (+1/-0)
retired/CVE-2008-2327 (+1/-0)
retired/CVE-2008-2357 (+1/-0)
retired/CVE-2008-2358 (+1/-0)
retired/CVE-2008-2360 (+1/-0)
retired/CVE-2008-2361 (+1/-0)
retired/CVE-2008-2362 (+1/-0)
retired/CVE-2008-2363 (+1/-0)
retired/CVE-2008-2364 (+1/-0)
retired/CVE-2008-2365 (+1/-0)
retired/CVE-2008-2370 (+1/-0)
retired/CVE-2008-2371 (+1/-0)
retired/CVE-2008-2372 (+1/-0)
retired/CVE-2008-2374 (+1/-0)
retired/CVE-2008-2375 (+1/-0)
retired/CVE-2008-2376 (+1/-0)
retired/CVE-2008-2377 (+1/-0)
retired/CVE-2008-2378 (+1/-0)
retired/CVE-2008-2379 (+1/-0)
retired/CVE-2008-2380 (+1/-0)
retired/CVE-2008-2381 (+1/-0)
retired/CVE-2008-2382 (+1/-0)
retired/CVE-2008-2383 (+1/-0)
retired/CVE-2008-2384 (+1/-0)
retired/CVE-2008-2392 (+1/-0)
retired/CVE-2008-2400 (+1/-0)
retired/CVE-2008-2419 (+1/-0)
retired/CVE-2008-2420 (+1/-0)
retired/CVE-2008-2423 (+1/-0)
retired/CVE-2008-2424 (+1/-0)
retired/CVE-2008-2426 (+1/-0)
retired/CVE-2008-2430 (+1/-0)
retired/CVE-2008-2469 (+1/-0)
retired/CVE-2008-2486 (+1/-0)
retired/CVE-2008-2516 (+1/-0)
retired/CVE-2008-2543 (+1/-0)
retired/CVE-2008-2544 (+1/-0)
retired/CVE-2008-2549 (+1/-0)
retired/CVE-2008-2553 (+1/-0)
retired/CVE-2008-2570 (+1/-0)
retired/CVE-2008-2571 (+1/-0)
retired/CVE-2008-2575 (+1/-0)
retired/CVE-2008-2654 (+1/-0)
retired/CVE-2008-2662 (+1/-0)
retired/CVE-2008-2663 (+1/-0)
retired/CVE-2008-2664 (+1/-0)
retired/CVE-2008-2667 (+1/-0)
retired/CVE-2008-2696 (+1/-0)
retired/CVE-2008-2711 (+1/-0)
retired/CVE-2008-2712 (+1/-0)
retired/CVE-2008-2713 (+1/-0)
retired/CVE-2008-2714 (+1/-0)
retired/CVE-2008-2715 (+1/-0)
retired/CVE-2008-2716 (+1/-0)
retired/CVE-2008-2717 (+1/-0)
retired/CVE-2008-2718 (+1/-0)
retired/CVE-2008-2719 (+1/-0)
retired/CVE-2008-2720 (+1/-0)
retired/CVE-2008-2721 (+1/-0)
retired/CVE-2008-2722 (+1/-0)
retired/CVE-2008-2723 (+1/-0)
retired/CVE-2008-2724 (+1/-0)
retired/CVE-2008-2725 (+1/-0)
retired/CVE-2008-2726 (+1/-0)
retired/CVE-2008-2727 (+1/-0)
retired/CVE-2008-2728 (+1/-0)
retired/CVE-2008-2729 (+1/-0)
retired/CVE-2008-2750 (+1/-0)
retired/CVE-2008-2783 (+1/-0)
retired/CVE-2008-2785 (+1/-0)
retired/CVE-2008-2786 (+1/-0)
retired/CVE-2008-2798 (+1/-0)
retired/CVE-2008-2799 (+1/-0)
retired/CVE-2008-2800 (+1/-0)
retired/CVE-2008-2801 (+1/-0)
retired/CVE-2008-2802 (+1/-0)
retired/CVE-2008-2803 (+1/-0)
retired/CVE-2008-2805 (+1/-0)
retired/CVE-2008-2806 (+1/-0)
retired/CVE-2008-2807 (+1/-0)
retired/CVE-2008-2808 (+1/-0)
retired/CVE-2008-2809 (+1/-0)
retired/CVE-2008-2810 (+1/-0)
retired/CVE-2008-2811 (+1/-0)
retired/CVE-2008-2812 (+1/-0)
retired/CVE-2008-2826 (+1/-0)
retired/CVE-2008-2827 (+1/-0)
retired/CVE-2008-2828 (+1/-0)
retired/CVE-2008-2829 (+1/-0)
retired/CVE-2008-2836 (+1/-0)
retired/CVE-2008-2841 (+1/-0)
retired/CVE-2008-2852 (+1/-0)
retired/CVE-2008-2927 (+1/-0)
retired/CVE-2008-2931 (+1/-0)
retired/CVE-2008-2933 (+1/-0)
retired/CVE-2008-2934 (+1/-0)
retired/CVE-2008-2935 (+1/-0)
retired/CVE-2008-2936 (+1/-0)
retired/CVE-2008-2937 (+1/-0)
retired/CVE-2008-2938 (+1/-0)
retired/CVE-2008-2939 (+1/-0)
retired/CVE-2008-2940 (+1/-0)
retired/CVE-2008-2941 (+1/-0)
retired/CVE-2008-2942 (+1/-0)
retired/CVE-2008-2944 (+1/-0)
retired/CVE-2008-2950 (+1/-0)
retired/CVE-2008-2951 (+1/-0)
retired/CVE-2008-2952 (+1/-0)
retired/CVE-2008-2953 (+1/-0)
retired/CVE-2008-2954 (+1/-0)
retired/CVE-2008-2955 (+1/-0)
retired/CVE-2008-2957 (+1/-0)
retired/CVE-2008-2958 (+1/-0)
retired/CVE-2008-2960 (+1/-0)
retired/CVE-2008-2992 (+1/-0)
retired/CVE-2008-3067 (+1/-0)
retired/CVE-2008-3074 (+1/-0)
retired/CVE-2008-3075 (+1/-0)
retired/CVE-2008-3076 (+1/-0)
retired/CVE-2008-3077 (+1/-0)
retired/CVE-2008-3078 (+1/-0)
retired/CVE-2008-3100 (+1/-0)
retired/CVE-2008-3102 (+1/-0)
retired/CVE-2008-3103 (+1/-0)
retired/CVE-2008-3104 (+1/-0)
retired/CVE-2008-3105 (+1/-0)
retired/CVE-2008-3106 (+1/-0)
retired/CVE-2008-3107 (+1/-0)
retired/CVE-2008-3108 (+1/-0)
retired/CVE-2008-3109 (+1/-0)
retired/CVE-2008-3110 (+1/-0)
retired/CVE-2008-3111 (+1/-0)
retired/CVE-2008-3112 (+1/-0)
retired/CVE-2008-3113 (+1/-0)
retired/CVE-2008-3114 (+1/-0)
retired/CVE-2008-3115 (+1/-0)
retired/CVE-2008-3134 (+1/-0)
retired/CVE-2008-3137 (+1/-0)
retired/CVE-2008-3138 (+1/-0)
retired/CVE-2008-3139 (+1/-0)
retired/CVE-2008-3140 (+1/-0)
retired/CVE-2008-3141 (+1/-0)
retired/CVE-2008-3142 (+1/-0)
retired/CVE-2008-3143 (+1/-0)
retired/CVE-2008-3144 (+1/-0)
retired/CVE-2008-3145 (+1/-0)
retired/CVE-2008-3146 (+1/-0)
retired/CVE-2008-3162 (+1/-0)
retired/CVE-2008-3172 (+1/-0)
retired/CVE-2008-3188 (+1/-0)
retired/CVE-2008-3195 (+1/-0)
retired/CVE-2008-3196 (+1/-0)
retired/CVE-2008-3197 (+1/-0)
retired/CVE-2008-3198 (+1/-0)
retired/CVE-2008-3214 (+1/-0)
retired/CVE-2008-3215 (+1/-0)
retired/CVE-2008-3216 (+1/-0)
retired/CVE-2008-3217 (+1/-0)
retired/CVE-2008-3218 (+1/-0)
retired/CVE-2008-3219 (+1/-0)
retired/CVE-2008-3220 (+1/-0)
retired/CVE-2008-3221 (+1/-0)
retired/CVE-2008-3222 (+1/-0)
retired/CVE-2008-3223 (+1/-0)
retired/CVE-2008-3224 (+1/-0)
retired/CVE-2008-3229 (+1/-0)
retired/CVE-2008-3231 (+1/-0)
retired/CVE-2008-3233 (+1/-0)
retired/CVE-2008-3234 (+1/-0)
retired/CVE-2008-3247 (+1/-0)
retired/CVE-2008-3252 (+1/-0)
retired/CVE-2008-3258 (+1/-0)
retired/CVE-2008-3259 (+1/-0)
retired/CVE-2008-3263 (+1/-0)
retired/CVE-2008-3264 (+1/-0)
retired/CVE-2008-3271 (+1/-0)
retired/CVE-2008-3272 (+1/-0)
retired/CVE-2008-3273 (+1/-0)
retired/CVE-2008-3275 (+1/-0)
retired/CVE-2008-3276 (+1/-0)
retired/CVE-2008-3277 (+1/-0)
retired/CVE-2008-3279 (+1/-0)
retired/CVE-2008-3281 (+1/-0)
retired/CVE-2008-3282 (+1/-0)
retired/CVE-2008-3294 (+1/-0)
retired/CVE-2008-3325 (+1/-0)
retired/CVE-2008-3326 (+1/-0)
retired/CVE-2008-3328 (+1/-0)
retired/CVE-2008-3329 (+1/-0)
retired/CVE-2008-3330 (+1/-0)
retired/CVE-2008-3331 (+1/-0)
retired/CVE-2008-3332 (+1/-0)
retired/CVE-2008-3333 (+1/-0)
retired/CVE-2008-3337 (+1/-0)
retired/CVE-2008-3350 (+1/-0)
retired/CVE-2008-3359 (+1/-0)
retired/CVE-2008-3365 (+1/-0)
retired/CVE-2008-3381 (+1/-0)
retired/CVE-2008-3422 (+1/-0)
retired/CVE-2008-3429 (+1/-0)
retired/CVE-2008-3431 (+1/-0)
retired/CVE-2008-3432 (+1/-0)
retired/CVE-2008-3437 (+1/-0)
retired/CVE-2008-3440 (+1/-0)
retired/CVE-2008-3443 (+1/-0)
retired/CVE-2008-3444 (+1/-0)
retired/CVE-2008-3456 (+1/-0)
retired/CVE-2008-3457 (+1/-0)
retired/CVE-2008-3459 (+1/-0)
retired/CVE-2008-3496 (+1/-0)
retired/CVE-2008-3520 (+1/-0)
retired/CVE-2008-3521 (+1/-0)
retired/CVE-2008-3522 (+1/-0)
retired/CVE-2008-3525 (+1/-0)
retired/CVE-2008-3526 (+1/-0)
retired/CVE-2008-3527 (+1/-0)
retired/CVE-2008-3528 (+1/-0)
retired/CVE-2008-3529 (+1/-0)
retired/CVE-2008-3532 (+1/-0)
retired/CVE-2008-3533 (+1/-0)
retired/CVE-2008-3534 (+1/-0)
retired/CVE-2008-3535 (+1/-0)
retired/CVE-2008-3538 (+1/-0)
retired/CVE-2008-3546 (+1/-0)
retired/CVE-2008-3547 (+1/-0)
retired/CVE-2008-3568 (+1/-0)
retired/CVE-2008-3576 (+1/-0)
retired/CVE-2008-3577 (+1/-0)
retired/CVE-2008-3600 (+1/-0)
retired/CVE-2008-3632 (+1/-0)
retired/CVE-2008-3639 (+1/-0)
retired/CVE-2008-3640 (+1/-0)
retired/CVE-2008-3641 (+1/-0)
retired/CVE-2008-3650 (+1/-0)
retired/CVE-2008-3651 (+1/-0)
retired/CVE-2008-3652 (+1/-0)
retired/CVE-2008-3653 (+1/-0)
retired/CVE-2008-3654 (+1/-0)
retired/CVE-2008-3655 (+1/-0)
retired/CVE-2008-3656 (+1/-0)
retired/CVE-2008-3657 (+1/-0)
retired/CVE-2008-3658 (+1/-0)
retired/CVE-2008-3659 (+1/-0)
retired/CVE-2008-3660 (+1/-0)
retired/CVE-2008-3662 (+1/-0)
retired/CVE-2008-3663 (+1/-0)
retired/CVE-2008-3686 (+1/-0)
retired/CVE-2008-3687 (+1/-0)
retired/CVE-2008-3688 (+1/-0)
retired/CVE-2008-3698 (+1/-0)
retired/CVE-2008-3699 (+1/-0)
retired/CVE-2008-3714 (+1/-0)
retired/CVE-2008-3732 (+1/-0)
retired/CVE-2008-3740 (+1/-0)
retired/CVE-2008-3741 (+1/-0)
retired/CVE-2008-3742 (+1/-0)
retired/CVE-2008-3743 (+1/-0)
retired/CVE-2008-3744 (+1/-0)
retired/CVE-2008-3745 (+1/-0)
retired/CVE-2008-3746 (+1/-0)
retired/CVE-2008-3747 (+1/-0)
retired/CVE-2008-3789 (+1/-0)
retired/CVE-2008-3790 (+1/-0)
retired/CVE-2008-3791 (+1/-0)
retired/CVE-2008-3792 (+1/-0)
retired/CVE-2008-3794 (+1/-0)
retired/CVE-2008-3796 (+1/-0)
retired/CVE-2008-3823 (+1/-0)
retired/CVE-2008-3824 (+1/-0)
retired/CVE-2008-3825 (+1/-0)
retired/CVE-2008-3827 (+1/-0)
retired/CVE-2008-3831 (+1/-0)
retired/CVE-2008-3832 (+1/-0)
retired/CVE-2008-3833 (+1/-0)
retired/CVE-2008-3834 (+1/-0)
retired/CVE-2008-3835 (+1/-0)
retired/CVE-2008-3836 (+1/-0)
retired/CVE-2008-3837 (+1/-0)
retired/CVE-2008-3863 (+1/-0)
retired/CVE-2008-3872 (+1/-0)
retired/CVE-2008-3873 (+1/-0)
retired/CVE-2008-3880 (+1/-0)
retired/CVE-2008-3881 (+1/-0)
retired/CVE-2008-3882 (+1/-0)
retired/CVE-2008-3883 (+1/-0)
retired/CVE-2008-3889 (+1/-0)
retired/CVE-2008-3895 (+1/-0)
retired/CVE-2008-3896 (+1/-0)
retired/CVE-2008-3903 (+1/-0)
retired/CVE-2008-3904 (+1/-0)
retired/CVE-2008-3905 (+1/-0)
retired/CVE-2008-3906 (+1/-0)
retired/CVE-2008-3907 (+1/-0)
retired/CVE-2008-3908 (+1/-0)
retired/CVE-2008-3909 (+1/-0)
retired/CVE-2008-3910 (+1/-0)
retired/CVE-2008-3911 (+1/-0)
retired/CVE-2008-3912 (+1/-0)
retired/CVE-2008-3913 (+1/-0)
retired/CVE-2008-3914 (+1/-0)
retired/CVE-2008-3915 (+1/-0)
retired/CVE-2008-3916 (+1/-0)
retired/CVE-2008-3920 (+1/-0)
retired/CVE-2008-3927 (+1/-0)
retired/CVE-2008-3928 (+1/-0)
retired/CVE-2008-3929 (+1/-0)
retired/CVE-2008-3930 (+1/-0)
retired/CVE-2008-3932 (+1/-0)
retired/CVE-2008-3933 (+1/-0)
retired/CVE-2008-3934 (+1/-0)
retired/CVE-2008-3949 (+1/-0)
retired/CVE-2008-3950 (+1/-0)
retired/CVE-2008-3962 (+1/-0)
retired/CVE-2008-3963 (+1/-0)
retired/CVE-2008-3964 (+1/-0)
retired/CVE-2008-3969 (+1/-0)
retired/CVE-2008-3970 (+1/-0)
retired/CVE-2008-3971 (+1/-0)
retired/CVE-2008-3972 (+1/-0)
retired/CVE-2008-4058 (+1/-0)
retired/CVE-2008-4059 (+1/-0)
retired/CVE-2008-4060 (+1/-0)
retired/CVE-2008-4061 (+1/-0)
retired/CVE-2008-4062 (+1/-0)
retired/CVE-2008-4063 (+1/-0)
retired/CVE-2008-4064 (+1/-0)
retired/CVE-2008-4065 (+1/-0)
retired/CVE-2008-4066 (+1/-0)
retired/CVE-2008-4067 (+1/-0)
retired/CVE-2008-4068 (+1/-0)
retired/CVE-2008-4069 (+1/-0)
retired/CVE-2008-4070 (+1/-0)
retired/CVE-2008-4077 (+1/-0)
retired/CVE-2008-4078 (+1/-0)
retired/CVE-2008-4079 (+1/-0)
retired/CVE-2008-4085 (+1/-0)
retired/CVE-2008-4094 (+1/-0)
retired/CVE-2008-4096 (+1/-0)
retired/CVE-2008-4097 (+1/-0)
retired/CVE-2008-4098 (+1/-0)
retired/CVE-2008-4099 (+1/-0)
retired/CVE-2008-4100 (+1/-0)
retired/CVE-2008-4101 (+1/-0)
retired/CVE-2008-4106 (+1/-0)
retired/CVE-2008-4108 (+1/-0)
retired/CVE-2008-4109 (+1/-0)
retired/CVE-2008-4113 (+1/-0)
retired/CVE-2008-4125 (+1/-0)
retired/CVE-2008-4126 (+1/-0)
retired/CVE-2008-4129 (+1/-0)
retired/CVE-2008-4130 (+1/-0)
retired/CVE-2008-4163 (+1/-0)
retired/CVE-2008-4182 (+1/-0)
retired/CVE-2008-4190 (+1/-0)
retired/CVE-2008-4191 (+1/-0)
retired/CVE-2008-4192 (+1/-0)
retired/CVE-2008-4195 (+1/-0)
retired/CVE-2008-4196 (+1/-0)
retired/CVE-2008-4197 (+1/-0)
retired/CVE-2008-4198 (+1/-0)
retired/CVE-2008-4199 (+1/-0)
retired/CVE-2008-4200 (+1/-0)
retired/CVE-2008-4201 (+1/-0)
retired/CVE-2008-4210 (+1/-0)
retired/CVE-2008-4216 (+1/-0)
retired/CVE-2008-4225 (+1/-0)
retired/CVE-2008-4226 (+1/-0)
retired/CVE-2008-4242 (+1/-0)
retired/CVE-2008-4279 (+1/-0)
retired/CVE-2008-4292 (+1/-0)
retired/CVE-2008-4293 (+1/-0)
retired/CVE-2008-4297 (+1/-0)
retired/CVE-2008-4298 (+1/-0)
retired/CVE-2008-4302 (+1/-0)
retired/CVE-2008-4306 (+1/-0)
retired/CVE-2008-4307 (+1/-0)
retired/CVE-2008-4308 (+1/-0)
retired/CVE-2008-4309 (+1/-0)
retired/CVE-2008-4311 (+1/-0)
retired/CVE-2008-4314 (+1/-0)
retired/CVE-2008-4316 (+1/-0)
retired/CVE-2008-4324 (+1/-0)
retired/CVE-2008-4325 (+1/-0)
retired/CVE-2008-4326 (+1/-0)
retired/CVE-2008-4359 (+1/-0)
retired/CVE-2008-4360 (+1/-0)
retired/CVE-2008-4395 (+1/-0)
retired/CVE-2008-4401 (+1/-0)
retired/CVE-2008-4405 (+1/-0)
retired/CVE-2008-4406 (+1/-0)
retired/CVE-2008-4407 (+1/-0)
retired/CVE-2008-4408 (+1/-0)
retired/CVE-2008-4409 (+1/-0)
retired/CVE-2008-4410 (+1/-0)
retired/CVE-2008-4437 (+1/-0)
retired/CVE-2008-4440 (+1/-0)
retired/CVE-2008-4445 (+1/-0)
retired/CVE-2008-4456 (+1/-0)
retired/CVE-2008-4474 (+1/-0)
retired/CVE-2008-4475 (+1/-0)
retired/CVE-2008-4476 (+1/-0)
retired/CVE-2008-4477 (+1/-0)
retired/CVE-2008-4482 (+1/-0)
retired/CVE-2008-4503 (+1/-0)
retired/CVE-2008-4539 (+1/-0)
retired/CVE-2008-4546 (+1/-0)
retired/CVE-2008-4551 (+1/-0)
retired/CVE-2008-4552 (+1/-0)
retired/CVE-2008-4553 (+1/-0)
retired/CVE-2008-4554 (+1/-0)
retired/CVE-2008-4555 (+1/-0)
retired/CVE-2008-4558 (+1/-0)
retired/CVE-2008-4571 (+1/-0)
retired/CVE-2008-4575 (+1/-0)
retired/CVE-2008-4576 (+1/-0)
retired/CVE-2008-4577 (+1/-0)
retired/CVE-2008-4579 (+1/-0)
retired/CVE-2008-4580 (+1/-0)
retired/CVE-2008-4582 (+1/-0)
retired/CVE-2008-4609 (+1/-0)
retired/CVE-2008-4610 (+1/-0)
retired/CVE-2008-4618 (+1/-0)
retired/CVE-2008-4634 (+1/-0)
retired/CVE-2008-4639 (+1/-0)
retired/CVE-2008-4640 (+1/-0)
retired/CVE-2008-4641 (+1/-0)
retired/CVE-2008-4654 (+1/-0)
retired/CVE-2008-4671 (+1/-0)
retired/CVE-2008-4677 (+1/-0)
retired/CVE-2008-4680 (+1/-0)
retired/CVE-2008-4681 (+1/-0)
retired/CVE-2008-4682 (+1/-0)
retired/CVE-2008-4683 (+1/-0)
retired/CVE-2008-4684 (+1/-0)
retired/CVE-2008-4685 (+1/-0)
retired/CVE-2008-4686 (+1/-0)
retired/CVE-2008-4687 (+1/-0)
retired/CVE-2008-4688 (+1/-0)
retired/CVE-2008-4689 (+1/-0)
retired/CVE-2008-4690 (+1/-0)
retired/CVE-2008-4694 (+1/-0)
retired/CVE-2008-4695 (+1/-0)
retired/CVE-2008-4696 (+1/-0)
retired/CVE-2008-4697 (+1/-0)
retired/CVE-2008-4698 (+1/-0)
retired/CVE-2008-4723 (+1/-0)
retired/CVE-2008-4725 (+1/-0)
retired/CVE-2008-4748 (+1/-0)
retired/CVE-2008-4769 (+1/-0)
retired/CVE-2008-4770 (+1/-0)
retired/CVE-2008-4775 (+1/-0)
retired/CVE-2008-4776 (+1/-0)
retired/CVE-2008-4790 (+1/-0)
retired/CVE-2008-4791 (+1/-0)
retired/CVE-2008-4792 (+1/-0)
retired/CVE-2008-4793 (+1/-0)
retired/CVE-2008-4794 (+1/-0)
retired/CVE-2008-4795 (+1/-0)
retired/CVE-2008-4796 (+1/-0)
retired/CVE-2008-4799 (+1/-0)
retired/CVE-2008-4810 (+1/-0)
retired/CVE-2008-4811 (+1/-0)
retired/CVE-2008-4813 (+1/-0)
retired/CVE-2008-4814 (+1/-0)
retired/CVE-2008-4815 (+1/-0)
retired/CVE-2008-4817 (+1/-0)
retired/CVE-2008-4818 (+1/-0)
retired/CVE-2008-4819 (+1/-0)
retired/CVE-2008-4821 (+1/-0)
retired/CVE-2008-4822 (+1/-0)
retired/CVE-2008-4823 (+1/-0)
retired/CVE-2008-4824 (+1/-0)
retired/CVE-2008-4829 (+1/-0)
retired/CVE-2008-4863 (+1/-0)
retired/CVE-2008-4864 (+1/-0)
retired/CVE-2008-4865 (+1/-0)
retired/CVE-2008-4866 (+1/-0)
retired/CVE-2008-4867 (+1/-0)
retired/CVE-2008-4868 (+1/-0)
retired/CVE-2008-4869 (+1/-0)
retired/CVE-2008-4903 (+1/-0)
retired/CVE-2008-4904 (+1/-0)
retired/CVE-2008-4905 (+1/-0)
retired/CVE-2008-4907 (+1/-0)
retired/CVE-2008-4908 (+1/-0)
retired/CVE-2008-4915 (+1/-0)
retired/CVE-2008-4933 (+1/-0)
retired/CVE-2008-4934 (+1/-0)
retired/CVE-2008-4935 (+1/-0)
retired/CVE-2008-4936 (+1/-0)
retired/CVE-2008-4937 (+1/-0)
retired/CVE-2008-4938 (+1/-0)
retired/CVE-2008-4939 (+1/-0)
retired/CVE-2008-4940 (+1/-0)
retired/CVE-2008-4941 (+1/-0)
retired/CVE-2008-4942 (+1/-0)
retired/CVE-2008-4943 (+1/-0)
retired/CVE-2008-4944 (+1/-0)
retired/CVE-2008-4945 (+1/-0)
retired/CVE-2008-4946 (+1/-0)
retired/CVE-2008-4947 (+1/-0)
retired/CVE-2008-4948 (+1/-0)
retired/CVE-2008-4949 (+1/-0)
retired/CVE-2008-4950 (+1/-0)
retired/CVE-2008-4951 (+1/-0)
retired/CVE-2008-4952 (+1/-0)
retired/CVE-2008-4953 (+1/-0)
retired/CVE-2008-4954 (+1/-0)
retired/CVE-2008-4955 (+1/-0)
retired/CVE-2008-4956 (+1/-0)
retired/CVE-2008-4957 (+1/-0)
retired/CVE-2008-4958 (+1/-0)
retired/CVE-2008-4959 (+1/-0)
retired/CVE-2008-4960 (+1/-0)
retired/CVE-2008-4964 (+1/-0)
retired/CVE-2008-4965 (+1/-0)
retired/CVE-2008-4966 (+1/-0)
retired/CVE-2008-4967 (+1/-0)
retired/CVE-2008-4968 (+1/-0)
retired/CVE-2008-4969 (+1/-0)
retired/CVE-2008-4970 (+1/-0)
retired/CVE-2008-4971 (+1/-0)
retired/CVE-2008-4972 (+1/-0)
retired/CVE-2008-4973 (+1/-0)
retired/CVE-2008-4974 (+1/-0)
retired/CVE-2008-4975 (+1/-0)
retired/CVE-2008-4976 (+1/-0)
retired/CVE-2008-4977 (+1/-0)
retired/CVE-2008-4978 (+1/-0)
retired/CVE-2008-4979 (+1/-0)
retired/CVE-2008-4980 (+1/-0)
retired/CVE-2008-4981 (+1/-0)
retired/CVE-2008-4982 (+1/-0)
retired/CVE-2008-4983 (+1/-0)
retired/CVE-2008-4984 (+1/-0)
retired/CVE-2008-4985 (+1/-0)
retired/CVE-2008-4986 (+1/-0)
retired/CVE-2008-4987 (+1/-0)
retired/CVE-2008-4988 (+1/-0)
retired/CVE-2008-4989 (+1/-0)
retired/CVE-2008-4993 (+1/-0)
retired/CVE-2008-4994 (+1/-0)
retired/CVE-2008-4995 (+1/-0)
retired/CVE-2008-4996 (+1/-0)
retired/CVE-2008-4997 (+1/-0)
retired/CVE-2008-4998 (+1/-0)
retired/CVE-2008-5005 (+1/-0)
retired/CVE-2008-5006 (+1/-0)
retired/CVE-2008-5007 (+1/-0)
retired/CVE-2008-5008 (+1/-0)
retired/CVE-2008-5012 (+1/-0)
retired/CVE-2008-5013 (+1/-0)
retired/CVE-2008-5014 (+1/-0)
retired/CVE-2008-5015 (+1/-0)
retired/CVE-2008-5016 (+1/-0)
retired/CVE-2008-5017 (+1/-0)
retired/CVE-2008-5018 (+1/-0)
retired/CVE-2008-5019 (+1/-0)
retired/CVE-2008-5021 (+1/-0)
retired/CVE-2008-5022 (+1/-0)
retired/CVE-2008-5023 (+1/-0)
retired/CVE-2008-5024 (+1/-0)
retired/CVE-2008-5025 (+1/-0)
retired/CVE-2008-5027 (+1/-0)
retired/CVE-2008-5028 (+1/-0)
retired/CVE-2008-5029 (+1/-0)
retired/CVE-2008-5030 (+1/-0)
retired/CVE-2008-5031 (+1/-0)
retired/CVE-2008-5032 (+1/-0)
retired/CVE-2008-5033 (+1/-0)
retired/CVE-2008-5034 (+1/-0)
retired/CVE-2008-5036 (+1/-0)
retired/CVE-2008-5050 (+1/-0)
retired/CVE-2008-5052 (+1/-0)
retired/CVE-2008-5076 (+1/-0)
retired/CVE-2008-5077 (+1/-0)
retired/CVE-2008-5078 (+1/-0)
retired/CVE-2008-5079 (+1/-0)
retired/CVE-2008-5080 (+1/-0)
retired/CVE-2008-5081 (+1/-0)
retired/CVE-2008-5086 (+1/-0)
retired/CVE-2008-5101 (+1/-0)
retired/CVE-2008-5102 (+1/-0)
retired/CVE-2008-5103 (+1/-0)
retired/CVE-2008-5104 (+1/-0)
retired/CVE-2008-5110 (+1/-0)
retired/CVE-2008-5113 (+1/-0)
retired/CVE-2008-5134 (+1/-0)
retired/CVE-2008-5135 (+1/-0)
retired/CVE-2008-5136 (+1/-0)
retired/CVE-2008-5137 (+1/-0)
retired/CVE-2008-5138 (+1/-0)
retired/CVE-2008-5139 (+1/-0)
retired/CVE-2008-5140 (+1/-0)
retired/CVE-2008-5141 (+1/-0)
retired/CVE-2008-5142 (+1/-0)
retired/CVE-2008-5143 (+1/-0)
retired/CVE-2008-5145 (+1/-0)
retired/CVE-2008-5147 (+1/-0)
retired/CVE-2008-5148 (+1/-0)
retired/CVE-2008-5149 (+1/-0)
retired/CVE-2008-5151 (+1/-0)
retired/CVE-2008-5153 (+1/-0)
retired/CVE-2008-5154 (+1/-0)
retired/CVE-2008-5155 (+1/-0)
retired/CVE-2008-5156 (+1/-0)
retired/CVE-2008-5157 (+1/-0)
retired/CVE-2008-5160 (+1/-0)
retired/CVE-2008-5161 (+1/-0)
retired/CVE-2008-5182 (+1/-0)
retired/CVE-2008-5183 (+1/-0)
retired/CVE-2008-5184 (+1/-0)
retired/CVE-2008-5185 (+1/-0)
retired/CVE-2008-5186 (+1/-0)
retired/CVE-2008-5187 (+1/-0)
retired/CVE-2008-5188 (+1/-0)
retired/CVE-2008-5189 (+1/-0)
retired/CVE-2008-5233 (+1/-0)
retired/CVE-2008-5234 (+1/-0)
retired/CVE-2008-5235 (+1/-0)
retired/CVE-2008-5236 (+1/-0)
retired/CVE-2008-5237 (+1/-0)
retired/CVE-2008-5238 (+1/-0)
retired/CVE-2008-5239 (+1/-0)
retired/CVE-2008-5240 (+1/-0)
retired/CVE-2008-5241 (+1/-0)
retired/CVE-2008-5242 (+1/-0)
retired/CVE-2008-5243 (+1/-0)
retired/CVE-2008-5244 (+1/-0)
retired/CVE-2008-5245 (+1/-0)
retired/CVE-2008-5246 (+1/-0)
retired/CVE-2008-5247 (+1/-0)
retired/CVE-2008-5248 (+1/-0)
retired/CVE-2008-5249 (+1/-0)
retired/CVE-2008-5250 (+1/-0)
retired/CVE-2008-5252 (+1/-0)
retired/CVE-2008-5256 (+1/-0)
retired/CVE-2008-5262 (+1/-0)
retired/CVE-2008-5263 (+1/-0)
retired/CVE-2008-5276 (+1/-0)
retired/CVE-2008-5277 (+1/-0)
retired/CVE-2008-5278 (+1/-0)
retired/CVE-2008-5282 (+1/-0)
retired/CVE-2008-5285 (+1/-0)
retired/CVE-2008-5286 (+1/-0)
retired/CVE-2008-5296 (+1/-0)
retired/CVE-2008-5297 (+1/-0)
retired/CVE-2008-5298 (+1/-0)
retired/CVE-2008-5299 (+1/-0)
retired/CVE-2008-5300 (+1/-0)
retired/CVE-2008-5301 (+1/-0)
retired/CVE-2008-5302 (+1/-0)
retired/CVE-2008-5303 (+1/-0)
retired/CVE-2008-5304 (+1/-0)
retired/CVE-2008-5305 (+1/-0)
retired/CVE-2008-5312 (+1/-0)
retired/CVE-2008-5313 (+1/-0)
retired/CVE-2008-5314 (+1/-0)
retired/CVE-2008-5316 (+1/-0)
retired/CVE-2008-5317 (+1/-0)
retired/CVE-2008-5318 (+1/-0)
retired/CVE-2008-5319 (+1/-0)
retired/CVE-2008-5347 (+1/-0)
retired/CVE-2008-5348 (+1/-0)
retired/CVE-2008-5349 (+1/-0)
retired/CVE-2008-5350 (+1/-0)
retired/CVE-2008-5351 (+1/-0)
retired/CVE-2008-5352 (+1/-0)
retired/CVE-2008-5353 (+1/-0)
retired/CVE-2008-5354 (+1/-0)
retired/CVE-2008-5355 (+1/-0)
retired/CVE-2008-5356 (+1/-0)
retired/CVE-2008-5357 (+1/-0)
retired/CVE-2008-5358 (+1/-0)
retired/CVE-2008-5359 (+1/-0)
retired/CVE-2008-5360 (+1/-0)
retired/CVE-2008-5361 (+1/-0)
retired/CVE-2008-5362 (+1/-0)
retired/CVE-2008-5363 (+1/-0)
retired/CVE-2008-5366 (+1/-0)
retired/CVE-2008-5367 (+1/-0)
retired/CVE-2008-5368 (+1/-0)
retired/CVE-2008-5369 (+1/-0)
retired/CVE-2008-5370 (+1/-0)
retired/CVE-2008-5371 (+1/-0)
retired/CVE-2008-5372 (+1/-0)
retired/CVE-2008-5373 (+1/-0)
retired/CVE-2008-5374 (+1/-0)
retired/CVE-2008-5375 (+1/-0)
retired/CVE-2008-5376 (+1/-0)
retired/CVE-2008-5377 (+1/-0)
retired/CVE-2008-5378 (+1/-0)
retired/CVE-2008-5379 (+1/-0)
retired/CVE-2008-5380 (+1/-0)
retired/CVE-2008-5394 (+1/-0)
retired/CVE-2008-5395 (+1/-0)
retired/CVE-2008-5396 (+1/-0)
retired/CVE-2008-5397 (+1/-0)
retired/CVE-2008-5398 (+1/-0)
retired/CVE-2008-5430 (+1/-0)
retired/CVE-2008-5432 (+1/-0)
retired/CVE-2008-5498 (+1/-0)
retired/CVE-2008-5499 (+1/-0)
retired/CVE-2008-5500 (+1/-0)
retired/CVE-2008-5501 (+1/-0)
retired/CVE-2008-5502 (+1/-0)
retired/CVE-2008-5503 (+1/-0)
retired/CVE-2008-5504 (+1/-0)
retired/CVE-2008-5505 (+1/-0)
retired/CVE-2008-5506 (+1/-0)
retired/CVE-2008-5507 (+1/-0)
retired/CVE-2008-5508 (+1/-0)
retired/CVE-2008-5510 (+1/-0)
retired/CVE-2008-5511 (+1/-0)
retired/CVE-2008-5512 (+1/-0)
retired/CVE-2008-5513 (+1/-0)
retired/CVE-2008-5514 (+1/-0)
retired/CVE-2008-5515 (+1/-0)
retired/CVE-2008-5516 (+1/-0)
retired/CVE-2008-5517 (+1/-0)
retired/CVE-2008-5519 (+1/-0)
retired/CVE-2008-5525 (+1/-0)
retired/CVE-2008-5557 (+1/-0)
retired/CVE-2008-5558 (+1/-0)
retired/CVE-2008-5587 (+1/-0)
retired/CVE-2008-5616 (+1/-0)
retired/CVE-2008-5617 (+1/-0)
retired/CVE-2008-5618 (+1/-0)
retired/CVE-2008-5619 (+1/-0)
retired/CVE-2008-5620 (+1/-0)
retired/CVE-2008-5621 (+1/-0)
retired/CVE-2008-5622 (+1/-0)
retired/CVE-2008-5624 (+1/-0)
retired/CVE-2008-5625 (+1/-0)
retired/CVE-2008-5644 (+1/-0)
retired/CVE-2008-5646 (+1/-0)
retired/CVE-2008-5647 (+1/-0)
retired/CVE-2008-5656 (+1/-0)
retired/CVE-2008-5657 (+1/-0)
retired/CVE-2008-5658 (+1/-0)
retired/CVE-2008-5659 (+1/-0)
retired/CVE-2008-5660 (+1/-0)
retired/CVE-2008-5668 (+1/-0)
retired/CVE-2008-5669 (+1/-0)
retired/CVE-2008-5670 (+1/-0)
retired/CVE-2008-5676 (+1/-0)
retired/CVE-2008-5679 (+1/-0)
retired/CVE-2008-5687 (+1/-0)
retired/CVE-2008-5688 (+1/-0)
retired/CVE-2008-5695 (+1/-0)
retired/CVE-2008-5700 (+1/-0)
retired/CVE-2008-5701 (+1/-0)
retired/CVE-2008-5702 (+1/-0)
retired/CVE-2008-5703 (+1/-0)
retired/CVE-2008-5704 (+1/-0)
retired/CVE-2008-5705 (+1/-0)
retired/CVE-2008-5706 (+1/-0)
retired/CVE-2008-5713 (+1/-0)
retired/CVE-2008-5714 (+1/-0)
retired/CVE-2008-5715 (+1/-0)
retired/CVE-2008-5716 (+1/-0)
retired/CVE-2008-5718 (+1/-0)
retired/CVE-2008-5743 (+1/-0)
retired/CVE-2008-5744 (+1/-0)
retired/CVE-2008-5757 (+1/-0)
retired/CVE-2008-5808 (+1/-0)
retired/CVE-2008-5812 (+1/-0)
retired/CVE-2008-5813 (+1/-0)
retired/CVE-2008-5814 (+1/-0)
retired/CVE-2008-5822 (+1/-0)
retired/CVE-2008-5824 (+1/-0)
retired/CVE-2008-5843 (+1/-0)
retired/CVE-2008-5844 (+1/-0)
retired/CVE-2008-5845 (+1/-0)
retired/CVE-2008-5846 (+1/-0)
retired/CVE-2008-5857 (+1/-0)
retired/CVE-2008-5858 (+1/-0)
retired/CVE-2008-5902 (+1/-0)
retired/CVE-2008-5903 (+1/-0)
retired/CVE-2008-5904 (+1/-0)
retired/CVE-2008-5905 (+1/-0)
retired/CVE-2008-5906 (+1/-0)
retired/CVE-2008-5907 (+1/-0)
retired/CVE-2008-5913 (+1/-0)
retired/CVE-2008-5916 (+1/-0)
retired/CVE-2008-5917 (+1/-0)
retired/CVE-2008-5918 (+1/-0)
retired/CVE-2008-5919 (+1/-0)
retired/CVE-2008-5920 (+1/-0)
retired/CVE-2008-5967 (+1/-0)
retired/CVE-2008-5968 (+1/-0)
retired/CVE-2008-5983 (+1/-0)
retired/CVE-2008-5984 (+1/-0)
retired/CVE-2008-5985 (+1/-0)
retired/CVE-2008-5986 (+1/-0)
retired/CVE-2008-5987 (+1/-0)
retired/CVE-2008-6005 (+1/-0)
retired/CVE-2008-6059 (+1/-0)
retired/CVE-2008-6070 (+1/-0)
retired/CVE-2008-6071 (+1/-0)
retired/CVE-2008-6072 (+1/-0)
retired/CVE-2008-6079 (+1/-0)
retired/CVE-2008-6098 (+1/-0)
retired/CVE-2008-6107 (+1/-0)
retired/CVE-2008-6123 (+1/-0)
retired/CVE-2008-6124 (+1/-0)
retired/CVE-2008-6125 (+1/-0)
retired/CVE-2008-6170 (+1/-0)
retired/CVE-2008-6171 (+1/-0)
retired/CVE-2008-6178 (+1/-0)
retired/CVE-2008-6187 (+1/-0)
retired/CVE-2008-6188 (+1/-0)
retired/CVE-2008-6189 (+1/-0)
retired/CVE-2008-6218 (+1/-0)
retired/CVE-2008-6235 (+1/-0)
retired/CVE-2008-6373 (+1/-0)
retired/CVE-2008-6393 (+1/-0)
retired/CVE-2008-6397 (+1/-0)
retired/CVE-2008-6398 (+1/-0)
retired/CVE-2008-6428 (+1/-0)
retired/CVE-2008-6472 (+1/-0)
retired/CVE-2008-6505 (+1/-0)
retired/CVE-2008-6506 (+1/-0)
retired/CVE-2008-6507 (+1/-0)
retired/CVE-2008-6514 (+1/-0)
retired/CVE-2008-6532 (+1/-0)
retired/CVE-2008-6533 (+1/-0)
retired/CVE-2008-6536 (+1/-0)
retired/CVE-2008-6538 (+1/-0)
retired/CVE-2008-6539 (+1/-0)
retired/CVE-2008-6547 (+1/-0)
retired/CVE-2008-6548 (+1/-0)
retired/CVE-2008-6549 (+1/-0)
retired/CVE-2008-6552 (+1/-0)
retired/CVE-2008-6560 (+1/-0)
retired/CVE-2008-6584 (+1/-0)
retired/CVE-2008-6585 (+1/-0)
retired/CVE-2008-6587 (+1/-0)
retired/CVE-2008-6594 (+1/-0)
retired/CVE-2008-6603 (+1/-0)
retired/CVE-2008-6621 (+1/-0)
retired/CVE-2008-6679 (+1/-0)
retired/CVE-2008-6680 (+1/-0)
retired/CVE-2008-6755 (+1/-0)
retired/CVE-2008-6762 (+1/-0)
retired/CVE-2008-6767 (+1/-0)
retired/CVE-2008-6792 (+1/-0)
retired/CVE-2008-6837 (+1/-0)
retired/CVE-2008-6838 (+1/-0)
retired/CVE-2008-6844 (+1/-0)
retired/CVE-2008-6845 (+1/-0)
retired/CVE-2008-6945 (+1/-0)
retired/CVE-2008-6961 (+1/-0)
retired/CVE-2008-7068 (+1/-0)
retired/CVE-2008-7070 (+1/-0)
retired/CVE-2008-7128 (+1/-0)
retired/CVE-2008-7129 (+1/-0)
retired/CVE-2008-7159 (+1/-0)
retired/CVE-2008-7160 (+1/-0)
retired/CVE-2008-7177 (+1/-0)
retired/CVE-2008-7185 (+1/-0)
retired/CVE-2008-7191 (+1/-0)
retired/CVE-2008-7218 (+1/-0)
retired/CVE-2008-7219 (+1/-0)
retired/CVE-2008-7220 (+1/-0)
retired/CVE-2008-7224 (+1/-0)
retired/CVE-2008-7228 (+1/-0)
retired/CVE-2008-7244 (+1/-0)
retired/CVE-2008-7247 (+1/-0)
retired/CVE-2008-7248 (+1/-0)
retired/CVE-2008-7249 (+1/-0)
retired/CVE-2008-7250 (+1/-0)
retired/CVE-2008-7251 (+1/-0)
retired/CVE-2008-7252 (+1/-0)
retired/CVE-2008-7255 (+1/-0)
retired/CVE-2008-7256 (+1/-0)
retired/CVE-2008-7265 (+1/-0)
retired/CVE-2008-7270 (+1/-0)
retired/CVE-2008-7271 (+1/-0)
retired/CVE-2008-7275 (+1/-0)
retired/CVE-2008-7276 (+1/-0)
retired/CVE-2008-7277 (+1/-0)
retired/CVE-2008-7278 (+1/-0)
retired/CVE-2008-7279 (+1/-0)
retired/CVE-2008-7280 (+1/-0)
retired/CVE-2008-7281 (+1/-0)
retired/CVE-2008-7282 (+1/-0)
retired/CVE-2008-7283 (+1/-0)
retired/CVE-2008-7291 (+1/-0)
retired/CVE-2008-7292 (+1/-0)
retired/CVE-2008-7293 (+1/-0)
retired/CVE-2008-7294 (+1/-0)
retired/CVE-2008-7313 (+1/-0)
retired/CVE-2008-7316 (+1/-0)
retired/CVE-2008-NNN0 (+1/-0)
retired/CVE-2008-NNN1 (+1/-0)
retired/CVE-2009-0021 (+1/-0)
retired/CVE-2009-0022 (+1/-0)
retired/CVE-2009-0023 (+1/-0)
retired/CVE-2009-0024 (+1/-0)
retired/CVE-2009-0025 (+1/-0)
retired/CVE-2009-0027 (+1/-0)
retired/CVE-2009-0028 (+1/-0)
retired/CVE-2009-0029 (+1/-0)
retired/CVE-2009-0030 (+1/-0)
retired/CVE-2009-0031 (+1/-0)
retired/CVE-2009-0032 (+1/-0)
retired/CVE-2009-0033 (+1/-0)
retired/CVE-2009-0034 (+1/-0)
retired/CVE-2009-0035 (+1/-0)
retired/CVE-2009-0036 (+1/-0)
retired/CVE-2009-0037 (+1/-0)
retired/CVE-2009-0040 (+1/-0)
retired/CVE-2009-0041 (+1/-0)
retired/CVE-2009-0046 (+1/-0)
retired/CVE-2009-0049 (+1/-0)
retired/CVE-2009-0050 (+1/-0)
retired/CVE-2009-0065 (+1/-0)
retired/CVE-2009-0068 (+1/-0)
retired/CVE-2009-0071 (+1/-0)
retired/CVE-2009-0114 (+1/-0)
retired/CVE-2009-0115 (+1/-0)
retired/CVE-2009-0122 (+1/-0)
retired/CVE-2009-0124 (+1/-0)
retired/CVE-2009-0126 (+1/-0)
retired/CVE-2009-0128 (+1/-0)
retired/CVE-2009-0129 (+1/-0)
retired/CVE-2009-0135 (+1/-0)
retired/CVE-2009-0136 (+1/-0)
retired/CVE-2009-0146 (+1/-0)
retired/CVE-2009-0147 (+1/-0)
retired/CVE-2009-0148 (+1/-0)
retired/CVE-2009-0153 (+1/-0)
retired/CVE-2009-0159 (+1/-0)
retired/CVE-2009-0163 (+1/-0)
retired/CVE-2009-0164 (+1/-0)
retired/CVE-2009-0179 (+1/-0)
retired/CVE-2009-0186 (+1/-0)
retired/CVE-2009-0193 (+1/-0)
retired/CVE-2009-0196 (+1/-0)
retired/CVE-2009-0198 (+1/-0)
retired/CVE-2009-0200 (+1/-0)
retired/CVE-2009-0201 (+1/-0)
retired/CVE-2009-0217 (+1/-0)
retired/CVE-2009-0240 (+1/-0)
retired/CVE-2009-0241 (+1/-0)
retired/CVE-2009-0242 (+1/-0)
retired/CVE-2009-0253 (+1/-0)
retired/CVE-2009-0255 (+1/-0)
retired/CVE-2009-0256 (+1/-0)
retired/CVE-2009-0257 (+1/-0)
retired/CVE-2009-0258 (+1/-0)
retired/CVE-2009-0259 (+1/-0)
retired/CVE-2009-0260 (+1/-0)
retired/CVE-2009-0265 (+1/-0)
retired/CVE-2009-0269 (+1/-0)
retired/CVE-2009-0282 (+1/-0)
retired/CVE-2009-0312 (+1/-0)
retired/CVE-2009-0314 (+1/-0)
retired/CVE-2009-0315 (+1/-0)
retired/CVE-2009-0316 (+1/-0)
retired/CVE-2009-0317 (+1/-0)
retired/CVE-2009-0318 (+1/-0)
retired/CVE-2009-0322 (+1/-0)
retired/CVE-2009-0323 (+1/-0)
retired/CVE-2009-0352 (+1/-0)
retired/CVE-2009-0353 (+1/-0)
retired/CVE-2009-0354 (+1/-0)
retired/CVE-2009-0355 (+1/-0)
retired/CVE-2009-0356 (+1/-0)
retired/CVE-2009-0357 (+1/-0)
retired/CVE-2009-0358 (+1/-0)
retired/CVE-2009-0359 (+1/-0)
retired/CVE-2009-0360 (+1/-0)
retired/CVE-2009-0361 (+1/-0)
retired/CVE-2009-0362 (+1/-0)
retired/CVE-2009-0363 (+1/-0)
retired/CVE-2009-0364 (+1/-0)
retired/CVE-2009-0365 (+1/-0)
retired/CVE-2009-0366 (+1/-0)
retired/CVE-2009-0367 (+1/-0)
retired/CVE-2009-0368 (+1/-0)
retired/CVE-2009-0385 (+1/-0)
retired/CVE-2009-0386 (+1/-0)
retired/CVE-2009-0387 (+1/-0)
retired/CVE-2009-0388 (+1/-0)
retired/CVE-2009-0397 (+1/-0)
retired/CVE-2009-0398 (+1/-0)
retired/CVE-2009-0413 (+1/-0)
retired/CVE-2009-0414 (+1/-0)
retired/CVE-2009-0415 (+1/-0)
retired/CVE-2009-0416 (+1/-0)
retired/CVE-2009-0478 (+1/-0)
retired/CVE-2009-0481 (+1/-0)
retired/CVE-2009-0482 (+1/-0)
retired/CVE-2009-0483 (+1/-0)
retired/CVE-2009-0484 (+1/-0)
retired/CVE-2009-0485 (+1/-0)
retired/CVE-2009-0486 (+1/-0)
retired/CVE-2009-0487 (+1/-0)
retired/CVE-2009-0489 (+1/-0)
retired/CVE-2009-0490 (+1/-0)
retired/CVE-2009-0499 (+1/-0)
retired/CVE-2009-0500 (+1/-0)
retired/CVE-2009-0501 (+1/-0)
retired/CVE-2009-0502 (+1/-0)
retired/CVE-2009-0509 (+1/-0)
retired/CVE-2009-0510 (+1/-0)
retired/CVE-2009-0511 (+1/-0)
retired/CVE-2009-0512 (+1/-0)
retired/CVE-2009-0519 (+1/-0)
retired/CVE-2009-0520 (+1/-0)
retired/CVE-2009-0521 (+1/-0)
retired/CVE-2009-0522 (+1/-0)
retired/CVE-2009-0537 (+1/-0)
retired/CVE-2009-0542 (+1/-0)
retired/CVE-2009-0543 (+1/-0)
retired/CVE-2009-0544 (+1/-0)
retired/CVE-2009-0547 (+1/-0)
retired/CVE-2009-0578 (+1/-0)
retired/CVE-2009-0579 (+1/-0)
retired/CVE-2009-0580 (+1/-0)
retired/CVE-2009-0581 (+1/-0)
retired/CVE-2009-0582 (+1/-0)
retired/CVE-2009-0583 (+1/-0)
retired/CVE-2009-0584 (+1/-0)
retired/CVE-2009-0585 (+1/-0)
retired/CVE-2009-0586 (+1/-0)
retired/CVE-2009-0587 (+1/-0)
retired/CVE-2009-0590 (+1/-0)
retired/CVE-2009-0591 (+1/-0)
retired/CVE-2009-0599 (+1/-0)
retired/CVE-2009-0600 (+1/-0)
retired/CVE-2009-0601 (+1/-0)
retired/CVE-2009-0605 (+1/-0)
retired/CVE-2009-0642 (+1/-0)
retired/CVE-2009-0652 (+1/-0)
retired/CVE-2009-0653 (+1/-0)
retired/CVE-2009-0654 (+1/-0)
retired/CVE-2009-0658 (+1/-0)
retired/CVE-2009-0660 (+1/-0)
retired/CVE-2009-0661 (+1/-0)
retired/CVE-2009-0662 (+1/-0)
retired/CVE-2009-0663 (+1/-0)
retired/CVE-2009-0664 (+1/-0)
retired/CVE-2009-0667 (+1/-0)
retired/CVE-2009-0668 (+1/-0)
retired/CVE-2009-0669 (+1/-0)
retired/CVE-2009-0675 (+1/-0)
retired/CVE-2009-0676 (+1/-0)
retired/CVE-2009-0688 (+1/-0)
retired/CVE-2009-0689 (+1/-0)
retired/CVE-2009-0692 (+1/-0)
retired/CVE-2009-0696 (+1/-0)
retired/CVE-2009-0698 (+1/-0)
retired/CVE-2009-0723 (+1/-0)
retired/CVE-2009-0733 (+1/-0)
retired/CVE-2009-0737 (+1/-0)
retired/CVE-2009-0745 (+1/-0)
retired/CVE-2009-0746 (+1/-0)
retired/CVE-2009-0747 (+1/-0)
retired/CVE-2009-0748 (+1/-0)
retired/CVE-2009-0749 (+1/-0)
retired/CVE-2009-0751 (+1/-0)
retired/CVE-2009-0752 (+1/-0)
retired/CVE-2009-0753 (+1/-0)
retired/CVE-2009-0754 (+1/-0)
retired/CVE-2009-0755 (+1/-0)
retired/CVE-2009-0756 (+1/-0)
retired/CVE-2009-0757 (+1/-0)
retired/CVE-2009-0758 (+1/-0)
retired/CVE-2009-0759 (+1/-0)
retired/CVE-2009-0770 (+1/-0)
retired/CVE-2009-0771 (+1/-0)
retired/CVE-2009-0772 (+1/-0)
retired/CVE-2009-0773 (+1/-0)
retired/CVE-2009-0774 (+1/-0)
retired/CVE-2009-0775 (+1/-0)
retired/CVE-2009-0776 (+1/-0)
retired/CVE-2009-0777 (+1/-0)
retired/CVE-2009-0778 (+1/-0)
retired/CVE-2009-0781 (+1/-0)
retired/CVE-2009-0783 (+1/-0)
retired/CVE-2009-0784 (+1/-0)
retired/CVE-2009-0787 (+1/-0)
retired/CVE-2009-0789 (+1/-0)
retired/CVE-2009-0790 (+1/-0)
retired/CVE-2009-0791 (+1/-0)
retired/CVE-2009-0792 (+1/-0)
retired/CVE-2009-0793 (+1/-0)
retired/CVE-2009-0794 (+1/-0)
retired/CVE-2009-0796 (+1/-0)
retired/CVE-2009-0798 (+1/-0)
retired/CVE-2009-0801 (+1/-0)
retired/CVE-2009-0804 (+1/-0)
retired/CVE-2009-0819 (+1/-0)
retired/CVE-2009-0821 (+1/-0)
retired/CVE-2009-0834 (+1/-0)
retired/CVE-2009-0835 (+1/-0)
retired/CVE-2009-0839 (+1/-0)
retired/CVE-2009-0840 (+1/-0)
retired/CVE-2009-0841 (+1/-0)
retired/CVE-2009-0842 (+1/-0)
retired/CVE-2009-0843 (+1/-0)
retired/CVE-2009-0844 (+1/-0)
retired/CVE-2009-0845 (+1/-0)
retired/CVE-2009-0846 (+1/-0)
retired/CVE-2009-0847 (+1/-0)
retired/CVE-2009-0854 (+1/-0)
retired/CVE-2009-0858 (+1/-0)
retired/CVE-2009-0859 (+1/-0)
retired/CVE-2009-0871 (+1/-0)
retired/CVE-2009-0878 (+1/-0)
retired/CVE-2009-0887 (+1/-0)
retired/CVE-2009-0888 (+1/-0)
retired/CVE-2009-0889 (+1/-0)
retired/CVE-2009-0893 (+1/-0)
retired/CVE-2009-0894 (+1/-0)
retired/CVE-2009-0922 (+1/-0)
retired/CVE-2009-0928 (+1/-0)
retired/CVE-2009-0930 (+1/-0)
retired/CVE-2009-0931 (+1/-0)
retired/CVE-2009-0932 (+1/-0)
retired/CVE-2009-0934 (+1/-0)
retired/CVE-2009-0935 (+1/-0)
retired/CVE-2009-0936 (+1/-0)
retired/CVE-2009-0937 (+1/-0)
retired/CVE-2009-0938 (+1/-0)
retired/CVE-2009-0939 (+1/-0)
retired/CVE-2009-0945 (+1/-0)
retired/CVE-2009-0946 (+1/-0)
retired/CVE-2009-0947 (+1/-0)
retired/CVE-2009-0948 (+1/-0)
retired/CVE-2009-0949 (+1/-0)
retired/CVE-2009-1044 (+1/-0)
retired/CVE-2009-1045 (+1/-0)
retired/CVE-2009-1046 (+1/-0)
retired/CVE-2009-1072 (+1/-0)
retired/CVE-2009-1073 (+1/-0)
retired/CVE-2009-1086 (+1/-0)
retired/CVE-2009-1093 (+1/-0)
retired/CVE-2009-1094 (+1/-0)
retired/CVE-2009-1095 (+1/-0)
retired/CVE-2009-1096 (+1/-0)
retired/CVE-2009-1097 (+1/-0)
retired/CVE-2009-1098 (+1/-0)
retired/CVE-2009-1099 (+1/-0)
retired/CVE-2009-1100 (+1/-0)
retired/CVE-2009-1101 (+1/-0)
retired/CVE-2009-1102 (+1/-0)
retired/CVE-2009-1103 (+1/-0)
retired/CVE-2009-1104 (+1/-0)
retired/CVE-2009-1105 (+1/-0)
retired/CVE-2009-1106 (+1/-0)
retired/CVE-2009-1107 (+1/-0)
retired/CVE-2009-1148 (+1/-0)
retired/CVE-2009-1149 (+1/-0)
retired/CVE-2009-1150 (+1/-0)
retired/CVE-2009-1151 (+1/-0)
retired/CVE-2009-1169 (+1/-0)
retired/CVE-2009-1171 (+1/-0)
retired/CVE-2009-1175 (+1/-0)
retired/CVE-2009-1176 (+1/-0)
retired/CVE-2009-1177 (+1/-0)
retired/CVE-2009-1184 (+1/-0)
retired/CVE-2009-1185 (+1/-0)
retired/CVE-2009-1186 (+1/-0)
retired/CVE-2009-1187 (+1/-0)
retired/CVE-2009-1189 (+1/-0)
retired/CVE-2009-1190 (+1/-0)
retired/CVE-2009-1191 (+1/-0)
retired/CVE-2009-1192 (+1/-0)
retired/CVE-2009-1194 (+1/-0)
retired/CVE-2009-1195 (+1/-0)
retired/CVE-2009-1196 (+1/-0)
retired/CVE-2009-1204 (+1/-0)
retired/CVE-2009-1208 (+1/-0)
retired/CVE-2009-1209 (+1/-0)
retired/CVE-2009-1210 (+1/-0)
retired/CVE-2009-1213 (+1/-0)
retired/CVE-2009-1214 (+1/-0)
retired/CVE-2009-1215 (+1/-0)
retired/CVE-2009-1232 (+1/-0)
retired/CVE-2009-1234 (+1/-0)
retired/CVE-2009-1241 (+1/-0)
retired/CVE-2009-1242 (+1/-0)
retired/CVE-2009-1243 (+1/-0)
retired/CVE-2009-1244 (+1/-0)
retired/CVE-2009-1250 (+1/-0)
retired/CVE-2009-1251 (+1/-0)
retired/CVE-2009-1252 (+1/-0)
retired/CVE-2009-1253 (+1/-0)
retired/CVE-2009-1254 (+1/-0)
retired/CVE-2009-1255 (+1/-0)
retired/CVE-2009-1265 (+1/-0)
retired/CVE-2009-1266 (+1/-0)
retired/CVE-2009-1267 (+1/-0)
retired/CVE-2009-1268 (+1/-0)
retired/CVE-2009-1269 (+1/-0)
retired/CVE-2009-1270 (+1/-0)
retired/CVE-2009-1271 (+1/-0)
retired/CVE-2009-1272 (+1/-0)
retired/CVE-2009-1273 (+1/-0)
retired/CVE-2009-1274 (+1/-0)
retired/CVE-2009-1284 (+1/-0)
retired/CVE-2009-1285 (+1/-0)
retired/CVE-2009-1295 (+1/-0)
retired/CVE-2009-1296 (+1/-0)
retired/CVE-2009-1297 (+1/-0)
retired/CVE-2009-1298 (+1/-0)
retired/CVE-2009-1299 (+1/-0)
retired/CVE-2009-1300 (+1/-0)
retired/CVE-2009-1301 (+1/-0)
retired/CVE-2009-1302 (+1/-0)
retired/CVE-2009-1303 (+1/-0)
retired/CVE-2009-1304 (+1/-0)
retired/CVE-2009-1305 (+1/-0)
retired/CVE-2009-1306 (+1/-0)
retired/CVE-2009-1307 (+1/-0)
retired/CVE-2009-1308 (+1/-0)
retired/CVE-2009-1309 (+1/-0)
retired/CVE-2009-1310 (+1/-0)
retired/CVE-2009-1311 (+1/-0)
retired/CVE-2009-1312 (+1/-0)
retired/CVE-2009-1313 (+1/-0)
retired/CVE-2009-1336 (+1/-0)
retired/CVE-2009-1337 (+1/-0)
retired/CVE-2009-1338 (+1/-0)
retired/CVE-2009-1339 (+1/-0)
retired/CVE-2009-1341 (+1/-0)
retired/CVE-2009-1358 (+1/-0)
retired/CVE-2009-1360 (+1/-0)
retired/CVE-2009-1364 (+1/-0)
retired/CVE-2009-1371 (+1/-0)
retired/CVE-2009-1372 (+1/-0)
retired/CVE-2009-1373 (+1/-0)
retired/CVE-2009-1374 (+1/-0)
retired/CVE-2009-1375 (+1/-0)
retired/CVE-2009-1376 (+1/-0)
retired/CVE-2009-1377 (+1/-0)
retired/CVE-2009-1378 (+1/-0)
retired/CVE-2009-1379 (+1/-0)
retired/CVE-2009-1380 (+1/-0)
retired/CVE-2009-1381 (+1/-0)
retired/CVE-2009-1382 (+1/-0)
retired/CVE-2009-1383 (+1/-0)
retired/CVE-2009-1385 (+1/-0)
retired/CVE-2009-1386 (+1/-0)
retired/CVE-2009-1387 (+1/-0)
retired/CVE-2009-1388 (+1/-0)
retired/CVE-2009-1389 (+1/-0)
retired/CVE-2009-1390 (+1/-0)
retired/CVE-2009-1391 (+1/-0)
retired/CVE-2009-1392 (+1/-0)
retired/CVE-2009-1415 (+1/-0)
retired/CVE-2009-1416 (+1/-0)
retired/CVE-2009-1417 (+1/-0)
retired/CVE-2009-1438 (+1/-0)
retired/CVE-2009-1439 (+1/-0)
retired/CVE-2009-1440 (+1/-0)
retired/CVE-2009-1443 (+1/-0)
retired/CVE-2009-1482 (+1/-0)
retired/CVE-2009-1490 (+1/-0)
retired/CVE-2009-1492 (+1/-0)
retired/CVE-2009-1493 (+1/-0)
retired/CVE-2009-1494 (+1/-0)
retired/CVE-2009-1513 (+1/-0)
retired/CVE-2009-1515 (+1/-0)
retired/CVE-2009-1523 (+1/-0)
retired/CVE-2009-1524 (+1/-0)
retired/CVE-2009-1527 (+1/-0)
retired/CVE-2009-1563 (+1/-0)
retired/CVE-2009-1570 (+1/-0)
retired/CVE-2009-1571 (+1/-0)
retired/CVE-2009-1572 (+1/-0)
retired/CVE-2009-1573 (+1/-0)
retired/CVE-2009-1574 (+1/-0)
retired/CVE-2009-1575 (+1/-0)
retired/CVE-2009-1576 (+1/-0)
retired/CVE-2009-1577 (+1/-0)
retired/CVE-2009-1578 (+1/-0)
retired/CVE-2009-1579 (+1/-0)
retired/CVE-2009-1580 (+1/-0)
retired/CVE-2009-1581 (+1/-0)
retired/CVE-2009-1597 (+1/-0)
retired/CVE-2009-1601 (+1/-0)
retired/CVE-2009-1603 (+1/-0)
retired/CVE-2009-1629 (+1/-0)
retired/CVE-2009-1630 (+1/-0)
retired/CVE-2009-1631 (+1/-0)
retired/CVE-2009-1632 (+1/-0)
retired/CVE-2009-1633 (+1/-0)
retired/CVE-2009-1669 (+1/-0)
retired/CVE-2009-1681 (+1/-0)
retired/CVE-2009-1684 (+1/-0)
retired/CVE-2009-1685 (+1/-0)
retired/CVE-2009-1686 (+1/-0)
retired/CVE-2009-1687 (+1/-0)
retired/CVE-2009-1688 (+1/-0)
retired/CVE-2009-1689 (+1/-0)
retired/CVE-2009-1690 (+1/-0)
retired/CVE-2009-1691 (+1/-0)
retired/CVE-2009-1692 (+1/-0)
retired/CVE-2009-1693 (+1/-0)
retired/CVE-2009-1694 (+1/-0)
retired/CVE-2009-1695 (+1/-0)
retired/CVE-2009-1696 (+1/-0)
retired/CVE-2009-1697 (+1/-0)
retired/CVE-2009-1698 (+1/-0)
retired/CVE-2009-1699 (+1/-0)
retired/CVE-2009-1700 (+1/-0)
retired/CVE-2009-1701 (+1/-0)
retired/CVE-2009-1702 (+1/-0)
retired/CVE-2009-1703 (+1/-0)
retired/CVE-2009-1709 (+1/-0)
retired/CVE-2009-1710 (+1/-0)
retired/CVE-2009-1711 (+1/-0)
retired/CVE-2009-1712 (+1/-0)
retired/CVE-2009-1713 (+1/-0)
retired/CVE-2009-1714 (+1/-0)
retired/CVE-2009-1715 (+1/-0)
retired/CVE-2009-1718 (+1/-0)
retired/CVE-2009-1720 (+1/-0)
retired/CVE-2009-1721 (+1/-0)
retired/CVE-2009-1722 (+1/-0)
retired/CVE-2009-1724 (+1/-0)
retired/CVE-2009-1725 (+1/-0)
retired/CVE-2009-1732 (+1/-0)
retired/CVE-2009-1753 (+1/-0)
retired/CVE-2009-1755 (+1/-0)
retired/CVE-2009-1756 (+1/-0)
retired/CVE-2009-1757 (+1/-0)
retired/CVE-2009-1758 (+1/-0)
retired/CVE-2009-1759 (+1/-0)
retired/CVE-2009-1760 (+1/-0)
retired/CVE-2009-1769 (+1/-0)
retired/CVE-2009-1788 (+1/-0)
retired/CVE-2009-1789 (+1/-0)
retired/CVE-2009-1791 (+1/-0)
retired/CVE-2009-1805 (+1/-0)
retired/CVE-2009-1827 (+1/-0)
retired/CVE-2009-1828 (+1/-0)
retired/CVE-2009-1829 (+1/-0)
retired/CVE-2009-1832 (+1/-0)
retired/CVE-2009-1833 (+1/-0)
retired/CVE-2009-1834 (+1/-0)
retired/CVE-2009-1835 (+1/-0)
retired/CVE-2009-1836 (+1/-0)
retired/CVE-2009-1837 (+1/-0)
retired/CVE-2009-1838 (+1/-0)
retired/CVE-2009-1839 (+1/-0)
retired/CVE-2009-1840 (+1/-0)
retired/CVE-2009-1841 (+1/-0)
retired/CVE-2009-1844 (+1/-0)
retired/CVE-2009-1855 (+1/-0)
retired/CVE-2009-1856 (+1/-0)
retired/CVE-2009-1857 (+1/-0)
retired/CVE-2009-1858 (+1/-0)
retired/CVE-2009-1859 (+1/-0)
retired/CVE-2009-1861 (+1/-0)
retired/CVE-2009-1862 (+1/-0)
retired/CVE-2009-1863 (+1/-0)
retired/CVE-2009-1864 (+1/-0)
retired/CVE-2009-1865 (+1/-0)
retired/CVE-2009-1866 (+1/-0)
retired/CVE-2009-1867 (+1/-0)
retired/CVE-2009-1868 (+1/-0)
retired/CVE-2009-1869 (+1/-0)
retired/CVE-2009-1870 (+1/-0)
retired/CVE-2009-1882 (+1/-0)
retired/CVE-2009-1883 (+1/-0)
retired/CVE-2009-1884 (+1/-0)
retired/CVE-2009-1885 (+1/-0)
retired/CVE-2009-1886 (+1/-0)
retired/CVE-2009-1887 (+1/-0)
retired/CVE-2009-1888 (+1/-0)
retired/CVE-2009-1889 (+1/-0)
retired/CVE-2009-1890 (+1/-0)
retired/CVE-2009-1891 (+1/-0)
retired/CVE-2009-1892 (+1/-0)
retired/CVE-2009-1894 (+1/-0)
retired/CVE-2009-1895 (+1/-0)
retired/CVE-2009-1896 (+1/-0)
retired/CVE-2009-1897 (+1/-0)
retired/CVE-2009-1902 (+1/-0)
retired/CVE-2009-1903 (+1/-0)
retired/CVE-2009-1904 (+1/-0)
retired/CVE-2009-1914 (+1/-0)
retired/CVE-2009-1932 (+1/-0)
retired/CVE-2009-1955 (+1/-0)
retired/CVE-2009-1956 (+1/-0)
retired/CVE-2009-1957 (+1/-0)
retired/CVE-2009-1958 (+1/-0)
retired/CVE-2009-1959 (+1/-0)
retired/CVE-2009-1960 (+1/-0)
retired/CVE-2009-1961 (+1/-0)
retired/CVE-2009-2028 (+1/-0)
retired/CVE-2009-2042 (+1/-0)
retired/CVE-2009-2043 (+1/-0)
retired/CVE-2009-2044 (+1/-0)
retired/CVE-2009-2061 (+1/-0)
retired/CVE-2009-2084 (+1/-0)
retired/CVE-2009-2108 (+1/-0)
retired/CVE-2009-2139 (+1/-0)
retired/CVE-2009-2140 (+1/-0)
retired/CVE-2009-2146 (+1/-0)
retired/CVE-2009-2166 (+1/-0)
retired/CVE-2009-2170 (+1/-0)
retired/CVE-2009-2171 (+1/-0)
retired/CVE-2009-2174 (+1/-0)
retired/CVE-2009-2175 (+1/-0)
retired/CVE-2009-2185 (+1/-0)
retired/CVE-2009-2195 (+1/-0)
retired/CVE-2009-2208 (+1/-0)
retired/CVE-2009-2210 (+1/-0)
retired/CVE-2009-2260 (+1/-0)
retired/CVE-2009-2265 (+1/-0)
retired/CVE-2009-2281 (+1/-0)
retired/CVE-2009-2284 (+1/-0)
retired/CVE-2009-2285 (+1/-0)
retired/CVE-2009-2286 (+1/-0)
retired/CVE-2009-2287 (+1/-0)
retired/CVE-2009-2288 (+1/-0)
retired/CVE-2009-2294 (+1/-0)
retired/CVE-2009-2295 (+1/-0)
retired/CVE-2009-2324 (+1/-0)
retired/CVE-2009-2334 (+1/-0)
retired/CVE-2009-2335 (+1/-0)
retired/CVE-2009-2336 (+1/-0)
retired/CVE-2009-2343 (+1/-0)
retired/CVE-2009-2346 (+1/-0)
retired/CVE-2009-2347 (+1/-0)
retired/CVE-2009-2360 (+1/-0)
retired/CVE-2009-2369 (+1/-0)
retired/CVE-2009-2372 (+1/-0)
retired/CVE-2009-2373 (+1/-0)
retired/CVE-2009-2374 (+1/-0)
retired/CVE-2009-2404 (+1/-0)
retired/CVE-2009-2405 (+1/-0)
retired/CVE-2009-2406 (+1/-0)
retired/CVE-2009-2407 (+1/-0)
retired/CVE-2009-2408 (+1/-0)
retired/CVE-2009-2409 (+1/-0)
retired/CVE-2009-2411 (+1/-0)
retired/CVE-2009-2412 (+1/-0)
retired/CVE-2009-2414 (+1/-0)
retired/CVE-2009-2415 (+1/-0)
retired/CVE-2009-2416 (+1/-0)
retired/CVE-2009-2417 (+1/-0)
retired/CVE-2009-2419 (+1/-0)
retired/CVE-2009-2422 (+1/-0)
retired/CVE-2009-2425 (+1/-0)
retired/CVE-2009-2426 (+1/-0)
retired/CVE-2009-2431 (+1/-0)
retired/CVE-2009-2432 (+1/-0)
retired/CVE-2009-2446 (+1/-0)
retired/CVE-2009-2459 (+1/-0)
retired/CVE-2009-2460 (+1/-0)
retired/CVE-2009-2461 (+1/-0)
retired/CVE-2009-2462 (+1/-0)
retired/CVE-2009-2463 (+1/-0)
retired/CVE-2009-2464 (+1/-0)
retired/CVE-2009-2465 (+1/-0)
retired/CVE-2009-2466 (+1/-0)
retired/CVE-2009-2467 (+1/-0)
retired/CVE-2009-2469 (+1/-0)
retired/CVE-2009-2470 (+1/-0)
retired/CVE-2009-2471 (+1/-0)
retired/CVE-2009-2472 (+1/-0)
retired/CVE-2009-2473 (+1/-0)
retired/CVE-2009-2474 (+1/-0)
retired/CVE-2009-2475 (+1/-0)
retired/CVE-2009-2476 (+1/-0)
retired/CVE-2009-2477 (+1/-0)
retired/CVE-2009-2478 (+1/-0)
retired/CVE-2009-2479 (+1/-0)
retired/CVE-2009-2484 (+1/-0)
retired/CVE-2009-2492 (+1/-0)
retired/CVE-2009-2535 (+1/-0)
retired/CVE-2009-2559 (+1/-0)
retired/CVE-2009-2560 (+1/-0)
retired/CVE-2009-2561 (+1/-0)
retired/CVE-2009-2562 (+1/-0)
retired/CVE-2009-2563 (+1/-0)
retired/CVE-2009-2569 (+1/-0)
retired/CVE-2009-2584 (+1/-0)
retired/CVE-2009-2620 (+1/-0)
retired/CVE-2009-2621 (+1/-0)
retired/CVE-2009-2622 (+1/-0)
retired/CVE-2009-2624 (+1/-0)
retired/CVE-2009-2625 (+1/-0)
retired/CVE-2009-2626 (+1/-0)
retired/CVE-2009-2629 (+1/-0)
retired/CVE-2009-2632 (+1/-0)
retired/CVE-2009-2651 (+1/-0)
retired/CVE-2009-2654 (+1/-0)
retired/CVE-2009-2657 (+1/-0)
retired/CVE-2009-2658 (+1/-0)
retired/CVE-2009-2659 (+1/-0)
retired/CVE-2009-2660 (+1/-0)
retired/CVE-2009-2661 (+1/-0)
retired/CVE-2009-2662 (+1/-0)
retired/CVE-2009-2663 (+1/-0)
retired/CVE-2009-2664 (+1/-0)
retired/CVE-2009-2665 (+1/-0)
retired/CVE-2009-2666 (+1/-0)
retired/CVE-2009-2670 (+1/-0)
retired/CVE-2009-2671 (+1/-0)
retired/CVE-2009-2672 (+1/-0)
retired/CVE-2009-2673 (+1/-0)
retired/CVE-2009-2674 (+1/-0)
retired/CVE-2009-2675 (+1/-0)
retired/CVE-2009-2676 (+1/-0)
retired/CVE-2009-2687 (+1/-0)
retired/CVE-2009-2688 (+1/-0)
retired/CVE-2009-2689 (+1/-0)
retired/CVE-2009-2690 (+1/-0)
retired/CVE-2009-2691 (+1/-0)
retired/CVE-2009-2692 (+1/-0)
retired/CVE-2009-2693 (+1/-0)
retired/CVE-2009-2694 (+1/-0)
retired/CVE-2009-2695 (+1/-0)
retired/CVE-2009-2697 (+1/-0)
retired/CVE-2009-2698 (+1/-0)
retired/CVE-2009-2699 (+1/-0)
retired/CVE-2009-2700 (+1/-0)
retired/CVE-2009-2701 (+1/-0)
retired/CVE-2009-2702 (+1/-0)
retired/CVE-2009-2703 (+1/-0)
retired/CVE-2009-2714 (+1/-0)
retired/CVE-2009-2715 (+1/-0)
retired/CVE-2009-2716 (+1/-0)
retired/CVE-2009-2717 (+1/-0)
retired/CVE-2009-2718 (+1/-0)
retired/CVE-2009-2719 (+1/-0)
retired/CVE-2009-2720 (+1/-0)
retired/CVE-2009-2721 (+1/-0)
retired/CVE-2009-2722 (+1/-0)
retired/CVE-2009-2723 (+1/-0)
retired/CVE-2009-2724 (+1/-0)
retired/CVE-2009-2726 (+1/-0)
retired/CVE-2009-2730 (+1/-0)
retired/CVE-2009-2732 (+1/-0)
retired/CVE-2009-2737 (+1/-0)
retired/CVE-2009-2762 (+1/-0)
retired/CVE-2009-2767 (+1/-0)
retired/CVE-2009-2768 (+1/-0)
retired/CVE-2009-2797 (+1/-0)
retired/CVE-2009-2802 (+1/-0)
retired/CVE-2009-2805 (+1/-0)
retired/CVE-2009-2807 (+1/-0)
retired/CVE-2009-2809 (+1/-0)
retired/CVE-2009-2813 (+1/-0)
retired/CVE-2009-2816 (+1/-0)
retired/CVE-2009-2820 (+1/-0)
retired/CVE-2009-2830 (+1/-0)
retired/CVE-2009-2841 (+1/-0)
retired/CVE-2009-2844 (+1/-0)
retired/CVE-2009-2846 (+1/-0)
retired/CVE-2009-2847 (+1/-0)
retired/CVE-2009-2848 (+1/-0)
retired/CVE-2009-2849 (+1/-0)
retired/CVE-2009-2851 (+1/-0)
retired/CVE-2009-2853 (+1/-0)
retired/CVE-2009-2854 (+1/-0)
retired/CVE-2009-2855 (+1/-0)
retired/CVE-2009-2901 (+1/-0)
retired/CVE-2009-2902 (+1/-0)
retired/CVE-2009-2903 (+1/-0)
retired/CVE-2009-2904 (+1/-0)
retired/CVE-2009-2905 (+1/-0)
retired/CVE-2009-2906 (+1/-0)
retired/CVE-2009-2908 (+1/-0)
retired/CVE-2009-2909 (+1/-0)
retired/CVE-2009-2910 (+1/-0)
retired/CVE-2009-2911 (+1/-0)
retired/CVE-2009-2933 (+1/-0)
retired/CVE-2009-2936 (+1/-0)
retired/CVE-2009-2937 (+1/-0)
retired/CVE-2009-2939 (+1/-0)
retired/CVE-2009-2940 (+1/-0)
retired/CVE-2009-2942 (+1/-0)
retired/CVE-2009-2943 (+1/-0)
retired/CVE-2009-2944 (+1/-0)
retired/CVE-2009-2945 (+1/-0)
retired/CVE-2009-2946 (+1/-0)
retired/CVE-2009-2947 (+1/-0)
retired/CVE-2009-2948 (+1/-0)
retired/CVE-2009-2949 (+1/-0)
retired/CVE-2009-2950 (+1/-0)
retired/CVE-2009-2953 (+1/-0)
retired/CVE-2009-2957 (+1/-0)
retired/CVE-2009-2958 (+1/-0)
retired/CVE-2009-2959 (+1/-0)
retired/CVE-2009-2964 (+1/-0)
retired/CVE-2009-2967 (+1/-0)
retired/CVE-2009-2978 (+1/-0)
retired/CVE-2009-2979 (+1/-0)
retired/CVE-2009-2980 (+1/-0)
retired/CVE-2009-2981 (+1/-0)
retired/CVE-2009-2982 (+1/-0)
retired/CVE-2009-2983 (+1/-0)
retired/CVE-2009-2984 (+1/-0)
retired/CVE-2009-2985 (+1/-0)
retired/CVE-2009-2986 (+1/-0)
retired/CVE-2009-2988 (+1/-0)
retired/CVE-2009-2989 (+1/-0)
retired/CVE-2009-2990 (+1/-0)
retired/CVE-2009-2991 (+1/-0)
retired/CVE-2009-2993 (+1/-0)
retired/CVE-2009-2994 (+1/-0)
retired/CVE-2009-2995 (+1/-0)
retired/CVE-2009-2996 (+1/-0)
retired/CVE-2009-2997 (+1/-0)
retired/CVE-2009-2998 (+1/-0)
retired/CVE-2009-3001 (+1/-0)
retired/CVE-2009-3002 (+1/-0)
retired/CVE-2009-3007 (+1/-0)
retired/CVE-2009-3009 (+1/-0)
retired/CVE-2009-3010 (+1/-0)
retired/CVE-2009-3012 (+1/-0)
retired/CVE-2009-3014 (+1/-0)
retired/CVE-2009-3015 (+1/-0)
retired/CVE-2009-3024 (+1/-0)
retired/CVE-2009-3025 (+1/-0)
retired/CVE-2009-3026 (+1/-0)
retired/CVE-2009-3040 (+1/-0)
retired/CVE-2009-3041 (+1/-0)
retired/CVE-2009-3042 (+1/-0)
retired/CVE-2009-3043 (+1/-0)
retired/CVE-2009-3050 (+1/-0)
retired/CVE-2009-3051 (+1/-0)
retired/CVE-2009-3069 (+1/-0)
retired/CVE-2009-3070 (+1/-0)
retired/CVE-2009-3071 (+1/-0)
retired/CVE-2009-3072 (+1/-0)
retired/CVE-2009-3073 (+1/-0)
retired/CVE-2009-3074 (+1/-0)
retired/CVE-2009-3075 (+1/-0)
retired/CVE-2009-3076 (+1/-0)
retired/CVE-2009-3077 (+1/-0)
retired/CVE-2009-3078 (+1/-0)
retired/CVE-2009-3079 (+1/-0)
retired/CVE-2009-3080 (+1/-0)
retired/CVE-2009-3083 (+1/-0)
retired/CVE-2009-3084 (+1/-0)
retired/CVE-2009-3085 (+1/-0)
retired/CVE-2009-3086 (+1/-0)
retired/CVE-2009-3094 (+1/-0)
retired/CVE-2009-3095 (+1/-0)
retired/CVE-2009-3100 (+1/-0)
retired/CVE-2009-3101 (+1/-0)
retired/CVE-2009-3111 (+1/-0)
retired/CVE-2009-3125 (+1/-0)
retired/CVE-2009-3163 (+1/-0)
retired/CVE-2009-3165 (+1/-0)
retired/CVE-2009-3166 (+1/-0)
retired/CVE-2009-3228 (+1/-0)
retired/CVE-2009-3229 (+1/-0)
retired/CVE-2009-3230 (+1/-0)
retired/CVE-2009-3231 (+1/-0)
retired/CVE-2009-3232 (+1/-0)
retired/CVE-2009-3233 (+1/-0)
retired/CVE-2009-3234 (+1/-0)
retired/CVE-2009-3235 (+1/-0)
retired/CVE-2009-3236 (+1/-0)
retired/CVE-2009-3237 (+1/-0)
retired/CVE-2009-3238 (+1/-0)
retired/CVE-2009-3239 (+1/-0)
retired/CVE-2009-3241 (+1/-0)
retired/CVE-2009-3242 (+1/-0)
retired/CVE-2009-3243 (+1/-0)
retired/CVE-2009-3245 (+1/-0)
retired/CVE-2009-3274 (+1/-0)
retired/CVE-2009-3280 (+1/-0)
retired/CVE-2009-3286 (+1/-0)
retired/CVE-2009-3288 (+1/-0)
retired/CVE-2009-3289 (+1/-0)
retired/CVE-2009-3290 (+1/-0)
retired/CVE-2009-3291 (+1/-0)
retired/CVE-2009-3292 (+1/-0)
retired/CVE-2009-3293 (+1/-0)
retired/CVE-2009-3294 (+1/-0)
retired/CVE-2009-3295 (+1/-0)
retired/CVE-2009-3296 (+1/-0)
retired/CVE-2009-3297 (+1/-0)
retired/CVE-2009-3298 (+1/-0)
retired/CVE-2009-3299 (+1/-0)
retired/CVE-2009-3300 (+1/-0)
retired/CVE-2009-3301 (+1/-0)
retired/CVE-2009-3302 (+1/-0)
retired/CVE-2009-3303 (+1/-0)
retired/CVE-2009-3304 (+1/-0)
retired/CVE-2009-3305 (+1/-0)
retired/CVE-2009-3369 (+1/-0)
retired/CVE-2009-3370 (+1/-0)
retired/CVE-2009-3371 (+1/-0)
retired/CVE-2009-3372 (+1/-0)
retired/CVE-2009-3373 (+1/-0)
retired/CVE-2009-3374 (+1/-0)
retired/CVE-2009-3375 (+1/-0)
retired/CVE-2009-3376 (+1/-0)
retired/CVE-2009-3377 (+1/-0)
retired/CVE-2009-3378 (+1/-0)
retired/CVE-2009-3379 (+1/-0)
retired/CVE-2009-3380 (+1/-0)
retired/CVE-2009-3381 (+1/-0)
retired/CVE-2009-3382 (+1/-0)
retired/CVE-2009-3383 (+1/-0)
retired/CVE-2009-3385 (+1/-0)
retired/CVE-2009-3386 (+1/-0)
retired/CVE-2009-3387 (+1/-0)
retired/CVE-2009-3388 (+1/-0)
retired/CVE-2009-3389 (+1/-0)
retired/CVE-2009-3431 (+1/-0)
retired/CVE-2009-3458 (+1/-0)
retired/CVE-2009-3459 (+1/-0)
retired/CVE-2009-3460 (+1/-0)
retired/CVE-2009-3461 (+1/-0)
retired/CVE-2009-3462 (+1/-0)
retired/CVE-2009-3474 (+1/-0)
retired/CVE-2009-3475 (+1/-0)
retired/CVE-2009-3476 (+1/-0)
retired/CVE-2009-3490 (+1/-0)
retired/CVE-2009-3525 (+1/-0)
retired/CVE-2009-3546 (+1/-0)
retired/CVE-2009-3547 (+1/-0)
retired/CVE-2009-3549 (+1/-0)
retired/CVE-2009-3550 (+1/-0)
retired/CVE-2009-3551 (+1/-0)
retired/CVE-2009-3553 (+1/-0)
retired/CVE-2009-3554 (+1/-0)
retired/CVE-2009-3555 (+1/-0)
retired/CVE-2009-3556 (+1/-0)
retired/CVE-2009-3557 (+1/-0)
retired/CVE-2009-3558 (+1/-0)
retired/CVE-2009-3559 (+1/-0)
retired/CVE-2009-3563 (+1/-0)
retired/CVE-2009-3564 (+1/-0)
retired/CVE-2009-3568 (+1/-0)
retired/CVE-2009-3575 (+1/-0)
retired/CVE-2009-3579 (+1/-0)
retired/CVE-2009-3585 (+1/-0)
retired/CVE-2009-3589 (+1/-0)
retired/CVE-2009-3591 (+1/-0)
retired/CVE-2009-3602 (+1/-0)
retired/CVE-2009-3605 (+1/-0)
retired/CVE-2009-3607 (+1/-0)
retired/CVE-2009-3611 (+1/-0)
retired/CVE-2009-3612 (+1/-0)
retired/CVE-2009-3613 (+1/-0)
retired/CVE-2009-3614 (+1/-0)
retired/CVE-2009-3615 (+1/-0)
retired/CVE-2009-3616 (+1/-0)
retired/CVE-2009-3617 (+1/-0)
retired/CVE-2009-3618 (+1/-0)
retired/CVE-2009-3619 (+1/-0)
retired/CVE-2009-3620 (+1/-0)
retired/CVE-2009-3621 (+1/-0)
retired/CVE-2009-3622 (+1/-0)
retired/CVE-2009-3623 (+1/-0)
retired/CVE-2009-3624 (+1/-0)
retired/CVE-2009-3626 (+1/-0)
retired/CVE-2009-3627 (+1/-0)
retired/CVE-2009-3628 (+1/-0)
retired/CVE-2009-3629 (+1/-0)
retired/CVE-2009-3630 (+1/-0)
retired/CVE-2009-3631 (+1/-0)
retired/CVE-2009-3632 (+1/-0)
retired/CVE-2009-3633 (+1/-0)
retired/CVE-2009-3634 (+1/-0)
retired/CVE-2009-3635 (+1/-0)
retired/CVE-2009-3636 (+1/-0)
retired/CVE-2009-3637 (+1/-0)
retired/CVE-2009-3638 (+1/-0)
retired/CVE-2009-3639 (+1/-0)
retired/CVE-2009-3640 (+1/-0)
retired/CVE-2009-3641 (+1/-0)
retired/CVE-2009-3692 (+1/-0)
retired/CVE-2009-3695 (+1/-0)
retired/CVE-2009-3696 (+1/-0)
retired/CVE-2009-3697 (+1/-0)
retired/CVE-2009-3700 (+1/-0)
retired/CVE-2009-3701 (+1/-0)
retired/CVE-2009-3721 (+1/-0)
retired/CVE-2009-3722 (+1/-0)
retired/CVE-2009-3723 (+1/-0)
retired/CVE-2009-3725 (+1/-0)
retired/CVE-2009-3726 (+1/-0)
retired/CVE-2009-3727 (+1/-0)
retired/CVE-2009-3728 (+1/-0)
retired/CVE-2009-3729 (+1/-0)
retired/CVE-2009-3736 (+1/-0)
retired/CVE-2009-3743 (+1/-0)
retired/CVE-2009-3765 (+1/-0)
retired/CVE-2009-3766 (+1/-0)
retired/CVE-2009-3767 (+1/-0)
retired/CVE-2009-3793 (+1/-0)
retired/CVE-2009-3794 (+1/-0)
retired/CVE-2009-3796 (+1/-0)
retired/CVE-2009-3797 (+1/-0)
retired/CVE-2009-3798 (+1/-0)
retired/CVE-2009-3799 (+1/-0)
retired/CVE-2009-3800 (+1/-0)
retired/CVE-2009-3826 (+1/-0)
retired/CVE-2009-3829 (+1/-0)
retired/CVE-2009-3864 (+1/-0)
retired/CVE-2009-3865 (+1/-0)
retired/CVE-2009-3866 (+1/-0)
retired/CVE-2009-3867 (+1/-0)
retired/CVE-2009-3868 (+1/-0)
retired/CVE-2009-3869 (+1/-0)
retired/CVE-2009-3871 (+1/-0)
retired/CVE-2009-3872 (+1/-0)
retired/CVE-2009-3873 (+1/-0)
retired/CVE-2009-3874 (+1/-0)
retired/CVE-2009-3875 (+1/-0)
retired/CVE-2009-3876 (+1/-0)
retired/CVE-2009-3877 (+1/-0)
retired/CVE-2009-3879 (+1/-0)
retired/CVE-2009-3880 (+1/-0)
retired/CVE-2009-3881 (+1/-0)
retired/CVE-2009-3882 (+1/-0)
retired/CVE-2009-3883 (+1/-0)
retired/CVE-2009-3884 (+1/-0)
retired/CVE-2009-3885 (+1/-0)
retired/CVE-2009-3886 (+1/-0)
retired/CVE-2009-3887 (+1/-0)
retired/CVE-2009-3888 (+1/-0)
retired/CVE-2009-3889 (+1/-0)
retired/CVE-2009-3890 (+1/-0)
retired/CVE-2009-3891 (+1/-0)
retired/CVE-2009-3894 (+1/-0)
retired/CVE-2009-3895 (+1/-0)
retired/CVE-2009-3896 (+1/-0)
retired/CVE-2009-3897 (+1/-0)
retired/CVE-2009-3898 (+1/-0)
retired/CVE-2009-3909 (+1/-0)
retired/CVE-2009-3930 (+1/-0)
retired/CVE-2009-3933 (+1/-0)
retired/CVE-2009-3938 (+1/-0)
retired/CVE-2009-3939 (+1/-0)
retired/CVE-2009-3940 (+1/-0)
retired/CVE-2009-3941 (+1/-0)
retired/CVE-2009-3942 (+1/-0)
retired/CVE-2009-3978 (+1/-0)
retired/CVE-2009-3979 (+1/-0)
retired/CVE-2009-3980 (+1/-0)
retired/CVE-2009-3981 (+1/-0)
retired/CVE-2009-3982 (+1/-0)
retired/CVE-2009-3983 (+1/-0)
retired/CVE-2009-3984 (+1/-0)
retired/CVE-2009-3985 (+1/-0)
retired/CVE-2009-3986 (+1/-0)
retired/CVE-2009-3987 (+1/-0)
retired/CVE-2009-3988 (+1/-0)
retired/CVE-2009-3989 (+1/-0)
retired/CVE-2009-3994 (+1/-0)
retired/CVE-2009-3995 (+1/-0)
retired/CVE-2009-3996 (+1/-0)
retired/CVE-2009-4004 (+1/-0)
retired/CVE-2009-4005 (+1/-0)
retired/CVE-2009-4007 (+1/-0)
retired/CVE-2009-4008 (+1/-0)
retired/CVE-2009-4009 (+1/-0)
retired/CVE-2009-4010 (+1/-0)
retired/CVE-2009-4011 (+1/-0)
retired/CVE-2009-4012 (+1/-0)
retired/CVE-2009-4013 (+1/-0)
retired/CVE-2009-4014 (+1/-0)
retired/CVE-2009-4015 (+1/-0)
retired/CVE-2009-4016 (+1/-0)
retired/CVE-2009-4017 (+1/-0)
retired/CVE-2009-4018 (+1/-0)
retired/CVE-2009-4019 (+1/-0)
retired/CVE-2009-4020 (+1/-0)
retired/CVE-2009-4021 (+1/-0)
retired/CVE-2009-4022 (+1/-0)
retired/CVE-2009-4023 (+1/-0)
retired/CVE-2009-4024 (+1/-0)
retired/CVE-2009-4026 (+1/-0)
retired/CVE-2009-4027 (+1/-0)
retired/CVE-2009-4028 (+1/-0)
retired/CVE-2009-4029 (+1/-0)
retired/CVE-2009-4030 (+1/-0)
retired/CVE-2009-4031 (+1/-0)
retired/CVE-2009-4032 (+1/-0)
retired/CVE-2009-4033 (+1/-0)
retired/CVE-2009-4034 (+1/-0)
retired/CVE-2009-4035 (+1/-0)
retired/CVE-2009-4039 (+1/-0)
retired/CVE-2009-4055 (+1/-0)
retired/CVE-2009-4067 (+1/-0)
retired/CVE-2009-4069 (+1/-0)
retired/CVE-2009-4070 (+1/-0)
retired/CVE-2009-4076 (+1/-0)
retired/CVE-2009-4077 (+1/-0)
retired/CVE-2009-4078 (+1/-0)
retired/CVE-2009-4079 (+1/-0)
retired/CVE-2009-4081 (+1/-0)
retired/CVE-2009-4102 (+1/-0)
retired/CVE-2009-4111 (+1/-0)
retired/CVE-2009-4112 (+1/-0)
retired/CVE-2009-4124 (+1/-0)
retired/CVE-2009-4128 (+1/-0)
retired/CVE-2009-4129 (+1/-0)
retired/CVE-2009-4130 (+1/-0)
retired/CVE-2009-4131 (+1/-0)
retired/CVE-2009-4133 (+1/-0)
retired/CVE-2009-4134 (+1/-0)
retired/CVE-2009-4135 (+1/-0)
retired/CVE-2009-4136 (+1/-0)
retired/CVE-2009-4138 (+1/-0)
retired/CVE-2009-4141 (+1/-0)
retired/CVE-2009-4142 (+1/-0)
retired/CVE-2009-4143 (+1/-0)
retired/CVE-2009-4144 (+1/-0)
retired/CVE-2009-4145 (+1/-0)
retired/CVE-2009-4151 (+1/-0)
retired/CVE-2009-4193 (+1/-0)
retired/CVE-2009-4212 (+1/-0)
retired/CVE-2009-4214 (+1/-0)
retired/CVE-2009-4235 (+1/-0)
retired/CVE-2009-4241 (+1/-0)
retired/CVE-2009-4242 (+1/-0)
retired/CVE-2009-4243 (+1/-0)
retired/CVE-2009-4244 (+1/-0)
retired/CVE-2009-4245 (+1/-0)
retired/CVE-2009-4246 (+1/-0)
retired/CVE-2009-4247 (+1/-0)
retired/CVE-2009-4248 (+1/-0)
retired/CVE-2009-4257 (+1/-0)
retired/CVE-2009-4261 (+1/-0)
retired/CVE-2009-4270 (+1/-0)
retired/CVE-2009-4271 (+1/-0)
retired/CVE-2009-4272 (+1/-0)
retired/CVE-2009-4273 (+1/-0)
retired/CVE-2009-4274 (+1/-0)
retired/CVE-2009-4297 (+1/-0)
retired/CVE-2009-4298 (+1/-0)
retired/CVE-2009-4299 (+1/-0)
retired/CVE-2009-4300 (+1/-0)
retired/CVE-2009-4301 (+1/-0)
retired/CVE-2009-4302 (+1/-0)
retired/CVE-2009-4303 (+1/-0)
retired/CVE-2009-4304 (+1/-0)
retired/CVE-2009-4305 (+1/-0)
retired/CVE-2009-4306 (+1/-0)
retired/CVE-2009-4307 (+1/-0)
retired/CVE-2009-4308 (+1/-0)
retired/CVE-2009-4324 (+1/-0)
retired/CVE-2009-4355 (+1/-0)
retired/CVE-2009-4363 (+1/-0)
retired/CVE-2009-4369 (+1/-0)
retired/CVE-2009-4370 (+1/-0)
retired/CVE-2009-4371 (+1/-0)
retired/CVE-2009-4376 (+1/-0)
retired/CVE-2009-4377 (+1/-0)
retired/CVE-2009-4378 (+1/-0)
retired/CVE-2009-4404 (+1/-0)
retired/CVE-2009-4405 (+1/-0)
retired/CVE-2009-4410 (+1/-0)
retired/CVE-2009-4411 (+1/-0)
retired/CVE-2009-4412 (+1/-0)
retired/CVE-2009-4413 (+1/-0)
retired/CVE-2009-4414 (+1/-0)
retired/CVE-2009-4415 (+1/-0)
retired/CVE-2009-4416 (+1/-0)
retired/CVE-2009-4418 (+1/-0)
retired/CVE-2009-4422 (+1/-0)
retired/CVE-2009-4427 (+1/-0)
retired/CVE-2009-4459 (+1/-0)
retired/CVE-2009-4481 (+1/-0)
retired/CVE-2009-4484 (+1/-0)
retired/CVE-2009-4487 (+1/-0)
retired/CVE-2009-4488 (+1/-0)
retired/CVE-2009-4489 (+1/-0)
retired/CVE-2009-4491 (+1/-0)
retired/CVE-2009-4492 (+1/-0)
retired/CVE-2009-4496 (+1/-0)
retired/CVE-2009-4497 (+1/-0)
retired/CVE-2009-4498 (+1/-0)
retired/CVE-2009-4499 (+1/-0)
retired/CVE-2009-4500 (+1/-0)
retired/CVE-2009-4501 (+1/-0)
retired/CVE-2009-4502 (+1/-0)
retired/CVE-2009-4536 (+1/-0)
retired/CVE-2009-4537 (+1/-0)
retired/CVE-2009-4538 (+1/-0)
retired/CVE-2009-4565 (+1/-0)
retired/CVE-2009-4587 (+1/-0)
retired/CVE-2009-4589 (+1/-0)
retired/CVE-2009-4590 (+1/-0)
retired/CVE-2009-4591 (+1/-0)
retired/CVE-2009-4592 (+1/-0)
retired/CVE-2009-4605 (+1/-0)
retired/CVE-2009-4609 (+1/-0)
retired/CVE-2009-4610 (+1/-0)
retired/CVE-2009-4611 (+1/-0)
retired/CVE-2009-4612 (+1/-0)
retired/CVE-2009-4629 (+1/-0)
retired/CVE-2009-4630 (+1/-0)
retired/CVE-2009-4631 (+1/-0)
retired/CVE-2009-4632 (+1/-0)
retired/CVE-2009-4633 (+1/-0)
retired/CVE-2009-4634 (+1/-0)
retired/CVE-2009-4635 (+1/-0)
retired/CVE-2009-4636 (+1/-0)
retired/CVE-2009-4637 (+1/-0)
retired/CVE-2009-4638 (+1/-0)
retired/CVE-2009-4639 (+1/-0)
retired/CVE-2009-4640 (+1/-0)
retired/CVE-2009-4641 (+1/-0)
retired/CVE-2009-4642 (+1/-0)
retired/CVE-2009-4652 (+1/-0)
retired/CVE-2009-4664 (+1/-0)
retired/CVE-2009-4720 (+1/-0)
retired/CVE-2009-4762 (+1/-0)
retired/CVE-2009-4810 (+1/-0)
retired/CVE-2009-4824 (+1/-0)
retired/CVE-2009-4835 (+1/-0)
retired/CVE-2009-4837 (+1/-0)
retired/CVE-2009-4838 (+1/-0)
retired/CVE-2009-4839 (+1/-0)
retired/CVE-2009-4855 (+1/-0)
retired/CVE-2009-4877 (+1/-0)
retired/CVE-2009-4880 (+1/-0)
retired/CVE-2009-4881 (+1/-0)
retired/CVE-2009-4882 (+1/-0)
retired/CVE-2009-4895 (+1/-0)
retired/CVE-2009-4896 (+1/-0)
retired/CVE-2009-4897 (+1/-0)
retired/CVE-2009-4898 (+1/-0)
retired/CVE-2009-4899 (+1/-0)
retired/CVE-2009-4900 (+1/-0)
retired/CVE-2009-4901 (+1/-0)
retired/CVE-2009-4902 (+1/-0)
retired/CVE-2009-4924 (+1/-0)
retired/CVE-2009-4975 (+1/-0)
retired/CVE-2009-4976 (+1/-0)
retired/CVE-2009-4996 (+1/-0)
retired/CVE-2009-4997 (+1/-0)
retired/CVE-2009-5004 (+1/-0)
retired/CVE-2009-5009 (+1/-0)
retired/CVE-2009-5014 (+1/-0)
retired/CVE-2009-5015 (+1/-0)
retired/CVE-2009-5016 (+1/-0)
retired/CVE-2009-5017 (+1/-0)
retired/CVE-2009-5018 (+1/-0)
retired/CVE-2009-5020 (+1/-0)
retired/CVE-2009-5022 (+1/-0)
retired/CVE-2009-5023 (+1/-0)
retired/CVE-2009-5024 (+1/-0)
retired/CVE-2009-5026 (+1/-0)
retired/CVE-2009-5028 (+1/-0)
retired/CVE-2009-5029 (+1/-0)
retired/CVE-2009-5030 (+1/-0)
retired/CVE-2009-5031 (+1/-0)
retired/CVE-2009-5041 (+1/-0)
retired/CVE-2009-5042 (+1/-0)
retired/CVE-2009-5043 (+1/-0)
retired/CVE-2009-5044 (+1/-0)
retired/CVE-2009-5045 (+1/-0)
retired/CVE-2009-5046 (+1/-0)
retired/CVE-2009-5047 (+1/-0)
retired/CVE-2009-5048 (+1/-0)
retired/CVE-2009-5049 (+1/-0)
retired/CVE-2009-5050 (+1/-0)
retired/CVE-2009-5052 (+1/-0)
retired/CVE-2009-5053 (+1/-0)
retired/CVE-2009-5054 (+1/-0)
retired/CVE-2009-5055 (+1/-0)
retired/CVE-2009-5056 (+1/-0)
retired/CVE-2009-5057 (+1/-0)
retired/CVE-2009-5063 (+1/-0)
retired/CVE-2009-5065 (+1/-0)
retired/CVE-2009-5066 (+1/-0)
retired/CVE-2009-5067 (+1/-0)
retired/CVE-2009-5074 (+1/-0)
retired/CVE-2009-5078 (+1/-0)
retired/CVE-2009-5079 (+1/-0)
retired/CVE-2009-5081 (+1/-0)
retired/CVE-2009-5082 (+1/-0)
retired/CVE-2009-5110 (+1/-0)
retired/CVE-2009-5136 (+1/-0)
retired/CVE-2009-5138 (+1/-0)
retired/CVE-2009-5144 (+1/-0)
retired/CVE-2009-5145 (+1/-0)
retired/CVE-2009-5146 (+1/-0)
retired/CVE-2009-5147 (+1/-0)
retired/CVE-2009-NNN2 (+1/-0)
retired/CVE-2009-NNN3 (+1/-0)
retired/CVE-2009-NNN4 (+1/-0)
retired/CVE-2009-NNN5 (+1/-0)
retired/CVE-2010-0001 (+1/-0)
retired/CVE-2010-0002 (+1/-0)
retired/CVE-2010-0003 (+1/-0)
retired/CVE-2010-0004 (+1/-0)
retired/CVE-2010-0005 (+1/-0)
retired/CVE-2010-0006 (+1/-0)
retired/CVE-2010-0007 (+1/-0)
retired/CVE-2010-0008 (+1/-0)
retired/CVE-2010-0009 (+1/-0)
retired/CVE-2010-0010 (+1/-0)
retired/CVE-2010-0011 (+1/-0)
retired/CVE-2010-0012 (+1/-0)
retired/CVE-2010-0013 (+1/-0)
retired/CVE-2010-0014 (+1/-0)
retired/CVE-2010-0015 (+1/-0)
retired/CVE-2010-0046 (+1/-0)
retired/CVE-2010-0047 (+1/-0)
retired/CVE-2010-0048 (+1/-0)
retired/CVE-2010-0049 (+1/-0)
retired/CVE-2010-0050 (+1/-0)
retired/CVE-2010-0051 (+1/-0)
retired/CVE-2010-0052 (+1/-0)
retired/CVE-2010-0053 (+1/-0)
retired/CVE-2010-0054 (+1/-0)
retired/CVE-2010-0055 (+1/-0)
retired/CVE-2010-0082 (+1/-0)
retired/CVE-2010-0084 (+1/-0)
retired/CVE-2010-0085 (+1/-0)
retired/CVE-2010-0087 (+1/-0)
retired/CVE-2010-0088 (+1/-0)
retired/CVE-2010-0089 (+1/-0)
retired/CVE-2010-0090 (+1/-0)
retired/CVE-2010-0091 (+1/-0)
retired/CVE-2010-0092 (+1/-0)
retired/CVE-2010-0093 (+1/-0)
retired/CVE-2010-0094 (+1/-0)
retired/CVE-2010-0095 (+1/-0)
retired/CVE-2010-0097 (+1/-0)
retired/CVE-2010-0098 (+1/-0)
retired/CVE-2010-0132 (+1/-0)
retired/CVE-2010-0136 (+1/-0)
retired/CVE-2010-0156 (+1/-0)
retired/CVE-2010-0159 (+1/-0)
retired/CVE-2010-0160 (+1/-0)
retired/CVE-2010-0161 (+1/-0)
retired/CVE-2010-0162 (+1/-0)
retired/CVE-2010-0163 (+1/-0)
retired/CVE-2010-0164 (+1/-0)
retired/CVE-2010-0165 (+1/-0)
retired/CVE-2010-0167 (+1/-0)
retired/CVE-2010-0168 (+1/-0)
retired/CVE-2010-0169 (+1/-0)
retired/CVE-2010-0170 (+1/-0)
retired/CVE-2010-0171 (+1/-0)
retired/CVE-2010-0172 (+1/-0)
retired/CVE-2010-0173 (+1/-0)
retired/CVE-2010-0174 (+1/-0)
retired/CVE-2010-0175 (+1/-0)
retired/CVE-2010-0176 (+1/-0)
retired/CVE-2010-0177 (+1/-0)
retired/CVE-2010-0178 (+1/-0)
retired/CVE-2010-0179 (+1/-0)
retired/CVE-2010-0180 (+1/-0)
retired/CVE-2010-0181 (+1/-0)
retired/CVE-2010-0182 (+1/-0)
retired/CVE-2010-0183 (+1/-0)
retired/CVE-2010-0186 (+1/-0)
retired/CVE-2010-0187 (+1/-0)
retired/CVE-2010-0188 (+1/-0)
retired/CVE-2010-0190 (+1/-0)
retired/CVE-2010-0191 (+1/-0)
retired/CVE-2010-0192 (+1/-0)
retired/CVE-2010-0193 (+1/-0)
retired/CVE-2010-0194 (+1/-0)
retired/CVE-2010-0195 (+1/-0)
retired/CVE-2010-0196 (+1/-0)
retired/CVE-2010-0197 (+1/-0)
retired/CVE-2010-0198 (+1/-0)
retired/CVE-2010-0199 (+1/-0)
retired/CVE-2010-0201 (+1/-0)
retired/CVE-2010-0202 (+1/-0)
retired/CVE-2010-0203 (+1/-0)
retired/CVE-2010-0204 (+1/-0)
retired/CVE-2010-0205 (+1/-0)
retired/CVE-2010-0206 (+1/-0)
retired/CVE-2010-0207 (+1/-0)
retired/CVE-2010-0209 (+1/-0)
retired/CVE-2010-0211 (+1/-0)
retired/CVE-2010-0212 (+1/-0)
retired/CVE-2010-0213 (+1/-0)
retired/CVE-2010-0218 (+1/-0)
retired/CVE-2010-0220 (+1/-0)
retired/CVE-2010-0277 (+1/-0)
retired/CVE-2010-0280 (+1/-0)
retired/CVE-2010-0283 (+1/-0)
retired/CVE-2010-0285 (+1/-0)
retired/CVE-2010-0286 (+1/-0)
retired/CVE-2010-0287 (+1/-0)
retired/CVE-2010-0288 (+1/-0)
retired/CVE-2010-0289 (+1/-0)
retired/CVE-2010-0290 (+1/-0)
retired/CVE-2010-0291 (+1/-0)
retired/CVE-2010-0292 (+1/-0)
retired/CVE-2010-0293 (+1/-0)
retired/CVE-2010-0294 (+1/-0)
retired/CVE-2010-0295 (+1/-0)
retired/CVE-2010-0296 (+1/-0)
retired/CVE-2010-0297 (+1/-0)
retired/CVE-2010-0298 (+1/-0)
retired/CVE-2010-0299 (+1/-0)
retired/CVE-2010-0300 (+1/-0)
retired/CVE-2010-0301 (+1/-0)
retired/CVE-2010-0302 (+1/-0)
retired/CVE-2010-0303 (+1/-0)
retired/CVE-2010-0304 (+1/-0)
retired/CVE-2010-0305 (+1/-0)
retired/CVE-2010-0306 (+1/-0)
retired/CVE-2010-0307 (+1/-0)
retired/CVE-2010-0308 (+1/-0)
retired/CVE-2010-0309 (+1/-0)
retired/CVE-2010-0314 (+1/-0)
retired/CVE-2010-0364 (+1/-0)
retired/CVE-2010-0382 (+1/-0)
retired/CVE-2010-0383 (+1/-0)
retired/CVE-2010-0384 (+1/-0)
retired/CVE-2010-0385 (+1/-0)
retired/CVE-2010-0393 (+1/-0)
retired/CVE-2010-0394 (+1/-0)
retired/CVE-2010-0395 (+1/-0)
retired/CVE-2010-0396 (+1/-0)
retired/CVE-2010-0397 (+1/-0)
retired/CVE-2010-0398 (+1/-0)
retired/CVE-2010-0400 (+1/-0)
retired/CVE-2010-0401 (+1/-0)
retired/CVE-2010-0402 (+1/-0)
retired/CVE-2010-0403 (+1/-0)
retired/CVE-2010-0404 (+1/-0)
retired/CVE-2010-0405 (+1/-0)
retired/CVE-2010-0406 (+1/-0)
retired/CVE-2010-0407 (+1/-0)
retired/CVE-2010-0408 (+1/-0)
retired/CVE-2010-0409 (+1/-0)
retired/CVE-2010-0410 (+1/-0)
retired/CVE-2010-0411 (+1/-0)
retired/CVE-2010-0412 (+1/-0)
retired/CVE-2010-0414 (+1/-0)
retired/CVE-2010-0415 (+1/-0)
retired/CVE-2010-0416 (+1/-0)
retired/CVE-2010-0417 (+1/-0)
retired/CVE-2010-0419 (+1/-0)
retired/CVE-2010-0420 (+1/-0)
retired/CVE-2010-0421 (+1/-0)
retired/CVE-2010-0422 (+1/-0)
retired/CVE-2010-0423 (+1/-0)
retired/CVE-2010-0424 (+1/-0)
retired/CVE-2010-0425 (+1/-0)
retired/CVE-2010-0426 (+1/-0)
retired/CVE-2010-0427 (+1/-0)
retired/CVE-2010-0430 (+1/-0)
retired/CVE-2010-0431 (+1/-0)
retired/CVE-2010-0433 (+1/-0)
retired/CVE-2010-0434 (+1/-0)
retired/CVE-2010-0435 (+1/-0)
retired/CVE-2010-0436 (+1/-0)
retired/CVE-2010-0437 (+1/-0)
retired/CVE-2010-0438 (+1/-0)
retired/CVE-2010-0439 (+1/-0)
retired/CVE-2010-0441 (+1/-0)
retired/CVE-2010-0442 (+1/-0)
retired/CVE-2010-0463 (+1/-0)
retired/CVE-2010-0464 (+1/-0)
retired/CVE-2010-0474 (+1/-0)
retired/CVE-2010-0540 (+1/-0)
retired/CVE-2010-0541 (+1/-0)
retired/CVE-2010-0542 (+1/-0)
retired/CVE-2010-0544 (+1/-0)
retired/CVE-2010-0547 (+1/-0)
retired/CVE-2010-0556 (+1/-0)
retired/CVE-2010-0562 (+1/-0)
retired/CVE-2010-0622 (+1/-0)
retired/CVE-2010-0623 (+1/-0)
retired/CVE-2010-0624 (+1/-0)
retired/CVE-2010-0628 (+1/-0)
retired/CVE-2010-0629 (+1/-0)
retired/CVE-2010-0634 (+1/-0)
retired/CVE-2010-0636 (+1/-0)
retired/CVE-2010-0637 (+1/-0)
retired/CVE-2010-0638 (+1/-0)
retired/CVE-2010-0639 (+1/-0)
retired/CVE-2010-0643 (+1/-0)
retired/CVE-2010-0644 (+1/-0)
retired/CVE-2010-0645 (+1/-0)
retired/CVE-2010-0646 (+1/-0)
retired/CVE-2010-0647 (+1/-0)
retired/CVE-2010-0648 (+1/-0)
retired/CVE-2010-0649 (+1/-0)
retired/CVE-2010-0650 (+1/-0)
retired/CVE-2010-0651 (+1/-0)
retired/CVE-2010-0654 (+1/-0)
retired/CVE-2010-0655 (+1/-0)
retired/CVE-2010-0656 (+1/-0)
retired/CVE-2010-0657 (+1/-0)
retired/CVE-2010-0658 (+1/-0)
retired/CVE-2010-0659 (+1/-0)
retired/CVE-2010-0660 (+1/-0)
retired/CVE-2010-0661 (+1/-0)
retired/CVE-2010-0662 (+1/-0)
retired/CVE-2010-0663 (+1/-0)
retired/CVE-2010-0664 (+1/-0)
retired/CVE-2010-0667 (+1/-0)
retired/CVE-2010-0668 (+1/-0)
retired/CVE-2010-0669 (+1/-0)
retired/CVE-2010-0682 (+1/-0)
retired/CVE-2010-0685 (+1/-0)
retired/CVE-2010-0717 (+1/-0)
retired/CVE-2010-0726 (+1/-0)
retired/CVE-2010-0727 (+1/-0)
retired/CVE-2010-0728 (+1/-0)
retired/CVE-2010-0729 (+1/-0)
retired/CVE-2010-0730 (+1/-0)
retired/CVE-2010-0731 (+1/-0)
retired/CVE-2010-0732 (+1/-0)
retired/CVE-2010-0733 (+1/-0)
retired/CVE-2010-0734 (+1/-0)
retired/CVE-2010-0736 (+1/-0)
retired/CVE-2010-0739 (+1/-0)
retired/CVE-2010-0740 (+1/-0)
retired/CVE-2010-0741 (+1/-0)
retired/CVE-2010-0742 (+1/-0)
retired/CVE-2010-0743 (+1/-0)
retired/CVE-2010-0744 (+1/-0)
retired/CVE-2010-0745 (+1/-0)
retired/CVE-2010-0746 (+1/-0)
retired/CVE-2010-0747 (+1/-0)
retired/CVE-2010-0748 (+1/-0)
retired/CVE-2010-0749 (+1/-0)
retired/CVE-2010-0750 (+1/-0)
retired/CVE-2010-0751 (+1/-0)
retired/CVE-2010-0787 (+1/-0)
retired/CVE-2010-0788 (+1/-0)
retired/CVE-2010-0789 (+1/-0)
retired/CVE-2010-0790 (+1/-0)
retired/CVE-2010-0791 (+1/-0)
retired/CVE-2010-0792 (+1/-0)
retired/CVE-2010-0793 (+1/-0)
retired/CVE-2010-0825 (+1/-0)
retired/CVE-2010-0826 (+1/-0)
retired/CVE-2010-0827 (+1/-0)
retired/CVE-2010-0828 (+1/-0)
retired/CVE-2010-0829 (+1/-0)
retired/CVE-2010-0830 (+1/-0)
retired/CVE-2010-0831 (+1/-0)
retired/CVE-2010-0832 (+1/-0)
retired/CVE-2010-0833 (+1/-0)
retired/CVE-2010-0834 (+1/-0)
retired/CVE-2010-0837 (+1/-0)
retired/CVE-2010-0838 (+1/-0)
retired/CVE-2010-0839 (+1/-0)
retired/CVE-2010-0840 (+1/-0)
retired/CVE-2010-0841 (+1/-0)
retired/CVE-2010-0842 (+1/-0)
retired/CVE-2010-0843 (+1/-0)
retired/CVE-2010-0844 (+1/-0)
retired/CVE-2010-0845 (+1/-0)
retired/CVE-2010-0846 (+1/-0)
retired/CVE-2010-0847 (+1/-0)
retired/CVE-2010-0848 (+1/-0)
retired/CVE-2010-0849 (+1/-0)
retired/CVE-2010-0850 (+1/-0)
retired/CVE-2010-0886 (+1/-0)
retired/CVE-2010-0887 (+1/-0)
retired/CVE-2010-0923 (+1/-0)
retired/CVE-2010-0926 (+1/-0)
retired/CVE-2010-0928 (+1/-0)
retired/CVE-2010-0969 (+1/-0)
retired/CVE-2010-0991 (+1/-0)
retired/CVE-2010-1000 (+1/-0)
retired/CVE-2010-1028 (+1/-0)
retired/CVE-2010-1029 (+1/-0)
retired/CVE-2010-1083 (+1/-0)
retired/CVE-2010-1084 (+1/-0)
retired/CVE-2010-1085 (+1/-0)
retired/CVE-2010-1086 (+1/-0)
retired/CVE-2010-1087 (+1/-0)
retired/CVE-2010-1088 (+1/-0)
retired/CVE-2010-1100 (+1/-0)
retired/CVE-2010-1104 (+1/-0)
retired/CVE-2010-1121 (+1/-0)
retired/CVE-2010-1122 (+1/-0)
retired/CVE-2010-1123 (+1/-0)
retired/CVE-2010-1125 (+1/-0)
retired/CVE-2010-1126 (+1/-0)
retired/CVE-2010-1128 (+1/-0)
retired/CVE-2010-1129 (+1/-0)
retired/CVE-2010-1130 (+1/-0)
retired/CVE-2010-1132 (+1/-0)
retired/CVE-2010-1146 (+1/-0)
retired/CVE-2010-1147 (+1/-0)
retired/CVE-2010-1148 (+1/-0)
retired/CVE-2010-1149 (+1/-0)
retired/CVE-2010-1150 (+1/-0)
retired/CVE-2010-1151 (+1/-0)
retired/CVE-2010-1152 (+1/-0)
retired/CVE-2010-1153 (+1/-0)
retired/CVE-2010-1155 (+1/-0)
retired/CVE-2010-1156 (+1/-0)
retired/CVE-2010-1159 (+1/-0)
retired/CVE-2010-1160 (+1/-0)
retired/CVE-2010-1161 (+1/-0)
retired/CVE-2010-1162 (+1/-0)
retired/CVE-2010-1163 (+1/-0)
retired/CVE-2010-1166 (+1/-0)
retired/CVE-2010-1167 (+1/-0)
retired/CVE-2010-1168 (+1/-0)
retired/CVE-2010-1169 (+1/-0)
retired/CVE-2010-1170 (+1/-0)
retired/CVE-2010-1172 (+1/-0)
retired/CVE-2010-1173 (+1/-0)
retired/CVE-2010-1185 (+1/-0)
retired/CVE-2010-1187 (+1/-0)
retired/CVE-2010-1188 (+1/-0)
retired/CVE-2010-1189 (+1/-0)
retired/CVE-2010-1190 (+1/-0)
retired/CVE-2010-1192 (+1/-0)
retired/CVE-2010-1194 (+1/-0)
retired/CVE-2010-1195 (+1/-0)
retired/CVE-2010-1196 (+1/-0)
retired/CVE-2010-1197 (+1/-0)
retired/CVE-2010-1198 (+1/-0)
retired/CVE-2010-1199 (+1/-0)
retired/CVE-2010-1200 (+1/-0)
retired/CVE-2010-1201 (+1/-0)
retired/CVE-2010-1202 (+1/-0)
retired/CVE-2010-1203 (+1/-0)
retired/CVE-2010-1204 (+1/-0)
retired/CVE-2010-1205 (+1/-0)
retired/CVE-2010-1206 (+1/-0)
retired/CVE-2010-1207 (+1/-0)
retired/CVE-2010-1208 (+1/-0)
retired/CVE-2010-1209 (+1/-0)
retired/CVE-2010-1210 (+1/-0)
retired/CVE-2010-1211 (+1/-0)
retired/CVE-2010-1212 (+1/-0)
retired/CVE-2010-1213 (+1/-0)
retired/CVE-2010-1214 (+1/-0)
retired/CVE-2010-1215 (+1/-0)
retired/CVE-2010-1224 (+1/-0)
retired/CVE-2010-1228 (+1/-0)
retired/CVE-2010-1229 (+1/-0)
retired/CVE-2010-1230 (+1/-0)
retired/CVE-2010-1231 (+1/-0)
retired/CVE-2010-1232 (+1/-0)
retired/CVE-2010-1233 (+1/-0)
retired/CVE-2010-1234 (+1/-0)
retired/CVE-2010-1235 (+1/-0)
retired/CVE-2010-1236 (+1/-0)
retired/CVE-2010-1237 (+1/-0)
retired/CVE-2010-1238 (+1/-0)
retired/CVE-2010-1241 (+1/-0)
retired/CVE-2010-1277 (+1/-0)
retired/CVE-2010-1285 (+1/-0)
retired/CVE-2010-1295 (+1/-0)
retired/CVE-2010-1297 (+1/-0)
retired/CVE-2010-1303 (+1/-0)
retired/CVE-2010-1311 (+1/-0)
retired/CVE-2010-1320 (+1/-0)
retired/CVE-2010-1321 (+1/-0)
retired/CVE-2010-1322 (+1/-0)
retired/CVE-2010-1323 (+1/-0)
retired/CVE-2010-1324 (+1/-0)
retired/CVE-2010-1326 (+1/-0)
retired/CVE-2010-1378 (+1/-0)
retired/CVE-2010-1384 (+1/-0)
retired/CVE-2010-1386 (+1/-0)
retired/CVE-2010-1387 (+1/-0)
retired/CVE-2010-1388 (+1/-0)
retired/CVE-2010-1389 (+1/-0)
retired/CVE-2010-1390 (+1/-0)
retired/CVE-2010-1391 (+1/-0)
retired/CVE-2010-1392 (+1/-0)
retired/CVE-2010-1393 (+1/-0)
retired/CVE-2010-1394 (+1/-0)
retired/CVE-2010-1395 (+1/-0)
retired/CVE-2010-1396 (+1/-0)
retired/CVE-2010-1397 (+1/-0)
retired/CVE-2010-1398 (+1/-0)
retired/CVE-2010-1399 (+1/-0)
retired/CVE-2010-1400 (+1/-0)
retired/CVE-2010-1401 (+1/-0)
retired/CVE-2010-1402 (+1/-0)
retired/CVE-2010-1403 (+1/-0)
retired/CVE-2010-1404 (+1/-0)
retired/CVE-2010-1405 (+1/-0)
retired/CVE-2010-1406 (+1/-0)
retired/CVE-2010-1407 (+1/-0)
retired/CVE-2010-1408 (+1/-0)
retired/CVE-2010-1409 (+1/-0)
retired/CVE-2010-1410 (+1/-0)
retired/CVE-2010-1411 (+1/-0)
retired/CVE-2010-1412 (+1/-0)
retired/CVE-2010-1413 (+1/-0)
retired/CVE-2010-1414 (+1/-0)
retired/CVE-2010-1415 (+1/-0)
retired/CVE-2010-1416 (+1/-0)
retired/CVE-2010-1417 (+1/-0)
retired/CVE-2010-1418 (+1/-0)
retired/CVE-2010-1419 (+1/-0)
retired/CVE-2010-1421 (+1/-0)
retired/CVE-2010-1422 (+1/-0)
retired/CVE-2010-1423 (+1/-0)
retired/CVE-2010-1431 (+1/-0)
retired/CVE-2010-1436 (+1/-0)
retired/CVE-2010-1437 (+1/-0)
retired/CVE-2010-1440 (+1/-0)
retired/CVE-2010-1441 (+1/-0)
retired/CVE-2010-1442 (+1/-0)
retired/CVE-2010-1443 (+1/-0)
retired/CVE-2010-1444 (+1/-0)
retired/CVE-2010-1445 (+1/-0)
retired/CVE-2010-1446 (+1/-0)
retired/CVE-2010-1447 (+1/-0)
retired/CVE-2010-1448 (+1/-0)
retired/CVE-2010-1449 (+1/-0)
retired/CVE-2010-1450 (+1/-0)
retired/CVE-2010-1451 (+1/-0)
retired/CVE-2010-1452 (+1/-0)
retired/CVE-2010-1455 (+1/-0)
retired/CVE-2010-1457 (+1/-0)
retired/CVE-2010-1459 (+1/-0)
retired/CVE-2010-1488 (+1/-0)
retired/CVE-2010-1500 (+1/-0)
retired/CVE-2010-1501 (+1/-0)
retired/CVE-2010-1502 (+1/-0)
retired/CVE-2010-1503 (+1/-0)
retired/CVE-2010-1504 (+1/-0)
retired/CVE-2010-1505 (+1/-0)
retired/CVE-2010-1506 (+1/-0)
retired/CVE-2010-1511 (+1/-0)
retired/CVE-2010-1512 (+1/-0)
retired/CVE-2010-1513 (+1/-0)
retired/CVE-2010-1516 (+1/-0)
retired/CVE-2010-1519 (+1/-0)
retired/CVE-2010-1526 (+1/-0)
retired/CVE-2010-1585 (+1/-0)
retired/CVE-2010-1613 (+1/-0)
retired/CVE-2010-1614 (+1/-0)
retired/CVE-2010-1615 (+1/-0)
retired/CVE-2010-1616 (+1/-0)
retired/CVE-2010-1617 (+1/-0)
retired/CVE-2010-1618 (+1/-0)
retired/CVE-2010-1619 (+1/-0)
retired/CVE-2010-1620 (+1/-0)
retired/CVE-2010-1621 (+1/-0)
retired/CVE-2010-1623 (+1/-0)
retired/CVE-2010-1624 (+1/-0)
retired/CVE-2010-1625 (+1/-0)
retired/CVE-2010-1626 (+1/-0)
retired/CVE-2010-1627 (+1/-0)
retired/CVE-2010-1628 (+1/-0)
retired/CVE-2010-1630 (+1/-0)
retired/CVE-2010-1632 (+1/-0)
retired/CVE-2010-1633 (+1/-0)
retired/CVE-2010-1634 (+1/-0)
retired/CVE-2010-1636 (+1/-0)
retired/CVE-2010-1637 (+1/-0)
retired/CVE-2010-1639 (+1/-0)
retired/CVE-2010-1640 (+1/-0)
retired/CVE-2010-1641 (+1/-0)
retired/CVE-2010-1642 (+1/-0)
retired/CVE-2010-1643 (+1/-0)
retired/CVE-2010-1644 (+1/-0)
retired/CVE-2010-1645 (+1/-0)
retired/CVE-2010-1646 (+1/-0)
retired/CVE-2010-1647 (+1/-0)
retired/CVE-2010-1648 (+1/-0)
retired/CVE-2010-1663 (+1/-0)
retired/CVE-2010-1664 (+1/-0)
retired/CVE-2010-1665 (+1/-0)
retired/CVE-2010-1666 (+1/-0)
retired/CVE-2010-1667 (+1/-0)
retired/CVE-2010-1668 (+1/-0)
retired/CVE-2010-1669 (+1/-0)
retired/CVE-2010-1670 (+1/-0)
retired/CVE-2010-1671 (+1/-0)
retired/CVE-2010-1673 (+1/-0)
retired/CVE-2010-1674 (+1/-0)
retired/CVE-2010-1675 (+1/-0)
retired/CVE-2010-1676 (+1/-0)
retired/CVE-2010-1677 (+1/-0)
retired/CVE-2010-1678 (+1/-0)
retired/CVE-2010-1679 (+1/-0)
retired/CVE-2010-1707 (+1/-0)
retired/CVE-2010-1729 (+1/-0)
retired/CVE-2010-1730 (+1/-0)
retired/CVE-2010-1731 (+1/-0)
retired/CVE-2010-1733 (+1/-0)
retired/CVE-2010-1738 (+1/-0)
retired/CVE-2010-1748 (+1/-0)
retired/CVE-2010-1749 (+1/-0)
retired/CVE-2010-1757 (+1/-0)
retired/CVE-2010-1758 (+1/-0)
retired/CVE-2010-1759 (+1/-0)
retired/CVE-2010-1760 (+1/-0)
retired/CVE-2010-1761 (+1/-0)
retired/CVE-2010-1762 (+1/-0)
retired/CVE-2010-1763 (+1/-0)
retired/CVE-2010-1764 (+1/-0)
retired/CVE-2010-1765 (+1/-0)
retired/CVE-2010-1766 (+1/-0)
retired/CVE-2010-1767 (+1/-0)
retired/CVE-2010-1769 (+1/-0)
retired/CVE-2010-1770 (+1/-0)
retired/CVE-2010-1771 (+1/-0)
retired/CVE-2010-1772 (+1/-0)
retired/CVE-2010-1773 (+1/-0)
retired/CVE-2010-1774 (+1/-0)
retired/CVE-2010-1778 (+1/-0)
retired/CVE-2010-1780 (+1/-0)
retired/CVE-2010-1781 (+1/-0)
retired/CVE-2010-1782 (+1/-0)
retired/CVE-2010-1783 (+1/-0)
retired/CVE-2010-1784 (+1/-0)
retired/CVE-2010-1785 (+1/-0)
retired/CVE-2010-1786 (+1/-0)
retired/CVE-2010-1787 (+1/-0)
retired/CVE-2010-1788 (+1/-0)
retired/CVE-2010-1789 (+1/-0)
retired/CVE-2010-1790 (+1/-0)
retired/CVE-2010-1791 (+1/-0)
retired/CVE-2010-1792 (+1/-0)
retired/CVE-2010-1793 (+1/-0)
retired/CVE-2010-1796 (+1/-0)
retired/CVE-2010-1797 (+1/-0)
retired/CVE-2010-1805 (+1/-0)
retired/CVE-2010-1806 (+1/-0)
retired/CVE-2010-1807 (+1/-0)
retired/CVE-2010-1812 (+1/-0)
retired/CVE-2010-1813 (+1/-0)
retired/CVE-2010-1814 (+1/-0)
retired/CVE-2010-1815 (+1/-0)
retired/CVE-2010-1822 (+1/-0)
retired/CVE-2010-1823 (+1/-0)
retired/CVE-2010-1824 (+1/-0)
retired/CVE-2010-1825 (+1/-0)
retired/CVE-2010-1848 (+1/-0)
retired/CVE-2010-1849 (+1/-0)
retired/CVE-2010-1850 (+1/-0)
retired/CVE-2010-1853 (+1/-0)
retired/CVE-2010-1866 (+1/-0)
retired/CVE-2010-1868 (+1/-0)
retired/CVE-2010-1869 (+1/-0)
retired/CVE-2010-1870 (+1/-0)
retired/CVE-2010-1914 (+1/-0)
retired/CVE-2010-1917 (+1/-0)
retired/CVE-2010-1938 (+1/-0)
retired/CVE-2010-1975 (+1/-0)
retired/CVE-2010-1990 (+1/-0)
retired/CVE-2010-1992 (+1/-0)
retired/CVE-2010-2006 (+1/-0)
retired/CVE-2010-2007 (+1/-0)
retired/CVE-2010-2008 (+1/-0)
retired/CVE-2010-2023 (+1/-0)
retired/CVE-2010-2024 (+1/-0)
retired/CVE-2010-2055 (+1/-0)
retired/CVE-2010-2056 (+1/-0)
retired/CVE-2010-2058 (+1/-0)
retired/CVE-2010-2060 (+1/-0)
retired/CVE-2010-2061 (+1/-0)
retired/CVE-2010-2062 (+1/-0)
retired/CVE-2010-2063 (+1/-0)
retired/CVE-2010-2064 (+1/-0)
retired/CVE-2010-2065 (+1/-0)
retired/CVE-2010-2066 (+1/-0)
retired/CVE-2010-2067 (+1/-0)
retired/CVE-2010-2068 (+1/-0)
retired/CVE-2010-2070 (+1/-0)
retired/CVE-2010-2071 (+1/-0)
retired/CVE-2010-2072 (+1/-0)
retired/CVE-2010-2073 (+1/-0)
retired/CVE-2010-2074 (+1/-0)
retired/CVE-2010-2077 (+1/-0)
retired/CVE-2010-2080 (+1/-0)
retired/CVE-2010-2089 (+1/-0)
retired/CVE-2010-2092 (+1/-0)
retired/CVE-2010-2093 (+1/-0)
retired/CVE-2010-2094 (+1/-0)
retired/CVE-2010-2103 (+1/-0)
retired/CVE-2010-2105 (+1/-0)
retired/CVE-2010-2106 (+1/-0)
retired/CVE-2010-2107 (+1/-0)
retired/CVE-2010-2108 (+1/-0)
retired/CVE-2010-2109 (+1/-0)
retired/CVE-2010-2110 (+1/-0)
retired/CVE-2010-2117 (+1/-0)
retired/CVE-2010-2120 (+1/-0)
retired/CVE-2010-2155 (+1/-0)
retired/CVE-2010-2156 (+1/-0)
retired/CVE-2010-2160 (+1/-0)
retired/CVE-2010-2161 (+1/-0)
retired/CVE-2010-2162 (+1/-0)
retired/CVE-2010-2163 (+1/-0)
retired/CVE-2010-2164 (+1/-0)
retired/CVE-2010-2165 (+1/-0)
retired/CVE-2010-2166 (+1/-0)
retired/CVE-2010-2167 (+1/-0)
retired/CVE-2010-2168 (+1/-0)
retired/CVE-2010-2169 (+1/-0)
retired/CVE-2010-2170 (+1/-0)
retired/CVE-2010-2171 (+1/-0)
retired/CVE-2010-2172 (+1/-0)
retired/CVE-2010-2173 (+1/-0)
retired/CVE-2010-2174 (+1/-0)
retired/CVE-2010-2175 (+1/-0)
retired/CVE-2010-2176 (+1/-0)
retired/CVE-2010-2177 (+1/-0)
retired/CVE-2010-2178 (+1/-0)
retired/CVE-2010-2179 (+1/-0)
retired/CVE-2010-2180 (+1/-0)
retired/CVE-2010-2181 (+1/-0)
retired/CVE-2010-2182 (+1/-0)
retired/CVE-2010-2183 (+1/-0)
retired/CVE-2010-2184 (+1/-0)
retired/CVE-2010-2185 (+1/-0)
retired/CVE-2010-2186 (+1/-0)
retired/CVE-2010-2187 (+1/-0)
retired/CVE-2010-2188 (+1/-0)
retired/CVE-2010-2189 (+1/-0)
retired/CVE-2010-2192 (+1/-0)
retired/CVE-2010-2195 (+1/-0)
retired/CVE-2010-2197 (+1/-0)
retired/CVE-2010-2201 (+1/-0)
retired/CVE-2010-2202 (+1/-0)
retired/CVE-2010-2203 (+1/-0)
retired/CVE-2010-2204 (+1/-0)
retired/CVE-2010-2205 (+1/-0)
retired/CVE-2010-2206 (+1/-0)
retired/CVE-2010-2207 (+1/-0)
retired/CVE-2010-2208 (+1/-0)
retired/CVE-2010-2209 (+1/-0)
retired/CVE-2010-2210 (+1/-0)
retired/CVE-2010-2211 (+1/-0)
retired/CVE-2010-2212 (+1/-0)
retired/CVE-2010-2213 (+1/-0)
retired/CVE-2010-2214 (+1/-0)
retired/CVE-2010-2215 (+1/-0)
retired/CVE-2010-2216 (+1/-0)
retired/CVE-2010-2221 (+1/-0)
retired/CVE-2010-2225 (+1/-0)
retired/CVE-2010-2226 (+1/-0)
retired/CVE-2010-2227 (+1/-0)
retired/CVE-2010-2228 (+1/-0)
retired/CVE-2010-2229 (+1/-0)
retired/CVE-2010-2230 (+1/-0)
retired/CVE-2010-2231 (+1/-0)
retired/CVE-2010-2233 (+1/-0)
retired/CVE-2010-2234 (+1/-0)
retired/CVE-2010-2237 (+1/-0)
retired/CVE-2010-2238 (+1/-0)
retired/CVE-2010-2239 (+1/-0)
retired/CVE-2010-2240 (+1/-0)
retired/CVE-2010-2242 (+1/-0)
retired/CVE-2010-2243 (+1/-0)
retired/CVE-2010-2244 (+1/-0)
retired/CVE-2010-2246 (+1/-0)
retired/CVE-2010-2247 (+1/-0)
retired/CVE-2010-2248 (+1/-0)
retired/CVE-2010-2249 (+1/-0)
retired/CVE-2010-2250 (+1/-0)
retired/CVE-2010-2251 (+1/-0)
retired/CVE-2010-2252 (+1/-0)
retired/CVE-2010-2253 (+1/-0)
retired/CVE-2010-2263 (+1/-0)
retired/CVE-2010-2264 (+1/-0)
retired/CVE-2010-2266 (+1/-0)
retired/CVE-2010-2272 (+1/-0)
retired/CVE-2010-2273 (+1/-0)
retired/CVE-2010-2274 (+1/-0)
retired/CVE-2010-2275 (+1/-0)
retired/CVE-2010-2276 (+1/-0)
retired/CVE-2010-2283 (+1/-0)
retired/CVE-2010-2284 (+1/-0)
retired/CVE-2010-2285 (+1/-0)
retired/CVE-2010-2286 (+1/-0)
retired/CVE-2010-2287 (+1/-0)
retired/CVE-2010-2295 (+1/-0)
retired/CVE-2010-2296 (+1/-0)
retired/CVE-2010-2297 (+1/-0)
retired/CVE-2010-2298 (+1/-0)
retired/CVE-2010-2299 (+1/-0)
retired/CVE-2010-2300 (+1/-0)
retired/CVE-2010-2301 (+1/-0)
retired/CVE-2010-2302 (+1/-0)
retired/CVE-2010-2303 (+1/-0)
retired/CVE-2010-2304 (+1/-0)
retired/CVE-2010-2320 (+1/-0)
retired/CVE-2010-2322 (+1/-0)
retired/CVE-2010-2350 (+1/-0)
retired/CVE-2010-2387 (+1/-0)
retired/CVE-2010-2431 (+1/-0)
retired/CVE-2010-2432 (+1/-0)
retired/CVE-2010-2441 (+1/-0)
retired/CVE-2010-2443 (+1/-0)
retired/CVE-2010-2444 (+1/-0)
retired/CVE-2010-2445 (+1/-0)
retired/CVE-2010-2446 (+1/-0)
retired/CVE-2010-2447 (+1/-0)
retired/CVE-2010-2448 (+1/-0)
retired/CVE-2010-2449 (+1/-0)
retired/CVE-2010-2450 (+1/-0)
retired/CVE-2010-2451 (+1/-0)
retired/CVE-2010-2452 (+1/-0)
retired/CVE-2010-2454 (+1/-0)
retired/CVE-2010-2470 (+1/-0)
retired/CVE-2010-2471 (+1/-0)
retired/CVE-2010-2472 (+1/-0)
retired/CVE-2010-2473 (+1/-0)
retired/CVE-2010-2474 (+1/-0)
retired/CVE-2010-2476 (+1/-0)
retired/CVE-2010-2477 (+1/-0)
retired/CVE-2010-2478 (+1/-0)
retired/CVE-2010-2479 (+1/-0)
retired/CVE-2010-2480 (+1/-0)
retired/CVE-2010-2481 (+1/-0)
retired/CVE-2010-2482 (+1/-0)
retired/CVE-2010-2483 (+1/-0)
retired/CVE-2010-2484 (+1/-0)
retired/CVE-2010-2487 (+1/-0)
retired/CVE-2010-2488 (+1/-0)
retired/CVE-2010-2489 (+1/-0)
retired/CVE-2010-2490 (+1/-0)
retired/CVE-2010-2491 (+1/-0)
retired/CVE-2010-2492 (+1/-0)
retired/CVE-2010-2493 (+1/-0)
retired/CVE-2010-2494 (+1/-0)
retired/CVE-2010-2495 (+1/-0)
retired/CVE-2010-2497 (+1/-0)
retired/CVE-2010-2498 (+1/-0)
retired/CVE-2010-2499 (+1/-0)
retired/CVE-2010-2500 (+1/-0)
retired/CVE-2010-2519 (+1/-0)
retired/CVE-2010-2520 (+1/-0)
retired/CVE-2010-2521 (+1/-0)
retired/CVE-2010-2524 (+1/-0)
retired/CVE-2010-2525 (+1/-0)
retired/CVE-2010-2526 (+1/-0)
retired/CVE-2010-2527 (+1/-0)
retired/CVE-2010-2528 (+1/-0)
retired/CVE-2010-2529 (+1/-0)
retired/CVE-2010-2531 (+1/-0)
retired/CVE-2010-2532 (+1/-0)
retired/CVE-2010-2534 (+1/-0)
retired/CVE-2010-2536 (+1/-0)
retired/CVE-2010-2537 (+1/-0)
retired/CVE-2010-2538 (+1/-0)
retired/CVE-2010-2539 (+1/-0)
retired/CVE-2010-2540 (+1/-0)
retired/CVE-2010-2541 (+1/-0)
retired/CVE-2010-2542 (+1/-0)
retired/CVE-2010-2543 (+1/-0)
retired/CVE-2010-2544 (+1/-0)
retired/CVE-2010-2545 (+1/-0)
retired/CVE-2010-2546 (+1/-0)
retired/CVE-2010-2547 (+1/-0)
retired/CVE-2010-2548 (+1/-0)
retired/CVE-2010-2574 (+1/-0)
retired/CVE-2010-2575 (+1/-0)
retired/CVE-2010-2595 (+1/-0)
retired/CVE-2010-2596 (+1/-0)
retired/CVE-2010-2597 (+1/-0)
retired/CVE-2010-2598 (+1/-0)
retired/CVE-2010-2621 (+1/-0)
retired/CVE-2010-2628 (+1/-0)
retired/CVE-2010-2630 (+1/-0)
retired/CVE-2010-2631 (+1/-0)
retired/CVE-2010-2640 (+1/-0)
retired/CVE-2010-2641 (+1/-0)
retired/CVE-2010-2642 (+1/-0)
retired/CVE-2010-2643 (+1/-0)
retired/CVE-2010-2645 (+1/-0)
retired/CVE-2010-2646 (+1/-0)
retired/CVE-2010-2647 (+1/-0)
retired/CVE-2010-2648 (+1/-0)
retired/CVE-2010-2649 (+1/-0)
retired/CVE-2010-2650 (+1/-0)
retired/CVE-2010-2651 (+1/-0)
retired/CVE-2010-2652 (+1/-0)
retired/CVE-2010-2653 (+1/-0)
retired/CVE-2010-2693 (+1/-0)
retired/CVE-2010-2713 (+1/-0)
retired/CVE-2010-2725 (+1/-0)
retired/CVE-2010-2751 (+1/-0)
retired/CVE-2010-2752 (+1/-0)
retired/CVE-2010-2753 (+1/-0)
retired/CVE-2010-2754 (+1/-0)
retired/CVE-2010-2755 (+1/-0)
retired/CVE-2010-2756 (+1/-0)
retired/CVE-2010-2757 (+1/-0)
retired/CVE-2010-2758 (+1/-0)
retired/CVE-2010-2759 (+1/-0)
retired/CVE-2010-2760 (+1/-0)
retired/CVE-2010-2761 (+1/-0)
retired/CVE-2010-2762 (+1/-0)
retired/CVE-2010-2763 (+1/-0)
retired/CVE-2010-2764 (+1/-0)
retired/CVE-2010-2765 (+1/-0)
retired/CVE-2010-2766 (+1/-0)
retired/CVE-2010-2767 (+1/-0)
retired/CVE-2010-2768 (+1/-0)
retired/CVE-2010-2769 (+1/-0)
retired/CVE-2010-2783 (+1/-0)
retired/CVE-2010-2784 (+1/-0)
retired/CVE-2010-2785 (+1/-0)
retired/CVE-2010-2787 (+1/-0)
retired/CVE-2010-2788 (+1/-0)
retired/CVE-2010-2789 (+1/-0)
retired/CVE-2010-2790 (+1/-0)
retired/CVE-2010-2791 (+1/-0)
retired/CVE-2010-2798 (+1/-0)
retired/CVE-2010-2799 (+1/-0)
retired/CVE-2010-2800 (+1/-0)
retired/CVE-2010-2801 (+1/-0)
retired/CVE-2010-2802 (+1/-0)
retired/CVE-2010-2803 (+1/-0)
retired/CVE-2010-2805 (+1/-0)
retired/CVE-2010-2806 (+1/-0)
retired/CVE-2010-2807 (+1/-0)
retired/CVE-2010-2808 (+1/-0)
retired/CVE-2010-2809 (+1/-0)
retired/CVE-2010-2810 (+1/-0)
retired/CVE-2010-2812 (+1/-0)
retired/CVE-2010-2813 (+1/-0)
retired/CVE-2010-2884 (+1/-0)
retired/CVE-2010-2887 (+1/-0)
retired/CVE-2010-2888 (+1/-0)
retired/CVE-2010-2889 (+1/-0)
retired/CVE-2010-2890 (+1/-0)
retired/CVE-2010-2891 (+1/-0)
retired/CVE-2010-2897 (+1/-0)
retired/CVE-2010-2898 (+1/-0)
retired/CVE-2010-2899 (+1/-0)
retired/CVE-2010-2900 (+1/-0)
retired/CVE-2010-2901 (+1/-0)
retired/CVE-2010-2902 (+1/-0)
retired/CVE-2010-2903 (+1/-0)
retired/CVE-2010-2929 (+1/-0)
retired/CVE-2010-2930 (+1/-0)
retired/CVE-2010-2934 (+1/-0)
retired/CVE-2010-2935 (+1/-0)
retired/CVE-2010-2936 (+1/-0)
retired/CVE-2010-2937 (+1/-0)
retired/CVE-2010-2938 (+1/-0)
retired/CVE-2010-2939 (+1/-0)
retired/CVE-2010-2940 (+1/-0)
retired/CVE-2010-2941 (+1/-0)
retired/CVE-2010-2942 (+1/-0)
retired/CVE-2010-2943 (+1/-0)
retired/CVE-2010-2944 (+1/-0)
retired/CVE-2010-2945 (+1/-0)
retired/CVE-2010-2946 (+1/-0)
retired/CVE-2010-2947 (+1/-0)
retired/CVE-2010-2948 (+1/-0)
retired/CVE-2010-2949 (+1/-0)
retired/CVE-2010-2950 (+1/-0)
retired/CVE-2010-2951 (+1/-0)
retired/CVE-2010-2953 (+1/-0)
retired/CVE-2010-2954 (+1/-0)
retired/CVE-2010-2955 (+1/-0)
retired/CVE-2010-2956 (+1/-0)
retired/CVE-2010-2957 (+1/-0)
retired/CVE-2010-2958 (+1/-0)
retired/CVE-2010-2959 (+1/-0)
retired/CVE-2010-2960 (+1/-0)
retired/CVE-2010-2961 (+1/-0)
retired/CVE-2010-2962 (+1/-0)
retired/CVE-2010-2963 (+1/-0)
retired/CVE-2010-2969 (+1/-0)
retired/CVE-2010-2970 (+1/-0)
retired/CVE-2010-2971 (+1/-0)
retired/CVE-2010-2992 (+1/-0)
retired/CVE-2010-2993 (+1/-0)
retired/CVE-2010-2994 (+1/-0)
retired/CVE-2010-2995 (+1/-0)
retired/CVE-2010-3015 (+1/-0)
retired/CVE-2010-3053 (+1/-0)
retired/CVE-2010-3054 (+1/-0)
retired/CVE-2010-3055 (+1/-0)
retired/CVE-2010-3056 (+1/-0)
retired/CVE-2010-3062 (+1/-0)
retired/CVE-2010-3063 (+1/-0)
retired/CVE-2010-3064 (+1/-0)
retired/CVE-2010-3065 (+1/-0)
retired/CVE-2010-3066 (+1/-0)
retired/CVE-2010-3067 (+1/-0)
retired/CVE-2010-3069 (+1/-0)
retired/CVE-2010-3070 (+1/-0)
retired/CVE-2010-3071 (+1/-0)
retired/CVE-2010-3072 (+1/-0)
retired/CVE-2010-3073 (+1/-0)
retired/CVE-2010-3074 (+1/-0)
retired/CVE-2010-3075 (+1/-0)
retired/CVE-2010-3076 (+1/-0)
retired/CVE-2010-3077 (+1/-0)
retired/CVE-2010-3078 (+1/-0)
retired/CVE-2010-3079 (+1/-0)
retired/CVE-2010-3080 (+1/-0)
retired/CVE-2010-3081 (+1/-0)
retired/CVE-2010-3082 (+1/-0)
retired/CVE-2010-3084 (+1/-0)
retired/CVE-2010-3085 (+1/-0)
retired/CVE-2010-3086 (+1/-0)
retired/CVE-2010-3087 (+1/-0)
retired/CVE-2010-3089 (+1/-0)
retired/CVE-2010-3091 (+1/-0)
retired/CVE-2010-3092 (+1/-0)
retired/CVE-2010-3093 (+1/-0)
retired/CVE-2010-3094 (+1/-0)
retired/CVE-2010-3095 (+1/-0)
retired/CVE-2010-3111 (+1/-0)
retired/CVE-2010-3112 (+1/-0)
retired/CVE-2010-3113 (+1/-0)
retired/CVE-2010-3114 (+1/-0)
retired/CVE-2010-3115 (+1/-0)
retired/CVE-2010-3116 (+1/-0)
retired/CVE-2010-3117 (+1/-0)
retired/CVE-2010-3118 (+1/-0)
retired/CVE-2010-3119 (+1/-0)
retired/CVE-2010-3120 (+1/-0)
retired/CVE-2010-3124 (+1/-0)
retired/CVE-2010-3133 (+1/-0)
retired/CVE-2010-3166 (+1/-0)
retired/CVE-2010-3167 (+1/-0)
retired/CVE-2010-3168 (+1/-0)
retired/CVE-2010-3169 (+1/-0)
retired/CVE-2010-3170 (+1/-0)
retired/CVE-2010-3171 (+1/-0)
retired/CVE-2010-3172 (+1/-0)
retired/CVE-2010-3173 (+1/-0)
retired/CVE-2010-3174 (+1/-0)
retired/CVE-2010-3175 (+1/-0)
retired/CVE-2010-3176 (+1/-0)
retired/CVE-2010-3177 (+1/-0)
retired/CVE-2010-3178 (+1/-0)
retired/CVE-2010-3179 (+1/-0)
retired/CVE-2010-3180 (+1/-0)
retired/CVE-2010-3182 (+1/-0)
retired/CVE-2010-3183 (+1/-0)
retired/CVE-2010-3198 (+1/-0)
retired/CVE-2010-3205 (+1/-0)
retired/CVE-2010-3246 (+1/-0)
retired/CVE-2010-3247 (+1/-0)
retired/CVE-2010-3248 (+1/-0)
retired/CVE-2010-3249 (+1/-0)
retired/CVE-2010-3250 (+1/-0)
retired/CVE-2010-3251 (+1/-0)
retired/CVE-2010-3252 (+1/-0)
retired/CVE-2010-3253 (+1/-0)
retired/CVE-2010-3254 (+1/-0)
retired/CVE-2010-3255 (+1/-0)
retired/CVE-2010-3256 (+1/-0)
retired/CVE-2010-3257 (+1/-0)
retired/CVE-2010-3258 (+1/-0)
retired/CVE-2010-3259 (+1/-0)
retired/CVE-2010-3263 (+1/-0)
retired/CVE-2010-3275 (+1/-0)
retired/CVE-2010-3276 (+1/-0)
retired/CVE-2010-3292 (+1/-0)
retired/CVE-2010-3293 (+1/-0)
retired/CVE-2010-3294 (+1/-0)
retired/CVE-2010-3296 (+1/-0)
retired/CVE-2010-3297 (+1/-0)
retired/CVE-2010-3298 (+1/-0)
retired/CVE-2010-3299 (+1/-0)
retired/CVE-2010-3301 (+1/-0)
retired/CVE-2010-3302 (+1/-0)
retired/CVE-2010-3303 (+1/-0)
retired/CVE-2010-3304 (+1/-0)
retired/CVE-2010-3305 (+1/-0)
retired/CVE-2010-3306 (+1/-0)
retired/CVE-2010-3308 (+1/-0)
retired/CVE-2010-3310 (+1/-0)
retired/CVE-2010-3311 (+1/-0)
retired/CVE-2010-3312 (+1/-0)
retired/CVE-2010-3313 (+1/-0)
retired/CVE-2010-3314 (+1/-0)
retired/CVE-2010-3315 (+1/-0)
retired/CVE-2010-3316 (+1/-0)
retired/CVE-2010-3349 (+1/-0)
retired/CVE-2010-3350 (+1/-0)
retired/CVE-2010-3351 (+1/-0)
retired/CVE-2010-3353 (+1/-0)
retired/CVE-2010-3355 (+1/-0)
retired/CVE-2010-3357 (+1/-0)
retired/CVE-2010-3358 (+1/-0)
retired/CVE-2010-3359 (+1/-0)
retired/CVE-2010-3360 (+1/-0)
retired/CVE-2010-3361 (+1/-0)
retired/CVE-2010-3362 (+1/-0)
retired/CVE-2010-3364 (+1/-0)
retired/CVE-2010-3365 (+1/-0)
retired/CVE-2010-3366 (+1/-0)
retired/CVE-2010-3369 (+1/-0)
retired/CVE-2010-3372 (+1/-0)
retired/CVE-2010-3373 (+1/-0)
retired/CVE-2010-3374 (+1/-0)
retired/CVE-2010-3375 (+1/-0)
retired/CVE-2010-3376 (+1/-0)
retired/CVE-2010-3377 (+1/-0)
retired/CVE-2010-3378 (+1/-0)
retired/CVE-2010-3380 (+1/-0)
retired/CVE-2010-3381 (+1/-0)
retired/CVE-2010-3382 (+1/-0)
retired/CVE-2010-3383 (+1/-0)
retired/CVE-2010-3384 (+1/-0)
retired/CVE-2010-3385 (+1/-0)
retired/CVE-2010-3387 (+1/-0)
retired/CVE-2010-3389 (+1/-0)
retired/CVE-2010-3393 (+1/-0)
retired/CVE-2010-3394 (+1/-0)
retired/CVE-2010-3399 (+1/-0)
retired/CVE-2010-3400 (+1/-0)
retired/CVE-2010-3408 (+1/-0)
retired/CVE-2010-3409 (+1/-0)
retired/CVE-2010-3410 (+1/-0)
retired/CVE-2010-3411 (+1/-0)
retired/CVE-2010-3412 (+1/-0)
retired/CVE-2010-3413 (+1/-0)
retired/CVE-2010-3414 (+1/-0)
retired/CVE-2010-3415 (+1/-0)
retired/CVE-2010-3416 (+1/-0)
retired/CVE-2010-3417 (+1/-0)
retired/CVE-2010-3429 (+1/-0)
retired/CVE-2010-3430 (+1/-0)
retired/CVE-2010-3431 (+1/-0)
retired/CVE-2010-3432 (+1/-0)
retired/CVE-2010-3433 (+1/-0)
retired/CVE-2010-3434 (+1/-0)
retired/CVE-2010-3435 (+1/-0)
retired/CVE-2010-3436 (+1/-0)
retired/CVE-2010-3437 (+1/-0)
retired/CVE-2010-3438 (+1/-0)
retired/CVE-2010-3439 (+1/-0)
retired/CVE-2010-3440 (+1/-0)
retired/CVE-2010-3441 (+1/-0)
retired/CVE-2010-3442 (+1/-0)
retired/CVE-2010-3443 (+1/-0)
retired/CVE-2010-3444 (+1/-0)
retired/CVE-2010-3445 (+1/-0)
retired/CVE-2010-3447 (+1/-0)
retired/CVE-2010-3448 (+1/-0)
retired/CVE-2010-3450 (+1/-0)
retired/CVE-2010-3451 (+1/-0)
retired/CVE-2010-3452 (+1/-0)
retired/CVE-2010-3453 (+1/-0)
retired/CVE-2010-3454 (+1/-0)
retired/CVE-2010-3476 (+1/-0)
retired/CVE-2010-3477 (+1/-0)
retired/CVE-2010-3484 (+1/-0)
retired/CVE-2010-3485 (+1/-0)
retired/CVE-2010-3492 (+1/-0)
retired/CVE-2010-3493 (+1/-0)
retired/CVE-2010-3495 (+1/-0)
retired/CVE-2010-3541 (+1/-0)
retired/CVE-2010-3548 (+1/-0)
retired/CVE-2010-3549 (+1/-0)
retired/CVE-2010-3550 (+1/-0)
retired/CVE-2010-3551 (+1/-0)
retired/CVE-2010-3552 (+1/-0)
retired/CVE-2010-3553 (+1/-0)
retired/CVE-2010-3554 (+1/-0)
retired/CVE-2010-3555 (+1/-0)
retired/CVE-2010-3556 (+1/-0)
retired/CVE-2010-3557 (+1/-0)
retired/CVE-2010-3558 (+1/-0)
retired/CVE-2010-3559 (+1/-0)
retired/CVE-2010-3560 (+1/-0)
retired/CVE-2010-3561 (+1/-0)
retired/CVE-2010-3562 (+1/-0)
retired/CVE-2010-3563 (+1/-0)
retired/CVE-2010-3564 (+1/-0)
retired/CVE-2010-3565 (+1/-0)
retired/CVE-2010-3566 (+1/-0)
retired/CVE-2010-3567 (+1/-0)
retired/CVE-2010-3568 (+1/-0)
retired/CVE-2010-3569 (+1/-0)
retired/CVE-2010-3570 (+1/-0)
retired/CVE-2010-3571 (+1/-0)
retired/CVE-2010-3572 (+1/-0)
retired/CVE-2010-3573 (+1/-0)
retired/CVE-2010-3574 (+1/-0)
retired/CVE-2010-3609 (+1/-0)
retired/CVE-2010-3611 (+1/-0)
retired/CVE-2010-3613 (+1/-0)
retired/CVE-2010-3614 (+1/-0)
retired/CVE-2010-3615 (+1/-0)
retired/CVE-2010-3616 (+1/-0)
retired/CVE-2010-3619 (+1/-0)
retired/CVE-2010-3620 (+1/-0)
retired/CVE-2010-3621 (+1/-0)
retired/CVE-2010-3622 (+1/-0)
retired/CVE-2010-3623 (+1/-0)
retired/CVE-2010-3624 (+1/-0)
retired/CVE-2010-3625 (+1/-0)
retired/CVE-2010-3626 (+1/-0)
retired/CVE-2010-3627 (+1/-0)
retired/CVE-2010-3628 (+1/-0)
retired/CVE-2010-3629 (+1/-0)
retired/CVE-2010-3630 (+1/-0)
retired/CVE-2010-3631 (+1/-0)
retired/CVE-2010-3632 (+1/-0)
retired/CVE-2010-3636 (+1/-0)
retired/CVE-2010-3637 (+1/-0)
retired/CVE-2010-3638 (+1/-0)
retired/CVE-2010-3639 (+1/-0)
retired/CVE-2010-3640 (+1/-0)
retired/CVE-2010-3641 (+1/-0)
retired/CVE-2010-3642 (+1/-0)
retired/CVE-2010-3643 (+1/-0)
retired/CVE-2010-3644 (+1/-0)
retired/CVE-2010-3645 (+1/-0)
retired/CVE-2010-3646 (+1/-0)
retired/CVE-2010-3647 (+1/-0)
retired/CVE-2010-3648 (+1/-0)
retired/CVE-2010-3649 (+1/-0)
retired/CVE-2010-3650 (+1/-0)
retired/CVE-2010-3652 (+1/-0)
retired/CVE-2010-3654 (+1/-0)
retired/CVE-2010-3656 (+1/-0)
retired/CVE-2010-3657 (+1/-0)
retired/CVE-2010-3658 (+1/-0)
retired/CVE-2010-3659 (+1/-0)
retired/CVE-2010-3660 (+1/-0)
retired/CVE-2010-3661 (+1/-0)
retired/CVE-2010-3662 (+1/-0)
retired/CVE-2010-3663 (+1/-0)
retired/CVE-2010-3664 (+1/-0)
retired/CVE-2010-3665 (+1/-0)
retired/CVE-2010-3666 (+1/-0)
retired/CVE-2010-3667 (+1/-0)
retired/CVE-2010-3668 (+1/-0)
retired/CVE-2010-3669 (+1/-0)
retired/CVE-2010-3670 (+1/-0)
retired/CVE-2010-3671 (+1/-0)
retired/CVE-2010-3672 (+1/-0)
retired/CVE-2010-3673 (+1/-0)
retired/CVE-2010-3674 (+1/-0)
retired/CVE-2010-3676 (+1/-0)
retired/CVE-2010-3677 (+1/-0)
retired/CVE-2010-3678 (+1/-0)
retired/CVE-2010-3679 (+1/-0)
retired/CVE-2010-3680 (+1/-0)
retired/CVE-2010-3681 (+1/-0)
retired/CVE-2010-3682 (+1/-0)
retired/CVE-2010-3683 (+1/-0)
retired/CVE-2010-3685 (+1/-0)
retired/CVE-2010-3686 (+1/-0)
retired/CVE-2010-3689 (+1/-0)
retired/CVE-2010-3690 (+1/-0)
retired/CVE-2010-3691 (+1/-0)
retired/CVE-2010-3692 (+1/-0)
retired/CVE-2010-3693 (+1/-0)
retired/CVE-2010-3694 (+1/-0)
retired/CVE-2010-3695 (+1/-0)
retired/CVE-2010-3696 (+1/-0)
retired/CVE-2010-3697 (+1/-0)
retired/CVE-2010-3698 (+1/-0)
retired/CVE-2010-3699 (+1/-0)
retired/CVE-2010-3705 (+1/-0)
retired/CVE-2010-3706 (+1/-0)
retired/CVE-2010-3707 (+1/-0)
retired/CVE-2010-3708 (+1/-0)
retired/CVE-2010-3709 (+1/-0)
retired/CVE-2010-3710 (+1/-0)
retired/CVE-2010-3711 (+1/-0)
retired/CVE-2010-3714 (+1/-0)
retired/CVE-2010-3715 (+1/-0)
retired/CVE-2010-3716 (+1/-0)
retired/CVE-2010-3717 (+1/-0)
retired/CVE-2010-3718 (+1/-0)
retired/CVE-2010-3729 (+1/-0)
retired/CVE-2010-3730 (+1/-0)
retired/CVE-2010-3752 (+1/-0)
retired/CVE-2010-3753 (+1/-0)
retired/CVE-2010-3762 (+1/-0)
retired/CVE-2010-3763 (+1/-0)
retired/CVE-2010-3764 (+1/-0)
retired/CVE-2010-3765 (+1/-0)
retired/CVE-2010-3766 (+1/-0)
retired/CVE-2010-3767 (+1/-0)
retired/CVE-2010-3768 (+1/-0)
retired/CVE-2010-3769 (+1/-0)
retired/CVE-2010-3770 (+1/-0)
retired/CVE-2010-3771 (+1/-0)
retired/CVE-2010-3772 (+1/-0)
retired/CVE-2010-3773 (+1/-0)
retired/CVE-2010-3774 (+1/-0)
retired/CVE-2010-3775 (+1/-0)
retired/CVE-2010-3776 (+1/-0)
retired/CVE-2010-3777 (+1/-0)
retired/CVE-2010-3778 (+1/-0)
retired/CVE-2010-3779 (+1/-0)
retired/CVE-2010-3780 (+1/-0)
retired/CVE-2010-3803 (+1/-0)
retired/CVE-2010-3804 (+1/-0)
retired/CVE-2010-3805 (+1/-0)
retired/CVE-2010-3808 (+1/-0)
retired/CVE-2010-3809 (+1/-0)
retired/CVE-2010-3810 (+1/-0)
retired/CVE-2010-3811 (+1/-0)
retired/CVE-2010-3812 (+1/-0)
retired/CVE-2010-3813 (+1/-0)
retired/CVE-2010-3814 (+1/-0)
retired/CVE-2010-3816 (+1/-0)
retired/CVE-2010-3817 (+1/-0)
retired/CVE-2010-3818 (+1/-0)
retired/CVE-2010-3819 (+1/-0)
retired/CVE-2010-3820 (+1/-0)
retired/CVE-2010-3821 (+1/-0)
retired/CVE-2010-3822 (+1/-0)
retired/CVE-2010-3823 (+1/-0)
retired/CVE-2010-3824 (+1/-0)
retired/CVE-2010-3826 (+1/-0)
retired/CVE-2010-3829 (+1/-0)
retired/CVE-2010-3833 (+1/-0)
retired/CVE-2010-3834 (+1/-0)
retired/CVE-2010-3835 (+1/-0)
retired/CVE-2010-3836 (+1/-0)
retired/CVE-2010-3837 (+1/-0)
retired/CVE-2010-3838 (+1/-0)
retired/CVE-2010-3839 (+1/-0)
retired/CVE-2010-3840 (+1/-0)
retired/CVE-2010-3842 (+1/-0)
retired/CVE-2010-3843 (+1/-0)
retired/CVE-2010-3844 (+1/-0)
retired/CVE-2010-3845 (+1/-0)
retired/CVE-2010-3846 (+1/-0)
retired/CVE-2010-3847 (+1/-0)
retired/CVE-2010-3848 (+1/-0)
retired/CVE-2010-3849 (+1/-0)
retired/CVE-2010-3850 (+1/-0)
retired/CVE-2010-3853 (+1/-0)
retired/CVE-2010-3854 (+1/-0)
retired/CVE-2010-3855 (+1/-0)
retired/CVE-2010-3856 (+1/-0)
retired/CVE-2010-3858 (+1/-0)
retired/CVE-2010-3859 (+1/-0)
retired/CVE-2010-3860 (+1/-0)
retired/CVE-2010-3861 (+1/-0)
retired/CVE-2010-3862 (+1/-0)
retired/CVE-2010-3864 (+1/-0)
retired/CVE-2010-3865 (+1/-0)
retired/CVE-2010-3867 (+1/-0)
retired/CVE-2010-3870 (+1/-0)
retired/CVE-2010-3871 (+1/-0)
retired/CVE-2010-3872 (+1/-0)
retired/CVE-2010-3873 (+1/-0)
retired/CVE-2010-3874 (+1/-0)
retired/CVE-2010-3875 (+1/-0)
retired/CVE-2010-3876 (+1/-0)
retired/CVE-2010-3877 (+1/-0)
retired/CVE-2010-3878 (+1/-0)
retired/CVE-2010-3879 (+1/-0)
retired/CVE-2010-3880 (+1/-0)
retired/CVE-2010-3881 (+1/-0)
retired/CVE-2010-3900 (+1/-0)
retired/CVE-2010-3901 (+1/-0)
retired/CVE-2010-3902 (+1/-0)
retired/CVE-2010-3903 (+1/-0)
retired/CVE-2010-3904 (+1/-0)
retired/CVE-2010-3905 (+1/-0)
retired/CVE-2010-3906 (+1/-0)
retired/CVE-2010-3907 (+1/-0)
retired/CVE-2010-3908 (+1/-0)
retired/CVE-2010-3914 (+1/-0)
retired/CVE-2010-3921 (+1/-0)
retired/CVE-2010-3922 (+1/-0)
retired/CVE-2010-3933 (+1/-0)
retired/CVE-2010-3975 (+1/-0)
retired/CVE-2010-3976 (+1/-0)
retired/CVE-2010-3996 (+1/-0)
retired/CVE-2010-3998 (+1/-0)
retired/CVE-2010-3999 (+1/-0)
retired/CVE-2010-4000 (+1/-0)
retired/CVE-2010-4005 (+1/-0)
retired/CVE-2010-4008 (+1/-0)
retired/CVE-2010-4011 (+1/-0)
retired/CVE-2010-4015 (+1/-0)
retired/CVE-2010-4020 (+1/-0)
retired/CVE-2010-4021 (+1/-0)
retired/CVE-2010-4022 (+1/-0)
retired/CVE-2010-4033 (+1/-0)
retired/CVE-2010-4034 (+1/-0)
retired/CVE-2010-4035 (+1/-0)
retired/CVE-2010-4036 (+1/-0)
retired/CVE-2010-4037 (+1/-0)
retired/CVE-2010-4038 (+1/-0)
retired/CVE-2010-4039 (+1/-0)
retired/CVE-2010-4040 (+1/-0)
retired/CVE-2010-4041 (+1/-0)
retired/CVE-2010-4042 (+1/-0)
retired/CVE-2010-4054 (+1/-0)
retired/CVE-2010-4068 (+1/-0)
retired/CVE-2010-4071 (+1/-0)
retired/CVE-2010-4072 (+1/-0)
retired/CVE-2010-4073 (+1/-0)
retired/CVE-2010-4074 (+1/-0)
retired/CVE-2010-4075 (+1/-0)
retired/CVE-2010-4076 (+1/-0)
retired/CVE-2010-4077 (+1/-0)
retired/CVE-2010-4078 (+1/-0)
retired/CVE-2010-4079 (+1/-0)
retired/CVE-2010-4080 (+1/-0)
retired/CVE-2010-4081 (+1/-0)
retired/CVE-2010-4082 (+1/-0)
retired/CVE-2010-4083 (+1/-0)
retired/CVE-2010-4091 (+1/-0)
retired/CVE-2010-4096 (+1/-0)
retired/CVE-2010-4098 (+1/-0)
retired/CVE-2010-4150 (+1/-0)
retired/CVE-2010-4156 (+1/-0)
retired/CVE-2010-4157 (+1/-0)
retired/CVE-2010-4158 (+1/-0)
retired/CVE-2010-4159 (+1/-0)
retired/CVE-2010-4160 (+1/-0)
retired/CVE-2010-4161 (+1/-0)
retired/CVE-2010-4162 (+1/-0)
retired/CVE-2010-4163 (+1/-0)
retired/CVE-2010-4164 (+1/-0)
retired/CVE-2010-4165 (+1/-0)
retired/CVE-2010-4167 (+1/-0)
retired/CVE-2010-4168 (+1/-0)
retired/CVE-2010-4169 (+1/-0)
retired/CVE-2010-4170 (+1/-0)
retired/CVE-2010-4171 (+1/-0)
retired/CVE-2010-4172 (+1/-0)
retired/CVE-2010-4173 (+1/-0)
retired/CVE-2010-4175 (+1/-0)
retired/CVE-2010-4176 (+1/-0)
retired/CVE-2010-4177 (+1/-0)
retired/CVE-2010-4178 (+1/-0)
retired/CVE-2010-4180 (+1/-0)
retired/CVE-2010-4181 (+1/-0)
retired/CVE-2010-4183 (+1/-0)
retired/CVE-2010-4197 (+1/-0)
retired/CVE-2010-4198 (+1/-0)
retired/CVE-2010-4199 (+1/-0)
retired/CVE-2010-4200 (+1/-0)
retired/CVE-2010-4201 (+1/-0)
retired/CVE-2010-4202 (+1/-0)
retired/CVE-2010-4203 (+1/-0)
retired/CVE-2010-4204 (+1/-0)
retired/CVE-2010-4205 (+1/-0)
retired/CVE-2010-4206 (+1/-0)
retired/CVE-2010-4221 (+1/-0)
retired/CVE-2010-4225 (+1/-0)
retired/CVE-2010-4237 (+1/-0)
retired/CVE-2010-4238 (+1/-0)
retired/CVE-2010-4242 (+1/-0)
retired/CVE-2010-4243 (+1/-0)
retired/CVE-2010-4245 (+1/-0)
retired/CVE-2010-4247 (+1/-0)
retired/CVE-2010-4248 (+1/-0)
retired/CVE-2010-4249 (+1/-0)
retired/CVE-2010-4250 (+1/-0)
retired/CVE-2010-4251 (+1/-0)
retired/CVE-2010-4252 (+1/-0)
retired/CVE-2010-4253 (+1/-0)
retired/CVE-2010-4254 (+1/-0)
retired/CVE-2010-4255 (+1/-0)
retired/CVE-2010-4256 (+1/-0)
retired/CVE-2010-4257 (+1/-0)
retired/CVE-2010-4258 (+1/-0)
retired/CVE-2010-4259 (+1/-0)
retired/CVE-2010-4260 (+1/-0)
retired/CVE-2010-4261 (+1/-0)
retired/CVE-2010-4262 (+1/-0)
retired/CVE-2010-4263 (+1/-0)
retired/CVE-2010-4265 (+1/-0)
retired/CVE-2010-4267 (+1/-0)
retired/CVE-2010-4300 (+1/-0)
retired/CVE-2010-4301 (+1/-0)
retired/CVE-2010-4312 (+1/-0)
retired/CVE-2010-4329 (+1/-0)
retired/CVE-2010-4334 (+1/-0)
retired/CVE-2010-4335 (+1/-0)
retired/CVE-2010-4336 (+1/-0)
retired/CVE-2010-4337 (+1/-0)
retired/CVE-2010-4338 (+1/-0)
retired/CVE-2010-4339 (+1/-0)
retired/CVE-2010-4340 (+1/-0)
retired/CVE-2010-4341 (+1/-0)
retired/CVE-2010-4342 (+1/-0)
retired/CVE-2010-4343 (+1/-0)
retired/CVE-2010-4344 (+1/-0)
retired/CVE-2010-4345 (+1/-0)
retired/CVE-2010-4346 (+1/-0)
retired/CVE-2010-4347 (+1/-0)
retired/CVE-2010-4348 (+1/-0)
retired/CVE-2010-4349 (+1/-0)
retired/CVE-2010-4350 (+1/-0)
retired/CVE-2010-4351 (+1/-0)
retired/CVE-2010-4352 (+1/-0)
retired/CVE-2010-4353 (+1/-0)
retired/CVE-2010-4367 (+1/-0)
retired/CVE-2010-4368 (+1/-0)
retired/CVE-2010-4369 (+1/-0)
retired/CVE-2010-4402 (+1/-0)
retired/CVE-2010-4403 (+1/-0)
retired/CVE-2010-4409 (+1/-0)
retired/CVE-2010-4410 (+1/-0)
retired/CVE-2010-4411 (+1/-0)
retired/CVE-2010-4414 (+1/-0)
retired/CVE-2010-4422 (+1/-0)
retired/CVE-2010-4438 (+1/-0)
retired/CVE-2010-4447 (+1/-0)
retired/CVE-2010-4448 (+1/-0)
retired/CVE-2010-4450 (+1/-0)
retired/CVE-2010-4451 (+1/-0)
retired/CVE-2010-4452 (+1/-0)
retired/CVE-2010-4454 (+1/-0)
retired/CVE-2010-4462 (+1/-0)
retired/CVE-2010-4463 (+1/-0)
retired/CVE-2010-4465 (+1/-0)
retired/CVE-2010-4466 (+1/-0)
retired/CVE-2010-4467 (+1/-0)
retired/CVE-2010-4468 (+1/-0)
retired/CVE-2010-4469 (+1/-0)
retired/CVE-2010-4470 (+1/-0)
retired/CVE-2010-4471 (+1/-0)
retired/CVE-2010-4472 (+1/-0)
retired/CVE-2010-4473 (+1/-0)
retired/CVE-2010-4474 (+1/-0)
retired/CVE-2010-4475 (+1/-0)
retired/CVE-2010-4476 (+1/-0)
retired/CVE-2010-4478 (+1/-0)
retired/CVE-2010-4479 (+1/-0)
retired/CVE-2010-4480 (+1/-0)
retired/CVE-2010-4481 (+1/-0)
retired/CVE-2010-4482 (+1/-0)
retired/CVE-2010-4483 (+1/-0)
retired/CVE-2010-4484 (+1/-0)
retired/CVE-2010-4485 (+1/-0)
retired/CVE-2010-4486 (+1/-0)
retired/CVE-2010-4487 (+1/-0)
retired/CVE-2010-4488 (+1/-0)
retired/CVE-2010-4489 (+1/-0)
retired/CVE-2010-4490 (+1/-0)
retired/CVE-2010-4491 (+1/-0)
retired/CVE-2010-4492 (+1/-0)
retired/CVE-2010-4493 (+1/-0)
retired/CVE-2010-4494 (+1/-0)
retired/CVE-2010-4501 (+1/-0)
retired/CVE-2010-4508 (+1/-0)
retired/CVE-2010-4509 (+1/-0)
retired/CVE-2010-4511 (+1/-0)
retired/CVE-2010-4523 (+1/-0)
retired/CVE-2010-4524 (+1/-0)
retired/CVE-2010-4525 (+1/-0)
retired/CVE-2010-4526 (+1/-0)
retired/CVE-2010-4527 (+1/-0)
retired/CVE-2010-4528 (+1/-0)
retired/CVE-2010-4529 (+1/-0)
retired/CVE-2010-4530 (+1/-0)
retired/CVE-2010-4531 (+1/-0)
retired/CVE-2010-4532 (+1/-0)
retired/CVE-2010-4533 (+1/-0)
retired/CVE-2010-4534 (+1/-0)
retired/CVE-2010-4535 (+1/-0)
retired/CVE-2010-4536 (+1/-0)
retired/CVE-2010-4538 (+1/-0)
retired/CVE-2010-4539 (+1/-0)
retired/CVE-2010-4540 (+1/-0)
retired/CVE-2010-4541 (+1/-0)
retired/CVE-2010-4542 (+1/-0)
retired/CVE-2010-4543 (+1/-0)
retired/CVE-2010-4554 (+1/-0)
retired/CVE-2010-4555 (+1/-0)
retired/CVE-2010-4563 (+1/-0)
retired/CVE-2010-4565 (+1/-0)
retired/CVE-2010-4567 (+1/-0)
retired/CVE-2010-4568 (+1/-0)
retired/CVE-2010-4569 (+1/-0)
retired/CVE-2010-4570 (+1/-0)
retired/CVE-2010-4572 (+1/-0)
retired/CVE-2010-4574 (+1/-0)
retired/CVE-2010-4575 (+1/-0)
retired/CVE-2010-4576 (+1/-0)
retired/CVE-2010-4577 (+1/-0)
retired/CVE-2010-4578 (+1/-0)
retired/CVE-2010-4643 (+1/-0)
retired/CVE-2010-4644 (+1/-0)
retired/CVE-2010-4645 (+1/-0)
retired/CVE-2010-4647 (+1/-0)
retired/CVE-2010-4648 (+1/-0)
retired/CVE-2010-4649 (+1/-0)
retired/CVE-2010-4650 (+1/-0)
retired/CVE-2010-4651 (+1/-0)
retired/CVE-2010-4652 (+1/-0)
retired/CVE-2010-4655 (+1/-0)
retired/CVE-2010-4656 (+1/-0)
retired/CVE-2010-4657 (+1/-0)
retired/CVE-2010-4661 (+1/-0)
retired/CVE-2010-4665 (+1/-0)
retired/CVE-2010-4666 (+1/-0)
retired/CVE-2010-4668 (+1/-0)
retired/CVE-2010-4694 (+1/-0)
retired/CVE-2010-4695 (+1/-0)
retired/CVE-2010-4697 (+1/-0)
retired/CVE-2010-4698 (+1/-0)
retired/CVE-2010-4700 (+1/-0)
retired/CVE-2010-4704 (+1/-0)
retired/CVE-2010-4705 (+1/-0)
retired/CVE-2010-4706 (+1/-0)
retired/CVE-2010-4707 (+1/-0)
retired/CVE-2010-4708 (+1/-0)
retired/CVE-2010-4710 (+1/-0)
retired/CVE-2010-4722 (+1/-0)
retired/CVE-2010-4723 (+1/-0)
retired/CVE-2010-4724 (+1/-0)
retired/CVE-2010-4725 (+1/-0)
retired/CVE-2010-4726 (+1/-0)
retired/CVE-2010-4727 (+1/-0)
retired/CVE-2010-4743 (+1/-0)
retired/CVE-2010-4744 (+1/-0)
retired/CVE-2010-4758 (+1/-0)
retired/CVE-2010-4759 (+1/-0)
retired/CVE-2010-4760 (+1/-0)
retired/CVE-2010-4761 (+1/-0)
retired/CVE-2010-4762 (+1/-0)
retired/CVE-2010-4763 (+1/-0)
retired/CVE-2010-4764 (+1/-0)
retired/CVE-2010-4765 (+1/-0)
retired/CVE-2010-4766 (+1/-0)
retired/CVE-2010-4767 (+1/-0)
retired/CVE-2010-4768 (+1/-0)
retired/CVE-2010-4777 (+1/-0)
retired/CVE-2010-4778 (+1/-0)
retired/CVE-2010-4802 (+1/-0)
retired/CVE-2010-4803 (+1/-0)
retired/CVE-2010-4805 (+1/-0)
retired/CVE-2010-4816 (+1/-0)
retired/CVE-2010-4817 (+1/-0)
retired/CVE-2010-4818 (+1/-0)
retired/CVE-2010-4819 (+1/-0)
retired/CVE-2010-4820 (+1/-0)
retired/CVE-2010-4831 (+1/-0)
retired/CVE-2010-4833 (+1/-0)
retired/CVE-2010-5049 (+1/-0)
retired/CVE-2010-5069 (+1/-0)
retired/CVE-2010-5073 (+1/-0)
retired/CVE-2010-5074 (+1/-0)
retired/CVE-2010-5076 (+1/-0)
retired/CVE-2010-5077 (+1/-0)
retired/CVE-2010-5097 (+1/-0)
retired/CVE-2010-5098 (+1/-0)
retired/CVE-2010-5099 (+1/-0)
retired/CVE-2010-5100 (+1/-0)
retired/CVE-2010-5101 (+1/-0)
retired/CVE-2010-5102 (+1/-0)
retired/CVE-2010-5103 (+1/-0)
retired/CVE-2010-5104 (+1/-0)
retired/CVE-2010-5106 (+1/-0)
retired/CVE-2010-5107 (+1/-0)
retired/CVE-2010-5108 (+1/-0)
retired/CVE-2010-5109 (+1/-0)
retired/CVE-2010-5110 (+1/-0)
retired/CVE-2010-5111 (+1/-0)
retired/CVE-2010-5137 (+1/-0)
retired/CVE-2010-5138 (+1/-0)
retired/CVE-2010-5139 (+1/-0)
retired/CVE-2010-5140 (+1/-0)
retired/CVE-2010-5141 (+1/-0)
retired/CVE-2010-5142 (+1/-0)
retired/CVE-2010-5284 (+1/-0)
retired/CVE-2010-5285 (+1/-0)
retired/CVE-2010-5293 (+1/-0)
retired/CVE-2010-5294 (+1/-0)
retired/CVE-2010-5295 (+1/-0)
retired/CVE-2010-5296 (+1/-0)
retired/CVE-2010-5297 (+1/-0)
retired/CVE-2010-5298 (+1/-0)
retired/CVE-2010-5312 (+1/-0)
retired/CVE-2010-5313 (+1/-0)
retired/CVE-2010-5321 (+1/-0)
retired/CVE-2010-5325 (+1/-0)
retired/CVE-2010-5328 (+1/-0)
retired/CVE-2010-5329 (+1/-0)
retired/CVE-2010-5331 (+1/-0)
retired/CVE-2010-5332 (+1/-0)
retired/CVE-2010-NNN2 (+1/-0)
retired/CVE-2011-0001 (+1/-0)
retired/CVE-2011-0002 (+1/-0)
retired/CVE-2011-0003 (+1/-0)
retired/CVE-2011-0006 (+1/-0)
retired/CVE-2011-0007 (+1/-0)
retired/CVE-2011-0008 (+1/-0)
retired/CVE-2011-0009 (+1/-0)
retired/CVE-2011-0010 (+1/-0)
retired/CVE-2011-0011 (+1/-0)
retired/CVE-2011-0013 (+1/-0)
retired/CVE-2011-0014 (+1/-0)
retired/CVE-2011-0015 (+1/-0)
retired/CVE-2011-0016 (+1/-0)
retired/CVE-2011-0017 (+1/-0)
retired/CVE-2011-0020 (+1/-0)
retired/CVE-2011-0021 (+1/-0)
retired/CVE-2011-0023 (+1/-0)
retired/CVE-2011-0024 (+1/-0)
retired/CVE-2011-0025 (+1/-0)
retired/CVE-2011-0046 (+1/-0)
retired/CVE-2011-0047 (+1/-0)
retired/CVE-2011-0048 (+1/-0)
retired/CVE-2011-0050 (+1/-0)
retired/CVE-2011-0051 (+1/-0)
retired/CVE-2011-0053 (+1/-0)
retired/CVE-2011-0054 (+1/-0)
retired/CVE-2011-0055 (+1/-0)
retired/CVE-2011-0056 (+1/-0)
retired/CVE-2011-0057 (+1/-0)
retired/CVE-2011-0058 (+1/-0)
retired/CVE-2011-0059 (+1/-0)
retired/CVE-2011-0061 (+1/-0)
retired/CVE-2011-0062 (+1/-0)
retired/CVE-2011-0064 (+1/-0)
retired/CVE-2011-0065 (+1/-0)
retired/CVE-2011-0066 (+1/-0)
retired/CVE-2011-0067 (+1/-0)
retired/CVE-2011-0069 (+1/-0)
retired/CVE-2011-0070 (+1/-0)
retired/CVE-2011-0071 (+1/-0)
retired/CVE-2011-0072 (+1/-0)
retired/CVE-2011-0073 (+1/-0)
retired/CVE-2011-0074 (+1/-0)
retired/CVE-2011-0075 (+1/-0)
retired/CVE-2011-0077 (+1/-0)
retired/CVE-2011-0078 (+1/-0)
retired/CVE-2011-0079 (+1/-0)
retired/CVE-2011-0080 (+1/-0)
retired/CVE-2011-0081 (+1/-0)
retired/CVE-2011-0082 (+1/-0)
retired/CVE-2011-0083 (+1/-0)
retired/CVE-2011-0084 (+1/-0)
retired/CVE-2011-0085 (+1/-0)
retired/CVE-2011-0111 (+1/-0)
retired/CVE-2011-0112 (+1/-0)
retired/CVE-2011-0113 (+1/-0)
retired/CVE-2011-0114 (+1/-0)
retired/CVE-2011-0115 (+1/-0)
retired/CVE-2011-0116 (+1/-0)
retired/CVE-2011-0117 (+1/-0)
retired/CVE-2011-0118 (+1/-0)
retired/CVE-2011-0119 (+1/-0)
retired/CVE-2011-0120 (+1/-0)
retired/CVE-2011-0121 (+1/-0)
retired/CVE-2011-0122 (+1/-0)
retired/CVE-2011-0123 (+1/-0)
retired/CVE-2011-0124 (+1/-0)
retired/CVE-2011-0125 (+1/-0)
retired/CVE-2011-0126 (+1/-0)
retired/CVE-2011-0127 (+1/-0)
retired/CVE-2011-0128 (+1/-0)
retired/CVE-2011-0129 (+1/-0)
retired/CVE-2011-0130 (+1/-0)
retired/CVE-2011-0131 (+1/-0)
retired/CVE-2011-0132 (+1/-0)
retired/CVE-2011-0133 (+1/-0)
retired/CVE-2011-0134 (+1/-0)
retired/CVE-2011-0135 (+1/-0)
retired/CVE-2011-0136 (+1/-0)
retired/CVE-2011-0137 (+1/-0)
retired/CVE-2011-0138 (+1/-0)
retired/CVE-2011-0139 (+1/-0)
retired/CVE-2011-0140 (+1/-0)
retired/CVE-2011-0141 (+1/-0)
retired/CVE-2011-0142 (+1/-0)
retired/CVE-2011-0143 (+1/-0)
retired/CVE-2011-0144 (+1/-0)
retired/CVE-2011-0145 (+1/-0)
retired/CVE-2011-0146 (+1/-0)
retired/CVE-2011-0147 (+1/-0)
retired/CVE-2011-0148 (+1/-0)
retired/CVE-2011-0149 (+1/-0)
retired/CVE-2011-0150 (+1/-0)
retired/CVE-2011-0151 (+1/-0)
retired/CVE-2011-0152 (+1/-0)
retired/CVE-2011-0153 (+1/-0)
retired/CVE-2011-0154 (+1/-0)
retired/CVE-2011-0155 (+1/-0)
retired/CVE-2011-0156 (+1/-0)
retired/CVE-2011-0157 (+1/-0)
retired/CVE-2011-0160 (+1/-0)
retired/CVE-2011-0161 (+1/-0)
retired/CVE-2011-0163 (+1/-0)
retired/CVE-2011-0164 (+1/-0)
retired/CVE-2011-0165 (+1/-0)
retired/CVE-2011-0166 (+1/-0)
retired/CVE-2011-0167 (+1/-0)
retired/CVE-2011-0168 (+1/-0)
retired/CVE-2011-0169 (+1/-0)
retired/CVE-2011-0188 (+1/-0)
retired/CVE-2011-0191 (+1/-0)
retired/CVE-2011-0192 (+1/-0)
retired/CVE-2011-0216 (+1/-0)
retired/CVE-2011-0218 (+1/-0)
retired/CVE-2011-0221 (+1/-0)
retired/CVE-2011-0222 (+1/-0)
retired/CVE-2011-0223 (+1/-0)
retired/CVE-2011-0225 (+1/-0)
retired/CVE-2011-0226 (+1/-0)
retired/CVE-2011-0232 (+1/-0)
retired/CVE-2011-0233 (+1/-0)
retired/CVE-2011-0234 (+1/-0)
retired/CVE-2011-0235 (+1/-0)
retired/CVE-2011-0237 (+1/-0)
retired/CVE-2011-0238 (+1/-0)
retired/CVE-2011-0240 (+1/-0)
retired/CVE-2011-0242 (+1/-0)
retired/CVE-2011-0244 (+1/-0)
retired/CVE-2011-0253 (+1/-0)
retired/CVE-2011-0254 (+1/-0)
retired/CVE-2011-0255 (+1/-0)
retired/CVE-2011-0281 (+1/-0)
retired/CVE-2011-0282 (+1/-0)
retired/CVE-2011-0283 (+1/-0)
retired/CVE-2011-0284 (+1/-0)
retired/CVE-2011-0285 (+1/-0)
retired/CVE-2011-0343 (+1/-0)
retired/CVE-2011-0402 (+1/-0)
retired/CVE-2011-0405 (+1/-0)
retired/CVE-2011-0408 (+1/-0)
retired/CVE-2011-0411 (+1/-0)
retired/CVE-2011-0413 (+1/-0)
retired/CVE-2011-0414 (+1/-0)
retired/CVE-2011-0418 (+1/-0)
retired/CVE-2011-0419 (+1/-0)
retired/CVE-2011-0420 (+1/-0)
retired/CVE-2011-0421 (+1/-0)
retired/CVE-2011-0427 (+1/-0)
retired/CVE-2011-0428 (+1/-0)
retired/CVE-2011-0430 (+1/-0)
retired/CVE-2011-0431 (+1/-0)
retired/CVE-2011-0432 (+1/-0)
retired/CVE-2011-0433 (+1/-0)
retired/CVE-2011-0434 (+1/-0)
retired/CVE-2011-0435 (+1/-0)
retired/CVE-2011-0436 (+1/-0)
retired/CVE-2011-0437 (+1/-0)
retired/CVE-2011-0438 (+1/-0)
retired/CVE-2011-0439 (+1/-0)
retired/CVE-2011-0440 (+1/-0)
retired/CVE-2011-0441 (+1/-0)
retired/CVE-2011-0444 (+1/-0)
retired/CVE-2011-0445 (+1/-0)
retired/CVE-2011-0446 (+1/-0)
retired/CVE-2011-0447 (+1/-0)
retired/CVE-2011-0448 (+1/-0)
retired/CVE-2011-0449 (+1/-0)
retired/CVE-2011-0456 (+1/-0)
retired/CVE-2011-0460 (+1/-0)
retired/CVE-2011-0463 (+1/-0)
retired/CVE-2011-0465 (+1/-0)
retired/CVE-2011-0469 (+1/-0)
retired/CVE-2011-0470 (+1/-0)
retired/CVE-2011-0471 (+1/-0)
retired/CVE-2011-0472 (+1/-0)
retired/CVE-2011-0473 (+1/-0)
retired/CVE-2011-0474 (+1/-0)
retired/CVE-2011-0475 (+1/-0)
retired/CVE-2011-0476 (+1/-0)
retired/CVE-2011-0477 (+1/-0)
retired/CVE-2011-0478 (+1/-0)
retired/CVE-2011-0479 (+1/-0)
retired/CVE-2011-0480 (+1/-0)
retired/CVE-2011-0481 (+1/-0)
retired/CVE-2011-0482 (+1/-0)
retired/CVE-2011-0483 (+1/-0)
retired/CVE-2011-0484 (+1/-0)
retired/CVE-2011-0485 (+1/-0)
retired/CVE-2011-0490 (+1/-0)
retired/CVE-2011-0491 (+1/-0)
retired/CVE-2011-0492 (+1/-0)
retired/CVE-2011-0493 (+1/-0)
retired/CVE-2011-0495 (+1/-0)
retired/CVE-2011-0520 (+1/-0)
retired/CVE-2011-0521 (+1/-0)
retired/CVE-2011-0522 (+1/-0)
retired/CVE-2011-0523 (+1/-0)
retired/CVE-2011-0524 (+1/-0)
retired/CVE-2011-0528 (+1/-0)
retired/CVE-2011-0529 (+1/-0)
retired/CVE-2011-0530 (+1/-0)
retired/CVE-2011-0531 (+1/-0)
retired/CVE-2011-0534 (+1/-0)
retired/CVE-2011-0536 (+1/-0)
retired/CVE-2011-0537 (+1/-0)
retired/CVE-2011-0538 (+1/-0)
retired/CVE-2011-0539 (+1/-0)
retired/CVE-2011-0541 (+1/-0)
retired/CVE-2011-0542 (+1/-0)
retired/CVE-2011-0543 (+1/-0)
retired/CVE-2011-0544 (+1/-0)
retired/CVE-2011-0558 (+1/-0)
retired/CVE-2011-0559 (+1/-0)
retired/CVE-2011-0560 (+1/-0)
retired/CVE-2011-0561 (+1/-0)
retired/CVE-2011-0571 (+1/-0)
retired/CVE-2011-0572 (+1/-0)
retired/CVE-2011-0573 (+1/-0)
retired/CVE-2011-0574 (+1/-0)
retired/CVE-2011-0575 (+1/-0)
retired/CVE-2011-0577 (+1/-0)
retired/CVE-2011-0578 (+1/-0)
retired/CVE-2011-0579 (+1/-0)
retired/CVE-2011-0607 (+1/-0)
retired/CVE-2011-0608 (+1/-0)
retired/CVE-2011-0609 (+1/-0)
retired/CVE-2011-0610 (+1/-0)
retired/CVE-2011-0611 (+1/-0)
retired/CVE-2011-0618 (+1/-0)
retired/CVE-2011-0619 (+1/-0)
retired/CVE-2011-0620 (+1/-0)
retired/CVE-2011-0621 (+1/-0)
retired/CVE-2011-0622 (+1/-0)
retired/CVE-2011-0623 (+1/-0)
retired/CVE-2011-0624 (+1/-0)
retired/CVE-2011-0625 (+1/-0)
retired/CVE-2011-0626 (+1/-0)
retired/CVE-2011-0627 (+1/-0)
retired/CVE-2011-0628 (+1/-0)
retired/CVE-2011-0633 (+1/-0)
retired/CVE-2011-0695 (+1/-0)
retired/CVE-2011-0696 (+1/-0)
retired/CVE-2011-0697 (+1/-0)
retired/CVE-2011-0698 (+1/-0)
retired/CVE-2011-0699 (+2/-1)
retired/CVE-2011-0700 (+1/-0)
retired/CVE-2011-0701 (+1/-0)
retired/CVE-2011-0702 (+1/-0)
retired/CVE-2011-0703 (+1/-0)
retired/CVE-2011-0706 (+1/-0)
retired/CVE-2011-0707 (+1/-0)
retired/CVE-2011-0708 (+1/-0)
retired/CVE-2011-0709 (+1/-0)
retired/CVE-2011-0710 (+1/-0)
retired/CVE-2011-0711 (+1/-0)
retired/CVE-2011-0712 (+1/-0)
retired/CVE-2011-0713 (+1/-0)
retired/CVE-2011-0714 (+1/-0)
retired/CVE-2011-0715 (+1/-0)
retired/CVE-2011-0716 (+1/-0)
retired/CVE-2011-0719 (+1/-0)
retired/CVE-2011-0721 (+1/-0)
retired/CVE-2011-0722 (+1/-0)
retired/CVE-2011-0723 (+1/-0)
retired/CVE-2011-0724 (+1/-0)
retired/CVE-2011-0725 (+1/-0)
retired/CVE-2011-0726 (+1/-0)
retired/CVE-2011-0727 (+1/-0)
retired/CVE-2011-0728 (+1/-0)
retired/CVE-2011-0729 (+1/-0)
retired/CVE-2011-0730 (+1/-0)
retired/CVE-2011-0745 (+1/-0)
retired/CVE-2011-0754 (+1/-0)
retired/CVE-2011-0761 (+1/-0)
retired/CVE-2011-0762 (+1/-0)
retired/CVE-2011-0764 (+1/-0)
retired/CVE-2011-0766 (+1/-0)
retired/CVE-2011-0776 (+1/-0)
retired/CVE-2011-0777 (+1/-0)
retired/CVE-2011-0778 (+1/-0)
retired/CVE-2011-0779 (+1/-0)
retired/CVE-2011-0780 (+1/-0)
retired/CVE-2011-0781 (+1/-0)
retired/CVE-2011-0782 (+1/-0)
retired/CVE-2011-0783 (+1/-0)
retired/CVE-2011-0784 (+1/-0)
retired/CVE-2011-0786 (+1/-0)
retired/CVE-2011-0788 (+1/-0)
retired/CVE-2011-0802 (+1/-0)
retired/CVE-2011-0814 (+1/-0)
retired/CVE-2011-0815 (+1/-0)
retired/CVE-2011-0817 (+1/-0)
retired/CVE-2011-0822 (+1/-0)
retired/CVE-2011-0862 (+1/-0)
retired/CVE-2011-0863 (+1/-0)
retired/CVE-2011-0864 (+1/-0)
retired/CVE-2011-0865 (+1/-0)
retired/CVE-2011-0866 (+1/-0)
retired/CVE-2011-0867 (+1/-0)
retired/CVE-2011-0868 (+1/-0)
retired/CVE-2011-0869 (+1/-0)
retired/CVE-2011-0870 (+1/-0)
retired/CVE-2011-0871 (+1/-0)
retired/CVE-2011-0872 (+1/-0)
retired/CVE-2011-0873 (+1/-0)
retired/CVE-2011-0900 (+1/-0)
retired/CVE-2011-0901 (+1/-0)
retired/CVE-2011-0904 (+1/-0)
retired/CVE-2011-0905 (+1/-0)
retired/CVE-2011-0981 (+1/-0)
retired/CVE-2011-0982 (+1/-0)
retired/CVE-2011-0983 (+1/-0)
retired/CVE-2011-0984 (+1/-0)
retired/CVE-2011-0985 (+1/-0)
retired/CVE-2011-0986 (+1/-0)
retired/CVE-2011-0987 (+1/-0)
retired/CVE-2011-0988 (+1/-0)
retired/CVE-2011-0989 (+1/-0)
retired/CVE-2011-0990 (+1/-0)
retired/CVE-2011-0991 (+1/-0)
retired/CVE-2011-0992 (+1/-0)
retired/CVE-2011-0995 (+1/-0)
retired/CVE-2011-0996 (+1/-0)
retired/CVE-2011-0997 (+1/-0)
retired/CVE-2011-0999 (+1/-0)
retired/CVE-2011-1000 (+1/-0)
retired/CVE-2011-1002 (+1/-0)
retired/CVE-2011-1003 (+1/-0)
retired/CVE-2011-1004 (+1/-0)
retired/CVE-2011-1005 (+1/-0)
retired/CVE-2011-1006 (+1/-0)
retired/CVE-2011-1007 (+1/-0)
retired/CVE-2011-1008 (+1/-0)
retired/CVE-2011-1010 (+1/-0)
retired/CVE-2011-1011 (+1/-0)
retired/CVE-2011-1012 (+1/-0)
retired/CVE-2011-1013 (+1/-0)
retired/CVE-2011-1015 (+1/-0)
retired/CVE-2011-1016 (+1/-0)
retired/CVE-2011-1017 (+1/-0)
retired/CVE-2011-1018 (+1/-0)
retired/CVE-2011-1019 (+1/-0)
retired/CVE-2011-1020 (+1/-0)
retired/CVE-2011-1021 (+1/-0)
retired/CVE-2011-1022 (+1/-0)
retired/CVE-2011-1023 (+1/-0)
retired/CVE-2011-1024 (+1/-0)
retired/CVE-2011-1025 (+1/-0)
retired/CVE-2011-1028 (+1/-0)
retired/CVE-2011-1031 (+1/-0)
retired/CVE-2011-1044 (+1/-0)
retired/CVE-2011-1058 (+1/-0)
retired/CVE-2011-1059 (+1/-0)
retired/CVE-2011-1070 (+1/-0)
retired/CVE-2011-1071 (+1/-0)
retired/CVE-2011-1072 (+1/-0)
retired/CVE-2011-1076 (+1/-0)
retired/CVE-2011-1078 (+1/-0)
retired/CVE-2011-1079 (+1/-0)
retired/CVE-2011-1080 (+1/-0)
retired/CVE-2011-1081 (+1/-0)
retired/CVE-2011-1082 (+1/-0)
retired/CVE-2011-1083 (+1/-0)
retired/CVE-2011-1087 (+1/-0)
retired/CVE-2011-1089 (+1/-0)
retired/CVE-2011-1090 (+1/-0)
retired/CVE-2011-1091 (+1/-0)
retired/CVE-2011-1092 (+1/-0)
retired/CVE-2011-1093 (+1/-0)
retired/CVE-2011-1094 (+1/-0)
retired/CVE-2011-1095 (+1/-0)
retired/CVE-2011-1097 (+1/-0)
retired/CVE-2011-1098 (+1/-0)
retired/CVE-2011-1100 (+1/-0)
retired/CVE-2011-1107 (+1/-0)
retired/CVE-2011-1108 (+1/-0)
retired/CVE-2011-1109 (+1/-0)
retired/CVE-2011-1110 (+1/-0)
retired/CVE-2011-1111 (+1/-0)
retired/CVE-2011-1112 (+1/-0)
retired/CVE-2011-1113 (+1/-0)
retired/CVE-2011-1114 (+1/-0)
retired/CVE-2011-1115 (+1/-0)
retired/CVE-2011-1116 (+1/-0)
retired/CVE-2011-1117 (+1/-0)
retired/CVE-2011-1118 (+1/-0)
retired/CVE-2011-1119 (+1/-0)
retired/CVE-2011-1120 (+1/-0)
retired/CVE-2011-1121 (+1/-0)
retired/CVE-2011-1122 (+1/-0)
retired/CVE-2011-1123 (+1/-0)
retired/CVE-2011-1124 (+1/-0)
retired/CVE-2011-1125 (+1/-0)
retired/CVE-2011-1132 (+1/-0)
retired/CVE-2011-1133 (+1/-0)
retired/CVE-2011-1134 (+1/-0)
retired/CVE-2011-1135 (+1/-0)
retired/CVE-2011-1136 (+1/-0)
retired/CVE-2011-1137 (+1/-0)
retired/CVE-2011-1138 (+1/-0)
retired/CVE-2011-1139 (+1/-0)
retired/CVE-2011-1140 (+1/-0)
retired/CVE-2011-1141 (+1/-0)
retired/CVE-2011-1142 (+1/-0)
retired/CVE-2011-1143 (+1/-0)
retired/CVE-2011-1144 (+1/-0)
retired/CVE-2011-1145 (+1/-0)
retired/CVE-2011-1146 (+1/-0)
retired/CVE-2011-1147 (+1/-0)
retired/CVE-2011-1148 (+1/-0)
retired/CVE-2011-1149 (+1/-0)
retired/CVE-2011-1153 (+1/-0)
retired/CVE-2011-1154 (+1/-0)
retired/CVE-2011-1155 (+1/-0)
retired/CVE-2011-1156 (+1/-0)
retired/CVE-2011-1157 (+1/-0)
retired/CVE-2011-1158 (+1/-0)
retired/CVE-2011-1159 (+1/-0)
retired/CVE-2011-1160 (+1/-0)
retired/CVE-2011-1162 (+1/-0)
retired/CVE-2011-1163 (+1/-0)
retired/CVE-2011-1164 (+1/-0)
retired/CVE-2011-1165 (+1/-0)
retired/CVE-2011-1166 (+1/-0)
retired/CVE-2011-1167 (+1/-0)
retired/CVE-2011-1168 (+1/-0)
retired/CVE-2011-1169 (+1/-0)
retired/CVE-2011-1170 (+1/-0)
retired/CVE-2011-1171 (+1/-0)
retired/CVE-2011-1172 (+1/-0)
retired/CVE-2011-1173 (+1/-0)
retired/CVE-2011-1174 (+1/-0)
retired/CVE-2011-1175 (+1/-0)
retired/CVE-2011-1176 (+1/-0)
retired/CVE-2011-1178 (+1/-0)
retired/CVE-2011-1180 (+1/-0)
retired/CVE-2011-1181 (+1/-0)
retired/CVE-2011-1182 (+1/-0)
retired/CVE-2011-1183 (+1/-0)
retired/CVE-2011-1184 (+1/-0)
retired/CVE-2011-1185 (+1/-0)
retired/CVE-2011-1186 (+1/-0)
retired/CVE-2011-1187 (+1/-0)
retired/CVE-2011-1188 (+1/-0)
retired/CVE-2011-1189 (+1/-0)
retired/CVE-2011-1190 (+1/-0)
retired/CVE-2011-1191 (+1/-0)
retired/CVE-2011-1192 (+1/-0)
retired/CVE-2011-1193 (+1/-0)
retired/CVE-2011-1194 (+1/-0)
retired/CVE-2011-1195 (+1/-0)
retired/CVE-2011-1196 (+1/-0)
retired/CVE-2011-1197 (+1/-0)
retired/CVE-2011-1198 (+1/-0)
retired/CVE-2011-1199 (+1/-0)
retired/CVE-2011-1200 (+1/-0)
retired/CVE-2011-1201 (+1/-0)
retired/CVE-2011-1202 (+1/-0)
retired/CVE-2011-1203 (+1/-0)
retired/CVE-2011-1204 (+1/-0)
retired/CVE-2011-1285 (+1/-0)
retired/CVE-2011-1286 (+1/-0)
retired/CVE-2011-1288 (+1/-0)
retired/CVE-2011-1290 (+1/-0)
retired/CVE-2011-1291 (+1/-0)
retired/CVE-2011-1292 (+1/-0)
retired/CVE-2011-1293 (+1/-0)
retired/CVE-2011-1294 (+1/-0)
retired/CVE-2011-1295 (+1/-0)
retired/CVE-2011-1296 (+1/-0)
retired/CVE-2011-1300 (+1/-0)
retired/CVE-2011-1301 (+1/-0)
retired/CVE-2011-1302 (+1/-0)
retired/CVE-2011-1303 (+1/-0)
retired/CVE-2011-1304 (+1/-0)
retired/CVE-2011-1305 (+1/-0)
retired/CVE-2011-1340 (+1/-0)
retired/CVE-2011-1344 (+1/-0)
retired/CVE-2011-1350 (+1/-0)
retired/CVE-2011-1352 (+1/-0)
retired/CVE-2011-1353 (+1/-0)
retired/CVE-2011-1373 (+1/-0)
retired/CVE-2011-1398 (+1/-0)
retired/CVE-2011-1400 (+1/-0)
retired/CVE-2011-1401 (+1/-0)
retired/CVE-2011-1402 (+1/-0)
retired/CVE-2011-1403 (+1/-0)
retired/CVE-2011-1404 (+1/-0)
retired/CVE-2011-1405 (+1/-0)
retired/CVE-2011-1406 (+1/-0)
retired/CVE-2011-1407 (+1/-0)
retired/CVE-2011-1408 (+1/-0)
retired/CVE-2011-1409 (+1/-0)
retired/CVE-2011-1411 (+1/-0)
retired/CVE-2011-1413 (+1/-0)
retired/CVE-2011-1415 (+1/-0)
retired/CVE-2011-1416 (+1/-0)
retired/CVE-2011-1425 (+1/-0)
retired/CVE-2011-1428 (+1/-0)
retired/CVE-2011-1429 (+1/-0)
retired/CVE-2011-1431 (+1/-0)
retired/CVE-2011-1433 (+1/-0)
retired/CVE-2011-1434 (+1/-0)
retired/CVE-2011-1435 (+1/-0)
retired/CVE-2011-1436 (+1/-0)
retired/CVE-2011-1437 (+1/-0)
retired/CVE-2011-1438 (+1/-0)
retired/CVE-2011-1439 (+1/-0)
retired/CVE-2011-1440 (+1/-0)
retired/CVE-2011-1441 (+1/-0)
retired/CVE-2011-1442 (+1/-0)
retired/CVE-2011-1443 (+1/-0)
retired/CVE-2011-1444 (+1/-0)
retired/CVE-2011-1445 (+1/-0)
retired/CVE-2011-1446 (+1/-0)
retired/CVE-2011-1447 (+1/-0)
retired/CVE-2011-1448 (+1/-0)
retired/CVE-2011-1449 (+1/-0)
retired/CVE-2011-1450 (+1/-0)
retired/CVE-2011-1451 (+1/-0)
retired/CVE-2011-1452 (+1/-0)
retired/CVE-2011-1453 (+1/-0)
retired/CVE-2011-1454 (+1/-0)
retired/CVE-2011-1455 (+1/-0)
retired/CVE-2011-1456 (+1/-0)
retired/CVE-2011-1457 (+1/-0)
retired/CVE-2011-1462 (+1/-0)
retired/CVE-2011-1464 (+1/-0)
retired/CVE-2011-1465 (+1/-0)
retired/CVE-2011-1466 (+1/-0)
retired/CVE-2011-1467 (+1/-0)
retired/CVE-2011-1468 (+1/-0)
retired/CVE-2011-1469 (+1/-0)
retired/CVE-2011-1470 (+1/-0)
retired/CVE-2011-1471 (+1/-0)
retired/CVE-2011-1473 (+1/-0)
retired/CVE-2011-1475 (+1/-0)
retired/CVE-2011-1476 (+1/-0)
retired/CVE-2011-1477 (+1/-0)
retired/CVE-2011-1478 (+1/-0)
retired/CVE-2011-1479 (+1/-0)
retired/CVE-2011-1485 (+1/-0)
retired/CVE-2011-1486 (+1/-0)
retired/CVE-2011-1487 (+1/-0)
retired/CVE-2011-1488 (+1/-0)
retired/CVE-2011-1489 (+1/-0)
retired/CVE-2011-1490 (+1/-0)
retired/CVE-2011-1491 (+1/-0)
retired/CVE-2011-1492 (+1/-0)
retired/CVE-2011-1493 (+1/-0)
retired/CVE-2011-1494 (+1/-0)
retired/CVE-2011-1495 (+1/-0)
retired/CVE-2011-1496 (+1/-0)
retired/CVE-2011-1497 (+1/-0)
retired/CVE-2011-1498 (+1/-0)
retired/CVE-2011-1499 (+1/-0)
retired/CVE-2011-1500 (+1/-0)
retired/CVE-2011-1507 (+1/-0)
retired/CVE-2011-1518 (+1/-0)
retired/CVE-2011-1521 (+1/-0)
retired/CVE-2011-1522 (+1/-0)
retired/CVE-2011-1523 (+1/-0)
retired/CVE-2011-1526 (+1/-0)
retired/CVE-2011-1527 (+1/-0)
retired/CVE-2011-1528 (+1/-0)
retired/CVE-2011-1529 (+1/-0)
retired/CVE-2011-1530 (+1/-0)
retired/CVE-2011-1548 (+1/-0)
retired/CVE-2011-1549 (+1/-0)
retired/CVE-2011-1550 (+1/-0)
retired/CVE-2011-1551 (+1/-0)
retired/CVE-2011-1552 (+1/-0)
retired/CVE-2011-1553 (+1/-0)
retired/CVE-2011-1554 (+1/-0)
retired/CVE-2011-1572 (+1/-0)
retired/CVE-2011-1573 (+1/-0)
retired/CVE-2011-1574 (+1/-0)
retired/CVE-2011-1575 (+1/-0)
retired/CVE-2011-1576 (+1/-0)
retired/CVE-2011-1577 (+1/-0)
retired/CVE-2011-1578 (+1/-0)
retired/CVE-2011-1579 (+1/-0)
retired/CVE-2011-1580 (+1/-0)
retired/CVE-2011-1581 (+1/-0)
retired/CVE-2011-1582 (+1/-0)
retired/CVE-2011-1583 (+1/-0)
retired/CVE-2011-1585 (+1/-0)
retired/CVE-2011-1586 (+1/-0)
retired/CVE-2011-1587 (+1/-0)
retired/CVE-2011-1588 (+1/-0)
retired/CVE-2011-1589 (+1/-0)
retired/CVE-2011-1590 (+1/-0)
retired/CVE-2011-1591 (+1/-0)
retired/CVE-2011-1592 (+1/-0)
retired/CVE-2011-1593 (+1/-0)
retired/CVE-2011-1595 (+1/-0)
retired/CVE-2011-1598 (+1/-0)
retired/CVE-2011-1599 (+1/-0)
retired/CVE-2011-1657 (+1/-0)
retired/CVE-2011-1658 (+1/-0)
retired/CVE-2011-1659 (+1/-0)
retired/CVE-2011-1675 (+1/-0)
retired/CVE-2011-1676 (+1/-0)
retired/CVE-2011-1677 (+1/-0)
retired/CVE-2011-1678 (+1/-0)
retired/CVE-2011-1679 (+1/-0)
retired/CVE-2011-1680 (+1/-0)
retired/CVE-2011-1681 (+1/-0)
retired/CVE-2011-1684 (+1/-0)
retired/CVE-2011-1685 (+1/-0)
retired/CVE-2011-1686 (+1/-0)
retired/CVE-2011-1687 (+1/-0)
retired/CVE-2011-1688 (+1/-0)
retired/CVE-2011-1689 (+1/-0)
retired/CVE-2011-1690 (+1/-0)
retired/CVE-2011-1691 (+1/-0)
retired/CVE-2011-1709 (+1/-0)
retired/CVE-2011-1712 (+1/-0)
retired/CVE-2011-1716 (+1/-0)
retired/CVE-2011-1720 (+1/-0)
retired/CVE-2011-1723 (+1/-0)
retired/CVE-2011-1745 (+1/-0)
retired/CVE-2011-1746 (+1/-0)
retired/CVE-2011-1747 (+1/-0)
retired/CVE-2011-1748 (+1/-0)
retired/CVE-2011-1749 (+1/-0)
retired/CVE-2011-1750 (+1/-0)
retired/CVE-2011-1751 (+1/-0)
retired/CVE-2011-1752 (+1/-0)
retired/CVE-2011-1753 (+1/-0)
retired/CVE-2011-1754 (+1/-0)
retired/CVE-2011-1755 (+1/-0)
retired/CVE-2011-1756 (+1/-0)
retired/CVE-2011-1758 (+1/-0)
retired/CVE-2011-1759 (+1/-0)
retired/CVE-2011-1760 (+1/-0)
retired/CVE-2011-1761 (+1/-0)
retired/CVE-2011-1762 (+1/-0)
retired/CVE-2011-1763 (+1/-0)
retired/CVE-2011-1764 (+1/-0)
retired/CVE-2011-1765 (+1/-0)
retired/CVE-2011-1766 (+1/-0)
retired/CVE-2011-1767 (+1/-0)
retired/CVE-2011-1768 (+1/-0)
retired/CVE-2011-1769 (+1/-0)
retired/CVE-2011-1770 (+1/-0)
retired/CVE-2011-1771 (+1/-0)
retired/CVE-2011-1774 (+1/-0)
retired/CVE-2011-1776 (+1/-0)
retired/CVE-2011-1777 (+1/-0)
retired/CVE-2011-1778 (+1/-0)
retired/CVE-2011-1779 (+1/-0)
retired/CVE-2011-1780 (+1/-0)
retired/CVE-2011-1781 (+1/-0)
retired/CVE-2011-1782 (+1/-0)
retired/CVE-2011-1783 (+1/-0)
retired/CVE-2011-1784 (+1/-0)
retired/CVE-2011-1793 (+1/-0)
retired/CVE-2011-1794 (+1/-0)
retired/CVE-2011-1795 (+1/-0)
retired/CVE-2011-1796 (+1/-0)
retired/CVE-2011-1797 (+1/-0)
retired/CVE-2011-1798 (+1/-0)
retired/CVE-2011-1799 (+1/-0)
retired/CVE-2011-1800 (+1/-0)
retired/CVE-2011-1801 (+1/-0)
retired/CVE-2011-1802 (+1/-0)
retired/CVE-2011-1803 (+1/-0)
retired/CVE-2011-1804 (+1/-0)
retired/CVE-2011-1806 (+1/-0)
retired/CVE-2011-1807 (+1/-0)
retired/CVE-2011-1808 (+1/-0)
retired/CVE-2011-1809 (+1/-0)
retired/CVE-2011-1810 (+1/-0)
retired/CVE-2011-1811 (+1/-0)
retired/CVE-2011-1812 (+1/-0)
retired/CVE-2011-1813 (+1/-0)
retired/CVE-2011-1814 (+1/-0)
retired/CVE-2011-1815 (+1/-0)
retired/CVE-2011-1816 (+1/-0)
retired/CVE-2011-1817 (+1/-0)
retired/CVE-2011-1818 (+1/-0)
retired/CVE-2011-1819 (+1/-0)
retired/CVE-2011-1828 (+1/-0)
retired/CVE-2011-1829 (+1/-0)
retired/CVE-2011-1830 (+1/-0)
retired/CVE-2011-1831 (+1/-0)
retired/CVE-2011-1832 (+1/-0)
retired/CVE-2011-1833 (+1/-0)
retired/CVE-2011-1834 (+1/-0)
retired/CVE-2011-1835 (+1/-0)
retired/CVE-2011-1836 (+1/-0)
retired/CVE-2011-1837 (+1/-0)
retired/CVE-2011-1841 (+1/-0)
retired/CVE-2011-1842 (+1/-0)
retired/CVE-2011-1843 (+1/-0)
retired/CVE-2011-1898 (+1/-0)
retired/CVE-2011-1907 (+1/-0)
retired/CVE-2011-1910 (+1/-0)
retired/CVE-2011-1920 (+1/-0)
retired/CVE-2011-1921 (+1/-0)
retired/CVE-2011-1922 (+1/-0)
retired/CVE-2011-1923 (+1/-0)
retired/CVE-2011-1924 (+1/-0)
retired/CVE-2011-1925 (+1/-0)
retired/CVE-2011-1926 (+1/-0)
retired/CVE-2011-1927 (+1/-0)
retired/CVE-2011-1928 (+1/-0)
retired/CVE-2011-1929 (+1/-0)
retired/CVE-2011-1930 (+1/-0)
retired/CVE-2011-1931 (+1/-0)
retired/CVE-2011-1932 (+1/-0)
retired/CVE-2011-1933 (+1/-0)
retired/CVE-2011-1934 (+1/-0)
retired/CVE-2011-1935 (+1/-0)
retired/CVE-2011-1936 (+1/-0)
retired/CVE-2011-1938 (+1/-0)
retired/CVE-2011-1939 (+1/-0)
retired/CVE-2011-1940 (+1/-0)
retired/CVE-2011-1941 (+1/-0)
retired/CVE-2011-1943 (+1/-0)
retired/CVE-2011-1944 (+1/-0)
retired/CVE-2011-1945 (+1/-0)
retired/CVE-2011-1946 (+1/-0)
retired/CVE-2011-1948 (+1/-0)
retired/CVE-2011-1949 (+1/-0)
retired/CVE-2011-1950 (+1/-0)
retired/CVE-2011-1951 (+1/-0)
retired/CVE-2011-1956 (+1/-0)
retired/CVE-2011-1957 (+1/-0)
retired/CVE-2011-1958 (+1/-0)
retired/CVE-2011-1959 (+1/-0)
retired/CVE-2011-2022 (+1/-0)
retired/CVE-2011-2023 (+1/-0)
retired/CVE-2011-2082 (+1/-0)
retired/CVE-2011-2083 (+1/-0)
retired/CVE-2011-2084 (+1/-0)
retired/CVE-2011-2085 (+1/-0)
retired/CVE-2011-2094 (+1/-0)
retired/CVE-2011-2095 (+1/-0)
retired/CVE-2011-2096 (+1/-0)
retired/CVE-2011-2097 (+1/-0)
retired/CVE-2011-2098 (+1/-0)
retired/CVE-2011-2099 (+1/-0)
retired/CVE-2011-2100 (+1/-0)
retired/CVE-2011-2101 (+1/-0)
retired/CVE-2011-2102 (+1/-0)
retired/CVE-2011-2103 (+1/-0)
retired/CVE-2011-2104 (+1/-0)
retired/CVE-2011-2105 (+1/-0)
retired/CVE-2011-2106 (+1/-0)
retired/CVE-2011-2107 (+1/-0)
retired/CVE-2011-2110 (+1/-0)
retired/CVE-2011-2130 (+1/-0)
retired/CVE-2011-2134 (+1/-0)
retired/CVE-2011-2135 (+1/-0)
retired/CVE-2011-2136 (+1/-0)
retired/CVE-2011-2137 (+1/-0)
retired/CVE-2011-2138 (+1/-0)
retired/CVE-2011-2139 (+1/-0)
retired/CVE-2011-2140 (+1/-0)
retired/CVE-2011-2147 (+1/-0)
retired/CVE-2011-2160 (+1/-0)
retired/CVE-2011-2161 (+1/-0)
retired/CVE-2011-2162 (+1/-0)
retired/CVE-2011-2166 (+1/-0)
retired/CVE-2011-2167 (+1/-0)
retired/CVE-2011-2174 (+1/-0)
retired/CVE-2011-2175 (+1/-0)
retired/CVE-2011-2176 (+1/-0)
retired/CVE-2011-2177 (+1/-0)
retired/CVE-2011-2178 (+1/-0)
retired/CVE-2011-2179 (+1/-0)
retired/CVE-2011-2182 (+1/-0)
retired/CVE-2011-2183 (+1/-0)
retired/CVE-2011-2184 (+1/-0)
retired/CVE-2011-2185 (+1/-0)
retired/CVE-2011-2186 (+1/-0)
retired/CVE-2011-2187 (+1/-0)
retired/CVE-2011-2188 (+1/-0)
retired/CVE-2011-2189 (+1/-0)
retired/CVE-2011-2190 (+1/-0)
retired/CVE-2011-2191 (+1/-0)
retired/CVE-2011-2192 (+1/-0)
retired/CVE-2011-2193 (+1/-0)
retired/CVE-2011-2194 (+1/-0)
retired/CVE-2011-2195 (+1/-0)
retired/CVE-2011-2197 (+1/-0)
retired/CVE-2011-2198 (+1/-0)
retired/CVE-2011-2199 (+1/-0)
retired/CVE-2011-2200 (+1/-0)
retired/CVE-2011-2201 (+1/-0)
retired/CVE-2011-2202 (+1/-0)
retired/CVE-2011-2203 (+1/-0)
retired/CVE-2011-2204 (+1/-0)
retired/CVE-2011-2205 (+1/-0)
retired/CVE-2011-2207 (+1/-0)
retired/CVE-2011-2212 (+1/-0)
retired/CVE-2011-2213 (+1/-0)
retired/CVE-2011-2216 (+1/-0)
retired/CVE-2011-2262 (+1/-0)
retired/CVE-2011-2300 (+1/-0)
retired/CVE-2011-2305 (+1/-0)
retired/CVE-2011-2329 (+1/-0)
retired/CVE-2011-2332 (+1/-0)
retired/CVE-2011-2334 (+1/-0)
retired/CVE-2011-2335 (+1/-0)
retired/CVE-2011-2338 (+1/-0)
retired/CVE-2011-2339 (+1/-0)
retired/CVE-2011-2341 (+1/-0)
retired/CVE-2011-2342 (+1/-0)
retired/CVE-2011-2345 (+1/-0)
retired/CVE-2011-2346 (+1/-0)
retired/CVE-2011-2347 (+1/-0)
retired/CVE-2011-2348 (+1/-0)
retired/CVE-2011-2349 (+1/-0)
retired/CVE-2011-2350 (+1/-0)
retired/CVE-2011-2351 (+1/-0)
retired/CVE-2011-2352 (+1/-0)
retired/CVE-2011-2354 (+1/-0)
retired/CVE-2011-2356 (+1/-0)
retired/CVE-2011-2358 (+1/-0)
retired/CVE-2011-2359 (+1/-0)
retired/CVE-2011-2360 (+1/-0)
retired/CVE-2011-2361 (+1/-0)
retired/CVE-2011-2362 (+1/-0)
retired/CVE-2011-2363 (+1/-0)
retired/CVE-2011-2364 (+1/-0)
retired/CVE-2011-2365 (+1/-0)
retired/CVE-2011-2366 (+1/-0)
retired/CVE-2011-2367 (+1/-0)
retired/CVE-2011-2368 (+1/-0)
retired/CVE-2011-2369 (+1/-0)
retired/CVE-2011-2370 (+1/-0)
retired/CVE-2011-2371 (+1/-0)
retired/CVE-2011-2372 (+1/-0)
retired/CVE-2011-2373 (+1/-0)
retired/CVE-2011-2374 (+1/-0)
retired/CVE-2011-2375 (+1/-0)
retired/CVE-2011-2376 (+1/-0)
retired/CVE-2011-2377 (+1/-0)
retired/CVE-2011-2378 (+1/-0)
retired/CVE-2011-2379 (+1/-0)
retired/CVE-2011-2380 (+1/-0)
retired/CVE-2011-2381 (+1/-0)
retired/CVE-2011-2390 (+1/-0)
retired/CVE-2011-2393 (+1/-0)
retired/CVE-2011-2414 (+1/-0)
retired/CVE-2011-2415 (+1/-0)
retired/CVE-2011-2416 (+1/-0)
retired/CVE-2011-2417 (+1/-0)
retired/CVE-2011-2424 (+1/-0)
retired/CVE-2011-2425 (+1/-0)
retired/CVE-2011-2426 (+1/-0)
retired/CVE-2011-2427 (+1/-0)
retired/CVE-2011-2428 (+1/-0)
retired/CVE-2011-2429 (+1/-0)
retired/CVE-2011-2430 (+1/-0)
retired/CVE-2011-2431 (+1/-0)
retired/CVE-2011-2432 (+1/-0)
retired/CVE-2011-2433 (+1/-0)
retired/CVE-2011-2434 (+1/-0)
retired/CVE-2011-2435 (+1/-0)
retired/CVE-2011-2436 (+1/-0)
retired/CVE-2011-2437 (+1/-0)
retired/CVE-2011-2438 (+1/-0)
retired/CVE-2011-2439 (+1/-0)
retired/CVE-2011-2440 (+1/-0)
retired/CVE-2011-2441 (+1/-0)
retired/CVE-2011-2442 (+1/-0)
retired/CVE-2011-2444 (+1/-0)
retired/CVE-2011-2445 (+1/-0)
retired/CVE-2011-2450 (+1/-0)
retired/CVE-2011-2451 (+1/-0)
retired/CVE-2011-2452 (+1/-0)
retired/CVE-2011-2453 (+1/-0)
retired/CVE-2011-2454 (+1/-0)
retired/CVE-2011-2455 (+1/-0)
retired/CVE-2011-2456 (+1/-0)
retired/CVE-2011-2457 (+1/-0)
retired/CVE-2011-2458 (+1/-0)
retired/CVE-2011-2459 (+1/-0)
retired/CVE-2011-2460 (+1/-0)
retired/CVE-2011-2462 (+1/-0)
retired/CVE-2011-2464 (+1/-0)
retired/CVE-2011-2465 (+1/-0)
retired/CVE-2011-2467 (+1/-0)
retired/CVE-2011-2471 (+1/-0)
retired/CVE-2011-2472 (+1/-0)
retired/CVE-2011-2473 (+1/-0)
retired/CVE-2011-2477 (+1/-0)
retired/CVE-2011-2479 (+1/-0)
retired/CVE-2011-2480 (+1/-0)
retired/CVE-2011-2481 (+1/-0)
retired/CVE-2011-2482 (+1/-0)
retired/CVE-2011-2483 (+1/-0)
retired/CVE-2011-2484 (+1/-0)
retired/CVE-2011-2485 (+1/-0)
retired/CVE-2011-2486 (+1/-0)
retired/CVE-2011-2489 (+1/-0)
retired/CVE-2011-2490 (+1/-0)
retired/CVE-2011-2491 (+1/-0)
retired/CVE-2011-2492 (+1/-0)
retired/CVE-2011-2493 (+1/-0)
retired/CVE-2011-2494 (+1/-0)
retired/CVE-2011-2495 (+1/-0)
retired/CVE-2011-2496 (+1/-0)
retired/CVE-2011-2497 (+1/-0)
retired/CVE-2011-2498 (+2/-1)
retired/CVE-2011-2500 (+1/-0)
retired/CVE-2011-2501 (+1/-0)
retired/CVE-2011-2502 (+1/-0)
retired/CVE-2011-2503 (+1/-0)
retired/CVE-2011-2504 (+1/-0)
retired/CVE-2011-2505 (+1/-0)
retired/CVE-2011-2506 (+1/-0)
retired/CVE-2011-2507 (+1/-0)
retired/CVE-2011-2508 (+1/-0)
retired/CVE-2011-2510 (+1/-0)
retired/CVE-2011-2511 (+1/-0)
retired/CVE-2011-2512 (+1/-0)
retired/CVE-2011-2513 (+1/-0)
retired/CVE-2011-2514 (+1/-0)
retired/CVE-2011-2515 (+1/-0)
retired/CVE-2011-2516 (+1/-0)
retired/CVE-2011-2517 (+1/-0)
retired/CVE-2011-2518 (+1/-0)
retired/CVE-2011-2519 (+1/-0)
retired/CVE-2011-2520 (+1/-0)
retired/CVE-2011-2521 (+1/-0)
retired/CVE-2011-2522 (+1/-0)
retired/CVE-2011-2523 (+1/-0)
retired/CVE-2011-2524 (+1/-0)
retired/CVE-2011-2525 (+1/-0)
retired/CVE-2011-2526 (+1/-0)
retired/CVE-2011-2527 (+1/-0)
retired/CVE-2011-2529 (+1/-0)
retired/CVE-2011-2531 (+1/-0)
retired/CVE-2011-2532 (+1/-0)
retired/CVE-2011-2533 (+1/-0)
retired/CVE-2011-2534 (+1/-0)
retired/CVE-2011-2535 (+1/-0)
retired/CVE-2011-2536 (+1/-0)
retired/CVE-2011-2587 (+1/-0)
retired/CVE-2011-2588 (+1/-0)
retired/CVE-2011-2597 (+1/-0)
retired/CVE-2011-2598 (+1/-0)
retired/CVE-2011-2599 (+1/-0)
retired/CVE-2011-2605 (+1/-0)
retired/CVE-2011-2642 (+1/-0)
retired/CVE-2011-2643 (+1/-0)
retired/CVE-2011-2660 (+1/-0)
retired/CVE-2011-2665 (+1/-0)
retired/CVE-2011-2666 (+1/-0)
retired/CVE-2011-2668 (+1/-0)
retired/CVE-2011-2669 (+1/-0)
retired/CVE-2011-2670 (+1/-0)
retired/CVE-2011-2683 (+1/-0)
retired/CVE-2011-2684 (+1/-0)
retired/CVE-2011-2685 (+1/-0)
retired/CVE-2011-2686 (+1/-0)
retired/CVE-2011-2687 (+1/-0)
retired/CVE-2011-2688 (+1/-0)
retired/CVE-2011-2689 (+1/-0)
retired/CVE-2011-2690 (+1/-0)
retired/CVE-2011-2691 (+1/-0)
retired/CVE-2011-2692 (+1/-0)
retired/CVE-2011-2693 (+1/-0)
retired/CVE-2011-2694 (+1/-0)
retired/CVE-2011-2695 (+1/-0)
retired/CVE-2011-2696 (+1/-0)
retired/CVE-2011-2697 (+1/-0)
retired/CVE-2011-2698 (+1/-0)
retired/CVE-2011-2699 (+1/-0)
retired/CVE-2011-2700 (+1/-0)
retired/CVE-2011-2701 (+1/-0)
retired/CVE-2011-2702 (+1/-0)
retired/CVE-2011-2703 (+1/-0)
retired/CVE-2011-2704 (+1/-0)
retired/CVE-2011-2705 (+1/-0)
retired/CVE-2011-2709 (+1/-0)
retired/CVE-2011-2713 (+1/-0)
retired/CVE-2011-2718 (+1/-0)
retired/CVE-2011-2719 (+1/-0)
retired/CVE-2011-2720 (+1/-0)
retired/CVE-2011-2721 (+1/-0)
retired/CVE-2011-2722 (+1/-0)
retired/CVE-2011-2723 (+1/-0)
retired/CVE-2011-2724 (+1/-0)
retired/CVE-2011-2725 (+1/-0)
retired/CVE-2011-2726 (+1/-0)
retired/CVE-2011-2728 (+1/-0)
retired/CVE-2011-2729 (+1/-0)
retired/CVE-2011-2730 (+1/-0)
retired/CVE-2011-2731 (+1/-0)
retired/CVE-2011-2732 (+1/-0)
retired/CVE-2011-2746 (+1/-0)
retired/CVE-2011-2748 (+1/-0)
retired/CVE-2011-2749 (+1/-0)
retired/CVE-2011-2752 (+1/-0)
retired/CVE-2011-2753 (+1/-0)
retired/CVE-2011-2761 (+1/-0)
retired/CVE-2011-2765 (+1/-0)
retired/CVE-2011-2766 (+1/-0)
retired/CVE-2011-2767 (+1/-0)
retired/CVE-2011-2768 (+1/-0)
retired/CVE-2011-2769 (+1/-0)
retired/CVE-2011-2770 (+1/-0)
retired/CVE-2011-2771 (+1/-0)
retired/CVE-2011-2772 (+1/-0)
retired/CVE-2011-2773 (+1/-0)
retired/CVE-2011-2774 (+1/-0)
retired/CVE-2011-2776 (+1/-0)
retired/CVE-2011-2777 (+1/-0)
retired/CVE-2011-2778 (+1/-0)
retired/CVE-2011-2782 (+1/-0)
retired/CVE-2011-2783 (+1/-0)
retired/CVE-2011-2784 (+1/-0)
retired/CVE-2011-2785 (+1/-0)
retired/CVE-2011-2786 (+1/-0)
retired/CVE-2011-2787 (+1/-0)
retired/CVE-2011-2788 (+1/-0)
retired/CVE-2011-2789 (+1/-0)
retired/CVE-2011-2790 (+1/-0)
retired/CVE-2011-2791 (+1/-0)
retired/CVE-2011-2792 (+1/-0)
retired/CVE-2011-2793 (+1/-0)
retired/CVE-2011-2794 (+1/-0)
retired/CVE-2011-2795 (+1/-0)
retired/CVE-2011-2796 (+1/-0)
retired/CVE-2011-2797 (+1/-0)
retired/CVE-2011-2798 (+1/-0)
retired/CVE-2011-2799 (+1/-0)
retired/CVE-2011-2800 (+1/-0)
retired/CVE-2011-2801 (+1/-0)
retired/CVE-2011-2802 (+1/-0)
retired/CVE-2011-2803 (+1/-0)
retired/CVE-2011-2804 (+1/-0)
retired/CVE-2011-2805 (+1/-0)
retired/CVE-2011-2809 (+1/-0)
retired/CVE-2011-2811 (+1/-0)
retired/CVE-2011-2813 (+1/-0)
retired/CVE-2011-2814 (+1/-0)
retired/CVE-2011-2815 (+1/-0)
retired/CVE-2011-2816 (+1/-0)
retired/CVE-2011-2817 (+1/-0)
retired/CVE-2011-2818 (+1/-0)
retired/CVE-2011-2819 (+1/-0)
retired/CVE-2011-2820 (+1/-0)
retired/CVE-2011-2821 (+1/-0)
retired/CVE-2011-2823 (+1/-0)
retired/CVE-2011-2824 (+1/-0)
retired/CVE-2011-2825 (+1/-0)
retired/CVE-2011-2826 (+1/-0)
retired/CVE-2011-2827 (+1/-0)
retired/CVE-2011-2828 (+1/-0)
retired/CVE-2011-2829 (+1/-0)
retired/CVE-2011-2830 (+1/-0)
retired/CVE-2011-2831 (+1/-0)
retired/CVE-2011-2834 (+1/-0)
retired/CVE-2011-2835 (+1/-0)
retired/CVE-2011-2836 (+1/-0)
retired/CVE-2011-2837 (+1/-0)
retired/CVE-2011-2838 (+1/-0)
retired/CVE-2011-2839 (+1/-0)
retired/CVE-2011-2840 (+1/-0)
retired/CVE-2011-2841 (+1/-0)
retired/CVE-2011-2843 (+1/-0)
retired/CVE-2011-2844 (+1/-0)
retired/CVE-2011-2845 (+1/-0)
retired/CVE-2011-2846 (+1/-0)
retired/CVE-2011-2847 (+1/-0)
retired/CVE-2011-2848 (+1/-0)
retired/CVE-2011-2849 (+1/-0)
retired/CVE-2011-2850 (+1/-0)
retired/CVE-2011-2851 (+1/-0)
retired/CVE-2011-2852 (+1/-0)
retired/CVE-2011-2853 (+1/-0)
retired/CVE-2011-2854 (+1/-0)
retired/CVE-2011-2855 (+1/-0)
retired/CVE-2011-2856 (+1/-0)
retired/CVE-2011-2857 (+1/-0)
retired/CVE-2011-2858 (+1/-0)
retired/CVE-2011-2859 (+1/-0)
retired/CVE-2011-2860 (+1/-0)
retired/CVE-2011-2861 (+1/-0)
retired/CVE-2011-2862 (+1/-0)
retired/CVE-2011-2864 (+1/-0)
retired/CVE-2011-2874 (+1/-0)
retired/CVE-2011-2875 (+1/-0)
retired/CVE-2011-2876 (+1/-0)
retired/CVE-2011-2877 (+1/-0)
retired/CVE-2011-2878 (+1/-0)
retired/CVE-2011-2879 (+1/-0)
retired/CVE-2011-2880 (+1/-0)
retired/CVE-2011-2881 (+1/-0)
retired/CVE-2011-2894 (+1/-0)
retired/CVE-2011-2895 (+1/-0)
retired/CVE-2011-2897 (+1/-0)
retired/CVE-2011-2898 (+1/-0)
retired/CVE-2011-2899 (+1/-0)
retired/CVE-2011-2901 (+1/-0)
retired/CVE-2011-2902 (+1/-0)
retired/CVE-2011-2903 (+1/-0)
retired/CVE-2011-2904 (+1/-0)
retired/CVE-2011-2905 (+1/-0)
retired/CVE-2011-2907 (+1/-0)
retired/CVE-2011-2909 (+1/-0)
retired/CVE-2011-2910 (+1/-0)
retired/CVE-2011-2911 (+1/-0)
retired/CVE-2011-2912 (+1/-0)
retired/CVE-2011-2913 (+1/-0)
retired/CVE-2011-2914 (+1/-0)
retired/CVE-2011-2915 (+1/-0)
retired/CVE-2011-2916 (+1/-0)
retired/CVE-2011-2918 (+1/-0)
retired/CVE-2011-2921 (+1/-0)
retired/CVE-2011-2922 (+1/-0)
retired/CVE-2011-2923 (+1/-0)
retired/CVE-2011-2924 (+1/-0)
retired/CVE-2011-2925 (+1/-0)
retired/CVE-2011-2928 (+1/-0)
retired/CVE-2011-2929 (+1/-0)
retired/CVE-2011-2930 (+1/-0)
retired/CVE-2011-2931 (+1/-0)
retired/CVE-2011-2932 (+1/-0)
retired/CVE-2011-2937 (+1/-0)
retired/CVE-2011-2938 (+1/-0)
retired/CVE-2011-2939 (+1/-0)
retired/CVE-2011-2940 (+1/-0)
retired/CVE-2011-2942 (+1/-0)
retired/CVE-2011-2943 (+1/-0)
retired/CVE-2011-2964 (+1/-0)
retired/CVE-2011-2975 (+1/-0)
retired/CVE-2011-2976 (+1/-0)
retired/CVE-2011-2977 (+1/-0)
retired/CVE-2011-2978 (+1/-0)
retired/CVE-2011-2979 (+1/-0)
retired/CVE-2011-2980 (+1/-0)
retired/CVE-2011-2981 (+1/-0)
retired/CVE-2011-2982 (+1/-0)
retired/CVE-2011-2983 (+1/-0)
retired/CVE-2011-2984 (+1/-0)
retired/CVE-2011-2985 (+1/-0)
retired/CVE-2011-2986 (+1/-0)
retired/CVE-2011-2987 (+1/-0)
retired/CVE-2011-2988 (+1/-0)
retired/CVE-2011-2989 (+1/-0)
retired/CVE-2011-2990 (+1/-0)
retired/CVE-2011-2991 (+1/-0)
retired/CVE-2011-2992 (+1/-0)
retired/CVE-2011-2993 (+1/-0)
retired/CVE-2011-2995 (+1/-0)
retired/CVE-2011-2996 (+1/-0)
retired/CVE-2011-2997 (+1/-0)
retired/CVE-2011-2998 (+1/-0)
retired/CVE-2011-2999 (+1/-0)
retired/CVE-2011-3000 (+1/-0)
retired/CVE-2011-3001 (+1/-0)
retired/CVE-2011-3002 (+1/-0)
retired/CVE-2011-3003 (+1/-0)
retired/CVE-2011-3004 (+1/-0)
retired/CVE-2011-3005 (+1/-0)
retired/CVE-2011-3009 (+1/-0)
retired/CVE-2011-3010 (+1/-0)
retired/CVE-2011-3015 (+1/-0)
retired/CVE-2011-3016 (+1/-0)
retired/CVE-2011-3017 (+1/-0)
retired/CVE-2011-3018 (+1/-0)
retired/CVE-2011-3019 (+1/-0)
retired/CVE-2011-3020 (+1/-0)
retired/CVE-2011-3021 (+1/-0)
retired/CVE-2011-3022 (+1/-0)
retired/CVE-2011-3023 (+1/-0)
retired/CVE-2011-3024 (+1/-0)
retired/CVE-2011-3025 (+1/-0)
retired/CVE-2011-3026 (+1/-0)
retired/CVE-2011-3027 (+1/-0)
retired/CVE-2011-3031 (+1/-0)
retired/CVE-2011-3032 (+1/-0)
retired/CVE-2011-3033 (+1/-0)
retired/CVE-2011-3034 (+1/-0)
retired/CVE-2011-3035 (+1/-0)
retired/CVE-2011-3036 (+1/-0)
retired/CVE-2011-3037 (+1/-0)
retired/CVE-2011-3038 (+1/-0)
retired/CVE-2011-3039 (+1/-0)
retired/CVE-2011-3040 (+1/-0)
retired/CVE-2011-3041 (+1/-0)
retired/CVE-2011-3042 (+1/-0)
retired/CVE-2011-3043 (+1/-0)
retired/CVE-2011-3044 (+1/-0)
retired/CVE-2011-3045 (+1/-0)
retired/CVE-2011-3046 (+1/-0)
retired/CVE-2011-3047 (+1/-0)
retired/CVE-2011-3048 (+1/-0)
retired/CVE-2011-3049 (+1/-0)
retired/CVE-2011-3050 (+1/-0)
retired/CVE-2011-3051 (+1/-0)
retired/CVE-2011-3052 (+1/-0)
retired/CVE-2011-3053 (+1/-0)
retired/CVE-2011-3054 (+1/-0)
retired/CVE-2011-3055 (+1/-0)
retired/CVE-2011-3056 (+1/-0)
retired/CVE-2011-3057 (+1/-0)
retired/CVE-2011-3058 (+1/-0)
retired/CVE-2011-3059 (+1/-0)
retired/CVE-2011-3060 (+1/-0)
retired/CVE-2011-3061 (+1/-0)
retired/CVE-2011-3062 (+1/-0)
retired/CVE-2011-3063 (+1/-0)
retired/CVE-2011-3064 (+1/-0)
retired/CVE-2011-3065 (+1/-0)
retired/CVE-2011-3066 (+1/-0)
retired/CVE-2011-3067 (+1/-0)
retired/CVE-2011-3068 (+1/-0)
retired/CVE-2011-3069 (+1/-0)
retired/CVE-2011-3070 (+1/-0)
retired/CVE-2011-3071 (+1/-0)
retired/CVE-2011-3072 (+1/-0)
retired/CVE-2011-3073 (+1/-0)
retired/CVE-2011-3074 (+1/-0)
retired/CVE-2011-3075 (+1/-0)
retired/CVE-2011-3076 (+1/-0)
retired/CVE-2011-3077 (+1/-0)
retired/CVE-2011-3078 (+1/-0)
retired/CVE-2011-3079 (+1/-0)
retired/CVE-2011-3080 (+1/-0)
retired/CVE-2011-3081 (+1/-0)
retired/CVE-2011-3083 (+1/-0)
retired/CVE-2011-3084 (+1/-0)
retired/CVE-2011-3085 (+1/-0)
retired/CVE-2011-3086 (+1/-0)
retired/CVE-2011-3087 (+1/-0)
retired/CVE-2011-3088 (+1/-0)
retired/CVE-2011-3089 (+1/-0)
retired/CVE-2011-3090 (+1/-0)
retired/CVE-2011-3091 (+1/-0)
retired/CVE-2011-3092 (+1/-0)
retired/CVE-2011-3093 (+1/-0)
retired/CVE-2011-3094 (+1/-0)
retired/CVE-2011-3095 (+1/-0)
retired/CVE-2011-3096 (+1/-0)
retired/CVE-2011-3097 (+1/-0)
retired/CVE-2011-3098 (+1/-0)
retired/CVE-2011-3099 (+1/-0)
retired/CVE-2011-3100 (+1/-0)
retired/CVE-2011-3101 (+1/-0)
retired/CVE-2011-3102 (+1/-0)
retired/CVE-2011-3103 (+1/-0)
retired/CVE-2011-3104 (+1/-0)
retired/CVE-2011-3105 (+1/-0)
retired/CVE-2011-3106 (+1/-0)
retired/CVE-2011-3107 (+1/-0)
retired/CVE-2011-3108 (+1/-0)
retired/CVE-2011-3109 (+1/-0)
retired/CVE-2011-3110 (+1/-0)
retired/CVE-2011-3111 (+1/-0)
retired/CVE-2011-3112 (+1/-0)
retired/CVE-2011-3113 (+1/-0)
retired/CVE-2011-3114 (+1/-0)
retired/CVE-2011-3115 (+1/-0)
retired/CVE-2011-3122 (+1/-0)
retired/CVE-2011-3125 (+1/-0)
retired/CVE-2011-3126 (+1/-0)
retired/CVE-2011-3127 (+1/-0)
retired/CVE-2011-3128 (+1/-0)
retired/CVE-2011-3129 (+1/-0)
retired/CVE-2011-3130 (+1/-0)
retired/CVE-2011-3131 (+1/-0)
retired/CVE-2011-3145 (+1/-0)
retired/CVE-2011-3146 (+1/-0)
retired/CVE-2011-3147 (+1/-0)
retired/CVE-2011-3148 (+1/-0)
retired/CVE-2011-3149 (+1/-0)
retired/CVE-2011-3150 (+1/-0)
retired/CVE-2011-3151 (+1/-0)
retired/CVE-2011-3152 (+1/-0)
retired/CVE-2011-3153 (+1/-0)
retired/CVE-2011-3154 (+1/-0)
retired/CVE-2011-3171 (+1/-0)
retired/CVE-2011-3181 (+1/-0)
retired/CVE-2011-3182 (+1/-0)
retired/CVE-2011-3184 (+1/-0)
retired/CVE-2011-3185 (+1/-0)
retired/CVE-2011-3186 (+1/-0)
retired/CVE-2011-3187 (+1/-0)
retired/CVE-2011-3188 (+1/-0)
retired/CVE-2011-3189 (+1/-0)
retired/CVE-2011-3190 (+1/-0)
retired/CVE-2011-3191 (+1/-0)
retired/CVE-2011-3192 (+1/-0)
retired/CVE-2011-3193 (+1/-0)
retired/CVE-2011-3194 (+1/-0)
retired/CVE-2011-3195 (+1/-0)
retired/CVE-2011-3196 (+1/-0)
retired/CVE-2011-3197 (+1/-0)
retired/CVE-2011-3198 (+1/-0)
retired/CVE-2011-3199 (+1/-0)
retired/CVE-2011-3200 (+1/-0)
retired/CVE-2011-3201 (+1/-0)
retired/CVE-2011-3204 (+1/-0)
retired/CVE-2011-3205 (+1/-0)
retired/CVE-2011-3207 (+1/-0)
retired/CVE-2011-3208 (+1/-0)
retired/CVE-2011-3209 (+1/-0)
retired/CVE-2011-3210 (+1/-0)
retired/CVE-2011-3211 (+1/-0)
retired/CVE-2011-3232 (+1/-0)
retired/CVE-2011-3233 (+1/-0)
retired/CVE-2011-3234 (+1/-0)
retired/CVE-2011-3235 (+1/-0)
retired/CVE-2011-3236 (+1/-0)
retired/CVE-2011-3237 (+1/-0)
retired/CVE-2011-3238 (+1/-0)
retired/CVE-2011-3239 (+1/-0)
retired/CVE-2011-3241 (+1/-0)
retired/CVE-2011-3243 (+1/-0)
retired/CVE-2011-3244 (+1/-0)
retired/CVE-2011-3256 (+1/-0)
retired/CVE-2011-3262 (+1/-0)
retired/CVE-2011-3263 (+1/-0)
retired/CVE-2011-3264 (+1/-0)
retired/CVE-2011-3265 (+1/-0)
retired/CVE-2011-3266 (+1/-0)
retired/CVE-2011-3267 (+1/-0)
retired/CVE-2011-3268 (+1/-0)
retired/CVE-2011-3323 (+1/-0)
retired/CVE-2011-3324 (+1/-0)
retired/CVE-2011-3325 (+1/-0)
retired/CVE-2011-3326 (+1/-0)
retired/CVE-2011-3327 (+1/-0)
retired/CVE-2011-3328 (+1/-0)
retired/CVE-2011-3336 (+1/-0)
retired/CVE-2011-3341 (+1/-0)
retired/CVE-2011-3342 (+1/-0)
retired/CVE-2011-3343 (+1/-0)
retired/CVE-2011-3345 (+1/-0)
retired/CVE-2011-3346 (+1/-0)
retired/CVE-2011-3347 (+1/-0)
retired/CVE-2011-3348 (+1/-0)
retired/CVE-2011-3349 (+1/-0)
retired/CVE-2011-3350 (+1/-0)
retired/CVE-2011-3351 (+1/-0)
retired/CVE-2011-3353 (+1/-0)
retired/CVE-2011-3354 (+1/-0)
retired/CVE-2011-3355 (+1/-0)
retired/CVE-2011-3356 (+1/-0)
retired/CVE-2011-3357 (+1/-0)
retired/CVE-2011-3358 (+1/-0)
retired/CVE-2011-3359 (+1/-0)
retired/CVE-2011-3360 (+1/-0)
retired/CVE-2011-3361 (+1/-0)
retired/CVE-2011-3362 (+1/-0)
retired/CVE-2011-3363 (+1/-0)
retired/CVE-2011-3364 (+1/-0)
retired/CVE-2011-3365 (+1/-0)
retired/CVE-2011-3366 (+1/-0)
retired/CVE-2011-3367 (+1/-0)
retired/CVE-2011-3368 (+1/-0)
retired/CVE-2011-3369 (+1/-0)
retired/CVE-2011-3372 (+1/-0)
retired/CVE-2011-3374 (+1/-0)
retired/CVE-2011-3375 (+1/-0)
retired/CVE-2011-3376 (+1/-0)
retired/CVE-2011-3377 (+1/-0)
retired/CVE-2011-3378 (+1/-0)
retired/CVE-2011-3379 (+1/-0)
retired/CVE-2011-3380 (+1/-0)
retired/CVE-2011-3389 (+1/-0)
retired/CVE-2011-3420 (+1/-0)
retired/CVE-2011-3421 (+1/-0)
retired/CVE-2011-3439 (+1/-0)
retired/CVE-2011-3443 (+1/-0)
retired/CVE-2011-3464 (+1/-0)
retired/CVE-2011-3481 (+1/-0)
retired/CVE-2011-3482 (+1/-0)
retired/CVE-2011-3483 (+1/-0)
retired/CVE-2011-3484 (+1/-0)
retired/CVE-2011-3504 (+1/-0)
retired/CVE-2011-3521 (+1/-0)
retired/CVE-2011-3544 (+1/-0)
retired/CVE-2011-3545 (+1/-0)
retired/CVE-2011-3546 (+1/-0)
retired/CVE-2011-3547 (+1/-0)
retired/CVE-2011-3548 (+1/-0)
retired/CVE-2011-3549 (+1/-0)
retired/CVE-2011-3550 (+1/-0)
retired/CVE-2011-3551 (+1/-0)
retired/CVE-2011-3552 (+1/-0)
retired/CVE-2011-3553 (+1/-0)
retired/CVE-2011-3554 (+1/-0)
retired/CVE-2011-3555 (+1/-0)
retired/CVE-2011-3556 (+1/-0)
retired/CVE-2011-3557 (+1/-0)
retired/CVE-2011-3558 (+1/-0)
retired/CVE-2011-3560 (+1/-0)
retired/CVE-2011-3561 (+1/-0)
retired/CVE-2011-3563 (+1/-0)
retired/CVE-2011-3564 (+1/-0)
retired/CVE-2011-3571 (+1/-0)
retired/CVE-2011-3578 (+1/-0)
retired/CVE-2011-3581 (+1/-0)
retired/CVE-2011-3583 (+1/-0)
retired/CVE-2011-3584 (+1/-0)
retired/CVE-2011-3585 (+1/-0)
retired/CVE-2011-3588 (+1/-0)
retired/CVE-2011-3589 (+1/-0)
retired/CVE-2011-3590 (+1/-0)
retired/CVE-2011-3591 (+1/-0)
retired/CVE-2011-3592 (+1/-0)
retired/CVE-2011-3593 (+1/-0)
retired/CVE-2011-3594 (+1/-0)
retired/CVE-2011-3596 (+1/-0)
retired/CVE-2011-3597 (+1/-0)
retired/CVE-2011-3598 (+1/-0)
retired/CVE-2011-3599 (+1/-0)
retired/CVE-2011-3600 (+1/-0)
retired/CVE-2011-3601 (+1/-0)
retired/CVE-2011-3602 (+1/-0)
retired/CVE-2011-3603 (+1/-0)
retired/CVE-2011-3604 (+1/-0)
retired/CVE-2011-3605 (+1/-0)
retired/CVE-2011-3606 (+1/-0)
retired/CVE-2011-3607 (+1/-0)
retired/CVE-2011-3609 (+1/-0)
retired/CVE-2011-3616 (+1/-0)
retired/CVE-2011-3617 (+1/-0)
retired/CVE-2011-3618 (+1/-0)
retired/CVE-2011-3619 (+1/-0)
retired/CVE-2011-3623 (+1/-0)
retired/CVE-2011-3624 (+1/-0)
retired/CVE-2011-3625 (+1/-0)
retired/CVE-2011-3627 (+1/-0)
retired/CVE-2011-3628 (+1/-0)
retired/CVE-2011-3630 (+1/-0)
retired/CVE-2011-3631 (+1/-0)
retired/CVE-2011-3632 (+1/-0)
retired/CVE-2011-3634 (+1/-0)
retired/CVE-2011-3635 (+1/-0)
retired/CVE-2011-3637 (+1/-0)
retired/CVE-2011-3638 (+1/-0)
retired/CVE-2011-3639 (+1/-0)
retired/CVE-2011-3640 (+1/-0)
retired/CVE-2011-3642 (+1/-0)
retired/CVE-2011-3646 (+1/-0)
retired/CVE-2011-3647 (+1/-0)
retired/CVE-2011-3648 (+1/-0)
retired/CVE-2011-3649 (+1/-0)
retired/CVE-2011-3650 (+1/-0)
retired/CVE-2011-3651 (+1/-0)
retired/CVE-2011-3652 (+1/-0)
retired/CVE-2011-3653 (+1/-0)
retired/CVE-2011-3654 (+1/-0)
retired/CVE-2011-3655 (+1/-0)
retired/CVE-2011-3656 (+1/-0)
retired/CVE-2011-3657 (+1/-0)
retired/CVE-2011-3658 (+1/-0)
retired/CVE-2011-3659 (+1/-0)
retired/CVE-2011-3660 (+1/-0)
retired/CVE-2011-3661 (+1/-0)
retired/CVE-2011-3663 (+1/-0)
retired/CVE-2011-3664 (+1/-0)
retired/CVE-2011-3665 (+1/-0)
retired/CVE-2011-3666 (+1/-0)
retired/CVE-2011-3667 (+1/-0)
retired/CVE-2011-3668 (+1/-0)
retired/CVE-2011-3669 (+1/-0)
retired/CVE-2011-3670 (+1/-0)
retired/CVE-2011-3671 (+1/-0)
retired/CVE-2011-3709 (+1/-0)
retired/CVE-2011-3712 (+1/-0)
retired/CVE-2011-3730 (+1/-0)
retired/CVE-2011-3741 (+1/-0)
retired/CVE-2011-3755 (+1/-0)
retired/CVE-2011-3790 (+1/-0)
retired/CVE-2011-3800 (+1/-0)
retired/CVE-2011-3807 (+1/-0)
retired/CVE-2011-3848 (+1/-0)
retired/CVE-2011-3866 (+1/-0)
retired/CVE-2011-3869 (+1/-0)
retired/CVE-2011-3870 (+1/-0)
retired/CVE-2011-3871 (+1/-0)
retired/CVE-2011-3872 (+1/-0)
retired/CVE-2011-3873 (+1/-0)
retired/CVE-2011-3875 (+1/-0)
retired/CVE-2011-3876 (+1/-0)
retired/CVE-2011-3877 (+1/-0)
retired/CVE-2011-3878 (+1/-0)
retired/CVE-2011-3879 (+1/-0)
retired/CVE-2011-3880 (+1/-0)
retired/CVE-2011-3881 (+1/-0)
retired/CVE-2011-3882 (+1/-0)
retired/CVE-2011-3883 (+1/-0)
retired/CVE-2011-3884 (+1/-0)
retired/CVE-2011-3885 (+1/-0)
retired/CVE-2011-3886 (+1/-0)
retired/CVE-2011-3887 (+1/-0)
retired/CVE-2011-3888 (+1/-0)
retired/CVE-2011-3889 (+1/-0)
retired/CVE-2011-3890 (+1/-0)
retired/CVE-2011-3891 (+1/-0)
retired/CVE-2011-3892 (+1/-0)
retired/CVE-2011-3893 (+1/-0)
retired/CVE-2011-3894 (+1/-0)
retired/CVE-2011-3895 (+1/-0)
retired/CVE-2011-3896 (+1/-0)
retired/CVE-2011-3897 (+1/-0)
retired/CVE-2011-3898 (+1/-0)
retired/CVE-2011-3900 (+1/-0)
retired/CVE-2011-3903 (+1/-0)
retired/CVE-2011-3904 (+1/-0)
retired/CVE-2011-3905 (+1/-0)
retired/CVE-2011-3906 (+1/-0)
retired/CVE-2011-3907 (+1/-0)
retired/CVE-2011-3908 (+1/-0)
retired/CVE-2011-3909 (+1/-0)
retired/CVE-2011-3910 (+1/-0)
retired/CVE-2011-3911 (+1/-0)
retired/CVE-2011-3912 (+1/-0)
retired/CVE-2011-3913 (+1/-0)
retired/CVE-2011-3914 (+1/-0)
retired/CVE-2011-3915 (+1/-0)
retired/CVE-2011-3916 (+1/-0)
retired/CVE-2011-3917 (+1/-0)
retired/CVE-2011-3919 (+1/-0)
retired/CVE-2011-3921 (+1/-0)
retired/CVE-2011-3922 (+1/-0)
retired/CVE-2011-3923 (+1/-0)
retired/CVE-2011-3924 (+1/-0)
retired/CVE-2011-3925 (+1/-0)
retired/CVE-2011-3926 (+1/-0)
retired/CVE-2011-3927 (+1/-0)
retired/CVE-2011-3928 (+1/-0)
retired/CVE-2011-3929 (+1/-0)
retired/CVE-2011-3934 (+1/-0)
retired/CVE-2011-3935 (+1/-0)
retired/CVE-2011-3936 (+1/-0)
retired/CVE-2011-3937 (+1/-0)
retired/CVE-2011-3940 (+1/-0)
retired/CVE-2011-3941 (+1/-0)
retired/CVE-2011-3944 (+1/-0)
retired/CVE-2011-3945 (+1/-0)
retired/CVE-2011-3946 (+1/-0)
retired/CVE-2011-3947 (+1/-0)
retired/CVE-2011-3949 (+1/-0)
retired/CVE-2011-3950 (+1/-0)
retired/CVE-2011-3951 (+1/-0)
retired/CVE-2011-3952 (+1/-0)
retired/CVE-2011-3953 (+1/-0)
retired/CVE-2011-3954 (+1/-0)
retired/CVE-2011-3955 (+1/-0)
retired/CVE-2011-3956 (+1/-0)
retired/CVE-2011-3957 (+1/-0)
retired/CVE-2011-3958 (+1/-0)
retired/CVE-2011-3959 (+1/-0)
retired/CVE-2011-3960 (+1/-0)
retired/CVE-2011-3961 (+1/-0)
retired/CVE-2011-3962 (+1/-0)
retired/CVE-2011-3963 (+1/-0)
retired/CVE-2011-3964 (+1/-0)
retired/CVE-2011-3965 (+1/-0)
retired/CVE-2011-3966 (+1/-0)
retired/CVE-2011-3967 (+1/-0)
retired/CVE-2011-3968 (+1/-0)
retired/CVE-2011-3969 (+1/-0)
retired/CVE-2011-3970 (+1/-0)
retired/CVE-2011-3971 (+1/-0)
retired/CVE-2011-3972 (+1/-0)
retired/CVE-2011-3973 (+1/-0)
retired/CVE-2011-3974 (+1/-0)
retired/CVE-2011-4000 (+1/-0)
retired/CVE-2011-4024 (+1/-0)
retired/CVE-2011-4028 (+1/-0)
retired/CVE-2011-4029 (+1/-0)
retired/CVE-2011-4031 (+1/-0)
retired/CVE-2011-4061 (+1/-0)
retired/CVE-2011-4062 (+1/-0)
retired/CVE-2011-4063 (+1/-0)
retired/CVE-2011-4064 (+1/-0)
retired/CVE-2011-4068 (+1/-0)
retired/CVE-2011-4073 (+1/-0)
retired/CVE-2011-4074 (+1/-0)
retired/CVE-2011-4075 (+1/-0)
retired/CVE-2011-4076 (+1/-0)
retired/CVE-2011-4077 (+1/-0)
retired/CVE-2011-4079 (+1/-0)
retired/CVE-2011-4080 (+1/-0)
retired/CVE-2011-4081 (+1/-0)
retired/CVE-2011-4082 (+1/-0)
retired/CVE-2011-4084 (+1/-0)
retired/CVE-2011-4086 (+1/-0)
retired/CVE-2011-4087 (+1/-0)
retired/CVE-2011-4089 (+1/-0)
retired/CVE-2011-4090 (+1/-0)
retired/CVE-2011-4091 (+1/-0)
retired/CVE-2011-4092 (+1/-0)
retired/CVE-2011-4093 (+1/-0)
retired/CVE-2011-4096 (+1/-0)
retired/CVE-2011-4097 (+1/-0)
retired/CVE-2011-4098 (+1/-0)
retired/CVE-2011-4099 (+1/-0)
retired/CVE-2011-4100 (+1/-0)
retired/CVE-2011-4101 (+1/-0)
retired/CVE-2011-4102 (+1/-0)
retired/CVE-2011-4103 (+1/-0)
retired/CVE-2011-4104 (+1/-0)
retired/CVE-2011-4105 (+1/-0)
retired/CVE-2011-4107 (+1/-0)
retired/CVE-2011-4108 (+1/-0)
retired/CVE-2011-4109 (+1/-0)
retired/CVE-2011-4110 (+1/-0)
retired/CVE-2011-4111 (+1/-0)
retired/CVE-2011-4112 (+1/-0)
retired/CVE-2011-4113 (+1/-0)
retired/CVE-2011-4114 (+1/-0)
retired/CVE-2011-4116 (+1/-0)
retired/CVE-2011-4118 (+1/-0)
retired/CVE-2011-4121 (+1/-0)
retired/CVE-2011-4124 (+1/-0)
retired/CVE-2011-4125 (+1/-0)
retired/CVE-2011-4126 (+1/-0)
retired/CVE-2011-4127 (+1/-0)
retired/CVE-2011-4128 (+1/-0)
retired/CVE-2011-4129 (+1/-0)
retired/CVE-2011-4130 (+1/-0)
retired/CVE-2011-4131 (+1/-0)
retired/CVE-2011-4132 (+1/-0)
retired/CVE-2011-4133 (+1/-0)
retired/CVE-2011-4136 (+1/-0)
retired/CVE-2011-4137 (+1/-0)
retired/CVE-2011-4138 (+1/-0)
retired/CVE-2011-4139 (+1/-0)
retired/CVE-2011-4151 (+1/-0)
retired/CVE-2011-4153 (+1/-0)
retired/CVE-2011-4170 (+1/-0)
retired/CVE-2011-4181 (+1/-0)
retired/CVE-2011-4183 (+1/-0)
retired/CVE-2011-4278 (+1/-0)
retired/CVE-2011-4279 (+1/-0)
retired/CVE-2011-4280 (+1/-0)
retired/CVE-2011-4281 (+1/-0)
retired/CVE-2011-4282 (+1/-0)
retired/CVE-2011-4283 (+1/-0)
retired/CVE-2011-4284 (+1/-0)
retired/CVE-2011-4285 (+1/-0)
retired/CVE-2011-4286 (+1/-0)
retired/CVE-2011-4287 (+1/-0)
retired/CVE-2011-4288 (+1/-0)
retired/CVE-2011-4289 (+1/-0)
retired/CVE-2011-4290 (+1/-0)
retired/CVE-2011-4291 (+1/-0)
retired/CVE-2011-4292 (+1/-0)
retired/CVE-2011-4293 (+1/-0)
retired/CVE-2011-4294 (+1/-0)
retired/CVE-2011-4295 (+1/-0)
retired/CVE-2011-4296 (+1/-0)
retired/CVE-2011-4297 (+1/-0)
retired/CVE-2011-4298 (+1/-0)
retired/CVE-2011-4299 (+1/-0)
retired/CVE-2011-4300 (+1/-0)
retired/CVE-2011-4301 (+1/-0)
retired/CVE-2011-4302 (+1/-0)
retired/CVE-2011-4303 (+1/-0)
retired/CVE-2011-4304 (+1/-0)
retired/CVE-2011-4305 (+1/-0)
retired/CVE-2011-4306 (+1/-0)
retired/CVE-2011-4307 (+1/-0)
retired/CVE-2011-4308 (+1/-0)
retired/CVE-2011-4309 (+1/-0)
retired/CVE-2011-4313 (+1/-0)
retired/CVE-2011-4315 (+1/-0)
retired/CVE-2011-4317 (+1/-0)
retired/CVE-2011-4318 (+1/-0)
retired/CVE-2011-4319 (+1/-0)
retired/CVE-2011-4320 (+1/-0)
retired/CVE-2011-4324 (+1/-0)
retired/CVE-2011-4325 (+1/-0)
retired/CVE-2011-4326 (+1/-0)
retired/CVE-2011-4327 (+1/-0)
retired/CVE-2011-4328 (+1/-0)
retired/CVE-2011-4330 (+1/-0)
retired/CVE-2011-4339 (+1/-0)
retired/CVE-2011-4344 (+1/-0)
retired/CVE-2011-4345 (+1/-0)
retired/CVE-2011-4347 (+1/-0)
retired/CVE-2011-4348 (+1/-0)
retired/CVE-2011-4349 (+1/-0)
retired/CVE-2011-4350 (+1/-0)
retired/CVE-2011-4351 (+1/-0)
retired/CVE-2011-4352 (+1/-0)
retired/CVE-2011-4353 (+1/-0)
retired/CVE-2011-4354 (+1/-0)
retired/CVE-2011-4355 (+1/-0)
retired/CVE-2011-4357 (+1/-0)
retired/CVE-2011-4358 (+1/-0)
retired/CVE-2011-4360 (+1/-0)
retired/CVE-2011-4361 (+1/-0)
retired/CVE-2011-4362 (+1/-0)
retired/CVE-2011-4363 (+1/-0)
retired/CVE-2011-4364 (+1/-0)
retired/CVE-2011-4369 (+1/-0)
retired/CVE-2011-4370 (+1/-0)
retired/CVE-2011-4371 (+1/-0)
retired/CVE-2011-4372 (+1/-0)
retired/CVE-2011-4373 (+1/-0)
retired/CVE-2011-4374 (+1/-0)
retired/CVE-2011-4404 (+1/-0)
retired/CVE-2011-4405 (+1/-0)
retired/CVE-2011-4406 (+1/-0)
retired/CVE-2011-4407 (+1/-0)
retired/CVE-2011-4408 (+1/-0)
retired/CVE-2011-4409 (+1/-0)
retired/CVE-2011-4415 (+1/-0)
retired/CVE-2011-4435 (+1/-0)
retired/CVE-2011-4447 (+1/-0)
retired/CVE-2011-4458 (+1/-0)
retired/CVE-2011-4459 (+1/-0)
retired/CVE-2011-4460 (+1/-0)
retired/CVE-2011-4461 (+1/-0)
retired/CVE-2011-4462 (+1/-0)
retired/CVE-2011-4516 (+1/-0)
retired/CVE-2011-4517 (+1/-0)
retired/CVE-2011-4528 (+1/-0)
retired/CVE-2011-4539 (+1/-0)
retired/CVE-2011-4566 (+1/-0)
retired/CVE-2011-4576 (+1/-0)
retired/CVE-2011-4577 (+1/-0)
retired/CVE-2011-4578 (+1/-0)
retired/CVE-2011-4579 (+1/-0)
retired/CVE-2011-4581 (+1/-0)
retired/CVE-2011-4582 (+1/-0)
retired/CVE-2011-4583 (+1/-0)
retired/CVE-2011-4584 (+1/-0)
retired/CVE-2011-4585 (+1/-0)
retired/CVE-2011-4586 (+1/-0)
retired/CVE-2011-4587 (+1/-0)
retired/CVE-2011-4588 (+1/-0)
retired/CVE-2011-4589 (+1/-0)
retired/CVE-2011-4590 (+1/-0)
retired/CVE-2011-4591 (+1/-0)
retired/CVE-2011-4592 (+1/-0)
retired/CVE-2011-4593 (+1/-0)
retired/CVE-2011-4594 (+1/-0)
retired/CVE-2011-4596 (+1/-0)
retired/CVE-2011-4597 (+1/-0)
retired/CVE-2011-4598 (+1/-0)
retired/CVE-2011-4599 (+1/-0)
retired/CVE-2011-4600 (+1/-0)
retired/CVE-2011-4601 (+1/-0)
retired/CVE-2011-4602 (+1/-0)
retired/CVE-2011-4603 (+1/-0)
retired/CVE-2011-4605 (+1/-0)
retired/CVE-2011-4606 (+1/-0)
retired/CVE-2011-4607 (+1/-0)
retired/CVE-2011-4609 (+1/-0)
retired/CVE-2011-4611 (+1/-0)
retired/CVE-2011-4612 (+1/-0)
retired/CVE-2011-4613 (+1/-0)
retired/CVE-2011-4614 (+1/-0)
retired/CVE-2011-4615 (+1/-0)
retired/CVE-2011-4616 (+1/-0)
retired/CVE-2011-4617 (+1/-0)
retired/CVE-2011-4619 (+1/-0)
retired/CVE-2011-4620 (+1/-0)
retired/CVE-2011-4621 (+1/-0)
retired/CVE-2011-4622 (+1/-0)
retired/CVE-2011-4623 (+1/-0)
retired/CVE-2011-4625 (+1/-0)
retired/CVE-2011-4626 (+1/-0)
retired/CVE-2011-4627 (+1/-0)
retired/CVE-2011-4628 (+1/-0)
retired/CVE-2011-4629 (+1/-0)
retired/CVE-2011-4630 (+1/-0)
retired/CVE-2011-4631 (+1/-0)
retired/CVE-2011-4632 (+1/-0)
retired/CVE-2011-4634 (+1/-0)
retired/CVE-2011-4674 (+1/-0)
retired/CVE-2011-4675 (+1/-0)
retired/CVE-2011-4688 (+1/-0)
retired/CVE-2011-4691 (+1/-0)
retired/CVE-2011-4692 (+1/-0)
retired/CVE-2011-4693 (+1/-0)
retired/CVE-2011-4694 (+1/-0)
retired/CVE-2011-4711 (+1/-0)
retired/CVE-2011-4718 (+1/-0)
retired/CVE-2011-4780 (+1/-0)
retired/CVE-2011-4782 (+1/-0)
retired/CVE-2011-4815 (+1/-0)
retired/CVE-2011-4818 (+1/-0)
retired/CVE-2011-4824 (+1/-0)
retired/CVE-2011-4825 (+1/-0)
retired/CVE-2011-4838 (+1/-0)
retired/CVE-2011-4858 (+1/-0)
retired/CVE-2011-4862 (+1/-0)
retired/CVE-2011-4868 (+1/-0)
retired/CVE-2011-4869 (+1/-0)
retired/CVE-2011-4885 (+1/-0)
retired/CVE-2011-4894 (+1/-0)
retired/CVE-2011-4895 (+1/-0)
retired/CVE-2011-4896 (+1/-0)
retired/CVE-2011-4897 (+1/-0)
retired/CVE-2011-4900 (+1/-0)
retired/CVE-2011-4901 (+1/-0)
retired/CVE-2011-4902 (+1/-0)
retired/CVE-2011-4903 (+1/-0)
retired/CVE-2011-4904 (+1/-0)
retired/CVE-2011-4905 (+1/-0)
retired/CVE-2011-4913 (+1/-0)
retired/CVE-2011-4914 (+1/-0)
retired/CVE-2011-4915 (+2/-1)
retired/CVE-2011-4916 (+1/-0)
retired/CVE-2011-4917 (+1/-0)
retired/CVE-2011-4919 (+1/-0)
retired/CVE-2011-4922 (+1/-0)
retired/CVE-2011-4923 (+1/-0)
retired/CVE-2011-4924 (+1/-0)
retired/CVE-2011-4925 (+1/-0)
retired/CVE-2011-4927 (+1/-0)
retired/CVE-2011-4928 (+1/-0)
retired/CVE-2011-4929 (+1/-0)
retired/CVE-2011-4930 (+1/-0)
retired/CVE-2011-4939 (+1/-0)
retired/CVE-2011-4940 (+1/-0)
retired/CVE-2011-4944 (+1/-0)
retired/CVE-2011-4945 (+1/-0)
retired/CVE-2011-4952 (+1/-0)
retired/CVE-2011-4953 (+1/-0)
retired/CVE-2011-4954 (+1/-0)
retired/CVE-2011-4956 (+1/-0)
retired/CVE-2011-4957 (+1/-0)
retired/CVE-2011-4963 (+1/-0)
retired/CVE-2011-4966 (+1/-0)
retired/CVE-2011-4968 (+1/-0)
retired/CVE-2011-4969 (+1/-0)
retired/CVE-2011-4971 (+1/-0)
retired/CVE-2011-5000 (+1/-0)
retired/CVE-2011-5025 (+1/-0)
retired/CVE-2011-5027 (+1/-0)
retired/CVE-2011-5035 (+1/-0)
retired/CVE-2011-5036 (+1/-0)
retired/CVE-2011-5037 (+1/-0)
retired/CVE-2011-5049 (+1/-0)
retired/CVE-2011-5057 (+1/-0)
retired/CVE-2011-5060 (+1/-0)
retired/CVE-2011-5062 (+1/-0)
retired/CVE-2011-5063 (+1/-0)
retired/CVE-2011-5064 (+1/-0)
retired/CVE-2011-5081 (+1/-0)
retired/CVE-2011-5083 (+1/-0)
retired/CVE-2011-5084 (+1/-0)
retired/CVE-2011-5085 (+1/-0)
retired/CVE-2011-5092 (+1/-0)
retired/CVE-2011-5093 (+1/-0)
retired/CVE-2011-5094 (+1/-0)
retired/CVE-2011-5095 (+1/-0)
retired/CVE-2011-5097 (+1/-0)
retired/CVE-2011-5098 (+1/-0)
retired/CVE-2011-5129 (+1/-0)
retired/CVE-2011-5141 (+1/-0)
retired/CVE-2011-5142 (+1/-0)
retired/CVE-2011-5143 (+1/-0)
retired/CVE-2011-5144 (+1/-0)
retired/CVE-2011-5145 (+1/-0)
retired/CVE-2011-5146 (+1/-0)
retired/CVE-2011-5196 (+1/-0)
retired/CVE-2011-5221 (+1/-0)
retired/CVE-2011-5223 (+1/-0)
retired/CVE-2011-5231 (+1/-0)
retired/CVE-2011-5244 (+1/-0)
retired/CVE-2011-5268 (+1/-0)
retired/CVE-2011-5270 (+1/-0)
retired/CVE-2011-5271 (+1/-0)
retired/CVE-2011-5272 (+1/-0)
retired/CVE-2011-5273 (+1/-0)
retired/CVE-2011-5274 (+1/-0)
retired/CVE-2011-5275 (+1/-0)
retired/CVE-2011-5276 (+1/-0)
retired/CVE-2011-5280 (+1/-0)
retired/CVE-2011-5319 (+1/-0)
retired/CVE-2011-5320 (+1/-0)
retired/CVE-2011-5321 (+1/-0)
retired/CVE-2011-5326 (+1/-0)
retired/CVE-2011-5327 (+1/-0)
retired/CVE-2012-0021 (+1/-0)
retired/CVE-2012-0022 (+1/-0)
retired/CVE-2012-0023 (+1/-0)
retired/CVE-2012-0024 (+1/-0)
retired/CVE-2012-0027 (+1/-0)
retired/CVE-2012-0028 (+1/-0)
retired/CVE-2012-0029 (+1/-0)
retired/CVE-2012-0030 (+1/-0)
retired/CVE-2012-0031 (+1/-0)
retired/CVE-2012-0033 (+1/-0)
retired/CVE-2012-0035 (+1/-0)
retired/CVE-2012-0036 (+1/-0)
retired/CVE-2012-0037 (+1/-0)
retired/CVE-2012-0038 (+1/-0)
retired/CVE-2012-0039 (+1/-0)
retired/CVE-2012-0040 (+1/-0)
retired/CVE-2012-0041 (+1/-0)
retired/CVE-2012-0042 (+1/-0)
retired/CVE-2012-0043 (+1/-0)
retired/CVE-2012-0044 (+1/-0)
retired/CVE-2012-0045 (+1/-0)
retired/CVE-2012-0046 (+1/-0)
retired/CVE-2012-0048 (+1/-0)
retired/CVE-2012-0049 (+1/-0)
retired/CVE-2012-0050 (+1/-0)
retired/CVE-2012-0051 (+1/-0)
retired/CVE-2012-0053 (+1/-0)
retired/CVE-2012-0055 (+2/-1)
retired/CVE-2012-0056 (+1/-0)
retired/CVE-2012-0057 (+1/-0)
retired/CVE-2012-0058 (+1/-0)
retired/CVE-2012-0060 (+1/-0)
retired/CVE-2012-0061 (+1/-0)
retired/CVE-2012-0063 (+2/-1)
retired/CVE-2012-0064 (+1/-0)
retired/CVE-2012-0065 (+1/-0)
retired/CVE-2012-0066 (+1/-0)
retired/CVE-2012-0067 (+1/-0)
retired/CVE-2012-0068 (+1/-0)
retired/CVE-2012-0075 (+1/-0)
retired/CVE-2012-0081 (+1/-0)
retired/CVE-2012-0087 (+1/-0)
retired/CVE-2012-0101 (+1/-0)
retired/CVE-2012-0102 (+1/-0)
retired/CVE-2012-0104 (+1/-0)
retired/CVE-2012-0105 (+1/-0)
retired/CVE-2012-0111 (+1/-0)
retired/CVE-2012-0112 (+1/-0)
retired/CVE-2012-0113 (+1/-0)
retired/CVE-2012-0114 (+1/-0)
retired/CVE-2012-0115 (+1/-0)
retired/CVE-2012-0116 (+1/-0)
retired/CVE-2012-0117 (+1/-0)
retired/CVE-2012-0118 (+1/-0)
retired/CVE-2012-0119 (+1/-0)
retired/CVE-2012-0120 (+1/-0)
retired/CVE-2012-0203 (+1/-0)
retired/CVE-2012-0206 (+1/-0)
retired/CVE-2012-0207 (+1/-0)
retired/CVE-2012-0208 (+1/-0)
retired/CVE-2012-0209 (+1/-0)
retired/CVE-2012-0210 (+1/-0)
retired/CVE-2012-0211 (+1/-0)
retired/CVE-2012-0212 (+1/-0)
retired/CVE-2012-0213 (+1/-0)
retired/CVE-2012-0214 (+1/-0)
retired/CVE-2012-0215 (+1/-0)
retired/CVE-2012-0216 (+1/-0)
retired/CVE-2012-0217 (+1/-0)
retired/CVE-2012-0218 (+1/-0)
retired/CVE-2012-0219 (+1/-0)
retired/CVE-2012-0220 (+1/-0)
retired/CVE-2012-0247 (+1/-0)
retired/CVE-2012-0248 (+1/-0)
retired/CVE-2012-0249 (+1/-0)
retired/CVE-2012-0250 (+1/-0)
retired/CVE-2012-0255 (+1/-0)
retired/CVE-2012-0256 (+1/-0)
retired/CVE-2012-0259 (+1/-0)
retired/CVE-2012-0260 (+1/-0)
retired/CVE-2012-0270 (+1/-0)
retired/CVE-2012-0283 (+1/-0)
retired/CVE-2012-0287 (+1/-0)
retired/CVE-2012-0317 (+1/-0)
retired/CVE-2012-0318 (+1/-0)
retired/CVE-2012-0319 (+1/-0)
retired/CVE-2012-0320 (+1/-0)
retired/CVE-2012-0324 (+1/-0)
retired/CVE-2012-0325 (+1/-0)
retired/CVE-2012-0327 (+1/-0)
retired/CVE-2012-0390 (+1/-0)
retired/CVE-2012-0391 (+1/-0)
retired/CVE-2012-0392 (+1/-0)
retired/CVE-2012-0393 (+1/-0)
retired/CVE-2012-0394 (+1/-0)
retired/CVE-2012-0440 (+1/-0)
retired/CVE-2012-0441 (+1/-0)
retired/CVE-2012-0442 (+1/-0)
retired/CVE-2012-0443 (+1/-0)
retired/CVE-2012-0444 (+1/-0)
retired/CVE-2012-0445 (+1/-0)
retired/CVE-2012-0446 (+1/-0)
retired/CVE-2012-0447 (+1/-0)
retired/CVE-2012-0448 (+1/-0)
retired/CVE-2012-0449 (+1/-0)
retired/CVE-2012-0450 (+1/-0)
retired/CVE-2012-0451 (+1/-0)
retired/CVE-2012-0452 (+1/-0)
retired/CVE-2012-0453 (+1/-0)
retired/CVE-2012-0454 (+1/-0)
retired/CVE-2012-0455 (+1/-0)
retired/CVE-2012-0456 (+1/-0)
retired/CVE-2012-0457 (+1/-0)
retired/CVE-2012-0458 (+1/-0)
retired/CVE-2012-0459 (+1/-0)
retired/CVE-2012-0460 (+1/-0)
retired/CVE-2012-0461 (+1/-0)
retired/CVE-2012-0462 (+1/-0)
retired/CVE-2012-0463 (+1/-0)
retired/CVE-2012-0464 (+1/-0)
retired/CVE-2012-0465 (+1/-0)
retired/CVE-2012-0466 (+1/-0)
retired/CVE-2012-0467 (+1/-0)
retired/CVE-2012-0468 (+1/-0)
retired/CVE-2012-0469 (+1/-0)
retired/CVE-2012-0470 (+1/-0)
retired/CVE-2012-0471 (+1/-0)
retired/CVE-2012-0472 (+1/-0)
retired/CVE-2012-0473 (+1/-0)
retired/CVE-2012-0474 (+1/-0)
retired/CVE-2012-0475 (+1/-0)
retired/CVE-2012-0477 (+1/-0)
retired/CVE-2012-0478 (+1/-0)
retired/CVE-2012-0479 (+1/-0)
retired/CVE-2012-0484 (+1/-0)
retired/CVE-2012-0485 (+1/-0)
retired/CVE-2012-0486 (+1/-0)
retired/CVE-2012-0487 (+1/-0)
retired/CVE-2012-0488 (+1/-0)
retired/CVE-2012-0489 (+1/-0)
retired/CVE-2012-0490 (+1/-0)
retired/CVE-2012-0491 (+1/-0)
retired/CVE-2012-0492 (+1/-0)
retired/CVE-2012-0493 (+1/-0)
retired/CVE-2012-0494 (+1/-0)
retired/CVE-2012-0495 (+1/-0)
retired/CVE-2012-0496 (+1/-0)
retired/CVE-2012-0497 (+1/-0)
retired/CVE-2012-0498 (+1/-0)
retired/CVE-2012-0499 (+1/-0)
retired/CVE-2012-0500 (+1/-0)
retired/CVE-2012-0501 (+1/-0)
retired/CVE-2012-0502 (+1/-0)
retired/CVE-2012-0503 (+1/-0)
retired/CVE-2012-0504 (+1/-0)
retired/CVE-2012-0505 (+1/-0)
retired/CVE-2012-0506 (+1/-0)
retired/CVE-2012-0507 (+1/-0)
retired/CVE-2012-0508 (+1/-0)
retired/CVE-2012-0523 (+1/-0)
retired/CVE-2012-0540 (+1/-0)
retired/CVE-2012-0547 (+1/-0)
retired/CVE-2012-0553 (+1/-0)
retired/CVE-2012-0572 (+1/-0)
retired/CVE-2012-0574 (+1/-0)
retired/CVE-2012-0578 (+1/-0)
retired/CVE-2012-0583 (+1/-0)
retired/CVE-2012-0640 (+1/-0)
retired/CVE-2012-0647 (+1/-0)
retired/CVE-2012-0672 (+1/-0)
retired/CVE-2012-0695 (+1/-0)
retired/CVE-2012-0698 (+1/-0)
retired/CVE-2012-0709 (+1/-0)
retired/CVE-2012-0710 (+1/-0)
retired/CVE-2012-0711 (+1/-0)
retired/CVE-2012-0712 (+1/-0)
retired/CVE-2012-0713 (+1/-0)
retired/CVE-2012-0724 (+1/-0)
retired/CVE-2012-0725 (+1/-0)
retired/CVE-2012-0751 (+1/-0)
retired/CVE-2012-0752 (+1/-0)
retired/CVE-2012-0753 (+1/-0)
retired/CVE-2012-0754 (+1/-0)
retired/CVE-2012-0755 (+1/-0)
retired/CVE-2012-0756 (+1/-0)
retired/CVE-2012-0767 (+1/-0)
retired/CVE-2012-0768 (+1/-0)
retired/CVE-2012-0769 (+1/-0)
retired/CVE-2012-0772 (+1/-0)
retired/CVE-2012-0773 (+1/-0)
retired/CVE-2012-0774 (+1/-0)
retired/CVE-2012-0775 (+1/-0)
retired/CVE-2012-0776 (+1/-0)
retired/CVE-2012-0777 (+1/-0)
retired/CVE-2012-0779 (+1/-0)
retired/CVE-2012-0781 (+1/-0)
retired/CVE-2012-0785 (+1/-0)
retired/CVE-2012-0786 (+1/-0)
retired/CVE-2012-0787 (+1/-0)
retired/CVE-2012-0788 (+1/-0)
retired/CVE-2012-0789 (+1/-0)
retired/CVE-2012-0790 (+1/-0)
retired/CVE-2012-0791 (+1/-0)
retired/CVE-2012-0792 (+1/-0)
retired/CVE-2012-0793 (+1/-0)
retired/CVE-2012-0794 (+1/-0)
retired/CVE-2012-0795 (+1/-0)
retired/CVE-2012-0796 (+1/-0)
retired/CVE-2012-0797 (+1/-0)
retired/CVE-2012-0798 (+1/-0)
retired/CVE-2012-0799 (+1/-0)
retired/CVE-2012-0800 (+1/-0)
retired/CVE-2012-0801 (+1/-0)
retired/CVE-2012-0804 (+1/-0)
retired/CVE-2012-0805 (+1/-0)
retired/CVE-2012-0806 (+1/-0)
retired/CVE-2012-0807 (+1/-0)
retired/CVE-2012-0808 (+1/-0)
retired/CVE-2012-0809 (+1/-0)
retired/CVE-2012-0810 (+1/-0)
retired/CVE-2012-0813 (+1/-0)
retired/CVE-2012-0814 (+1/-0)
retired/CVE-2012-0815 (+1/-0)
retired/CVE-2012-0817 (+1/-0)
retired/CVE-2012-0823 (+1/-0)
retired/CVE-2012-0824 (+1/-0)
retired/CVE-2012-0825 (+1/-0)
retired/CVE-2012-0826 (+1/-0)
retired/CVE-2012-0827 (+1/-0)
retired/CVE-2012-0830 (+1/-0)
retired/CVE-2012-0831 (+1/-0)
retired/CVE-2012-0833 (+1/-0)
retired/CVE-2012-0834 (+1/-0)
retired/CVE-2012-0838 (+1/-0)
retired/CVE-2012-0839 (+1/-0)
retired/CVE-2012-0840 (+1/-0)
retired/CVE-2012-0841 (+1/-0)
retired/CVE-2012-0842 (+1/-0)
retired/CVE-2012-0843 (+1/-0)
retired/CVE-2012-0844 (+2/-1)
retired/CVE-2012-0845 (+1/-0)
retired/CVE-2012-0847 (+1/-0)
retired/CVE-2012-0848 (+1/-0)
retired/CVE-2012-0849 (+1/-0)
retired/CVE-2012-0850 (+1/-0)
retired/CVE-2012-0851 (+1/-0)
retired/CVE-2012-0852 (+1/-0)
retired/CVE-2012-0853 (+1/-0)
retired/CVE-2012-0854 (+1/-0)
retired/CVE-2012-0855 (+1/-0)
retired/CVE-2012-0856 (+1/-0)
retired/CVE-2012-0857 (+1/-0)
retired/CVE-2012-0858 (+1/-0)
retired/CVE-2012-0859 (+1/-0)
retired/CVE-2012-0863 (+1/-0)
retired/CVE-2012-0864 (+1/-0)
retired/CVE-2012-0866 (+1/-0)
retired/CVE-2012-0867 (+1/-0)
retired/CVE-2012-0868 (+1/-0)
retired/CVE-2012-0869 (+1/-0)
retired/CVE-2012-0870 (+1/-0)
retired/CVE-2012-0875 (+1/-0)
retired/CVE-2012-0878 (+1/-0)
retired/CVE-2012-0879 (+1/-0)
retired/CVE-2012-0882 (+1/-0)
retired/CVE-2012-0883 (+1/-0)
retired/CVE-2012-0884 (+1/-0)
retired/CVE-2012-0885 (+1/-0)
retired/CVE-2012-0904 (+1/-0)
retired/CVE-2012-0908 (+1/-0)
retired/CVE-2012-0909 (+1/-0)
retired/CVE-2012-0920 (+1/-0)
retired/CVE-2012-0943 (+1/-0)
retired/CVE-2012-0944 (+1/-0)
retired/CVE-2012-0945 (+1/-0)
retired/CVE-2012-0946 (+1/-0)
retired/CVE-2012-0947 (+1/-0)
retired/CVE-2012-0948 (+1/-0)
retired/CVE-2012-0949 (+1/-0)
retired/CVE-2012-0950 (+1/-0)
retired/CVE-2012-0951 (+1/-0)
retired/CVE-2012-0952 (+1/-0)
retired/CVE-2012-0953 (+1/-0)
retired/CVE-2012-0954 (+1/-0)
retired/CVE-2012-0955 (+1/-0)
retired/CVE-2012-0956 (+1/-0)
retired/CVE-2012-0957 (+1/-0)
retired/CVE-2012-0958 (+1/-0)
retired/CVE-2012-0959 (+1/-0)
retired/CVE-2012-0960 (+1/-0)
retired/CVE-2012-0961 (+1/-0)
retired/CVE-2012-0962 (+1/-0)
retired/CVE-2012-1006 (+1/-0)
retired/CVE-2012-1007 (+1/-0)
retired/CVE-2012-1012 (+1/-0)
retired/CVE-2012-1013 (+1/-0)
retired/CVE-2012-1014 (+1/-0)
retired/CVE-2012-1015 (+1/-0)
retired/CVE-2012-1016 (+1/-0)
retired/CVE-2012-1017 (+1/-0)
retired/CVE-2012-1033 (+1/-0)
retired/CVE-2012-1037 (+1/-0)
retired/CVE-2012-1039 (+1/-0)
retired/CVE-2012-1050 (+1/-0)
retired/CVE-2012-1053 (+1/-0)
retired/CVE-2012-1054 (+1/-0)
retired/CVE-2012-1061 (+1/-0)
retired/CVE-2012-1066 (+1/-0)
retired/CVE-2012-1090 (+1/-0)
retired/CVE-2012-1095 (+1/-0)
retired/CVE-2012-1097 (+1/-0)
retired/CVE-2012-1098 (+1/-0)
retired/CVE-2012-1099 (+1/-0)
retired/CVE-2012-1102 (+1/-0)
retired/CVE-2012-1103 (+1/-0)
retired/CVE-2012-1104 (+1/-0)
retired/CVE-2012-1105 (+1/-0)
retired/CVE-2012-1107 (+1/-0)
retired/CVE-2012-1108 (+1/-0)
retired/CVE-2012-1111 (+1/-0)
retired/CVE-2012-1113 (+1/-0)
retired/CVE-2012-1114 (+1/-0)
retired/CVE-2012-1115 (+1/-0)
retired/CVE-2012-1118 (+1/-0)
retired/CVE-2012-1119 (+1/-0)
retired/CVE-2012-1120 (+1/-0)
retired/CVE-2012-1121 (+1/-0)
retired/CVE-2012-1122 (+1/-0)
retired/CVE-2012-1123 (+1/-0)
retired/CVE-2012-1126 (+1/-0)
retired/CVE-2012-1127 (+1/-0)
retired/CVE-2012-1128 (+1/-0)
retired/CVE-2012-1129 (+1/-0)
retired/CVE-2012-1130 (+1/-0)
retired/CVE-2012-1131 (+1/-0)
retired/CVE-2012-1132 (+1/-0)
retired/CVE-2012-1133 (+1/-0)
retired/CVE-2012-1134 (+1/-0)
retired/CVE-2012-1135 (+1/-0)
retired/CVE-2012-1136 (+1/-0)
retired/CVE-2012-1137 (+1/-0)
retired/CVE-2012-1138 (+1/-0)
retired/CVE-2012-1139 (+1/-0)
retired/CVE-2012-1140 (+1/-0)
retired/CVE-2012-1141 (+1/-0)
retired/CVE-2012-1142 (+1/-0)
retired/CVE-2012-1143 (+1/-0)
retired/CVE-2012-1144 (+1/-0)
retired/CVE-2012-1146 (+1/-0)
retired/CVE-2012-1147 (+1/-0)
retired/CVE-2012-1149 (+1/-0)
retired/CVE-2012-1150 (+1/-0)
retired/CVE-2012-1151 (+1/-0)
retired/CVE-2012-1152 (+1/-0)
retired/CVE-2012-1155 (+1/-0)
retired/CVE-2012-1156 (+1/-0)
retired/CVE-2012-1157 (+1/-0)
retired/CVE-2012-1158 (+1/-0)
retired/CVE-2012-1159 (+1/-0)
retired/CVE-2012-1160 (+1/-0)
retired/CVE-2012-1161 (+1/-0)
retired/CVE-2012-1162 (+1/-0)
retired/CVE-2012-1163 (+1/-0)
retired/CVE-2012-1164 (+1/-0)
retired/CVE-2012-1165 (+1/-0)
retired/CVE-2012-1166 (+1/-0)
retired/CVE-2012-1167 (+1/-0)
retired/CVE-2012-1168 (+1/-0)
retired/CVE-2012-1169 (+1/-0)
retired/CVE-2012-1170 (+1/-0)
retired/CVE-2012-1171 (+1/-0)
retired/CVE-2012-1172 (+1/-0)
retired/CVE-2012-1173 (+1/-0)
retired/CVE-2012-1175 (+1/-0)
retired/CVE-2012-1176 (+1/-0)
retired/CVE-2012-1177 (+1/-0)
retired/CVE-2012-1178 (+1/-0)
retired/CVE-2012-1179 (+1/-0)
retired/CVE-2012-1180 (+1/-0)
retired/CVE-2012-1181 (+1/-0)
retired/CVE-2012-1182 (+1/-0)
retired/CVE-2012-1183 (+1/-0)
retired/CVE-2012-1184 (+1/-0)
retired/CVE-2012-1185 (+1/-0)
retired/CVE-2012-1186 (+1/-0)
retired/CVE-2012-1187 (+1/-0)
retired/CVE-2012-1189 (+1/-0)
retired/CVE-2012-1190 (+1/-0)
retired/CVE-2012-1192 (+1/-0)
retired/CVE-2012-1193 (+1/-0)
retired/CVE-2012-1198 (+1/-0)
retired/CVE-2012-1199 (+1/-0)
retired/CVE-2012-1253 (+1/-0)
retired/CVE-2012-1257 (+1/-0)
retired/CVE-2012-1262 (+1/-0)
retired/CVE-2012-1293 (+1/-0)
retired/CVE-2012-1410 (+1/-0)
retired/CVE-2012-1419 (+1/-0)
retired/CVE-2012-1443 (+1/-0)
retired/CVE-2012-1457 (+1/-0)
retired/CVE-2012-1458 (+1/-0)
retired/CVE-2012-1459 (+1/-0)
retired/CVE-2012-1467 (+1/-0)
retired/CVE-2012-1468 (+1/-0)
retired/CVE-2012-1469 (+1/-0)
retired/CVE-2012-1497 (+1/-0)
retired/CVE-2012-1499 (+1/-0)
retired/CVE-2012-1502 (+1/-0)
retired/CVE-2012-1509 (+1/-0)
retired/CVE-2012-1510 (+1/-0)
retired/CVE-2012-1511 (+1/-0)
retired/CVE-2012-1521 (+1/-0)
retired/CVE-2012-1530 (+1/-0)
retired/CVE-2012-1531 (+1/-0)
retired/CVE-2012-1532 (+1/-0)
retired/CVE-2012-1533 (+1/-0)
retired/CVE-2012-1535 (+1/-0)
retired/CVE-2012-1541 (+1/-0)
retired/CVE-2012-1543 (+1/-0)
retired/CVE-2012-1568 (+1/-0)
retired/CVE-2012-1569 (+1/-0)
retired/CVE-2012-1570 (+1/-0)
retired/CVE-2012-1571 (+1/-0)
retired/CVE-2012-1572 (+1/-0)
retired/CVE-2012-1573 (+1/-0)
retired/CVE-2012-1576 (+1/-0)
retired/CVE-2012-1578 (+1/-0)
retired/CVE-2012-1579 (+1/-0)
retired/CVE-2012-1580 (+1/-0)
retired/CVE-2012-1581 (+1/-0)
retired/CVE-2012-1582 (+1/-0)
retired/CVE-2012-1583 (+1/-0)
retired/CVE-2012-1584 (+1/-0)
retired/CVE-2012-1585 (+1/-0)
retired/CVE-2012-1588 (+1/-0)
retired/CVE-2012-1589 (+1/-0)
retired/CVE-2012-1590 (+1/-0)
retired/CVE-2012-1591 (+1/-0)
retired/CVE-2012-1592 (+1/-0)
retired/CVE-2012-1593 (+1/-0)
retired/CVE-2012-1594 (+1/-0)
retired/CVE-2012-1595 (+1/-0)
retired/CVE-2012-1596 (+1/-0)
retired/CVE-2012-1600 (+1/-0)
retired/CVE-2012-1601 (+1/-0)
retired/CVE-2012-1605 (+1/-0)
retired/CVE-2012-1606 (+1/-0)
retired/CVE-2012-1607 (+1/-0)
retired/CVE-2012-1608 (+1/-0)
retired/CVE-2012-1610 (+1/-0)
retired/CVE-2012-1616 (+1/-0)
retired/CVE-2012-1618 (+1/-0)
retired/CVE-2012-1663 (+1/-0)
retired/CVE-2012-1666 (+1/-0)
retired/CVE-2012-1667 (+1/-0)
retired/CVE-2012-1682 (+1/-0)
retired/CVE-2012-1688 (+1/-0)
retired/CVE-2012-1689 (+1/-0)
retired/CVE-2012-1690 (+1/-0)
retired/CVE-2012-1696 (+1/-0)
retired/CVE-2012-1697 (+1/-0)
retired/CVE-2012-1699 (+1/-0)
retired/CVE-2012-1702 (+1/-0)
retired/CVE-2012-1703 (+1/-0)
retired/CVE-2012-1705 (+1/-0)
retired/CVE-2012-1711 (+1/-0)
retired/CVE-2012-1713 (+1/-0)
retired/CVE-2012-1716 (+1/-0)
retired/CVE-2012-1717 (+1/-0)
retired/CVE-2012-1718 (+1/-0)
retired/CVE-2012-1719 (+1/-0)
retired/CVE-2012-1720 (+1/-0)
retired/CVE-2012-1721 (+1/-0)
retired/CVE-2012-1722 (+1/-0)
retired/CVE-2012-1723 (+1/-0)
retired/CVE-2012-1724 (+1/-0)
retired/CVE-2012-1725 (+1/-0)
retired/CVE-2012-1726 (+1/-0)
retired/CVE-2012-1734 (+1/-0)
retired/CVE-2012-1735 (+1/-0)
retired/CVE-2012-1756 (+1/-0)
retired/CVE-2012-1757 (+1/-0)
retired/CVE-2012-1775 (+1/-0)
retired/CVE-2012-1776 (+1/-0)
retired/CVE-2012-1797 (+1/-0)
retired/CVE-2012-1798 (+1/-0)
retired/CVE-2012-1820 (+1/-0)
retired/CVE-2012-1823 (+1/-0)
retired/CVE-2012-1836 (+1/-0)
retired/CVE-2012-1845 (+1/-0)
retired/CVE-2012-1846 (+1/-0)
retired/CVE-2012-1902 (+1/-0)
retired/CVE-2012-1906 (+1/-0)
retired/CVE-2012-1909 (+1/-0)
retired/CVE-2012-1937 (+1/-0)
retired/CVE-2012-1938 (+1/-0)
retired/CVE-2012-1939 (+1/-0)
retired/CVE-2012-1940 (+1/-0)
retired/CVE-2012-1941 (+1/-0)
retired/CVE-2012-1944 (+1/-0)
retired/CVE-2012-1945 (+1/-0)
retired/CVE-2012-1946 (+1/-0)
retired/CVE-2012-1947 (+1/-0)
retired/CVE-2012-1948 (+1/-0)
retired/CVE-2012-1949 (+1/-0)
retired/CVE-2012-1950 (+1/-0)
retired/CVE-2012-1951 (+1/-0)
retired/CVE-2012-1952 (+1/-0)
retired/CVE-2012-1953 (+1/-0)
retired/CVE-2012-1954 (+1/-0)
retired/CVE-2012-1955 (+1/-0)
retired/CVE-2012-1956 (+1/-0)
retired/CVE-2012-1957 (+1/-0)
retired/CVE-2012-1958 (+1/-0)
retired/CVE-2012-1959 (+1/-0)
retired/CVE-2012-1960 (+1/-0)
retired/CVE-2012-1961 (+1/-0)
retired/CVE-2012-1962 (+1/-0)
retired/CVE-2012-1963 (+1/-0)
retired/CVE-2012-1964 (+1/-0)
retired/CVE-2012-1965 (+1/-0)
retired/CVE-2012-1966 (+1/-0)
retired/CVE-2012-1967 (+1/-0)
retired/CVE-2012-1968 (+1/-0)
retired/CVE-2012-1969 (+1/-0)
retired/CVE-2012-1970 (+1/-0)
retired/CVE-2012-1971 (+1/-0)
retired/CVE-2012-1972 (+1/-0)
retired/CVE-2012-1973 (+1/-0)
retired/CVE-2012-1974 (+1/-0)
retired/CVE-2012-1975 (+1/-0)
retired/CVE-2012-1976 (+1/-0)
retired/CVE-2012-1986 (+1/-0)
retired/CVE-2012-1987 (+1/-0)
retired/CVE-2012-1988 (+1/-0)
retired/CVE-2012-1989 (+1/-0)
retired/CVE-2012-2034 (+1/-0)
retired/CVE-2012-2035 (+1/-0)
retired/CVE-2012-2036 (+1/-0)
retired/CVE-2012-2037 (+1/-0)
retired/CVE-2012-2038 (+1/-0)
retired/CVE-2012-2039 (+1/-0)
retired/CVE-2012-2040 (+1/-0)
retired/CVE-2012-2054 (+1/-0)
retired/CVE-2012-2085 (+1/-0)
retired/CVE-2012-2086 (+1/-0)
retired/CVE-2012-2088 (+1/-0)
retired/CVE-2012-2089 (+1/-0)
retired/CVE-2012-2090 (+1/-0)
retired/CVE-2012-2091 (+1/-0)
retired/CVE-2012-2092 (+1/-0)
retired/CVE-2012-2093 (+1/-0)
retired/CVE-2012-2094 (+1/-0)
retired/CVE-2012-2095 (+1/-0)
retired/CVE-2012-2098 (+1/-0)
retired/CVE-2012-2100 (+1/-0)
retired/CVE-2012-2101 (+1/-0)
retired/CVE-2012-2102 (+1/-0)
retired/CVE-2012-2103 (+1/-0)
retired/CVE-2012-2104 (+1/-0)
retired/CVE-2012-2106 (+1/-0)
retired/CVE-2012-2107 (+1/-0)
retired/CVE-2012-2108 (+1/-0)
retired/CVE-2012-2110 (+1/-0)
retired/CVE-2012-2111 (+1/-0)
retired/CVE-2012-2112 (+1/-0)
retired/CVE-2012-2113 (+1/-0)
retired/CVE-2012-2118 (+1/-0)
retired/CVE-2012-2119 (+1/-0)
retired/CVE-2012-2120 (+1/-0)
retired/CVE-2012-2121 (+1/-0)
retired/CVE-2012-2122 (+1/-0)
retired/CVE-2012-2123 (+1/-0)
retired/CVE-2012-2124 (+1/-0)
retired/CVE-2012-2125 (+1/-0)
retired/CVE-2012-2126 (+1/-0)
retired/CVE-2012-2127 (+1/-0)
retired/CVE-2012-2128 (+1/-0)
retired/CVE-2012-2129 (+1/-0)
retired/CVE-2012-2130 (+1/-0)
retired/CVE-2012-2131 (+1/-0)
retired/CVE-2012-2132 (+1/-0)
retired/CVE-2012-2133 (+1/-0)
retired/CVE-2012-2135 (+1/-0)
retired/CVE-2012-2136 (+1/-0)
retired/CVE-2012-2137 (+1/-0)
retired/CVE-2012-2141 (+1/-0)
retired/CVE-2012-2142 (+1/-0)
retired/CVE-2012-2143 (+1/-0)
retired/CVE-2012-2144 (+1/-0)
retired/CVE-2012-2145 (+1/-0)
retired/CVE-2012-2146 (+1/-0)
retired/CVE-2012-2147 (+1/-0)
retired/CVE-2012-2148 (+1/-0)
retired/CVE-2012-2149 (+1/-0)
retired/CVE-2012-2151 (+1/-0)
retired/CVE-2012-2152 (+1/-0)
retired/CVE-2012-2153 (+1/-0)
retired/CVE-2012-2180 (+1/-0)
retired/CVE-2012-2186 (+1/-0)
retired/CVE-2012-2194 (+1/-0)
retired/CVE-2012-2196 (+1/-0)
retired/CVE-2012-2197 (+1/-0)
retired/CVE-2012-2208 (+1/-0)
retired/CVE-2012-2209 (+1/-0)
retired/CVE-2012-2213 (+1/-0)
retired/CVE-2012-2214 (+1/-0)
retired/CVE-2012-2237 (+1/-0)
retired/CVE-2012-2238 (+1/-0)
retired/CVE-2012-2239 (+1/-0)
retired/CVE-2012-2240 (+1/-0)
retired/CVE-2012-2241 (+1/-0)
retired/CVE-2012-2242 (+1/-0)
retired/CVE-2012-2243 (+1/-0)
retired/CVE-2012-2244 (+1/-0)
retired/CVE-2012-2246 (+1/-0)
retired/CVE-2012-2247 (+1/-0)
retired/CVE-2012-2248 (+1/-0)
retired/CVE-2012-2249 (+1/-0)
retired/CVE-2012-2250 (+1/-0)
retired/CVE-2012-2251 (+1/-0)
retired/CVE-2012-2252 (+1/-0)
retired/CVE-2012-2253 (+1/-0)
retired/CVE-2012-2269 (+1/-0)
retired/CVE-2012-2270 (+1/-0)
retired/CVE-2012-2311 (+1/-0)
retired/CVE-2012-2312 (+1/-0)
retired/CVE-2012-2313 (+1/-0)
retired/CVE-2012-2317 (+1/-0)
retired/CVE-2012-2318 (+1/-0)
retired/CVE-2012-2319 (+1/-0)
retired/CVE-2012-2320 (+1/-0)
retired/CVE-2012-2321 (+1/-0)
retired/CVE-2012-2322 (+1/-0)
retired/CVE-2012-2323 (+1/-0)
retired/CVE-2012-2329 (+1/-0)
retired/CVE-2012-2330 (+1/-0)
retired/CVE-2012-2331 (+1/-0)
retired/CVE-2012-2332 (+1/-0)
retired/CVE-2012-2333 (+1/-0)
retired/CVE-2012-2334 (+1/-0)
retired/CVE-2012-2335 (+1/-0)
retired/CVE-2012-2336 (+1/-0)
retired/CVE-2012-2337 (+1/-0)
retired/CVE-2012-2342 (+1/-0)
retired/CVE-2012-2350 (+1/-0)
retired/CVE-2012-2351 (+1/-0)
retired/CVE-2012-2352 (+1/-0)
retired/CVE-2012-2353 (+1/-0)
retired/CVE-2012-2354 (+1/-0)
retired/CVE-2012-2355 (+1/-0)
retired/CVE-2012-2356 (+1/-0)
retired/CVE-2012-2357 (+1/-0)
retired/CVE-2012-2358 (+1/-0)
retired/CVE-2012-2359 (+1/-0)
retired/CVE-2012-2360 (+1/-0)
retired/CVE-2012-2361 (+1/-0)
retired/CVE-2012-2362 (+1/-0)
retired/CVE-2012-2363 (+1/-0)
retired/CVE-2012-2364 (+1/-0)
retired/CVE-2012-2365 (+1/-0)
retired/CVE-2012-2366 (+1/-0)
retired/CVE-2012-2367 (+1/-0)
retired/CVE-2012-2369 (+1/-0)
retired/CVE-2012-2370 (+1/-0)
retired/CVE-2012-2372 (+1/-0)
retired/CVE-2012-2373 (+1/-0)
retired/CVE-2012-2374 (+1/-0)
retired/CVE-2012-2375 (+1/-0)
retired/CVE-2012-2376 (+1/-0)
retired/CVE-2012-2377 (+1/-0)
retired/CVE-2012-2382 (+1/-0)
retired/CVE-2012-2383 (+1/-0)
retired/CVE-2012-2384 (+1/-0)
retired/CVE-2012-2385 (+1/-0)
retired/CVE-2012-2386 (+1/-0)
retired/CVE-2012-2387 (+1/-0)
retired/CVE-2012-2388 (+1/-0)
retired/CVE-2012-2389 (+1/-0)
retired/CVE-2012-2390 (+1/-0)
retired/CVE-2012-2391 (+1/-0)
retired/CVE-2012-2392 (+1/-0)
retired/CVE-2012-2393 (+1/-0)
retired/CVE-2012-2394 (+1/-0)
retired/CVE-2012-2395 (+1/-0)
retired/CVE-2012-2396 (+1/-0)
retired/CVE-2012-2397 (+1/-0)
retired/CVE-2012-2398 (+1/-0)
retired/CVE-2012-2399 (+1/-0)
retired/CVE-2012-2400 (+1/-0)
retired/CVE-2012-2401 (+1/-0)
retired/CVE-2012-2402 (+1/-0)
retired/CVE-2012-2403 (+1/-0)
retired/CVE-2012-2404 (+1/-0)
retired/CVE-2012-2405 (+1/-0)
retired/CVE-2012-2414 (+1/-0)
retired/CVE-2012-2415 (+1/-0)
retired/CVE-2012-2416 (+1/-0)
retired/CVE-2012-2417 (+1/-0)
retired/CVE-2012-2451 (+1/-0)
retired/CVE-2012-2459 (+1/-0)
retired/CVE-2012-2582 (+1/-0)
retired/CVE-2012-2625 (+1/-0)
retired/CVE-2012-2639 (+1/-0)
retired/CVE-2012-2652 (+1/-0)
retired/CVE-2012-2653 (+1/-0)
retired/CVE-2012-2654 (+1/-0)
retired/CVE-2012-2655 (+1/-0)
retired/CVE-2012-2657 (+1/-0)
retired/CVE-2012-2658 (+1/-0)
retired/CVE-2012-2660 (+1/-0)
retired/CVE-2012-2661 (+1/-0)
retired/CVE-2012-2665 (+1/-0)
retired/CVE-2012-2667 (+1/-0)
retired/CVE-2012-2668 (+1/-0)
retired/CVE-2012-2669 (+1/-0)
retired/CVE-2012-2670 (+1/-0)
retired/CVE-2012-2671 (+1/-0)
retired/CVE-2012-2672 (+1/-0)
retired/CVE-2012-2673 (+1/-0)
retired/CVE-2012-2678 (+1/-0)
retired/CVE-2012-2686 (+1/-0)
retired/CVE-2012-2687 (+1/-0)
retired/CVE-2012-2688 (+1/-0)
retired/CVE-2012-2690 (+1/-0)
retired/CVE-2012-2691 (+1/-0)
retired/CVE-2012-2692 (+1/-0)
retired/CVE-2012-2693 (+1/-0)
retired/CVE-2012-2694 (+1/-0)
retired/CVE-2012-2695 (+1/-0)
retired/CVE-2012-2697 (+1/-0)
retired/CVE-2012-2698 (+1/-0)
retired/CVE-2012-2733 (+1/-0)
retired/CVE-2012-2736 (+1/-0)
retired/CVE-2012-2737 (+1/-0)
retired/CVE-2012-2738 (+1/-0)
retired/CVE-2012-2739 (+1/-0)
retired/CVE-2012-2742 (+1/-0)
retired/CVE-2012-2743 (+1/-0)
retired/CVE-2012-2744 (+1/-0)
retired/CVE-2012-2745 (+1/-0)
retired/CVE-2012-2746 (+1/-0)
retired/CVE-2012-2749 (+1/-0)
retired/CVE-2012-2750 (+1/-0)
retired/CVE-2012-2751 (+1/-0)
retired/CVE-2012-2760 (+1/-0)
retired/CVE-2012-2762 (+1/-0)
retired/CVE-2012-2763 (+1/-0)
retired/CVE-2012-2768 (+1/-0)
retired/CVE-2012-2769 (+1/-0)
retired/CVE-2012-2770 (+1/-0)
retired/CVE-2012-2771 (+1/-0)
retired/CVE-2012-2772 (+1/-0)
retired/CVE-2012-2773 (+1/-0)
retired/CVE-2012-2774 (+1/-0)
retired/CVE-2012-2775 (+1/-0)
retired/CVE-2012-2776 (+1/-0)
retired/CVE-2012-2777 (+1/-0)
retired/CVE-2012-2778 (+1/-0)
retired/CVE-2012-2779 (+1/-0)
retired/CVE-2012-2780 (+1/-0)
retired/CVE-2012-2781 (+1/-0)
retired/CVE-2012-2782 (+1/-0)
retired/CVE-2012-2783 (+1/-0)
retired/CVE-2012-2784 (+1/-0)
retired/CVE-2012-2785 (+1/-0)
retired/CVE-2012-2786 (+1/-0)
retired/CVE-2012-2787 (+1/-0)
retired/CVE-2012-2788 (+1/-0)
retired/CVE-2012-2789 (+1/-0)
retired/CVE-2012-2790 (+1/-0)
retired/CVE-2012-2791 (+1/-0)
retired/CVE-2012-2792 (+1/-0)
retired/CVE-2012-2793 (+1/-0)
retired/CVE-2012-2794 (+1/-0)
retired/CVE-2012-2795 (+1/-0)
retired/CVE-2012-2796 (+1/-0)
retired/CVE-2012-2797 (+1/-0)
retired/CVE-2012-2798 (+1/-0)
retired/CVE-2012-2799 (+1/-0)
retired/CVE-2012-2800 (+1/-0)
retired/CVE-2012-2801 (+1/-0)
retired/CVE-2012-2802 (+1/-0)
retired/CVE-2012-2803 (+1/-0)
retired/CVE-2012-2804 (+1/-0)
retired/CVE-2012-2805 (+1/-0)
retired/CVE-2012-2806 (+1/-0)
retired/CVE-2012-2807 (+1/-0)
retired/CVE-2012-2812 (+1/-0)
retired/CVE-2012-2813 (+1/-0)
retired/CVE-2012-2814 (+1/-0)
retired/CVE-2012-2815 (+1/-0)
retired/CVE-2012-2817 (+1/-0)
retired/CVE-2012-2818 (+1/-0)
retired/CVE-2012-2819 (+1/-0)
retired/CVE-2012-2820 (+1/-0)
retired/CVE-2012-2821 (+1/-0)
retired/CVE-2012-2822 (+1/-0)
retired/CVE-2012-2823 (+1/-0)
retired/CVE-2012-2824 (+1/-0)
retired/CVE-2012-2825 (+1/-0)
retired/CVE-2012-2826 (+1/-0)
retired/CVE-2012-2828 (+1/-0)
retired/CVE-2012-2829 (+1/-0)
retired/CVE-2012-2830 (+1/-0)
retired/CVE-2012-2831 (+1/-0)
retired/CVE-2012-2832 (+1/-0)
retired/CVE-2012-2833 (+1/-0)
retired/CVE-2012-2834 (+1/-0)
retired/CVE-2012-2836 (+1/-0)
retired/CVE-2012-2837 (+1/-0)
retired/CVE-2012-2840 (+1/-0)
retired/CVE-2012-2841 (+1/-0)
retired/CVE-2012-2842 (+1/-0)
retired/CVE-2012-2843 (+1/-0)
retired/CVE-2012-2844 (+1/-0)
retired/CVE-2012-2845 (+1/-0)
retired/CVE-2012-2846 (+1/-0)
retired/CVE-2012-2847 (+1/-0)
retired/CVE-2012-2848 (+1/-0)
retired/CVE-2012-2849 (+1/-0)
retired/CVE-2012-2850 (+1/-0)
retired/CVE-2012-2851 (+1/-0)
retired/CVE-2012-2852 (+1/-0)
retired/CVE-2012-2853 (+1/-0)
retired/CVE-2012-2854 (+1/-0)
retired/CVE-2012-2855 (+1/-0)
retired/CVE-2012-2856 (+1/-0)
retired/CVE-2012-2857 (+1/-0)
retired/CVE-2012-2858 (+1/-0)
retired/CVE-2012-2859 (+1/-0)
retired/CVE-2012-2860 (+1/-0)
retired/CVE-2012-2862 (+1/-0)
retired/CVE-2012-2863 (+1/-0)
retired/CVE-2012-2864 (+1/-0)
retired/CVE-2012-2865 (+1/-0)
retired/CVE-2012-2866 (+1/-0)
retired/CVE-2012-2867 (+1/-0)
retired/CVE-2012-2868 (+1/-0)
retired/CVE-2012-2869 (+1/-0)
retired/CVE-2012-2870 (+1/-0)
retired/CVE-2012-2871 (+1/-0)
retired/CVE-2012-2872 (+1/-0)
retired/CVE-2012-2874 (+1/-0)
retired/CVE-2012-2875 (+1/-0)
retired/CVE-2012-2876 (+1/-0)
retired/CVE-2012-2877 (+1/-0)
retired/CVE-2012-2878 (+1/-0)
retired/CVE-2012-2879 (+1/-0)
retired/CVE-2012-2880 (+1/-0)
retired/CVE-2012-2881 (+1/-0)
retired/CVE-2012-2882 (+1/-0)
retired/CVE-2012-2883 (+1/-0)
retired/CVE-2012-2884 (+1/-0)
retired/CVE-2012-2885 (+1/-0)
retired/CVE-2012-2886 (+1/-0)
retired/CVE-2012-2887 (+1/-0)
retired/CVE-2012-2888 (+1/-0)
retired/CVE-2012-2889 (+1/-0)
retired/CVE-2012-2890 (+1/-0)
retired/CVE-2012-2891 (+1/-0)
retired/CVE-2012-2892 (+1/-0)
retired/CVE-2012-2893 (+1/-0)
retired/CVE-2012-2894 (+1/-0)
retired/CVE-2012-2895 (+1/-0)
retired/CVE-2012-2896 (+1/-0)
retired/CVE-2012-2897 (+1/-0)
retired/CVE-2012-2898 (+1/-0)
retired/CVE-2012-2899 (+1/-0)
retired/CVE-2012-2900 (+1/-0)
retired/CVE-2012-2921 (+1/-0)
retired/CVE-2012-2922 (+1/-0)
retired/CVE-2012-2934 (+1/-0)
retired/CVE-2012-2942 (+1/-0)
retired/CVE-2012-2944 (+1/-0)
retired/CVE-2012-2947 (+1/-0)
retired/CVE-2012-2948 (+1/-0)
retired/CVE-2012-2978 (+1/-0)
retired/CVE-2012-2979 (+1/-0)
retired/CVE-2012-3105 (+1/-0)
retired/CVE-2012-3136 (+1/-0)
retired/CVE-2012-3143 (+1/-0)
retired/CVE-2012-3144 (+1/-0)
retired/CVE-2012-3147 (+1/-0)
retired/CVE-2012-3149 (+1/-0)
retired/CVE-2012-3150 (+1/-0)
retired/CVE-2012-3156 (+1/-0)
retired/CVE-2012-3158 (+1/-0)
retired/CVE-2012-3159 (+1/-0)
retired/CVE-2012-3160 (+1/-0)
retired/CVE-2012-3163 (+1/-0)
retired/CVE-2012-3166 (+1/-0)
retired/CVE-2012-3167 (+1/-0)
retired/CVE-2012-3173 (+1/-0)
retired/CVE-2012-3174 (+1/-0)
retired/CVE-2012-3177 (+1/-0)
retired/CVE-2012-3180 (+1/-0)
retired/CVE-2012-3197 (+1/-0)
retired/CVE-2012-3213 (+1/-0)
retired/CVE-2012-3216 (+1/-0)
retired/CVE-2012-3221 (+1/-0)
retired/CVE-2012-3236 (+1/-0)
retired/CVE-2012-3240 (+1/-0)
retired/CVE-2012-3241 (+1/-0)
retired/CVE-2012-3287 (+1/-0)
retired/CVE-2012-3291 (+1/-0)
retired/CVE-2012-3292 (+1/-0)
retired/CVE-2012-3324 (+1/-0)
retired/CVE-2012-3334 (+1/-0)
retired/CVE-2012-3342 (+1/-0)
retired/CVE-2012-3345 (+1/-0)
retired/CVE-2012-3354 (+1/-0)
retired/CVE-2012-3355 (+1/-0)
retired/CVE-2012-3356 (+1/-0)
retired/CVE-2012-3357 (+1/-0)
retired/CVE-2012-3358 (+1/-0)
retired/CVE-2012-3360 (+1/-0)
retired/CVE-2012-3361 (+1/-0)
retired/CVE-2012-3362 (+1/-0)
retired/CVE-2012-3364 (+1/-0)
retired/CVE-2012-3365 (+1/-0)
retired/CVE-2012-3366 (+1/-0)
retired/CVE-2012-3368 (+1/-0)
retired/CVE-2012-3371 (+1/-0)
retired/CVE-2012-3374 (+1/-0)
retired/CVE-2012-3375 (+1/-0)
retired/CVE-2012-3377 (+1/-0)
retired/CVE-2012-3378 (+1/-0)
retired/CVE-2012-3379 (+1/-0)
retired/CVE-2012-3380 (+1/-0)
retired/CVE-2012-3381 (+1/-0)
retired/CVE-2012-3382 (+1/-0)
retired/CVE-2012-3383 (+1/-0)
retired/CVE-2012-3384 (+1/-0)
retired/CVE-2012-3385 (+1/-0)
retired/CVE-2012-3386 (+1/-0)
retired/CVE-2012-3387 (+1/-0)
retired/CVE-2012-3388 (+1/-0)
retired/CVE-2012-3389 (+1/-0)
retired/CVE-2012-3390 (+1/-0)
retired/CVE-2012-3391 (+1/-0)
retired/CVE-2012-3392 (+1/-0)
retired/CVE-2012-3393 (+1/-0)
retired/CVE-2012-3394 (+1/-0)
retired/CVE-2012-3395 (+1/-0)
retired/CVE-2012-3396 (+1/-0)
retired/CVE-2012-3397 (+1/-0)
retired/CVE-2012-3398 (+1/-0)
retired/CVE-2012-3400 (+1/-0)
retired/CVE-2012-3401 (+1/-0)
retired/CVE-2012-3402 (+1/-0)
retired/CVE-2012-3403 (+1/-0)
retired/CVE-2012-3404 (+1/-0)
retired/CVE-2012-3405 (+1/-0)
retired/CVE-2012-3406 (+1/-0)
retired/CVE-2012-3408 (+1/-0)
retired/CVE-2012-3410 (+1/-0)
retired/CVE-2012-3411 (+1/-0)
retired/CVE-2012-3412 (+1/-0)
retired/CVE-2012-3413 (+1/-0)
retired/CVE-2012-3414 (+1/-0)
retired/CVE-2012-3415 (+1/-0)
retired/CVE-2012-3416 (+1/-0)
retired/CVE-2012-3417 (+1/-0)
retired/CVE-2012-3418 (+1/-0)
retired/CVE-2012-3419 (+1/-0)
retired/CVE-2012-3420 (+1/-0)
retired/CVE-2012-3421 (+1/-0)
retired/CVE-2012-3422 (+1/-0)
retired/CVE-2012-3423 (+1/-0)
retired/CVE-2012-3424 (+1/-0)
retired/CVE-2012-3425 (+1/-0)
retired/CVE-2012-3426 (+1/-0)
retired/CVE-2012-3430 (+1/-0)
retired/CVE-2012-3432 (+1/-0)
retired/CVE-2012-3433 (+1/-0)
retired/CVE-2012-3435 (+1/-0)
retired/CVE-2012-3436 (+1/-0)
retired/CVE-2012-3437 (+1/-0)
retired/CVE-2012-3438 (+1/-0)
retired/CVE-2012-3440 (+1/-0)
retired/CVE-2012-3441 (+1/-0)
retired/CVE-2012-3442 (+1/-0)
retired/CVE-2012-3443 (+1/-0)
retired/CVE-2012-3444 (+1/-0)
retired/CVE-2012-3445 (+1/-0)
retired/CVE-2012-3446 (+1/-0)
retired/CVE-2012-3447 (+1/-0)
retired/CVE-2012-3448 (+1/-0)
retired/CVE-2012-3449 (+1/-0)
retired/CVE-2012-3450 (+1/-0)
retired/CVE-2012-3452 (+1/-0)
retired/CVE-2012-3453 (+1/-0)
retired/CVE-2012-3454 (+1/-0)
retired/CVE-2012-3455 (+1/-0)
retired/CVE-2012-3456 (+1/-0)
retired/CVE-2012-3457 (+1/-0)
retired/CVE-2012-3458 (+1/-0)
retired/CVE-2012-3461 (+1/-0)
retired/CVE-2012-3462 (+1/-0)
retired/CVE-2012-3463 (+1/-0)
retired/CVE-2012-3464 (+1/-0)
retired/CVE-2012-3465 (+1/-0)
retired/CVE-2012-3466 (+1/-0)
retired/CVE-2012-3467 (+1/-0)
retired/CVE-2012-3478 (+1/-0)
retired/CVE-2012-3479 (+1/-0)
retired/CVE-2012-3480 (+1/-0)
retired/CVE-2012-3481 (+1/-0)
retired/CVE-2012-3488 (+1/-0)
retired/CVE-2012-3489 (+1/-0)
retired/CVE-2012-3490 (+1/-0)
retired/CVE-2012-3491 (+1/-0)
retired/CVE-2012-3492 (+1/-0)
retired/CVE-2012-3493 (+1/-0)
retired/CVE-2012-3494 (+1/-0)
retired/CVE-2012-3495 (+1/-0)
retired/CVE-2012-3496 (+1/-0)
retired/CVE-2012-3497 (+1/-0)
retired/CVE-2012-3498 (+1/-0)
retired/CVE-2012-3499 (+1/-0)
retired/CVE-2012-3500 (+1/-0)
retired/CVE-2012-3501 (+1/-0)
retired/CVE-2012-3502 (+1/-0)
retired/CVE-2012-3505 (+1/-0)
retired/CVE-2012-3507 (+1/-0)
retired/CVE-2012-3508 (+1/-0)
retired/CVE-2012-3509 (+1/-0)
retired/CVE-2012-3510 (+1/-0)
retired/CVE-2012-3511 (+1/-0)
retired/CVE-2012-3512 (+1/-0)
retired/CVE-2012-3513 (+1/-0)
retired/CVE-2012-3514 (+1/-0)
retired/CVE-2012-3515 (+1/-0)
retired/CVE-2012-3516 (+1/-0)
retired/CVE-2012-3517 (+1/-0)
retired/CVE-2012-3518 (+1/-0)
retired/CVE-2012-3519 (+1/-0)
retired/CVE-2012-3520 (+1/-0)
retired/CVE-2012-3521 (+1/-0)
retired/CVE-2012-3522 (+1/-0)
retired/CVE-2012-3523 (+1/-0)
retired/CVE-2012-3524 (+1/-0)
retired/CVE-2012-3525 (+1/-0)
retired/CVE-2012-3526 (+1/-0)
retired/CVE-2012-3527 (+1/-0)
retired/CVE-2012-3528 (+1/-0)
retired/CVE-2012-3529 (+1/-0)
retired/CVE-2012-3530 (+1/-0)
retired/CVE-2012-3531 (+1/-0)
retired/CVE-2012-3534 (+1/-0)
retired/CVE-2012-3535 (+1/-0)
retired/CVE-2012-3540 (+1/-0)
retired/CVE-2012-3541 (+1/-0)
retired/CVE-2012-3542 (+1/-0)
retired/CVE-2012-3543 (+1/-0)
retired/CVE-2012-3544 (+1/-0)
retired/CVE-2012-3546 (+1/-0)
retired/CVE-2012-3547 (+1/-0)
retired/CVE-2012-3548 (+1/-0)
retired/CVE-2012-3552 (+1/-0)
retired/CVE-2012-3553 (+1/-0)
retired/CVE-2012-3570 (+1/-0)
retired/CVE-2012-3571 (+1/-0)
retired/CVE-2012-3587 (+1/-0)
retired/CVE-2012-3598 (+1/-0)
retired/CVE-2012-3601 (+1/-0)
retired/CVE-2012-3602 (+1/-0)
retired/CVE-2012-3604 (+1/-0)
retired/CVE-2012-3606 (+1/-0)
retired/CVE-2012-3607 (+1/-0)
retired/CVE-2012-3611 (+1/-0)
retired/CVE-2012-3612 (+1/-0)
retired/CVE-2012-3613 (+1/-0)
retired/CVE-2012-3614 (+1/-0)
retired/CVE-2012-3615 (+1/-0)
retired/CVE-2012-3616 (+1/-0)
retired/CVE-2012-3617 (+1/-0)
retired/CVE-2012-3621 (+1/-0)
retired/CVE-2012-3622 (+1/-0)
retired/CVE-2012-3623 (+1/-0)
retired/CVE-2012-3624 (+1/-0)
retired/CVE-2012-3625 (+1/-0)
retired/CVE-2012-3626 (+1/-0)
retired/CVE-2012-3627 (+1/-0)
retired/CVE-2012-3628 (+1/-0)
retired/CVE-2012-3632 (+1/-0)
retired/CVE-2012-3643 (+1/-0)
retired/CVE-2012-3645 (+1/-0)
retired/CVE-2012-3647 (+1/-0)
retired/CVE-2012-3648 (+1/-0)
retired/CVE-2012-3649 (+1/-0)
retired/CVE-2012-3651 (+1/-0)
retired/CVE-2012-3652 (+1/-0)
retired/CVE-2012-3654 (+1/-0)
retired/CVE-2012-3655 (+1/-0)
retired/CVE-2012-3656 (+1/-0)
retired/CVE-2012-3657 (+1/-0)
retired/CVE-2012-3658 (+1/-0)
retired/CVE-2012-3659 (+1/-0)
retired/CVE-2012-3660 (+1/-0)
retired/CVE-2012-3669 (+1/-0)
retired/CVE-2012-3670 (+1/-0)
retired/CVE-2012-3671 (+1/-0)
retired/CVE-2012-3672 (+1/-0)
retired/CVE-2012-3673 (+1/-0)
retired/CVE-2012-3674 (+1/-0)
retired/CVE-2012-3675 (+1/-0)
retired/CVE-2012-3676 (+1/-0)
retired/CVE-2012-3677 (+1/-0)
retired/CVE-2012-3680 (+1/-0)
retired/CVE-2012-3684 (+1/-0)
retired/CVE-2012-3685 (+1/-0)
retired/CVE-2012-3687 (+1/-0)
retired/CVE-2012-3688 (+1/-0)
retired/CVE-2012-3692 (+1/-0)
retired/CVE-2012-3699 (+1/-0)
retired/CVE-2012-3700 (+1/-0)
retired/CVE-2012-3701 (+1/-0)
retired/CVE-2012-3702 (+1/-0)
retired/CVE-2012-3703 (+1/-0)
retired/CVE-2012-3704 (+1/-0)
retired/CVE-2012-3705 (+1/-0)
retired/CVE-2012-3706 (+1/-0)
retired/CVE-2012-3707 (+1/-0)
retired/CVE-2012-3708 (+1/-0)
retired/CVE-2012-3709 (+1/-0)
retired/CVE-2012-3710 (+1/-0)
retired/CVE-2012-3711 (+1/-0)
retired/CVE-2012-3712 (+1/-0)
retired/CVE-2012-3727 (+1/-0)
retired/CVE-2012-3742 (+1/-0)
retired/CVE-2012-3747 (+1/-0)
retired/CVE-2012-3748 (+1/-0)
retired/CVE-2012-3789 (+1/-0)
retired/CVE-2012-3812 (+1/-0)
retired/CVE-2012-3817 (+1/-0)
retired/CVE-2012-3818 (+1/-0)
retired/CVE-2012-3825 (+1/-0)
retired/CVE-2012-3826 (+1/-0)
retired/CVE-2012-3834 (+1/-0)
retired/CVE-2012-3835 (+1/-0)
retired/CVE-2012-3863 (+1/-0)
retired/CVE-2012-3864 (+1/-0)
retired/CVE-2012-3865 (+1/-0)
retired/CVE-2012-3866 (+1/-0)
retired/CVE-2012-3867 (+1/-0)
retired/CVE-2012-3868 (+1/-0)
retired/CVE-2012-3878 (+1/-0)
retired/CVE-2012-3954 (+1/-0)
retired/CVE-2012-3955 (+1/-0)
retired/CVE-2012-3956 (+1/-0)
retired/CVE-2012-3957 (+1/-0)
retired/CVE-2012-3958 (+1/-0)
retired/CVE-2012-3959 (+1/-0)
retired/CVE-2012-3960 (+1/-0)
retired/CVE-2012-3961 (+1/-0)
retired/CVE-2012-3962 (+1/-0)
retired/CVE-2012-3963 (+1/-0)
retired/CVE-2012-3964 (+1/-0)
retired/CVE-2012-3965 (+1/-0)
retired/CVE-2012-3966 (+1/-0)
retired/CVE-2012-3967 (+1/-0)
retired/CVE-2012-3968 (+1/-0)
retired/CVE-2012-3969 (+1/-0)
retired/CVE-2012-3970 (+1/-0)
retired/CVE-2012-3971 (+1/-0)
retired/CVE-2012-3972 (+1/-0)
retired/CVE-2012-3973 (+1/-0)
retired/CVE-2012-3975 (+1/-0)
retired/CVE-2012-3976 (+1/-0)
retired/CVE-2012-3978 (+1/-0)
retired/CVE-2012-3980 (+1/-0)
retired/CVE-2012-3981 (+1/-0)
retired/CVE-2012-3982 (+1/-0)
retired/CVE-2012-3983 (+1/-0)
retired/CVE-2012-3984 (+1/-0)
retired/CVE-2012-3985 (+1/-0)
retired/CVE-2012-3986 (+1/-0)
retired/CVE-2012-3988 (+1/-0)
retired/CVE-2012-3989 (+1/-0)
retired/CVE-2012-3990 (+1/-0)
retired/CVE-2012-3991 (+1/-0)
retired/CVE-2012-3992 (+1/-0)
retired/CVE-2012-3993 (+1/-0)
retired/CVE-2012-3994 (+1/-0)
retired/CVE-2012-3995 (+1/-0)
retired/CVE-2012-4000 (+1/-0)
retired/CVE-2012-4002 (+1/-0)
retired/CVE-2012-4003 (+1/-0)
retired/CVE-2012-4024 (+1/-0)
retired/CVE-2012-4025 (+1/-0)
retired/CVE-2012-4037 (+1/-0)
retired/CVE-2012-4048 (+1/-0)
retired/CVE-2012-4049 (+1/-0)
retired/CVE-2012-4063 (+1/-0)
retired/CVE-2012-4064 (+1/-0)
retired/CVE-2012-4065 (+1/-0)
retired/CVE-2012-4066 (+1/-0)
retired/CVE-2012-4067 (+1/-0)
retired/CVE-2012-4163 (+1/-0)
retired/CVE-2012-4164 (+1/-0)
retired/CVE-2012-4165 (+1/-0)
retired/CVE-2012-4166 (+1/-0)
retired/CVE-2012-4167 (+1/-0)
retired/CVE-2012-4168 (+1/-0)
retired/CVE-2012-4171 (+1/-0)
retired/CVE-2012-4179 (+1/-0)
retired/CVE-2012-4180 (+1/-0)
retired/CVE-2012-4181 (+1/-0)
retired/CVE-2012-4182 (+1/-0)
retired/CVE-2012-4183 (+1/-0)
retired/CVE-2012-4184 (+1/-0)
retired/CVE-2012-4185 (+1/-0)
retired/CVE-2012-4186 (+1/-0)
retired/CVE-2012-4187 (+1/-0)
retired/CVE-2012-4188 (+1/-0)
retired/CVE-2012-4189 (+1/-0)
retired/CVE-2012-4191 (+1/-0)
retired/CVE-2012-4192 (+1/-0)
retired/CVE-2012-4193 (+1/-0)
retired/CVE-2012-4194 (+1/-0)
retired/CVE-2012-4195 (+1/-0)
retired/CVE-2012-4196 (+1/-0)
retired/CVE-2012-4197 (+1/-0)
retired/CVE-2012-4198 (+1/-0)
retired/CVE-2012-4199 (+1/-0)
retired/CVE-2012-4201 (+1/-0)
retired/CVE-2012-4202 (+1/-0)
retired/CVE-2012-4203 (+1/-0)
retired/CVE-2012-4204 (+1/-0)
retired/CVE-2012-4205 (+1/-0)
retired/CVE-2012-4207 (+1/-0)
retired/CVE-2012-4208 (+1/-0)
retired/CVE-2012-4209 (+1/-0)
retired/CVE-2012-4210 (+1/-0)
retired/CVE-2012-4212 (+1/-0)
retired/CVE-2012-4213 (+1/-0)
retired/CVE-2012-4214 (+1/-0)
retired/CVE-2012-4215 (+1/-0)
retired/CVE-2012-4216 (+1/-0)
retired/CVE-2012-4217 (+1/-0)
retired/CVE-2012-4218 (+1/-0)
retired/CVE-2012-4219 (+1/-0)
retired/CVE-2012-4220 (+1/-0)
retired/CVE-2012-4221 (+1/-0)
retired/CVE-2012-4222 (+1/-0)
retired/CVE-2012-4225 (+1/-0)
retired/CVE-2012-4233 (+1/-0)
retired/CVE-2012-4244 (+1/-0)
retired/CVE-2012-4245 (+1/-0)
retired/CVE-2012-4277 (+1/-0)
retired/CVE-2012-4285 (+1/-0)
retired/CVE-2012-4286 (+1/-0)
retired/CVE-2012-4287 (+1/-0)
retired/CVE-2012-4288 (+1/-0)
retired/CVE-2012-4289 (+1/-0)
retired/CVE-2012-4290 (+1/-0)
retired/CVE-2012-4291 (+1/-0)
retired/CVE-2012-4292 (+1/-0)
retired/CVE-2012-4293 (+1/-0)
retired/CVE-2012-4294 (+1/-0)
retired/CVE-2012-4295 (+1/-0)
retired/CVE-2012-4296 (+1/-0)
retired/CVE-2012-4297 (+1/-0)
retired/CVE-2012-4298 (+1/-0)
retired/CVE-2012-4301 (+1/-0)
retired/CVE-2012-4305 (+1/-0)
retired/CVE-2012-4331 (+1/-0)
retired/CVE-2012-4342 (+1/-0)
retired/CVE-2012-4343 (+1/-0)
retired/CVE-2012-4345 (+1/-0)
retired/CVE-2012-4363 (+1/-0)
retired/CVE-2012-4377 (+1/-0)
retired/CVE-2012-4378 (+1/-0)
retired/CVE-2012-4379 (+1/-0)
retired/CVE-2012-4380 (+1/-0)
retired/CVE-2012-4381 (+1/-0)
retired/CVE-2012-4382 (+1/-0)
retired/CVE-2012-4384 (+1/-0)
retired/CVE-2012-4385 (+1/-0)
retired/CVE-2012-4386 (+1/-0)
retired/CVE-2012-4387 (+1/-0)
retired/CVE-2012-4388 (+1/-0)
retired/CVE-2012-4389 (+1/-0)
retired/CVE-2012-4390 (+1/-0)
retired/CVE-2012-4391 (+1/-0)
retired/CVE-2012-4392 (+1/-0)
retired/CVE-2012-4393 (+1/-0)
retired/CVE-2012-4394 (+1/-0)
retired/CVE-2012-4395 (+1/-0)
retired/CVE-2012-4396 (+1/-0)
retired/CVE-2012-4397 (+1/-0)
retired/CVE-2012-4398 (+1/-0)
retired/CVE-2012-4399 (+1/-0)
retired/CVE-2012-4400 (+1/-0)
retired/CVE-2012-4401 (+1/-0)
retired/CVE-2012-4402 (+1/-0)
retired/CVE-2012-4403 (+1/-0)
retired/CVE-2012-4404 (+1/-0)
retired/CVE-2012-4405 (+1/-0)
retired/CVE-2012-4406 (+1/-0)
retired/CVE-2012-4407 (+1/-0)
retired/CVE-2012-4408 (+1/-0)
retired/CVE-2012-4409 (+1/-0)
retired/CVE-2012-4410 (+1/-0)
retired/CVE-2012-4411 (+1/-0)
retired/CVE-2012-4412 (+1/-0)
retired/CVE-2012-4413 (+1/-0)
retired/CVE-2012-4414 (+1/-0)
retired/CVE-2012-4415 (+1/-0)
retired/CVE-2012-4416 (+1/-0)
retired/CVE-2012-4417 (+1/-0)
retired/CVE-2012-4419 (+1/-0)
retired/CVE-2012-4421 (+1/-0)
retired/CVE-2012-4422 (+1/-0)
retired/CVE-2012-4423 (+1/-0)
retired/CVE-2012-4424 (+1/-0)
retired/CVE-2012-4426 (+1/-0)
retired/CVE-2012-4427 (+1/-0)
retired/CVE-2012-4428 (+1/-0)
retired/CVE-2012-4429 (+1/-0)
retired/CVE-2012-4430 (+1/-0)
retired/CVE-2012-4431 (+1/-0)
retired/CVE-2012-4432 (+1/-0)
retired/CVE-2012-4433 (+1/-0)
retired/CVE-2012-4434 (+1/-0)
retired/CVE-2012-4435 (+1/-0)
retired/CVE-2012-4436 (+1/-0)
retired/CVE-2012-4437 (+1/-0)
retired/CVE-2012-4438 (+1/-0)
retired/CVE-2012-4439 (+1/-0)
retired/CVE-2012-4440 (+1/-0)
retired/CVE-2012-4441 (+1/-0)
retired/CVE-2012-4442 (+1/-0)
retired/CVE-2012-4443 (+1/-0)
retired/CVE-2012-4444 (+1/-0)
retired/CVE-2012-4445 (+1/-0)
retired/CVE-2012-4447 (+1/-0)
retired/CVE-2012-4448 (+1/-0)
retired/CVE-2012-4450 (+1/-0)
retired/CVE-2012-4452 (+1/-0)
retired/CVE-2012-4453 (+1/-0)
retired/CVE-2012-4454 (+1/-0)
retired/CVE-2012-4455 (+1/-0)
retired/CVE-2012-4456 (+1/-0)
retired/CVE-2012-4457 (+1/-0)
retired/CVE-2012-4461 (+1/-0)
retired/CVE-2012-4463 (+1/-0)
retired/CVE-2012-4464 (+1/-0)
retired/CVE-2012-4466 (+1/-0)
retired/CVE-2012-4467 (+1/-0)
retired/CVE-2012-4481 (+1/-0)
retired/CVE-2012-4502 (+1/-0)
retired/CVE-2012-4503 (+1/-0)
retired/CVE-2012-4504 (+1/-0)
retired/CVE-2012-4505 (+1/-0)
retired/CVE-2012-4506 (+1/-0)
retired/CVE-2012-4507 (+1/-0)
retired/CVE-2012-4508 (+1/-0)
retired/CVE-2012-4510 (+1/-0)
retired/CVE-2012-4511 (+1/-0)
retired/CVE-2012-4512 (+1/-0)
retired/CVE-2012-4513 (+1/-0)
retired/CVE-2012-4514 (+1/-0)
retired/CVE-2012-4515 (+1/-0)
retired/CVE-2012-4520 (+1/-0)
retired/CVE-2012-4522 (+1/-0)
retired/CVE-2012-4523 (+1/-0)
retired/CVE-2012-4524 (+1/-0)
retired/CVE-2012-4525 (+1/-0)
retired/CVE-2012-4526 (+1/-0)
retired/CVE-2012-4527 (+1/-0)
retired/CVE-2012-4528 (+1/-0)
retired/CVE-2012-4529 (+1/-0)
retired/CVE-2012-4530 (+1/-0)
retired/CVE-2012-4533 (+1/-0)
retired/CVE-2012-4534 (+1/-0)
retired/CVE-2012-4535 (+1/-0)
retired/CVE-2012-4536 (+1/-0)
retired/CVE-2012-4537 (+1/-0)
retired/CVE-2012-4538 (+1/-0)
retired/CVE-2012-4539 (+1/-0)
retired/CVE-2012-4540 (+1/-0)
retired/CVE-2012-4544 (+1/-0)
retired/CVE-2012-4545 (+1/-0)
retired/CVE-2012-4547 (+1/-0)
retired/CVE-2012-4549 (+1/-0)
retired/CVE-2012-4550 (+1/-0)
retired/CVE-2012-4551 (+1/-0)
retired/CVE-2012-4552 (+1/-0)
retired/CVE-2012-4553 (+1/-0)
retired/CVE-2012-4554 (+1/-0)
retired/CVE-2012-4557 (+1/-0)
retired/CVE-2012-4558 (+1/-0)
retired/CVE-2012-4559 (+1/-0)
retired/CVE-2012-4560 (+1/-0)
retired/CVE-2012-4561 (+1/-0)
retired/CVE-2012-4562 (+1/-0)
retired/CVE-2012-4563 (+1/-0)
retired/CVE-2012-4564 (+1/-0)
retired/CVE-2012-4565 (+1/-0)
retired/CVE-2012-4566 (+1/-0)
retired/CVE-2012-4567 (+1/-0)
retired/CVE-2012-4568 (+1/-0)
retired/CVE-2012-4569 (+1/-0)
retired/CVE-2012-4570 (+1/-0)
retired/CVE-2012-4571 (+1/-0)
retired/CVE-2012-4572 (+1/-0)
retired/CVE-2012-4573 (+1/-0)
retired/CVE-2012-4575 (+1/-0)
retired/CVE-2012-4576 (+1/-0)
retired/CVE-2012-4579 (+1/-0)
retired/CVE-2012-4600 (+1/-0)
retired/CVE-2012-4667 (+1/-0)
retired/CVE-2012-4668 (+1/-0)
retired/CVE-2012-4678 (+1/-0)
retired/CVE-2012-4681 (+1/-0)
retired/CVE-2012-4682 (+1/-0)
retired/CVE-2012-4683 (+1/-0)
retired/CVE-2012-4730 (+1/-0)
retired/CVE-2012-4731 (+1/-0)
retired/CVE-2012-4732 (+1/-0)
retired/CVE-2012-4733 (+1/-0)
retired/CVE-2012-4734 (+1/-0)
retired/CVE-2012-4735 (+1/-0)
retired/CVE-2012-4737 (+1/-0)
retired/CVE-2012-4747 (+1/-0)
retired/CVE-2012-4751 (+1/-0)
retired/CVE-2012-4752 (+1/-0)
retired/CVE-2012-4753 (+1/-0)
retired/CVE-2012-4826 (+1/-0)
retired/CVE-2012-4884 (+1/-0)
retired/CVE-2012-4885 (+1/-0)
retired/CVE-2012-4903 (+1/-0)
retired/CVE-2012-4904 (+1/-0)
retired/CVE-2012-4905 (+1/-0)
retired/CVE-2012-4906 (+1/-0)
retired/CVE-2012-4907 (+1/-0)
retired/CVE-2012-4908 (+1/-0)
retired/CVE-2012-4909 (+1/-0)
retired/CVE-2012-4922 (+1/-0)
retired/CVE-2012-4929 (+1/-0)
retired/CVE-2012-4930 (+1/-0)
retired/CVE-2012-5054 (+1/-0)
retired/CVE-2012-5055 (+1/-0)
retired/CVE-2012-5056 (+1/-0)
retired/CVE-2012-5057 (+1/-0)
retired/CVE-2012-5060 (+1/-0)
retired/CVE-2012-5067 (+1/-0)
retired/CVE-2012-5068 (+1/-0)
retired/CVE-2012-5069 (+1/-0)
retired/CVE-2012-5070 (+1/-0)
retired/CVE-2012-5071 (+1/-0)
retired/CVE-2012-5072 (+1/-0)
retired/CVE-2012-5073 (+1/-0)
retired/CVE-2012-5074 (+1/-0)
retired/CVE-2012-5075 (+1/-0)
retired/CVE-2012-5076 (+1/-0)
retired/CVE-2012-5077 (+1/-0)
retired/CVE-2012-5079 (+1/-0)
retired/CVE-2012-5081 (+1/-0)
retired/CVE-2012-5083 (+1/-0)
retired/CVE-2012-5084 (+1/-0)
retired/CVE-2012-5085 (+1/-0)
retired/CVE-2012-5086 (+1/-0)
retired/CVE-2012-5087 (+1/-0)
retired/CVE-2012-5088 (+1/-0)
retired/CVE-2012-5089 (+1/-0)
retired/CVE-2012-5096 (+1/-0)
retired/CVE-2012-5108 (+1/-0)
retired/CVE-2012-5109 (+1/-0)
retired/CVE-2012-5110 (+1/-0)
retired/CVE-2012-5111 (+1/-0)
retired/CVE-2012-5112 (+1/-0)
retired/CVE-2012-5115 (+1/-0)
retired/CVE-2012-5116 (+1/-0)
retired/CVE-2012-5117 (+1/-0)
retired/CVE-2012-5118 (+1/-0)
retired/CVE-2012-5119 (+1/-0)
retired/CVE-2012-5120 (+1/-0)
retired/CVE-2012-5121 (+1/-0)
retired/CVE-2012-5122 (+1/-0)
retired/CVE-2012-5123 (+1/-0)
retired/CVE-2012-5124 (+1/-0)
retired/CVE-2012-5125 (+1/-0)
retired/CVE-2012-5126 (+1/-0)
retired/CVE-2012-5127 (+1/-0)
retired/CVE-2012-5128 (+1/-0)
retired/CVE-2012-5129 (+1/-0)
retired/CVE-2012-5130 (+1/-0)
retired/CVE-2012-5131 (+1/-0)
retired/CVE-2012-5132 (+1/-0)
retired/CVE-2012-5133 (+1/-0)
retired/CVE-2012-5134 (+1/-0)
retired/CVE-2012-5135 (+1/-0)
retired/CVE-2012-5136 (+1/-0)
retired/CVE-2012-5137 (+1/-0)
retired/CVE-2012-5138 (+1/-0)
retired/CVE-2012-5139 (+1/-0)
retired/CVE-2012-5140 (+1/-0)
retired/CVE-2012-5141 (+1/-0)
retired/CVE-2012-5142 (+1/-0)
retired/CVE-2012-5143 (+1/-0)
retired/CVE-2012-5144 (+1/-0)
retired/CVE-2012-5145 (+1/-0)
retired/CVE-2012-5146 (+1/-0)
retired/CVE-2012-5147 (+1/-0)
retired/CVE-2012-5148 (+1/-0)
retired/CVE-2012-5149 (+1/-0)
retired/CVE-2012-5150 (+1/-0)
retired/CVE-2012-5151 (+1/-0)
retired/CVE-2012-5152 (+1/-0)
retired/CVE-2012-5153 (+1/-0)
retired/CVE-2012-5156 (+1/-0)
retired/CVE-2012-5157 (+1/-0)
retired/CVE-2012-5159 (+1/-0)
retired/CVE-2012-5166 (+1/-0)
retired/CVE-2012-5195 (+1/-0)
retired/CVE-2012-5196 (+1/-0)
retired/CVE-2012-5197 (+1/-0)
retired/CVE-2012-5236 (+2/-1)
retired/CVE-2012-5237 (+1/-0)
retired/CVE-2012-5238 (+1/-0)
retired/CVE-2012-5240 (+1/-0)
retired/CVE-2012-5248 (+1/-0)
retired/CVE-2012-5249 (+1/-0)
retired/CVE-2012-5250 (+1/-0)
retired/CVE-2012-5251 (+1/-0)
retired/CVE-2012-5252 (+1/-0)
retired/CVE-2012-5253 (+1/-0)
retired/CVE-2012-5254 (+1/-0)
retired/CVE-2012-5255 (+1/-0)
retired/CVE-2012-5256 (+1/-0)
retired/CVE-2012-5257 (+1/-0)
retired/CVE-2012-5258 (+1/-0)
retired/CVE-2012-5259 (+1/-0)
retired/CVE-2012-5260 (+1/-0)
retired/CVE-2012-5261 (+1/-0)
retired/CVE-2012-5262 (+1/-0)
retired/CVE-2012-5263 (+1/-0)
retired/CVE-2012-5264 (+1/-0)
retired/CVE-2012-5265 (+1/-0)
retired/CVE-2012-5266 (+1/-0)
retired/CVE-2012-5267 (+1/-0)
retired/CVE-2012-5268 (+1/-0)
retired/CVE-2012-5269 (+1/-0)
retired/CVE-2012-5270 (+1/-0)
retired/CVE-2012-5271 (+1/-0)
retired/CVE-2012-5272 (+1/-0)
retired/CVE-2012-5274 (+1/-0)
retired/CVE-2012-5275 (+1/-0)
retired/CVE-2012-5276 (+1/-0)
retired/CVE-2012-5277 (+1/-0)
retired/CVE-2012-5278 (+1/-0)
retired/CVE-2012-5279 (+1/-0)
retired/CVE-2012-5280 (+1/-0)
retired/CVE-2012-5285 (+1/-0)
retired/CVE-2012-5286 (+1/-0)
retired/CVE-2012-5287 (+1/-0)
retired/CVE-2012-5303 (+1/-0)
retired/CVE-2012-5336 (+1/-0)
retired/CVE-2012-5339 (+1/-0)
retired/CVE-2012-5354 (+1/-0)
retired/CVE-2012-5355 (+1/-0)
retired/CVE-2012-5356 (+1/-0)
retired/CVE-2012-5359 (+1/-0)
retired/CVE-2012-5360 (+1/-0)
retired/CVE-2012-5361 (+1/-0)
retired/CVE-2012-5368 (+1/-0)
retired/CVE-2012-5370 (+1/-0)
retired/CVE-2012-5371 (+1/-0)
retired/CVE-2012-5373 (+1/-0)
retired/CVE-2012-5374 (+1/-0)
retired/CVE-2012-5375 (+1/-0)
retired/CVE-2012-5376 (+1/-0)
retired/CVE-2012-5380 (+1/-0)
retired/CVE-2012-5381 (+1/-0)
retired/CVE-2012-5383 (+1/-0)
retired/CVE-2012-5390 (+1/-0)
retired/CVE-2012-5391 (+1/-0)
retired/CVE-2012-5468 (+1/-0)
retired/CVE-2012-5470 (+1/-0)
retired/CVE-2012-5471 (+1/-0)
retired/CVE-2012-5472 (+1/-0)
retired/CVE-2012-5473 (+1/-0)
retired/CVE-2012-5474 (+1/-0)
retired/CVE-2012-5476 (+1/-0)
retired/CVE-2012-5479 (+1/-0)
retired/CVE-2012-5480 (+1/-0)
retired/CVE-2012-5481 (+1/-0)
retired/CVE-2012-5482 (+1/-0)
retired/CVE-2012-5483 (+1/-0)
retired/CVE-2012-5484 (+1/-0)
retired/CVE-2012-5510 (+1/-0)
retired/CVE-2012-5511 (+1/-0)
retired/CVE-2012-5512 (+1/-0)
retired/CVE-2012-5513 (+1/-0)
retired/CVE-2012-5514 (+1/-0)
retired/CVE-2012-5515 (+1/-0)
retired/CVE-2012-5517 (+1/-0)
retired/CVE-2012-5519 (+1/-0)
retired/CVE-2012-5522 (+1/-0)
retired/CVE-2012-5523 (+1/-0)
retired/CVE-2012-5524 (+1/-0)
retired/CVE-2012-5525 (+1/-0)
retired/CVE-2012-5526 (+1/-0)
retired/CVE-2012-5527 (+1/-0)
retired/CVE-2012-5529 (+1/-0)
retired/CVE-2012-5530 (+1/-0)
retired/CVE-2012-5532 (+1/-0)
retired/CVE-2012-5533 (+1/-0)
retired/CVE-2012-5534 (+1/-0)
retired/CVE-2012-5535 (+1/-0)
retired/CVE-2012-5563 (+1/-0)
retired/CVE-2012-5566 (+1/-0)
retired/CVE-2012-5567 (+1/-0)
retired/CVE-2012-5568 (+1/-0)
retired/CVE-2012-5571 (+1/-0)
retired/CVE-2012-5572 (+1/-0)
retired/CVE-2012-5573 (+1/-0)
retired/CVE-2012-5576 (+1/-0)
retired/CVE-2012-5577 (+1/-0)
retired/CVE-2012-5578 (+1/-0)
retired/CVE-2012-5580 (+1/-0)
retired/CVE-2012-5581 (+1/-0)
retired/CVE-2012-5582 (+1/-0)
retired/CVE-2012-5606 (+1/-0)
retired/CVE-2012-5607 (+1/-0)
retired/CVE-2012-5608 (+1/-0)
retired/CVE-2012-5609 (+1/-0)
retired/CVE-2012-5610 (+1/-0)
retired/CVE-2012-5611 (+1/-0)
retired/CVE-2012-5612 (+1/-0)
retired/CVE-2012-5613 (+1/-0)
retired/CVE-2012-5614 (+1/-0)
retired/CVE-2012-5615 (+1/-0)
retired/CVE-2012-5617 (+1/-0)
retired/CVE-2012-5619 (+1/-0)
retired/CVE-2012-5620 (+1/-0)
retired/CVE-2012-5621 (+1/-0)
retired/CVE-2012-5624 (+1/-0)
retired/CVE-2012-5625 (+1/-0)
retired/CVE-2012-5626 (+1/-0)
retired/CVE-2012-5627 (+1/-0)
retired/CVE-2012-5629 (+1/-0)
retired/CVE-2012-5630 (+1/-0)
retired/CVE-2012-5631 (+1/-0)
retired/CVE-2012-5633 (+1/-0)
retired/CVE-2012-5634 (+1/-0)
retired/CVE-2012-5635 (+1/-0)
retired/CVE-2012-5638 (+1/-0)
retired/CVE-2012-5639 (+1/-0)
retired/CVE-2012-5641 (+1/-0)
retired/CVE-2012-5642 (+1/-0)
retired/CVE-2012-5643 (+1/-0)
retired/CVE-2012-5644 (+1/-0)
retired/CVE-2012-5645 (+1/-0)
retired/CVE-2012-5649 (+1/-0)
retired/CVE-2012-5650 (+1/-0)
retired/CVE-2012-5651 (+1/-0)
retired/CVE-2012-5652 (+1/-0)
retired/CVE-2012-5653 (+1/-0)
retired/CVE-2012-5656 (+1/-0)
retired/CVE-2012-5665 (+1/-0)
retired/CVE-2012-5666 (+1/-0)
retired/CVE-2012-5668 (+1/-0)
retired/CVE-2012-5669 (+1/-0)
retired/CVE-2012-5670 (+1/-0)
retired/CVE-2012-5671 (+1/-0)
retired/CVE-2012-5673 (+1/-0)
retired/CVE-2012-5676 (+1/-0)
retired/CVE-2012-5677 (+1/-0)
retired/CVE-2012-5678 (+1/-0)
retired/CVE-2012-5688 (+1/-0)
retired/CVE-2012-5689 (+1/-0)
retired/CVE-2012-5783 (+1/-0)
retired/CVE-2012-5784 (+1/-0)
retired/CVE-2012-5821 (+1/-0)
retired/CVE-2012-5825 (+1/-0)
retired/CVE-2012-5829 (+1/-0)
retired/CVE-2012-5830 (+1/-0)
retired/CVE-2012-5833 (+1/-0)
retired/CVE-2012-5835 (+1/-0)
retired/CVE-2012-5836 (+1/-0)
retired/CVE-2012-5837 (+1/-0)
retired/CVE-2012-5838 (+1/-0)
retired/CVE-2012-5839 (+1/-0)
retired/CVE-2012-5840 (+1/-0)
retired/CVE-2012-5841 (+1/-0)
retired/CVE-2012-5842 (+1/-0)
retired/CVE-2012-5843 (+1/-0)
retired/CVE-2012-5844 (+1/-0)
retired/CVE-2012-5851 (+1/-0)
retired/CVE-2012-5854 (+1/-0)
retired/CVE-2012-5855 (+1/-0)
retired/CVE-2012-5868 (+1/-0)
retired/CVE-2012-5881 (+1/-0)
retired/CVE-2012-5882 (+1/-0)
retired/CVE-2012-5883 (+1/-0)
retired/CVE-2012-5884 (+1/-0)
retired/CVE-2012-5885 (+1/-0)
retired/CVE-2012-5886 (+1/-0)
retired/CVE-2012-5887 (+1/-0)
retired/CVE-2012-5958 (+1/-0)
retired/CVE-2012-5959 (+1/-0)
retired/CVE-2012-5960 (+1/-0)
retired/CVE-2012-5961 (+1/-0)
retired/CVE-2012-5962 (+1/-0)
retired/CVE-2012-5963 (+1/-0)
retired/CVE-2012-5964 (+1/-0)
retired/CVE-2012-5965 (+1/-0)
retired/CVE-2012-5976 (+1/-0)
retired/CVE-2012-5977 (+1/-0)
retired/CVE-2012-6030 (+1/-0)
retired/CVE-2012-6031 (+1/-0)
retired/CVE-2012-6032 (+1/-0)
retired/CVE-2012-6033 (+1/-0)
retired/CVE-2012-6034 (+1/-0)
retired/CVE-2012-6035 (+1/-0)
retired/CVE-2012-6036 (+1/-0)
retired/CVE-2012-6037 (+1/-0)
retired/CVE-2012-6051 (+1/-0)
retired/CVE-2012-6052 (+1/-0)
retired/CVE-2012-6053 (+1/-0)
retired/CVE-2012-6054 (+1/-0)
retired/CVE-2012-6055 (+1/-0)
retired/CVE-2012-6056 (+1/-0)
retired/CVE-2012-6057 (+1/-0)
retired/CVE-2012-6058 (+1/-0)
retired/CVE-2012-6059 (+1/-0)
retired/CVE-2012-6060 (+1/-0)
retired/CVE-2012-6061 (+1/-0)
retired/CVE-2012-6062 (+1/-0)
retired/CVE-2012-6063 (+1/-0)
retired/CVE-2012-6070 (+1/-0)
retired/CVE-2012-6071 (+1/-0)
retired/CVE-2012-6072 (+1/-0)
retired/CVE-2012-6073 (+1/-0)
retired/CVE-2012-6074 (+1/-0)
retired/CVE-2012-6075 (+1/-0)
retired/CVE-2012-6076 (+1/-0)
retired/CVE-2012-6080 (+1/-0)
retired/CVE-2012-6081 (+1/-0)
retired/CVE-2012-6082 (+1/-0)
retired/CVE-2012-6083 (+1/-0)
retired/CVE-2012-6084 (+1/-0)
retired/CVE-2012-6085 (+1/-0)
retired/CVE-2012-6086 (+1/-0)
retired/CVE-2012-6087 (+1/-0)
retired/CVE-2012-6088 (+1/-0)
retired/CVE-2012-6089 (+1/-0)
retired/CVE-2012-6090 (+1/-0)
retired/CVE-2012-6092 (+1/-0)
retired/CVE-2012-6093 (+1/-0)
retired/CVE-2012-6094 (+1/-0)
retired/CVE-2012-6095 (+1/-0)
retired/CVE-2012-6096 (+1/-0)
retired/CVE-2012-6098 (+1/-0)
retired/CVE-2012-6099 (+1/-0)
retired/CVE-2012-6100 (+1/-0)
retired/CVE-2012-6101 (+1/-0)
retired/CVE-2012-6102 (+1/-0)
retired/CVE-2012-6103 (+1/-0)
retired/CVE-2012-6104 (+1/-0)
retired/CVE-2012-6105 (+1/-0)
retired/CVE-2012-6106 (+1/-0)
retired/CVE-2012-6107 (+1/-0)
retired/CVE-2012-6108 (+1/-0)
retired/CVE-2012-6109 (+1/-0)
retired/CVE-2012-6110 (+1/-0)
retired/CVE-2012-6111 (+1/-0)
retired/CVE-2012-6113 (+1/-0)
retired/CVE-2012-6114 (+1/-0)
retired/CVE-2012-6120 (+1/-0)
retired/CVE-2012-6121 (+1/-0)
retired/CVE-2012-6122 (+1/-0)
retired/CVE-2012-6123 (+1/-0)
retired/CVE-2012-6124 (+1/-0)
retired/CVE-2012-6125 (+1/-0)
retired/CVE-2012-6128 (+1/-0)
retired/CVE-2012-6129 (+1/-0)
retired/CVE-2012-6130 (+1/-0)
retired/CVE-2012-6131 (+1/-0)
retired/CVE-2012-6132 (+1/-0)
retired/CVE-2012-6133 (+1/-0)
retired/CVE-2012-6135 (+1/-0)
retired/CVE-2012-6136 (+1/-0)
retired/CVE-2012-6138 (+1/-0)
retired/CVE-2012-6139 (+1/-0)
retired/CVE-2012-6140 (+1/-0)
retired/CVE-2012-6143 (+1/-0)
retired/CVE-2012-6150 (+1/-0)
retired/CVE-2012-6151 (+1/-0)
retired/CVE-2012-6152 (+1/-0)
retired/CVE-2012-6153 (+1/-0)
retired/CVE-2012-6303 (+1/-0)
retired/CVE-2012-6329 (+1/-0)
retired/CVE-2012-6333 (+1/-0)
retired/CVE-2012-6422 (+1/-0)
retired/CVE-2012-6426 (+1/-0)
retired/CVE-2012-6453 (+1/-0)
retired/CVE-2012-6495 (+1/-0)
retired/CVE-2012-6496 (+1/-0)
retired/CVE-2012-6535 (+1/-0)
retired/CVE-2012-6536 (+1/-0)
retired/CVE-2012-6537 (+1/-0)
retired/CVE-2012-6538 (+1/-0)
retired/CVE-2012-6539 (+1/-0)
retired/CVE-2012-6540 (+1/-0)
retired/CVE-2012-6541 (+1/-0)
retired/CVE-2012-6542 (+1/-0)
retired/CVE-2012-6543 (+1/-0)
retired/CVE-2012-6544 (+1/-0)
retired/CVE-2012-6545 (+1/-0)
retired/CVE-2012-6546 (+1/-0)
retired/CVE-2012-6547 (+1/-0)
retired/CVE-2012-6548 (+1/-0)
retired/CVE-2012-6549 (+1/-0)
retired/CVE-2012-6551 (+1/-0)
retired/CVE-2012-6578 (+1/-0)
retired/CVE-2012-6579 (+1/-0)
retired/CVE-2012-6580 (+1/-0)
retired/CVE-2012-6581 (+1/-0)
retired/CVE-2012-6607 (+1/-0)
retired/CVE-2012-6612 (+1/-0)
retired/CVE-2012-6619 (+1/-0)
retired/CVE-2012-6620 (+1/-0)
retired/CVE-2012-6633 (+1/-0)
retired/CVE-2012-6634 (+1/-0)
retired/CVE-2012-6635 (+1/-0)
retired/CVE-2012-6638 (+1/-0)
retired/CVE-2012-6639 (+1/-0)
retired/CVE-2012-6640 (+1/-0)
retired/CVE-2012-6647 (+1/-0)
retired/CVE-2012-6648 (+1/-0)
retired/CVE-2012-6656 (+1/-0)
retired/CVE-2012-6657 (+1/-0)
retired/CVE-2012-6661 (+1/-0)
retired/CVE-2012-6662 (+1/-0)
retired/CVE-2012-6684 (+1/-0)
retired/CVE-2012-6685 (+2/-1)
retired/CVE-2012-6686 (+1/-0)
retired/CVE-2012-6687 (+1/-0)
retired/CVE-2012-6689 (+1/-0)
retired/CVE-2012-6696 (+1/-0)
retired/CVE-2012-6697 (+1/-0)
retired/CVE-2012-6698 (+1/-0)
retired/CVE-2012-6699 (+1/-0)
retired/CVE-2012-6700 (+1/-0)
retired/CVE-2012-6701 (+1/-0)
retired/CVE-2012-6703 (+1/-0)
retired/CVE-2012-6704 (+1/-0)
retired/CVE-2012-6706 (+1/-0)
retired/CVE-2012-6711 (+1/-0)
retired/CVE-2012-6712 (+1/-0)
retired/CVE-2013-0131 (+1/-0)
retired/CVE-2013-0151 (+1/-0)
retired/CVE-2013-0152 (+1/-0)
retired/CVE-2013-0153 (+1/-0)
retired/CVE-2013-0154 (+1/-0)
retired/CVE-2013-0155 (+1/-0)
retired/CVE-2013-0156 (+1/-0)
retired/CVE-2013-0158 (+1/-0)
retired/CVE-2013-0160 (+1/-0)
retired/CVE-2013-0166 (+1/-0)
retired/CVE-2013-0169 (+1/-0)
retired/CVE-2013-0170 (+1/-0)
retired/CVE-2013-0172 (+1/-0)
retired/CVE-2013-0176 (+1/-0)
retired/CVE-2013-0178 (+1/-0)
retired/CVE-2013-0179 (+1/-0)
retired/CVE-2013-0180 (+1/-0)
retired/CVE-2013-0183 (+1/-0)
retired/CVE-2013-0184 (+1/-0)
retired/CVE-2013-0189 (+1/-0)
retired/CVE-2013-0190 (+1/-0)
retired/CVE-2013-0191 (+1/-0)
retired/CVE-2013-0193 (+1/-0)
retired/CVE-2013-0194 (+1/-0)
retired/CVE-2013-0195 (+1/-0)
retired/CVE-2013-0197 (+1/-0)
retired/CVE-2013-0198 (+1/-0)
retired/CVE-2013-0199 (+1/-0)
retired/CVE-2013-0200 (+1/-0)
retired/CVE-2013-0201 (+1/-0)
retired/CVE-2013-0202 (+1/-0)
retired/CVE-2013-0203 (+1/-0)
retired/CVE-2013-0204 (+1/-0)
retired/CVE-2013-0208 (+1/-0)
retired/CVE-2013-0209 (+1/-0)
retired/CVE-2013-0211 (+1/-0)
retired/CVE-2013-0212 (+1/-0)
retired/CVE-2013-0213 (+1/-0)
retired/CVE-2013-0214 (+1/-0)
retired/CVE-2013-0215 (+1/-0)
retired/CVE-2013-0216 (+1/-0)
retired/CVE-2013-0217 (+1/-0)
retired/CVE-2013-0218 (+1/-0)
retired/CVE-2013-0219 (+1/-0)
retired/CVE-2013-0220 (+1/-0)
retired/CVE-2013-0221 (+1/-0)
retired/CVE-2013-0222 (+1/-0)
retired/CVE-2013-0223 (+1/-0)
retired/CVE-2013-0228 (+1/-0)
retired/CVE-2013-0229 (+1/-0)
retired/CVE-2013-0230 (+1/-0)
retired/CVE-2013-0231 (+1/-0)
retired/CVE-2013-0232 (+1/-0)
retired/CVE-2013-0235 (+1/-0)
retired/CVE-2013-0236 (+1/-0)
retired/CVE-2013-0237 (+1/-0)
retired/CVE-2013-0238 (+1/-0)
retired/CVE-2013-0239 (+1/-0)
retired/CVE-2013-0240 (+1/-0)
retired/CVE-2013-0241 (+1/-0)
retired/CVE-2013-0242 (+1/-0)
retired/CVE-2013-0243 (+1/-0)
retired/CVE-2013-0244 (+1/-0)
retired/CVE-2013-0245 (+1/-0)
retired/CVE-2013-0246 (+1/-0)
retired/CVE-2013-0247 (+1/-0)
retired/CVE-2013-0248 (+1/-0)
retired/CVE-2013-0249 (+1/-0)
retired/CVE-2013-0250 (+1/-0)
retired/CVE-2013-0251 (+1/-0)
retired/CVE-2013-0252 (+1/-0)
retired/CVE-2013-0253 (+1/-0)
retired/CVE-2013-0254 (+1/-0)
retired/CVE-2013-0255 (+1/-0)
retired/CVE-2013-0256 (+1/-0)
retired/CVE-2013-0262 (+1/-0)
retired/CVE-2013-0263 (+1/-0)
retired/CVE-2013-0265 (+1/-0)
retired/CVE-2013-0268 (+1/-0)
retired/CVE-2013-0269 (+1/-0)
retired/CVE-2013-0270 (+1/-0)
retired/CVE-2013-0271 (+1/-0)
retired/CVE-2013-0272 (+1/-0)
retired/CVE-2013-0273 (+1/-0)
retired/CVE-2013-0274 (+1/-0)
retired/CVE-2013-0275 (+1/-0)
retired/CVE-2013-0276 (+1/-0)
retired/CVE-2013-0277 (+1/-0)
retired/CVE-2013-0281 (+1/-0)
retired/CVE-2013-0282 (+1/-0)
retired/CVE-2013-0285 (+1/-0)
retired/CVE-2013-0287 (+1/-0)
retired/CVE-2013-0288 (+1/-0)
retired/CVE-2013-0289 (+1/-0)
retired/CVE-2013-0290 (+1/-0)
retired/CVE-2013-0292 (+1/-0)
retired/CVE-2013-0294 (+1/-0)
retired/CVE-2013-0296 (+1/-0)
retired/CVE-2013-0297 (+1/-0)
retired/CVE-2013-0298 (+1/-0)
retired/CVE-2013-0299 (+1/-0)
retired/CVE-2013-0300 (+1/-0)
retired/CVE-2013-0301 (+1/-0)
retired/CVE-2013-0302 (+1/-0)
retired/CVE-2013-0303 (+1/-0)
retired/CVE-2013-0304 (+1/-0)
retired/CVE-2013-0305 (+1/-0)
retired/CVE-2013-0306 (+1/-0)
retired/CVE-2013-0307 (+1/-0)
retired/CVE-2013-0308 (+1/-0)
retired/CVE-2013-0309 (+1/-0)
retired/CVE-2013-0310 (+1/-0)
retired/CVE-2013-0311 (+1/-0)
retired/CVE-2013-0312 (+1/-0)
retired/CVE-2013-0313 (+1/-0)
retired/CVE-2013-0316 (+1/-0)
retired/CVE-2013-0326 (+1/-0)
retired/CVE-2013-0327 (+1/-0)
retired/CVE-2013-0328 (+1/-0)
retired/CVE-2013-0329 (+1/-0)
retired/CVE-2013-0330 (+1/-0)
retired/CVE-2013-0331 (+1/-0)
retired/CVE-2013-0332 (+1/-0)
retired/CVE-2013-0333 (+1/-0)
retired/CVE-2013-0334 (+1/-0)
retired/CVE-2013-0335 (+1/-0)
retired/CVE-2013-0336 (+1/-0)
retired/CVE-2013-0337 (+1/-0)
retired/CVE-2013-0338 (+1/-0)
retired/CVE-2013-0339 (+1/-0)
retired/CVE-2013-0340 (+1/-0)
retired/CVE-2013-0341 (+1/-0)
retired/CVE-2013-0343 (+1/-0)
retired/CVE-2013-0345 (+1/-0)
retired/CVE-2013-0346 (+1/-0)
retired/CVE-2013-0347 (+1/-0)
retired/CVE-2013-0349 (+1/-0)
retired/CVE-2013-0350 (+1/-0)
retired/CVE-2013-0351 (+1/-0)
retired/CVE-2013-0367 (+1/-0)
retired/CVE-2013-0368 (+1/-0)
retired/CVE-2013-0371 (+1/-0)
retired/CVE-2013-0375 (+1/-0)
retired/CVE-2013-0383 (+1/-0)
retired/CVE-2013-0384 (+1/-0)
retired/CVE-2013-0385 (+1/-0)
retired/CVE-2013-0386 (+1/-0)
retired/CVE-2013-0389 (+1/-0)
retired/CVE-2013-0401 (+1/-0)
retired/CVE-2013-0402 (+1/-0)
retired/CVE-2013-0409 (+1/-0)
retired/CVE-2013-0419 (+1/-0)
retired/CVE-2013-0420 (+1/-0)
retired/CVE-2013-0422 (+1/-0)
retired/CVE-2013-0423 (+1/-0)
retired/CVE-2013-0424 (+1/-0)
retired/CVE-2013-0425 (+1/-0)
retired/CVE-2013-0426 (+1/-0)
retired/CVE-2013-0427 (+1/-0)
retired/CVE-2013-0428 (+1/-0)
retired/CVE-2013-0429 (+1/-0)
retired/CVE-2013-0430 (+1/-0)
retired/CVE-2013-0431 (+1/-0)
retired/CVE-2013-0432 (+1/-0)
retired/CVE-2013-0433 (+1/-0)
retired/CVE-2013-0434 (+1/-0)
retired/CVE-2013-0435 (+1/-0)
retired/CVE-2013-0436 (+1/-0)
retired/CVE-2013-0437 (+1/-0)
retired/CVE-2013-0438 (+1/-0)
retired/CVE-2013-0439 (+1/-0)
retired/CVE-2013-0440 (+1/-0)
retired/CVE-2013-0441 (+1/-0)
retired/CVE-2013-0442 (+1/-0)
retired/CVE-2013-0443 (+1/-0)
retired/CVE-2013-0444 (+1/-0)
retired/CVE-2013-0445 (+1/-0)
retired/CVE-2013-0446 (+1/-0)
retired/CVE-2013-0447 (+1/-0)
retired/CVE-2013-0448 (+1/-0)
retired/CVE-2013-0449 (+1/-0)
retired/CVE-2013-0450 (+1/-0)
retired/CVE-2013-0454 (+1/-0)
retired/CVE-2013-0504 (+1/-0)
retired/CVE-2013-0601 (+1/-0)
retired/CVE-2013-0602 (+1/-0)
retired/CVE-2013-0603 (+1/-0)
retired/CVE-2013-0604 (+1/-0)
retired/CVE-2013-0605 (+1/-0)
retired/CVE-2013-0606 (+1/-0)
retired/CVE-2013-0607 (+1/-0)
retired/CVE-2013-0608 (+1/-0)
retired/CVE-2013-0609 (+1/-0)
retired/CVE-2013-0610 (+1/-0)
retired/CVE-2013-0611 (+1/-0)
retired/CVE-2013-0612 (+1/-0)
retired/CVE-2013-0613 (+1/-0)
retired/CVE-2013-0614 (+1/-0)
retired/CVE-2013-0615 (+1/-0)
retired/CVE-2013-0616 (+1/-0)
retired/CVE-2013-0617 (+1/-0)
retired/CVE-2013-0618 (+1/-0)
retired/CVE-2013-0619 (+1/-0)
retired/CVE-2013-0620 (+1/-0)
retired/CVE-2013-0621 (+1/-0)
retired/CVE-2013-0622 (+1/-0)
retired/CVE-2013-0623 (+1/-0)
retired/CVE-2013-0624 (+1/-0)
retired/CVE-2013-0626 (+1/-0)
retired/CVE-2013-0627 (+1/-0)
retired/CVE-2013-0630 (+1/-0)
retired/CVE-2013-0633 (+1/-0)
retired/CVE-2013-0634 (+1/-0)
retired/CVE-2013-0637 (+1/-0)
retired/CVE-2013-0638 (+1/-0)
retired/CVE-2013-0639 (+1/-0)
retired/CVE-2013-0640 (+1/-0)
retired/CVE-2013-0641 (+1/-0)
retired/CVE-2013-0642 (+1/-0)
retired/CVE-2013-0643 (+1/-0)
retired/CVE-2013-0644 (+1/-0)
retired/CVE-2013-0645 (+1/-0)
retired/CVE-2013-0646 (+1/-0)
retired/CVE-2013-0647 (+1/-0)
retired/CVE-2013-0648 (+1/-0)
retired/CVE-2013-0649 (+1/-0)
retired/CVE-2013-0650 (+1/-0)
retired/CVE-2013-0722 (+1/-0)
retired/CVE-2013-0743 (+1/-0)
retired/CVE-2013-0744 (+1/-0)
retired/CVE-2013-0745 (+1/-0)
retired/CVE-2013-0746 (+1/-0)
retired/CVE-2013-0747 (+1/-0)
retired/CVE-2013-0748 (+1/-0)
retired/CVE-2013-0749 (+1/-0)
retired/CVE-2013-0750 (+1/-0)
retired/CVE-2013-0751 (+1/-0)
retired/CVE-2013-0752 (+1/-0)
retired/CVE-2013-0753 (+1/-0)
retired/CVE-2013-0754 (+1/-0)
retired/CVE-2013-0755 (+1/-0)
retired/CVE-2013-0756 (+1/-0)
retired/CVE-2013-0757 (+1/-0)
retired/CVE-2013-0758 (+1/-0)
retired/CVE-2013-0759 (+1/-0)
retired/CVE-2013-0760 (+1/-0)
retired/CVE-2013-0761 (+1/-0)
retired/CVE-2013-0762 (+1/-0)
retired/CVE-2013-0763 (+1/-0)
retired/CVE-2013-0764 (+1/-0)
retired/CVE-2013-0765 (+1/-0)
retired/CVE-2013-0766 (+1/-0)
retired/CVE-2013-0767 (+1/-0)
retired/CVE-2013-0768 (+1/-0)
retired/CVE-2013-0769 (+1/-0)
retired/CVE-2013-0770 (+1/-0)
retired/CVE-2013-0771 (+1/-0)
retired/CVE-2013-0772 (+1/-0)
retired/CVE-2013-0773 (+1/-0)
retired/CVE-2013-0774 (+1/-0)
retired/CVE-2013-0775 (+1/-0)
retired/CVE-2013-0776 (+1/-0)
retired/CVE-2013-0777 (+1/-0)
retired/CVE-2013-0778 (+1/-0)
retired/CVE-2013-0779 (+1/-0)
retired/CVE-2013-0780 (+1/-0)
retired/CVE-2013-0781 (+1/-0)
retired/CVE-2013-0782 (+1/-0)
retired/CVE-2013-0783 (+1/-0)
retired/CVE-2013-0784 (+1/-0)
retired/CVE-2013-0785 (+1/-0)
retired/CVE-2013-0786 (+1/-0)
retired/CVE-2013-0787 (+1/-0)
retired/CVE-2013-0788 (+1/-0)
retired/CVE-2013-0789 (+1/-0)
retired/CVE-2013-0790 (+1/-0)
retired/CVE-2013-0791 (+1/-0)
retired/CVE-2013-0792 (+1/-0)
retired/CVE-2013-0793 (+1/-0)
retired/CVE-2013-0794 (+1/-0)
retired/CVE-2013-0795 (+1/-0)
retired/CVE-2013-0796 (+1/-0)
retired/CVE-2013-0797 (+1/-0)
retired/CVE-2013-0798 (+1/-0)
retired/CVE-2013-0799 (+1/-0)
retired/CVE-2013-0800 (+1/-0)
retired/CVE-2013-0801 (+1/-0)
retired/CVE-2013-0809 (+1/-0)
retired/CVE-2013-0828 (+1/-0)
retired/CVE-2013-0829 (+1/-0)
retired/CVE-2013-0831 (+1/-0)
retired/CVE-2013-0832 (+1/-0)
retired/CVE-2013-0833 (+1/-0)
retired/CVE-2013-0834 (+1/-0)
retired/CVE-2013-0835 (+1/-0)
retired/CVE-2013-0836 (+1/-0)
retired/CVE-2013-0837 (+1/-0)
retired/CVE-2013-0838 (+1/-0)
retired/CVE-2013-0839 (+1/-0)
retired/CVE-2013-0840 (+1/-0)
retired/CVE-2013-0841 (+1/-0)
retired/CVE-2013-0842 (+1/-0)
retired/CVE-2013-0843 (+1/-0)
retired/CVE-2013-0844 (+1/-0)
retired/CVE-2013-0845 (+1/-0)
retired/CVE-2013-0846 (+1/-0)
retired/CVE-2013-0847 (+1/-0)
retired/CVE-2013-0848 (+1/-0)
retired/CVE-2013-0849 (+1/-0)
retired/CVE-2013-0850 (+1/-0)
retired/CVE-2013-0851 (+1/-0)
retired/CVE-2013-0852 (+1/-0)
retired/CVE-2013-0853 (+1/-0)
retired/CVE-2013-0854 (+1/-0)
retired/CVE-2013-0855 (+1/-0)
retired/CVE-2013-0856 (+1/-0)
retired/CVE-2013-0857 (+1/-0)
retired/CVE-2013-0858 (+1/-0)
retired/CVE-2013-0859 (+1/-0)
retired/CVE-2013-0860 (+1/-0)
retired/CVE-2013-0861 (+1/-0)
retired/CVE-2013-0862 (+1/-0)
retired/CVE-2013-0863 (+1/-0)
retired/CVE-2013-0864 (+1/-0)
retired/CVE-2013-0865 (+1/-0)
retired/CVE-2013-0866 (+1/-0)
retired/CVE-2013-0867 (+1/-0)
retired/CVE-2013-0868 (+1/-0)
retired/CVE-2013-0869 (+1/-0)
retired/CVE-2013-0870 (+1/-0)
retired/CVE-2013-0871 (+1/-0)
retired/CVE-2013-0872 (+1/-0)
retired/CVE-2013-0873 (+1/-0)
retired/CVE-2013-0874 (+1/-0)
retired/CVE-2013-0875 (+1/-0)
retired/CVE-2013-0876 (+1/-0)
retired/CVE-2013-0877 (+1/-0)
retired/CVE-2013-0878 (+1/-0)
retired/CVE-2013-0879 (+1/-0)
retired/CVE-2013-0880 (+1/-0)
retired/CVE-2013-0881 (+1/-0)
retired/CVE-2013-0882 (+1/-0)
retired/CVE-2013-0883 (+1/-0)
retired/CVE-2013-0884 (+1/-0)
retired/CVE-2013-0885 (+1/-0)
retired/CVE-2013-0886 (+1/-0)
retired/CVE-2013-0887 (+1/-0)
retired/CVE-2013-0888 (+1/-0)
retired/CVE-2013-0889 (+1/-0)
retired/CVE-2013-0890 (+1/-0)
retired/CVE-2013-0891 (+1/-0)
retired/CVE-2013-0892 (+1/-0)
retired/CVE-2013-0893 (+1/-0)
retired/CVE-2013-0894 (+1/-0)
retired/CVE-2013-0895 (+1/-0)
retired/CVE-2013-0896 (+1/-0)
retired/CVE-2013-0897 (+1/-0)
retired/CVE-2013-0898 (+1/-0)
retired/CVE-2013-0899 (+1/-0)
retired/CVE-2013-0900 (+1/-0)
retired/CVE-2013-0902 (+1/-0)
retired/CVE-2013-0903 (+1/-0)
retired/CVE-2013-0904 (+1/-0)
retired/CVE-2013-0905 (+1/-0)
retired/CVE-2013-0906 (+1/-0)
retired/CVE-2013-0907 (+1/-0)
retired/CVE-2013-0908 (+1/-0)
retired/CVE-2013-0909 (+1/-0)
retired/CVE-2013-0910 (+1/-0)
retired/CVE-2013-0911 (+1/-0)
retired/CVE-2013-0912 (+1/-0)
retired/CVE-2013-0913 (+1/-0)
retired/CVE-2013-0914 (+1/-0)
retired/CVE-2013-0916 (+1/-0)
retired/CVE-2013-0917 (+1/-0)
retired/CVE-2013-0918 (+1/-0)
retired/CVE-2013-0919 (+1/-0)
retired/CVE-2013-0920 (+1/-0)
retired/CVE-2013-0921 (+1/-0)
retired/CVE-2013-0922 (+1/-0)
retired/CVE-2013-0923 (+1/-0)
retired/CVE-2013-0924 (+1/-0)
retired/CVE-2013-0925 (+1/-0)
retired/CVE-2013-0926 (+1/-0)
retired/CVE-2013-0948 (+1/-0)
retired/CVE-2013-0949 (+1/-0)
retired/CVE-2013-0950 (+1/-0)
retired/CVE-2013-0951 (+1/-0)
retired/CVE-2013-0952 (+1/-0)
retired/CVE-2013-0953 (+1/-0)
retired/CVE-2013-0954 (+1/-0)
retired/CVE-2013-0955 (+1/-0)
retired/CVE-2013-0956 (+1/-0)
retired/CVE-2013-0958 (+1/-0)
retired/CVE-2013-0959 (+1/-0)
retired/CVE-2013-0960 (+1/-0)
retired/CVE-2013-0961 (+1/-0)
retired/CVE-2013-0962 (+1/-0)
retired/CVE-2013-0968 (+1/-0)
retired/CVE-2013-0991 (+1/-0)
retired/CVE-2013-0992 (+1/-0)
retired/CVE-2013-0993 (+1/-0)
retired/CVE-2013-0994 (+1/-0)
retired/CVE-2013-0995 (+1/-0)
retired/CVE-2013-0996 (+1/-0)
retired/CVE-2013-0997 (+1/-0)
retired/CVE-2013-0998 (+1/-0)
retired/CVE-2013-0999 (+1/-0)
retired/CVE-2013-1000 (+1/-0)
retired/CVE-2013-1001 (+1/-0)
retired/CVE-2013-1002 (+1/-0)
retired/CVE-2013-1003 (+1/-0)
retired/CVE-2013-1004 (+1/-0)
retired/CVE-2013-1005 (+1/-0)
retired/CVE-2013-1006 (+1/-0)
retired/CVE-2013-1007 (+1/-0)
retired/CVE-2013-1008 (+1/-0)
retired/CVE-2013-1009 (+1/-0)
retired/CVE-2013-1010 (+1/-0)
retired/CVE-2013-1011 (+1/-0)
retired/CVE-2013-1012 (+1/-0)
retired/CVE-2013-1013 (+1/-0)
retired/CVE-2013-1023 (+1/-0)
retired/CVE-2013-1048 (+1/-0)
retired/CVE-2013-1049 (+1/-0)
retired/CVE-2013-1050 (+1/-0)
retired/CVE-2013-1051 (+1/-0)
retired/CVE-2013-1052 (+1/-0)
retired/CVE-2013-1053 (+1/-0)
retired/CVE-2013-1054 (+1/-0)
retired/CVE-2013-1055 (+1/-0)
retired/CVE-2013-1056 (+1/-0)
retired/CVE-2013-1057 (+1/-0)
retired/CVE-2013-1058 (+1/-0)
retired/CVE-2013-1059 (+1/-0)
retired/CVE-2013-1060 (+1/-0)
retired/CVE-2013-1061 (+1/-0)
retired/CVE-2013-1062 (+1/-0)
retired/CVE-2013-1063 (+1/-0)
retired/CVE-2013-1064 (+1/-0)
retired/CVE-2013-1065 (+1/-0)
retired/CVE-2013-1066 (+1/-0)
retired/CVE-2013-1067 (+1/-0)
retired/CVE-2013-1068 (+1/-0)
retired/CVE-2013-1069 (+1/-0)
retired/CVE-2013-1070 (+1/-0)
retired/CVE-2013-1088 (+1/-0)
retired/CVE-2013-1362 (+1/-0)
retired/CVE-2013-1364 (+1/-0)
retired/CVE-2013-1365 (+1/-0)
retired/CVE-2013-1366 (+1/-0)
retired/CVE-2013-1367 (+1/-0)
retired/CVE-2013-1368 (+1/-0)
retired/CVE-2013-1369 (+1/-0)
retired/CVE-2013-1370 (+1/-0)
retired/CVE-2013-1371 (+1/-0)
retired/CVE-2013-1372 (+1/-0)
retired/CVE-2013-1373 (+1/-0)
retired/CVE-2013-1374 (+1/-0)
retired/CVE-2013-1375 (+1/-0)
retired/CVE-2013-1376 (+1/-0)
retired/CVE-2013-1378 (+1/-0)
retired/CVE-2013-1379 (+1/-0)
retired/CVE-2013-1380 (+1/-0)
retired/CVE-2013-1415 (+1/-0)
retired/CVE-2013-1416 (+1/-0)
retired/CVE-2013-1417 (+1/-0)
retired/CVE-2013-1418 (+1/-0)
retired/CVE-2013-1421 (+1/-0)
retired/CVE-2013-1422 (+1/-0)
retired/CVE-2013-1423 (+1/-0)
retired/CVE-2013-1424 (+1/-0)
retired/CVE-2013-1425 (+1/-0)
retired/CVE-2013-1426 (+1/-0)
retired/CVE-2013-1427 (+1/-0)
retired/CVE-2013-1428 (+1/-0)
retired/CVE-2013-1430 (+1/-0)
retired/CVE-2013-1431 (+1/-0)
retired/CVE-2013-1432 (+1/-0)
retired/CVE-2013-1434 (+1/-0)
retired/CVE-2013-1435 (+1/-0)
retired/CVE-2013-1436 (+1/-0)
retired/CVE-2013-1437 (+1/-0)
retired/CVE-2013-1439 (+1/-0)
retired/CVE-2013-1441 (+1/-0)
retired/CVE-2013-1442 (+1/-0)
retired/CVE-2013-1443 (+1/-0)
retired/CVE-2013-1444 (+1/-0)
retired/CVE-2013-1447 (+1/-0)
retired/CVE-2013-1461 (+1/-0)
retired/CVE-2013-1462 (+1/-0)
retired/CVE-2013-1464 (+1/-0)
retired/CVE-2013-1468 (+1/-0)
retired/CVE-2013-1469 (+1/-0)
retired/CVE-2013-1472 (+1/-0)
retired/CVE-2013-1473 (+1/-0)
retired/CVE-2013-1474 (+1/-0)
retired/CVE-2013-1475 (+1/-0)
retired/CVE-2013-1476 (+1/-0)
retired/CVE-2013-1477 (+1/-0)
retired/CVE-2013-1478 (+1/-0)
retired/CVE-2013-1479 (+1/-0)
retired/CVE-2013-1480 (+1/-0)
retired/CVE-2013-1481 (+1/-0)
retired/CVE-2013-1482 (+1/-0)
retired/CVE-2013-1483 (+1/-0)
retired/CVE-2013-1484 (+1/-0)
retired/CVE-2013-1485 (+1/-0)
retired/CVE-2013-1486 (+1/-0)
retired/CVE-2013-1487 (+1/-0)
retired/CVE-2013-1488 (+1/-0)
retired/CVE-2013-1489 (+1/-0)
retired/CVE-2013-1490 (+1/-0)
retired/CVE-2013-1491 (+1/-0)
retired/CVE-2013-1492 (+1/-0)
retired/CVE-2013-1493 (+1/-0)
retired/CVE-2013-1500 (+1/-0)
retired/CVE-2013-1502 (+1/-0)
retired/CVE-2013-1506 (+1/-0)
retired/CVE-2013-1511 (+1/-0)
retired/CVE-2013-1512 (+1/-0)
retired/CVE-2013-1518 (+1/-0)
retired/CVE-2013-1521 (+1/-0)
retired/CVE-2013-1523 (+1/-0)
retired/CVE-2013-1526 (+1/-0)
retired/CVE-2013-1531 (+1/-0)
retired/CVE-2013-1532 (+1/-0)
retired/CVE-2013-1537 (+1/-0)
retired/CVE-2013-1540 (+1/-0)
retired/CVE-2013-1544 (+1/-0)
retired/CVE-2013-1548 (+1/-0)
retired/CVE-2013-1552 (+1/-0)
retired/CVE-2013-1555 (+1/-0)
retired/CVE-2013-1557 (+1/-0)
retired/CVE-2013-1558 (+1/-0)
retired/CVE-2013-1561 (+1/-0)
retired/CVE-2013-1563 (+1/-0)
retired/CVE-2013-1564 (+1/-0)
retired/CVE-2013-1566 (+1/-0)
retired/CVE-2013-1567 (+1/-0)
retired/CVE-2013-1569 (+1/-0)
retired/CVE-2013-1570 (+1/-0)
retired/CVE-2013-1571 (+1/-0)
retired/CVE-2013-1572 (+1/-0)
retired/CVE-2013-1573 (+1/-0)
retired/CVE-2013-1574 (+1/-0)
retired/CVE-2013-1575 (+1/-0)
retired/CVE-2013-1576 (+1/-0)
retired/CVE-2013-1577 (+1/-0)
retired/CVE-2013-1578 (+1/-0)
retired/CVE-2013-1579 (+1/-0)
retired/CVE-2013-1580 (+1/-0)
retired/CVE-2013-1581 (+1/-0)
retired/CVE-2013-1582 (+1/-0)
retired/CVE-2013-1583 (+1/-0)
retired/CVE-2013-1584 (+1/-0)
retired/CVE-2013-1585 (+1/-0)
retired/CVE-2013-1586 (+1/-0)
retired/CVE-2013-1587 (+1/-0)
retired/CVE-2013-1588 (+1/-0)
retired/CVE-2013-1589 (+1/-0)
retired/CVE-2013-1590 (+1/-0)
retired/CVE-2013-1591 (+1/-0)
retired/CVE-2013-1619 (+1/-0)
retired/CVE-2013-1620 (+1/-0)
retired/CVE-2013-1621 (+1/-0)
retired/CVE-2013-1622 (+1/-0)
retired/CVE-2013-1623 (+1/-0)
retired/CVE-2013-1624 (+1/-0)
retired/CVE-2013-1629 (+1/-0)
retired/CVE-2013-1635 (+1/-0)
retired/CVE-2013-1640 (+1/-0)
retired/CVE-2013-1643 (+1/-0)
retired/CVE-2013-1652 (+1/-0)
retired/CVE-2013-1653 (+1/-0)
retired/CVE-2013-1654 (+1/-0)
retired/CVE-2013-1655 (+1/-0)
retired/CVE-2013-1664 (+1/-0)
retired/CVE-2013-1665 (+1/-0)
retired/CVE-2013-1666 (+1/-0)
retired/CVE-2013-1667 (+1/-0)
retired/CVE-2013-1669 (+1/-0)
retired/CVE-2013-1670 (+1/-0)
retired/CVE-2013-1671 (+1/-0)
retired/CVE-2013-1672 (+1/-0)
retired/CVE-2013-1673 (+1/-0)
retired/CVE-2013-1674 (+1/-0)
retired/CVE-2013-1675 (+1/-0)
retired/CVE-2013-1676 (+1/-0)
retired/CVE-2013-1677 (+1/-0)
retired/CVE-2013-1678 (+1/-0)
retired/CVE-2013-1679 (+1/-0)
retired/CVE-2013-1680 (+1/-0)
retired/CVE-2013-1681 (+1/-0)
retired/CVE-2013-1682 (+1/-0)
retired/CVE-2013-1683 (+1/-0)
retired/CVE-2013-1684 (+1/-0)
retired/CVE-2013-1685 (+1/-0)
retired/CVE-2013-1686 (+1/-0)
retired/CVE-2013-1687 (+1/-0)
retired/CVE-2013-1688 (+1/-0)
retired/CVE-2013-1689 (+1/-0)
retired/CVE-2013-1690 (+1/-0)
retired/CVE-2013-1692 (+1/-0)
retired/CVE-2013-1693 (+1/-0)
retired/CVE-2013-1694 (+1/-0)
retired/CVE-2013-1695 (+1/-0)
retired/CVE-2013-1696 (+1/-0)
retired/CVE-2013-1697 (+1/-0)
retired/CVE-2013-1698 (+1/-0)
retired/CVE-2013-1699 (+1/-0)
retired/CVE-2013-1700 (+1/-0)
retired/CVE-2013-1701 (+1/-0)
retired/CVE-2013-1702 (+1/-0)
retired/CVE-2013-1704 (+1/-0)
retired/CVE-2013-1705 (+1/-0)
retired/CVE-2013-1708 (+1/-0)
retired/CVE-2013-1709 (+1/-0)
retired/CVE-2013-1710 (+1/-0)
retired/CVE-2013-1711 (+1/-0)
retired/CVE-2013-1713 (+1/-0)
retired/CVE-2013-1714 (+1/-0)
retired/CVE-2013-1717 (+1/-0)
retired/CVE-2013-1718 (+1/-0)
retired/CVE-2013-1719 (+1/-0)
retired/CVE-2013-1720 (+1/-0)
retired/CVE-2013-1721 (+1/-0)
retired/CVE-2013-1722 (+1/-0)
retired/CVE-2013-1724 (+1/-0)
retired/CVE-2013-1725 (+1/-0)
retired/CVE-2013-1728 (+1/-0)
retired/CVE-2013-1730 (+1/-0)
retired/CVE-2013-1732 (+1/-0)
retired/CVE-2013-1733 (+1/-0)
retired/CVE-2013-1734 (+1/-0)
retired/CVE-2013-1735 (+1/-0)
retired/CVE-2013-1736 (+1/-0)
retired/CVE-2013-1737 (+1/-0)
retired/CVE-2013-1738 (+1/-0)
retired/CVE-2013-1739 (+1/-0)
retired/CVE-2013-1740 (+1/-0)
retired/CVE-2013-1741 (+1/-0)
retired/CVE-2013-1742 (+1/-0)
retired/CVE-2013-1743 (+1/-0)
retired/CVE-2013-1747 (+1/-0)
retired/CVE-2013-1752 (+1/-0)
retired/CVE-2013-1753 (+1/-0)
retired/CVE-2013-1762 (+1/-0)
retired/CVE-2013-1763 (+1/-0)
retired/CVE-2013-1764 (+1/-0)
retired/CVE-2013-1766 (+1/-0)
retired/CVE-2013-1767 (+1/-0)
retired/CVE-2013-1768 (+1/-0)
retired/CVE-2013-1769 (+1/-0)
retired/CVE-2013-1770 (+1/-0)
retired/CVE-2013-1771 (+1/-0)
retired/CVE-2013-1772 (+1/-0)
retired/CVE-2013-1773 (+1/-0)
retired/CVE-2013-1774 (+1/-0)
retired/CVE-2013-1775 (+1/-0)
retired/CVE-2013-1776 (+1/-0)
retired/CVE-2013-1788 (+1/-0)
retired/CVE-2013-1789 (+1/-0)
retired/CVE-2013-1790 (+1/-0)
retired/CVE-2013-1792 (+1/-0)
retired/CVE-2013-1794 (+1/-0)
retired/CVE-2013-1795 (+1/-0)
retired/CVE-2013-1796 (+1/-0)
retired/CVE-2013-1797 (+1/-0)
retired/CVE-2013-1798 (+1/-0)
retired/CVE-2013-1799 (+1/-0)
retired/CVE-2013-1802 (+1/-0)
retired/CVE-2013-1809 (+1/-0)
retired/CVE-2013-1810 (+1/-0)
retired/CVE-2013-1811 (+1/-0)
retired/CVE-2013-1812 (+1/-0)
retired/CVE-2013-1818 (+1/-0)
retired/CVE-2013-1819 (+1/-0)
retired/CVE-2013-1820 (+1/-0)
retired/CVE-2013-1821 (+1/-0)
retired/CVE-2013-1822 (+1/-0)
retired/CVE-2013-1824 (+1/-0)
retired/CVE-2013-1825 (+1/-0)
retired/CVE-2013-1826 (+1/-0)
retired/CVE-2013-1827 (+1/-0)
retired/CVE-2013-1828 (+1/-0)
retired/CVE-2013-1829 (+1/-0)
retired/CVE-2013-1838 (+1/-0)
retired/CVE-2013-1839 (+1/-0)
retired/CVE-2013-1840 (+1/-0)
retired/CVE-2013-1842 (+1/-0)
retired/CVE-2013-1843 (+1/-0)
retired/CVE-2013-1845 (+1/-0)
retired/CVE-2013-1846 (+1/-0)
retired/CVE-2013-1847 (+1/-0)
retired/CVE-2013-1848 (+1/-0)
retired/CVE-2013-1849 (+1/-0)
retired/CVE-2013-1850 (+1/-0)
retired/CVE-2013-1851 (+1/-0)
retired/CVE-2013-1853 (+1/-0)
retired/CVE-2013-1854 (+1/-0)
retired/CVE-2013-1855 (+1/-0)
retired/CVE-2013-1856 (+1/-0)
retired/CVE-2013-1857 (+1/-0)
retired/CVE-2013-1858 (+1/-0)
retired/CVE-2013-1860 (+1/-0)
retired/CVE-2013-1861 (+1/-0)
retired/CVE-2013-1862 (+1/-0)
retired/CVE-2013-1863 (+1/-0)
retired/CVE-2013-1864 (+1/-0)
retired/CVE-2013-1865 (+1/-0)
retired/CVE-2013-1866 (+1/-0)
retired/CVE-2013-1868 (+1/-0)
retired/CVE-2013-1872 (+1/-0)
retired/CVE-2013-1874 (+1/-0)
retired/CVE-2013-1879 (+1/-0)
retired/CVE-2013-1880 (+1/-0)
retired/CVE-2013-1881 (+1/-0)
retired/CVE-2013-1883 (+1/-0)
retired/CVE-2013-1884 (+1/-0)
retired/CVE-2013-1888 (+1/-0)
retired/CVE-2013-1889 (+1/-0)
retired/CVE-2013-1890 (+1/-0)
retired/CVE-2013-1892 (+1/-0)
retired/CVE-2013-1893 (+1/-0)
retired/CVE-2013-1895 (+1/-0)
retired/CVE-2013-1896 (+1/-0)
retired/CVE-2013-1897 (+1/-0)
retired/CVE-2013-1899 (+1/-0)
retired/CVE-2013-1900 (+1/-0)
retired/CVE-2013-1901 (+1/-0)
retired/CVE-2013-1902 (+1/-0)
retired/CVE-2013-1903 (+1/-0)
retired/CVE-2013-1904 (+1/-0)
retired/CVE-2013-1909 (+1/-0)
retired/CVE-2013-1912 (+1/-0)
retired/CVE-2013-1913 (+1/-0)
retired/CVE-2013-1914 (+1/-0)
retired/CVE-2013-1915 (+1/-0)
retired/CVE-2013-1917 (+1/-0)
retired/CVE-2013-1918 (+1/-0)
retired/CVE-2013-1919 (+1/-0)
retired/CVE-2013-1920 (+1/-0)
retired/CVE-2013-1922 (+1/-0)
retired/CVE-2013-1926 (+1/-0)
retired/CVE-2013-1927 (+1/-0)
retired/CVE-2013-1928 (+1/-0)
retired/CVE-2013-1929 (+1/-0)
retired/CVE-2013-1930 (+1/-0)
retired/CVE-2013-1931 (+1/-0)
retired/CVE-2013-1932 (+1/-0)
retired/CVE-2013-1934 (+1/-0)
retired/CVE-2013-1935 (+1/-0)
retired/CVE-2013-1937 (+1/-0)
retired/CVE-2013-1939 (+1/-0)
retired/CVE-2013-1940 (+1/-0)
retired/CVE-2013-1941 (+1/-0)
retired/CVE-2013-1943 (+1/-0)
retired/CVE-2013-1944 (+1/-0)
retired/CVE-2013-1952 (+1/-0)
retired/CVE-2013-1954 (+1/-0)
retired/CVE-2013-1956 (+1/-0)
retired/CVE-2013-1957 (+1/-0)
retired/CVE-2013-1958 (+1/-0)
retired/CVE-2013-1959 (+1/-0)
retired/CVE-2013-1960 (+1/-0)
retired/CVE-2013-1961 (+1/-0)
retired/CVE-2013-1962 (+1/-0)
retired/CVE-2013-1963 (+1/-0)
retired/CVE-2013-1964 (+1/-0)
retired/CVE-2013-1965 (+1/-0)
retired/CVE-2013-1966 (+1/-0)
retired/CVE-2013-1968 (+1/-0)
retired/CVE-2013-1969 (+1/-0)
retired/CVE-2013-1976 (+1/-0)
retired/CVE-2013-1977 (+1/-0)
retired/CVE-2013-1978 (+1/-0)
retired/CVE-2013-1979 (+1/-0)
retired/CVE-2013-1980 (+1/-0)
retired/CVE-2013-1981 (+1/-0)
retired/CVE-2013-1982 (+1/-0)
retired/CVE-2013-1983 (+1/-0)
retired/CVE-2013-1984 (+1/-0)
retired/CVE-2013-1985 (+1/-0)
retired/CVE-2013-1986 (+1/-0)
retired/CVE-2013-1987 (+1/-0)
retired/CVE-2013-1988 (+1/-0)
retired/CVE-2013-1989 (+1/-0)
retired/CVE-2013-1990 (+1/-0)
retired/CVE-2013-1991 (+1/-0)
retired/CVE-2013-1992 (+1/-0)
retired/CVE-2013-1993 (+1/-0)
retired/CVE-2013-1994 (+1/-0)
retired/CVE-2013-1995 (+1/-0)
retired/CVE-2013-1996 (+1/-0)
retired/CVE-2013-1997 (+1/-0)
retired/CVE-2013-1998 (+1/-0)
retired/CVE-2013-1999 (+1/-0)
retired/CVE-2013-2000 (+1/-0)
retired/CVE-2013-2001 (+1/-0)
retired/CVE-2013-2002 (+1/-0)
retired/CVE-2013-2003 (+1/-0)
retired/CVE-2013-2004 (+1/-0)
retired/CVE-2013-2005 (+1/-0)
retired/CVE-2013-2006 (+1/-0)
retired/CVE-2013-2007 (+1/-0)
retired/CVE-2013-2012 (+1/-0)
retired/CVE-2013-2013 (+1/-0)
retired/CVE-2013-2014 (+1/-0)
retired/CVE-2013-2015 (+1/-0)
retired/CVE-2013-2016 (+1/-0)
retired/CVE-2013-2017 (+1/-0)
retired/CVE-2013-2018 (+2/-1)
retired/CVE-2013-2019 (+1/-0)
retired/CVE-2013-2020 (+1/-0)
retired/CVE-2013-2021 (+1/-0)
retired/CVE-2013-2027 (+1/-0)
retired/CVE-2013-2028 (+1/-0)
retired/CVE-2013-2029 (+1/-0)
retired/CVE-2013-2030 (+1/-0)
retired/CVE-2013-2031 (+1/-0)
retired/CVE-2013-2032 (+1/-0)
retired/CVE-2013-2033 (+1/-0)
retired/CVE-2013-2034 (+1/-0)
retired/CVE-2013-2035 (+1/-0)
retired/CVE-2013-2037 (+1/-0)
retired/CVE-2013-2038 (+1/-0)
retired/CVE-2013-2039 (+1/-0)
retired/CVE-2013-2040 (+1/-0)
retired/CVE-2013-2041 (+1/-0)
retired/CVE-2013-2042 (+1/-0)
retired/CVE-2013-2043 (+1/-0)
retired/CVE-2013-2044 (+1/-0)
retired/CVE-2013-2045 (+1/-0)
retired/CVE-2013-2046 (+1/-0)
retired/CVE-2013-2047 (+1/-0)
retired/CVE-2013-2048 (+1/-0)
retired/CVE-2013-2051 (+1/-0)
retired/CVE-2013-2053 (+1/-0)
retired/CVE-2013-2054 (+1/-0)
retired/CVE-2013-2058 (+1/-0)
retired/CVE-2013-2059 (+1/-0)
retired/CVE-2013-2061 (+1/-0)
retired/CVE-2013-2062 (+1/-0)
retired/CVE-2013-2063 (+1/-0)
retired/CVE-2013-2064 (+1/-0)
retired/CVE-2013-2065 (+1/-0)
retired/CVE-2013-2066 (+1/-0)
retired/CVE-2013-2067 (+1/-0)
retired/CVE-2013-2070 (+1/-0)
retired/CVE-2013-2071 (+1/-0)
retired/CVE-2013-2072 (+1/-0)
retired/CVE-2013-2073 (+1/-0)
retired/CVE-2013-2074 (+1/-0)
retired/CVE-2013-2075 (+1/-0)
retired/CVE-2013-2076 (+1/-0)
retired/CVE-2013-2077 (+1/-0)
retired/CVE-2013-2078 (+1/-0)
retired/CVE-2013-2079 (+1/-0)
retired/CVE-2013-2085 (+1/-0)
retired/CVE-2013-2086 (+1/-0)
retired/CVE-2013-2087 (+1/-0)
retired/CVE-2013-2088 (+1/-0)
retired/CVE-2013-2089 (+1/-0)
retired/CVE-2013-2094 (+1/-0)
retired/CVE-2013-2096 (+1/-0)
retired/CVE-2013-2098 (+1/-0)
retired/CVE-2013-2104 (+1/-0)
retired/CVE-2013-2106 (+1/-0)
retired/CVE-2013-2110 (+1/-0)
retired/CVE-2013-2111 (+1/-0)
retired/CVE-2013-2112 (+1/-0)
retired/CVE-2013-2116 (+1/-0)
retired/CVE-2013-2118 (+1/-0)
retired/CVE-2013-2119 (+1/-0)
retired/CVE-2013-2120 (+1/-0)
retired/CVE-2013-2126 (+1/-0)
retired/CVE-2013-2127 (+1/-0)
retired/CVE-2013-2128 (+1/-0)
retired/CVE-2013-2130 (+1/-0)
retired/CVE-2013-2132 (+1/-0)
retired/CVE-2013-2133 (+1/-0)
retired/CVE-2013-2134 (+1/-0)
retired/CVE-2013-2135 (+1/-0)
retired/CVE-2013-2138 (+1/-0)
retired/CVE-2013-2139 (+1/-0)
retired/CVE-2013-2140 (+1/-0)
retired/CVE-2013-2141 (+1/-0)
retired/CVE-2013-2142 (+1/-0)
retired/CVE-2013-2145 (+1/-0)
retired/CVE-2013-2146 (+1/-0)
retired/CVE-2013-2147 (+1/-0)
retired/CVE-2013-2148 (+1/-0)
retired/CVE-2013-2149 (+1/-0)
retired/CVE-2013-2150 (+1/-0)
retired/CVE-2013-2153 (+1/-0)
retired/CVE-2013-2154 (+1/-0)
retired/CVE-2013-2155 (+1/-0)
retired/CVE-2013-2156 (+1/-0)
retired/CVE-2013-2157 (+1/-0)
retired/CVE-2013-2159 (+1/-0)
retired/CVE-2013-2161 (+1/-0)
retired/CVE-2013-2162 (+1/-0)
retired/CVE-2013-2163 (+1/-0)
retired/CVE-2013-2164 (+1/-0)
retired/CVE-2013-2165 (+1/-0)
retired/CVE-2013-2166 (+1/-0)
retired/CVE-2013-2167 (+1/-0)
retired/CVE-2013-2168 (+1/-0)
retired/CVE-2013-2171 (+1/-0)
retired/CVE-2013-2172 (+1/-0)
retired/CVE-2013-2173 (+1/-0)
retired/CVE-2013-2174 (+1/-0)
retired/CVE-2013-2175 (+1/-0)
retired/CVE-2013-2178 (+1/-0)
retired/CVE-2013-2179 (+1/-0)
retired/CVE-2013-2181 (+1/-0)
retired/CVE-2013-2182 (+1/-0)
retired/CVE-2013-2183 (+1/-0)
retired/CVE-2013-2184 (+1/-0)
retired/CVE-2013-2185 (+1/-0)
retired/CVE-2013-2186 (+1/-0)
retired/CVE-2013-2188 (+1/-0)
retired/CVE-2013-2189 (+1/-0)
retired/CVE-2013-2190 (+1/-0)
retired/CVE-2013-2194 (+1/-0)
retired/CVE-2013-2195 (+1/-0)
retired/CVE-2013-2196 (+1/-0)
retired/CVE-2013-2199 (+1/-0)
retired/CVE-2013-2200 (+1/-0)
retired/CVE-2013-2201 (+1/-0)
retired/CVE-2013-2202 (+1/-0)
retired/CVE-2013-2203 (+1/-0)
retired/CVE-2013-2204 (+1/-0)
retired/CVE-2013-2205 (+1/-0)
retired/CVE-2013-2206 (+1/-0)
retired/CVE-2013-2207 (+1/-0)
retired/CVE-2013-2208 (+1/-0)
retired/CVE-2013-2210 (+1/-0)
retired/CVE-2013-2211 (+1/-0)
retired/CVE-2013-2212 (+1/-0)
retired/CVE-2013-2213 (+1/-0)
retired/CVE-2013-2214 (+1/-0)
retired/CVE-2013-2217 (+1/-0)
retired/CVE-2013-2218 (+1/-0)
retired/CVE-2013-2219 (+1/-0)
retired/CVE-2013-2220 (+1/-0)
retired/CVE-2013-2221 (+1/-0)
retired/CVE-2013-2222 (+1/-0)
retired/CVE-2013-2223 (+1/-0)
retired/CVE-2013-2224 (+1/-0)
retired/CVE-2013-2225 (+1/-0)
retired/CVE-2013-2226 (+1/-0)
retired/CVE-2013-2227 (+1/-0)
retired/CVE-2013-2228 (+1/-0)
retired/CVE-2013-2230 (+1/-0)
retired/CVE-2013-2232 (+1/-0)
retired/CVE-2013-2233 (+1/-0)
retired/CVE-2013-2234 (+1/-0)
retired/CVE-2013-2236 (+1/-0)
retired/CVE-2013-2237 (+1/-0)
retired/CVE-2013-2242 (+1/-0)
retired/CVE-2013-2243 (+1/-0)
retired/CVE-2013-2244 (+1/-0)
retired/CVE-2013-2245 (+1/-0)
retired/CVE-2013-2246 (+1/-0)
retired/CVE-2013-2249 (+1/-0)
retired/CVE-2013-2251 (+1/-0)
retired/CVE-2013-2255 (+1/-0)
retired/CVE-2013-2256 (+1/-0)
retired/CVE-2013-2264 (+1/-0)
retired/CVE-2013-2266 (+1/-0)
retired/CVE-2013-2268 (+1/-0)
retired/CVE-2013-2274 (+1/-0)
retired/CVE-2013-2275 (+1/-0)
retired/CVE-2013-2276 (+1/-0)
retired/CVE-2013-2277 (+1/-0)
retired/CVE-2013-2296 (+1/-0)
retired/CVE-2013-2298 (+1/-0)
retired/CVE-2013-2311 (+1/-0)
retired/CVE-2013-2375 (+1/-0)
retired/CVE-2013-2376 (+1/-0)
retired/CVE-2013-2378 (+1/-0)
retired/CVE-2013-2381 (+1/-0)
retired/CVE-2013-2383 (+1/-0)
retired/CVE-2013-2384 (+1/-0)
retired/CVE-2013-2389 (+1/-0)
retired/CVE-2013-2391 (+1/-0)
retired/CVE-2013-2392 (+1/-0)
retired/CVE-2013-2394 (+1/-0)
retired/CVE-2013-2395 (+1/-0)
retired/CVE-2013-2400 (+1/-0)
retired/CVE-2013-2407 (+1/-0)
retired/CVE-2013-2412 (+1/-0)
retired/CVE-2013-2414 (+1/-0)
retired/CVE-2013-2415 (+1/-0)
retired/CVE-2013-2416 (+1/-0)
retired/CVE-2013-2417 (+1/-0)
retired/CVE-2013-2418 (+1/-0)
retired/CVE-2013-2419 (+1/-0)
retired/CVE-2013-2420 (+1/-0)
retired/CVE-2013-2421 (+1/-0)
retired/CVE-2013-2422 (+1/-0)
retired/CVE-2013-2423 (+1/-0)
retired/CVE-2013-2424 (+1/-0)
retired/CVE-2013-2425 (+1/-0)
retired/CVE-2013-2426 (+1/-0)
retired/CVE-2013-2427 (+1/-0)
retired/CVE-2013-2428 (+1/-0)
retired/CVE-2013-2429 (+1/-0)
retired/CVE-2013-2430 (+1/-0)
retired/CVE-2013-2431 (+1/-0)
retired/CVE-2013-2432 (+1/-0)
retired/CVE-2013-2433 (+1/-0)
retired/CVE-2013-2434 (+1/-0)
retired/CVE-2013-2435 (+1/-0)
retired/CVE-2013-2436 (+1/-0)
retired/CVE-2013-2437 (+1/-0)
retired/CVE-2013-2438 (+1/-0)
retired/CVE-2013-2439 (+1/-0)
retired/CVE-2013-2440 (+1/-0)
retired/CVE-2013-2442 (+1/-0)
retired/CVE-2013-2443 (+1/-0)
retired/CVE-2013-2444 (+1/-0)
retired/CVE-2013-2445 (+1/-0)
retired/CVE-2013-2446 (+1/-0)
retired/CVE-2013-2447 (+1/-0)
retired/CVE-2013-2448 (+1/-0)
retired/CVE-2013-2449 (+1/-0)
retired/CVE-2013-2450 (+1/-0)
retired/CVE-2013-2451 (+1/-0)
retired/CVE-2013-2452 (+1/-0)
retired/CVE-2013-2453 (+1/-0)
retired/CVE-2013-2454 (+1/-0)
retired/CVE-2013-2455 (+1/-0)
retired/CVE-2013-2456 (+1/-0)
retired/CVE-2013-2457 (+1/-0)
retired/CVE-2013-2458 (+1/-0)
retired/CVE-2013-2459 (+1/-0)
retired/CVE-2013-2460 (+1/-0)
retired/CVE-2013-2461 (+1/-0)
retired/CVE-2013-2462 (+1/-0)
retired/CVE-2013-2463 (+1/-0)
retired/CVE-2013-2464 (+1/-0)
retired/CVE-2013-2465 (+1/-0)
retired/CVE-2013-2466 (+1/-0)
retired/CVE-2013-2467 (+1/-0)
retired/CVE-2013-2468 (+1/-0)
retired/CVE-2013-2469 (+1/-0)
retired/CVE-2013-2470 (+1/-0)
retired/CVE-2013-2471 (+1/-0)
retired/CVE-2013-2472 (+1/-0)
retired/CVE-2013-2473 (+1/-0)
retired/CVE-2013-2475 (+1/-0)
retired/CVE-2013-2476 (+1/-0)
retired/CVE-2013-2477 (+1/-0)
retired/CVE-2013-2478 (+1/-0)
retired/CVE-2013-2479 (+1/-0)
retired/CVE-2013-2480 (+1/-0)
retired/CVE-2013-2481 (+1/-0)
retired/CVE-2013-2482 (+1/-0)
retired/CVE-2013-2483 (+1/-0)
retired/CVE-2013-2484 (+1/-0)
retired/CVE-2013-2485 (+1/-0)
retired/CVE-2013-2486 (+1/-0)
retired/CVE-2013-2487 (+1/-0)
retired/CVE-2013-2488 (+1/-0)
retired/CVE-2013-2492 (+1/-0)
retired/CVE-2013-2494 (+1/-0)
retired/CVE-2013-2495 (+1/-0)
retired/CVE-2013-2496 (+1/-0)
retired/CVE-2013-2503 (+1/-0)
retired/CVE-2013-2546 (+1/-0)
retired/CVE-2013-2547 (+1/-0)
retired/CVE-2013-2548 (+1/-0)
retired/CVE-2013-2549 (+1/-0)
retired/CVE-2013-2550 (+1/-0)
retired/CVE-2013-2555 (+1/-0)
retired/CVE-2013-2566 (+1/-0)
retired/CVE-2013-2595 (+1/-0)
retired/CVE-2013-2597 (+1/-0)
retired/CVE-2013-2600 (+1/-0)
retired/CVE-2013-2625 (+1/-0)
retired/CVE-2013-2632 (+1/-0)
retired/CVE-2013-2634 (+1/-0)
retired/CVE-2013-2635 (+1/-0)
retired/CVE-2013-2636 (+1/-0)
retired/CVE-2013-2685 (+1/-0)
retired/CVE-2013-2686 (+1/-0)
retired/CVE-2013-2718 (+1/-0)
retired/CVE-2013-2719 (+1/-0)
retired/CVE-2013-2720 (+1/-0)
retired/CVE-2013-2721 (+1/-0)
retired/CVE-2013-2722 (+1/-0)
retired/CVE-2013-2723 (+1/-0)
retired/CVE-2013-2724 (+1/-0)
retired/CVE-2013-2725 (+1/-0)
retired/CVE-2013-2726 (+1/-0)
retired/CVE-2013-2727 (+1/-0)
retired/CVE-2013-2728 (+1/-0)
retired/CVE-2013-2729 (+1/-0)
retired/CVE-2013-2730 (+1/-0)
retired/CVE-2013-2731 (+1/-0)
retired/CVE-2013-2732 (+1/-0)
retired/CVE-2013-2733 (+1/-0)
retired/CVE-2013-2734 (+1/-0)
retired/CVE-2013-2735 (+1/-0)
retired/CVE-2013-2736 (+1/-0)
retired/CVE-2013-2737 (+1/-0)
retired/CVE-2013-2738 (+1/-0)
retired/CVE-2013-2739 (+1/-0)
retired/CVE-2013-2745 (+1/-0)
retired/CVE-2013-2765 (+1/-0)
retired/CVE-2013-2776 (+1/-0)
retired/CVE-2013-2777 (+1/-0)
retired/CVE-2013-2836 (+1/-0)
retired/CVE-2013-2837 (+1/-0)
retired/CVE-2013-2838 (+1/-0)
retired/CVE-2013-2839 (+1/-0)
retired/CVE-2013-2840 (+1/-0)
retired/CVE-2013-2841 (+1/-0)
retired/CVE-2013-2842 (+1/-0)
retired/CVE-2013-2843 (+1/-0)
retired/CVE-2013-2844 (+1/-0)
retired/CVE-2013-2845 (+1/-0)
retired/CVE-2013-2846 (+1/-0)
retired/CVE-2013-2847 (+1/-0)
retired/CVE-2013-2848 (+1/-0)
retired/CVE-2013-2849 (+1/-0)
retired/CVE-2013-2850 (+1/-0)
retired/CVE-2013-2851 (+1/-0)
retired/CVE-2013-2852 (+1/-0)
retired/CVE-2013-2853 (+1/-0)
retired/CVE-2013-2854 (+1/-0)
retired/CVE-2013-2855 (+1/-0)
retired/CVE-2013-2856 (+1/-0)
retired/CVE-2013-2857 (+1/-0)
retired/CVE-2013-2858 (+1/-0)
retired/CVE-2013-2859 (+1/-0)
retired/CVE-2013-2860 (+1/-0)
retired/CVE-2013-2861 (+1/-0)
retired/CVE-2013-2862 (+1/-0)
retired/CVE-2013-2863 (+1/-0)
retired/CVE-2013-2864 (+1/-0)
retired/CVE-2013-2865 (+1/-0)
retired/CVE-2013-2866 (+1/-0)
retired/CVE-2013-2867 (+1/-0)
retired/CVE-2013-2868 (+1/-0)
retired/CVE-2013-2869 (+1/-0)
retired/CVE-2013-2870 (+1/-0)
retired/CVE-2013-2871 (+1/-0)
retired/CVE-2013-2873 (+1/-0)
retired/CVE-2013-2874 (+1/-0)
retired/CVE-2013-2875 (+1/-0)
retired/CVE-2013-2876 (+1/-0)
retired/CVE-2013-2877 (+1/-0)
retired/CVE-2013-2878 (+1/-0)
retired/CVE-2013-2879 (+1/-0)
retired/CVE-2013-2880 (+1/-0)
retired/CVE-2013-2881 (+1/-0)
retired/CVE-2013-2882 (+1/-0)
retired/CVE-2013-2883 (+1/-0)
retired/CVE-2013-2884 (+1/-0)
retired/CVE-2013-2885 (+1/-0)
retired/CVE-2013-2886 (+1/-0)
retired/CVE-2013-2887 (+1/-0)
retired/CVE-2013-2888 (+1/-0)
retired/CVE-2013-2889 (+1/-0)
retired/CVE-2013-2890 (+1/-0)
retired/CVE-2013-2891 (+1/-0)
retired/CVE-2013-2892 (+1/-0)
retired/CVE-2013-2893 (+1/-0)
retired/CVE-2013-2894 (+1/-0)
retired/CVE-2013-2895 (+1/-0)
retired/CVE-2013-2896 (+1/-0)
retired/CVE-2013-2897 (+1/-0)
retired/CVE-2013-2898 (+1/-0)
retired/CVE-2013-2899 (+1/-0)
retired/CVE-2013-2900 (+1/-0)
retired/CVE-2013-2901 (+1/-0)
retired/CVE-2013-2902 (+1/-0)
retired/CVE-2013-2903 (+1/-0)
retired/CVE-2013-2904 (+1/-0)
retired/CVE-2013-2905 (+1/-0)
retired/CVE-2013-2906 (+1/-0)
retired/CVE-2013-2907 (+1/-0)
retired/CVE-2013-2908 (+1/-0)
retired/CVE-2013-2909 (+1/-0)
retired/CVE-2013-2910 (+1/-0)
retired/CVE-2013-2911 (+1/-0)
retired/CVE-2013-2912 (+1/-0)
retired/CVE-2013-2913 (+1/-0)
retired/CVE-2013-2914 (+1/-0)
retired/CVE-2013-2915 (+1/-0)
retired/CVE-2013-2916 (+1/-0)
retired/CVE-2013-2917 (+1/-0)
retired/CVE-2013-2918 (+1/-0)
retired/CVE-2013-2919 (+1/-0)
retired/CVE-2013-2920 (+1/-0)
retired/CVE-2013-2921 (+1/-0)
retired/CVE-2013-2922 (+1/-0)
retired/CVE-2013-2923 (+1/-0)
retired/CVE-2013-2924 (+1/-0)
retired/CVE-2013-2925 (+1/-0)
retired/CVE-2013-2926 (+1/-0)
retired/CVE-2013-2927 (+1/-0)
retired/CVE-2013-2928 (+1/-0)
retired/CVE-2013-2929 (+1/-0)
retired/CVE-2013-2930 (+1/-0)
retired/CVE-2013-2931 (+1/-0)
retired/CVE-2013-2944 (+1/-0)
retired/CVE-2013-3060 (+1/-0)
retired/CVE-2013-3076 (+1/-0)
retired/CVE-2013-3077 (+1/-0)
retired/CVE-2013-3109 (+1/-0)
retired/CVE-2013-3219 (+1/-0)
retired/CVE-2013-3220 (+1/-0)
retired/CVE-2013-3221 (+1/-0)
retired/CVE-2013-3222 (+1/-0)
retired/CVE-2013-3223 (+1/-0)
retired/CVE-2013-3224 (+1/-0)
retired/CVE-2013-3225 (+1/-0)
retired/CVE-2013-3226 (+1/-0)
retired/CVE-2013-3227 (+1/-0)
retired/CVE-2013-3228 (+1/-0)
retired/CVE-2013-3229 (+1/-0)
retired/CVE-2013-3230 (+1/-0)
retired/CVE-2013-3231 (+1/-0)
retired/CVE-2013-3232 (+1/-0)
retired/CVE-2013-3233 (+1/-0)
retired/CVE-2013-3234 (+1/-0)
retired/CVE-2013-3235 (+1/-0)
retired/CVE-2013-3236 (+1/-0)
retired/CVE-2013-3237 (+1/-0)
retired/CVE-2013-3238 (+1/-0)
retired/CVE-2013-3239 (+1/-0)
retired/CVE-2013-3240 (+1/-0)
retired/CVE-2013-3241 (+1/-0)
retired/CVE-2013-3245 (+1/-0)
retired/CVE-2013-3266 (+1/-0)
retired/CVE-2013-3301 (+1/-0)
retired/CVE-2013-3302 (+1/-0)
retired/CVE-2013-3324 (+1/-0)
retired/CVE-2013-3325 (+1/-0)
retired/CVE-2013-3326 (+1/-0)
retired/CVE-2013-3327 (+1/-0)
retired/CVE-2013-3328 (+1/-0)
retired/CVE-2013-3329 (+1/-0)
retired/CVE-2013-3330 (+1/-0)
retired/CVE-2013-3331 (+1/-0)
retired/CVE-2013-3332 (+1/-0)
retired/CVE-2013-3333 (+1/-0)
retired/CVE-2013-3334 (+1/-0)
retired/CVE-2013-3335 (+1/-0)
retired/CVE-2013-3337 (+1/-0)
retired/CVE-2013-3338 (+1/-0)
retired/CVE-2013-3339 (+1/-0)
retired/CVE-2013-3340 (+1/-0)
retired/CVE-2013-3341 (+1/-0)
retired/CVE-2013-3342 (+1/-0)
retired/CVE-2013-3343 (+1/-0)
retired/CVE-2013-3344 (+1/-0)
retired/CVE-2013-3345 (+1/-0)
retired/CVE-2013-3346 (+1/-0)
retired/CVE-2013-3347 (+1/-0)
retired/CVE-2013-3361 (+1/-0)
retired/CVE-2013-3362 (+1/-0)
retired/CVE-2013-3363 (+1/-0)
retired/CVE-2013-3368 (+1/-0)
retired/CVE-2013-3369 (+1/-0)
retired/CVE-2013-3370 (+1/-0)
retired/CVE-2013-3371 (+1/-0)
retired/CVE-2013-3372 (+1/-0)
retired/CVE-2013-3373 (+1/-0)
retired/CVE-2013-3374 (+1/-0)
retired/CVE-2013-3495 (+1/-0)
retired/CVE-2013-3525 (+1/-0)
retired/CVE-2013-3551 (+2/-1)
retired/CVE-2013-3555 (+1/-0)
retired/CVE-2013-3556 (+1/-0)
retired/CVE-2013-3557 (+1/-0)
retired/CVE-2013-3558 (+1/-0)
retired/CVE-2013-3559 (+1/-0)
retired/CVE-2013-3560 (+1/-0)
retired/CVE-2013-3561 (+1/-0)
retired/CVE-2013-3562 (+1/-0)
retired/CVE-2013-3565 (+1/-0)
retired/CVE-2013-3567 (+1/-0)
retired/CVE-2013-3571 (+1/-0)
retired/CVE-2013-3587 (+2/-1)
retired/CVE-2013-3670 (+1/-0)
retired/CVE-2013-3671 (+1/-0)
retired/CVE-2013-3672 (+1/-0)
retired/CVE-2013-3673 (+1/-0)
retired/CVE-2013-3674 (+1/-0)
retired/CVE-2013-3675 (+1/-0)
retired/CVE-2013-3718 (+1/-0)
retired/CVE-2013-3722 (+1/-0)
retired/CVE-2013-3724 (+1/-0)
retired/CVE-2013-3735 (+1/-0)
retired/CVE-2013-3736 (+1/-0)
retired/CVE-2013-3738 (+1/-0)
retired/CVE-2013-3742 (+1/-0)
retired/CVE-2013-3743 (+1/-0)
retired/CVE-2013-3744 (+1/-0)
retired/CVE-2013-3783 (+1/-0)
retired/CVE-2013-3792 (+1/-0)
retired/CVE-2013-3793 (+1/-0)
retired/CVE-2013-3794 (+1/-0)
retired/CVE-2013-3795 (+1/-0)
retired/CVE-2013-3796 (+1/-0)
retired/CVE-2013-3798 (+1/-0)
retired/CVE-2013-3801 (+1/-0)
retired/CVE-2013-3802 (+1/-0)
retired/CVE-2013-3804 (+1/-0)
retired/CVE-2013-3805 (+1/-0)
retired/CVE-2013-3806 (+1/-0)
retired/CVE-2013-3807 (+1/-0)
retired/CVE-2013-3808 (+1/-0)
retired/CVE-2013-3809 (+1/-0)
retired/CVE-2013-3810 (+1/-0)
retired/CVE-2013-3811 (+1/-0)
retired/CVE-2013-3812 (+1/-0)
retired/CVE-2013-3829 (+1/-0)
retired/CVE-2013-3839 (+1/-0)
retired/CVE-2013-3843 (+1/-0)
retired/CVE-2013-3919 (+1/-0)
retired/CVE-2013-3969 (+1/-0)
retired/CVE-2013-4002 (+1/-0)
retired/CVE-2013-4073 (+1/-0)
retired/CVE-2013-4074 (+1/-0)
retired/CVE-2013-4075 (+1/-0)
retired/CVE-2013-4076 (+1/-0)
retired/CVE-2013-4077 (+1/-0)
retired/CVE-2013-4078 (+1/-0)
retired/CVE-2013-4079 (+1/-0)
retired/CVE-2013-4080 (+1/-0)
retired/CVE-2013-4081 (+1/-0)
retired/CVE-2013-4082 (+1/-0)
retired/CVE-2013-4083 (+1/-0)
retired/CVE-2013-4088 (+2/-1)
retired/CVE-2013-4090 (+1/-0)
retired/CVE-2013-4111 (+1/-0)
retired/CVE-2013-4112 (+1/-0)
retired/CVE-2013-4113 (+1/-0)
retired/CVE-2013-4114 (+1/-0)
retired/CVE-2013-4115 (+1/-0)
retired/CVE-2013-4116 (+1/-0)
retired/CVE-2013-4118 (+1/-0)
retired/CVE-2013-4119 (+1/-0)
retired/CVE-2013-4122 (+1/-0)
retired/CVE-2013-4123 (+1/-0)
retired/CVE-2013-4124 (+1/-0)
retired/CVE-2013-4125 (+1/-0)
retired/CVE-2013-4127 (+1/-0)
retired/CVE-2013-4128 (+1/-0)
retired/CVE-2013-4129 (+1/-0)
retired/CVE-2013-4130 (+1/-0)
retired/CVE-2013-4131 (+1/-0)
retired/CVE-2013-4132 (+1/-0)
retired/CVE-2013-4133 (+1/-0)
retired/CVE-2013-4134 (+1/-0)
retired/CVE-2013-4135 (+1/-0)
retired/CVE-2013-4136 (+1/-0)
retired/CVE-2013-4142 (+1/-0)
retired/CVE-2013-4147 (+1/-0)
retired/CVE-2013-4148 (+1/-0)
retired/CVE-2013-4149 (+1/-0)
retired/CVE-2013-4150 (+1/-0)
retired/CVE-2013-4151 (+1/-0)
retired/CVE-2013-4152 (+1/-0)
retired/CVE-2013-4153 (+1/-0)
retired/CVE-2013-4154 (+1/-0)
retired/CVE-2013-4155 (+1/-0)
retired/CVE-2013-4156 (+1/-0)
retired/CVE-2013-4159 (+1/-0)
retired/CVE-2013-4160 (+1/-0)
retired/CVE-2013-4161 (+1/-0)
retired/CVE-2013-4162 (+1/-0)
retired/CVE-2013-4163 (+1/-0)
retired/CVE-2013-4164 (+1/-0)
retired/CVE-2013-4165 (+1/-0)
retired/CVE-2013-4166 (+1/-0)
retired/CVE-2013-4168 (+1/-0)
retired/CVE-2013-4169 (+1/-0)
retired/CVE-2013-4173 (+1/-0)
retired/CVE-2013-4179 (+1/-0)
retired/CVE-2013-4180 (+1/-0)
retired/CVE-2013-4182 (+1/-0)
retired/CVE-2013-4183 (+1/-0)
retired/CVE-2013-4184 (+1/-0)
retired/CVE-2013-4185 (+1/-0)
retired/CVE-2013-4202 (+1/-0)
retired/CVE-2013-4204 (+1/-0)
retired/CVE-2013-4205 (+1/-0)
retired/CVE-2013-4206 (+1/-0)
retired/CVE-2013-4207 (+1/-0)
retired/CVE-2013-4208 (+1/-0)
retired/CVE-2013-4213 (+1/-0)
retired/CVE-2013-4214 (+1/-0)
retired/CVE-2013-4215 (+1/-0)
retired/CVE-2013-4220 (+1/-0)
retired/CVE-2013-4222 (+1/-0)
retired/CVE-2013-4223 (+1/-0)
retired/CVE-2013-4231 (+1/-0)
retired/CVE-2013-4232 (+1/-0)
retired/CVE-2013-4233 (+1/-0)
retired/CVE-2013-4234 (+1/-0)
retired/CVE-2013-4237 (+1/-0)
retired/CVE-2013-4238 (+1/-0)
retired/CVE-2013-4239 (+1/-0)
retired/CVE-2013-4242 (+1/-0)
retired/CVE-2013-4243 (+1/-0)
retired/CVE-2013-4244 (+1/-0)
retired/CVE-2013-4246 (+1/-0)
retired/CVE-2013-4247 (+1/-0)
retired/CVE-2013-4248 (+1/-0)
retired/CVE-2013-4249 (+1/-0)
retired/CVE-2013-4250 (+1/-0)
retired/CVE-2013-4251 (+1/-0)
retired/CVE-2013-4254 (+1/-0)
retired/CVE-2013-4255 (+1/-0)
retired/CVE-2013-4256 (+1/-0)
retired/CVE-2013-4257 (+1/-0)
retired/CVE-2013-4258 (+1/-0)
retired/CVE-2013-4259 (+1/-0)
retired/CVE-2013-4260 (+1/-0)
retired/CVE-2013-4261 (+1/-0)
retired/CVE-2013-4262 (+1/-0)
retired/CVE-2013-4263 (+1/-0)
retired/CVE-2013-4264 (+1/-0)
retired/CVE-2013-4265 (+1/-0)
retired/CVE-2013-4270 (+1/-0)
retired/CVE-2013-4276 (+1/-0)
retired/CVE-2013-4277 (+1/-0)
retired/CVE-2013-4278 (+1/-0)
retired/CVE-2013-4279 (+1/-0)
retired/CVE-2013-4282 (+1/-0)
retired/CVE-2013-4283 (+1/-0)
retired/CVE-2013-4286 (+1/-0)
retired/CVE-2013-4287 (+1/-0)
retired/CVE-2013-4288 (+1/-0)
retired/CVE-2013-4289 (+1/-0)
retired/CVE-2013-4290 (+1/-0)
retired/CVE-2013-4291 (+1/-0)
retired/CVE-2013-4292 (+1/-0)
retired/CVE-2013-4294 (+1/-0)
retired/CVE-2013-4296 (+1/-0)
retired/CVE-2013-4297 (+1/-0)
retired/CVE-2013-4298 (+1/-0)
retired/CVE-2013-4299 (+1/-0)
retired/CVE-2013-4300 (+1/-0)
retired/CVE-2013-4301 (+1/-0)
retired/CVE-2013-4302 (+1/-0)
retired/CVE-2013-4305 (+1/-0)
retired/CVE-2013-4310 (+1/-0)
retired/CVE-2013-4311 (+1/-0)
retired/CVE-2013-4312 (+1/-0)
retired/CVE-2013-4313 (+1/-0)
retired/CVE-2013-4314 (+1/-0)
retired/CVE-2013-4315 (+1/-0)
retired/CVE-2013-4316 (+1/-0)
retired/CVE-2013-4319 (+1/-0)
retired/CVE-2013-4322 (+1/-0)
retired/CVE-2013-4324 (+1/-0)
retired/CVE-2013-4325 (+1/-0)
retired/CVE-2013-4326 (+1/-0)
retired/CVE-2013-4327 (+1/-0)
retired/CVE-2013-4329 (+1/-0)
retired/CVE-2013-4331 (+1/-0)
retired/CVE-2013-4332 (+1/-0)
retired/CVE-2013-4338 (+1/-0)
retired/CVE-2013-4339 (+1/-0)
retired/CVE-2013-4340 (+1/-0)
retired/CVE-2013-4341 (+1/-0)
retired/CVE-2013-4343 (+1/-0)
retired/CVE-2013-4344 (+1/-0)
retired/CVE-2013-4345 (+1/-0)
retired/CVE-2013-4346 (+1/-0)
retired/CVE-2013-4347 (+1/-0)
retired/CVE-2013-4348 (+1/-0)
retired/CVE-2013-4349 (+1/-0)
retired/CVE-2013-4350 (+1/-0)
retired/CVE-2013-4351 (+1/-0)
retired/CVE-2013-4352 (+1/-0)
retired/CVE-2013-4353 (+1/-0)
retired/CVE-2013-4354 (+1/-0)
retired/CVE-2013-4355 (+1/-0)
retired/CVE-2013-4356 (+1/-0)
retired/CVE-2013-4357 (+1/-0)
retired/CVE-2013-4358 (+1/-0)
retired/CVE-2013-4359 (+1/-0)
retired/CVE-2013-4361 (+1/-0)
retired/CVE-2013-4362 (+1/-0)
retired/CVE-2013-4363 (+1/-0)
retired/CVE-2013-4365 (+1/-0)
retired/CVE-2013-4366 (+1/-0)
retired/CVE-2013-4368 (+1/-0)
retired/CVE-2013-4369 (+1/-0)
retired/CVE-2013-4370 (+1/-0)
retired/CVE-2013-4371 (+1/-0)
retired/CVE-2013-4375 (+1/-0)
retired/CVE-2013-4377 (+1/-0)
retired/CVE-2013-4385 (+1/-0)
retired/CVE-2013-4387 (+1/-0)
retired/CVE-2013-4388 (+1/-0)
retired/CVE-2013-4389 (+1/-0)
retired/CVE-2013-4391 (+1/-0)
retired/CVE-2013-4392 (+1/-0)
retired/CVE-2013-4393 (+1/-0)
retired/CVE-2013-4394 (+1/-0)
retired/CVE-2013-4396 (+1/-0)
retired/CVE-2013-4397 (+1/-0)
retired/CVE-2013-4399 (+1/-0)
retired/CVE-2013-4400 (+1/-0)
retired/CVE-2013-4401 (+1/-0)
retired/CVE-2013-4402 (+1/-0)
retired/CVE-2013-4407 (+1/-0)
retired/CVE-2013-4408 (+1/-0)
retired/CVE-2013-4409 (+1/-0)
retired/CVE-2013-4412 (+1/-0)
retired/CVE-2013-4416 (+1/-0)
retired/CVE-2013-4420 (+1/-0)
retired/CVE-2013-4421 (+1/-0)
retired/CVE-2013-4422 (+1/-0)
retired/CVE-2013-4428 (+1/-0)
retired/CVE-2013-4429 (+1/-0)
retired/CVE-2013-4430 (+1/-0)
retired/CVE-2013-4431 (+1/-0)
retired/CVE-2013-4432 (+1/-0)
retired/CVE-2013-4433 (+1/-0)
retired/CVE-2013-4434 (+1/-0)
retired/CVE-2013-4435 (+1/-0)
retired/CVE-2013-4436 (+1/-0)
retired/CVE-2013-4437 (+1/-0)
retired/CVE-2013-4438 (+1/-0)
retired/CVE-2013-4439 (+1/-0)
retired/CVE-2013-4441 (+1/-0)
retired/CVE-2013-4443 (+1/-0)
retired/CVE-2013-4444 (+1/-0)
retired/CVE-2013-4448 (+1/-0)
retired/CVE-2013-4449 (+1/-0)
retired/CVE-2013-4450 (+1/-0)
retired/CVE-2013-4451 (+1/-0)
retired/CVE-2013-4458 (+1/-0)
retired/CVE-2013-4459 (+1/-0)
retired/CVE-2013-4460 (+1/-0)
retired/CVE-2013-4463 (+1/-0)
retired/CVE-2013-4466 (+1/-0)
retired/CVE-2013-4469 (+1/-0)
retired/CVE-2013-4470 (+1/-0)
retired/CVE-2013-4471 (+1/-0)
retired/CVE-2013-4472 (+1/-0)
retired/CVE-2013-4473 (+1/-0)
retired/CVE-2013-4474 (+1/-0)
retired/CVE-2013-4475 (+1/-0)
retired/CVE-2013-4476 (+1/-0)
retired/CVE-2013-4477 (+1/-0)
retired/CVE-2013-4478 (+1/-0)
retired/CVE-2013-4479 (+1/-0)
retired/CVE-2013-4483 (+1/-0)
retired/CVE-2013-4484 (+1/-0)
retired/CVE-2013-4485 (+1/-0)
retired/CVE-2013-4487 (+1/-0)
retired/CVE-2013-4491 (+1/-0)
retired/CVE-2013-4494 (+1/-0)
retired/CVE-2013-4495 (+1/-0)
retired/CVE-2013-4496 (+1/-0)
retired/CVE-2013-4497 (+1/-0)
retired/CVE-2013-4505 (+1/-0)
retired/CVE-2013-4508 (+1/-0)
retired/CVE-2013-4509 (+1/-0)
retired/CVE-2013-4510 (+1/-0)
retired/CVE-2013-4511 (+1/-0)
retired/CVE-2013-4512 (+1/-0)
retired/CVE-2013-4513 (+1/-0)
retired/CVE-2013-4514 (+1/-0)
retired/CVE-2013-4515 (+1/-0)
retired/CVE-2013-4516 (+1/-0)
retired/CVE-2013-4520 (+1/-0)
retired/CVE-2013-4522 (+1/-0)
retired/CVE-2013-4523 (+1/-0)
retired/CVE-2013-4524 (+1/-0)
retired/CVE-2013-4525 (+1/-0)
retired/CVE-2013-4526 (+1/-0)
retired/CVE-2013-4527 (+1/-0)
retired/CVE-2013-4529 (+1/-0)
retired/CVE-2013-4530 (+1/-0)
retired/CVE-2013-4531 (+1/-0)
retired/CVE-2013-4532 (+1/-0)
retired/CVE-2013-4533 (+1/-0)
retired/CVE-2013-4534 (+1/-0)
retired/CVE-2013-4535 (+1/-0)
retired/CVE-2013-4536 (+1/-0)
retired/CVE-2013-4537 (+1/-0)
retired/CVE-2013-4538 (+1/-0)
retired/CVE-2013-4539 (+1/-0)
retired/CVE-2013-4540 (+1/-0)
retired/CVE-2013-4541 (+1/-0)
retired/CVE-2013-4542 (+1/-0)
retired/CVE-2013-4544 (+1/-0)
retired/CVE-2013-4545 (+1/-0)
retired/CVE-2013-4547 (+1/-0)
retired/CVE-2013-4548 (+1/-0)
retired/CVE-2013-4549 (+1/-0)
retired/CVE-2013-4550 (+1/-0)
retired/CVE-2013-4551 (+1/-0)
retired/CVE-2013-4553 (+1/-0)
retired/CVE-2013-4554 (+1/-0)
retired/CVE-2013-4555 (+1/-0)
retired/CVE-2013-4556 (+1/-0)
retired/CVE-2013-4557 (+1/-0)
retired/CVE-2013-4558 (+1/-0)
retired/CVE-2013-4559 (+1/-0)
retired/CVE-2013-4560 (+1/-0)
retired/CVE-2013-4563 (+1/-0)
retired/CVE-2013-4565 (+1/-0)
retired/CVE-2013-4567 (+1/-0)
retired/CVE-2013-4568 (+1/-0)
retired/CVE-2013-4572 (+1/-0)
retired/CVE-2013-4573 (+1/-0)
retired/CVE-2013-4576 (+1/-0)
retired/CVE-2013-4578 (+1/-0)
retired/CVE-2013-4579 (+1/-0)
retired/CVE-2013-4587 (+1/-0)
retired/CVE-2013-4588 (+1/-0)
retired/CVE-2013-4589 (+1/-0)
retired/CVE-2013-4591 (+1/-0)
retired/CVE-2013-4592 (+1/-0)
retired/CVE-2013-4623 (+1/-0)
retired/CVE-2013-4627 (+1/-0)
retired/CVE-2013-4635 (+1/-0)
retired/CVE-2013-4636 (+1/-0)
retired/CVE-2013-4650 (+1/-0)
retired/CVE-2013-4668 (+1/-0)
retired/CVE-2013-4701 (+1/-0)
retired/CVE-2013-4717 (+1/-0)
retired/CVE-2013-4729 (+1/-0)
retired/CVE-2013-4736 (+1/-0)
retired/CVE-2013-4737 (+1/-0)
retired/CVE-2013-4738 (+1/-0)
retired/CVE-2013-4739 (+1/-0)
retired/CVE-2013-4758 (+1/-0)
retired/CVE-2013-4761 (+1/-0)
retired/CVE-2013-4762 (+1/-0)
retired/CVE-2013-4766 (+1/-0)
retired/CVE-2013-4767 (+1/-0)
retired/CVE-2013-4768 (+1/-0)
retired/CVE-2013-4769 (+1/-0)
retired/CVE-2013-4786 (+1/-0)
retired/CVE-2013-4788 (+1/-0)
retired/CVE-2013-4790 (+1/-0)
retired/CVE-2013-4851 (+1/-0)
retired/CVE-2013-4852 (+1/-0)
retired/CVE-2013-4854 (+1/-0)
retired/CVE-2013-4885 (+1/-0)
retired/CVE-2013-4920 (+1/-0)
retired/CVE-2013-4921 (+1/-0)
retired/CVE-2013-4922 (+1/-0)
retired/CVE-2013-4923 (+1/-0)
retired/CVE-2013-4924 (+1/-0)
retired/CVE-2013-4925 (+1/-0)
retired/CVE-2013-4926 (+1/-0)
retired/CVE-2013-4927 (+1/-0)
retired/CVE-2013-4928 (+1/-0)
retired/CVE-2013-4929 (+1/-0)
retired/CVE-2013-4930 (+1/-0)
retired/CVE-2013-4931 (+1/-0)
retired/CVE-2013-4932 (+1/-0)
retired/CVE-2013-4933 (+1/-0)
retired/CVE-2013-4934 (+1/-0)
retired/CVE-2013-4935 (+1/-0)
retired/CVE-2013-4936 (+1/-0)
retired/CVE-2013-4938 (+1/-0)
retired/CVE-2013-4939 (+1/-0)
retired/CVE-2013-4940 (+1/-0)
retired/CVE-2013-4941 (+1/-0)
retired/CVE-2013-4942 (+1/-0)
retired/CVE-2013-4955 (+1/-0)
retired/CVE-2013-4956 (+1/-0)
retired/CVE-2013-4957 (+1/-0)
retired/CVE-2013-4958 (+1/-0)
retired/CVE-2013-4959 (+1/-0)
retired/CVE-2013-4961 (+1/-0)
retired/CVE-2013-4962 (+1/-0)
retired/CVE-2013-4964 (+1/-0)
retired/CVE-2013-4965 (+1/-0)
retired/CVE-2013-4967 (+1/-0)
retired/CVE-2013-4968 (+1/-0)
retired/CVE-2013-4969 (+1/-0)
retired/CVE-2013-4995 (+1/-0)
retired/CVE-2013-4996 (+1/-0)
retired/CVE-2013-4997 (+1/-0)
retired/CVE-2013-4998 (+1/-0)
retired/CVE-2013-4999 (+1/-0)
retired/CVE-2013-5000 (+1/-0)
retired/CVE-2013-5001 (+1/-0)
retired/CVE-2013-5002 (+1/-0)
retired/CVE-2013-5003 (+1/-0)
retired/CVE-2013-5018 (+1/-0)
retired/CVE-2013-5029 (+1/-0)
retired/CVE-2013-5093 (+1/-0)
retired/CVE-2013-5123 (+1/-0)
retired/CVE-2013-5195 (+1/-0)
retired/CVE-2013-5196 (+1/-0)
retired/CVE-2013-5197 (+1/-0)
retired/CVE-2013-5198 (+1/-0)
retired/CVE-2013-5199 (+1/-0)
retired/CVE-2013-5209 (+1/-0)
retired/CVE-2013-5211 (+1/-0)
retired/CVE-2013-5225 (+1/-0)
retired/CVE-2013-5228 (+1/-0)
retired/CVE-2013-5314 (+1/-0)
retired/CVE-2013-5324 (+1/-0)
retired/CVE-2013-5329 (+1/-0)
retired/CVE-2013-5330 (+1/-0)
retired/CVE-2013-5331 (+1/-0)
retired/CVE-2013-5332 (+1/-0)
retired/CVE-2013-5572 (+1/-0)
retired/CVE-2013-5573 (+1/-0)
retired/CVE-2013-5575 (+1/-0)
retired/CVE-2013-5580 (+1/-0)
retired/CVE-2013-5587 (+1/-0)
retired/CVE-2013-5588 (+1/-0)
retired/CVE-2013-5589 (+1/-0)
retired/CVE-2013-5590 (+1/-0)
retired/CVE-2013-5591 (+1/-0)
retired/CVE-2013-5592 (+1/-0)
retired/CVE-2013-5593 (+1/-0)
retired/CVE-2013-5594 (+1/-0)
retired/CVE-2013-5595 (+1/-0)
retired/CVE-2013-5596 (+1/-0)
retired/CVE-2013-5597 (+1/-0)
retired/CVE-2013-5598 (+1/-0)
retired/CVE-2013-5599 (+1/-0)
retired/CVE-2013-5600 (+1/-0)
retired/CVE-2013-5601 (+1/-0)
retired/CVE-2013-5602 (+1/-0)
retired/CVE-2013-5603 (+1/-0)
retired/CVE-2013-5604 (+1/-0)
retired/CVE-2013-5605 (+1/-0)
retired/CVE-2013-5606 (+1/-0)
retired/CVE-2013-5607 (+1/-0)
retired/CVE-2013-5609 (+1/-0)
retired/CVE-2013-5610 (+1/-0)
retired/CVE-2013-5611 (+1/-0)
retired/CVE-2013-5612 (+1/-0)
retired/CVE-2013-5613 (+1/-0)
retired/CVE-2013-5614 (+1/-0)
retired/CVE-2013-5615 (+1/-0)
retired/CVE-2013-5616 (+1/-0)
retired/CVE-2013-5618 (+1/-0)
retired/CVE-2013-5619 (+1/-0)
retired/CVE-2013-5634 (+1/-0)
retired/CVE-2013-5641 (+1/-0)
retired/CVE-2013-5642 (+1/-0)
retired/CVE-2013-5645 (+1/-0)
retired/CVE-2013-5646 (+1/-0)
retired/CVE-2013-5648 (+1/-0)
retired/CVE-2013-5651 (+1/-0)
retired/CVE-2013-5653 (+1/-0)
retired/CVE-2013-5661 (+1/-0)
retired/CVE-2013-5670 (+1/-0)
retired/CVE-2013-5674 (+1/-0)
retired/CVE-2013-5680 (+1/-0)
retired/CVE-2013-5696 (+1/-0)
retired/CVE-2013-5704 (+1/-0)
retired/CVE-2013-5705 (+1/-0)
retired/CVE-2013-5717 (+1/-0)
retired/CVE-2013-5718 (+1/-0)
retired/CVE-2013-5719 (+1/-0)
retired/CVE-2013-5720 (+1/-0)
retired/CVE-2013-5721 (+1/-0)
retired/CVE-2013-5722 (+1/-0)
retired/CVE-2013-5724 (+1/-0)
retired/CVE-2013-5738 (+1/-0)
retired/CVE-2013-5739 (+1/-0)
retired/CVE-2013-5743 (+1/-0)
retired/CVE-2013-5745 (+1/-0)
retired/CVE-2013-5767 (+1/-0)
retired/CVE-2013-5770 (+1/-0)
retired/CVE-2013-5772 (+1/-0)
retired/CVE-2013-5774 (+1/-0)
retired/CVE-2013-5775 (+1/-0)
retired/CVE-2013-5776 (+1/-0)
retired/CVE-2013-5777 (+1/-0)
retired/CVE-2013-5778 (+1/-0)
retired/CVE-2013-5780 (+1/-0)
retired/CVE-2013-5782 (+1/-0)
retired/CVE-2013-5783 (+1/-0)
retired/CVE-2013-5784 (+1/-0)
retired/CVE-2013-5786 (+1/-0)
retired/CVE-2013-5787 (+1/-0)
retired/CVE-2013-5788 (+1/-0)
retired/CVE-2013-5789 (+1/-0)
retired/CVE-2013-5790 (+1/-0)
retired/CVE-2013-5793 (+1/-0)
retired/CVE-2013-5797 (+1/-0)
retired/CVE-2013-5800 (+1/-0)
retired/CVE-2013-5801 (+1/-0)
retired/CVE-2013-5802 (+1/-0)
retired/CVE-2013-5803 (+1/-0)
retired/CVE-2013-5804 (+1/-0)
retired/CVE-2013-5805 (+1/-0)
retired/CVE-2013-5806 (+1/-0)
retired/CVE-2013-5807 (+1/-0)
retired/CVE-2013-5809 (+1/-0)
retired/CVE-2013-5810 (+1/-0)
retired/CVE-2013-5812 (+1/-0)
retired/CVE-2013-5814 (+1/-0)
retired/CVE-2013-5817 (+1/-0)
retired/CVE-2013-5818 (+1/-0)
retired/CVE-2013-5819 (+1/-0)
retired/CVE-2013-5820 (+1/-0)
retired/CVE-2013-5823 (+1/-0)
retired/CVE-2013-5824 (+1/-0)
retired/CVE-2013-5825 (+1/-0)
retired/CVE-2013-5829 (+1/-0)
retired/CVE-2013-5830 (+1/-0)
retired/CVE-2013-5831 (+1/-0)
retired/CVE-2013-5832 (+1/-0)
retired/CVE-2013-5838 (+1/-0)
retired/CVE-2013-5840 (+1/-0)
retired/CVE-2013-5842 (+1/-0)
retired/CVE-2013-5843 (+1/-0)
retired/CVE-2013-5844 (+1/-0)
retired/CVE-2013-5846 (+1/-0)
retired/CVE-2013-5848 (+1/-0)
retired/CVE-2013-5849 (+1/-0)
retired/CVE-2013-5850 (+1/-0)
retired/CVE-2013-5851 (+1/-0)
retired/CVE-2013-5852 (+1/-0)
retired/CVE-2013-5854 (+1/-0)
retired/CVE-2013-5855 (+1/-0)
retired/CVE-2013-5860 (+1/-0)
retired/CVE-2013-5870 (+1/-0)
retired/CVE-2013-5878 (+1/-0)
retired/CVE-2013-5881 (+1/-0)
retired/CVE-2013-5882 (+1/-0)
retired/CVE-2013-5884 (+1/-0)
retired/CVE-2013-5887 (+1/-0)
retired/CVE-2013-5888 (+1/-0)
retired/CVE-2013-5889 (+1/-0)
retired/CVE-2013-5891 (+1/-0)
retired/CVE-2013-5892 (+1/-0)
retired/CVE-2013-5893 (+1/-0)
retired/CVE-2013-5894 (+1/-0)
retired/CVE-2013-5895 (+1/-0)
retired/CVE-2013-5896 (+1/-0)
retired/CVE-2013-5898 (+1/-0)
retired/CVE-2013-5899 (+1/-0)
retired/CVE-2013-5902 (+1/-0)
retired/CVE-2013-5904 (+1/-0)
retired/CVE-2013-5905 (+1/-0)
retired/CVE-2013-5906 (+1/-0)
retired/CVE-2013-5907 (+1/-0)
retired/CVE-2013-5908 (+1/-0)
retired/CVE-2013-5910 (+1/-0)
retired/CVE-2013-5914 (+1/-0)
retired/CVE-2013-5915 (+1/-0)
retired/CVE-2013-5919 (+1/-0)
retired/CVE-2013-5942 (+1/-0)
retired/CVE-2013-5943 (+1/-0)
retired/CVE-2013-5951 (+1/-0)
retired/CVE-2013-5986 (+1/-0)
retired/CVE-2013-5987 (+1/-0)
retired/CVE-2013-6044 (+1/-0)
retired/CVE-2013-6045 (+1/-0)
retired/CVE-2013-6047 (+1/-0)
retired/CVE-2013-6048 (+1/-0)
retired/CVE-2013-6049 (+1/-0)
retired/CVE-2013-6050 (+1/-0)
retired/CVE-2013-6051 (+1/-0)
retired/CVE-2013-6052 (+1/-0)
retired/CVE-2013-6053 (+1/-0)
retired/CVE-2013-6054 (+1/-0)
retired/CVE-2013-6056 (+1/-0)
retired/CVE-2013-6075 (+1/-0)
retired/CVE-2013-6076 (+1/-0)
retired/CVE-2013-6111 (+1/-0)
retired/CVE-2013-6123 (+1/-0)
retired/CVE-2013-6166 (+1/-0)
retired/CVE-2013-6167 (+1/-0)
retired/CVE-2013-6169 (+1/-0)
retired/CVE-2013-6171 (+1/-0)
retired/CVE-2013-6172 (+1/-0)
retired/CVE-2013-6230 (+1/-0)
retired/CVE-2013-6235 (+1/-0)
retired/CVE-2013-6275 (+1/-0)
retired/CVE-2013-6282 (+1/-0)
retired/CVE-2013-6283 (+1/-0)
retired/CVE-2013-6336 (+1/-0)
retired/CVE-2013-6337 (+1/-0)
retired/CVE-2013-6338 (+1/-0)
retired/CVE-2013-6339 (+1/-0)
retired/CVE-2013-6340 (+1/-0)
retired/CVE-2013-6348 (+1/-0)
retired/CVE-2013-6357 (+1/-0)
retired/CVE-2013-6359 (+1/-0)
retired/CVE-2013-6367 (+1/-0)
retired/CVE-2013-6368 (+1/-0)
retired/CVE-2013-6369 (+1/-0)
retired/CVE-2013-6370 (+1/-0)
retired/CVE-2013-6371 (+1/-0)
retired/CVE-2013-6372 (+1/-0)
retired/CVE-2013-6373 (+1/-0)
retired/CVE-2013-6374 (+1/-0)
retired/CVE-2013-6375 (+1/-0)
retired/CVE-2013-6376 (+1/-0)
retired/CVE-2013-6378 (+1/-0)
retired/CVE-2013-6380 (+1/-0)
retired/CVE-2013-6381 (+1/-0)
retired/CVE-2013-6382 (+1/-0)
retired/CVE-2013-6383 (+1/-0)
retired/CVE-2013-6384 (+1/-0)
retired/CVE-2013-6385 (+1/-0)
retired/CVE-2013-6386 (+1/-0)
retired/CVE-2013-6387 (+1/-0)
retired/CVE-2013-6388 (+1/-0)
retired/CVE-2013-6389 (+1/-0)
retired/CVE-2013-6391 (+1/-0)
retired/CVE-2013-6392 (+1/-0)
retired/CVE-2013-6393 (+1/-0)
retired/CVE-2013-6394 (+1/-0)
retired/CVE-2013-6395 (+1/-0)
retired/CVE-2013-6396 (+1/-0)
retired/CVE-2013-6397 (+1/-0)
retired/CVE-2013-6399 (+1/-0)
retired/CVE-2013-6400 (+1/-0)
retired/CVE-2013-6401 (+1/-0)
retired/CVE-2013-6402 (+1/-0)
retired/CVE-2013-6403 (+1/-0)
retired/CVE-2013-6404 (+1/-0)
retired/CVE-2013-6407 (+1/-0)
retired/CVE-2013-6408 (+1/-0)
retired/CVE-2013-6409 (+1/-0)
retired/CVE-2013-6410 (+1/-0)
retired/CVE-2013-6411 (+1/-0)
retired/CVE-2013-6412 (+1/-0)
retired/CVE-2013-6414 (+1/-0)
retired/CVE-2013-6415 (+1/-0)
retired/CVE-2013-6416 (+1/-0)
retired/CVE-2013-6417 (+1/-0)
retired/CVE-2013-6418 (+1/-0)
retired/CVE-2013-6419 (+1/-0)
retired/CVE-2013-6420 (+1/-0)
retired/CVE-2013-6422 (+1/-0)
retired/CVE-2013-6424 (+1/-0)
retired/CVE-2013-6425 (+1/-0)
retired/CVE-2013-6426 (+1/-0)
retired/CVE-2013-6427 (+1/-0)
retired/CVE-2013-6428 (+1/-0)
retired/CVE-2013-6429 (+1/-0)
retired/CVE-2013-6430 (+1/-0)
retired/CVE-2013-6431 (+1/-0)
retired/CVE-2013-6432 (+1/-0)
retired/CVE-2013-6433 (+1/-0)
retired/CVE-2013-6434 (+1/-0)
retired/CVE-2013-6435 (+1/-0)
retired/CVE-2013-6436 (+1/-0)
retired/CVE-2013-6437 (+1/-0)
retired/CVE-2013-6438 (+1/-0)
retired/CVE-2013-6440 (+1/-0)
retired/CVE-2013-6441 (+1/-0)
retired/CVE-2013-6442 (+1/-0)
retired/CVE-2013-6444 (+1/-0)
retired/CVE-2013-6449 (+1/-0)
retired/CVE-2013-6450 (+1/-0)
retired/CVE-2013-6451 (+1/-0)
retired/CVE-2013-6452 (+1/-0)
retired/CVE-2013-6453 (+1/-0)
retired/CVE-2013-6454 (+1/-0)
retired/CVE-2013-6456 (+1/-0)
retired/CVE-2013-6457 (+1/-0)
retired/CVE-2013-6458 (+1/-0)
retired/CVE-2013-6459 (+1/-0)
retired/CVE-2013-6460 (+1/-0)
retired/CVE-2013-6461 (+1/-0)
retired/CVE-2013-6462 (+1/-0)
retired/CVE-2013-6466 (+1/-0)
retired/CVE-2013-6472 (+1/-0)
retired/CVE-2013-6473 (+1/-0)
retired/CVE-2013-6474 (+1/-0)
retired/CVE-2013-6475 (+1/-0)
retired/CVE-2013-6476 (+1/-0)
retired/CVE-2013-6477 (+1/-0)
retired/CVE-2013-6478 (+1/-0)
retired/CVE-2013-6479 (+1/-0)
retired/CVE-2013-6481 (+1/-0)
retired/CVE-2013-6482 (+1/-0)
retired/CVE-2013-6483 (+1/-0)
retired/CVE-2013-6484 (+1/-0)
retired/CVE-2013-6485 (+1/-0)
retired/CVE-2013-6486 (+1/-0)
retired/CVE-2013-6487 (+1/-0)
retired/CVE-2013-6488 (+1/-0)
retired/CVE-2013-6489 (+1/-0)
retired/CVE-2013-6490 (+1/-0)
retired/CVE-2013-6491 (+1/-0)
retired/CVE-2013-6493 (+1/-0)
retired/CVE-2013-6497 (+1/-0)
retired/CVE-2013-6499 (+1/-0)
retired/CVE-2013-6500 (+1/-0)
retired/CVE-2013-6501 (+1/-0)
retired/CVE-2013-6617 (+1/-0)
retired/CVE-2013-6621 (+1/-0)
retired/CVE-2013-6622 (+1/-0)
retired/CVE-2013-6623 (+1/-0)
retired/CVE-2013-6624 (+1/-0)
retired/CVE-2013-6625 (+1/-0)
retired/CVE-2013-6626 (+1/-0)
retired/CVE-2013-6627 (+1/-0)
retired/CVE-2013-6628 (+1/-0)
retired/CVE-2013-6629 (+1/-0)
retired/CVE-2013-6630 (+1/-0)
retired/CVE-2013-6631 (+1/-0)
retired/CVE-2013-6632 (+1/-0)
retired/CVE-2013-6634 (+1/-0)
retired/CVE-2013-6635 (+1/-0)
retired/CVE-2013-6636 (+1/-0)
retired/CVE-2013-6637 (+1/-0)
retired/CVE-2013-6638 (+1/-0)
retired/CVE-2013-6639 (+1/-0)
retired/CVE-2013-6640 (+1/-0)
retired/CVE-2013-6641 (+1/-0)
retired/CVE-2013-6643 (+1/-0)
retired/CVE-2013-6644 (+1/-0)
retired/CVE-2013-6645 (+1/-0)
retired/CVE-2013-6646 (+1/-0)
retired/CVE-2013-6647 (+1/-0)
retired/CVE-2013-6648 (+1/-0)
retired/CVE-2013-6649 (+1/-0)
retired/CVE-2013-6650 (+1/-0)
retired/CVE-2013-6652 (+1/-0)
retired/CVE-2013-6653 (+1/-0)
retired/CVE-2013-6654 (+1/-0)
retired/CVE-2013-6655 (+1/-0)
retired/CVE-2013-6656 (+1/-0)
retired/CVE-2013-6657 (+1/-0)
retired/CVE-2013-6658 (+1/-0)
retired/CVE-2013-6659 (+1/-0)
retired/CVE-2013-6660 (+1/-0)
retired/CVE-2013-6661 (+1/-0)
retired/CVE-2013-6662 (+1/-0)
retired/CVE-2013-6663 (+1/-0)
retired/CVE-2013-6664 (+1/-0)
retired/CVE-2013-6665 (+1/-0)
retired/CVE-2013-6666 (+1/-0)
retired/CVE-2013-6667 (+1/-0)
retired/CVE-2013-6668 (+1/-0)
retired/CVE-2013-6671 (+1/-0)
retired/CVE-2013-6672 (+1/-0)
retired/CVE-2013-6673 (+1/-0)
retired/CVE-2013-6674 (+1/-0)
retired/CVE-2013-6712 (+1/-0)
retired/CVE-2013-6763 (+1/-0)
retired/CVE-2013-6765 (+1/-0)
retired/CVE-2013-6766 (+1/-0)
retired/CVE-2013-6780 (+1/-0)
retired/CVE-2013-6800 (+1/-0)
retired/CVE-2013-6802 (+1/-0)
retired/CVE-2013-6824 (+1/-0)
retired/CVE-2013-6836 (+1/-0)
retired/CVE-2013-6858 (+1/-0)
retired/CVE-2013-6872 (+1/-0)
retired/CVE-2013-6876 (+1/-0)
retired/CVE-2013-6885 (+1/-0)
retired/CVE-2013-6887 (+1/-0)
retired/CVE-2013-6888 (+1/-0)
retired/CVE-2013-6889 (+1/-0)
retired/CVE-2013-6890 (+1/-0)
retired/CVE-2013-6891 (+1/-0)
retired/CVE-2013-6892 (+1/-0)
retired/CVE-2013-6933 (+1/-0)
retired/CVE-2013-6934 (+1/-0)
retired/CVE-2013-6954 (+1/-0)
retired/CVE-2013-7008 (+1/-0)
retired/CVE-2013-7009 (+1/-0)
retired/CVE-2013-7010 (+1/-0)
retired/CVE-2013-7011 (+1/-0)
retired/CVE-2013-7012 (+1/-0)
retired/CVE-2013-7013 (+1/-0)
retired/CVE-2013-7014 (+1/-0)
retired/CVE-2013-7015 (+1/-0)
retired/CVE-2013-7016 (+1/-0)
retired/CVE-2013-7017 (+1/-0)
retired/CVE-2013-7018 (+1/-0)
retired/CVE-2013-7019 (+1/-0)
retired/CVE-2013-7020 (+1/-0)
retired/CVE-2013-7021 (+1/-0)
retired/CVE-2013-7022 (+1/-0)
retired/CVE-2013-7023 (+1/-0)
retired/CVE-2013-7024 (+1/-0)
retired/CVE-2013-7026 (+1/-0)
retired/CVE-2013-7027 (+1/-0)
retired/CVE-2013-7038 (+1/-0)
retired/CVE-2013-7039 (+1/-0)
retired/CVE-2013-7040 (+1/-0)
retired/CVE-2013-7041 (+1/-0)
retired/CVE-2013-7048 (+1/-0)
retired/CVE-2013-7050 (+1/-0)
retired/CVE-2013-7062 (+1/-0)
retired/CVE-2013-7063 (+1/-0)
retired/CVE-2013-7064 (+1/-0)
retired/CVE-2013-7065 (+1/-0)
retired/CVE-2013-7066 (+1/-0)
retired/CVE-2013-7067 (+1/-0)
retired/CVE-2013-7068 (+1/-0)
retired/CVE-2013-7069 (+1/-0)
retired/CVE-2013-7073 (+1/-0)
retired/CVE-2013-7074 (+1/-0)
retired/CVE-2013-7075 (+1/-0)
retired/CVE-2013-7076 (+1/-0)
retired/CVE-2013-7077 (+1/-0)
retired/CVE-2013-7078 (+1/-0)
retired/CVE-2013-7079 (+1/-0)
retired/CVE-2013-7080 (+1/-0)
retired/CVE-2013-7081 (+1/-0)
retired/CVE-2013-7082 (+1/-0)
retired/CVE-2013-7085 (+1/-0)
retired/CVE-2013-7087 (+1/-0)
retired/CVE-2013-7088 (+1/-0)
retired/CVE-2013-7089 (+1/-0)
retired/CVE-2013-7100 (+1/-0)
retired/CVE-2013-7106 (+1/-0)
retired/CVE-2013-7107 (+1/-0)
retired/CVE-2013-7108 (+1/-0)
retired/CVE-2013-7109 (+2/-1)
retired/CVE-2013-7112 (+1/-0)
retired/CVE-2013-7113 (+1/-0)
retired/CVE-2013-7114 (+1/-0)
retired/CVE-2013-7130 (+1/-0)
retired/CVE-2013-7135 (+1/-0)
retired/CVE-2013-7171 (+1/-0)
retired/CVE-2013-7172 (+1/-0)
retired/CVE-2013-7176 (+1/-0)
retired/CVE-2013-7177 (+1/-0)
retired/CVE-2013-7203 (+1/-0)
retired/CVE-2013-7205 (+1/-0)
retired/CVE-2013-7220 (+1/-0)
retired/CVE-2013-7221 (+1/-0)
retired/CVE-2013-7226 (+1/-0)
retired/CVE-2013-7239 (+1/-0)
retired/CVE-2013-7252 (+1/-0)
retired/CVE-2013-7262 (+1/-0)
retired/CVE-2013-7263 (+1/-0)
retired/CVE-2013-7264 (+1/-0)
retired/CVE-2013-7265 (+1/-0)
retired/CVE-2013-7266 (+1/-0)
retired/CVE-2013-7267 (+1/-0)
retired/CVE-2013-7268 (+1/-0)
retired/CVE-2013-7269 (+1/-0)
retired/CVE-2013-7270 (+1/-0)
retired/CVE-2013-7271 (+1/-0)
retired/CVE-2013-7273 (+1/-0)
retired/CVE-2013-7281 (+1/-0)
retired/CVE-2013-7284 (+1/-0)
retired/CVE-2013-7285 (+1/-0)
retired/CVE-2013-7290 (+1/-0)
retired/CVE-2013-7291 (+1/-0)
retired/CVE-2013-7295 (+1/-0)
retired/CVE-2013-7296 (+1/-0)
retired/CVE-2013-7298 (+1/-0)
retired/CVE-2013-7299 (+1/-0)
retired/CVE-2013-7300 (+1/-0)
retired/CVE-2013-7301 (+1/-0)
retired/CVE-2013-7303 (+1/-0)
retired/CVE-2013-7315 (+1/-0)
retired/CVE-2013-7322 (+1/-0)
retired/CVE-2013-7323 (+1/-0)
retired/CVE-2013-7324 (+1/-0)
retired/CVE-2013-7325 (+1/-0)
retired/CVE-2013-7327 (+1/-0)
retired/CVE-2013-7328 (+1/-0)
retired/CVE-2013-7329 (+1/-0)
retired/CVE-2013-7330 (+1/-0)
retired/CVE-2013-7336 (+1/-0)
retired/CVE-2013-7338 (+1/-0)
retired/CVE-2013-7339 (+1/-0)
retired/CVE-2013-7340 (+1/-0)
retired/CVE-2013-7344 (+1/-0)
retired/CVE-2013-7345 (+1/-0)
retired/CVE-2013-7348 (+1/-0)
retired/CVE-2013-7351 (+1/-0)
retired/CVE-2013-7353 (+1/-0)
retired/CVE-2013-7354 (+1/-0)
retired/CVE-2013-7371 (+1/-0)
retired/CVE-2013-7374 (+1/-0)
retired/CVE-2013-7386 (+1/-0)
retired/CVE-2013-7393 (+1/-0)
retired/CVE-2013-7398 (+1/-0)
retired/CVE-2013-7416 (+1/-0)
retired/CVE-2013-7421 (+1/-0)
retired/CVE-2013-7422 (+1/-0)
retired/CVE-2013-7423 (+1/-0)
retired/CVE-2013-7424 (+1/-0)
retired/CVE-2013-7426 (+1/-0)
retired/CVE-2013-7436 (+1/-0)
retired/CVE-2013-7437 (+1/-0)
retired/CVE-2013-7438 (+1/-0)
retired/CVE-2013-7439 (+1/-0)
retired/CVE-2013-7440 (+1/-0)
retired/CVE-2013-7441 (+1/-0)
retired/CVE-2013-7443 (+1/-0)
retired/CVE-2013-7446 (+1/-0)
retired/CVE-2013-7448 (+1/-0)
retired/CVE-2013-7449 (+1/-0)
retired/CVE-2013-7451 (+1/-0)
retired/CVE-2013-7452 (+1/-0)
retired/CVE-2013-7453 (+1/-0)
retired/CVE-2013-7454 (+1/-0)
retired/CVE-2013-7455 (+1/-0)
retired/CVE-2013-7456 (+1/-0)
retired/CVE-2013-7457 (+1/-0)
retired/CVE-2013-7458 (+1/-0)
retired/CVE-2013-7459 (+1/-0)
retired/CVE-2013-7464 (+1/-0)
retired/CVE-2013-7470 (+1/-0)
retired/CVE-2013-NNN1 (+1/-0)
retired/CVE-2014-0001 (+1/-0)
retired/CVE-2014-0003 (+1/-0)
retired/CVE-2014-0004 (+1/-0)
retired/CVE-2014-0006 (+1/-0)
retired/CVE-2014-0008 (+1/-0)
retired/CVE-2014-0009 (+1/-0)
retired/CVE-2014-0010 (+1/-0)
retired/CVE-2014-0012 (+1/-0)
retired/CVE-2014-0015 (+1/-0)
retired/CVE-2014-0016 (+1/-0)
retired/CVE-2014-0017 (+1/-0)
retired/CVE-2014-0019 (+1/-0)
retired/CVE-2014-0020 (+1/-0)
retired/CVE-2014-0027 (+1/-0)
retired/CVE-2014-0028 (+1/-0)
retired/CVE-2014-0032 (+1/-0)
retired/CVE-2014-0033 (+1/-0)
retired/CVE-2014-0038 (+1/-0)
retired/CVE-2014-0039 (+1/-0)
retired/CVE-2014-0044 (+1/-0)
retired/CVE-2014-0045 (+1/-0)
retired/CVE-2014-0047 (+1/-0)
retired/CVE-2014-0048 (+1/-0)
retired/CVE-2014-0049 (+1/-0)
retired/CVE-2014-0050 (+1/-0)
retired/CVE-2014-0054 (+1/-0)
retired/CVE-2014-0055 (+1/-0)
retired/CVE-2014-0056 (+1/-0)
retired/CVE-2014-0060 (+1/-0)
retired/CVE-2014-0061 (+1/-0)
retired/CVE-2014-0062 (+1/-0)
retired/CVE-2014-0063 (+1/-0)
retired/CVE-2014-0064 (+1/-0)
retired/CVE-2014-0065 (+1/-0)
retired/CVE-2014-0066 (+1/-0)
retired/CVE-2014-0067 (+1/-0)
retired/CVE-2014-0069 (+1/-0)
retired/CVE-2014-0071 (+1/-0)
retired/CVE-2014-0075 (+1/-0)
retired/CVE-2014-0076 (+1/-0)
retired/CVE-2014-0077 (+1/-0)
retired/CVE-2014-0079 (+1/-0)
retired/CVE-2014-0080 (+1/-0)
retired/CVE-2014-0081 (+1/-0)
retired/CVE-2014-0082 (+1/-0)
retired/CVE-2014-0088 (+1/-0)
retired/CVE-2014-0092 (+1/-0)
retired/CVE-2014-0094 (+1/-0)
retired/CVE-2014-0095 (+1/-0)
retired/CVE-2014-0096 (+1/-0)
retired/CVE-2014-0097 (+1/-0)
retired/CVE-2014-0098 (+1/-0)
retired/CVE-2014-0099 (+1/-0)
retired/CVE-2014-0100 (+1/-0)
retired/CVE-2014-0101 (+1/-0)
retired/CVE-2014-0102 (+1/-0)
retired/CVE-2014-0105 (+1/-0)
retired/CVE-2014-0106 (+1/-0)
retired/CVE-2014-0107 (+1/-0)
retired/CVE-2014-0112 (+1/-0)
retired/CVE-2014-0113 (+1/-0)
retired/CVE-2014-0116 (+1/-0)
retired/CVE-2014-0117 (+1/-0)
retired/CVE-2014-0118 (+1/-0)
retired/CVE-2014-0122 (+1/-0)
retired/CVE-2014-0123 (+1/-0)
retired/CVE-2014-0124 (+1/-0)
retired/CVE-2014-0125 (+1/-0)
retired/CVE-2014-0126 (+1/-0)
retired/CVE-2014-0127 (+1/-0)
retired/CVE-2014-0128 (+1/-0)
retired/CVE-2014-0129 (+1/-0)
retired/CVE-2014-0130 (+1/-0)
retired/CVE-2014-0131 (+1/-0)
retired/CVE-2014-0132 (+1/-0)
retired/CVE-2014-0133 (+1/-0)
retired/CVE-2014-0134 (+1/-0)
retired/CVE-2014-0138 (+1/-0)
retired/CVE-2014-0139 (+1/-0)
retired/CVE-2014-0142 (+1/-0)
retired/CVE-2014-0143 (+1/-0)
retired/CVE-2014-0144 (+1/-0)
retired/CVE-2014-0145 (+1/-0)
retired/CVE-2014-0146 (+1/-0)
retired/CVE-2014-0147 (+1/-0)
retired/CVE-2014-0148 (+1/-0)
retired/CVE-2014-0150 (+1/-0)
retired/CVE-2014-0155 (+1/-0)
retired/CVE-2014-0157 (+1/-0)
retired/CVE-2014-0158 (+1/-0)
retired/CVE-2014-0159 (+1/-0)
retired/CVE-2014-0160 (+1/-0)
retired/CVE-2014-0162 (+1/-0)
retired/CVE-2014-0164 (+1/-0)
retired/CVE-2014-0165 (+1/-0)
retired/CVE-2014-0166 (+1/-0)
retired/CVE-2014-0167 (+1/-0)
retired/CVE-2014-0172 (+1/-0)
retired/CVE-2014-0178 (+1/-0)
retired/CVE-2014-0179 (+1/-0)
retired/CVE-2014-0181 (+1/-0)
retired/CVE-2014-0182 (+1/-0)
retired/CVE-2014-0185 (+1/-0)
retired/CVE-2014-0186 (+1/-0)
retired/CVE-2014-0187 (+1/-0)
retired/CVE-2014-0190 (+1/-0)
retired/CVE-2014-0191 (+1/-0)
retired/CVE-2014-0193 (+1/-0)
retired/CVE-2014-0195 (+1/-0)
retired/CVE-2014-0196 (+1/-0)
retired/CVE-2014-0198 (+1/-0)
retired/CVE-2014-0203 (+1/-0)
retired/CVE-2014-0204 (+1/-0)
retired/CVE-2014-0205 (+1/-0)
retired/CVE-2014-0206 (+1/-0)
retired/CVE-2014-0207 (+1/-0)
retired/CVE-2014-0209 (+1/-0)
retired/CVE-2014-0210 (+1/-0)
retired/CVE-2014-0211 (+1/-0)
retired/CVE-2014-0213 (+1/-0)
retired/CVE-2014-0214 (+1/-0)
retired/CVE-2014-0215 (+1/-0)
retired/CVE-2014-0216 (+1/-0)
retired/CVE-2014-0217 (+1/-0)
retired/CVE-2014-0218 (+1/-0)
retired/CVE-2014-0221 (+1/-0)
retired/CVE-2014-0222 (+1/-0)
retired/CVE-2014-0223 (+1/-0)
retired/CVE-2014-0224 (+1/-0)
retired/CVE-2014-0226 (+1/-0)
retired/CVE-2014-0227 (+1/-0)
retired/CVE-2014-0230 (+1/-0)
retired/CVE-2014-0231 (+1/-0)
retired/CVE-2014-0236 (+1/-0)
retired/CVE-2014-0237 (+1/-0)
retired/CVE-2014-0238 (+1/-0)
retired/CVE-2014-0239 (+1/-0)
retired/CVE-2014-0240 (+1/-0)
retired/CVE-2014-0242 (+1/-0)
retired/CVE-2014-0243 (+1/-0)
retired/CVE-2014-0244 (+1/-0)
retired/CVE-2014-0246 (+1/-0)
retired/CVE-2014-0247 (+1/-0)
retired/CVE-2014-0249 (+1/-0)
retired/CVE-2014-0250 (+1/-0)
retired/CVE-2014-0333 (+1/-0)
retired/CVE-2014-0350 (+1/-0)
retired/CVE-2014-0368 (+1/-0)
retired/CVE-2014-0373 (+1/-0)
retired/CVE-2014-0375 (+1/-0)
retired/CVE-2014-0376 (+1/-0)
retired/CVE-2014-0382 (+1/-0)
retired/CVE-2014-0384 (+1/-0)
retired/CVE-2014-0385 (+1/-0)
retired/CVE-2014-0386 (+1/-0)
retired/CVE-2014-0387 (+1/-0)
retired/CVE-2014-0393 (+1/-0)
retired/CVE-2014-0401 (+1/-0)
retired/CVE-2014-0402 (+1/-0)
retired/CVE-2014-0403 (+1/-0)
retired/CVE-2014-0404 (+1/-0)
retired/CVE-2014-0405 (+1/-0)
retired/CVE-2014-0406 (+1/-0)
retired/CVE-2014-0407 (+1/-0)
retired/CVE-2014-0408 (+1/-0)
retired/CVE-2014-0410 (+1/-0)
retired/CVE-2014-0411 (+1/-0)
retired/CVE-2014-0412 (+1/-0)
retired/CVE-2014-0415 (+1/-0)
retired/CVE-2014-0416 (+1/-0)
retired/CVE-2014-0417 (+1/-0)
retired/CVE-2014-0418 (+1/-0)
retired/CVE-2014-0420 (+1/-0)
retired/CVE-2014-0422 (+1/-0)
retired/CVE-2014-0423 (+1/-0)
retired/CVE-2014-0424 (+1/-0)
retired/CVE-2014-0427 (+1/-0)
retired/CVE-2014-0428 (+1/-0)
retired/CVE-2014-0429 (+1/-0)
retired/CVE-2014-0430 (+1/-0)
retired/CVE-2014-0431 (+1/-0)
retired/CVE-2014-0432 (+1/-0)
retired/CVE-2014-0433 (+1/-0)
retired/CVE-2014-0437 (+1/-0)
retired/CVE-2014-0446 (+1/-0)
retired/CVE-2014-0448 (+1/-0)
retired/CVE-2014-0449 (+1/-0)
retired/CVE-2014-0451 (+1/-0)
retired/CVE-2014-0452 (+1/-0)
retired/CVE-2014-0453 (+1/-0)
retired/CVE-2014-0454 (+1/-0)
retired/CVE-2014-0455 (+1/-0)
retired/CVE-2014-0456 (+1/-0)
retired/CVE-2014-0457 (+1/-0)
retired/CVE-2014-0458 (+1/-0)
retired/CVE-2014-0460 (+1/-0)
retired/CVE-2014-0461 (+1/-0)
retired/CVE-2014-0462 (+1/-0)
retired/CVE-2014-0463 (+1/-0)
retired/CVE-2014-0464 (+1/-0)
retired/CVE-2014-0466 (+1/-0)
retired/CVE-2014-0467 (+1/-0)
retired/CVE-2014-0468 (+1/-0)
retired/CVE-2014-0469 (+1/-0)
retired/CVE-2014-0470 (+1/-0)
retired/CVE-2014-0471 (+1/-0)
retired/CVE-2014-0472 (+1/-0)
retired/CVE-2014-0473 (+1/-0)
retired/CVE-2014-0474 (+1/-0)
retired/CVE-2014-0475 (+1/-0)
retired/CVE-2014-0476 (+1/-0)
retired/CVE-2014-0477 (+1/-0)
retired/CVE-2014-0478 (+1/-0)
retired/CVE-2014-0479 (+1/-0)
retired/CVE-2014-0480 (+1/-0)
retired/CVE-2014-0481 (+1/-0)
retired/CVE-2014-0482 (+1/-0)
retired/CVE-2014-0483 (+1/-0)
retired/CVE-2014-0484 (+1/-0)
retired/CVE-2014-0485 (+1/-0)
retired/CVE-2014-0486 (+1/-0)
retired/CVE-2014-0487 (+1/-0)
retired/CVE-2014-0488 (+1/-0)
retired/CVE-2014-0489 (+1/-0)
retired/CVE-2014-0490 (+1/-0)
retired/CVE-2014-0491 (+1/-0)
retired/CVE-2014-0492 (+1/-0)
retired/CVE-2014-0497 (+1/-0)
retired/CVE-2014-0498 (+1/-0)
retired/CVE-2014-0499 (+1/-0)
retired/CVE-2014-0502 (+1/-0)
retired/CVE-2014-0503 (+1/-0)
retired/CVE-2014-0504 (+1/-0)
retired/CVE-2014-0507 (+1/-0)
retired/CVE-2014-0508 (+1/-0)
retired/CVE-2014-0509 (+1/-0)
retired/CVE-2014-0510 (+1/-0)
retired/CVE-2014-0511 (+1/-0)
retired/CVE-2014-0512 (+1/-0)
retired/CVE-2014-0515 (+1/-0)
retired/CVE-2014-0516 (+1/-0)
retired/CVE-2014-0517 (+1/-0)
retired/CVE-2014-0518 (+1/-0)
retired/CVE-2014-0519 (+1/-0)
retired/CVE-2014-0520 (+1/-0)
retired/CVE-2014-0521 (+1/-0)
retired/CVE-2014-0522 (+1/-0)
retired/CVE-2014-0523 (+1/-0)
retired/CVE-2014-0524 (+1/-0)
retired/CVE-2014-0525 (+1/-0)
retired/CVE-2014-0526 (+1/-0)
retired/CVE-2014-0527 (+1/-0)
retired/CVE-2014-0528 (+1/-0)
retired/CVE-2014-0529 (+1/-0)
retired/CVE-2014-0531 (+1/-0)
retired/CVE-2014-0532 (+1/-0)
retired/CVE-2014-0533 (+1/-0)
retired/CVE-2014-0534 (+1/-0)
retired/CVE-2014-0535 (+1/-0)
retired/CVE-2014-0536 (+1/-0)
retired/CVE-2014-0537 (+1/-0)
retired/CVE-2014-0538 (+1/-0)
retired/CVE-2014-0539 (+1/-0)
retired/CVE-2014-0540 (+1/-0)
retired/CVE-2014-0541 (+1/-0)
retired/CVE-2014-0542 (+1/-0)
retired/CVE-2014-0543 (+1/-0)
retired/CVE-2014-0544 (+1/-0)
retired/CVE-2014-0545 (+1/-0)
retired/CVE-2014-0546 (+1/-0)
retired/CVE-2014-0547 (+1/-0)
retired/CVE-2014-0548 (+1/-0)
retired/CVE-2014-0549 (+1/-0)
retired/CVE-2014-0550 (+1/-0)
retired/CVE-2014-0551 (+1/-0)
retired/CVE-2014-0552 (+1/-0)
retired/CVE-2014-0553 (+1/-0)
retired/CVE-2014-0554 (+1/-0)
retired/CVE-2014-0555 (+1/-0)
retired/CVE-2014-0556 (+1/-0)
retired/CVE-2014-0557 (+1/-0)
retired/CVE-2014-0558 (+1/-0)
retired/CVE-2014-0559 (+1/-0)
retired/CVE-2014-0560 (+1/-0)
retired/CVE-2014-0561 (+1/-0)
retired/CVE-2014-0562 (+1/-0)
retired/CVE-2014-0563 (+1/-0)
retired/CVE-2014-0564 (+1/-0)
retired/CVE-2014-0565 (+1/-0)
retired/CVE-2014-0566 (+1/-0)
retired/CVE-2014-0567 (+1/-0)
retired/CVE-2014-0568 (+1/-0)
retired/CVE-2014-0569 (+1/-0)
retired/CVE-2014-0573 (+1/-0)
retired/CVE-2014-0574 (+1/-0)
retired/CVE-2014-0576 (+1/-0)
retired/CVE-2014-0577 (+1/-0)
retired/CVE-2014-0578 (+1/-0)
retired/CVE-2014-0580 (+1/-0)
retired/CVE-2014-0581 (+1/-0)
retired/CVE-2014-0582 (+1/-0)
retired/CVE-2014-0583 (+1/-0)
retired/CVE-2014-0584 (+1/-0)
retired/CVE-2014-0585 (+1/-0)
retired/CVE-2014-0586 (+1/-0)
retired/CVE-2014-0587 (+1/-0)
retired/CVE-2014-0588 (+1/-0)
retired/CVE-2014-0589 (+1/-0)
retired/CVE-2014-0590 (+1/-0)
retired/CVE-2014-0591 (+1/-0)
retired/CVE-2014-0749 (+1/-0)
retired/CVE-2014-0791 (+1/-0)
retired/CVE-2014-0919 (+1/-0)
retired/CVE-2014-0972 (+1/-0)
retired/CVE-2014-0977 (+1/-0)
retired/CVE-2014-0978 (+1/-0)
retired/CVE-2014-0979 (+1/-0)
retired/CVE-2014-0981 (+1/-0)
retired/CVE-2014-0983 (+1/-0)
retired/CVE-2014-10022 (+1/-0)
retired/CVE-2014-10070 (+1/-0)
retired/CVE-2014-10071 (+1/-0)
retired/CVE-2014-10072 (+1/-0)
retired/CVE-2014-1226 (+1/-0)
retired/CVE-2014-1235 (+1/-0)
retired/CVE-2014-1236 (+1/-0)
retired/CVE-2014-1268 (+1/-0)
retired/CVE-2014-1269 (+1/-0)
retired/CVE-2014-1270 (+1/-0)
retired/CVE-2014-1297 (+1/-0)
retired/CVE-2014-1298 (+1/-0)
retired/CVE-2014-1299 (+1/-0)
retired/CVE-2014-1301 (+1/-0)
retired/CVE-2014-1302 (+1/-0)
retired/CVE-2014-1304 (+1/-0)
retired/CVE-2014-1305 (+1/-0)
retired/CVE-2014-1307 (+1/-0)
retired/CVE-2014-1308 (+1/-0)
retired/CVE-2014-1309 (+1/-0)
retired/CVE-2014-1310 (+1/-0)
retired/CVE-2014-1311 (+1/-0)
retired/CVE-2014-1312 (+1/-0)
retired/CVE-2014-1313 (+1/-0)
retired/CVE-2014-1323 (+1/-0)
retired/CVE-2014-1324 (+1/-0)
retired/CVE-2014-1325 (+1/-0)
retired/CVE-2014-1326 (+1/-0)
retired/CVE-2014-1327 (+1/-0)
retired/CVE-2014-1329 (+1/-0)
retired/CVE-2014-1330 (+1/-0)
retired/CVE-2014-1331 (+1/-0)
retired/CVE-2014-1333 (+1/-0)
retired/CVE-2014-1334 (+1/-0)
retired/CVE-2014-1335 (+1/-0)
retired/CVE-2014-1336 (+1/-0)
retired/CVE-2014-1337 (+1/-0)
retired/CVE-2014-1338 (+1/-0)
retired/CVE-2014-1339 (+1/-0)
retired/CVE-2014-1340 (+1/-0)
retired/CVE-2014-1341 (+1/-0)
retired/CVE-2014-1342 (+1/-0)
retired/CVE-2014-1343 (+1/-0)
retired/CVE-2014-1344 (+1/-0)
retired/CVE-2014-1345 (+1/-0)
retired/CVE-2014-1346 (+1/-0)
retired/CVE-2014-1362 (+1/-0)
retired/CVE-2014-1363 (+1/-0)
retired/CVE-2014-1364 (+1/-0)
retired/CVE-2014-1365 (+1/-0)
retired/CVE-2014-1366 (+1/-0)
retired/CVE-2014-1367 (+1/-0)
retired/CVE-2014-1368 (+1/-0)
retired/CVE-2014-1382 (+1/-0)
retired/CVE-2014-1384 (+1/-0)
retired/CVE-2014-1385 (+1/-0)
retired/CVE-2014-1386 (+1/-0)
retired/CVE-2014-1387 (+1/-0)
retired/CVE-2014-1388 (+1/-0)
retired/CVE-2014-1389 (+1/-0)
retired/CVE-2014-1390 (+1/-0)
retired/CVE-2014-1402 (+1/-0)
retired/CVE-2014-1418 (+1/-0)
retired/CVE-2014-1419 (+1/-0)
retired/CVE-2014-1420 (+1/-0)
retired/CVE-2014-1421 (+1/-0)
retired/CVE-2014-1422 (+1/-0)
retired/CVE-2014-1423 (+1/-0)
retired/CVE-2014-1424 (+1/-0)
retired/CVE-2014-1425 (+1/-0)
retired/CVE-2014-1426 (+1/-0)
retired/CVE-2014-1427 (+1/-0)
retired/CVE-2014-1428 (+1/-0)
retired/CVE-2014-1438 (+1/-0)
retired/CVE-2014-1444 (+1/-0)
retired/CVE-2014-1445 (+1/-0)
retired/CVE-2014-1446 (+1/-0)
retired/CVE-2014-1447 (+1/-0)
retired/CVE-2014-1471 (+1/-0)
retired/CVE-2014-1474 (+1/-0)
retired/CVE-2014-1475 (+1/-0)
retired/CVE-2014-1476 (+1/-0)
retired/CVE-2014-1477 (+1/-0)
retired/CVE-2014-1478 (+1/-0)
retired/CVE-2014-1479 (+1/-0)
retired/CVE-2014-1480 (+1/-0)
retired/CVE-2014-1481 (+1/-0)
retired/CVE-2014-1482 (+1/-0)
retired/CVE-2014-1483 (+1/-0)
retired/CVE-2014-1484 (+1/-0)
retired/CVE-2014-1485 (+1/-0)
retired/CVE-2014-1486 (+1/-0)
retired/CVE-2014-1487 (+1/-0)
retired/CVE-2014-1488 (+1/-0)
retired/CVE-2014-1489 (+1/-0)
retired/CVE-2014-1490 (+1/-0)
retired/CVE-2014-1491 (+1/-0)
retired/CVE-2014-1492 (+1/-0)
retired/CVE-2014-1493 (+1/-0)
retired/CVE-2014-1494 (+1/-0)
retired/CVE-2014-1496 (+1/-0)
retired/CVE-2014-1497 (+1/-0)
retired/CVE-2014-1498 (+1/-0)
retired/CVE-2014-1499 (+1/-0)
retired/CVE-2014-1500 (+1/-0)
retired/CVE-2014-1501 (+1/-0)
retired/CVE-2014-1502 (+1/-0)
retired/CVE-2014-1504 (+1/-0)
retired/CVE-2014-1505 (+1/-0)
retired/CVE-2014-1506 (+1/-0)
retired/CVE-2014-1507 (+1/-0)
retired/CVE-2014-1508 (+1/-0)
retired/CVE-2014-1509 (+1/-0)
retired/CVE-2014-1510 (+1/-0)
retired/CVE-2014-1511 (+1/-0)
retired/CVE-2014-1512 (+1/-0)
retired/CVE-2014-1513 (+1/-0)
retired/CVE-2014-1514 (+1/-0)
retired/CVE-2014-1517 (+1/-0)
retired/CVE-2014-1518 (+1/-0)
retired/CVE-2014-1519 (+1/-0)
retired/CVE-2014-1520 (+1/-0)
retired/CVE-2014-1522 (+1/-0)
retired/CVE-2014-1523 (+1/-0)
retired/CVE-2014-1524 (+1/-0)
retired/CVE-2014-1525 (+1/-0)
retired/CVE-2014-1526 (+1/-0)
retired/CVE-2014-1527 (+1/-0)
retired/CVE-2014-1528 (+1/-0)
retired/CVE-2014-1529 (+1/-0)
retired/CVE-2014-1530 (+1/-0)
retired/CVE-2014-1531 (+1/-0)
retired/CVE-2014-1532 (+1/-0)
retired/CVE-2014-1533 (+1/-0)
retired/CVE-2014-1534 (+1/-0)
retired/CVE-2014-1536 (+1/-0)
retired/CVE-2014-1537 (+1/-0)
retired/CVE-2014-1538 (+1/-0)
retired/CVE-2014-1539 (+1/-0)
retired/CVE-2014-1540 (+1/-0)
retired/CVE-2014-1541 (+1/-0)
retired/CVE-2014-1542 (+1/-0)
retired/CVE-2014-1543 (+1/-0)
retired/CVE-2014-1544 (+1/-0)
retired/CVE-2014-1545 (+1/-0)
retired/CVE-2014-1546 (+1/-0)
retired/CVE-2014-1547 (+1/-0)
retired/CVE-2014-1548 (+1/-0)
retired/CVE-2014-1549 (+1/-0)
retired/CVE-2014-1550 (+1/-0)
retired/CVE-2014-1551 (+1/-0)
retired/CVE-2014-1552 (+1/-0)
retired/CVE-2014-1553 (+1/-0)
retired/CVE-2014-1554 (+1/-0)
retired/CVE-2014-1555 (+1/-0)
retired/CVE-2014-1556 (+1/-0)
retired/CVE-2014-1557 (+1/-0)
retired/CVE-2014-1558 (+1/-0)
retired/CVE-2014-1559 (+1/-0)
retired/CVE-2014-1560 (+1/-0)
retired/CVE-2014-1561 (+1/-0)
retired/CVE-2014-1562 (+1/-0)
retired/CVE-2014-1563 (+1/-0)
retired/CVE-2014-1564 (+1/-0)
retired/CVE-2014-1565 (+1/-0)
retired/CVE-2014-1566 (+1/-0)
retired/CVE-2014-1567 (+1/-0)
retired/CVE-2014-1568 (+1/-0)
retired/CVE-2014-1569 (+1/-0)
retired/CVE-2014-1571 (+1/-0)
retired/CVE-2014-1572 (+1/-0)
retired/CVE-2014-1573 (+1/-0)
retired/CVE-2014-1574 (+1/-0)
retired/CVE-2014-1575 (+1/-0)
retired/CVE-2014-1576 (+1/-0)
retired/CVE-2014-1577 (+1/-0)
retired/CVE-2014-1578 (+1/-0)
retired/CVE-2014-1580 (+1/-0)
retired/CVE-2014-1581 (+1/-0)
retired/CVE-2014-1582 (+1/-0)
retired/CVE-2014-1583 (+1/-0)
retired/CVE-2014-1584 (+1/-0)
retired/CVE-2014-1585 (+1/-0)
retired/CVE-2014-1586 (+1/-0)
retired/CVE-2014-1587 (+1/-0)
retired/CVE-2014-1588 (+1/-0)
retired/CVE-2014-1589 (+1/-0)
retired/CVE-2014-1590 (+1/-0)
retired/CVE-2014-1591 (+1/-0)
retired/CVE-2014-1592 (+1/-0)
retired/CVE-2014-1593 (+1/-0)
retired/CVE-2014-1594 (+1/-0)
retired/CVE-2014-1595 (+1/-0)
retired/CVE-2014-1604 (+1/-0)
retired/CVE-2014-1608 (+1/-0)
retired/CVE-2014-1609 (+1/-0)
retired/CVE-2014-1610 (+1/-0)
retired/CVE-2014-1613 (+1/-0)
retired/CVE-2014-1624 (+1/-0)
retired/CVE-2014-1626 (+1/-0)
retired/CVE-2014-1638 (+1/-0)
retired/CVE-2014-1639 (+1/-0)
retired/CVE-2014-1640 (+1/-0)
retired/CVE-2014-1642 (+1/-0)
retired/CVE-2014-1665 (+1/-0)
retired/CVE-2014-1666 (+1/-0)
retired/CVE-2014-1681 (+1/-0)
retired/CVE-2014-1682 (+1/-0)
retired/CVE-2014-1684 (+1/-0)
retired/CVE-2014-1685 (+1/-0)
retired/CVE-2014-1690 (+1/-0)
retired/CVE-2014-1691 (+1/-0)
retired/CVE-2014-1692 (+1/-0)
retired/CVE-2014-1693 (+1/-0)
retired/CVE-2014-1694 (+1/-0)
retired/CVE-2014-1695 (+1/-0)
retired/CVE-2014-1700 (+1/-0)
retired/CVE-2014-1701 (+1/-0)
retired/CVE-2014-1702 (+1/-0)
retired/CVE-2014-1703 (+1/-0)
retired/CVE-2014-1704 (+1/-0)
retired/CVE-2014-1705 (+1/-0)
retired/CVE-2014-1713 (+1/-0)
retired/CVE-2014-1714 (+1/-0)
retired/CVE-2014-1715 (+1/-0)
retired/CVE-2014-1716 (+1/-0)
retired/CVE-2014-1717 (+1/-0)
retired/CVE-2014-1718 (+1/-0)
retired/CVE-2014-1719 (+1/-0)
retired/CVE-2014-1720 (+1/-0)
retired/CVE-2014-1721 (+1/-0)
retired/CVE-2014-1722 (+1/-0)
retired/CVE-2014-1723 (+1/-0)
retired/CVE-2014-1724 (+1/-0)
retired/CVE-2014-1725 (+1/-0)
retired/CVE-2014-1726 (+1/-0)
retired/CVE-2014-1727 (+1/-0)
retired/CVE-2014-1728 (+1/-0)
retired/CVE-2014-1729 (+1/-0)
retired/CVE-2014-1730 (+1/-0)
retired/CVE-2014-1731 (+1/-0)
retired/CVE-2014-1732 (+1/-0)
retired/CVE-2014-1733 (+1/-0)
retired/CVE-2014-1734 (+1/-0)
retired/CVE-2014-1735 (+1/-0)
retired/CVE-2014-1736 (+1/-0)
retired/CVE-2014-1737 (+1/-0)
retired/CVE-2014-1738 (+1/-0)
retired/CVE-2014-1739 (+1/-0)
retired/CVE-2014-1740 (+1/-0)
retired/CVE-2014-1741 (+1/-0)
retired/CVE-2014-1742 (+1/-0)
retired/CVE-2014-1743 (+1/-0)
retired/CVE-2014-1744 (+1/-0)
retired/CVE-2014-1745 (+1/-0)
retired/CVE-2014-1746 (+1/-0)
retired/CVE-2014-1747 (+1/-0)
retired/CVE-2014-1748 (+1/-0)
retired/CVE-2014-1749 (+1/-0)
retired/CVE-2014-1829 (+1/-0)
retired/CVE-2014-1830 (+1/-0)
retired/CVE-2014-1831 (+1/-0)
retired/CVE-2014-1832 (+1/-0)
retired/CVE-2014-1833 (+1/-0)
retired/CVE-2014-1838 (+1/-0)
retired/CVE-2014-1839 (+1/-0)
retired/CVE-2014-1845 (+1/-0)
retired/CVE-2014-1846 (+1/-0)
retired/CVE-2014-1850 (+1/-0)
retired/CVE-2014-1858 (+1/-0)
retired/CVE-2014-1859 (+1/-0)
retired/CVE-2014-1867 (+1/-0)
retired/CVE-2014-1874 (+1/-0)
retired/CVE-2014-1875 (+1/-0)
retired/CVE-2014-1876 (+1/-0)
retired/CVE-2014-1878 (+1/-0)
retired/CVE-2014-1891 (+1/-0)
retired/CVE-2014-1892 (+1/-0)
retired/CVE-2014-1893 (+1/-0)
retired/CVE-2014-1894 (+1/-0)
retired/CVE-2014-1895 (+1/-0)
retired/CVE-2014-1896 (+1/-0)
retired/CVE-2014-1904 (+1/-0)
retired/CVE-2014-1909 (+1/-0)
retired/CVE-2014-1912 (+1/-0)
retired/CVE-2014-1916 (+1/-0)
retired/CVE-2014-1921 (+1/-0)
retired/CVE-2014-1927 (+1/-0)
retired/CVE-2014-1928 (+1/-0)
retired/CVE-2014-1929 (+1/-0)
retired/CVE-2014-1932 (+1/-0)
retired/CVE-2014-1933 (+1/-0)
retired/CVE-2014-1936 (+1/-0)
retired/CVE-2014-1937 (+1/-0)
retired/CVE-2014-1938 (+1/-0)
retired/CVE-2014-1943 (+1/-0)
retired/CVE-2014-1947 (+1/-0)
retired/CVE-2014-1948 (+1/-0)
retired/CVE-2014-1949 (+1/-0)
retired/CVE-2014-1950 (+1/-0)
retired/CVE-2014-1958 (+1/-0)
retired/CVE-2014-1959 (+1/-0)
retired/CVE-2014-1980 (+1/-0)
retired/CVE-2014-1985 (+1/-0)
retired/CVE-2014-2013 (+1/-0)
retired/CVE-2014-2014 (+1/-0)
retired/CVE-2014-2015 (+1/-0)
retired/CVE-2014-2018 (+1/-0)
retired/CVE-2014-2020 (+1/-0)
retired/CVE-2014-2027 (+1/-0)
retired/CVE-2014-2029 (+1/-0)
retired/CVE-2014-2030 (+1/-0)
retired/CVE-2014-2031 (+1/-0)
retired/CVE-2014-2032 (+1/-0)
retired/CVE-2014-2037 (+1/-0)
retired/CVE-2014-2038 (+1/-0)
retired/CVE-2014-2039 (+1/-0)
retired/CVE-2014-2044 (+1/-0)
retired/CVE-2014-2047 (+1/-0)
retired/CVE-2014-2048 (+1/-0)
retired/CVE-2014-2049 (+1/-0)
retired/CVE-2014-2050 (+1/-0)
retired/CVE-2014-2051 (+1/-0)
retired/CVE-2014-2052 (+1/-0)
retired/CVE-2014-2053 (+1/-0)
retired/CVE-2014-2054 (+1/-0)
retired/CVE-2014-2055 (+1/-0)
retired/CVE-2014-2056 (+1/-0)
retired/CVE-2014-2057 (+1/-0)
retired/CVE-2014-2058 (+1/-0)
retired/CVE-2014-2059 (+1/-0)
retired/CVE-2014-2060 (+1/-0)
retired/CVE-2014-2061 (+1/-0)
retired/CVE-2014-2062 (+1/-0)
retired/CVE-2014-2063 (+1/-0)
retired/CVE-2014-2064 (+1/-0)
retired/CVE-2014-2065 (+1/-0)
retired/CVE-2014-2066 (+1/-0)
retired/CVE-2014-2067 (+1/-0)
retired/CVE-2014-2068 (+1/-0)
retired/CVE-2014-2079 (+1/-0)
retired/CVE-2014-2093 (+1/-0)
retired/CVE-2014-2094 (+1/-0)
retired/CVE-2014-2095 (+1/-0)
retired/CVE-2014-2096 (+1/-0)
retired/CVE-2014-2097 (+1/-0)
retired/CVE-2014-2098 (+1/-0)
retired/CVE-2014-2099 (+1/-0)
retired/CVE-2014-2237 (+1/-0)
retired/CVE-2014-2238 (+1/-0)
retired/CVE-2014-2240 (+1/-0)
retired/CVE-2014-2241 (+1/-0)
retired/CVE-2014-2242 (+1/-0)
retired/CVE-2014-2243 (+1/-0)
retired/CVE-2014-2244 (+1/-0)
retired/CVE-2014-2263 (+1/-0)
retired/CVE-2014-2270 (+1/-0)
retired/CVE-2014-2277 (+1/-0)
retired/CVE-2014-2281 (+1/-0)
retired/CVE-2014-2282 (+1/-0)
retired/CVE-2014-2283 (+1/-0)
retired/CVE-2014-2284 (+1/-0)
retired/CVE-2014-2285 (+1/-0)
retired/CVE-2014-2286 (+1/-0)
retired/CVE-2014-2287 (+1/-0)
retired/CVE-2014-2288 (+1/-0)
retired/CVE-2014-2289 (+1/-0)
retired/CVE-2014-2299 (+1/-0)
retired/CVE-2014-2309 (+1/-0)
retired/CVE-2014-2310 (+1/-0)
retired/CVE-2014-2312 (+1/-0)
retired/CVE-2014-2323 (+1/-0)
retired/CVE-2014-2324 (+1/-0)
retired/CVE-2014-2326 (+1/-0)
retired/CVE-2014-2327 (+1/-0)
retired/CVE-2014-2328 (+1/-0)
retired/CVE-2014-2329 (+1/-0)
retired/CVE-2014-2330 (+1/-0)
retired/CVE-2014-2331 (+1/-0)
retired/CVE-2014-2332 (+1/-0)
retired/CVE-2014-2338 (+1/-0)
retired/CVE-2014-2383 (+1/-0)
retired/CVE-2014-2386 (+1/-0)
retired/CVE-2014-2387 (+1/-0)
retired/CVE-2014-2397 (+1/-0)
retired/CVE-2014-2398 (+1/-0)
retired/CVE-2014-2401 (+1/-0)
retired/CVE-2014-2402 (+1/-0)
retired/CVE-2014-2403 (+1/-0)
retired/CVE-2014-2405 (+1/-0)
retired/CVE-2014-2409 (+1/-0)
retired/CVE-2014-2410 (+1/-0)
retired/CVE-2014-2412 (+1/-0)
retired/CVE-2014-2413 (+1/-0)
retired/CVE-2014-2414 (+1/-0)
retired/CVE-2014-2419 (+1/-0)
retired/CVE-2014-2420 (+1/-0)
retired/CVE-2014-2421 (+1/-0)
retired/CVE-2014-2422 (+1/-0)
retired/CVE-2014-2423 (+1/-0)
retired/CVE-2014-2427 (+1/-0)
retired/CVE-2014-2428 (+1/-0)
retired/CVE-2014-2430 (+1/-0)
retired/CVE-2014-2431 (+1/-0)
retired/CVE-2014-2432 (+1/-0)
retired/CVE-2014-2434 (+1/-0)
retired/CVE-2014-2435 (+1/-0)
retired/CVE-2014-2436 (+1/-0)
retired/CVE-2014-2438 (+1/-0)
retired/CVE-2014-2440 (+1/-0)
retired/CVE-2014-2441 (+1/-0)
retired/CVE-2014-2442 (+1/-0)
retired/CVE-2014-2444 (+1/-0)
retired/CVE-2014-2450 (+1/-0)
retired/CVE-2014-2451 (+1/-0)
retired/CVE-2014-2477 (+1/-0)
retired/CVE-2014-2483 (+1/-0)
retired/CVE-2014-2484 (+1/-0)
retired/CVE-2014-2486 (+1/-0)
retired/CVE-2014-2487 (+1/-0)
retired/CVE-2014-2488 (+1/-0)
retired/CVE-2014-2489 (+1/-0)
retired/CVE-2014-2490 (+1/-0)
retired/CVE-2014-2494 (+1/-0)
retired/CVE-2014-2497 (+1/-0)
retired/CVE-2014-2522 (+1/-0)
retired/CVE-2014-2523 (+1/-0)
retired/CVE-2014-2524 (+1/-0)
retired/CVE-2014-2525 (+1/-0)
retired/CVE-2014-2527 (+1/-0)
retired/CVE-2014-2528 (+1/-0)
retired/CVE-2014-2532 (+1/-0)
retired/CVE-2014-2538 (+1/-0)
retired/CVE-2014-2553 (+1/-0)
retired/CVE-2014-2554 (+1/-0)
retired/CVE-2014-2568 (+1/-0)
retired/CVE-2014-2571 (+1/-0)
retired/CVE-2014-2572 (+1/-0)
retired/CVE-2014-2573 (+1/-0)
retired/CVE-2014-2576 (+1/-0)
retired/CVE-2014-2580 (+1/-0)
retired/CVE-2014-2581 (+1/-0)
retired/CVE-2014-2583 (+1/-0)
retired/CVE-2014-2585 (+1/-0)
retired/CVE-2014-2599 (+1/-0)
retired/CVE-2014-2653 (+1/-0)
retired/CVE-2014-2655 (+1/-0)
retired/CVE-2014-2665 (+1/-0)
retired/CVE-2014-2667 (+1/-0)
retired/CVE-2014-2669 (+1/-0)
retired/CVE-2014-2672 (+1/-0)
retired/CVE-2014-2673 (+1/-0)
retired/CVE-2014-2678 (+1/-0)
retired/CVE-2014-2681 (+1/-0)
retired/CVE-2014-2682 (+1/-0)
retired/CVE-2014-2683 (+1/-0)
retired/CVE-2014-2684 (+1/-0)
retired/CVE-2014-2685 (+1/-0)
retired/CVE-2014-2706 (+1/-0)
retired/CVE-2014-2707 (+1/-0)
retired/CVE-2014-2708 (+1/-0)
retired/CVE-2014-2709 (+1/-0)
retired/CVE-2014-2734 (+1/-0)
retired/CVE-2014-2739 (+1/-0)
retired/CVE-2014-2744 (+1/-0)
retired/CVE-2014-2745 (+1/-0)
retired/CVE-2014-2750 (+1/-0)
retired/CVE-2014-2828 (+1/-0)
retired/CVE-2014-2830 (+1/-0)
retired/CVE-2014-2851 (+1/-0)
retired/CVE-2014-2852 (+1/-0)
retired/CVE-2014-2853 (+1/-0)
retired/CVE-2014-2855 (+1/-0)
retired/CVE-2014-2856 (+1/-0)
retired/CVE-2014-2889 (+1/-0)
retired/CVE-2014-2891 (+1/-0)
retired/CVE-2014-2892 (+1/-0)
retired/CVE-2014-2893 (+1/-0)
retired/CVE-2014-2894 (+1/-0)
retired/CVE-2014-2905 (+1/-0)
retired/CVE-2014-2906 (+1/-0)
retired/CVE-2014-2907 (+1/-0)
retired/CVE-2014-2914 (+1/-0)
retired/CVE-2014-2915 (+1/-0)
retired/CVE-2014-2957 (+1/-0)
retired/CVE-2014-2972 (+1/-0)
retired/CVE-2014-2977 (+1/-0)
retired/CVE-2014-2978 (+1/-0)
retired/CVE-2014-2980 (+1/-0)
retired/CVE-2014-2983 (+1/-0)
retired/CVE-2014-2986 (+1/-0)
retired/CVE-2014-3007 (+1/-0)
retired/CVE-2014-3121 (+1/-0)
retired/CVE-2014-3122 (+1/-0)
retired/CVE-2014-3124 (+1/-0)
retired/CVE-2014-3125 (+1/-0)
retired/CVE-2014-3127 (+1/-0)
retired/CVE-2014-3144 (+1/-0)
retired/CVE-2014-3145 (+1/-0)
retired/CVE-2014-3146 (+1/-0)
retired/CVE-2014-3152 (+1/-0)
retired/CVE-2014-3153 (+1/-0)
retired/CVE-2014-3154 (+1/-0)
retired/CVE-2014-3155 (+1/-0)
retired/CVE-2014-3156 (+1/-0)
retired/CVE-2014-3157 (+1/-0)
retired/CVE-2014-3158 (+1/-0)
retired/CVE-2014-3160 (+1/-0)
retired/CVE-2014-3162 (+1/-0)
retired/CVE-2014-3165 (+1/-0)
retired/CVE-2014-3166 (+1/-0)
retired/CVE-2014-3167 (+1/-0)
retired/CVE-2014-3168 (+1/-0)
retired/CVE-2014-3169 (+1/-0)
retired/CVE-2014-3170 (+1/-0)
retired/CVE-2014-3171 (+1/-0)
retired/CVE-2014-3172 (+1/-0)
retired/CVE-2014-3173 (+1/-0)
retired/CVE-2014-3174 (+1/-0)
retired/CVE-2014-3175 (+1/-0)
retired/CVE-2014-3176 (+1/-0)
retired/CVE-2014-3177 (+1/-0)
retired/CVE-2014-3178 (+1/-0)
retired/CVE-2014-3179 (+1/-0)
retired/CVE-2014-3181 (+1/-0)
retired/CVE-2014-3182 (+1/-0)
retired/CVE-2014-3183 (+1/-0)
retired/CVE-2014-3184 (+1/-0)
retired/CVE-2014-3185 (+1/-0)
retired/CVE-2014-3186 (+1/-0)
retired/CVE-2014-3188 (+1/-0)
retired/CVE-2014-3189 (+1/-0)
retired/CVE-2014-3190 (+1/-0)
retired/CVE-2014-3191 (+1/-0)
retired/CVE-2014-3192 (+1/-0)
retired/CVE-2014-3193 (+1/-0)
retired/CVE-2014-3194 (+1/-0)
retired/CVE-2014-3195 (+1/-0)
retired/CVE-2014-3196 (+1/-0)
retired/CVE-2014-3197 (+1/-0)
retired/CVE-2014-3198 (+1/-0)
retired/CVE-2014-3199 (+1/-0)
retired/CVE-2014-3200 (+1/-0)
retired/CVE-2014-3201 (+1/-0)
retired/CVE-2014-3202 (+1/-0)
retired/CVE-2014-3203 (+1/-0)
retired/CVE-2014-3204 (+1/-0)
retired/CVE-2014-3207 (+1/-0)
retired/CVE-2014-3209 (+1/-0)
retired/CVE-2014-3214 (+1/-0)
retired/CVE-2014-3215 (+1/-0)
retired/CVE-2014-3219 (+1/-0)
retired/CVE-2014-3227 (+1/-0)
retired/CVE-2014-3230 (+1/-0)
retired/CVE-2014-3246 (+1/-0)
retired/CVE-2014-3247 (+1/-0)
retired/CVE-2014-3250 (+1/-0)
retired/CVE-2014-3251 (+1/-0)
retired/CVE-2014-3422 (+1/-0)
retired/CVE-2014-3423 (+1/-0)
retired/CVE-2014-3424 (+1/-0)
retired/CVE-2014-3429 (+1/-0)
retired/CVE-2014-3430 (+1/-0)
retired/CVE-2014-3441 (+1/-0)
retired/CVE-2014-3461 (+1/-0)
retired/CVE-2014-3462 (+1/-0)
retired/CVE-2014-3465 (+1/-0)
retired/CVE-2014-3466 (+1/-0)
retired/CVE-2014-3467 (+1/-0)
retired/CVE-2014-3468 (+1/-0)
retired/CVE-2014-3469 (+1/-0)
retired/CVE-2014-3470 (+1/-0)
retired/CVE-2014-3471 (+1/-0)
retired/CVE-2014-3473 (+1/-0)
retired/CVE-2014-3474 (+1/-0)
retired/CVE-2014-3475 (+1/-0)
retired/CVE-2014-3476 (+1/-0)
retired/CVE-2014-3477 (+1/-0)
retired/CVE-2014-3478 (+1/-0)
retired/CVE-2014-3479 (+1/-0)
retired/CVE-2014-3480 (+1/-0)
retired/CVE-2014-3481 (+1/-0)
retired/CVE-2014-3482 (+1/-0)
retired/CVE-2014-3483 (+1/-0)
retired/CVE-2014-3484 (+2/-1)
retired/CVE-2014-3487 (+1/-0)
retired/CVE-2014-3488 (+1/-0)
retired/CVE-2014-3493 (+1/-0)
retired/CVE-2014-3494 (+1/-0)
retired/CVE-2014-3497 (+1/-0)
retired/CVE-2014-3499 (+1/-0)
retired/CVE-2014-3504 (+1/-0)
retired/CVE-2014-3505 (+1/-0)
retired/CVE-2014-3506 (+1/-0)
retired/CVE-2014-3507 (+1/-0)
retired/CVE-2014-3508 (+1/-0)
retired/CVE-2014-3509 (+1/-0)
retired/CVE-2014-3510 (+1/-0)
retired/CVE-2014-3511 (+1/-0)
retired/CVE-2014-3512 (+1/-0)
retired/CVE-2014-3513 (+1/-0)
retired/CVE-2014-3514 (+1/-0)
retired/CVE-2014-3515 (+1/-0)
retired/CVE-2014-3517 (+1/-0)
retired/CVE-2014-3520 (+1/-0)
retired/CVE-2014-3522 (+1/-0)
retired/CVE-2014-3523 (+1/-0)
retired/CVE-2014-3524 (+1/-0)
retired/CVE-2014-3525 (+1/-0)
retired/CVE-2014-3527 (+1/-0)
retired/CVE-2014-3528 (+1/-0)
retired/CVE-2014-3529 (+1/-0)
retired/CVE-2014-3532 (+1/-0)
retired/CVE-2014-3533 (+1/-0)
retired/CVE-2014-3534 (+1/-0)
retired/CVE-2014-3535 (+1/-0)
retired/CVE-2014-3537 (+1/-0)
retired/CVE-2014-3538 (+1/-0)
retired/CVE-2014-3541 (+1/-0)
retired/CVE-2014-3542 (+1/-0)
retired/CVE-2014-3543 (+1/-0)
retired/CVE-2014-3544 (+1/-0)
retired/CVE-2014-3545 (+1/-0)
retired/CVE-2014-3546 (+1/-0)
retired/CVE-2014-3547 (+1/-0)
retired/CVE-2014-3548 (+1/-0)
retired/CVE-2014-3549 (+1/-0)
retired/CVE-2014-3550 (+1/-0)
retired/CVE-2014-3551 (+1/-0)
retired/CVE-2014-3552 (+1/-0)
retired/CVE-2014-3553 (+1/-0)
retired/CVE-2014-3554 (+1/-0)
retired/CVE-2014-3555 (+1/-0)
retired/CVE-2014-3556 (+1/-0)
retired/CVE-2014-3558 (+1/-0)
retired/CVE-2014-3560 (+1/-0)
retired/CVE-2014-3562 (+1/-0)
retired/CVE-2014-3563 (+1/-0)
retired/CVE-2014-3564 (+1/-0)
retired/CVE-2014-3565 (+1/-0)
retired/CVE-2014-3566 (+1/-0)
retired/CVE-2014-3567 (+1/-0)
retired/CVE-2014-3568 (+1/-0)
retired/CVE-2014-3569 (+1/-0)
retired/CVE-2014-3570 (+1/-0)
retired/CVE-2014-3571 (+1/-0)
retired/CVE-2014-3572 (+1/-0)
retired/CVE-2014-3574 (+1/-0)
retired/CVE-2014-3575 (+1/-0)
retired/CVE-2014-3576 (+1/-0)
retired/CVE-2014-3577 (+1/-0)
retired/CVE-2014-3580 (+1/-0)
retired/CVE-2014-3581 (+1/-0)
retired/CVE-2014-3583 (+1/-0)
retired/CVE-2014-3586 (+1/-0)
retired/CVE-2014-3587 (+1/-0)
retired/CVE-2014-3589 (+1/-0)
retired/CVE-2014-3591 (+1/-0)
retired/CVE-2014-3594 (+1/-0)
retired/CVE-2014-3596 (+1/-0)
retired/CVE-2014-3597 (+1/-0)
retired/CVE-2014-3598 (+1/-0)
retired/CVE-2014-3600 (+1/-0)
retired/CVE-2014-3601 (+1/-0)
retired/CVE-2014-3603 (+1/-0)
retired/CVE-2014-3604 (+1/-0)
retired/CVE-2014-3606 (+1/-0)
retired/CVE-2014-3607 (+1/-0)
retired/CVE-2014-3608 (+1/-0)
retired/CVE-2014-3609 (+1/-0)
retired/CVE-2014-3610 (+1/-0)
retired/CVE-2014-3611 (+1/-0)
retired/CVE-2014-3612 (+1/-0)
retired/CVE-2014-3613 (+1/-0)
retired/CVE-2014-3614 (+1/-0)
retired/CVE-2014-3615 (+1/-0)
retired/CVE-2014-3616 (+1/-0)
retired/CVE-2014-3617 (+1/-0)
retired/CVE-2014-3618 (+1/-0)
retired/CVE-2014-3620 (+1/-0)
retired/CVE-2014-3621 (+1/-0)
retired/CVE-2014-3622 (+2/-1)
retired/CVE-2014-3624 (+1/-0)
retired/CVE-2014-3628 (+1/-0)
retired/CVE-2014-3631 (+1/-0)
retired/CVE-2014-3632 (+1/-0)
retired/CVE-2014-3633 (+1/-0)
retired/CVE-2014-3634 (+1/-0)
retired/CVE-2014-3635 (+1/-0)
retired/CVE-2014-3636 (+1/-0)
retired/CVE-2014-3637 (+1/-0)
retired/CVE-2014-3638 (+1/-0)
retired/CVE-2014-3639 (+1/-0)
retired/CVE-2014-3640 (+1/-0)
retired/CVE-2014-3641 (+1/-0)
retired/CVE-2014-3645 (+1/-0)
retired/CVE-2014-3646 (+1/-0)
retired/CVE-2014-3647 (+1/-0)
retired/CVE-2014-3657 (+1/-0)
retired/CVE-2014-3660 (+1/-0)
retired/CVE-2014-3661 (+1/-0)
retired/CVE-2014-3662 (+1/-0)
retired/CVE-2014-3663 (+1/-0)
retired/CVE-2014-3664 (+1/-0)
retired/CVE-2014-3665 (+1/-0)
retired/CVE-2014-3666 (+1/-0)
retired/CVE-2014-3667 (+1/-0)
retired/CVE-2014-3668 (+1/-0)
retired/CVE-2014-3669 (+1/-0)
retired/CVE-2014-3670 (+1/-0)
retired/CVE-2014-3672 (+1/-0)
retired/CVE-2014-3673 (+1/-0)
retired/CVE-2014-3675 (+1/-0)
retired/CVE-2014-3676 (+1/-0)
retired/CVE-2014-3677 (+1/-0)
retired/CVE-2014-3680 (+1/-0)
retired/CVE-2014-3681 (+1/-0)
retired/CVE-2014-3683 (+1/-0)
retired/CVE-2014-3684 (+1/-0)
retired/CVE-2014-3686 (+1/-0)
retired/CVE-2014-3687 (+1/-0)
retired/CVE-2014-3688 (+1/-0)
retired/CVE-2014-3689 (+1/-0)
retired/CVE-2014-3690 (+1/-0)
retired/CVE-2014-3693 (+1/-0)
retired/CVE-2014-3694 (+1/-0)
retired/CVE-2014-3695 (+1/-0)
retired/CVE-2014-3696 (+1/-0)
retired/CVE-2014-3697 (+1/-0)
retired/CVE-2014-3698 (+1/-0)
retired/CVE-2014-3704 (+1/-0)
retired/CVE-2014-3707 (+1/-0)
retired/CVE-2014-3708 (+1/-0)
retired/CVE-2014-3710 (+1/-0)
retired/CVE-2014-3714 (+1/-0)
retired/CVE-2014-3715 (+1/-0)
retired/CVE-2014-3716 (+1/-0)
retired/CVE-2014-3717 (+1/-0)
retired/CVE-2014-3730 (+1/-0)
retired/CVE-2014-3743 (+1/-0)
retired/CVE-2014-3755 (+1/-0)
retired/CVE-2014-3756 (+1/-0)
retired/CVE-2014-3775 (+1/-0)
retired/CVE-2014-3776 (+1/-0)
retired/CVE-2014-3781 (+1/-0)
retired/CVE-2014-3782 (+1/-0)
retired/CVE-2014-3783 (+1/-0)
retired/CVE-2014-3793 (+1/-0)
retired/CVE-2014-3800 (+1/-0)
retired/CVE-2014-3801 (+1/-0)
retired/CVE-2014-3803 (+1/-0)
retired/CVE-2014-3832 (+1/-0)
retired/CVE-2014-3833 (+1/-0)
retired/CVE-2014-3834 (+1/-0)
retired/CVE-2014-3835 (+1/-0)
retired/CVE-2014-3836 (+1/-0)
retired/CVE-2014-3837 (+1/-0)
retired/CVE-2014-3838 (+1/-0)
retired/CVE-2014-3839 (+1/-0)
retired/CVE-2014-3856 (+1/-0)
retired/CVE-2014-3859 (+1/-0)
retired/CVE-2014-3864 (+1/-0)
retired/CVE-2014-3865 (+1/-0)
retired/CVE-2014-3873 (+1/-0)
retired/CVE-2014-3875 (+1/-0)
retired/CVE-2014-3876 (+1/-0)
retired/CVE-2014-3877 (+1/-0)
retired/CVE-2014-3880 (+1/-0)
retired/CVE-2014-3916 (+1/-0)
retired/CVE-2014-3917 (+1/-0)
retired/CVE-2014-3925 (+1/-0)
retired/CVE-2014-3940 (+1/-0)
retired/CVE-2014-3941 (+1/-0)
retired/CVE-2014-3942 (+1/-0)
retired/CVE-2014-3943 (+1/-0)
retired/CVE-2014-3944 (+1/-0)
retired/CVE-2014-3945 (+1/-0)
retired/CVE-2014-3946 (+1/-0)
retired/CVE-2014-3947 (+1/-0)
retired/CVE-2014-3956 (+1/-0)
retired/CVE-2014-3963 (+1/-0)
retired/CVE-2014-3966 (+1/-0)
retired/CVE-2014-3967 (+1/-0)
retired/CVE-2014-3968 (+1/-0)
retired/CVE-2014-3969 (+1/-0)
retired/CVE-2014-3970 (+1/-0)
retired/CVE-2014-3971 (+1/-0)
retired/CVE-2014-3981 (+1/-0)
retired/CVE-2014-3982 (+1/-0)
retired/CVE-2014-3984 (+1/-0)
retired/CVE-2014-3985 (+1/-0)
retired/CVE-2014-3986 (+1/-0)
retired/CVE-2014-3991 (+1/-0)
retired/CVE-2014-3992 (+1/-0)
retired/CVE-2014-3994 (+1/-0)
retired/CVE-2014-3995 (+1/-0)
retired/CVE-2014-3999 (+1/-0)
retired/CVE-2014-4000 (+1/-0)
retired/CVE-2014-4002 (+1/-0)
retired/CVE-2014-4014 (+1/-0)
retired/CVE-2014-4020 (+1/-0)
retired/CVE-2014-4021 (+1/-0)
retired/CVE-2014-4022 (+1/-0)
retired/CVE-2014-4027 (+1/-0)
retired/CVE-2014-4037 (+1/-0)
retired/CVE-2014-4038 (+1/-0)
retired/CVE-2014-4039 (+1/-0)
retired/CVE-2014-4040 (+1/-0)
retired/CVE-2014-4043 (+1/-0)
retired/CVE-2014-4044 (+1/-0)
retired/CVE-2014-4045 (+1/-0)
retired/CVE-2014-4046 (+1/-0)
retired/CVE-2014-4047 (+1/-0)
retired/CVE-2014-4048 (+1/-0)
retired/CVE-2014-4049 (+1/-0)
retired/CVE-2014-4150 (+1/-0)
retired/CVE-2014-4157 (+1/-0)
retired/CVE-2014-4167 (+1/-0)
retired/CVE-2014-4168 (+1/-0)
retired/CVE-2014-4171 (+1/-0)
retired/CVE-2014-4172 (+1/-0)
retired/CVE-2014-4174 (+1/-0)
retired/CVE-2014-4207 (+1/-0)
retired/CVE-2014-4208 (+1/-0)
retired/CVE-2014-4209 (+1/-0)
retired/CVE-2014-4214 (+1/-0)
retired/CVE-2014-4216 (+1/-0)
retired/CVE-2014-4218 (+1/-0)
retired/CVE-2014-4219 (+1/-0)
retired/CVE-2014-4220 (+1/-0)
retired/CVE-2014-4221 (+1/-0)
retired/CVE-2014-4223 (+1/-0)
retired/CVE-2014-4227 (+1/-0)
retired/CVE-2014-4228 (+1/-0)
retired/CVE-2014-4233 (+1/-0)
retired/CVE-2014-4238 (+1/-0)
retired/CVE-2014-4240 (+1/-0)
retired/CVE-2014-4243 (+1/-0)
retired/CVE-2014-4244 (+1/-0)
retired/CVE-2014-4247 (+1/-0)
retired/CVE-2014-4252 (+1/-0)
retired/CVE-2014-4258 (+1/-0)
retired/CVE-2014-4260 (+1/-0)
retired/CVE-2014-4261 (+1/-0)
retired/CVE-2014-4262 (+1/-0)
retired/CVE-2014-4263 (+1/-0)
retired/CVE-2014-4264 (+1/-0)
retired/CVE-2014-4265 (+1/-0)
retired/CVE-2014-4266 (+1/-0)
retired/CVE-2014-4268 (+1/-0)
retired/CVE-2014-4274 (+1/-0)
retired/CVE-2014-4287 (+1/-0)
retired/CVE-2014-4288 (+1/-0)
retired/CVE-2014-4322 (+1/-0)
retired/CVE-2014-4323 (+1/-0)
retired/CVE-2014-4330 (+1/-0)
retired/CVE-2014-4336 (+1/-0)
retired/CVE-2014-4337 (+1/-0)
retired/CVE-2014-4338 (+1/-0)
retired/CVE-2014-4341 (+1/-0)
retired/CVE-2014-4342 (+1/-0)
retired/CVE-2014-4343 (+1/-0)
retired/CVE-2014-4344 (+1/-0)
retired/CVE-2014-4345 (+1/-0)
retired/CVE-2014-4348 (+1/-0)
retired/CVE-2014-4349 (+1/-0)
retired/CVE-2014-4410 (+1/-0)
retired/CVE-2014-4411 (+1/-0)
retired/CVE-2014-4412 (+1/-0)
retired/CVE-2014-4413 (+1/-0)
retired/CVE-2014-4414 (+1/-0)
retired/CVE-2014-4415 (+1/-0)
retired/CVE-2014-4452 (+1/-0)
retired/CVE-2014-4459 (+1/-0)
retired/CVE-2014-4462 (+1/-0)
retired/CVE-2014-4465 (+1/-0)
retired/CVE-2014-4466 (+1/-0)
retired/CVE-2014-4467 (+1/-0)
retired/CVE-2014-4468 (+1/-0)
retired/CVE-2014-4469 (+1/-0)
retired/CVE-2014-4470 (+1/-0)
retired/CVE-2014-4471 (+1/-0)
retired/CVE-2014-4472 (+1/-0)
retired/CVE-2014-4473 (+1/-0)
retired/CVE-2014-4474 (+1/-0)
retired/CVE-2014-4475 (+1/-0)
retired/CVE-2014-4476 (+1/-0)
retired/CVE-2014-4477 (+1/-0)
retired/CVE-2014-4479 (+1/-0)
retired/CVE-2014-4501 (+1/-0)
retired/CVE-2014-4502 (+1/-0)
retired/CVE-2014-4503 (+1/-0)
retired/CVE-2014-4508 (+1/-0)
retired/CVE-2014-4510 (+1/-0)
retired/CVE-2014-4607 (+1/-0)
retired/CVE-2014-4608 (+1/-0)
retired/CVE-2014-4609 (+1/-0)
retired/CVE-2014-4610 (+1/-0)
retired/CVE-2014-4613 (+1/-0)
retired/CVE-2014-4614 (+1/-0)
retired/CVE-2014-4615 (+1/-0)
retired/CVE-2014-4616 (+1/-0)
retired/CVE-2014-4617 (+1/-0)
retired/CVE-2014-4648 (+1/-0)
retired/CVE-2014-4649 (+1/-0)
retired/CVE-2014-4650 (+2/-1)
retired/CVE-2014-4652 (+1/-0)
retired/CVE-2014-4653 (+1/-0)
retired/CVE-2014-4654 (+1/-0)
retired/CVE-2014-4655 (+1/-0)
retired/CVE-2014-4656 (+1/-0)
retired/CVE-2014-4657 (+2/-1)
retired/CVE-2014-4659 (+2/-1)
retired/CVE-2014-4667 (+1/-0)
retired/CVE-2014-4668 (+1/-0)
retired/CVE-2014-4670 (+1/-0)
retired/CVE-2014-4671 (+1/-0)
retired/CVE-2014-4698 (+1/-0)
retired/CVE-2014-4699 (+1/-0)
retired/CVE-2014-4701 (+1/-0)
retired/CVE-2014-4702 (+1/-0)
retired/CVE-2014-4703 (+1/-0)
retired/CVE-2014-4720 (+1/-0)
retired/CVE-2014-4721 (+1/-0)
retired/CVE-2014-4737 (+1/-0)
retired/CVE-2014-4740 (+1/-0)
retired/CVE-2014-4859 (+1/-0)
retired/CVE-2014-4860 (+1/-0)
retired/CVE-2014-4877 (+1/-0)
retired/CVE-2014-4907 (+1/-0)
retired/CVE-2014-4908 (+1/-0)
retired/CVE-2014-4909 (+1/-0)
retired/CVE-2014-4910 (+1/-0)
retired/CVE-2014-4911 (+1/-0)
retired/CVE-2014-4913 (+1/-0)
retired/CVE-2014-4914 (+1/-0)
retired/CVE-2014-4929 (+1/-0)
retired/CVE-2014-4943 (+1/-0)
retired/CVE-2014-4945 (+1/-0)
retired/CVE-2014-4946 (+1/-0)
retired/CVE-2014-4954 (+1/-0)
retired/CVE-2014-4975 (+1/-0)
retired/CVE-2014-4978 (+1/-0)
retired/CVE-2014-5008 (+1/-0)
retired/CVE-2014-5009 (+1/-0)
retired/CVE-2014-5015 (+1/-0)
retired/CVE-2014-5019 (+1/-0)
retired/CVE-2014-5020 (+1/-0)
retired/CVE-2014-5021 (+1/-0)
retired/CVE-2014-5022 (+1/-0)
retired/CVE-2014-5025 (+1/-0)
retired/CVE-2014-5026 (+1/-0)
retired/CVE-2014-5029 (+1/-0)
retired/CVE-2014-5030 (+1/-0)
retired/CVE-2014-5031 (+1/-0)
retired/CVE-2014-5032 (+1/-0)
retired/CVE-2014-5033 (+1/-0)
retired/CVE-2014-5036 (+1/-0)
retired/CVE-2014-5037 (+1/-0)
retired/CVE-2014-5038 (+1/-0)
retired/CVE-2014-5043 (+1/-0)
retired/CVE-2014-5045 (+1/-0)
retired/CVE-2014-5077 (+1/-0)
retired/CVE-2014-5116 (+1/-0)
retired/CVE-2014-5117 (+1/-0)
retired/CVE-2014-5118 (+1/-0)
retired/CVE-2014-5119 (+1/-0)
retired/CVE-2014-5120 (+1/-0)
retired/CVE-2014-5139 (+1/-0)
retired/CVE-2014-5146 (+1/-0)
retired/CVE-2014-5147 (+1/-0)
retired/CVE-2014-5148 (+1/-0)
retired/CVE-2014-5149 (+1/-0)
retired/CVE-2014-5161 (+1/-0)
retired/CVE-2014-5162 (+1/-0)
retired/CVE-2014-5163 (+1/-0)
retired/CVE-2014-5164 (+1/-0)
retired/CVE-2014-5165 (+1/-0)
retired/CVE-2014-5177 (+1/-0)
retired/CVE-2014-5191 (+1/-0)
retired/CVE-2014-5195 (+1/-0)
retired/CVE-2014-5203 (+1/-0)
retired/CVE-2014-5204 (+1/-0)
retired/CVE-2014-5205 (+1/-0)
retired/CVE-2014-5206 (+1/-0)
retired/CVE-2014-5207 (+1/-0)
retired/CVE-2014-5220 (+1/-0)
retired/CVE-2014-5240 (+1/-0)
retired/CVE-2014-5241 (+1/-0)
retired/CVE-2014-5242 (+1/-0)
retired/CVE-2014-5243 (+1/-0)
retired/CVE-2014-5247 (+1/-0)
retired/CVE-2014-5251 (+1/-0)
retired/CVE-2014-5252 (+1/-0)
retired/CVE-2014-5253 (+1/-0)
retired/CVE-2014-5254 (+1/-0)
retired/CVE-2014-5255 (+1/-0)
retired/CVE-2014-5256 (+1/-0)
retired/CVE-2014-5260 (+1/-0)
retired/CVE-2014-5261 (+1/-0)
retired/CVE-2014-5262 (+1/-0)
retired/CVE-2014-5263 (+1/-0)
retired/CVE-2014-5265 (+1/-0)
retired/CVE-2014-5266 (+1/-0)
retired/CVE-2014-5267 (+1/-0)
retired/CVE-2014-5269 (+1/-0)
retired/CVE-2014-5270 (+1/-0)
retired/CVE-2014-5277 (+1/-0)
retired/CVE-2014-5278 (+1/-0)
retired/CVE-2014-5282 (+1/-0)
retired/CVE-2014-5313 (+1/-0)
retired/CVE-2014-5316 (+1/-0)
retired/CVE-2014-5332 (+1/-0)
retired/CVE-2014-5333 (+1/-0)
retired/CVE-2014-5336 (+1/-0)
retired/CVE-2014-5338 (+1/-0)
retired/CVE-2014-5339 (+1/-0)
retired/CVE-2014-5340 (+1/-0)
retired/CVE-2014-5351 (+1/-0)
retired/CVE-2014-5352 (+1/-0)
retired/CVE-2014-5353 (+1/-0)
retired/CVE-2014-5354 (+1/-0)
retired/CVE-2014-5355 (+1/-0)
retired/CVE-2014-5356 (+1/-0)
retired/CVE-2014-5369 (+1/-0)
retired/CVE-2014-5388 (+1/-0)
retired/CVE-2014-5444 (+1/-0)
retired/CVE-2014-5447 (+1/-0)
retired/CVE-2014-5448 (+1/-0)
retired/CVE-2014-5449 (+1/-0)
retired/CVE-2014-5450 (+1/-0)
retired/CVE-2014-5461 (+1/-0)
retired/CVE-2014-5464 (+1/-0)
retired/CVE-2014-5471 (+1/-0)
retired/CVE-2014-5472 (+1/-0)
retired/CVE-2014-5511 (+1/-0)
retired/CVE-2014-5512 (+1/-0)
retired/CVE-2014-5513 (+1/-0)
retired/CVE-2014-5514 (+1/-0)
retired/CVE-2014-5515 (+1/-0)
retired/CVE-2014-5519 (+1/-0)
retired/CVE-2014-6027 (+1/-0)
retired/CVE-2014-6028 (+1/-0)
retired/CVE-2014-6029 (+1/-0)
retired/CVE-2014-6040 (+1/-0)
retired/CVE-2014-6051 (+1/-0)
retired/CVE-2014-6052 (+1/-0)
retired/CVE-2014-6053 (+1/-0)
retired/CVE-2014-6054 (+1/-0)
retired/CVE-2014-6055 (+1/-0)
retired/CVE-2014-6060 (+1/-0)
retired/CVE-2014-6070 (+1/-0)
retired/CVE-2014-6071 (+1/-0)
retired/CVE-2014-6268 (+1/-0)
retired/CVE-2014-6269 (+1/-0)
retired/CVE-2014-6270 (+1/-0)
retired/CVE-2014-6271 (+1/-0)
retired/CVE-2014-6272 (+1/-0)
retired/CVE-2014-6273 (+1/-0)
retired/CVE-2014-6274 (+1/-0)
retired/CVE-2014-6275 (+1/-0)
retired/CVE-2014-6276 (+1/-0)
retired/CVE-2014-6277 (+1/-0)
retired/CVE-2014-6278 (+1/-0)
retired/CVE-2014-6310 (+1/-0)
retired/CVE-2014-6316 (+1/-0)
retired/CVE-2014-6387 (+1/-0)
retired/CVE-2014-6394 (+1/-0)
retired/CVE-2014-6395 (+1/-0)
retired/CVE-2014-6396 (+1/-0)
retired/CVE-2014-6407 (+1/-0)
retired/CVE-2014-6408 (+1/-0)
retired/CVE-2014-6410 (+1/-0)
retired/CVE-2014-6412 (+1/-0)
retired/CVE-2014-6414 (+1/-0)
retired/CVE-2014-6416 (+1/-0)
retired/CVE-2014-6417 (+1/-0)
retired/CVE-2014-6418 (+1/-0)
retired/CVE-2014-6421 (+1/-0)
retired/CVE-2014-6422 (+1/-0)
retired/CVE-2014-6423 (+1/-0)
retired/CVE-2014-6424 (+1/-0)
retired/CVE-2014-6425 (+1/-0)
retired/CVE-2014-6426 (+1/-0)
retired/CVE-2014-6427 (+1/-0)
retired/CVE-2014-6428 (+1/-0)
retired/CVE-2014-6429 (+1/-0)
retired/CVE-2014-6430 (+1/-0)
retired/CVE-2014-6431 (+1/-0)
retired/CVE-2014-6432 (+1/-0)
retired/CVE-2014-6438 (+1/-0)
retired/CVE-2014-6440 (+1/-0)
retired/CVE-2014-6456 (+1/-0)
retired/CVE-2014-6457 (+1/-0)
retired/CVE-2014-6458 (+1/-0)
retired/CVE-2014-6463 (+1/-0)
retired/CVE-2014-6464 (+1/-0)
retired/CVE-2014-6466 (+1/-0)
retired/CVE-2014-6468 (+1/-0)
retired/CVE-2014-6469 (+1/-0)
retired/CVE-2014-6474 (+1/-0)
retired/CVE-2014-6476 (+1/-0)
retired/CVE-2014-6478 (+1/-0)
retired/CVE-2014-6484 (+1/-0)
retired/CVE-2014-6485 (+1/-0)
retired/CVE-2014-6489 (+1/-0)
retired/CVE-2014-6491 (+1/-0)
retired/CVE-2014-6492 (+1/-0)
retired/CVE-2014-6493 (+1/-0)
retired/CVE-2014-6494 (+1/-0)
retired/CVE-2014-6495 (+1/-0)
retired/CVE-2014-6496 (+1/-0)
retired/CVE-2014-6500 (+1/-0)
retired/CVE-2014-6502 (+1/-0)
retired/CVE-2014-6503 (+1/-0)
retired/CVE-2014-6504 (+1/-0)
retired/CVE-2014-6505 (+1/-0)
retired/CVE-2014-6506 (+1/-0)
retired/CVE-2014-6507 (+1/-0)
retired/CVE-2014-6511 (+1/-0)
retired/CVE-2014-6512 (+1/-0)
retired/CVE-2014-6513 (+1/-0)
retired/CVE-2014-6515 (+1/-0)
retired/CVE-2014-6517 (+1/-0)
retired/CVE-2014-6519 (+1/-0)
retired/CVE-2014-6520 (+1/-0)
retired/CVE-2014-6527 (+1/-0)
retired/CVE-2014-6530 (+1/-0)
retired/CVE-2014-6531 (+1/-0)
retired/CVE-2014-6532 (+1/-0)
retired/CVE-2014-6540 (+1/-0)
retired/CVE-2014-6549 (+1/-0)
retired/CVE-2014-6551 (+1/-0)
retired/CVE-2014-6555 (+1/-0)
retired/CVE-2014-6558 (+1/-0)
retired/CVE-2014-6559 (+1/-0)
retired/CVE-2014-6562 (+1/-0)
retired/CVE-2014-6564 (+1/-0)
retired/CVE-2014-6568 (+1/-0)
retired/CVE-2014-6585 (+1/-0)
retired/CVE-2014-6587 (+1/-0)
retired/CVE-2014-6588 (+1/-0)
retired/CVE-2014-6589 (+1/-0)
retired/CVE-2014-6590 (+1/-0)
retired/CVE-2014-6591 (+1/-0)
retired/CVE-2014-6593 (+1/-0)
retired/CVE-2014-6595 (+1/-0)
retired/CVE-2014-6601 (+1/-0)
retired/CVE-2014-6603 (+1/-0)
retired/CVE-2014-6609 (+1/-0)
retired/CVE-2014-6610 (+1/-0)
retired/CVE-2014-6633 (+1/-0)
retired/CVE-2014-7137 (+1/-0)
retired/CVE-2014-7141 (+1/-0)
retired/CVE-2014-7142 (+1/-0)
retired/CVE-2014-7143 (+1/-0)
retired/CVE-2014-7144 (+1/-0)
retired/CVE-2014-7145 (+1/-0)
retired/CVE-2014-7146 (+1/-0)
retired/CVE-2014-7154 (+1/-0)
retired/CVE-2014-7155 (+1/-0)
retired/CVE-2014-7156 (+1/-0)
retired/CVE-2014-7169 (+1/-0)
retired/CVE-2014-7185 (+1/-0)
retired/CVE-2014-7186 (+1/-0)
retired/CVE-2014-7187 (+1/-0)
retired/CVE-2014-7188 (+1/-0)
retired/CVE-2014-7189 (+1/-0)
retired/CVE-2014-7199 (+1/-0)
retired/CVE-2014-7202 (+1/-0)
retired/CVE-2014-7203 (+1/-0)
retired/CVE-2014-7204 (+1/-0)
retired/CVE-2014-7206 (+1/-0)
retired/CVE-2014-7207 (+1/-0)
retired/CVE-2014-7208 (+1/-0)
retired/CVE-2014-7209 (+1/-0)
retired/CVE-2014-7210 (+1/-0)
retired/CVE-2014-7230 (+1/-0)
retired/CVE-2014-7231 (+1/-0)
retired/CVE-2014-7273 (+1/-0)
retired/CVE-2014-7274 (+1/-0)
retired/CVE-2014-7275 (+1/-0)
retired/CVE-2014-7283 (+1/-0)
retired/CVE-2014-7284 (+1/-0)
retired/CVE-2014-7295 (+1/-0)
retired/CVE-2014-7300 (+1/-0)
retired/CVE-2014-7809 (+1/-0)
retired/CVE-2014-7810 (+1/-0)
retired/CVE-2014-7815 (+1/-0)
retired/CVE-2014-7817 (+1/-0)
retired/CVE-2014-7818 (+1/-0)
retired/CVE-2014-7819 (+1/-0)
retired/CVE-2014-7821 (+1/-0)
retired/CVE-2014-7822 (+1/-0)
retired/CVE-2014-7823 (+1/-0)
retired/CVE-2014-7824 (+1/-0)
retired/CVE-2014-7825 (+1/-0)
retired/CVE-2014-7826 (+1/-0)
retired/CVE-2014-7828 (+1/-0)
retired/CVE-2014-7829 (+1/-0)
retired/CVE-2014-7830 (+1/-0)
retired/CVE-2014-7831 (+1/-0)
retired/CVE-2014-7832 (+1/-0)
retired/CVE-2014-7833 (+1/-0)
retired/CVE-2014-7834 (+1/-0)
retired/CVE-2014-7835 (+1/-0)
retired/CVE-2014-7836 (+1/-0)
retired/CVE-2014-7837 (+1/-0)
retired/CVE-2014-7838 (+1/-0)
retired/CVE-2014-7839 (+1/-0)
retired/CVE-2014-7840 (+1/-0)
retired/CVE-2014-7841 (+1/-0)
retired/CVE-2014-7842 (+1/-0)
retired/CVE-2014-7843 (+1/-0)
retired/CVE-2014-7844 (+1/-0)
retired/CVE-2014-7845 (+1/-0)
retired/CVE-2014-7846 (+1/-0)
retired/CVE-2014-7847 (+1/-0)
retired/CVE-2014-7848 (+1/-0)
retired/CVE-2014-7850 (+1/-0)
retired/CVE-2014-7899 (+1/-0)
retired/CVE-2014-7900 (+1/-0)
retired/CVE-2014-7901 (+1/-0)
retired/CVE-2014-7902 (+1/-0)
retired/CVE-2014-7903 (+1/-0)
retired/CVE-2014-7904 (+1/-0)
retired/CVE-2014-7905 (+1/-0)
retired/CVE-2014-7907 (+1/-0)
retired/CVE-2014-7908 (+1/-0)
retired/CVE-2014-7909 (+1/-0)
retired/CVE-2014-7910 (+1/-0)
retired/CVE-2014-7912 (+1/-0)
retired/CVE-2014-7915 (+1/-0)
retired/CVE-2014-7916 (+1/-0)
retired/CVE-2014-7917 (+1/-0)
retired/CVE-2014-7923 (+1/-0)
retired/CVE-2014-7924 (+1/-0)
retired/CVE-2014-7925 (+1/-0)
retired/CVE-2014-7926 (+1/-0)
retired/CVE-2014-7927 (+1/-0)
retired/CVE-2014-7928 (+1/-0)
retired/CVE-2014-7929 (+1/-0)
retired/CVE-2014-7930 (+1/-0)
retired/CVE-2014-7931 (+1/-0)
retired/CVE-2014-7932 (+1/-0)
retired/CVE-2014-7933 (+1/-0)
retired/CVE-2014-7934 (+1/-0)
retired/CVE-2014-7935 (+1/-0)
retired/CVE-2014-7936 (+1/-0)
retired/CVE-2014-7937 (+1/-0)
retired/CVE-2014-7938 (+1/-0)
retired/CVE-2014-7939 (+1/-0)
retired/CVE-2014-7940 (+1/-0)
retired/CVE-2014-7941 (+1/-0)
retired/CVE-2014-7942 (+1/-0)
retired/CVE-2014-7943 (+1/-0)
retired/CVE-2014-7944 (+1/-0)
retired/CVE-2014-7946 (+1/-0)
retired/CVE-2014-7948 (+1/-0)
retired/CVE-2014-7960 (+1/-0)
retired/CVE-2014-7967 (+1/-0)
retired/CVE-2014-7970 (+1/-0)
retired/CVE-2014-7975 (+1/-0)
retired/CVE-2014-8080 (+1/-0)
retired/CVE-2014-8086 (+1/-0)
retired/CVE-2014-8090 (+1/-0)
retired/CVE-2014-8091 (+1/-0)
retired/CVE-2014-8092 (+1/-0)
retired/CVE-2014-8093 (+1/-0)
retired/CVE-2014-8094 (+1/-0)
retired/CVE-2014-8095 (+1/-0)
retired/CVE-2014-8096 (+1/-0)
retired/CVE-2014-8097 (+1/-0)
retired/CVE-2014-8098 (+1/-0)
retired/CVE-2014-8099 (+1/-0)
retired/CVE-2014-8100 (+1/-0)
retired/CVE-2014-8101 (+1/-0)
retired/CVE-2014-8102 (+1/-0)
retired/CVE-2014-8103 (+1/-0)
retired/CVE-2014-8104 (+1/-0)
retired/CVE-2014-8105 (+1/-0)
retired/CVE-2014-8106 (+1/-0)
retired/CVE-2014-8108 (+1/-0)
retired/CVE-2014-8109 (+1/-0)
retired/CVE-2014-8110 (+1/-0)
retired/CVE-2014-8111 (+1/-0)
retired/CVE-2014-8112 (+1/-0)
retired/CVE-2014-8116 (+1/-0)
retired/CVE-2014-8117 (+1/-0)
retired/CVE-2014-8118 (+1/-0)
retired/CVE-2014-8119 (+1/-0)
retired/CVE-2014-8121 (+1/-0)
retired/CVE-2014-8123 (+1/-0)
retired/CVE-2014-8124 (+1/-0)
retired/CVE-2014-8126 (+1/-0)
retired/CVE-2014-8127 (+1/-0)
retired/CVE-2014-8128 (+1/-0)
retired/CVE-2014-8129 (+1/-0)
retired/CVE-2014-8130 (+1/-0)
retired/CVE-2014-8131 (+1/-0)
retired/CVE-2014-8132 (+1/-0)
retired/CVE-2014-8133 (+1/-0)
retired/CVE-2014-8134 (+1/-0)
retired/CVE-2014-8135 (+1/-0)
retired/CVE-2014-8136 (+1/-0)
retired/CVE-2014-8137 (+1/-0)
retired/CVE-2014-8138 (+1/-0)
retired/CVE-2014-8139 (+1/-0)
retired/CVE-2014-8140 (+1/-0)
retired/CVE-2014-8141 (+1/-0)
retired/CVE-2014-8142 (+1/-0)
retired/CVE-2014-8143 (+1/-0)
retired/CVE-2014-8145 (+1/-0)
retired/CVE-2014-8146 (+1/-0)
retired/CVE-2014-8147 (+1/-0)
retired/CVE-2014-8150 (+1/-0)
retired/CVE-2014-8151 (+1/-0)
retired/CVE-2014-8152 (+1/-0)
retired/CVE-2014-8153 (+1/-0)
retired/CVE-2014-8154 (+1/-0)
retired/CVE-2014-8155 (+1/-0)
retired/CVE-2014-8156 (+1/-0)
retired/CVE-2014-8157 (+1/-0)
retired/CVE-2014-8158 (+1/-0)
retired/CVE-2014-8159 (+1/-0)
retired/CVE-2014-8160 (+1/-0)
retired/CVE-2014-8161 (+1/-0)
retired/CVE-2014-8165 (+1/-0)
retired/CVE-2014-8166 (+1/-0)
retired/CVE-2014-8169 (+1/-0)
retired/CVE-2014-8171 (+1/-0)
retired/CVE-2014-8172 (+1/-0)
retired/CVE-2014-8173 (+1/-0)
retired/CVE-2014-8176 (+1/-0)
retired/CVE-2014-8178 (+1/-0)
retired/CVE-2014-8179 (+1/-0)
retired/CVE-2014-8181 (+1/-0)
retired/CVE-2014-8182 (+1/-0)
retired/CVE-2014-8184 (+1/-0)
retired/CVE-2014-8275 (+1/-0)
retired/CVE-2014-8298 (+1/-0)
retired/CVE-2014-8321 (+1/-0)
retired/CVE-2014-8322 (+1/-0)
retired/CVE-2014-8323 (+1/-0)
retired/CVE-2014-8324 (+1/-0)
retired/CVE-2014-8333 (+1/-0)
retired/CVE-2014-8350 (+1/-0)
retired/CVE-2014-8354 (+1/-0)
retired/CVE-2014-8355 (+1/-0)
retired/CVE-2014-8360 (+1/-0)
retired/CVE-2014-8369 (+1/-0)
retired/CVE-2014-8399 (+1/-0)
retired/CVE-2014-8412 (+1/-0)
retired/CVE-2014-8413 (+1/-0)
retired/CVE-2014-8414 (+1/-0)
retired/CVE-2014-8415 (+1/-0)
retired/CVE-2014-8416 (+1/-0)
retired/CVE-2014-8417 (+1/-0)
retired/CVE-2014-8418 (+1/-0)
retired/CVE-2014-8437 (+1/-0)
retired/CVE-2014-8438 (+1/-0)
retired/CVE-2014-8439 (+1/-0)
retired/CVE-2014-8440 (+1/-0)
retired/CVE-2014-8441 (+1/-0)
retired/CVE-2014-8442 (+1/-0)
retired/CVE-2014-8443 (+1/-0)
retired/CVE-2014-8476 (+1/-0)
retired/CVE-2014-8480 (+1/-0)
retired/CVE-2014-8481 (+1/-0)
retired/CVE-2014-8483 (+1/-0)
retired/CVE-2014-8484 (+1/-0)
retired/CVE-2014-8485 (+1/-0)
retired/CVE-2014-8500 (+1/-0)
retired/CVE-2014-8501 (+1/-0)
retired/CVE-2014-8502 (+1/-0)
retired/CVE-2014-8503 (+1/-0)
retired/CVE-2014-8504 (+1/-0)
retired/CVE-2014-8517 (+1/-0)
retired/CVE-2014-8541 (+1/-0)
retired/CVE-2014-8542 (+1/-0)
retired/CVE-2014-8543 (+1/-0)
retired/CVE-2014-8544 (+1/-0)
retired/CVE-2014-8545 (+1/-0)
retired/CVE-2014-8546 (+1/-0)
retired/CVE-2014-8547 (+1/-0)
retired/CVE-2014-8548 (+1/-0)
retired/CVE-2014-8549 (+1/-0)
retired/CVE-2014-8553 (+1/-0)
retired/CVE-2014-8554 (+1/-0)
retired/CVE-2014-8559 (+1/-0)
retired/CVE-2014-8561 (+1/-0)
retired/CVE-2014-8562 (+1/-0)
retired/CVE-2014-8564 (+1/-0)
retired/CVE-2014-8566 (+1/-0)
retired/CVE-2014-8567 (+1/-0)
retired/CVE-2014-8578 (+1/-0)
retired/CVE-2014-8583 (+1/-0)
retired/CVE-2014-8594 (+1/-0)
retired/CVE-2014-8595 (+1/-0)
retired/CVE-2014-8598 (+1/-0)
retired/CVE-2014-8600 (+1/-0)
retired/CVE-2014-8601 (+1/-0)
retired/CVE-2014-8602 (+1/-0)
retired/CVE-2014-8612 (+1/-0)
retired/CVE-2014-8613 (+1/-0)
retired/CVE-2014-8626 (+1/-0)
retired/CVE-2014-8627 (+1/-0)
retired/CVE-2014-8628 (+1/-0)
retired/CVE-2014-8630 (+1/-0)
retired/CVE-2014-8631 (+1/-0)
retired/CVE-2014-8632 (+1/-0)
retired/CVE-2014-8634 (+1/-0)
retired/CVE-2014-8635 (+1/-0)
retired/CVE-2014-8636 (+1/-0)
retired/CVE-2014-8637 (+1/-0)
retired/CVE-2014-8638 (+1/-0)
retired/CVE-2014-8639 (+1/-0)
retired/CVE-2014-8640 (+1/-0)
retired/CVE-2014-8641 (+1/-0)
retired/CVE-2014-8642 (+1/-0)
retired/CVE-2014-8643 (+1/-0)
retired/CVE-2014-8650 (+1/-0)
retired/CVE-2014-8651 (+1/-0)
retired/CVE-2014-8680 (+1/-0)
retired/CVE-2014-8709 (+1/-0)
retired/CVE-2014-8710 (+1/-0)
retired/CVE-2014-8711 (+1/-0)
retired/CVE-2014-8712 (+1/-0)
retired/CVE-2014-8713 (+1/-0)
retired/CVE-2014-8714 (+1/-0)
retired/CVE-2014-8716 (+1/-0)
retired/CVE-2014-8737 (+1/-0)
retired/CVE-2014-8738 (+1/-0)
retired/CVE-2014-8750 (+1/-0)
retired/CVE-2014-8760 (+1/-0)
retired/CVE-2014-8761 (+1/-0)
retired/CVE-2014-8762 (+1/-0)
retired/CVE-2014-8763 (+1/-0)
retired/CVE-2014-8764 (+1/-0)
retired/CVE-2014-8767 (+1/-0)
retired/CVE-2014-8768 (+1/-0)
retired/CVE-2014-8769 (+1/-0)
retired/CVE-2014-8866 (+1/-0)
retired/CVE-2014-8867 (+1/-0)
retired/CVE-2014-8873 (+1/-0)
retired/CVE-2014-8884 (+1/-0)
retired/CVE-2014-8910 (+1/-0)
retired/CVE-2014-8962 (+1/-0)
retired/CVE-2014-8964 (+1/-0)
retired/CVE-2014-8986 (+1/-0)
retired/CVE-2014-8987 (+1/-0)
retired/CVE-2014-8988 (+1/-0)
retired/CVE-2014-8989 (+1/-0)
retired/CVE-2014-8990 (+1/-0)
retired/CVE-2014-8991 (+1/-0)
retired/CVE-2014-9015 (+1/-0)
retired/CVE-2014-9016 (+1/-0)
retired/CVE-2014-9018 (+1/-0)
retired/CVE-2014-9028 (+1/-0)
retired/CVE-2014-9029 (+1/-0)
retired/CVE-2014-9030 (+1/-0)
retired/CVE-2014-9031 (+1/-0)
retired/CVE-2014-9032 (+1/-0)
retired/CVE-2014-9033 (+1/-0)
retired/CVE-2014-9034 (+1/-0)
retired/CVE-2014-9035 (+1/-0)
retired/CVE-2014-9036 (+1/-0)
retired/CVE-2014-9037 (+1/-0)
retired/CVE-2014-9038 (+1/-0)
retired/CVE-2014-9039 (+1/-0)
retired/CVE-2014-9050 (+1/-0)
retired/CVE-2014-9057 (+1/-0)
retired/CVE-2014-9059 (+1/-0)
retired/CVE-2014-9060 (+1/-0)
retired/CVE-2014-9065 (+1/-0)
retired/CVE-2014-9066 (+1/-0)
retired/CVE-2014-9087 (+1/-0)
retired/CVE-2014-9089 (+1/-0)
retired/CVE-2014-9090 (+1/-0)
retired/CVE-2014-9091 (+1/-0)
retired/CVE-2014-9092 (+1/-0)
retired/CVE-2014-9093 (+1/-0)
retired/CVE-2014-9112 (+1/-0)
retired/CVE-2014-9115 (+1/-0)
retired/CVE-2014-9116 (+1/-0)
retired/CVE-2014-9117 (+1/-0)
retired/CVE-2014-9130 (+1/-0)
retired/CVE-2014-9140 (+1/-0)
retired/CVE-2014-9157 (+1/-0)
retired/CVE-2014-9162 (+1/-0)
retired/CVE-2014-9163 (+1/-0)
retired/CVE-2014-9164 (+1/-0)
retired/CVE-2014-9221 (+1/-0)
retired/CVE-2014-9253 (+1/-0)
retired/CVE-2014-9269 (+1/-0)
retired/CVE-2014-9270 (+1/-0)
retired/CVE-2014-9271 (+1/-0)
retired/CVE-2014-9272 (+1/-0)
retired/CVE-2014-9273 (+1/-0)
retired/CVE-2014-9274 (+1/-0)
retired/CVE-2014-9275 (+1/-0)
retired/CVE-2014-9276 (+1/-0)
retired/CVE-2014-9277 (+1/-0)
retired/CVE-2014-9278 (+1/-0)
retired/CVE-2014-9279 (+1/-0)
retired/CVE-2014-9280 (+1/-0)
retired/CVE-2014-9281 (+1/-0)
retired/CVE-2014-9293 (+1/-0)
retired/CVE-2014-9294 (+1/-0)
retired/CVE-2014-9295 (+1/-0)
retired/CVE-2014-9296 (+1/-0)
retired/CVE-2014-9297 (+1/-0)
retired/CVE-2014-9298 (+1/-0)
retired/CVE-2014-9316 (+1/-0)
retired/CVE-2014-9317 (+1/-0)
retired/CVE-2014-9318 (+1/-0)
retired/CVE-2014-9319 (+1/-0)
retired/CVE-2014-9322 (+1/-0)
retired/CVE-2014-9323 (+1/-0)
retired/CVE-2014-9324 (+1/-0)
retired/CVE-2014-9328 (+1/-0)
retired/CVE-2014-9330 (+1/-0)
retired/CVE-2014-9351 (+1/-0)
retired/CVE-2014-9355 (+1/-0)
retired/CVE-2014-9356 (+1/-0)
retired/CVE-2014-9357 (+1/-0)
retired/CVE-2014-9358 (+1/-0)
retired/CVE-2014-9365 (+1/-0)
retired/CVE-2014-9374 (+1/-0)
retired/CVE-2014-9376 (+1/-0)
retired/CVE-2014-9377 (+1/-0)
retired/CVE-2014-9378 (+1/-0)
retired/CVE-2014-9379 (+1/-0)
retired/CVE-2014-9380 (+1/-0)
retired/CVE-2014-9381 (+1/-0)
retired/CVE-2014-9388 (+1/-0)
retired/CVE-2014-9402 (+1/-0)
retired/CVE-2014-9403 (+1/-0)
retired/CVE-2014-9410 (+1/-0)
retired/CVE-2014-9419 (+1/-0)
retired/CVE-2014-9420 (+1/-0)
retired/CVE-2014-9421 (+1/-0)
retired/CVE-2014-9422 (+1/-0)
retired/CVE-2014-9423 (+1/-0)
retired/CVE-2014-9425 (+1/-0)
retired/CVE-2014-9426 (+1/-0)
retired/CVE-2014-9427 (+1/-0)
retired/CVE-2014-9428 (+1/-0)
retired/CVE-2014-9447 (+1/-0)
retired/CVE-2014-9449 (+1/-0)
retired/CVE-2014-9462 (+1/-0)
retired/CVE-2014-9471 (+1/-0)
retired/CVE-2014-9472 (+1/-0)
retired/CVE-2014-9475 (+1/-0)
retired/CVE-2014-9476 (+1/-0)
retired/CVE-2014-9482 (+1/-0)
retired/CVE-2014-9483 (+1/-0)
retired/CVE-2014-9485 (+1/-0)
retired/CVE-2014-9486 (+1/-0)
retired/CVE-2014-9488 (+1/-0)
retired/CVE-2014-9493 (+1/-0)
retired/CVE-2014-9494 (+1/-0)
retired/CVE-2014-9495 (+1/-0)
retired/CVE-2014-9496 (+1/-0)
retired/CVE-2014-9497 (+1/-0)
retired/CVE-2014-9507 (+1/-0)
retired/CVE-2014-9508 (+1/-0)
retired/CVE-2014-9509 (+1/-0)
retired/CVE-2014-9512 (+1/-0)
retired/CVE-2014-9529 (+1/-0)
retired/CVE-2014-9571 (+1/-0)
retired/CVE-2014-9572 (+1/-0)
retired/CVE-2014-9573 (+1/-0)
retired/CVE-2014-9584 (+1/-0)
retired/CVE-2014-9585 (+1/-0)
retired/CVE-2014-9586 (+1/-0)
retired/CVE-2014-9587 (+1/-0)
retired/CVE-2014-9597 (+1/-0)
retired/CVE-2014-9598 (+1/-0)
retired/CVE-2014-9601 (+1/-0)
retired/CVE-2014-9602 (+1/-0)
retired/CVE-2014-9603 (+1/-0)
retired/CVE-2014-9604 (+1/-0)
retired/CVE-2014-9622 (+1/-0)
retired/CVE-2014-9623 (+1/-0)
retired/CVE-2014-9624 (+1/-0)
retired/CVE-2014-9625 (+1/-0)
retired/CVE-2014-9626 (+1/-0)
retired/CVE-2014-9627 (+1/-0)
retired/CVE-2014-9628 (+1/-0)
retired/CVE-2014-9629 (+1/-0)
retired/CVE-2014-9630 (+1/-0)
retired/CVE-2014-9634 (+1/-0)
retired/CVE-2014-9635 (+1/-0)
retired/CVE-2014-9636 (+1/-0)
retired/CVE-2014-9637 (+1/-0)
retired/CVE-2014-9638 (+1/-0)
retired/CVE-2014-9639 (+1/-0)
retired/CVE-2014-9640 (+1/-0)
retired/CVE-2014-9644 (+1/-0)
retired/CVE-2014-9646 (+1/-0)
retired/CVE-2014-9647 (+1/-0)
retired/CVE-2014-9648 (+1/-0)
retired/CVE-2014-9649 (+1/-0)
retired/CVE-2014-9650 (+1/-0)
retired/CVE-2014-9652 (+1/-0)
retired/CVE-2014-9654 (+1/-0)
retired/CVE-2014-9655 (+1/-0)
retired/CVE-2014-9656 (+1/-0)
retired/CVE-2014-9657 (+1/-0)
retired/CVE-2014-9658 (+1/-0)
retired/CVE-2014-9659 (+1/-0)
retired/CVE-2014-9660 (+1/-0)
retired/CVE-2014-9661 (+1/-0)
retired/CVE-2014-9662 (+1/-0)
retired/CVE-2014-9663 (+1/-0)
retired/CVE-2014-9664 (+1/-0)
retired/CVE-2014-9665 (+1/-0)
retired/CVE-2014-9666 (+1/-0)
retired/CVE-2014-9667 (+1/-0)
retired/CVE-2014-9668 (+1/-0)
retired/CVE-2014-9669 (+1/-0)
retired/CVE-2014-9670 (+1/-0)
retired/CVE-2014-9671 (+1/-0)
retired/CVE-2014-9672 (+1/-0)
retired/CVE-2014-9673 (+1/-0)
retired/CVE-2014-9674 (+1/-0)
retired/CVE-2014-9675 (+1/-0)
retired/CVE-2014-9676 (+1/-0)
retired/CVE-2014-9679 (+1/-0)
retired/CVE-2014-9680 (+1/-0)
retired/CVE-2014-9681 (+1/-0)
retired/CVE-2014-9683 (+1/-0)
retired/CVE-2014-9684 (+1/-0)
retired/CVE-2014-9687 (+1/-0)
retired/CVE-2014-9689 (+1/-0)
retired/CVE-2014-9701 (+1/-0)
retired/CVE-2014-9705 (+1/-0)
retired/CVE-2014-9706 (+1/-0)
retired/CVE-2014-9709 (+1/-0)
retired/CVE-2014-9710 (+1/-0)
retired/CVE-2014-9713 (+1/-0)
retired/CVE-2014-9715 (+1/-0)
retired/CVE-2014-9717 (+1/-0)
retired/CVE-2014-9718 (+1/-0)
retired/CVE-2014-9720 (+1/-0)
retired/CVE-2014-9721 (+1/-0)
retired/CVE-2014-9728 (+1/-0)
retired/CVE-2014-9729 (+1/-0)
retired/CVE-2014-9730 (+1/-0)
retired/CVE-2014-9731 (+1/-0)
retired/CVE-2014-9742 (+1/-0)
retired/CVE-2014-9743 (+1/-0)
retired/CVE-2014-9744 (+1/-0)
retired/CVE-2014-9745 (+1/-0)
retired/CVE-2014-9746 (+1/-0)
retired/CVE-2014-9747 (+1/-0)
retired/CVE-2014-9748 (+1/-0)
retired/CVE-2014-9749 (+1/-0)
retired/CVE-2014-9750 (+1/-0)
retired/CVE-2014-9751 (+1/-0)
retired/CVE-2014-9756 (+1/-0)
retired/CVE-2014-9759 (+1/-0)
retired/CVE-2014-9760 (+1/-0)
retired/CVE-2014-9762 (+1/-0)
retired/CVE-2014-9763 (+1/-0)
retired/CVE-2014-9764 (+1/-0)
retired/CVE-2014-9765 (+1/-0)
retired/CVE-2014-9766 (+1/-0)
retired/CVE-2014-9769 (+1/-0)
retired/CVE-2014-9770 (+1/-0)
retired/CVE-2014-9771 (+1/-0)
retired/CVE-2014-9772 (+1/-0)
retired/CVE-2014-9773 (+1/-0)
retired/CVE-2014-9777 (+1/-0)
retired/CVE-2014-9778 (+1/-0)
retired/CVE-2014-9779 (+1/-0)
retired/CVE-2014-9780 (+1/-0)
retired/CVE-2014-9781 (+1/-0)
retired/CVE-2014-9782 (+1/-0)
retired/CVE-2014-9783 (+1/-0)
retired/CVE-2014-9784 (+1/-0)
retired/CVE-2014-9785 (+1/-0)
retired/CVE-2014-9786 (+1/-0)
retired/CVE-2014-9787 (+1/-0)
retired/CVE-2014-9788 (+1/-0)
retired/CVE-2014-9789 (+1/-0)
retired/CVE-2014-9790 (+1/-0)
retired/CVE-2014-9792 (+1/-0)
retired/CVE-2014-9793 (+1/-0)
retired/CVE-2014-9795 (+1/-0)
retired/CVE-2014-9796 (+1/-0)
retired/CVE-2014-9798 (+1/-0)
retired/CVE-2014-9799 (+1/-0)
retired/CVE-2014-9800 (+1/-0)
retired/CVE-2014-9801 (+1/-0)
retired/CVE-2014-9802 (+1/-0)
retired/CVE-2014-9803 (+1/-0)
retired/CVE-2014-9804 (+1/-0)
retired/CVE-2014-9805 (+1/-0)
retired/CVE-2014-9806 (+1/-0)
retired/CVE-2014-9807 (+1/-0)
retired/CVE-2014-9808 (+1/-0)
retired/CVE-2014-9809 (+1/-0)
retired/CVE-2014-9810 (+1/-0)
retired/CVE-2014-9811 (+1/-0)
retired/CVE-2014-9812 (+1/-0)
retired/CVE-2014-9813 (+1/-0)
retired/CVE-2014-9814 (+1/-0)
retired/CVE-2014-9815 (+1/-0)
retired/CVE-2014-9816 (+1/-0)
retired/CVE-2014-9817 (+1/-0)
retired/CVE-2014-9818 (+1/-0)
retired/CVE-2014-9819 (+1/-0)
retired/CVE-2014-9820 (+1/-0)
retired/CVE-2014-9821 (+1/-0)
retired/CVE-2014-9822 (+1/-0)
retired/CVE-2014-9823 (+1/-0)
retired/CVE-2014-9824 (+1/-0)
retired/CVE-2014-9825 (+1/-0)
retired/CVE-2014-9826 (+1/-0)
retired/CVE-2014-9827 (+1/-0)
retired/CVE-2014-9828 (+1/-0)
retired/CVE-2014-9829 (+1/-0)
retired/CVE-2014-9830 (+1/-0)
retired/CVE-2014-9831 (+1/-0)
retired/CVE-2014-9832 (+1/-0)
retired/CVE-2014-9833 (+1/-0)
retired/CVE-2014-9834 (+1/-0)
retired/CVE-2014-9835 (+1/-0)
retired/CVE-2014-9836 (+1/-0)
retired/CVE-2014-9837 (+1/-0)
retired/CVE-2014-9838 (+1/-0)
retired/CVE-2014-9839 (+1/-0)
retired/CVE-2014-9840 (+1/-0)
retired/CVE-2014-9841 (+1/-0)
retired/CVE-2014-9842 (+1/-0)
retired/CVE-2014-9843 (+1/-0)
retired/CVE-2014-9844 (+1/-0)
retired/CVE-2014-9845 (+1/-0)
retired/CVE-2014-9846 (+1/-0)
retired/CVE-2014-9847 (+1/-0)
retired/CVE-2014-9848 (+1/-0)
retired/CVE-2014-9849 (+1/-0)
retired/CVE-2014-9850 (+1/-0)
retired/CVE-2014-9851 (+1/-0)
retired/CVE-2014-9852 (+1/-0)
retired/CVE-2014-9853 (+1/-0)
retired/CVE-2014-9854 (+1/-0)
retired/CVE-2014-9863 (+1/-0)
retired/CVE-2014-9864 (+1/-0)
retired/CVE-2014-9865 (+1/-0)
retired/CVE-2014-9866 (+1/-0)
retired/CVE-2014-9867 (+1/-0)
retired/CVE-2014-9868 (+1/-0)
retired/CVE-2014-9869 (+1/-0)
retired/CVE-2014-9870 (+1/-0)
retired/CVE-2014-9871 (+1/-0)
retired/CVE-2014-9872 (+1/-0)
retired/CVE-2014-9873 (+1/-0)
retired/CVE-2014-9874 (+1/-0)
retired/CVE-2014-9875 (+1/-0)
retired/CVE-2014-9876 (+1/-0)
retired/CVE-2014-9877 (+1/-0)
retired/CVE-2014-9878 (+1/-0)
retired/CVE-2014-9879 (+1/-0)
retired/CVE-2014-9880 (+1/-0)
retired/CVE-2014-9881 (+1/-0)
retired/CVE-2014-9882 (+1/-0)
retired/CVE-2014-9883 (+1/-0)
retired/CVE-2014-9884 (+1/-0)
retired/CVE-2014-9885 (+1/-0)
retired/CVE-2014-9886 (+1/-0)
retired/CVE-2014-9887 (+1/-0)
retired/CVE-2014-9888 (+1/-0)
retired/CVE-2014-9889 (+1/-0)
retired/CVE-2014-9890 (+1/-0)
retired/CVE-2014-9891 (+1/-0)
retired/CVE-2014-9892 (+1/-0)
retired/CVE-2014-9893 (+1/-0)
retired/CVE-2014-9894 (+1/-0)
retired/CVE-2014-9895 (+1/-0)
retired/CVE-2014-9896 (+1/-0)
retired/CVE-2014-9897 (+1/-0)
retired/CVE-2014-9898 (+1/-0)
retired/CVE-2014-9899 (+1/-0)
retired/CVE-2014-9900 (+1/-0)
retired/CVE-2014-9901 (+1/-0)
retired/CVE-2014-9902 (+1/-0)
retired/CVE-2014-9903 (+1/-0)
retired/CVE-2014-9904 (+1/-0)
retired/CVE-2014-9905 (+1/-0)
retired/CVE-2014-9906 (+1/-0)
retired/CVE-2014-9907 (+1/-0)
retired/CVE-2014-9912 (+1/-0)
retired/CVE-2014-9914 (+1/-0)
retired/CVE-2014-9915 (+1/-0)
retired/CVE-2014-9922 (+1/-0)
retired/CVE-2014-9938 (+1/-0)
retired/CVE-2014-9940 (+1/-0)
retired/CVE-2014-9983 (+1/-0)
retired/CVE-2015-0157 (+1/-0)
retired/CVE-2015-0202 (+1/-0)
retired/CVE-2015-0204 (+1/-0)
retired/CVE-2015-0205 (+1/-0)
retired/CVE-2015-0206 (+1/-0)
retired/CVE-2015-0207 (+1/-0)
retired/CVE-2015-0208 (+1/-0)
retired/CVE-2015-0209 (+1/-0)
retired/CVE-2015-0210 (+1/-0)
retired/CVE-2015-0211 (+1/-0)
retired/CVE-2015-0212 (+1/-0)
retired/CVE-2015-0213 (+1/-0)
retired/CVE-2015-0214 (+1/-0)
retired/CVE-2015-0215 (+1/-0)
retired/CVE-2015-0216 (+1/-0)
retired/CVE-2015-0217 (+1/-0)
retired/CVE-2015-0218 (+1/-0)
retired/CVE-2015-0219 (+1/-0)
retired/CVE-2015-0220 (+1/-0)
retired/CVE-2015-0221 (+1/-0)
retired/CVE-2015-0222 (+1/-0)
retired/CVE-2015-0224 (+1/-0)
retired/CVE-2015-0226 (+1/-0)
retired/CVE-2015-0227 (+1/-0)
retired/CVE-2015-0228 (+1/-0)
retired/CVE-2015-0231 (+1/-0)
retired/CVE-2015-0232 (+1/-0)
retired/CVE-2015-0233 (+1/-0)
retired/CVE-2015-0234 (+1/-0)
retired/CVE-2015-0235 (+1/-0)
retired/CVE-2015-0236 (+1/-0)
retired/CVE-2015-0239 (+1/-0)
retired/CVE-2015-0240 (+1/-0)
retired/CVE-2015-0241 (+1/-0)
retired/CVE-2015-0242 (+1/-0)
retired/CVE-2015-0243 (+1/-0)
retired/CVE-2015-0244 (+1/-0)
retired/CVE-2015-0245 (+1/-0)
retired/CVE-2015-0247 (+1/-0)
retired/CVE-2015-0248 (+1/-0)
retired/CVE-2015-0250 (+1/-0)
retired/CVE-2015-0251 (+1/-0)
retired/CVE-2015-0252 (+1/-0)
retired/CVE-2015-0253 (+1/-0)
retired/CVE-2015-0254 (+1/-0)
retired/CVE-2015-0259 (+1/-0)
retired/CVE-2015-0261 (+1/-0)
retired/CVE-2015-0267 (+1/-0)
retired/CVE-2015-0268 (+1/-0)
retired/CVE-2015-0270 (+1/-0)
retired/CVE-2015-0271 (+1/-0)
retired/CVE-2015-0272 (+1/-0)
retired/CVE-2015-0273 (+1/-0)
retired/CVE-2015-0274 (+1/-0)
retired/CVE-2015-0275 (+1/-0)
retired/CVE-2015-0278 (+1/-0)
retired/CVE-2015-0282 (+1/-0)
retired/CVE-2015-0283 (+1/-0)
retired/CVE-2015-0285 (+1/-0)
retired/CVE-2015-0286 (+1/-0)
retired/CVE-2015-0287 (+1/-0)
retired/CVE-2015-0288 (+1/-0)
retired/CVE-2015-0289 (+1/-0)
retired/CVE-2015-0290 (+1/-0)
retired/CVE-2015-0291 (+1/-0)
retired/CVE-2015-0292 (+1/-0)
retired/CVE-2015-0293 (+1/-0)
retired/CVE-2015-0294 (+1/-0)
retired/CVE-2015-0295 (+1/-0)
retired/CVE-2015-0296 (+1/-0)
retired/CVE-2015-0301 (+1/-0)
retired/CVE-2015-0302 (+1/-0)
retired/CVE-2015-0303 (+1/-0)
retired/CVE-2015-0304 (+1/-0)
retired/CVE-2015-0305 (+1/-0)
retired/CVE-2015-0306 (+1/-0)
retired/CVE-2015-0307 (+1/-0)
retired/CVE-2015-0308 (+1/-0)
retired/CVE-2015-0309 (+1/-0)
retired/CVE-2015-0310 (+1/-0)
retired/CVE-2015-0311 (+1/-0)
retired/CVE-2015-0312 (+1/-0)
retired/CVE-2015-0313 (+1/-0)
retired/CVE-2015-0314 (+1/-0)
retired/CVE-2015-0315 (+1/-0)
retired/CVE-2015-0316 (+1/-0)
retired/CVE-2015-0317 (+1/-0)
retired/CVE-2015-0318 (+1/-0)
retired/CVE-2015-0319 (+1/-0)
retired/CVE-2015-0320 (+1/-0)
retired/CVE-2015-0321 (+1/-0)
retired/CVE-2015-0322 (+1/-0)
retired/CVE-2015-0323 (+1/-0)
retired/CVE-2015-0324 (+1/-0)
retired/CVE-2015-0325 (+1/-0)
retired/CVE-2015-0326 (+1/-0)
retired/CVE-2015-0327 (+1/-0)
retired/CVE-2015-0328 (+1/-0)
retired/CVE-2015-0329 (+1/-0)
retired/CVE-2015-0330 (+1/-0)
retired/CVE-2015-0331 (+1/-0)
retired/CVE-2015-0332 (+1/-0)
retired/CVE-2015-0333 (+1/-0)
retired/CVE-2015-0334 (+1/-0)
retired/CVE-2015-0335 (+1/-0)
retired/CVE-2015-0336 (+1/-0)
retired/CVE-2015-0337 (+1/-0)
retired/CVE-2015-0338 (+1/-0)
retired/CVE-2015-0339 (+1/-0)
retired/CVE-2015-0340 (+1/-0)
retired/CVE-2015-0341 (+1/-0)
retired/CVE-2015-0342 (+1/-0)
retired/CVE-2015-0346 (+1/-0)
retired/CVE-2015-0347 (+1/-0)
retired/CVE-2015-0348 (+1/-0)
retired/CVE-2015-0349 (+1/-0)
retired/CVE-2015-0350 (+1/-0)
retired/CVE-2015-0351 (+1/-0)
retired/CVE-2015-0352 (+1/-0)
retired/CVE-2015-0353 (+1/-0)
retired/CVE-2015-0354 (+1/-0)
retired/CVE-2015-0355 (+1/-0)
retired/CVE-2015-0356 (+1/-0)
retired/CVE-2015-0357 (+1/-0)
retired/CVE-2015-0358 (+1/-0)
retired/CVE-2015-0359 (+1/-0)
retired/CVE-2015-0360 (+1/-0)
retired/CVE-2015-0361 (+1/-0)
retired/CVE-2015-0374 (+1/-0)
retired/CVE-2015-0377 (+1/-0)
retired/CVE-2015-0381 (+1/-0)
retired/CVE-2015-0382 (+1/-0)
retired/CVE-2015-0383 (+1/-0)
retired/CVE-2015-0385 (+1/-0)
retired/CVE-2015-0391 (+1/-0)
retired/CVE-2015-0395 (+1/-0)
retired/CVE-2015-0400 (+1/-0)
retired/CVE-2015-0403 (+1/-0)
retired/CVE-2015-0405 (+1/-0)
retired/CVE-2015-0406 (+1/-0)
retired/CVE-2015-0407 (+1/-0)
retired/CVE-2015-0408 (+1/-0)
retired/CVE-2015-0409 (+1/-0)
retired/CVE-2015-0410 (+1/-0)
retired/CVE-2015-0411 (+1/-0)
retired/CVE-2015-0412 (+1/-0)
retired/CVE-2015-0413 (+1/-0)
retired/CVE-2015-0418 (+1/-0)
retired/CVE-2015-0421 (+1/-0)
retired/CVE-2015-0423 (+1/-0)
retired/CVE-2015-0427 (+1/-0)
retired/CVE-2015-0432 (+1/-0)
retired/CVE-2015-0433 (+1/-0)
retired/CVE-2015-0437 (+1/-0)
retired/CVE-2015-0438 (+1/-0)
retired/CVE-2015-0439 (+1/-0)
retired/CVE-2015-0441 (+1/-0)
retired/CVE-2015-0458 (+1/-0)
retired/CVE-2015-0459 (+1/-0)
retired/CVE-2015-0460 (+1/-0)
retired/CVE-2015-0469 (+1/-0)
retired/CVE-2015-0470 (+1/-0)
retired/CVE-2015-0477 (+1/-0)
retired/CVE-2015-0478 (+1/-0)
retired/CVE-2015-0480 (+1/-0)
retired/CVE-2015-0484 (+1/-0)
retired/CVE-2015-0486 (+1/-0)
retired/CVE-2015-0488 (+1/-0)
retired/CVE-2015-0491 (+1/-0)
retired/CVE-2015-0492 (+1/-0)
retired/CVE-2015-0498 (+1/-0)
retired/CVE-2015-0499 (+1/-0)
retired/CVE-2015-0500 (+1/-0)
retired/CVE-2015-0501 (+1/-0)
retired/CVE-2015-0503 (+1/-0)
retired/CVE-2015-0505 (+1/-0)
retired/CVE-2015-0506 (+1/-0)
retired/CVE-2015-0507 (+1/-0)
retired/CVE-2015-0508 (+1/-0)
retired/CVE-2015-0511 (+1/-0)
retired/CVE-2015-0552 (+1/-0)
retired/CVE-2015-0556 (+1/-0)
retired/CVE-2015-0557 (+1/-0)
retired/CVE-2015-0559 (+1/-0)
retired/CVE-2015-0560 (+1/-0)
retired/CVE-2015-0561 (+1/-0)
retired/CVE-2015-0562 (+1/-0)
retired/CVE-2015-0563 (+1/-0)
retired/CVE-2015-0564 (+1/-0)
retired/CVE-2015-0568 (+1/-0)
retired/CVE-2015-0569 (+1/-0)
retired/CVE-2015-0570 (+1/-0)
retired/CVE-2015-0571 (+1/-0)
retired/CVE-2015-0573 (+1/-0)
retired/CVE-2015-0777 (+1/-0)
retired/CVE-2015-0778 (+1/-0)
retired/CVE-2015-0794 (+1/-0)
retired/CVE-2015-0797 (+1/-0)
retired/CVE-2015-0799 (+1/-0)
retired/CVE-2015-0800 (+1/-0)
retired/CVE-2015-0801 (+1/-0)
retired/CVE-2015-0802 (+1/-0)
retired/CVE-2015-0803 (+1/-0)
retired/CVE-2015-0804 (+1/-0)
retired/CVE-2015-0805 (+1/-0)
retired/CVE-2015-0806 (+1/-0)
retired/CVE-2015-0807 (+1/-0)
retired/CVE-2015-0808 (+1/-0)
retired/CVE-2015-0810 (+1/-0)
retired/CVE-2015-0811 (+1/-0)
retired/CVE-2015-0812 (+1/-0)
retired/CVE-2015-0813 (+1/-0)
retired/CVE-2015-0814 (+1/-0)
retired/CVE-2015-0815 (+1/-0)
retired/CVE-2015-0816 (+1/-0)
retired/CVE-2015-0817 (+1/-0)
retired/CVE-2015-0818 (+1/-0)
retired/CVE-2015-0819 (+1/-0)
retired/CVE-2015-0820 (+1/-0)
retired/CVE-2015-0821 (+1/-0)
retired/CVE-2015-0822 (+1/-0)
retired/CVE-2015-0823 (+1/-0)
retired/CVE-2015-0824 (+1/-0)
retired/CVE-2015-0825 (+1/-0)
retired/CVE-2015-0826 (+1/-0)
retired/CVE-2015-0827 (+1/-0)
retired/CVE-2015-0828 (+1/-0)
retired/CVE-2015-0829 (+1/-0)
retired/CVE-2015-0830 (+1/-0)
retired/CVE-2015-0831 (+1/-0)
retired/CVE-2015-0832 (+1/-0)
retired/CVE-2015-0833 (+1/-0)
retired/CVE-2015-0834 (+1/-0)
retired/CVE-2015-0835 (+1/-0)
retired/CVE-2015-0836 (+1/-0)
retired/CVE-2015-0837 (+1/-0)
retired/CVE-2015-0838 (+1/-0)
retired/CVE-2015-0839 (+1/-0)
retired/CVE-2015-0840 (+1/-0)
retired/CVE-2015-0841 (+1/-0)
retired/CVE-2015-0842 (+1/-0)
retired/CVE-2015-0843 (+1/-0)
retired/CVE-2015-0844 (+1/-0)
retired/CVE-2015-0845 (+1/-0)
retired/CVE-2015-0846 (+1/-0)
retired/CVE-2015-0847 (+1/-0)
retired/CVE-2015-0848 (+1/-0)
retired/CVE-2015-0849 (+1/-0)
retired/CVE-2015-0850 (+1/-0)
retired/CVE-2015-0851 (+1/-0)
retired/CVE-2015-0853 (+1/-0)
retired/CVE-2015-0854 (+1/-0)
retired/CVE-2015-0855 (+1/-0)
retired/CVE-2015-0856 (+1/-0)
retired/CVE-2015-0857 (+1/-0)
retired/CVE-2015-0858 (+1/-0)
retired/CVE-2015-0859 (+1/-0)
retired/CVE-2015-0860 (+1/-0)
retired/CVE-2015-0861 (+1/-0)
retired/CVE-2015-0862 (+1/-0)
retired/CVE-2015-0881 (+1/-0)
retired/CVE-2015-0885 (+1/-0)
retired/CVE-2015-0886 (+1/-0)
retired/CVE-2015-0896 (+1/-0)
retired/CVE-2015-0899 (+1/-0)
retired/CVE-2015-0916 (+1/-0)
retired/CVE-2015-0928 (+1/-0)
retired/CVE-2015-0971 (+1/-0)
retired/CVE-2015-0973 (+1/-0)
retired/CVE-2015-1027 (+1/-0)
retired/CVE-2015-1029 (+1/-0)
retired/CVE-2015-1030 (+1/-0)
retired/CVE-2015-1031 (+1/-0)
retired/CVE-2015-1038 (+1/-0)
retired/CVE-2015-1042 (+1/-0)
retired/CVE-2015-1068 (+1/-0)
retired/CVE-2015-1069 (+1/-0)
retired/CVE-2015-1070 (+1/-0)
retired/CVE-2015-1071 (+1/-0)
retired/CVE-2015-1072 (+1/-0)
retired/CVE-2015-1073 (+1/-0)
retired/CVE-2015-1074 (+1/-0)
retired/CVE-2015-1075 (+1/-0)
retired/CVE-2015-1076 (+1/-0)
retired/CVE-2015-1077 (+1/-0)
retired/CVE-2015-1078 (+1/-0)
retired/CVE-2015-1079 (+1/-0)
retired/CVE-2015-1080 (+1/-0)
retired/CVE-2015-1081 (+1/-0)
retired/CVE-2015-1082 (+1/-0)
retired/CVE-2015-1083 (+1/-0)
retired/CVE-2015-1119 (+1/-0)
retired/CVE-2015-1120 (+1/-0)
retired/CVE-2015-1121 (+1/-0)
retired/CVE-2015-1122 (+1/-0)
retired/CVE-2015-1123 (+1/-0)
retired/CVE-2015-1124 (+1/-0)
retired/CVE-2015-1125 (+1/-0)
retired/CVE-2015-1126 (+1/-0)
retired/CVE-2015-1127 (+1/-0)
retired/CVE-2015-1152 (+1/-0)
retired/CVE-2015-1153 (+1/-0)
retired/CVE-2015-1154 (+1/-0)
retired/CVE-2015-1155 (+1/-0)
retired/CVE-2015-1156 (+1/-0)
retired/CVE-2015-1158 (+1/-0)
retired/CVE-2015-1159 (+1/-0)
retired/CVE-2015-1164 (+1/-0)
retired/CVE-2015-1165 (+1/-0)
retired/CVE-2015-1170 (+1/-0)
retired/CVE-2015-1182 (+1/-0)
retired/CVE-2015-1195 (+1/-0)
retired/CVE-2015-1196 (+1/-0)
retired/CVE-2015-1197 (+1/-0)
retired/CVE-2015-1199 (+1/-0)
retired/CVE-2015-1200 (+1/-0)
retired/CVE-2015-1201 (+1/-0)
retired/CVE-2015-1202 (+1/-0)
retired/CVE-2015-1203 (+1/-0)
retired/CVE-2015-1205 (+1/-0)
retired/CVE-2015-1206 (+1/-0)
retired/CVE-2015-1207 (+1/-0)
retired/CVE-2015-1208 (+1/-0)
retired/CVE-2015-1209 (+1/-0)
retired/CVE-2015-1210 (+1/-0)
retired/CVE-2015-1211 (+1/-0)
retired/CVE-2015-1212 (+1/-0)
retired/CVE-2015-1213 (+1/-0)
retired/CVE-2015-1214 (+1/-0)
retired/CVE-2015-1215 (+1/-0)
retired/CVE-2015-1216 (+1/-0)
retired/CVE-2015-1217 (+1/-0)
retired/CVE-2015-1218 (+1/-0)
retired/CVE-2015-1219 (+1/-0)
retired/CVE-2015-1220 (+1/-0)
retired/CVE-2015-1221 (+1/-0)
retired/CVE-2015-1222 (+1/-0)
retired/CVE-2015-1223 (+1/-0)
retired/CVE-2015-1224 (+1/-0)
retired/CVE-2015-1225 (+1/-0)
retired/CVE-2015-1226 (+1/-0)
retired/CVE-2015-1227 (+1/-0)
retired/CVE-2015-1228 (+1/-0)
retired/CVE-2015-1229 (+1/-0)
retired/CVE-2015-1230 (+1/-0)
retired/CVE-2015-1231 (+1/-0)
retired/CVE-2015-1232 (+1/-0)
retired/CVE-2015-1233 (+1/-0)
retired/CVE-2015-1234 (+1/-0)
retired/CVE-2015-1235 (+1/-0)
retired/CVE-2015-1236 (+1/-0)
retired/CVE-2015-1237 (+1/-0)
retired/CVE-2015-1238 (+1/-0)
retired/CVE-2015-1239 (+1/-0)
retired/CVE-2015-1240 (+1/-0)
retired/CVE-2015-1241 (+1/-0)
retired/CVE-2015-1242 (+1/-0)
retired/CVE-2015-1243 (+1/-0)
retired/CVE-2015-1244 (+1/-0)
retired/CVE-2015-1245 (+1/-0)
retired/CVE-2015-1246 (+1/-0)
retired/CVE-2015-1247 (+1/-0)
retired/CVE-2015-1248 (+1/-0)
retired/CVE-2015-1249 (+1/-0)
retired/CVE-2015-1250 (+1/-0)
retired/CVE-2015-1251 (+1/-0)
retired/CVE-2015-1252 (+1/-0)
retired/CVE-2015-1253 (+1/-0)
retired/CVE-2015-1254 (+1/-0)
retired/CVE-2015-1255 (+1/-0)
retired/CVE-2015-1256 (+1/-0)
retired/CVE-2015-1257 (+1/-0)
retired/CVE-2015-1258 (+1/-0)
retired/CVE-2015-1259 (+1/-0)
retired/CVE-2015-1260 (+1/-0)
retired/CVE-2015-1261 (+1/-0)
retired/CVE-2015-1262 (+1/-0)
retired/CVE-2015-1263 (+1/-0)
retired/CVE-2015-1264 (+1/-0)
retired/CVE-2015-1265 (+1/-0)
retired/CVE-2015-1266 (+1/-0)
retired/CVE-2015-1267 (+1/-0)
retired/CVE-2015-1268 (+1/-0)
retired/CVE-2015-1269 (+1/-0)
retired/CVE-2015-1270 (+1/-0)
retired/CVE-2015-1271 (+1/-0)
retired/CVE-2015-1272 (+1/-0)
retired/CVE-2015-1274 (+1/-0)
retired/CVE-2015-1276 (+1/-0)
retired/CVE-2015-1277 (+1/-0)
retired/CVE-2015-1278 (+1/-0)
retired/CVE-2015-1279 (+1/-0)
retired/CVE-2015-1280 (+1/-0)
retired/CVE-2015-1281 (+1/-0)
retired/CVE-2015-1282 (+1/-0)
retired/CVE-2015-1284 (+1/-0)
retired/CVE-2015-1285 (+1/-0)
retired/CVE-2015-1286 (+1/-0)
retired/CVE-2015-1287 (+1/-0)
retired/CVE-2015-1288 (+1/-0)
retired/CVE-2015-1289 (+1/-0)
retired/CVE-2015-1290 (+1/-0)
retired/CVE-2015-1291 (+1/-0)
retired/CVE-2015-1292 (+1/-0)
retired/CVE-2015-1293 (+1/-0)
retired/CVE-2015-1294 (+1/-0)
retired/CVE-2015-1295 (+1/-0)
retired/CVE-2015-1296 (+1/-0)
retired/CVE-2015-1297 (+1/-0)
retired/CVE-2015-1298 (+1/-0)
retired/CVE-2015-1299 (+1/-0)
retired/CVE-2015-1300 (+1/-0)
retired/CVE-2015-1301 (+1/-0)
retired/CVE-2015-1302 (+1/-0)
retired/CVE-2015-1303 (+1/-0)
retired/CVE-2015-1304 (+1/-0)
retired/CVE-2015-1306 (+1/-0)
retired/CVE-2015-1307 (+1/-0)
retired/CVE-2015-1308 (+1/-0)
retired/CVE-2015-1315 (+1/-0)
retired/CVE-2015-1316 (+1/-0)
retired/CVE-2015-1317 (+1/-0)
retired/CVE-2015-1318 (+1/-0)
retired/CVE-2015-1319 (+1/-0)
retired/CVE-2015-1320 (+1/-0)
retired/CVE-2015-1321 (+1/-0)
retired/CVE-2015-1322 (+1/-0)
retired/CVE-2015-1323 (+1/-0)
retired/CVE-2015-1324 (+1/-0)
retired/CVE-2015-1325 (+1/-0)
retired/CVE-2015-1326 (+1/-0)
retired/CVE-2015-1327 (+1/-0)
retired/CVE-2015-1328 (+1/-0)
retired/CVE-2015-1329 (+1/-0)
retired/CVE-2015-1330 (+1/-0)
retired/CVE-2015-1331 (+1/-0)
retired/CVE-2015-1332 (+1/-0)
retired/CVE-2015-1333 (+1/-0)
retired/CVE-2015-1334 (+1/-0)
retired/CVE-2015-1335 (+1/-0)
retired/CVE-2015-1337 (+1/-0)
retired/CVE-2015-1338 (+1/-0)
retired/CVE-2015-1339 (+1/-0)
retired/CVE-2015-1340 (+1/-0)
retired/CVE-2015-1341 (+1/-0)
retired/CVE-2015-1342 (+1/-0)
retired/CVE-2015-1344 (+1/-0)
retired/CVE-2015-1345 (+1/-0)
retired/CVE-2015-1346 (+1/-0)
retired/CVE-2015-1349 (+1/-0)
retired/CVE-2015-1351 (+1/-0)
retired/CVE-2015-1352 (+1/-0)
retired/CVE-2015-1353 (+1/-0)
retired/CVE-2015-1359 (+1/-0)
retired/CVE-2015-1360 (+1/-0)
retired/CVE-2015-1361 (+1/-0)
retired/CVE-2015-1378 (+1/-0)
retired/CVE-2015-1380 (+1/-0)
retired/CVE-2015-1381 (+1/-0)
retired/CVE-2015-1382 (+1/-0)
retired/CVE-2015-1395 (+1/-0)
retired/CVE-2015-1396 (+1/-0)
retired/CVE-2015-1414 (+1/-0)
retired/CVE-2015-1416 (+1/-0)
retired/CVE-2015-1420 (+1/-0)
retired/CVE-2015-1421 (+1/-0)
retired/CVE-2015-1427 (+1/-0)
retired/CVE-2015-1430 (+1/-0)
retired/CVE-2015-1431 (+1/-0)
retired/CVE-2015-1432 (+1/-0)
retired/CVE-2015-1433 (+1/-0)
retired/CVE-2015-1441 (+1/-0)
retired/CVE-2015-1461 (+1/-0)
retired/CVE-2015-1462 (+1/-0)
retired/CVE-2015-1463 (+1/-0)
retired/CVE-2015-1464 (+1/-0)
retired/CVE-2015-1465 (+1/-0)
retired/CVE-2015-1472 (+1/-0)
retired/CVE-2015-1473 (+1/-0)
retired/CVE-2015-1493 (+1/-0)
retired/CVE-2015-1517 (+1/-0)
retired/CVE-2015-1526 (+1/-0)
retired/CVE-2015-1528 (+1/-0)
retired/CVE-2015-1536 (+1/-0)
retired/CVE-2015-1538 (+1/-0)
retired/CVE-2015-1539 (+1/-0)
retired/CVE-2015-1541 (+1/-0)
retired/CVE-2015-1545 (+1/-0)
retired/CVE-2015-1546 (+1/-0)
retired/CVE-2015-1547 (+1/-0)
retired/CVE-2015-1555 (+1/-0)
retired/CVE-2015-1558 (+1/-0)
retired/CVE-2015-1563 (+1/-0)
retired/CVE-2015-1572 (+1/-0)
retired/CVE-2015-1573 (+1/-0)
retired/CVE-2015-1589 (+1/-0)
retired/CVE-2015-1590 (+1/-0)
retired/CVE-2015-1591 (+1/-0)
retired/CVE-2015-1592 (+1/-0)
retired/CVE-2015-1593 (+1/-0)
retired/CVE-2015-1606 (+1/-0)
retired/CVE-2015-1607 (+1/-0)
retired/CVE-2015-1774 (+1/-0)
retired/CVE-2015-1779 (+1/-0)
retired/CVE-2015-1781 (+1/-0)
retired/CVE-2015-1782 (+1/-0)
retired/CVE-2015-1783 (+1/-0)
retired/CVE-2015-1786 (+1/-0)
retired/CVE-2015-1787 (+1/-0)
retired/CVE-2015-1788 (+1/-0)
retired/CVE-2015-1789 (+1/-0)
retired/CVE-2015-1790 (+1/-0)
retired/CVE-2015-1791 (+1/-0)
retired/CVE-2015-1792 (+1/-0)
retired/CVE-2015-1793 (+1/-0)
retired/CVE-2015-1794 (+1/-0)
retired/CVE-2015-1795 (+1/-0)
retired/CVE-2015-1796 (+1/-0)
retired/CVE-2015-1798 (+1/-0)
retired/CVE-2015-1799 (+1/-0)
retired/CVE-2015-1802 (+1/-0)
retired/CVE-2015-1803 (+1/-0)
retired/CVE-2015-1804 (+1/-0)
retired/CVE-2015-1805 (+1/-0)
retired/CVE-2015-1806 (+1/-0)
retired/CVE-2015-1807 (+1/-0)
retired/CVE-2015-1808 (+1/-0)
retired/CVE-2015-1809 (+1/-0)
retired/CVE-2015-1810 (+1/-0)
retired/CVE-2015-1811 (+1/-0)
retired/CVE-2015-1812 (+1/-0)
retired/CVE-2015-1813 (+1/-0)
retired/CVE-2015-1814 (+1/-0)
retired/CVE-2015-1815 (+1/-0)
retired/CVE-2015-1817 (+1/-0)
retired/CVE-2015-1819 (+1/-0)
retired/CVE-2015-1820 (+1/-0)
retired/CVE-2015-1821 (+1/-0)
retired/CVE-2015-1822 (+1/-0)
retired/CVE-2015-1827 (+1/-0)
retired/CVE-2015-1828 (+1/-0)
retired/CVE-2015-1830 (+1/-0)
retired/CVE-2015-1831 (+1/-0)
retired/CVE-2015-1833 (+1/-0)
retired/CVE-2015-1838 (+1/-0)
retired/CVE-2015-1839 (+1/-0)
retired/CVE-2015-1840 (+1/-0)
retired/CVE-2015-1843 (+1/-0)
retired/CVE-2015-1850 (+1/-0)
retired/CVE-2015-1851 (+1/-0)
retired/CVE-2015-1852 (+1/-0)
retired/CVE-2015-1853 (+1/-0)
retired/CVE-2015-1854 (+1/-0)
retired/CVE-2015-1855 (+1/-0)
retired/CVE-2015-1856 (+1/-0)
retired/CVE-2015-1858 (+1/-0)
retired/CVE-2015-1859 (+1/-0)
retired/CVE-2015-1860 (+1/-0)
retired/CVE-2015-1863 (+1/-0)
retired/CVE-2015-1865 (+1/-0)
retired/CVE-2015-1867 (+1/-0)
retired/CVE-2015-1868 (+1/-0)
retired/CVE-2015-1877 (+1/-0)
retired/CVE-2015-1881 (+1/-0)
retired/CVE-2015-1883 (+1/-0)
retired/CVE-2015-1922 (+1/-0)
retired/CVE-2015-1935 (+1/-0)
retired/CVE-2015-2034 (+1/-0)
retired/CVE-2015-2035 (+1/-0)
retired/CVE-2015-2041 (+1/-0)
retired/CVE-2015-2042 (+1/-0)
retired/CVE-2015-2044 (+1/-0)
retired/CVE-2015-2045 (+1/-0)
retired/CVE-2015-2046 (+1/-0)
retired/CVE-2015-2047 (+1/-0)
retired/CVE-2015-2058 (+1/-0)
retired/CVE-2015-2059 (+1/-0)
retired/CVE-2015-2063 (+1/-0)
retired/CVE-2015-2080 (+1/-0)
retired/CVE-2015-2091 (+1/-0)
retired/CVE-2015-2141 (+1/-0)
retired/CVE-2015-2150 (+1/-0)
retired/CVE-2015-2151 (+1/-0)
retired/CVE-2015-2152 (+1/-0)
retired/CVE-2015-2153 (+1/-0)
retired/CVE-2015-2154 (+1/-0)
retired/CVE-2015-2155 (+1/-0)
retired/CVE-2015-2157 (+1/-0)
retired/CVE-2015-2158 (+1/-0)
retired/CVE-2015-2170 (+1/-0)
retired/CVE-2015-2172 (+1/-0)
retired/CVE-2015-2180 (+1/-0)
retired/CVE-2015-2181 (+1/-0)
retired/CVE-2015-2187 (+1/-0)
retired/CVE-2015-2188 (+1/-0)
retired/CVE-2015-2189 (+1/-0)
retired/CVE-2015-2190 (+1/-0)
retired/CVE-2015-2191 (+1/-0)
retired/CVE-2015-2192 (+1/-0)
retired/CVE-2015-2213 (+1/-0)
retired/CVE-2015-2221 (+1/-0)
retired/CVE-2015-2222 (+1/-0)
retired/CVE-2015-2238 (+1/-0)
retired/CVE-2015-2239 (+1/-0)
retired/CVE-2015-2241 (+1/-0)
retired/CVE-2015-2265 (+1/-0)
retired/CVE-2015-2266 (+1/-0)
retired/CVE-2015-2267 (+1/-0)
retired/CVE-2015-2268 (+1/-0)
retired/CVE-2015-2269 (+1/-0)
retired/CVE-2015-2270 (+1/-0)
retired/CVE-2015-2271 (+1/-0)
retired/CVE-2015-2272 (+1/-0)
retired/CVE-2015-2273 (+1/-0)
retired/CVE-2015-2285 (+1/-0)
retired/CVE-2015-2296 (+1/-0)
retired/CVE-2015-2301 (+1/-0)
retired/CVE-2015-2304 (+1/-0)
retired/CVE-2015-2308 (+1/-0)
retired/CVE-2015-2309 (+1/-0)
retired/CVE-2015-2310 (+1/-0)
retired/CVE-2015-2311 (+1/-0)
retired/CVE-2015-2312 (+1/-0)
retired/CVE-2015-2313 (+1/-0)
retired/CVE-2015-2316 (+1/-0)
retired/CVE-2015-2317 (+1/-0)
retired/CVE-2015-2318 (+1/-0)
retired/CVE-2015-2319 (+1/-0)
retired/CVE-2015-2320 (+1/-0)
retired/CVE-2015-2325 (+1/-0)
retired/CVE-2015-2326 (+1/-0)
retired/CVE-2015-2327 (+1/-0)
retired/CVE-2015-2328 (+1/-0)
retired/CVE-2015-2330 (+1/-0)
retired/CVE-2015-2331 (+1/-0)
retired/CVE-2015-2348 (+1/-0)
retired/CVE-2015-2559 (+1/-0)
retired/CVE-2015-2566 (+1/-0)
retired/CVE-2015-2567 (+1/-0)
retired/CVE-2015-2568 (+1/-0)
retired/CVE-2015-2571 (+1/-0)
retired/CVE-2015-2573 (+1/-0)
retired/CVE-2015-2583 (+1/-0)
retired/CVE-2015-2590 (+1/-0)
retired/CVE-2015-2594 (+1/-0)
retired/CVE-2015-2596 (+1/-0)
retired/CVE-2015-2597 (+1/-0)
retired/CVE-2015-2601 (+1/-0)
retired/CVE-2015-2613 (+1/-0)
retired/CVE-2015-2619 (+1/-0)
retired/CVE-2015-2621 (+1/-0)
retired/CVE-2015-2624 (+1/-0)
retired/CVE-2015-2625 (+1/-0)
retired/CVE-2015-2626 (+1/-0)
retired/CVE-2015-2627 (+1/-0)
retired/CVE-2015-2628 (+1/-0)
retired/CVE-2015-2632 (+1/-0)
retired/CVE-2015-2637 (+1/-0)
retired/CVE-2015-2638 (+1/-0)
retired/CVE-2015-2640 (+1/-0)
retired/CVE-2015-2654 (+1/-0)
retired/CVE-2015-2656 (+1/-0)
retired/CVE-2015-2659 (+1/-0)
retired/CVE-2015-2664 (+1/-0)
retired/CVE-2015-2665 (+1/-0)
retired/CVE-2015-2666 (+1/-0)
retired/CVE-2015-2668 (+1/-0)
retired/CVE-2015-2672 (+1/-0)
retired/CVE-2015-2675 (+1/-0)
retired/CVE-2015-2684 (+1/-0)
retired/CVE-2015-2686 (+1/-0)
retired/CVE-2015-2687 (+1/-0)
retired/CVE-2015-2688 (+1/-0)
retired/CVE-2015-2689 (+1/-0)
retired/CVE-2015-2694 (+1/-0)
retired/CVE-2015-2695 (+1/-0)
retired/CVE-2015-2696 (+1/-0)
retired/CVE-2015-2697 (+1/-0)
retired/CVE-2015-2698 (+1/-0)
retired/CVE-2015-2706 (+1/-0)
retired/CVE-2015-2708 (+1/-0)
retired/CVE-2015-2709 (+1/-0)
retired/CVE-2015-2710 (+1/-0)
retired/CVE-2015-2711 (+1/-0)
retired/CVE-2015-2712 (+1/-0)
retired/CVE-2015-2713 (+1/-0)
retired/CVE-2015-2714 (+1/-0)
retired/CVE-2015-2715 (+1/-0)
retired/CVE-2015-2716 (+1/-0)
retired/CVE-2015-2717 (+1/-0)
retired/CVE-2015-2718 (+1/-0)
retired/CVE-2015-2720 (+1/-0)
retired/CVE-2015-2721 (+1/-0)
retired/CVE-2015-2722 (+1/-0)
retired/CVE-2015-2724 (+1/-0)
retired/CVE-2015-2725 (+1/-0)
retired/CVE-2015-2726 (+1/-0)
retired/CVE-2015-2727 (+1/-0)
retired/CVE-2015-2728 (+1/-0)
retired/CVE-2015-2729 (+1/-0)
retired/CVE-2015-2730 (+1/-0)
retired/CVE-2015-2731 (+1/-0)
retired/CVE-2015-2733 (+1/-0)
retired/CVE-2015-2734 (+1/-0)
retired/CVE-2015-2735 (+1/-0)
retired/CVE-2015-2736 (+1/-0)
retired/CVE-2015-2737 (+1/-0)
retired/CVE-2015-2738 (+1/-0)
retired/CVE-2015-2739 (+1/-0)
retired/CVE-2015-2740 (+1/-0)
retired/CVE-2015-2741 (+1/-0)
retired/CVE-2015-2742 (+1/-0)
retired/CVE-2015-2743 (+1/-0)
retired/CVE-2015-2749 (+1/-0)
retired/CVE-2015-2750 (+1/-0)
retired/CVE-2015-2751 (+1/-0)
retired/CVE-2015-2752 (+1/-0)
retired/CVE-2015-2753 (+1/-0)
retired/CVE-2015-2754 (+1/-0)
retired/CVE-2015-2756 (+1/-0)
retired/CVE-2015-2774 (+1/-0)
retired/CVE-2015-2775 (+1/-0)
retired/CVE-2015-2776 (+1/-0)
retired/CVE-2015-2778 (+1/-0)
retired/CVE-2015-2779 (+1/-0)
retired/CVE-2015-2782 (+1/-0)
retired/CVE-2015-2783 (+1/-0)
retired/CVE-2015-2787 (+1/-0)
retired/CVE-2015-2788 (+1/-0)
retired/CVE-2015-2793 (+1/-0)
retired/CVE-2015-2806 (+1/-0)
retired/CVE-2015-2808 (+1/-0)
retired/CVE-2015-2830 (+1/-0)
retired/CVE-2015-2831 (+1/-0)
retired/CVE-2015-2922 (+1/-0)
retired/CVE-2015-2923 (+2/-1)
retired/CVE-2015-2924 (+1/-0)
retired/CVE-2015-2925 (+1/-0)
retired/CVE-2015-2927 (+1/-0)
retired/CVE-2015-2928 (+1/-0)
retired/CVE-2015-2929 (+1/-0)
retired/CVE-2015-2931 (+1/-0)
retired/CVE-2015-2932 (+1/-0)
retired/CVE-2015-2933 (+1/-0)
retired/CVE-2015-2934 (+1/-0)
retired/CVE-2015-2935 (+1/-0)
retired/CVE-2015-2936 (+1/-0)
retired/CVE-2015-2937 (+1/-0)
retired/CVE-2015-2938 (+1/-0)
retired/CVE-2015-2939 (+1/-0)
retired/CVE-2015-2940 (+1/-0)
retired/CVE-2015-2941 (+1/-0)
retired/CVE-2015-2942 (+1/-0)
retired/CVE-2015-2967 (+1/-0)
retired/CVE-2015-2992 (+1/-0)
retired/CVE-2015-3010 (+1/-0)
retired/CVE-2015-3011 (+1/-0)
retired/CVE-2015-3012 (+1/-0)
retired/CVE-2015-3013 (+1/-0)
retired/CVE-2015-3026 (+1/-0)
retired/CVE-2015-3027 (+1/-0)
retired/CVE-2015-3038 (+1/-0)
retired/CVE-2015-3039 (+1/-0)
retired/CVE-2015-3040 (+1/-0)
retired/CVE-2015-3041 (+1/-0)
retired/CVE-2015-3042 (+1/-0)
retired/CVE-2015-3043 (+1/-0)
retired/CVE-2015-3044 (+1/-0)
retired/CVE-2015-3077 (+1/-0)
retired/CVE-2015-3078 (+1/-0)
retired/CVE-2015-3079 (+1/-0)
retired/CVE-2015-3080 (+1/-0)
retired/CVE-2015-3081 (+1/-0)
retired/CVE-2015-3082 (+1/-0)
retired/CVE-2015-3083 (+1/-0)
retired/CVE-2015-3084 (+1/-0)
retired/CVE-2015-3085 (+1/-0)
retired/CVE-2015-3086 (+1/-0)
retired/CVE-2015-3087 (+1/-0)
retired/CVE-2015-3088 (+1/-0)
retired/CVE-2015-3089 (+1/-0)
retired/CVE-2015-3090 (+1/-0)
retired/CVE-2015-3091 (+1/-0)
retired/CVE-2015-3092 (+1/-0)
retired/CVE-2015-3093 (+1/-0)
retired/CVE-2015-3096 (+1/-0)
retired/CVE-2015-3097 (+1/-0)
retired/CVE-2015-3098 (+1/-0)
retired/CVE-2015-3099 (+1/-0)
retired/CVE-2015-3100 (+1/-0)
retired/CVE-2015-3101 (+1/-0)
retired/CVE-2015-3102 (+1/-0)
retired/CVE-2015-3103 (+1/-0)
retired/CVE-2015-3104 (+1/-0)
retired/CVE-2015-3105 (+1/-0)
retired/CVE-2015-3106 (+1/-0)
retired/CVE-2015-3107 (+1/-0)
retired/CVE-2015-3108 (+1/-0)
retired/CVE-2015-3113 (+1/-0)
retired/CVE-2015-3114 (+1/-0)
retired/CVE-2015-3115 (+1/-0)
retired/CVE-2015-3116 (+1/-0)
retired/CVE-2015-3117 (+1/-0)
retired/CVE-2015-3118 (+1/-0)
retired/CVE-2015-3119 (+1/-0)
retired/CVE-2015-3120 (+1/-0)
retired/CVE-2015-3121 (+1/-0)
retired/CVE-2015-3122 (+1/-0)
retired/CVE-2015-3123 (+1/-0)
retired/CVE-2015-3124 (+1/-0)
retired/CVE-2015-3125 (+1/-0)
retired/CVE-2015-3126 (+1/-0)
retired/CVE-2015-3127 (+1/-0)
retired/CVE-2015-3128 (+1/-0)
retired/CVE-2015-3129 (+1/-0)
retired/CVE-2015-3130 (+1/-0)
retired/CVE-2015-3131 (+1/-0)
retired/CVE-2015-3132 (+1/-0)
retired/CVE-2015-3133 (+1/-0)
retired/CVE-2015-3134 (+1/-0)
retired/CVE-2015-3135 (+1/-0)
retired/CVE-2015-3136 (+1/-0)
retired/CVE-2015-3137 (+1/-0)
retired/CVE-2015-3138 (+1/-0)
retired/CVE-2015-3143 (+1/-0)
retired/CVE-2015-3144 (+1/-0)
retired/CVE-2015-3145 (+1/-0)
retired/CVE-2015-3146 (+1/-0)
retired/CVE-2015-3148 (+1/-0)
retired/CVE-2015-3149 (+1/-0)
retired/CVE-2015-3153 (+1/-0)
retired/CVE-2015-3164 (+1/-0)
retired/CVE-2015-3165 (+1/-0)
retired/CVE-2015-3166 (+1/-0)
retired/CVE-2015-3167 (+1/-0)
retired/CVE-2015-3171 (+1/-0)
retired/CVE-2015-3174 (+1/-0)
retired/CVE-2015-3175 (+1/-0)
retired/CVE-2015-3176 (+1/-0)
retired/CVE-2015-3177 (+1/-0)
retired/CVE-2015-3178 (+1/-0)
retired/CVE-2015-3179 (+1/-0)
retired/CVE-2015-3180 (+1/-0)
retired/CVE-2015-3181 (+1/-0)
retired/CVE-2015-3182 (+1/-0)
retired/CVE-2015-3183 (+1/-0)
retired/CVE-2015-3184 (+1/-0)
retired/CVE-2015-3185 (+1/-0)
retired/CVE-2015-3187 (+1/-0)
retired/CVE-2015-3193 (+1/-0)
retired/CVE-2015-3194 (+1/-0)
retired/CVE-2015-3195 (+1/-0)
retired/CVE-2015-3196 (+1/-0)
retired/CVE-2015-3197 (+1/-0)
retired/CVE-2015-3202 (+1/-0)
retired/CVE-2015-3205 (+1/-0)
retired/CVE-2015-3206 (+1/-0)
retired/CVE-2015-3209 (+1/-0)
retired/CVE-2015-3210 (+1/-0)
retired/CVE-2015-3211 (+1/-0)
retired/CVE-2015-3212 (+1/-0)
retired/CVE-2015-3213 (+1/-0)
retired/CVE-2015-3214 (+1/-0)
retired/CVE-2015-3216 (+1/-0)
retired/CVE-2015-3217 (+1/-0)
retired/CVE-2015-3219 (+1/-0)
retired/CVE-2015-3220 (+1/-0)
retired/CVE-2015-3221 (+1/-0)
retired/CVE-2015-3223 (+1/-0)
retired/CVE-2015-3226 (+1/-0)
retired/CVE-2015-3227 (+1/-0)
retired/CVE-2015-3228 (+1/-0)
retired/CVE-2015-3230 (+1/-0)
retired/CVE-2015-3231 (+1/-0)
retired/CVE-2015-3232 (+1/-0)
retired/CVE-2015-3233 (+1/-0)
retired/CVE-2015-3234 (+1/-0)
retired/CVE-2015-3236 (+1/-0)
retired/CVE-2015-3237 (+1/-0)
retired/CVE-2015-3238 (+1/-0)
retired/CVE-2015-3240 (+1/-0)
retired/CVE-2015-3241 (+1/-0)
retired/CVE-2015-3243 (+1/-0)
retired/CVE-2015-3247 (+1/-0)
retired/CVE-2015-3254 (+1/-0)
retired/CVE-2015-3255 (+1/-0)
retired/CVE-2015-3256 (+1/-0)
retired/CVE-2015-3258 (+1/-0)
retired/CVE-2015-3259 (+1/-0)
retired/CVE-2015-3271 (+1/-0)
retired/CVE-2015-3272 (+1/-0)
retired/CVE-2015-3273 (+1/-0)
retired/CVE-2015-3274 (+1/-0)
retired/CVE-2015-3275 (+1/-0)
retired/CVE-2015-3276 (+1/-0)
retired/CVE-2015-3279 (+1/-0)
retired/CVE-2015-3280 (+1/-0)
retired/CVE-2015-3281 (+1/-0)
retired/CVE-2015-3282 (+1/-0)
retired/CVE-2015-3283 (+1/-0)
retired/CVE-2015-3284 (+1/-0)
retired/CVE-2015-3285 (+1/-0)
retired/CVE-2015-3286 (+1/-0)
retired/CVE-2015-3287 (+1/-0)
retired/CVE-2015-3288 (+1/-0)
retired/CVE-2015-3289 (+1/-0)
retired/CVE-2015-3290 (+1/-0)
retired/CVE-2015-3291 (+1/-0)
retired/CVE-2015-3294 (+1/-0)
retired/CVE-2015-3306 (+1/-0)
retired/CVE-2015-3307 (+1/-0)
retired/CVE-2015-3308 (+1/-0)
retired/CVE-2015-3310 (+1/-0)
retired/CVE-2015-3329 (+1/-0)
retired/CVE-2015-3330 (+1/-0)
retired/CVE-2015-3331 (+1/-0)
retired/CVE-2015-3332 (+1/-0)
retired/CVE-2015-3333 (+1/-0)
retired/CVE-2015-3334 (+1/-0)
retired/CVE-2015-3335 (+1/-0)
retired/CVE-2015-3336 (+1/-0)
retired/CVE-2015-3337 (+1/-0)
retired/CVE-2015-3339 (+1/-0)
retired/CVE-2015-3340 (+1/-0)
retired/CVE-2015-3395 (+1/-0)
retired/CVE-2015-3405 (+1/-0)
retired/CVE-2015-3406 (+1/-0)
retired/CVE-2015-3407 (+1/-0)
retired/CVE-2015-3408 (+1/-0)
retired/CVE-2015-3409 (+1/-0)
retired/CVE-2015-3411 (+1/-0)
retired/CVE-2015-3412 (+1/-0)
retired/CVE-2015-3414 (+1/-0)
retired/CVE-2015-3415 (+1/-0)
retired/CVE-2015-3417 (+1/-0)
retired/CVE-2015-3418 (+1/-0)
retired/CVE-2015-3420 (+1/-0)
retired/CVE-2015-3427 (+1/-0)
retired/CVE-2015-3429 (+1/-0)
retired/CVE-2015-3438 (+1/-0)
retired/CVE-2015-3439 (+1/-0)
retired/CVE-2015-3440 (+1/-0)
retired/CVE-2015-3448 (+1/-0)
retired/CVE-2015-3451 (+1/-0)
retired/CVE-2015-3455 (+1/-0)
retired/CVE-2015-3456 (+1/-0)
retired/CVE-2015-3622 (+1/-0)
retired/CVE-2015-3627 (+1/-0)
retired/CVE-2015-3629 (+1/-0)
retired/CVE-2015-3630 (+1/-0)
retired/CVE-2015-3631 (+1/-0)
retired/CVE-2015-3636 (+1/-0)
retired/CVE-2015-3643 (+1/-0)
retired/CVE-2015-3644 (+1/-0)
retired/CVE-2015-3646 (+1/-0)
retired/CVE-2015-3658 (+1/-0)
retired/CVE-2015-3659 (+1/-0)
retired/CVE-2015-3660 (+1/-0)
retired/CVE-2015-3727 (+1/-0)
retired/CVE-2015-3730 (+1/-0)
retired/CVE-2015-3731 (+1/-0)
retired/CVE-2015-3732 (+1/-0)
retired/CVE-2015-3733 (+1/-0)
retired/CVE-2015-3734 (+1/-0)
retired/CVE-2015-3735 (+1/-0)
retired/CVE-2015-3736 (+1/-0)
retired/CVE-2015-3737 (+1/-0)
retired/CVE-2015-3738 (+1/-0)
retired/CVE-2015-3739 (+1/-0)
retired/CVE-2015-3740 (+1/-0)
retired/CVE-2015-3741 (+1/-0)
retired/CVE-2015-3742 (+1/-0)
retired/CVE-2015-3743 (+1/-0)
retired/CVE-2015-3744 (+1/-0)
retired/CVE-2015-3745 (+1/-0)
retired/CVE-2015-3746 (+1/-0)
retired/CVE-2015-3747 (+1/-0)
retired/CVE-2015-3748 (+1/-0)
retired/CVE-2015-3749 (+1/-0)
retired/CVE-2015-3750 (+1/-0)
retired/CVE-2015-3751 (+1/-0)
retired/CVE-2015-3752 (+1/-0)
retired/CVE-2015-3753 (+1/-0)
retired/CVE-2015-3754 (+1/-0)
retired/CVE-2015-3755 (+1/-0)
retired/CVE-2015-3801 (+1/-0)
retired/CVE-2015-3808 (+1/-0)
retired/CVE-2015-3809 (+1/-0)
retired/CVE-2015-3810 (+1/-0)
retired/CVE-2015-3811 (+1/-0)
retired/CVE-2015-3812 (+1/-0)
retired/CVE-2015-3813 (+1/-0)
retired/CVE-2015-3814 (+1/-0)
retired/CVE-2015-3815 (+1/-0)
retired/CVE-2015-3823 (+1/-0)
retired/CVE-2015-3824 (+1/-0)
retired/CVE-2015-3826 (+1/-0)
retired/CVE-2015-3827 (+1/-0)
retired/CVE-2015-3828 (+1/-0)
retired/CVE-2015-3829 (+1/-0)
retired/CVE-2015-3831 (+1/-0)
retired/CVE-2015-3832 (+1/-0)
retired/CVE-2015-3833 (+1/-0)
retired/CVE-2015-3834 (+1/-0)
retired/CVE-2015-3835 (+1/-0)
retired/CVE-2015-3842 (+1/-0)
retired/CVE-2015-3845 (+1/-0)
retired/CVE-2015-3847 (+1/-0)
retired/CVE-2015-3854 (+1/-0)
retired/CVE-2015-3861 (+1/-0)
retired/CVE-2015-3862 (+1/-0)
retired/CVE-2015-3863 (+1/-0)
retired/CVE-2015-3864 (+1/-0)
retired/CVE-2015-3865 (+1/-0)
retired/CVE-2015-3867 (+1/-0)
retired/CVE-2015-3868 (+1/-0)
retired/CVE-2015-3869 (+1/-0)
retired/CVE-2015-3870 (+1/-0)
retired/CVE-2015-3871 (+1/-0)
retired/CVE-2015-3872 (+1/-0)
retired/CVE-2015-3873 (+1/-0)
retired/CVE-2015-3874 (+1/-0)
retired/CVE-2015-3875 (+1/-0)
retired/CVE-2015-3876 (+1/-0)
retired/CVE-2015-3877 (+1/-0)
retired/CVE-2015-3878 (+1/-0)
retired/CVE-2015-3879 (+1/-0)
retired/CVE-2015-3880 (+1/-0)
retired/CVE-2015-3886 (+1/-0)
retired/CVE-2015-3900 (+1/-0)
retired/CVE-2015-3905 (+1/-0)
retired/CVE-2015-3906 (+1/-0)
retired/CVE-2015-3910 (+1/-0)
retired/CVE-2015-3935 (+1/-0)
retired/CVE-2015-3982 (+1/-0)
retired/CVE-2015-3988 (+1/-0)
retired/CVE-2015-3991 (+1/-0)
retired/CVE-2015-4000 (+1/-0)
retired/CVE-2015-4001 (+1/-0)
retired/CVE-2015-4002 (+1/-0)
retired/CVE-2015-4003 (+1/-0)
retired/CVE-2015-4004 (+1/-0)
retired/CVE-2015-4016 (+1/-0)
retired/CVE-2015-4017 (+1/-0)
retired/CVE-2015-4020 (+1/-0)
retired/CVE-2015-4021 (+1/-0)
retired/CVE-2015-4022 (+1/-0)
retired/CVE-2015-4024 (+1/-0)
retired/CVE-2015-4025 (+1/-0)
retired/CVE-2015-4026 (+1/-0)
retired/CVE-2015-4035 (+1/-0)
retired/CVE-2015-4036 (+1/-0)
retired/CVE-2015-4037 (+1/-0)
retired/CVE-2015-4041 (+1/-0)
retired/CVE-2015-4042 (+1/-0)
retired/CVE-2015-4047 (+1/-0)
retired/CVE-2015-4050 (+1/-0)
retired/CVE-2015-4053 (+1/-0)
retired/CVE-2015-4054 (+1/-0)
retired/CVE-2015-4082 (+1/-0)
retired/CVE-2015-4100 (+1/-0)
retired/CVE-2015-4103 (+1/-0)
retired/CVE-2015-4104 (+1/-0)
retired/CVE-2015-4105 (+1/-0)
retired/CVE-2015-4106 (+1/-0)
retired/CVE-2015-4116 (+1/-0)
retired/CVE-2015-4141 (+1/-0)
retired/CVE-2015-4142 (+1/-0)
retired/CVE-2015-4143 (+1/-0)
retired/CVE-2015-4144 (+1/-0)
retired/CVE-2015-4145 (+1/-0)
retired/CVE-2015-4146 (+1/-0)
retired/CVE-2015-4147 (+1/-0)
retired/CVE-2015-4148 (+1/-0)
retired/CVE-2015-4155 (+1/-0)
retired/CVE-2015-4156 (+1/-0)
retired/CVE-2015-4163 (+1/-0)
retired/CVE-2015-4164 (+1/-0)
retired/CVE-2015-4165 (+1/-0)
retired/CVE-2015-4167 (+1/-0)
retired/CVE-2015-4170 (+1/-0)
retired/CVE-2015-4171 (+1/-0)
retired/CVE-2015-4176 (+1/-0)
retired/CVE-2015-4177 (+1/-0)
retired/CVE-2015-4178 (+1/-0)
retired/CVE-2015-4335 (+1/-0)
retired/CVE-2015-4342 (+1/-0)
retired/CVE-2015-4410 (+2/-1)
retired/CVE-2015-4411 (+2/-1)
retired/CVE-2015-4412 (+1/-0)
retired/CVE-2015-4428 (+1/-0)
retired/CVE-2015-4429 (+1/-0)
retired/CVE-2015-4430 (+1/-0)
retired/CVE-2015-4431 (+1/-0)
retired/CVE-2015-4432 (+1/-0)
retired/CVE-2015-4433 (+1/-0)
retired/CVE-2015-4454 (+1/-0)
retired/CVE-2015-4456 (+1/-0)
retired/CVE-2015-4467 (+1/-0)
retired/CVE-2015-4468 (+1/-0)
retired/CVE-2015-4469 (+1/-0)
retired/CVE-2015-4472 (+1/-0)
retired/CVE-2015-4473 (+1/-0)
retired/CVE-2015-4474 (+1/-0)
retired/CVE-2015-4475 (+1/-0)
retired/CVE-2015-4476 (+1/-0)
retired/CVE-2015-4477 (+1/-0)
retired/CVE-2015-4478 (+1/-0)
retired/CVE-2015-4479 (+1/-0)
retired/CVE-2015-4480 (+1/-0)
retired/CVE-2015-4481 (+1/-0)
retired/CVE-2015-4482 (+1/-0)
retired/CVE-2015-4483 (+1/-0)
retired/CVE-2015-4484 (+1/-0)
retired/CVE-2015-4485 (+1/-0)
retired/CVE-2015-4486 (+1/-0)
retired/CVE-2015-4487 (+1/-0)
retired/CVE-2015-4488 (+1/-0)
retired/CVE-2015-4489 (+1/-0)
retired/CVE-2015-4490 (+1/-0)
retired/CVE-2015-4491 (+1/-0)
retired/CVE-2015-4492 (+1/-0)
retired/CVE-2015-4493 (+1/-0)
retired/CVE-2015-4495 (+1/-0)
retired/CVE-2015-4496 (+1/-0)
retired/CVE-2015-4497 (+1/-0)
retired/CVE-2015-4498 (+1/-0)
retired/CVE-2015-4500 (+1/-0)
retired/CVE-2015-4501 (+1/-0)
retired/CVE-2015-4502 (+1/-0)
retired/CVE-2015-4503 (+1/-0)
retired/CVE-2015-4504 (+1/-0)
retired/CVE-2015-4505 (+1/-0)
retired/CVE-2015-4506 (+1/-0)
retired/CVE-2015-4507 (+1/-0)
retired/CVE-2015-4508 (+1/-0)
retired/CVE-2015-4509 (+1/-0)
retired/CVE-2015-4510 (+1/-0)
retired/CVE-2015-4511 (+1/-0)
retired/CVE-2015-4512 (+1/-0)
retired/CVE-2015-4513 (+1/-0)
retired/CVE-2015-4514 (+1/-0)
retired/CVE-2015-4515 (+1/-0)
retired/CVE-2015-4516 (+1/-0)
retired/CVE-2015-4517 (+1/-0)
retired/CVE-2015-4518 (+1/-0)
retired/CVE-2015-4519 (+1/-0)
retired/CVE-2015-4520 (+1/-0)
retired/CVE-2015-4521 (+1/-0)
retired/CVE-2015-4522 (+1/-0)
retired/CVE-2015-4551 (+1/-0)
retired/CVE-2015-4588 (+1/-0)
retired/CVE-2015-4598 (+1/-0)
retired/CVE-2015-4599 (+1/-0)
retired/CVE-2015-4600 (+1/-0)
retired/CVE-2015-4601 (+1/-0)
retired/CVE-2015-4602 (+1/-0)
retired/CVE-2015-4603 (+1/-0)
retired/CVE-2015-4604 (+1/-0)
retired/CVE-2015-4605 (+1/-0)
retired/CVE-2015-4620 (+1/-0)
retired/CVE-2015-4634 (+1/-0)
retired/CVE-2015-4642 (+1/-0)
retired/CVE-2015-4643 (+1/-0)
retired/CVE-2015-4644 (+1/-0)
retired/CVE-2015-4645 (+1/-0)
retired/CVE-2015-4646 (+1/-0)
retired/CVE-2015-4651 (+1/-0)
retired/CVE-2015-4652 (+1/-0)
retired/CVE-2015-4680 (+1/-0)
retired/CVE-2015-4692 (+1/-0)
retired/CVE-2015-4695 (+1/-0)
retired/CVE-2015-4696 (+1/-0)
retired/CVE-2015-4700 (+1/-0)
retired/CVE-2015-4706 (+1/-0)
retired/CVE-2015-4715 (+1/-0)
retired/CVE-2015-4716 (+1/-0)
retired/CVE-2015-4717 (+1/-0)
retired/CVE-2015-4718 (+1/-0)
retired/CVE-2015-4729 (+1/-0)
retired/CVE-2015-4731 (+1/-0)
retired/CVE-2015-4732 (+1/-0)
retired/CVE-2015-4733 (+1/-0)
retired/CVE-2015-4734 (+1/-0)
retired/CVE-2015-4736 (+1/-0)
retired/CVE-2015-4748 (+1/-0)
retired/CVE-2015-4749 (+1/-0)
retired/CVE-2015-4754 (+1/-0)
retired/CVE-2015-4760 (+1/-0)
retired/CVE-2015-4764 (+1/-0)
retired/CVE-2015-4774 (+1/-0)
retired/CVE-2015-4775 (+1/-0)
retired/CVE-2015-4776 (+1/-0)
retired/CVE-2015-4777 (+1/-0)
retired/CVE-2015-4778 (+1/-0)
retired/CVE-2015-4779 (+1/-0)
retired/CVE-2015-4780 (+1/-0)
retired/CVE-2015-4781 (+1/-0)
retired/CVE-2015-4782 (+1/-0)
retired/CVE-2015-4783 (+1/-0)
retired/CVE-2015-4784 (+1/-0)
retired/CVE-2015-4785 (+1/-0)
retired/CVE-2015-4786 (+1/-0)
retired/CVE-2015-4787 (+1/-0)
retired/CVE-2015-4788 (+1/-0)
retired/CVE-2015-4789 (+1/-0)
retired/CVE-2015-4790 (+1/-0)
retired/CVE-2015-4791 (+1/-0)
retired/CVE-2015-4803 (+1/-0)
retired/CVE-2015-4805 (+1/-0)
retired/CVE-2015-4806 (+1/-0)
retired/CVE-2015-4807 (+1/-0)
retired/CVE-2015-4810 (+1/-0)
retired/CVE-2015-4813 (+1/-0)
retired/CVE-2015-4835 (+1/-0)
retired/CVE-2015-4840 (+1/-0)
retired/CVE-2015-4842 (+1/-0)
retired/CVE-2015-4843 (+1/-0)
retired/CVE-2015-4844 (+1/-0)
retired/CVE-2015-4856 (+1/-0)
retired/CVE-2015-4860 (+1/-0)
retired/CVE-2015-4868 (+1/-0)
retired/CVE-2015-4871 (+1/-0)
retired/CVE-2015-4872 (+1/-0)
retired/CVE-2015-4881 (+1/-0)
retired/CVE-2015-4882 (+1/-0)
retired/CVE-2015-4883 (+1/-0)
retired/CVE-2015-4893 (+1/-0)
retired/CVE-2015-4896 (+1/-0)
retired/CVE-2015-4902 (+1/-0)
retired/CVE-2015-4903 (+1/-0)
retired/CVE-2015-4911 (+1/-0)
retired/CVE-2015-5053 (+1/-0)
retired/CVE-2015-5059 (+1/-0)
retired/CVE-2015-5069 (+1/-0)
retired/CVE-2015-5070 (+1/-0)
retired/CVE-2015-5073 (+1/-0)
retired/CVE-2015-5116 (+1/-0)
retired/CVE-2015-5117 (+1/-0)
retired/CVE-2015-5118 (+1/-0)
retired/CVE-2015-5119 (+1/-0)
retired/CVE-2015-5122 (+1/-0)
retired/CVE-2015-5123 (+1/-0)
retired/CVE-2015-5124 (+1/-0)
retired/CVE-2015-5125 (+1/-0)
retired/CVE-2015-5127 (+1/-0)
retired/CVE-2015-5128 (+1/-0)
retired/CVE-2015-5129 (+1/-0)
retired/CVE-2015-5130 (+1/-0)
retired/CVE-2015-5131 (+1/-0)
retired/CVE-2015-5132 (+1/-0)
retired/CVE-2015-5133 (+1/-0)
retired/CVE-2015-5134 (+1/-0)
retired/CVE-2015-5143 (+1/-0)
retired/CVE-2015-5144 (+1/-0)
retired/CVE-2015-5145 (+1/-0)
retired/CVE-2015-5146 (+1/-0)
retired/CVE-2015-5147 (+1/-0)
retired/CVE-2015-5154 (+1/-0)
retired/CVE-2015-5155 (+1/-0)
retired/CVE-2015-5156 (+1/-0)
retired/CVE-2015-5157 (+1/-0)
retired/CVE-2015-5158 (+1/-0)
retired/CVE-2015-5159 (+1/-0)
retired/CVE-2015-5160 (+1/-0)
retired/CVE-2015-5161 (+1/-0)
retired/CVE-2015-5162 (+1/-0)
retired/CVE-2015-5163 (+1/-0)
retired/CVE-2015-5165 (+1/-0)
retired/CVE-2015-5166 (+1/-0)
retired/CVE-2015-5169 (+1/-0)
retired/CVE-2015-5174 (+1/-0)
retired/CVE-2015-5177 (+1/-0)
retired/CVE-2015-5185 (+1/-0)
retired/CVE-2015-5194 (+1/-0)
retired/CVE-2015-5195 (+1/-0)
retired/CVE-2015-5196 (+1/-0)
retired/CVE-2015-5198 (+1/-0)
retired/CVE-2015-5199 (+1/-0)
retired/CVE-2015-5200 (+1/-0)
retired/CVE-2015-5203 (+1/-0)
retired/CVE-2015-5209 (+1/-0)
retired/CVE-2015-5212 (+1/-0)
retired/CVE-2015-5213 (+1/-0)
retired/CVE-2015-5214 (+1/-0)
retired/CVE-2015-5219 (+1/-0)
retired/CVE-2015-5221 (+1/-0)
retired/CVE-2015-5223 (+1/-0)
retired/CVE-2015-5224 (+1/-0)
retired/CVE-2015-5225 (+1/-0)
retired/CVE-2015-5228 (+1/-0)
retired/CVE-2015-5229 (+1/-0)
retired/CVE-2015-5230 (+1/-0)
retired/CVE-2015-5231 (+1/-0)
retired/CVE-2015-5234 (+1/-0)
retired/CVE-2015-5235 (+1/-0)
retired/CVE-2015-5239 (+1/-0)
retired/CVE-2015-5240 (+1/-0)
retired/CVE-2015-5244 (+1/-0)
retired/CVE-2015-5247 (+1/-0)
retired/CVE-2015-5251 (+1/-0)
retired/CVE-2015-5252 (+1/-0)
retired/CVE-2015-5254 (+1/-0)
retired/CVE-2015-5257 (+1/-0)
retired/CVE-2015-5259 (+1/-0)
retired/CVE-2015-5260 (+1/-0)
retired/CVE-2015-5261 (+1/-0)
retired/CVE-2015-5264 (+1/-0)
retired/CVE-2015-5265 (+1/-0)
retired/CVE-2015-5266 (+1/-0)
retired/CVE-2015-5267 (+1/-0)
retired/CVE-2015-5268 (+1/-0)
retired/CVE-2015-5269 (+1/-0)
retired/CVE-2015-5271 (+1/-0)
retired/CVE-2015-5272 (+1/-0)
retired/CVE-2015-5277 (+1/-0)
retired/CVE-2015-5278 (+1/-0)
retired/CVE-2015-5279 (+1/-0)
retired/CVE-2015-5281 (+1/-0)
retired/CVE-2015-5283 (+1/-0)
retired/CVE-2015-5284 (+1/-0)
retired/CVE-2015-5286 (+1/-0)
retired/CVE-2015-5288 (+1/-0)
retired/CVE-2015-5289 (+1/-0)
retired/CVE-2015-5290 (+1/-0)
retired/CVE-2015-5291 (+1/-0)
retired/CVE-2015-5292 (+1/-0)
retired/CVE-2015-5295 (+1/-0)
retired/CVE-2015-5296 (+1/-0)
retired/CVE-2015-5297 (+1/-0)
retired/CVE-2015-5298 (+1/-0)
retired/CVE-2015-5299 (+1/-0)
retired/CVE-2015-5300 (+1/-0)
retired/CVE-2015-5307 (+1/-0)
retired/CVE-2015-5309 (+1/-0)
retired/CVE-2015-5310 (+1/-0)
retired/CVE-2015-5311 (+1/-0)
retired/CVE-2015-5312 (+1/-0)
retired/CVE-2015-5313 (+1/-0)
retired/CVE-2015-5314 (+1/-0)
retired/CVE-2015-5315 (+1/-0)
retired/CVE-2015-5316 (+1/-0)
retired/CVE-2015-5317 (+1/-0)
retired/CVE-2015-5318 (+1/-0)
retired/CVE-2015-5319 (+1/-0)
retired/CVE-2015-5320 (+1/-0)
retired/CVE-2015-5321 (+1/-0)
retired/CVE-2015-5322 (+1/-0)
retired/CVE-2015-5323 (+1/-0)
retired/CVE-2015-5324 (+1/-0)
retired/CVE-2015-5325 (+1/-0)
retired/CVE-2015-5326 (+1/-0)
retired/CVE-2015-5327 (+1/-0)
retired/CVE-2015-5330 (+1/-0)
retired/CVE-2015-5331 (+1/-0)
retired/CVE-2015-5332 (+1/-0)
retired/CVE-2015-5335 (+1/-0)
retired/CVE-2015-5336 (+1/-0)
retired/CVE-2015-5337 (+1/-0)
retired/CVE-2015-5338 (+1/-0)
retired/CVE-2015-5339 (+1/-0)
retired/CVE-2015-5340 (+1/-0)
retired/CVE-2015-5341 (+1/-0)
retired/CVE-2015-5342 (+1/-0)
retired/CVE-2015-5343 (+1/-0)
retired/CVE-2015-5345 (+1/-0)
retired/CVE-2015-5346 (+1/-0)
retired/CVE-2015-5351 (+1/-0)
retired/CVE-2015-5352 (+1/-0)
retired/CVE-2015-5364 (+1/-0)
retired/CVE-2015-5366 (+1/-0)
retired/CVE-2015-5370 (+1/-0)
retired/CVE-2015-5377 (+1/-0)
retired/CVE-2015-5380 (+1/-0)
retired/CVE-2015-5381 (+1/-0)
retired/CVE-2015-5382 (+1/-0)
retired/CVE-2015-5383 (+1/-0)
retired/CVE-2015-5400 (+1/-0)
retired/CVE-2015-5470 (+1/-0)
retired/CVE-2015-5475 (+1/-0)
retired/CVE-2015-5477 (+1/-0)
retired/CVE-2015-5479 (+1/-0)
retired/CVE-2015-5522 (+1/-0)
retired/CVE-2015-5523 (+1/-0)
retired/CVE-2015-5531 (+1/-0)
retired/CVE-2015-5539 (+1/-0)
retired/CVE-2015-5540 (+1/-0)
retired/CVE-2015-5541 (+1/-0)
retired/CVE-2015-5544 (+1/-0)
retired/CVE-2015-5545 (+1/-0)
retired/CVE-2015-5546 (+1/-0)
retired/CVE-2015-5547 (+1/-0)
retired/CVE-2015-5548 (+1/-0)
retired/CVE-2015-5549 (+1/-0)
retired/CVE-2015-5550 (+1/-0)
retired/CVE-2015-5551 (+1/-0)
retired/CVE-2015-5552 (+1/-0)
retired/CVE-2015-5553 (+1/-0)
retired/CVE-2015-5554 (+1/-0)
retired/CVE-2015-5555 (+1/-0)
retired/CVE-2015-5556 (+1/-0)
retired/CVE-2015-5557 (+1/-0)
retired/CVE-2015-5558 (+1/-0)
retired/CVE-2015-5559 (+1/-0)
retired/CVE-2015-5560 (+1/-0)
retired/CVE-2015-5561 (+1/-0)
retired/CVE-2015-5562 (+1/-0)
retired/CVE-2015-5563 (+1/-0)
retired/CVE-2015-5564 (+1/-0)
retired/CVE-2015-5565 (+1/-0)
retired/CVE-2015-5566 (+1/-0)
retired/CVE-2015-5567 (+1/-0)
retired/CVE-2015-5568 (+1/-0)
retired/CVE-2015-5569 (+1/-0)
retired/CVE-2015-5570 (+1/-0)
retired/CVE-2015-5571 (+1/-0)
retired/CVE-2015-5572 (+1/-0)
retired/CVE-2015-5573 (+1/-0)
retired/CVE-2015-5574 (+1/-0)
retired/CVE-2015-5575 (+1/-0)
retired/CVE-2015-5576 (+1/-0)
retired/CVE-2015-5577 (+1/-0)
retired/CVE-2015-5578 (+1/-0)
retired/CVE-2015-5579 (+1/-0)
retired/CVE-2015-5580 (+1/-0)
retired/CVE-2015-5581 (+1/-0)
retired/CVE-2015-5582 (+1/-0)
retired/CVE-2015-5584 (+1/-0)
retired/CVE-2015-5587 (+1/-0)
retired/CVE-2015-5588 (+1/-0)
retired/CVE-2015-5589 (+1/-0)
retired/CVE-2015-5590 (+1/-0)
retired/CVE-2015-5600 (+1/-0)
retired/CVE-2015-5605 (+1/-0)
retired/CVE-2015-5621 (+1/-0)
retired/CVE-2015-5622 (+1/-0)
retired/CVE-2015-5623 (+1/-0)
retired/CVE-2015-5652 (+1/-0)
retired/CVE-2015-5654 (+1/-0)
retired/CVE-2015-5660 (+1/-0)
retired/CVE-2015-5667 (+1/-0)
retired/CVE-2015-5694 (+1/-0)
retired/CVE-2015-5695 (+1/-0)
retired/CVE-2015-5697 (+1/-0)
retired/CVE-2015-5700 (+1/-0)
retired/CVE-2015-5701 (+1/-0)
retired/CVE-2015-5704 (+1/-0)
retired/CVE-2015-5705 (+1/-0)
retired/CVE-2015-5706 (+1/-0)
retired/CVE-2015-5707 (+1/-0)
retired/CVE-2015-5714 (+1/-0)
retired/CVE-2015-5715 (+1/-0)
retired/CVE-2015-5722 (+1/-0)
retired/CVE-2015-5723 (+1/-0)
retired/CVE-2015-5726 (+1/-0)
retired/CVE-2015-5727 (+1/-0)
retired/CVE-2015-5730 (+1/-0)
retired/CVE-2015-5731 (+1/-0)
retired/CVE-2015-5732 (+1/-0)
retired/CVE-2015-5733 (+1/-0)
retired/CVE-2015-5734 (+1/-0)
retired/CVE-2015-5738 (+1/-0)
retired/CVE-2015-5745 (+1/-0)
retired/CVE-2015-5788 (+1/-0)
retired/CVE-2015-5789 (+1/-0)
retired/CVE-2015-5790 (+1/-0)
retired/CVE-2015-5791 (+1/-0)
retired/CVE-2015-5792 (+1/-0)
retired/CVE-2015-5793 (+1/-0)
retired/CVE-2015-5794 (+1/-0)
retired/CVE-2015-5795 (+1/-0)
retired/CVE-2015-5796 (+1/-0)
retired/CVE-2015-5797 (+1/-0)
retired/CVE-2015-5798 (+1/-0)
retired/CVE-2015-5799 (+1/-0)
retired/CVE-2015-5800 (+1/-0)
retired/CVE-2015-5801 (+1/-0)
retired/CVE-2015-5802 (+1/-0)
retired/CVE-2015-5803 (+1/-0)
retired/CVE-2015-5804 (+1/-0)
retired/CVE-2015-5805 (+1/-0)
retired/CVE-2015-5806 (+1/-0)
retired/CVE-2015-5807 (+1/-0)
retired/CVE-2015-5808 (+1/-0)
retired/CVE-2015-5809 (+1/-0)
retired/CVE-2015-5810 (+1/-0)
retired/CVE-2015-5811 (+1/-0)
retired/CVE-2015-5812 (+1/-0)
retired/CVE-2015-5813 (+1/-0)
retired/CVE-2015-5814 (+1/-0)
retired/CVE-2015-5815 (+1/-0)
retired/CVE-2015-5816 (+1/-0)
retired/CVE-2015-5817 (+1/-0)
retired/CVE-2015-5818 (+1/-0)
retired/CVE-2015-5819 (+1/-0)
retired/CVE-2015-5820 (+1/-0)
retired/CVE-2015-5821 (+1/-0)
retired/CVE-2015-5822 (+1/-0)
retired/CVE-2015-5823 (+1/-0)
retired/CVE-2015-5825 (+1/-0)
retired/CVE-2015-5826 (+1/-0)
retired/CVE-2015-5827 (+1/-0)
retired/CVE-2015-5828 (+1/-0)
retired/CVE-2015-5907 (+1/-0)
retired/CVE-2015-5913 (+1/-0)
retired/CVE-2015-5921 (+1/-0)
retired/CVE-2015-5922 (+1/-0)
retired/CVE-2015-5928 (+1/-0)
retired/CVE-2015-5929 (+1/-0)
retired/CVE-2015-5930 (+1/-0)
retired/CVE-2015-5931 (+1/-0)
retired/CVE-2015-5949 (+1/-0)
retired/CVE-2015-5950 (+1/-0)
retired/CVE-2015-5953 (+1/-0)
retired/CVE-2015-5954 (+1/-0)
retired/CVE-2015-5956 (+1/-0)
retired/CVE-2015-5957 (+1/-0)
retired/CVE-2015-5963 (+1/-0)
retired/CVE-2015-5964 (+1/-0)
retired/CVE-2015-5969 (+1/-0)
retired/CVE-2015-5986 (+1/-0)
retired/CVE-2015-6031 (+1/-0)
retired/CVE-2015-6241 (+1/-0)
retired/CVE-2015-6242 (+1/-0)
retired/CVE-2015-6243 (+1/-0)
retired/CVE-2015-6244 (+1/-0)
retired/CVE-2015-6245 (+1/-0)
retired/CVE-2015-6246 (+1/-0)
retired/CVE-2015-6247 (+1/-0)
retired/CVE-2015-6248 (+1/-0)
retired/CVE-2015-6249 (+1/-0)
retired/CVE-2015-6251 (+1/-0)
retired/CVE-2015-6252 (+1/-0)
retired/CVE-2015-6360 (+1/-0)
retired/CVE-2015-6496 (+1/-0)
retired/CVE-2015-6500 (+1/-0)
retired/CVE-2015-6506 (+1/-0)
retired/CVE-2015-6520 (+1/-0)
retired/CVE-2015-6524 (+1/-0)
retired/CVE-2015-6525 (+1/-0)
retired/CVE-2015-6526 (+1/-0)
retired/CVE-2015-6563 (+1/-0)
retired/CVE-2015-6564 (+1/-0)
retired/CVE-2015-6565 (+1/-0)
retired/CVE-2015-6575 (+1/-0)
retired/CVE-2015-6580 (+1/-0)
retired/CVE-2015-6581 (+1/-0)
retired/CVE-2015-6582 (+1/-0)
retired/CVE-2015-6583 (+1/-0)
retired/CVE-2015-6587 (+1/-0)
retired/CVE-2015-6596 (+1/-0)
retired/CVE-2015-6598 (+1/-0)
retired/CVE-2015-6599 (+1/-0)
retired/CVE-2015-6600 (+1/-0)
retired/CVE-2015-6601 (+1/-0)
retired/CVE-2015-6602 (+1/-0)
retired/CVE-2015-6603 (+1/-0)
retired/CVE-2015-6604 (+1/-0)
retired/CVE-2015-6605 (+1/-0)
retired/CVE-2015-6606 (+1/-0)
retired/CVE-2015-6607 (+1/-0)
retired/CVE-2015-6608 (+1/-0)
retired/CVE-2015-6609 (+1/-0)
retired/CVE-2015-6610 (+1/-0)
retired/CVE-2015-6611 (+1/-0)
retired/CVE-2015-6612 (+1/-0)
retired/CVE-2015-6613 (+1/-0)
retired/CVE-2015-6614 (+1/-0)
retired/CVE-2015-6616 (+1/-0)
retired/CVE-2015-6617 (+1/-0)
retired/CVE-2015-6620 (+1/-0)
retired/CVE-2015-6622 (+1/-0)
retired/CVE-2015-6626 (+1/-0)
retired/CVE-2015-6627 (+1/-0)
retired/CVE-2015-6628 (+1/-0)
retired/CVE-2015-6629 (+1/-0)
retired/CVE-2015-6631 (+1/-0)
retired/CVE-2015-6632 (+1/-0)
retired/CVE-2015-6634 (+1/-0)
retired/CVE-2015-6636 (+1/-0)
retired/CVE-2015-6637 (+1/-0)
retired/CVE-2015-6638 (+1/-0)
retired/CVE-2015-6640 (+1/-0)
retired/CVE-2015-6642 (+1/-0)
retired/CVE-2015-6646 (+1/-0)
retired/CVE-2015-6654 (+1/-0)
retired/CVE-2015-6658 (+1/-0)
retired/CVE-2015-6659 (+1/-0)
retired/CVE-2015-6660 (+1/-0)
retired/CVE-2015-6661 (+1/-0)
retired/CVE-2015-6665 (+1/-0)
retired/CVE-2015-6670 (+1/-0)
retired/CVE-2015-6674 (+1/-0)
retired/CVE-2015-6676 (+1/-0)
retired/CVE-2015-6677 (+1/-0)
retired/CVE-2015-6678 (+1/-0)
retired/CVE-2015-6679 (+1/-0)
retired/CVE-2015-6682 (+1/-0)
retired/CVE-2015-6727 (+1/-0)
retired/CVE-2015-6728 (+1/-0)
retired/CVE-2015-6729 (+1/-0)
retired/CVE-2015-6730 (+1/-0)
retired/CVE-2015-6731 (+1/-0)
retired/CVE-2015-6732 (+1/-0)
retired/CVE-2015-6733 (+1/-0)
retired/CVE-2015-6734 (+1/-0)
retired/CVE-2015-6735 (+1/-0)
retired/CVE-2015-6736 (+1/-0)
retired/CVE-2015-6737 (+1/-0)
retired/CVE-2015-6749 (+1/-0)
retired/CVE-2015-6755 (+1/-0)
retired/CVE-2015-6756 (+1/-0)
retired/CVE-2015-6757 (+1/-0)
retired/CVE-2015-6758 (+1/-0)
retired/CVE-2015-6759 (+1/-0)
retired/CVE-2015-6760 (+1/-0)
retired/CVE-2015-6761 (+1/-0)
retired/CVE-2015-6762 (+1/-0)
retired/CVE-2015-6763 (+1/-0)
retired/CVE-2015-6764 (+1/-0)
retired/CVE-2015-6765 (+1/-0)
retired/CVE-2015-6766 (+1/-0)
retired/CVE-2015-6767 (+1/-0)
retired/CVE-2015-6768 (+1/-0)
retired/CVE-2015-6769 (+1/-0)
retired/CVE-2015-6770 (+1/-0)
retired/CVE-2015-6771 (+1/-0)
retired/CVE-2015-6772 (+1/-0)
retired/CVE-2015-6773 (+1/-0)
retired/CVE-2015-6774 (+1/-0)
retired/CVE-2015-6775 (+1/-0)
retired/CVE-2015-6776 (+1/-0)
retired/CVE-2015-6777 (+1/-0)
retired/CVE-2015-6778 (+1/-0)
retired/CVE-2015-6779 (+1/-0)
retired/CVE-2015-6780 (+1/-0)
retired/CVE-2015-6781 (+1/-0)
retired/CVE-2015-6782 (+1/-0)
retired/CVE-2015-6783 (+1/-0)
retired/CVE-2015-6784 (+1/-0)
retired/CVE-2015-6785 (+1/-0)
retired/CVE-2015-6786 (+1/-0)
retired/CVE-2015-6787 (+1/-0)
retired/CVE-2015-6788 (+1/-0)
retired/CVE-2015-6789 (+1/-0)
retired/CVE-2015-6790 (+1/-0)
retired/CVE-2015-6791 (+1/-0)
retired/CVE-2015-6792 (+1/-0)
retired/CVE-2015-6806 (+1/-0)
retired/CVE-2015-6815 (+1/-0)
retired/CVE-2015-6817 (+1/-0)
retired/CVE-2015-6818 (+1/-0)
retired/CVE-2015-6819 (+1/-0)
retired/CVE-2015-6820 (+1/-0)
retired/CVE-2015-6821 (+1/-0)
retired/CVE-2015-6822 (+1/-0)
retired/CVE-2015-6823 (+1/-0)
retired/CVE-2015-6824 (+1/-0)
retired/CVE-2015-6825 (+1/-0)
retired/CVE-2015-6826 (+1/-0)
retired/CVE-2015-6830 (+1/-0)
retired/CVE-2015-6831 (+1/-0)
retired/CVE-2015-6832 (+1/-0)
retired/CVE-2015-6833 (+1/-0)
retired/CVE-2015-6834 (+1/-0)
retired/CVE-2015-6835 (+1/-0)
retired/CVE-2015-6836 (+1/-0)
retired/CVE-2015-6837 (+1/-0)
retired/CVE-2015-6838 (+1/-0)
retired/CVE-2015-6855 (+1/-0)
retired/CVE-2015-6908 (+1/-0)
retired/CVE-2015-6918 (+1/-0)
retired/CVE-2015-6927 (+1/-0)
retired/CVE-2015-6937 (+1/-0)
retired/CVE-2015-6941 (+1/-0)
retired/CVE-2015-6943 (+1/-0)
retired/CVE-2015-6961 (+1/-0)
retired/CVE-2015-6968 (+1/-0)
retired/CVE-2015-6969 (+1/-0)
retired/CVE-2015-6981 (+1/-0)
retired/CVE-2015-6982 (+1/-0)
retired/CVE-2015-6984 (+1/-0)
retired/CVE-2015-7002 (+1/-0)
retired/CVE-2015-7005 (+1/-0)
retired/CVE-2015-7011 (+1/-0)
retired/CVE-2015-7012 (+1/-0)
retired/CVE-2015-7013 (+1/-0)
retired/CVE-2015-7014 (+1/-0)
retired/CVE-2015-7036 (+1/-0)
retired/CVE-2015-7048 (+1/-0)
retired/CVE-2015-7050 (+1/-0)
retired/CVE-2015-7095 (+1/-0)
retired/CVE-2015-7096 (+1/-0)
retired/CVE-2015-7097 (+1/-0)
retired/CVE-2015-7098 (+1/-0)
retired/CVE-2015-7099 (+1/-0)
retired/CVE-2015-7100 (+1/-0)
retired/CVE-2015-7101 (+1/-0)
retired/CVE-2015-7102 (+1/-0)
retired/CVE-2015-7103 (+1/-0)
retired/CVE-2015-7104 (+1/-0)
retired/CVE-2015-7115 (+1/-0)
retired/CVE-2015-7116 (+1/-0)
retired/CVE-2015-7174 (+1/-0)
retired/CVE-2015-7175 (+1/-0)
retired/CVE-2015-7176 (+1/-0)
retired/CVE-2015-7177 (+1/-0)
retired/CVE-2015-7178 (+1/-0)
retired/CVE-2015-7179 (+1/-0)
retired/CVE-2015-7180 (+1/-0)
retired/CVE-2015-7181 (+1/-0)
retired/CVE-2015-7182 (+1/-0)
retired/CVE-2015-7183 (+1/-0)
retired/CVE-2015-7184 (+1/-0)
retired/CVE-2015-7185 (+1/-0)
retired/CVE-2015-7186 (+1/-0)
retired/CVE-2015-7187 (+1/-0)
retired/CVE-2015-7188 (+1/-0)
retired/CVE-2015-7189 (+1/-0)
retired/CVE-2015-7190 (+1/-0)
retired/CVE-2015-7191 (+1/-0)
retired/CVE-2015-7192 (+1/-0)
retired/CVE-2015-7193 (+1/-0)
retired/CVE-2015-7194 (+1/-0)
retired/CVE-2015-7195 (+1/-0)
retired/CVE-2015-7196 (+1/-0)
retired/CVE-2015-7197 (+1/-0)
retired/CVE-2015-7198 (+1/-0)
retired/CVE-2015-7199 (+1/-0)
retired/CVE-2015-7200 (+1/-0)
retired/CVE-2015-7201 (+1/-0)
retired/CVE-2015-7202 (+1/-0)
retired/CVE-2015-7203 (+1/-0)
retired/CVE-2015-7204 (+1/-0)
retired/CVE-2015-7205 (+1/-0)
retired/CVE-2015-7207 (+1/-0)
retired/CVE-2015-7208 (+1/-0)
retired/CVE-2015-7210 (+1/-0)
retired/CVE-2015-7211 (+1/-0)
retired/CVE-2015-7212 (+1/-0)
retired/CVE-2015-7213 (+1/-0)
retired/CVE-2015-7214 (+1/-0)
retired/CVE-2015-7215 (+1/-0)
retired/CVE-2015-7216 (+1/-0)
retired/CVE-2015-7217 (+1/-0)
retired/CVE-2015-7218 (+1/-0)
retired/CVE-2015-7219 (+1/-0)
retired/CVE-2015-7220 (+1/-0)
retired/CVE-2015-7221 (+1/-0)
retired/CVE-2015-7222 (+1/-0)
retired/CVE-2015-7223 (+1/-0)
retired/CVE-2015-7224 (+1/-0)
retired/CVE-2015-7225 (+1/-0)
retired/CVE-2015-7236 (+1/-0)
retired/CVE-2015-7295 (+1/-0)
retired/CVE-2015-7298 (+1/-0)
retired/CVE-2015-7311 (+1/-0)
retired/CVE-2015-7312 (+1/-0)
retired/CVE-2015-7327 (+1/-0)
retired/CVE-2015-7328 (+1/-0)
retired/CVE-2015-7331 (+1/-0)
retired/CVE-2015-7337 (+1/-0)
retired/CVE-2015-7384 (+1/-0)
retired/CVE-2015-7496 (+1/-0)
retired/CVE-2015-7497 (+1/-0)
retired/CVE-2015-7498 (+1/-0)
retired/CVE-2015-7499 (+1/-0)
retired/CVE-2015-7500 (+1/-0)
retired/CVE-2015-7504 (+1/-0)
retired/CVE-2015-7505 (+1/-0)
retired/CVE-2015-7506 (+1/-0)
retired/CVE-2015-7507 (+1/-0)
retired/CVE-2015-7508 (+1/-0)
retired/CVE-2015-7509 (+1/-0)
retired/CVE-2015-7510 (+1/-0)
retired/CVE-2015-7511 (+1/-0)
retired/CVE-2015-7512 (+1/-0)
retired/CVE-2015-7513 (+1/-0)
retired/CVE-2015-7514 (+1/-0)
retired/CVE-2015-7515 (+1/-0)
retired/CVE-2015-7519 (+1/-0)
retired/CVE-2015-7529 (+1/-0)
retired/CVE-2015-7536 (+1/-0)
retired/CVE-2015-7537 (+1/-0)
retired/CVE-2015-7538 (+1/-0)
retired/CVE-2015-7539 (+1/-0)
retired/CVE-2015-7540 (+1/-0)
retired/CVE-2015-7542 (+1/-0)
retired/CVE-2015-7543 (+1/-0)
retired/CVE-2015-7545 (+1/-0)
retired/CVE-2015-7546 (+1/-0)
retired/CVE-2015-7547 (+1/-0)
retired/CVE-2015-7548 (+1/-0)
retired/CVE-2015-7549 (+1/-0)
retired/CVE-2015-7550 (+1/-0)
retired/CVE-2015-7551 (+1/-0)
retired/CVE-2015-7552 (+1/-0)
retired/CVE-2015-7553 (+1/-0)
retired/CVE-2015-7554 (+1/-0)
retired/CVE-2015-7555 (+1/-0)
retired/CVE-2015-7557 (+1/-0)
retired/CVE-2015-7558 (+1/-0)
retired/CVE-2015-7560 (+1/-0)
retired/CVE-2015-7566 (+1/-0)
retired/CVE-2015-7575 (+1/-0)
retired/CVE-2015-7576 (+1/-0)
retired/CVE-2015-7577 (+1/-0)
retired/CVE-2015-7578 (+1/-0)
retired/CVE-2015-7579 (+1/-0)
retired/CVE-2015-7580 (+1/-0)
retired/CVE-2015-7581 (+1/-0)
retired/CVE-2015-7613 (+1/-0)
retired/CVE-2015-7625 (+1/-0)
retired/CVE-2015-7626 (+1/-0)
retired/CVE-2015-7627 (+1/-0)
retired/CVE-2015-7628 (+1/-0)
retired/CVE-2015-7629 (+1/-0)
retired/CVE-2015-7630 (+1/-0)
retired/CVE-2015-7631 (+1/-0)
retired/CVE-2015-7632 (+1/-0)
retired/CVE-2015-7633 (+1/-0)
retired/CVE-2015-7634 (+1/-0)
retired/CVE-2015-7635 (+1/-0)
retired/CVE-2015-7636 (+1/-0)
retired/CVE-2015-7637 (+1/-0)
retired/CVE-2015-7638 (+1/-0)
retired/CVE-2015-7639 (+1/-0)
retired/CVE-2015-7640 (+1/-0)
retired/CVE-2015-7641 (+1/-0)
retired/CVE-2015-7642 (+1/-0)
retired/CVE-2015-7643 (+1/-0)
retired/CVE-2015-7644 (+1/-0)
retired/CVE-2015-7645 (+1/-0)
retired/CVE-2015-7647 (+1/-0)
retired/CVE-2015-7648 (+1/-0)
retired/CVE-2015-7651 (+1/-0)
retired/CVE-2015-7652 (+1/-0)
retired/CVE-2015-7653 (+1/-0)
retired/CVE-2015-7654 (+1/-0)
retired/CVE-2015-7655 (+1/-0)
retired/CVE-2015-7656 (+1/-0)
retired/CVE-2015-7657 (+1/-0)
retired/CVE-2015-7658 (+1/-0)
retired/CVE-2015-7659 (+1/-0)
retired/CVE-2015-7660 (+1/-0)
retired/CVE-2015-7661 (+1/-0)
retired/CVE-2015-7662 (+1/-0)
retired/CVE-2015-7663 (+1/-0)
retired/CVE-2015-7673 (+1/-0)
retired/CVE-2015-7674 (+1/-0)
retired/CVE-2015-7687 (+1/-0)
retired/CVE-2015-7691 (+1/-0)
retired/CVE-2015-7692 (+1/-0)
retired/CVE-2015-7696 (+1/-0)
retired/CVE-2015-7697 (+1/-0)
retired/CVE-2015-7698 (+1/-0)
retired/CVE-2015-7699 (+1/-0)
retired/CVE-2015-7701 (+1/-0)
retired/CVE-2015-7702 (+1/-0)
retired/CVE-2015-7703 (+1/-0)
retired/CVE-2015-7704 (+1/-0)
retired/CVE-2015-7705 (+1/-0)
retired/CVE-2015-7713 (+1/-0)
retired/CVE-2015-7716 (+1/-0)
retired/CVE-2015-7717 (+1/-0)
retired/CVE-2015-7718 (+1/-0)
retired/CVE-2015-7723 (+1/-0)
retired/CVE-2015-7724 (+1/-0)
retired/CVE-2015-7747 (+2/-1)
retired/CVE-2015-7758 (+1/-0)
retired/CVE-2015-7762 (+1/-0)
retired/CVE-2015-7763 (+1/-0)
retired/CVE-2015-7799 (+1/-0)
retired/CVE-2015-7801 (+1/-0)
retired/CVE-2015-7802 (+1/-0)
retired/CVE-2015-7803 (+1/-0)
retired/CVE-2015-7804 (+1/-0)
retired/CVE-2015-7805 (+1/-0)
retired/CVE-2015-7809 (+1/-0)
retired/CVE-2015-7812 (+1/-0)
retired/CVE-2015-7813 (+1/-0)
retired/CVE-2015-7814 (+1/-0)
retired/CVE-2015-7824 (+1/-0)
retired/CVE-2015-7825 (+1/-0)
retired/CVE-2015-7826 (+1/-0)
retired/CVE-2015-7830 (+1/-0)
retired/CVE-2015-7833 (+1/-0)
retired/CVE-2015-7834 (+1/-0)
retired/CVE-2015-7835 (+1/-0)
retired/CVE-2015-7837 (+1/-0)
retired/CVE-2015-7848 (+1/-0)
retired/CVE-2015-7849 (+1/-0)
retired/CVE-2015-7850 (+1/-0)
retired/CVE-2015-7851 (+1/-0)
retired/CVE-2015-7852 (+1/-0)
retired/CVE-2015-7853 (+1/-0)
retired/CVE-2015-7854 (+1/-0)
retired/CVE-2015-7855 (+1/-0)
retired/CVE-2015-7865 (+1/-0)
retired/CVE-2015-7866 (+1/-0)
retired/CVE-2015-7869 (+1/-0)
retired/CVE-2015-7871 (+1/-0)
retired/CVE-2015-7872 (+1/-0)
retired/CVE-2015-7873 (+1/-0)
retired/CVE-2015-7882 (+1/-0)
retired/CVE-2015-7884 (+1/-0)
retired/CVE-2015-7885 (+1/-0)
retired/CVE-2015-7940 (+1/-0)
retired/CVE-2015-7941 (+1/-0)
retired/CVE-2015-7942 (+1/-0)
retired/CVE-2015-7943 (+1/-0)
retired/CVE-2015-7944 (+1/-0)
retired/CVE-2015-7945 (+1/-0)
retired/CVE-2015-7946 (+1/-0)
retired/CVE-2015-7969 (+1/-0)
retired/CVE-2015-7970 (+1/-0)
retired/CVE-2015-7971 (+1/-0)
retired/CVE-2015-7972 (+1/-0)
retired/CVE-2015-7973 (+1/-0)
retired/CVE-2015-7974 (+1/-0)
retired/CVE-2015-7975 (+1/-0)
retired/CVE-2015-7976 (+1/-0)
retired/CVE-2015-7977 (+1/-0)
retired/CVE-2015-7978 (+1/-0)
retired/CVE-2015-7979 (+1/-0)
retired/CVE-2015-7981 (+1/-0)
retired/CVE-2015-7984 (+1/-0)
retired/CVE-2015-7985 (+1/-0)
retired/CVE-2015-7989 (+1/-0)
retired/CVE-2015-7990 (+1/-0)
retired/CVE-2015-7995 (+1/-0)
retired/CVE-2015-8000 (+1/-0)
retired/CVE-2015-8001 (+1/-0)
retired/CVE-2015-8002 (+1/-0)
retired/CVE-2015-8003 (+1/-0)
retired/CVE-2015-8004 (+1/-0)
retired/CVE-2015-8005 (+1/-0)
retired/CVE-2015-8011 (+1/-0)
retired/CVE-2015-8012 (+1/-0)
retired/CVE-2015-8019 (+1/-0)
retired/CVE-2015-8023 (+1/-0)
retired/CVE-2015-8025 (+1/-0)
retired/CVE-2015-8026 (+1/-0)
retired/CVE-2015-8027 (+1/-0)
retired/CVE-2015-8034 (+1/-0)
retired/CVE-2015-8035 (+1/-0)
retired/CVE-2015-8036 (+1/-0)
retired/CVE-2015-8041 (+1/-0)
retired/CVE-2015-8042 (+1/-0)
retired/CVE-2015-8043 (+1/-0)
retired/CVE-2015-8044 (+1/-0)
retired/CVE-2015-8045 (+1/-0)
retired/CVE-2015-8046 (+1/-0)
retired/CVE-2015-8047 (+1/-0)
retired/CVE-2015-8048 (+1/-0)
retired/CVE-2015-8049 (+1/-0)
retired/CVE-2015-8050 (+1/-0)
retired/CVE-2015-8055 (+1/-0)
retired/CVE-2015-8056 (+1/-0)
retired/CVE-2015-8057 (+1/-0)
retired/CVE-2015-8058 (+1/-0)
retired/CVE-2015-8059 (+1/-0)
retired/CVE-2015-8060 (+1/-0)
retired/CVE-2015-8061 (+1/-0)
retired/CVE-2015-8062 (+1/-0)
retired/CVE-2015-8063 (+1/-0)
retired/CVE-2015-8064 (+1/-0)
retired/CVE-2015-8065 (+1/-0)
retired/CVE-2015-8066 (+1/-0)
retired/CVE-2015-8067 (+1/-0)
retired/CVE-2015-8068 (+1/-0)
retired/CVE-2015-8069 (+1/-0)
retired/CVE-2015-8070 (+1/-0)
retired/CVE-2015-8071 (+1/-0)
retired/CVE-2015-8072 (+1/-0)
retired/CVE-2015-8073 (+1/-0)
retired/CVE-2015-8074 (+1/-0)
retired/CVE-2015-8075 (+1/-0)
retired/CVE-2015-8076 (+1/-0)
retired/CVE-2015-8079 (+1/-0)
retired/CVE-2015-8080 (+1/-0)
retired/CVE-2015-8100 (+1/-0)
retired/CVE-2015-8103 (+1/-0)
retired/CVE-2015-8104 (+1/-0)
retired/CVE-2015-8105 (+1/-0)
retired/CVE-2015-8107 (+1/-0)
retired/CVE-2015-8124 (+1/-0)
retired/CVE-2015-8125 (+1/-0)
retired/CVE-2015-8126 (+1/-0)
retired/CVE-2015-8138 (+1/-0)
retired/CVE-2015-8139 (+1/-0)
retired/CVE-2015-8140 (+1/-0)
retired/CVE-2015-8158 (+1/-0)
retired/CVE-2015-8212 (+1/-0)
retired/CVE-2015-8213 (+1/-0)
retired/CVE-2015-8215 (+1/-0)
retired/CVE-2015-8216 (+1/-0)
retired/CVE-2015-8217 (+1/-0)
retired/CVE-2015-8218 (+1/-0)
retired/CVE-2015-8219 (+1/-0)
retired/CVE-2015-8222 (+1/-0)
retired/CVE-2015-8234 (+1/-0)
retired/CVE-2015-8241 (+1/-0)
retired/CVE-2015-8242 (+1/-0)
retired/CVE-2015-8270 (+1/-0)
retired/CVE-2015-8271 (+1/-0)
retired/CVE-2015-8272 (+1/-0)
retired/CVE-2015-8308 (+1/-0)
retired/CVE-2015-8313 (+1/-0)
retired/CVE-2015-8316 (+1/-0)
retired/CVE-2015-8317 (+1/-0)
retired/CVE-2015-8324 (+1/-0)
retired/CVE-2015-8325 (+1/-0)
retired/CVE-2015-8326 (+1/-0)
retired/CVE-2015-8327 (+1/-0)
retired/CVE-2015-8328 (+1/-0)
retired/CVE-2015-8338 (+1/-0)
retired/CVE-2015-8339 (+1/-0)
retired/CVE-2015-8340 (+1/-0)
retired/CVE-2015-8341 (+1/-0)
retired/CVE-2015-8345 (+1/-0)
retired/CVE-2015-8346 (+1/-0)
retired/CVE-2015-8363 (+1/-0)
retired/CVE-2015-8364 (+1/-0)
retired/CVE-2015-8365 (+1/-0)
retired/CVE-2015-8368 (+1/-0)
retired/CVE-2015-8369 (+1/-0)
retired/CVE-2015-8370 (+1/-0)
retired/CVE-2015-8371 (+1/-0)
retired/CVE-2015-8374 (+1/-0)
retired/CVE-2015-8377 (+1/-0)
retired/CVE-2015-8378 (+1/-0)
retired/CVE-2015-8379 (+1/-0)
retired/CVE-2015-8380 (+1/-0)
retired/CVE-2015-8381 (+1/-0)
retired/CVE-2015-8382 (+1/-0)
retired/CVE-2015-8383 (+1/-0)
retired/CVE-2015-8384 (+1/-0)
retired/CVE-2015-8385 (+1/-0)
retired/CVE-2015-8386 (+1/-0)
retired/CVE-2015-8387 (+1/-0)
retired/CVE-2015-8388 (+1/-0)
retired/CVE-2015-8389 (+1/-0)
retired/CVE-2015-8390 (+1/-0)
retired/CVE-2015-8391 (+1/-0)
retired/CVE-2015-8392 (+1/-0)
retired/CVE-2015-8393 (+1/-0)
retired/CVE-2015-8394 (+1/-0)
retired/CVE-2015-8395 (+1/-0)
retired/CVE-2015-8400 (+1/-0)
retired/CVE-2015-8401 (+1/-0)
retired/CVE-2015-8402 (+1/-0)
retired/CVE-2015-8403 (+1/-0)
retired/CVE-2015-8404 (+1/-0)
retired/CVE-2015-8405 (+1/-0)
retired/CVE-2015-8406 (+1/-0)
retired/CVE-2015-8407 (+1/-0)
retired/CVE-2015-8408 (+1/-0)
retired/CVE-2015-8409 (+1/-0)
retired/CVE-2015-8410 (+1/-0)
retired/CVE-2015-8411 (+1/-0)
retired/CVE-2015-8412 (+1/-0)
retired/CVE-2015-8413 (+1/-0)
retired/CVE-2015-8414 (+1/-0)
retired/CVE-2015-8415 (+1/-0)
retired/CVE-2015-8416 (+1/-0)
retired/CVE-2015-8417 (+1/-0)
retired/CVE-2015-8418 (+1/-0)
retired/CVE-2015-8419 (+1/-0)
retired/CVE-2015-8420 (+1/-0)
retired/CVE-2015-8421 (+1/-0)
retired/CVE-2015-8422 (+1/-0)
retired/CVE-2015-8423 (+1/-0)
retired/CVE-2015-8424 (+1/-0)
retired/CVE-2015-8425 (+1/-0)
retired/CVE-2015-8426 (+1/-0)
retired/CVE-2015-8427 (+1/-0)
retired/CVE-2015-8428 (+1/-0)
retired/CVE-2015-8429 (+1/-0)
retired/CVE-2015-8430 (+1/-0)
retired/CVE-2015-8431 (+1/-0)
retired/CVE-2015-8432 (+1/-0)
retired/CVE-2015-8433 (+1/-0)
retired/CVE-2015-8434 (+1/-0)
retired/CVE-2015-8435 (+1/-0)
retired/CVE-2015-8436 (+1/-0)
retired/CVE-2015-8437 (+1/-0)
retired/CVE-2015-8438 (+1/-0)
retired/CVE-2015-8439 (+1/-0)
retired/CVE-2015-8440 (+1/-0)
retired/CVE-2015-8441 (+1/-0)
retired/CVE-2015-8442 (+1/-0)
retired/CVE-2015-8443 (+1/-0)
retired/CVE-2015-8444 (+1/-0)
retired/CVE-2015-8445 (+1/-0)
retired/CVE-2015-8446 (+1/-0)
retired/CVE-2015-8447 (+1/-0)
retired/CVE-2015-8448 (+1/-0)
retired/CVE-2015-8449 (+1/-0)
retired/CVE-2015-8450 (+1/-0)
retired/CVE-2015-8451 (+1/-0)
retired/CVE-2015-8452 (+1/-0)
retired/CVE-2015-8453 (+1/-0)
retired/CVE-2015-8454 (+1/-0)
retired/CVE-2015-8455 (+1/-0)
retired/CVE-2015-8456 (+1/-0)
retired/CVE-2015-8457 (+1/-0)
retired/CVE-2015-8459 (+1/-0)
retired/CVE-2015-8460 (+1/-0)
retired/CVE-2015-8461 (+1/-0)
retired/CVE-2015-8467 (+1/-0)
retired/CVE-2015-8472 (+1/-0)
retired/CVE-2015-8473 (+1/-0)
retired/CVE-2015-8474 (+1/-0)
retired/CVE-2015-8476 (+1/-0)
retired/CVE-2015-8477 (+1/-0)
retired/CVE-2015-8478 (+1/-0)
retired/CVE-2015-8479 (+1/-0)
retired/CVE-2015-8480 (+1/-0)
retired/CVE-2015-8504 (+1/-0)
retired/CVE-2015-8505 (+1/-0)
retired/CVE-2015-8506 (+1/-0)
retired/CVE-2015-8507 (+1/-0)
retired/CVE-2015-8537 (+1/-0)
retired/CVE-2015-8538 (+1/-0)
retired/CVE-2015-8539 (+1/-0)
retired/CVE-2015-8540 (+1/-0)
retired/CVE-2015-8543 (+1/-0)
retired/CVE-2015-8548 (+1/-0)
retired/CVE-2015-8550 (+1/-0)
retired/CVE-2015-8551 (+1/-0)
retired/CVE-2015-8552 (+1/-0)
retired/CVE-2015-8554 (+1/-0)
retired/CVE-2015-8555 (+1/-0)
retired/CVE-2015-8556 (+1/-0)
retired/CVE-2015-8557 (+1/-0)
retired/CVE-2015-8558 (+1/-0)
retired/CVE-2015-8560 (+1/-0)
retired/CVE-2015-8567 (+1/-0)
retired/CVE-2015-8568 (+1/-0)
retired/CVE-2015-8569 (+1/-0)
retired/CVE-2015-8575 (+1/-0)
retired/CVE-2015-8604 (+1/-0)
retired/CVE-2015-8605 (+1/-0)
retired/CVE-2015-8607 (+1/-0)
retired/CVE-2015-8608 (+1/-0)
retired/CVE-2015-8612 (+1/-0)
retired/CVE-2015-8613 (+1/-0)
retired/CVE-2015-8615 (+1/-0)
retired/CVE-2015-8616 (+1/-0)
retired/CVE-2015-8617 (+1/-0)
retired/CVE-2015-8618 (+1/-0)
retired/CVE-2015-8619 (+1/-0)
retired/CVE-2015-8621 (+1/-0)
retired/CVE-2015-8622 (+1/-0)
retired/CVE-2015-8623 (+1/-0)
retired/CVE-2015-8624 (+1/-0)
retired/CVE-2015-8625 (+1/-0)
retired/CVE-2015-8626 (+1/-0)
retired/CVE-2015-8627 (+1/-0)
retired/CVE-2015-8628 (+1/-0)
retired/CVE-2015-8630 (+1/-0)
retired/CVE-2015-8634 (+1/-0)
retired/CVE-2015-8635 (+1/-0)
retired/CVE-2015-8636 (+1/-0)
retired/CVE-2015-8638 (+1/-0)
retired/CVE-2015-8639 (+1/-0)
retired/CVE-2015-8640 (+1/-0)
retired/CVE-2015-8641 (+1/-0)
retired/CVE-2015-8642 (+1/-0)
retired/CVE-2015-8643 (+1/-0)
retired/CVE-2015-8644 (+1/-0)
retired/CVE-2015-8645 (+1/-0)
retired/CVE-2015-8646 (+1/-0)
retired/CVE-2015-8647 (+1/-0)
retired/CVE-2015-8648 (+1/-0)
retired/CVE-2015-8649 (+1/-0)
retired/CVE-2015-8650 (+1/-0)
retired/CVE-2015-8651 (+1/-0)
retired/CVE-2015-8652 (+1/-0)
retired/CVE-2015-8653 (+1/-0)
retired/CVE-2015-8654 (+1/-0)
retired/CVE-2015-8655 (+1/-0)
retired/CVE-2015-8656 (+1/-0)
retired/CVE-2015-8657 (+1/-0)
retired/CVE-2015-8658 (+1/-0)
retired/CVE-2015-8659 (+1/-0)
retired/CVE-2015-8660 (+1/-0)
retired/CVE-2015-8661 (+1/-0)
retired/CVE-2015-8662 (+1/-0)
retired/CVE-2015-8663 (+1/-0)
retired/CVE-2015-8664 (+1/-0)
retired/CVE-2015-8665 (+1/-0)
retired/CVE-2015-8666 (+1/-0)
retired/CVE-2015-8668 (+1/-0)
retired/CVE-2015-8683 (+1/-0)
retired/CVE-2015-8685 (+1/-0)
retired/CVE-2015-8688 (+1/-0)
retired/CVE-2015-8701 (+1/-0)
retired/CVE-2015-8702 (+1/-0)
retired/CVE-2015-8704 (+1/-0)
retired/CVE-2015-8705 (+1/-0)
retired/CVE-2015-8708 (+1/-0)
retired/CVE-2015-8709 (+1/-0)
retired/CVE-2015-8710 (+1/-0)
retired/CVE-2015-8711 (+1/-0)
retired/CVE-2015-8712 (+1/-0)
retired/CVE-2015-8713 (+1/-0)
retired/CVE-2015-8714 (+1/-0)
retired/CVE-2015-8715 (+1/-0)
retired/CVE-2015-8716 (+1/-0)
retired/CVE-2015-8717 (+1/-0)
retired/CVE-2015-8718 (+1/-0)
retired/CVE-2015-8719 (+1/-0)
retired/CVE-2015-8720 (+1/-0)
retired/CVE-2015-8721 (+1/-0)
retired/CVE-2015-8722 (+1/-0)
retired/CVE-2015-8723 (+1/-0)
retired/CVE-2015-8724 (+1/-0)
retired/CVE-2015-8725 (+1/-0)
retired/CVE-2015-8726 (+1/-0)
retired/CVE-2015-8727 (+1/-0)
retired/CVE-2015-8728 (+1/-0)
retired/CVE-2015-8729 (+1/-0)
retired/CVE-2015-8730 (+1/-0)
retired/CVE-2015-8731 (+1/-0)
retired/CVE-2015-8732 (+1/-0)
retired/CVE-2015-8733 (+1/-0)
retired/CVE-2015-8734 (+1/-0)
retired/CVE-2015-8735 (+1/-0)
retired/CVE-2015-8736 (+1/-0)
retired/CVE-2015-8737 (+1/-0)
retired/CVE-2015-8738 (+1/-0)
retired/CVE-2015-8739 (+1/-0)
retired/CVE-2015-8740 (+1/-0)
retired/CVE-2015-8741 (+1/-0)
retired/CVE-2015-8742 (+1/-0)
retired/CVE-2015-8743 (+1/-0)
retired/CVE-2015-8744 (+1/-0)
retired/CVE-2015-8745 (+1/-0)
retired/CVE-2015-8746 (+1/-0)
retired/CVE-2015-8747 (+1/-0)
retired/CVE-2015-8748 (+1/-0)
retired/CVE-2015-8749 (+1/-0)
retired/CVE-2015-8750 (+1/-0)
retired/CVE-2015-8751 (+1/-0)
retired/CVE-2015-8755 (+1/-0)
retired/CVE-2015-8756 (+1/-0)
retired/CVE-2015-8757 (+1/-0)
retired/CVE-2015-8758 (+1/-0)
retired/CVE-2015-8759 (+1/-0)
retired/CVE-2015-8760 (+1/-0)
retired/CVE-2015-8762 (+1/-0)
retired/CVE-2015-8763 (+1/-0)
retired/CVE-2015-8764 (+1/-0)
retired/CVE-2015-8767 (+1/-0)
retired/CVE-2015-8768 (+1/-0)
retired/CVE-2015-8770 (+1/-0)
retired/CVE-2015-8771 (+1/-0)
retired/CVE-2015-8776 (+1/-0)
retired/CVE-2015-8777 (+1/-0)
retired/CVE-2015-8778 (+1/-0)
retired/CVE-2015-8779 (+1/-0)
retired/CVE-2015-8781 (+1/-0)
retired/CVE-2015-8782 (+1/-0)
retired/CVE-2015-8783 (+1/-0)
retired/CVE-2015-8784 (+1/-0)
retired/CVE-2015-8785 (+1/-0)
retired/CVE-2015-8787 (+1/-0)
retired/CVE-2015-8789 (+1/-0)
retired/CVE-2015-8790 (+1/-0)
retired/CVE-2015-8791 (+1/-0)
retired/CVE-2015-8792 (+1/-0)
retired/CVE-2015-8793 (+1/-0)
retired/CVE-2015-8794 (+1/-0)
retired/CVE-2015-8795 (+1/-0)
retired/CVE-2015-8796 (+1/-0)
retired/CVE-2015-8797 (+1/-0)
retired/CVE-2015-8803 (+1/-0)
retired/CVE-2015-8804 (+1/-0)
retired/CVE-2015-8805 (+1/-0)
retired/CVE-2015-8806 (+1/-0)
retired/CVE-2015-8807 (+1/-0)
retired/CVE-2015-8808 (+1/-0)
retired/CVE-2015-8812 (+1/-0)
retired/CVE-2015-8816 (+1/-0)
retired/CVE-2015-8817 (+1/-0)
retired/CVE-2015-8818 (+1/-0)
retired/CVE-2015-8820 (+1/-0)
retired/CVE-2015-8821 (+1/-0)
retired/CVE-2015-8822 (+1/-0)
retired/CVE-2015-8823 (+1/-0)
retired/CVE-2015-8830 (+1/-0)
retired/CVE-2015-8833 (+1/-0)
retired/CVE-2015-8834 (+1/-0)
retired/CVE-2015-8835 (+1/-0)
retired/CVE-2015-8836 (+1/-0)
retired/CVE-2015-8837 (+1/-0)
retired/CVE-2015-8838 (+1/-0)
retired/CVE-2015-8839 (+1/-0)
retired/CVE-2015-8842 (+1/-0)
retired/CVE-2015-8844 (+1/-0)
retired/CVE-2015-8845 (+1/-0)
retired/CVE-2015-8851 (+1/-0)
retired/CVE-2015-8852 (+1/-0)
retired/CVE-2015-8853 (+1/-0)
retired/CVE-2015-8861 (+1/-0)
retired/CVE-2015-8862 (+1/-0)
retired/CVE-2015-8863 (+1/-0)
retired/CVE-2015-8864 (+1/-0)
retired/CVE-2015-8865 (+1/-0)
retired/CVE-2015-8866 (+1/-0)
retired/CVE-2015-8867 (+1/-0)
retired/CVE-2015-8868 (+1/-0)
retired/CVE-2015-8870 (+1/-0)
retired/CVE-2015-8871 (+1/-0)
retired/CVE-2015-8872 (+1/-0)
retired/CVE-2015-8873 (+1/-0)
retired/CVE-2015-8874 (+1/-0)
retired/CVE-2015-8875 (+1/-0)
retired/CVE-2015-8876 (+1/-0)
retired/CVE-2015-8877 (+1/-0)
retired/CVE-2015-8878 (+1/-0)
retired/CVE-2015-8879 (+1/-0)
retired/CVE-2015-8880 (+1/-0)
retired/CVE-2015-8888 (+1/-0)
retired/CVE-2015-8889 (+1/-0)
retired/CVE-2015-8890 (+1/-0)
retired/CVE-2015-8891 (+1/-0)
retired/CVE-2015-8892 (+1/-0)
retired/CVE-2015-8893 (+1/-0)
retired/CVE-2015-8894 (+1/-0)
retired/CVE-2015-8895 (+1/-0)
retired/CVE-2015-8896 (+1/-0)
retired/CVE-2015-8897 (+1/-0)
retired/CVE-2015-8898 (+1/-0)
retired/CVE-2015-8899 (+1/-0)
retired/CVE-2015-8900 (+1/-0)
retired/CVE-2015-8901 (+1/-0)
retired/CVE-2015-8902 (+1/-0)
retired/CVE-2015-8903 (+1/-0)
retired/CVE-2015-8914 (+1/-0)
retired/CVE-2015-8915 (+1/-0)
retired/CVE-2015-8916 (+1/-0)
retired/CVE-2015-8917 (+1/-0)
retired/CVE-2015-8918 (+1/-0)
retired/CVE-2015-8919 (+1/-0)
retired/CVE-2015-8920 (+1/-0)
retired/CVE-2015-8921 (+1/-0)
retired/CVE-2015-8922 (+1/-0)
retired/CVE-2015-8923 (+1/-0)
retired/CVE-2015-8924 (+1/-0)
retired/CVE-2015-8925 (+1/-0)
retired/CVE-2015-8926 (+1/-0)
retired/CVE-2015-8927 (+1/-0)
retired/CVE-2015-8928 (+1/-0)
retired/CVE-2015-8929 (+1/-0)
retired/CVE-2015-8930 (+1/-0)
retired/CVE-2015-8931 (+1/-0)
retired/CVE-2015-8932 (+1/-0)
retired/CVE-2015-8933 (+1/-0)
retired/CVE-2015-8934 (+1/-0)
retired/CVE-2015-8935 (+1/-0)
retired/CVE-2015-8936 (+1/-0)
retired/CVE-2015-8937 (+1/-0)
retired/CVE-2015-8939 (+1/-0)
retired/CVE-2015-8941 (+1/-0)
retired/CVE-2015-8943 (+1/-0)
retired/CVE-2015-8944 (+1/-0)
retired/CVE-2015-8946 (+1/-0)
retired/CVE-2015-8947 (+1/-0)
retired/CVE-2015-8948 (+1/-0)
retired/CVE-2015-8949 (+1/-0)
retired/CVE-2015-8950 (+1/-0)
retired/CVE-2015-8952 (+1/-0)
retired/CVE-2015-8953 (+1/-0)
retired/CVE-2015-8954 (+1/-0)
retired/CVE-2015-8955 (+1/-0)
retired/CVE-2015-8956 (+1/-0)
retired/CVE-2015-8957 (+1/-0)
retired/CVE-2015-8958 (+1/-0)
retired/CVE-2015-8959 (+1/-0)
retired/CVE-2015-8961 (+1/-0)
retired/CVE-2015-8962 (+1/-0)
retired/CVE-2015-8963 (+1/-0)
retired/CVE-2015-8964 (+1/-0)
retired/CVE-2015-8966 (+1/-0)
retired/CVE-2015-8967 (+1/-0)
retired/CVE-2015-8970 (+1/-0)
retired/CVE-2015-8971 (+1/-0)
retired/CVE-2015-8978 (+1/-0)
retired/CVE-2015-8982 (+1/-0)
retired/CVE-2015-8983 (+1/-0)
retired/CVE-2015-8984 (+1/-0)
retired/CVE-2015-8994 (+1/-0)
retired/CVE-2015-9004 (+1/-0)
retired/CVE-2015-9016 (+1/-0)
retired/CVE-2015-9059 (+1/-0)
retired/CVE-2015-9096 (+1/-0)
retired/CVE-2015-9097 (+1/-0)
retired/CVE-2015-9244 (+1/-0)
retired/CVE-2015-9252 (+1/-0)
retired/CVE-2015-9253 (+75/-0)
retired/CVE-2015-9258 (+1/-0)
retired/CVE-2015-9259 (+1/-0)
retired/CVE-2015-9262 (+1/-0)
retired/CVE-2015-9289 (+1/-0)
retired/CVE-2015-9290 (+1/-0)
retired/CVE-2015-9381 (+1/-0)
retired/CVE-2015-9382 (+1/-0)
retired/CVE-2015-9383 (+1/-0)
retired/CVE-2016-0402 (+1/-0)
retired/CVE-2016-0448 (+1/-0)
retired/CVE-2016-0466 (+1/-0)
retired/CVE-2016-0475 (+1/-0)
retired/CVE-2016-0483 (+1/-0)
retired/CVE-2016-0494 (+1/-0)
retired/CVE-2016-0495 (+1/-0)
retired/CVE-2016-0592 (+1/-0)
retired/CVE-2016-0602 (+1/-0)
retired/CVE-2016-0603 (+1/-0)
retired/CVE-2016-0617 (+1/-0)
retired/CVE-2016-0636 (+1/-0)
retired/CVE-2016-0678 (+1/-0)
retired/CVE-2016-0686 (+1/-0)
retired/CVE-2016-0687 (+1/-0)
retired/CVE-2016-0695 (+1/-0)
retired/CVE-2016-0701 (+1/-0)
retired/CVE-2016-0702 (+1/-0)
retired/CVE-2016-0703 (+1/-0)
retired/CVE-2016-0704 (+1/-0)
retired/CVE-2016-0705 (+1/-0)
retired/CVE-2016-0706 (+1/-0)
retired/CVE-2016-0714 (+1/-0)
retired/CVE-2016-0720 (+1/-0)
retired/CVE-2016-0721 (+1/-0)
retired/CVE-2016-0723 (+1/-0)
retired/CVE-2016-0724 (+1/-0)
retired/CVE-2016-0725 (+1/-0)
retired/CVE-2016-0726 (+1/-0)
retired/CVE-2016-0727 (+1/-0)
retired/CVE-2016-0728 (+1/-0)
retired/CVE-2016-0729 (+1/-0)
retired/CVE-2016-0734 (+1/-0)
retired/CVE-2016-0736 (+1/-0)
retired/CVE-2016-0737 (+1/-0)
retired/CVE-2016-0738 (+1/-0)
retired/CVE-2016-0739 (+1/-0)
retired/CVE-2016-0740 (+1/-0)
retired/CVE-2016-0742 (+1/-0)
retired/CVE-2016-0746 (+1/-0)
retired/CVE-2016-0747 (+1/-0)
retired/CVE-2016-0749 (+1/-0)
retired/CVE-2016-0751 (+1/-0)
retired/CVE-2016-0752 (+1/-0)
retired/CVE-2016-0753 (+1/-0)
retired/CVE-2016-0754 (+1/-0)
retired/CVE-2016-0755 (+1/-0)
retired/CVE-2016-0756 (+1/-0)
retired/CVE-2016-0757 (+1/-0)
retired/CVE-2016-0758 (+1/-0)
retired/CVE-2016-0762 (+1/-0)
retired/CVE-2016-0763 (+1/-0)
retired/CVE-2016-0764 (+1/-0)
retired/CVE-2016-0766 (+1/-0)
retired/CVE-2016-0767 (+1/-0)
retired/CVE-2016-0768 (+1/-0)
retired/CVE-2016-0771 (+1/-0)
retired/CVE-2016-0773 (+1/-0)
retired/CVE-2016-0774 (+1/-0)
retired/CVE-2016-0775 (+1/-0)
retired/CVE-2016-0777 (+1/-0)
retired/CVE-2016-0778 (+1/-0)
retired/CVE-2016-0782 (+1/-0)
retired/CVE-2016-0785 (+1/-0)
retired/CVE-2016-0787 (+1/-0)
retired/CVE-2016-0788 (+1/-0)
retired/CVE-2016-0789 (+1/-0)
retired/CVE-2016-0790 (+1/-0)
retired/CVE-2016-0791 (+1/-0)
retired/CVE-2016-0792 (+1/-0)
retired/CVE-2016-0794 (+1/-0)
retired/CVE-2016-0795 (+1/-0)
retired/CVE-2016-0797 (+1/-0)
retired/CVE-2016-0798 (+1/-0)
retired/CVE-2016-0799 (+1/-0)
retired/CVE-2016-0800 (+1/-0)
retired/CVE-2016-0801 (+1/-0)
retired/CVE-2016-0802 (+1/-0)
retired/CVE-2016-0803 (+1/-0)
retired/CVE-2016-0804 (+1/-0)
retired/CVE-2016-0805 (+1/-0)
retired/CVE-2016-0806 (+1/-0)
retired/CVE-2016-0807 (+1/-0)
retired/CVE-2016-0808 (+1/-0)
retired/CVE-2016-0809 (+1/-0)
retired/CVE-2016-0810 (+1/-0)
retired/CVE-2016-0811 (+1/-0)
retired/CVE-2016-0812 (+1/-0)
retired/CVE-2016-0813 (+1/-0)
retired/CVE-2016-0815 (+1/-0)
retired/CVE-2016-0816 (+1/-0)
retired/CVE-2016-0818 (+1/-0)
retired/CVE-2016-0819 (+1/-0)
retired/CVE-2016-0820 (+1/-0)
retired/CVE-2016-0821 (+1/-0)
retired/CVE-2016-0822 (+1/-0)
retired/CVE-2016-0823 (+1/-0)
retired/CVE-2016-0824 (+1/-0)
retired/CVE-2016-0825 (+1/-0)
retired/CVE-2016-0826 (+1/-0)
retired/CVE-2016-0827 (+1/-0)
retired/CVE-2016-0828 (+1/-0)
retired/CVE-2016-0829 (+1/-0)
retired/CVE-2016-0830 (+1/-0)
retired/CVE-2016-0831 (+1/-0)
retired/CVE-2016-0832 (+1/-0)
retired/CVE-2016-0834 (+1/-0)
retired/CVE-2016-0835 (+1/-0)
retired/CVE-2016-0836 (+1/-0)
retired/CVE-2016-0837 (+1/-0)
retired/CVE-2016-0838 (+1/-0)
retired/CVE-2016-0839 (+1/-0)
retired/CVE-2016-0840 (+1/-0)
retired/CVE-2016-0841 (+1/-0)
retired/CVE-2016-0842 (+1/-0)
retired/CVE-2016-0843 (+1/-0)
retired/CVE-2016-0844 (+1/-0)
retired/CVE-2016-0846 (+1/-0)
retired/CVE-2016-0847 (+1/-0)
retired/CVE-2016-0848 (+1/-0)
retired/CVE-2016-0849 (+1/-0)
retired/CVE-2016-0850 (+1/-0)
retired/CVE-2016-0959 (+1/-0)
retired/CVE-2016-0960 (+1/-0)
retired/CVE-2016-0961 (+1/-0)
retired/CVE-2016-0962 (+1/-0)
retired/CVE-2016-0963 (+1/-0)
retired/CVE-2016-0964 (+1/-0)
retired/CVE-2016-0965 (+1/-0)
retired/CVE-2016-0966 (+1/-0)
retired/CVE-2016-0967 (+1/-0)
retired/CVE-2016-0968 (+1/-0)
retired/CVE-2016-0969 (+1/-0)
retired/CVE-2016-0970 (+1/-0)
retired/CVE-2016-0971 (+1/-0)
retired/CVE-2016-0972 (+1/-0)
retired/CVE-2016-0973 (+1/-0)
retired/CVE-2016-0974 (+1/-0)
retired/CVE-2016-0975 (+1/-0)
retired/CVE-2016-0976 (+1/-0)
retired/CVE-2016-0977 (+1/-0)
retired/CVE-2016-0978 (+1/-0)
retired/CVE-2016-0979 (+1/-0)
retired/CVE-2016-0980 (+1/-0)
retired/CVE-2016-0981 (+1/-0)
retired/CVE-2016-0982 (+1/-0)
retired/CVE-2016-0983 (+1/-0)
retired/CVE-2016-0984 (+1/-0)
retired/CVE-2016-0985 (+1/-0)
retired/CVE-2016-0986 (+1/-0)
retired/CVE-2016-0987 (+1/-0)
retired/CVE-2016-0988 (+1/-0)
retired/CVE-2016-0989 (+1/-0)
retired/CVE-2016-0990 (+1/-0)
retired/CVE-2016-0991 (+1/-0)
retired/CVE-2016-0992 (+1/-0)
retired/CVE-2016-0993 (+1/-0)
retired/CVE-2016-0994 (+1/-0)
retired/CVE-2016-0995 (+1/-0)
retired/CVE-2016-0996 (+1/-0)
retired/CVE-2016-0997 (+1/-0)
retired/CVE-2016-0998 (+1/-0)
retired/CVE-2016-0999 (+1/-0)
retired/CVE-2016-1000 (+1/-0)
retired/CVE-2016-1000021 (+1/-0)
retired/CVE-2016-1000022 (+1/-0)
retired/CVE-2016-1000030 (+1/-0)
retired/CVE-2016-1000031 (+1/-0)
retired/CVE-2016-1000033 (+1/-0)
retired/CVE-2016-1000103 (+1/-0)
retired/CVE-2016-1000105 (+1/-0)
retired/CVE-2016-1000107 (+1/-0)
retired/CVE-2016-1000111 (+1/-0)
retired/CVE-2016-10002 (+1/-0)
retired/CVE-2016-1000212 (+1/-0)
retired/CVE-2016-1000247 (+1/-0)
retired/CVE-2016-10003 (+1/-0)
retired/CVE-2016-1001 (+1/-0)
retired/CVE-2016-10010 (+1/-0)
retired/CVE-2016-10013 (+1/-0)
retired/CVE-2016-1002 (+1/-0)
retired/CVE-2016-10024 (+1/-0)
retired/CVE-2016-10025 (+1/-0)
retired/CVE-2016-10028 (+1/-0)
retired/CVE-2016-10029 (+1/-0)
retired/CVE-2016-10034 (+1/-0)
retired/CVE-2016-10044 (+1/-0)
retired/CVE-2016-10046 (+1/-0)
retired/CVE-2016-10047 (+1/-0)
retired/CVE-2016-10048 (+1/-0)
retired/CVE-2016-10049 (+1/-0)
retired/CVE-2016-1005 (+1/-0)
retired/CVE-2016-10050 (+1/-0)
retired/CVE-2016-10051 (+1/-0)
retired/CVE-2016-10052 (+1/-0)
retired/CVE-2016-10053 (+1/-0)
retired/CVE-2016-10054 (+1/-0)
retired/CVE-2016-10055 (+1/-0)
retired/CVE-2016-10056 (+1/-0)
retired/CVE-2016-10057 (+1/-0)
retired/CVE-2016-10058 (+1/-0)
retired/CVE-2016-10059 (+1/-0)
retired/CVE-2016-1006 (+1/-0)
retired/CVE-2016-10060 (+1/-0)
retired/CVE-2016-10061 (+1/-0)
retired/CVE-2016-10062 (+1/-0)
retired/CVE-2016-10063 (+1/-0)
retired/CVE-2016-10064 (+1/-0)
retired/CVE-2016-10065 (+1/-0)
retired/CVE-2016-10066 (+1/-0)
retired/CVE-2016-10067 (+1/-0)
retired/CVE-2016-10068 (+1/-0)
retired/CVE-2016-10069 (+1/-0)
retired/CVE-2016-10070 (+1/-0)
retired/CVE-2016-10071 (+1/-0)
retired/CVE-2016-10075 (+1/-0)
retired/CVE-2016-10082 (+1/-0)
retired/CVE-2016-10083 (+1/-0)
retired/CVE-2016-10084 (+1/-0)
retired/CVE-2016-10085 (+1/-0)
retired/CVE-2016-10088 (+1/-0)
retired/CVE-2016-10089 (+1/-0)
retired/CVE-2016-10091 (+1/-0)
retired/CVE-2016-10092 (+1/-0)
retired/CVE-2016-10093 (+1/-0)
retired/CVE-2016-10094 (+1/-0)
retired/CVE-2016-10095 (+1/-0)
retired/CVE-2016-10099 (+1/-0)
retired/CVE-2016-1010 (+1/-0)
retired/CVE-2016-10100 (+1/-0)
retired/CVE-2016-10105 (+1/-0)
retired/CVE-2016-10109 (+1/-0)
retired/CVE-2016-1011 (+1/-0)
retired/CVE-2016-10117 (+1/-0)
retired/CVE-2016-10118 (+1/-0)
retired/CVE-2016-10119 (+1/-0)
retired/CVE-2016-1012 (+1/-0)
retired/CVE-2016-10120 (+1/-0)
retired/CVE-2016-10121 (+1/-0)
retired/CVE-2016-10123 (+1/-0)
retired/CVE-2016-10124 (+1/-0)
retired/CVE-2016-10127 (+1/-0)
retired/CVE-2016-1013 (+1/-0)
retired/CVE-2016-1014 (+1/-0)
retired/CVE-2016-10142 (+1/-0)
retired/CVE-2016-10144 (+1/-0)
retired/CVE-2016-10145 (+1/-0)
retired/CVE-2016-10146 (+1/-0)
retired/CVE-2016-10147 (+1/-0)
retired/CVE-2016-10149 (+1/-0)
retired/CVE-2016-1015 (+1/-0)
retired/CVE-2016-10150 (+1/-0)
retired/CVE-2016-10151 (+1/-0)
retired/CVE-2016-10152 (+1/-0)
retired/CVE-2016-10153 (+1/-0)
retired/CVE-2016-10154 (+1/-0)
retired/CVE-2016-10156 (+1/-0)
retired/CVE-2016-10158 (+1/-0)
retired/CVE-2016-10159 (+1/-0)
retired/CVE-2016-1016 (+1/-0)
retired/CVE-2016-10160 (+1/-0)
retired/CVE-2016-10161 (+1/-0)
retired/CVE-2016-10162 (+1/-0)
retired/CVE-2016-10163 (+1/-0)
retired/CVE-2016-10164 (+1/-0)
retired/CVE-2016-10165 (+1/-0)
retired/CVE-2016-10166 (+1/-0)
retired/CVE-2016-10167 (+1/-0)
retired/CVE-2016-10168 (+1/-0)
retired/CVE-2016-10169 (+1/-0)
retired/CVE-2016-1017 (+1/-0)
retired/CVE-2016-10170 (+1/-0)
retired/CVE-2016-10171 (+1/-0)
retired/CVE-2016-10172 (+1/-0)
retired/CVE-2016-10173 (+1/-0)
retired/CVE-2016-1018 (+1/-0)
retired/CVE-2016-1019 (+1/-0)
retired/CVE-2016-10190 (+1/-0)
retired/CVE-2016-10191 (+1/-0)
retired/CVE-2016-10192 (+1/-0)
retired/CVE-2016-10195 (+1/-0)
retired/CVE-2016-10196 (+1/-0)
retired/CVE-2016-10197 (+1/-0)
retired/CVE-2016-10198 (+1/-0)
retired/CVE-2016-10199 (+1/-0)
retired/CVE-2016-1020 (+1/-0)
retired/CVE-2016-10200 (+1/-0)
retired/CVE-2016-10207 (+1/-0)
retired/CVE-2016-10208 (+1/-0)
retired/CVE-2016-10209 (+1/-0)
retired/CVE-2016-1021 (+1/-0)
retired/CVE-2016-10214 (+1/-0)
retired/CVE-2016-10217 (+1/-0)
retired/CVE-2016-10218 (+1/-0)
retired/CVE-2016-10219 (+1/-0)
retired/CVE-2016-1022 (+1/-0)
retired/CVE-2016-10220 (+1/-0)
retired/CVE-2016-10221 (+1/-0)
retired/CVE-2016-10229 (+1/-0)
retired/CVE-2016-1023 (+1/-0)
retired/CVE-2016-1024 (+1/-0)
retired/CVE-2016-10243 (+1/-0)
retired/CVE-2016-10244 (+1/-0)
retired/CVE-2016-10246 (+1/-0)
retired/CVE-2016-10247 (+1/-0)
retired/CVE-2016-10248 (+1/-0)
retired/CVE-2016-10249 (+1/-0)
retired/CVE-2016-1025 (+1/-0)
retired/CVE-2016-10250 (+1/-0)
retired/CVE-2016-10251 (+1/-0)
retired/CVE-2016-10252 (+1/-0)
retired/CVE-2016-10253 (+1/-0)
retired/CVE-2016-1026 (+1/-0)
retired/CVE-2016-10266 (+1/-0)
retired/CVE-2016-10267 (+1/-0)
retired/CVE-2016-10268 (+1/-0)
retired/CVE-2016-10269 (+1/-0)
retired/CVE-2016-1027 (+1/-0)
retired/CVE-2016-10270 (+1/-0)
retired/CVE-2016-10271 (+1/-0)
retired/CVE-2016-10272 (+1/-0)
retired/CVE-2016-1028 (+1/-0)
retired/CVE-2016-1029 (+1/-0)
retired/CVE-2016-1030 (+1/-0)
retired/CVE-2016-1031 (+1/-0)
retired/CVE-2016-10317 (+1/-0)
retired/CVE-2016-10318 (+1/-0)
retired/CVE-2016-1032 (+1/-0)
retired/CVE-2016-10321 (+1/-0)
retired/CVE-2016-10324 (+1/-0)
retired/CVE-2016-10325 (+1/-0)
retired/CVE-2016-10326 (+1/-0)
retired/CVE-2016-10327 (+1/-0)
retired/CVE-2016-10328 (+1/-0)
retired/CVE-2016-1033 (+1/-0)
retired/CVE-2016-10349 (+1/-0)
retired/CVE-2016-10350 (+1/-0)
retired/CVE-2016-10351 (+1/-0)
retired/CVE-2016-10369 (+1/-0)
retired/CVE-2016-10371 (+1/-0)
retired/CVE-2016-10377 (+1/-0)
retired/CVE-2016-10397 (+1/-0)
retired/CVE-2016-10403 (+1/-0)
retired/CVE-2016-10504 (+1/-0)
retired/CVE-2016-10505 (+1/-0)
retired/CVE-2016-10507 (+1/-0)
retired/CVE-2016-10510 (+1/-0)
retired/CVE-2016-10513 (+1/-0)
retired/CVE-2016-10514 (+1/-0)
retired/CVE-2016-10516 (+1/-0)
retired/CVE-2016-10517 (+1/-0)
retired/CVE-2016-10518 (+1/-0)
retired/CVE-2016-10523 (+1/-0)
retired/CVE-2016-10537 (+1/-0)
retired/CVE-2016-10541 (+1/-0)
retired/CVE-2016-10579 (+1/-0)
retired/CVE-2016-10700 (+1/-0)
retired/CVE-2016-10707 (+1/-0)
retired/CVE-2016-10712 (+1/-0)
retired/CVE-2016-10713 (+1/-0)
retired/CVE-2016-10714 (+1/-0)
retired/CVE-2016-10727 (+1/-0)
retired/CVE-2016-10741 (+1/-0)
retired/CVE-2016-10743 (+1/-0)
retired/CVE-2016-10745 (+1/-0)
retired/CVE-2016-10749 (+1/-0)
retired/CVE-2016-10752 (+1/-0)
retired/CVE-2016-10764 (+1/-0)
retired/CVE-2016-10905 (+1/-0)
retired/CVE-2016-10906 (+1/-0)
retired/CVE-2016-10907 (+1/-0)
retired/CVE-2016-1096 (+1/-0)
retired/CVE-2016-1097 (+1/-0)
retired/CVE-2016-1098 (+1/-0)
retired/CVE-2016-1099 (+1/-0)
retired/CVE-2016-1100 (+1/-0)
retired/CVE-2016-1101 (+1/-0)
retired/CVE-2016-1102 (+1/-0)
retired/CVE-2016-1103 (+1/-0)
retired/CVE-2016-1104 (+1/-0)
retired/CVE-2016-1105 (+1/-0)
retired/CVE-2016-1106 (+1/-0)
retired/CVE-2016-1107 (+1/-0)
retired/CVE-2016-1108 (+1/-0)
retired/CVE-2016-1109 (+1/-0)
retired/CVE-2016-1110 (+1/-0)
retired/CVE-2016-1181 (+1/-0)
retired/CVE-2016-1182 (+1/-0)
retired/CVE-2016-1231 (+1/-0)
retired/CVE-2016-1232 (+1/-0)
retired/CVE-2016-1233 (+1/-0)
retired/CVE-2016-1234 (+1/-0)
retired/CVE-2016-1236 (+1/-0)
retired/CVE-2016-1237 (+1/-0)
retired/CVE-2016-1238 (+1/-0)
retired/CVE-2016-1239 (+1/-0)
retired/CVE-2016-1243 (+1/-0)
retired/CVE-2016-1244 (+1/-0)
retired/CVE-2016-1245 (+1/-0)
retired/CVE-2016-1246 (+1/-0)
retired/CVE-2016-1247 (+1/-0)
retired/CVE-2016-1248 (+1/-0)
retired/CVE-2016-1252 (+1/-0)
retired/CVE-2016-1253 (+1/-0)
retired/CVE-2016-1254 (+1/-0)
retired/CVE-2016-1255 (+1/-0)
retired/CVE-2016-1283 (+1/-0)
retired/CVE-2016-1284 (+1/-0)
retired/CVE-2016-1285 (+1/-0)
retired/CVE-2016-1286 (+1/-0)
retired/CVE-2016-1371 (+1/-0)
retired/CVE-2016-1372 (+1/-0)
retired/CVE-2016-1405 (+1/-0)
retired/CVE-2016-1417 (+1/-0)
retired/CVE-2016-1494 (+1/-0)
retired/CVE-2016-1498 (+1/-0)
retired/CVE-2016-1499 (+1/-0)
retired/CVE-2016-1500 (+1/-0)
retired/CVE-2016-1501 (+1/-0)
retired/CVE-2016-1503 (+1/-0)
retired/CVE-2016-1504 (+1/-0)
retired/CVE-2016-1505 (+1/-0)
retired/CVE-2016-1513 (+1/-0)
retired/CVE-2016-1514 (+1/-0)
retired/CVE-2016-1515 (+1/-0)
retired/CVE-2016-1516 (+1/-0)
retired/CVE-2016-1517 (+1/-0)
retired/CVE-2016-1521 (+1/-0)
retired/CVE-2016-1522 (+1/-0)
retired/CVE-2016-1523 (+1/-0)
retired/CVE-2016-1526 (+1/-0)
retired/CVE-2016-1531 (+1/-0)
retired/CVE-2016-1541 (+1/-0)
retired/CVE-2016-1544 (+1/-0)
retired/CVE-2016-1546 (+1/-0)
retired/CVE-2016-1547 (+1/-0)
retired/CVE-2016-1548 (+1/-0)
retired/CVE-2016-1549 (+1/-0)
retired/CVE-2016-1550 (+1/-0)
retired/CVE-2016-1551 (+1/-0)
retired/CVE-2016-1564 (+1/-0)
retired/CVE-2016-1566 (+1/-0)
retired/CVE-2016-1567 (+1/-0)
retired/CVE-2016-1568 (+1/-0)
retired/CVE-2016-1569 (+1/-0)
retired/CVE-2016-1570 (+1/-0)
retired/CVE-2016-1571 (+1/-0)
retired/CVE-2016-1572 (+1/-0)
retired/CVE-2016-1573 (+1/-0)
retired/CVE-2016-1575 (+1/-0)
retired/CVE-2016-1576 (+1/-0)
retired/CVE-2016-1577 (+1/-0)
retired/CVE-2016-1578 (+1/-0)
retired/CVE-2016-1579 (+1/-0)
retired/CVE-2016-1580 (+1/-0)
retired/CVE-2016-1581 (+1/-0)
retired/CVE-2016-1582 (+1/-0)
retired/CVE-2016-1583 (+1/-0)
retired/CVE-2016-1586 (+1/-0)
retired/CVE-2016-1587 (+1/-0)
retired/CVE-2016-1612 (+1/-0)
retired/CVE-2016-1613 (+1/-0)
retired/CVE-2016-1614 (+1/-0)
retired/CVE-2016-1615 (+1/-0)
retired/CVE-2016-1616 (+1/-0)
retired/CVE-2016-1617 (+1/-0)
retired/CVE-2016-1618 (+1/-0)
retired/CVE-2016-1619 (+1/-0)
retired/CVE-2016-1620 (+1/-0)
retired/CVE-2016-1621 (+1/-0)
retired/CVE-2016-1622 (+1/-0)
retired/CVE-2016-1623 (+1/-0)
retired/CVE-2016-1624 (+1/-0)
retired/CVE-2016-1625 (+1/-0)
retired/CVE-2016-1626 (+1/-0)
retired/CVE-2016-1627 (+1/-0)
retired/CVE-2016-1628 (+1/-0)
retired/CVE-2016-1629 (+1/-0)
retired/CVE-2016-1630 (+1/-0)
retired/CVE-2016-1631 (+1/-0)
retired/CVE-2016-1632 (+1/-0)
retired/CVE-2016-1633 (+1/-0)
retired/CVE-2016-1634 (+1/-0)
retired/CVE-2016-1635 (+1/-0)
retired/CVE-2016-1636 (+1/-0)
retired/CVE-2016-1637 (+1/-0)
retired/CVE-2016-1638 (+1/-0)
retired/CVE-2016-1639 (+1/-0)
retired/CVE-2016-1640 (+1/-0)
retired/CVE-2016-1641 (+1/-0)
retired/CVE-2016-1642 (+1/-0)
retired/CVE-2016-1643 (+1/-0)
retired/CVE-2016-1644 (+1/-0)
retired/CVE-2016-1645 (+1/-0)
retired/CVE-2016-1646 (+1/-0)
retired/CVE-2016-1647 (+1/-0)
retired/CVE-2016-1648 (+1/-0)
retired/CVE-2016-1649 (+1/-0)
retired/CVE-2016-1650 (+1/-0)
retired/CVE-2016-1651 (+1/-0)
retired/CVE-2016-1652 (+1/-0)
retired/CVE-2016-1653 (+1/-0)
retired/CVE-2016-1654 (+1/-0)
retired/CVE-2016-1655 (+1/-0)
retired/CVE-2016-1656 (+1/-0)
retired/CVE-2016-1657 (+1/-0)
retired/CVE-2016-1658 (+1/-0)
retired/CVE-2016-1659 (+1/-0)
retired/CVE-2016-1660 (+1/-0)
retired/CVE-2016-1661 (+1/-0)
retired/CVE-2016-1662 (+1/-0)
retired/CVE-2016-1663 (+1/-0)
retired/CVE-2016-1664 (+1/-0)
retired/CVE-2016-1665 (+1/-0)
retired/CVE-2016-1666 (+1/-0)
retired/CVE-2016-1667 (+1/-0)
retired/CVE-2016-1668 (+1/-0)
retired/CVE-2016-1669 (+1/-0)
retired/CVE-2016-1670 (+1/-0)
retired/CVE-2016-1671 (+1/-0)
retired/CVE-2016-1672 (+1/-0)
retired/CVE-2016-1673 (+1/-0)
retired/CVE-2016-1674 (+1/-0)
retired/CVE-2016-1675 (+1/-0)
retired/CVE-2016-1676 (+1/-0)
retired/CVE-2016-1677 (+1/-0)
retired/CVE-2016-1678 (+1/-0)
retired/CVE-2016-1679 (+1/-0)
retired/CVE-2016-1680 (+1/-0)
retired/CVE-2016-1681 (+1/-0)
retired/CVE-2016-1682 (+1/-0)
retired/CVE-2016-1683 (+1/-0)
retired/CVE-2016-1684 (+1/-0)
retired/CVE-2016-1685 (+1/-0)
retired/CVE-2016-1686 (+1/-0)
retired/CVE-2016-1687 (+1/-0)
retired/CVE-2016-1688 (+1/-0)
retired/CVE-2016-1689 (+1/-0)
retired/CVE-2016-1690 (+1/-0)
retired/CVE-2016-1691 (+1/-0)
retired/CVE-2016-1692 (+1/-0)
retired/CVE-2016-1693 (+1/-0)
retired/CVE-2016-1694 (+1/-0)
retired/CVE-2016-1695 (+1/-0)
retired/CVE-2016-1696 (+1/-0)
retired/CVE-2016-1697 (+1/-0)
retired/CVE-2016-1698 (+1/-0)
retired/CVE-2016-1699 (+1/-0)
retired/CVE-2016-1700 (+1/-0)
retired/CVE-2016-1701 (+1/-0)
retired/CVE-2016-1702 (+1/-0)
retired/CVE-2016-1703 (+1/-0)
retired/CVE-2016-1704 (+1/-0)
retired/CVE-2016-1705 (+1/-0)
retired/CVE-2016-1706 (+1/-0)
retired/CVE-2016-1707 (+1/-0)
retired/CVE-2016-1708 (+1/-0)
retired/CVE-2016-1709 (+1/-0)
retired/CVE-2016-1710 (+1/-0)
retired/CVE-2016-1711 (+1/-0)
retired/CVE-2016-1714 (+1/-0)
retired/CVE-2016-1723 (+1/-0)
retired/CVE-2016-1724 (+1/-0)
retired/CVE-2016-1725 (+1/-0)
retired/CVE-2016-1726 (+1/-0)
retired/CVE-2016-1727 (+1/-0)
retired/CVE-2016-1728 (+1/-0)
retired/CVE-2016-1761 (+1/-0)
retired/CVE-2016-1762 (+1/-0)
retired/CVE-2016-1778 (+1/-0)
retired/CVE-2016-1779 (+1/-0)
retired/CVE-2016-1780 (+1/-0)
retired/CVE-2016-1781 (+1/-0)
retired/CVE-2016-1782 (+1/-0)
retired/CVE-2016-1783 (+1/-0)
retired/CVE-2016-1784 (+1/-0)
retired/CVE-2016-1785 (+1/-0)
retired/CVE-2016-1786 (+1/-0)
retired/CVE-2016-1833 (+1/-0)
retired/CVE-2016-1834 (+1/-0)
retired/CVE-2016-1835 (+1/-0)
retired/CVE-2016-1836 (+1/-0)
retired/CVE-2016-1837 (+1/-0)
retired/CVE-2016-1838 (+1/-0)
retired/CVE-2016-1839 (+1/-0)
retired/CVE-2016-1840 (+1/-0)
retired/CVE-2016-1841 (+1/-0)
retired/CVE-2016-1854 (+1/-0)
retired/CVE-2016-1855 (+1/-0)
retired/CVE-2016-1856 (+1/-0)
retired/CVE-2016-1857 (+1/-0)
retired/CVE-2016-1858 (+1/-0)
retired/CVE-2016-1859 (+1/-0)
retired/CVE-2016-1864 (+1/-0)
retired/CVE-2016-1866 (+1/-0)
retired/CVE-2016-1867 (+1/-0)
retired/CVE-2016-1897 (+1/-0)
retired/CVE-2016-1898 (+1/-0)
retired/CVE-2016-1899 (+1/-0)
retired/CVE-2016-1900 (+1/-0)
retired/CVE-2016-1901 (+1/-0)
retired/CVE-2016-1902 (+1/-0)
retired/CVE-2016-1903 (+1/-0)
retired/CVE-2016-1904 (+1/-0)
retired/CVE-2016-1907 (+1/-0)
retired/CVE-2016-1908 (+1/-0)
retired/CVE-2016-1912 (+1/-0)
retired/CVE-2016-1922 (+1/-0)
retired/CVE-2016-1923 (+1/-0)
retired/CVE-2016-1924 (+1/-0)
retired/CVE-2016-1925 (+1/-0)
retired/CVE-2016-1930 (+1/-0)
retired/CVE-2016-1931 (+1/-0)
retired/CVE-2016-1933 (+1/-0)
retired/CVE-2016-1935 (+1/-0)
retired/CVE-2016-1937 (+1/-0)
retired/CVE-2016-1938 (+1/-0)
retired/CVE-2016-1939 (+1/-0)
retired/CVE-2016-1940 (+1/-0)
retired/CVE-2016-1941 (+1/-0)
retired/CVE-2016-1942 (+1/-0)
retired/CVE-2016-1943 (+1/-0)
retired/CVE-2016-1944 (+1/-0)
retired/CVE-2016-1945 (+1/-0)
retired/CVE-2016-1946 (+1/-0)
retired/CVE-2016-1947 (+1/-0)
retired/CVE-2016-1948 (+1/-0)
retired/CVE-2016-1949 (+1/-0)
retired/CVE-2016-1950 (+1/-0)
retired/CVE-2016-1951 (+1/-0)
retired/CVE-2016-1952 (+1/-0)
retired/CVE-2016-1953 (+1/-0)
retired/CVE-2016-1954 (+1/-0)
retired/CVE-2016-1955 (+1/-0)
retired/CVE-2016-1956 (+1/-0)
retired/CVE-2016-1957 (+1/-0)
retired/CVE-2016-1958 (+1/-0)
retired/CVE-2016-1959 (+1/-0)
retired/CVE-2016-1960 (+1/-0)
retired/CVE-2016-1961 (+1/-0)
retired/CVE-2016-1962 (+1/-0)
retired/CVE-2016-1963 (+1/-0)
retired/CVE-2016-1964 (+1/-0)
retired/CVE-2016-1965 (+1/-0)
retired/CVE-2016-1966 (+1/-0)
retired/CVE-2016-1967 (+1/-0)
retired/CVE-2016-1968 (+1/-0)
retired/CVE-2016-1969 (+1/-0)
retired/CVE-2016-1970 (+1/-0)
retired/CVE-2016-1971 (+1/-0)
retired/CVE-2016-1972 (+1/-0)
retired/CVE-2016-1973 (+1/-0)
retired/CVE-2016-1974 (+1/-0)
retired/CVE-2016-1975 (+1/-0)
retired/CVE-2016-1976 (+1/-0)
retired/CVE-2016-1977 (+1/-0)
retired/CVE-2016-1978 (+1/-0)
retired/CVE-2016-1979 (+1/-0)
retired/CVE-2016-1981 (+1/-0)
retired/CVE-2016-1982 (+1/-0)
retired/CVE-2016-1983 (+1/-0)
retired/CVE-2016-2037 (+1/-0)
retired/CVE-2016-2048 (+1/-0)
retired/CVE-2016-2050 (+1/-0)
retired/CVE-2016-2051 (+1/-0)
retired/CVE-2016-2052 (+1/-0)
retired/CVE-2016-2053 (+1/-0)
retired/CVE-2016-2054 (+1/-0)
retired/CVE-2016-2055 (+1/-0)
retired/CVE-2016-2056 (+1/-0)
retired/CVE-2016-2057 (+1/-0)
retired/CVE-2016-2058 (+1/-0)
retired/CVE-2016-2061 (+1/-0)
retired/CVE-2016-2063 (+1/-0)
retired/CVE-2016-2064 (+1/-0)
retired/CVE-2016-2065 (+1/-0)
retired/CVE-2016-2066 (+1/-0)
retired/CVE-2016-2067 (+1/-0)
retired/CVE-2016-2068 (+1/-0)
retired/CVE-2016-2069 (+1/-0)
retired/CVE-2016-2070 (+1/-0)
retired/CVE-2016-2073 (+1/-0)
retired/CVE-2016-2074 (+1/-0)
retired/CVE-2016-2085 (+1/-0)
retired/CVE-2016-2088 (+1/-0)
retired/CVE-2016-2089 (+1/-0)
retired/CVE-2016-2090 (+1/-0)
retired/CVE-2016-2091 (+1/-0)
retired/CVE-2016-2097 (+1/-0)
retired/CVE-2016-2098 (+1/-0)
retired/CVE-2016-2102 (+1/-0)
retired/CVE-2016-2105 (+1/-0)
retired/CVE-2016-2106 (+1/-0)
retired/CVE-2016-2107 (+1/-0)
retired/CVE-2016-2108 (+1/-0)
retired/CVE-2016-2109 (+1/-0)
retired/CVE-2016-2110 (+1/-0)
retired/CVE-2016-2111 (+1/-0)
retired/CVE-2016-2112 (+1/-0)
retired/CVE-2016-2113 (+1/-0)
retired/CVE-2016-2114 (+1/-0)
retired/CVE-2016-2115 (+1/-0)
retired/CVE-2016-2116 (+1/-0)
retired/CVE-2016-2117 (+1/-0)
retired/CVE-2016-2118 (+1/-0)
retired/CVE-2016-2119 (+1/-0)
retired/CVE-2016-2123 (+1/-0)
retired/CVE-2016-2125 (+1/-0)
retired/CVE-2016-2126 (+1/-0)
retired/CVE-2016-2140 (+1/-0)
retired/CVE-2016-2143 (+1/-0)
retired/CVE-2016-2145 (+1/-0)
retired/CVE-2016-2146 (+1/-0)
retired/CVE-2016-2148 (+1/-0)
retired/CVE-2016-2150 (+1/-0)
retired/CVE-2016-2151 (+1/-0)
retired/CVE-2016-2152 (+1/-0)
retired/CVE-2016-2153 (+1/-0)
retired/CVE-2016-2154 (+1/-0)
retired/CVE-2016-2155 (+1/-0)
retired/CVE-2016-2156 (+1/-0)
retired/CVE-2016-2157 (+1/-0)
retired/CVE-2016-2158 (+1/-0)
retired/CVE-2016-2159 (+1/-0)
retired/CVE-2016-2161 (+1/-0)
retired/CVE-2016-2162 (+1/-0)
retired/CVE-2016-2167 (+1/-0)
retired/CVE-2016-2168 (+1/-0)
retired/CVE-2016-2176 (+1/-0)
retired/CVE-2016-2177 (+1/-0)
retired/CVE-2016-2178 (+1/-0)
retired/CVE-2016-2179 (+1/-0)
retired/CVE-2016-2180 (+1/-0)
retired/CVE-2016-2181 (+1/-0)
retired/CVE-2016-2182 (+1/-0)
retired/CVE-2016-2183 (+1/-0)
retired/CVE-2016-2184 (+1/-0)
retired/CVE-2016-2185 (+1/-0)
retired/CVE-2016-2186 (+1/-0)
retired/CVE-2016-2187 (+1/-0)
retired/CVE-2016-2188 (+1/-0)
retired/CVE-2016-2190 (+1/-0)
retired/CVE-2016-2191 (+1/-0)
retired/CVE-2016-2192 (+1/-0)
retired/CVE-2016-2193 (+1/-0)
retired/CVE-2016-2194 (+1/-0)
retired/CVE-2016-2195 (+1/-0)
retired/CVE-2016-2196 (+1/-0)
retired/CVE-2016-2197 (+1/-0)
retired/CVE-2016-2198 (+1/-0)
retired/CVE-2016-2213 (+1/-0)
retired/CVE-2016-2217 (+1/-0)
retired/CVE-2016-2221 (+1/-0)
retired/CVE-2016-2222 (+1/-0)
retired/CVE-2016-2228 (+1/-0)
retired/CVE-2016-2270 (+1/-0)
retired/CVE-2016-2271 (+1/-0)
retired/CVE-2016-2312 (+1/-0)
retired/CVE-2016-2313 (+1/-0)
retired/CVE-2016-2315 (+1/-0)
retired/CVE-2016-2317 (+1/-0)
retired/CVE-2016-2318 (+1/-0)
retired/CVE-2016-2324 (+1/-0)
retired/CVE-2016-2326 (+1/-0)
retired/CVE-2016-2327 (+1/-0)
retired/CVE-2016-2328 (+1/-0)
retired/CVE-2016-2329 (+1/-0)
retired/CVE-2016-2330 (+1/-0)
retired/CVE-2016-2334 (+1/-0)
retired/CVE-2016-2335 (+1/-0)
retired/CVE-2016-2336 (+1/-0)
retired/CVE-2016-2337 (+1/-0)
retired/CVE-2016-2339 (+1/-0)
retired/CVE-2016-2342 (+1/-0)
retired/CVE-2016-2365 (+1/-0)
retired/CVE-2016-2366 (+1/-0)
retired/CVE-2016-2367 (+1/-0)
retired/CVE-2016-2368 (+1/-0)
retired/CVE-2016-2369 (+1/-0)
retired/CVE-2016-2370 (+1/-0)
retired/CVE-2016-2371 (+1/-0)
retired/CVE-2016-2372 (+1/-0)
retired/CVE-2016-2373 (+1/-0)
retired/CVE-2016-2374 (+1/-0)
retired/CVE-2016-2375 (+1/-0)
retired/CVE-2016-2376 (+1/-0)
retired/CVE-2016-2377 (+1/-0)
retired/CVE-2016-2378 (+1/-0)
retired/CVE-2016-2380 (+1/-0)
retired/CVE-2016-2381 (+1/-0)
retired/CVE-2016-2383 (+1/-0)
retired/CVE-2016-2384 (+1/-0)
retired/CVE-2016-2390 (+1/-0)
retired/CVE-2016-2391 (+1/-0)
retired/CVE-2016-2392 (+1/-0)
retired/CVE-2016-2399 (+1/-0)
retired/CVE-2016-2403 (+1/-0)
retired/CVE-2016-2409 (+1/-0)
retired/CVE-2016-2410 (+1/-0)
retired/CVE-2016-2411 (+1/-0)
retired/CVE-2016-2412 (+1/-0)
retired/CVE-2016-2413 (+1/-0)
retired/CVE-2016-2414 (+1/-0)
retired/CVE-2016-2415 (+1/-0)
retired/CVE-2016-2416 (+1/-0)
retired/CVE-2016-2417 (+1/-0)
retired/CVE-2016-2418 (+1/-0)
retired/CVE-2016-2419 (+1/-0)
retired/CVE-2016-2420 (+1/-0)
retired/CVE-2016-2421 (+1/-0)
retired/CVE-2016-2422 (+1/-0)
retired/CVE-2016-2423 (+1/-0)
retired/CVE-2016-2424 (+1/-0)
retired/CVE-2016-2425 (+1/-0)
retired/CVE-2016-2426 (+1/-0)
retired/CVE-2016-2427 (+1/-0)
retired/CVE-2016-2428 (+1/-0)
retired/CVE-2016-2429 (+1/-0)
retired/CVE-2016-2430 (+1/-0)
retired/CVE-2016-2434 (+1/-0)
retired/CVE-2016-2435 (+1/-0)
retired/CVE-2016-2436 (+1/-0)
retired/CVE-2016-2437 (+1/-0)
retired/CVE-2016-2440 (+1/-0)
retired/CVE-2016-2441 (+1/-0)
retired/CVE-2016-2442 (+1/-0)
retired/CVE-2016-2443 (+1/-0)
retired/CVE-2016-2444 (+1/-0)
retired/CVE-2016-2445 (+1/-0)
retired/CVE-2016-2446 (+1/-0)
retired/CVE-2016-2447 (+1/-0)
retired/CVE-2016-2448 (+1/-0)
retired/CVE-2016-2449 (+1/-0)
retired/CVE-2016-2450 (+1/-0)
retired/CVE-2016-2451 (+1/-0)
retired/CVE-2016-2452 (+1/-0)
retired/CVE-2016-2453 (+1/-0)
retired/CVE-2016-2454 (+1/-0)
retired/CVE-2016-2456 (+1/-0)
retired/CVE-2016-2457 (+1/-0)
retired/CVE-2016-2459 (+1/-0)
retired/CVE-2016-2460 (+1/-0)
retired/CVE-2016-2463 (+1/-0)
retired/CVE-2016-2464 (+1/-0)
retired/CVE-2016-2465 (+1/-0)
retired/CVE-2016-2466 (+1/-0)
retired/CVE-2016-2467 (+1/-0)
retired/CVE-2016-2468 (+1/-0)
retired/CVE-2016-2469 (+1/-0)
retired/CVE-2016-2470 (+1/-0)
retired/CVE-2016-2471 (+1/-0)
retired/CVE-2016-2472 (+1/-0)
retired/CVE-2016-2473 (+1/-0)
retired/CVE-2016-2474 (+1/-0)
retired/CVE-2016-2475 (+1/-0)
retired/CVE-2016-2476 (+1/-0)
retired/CVE-2016-2477 (+1/-0)
retired/CVE-2016-2478 (+1/-0)
retired/CVE-2016-2479 (+1/-0)
retired/CVE-2016-2480 (+1/-0)
retired/CVE-2016-2481 (+1/-0)
retired/CVE-2016-2482 (+1/-0)
retired/CVE-2016-2483 (+1/-0)
retired/CVE-2016-2484 (+1/-0)
retired/CVE-2016-2485 (+1/-0)
retired/CVE-2016-2486 (+1/-0)
retired/CVE-2016-2487 (+1/-0)
retired/CVE-2016-2488 (+1/-0)
retired/CVE-2016-2489 (+1/-0)
retired/CVE-2016-2490 (+1/-0)
retired/CVE-2016-2491 (+1/-0)
retired/CVE-2016-2492 (+1/-0)
retired/CVE-2016-2493 (+1/-0)
retired/CVE-2016-2494 (+1/-0)
retired/CVE-2016-2495 (+1/-0)
retired/CVE-2016-2496 (+1/-0)
retired/CVE-2016-2497 (+1/-0)
retired/CVE-2016-2498 (+1/-0)
retired/CVE-2016-2499 (+1/-0)
retired/CVE-2016-2500 (+1/-0)
retired/CVE-2016-2501 (+1/-0)
retired/CVE-2016-2502 (+1/-0)
retired/CVE-2016-2503 (+1/-0)
retired/CVE-2016-2504 (+1/-0)
retired/CVE-2016-2505 (+1/-0)
retired/CVE-2016-2506 (+1/-0)
retired/CVE-2016-2507 (+1/-0)
retired/CVE-2016-2508 (+1/-0)
retired/CVE-2016-2510 (+1/-0)
retired/CVE-2016-2511 (+1/-0)
retired/CVE-2016-2512 (+1/-0)
retired/CVE-2016-2513 (+1/-0)
retired/CVE-2016-2516 (+1/-0)
retired/CVE-2016-2517 (+1/-0)
retired/CVE-2016-2518 (+1/-0)
retired/CVE-2016-2519 (+1/-0)
retired/CVE-2016-2521 (+1/-0)
retired/CVE-2016-2522 (+1/-0)
retired/CVE-2016-2523 (+1/-0)
retired/CVE-2016-2524 (+1/-0)
retired/CVE-2016-2525 (+1/-0)
retired/CVE-2016-2526 (+1/-0)
retired/CVE-2016-2527 (+1/-0)
retired/CVE-2016-2528 (+1/-0)
retired/CVE-2016-2529 (+1/-0)
retired/CVE-2016-2530 (+1/-0)
retired/CVE-2016-2531 (+1/-0)
retired/CVE-2016-2532 (+1/-0)
retired/CVE-2016-2533 (+1/-0)
retired/CVE-2016-2538 (+1/-0)
retired/CVE-2016-2540 (+1/-0)
retired/CVE-2016-2541 (+1/-0)
retired/CVE-2016-2543 (+1/-0)
retired/CVE-2016-2544 (+1/-0)
retired/CVE-2016-2545 (+1/-0)
retired/CVE-2016-2546 (+1/-0)
retired/CVE-2016-2547 (+1/-0)
retired/CVE-2016-2548 (+1/-0)
retired/CVE-2016-2549 (+1/-0)
retired/CVE-2016-2550 (+1/-0)
retired/CVE-2016-2554 (+1/-0)
retired/CVE-2016-2556 (+1/-0)
retired/CVE-2016-2557 (+1/-0)
retired/CVE-2016-2558 (+1/-0)
retired/CVE-2016-2563 (+1/-0)
retired/CVE-2016-2569 (+1/-0)
retired/CVE-2016-2570 (+1/-0)
retired/CVE-2016-2571 (+1/-0)
retired/CVE-2016-2572 (+1/-0)
retired/CVE-2016-2776 (+1/-0)
retired/CVE-2016-2782 (+1/-0)
retired/CVE-2016-2785 (+1/-0)
retired/CVE-2016-2786 (+1/-0)
retired/CVE-2016-2788 (+1/-0)
retired/CVE-2016-2790 (+1/-0)
retired/CVE-2016-2791 (+1/-0)
retired/CVE-2016-2792 (+1/-0)
retired/CVE-2016-2793 (+1/-0)
retired/CVE-2016-2794 (+1/-0)
retired/CVE-2016-2795 (+1/-0)
retired/CVE-2016-2796 (+1/-0)
retired/CVE-2016-2797 (+1/-0)
retired/CVE-2016-2798 (+1/-0)
retired/CVE-2016-2799 (+1/-0)
retired/CVE-2016-2800 (+1/-0)
retired/CVE-2016-2801 (+1/-0)
retired/CVE-2016-2802 (+1/-0)
retired/CVE-2016-2804 (+1/-0)
retired/CVE-2016-2805 (+1/-0)
retired/CVE-2016-2806 (+1/-0)
retired/CVE-2016-2807 (+1/-0)
retired/CVE-2016-2808 (+1/-0)
retired/CVE-2016-2809 (+1/-0)
retired/CVE-2016-2810 (+1/-0)
retired/CVE-2016-2811 (+1/-0)
retired/CVE-2016-2812 (+1/-0)
retired/CVE-2016-2813 (+1/-0)
retired/CVE-2016-2814 (+1/-0)
retired/CVE-2016-2815 (+1/-0)
retired/CVE-2016-2816 (+1/-0)
retired/CVE-2016-2817 (+1/-0)
retired/CVE-2016-2818 (+1/-0)
retired/CVE-2016-2819 (+1/-0)
retired/CVE-2016-2820 (+1/-0)
retired/CVE-2016-2821 (+1/-0)
retired/CVE-2016-2822 (+1/-0)
retired/CVE-2016-2824 (+1/-0)
retired/CVE-2016-2825 (+1/-0)
retired/CVE-2016-2826 (+1/-0)
retired/CVE-2016-2827 (+1/-0)
retired/CVE-2016-2828 (+1/-0)
retired/CVE-2016-2829 (+1/-0)
retired/CVE-2016-2830 (+1/-0)
retired/CVE-2016-2831 (+1/-0)
retired/CVE-2016-2832 (+1/-0)
retired/CVE-2016-2833 (+1/-0)
retired/CVE-2016-2834 (+1/-0)
retired/CVE-2016-2835 (+1/-0)
retired/CVE-2016-2836 (+1/-0)
retired/CVE-2016-2837 (+1/-0)
retired/CVE-2016-2838 (+1/-0)
retired/CVE-2016-2839 (+1/-0)
retired/CVE-2016-2841 (+1/-0)
retired/CVE-2016-2842 (+1/-0)
retired/CVE-2016-2843 (+1/-0)
retired/CVE-2016-2844 (+1/-0)
retired/CVE-2016-2845 (+1/-0)
retired/CVE-2016-2847 (+1/-0)
retired/CVE-2016-2848 (+1/-0)
retired/CVE-2016-2850 (+1/-0)
retired/CVE-2016-2851 (+1/-0)
retired/CVE-2016-2856 (+1/-0)
retired/CVE-2016-2857 (+1/-0)
retired/CVE-2016-2858 (+1/-0)
retired/CVE-2016-3044 (+1/-0)
retired/CVE-2016-3062 (+1/-0)
retired/CVE-2016-3065 (+1/-0)
retired/CVE-2016-3068 (+1/-0)
retired/CVE-2016-3069 (+1/-0)
retired/CVE-2016-3070 (+1/-0)
retired/CVE-2016-3074 (+1/-0)
retired/CVE-2016-3075 (+1/-0)
retired/CVE-2016-3076 (+1/-0)
retired/CVE-2016-3078 (+1/-0)
retired/CVE-2016-3081 (+1/-0)
retired/CVE-2016-3082 (+1/-0)
retired/CVE-2016-3087 (+1/-0)
retired/CVE-2016-3090 (+1/-0)
retired/CVE-2016-3093 (+1/-0)
retired/CVE-2016-3094 (+1/-0)
retired/CVE-2016-3096 (+1/-0)
retired/CVE-2016-3100 (+1/-0)
retired/CVE-2016-3101 (+1/-0)
retired/CVE-2016-3102 (+1/-0)
retired/CVE-2016-3105 (+1/-0)
retired/CVE-2016-3115 (+1/-0)
retired/CVE-2016-3116 (+1/-0)
retired/CVE-2016-3132 (+1/-0)
retired/CVE-2016-3134 (+1/-0)
retired/CVE-2016-3135 (+1/-0)
retired/CVE-2016-3136 (+1/-0)
retired/CVE-2016-3137 (+1/-0)
retired/CVE-2016-3138 (+1/-0)
retired/CVE-2016-3139 (+1/-0)
retired/CVE-2016-3140 (+1/-0)
retired/CVE-2016-3141 (+1/-0)
retired/CVE-2016-3142 (+1/-0)
retired/CVE-2016-3156 (+1/-0)
retired/CVE-2016-3157 (+1/-0)
retired/CVE-2016-3158 (+1/-0)
retired/CVE-2016-3159 (+1/-0)
retired/CVE-2016-3162 (+1/-0)
retired/CVE-2016-3163 (+1/-0)
retired/CVE-2016-3164 (+1/-0)
retired/CVE-2016-3165 (+1/-0)
retired/CVE-2016-3166 (+1/-0)
retired/CVE-2016-3167 (+1/-0)
retired/CVE-2016-3168 (+1/-0)
retired/CVE-2016-3169 (+1/-0)
retired/CVE-2016-3170 (+1/-0)
retired/CVE-2016-3171 (+1/-0)
retired/CVE-2016-3172 (+1/-0)
retired/CVE-2016-3176 (+1/-0)
retired/CVE-2016-3177 (+1/-0)
retired/CVE-2016-3178 (+1/-0)
retired/CVE-2016-3179 (+1/-0)
retired/CVE-2016-3180 (+1/-0)
retired/CVE-2016-3181 (+2/-1)
retired/CVE-2016-3182 (+2/-1)
retired/CVE-2016-3183 (+1/-0)
retired/CVE-2016-3185 (+1/-0)
retired/CVE-2016-3186 (+1/-0)
retired/CVE-2016-3189 (+1/-0)
retired/CVE-2016-3190 (+1/-0)
retired/CVE-2016-3191 (+1/-0)
retired/CVE-2016-3422 (+1/-0)
retired/CVE-2016-3425 (+1/-0)
retired/CVE-2016-3426 (+1/-0)
retired/CVE-2016-3427 (+1/-0)
retired/CVE-2016-3443 (+1/-0)
retired/CVE-2016-3449 (+1/-0)
retired/CVE-2016-3458 (+1/-0)
retired/CVE-2016-3485 (+1/-0)
retired/CVE-2016-3498 (+1/-0)
retired/CVE-2016-3500 (+1/-0)
retired/CVE-2016-3503 (+1/-0)
retired/CVE-2016-3508 (+1/-0)
retired/CVE-2016-3511 (+1/-0)
retired/CVE-2016-3550 (+1/-0)
retired/CVE-2016-3552 (+1/-0)
retired/CVE-2016-3587 (+1/-0)
retired/CVE-2016-3597 (+1/-0)
retired/CVE-2016-3598 (+1/-0)
retired/CVE-2016-3606 (+1/-0)
retired/CVE-2016-3610 (+1/-0)
retired/CVE-2016-3612 (+1/-0)
retired/CVE-2016-3619 (+1/-0)
retired/CVE-2016-3620 (+1/-0)
retired/CVE-2016-3621 (+1/-0)
retired/CVE-2016-3622 (+1/-0)
retired/CVE-2016-3623 (+1/-0)
retired/CVE-2016-3624 (+1/-0)
retired/CVE-2016-3625 (+1/-0)
retired/CVE-2016-3627 (+1/-0)
retired/CVE-2016-3630 (+1/-0)
retired/CVE-2016-3631 (+1/-0)
retired/CVE-2016-3632 (+1/-0)
retired/CVE-2016-3633 (+1/-0)
retired/CVE-2016-3634 (+1/-0)
retired/CVE-2016-3658 (+1/-0)
retired/CVE-2016-3659 (+1/-0)
retired/CVE-2016-3672 (+1/-0)
retired/CVE-2016-3679 (+1/-0)
retired/CVE-2016-3689 (+1/-0)
retired/CVE-2016-3695 (+1/-0)
retired/CVE-2016-3697 (+1/-0)
retired/CVE-2016-3698 (+1/-0)
retired/CVE-2016-3699 (+1/-0)
retired/CVE-2016-3705 (+1/-0)
retired/CVE-2016-3710 (+1/-0)
retired/CVE-2016-3711 (+1/-0)
retired/CVE-2016-3712 (+1/-0)
retired/CVE-2016-3713 (+1/-0)
retired/CVE-2016-3714 (+1/-0)
retired/CVE-2016-3715 (+1/-0)
retired/CVE-2016-3716 (+1/-0)
retired/CVE-2016-3717 (+1/-0)
retired/CVE-2016-3718 (+1/-0)
retired/CVE-2016-3721 (+1/-0)
retired/CVE-2016-3722 (+1/-0)
retired/CVE-2016-3723 (+1/-0)
retired/CVE-2016-3724 (+1/-0)
retired/CVE-2016-3725 (+1/-0)
retired/CVE-2016-3726 (+1/-0)
retired/CVE-2016-3727 (+1/-0)
retired/CVE-2016-3729 (+1/-0)
retired/CVE-2016-3733 (+1/-0)
retired/CVE-2016-3734 (+1/-0)
retired/CVE-2016-3739 (+1/-0)
retired/CVE-2016-3741 (+1/-0)
retired/CVE-2016-3742 (+1/-0)
retired/CVE-2016-3743 (+1/-0)
retired/CVE-2016-3744 (+1/-0)
retired/CVE-2016-3745 (+1/-0)
retired/CVE-2016-3746 (+1/-0)
retired/CVE-2016-3747 (+1/-0)
retired/CVE-2016-3748 (+1/-0)
retired/CVE-2016-3749 (+1/-0)
retired/CVE-2016-3750 (+1/-0)
retired/CVE-2016-3751 (+1/-0)
retired/CVE-2016-3752 (+1/-0)
retired/CVE-2016-3753 (+1/-0)
retired/CVE-2016-3754 (+1/-0)
retired/CVE-2016-3755 (+1/-0)
retired/CVE-2016-3756 (+1/-0)
retired/CVE-2016-3757 (+1/-0)
retired/CVE-2016-3758 (+1/-0)
retired/CVE-2016-3759 (+1/-0)
retired/CVE-2016-3760 (+1/-0)
retired/CVE-2016-3761 (+1/-0)
retired/CVE-2016-3762 (+1/-0)
retired/CVE-2016-3763 (+1/-0)
retired/CVE-2016-3764 (+1/-0)
retired/CVE-2016-3765 (+1/-0)
retired/CVE-2016-3766 (+1/-0)
retired/CVE-2016-3767 (+1/-0)
retired/CVE-2016-3768 (+1/-0)
retired/CVE-2016-3769 (+1/-0)
retired/CVE-2016-3770 (+1/-0)
retired/CVE-2016-3771 (+1/-0)
retired/CVE-2016-3772 (+1/-0)
retired/CVE-2016-3773 (+1/-0)
retired/CVE-2016-3774 (+1/-0)
retired/CVE-2016-3775 (+1/-0)
retired/CVE-2016-3792 (+1/-0)
retired/CVE-2016-3793 (+1/-0)
retired/CVE-2016-3795 (+1/-0)
retired/CVE-2016-3796 (+1/-0)
retired/CVE-2016-3797 (+1/-0)
retired/CVE-2016-3798 (+1/-0)
retired/CVE-2016-3799 (+1/-0)
retired/CVE-2016-3800 (+1/-0)
retired/CVE-2016-3801 (+1/-0)
retired/CVE-2016-3802 (+1/-0)
retired/CVE-2016-3803 (+1/-0)
retired/CVE-2016-3804 (+1/-0)
retired/CVE-2016-3805 (+1/-0)
retired/CVE-2016-3806 (+1/-0)
retired/CVE-2016-3807 (+1/-0)
retired/CVE-2016-3808 (+1/-0)
retired/CVE-2016-3809 (+1/-0)
retired/CVE-2016-3810 (+1/-0)
retired/CVE-2016-3811 (+1/-0)
retired/CVE-2016-3812 (+1/-0)
retired/CVE-2016-3813 (+1/-0)
retired/CVE-2016-3814 (+1/-0)
retired/CVE-2016-3815 (+1/-0)
retired/CVE-2016-3816 (+1/-0)
retired/CVE-2016-3818 (+1/-0)
retired/CVE-2016-3819 (+1/-0)
retired/CVE-2016-3820 (+1/-0)
retired/CVE-2016-3821 (+1/-0)
retired/CVE-2016-3822 (+1/-0)
retired/CVE-2016-3823 (+1/-0)
retired/CVE-2016-3824 (+1/-0)
retired/CVE-2016-3825 (+1/-0)
retired/CVE-2016-3826 (+1/-0)
retired/CVE-2016-3827 (+1/-0)
retired/CVE-2016-3828 (+1/-0)
retired/CVE-2016-3829 (+1/-0)
retired/CVE-2016-3830 (+1/-0)
retired/CVE-2016-3831 (+1/-0)
retired/CVE-2016-3832 (+1/-0)
retired/CVE-2016-3833 (+1/-0)
retired/CVE-2016-3834 (+1/-0)
retired/CVE-2016-3835 (+1/-0)
retired/CVE-2016-3836 (+1/-0)
retired/CVE-2016-3837 (+1/-0)
retired/CVE-2016-3838 (+1/-0)
retired/CVE-2016-3839 (+1/-0)
retired/CVE-2016-3840 (+1/-0)
retired/CVE-2016-3841 (+1/-0)
retired/CVE-2016-3843 (+1/-0)
retired/CVE-2016-3844 (+1/-0)
retired/CVE-2016-3845 (+1/-0)
retired/CVE-2016-3850 (+1/-0)
retired/CVE-2016-3854 (+1/-0)
retired/CVE-2016-3855 (+1/-0)
retired/CVE-2016-3856 (+1/-0)
retired/CVE-2016-3857 (+1/-0)
retired/CVE-2016-3858 (+1/-0)
retired/CVE-2016-3859 (+1/-0)
retired/CVE-2016-3862 (+1/-0)
retired/CVE-2016-3863 (+1/-0)
retired/CVE-2016-3864 (+1/-0)
retired/CVE-2016-3865 (+1/-0)
retired/CVE-2016-3866 (+1/-0)
retired/CVE-2016-3867 (+1/-0)
retired/CVE-2016-3868 (+1/-0)
retired/CVE-2016-3869 (+1/-0)
retired/CVE-2016-3870 (+1/-0)
retired/CVE-2016-3871 (+1/-0)
retired/CVE-2016-3872 (+1/-0)
retired/CVE-2016-3873 (+1/-0)
retired/CVE-2016-3874 (+1/-0)
retired/CVE-2016-3875 (+1/-0)
retired/CVE-2016-3876 (+1/-0)
retired/CVE-2016-3877 (+1/-0)
retired/CVE-2016-3878 (+1/-0)
retired/CVE-2016-3879 (+1/-0)
retired/CVE-2016-3880 (+1/-0)
retired/CVE-2016-3881 (+1/-0)
retired/CVE-2016-3883 (+1/-0)
retired/CVE-2016-3884 (+1/-0)
retired/CVE-2016-3885 (+1/-0)
retired/CVE-2016-3886 (+1/-0)
retired/CVE-2016-3887 (+1/-0)
retired/CVE-2016-3888 (+1/-0)
retired/CVE-2016-3889 (+1/-0)
retired/CVE-2016-3890 (+1/-0)
retired/CVE-2016-3892 (+1/-0)
retired/CVE-2016-3893 (+1/-0)
retired/CVE-2016-3894 (+1/-0)
retired/CVE-2016-3895 (+1/-0)
retired/CVE-2016-3896 (+1/-0)
retired/CVE-2016-3897 (+1/-0)
retired/CVE-2016-3898 (+1/-0)
retired/CVE-2016-3899 (+1/-0)
retired/CVE-2016-3900 (+1/-0)
retired/CVE-2016-3904 (+1/-0)
retired/CVE-2016-3906 (+1/-0)
retired/CVE-2016-3907 (+1/-0)
retired/CVE-2016-3908 (+1/-0)
retired/CVE-2016-3909 (+1/-0)
retired/CVE-2016-3910 (+1/-0)
retired/CVE-2016-3911 (+1/-0)
retired/CVE-2016-3912 (+1/-0)
retired/CVE-2016-3913 (+1/-0)
retired/CVE-2016-3914 (+1/-0)
retired/CVE-2016-3915 (+1/-0)
retired/CVE-2016-3916 (+1/-0)
retired/CVE-2016-3917 (+1/-0)
retired/CVE-2016-3918 (+1/-0)
retired/CVE-2016-3920 (+1/-0)
retired/CVE-2016-3921 (+1/-0)
retired/CVE-2016-3922 (+1/-0)
retired/CVE-2016-3923 (+1/-0)
retired/CVE-2016-3924 (+1/-0)
retired/CVE-2016-3925 (+1/-0)
retired/CVE-2016-3928 (+1/-0)
retired/CVE-2016-3932 (+1/-0)
retired/CVE-2016-3933 (+1/-0)
retired/CVE-2016-3936 (+1/-0)
retired/CVE-2016-3937 (+1/-0)
retired/CVE-2016-3941 (+1/-0)
retired/CVE-2016-3945 (+1/-0)
retired/CVE-2016-3947 (+1/-0)
retired/CVE-2016-3948 (+1/-0)
retired/CVE-2016-3951 (+1/-0)
retired/CVE-2016-3952 (+1/-0)
retired/CVE-2016-3953 (+1/-0)
retired/CVE-2016-3954 (+1/-0)
retired/CVE-2016-3955 (+1/-0)
retired/CVE-2016-3957 (+1/-0)
retired/CVE-2016-3958 (+1/-0)
retired/CVE-2016-3959 (+1/-0)
retired/CVE-2016-3960 (+1/-0)
retired/CVE-2016-3961 (+1/-0)
retired/CVE-2016-3977 (+1/-0)
retired/CVE-2016-3981 (+1/-0)
retired/CVE-2016-3982 (+1/-0)
retired/CVE-2016-3990 (+1/-0)
retired/CVE-2016-3991 (+1/-0)
retired/CVE-2016-3992 (+1/-0)
retired/CVE-2016-3993 (+1/-0)
retired/CVE-2016-3994 (+1/-0)
retired/CVE-2016-3995 (+1/-0)
retired/CVE-2016-4000 (+1/-0)
retired/CVE-2016-4001 (+1/-0)
retired/CVE-2016-4002 (+1/-0)
retired/CVE-2016-4003 (+1/-0)
retired/CVE-2016-4006 (+1/-0)
retired/CVE-2016-4008 (+1/-0)
retired/CVE-2016-4009 (+1/-0)
retired/CVE-2016-4020 (+1/-0)
retired/CVE-2016-4024 (+1/-0)
retired/CVE-2016-4036 (+1/-0)
retired/CVE-2016-4037 (+1/-0)
retired/CVE-2016-4049 (+1/-0)
retired/CVE-2016-4051 (+1/-0)
retired/CVE-2016-4052 (+1/-0)
retired/CVE-2016-4053 (+1/-0)
retired/CVE-2016-4054 (+1/-0)
retired/CVE-2016-4056 (+1/-0)
retired/CVE-2016-4070 (+1/-0)
retired/CVE-2016-4071 (+1/-0)
retired/CVE-2016-4072 (+1/-0)
retired/CVE-2016-4073 (+1/-0)
retired/CVE-2016-4076 (+1/-0)
retired/CVE-2016-4077 (+1/-0)
retired/CVE-2016-4078 (+1/-0)
retired/CVE-2016-4079 (+1/-0)
retired/CVE-2016-4080 (+1/-0)
retired/CVE-2016-4081 (+1/-0)
retired/CVE-2016-4082 (+1/-0)
retired/CVE-2016-4083 (+1/-0)
retired/CVE-2016-4084 (+1/-0)
retired/CVE-2016-4085 (+1/-0)
retired/CVE-2016-4108 (+1/-0)
retired/CVE-2016-4109 (+1/-0)
retired/CVE-2016-4110 (+1/-0)
retired/CVE-2016-4111 (+1/-0)
retired/CVE-2016-4112 (+1/-0)
retired/CVE-2016-4113 (+1/-0)
retired/CVE-2016-4114 (+1/-0)
retired/CVE-2016-4115 (+1/-0)
retired/CVE-2016-4116 (+1/-0)
retired/CVE-2016-4117 (+1/-0)
retired/CVE-2016-4120 (+1/-0)
retired/CVE-2016-4121 (+1/-0)
retired/CVE-2016-4160 (+1/-0)
retired/CVE-2016-4161 (+1/-0)
retired/CVE-2016-4162 (+1/-0)
retired/CVE-2016-4163 (+1/-0)
retired/CVE-2016-4171 (+1/-0)
retired/CVE-2016-4172 (+1/-0)
retired/CVE-2016-4173 (+1/-0)
retired/CVE-2016-4174 (+1/-0)
retired/CVE-2016-4175 (+1/-0)
retired/CVE-2016-4176 (+1/-0)
retired/CVE-2016-4177 (+1/-0)
retired/CVE-2016-4178 (+1/-0)
retired/CVE-2016-4179 (+1/-0)
retired/CVE-2016-4180 (+1/-0)
retired/CVE-2016-4181 (+1/-0)
retired/CVE-2016-4182 (+1/-0)
retired/CVE-2016-4183 (+1/-0)
retired/CVE-2016-4184 (+1/-0)
retired/CVE-2016-4185 (+1/-0)
retired/CVE-2016-4186 (+1/-0)
retired/CVE-2016-4187 (+1/-0)
retired/CVE-2016-4188 (+1/-0)
retired/CVE-2016-4189 (+1/-0)
retired/CVE-2016-4190 (+1/-0)
retired/CVE-2016-4217 (+1/-0)
retired/CVE-2016-4218 (+1/-0)
retired/CVE-2016-4219 (+1/-0)
retired/CVE-2016-4220 (+1/-0)
retired/CVE-2016-4221 (+1/-0)
retired/CVE-2016-4222 (+1/-0)
retired/CVE-2016-4223 (+1/-0)
retired/CVE-2016-4224 (+1/-0)
retired/CVE-2016-4225 (+1/-0)
retired/CVE-2016-4226 (+1/-0)
retired/CVE-2016-4227 (+1/-0)
retired/CVE-2016-4228 (+1/-0)
retired/CVE-2016-4229 (+1/-0)
retired/CVE-2016-4230 (+1/-0)
retired/CVE-2016-4231 (+1/-0)
retired/CVE-2016-4232 (+1/-0)
retired/CVE-2016-4233 (+1/-0)
retired/CVE-2016-4234 (+1/-0)
retired/CVE-2016-4235 (+1/-0)
retired/CVE-2016-4236 (+1/-0)
retired/CVE-2016-4237 (+1/-0)
retired/CVE-2016-4238 (+1/-0)
retired/CVE-2016-4239 (+1/-0)
retired/CVE-2016-4240 (+1/-0)
retired/CVE-2016-4241 (+1/-0)
retired/CVE-2016-4242 (+1/-0)
retired/CVE-2016-4243 (+1/-0)
retired/CVE-2016-4244 (+1/-0)
retired/CVE-2016-4245 (+1/-0)
retired/CVE-2016-4246 (+1/-0)
retired/CVE-2016-4247 (+1/-0)
retired/CVE-2016-4248 (+1/-0)
retired/CVE-2016-4249 (+1/-0)
retired/CVE-2016-4271 (+1/-0)
retired/CVE-2016-4272 (+1/-0)
retired/CVE-2016-4273 (+1/-0)
retired/CVE-2016-4274 (+1/-0)
retired/CVE-2016-4275 (+1/-0)
retired/CVE-2016-4276 (+1/-0)
retired/CVE-2016-4277 (+1/-0)
retired/CVE-2016-4278 (+1/-0)
retired/CVE-2016-4279 (+1/-0)
retired/CVE-2016-4280 (+1/-0)
retired/CVE-2016-4281 (+1/-0)
retired/CVE-2016-4282 (+1/-0)
retired/CVE-2016-4283 (+1/-0)
retired/CVE-2016-4284 (+1/-0)
retired/CVE-2016-4285 (+1/-0)
retired/CVE-2016-4286 (+1/-0)
retired/CVE-2016-4287 (+1/-0)
retired/CVE-2016-4300 (+1/-0)
retired/CVE-2016-4301 (+1/-0)
retired/CVE-2016-4302 (+1/-0)
retired/CVE-2016-4313 (+1/-0)
retired/CVE-2016-4323 (+1/-0)
retired/CVE-2016-4324 (+1/-0)
retired/CVE-2016-4330 (+1/-0)
retired/CVE-2016-4331 (+1/-0)
retired/CVE-2016-4332 (+1/-0)
retired/CVE-2016-4333 (+1/-0)
retired/CVE-2016-4342 (+1/-0)
retired/CVE-2016-4343 (+1/-0)
retired/CVE-2016-4344 (+1/-0)
retired/CVE-2016-4345 (+1/-0)
retired/CVE-2016-4346 (+1/-0)
retired/CVE-2016-4347 (+1/-0)
retired/CVE-2016-4348 (+1/-0)
retired/CVE-2016-4352 (+1/-0)
retired/CVE-2016-4353 (+1/-0)
retired/CVE-2016-4354 (+1/-0)
retired/CVE-2016-4355 (+1/-0)
retired/CVE-2016-4356 (+1/-0)
retired/CVE-2016-4383 (+1/-0)
retired/CVE-2016-4415 (+1/-0)
retired/CVE-2016-4416 (+1/-0)
retired/CVE-2016-4417 (+1/-0)
retired/CVE-2016-4418 (+1/-0)
retired/CVE-2016-4419 (+1/-0)
retired/CVE-2016-4420 (+1/-0)
retired/CVE-2016-4421 (+1/-0)
retired/CVE-2016-4422 (+1/-0)
retired/CVE-2016-4425 (+1/-0)
retired/CVE-2016-4428 (+1/-0)
retired/CVE-2016-4430 (+1/-0)
retired/CVE-2016-4431 (+1/-0)
retired/CVE-2016-4432 (+1/-0)
retired/CVE-2016-4433 (+1/-0)
retired/CVE-2016-4436 (+1/-0)
retired/CVE-2016-4438 (+1/-0)
retired/CVE-2016-4439 (+1/-0)
retired/CVE-2016-4440 (+1/-0)
retired/CVE-2016-4441 (+1/-0)
retired/CVE-2016-4447 (+1/-0)
retired/CVE-2016-4448 (+1/-0)
retired/CVE-2016-4449 (+1/-0)
retired/CVE-2016-4450 (+1/-0)
retired/CVE-2016-4453 (+1/-0)
retired/CVE-2016-4454 (+1/-0)
retired/CVE-2016-4456 (+1/-0)
retired/CVE-2016-4461 (+1/-0)
retired/CVE-2016-4465 (+1/-0)
retired/CVE-2016-4467 (+1/-0)
retired/CVE-2016-4470 (+1/-0)
retired/CVE-2016-4473 (+1/-0)
retired/CVE-2016-4478 (+1/-0)
retired/CVE-2016-4480 (+1/-0)
retired/CVE-2016-4482 (+1/-0)
retired/CVE-2016-4483 (+1/-0)
retired/CVE-2016-4485 (+1/-0)
retired/CVE-2016-4486 (+1/-0)
retired/CVE-2016-4537 (+1/-0)
retired/CVE-2016-4538 (+1/-0)
retired/CVE-2016-4539 (+1/-0)
retired/CVE-2016-4540 (+1/-0)
retired/CVE-2016-4541 (+1/-0)
retired/CVE-2016-4542 (+1/-0)
retired/CVE-2016-4543 (+1/-0)
retired/CVE-2016-4544 (+1/-0)
retired/CVE-2016-4552 (+1/-0)
retired/CVE-2016-4553 (+1/-0)
retired/CVE-2016-4554 (+1/-0)
retired/CVE-2016-4555 (+1/-0)
retired/CVE-2016-4556 (+1/-0)
retired/CVE-2016-4557 (+1/-0)
retired/CVE-2016-4558 (+1/-0)
retired/CVE-2016-4562 (+1/-0)
retired/CVE-2016-4563 (+1/-0)
retired/CVE-2016-4564 (+1/-0)
retired/CVE-2016-4565 (+1/-0)
retired/CVE-2016-4568 (+1/-0)
retired/CVE-2016-4569 (+1/-0)
retired/CVE-2016-4574 (+1/-0)
retired/CVE-2016-4578 (+1/-0)
retired/CVE-2016-4579 (+1/-0)
retired/CVE-2016-4580 (+1/-0)
retired/CVE-2016-4581 (+1/-0)
retired/CVE-2016-4583 (+1/-0)
retired/CVE-2016-4584 (+1/-0)
retired/CVE-2016-4585 (+1/-0)
retired/CVE-2016-4586 (+1/-0)
retired/CVE-2016-4587 (+1/-0)
retired/CVE-2016-4588 (+1/-0)
retired/CVE-2016-4589 (+1/-0)
retired/CVE-2016-4590 (+1/-0)
retired/CVE-2016-4591 (+1/-0)
retired/CVE-2016-4592 (+1/-0)
retired/CVE-2016-4607 (+1/-0)
retired/CVE-2016-4608 (+1/-0)
retired/CVE-2016-4609 (+1/-0)
retired/CVE-2016-4610 (+1/-0)
retired/CVE-2016-4611 (+1/-0)
retired/CVE-2016-4612 (+1/-0)
retired/CVE-2016-4613 (+1/-0)
retired/CVE-2016-4614 (+1/-0)
retired/CVE-2016-4615 (+1/-0)
retired/CVE-2016-4616 (+1/-0)
retired/CVE-2016-4619 (+1/-0)
retired/CVE-2016-4622 (+1/-0)
retired/CVE-2016-4623 (+1/-0)
retired/CVE-2016-4624 (+1/-0)
retired/CVE-2016-4651 (+1/-0)
retired/CVE-2016-4657 (+1/-0)
retired/CVE-2016-4658 (+1/-0)
retired/CVE-2016-4666 (+1/-0)
retired/CVE-2016-4692 (+1/-0)
retired/CVE-2016-4694 (+1/-0)
retired/CVE-2016-4707 (+1/-0)
retired/CVE-2016-4728 (+1/-0)
retired/CVE-2016-4729 (+1/-0)
retired/CVE-2016-4730 (+1/-0)
retired/CVE-2016-4731 (+1/-0)
retired/CVE-2016-4733 (+1/-0)
retired/CVE-2016-4734 (+1/-0)
retired/CVE-2016-4735 (+1/-0)
retired/CVE-2016-4737 (+1/-0)
retired/CVE-2016-4738 (+1/-0)
retired/CVE-2016-4743 (+1/-0)
retired/CVE-2016-4758 (+1/-0)
retired/CVE-2016-4759 (+1/-0)
retired/CVE-2016-4760 (+1/-0)
retired/CVE-2016-4761 (+1/-0)
retired/CVE-2016-4762 (+1/-0)
retired/CVE-2016-4763 (+1/-0)
retired/CVE-2016-4764 (+1/-0)
retired/CVE-2016-4765 (+1/-0)
retired/CVE-2016-4766 (+1/-0)
retired/CVE-2016-4767 (+1/-0)
retired/CVE-2016-4768 (+1/-0)
retired/CVE-2016-4769 (+1/-0)
retired/CVE-2016-4794 (+1/-0)
retired/CVE-2016-4796 (+1/-0)
retired/CVE-2016-4797 (+1/-0)
retired/CVE-2016-4800 (+1/-0)
retired/CVE-2016-4802 (+1/-0)
retired/CVE-2016-4804 (+1/-0)
retired/CVE-2016-4805 (+1/-0)
retired/CVE-2016-4809 (+1/-0)
retired/CVE-2016-4911 (+1/-0)
retired/CVE-2016-4912 (+1/-0)
retired/CVE-2016-4913 (+1/-0)
retired/CVE-2016-4951 (+1/-0)
retired/CVE-2016-4952 (+1/-0)
retired/CVE-2016-4953 (+1/-0)
retired/CVE-2016-4954 (+1/-0)
retired/CVE-2016-4955 (+1/-0)
retired/CVE-2016-4956 (+1/-0)
retired/CVE-2016-4957 (+1/-0)
retired/CVE-2016-4962 (+1/-0)
retired/CVE-2016-4963 (+1/-0)
retired/CVE-2016-4964 (+1/-0)
retired/CVE-2016-4971 (+1/-0)
retired/CVE-2016-4974 (+1/-0)
retired/CVE-2016-4975 (+1/-0)
retired/CVE-2016-4979 (+1/-0)
retired/CVE-2016-4983 (+1/-0)
retired/CVE-2016-4984 (+1/-0)
retired/CVE-2016-4985 (+1/-0)
retired/CVE-2016-4994 (+1/-0)
retired/CVE-2016-4997 (+1/-0)
retired/CVE-2016-4998 (+1/-0)
retired/CVE-2016-5010 (+1/-0)
retired/CVE-2016-5012 (+1/-0)
retired/CVE-2016-5034 (+1/-0)
retired/CVE-2016-5036 (+1/-0)
retired/CVE-2016-5038 (+1/-0)
retired/CVE-2016-5039 (+1/-0)
retired/CVE-2016-5042 (+1/-0)
retired/CVE-2016-5091 (+1/-0)
retired/CVE-2016-5093 (+1/-0)
retired/CVE-2016-5094 (+1/-0)
retired/CVE-2016-5095 (+1/-0)
retired/CVE-2016-5096 (+1/-0)
retired/CVE-2016-5098 (+1/-0)
retired/CVE-2016-5102 (+1/-0)
retired/CVE-2016-5103 (+1/-0)
retired/CVE-2016-5104 (+1/-0)
retired/CVE-2016-5105 (+1/-0)
retired/CVE-2016-5106 (+1/-0)
retired/CVE-2016-5107 (+1/-0)
retired/CVE-2016-5108 (+1/-0)
retired/CVE-2016-5114 (+1/-0)
retired/CVE-2016-5116 (+1/-0)
retired/CVE-2016-5117 (+1/-0)
retired/CVE-2016-5118 (+1/-0)
retired/CVE-2016-5119 (+1/-0)
retired/CVE-2016-5126 (+1/-0)
retired/CVE-2016-5127 (+1/-0)
retired/CVE-2016-5128 (+1/-0)
retired/CVE-2016-5129 (+1/-0)
retired/CVE-2016-5130 (+1/-0)
retired/CVE-2016-5131 (+1/-0)
retired/CVE-2016-5132 (+1/-0)
retired/CVE-2016-5133 (+1/-0)
retired/CVE-2016-5134 (+1/-0)
retired/CVE-2016-5135 (+1/-0)
retired/CVE-2016-5136 (+1/-0)
retired/CVE-2016-5137 (+1/-0)
retired/CVE-2016-5138 (+1/-0)
retired/CVE-2016-5139 (+1/-0)
retired/CVE-2016-5140 (+1/-0)
retired/CVE-2016-5141 (+1/-0)
retired/CVE-2016-5142 (+1/-0)
retired/CVE-2016-5143 (+1/-0)
retired/CVE-2016-5144 (+1/-0)
retired/CVE-2016-5145 (+1/-0)
retired/CVE-2016-5146 (+1/-0)
retired/CVE-2016-5147 (+1/-0)
retired/CVE-2016-5148 (+1/-0)
retired/CVE-2016-5149 (+1/-0)
retired/CVE-2016-5150 (+1/-0)
retired/CVE-2016-5151 (+1/-0)
retired/CVE-2016-5152 (+1/-0)
retired/CVE-2016-5153 (+1/-0)
retired/CVE-2016-5154 (+1/-0)
retired/CVE-2016-5155 (+1/-0)
retired/CVE-2016-5156 (+1/-0)
retired/CVE-2016-5157 (+1/-0)
retired/CVE-2016-5158 (+1/-0)
retired/CVE-2016-5159 (+1/-0)
retired/CVE-2016-5160 (+1/-0)
retired/CVE-2016-5161 (+1/-0)
retired/CVE-2016-5162 (+1/-0)
retired/CVE-2016-5163 (+1/-0)
retired/CVE-2016-5164 (+1/-0)
retired/CVE-2016-5165 (+1/-0)
retired/CVE-2016-5166 (+1/-0)
retired/CVE-2016-5167 (+1/-0)
retired/CVE-2016-5168 (+1/-0)
retired/CVE-2016-5170 (+1/-0)
retired/CVE-2016-5171 (+1/-0)
retired/CVE-2016-5172 (+1/-0)
retired/CVE-2016-5173 (+1/-0)
retired/CVE-2016-5174 (+1/-0)
retired/CVE-2016-5175 (+1/-0)
retired/CVE-2016-5176 (+1/-0)
retired/CVE-2016-5177 (+1/-0)
retired/CVE-2016-5178 (+1/-0)
retired/CVE-2016-5180 (+1/-0)
retired/CVE-2016-5181 (+1/-0)
retired/CVE-2016-5182 (+1/-0)
retired/CVE-2016-5183 (+1/-0)
retired/CVE-2016-5184 (+1/-0)
retired/CVE-2016-5185 (+1/-0)
retired/CVE-2016-5186 (+1/-0)
retired/CVE-2016-5187 (+1/-0)
retired/CVE-2016-5188 (+1/-0)
retired/CVE-2016-5189 (+1/-0)
retired/CVE-2016-5190 (+1/-0)
retired/CVE-2016-5191 (+1/-0)
retired/CVE-2016-5192 (+1/-0)
retired/CVE-2016-5193 (+1/-0)
retired/CVE-2016-5194 (+1/-0)
retired/CVE-2016-5195 (+1/-0)
retired/CVE-2016-5196 (+1/-0)
retired/CVE-2016-5197 (+1/-0)
retired/CVE-2016-5198 (+1/-0)
retired/CVE-2016-5199 (+1/-0)
retired/CVE-2016-5200 (+1/-0)
retired/CVE-2016-5201 (+1/-0)
retired/CVE-2016-5202 (+1/-0)
retired/CVE-2016-5203 (+1/-0)
retired/CVE-2016-5204 (+1/-0)
retired/CVE-2016-5205 (+1/-0)
retired/CVE-2016-5206 (+1/-0)
retired/CVE-2016-5207 (+1/-0)
retired/CVE-2016-5208 (+1/-0)
retired/CVE-2016-5209 (+1/-0)
retired/CVE-2016-5210 (+1/-0)
retired/CVE-2016-5211 (+1/-0)
retired/CVE-2016-5212 (+1/-0)
retired/CVE-2016-5213 (+1/-0)
retired/CVE-2016-5214 (+1/-0)
retired/CVE-2016-5215 (+1/-0)
retired/CVE-2016-5216 (+1/-0)
retired/CVE-2016-5217 (+1/-0)
retired/CVE-2016-5218 (+1/-0)
retired/CVE-2016-5219 (+1/-0)
retired/CVE-2016-5220 (+1/-0)
retired/CVE-2016-5221 (+1/-0)
retired/CVE-2016-5222 (+1/-0)
retired/CVE-2016-5223 (+1/-0)
retired/CVE-2016-5224 (+1/-0)
retired/CVE-2016-5225 (+1/-0)
retired/CVE-2016-5226 (+1/-0)
retired/CVE-2016-5237 (+1/-0)
retired/CVE-2016-5238 (+1/-0)
retired/CVE-2016-5239 (+1/-0)
retired/CVE-2016-5240 (+1/-0)
retired/CVE-2016-5241 (+1/-0)
retired/CVE-2016-5242 (+1/-0)
retired/CVE-2016-5243 (+1/-0)
retired/CVE-2016-5244 (+1/-0)
retired/CVE-2016-5250 (+1/-0)
retired/CVE-2016-5251 (+1/-0)
retired/CVE-2016-5252 (+1/-0)
retired/CVE-2016-5253 (+1/-0)
retired/CVE-2016-5254 (+1/-0)
retired/CVE-2016-5255 (+1/-0)
retired/CVE-2016-5256 (+1/-0)
retired/CVE-2016-5257 (+1/-0)
retired/CVE-2016-5258 (+1/-0)
retired/CVE-2016-5259 (+1/-0)
retired/CVE-2016-5260 (+1/-0)
retired/CVE-2016-5261 (+1/-0)
retired/CVE-2016-5262 (+1/-0)
retired/CVE-2016-5263 (+1/-0)
retired/CVE-2016-5264 (+1/-0)
retired/CVE-2016-5265 (+1/-0)
retired/CVE-2016-5266 (+1/-0)
retired/CVE-2016-5267 (+1/-0)
retired/CVE-2016-5268 (+1/-0)
retired/CVE-2016-5270 (+1/-0)
retired/CVE-2016-5271 (+1/-0)
retired/CVE-2016-5272 (+1/-0)
retired/CVE-2016-5273 (+1/-0)
retired/CVE-2016-5274 (+1/-0)
retired/CVE-2016-5275 (+1/-0)
retired/CVE-2016-5276 (+1/-0)
retired/CVE-2016-5277 (+1/-0)
retired/CVE-2016-5278 (+1/-0)
retired/CVE-2016-5279 (+1/-0)
retired/CVE-2016-5280 (+1/-0)
retired/CVE-2016-5281 (+1/-0)
retired/CVE-2016-5282 (+1/-0)
retired/CVE-2016-5283 (+1/-0)
retired/CVE-2016-5284 (+1/-0)
retired/CVE-2016-5285 (+1/-0)
retired/CVE-2016-5287 (+1/-0)
retired/CVE-2016-5288 (+1/-0)
retired/CVE-2016-5289 (+1/-0)
retired/CVE-2016-5290 (+1/-0)
retired/CVE-2016-5291 (+1/-0)
retired/CVE-2016-5292 (+1/-0)
retired/CVE-2016-5293 (+1/-0)
retired/CVE-2016-5294 (+1/-0)
retired/CVE-2016-5295 (+1/-0)
retired/CVE-2016-5296 (+1/-0)
retired/CVE-2016-5297 (+1/-0)
retired/CVE-2016-5298 (+1/-0)
retired/CVE-2016-5299 (+1/-0)
retired/CVE-2016-5314 (+1/-0)
retired/CVE-2016-5315 (+1/-0)
retired/CVE-2016-5316 (+1/-0)
retired/CVE-2016-5317 (+1/-0)
retired/CVE-2016-5318 (+1/-0)
retired/CVE-2016-5321 (+1/-0)
retired/CVE-2016-5322 (+1/-0)
retired/CVE-2016-5323 (+1/-0)
retired/CVE-2016-5325 (+1/-0)
retired/CVE-2016-5337 (+1/-0)
retired/CVE-2016-5338 (+1/-0)
retired/CVE-2016-5340 (+1/-0)
retired/CVE-2016-5342 (+1/-0)
retired/CVE-2016-5344 (+1/-0)
retired/CVE-2016-5348 (+1/-0)
retired/CVE-2016-5349 (+1/-0)
retired/CVE-2016-5350 (+1/-0)
retired/CVE-2016-5351 (+1/-0)
retired/CVE-2016-5352 (+1/-0)
retired/CVE-2016-5353 (+1/-0)
retired/CVE-2016-5354 (+1/-0)
retired/CVE-2016-5355 (+1/-0)
retired/CVE-2016-5356 (+1/-0)
retired/CVE-2016-5357 (+1/-0)
retired/CVE-2016-5358 (+1/-0)
retired/CVE-2016-5359 (+1/-0)
retired/CVE-2016-5360 (+1/-0)
retired/CVE-2016-5362 (+1/-0)
retired/CVE-2016-5363 (+1/-0)
retired/CVE-2016-5364 (+1/-0)
retired/CVE-2016-5384 (+1/-0)
retired/CVE-2016-5385 (+1/-0)
retired/CVE-2016-5387 (+1/-0)
retired/CVE-2016-5391 (+1/-0)
retired/CVE-2016-5396 (+1/-0)
retired/CVE-2016-5399 (+1/-0)
retired/CVE-2016-5400 (+1/-0)
retired/CVE-2016-5403 (+1/-0)
retired/CVE-2016-5405 (+1/-0)
retired/CVE-2016-5408 (+1/-0)
retired/CVE-2016-5410 (+1/-0)
retired/CVE-2016-5412 (+1/-0)
retired/CVE-2016-5414 (+1/-0)
retired/CVE-2016-5417 (+1/-0)
retired/CVE-2016-5418 (+1/-0)
retired/CVE-2016-5419 (+1/-0)
retired/CVE-2016-5420 (+1/-0)
retired/CVE-2016-5421 (+1/-0)
retired/CVE-2016-5423 (+1/-0)
retired/CVE-2016-5424 (+1/-0)
retired/CVE-2016-5425 (+1/-0)
retired/CVE-2016-5426 (+1/-0)
retired/CVE-2016-5427 (+1/-0)
retired/CVE-2016-5483 (+1/-0)
retired/CVE-2016-5501 (+1/-0)
retired/CVE-2016-5528 (+1/-0)
retired/CVE-2016-5538 (+1/-0)
retired/CVE-2016-5542 (+1/-0)
retired/CVE-2016-5545 (+1/-0)
retired/CVE-2016-5546 (+1/-0)
retired/CVE-2016-5547 (+1/-0)
retired/CVE-2016-5548 (+1/-0)
retired/CVE-2016-5549 (+1/-0)
retired/CVE-2016-5552 (+1/-0)
retired/CVE-2016-5554 (+1/-0)
retired/CVE-2016-5568 (+1/-0)
retired/CVE-2016-5573 (+1/-0)
retired/CVE-2016-5582 (+1/-0)
retired/CVE-2016-5597 (+1/-0)
retired/CVE-2016-5605 (+1/-0)
retired/CVE-2016-5608 (+1/-0)
retired/CVE-2016-5610 (+1/-0)
retired/CVE-2016-5611 (+1/-0)
retired/CVE-2016-5613 (+1/-0)
retired/CVE-2016-5652 (+1/-0)
retired/CVE-2016-5684 (+1/-0)
retired/CVE-2016-5687 (+1/-0)
retired/CVE-2016-5688 (+1/-0)
retired/CVE-2016-5689 (+1/-0)
retired/CVE-2016-5690 (+1/-0)
retired/CVE-2016-5691 (+1/-0)
retired/CVE-2016-5696 (+1/-0)
retired/CVE-2016-5713 (+1/-0)
retired/CVE-2016-5714 (+1/-0)
retired/CVE-2016-5725 (+1/-0)
retired/CVE-2016-5728 (+1/-0)
retired/CVE-2016-5742 (+1/-0)
retired/CVE-2016-5766 (+1/-0)
retired/CVE-2016-5767 (+1/-0)
retired/CVE-2016-5768 (+1/-0)
retired/CVE-2016-5769 (+1/-0)
retired/CVE-2016-5770 (+1/-0)
retired/CVE-2016-5771 (+1/-0)
retired/CVE-2016-5772 (+1/-0)
retired/CVE-2016-5773 (+1/-0)
retired/CVE-2016-5828 (+1/-0)
retired/CVE-2016-5829 (+1/-0)
retired/CVE-2016-5841 (+1/-0)
retired/CVE-2016-5842 (+1/-0)
retired/CVE-2016-5843 (+1/-0)
retired/CVE-2016-5844 (+1/-0)
retired/CVE-2016-5856 (+1/-0)
retired/CVE-2016-5857 (+1/-0)
retired/CVE-2016-5863 (+1/-0)
retired/CVE-2016-5873 (+1/-0)
retired/CVE-2016-5876 (+1/-0)
retired/CVE-2016-6128 (+1/-0)
retired/CVE-2016-6129 (+1/-0)
retired/CVE-2016-6130 (+1/-0)
retired/CVE-2016-6132 (+1/-0)
retired/CVE-2016-6136 (+1/-0)
retired/CVE-2016-6153 (+1/-0)
retired/CVE-2016-6156 (+1/-0)
retired/CVE-2016-6160 (+1/-0)
retired/CVE-2016-6161 (+1/-0)
retired/CVE-2016-6162 (+1/-0)
retired/CVE-2016-6163 (+1/-0)
retired/CVE-2016-6164 (+1/-0)
retired/CVE-2016-6167 (+1/-0)
retired/CVE-2016-6185 (+1/-0)
retired/CVE-2016-6186 (+1/-0)
retired/CVE-2016-6187 (+1/-0)
retired/CVE-2016-6197 (+1/-0)
retired/CVE-2016-6198 (+1/-0)
retired/CVE-2016-6207 (+1/-0)
retired/CVE-2016-6210 (+1/-0)
retired/CVE-2016-6212 (+1/-0)
retired/CVE-2016-6213 (+1/-0)
retired/CVE-2016-6214 (+1/-0)
retired/CVE-2016-6223 (+1/-0)
retired/CVE-2016-6224 (+1/-0)
retired/CVE-2016-6232 (+1/-0)
retired/CVE-2016-6234 (+1/-0)
retired/CVE-2016-6235 (+1/-0)
retired/CVE-2016-6236 (+1/-0)
retired/CVE-2016-6237 (+1/-0)
retired/CVE-2016-6238 (+1/-0)
retired/CVE-2016-6250 (+1/-0)
retired/CVE-2016-6251 (+1/-0)
retired/CVE-2016-6252 (+1/-0)
retired/CVE-2016-6258 (+1/-0)
retired/CVE-2016-6259 (+1/-0)
retired/CVE-2016-6261 (+1/-0)
retired/CVE-2016-6262 (+1/-0)
retired/CVE-2016-6263 (+1/-0)
retired/CVE-2016-6264 (+1/-0)
retired/CVE-2016-6271 (+1/-0)
retired/CVE-2016-6289 (+1/-0)
retired/CVE-2016-6290 (+1/-0)
retired/CVE-2016-6291 (+1/-0)
retired/CVE-2016-6292 (+1/-0)
retired/CVE-2016-6293 (+1/-0)
retired/CVE-2016-6294 (+1/-0)
retired/CVE-2016-6295 (+1/-0)
retired/CVE-2016-6296 (+1/-0)
retired/CVE-2016-6297 (+1/-0)
retired/CVE-2016-6301 (+1/-0)
retired/CVE-2016-6302 (+1/-0)
retired/CVE-2016-6303 (+1/-0)
retired/CVE-2016-6304 (+1/-0)
retired/CVE-2016-6305 (+1/-0)
retired/CVE-2016-6306 (+1/-0)
retired/CVE-2016-6307 (+1/-0)
retired/CVE-2016-6308 (+1/-0)
retired/CVE-2016-6309 (+1/-0)
retired/CVE-2016-6312 (+1/-0)
retired/CVE-2016-6313 (+1/-0)
retired/CVE-2016-6316 (+1/-0)
retired/CVE-2016-6317 (+1/-0)
retired/CVE-2016-6321 (+1/-0)
retired/CVE-2016-6323 (+1/-0)
retired/CVE-2016-6325 (+1/-0)
retired/CVE-2016-6327 (+1/-0)
retired/CVE-2016-6328 (+1/-0)
retired/CVE-2016-6331 (+1/-0)
retired/CVE-2016-6332 (+1/-0)
retired/CVE-2016-6333 (+1/-0)
retired/CVE-2016-6334 (+1/-0)
retired/CVE-2016-6335 (+1/-0)
retired/CVE-2016-6336 (+1/-0)
retired/CVE-2016-6337 (+1/-0)
retired/CVE-2016-6349 (+1/-0)
retired/CVE-2016-6351 (+1/-0)
retired/CVE-2016-6352 (+1/-0)
retired/CVE-2016-6480 (+1/-0)
retired/CVE-2016-6489 (+1/-0)
retired/CVE-2016-6490 (+1/-0)
retired/CVE-2016-6491 (+1/-0)
retired/CVE-2016-6492 (+1/-0)
retired/CVE-2016-6503 (+1/-0)
retired/CVE-2016-6504 (+1/-0)
retired/CVE-2016-6505 (+1/-0)
retired/CVE-2016-6506 (+1/-0)
retired/CVE-2016-6507 (+1/-0)
retired/CVE-2016-6508 (+1/-0)
retired/CVE-2016-6509 (+1/-0)
retired/CVE-2016-6510 (+1/-0)
retired/CVE-2016-6511 (+1/-0)
retired/CVE-2016-6512 (+1/-0)
retired/CVE-2016-6513 (+1/-0)
retired/CVE-2016-6515 (+1/-0)
retired/CVE-2016-6516 (+1/-0)
retired/CVE-2016-6520 (+1/-0)
retired/CVE-2016-6523 (+1/-0)
retired/CVE-2016-6595 (+1/-0)
retired/CVE-2016-6604 (+1/-0)
retired/CVE-2016-6606 (+1/-0)
retired/CVE-2016-6608 (+1/-0)
retired/CVE-2016-6617 (+1/-0)
retired/CVE-2016-6631 (+1/-0)
retired/CVE-2016-6664 (+1/-0)
retired/CVE-2016-6671 (+1/-0)
retired/CVE-2016-6674 (+1/-0)
retired/CVE-2016-6683 (+1/-0)
retired/CVE-2016-6689 (+1/-0)
retired/CVE-2016-6698 (+1/-0)
retired/CVE-2016-6699 (+1/-0)
retired/CVE-2016-6700 (+1/-0)
retired/CVE-2016-6701 (+1/-0)
retired/CVE-2016-6702 (+1/-0)
retired/CVE-2016-6703 (+1/-0)
retired/CVE-2016-6704 (+1/-0)
retired/CVE-2016-6705 (+1/-0)
retired/CVE-2016-6706 (+1/-0)
retired/CVE-2016-6707 (+1/-0)
retired/CVE-2016-6708 (+1/-0)
retired/CVE-2016-6709 (+1/-0)
retired/CVE-2016-6710 (+1/-0)
retired/CVE-2016-6711 (+1/-0)
retired/CVE-2016-6712 (+1/-0)
retired/CVE-2016-6713 (+1/-0)
retired/CVE-2016-6714 (+1/-0)
retired/CVE-2016-6715 (+1/-0)
retired/CVE-2016-6716 (+1/-0)
retired/CVE-2016-6717 (+1/-0)
retired/CVE-2016-6718 (+1/-0)
retired/CVE-2016-6719 (+1/-0)
retired/CVE-2016-6720 (+1/-0)
retired/CVE-2016-6721 (+1/-0)
retired/CVE-2016-6722 (+1/-0)
retired/CVE-2016-6723 (+1/-0)
retired/CVE-2016-6724 (+1/-0)
retired/CVE-2016-6725 (+1/-0)
retired/CVE-2016-6728 (+1/-0)
retired/CVE-2016-6729 (+1/-0)
retired/CVE-2016-6730 (+1/-0)
retired/CVE-2016-6731 (+1/-0)
retired/CVE-2016-6732 (+1/-0)
retired/CVE-2016-6733 (+1/-0)
retired/CVE-2016-6734 (+1/-0)
retired/CVE-2016-6735 (+1/-0)
retired/CVE-2016-6736 (+1/-0)
retired/CVE-2016-6737 (+1/-0)
retired/CVE-2016-6738 (+1/-0)
retired/CVE-2016-6739 (+1/-0)
retired/CVE-2016-6740 (+1/-0)
retired/CVE-2016-6741 (+1/-0)
retired/CVE-2016-6742 (+1/-0)
retired/CVE-2016-6743 (+1/-0)
retired/CVE-2016-6744 (+1/-0)
retired/CVE-2016-6745 (+1/-0)
retired/CVE-2016-6746 (+1/-0)
retired/CVE-2016-6747 (+1/-0)
retired/CVE-2016-6748 (+1/-0)
retired/CVE-2016-6749 (+1/-0)
retired/CVE-2016-6750 (+1/-0)
retired/CVE-2016-6751 (+1/-0)
retired/CVE-2016-6752 (+1/-0)
retired/CVE-2016-6753 (+1/-0)
retired/CVE-2016-6754 (+1/-0)
retired/CVE-2016-6765 (+1/-0)
retired/CVE-2016-6766 (+1/-0)
retired/CVE-2016-6767 (+1/-0)
retired/CVE-2016-6773 (+1/-0)
retired/CVE-2016-6786 (+1/-0)
retired/CVE-2016-6787 (+1/-0)
retired/CVE-2016-6795 (+1/-0)
retired/CVE-2016-6808 (+1/-0)
retired/CVE-2016-6809 (+1/-0)
retired/CVE-2016-6817 (+1/-0)
retired/CVE-2016-6823 (+1/-0)
retired/CVE-2016-6828 (+1/-0)
retired/CVE-2016-6832 (+1/-0)
retired/CVE-2016-6833 (+1/-0)
retired/CVE-2016-6834 (+1/-0)
retired/CVE-2016-6835 (+1/-0)
retired/CVE-2016-6836 (+1/-0)
retired/CVE-2016-6837 (+1/-0)
retired/CVE-2016-6855 (+1/-0)
retired/CVE-2016-6866 (+1/-0)
retired/CVE-2016-6878 (+1/-0)
retired/CVE-2016-6879 (+1/-0)
retired/CVE-2016-6881 (+1/-0)
retired/CVE-2016-6882 (+1/-0)
retired/CVE-2016-6883 (+1/-0)
retired/CVE-2016-6884 (+1/-0)
retired/CVE-2016-6885 (+1/-0)
retired/CVE-2016-6886 (+1/-0)
retired/CVE-2016-6887 (+1/-0)
retired/CVE-2016-6888 (+1/-0)
retired/CVE-2016-6890 (+1/-0)
retired/CVE-2016-6891 (+1/-0)
retired/CVE-2016-6892 (+1/-0)
retired/CVE-2016-6893 (+1/-0)
retired/CVE-2016-6905 (+1/-0)
retired/CVE-2016-6906 (+1/-0)
retired/CVE-2016-6911 (+1/-0)
retired/CVE-2016-6912 (+1/-0)
retired/CVE-2016-6920 (+1/-0)
retired/CVE-2016-6921 (+1/-0)
retired/CVE-2016-6922 (+1/-0)
retired/CVE-2016-6923 (+1/-0)
retired/CVE-2016-6924 (+1/-0)
retired/CVE-2016-6925 (+1/-0)
retired/CVE-2016-6926 (+1/-0)
retired/CVE-2016-6927 (+1/-0)
retired/CVE-2016-6929 (+1/-0)
retired/CVE-2016-6930 (+1/-0)
retired/CVE-2016-6931 (+1/-0)
retired/CVE-2016-6932 (+1/-0)
retired/CVE-2016-6981 (+1/-0)
retired/CVE-2016-6982 (+1/-0)
retired/CVE-2016-6983 (+1/-0)
retired/CVE-2016-6984 (+1/-0)
retired/CVE-2016-6985 (+1/-0)
retired/CVE-2016-6986 (+1/-0)
retired/CVE-2016-6987 (+1/-0)
retired/CVE-2016-6989 (+1/-0)
retired/CVE-2016-6990 (+1/-0)
retired/CVE-2016-6992 (+1/-0)
retired/CVE-2016-7020 (+1/-0)
retired/CVE-2016-7031 (+1/-0)
retired/CVE-2016-7035 (+1/-0)
retired/CVE-2016-7039 (+1/-0)
retired/CVE-2016-7042 (+1/-0)
retired/CVE-2016-7044 (+1/-0)
retired/CVE-2016-7045 (+1/-0)
retired/CVE-2016-7052 (+1/-0)
retired/CVE-2016-7053 (+1/-0)
retired/CVE-2016-7054 (+1/-0)
retired/CVE-2016-7055 (+1/-0)
retired/CVE-2016-7056 (+1/-0)
retired/CVE-2016-7067 (+1/-0)
retired/CVE-2016-7091 (+1/-0)
retired/CVE-2016-7092 (+1/-0)
retired/CVE-2016-7093 (+1/-0)
retired/CVE-2016-7094 (+1/-0)
retired/CVE-2016-7097 (+1/-0)
retired/CVE-2016-7098 (+1/-0)
retired/CVE-2016-7101 (+1/-0)
retired/CVE-2016-7111 (+1/-0)
retired/CVE-2016-7116 (+1/-0)
retired/CVE-2016-7117 (+1/-0)
retired/CVE-2016-7118 (+1/-0)
retired/CVE-2016-7122 (+1/-0)
retired/CVE-2016-7123 (+1/-0)
retired/CVE-2016-7124 (+1/-0)
retired/CVE-2016-7125 (+1/-0)
retired/CVE-2016-7126 (+1/-0)
retired/CVE-2016-7127 (+1/-0)
retired/CVE-2016-7128 (+1/-0)
retired/CVE-2016-7129 (+1/-0)
retired/CVE-2016-7130 (+1/-0)
retired/CVE-2016-7131 (+1/-0)
retired/CVE-2016-7132 (+1/-0)
retired/CVE-2016-7133 (+1/-0)
retired/CVE-2016-7134 (+1/-0)
retired/CVE-2016-7141 (+1/-0)
retired/CVE-2016-7146 (+1/-0)
retired/CVE-2016-7148 (+1/-0)
retired/CVE-2016-7152 (+1/-0)
retired/CVE-2016-7153 (+1/-0)
retired/CVE-2016-7154 (+1/-0)
retired/CVE-2016-7155 (+1/-0)
retired/CVE-2016-7156 (+1/-0)
retired/CVE-2016-7157 (+1/-0)
retired/CVE-2016-7161 (+1/-0)
retired/CVE-2016-7162 (+1/-0)
retired/CVE-2016-7163 (+1/-0)
retired/CVE-2016-7166 (+1/-0)
retired/CVE-2016-7167 (+1/-0)
retired/CVE-2016-7170 (+1/-0)
retired/CVE-2016-7175 (+1/-0)
retired/CVE-2016-7176 (+1/-0)
retired/CVE-2016-7177 (+1/-0)
retired/CVE-2016-7178 (+1/-0)
retired/CVE-2016-7179 (+1/-0)
retired/CVE-2016-7180 (+1/-0)
retired/CVE-2016-7382 (+1/-0)
retired/CVE-2016-7389 (+1/-0)
retired/CVE-2016-7392 (+1/-0)
retired/CVE-2016-7393 (+1/-0)
retired/CVE-2016-7401 (+1/-0)
retired/CVE-2016-7410 (+1/-0)
retired/CVE-2016-7411 (+1/-0)
retired/CVE-2016-7412 (+1/-0)
retired/CVE-2016-7413 (+1/-0)
retired/CVE-2016-7414 (+1/-0)
retired/CVE-2016-7415 (+1/-0)
retired/CVE-2016-7416 (+1/-0)
retired/CVE-2016-7417 (+1/-0)
retired/CVE-2016-7418 (+1/-0)
retired/CVE-2016-7420 (+1/-0)
retired/CVE-2016-7421 (+1/-0)
retired/CVE-2016-7422 (+1/-0)
retired/CVE-2016-7423 (+1/-0)
retired/CVE-2016-7424 (+1/-0)
retired/CVE-2016-7425 (+1/-0)
retired/CVE-2016-7426 (+1/-0)
retired/CVE-2016-7427 (+1/-0)
retired/CVE-2016-7428 (+1/-0)
retired/CVE-2016-7429 (+1/-0)
retired/CVE-2016-7431 (+1/-0)
retired/CVE-2016-7433 (+1/-0)
retired/CVE-2016-7434 (+1/-0)
retired/CVE-2016-7444 (+1/-0)
retired/CVE-2016-7445 (+1/-0)
retired/CVE-2016-7446 (+1/-0)
retired/CVE-2016-7447 (+1/-0)
retired/CVE-2016-7448 (+1/-0)
retired/CVE-2016-7449 (+1/-0)
retired/CVE-2016-7450 (+1/-0)
retired/CVE-2016-7466 (+1/-0)
retired/CVE-2016-7477 (+1/-0)
retired/CVE-2016-7478 (+1/-0)
retired/CVE-2016-7479 (+1/-0)
retired/CVE-2016-7480 (+1/-0)
retired/CVE-2016-7498 (+1/-0)
retired/CVE-2016-7499 (+1/-0)
retired/CVE-2016-7502 (+1/-0)
retired/CVE-2016-7507 (+1/-0)
retired/CVE-2016-7509 (+1/-0)
retired/CVE-2016-7510 (+1/-0)
retired/CVE-2016-7511 (+1/-0)
retired/CVE-2016-7513 (+1/-0)
retired/CVE-2016-7514 (+1/-0)
retired/CVE-2016-7515 (+1/-0)
retired/CVE-2016-7516 (+1/-0)
retired/CVE-2016-7517 (+1/-0)
retired/CVE-2016-7518 (+1/-0)
retired/CVE-2016-7519 (+1/-0)
retired/CVE-2016-7520 (+1/-0)
retired/CVE-2016-7521 (+1/-0)
retired/CVE-2016-7522 (+1/-0)
retired/CVE-2016-7523 (+1/-0)
retired/CVE-2016-7524 (+1/-0)
retired/CVE-2016-7525 (+1/-0)
retired/CVE-2016-7526 (+1/-0)
retired/CVE-2016-7527 (+1/-0)
retired/CVE-2016-7528 (+1/-0)
retired/CVE-2016-7529 (+1/-0)
retired/CVE-2016-7530 (+1/-0)
retired/CVE-2016-7531 (+1/-0)
retired/CVE-2016-7532 (+1/-0)
retired/CVE-2016-7533 (+1/-0)
retired/CVE-2016-7534 (+1/-0)
retired/CVE-2016-7535 (+1/-0)
retired/CVE-2016-7536 (+1/-0)
retired/CVE-2016-7537 (+1/-0)
retired/CVE-2016-7538 (+1/-0)
retired/CVE-2016-7539 (+1/-0)
retired/CVE-2016-7540 (+1/-0)
retired/CVE-2016-7543 (+1/-0)
retired/CVE-2016-7544 (+1/-0)
retired/CVE-2016-7545 (+1/-0)
retired/CVE-2016-7549 (+1/-0)
retired/CVE-2016-7553 (+1/-0)
retired/CVE-2016-7555 (+1/-0)
retired/CVE-2016-7562 (+1/-0)
retired/CVE-2016-7567 (+1/-0)
retired/CVE-2016-7568 (+1/-0)
retired/CVE-2016-7570 (+1/-0)
retired/CVE-2016-7571 (+1/-0)
retired/CVE-2016-7572 (+1/-0)
retired/CVE-2016-7578 (+1/-0)
retired/CVE-2016-7586 (+1/-0)
retired/CVE-2016-7587 (+1/-0)
retired/CVE-2016-7589 (+1/-0)
retired/CVE-2016-7592 (+1/-0)
retired/CVE-2016-7598 (+1/-0)
retired/CVE-2016-7599 (+1/-0)
retired/CVE-2016-7610 (+1/-0)
retired/CVE-2016-7611 (+1/-0)
retired/CVE-2016-7623 (+1/-0)
retired/CVE-2016-7632 (+1/-0)
retired/CVE-2016-7635 (+1/-0)
retired/CVE-2016-7639 (+1/-0)
retired/CVE-2016-7640 (+1/-0)
retired/CVE-2016-7641 (+1/-0)
retired/CVE-2016-7642 (+1/-0)
retired/CVE-2016-7645 (+1/-0)
retired/CVE-2016-7646 (+1/-0)
retired/CVE-2016-7648 (+1/-0)
retired/CVE-2016-7649 (+1/-0)
retired/CVE-2016-7652 (+1/-0)
retired/CVE-2016-7654 (+1/-0)
retired/CVE-2016-7656 (+1/-0)
retired/CVE-2016-7777 (+1/-0)
retired/CVE-2016-7785 (+1/-0)
retired/CVE-2016-7787 (+1/-0)
retired/CVE-2016-7795 (+1/-0)
retired/CVE-2016-7796 (+1/-0)
retired/CVE-2016-7797 (+1/-0)
retired/CVE-2016-7799 (+1/-0)
retired/CVE-2016-7800 (+1/-0)
retired/CVE-2016-7855 (+1/-0)
retired/CVE-2016-7857 (+1/-0)
retired/CVE-2016-7858 (+1/-0)
retired/CVE-2016-7859 (+1/-0)
retired/CVE-2016-7860 (+1/-0)
retired/CVE-2016-7861 (+1/-0)
retired/CVE-2016-7862 (+1/-0)
retired/CVE-2016-7863 (+1/-0)
retired/CVE-2016-7864 (+1/-0)
retired/CVE-2016-7865 (+1/-0)
retired/CVE-2016-7867 (+1/-0)
retired/CVE-2016-7868 (+1/-0)
retired/CVE-2016-7869 (+1/-0)
retired/CVE-2016-7870 (+1/-0)
retired/CVE-2016-7871 (+1/-0)
retired/CVE-2016-7872 (+1/-0)
retired/CVE-2016-7873 (+1/-0)
retired/CVE-2016-7874 (+1/-0)
retired/CVE-2016-7875 (+1/-0)
retired/CVE-2016-7876 (+1/-0)
retired/CVE-2016-7877 (+1/-0)
retired/CVE-2016-7878 (+1/-0)
retired/CVE-2016-7879 (+1/-0)
retired/CVE-2016-7880 (+1/-0)
retired/CVE-2016-7881 (+1/-0)
retired/CVE-2016-7890 (+1/-0)
retired/CVE-2016-7892 (+1/-0)
retired/CVE-2016-7905 (+1/-0)
retired/CVE-2016-7906 (+1/-0)
retired/CVE-2016-7907 (+1/-0)
retired/CVE-2016-7908 (+1/-0)
retired/CVE-2016-7909 (+1/-0)
retired/CVE-2016-7910 (+1/-0)
retired/CVE-2016-7911 (+1/-0)
retired/CVE-2016-7912 (+1/-0)
retired/CVE-2016-7913 (+1/-0)
retired/CVE-2016-7914 (+1/-0)
retired/CVE-2016-7915 (+1/-0)
retired/CVE-2016-7916 (+1/-0)
retired/CVE-2016-7917 (+1/-0)
retired/CVE-2016-7922 (+1/-0)
retired/CVE-2016-7923 (+1/-0)
retired/CVE-2016-7924 (+1/-0)
retired/CVE-2016-7925 (+1/-0)
retired/CVE-2016-7926 (+1/-0)
retired/CVE-2016-7927 (+1/-0)
retired/CVE-2016-7928 (+1/-0)
retired/CVE-2016-7929 (+1/-0)
retired/CVE-2016-7930 (+1/-0)
retired/CVE-2016-7931 (+1/-0)
retired/CVE-2016-7932 (+1/-0)
retired/CVE-2016-7933 (+1/-0)
retired/CVE-2016-7934 (+1/-0)
retired/CVE-2016-7935 (+1/-0)
retired/CVE-2016-7936 (+1/-0)
retired/CVE-2016-7937 (+1/-0)
retired/CVE-2016-7938 (+1/-0)
retired/CVE-2016-7939 (+1/-0)
retired/CVE-2016-7940 (+1/-0)
retired/CVE-2016-7942 (+1/-0)
retired/CVE-2016-7943 (+1/-0)
retired/CVE-2016-7957 (+1/-0)
retired/CVE-2016-7958 (+1/-0)
retired/CVE-2016-7964 (+1/-0)
retired/CVE-2016-7965 (+1/-0)
retired/CVE-2016-7966 (+1/-0)
retired/CVE-2016-7967 (+1/-0)
retired/CVE-2016-7968 (+1/-0)
retired/CVE-2016-7971 (+1/-0)
retired/CVE-2016-7973 (+1/-0)
retired/CVE-2016-7974 (+1/-0)
retired/CVE-2016-7975 (+1/-0)
retired/CVE-2016-7976 (+1/-0)
retired/CVE-2016-7977 (+1/-0)
retired/CVE-2016-7978 (+1/-0)
retired/CVE-2016-7979 (+1/-0)
retired/CVE-2016-7983 (+1/-0)
retired/CVE-2016-7984 (+1/-0)
retired/CVE-2016-7985 (+1/-0)
retired/CVE-2016-7986 (+1/-0)
retired/CVE-2016-7992 (+1/-0)
retired/CVE-2016-7993 (+1/-0)
retired/CVE-2016-7994 (+1/-0)
retired/CVE-2016-7995 (+1/-0)
retired/CVE-2016-7996 (+1/-0)
retired/CVE-2016-7997 (+1/-0)
retired/CVE-2016-8328 (+1/-0)
retired/CVE-2016-8331 (+1/-0)
retired/CVE-2016-8332 (+1/-0)
retired/CVE-2016-8339 (+1/-0)
retired/CVE-2016-8399 (+1/-0)
retired/CVE-2016-8405 (+1/-0)
retired/CVE-2016-8411 (+1/-0)
retired/CVE-2016-8413 (+1/-0)
retired/CVE-2016-8416 (+1/-0)
retired/CVE-2016-8417 (+1/-0)
retired/CVE-2016-8418 (+1/-0)
retired/CVE-2016-8419 (+1/-0)
retired/CVE-2016-8420 (+1/-0)
retired/CVE-2016-8421 (+1/-0)
retired/CVE-2016-8467 (+1/-0)
retired/CVE-2016-8476 (+1/-0)
retired/CVE-2016-8477 (+1/-0)
retired/CVE-2016-8478 (+1/-0)
retired/CVE-2016-8479 (+1/-0)
retired/CVE-2016-8481 (+1/-0)
retired/CVE-2016-8483 (+1/-0)
retired/CVE-2016-8574 (+1/-0)
retired/CVE-2016-8575 (+1/-0)
retired/CVE-2016-8576 (+1/-0)
retired/CVE-2016-8577 (+1/-0)
retired/CVE-2016-8578 (+1/-0)
retired/CVE-2016-8595 (+1/-0)
retired/CVE-2016-8601 (+1/-0)
retired/CVE-2016-8602 (+1/-0)
retired/CVE-2016-8610 (+1/-0)
retired/CVE-2016-8611 (+1/-0)
retired/CVE-2016-8615 (+1/-0)
retired/CVE-2016-8616 (+1/-0)
retired/CVE-2016-8617 (+1/-0)
retired/CVE-2016-8618 (+1/-0)
retired/CVE-2016-8619 (+1/-0)
retired/CVE-2016-8620 (+1/-0)
retired/CVE-2016-8621 (+1/-0)
retired/CVE-2016-8622 (+1/-0)
retired/CVE-2016-8623 (+1/-0)
retired/CVE-2016-8624 (+1/-0)
retired/CVE-2016-8626 (+1/-0)
retired/CVE-2016-8628 (+1/-0)
retired/CVE-2016-8630 (+1/-0)
retired/CVE-2016-8632 (+1/-0)
retired/CVE-2016-8633 (+1/-0)
retired/CVE-2016-8635 (+1/-0)
retired/CVE-2016-8636 (+1/-0)
retired/CVE-2016-8641 (+1/-0)
retired/CVE-2016-8645 (+1/-0)
retired/CVE-2016-8646 (+1/-0)
retired/CVE-2016-8649 (+1/-0)
retired/CVE-2016-8650 (+1/-0)
retired/CVE-2016-8652 (+1/-0)
retired/CVE-2016-8654 (+1/-0)
retired/CVE-2016-8655 (+1/-0)
retired/CVE-2016-8658 (+1/-0)
retired/CVE-2016-8659 (+1/-0)
retired/CVE-2016-8666 (+1/-0)
retired/CVE-2016-8668 (+1/-0)
retired/CVE-2016-8670 (+1/-0)
retired/CVE-2016-8671 (+1/-0)
retired/CVE-2016-8675 (+1/-0)
retired/CVE-2016-8676 (+1/-0)
retired/CVE-2016-8677 (+1/-0)
retired/CVE-2016-8678 (+1/-0)
retired/CVE-2016-8682 (+1/-0)
retired/CVE-2016-8683 (+1/-0)
retired/CVE-2016-8684 (+1/-0)
retired/CVE-2016-8687 (+1/-0)
retired/CVE-2016-8688 (+1/-0)
retired/CVE-2016-8689 (+1/-0)
retired/CVE-2016-8690 (+1/-0)
retired/CVE-2016-8691 (+1/-0)
retired/CVE-2016-8692 (+1/-0)
retired/CVE-2016-8693 (+1/-0)
retired/CVE-2016-8694 (+1/-0)
retired/CVE-2016-8695 (+1/-0)
retired/CVE-2016-8696 (+1/-0)
retired/CVE-2016-8697 (+1/-0)
retired/CVE-2016-8698 (+1/-0)
retired/CVE-2016-8699 (+1/-0)
retired/CVE-2016-8700 (+1/-0)
retired/CVE-2016-8701 (+1/-0)
retired/CVE-2016-8702 (+1/-0)
retired/CVE-2016-8703 (+1/-0)
retired/CVE-2016-8704 (+1/-0)
retired/CVE-2016-8705 (+1/-0)
retired/CVE-2016-8706 (+1/-0)
retired/CVE-2016-8707 (+1/-0)
retired/CVE-2016-8728 (+1/-0)
retired/CVE-2016-8738 (+1/-0)
retired/CVE-2016-8740 (+1/-0)
retired/CVE-2016-8742 (+1/-0)
retired/CVE-2016-8743 (+1/-0)
retired/CVE-2016-8747 (+1/-0)
retired/CVE-2016-8826 (+1/-0)
retired/CVE-2016-8858 (+1/-0)
retired/CVE-2016-8860 (+1/-0)
retired/CVE-2016-8862 (+1/-0)
retired/CVE-2016-8864 (+1/-0)
retired/CVE-2016-8866 (+1/-0)
retired/CVE-2016-8871 (+1/-0)
retired/CVE-2016-8880 (+1/-0)
retired/CVE-2016-8881 (+1/-0)
retired/CVE-2016-8882 (+1/-0)
retired/CVE-2016-8883 (+1/-0)
retired/CVE-2016-8884 (+1/-0)
retired/CVE-2016-8885 (+1/-0)
retired/CVE-2016-8886 (+1/-0)
retired/CVE-2016-8887 (+1/-0)
retired/CVE-2016-8909 (+1/-0)
retired/CVE-2016-8910 (+1/-0)
retired/CVE-2016-9013 (+1/-0)
retired/CVE-2016-9014 (+1/-0)
retired/CVE-2016-9015 (+1/-0)
retired/CVE-2016-9016 (+1/-0)
retired/CVE-2016-9042 (+1/-0)
retired/CVE-2016-9061 (+1/-0)
retired/CVE-2016-9062 (+1/-0)
retired/CVE-2016-9063 (+1/-0)
retired/CVE-2016-9064 (+1/-0)
retired/CVE-2016-9065 (+1/-0)
retired/CVE-2016-9066 (+1/-0)
retired/CVE-2016-9067 (+1/-0)
retired/CVE-2016-9068 (+1/-0)
retired/CVE-2016-9069 (+1/-0)
retired/CVE-2016-9070 (+1/-0)
retired/CVE-2016-9071 (+1/-0)
retired/CVE-2016-9072 (+1/-0)
retired/CVE-2016-9073 (+1/-0)
retired/CVE-2016-9074 (+1/-0)
retired/CVE-2016-9075 (+1/-0)
retired/CVE-2016-9076 (+1/-0)
retired/CVE-2016-9077 (+1/-0)
retired/CVE-2016-9078 (+1/-0)
retired/CVE-2016-9079 (+1/-0)
retired/CVE-2016-9080 (+1/-0)
retired/CVE-2016-9083 (+1/-0)
retired/CVE-2016-9084 (+1/-0)
retired/CVE-2016-9086 (+1/-0)
retired/CVE-2016-9101 (+1/-0)
retired/CVE-2016-9102 (+1/-0)
retired/CVE-2016-9103 (+1/-0)
retired/CVE-2016-9104 (+1/-0)
retired/CVE-2016-9105 (+1/-0)
retired/CVE-2016-9106 (+1/-0)
retired/CVE-2016-9118 (+1/-0)
retired/CVE-2016-9119 (+1/-0)
retired/CVE-2016-9120 (+1/-0)
retired/CVE-2016-9121 (+1/-0)
retired/CVE-2016-9122 (+1/-0)
retired/CVE-2016-9123 (+1/-0)
retired/CVE-2016-9131 (+1/-0)
retired/CVE-2016-9137 (+1/-0)
retired/CVE-2016-9147 (+1/-0)
retired/CVE-2016-9178 (+1/-0)
retired/CVE-2016-9185 (+1/-0)
retired/CVE-2016-9186 (+1/-0)
retired/CVE-2016-9187 (+1/-0)
retired/CVE-2016-9188 (+1/-0)
retired/CVE-2016-9189 (+1/-0)
retired/CVE-2016-9190 (+1/-0)
retired/CVE-2016-9191 (+1/-0)
retired/CVE-2016-9243 (+1/-0)
retired/CVE-2016-9262 (+1/-0)
retired/CVE-2016-9263 (+1/-0)
retired/CVE-2016-9273 (+1/-0)
retired/CVE-2016-9275 (+1/-0)
retired/CVE-2016-9296 (+1/-0)
retired/CVE-2016-9297 (+1/-0)
retired/CVE-2016-9298 (+1/-0)
retired/CVE-2016-9299 (+1/-0)
retired/CVE-2016-9300 (+1/-0)
retired/CVE-2016-9301 (+1/-0)
retired/CVE-2016-9302 (+1/-0)
retired/CVE-2016-9310 (+1/-0)
retired/CVE-2016-9311 (+1/-0)
retired/CVE-2016-9312 (+1/-0)
retired/CVE-2016-9313 (+1/-0)
retired/CVE-2016-9317 (+1/-0)
retired/CVE-2016-9318 (+1/-0)
retired/CVE-2016-9372 (+1/-0)
retired/CVE-2016-9373 (+1/-0)
retired/CVE-2016-9374 (+1/-0)
retired/CVE-2016-9375 (+1/-0)
retired/CVE-2016-9376 (+1/-0)
retired/CVE-2016-9377 (+1/-0)
retired/CVE-2016-9378 (+1/-0)
retired/CVE-2016-9379 (+1/-0)
retired/CVE-2016-9380 (+1/-0)
retired/CVE-2016-9382 (+1/-0)
retired/CVE-2016-9383 (+1/-0)
retired/CVE-2016-9384 (+1/-0)
retired/CVE-2016-9385 (+1/-0)
retired/CVE-2016-9386 (+1/-0)
retired/CVE-2016-9387 (+1/-0)
retired/CVE-2016-9388 (+1/-0)
retired/CVE-2016-9389 (+1/-0)
retired/CVE-2016-9390 (+1/-0)
retired/CVE-2016-9391 (+1/-0)
retired/CVE-2016-9392 (+1/-0)
retired/CVE-2016-9393 (+1/-0)
retired/CVE-2016-9394 (+1/-0)
retired/CVE-2016-9395 (+1/-0)
retired/CVE-2016-9396 (+1/-0)
retired/CVE-2016-9422 (+1/-0)
retired/CVE-2016-9423 (+1/-0)
retired/CVE-2016-9424 (+1/-0)
retired/CVE-2016-9425 (+1/-0)
retired/CVE-2016-9426 (+1/-0)
retired/CVE-2016-9427 (+1/-0)
retired/CVE-2016-9428 (+1/-0)
retired/CVE-2016-9429 (+1/-0)
retired/CVE-2016-9430 (+1/-0)
retired/CVE-2016-9431 (+1/-0)
retired/CVE-2016-9432 (+1/-0)
retired/CVE-2016-9433 (+1/-0)
retired/CVE-2016-9434 (+1/-0)
retired/CVE-2016-9435 (+1/-0)
retired/CVE-2016-9436 (+1/-0)
retired/CVE-2016-9437 (+1/-0)
retired/CVE-2016-9438 (+1/-0)
retired/CVE-2016-9439 (+1/-0)
retired/CVE-2016-9440 (+1/-0)
retired/CVE-2016-9441 (+1/-0)
retired/CVE-2016-9442 (+1/-0)
retired/CVE-2016-9443 (+1/-0)
retired/CVE-2016-9444 (+1/-0)
retired/CVE-2016-9445 (+1/-0)
retired/CVE-2016-9446 (+1/-0)
retired/CVE-2016-9447 (+1/-0)
retired/CVE-2016-9448 (+1/-0)
retired/CVE-2016-9450 (+1/-0)
retired/CVE-2016-9452 (+1/-0)
retired/CVE-2016-9453 (+1/-0)
retired/CVE-2016-9459 (+1/-0)
retired/CVE-2016-9460 (+1/-0)
retired/CVE-2016-9461 (+1/-0)
retired/CVE-2016-9462 (+1/-0)
retired/CVE-2016-9463 (+1/-0)
retired/CVE-2016-9464 (+1/-0)
retired/CVE-2016-9465 (+1/-0)
retired/CVE-2016-9466 (+1/-0)
retired/CVE-2016-9467 (+1/-0)
retired/CVE-2016-9468 (+1/-0)
retired/CVE-2016-9469 (+1/-0)
retired/CVE-2016-9532 (+1/-0)
retired/CVE-2016-9533 (+1/-0)
retired/CVE-2016-9534 (+1/-0)
retired/CVE-2016-9535 (+1/-0)
retired/CVE-2016-9536 (+1/-0)
retired/CVE-2016-9537 (+1/-0)
retired/CVE-2016-9538 (+1/-0)
retired/CVE-2016-9539 (+1/-0)
retired/CVE-2016-9540 (+1/-0)
retired/CVE-2016-9555 (+1/-0)
retired/CVE-2016-9556 (+1/-0)
retired/CVE-2016-9557 (+1/-0)
retired/CVE-2016-9559 (+1/-0)
retired/CVE-2016-9560 (+1/-0)
retired/CVE-2016-9561 (+1/-0)
retired/CVE-2016-9565 (+1/-0)
retired/CVE-2016-9566 (+1/-0)
retired/CVE-2016-9572 (+1/-0)
retired/CVE-2016-9573 (+1/-0)
retired/CVE-2016-9574 (+1/-0)
retired/CVE-2016-9576 (+1/-0)
retired/CVE-2016-9577 (+1/-0)
retired/CVE-2016-9578 (+1/-0)
retired/CVE-2016-9579 (+1/-0)
retired/CVE-2016-9580 (+1/-0)
retired/CVE-2016-9581 (+1/-0)
retired/CVE-2016-9583 (+1/-0)
retired/CVE-2016-9586 (+1/-0)
retired/CVE-2016-9587 (+1/-0)
retired/CVE-2016-9588 (+1/-0)
retired/CVE-2016-9591 (+1/-0)
retired/CVE-2016-9594 (+1/-0)
retired/CVE-2016-9596 (+1/-0)
retired/CVE-2016-9597 (+1/-0)
retired/CVE-2016-9598 (+1/-0)
retired/CVE-2016-9600 (+1/-0)
retired/CVE-2016-9603 (+1/-0)
retired/CVE-2016-9604 (+1/-0)
retired/CVE-2016-9622 (+1/-0)
retired/CVE-2016-9623 (+1/-0)
retired/CVE-2016-9624 (+1/-0)
retired/CVE-2016-9625 (+1/-0)
retired/CVE-2016-9626 (+1/-0)
retired/CVE-2016-9627 (+1/-0)
retired/CVE-2016-9628 (+1/-0)
retired/CVE-2016-9629 (+1/-0)
retired/CVE-2016-9630 (+1/-0)
retired/CVE-2016-9631 (+1/-0)
retired/CVE-2016-9632 (+1/-0)
retired/CVE-2016-9633 (+1/-0)
retired/CVE-2016-9634 (+1/-0)
retired/CVE-2016-9635 (+1/-0)
retired/CVE-2016-9636 (+1/-0)
retired/CVE-2016-9637 (+1/-0)
retired/CVE-2016-9644 (+1/-0)
retired/CVE-2016-9650 (+1/-0)
retired/CVE-2016-9651 (+1/-0)
retired/CVE-2016-9652 (+1/-0)
retired/CVE-2016-9681 (+1/-0)
retired/CVE-2016-9685 (+1/-0)
retired/CVE-2016-9751 (+1/-0)
retired/CVE-2016-9752 (+1/-0)
retired/CVE-2016-9754 (+1/-0)
retired/CVE-2016-9755 (+1/-0)
retired/CVE-2016-9756 (+1/-0)
retired/CVE-2016-9773 (+1/-0)
retired/CVE-2016-9777 (+1/-0)
retired/CVE-2016-9778 (+1/-0)
retired/CVE-2016-9793 (+1/-0)
retired/CVE-2016-9794 (+1/-0)
retired/CVE-2016-9806 (+1/-0)
retired/CVE-2016-9807 (+1/-0)
retired/CVE-2016-9808 (+1/-0)
retired/CVE-2016-9810 (+1/-0)
retired/CVE-2016-9811 (+1/-0)
retired/CVE-2016-9815 (+1/-0)
retired/CVE-2016-9816 (+1/-0)
retired/CVE-2016-9817 (+1/-0)
retired/CVE-2016-9818 (+1/-0)
retired/CVE-2016-9819 (+1/-0)
retired/CVE-2016-9820 (+1/-0)
retired/CVE-2016-9821 (+1/-0)
retired/CVE-2016-9822 (+1/-0)
retired/CVE-2016-9823 (+1/-0)
retired/CVE-2016-9824 (+1/-0)
retired/CVE-2016-9825 (+1/-0)
retired/CVE-2016-9826 (+1/-0)
retired/CVE-2016-9830 (+1/-0)
retired/CVE-2016-9839 (+1/-0)
retired/CVE-2016-9845 (+1/-0)
retired/CVE-2016-9846 (+1/-0)
retired/CVE-2016-9862 (+1/-0)
retired/CVE-2016-9863 (+1/-0)
retired/CVE-2016-9877 (+1/-0)
retired/CVE-2016-9893 (+1/-0)
retired/CVE-2016-9894 (+1/-0)
retired/CVE-2016-9895 (+1/-0)
retired/CVE-2016-9896 (+1/-0)
retired/CVE-2016-9897 (+1/-0)
retired/CVE-2016-9898 (+1/-0)
retired/CVE-2016-9899 (+1/-0)
retired/CVE-2016-9900 (+1/-0)
retired/CVE-2016-9901 (+1/-0)
retired/CVE-2016-9902 (+1/-0)
retired/CVE-2016-9903 (+1/-0)
retired/CVE-2016-9904 (+1/-0)
retired/CVE-2016-9905 (+1/-0)
retired/CVE-2016-9907 (+1/-0)
retired/CVE-2016-9908 (+1/-0)
retired/CVE-2016-9912 (+1/-0)
retired/CVE-2016-9919 (+1/-0)
retired/CVE-2016-9923 (+1/-0)
retired/CVE-2016-9932 (+1/-0)
retired/CVE-2016-9933 (+1/-0)
retired/CVE-2016-9934 (+1/-0)
retired/CVE-2016-9935 (+1/-0)
retired/CVE-2016-9936 (+1/-0)
retired/CVE-2016-9937 (+1/-0)
retired/CVE-2016-9939 (+1/-0)
retired/CVE-2016-9941 (+1/-0)
retired/CVE-2016-9942 (+1/-0)
retired/CVE-2016-9949 (+1/-0)
retired/CVE-2016-9950 (+1/-0)
retired/CVE-2016-9951 (+1/-0)
retired/CVE-2016-9952 (+1/-0)
retired/CVE-2016-9953 (+1/-0)
retired/CVE-2016-9957 (+1/-0)
retired/CVE-2016-9958 (+1/-0)
retired/CVE-2016-9959 (+1/-0)
retired/CVE-2016-9960 (+1/-0)
retired/CVE-2016-9961 (+1/-0)
retired/CVE-2016-9962 (+1/-0)
retired/CVE-2016-9963 (+1/-0)
retired/CVE-2017-0306 (+1/-0)
retired/CVE-2017-0307 (+1/-0)
retired/CVE-2017-0309 (+1/-0)
retired/CVE-2017-0310 (+1/-0)
retired/CVE-2017-0311 (+1/-0)
retired/CVE-2017-0317 (+1/-0)
retired/CVE-2017-0318 (+1/-0)
retired/CVE-2017-0321 (+1/-0)
retired/CVE-2017-0333 (+1/-0)
retired/CVE-2017-0334 (+1/-0)
retired/CVE-2017-0335 (+1/-0)
retired/CVE-2017-0336 (+1/-0)
retired/CVE-2017-0337 (+1/-0)
retired/CVE-2017-0338 (+1/-0)
retired/CVE-2017-0350 (+1/-0)
retired/CVE-2017-0351 (+1/-0)
retired/CVE-2017-0352 (+1/-0)
retired/CVE-2017-0357 (+1/-0)
retired/CVE-2017-0358 (+1/-0)
retired/CVE-2017-0361 (+1/-0)
retired/CVE-2017-0362 (+1/-0)
retired/CVE-2017-0363 (+1/-0)
retired/CVE-2017-0364 (+1/-0)
retired/CVE-2017-0365 (+1/-0)
retired/CVE-2017-0366 (+1/-0)
retired/CVE-2017-0367 (+1/-0)
retired/CVE-2017-0368 (+1/-0)
retired/CVE-2017-0369 (+1/-0)
retired/CVE-2017-0370 (+1/-0)
retired/CVE-2017-0371 (+1/-0)
retired/CVE-2017-0372 (+1/-0)
retired/CVE-2017-0375 (+1/-0)
retired/CVE-2017-0376 (+1/-0)
retired/CVE-2017-0377 (+1/-0)
retired/CVE-2017-0379 (+1/-0)
retired/CVE-2017-0380 (+1/-0)
retired/CVE-2017-0381 (+1/-0)
retired/CVE-2017-0387 (+1/-0)
retired/CVE-2017-0390 (+1/-0)
retired/CVE-2017-0391 (+1/-0)
retired/CVE-2017-0392 (+1/-0)
retired/CVE-2017-0393 (+1/-0)
retired/CVE-2017-0396 (+1/-0)
retired/CVE-2017-0397 (+1/-0)
retired/CVE-2017-0405 (+1/-0)
retired/CVE-2017-0406 (+1/-0)
retired/CVE-2017-0407 (+1/-0)
retired/CVE-2017-0408 (+1/-0)
retired/CVE-2017-0409 (+1/-0)
retired/CVE-2017-0410 (+1/-0)
retired/CVE-2017-0411 (+1/-0)
retired/CVE-2017-0412 (+1/-0)
retired/CVE-2017-0413 (+1/-0)
retired/CVE-2017-0414 (+1/-0)
retired/CVE-2017-0415 (+1/-0)
retired/CVE-2017-0416 (+1/-0)
retired/CVE-2017-0417 (+1/-0)
retired/CVE-2017-0418 (+1/-0)
retired/CVE-2017-0419 (+1/-0)
retired/CVE-2017-0420 (+1/-0)
retired/CVE-2017-0421 (+1/-0)
retired/CVE-2017-0422 (+1/-0)
retired/CVE-2017-0423 (+1/-0)
retired/CVE-2017-0424 (+1/-0)
retired/CVE-2017-0425 (+1/-0)
retired/CVE-2017-0426 (+1/-0)
retired/CVE-2017-0427 (+1/-0)
retired/CVE-2017-0428 (+1/-0)
retired/CVE-2017-0429 (+1/-0)
retired/CVE-2017-0430 (+1/-0)
retired/CVE-2017-0432 (+1/-0)
retired/CVE-2017-0433 (+1/-0)
retired/CVE-2017-0434 (+1/-0)
retired/CVE-2017-0435 (+1/-0)
retired/CVE-2017-0436 (+1/-0)
retired/CVE-2017-0437 (+1/-0)
retired/CVE-2017-0438 (+1/-0)
retired/CVE-2017-0439 (+1/-0)
retired/CVE-2017-0440 (+1/-0)
retired/CVE-2017-0441 (+1/-0)
retired/CVE-2017-0442 (+1/-0)
retired/CVE-2017-0443 (+1/-0)
retired/CVE-2017-0444 (+1/-0)
retired/CVE-2017-0445 (+1/-0)
retired/CVE-2017-0446 (+1/-0)
retired/CVE-2017-0447 (+1/-0)
retired/CVE-2017-0448 (+1/-0)
retired/CVE-2017-0449 (+1/-0)
retired/CVE-2017-0450 (+1/-0)
retired/CVE-2017-0451 (+1/-0)
retired/CVE-2017-0452 (+1/-0)
retired/CVE-2017-0453 (+1/-0)
retired/CVE-2017-0454 (+1/-0)
retired/CVE-2017-0455 (+1/-0)
retired/CVE-2017-0456 (+1/-0)
retired/CVE-2017-0457 (+1/-0)
retired/CVE-2017-0458 (+1/-0)
retired/CVE-2017-0459 (+1/-0)
retired/CVE-2017-0460 (+1/-0)
retired/CVE-2017-0461 (+1/-0)
retired/CVE-2017-0462 (+1/-0)
retired/CVE-2017-0463 (+1/-0)
retired/CVE-2017-0464 (+1/-0)
retired/CVE-2017-0466 (+1/-0)
retired/CVE-2017-0467 (+1/-0)
retired/CVE-2017-0468 (+1/-0)
retired/CVE-2017-0469 (+1/-0)
retired/CVE-2017-0470 (+1/-0)
retired/CVE-2017-0471 (+1/-0)
retired/CVE-2017-0472 (+1/-0)
retired/CVE-2017-0473 (+1/-0)
retired/CVE-2017-0474 (+1/-0)
retired/CVE-2017-0475 (+1/-0)
retired/CVE-2017-0476 (+1/-0)
retired/CVE-2017-0481 (+1/-0)
retired/CVE-2017-0482 (+1/-0)
retired/CVE-2017-0483 (+1/-0)
retired/CVE-2017-0484 (+1/-0)
retired/CVE-2017-0485 (+1/-0)
retired/CVE-2017-0486 (+1/-0)
retired/CVE-2017-0487 (+1/-0)
retired/CVE-2017-0488 (+1/-0)
retired/CVE-2017-0489 (+1/-0)
retired/CVE-2017-0490 (+1/-0)
retired/CVE-2017-0494 (+1/-0)
retired/CVE-2017-0495 (+1/-0)
retired/CVE-2017-0497 (+1/-0)
retired/CVE-2017-0500 (+1/-0)
retired/CVE-2017-0501 (+1/-0)
retired/CVE-2017-0502 (+1/-0)
retired/CVE-2017-0503 (+1/-0)
retired/CVE-2017-0504 (+1/-0)
retired/CVE-2017-0505 (+1/-0)
retired/CVE-2017-0506 (+1/-0)
retired/CVE-2017-0507 (+1/-0)
retired/CVE-2017-0508 (+1/-0)
retired/CVE-2017-0509 (+1/-0)
retired/CVE-2017-0510 (+1/-0)
retired/CVE-2017-0516 (+1/-0)
retired/CVE-2017-0517 (+1/-0)
retired/CVE-2017-0518 (+1/-0)
retired/CVE-2017-0519 (+1/-0)
retired/CVE-2017-0520 (+1/-0)
retired/CVE-2017-0521 (+1/-0)
retired/CVE-2017-0523 (+1/-0)
retired/CVE-2017-0524 (+1/-0)
retired/CVE-2017-0525 (+1/-0)
retired/CVE-2017-0526 (+1/-0)
retired/CVE-2017-0527 (+1/-0)
retired/CVE-2017-0528 (+1/-0)
retired/CVE-2017-0529 (+1/-0)
retired/CVE-2017-0531 (+1/-0)
retired/CVE-2017-0532 (+1/-0)
retired/CVE-2017-0533 (+1/-0)
retired/CVE-2017-0534 (+1/-0)
retired/CVE-2017-0535 (+1/-0)
retired/CVE-2017-0536 (+1/-0)
retired/CVE-2017-0538 (+1/-0)
retired/CVE-2017-0539 (+1/-0)
retired/CVE-2017-0540 (+1/-0)
retired/CVE-2017-0541 (+1/-0)
retired/CVE-2017-0542 (+1/-0)
retired/CVE-2017-0543 (+1/-0)
retired/CVE-2017-0547 (+1/-0)
retired/CVE-2017-0549 (+1/-0)
retired/CVE-2017-0550 (+1/-0)
retired/CVE-2017-0551 (+1/-0)
retired/CVE-2017-0552 (+1/-0)
retired/CVE-2017-0553 (+1/-0)
retired/CVE-2017-0555 (+1/-0)
retired/CVE-2017-0556 (+1/-0)
retired/CVE-2017-0557 (+1/-0)
retired/CVE-2017-0558 (+1/-0)
retired/CVE-2017-0561 (+1/-0)
retired/CVE-2017-0562 (+1/-0)
retired/CVE-2017-0563 (+1/-0)
retired/CVE-2017-0564 (+1/-0)
retired/CVE-2017-0565 (+1/-0)
retired/CVE-2017-0566 (+1/-0)
retired/CVE-2017-0567 (+1/-0)
retired/CVE-2017-0568 (+1/-0)
retired/CVE-2017-0569 (+1/-0)
retired/CVE-2017-0570 (+1/-0)
retired/CVE-2017-0571 (+1/-0)
retired/CVE-2017-0572 (+1/-0)
retired/CVE-2017-0573 (+1/-0)
retired/CVE-2017-0574 (+1/-0)
retired/CVE-2017-0575 (+1/-0)
retired/CVE-2017-0576 (+1/-0)
retired/CVE-2017-0577 (+1/-0)
retired/CVE-2017-0578 (+1/-0)
retired/CVE-2017-0579 (+1/-0)
retired/CVE-2017-0580 (+1/-0)
retired/CVE-2017-0581 (+1/-0)
retired/CVE-2017-0582 (+1/-0)
retired/CVE-2017-0583 (+1/-0)
retired/CVE-2017-0584 (+1/-0)
retired/CVE-2017-0585 (+1/-0)
retired/CVE-2017-0586 (+1/-0)
retired/CVE-2017-0587 (+1/-0)
retired/CVE-2017-0588 (+1/-0)
retired/CVE-2017-0589 (+1/-0)
retired/CVE-2017-0590 (+1/-0)
retired/CVE-2017-0591 (+1/-0)
retired/CVE-2017-0592 (+1/-0)
retired/CVE-2017-0593 (+1/-0)
retired/CVE-2017-0594 (+1/-0)
retired/CVE-2017-0595 (+1/-0)
retired/CVE-2017-0596 (+1/-0)
retired/CVE-2017-0597 (+1/-0)
retired/CVE-2017-0598 (+1/-0)
retired/CVE-2017-0599 (+1/-0)
retired/CVE-2017-0600 (+1/-0)
retired/CVE-2017-0603 (+1/-0)
retired/CVE-2017-0627 (+1/-0)
retired/CVE-2017-0630 (+1/-0)
retired/CVE-2017-0635 (+1/-0)
retired/CVE-2017-0637 (+1/-0)
retired/CVE-2017-0639 (+1/-0)
retired/CVE-2017-0640 (+1/-0)
retired/CVE-2017-0641 (+1/-0)
retired/CVE-2017-0642 (+1/-0)
retired/CVE-2017-0643 (+1/-0)
retired/CVE-2017-0644 (+1/-0)
retired/CVE-2017-0645 (+1/-0)
retired/CVE-2017-0646 (+1/-0)
retired/CVE-2017-0663 (+1/-0)
retired/CVE-2017-0749 (+1/-0)
retired/CVE-2017-0750 (+1/-0)
retired/CVE-2017-0794 (+1/-0)
retired/CVE-2017-0805 (+1/-0)
retired/CVE-2017-0806 (+1/-0)
retired/CVE-2017-0807 (+1/-0)
retired/CVE-2017-0808 (+1/-0)
retired/CVE-2017-0809 (+1/-0)
retired/CVE-2017-0810 (+1/-0)
retired/CVE-2017-0811 (+1/-0)
retired/CVE-2017-0812 (+1/-0)
retired/CVE-2017-0813 (+1/-0)
retired/CVE-2017-0814 (+1/-0)
retired/CVE-2017-0815 (+1/-0)
retired/CVE-2017-0816 (+1/-0)
retired/CVE-2017-0817 (+1/-0)
retired/CVE-2017-0818 (+1/-0)
retired/CVE-2017-0819 (+1/-0)
retired/CVE-2017-0820 (+1/-0)
retired/CVE-2017-0823 (+1/-0)
retired/CVE-2017-0830 (+1/-0)
retired/CVE-2017-0831 (+1/-0)
retired/CVE-2017-0832 (+1/-0)
retired/CVE-2017-0833 (+1/-0)
retired/CVE-2017-0834 (+1/-0)
retired/CVE-2017-0835 (+1/-0)
retired/CVE-2017-0836 (+1/-0)
retired/CVE-2017-0838 (+1/-0)
retired/CVE-2017-0839 (+1/-0)
retired/CVE-2017-0840 (+1/-0)
retired/CVE-2017-0842 (+1/-0)
retired/CVE-2017-0845 (+1/-0)
retired/CVE-2017-0847 (+1/-0)
retired/CVE-2017-0848 (+1/-0)
retired/CVE-2017-0849 (+1/-0)
retired/CVE-2017-0850 (+1/-0)
retired/CVE-2017-0851 (+1/-0)
retired/CVE-2017-0852 (+1/-0)
retired/CVE-2017-0853 (+1/-0)
retired/CVE-2017-0854 (+1/-0)
retired/CVE-2017-0855 (+1/-0)
retired/CVE-2017-0857 (+1/-0)
retired/CVE-2017-0858 (+1/-0)
retired/CVE-2017-0859 (+1/-0)
retired/CVE-2017-0860 (+1/-0)
retired/CVE-2017-0861 (+1/-0)
retired/CVE-2017-0862 (+1/-0)
retired/CVE-2017-0863 (+1/-0)
retired/CVE-2017-0882 (+1/-0)
retired/CVE-2017-0898 (+1/-0)
retired/CVE-2017-0914 (+1/-0)
retired/CVE-2017-0915 (+1/-0)
retired/CVE-2017-0916 (+1/-0)
retired/CVE-2017-0917 (+1/-0)
retired/CVE-2017-0920 (+1/-0)
retired/CVE-2017-0922 (+1/-0)
retired/CVE-2017-0923 (+1/-0)
retired/CVE-2017-0924 (+1/-0)
retired/CVE-2017-0926 (+1/-0)
retired/CVE-2017-0927 (+1/-0)
retired/CVE-2017-1000 (+1/-0)
retired/CVE-2017-1000010 (+1/-0)
retired/CVE-2017-1000016 (+1/-0)
retired/CVE-2017-1000024 (+1/-0)
retired/CVE-2017-1000026 (+1/-0)
retired/CVE-2017-1000028 (+1/-0)
retired/CVE-2017-1000029 (+1/-0)
retired/CVE-2017-1000030 (+1/-0)
retired/CVE-2017-1000031 (+1/-0)
retired/CVE-2017-1000032 (+1/-0)
retired/CVE-2017-1000044 (+1/-0)
retired/CVE-2017-1000048 (+1/-0)
retired/CVE-2017-1000050 (+1/-0)
retired/CVE-2017-1000056 (+1/-0)
retired/CVE-2017-1000082 (+1/-0)
retired/CVE-2017-1000083 (+1/-0)
retired/CVE-2017-1000097 (+1/-0)
retired/CVE-2017-1000099 (+1/-0)
retired/CVE-2017-1000100 (+1/-0)
retired/CVE-2017-1000101 (+1/-0)
retired/CVE-2017-1000111 (+1/-0)
retired/CVE-2017-1000112 (+1/-0)
retired/CVE-2017-1000115 (+1/-0)
retired/CVE-2017-1000116 (+1/-0)
retired/CVE-2017-1000117 (+1/-0)
retired/CVE-2017-1000126 (+1/-0)
retired/CVE-2017-1000127 (+1/-0)
retired/CVE-2017-1000128 (+1/-0)
retired/CVE-2017-1000159 (+1/-0)
retired/CVE-2017-1000229 (+1/-0)
retired/CVE-2017-1000231 (+1/-0)
retired/CVE-2017-1000232 (+1/-0)
retired/CVE-2017-1000248 (+1/-0)
retired/CVE-2017-1000249 (+1/-0)
retired/CVE-2017-1000250 (+1/-0)
retired/CVE-2017-1000251 (+1/-0)
retired/CVE-2017-1000252 (+1/-0)
retired/CVE-2017-1000253 (+1/-0)
retired/CVE-2017-1000254 (+1/-0)
retired/CVE-2017-1000255 (+1/-0)
retired/CVE-2017-1000256 (+1/-0)
retired/CVE-2017-1000257 (+1/-0)
retired/CVE-2017-1000353 (+1/-0)
retired/CVE-2017-1000354 (+1/-0)
retired/CVE-2017-1000355 (+1/-0)
retired/CVE-2017-1000356 (+1/-0)
retired/CVE-2017-1000363 (+1/-0)
retired/CVE-2017-1000364 (+1/-0)
retired/CVE-2017-1000365 (+1/-0)
retired/CVE-2017-1000366 (+1/-0)
retired/CVE-2017-1000367 (+1/-0)
retired/CVE-2017-1000368 (+1/-0)
retired/CVE-2017-1000369 (+1/-0)
retired/CVE-2017-1000370 (+1/-0)
retired/CVE-2017-1000371 (+1/-0)
retired/CVE-2017-1000376 (+1/-0)
retired/CVE-2017-1000379 (+1/-0)
retired/CVE-2017-1000380 (+1/-0)
retired/CVE-2017-1000382 (+1/-0)
retired/CVE-2017-1000383 (+1/-0)
retired/CVE-2017-1000385 (+1/-0)
retired/CVE-2017-1000391 (+1/-0)
retired/CVE-2017-1000392 (+1/-0)
retired/CVE-2017-1000393 (+1/-0)
retired/CVE-2017-1000395 (+1/-0)
retired/CVE-2017-1000396 (+1/-0)
retired/CVE-2017-1000398 (+1/-0)
retired/CVE-2017-1000399 (+1/-0)
retired/CVE-2017-1000400 (+1/-0)
retired/CVE-2017-1000401 (+1/-0)
retired/CVE-2017-1000405 (+1/-0)
retired/CVE-2017-1000407 (+1/-0)
retired/CVE-2017-1000410 (+1/-0)
retired/CVE-2017-1000415 (+1/-0)
retired/CVE-2017-1000417 (+1/-0)
retired/CVE-2017-1000418 (+1/-0)
retired/CVE-2017-1000419 (+1/-0)
retired/CVE-2017-1000420 (+1/-0)
retired/CVE-2017-1000422 (+1/-0)
retired/CVE-2017-1000426 (+1/-0)
retired/CVE-2017-1000433 (+1/-0)
retired/CVE-2017-1000445 (+1/-0)
retired/CVE-2017-1000450 (+1/-0)
retired/CVE-2017-1000456 (+1/-0)
retired/CVE-2017-1000460 (+1/-0)
retired/CVE-2017-1000472 (+1/-0)
retired/CVE-2017-1000476 (+1/-0)
retired/CVE-2017-1000487 (+1/-0)
retired/CVE-2017-1000494 (+1/-0)
retired/CVE-2017-1000499 (+1/-0)
retired/CVE-2017-1000501 (+1/-0)
retired/CVE-2017-1001000 (+1/-0)
retired/CVE-2017-10105 (+1/-0)
retired/CVE-2017-10125 (+1/-0)
retired/CVE-2017-10129 (+1/-0)
retired/CVE-2017-10140 (+1/-0)
retired/CVE-2017-10187 (+1/-0)
retired/CVE-2017-10203 (+1/-0)
retired/CVE-2017-10204 (+1/-0)
retired/CVE-2017-10209 (+1/-0)
retired/CVE-2017-10210 (+1/-0)
retired/CVE-2017-10233 (+1/-0)
retired/CVE-2017-10235 (+1/-0)
retired/CVE-2017-10236 (+1/-0)
retired/CVE-2017-10237 (+1/-0)
retired/CVE-2017-10238 (+1/-0)
retired/CVE-2017-10239 (+1/-0)
retired/CVE-2017-10240 (+1/-0)
retired/CVE-2017-10241 (+1/-0)
retired/CVE-2017-10242 (+1/-0)
retired/CVE-2017-10277 (+1/-0)
retired/CVE-2017-10293 (+1/-0)
retired/CVE-2017-10309 (+1/-0)
retired/CVE-2017-10391 (+1/-0)
retired/CVE-2017-10392 (+1/-0)
retired/CVE-2017-10393 (+1/-0)
retired/CVE-2017-10400 (+1/-0)
retired/CVE-2017-10407 (+1/-0)
retired/CVE-2017-10408 (+1/-0)
retired/CVE-2017-10428 (+1/-0)
retired/CVE-2017-10600 (+1/-0)
retired/CVE-2017-10661 (+1/-0)
retired/CVE-2017-10662 (+1/-0)
retired/CVE-2017-10663 (+1/-0)
retired/CVE-2017-10672 (+1/-0)
retired/CVE-2017-10683 (+1/-0)
retired/CVE-2017-10686 (+1/-0)
retired/CVE-2017-10688 (+1/-0)
retired/CVE-2017-10690 (+1/-0)
retired/CVE-2017-10699 (+1/-0)
retired/CVE-2017-10708 (+1/-0)
retired/CVE-2017-10784 (+1/-0)
retired/CVE-2017-10794 (+1/-0)
retired/CVE-2017-10810 (+1/-0)
retired/CVE-2017-10868 (+1/-0)
retired/CVE-2017-10869 (+1/-0)
retired/CVE-2017-10872 (+1/-0)
retired/CVE-2017-10873 (+1/-0)
retired/CVE-2017-10904 (+1/-0)
retired/CVE-2017-10905 (+1/-0)
retired/CVE-2017-10908 (+1/-0)
retired/CVE-2017-10912 (+1/-0)
retired/CVE-2017-10913 (+1/-0)
retired/CVE-2017-10914 (+1/-0)
retired/CVE-2017-10915 (+1/-0)
retired/CVE-2017-10916 (+1/-0)
retired/CVE-2017-10917 (+1/-0)
retired/CVE-2017-10918 (+1/-0)
retired/CVE-2017-10919 (+1/-0)
retired/CVE-2017-10920 (+1/-0)
retired/CVE-2017-10921 (+1/-0)
retired/CVE-2017-10922 (+1/-0)
retired/CVE-2017-10923 (+1/-0)
retired/CVE-2017-10928 (+1/-0)
retired/CVE-2017-10965 (+1/-0)
retired/CVE-2017-10966 (+1/-0)
retired/CVE-2017-10970 (+1/-0)
retired/CVE-2017-10971 (+1/-0)
retired/CVE-2017-10972 (+1/-0)
retired/CVE-2017-10974 (+1/-0)
retired/CVE-2017-10976 (+1/-0)
retired/CVE-2017-10978 (+1/-0)
retired/CVE-2017-10979 (+1/-0)
retired/CVE-2017-10980 (+1/-0)
retired/CVE-2017-10981 (+1/-0)
retired/CVE-2017-10982 (+1/-0)
retired/CVE-2017-10983 (+1/-0)
retired/CVE-2017-10984 (+1/-0)
retired/CVE-2017-10985 (+1/-0)
retired/CVE-2017-10986 (+1/-0)
retired/CVE-2017-10987 (+1/-0)
retired/CVE-2017-10989 (+1/-0)
retired/CVE-2017-10995 (+1/-0)
retired/CVE-2017-11089 (+1/-0)
retired/CVE-2017-11103 (+1/-0)
retired/CVE-2017-11108 (+1/-0)
retired/CVE-2017-11110 (+1/-0)
retired/CVE-2017-11111 (+1/-0)
retired/CVE-2017-11139 (+1/-0)
retired/CVE-2017-11141 (+1/-0)
retired/CVE-2017-11142 (+1/-0)
retired/CVE-2017-11143 (+1/-0)
retired/CVE-2017-11144 (+1/-0)
retired/CVE-2017-11145 (+1/-0)
retired/CVE-2017-11147 (+1/-0)
retired/CVE-2017-11163 (+1/-0)
retired/CVE-2017-11166 (+1/-0)
retired/CVE-2017-11170 (+1/-0)
retired/CVE-2017-11171 (+1/-0)
retired/CVE-2017-11173 (+1/-0)
retired/CVE-2017-11176 (+1/-0)
retired/CVE-2017-11185 (+1/-0)
retired/CVE-2017-11188 (+1/-0)
retired/CVE-2017-11190 (+1/-0)
retired/CVE-2017-11213 (+1/-0)
retired/CVE-2017-11215 (+1/-0)
retired/CVE-2017-11225 (+1/-0)
retired/CVE-2017-11281 (+1/-0)
retired/CVE-2017-11282 (+1/-0)
retired/CVE-2017-11292 (+1/-0)
retired/CVE-2017-11305 (+1/-0)
retired/CVE-2017-11310 (+1/-0)
retired/CVE-2017-11311 (+1/-0)
retired/CVE-2017-11332 (+1/-0)
retired/CVE-2017-11333 (+1/-0)
retired/CVE-2017-11334 (+1/-0)
retired/CVE-2017-11335 (+1/-0)
retired/CVE-2017-11336 (+1/-0)
retired/CVE-2017-11337 (+1/-0)
retired/CVE-2017-11338 (+1/-0)
retired/CVE-2017-11339 (+1/-0)
retired/CVE-2017-11340 (+1/-0)
retired/CVE-2017-11352 (+1/-0)
retired/CVE-2017-11358 (+1/-0)
retired/CVE-2017-11359 (+1/-0)
retired/CVE-2017-11360 (+1/-0)
retired/CVE-2017-11362 (+1/-0)
retired/CVE-2017-11365 (+1/-0)
retired/CVE-2017-11399 (+1/-0)
retired/CVE-2017-11406 (+1/-0)
retired/CVE-2017-11407 (+1/-0)
retired/CVE-2017-11408 (+1/-0)
retired/CVE-2017-11409 (+1/-0)
retired/CVE-2017-11410 (+1/-0)
retired/CVE-2017-11411 (+1/-0)
retired/CVE-2017-11421 (+1/-0)
retired/CVE-2017-11423 (+1/-0)
retired/CVE-2017-11424 (+1/-0)
retired/CVE-2017-11430 (+1/-0)
retired/CVE-2017-11437 (+1/-0)
retired/CVE-2017-11438 (+1/-0)
retired/CVE-2017-11446 (+1/-0)
retired/CVE-2017-11447 (+1/-0)
retired/CVE-2017-11448 (+1/-0)
retired/CVE-2017-11449 (+1/-0)
retired/CVE-2017-11450 (+1/-0)
retired/CVE-2017-11465 (+1/-0)
retired/CVE-2017-11472 (+1/-0)
retired/CVE-2017-11473 (+1/-0)
retired/CVE-2017-11478 (+1/-0)
retired/CVE-2017-11505 (+1/-0)
retired/CVE-2017-11509 (+1/-0)
retired/CVE-2017-11522 (+1/-0)
retired/CVE-2017-11523 (+1/-0)
retired/CVE-2017-11524 (+1/-0)
retired/CVE-2017-11525 (+1/-0)
retired/CVE-2017-11526 (+1/-0)
retired/CVE-2017-11527 (+1/-0)
retired/CVE-2017-11528 (+1/-0)
retired/CVE-2017-11529 (+1/-0)
retired/CVE-2017-11530 (+1/-0)
retired/CVE-2017-11531 (+1/-0)
retired/CVE-2017-11532 (+1/-0)
retired/CVE-2017-11533 (+1/-0)
retired/CVE-2017-11534 (+1/-0)
retired/CVE-2017-11535 (+1/-0)
retired/CVE-2017-11536 (+1/-0)
retired/CVE-2017-11537 (+1/-0)
retired/CVE-2017-11538 (+1/-0)
retired/CVE-2017-11539 (+1/-0)
retired/CVE-2017-11540 (+1/-0)
retired/CVE-2017-11541 (+1/-0)
retired/CVE-2017-11542 (+1/-0)
retired/CVE-2017-11543 (+1/-0)
retired/CVE-2017-11544 (+1/-0)
retired/CVE-2017-11545 (+1/-0)
retired/CVE-2017-11550 (+1/-0)
retired/CVE-2017-11551 (+1/-0)
retired/CVE-2017-11553 (+1/-0)
retired/CVE-2017-11568 (+1/-0)
retired/CVE-2017-11569 (+1/-0)
retired/CVE-2017-11571 (+1/-0)
retired/CVE-2017-11572 (+1/-0)
retired/CVE-2017-11574 (+1/-0)
retired/CVE-2017-11575 (+1/-0)
retired/CVE-2017-11576 (+1/-0)
retired/CVE-2017-11577 (+1/-0)
retired/CVE-2017-11590 (+1/-0)
retired/CVE-2017-11591 (+1/-0)
retired/CVE-2017-11592 (+1/-0)
retired/CVE-2017-11600 (+1/-0)
retired/CVE-2017-11610 (+1/-0)
retired/CVE-2017-11613 (+1/-0)
retired/CVE-2017-11624 (+1/-0)
retired/CVE-2017-11625 (+1/-0)
retired/CVE-2017-11626 (+1/-0)
retired/CVE-2017-11627 (+1/-0)
retired/CVE-2017-11628 (+1/-0)
retired/CVE-2017-11639 (+1/-0)
retired/CVE-2017-11640 (+1/-0)
retired/CVE-2017-11644 (+1/-0)
retired/CVE-2017-11665 (+1/-0)
retired/CVE-2017-11683 (+1/-0)
retired/CVE-2017-11684 (+1/-0)
retired/CVE-2017-11691 (+1/-0)
retired/CVE-2017-11714 (+1/-0)
retired/CVE-2017-11719 (+1/-0)
retired/CVE-2017-11722 (+1/-0)
retired/CVE-2017-11724 (+1/-0)
retired/CVE-2017-11742 (+1/-0)
retired/CVE-2017-11746 (+1/-0)
retired/CVE-2017-11750 (+1/-0)
retired/CVE-2017-11751 (+1/-0)
retired/CVE-2017-11752 (+1/-0)
retired/CVE-2017-11753 (+1/-0)
retired/CVE-2017-11754 (+1/-0)
retired/CVE-2017-11755 (+1/-0)
retired/CVE-2017-12065 (+1/-0)
retired/CVE-2017-12066 (+1/-0)
retired/CVE-2017-12087 (+1/-0)
retired/CVE-2017-12122 (+1/-0)
retired/CVE-2017-12130 (+1/-0)
retired/CVE-2017-12134 (+1/-0)
retired/CVE-2017-12135 (+1/-0)
retired/CVE-2017-12136 (+1/-0)
retired/CVE-2017-12137 (+1/-0)
retired/CVE-2017-12140 (+1/-0)
retired/CVE-2017-12146 (+1/-0)
retired/CVE-2017-12149 (+1/-0)
retired/CVE-2017-12150 (+1/-0)
retired/CVE-2017-12151 (+1/-0)
retired/CVE-2017-12153 (+1/-0)
retired/CVE-2017-12154 (+1/-0)
retired/CVE-2017-12163 (+1/-0)
retired/CVE-2017-12164 (+1/-0)
retired/CVE-2017-12168 (+1/-0)
retired/CVE-2017-12170 (+1/-0)
retired/CVE-2017-12171 (+1/-0)
retired/CVE-2017-12172 (+1/-0)
retired/CVE-2017-12173 (+1/-0)
retired/CVE-2017-12176 (+1/-0)
retired/CVE-2017-12177 (+1/-0)
retired/CVE-2017-12178 (+1/-0)
retired/CVE-2017-12179 (+1/-0)
retired/CVE-2017-12180 (+1/-0)
retired/CVE-2017-12181 (+1/-0)
retired/CVE-2017-12182 (+1/-0)
retired/CVE-2017-12183 (+1/-0)
retired/CVE-2017-12184 (+1/-0)
retired/CVE-2017-12185 (+1/-0)
retired/CVE-2017-12186 (+1/-0)
retired/CVE-2017-12187 (+1/-0)
retired/CVE-2017-12188 (+1/-0)
retired/CVE-2017-12190 (+1/-0)
retired/CVE-2017-12192 (+1/-0)
retired/CVE-2017-12193 (+1/-0)
retired/CVE-2017-12197 (+1/-0)
retired/CVE-2017-12374 (+1/-0)
retired/CVE-2017-12375 (+1/-0)
retired/CVE-2017-12376 (+1/-0)
retired/CVE-2017-12377 (+1/-0)
retired/CVE-2017-12378 (+1/-0)
retired/CVE-2017-12379 (+1/-0)
retired/CVE-2017-12380 (+1/-0)
retired/CVE-2017-12418 (+1/-0)
retired/CVE-2017-12425 (+1/-0)
retired/CVE-2017-12427 (+1/-0)
retired/CVE-2017-12428 (+1/-0)
retired/CVE-2017-12429 (+1/-0)
retired/CVE-2017-12430 (+1/-0)
retired/CVE-2017-12431 (+1/-0)
retired/CVE-2017-12432 (+1/-0)
retired/CVE-2017-12433 (+1/-0)
retired/CVE-2017-12434 (+1/-0)
retired/CVE-2017-12435 (+1/-0)
retired/CVE-2017-12447 (+1/-0)
retired/CVE-2017-12563 (+1/-0)
retired/CVE-2017-12564 (+1/-0)
retired/CVE-2017-12565 (+1/-0)
retired/CVE-2017-12566 (+1/-0)
retired/CVE-2017-12587 (+1/-0)
retired/CVE-2017-12588 (+1/-0)
retired/CVE-2017-12595 (+1/-0)
retired/CVE-2017-12596 (+1/-0)
retired/CVE-2017-12597 (+1/-0)
retired/CVE-2017-12598 (+1/-0)
retired/CVE-2017-12599 (+1/-0)
retired/CVE-2017-12600 (+1/-0)
retired/CVE-2017-12601 (+1/-0)
retired/CVE-2017-12602 (+1/-0)
retired/CVE-2017-12603 (+1/-0)
retired/CVE-2017-12604 (+1/-0)
retired/CVE-2017-12605 (+1/-0)
retired/CVE-2017-12606 (+1/-0)
retired/CVE-2017-12607 (+1/-0)
retired/CVE-2017-12608 (+1/-0)
retired/CVE-2017-12611 (+1/-0)
retired/CVE-2017-12615 (+1/-0)
retired/CVE-2017-12629 (+1/-0)
retired/CVE-2017-12640 (+1/-0)
retired/CVE-2017-12641 (+1/-0)
retired/CVE-2017-12642 (+1/-0)
retired/CVE-2017-12643 (+1/-0)
retired/CVE-2017-12644 (+1/-0)
retired/CVE-2017-12654 (+1/-0)
retired/CVE-2017-12662 (+1/-0)
retired/CVE-2017-12663 (+1/-0)
retired/CVE-2017-12664 (+1/-0)
retired/CVE-2017-12665 (+1/-0)
retired/CVE-2017-12666 (+1/-0)
retired/CVE-2017-12667 (+1/-0)
retired/CVE-2017-12668 (+1/-0)
retired/CVE-2017-12669 (+1/-0)
retired/CVE-2017-12670 (+1/-0)
retired/CVE-2017-12671 (+1/-0)
retired/CVE-2017-12672 (+1/-0)
retired/CVE-2017-12673 (+1/-0)
retired/CVE-2017-12674 (+1/-0)
retired/CVE-2017-12675 (+1/-0)
retired/CVE-2017-12676 (+1/-0)
retired/CVE-2017-12678 (+1/-0)
retired/CVE-2017-12691 (+1/-0)
retired/CVE-2017-12692 (+1/-0)
retired/CVE-2017-12693 (+1/-0)
retired/CVE-2017-12756 (+1/-0)
retired/CVE-2017-12762 (+1/-0)
retired/CVE-2017-12780 (+1/-0)
retired/CVE-2017-12781 (+1/-0)
retired/CVE-2017-12782 (+1/-0)
retired/CVE-2017-12783 (+1/-0)
retired/CVE-2017-12794 (+1/-0)
retired/CVE-2017-12800 (+1/-0)
retired/CVE-2017-12801 (+1/-0)
retired/CVE-2017-12802 (+1/-0)
retired/CVE-2017-12805 (+1/-0)
retired/CVE-2017-12806 (+1/-0)
retired/CVE-2017-12809 (+1/-0)
retired/CVE-2017-12814 (+1/-0)
retired/CVE-2017-12836 (+1/-0)
retired/CVE-2017-12837 (+1/-0)
retired/CVE-2017-12843 (+1/-0)
retired/CVE-2017-12855 (+1/-0)
retired/CVE-2017-12858 (+1/-0)
retired/CVE-2017-12862 (+1/-0)
retired/CVE-2017-12863 (+1/-0)
retired/CVE-2017-12864 (+1/-0)
retired/CVE-2017-12865 (+1/-0)
retired/CVE-2017-12875 (+1/-0)
retired/CVE-2017-12876 (+1/-0)
retired/CVE-2017-12877 (+1/-0)
retired/CVE-2017-12883 (+1/-0)
retired/CVE-2017-1289 (+1/-0)
retired/CVE-2017-12893 (+1/-0)
retired/CVE-2017-12894 (+1/-0)
retired/CVE-2017-12895 (+1/-0)
retired/CVE-2017-12896 (+1/-0)
retired/CVE-2017-12897 (+1/-0)
retired/CVE-2017-12898 (+1/-0)
retired/CVE-2017-12899 (+1/-0)
retired/CVE-2017-12900 (+1/-0)
retired/CVE-2017-12901 (+1/-0)
retired/CVE-2017-12902 (+1/-0)
retired/CVE-2017-12911 (+1/-0)
retired/CVE-2017-12912 (+1/-0)
retired/CVE-2017-12927 (+1/-0)
retired/CVE-2017-12932 (+1/-0)
retired/CVE-2017-12933 (+1/-0)
retired/CVE-2017-12934 (+1/-0)
retired/CVE-2017-12944 (+1/-0)
retired/CVE-2017-12955 (+1/-0)
retired/CVE-2017-12956 (+1/-0)
retired/CVE-2017-12957 (+1/-0)
retired/CVE-2017-12959 (+1/-0)
retired/CVE-2017-12966 (+1/-0)
retired/CVE-2017-12978 (+1/-0)
retired/CVE-2017-12983 (+1/-0)
retired/CVE-2017-12985 (+1/-0)
retired/CVE-2017-12986 (+1/-0)
retired/CVE-2017-12987 (+1/-0)
retired/CVE-2017-12988 (+1/-0)
retired/CVE-2017-12989 (+1/-0)
retired/CVE-2017-12990 (+1/-0)
retired/CVE-2017-12991 (+1/-0)
retired/CVE-2017-12992 (+1/-0)
retired/CVE-2017-12993 (+1/-0)
retired/CVE-2017-12994 (+1/-0)
retired/CVE-2017-12995 (+1/-0)
retired/CVE-2017-12996 (+1/-0)
retired/CVE-2017-12997 (+1/-0)
retired/CVE-2017-12998 (+1/-0)
retired/CVE-2017-12999 (+1/-0)
retired/CVE-2017-13000 (+1/-0)
retired/CVE-2017-13001 (+1/-0)
retired/CVE-2017-13002 (+1/-0)
retired/CVE-2017-13003 (+1/-0)
retired/CVE-2017-13004 (+1/-0)
retired/CVE-2017-13005 (+1/-0)
retired/CVE-2017-13006 (+1/-0)
retired/CVE-2017-13007 (+1/-0)
retired/CVE-2017-13008 (+1/-0)
retired/CVE-2017-13009 (+1/-0)
retired/CVE-2017-13010 (+1/-0)
retired/CVE-2017-13011 (+1/-0)
retired/CVE-2017-13012 (+1/-0)
retired/CVE-2017-13013 (+1/-0)
retired/CVE-2017-13014 (+1/-0)
retired/CVE-2017-13015 (+1/-0)
retired/CVE-2017-13016 (+1/-0)
retired/CVE-2017-13017 (+1/-0)
retired/CVE-2017-13018 (+1/-0)
retired/CVE-2017-13019 (+1/-0)
retired/CVE-2017-13020 (+1/-0)
retired/CVE-2017-13021 (+1/-0)
retired/CVE-2017-13022 (+1/-0)
retired/CVE-2017-13023 (+1/-0)
retired/CVE-2017-13024 (+1/-0)
retired/CVE-2017-13025 (+1/-0)
retired/CVE-2017-13026 (+1/-0)
retired/CVE-2017-13027 (+1/-0)
retired/CVE-2017-13028 (+1/-0)
retired/CVE-2017-13029 (+1/-0)
retired/CVE-2017-13030 (+1/-0)
retired/CVE-2017-13031 (+1/-0)
retired/CVE-2017-13032 (+1/-0)
retired/CVE-2017-13033 (+1/-0)
retired/CVE-2017-13034 (+1/-0)
retired/CVE-2017-13035 (+1/-0)
retired/CVE-2017-13036 (+1/-0)
retired/CVE-2017-13037 (+1/-0)
retired/CVE-2017-13038 (+1/-0)
retired/CVE-2017-13039 (+1/-0)
retired/CVE-2017-13040 (+1/-0)
retired/CVE-2017-13041 (+1/-0)
retired/CVE-2017-13042 (+1/-0)
retired/CVE-2017-13043 (+1/-0)
retired/CVE-2017-13044 (+1/-0)
retired/CVE-2017-13045 (+1/-0)
retired/CVE-2017-13046 (+1/-0)
retired/CVE-2017-13047 (+1/-0)
retired/CVE-2017-13048 (+1/-0)
retired/CVE-2017-13049 (+1/-0)
retired/CVE-2017-13050 (+1/-0)
retired/CVE-2017-13051 (+1/-0)
retired/CVE-2017-13052 (+1/-0)
retired/CVE-2017-13053 (+1/-0)
retired/CVE-2017-13054 (+1/-0)
retired/CVE-2017-13055 (+1/-0)
retired/CVE-2017-13058 (+1/-0)
retired/CVE-2017-13059 (+1/-0)
retired/CVE-2017-13060 (+1/-0)
retired/CVE-2017-13061 (+1/-0)
retired/CVE-2017-13062 (+1/-0)
retired/CVE-2017-13077 (+1/-0)
retired/CVE-2017-13078 (+1/-0)
retired/CVE-2017-13079 (+1/-0)
retired/CVE-2017-13082 (+1/-0)
retired/CVE-2017-13084 (+1/-0)
retired/CVE-2017-13086 (+1/-0)
retired/CVE-2017-13087 (+1/-0)
retired/CVE-2017-13088 (+1/-0)
retired/CVE-2017-13089 (+1/-0)
retired/CVE-2017-13090 (+1/-0)
retired/CVE-2017-13098 (+1/-0)
retired/CVE-2017-13131 (+1/-0)
retired/CVE-2017-13132 (+1/-0)
retired/CVE-2017-13133 (+1/-0)
retired/CVE-2017-13139 (+1/-0)
retired/CVE-2017-13140 (+1/-0)
retired/CVE-2017-13141 (+1/-0)
retired/CVE-2017-13142 (+1/-0)
retired/CVE-2017-13143 (+1/-0)
retired/CVE-2017-13145 (+1/-0)
retired/CVE-2017-13146 (+1/-0)
retired/CVE-2017-13162 (+1/-0)
retired/CVE-2017-13163 (+1/-0)
retired/CVE-2017-13164 (+1/-0)
retired/CVE-2017-13166 (+1/-0)
retired/CVE-2017-13167 (+1/-0)
retired/CVE-2017-13168 (+1/-0)
retired/CVE-2017-13174 (+1/-0)
retired/CVE-2017-13215 (+1/-0)
retired/CVE-2017-13216 (+1/-0)
retired/CVE-2017-13220 (+1/-0)
retired/CVE-2017-13221 (+1/-0)
retired/CVE-2017-13222 (+1/-0)
retired/CVE-2017-13304 (+1/-0)
retired/CVE-2017-13305 (+1/-0)
retired/CVE-2017-13306 (+1/-0)
retired/CVE-2017-13307 (+1/-0)
retired/CVE-2017-13658 (+1/-0)
retired/CVE-2017-13672 (+1/-0)
retired/CVE-2017-13673 (+1/-0)
retired/CVE-2017-13685 (+1/-0)
retired/CVE-2017-13686 (+1/-0)
retired/CVE-2017-13687 (+1/-0)
retired/CVE-2017-13688 (+1/-0)
retired/CVE-2017-13689 (+1/-0)
retired/CVE-2017-13690 (+1/-0)
retired/CVE-2017-13692 (+1/-0)
retired/CVE-2017-13695 (+1/-0)
retired/CVE-2017-13704 (+1/-0)
retired/CVE-2017-13711 (+1/-0)
retired/CVE-2017-13715 (+1/-0)
retired/CVE-2017-13720 (+1/-0)
retired/CVE-2017-13721 (+1/-0)
retired/CVE-2017-13722 (+1/-0)
retired/CVE-2017-13723 (+1/-0)
retired/CVE-2017-13725 (+1/-0)
retired/CVE-2017-13726 (+1/-0)
retired/CVE-2017-13727 (+1/-0)
retired/CVE-2017-13738 (+1/-0)
retired/CVE-2017-13739 (+1/-0)
retired/CVE-2017-13740 (+1/-0)
retired/CVE-2017-13741 (+1/-0)
retired/CVE-2017-13742 (+1/-0)
retired/CVE-2017-13743 (+1/-0)
retired/CVE-2017-13744 (+1/-0)
retired/CVE-2017-13746 (+1/-0)
retired/CVE-2017-13747 (+1/-0)
retired/CVE-2017-13749 (+1/-0)
retired/CVE-2017-13750 (+1/-0)
retired/CVE-2017-13751 (+1/-0)
retired/CVE-2017-13752 (+1/-0)
retired/CVE-2017-13758 (+1/-0)
retired/CVE-2017-1376 (+1/-0)
retired/CVE-2017-13764 (+1/-0)
retired/CVE-2017-13765 (+1/-0)
retired/CVE-2017-13766 (+1/-0)
retired/CVE-2017-13767 (+1/-0)
retired/CVE-2017-13768 (+1/-0)
retired/CVE-2017-13769 (+1/-0)
retired/CVE-2017-13797 (+1/-0)
retired/CVE-2017-13811 (+1/-0)
retired/CVE-2017-13812 (+1/-0)
retired/CVE-2017-13813 (+1/-0)
retired/CVE-2017-13815 (+1/-0)
retired/CVE-2017-13816 (+1/-0)
retired/CVE-2017-13826 (+1/-0)
retired/CVE-2017-13846 (+1/-0)
retired/CVE-2017-14032 (+1/-0)
retired/CVE-2017-14033 (+1/-0)
retired/CVE-2017-14039 (+1/-0)
retired/CVE-2017-14040 (+1/-0)
retired/CVE-2017-14041 (+1/-0)
retired/CVE-2017-14051 (+1/-0)
retired/CVE-2017-14054 (+1/-0)
retired/CVE-2017-14055 (+1/-0)
retired/CVE-2017-14056 (+1/-0)
retired/CVE-2017-14057 (+1/-0)
retired/CVE-2017-14058 (+1/-0)
retired/CVE-2017-14059 (+1/-0)
retired/CVE-2017-14060 (+1/-0)
retired/CVE-2017-14061 (+1/-0)
retired/CVE-2017-14063 (+1/-0)
retired/CVE-2017-14064 (+1/-0)
retired/CVE-2017-14103 (+1/-0)
retired/CVE-2017-14106 (+1/-0)
retired/CVE-2017-14120 (+1/-0)
retired/CVE-2017-14121 (+1/-0)
retired/CVE-2017-14122 (+1/-0)
retired/CVE-2017-14136 (+1/-0)
retired/CVE-2017-14137 (+1/-0)
retired/CVE-2017-14138 (+1/-0)
retired/CVE-2017-14139 (+1/-0)
retired/CVE-2017-14140 (+1/-0)
retired/CVE-2017-14151 (+1/-0)
retired/CVE-2017-14152 (+1/-0)
retired/CVE-2017-14156 (+1/-0)
retired/CVE-2017-14164 (+1/-0)
retired/CVE-2017-14166 (+1/-0)
retired/CVE-2017-14169 (+1/-0)
retired/CVE-2017-14170 (+1/-0)
retired/CVE-2017-14171 (+1/-0)
retired/CVE-2017-14172 (+1/-0)
retired/CVE-2017-14173 (+1/-0)
retired/CVE-2017-14174 (+1/-0)
retired/CVE-2017-14175 (+1/-0)
retired/CVE-2017-14176 (+1/-0)
retired/CVE-2017-14177 (+1/-0)
retired/CVE-2017-14178 (+1/-0)
retired/CVE-2017-14179 (+1/-0)
retired/CVE-2017-14180 (+1/-0)
retired/CVE-2017-14222 (+1/-0)
retired/CVE-2017-14223 (+1/-0)
retired/CVE-2017-14224 (+1/-0)
retired/CVE-2017-14225 (+1/-0)
retired/CVE-2017-14228 (+1/-0)
retired/CVE-2017-14230 (+1/-0)
retired/CVE-2017-14232 (+1/-0)
retired/CVE-2017-14248 (+1/-0)
retired/CVE-2017-14249 (+1/-0)
retired/CVE-2017-14251 (+1/-0)
retired/CVE-2017-14266 (+1/-0)
retired/CVE-2017-14312 (+1/-0)
retired/CVE-2017-14313 (+1/-0)
retired/CVE-2017-14316 (+1/-0)
retired/CVE-2017-14317 (+1/-0)
retired/CVE-2017-14318 (+1/-0)
retired/CVE-2017-14319 (+1/-0)
retired/CVE-2017-14324 (+1/-0)
retired/CVE-2017-14325 (+1/-0)
retired/CVE-2017-14326 (+1/-0)
retired/CVE-2017-14340 (+1/-0)
retired/CVE-2017-14341 (+1/-0)
retired/CVE-2017-14342 (+1/-0)
retired/CVE-2017-14343 (+1/-0)
retired/CVE-2017-14400 (+1/-0)
retired/CVE-2017-14406 (+1/-0)
retired/CVE-2017-14407 (+1/-0)
retired/CVE-2017-14408 (+1/-0)
retired/CVE-2017-14409 (+1/-0)
retired/CVE-2017-14410 (+1/-0)
retired/CVE-2017-14411 (+1/-0)
retired/CVE-2017-14412 (+1/-0)
retired/CVE-2017-14431 (+1/-0)
retired/CVE-2017-14440 (+1/-0)
retired/CVE-2017-14441 (+1/-0)
retired/CVE-2017-14442 (+1/-0)
retired/CVE-2017-14448 (+1/-0)
retired/CVE-2017-14449 (+1/-0)
retired/CVE-2017-14450 (+1/-0)
retired/CVE-2017-14461 (+1/-0)
retired/CVE-2017-14482 (+1/-0)
retired/CVE-2017-14483 (+1/-0)
retired/CVE-2017-14489 (+1/-0)
retired/CVE-2017-14491 (+1/-0)
retired/CVE-2017-14492 (+1/-0)
retired/CVE-2017-14493 (+1/-0)
retired/CVE-2017-14494 (+1/-0)
retired/CVE-2017-14495 (+1/-0)
retired/CVE-2017-14496 (+1/-0)
retired/CVE-2017-14497 (+1/-0)
retired/CVE-2017-14501 (+1/-0)
retired/CVE-2017-14502 (+1/-0)
retired/CVE-2017-14503 (+1/-0)
retired/CVE-2017-14505 (+1/-0)
retired/CVE-2017-14517 (+1/-0)
retired/CVE-2017-14518 (+1/-0)
retired/CVE-2017-14519 (+1/-0)
retired/CVE-2017-14520 (+1/-0)
retired/CVE-2017-14531 (+1/-0)
retired/CVE-2017-14532 (+1/-0)
retired/CVE-2017-14533 (+1/-0)
retired/CVE-2017-14607 (+1/-0)
retired/CVE-2017-14617 (+1/-0)
retired/CVE-2017-14624 (+1/-0)
retired/CVE-2017-14625 (+1/-0)
retired/CVE-2017-14626 (+1/-0)
retired/CVE-2017-14628 (+1/-0)
retired/CVE-2017-14629 (+1/-0)
retired/CVE-2017-14630 (+1/-0)
retired/CVE-2017-14631 (+1/-0)
retired/CVE-2017-14632 (+1/-0)
retired/CVE-2017-14633 (+1/-0)
retired/CVE-2017-14636 (+1/-0)
retired/CVE-2017-14637 (+1/-0)
retired/CVE-2017-14682 (+1/-0)
retired/CVE-2017-14684 (+1/-0)
retired/CVE-2017-14685 (+1/-0)
retired/CVE-2017-14731 (+1/-0)
retired/CVE-2017-14733 (+1/-0)
retired/CVE-2017-14739 (+1/-0)
retired/CVE-2017-14741 (+1/-0)
retired/CVE-2017-14746 (+1/-0)
retired/CVE-2017-14767 (+1/-0)
retired/CVE-2017-14798 (+1/-0)
retired/CVE-2017-14849 (+1/-0)
retired/CVE-2017-14857 (+1/-0)
retired/CVE-2017-14858 (+1/-0)
retired/CVE-2017-14859 (+1/-0)
retired/CVE-2017-14860 (+1/-0)
retired/CVE-2017-14861 (+1/-0)
retired/CVE-2017-14862 (+1/-0)
retired/CVE-2017-14863 (+1/-0)
retired/CVE-2017-14864 (+1/-0)
retired/CVE-2017-14865 (+1/-0)
retired/CVE-2017-14866 (+1/-0)
retired/CVE-2017-14867 (+1/-0)
retired/CVE-2017-14919 (+1/-0)
retired/CVE-2017-14926 (+1/-0)
retired/CVE-2017-14927 (+1/-0)
retired/CVE-2017-14928 (+1/-0)
retired/CVE-2017-14929 (+1/-0)
retired/CVE-2017-14952 (+1/-0)
retired/CVE-2017-14954 (+1/-0)
retired/CVE-2017-14970 (+1/-0)
retired/CVE-2017-14975 (+1/-0)
retired/CVE-2017-14976 (+1/-0)
retired/CVE-2017-14977 (+1/-0)
retired/CVE-2017-14988 (+1/-0)
retired/CVE-2017-14989 (+1/-0)
retired/CVE-2017-14991 (+1/-0)
retired/CVE-2017-15011 (+1/-0)
retired/CVE-2017-15015 (+1/-0)
retired/CVE-2017-15016 (+1/-0)
retired/CVE-2017-15017 (+1/-0)
retired/CVE-2017-15032 (+1/-0)
retired/CVE-2017-15033 (+1/-0)
retired/CVE-2017-15047 (+1/-0)
retired/CVE-2017-15085 (+1/-0)
retired/CVE-2017-15086 (+1/-0)
retired/CVE-2017-15087 (+1/-0)
retired/CVE-2017-15096 (+1/-0)
retired/CVE-2017-15098 (+1/-0)
retired/CVE-2017-15099 (+1/-0)
retired/CVE-2017-15101 (+1/-0)
retired/CVE-2017-15102 (+1/-0)
retired/CVE-2017-15105 (+1/-0)
retired/CVE-2017-15110 (+1/-0)
retired/CVE-2017-15115 (+1/-0)
retired/CVE-2017-15116 (+1/-0)
retired/CVE-2017-15118 (+1/-0)
retired/CVE-2017-15119 (+1/-0)
retired/CVE-2017-15121 (+1/-0)
retired/CVE-2017-15124 (+1/-0)
retired/CVE-2017-15126 (+1/-0)
retired/CVE-2017-15127 (+1/-0)
retired/CVE-2017-15128 (+1/-0)
retired/CVE-2017-15129 (+1/-0)
retired/CVE-2017-15130 (+1/-0)
retired/CVE-2017-15132 (+1/-0)
retired/CVE-2017-15133 (+1/-0)
retired/CVE-2017-15186 (+1/-0)
retired/CVE-2017-15189 (+1/-0)
retired/CVE-2017-15190 (+1/-0)
retired/CVE-2017-15191 (+1/-0)
retired/CVE-2017-15192 (+1/-0)
retired/CVE-2017-15193 (+1/-0)
retired/CVE-2017-15194 (+1/-0)
retired/CVE-2017-15215 (+1/-0)
retired/CVE-2017-15217 (+1/-0)
retired/CVE-2017-15218 (+1/-0)
retired/CVE-2017-15227 (+1/-0)
retired/CVE-2017-15228 (+1/-0)
retired/CVE-2017-15232 (+1/-0)
retired/CVE-2017-15235 (+1/-0)
retired/CVE-2017-15238 (+1/-0)
retired/CVE-2017-15265 (+1/-0)
retired/CVE-2017-15268 (+1/-0)
retired/CVE-2017-15274 (+1/-0)
retired/CVE-2017-15275 (+1/-0)
retired/CVE-2017-15281 (+1/-0)
retired/CVE-2017-15286 (+1/-0)
retired/CVE-2017-15298 (+1/-0)
retired/CVE-2017-15299 (+1/-0)
retired/CVE-2017-15306 (+1/-0)
retired/CVE-2017-15368 (+1/-0)
retired/CVE-2017-15370 (+1/-0)
retired/CVE-2017-15371 (+1/-0)
retired/CVE-2017-15372 (+1/-0)
retired/CVE-2017-15385 (+1/-0)
retired/CVE-2017-15386 (+1/-0)
retired/CVE-2017-15387 (+1/-0)
retired/CVE-2017-15388 (+1/-0)
retired/CVE-2017-15389 (+1/-0)
retired/CVE-2017-15390 (+1/-0)
retired/CVE-2017-15391 (+1/-0)
retired/CVE-2017-15392 (+1/-0)
retired/CVE-2017-15393 (+1/-0)
retired/CVE-2017-15394 (+1/-0)
retired/CVE-2017-15395 (+1/-0)
retired/CVE-2017-15396 (+1/-0)
retired/CVE-2017-15398 (+1/-0)
retired/CVE-2017-15399 (+1/-0)
retired/CVE-2017-15400 (+1/-0)
retired/CVE-2017-15406 (+1/-0)
retired/CVE-2017-15407 (+1/-0)
retired/CVE-2017-15408 (+1/-0)
retired/CVE-2017-15409 (+1/-0)
retired/CVE-2017-15410 (+1/-0)
retired/CVE-2017-15411 (+1/-0)
retired/CVE-2017-15412 (+1/-0)
retired/CVE-2017-15413 (+1/-0)
retired/CVE-2017-15415 (+1/-0)
retired/CVE-2017-15416 (+1/-0)
retired/CVE-2017-15417 (+1/-0)
retired/CVE-2017-15418 (+1/-0)
retired/CVE-2017-15419 (+1/-0)
retired/CVE-2017-15420 (+1/-0)
retired/CVE-2017-15422 (+1/-0)
retired/CVE-2017-15423 (+1/-0)
retired/CVE-2017-15424 (+1/-0)
retired/CVE-2017-15425 (+1/-0)
retired/CVE-2017-15426 (+1/-0)
retired/CVE-2017-15427 (+1/-0)
retired/CVE-2017-15428 (+1/-0)
retired/CVE-2017-15429 (+1/-0)
retired/CVE-2017-15430 (+1/-0)
retired/CVE-2017-15535 (+1/-0)
retired/CVE-2017-15537 (+1/-0)
retired/CVE-2017-15565 (+1/-0)
retired/CVE-2017-15588 (+1/-0)
retired/CVE-2017-15589 (+1/-0)
retired/CVE-2017-15590 (+1/-0)
retired/CVE-2017-15591 (+1/-0)
retired/CVE-2017-15592 (+1/-0)
retired/CVE-2017-15593 (+1/-0)
retired/CVE-2017-15594 (+1/-0)
retired/CVE-2017-15595 (+1/-0)
retired/CVE-2017-15596 (+1/-0)
retired/CVE-2017-15642 (+1/-0)
retired/CVE-2017-15649 (+1/-0)
retired/CVE-2017-15652 (+1/-0)
retired/CVE-2017-15672 (+1/-0)
retired/CVE-2017-15705 (+1/-0)
retired/CVE-2017-15706 (+1/-0)
retired/CVE-2017-15707 (+1/-0)
retired/CVE-2017-15709 (+1/-0)
retired/CVE-2017-15710 (+1/-0)
retired/CVE-2017-15715 (+1/-0)
retired/CVE-2017-15721 (+1/-0)
retired/CVE-2017-15722 (+1/-0)
retired/CVE-2017-15723 (+1/-0)
retired/CVE-2017-15847 (+1/-0)
retired/CVE-2017-15850 (+1/-0)
retired/CVE-2017-15864 (+1/-0)
retired/CVE-2017-15868 (+1/-0)
retired/CVE-2017-15874 (+1/-0)
retired/CVE-2017-15896 (+1/-0)
retired/CVE-2017-15897 (+1/-0)
retired/CVE-2017-15908 (+1/-0)
retired/CVE-2017-15914 (+1/-0)
retired/CVE-2017-15923 (+1/-0)
retired/CVE-2017-15924 (+1/-0)
retired/CVE-2017-15928 (+1/-0)
retired/CVE-2017-15931 (+1/-0)
retired/CVE-2017-15932 (+1/-0)
retired/CVE-2017-15951 (+1/-0)
retired/CVE-2017-15953 (+1/-0)
retired/CVE-2017-15954 (+1/-0)
retired/CVE-2017-15955 (+1/-0)
retired/CVE-2017-15994 (+1/-0)
retired/CVE-2017-16010 (+1/-0)
retired/CVE-2017-16026 (+1/-0)
retired/CVE-2017-16227 (+1/-0)
retired/CVE-2017-16232 (+1/-0)
retired/CVE-2017-16239 (+1/-0)
retired/CVE-2017-16357 (+1/-0)
retired/CVE-2017-16358 (+1/-0)
retired/CVE-2017-16359 (+1/-0)
retired/CVE-2017-16525 (+1/-0)
retired/CVE-2017-16526 (+1/-0)
retired/CVE-2017-16527 (+1/-0)
retired/CVE-2017-16528 (+1/-0)
retired/CVE-2017-16529 (+1/-0)
retired/CVE-2017-16530 (+1/-0)
retired/CVE-2017-16531 (+1/-0)
retired/CVE-2017-16532 (+1/-0)
retired/CVE-2017-16533 (+1/-0)
retired/CVE-2017-16534 (+1/-0)
retired/CVE-2017-16535 (+1/-0)
retired/CVE-2017-16536 (+1/-0)
retired/CVE-2017-16537 (+1/-0)
retired/CVE-2017-16538 (+1/-0)
retired/CVE-2017-16539 (+1/-0)
retired/CVE-2017-16546 (+1/-0)
retired/CVE-2017-16548 (+1/-0)
retired/CVE-2017-16611 (+1/-0)
retired/CVE-2017-16612 (+1/-0)
retired/CVE-2017-16642 (+1/-0)
retired/CVE-2017-16643 (+1/-0)
retired/CVE-2017-16645 (+1/-0)
retired/CVE-2017-16646 (+1/-0)
retired/CVE-2017-16647 (+1/-0)
retired/CVE-2017-16648 (+1/-0)
retired/CVE-2017-16649 (+1/-0)
retired/CVE-2017-16650 (+1/-0)
retired/CVE-2017-16660 (+1/-0)
retired/CVE-2017-16661 (+1/-0)
retired/CVE-2017-16663 (+1/-0)
retired/CVE-2017-16785 (+1/-0)
retired/CVE-2017-16803 (+1/-0)
retired/CVE-2017-16808 (+1/-0)
retired/CVE-2017-16818 (+1/-0)
retired/CVE-2017-16834 (+1/-0)
retired/CVE-2017-16840 (+1/-0)
retired/CVE-2017-16844 (+1/-0)
retired/CVE-2017-16845 (+1/-0)
retired/CVE-2017-16853 (+1/-0)
retired/CVE-2017-16882 (+1/-0)
retired/CVE-2017-16893 (+1/-0)
retired/CVE-2017-16899 (+1/-0)
retired/CVE-2017-16911 (+1/-0)
retired/CVE-2017-16912 (+1/-0)
retired/CVE-2017-16913 (+1/-0)
retired/CVE-2017-16914 (+1/-0)
retired/CVE-2017-16931 (+1/-0)
retired/CVE-2017-16932 (+1/-0)
retired/CVE-2017-16939 (+1/-0)
retired/CVE-2017-16943 (+1/-0)
retired/CVE-2017-16944 (+1/-0)
retired/CVE-2017-16994 (+1/-0)
retired/CVE-2017-16995 (+1/-0)
retired/CVE-2017-16996 (+1/-0)
retired/CVE-2017-17046 (+1/-0)
retired/CVE-2017-17051 (+1/-0)
retired/CVE-2017-17052 (+1/-0)
retired/CVE-2017-17053 (+1/-0)
retired/CVE-2017-17083 (+1/-0)
retired/CVE-2017-17084 (+1/-0)
retired/CVE-2017-17085 (+1/-0)
retired/CVE-2017-17095 (+1/-0)
retired/CVE-2017-17127 (+1/-0)
retired/CVE-2017-17128 (+1/-0)
retired/CVE-2017-17129 (+1/-0)
retired/CVE-2017-17130 (+1/-0)
retired/CVE-2017-17381 (+1/-0)
retired/CVE-2017-17405 (+1/-0)
retired/CVE-2017-17426 (+1/-0)
retired/CVE-2017-17433 (+1/-0)
retired/CVE-2017-17434 (+1/-0)
retired/CVE-2017-17439 (+1/-0)
retired/CVE-2017-17448 (+1/-0)
retired/CVE-2017-17449 (+1/-0)
retired/CVE-2017-17450 (+1/-0)
retired/CVE-2017-17458 (+1/-0)
retired/CVE-2017-17479 (+1/-0)
retired/CVE-2017-17480 (+1/-0)
retired/CVE-2017-17484 (+1/-0)
retired/CVE-2017-17496 (+1/-0)
retired/CVE-2017-17499 (+1/-0)
retired/CVE-2017-17504 (+1/-0)
retired/CVE-2017-17512 (+1/-0)
retired/CVE-2017-17527 (+1/-0)
retired/CVE-2017-17558 (+1/-0)
retired/CVE-2017-17669 (+1/-0)
retired/CVE-2017-17680 (+1/-0)
retired/CVE-2017-17681 (+1/-0)
retired/CVE-2017-17682 (+1/-0)
retired/CVE-2017-17688 (+1/-0)
retired/CVE-2017-17712 (+1/-0)
retired/CVE-2017-17716 (+1/-0)
retired/CVE-2017-17718 (+1/-0)
retired/CVE-2017-17722 (+1/-0)
retired/CVE-2017-17723 (+1/-0)
retired/CVE-2017-17724 (+1/-0)
retired/CVE-2017-17725 (+1/-0)
retired/CVE-2017-17740 (+1/-0)
retired/CVE-2017-17741 (+1/-0)
retired/CVE-2017-17742 (+1/-0)
retired/CVE-2017-17760 (+1/-0)
retired/CVE-2017-17781 (+1/-0)
retired/CVE-2017-17783 (+1/-0)
retired/CVE-2017-17790 (+1/-0)
retired/CVE-2017-17805 (+1/-0)
retired/CVE-2017-17806 (+1/-0)
retired/CVE-2017-17807 (+1/-0)
retired/CVE-2017-17810 (+1/-0)
retired/CVE-2017-17811 (+1/-0)
retired/CVE-2017-17812 (+1/-0)
retired/CVE-2017-17813 (+1/-0)
retired/CVE-2017-17814 (+1/-0)
retired/CVE-2017-17815 (+1/-0)
retired/CVE-2017-17816 (+1/-0)
retired/CVE-2017-17817 (+1/-0)
retired/CVE-2017-17818 (+1/-0)
retired/CVE-2017-17819 (+1/-0)
retired/CVE-2017-17820 (+1/-0)
retired/CVE-2017-17831 (+1/-0)
retired/CVE-2017-17833 (+1/-0)
retired/CVE-2017-17840 (+1/-0)
retired/CVE-2017-17843 (+1/-0)
retired/CVE-2017-17844 (+1/-0)
retired/CVE-2017-17845 (+1/-0)
retired/CVE-2017-17846 (+1/-0)
retired/CVE-2017-17847 (+1/-0)
retired/CVE-2017-17848 (+1/-0)
retired/CVE-2017-17852 (+1/-0)
retired/CVE-2017-17853 (+1/-0)
retired/CVE-2017-17854 (+1/-0)
retired/CVE-2017-17855 (+1/-0)
retired/CVE-2017-17856 (+1/-0)
retired/CVE-2017-17857 (+1/-0)
retired/CVE-2017-17862 (+1/-0)
retired/CVE-2017-17863 (+1/-0)
retired/CVE-2017-17864 (+1/-0)
retired/CVE-2017-17879 (+1/-0)
retired/CVE-2017-17880 (+1/-0)
retired/CVE-2017-17881 (+1/-0)
retired/CVE-2017-17882 (+1/-0)
retired/CVE-2017-17883 (+1/-0)
retired/CVE-2017-17884 (+1/-0)
retired/CVE-2017-17885 (+1/-0)
retired/CVE-2017-17886 (+1/-0)
retired/CVE-2017-17887 (+1/-0)
retired/CVE-2017-17913 (+1/-0)
retired/CVE-2017-17914 (+1/-0)
retired/CVE-2017-17934 (+1/-0)
retired/CVE-2017-17935 (+1/-0)
retired/CVE-2017-17969 (+1/-0)
retired/CVE-2017-17973 (+1/-0)
retired/CVE-2017-17975 (+1/-0)
retired/CVE-2017-17997 (+1/-0)
retired/CVE-2017-18005 (+1/-0)
retired/CVE-2017-18008 (+1/-0)
retired/CVE-2017-18013 (+1/-0)
retired/CVE-2017-18017 (+1/-0)
retired/CVE-2017-18022 (+1/-0)
retired/CVE-2017-18027 (+1/-0)
retired/CVE-2017-18028 (+1/-0)
retired/CVE-2017-18029 (+1/-0)
retired/CVE-2017-18075 (+1/-0)
retired/CVE-2017-18076 (+1/-0)
retired/CVE-2017-18077 (+1/-0)
retired/CVE-2017-18078 (+1/-0)
retired/CVE-2017-18079 (+1/-0)
retired/CVE-2017-18169 (+1/-0)
retired/CVE-2017-18174 (+1/-0)
retired/CVE-2017-18183 (+1/-0)
retired/CVE-2017-18184 (+1/-0)
retired/CVE-2017-18185 (+1/-0)
retired/CVE-2017-18186 (+1/-0)
retired/CVE-2017-18187 (+1/-0)
retired/CVE-2017-18189 (+1/-0)
retired/CVE-2017-18190 (+1/-0)
retired/CVE-2017-18193 (+1/-0)
retired/CVE-2017-18200 (+1/-0)
retired/CVE-2017-18202 (+1/-0)
retired/CVE-2017-18203 (+1/-0)
retired/CVE-2017-18204 (+1/-0)
retired/CVE-2017-18205 (+1/-0)
retired/CVE-2017-18206 (+1/-0)
retired/CVE-2017-18208 (+1/-0)
retired/CVE-2017-18209 (+1/-0)
retired/CVE-2017-18210 (+1/-0)
retired/CVE-2017-18211 (+1/-0)
retired/CVE-2017-18216 (+1/-0)
retired/CVE-2017-18218 (+1/-0)
retired/CVE-2017-18221 (+1/-0)
retired/CVE-2017-18222 (+1/-0)
retired/CVE-2017-18224 (+1/-0)
retired/CVE-2017-18232 (+1/-0)
retired/CVE-2017-18233 (+1/-0)
retired/CVE-2017-18234 (+1/-0)
retired/CVE-2017-18235 (+1/-0)
retired/CVE-2017-18236 (+1/-0)
retired/CVE-2017-18237 (+1/-0)
retired/CVE-2017-18238 (+1/-0)
retired/CVE-2017-18240 (+1/-0)
retired/CVE-2017-18241 (+1/-0)
retired/CVE-2017-18242 (+1/-0)
retired/CVE-2017-18243 (+1/-0)
retired/CVE-2017-18244 (+1/-0)
retired/CVE-2017-18245 (+1/-0)
retired/CVE-2017-18246 (+1/-0)
retired/CVE-2017-18247 (+1/-0)
retired/CVE-2017-18248 (+1/-0)
retired/CVE-2017-18249 (+1/-0)
retired/CVE-2017-18250 (+1/-0)
retired/CVE-2017-18251 (+1/-0)
retired/CVE-2017-18252 (+1/-0)
retired/CVE-2017-18253 (+1/-0)
retired/CVE-2017-18254 (+1/-0)
retired/CVE-2017-18255 (+1/-0)
retired/CVE-2017-18257 (+1/-0)
retired/CVE-2017-18258 (+1/-0)
retired/CVE-2017-18261 (+1/-0)
retired/CVE-2017-18266 (+1/-0)
retired/CVE-2017-18267 (+1/-0)
retired/CVE-2017-18270 (+1/-0)
retired/CVE-2017-18271 (+1/-0)
retired/CVE-2017-18272 (+1/-0)
retired/CVE-2017-18273 (+1/-0)
retired/CVE-2017-18285 (+1/-0)
retired/CVE-2017-18344 (+1/-0)
retired/CVE-2017-18359 (+1/-0)
retired/CVE-2017-18360 (+1/-0)
retired/CVE-2017-18379 (+1/-0)
retired/CVE-2017-18509 (+1/-0)
retired/CVE-2017-18549 (+1/-0)
retired/CVE-2017-18550 (+1/-0)
retired/CVE-2017-18551 (+1/-0)
retired/CVE-2017-18552 (+1/-0)
retired/CVE-2017-18588 (+1/-0)
retired/CVE-2017-18595 (+1/-0)
retired/CVE-2017-2294 (+1/-0)
retired/CVE-2017-2350 (+1/-0)
retired/CVE-2017-2354 (+1/-0)
retired/CVE-2017-2355 (+1/-0)
retired/CVE-2017-2356 (+1/-0)
retired/CVE-2017-2362 (+1/-0)
retired/CVE-2017-2363 (+1/-0)
retired/CVE-2017-2364 (+1/-0)
retired/CVE-2017-2365 (+1/-0)
retired/CVE-2017-2366 (+1/-0)
retired/CVE-2017-2369 (+1/-0)
retired/CVE-2017-2371 (+1/-0)
retired/CVE-2017-2373 (+1/-0)
retired/CVE-2017-2390 (+1/-0)
retired/CVE-2017-2428 (+1/-0)
retired/CVE-2017-2477 (+1/-0)
retired/CVE-2017-2513 (+1/-0)
retired/CVE-2017-2518 (+1/-0)
retired/CVE-2017-2519 (+1/-0)
retired/CVE-2017-2520 (+1/-0)
retired/CVE-2017-2579 (+1/-0)
retired/CVE-2017-2580 (+1/-0)
retired/CVE-2017-2581 (+1/-0)
retired/CVE-2017-2583 (+1/-0)
retired/CVE-2017-2584 (+1/-0)
retired/CVE-2017-2586 (+1/-0)
retired/CVE-2017-2587 (+1/-0)
retired/CVE-2017-2590 (+1/-0)
retired/CVE-2017-2592 (+1/-0)
retired/CVE-2017-2596 (+1/-0)
retired/CVE-2017-2598 (+1/-0)
retired/CVE-2017-2599 (+1/-0)
retired/CVE-2017-2600 (+1/-0)
retired/CVE-2017-2601 (+1/-0)
retired/CVE-2017-2602 (+1/-0)
retired/CVE-2017-2603 (+1/-0)
retired/CVE-2017-2604 (+1/-0)
retired/CVE-2017-2605 (+1/-0)
retired/CVE-2017-2606 (+1/-0)
retired/CVE-2017-2607 (+1/-0)
retired/CVE-2017-2608 (+1/-0)
retired/CVE-2017-2609 (+1/-0)
retired/CVE-2017-2610 (+1/-0)
retired/CVE-2017-2611 (+1/-0)
retired/CVE-2017-2612 (+1/-0)
retired/CVE-2017-2613 (+1/-0)
retired/CVE-2017-2616 (+1/-0)
retired/CVE-2017-2618 (+1/-0)
retired/CVE-2017-2619 (+1/-0)
retired/CVE-2017-2621 (+1/-0)
retired/CVE-2017-2624 (+1/-0)
retired/CVE-2017-2628 (+1/-0)
retired/CVE-2017-2629 (+1/-0)
retired/CVE-2017-2630 (+1/-0)
retired/CVE-2017-2634 (+1/-0)
retired/CVE-2017-2635 (+1/-0)
retired/CVE-2017-2636 (+1/-0)
retired/CVE-2017-2640 (+1/-0)
retired/CVE-2017-2641 (+1/-0)
retired/CVE-2017-2643 (+1/-0)
retired/CVE-2017-2644 (+1/-0)
retired/CVE-2017-2645 (+1/-0)
retired/CVE-2017-2647 (+1/-0)
retired/CVE-2017-2659 (+1/-0)
retired/CVE-2017-2669 (+1/-0)
retired/CVE-2017-2671 (+1/-0)
retired/CVE-2017-2673 (+1/-0)
retired/CVE-2017-2780 (+1/-0)
retired/CVE-2017-2781 (+1/-0)
retired/CVE-2017-2782 (+1/-0)
retired/CVE-2017-2784 (+1/-0)
retired/CVE-2017-2810 (+1/-0)
retired/CVE-2017-2814 (+1/-0)
retired/CVE-2017-2816 (+1/-0)
retired/CVE-2017-2818 (+1/-0)
retired/CVE-2017-2820 (+1/-0)
retired/CVE-2017-2834 (+1/-0)
retired/CVE-2017-2835 (+1/-0)
retired/CVE-2017-2836 (+1/-0)
retired/CVE-2017-2837 (+1/-0)
retired/CVE-2017-2838 (+1/-0)
retired/CVE-2017-2839 (+1/-0)
retired/CVE-2017-2862 (+1/-0)
retired/CVE-2017-2870 (+1/-0)
retired/CVE-2017-2885 (+1/-0)
retired/CVE-2017-2887 (+1/-0)
retired/CVE-2017-2888 (+1/-0)
retired/CVE-2017-2891 (+1/-0)
retired/CVE-2017-2892 (+1/-0)
retired/CVE-2017-2893 (+1/-0)
retired/CVE-2017-2894 (+1/-0)
retired/CVE-2017-2895 (+1/-0)
retired/CVE-2017-2909 (+1/-0)
retired/CVE-2017-2920 (+1/-0)
retired/CVE-2017-2921 (+1/-0)
retired/CVE-2017-2922 (+1/-0)
retired/CVE-2017-2923 (+1/-0)
retired/CVE-2017-2924 (+1/-0)
retired/CVE-2017-2925 (+1/-0)
retired/CVE-2017-2926 (+1/-0)
retired/CVE-2017-2927 (+1/-0)
retired/CVE-2017-2928 (+1/-0)
retired/CVE-2017-2930 (+1/-0)
retired/CVE-2017-2931 (+1/-0)
retired/CVE-2017-2932 (+1/-0)
retired/CVE-2017-2933 (+1/-0)
retired/CVE-2017-2934 (+1/-0)
retired/CVE-2017-2935 (+1/-0)
retired/CVE-2017-2936 (+1/-0)
retired/CVE-2017-2937 (+1/-0)
retired/CVE-2017-2938 (+1/-0)
retired/CVE-2017-2982 (+1/-0)
retired/CVE-2017-2984 (+1/-0)
retired/CVE-2017-2985 (+1/-0)
retired/CVE-2017-2986 (+1/-0)
retired/CVE-2017-2987 (+1/-0)
retired/CVE-2017-2988 (+1/-0)
retired/CVE-2017-2990 (+1/-0)
retired/CVE-2017-2991 (+1/-0)
retired/CVE-2017-2992 (+1/-0)
retired/CVE-2017-2993 (+1/-0)
retired/CVE-2017-2994 (+1/-0)
retired/CVE-2017-2995 (+1/-0)
retired/CVE-2017-2996 (+1/-0)
retired/CVE-2017-2997 (+1/-0)
retired/CVE-2017-2998 (+1/-0)
retired/CVE-2017-2999 (+1/-0)
retired/CVE-2017-3000 (+1/-0)
retired/CVE-2017-3001 (+1/-0)
retired/CVE-2017-3002 (+1/-0)
retired/CVE-2017-3003 (+1/-0)
retired/CVE-2017-3058 (+1/-0)
retired/CVE-2017-3059 (+1/-0)
retired/CVE-2017-3060 (+1/-0)
retired/CVE-2017-3061 (+1/-0)
retired/CVE-2017-3062 (+1/-0)
retired/CVE-2017-3063 (+1/-0)
retired/CVE-2017-3064 (+1/-0)
retired/CVE-2017-3068 (+1/-0)
retired/CVE-2017-3069 (+1/-0)
retired/CVE-2017-3070 (+1/-0)
retired/CVE-2017-3071 (+1/-0)
retired/CVE-2017-3072 (+1/-0)
retired/CVE-2017-3073 (+1/-0)
retired/CVE-2017-3074 (+1/-0)
retired/CVE-2017-3075 (+1/-0)
retired/CVE-2017-3076 (+1/-0)
retired/CVE-2017-3077 (+1/-0)
retired/CVE-2017-3078 (+1/-0)
retired/CVE-2017-3079 (+1/-0)
retired/CVE-2017-3080 (+1/-0)
retired/CVE-2017-3081 (+1/-0)
retired/CVE-2017-3082 (+1/-0)
retired/CVE-2017-3083 (+1/-0)
retired/CVE-2017-3084 (+1/-0)
retired/CVE-2017-3085 (+1/-0)
retired/CVE-2017-3099 (+1/-0)
retired/CVE-2017-3100 (+1/-0)
retired/CVE-2017-3106 (+1/-0)
retired/CVE-2017-3112 (+1/-0)
retired/CVE-2017-3114 (+1/-0)
retired/CVE-2017-3135 (+1/-0)
retired/CVE-2017-3136 (+1/-0)
retired/CVE-2017-3137 (+1/-0)
retired/CVE-2017-3138 (+1/-0)
retired/CVE-2017-3139 (+1/-0)
retired/CVE-2017-3140 (+1/-0)
retired/CVE-2017-3141 (+1/-0)
retired/CVE-2017-3142 (+1/-0)
retired/CVE-2017-3143 (+1/-0)
retired/CVE-2017-3145 (+1/-0)
retired/CVE-2017-3157 (+1/-0)
retired/CVE-2017-3167 (+1/-0)
retired/CVE-2017-3169 (+1/-0)
retired/CVE-2017-3231 (+1/-0)
retired/CVE-2017-3239 (+1/-0)
retired/CVE-2017-3241 (+1/-0)
retired/CVE-2017-3247 (+1/-0)
retired/CVE-2017-3249 (+1/-0)
retired/CVE-2017-3250 (+1/-0)
retired/CVE-2017-3252 (+1/-0)
retired/CVE-2017-3253 (+1/-0)
retired/CVE-2017-3259 (+1/-0)
retired/CVE-2017-3260 (+1/-0)
retired/CVE-2017-3261 (+1/-0)
retired/CVE-2017-3262 (+1/-0)
retired/CVE-2017-3272 (+1/-0)
retired/CVE-2017-3289 (+1/-0)
retired/CVE-2017-3290 (+1/-0)
retired/CVE-2017-3316 (+1/-0)
retired/CVE-2017-3332 (+1/-0)
retired/CVE-2017-3452 (+1/-0)
retired/CVE-2017-3509 (+1/-0)
retired/CVE-2017-3511 (+1/-0)
retired/CVE-2017-3512 (+1/-0)
retired/CVE-2017-3513 (+1/-0)
retired/CVE-2017-3514 (+1/-0)
retired/CVE-2017-3526 (+1/-0)
retired/CVE-2017-3533 (+1/-0)
retired/CVE-2017-3538 (+1/-0)
retired/CVE-2017-3539 (+1/-0)
retired/CVE-2017-3544 (+1/-0)
retired/CVE-2017-3558 (+1/-0)
retired/CVE-2017-3559 (+1/-0)
retired/CVE-2017-3561 (+1/-0)
retired/CVE-2017-3563 (+1/-0)
retired/CVE-2017-3575 (+1/-0)
retired/CVE-2017-3576 (+1/-0)
retired/CVE-2017-3587 (+1/-0)
retired/CVE-2017-3730 (+1/-0)
retired/CVE-2017-3731 (+1/-0)
retired/CVE-2017-3732 (+1/-0)
retired/CVE-2017-3733 (+1/-0)
retired/CVE-2017-3735 (+1/-0)
retired/CVE-2017-3736 (+1/-0)
retired/CVE-2017-3737 (+1/-0)
retired/CVE-2017-3738 (+1/-0)
retired/CVE-2017-5006 (+1/-0)
retired/CVE-2017-5007 (+1/-0)
retired/CVE-2017-5008 (+1/-0)
retired/CVE-2017-5009 (+1/-0)
retired/CVE-2017-5010 (+1/-0)
retired/CVE-2017-5011 (+1/-0)
retired/CVE-2017-5012 (+1/-0)
retired/CVE-2017-5013 (+1/-0)
retired/CVE-2017-5014 (+1/-0)
retired/CVE-2017-5015 (+1/-0)
retired/CVE-2017-5016 (+1/-0)
retired/CVE-2017-5017 (+1/-0)
retired/CVE-2017-5018 (+1/-0)
retired/CVE-2017-5019 (+1/-0)
retired/CVE-2017-5020 (+1/-0)
retired/CVE-2017-5021 (+1/-0)
retired/CVE-2017-5022 (+1/-0)
retired/CVE-2017-5023 (+1/-0)
retired/CVE-2017-5024 (+1/-0)
retired/CVE-2017-5025 (+1/-0)
retired/CVE-2017-5026 (+1/-0)
retired/CVE-2017-5027 (+1/-0)
retired/CVE-2017-5028 (+1/-0)
retired/CVE-2017-5029 (+1/-0)
retired/CVE-2017-5030 (+1/-0)
retired/CVE-2017-5031 (+1/-0)
retired/CVE-2017-5032 (+1/-0)
retired/CVE-2017-5033 (+1/-0)
retired/CVE-2017-5034 (+1/-0)
retired/CVE-2017-5035 (+1/-0)
retired/CVE-2017-5036 (+1/-0)
retired/CVE-2017-5037 (+1/-0)
retired/CVE-2017-5038 (+1/-0)
retired/CVE-2017-5039 (+1/-0)
retired/CVE-2017-5040 (+1/-0)
retired/CVE-2017-5041 (+1/-0)
retired/CVE-2017-5042 (+1/-0)
retired/CVE-2017-5043 (+1/-0)
retired/CVE-2017-5044 (+1/-0)
retired/CVE-2017-5045 (+1/-0)
retired/CVE-2017-5046 (+1/-0)
retired/CVE-2017-5047 (+1/-0)
retired/CVE-2017-5048 (+1/-0)
retired/CVE-2017-5049 (+1/-0)
retired/CVE-2017-5050 (+1/-0)
retired/CVE-2017-5051 (+1/-0)
retired/CVE-2017-5052 (+1/-0)
retired/CVE-2017-5053 (+1/-0)
retired/CVE-2017-5054 (+1/-0)
retired/CVE-2017-5055 (+1/-0)
retired/CVE-2017-5056 (+1/-0)
retired/CVE-2017-5057 (+1/-0)
retired/CVE-2017-5058 (+1/-0)
retired/CVE-2017-5059 (+1/-0)
retired/CVE-2017-5060 (+1/-0)
retired/CVE-2017-5061 (+1/-0)
retired/CVE-2017-5062 (+1/-0)
retired/CVE-2017-5063 (+1/-0)
retired/CVE-2017-5064 (+1/-0)
retired/CVE-2017-5065 (+1/-0)
retired/CVE-2017-5066 (+1/-0)
retired/CVE-2017-5067 (+1/-0)
retired/CVE-2017-5068 (+1/-0)
retired/CVE-2017-5069 (+1/-0)
retired/CVE-2017-5070 (+1/-0)
retired/CVE-2017-5071 (+1/-0)
retired/CVE-2017-5072 (+1/-0)
retired/CVE-2017-5073 (+1/-0)
retired/CVE-2017-5074 (+1/-0)
retired/CVE-2017-5075 (+1/-0)
retired/CVE-2017-5076 (+1/-0)
retired/CVE-2017-5077 (+1/-0)
retired/CVE-2017-5078 (+1/-0)
retired/CVE-2017-5079 (+1/-0)
retired/CVE-2017-5080 (+1/-0)
retired/CVE-2017-5081 (+1/-0)
retired/CVE-2017-5082 (+1/-0)
retired/CVE-2017-5083 (+1/-0)
retired/CVE-2017-5084 (+1/-0)
retired/CVE-2017-5085 (+1/-0)
retired/CVE-2017-5086 (+1/-0)
retired/CVE-2017-5087 (+1/-0)
retired/CVE-2017-5088 (+1/-0)
retired/CVE-2017-5089 (+1/-0)
retired/CVE-2017-5090 (+1/-0)
retired/CVE-2017-5091 (+1/-0)
retired/CVE-2017-5092 (+1/-0)
retired/CVE-2017-5093 (+1/-0)
retired/CVE-2017-5094 (+1/-0)
retired/CVE-2017-5095 (+1/-0)
retired/CVE-2017-5096 (+1/-0)
retired/CVE-2017-5097 (+1/-0)
retired/CVE-2017-5098 (+1/-0)
retired/CVE-2017-5099 (+1/-0)
retired/CVE-2017-5100 (+1/-0)
retired/CVE-2017-5101 (+1/-0)
retired/CVE-2017-5102 (+1/-0)
retired/CVE-2017-5103 (+1/-0)
retired/CVE-2017-5104 (+1/-0)
retired/CVE-2017-5105 (+1/-0)
retired/CVE-2017-5106 (+1/-0)
retired/CVE-2017-5107 (+1/-0)
retired/CVE-2017-5108 (+1/-0)
retired/CVE-2017-5109 (+1/-0)
retired/CVE-2017-5110 (+1/-0)
retired/CVE-2017-5111 (+1/-0)
retired/CVE-2017-5112 (+1/-0)
retired/CVE-2017-5113 (+1/-0)
retired/CVE-2017-5114 (+1/-0)
retired/CVE-2017-5115 (+1/-0)
retired/CVE-2017-5116 (+1/-0)
retired/CVE-2017-5117 (+1/-0)
retired/CVE-2017-5118 (+1/-0)
retired/CVE-2017-5119 (+1/-0)
retired/CVE-2017-5120 (+1/-0)
retired/CVE-2017-5121 (+1/-0)
retired/CVE-2017-5122 (+1/-0)
retired/CVE-2017-5123 (+1/-0)
retired/CVE-2017-5124 (+1/-0)
retired/CVE-2017-5125 (+1/-0)
retired/CVE-2017-5126 (+1/-0)
retired/CVE-2017-5127 (+1/-0)
retired/CVE-2017-5128 (+1/-0)
retired/CVE-2017-5129 (+1/-0)
retired/CVE-2017-5130 (+1/-0)
retired/CVE-2017-5131 (+1/-0)
retired/CVE-2017-5132 (+1/-0)
retired/CVE-2017-5133 (+1/-0)
retired/CVE-2017-5180 (+1/-0)
retired/CVE-2017-5181 (+1/-0)
retired/CVE-2017-5193 (+1/-0)
retired/CVE-2017-5194 (+1/-0)
retired/CVE-2017-5195 (+1/-0)
retired/CVE-2017-5196 (+1/-0)
retired/CVE-2017-5202 (+1/-0)
retired/CVE-2017-5203 (+1/-0)
retired/CVE-2017-5204 (+1/-0)
retired/CVE-2017-5205 (+1/-0)
retired/CVE-2017-5225 (+1/-0)
retired/CVE-2017-5226 (+1/-0)
retired/CVE-2017-5330 (+1/-0)
retired/CVE-2017-5334 (+1/-0)
retired/CVE-2017-5335 (+1/-0)
retired/CVE-2017-5336 (+1/-0)
retired/CVE-2017-5337 (+1/-0)
retired/CVE-2017-5340 (+1/-0)
retired/CVE-2017-5341 (+1/-0)
retired/CVE-2017-5342 (+1/-0)
retired/CVE-2017-5356 (+1/-0)
retired/CVE-2017-5357 (+1/-0)
retired/CVE-2017-5373 (+1/-0)
retired/CVE-2017-5374 (+1/-0)
retired/CVE-2017-5375 (+1/-0)
retired/CVE-2017-5376 (+1/-0)
retired/CVE-2017-5377 (+1/-0)
retired/CVE-2017-5378 (+1/-0)
retired/CVE-2017-5379 (+1/-0)
retired/CVE-2017-5380 (+1/-0)
retired/CVE-2017-5381 (+1/-0)
retired/CVE-2017-5382 (+1/-0)
retired/CVE-2017-5383 (+1/-0)
retired/CVE-2017-5384 (+1/-0)
retired/CVE-2017-5385 (+1/-0)
retired/CVE-2017-5386 (+1/-0)
retired/CVE-2017-5387 (+1/-0)
retired/CVE-2017-5388 (+1/-0)
retired/CVE-2017-5389 (+1/-0)
retired/CVE-2017-5390 (+1/-0)
retired/CVE-2017-5391 (+1/-0)
retired/CVE-2017-5392 (+1/-0)
retired/CVE-2017-5393 (+1/-0)
retired/CVE-2017-5394 (+1/-0)
retired/CVE-2017-5395 (+1/-0)
retired/CVE-2017-5396 (+1/-0)
retired/CVE-2017-5398 (+1/-0)
retired/CVE-2017-5399 (+1/-0)
retired/CVE-2017-5400 (+1/-0)
retired/CVE-2017-5401 (+1/-0)
retired/CVE-2017-5402 (+1/-0)
retired/CVE-2017-5403 (+1/-0)
retired/CVE-2017-5404 (+1/-0)
retired/CVE-2017-5405 (+1/-0)
retired/CVE-2017-5406 (+1/-0)
retired/CVE-2017-5407 (+1/-0)
retired/CVE-2017-5408 (+1/-0)
retired/CVE-2017-5409 (+1/-0)
retired/CVE-2017-5410 (+1/-0)
retired/CVE-2017-5411 (+1/-0)
retired/CVE-2017-5412 (+1/-0)
retired/CVE-2017-5413 (+1/-0)
retired/CVE-2017-5414 (+1/-0)
retired/CVE-2017-5415 (+1/-0)
retired/CVE-2017-5416 (+1/-0)
retired/CVE-2017-5417 (+1/-0)
retired/CVE-2017-5418 (+1/-0)
retired/CVE-2017-5419 (+1/-0)
retired/CVE-2017-5420 (+1/-0)
retired/CVE-2017-5421 (+1/-0)
retired/CVE-2017-5422 (+1/-0)
retired/CVE-2017-5425 (+1/-0)
retired/CVE-2017-5426 (+1/-0)
retired/CVE-2017-5427 (+1/-0)
retired/CVE-2017-5428 (+1/-0)
retired/CVE-2017-5429 (+1/-0)
retired/CVE-2017-5430 (+1/-0)
retired/CVE-2017-5432 (+1/-0)
retired/CVE-2017-5433 (+1/-0)
retired/CVE-2017-5434 (+1/-0)
retired/CVE-2017-5435 (+1/-0)
retired/CVE-2017-5436 (+1/-0)
retired/CVE-2017-5438 (+1/-0)
retired/CVE-2017-5439 (+1/-0)
retired/CVE-2017-5440 (+1/-0)
retired/CVE-2017-5441 (+1/-0)
retired/CVE-2017-5442 (+1/-0)
retired/CVE-2017-5443 (+1/-0)
retired/CVE-2017-5444 (+1/-0)
retired/CVE-2017-5445 (+1/-0)
retired/CVE-2017-5446 (+1/-0)
retired/CVE-2017-5447 (+1/-0)
retired/CVE-2017-5448 (+1/-0)
retired/CVE-2017-5449 (+1/-0)
retired/CVE-2017-5450 (+1/-0)
retired/CVE-2017-5451 (+1/-0)
retired/CVE-2017-5452 (+1/-0)
retired/CVE-2017-5453 (+1/-0)
retired/CVE-2017-5454 (+1/-0)
retired/CVE-2017-5455 (+1/-0)
retired/CVE-2017-5456 (+1/-0)
retired/CVE-2017-5458 (+1/-0)
retired/CVE-2017-5459 (+1/-0)
retired/CVE-2017-5460 (+1/-0)
retired/CVE-2017-5461 (+1/-0)
retired/CVE-2017-5462 (+1/-0)
retired/CVE-2017-5463 (+1/-0)
retired/CVE-2017-5464 (+1/-0)
retired/CVE-2017-5465 (+1/-0)
retired/CVE-2017-5466 (+1/-0)
retired/CVE-2017-5467 (+1/-0)
retired/CVE-2017-5468 (+1/-0)
retired/CVE-2017-5469 (+1/-0)
retired/CVE-2017-5472 (+1/-0)
retired/CVE-2017-5482 (+1/-0)
retired/CVE-2017-5483 (+1/-0)
retired/CVE-2017-5484 (+1/-0)
retired/CVE-2017-5485 (+1/-0)
retired/CVE-2017-5486 (+1/-0)
retired/CVE-2017-5487 (+1/-0)
retired/CVE-2017-5495 (+1/-0)
retired/CVE-2017-5498 (+1/-0)
retired/CVE-2017-5499 (+1/-0)
retired/CVE-2017-5500 (+1/-0)
retired/CVE-2017-5501 (+1/-0)
retired/CVE-2017-5502 (+1/-0)
retired/CVE-2017-5503 (+1/-0)
retired/CVE-2017-5505 (+1/-0)
retired/CVE-2017-5506 (+1/-0)
retired/CVE-2017-5507 (+1/-0)
retired/CVE-2017-5508 (+1/-0)
retired/CVE-2017-5509 (+1/-0)
retired/CVE-2017-5510 (+1/-0)
retired/CVE-2017-5511 (+1/-0)
retired/CVE-2017-5522 (+1/-0)
retired/CVE-2017-5546 (+1/-0)
retired/CVE-2017-5547 (+1/-0)
retired/CVE-2017-5548 (+1/-0)
retired/CVE-2017-5549 (+1/-0)
retired/CVE-2017-5550 (+1/-0)
retired/CVE-2017-5551 (+1/-0)
retired/CVE-2017-5552 (+1/-0)
retired/CVE-2017-5563 (+1/-0)
retired/CVE-2017-5576 (+1/-0)
retired/CVE-2017-5577 (+1/-0)
retired/CVE-2017-5578 (+1/-0)
retired/CVE-2017-5580 (+1/-0)
retired/CVE-2017-5581 (+1/-0)
retired/CVE-2017-5593 (+1/-0)
retired/CVE-2017-5596 (+1/-0)
retired/CVE-2017-5597 (+1/-0)
retired/CVE-2017-5601 (+1/-0)
retired/CVE-2017-5603 (+1/-0)
retired/CVE-2017-5604 (+1/-0)
retired/CVE-2017-5608 (+1/-0)
retired/CVE-2017-5609 (+1/-0)
retired/CVE-2017-5613 (+1/-0)
retired/CVE-2017-5614 (+1/-0)
retired/CVE-2017-5615 (+1/-0)
retired/CVE-2017-5616 (+1/-0)
retired/CVE-2017-5617 (+1/-0)
retired/CVE-2017-5618 (+1/-0)
retired/CVE-2017-5638 (+1/-0)
retired/CVE-2017-5650 (+1/-0)
retired/CVE-2017-5651 (+1/-0)
retired/CVE-2017-5669 (+1/-0)
retired/CVE-2017-5705 (+1/-0)
retired/CVE-2017-5706 (+1/-0)
retired/CVE-2017-5707 (+1/-0)
retired/CVE-2017-5708 (+1/-0)
retired/CVE-2017-5709 (+1/-0)
retired/CVE-2017-5710 (+1/-0)
retired/CVE-2017-5711 (+1/-0)
retired/CVE-2017-5712 (+1/-0)
retired/CVE-2017-5715 (+1/-0)
retired/CVE-2017-5716 (+1/-0)
retired/CVE-2017-5732 (+1/-0)
retired/CVE-2017-5733 (+1/-0)
retired/CVE-2017-5734 (+1/-0)
retired/CVE-2017-5735 (+1/-0)
retired/CVE-2017-5753 (+1/-0)
retired/CVE-2017-5754 (+1/-0)
retired/CVE-2017-5837 (+1/-0)
retired/CVE-2017-5839 (+1/-0)
retired/CVE-2017-5840 (+1/-0)
retired/CVE-2017-5841 (+1/-0)
retired/CVE-2017-5842 (+1/-0)
retired/CVE-2017-5844 (+1/-0)
retired/CVE-2017-5845 (+1/-0)
retired/CVE-2017-5849 (+1/-0)
retired/CVE-2017-5857 (+1/-0)
retired/CVE-2017-5865 (+1/-0)
retired/CVE-2017-5866 (+1/-0)
retired/CVE-2017-5867 (+1/-0)
retired/CVE-2017-5884 (+1/-0)
retired/CVE-2017-5885 (+1/-0)
retired/CVE-2017-5896 (+1/-0)
retired/CVE-2017-5897 (+1/-0)
retired/CVE-2017-5930 (+1/-0)
retired/CVE-2017-5931 (+1/-0)
retired/CVE-2017-5932 (+1/-0)
retired/CVE-2017-5934 (+1/-0)
retired/CVE-2017-5936 (+1/-0)
retired/CVE-2017-5937 (+1/-0)
retired/CVE-2017-5938 (+1/-0)
retired/CVE-2017-5940 (+1/-0)
retired/CVE-2017-5951 (+1/-0)
retired/CVE-2017-5956 (+1/-0)
retired/CVE-2017-5957 (+1/-0)
retired/CVE-2017-5969 (+1/-0)
retired/CVE-2017-5970 (+1/-0)
retired/CVE-2017-5972 (+1/-0)
retired/CVE-2017-5974 (+1/-0)
retired/CVE-2017-5975 (+1/-0)
retired/CVE-2017-5976 (+1/-0)
retired/CVE-2017-5977 (+1/-0)
retired/CVE-2017-5978 (+1/-0)
retired/CVE-2017-5979 (+1/-0)
retired/CVE-2017-5980 (+1/-0)
retired/CVE-2017-5981 (+1/-0)
retired/CVE-2017-5984 (+1/-0)
retired/CVE-2017-5985 (+1/-0)
retired/CVE-2017-5986 (+1/-0)
retired/CVE-2017-5993 (+1/-0)
retired/CVE-2017-5994 (+1/-0)
retired/CVE-2017-6001 (+1/-0)
retired/CVE-2017-6014 (+1/-0)
retired/CVE-2017-6058 (+1/-0)
retired/CVE-2017-6074 (+1/-0)
retired/CVE-2017-6181 (+1/-0)
retired/CVE-2017-6188 (+1/-0)
retired/CVE-2017-6192 (+1/-0)
retired/CVE-2017-6193 (+1/-0)
retired/CVE-2017-6194 (+1/-0)
retired/CVE-2017-6196 (+1/-0)
retired/CVE-2017-6209 (+1/-0)
retired/CVE-2017-6210 (+1/-0)
retired/CVE-2017-6214 (+1/-0)
retired/CVE-2017-6257 (+1/-0)
retired/CVE-2017-6259 (+1/-0)
retired/CVE-2017-6266 (+1/-0)
retired/CVE-2017-6267 (+1/-0)
retired/CVE-2017-6272 (+1/-0)
retired/CVE-2017-6273 (+1/-0)
retired/CVE-2017-6280 (+1/-0)
retired/CVE-2017-6307 (+1/-0)
retired/CVE-2017-6308 (+1/-0)
retired/CVE-2017-6309 (+1/-0)
retired/CVE-2017-6310 (+1/-0)
retired/CVE-2017-6311 (+1/-0)
retired/CVE-2017-6312 (+1/-0)
retired/CVE-2017-6313 (+1/-0)
retired/CVE-2017-6314 (+1/-0)
retired/CVE-2017-6317 (+1/-0)
retired/CVE-2017-6319 (+1/-0)
retired/CVE-2017-6335 (+1/-0)
retired/CVE-2017-6345 (+1/-0)
retired/CVE-2017-6346 (+1/-0)
retired/CVE-2017-6347 (+1/-0)
retired/CVE-2017-6348 (+1/-0)
retired/CVE-2017-6353 (+1/-0)
retired/CVE-2017-6355 (+1/-0)
retired/CVE-2017-6362 (+1/-0)
retired/CVE-2017-6384 (+1/-0)
retired/CVE-2017-6386 (+1/-0)
retired/CVE-2017-6393 (+1/-0)
retired/CVE-2017-6410 (+1/-0)
retired/CVE-2017-6418 (+1/-0)
retired/CVE-2017-6419 (+1/-0)
retired/CVE-2017-6420 (+1/-0)
retired/CVE-2017-6429 (+1/-0)
retired/CVE-2017-6430 (+1/-0)
retired/CVE-2017-6436 (+1/-0)
retired/CVE-2017-6437 (+1/-0)
retired/CVE-2017-6438 (+1/-0)
retired/CVE-2017-6439 (+1/-0)
retired/CVE-2017-6440 (+1/-0)
retired/CVE-2017-6441 (+1/-0)
retired/CVE-2017-6451 (+1/-0)
retired/CVE-2017-6452 (+1/-0)
retired/CVE-2017-6455 (+1/-0)
retired/CVE-2017-6459 (+1/-0)
retired/CVE-2017-6460 (+1/-0)
retired/CVE-2017-6462 (+1/-0)
retired/CVE-2017-6463 (+1/-0)
retired/CVE-2017-6467 (+1/-0)
retired/CVE-2017-6468 (+1/-0)
retired/CVE-2017-6469 (+1/-0)
retired/CVE-2017-6470 (+1/-0)
retired/CVE-2017-6471 (+1/-0)
retired/CVE-2017-6472 (+1/-0)
retired/CVE-2017-6473 (+1/-0)
retired/CVE-2017-6474 (+1/-0)
retired/CVE-2017-6497 (+1/-0)
retired/CVE-2017-6498 (+1/-0)
retired/CVE-2017-6499 (+1/-0)
retired/CVE-2017-6500 (+1/-0)
retired/CVE-2017-6501 (+1/-0)
retired/CVE-2017-6502 (+1/-0)
retired/CVE-2017-6507 (+1/-0)
retired/CVE-2017-6508 (+1/-0)
retired/CVE-2017-6512 (+1/-0)
retired/CVE-2017-6519 (+1/-0)
retired/CVE-2017-6542 (+1/-0)
retired/CVE-2017-6590 (+1/-0)
retired/CVE-2017-6797 (+1/-0)
retired/CVE-2017-6799 (+1/-0)
retired/CVE-2017-6818 (+1/-0)
retired/CVE-2017-6827 (+1/-0)
retired/CVE-2017-6828 (+1/-0)
retired/CVE-2017-6829 (+1/-0)
retired/CVE-2017-6830 (+1/-0)
retired/CVE-2017-6831 (+1/-0)
retired/CVE-2017-6832 (+1/-0)
retired/CVE-2017-6833 (+1/-0)
retired/CVE-2017-6834 (+1/-0)
retired/CVE-2017-6835 (+1/-0)
retired/CVE-2017-6836 (+1/-0)
retired/CVE-2017-6837 (+1/-0)
retired/CVE-2017-6838 (+1/-0)
retired/CVE-2017-6839 (+1/-0)
retired/CVE-2017-6850 (+1/-0)
retired/CVE-2017-6851 (+1/-0)
retired/CVE-2017-6874 (+1/-0)
retired/CVE-2017-6889 (+1/-0)
retired/CVE-2017-6890 (+1/-0)
retired/CVE-2017-6891 (+1/-0)
retired/CVE-2017-6919 (+1/-0)
retired/CVE-2017-6951 (+1/-0)
retired/CVE-2017-6952 (+1/-0)
retired/CVE-2017-6964 (+1/-0)
retired/CVE-2017-6973 (+1/-0)
retired/CVE-2017-6983 (+1/-0)
retired/CVE-2017-6991 (+1/-0)
retired/CVE-2017-7000 (+1/-0)
retired/CVE-2017-7001 (+1/-0)
retired/CVE-2017-7002 (+1/-0)
retired/CVE-2017-7010 (+1/-0)
retired/CVE-2017-7013 (+1/-0)
retired/CVE-2017-7068 (+1/-0)
retired/CVE-2017-7184 (+1/-0)
retired/CVE-2017-7187 (+1/-0)
retired/CVE-2017-7191 (+1/-0)
retired/CVE-2017-7200 (+1/-0)
retired/CVE-2017-7206 (+1/-0)
retired/CVE-2017-7207 (+1/-0)
retired/CVE-2017-7214 (+1/-0)
retired/CVE-2017-7222 (+1/-0)
retired/CVE-2017-7228 (+1/-0)
retired/CVE-2017-7233 (+1/-0)
retired/CVE-2017-7234 (+1/-0)
retired/CVE-2017-7241 (+1/-0)
retired/CVE-2017-7252 (+1/-0)
retired/CVE-2017-7261 (+1/-0)
retired/CVE-2017-7262 (+1/-0)
retired/CVE-2017-7272 (+1/-0)
retired/CVE-2017-7273 (+1/-0)
retired/CVE-2017-7274 (+1/-0)
retired/CVE-2017-7275 (+1/-0)
retired/CVE-2017-7277 (+1/-0)
retired/CVE-2017-7286 (+1/-0)
retired/CVE-2017-7294 (+1/-0)
retired/CVE-2017-7298 (+1/-0)
retired/CVE-2017-7303 (+1/-0)
retired/CVE-2017-7304 (+1/-0)
retired/CVE-2017-7308 (+1/-0)
retired/CVE-2017-7309 (+1/-0)
retired/CVE-2017-7346 (+1/-0)
retired/CVE-2017-7358 (+1/-0)
retired/CVE-2017-7374 (+1/-0)
retired/CVE-2017-7375 (+1/-0)
retired/CVE-2017-7376 (+1/-0)
retired/CVE-2017-7392 (+1/-0)
retired/CVE-2017-7393 (+1/-0)
retired/CVE-2017-7394 (+1/-0)
retired/CVE-2017-7395 (+1/-0)
retired/CVE-2017-7396 (+1/-0)
retired/CVE-2017-7400 (+1/-0)
retired/CVE-2017-7407 (+1/-0)
retired/CVE-2017-7448 (+1/-0)
retired/CVE-2017-7466 (+1/-0)
retired/CVE-2017-7467 (+1/-0)
retired/CVE-2017-7468 (+1/-0)
retired/CVE-2017-7471 (+1/-0)
retired/CVE-2017-7472 (+1/-0)
retired/CVE-2017-7476 (+1/-0)
retired/CVE-2017-7477 (+1/-0)
retired/CVE-2017-7478 (+1/-0)
retired/CVE-2017-7482 (+1/-0)
retired/CVE-2017-7484 (+1/-0)
retired/CVE-2017-7485 (+1/-0)
retired/CVE-2017-7486 (+1/-0)
retired/CVE-2017-7487 (+1/-0)
retired/CVE-2017-7494 (+1/-0)
retired/CVE-2017-7495 (+1/-0)
retired/CVE-2017-7502 (+1/-0)
retired/CVE-2017-7506 (+1/-0)
retired/CVE-2017-7507 (+1/-0)
retired/CVE-2017-7508 (+1/-0)
retired/CVE-2017-7511 (+1/-0)
retired/CVE-2017-7512 (+1/-0)
retired/CVE-2017-7515 (+1/-0)
retired/CVE-2017-7516 (+1/-0)
retired/CVE-2017-7518 (+1/-0)
retired/CVE-2017-7519 (+1/-0)
retired/CVE-2017-7520 (+1/-0)
retired/CVE-2017-7521 (+1/-0)
retired/CVE-2017-7522 (+1/-0)
retired/CVE-2017-7524 (+1/-0)
retired/CVE-2017-7526 (+1/-0)
retired/CVE-2017-7529 (+1/-0)
retired/CVE-2017-7533 (+1/-0)
retired/CVE-2017-7536 (+1/-0)
retired/CVE-2017-7539 (+1/-0)
retired/CVE-2017-7541 (+1/-0)
retired/CVE-2017-7542 (+1/-0)
retired/CVE-2017-7543 (+1/-0)
retired/CVE-2017-7544 (+1/-0)
retired/CVE-2017-7546 (+1/-0)
retired/CVE-2017-7547 (+1/-0)
retired/CVE-2017-7548 (+1/-0)
retired/CVE-2017-7550 (+1/-0)
retired/CVE-2017-7555 (+1/-0)
retired/CVE-2017-7558 (+1/-0)
retired/CVE-2017-7560 (+1/-0)
retired/CVE-2017-7562 (+1/-0)
retired/CVE-2017-7572 (+1/-0)
retired/CVE-2017-7585 (+1/-0)
retired/CVE-2017-7586 (+1/-0)
retired/CVE-2017-7592 (+1/-0)
retired/CVE-2017-7593 (+1/-0)
retired/CVE-2017-7594 (+1/-0)
retired/CVE-2017-7595 (+1/-0)
retired/CVE-2017-7596 (+1/-0)
retired/CVE-2017-7597 (+1/-0)
retired/CVE-2017-7598 (+1/-0)
retired/CVE-2017-7599 (+1/-0)
retired/CVE-2017-7600 (+1/-0)
retired/CVE-2017-7601 (+1/-0)
retired/CVE-2017-7602 (+1/-0)
retired/CVE-2017-7606 (+1/-0)
retired/CVE-2017-7609 (+1/-0)
retired/CVE-2017-7615 (+1/-0)
retired/CVE-2017-7616 (+1/-0)
retired/CVE-2017-7618 (+1/-0)
retired/CVE-2017-7619 (+1/-0)
retired/CVE-2017-7645 (+1/-0)
retired/CVE-2017-7650 (+1/-0)
retired/CVE-2017-7651 (+1/-0)
retired/CVE-2017-7652 (+1/-0)
retired/CVE-2017-7659 (+1/-0)
retired/CVE-2017-7660 (+1/-0)
retired/CVE-2017-7668 (+1/-0)
retired/CVE-2017-7672 (+1/-0)
retired/CVE-2017-7675 (+1/-0)
retired/CVE-2017-7679 (+1/-0)
retired/CVE-2017-7692 (+1/-0)
retired/CVE-2017-7698 (+1/-0)
retired/CVE-2017-7700 (+1/-0)
retired/CVE-2017-7701 (+1/-0)
retired/CVE-2017-7702 (+1/-0)
retired/CVE-2017-7703 (+1/-0)
retired/CVE-2017-7704 (+1/-0)
retired/CVE-2017-7705 (+1/-0)
retired/CVE-2017-7741 (+1/-0)
retired/CVE-2017-7742 (+1/-0)
retired/CVE-2017-7745 (+1/-0)
retired/CVE-2017-7746 (+1/-0)
retired/CVE-2017-7747 (+1/-0)
retired/CVE-2017-7748 (+1/-0)
retired/CVE-2017-7749 (+1/-0)
retired/CVE-2017-7750 (+1/-0)
retired/CVE-2017-7751 (+1/-0)
retired/CVE-2017-7752 (+1/-0)
retired/CVE-2017-7753 (+1/-0)
retired/CVE-2017-7754 (+1/-0)
retired/CVE-2017-7755 (+1/-0)
retired/CVE-2017-7756 (+1/-0)
retired/CVE-2017-7757 (+1/-0)
retired/CVE-2017-7758 (+1/-0)
retired/CVE-2017-7759 (+1/-0)
retired/CVE-2017-7760 (+1/-0)
retired/CVE-2017-7761 (+1/-0)
retired/CVE-2017-7762 (+1/-0)
retired/CVE-2017-7763 (+1/-0)
retired/CVE-2017-7764 (+1/-0)
retired/CVE-2017-7765 (+1/-0)
retired/CVE-2017-7766 (+1/-0)
retired/CVE-2017-7767 (+1/-0)
retired/CVE-2017-7768 (+1/-0)
retired/CVE-2017-7770 (+1/-0)
retired/CVE-2017-7771 (+1/-0)
retired/CVE-2017-7772 (+1/-0)
retired/CVE-2017-7773 (+1/-0)
retired/CVE-2017-7774 (+1/-0)
retired/CVE-2017-7775 (+1/-0)
retired/CVE-2017-7776 (+1/-0)
retired/CVE-2017-7777 (+1/-0)
retired/CVE-2017-7778 (+1/-0)
retired/CVE-2017-7782 (+1/-0)
retired/CVE-2017-7785 (+1/-0)
retired/CVE-2017-7786 (+1/-0)
retired/CVE-2017-7787 (+1/-0)
retired/CVE-2017-7789 (+1/-0)
retired/CVE-2017-7790 (+1/-0)
retired/CVE-2017-7792 (+1/-0)
retired/CVE-2017-7793 (+1/-0)
retired/CVE-2017-7796 (+1/-0)
retired/CVE-2017-7800 (+1/-0)
retired/CVE-2017-7801 (+1/-0)
retired/CVE-2017-7802 (+1/-0)
retired/CVE-2017-7803 (+1/-0)
retired/CVE-2017-7804 (+1/-0)
retired/CVE-2017-7805 (+1/-0)
retired/CVE-2017-7807 (+1/-0)
retired/CVE-2017-7808 (+1/-0)
retired/CVE-2017-7809 (+1/-0)
retired/CVE-2017-7812 (+1/-0)
retired/CVE-2017-7814 (+1/-0)
retired/CVE-2017-7815 (+1/-0)
retired/CVE-2017-7816 (+1/-0)
retired/CVE-2017-7817 (+1/-0)
retired/CVE-2017-7818 (+1/-0)
retired/CVE-2017-7819 (+1/-0)
retired/CVE-2017-7820 (+1/-0)
retired/CVE-2017-7821 (+1/-0)
retired/CVE-2017-7822 (+1/-0)
retired/CVE-2017-7823 (+1/-0)
retired/CVE-2017-7824 (+1/-0)
retired/CVE-2017-7825 (+1/-0)
retired/CVE-2017-7828 (+1/-0)
retired/CVE-2017-7829 (+1/-0)
retired/CVE-2017-7830 (+1/-0)
retired/CVE-2017-7832 (+1/-0)
retired/CVE-2017-7833 (+1/-0)
retired/CVE-2017-7834 (+1/-0)
retired/CVE-2017-7835 (+1/-0)
retired/CVE-2017-7836 (+1/-0)
retired/CVE-2017-7837 (+1/-0)
retired/CVE-2017-7838 (+1/-0)
retired/CVE-2017-7839 (+1/-0)
retired/CVE-2017-7840 (+1/-0)
retired/CVE-2017-7842 (+1/-0)
retired/CVE-2017-7843 (+1/-0)
retired/CVE-2017-7844 (+1/-0)
retired/CVE-2017-7845 (+1/-0)
retired/CVE-2017-7846 (+1/-0)
retired/CVE-2017-7847 (+1/-0)
retired/CVE-2017-7848 (+1/-0)
retired/CVE-2017-7853 (+1/-0)
retired/CVE-2017-7854 (+1/-0)
retired/CVE-2017-7856 (+1/-0)
retired/CVE-2017-7857 (+1/-0)
retired/CVE-2017-7858 (+1/-0)
retired/CVE-2017-7859 (+1/-0)
retired/CVE-2017-7862 (+1/-0)
retired/CVE-2017-7863 (+1/-0)
retired/CVE-2017-7864 (+1/-0)
retired/CVE-2017-7865 (+1/-0)
retired/CVE-2017-7866 (+1/-0)
retired/CVE-2017-7867 (+1/-0)
retired/CVE-2017-7868 (+1/-0)
retired/CVE-2017-7870 (+1/-0)
retired/CVE-2017-7882 (+1/-0)
retired/CVE-2017-7884 (+1/-0)
retired/CVE-2017-7889 (+1/-0)
retired/CVE-2017-7890 (+1/-0)
retired/CVE-2017-7892 (+1/-0)
retired/CVE-2017-7895 (+1/-0)
retired/CVE-2017-7897 (+1/-0)
retired/CVE-2017-7941 (+1/-0)
retired/CVE-2017-7942 (+1/-0)
retired/CVE-2017-7943 (+1/-0)
retired/CVE-2017-7948 (+1/-0)
retired/CVE-2017-7957 (+1/-0)
retired/CVE-2017-7963 (+1/-0)
retired/CVE-2017-7979 (+1/-0)
retired/CVE-2017-7982 (+1/-0)
retired/CVE-2017-7995 (+1/-0)
retired/CVE-2017-8028 (+1/-0)
retired/CVE-2017-8061 (+1/-0)
retired/CVE-2017-8062 (+1/-0)
retired/CVE-2017-8063 (+1/-0)
retired/CVE-2017-8064 (+1/-0)
retired/CVE-2017-8065 (+1/-0)
retired/CVE-2017-8066 (+1/-0)
retired/CVE-2017-8067 (+1/-0)
retired/CVE-2017-8068 (+1/-0)
retired/CVE-2017-8069 (+1/-0)
retired/CVE-2017-8070 (+1/-0)
retired/CVE-2017-8071 (+1/-0)
retired/CVE-2017-8072 (+1/-0)
retired/CVE-2017-8073 (+1/-0)
retired/CVE-2017-8101 (+1/-0)
retired/CVE-2017-8102 (+1/-0)
retired/CVE-2017-8105 (+1/-0)
retired/CVE-2017-8106 (+1/-0)
retired/CVE-2017-8109 (+1/-0)
retired/CVE-2017-8241 (+1/-0)
retired/CVE-2017-8284 (+1/-0)
retired/CVE-2017-8287 (+1/-0)
retired/CVE-2017-8291 (+1/-0)
retired/CVE-2017-8305 (+1/-0)
retired/CVE-2017-8310 (+1/-0)
retired/CVE-2017-8311 (+1/-0)
retired/CVE-2017-8312 (+1/-0)
retired/CVE-2017-8313 (+1/-0)
retired/CVE-2017-8314 (+1/-0)
retired/CVE-2017-8343 (+1/-0)
retired/CVE-2017-8344 (+1/-0)
retired/CVE-2017-8345 (+1/-0)
retired/CVE-2017-8346 (+1/-0)
retired/CVE-2017-8347 (+1/-0)
retired/CVE-2017-8348 (+1/-0)
retired/CVE-2017-8349 (+1/-0)
retired/CVE-2017-8350 (+1/-0)
retired/CVE-2017-8351 (+1/-0)
retired/CVE-2017-8352 (+1/-0)
retired/CVE-2017-8353 (+1/-0)
retired/CVE-2017-8354 (+1/-0)
retired/CVE-2017-8355 (+1/-0)
retired/CVE-2017-8356 (+1/-0)
retired/CVE-2017-8357 (+1/-0)
retired/CVE-2017-8358 (+1/-0)
retired/CVE-2017-8361 (+1/-0)
retired/CVE-2017-8362 (+1/-0)
retired/CVE-2017-8363 (+1/-0)
retired/CVE-2017-8364 (+1/-0)
retired/CVE-2017-8365 (+1/-0)
retired/CVE-2017-8366 (+1/-0)
retired/CVE-2017-8372 (+1/-0)
retired/CVE-2017-8373 (+1/-0)
retired/CVE-2017-8374 (+1/-0)
retired/CVE-2017-8379 (+1/-0)
retired/CVE-2017-8380 (+1/-0)
retired/CVE-2017-8386 (+1/-0)
retired/CVE-2017-8392 (+1/-0)
retired/CVE-2017-8399 (+1/-0)
retired/CVE-2017-8400 (+1/-0)
retired/CVE-2017-8418 (+1/-0)
retired/CVE-2017-8422 (+1/-0)
retired/CVE-2017-8765 (+1/-0)
retired/CVE-2017-8778 (+1/-0)
retired/CVE-2017-8797 (+1/-0)
retired/CVE-2017-8798 (+1/-0)
retired/CVE-2017-8804 (+1/-0)
retired/CVE-2017-8805 (+1/-0)
retired/CVE-2017-8806 (+1/-0)
retired/CVE-2017-8808 (+1/-0)
retired/CVE-2017-8809 (+1/-0)
retired/CVE-2017-8810 (+1/-0)
retired/CVE-2017-8811 (+1/-0)
retired/CVE-2017-8812 (+1/-0)
retired/CVE-2017-8814 (+1/-0)
retired/CVE-2017-8815 (+1/-0)
retired/CVE-2017-8816 (+1/-0)
retired/CVE-2017-8817 (+1/-0)
retired/CVE-2017-8818 (+1/-0)
retired/CVE-2017-8819 (+1/-0)
retired/CVE-2017-8820 (+1/-0)
retired/CVE-2017-8821 (+1/-0)
retired/CVE-2017-8822 (+1/-0)
retired/CVE-2017-8823 (+1/-0)
retired/CVE-2017-8824 (+1/-0)
retired/CVE-2017-8829 (+1/-0)
retired/CVE-2017-8830 (+1/-0)
retired/CVE-2017-8831 (+1/-0)
retired/CVE-2017-8890 (+1/-0)
retired/CVE-2017-8891 (+1/-0)
retired/CVE-2017-8896 (+1/-0)
retired/CVE-2017-8900 (+1/-0)
retired/CVE-2017-8903 (+1/-0)
retired/CVE-2017-8904 (+1/-0)
retired/CVE-2017-8905 (+1/-0)
retired/CVE-2017-8908 (+1/-0)
retired/CVE-2017-8911 (+1/-0)
retired/CVE-2017-8924 (+1/-0)
retired/CVE-2017-8925 (+1/-0)
retired/CVE-2017-8933 (+1/-0)
retired/CVE-2017-8934 (+1/-0)
retired/CVE-2017-9021 (+1/-0)
retired/CVE-2017-9022 (+1/-0)
retired/CVE-2017-9023 (+1/-0)
retired/CVE-2017-9047 (+1/-0)
retired/CVE-2017-9048 (+1/-0)
retired/CVE-2017-9049 (+1/-0)
retired/CVE-2017-9050 (+1/-0)
retired/CVE-2017-9051 (+1/-0)
retired/CVE-2017-9059 (+1/-0)
retired/CVE-2017-9060 (+1/-0)
retired/CVE-2017-9074 (+1/-0)
retired/CVE-2017-9075 (+1/-0)
retired/CVE-2017-9076 (+1/-0)
retired/CVE-2017-9077 (+1/-0)
retired/CVE-2017-9083 (+1/-0)
retired/CVE-2017-9098 (+1/-0)
retired/CVE-2017-9110 (+1/-0)
retired/CVE-2017-9111 (+1/-0)
retired/CVE-2017-9112 (+1/-0)
retired/CVE-2017-9113 (+1/-0)
retired/CVE-2017-9114 (+1/-0)
retired/CVE-2017-9115 (+1/-0)
retired/CVE-2017-9116 (+1/-0)
retired/CVE-2017-9117 (+1/-0)
retired/CVE-2017-9141 (+1/-0)
retired/CVE-2017-9142 (+1/-0)
retired/CVE-2017-9143 (+1/-0)
retired/CVE-2017-9144 (+1/-0)
retired/CVE-2017-9147 (+1/-0)
retired/CVE-2017-9148 (+1/-0)
retired/CVE-2017-9150 (+1/-0)
retired/CVE-2017-9208 (+1/-0)
retired/CVE-2017-9209 (+1/-0)
retired/CVE-2017-9210 (+1/-0)
retired/CVE-2017-9211 (+1/-0)
retired/CVE-2017-9214 (+1/-0)
retired/CVE-2017-9217 (+1/-0)
retired/CVE-2017-9218 (+1/-0)
retired/CVE-2017-9219 (+1/-0)
retired/CVE-2017-9220 (+1/-0)
retired/CVE-2017-9221 (+1/-0)
retired/CVE-2017-9222 (+1/-0)
retired/CVE-2017-9223 (+1/-0)
retired/CVE-2017-9224 (+1/-0)
retired/CVE-2017-9225 (+1/-0)
retired/CVE-2017-9226 (+1/-0)
retired/CVE-2017-9227 (+1/-0)
retired/CVE-2017-9228 (+1/-0)
retired/CVE-2017-9229 (+1/-0)
retired/CVE-2017-9232 (+1/-0)
retired/CVE-2017-9239 (+1/-0)
retired/CVE-2017-9242 (+1/-0)
retired/CVE-2017-9253 (+1/-0)
retired/CVE-2017-9254 (+1/-0)
retired/CVE-2017-9255 (+1/-0)
retired/CVE-2017-9256 (+1/-0)
retired/CVE-2017-9257 (+1/-0)
retired/CVE-2017-9261 (+1/-0)
retired/CVE-2017-9262 (+1/-0)
retired/CVE-2017-9263 (+1/-0)
retired/CVE-2017-9264 (+1/-0)
retired/CVE-2017-9265 (+1/-0)
retired/CVE-2017-9287 (+1/-0)
retired/CVE-2017-9299 (+1/-0)
retired/CVE-2017-9300 (+1/-0)
retired/CVE-2017-9310 (+1/-0)
retired/CVE-2017-9338 (+1/-0)
retired/CVE-2017-9339 (+1/-0)
retired/CVE-2017-9340 (+1/-0)
retired/CVE-2017-9343 (+1/-0)
retired/CVE-2017-9344 (+1/-0)
retired/CVE-2017-9345 (+1/-0)
retired/CVE-2017-9346 (+1/-0)
retired/CVE-2017-9347 (+1/-0)
retired/CVE-2017-9348 (+1/-0)
retired/CVE-2017-9349 (+1/-0)
retired/CVE-2017-9350 (+1/-0)
retired/CVE-2017-9351 (+1/-0)
retired/CVE-2017-9352 (+1/-0)
retired/CVE-2017-9353 (+1/-0)
retired/CVE-2017-9354 (+1/-0)
retired/CVE-2017-9359 (+1/-0)
retired/CVE-2017-9372 (+1/-0)
retired/CVE-2017-9403 (+1/-0)
retired/CVE-2017-9404 (+1/-0)
retired/CVE-2017-9405 (+1/-0)
retired/CVE-2017-9406 (+1/-0)
retired/CVE-2017-9407 (+1/-0)
retired/CVE-2017-9408 (+1/-0)
retired/CVE-2017-9409 (+1/-0)
retired/CVE-2017-9410 (+1/-0)
retired/CVE-2017-9411 (+1/-0)
retired/CVE-2017-9431 (+1/-0)
retired/CVE-2017-9432 (+1/-0)
retired/CVE-2017-9433 (+1/-0)
retired/CVE-2017-9439 (+1/-0)
retired/CVE-2017-9440 (+1/-0)
retired/CVE-2017-9445 (+1/-0)
retired/CVE-2017-9454 (+1/-0)
retired/CVE-2017-9461 (+1/-0)
retired/CVE-2017-9462 (+1/-0)
retired/CVE-2017-9468 (+1/-0)
retired/CVE-2017-9469 (+1/-0)
retired/CVE-2017-9499 (+1/-0)
retired/CVE-2017-9500 (+1/-0)
retired/CVE-2017-9501 (+1/-0)
retired/CVE-2017-9502 (+1/-0)
retired/CVE-2017-9524 (+1/-0)
retired/CVE-2017-9526 (+1/-0)
retired/CVE-2017-9527 (+1/-0)
retired/CVE-2017-9604 (+1/-0)
retired/CVE-2017-9605 (+1/-0)
retired/CVE-2017-9608 (+1/-0)
retired/CVE-2017-9610 (+1/-0)
retired/CVE-2017-9611 (+1/-0)
retired/CVE-2017-9612 (+1/-0)
retired/CVE-2017-9614 (+1/-0)
retired/CVE-2017-9616 (+1/-0)
retired/CVE-2017-9617 (+1/-0)
retired/CVE-2017-9618 (+1/-0)
retired/CVE-2017-9619 (+1/-0)
retired/CVE-2017-9620 (+1/-0)
retired/CVE-2017-9670 (+1/-0)
retired/CVE-2017-9689 (+1/-0)
retired/CVE-2017-9712 (+1/-0)
retired/CVE-2017-9726 (+1/-0)
retired/CVE-2017-9727 (+1/-0)
retired/CVE-2017-9736 (+1/-0)
retired/CVE-2017-9739 (+1/-0)
retired/CVE-2017-9740 (+1/-0)
retired/CVE-2017-9766 (+1/-0)
retired/CVE-2017-9772 (+1/-0)
retired/CVE-2017-9775 (+1/-0)
retired/CVE-2017-9776 (+1/-0)
retired/CVE-2017-9780 (+1/-0)
retired/CVE-2017-9787 (+1/-0)
retired/CVE-2017-9788 (+1/-0)
retired/CVE-2017-9789 (+1/-0)
retired/CVE-2017-9791 (+1/-0)
retired/CVE-2017-9793 (+1/-0)
retired/CVE-2017-9798 (+1/-0)
retired/CVE-2017-9800 (+1/-0)
retired/CVE-2017-9803 (+1/-0)
retired/CVE-2017-9804 (+1/-0)
retired/CVE-2017-9805 (+1/-0)
retired/CVE-2017-9806 (+1/-0)
retired/CVE-2017-9815 (+1/-0)
retired/CVE-2017-9833 (+1/-0)
retired/CVE-2017-9835 (+1/-0)
retired/CVE-2017-9865 (+1/-0)
retired/CVE-2017-9868 (+1/-0)
retired/CVE-2017-9935 (+1/-0)
retired/CVE-2017-9936 (+1/-0)
retired/CVE-2017-9951 (+1/-0)
retired/CVE-2017-9953 (+1/-0)
retired/CVE-2017-9984 (+1/-0)
retired/CVE-2017-9985 (+1/-0)
retired/CVE-2017-9987 (+1/-0)
retired/CVE-2017-9990 (+1/-0)
retired/CVE-2017-9991 (+1/-0)
retired/CVE-2017-9992 (+1/-0)
retired/CVE-2017-9993 (+1/-0)
retired/CVE-2017-9994 (+1/-0)
retired/CVE-2017-9995 (+1/-0)
retired/CVE-2017-9996 (+1/-0)
retired/CVE-2018-0202 (+1/-0)
retired/CVE-2018-0360 (+1/-0)
retired/CVE-2018-0361 (+1/-0)
retired/CVE-2018-0486 (+1/-0)
retired/CVE-2018-0487 (+1/-0)
retired/CVE-2018-0488 (+1/-0)
retired/CVE-2018-0489 (+1/-0)
retired/CVE-2018-0490 (+1/-0)
retired/CVE-2018-0491 (+1/-0)
retired/CVE-2018-0492 (+1/-0)
retired/CVE-2018-0494 (+1/-0)
retired/CVE-2018-0495 (+1/-0)
retired/CVE-2018-0496 (+1/-0)
retired/CVE-2018-0499 (+1/-0)
retired/CVE-2018-0500 (+1/-0)
retired/CVE-2018-0501 (+1/-0)
retired/CVE-2018-0502 (+1/-0)
retired/CVE-2018-0672 (+1/-0)
retired/CVE-2018-0732 (+1/-0)
retired/CVE-2018-0733 (+1/-0)
retired/CVE-2018-0737 (+1/-0)
retired/CVE-2018-0739 (+1/-0)
retired/CVE-2018-1000001 (+1/-0)
retired/CVE-2018-1000002 (+1/-0)
retired/CVE-2018-1000003 (+1/-0)
retired/CVE-2018-1000004 (+1/-0)
retired/CVE-2018-1000005 (+1/-0)
retired/CVE-2018-1000007 (+1/-0)
retired/CVE-2018-1000022 (+1/-0)
retired/CVE-2018-1000024 (+1/-0)
retired/CVE-2018-1000026 (+1/-0)
retired/CVE-2018-1000027 (+1/-0)
retired/CVE-2018-1000028 (+1/-0)
retired/CVE-2018-1000030 (+1/-0)
retired/CVE-2018-1000031 (+1/-0)
retired/CVE-2018-1000032 (+1/-0)
retired/CVE-2018-1000033 (+1/-0)
retired/CVE-2018-1000034 (+1/-0)
retired/CVE-2018-1000041 (+1/-0)
retired/CVE-2018-1000061 (+1/-0)
retired/CVE-2018-1000067 (+1/-0)
retired/CVE-2018-1000068 (+1/-0)
retired/CVE-2018-1000085 (+1/-0)
retired/CVE-2018-1000089 (+1/-0)
retired/CVE-2018-1000097 (+1/-0)
retired/CVE-2018-10001 (+1/-0)
retired/CVE-2018-1000115 (+1/-0)
retired/CVE-2018-1000116 (+1/-0)
retired/CVE-2018-1000119 (+1/-0)
retired/CVE-2018-1000120 (+1/-0)
retired/CVE-2018-1000121 (+1/-0)
retired/CVE-2018-1000122 (+1/-0)
retired/CVE-2018-1000127 (+1/-0)
retired/CVE-2018-1000132 (+1/-0)
retired/CVE-2018-1000156 (+1/-0)
retired/CVE-2018-1000168 (+1/-0)
retired/CVE-2018-1000199 (+1/-0)
retired/CVE-2018-1000200 (+1/-0)
retired/CVE-2018-1000201 (+1/-0)
retired/CVE-2018-1000204 (+1/-0)
retired/CVE-2018-1000216 (+1/-0)
retired/CVE-2018-1000217 (+1/-0)
retired/CVE-2018-1000221 (+1/-0)
retired/CVE-2018-1000222 (+1/-0)
retired/CVE-2018-1000300 (+1/-0)
retired/CVE-2018-1000301 (+1/-0)
retired/CVE-2018-1000622 (+1/-0)
retired/CVE-2018-1000643 (+1/-0)
retired/CVE-2018-1000657 (+1/-0)
retired/CVE-2018-1000802 (+1/-0)
retired/CVE-2018-1000805 (+1/-0)
retired/CVE-2018-1000807 (+1/-0)
retired/CVE-2018-1000808 (+1/-0)
retired/CVE-2018-1000810 (+1/-0)
retired/CVE-2018-1000838 (+1/-0)
retired/CVE-2018-1000845 (+1/-0)
retired/CVE-2018-1000858 (+1/-0)
retired/CVE-2018-1000877 (+1/-0)
retired/CVE-2018-1000878 (+1/-0)
retired/CVE-2018-1000879 (+1/-0)
retired/CVE-2018-1000880 (+1/-0)
retired/CVE-2018-1000888 (+1/-0)
retired/CVE-2018-10021 (+1/-0)
retired/CVE-2018-10059 (+1/-0)
retired/CVE-2018-10074 (+1/-0)
retired/CVE-2018-10087 (+1/-0)
retired/CVE-2018-10103 (+1/-0)
retired/CVE-2018-10105 (+1/-0)
retired/CVE-2018-10119 (+1/-0)
retired/CVE-2018-10120 (+1/-0)
retired/CVE-2018-10124 (+1/-0)
retired/CVE-2018-10177 (+1/-0)
retired/CVE-2018-10184 (+1/-0)
retired/CVE-2018-10188 (+1/-0)
retired/CVE-2018-10194 (+1/-0)
retired/CVE-2018-10195 (+1/-0)
retired/CVE-2018-10360 (+1/-0)
retired/CVE-2018-10362 (+1/-0)
retired/CVE-2018-1041 (+1/-0)
retired/CVE-2018-1049 (+1/-0)
retired/CVE-2018-1050 (+1/-0)
retired/CVE-2018-1052 (+1/-0)
retired/CVE-2018-1053 (+1/-0)
retired/CVE-2018-10536 (+1/-0)
retired/CVE-2018-10537 (+1/-0)
retired/CVE-2018-10538 (+1/-0)
retired/CVE-2018-10539 (+1/-0)
retired/CVE-2018-10540 (+1/-0)
retired/CVE-2018-10545 (+1/-0)
retired/CVE-2018-10546 (+1/-0)
retired/CVE-2018-10547 (+1/-0)
retired/CVE-2018-10548 (+1/-0)
retired/CVE-2018-10549 (+1/-0)
retired/CVE-2018-1056 (+1/-0)
retired/CVE-2018-1057 (+1/-0)
retired/CVE-2018-1058 (+1/-0)
retired/CVE-2018-10583 (+1/-0)
retired/CVE-2018-1065 (+1/-0)
retired/CVE-2018-1066 (+1/-0)
retired/CVE-2018-10675 (+1/-0)
retired/CVE-2018-1068 (+1/-0)
retired/CVE-2018-10689 (+1/-0)
retired/CVE-2018-1071 (+1/-0)
retired/CVE-2018-10735 (+1/-0)
retired/CVE-2018-10736 (+1/-0)
retired/CVE-2018-10737 (+1/-0)
retired/CVE-2018-10738 (+1/-0)
retired/CVE-2018-10768 (+1/-0)
retired/CVE-2018-10772 (+1/-0)
retired/CVE-2018-10776 (+1/-0)
retired/CVE-2018-10777 (+1/-0)
retired/CVE-2018-10778 (+1/-0)
retired/CVE-2018-10779 (+1/-0)
retired/CVE-2018-10780 (+1/-0)
retired/CVE-2018-1079 (+1/-0)
retired/CVE-2018-10801 (+1/-0)
retired/CVE-2018-10804 (+1/-0)
retired/CVE-2018-10805 (+1/-0)
retired/CVE-2018-10811 (+1/-0)
retired/CVE-2018-1083 (+1/-0)
retired/CVE-2018-1084 (+1/-0)
retired/CVE-2018-10840 (+1/-0)
retired/CVE-2018-10853 (+1/-0)
retired/CVE-2018-10855 (+1/-0)
retired/CVE-2018-10858 (+1/-0)
retired/CVE-2018-10860 (+1/-0)
retired/CVE-2018-1087 (+1/-0)
retired/CVE-2018-10872 (+1/-0)
retired/CVE-2018-10876 (+1/-0)
retired/CVE-2018-10877 (+1/-0)
retired/CVE-2018-10878 (+1/-0)
retired/CVE-2018-10879 (+1/-0)
retired/CVE-2018-10880 (+1/-0)
retired/CVE-2018-10881 (+1/-0)
retired/CVE-2018-10882 (+1/-0)
retired/CVE-2018-10883 (+1/-0)
retired/CVE-2018-10886 (+1/-0)
retired/CVE-2018-10887 (+1/-0)
retired/CVE-2018-10888 (+1/-0)
retired/CVE-2018-10892 (+1/-0)
retired/CVE-2018-10895 (+1/-0)
retired/CVE-2018-10897 (+1/-0)
retired/CVE-2018-10900 (+1/-0)
retired/CVE-2018-10901 (+1/-0)
retired/CVE-2018-10902 (+1/-0)
retired/CVE-2018-10903 (+1/-0)
retired/CVE-2018-1091 (+1/-0)
retired/CVE-2018-10915 (+1/-0)
retired/CVE-2018-10916 (+1/-0)
retired/CVE-2018-10918 (+1/-0)
retired/CVE-2018-10919 (+1/-0)
retired/CVE-2018-1092 (+1/-0)
retired/CVE-2018-10925 (+1/-0)
retired/CVE-2018-1093 (+1/-0)
retired/CVE-2018-10933 (+1/-0)
retired/CVE-2018-10938 (+1/-0)
retired/CVE-2018-1094 (+1/-0)
retired/CVE-2018-10940 (+1/-0)
retired/CVE-2018-1095 (+1/-0)
retired/CVE-2018-10958 (+1/-0)
retired/CVE-2018-10971 (+1/-0)
retired/CVE-2018-10972 (+1/-0)
retired/CVE-2018-10998 (+1/-0)
retired/CVE-2018-10999 (+1/-0)
retired/CVE-2018-1100 (+1/-0)
retired/CVE-2018-11037 (+1/-0)
retired/CVE-2018-1106 (+1/-0)
retired/CVE-2018-1108 (+1/-0)
retired/CVE-2018-11093 (+1/-0)
retired/CVE-2018-11102 (+1/-0)
retired/CVE-2018-1115 (+1/-0)
retired/CVE-2018-1116 (+1/-0)
retired/CVE-2018-1118 (+1/-0)
retired/CVE-2018-1119 (+1/-0)
retired/CVE-2018-11195 (+1/-0)
retired/CVE-2018-11196 (+1/-0)
retired/CVE-2018-1120 (+1/-0)
retired/CVE-2018-11218 (+1/-0)
retired/CVE-2018-11219 (+1/-0)
retired/CVE-2018-1122 (+1/-0)
retired/CVE-2018-11224 (+1/-0)
retired/CVE-2018-1123 (+1/-0)
retired/CVE-2018-11232 (+1/-0)
retired/CVE-2018-11233 (+1/-0)
retired/CVE-2018-11235 (+1/-0)
retired/CVE-2018-1124 (+1/-0)
retired/CVE-2018-1125 (+1/-0)
retired/CVE-2018-11251 (+1/-0)
retired/CVE-2018-1126 (+1/-0)
retired/CVE-2018-1130 (+1/-0)
retired/CVE-2018-11354 (+1/-0)
retired/CVE-2018-11355 (+1/-0)
retired/CVE-2018-11356 (+1/-0)
retired/CVE-2018-11357 (+1/-0)
retired/CVE-2018-11358 (+1/-0)
retired/CVE-2018-11359 (+1/-0)
retired/CVE-2018-11360 (+1/-0)
retired/CVE-2018-11361 (+1/-0)
retired/CVE-2018-11362 (+1/-0)
retired/CVE-2018-11386 (+1/-0)
retired/CVE-2018-1139 (+1/-0)
retired/CVE-2018-1140 (+1/-0)
retired/CVE-2018-11410 (+1/-0)
retired/CVE-2018-11412 (+1/-0)
retired/CVE-2018-11440 (+1/-0)
retired/CVE-2018-11469 (+1/-0)
retired/CVE-2018-11490 (+1/-0)
retired/CVE-2018-11506 (+1/-0)
retired/CVE-2018-11507 (+1/-0)
retired/CVE-2018-11508 (+1/-0)
retired/CVE-2018-11516 (+1/-0)
retired/CVE-2018-1152 (+1/-0)
retired/CVE-2018-11531 (+1/-0)
retired/CVE-2018-11565 (+1/-0)
retired/CVE-2018-11574 (+1/-0)
retired/CVE-2018-11577 (+1/-0)
retired/CVE-2018-11624 (+1/-0)
retired/CVE-2018-11625 (+1/-0)
retired/CVE-2018-11645 (+1/-0)
retired/CVE-2018-11655 (+1/-0)
retired/CVE-2018-11656 (+1/-0)
retired/CVE-2018-11683 (+1/-0)
retired/CVE-2018-11684 (+1/-0)
retired/CVE-2018-11685 (+1/-0)
retired/CVE-2018-1172 (+1/-0)
retired/CVE-2018-11749 (+1/-0)
retired/CVE-2018-11751 (+1/-0)
retired/CVE-2018-11763 (+1/-0)
retired/CVE-2018-11776 (+1/-0)
retired/CVE-2018-11780 (+1/-0)
retired/CVE-2018-11781 (+1/-0)
retired/CVE-2018-11790 (+1/-0)
retired/CVE-2018-11798 (+1/-0)
retired/CVE-2018-11805 (+1/-0)
retired/CVE-2018-11832 (+1/-0)
retired/CVE-2018-12015 (+1/-0)
retired/CVE-2018-12022 (+1/-0)
retired/CVE-2018-12085 (+1/-0)
retired/CVE-2018-12109 (+1/-0)
retired/CVE-2018-12120 (+1/-0)
retired/CVE-2018-12201 (+1/-0)
retired/CVE-2018-12202 (+1/-0)
retired/CVE-2018-12203 (+1/-0)
retired/CVE-2018-12204 (+1/-0)
retired/CVE-2018-12205 (+1/-0)
retired/CVE-2018-12228 (+1/-0)
retired/CVE-2018-12232 (+1/-0)
retired/CVE-2018-12233 (+1/-0)
retired/CVE-2018-12264 (+1/-0)
retired/CVE-2018-12265 (+1/-0)
retired/CVE-2018-12326 (+1/-0)
retired/CVE-2018-12358 (+1/-0)
retired/CVE-2018-12359 (+1/-0)
retired/CVE-2018-12360 (+1/-0)
retired/CVE-2018-12361 (+1/-0)
retired/CVE-2018-12362 (+1/-0)
retired/CVE-2018-12363 (+1/-0)
retired/CVE-2018-12364 (+1/-0)
retired/CVE-2018-12365 (+1/-0)
retired/CVE-2018-12366 (+1/-0)
retired/CVE-2018-12367 (+1/-0)
retired/CVE-2018-12368 (+1/-0)
retired/CVE-2018-12369 (+1/-0)
retired/CVE-2018-12370 (+1/-0)
retired/CVE-2018-12371 (+1/-0)
retired/CVE-2018-12372 (+1/-0)
retired/CVE-2018-12373 (+1/-0)
retired/CVE-2018-12374 (+1/-0)
retired/CVE-2018-12377 (+1/-0)
retired/CVE-2018-12378 (+1/-0)
retired/CVE-2018-12379 (+1/-0)
retired/CVE-2018-12381 (+1/-0)
retired/CVE-2018-12382 (+1/-0)
retired/CVE-2018-12383 (+1/-0)
retired/CVE-2018-12384 (+1/-0)
retired/CVE-2018-12385 (+1/-0)
retired/CVE-2018-12389 (+1/-0)
retired/CVE-2018-12391 (+1/-0)
retired/CVE-2018-12400 (+1/-0)
retired/CVE-2018-12404 (+1/-0)
retired/CVE-2018-12407 (+1/-0)
retired/CVE-2018-12422 (+1/-0)
retired/CVE-2018-12435 (+1/-0)
retired/CVE-2018-12437 (+1/-0)
retired/CVE-2018-12439 (+1/-0)
retired/CVE-2018-12453 (+1/-0)
retired/CVE-2018-12458 (+1/-0)
retired/CVE-2018-12459 (+1/-0)
retired/CVE-2018-12460 (+1/-0)
retired/CVE-2018-12538 (+1/-0)
retired/CVE-2018-12543 (+1/-0)
retired/CVE-2018-12546 (+1/-0)
retired/CVE-2018-12551 (+1/-0)
retired/CVE-2018-12559 (+1/-0)
retired/CVE-2018-12560 (+1/-0)
retired/CVE-2018-12561 (+1/-0)
retired/CVE-2018-12562 (+1/-0)
retired/CVE-2018-12563 (+1/-0)
retired/CVE-2018-12564 (+1/-0)
retired/CVE-2018-12565 (+1/-0)
retired/CVE-2018-12578 (+1/-0)
retired/CVE-2018-1258 (+1/-0)
retired/CVE-2018-12599 (+1/-0)
retired/CVE-2018-12600 (+1/-0)
retired/CVE-2018-12601 (+1/-0)
retired/CVE-2018-12608 (+1/-0)
retired/CVE-2018-12613 (+1/-0)
retired/CVE-2018-1270 (+1/-0)
retired/CVE-2018-1271 (+1/-0)
retired/CVE-2018-12714 (+1/-0)
retired/CVE-2018-1272 (+1/-0)
retired/CVE-2018-1275 (+1/-0)
retired/CVE-2018-12824 (+1/-0)
retired/CVE-2018-12825 (+1/-0)
retired/CVE-2018-12826 (+1/-0)
retired/CVE-2018-12827 (+1/-0)
retired/CVE-2018-12828 (+1/-0)
retired/CVE-2018-1283 (+1/-0)
retired/CVE-2018-12882 (+1/-0)
retired/CVE-2018-12896 (+1/-0)
retired/CVE-2018-12900 (+1/-0)
retired/CVE-2018-12904 (+1/-0)
retired/CVE-2018-12910 (+1/-0)
retired/CVE-2018-12938 (+1/-0)
retired/CVE-2018-1294 (+1/-0)
retired/CVE-2018-1301 (+1/-0)
retired/CVE-2018-1302 (+1/-0)
retired/CVE-2018-1303 (+1/-0)
retired/CVE-2018-13043 (+1/-0)
retired/CVE-2018-13053 (+1/-0)
retired/CVE-2018-13055 (+1/-0)
retired/CVE-2018-13094 (+1/-0)
retired/CVE-2018-13096 (+1/-0)
retired/CVE-2018-13097 (+1/-0)
retired/CVE-2018-13099 (+1/-0)
retired/CVE-2018-13100 (+1/-0)
retired/CVE-2018-1312 (+1/-0)
retired/CVE-2018-13153 (+1/-0)
retired/CVE-2018-1320 (+1/-0)
retired/CVE-2018-1323 (+1/-0)
retired/CVE-2018-13259 (+1/-0)
retired/CVE-2018-1327 (+1/-0)
retired/CVE-2018-1333 (+1/-0)
retired/CVE-2018-13346 (+1/-0)
retired/CVE-2018-13347 (+1/-0)
retired/CVE-2018-13348 (+1/-0)
retired/CVE-2018-13405 (+1/-0)
retired/CVE-2018-13406 (+1/-0)
retired/CVE-2018-13419 (+1/-0)
retired/CVE-2018-13420 (+1/-0)
retired/CVE-2018-13441 (+1/-0)
retired/CVE-2018-13457 (+1/-0)
retired/CVE-2018-13458 (+1/-0)
retired/CVE-2018-13785 (+1/-0)
retired/CVE-2018-13844 (+1/-0)
retired/CVE-2018-13873 (+1/-0)
retired/CVE-2018-13988 (+1/-0)
retired/CVE-2018-14041 (+1/-0)
retired/CVE-2018-14046 (+1/-0)
retired/CVE-2018-14055 (+1/-0)
retired/CVE-2018-14056 (+1/-0)
retired/CVE-2018-14338 (+1/-0)
retired/CVE-2018-14339 (+1/-0)
retired/CVE-2018-14340 (+1/-0)
retired/CVE-2018-14341 (+1/-0)
retired/CVE-2018-14342 (+1/-0)
retired/CVE-2018-14343 (+1/-0)
retired/CVE-2018-14344 (+1/-0)
retired/CVE-2018-14367 (+1/-0)
retired/CVE-2018-14368 (+1/-0)
retired/CVE-2018-14369 (+1/-0)
retired/CVE-2018-14370 (+1/-0)
retired/CVE-2018-14394 (+1/-0)
retired/CVE-2018-14395 (+1/-0)
retired/CVE-2018-14404 (+1/-0)
retired/CVE-2018-14423 (+1/-0)
retired/CVE-2018-14434 (+1/-0)
retired/CVE-2018-14435 (+1/-0)
retired/CVE-2018-14436 (+1/-0)
retired/CVE-2018-14437 (+1/-0)
retired/CVE-2018-14438 (+1/-0)
retired/CVE-2018-14447 (+1/-0)
retired/CVE-2018-14461 (+1/-0)
retired/CVE-2018-14462 (+1/-0)
retired/CVE-2018-14463 (+1/-0)
retired/CVE-2018-14464 (+1/-0)
retired/CVE-2018-14465 (+1/-0)
retired/CVE-2018-14466 (+1/-0)
retired/CVE-2018-14467 (+1/-0)
retired/CVE-2018-14468 (+1/-0)
retired/CVE-2018-14469 (+1/-0)
retired/CVE-2018-14470 (+1/-0)
retired/CVE-2018-14504 (+1/-0)
retired/CVE-2018-14526 (+1/-0)
retired/CVE-2018-14550 (+1/-0)
retired/CVE-2018-14551 (+1/-0)
retired/CVE-2018-14567 (+1/-0)
retired/CVE-2018-14574 (+1/-0)
retired/CVE-2018-14598 (+1/-0)
retired/CVE-2018-14599 (+1/-0)
retired/CVE-2018-14600 (+1/-0)
retired/CVE-2018-14601 (+1/-0)
retired/CVE-2018-14609 (+1/-0)
retired/CVE-2018-14610 (+1/-0)
retired/CVE-2018-14611 (+1/-0)
retired/CVE-2018-14612 (+1/-0)
retired/CVE-2018-14613 (+1/-0)
retired/CVE-2018-14614 (+1/-0)
retired/CVE-2018-14615 (+1/-0)
retired/CVE-2018-14616 (+1/-0)
retired/CVE-2018-14617 (+1/-0)
retired/CVE-2018-14618 (+1/-0)
retired/CVE-2018-14619 (+1/-0)
retired/CVE-2018-14621 (+1/-0)
retired/CVE-2018-14622 (+1/-0)
retired/CVE-2018-14629 (+1/-0)
retired/CVE-2018-14633 (+1/-0)
retired/CVE-2018-14634 (+1/-0)
retired/CVE-2018-14641 (+1/-0)
retired/CVE-2018-14645 (+1/-0)
retired/CVE-2018-14646 (+1/-0)
retired/CVE-2018-14650 (+1/-0)
retired/CVE-2018-14656 (+1/-0)
retired/CVE-2018-14665 (+1/-0)
retired/CVE-2018-14678 (+1/-0)
retired/CVE-2018-14679 (+1/-0)
retired/CVE-2018-14680 (+1/-0)
retired/CVE-2018-14681 (+1/-0)
retired/CVE-2018-14682 (+1/-0)
retired/CVE-2018-14734 (+1/-0)
retired/CVE-2018-14851 (+1/-0)
retired/CVE-2018-14857 (+1/-0)
retired/CVE-2018-14876 (+1/-0)
retired/CVE-2018-14879 (+1/-0)
retired/CVE-2018-14880 (+1/-0)
retired/CVE-2018-14881 (+1/-0)
retired/CVE-2018-14882 (+1/-0)
retired/CVE-2018-14883 (+1/-0)
retired/CVE-2018-14884 (+1/-0)
retired/CVE-2018-14939 (+1/-0)
retired/CVE-2018-14950 (+1/-0)
retired/CVE-2018-14951 (+1/-0)
retired/CVE-2018-14952 (+1/-0)
retired/CVE-2018-14953 (+1/-0)
retired/CVE-2018-14954 (+1/-0)
retired/CVE-2018-14955 (+1/-0)
retired/CVE-2018-15120 (+1/-0)
retired/CVE-2018-15126 (+1/-0)
retired/CVE-2018-15127 (+1/-0)
retired/CVE-2018-15132 (+1/-0)
retired/CVE-2018-1517 (+1/-0)
retired/CVE-2018-15209 (+1/-0)
retired/CVE-2018-15378 (+1/-0)
retired/CVE-2018-15471 (+1/-0)
retired/CVE-2018-15518 (+1/-0)
retired/CVE-2018-15560 (+1/-0)
retired/CVE-2018-15572 (+1/-0)
retired/CVE-2018-15586 (+1/-0)
retired/CVE-2018-15594 (+1/-0)
retired/CVE-2018-15605 (+1/-0)
retired/CVE-2018-15607 (+1/-0)
retired/CVE-2018-15664 (+1/-0)
retired/CVE-2018-15686 (+1/-0)
retired/CVE-2018-15687 (+1/-0)
retired/CVE-2018-15688 (+1/-0)
retired/CVE-2018-15746 (+1/-0)
retired/CVE-2018-15836 (+1/-0)
retired/CVE-2018-15853 (+1/-0)
retired/CVE-2018-15854 (+1/-0)
retired/CVE-2018-15855 (+1/-0)
retired/CVE-2018-15856 (+1/-0)
retired/CVE-2018-15857 (+1/-0)
retired/CVE-2018-15858 (+1/-0)
retired/CVE-2018-15859 (+1/-0)
retired/CVE-2018-15861 (+1/-0)
retired/CVE-2018-15862 (+1/-0)
retired/CVE-2018-15863 (+1/-0)
retired/CVE-2018-15864 (+1/-0)
retired/CVE-2018-15878 (+1/-0)
retired/CVE-2018-15879 (+1/-0)
retired/CVE-2018-15908 (+1/-0)
retired/CVE-2018-15909 (+1/-0)
retired/CVE-2018-15910 (+1/-0)
retired/CVE-2018-15911 (+1/-0)
retired/CVE-2018-15978 (+1/-0)
retired/CVE-2018-15981 (+1/-0)
retired/CVE-2018-15982 (+1/-0)
retired/CVE-2018-15983 (+1/-0)
retired/CVE-2018-16048 (+1/-0)
retired/CVE-2018-16050 (+1/-0)
retired/CVE-2018-16056 (+1/-0)
retired/CVE-2018-16057 (+1/-0)
retired/CVE-2018-16058 (+1/-0)
retired/CVE-2018-16064 (+1/-0)
retired/CVE-2018-16065 (+1/-0)
retired/CVE-2018-16066 (+1/-0)
retired/CVE-2018-16067 (+1/-0)
retired/CVE-2018-16068 (+1/-0)
retired/CVE-2018-16069 (+1/-0)
retired/CVE-2018-16070 (+1/-0)
retired/CVE-2018-16071 (+1/-0)
retired/CVE-2018-16072 (+1/-0)
retired/CVE-2018-16073 (+1/-0)
retired/CVE-2018-16074 (+1/-0)
retired/CVE-2018-16075 (+1/-0)
retired/CVE-2018-16076 (+1/-0)
retired/CVE-2018-16077 (+1/-0)
retired/CVE-2018-16078 (+1/-0)
retired/CVE-2018-16079 (+1/-0)
retired/CVE-2018-16080 (+1/-0)
retired/CVE-2018-16081 (+1/-0)
retired/CVE-2018-16082 (+1/-0)
retired/CVE-2018-16083 (+1/-0)
retired/CVE-2018-16084 (+1/-0)
retired/CVE-2018-16085 (+1/-0)
retired/CVE-2018-16086 (+1/-0)
retired/CVE-2018-16087 (+1/-0)
retired/CVE-2018-16088 (+1/-0)
retired/CVE-2018-16151 (+1/-0)
retired/CVE-2018-16152 (+1/-0)
retired/CVE-2018-16227 (+1/-0)
retired/CVE-2018-16228 (+1/-0)
retired/CVE-2018-16229 (+1/-0)
retired/CVE-2018-16230 (+1/-0)
retired/CVE-2018-16276 (+1/-0)
retired/CVE-2018-16300 (+1/-0)
retired/CVE-2018-16323 (+1/-0)
retired/CVE-2018-16328 (+1/-0)
retired/CVE-2018-16329 (+1/-0)
retired/CVE-2018-16335 (+1/-0)
retired/CVE-2018-16336 (+1/-0)
retired/CVE-2018-16396 (+1/-0)
retired/CVE-2018-16412 (+1/-0)
retired/CVE-2018-16413 (+1/-0)
retired/CVE-2018-16428 (+1/-0)
retired/CVE-2018-16429 (+1/-0)
retired/CVE-2018-16435 (+1/-0)
retired/CVE-2018-16451 (+1/-0)
retired/CVE-2018-16452 (+1/-0)
retired/CVE-2018-16470 (+1/-0)
retired/CVE-2018-16477 (+1/-0)
retired/CVE-2018-16509 (+1/-0)
retired/CVE-2018-16510 (+1/-0)
retired/CVE-2018-16511 (+1/-0)
retired/CVE-2018-16513 (+1/-0)
retired/CVE-2018-16539 (+1/-0)
retired/CVE-2018-16540 (+1/-0)
retired/CVE-2018-16541 (+1/-0)
retired/CVE-2018-16542 (+1/-0)
retired/CVE-2018-16543 (+1/-0)
retired/CVE-2018-16554 (+1/-0)
retired/CVE-2018-1656 (+1/-0)
retired/CVE-2018-16585 (+1/-0)
retired/CVE-2018-16597 (+1/-0)
retired/CVE-2018-16640 (+1/-0)
retired/CVE-2018-16641 (+1/-0)
retired/CVE-2018-16642 (+1/-0)
retired/CVE-2018-16643 (+1/-0)
retired/CVE-2018-16644 (+1/-0)
retired/CVE-2018-16645 (+1/-0)
retired/CVE-2018-16646 (+1/-0)
retired/CVE-2018-16658 (+1/-0)
retired/CVE-2018-16749 (+1/-0)
retired/CVE-2018-16750 (+1/-0)
retired/CVE-2018-16802 (+1/-0)
retired/CVE-2018-16839 (+1/-0)
retired/CVE-2018-16840 (+1/-0)
retired/CVE-2018-16841 (+1/-0)
retired/CVE-2018-16842 (+1/-0)
retired/CVE-2018-16843 (+1/-0)
retired/CVE-2018-16844 (+1/-0)
retired/CVE-2018-16845 (+1/-0)
retired/CVE-2018-16847 (+1/-0)
retired/CVE-2018-16850 (+1/-0)
retired/CVE-2018-16851 (+1/-0)
retired/CVE-2018-16852 (+1/-0)
retired/CVE-2018-16853 (+1/-0)
retired/CVE-2018-16857 (+1/-0)
retired/CVE-2018-16858 (+1/-0)
retired/CVE-2018-16860 (+1/-0)
retired/CVE-2018-16862 (+1/-0)
retired/CVE-2018-16863 (+1/-0)
retired/CVE-2018-16864 (+1/-0)
retired/CVE-2018-16865 (+1/-0)
retired/CVE-2018-16866 (+1/-0)
retired/CVE-2018-16867 (+1/-0)
retired/CVE-2018-16871 (+1/-0)
retired/CVE-2018-16872 (+1/-0)
retired/CVE-2018-16876 (+1/-0)
retired/CVE-2018-16877 (+1/-0)
retired/CVE-2018-16878 (+1/-0)
retired/CVE-2018-16880 (+1/-0)
retired/CVE-2018-16882 (+1/-0)
retired/CVE-2018-16884 (+1/-0)
retired/CVE-2018-16888 (+1/-0)
retired/CVE-2018-16889 (+1/-0)
retired/CVE-2018-16890 (+1/-0)
retired/CVE-2018-16983 (+1/-0)
retired/CVE-2018-16984 (+1/-0)
retired/CVE-2018-17000 (+1/-0)
retired/CVE-2018-17075 (+1/-0)
retired/CVE-2018-17082 (+1/-0)
retired/CVE-2018-17088 (+1/-0)
retired/CVE-2018-17100 (+1/-0)
retired/CVE-2018-17101 (+1/-0)
retired/CVE-2018-17141 (+1/-0)
retired/CVE-2018-17142 (+1/-0)
retired/CVE-2018-17143 (+1/-0)
retired/CVE-2018-17182 (+1/-0)
retired/CVE-2018-17183 (+1/-0)
retired/CVE-2018-17189 (+1/-0)
retired/CVE-2018-17199 (+1/-0)
retired/CVE-2018-17204 (+1/-0)
retired/CVE-2018-17205 (+1/-0)
retired/CVE-2018-17206 (+1/-0)
retired/CVE-2018-17229 (+1/-0)
retired/CVE-2018-17230 (+1/-0)
retired/CVE-2018-17244 (+1/-0)
retired/CVE-2018-17247 (+1/-0)
retired/CVE-2018-17282 (+1/-0)
retired/CVE-2018-17294 (+1/-0)
retired/CVE-2018-17336 (+1/-0)
retired/CVE-2018-17407 (+1/-0)
retired/CVE-2018-17449 (+1/-0)
retired/CVE-2018-17450 (+1/-0)
retired/CVE-2018-17451 (+1/-0)
retired/CVE-2018-17453 (+1/-0)
retired/CVE-2018-17454 (+1/-0)
retired/CVE-2018-17455 (+1/-0)
retired/CVE-2018-17456 (+1/-0)
retired/CVE-2018-17457 (+1/-0)
retired/CVE-2018-17458 (+1/-0)
retired/CVE-2018-17459 (+1/-0)
retired/CVE-2018-17460 (+1/-0)
retired/CVE-2018-17461 (+1/-0)
retired/CVE-2018-17462 (+1/-0)
retired/CVE-2018-17463 (+1/-0)
retired/CVE-2018-17464 (+1/-0)
retired/CVE-2018-17465 (+1/-0)
retired/CVE-2018-17466 (+1/-0)
retired/CVE-2018-17467 (+1/-0)
retired/CVE-2018-17468 (+1/-0)
retired/CVE-2018-17469 (+1/-0)
retired/CVE-2018-17470 (+1/-0)
retired/CVE-2018-17471 (+1/-0)
retired/CVE-2018-17472 (+1/-0)
retired/CVE-2018-17473 (+1/-0)
retired/CVE-2018-17474 (+1/-0)
retired/CVE-2018-17475 (+1/-0)
retired/CVE-2018-17476 (+1/-0)
retired/CVE-2018-17477 (+1/-0)
retired/CVE-2018-17478 (+1/-0)
retired/CVE-2018-17479 (+1/-0)
retired/CVE-2018-17480 (+1/-0)
retired/CVE-2018-17481 (+1/-0)
retired/CVE-2018-17536 (+1/-0)
retired/CVE-2018-17537 (+1/-0)
retired/CVE-2018-17540 (+1/-0)
retired/CVE-2018-17581 (+1/-0)
retired/CVE-2018-17782 (+1/-0)
retired/CVE-2018-17783 (+1/-0)
retired/CVE-2018-17793 (+1/-0)
retired/CVE-2018-17795 (+1/-0)
retired/CVE-2018-17825 (+1/-0)
retired/CVE-2018-17847 (+1/-0)
retired/CVE-2018-17848 (+1/-0)
retired/CVE-2018-17850 (+1/-0)
retired/CVE-2018-17851 (+1/-0)
retired/CVE-2018-17942 (+1/-0)
retired/CVE-2018-17953 (+1/-0)
retired/CVE-2018-17961 (+1/-0)
retired/CVE-2018-17965 (+1/-0)
retired/CVE-2018-17966 (+1/-0)
retired/CVE-2018-17972 (+1/-0)
retired/CVE-2018-18016 (+1/-0)
retired/CVE-2018-18021 (+1/-0)
retired/CVE-2018-18023 (+1/-0)
retired/CVE-2018-18024 (+1/-0)
retired/CVE-2018-18025 (+1/-0)
retired/CVE-2018-18065 (+1/-0)
retired/CVE-2018-18066 (+1/-0)
retired/CVE-2018-18073 (+1/-0)
retired/CVE-2018-18074 (+1/-0)
retired/CVE-2018-18088 (+1/-0)
retired/CVE-2018-18225 (+1/-0)
retired/CVE-2018-18226 (+1/-0)
retired/CVE-2018-18227 (+1/-0)
retired/CVE-2018-18284 (+1/-0)
retired/CVE-2018-18311 (+1/-0)
retired/CVE-2018-18312 (+1/-0)
retired/CVE-2018-18313 (+1/-0)
retired/CVE-2018-18314 (+1/-0)
retired/CVE-2018-18335 (+1/-0)
retired/CVE-2018-18336 (+1/-0)
retired/CVE-2018-18337 (+1/-0)
retired/CVE-2018-18338 (+1/-0)
retired/CVE-2018-18339 (+1/-0)
retired/CVE-2018-18340 (+1/-0)
retired/CVE-2018-18341 (+1/-0)
retired/CVE-2018-18342 (+1/-0)
retired/CVE-2018-18343 (+1/-0)
retired/CVE-2018-18344 (+1/-0)
retired/CVE-2018-18345 (+1/-0)
retired/CVE-2018-18346 (+1/-0)
retired/CVE-2018-18347 (+1/-0)
retired/CVE-2018-18348 (+1/-0)
retired/CVE-2018-18349 (+1/-0)
retired/CVE-2018-18350 (+1/-0)
retired/CVE-2018-18351 (+1/-0)
retired/CVE-2018-18352 (+1/-0)
retired/CVE-2018-18353 (+1/-0)
retired/CVE-2018-18354 (+1/-0)
retired/CVE-2018-18355 (+1/-0)
retired/CVE-2018-18356 (+1/-0)
retired/CVE-2018-18357 (+1/-0)
retired/CVE-2018-18358 (+1/-0)
retired/CVE-2018-18359 (+1/-0)
retired/CVE-2018-18386 (+1/-0)
retired/CVE-2018-18397 (+1/-0)
retired/CVE-2018-18443 (+1/-0)
retired/CVE-2018-18444 (+1/-0)
retired/CVE-2018-18445 (+1/-0)
retired/CVE-2018-18492 (+1/-0)
retired/CVE-2018-18493 (+1/-0)
retired/CVE-2018-18494 (+1/-0)
retired/CVE-2018-18495 (+1/-0)
retired/CVE-2018-18496 (+1/-0)
retired/CVE-2018-18497 (+1/-0)
retired/CVE-2018-18498 (+1/-0)
retired/CVE-2018-18508 (+1/-0)
retired/CVE-2018-18509 (+1/-0)
retired/CVE-2018-18510 (+1/-0)
retired/CVE-2018-18512 (+1/-0)
retired/CVE-2018-18513 (+1/-0)
retired/CVE-2018-18544 (+1/-0)
retired/CVE-2018-18557 (+1/-0)
retired/CVE-2018-18559 (+1/-0)
retired/CVE-2018-18585 (+1/-0)
retired/CVE-2018-18586 (+1/-0)
retired/CVE-2018-18653 (+1/-0)
retired/CVE-2018-18690 (+1/-0)
retired/CVE-2018-18710 (+1/-0)
retired/CVE-2018-18751 (+1/-0)
retired/CVE-2018-18843 (+1/-0)
retired/CVE-2018-18897 (+1/-0)
retired/CVE-2018-18915 (+1/-0)
retired/CVE-2018-18928 (+1/-0)
retired/CVE-2018-18954 (+1/-0)
retired/CVE-2018-18955 (+1/-0)
retired/CVE-2018-19058 (+1/-0)
retired/CVE-2018-19059 (+1/-0)
retired/CVE-2018-19060 (+1/-0)
retired/CVE-2018-19107 (+1/-0)
retired/CVE-2018-19108 (+1/-0)
retired/CVE-2018-19115 (+1/-0)
retired/CVE-2018-19128 (+1/-0)
retired/CVE-2018-19129 (+1/-0)
retired/CVE-2018-19130 (+1/-0)
retired/CVE-2018-19131 (+1/-0)
retired/CVE-2018-19132 (+1/-0)
retired/CVE-2018-19134 (+1/-0)
retired/CVE-2018-19149 (+1/-0)
retired/CVE-2018-19395 (+1/-0)
retired/CVE-2018-19396 (+1/-0)
retired/CVE-2018-19406 (+1/-0)
retired/CVE-2018-19407 (+1/-0)
retired/CVE-2018-19409 (+1/-0)
retired/CVE-2018-19416 (+1/-0)
retired/CVE-2018-19475 (+1/-0)
retired/CVE-2018-19476 (+1/-0)
retired/CVE-2018-19477 (+1/-0)
retired/CVE-2018-19478 (+1/-0)
retired/CVE-2018-19486 (+1/-0)
retired/CVE-2018-19493 (+1/-0)
retired/CVE-2018-19494 (+1/-0)
retired/CVE-2018-19495 (+1/-0)
retired/CVE-2018-19496 (+1/-0)
retired/CVE-2018-19517 (+1/-0)
retired/CVE-2018-19519 (+1/-0)
retired/CVE-2018-19535 (+1/-0)
retired/CVE-2018-19569 (+1/-0)
retired/CVE-2018-19570 (+1/-0)
retired/CVE-2018-19571 (+1/-0)
retired/CVE-2018-19572 (+1/-0)
retired/CVE-2018-19573 (+1/-0)
retired/CVE-2018-19575 (+1/-0)
retired/CVE-2018-19576 (+1/-0)
retired/CVE-2018-19577 (+1/-0)
retired/CVE-2018-19578 (+1/-0)
retired/CVE-2018-19579 (+1/-0)
retired/CVE-2018-19581 (+1/-0)
retired/CVE-2018-19582 (+1/-0)
retired/CVE-2018-19584 (+1/-0)
retired/CVE-2018-19585 (+1/-0)
retired/CVE-2018-19607 (+1/-0)
retired/CVE-2018-19622 (+1/-0)
retired/CVE-2018-19623 (+1/-0)
retired/CVE-2018-19624 (+1/-0)
retired/CVE-2018-19625 (+1/-0)
retired/CVE-2018-19626 (+1/-0)
retired/CVE-2018-19627 (+1/-0)
retired/CVE-2018-19628 (+1/-0)
retired/CVE-2018-19664 (+1/-0)
retired/CVE-2018-19721 (+1/-0)
retired/CVE-2018-19723 (+1/-0)
retired/CVE-2018-19728 (+1/-0)
retired/CVE-2018-19760 (+1/-0)
retired/CVE-2018-19787 (+1/-0)
retired/CVE-2018-19788 (+1/-0)
retired/CVE-2018-19824 (+1/-0)
retired/CVE-2018-19826 (+1/-0)
retired/CVE-2018-19840 (+1/-0)
retired/CVE-2018-19841 (+1/-0)
retired/CVE-2018-19854 (+1/-0)
retired/CVE-2018-19870 (+1/-0)
retired/CVE-2018-19872 (+1/-0)
retired/CVE-2018-19873 (+1/-0)
retired/CVE-2018-19876 (+1/-0)
retired/CVE-2018-19935 (+1/-0)
retired/CVE-2018-19963 (+1/-0)
retired/CVE-2018-19964 (+1/-0)
retired/CVE-2018-1999042 (+1/-0)
retired/CVE-2018-1999043 (+1/-0)
retired/CVE-2018-1999044 (+1/-0)
retired/CVE-2018-1999045 (+1/-0)
retired/CVE-2018-1999046 (+1/-0)
retired/CVE-2018-1999047 (+1/-0)
retired/CVE-2018-20001 (+1/-0)
retired/CVE-2018-20019 (+1/-0)
retired/CVE-2018-20020 (+1/-0)
retired/CVE-2018-20021 (+1/-0)
retired/CVE-2018-20022 (+1/-0)
retired/CVE-2018-20023 (+1/-0)
retired/CVE-2018-20024 (+1/-0)
retired/CVE-2018-20065 (+1/-0)
retired/CVE-2018-20066 (+1/-0)
retired/CVE-2018-20067 (+1/-0)
retired/CVE-2018-20068 (+1/-0)
retired/CVE-2018-20069 (+1/-0)
retired/CVE-2018-20070 (+1/-0)
retired/CVE-2018-20071 (+1/-0)
retired/CVE-2018-20073 (+1/-0)
retired/CVE-2018-20096 (+1/-0)
retired/CVE-2018-20097 (+1/-0)
retired/CVE-2018-20098 (+1/-0)
retired/CVE-2018-20099 (+1/-0)
retired/CVE-2018-20102 (+1/-0)
retired/CVE-2018-20103 (+1/-0)
retired/CVE-2018-20123 (+1/-0)
retired/CVE-2018-20124 (+1/-0)
retired/CVE-2018-20125 (+1/-0)
retired/CVE-2018-20126 (+1/-0)
retired/CVE-2018-20145 (+1/-0)
retired/CVE-2018-20164 (+1/-0)
retired/CVE-2018-20169 (+1/-0)
retired/CVE-2018-20170 (+1/-0)
retired/CVE-2018-20191 (+1/-0)
retired/CVE-2018-20212 (+1/-0)
retired/CVE-2018-20216 (+1/-0)
retired/CVE-2018-20242 (+1/-0)
retired/CVE-2018-20330 (+1/-0)
retired/CVE-2018-20346 (+1/-0)
retired/CVE-2018-20433 (+1/-0)
retired/CVE-2018-20449 (+1/-0)
retired/CVE-2018-20467 (+1/-0)
retired/CVE-2018-20481 (+1/-0)
retired/CVE-2018-20483 (+1/-0)
retired/CVE-2018-20505 (+1/-0)
retired/CVE-2018-20506 (+1/-0)
retired/CVE-2018-20509 (+1/-0)
retired/CVE-2018-20510 (+1/-0)
retired/CVE-2018-20511 (+1/-0)
retired/CVE-2018-20544 (+1/-0)
retired/CVE-2018-20545 (+1/-0)
retired/CVE-2018-20546 (+1/-0)
retired/CVE-2018-20547 (+1/-0)
retired/CVE-2018-20548 (+1/-0)
retired/CVE-2018-20549 (+1/-0)
retired/CVE-2018-20551 (+1/-0)
retired/CVE-2018-20587 (+1/-0)
retired/CVE-2018-20615 (+1/-0)
retired/CVE-2018-20650 (+1/-0)
retired/CVE-2018-20662 (+1/-0)
retired/CVE-2018-20699 (+1/-0)
retired/CVE-2018-20710 (+1/-0)
retired/CVE-2018-20748 (+1/-0)
retired/CVE-2018-20749 (+1/-0)
retired/CVE-2018-20750 (+1/-0)
retired/CVE-2018-20781 (+1/-0)
retired/CVE-2018-20783 (+1/-0)
retired/CVE-2018-20819 (+1/-0)
retired/CVE-2018-20820 (+1/-0)
retired/CVE-2018-20834 (+1/-0)
retired/CVE-2018-20836 (+1/-0)
retired/CVE-2018-20854 (+1/-0)
retired/CVE-2018-20855 (+1/-0)
retired/CVE-2018-20856 (+1/-0)
retired/CVE-2018-20961 (+1/-0)
retired/CVE-2018-20969 (+1/-0)
retired/CVE-2018-21027 (+1/-0)
retired/CVE-2018-21028 (+1/-0)
retired/CVE-2018-21029 (+1/-0)
retired/CVE-2018-2627 (+1/-0)
retired/CVE-2018-2638 (+1/-0)
retired/CVE-2018-2639 (+1/-0)
retired/CVE-2018-2657 (+1/-0)
retired/CVE-2018-2783 (+1/-0)
retired/CVE-2018-2790 (+1/-0)
retired/CVE-2018-2794 (+1/-0)
retired/CVE-2018-2795 (+1/-0)
retired/CVE-2018-2796 (+1/-0)
retired/CVE-2018-2797 (+1/-0)
retired/CVE-2018-2798 (+1/-0)
retired/CVE-2018-2799 (+1/-0)
retired/CVE-2018-2800 (+1/-0)
retired/CVE-2018-2811 (+1/-0)
retired/CVE-2018-2814 (+1/-0)
retired/CVE-2018-2815 (+1/-0)
retired/CVE-2018-2825 (+1/-0)
retired/CVE-2018-2826 (+1/-0)
retired/CVE-2018-2940 (+1/-0)
retired/CVE-2018-2942 (+1/-0)
retired/CVE-2018-2964 (+1/-0)
retired/CVE-2018-2972 (+1/-0)
retired/CVE-2018-2973 (+1/-0)
retired/CVE-2018-3136 (+1/-0)
retired/CVE-2018-3139 (+1/-0)
retired/CVE-2018-3149 (+1/-0)
retired/CVE-2018-3150 (+1/-0)
retired/CVE-2018-3169 (+1/-0)
retired/CVE-2018-3180 (+1/-0)
retired/CVE-2018-3183 (+1/-0)
retired/CVE-2018-3211 (+1/-0)
retired/CVE-2018-3214 (+1/-0)
retired/CVE-2018-3258 (+1/-0)
retired/CVE-2018-3574 (+1/-0)
retired/CVE-2018-3615 (+1/-0)
retired/CVE-2018-3620 (+1/-0)
retired/CVE-2018-3630 (+1/-0)
retired/CVE-2018-3640 (+1/-0)
retired/CVE-2018-3646 (+1/-0)
retired/CVE-2018-3665 (+1/-0)
retired/CVE-2018-3693 (+1/-0)
retired/CVE-2018-3710 (+1/-0)
retired/CVE-2018-3740 (+1/-0)
retired/CVE-2018-3776 (+1/-0)
retired/CVE-2018-3779 (+1/-0)
retired/CVE-2018-3826 (+1/-0)
retired/CVE-2018-3827 (+1/-0)
retired/CVE-2018-3831 (+1/-0)
retired/CVE-2018-3837 (+1/-0)
retired/CVE-2018-3838 (+1/-0)
retired/CVE-2018-3839 (+1/-0)
retired/CVE-2018-4180 (+1/-0)
retired/CVE-2018-4181 (+1/-0)
retired/CVE-2018-4182 (+1/-0)
retired/CVE-2018-4183 (+1/-0)
retired/CVE-2018-4700 (+1/-0)
retired/CVE-2018-4868 (+1/-0)
retired/CVE-2018-4877 (+1/-0)
retired/CVE-2018-4878 (+1/-0)
retired/CVE-2018-4919 (+1/-0)
retired/CVE-2018-4920 (+1/-0)
retired/CVE-2018-4932 (+1/-0)
retired/CVE-2018-4933 (+1/-0)
retired/CVE-2018-4934 (+1/-0)
retired/CVE-2018-4935 (+1/-0)
retired/CVE-2018-4936 (+1/-0)
retired/CVE-2018-4937 (+1/-0)
retired/CVE-2018-4944 (+1/-0)
retired/CVE-2018-4945 (+1/-0)
retired/CVE-2018-5000 (+1/-0)
retired/CVE-2018-5001 (+1/-0)
retired/CVE-2018-5002 (+1/-0)
retired/CVE-2018-5091 (+1/-0)
retired/CVE-2018-5092 (+1/-0)
retired/CVE-2018-5095 (+1/-0)
retired/CVE-2018-5096 (+1/-0)
retired/CVE-2018-5097 (+1/-0)
retired/CVE-2018-5098 (+1/-0)
retired/CVE-2018-5099 (+1/-0)
retired/CVE-2018-5100 (+1/-0)
retired/CVE-2018-5101 (+1/-0)
retired/CVE-2018-5102 (+1/-0)
retired/CVE-2018-5103 (+1/-0)
retired/CVE-2018-5104 (+1/-0)
retired/CVE-2018-5105 (+1/-0)
retired/CVE-2018-5106 (+1/-0)
retired/CVE-2018-5107 (+1/-0)
retired/CVE-2018-5108 (+1/-0)
retired/CVE-2018-5109 (+1/-0)
retired/CVE-2018-5110 (+1/-0)
retired/CVE-2018-5111 (+1/-0)
retired/CVE-2018-5112 (+1/-0)
retired/CVE-2018-5113 (+1/-0)
retired/CVE-2018-5114 (+1/-0)
retired/CVE-2018-5115 (+1/-0)
retired/CVE-2018-5116 (+1/-0)
retired/CVE-2018-5117 (+1/-0)
retired/CVE-2018-5118 (+1/-0)
retired/CVE-2018-5119 (+1/-0)
retired/CVE-2018-5121 (+1/-0)
retired/CVE-2018-5122 (+1/-0)
retired/CVE-2018-5124 (+1/-0)
retired/CVE-2018-5127 (+1/-0)
retired/CVE-2018-5128 (+1/-0)
retired/CVE-2018-5129 (+1/-0)
retired/CVE-2018-5130 (+1/-0)
retired/CVE-2018-5131 (+1/-0)
retired/CVE-2018-5132 (+1/-0)
retired/CVE-2018-5133 (+1/-0)
retired/CVE-2018-5134 (+1/-0)
retired/CVE-2018-5135 (+1/-0)
retired/CVE-2018-5136 (+1/-0)
retired/CVE-2018-5137 (+1/-0)
retired/CVE-2018-5138 (+1/-0)
retired/CVE-2018-5140 (+1/-0)
retired/CVE-2018-5141 (+1/-0)
retired/CVE-2018-5142 (+1/-0)
retired/CVE-2018-5143 (+1/-0)
retired/CVE-2018-5144 (+1/-0)
retired/CVE-2018-5146 (+1/-0)
retired/CVE-2018-5147 (+1/-0)
retired/CVE-2018-5148 (+1/-0)
retired/CVE-2018-5152 (+1/-0)
retired/CVE-2018-5153 (+1/-0)
retired/CVE-2018-5154 (+1/-0)
retired/CVE-2018-5155 (+1/-0)
retired/CVE-2018-5156 (+1/-0)
retired/CVE-2018-5157 (+1/-0)
retired/CVE-2018-5158 (+1/-0)
retired/CVE-2018-5159 (+1/-0)
retired/CVE-2018-5160 (+1/-0)
retired/CVE-2018-5161 (+1/-0)
retired/CVE-2018-5162 (+1/-0)
retired/CVE-2018-5163 (+1/-0)
retired/CVE-2018-5164 (+1/-0)
retired/CVE-2018-5165 (+1/-0)
retired/CVE-2018-5166 (+1/-0)
retired/CVE-2018-5167 (+1/-0)
retired/CVE-2018-5168 (+1/-0)
retired/CVE-2018-5169 (+1/-0)
retired/CVE-2018-5170 (+1/-0)
retired/CVE-2018-5172 (+1/-0)
retired/CVE-2018-5173 (+1/-0)
retired/CVE-2018-5174 (+1/-0)
retired/CVE-2018-5175 (+1/-0)
retired/CVE-2018-5176 (+1/-0)
retired/CVE-2018-5177 (+1/-0)
retired/CVE-2018-5178 (+1/-0)
retired/CVE-2018-5179 (+1/-0)
retired/CVE-2018-5180 (+1/-0)
retired/CVE-2018-5181 (+1/-0)
retired/CVE-2018-5182 (+1/-0)
retired/CVE-2018-5183 (+1/-0)
retired/CVE-2018-5184 (+1/-0)
retired/CVE-2018-5185 (+1/-0)
retired/CVE-2018-5205 (+1/-0)
retired/CVE-2018-5206 (+1/-0)
retired/CVE-2018-5207 (+1/-0)
retired/CVE-2018-5208 (+1/-0)
retired/CVE-2018-5244 (+1/-0)
retired/CVE-2018-5246 (+1/-0)
retired/CVE-2018-5247 (+1/-0)
retired/CVE-2018-5248 (+1/-0)
retired/CVE-2018-5249 (+1/-0)
retired/CVE-2018-5268 (+1/-0)
retired/CVE-2018-5269 (+1/-0)
retired/CVE-2018-5332 (+1/-0)
retired/CVE-2018-5333 (+1/-0)
retired/CVE-2018-5334 (+1/-0)
retired/CVE-2018-5335 (+1/-0)
retired/CVE-2018-5336 (+1/-0)
retired/CVE-2018-5344 (+1/-0)
retired/CVE-2018-5345 (+1/-0)
retired/CVE-2018-5357 (+1/-0)
retired/CVE-2018-5358 (+1/-0)
retired/CVE-2018-5360 (+1/-0)
retired/CVE-2018-5378 (+1/-0)
retired/CVE-2018-5379 (+1/-0)
retired/CVE-2018-5380 (+1/-0)
retired/CVE-2018-5381 (+1/-0)
retired/CVE-2018-5382 (+1/-0)
retired/CVE-2018-5388 (+1/-0)
retired/CVE-2018-5390 (+1/-0)
retired/CVE-2018-5391 (+1/-0)
retired/CVE-2018-5684 (+1/-0)
retired/CVE-2018-5702 (+1/-0)
retired/CVE-2018-5703 (+1/-0)
retired/CVE-2018-5704 (+1/-0)
retired/CVE-2018-5712 (+1/-0)
retired/CVE-2018-5732 (+1/-0)
retired/CVE-2018-5733 (+1/-0)
retired/CVE-2018-5734 (+1/-0)
retired/CVE-2018-5735 (+1/-0)
retired/CVE-2018-5736 (+1/-0)
retired/CVE-2018-5737 (+1/-0)
retired/CVE-2018-5738 (+1/-0)
retired/CVE-2018-5740 (+1/-0)
retired/CVE-2018-5741 (+1/-0)
retired/CVE-2018-5743 (+1/-0)
retired/CVE-2018-5744 (+1/-0)
retired/CVE-2018-5745 (+1/-0)
retired/CVE-2018-5750 (+1/-0)
retired/CVE-2018-5764 (+1/-0)
retired/CVE-2018-5766 (+1/-0)
retired/CVE-2018-5772 (+1/-0)
retired/CVE-2018-5784 (+1/-0)
retired/CVE-2018-5785 (+1/-0)
retired/CVE-2018-5803 (+1/-0)
retired/CVE-2018-5814 (+1/-0)
retired/CVE-2018-5873 (+1/-0)
retired/CVE-2018-5950 (+1/-0)
retired/CVE-2018-6003 (+1/-0)
retired/CVE-2018-6031 (+1/-0)
retired/CVE-2018-6032 (+1/-0)
retired/CVE-2018-6033 (+1/-0)
retired/CVE-2018-6034 (+1/-0)
retired/CVE-2018-6035 (+1/-0)
retired/CVE-2018-6036 (+1/-0)
retired/CVE-2018-6037 (+1/-0)
retired/CVE-2018-6038 (+1/-0)
retired/CVE-2018-6039 (+1/-0)
retired/CVE-2018-6040 (+1/-0)
retired/CVE-2018-6041 (+1/-0)
retired/CVE-2018-6042 (+1/-0)
retired/CVE-2018-6043 (+1/-0)
retired/CVE-2018-6044 (+1/-0)
retired/CVE-2018-6045 (+1/-0)
retired/CVE-2018-6046 (+1/-0)
retired/CVE-2018-6047 (+1/-0)
retired/CVE-2018-6048 (+1/-0)
retired/CVE-2018-6049 (+1/-0)
retired/CVE-2018-6050 (+1/-0)
retired/CVE-2018-6051 (+1/-0)
retired/CVE-2018-6052 (+1/-0)
retired/CVE-2018-6053 (+1/-0)
retired/CVE-2018-6054 (+1/-0)
retired/CVE-2018-6055 (+1/-0)
retired/CVE-2018-6056 (+1/-0)
retired/CVE-2018-6057 (+1/-0)
retired/CVE-2018-6058 (+1/-0)
retired/CVE-2018-6059 (+1/-0)
retired/CVE-2018-6060 (+1/-0)
retired/CVE-2018-6061 (+1/-0)
retired/CVE-2018-6062 (+1/-0)
retired/CVE-2018-6063 (+1/-0)
retired/CVE-2018-6064 (+1/-0)
retired/CVE-2018-6065 (+1/-0)
retired/CVE-2018-6066 (+1/-0)
retired/CVE-2018-6067 (+1/-0)
retired/CVE-2018-6068 (+1/-0)
retired/CVE-2018-6069 (+1/-0)
retired/CVE-2018-6070 (+1/-0)
retired/CVE-2018-6071 (+1/-0)
retired/CVE-2018-6072 (+1/-0)
retired/CVE-2018-6073 (+1/-0)
retired/CVE-2018-6074 (+1/-0)
retired/CVE-2018-6075 (+1/-0)
retired/CVE-2018-6076 (+1/-0)
retired/CVE-2018-6077 (+1/-0)
retired/CVE-2018-6078 (+1/-0)
retired/CVE-2018-6079 (+1/-0)
retired/CVE-2018-6080 (+1/-0)
retired/CVE-2018-6081 (+1/-0)
retired/CVE-2018-6082 (+1/-0)
retired/CVE-2018-6083 (+1/-0)
retired/CVE-2018-6084 (+1/-0)
retired/CVE-2018-6085 (+1/-0)
retired/CVE-2018-6086 (+1/-0)
retired/CVE-2018-6087 (+1/-0)
retired/CVE-2018-6088 (+1/-0)
retired/CVE-2018-6089 (+1/-0)
retired/CVE-2018-6090 (+1/-0)
retired/CVE-2018-6091 (+1/-0)
retired/CVE-2018-6092 (+1/-0)
retired/CVE-2018-6093 (+1/-0)
retired/CVE-2018-6094 (+1/-0)
retired/CVE-2018-6095 (+1/-0)
retired/CVE-2018-6096 (+1/-0)
retired/CVE-2018-6097 (+1/-0)
retired/CVE-2018-6098 (+1/-0)
retired/CVE-2018-6099 (+1/-0)
retired/CVE-2018-6100 (+1/-0)
retired/CVE-2018-6101 (+1/-0)
retired/CVE-2018-6102 (+1/-0)
retired/CVE-2018-6103 (+1/-0)
retired/CVE-2018-6104 (+1/-0)
retired/CVE-2018-6105 (+1/-0)
retired/CVE-2018-6106 (+1/-0)
retired/CVE-2018-6107 (+1/-0)
retired/CVE-2018-6108 (+1/-0)
retired/CVE-2018-6109 (+1/-0)
retired/CVE-2018-6110 (+1/-0)
retired/CVE-2018-6111 (+1/-0)
retired/CVE-2018-6112 (+1/-0)
retired/CVE-2018-6113 (+1/-0)
retired/CVE-2018-6114 (+1/-0)
retired/CVE-2018-6115 (+1/-0)
retired/CVE-2018-6116 (+1/-0)
retired/CVE-2018-6117 (+1/-0)
retired/CVE-2018-6118 (+1/-0)
retired/CVE-2018-6119 (+1/-0)
retired/CVE-2018-6120 (+1/-0)
retired/CVE-2018-6121 (+1/-0)
retired/CVE-2018-6122 (+1/-0)
retired/CVE-2018-6123 (+1/-0)
retired/CVE-2018-6124 (+1/-0)
retired/CVE-2018-6125 (+1/-0)
retired/CVE-2018-6126 (+1/-0)
retired/CVE-2018-6127 (+1/-0)
retired/CVE-2018-6128 (+1/-0)
retired/CVE-2018-6129 (+1/-0)
retired/CVE-2018-6130 (+1/-0)
retired/CVE-2018-6131 (+1/-0)
retired/CVE-2018-6132 (+1/-0)
retired/CVE-2018-6133 (+1/-0)
retired/CVE-2018-6134 (+1/-0)
retired/CVE-2018-6135 (+1/-0)
retired/CVE-2018-6136 (+1/-0)
retired/CVE-2018-6137 (+1/-0)
retired/CVE-2018-6138 (+1/-0)
retired/CVE-2018-6139 (+1/-0)
retired/CVE-2018-6140 (+1/-0)
retired/CVE-2018-6141 (+1/-0)
retired/CVE-2018-6142 (+1/-0)
retired/CVE-2018-6143 (+1/-0)
retired/CVE-2018-6144 (+1/-0)
retired/CVE-2018-6145 (+1/-0)
retired/CVE-2018-6147 (+1/-0)
retired/CVE-2018-6148 (+1/-0)
retired/CVE-2018-6149 (+1/-0)
retired/CVE-2018-6150 (+1/-0)
retired/CVE-2018-6151 (+1/-0)
retired/CVE-2018-6152 (+1/-0)
retired/CVE-2018-6153 (+1/-0)
retired/CVE-2018-6154 (+1/-0)
retired/CVE-2018-6155 (+1/-0)
retired/CVE-2018-6156 (+1/-0)
retired/CVE-2018-6157 (+1/-0)
retired/CVE-2018-6158 (+1/-0)
retired/CVE-2018-6159 (+1/-0)
retired/CVE-2018-6161 (+1/-0)
retired/CVE-2018-6162 (+1/-0)
retired/CVE-2018-6163 (+1/-0)
retired/CVE-2018-6164 (+1/-0)
retired/CVE-2018-6165 (+1/-0)
retired/CVE-2018-6166 (+1/-0)
retired/CVE-2018-6167 (+1/-0)
retired/CVE-2018-6168 (+1/-0)
retired/CVE-2018-6169 (+1/-0)
retired/CVE-2018-6170 (+1/-0)
retired/CVE-2018-6171 (+1/-0)
retired/CVE-2018-6172 (+1/-0)
retired/CVE-2018-6173 (+1/-0)
retired/CVE-2018-6174 (+1/-0)
retired/CVE-2018-6175 (+1/-0)
retired/CVE-2018-6176 (+1/-0)
retired/CVE-2018-6177 (+1/-0)
retired/CVE-2018-6178 (+1/-0)
retired/CVE-2018-6179 (+1/-0)
retired/CVE-2018-6188 (+1/-0)
retired/CVE-2018-6196 (+1/-0)
retired/CVE-2018-6197 (+1/-0)
retired/CVE-2018-6198 (+1/-0)
retired/CVE-2018-6249 (+1/-0)
retired/CVE-2018-6253 (+1/-0)
retired/CVE-2018-6260 (+1/-0)
retired/CVE-2018-6307 (+1/-0)
retired/CVE-2018-6337 (+1/-0)
retired/CVE-2018-6353 (+1/-0)
retired/CVE-2018-6356 (+1/-0)
retired/CVE-2018-6381 (+1/-0)
retired/CVE-2018-6392 (+1/-0)
retired/CVE-2018-6405 (+1/-0)
retired/CVE-2018-6406 (+1/-0)
retired/CVE-2018-6412 (+1/-0)
retired/CVE-2018-6459 (+1/-0)
retired/CVE-2018-6484 (+1/-0)
retired/CVE-2018-6516 (+1/-0)
retired/CVE-2018-6540 (+1/-0)
retired/CVE-2018-6541 (+1/-0)
retired/CVE-2018-6542 (+1/-0)
retired/CVE-2018-6548 (+1/-0)
retired/CVE-2018-6551 (+1/-0)
retired/CVE-2018-6552 (+1/-0)
retired/CVE-2018-6553 (+1/-0)
retired/CVE-2018-6554 (+1/-0)
retired/CVE-2018-6555 (+1/-0)
retired/CVE-2018-6556 (+1/-0)
retired/CVE-2018-6557 (+1/-0)
retired/CVE-2018-6558 (+1/-0)
retired/CVE-2018-6559 (+1/-0)
retired/CVE-2018-6560 (+1/-0)
retired/CVE-2018-6594 (+1/-0)
retired/CVE-2018-6596 (+1/-0)
retired/CVE-2018-6611 (+1/-0)
retired/CVE-2018-6616 (+1/-0)
retired/CVE-2018-6758 (+1/-0)
retired/CVE-2018-6764 (+1/-0)
retired/CVE-2018-6767 (+1/-0)
retired/CVE-2018-6789 (+1/-0)
retired/CVE-2018-6790 (+1/-0)
retired/CVE-2018-6791 (+1/-0)
retired/CVE-2018-6797 (+1/-0)
retired/CVE-2018-6798 (+1/-0)
retired/CVE-2018-6829 (+1/-0)
retired/CVE-2018-6836 (+1/-0)
retired/CVE-2018-6869 (+1/-0)
retired/CVE-2018-6871 (+1/-0)
retired/CVE-2018-6912 (+1/-0)
retired/CVE-2018-6913 (+1/-0)
retired/CVE-2018-6914 (+1/-0)
retired/CVE-2018-6927 (+1/-0)
retired/CVE-2018-6930 (+1/-0)
retired/CVE-2018-6942 (+1/-0)
retired/CVE-2018-6951 (+1/-0)
retired/CVE-2018-6954 (+1/-0)
retired/CVE-2018-7050 (+1/-0)
retired/CVE-2018-7051 (+1/-0)
retired/CVE-2018-7052 (+1/-0)
retired/CVE-2018-7053 (+1/-0)
retired/CVE-2018-7054 (+1/-0)
retired/CVE-2018-7161 (+1/-0)
retired/CVE-2018-7162 (+1/-0)
retired/CVE-2018-7164 (+1/-0)
retired/CVE-2018-7166 (+1/-0)
retired/CVE-2018-7176 (+1/-0)
retired/CVE-2018-7182 (+1/-0)
retired/CVE-2018-7183 (+1/-0)
retired/CVE-2018-7184 (+1/-0)
retired/CVE-2018-7185 (+1/-0)
retired/CVE-2018-7191 (+1/-0)
retired/CVE-2018-7225 (+1/-0)
retired/CVE-2018-7253 (+1/-0)
retired/CVE-2018-7254 (+1/-0)
retired/CVE-2018-7262 (+1/-0)
retired/CVE-2018-7285 (+1/-0)
retired/CVE-2018-7287 (+1/-0)
retired/CVE-2018-7320 (+1/-0)
retired/CVE-2018-7321 (+1/-0)
retired/CVE-2018-7322 (+1/-0)
retired/CVE-2018-7323 (+1/-0)
retired/CVE-2018-7324 (+1/-0)
retired/CVE-2018-7325 (+1/-0)
retired/CVE-2018-7326 (+1/-0)
retired/CVE-2018-7327 (+1/-0)
retired/CVE-2018-7328 (+1/-0)
retired/CVE-2018-7329 (+1/-0)
retired/CVE-2018-7330 (+1/-0)
retired/CVE-2018-7331 (+1/-0)
retired/CVE-2018-7332 (+1/-0)
retired/CVE-2018-7333 (+1/-0)
retired/CVE-2018-7334 (+1/-0)
retired/CVE-2018-7335 (+1/-0)
retired/CVE-2018-7336 (+1/-0)
retired/CVE-2018-7337 (+1/-0)
retired/CVE-2018-7408 (+1/-0)
retired/CVE-2018-7417 (+1/-0)
retired/CVE-2018-7418 (+1/-0)
retired/CVE-2018-7419 (+1/-0)
retired/CVE-2018-7420 (+1/-0)
retired/CVE-2018-7421 (+1/-0)
retired/CVE-2018-7435 (+1/-0)
retired/CVE-2018-7436 (+1/-0)
retired/CVE-2018-7437 (+1/-0)
retired/CVE-2018-7438 (+1/-0)
retired/CVE-2018-7439 (+1/-0)
retired/CVE-2018-7443 (+1/-0)
retired/CVE-2018-7470 (+1/-0)
retired/CVE-2018-7480 (+1/-0)
retired/CVE-2018-7485 (+1/-0)
retired/CVE-2018-7487 (+1/-0)
retired/CVE-2018-7490 (+1/-0)
retired/CVE-2018-7492 (+1/-0)
retired/CVE-2018-7536 (+1/-0)
retired/CVE-2018-7537 (+1/-0)
retired/CVE-2018-7544 (+1/-0)
retired/CVE-2018-7548 (+1/-0)
retired/CVE-2018-7549 (+1/-0)
retired/CVE-2018-7551 (+1/-0)
retired/CVE-2018-7552 (+1/-0)
retired/CVE-2018-7553 (+1/-0)
retired/CVE-2018-7554 (+1/-0)
retired/CVE-2018-7557 (+1/-0)
retired/CVE-2018-7566 (+1/-0)
retired/CVE-2018-7567 (+1/-0)
retired/CVE-2018-7584 (+1/-0)
retired/CVE-2018-7648 (+1/-0)
retired/CVE-2018-7712 (+1/-0)
retired/CVE-2018-7713 (+1/-0)
retired/CVE-2018-7714 (+1/-0)
retired/CVE-2018-7725 (+1/-0)
retired/CVE-2018-7726 (+1/-0)
retired/CVE-2018-7728 (+1/-0)
retired/CVE-2018-7729 (+1/-0)
retired/CVE-2018-7730 (+1/-0)
retired/CVE-2018-7731 (+1/-0)
retired/CVE-2018-7740 (+1/-0)
retired/CVE-2018-7750 (+1/-0)
retired/CVE-2018-7755 (+1/-0)
retired/CVE-2018-7757 (+1/-0)
retired/CVE-2018-7858 (+1/-0)
retired/CVE-2018-7995 (+1/-0)
retired/CVE-2018-8010 (+1/-0)
retired/CVE-2018-8011 (+1/-0)
retired/CVE-2018-8037 (+1/-0)
retired/CVE-2018-8043 (+1/-0)
retired/CVE-2018-8048 (+1/-0)
retired/CVE-2018-8087 (+1/-0)
retired/CVE-2018-8088 (+1/-0)
retired/CVE-2018-8292 (+1/-0)
retired/CVE-2018-8733 (+1/-0)
retired/CVE-2018-8734 (+1/-0)
retired/CVE-2018-8735 (+1/-0)
retired/CVE-2018-8736 (+1/-0)
retired/CVE-2018-8740 (+1/-0)
retired/CVE-2018-8741 (+1/-0)
retired/CVE-2018-8769 (+1/-0)
retired/CVE-2018-8777 (+1/-0)
retired/CVE-2018-8778 (+1/-0)
retired/CVE-2018-8779 (+1/-0)
retired/CVE-2018-8780 (+1/-0)
retired/CVE-2018-8781 (+1/-0)
retired/CVE-2018-8784 (+1/-0)
retired/CVE-2018-8785 (+1/-0)
retired/CVE-2018-8786 (+1/-0)
retired/CVE-2018-8787 (+1/-0)
retired/CVE-2018-8788 (+1/-0)
retired/CVE-2018-8789 (+1/-0)
retired/CVE-2018-8804 (+1/-0)
retired/CVE-2018-8822 (+1/-0)
retired/CVE-2018-8828 (+1/-0)
retired/CVE-2018-8881 (+1/-0)
retired/CVE-2018-8885 (+1/-0)
retired/CVE-2018-8897 (+1/-0)
retired/CVE-2018-8960 (+1/-0)
retired/CVE-2018-8975 (+1/-0)
retired/CVE-2018-8976 (+1/-0)
retired/CVE-2018-8977 (+1/-0)
retired/CVE-2018-9133 (+1/-0)
retired/CVE-2018-9135 (+1/-0)
retired/CVE-2018-9144 (+1/-0)
retired/CVE-2018-9145 (+1/-0)
retired/CVE-2018-9206 (+1/-0)
retired/CVE-2018-9234 (+1/-0)
retired/CVE-2018-9251 (+1/-0)
retired/CVE-2018-9256 (+1/-0)
retired/CVE-2018-9257 (+1/-0)
retired/CVE-2018-9258 (+1/-0)
retired/CVE-2018-9259 (+1/-0)
retired/CVE-2018-9260 (+1/-0)
retired/CVE-2018-9261 (+1/-0)
retired/CVE-2018-9262 (+1/-0)
retired/CVE-2018-9263 (+1/-0)
retired/CVE-2018-9264 (+1/-0)
retired/CVE-2018-9265 (+1/-0)
retired/CVE-2018-9266 (+1/-0)
retired/CVE-2018-9267 (+1/-0)
retired/CVE-2018-9268 (+1/-0)
retired/CVE-2018-9269 (+1/-0)
retired/CVE-2018-9270 (+1/-0)
retired/CVE-2018-9271 (+1/-0)
retired/CVE-2018-9272 (+1/-0)
retired/CVE-2018-9273 (+1/-0)
retired/CVE-2018-9274 (+1/-0)
retired/CVE-2018-9303 (+1/-0)
retired/CVE-2018-9304 (+1/-0)
retired/CVE-2018-9305 (+1/-0)
retired/CVE-2018-9325 (+1/-0)
retired/CVE-2018-9326 (+1/-0)
retired/CVE-2018-9327 (+1/-0)
retired/CVE-2018-9336 (+1/-0)
retired/CVE-2018-9363 (+1/-0)
retired/CVE-2018-9385 (+1/-0)
retired/CVE-2018-9415 (+1/-0)
retired/CVE-2018-9422 (+1/-0)
retired/CVE-2018-9465 (+1/-0)
retired/CVE-2018-9516 (+1/-0)
retired/CVE-2018-9517 (+1/-0)
retired/CVE-2018-9518 (+1/-0)
retired/CVE-2018-9519 (+1/-0)
retired/CVE-2018-9527 (+1/-0)
retired/CVE-2018-9568 (+1/-0)
retired/CVE-2018-9841 (+1/-0)
retired/CVE-2018-9918 (+1/-0)
retired/CVE-2019-0190 (+1/-0)
retired/CVE-2019-0196 (+1/-0)
retired/CVE-2019-0197 (+1/-0)
retired/CVE-2019-0199 (+1/-0)
retired/CVE-2019-0211 (+1/-0)
retired/CVE-2019-0215 (+1/-0)
retired/CVE-2019-0217 (+1/-0)
retired/CVE-2019-0224 (+1/-0)
retired/CVE-2019-0225 (+1/-0)
retired/CVE-2019-0228 (+1/-0)
retired/CVE-2019-0232 (+1/-0)
retired/CVE-2019-0542 (+1/-0)
retired/CVE-2019-0757 (+1/-0)
retired/CVE-2019-0804 (+1/-0)
retired/CVE-2019-0816 (+1/-0)
retired/CVE-2019-0976 (+1/-0)
retired/CVE-2019-1000016 (+1/-0)
retired/CVE-2019-1000018 (+1/-0)
retired/CVE-2019-1000019 (+1/-0)
retired/CVE-2019-1000020 (+1/-0)
retired/CVE-2019-1000029 (+1/-0)
retired/CVE-2019-10061 (+1/-0)
retired/CVE-2019-10063 (+1/-0)
retired/CVE-2019-10072 (+1/-0)
retired/CVE-2019-10076 (+1/-0)
retired/CVE-2019-10077 (+1/-0)
retired/CVE-2019-10078 (+1/-0)
retired/CVE-2019-10081 (+1/-0)
retired/CVE-2019-10082 (+1/-0)
retired/CVE-2019-10087 (+1/-0)
retired/CVE-2019-10088 (+1/-0)
retired/CVE-2019-10089 (+1/-0)
retired/CVE-2019-10093 (+1/-0)
retired/CVE-2019-10094 (+1/-0)
retired/CVE-2019-10097 (+1/-0)
retired/CVE-2019-1010004 (+1/-0)
retired/CVE-2019-1010142 (+1/-0)
retired/CVE-2019-1010161 (+1/-0)
retired/CVE-2019-1010182 (+1/-0)
retired/CVE-2019-1010218 (+1/-0)
retired/CVE-2019-1010220 (+1/-0)
retired/CVE-2019-1010238 (+1/-0)
retired/CVE-2019-1010239 (+1/-0)
retired/CVE-2019-1010299 (+1/-0)
retired/CVE-2019-1010305 (+1/-0)
retired/CVE-2019-1010307 (+1/-0)
retired/CVE-2019-1010315 (+1/-0)
retired/CVE-2019-1010317 (+1/-0)
retired/CVE-2019-1010318 (+1/-0)
retired/CVE-2019-1010319 (+1/-0)
retired/CVE-2019-10108 (+1/-0)
retired/CVE-2019-10110 (+1/-0)
retired/CVE-2019-10111 (+1/-0)
retired/CVE-2019-10112 (+1/-0)
retired/CVE-2019-10113 (+1/-0)
retired/CVE-2019-10114 (+1/-0)
retired/CVE-2019-10115 (+1/-0)
retired/CVE-2019-10116 (+1/-0)
retired/CVE-2019-10117 (+1/-0)
retired/CVE-2019-10125 (+1/-0)
retired/CVE-2019-10127 (+1/-0)
retired/CVE-2019-10128 (+1/-0)
retired/CVE-2019-10129 (+1/-0)
retired/CVE-2019-10130 (+1/-0)
retired/CVE-2019-10131 (+1/-0)
retired/CVE-2019-10132 (+1/-0)
retired/CVE-2019-10140 (+1/-0)
retired/CVE-2019-10142 (+1/-0)
retired/CVE-2019-10149 (+1/-0)
retired/CVE-2019-10154 (+1/-0)
retired/CVE-2019-10156 (+1/-0)
retired/CVE-2019-10164 (+1/-0)
retired/CVE-2019-10166 (+1/-0)
retired/CVE-2019-10167 (+1/-0)
retired/CVE-2019-10168 (+1/-0)
retired/CVE-2019-10171 (+1/-0)
retired/CVE-2019-10192 (+1/-0)
retired/CVE-2019-10193 (+1/-0)
retired/CVE-2019-10197 (+1/-0)
retired/CVE-2019-10208 (+1/-0)
retired/CVE-2019-10209 (+1/-0)
retired/CVE-2019-10216 (+1/-0)
retired/CVE-2019-10218 (+1/-0)
retired/CVE-2019-10222 (+1/-0)
retired/CVE-2019-10246 (+1/-0)
retired/CVE-2019-10649 (+1/-0)
retired/CVE-2019-10650 (+1/-0)
retired/CVE-2019-10672 (+1/-0)
retired/CVE-2019-10691 (+1/-0)
retired/CVE-2019-10714 (+1/-0)
retired/CVE-2019-10774 (+1/-0)
retired/CVE-2019-10842 (+1/-0)
retired/CVE-2019-10872 (+1/-0)
retired/CVE-2019-10873 (+1/-0)
retired/CVE-2019-10876 (+1/-0)
retired/CVE-2019-10897 (+1/-0)
retired/CVE-2019-10898 (+1/-0)
retired/CVE-2019-10900 (+1/-0)
retired/CVE-2019-10902 (+1/-0)
retired/CVE-2019-10904 (+1/-0)
retired/CVE-2019-10906 (+1/-0)
retired/CVE-2019-10914 (+1/-0)
retired/CVE-2019-11000 (+1/-0)
retired/CVE-2019-11005 (+1/-0)
retired/CVE-2019-11034 (+1/-0)
retired/CVE-2019-11035 (+1/-0)
retired/CVE-2019-11036 (+1/-0)
retired/CVE-2019-11039 (+1/-0)
retired/CVE-2019-11040 (+1/-0)
retired/CVE-2019-11041 (+1/-0)
retired/CVE-2019-11042 (+1/-0)
retired/CVE-2019-11043 (+1/-0)
retired/CVE-2019-11044 (+1/-0)
retired/CVE-2019-11045 (+1/-0)
retired/CVE-2019-11046 (+1/-0)
retired/CVE-2019-11047 (+1/-0)
retired/CVE-2019-11049 (+1/-0)
retired/CVE-2019-11050 (+1/-0)
retired/CVE-2019-11068 (+1/-0)
retired/CVE-2019-11072 (+1/-0)
retired/CVE-2019-11085 (+1/-0)
retired/CVE-2019-11089 (+1/-0)
retired/CVE-2019-11139 (+1/-0)
retired/CVE-2019-11157 (+1/-0)
retired/CVE-2019-11190 (+1/-0)
retired/CVE-2019-11191 (+1/-0)
retired/CVE-2019-11234 (+1/-0)
retired/CVE-2019-11235 (+1/-0)
retired/CVE-2019-11236 (+1/-0)
retired/CVE-2019-11245 (+1/-0)
retired/CVE-2019-11247 (+1/-0)
retired/CVE-2019-11250 (+1/-0)
retired/CVE-2019-11253 (+1/-0)
retired/CVE-2019-11323 (+1/-0)
retired/CVE-2019-11324 (+1/-0)
retired/CVE-2019-11338 (+1/-0)
retired/CVE-2019-11339 (+1/-0)
retired/CVE-2019-11458 (+1/-0)
retired/CVE-2019-11460 (+1/-0)
retired/CVE-2019-11461 (+1/-0)
retired/CVE-2019-11463 (+1/-0)
retired/CVE-2019-11470 (+1/-0)
retired/CVE-2019-11472 (+1/-0)
retired/CVE-2019-11476 (+1/-0)
retired/CVE-2019-11477 (+1/-0)
retired/CVE-2019-11478 (+1/-0)
retired/CVE-2019-11479 (+1/-0)
retired/CVE-2019-11480 (+1/-0)
retired/CVE-2019-11481 (+1/-0)
retired/CVE-2019-11486 (+1/-0)
retired/CVE-2019-11494 (+1/-0)
retired/CVE-2019-11498 (+1/-0)
retired/CVE-2019-11499 (+1/-0)
retired/CVE-2019-11500 (+1/-0)
retired/CVE-2019-11502 (+1/-0)
retired/CVE-2019-11555 (+1/-0)
retired/CVE-2019-11577 (+1/-0)
retired/CVE-2019-11596 (+1/-0)
retired/CVE-2019-11597 (+1/-0)
retired/CVE-2019-11598 (+1/-0)
retired/CVE-2019-11683 (+1/-0)
retired/CVE-2019-11702 (+1/-0)
retired/CVE-2019-11703 (+1/-0)
retired/CVE-2019-11704 (+1/-0)
retired/CVE-2019-11705 (+1/-0)
retired/CVE-2019-11706 (+1/-0)
retired/CVE-2019-11708 (+1/-0)
retired/CVE-2019-11733 (+1/-0)
retired/CVE-2019-11739 (+1/-0)
retired/CVE-2019-11758 (+1/-0)
retired/CVE-2019-11778 (+1/-0)
retired/CVE-2019-11779 (+1/-0)
retired/CVE-2019-11811 (+1/-0)
retired/CVE-2019-11815 (+1/-0)
retired/CVE-2019-11834 (+1/-0)
retired/CVE-2019-11835 (+1/-0)
retired/CVE-2019-11870 (+1/-0)
retired/CVE-2019-11888 (+1/-0)
retired/CVE-2019-12083 (+1/-0)
retired/CVE-2019-12247 (+1/-0)
retired/CVE-2019-12293 (+1/-0)
retired/CVE-2019-12312 (+1/-0)
retired/CVE-2019-12383 (+1/-0)
retired/CVE-2019-12404 (+1/-0)
retired/CVE-2019-12407 (+1/-0)
retired/CVE-2019-12409 (+1/-0)
retired/CVE-2019-12420 (+1/-0)
retired/CVE-2019-12429 (+1/-0)
retired/CVE-2019-12430 (+1/-0)
retired/CVE-2019-12431 (+1/-0)
retired/CVE-2019-12433 (+1/-0)
retired/CVE-2019-12434 (+1/-0)
retired/CVE-2019-12435 (+1/-0)
retired/CVE-2019-12436 (+1/-0)
retired/CVE-2019-12442 (+1/-0)
retired/CVE-2019-12443 (+1/-0)
retired/CVE-2019-12444 (+1/-0)
retired/CVE-2019-12447 (+1/-0)
retired/CVE-2019-12448 (+1/-0)
retired/CVE-2019-12449 (+1/-0)
retired/CVE-2019-12450 (+1/-0)
retired/CVE-2019-12455 (+1/-0)
retired/CVE-2019-12525 (+1/-0)
retired/CVE-2019-12527 (+1/-0)
retired/CVE-2019-12529 (+1/-0)
retired/CVE-2019-12615 (+1/-0)
retired/CVE-2019-12625 (+1/-0)
retired/CVE-2019-12749 (+1/-0)
retired/CVE-2019-12781 (+1/-0)
retired/CVE-2019-12795 (+1/-0)
retired/CVE-2019-12816 (+1/-0)
retired/CVE-2019-12817 (+1/-0)
retired/CVE-2019-12818 (+1/-0)
retired/CVE-2019-12819 (+1/-0)
retired/CVE-2019-12825 (+1/-0)
retired/CVE-2019-12829 (+1/-0)
retired/CVE-2019-12854 (+1/-0)
retired/CVE-2019-12900 (+1/-0)
retired/CVE-2019-12928 (+1/-0)
retired/CVE-2019-12929 (+1/-0)
retired/CVE-2019-12951 (+1/-0)
retired/CVE-2019-12974 (+1/-0)
retired/CVE-2019-12975 (+1/-0)
retired/CVE-2019-12976 (+1/-0)
retired/CVE-2019-12977 (+1/-0)
retired/CVE-2019-12978 (+1/-0)
retired/CVE-2019-12979 (+1/-0)
retired/CVE-2019-13012 (+1/-0)
retired/CVE-2019-13032 (+1/-0)
retired/CVE-2019-13045 (+1/-0)
retired/CVE-2019-13057 (+1/-0)
retired/CVE-2019-13068 (+1/-0)
retired/CVE-2019-13075 (+1/-0)
retired/CVE-2019-13105 (+1/-0)
retired/CVE-2019-13108 (+1/-0)
retired/CVE-2019-13109 (+1/-0)
retired/CVE-2019-13110 (+1/-0)
retired/CVE-2019-13111 (+1/-0)
retired/CVE-2019-13112 (+1/-0)
retired/CVE-2019-13113 (+1/-0)
retired/CVE-2019-13114 (+1/-0)
retired/CVE-2019-13117 (+1/-0)
retired/CVE-2019-13118 (+1/-0)
retired/CVE-2019-13127 (+1/-0)
retired/CVE-2019-13133 (+1/-0)
retired/CVE-2019-13134 (+1/-0)
retired/CVE-2019-13135 (+1/-0)
retired/CVE-2019-13136 (+1/-0)
retired/CVE-2019-13137 (+1/-0)
retired/CVE-2019-13139 (+1/-0)
retired/CVE-2019-13164 (+1/-0)
retired/CVE-2019-13225 (+1/-0)
retired/CVE-2019-13240 (+1/-0)
retired/CVE-2019-13241 (+1/-0)
retired/CVE-2019-13295 (+1/-0)
retired/CVE-2019-13296 (+1/-0)
retired/CVE-2019-13297 (+1/-0)
retired/CVE-2019-13298 (+1/-0)
retired/CVE-2019-13299 (+1/-0)
retired/CVE-2019-13300 (+1/-0)
retired/CVE-2019-13301 (+1/-0)
retired/CVE-2019-13302 (+1/-0)
retired/CVE-2019-13303 (+1/-0)
retired/CVE-2019-13304 (+1/-0)
retired/CVE-2019-13305 (+1/-0)
retired/CVE-2019-13306 (+1/-0)
retired/CVE-2019-13307 (+1/-0)
retired/CVE-2019-13308 (+1/-0)
retired/CVE-2019-13309 (+1/-0)
retired/CVE-2019-13310 (+1/-0)
retired/CVE-2019-13311 (+1/-0)
retired/CVE-2019-13312 (+1/-0)
retired/CVE-2019-13345 (+1/-0)
retired/CVE-2019-13377 (+1/-0)
retired/CVE-2019-13391 (+1/-0)
retired/CVE-2019-13453 (+1/-0)
retired/CVE-2019-13454 (+1/-0)
retired/CVE-2019-13456 (+1/-0)
retired/CVE-2019-13470 (+1/-0)
retired/CVE-2019-1348 (+1/-0)
retired/CVE-2019-1349 (+1/-0)
retired/CVE-2019-1350 (+1/-0)
retired/CVE-2019-13504 (+1/-0)
retired/CVE-2019-13508 (+1/-0)
retired/CVE-2019-13509 (+1/-0)
retired/CVE-2019-1351 (+1/-0)
retired/CVE-2019-1352 (+1/-0)
retired/CVE-2019-1353 (+1/-0)
retired/CVE-2019-1354 (+1/-0)
retired/CVE-2019-13565 (+1/-0)
retired/CVE-2019-13615 (+1/-0)
retired/CVE-2019-13623 (+1/-0)
retired/CVE-2019-13627 (+1/-0)
retired/CVE-2019-13629 (+1/-0)
retired/CVE-2019-13636 (+1/-0)
retired/CVE-2019-13638 (+1/-0)
retired/CVE-2019-13672 (+1/-0)
retired/CVE-2019-13693 (+1/-0)
retired/CVE-2019-13694 (+1/-0)
retired/CVE-2019-13695 (+1/-0)
retired/CVE-2019-13696 (+1/-0)
retired/CVE-2019-13697 (+1/-0)
retired/CVE-2019-13742 (+1/-0)
retired/CVE-2019-13747 (+1/-0)
retired/CVE-2019-13749 (+1/-0)
retired/CVE-2019-13758 (+1/-0)
retired/CVE-2019-1387 (+1/-0)
retired/CVE-2019-13917 (+1/-0)
retired/CVE-2019-13951 (+1/-0)
retired/CVE-2019-14232 (+1/-0)
retired/CVE-2019-14233 (+1/-0)
retired/CVE-2019-14234 (+1/-0)
retired/CVE-2019-14235 (+1/-0)
retired/CVE-2019-14241 (+1/-0)
retired/CVE-2019-14271 (+1/-0)
retired/CVE-2019-14282 (+1/-0)
retired/CVE-2019-14287 (+1/-0)
retired/CVE-2019-14368 (+1/-0)
retired/CVE-2019-14369 (+1/-0)
retired/CVE-2019-14370 (+1/-0)
retired/CVE-2019-14371 (+1/-0)
retired/CVE-2019-14372 (+1/-0)
retired/CVE-2019-14373 (+1/-0)
retired/CVE-2019-14381 (+1/-0)
retired/CVE-2019-14431 (+1/-0)
retired/CVE-2019-14433 (+1/-0)
retired/CVE-2019-14441 (+1/-0)
retired/CVE-2019-14442 (+1/-0)
retired/CVE-2019-14443 (+1/-0)
retired/CVE-2019-14452 (+1/-0)
retired/CVE-2019-14493 (+1/-0)
retired/CVE-2019-14494 (+1/-0)
retired/CVE-2019-14607 (+1/-0)
retired/CVE-2019-14751 (+1/-0)
retired/CVE-2019-14811 (+1/-0)
retired/CVE-2019-14812 (+1/-0)
retired/CVE-2019-14813 (+1/-0)
retired/CVE-2019-14817 (+1/-0)
retired/CVE-2019-14823 (+1/-0)
retired/CVE-2019-14833 (+1/-0)
retired/CVE-2019-14842 (+1/-0)
retired/CVE-2019-14844 (+1/-0)
retired/CVE-2019-14847 (+1/-0)
retired/CVE-2019-14853 (+1/-0)
retired/CVE-2019-14856 (+1/-0)
retired/CVE-2019-14859 (+1/-0)
retired/CVE-2019-14865 (+1/-0)
retired/CVE-2019-14866 (+1/-0)
retired/CVE-2019-14869 (+1/-0)
retired/CVE-2019-14889 (+1/-0)
retired/CVE-2019-14898 (+1/-0)
retired/CVE-2019-14975 (+1/-0)
retired/CVE-2019-14980 (+1/-0)
retired/CVE-2019-14981 (+1/-0)
retired/CVE-2019-14982 (+1/-0)
retired/CVE-2019-15026 (+1/-0)
retired/CVE-2019-15133 (+1/-0)
retired/CVE-2019-15139 (+1/-0)
retired/CVE-2019-15140 (+1/-0)
retired/CVE-2019-15141 (+1/-0)
retired/CVE-2019-15142 (+1/-0)
retired/CVE-2019-15143 (+1/-0)
retired/CVE-2019-15144 (+1/-0)
retired/CVE-2019-15145 (+1/-0)
retired/CVE-2019-15161 (+1/-0)
retired/CVE-2019-15162 (+1/-0)
retired/CVE-2019-15163 (+1/-0)
retired/CVE-2019-15164 (+1/-0)
retired/CVE-2019-15165 (+1/-0)
retired/CVE-2019-15166 (+1/-0)
retired/CVE-2019-15167 (+1/-0)
retired/CVE-2019-15222 (+1/-0)
retired/CVE-2019-15223 (+1/-0)
retired/CVE-2019-15224 (+1/-0)
retired/CVE-2019-15239 (+1/-0)
retired/CVE-2019-1543 (+1/-0)
retired/CVE-2019-1552 (+1/-0)
retired/CVE-2019-15551 (+1/-0)
retired/CVE-2019-15554 (+1/-0)
retired/CVE-2019-15594 (+1/-0)
retired/CVE-2019-15601 (+1/-0)
retired/CVE-2019-15641 (+1/-0)
retired/CVE-2019-15642 (+1/-0)
retired/CVE-2019-15717 (+1/-0)
retired/CVE-2019-15718 (+1/-0)
retired/CVE-2019-15752 (+1/-0)
retired/CVE-2019-15758 (+1/-0)
retired/CVE-2019-15759 (+1/-0)
retired/CVE-2019-15785 (+1/-0)
retired/CVE-2019-15789 (+1/-0)
retired/CVE-2019-15795 (+1/-0)
retired/CVE-2019-15796 (+1/-0)
retired/CVE-2019-15845 (+1/-0)
retired/CVE-2019-15846 (+1/-0)
retired/CVE-2019-15922 (+1/-0)
retired/CVE-2019-15923 (+1/-0)
retired/CVE-2019-15942 (+1/-0)
retired/CVE-2019-15961 (+1/-0)
retired/CVE-2019-16137 (+1/-0)
retired/CVE-2019-16138 (+1/-0)
retired/CVE-2019-16168 (+1/-0)
retired/CVE-2019-16254 (+1/-0)
retired/CVE-2019-16275 (+1/-0)
retired/CVE-2019-16680 (+1/-0)
retired/CVE-2019-16708 (+1/-0)
retired/CVE-2019-16709 (+1/-0)
retired/CVE-2019-16710 (+1/-0)
retired/CVE-2019-16711 (+1/-0)
retired/CVE-2019-16712 (+1/-0)
retired/CVE-2019-16713 (+1/-0)
retired/CVE-2019-16760 (+1/-0)
retired/CVE-2019-16787 (+1/-0)
retired/CVE-2019-16865 (+1/-0)
retired/CVE-2019-16866 (+1/-0)
retired/CVE-2019-16905 (+1/-0)
retired/CVE-2019-16921 (+1/-0)
retired/CVE-2019-16928 (+1/-0)
retired/CVE-2019-17006 (+1/-0)
retired/CVE-2019-17007 (+1/-0)
retired/CVE-2019-17040 (+1/-0)
retired/CVE-2019-17134 (+1/-0)
retired/CVE-2019-17266 (+1/-0)
retired/CVE-2019-17359 (+1/-0)
retired/CVE-2019-17402 (+1/-0)
retired/CVE-2019-17427 (+1/-0)
retired/CVE-2019-17540 (+1/-0)
retired/CVE-2019-17541 (+1/-0)
retired/CVE-2019-17544 (+1/-0)
retired/CVE-2019-17547 (+1/-0)
retired/CVE-2019-17626 (+1/-0)
retired/CVE-2019-1785 (+1/-0)
retired/CVE-2019-1786 (+1/-0)
retired/CVE-2019-1787 (+1/-0)
retired/CVE-2019-1788 (+1/-0)
retired/CVE-2019-1789 (+1/-0)
retired/CVE-2019-1798 (+1/-0)
retired/CVE-2019-18197 (+1/-0)
retired/CVE-2019-18218 (+1/-0)
retired/CVE-2019-18277 (+1/-0)
retired/CVE-2019-18278 (+1/-0)
retired/CVE-2019-18281 (+1/-0)
retired/CVE-2019-18359 (+1/-0)
retired/CVE-2019-18397 (+1/-0)
retired/CVE-2019-18408 (+1/-0)
retired/CVE-2019-18609 (+1/-0)
retired/CVE-2019-18622 (+1/-0)
retired/CVE-2019-18634 (+1/-0)
retired/CVE-2019-18684 (+1/-0)
retired/CVE-2019-18799 (+1/-0)
retired/CVE-2019-18804 (+1/-0)
retired/CVE-2019-18812 (+1/-0)
retired/CVE-2019-18837 (+1/-0)
retired/CVE-2019-18841 (+1/-0)
retired/CVE-2019-18853 (+1/-0)
retired/CVE-2019-18874 (+1/-0)
retired/CVE-2019-18890 (+1/-0)
retired/CVE-2019-18934 (+1/-0)
retired/CVE-2019-19118 (+1/-0)
retired/CVE-2019-19242 (+1/-0)
retired/CVE-2019-19244 (+1/-0)
retired/CVE-2019-19317 (+1/-0)
retired/CVE-2019-19330 (+1/-0)
retired/CVE-2019-19337 (+1/-0)
retired/CVE-2019-19338 (+1/-0)
retired/CVE-2019-19339 (+1/-0)
retired/CVE-2019-19480 (+1/-0)
retired/CVE-2019-19604 (+1/-0)
retired/CVE-2019-19628 (+1/-0)
retired/CVE-2019-19629 (+1/-0)
retired/CVE-2019-19687 (+1/-0)
retired/CVE-2019-19722 (+1/-0)
retired/CVE-2019-19724 (+1/-0)
retired/CVE-2019-19725 (+1/-0)
retired/CVE-2019-19844 (+1/-0)
retired/CVE-2019-1986 (+1/-0)
retired/CVE-2019-1987 (+1/-0)
retired/CVE-2019-1988 (+1/-0)
retired/CVE-2019-19882 (+1/-0)
retired/CVE-2019-19906 (+1/-0)
retired/CVE-2019-19911 (+1/-0)
retired/CVE-2019-19977 (+1/-0)
retired/CVE-2019-1999 (+1/-0)
retired/CVE-2019-2000 (+1/-0)
retired/CVE-2019-2001 (+1/-0)
retired/CVE-2019-2024 (+1/-0)
retired/CVE-2019-2025 (+1/-0)
retired/CVE-2019-20367 (+1/-0)
retired/CVE-2019-20372 (+1/-0)
retired/CVE-2019-20421 (+1/-0)
retired/CVE-2019-20424 (+1/-0)
retired/CVE-2019-20428 (+1/-0)
retired/CVE-2019-20430 (+1/-0)
retired/CVE-2019-20431 (+1/-0)
retired/CVE-2019-20432 (+1/-0)
retired/CVE-2019-20446 (+1/-0)
retired/CVE-2019-20479 (+1/-0)
retired/CVE-2019-2054 (+1/-0)
retired/CVE-2019-2101 (+1/-0)
retired/CVE-2019-2201 (+1/-0)
retired/CVE-2019-2224 (+1/-0)
retired/CVE-2019-2389 (+1/-0)
retired/CVE-2019-2426 (+1/-0)
retired/CVE-2019-2449 (+1/-0)
retired/CVE-2019-2692 (+1/-0)
retired/CVE-2019-2697 (+1/-0)
retired/CVE-2019-2698 (+1/-0)
retired/CVE-2019-2699 (+1/-0)
retired/CVE-2019-2745 (+1/-0)
retired/CVE-2019-2762 (+1/-0)
retired/CVE-2019-2766 (+1/-0)
retired/CVE-2019-2769 (+1/-0)
retired/CVE-2019-2786 (+1/-0)
retired/CVE-2019-2816 (+1/-0)
retired/CVE-2019-2818 (+1/-0)
retired/CVE-2019-2821 (+1/-0)
retired/CVE-2019-2842 (+1/-0)
retired/CVE-2019-2933 (+1/-0)
retired/CVE-2019-2958 (+1/-0)
retired/CVE-2019-2996 (+1/-0)
retired/CVE-2019-3459 (+1/-0)
retired/CVE-2019-3460 (+1/-0)
retired/CVE-2019-3462 (+1/-0)
retired/CVE-2019-3463 (+1/-0)
retired/CVE-2019-3464 (+1/-0)
retired/CVE-2019-3466 (+1/-0)
retired/CVE-2019-3498 (+1/-0)
retired/CVE-2019-3688 (+1/-0)
retired/CVE-2019-3795 (+1/-0)
retired/CVE-2019-3813 (+1/-0)
retired/CVE-2019-3814 (+1/-0)
retired/CVE-2019-3815 (+1/-0)
retired/CVE-2019-3821 (+1/-0)
retired/CVE-2019-3822 (+1/-0)
retired/CVE-2019-3824 (+1/-0)
retired/CVE-2019-3827 (+1/-0)
retired/CVE-2019-3828 (+1/-0)
retired/CVE-2019-3829 (+1/-0)
retired/CVE-2019-3830 (+1/-0)
retired/CVE-2019-3835 (+1/-0)
retired/CVE-2019-3836 (+1/-0)
retired/CVE-2019-3837 (+1/-0)
retired/CVE-2019-3838 (+1/-0)
retired/CVE-2019-3839 (+1/-0)
retired/CVE-2019-3840 (+1/-0)
retired/CVE-2019-3842 (+1/-0)
retired/CVE-2019-3843 (+1/-0)
retired/CVE-2019-3844 (+1/-0)
retired/CVE-2019-3848 (+1/-0)
retired/CVE-2019-3849 (+1/-0)
retired/CVE-2019-3851 (+1/-0)
retired/CVE-2019-3870 (+1/-0)
retired/CVE-2019-3874 (+1/-0)
retired/CVE-2019-3880 (+1/-0)
retired/CVE-2019-3882 (+1/-0)
retired/CVE-2019-3885 (+1/-0)
retired/CVE-2019-3887 (+1/-0)
retired/CVE-2019-3896 (+1/-0)
retired/CVE-2019-3901 (+1/-0)
retired/CVE-2019-5008 (+1/-0)
retired/CVE-2019-5018 (+1/-0)
retired/CVE-2019-5020 (+1/-0)
retired/CVE-2019-5068 (+1/-0)
retired/CVE-2019-5094 (+1/-0)
retired/CVE-2019-5188 (+1/-0)
retired/CVE-2019-5420 (+1/-0)
retired/CVE-2019-5428 (+1/-0)
retired/CVE-2019-5435 (+1/-0)
retired/CVE-2019-5436 (+1/-0)
retired/CVE-2019-5443 (+1/-0)
retired/CVE-2019-5460 (+1/-0)
retired/CVE-2019-5461 (+1/-0)
retired/CVE-2019-5462 (+1/-0)
retired/CVE-2019-5464 (+1/-0)
retired/CVE-2019-5466 (+1/-0)
retired/CVE-2019-5467 (+1/-0)
retired/CVE-2019-5469 (+1/-0)
retired/CVE-2019-5470 (+1/-0)
retired/CVE-2019-5471 (+1/-0)
retired/CVE-2019-5472 (+1/-0)
retired/CVE-2019-5473 (+1/-0)
retired/CVE-2019-5474 (+1/-0)
retired/CVE-2019-5481 (+1/-0)
retired/CVE-2019-5482 (+1/-0)
retired/CVE-2019-5613 (+1/-0)
retired/CVE-2019-5696 (+1/-0)
retired/CVE-2019-5697 (+1/-0)
retired/CVE-2019-5698 (+1/-0)
retired/CVE-2019-5716 (+1/-0)
retired/CVE-2019-5717 (+1/-0)
retired/CVE-2019-5718 (+1/-0)
retired/CVE-2019-5719 (+1/-0)
retired/CVE-2019-5720 (+1/-0)
retired/CVE-2019-5721 (+1/-0)
retired/CVE-2019-5736 (+1/-0)
retired/CVE-2019-5754 (+1/-0)
retired/CVE-2019-5755 (+1/-0)
retired/CVE-2019-5756 (+1/-0)
retired/CVE-2019-5757 (+1/-0)
retired/CVE-2019-5758 (+1/-0)
retired/CVE-2019-5759 (+1/-0)
retired/CVE-2019-5760 (+1/-0)
retired/CVE-2019-5762 (+1/-0)
retired/CVE-2019-5763 (+1/-0)
retired/CVE-2019-5764 (+1/-0)
retired/CVE-2019-5765 (+1/-0)
retired/CVE-2019-5766 (+1/-0)
retired/CVE-2019-5767 (+1/-0)
retired/CVE-2019-5768 (+1/-0)
retired/CVE-2019-5769 (+1/-0)
retired/CVE-2019-5770 (+1/-0)
retired/CVE-2019-5772 (+1/-0)
retired/CVE-2019-5773 (+1/-0)
retired/CVE-2019-5774 (+1/-0)
retired/CVE-2019-5775 (+1/-0)
retired/CVE-2019-5776 (+1/-0)
retired/CVE-2019-5777 (+1/-0)
retired/CVE-2019-5778 (+1/-0)
retired/CVE-2019-5779 (+1/-0)
retired/CVE-2019-5780 (+1/-0)
retired/CVE-2019-5781 (+1/-0)
retired/CVE-2019-5782 (+1/-0)
retired/CVE-2019-5783 (+1/-0)
retired/CVE-2019-5784 (+1/-0)
retired/CVE-2019-5786 (+1/-0)
retired/CVE-2019-5787 (+1/-0)
retired/CVE-2019-5788 (+1/-0)
retired/CVE-2019-5789 (+1/-0)
retired/CVE-2019-5790 (+1/-0)
retired/CVE-2019-5791 (+1/-0)
retired/CVE-2019-5792 (+1/-0)
retired/CVE-2019-5793 (+1/-0)
retired/CVE-2019-5794 (+1/-0)
retired/CVE-2019-5795 (+1/-0)
retired/CVE-2019-5796 (+1/-0)
retired/CVE-2019-5797 (+1/-0)
retired/CVE-2019-5798 (+1/-0)
retired/CVE-2019-5799 (+1/-0)
retired/CVE-2019-5800 (+1/-0)
retired/CVE-2019-5801 (+1/-0)
retired/CVE-2019-5802 (+1/-0)
retired/CVE-2019-5803 (+1/-0)
retired/CVE-2019-5804 (+1/-0)
retired/CVE-2019-5805 (+1/-0)
retired/CVE-2019-5806 (+1/-0)
retired/CVE-2019-5807 (+1/-0)
retired/CVE-2019-5808 (+1/-0)
retired/CVE-2019-5809 (+1/-0)
retired/CVE-2019-5810 (+1/-0)
retired/CVE-2019-5811 (+1/-0)
retired/CVE-2019-5813 (+1/-0)
retired/CVE-2019-5814 (+1/-0)
retired/CVE-2019-5815 (+1/-0)
retired/CVE-2019-5818 (+1/-0)
retired/CVE-2019-5819 (+1/-0)
retired/CVE-2019-5820 (+1/-0)
retired/CVE-2019-5821 (+1/-0)
retired/CVE-2019-5822 (+1/-0)
retired/CVE-2019-5823 (+1/-0)
retired/CVE-2019-5834 (+1/-0)
retired/CVE-2019-5842 (+1/-0)
retired/CVE-2019-5882 (+1/-0)
retired/CVE-2019-5953 (+1/-0)
retired/CVE-2019-6116 (+1/-0)
retired/CVE-2019-6128 (+1/-0)
retired/CVE-2019-6129 (+1/-0)
retired/CVE-2019-6133 (+1/-0)
retired/CVE-2019-6245 (+1/-0)
retired/CVE-2019-6247 (+1/-0)
retired/CVE-2019-6250 (+1/-0)
retired/CVE-2019-6340 (+1/-0)
retired/CVE-2019-6442 (+1/-0)
retired/CVE-2019-6443 (+1/-0)
retired/CVE-2019-6444 (+1/-0)
retired/CVE-2019-6445 (+1/-0)
retired/CVE-2019-6454 (+1/-0)
retired/CVE-2019-6465 (+1/-0)
retired/CVE-2019-6467 (+1/-0)
retired/CVE-2019-6468 (+1/-0)
retired/CVE-2019-6469 (+1/-0)
retired/CVE-2019-6470 (+1/-0)
retired/CVE-2019-6471 (+1/-0)
retired/CVE-2019-6475 (+1/-0)
retired/CVE-2019-6476 (+1/-0)
retired/CVE-2019-6477 (+1/-0)
retired/CVE-2019-6501 (+1/-0)
retired/CVE-2019-6706 (+1/-0)
retired/CVE-2019-6974 (+1/-0)
retired/CVE-2019-6975 (+1/-0)
retired/CVE-2019-6977 (+1/-0)
retired/CVE-2019-6990 (+1/-0)
retired/CVE-2019-7096 (+1/-0)
retired/CVE-2019-7108 (+1/-0)
retired/CVE-2019-7131 (+1/-0)
retired/CVE-2019-7146 (+1/-0)
retired/CVE-2019-7148 (+1/-0)
retired/CVE-2019-7175 (+1/-0)
retired/CVE-2019-7221 (+1/-0)
retired/CVE-2019-7222 (+1/-0)
retired/CVE-2019-7303 (+1/-0)
retired/CVE-2019-7304 (+1/-0)
retired/CVE-2019-7307 (+1/-0)
retired/CVE-2019-7310 (+1/-0)
retired/CVE-2019-7321 (+1/-0)
retired/CVE-2019-7353 (+1/-0)
retired/CVE-2019-7395 (+1/-0)
retired/CVE-2019-7396 (+1/-0)
retired/CVE-2019-7397 (+1/-0)
retired/CVE-2019-7398 (+1/-0)
retired/CVE-2019-7524 (+1/-0)
retired/CVE-2019-7560 (+1/-0)
retired/CVE-2019-7611 (+1/-0)
retired/CVE-2019-7619 (+1/-0)
retired/CVE-2019-7636 (+1/-0)
retired/CVE-2019-7637 (+1/-0)
retired/CVE-2019-7638 (+1/-0)
retired/CVE-2019-7662 (+1/-0)
retired/CVE-2019-7701 (+1/-0)
retired/CVE-2019-7702 (+1/-0)
retired/CVE-2019-7703 (+1/-0)
retired/CVE-2019-7704 (+1/-0)
retired/CVE-2019-7732 (+1/-0)
retired/CVE-2019-7837 (+1/-0)
retired/CVE-2019-8257 (+1/-0)
retired/CVE-2019-8308 (+1/-0)
retired/CVE-2019-8341 (+1/-0)
retired/CVE-2019-8675 (+1/-0)
retired/CVE-2019-8696 (+1/-0)
retired/CVE-2019-8904 (+1/-0)
retired/CVE-2019-8905 (+1/-0)
retired/CVE-2019-8906 (+1/-0)
retired/CVE-2019-8907 (+1/-0)
retired/CVE-2019-8912 (+1/-0)
retired/CVE-2019-8935 (+1/-0)
retired/CVE-2019-8956 (+1/-0)
retired/CVE-2019-8979 (+1/-0)
retired/CVE-2019-8980 (+1/-0)
retired/CVE-2019-9003 (+1/-0)
retired/CVE-2019-9020 (+1/-0)
retired/CVE-2019-9021 (+1/-0)
retired/CVE-2019-9022 (+1/-0)
retired/CVE-2019-9023 (+1/-0)
retired/CVE-2019-9024 (+1/-0)
retired/CVE-2019-9025 (+1/-0)
retired/CVE-2019-9143 (+1/-0)
retired/CVE-2019-9144 (+1/-0)
retired/CVE-2019-9162 (+1/-0)
retired/CVE-2019-9174 (+1/-0)
retired/CVE-2019-9178 (+1/-0)
retired/CVE-2019-9193 (+1/-0)
retired/CVE-2019-9200 (+1/-0)
retired/CVE-2019-9210 (+1/-0)
retired/CVE-2019-9213 (+1/-0)
retired/CVE-2019-9219 (+1/-0)
retired/CVE-2019-9220 (+1/-0)
retired/CVE-2019-9222 (+1/-0)
retired/CVE-2019-9223 (+1/-0)
retired/CVE-2019-9225 (+1/-0)
retired/CVE-2019-9278 (+1/-0)
retired/CVE-2019-9371 (+1/-0)
retired/CVE-2019-9485 (+1/-0)
retired/CVE-2019-9494 (+1/-0)
retired/CVE-2019-9495 (+1/-0)
retired/CVE-2019-9496 (+1/-0)
retired/CVE-2019-9497 (+1/-0)
retired/CVE-2019-9498 (+1/-0)
retired/CVE-2019-9499 (+1/-0)
retired/CVE-2019-9500 (+1/-0)
retired/CVE-2019-9503 (+1/-0)
retired/CVE-2019-9516 (+1/-0)
retired/CVE-2019-9517 (+1/-0)
retired/CVE-2019-9619 (+1/-0)
retired/CVE-2019-9628 (+1/-0)
retired/CVE-2019-9631 (+1/-0)
retired/CVE-2019-9633 (+1/-0)
retired/CVE-2019-9634 (+1/-0)
retired/CVE-2019-9637 (+1/-0)
retired/CVE-2019-9638 (+1/-0)
retired/CVE-2019-9639 (+1/-0)
retired/CVE-2019-9640 (+1/-0)
retired/CVE-2019-9641 (+1/-0)
retired/CVE-2019-9675 (+1/-0)
retired/CVE-2019-9708 (+1/-0)
retired/CVE-2019-9718 (+1/-0)
retired/CVE-2019-9721 (+1/-0)
retired/CVE-2019-9735 (+1/-0)
retired/CVE-2019-9751 (+1/-0)
retired/CVE-2019-9753 (+1/-0)
retired/CVE-2019-9755 (+1/-0)
retired/CVE-2019-9836 (+1/-0)
retired/CVE-2019-9837 (+1/-0)
retired/CVE-2019-9847 (+1/-0)
retired/CVE-2019-9848 (+1/-0)
retired/CVE-2019-9849 (+1/-0)
retired/CVE-2019-9850 (+1/-0)
retired/CVE-2019-9851 (+1/-0)
retired/CVE-2019-9852 (+1/-0)
retired/CVE-2019-9853 (+1/-0)
retired/CVE-2019-9854 (+1/-0)
retired/CVE-2019-9855 (+1/-0)
retired/CVE-2019-9857 (+1/-0)
retired/CVE-2019-9890 (+1/-0)
retired/CVE-2019-9893 (+1/-0)
retired/CVE-2019-9896 (+1/-0)
retired/CVE-2019-9903 (+1/-0)
retired/CVE-2019-9924 (+1/-0)
retired/CVE-2019-9928 (+1/-0)
retired/CVE-2019-9929 (+1/-0)
retired/CVE-2019-9936 (+1/-0)
retired/CVE-2019-9937 (+1/-0)
retired/CVE-2019-9956 (+1/-0)
retired/CVE-2019-9960 (+1/-0)
retired/CVE-2019-9976 (+1/-0)
retired/CVE-2020-0569 (+1/-0)
retired/CVE-2020-0570 (+1/-0)
retired/CVE-2020-1699 (+1/-0)
retired/CVE-2020-1726 (+1/-0)
retired/CVE-2020-1930 (+1/-0)
retired/CVE-2020-1931 (+1/-0)
retired/CVE-2020-3123 (+1/-0)
retired/CVE-2020-5226 (+1/-0)
retired/CVE-2020-5236 (+1/-0)
retired/CVE-2020-5310 (+1/-0)
retired/CVE-2020-5311 (+1/-0)
retired/CVE-2020-5312 (+1/-0)
retired/CVE-2020-5313 (+1/-0)
retired/CVE-2020-5390 (+1/-0)
retired/CVE-2020-6832 (+1/-0)
retired/CVE-2020-6833 (+1/-0)
retired/CVE-2020-7044 (+1/-0)
retired/CVE-2020-7046 (+1/-0)
retired/CVE-2020-7211 (+1/-0)
retired/CVE-2020-7471 (+1/-0)
retired/CVE-2020-7942 (+1/-0)
retired/CVE-2020-7957 (+1/-0)
retired/CVE-2020-7966 (+1/-0)
retired/CVE-2020-7967 (+1/-0)
retired/CVE-2020-7968 (+1/-0)
retired/CVE-2020-7969 (+1/-0)
retired/CVE-2020-7971 (+1/-0)
retired/CVE-2020-7972 (+1/-0)
retired/CVE-2020-7973 (+1/-0)
retired/CVE-2020-7974 (+1/-0)
retired/CVE-2020-7976 (+1/-0)
retired/CVE-2020-7977 (+1/-0)
retired/CVE-2020-7978 (+1/-0)
retired/CVE-2020-7979 (+1/-0)
retired/CVE-2020-8114 (+1/-0)
retired/CVE-2020-8315 (+1/-0)
retired/CVE-2020-8795 (+1/-0)
scripts/active_edit (+4/-0)
scripts/check-cves (+42/-12)
scripts/cve-mode.el (+10/-1)
scripts/cve.vim (+1/-1)
scripts/cve_lib.py (+137/-0)
scripts/test_cve_lib.py (+46/-0)
Conflict in retired/CVE-2015-9253
Reviewer Review Type Date Requested Status
Alex Murray Approve
Review via email: mp+379735@code.launchpad.net

Description of the change

This adds a bunch of different things:
- A function parse_cvss() to cve_lib.py to handle validation of CVSS entries
- Tests for the afore-mentioned function :)
- Support in check-cves for importing CVSS scores during CVE triage / refresh
- check-syntax support for validating CVSS entries in CVE files
- Add CVSS scores from NVD/MITRE to all applicable CVE files or blank entries if none

To post a comment you must log in.
~alexmurray/ubuntu-cve-tracker:cvss updated
641a5e3... by Alex Murray

scripts/cve-mode.el: Highlight CVSS 3.x vector strings

5c628bc... by Alex Murray

scripts/cve-to-vulnogram: Add CVSS information if we have it

Revision history for this message
Paulo Flabiano Smorigo (pfsmorigo) wrote :

What's the advantage of keeping the CVSS score inside the CVE file?

Revision history for this message
Alex Murray (alexmurray) wrote :

Customers keep asking for it and it is part of the new CVEs on ubuntu.com design

Revision history for this message
Marc Deslauriers (mdeslaur) wrote :

Since CVSS can have multiple versions, and can come from multiple sources, perhaps we should make it a multi-line field, with an origin?

Something like:

CVSS:
 nvd: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
 nvd: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
 ubuntu: CVSS:3.0/AV:N/AC:H/PR:N/UI:U/C:H/I:H/A:H
 redhat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:H/I:N/A:H

Revision history for this message
Alex Murray (alexmurray) wrote :

I had the same thought originally - so this sounds like a worthy addition - I'll cook something up...

~alexmurray/ubuntu-cve-tracker:cvss updated
5acaf80... by Alex Murray

Make CVSS hold multiple values tagged with their source

8113e8d... by Alex Murray

Refresh CVSS for all CVEs using new multi-line source format

Revision history for this message
Alex Murray (alexmurray) wrote :
~alexmurray/ubuntu-cve-tracker:cvss updated
4242292... by Alex Murray

Convert minimal test_cve_lib.py to pytest

As a bonus this *increases* the test run-time from ~5seconds to 125 seconds...

fec9279... by Alex Murray

scripts/test_cve_lib.py: Actually test that our calculated CVSSv3 matches the one calculated by NVD

This ensures our implementation matches theirs

Revision history for this message
Alex Murray (alexmurray) wrote :

Last call for reviews... I plan to merge this in about 12 hours unless anyone has any particular concerns which have not already been addressed.

Revision history for this message
Steve Beattie (sbeattie) wrote :

Codewise, seems okay. I particularly appreciate the unit tests, though it would be good to have some negative tests beyond the None and [] tests. (Ideally, we'd have unit tests aroudn the parsing of our CVE files to add to... but we don't.)

I'm still on the fence about whether it makes sense to collect these and track them in the CVE tracker itself or just make the html generator(s) look the score up from the NVD source for the presentation of data. That said, if we were to assign an Ubuntu-specific CVSS score (e.g. because we were the original CNA of the CVE or because we disagree with the score assigned by NVD), that would IMO make sense to capture in the tracker. I am curious how frequently NVD changes their CVSS scores, and whether we'll be taking on more churn in UCT due to that.

One other wrinkle is that NVD is currently defining CVSS v4 (I believe Tyler was involved in that working group). What's our plan of attack when those arrive?

Thanks.

Revision history for this message
Alex Murray (alexmurray) wrote :

If we don't store the CVSS in UCT entries, the same argument could be made for the Description as well - we could just get this from NVD when generating the HTML etc - but we store that so I think it makes sense to store this as well. Plus as you mention, this allows us to define our own CVSS scores too if we feel this is needed (whether as CNA or just to show we dispute the "official" score in various cases).

When CVSS4 arrives I would think we would add it as well - so CVEs could have:

CVSS:
  nvd: CVSS3.1:xxx
  nvd: CVSS4.0:xxxx

etc - so would just need updates to the parser etc to handle this once that is defined.

Revision history for this message
Alex Murray (alexmurray) wrote :

Merging this to get it off the backlog.

review: Approve

Preview Diff

[H/L] Next/Prev Comment, [J/K] Next/Prev File, [N/P] Next/Prev Hunk
1diff --git a/active/00boilerplate b/active/00boilerplate
2index c649a97..f1d3d64 100644
3--- a/active/00boilerplate
4+++ b/active/00boilerplate
5@@ -9,6 +9,7 @@ Bugs:
6 Priority: untriaged
7 Discovered-by:
8 Assigned-to:
9+CVSS:
10
11 #Patches_PKG:
12 #upstream_PKG:
13diff --git a/active/00boilerplate.bdb b/active/00boilerplate.bdb
14index 53b6adc..3d1937b 100644
15--- a/active/00boilerplate.bdb
16+++ b/active/00boilerplate.bdb
17@@ -9,6 +9,7 @@ Bugs:
18 Priority: untriaged
19 Discovered-by:
20 Assigned-to:
21+CVSS:
22
23 Patches_db:
24 upstream_db: needs-triage
25diff --git a/active/00boilerplate.bzip2 b/active/00boilerplate.bzip2
26index f9351ea..aa440f4 100644
27--- a/active/00boilerplate.bzip2
28+++ b/active/00boilerplate.bzip2
29@@ -11,6 +11,7 @@ Bugs:
30 Priority: untriaged
31 Discovered-by:
32 Assigned-to:
33+CVSS:
34
35 Patches_bzip2:
36 upstream_bzip2: needs-triage
37diff --git a/active/00boilerplate.chromium b/active/00boilerplate.chromium
38index 4cffd0d..9be8220 100644
39--- a/active/00boilerplate.chromium
40+++ b/active/00boilerplate.chromium
41@@ -11,6 +11,7 @@ Bugs:
42 Priority: medium
43 Discovered-by:
44 Assigned-to:
45+CVSS:
46
47 Patches_chromium-browser:
48 upstream_chromium-browser: released ()
49diff --git a/active/00boilerplate.chromium-browser b/active/00boilerplate.chromium-browser
50index 9974cc5..eceeaaf 100644
51--- a/active/00boilerplate.chromium-browser
52+++ b/active/00boilerplate.chromium-browser
53@@ -9,6 +9,7 @@ Bugs:
54 Priority: medium
55 Discovered-by:
56 Assigned-to:
57+CVSS:
58
59 Patches_chromium-browser:
60 upstream_chromium-browser: released ()
61diff --git a/active/00boilerplate.defusedxml b/active/00boilerplate.defusedxml
62index af1a447..328fbf1 100644
63--- a/active/00boilerplate.defusedxml
64+++ b/active/00boilerplate.defusedxml
65@@ -11,6 +11,7 @@ Bugs:
66 Priority: untriaged
67 Discovered-by:
68 Assigned-to:
69+CVSS:
70
71 Patches_defusedxml:
72 upstream_defusedxml: needs-triage
73diff --git a/active/00boilerplate.drupal b/active/00boilerplate.drupal
74index 243f65c..c5819c4 100644
75--- a/active/00boilerplate.drupal
76+++ b/active/00boilerplate.drupal
77@@ -9,6 +9,7 @@ Bugs:
78 Priority: untriaged
79 Discovered-by:
80 Assigned-to:
81+CVSS:
82
83 Patches_drupal7:
84 upstream_drupal7: needs-triage
85diff --git a/active/00boilerplate.eglibc b/active/00boilerplate.eglibc
86index 4a0e68c..d64a8dd 100644
87--- a/active/00boilerplate.eglibc
88+++ b/active/00boilerplate.eglibc
89@@ -9,6 +9,7 @@ Bugs:
90 Priority: untriaged
91 Discovered-by:
92 Assigned-to:
93+CVSS:
94
95 Patches_eglibc:
96 upstream_eglibc: needs-triage
97diff --git a/active/00boilerplate.emacs b/active/00boilerplate.emacs
98index cd67b85..0ff2f7d 100644
99--- a/active/00boilerplate.emacs
100+++ b/active/00boilerplate.emacs
101@@ -9,6 +9,7 @@ Bugs:
102 Priority: untriaged
103 Discovered-by:
104 Assigned-to:
105+CVSS:
106
107 Patches_emacs:
108 upstream_emacs: needs-triage
109diff --git a/active/00boilerplate.evince b/active/00boilerplate.evince
110index 2cd359f..1f91d87 100644
111--- a/active/00boilerplate.evince
112+++ b/active/00boilerplate.evince
113@@ -9,6 +9,7 @@ Bugs:
114 Priority: untriaged
115 Discovered-by:
116 Assigned-to:
117+CVSS:
118
119 Patches_evince:
120 upstream_evince: needs-triage
121diff --git a/active/00boilerplate.expat b/active/00boilerplate.expat
122index 5b9a674..3b85819 100644
123--- a/active/00boilerplate.expat
124+++ b/active/00boilerplate.expat
125@@ -9,6 +9,7 @@ Bugs:
126 Priority: untriaged
127 Discovered-by:
128 Assigned-to:
129+CVSS:
130
131 Patches_expat:
132 upstream_expat: needs-triage
133diff --git a/active/00boilerplate.firebird b/active/00boilerplate.firebird
134index 26eddc1..19ed55f 100644
135--- a/active/00boilerplate.firebird
136+++ b/active/00boilerplate.firebird
137@@ -9,6 +9,7 @@ Bugs:
138 Priority: untriaged
139 Discovered-by:
140 Assigned-to:
141+CVSS:
142
143 Patches_firebird2.5:
144 upstream_firebird2.5: needs-triage
145diff --git a/active/00boilerplate.firefox b/active/00boilerplate.firefox
146index 57cd2ad..931d0ac 100644
147--- a/active/00boilerplate.firefox
148+++ b/active/00boilerplate.firefox
149@@ -10,6 +10,7 @@ Bugs:
150 Priority: medium
151 Discovered-by:
152 Assigned-to: chrisccoulson
153+CVSS:
154
155 Patches_firefox:
156 upstream_firefox: needs-triage
157diff --git a/active/00boilerplate.flash b/active/00boilerplate.flash
158index 2ec6f7d..8cc037a 100644
159--- a/active/00boilerplate.flash
160+++ b/active/00boilerplate.flash
161@@ -9,6 +9,7 @@ Bugs:
162 Priority: medium
163 Discovered-by:
164 Assigned-to: chriscoulson
165+CVSS:
166
167 Patches_flashplugin-nonfree:
168 upstream_flashplugin-nonfree: needs-triage
169diff --git a/active/00boilerplate.gcc b/active/00boilerplate.gcc
170index 9ca93cc..2eb7c9c 100644
171--- a/active/00boilerplate.gcc
172+++ b/active/00boilerplate.gcc
173@@ -10,6 +10,7 @@ Bugs:
174 Priority: untriaged
175 Discovered-by:
176 Assigned-to:
177+CVSS:
178
179 Patches_gcc-3.3:
180 upstream_gcc-3.3: needs-triage
181diff --git a/active/00boilerplate.glibc b/active/00boilerplate.glibc
182index d311168..c6a463c 100644
183--- a/active/00boilerplate.glibc
184+++ b/active/00boilerplate.glibc
185@@ -9,6 +9,7 @@ Bugs:
186 Priority: untriaged
187 Discovered-by:
188 Assigned-to:
189+CVSS:
190
191 Patches_eglibc:
192 upstream_eglibc: needs-triage
193diff --git a/active/00boilerplate.gnupg b/active/00boilerplate.gnupg
194index 7d6b323..5a9785e 100644
195--- a/active/00boilerplate.gnupg
196+++ b/active/00boilerplate.gnupg
197@@ -9,6 +9,7 @@ Bugs:
198 Priority: untriaged
199 Discovered-by:
200 Assigned-to:
201+CVSS:
202
203 Patches_gnupg:
204 upstream_gnupg: needs-triage
205diff --git a/active/00boilerplate.gnutls b/active/00boilerplate.gnutls
206index 88bbbce..c5d52af 100644
207--- a/active/00boilerplate.gnutls
208+++ b/active/00boilerplate.gnutls
209@@ -9,6 +9,7 @@ Bugs:
210 Priority: untriaged
211 Discovered-by:
212 Assigned-to:
213+CVSS:
214
215 Patches_gnutls26:
216 upstream_gnutls26: needs-triage
217diff --git a/active/00boilerplate.golang b/active/00boilerplate.golang
218index 0b5a8b8..9eace68 100644
219--- a/active/00boilerplate.golang
220+++ b/active/00boilerplate.golang
221@@ -13,6 +13,7 @@ Bugs:
222 Priority: untriaged
223 Discovered-by:
224 Assigned-to:
225+CVSS:
226
227 Patches_golang:
228 upstream_golang: needs-triage
229diff --git a/active/00boilerplate.golang-ar b/active/00boilerplate.golang-ar
230index 0ae6b52..9d4dfd7 100644
231--- a/active/00boilerplate.golang-ar
232+++ b/active/00boilerplate.golang-ar
233@@ -10,6 +10,7 @@ Bugs:
234 Priority: untriaged
235 Discovered-by:
236 Assigned-to:
237+CVSS:
238
239 Patches_golang-ar:
240 upstream_golang-ar: needs-triage
241diff --git a/active/00boilerplate.golang-go-flags b/active/00boilerplate.golang-go-flags
242index 4abee23..370ab52 100644
243--- a/active/00boilerplate.golang-go-flags
244+++ b/active/00boilerplate.golang-go-flags
245@@ -10,6 +10,7 @@ Bugs:
246 Priority: untriaged
247 Discovered-by:
248 Assigned-to:
249+CVSS:
250
251 Patches_golang-go-flags:
252 upstream_golang-go-flags: needs-triage
253diff --git a/active/00boilerplate.golang-go.crypto b/active/00boilerplate.golang-go.crypto
254index a9a0c49..4d07059 100644
255--- a/active/00boilerplate.golang-go.crypto
256+++ b/active/00boilerplate.golang-go.crypto
257@@ -12,6 +12,7 @@ Bugs:
258 Priority: untriaged
259 Discovered-by:
260 Assigned-to:
261+CVSS:
262
263 Patches_golang-go.crypto:
264 upstream_golang-go.crypto: needs-triage
265diff --git a/active/00boilerplate.golang-gocheck b/active/00boilerplate.golang-gocheck
266index 0ae6b52..9d4dfd7 100644
267--- a/active/00boilerplate.golang-gocheck
268+++ b/active/00boilerplate.golang-gocheck
269@@ -10,6 +10,7 @@ Bugs:
270 Priority: untriaged
271 Discovered-by:
272 Assigned-to:
273+CVSS:
274
275 Patches_golang-ar:
276 upstream_golang-ar: needs-triage
277diff --git a/active/00boilerplate.golang-goconfigparser b/active/00boilerplate.golang-goconfigparser
278index 99b87d4..a00f7e0 100644
279--- a/active/00boilerplate.golang-goconfigparser
280+++ b/active/00boilerplate.golang-goconfigparser
281@@ -10,6 +10,7 @@ Bugs:
282 Priority: untriaged
283 Discovered-by:
284 Assigned-to:
285+CVSS:
286
287 Patches_golang-goconfigparser:
288 upstream_golang-goconfigparser: needs-triage
289diff --git a/active/00boilerplate.golang-goyaml b/active/00boilerplate.golang-goyaml
290index 8fdaa5b..a0a989c 100644
291--- a/active/00boilerplate.golang-goyaml
292+++ b/active/00boilerplate.golang-goyaml
293@@ -10,6 +10,7 @@ Bugs:
294 Priority: untriaged
295 Discovered-by:
296 Assigned-to:
297+CVSS:
298
299 Patches_golang-goyaml:
300 upstream_golang-goyaml: needs-triage
301diff --git a/active/00boilerplate.golang-juju-loggo b/active/00boilerplate.golang-juju-loggo
302index 10cb449..052824f 100644
303--- a/active/00boilerplate.golang-juju-loggo
304+++ b/active/00boilerplate.golang-juju-loggo
305@@ -10,6 +10,7 @@ Bugs:
306 Priority: untriaged
307 Discovered-by:
308 Assigned-to:
309+CVSS:
310
311 Patches_golang-juju-loggo:
312 upstream_golang-juju-loggo: needs-triage
313diff --git a/active/00boilerplate.golang-pb b/active/00boilerplate.golang-pb
314index 808001a..1ecf934 100644
315--- a/active/00boilerplate.golang-pb
316+++ b/active/00boilerplate.golang-pb
317@@ -10,6 +10,7 @@ Bugs:
318 Priority: untriaged
319 Discovered-by:
320 Assigned-to:
321+CVSS:
322
323 Patches_golang-pb:
324 upstream_golang-pb: needs-triage
325diff --git a/active/00boilerplate.kubernetes b/active/00boilerplate.kubernetes
326index 7f4bee1..c41a565 100644
327--- a/active/00boilerplate.kubernetes
328+++ b/active/00boilerplate.kubernetes
329@@ -11,6 +11,7 @@ Bugs:
330 Priority: untriaged
331 Discovered-by:
332 Assigned-to:
333+CVSS:
334
335 Patches_kubernetes:
336 upstream_kubernetes: needs-triage
337diff --git a/active/00boilerplate.libgadu b/active/00boilerplate.libgadu
338index 40f63b1..296810f 100644
339--- a/active/00boilerplate.libgadu
340+++ b/active/00boilerplate.libgadu
341@@ -10,6 +10,7 @@ Bugs:
342 Priority: untriaged
343 Discovered-by:
344 Assigned-to:
345+CVSS:
346
347 Patches_libgadu:
348 upstream_libgadu: needs-triage
349diff --git a/active/00boilerplate.libgd2 b/active/00boilerplate.libgd2
350index cc89d3e..22aab34 100644
351--- a/active/00boilerplate.libgd2
352+++ b/active/00boilerplate.libgd2
353@@ -10,6 +10,7 @@ Bugs:
354 Priority: untriaged
355 Discovered-by:
356 Assigned-to:
357+CVSS:
358
359 Patches_libgd2:
360 upstream_libgd2: needs-triage
361diff --git a/active/00boilerplate.libidn2 b/active/00boilerplate.libidn2
362index 58b34bb..7fd5731 100644
363--- a/active/00boilerplate.libidn2
364+++ b/active/00boilerplate.libidn2
365@@ -9,6 +9,7 @@ Bugs:
366 Priority: untriaged
367 Discovered-by:
368 Assigned-to:
369+CVSS:
370
371 Patches_libidn2:
372 upstream_libidn2: needs-triage
373diff --git a/active/00boilerplate.libjpeg b/active/00boilerplate.libjpeg
374index 7a7e8ef..a6a64b4 100644
375--- a/active/00boilerplate.libjpeg
376+++ b/active/00boilerplate.libjpeg
377@@ -10,6 +10,7 @@ Bugs:
378 Priority: untriaged
379 Discovered-by:
380 Assigned-to:
381+CVSS:
382
383 Patches_libjpeg6b:
384 upstream_libjpeg6b: needs-triage
385diff --git a/active/00boilerplate.libmodplug b/active/00boilerplate.libmodplug
386index b1eadd9..348396a 100644
387--- a/active/00boilerplate.libmodplug
388+++ b/active/00boilerplate.libmodplug
389@@ -9,6 +9,7 @@ Bugs:
390 Priority: untriaged
391 Discovered-by:
392 Assigned-to:
393+CVSS:
394
395 Patches_libmodplug:
396 upstream_libmodplug: needs-triage
397diff --git a/active/00boilerplate.libmspack b/active/00boilerplate.libmspack
398index 1fbdd39..a60ea5d 100644
399--- a/active/00boilerplate.libmspack
400+++ b/active/00boilerplate.libmspack
401@@ -11,6 +11,7 @@ Bugs:
402 Priority: untriaged
403 Discovered-by:
404 Assigned-to:
405+CVSS:
406
407 Patches_libmspack:
408 upstream_libmspack: needs-triage
409diff --git a/active/00boilerplate.libpng b/active/00boilerplate.libpng
410index 0a25d8a..0d3bd26 100644
411--- a/active/00boilerplate.libpng
412+++ b/active/00boilerplate.libpng
413@@ -9,6 +9,7 @@ Bugs:
414 Priority: untriaged
415 Discovered-by:
416 Assigned-to:
417+CVSS:
418
419 Patches_libpng:
420 upstream_libpng: needs-triage
421diff --git a/active/00boilerplate.libpng1.6 b/active/00boilerplate.libpng1.6
422index 0a25d8a..0d3bd26 100644
423--- a/active/00boilerplate.libpng1.6
424+++ b/active/00boilerplate.libpng1.6
425@@ -9,6 +9,7 @@ Bugs:
426 Priority: untriaged
427 Discovered-by:
428 Assigned-to:
429+CVSS:
430
431 Patches_libpng:
432 upstream_libpng: needs-triage
433diff --git a/active/00boilerplate.libraw b/active/00boilerplate.libraw
434index ba60ad5..aa3dc1e 100644
435--- a/active/00boilerplate.libraw
436+++ b/active/00boilerplate.libraw
437@@ -9,6 +9,7 @@ Bugs:
438 Priority: untriaged
439 Discovered-by:
440 Assigned-to:
441+CVSS:
442
443 Patches_libraw:
444 upstream_libraw: needs-triage
445diff --git a/active/00boilerplate.libtasn b/active/00boilerplate.libtasn
446index 09a07f5..50d59b4 100644
447--- a/active/00boilerplate.libtasn
448+++ b/active/00boilerplate.libtasn
449@@ -9,6 +9,7 @@ Bugs:
450 Priority: untriaged
451 Discovered-by:
452 Assigned-to:
453+CVSS:
454
455 Patches_libtasn1-3:
456 upstream_libtasn1-3: needs-triage
457diff --git a/active/00boilerplate.libtirpc b/active/00boilerplate.libtirpc
458index f811bcf..f521b5d 100644
459--- a/active/00boilerplate.libtirpc
460+++ b/active/00boilerplate.libtirpc
461@@ -10,6 +10,7 @@ Bugs:
462 Priority: untriaged
463 Discovered-by:
464 Assigned-to:
465+CVSS:
466
467 Patches_libtirpc:
468 upstream_libtirpc: needs-triage
469diff --git a/active/00boilerplate.libv8 b/active/00boilerplate.libv8
470index 6d1edd6..fb26782 100644
471--- a/active/00boilerplate.libv8
472+++ b/active/00boilerplate.libv8
473@@ -9,6 +9,7 @@ Bugs:
474 Priority: untriaged
475 Discovered-by:
476 Assigned-to:
477+CVSS:
478
479 Patches_libv8-3.14:
480 upstream_libv8-3.14: needs-triage
481diff --git a/active/00boilerplate.libvncserver b/active/00boilerplate.libvncserver
482index 39e616a..8fd777e 100644
483--- a/active/00boilerplate.libvncserver
484+++ b/active/00boilerplate.libvncserver
485@@ -9,6 +9,7 @@ Bugs:
486 Priority: untriaged
487 Discovered-by:
488 Assigned-to:
489+CVSS:
490
491 Patches_libvncserver:
492 upstream_libvncserver: needs-triage
493diff --git a/active/00boilerplate.libxfont b/active/00boilerplate.libxfont
494index bfa7014..0a8b14c 100644
495--- a/active/00boilerplate.libxfont
496+++ b/active/00boilerplate.libxfont
497@@ -9,6 +9,7 @@ Bugs:
498 Priority: untriaged
499 Discovered-by:
500 Assigned-to:
501+CVSS:
502
503 Patches_libxfont:
504 upstream_libxfont: needs-triage
505diff --git a/active/00boilerplate.libyaml b/active/00boilerplate.libyaml
506index c06ad57..8eb0949 100644
507--- a/active/00boilerplate.libyaml
508+++ b/active/00boilerplate.libyaml
509@@ -11,6 +11,7 @@ Bugs:
510 Priority: untriaged
511 Discovered-by:
512 Assigned-to:
513+CVSS:
514
515 Patches_libyaml:
516 upstream_libyaml: needs-triage
517diff --git a/active/00boilerplate.linux b/active/00boilerplate.linux
518index d080bb0..b337c5d 100644
519--- a/active/00boilerplate.linux
520+++ b/active/00boilerplate.linux
521@@ -9,6 +9,7 @@ Bugs:
522 Priority: untriaged
523 Discovered-by:
524 Assigned-to:
525+CVSS:
526
527 Patches_linux:
528 upstream_linux: needs-triage
529diff --git a/active/00boilerplate.llvm b/active/00boilerplate.llvm
530index d1fb2d4..37d9d0c 100644
531--- a/active/00boilerplate.llvm
532+++ b/active/00boilerplate.llvm
533@@ -9,6 +9,7 @@ Bugs:
534 Priority: untriaged
535 Discovered-by:
536 Assigned-to:
537+CVSS:
538
539 Patches_llvm-toolchain-snapshot:
540 upstream_llvm-toolchain-snapshot: needs-triage
541diff --git a/active/00boilerplate.lzma b/active/00boilerplate.lzma
542index d9038d9..4f8aefd 100644
543--- a/active/00boilerplate.lzma
544+++ b/active/00boilerplate.lzma
545@@ -9,6 +9,7 @@ Bugs:
546 Priority: untriaged
547 Discovered-by:
548 Assigned-to:
549+CVSS:
550
551 Patches_lzma:
552 upstream_lzma: needs-triage
553diff --git a/active/00boilerplate.mysql b/active/00boilerplate.mysql
554index 989e0b2..4d0ca14 100644
555--- a/active/00boilerplate.mysql
556+++ b/active/00boilerplate.mysql
557@@ -11,6 +11,7 @@ Bugs:
558 Priority: medium
559 Discovered-by:
560 Assigned-to:
561+CVSS:
562
563 Patches_mysql-5.5:
564 upstream_mysql-5.5: needs-triage
565diff --git a/active/00boilerplate.mysql-5.5 b/active/00boilerplate.mysql-5.5
566index 893cb80..43231ca 100644
567--- a/active/00boilerplate.mysql-5.5
568+++ b/active/00boilerplate.mysql-5.5
569@@ -11,6 +11,7 @@ Bugs:
570 Priority: medium
571 Discovered-by:
572 Assigned-to:
573+CVSS:
574
575 Patches_mysql-5.5:
576 upstream_mysql-5.5: needs-triage
577diff --git a/active/00boilerplate.mysql-5.7 b/active/00boilerplate.mysql-5.7
578index 893cb80..43231ca 100644
579--- a/active/00boilerplate.mysql-5.7
580+++ b/active/00boilerplate.mysql-5.7
581@@ -11,6 +11,7 @@ Bugs:
582 Priority: medium
583 Discovered-by:
584 Assigned-to:
585+CVSS:
586
587 Patches_mysql-5.5:
588 upstream_mysql-5.5: needs-triage
589diff --git a/active/00boilerplate.mysql-8.0 b/active/00boilerplate.mysql-8.0
590index 893cb80..43231ca 100644
591--- a/active/00boilerplate.mysql-8.0
592+++ b/active/00boilerplate.mysql-8.0
593@@ -11,6 +11,7 @@ Bugs:
594 Priority: medium
595 Discovered-by:
596 Assigned-to:
597+CVSS:
598
599 Patches_mysql-5.5:
600 upstream_mysql-5.5: needs-triage
601diff --git a/active/00boilerplate.nagios b/active/00boilerplate.nagios
602index 55497be..22d766b 100644
603--- a/active/00boilerplate.nagios
604+++ b/active/00boilerplate.nagios
605@@ -9,6 +9,7 @@ Bugs:
606 Priority: untriaged
607 Discovered-by:
608 Assigned-to:
609+CVSS:
610
611 Patches_nagios3:
612 upstream_nagios3: needs-triage
613diff --git a/active/00boilerplate.nvidia b/active/00boilerplate.nvidia
614index ec8760e..a155f85 100644
615--- a/active/00boilerplate.nvidia
616+++ b/active/00boilerplate.nvidia
617@@ -9,6 +9,7 @@ Bugs:
618 Priority: untriaged
619 Discovered-by:
620 Assigned-to:
621+CVSS:
622
623 Patches_nvidia-graphics-drivers-173:
624 upstream_nvidia-graphics-drivers-173: needs-triage
625diff --git a/active/00boilerplate.oath-toolkit b/active/00boilerplate.oath-toolkit
626index ec03f53..f8890fb 100644
627--- a/active/00boilerplate.oath-toolkit
628+++ b/active/00boilerplate.oath-toolkit
629@@ -11,6 +11,7 @@ Bugs:
630 Priority: medium
631 Discovered-by:
632 Assigned-to:
633+CVSS:
634
635 Patches_oath-toolkit:
636 upstream_oath-toolkit: needs-triage
637diff --git a/active/00boilerplate.openjdk b/active/00boilerplate.openjdk
638index f2f2a14..50240a7 100644
639--- a/active/00boilerplate.openjdk
640+++ b/active/00boilerplate.openjdk
641@@ -9,6 +9,7 @@ Bugs:
642 Priority: untriaged
643 Discovered-by:
644 Assigned-to:
645+CVSS:
646
647 Patches_openjdk-8:
648 upstream_openjdk-8: needs-triage
649diff --git a/active/00boilerplate.openjpeg2 b/active/00boilerplate.openjpeg2
650index d9d51c7..94a2bee 100644
651--- a/active/00boilerplate.openjpeg2
652+++ b/active/00boilerplate.openjpeg2
653@@ -9,6 +9,7 @@ Bugs:
654 Priority: untriaged
655 Discovered-by:
656 Assigned-to:
657+CVSS:
658
659 Patches_openjpeg2:
660 upstream_openjpeg2: needs-triage
661diff --git a/active/00boilerplate.openssh b/active/00boilerplate.openssh
662index 52ff343..6796f2c 100644
663--- a/active/00boilerplate.openssh
664+++ b/active/00boilerplate.openssh
665@@ -12,6 +12,7 @@ Bugs:
666 Priority: untriaged
667 Discovered-by:
668 Assigned-to:
669+CVSS:
670
671 Patches_openssh:
672 upstream_openssh: needs-triage
673diff --git a/active/00boilerplate.openssl b/active/00boilerplate.openssl
674index 05b8ac1..29527da 100644
675--- a/active/00boilerplate.openssl
676+++ b/active/00boilerplate.openssl
677@@ -9,6 +9,7 @@ Bugs:
678 Priority: untriaged
679 Discovered-by:
680 Assigned-to:
681+CVSS:
682
683 Patches_openssl:
684 upstream_openssl: needs-triage
685diff --git a/active/00boilerplate.php b/active/00boilerplate.php
686index 666daa0..3f74882 100644
687--- a/active/00boilerplate.php
688+++ b/active/00boilerplate.php
689@@ -10,6 +10,7 @@ Bugs:
690 Priority: untriaged
691 Discovered-by:
692 Assigned-to:
693+CVSS:
694
695 Patches_php5:
696 upstream_php5: needs-triage
697diff --git a/active/00boilerplate.php5 b/active/00boilerplate.php5
698index 666daa0..3f74882 100644
699--- a/active/00boilerplate.php5
700+++ b/active/00boilerplate.php5
701@@ -10,6 +10,7 @@ Bugs:
702 Priority: untriaged
703 Discovered-by:
704 Assigned-to:
705+CVSS:
706
707 Patches_php5:
708 upstream_php5: needs-triage
709diff --git a/active/00boilerplate.php7.0 b/active/00boilerplate.php7.0
710index 666daa0..3f74882 100644
711--- a/active/00boilerplate.php7.0
712+++ b/active/00boilerplate.php7.0
713@@ -10,6 +10,7 @@ Bugs:
714 Priority: untriaged
715 Discovered-by:
716 Assigned-to:
717+CVSS:
718
719 Patches_php5:
720 upstream_php5: needs-triage
721diff --git a/active/00boilerplate.php7.2 b/active/00boilerplate.php7.2
722index 666daa0..3f74882 100644
723--- a/active/00boilerplate.php7.2
724+++ b/active/00boilerplate.php7.2
725@@ -10,6 +10,7 @@ Bugs:
726 Priority: untriaged
727 Discovered-by:
728 Assigned-to:
729+CVSS:
730
731 Patches_php5:
732 upstream_php5: needs-triage
733diff --git a/active/00boilerplate.php7.3 b/active/00boilerplate.php7.3
734index 666daa0..3f74882 100644
735--- a/active/00boilerplate.php7.3
736+++ b/active/00boilerplate.php7.3
737@@ -10,6 +10,7 @@ Bugs:
738 Priority: untriaged
739 Discovered-by:
740 Assigned-to:
741+CVSS:
742
743 Patches_php5:
744 upstream_php5: needs-triage
745diff --git a/active/00boilerplate.postgresql b/active/00boilerplate.postgresql
746index add1d60..1a2b55d 100644
747--- a/active/00boilerplate.postgresql
748+++ b/active/00boilerplate.postgresql
749@@ -9,6 +9,7 @@ Bugs:
750 Priority: untriaged
751 Discovered-by:
752 Assigned-to:
753+CVSS:
754
755 Patches_postgresql-11:
756 upstream_postgresql-11: needs-triage
757diff --git a/active/00boilerplate.postgresql-10 b/active/00boilerplate.postgresql-10
758index add1d60..1a2b55d 100644
759--- a/active/00boilerplate.postgresql-10
760+++ b/active/00boilerplate.postgresql-10
761@@ -9,6 +9,7 @@ Bugs:
762 Priority: untriaged
763 Discovered-by:
764 Assigned-to:
765+CVSS:
766
767 Patches_postgresql-11:
768 upstream_postgresql-11: needs-triage
769diff --git a/active/00boilerplate.postgresql-11 b/active/00boilerplate.postgresql-11
770index add1d60..1a2b55d 100644
771--- a/active/00boilerplate.postgresql-11
772+++ b/active/00boilerplate.postgresql-11
773@@ -9,6 +9,7 @@ Bugs:
774 Priority: untriaged
775 Discovered-by:
776 Assigned-to:
777+CVSS:
778
779 Patches_postgresql-11:
780 upstream_postgresql-11: needs-triage
781diff --git a/active/00boilerplate.postgresql-9.1 b/active/00boilerplate.postgresql-9.1
782index b71cdf0..9fedf9d 100644
783--- a/active/00boilerplate.postgresql-9.1
784+++ b/active/00boilerplate.postgresql-9.1
785@@ -12,6 +12,7 @@ Bugs:
786 Priority: untriaged
787 Discovered-by:
788 Assigned-to:
789+CVSS:
790
791 Patches_postgresql-11:
792 upstream_postgresql-11: needs-triage
793diff --git a/active/00boilerplate.postgresql-9.3 b/active/00boilerplate.postgresql-9.3
794index 3d6e8af..2981d97 100644
795--- a/active/00boilerplate.postgresql-9.3
796+++ b/active/00boilerplate.postgresql-9.3
797@@ -12,6 +12,7 @@ Bugs:
798 Priority: untriaged
799 Discovered-by:
800 Assigned-to:
801+CVSS:
802
803 Patches_postgresql-11:
804 upstream_postgresql-11: needs-triage
805diff --git a/active/00boilerplate.postgresql-9.4 b/active/00boilerplate.postgresql-9.4
806index add1d60..1a2b55d 100644
807--- a/active/00boilerplate.postgresql-9.4
808+++ b/active/00boilerplate.postgresql-9.4
809@@ -9,6 +9,7 @@ Bugs:
810 Priority: untriaged
811 Discovered-by:
812 Assigned-to:
813+CVSS:
814
815 Patches_postgresql-11:
816 upstream_postgresql-11: needs-triage
817diff --git a/active/00boilerplate.postgresql-9.5 b/active/00boilerplate.postgresql-9.5
818index add1d60..1a2b55d 100644
819--- a/active/00boilerplate.postgresql-9.5
820+++ b/active/00boilerplate.postgresql-9.5
821@@ -9,6 +9,7 @@ Bugs:
822 Priority: untriaged
823 Discovered-by:
824 Assigned-to:
825+CVSS:
826
827 Patches_postgresql-11:
828 upstream_postgresql-11: needs-triage
829diff --git a/active/00boilerplate.postgresql-9.6 b/active/00boilerplate.postgresql-9.6
830index add1d60..1a2b55d 100644
831--- a/active/00boilerplate.postgresql-9.6
832+++ b/active/00boilerplate.postgresql-9.6
833@@ -9,6 +9,7 @@ Bugs:
834 Priority: untriaged
835 Discovered-by:
836 Assigned-to:
837+CVSS:
838
839 Patches_postgresql-11:
840 upstream_postgresql-11: needs-triage
841diff --git a/active/00boilerplate.potrace b/active/00boilerplate.potrace
842index 5f05727..249c6a1 100644
843--- a/active/00boilerplate.potrace
844+++ b/active/00boilerplate.potrace
845@@ -11,6 +11,7 @@ Bugs:
846 Priority: untriaged
847 Discovered-by:
848 Assigned-to:
849+CVSS:
850
851 Patches_potrace:
852 upstream_potrace: needs-triage
853diff --git a/active/00boilerplate.python b/active/00boilerplate.python
854index 6cb6ac4..043abc3 100644
855--- a/active/00boilerplate.python
856+++ b/active/00boilerplate.python
857@@ -9,6 +9,7 @@ Bugs:
858 Priority: untriaged
859 Discovered-by:
860 Assigned-to:
861+CVSS:
862
863 Patches_python2.7:
864 upstream_python2.7: needs-triage
865diff --git a/active/00boilerplate.qemu b/active/00boilerplate.qemu
866index 109db9a..2a100ac 100644
867--- a/active/00boilerplate.qemu
868+++ b/active/00boilerplate.qemu
869@@ -9,6 +9,7 @@ Bugs:
870 Priority: untriaged
871 Discovered-by:
872 Assigned-to:
873+CVSS:
874
875 Patches_qemu-kvm:
876 upstream_qemu-kvm: needs-triage
877diff --git a/active/00boilerplate.rails b/active/00boilerplate.rails
878index 997b5f5..6581518 100644
879--- a/active/00boilerplate.rails
880+++ b/active/00boilerplate.rails
881@@ -11,6 +11,7 @@ Bugs:
882 Priority: untriaged
883 Discovered-by:
884 Assigned-to:
885+CVSS:
886
887 Patches_rails:
888 upstream_rails: needs-triage
889diff --git a/active/00boilerplate.raphael b/active/00boilerplate.raphael
890index 5270305..a6f630e 100644
891--- a/active/00boilerplate.raphael
892+++ b/active/00boilerplate.raphael
893@@ -10,6 +10,7 @@ Bugs:
894 Priority: untriaged
895 Discovered-by:
896 Assigned-to:
897+CVSS:
898
899 Patches_raphael:
900 upstream_raphael: needs-triage
901diff --git a/active/00boilerplate.ruby b/active/00boilerplate.ruby
902index 41f5378..7657dc7 100644
903--- a/active/00boilerplate.ruby
904+++ b/active/00boilerplate.ruby
905@@ -9,6 +9,7 @@ Bugs:
906 Priority: untriaged
907 Discovered-by:
908 Assigned-to:
909+CVSS:
910
911 Patches_ruby1.9.1:
912 upstream_ruby1.9.1: needs-triage
913diff --git a/active/00boilerplate.rubygems b/active/00boilerplate.rubygems
914index c898797..3f86623 100644
915--- a/active/00boilerplate.rubygems
916+++ b/active/00boilerplate.rubygems
917@@ -10,6 +10,7 @@ Bugs:
918 Priority: untriaged
919 Discovered-by:
920 Assigned-to:
921+CVSS:
922
923 Patches_ruby1.9.1:
924 upstream_ruby1.9.1: needs-triage
925diff --git a/active/00boilerplate.smarty b/active/00boilerplate.smarty
926index 6c6c405..f962e4b 100644
927--- a/active/00boilerplate.smarty
928+++ b/active/00boilerplate.smarty
929@@ -9,6 +9,7 @@ Bugs:
930 Priority: untriaged
931 Discovered-by:
932 Assigned-to:
933+CVSS:
934
935 Patches_moodle:
936 upstream_moodle: needs-triage
937diff --git a/active/00boilerplate.spice b/active/00boilerplate.spice
938index f53313a..905cd0f 100644
939--- a/active/00boilerplate.spice
940+++ b/active/00boilerplate.spice
941@@ -11,6 +11,7 @@ Bugs:
942 Priority: untriaged
943 Discovered-by:
944 Assigned-to:
945+CVSS:
946
947
948 Patches_spice-gtk:
949diff --git a/active/00boilerplate.sqlite b/active/00boilerplate.sqlite
950index f03416b..c23566c 100644
951--- a/active/00boilerplate.sqlite
952+++ b/active/00boilerplate.sqlite
953@@ -9,6 +9,7 @@ Bugs:
954 Priority: untriaged
955 Discovered-by:
956 Assigned-to:
957+CVSS:
958
959 Patches_sqlite:
960 upstream_sqlite: needs-triage
961diff --git a/active/00boilerplate.squid b/active/00boilerplate.squid
962index 2d27e21..03b6612 100644
963--- a/active/00boilerplate.squid
964+++ b/active/00boilerplate.squid
965@@ -9,6 +9,7 @@ Bugs:
966 Priority: untriaged
967 Discovered-by:
968 Assigned-to:
969+CVSS:
970
971 Patches_squid3:
972 upstream_squid3: needs-triage
973diff --git a/active/00boilerplate.squid3 b/active/00boilerplate.squid3
974index 2d27e21..03b6612 100644
975--- a/active/00boilerplate.squid3
976+++ b/active/00boilerplate.squid3
977@@ -9,6 +9,7 @@ Bugs:
978 Priority: untriaged
979 Discovered-by:
980 Assigned-to:
981+CVSS:
982
983 Patches_squid3:
984 upstream_squid3: needs-triage
985diff --git a/active/00boilerplate.syslinux b/active/00boilerplate.syslinux
986index 9d5c961..51512c1 100644
987--- a/active/00boilerplate.syslinux
988+++ b/active/00boilerplate.syslinux
989@@ -9,6 +9,7 @@ Bugs:
990 Priority: untriaged
991 Discovered-by:
992 Assigned-to:
993+CVSS:
994
995 Patches_syslinux:
996 upstream_syslinux: needs-triage
997diff --git a/active/00boilerplate.telepathy-qt b/active/00boilerplate.telepathy-qt
998index 9ff9db8..178cd7e 100644
999--- a/active/00boilerplate.telepathy-qt
1000+++ b/active/00boilerplate.telepathy-qt
1001@@ -9,6 +9,7 @@ Bugs:
1002 Priority: untriaged
1003 Discovered-by:
1004 Assigned-to:
1005+CVSS:
1006
1007 Patches_telepathy-qt:
1008 upstream_telepathy-qt: needs-triage
1009diff --git a/active/00boilerplate.tgt b/active/00boilerplate.tgt
1010index 59b6c3d..147ad99 100644
1011--- a/active/00boilerplate.tgt
1012+++ b/active/00boilerplate.tgt
1013@@ -10,6 +10,7 @@ Bugs:
1014 Priority: untriaged
1015 Discovered-by:
1016 Assigned-to:
1017+CVSS:
1018
1019 Patches_tgt:
1020 upstream_tgt: needs-triage
1021diff --git a/active/00boilerplate.tomcat b/active/00boilerplate.tomcat
1022index 1762871..a596e60 100644
1023--- a/active/00boilerplate.tomcat
1024+++ b/active/00boilerplate.tomcat
1025@@ -9,6 +9,7 @@ Bugs:
1026 Priority: untriaged
1027 Discovered-by:
1028 Assigned-to:
1029+CVSS:
1030
1031 Patches_tomcat6:
1032 upstream_tomcat6: needs-triage
1033diff --git a/active/00boilerplate.twisted b/active/00boilerplate.twisted
1034index e4acb73..d185cb1 100644
1035--- a/active/00boilerplate.twisted
1036+++ b/active/00boilerplate.twisted
1037@@ -9,6 +9,7 @@ Bugs:
1038 Priority: untriaged
1039 Discovered-by:
1040 Assigned-to:
1041+CVSS:
1042
1043 Patches_twisted:
1044 upstream_twisted: needs-triage
1045diff --git a/active/00boilerplate.ubuntu-core-security b/active/00boilerplate.ubuntu-core-security
1046index b0aaeff..e4f8349 100644
1047--- a/active/00boilerplate.ubuntu-core-security
1048+++ b/active/00boilerplate.ubuntu-core-security
1049@@ -12,6 +12,7 @@ Bugs:
1050 Priority: negligible
1051 Discovered-by:
1052 Assigned-to:
1053+CVSS:
1054
1055 Patches_ubuntu-core-security:
1056 upstream_ubuntu-core-security: needs-triage
1057diff --git a/active/00boilerplate.webkit b/active/00boilerplate.webkit
1058index e27c7c5..e602ec6 100644
1059--- a/active/00boilerplate.webkit
1060+++ b/active/00boilerplate.webkit
1061@@ -12,6 +12,7 @@ Bugs:
1062 Priority: medium
1063 Discovered-by:
1064 Assigned-to:
1065+CVSS:
1066
1067 Patches_webkitgtk:
1068 upstream_webkitgtk: needs-triage
1069diff --git a/active/00boilerplate.webkit2gtk b/active/00boilerplate.webkit2gtk
1070index e27c7c5..e602ec6 100644
1071--- a/active/00boilerplate.webkit2gtk
1072+++ b/active/00boilerplate.webkit2gtk
1073@@ -12,6 +12,7 @@ Bugs:
1074 Priority: medium
1075 Discovered-by:
1076 Assigned-to:
1077+CVSS:
1078
1079 Patches_webkitgtk:
1080 upstream_webkitgtk: needs-triage
1081diff --git a/active/00boilerplate.xen b/active/00boilerplate.xen
1082index d68117e..015de9f 100644
1083--- a/active/00boilerplate.xen
1084+++ b/active/00boilerplate.xen
1085@@ -13,6 +13,7 @@ Bugs:
1086 Priority: untriaged
1087 Discovered-by:
1088 Assigned-to:
1089+CVSS:
1090
1091 Patches_xen:
1092 -- Tags_xen: universe-binary
1093diff --git a/active/00boilerplate.xorg b/active/00boilerplate.xorg
1094index f75d2c3..12c1a88 100644
1095--- a/active/00boilerplate.xorg
1096+++ b/active/00boilerplate.xorg
1097@@ -11,6 +11,7 @@ Bugs:
1098 Priority: untriaged
1099 Discovered-by:
1100 Assigned-to:
1101+CVSS:
1102
1103 Patches_xorg-server:
1104 upstream_xorg-server: needs-triage
1105diff --git a/active/00boilerplate.xorg-server b/active/00boilerplate.xorg-server
1106index f373a69..e474097 100644
1107--- a/active/00boilerplate.xorg-server
1108+++ b/active/00boilerplate.xorg-server
1109@@ -9,6 +9,7 @@ Bugs:
1110 Priority: untriaged
1111 Discovered-by:
1112 Assigned-to:
1113+CVSS:
1114
1115 Patches_xorg-server:
1116 upstream_xorg-server: needs-triage
1117diff --git a/active/00boilerplate.xpdf b/active/00boilerplate.xpdf
1118index d4b03c4..e8f6f9b 100644
1119--- a/active/00boilerplate.xpdf
1120+++ b/active/00boilerplate.xpdf
1121@@ -10,6 +10,7 @@ Bugs:
1122 Priority: untriaged
1123 Discovered-by:
1124 Assigned-to:
1125+CVSS:
1126
1127 Patches_xpdf:
1128 upstream_xpdf: needs-triage
1129diff --git a/active/00boilerplate.xserver-xorg-video-openchrome b/active/00boilerplate.xserver-xorg-video-openchrome
1130index a91b57e..43344b3 100644
1131--- a/active/00boilerplate.xserver-xorg-video-openchrome
1132+++ b/active/00boilerplate.xserver-xorg-video-openchrome
1133@@ -9,6 +9,7 @@ Bugs:
1134 Priority: untriaged
1135 Discovered-by:
1136 Assigned-to:
1137+CVSS:
1138
1139 Patches_xserver-xorg-video-openchrome:
1140 upstream_xserver-xorg-video-openchrome: needs-triage
1141diff --git a/active/00boilerplate.yui b/active/00boilerplate.yui
1142index 67e220f..e5da49e 100644
1143--- a/active/00boilerplate.yui
1144+++ b/active/00boilerplate.yui
1145@@ -11,6 +11,7 @@ Bugs:
1146 Priority: untriaged
1147 Discovered-by:
1148 Assigned-to:
1149+CVSS:
1150
1151 Patches_yui3:
1152 upstream_yui3: needs-triage
1153diff --git a/active/00boilerplate.zend-framework b/active/00boilerplate.zend-framework
1154index 93971de..f6dd1de 100644
1155--- a/active/00boilerplate.zend-framework
1156+++ b/active/00boilerplate.zend-framework
1157@@ -9,6 +9,7 @@ Bugs:
1158 Priority: untriaged
1159 Discovered-by:
1160 Assigned-to:
1161+CVSS:
1162
1163 Patches_zend-framework:
1164 upstream_zend-framework: needs-triage
1165diff --git a/active/00boilerplate.zlib b/active/00boilerplate.zlib
1166index c199002..4d7ac43 100644
1167--- a/active/00boilerplate.zlib
1168+++ b/active/00boilerplate.zlib
1169@@ -10,6 +10,7 @@ Bugs:
1170 Priority: untriaged
1171 Discovered-by:
1172 Assigned-to:
1173+CVSS:
1174
1175 Patches_zlib:
1176 upstream_zlib: needs-triage
1177diff --git a/active/CVE-2002-2439 b/active/CVE-2002-2439
1178index 99d893c..df4f9e7 100644
1179--- a/active/CVE-2002-2439
1180+++ b/active/CVE-2002-2439
1181@@ -27,6 +27,7 @@ Bugs:
1182 Priority: low
1183 Discovered-by:
1184 Assigned-to:
1185+CVSS:
1186
1187 Patches_gcc-4.1:
1188 upstream_gcc-4.1: needs-triage
1189diff --git a/active/CVE-2005-4890 b/active/CVE-2005-4890
1190index 1730d60..0e53991 100644
1191--- a/active/CVE-2005-4890
1192+++ b/active/CVE-2005-4890
1193@@ -34,6 +34,7 @@ Bugs:
1194 Priority: low
1195 Discovered-by:
1196 Assigned-to:
1197+CVSS: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
1198
1199 Patches_shadow:
1200 upstream_shadow: released (1:4.1.5-1)
1201diff --git a/active/CVE-2007-5109 b/active/CVE-2007-5109
1202index 23173f8..06d62b2 100644
1203--- a/active/CVE-2007-5109
1204+++ b/active/CVE-2007-5109
1205@@ -14,6 +14,7 @@ Notes:
1206 Bugs:
1207 Priority: low
1208 Assigned-to:
1209+CVSS:
1210 #upstream_PKG:
1211 dapper_flatnuke: ignored (reached end-of-life)
1212 edgy_flatnuke: needed (reached end-of-life)
1213diff --git a/active/CVE-2007-6752 b/active/CVE-2007-6752
1214index 3ce01cb..021436c 100644
1215--- a/active/CVE-2007-6752
1216+++ b/active/CVE-2007-6752
1217@@ -21,6 +21,7 @@ Bugs:
1218 Priority: low
1219 Discovered-by:
1220 Assigned-to:
1221+CVSS:
1222
1223 Patches_drupal6:
1224 upstream_drupal6: needs-triage
1225diff --git a/active/CVE-2008-4392 b/active/CVE-2008-4392
1226index b1da5b4..8f9e3e2 100644
1227--- a/active/CVE-2008-4392
1228+++ b/active/CVE-2008-4392
1229@@ -17,6 +17,7 @@ Bugs:
1230 Priority: medium
1231 Discovered-by:
1232 Assigned-to:
1233+CVSS:
1234
1235 Patches_djbdns:
1236 upstream_djbdns: needs-triage
1237diff --git a/active/CVE-2008-5144 b/active/CVE-2008-5144
1238index 858eba5..23d1338 100644
1239--- a/active/CVE-2008-5144
1240+++ b/active/CVE-2008-5144
1241@@ -14,6 +14,7 @@ Bugs:
1242 Priority: negligible
1243 Discovered-by:
1244 Assigned-to:
1245+CVSS:
1246
1247 Patches_nvidia-cg-toolkit:
1248 upstream_nvidia-cg-toolkit: needs-triage
1249diff --git a/active/CVE-2008-5146 b/active/CVE-2008-5146
1250index badb322..1803ded 100644
1251--- a/active/CVE-2008-5146
1252+++ b/active/CVE-2008-5146
1253@@ -12,6 +12,7 @@ Bugs:
1254 Priority: negligible
1255 Discovered-by:
1256 Assigned-to:
1257+CVSS:
1258
1259 Patches_ctn:
1260 upstream_ctn: needs-triage
1261diff --git a/active/CVE-2008-5150 b/active/CVE-2008-5150
1262index 9c7be7b..9a810a0 100644
1263--- a/active/CVE-2008-5150
1264+++ b/active/CVE-2008-5150
1265@@ -13,6 +13,7 @@ Bugs:
1266 Priority: negligible
1267 Discovered-by:
1268 Assigned-to:
1269+CVSS:
1270
1271 Patches_maildirsync:
1272 upstream_maildirsync: needs-triage
1273diff --git a/active/CVE-2008-5152 b/active/CVE-2008-5152
1274index cd8d887..b1a21da 100644
1275--- a/active/CVE-2008-5152
1276+++ b/active/CVE-2008-5152
1277@@ -13,6 +13,7 @@ Bugs:
1278 Priority: negligible
1279 Discovered-by:
1280 Assigned-to:
1281+CVSS:
1282
1283 Patches_mh-book:
1284 upstream_mh-book: needs-triage
1285diff --git a/active/CVE-2008-7315 b/active/CVE-2008-7315
1286index 4fb8c0b..5952969 100644
1287--- a/active/CVE-2008-7315
1288+++ b/active/CVE-2008-7315
1289@@ -14,6 +14,7 @@ Bugs:
1290 Priority: medium
1291 Discovered-by:
1292 Assigned-to:
1293+CVSS: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
1294
1295 Patches_libui-dialog-perl:
1296 upstream_libui-dialog-perl: released (1.21-0.1)
1297diff --git a/active/CVE-2008-7319 b/active/CVE-2008-7319
1298index ab48243..2787c98 100644
1299--- a/active/CVE-2008-7319
1300+++ b/active/CVE-2008-7319
1301@@ -19,6 +19,7 @@ Bugs:
1302 Priority: medium
1303 Discovered-by:
1304 Assigned-to:
1305+CVSS: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
1306
1307 Patches_libnet-ping-external-perl:
1308 upstream_libnet-ping-external-perl: needs-triage
1309diff --git a/active/CVE-2008-7320 b/active/CVE-2008-7320
1310index 39b507b..4b985f8 100644
1311--- a/active/CVE-2008-7320
1312+++ b/active/CVE-2008-7320
1313@@ -17,6 +17,7 @@ Bugs:
1314 Priority: low
1315 Discovered-by:
1316 Assigned-to:
1317+CVSS: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
1318
1319
1320 Patches_seahorse:
1321diff --git a/active/CVE-2009-0165 b/active/CVE-2009-0165
1322index 1a347f8..20777fa 100644
1323--- a/active/CVE-2009-0165
1324+++ b/active/CVE-2009-0165
1325@@ -16,6 +16,7 @@ Bugs:
1326 Priority: low
1327 Discovered-by:
1328 Assigned-to:
1329+CVSS:
1330
1331 Patches_xpdf:
1332 upstream_xpdf: released (3.02-2)
1333diff --git a/active/CVE-2009-0166 b/active/CVE-2009-0166
1334index ecc3371..5b2a5af 100644
1335--- a/active/CVE-2009-0166
1336+++ b/active/CVE-2009-0166
1337@@ -20,6 +20,7 @@ Bugs:
1338 Priority: medium
1339 Discovered-by: Braden Thomas and Drew Yao
1340 Assigned-to:
1341+CVSS:
1342
1343 Patches_xpdf:
1344 upstream_xpdf: released (3.02-2)
1345diff --git a/active/CVE-2009-0195 b/active/CVE-2009-0195
1346index 88c5e88..0f5fad3 100644
1347--- a/active/CVE-2009-0195
1348+++ b/active/CVE-2009-0195
1349@@ -18,6 +18,7 @@ Bugs:
1350 Priority: medium
1351 Discovered-by: Alin Rad Pop
1352 Assigned-to: mdeslaur
1353+CVSS:
1354
1355 Patches_xpdf:
1356 upstream_xpdf: needs-triage
1357diff --git a/active/CVE-2009-0799 b/active/CVE-2009-0799
1358index ae2640c..51a9e2a 100644
1359--- a/active/CVE-2009-0799
1360+++ b/active/CVE-2009-0799
1361@@ -18,6 +18,7 @@ Bugs:
1362 Priority: medium
1363 Discovered-by:
1364 Assigned-to: mdeslaur
1365+CVSS:
1366
1367 Patches_xpdf:
1368 upstream_xpdf: released (3.02-2)
1369diff --git a/active/CVE-2009-0800 b/active/CVE-2009-0800
1370index ab63e4b..f6f823d 100644
1371--- a/active/CVE-2009-0800
1372+++ b/active/CVE-2009-0800
1373@@ -17,6 +17,7 @@ Bugs:
1374 Priority: medium
1375 Discovered-by:
1376 Assigned-to: mdeslaur
1377+CVSS:
1378
1379 Patches_xpdf:
1380 upstream_xpdf: released (3.02-2)
1381diff --git a/active/CVE-2009-1179 b/active/CVE-2009-1179
1382index e983c84..9e5c2b1 100644
1383--- a/active/CVE-2009-1179
1384+++ b/active/CVE-2009-1179
1385@@ -17,6 +17,7 @@ Bugs:
1386 Priority: medium
1387 Discovered-by:
1388 Assigned-to: mdeslaur
1389+CVSS:
1390
1391 Patches_xpdf:
1392 upstream_xpdf: released (3.02-2)
1393diff --git a/active/CVE-2009-1180 b/active/CVE-2009-1180
1394index 5079884..20fee57 100644
1395--- a/active/CVE-2009-1180
1396+++ b/active/CVE-2009-1180
1397@@ -17,6 +17,7 @@ Bugs:
1398 Priority: medium
1399 Discovered-by:
1400 Assigned-to: mdeslaur
1401+CVSS:
1402
1403 Patches_xpdf:
1404 upstream_xpdf: released (3.02-2)
1405diff --git a/active/CVE-2009-1181 b/active/CVE-2009-1181
1406index ded033b..542f915 100644
1407--- a/active/CVE-2009-1181
1408+++ b/active/CVE-2009-1181
1409@@ -17,6 +17,7 @@ Bugs:
1410 Priority: medium
1411 Discovered-by:
1412 Assigned-to: mdeslaur
1413+CVSS:
1414
1415 Patches_xpdf:
1416 upstream_xpdf: released (3.02-2)
1417diff --git a/active/CVE-2009-1182 b/active/CVE-2009-1182
1418index 1572a39..bbb317e 100644
1419--- a/active/CVE-2009-1182
1420+++ b/active/CVE-2009-1182
1421@@ -15,6 +15,7 @@ Bugs:
1422 Priority: medium
1423 Discovered-by:
1424 Assigned-to: mdeslaur
1425+CVSS:
1426
1427 Patches_xpdf:
1428 upstream_xpdf: released (3.02-2)
1429diff --git a/active/CVE-2009-1183 b/active/CVE-2009-1183
1430index 4151d4f..79d8162 100644
1431--- a/active/CVE-2009-1183
1432+++ b/active/CVE-2009-1183
1433@@ -15,6 +15,7 @@ Bugs:
1434 Priority: medium
1435 Discovered-by:
1436 Assigned-to: mdeslaur
1437+CVSS:
1438
1439 Patches_xpdf:
1440 upstream_xpdf: released (3.02-2)
1441diff --git a/active/CVE-2009-1188 b/active/CVE-2009-1188
1442index 7cc2e94..36e12f7 100644
1443--- a/active/CVE-2009-1188
1444+++ b/active/CVE-2009-1188
1445@@ -17,6 +17,7 @@ Bugs:
1446 Priority: medium
1447 Discovered-by:
1448 Assigned-to: mdeslaur
1449+CVSS:
1450
1451 Patches_xpdf:
1452 upstream_xpdf: released (3.02-2)
1453diff --git a/active/CVE-2009-1384 b/active/CVE-2009-1384
1454index 2aba4d5..7e77e77 100644
1455--- a/active/CVE-2009-1384
1456+++ b/active/CVE-2009-1384
1457@@ -15,6 +15,7 @@ Bugs:
1458 Priority: low
1459 Discovered-by:
1460 Assigned-to:
1461+CVSS:
1462
1463 Patches_libpam-krb5:
1464 upstream_libpam-krb5: needs-triage
1465diff --git a/active/CVE-2009-1962 b/active/CVE-2009-1962
1466index 76a86ad..6c7b724 100644
1467--- a/active/CVE-2009-1962
1468+++ b/active/CVE-2009-1962
1469@@ -16,6 +16,7 @@ Bugs:
1470 Priority: low
1471 Discovered-by:
1472 Assigned-to:
1473+CVSS:
1474
1475 Patches_xfig:
1476 upstream_xfig: needs-triage
1477diff --git a/active/CVE-2009-3560 b/active/CVE-2009-3560
1478index 4135f4c..2c814dd 100644
1479--- a/active/CVE-2009-3560
1480+++ b/active/CVE-2009-3560
1481@@ -37,6 +37,7 @@ Bugs:
1482 Priority: medium
1483 Discovered-by:
1484 Assigned-to:
1485+CVSS:
1486
1487 Patches_expat:
1488 vendor: http://www.debian.org/security/2009/dsa-1953
1489diff --git a/active/CVE-2009-3580 b/active/CVE-2009-3580
1490index c19e1cb..72aeb15 100644
1491--- a/active/CVE-2009-3580
1492+++ b/active/CVE-2009-3580
1493@@ -13,6 +13,7 @@ Bugs:
1494 Priority: medium
1495 Discovered-by:
1496 Assigned-to:
1497+CVSS:
1498
1499 Patches_sql-ledger:
1500 upstream_sql-ledger: needed
1501diff --git a/active/CVE-2009-3581 b/active/CVE-2009-3581
1502index 914371b..1775037 100644
1503--- a/active/CVE-2009-3581
1504+++ b/active/CVE-2009-3581
1505@@ -15,6 +15,7 @@ Bugs:
1506 Priority: low
1507 Discovered-by:
1508 Assigned-to:
1509+CVSS:
1510
1511 Patches_sql-ledger:
1512 upstream_sql-ledger: needed
1513diff --git a/active/CVE-2009-3582 b/active/CVE-2009-3582
1514index f6f604c..271b4ea 100644
1515--- a/active/CVE-2009-3582
1516+++ b/active/CVE-2009-3582
1517@@ -13,6 +13,7 @@ Bugs:
1518 Priority: medium
1519 Discovered-by:
1520 Assigned-to:
1521+CVSS:
1522
1523 Patches_sql-ledger:
1524 upstream_sql-ledger: needed
1525diff --git a/active/CVE-2009-3583 b/active/CVE-2009-3583
1526index 24cae18..94ae9c0 100644
1527--- a/active/CVE-2009-3583
1528+++ b/active/CVE-2009-3583
1529@@ -12,6 +12,7 @@ Bugs:
1530 Priority: medium
1531 Discovered-by:
1532 Assigned-to:
1533+CVSS:
1534
1535 Patches_sql-ledger:
1536 upstream_sql-ledger: needed
1537diff --git a/active/CVE-2009-3584 b/active/CVE-2009-3584
1538index 1433fe6..d4b35dc 100644
1539--- a/active/CVE-2009-3584
1540+++ b/active/CVE-2009-3584
1541@@ -12,6 +12,7 @@ Bugs:
1542 Priority: low
1543 Discovered-by:
1544 Assigned-to:
1545+CVSS:
1546
1547 Patches_sql-ledger:
1548 upstream_sql-ledger: needed
1549diff --git a/active/CVE-2009-3603 b/active/CVE-2009-3603
1550index 652133c..9b39d1e 100644
1551--- a/active/CVE-2009-3603
1552+++ b/active/CVE-2009-3603
1553@@ -18,6 +18,7 @@ Bugs:
1554 Priority: medium
1555 Discovered-by:
1556 Assigned-to:
1557+CVSS:
1558
1559 Patches_xpdf:
1560 upstream_xpdf: released (3.02-2)
1561diff --git a/active/CVE-2009-3604 b/active/CVE-2009-3604
1562index 06f2343..af97956 100644
1563--- a/active/CVE-2009-3604
1564+++ b/active/CVE-2009-3604
1565@@ -18,6 +18,7 @@ Bugs:
1566 Priority: medium
1567 Discovered-by:
1568 Assigned-to:
1569+CVSS:
1570
1571 Patches_xpdf:
1572 upstream_xpdf: released (3.02-2)
1573diff --git a/active/CVE-2009-3606 b/active/CVE-2009-3606
1574index 711162b..45e1f7f 100644
1575--- a/active/CVE-2009-3606
1576+++ b/active/CVE-2009-3606
1577@@ -16,6 +16,7 @@ Bugs:
1578 Priority: medium
1579 Discovered-by:
1580 Assigned-to:
1581+CVSS:
1582
1583 Patches_xpdf:
1584 upstream_xpdf: released (3.02-2)
1585diff --git a/active/CVE-2009-3608 b/active/CVE-2009-3608
1586index f06acff..26b3405 100644
1587--- a/active/CVE-2009-3608
1588+++ b/active/CVE-2009-3608
1589@@ -18,6 +18,7 @@ Bugs:
1590 Priority: medium
1591 Discovered-by:
1592 Assigned-to:
1593+CVSS:
1594
1595 Patches_xpdf:
1596 upstream_xpdf: released (3.02-2)
1597diff --git a/active/CVE-2009-3609 b/active/CVE-2009-3609
1598index c9b651b..b3715f6 100644
1599--- a/active/CVE-2009-3609
1600+++ b/active/CVE-2009-3609
1601@@ -18,6 +18,7 @@ Bugs:
1602 Priority: medium
1603 Discovered-by:
1604 Assigned-to:
1605+CVSS:
1606
1607 Patches_xpdf:
1608 upstream_xpdf: released (3.02-2)
1609diff --git a/active/CVE-2009-3720 b/active/CVE-2009-3720
1610index 3230652..f48ccaa 100644
1611--- a/active/CVE-2009-3720
1612+++ b/active/CVE-2009-3720
1613@@ -31,6 +31,7 @@ Bugs:
1614 Priority: low
1615 Discovered-by:
1616 Assigned-to:
1617+CVSS:
1618
1619 Patches_expat:
1620 upstream: http://expat.cvs.sourceforge.net/viewvc/expat/expat/lib/xmltok_impl.c?r1=1.13&r2=1.15&view=patch
1621diff --git a/active/CVE-2009-3850 b/active/CVE-2009-3850
1622index 3ed0b28..3eb6e3e 100644
1623--- a/active/CVE-2009-3850
1624+++ b/active/CVE-2009-3850
1625@@ -13,6 +13,7 @@ Bugs:
1626 Priority: low
1627 Discovered-by:
1628 Assigned-to:
1629+CVSS:
1630
1631 Patches_blender:
1632 upstream_blender: needs-triage
1633diff --git a/active/CVE-2009-4227 b/active/CVE-2009-4227
1634index 5ba88a4..6cbe6d6 100644
1635--- a/active/CVE-2009-4227
1636+++ b/active/CVE-2009-4227
1637@@ -15,6 +15,7 @@ Bugs:
1638 Priority: medium
1639 Discovered-by:
1640 Assigned-to:
1641+CVSS:
1642
1643 Patches_xfig:
1644 upstream_xfig: released (1:3.2.5.b-1)
1645diff --git a/active/CVE-2009-4228 b/active/CVE-2009-4228
1646index d493c16..a1b95db 100644
1647--- a/active/CVE-2009-4228
1648+++ b/active/CVE-2009-4228
1649@@ -13,6 +13,7 @@ Bugs:
1650 Priority: low
1651 Discovered-by:
1652 Assigned-to:
1653+CVSS:
1654
1655 Patches_xfig:
1656 upstream_xfig: needed
1657diff --git a/active/CVE-2009-4269 b/active/CVE-2009-4269
1658index 33f115f..441acb5 100644
1659--- a/active/CVE-2009-4269
1660+++ b/active/CVE-2009-4269
1661@@ -16,6 +16,7 @@ Bugs:
1662 Priority: medium
1663 Discovered-by:
1664 Assigned-to:
1665+CVSS:
1666
1667 Patches_sun-javadb:
1668 upstream_sun-javadb: released (10.6.1.0)
1669diff --git a/active/CVE-2009-4402 b/active/CVE-2009-4402
1670index 67f0f34..b647409 100644
1671--- a/active/CVE-2009-4402
1672+++ b/active/CVE-2009-4402
1673@@ -12,6 +12,7 @@ Bugs:
1674 Priority: medium
1675 Discovered-by:
1676 Assigned-to:
1677+CVSS:
1678
1679 Patches_sql-ledger:
1680 upstream_sql-ledger: needed
1681diff --git a/active/CVE-2009-4490 b/active/CVE-2009-4490
1682index 02a43ef..3c9b099 100644
1683--- a/active/CVE-2009-4490
1684+++ b/active/CVE-2009-4490
1685@@ -14,6 +14,7 @@ Bugs:
1686 Priority: negligible
1687 Discovered-by:
1688 Assigned-to:
1689+CVSS:
1690
1691 Patches_mini-httpd:
1692 upstream_mini-httpd: needs-triage
1693diff --git a/active/CVE-2009-4494 b/active/CVE-2009-4494
1694index eddbbd5..ea4abdb 100644
1695--- a/active/CVE-2009-4494
1696+++ b/active/CVE-2009-4494
1697@@ -14,6 +14,7 @@ Bugs:
1698 Priority: negligible
1699 Discovered-by:
1700 Assigned-to:
1701+CVSS:
1702
1703 Patches_aolserver4:
1704 upstream_aolserver4: needs-triage
1705diff --git a/active/CVE-2009-4495 b/active/CVE-2009-4495
1706index 091d282..1276492 100644
1707--- a/active/CVE-2009-4495
1708+++ b/active/CVE-2009-4495
1709@@ -14,6 +14,7 @@ Bugs:
1710 Priority: negligible
1711 Discovered-by:
1712 Assigned-to:
1713+CVSS:
1714
1715 Patches_yaws:
1716 upstream_yaws: needs-triage
1717diff --git a/active/CVE-2009-5080 b/active/CVE-2009-5080
1718index b42aa09..aa9ed4f 100644
1719--- a/active/CVE-2009-5080
1720+++ b/active/CVE-2009-5080
1721@@ -16,6 +16,7 @@ Bugs:
1722 Priority: low
1723 Discovered-by:
1724 Assigned-to:
1725+CVSS:
1726
1727 Patches_groff:
1728 upstream_groff: needs-triage
1729diff --git a/active/CVE-2009-5155 b/active/CVE-2009-5155
1730index 3b51c07..c537476 100644
1731--- a/active/CVE-2009-5155
1732+++ b/active/CVE-2009-5155
1733@@ -18,6 +18,7 @@ Bugs:
1734 Priority: low
1735 Discovered-by:
1736 Assigned-to:
1737+CVSS: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
1738
1739 Patches_eglibc:
1740 upstream_eglibc: needed
1741diff --git a/active/CVE-2010-0044 b/active/CVE-2010-0044
1742index 54bc7fa..f4f8a29 100644
1743--- a/active/CVE-2010-0044
1744+++ b/active/CVE-2010-0044
1745@@ -13,6 +13,7 @@ Bugs:
1746 Priority: low
1747 Discovered-by:
1748 Assigned-to:
1749+CVSS:
1750
1751 Patches_libipc-pubsub-perl:
1752 upstream_libipc-pubsub-perl: needs-triage
1753diff --git a/active/CVE-2010-3192 b/active/CVE-2010-3192
1754index c37a5bd..82d2c89 100644
1755--- a/active/CVE-2010-3192
1756+++ b/active/CVE-2010-3192
1757@@ -23,6 +23,7 @@ Bugs:
1758 Priority: low
1759 Discovered-by:
1760 Assigned-to:
1761+CVSS:
1762
1763 Patches_eglibc:
1764 upstream_eglibc: needs-triage
1765diff --git a/active/CVE-2010-3702 b/active/CVE-2010-3702
1766index 6c88689..47bf838 100644
1767--- a/active/CVE-2010-3702
1768+++ b/active/CVE-2010-3702
1769@@ -18,6 +18,7 @@ Bugs:
1770 Priority: medium
1771 Discovered-by: Joel Voss
1772 Assigned-to: mdeslaur
1773+CVSS:
1774
1775 Patches_xpdf:
1776 debdiff: https://bugs.launchpad.net/ubuntu/+source/xpdf/+bug/701220
1777diff --git a/active/CVE-2010-3703 b/active/CVE-2010-3703
1778index 93dd48b..f4bfc41 100644
1779--- a/active/CVE-2010-3703
1780+++ b/active/CVE-2010-3703
1781@@ -18,6 +18,7 @@ Bugs:
1782 Priority: medium
1783 Discovered-by: Joel Voss
1784 Assigned-to: mdeslaur
1785+CVSS:
1786
1787 Patches_xpdf:
1788 upstream_xpdf: released (3.02-12)
1789diff --git a/active/CVE-2010-3704 b/active/CVE-2010-3704
1790index d30873e..3b7ba38 100644
1791--- a/active/CVE-2010-3704
1792+++ b/active/CVE-2010-3704
1793@@ -20,6 +20,7 @@ Bugs:
1794 Priority: medium
1795 Discovered-by: Joel Voss
1796 Assigned-to: mdeslaur
1797+CVSS:
1798
1799 Patches_xpdf:
1800 debdiff: https://bugs.launchpad.net/ubuntu/+source/xpdf/+bug/701220
1801diff --git a/active/CVE-2010-4001 b/active/CVE-2010-4001
1802index b299303..13f4c13 100644
1803--- a/active/CVE-2010-4001
1804+++ b/active/CVE-2010-4001
1805@@ -15,6 +15,7 @@ Bugs:
1806 Priority: low
1807 Discovered-by:
1808 Assigned-to:
1809+CVSS:
1810
1811 Patches_gromacs:
1812 upstream_gromacs: needs-triage
1813diff --git a/active/CVE-2010-4207 b/active/CVE-2010-4207
1814index 08b6b55..66012b0 100644
1815--- a/active/CVE-2010-4207
1816+++ b/active/CVE-2010-4207
1817@@ -13,6 +13,7 @@ Bugs:
1818 Priority: medium
1819 Discovered-by:
1820 Assigned-to:
1821+CVSS:
1822
1823 Patches_yui:
1824 upstream_yui: released (2.8.2r1~squeeze-1)
1825diff --git a/active/CVE-2010-4208 b/active/CVE-2010-4208
1826index a084103..b1ba22b 100644
1827--- a/active/CVE-2010-4208
1828+++ b/active/CVE-2010-4208
1829@@ -13,6 +13,7 @@ Bugs:
1830 Priority: medium
1831 Discovered-by:
1832 Assigned-to:
1833+CVSS:
1834
1835 Patches_yui:
1836 upstream_yui: released (2.8.2r1~squeeze-1)
1837diff --git a/active/CVE-2010-4209 b/active/CVE-2010-4209
1838index 1d6bde9..4733f8d 100644
1839--- a/active/CVE-2010-4209
1840+++ b/active/CVE-2010-4209
1841@@ -13,6 +13,7 @@ Bugs:
1842 Priority: medium
1843 Discovered-by:
1844 Assigned-to:
1845+CVSS:
1846
1847 Patches_yui:
1848 upstream_yui: released (2.8.2r1~squeeze-1)
1849diff --git a/active/CVE-2010-4653 b/active/CVE-2010-4653
1850index 4cc9b55..3bb229d 100644
1851--- a/active/CVE-2010-4653
1852+++ b/active/CVE-2010-4653
1853@@ -16,6 +16,7 @@ Bugs:
1854 Priority: low
1855 Discovered-by: Dan Rosenberg
1856 Assigned-to:
1857+CVSS: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
1858
1859 Patches_xpdf:
1860 upstream_xpdf: released (3.02-9)
1861diff --git a/active/CVE-2010-4654 b/active/CVE-2010-4654
1862index 2b7cdd1..ef099d9 100644
1863--- a/active/CVE-2010-4654
1864+++ b/active/CVE-2010-4654
1865@@ -17,6 +17,7 @@ Bugs:
1866 Priority: medium
1867 Discovered-by: Dan Rosenberg
1868 Assigned-to:
1869+CVSS: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
1870
1871 Patches_xpdf:
1872 upstream_xpdf: not-affected
1873diff --git a/active/CVE-2010-4664 b/active/CVE-2010-4664
1874index 0e4faa3..ef8a35f 100644
1875--- a/active/CVE-2010-4664
1876+++ b/active/CVE-2010-4664
1877@@ -16,6 +16,7 @@ Bugs:
1878 Priority: low
1879 Discovered-by:
1880 Assigned-to:
1881+CVSS: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
1882
1883 Patches_consolekit:
1884 upstream_consolekit: needs-triage
1885diff --git a/active/CVE-2010-5105 b/active/CVE-2010-5105
1886index f4019ee..1dd28d6 100644
1887--- a/active/CVE-2010-5105
1888+++ b/active/CVE-2010-5105
1889@@ -16,6 +16,7 @@ Bugs:
1890 Priority: low
1891 Discovered-by:
1892 Assigned-to:
1893+CVSS:
1894
1895 Patches_blender:
1896 upstream_blender: needs-triage
1897diff --git a/active/CVE-2011-0640 b/active/CVE-2011-0640
1898index 0a390e4..56bb4c9 100644
1899--- a/active/CVE-2011-0640
1900+++ b/active/CVE-2011-0640
1901@@ -14,6 +14,7 @@ Bugs:
1902 Priority: low
1903 Discovered-by:
1904 Assigned-to:
1905+CVSS:
1906
1907 Patches_udev:
1908 upstream_udev: needs-triage
1909diff --git a/active/CVE-2011-0704 b/active/CVE-2011-0704
1910index 6afa4c2..b12c101 100644
1911--- a/active/CVE-2011-0704
1912+++ b/active/CVE-2011-0704
1913@@ -14,6 +14,7 @@ Bugs:
1914 Priority: medium
1915 Discovered-by:
1916 Assigned-to:
1917+CVSS: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
1918
1919
1920 Patches_389-ds-base:
1921diff --git a/active/CVE-2011-0765 b/active/CVE-2011-0765
1922index 149582f..a489bce 100644
1923--- a/active/CVE-2011-0765
1924+++ b/active/CVE-2011-0765
1925@@ -12,6 +12,7 @@ Bugs:
1926 Priority: medium
1927 Discovered-by:
1928 Assigned-to:
1929+CVSS:
1930
1931 Patches_lft:
1932 upstream_lft: released (3.3)
1933diff --git a/active/CVE-2011-1298 b/active/CVE-2011-1298
1934index 8b176ae..b2ef593 100644
1935--- a/active/CVE-2011-1298
1936+++ b/active/CVE-2011-1298
1937@@ -15,6 +15,7 @@ Bugs:
1938 Priority: medium
1939 Discovered-by:
1940 Assigned-to:
1941+CVSS: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
1942
1943 Patches_chromium-browser:
1944 upstream_chromium-browser: released
1945diff --git a/active/CVE-2011-1412 b/active/CVE-2011-1412
1946index a3fb8df..860f911 100644
1947--- a/active/CVE-2011-1412
1948+++ b/active/CVE-2011-1412
1949@@ -16,6 +16,7 @@ Bugs:
1950 Priority: medium
1951 Discovered-by:
1952 Assigned-to:
1953+CVSS:
1954
1955 Patches_openarena:
1956 upstream_openarena: needs-triage
1957diff --git a/active/CVE-2011-1459 b/active/CVE-2011-1459
1958index f6c9e11..b2ae37a 100644
1959--- a/active/CVE-2011-1459
1960+++ b/active/CVE-2011-1459
1961@@ -16,6 +16,7 @@ Bugs:
1962 Priority: medium
1963 Discovered-by:
1964 Assigned-to:
1965+CVSS: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
1966
1967 Patches_chromium-browser:
1968 upstream_chromium-browser: released
1969diff --git a/active/CVE-2011-1460 b/active/CVE-2011-1460
1970index 9fee195..4f83268 100644
1971--- a/active/CVE-2011-1460
1972+++ b/active/CVE-2011-1460
1973@@ -15,6 +15,7 @@ Bugs:
1974 Priority: medium
1975 Discovered-by:
1976 Assigned-to:
1977+CVSS: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
1978
1979 Patches_chromium-browser:
1980 upstream_chromium-browser: released
1981diff --git a/active/CVE-2011-1947 b/active/CVE-2011-1947
1982index aa0452e..d5476d7 100644
1983--- a/active/CVE-2011-1947
1984+++ b/active/CVE-2011-1947
1985@@ -15,6 +15,7 @@ Bugs:
1986 Priority: low
1987 Discovered-by:
1988 Assigned-to:
1989+CVSS:
1990
1991 Patches_fetchmail:
1992 other: http://gitorious.org/fetchmail/fetchmail/commit/7dc67b8cf06f74aa57525279940e180c99701314
1993diff --git a/active/CVE-2011-2336 b/active/CVE-2011-2336
1994index 273db96..28f0f8d 100644
1995--- a/active/CVE-2011-2336
1996+++ b/active/CVE-2011-2336
1997@@ -16,6 +16,7 @@ Bugs:
1998 Priority: medium
1999 Discovered-by:
2000 Assigned-to:
2001+CVSS: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
2002
2003 Patches_chromium-browser:
2004 upstream_chromium-browser: released
2005diff --git a/active/CVE-2011-2337 b/active/CVE-2011-2337
2006index 3ca1f70..c6430ef 100644
2007--- a/active/CVE-2011-2337
2008+++ b/active/CVE-2011-2337
2009@@ -15,6 +15,7 @@ Bugs:
2010 Priority: medium
2011 Discovered-by:
2012 Assigned-to:
2013+CVSS: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
2014
2015 Patches_chromium-browser:
2016 upstream_chromium-browser: released
2017diff --git a/active/CVE-2011-2353 b/active/CVE-2011-2353
2018index eadddb3..b94ddd1 100644
2019--- a/active/CVE-2011-2353
2020+++ b/active/CVE-2011-2353
2021@@ -16,6 +16,7 @@ Bugs:
2022 Priority: medium
2023 Discovered-by:
2024 Assigned-to:
2025+CVSS: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
2026
2027 Patches_chromium-browser:
2028 upstream_chromium-browser: released
2029diff --git a/active/CVE-2011-2716 b/active/CVE-2011-2716
2030index d0eb9f9..f7a8033 100644
2031--- a/active/CVE-2011-2716
2032+++ b/active/CVE-2011-2716
2033@@ -17,6 +17,7 @@ Bugs:
2034 Priority: negligible
2035 Discovered-by:
2036 Assigned-to:
2037+CVSS:
2038
2039 Patches_busybox:
2040 upstream: http://git.busybox.net/busybox/commit/?id=7280d2017d8075267a12e469983e38277dcf0374
2041diff --git a/active/CVE-2011-2764 b/active/CVE-2011-2764
2042index 45d485a..20bf84b 100644
2043--- a/active/CVE-2011-2764
2044+++ b/active/CVE-2011-2764
2045@@ -17,6 +17,7 @@ Bugs:
2046 Priority: medium
2047 Discovered-by:
2048 Assigned-to:
2049+CVSS:
2050
2051 Patches_openarena:
2052 upstream_openarena: needs-triage
2053diff --git a/active/CVE-2011-2807 b/active/CVE-2011-2807
2054index b218c08..0cc075b 100644
2055--- a/active/CVE-2011-2807
2056+++ b/active/CVE-2011-2807
2057@@ -14,6 +14,7 @@ Bugs:
2058 Priority: medium
2059 Discovered-by:
2060 Assigned-to:
2061+CVSS: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
2062
2063 Patches_chromium-browser:
2064 upstream_chromium-browser: released
2065diff --git a/active/CVE-2011-2808 b/active/CVE-2011-2808
2066index 4897301..750cbc3 100644
2067--- a/active/CVE-2011-2808
2068+++ b/active/CVE-2011-2808
2069@@ -19,6 +19,7 @@ Bugs:
2070 Priority: medium
2071 Discovered-by:
2072 Assigned-to:
2073+CVSS: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
2074
2075 Patches_chromium-browser:
2076 upstream_chromium-browser: released
2077diff --git a/active/CVE-2011-2896 b/active/CVE-2011-2896
2078index 0dd6500..43d7366 100644
2079--- a/active/CVE-2011-2896
2080+++ b/active/CVE-2011-2896
2081@@ -25,6 +25,7 @@ Bugs:
2082 Priority: medium
2083 Discovered-by: Tomas Hoger
2084 Assigned-to: mdeslaur
2085+CVSS:
2086
2087 Patches_cups:
2088 upstream: http://cups.org/str.php?L3867
2089diff --git a/active/CVE-2011-3012 b/active/CVE-2011-3012
2090index 6dbf498..279e936 100644
2091--- a/active/CVE-2011-3012
2092+++ b/active/CVE-2011-3012
2093@@ -16,6 +16,7 @@ Bugs:
2094 Priority: medium
2095 Discovered-by:
2096 Assigned-to:
2097+CVSS:
2098
2099 Patches_ioquake3:
2100 upstream_ioquake3: needs-triage
2101diff --git a/active/CVE-2011-3170 b/active/CVE-2011-3170
2102index 710f186..3d3797f 100644
2103--- a/active/CVE-2011-3170
2104+++ b/active/CVE-2011-3170
2105@@ -20,6 +20,7 @@ Bugs:
2106 Priority: medium
2107 Discovered-by: Tomas Hoger
2108 Assigned-to: mdeslaur
2109+CVSS:
2110
2111 Patches_cups:
2112 upstream: http://cups.org/str.php?L3914
2113diff --git a/active/CVE-2011-3438 b/active/CVE-2011-3438
2114index 6db48de..8788ee1 100644
2115--- a/active/CVE-2011-3438
2116+++ b/active/CVE-2011-3438
2117@@ -15,6 +15,7 @@ Bugs:
2118 Priority: medium
2119 Discovered-by:
2120 Assigned-to:
2121+CVSS: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
2122
2123 Patches_webkit:
2124 upstream_webkit: needs-triage
2125diff --git a/active/CVE-2011-3620 b/active/CVE-2011-3620
2126index 2f0f4dc..6b0d569 100644
2127--- a/active/CVE-2011-3620
2128+++ b/active/CVE-2011-3620
2129@@ -16,6 +16,7 @@ Bugs:
2130 Priority: medium
2131 Discovered-by:
2132 Assigned-to:
2133+CVSS:
2134
2135 Patches_qpid-cpp:
2136 upstream_qpid-cpp: needs-triage
2137diff --git a/active/CVE-2011-3699 b/active/CVE-2011-3699
2138index 7957b36..c134449 100644
2139--- a/active/CVE-2011-3699
2140+++ b/active/CVE-2011-3699
2141@@ -15,6 +15,7 @@ Bugs:
2142 Priority: low
2143 Discovered-by:
2144 Assigned-to:
2145+CVSS:
2146
2147 Patches_libphp-adodb:
2148 upstream_libphp-adodb: needed
2149diff --git a/active/CVE-2011-3707 b/active/CVE-2011-3707
2150index 5b59fd2..1e18071 100644
2151--- a/active/CVE-2011-3707
2152+++ b/active/CVE-2011-3707
2153@@ -14,6 +14,7 @@ Bugs:
2154 Priority: negligible
2155 Discovered-by:
2156 Assigned-to:
2157+CVSS:
2158
2159 Patches_php-openid:
2160 upstream_php-openid: needed
2161diff --git a/active/CVE-2011-3727 b/active/CVE-2011-3727
2162index 8d6b1dd..c060d94 100644
2163--- a/active/CVE-2011-3727
2164+++ b/active/CVE-2011-3727
2165@@ -15,6 +15,7 @@ Bugs:
2166 Priority: low
2167 Discovered-by:
2168 Assigned-to:
2169+CVSS:
2170
2171 Patches_dokuwiki:
2172 upstream_dokuwiki: needed
2173diff --git a/active/CVE-2011-3740 b/active/CVE-2011-3740
2174index 4c9a5b9..7b11b50 100644
2175--- a/active/CVE-2011-3740
2176+++ b/active/CVE-2011-3740
2177@@ -16,6 +16,7 @@ Bugs:
2178 Priority: low
2179 Discovered-by:
2180 Assigned-to:
2181+CVSS:
2182
2183 Patches_libfpdi-php:
2184 upstream_libfpdi-php: needed
2185diff --git a/active/CVE-2011-3744 b/active/CVE-2011-3744
2186index f3a774b..d99e5b9 100644
2187--- a/active/CVE-2011-3744
2188+++ b/active/CVE-2011-3744
2189@@ -15,6 +15,7 @@ Bugs:
2190 Priority: low
2191 Discovered-by:
2192 Assigned-to:
2193+CVSS:
2194
2195 Patches_php-htmlpurifier:
2196 upstream_php-htmlpurifier: needed
2197diff --git a/active/CVE-2011-3757 b/active/CVE-2011-3757
2198index 0a61dd0..344ff2f 100644
2199--- a/active/CVE-2011-3757
2200+++ b/active/CVE-2011-3757
2201@@ -16,6 +16,7 @@ Bugs:
2202 Priority: low
2203 Discovered-by:
2204 Assigned-to:
2205+CVSS:
2206
2207 Patches_moodle:
2208 upstream_moodle: needed
2209diff --git a/active/CVE-2011-3761 b/active/CVE-2011-3761
2210index e021f48..dfa4722 100644
2211--- a/active/CVE-2011-3761
2212+++ b/active/CVE-2011-3761
2213@@ -13,6 +13,7 @@ Bugs:
2214 Priority: low
2215 Discovered-by:
2216 Assigned-to:
2217+CVSS:
2218
2219 Patches_nusoap:
2220 upstream_nusoap: needed
2221diff --git a/active/CVE-2011-3818 b/active/CVE-2011-3818
2222index e3dce84..4627a68 100644
2223--- a/active/CVE-2011-3818
2224+++ b/active/CVE-2011-3818
2225@@ -13,6 +13,7 @@ Bugs:
2226 Priority: low
2227 Discovered-by:
2228 Assigned-to:
2229+CVSS:
2230
2231 Patches_wordpress:
2232 upstream_wordpress: needed
2233diff --git a/active/CVE-2011-3821 b/active/CVE-2011-3821
2234index 40b817b..65f3bb8 100644
2235--- a/active/CVE-2011-3821
2236+++ b/active/CVE-2011-3821
2237@@ -13,6 +13,7 @@ Bugs:
2238 Priority: low
2239 Discovered-by:
2240 Assigned-to:
2241+CVSS:
2242
2243 Patches_php-xajax:
2244 upstream_php-xajax: needed
2245diff --git a/active/CVE-2011-3825 b/active/CVE-2011-3825
2246index d03af6a..f3a831e 100644
2247--- a/active/CVE-2011-3825
2248+++ b/active/CVE-2011-3825
2249@@ -13,6 +13,7 @@ Bugs:
2250 Priority: low
2251 Discovered-by:
2252 Assigned-to:
2253+CVSS:
2254
2255 Patches_zend-framework:
2256 upstream_zend-framework: needed
2257diff --git a/active/CVE-2011-4078 b/active/CVE-2011-4078
2258index 80385e3..2919e35 100644
2259--- a/active/CVE-2011-4078
2260+++ b/active/CVE-2011-4078
2261@@ -17,6 +17,7 @@ Bugs:
2262 Priority: medium
2263 Discovered-by:
2264 Assigned-to:
2265+CVSS:
2266
2267 Patches_roundcube:
2268 upstream_roundcube: needs-triage
2269diff --git a/active/CVE-2011-4115 b/active/CVE-2011-4115
2270index 3e57ef0..99435bc 100644
2271--- a/active/CVE-2011-4115
2272+++ b/active/CVE-2011-4115
2273@@ -12,6 +12,7 @@ Bugs:
2274 Priority: low
2275 Discovered-by:
2276 Assigned-to:
2277+CVSS: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
2278
2279 Patches_libparallel-forkmanager-perl:
2280 upstream_libparallel-forkmanager-perl: needed
2281diff --git a/active/CVE-2011-4203 b/active/CVE-2011-4203
2282index 61eb30a..b7d962f 100644
2283--- a/active/CVE-2011-4203
2284+++ b/active/CVE-2011-4203
2285@@ -14,6 +14,7 @@ Bugs:
2286 Priority: medium
2287 Discovered-by:
2288 Assigned-to:
2289+CVSS:
2290
2291 Patches_moodle:
2292 upstream_moodle: needed
2293diff --git a/active/CVE-2011-4604 b/active/CVE-2011-4604
2294index 133a73c..a3eb601 100644
2295--- a/active/CVE-2011-4604
2296+++ b/active/CVE-2011-4604
2297@@ -13,6 +13,7 @@ Bugs:
2298 Priority: medium
2299 Discovered-by:
2300 Assigned-to:
2301+CVSS:
2302
2303 Patches_batmand:
2304 other: https://lists.open-mesh.org/pipermail/b.a.t.m.a.n/2011-December/005908.html
2305diff --git a/active/CVE-2011-4898 b/active/CVE-2011-4898
2306index 4fcc206..b85bced 100644
2307--- a/active/CVE-2011-4898
2308+++ b/active/CVE-2011-4898
2309@@ -17,6 +17,7 @@ Bugs:
2310 Priority: low
2311 Discovered-by:
2312 Assigned-to:
2313+CVSS:
2314
2315 Patches_wordpress:
2316 upstream_wordpress: needed
2317diff --git a/active/CVE-2011-4899 b/active/CVE-2011-4899
2318index b650457..3170b9e 100644
2319--- a/active/CVE-2011-4899
2320+++ b/active/CVE-2011-4899
2321@@ -17,6 +17,7 @@ Bugs:
2322 Priority: low
2323 Discovered-by:
2324 Assigned-to:
2325+CVSS:
2326
2327 Patches_wordpress:
2328 upstream_wordpress: needed
2329diff --git a/active/CVE-2011-4931 b/active/CVE-2011-4931
2330index 2d3f235..2c2c448 100644
2331--- a/active/CVE-2011-4931
2332+++ b/active/CVE-2011-4931
2333@@ -12,6 +12,7 @@ Bugs:
2334 Priority: low
2335 Discovered-by:
2336 Assigned-to:
2337+CVSS: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
2338
2339 Patches_gpw:
2340 upstream_gpw: needs-triage
2341diff --git a/active/CVE-2011-4970 b/active/CVE-2011-4970
2342index 9306c4c..d024074 100644
2343--- a/active/CVE-2011-4970
2344+++ b/active/CVE-2011-4970
2345@@ -35,6 +35,7 @@ Bugs:
2346 Priority: medium
2347 Discovered-by:
2348 Assigned-to:
2349+CVSS:
2350
2351 Patches_dpm:
2352 upstream_dpm: needs-triage
2353diff --git a/active/CVE-2011-4973 b/active/CVE-2011-4973
2354index 7a519cb..b5150fe 100644
2355--- a/active/CVE-2011-4973
2356+++ b/active/CVE-2011-4973
2357@@ -14,6 +14,7 @@ Bugs:
2358 Priority: medium
2359 Discovered-by:
2360 Assigned-to:
2361+CVSS: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
2362
2363 Patches_libapache2-mod-nss:
2364 upstream: https://git.fedorahosted.org/cgit/mod_nss.git/commit/?id=a6c3370491ae1d3bc552e8de9353c82f73e510e3
2365diff --git a/active/CVE-2011-5055 b/active/CVE-2011-5055
2366index e6a6c31..8ccb188 100644
2367--- a/active/CVE-2011-5055
2368+++ b/active/CVE-2011-5055
2369@@ -17,6 +17,7 @@ Bugs:
2370 Priority: medium
2371 Discovered-by:
2372 Assigned-to:
2373+CVSS:
2374
2375 Patches_maradns:
2376 upstream_maradns: needs-triage
2377diff --git a/active/CVE-2011-5056 b/active/CVE-2011-5056
2378index 6d853b1..ac22f2d 100644
2379--- a/active/CVE-2011-5056
2380+++ b/active/CVE-2011-5056
2381@@ -15,6 +15,7 @@ Bugs:
2382 Priority: medium
2383 Discovered-by:
2384 Assigned-to:
2385+CVSS:
2386
2387 Patches_maradns:
2388 upstream_maradns: needs-triage
2389diff --git a/active/CVE-2011-5325 b/active/CVE-2011-5325
2390index 88cfd4b..3dd8243 100644
2391--- a/active/CVE-2011-5325
2392+++ b/active/CVE-2011-5325
2393@@ -25,6 +25,7 @@ Bugs:
2394 Priority: low
2395 Discovered-by: Tyler Hicks
2396 Assigned-to: mdeslaur
2397+CVSS: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
2398
2399 Patches_busybox:
2400 upstream: https://git.busybox.net/busybox/commit/?id=b920a38dc0a87f5884444d4731a8b887b5e16018
2401diff --git a/active/CVE-2012-0782 b/active/CVE-2012-0782
2402index e17d686..5f89d1c 100644
2403--- a/active/CVE-2012-0782
2404+++ b/active/CVE-2012-0782
2405@@ -15,6 +15,7 @@ Bugs:
2406 Priority: low
2407 Discovered-by:
2408 Assigned-to:
2409+CVSS:
2410
2411 Patches_wordpress:
2412 upstream_wordpress: needed
2413diff --git a/active/CVE-2012-0862 b/active/CVE-2012-0862
2414index d81a995..28c6ab6 100644
2415--- a/active/CVE-2012-0862
2416+++ b/active/CVE-2012-0862
2417@@ -17,6 +17,7 @@ Bugs:
2418 Priority: low
2419 Discovered-by: Thomas Swan
2420 Assigned-to:
2421+CVSS:
2422
2423 Patches_xinetd:
2424 upstream_xinetd: released (2.3.15,1:2.3.14-7.1)
2425diff --git a/active/CVE-2012-0876 b/active/CVE-2012-0876
2426index 1a0d392..8ea55d2 100644
2427--- a/active/CVE-2012-0876
2428+++ b/active/CVE-2012-0876
2429@@ -28,6 +28,7 @@ Bugs:
2430 Priority: medium
2431 Discovered-by:
2432 Assigned-to:
2433+CVSS:
2434
2435 Patches_expat:
2436 upstream: http://expat.cvs.sourceforge.net/viewvc/expat/expat/lib/expat.h?r1=1.80&r2=1.81
2437diff --git a/active/CVE-2012-0880 b/active/CVE-2012-0880
2438index c0f179c..31021cc 100644
2439--- a/active/CVE-2012-0880
2440+++ b/active/CVE-2012-0880
2441@@ -15,6 +15,7 @@ Bugs:
2442 Priority: medium
2443 Discovered-by:
2444 Assigned-to:
2445+CVSS: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
2446
2447 Patches_xerces-c:
2448 upstream_xerces-c: needs-triage
2449diff --git a/active/CVE-2012-0881 b/active/CVE-2012-0881
2450index 0967942..aa3e304 100644
2451--- a/active/CVE-2012-0881
2452+++ b/active/CVE-2012-0881
2453@@ -12,6 +12,7 @@ Bugs:
2454 Priority: low
2455 Discovered-by:
2456 Assigned-to:
2457+CVSS: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
2458
2459 Patches_libxerces2-java:
2460 upstream_libxerces2-java: needs-triage
2461diff --git a/active/CVE-2012-0937 b/active/CVE-2012-0937
2462index 5861887..a759376 100644
2463--- a/active/CVE-2012-0937
2464+++ b/active/CVE-2012-0937
2465@@ -17,6 +17,7 @@ Bugs:
2466 Priority: low
2467 Discovered-by:
2468 Assigned-to:
2469+CVSS:
2470
2471 Patches_wordpress:
2472 upstream_wordpress: needed
2473diff --git a/active/CVE-2012-1088 b/active/CVE-2012-1088
2474index 7de81f6..6d868fd 100644
2475--- a/active/CVE-2012-1088
2476+++ b/active/CVE-2012-1088
2477@@ -14,6 +14,7 @@ Bugs:
2478 Priority: negligible
2479 Discovered-by:
2480 Assigned-to:
2481+CVSS:
2482
2483 Patches_iproute:
2484 upstream_iproute: needs-triage
2485diff --git a/active/CVE-2012-1093 b/active/CVE-2012-1093
2486index 4e18edb..729eae1 100644
2487--- a/active/CVE-2012-1093
2488+++ b/active/CVE-2012-1093
2489@@ -1,5 +1,5 @@
2490 Candidate: CVE-2012-1093
2491-PublicDate: 2012-02-28
2492+PublicDate: 2020-02-21 19:15:00 UTC
2493 References:
2494 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1093
2495 Description:
2496@@ -14,6 +14,7 @@ Bugs:
2497 Priority: low
2498 Discovered-by:
2499 Assigned-to:
2500+CVSS:
2501
2502 Patches_xorg:
2503 upstream_xorg: needed
2504diff --git a/active/CVE-2012-1096 b/active/CVE-2012-1096
2505index 9b4cca5..cc57255 100644
2506--- a/active/CVE-2012-1096
2507+++ b/active/CVE-2012-1096
2508@@ -17,6 +17,7 @@ Bugs:
2509 Priority: low
2510 Discovered-by: Ludwig Nussel
2511 Assigned-to:
2512+CVSS:
2513
2514 Patches_network-manager:
2515 upstream_network-manager: needs-triage
2516diff --git a/active/CVE-2012-1148 b/active/CVE-2012-1148
2517index ceaf297..4adea69 100644
2518--- a/active/CVE-2012-1148
2519+++ b/active/CVE-2012-1148
2520@@ -23,6 +23,7 @@ Bugs:
2521 Priority: low
2522 Discovered-by: Tim Boddy
2523 Assigned-to:
2524+CVSS:
2525
2526 Patches_expat:
2527 upstream: http://expat.cvs.sourceforge.net/viewvc/expat/expat/lib/xmlparse.c?r1=1.166&r2=1.167
2528diff --git a/active/CVE-2012-1191 b/active/CVE-2012-1191
2529index 47ee5f9..d82aee0 100644
2530--- a/active/CVE-2012-1191
2531+++ b/active/CVE-2012-1191
2532@@ -14,6 +14,7 @@ Bugs:
2533 Priority: medium
2534 Discovered-by:
2535 Assigned-to:
2536+CVSS:
2537
2538 Patches_djbdns:
2539 upstream_djbdns: needs-triage
2540diff --git a/active/CVE-2012-1586 b/active/CVE-2012-1586
2541index e49fc09..7765f52 100644
2542--- a/active/CVE-2012-1586
2543+++ b/active/CVE-2012-1586
2544@@ -14,6 +14,7 @@ Bugs:
2545 Priority: low
2546 Discovered-by:
2547 Assigned-to:
2548+CVSS:
2549
2550 Patches_cifs-utils:
2551 upstream_cifs-utils: released (2:5.3-2)
2552diff --git a/active/CVE-2012-2150 b/active/CVE-2012-2150
2553index 836fdfd..90dbae1 100644
2554--- a/active/CVE-2012-2150
2555+++ b/active/CVE-2012-2150
2556@@ -15,6 +15,7 @@ Bugs:
2557 Priority: low
2558 Discovered-by: Gabriel Vlasiu
2559 Assigned-to:
2560+CVSS:
2561
2562 Patches_xfsprogs:
2563 upstream_xfsprogs: released (3.2.4-1)
2564diff --git a/active/CVE-2012-2663 b/active/CVE-2012-2663
2565index c6349d6..effcb22 100644
2566--- a/active/CVE-2012-2663
2567+++ b/active/CVE-2012-2663
2568@@ -18,6 +18,7 @@ Bugs:
2569 Priority: low
2570 Discovered-by: Denys Fedoryshchenko
2571 Assigned-to:
2572+CVSS:
2573
2574 Patches_iptables:
2575 upstream_iptables: needed
2576diff --git a/active/CVE-2012-2677 b/active/CVE-2012-2677
2577index 7cf523c..673b971 100644
2578--- a/active/CVE-2012-2677
2579+++ b/active/CVE-2012-2677
2580@@ -23,6 +23,7 @@ Bugs:
2581 Priority: low
2582 Discovered-by:
2583 Assigned-to: mdeslaur
2584+CVSS:
2585
2586 Patches_boost1.49:
2587 other: https://svn.boost.org/trac/boost/changeset/78326
2588diff --git a/active/CVE-2012-3155 b/active/CVE-2012-3155
2589index df015c8..1a8c6e4 100644
2590--- a/active/CVE-2012-3155
2591+++ b/active/CVE-2012-3155
2592@@ -15,6 +15,7 @@ Bugs:
2593 Priority: medium
2594 Discovered-by:
2595 Assigned-to:
2596+CVSS:
2597
2598 Patches_glassfish:
2599 upstream_glassfish: released (2.1.1 reached end-of-life, 3.1.2.2)
2600diff --git a/active/CVE-2012-3363 b/active/CVE-2012-3363
2601index aac321e..c0b38a9 100644
2602--- a/active/CVE-2012-3363
2603+++ b/active/CVE-2012-3363
2604@@ -16,6 +16,7 @@ Bugs:
2605 Priority: medium
2606 Discovered-by: Johannes Greil and Kestutis Gudinavicius
2607 Assigned-to:
2608+CVSS:
2609
2610 Patches_zendframework:
2611 upstream_zendframework: released (1.12.0)
2612diff --git a/active/CVE-2012-3409 b/active/CVE-2012-3409
2613index c5a7a99..ca36176 100644
2614--- a/active/CVE-2012-3409
2615+++ b/active/CVE-2012-3409
2616@@ -12,6 +12,7 @@ Bugs:
2617 Priority: low
2618 Discovered-by:
2619 Assigned-to:
2620+CVSS: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
2621
2622 Patches_ecryptfs-utils:
2623 upstream: https://bazaar.launchpad.net/~ecryptfs/ecryptfs/trunk/revision/705 (nosuid)
2624diff --git a/active/CVE-2012-3482 b/active/CVE-2012-3482
2625index 9b4a18e..58fa249 100644
2626--- a/active/CVE-2012-3482
2627+++ b/active/CVE-2012-3482
2628@@ -19,6 +19,7 @@ Bugs:
2629 Priority: low
2630 Discovered-by:
2631 Assigned-to:
2632+CVSS:
2633
2634 Patches_fetchmail:
2635 upstream: http://gitorious.org/fetchmail/fetchmail/commit/3fbc7cd331602c76f882d1b507cd05c1d824ba8b
2636diff --git a/active/CVE-2012-4230 b/active/CVE-2012-4230
2637index e76c04b..987a40f 100644
2638--- a/active/CVE-2012-4230
2639+++ b/active/CVE-2012-4230
2640@@ -19,6 +19,7 @@ Bugs:
2641 Priority: medium
2642 Discovered-by: Zach Alexander
2643 Assigned-to:
2644+CVSS:
2645
2646 Patches_tinymce:
2647 upstream_tinymce: needed
2648diff --git a/active/CVE-2012-4425 b/active/CVE-2012-4425
2649index 3d750cd..81e8a4d 100644
2650--- a/active/CVE-2012-4425
2651+++ b/active/CVE-2012-4425
2652@@ -20,6 +20,7 @@ Bugs:
2653 Priority: low
2654 Discovered-by: Sebastian Krahmer
2655 Assigned-to:
2656+CVSS:
2657
2658 Patches_glib2.0:
2659 upstream: http://git.gnome.org/browse/glib/commit/?id=d6cbb29f598d677d5fc1c974cba6d9f646cff491
2660diff --git a/active/CVE-2012-4446 b/active/CVE-2012-4446
2661index 49fa572..cc8e9db 100644
2662--- a/active/CVE-2012-4446
2663+++ b/active/CVE-2012-4446
2664@@ -15,6 +15,7 @@ Bugs:
2665 Priority: medium
2666 Discovered-by: Florian Weimer
2667 Assigned-to:
2668+CVSS:
2669
2670 Patches_qpid-cpp:
2671 upstream_qpid-cpp: needed
2672diff --git a/active/CVE-2012-4451 b/active/CVE-2012-4451
2673index f0ba21a..bbfe299 100644
2674--- a/active/CVE-2012-4451
2675+++ b/active/CVE-2012-4451
2676@@ -16,6 +16,7 @@ Bugs:
2677 Priority: medium
2678 Discovered-by:
2679 Assigned-to:
2680+CVSS: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
2681
2682 Patches_zendframework:
2683 upstream_zendframework: released (2.0.1)
2684diff --git a/active/CVE-2012-4458 b/active/CVE-2012-4458
2685index dcc8594..efed838 100644
2686--- a/active/CVE-2012-4458
2687+++ b/active/CVE-2012-4458
2688@@ -15,6 +15,7 @@ Bugs:
2689 Priority: medium
2690 Discovered-by: Florian Weimer
2691 Assigned-to:
2692+CVSS:
2693
2694 Patches_qpid-cpp:
2695 upstream: http://svn.apache.org/viewvc?view=revision&revision=1453031
2696diff --git a/active/CVE-2012-4459 b/active/CVE-2012-4459
2697index 714c3b5..2527424 100644
2698--- a/active/CVE-2012-4459
2699+++ b/active/CVE-2012-4459
2700@@ -15,6 +15,7 @@ Bugs:
2701 Priority: medium
2702 Discovered-by: Florian Weimer
2703 Assigned-to:
2704+CVSS:
2705
2706 Patches_qpid-cpp:
2707 upstream: http://svn.apache.org/viewvc?view=revision&revision=1453031
2708diff --git a/active/CVE-2012-4460 b/active/CVE-2012-4460
2709index b022375..77713e8 100644
2710--- a/active/CVE-2012-4460
2711+++ b/active/CVE-2012-4460
2712@@ -14,6 +14,7 @@ Bugs:
2713 Priority: medium
2714 Discovered-by:
2715 Assigned-to:
2716+CVSS:
2717
2718 Patches_qpid-cpp:
2719 upstream_qpid-cpp: needs-triage
2720diff --git a/active/CVE-2012-4516 b/active/CVE-2012-4516
2721index 338ab2f..0ad7041 100644
2722--- a/active/CVE-2012-4516
2723+++ b/active/CVE-2012-4516
2724@@ -14,6 +14,7 @@ Bugs:
2725 Priority: low
2726 Discovered-by: Florian Weimer
2727 Assigned-to:
2728+CVSS:
2729
2730 Patches_librdmacm:
2731 upstream: http://git.openfabrics.org/git?p=~shefty/librdmacm.git;a=commitdiff;h=4b5c1aa734e0e734fc2ba3cd41d0ddf02170af6d
2732diff --git a/active/CVE-2012-4542 b/active/CVE-2012-4542
2733index 9ed7cec..f9e693b 100644
2734--- a/active/CVE-2012-4542
2735+++ b/active/CVE-2012-4542
2736@@ -21,6 +21,7 @@ Bugs:
2737 Priority: low
2738 Discovered-by: Paolo Bonzini
2739 Assigned-to:
2740+CVSS:
2741
2742 Patches_linux:
2743 vendor: https://oss.oracle.com/git/gitweb.cgi?p=redpatch.git;a=commitdiff;h=76a274e17114abf1a77de6b651424648ce9e10c8
2744diff --git a/active/CVE-2012-5340 b/active/CVE-2012-5340
2745index 09c6d9d..8c141d3 100644
2746--- a/active/CVE-2012-5340
2747+++ b/active/CVE-2012-5340
2748@@ -14,6 +14,7 @@ Bugs:
2749 Priority: medium
2750 Discovered-by:
2751 Assigned-to:
2752+CVSS: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
2753
2754
2755 Patches_mupdf:
2756diff --git a/active/CVE-2012-5521 b/active/CVE-2012-5521
2757index a8d5bd4..cbc4cc3 100644
2758--- a/active/CVE-2012-5521
2759+++ b/active/CVE-2012-5521
2760@@ -18,6 +18,7 @@ Bugs:
2761 Priority: low
2762 Discovered-by:
2763 Assigned-to:
2764+CVSS: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
2765
2766 Patches_quagga:
2767 upstream_quagga: needs-triage
2768diff --git a/active/CVE-2012-5564 b/active/CVE-2012-5564
2769index 02f9bc2..77fa63c 100644
2770--- a/active/CVE-2012-5564
2771+++ b/active/CVE-2012-5564
2772@@ -13,6 +13,7 @@ Bugs:
2773 Priority: low
2774 Discovered-by:
2775 Assigned-to:
2776+CVSS:
2777
2778 Tags_android-tools: symlink-restriction
2779 Patches_android-tools:
2780diff --git a/active/CVE-2012-5657 b/active/CVE-2012-5657
2781index 11a5a08..737785a 100644
2782--- a/active/CVE-2012-5657
2783+++ b/active/CVE-2012-5657
2784@@ -18,6 +18,7 @@ Bugs:
2785 Priority: medium
2786 Discovered-by: Yury Dyachenko
2787 Assigned-to:
2788+CVSS:
2789
2790 Patches_zendframework:
2791 upstream_zendframework: released ( 1.11.15. 1.12.1)
2792diff --git a/active/CVE-2012-5662 b/active/CVE-2012-5662
2793index 94b9b9f..d35155a 100644
2794--- a/active/CVE-2012-5662
2795+++ b/active/CVE-2012-5662
2796@@ -15,6 +15,7 @@ Bugs:
2797 Priority: medium
2798 Discovered-by:
2799 Assigned-to:
2800+CVSS:
2801
2802 Patches_ibm-3270:
2803 upstream_ibm-3270: needs-triage
2804diff --git a/active/CVE-2012-5667 b/active/CVE-2012-5667
2805index bb171d0..972c508 100644
2806--- a/active/CVE-2012-5667
2807+++ b/active/CVE-2012-5667
2808@@ -30,6 +30,7 @@ Bugs:
2809 Priority: low
2810 Discovered-by:
2811 Assigned-to:
2812+CVSS:
2813
2814 Patches_grep:
2815 upstream_grep: released (2.11-1)
2816diff --git a/active/CVE-2012-5867 b/active/CVE-2012-5867
2817index 8f1ec27..9baa21c 100644
2818--- a/active/CVE-2012-5867
2819+++ b/active/CVE-2012-5867
2820@@ -12,6 +12,7 @@ Bugs:
2821 Priority: low
2822 Discovered-by:
2823 Assigned-to:
2824+CVSS: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
2825
2826 Patches_ht:
2827 upstream_ht: needs-triage
2828diff --git a/active/CVE-2012-6112 b/active/CVE-2012-6112
2829index ca640ee..462b509 100644
2830--- a/active/CVE-2012-6112
2831+++ b/active/CVE-2012-6112
2832@@ -17,6 +17,7 @@ Bugs:
2833 Priority: medium
2834 Discovered-by:
2835 Assigned-to:
2836+CVSS:
2837
2838 Patches_tinymce:
2839 upstream_tinymce: needs-triage
2840diff --git a/active/CVE-2012-6531 b/active/CVE-2012-6531
2841index 263abdc..4afc8e3 100644
2842--- a/active/CVE-2012-6531
2843+++ b/active/CVE-2012-6531
2844@@ -21,6 +21,7 @@ Bugs:
2845 Priority: medium
2846 Discovered-by:
2847 Assigned-to:
2848+CVSS:
2849
2850 Patches_zend-framework:
2851 upstream_zend-framework: released (1.11.13, 1.12.0)
2852diff --git a/active/CVE-2012-6532 b/active/CVE-2012-6532
2853index 51f6130..ff494b0 100644
2854--- a/active/CVE-2012-6532
2855+++ b/active/CVE-2012-6532
2856@@ -15,6 +15,7 @@ Bugs:
2857 Priority: medium
2858 Discovered-by:
2859 Assigned-to:
2860+CVSS:
2861
2862 Patches_zend-framework:
2863 upstream_zend-framework: released (1.11.13, 1.12.0)
2864diff --git a/active/CVE-2012-6636 b/active/CVE-2012-6636
2865index e9c37ed..ab0ab4c 100644
2866--- a/active/CVE-2012-6636
2867+++ b/active/CVE-2012-6636
2868@@ -18,6 +18,7 @@ Bugs:
2869 Priority: medium
2870 Discovered-by:
2871 Assigned-to:
2872+CVSS:
2873
2874 Patches_cordova-ubuntu:
2875 upstream_cordova-ubuntu: needs-triage
2876diff --git a/active/CVE-2012-6637 b/active/CVE-2012-6637
2877index 9dbb5c6..aa79c4c 100644
2878--- a/active/CVE-2012-6637
2879+++ b/active/CVE-2012-6637
2880@@ -14,6 +14,7 @@ Bugs:
2881 Priority: medium
2882 Discovered-by:
2883 Assigned-to:
2884+CVSS:
2885
2886 Patches_cordova-ubuntu:
2887 upstream_cordova-ubuntu: needs-triage
2888diff --git a/active/CVE-2012-6655 b/active/CVE-2012-6655
2889index fcf9aaa..abf52cd 100644
2890--- a/active/CVE-2012-6655
2891+++ b/active/CVE-2012-6655
2892@@ -16,6 +16,7 @@ Bugs:
2893 Priority: low
2894 Discovered-by:
2895 Assigned-to:
2896+CVSS: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
2897
2898 Patches_accountsservice:
2899 upstream_accountsservice: needs-triage
2900diff --git a/active/CVE-2012-6702 b/active/CVE-2012-6702
2901index 1e0ec1c..444e5b0 100644
2902--- a/active/CVE-2012-6702
2903+++ b/active/CVE-2012-6702
2904@@ -21,6 +21,7 @@ Bugs:
2905 Priority: medium
2906 Discovered-by:
2907 Assigned-to: mdeslaur
2908+CVSS: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
2909
2910 Patches_expat:
2911 upstream: https://sourceforge.net/p/expat/code_git/ci/6acb0a47372a9079cc6ff70c384f015a47f2c34a/
2912diff --git a/active/CVE-2012-6707 b/active/CVE-2012-6707
2913index e86b701..a56495e 100644
2914--- a/active/CVE-2012-6707
2915+++ b/active/CVE-2012-6707
2916@@ -18,6 +18,7 @@ Bugs:
2917 Priority: low
2918 Discovered-by:
2919 Assigned-to:
2920+CVSS: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
2921
2922
2923 Patches_wordpress:
2924diff --git a/active/CVE-2012-6708 b/active/CVE-2012-6708
2925index 37f471e..cc2869e 100644
2926--- a/active/CVE-2012-6708
2927+++ b/active/CVE-2012-6708
2928@@ -22,6 +22,7 @@ Bugs:
2929 Priority: low
2930 Discovered-by:
2931 Assigned-to:
2932+CVSS: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
2933
2934
2935 Patches_jquery:
2936diff --git a/active/CVE-2012-6709 b/active/CVE-2012-6709
2937index cb71fce..8a9fefa 100644
2938--- a/active/CVE-2012-6709
2939+++ b/active/CVE-2012-6709
2940@@ -16,6 +16,7 @@ Bugs:
2941 Priority: low
2942 Discovered-by:
2943 Assigned-to:
2944+CVSS: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
2945
2946
2947 Patches_links2:
2948diff --git a/active/CVE-2012-6710 b/active/CVE-2012-6710
2949index 8deb139..21c4d0a 100644
2950--- a/active/CVE-2012-6710
2951+++ b/active/CVE-2012-6710
2952@@ -14,6 +14,7 @@ Bugs:
2953 Priority: medium
2954 Discovered-by:
2955 Assigned-to:
2956+CVSS: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
2957
2958
2959 Patches_extplorer:
2960diff --git a/active/CVE-2013-0157 b/active/CVE-2013-0157
2961index 0d93ade..f349506 100644
2962--- a/active/CVE-2013-0157
2963+++ b/active/CVE-2013-0157
2964@@ -15,6 +15,7 @@ Bugs:
2965 Priority: low
2966 Discovered-by:
2967 Assigned-to:
2968+CVSS:
2969
2970 Patches_util-linux:
2971 upstream: http://git.kernel.org/?p=utils/util-linux/util-linux.git;a=commit;h=33c5fd0c5a774458470c86f9d318d8c48a9c9ccb
2972diff --git a/active/CVE-2013-0162 b/active/CVE-2013-0162
2973index b4a5101..a9916c7 100644
2974--- a/active/CVE-2013-0162
2975+++ b/active/CVE-2013-0162
2976@@ -14,6 +14,7 @@ Bugs:
2977 Priority: low
2978 Discovered-by:
2979 Assigned-to:
2980+CVSS:
2981
2982 Patches_ruby-parser:
2983 upstream_ruby-parser: needs-triage
2984diff --git a/active/CVE-2013-0342 b/active/CVE-2013-0342
2985index 7c52583..c972703 100644
2986--- a/active/CVE-2013-0342
2987+++ b/active/CVE-2013-0342
2988@@ -13,6 +13,7 @@ Bugs:
2989 Priority: medium
2990 Discovered-by:
2991 Assigned-to:
2992+CVSS: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
2993
2994 Patches_pyrad:
2995 upstream_pyrad: needs-triage
2996diff --git a/active/CVE-2013-0464 b/active/CVE-2013-0464
2997index 7025efc..8b48478 100644
2998--- a/active/CVE-2013-0464
2999+++ b/active/CVE-2013-0464
3000@@ -17,6 +17,7 @@ Bugs:
3001 Priority: medium
3002 Discovered-by:
3003 Assigned-to:
3004+CVSS:
3005
3006 Patches_eclipse:
3007 upstream_eclipse: deferred (2013-06-03)
3008diff --git a/active/CVE-2013-1429 b/active/CVE-2013-1429
3009index 03ab678..c3c68d7 100644
3010--- a/active/CVE-2013-1429
3011+++ b/active/CVE-2013-1429
3012@@ -15,6 +15,7 @@ Bugs:
3013 Priority: low
3014 Discovered-by:
3015 Assigned-to:
3016+CVSS: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N
3017
3018 Patches_lintian:
3019 upstream: https://bugs.launchpad.net/bugs/1169636
3020diff --git a/active/CVE-2013-1438 b/active/CVE-2013-1438
3021index d7e169c..e7226ae 100644
3022--- a/active/CVE-2013-1438
3023+++ b/active/CVE-2013-1438
3024@@ -28,6 +28,7 @@ Bugs:
3025 Priority: medium
3026 Discovered-by:
3027 Assigned-to: mdeslaur
3028+CVSS:
3029
3030 Patches_xmbc:
3031 upstream_xmbc: needs-triage
3032diff --git a/active/CVE-2013-1445 b/active/CVE-2013-1445
3033index cd3f5c0..5f9f082 100644
3034--- a/active/CVE-2013-1445
3035+++ b/active/CVE-2013-1445
3036@@ -16,6 +16,7 @@ Bugs:
3037 Priority: low
3038 Discovered-by:
3039 Assigned-to:
3040+CVSS:
3041
3042 Patches_python-crypto:
3043 upstream: http://www.openwall.com/lists/oss-security/2013/10/17/3
3044diff --git a/active/CVE-2013-1633 b/active/CVE-2013-1633
3045index 6a3745c..256f0e2 100644
3046--- a/active/CVE-2013-1633
3047+++ b/active/CVE-2013-1633
3048@@ -15,6 +15,7 @@ Bugs:
3049 Priority: low
3050 Discovered-by:
3051 Assigned-to:
3052+CVSS:
3053
3054 Patches_distribute:
3055 upstream_distribute: needs-triage
3056diff --git a/active/CVE-2013-1813 b/active/CVE-2013-1813
3057index 498b71a..d59b448 100644
3058--- a/active/CVE-2013-1813
3059+++ b/active/CVE-2013-1813
3060@@ -15,6 +15,7 @@ Bugs:
3061 Priority: negligible
3062 Discovered-by:
3063 Assigned-to:
3064+CVSS:
3065
3066 Patches_busybox:
3067 upstream: http://git.busybox.net/busybox/commit/?id=4609f477c7e043a4f6147dfe6e86b775da2ef784
3068diff --git a/active/CVE-2013-1816 b/active/CVE-2013-1816
3069index 3bbd559..491deb5 100644
3070--- a/active/CVE-2013-1816
3071+++ b/active/CVE-2013-1816
3072@@ -15,6 +15,7 @@ Bugs:
3073 Priority: medium
3074 Discovered-by:
3075 Assigned-to:
3076+CVSS: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
3077
3078 Patches_mediawiki:
3079 upstream: https://gerrit.wikimedia.org/r/#/c/29984/
3080diff --git a/active/CVE-2013-1817 b/active/CVE-2013-1817
3081index a23de60..7444ebb 100644
3082--- a/active/CVE-2013-1817
3083+++ b/active/CVE-2013-1817
3084@@ -15,6 +15,7 @@ Bugs:
3085 Priority: medium
3086 Discovered-by:
3087 Assigned-to:
3088+CVSS: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
3089
3090 Patches_mediawiki:
3091 upstream_mediawiki: released (1:1.19.4-1, 1.20.3, 1.19.4)
3092diff --git a/active/CVE-2013-1830 b/active/CVE-2013-1830
3093index e9e6365..9e394fb 100644
3094--- a/active/CVE-2013-1830
3095+++ b/active/CVE-2013-1830
3096@@ -16,6 +16,7 @@ Bugs:
3097 Priority: medium
3098 Discovered-by: Helen Foster
3099 Assigned-to:
3100+CVSS:
3101
3102 Patches_moodle:
3103 upstream: http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-37481
3104diff --git a/active/CVE-2013-1831 b/active/CVE-2013-1831
3105index fcdbfba..008de14 100644
3106--- a/active/CVE-2013-1831
3107+++ b/active/CVE-2013-1831
3108@@ -15,6 +15,7 @@ Bugs:
3109 Priority: low
3110 Discovered-by: Mark Nielsen
3111 Assigned-to:
3112+CVSS:
3113
3114 Patches_moodle:
3115 upstream: http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-36901
3116diff --git a/active/CVE-2013-1832 b/active/CVE-2013-1832
3117index e33b482..349d8e1 100644
3118--- a/active/CVE-2013-1832
3119+++ b/active/CVE-2013-1832
3120@@ -15,6 +15,7 @@ Bugs:
3121 Priority: low
3122 Discovered-by: John Holmes
3123 Assigned-to:
3124+CVSS:
3125
3126 Patches_moodle:
3127 upstream: http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-37681
3128diff --git a/active/CVE-2013-1833 b/active/CVE-2013-1833
3129index cf69bdf..2b23f5d 100644
3130--- a/active/CVE-2013-1833
3131+++ b/active/CVE-2013-1833
3132@@ -15,6 +15,7 @@ Bugs:
3133 Priority: medium
3134 Discovered-by: Frederic Massart
3135 Assigned-to:
3136+CVSS:
3137
3138 Patches_moodle:
3139 upstream: http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-37507
3140diff --git a/active/CVE-2013-1834 b/active/CVE-2013-1834
3141index 29fdb20..ce12d19 100644
3142--- a/active/CVE-2013-1834
3143+++ b/active/CVE-2013-1834
3144@@ -15,6 +15,7 @@ Bugs:
3145 Priority: medium
3146 Discovered-by: Frederic Massart
3147 Assigned-to:
3148+CVSS:
3149
3150 Patches_moodle:
3151 upstream: http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-37411
3152diff --git a/active/CVE-2013-1835 b/active/CVE-2013-1835
3153index 1b2b63d..9717985 100644
3154--- a/active/CVE-2013-1835
3155+++ b/active/CVE-2013-1835
3156@@ -15,6 +15,7 @@ Bugs:
3157 Priority: medium
3158 Discovered-by: Andrew Nicols
3159 Assigned-to:
3160+CVSS:
3161
3162 Patches_moodle:
3163 upstream: http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-36426
3164diff --git a/active/CVE-2013-1836 b/active/CVE-2013-1836
3165index 410e511..c0f281f 100644
3166--- a/active/CVE-2013-1836
3167+++ b/active/CVE-2013-1836
3168@@ -15,6 +15,7 @@ Bugs:
3169 Priority: medium
3170 Discovered-by: Frederic Massart
3171 Assigned-to:
3172+CVSS:
3173
3174 Patches_moodle:
3175 upstream: http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-37852
3176diff --git a/active/CVE-2013-1841 b/active/CVE-2013-1841
3177index d0b4c50..ea00ec8 100644
3178--- a/active/CVE-2013-1841
3179+++ b/active/CVE-2013-1841
3180@@ -16,6 +16,7 @@ Bugs:
3181 Priority: low
3182 Discovered-by:
3183 Assigned-to:
3184+CVSS:
3185
3186 Patches_libnet-server-perl:
3187 upstream_libnet-server-perl: needs-triage
3188diff --git a/active/CVE-2013-1910 b/active/CVE-2013-1910
3189index 7490c4e..3e22723 100644
3190--- a/active/CVE-2013-1910
3191+++ b/active/CVE-2013-1910
3192@@ -15,6 +15,7 @@ Bugs:
3193 Priority: medium
3194 Discovered-by: James Antill
3195 Assigned-to:
3196+CVSS: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
3197
3198 Patches_yum:
3199 upstream: http://yum.baseurl.org/gitweb?p=yum.git;a=commitdiff;h=c148eb10b798270b3d15087433c8efb2a79a69d0
3200diff --git a/active/CVE-2013-1923 b/active/CVE-2013-1923
3201index 2ef049a..96f8cde 100644
3202--- a/active/CVE-2013-1923
3203+++ b/active/CVE-2013-1923
3204@@ -15,6 +15,7 @@ Bugs:
3205 Priority: low
3206 Discovered-by:
3207 Assigned-to:
3208+CVSS:
3209
3210 Patches_nfs-utils:
3211 upstream_nfs-utils: released (1:1.2.8-1)
3212diff --git a/active/CVE-2013-1942 b/active/CVE-2013-1942
3213index 2df61df..0cced7a 100644
3214--- a/active/CVE-2013-1942
3215+++ b/active/CVE-2013-1942
3216@@ -19,6 +19,7 @@ Bugs:
3217 Priority: medium
3218 Discovered-by:
3219 Assigned-to:
3220+CVSS:
3221
3222 Patches_owncloud:
3223 upstream_owncloud: needs-triage
3224diff --git a/active/CVE-2013-1950 b/active/CVE-2013-1950
3225index 387f961..2c6831a 100644
3226--- a/active/CVE-2013-1950
3227+++ b/active/CVE-2013-1950
3228@@ -14,6 +14,7 @@ Bugs:
3229 Priority: medium
3230 Discovered-by:
3231 Assigned-to:
3232+CVSS:
3233
3234 Patches_libtirpc:
3235 other: http://git.infradead.org/users/steved/libtirpc.git/commitdiff/a9f437119d79a438cb12e510f3cadd4060102c9f
3236diff --git a/active/CVE-2013-1951 b/active/CVE-2013-1951
3237index 7b4aa07..4ba9859 100644
3238--- a/active/CVE-2013-1951
3239+++ b/active/CVE-2013-1951
3240@@ -13,6 +13,7 @@ Bugs:
3241 Priority: low
3242 Discovered-by:
3243 Assigned-to:
3244+CVSS: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
3245
3246 Patches_mediawiki:
3247 upstream: https://gerrit.wikimedia.org/r/gitweb?p=mediawiki%2Fcore.git;a=commit;h=c6528bb73b99de3ae6a5f3d8493e9dc8a1eb9120
3248diff --git a/active/CVE-2013-1953 b/active/CVE-2013-1953
3249index c829081..0ae0a32 100644
3250--- a/active/CVE-2013-1953
3251+++ b/active/CVE-2013-1953
3252@@ -18,6 +18,7 @@ Bugs:
3253 Priority: medium
3254 Discovered-by:
3255 Assigned-to:
3256+CVSS:
3257
3258 Patches_autotrace:
3259 upstream_autotrace: released (0.31.1-16+nmu1)
3260diff --git a/active/CVE-2013-2022 b/active/CVE-2013-2022
3261index a25c291..60a1f1f 100644
3262--- a/active/CVE-2013-2022
3263+++ b/active/CVE-2013-2022
3264@@ -20,6 +20,7 @@ Bugs:
3265 Priority: medium
3266 Discovered-by: Malte Batram
3267 Assigned-to:
3268+CVSS:
3269
3270 Patches_jplayer:
3271 upstream: https://github.com/happyworm/jPlayer/commit/e8ca190f7f972a6a421cb95f09e138720e40ed6d
3272diff --git a/active/CVE-2013-2023 b/active/CVE-2013-2023
3273index a8e7e7d..7c8b421 100644
3274--- a/active/CVE-2013-2023
3275+++ b/active/CVE-2013-2023
3276@@ -15,6 +15,7 @@ Bugs:
3277 Priority: medium
3278 Discovered-by: Eugene Dokukin
3279 Assigned-to:
3280+CVSS:
3281
3282 Patches_jplayer:
3283 upstream: https://github.com/happyworm/jPlayer/commit/c5fe17bb4459164bd59153b57248cf94b8867373
3284diff --git a/active/CVE-2013-2024 b/active/CVE-2013-2024
3285index 3bfe10e..a133b96 100644
3286--- a/active/CVE-2013-2024
3287+++ b/active/CVE-2013-2024
3288@@ -12,6 +12,7 @@ Bugs:
3289 Priority: medium
3290 Discovered-by: Florian Zumbiehl
3291 Assigned-to:
3292+CVSS: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
3293
3294 Patches_chicken:
3295 upstream: http://lists.nongnu.org/archive/html/chicken-hackers/2013-04/msg00060.html
3296diff --git a/active/CVE-2013-2080 b/active/CVE-2013-2080
3297index 17a4a98..5642a4d 100644
3298--- a/active/CVE-2013-2080
3299+++ b/active/CVE-2013-2080
3300@@ -16,6 +16,7 @@ Bugs:
3301 Priority: low
3302 Discovered-by: Andrew Davis
3303 Assigned-to:
3304+CVSS:
3305
3306 Patches_moodle:
3307 upstream: http://git.moodle.org/gw?p=moodle.git;a=commitdiff;h=5df9bc3998095299c6862973866252649a5e0866;hp=4ce97aed0d48514781f0d16cc069b8a7b5e1a67f
3308diff --git a/active/CVE-2013-2081 b/active/CVE-2013-2081
3309index 6a1b827..93e8ea9 100644
3310--- a/active/CVE-2013-2081
3311+++ b/active/CVE-2013-2081
3312@@ -15,6 +15,7 @@ Bugs:
3313 Priority: low
3314 Discovered-by: Jérôme Mouneyrac
3315 Assigned-to:
3316+CVSS:
3317
3318 Patches_moodle:
3319 upstream: http://git.moodle.org/gw?p=moodle.git;a=commitdiff;h=669dee58048b18d9034a7b2367b97a50b498b0e0
3320diff --git a/active/CVE-2013-2082 b/active/CVE-2013-2082
3321index 7189c36..945ad9a 100644
3322--- a/active/CVE-2013-2082
3323+++ b/active/CVE-2013-2082
3324@@ -15,6 +15,7 @@ Bugs:
3325 Priority: medium
3326 Discovered-by: Dan Poltawski
3327 Assigned-to:
3328+CVSS:
3329
3330 Patches_moodle:
3331 upstream: http://git.moodle.org/gw?p=moodle.git;a=commitdiff;h=9a909b1a359f72b8d384e18da8e05474604279e1 (p1)
3332diff --git a/active/CVE-2013-2083 b/active/CVE-2013-2083
3333index 98bab13..24a0e10 100644
3334--- a/active/CVE-2013-2083
3335+++ b/active/CVE-2013-2083
3336@@ -15,6 +15,7 @@ Bugs:
3337 Priority: medium
3338 Discovered-by: Dan Poltawski
3339 Assigned-to:
3340+CVSS:
3341
3342 Patches_moodle:
3343 upstream: http://git.moodle.org/gw?p=moodle.git;a=commitdiff;h=d5909fd1447bc6f05dbf37d7c9eb72b79004e24a (p1)
3344diff --git a/active/CVE-2013-2099 b/active/CVE-2013-2099
3345index f69e708..f4e2954 100644
3346--- a/active/CVE-2013-2099
3347+++ b/active/CVE-2013-2099
3348@@ -29,6 +29,7 @@ Bugs:
3349 Priority: low
3350 Discovered-by: Florian Weimer
3351 Assigned-to: mdeslaur
3352+CVSS:
3353
3354 Patches_python2.7:
3355 upstream_python2.7: released (2.7.5-5)
3356diff --git a/active/CVE-2013-2114 b/active/CVE-2013-2114
3357index fe48d7c..5677ea5 100644
3358--- a/active/CVE-2013-2114
3359+++ b/active/CVE-2013-2114
3360@@ -12,6 +12,7 @@ Bugs:
3361 Priority: medium
3362 Discovered-by:
3363 Assigned-to:
3364+CVSS:
3365
3366 Patches_mediawiki:
3367 upstream: http://download.wikimedia.org/mediawiki/1.19/mediawiki-1.19.7.patch.gz
3368diff --git a/active/CVE-2013-2124 b/active/CVE-2013-2124
3369index 89cf2cc..c57f4b1 100644
3370--- a/active/CVE-2013-2124
3371+++ b/active/CVE-2013-2124
3372@@ -13,6 +13,7 @@ Bugs:
3373 Priority: medium
3374 Discovered-by:
3375 Assigned-to:
3376+CVSS:
3377
3378 Patches_libguestfs:
3379 upstream_libguestfs: released (1:1.20.7-1)
3380diff --git a/active/CVE-2013-2131 b/active/CVE-2013-2131
3381index f550b26..83c6de2 100644
3382--- a/active/CVE-2013-2131
3383+++ b/active/CVE-2013-2131
3384@@ -16,6 +16,7 @@ Bugs:
3385 Priority: low
3386 Discovered-by: Thomas Pollet
3387 Assigned-to:
3388+CVSS:
3389
3390 Patches_rrdtool:
3391 upstream: https://github.com/yarda/rrdtool-1.x/commit/37d3050caed517538efa1f6fc28fda48aee3d53e
3392diff --git a/active/CVE-2013-2561 b/active/CVE-2013-2561
3393index 6ebbc73..4302a0a 100644
3394--- a/active/CVE-2013-2561
3395+++ b/active/CVE-2013-2561
3396@@ -16,6 +16,7 @@ Bugs:
3397 Priority: low
3398 Discovered-by: Larry W. Cashdollar
3399 Assigned-to:
3400+CVSS:
3401
3402 Tags_ibutils: symlink-restriction hardlink-restriction
3403 Patches_ibutils:
3404diff --git a/active/CVE-2013-3564 b/active/CVE-2013-3564
3405index 0ded771..33c3ff6 100644
3406--- a/active/CVE-2013-3564
3407+++ b/active/CVE-2013-3564
3408@@ -15,6 +15,7 @@ Bugs:
3409 Priority: medium
3410 Discovered-by:
3411 Assigned-to:
3412+CVSS: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
3413
3414
3415 Patches_vlc:
3416diff --git a/active/CVE-2013-3630 b/active/CVE-2013-3630
3417index 5362e14..11197fb 100644
3418--- a/active/CVE-2013-3630
3419+++ b/active/CVE-2013-3630
3420@@ -15,6 +15,7 @@ Bugs:
3421 Priority: medium
3422 Discovered-by:
3423 Assigned-to:
3424+CVSS:
3425
3426 Patches_moodle:
3427 upstream_moodle: needs-triage
3428diff --git a/active/CVE-2013-4158 b/active/CVE-2013-4158
3429index 3a488ad..04bb081 100644
3430--- a/active/CVE-2013-4158
3431+++ b/active/CVE-2013-4158
3432@@ -11,6 +11,7 @@ Bugs:
3433 Priority: medium
3434 Discovered-by:
3435 Assigned-to:
3436+CVSS: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
3437
3438 Patches_smokeping:
3439 upstream_smokeping: needs-triage
3440diff --git a/active/CVE-2013-4221 b/active/CVE-2013-4221
3441index 2aaf1eb..dc049ec 100644
3442--- a/active/CVE-2013-4221
3443+++ b/active/CVE-2013-4221
3444@@ -16,6 +16,7 @@ Bugs:
3445 Priority: medium
3446 Discovered-by:
3447 Assigned-to:
3448+CVSS:
3449
3450 Patches_restlet:
3451 upstream_restlet: needs-triage
3452diff --git a/active/CVE-2013-4235 b/active/CVE-2013-4235
3453index 3ac3571..9edb3ef 100644
3454--- a/active/CVE-2013-4235
3455+++ b/active/CVE-2013-4235
3456@@ -13,6 +13,7 @@ Bugs:
3457 Priority: low
3458 Discovered-by: Florian Weimer
3459 Assigned-to:
3460+CVSS: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N
3461
3462 Patches_shadow:
3463 upstream_shadow: needs-triage
3464diff --git a/active/CVE-2013-4245 b/active/CVE-2013-4245
3465index 8a0b110..32a5df8 100644
3466--- a/active/CVE-2013-4245
3467+++ b/active/CVE-2013-4245
3468@@ -10,6 +10,7 @@ Bugs:
3469 Priority: low
3470 Discovered-by: Murray McAllister
3471 Assigned-to:
3472+CVSS: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
3473
3474 Patches_gnome-orca:
3475 upstream_gnome-orca: needs-triage
3476diff --git a/active/CVE-2013-4271 b/active/CVE-2013-4271
3477index 43d03f4..fa698ed 100644
3478--- a/active/CVE-2013-4271
3479+++ b/active/CVE-2013-4271
3480@@ -16,6 +16,7 @@ Bugs:
3481 Priority: medium
3482 Discovered-by:
3483 Assigned-to:
3484+CVSS:
3485
3486 Patches_restlet:
3487 upstream_restlet: needed
3488diff --git a/active/CVE-2013-4303 b/active/CVE-2013-4303
3489index 8e511a8..af1bd45 100644
3490--- a/active/CVE-2013-4303
3491+++ b/active/CVE-2013-4303
3492@@ -16,6 +16,7 @@ Bugs:
3493 Priority: medium
3494 Discovered-by:
3495 Assigned-to:
3496+CVSS: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
3497
3498 Patches_mediawiki:
3499 upstream_mediawiki: released (1:1.19.8+dfsg-1)
3500diff --git a/active/CVE-2013-4342 b/active/CVE-2013-4342
3501index 4f53d9c..69176fe 100644
3502--- a/active/CVE-2013-4342
3503+++ b/active/CVE-2013-4342
3504@@ -14,6 +14,7 @@ Bugs:
3505 Priority: low
3506 Discovered-by:
3507 Assigned-to:
3508+CVSS:
3509
3510 Patches_xinetd:
3511 vendor: https://rhn.redhat.com/errata/RHSA-2013-1409.html
3512diff --git a/active/CVE-2013-4419 b/active/CVE-2013-4419
3513index 1f3d1ff..b990292 100644
3514--- a/active/CVE-2013-4419
3515+++ b/active/CVE-2013-4419
3516@@ -15,6 +15,7 @@ Bugs:
3517 Priority: low
3518 Discovered-by: Michael Scherer
3519 Assigned-to:
3520+CVSS:
3521
3522 Tags_libguestfs: symlink-restriction hardlink-restriction
3523 Patches_libguestfs:
3524diff --git a/active/CVE-2013-4440 b/active/CVE-2013-4440
3525index 4de4842..f5d6a32 100644
3526--- a/active/CVE-2013-4440
3527+++ b/active/CVE-2013-4440
3528@@ -15,6 +15,7 @@ Bugs:
3529 Priority: low
3530 Discovered-by:
3531 Assigned-to:
3532+CVSS:
3533
3534 Patches_pwgen:
3535 other: https://github.com/therealmik/pwgen/compare/securityfixes
3536diff --git a/active/CVE-2013-4442 b/active/CVE-2013-4442
3537index 6508e76..5e819d2 100644
3538--- a/active/CVE-2013-4442
3539+++ b/active/CVE-2013-4442
3540@@ -16,6 +16,7 @@ Bugs:
3541 Priority: low
3542 Discovered-by: Michael Samuel
3543 Assigned-to:
3544+CVSS:
3545
3546 Patches_pwgen:
3547 other: https://launchpadlibrarian.net/140874774/randnum_c_v2.patch
3548diff --git a/active/CVE-2013-4453 b/active/CVE-2013-4453
3549index 48fc845..5ca4746 100644
3550--- a/active/CVE-2013-4453
3551+++ b/active/CVE-2013-4453
3552@@ -13,6 +13,7 @@ Bugs:
3553 Priority: medium
3554 Discovered-by:
3555 Assigned-to:
3556+CVSS:
3557
3558 Patches_ldap-account-manager:
3559 upstream_ldap-account-manager: needs-triage
3560diff --git a/active/CVE-2013-4488 b/active/CVE-2013-4488
3561index 20cd53f..7e19984 100644
3562--- a/active/CVE-2013-4488
3563+++ b/active/CVE-2013-4488
3564@@ -18,6 +18,7 @@ Bugs:
3565 Priority: low
3566 Discovered-by:
3567 Assigned-to:
3568+CVSS:
3569
3570 Patches_libgadu:
3571 upstream_libgadu: needs-triage
3572diff --git a/active/CVE-2013-4492 b/active/CVE-2013-4492
3573index fb8d01e..087221d 100644
3574--- a/active/CVE-2013-4492
3575+++ b/active/CVE-2013-4492
3576@@ -15,6 +15,7 @@ Bugs:
3577 Priority: medium
3578 Discovered-by:
3579 Assigned-to:
3580+CVSS:
3581
3582 Patches_ruby-i18n:
3583 upstream_ruby-i18n: needs-triage
3584diff --git a/active/CVE-2013-4517 b/active/CVE-2013-4517
3585index c593596..bdc1c45 100644
3586--- a/active/CVE-2013-4517
3587+++ b/active/CVE-2013-4517
3588@@ -14,6 +14,7 @@ Bugs:
3589 Priority: low
3590 Discovered-by: James Forshaw
3591 Assigned-to:
3592+CVSS:
3593
3594 Patches_libxml-security-java:
3595 upstream: http://svn.apache.org/viewvc?view=revision&revision=1537956
3596diff --git a/active/CVE-2013-4566 b/active/CVE-2013-4566
3597index c1094a8..f0690ac 100644
3598--- a/active/CVE-2013-4566
3599+++ b/active/CVE-2013-4566
3600@@ -14,6 +14,7 @@ Bugs:
3601 Priority: medium
3602 Discovered-by: Albert Smith
3603 Assigned-to:
3604+CVSS:
3605
3606 Patches_libapache2-mod-nss:
3607 vendor: http://pkgs.fedoraproject.org/cgit/mod_nss.git/tree/mod_nss-nssverifyclient.patch?id=63709b8
3608diff --git a/active/CVE-2013-4577 b/active/CVE-2013-4577
3609index 6fbc932..fa04b1b 100644
3610--- a/active/CVE-2013-4577
3611+++ b/active/CVE-2013-4577
3612@@ -13,6 +13,7 @@ Bugs:
3613 Priority: low
3614 Discovered-by: Francesco Poli
3615 Assigned-to:
3616+CVSS:
3617
3618 Patches_grub2:
3619 other: http://bugs.debian.org/cgi-bin/bugreport.cgi?msg=5;filename=safer_grub_cfg_perms.diff.gz;att=1;bug=632598
3620diff --git a/active/CVE-2013-4584 b/active/CVE-2013-4584
3621index 6ff70fc..015a55c 100644
3622--- a/active/CVE-2013-4584
3623+++ b/active/CVE-2013-4584
3624@@ -14,6 +14,7 @@ Bugs:
3625 Priority: low
3626 Discovered-by: Daniel Kahn Gillmor
3627 Assigned-to:
3628+CVSS: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
3629
3630 Patches_perdition:
3631 other: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=729028
3632diff --git a/active/CVE-2013-4590 b/active/CVE-2013-4590
3633index dcf8f4c..3e579ef 100644
3634--- a/active/CVE-2013-4590
3635+++ b/active/CVE-2013-4590
3636@@ -20,6 +20,7 @@ Bugs:
3637 Priority: low
3638 Discovered-by:
3639 Assigned-to:
3640+CVSS:
3641
3642 Patches_tomcat6:
3643 upstream: http://svn.apache.org/viewvc?view=rev&rev=1558828
3644diff --git a/active/CVE-2013-5106 b/active/CVE-2013-5106
3645index f95ac47..673429d 100644
3646--- a/active/CVE-2013-5106
3647+++ b/active/CVE-2013-5106
3648@@ -13,6 +13,7 @@ Bugs:
3649 Priority: medium
3650 Discovered-by:
3651 Assigned-to:
3652+CVSS: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
3653
3654
3655 Patches_python-mode:
3656diff --git a/active/CVE-2013-5321 b/active/CVE-2013-5321
3657index a4f1429..d2b8395 100644
3658--- a/active/CVE-2013-5321
3659+++ b/active/CVE-2013-5321
3660@@ -17,6 +17,7 @@ Bugs:
3661 Priority: medium
3662 Discovered-by: Glafkos Charalambous
3663 Assigned-to:
3664+CVSS:
3665
3666 Patches_ossim:
3667 upstream_ossim: needed
3668diff --git a/active/CVE-2013-6364 b/active/CVE-2013-6364
3669index d72457d..7e6384f 100644
3670--- a/active/CVE-2013-6364
3671+++ b/active/CVE-2013-6364
3672@@ -11,6 +11,7 @@ Bugs:
3673 Priority: medium
3674 Discovered-by:
3675 Assigned-to:
3676+CVSS: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
3677
3678 Patches_turba2:
3679 upstream_turba2: needs-triage
3680diff --git a/active/CVE-2013-6365 b/active/CVE-2013-6365
3681index 8575b24..60ef8a6 100644
3682--- a/active/CVE-2013-6365
3683+++ b/active/CVE-2013-6365
3684@@ -10,6 +10,7 @@ Bugs:
3685 Priority: medium
3686 Discovered-by:
3687 Assigned-to:
3688+CVSS: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N
3689
3690 Patches_php-horde:
3691 upstream_php-horde: needs-triage
3692diff --git a/active/CVE-2013-6825 b/active/CVE-2013-6825
3693index aa195a5..7bec0d1 100644
3694--- a/active/CVE-2013-6825
3695+++ b/active/CVE-2013-6825
3696@@ -22,6 +22,7 @@ Bugs:
3697 Priority: medium
3698 Discovered-by: Hector Marco
3699 Assigned-to:
3700+CVSS:
3701
3702 Patches_dcmtk:
3703 other: http://hmarco.org/bugs/patches/dcmtk-3.6.1-drop-privileges-fixed.patch
3704diff --git a/active/CVE-2013-7098 b/active/CVE-2013-7098
3705index 3732e78..68f014b 100644
3706--- a/active/CVE-2013-7098
3707+++ b/active/CVE-2013-7098
3708@@ -13,6 +13,7 @@ Bugs:
3709 Priority: medium
3710 Discovered-by:
3711 Assigned-to:
3712+CVSS: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
3713
3714
3715 Patches_openconnect:
3716diff --git a/active/CVE-2013-7110 b/active/CVE-2013-7110
3717index d2e1333..e2121d5 100644
3718--- a/active/CVE-2013-7110
3719+++ b/active/CVE-2013-7110
3720@@ -17,6 +17,7 @@ Bugs:
3721 Priority: medium
3722 Discovered-by:
3723 Assigned-to:
3724+CVSS:
3725
3726 Patches_transifex-client:
3727 upstream_transifex-client: needs-triage
3728diff --git a/active/CVE-2013-7233 b/active/CVE-2013-7233
3729index 6a3102b..5d6de2e 100644
3730--- a/active/CVE-2013-7233
3731+++ b/active/CVE-2013-7233
3732@@ -14,6 +14,7 @@ Bugs:
3733 Priority: low
3734 Discovered-by:
3735 Assigned-to:
3736+CVSS:
3737
3738 Patches_wordpress:
3739 upstream_wordpress: needs-triage
3740diff --git a/active/CVE-2013-7258 b/active/CVE-2013-7258
3741index d4c039a..f019702 100644
3742--- a/active/CVE-2013-7258
3743+++ b/active/CVE-2013-7258
3744@@ -16,6 +16,7 @@ Bugs:
3745 Priority: medium
3746 Discovered-by:
3747 Assigned-to:
3748+CVSS:
3749
3750 Patches_web2ldap:
3751 upstream_web2ldap: released (1.1.49)
3752diff --git a/active/CVE-2013-7341 b/active/CVE-2013-7341
3753index 87038ae..9eb96cb 100644
3754--- a/active/CVE-2013-7341
3755+++ b/active/CVE-2013-7341
3756@@ -19,6 +19,7 @@ Bugs:
3757 Priority: medium
3758 Discovered-by:
3759 Assigned-to:
3760+CVSS:
3761
3762 Patches_moodle:
3763 upstream_moodle: released (2.5.5)
3764diff --git a/active/CVE-2013-7342 b/active/CVE-2013-7342
3765index f44ba31..1440050 100644
3766--- a/active/CVE-2013-7342
3767+++ b/active/CVE-2013-7342
3768@@ -15,6 +15,7 @@ Bugs:
3769 Priority: medium
3770 Discovered-by:
3771 Assigned-to:
3772+CVSS:
3773
3774 Patches_moodle:
3775 upstream_moodle: released (2.5.5)
3776diff --git a/active/CVE-2013-7343 b/active/CVE-2013-7343
3777index 5843aeb..98885f9 100644
3778--- a/active/CVE-2013-7343
3779+++ b/active/CVE-2013-7343
3780@@ -16,6 +16,7 @@ Bugs:
3781 Priority: medium
3782 Discovered-by:
3783 Assigned-to:
3784+CVSS:
3785
3786 Patches_moodle:
3787 upstream_moodle: released (2.5.5)
3788diff --git a/active/CVE-2013-7370 b/active/CVE-2013-7370
3789index 34fa4cf..adabfab 100644
3790--- a/active/CVE-2013-7370
3791+++ b/active/CVE-2013-7370
3792@@ -13,6 +13,7 @@ Bugs:
3793 Priority: medium
3794 Discovered-by: Sergio Arcos
3795 Assigned-to:
3796+CVSS: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
3797
3798 Patches_node-connect:
3799 upstream: https://github.com/senchalabs/connect/commit/277e5aad6a95d00f55571a9a0e11f2fa190d8135 (p1)
3800diff --git a/active/CVE-2013-7397 b/active/CVE-2013-7397
3801index 683b229..0805a57 100644
3802--- a/active/CVE-2013-7397
3803+++ b/active/CVE-2013-7397
3804@@ -19,6 +19,7 @@ Bugs:
3805 Priority: medium
3806 Discovered-by:
3807 Assigned-to:
3808+CVSS:
3809
3810 Patches_async-http-client:
3811 upstream_async-http-client: released (1.6.5-3)
3812diff --git a/active/CVE-2013-7401 b/active/CVE-2013-7401
3813index 07e9457..a4f0657 100644
3814--- a/active/CVE-2013-7401
3815+++ b/active/CVE-2013-7401
3816@@ -15,6 +15,7 @@ Bugs:
3817 Priority: medium
3818 Discovered-by:
3819 Assigned-to:
3820+CVSS:
3821
3822 Patches_c-icap:
3823 upstream: http://sourceforge.net/p/c-icap/code/1018/
3824diff --git a/active/CVE-2013-7402 b/active/CVE-2013-7402
3825index d5da067..e0c69fe 100644
3826--- a/active/CVE-2013-7402
3827+++ b/active/CVE-2013-7402
3828@@ -13,6 +13,7 @@ Bugs:
3829 Priority: medium
3830 Discovered-by:
3831 Assigned-to:
3832+CVSS:
3833
3834 Patches_c-icap:
3835 upstream: http://sourceforge.net/p/c-icap/code/1018/
3836diff --git a/active/CVE-2013-7444 b/active/CVE-2013-7444
3837index 86d7653..4d50b20 100644
3838--- a/active/CVE-2013-7444
3839+++ b/active/CVE-2013-7444
3840@@ -14,6 +14,7 @@ Bugs:
3841 Priority: medium
3842 Discovered-by:
3843 Assigned-to:
3844+CVSS:
3845
3846 Patches_mediawiki:
3847 upstream: https://github.com/wikimedia/mediawiki/commit/dc2966bd05b69321300c63fd0bd78e7c78ecea6e
3848diff --git a/active/CVE-2013-7445 b/active/CVE-2013-7445
3849index d77fbfb..cf49795 100644
3850--- a/active/CVE-2013-7445
3851+++ b/active/CVE-2013-7445
3852@@ -20,6 +20,7 @@ Bugs:
3853 Priority: medium
3854 Discovered-by:
3855 Assigned-to:
3856+CVSS:
3857
3858 Patches_linux:
3859 upstream_linux: needs-triage
3860diff --git a/active/CVE-2013-7447 b/active/CVE-2013-7447
3861index 226327a..fe4b825 100644
3862--- a/active/CVE-2013-7447
3863+++ b/active/CVE-2013-7447
3864@@ -22,6 +22,7 @@ Bugs:
3865 Priority: medium
3866 Discovered-by:
3867 Assigned-to: mdeslaur
3868+CVSS: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
3869
3870 Patches_gtk+2.0:
3871 upstream_gtk+2.0: needs-triage
3872diff --git a/active/CVE-2013-7469 b/active/CVE-2013-7469
3873index 50e14c0..a532102 100644
3874--- a/active/CVE-2013-7469
3875+++ b/active/CVE-2013-7469
3876@@ -14,6 +14,7 @@ Bugs:
3877 Priority: medium
3878 Discovered-by:
3879 Assigned-to:
3880+CVSS: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
3881
3882
3883 Patches_seafile:
3884diff --git a/active/CVE-2013-7484 b/active/CVE-2013-7484
3885index 9b9f172..8b37e43 100644
3886--- a/active/CVE-2013-7484
3887+++ b/active/CVE-2013-7484
3888@@ -15,6 +15,7 @@ Bugs:
3889 Priority: medium
3890 Discovered-by:
3891 Assigned-to:
3892+CVSS: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
3893
3894
3895 Patches_zabbix:
3896diff --git a/active/CVE-2014-0021 b/active/CVE-2014-0021
3897index 1bc42cc..33ad129 100644
3898--- a/active/CVE-2014-0021
3899+++ b/active/CVE-2014-0021
3900@@ -15,6 +15,7 @@ Bugs:
3901 Priority: low
3902 Discovered-by: Miroslav Lichvar
3903 Assigned-to:
3904+CVSS: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
3905
3906 Patches_chrony:
3907 upstream_chrony: released (1.19.1,1.29.1)
3908diff --git a/active/CVE-2014-0022 b/active/CVE-2014-0022
3909index 71b170e..28f4a32 100644
3910--- a/active/CVE-2014-0022
3911+++ b/active/CVE-2014-0022
3912@@ -17,6 +17,7 @@ Bugs:
3913 Priority: medium
3914 Discovered-by:
3915 Assigned-to:
3916+CVSS:
3917
3918 Patches_yum:
3919 upstream_yum: needs-triage
3920diff --git a/active/CVE-2014-0083 b/active/CVE-2014-0083
3921index 10380c2..caf6254 100644
3922--- a/active/CVE-2014-0083
3923+++ b/active/CVE-2014-0083
3924@@ -13,6 +13,7 @@ Bugs:
3925 Priority: medium
3926 Discovered-by: Pierre Carrier
3927 Assigned-to:
3928+CVSS: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
3929
3930 Patches_ruby-net-ldap:
3931 upstream_ruby-net-ldap: needed
3932diff --git a/active/CVE-2014-0085 b/active/CVE-2014-0085
3933index 4b1af7d..d4961a9 100644
3934--- a/active/CVE-2014-0085
3935+++ b/active/CVE-2014-0085
3936@@ -16,6 +16,7 @@ Bugs:
3937 Priority: medium
3938 Discovered-by: Graeme Colman
3939 Assigned-to:
3940+CVSS:
3941
3942 Patches_zookeeper:
3943 upstream_zookeeper: needs-triage
3944diff --git a/active/CVE-2014-0104 b/active/CVE-2014-0104
3945index 6591850..a2a39b9 100644
3946--- a/active/CVE-2014-0104
3947+++ b/active/CVE-2014-0104
3948@@ -15,6 +15,7 @@ Bugs:
3949 Priority: low
3950 Discovered-by: Michael Samuel
3951 Assigned-to:
3952+CVSS: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
3953
3954 Patches_fence-agents:
3955 upstream_fence-agents: released (4.0.17-1)
3956diff --git a/active/CVE-2014-0114 b/active/CVE-2014-0114
3957index addb9c0..122083b 100644
3958--- a/active/CVE-2014-0114
3959+++ b/active/CVE-2014-0114
3960@@ -16,6 +16,7 @@ Bugs:
3961 Priority: medium
3962 Discovered-by:
3963 Assigned-to:
3964+CVSS:
3965
3966 Patches_libstruts1.2-java:
3967 upstream_libstruts1.2-java: needs-triage
3968diff --git a/active/CVE-2014-0119 b/active/CVE-2014-0119
3969index 3d4211f..4dbd2c6 100644
3970--- a/active/CVE-2014-0119
3971+++ b/active/CVE-2014-0119
3972@@ -21,6 +21,7 @@ Bugs:
3973 Priority: low
3974 Discovered-by:
3975 Assigned-to: mdeslaur
3976+CVSS:
3977
3978 Patches_tomcat6:
3979 upstream: http://svn.apache.org/viewvc?view=revision&revision=1589640
3980diff --git a/active/CVE-2014-0175 b/active/CVE-2014-0175
3981index 7dd07b3..d07896b 100644
3982--- a/active/CVE-2014-0175
3983+++ b/active/CVE-2014-0175
3984@@ -11,6 +11,7 @@ Bugs:
3985 Priority: negligible
3986 Discovered-by:
3987 Assigned-to:
3988+CVSS: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
3989
3990 Patches_mcollective:
3991 upstream_mcollective: needed
3992diff --git a/active/CVE-2014-0212 b/active/CVE-2014-0212
3993index ee00716..3174d9c 100644
3994--- a/active/CVE-2014-0212
3995+++ b/active/CVE-2014-0212
3996@@ -11,6 +11,7 @@ Bugs:
3997 Priority: medium
3998 Discovered-by:
3999 Assigned-to:
4000+CVSS: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
4001
4002 Patches_qpid-cpp:
4003 upstream_qpid-cpp: needs-triage
4004diff --git a/active/CVE-2014-0225 b/active/CVE-2014-0225
4005index 2eacd37..7227791 100644
4006--- a/active/CVE-2014-0225
4007+++ b/active/CVE-2014-0225
4008@@ -16,6 +16,7 @@ Bugs:
4009 Priority: medium
4010 Discovered-by:
4011 Assigned-to:
4012+CVSS: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
4013
4014 Patches_libspring-java:
4015 upstream_libspring-java: needs-triage
4016diff --git a/active/CVE-2014-0459 b/active/CVE-2014-0459
4017index d469fc6..7d397e7 100644
4018--- a/active/CVE-2014-0459
4019+++ b/active/CVE-2014-0459
4020@@ -24,6 +24,7 @@ Bugs:
4021 Priority: low
4022 Discovered-by:
4023 Assigned-to:
4024+CVSS:
4025
4026 Patches_openjdk-7:
4027 upstream_openjdk-7: released (7u55-2.4.7-1)
4028diff --git a/active/CVE-2014-10064 b/active/CVE-2014-10064
4029index 2e60b49..732f0af 100644
4030--- a/active/CVE-2014-10064
4031+++ b/active/CVE-2014-10064
4032@@ -17,6 +17,7 @@ Bugs:
4033 Priority: medium
4034 Discovered-by:
4035 Assigned-to:
4036+CVSS: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
4037
4038
4039 Patches_node-qs:
4040diff --git a/active/CVE-2014-10073 b/active/CVE-2014-10073
4041index e4c7d0d..ade3bcb 100644
4042--- a/active/CVE-2014-10073
4043+++ b/active/CVE-2014-10073
4044@@ -17,6 +17,7 @@ Bugs:
4045 Priority: medium
4046 Discovered-by:
4047 Assigned-to:
4048+CVSS: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
4049
4050
4051 Patches_psensor:
4052diff --git a/active/CVE-2014-10077 b/active/CVE-2014-10077
4053index 5ccf7d1..b7906cd 100644
4054--- a/active/CVE-2014-10077
4055+++ b/active/CVE-2014-10077
4056@@ -16,6 +16,7 @@ Bugs:
4057 Priority: medium
4058 Discovered-by:
4059 Assigned-to:
4060+CVSS: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
4061
4062
4063 Patches_ruby-i18n:
4064diff --git a/active/CVE-2014-10375 b/active/CVE-2014-10375
4065index 2bacb22..66f906a 100644
4066--- a/active/CVE-2014-10375
4067+++ b/active/CVE-2014-10375
4068@@ -13,6 +13,7 @@ Bugs:
4069 Priority: medium
4070 Discovered-by:
4071 Assigned-to:
4072+CVSS: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
4073
4074
4075 Patches_libexosip2:
4076diff --git a/active/CVE-2014-1686 b/active/CVE-2014-1686
4077index 643f8f7..fcb7aba 100644
4078--- a/active/CVE-2014-1686
4079+++ b/active/CVE-2014-1686
4080@@ -13,6 +13,7 @@ Bugs:
4081 Priority: negligible
4082 Discovered-by:
4083 Assigned-to:
4084+CVSS: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
4085
4086 Patches_mediawiki:
4087 upstream_mediawiki: needs-triage
4088diff --git a/active/CVE-2014-1868 b/active/CVE-2014-1868
4089index 03bb4c0..839a947 100644
4090--- a/active/CVE-2014-1868
4091+++ b/active/CVE-2014-1868
4092@@ -15,6 +15,7 @@ Bugs:
4093 Priority: medium
4094 Discovered-by:
4095 Assigned-to:
4096+CVSS:
4097
4098 Patches_restlet:
4099 upstream: https://github.com/restlet/restlet-framework-java/issues/826
4100diff --git a/active/CVE-2014-1879 b/active/CVE-2014-1879
4101index fdaeffa..59eb4ae 100644
4102--- a/active/CVE-2014-1879
4103+++ b/active/CVE-2014-1879
4104@@ -14,6 +14,7 @@ Bugs:
4105 Priority: medium
4106 Discovered-by:
4107 Assigned-to:
4108+CVSS:
4109
4110 Patches_phpmyadmin:
4111 upstream: https://github.com/phpmyadmin/phpmyadmin/commit/968d5d5f486820bfa30af046f063b9f23304e14a
4112diff --git a/active/CVE-2014-1881 b/active/CVE-2014-1881
4113index 7936e35..4c33264 100644
4114--- a/active/CVE-2014-1881
4115+++ b/active/CVE-2014-1881
4116@@ -15,6 +15,7 @@ Bugs:
4117 Priority: medium
4118 Discovered-by:
4119 Assigned-to:
4120+CVSS:
4121
4122 Patches_cordova-ubuntu:
4123 upstream_cordova-ubuntu: needs-triage
4124diff --git a/active/CVE-2014-1882 b/active/CVE-2014-1882
4125index 68ac2eb..0dfb4e4 100644
4126--- a/active/CVE-2014-1882
4127+++ b/active/CVE-2014-1882
4128@@ -15,6 +15,7 @@ Bugs:
4129 Priority: medium
4130 Discovered-by:
4131 Assigned-to:
4132+CVSS:
4133
4134 Patches_cordova-ubuntu:
4135 upstream_cordova-ubuntu: needs-triage
4136diff --git a/active/CVE-2014-1883 b/active/CVE-2014-1883
4137index ed5dbb6..60cc6c7 100644
4138--- a/active/CVE-2014-1883
4139+++ b/active/CVE-2014-1883
4140@@ -15,6 +15,7 @@ Bugs:
4141 Priority: medium
4142 Discovered-by:
4143 Assigned-to:
4144+CVSS:
4145
4146 Patches_cordova-ubuntu:
4147 upstream_cordova-ubuntu: needs-triage
4148diff --git a/active/CVE-2014-1884 b/active/CVE-2014-1884
4149index d80b5cc..db3a597 100644
4150--- a/active/CVE-2014-1884
4151+++ b/active/CVE-2014-1884
4152@@ -15,6 +15,7 @@ Bugs:
4153 Priority: medium
4154 Discovered-by:
4155 Assigned-to:
4156+CVSS:
4157
4158 Patches_cordova-ubuntu:
4159 upstream_cordova-ubuntu: needs-triage
4160diff --git a/active/CVE-2014-1885 b/active/CVE-2014-1885
4161index cbf930d..e701ace 100644
4162--- a/active/CVE-2014-1885
4163+++ b/active/CVE-2014-1885
4164@@ -14,6 +14,7 @@ Bugs:
4165 Priority: medium
4166 Discovered-by:
4167 Assigned-to:
4168+CVSS:
4169
4170 Patches_cordova-ubuntu:
4171 upstream_cordova-ubuntu: needs-triage
4172diff --git a/active/CVE-2014-1886 b/active/CVE-2014-1886
4173index e5d45f3..668e6a4 100644
4174--- a/active/CVE-2014-1886
4175+++ b/active/CVE-2014-1886
4176@@ -14,6 +14,7 @@ Bugs:
4177 Priority: medium
4178 Discovered-by:
4179 Assigned-to:
4180+CVSS:
4181
4182 Patches_cordova-ubuntu:
4183 upstream_cordova-ubuntu: needs-triage
4184diff --git a/active/CVE-2014-1887 b/active/CVE-2014-1887
4185index aa5c900..e6b3d80 100644
4186--- a/active/CVE-2014-1887
4187+++ b/active/CVE-2014-1887
4188@@ -15,6 +15,7 @@ Bugs:
4189 Priority: medium
4190 Discovered-by:
4191 Assigned-to:
4192+CVSS:
4193
4194 Patches_cordova-ubuntu:
4195 upstream_cordova-ubuntu: needs-triage
4196diff --git a/active/CVE-2014-1934 b/active/CVE-2014-1934
4197index 7002037..4840f8d 100644
4198--- a/active/CVE-2014-1934
4199+++ b/active/CVE-2014-1934
4200@@ -13,6 +13,7 @@ Bugs:
4201 Priority: low
4202 Discovered-by: Jakub Wilk
4203 Assigned-to:
4204+CVSS:
4205
4206 Tags_eye3d: symlink-restriction hardlink-restriction
4207 Patches_eyed3:
4208diff --git a/active/CVE-2014-1935 b/active/CVE-2014-1935
4209index b12989f..34a7d66 100644
4210--- a/active/CVE-2014-1935
4211+++ b/active/CVE-2014-1935
4212@@ -12,6 +12,7 @@ Bugs:
4213 Priority: low
4214 Discovered-by: Jakub Wilk
4215 Assigned-to:
4216+CVSS: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
4217
4218 Tags_9base: symlink-restriction hardlink-restriction
4219 Patches_9base:
4220diff --git a/active/CVE-2014-2570 b/active/CVE-2014-2570
4221index 560a227..2f33400 100644
4222--- a/active/CVE-2014-2570
4223+++ b/active/CVE-2014-2570
4224@@ -13,6 +13,7 @@ Bugs:
4225 Priority: low
4226 Discovered-by:
4227 Assigned-to:
4228+CVSS:
4229
4230 Patches_php-font-lib:
4231 upstream_php-font-lib: needs-triage
4232diff --git a/active/CVE-2014-2668 b/active/CVE-2014-2668
4233index fd23bcd..a828043 100644
4234--- a/active/CVE-2014-2668
4235+++ b/active/CVE-2014-2668
4236@@ -13,6 +13,7 @@ Bugs:
4237 Priority: medium
4238 Discovered-by:
4239 Assigned-to:
4240+CVSS:
4241
4242 Patches_couchdb:
4243 upstream_couchdb: needed
4244diff --git a/active/CVE-2014-2686 b/active/CVE-2014-2686
4245index 9b0c151..8f5ca68 100644
4246--- a/active/CVE-2014-2686
4247+++ b/active/CVE-2014-2686
4248@@ -12,6 +12,7 @@ Bugs:
4249 Priority: medium
4250 Discovered-by:
4251 Assigned-to:
4252+CVSS: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
4253
4254
4255 Patches_ansible:
4256diff --git a/active/CVE-2014-2886 b/active/CVE-2014-2886
4257index ff9c4d1..52e6253 100644
4258--- a/active/CVE-2014-2886
4259+++ b/active/CVE-2014-2886
4260@@ -21,6 +21,7 @@ Bugs:
4261 Priority: low
4262 Discovered-by:
4263 Assigned-to:
4264+CVSS:
4265
4266 Patches_gksu:
4267 upstream_gksu: needed
4268diff --git a/active/CVE-2014-2913 b/active/CVE-2014-2913
4269index d104b10..126f582 100644
4270--- a/active/CVE-2014-2913
4271+++ b/active/CVE-2014-2913
4272@@ -23,6 +23,7 @@ Bugs:
4273 Priority: low
4274 Discovered-by:
4275 Assigned-to:
4276+CVSS:
4277
4278 Patches_nagios-nrpe:
4279 upstream_nagios-nrpe: needed
4280diff --git a/active/CVE-2014-3004 b/active/CVE-2014-3004
4281index f31e54c..80bf87b 100644
4282--- a/active/CVE-2014-3004
4283+++ b/active/CVE-2014-3004
4284@@ -14,6 +14,7 @@ Bugs:
4285 Priority: medium
4286 Discovered-by: Ron Gutierrez and Adam Bixby
4287 Assigned-to:
4288+CVSS:
4289
4290 Patches_castor:
4291 upstream_castor: released (1.3.3)
4292diff --git a/active/CVE-2014-3005 b/active/CVE-2014-3005
4293index d8dda10..9104f38 100644
4294--- a/active/CVE-2014-3005
4295+++ b/active/CVE-2014-3005
4296@@ -18,6 +18,7 @@ Bugs:
4297 Priority: medium
4298 Discovered-by:
4299 Assigned-to:
4300+CVSS: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
4301
4302 Patches_zabbix:
4303 upstream: https://support.zabbix.com/secure/attachment/28912/ZBX_8151_2_2_2.patch
4304diff --git a/active/CVE-2014-3137 b/active/CVE-2014-3137
4305index 8c23545..dfd65d9 100644
4306--- a/active/CVE-2014-3137
4307+++ b/active/CVE-2014-3137
4308@@ -15,6 +15,7 @@ Bugs:
4309 Priority: medium
4310 Discovered-by:
4311 Assigned-to:
4312+CVSS:
4313
4314 Patches_python-bottle:
4315 upstream_python-bottle: released (0.12.6-1)
4316diff --git a/active/CVE-2014-3180 b/active/CVE-2014-3180
4317index 15c9ae2..5c81c6e 100644
4318--- a/active/CVE-2014-3180
4319+++ b/active/CVE-2014-3180
4320@@ -18,6 +18,7 @@ Bugs:
4321 Priority: medium
4322 Discovered-by:
4323 Assigned-to:
4324+CVSS: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
4325
4326 Patches_linux:
4327 break-fix: - 849151dd5481bc8acb1d287a299b5d6a4ca9f1c3
4328diff --git a/active/CVE-2014-3225 b/active/CVE-2014-3225
4329index 3d4080d..2d7d2c9 100644
4330--- a/active/CVE-2014-3225
4331+++ b/active/CVE-2014-3225
4332@@ -19,6 +19,7 @@ Bugs:
4333 Priority: medium
4334 Discovered-by:
4335 Assigned-to:
4336+CVSS:
4337
4338 Patches_cobbler:
4339 upstream_cobbler: needs-triage
4340diff --git a/active/CVE-2014-3242 b/active/CVE-2014-3242
4341index 72e2112..265839b 100644
4342--- a/active/CVE-2014-3242
4343+++ b/active/CVE-2014-3242
4344@@ -15,6 +15,7 @@ Bugs:
4345 Priority: medium
4346 Discovered-by:
4347 Assigned-to:
4348+CVSS:
4349
4350 Patches_python-soappy:
4351 upstream_python-soappy: needs-triage
4352diff --git a/active/CVE-2014-3243 b/active/CVE-2014-3243
4353index 62eae9a..0c95af7 100644
4354--- a/active/CVE-2014-3243
4355+++ b/active/CVE-2014-3243
4356@@ -16,6 +16,7 @@ Bugs:
4357 Priority: medium
4358 Discovered-by:
4359 Assigned-to:
4360+CVSS:
4361
4362 Patches_python-soappy:
4363 upstream_python-soappy: needs-triage
4364diff --git a/active/CVE-2014-3248 b/active/CVE-2014-3248
4365index b03ff7f..9f267c1 100644
4366--- a/active/CVE-2014-3248
4367+++ b/active/CVE-2014-3248
4368@@ -22,6 +22,7 @@ Bugs:
4369 Priority: low
4370 Discovered-by: Dennis Rowe
4371 Assigned-to:
4372+CVSS:
4373
4374 Patches_ruby-hiera:
4375 upstream_ruby-hiera: needs-triage
4376diff --git a/active/CVE-2014-3421 b/active/CVE-2014-3421
4377index a86ff21..cfdc17f 100644
4378--- a/active/CVE-2014-3421
4379+++ b/active/CVE-2014-3421
4380@@ -16,6 +16,7 @@ Bugs:
4381 Priority: medium
4382 Discovered-by: Steve Kemp
4383 Assigned-to:
4384+CVSS:
4385
4386 Patches_xemacs21:
4387 upstream_xemacs21: needs-triage
4388diff --git a/active/CVE-2014-3495 b/active/CVE-2014-3495
4389index f25eda5..7059681 100644
4390--- a/active/CVE-2014-3495
4391+++ b/active/CVE-2014-3495
4392@@ -15,6 +15,7 @@ Bugs:
4393 Priority: low
4394 Discovered-by: Eric Christensen
4395 Assigned-to:
4396+CVSS: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
4397
4398 Patches_duplicity:
4399 upstream_duplicity: needs-triage
4400diff --git a/active/CVE-2014-3498 b/active/CVE-2014-3498
4401index 746d358..a7b29bb 100644
4402--- a/active/CVE-2014-3498
4403+++ b/active/CVE-2014-3498
4404@@ -15,6 +15,7 @@ Bugs:
4405 Priority: medium
4406 Discovered-by:
4407 Assigned-to: mikesalvatore
4408+CVSS: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
4409
4410 Patches_ansible:
4411 upstream_ansible: released (1.7.0+dfsg-1)
4412diff --git a/active/CVE-2014-3539 b/active/CVE-2014-3539
4413index bce4fb6..ff86ca6 100644
4414--- a/active/CVE-2014-3539
4415+++ b/active/CVE-2014-3539
4416@@ -14,6 +14,7 @@ Bugs:
4417 Priority: medium
4418 Discovered-by: Kurt Seifried and Vasyl Kaigorodov
4419 Assigned-to:
4420+CVSS: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
4421
4422 Patches_rope:
4423 upstream_rope: released (0.10.3-1)
4424diff --git a/active/CVE-2014-3578 b/active/CVE-2014-3578
4425index e0c7c7b..95ca936 100644
4426--- a/active/CVE-2014-3578
4427+++ b/active/CVE-2014-3578
4428@@ -15,6 +15,7 @@ Bugs:
4429 Priority: medium
4430 Discovered-by:
4431 Assigned-to:
4432+CVSS:
4433
4434 Patches_libspring-java:
4435 upstream_libspring-java: needs-triage
4436diff --git a/active/CVE-2014-3619 b/active/CVE-2014-3619
4437index 526e6e1..f0b1cdf 100644
4438--- a/active/CVE-2014-3619
4439+++ b/active/CVE-2014-3619
4440@@ -16,6 +16,7 @@ Bugs:
4441 Priority: medium
4442 Discovered-by:
4443 Assigned-to:
4444+CVSS:
4445
4446 Patches_glusterfs:
4447 upstream: http://review.gluster.org/#/c/8848/2/rpc/rpc-transport/socket/src/socket.c,unified
4448diff --git a/active/CVE-2014-3625 b/active/CVE-2014-3625
4449index d67765f..8d9da08 100644
4450--- a/active/CVE-2014-3625
4451+++ b/active/CVE-2014-3625
4452@@ -18,6 +18,7 @@ Bugs:
4453 Priority: medium
4454 Discovered-by:
4455 Assigned-to:
4456+CVSS:
4457
4458 Patches_libspring-java:
4459 upstream_libspring-java: needs-triage
4460diff --git a/active/CVE-2014-3629 b/active/CVE-2014-3629
4461index ec473ff..05d5d33 100644
4462--- a/active/CVE-2014-3629
4463+++ b/active/CVE-2014-3629
4464@@ -12,6 +12,7 @@ Bugs:
4465 Priority: medium
4466 Discovered-by:
4467 Assigned-to:
4468+CVSS:
4469
4470 Patches_qpid-cpp:
4471 upstream_qpid-cpp: needs-triage
4472diff --git a/active/CVE-2014-4165 b/active/CVE-2014-4165
4473index 3b5e2ae..0c19220 100644
4474--- a/active/CVE-2014-4165
4475+++ b/active/CVE-2014-4165
4476@@ -14,6 +14,7 @@ Bugs:
4477 Priority: medium
4478 Discovered-by:
4479 Assigned-to:
4480+CVSS:
4481
4482 Patches_ntop:
4483 upstream_ntop: needs-triage
4484diff --git a/active/CVE-2014-4611 b/active/CVE-2014-4611
4485index 88d65e4..2eadea0 100644
4486--- a/active/CVE-2014-4611
4487+++ b/active/CVE-2014-4611
4488@@ -36,6 +36,7 @@ Bugs:
4489 Priority: medium
4490 Discovered-by: Don Bailey, Ludvig Strigeus
4491 Assigned-to:
4492+CVSS:
4493
4494 Patches_linux:
4495 break-fix: cffb78b0e0b3a30b059b27a1d97500cf6464efa9 206204a1162b995e2185275167b22468c00d6b36
4496diff --git a/active/CVE-2014-4658 b/active/CVE-2014-4658
4497index e74684e..1ab1a65 100644
4498--- a/active/CVE-2014-4658
4499+++ b/active/CVE-2014-4658
4500@@ -1,5 +1,5 @@
4501 Candidate: CVE-2014-4658
4502-PublicDate: 2014-06-26
4503+PublicDate: 2020-02-20 15:15:00 UTC
4504 References:
4505 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4658
4506 http://www.openwall.com/lists/oss-security/2014/06/26/19
4507@@ -12,6 +12,7 @@ Bugs:
4508 Priority: medium
4509 Discovered-by:
4510 Assigned-to:
4511+CVSS:
4512
4513 Patches_ansible:
4514 upstream: https://github.com/ansible/ansible/commit/a0e027fe362fbc209dbeff2f72d6e95f39885c69
4515diff --git a/active/CVE-2014-4660 b/active/CVE-2014-4660
4516index 54182c6..2787bfb 100644
4517--- a/active/CVE-2014-4660
4518+++ b/active/CVE-2014-4660
4519@@ -1,5 +1,5 @@
4520 Candidate: CVE-2014-4660
4521-PublicDate: 2014-06-26
4522+PublicDate: 2020-02-20 03:15:00 UTC
4523 References:
4524 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4660
4525 http://www.openwall.com/lists/oss-security/2014/06/26/19
4526@@ -11,6 +11,7 @@ Bugs:
4527 Priority: medium
4528 Discovered-by:
4529 Assigned-to:
4530+CVSS:
4531
4532 Patches_ansible:
4533 upstream: https://github.com/ansible/ansible/commit/c4b5e46054c74176b2446c82d4df1a2610eddc08
4534diff --git a/active/CVE-2014-4678 b/active/CVE-2014-4678
4535index 3e42eff..0cddaaa 100644
4536--- a/active/CVE-2014-4678
4537+++ b/active/CVE-2014-4678
4538@@ -1,5 +1,5 @@
4539 Candidate: CVE-2014-4678
4540-PublicDate: 2014-07-02
4541+PublicDate: 2020-02-20 03:15:00 UTC
4542 References:
4543 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4678
4544 https://github.com/ansible/ansible/commit/5429b85b9f6c2e640074176f36ff05fd5e4d1916
4545@@ -12,6 +12,7 @@ Bugs:
4546 Priority: medium
4547 Discovered-by:
4548 Assigned-to:
4549+CVSS:
4550
4551 Patches_ansible:
4552 upstream: https://github.com/ansible/ansible/commit/5429b85b9f6c2e640074176f36ff05fd5e4d1916
4553diff --git a/active/CVE-2014-4715 b/active/CVE-2014-4715
4554index 166ef0e..3c18981 100644
4555--- a/active/CVE-2014-4715
4556+++ b/active/CVE-2014-4715
4557@@ -22,6 +22,7 @@ Bugs:
4558 Priority: medium
4559 Discovered-by:
4560 Assigned-to:
4561+CVSS:
4562
4563 Patches_firefox:
4564 Priority_firefox: low
4565diff --git a/active/CVE-2014-4722 b/active/CVE-2014-4722
4566index 7131b6b..301dca6 100644
4567--- a/active/CVE-2014-4722
4568+++ b/active/CVE-2014-4722
4569@@ -13,6 +13,7 @@ Bugs:
4570 Priority: medium
4571 Discovered-by:
4572 Assigned-to:
4573+CVSS:
4574
4575 Patches_ocsinventory-server:
4576 upstream_ocsinventory-server: needs-triage
4577diff --git a/active/CVE-2014-4883 b/active/CVE-2014-4883
4578index 391a68a..3e97bf5 100644
4579--- a/active/CVE-2014-4883
4580+++ b/active/CVE-2014-4883
4581@@ -16,6 +16,7 @@ Bugs:
4582 Priority: medium
4583 Discovered-by:
4584 Assigned-to:
4585+CVSS:
4586
4587 Patches_lwipv6:
4588 upstream_lwipv6: needs-triage
4589diff --git a/active/CVE-2014-4927 b/active/CVE-2014-4927
4590index abc5b17..0681f37 100644
4591--- a/active/CVE-2014-4927
4592+++ b/active/CVE-2014-4927
4593@@ -17,6 +17,7 @@ Bugs:
4594 Priority: medium
4595 Discovered-by:
4596 Assigned-to:
4597+CVSS:
4598
4599 Patches_micro-httpd:
4600 upstream_micro-httpd: needs-triage
4601diff --git a/active/CVE-2014-4955 b/active/CVE-2014-4955
4602index cc43ae0..1355ee5 100644
4603--- a/active/CVE-2014-4955
4604+++ b/active/CVE-2014-4955
4605@@ -16,6 +16,7 @@ Bugs:
4606 Priority: medium
4607 Discovered-by: Frans Rosén
4608 Assigned-to:
4609+CVSS:
4610
4611 Patches_phpmyadmin:
4612 upstream_phpmyadmin: released (4:4.2.6-1)
4613diff --git a/active/CVE-2014-4966 b/active/CVE-2014-4966
4614index 3ad0db5..a6ccf98 100644
4615--- a/active/CVE-2014-4966
4616+++ b/active/CVE-2014-4966
4617@@ -15,6 +15,7 @@ Bugs:
4618 Priority: medium
4619 Discovered-by:
4620 Assigned-to:
4621+CVSS:
4622
4623 Patches_ansible:
4624 upstream: https://github.com/ansible/ansible/commit/84759faa0950146a6bae8452580b4a4cede6d871
4625diff --git a/active/CVE-2014-4967 b/active/CVE-2014-4967
4626index b57527a..0c4dabb 100644
4627--- a/active/CVE-2014-4967
4628+++ b/active/CVE-2014-4967
4629@@ -16,6 +16,7 @@ Bugs:
4630 Priority: medium
4631 Discovered-by:
4632 Assigned-to:
4633+CVSS:
4634
4635 Patches_ansible:
4636 upstream: https://github.com/ansible/ansible/commit/84759faa0950146a6bae8452580b4a4cede6d871
4637diff --git a/active/CVE-2014-4986 b/active/CVE-2014-4986
4638index b84e3e7..1db09ff 100644
4639--- a/active/CVE-2014-4986
4640+++ b/active/CVE-2014-4986
4641@@ -16,6 +16,7 @@ Bugs:
4642 Priority: medium
4643 Discovered-by:
4644 Assigned-to:
4645+CVSS:
4646
4647 Patches_phpmyadmin:
4648 upstream: https://github.com/phpmyadmin/phpmyadmin/commit/29a1f56495a7d1d98da31a614f23c0819a606a4d
4649diff --git a/active/CVE-2014-4987 b/active/CVE-2014-4987
4650index 3fd9b4f..e4e98d5 100644
4651--- a/active/CVE-2014-4987
4652+++ b/active/CVE-2014-4987
4653@@ -14,6 +14,7 @@ Bugs:
4654 Priority: medium
4655 Discovered-by: Chirayu Chiripal
4656 Assigned-to:
4657+CVSS:
4658
4659 Patches_phpmyadmin:
4660 upstream: https://github.com/phpmyadmin/phpmyadmin/commit/395265e9937beb21134626c01a21f44b28e712e5
4661diff --git a/active/CVE-2014-5011 b/active/CVE-2014-5011
4662index ce7acde..1e2b52d 100644
4663--- a/active/CVE-2014-5011
4664+++ b/active/CVE-2014-5011
4665@@ -12,6 +12,7 @@ Bugs:
4666 Priority: low
4667 Discovered-by:
4668 Assigned-to:
4669+CVSS: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
4670
4671 Patches_php-dompdf:
4672 upstream_php-dompdf: released (0.6.2+dfsg-1, 0.6.1+dfsg-2+deb8u1)
4673diff --git a/active/CVE-2014-5012 b/active/CVE-2014-5012
4674index 281995c..adc0ac4 100644
4675--- a/active/CVE-2014-5012
4676+++ b/active/CVE-2014-5012
4677@@ -12,6 +12,7 @@ Bugs:
4678 Priority: low
4679 Discovered-by:
4680 Assigned-to:
4681+CVSS: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
4682
4683 Patches_php-dompdf:
4684 upstream_php-dompdf: released (0.6.2+dfsg-1, 0.6.1+dfsg-2+deb8u1)
4685diff --git a/active/CVE-2014-5013 b/active/CVE-2014-5013
4686index 16a0c33..8f16c1c 100644
4687--- a/active/CVE-2014-5013
4688+++ b/active/CVE-2014-5013
4689@@ -13,6 +13,7 @@ Bugs:
4690 Priority: medium
4691 Discovered-by:
4692 Assigned-to:
4693+CVSS: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
4694
4695 Patches_php-dompdf:
4696 upstream_php-dompdf: released (0.6.2+dfsg-1, 0.6.1+dfsg-2+deb8u1)
4697diff --git a/active/CVE-2014-5044 b/active/CVE-2014-5044
4698index e8703b6..d2f4b4b 100644
4699--- a/active/CVE-2014-5044
4700+++ b/active/CVE-2014-5044
4701@@ -22,6 +22,7 @@ Bugs:
4702 Priority: low
4703 Discovered-by:
4704 Assigned-to:
4705+CVSS: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
4706
4707 Patches_gcc-4.1:
4708 upstream_gcc-4.1: ignored (reached end-of-life)
4709diff --git a/active/CVE-2014-5209 b/active/CVE-2014-5209
4710index 1a24162..7307909 100644
4711--- a/active/CVE-2014-5209
4712+++ b/active/CVE-2014-5209
4713@@ -16,6 +16,7 @@ Bugs:
4714 Priority: low
4715 Discovered-by:
4716 Assigned-to:
4717+CVSS: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
4718
4719
4720 Patches_ntp:
4721diff --git a/active/CVE-2014-5273 b/active/CVE-2014-5273
4722index 20ba692..b29f0a8 100644
4723--- a/active/CVE-2014-5273
4724+++ b/active/CVE-2014-5273
4725@@ -19,6 +19,7 @@ Bugs:
4726 Priority: medium
4727 Discovered-by:
4728 Assigned-to:
4729+CVSS:
4730
4731 Patches_phpmyadmin:
4732 upstream_phpmyadmin: needs-triage
4733diff --git a/active/CVE-2014-5274 b/active/CVE-2014-5274
4734index 20dc9d0..2b7f9dd 100644
4735--- a/active/CVE-2014-5274
4736+++ b/active/CVE-2014-5274
4737@@ -15,6 +15,7 @@ Bugs:
4738 Priority: medium
4739 Discovered-by:
4740 Assigned-to:
4741+CVSS:
4742
4743 Patches_phpmyadmin:
4744 upstream_phpmyadmin: needs-triage
4745diff --git a/active/CVE-2014-5439 b/active/CVE-2014-5439
4746index fd45d7a..4f12933 100644
4747--- a/active/CVE-2014-5439
4748+++ b/active/CVE-2014-5439
4749@@ -19,6 +19,7 @@ Bugs:
4750 Priority: medium
4751 Discovered-by:
4752 Assigned-to:
4753+CVSS: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
4754
4755 Patches_sniffit:
4756 upstream_sniffit: released (0.3.7.beta-20)
4757diff --git a/active/CVE-2014-5459 b/active/CVE-2014-5459
4758index 6f0628d..f56cde0 100644
4759--- a/active/CVE-2014-5459
4760+++ b/active/CVE-2014-5459
4761@@ -19,6 +19,7 @@ Bugs:
4762 Priority: negligible
4763 Discovered-by:
4764 Assigned-to:
4765+CVSS:
4766
4767 Tags_php5: symlink-restriction hardlink-restriction
4768 Patches_php5:
4769diff --git a/active/CVE-2014-6251 b/active/CVE-2014-6251
4770index 4675825..b78295c 100644
4771--- a/active/CVE-2014-6251
4772+++ b/active/CVE-2014-6251
4773@@ -14,6 +14,7 @@ Bugs:
4774 Priority: medium
4775 Discovered-by:
4776 Assigned-to:
4777+CVSS:
4778
4779 Patches_cgminer:
4780 upstream_cgminer: needs-triage
4781diff --git a/active/CVE-2014-6300 b/active/CVE-2014-6300
4782index 86486c0..974fc40 100644
4783--- a/active/CVE-2014-6300
4784+++ b/active/CVE-2014-6300
4785@@ -16,6 +16,7 @@ Bugs:
4786 Priority: medium
4787 Discovered-by:
4788 Assigned-to:
4789+CVSS:
4790
4791 Patches_phpmyadmin:
4792 upstream_phpmyadmin: released (4:4.2.8.1-1)
4793diff --git a/active/CVE-2014-6311 b/active/CVE-2014-6311
4794index e20a397..06d2d68 100644
4795--- a/active/CVE-2014-6311
4796+++ b/active/CVE-2014-6311
4797@@ -14,6 +14,7 @@ Bugs:
4798 Priority: low
4799 Discovered-by:
4800 Assigned-to:
4801+CVSS: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
4802
4803 Tags_ace: symlink-restriction hardlink-restriction
4804 Patches_ace:
4805diff --git a/active/CVE-2014-6393 b/active/CVE-2014-6393
4806index 3ec3b12..17714f8 100644
4807--- a/active/CVE-2014-6393
4808+++ b/active/CVE-2014-6393
4809@@ -13,6 +13,7 @@ Bugs:
4810 Priority: medium
4811 Discovered-by:
4812 Assigned-to:
4813+CVSS: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
4814
4815 Patches_node-express:
4816 upstream_node-express: needs-triage
4817diff --git a/active/CVE-2014-7191 b/active/CVE-2014-7191
4818index 6bdb660..95d62f7 100644
4819--- a/active/CVE-2014-7191
4820+++ b/active/CVE-2014-7191
4821@@ -21,6 +21,7 @@ Bugs:
4822 Priority: medium
4823 Discovered-by:
4824 Assigned-to:
4825+CVSS:
4826
4827 Patches_node-qs:
4828 upstream: https://github.com/tj/node-querystring/pull/114/commits/43a604b7847e56bba49d0ce3e222fe89569354d8
4829diff --git a/active/CVE-2014-7217 b/active/CVE-2014-7217
4830index 0919bbe..0a5e594 100644
4831--- a/active/CVE-2014-7217
4832+++ b/active/CVE-2014-7217
4833@@ -18,6 +18,7 @@ Bugs:
4834 Priority: medium
4835 Discovered-by:
4836 Assigned-to:
4837+CVSS:
4838
4839 Patches_phpmyadmin:
4840 upstream_phpmyadmin: released (4:4.2.9.1-1)
4841diff --git a/active/CVE-2014-7913 b/active/CVE-2014-7913
4842index 6e96b43..d89b8ac 100644
4843--- a/active/CVE-2014-7913
4844+++ b/active/CVE-2014-7913
4845@@ -15,6 +15,7 @@ Bugs:
4846 Priority: medium
4847 Discovered-by:
4848 Assigned-to:
4849+CVSS:
4850
4851 Patches_dhcpcd5:
4852 other: https://android.googlesource.com/platform/external/dhcpcd/+/73c09dd8067250734511d955d8f792b41c7213f0
4853diff --git a/active/CVE-2014-7945 b/active/CVE-2014-7945
4854index bd9ea3e..f6a4ec8 100644
4855--- a/active/CVE-2014-7945
4856+++ b/active/CVE-2014-7945
4857@@ -17,6 +17,7 @@ Bugs:
4858 Priority: medium
4859 Discovered-by:
4860 Assigned-to:
4861+CVSS:
4862
4863 Patches_chromium-browser:
4864 upstream_chromium-browser: released (40.0.2214.91)
4865diff --git a/active/CVE-2014-7947 b/active/CVE-2014-7947
4866index 8088b8c..8dffe07 100644
4867--- a/active/CVE-2014-7947
4868+++ b/active/CVE-2014-7947
4869@@ -17,6 +17,7 @@ Bugs:
4870 Priority: medium
4871 Discovered-by:
4872 Assigned-to:
4873+CVSS:
4874
4875 Patches_chromium-browser:
4876 upstream_chromium-browser: released (40.0.2214.91)
4877diff --git a/active/CVE-2014-8088 b/active/CVE-2014-8088
4878index 8b93092..8a9aefc 100644
4879--- a/active/CVE-2014-8088
4880+++ b/active/CVE-2014-8088
4881@@ -15,6 +15,7 @@ Bugs:
4882 Priority: medium
4883 Discovered-by:
4884 Assigned-to:
4885+CVSS:
4886
4887 Patches_zend-framework:
4888 upstream_zend-framework: needs-triage
4889diff --git a/active/CVE-2014-8089 b/active/CVE-2014-8089
4890index 8ddb776..4da1b70 100644
4891--- a/active/CVE-2014-8089
4892+++ b/active/CVE-2014-8089
4893@@ -14,6 +14,7 @@ Bugs:
4894 Priority: medium
4895 Discovered-by:
4896 Assigned-to:
4897+CVSS: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
4898
4899 Patches_zend-framework:
4900 upstream_zend-framework: needs-triage
4901diff --git a/active/CVE-2014-8148 b/active/CVE-2014-8148
4902index 442e8e1..20bee65 100644
4903--- a/active/CVE-2014-8148
4904+++ b/active/CVE-2014-8148
4905@@ -13,6 +13,7 @@ Bugs:
4906 Priority: medium
4907 Discovered-by:
4908 Assigned-to:
4909+CVSS:
4910
4911 Patches_midgard2-core:
4912 upstream_midgard2-core: needs-triage
4913diff --git a/active/CVE-2014-8242 b/active/CVE-2014-8242
4914index 016e77f..d103d95 100644
4915--- a/active/CVE-2014-8242
4916+++ b/active/CVE-2014-8242
4917@@ -15,6 +15,7 @@ Bugs:
4918 Priority: low
4919 Discovered-by: Michael Samuel
4920 Assigned-to:
4921+CVSS:
4922
4923 Patches_librsync:
4924 upstream_librsync: needs-triage
4925diff --git a/active/CVE-2014-8326 b/active/CVE-2014-8326
4926index b4cbdce..0fad252 100644
4927--- a/active/CVE-2014-8326
4928+++ b/active/CVE-2014-8326
4929@@ -15,6 +15,7 @@ Bugs:
4930 Priority: medium
4931 Discovered-by:
4932 Assigned-to:
4933+CVSS:
4934
4935 Patches_phpmyadmin:
4936 upstream_phpmyadmin: released (4:4.2.10.1-1)
4937diff --git a/active/CVE-2014-8625 b/active/CVE-2014-8625
4938index df1a44b..e4f133d 100644
4939--- a/active/CVE-2014-8625
4940+++ b/active/CVE-2014-8625
4941@@ -17,6 +17,7 @@ Bugs:
4942 Priority: low
4943 Discovered-by: Joshua Rogers
4944 Assigned-to:
4945+CVSS:
4946
4947 Patches_dpkg:
4948 upstream_dpkg: released (1.17.22)
4949diff --git a/active/CVE-2014-8878 b/active/CVE-2014-8878
4950index e473209..9675427 100644
4951--- a/active/CVE-2014-8878
4952+++ b/active/CVE-2014-8878
4953@@ -15,6 +15,7 @@ Bugs:
4954 Priority: medium
4955 Discovered-by:
4956 Assigned-to:
4957+CVSS: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
4958
4959 Patches_kdepim:
4960 upstream: http://commits.kde.org/kdepim/626c857eb30c0533a4de7836ee843caaa8c00a26
4961diff --git a/active/CVE-2014-8958 b/active/CVE-2014-8958
4962index 61f8e5d..bfbc89d 100644
4963--- a/active/CVE-2014-8958
4964+++ b/active/CVE-2014-8958
4965@@ -18,6 +18,7 @@ Bugs:
4966 Priority: medium
4967 Discovered-by:
4968 Assigned-to:
4969+CVSS:
4970
4971 Patches_phpmyadmin:
4972 upstream_phpmyadmin: released (4:4.2.12-1)
4973diff --git a/active/CVE-2014-8959 b/active/CVE-2014-8959
4974index 653eae1..649a080 100644
4975--- a/active/CVE-2014-8959
4976+++ b/active/CVE-2014-8959
4977@@ -14,6 +14,7 @@ Bugs:
4978 Priority: medium
4979 Discovered-by:
4980 Assigned-to:
4981+CVSS:
4982
4983 Patches_phpmyadmin:
4984 upstream_phpmyadmin: released (4:4.2.12-1)
4985diff --git a/active/CVE-2014-8960 b/active/CVE-2014-8960
4986index e42d1db..02e3d6c 100644
4987--- a/active/CVE-2014-8960
4988+++ b/active/CVE-2014-8960
4989@@ -14,6 +14,7 @@ Bugs:
4990 Priority: medium
4991 Discovered-by:
4992 Assigned-to:
4993+CVSS:
4994
4995 Patches_phpmyadmin:
4996 upstream_phpmyadmin: released (4:4.2.12-1)
4997diff --git a/active/CVE-2014-8961 b/active/CVE-2014-8961
4998index a58bfa9..0018a83 100644
4999--- a/active/CVE-2014-8961
5000+++ b/active/CVE-2014-8961
The diff has been truncated for viewing.

Subscribers

People subscribed via source and target branches