Merge ~eslerm/ubuntu-cve-tracker:select-reference-refresh into ubuntu-cve-tracker:master

Proposed by Mark Esler
Status: Work in progress
Proposed branch: ~eslerm/ubuntu-cve-tracker:select-reference-refresh
Merge into: ubuntu-cve-tracker:master
Diff against target: 195769 lines (+22749/-0) (has conflicts)
15729 files modified
active/CVE-2002-2439 (+1/-0)
active/CVE-2008-7315 (+1/-0)
active/CVE-2009-3603 (+2/-0)
active/CVE-2009-3604 (+2/-0)
active/CVE-2009-3606 (+3/-0)
active/CVE-2009-3608 (+3/-0)
active/CVE-2009-3609 (+2/-0)
active/CVE-2010-3702 (+2/-0)
active/CVE-2010-3704 (+2/-0)
active/CVE-2010-4654 (+1/-0)
active/CVE-2010-4664 (+1/-0)
active/CVE-2011-2896 (+2/-0)
active/CVE-2011-3170 (+1/-0)
active/CVE-2011-4931 (+1/-0)
active/CVE-2012-0876 (+1/-0)
active/CVE-2012-1096 (+1/-0)
active/CVE-2012-1148 (+1/-0)
active/CVE-2012-3363 (+1/-0)
active/CVE-2012-5521 (+1/-0)
active/CVE-2012-5630 (+1/-0)
active/CVE-2012-5644 (+1/-0)
active/CVE-2012-5657 (+1/-0)
active/CVE-2012-6655 (+1/-0)
active/CVE-2012-6702 (+1/-0)
active/CVE-2013-1438 (+1/-0)
active/CVE-2013-1910 (+1/-0)
active/CVE-2013-2024 (+1/-0)
active/CVE-2013-4158 (+1/-0)
active/CVE-2013-4235 (+1/-0)
active/CVE-2013-4245 (+1/-0)
active/CVE-2013-4492 (+1/-0)
active/CVE-2013-4584 (+1/-0)
active/CVE-2013-6364 (+1/-0)
active/CVE-2013-6365 (+1/-0)
active/CVE-2013-7370 (+1/-0)
active/CVE-2013-7402 (+1/-0)
active/CVE-2013-7484 (+1/-0)
active/CVE-2014-0083 (+1/-0)
active/CVE-2014-0175 (+1/-0)
active/CVE-2014-0212 (+1/-0)
active/CVE-2014-0459 (+1/-0)
active/CVE-2014-10073 (+1/-0)
active/CVE-2014-10077 (+1/-0)
active/CVE-2014-10402 (+1/-0)
active/CVE-2014-1935 (+1/-0)
active/CVE-2014-2983 (+2/-0)
active/CVE-2014-3495 (+1/-0)
active/CVE-2014-3566 (+5/-0)
active/CVE-2014-5265 (+2/-0)
active/CVE-2014-5266 (+2/-0)
active/CVE-2014-5267 (+1/-0)
active/CVE-2014-6053 (+4/-0)
active/CVE-2014-6262 (+2/-0)
active/CVE-2014-6311 (+1/-0)
active/CVE-2014-8088 (+1/-0)
active/CVE-2014-8958 (+1/-0)
active/CVE-2014-9015 (+1/-0)
active/CVE-2014-9016 (+1/-0)
active/CVE-2014-9767 (+1/-0)
active/CVE-2015-0255 (+1/-0)
active/CVE-2015-1273 (+1/-0)
active/CVE-2015-1283 (+2/-0)
active/CVE-2015-1872 (+1/-0)
active/CVE-2015-20107 (+2/-0)
active/CVE-2015-2206 (+1/-0)
active/CVE-2015-2305 (+1/-0)
active/CVE-2015-2575 (+1/-0)
active/CVE-2015-2582 (+2/-0)
active/CVE-2015-2620 (+1/-0)
active/CVE-2015-2643 (+2/-0)
active/CVE-2015-2648 (+2/-0)
active/CVE-2015-3008 (+1/-0)
active/CVE-2015-3152 (+1/-0)
active/CVE-2015-3156 (+1/-0)
active/CVE-2015-3231 (+1/-0)
active/CVE-2015-3232 (+1/-0)
active/CVE-2015-3233 (+1/-0)
active/CVE-2015-3234 (+1/-0)
active/CVE-2015-3416 (+1/-0)
active/CVE-2015-3902 (+1/-0)
active/CVE-2015-3903 (+1/-0)
active/CVE-2015-3908 (+1/-0)
active/CVE-2015-4737 (+1/-0)
active/CVE-2015-4752 (+2/-0)
active/CVE-2015-4757 (+1/-0)
active/CVE-2015-4792 (+2/-0)
active/CVE-2015-4802 (+2/-0)
active/CVE-2015-4815 (+2/-0)
active/CVE-2015-4816 (+2/-0)
active/CVE-2015-4819 (+2/-0)
active/CVE-2015-4826 (+2/-0)
active/CVE-2015-4830 (+2/-0)
active/CVE-2015-4836 (+2/-0)
active/CVE-2015-4858 (+2/-0)
active/CVE-2015-4861 (+2/-0)
active/CVE-2015-4870 (+2/-0)
active/CVE-2015-4879 (+2/-0)
active/CVE-2015-4895 (+1/-0)
active/CVE-2015-4913 (+2/-0)
active/CVE-2015-5303 (+1/-0)
active/CVE-2015-5395 (+1/-0)
active/CVE-2015-6240 (+1/-0)
active/CVE-2015-6644 (+1/-0)
active/CVE-2015-6658 (+1/-0)
active/CVE-2015-6659 (+1/-0)
active/CVE-2015-6660 (+1/-0)
active/CVE-2015-6661 (+1/-0)
active/CVE-2015-6665 (+1/-0)
active/CVE-2015-7695 (+1/-0)
active/CVE-2015-7810 (+1/-0)
active/CVE-2015-7827 (+1/-0)
active/CVE-2015-7943 (+1/-0)
active/CVE-2015-8312 (+1/-0)
active/CVE-2015-8466 (+1/-0)
active/CVE-2015-8553 (+1/-0)
active/CVE-2015-8614 (+1/-0)
active/CVE-2015-8697 (+1/-0)
active/CVE-2016-0505 (+2/-0)
active/CVE-2016-0546 (+2/-0)
active/CVE-2016-0596 (+2/-0)
active/CVE-2016-0597 (+2/-0)
active/CVE-2016-0598 (+2/-0)
active/CVE-2016-0600 (+2/-0)
active/CVE-2016-0606 (+2/-0)
active/CVE-2016-0608 (+2/-0)
active/CVE-2016-0609 (+2/-0)
active/CVE-2016-0616 (+2/-0)
active/CVE-2016-0640 (+2/-0)
active/CVE-2016-0641 (+2/-0)
active/CVE-2016-0642 (+1/-0)
active/CVE-2016-0643 (+2/-0)
active/CVE-2016-0644 (+2/-0)
active/CVE-2016-0646 (+2/-0)
active/CVE-2016-0647 (+2/-0)
active/CVE-2016-0648 (+2/-0)
active/CVE-2016-0649 (+2/-0)
active/CVE-2016-0650 (+2/-0)
active/CVE-2016-0655 (+1/-0)
active/CVE-2016-0666 (+2/-0)
active/CVE-2016-0668 (+1/-0)
active/CVE-2016-0718 (+1/-0)
active/CVE-2016-1000002 (+1/-0)
active/CVE-2016-1000006 (+1/-0)
active/CVE-2016-1000027 (+1/-0)
active/CVE-2016-1000108 (+1/-0)
active/CVE-2016-1000236 (+1/-0)
active/CVE-2016-1000338 (+1/-0)
active/CVE-2016-1000339 (+1/-0)
active/CVE-2016-1000341 (+1/-0)
active/CVE-2016-1000342 (+1/-0)
active/CVE-2016-1000343 (+1/-0)
active/CVE-2016-1000345 (+1/-0)
active/CVE-2016-1000346 (+1/-0)
active/CVE-2016-10026 (+1/-0)
active/CVE-2016-10074 (+1/-0)
active/CVE-2016-10187 (+1/-0)
active/CVE-2016-10188 (+1/-0)
active/CVE-2016-10189 (+1/-0)
active/CVE-2016-10228 (+1/-0)
active/CVE-2016-10245 (+1/-0)
active/CVE-2016-10375 (+1/-0)
active/CVE-2016-10376 (+1/-0)
active/CVE-2016-10728 (+1/-0)
active/CVE-2016-10746 (+1/-0)
active/CVE-2016-10894 (+1/-0)
active/CVE-2016-10937 (+1/-0)
active/CVE-2016-1235 (+1/-0)
active/CVE-2016-1241 (+1/-0)
active/CVE-2016-1242 (+1/-0)
active/CVE-2016-1927 (+1/-0)
active/CVE-2016-2039 (+1/-0)
active/CVE-2016-2040 (+1/-0)
active/CVE-2016-2041 (+1/-0)
active/CVE-2016-2047 (+2/-0)
active/CVE-2016-2120 (+1/-0)
active/CVE-2016-2124 (+1/-0)
active/CVE-2016-2175 (+1/-0)
active/CVE-2016-2232 (+1/-0)
active/CVE-2016-2316 (+1/-0)
active/CVE-2016-2347 (+1/-0)
active/CVE-2016-2385 (+2/-0)
active/CVE-2016-2560 (+1/-0)
active/CVE-2016-2561 (+1/-0)
active/CVE-2016-2849 (+1/-0)
active/CVE-2016-2860 (+1/-0)
active/CVE-2016-3092 (+3/-0)
active/CVE-2016-3153 (+1/-0)
active/CVE-2016-3154 (+1/-0)
active/CVE-2016-3162 (+1/-0)
active/CVE-2016-3163 (+1/-0)
active/CVE-2016-3164 (+1/-0)
active/CVE-2016-3168 (+1/-0)
active/CVE-2016-3169 (+1/-0)
active/CVE-2016-3170 (+1/-0)
active/CVE-2016-3477 (+2/-0)
active/CVE-2016-3521 (+2/-0)
active/CVE-2016-3615 (+2/-0)
active/CVE-2016-3674 (+1/-0)
active/CVE-2016-4029 (+1/-0)
active/CVE-2016-4423 (+1/-0)
active/CVE-2016-4561 (+1/-0)
active/CVE-2016-4570 (+1/-0)
active/CVE-2016-4571 (+1/-0)
active/CVE-2016-4861 (+1/-0)
active/CVE-2016-4972 (+2/-0)
active/CVE-2016-5018 (+1/-0)
active/CVE-2016-5099 (+1/-0)
active/CVE-2016-5300 (+1/-0)
active/CVE-2016-5388 (+1/-0)
active/CVE-2016-5440 (+2/-0)
active/CVE-2016-5584 (+1/-0)
active/CVE-2016-5701 (+1/-0)
active/CVE-2016-5705 (+1/-0)
active/CVE-2016-5706 (+1/-0)
active/CVE-2016-5731 (+1/-0)
active/CVE-2016-5733 (+1/-0)
active/CVE-2016-5735 (+1/-0)
active/CVE-2016-5739 (+1/-0)
active/CVE-2016-5832 (+1/-0)
active/CVE-2016-5834 (+1/-0)
active/CVE-2016-5835 (+1/-0)
active/CVE-2016-5836 (+1/-0)
active/CVE-2016-5837 (+1/-0)
active/CVE-2016-5838 (+1/-0)
active/CVE-2016-5839 (+1/-0)
active/CVE-2016-6127 (+1/-0)
active/CVE-2016-6172 (+1/-0)
active/CVE-2016-6211 (+1/-0)
active/CVE-2016-6265 (+1/-0)
active/CVE-2016-6318 (+1/-0)
active/CVE-2016-6354 (+1/-0)
active/CVE-2016-6525 (+1/-0)
active/CVE-2016-6607 (+1/-0)
active/CVE-2016-6611 (+1/-0)
active/CVE-2016-6612 (+1/-0)
active/CVE-2016-6613 (+1/-0)
active/CVE-2016-6614 (+1/-0)
active/CVE-2016-6615 (+1/-0)
active/CVE-2016-6616 (+1/-0)
active/CVE-2016-6618 (+1/-0)
active/CVE-2016-6620 (+1/-0)
active/CVE-2016-6621 (+1/-0)
active/CVE-2016-6622 (+1/-0)
active/CVE-2016-6624 (+1/-0)
active/CVE-2016-6626 (+1/-0)
active/CVE-2016-6627 (+1/-0)
active/CVE-2016-6628 (+1/-0)
active/CVE-2016-6632 (+1/-0)
active/CVE-2016-6634 (+1/-0)
active/CVE-2016-6635 (+1/-0)
active/CVE-2016-6662 (+1/-0)
active/CVE-2016-6794 (+1/-0)
active/CVE-2016-6796 (+1/-0)
active/CVE-2016-6797 (+1/-0)
active/CVE-2016-6801 (+1/-0)
active/CVE-2016-6816 (+1/-0)
active/CVE-2016-7068 (+2/-0)
active/CVE-2016-7072 (+1/-0)
active/CVE-2016-7073 (+1/-0)
active/CVE-2016-7074 (+1/-0)
active/CVE-2016-7142 (+1/-0)
active/CVE-2016-7143 (+1/-0)
active/CVE-2016-7168 (+1/-0)
active/CVE-2016-7169 (+1/-0)
active/CVE-2016-7395 (+1/-0)
active/CVE-2016-7398 (+1/-0)
active/CVE-2016-7404 (+1/-0)
active/CVE-2016-7440 (+1/-0)
active/CVE-2016-7551 (+1/-0)
active/CVE-2016-7798 (+2/-0)
active/CVE-2016-8674 (+1/-0)
active/CVE-2016-8735 (+1/-0)
active/CVE-2016-8745 (+2/-0)
active/CVE-2016-9112 (+1/-0)
active/CVE-2016-9449 (+1/-0)
active/CVE-2016-9451 (+1/-0)
active/CVE-2016-9645 (+1/-0)
active/CVE-2016-9646 (+2/-0)
active/CVE-2016-9774 (+3/-0)
active/CVE-2016-9775 (+3/-0)
active/CVE-2016-9809 (+2/-0)
active/CVE-2016-9812 (+1/-0)
active/CVE-2016-9813 (+1/-0)
active/CVE-2016-9814 (+1/-0)
active/CVE-2016-9840 (+2/-0)
active/CVE-2016-9841 (+2/-0)
active/CVE-2016-9842 (+2/-0)
active/CVE-2016-9843 (+2/-0)
active/CVE-2016-9850 (+1/-0)
active/CVE-2016-9861 (+1/-0)
active/CVE-2016-9864 (+1/-0)
active/CVE-2016-9865 (+1/-0)
active/CVE-2016-9888 (+1/-0)
active/CVE-2016-9955 (+1/-0)
active/CVE-2017-0356 (+1/-0)
active/CVE-2017-0359 (+1/-0)
active/CVE-2017-0360 (+1/-0)
active/CVE-2017-0373 (+1/-0)
active/CVE-2017-0374 (+1/-0)
active/CVE-2017-0899 (+2/-0)
active/CVE-2017-0900 (+2/-0)
active/CVE-2017-0901 (+2/-0)
active/CVE-2017-0902 (+2/-0)
active/CVE-2017-0903 (+2/-0)
active/CVE-2017-0918 (+1/-0)
active/CVE-2017-0925 (+1/-0)
active/CVE-2017-1000480 (+3/-0)
active/CVE-2017-1002201 (+2/-0)
active/CVE-2017-10086 (+1/-0)
active/CVE-2017-10114 (+1/-0)
active/CVE-2017-10268 (+3/-0)
active/CVE-2017-10378 (+3/-0)
active/CVE-2017-10379 (+1/-0)
active/CVE-2017-10384 (+1/-0)
active/CVE-2017-10800 (+1/-0)
active/CVE-2017-10807 (+1/-0)
active/CVE-2017-10911 (+4/-0)
active/CVE-2017-11104 (+1/-0)
active/CVE-2017-11423 (+2/-0)
active/CVE-2017-11521 (+2/-0)
active/CVE-2017-11721 (+2/-0)
active/CVE-2017-11732 (+1/-0)
active/CVE-2017-11733 (+1/-0)
active/CVE-2017-12081 (+2/-0)
active/CVE-2017-12082 (+2/-0)
active/CVE-2017-12086 (+2/-0)
active/CVE-2017-12099 (+2/-0)
active/CVE-2017-12100 (+2/-0)
active/CVE-2017-12101 (+2/-0)
active/CVE-2017-12102 (+2/-0)
active/CVE-2017-12103 (+2/-0)
active/CVE-2017-12104 (+2/-0)
active/CVE-2017-12105 (+2/-0)
active/CVE-2017-12110 (+1/-0)
active/CVE-2017-12111 (+1/-0)
active/CVE-2017-12155 (+1/-0)
active/CVE-2017-12166 (+1/-0)
active/CVE-2017-12440 (+1/-0)
active/CVE-2017-12616 (+1/-0)
active/CVE-2017-12617 (+1/-0)
active/CVE-2017-12635 (+1/-0)
active/CVE-2017-12636 (+1/-0)
active/CVE-2017-12805 (+1/-0)
active/CVE-2017-12806 (+1/-0)
active/CVE-2017-12867 (+2/-0)
active/CVE-2017-12868 (+2/-0)
active/CVE-2017-12869 (+2/-0)
active/CVE-2017-12872 (+2/-0)
active/CVE-2017-12873 (+2/-0)
active/CVE-2017-12874 (+2/-0)
active/CVE-2017-12976 (+2/-0)
active/CVE-2017-13144 (+2/-0)
active/CVE-2017-13748 (+1/-0)
active/CVE-2017-13756 (+1/-0)
active/CVE-2017-13760 (+1/-0)
active/CVE-2017-14099 (+1/-0)
active/CVE-2017-14100 (+1/-0)
active/CVE-2017-14132 (+1/-0)
active/CVE-2017-14160 (+2/-0)
active/CVE-2017-14339 (+1/-0)
active/CVE-2017-14528 (+1/-0)
active/CVE-2017-14603 (+1/-0)
active/CVE-2017-14604 (+1/-0)
active/CVE-2017-14635 (+1/-0)
active/CVE-2017-14650 (+1/-0)
active/CVE-2017-14686 (+1/-0)
active/CVE-2017-14687 (+2/-0)
active/CVE-2017-14718 (+1/-0)
active/CVE-2017-14719 (+1/-0)
active/CVE-2017-14720 (+1/-0)
active/CVE-2017-14721 (+1/-0)
active/CVE-2017-14722 (+1/-0)
active/CVE-2017-14723 (+1/-0)
active/CVE-2017-14724 (+1/-0)
active/CVE-2017-14725 (+1/-0)
active/CVE-2017-14726 (+1/-0)
active/CVE-2017-14737 (+1/-0)
active/CVE-2017-14990 (+1/-0)
active/CVE-2017-15041 (+2/-0)
active/CVE-2017-15095 (+2/-0)
active/CVE-2017-15108 (+1/-0)
active/CVE-2017-15120 (+1/-0)
active/CVE-2017-15134 (+1/-0)
active/CVE-2017-15266 (+1/-0)
active/CVE-2017-15267 (+1/-0)
active/CVE-2017-15365 (+1/-0)
active/CVE-2017-15377 (+1/-0)
active/CVE-2017-15568 (+1/-0)
active/CVE-2017-15569 (+1/-0)
active/CVE-2017-15570 (+1/-0)
active/CVE-2017-15571 (+1/-0)
active/CVE-2017-15572 (+1/-0)
active/CVE-2017-15573 (+1/-0)
active/CVE-2017-15574 (+1/-0)
active/CVE-2017-15575 (+1/-0)
active/CVE-2017-15576 (+1/-0)
active/CVE-2017-15577 (+1/-0)
active/CVE-2017-15587 (+2/-0)
active/CVE-2017-15597 (+2/-0)
active/CVE-2017-15600 (+1/-0)
active/CVE-2017-15601 (+1/-0)
active/CVE-2017-15602 (+1/-0)
active/CVE-2017-15672 (+2/-0)
active/CVE-2017-15698 (+2/-0)
active/CVE-2017-15736 (+1/-0)
active/CVE-2017-15922 (+1/-0)
active/CVE-2017-16510 (+2/-0)
active/CVE-2017-16516 (+3/-0)
active/CVE-2017-16613 (+1/-0)
active/CVE-2017-16651 (+2/-0)
active/CVE-2017-16652 (+1/-0)
active/CVE-2017-16653 (+1/-0)
active/CVE-2017-16654 (+2/-0)
active/CVE-2017-16664 (+2/-0)
active/CVE-2017-16672 (+1/-0)
active/CVE-2017-16790 (+1/-0)
active/CVE-2017-16803 (+1/-0)
active/CVE-2017-16804 (+1/-0)
active/CVE-2017-16852 (+2/-0)
active/CVE-2017-16854 (+2/-0)
active/CVE-2017-16872 (+1/-0)
active/CVE-2017-16875 (+1/-0)
active/CVE-2017-16883 (+1/-0)
active/CVE-2017-16898 (+1/-0)
active/CVE-2017-16906 (+1/-0)
active/CVE-2017-16907 (+2/-0)
active/CVE-2017-16908 (+1/-0)
active/CVE-2017-16921 (+2/-0)
active/CVE-2017-16938 (+2/-0)
active/CVE-2017-17044 (+2/-0)
active/CVE-2017-17045 (+2/-0)
active/CVE-2017-17081 (+1/-0)
active/CVE-2017-17090 (+2/-0)
active/CVE-2017-17091 (+2/-0)
active/CVE-2017-17092 (+2/-0)
active/CVE-2017-17093 (+2/-0)
active/CVE-2017-17094 (+2/-0)
active/CVE-2017-17127 (+1/-0)
active/CVE-2017-17432 (+2/-0)
active/CVE-2017-17476 (+2/-0)
active/CVE-2017-17511 (+1/-0)
active/CVE-2017-17563 (+3/-0)
active/CVE-2017-17564 (+3/-0)
active/CVE-2017-17565 (+3/-0)
active/CVE-2017-17566 (+3/-0)
active/CVE-2017-17664 (+1/-0)
active/CVE-2017-17670 (+1/-0)
active/CVE-2017-17742 (+7/-0)
active/CVE-2017-17784 (+2/-0)
active/CVE-2017-17785 (+2/-0)
active/CVE-2017-17786 (+2/-0)
active/CVE-2017-17787 (+2/-0)
active/CVE-2017-17788 (+2/-0)
active/CVE-2017-17789 (+2/-0)
active/CVE-2017-17866 (+1/-0)
active/CVE-2017-18026 (+1/-0)
active/CVE-2017-18121 (+2/-0)
active/CVE-2017-18122 (+2/-0)
active/CVE-2017-18123 (+2/-0)
active/CVE-2017-18197 (+1/-0)
active/CVE-2017-18245 (+1/-0)
active/CVE-2017-18265 (+1/-0)
active/CVE-2017-18367 (+1/-0)
active/CVE-2017-18635 (+2/-0)
active/CVE-2017-2666 (+1/-0)
active/CVE-2017-2670 (+1/-0)
active/CVE-2017-2801 (+1/-0)
active/CVE-2017-2826 (+1/-0)
active/CVE-2017-2896 (+1/-0)
active/CVE-2017-2897 (+1/-0)
active/CVE-2017-2899 (+2/-0)
active/CVE-2017-2900 (+2/-0)
active/CVE-2017-2901 (+2/-0)
active/CVE-2017-2902 (+2/-0)
active/CVE-2017-2903 (+2/-0)
active/CVE-2017-2904 (+2/-0)
active/CVE-2017-2905 (+2/-0)
active/CVE-2017-2906 (+2/-0)
active/CVE-2017-2907 (+2/-0)
active/CVE-2017-2908 (+2/-0)
active/CVE-2017-2918 (+2/-0)
active/CVE-2017-2919 (+1/-0)
active/CVE-2017-3163 (+1/-0)
active/CVE-2017-3238 (+2/-0)
active/CVE-2017-3243 (+2/-0)
active/CVE-2017-3244 (+2/-0)
active/CVE-2017-3257 (+1/-0)
active/CVE-2017-3258 (+2/-0)
active/CVE-2017-3265 (+2/-0)
active/CVE-2017-3291 (+2/-0)
active/CVE-2017-3302 (+2/-0)
active/CVE-2017-3305 (+1/-0)
active/CVE-2017-3308 (+2/-0)
active/CVE-2017-3309 (+2/-0)
active/CVE-2017-3312 (+2/-0)
active/CVE-2017-3313 (+2/-0)
active/CVE-2017-3317 (+2/-0)
active/CVE-2017-3318 (+2/-0)
active/CVE-2017-3329 (+1/-0)
active/CVE-2017-3453 (+2/-0)
active/CVE-2017-3456 (+2/-0)
active/CVE-2017-3461 (+1/-0)
active/CVE-2017-3462 (+1/-0)
active/CVE-2017-3463 (+1/-0)
active/CVE-2017-3464 (+2/-0)
active/CVE-2017-3523 (+1/-0)
active/CVE-2017-3586 (+1/-0)
active/CVE-2017-3589 (+1/-0)
active/CVE-2017-3600 (+1/-0)
active/CVE-2017-3635 (+1/-0)
active/CVE-2017-3636 (+3/-0)
active/CVE-2017-3641 (+3/-0)
active/CVE-2017-3648 (+1/-0)
active/CVE-2017-3651 (+1/-0)
active/CVE-2017-3652 (+1/-0)
active/CVE-2017-3653 (+3/-0)
active/CVE-2017-4965 (+1/-0)
active/CVE-2017-4967 (+1/-0)
active/CVE-2017-5209 (+1/-0)
active/CVE-2017-5361 (+2/-0)
active/CVE-2017-5470 (+2/-0)
active/CVE-2017-5488 (+1/-0)
active/CVE-2017-5489 (+1/-0)
active/CVE-2017-5490 (+1/-0)
active/CVE-2017-5491 (+1/-0)
active/CVE-2017-5492 (+1/-0)
active/CVE-2017-5493 (+1/-0)
active/CVE-2017-5545 (+1/-0)
active/CVE-2017-5610 (+1/-0)
active/CVE-2017-5611 (+1/-0)
active/CVE-2017-5612 (+1/-0)
active/CVE-2017-5647 (+2/-0)
active/CVE-2017-5648 (+2/-0)
active/CVE-2017-5660 (+1/-0)
active/CVE-2017-5661 (+1/-0)
active/CVE-2017-5662 (+1/-0)
active/CVE-2017-5664 (+2/-0)
active/CVE-2017-5834 (+1/-0)
active/CVE-2017-5835 (+1/-0)
active/CVE-2017-5838 (+1/-0)
active/CVE-2017-5843 (+2/-0)
active/CVE-2017-5846 (+2/-0)
active/CVE-2017-5847 (+2/-0)
active/CVE-2017-5848 (+2/-0)
active/CVE-2017-5943 (+1/-0)
active/CVE-2017-5944 (+1/-0)
active/CVE-2017-5946 (+1/-0)
active/CVE-2017-5991 (+1/-0)
active/CVE-2017-6056 (+2/-0)
active/CVE-2017-6060 (+1/-0)
active/CVE-2017-6419 (+2/-0)
active/CVE-2017-6435 (+1/-0)
active/CVE-2017-6814 (+1/-0)
active/CVE-2017-6815 (+1/-0)
active/CVE-2017-6816 (+1/-0)
active/CVE-2017-6817 (+1/-0)
active/CVE-2017-6886 (+1/-0)
active/CVE-2017-6887 (+1/-0)
active/CVE-2017-6888 (+1/-0)
active/CVE-2017-6903 (+1/-0)
active/CVE-2017-6922 (+1/-0)
active/CVE-2017-6927 (+2/-0)
active/CVE-2017-6928 (+2/-0)
active/CVE-2017-6929 (+2/-0)
active/CVE-2017-6932 (+2/-0)
active/CVE-2017-6960 (+1/-0)
active/CVE-2017-7177 (+1/-0)
active/CVE-2017-7178 (+1/-0)
active/CVE-2017-7208 (+1/-0)
active/CVE-2017-7413 (+1/-0)
active/CVE-2017-7414 (+1/-0)
active/CVE-2017-7481 (+1/-0)
active/CVE-2017-7483 (+1/-0)
active/CVE-2017-7525 (+3/-0)
active/CVE-2017-7653 (+2/-0)
active/CVE-2017-7654 (+2/-0)
active/CVE-2017-7656 (+1/-0)
active/CVE-2017-7657 (+1/-0)
active/CVE-2017-7658 (+1/-0)
active/CVE-2017-7671 (+1/-0)
active/CVE-2017-7674 (+2/-0)
active/CVE-2017-7697 (+1/-0)
active/CVE-2017-7779 (+2/-0)
active/CVE-2017-7784 (+2/-0)
active/CVE-2017-7791 (+2/-0)
active/CVE-2017-7798 (+1/-0)
active/CVE-2017-7810 (+3/-0)
active/CVE-2017-7826 (+5/-0)
active/CVE-2017-7865 (+1/-0)
active/CVE-2017-7875 (+1/-0)
active/CVE-2017-8295 (+1/-0)
active/CVE-2017-8342 (+1/-0)
active/CVE-2017-8779 (+1/-0)
active/CVE-2017-8849 (+1/-0)
active/CVE-2017-9031 (+1/-0)
active/CVE-2017-9061 (+1/-0)
active/CVE-2017-9062 (+1/-0)
active/CVE-2017-9063 (+1/-0)
active/CVE-2017-9064 (+1/-0)
active/CVE-2017-9065 (+1/-0)
active/CVE-2017-9066 (+1/-0)
active/CVE-2017-9078 (+1/-0)
active/CVE-2017-9079 (+1/-0)
active/CVE-2017-9216 (+1/-0)
active/CVE-2017-9233 (+1/-0)
active/CVE-2017-9324 (+1/-0)
active/CVE-2017-9525 (+2/-0)
active/CVE-2017-9735 (+1/-0)
active/CVE-2017-9773 (+1/-0)
active/CVE-2017-9774 (+1/-0)
active/CVE-2017-9831 (+1/-0)
active/CVE-2017-9832 (+1/-0)
active/CVE-2017-9987 (+1/-0)
active/CVE-2017-9988 (+1/-0)
active/CVE-2017-9989 (+1/-0)
active/CVE-2017-9992 (+1/-0)
active/CVE-2017-9993 (+2/-0)
active/CVE-2017-9994 (+1/-0)
active/CVE-2018-0493 (+1/-0)
active/CVE-2018-0497 (+2/-0)
active/CVE-2018-0498 (+2/-0)
active/CVE-2018-0503 (+1/-0)
active/CVE-2018-0504 (+1/-0)
active/CVE-2018-0505 (+1/-0)
active/CVE-2018-1000036 (+1/-0)
active/CVE-2018-1000037 (+1/-0)
active/CVE-2018-1000040 (+1/-0)
active/CVE-2018-1000051 (+1/-0)
active/CVE-2018-1000069 (+2/-0)
active/CVE-2018-1000073 (+3/-0)
active/CVE-2018-1000074 (+5/-0)
active/CVE-2018-1000075 (+7/-0)
active/CVE-2018-1000076 (+7/-0)
active/CVE-2018-1000077 (+7/-0)
active/CVE-2018-1000078 (+7/-0)
active/CVE-2018-1000079 (+3/-0)
active/CVE-2018-1000098 (+1/-0)
active/CVE-2018-1000099 (+1/-0)
active/CVE-2018-1000178 (+2/-0)
active/CVE-2018-1000179 (+1/-0)
active/CVE-2018-1000180 (+1/-0)
active/CVE-2018-1000528 (+2/-0)
active/CVE-2018-1000539 (+1/-0)
active/CVE-2018-1000544 (+2/-0)
active/CVE-2018-1000632 (+1/-0)
active/CVE-2018-1000637 (+1/-0)
active/CVE-2018-1000801 (+2/-0)
active/CVE-2018-10060 (+1/-0)
active/CVE-2018-10061 (+1/-0)
active/CVE-2018-10100 (+2/-0)
active/CVE-2018-10102 (+2/-0)
active/CVE-2018-10191 (+1/-0)
active/CVE-2018-10242 (+1/-0)
active/CVE-2018-10243 (+1/-0)
active/CVE-2018-10289 (+1/-0)
active/CVE-2018-10380 (+1/-0)
active/CVE-2018-10392 (+2/-0)
active/CVE-2018-10393 (+2/-0)
active/CVE-2018-10471 (+2/-0)
active/CVE-2018-10472 (+2/-0)
active/CVE-2018-1054 (+1/-0)
active/CVE-2018-1060 (+4/-0)
active/CVE-2018-1061 (+4/-0)
active/CVE-2018-10756 (+2/-0)
active/CVE-2018-10844 (+1/-0)
active/CVE-2018-10845 (+1/-0)
active/CVE-2018-10846 (+1/-0)
active/CVE-2018-10847 (+1/-0)
active/CVE-2018-10850 (+1/-0)
active/CVE-2018-10852 (+1/-0)
active/CVE-2018-10857 (+1/-0)
active/CVE-2018-10859 (+1/-0)
active/CVE-2018-1086 (+1/-0)
active/CVE-2018-10861 (+1/-0)
active/CVE-2018-10871 (+1/-0)
active/CVE-2018-10873 (+4/-0)
active/CVE-2018-10875 (+2/-0)
active/CVE-2018-1089 (+1/-0)
active/CVE-2018-10906 (+2/-0)
active/CVE-2018-10935 (+1/-0)
active/CVE-2018-10981 (+3/-0)
active/CVE-2018-10982 (+3/-0)
active/CVE-2018-11039 (+1/-0)
active/CVE-2018-11040 (+1/-0)
active/CVE-2018-11102 (+1/-0)
active/CVE-2018-11206 (+1/-0)
active/CVE-2018-11212 (+1/-0)
active/CVE-2018-11213 (+1/-0)
active/CVE-2018-11214 (+1/-0)
active/CVE-2018-1128 (+2/-0)
active/CVE-2018-1129 (+2/-0)
active/CVE-2018-11319 (+2/-0)
active/CVE-2018-11385 (+2/-0)
active/CVE-2018-11406 (+1/-0)
active/CVE-2018-11408 (+1/-0)
active/CVE-2018-11439 (+2/-0)
active/CVE-2018-11468 (+2/-0)
active/CVE-2018-11503 (+2/-0)
active/CVE-2018-11504 (+2/-0)
active/CVE-2018-11563 (+1/-0)
active/CVE-2018-11743 (+1/-0)
active/CVE-2018-11775 (+1/-0)
active/CVE-2018-11784 (+3/-0)
active/CVE-2018-11797 (+1/-0)
active/CVE-2018-12020 (+4/-0)
active/CVE-2018-12022 (+1/-0)
active/CVE-2018-12023 (+1/-0)
active/CVE-2018-12126 (+2/-0)
active/CVE-2018-12127 (+2/-0)
active/CVE-2018-12130 (+2/-0)
active/CVE-2018-12207 (+1/-0)
active/CVE-2018-12227 (+1/-0)
active/CVE-2018-12249 (+1/-0)
active/CVE-2018-12376 (+3/-0)
active/CVE-2018-12386 (+1/-0)
active/CVE-2018-12387 (+1/-0)
active/CVE-2018-12390 (+4/-0)
active/CVE-2018-12392 (+4/-0)
active/CVE-2018-12393 (+4/-0)
active/CVE-2018-12395 (+2/-0)
active/CVE-2018-12396 (+2/-0)
active/CVE-2018-12397 (+2/-0)
active/CVE-2018-12405 (+3/-0)
active/CVE-2018-12495 (+2/-0)
active/CVE-2018-12536 (+1/-0)
active/CVE-2018-12550 (+1/-0)
active/CVE-2018-12584 (+2/-0)
active/CVE-2018-12891 (+2/-0)
active/CVE-2018-12892 (+1/-0)
active/CVE-2018-12893 (+2/-0)
active/CVE-2018-12895 (+2/-0)
active/CVE-2018-12928 (+1/-0)
active/CVE-2018-12930 (+1/-0)
active/CVE-2018-12931 (+1/-0)
active/CVE-2018-1304 (+4/-0)
active/CVE-2018-1305 (+4/-0)
active/CVE-2018-1308 (+2/-0)
active/CVE-2018-1311 (+3/-0)
active/CVE-2018-1318 (+1/-0)
active/CVE-2018-13300 (+1/-0)
active/CVE-2018-13302 (+1/-0)
active/CVE-2018-14040 (+1/-0)
active/CVE-2018-14337 (+1/-0)
active/CVE-2018-14346 (+2/-0)
active/CVE-2018-14347 (+2/-0)
active/CVE-2018-14349 (+2/-0)
active/CVE-2018-14350 (+2/-0)
active/CVE-2018-14351 (+2/-0)
active/CVE-2018-14352 (+2/-0)
active/CVE-2018-14353 (+2/-0)
active/CVE-2018-14354 (+2/-0)
active/CVE-2018-14355 (+2/-0)
active/CVE-2018-14356 (+2/-0)
active/CVE-2018-14357 (+2/-0)
active/CVE-2018-14358 (+2/-0)
active/CVE-2018-14359 (+2/-0)
active/CVE-2018-14360 (+2/-0)
active/CVE-2018-14361 (+2/-0)
active/CVE-2018-14362 (+2/-0)
active/CVE-2018-14363 (+2/-0)
active/CVE-2018-14394 (+1/-0)
active/CVE-2018-14424 (+2/-0)
active/CVE-2018-14553 (+1/-0)
active/CVE-2018-14593 (+2/-0)
active/CVE-2018-14624 (+1/-0)
active/CVE-2018-14647 (+4/-0)
active/CVE-2018-14648 (+1/-0)
active/CVE-2018-14662 (+2/-0)
active/CVE-2018-14679 (+2/-0)
active/CVE-2018-14680 (+2/-0)
active/CVE-2018-14681 (+2/-0)
active/CVE-2018-14682 (+2/-0)
active/CVE-2018-14718 (+2/-0)
active/CVE-2018-14719 (+2/-0)
active/CVE-2018-14720 (+2/-0)
active/CVE-2018-14721 (+2/-0)
active/CVE-2018-14767 (+2/-0)
active/CVE-2018-14773 (+2/-0)
active/CVE-2018-14912 (+2/-0)
active/CVE-2018-15469 (+1/-0)
active/CVE-2018-15470 (+1/-0)
active/CVE-2018-15494 (+1/-0)
active/CVE-2018-15501 (+2/-0)
active/CVE-2018-15587 (+2/-0)
active/CVE-2018-15599 (+1/-0)
active/CVE-2018-15756 (+1/-0)
active/CVE-2018-16140 (+1/-0)
active/CVE-2018-16384 (+1/-0)
active/CVE-2018-16391 (+1/-0)
active/CVE-2018-16392 (+1/-0)
active/CVE-2018-16393 (+1/-0)
active/CVE-2018-16395 (+2/-0)
active/CVE-2018-16412 (+2/-0)
active/CVE-2018-16413 (+2/-0)
active/CVE-2018-16418 (+1/-0)
active/CVE-2018-16419 (+1/-0)
active/CVE-2018-16420 (+1/-0)
active/CVE-2018-16421 (+1/-0)
active/CVE-2018-16422 (+1/-0)
active/CVE-2018-16423 (+1/-0)
active/CVE-2018-16424 (+1/-0)
active/CVE-2018-16425 (+1/-0)
active/CVE-2018-16426 (+1/-0)
active/CVE-2018-16427 (+1/-0)
active/CVE-2018-16430 (+2/-0)
active/CVE-2018-16468 (+1/-0)
active/CVE-2018-16472 (+1/-0)
active/CVE-2018-16548 (+1/-0)
active/CVE-2018-16586 (+2/-0)
active/CVE-2018-16587 (+2/-0)
active/CVE-2018-16647 (+1/-0)
active/CVE-2018-16648 (+1/-0)
active/CVE-2018-16738 (+1/-0)
active/CVE-2018-16741 (+2/-0)
active/CVE-2018-16758 (+1/-0)
active/CVE-2018-16837 (+2/-0)
active/CVE-2018-16838 (+1/-0)
active/CVE-2018-16846 (+2/-0)
active/CVE-2018-16873 (+2/-0)
active/CVE-2018-16874 (+2/-0)
active/CVE-2018-16881 (+1/-0)
active/CVE-2018-16947 (+2/-0)
active/CVE-2018-16948 (+2/-0)
active/CVE-2018-16949 (+2/-0)
active/CVE-2018-16981 (+1/-0)
active/CVE-2018-17233 (+1/-0)
active/CVE-2018-17234 (+1/-0)
active/CVE-2018-17237 (+1/-0)
active/CVE-2018-17281 (+2/-0)
active/CVE-2018-17434 (+1/-0)
active/CVE-2018-17437 (+1/-0)
active/CVE-2018-17937 (+2/-0)
active/CVE-2018-18024 (+1/-0)
active/CVE-2018-18025 (+2/-0)
active/CVE-2018-18088 (+2/-0)
active/CVE-2018-18245 (+1/-0)
active/CVE-2018-18500 (+4/-0)
active/CVE-2018-18501 (+4/-0)
active/CVE-2018-18505 (+4/-0)
active/CVE-2018-18506 (+4/-0)
active/CVE-2018-18511 (+4/-0)
active/CVE-2018-18541 (+1/-0)
active/CVE-2018-18585 (+1/-0)
active/CVE-2018-18662 (+1/-0)
active/CVE-2018-19128 (+1/-0)
active/CVE-2018-19130 (+1/-0)
active/CVE-2018-19139 (+1/-0)
active/CVE-2018-19141 (+1/-0)
active/CVE-2018-19143 (+1/-0)
active/CVE-2018-19206 (+1/-0)
active/CVE-2018-19274 (+1/-0)
active/CVE-2018-19360 (+2/-0)
active/CVE-2018-19361 (+2/-0)
active/CVE-2018-19362 (+2/-0)
active/CVE-2018-19490 (+2/-0)
active/CVE-2018-19491 (+2/-0)
active/CVE-2018-19492 (+2/-0)
active/CVE-2018-19497 (+2/-0)
active/CVE-2018-19502 (+2/-0)
active/CVE-2018-19503 (+1/-0)
active/CVE-2018-19504 (+1/-0)
active/CVE-2018-19539 (+1/-0)
active/CVE-2018-19540 (+1/-0)
active/CVE-2018-19541 (+1/-0)
active/CVE-2018-19789 (+2/-0)
active/CVE-2018-19790 (+2/-0)
active/CVE-2018-19857 (+1/-0)
active/CVE-2018-19869 (+3/-0)
active/CVE-2018-19871 (+2/-0)
active/CVE-2018-19961 (+2/-0)
active/CVE-2018-19962 (+2/-0)
active/CVE-2018-19965 (+1/-0)
active/CVE-2018-19966 (+2/-0)
active/CVE-2018-19967 (+1/-0)
active/CVE-2018-1999010 (+1/-0)
active/CVE-2018-1999011 (+1/-0)
active/CVE-2018-1999012 (+1/-0)
active/CVE-2018-20004 (+1/-0)
active/CVE-2018-20020 (+4/-0)
active/CVE-2018-20021 (+5/-0)
active/CVE-2018-20022 (+5/-0)
active/CVE-2018-20024 (+4/-0)
active/CVE-2018-20060 (+1/-0)
active/CVE-2018-20147 (+2/-0)
active/CVE-2018-20148 (+2/-0)
active/CVE-2018-20149 (+2/-0)
active/CVE-2018-20150 (+2/-0)
active/CVE-2018-20151 (+2/-0)
active/CVE-2018-20152 (+2/-0)
active/CVE-2018-20153 (+2/-0)
active/CVE-2018-20174 (+2/-0)
active/CVE-2018-20175 (+2/-0)
active/CVE-2018-20176 (+2/-0)
active/CVE-2018-20177 (+2/-0)
active/CVE-2018-20178 (+2/-0)
active/CVE-2018-20179 (+2/-0)
active/CVE-2018-20180 (+2/-0)
active/CVE-2018-20181 (+2/-0)
active/CVE-2018-20182 (+2/-0)
active/CVE-2018-20185 (+2/-0)
active/CVE-2018-20194 (+2/-0)
active/CVE-2018-20195 (+1/-0)
active/CVE-2018-20196 (+2/-0)
active/CVE-2018-20197 (+2/-0)
active/CVE-2018-20198 (+2/-0)
active/CVE-2018-20199 (+3/-0)
active/CVE-2018-20340 (+1/-0)
active/CVE-2018-20357 (+1/-0)
active/CVE-2018-20358 (+1/-0)
active/CVE-2018-20359 (+1/-0)
active/CVE-2018-20360 (+3/-0)
active/CVE-2018-20361 (+1/-0)
active/CVE-2018-20362 (+2/-0)
active/CVE-2018-20406 (+2/-0)
active/CVE-2018-20430 (+1/-0)
active/CVE-2018-20431 (+1/-0)
active/CVE-2018-20467 (+1/-0)
active/CVE-2018-20685 (+2/-0)
active/CVE-2018-20743 (+2/-0)
active/CVE-2018-20748 (+2/-0)
active/CVE-2018-20843 (+2/-0)
active/CVE-2018-20852 (+4/-0)
active/CVE-2018-21010 (+1/-0)
active/CVE-2018-21015 (+1/-0)
active/CVE-2018-21016 (+1/-0)
active/CVE-2018-25033 (+1/-0)
active/CVE-2018-25047 (+1/-0)
active/CVE-2018-2562 (+4/-0)
active/CVE-2018-2612 (+2/-0)
active/CVE-2018-2622 (+4/-0)
active/CVE-2018-2640 (+4/-0)
active/CVE-2018-2665 (+4/-0)
active/CVE-2018-2668 (+4/-0)
active/CVE-2018-2755 (+4/-0)
active/CVE-2018-2761 (+4/-0)
active/CVE-2018-2766 (+2/-0)
active/CVE-2018-2767 (+2/-0)
active/CVE-2018-2771 (+4/-0)
active/CVE-2018-2773 (+2/-0)
active/CVE-2018-2781 (+4/-0)
active/CVE-2018-2782 (+2/-0)
active/CVE-2018-2784 (+2/-0)
active/CVE-2018-2787 (+2/-0)
active/CVE-2018-2813 (+4/-0)
active/CVE-2018-2817 (+4/-0)
active/CVE-2018-2818 (+2/-0)
active/CVE-2018-2819 (+4/-0)
active/CVE-2018-3058 (+3/-0)
active/CVE-2018-3064 (+2/-0)
active/CVE-2018-3066 (+3/-0)
active/CVE-2018-3070 (+1/-0)
active/CVE-2018-3081 (+2/-0)
active/CVE-2018-3133 (+1/-0)
active/CVE-2018-3143 (+2/-0)
active/CVE-2018-3156 (+2/-0)
active/CVE-2018-3174 (+3/-0)
active/CVE-2018-3251 (+2/-0)
active/CVE-2018-3282 (+3/-0)
active/CVE-2018-3639 (+8/-0)
active/CVE-2018-3760 (+1/-0)
active/CVE-2018-4117 (+1/-0)
active/CVE-2018-5089 (+4/-0)
active/CVE-2018-5125 (+4/-0)
active/CVE-2018-5145 (+4/-0)
active/CVE-2018-5150 (+4/-0)
active/CVE-2018-5187 (+2/-0)
active/CVE-2018-5188 (+3/-0)
active/CVE-2018-5251 (+1/-0)
active/CVE-2018-5294 (+1/-0)
active/CVE-2018-5686 (+2/-0)
active/CVE-2018-5766 (+1/-0)
active/CVE-2018-5800 (+1/-0)
active/CVE-2018-5801 (+1/-0)
active/CVE-2018-5802 (+1/-0)
active/CVE-2018-5808 (+1/-0)
active/CVE-2018-5817 (+1/-0)
active/CVE-2018-5818 (+1/-0)
active/CVE-2018-5819 (+1/-0)
active/CVE-2018-6187 (+1/-0)
active/CVE-2018-6192 (+2/-0)
active/CVE-2018-6315 (+1/-0)
active/CVE-2018-6358 (+1/-0)
active/CVE-2018-6359 (+1/-0)
active/CVE-2018-6360 (+1/-0)
active/CVE-2018-6519 (+1/-0)
active/CVE-2018-6521 (+2/-0)
active/CVE-2018-6544 (+1/-0)
active/CVE-2018-6574 (+1/-0)
active/CVE-2018-6794 (+1/-0)
active/CVE-2018-6799 (+3/-0)
active/CVE-2018-7187 (+3/-0)
active/CVE-2018-7225 (+5/-0)
active/CVE-2018-7284 (+1/-0)
active/CVE-2018-7286 (+1/-0)
active/CVE-2018-7440 (+1/-0)
active/CVE-2018-7540 (+3/-0)
active/CVE-2018-7541 (+3/-0)
active/CVE-2018-7588 (+2/-0)
active/CVE-2018-7589 (+2/-0)
active/CVE-2018-7637 (+2/-0)
active/CVE-2018-7638 (+2/-0)
active/CVE-2018-7639 (+2/-0)
active/CVE-2018-7640 (+2/-0)
active/CVE-2018-7641 (+2/-0)
active/CVE-2018-7667 (+1/-0)
active/CVE-2018-7711 (+1/-0)
active/CVE-2018-7866 (+1/-0)
active/CVE-2018-7867 (+1/-0)
active/CVE-2018-7868 (+1/-0)
active/CVE-2018-7870 (+1/-0)
active/CVE-2018-7871 (+1/-0)
active/CVE-2018-7872 (+1/-0)
active/CVE-2018-7873 (+1/-0)
active/CVE-2018-7875 (+1/-0)
active/CVE-2018-7876 (+1/-0)
active/CVE-2018-8004 (+1/-0)
active/CVE-2018-8005 (+1/-0)
active/CVE-2018-8012 (+1/-0)
active/CVE-2018-8013 (+2/-0)
active/CVE-2018-8014 (+3/-0)
active/CVE-2018-8019 (+1/-0)
active/CVE-2018-8020 (+1/-0)
active/CVE-2018-8032 (+1/-0)
active/CVE-2018-8034 (+3/-0)
active/CVE-2018-8040 (+1/-0)
active/CVE-2018-8098 (+1/-0)
active/CVE-2018-8099 (+1/-0)
active/CVE-2018-8754 (+1/-0)
active/CVE-2018-8763 (+2/-0)
active/CVE-2018-8764 (+1/-0)
active/CVE-2018-8791 (+2/-0)
active/CVE-2018-8792 (+2/-0)
active/CVE-2018-8793 (+2/-0)
active/CVE-2018-8794 (+2/-0)
active/CVE-2018-8795 (+2/-0)
active/CVE-2018-8796 (+2/-0)
active/CVE-2018-8797 (+2/-0)
active/CVE-2018-8798 (+2/-0)
active/CVE-2018-8799 (+2/-0)
active/CVE-2018-8800 (+2/-0)
active/CVE-2018-8971 (+1/-0)
active/CVE-2018-9009 (+1/-0)
active/CVE-2018-9132 (+1/-0)
active/CVE-2018-9165 (+1/-0)
active/CVE-2018-9240 (+1/-0)
active/CVE-2018-9846 (+1/-0)
active/CVE-2018-9988 (+2/-0)
active/CVE-2018-9989 (+2/-0)
active/CVE-2019-0053 (+2/-0)
active/CVE-2019-0161 (+1/-0)
active/CVE-2019-0193 (+2/-0)
active/CVE-2019-0201 (+2/-0)
active/CVE-2019-0221 (+3/-0)
active/CVE-2019-0222 (+2/-0)
active/CVE-2019-10064 (+2/-0)
active/CVE-2019-10092 (+3/-0)
active/CVE-2019-1010006 (+3/-0)
active/CVE-2019-1010057 (+1/-0)
active/CVE-2019-1010065 (+1/-0)
active/CVE-2019-1010174 (+2/-0)
active/CVE-2019-1010247 (+2/-0)
active/CVE-2019-1010305 (+2/-0)
active/CVE-2019-10131 (+1/-0)
active/CVE-2019-10160 (+3/-0)
active/CVE-2019-10172 (+2/-0)
active/CVE-2019-10181 (+1/-0)
active/CVE-2019-10182 (+1/-0)
active/CVE-2019-10185 (+1/-0)
active/CVE-2019-10206 (+2/-0)
active/CVE-2019-10224 (+1/-0)
active/CVE-2019-10241 (+2/-0)
active/CVE-2019-10247 (+2/-0)
active/CVE-2019-10650 (+2/-0)
active/CVE-2019-10732 (+1/-0)
active/CVE-2019-10751 (+1/-0)
active/CVE-2019-10782 (+1/-0)
active/CVE-2019-10785 (+1/-0)
active/CVE-2019-10868 (+1/-0)
active/CVE-2019-10871 (+2/-0)
active/CVE-2019-11007 (+2/-0)
active/CVE-2019-11008 (+2/-0)
active/CVE-2019-11009 (+2/-0)
active/CVE-2019-11010 (+2/-0)
active/CVE-2019-11025 (+2/-0)
active/CVE-2019-11027 (+1/-0)
active/CVE-2019-11037 (+1/-0)
active/CVE-2019-11091 (+2/-0)
active/CVE-2019-11187 (+1/-0)
active/CVE-2019-11221 (+1/-0)
active/CVE-2019-11222 (+1/-0)
active/CVE-2019-11358 (+6/-0)
active/CVE-2019-11459 (+3/-0)
active/CVE-2019-11470 (+3/-0)
active/CVE-2019-11472 (+2/-0)
active/CVE-2019-11473 (+2/-0)
active/CVE-2019-11474 (+2/-0)
active/CVE-2019-11484 (+1/-0)
active/CVE-2019-11505 (+2/-0)
active/CVE-2019-11506 (+2/-0)
active/CVE-2019-11579 (+1/-0)
active/CVE-2019-11597 (+3/-0)
active/CVE-2019-11598 (+3/-0)
active/CVE-2019-11627 (+1/-0)
active/CVE-2019-11709 (+2/-0)
active/CVE-2019-11711 (+2/-0)
active/CVE-2019-11712 (+2/-0)
active/CVE-2019-11713 (+2/-0)
active/CVE-2019-11715 (+2/-0)
active/CVE-2019-11717 (+2/-0)
active/CVE-2019-11719 (+1/-0)
active/CVE-2019-11729 (+1/-0)
active/CVE-2019-11730 (+2/-0)
active/CVE-2019-11831 (+2/-0)
active/CVE-2019-11840 (+6/-0)
active/CVE-2019-11841 (+3/-0)
active/CVE-2019-12067 (+1/-0)
active/CVE-2019-12086 (+2/-0)
active/CVE-2019-12095 (+1/-0)
active/CVE-2019-12106 (+1/-0)
active/CVE-2019-12107 (+1/-0)
active/CVE-2019-12108 (+1/-0)
active/CVE-2019-12109 (+1/-0)
active/CVE-2019-12110 (+1/-0)
active/CVE-2019-12111 (+1/-0)
active/CVE-2019-12211 (+2/-0)
active/CVE-2019-12213 (+2/-0)
active/CVE-2019-12216 (+2/-0)
active/CVE-2019-12217 (+2/-0)
active/CVE-2019-12218 (+2/-0)
active/CVE-2019-12219 (+2/-0)
active/CVE-2019-12220 (+2/-0)
active/CVE-2019-12221 (+2/-0)
active/CVE-2019-12222 (+2/-0)
active/CVE-2019-12248 (+2/-0)
active/CVE-2019-12308 (+3/-0)
active/CVE-2019-12360 (+1/-0)
active/CVE-2019-12384 (+2/-0)
active/CVE-2019-12418 (+4/-0)
active/CVE-2019-12466 (+1/-0)
active/CVE-2019-12467 (+1/-0)
active/CVE-2019-12468 (+1/-0)
active/CVE-2019-12469 (+1/-0)
active/CVE-2019-12470 (+1/-0)
active/CVE-2019-12471 (+1/-0)
active/CVE-2019-12473 (+1/-0)
active/CVE-2019-12474 (+1/-0)
active/CVE-2019-12481 (+1/-0)
active/CVE-2019-12482 (+1/-0)
active/CVE-2019-12483 (+1/-0)
active/CVE-2019-12493 (+1/-0)
active/CVE-2019-12497 (+2/-0)
active/CVE-2019-12746 (+2/-0)
active/CVE-2019-12781 (+1/-0)
active/CVE-2019-12814 (+1/-0)
active/CVE-2019-12815 (+2/-0)
active/CVE-2019-12838 (+3/-0)
active/CVE-2019-12973 (+1/-0)
active/CVE-2019-12974 (+3/-0)
active/CVE-2019-12975 (+1/-0)
active/CVE-2019-12976 (+1/-0)
active/CVE-2019-12977 (+2/-0)
active/CVE-2019-12978 (+2/-0)
active/CVE-2019-12979 (+2/-0)
active/CVE-2019-13031 (+1/-0)
active/CVE-2019-13033 (+1/-0)
active/CVE-2019-13038 (+1/-0)
active/CVE-2019-13115 (+3/-0)
active/CVE-2019-13135 (+3/-0)
active/CVE-2019-13137 (+1/-0)
active/CVE-2019-13147 (+1/-0)
active/CVE-2019-13161 (+2/-0)
active/CVE-2019-13178 (+1/-0)
active/CVE-2019-13179 (+1/-0)
active/CVE-2019-13224 (+1/-0)
active/CVE-2019-13273 (+1/-0)
active/CVE-2019-13274 (+1/-0)
active/CVE-2019-13290 (+2/-0)
active/CVE-2019-13295 (+3/-0)
active/CVE-2019-13297 (+3/-0)
active/CVE-2019-13300 (+2/-0)
active/CVE-2019-13301 (+1/-0)
active/CVE-2019-13304 (+3/-0)
active/CVE-2019-13305 (+3/-0)
active/CVE-2019-13306 (+2/-0)
active/CVE-2019-13307 (+2/-0)
active/CVE-2019-13309 (+1/-0)
active/CVE-2019-13311 (+1/-0)
active/CVE-2019-13389 (+1/-0)
active/CVE-2019-13391 (+1/-0)
active/CVE-2019-13451 (+1/-0)
active/CVE-2019-13452 (+1/-0)
active/CVE-2019-13454 (+2/-0)
active/CVE-2019-13455 (+1/-0)
active/CVE-2019-13458 (+2/-0)
active/CVE-2019-13484 (+1/-0)
active/CVE-2019-13485 (+1/-0)
active/CVE-2019-13486 (+1/-0)
active/CVE-2019-13574 (+2/-0)
active/CVE-2019-13602 (+1/-0)
active/CVE-2019-13616 (+3/-0)
active/CVE-2019-13618 (+1/-0)
active/CVE-2019-13626 (+1/-0)
active/CVE-2019-13640 (+1/-0)
active/CVE-2019-13734 (+1/-0)
active/CVE-2019-13750 (+1/-0)
active/CVE-2019-13751 (+1/-0)
active/CVE-2019-13752 (+1/-0)
active/CVE-2019-13753 (+1/-0)
active/CVE-2019-13962 (+1/-0)
active/CVE-2019-14232 (+1/-0)
active/CVE-2019-14233 (+1/-0)
active/CVE-2019-14234 (+1/-0)
active/CVE-2019-14235 (+1/-0)
active/CVE-2019-14275 (+1/-0)
active/CVE-2019-14372 (+1/-0)
active/CVE-2019-14378 (+3/-0)
active/CVE-2019-14379 (+1/-0)
active/CVE-2019-14380 (+1/-0)
active/CVE-2019-14437 (+1/-0)
active/CVE-2019-14438 (+1/-0)
active/CVE-2019-14439 (+2/-0)
active/CVE-2019-14442 (+1/-0)
active/CVE-2019-14443 (+1/-0)
active/CVE-2019-14459 (+1/-0)
active/CVE-2019-14464 (+2/-0)
active/CVE-2019-14466 (+1/-0)
active/CVE-2019-14493 (+1/-0)
active/CVE-2019-14496 (+2/-0)
active/CVE-2019-14497 (+2/-0)
active/CVE-2019-14498 (+1/-0)
active/CVE-2019-14513 (+1/-0)
active/CVE-2019-14533 (+1/-0)
active/CVE-2019-14534 (+1/-0)
active/CVE-2019-14535 (+1/-0)
active/CVE-2019-14540 (+2/-0)
active/CVE-2019-14776 (+1/-0)
active/CVE-2019-14777 (+1/-0)
active/CVE-2019-14778 (+1/-0)
active/CVE-2019-14809 (+1/-0)
active/CVE-2019-14824 (+2/-0)
active/CVE-2019-14846 (+3/-0)
active/CVE-2019-14857 (+1/-0)
active/CVE-2019-14868 (+1/-0)
active/CVE-2019-14902 (+2/-0)
active/CVE-2019-14904 (+2/-0)
active/CVE-2019-14907 (+2/-0)
active/CVE-2019-14934 (+1/-0)
active/CVE-2019-14970 (+1/-0)
active/CVE-2019-14981 (+3/-0)
active/CVE-2019-15132 (+2/-0)
active/CVE-2019-15139 (+3/-0)
active/CVE-2019-15140 (+3/-0)
active/CVE-2019-15296 (+2/-0)
active/CVE-2019-15523 (+1/-0)
active/CVE-2019-15531 (+1/-0)
active/CVE-2019-15587 (+1/-0)
active/CVE-2019-1563 (+3/-0)
active/CVE-2019-15678 (+1/-0)
active/CVE-2019-15679 (+1/-0)
active/CVE-2019-15680 (+1/-0)
active/CVE-2019-15681 (+4/-0)
active/CVE-2019-15890 (+2/-0)
active/CVE-2019-15903 (+5/-0)
active/CVE-2019-15941 (+1/-0)
active/CVE-2019-16056 (+4/-0)
active/CVE-2019-16201 (+5/-0)
active/CVE-2019-16217 (+3/-0)
active/CVE-2019-16218 (+3/-0)
active/CVE-2019-16219 (+3/-0)
active/CVE-2019-16220 (+3/-0)
active/CVE-2019-16221 (+3/-0)
active/CVE-2019-16222 (+3/-0)
active/CVE-2019-16223 (+3/-0)
active/CVE-2019-16235 (+1/-0)
active/CVE-2019-16236 (+1/-0)
active/CVE-2019-16237 (+1/-0)
active/CVE-2019-16255 (+5/-0)
active/CVE-2019-16276 (+2/-0)
active/CVE-2019-16319 (+1/-0)
active/CVE-2019-16335 (+2/-0)
active/CVE-2019-16375 (+1/-0)
active/CVE-2019-16391 (+2/-0)
active/CVE-2019-16392 (+2/-0)
active/CVE-2019-16393 (+2/-0)
active/CVE-2019-16394 (+2/-0)
active/CVE-2019-16708 (+1/-0)
active/CVE-2019-16710 (+1/-0)
active/CVE-2019-16711 (+1/-0)
active/CVE-2019-16713 (+1/-0)
active/CVE-2019-16723 (+1/-0)
active/CVE-2019-16728 (+1/-0)
active/CVE-2019-16738 (+1/-0)
active/CVE-2019-16779 (+1/-0)
active/CVE-2019-16780 (+2/-0)
active/CVE-2019-16781 (+2/-0)
active/CVE-2019-16785 (+1/-0)
active/CVE-2019-16786 (+1/-0)
active/CVE-2019-16789 (+1/-0)
active/CVE-2019-16792 (+1/-0)
active/CVE-2019-16869 (+4/-0)
active/CVE-2019-16910 (+1/-0)
active/CVE-2019-16935 (+2/-0)
active/CVE-2019-16942 (+2/-0)
active/CVE-2019-16943 (+2/-0)
active/CVE-2019-16993 (+1/-0)
active/CVE-2019-17016 (+4/-0)
active/CVE-2019-17017 (+4/-0)
active/CVE-2019-17022 (+4/-0)
active/CVE-2019-17024 (+4/-0)
active/CVE-2019-17041 (+1/-0)
active/CVE-2019-17042 (+1/-0)
active/CVE-2019-17113 (+2/-0)
active/CVE-2019-17267 (+1/-0)
active/CVE-2019-17340 (+1/-0)
active/CVE-2019-17341 (+1/-0)
active/CVE-2019-17342 (+1/-0)
active/CVE-2019-17343 (+1/-0)
active/CVE-2019-17344 (+1/-0)
active/CVE-2019-17345 (+1/-0)
active/CVE-2019-17347 (+1/-0)
active/CVE-2019-17349 (+1/-0)
active/CVE-2019-17350 (+1/-0)
active/CVE-2019-17358 (+2/-0)
active/CVE-2019-17361 (+1/-0)
active/CVE-2019-17382 (+1/-0)
active/CVE-2019-17498 (+3/-0)
active/CVE-2019-17531 (+1/-0)
active/CVE-2019-17533 (+1/-0)
active/CVE-2019-17539 (+2/-0)
active/CVE-2019-17545 (+3/-0)
active/CVE-2019-17546 (+4/-0)
active/CVE-2019-17559 (+1/-0)
active/CVE-2019-17563 (+4/-0)
active/CVE-2019-17565 (+1/-0)
active/CVE-2019-17571 (+2/-0)
active/CVE-2019-17596 (+3/-0)
active/CVE-2019-17637 (+1/-0)
active/CVE-2019-17669 (+3/-0)
active/CVE-2019-17670 (+3/-0)
active/CVE-2019-17671 (+3/-0)
active/CVE-2019-17672 (+2/-0)
active/CVE-2019-17673 (+2/-0)
active/CVE-2019-17674 (+2/-0)
active/CVE-2019-17675 (+3/-0)
active/CVE-2019-18179 (+2/-0)
active/CVE-2019-18180 (+1/-0)
active/CVE-2019-18217 (+2/-0)
active/CVE-2019-18222 (+1/-0)
active/CVE-2019-18224 (+1/-0)
active/CVE-2019-18345 (+2/-0)
active/CVE-2019-18346 (+2/-0)
active/CVE-2019-18347 (+2/-0)
active/CVE-2019-18348 (+1/-0)
active/CVE-2019-18420 (+1/-0)
active/CVE-2019-18421 (+1/-0)
active/CVE-2019-18422 (+1/-0)
active/CVE-2019-18423 (+1/-0)
active/CVE-2019-18424 (+1/-0)
active/CVE-2019-18425 (+1/-0)
active/CVE-2019-18601 (+1/-0)
active/CVE-2019-18602 (+1/-0)
active/CVE-2019-18603 (+1/-0)
active/CVE-2019-18604 (+1/-0)
active/CVE-2019-18610 (+2/-0)
active/CVE-2019-18625 (+1/-0)
active/CVE-2019-18790 (+2/-0)
active/CVE-2019-18792 (+1/-0)
active/CVE-2019-18823 (+2/-0)
active/CVE-2019-18848 (+1/-0)
active/CVE-2019-18849 (+2/-0)
active/CVE-2019-18900 (+1/-0)
active/CVE-2019-18928 (+1/-0)
active/CVE-2019-18976 (+1/-0)
active/CVE-2019-18978 (+3/-0)
active/CVE-2019-19074 (+2/-0)
active/CVE-2019-19221 (+2/-0)
active/CVE-2019-19269 (+1/-0)
active/CVE-2019-19448 (+3/-0)
active/CVE-2019-19450 (+1/-0)
active/CVE-2019-19479 (+2/-0)
active/CVE-2019-19553 (+1/-0)
active/CVE-2019-19555 (+1/-0)
active/CVE-2019-19577 (+1/-0)
active/CVE-2019-19578 (+1/-0)
active/CVE-2019-19579 (+1/-0)
active/CVE-2019-19580 (+1/-0)
active/CVE-2019-19581 (+1/-0)
active/CVE-2019-19582 (+1/-0)
active/CVE-2019-19583 (+1/-0)
active/CVE-2019-19709 (+1/-0)
active/CVE-2019-19728 (+1/-0)
active/CVE-2019-19770 (+1/-0)
active/CVE-2019-19844 (+1/-0)
active/CVE-2019-19907 (+1/-0)
active/CVE-2019-19920 (+1/-0)
active/CVE-2019-19948 (+2/-0)
active/CVE-2019-19949 (+2/-0)
active/CVE-2019-20041 (+3/-0)
active/CVE-2019-20042 (+2/-0)
active/CVE-2019-20043 (+2/-0)
active/CVE-2019-20044 (+2/-0)
active/CVE-2019-20161 (+1/-0)
active/CVE-2019-20162 (+1/-0)
active/CVE-2019-20163 (+1/-0)
active/CVE-2019-20165 (+1/-0)
active/CVE-2019-20170 (+1/-0)
active/CVE-2019-20171 (+1/-0)
active/CVE-2019-20208 (+1/-0)
active/CVE-2019-20218 (+2/-0)
active/CVE-2019-20330 (+1/-0)
active/CVE-2019-20373 (+2/-0)
active/CVE-2019-20382 (+2/-0)
active/CVE-2019-20391 (+1/-0)
active/CVE-2019-20392 (+1/-0)
active/CVE-2019-20393 (+1/-0)
active/CVE-2019-20394 (+1/-0)
active/CVE-2019-20395 (+1/-0)
active/CVE-2019-20396 (+1/-0)
active/CVE-2019-20397 (+1/-0)
active/CVE-2019-20398 (+1/-0)
active/CVE-2019-20444 (+5/-0)
active/CVE-2019-20445 (+5/-0)
active/CVE-2019-20454 (+1/-0)
active/CVE-2019-20503 (+6/-0)
active/CVE-2019-20839 (+2/-0)
active/CVE-2019-20907 (+3/-0)
active/CVE-2019-20916 (+1/-0)
active/CVE-2019-20917 (+2/-0)
active/CVE-2019-25013 (+1/-0)
active/CVE-2019-25026 (+1/-0)
active/CVE-2019-25031 (+1/-0)
active/CVE-2019-25032 (+1/-0)
active/CVE-2019-25033 (+1/-0)
active/CVE-2019-25034 (+1/-0)
active/CVE-2019-25035 (+1/-0)
active/CVE-2019-25036 (+1/-0)
active/CVE-2019-25037 (+1/-0)
active/CVE-2019-25038 (+1/-0)
active/CVE-2019-25039 (+1/-0)
active/CVE-2019-25040 (+1/-0)
active/CVE-2019-25041 (+1/-0)
active/CVE-2019-25042 (+1/-0)
active/CVE-2019-25058 (+1/-0)
active/CVE-2019-2529 (+1/-0)
active/CVE-2019-2537 (+1/-0)
active/CVE-2019-3461 (+1/-0)
active/CVE-2019-3465 (+2/-0)
active/CVE-2019-3467 (+5/-0)
active/CVE-2019-3689 (+1/-0)
active/CVE-2019-3811 (+2/-0)
active/CVE-2019-3855 (+2/-0)
active/CVE-2019-3856 (+2/-0)
active/CVE-2019-3857 (+2/-0)
active/CVE-2019-3858 (+2/-0)
active/CVE-2019-3859 (+4/-0)
active/CVE-2019-3860 (+3/-0)
active/CVE-2019-3861 (+2/-0)
active/CVE-2019-3862 (+2/-0)
active/CVE-2019-3863 (+2/-0)
active/CVE-2019-3871 (+2/-0)
active/CVE-2019-3883 (+2/-0)
active/CVE-2019-5010 (+2/-0)
active/CVE-2019-5051 (+1/-0)
active/CVE-2019-5052 (+2/-0)
active/CVE-2019-5418 (+1/-0)
active/CVE-2019-5419 (+1/-0)
active/CVE-2019-5429 (+1/-0)
active/CVE-2019-5827 (+2/-0)
active/CVE-2019-6109 (+2/-0)
active/CVE-2019-6111 (+2/-0)
active/CVE-2019-6130 (+2/-0)
active/CVE-2019-6338 (+1/-0)
active/CVE-2019-6339 (+1/-0)
active/CVE-2019-6341 (+1/-0)
active/CVE-2019-6486 (+3/-0)
active/CVE-2019-6502 (+1/-0)
active/CVE-2019-6690 (+2/-0)
active/CVE-2019-6799 (+1/-0)
active/CVE-2019-6956 (+3/-0)
active/CVE-2019-7164 (+2/-0)
active/CVE-2019-7175 (+1/-0)
active/CVE-2019-7282 (+1/-0)
active/CVE-2019-7283 (+1/-0)
active/CVE-2019-7317 (+5/-0)
active/CVE-2019-7397 (+1/-0)
active/CVE-2019-7398 (+1/-0)
active/CVE-2019-7548 (+2/-0)
active/CVE-2019-7572 (+6/-0)
active/CVE-2019-7573 (+6/-0)
active/CVE-2019-7574 (+6/-0)
active/CVE-2019-7575 (+7/-0)
active/CVE-2019-7576 (+6/-0)
active/CVE-2019-7577 (+7/-0)
active/CVE-2019-7578 (+7/-0)
active/CVE-2019-7635 (+9/-0)
active/CVE-2019-7653 (+2/-0)
active/CVE-2019-7659 (+1/-0)
active/CVE-2019-7663 (+2/-0)
active/CVE-2019-8287 (+1/-0)
active/CVE-2019-8320 (+1/-0)
active/CVE-2019-8321 (+1/-0)
active/CVE-2019-8322 (+1/-0)
active/CVE-2019-8323 (+1/-0)
active/CVE-2019-8324 (+1/-0)
active/CVE-2019-8325 (+1/-0)
active/CVE-2019-8921 (+1/-0)
active/CVE-2019-8922 (+1/-0)
active/CVE-2019-8942 (+2/-0)
active/CVE-2019-9187 (+1/-0)
active/CVE-2019-9511 (+3/-0)
active/CVE-2019-9512 (+4/-0)
active/CVE-2019-9513 (+3/-0)
active/CVE-2019-9514 (+5/-0)
active/CVE-2019-9515 (+2/-0)
active/CVE-2019-9518 (+1/-0)
active/CVE-2019-9636 (+4/-0)
active/CVE-2019-9656 (+1/-0)
active/CVE-2019-9658 (+1/-0)
active/CVE-2019-9704 (+2/-0)
active/CVE-2019-9705 (+2/-0)
active/CVE-2019-9706 (+2/-0)
active/CVE-2019-9740 (+5/-0)
active/CVE-2019-9741 (+3/-0)
active/CVE-2019-9752 (+1/-0)
active/CVE-2019-9787 (+2/-0)
active/CVE-2019-9797 (+4/-0)
active/CVE-2019-9811 (+2/-0)
active/CVE-2019-9826 (+1/-0)
active/CVE-2019-9892 (+1/-0)
active/CVE-2019-9894 (+2/-0)
active/CVE-2019-9895 (+1/-0)
active/CVE-2019-9897 (+2/-0)
active/CVE-2019-9898 (+2/-0)
active/CVE-2019-9917 (+1/-0)
active/CVE-2019-9947 (+5/-0)
active/CVE-2019-9948 (+4/-0)
active/CVE-2019-9956 (+2/-0)
active/CVE-2019-9959 (+3/-0)
active/CVE-2020-0093 (+1/-0)
active/CVE-2020-0256 (+1/-0)
active/CVE-2020-0423 (+1/-0)
active/CVE-2020-10018 (+1/-0)
active/CVE-2020-10029 (+1/-0)
active/CVE-2020-10177 (+1/-0)
active/CVE-2020-10184 (+1/-0)
active/CVE-2020-10185 (+1/-0)
active/CVE-2020-10188 (+2/-0)
active/CVE-2020-10232 (+2/-0)
active/CVE-2020-10650 (+1/-0)
active/CVE-2020-10663 (+2/-0)
active/CVE-2020-10672 (+1/-0)
active/CVE-2020-10673 (+1/-0)
active/CVE-2020-10684 (+1/-0)
active/CVE-2020-10685 (+1/-0)
active/CVE-2020-10713 (+1/-0)
active/CVE-2020-10729 (+1/-0)
active/CVE-2020-10753 (+2/-0)
active/CVE-2020-10756 (+2/-0)
active/CVE-2020-10781 (+1/-0)
active/CVE-2020-10932 (+1/-0)
active/CVE-2020-10936 (+2/-0)
active/CVE-2020-10941 (+1/-0)
active/CVE-2020-10968 (+1/-0)
active/CVE-2020-10969 (+1/-0)
active/CVE-2020-10995 (+1/-0)
active/CVE-2020-11022 (+3/-0)
active/CVE-2020-11023 (+3/-0)
active/CVE-2020-11025 (+1/-0)
active/CVE-2020-11026 (+2/-0)
active/CVE-2020-11027 (+2/-0)
active/CVE-2020-11028 (+2/-0)
active/CVE-2020-11029 (+2/-0)
active/CVE-2020-11030 (+1/-0)
active/CVE-2020-11039 (+1/-0)
active/CVE-2020-11049 (+1/-0)
active/CVE-2020-11061 (+1/-0)
active/CVE-2020-11076 (+1/-0)
active/CVE-2020-11077 (+1/-0)
active/CVE-2020-11078 (+1/-0)
active/CVE-2020-11080 (+3/-0)
active/CVE-2020-11082 (+2/-0)
active/CVE-2020-11086 (+1/-0)
active/CVE-2020-11087 (+1/-0)
active/CVE-2020-11088 (+1/-0)
active/CVE-2020-11089 (+1/-0)
active/CVE-2020-11095 (+1/-0)
active/CVE-2020-11096 (+1/-0)
active/CVE-2020-11097 (+1/-0)
active/CVE-2020-11098 (+1/-0)
active/CVE-2020-11111 (+1/-0)
active/CVE-2020-11112 (+1/-0)
active/CVE-2020-11113 (+1/-0)
active/CVE-2020-11612 (+2/-0)
active/CVE-2020-11619 (+1/-0)
active/CVE-2020-11620 (+1/-0)
active/CVE-2020-11647 (+1/-0)
active/CVE-2020-11651 (+2/-0)
active/CVE-2020-11652 (+2/-0)
active/CVE-2020-11655 (+2/-0)
active/CVE-2020-11724 (+2/-0)
active/CVE-2020-11728 (+2/-0)
active/CVE-2020-11729 (+2/-0)
active/CVE-2020-11739 (+1/-0)
active/CVE-2020-11740 (+1/-0)
active/CVE-2020-11741 (+1/-0)
active/CVE-2020-11742 (+1/-0)
active/CVE-2020-11743 (+1/-0)
active/CVE-2020-11868 (+1/-0)
active/CVE-2020-11935 (+1/-0)
active/CVE-2020-11987 (+1/-0)
active/CVE-2020-11996 (+2/-0)
active/CVE-2020-12066 (+1/-0)
active/CVE-2020-12244 (+1/-0)
active/CVE-2020-12268 (+1/-0)
active/CVE-2020-12272 (+1/-0)
active/CVE-2020-12278 (+2/-0)
active/CVE-2020-12279 (+2/-0)
active/CVE-2020-12362 (+1/-0)
active/CVE-2020-12363 (+1/-0)
active/CVE-2020-12364 (+1/-0)
active/CVE-2020-12625 (+1/-0)
active/CVE-2020-12626 (+1/-0)
active/CVE-2020-12658 (+1/-0)
active/CVE-2020-12662 (+2/-0)
active/CVE-2020-12663 (+2/-0)
active/CVE-2020-12693 (+2/-0)
active/CVE-2020-12695 (+5/-0)
active/CVE-2020-12823 (+1/-0)
active/CVE-2020-12829 (+1/-0)
active/CVE-2020-12888 (+3/-0)
active/CVE-2020-13164 (+1/-0)
active/CVE-2020-13230 (+1/-0)
active/CVE-2020-13401 (+1/-0)
active/CVE-2020-13428 (+1/-0)
active/CVE-2020-13625 (+2/-0)
active/CVE-2020-13692 (+1/-0)
active/CVE-2020-13696 (+1/-0)
active/CVE-2020-13753 (+1/-0)
active/CVE-2020-13765 (+2/-0)
active/CVE-2020-13848 (+2/-0)
active/CVE-2020-13881 (+2/-0)
active/CVE-2020-13920 (+2/-0)
active/CVE-2020-13934 (+2/-0)
active/CVE-2020-13935 (+2/-0)
active/CVE-2020-13964 (+1/-0)
active/CVE-2020-13965 (+1/-0)
active/CVE-2020-14001 (+2/-0)
active/CVE-2020-14060 (+1/-0)
active/CVE-2020-14061 (+1/-0)
active/CVE-2020-14062 (+1/-0)
active/CVE-2020-14147 (+1/-0)
active/CVE-2020-14148 (+1/-0)
active/CVE-2020-14152 (+1/-0)
active/CVE-2020-14195 (+1/-0)
active/CVE-2020-14314 (+3/-0)
active/CVE-2020-14330 (+1/-0)
active/CVE-2020-14332 (+1/-0)
active/CVE-2020-14350 (+1/-0)
active/CVE-2020-14351 (+2/-0)
active/CVE-2020-14355 (+3/-0)
active/CVE-2020-14365 (+1/-0)
active/CVE-2020-14385 (+1/-0)
active/CVE-2020-14390 (+2/-0)
active/CVE-2020-14393 (+1/-0)
active/CVE-2020-14394 (+1/-0)
active/CVE-2020-14397 (+2/-0)
active/CVE-2020-14399 (+2/-0)
active/CVE-2020-14400 (+2/-0)
active/CVE-2020-14401 (+2/-0)
active/CVE-2020-14402 (+2/-0)
active/CVE-2020-14403 (+2/-0)
active/CVE-2020-14404 (+2/-0)
active/CVE-2020-14405 (+2/-0)
active/CVE-2020-14409 (+2/-0)
active/CVE-2020-14410 (+2/-0)
active/CVE-2020-14422 (+2/-0)
active/CVE-2020-14765 (+1/-0)
active/CVE-2020-14779 (+2/-0)
active/CVE-2020-14781 (+2/-0)
active/CVE-2020-14782 (+2/-0)
active/CVE-2020-14792 (+2/-0)
active/CVE-2020-14796 (+2/-0)
active/CVE-2020-14797 (+2/-0)
active/CVE-2020-14798 (+2/-0)
active/CVE-2020-14803 (+2/-0)
active/CVE-2020-14812 (+1/-0)
active/CVE-2020-14929 (+1/-0)
active/CVE-2020-14954 (+4/-0)
active/CVE-2020-15005 (+2/-0)
active/CVE-2020-15103 (+1/-0)
active/CVE-2020-15166 (+1/-0)
active/CVE-2020-15169 (+2/-0)
active/CVE-2020-15180 (+2/-0)
active/CVE-2020-15227 (+1/-0)
active/CVE-2020-15250 (+1/-0)
active/CVE-2020-15466 (+1/-0)
active/CVE-2020-15469 (+2/-0)
active/CVE-2020-15472 (+1/-0)
active/CVE-2020-15476 (+2/-0)
active/CVE-2020-15503 (+1/-0)
active/CVE-2020-15562 (+1/-0)
active/CVE-2020-15564 (+1/-0)
active/CVE-2020-15565 (+1/-0)
active/CVE-2020-15567 (+1/-0)
active/CVE-2020-15569 (+1/-0)
active/CVE-2020-15586 (+3/-0)
active/CVE-2020-15598 (+1/-0)
active/CVE-2020-15673 (+2/-0)
active/CVE-2020-15676 (+2/-0)
active/CVE-2020-15677 (+2/-0)
active/CVE-2020-15678 (+2/-0)
active/CVE-2020-15683 (+2/-0)
active/CVE-2020-15705 (+1/-0)
active/CVE-2020-15706 (+2/-0)
active/CVE-2020-15707 (+2/-0)
active/CVE-2020-15803 (+3/-0)
active/CVE-2020-15859 (+2/-0)
active/CVE-2020-15863 (+1/-0)
active/CVE-2020-15866 (+1/-0)
active/CVE-2020-15890 (+1/-0)
active/CVE-2020-15953 (+1/-0)
active/CVE-2020-15954 (+1/-0)
active/CVE-2020-15969 (+1/-0)
active/CVE-2020-15999 (+1/-0)
active/CVE-2020-16093 (+1/-0)
active/CVE-2020-16116 (+1/-0)
active/CVE-2020-16117 (+1/-0)
active/CVE-2020-16150 (+1/-0)
active/CVE-2020-16166 (+3/-0)
active/CVE-2020-16845 (+3/-0)
active/CVE-2020-16846 (+3/-0)
active/CVE-2020-1711 (+2/-0)
active/CVE-2020-1712 (+1/-0)
active/CVE-2020-1733 (+2/-0)
active/CVE-2020-1735 (+1/-0)
active/CVE-2020-17353 (+1/-0)
active/CVE-2020-17367 (+3/-0)
active/CVE-2020-17368 (+3/-0)
active/CVE-2020-17380 (+1/-0)
active/CVE-2020-1739 (+2/-0)
active/CVE-2020-1740 (+2/-0)
active/CVE-2020-17446 (+1/-0)
active/CVE-2020-1746 (+1/-0)
active/CVE-2020-17490 (+2/-0)
active/CVE-2020-17507 (+2/-0)
active/CVE-2020-1752 (+1/-0)
active/CVE-2020-17527 (+2/-0)
active/CVE-2020-1753 (+1/-0)
active/CVE-2020-1760 (+2/-0)
active/CVE-2020-1763 (+1/-0)
active/CVE-2020-1765 (+2/-0)
active/CVE-2020-1766 (+2/-0)
active/CVE-2020-1767 (+2/-0)
active/CVE-2020-1769 (+1/-0)
active/CVE-2020-1770 (+2/-0)
active/CVE-2020-1771 (+1/-0)
active/CVE-2020-1772 (+2/-0)
active/CVE-2020-1773 (+1/-0)
active/CVE-2020-1774 (+2/-0)
active/CVE-2020-1776 (+1/-0)
active/CVE-2020-18032 (+2/-0)
active/CVE-2020-18651 (+1/-0)
active/CVE-2020-18652 (+1/-0)
active/CVE-2020-18771 (+1/-0)
active/CVE-2020-1927 (+2/-0)
active/CVE-2020-1934 (+2/-0)
active/CVE-2020-1935 (+4/-0)
active/CVE-2020-1938 (+4/-0)
active/CVE-2020-1944 (+1/-0)
active/CVE-2020-1957 (+1/-0)
active/CVE-2020-19609 (+1/-0)
active/CVE-2020-19667 (+2/-0)
active/CVE-2020-1968 (+1/-0)
active/CVE-2020-19824 (+1/-0)
active/CVE-2020-1983 (+3/-0)
active/CVE-2020-20451 (+1/-0)
active/CVE-2020-20740 (+1/-0)
active/CVE-2020-21427 (+2/-0)
active/CVE-2020-21428 (+2/-0)
active/CVE-2020-21529 (+2/-0)
active/CVE-2020-21530 (+1/-0)
active/CVE-2020-21531 (+2/-0)
active/CVE-2020-21532 (+2/-0)
active/CVE-2020-21533 (+1/-0)
active/CVE-2020-21534 (+1/-0)
active/CVE-2020-21535 (+1/-0)
active/CVE-2020-21594 (+1/-0)
active/CVE-2020-21595 (+1/-0)
active/CVE-2020-21596 (+2/-0)
active/CVE-2020-21597 (+2/-0)
active/CVE-2020-21598 (+2/-0)
active/CVE-2020-21599 (+2/-0)
active/CVE-2020-21600 (+1/-0)
active/CVE-2020-21601 (+1/-0)
active/CVE-2020-21602 (+1/-0)
active/CVE-2020-21603 (+1/-0)
active/CVE-2020-21604 (+1/-0)
active/CVE-2020-21605 (+1/-0)
active/CVE-2020-21606 (+1/-0)
active/CVE-2020-21675 (+1/-0)
active/CVE-2020-21676 (+2/-0)
active/CVE-2020-21688 (+1/-0)
active/CVE-2020-21697 (+1/-0)
active/CVE-2020-22022 (+2/-0)
active/CVE-2020-22025 (+2/-0)
active/CVE-2020-22028 (+2/-0)
active/CVE-2020-22030 (+1/-0)
active/CVE-2020-22032 (+2/-0)
active/CVE-2020-22035 (+1/-0)
active/CVE-2020-22036 (+2/-0)
active/CVE-2020-22041 (+1/-0)
active/CVE-2020-22044 (+1/-0)
active/CVE-2020-22046 (+1/-0)
active/CVE-2020-22048 (+1/-0)
active/CVE-2020-22217 (+1/-0)
active/CVE-2020-22283 (+1/-0)
active/CVE-2020-22336 (+1/-0)
active/CVE-2020-22524 (+2/-0)
active/CVE-2020-22628 (+1/-0)
active/CVE-2020-22669 (+1/-0)
active/CVE-2020-22916 (+1/-0)
active/CVE-2020-23226 (+2/-0)
active/CVE-2020-24165 (+1/-0)
active/CVE-2020-24361 (+1/-0)
active/CVE-2020-24379 (+2/-0)
active/CVE-2020-24586 (+3/-0)
active/CVE-2020-24587 (+3/-0)
active/CVE-2020-24588 (+3/-0)
active/CVE-2020-24616 (+1/-0)
active/CVE-2020-24660 (+1/-0)
active/CVE-2020-24750 (+1/-0)
active/CVE-2020-24916 (+2/-0)
active/CVE-2020-25084 (+2/-0)
active/CVE-2020-25085 (+2/-0)
active/CVE-2020-25211 (+4/-0)
active/CVE-2020-25212 (+3/-0)
active/CVE-2020-25269 (+2/-0)
active/CVE-2020-25284 (+3/-0)
active/CVE-2020-25285 (+3/-0)
active/CVE-2020-25467 (+1/-0)
active/CVE-2020-25592 (+2/-0)
active/CVE-2020-25595 (+1/-0)
active/CVE-2020-25596 (+1/-0)
active/CVE-2020-25597 (+1/-0)
active/CVE-2020-25599 (+1/-0)
active/CVE-2020-25600 (+1/-0)
active/CVE-2020-25601 (+1/-0)
active/CVE-2020-25603 (+1/-0)
active/CVE-2020-25604 (+1/-0)
active/CVE-2020-25624 (+1/-0)
active/CVE-2020-25625 (+2/-0)
active/CVE-2020-25626 (+1/-0)
active/CVE-2020-25638 (+2/-0)
active/CVE-2020-25641 (+2/-0)
active/CVE-2020-25643 (+4/-0)
active/CVE-2020-25645 (+3/-0)
active/CVE-2020-25650 (+1/-0)
active/CVE-2020-25651 (+1/-0)
active/CVE-2020-25652 (+1/-0)
active/CVE-2020-25653 (+1/-0)
active/CVE-2020-25656 (+2/-0)
active/CVE-2020-25665 (+2/-0)
active/CVE-2020-25666 (+2/-0)
active/CVE-2020-25668 (+2/-0)
active/CVE-2020-25669 (+2/-0)
active/CVE-2020-25670 (+2/-0)
active/CVE-2020-25671 (+2/-0)
active/CVE-2020-25672 (+2/-0)
active/CVE-2020-25674 (+2/-0)
active/CVE-2020-25675 (+2/-0)
active/CVE-2020-25676 (+2/-0)
active/CVE-2020-25681 (+2/-0)
active/CVE-2020-25682 (+2/-0)
active/CVE-2020-25683 (+2/-0)
active/CVE-2020-25684 (+2/-0)
active/CVE-2020-25685 (+1/-0)
active/CVE-2020-25686 (+1/-0)
active/CVE-2020-25687 (+2/-0)
active/CVE-2020-25694 (+1/-0)
active/CVE-2020-25695 (+1/-0)
active/CVE-2020-25696 (+1/-0)
active/CVE-2020-25704 (+2/-0)
active/CVE-2020-25706 (+1/-0)
active/CVE-2020-25708 (+1/-0)
active/CVE-2020-25713 (+1/-0)
active/CVE-2020-25723 (+1/-0)
active/CVE-2020-25739 (+1/-0)
active/CVE-2020-2583 (+3/-0)
active/CVE-2020-25862 (+1/-0)
active/CVE-2020-25863 (+1/-0)
active/CVE-2020-2590 (+3/-0)
active/CVE-2020-2593 (+3/-0)
active/CVE-2020-2601 (+3/-0)
active/CVE-2020-26088 (+3/-0)
active/CVE-2020-26116 (+2/-0)
active/CVE-2020-26117 (+1/-0)
active/CVE-2020-26137 (+2/-0)
active/CVE-2020-26139 (+2/-0)
active/CVE-2020-26147 (+2/-0)
active/CVE-2020-26217 (+2/-0)
active/CVE-2020-26237 (+1/-0)
active/CVE-2020-26247 (+2/-0)
active/CVE-2020-26258 (+2/-0)
active/CVE-2020-26259 (+2/-0)
active/CVE-2020-26418 (+1/-0)
active/CVE-2020-26421 (+1/-0)
active/CVE-2020-26519 (+2/-0)
active/CVE-2020-2654 (+3/-0)
active/CVE-2020-26558 (+4/-0)
active/CVE-2020-26570 (+1/-0)
active/CVE-2020-26571 (+1/-0)
active/CVE-2020-26572 (+1/-0)
active/CVE-2020-26575 (+1/-0)
active/CVE-2020-26664 (+2/-0)
active/CVE-2020-26870 (+1/-0)
active/CVE-2020-26880 (+1/-0)
active/CVE-2020-26932 (+1/-0)
active/CVE-2020-26934 (+1/-0)
active/CVE-2020-26935 (+1/-0)
active/CVE-2020-26976 (+4/-0)
active/CVE-2020-27170 (+1/-0)
active/CVE-2020-27171 (+1/-0)
active/CVE-2020-27216 (+2/-0)
active/CVE-2020-27218 (+1/-0)
active/CVE-2020-27223 (+1/-0)
active/CVE-2020-27507 (+1/-0)
active/CVE-2020-27560 (+2/-0)
active/CVE-2020-27617 (+2/-0)
active/CVE-2020-27618 (+1/-0)
active/CVE-2020-27670 (+1/-0)
active/CVE-2020-27671 (+1/-0)
active/CVE-2020-27672 (+1/-0)
active/CVE-2020-27673 (+2/-0)
active/CVE-2020-27674 (+1/-0)
active/CVE-2020-27675 (+2/-0)
active/CVE-2020-27745 (+2/-0)
active/CVE-2020-27746 (+1/-0)
active/CVE-2020-27750 (+2/-0)
active/CVE-2020-27751 (+2/-0)
active/CVE-2020-27754 (+2/-0)
active/CVE-2020-27757 (+2/-0)
active/CVE-2020-27758 (+2/-0)
active/CVE-2020-27759 (+2/-0)
active/CVE-2020-27760 (+2/-0)
active/CVE-2020-27761 (+2/-0)
active/CVE-2020-27762 (+2/-0)
active/CVE-2020-27763 (+2/-0)
active/CVE-2020-27764 (+2/-0)
active/CVE-2020-27765 (+2/-0)
active/CVE-2020-27766 (+2/-0)
active/CVE-2020-27767 (+2/-0)
active/CVE-2020-27768 (+2/-0)
active/CVE-2020-27769 (+1/-0)
active/CVE-2020-27770 (+2/-0)
active/CVE-2020-27771 (+2/-0)
active/CVE-2020-27772 (+2/-0)
active/CVE-2020-27773 (+2/-0)
active/CVE-2020-27774 (+2/-0)
active/CVE-2020-27775 (+2/-0)
active/CVE-2020-27776 (+1/-0)
active/CVE-2020-27781 (+1/-0)
active/CVE-2020-27814 (+2/-0)
active/CVE-2020-27815 (+3/-0)
active/CVE-2020-27818 (+1/-0)
active/CVE-2020-27823 (+2/-0)
active/CVE-2020-27824 (+2/-0)
active/CVE-2020-27830 (+2/-0)
active/CVE-2020-27841 (+2/-0)
active/CVE-2020-27842 (+2/-0)
active/CVE-2020-27843 (+2/-0)
active/CVE-2020-27844 (+1/-0)
active/CVE-2020-27845 (+2/-0)
active/CVE-2020-27918 (+1/-0)
active/CVE-2020-28030 (+1/-0)
active/CVE-2020-28032 (+2/-0)
active/CVE-2020-28033 (+2/-0)
active/CVE-2020-28034 (+2/-0)
active/CVE-2020-28035 (+2/-0)
active/CVE-2020-28036 (+2/-0)
active/CVE-2020-28037 (+2/-0)
active/CVE-2020-28038 (+2/-0)
active/CVE-2020-28039 (+2/-0)
active/CVE-2020-28040 (+2/-0)
active/CVE-2020-28049 (+2/-0)
active/CVE-2020-28241 (+1/-0)
active/CVE-2020-28242 (+1/-0)
active/CVE-2020-28243 (+3/-0)
active/CVE-2020-28367 (+1/-0)
active/CVE-2020-28368 (+1/-0)
active/CVE-2020-28463 (+1/-0)
active/CVE-2020-28473 (+1/-0)
active/CVE-2020-28601 (+2/-0)
active/CVE-2020-28602 (+1/-0)
active/CVE-2020-28603 (+1/-0)
active/CVE-2020-28604 (+1/-0)
active/CVE-2020-28605 (+1/-0)
active/CVE-2020-28606 (+1/-0)
active/CVE-2020-28607 (+1/-0)
active/CVE-2020-28608 (+1/-0)
active/CVE-2020-28609 (+1/-0)
active/CVE-2020-28610 (+1/-0)
active/CVE-2020-28611 (+1/-0)
active/CVE-2020-28612 (+1/-0)
active/CVE-2020-28613 (+1/-0)
active/CVE-2020-28614 (+1/-0)
active/CVE-2020-28615 (+1/-0)
active/CVE-2020-28616 (+1/-0)
active/CVE-2020-28617 (+1/-0)
active/CVE-2020-28618 (+1/-0)
active/CVE-2020-28619 (+1/-0)
active/CVE-2020-28620 (+1/-0)
active/CVE-2020-28621 (+1/-0)
active/CVE-2020-28622 (+1/-0)
active/CVE-2020-28623 (+1/-0)
active/CVE-2020-28624 (+1/-0)
active/CVE-2020-28625 (+1/-0)
active/CVE-2020-28626 (+1/-0)
active/CVE-2020-28627 (+1/-0)
active/CVE-2020-28628 (+1/-0)
active/CVE-2020-28629 (+1/-0)
active/CVE-2020-28630 (+1/-0)
active/CVE-2020-28631 (+1/-0)
active/CVE-2020-28632 (+1/-0)
active/CVE-2020-28633 (+1/-0)
active/CVE-2020-28634 (+1/-0)
active/CVE-2020-28635 (+1/-0)
active/CVE-2020-28636 (+2/-0)
active/CVE-2020-2875 (+2/-0)
active/CVE-2020-28896 (+1/-0)
active/CVE-2020-28928 (+1/-0)
active/CVE-2020-28935 (+2/-0)
active/CVE-2020-28941 (+1/-0)
active/CVE-2020-28948 (+2/-0)
active/CVE-2020-28949 (+2/-0)
active/CVE-2020-28972 (+2/-0)
active/CVE-2020-28974 (+2/-0)
active/CVE-2020-28984 (+2/-0)
active/CVE-2020-29050 (+2/-0)
active/CVE-2020-29074 (+1/-0)
active/CVE-2020-29129 (+1/-0)
active/CVE-2020-29260 (+1/-0)
active/CVE-2020-2933 (+2/-0)
active/CVE-2020-2934 (+2/-0)
active/CVE-2020-29394 (+1/-0)
active/CVE-2020-29443 (+2/-0)
active/CVE-2020-29479 (+1/-0)
active/CVE-2020-29480 (+1/-0)
active/CVE-2020-29481 (+1/-0)
active/CVE-2020-29482 (+1/-0)
active/CVE-2020-29483 (+1/-0)
active/CVE-2020-29484 (+1/-0)
active/CVE-2020-29486 (+1/-0)
active/CVE-2020-29566 (+1/-0)
active/CVE-2020-29568 (+3/-0)
active/CVE-2020-29569 (+3/-0)
active/CVE-2020-29570 (+1/-0)
active/CVE-2020-29571 (+1/-0)
active/CVE-2020-29660 (+3/-0)
active/CVE-2020-29661 (+3/-0)
active/CVE-2020-29668 (+2/-0)
active/CVE-2020-3299 (+2/-0)
active/CVE-2020-3315 (+2/-0)
active/CVE-2020-35357 (+1/-0)
active/CVE-2020-35459 (+1/-0)
active/CVE-2020-35475 (+1/-0)
active/CVE-2020-35477 (+2/-0)
active/CVE-2020-35479 (+2/-0)
active/CVE-2020-35480 (+2/-0)
active/CVE-2020-35490 (+1/-0)
active/CVE-2020-35491 (+1/-0)
active/CVE-2020-35504 (+1/-0)
active/CVE-2020-35505 (+1/-0)
active/CVE-2020-35511 (+2/-0)
active/CVE-2020-35512 (+1/-0)
active/CVE-2020-35530 (+1/-0)
active/CVE-2020-35531 (+1/-0)
active/CVE-2020-35532 (+1/-0)
active/CVE-2020-35533 (+1/-0)
active/CVE-2020-35573 (+1/-0)
active/CVE-2020-35628 (+2/-0)
active/CVE-2020-35629 (+1/-0)
active/CVE-2020-35630 (+1/-0)
active/CVE-2020-35631 (+1/-0)
active/CVE-2020-35632 (+1/-0)
active/CVE-2020-35633 (+1/-0)
active/CVE-2020-35634 (+1/-0)
active/CVE-2020-35635 (+1/-0)
active/CVE-2020-35636 (+1/-0)
active/CVE-2020-35653 (+1/-0)
active/CVE-2020-35662 (+2/-0)
active/CVE-2020-35728 (+1/-0)
active/CVE-2020-35980 (+1/-0)
active/CVE-2020-36158 (+3/-0)
active/CVE-2020-36179 (+1/-0)
active/CVE-2020-36180 (+1/-0)
active/CVE-2020-36181 (+1/-0)
active/CVE-2020-36182 (+1/-0)
active/CVE-2020-36183 (+1/-0)
active/CVE-2020-36184 (+1/-0)
active/CVE-2020-36185 (+1/-0)
active/CVE-2020-36186 (+1/-0)
active/CVE-2020-36187 (+1/-0)
active/CVE-2020-36188 (+1/-0)
active/CVE-2020-36189 (+1/-0)
active/CVE-2020-36221 (+2/-0)
active/CVE-2020-36222 (+2/-0)
active/CVE-2020-36223 (+2/-0)
active/CVE-2020-36224 (+2/-0)
active/CVE-2020-36225 (+2/-0)
active/CVE-2020-36226 (+2/-0)
active/CVE-2020-36227 (+2/-0)
active/CVE-2020-36228 (+2/-0)
active/CVE-2020-36229 (+2/-0)
active/CVE-2020-36230 (+2/-0)
active/CVE-2020-36244 (+1/-0)
active/CVE-2020-36277 (+1/-0)
active/CVE-2020-36278 (+1/-0)
active/CVE-2020-36279 (+1/-0)
active/CVE-2020-36281 (+1/-0)
active/CVE-2020-36306 (+1/-0)
active/CVE-2020-36307 (+1/-0)
active/CVE-2020-36308 (+1/-0)
active/CVE-2020-36310 (+1/-0)
active/CVE-2020-36311 (+2/-0)
active/CVE-2020-36322 (+3/-0)
active/CVE-2020-36332 (+1/-0)
active/CVE-2020-36421 (+1/-0)
active/CVE-2020-36422 (+1/-0)
active/CVE-2020-36423 (+1/-0)
active/CVE-2020-36424 (+1/-0)
active/CVE-2020-36425 (+1/-0)
active/CVE-2020-36426 (+1/-0)
active/CVE-2020-36475 (+2/-0)
active/CVE-2020-36476 (+2/-0)
active/CVE-2020-36478 (+2/-0)
active/CVE-2020-36518 (+3/-0)
active/CVE-2020-36658 (+1/-0)
active/CVE-2020-36659 (+1/-0)
active/CVE-2020-3702 (+3/-0)
active/CVE-2020-4030 (+1/-0)
active/CVE-2020-4033 (+1/-0)
active/CVE-2020-4046 (+2/-0)
active/CVE-2020-4047 (+3/-0)
active/CVE-2020-4048 (+3/-0)
active/CVE-2020-4049 (+3/-0)
active/CVE-2020-4050 (+3/-0)
active/CVE-2020-4051 (+1/-0)
active/CVE-2020-4054 (+1/-0)
active/CVE-2020-5202 (+1/-0)
active/CVE-2020-5208 (+2/-0)
active/CVE-2020-5258 (+1/-0)
active/CVE-2020-5259 (+1/-0)
active/CVE-2020-5504 (+1/-0)
active/CVE-2020-5529 (+1/-0)
active/CVE-2020-6071 (+1/-0)
active/CVE-2020-6072 (+1/-0)
active/CVE-2020-6073 (+1/-0)
active/CVE-2020-6077 (+1/-0)
active/CVE-2020-6078 (+1/-0)
active/CVE-2020-6079 (+1/-0)
active/CVE-2020-6080 (+1/-0)
active/CVE-2020-6096 (+1/-0)
active/CVE-2020-6463 (+5/-0)
active/CVE-2020-6512 (+1/-0)
active/CVE-2020-6533 (+1/-0)
active/CVE-2020-6537 (+1/-0)
active/CVE-2020-6831 (+1/-0)
active/CVE-2020-6851 (+3/-0)
active/CVE-2020-7039 (+4/-0)
active/CVE-2020-7045 (+1/-0)
active/CVE-2020-7105 (+1/-0)
active/CVE-2020-7106 (+2/-0)
active/CVE-2020-7238 (+4/-0)
active/CVE-2020-7729 (+1/-0)
active/CVE-2020-7760 (+1/-0)
active/CVE-2020-7788 (+1/-0)
active/CVE-2020-7919 (+1/-0)
active/CVE-2020-8020 (+1/-0)
active/CVE-2020-8021 (+1/-0)
active/CVE-2020-8034 (+1/-0)
active/CVE-2020-8037 (+1/-0)
active/CVE-2020-8086 (+1/-0)
active/CVE-2020-8112 (+2/-0)
active/CVE-2020-8159 (+1/-0)
active/CVE-2020-8162 (+1/-0)
active/CVE-2020-8163 (+1/-0)
active/CVE-2020-8164 (+3/-0)
active/CVE-2020-8165 (+3/-0)
active/CVE-2020-8166 (+1/-0)
active/CVE-2020-8167 (+1/-0)
active/CVE-2020-8244 (+1/-0)
active/CVE-2020-8287 (+2/-0)
active/CVE-2020-8492 (+2/-0)
active/CVE-2020-8516 (+1/-0)
active/CVE-2020-8518 (+1/-0)
active/CVE-2020-8597 (+2/-0)
active/CVE-2020-8608 (+5/-0)
active/CVE-2020-8794 (+1/-0)
active/CVE-2020-8813 (+1/-0)
active/CVE-2020-8840 (+1/-0)
active/CVE-2020-8865 (+1/-0)
active/CVE-2020-8866 (+1/-0)
active/CVE-2020-9273 (+3/-0)
active/CVE-2020-9274 (+1/-0)
active/CVE-2020-9283 (+4/-0)
active/CVE-2020-9355 (+1/-0)
active/CVE-2020-9359 (+1/-0)
active/CVE-2020-9428 (+1/-0)
active/CVE-2020-9430 (+1/-0)
active/CVE-2020-9431 (+1/-0)
active/CVE-2020-9481 (+1/-0)
active/CVE-2020-9484 (+4/-0)
active/CVE-2020-9488 (+2/-0)
active/CVE-2020-9494 (+1/-0)
active/CVE-2020-9497 (+1/-0)
active/CVE-2020-9498 (+1/-0)
active/CVE-2020-9546 (+1/-0)
active/CVE-2020-9547 (+1/-0)
active/CVE-2020-9548 (+1/-0)
active/CVE-2020-9549 (+1/-0)
active/CVE-2020-9948 (+1/-0)
active/CVE-2020-9951 (+1/-0)
active/CVE-2020-9983 (+1/-0)
active/CVE-2021-0089 (+1/-0)
active/CVE-2021-0129 (+4/-0)
active/CVE-2021-0308 (+1/-0)
active/CVE-2021-0920 (+1/-0)
active/CVE-2021-1076 (+1/-0)
active/CVE-2021-1093 (+1/-0)
active/CVE-2021-1094 (+1/-0)
active/CVE-2021-1095 (+1/-0)
active/CVE-2021-1223 (+2/-0)
active/CVE-2021-1224 (+2/-0)
active/CVE-2021-1236 (+2/-0)
active/CVE-2021-1495 (+2/-0)
active/CVE-2021-1788 (+1/-0)
active/CVE-2021-1844 (+1/-0)
active/CVE-2021-1871 (+1/-0)
active/CVE-2021-20176 (+2/-0)
active/CVE-2021-20178 (+1/-0)
active/CVE-2021-20181 (+2/-0)
active/CVE-2021-20190 (+1/-0)
active/CVE-2021-20191 (+1/-0)
active/CVE-2021-20196 (+2/-0)
active/CVE-2021-20203 (+2/-0)
active/CVE-2021-20204 (+1/-0)
active/CVE-2021-20221 (+2/-0)
active/CVE-2021-20228 (+1/-0)
active/CVE-2021-20241 (+2/-0)
active/CVE-2021-20243 (+2/-0)
active/CVE-2021-20244 (+2/-0)
active/CVE-2021-20245 (+2/-0)
active/CVE-2021-20246 (+2/-0)
active/CVE-2021-20247 (+1/-0)
active/CVE-2021-20255 (+1/-0)
active/CVE-2021-20257 (+1/-0)
active/CVE-2021-20292 (+1/-0)
active/CVE-2021-20296 (+2/-0)
active/CVE-2021-20298 (+1/-0)
active/CVE-2021-20299 (+1/-0)
active/CVE-2021-20300 (+1/-0)
active/CVE-2021-20302 (+1/-0)
active/CVE-2021-20303 (+1/-0)
active/CVE-2021-20305 (+2/-0)
active/CVE-2021-20308 (+1/-0)
active/CVE-2021-20309 (+2/-0)
active/CVE-2021-20312 (+2/-0)
active/CVE-2021-20313 (+2/-0)
active/CVE-2021-20316 (+1/-0)
active/CVE-2021-20317 (+3/-0)
active/CVE-2021-20321 (+2/-0)
active/CVE-2021-20322 (+2/-0)
active/CVE-2021-21252 (+1/-0)
active/CVE-2021-21284 (+1/-0)
active/CVE-2021-21285 (+1/-0)
active/CVE-2021-21289 (+1/-0)
active/CVE-2021-21290 (+2/-0)
active/CVE-2021-21295 (+1/-0)
active/CVE-2021-21311 (+1/-0)
active/CVE-2021-21330 (+1/-0)
active/CVE-2021-21341 (+2/-0)
active/CVE-2021-21342 (+2/-0)
active/CVE-2021-21343 (+2/-0)
active/CVE-2021-21344 (+2/-0)
active/CVE-2021-21345 (+2/-0)
active/CVE-2021-21346 (+2/-0)
active/CVE-2021-21347 (+2/-0)
active/CVE-2021-21348 (+2/-0)
active/CVE-2021-21349 (+2/-0)
active/CVE-2021-21350 (+2/-0)
active/CVE-2021-21351 (+2/-0)
active/CVE-2021-21375 (+2/-0)
active/CVE-2021-21408 (+2/-0)
active/CVE-2021-21409 (+1/-0)
active/CVE-2021-21417 (+1/-0)
active/CVE-2021-21424 (+1/-0)
active/CVE-2021-21439 (+1/-0)
active/CVE-2021-21440 (+1/-0)
active/CVE-2021-21441 (+1/-0)
active/CVE-2021-21443 (+1/-0)
active/CVE-2021-2161 (+2/-0)
active/CVE-2021-2163 (+2/-0)
active/CVE-2021-21707 (+2/-0)
active/CVE-2021-21775 (+1/-0)
active/CVE-2021-21779 (+1/-0)
active/CVE-2021-21834 (+1/-0)
active/CVE-2021-21836 (+1/-0)
active/CVE-2021-21837 (+1/-0)
active/CVE-2021-21838 (+1/-0)
active/CVE-2021-21839 (+1/-0)
active/CVE-2021-21840 (+1/-0)
active/CVE-2021-21841 (+1/-0)
active/CVE-2021-21842 (+1/-0)
active/CVE-2021-21843 (+1/-0)
active/CVE-2021-21844 (+1/-0)
active/CVE-2021-21845 (+1/-0)
active/CVE-2021-21846 (+1/-0)
active/CVE-2021-21847 (+1/-0)
active/CVE-2021-21848 (+1/-0)
active/CVE-2021-21849 (+1/-0)
active/CVE-2021-21850 (+1/-0)
active/CVE-2021-21852 (+1/-0)
active/CVE-2021-21853 (+1/-0)
active/CVE-2021-21854 (+1/-0)
active/CVE-2021-21855 (+1/-0)
active/CVE-2021-21857 (+1/-0)
active/CVE-2021-21858 (+1/-0)
active/CVE-2021-21859 (+1/-0)
active/CVE-2021-21860 (+1/-0)
active/CVE-2021-21861 (+1/-0)
active/CVE-2021-21897 (+1/-0)
active/CVE-2021-21898 (+2/-0)
active/CVE-2021-21899 (+2/-0)
active/CVE-2021-21900 (+2/-0)
active/CVE-2021-21996 (+3/-0)
active/CVE-2021-22191 (+1/-0)
active/CVE-2021-22207 (+2/-0)
active/CVE-2021-22222 (+1/-0)
active/CVE-2021-22235 (+2/-0)
active/CVE-2021-22543 (+2/-0)
active/CVE-2021-22600 (+2/-0)
active/CVE-2021-22880 (+1/-0)
active/CVE-2021-22885 (+1/-0)
active/CVE-2021-22895 (+1/-0)
active/CVE-2021-22930 (+1/-0)
active/CVE-2021-22939 (+1/-0)
active/CVE-2021-22940 (+1/-0)
active/CVE-2021-22942 (+1/-0)
active/CVE-2021-23133 (+2/-0)
active/CVE-2021-23134 (+2/-0)
active/CVE-2021-23166 (+1/-0)
active/CVE-2021-23176 (+1/-0)
active/CVE-2021-23177 (+1/-0)
active/CVE-2021-23178 (+1/-0)
active/CVE-2021-23186 (+1/-0)
active/CVE-2021-23203 (+1/-0)
active/CVE-2021-23215 (+3/-0)
active/CVE-2021-23225 (+1/-0)
active/CVE-2021-23239 (+1/-0)
active/CVE-2021-23336 (+4/-0)
active/CVE-2021-23385 (+1/-0)
active/CVE-2021-23434 (+1/-0)
active/CVE-2021-23445 (+1/-0)
active/CVE-2021-23450 (+1/-0)
active/CVE-2021-23518 (+1/-0)
active/CVE-2021-23840 (+1/-0)
active/CVE-2021-23926 (+1/-0)
active/CVE-2021-23961 (+4/-0)
active/CVE-2021-23968 (+2/-0)
active/CVE-2021-23969 (+2/-0)
active/CVE-2021-23973 (+2/-0)
active/CVE-2021-23978 (+2/-0)
active/CVE-2021-24119 (+2/-0)
active/CVE-2021-24122 (+1/-0)
active/CVE-2021-25122 (+2/-0)
active/CVE-2021-25214 (+2/-0)
active/CVE-2021-25215 (+2/-0)
active/CVE-2021-25216 (+2/-0)
active/CVE-2021-25281 (+2/-0)
active/CVE-2021-25282 (+3/-0)
active/CVE-2021-25283 (+2/-0)
active/CVE-2021-25284 (+3/-0)
active/CVE-2021-25290 (+1/-0)
active/CVE-2021-25329 (+2/-0)
active/CVE-2021-26117 (+2/-0)
active/CVE-2021-26119 (+3/-0)
active/CVE-2021-26120 (+3/-0)
active/CVE-2021-26260 (+3/-0)
active/CVE-2021-26263 (+1/-0)
active/CVE-2021-26720 (+2/-0)
active/CVE-2021-26910 (+2/-0)
active/CVE-2021-26929 (+1/-0)
active/CVE-2021-26930 (+2/-0)
active/CVE-2021-26931 (+2/-0)
active/CVE-2021-26932 (+2/-0)
active/CVE-2021-26933 (+1/-0)
active/CVE-2021-26947 (+1/-0)
active/CVE-2021-27212 (+2/-0)
active/CVE-2021-27218 (+1/-0)
active/CVE-2021-27219 (+1/-0)
active/CVE-2021-27291 (+5/-0)
active/CVE-2021-27345 (+1/-0)
active/CVE-2021-27347 (+1/-0)
active/CVE-2021-27363 (+2/-0)
active/CVE-2021-27364 (+2/-0)
active/CVE-2021-27365 (+2/-0)
active/CVE-2021-27379 (+1/-0)
active/CVE-2021-27515 (+1/-0)
active/CVE-2021-27577 (+1/-0)
active/CVE-2021-27645 (+1/-0)
active/CVE-2021-27927 (+1/-0)
active/CVE-2021-27928 (+1/-0)
active/CVE-2021-28021 (+1/-0)
active/CVE-2021-28038 (+2/-0)
active/CVE-2021-28091 (+2/-0)
active/CVE-2021-28116 (+1/-0)
active/CVE-2021-28153 (+1/-0)
active/CVE-2021-28165 (+1/-0)
active/CVE-2021-28169 (+2/-0)
active/CVE-2021-28374 (+1/-0)
active/CVE-2021-28651 (+2/-0)
active/CVE-2021-28658 (+1/-0)
active/CVE-2021-28660 (+2/-0)
active/CVE-2021-28676 (+1/-0)
active/CVE-2021-28677 (+1/-0)
active/CVE-2021-28688 (+2/-0)
active/CVE-2021-28694 (+1/-0)
active/CVE-2021-28695 (+1/-0)
active/CVE-2021-28696 (+1/-0)
active/CVE-2021-28697 (+1/-0)
active/CVE-2021-28698 (+1/-0)
active/CVE-2021-28699 (+1/-0)
active/CVE-2021-28700 (+1/-0)
active/CVE-2021-28701 (+1/-0)
active/CVE-2021-28702 (+1/-0)
active/CVE-2021-28704 (+1/-0)
active/CVE-2021-28705 (+1/-0)
active/CVE-2021-28706 (+1/-0)
active/CVE-2021-28707 (+1/-0)
active/CVE-2021-28708 (+1/-0)
active/CVE-2021-28709 (+1/-0)
active/CVE-2021-28711 (+4/-0)
active/CVE-2021-28712 (+4/-0)
active/CVE-2021-28713 (+4/-0)
active/CVE-2021-28714 (+4/-0)
active/CVE-2021-28715 (+4/-0)
active/CVE-2021-28950 (+3/-0)
active/CVE-2021-28964 (+2/-0)
active/CVE-2021-28971 (+2/-0)
active/CVE-2021-29154 (+2/-0)
active/CVE-2021-29155 (+1/-0)
active/CVE-2021-29264 (+1/-0)
active/CVE-2021-29265 (+1/-0)
active/CVE-2021-29338 (+1/-0)
active/CVE-2021-29376 (+2/-0)
active/CVE-2021-29425 (+1/-0)
active/CVE-2021-29447 (+2/-0)
active/CVE-2021-29450 (+2/-0)
active/CVE-2021-29454 (+2/-0)
active/CVE-2021-29472 (+2/-0)
active/CVE-2021-29505 (+2/-0)
active/CVE-2021-29647 (+2/-0)
active/CVE-2021-29650 (+2/-0)
active/CVE-2021-30002 (+1/-0)
active/CVE-2021-30130 (+2/-0)
active/CVE-2021-30151 (+2/-0)
active/CVE-2021-30152 (+3/-0)
active/CVE-2021-30154 (+1/-0)
active/CVE-2021-30157 (+1/-0)
active/CVE-2021-30158 (+3/-0)
active/CVE-2021-30159 (+3/-0)
active/CVE-2021-30163 (+1/-0)
active/CVE-2021-30164 (+1/-0)
active/CVE-2021-30473 (+2/-0)
active/CVE-2021-30474 (+2/-0)
active/CVE-2021-30475 (+2/-0)
active/CVE-2021-30485 (+1/-0)
active/CVE-2021-30640 (+3/-0)
active/CVE-2021-30846 (+2/-0)
active/CVE-2021-30851 (+2/-0)
active/CVE-2021-30858 (+2/-0)
active/CVE-2021-30887 (+2/-0)
active/CVE-2021-30890 (+2/-0)
active/CVE-2021-30934 (+2/-0)
active/CVE-2021-30936 (+2/-0)
active/CVE-2021-30951 (+2/-0)
active/CVE-2021-30952 (+2/-0)
active/CVE-2021-30953 (+2/-0)
active/CVE-2021-30954 (+2/-0)
active/CVE-2021-30984 (+2/-0)
active/CVE-2021-3114 (+3/-0)
active/CVE-2021-31215 (+1/-0)
active/CVE-2021-31229 (+1/-0)
active/CVE-2021-31347 (+1/-0)
active/CVE-2021-31348 (+1/-0)
active/CVE-2021-3144 (+2/-0)
active/CVE-2021-3148 (+2/-0)
active/CVE-2021-31566 (+1/-0)
active/CVE-2021-31598 (+1/-0)
active/CVE-2021-31607 (+2/-0)
active/CVE-2021-3177 (+3/-0)
active/CVE-2021-3178 (+1/-0)
active/CVE-2021-31806 (+2/-0)
active/CVE-2021-31807 (+1/-0)
active/CVE-2021-31808 (+2/-0)
active/CVE-2021-31829 (+1/-0)
active/CVE-2021-31863 (+1/-0)
active/CVE-2021-31864 (+1/-0)
active/CVE-2021-31865 (+1/-0)
active/CVE-2021-31866 (+1/-0)
active/CVE-2021-31916 (+2/-0)
active/CVE-2021-3197 (+3/-0)
active/CVE-2021-32142 (+2/-0)
active/CVE-2021-32272 (+1/-0)
active/CVE-2021-32273 (+1/-0)
active/CVE-2021-32274 (+2/-0)
active/CVE-2021-32276 (+2/-0)
active/CVE-2021-32277 (+2/-0)
active/CVE-2021-32278 (+2/-0)
active/CVE-2021-32280 (+2/-0)
active/CVE-2021-32399 (+2/-0)
active/CVE-2021-32434 (+1/-0)
active/CVE-2021-32435 (+1/-0)
active/CVE-2021-32436 (+1/-0)
active/CVE-2021-32558 (+2/-0)
active/CVE-2021-32565 (+1/-0)
active/CVE-2021-32566 (+1/-0)
active/CVE-2021-32567 (+1/-0)
active/CVE-2021-32610 (+1/-0)
active/CVE-2021-32626 (+1/-0)
active/CVE-2021-32627 (+1/-0)
active/CVE-2021-32628 (+1/-0)
active/CVE-2021-32672 (+1/-0)
active/CVE-2021-32675 (+1/-0)
active/CVE-2021-32686 (+2/-0)
active/CVE-2021-32687 (+1/-0)
active/CVE-2021-32728 (+1/-0)
active/CVE-2021-32739 (+1/-0)
active/CVE-2021-32743 (+1/-0)
active/CVE-2021-32762 (+1/-0)
active/CVE-2021-32765 (+1/-0)
active/CVE-2021-32785 (+1/-0)
active/CVE-2021-32786 (+1/-0)
active/CVE-2021-32791 (+1/-0)
active/CVE-2021-32792 (+1/-0)
active/CVE-2021-32837 (+1/-0)
active/CVE-2021-32862 (+1/-0)
active/CVE-2021-32917 (+2/-0)
active/CVE-2021-32918 (+1/-0)
active/CVE-2021-32919 (+1/-0)
active/CVE-2021-32920 (+1/-0)
active/CVE-2021-32921 (+3/-0)
active/CVE-2021-33034 (+2/-0)
active/CVE-2021-33037 (+2/-0)
active/CVE-2021-33038 (+1/-0)
active/CVE-2021-33054 (+2/-0)
active/CVE-2021-33196 (+3/-0)
active/CVE-2021-3326 (+1/-0)
active/CVE-2021-33293 (+1/-0)
active/CVE-2021-33361 (+1/-0)
active/CVE-2021-33363 (+1/-0)
active/CVE-2021-33364 (+1/-0)
active/CVE-2021-33365 (+1/-0)
active/CVE-2021-33366 (+1/-0)
active/CVE-2021-3347 (+3/-0)
active/CVE-2021-33477 (+4/-0)
active/CVE-2021-3348 (+1/-0)
active/CVE-2021-33560 (+1/-0)
active/CVE-2021-33582 (+1/-0)
active/CVE-2021-33587 (+1/-0)
active/CVE-2021-33620 (+1/-0)
active/CVE-2021-33621 (+1/-0)
active/CVE-2021-33623 (+1/-0)
active/CVE-2021-33624 (+1/-0)
active/CVE-2021-33655 (+2/-0)
active/CVE-2021-33656 (+1/-0)
active/CVE-2021-33657 (+1/-0)
active/CVE-2021-33813 (+2/-0)
active/CVE-2021-33909 (+4/-0)
active/CVE-2021-33912 (+1/-0)
active/CVE-2021-33913 (+1/-0)
active/CVE-2021-3392 (+2/-0)
active/CVE-2021-3405 (+1/-0)
active/CVE-2021-3407 (+1/-0)
active/CVE-2021-3409 (+1/-0)
active/CVE-2021-3416 (+2/-0)
active/CVE-2021-3426 (+2/-0)
active/CVE-2021-34428 (+1/-0)
active/CVE-2021-34434 (+1/-0)
active/CVE-2021-3444 (+1/-0)
active/CVE-2021-3447 (+1/-0)
active/CVE-2021-3449 (+2/-0)
active/CVE-2021-34552 (+1/-0)
active/CVE-2021-34556 (+1/-0)
active/CVE-2021-34693 (+4/-0)
active/CVE-2021-34749 (+2/-0)
active/CVE-2021-3481 (+1/-0)
active/CVE-2021-3483 (+2/-0)
active/CVE-2021-35039 (+1/-0)
active/CVE-2021-3504 (+1/-0)
active/CVE-2021-3506 (+1/-0)
active/CVE-2021-35063 (+1/-0)
active/CVE-2021-3507 (+1/-0)
active/CVE-2021-3514 (+1/-0)
active/CVE-2021-35197 (+2/-0)
active/CVE-2021-3524 (+2/-0)
active/CVE-2021-3527 (+2/-0)
active/CVE-2021-3531 (+1/-0)
active/CVE-2021-35368 (+1/-0)
active/CVE-2021-35452 (+2/-0)
active/CVE-2021-35472 (+1/-0)
active/CVE-2021-35474 (+1/-0)
active/CVE-2021-35477 (+1/-0)
active/CVE-2021-3561 (+1/-0)
active/CVE-2021-3563 (+1/-0)
active/CVE-2021-3564 (+2/-0)
active/CVE-2021-3566 (+1/-0)
active/CVE-2021-3574 (+1/-0)
active/CVE-2021-3578 (+1/-0)
active/CVE-2021-3583 (+1/-0)
active/CVE-2021-3585 (+1/-0)
active/CVE-2021-3592 (+3/-0)
active/CVE-2021-3593 (+2/-0)
active/CVE-2021-3594 (+2/-0)
active/CVE-2021-35942 (+1/-0)
active/CVE-2021-3595 (+2/-0)
active/CVE-2021-3598 (+2/-0)
active/CVE-2021-36045 (+1/-0)
active/CVE-2021-36046 (+1/-0)
active/CVE-2021-36047 (+1/-0)
active/CVE-2021-36048 (+1/-0)
active/CVE-2021-3605 (+2/-0)
active/CVE-2021-36050 (+1/-0)
active/CVE-2021-36051 (+1/-0)
active/CVE-2021-36052 (+1/-0)
active/CVE-2021-36053 (+1/-0)
active/CVE-2021-36054 (+1/-0)
active/CVE-2021-36055 (+1/-0)
active/CVE-2021-36056 (+1/-0)
active/CVE-2021-36057 (+1/-0)
active/CVE-2021-36058 (+1/-0)
active/CVE-2021-36064 (+1/-0)
active/CVE-2021-36091 (+1/-0)
active/CVE-2021-36100 (+1/-0)
active/CVE-2021-3612 (+2/-0)
active/CVE-2021-3618 (+1/-0)
active/CVE-2021-3620 (+1/-0)
active/CVE-2021-36221 (+3/-0)
active/CVE-2021-36222 (+1/-0)
active/CVE-2021-36367 (+1/-0)
active/CVE-2021-36369 (+1/-0)
active/CVE-2021-3640 (+3/-0)
active/CVE-2021-36408 (+2/-0)
active/CVE-2021-36409 (+2/-0)
active/CVE-2021-36410 (+2/-0)
active/CVE-2021-36411 (+2/-0)
active/CVE-2021-36412 (+1/-0)
active/CVE-2021-36414 (+1/-0)
active/CVE-2021-36417 (+1/-0)
active/CVE-2021-3653 (+2/-0)
active/CVE-2021-3655 (+2/-0)
active/CVE-2021-3657 (+1/-0)
active/CVE-2021-3664 (+1/-0)
active/CVE-2021-3669 (+1/-0)
active/CVE-2021-3671 (+2/-0)
active/CVE-2021-36770 (+1/-0)
active/CVE-2021-36773 (+1/-0)
active/CVE-2021-3679 (+3/-0)
active/CVE-2021-3693 (+1/-0)
active/CVE-2021-3694 (+1/-0)
active/CVE-2021-3711 (+1/-0)
active/CVE-2021-3712 (+3/-0)
active/CVE-2021-37136 (+2/-0)
active/CVE-2021-37137 (+2/-0)
active/CVE-2021-37147 (+1/-0)
active/CVE-2021-37148 (+1/-0)
active/CVE-2021-37149 (+1/-0)
active/CVE-2021-37150 (+2/-0)
active/CVE-2021-37159 (+2/-0)
active/CVE-2021-3731 (+1/-0)
active/CVE-2021-3733 (+2/-0)
active/CVE-2021-3735 (+1/-0)
active/CVE-2021-3737 (+2/-0)
active/CVE-2021-3744 (+2/-0)
active/CVE-2021-3752 (+3/-0)
active/CVE-2021-37576 (+1/-0)
active/CVE-2021-3759 (+1/-0)
active/CVE-2021-3760 (+2/-0)
active/CVE-2021-3761 (+1/-0)
active/CVE-2021-3764 (+1/-0)
active/CVE-2021-37695 (+1/-0)
active/CVE-2021-37698 (+1/-0)
active/CVE-2021-37701 (+2/-0)
active/CVE-2021-37706 (+4/-0)
active/CVE-2021-37712 (+2/-0)
active/CVE-2021-3772 (+2/-0)
active/CVE-2021-37750 (+1/-0)
active/CVE-2021-37789 (+1/-0)
active/CVE-2021-3802 (+1/-0)
active/CVE-2021-3805 (+1/-0)
active/CVE-2021-38160 (+3/-0)
active/CVE-2021-38161 (+1/-0)
active/CVE-2021-38165 (+2/-0)
active/CVE-2021-38166 (+1/-0)
active/CVE-2021-38173 (+1/-0)
active/CVE-2021-38198 (+2/-0)
active/CVE-2021-38199 (+3/-0)
active/CVE-2021-38204 (+1/-0)
active/CVE-2021-38205 (+2/-0)
active/CVE-2021-38297 (+1/-0)
active/CVE-2021-38300 (+2/-0)
active/CVE-2021-38496 (+2/-0)
active/CVE-2021-3850 (+2/-0)
active/CVE-2021-38500 (+2/-0)
active/CVE-2021-38503 (+4/-0)
active/CVE-2021-38504 (+4/-0)
active/CVE-2021-38506 (+4/-0)
active/CVE-2021-38507 (+4/-0)
active/CVE-2021-38508 (+4/-0)
active/CVE-2021-38509 (+4/-0)
active/CVE-2021-38562 (+1/-0)
active/CVE-2021-3864 (+1/-0)
active/CVE-2021-38714 (+1/-0)
active/CVE-2021-3907 (+2/-0)
active/CVE-2021-3908 (+1/-0)
active/CVE-2021-3909 (+2/-0)
active/CVE-2021-3910 (+1/-0)
active/CVE-2021-3911 (+1/-0)
active/CVE-2021-3912 (+1/-0)
active/CVE-2021-39191 (+1/-0)
active/CVE-2021-39200 (+1/-0)
active/CVE-2021-39201 (+1/-0)
active/CVE-2021-39212 (+1/-0)
active/CVE-2021-39293 (+1/-0)
active/CVE-2021-3933 (+2/-0)
active/CVE-2021-3935 (+1/-0)
active/CVE-2021-39371 (+1/-0)
active/CVE-2021-3941 (+2/-0)
active/CVE-2021-39713 (+1/-0)
active/CVE-2021-3973 (+1/-0)
active/CVE-2021-3974 (+2/-0)
active/CVE-2021-3979 (+1/-0)
active/CVE-2021-3984 (+2/-0)
active/CVE-2021-39847 (+1/-0)
active/CVE-2021-39920 (+1/-0)
active/CVE-2021-39921 (+2/-0)
active/CVE-2021-39922 (+2/-0)
active/CVE-2021-39923 (+2/-0)
active/CVE-2021-39924 (+2/-0)
active/CVE-2021-39925 (+2/-0)
active/CVE-2021-39926 (+1/-0)
active/CVE-2021-39928 (+2/-0)
active/CVE-2021-39929 (+2/-0)
active/CVE-2021-3999 (+2/-0)
active/CVE-2021-4002 (+3/-0)
active/CVE-2021-40085 (+3/-0)
active/CVE-2021-40114 (+2/-0)
active/CVE-2021-4019 (+2/-0)
active/CVE-2021-40241 (+1/-0)
active/CVE-2021-4037 (+2/-0)
active/CVE-2021-40426 (+2/-0)
active/CVE-2021-4043 (+1/-0)
active/CVE-2021-40490 (+3/-0)
active/CVE-2021-40491 (+1/-0)
active/CVE-2021-40516 (+1/-0)
active/CVE-2021-40559 (+1/-0)
active/CVE-2021-40562 (+1/-0)
active/CVE-2021-40563 (+1/-0)
active/CVE-2021-40564 (+1/-0)
active/CVE-2021-40565 (+1/-0)
active/CVE-2021-40566 (+1/-0)
active/CVE-2021-40567 (+1/-0)
active/CVE-2021-40568 (+1/-0)
active/CVE-2021-40569 (+1/-0)
active/CVE-2021-40570 (+1/-0)
active/CVE-2021-40571 (+1/-0)
active/CVE-2021-40572 (+1/-0)
active/CVE-2021-40574 (+1/-0)
active/CVE-2021-40575 (+1/-0)
active/CVE-2021-40576 (+1/-0)
active/CVE-2021-40592 (+1/-0)
active/CVE-2021-40606 (+1/-0)
active/CVE-2021-40608 (+1/-0)
active/CVE-2021-40609 (+1/-0)
active/CVE-2021-4069 (+2/-0)
active/CVE-2021-40690 (+2/-0)
active/CVE-2021-40716 (+1/-0)
active/CVE-2021-40732 (+1/-0)
active/CVE-2021-4083 (+3/-0)
active/CVE-2021-4091 (+1/-0)
active/CVE-2021-40944 (+1/-0)
active/CVE-2021-40985 (+1/-0)
active/CVE-2021-41039 (+1/-0)
active/CVE-2021-41073 (+1/-0)
active/CVE-2021-41079 (+2/-0)
active/CVE-2021-41099 (+1/-0)
active/CVE-2021-41125 (+1/-0)
active/CVE-2021-41141 (+1/-0)
active/CVE-2021-41160 (+1/-0)
active/CVE-2021-41229 (+2/-0)
active/CVE-2021-41456 (+1/-0)
active/CVE-2021-41457 (+1/-0)
active/CVE-2021-41459 (+1/-0)
active/CVE-2021-4149 (+1/-0)
active/CVE-2021-4155 (+1/-0)
active/CVE-2021-4156 (+2/-0)
active/CVE-2021-4159 (+2/-0)
active/CVE-2021-4160 (+1/-0)
active/CVE-2021-41617 (+2/-0)
active/CVE-2021-41771 (+3/-0)
active/CVE-2021-4181 (+1/-0)
active/CVE-2021-4184 (+1/-0)
active/CVE-2021-4185 (+1/-0)
active/CVE-2021-41864 (+3/-0)
active/CVE-2021-4189 (+3/-0)
active/CVE-2021-4197 (+2/-0)
active/CVE-2021-41990 (+1/-0)
active/CVE-2021-41991 (+2/-0)
active/CVE-2021-42008 (+1/-0)
active/CVE-2021-4204 (+1/-0)
active/CVE-2021-4206 (+2/-0)
active/CVE-2021-4207 (+2/-0)
active/CVE-2021-4213 (+1/-0)
active/CVE-2021-42260 (+2/-0)
active/CVE-2021-42326 (+1/-0)
active/CVE-2021-42340 (+1/-0)
active/CVE-2021-4235 (+1/-0)
active/CVE-2021-42387 (+1/-0)
active/CVE-2021-42388 (+1/-0)
active/CVE-2021-42392 (+2/-0)
active/CVE-2021-42528 (+1/-0)
active/CVE-2021-42529 (+1/-0)
active/CVE-2021-42530 (+1/-0)
active/CVE-2021-42531 (+1/-0)
active/CVE-2021-42532 (+1/-0)
active/CVE-2021-42715 (+1/-0)
active/CVE-2021-42717 (+2/-0)
active/CVE-2021-42762 (+2/-0)
active/CVE-2021-42779 (+1/-0)
active/CVE-2021-42780 (+1/-0)
active/CVE-2021-42781 (+1/-0)
active/CVE-2021-42782 (+1/-0)
active/CVE-2021-43008 (+1/-0)
active/CVE-2021-43113 (+2/-0)
active/CVE-2021-43114 (+1/-0)
active/CVE-2021-43173 (+2/-0)
active/CVE-2021-43299 (+4/-0)
active/CVE-2021-43300 (+4/-0)
active/CVE-2021-43301 (+4/-0)
active/CVE-2021-43302 (+4/-0)
active/CVE-2021-43303 (+4/-0)
active/CVE-2021-43305 (+1/-0)
active/CVE-2021-43331 (+1/-0)
active/CVE-2021-43332 (+1/-0)
active/CVE-2021-43389 (+3/-0)
active/CVE-2021-43400 (+1/-0)
active/CVE-2021-43536 (+4/-0)
active/CVE-2021-43537 (+4/-0)
active/CVE-2021-43538 (+4/-0)
active/CVE-2021-43539 (+4/-0)
active/CVE-2021-43541 (+4/-0)
active/CVE-2021-43542 (+4/-0)
active/CVE-2021-43543 (+4/-0)
active/CVE-2021-43545 (+4/-0)
active/CVE-2021-43546 (+4/-0)
active/CVE-2021-43579 (+1/-0)
active/CVE-2021-43666 (+1/-0)
active/CVE-2021-43784 (+1/-0)
active/CVE-2021-43797 (+2/-0)
active/CVE-2021-43804 (+4/-0)
active/CVE-2021-43845 (+4/-0)
active/CVE-2021-43859 (+1/-0)
active/CVE-2021-43860 (+1/-0)
active/CVE-2021-43975 (+2/-0)
active/CVE-2021-43976 (+4/-0)
active/CVE-2021-43980 (+2/-0)
active/CVE-2021-44025 (+2/-0)
active/CVE-2021-44026 (+2/-0)
active/CVE-2021-44040 (+1/-0)
active/CVE-2021-44227 (+1/-0)
active/CVE-2021-44273 (+1/-0)
active/CVE-2021-44476 (+1/-0)
active/CVE-2021-44528 (+1/-0)
active/CVE-2021-44531 (+1/-0)
active/CVE-2021-44532 (+1/-0)
active/CVE-2021-44533 (+1/-0)
active/CVE-2021-44538 (+2/-0)
active/CVE-2021-44716 (+3/-0)
active/CVE-2021-44717 (+3/-0)
active/CVE-2021-44732 (+1/-0)
active/CVE-2021-44733 (+2/-0)
active/CVE-2021-44759 (+1/-0)
active/CVE-2021-44775 (+1/-0)
active/CVE-2021-44832 (+1/-0)
active/CVE-2021-44960 (+1/-0)
active/CVE-2021-45071 (+1/-0)
active/CVE-2021-45085 (+2/-0)
active/CVE-2021-45086 (+1/-0)
active/CVE-2021-45087 (+2/-0)
active/CVE-2021-45088 (+2/-0)
active/CVE-2021-45095 (+4/-0)
active/CVE-2021-45105 (+1/-0)
active/CVE-2021-45111 (+1/-0)
active/CVE-2021-45262 (+1/-0)
active/CVE-2021-45263 (+1/-0)
active/CVE-2021-45267 (+1/-0)
active/CVE-2021-45291 (+1/-0)
active/CVE-2021-45292 (+1/-0)
active/CVE-2021-45297 (+1/-0)
active/CVE-2021-45341 (+1/-0)
active/CVE-2021-45342 (+1/-0)
active/CVE-2021-45343 (+1/-0)
active/CVE-2021-45444 (+2/-0)
active/CVE-2021-45469 (+3/-0)
active/CVE-2021-45480 (+3/-0)
active/CVE-2021-45760 (+1/-0)
active/CVE-2021-45762 (+1/-0)
active/CVE-2021-45763 (+1/-0)
active/CVE-2021-45764 (+1/-0)
active/CVE-2021-45767 (+1/-0)
active/CVE-2021-45831 (+1/-0)
active/CVE-2021-45844 (+3/-0)
active/CVE-2021-45845 (+1/-0)
active/CVE-2021-45909 (+1/-0)
active/CVE-2021-45910 (+1/-0)
active/CVE-2021-45911 (+1/-0)
active/CVE-2021-45930 (+3/-0)
active/CVE-2021-45942 (+2/-0)
active/CVE-2021-45943 (+3/-0)
active/CVE-2021-45958 (+1/-0)
active/CVE-2021-45960 (+1/-0)
active/CVE-2021-46038 (+1/-0)
active/CVE-2021-46039 (+1/-0)
active/CVE-2021-46040 (+1/-0)
active/CVE-2021-46041 (+1/-0)
active/CVE-2021-46042 (+1/-0)
active/CVE-2021-46043 (+1/-0)
active/CVE-2021-46044 (+1/-0)
active/CVE-2021-46045 (+1/-0)
active/CVE-2021-46046 (+1/-0)
active/CVE-2021-46047 (+1/-0)
active/CVE-2021-46049 (+1/-0)
active/CVE-2021-46051 (+1/-0)
active/CVE-2021-46141 (+2/-0)
active/CVE-2021-46142 (+1/-0)
active/CVE-2021-46143 (+1/-0)
active/CVE-2021-46144 (+2/-0)
active/CVE-2021-46322 (+1/-0)
active/CVE-2021-46784 (+1/-0)
active/CVE-2021-46828 (+2/-0)
active/CVE-2021-46837 (+2/-0)
active/CVE-2021-46848 (+1/-0)
active/CVE-2022-0108 (+3/-0)
active/CVE-2022-0135 (+1/-0)
active/CVE-2022-0171 (+2/-0)
active/CVE-2022-0175 (+1/-0)
active/CVE-2022-0367 (+1/-0)
active/CVE-2022-0391 (+1/-0)
active/CVE-2022-0436 (+1/-0)
active/CVE-2022-0487 (+4/-0)
active/CVE-2022-0492 (+4/-0)
active/CVE-2022-0494 (+3/-0)
active/CVE-2022-0512 (+1/-0)
active/CVE-2022-0516 (+1/-0)
active/CVE-2022-0534 (+1/-0)
active/CVE-2022-0544 (+2/-0)
active/CVE-2022-0545 (+2/-0)
active/CVE-2022-0546 (+2/-0)
active/CVE-2022-0547 (+1/-0)
active/CVE-2022-0577 (+1/-0)
active/CVE-2022-0581 (+1/-0)
active/CVE-2022-0582 (+1/-0)
active/CVE-2022-0583 (+1/-0)
active/CVE-2022-0585 (+1/-0)
active/CVE-2022-0586 (+1/-0)
active/CVE-2022-0617 (+4/-0)
active/CVE-2022-0686 (+1/-0)
active/CVE-2022-0730 (+3/-0)
active/CVE-2022-0778 (+3/-0)
active/CVE-2022-0854 (+3/-0)
active/CVE-2022-0918 (+1/-0)
active/CVE-2022-0996 (+1/-0)
active/CVE-2022-1011 (+2/-0)
active/CVE-2022-1035 (+1/-0)
active/CVE-2022-1048 (+2/-0)
active/CVE-2022-1049 (+2/-0)
active/CVE-2022-1122 (+1/-0)
active/CVE-2022-1184 (+2/-0)
active/CVE-2022-1195 (+2/-0)
active/CVE-2022-1204 (+1/-0)
active/CVE-2022-1222 (+1/-0)
active/CVE-2022-1253 (+1/-0)
active/CVE-2022-1292 (+2/-0)
active/CVE-2022-1353 (+3/-0)
active/CVE-2022-1419 (+1/-0)
active/CVE-2022-1441 (+1/-0)
active/CVE-2022-1462 (+1/-0)
active/CVE-2022-1516 (+2/-0)
active/CVE-2022-1537 (+1/-0)
active/CVE-2022-1586 (+1/-0)
active/CVE-2022-1587 (+1/-0)
active/CVE-2022-1652 (+1/-0)
active/CVE-2022-1664 (+1/-0)
active/CVE-2022-1679 (+2/-0)
active/CVE-2022-1734 (+2/-0)
active/CVE-2022-1786 (+1/-0)
active/CVE-2022-1789 (+1/-0)
active/CVE-2022-1795 (+1/-0)
active/CVE-2022-1897 (+1/-0)
active/CVE-2022-2000 (+1/-0)
active/CVE-2022-20001 (+1/-0)
active/CVE-2022-20369 (+1/-0)
active/CVE-2022-20421 (+2/-0)
active/CVE-2022-20422 (+1/-0)
active/CVE-2022-2047 (+2/-0)
active/CVE-2022-2048 (+2/-0)
active/CVE-2022-2068 (+1/-0)
active/CVE-2022-2078 (+1/-0)
active/CVE-2022-2097 (+2/-0)
active/CVE-2022-21123 (+4/-0)
active/CVE-2022-21125 (+4/-0)
active/CVE-2022-21166 (+4/-0)
active/CVE-2022-2122 (+2/-0)
active/CVE-2022-21222 (+1/-0)
active/CVE-2022-21233 (+1/-0)
active/CVE-2022-21248 (+3/-0)
active/CVE-2022-2127 (+1/-0)
active/CVE-2022-21277 (+2/-0)
active/CVE-2022-21282 (+3/-0)
active/CVE-2022-21283 (+3/-0)
active/CVE-2022-21291 (+2/-0)
active/CVE-2022-21293 (+3/-0)
active/CVE-2022-21294 (+3/-0)
active/CVE-2022-21296 (+3/-0)
active/CVE-2022-21299 (+3/-0)
active/CVE-2022-21305 (+3/-0)
active/CVE-2022-2132 (+1/-0)
active/CVE-2022-21340 (+3/-0)
active/CVE-2022-21341 (+3/-0)
active/CVE-2022-21349 (+1/-0)
active/CVE-2022-21360 (+3/-0)
active/CVE-2022-21365 (+3/-0)
active/CVE-2022-21366 (+2/-0)
active/CVE-2022-21426 (+3/-0)
active/CVE-2022-21427 (+1/-0)
active/CVE-2022-21434 (+3/-0)
active/CVE-2022-21443 (+3/-0)
active/CVE-2022-21476 (+3/-0)
active/CVE-2022-21496 (+3/-0)
active/CVE-2022-21499 (+1/-0)
active/CVE-2022-2153 (+2/-0)
active/CVE-2022-21540 (+2/-0)
active/CVE-2022-21541 (+2/-0)
active/CVE-2022-21549 (+1/-0)
active/CVE-2022-21661 (+1/-0)
active/CVE-2022-21662 (+1/-0)
active/CVE-2022-21663 (+1/-0)
active/CVE-2022-21664 (+1/-0)
active/CVE-2022-21682 (+1/-0)
active/CVE-2022-21699 (+1/-0)
active/CVE-2022-21704 (+1/-0)
active/CVE-2022-21712 (+1/-0)
active/CVE-2022-21722 (+4/-0)
active/CVE-2022-21723 (+4/-0)
active/CVE-2022-21724 (+2/-0)
active/CVE-2022-21797 (+2/-0)
active/CVE-2022-21824 (+2/-0)
active/CVE-2022-21831 (+2/-0)
active/CVE-2022-2196 (+1/-0)
active/CVE-2022-22577 (+2/-0)
active/CVE-2022-22728 (+1/-0)
active/CVE-2022-22815 (+2/-0)
active/CVE-2022-22816 (+2/-0)
active/CVE-2022-22817 (+2/-0)
active/CVE-2022-22822 (+1/-0)
active/CVE-2022-22823 (+1/-0)
active/CVE-2022-22824 (+1/-0)
active/CVE-2022-22825 (+1/-0)
active/CVE-2022-22826 (+1/-0)
active/CVE-2022-22827 (+1/-0)
active/CVE-2022-23033 (+1/-0)
active/CVE-2022-23034 (+1/-0)
active/CVE-2022-23035 (+1/-0)
active/CVE-2022-23036 (+1/-0)
active/CVE-2022-23037 (+1/-0)
active/CVE-2022-23038 (+1/-0)
active/CVE-2022-23039 (+1/-0)
active/CVE-2022-23040 (+1/-0)
active/CVE-2022-23041 (+1/-0)
active/CVE-2022-23042 (+1/-0)
active/CVE-2022-23094 (+1/-0)
active/CVE-2022-23134 (+1/-0)
active/CVE-2022-2318 (+2/-0)
active/CVE-2022-23181 (+2/-0)
active/CVE-2022-23218 (+1/-0)
active/CVE-2022-23219 (+1/-0)
active/CVE-2022-23221 (+2/-0)
active/CVE-2022-23468 (+1/-0)
active/CVE-2022-23477 (+1/-0)
active/CVE-2022-23478 (+1/-0)
active/CVE-2022-23479 (+1/-0)
active/CVE-2022-23480 (+1/-0)
active/CVE-2022-23481 (+1/-0)
active/CVE-2022-23482 (+1/-0)
active/CVE-2022-23483 (+1/-0)
active/CVE-2022-23484 (+1/-0)
active/CVE-2022-23493 (+1/-0)
active/CVE-2022-23514 (+1/-0)
active/CVE-2022-23515 (+1/-0)
active/CVE-2022-23516 (+1/-0)
active/CVE-2022-23517 (+1/-0)
active/CVE-2022-23518 (+1/-0)
active/CVE-2022-23519 (+1/-0)
active/CVE-2022-23520 (+1/-0)
active/CVE-2022-23527 (+1/-0)
active/CVE-2022-23537 (+1/-0)
active/CVE-2022-23547 (+1/-0)
active/CVE-2022-23607 (+1/-0)
active/CVE-2022-23608 (+5/-0)
active/CVE-2022-23614 (+1/-0)
active/CVE-2022-23633 (+2/-0)
active/CVE-2022-23634 (+3/-0)
active/CVE-2022-23772 (+2/-0)
active/CVE-2022-23803 (+3/-0)
active/CVE-2022-23804 (+3/-0)
active/CVE-2022-23806 (+3/-0)
active/CVE-2022-23824 (+1/-0)
active/CVE-2022-23825 (+1/-0)
active/CVE-2022-23837 (+2/-0)
active/CVE-2022-23852 (+2/-0)
active/CVE-2022-23946 (+3/-0)
active/CVE-2022-23947 (+3/-0)
active/CVE-2022-23959 (+2/-0)
active/CVE-2022-23960 (+2/-0)
active/CVE-2022-23990 (+1/-0)
active/CVE-2022-2400 (+1/-0)
active/CVE-2022-24130 (+1/-0)
active/CVE-2022-24300 (+1/-0)
active/CVE-2022-24301 (+1/-0)
active/CVE-2022-24302 (+2/-0)
active/CVE-2022-24349 (+2/-0)
active/CVE-2022-24439 (+1/-0)
active/CVE-2022-24448 (+4/-0)
active/CVE-2022-2454 (+1/-0)
active/CVE-2022-24574 (+1/-0)
active/CVE-2022-24577 (+1/-0)
active/CVE-2022-24578 (+1/-0)
active/CVE-2022-24599 (+1/-0)
active/CVE-2022-24720 (+1/-0)
active/CVE-2022-24754 (+2/-0)
active/CVE-2022-24763 (+4/-0)
active/CVE-2022-24764 (+4/-0)
active/CVE-2022-24769 (+1/-0)
active/CVE-2022-24785 (+1/-0)
active/CVE-2022-24786 (+2/-0)
active/CVE-2022-24790 (+2/-0)
active/CVE-2022-24792 (+3/-0)
active/CVE-2022-24793 (+4/-0)
active/CVE-2022-24795 (+2/-0)
active/CVE-2022-24801 (+1/-0)
active/CVE-2022-24836 (+2/-0)
active/CVE-2022-24851 (+1/-0)
active/CVE-2022-24883 (+1/-0)
active/CVE-2022-24894 (+1/-0)
active/CVE-2022-24895 (+1/-0)
active/CVE-2022-24903 (+2/-0)
active/CVE-2022-24917 (+2/-0)
active/CVE-2022-24919 (+2/-0)
active/CVE-2022-24921 (+3/-0)
active/CVE-2022-24958 (+1/-0)
active/CVE-2022-24959 (+3/-0)
active/CVE-2022-24999 (+1/-0)
active/CVE-2022-25235 (+2/-0)
active/CVE-2022-25236 (+2/-0)
active/CVE-2022-25258 (+4/-0)
active/CVE-2022-25313 (+2/-0)
active/CVE-2022-25314 (+1/-0)
active/CVE-2022-25315 (+2/-0)
active/CVE-2022-25375 (+4/-0)
active/CVE-2022-2553 (+1/-0)
active/CVE-2022-25636 (+1/-0)
active/CVE-2022-25647 (+3/-0)
active/CVE-2022-25648 (+1/-0)
active/CVE-2022-25763 (+1/-0)
active/CVE-2022-25901 (+1/-0)
active/CVE-2022-26110 (+2/-0)
active/CVE-2022-26353 (+1/-0)
active/CVE-2022-26354 (+3/-0)
active/CVE-2022-26356 (+1/-0)
active/CVE-2022-26357 (+1/-0)
active/CVE-2022-26358 (+1/-0)
active/CVE-2022-26359 (+1/-0)
active/CVE-2022-26360 (+1/-0)
active/CVE-2022-26361 (+1/-0)
active/CVE-2022-26362 (+1/-0)
active/CVE-2022-26363 (+1/-0)
active/CVE-2022-26364 (+1/-0)
active/CVE-2022-26365 (+2/-0)
active/CVE-2022-26373 (+2/-0)
active/CVE-2022-26490 (+3/-0)
active/CVE-2022-26491 (+1/-0)
active/CVE-2022-26495 (+2/-0)
active/CVE-2022-26496 (+1/-0)
active/CVE-2022-26498 (+2/-0)
active/CVE-2022-26499 (+2/-0)
active/CVE-2022-26520 (+1/-0)
active/CVE-2022-26562 (+1/-0)
active/CVE-2022-2663 (+3/-0)
active/CVE-2022-26651 (+2/-0)
active/CVE-2022-26661 (+4/-0)
active/CVE-2022-26662 (+4/-0)
active/CVE-2022-26846 (+1/-0)
active/CVE-2022-26847 (+1/-0)
active/CVE-2022-26874 (+2/-0)
active/CVE-2022-26966 (+1/-0)
active/CVE-2022-26967 (+1/-0)
active/CVE-2022-27114 (+1/-0)
active/CVE-2022-27145 (+1/-0)
active/CVE-2022-27147 (+1/-0)
active/CVE-2022-27223 (+1/-0)
active/CVE-2022-27239 (+2/-0)
active/CVE-2022-27337 (+2/-0)
active/CVE-2022-2735 (+1/-0)
active/CVE-2022-27376 (+1/-0)
active/CVE-2022-27377 (+1/-0)
active/CVE-2022-27378 (+1/-0)
active/CVE-2022-27379 (+1/-0)
active/CVE-2022-27380 (+1/-0)
active/CVE-2022-27381 (+1/-0)
active/CVE-2022-27383 (+1/-0)
active/CVE-2022-27384 (+1/-0)
active/CVE-2022-27386 (+1/-0)
active/CVE-2022-27387 (+1/-0)
active/CVE-2022-27445 (+1/-0)
active/CVE-2022-27447 (+1/-0)
active/CVE-2022-27448 (+1/-0)
active/CVE-2022-27449 (+1/-0)
active/CVE-2022-27452 (+1/-0)
active/CVE-2022-27456 (+1/-0)
active/CVE-2022-27458 (+1/-0)
active/CVE-2022-27635 (+1/-0)
active/CVE-2022-27666 (+2/-0)
active/CVE-2022-27777 (+2/-0)
active/CVE-2022-2795 (+2/-0)
active/CVE-2022-28041 (+1/-0)
active/CVE-2022-28042 (+1/-0)
active/CVE-2022-28129 (+2/-0)
active/CVE-2022-28201 (+2/-0)
active/CVE-2022-28202 (+2/-0)
active/CVE-2022-28203 (+2/-0)
active/CVE-2022-28356 (+3/-0)
active/CVE-2022-28388 (+2/-0)
active/CVE-2022-28389 (+2/-0)
active/CVE-2022-28390 (+3/-0)
active/CVE-2022-28463 (+2/-0)
active/CVE-2022-2850 (+1/-0)
active/CVE-2022-2873 (+3/-0)
active/CVE-2022-28893 (+1/-0)
active/CVE-2022-2905 (+1/-0)
active/CVE-2022-29187 (+1/-0)
active/CVE-2022-29221 (+2/-0)
active/CVE-2022-29248 (+1/-0)
active/CVE-2022-29360 (+1/-0)
active/CVE-2022-29500 (+1/-0)
active/CVE-2022-29501 (+1/-0)
active/CVE-2022-29536 (+2/-0)
active/CVE-2022-29537 (+1/-0)
active/CVE-2022-29581 (+1/-0)
active/CVE-2022-29582 (+1/-0)
active/CVE-2022-29599 (+2/-0)
active/CVE-2022-2978 (+1/-0)
active/CVE-2022-29869 (+2/-0)
active/CVE-2022-29885 (+2/-0)
active/CVE-2022-29900 (+2/-0)
active/CVE-2022-29901 (+3/-0)
active/CVE-2022-2996 (+1/-0)
active/CVE-2022-29970 (+1/-0)
active/CVE-2022-30067 (+1/-0)
active/CVE-2022-3008 (+1/-0)
active/CVE-2022-30122 (+1/-0)
active/CVE-2022-30123 (+1/-0)
active/CVE-2022-3028 (+2/-0)
active/CVE-2022-30287 (+1/-0)
active/CVE-2022-30293 (+2/-0)
active/CVE-2022-30333 (+1/-0)
active/CVE-2022-30550 (+1/-0)
active/CVE-2022-30594 (+2/-0)
active/CVE-2022-3061 (+2/-0)
active/CVE-2022-3064 (+1/-0)
active/CVE-2022-30688 (+2/-0)
active/CVE-2022-30698 (+1/-0)
active/CVE-2022-30699 (+1/-0)
active/CVE-2022-30974 (+1/-0)
active/CVE-2022-30975 (+1/-0)
active/CVE-2022-31031 (+3/-0)
active/CVE-2022-31042 (+1/-0)
active/CVE-2022-31043 (+1/-0)
active/CVE-2022-31084 (+1/-0)
active/CVE-2022-31085 (+1/-0)
active/CVE-2022-31086 (+1/-0)
active/CVE-2022-31087 (+1/-0)
active/CVE-2022-31088 (+1/-0)
active/CVE-2022-3109 (+2/-0)
active/CVE-2022-31090 (+1/-0)
active/CVE-2022-31091 (+1/-0)
active/CVE-2022-31129 (+1/-0)
active/CVE-2022-31160 (+1/-0)
active/CVE-2022-31163 (+1/-0)
active/CVE-2022-31197 (+1/-0)
active/CVE-2022-31214 (+2/-0)
active/CVE-2022-31291 (+1/-0)
active/CVE-2022-31625 (+2/-0)
active/CVE-2022-31626 (+2/-0)
active/CVE-2022-31628 (+2/-0)
active/CVE-2022-31629 (+2/-0)
active/CVE-2022-31651 (+2/-0)
active/CVE-2022-3169 (+1/-0)
active/CVE-2022-3176 (+2/-0)
active/CVE-2022-31778 (+2/-0)
active/CVE-2022-31779 (+1/-0)
active/CVE-2022-31780 (+2/-0)
active/CVE-2022-3204 (+1/-0)
active/CVE-2022-32083 (+1/-0)
active/CVE-2022-32084 (+1/-0)
active/CVE-2022-32085 (+1/-0)
active/CVE-2022-32087 (+1/-0)
active/CVE-2022-32088 (+1/-0)
active/CVE-2022-32091 (+1/-0)
active/CVE-2022-32209 (+1/-0)
active/CVE-2022-32213 (+1/-0)
active/CVE-2022-32214 (+1/-0)
active/CVE-2022-32215 (+1/-0)
active/CVE-2022-3222 (+1/-0)
active/CVE-2022-32250 (+3/-0)
active/CVE-2022-32278 (+2/-0)
active/CVE-2022-32296 (+2/-0)
active/CVE-2022-32545 (+1/-0)
active/CVE-2022-32546 (+1/-0)
active/CVE-2022-32547 (+1/-0)
active/CVE-2022-32886 (+3/-0)
active/CVE-2022-32893 (+3/-0)
active/CVE-2022-3303 (+2/-0)
active/CVE-2022-3341 (+1/-0)
active/CVE-2022-33740 (+2/-0)
active/CVE-2022-33741 (+2/-0)
active/CVE-2022-33742 (+2/-0)
active/CVE-2022-33743 (+1/-0)
active/CVE-2022-33744 (+2/-0)
active/CVE-2022-33745 (+1/-0)
active/CVE-2022-33746 (+1/-0)
active/CVE-2022-33747 (+1/-0)
active/CVE-2022-33748 (+1/-0)
active/CVE-2022-33980 (+1/-0)
active/CVE-2022-33981 (+2/-0)
active/CVE-2022-34169 (+4/-0)
active/CVE-2022-3424 (+2/-0)
active/CVE-2022-3435 (+1/-0)
active/CVE-2022-34670 (+1/-0)
active/CVE-2022-34674 (+1/-0)
active/CVE-2022-34675 (+1/-0)
active/CVE-2022-34677 (+1/-0)
active/CVE-2022-34680 (+1/-0)
active/CVE-2022-34911 (+2/-0)
active/CVE-2022-34912 (+2/-0)
active/CVE-2022-34918 (+1/-0)
active/CVE-2022-3521 (+2/-0)
active/CVE-2022-35229 (+2/-0)
active/CVE-2022-35230 (+1/-0)
active/CVE-2022-3524 (+2/-0)
active/CVE-2022-35256 (+1/-0)
active/CVE-2022-35409 (+1/-0)
active/CVE-2022-35410 (+1/-0)
active/CVE-2022-3545 (+3/-0)
active/CVE-2022-3564 (+2/-0)
active/CVE-2022-3565 (+2/-0)
active/CVE-2022-3586 (+1/-0)
active/CVE-2022-3594 (+2/-0)
active/CVE-2022-36179 (+1/-0)
active/CVE-2022-36180 (+1/-0)
active/CVE-2022-36190 (+1/-0)
active/CVE-2022-36191 (+1/-0)
active/CVE-2022-3621 (+2/-0)
active/CVE-2022-36227 (+1/-0)
active/CVE-2022-3623 (+2/-0)
active/CVE-2022-3625 (+1/-0)
active/CVE-2022-36280 (+3/-0)
active/CVE-2022-3635 (+1/-0)
active/CVE-2022-36351 (+1/-0)
active/CVE-2022-3636 (+1/-0)
active/CVE-2022-3640 (+2/-0)
active/CVE-2022-3643 (+2/-0)
active/CVE-2022-3646 (+2/-0)
active/CVE-2022-3649 (+2/-0)
active/CVE-2022-36879 (+3/-0)
active/CVE-2022-36946 (+3/-0)
active/CVE-2022-3697 (+1/-0)
active/CVE-2022-37026 (+1/-0)
active/CVE-2022-37032 (+2/-0)
active/CVE-2022-3707 (+2/-0)
active/CVE-2022-37186 (+1/-0)
active/CVE-2022-37325 (+2/-0)
active/CVE-2022-37454 (+4/-0)
active/CVE-2022-37601 (+1/-0)
active/CVE-2022-37797 (+2/-0)
active/CVE-2022-38076 (+1/-0)
active/CVE-2022-38223 (+1/-0)
active/CVE-2022-38266 (+1/-0)
active/CVE-2022-38398 (+1/-0)
active/CVE-2022-38530 (+1/-0)
active/CVE-2022-38648 (+1/-0)
active/CVE-2022-38725 (+2/-0)
active/CVE-2022-38784 (+2/-0)
active/CVE-2022-39028 (+1/-0)
active/CVE-2022-39176 (+1/-0)
active/CVE-2022-39177 (+1/-0)
active/CVE-2022-39188 (+3/-0)
active/CVE-2022-39189 (+2/-0)
active/CVE-2022-39190 (+1/-0)
active/CVE-2022-39244 (+3/-0)
active/CVE-2022-39261 (+2/-0)
active/CVE-2022-39269 (+2/-0)
active/CVE-2022-39282 (+1/-0)
active/CVE-2022-39283 (+1/-0)
active/CVE-2022-39318 (+1/-0)
active/CVE-2022-39319 (+1/-0)
active/CVE-2022-39347 (+1/-0)
active/CVE-2022-39348 (+4/-0)
active/CVE-2022-39353 (+1/-0)
active/CVE-2022-39369 (+1/-0)
active/CVE-2022-3957 (+1/-0)
active/CVE-2022-39842 (+3/-0)
active/CVE-2022-39955 (+1/-0)
active/CVE-2022-39956 (+1/-0)
active/CVE-2022-39957 (+1/-0)
active/CVE-2022-39958 (+1/-0)
active/CVE-2022-40146 (+1/-0)
active/CVE-2022-40149 (+2/-0)
active/CVE-2022-40150 (+2/-0)
active/CVE-2022-40307 (+3/-0)
active/CVE-2022-40674 (+2/-0)
active/CVE-2022-40768 (+1/-0)
active/CVE-2022-40964 (+1/-0)
active/CVE-2022-40982 (+4/-0)
active/CVE-2022-41218 (+3/-0)
active/CVE-2022-41222 (+1/-0)
active/CVE-2022-4129 (+1/-0)
active/CVE-2022-41325 (+1/-0)
active/CVE-2022-41404 (+1/-0)
active/CVE-2022-41639 (+1/-0)
active/CVE-2022-41649 (+2/-0)
active/CVE-2022-41674 (+2/-0)
active/CVE-2022-41684 (+2/-0)
active/CVE-2022-41704 (+2/-0)
active/CVE-2022-41794 (+2/-0)
active/CVE-2022-41804 (+2/-0)
active/CVE-2022-41837 (+2/-0)
active/CVE-2022-41838 (+1/-0)
active/CVE-2022-41849 (+2/-0)
active/CVE-2022-41850 (+2/-0)
active/CVE-2022-41853 (+2/-0)
active/CVE-2022-41877 (+1/-0)
active/CVE-2022-41881 (+2/-0)
active/CVE-2022-41915 (+2/-0)
active/CVE-2022-41916 (+2/-0)
active/CVE-2022-41946 (+1/-0)
active/CVE-2022-41977 (+1/-0)
active/CVE-2022-41988 (+1/-0)
active/CVE-2022-41999 (+1/-0)
active/CVE-2022-42003 (+2/-0)
active/CVE-2022-42004 (+2/-0)
active/CVE-2022-4202 (+1/-0)
active/CVE-2022-42257 (+1/-0)
active/CVE-2022-42258 (+1/-0)
active/CVE-2022-42259 (+1/-0)
active/CVE-2022-42309 (+1/-0)
active/CVE-2022-42310 (+1/-0)
active/CVE-2022-42311 (+1/-0)
active/CVE-2022-42312 (+1/-0)
active/CVE-2022-42313 (+1/-0)
active/CVE-2022-42314 (+1/-0)
active/CVE-2022-42315 (+1/-0)
active/CVE-2022-42316 (+1/-0)
active/CVE-2022-42317 (+1/-0)
active/CVE-2022-42318 (+1/-0)
active/CVE-2022-42319 (+1/-0)
active/CVE-2022-42320 (+1/-0)
active/CVE-2022-42321 (+1/-0)
active/CVE-2022-42322 (+1/-0)
active/CVE-2022-42323 (+1/-0)
active/CVE-2022-42324 (+1/-0)
active/CVE-2022-42325 (+1/-0)
active/CVE-2022-42326 (+1/-0)
active/CVE-2022-42328 (+2/-0)
active/CVE-2022-42329 (+2/-0)
active/CVE-2022-42331 (+1/-0)
active/CVE-2022-42332 (+1/-0)
active/CVE-2022-42333 (+1/-0)
active/CVE-2022-42334 (+1/-0)
active/CVE-2022-4254 (+1/-0)
active/CVE-2022-4269 (+2/-0)
active/CVE-2022-42705 (+2/-0)
active/CVE-2022-42706 (+2/-0)
active/CVE-2022-42719 (+2/-0)
active/CVE-2022-42720 (+2/-0)
active/CVE-2022-42721 (+2/-0)
active/CVE-2022-42722 (+2/-0)
active/CVE-2022-42799 (+3/-0)
active/CVE-2022-42823 (+3/-0)
active/CVE-2022-42824 (+3/-0)
active/CVE-2022-42890 (+2/-0)
active/CVE-2022-42906 (+1/-0)
active/CVE-2022-43235 (+2/-0)
active/CVE-2022-43236 (+2/-0)
active/CVE-2022-43237 (+2/-0)
active/CVE-2022-43238 (+2/-0)
active/CVE-2022-43239 (+2/-0)
active/CVE-2022-43240 (+2/-0)
active/CVE-2022-43241 (+2/-0)
active/CVE-2022-43242 (+2/-0)
active/CVE-2022-43243 (+2/-0)
active/CVE-2022-43244 (+2/-0)
active/CVE-2022-43245 (+2/-0)
active/CVE-2022-43248 (+2/-0)
active/CVE-2022-43249 (+2/-0)
active/CVE-2022-43250 (+2/-0)
active/CVE-2022-43252 (+2/-0)
active/CVE-2022-43253 (+2/-0)
active/CVE-2022-43255 (+1/-0)
active/CVE-2022-4337 (+1/-0)
active/CVE-2022-4338 (+1/-0)
active/CVE-2022-4345 (+1/-0)
active/CVE-2022-43515 (+1/-0)
active/CVE-2022-43548 (+2/-0)
active/CVE-2022-43592 (+1/-0)
active/CVE-2022-43593 (+1/-0)
active/CVE-2022-43594 (+1/-0)
active/CVE-2022-43595 (+1/-0)
active/CVE-2022-43596 (+1/-0)
active/CVE-2022-43597 (+1/-0)
active/CVE-2022-43598 (+1/-0)
active/CVE-2022-43599 (+1/-0)
active/CVE-2022-43600 (+1/-0)
active/CVE-2022-43601 (+1/-0)
active/CVE-2022-43602 (+1/-0)
active/CVE-2022-43603 (+1/-0)
active/CVE-2022-43680 (+2/-0)
active/CVE-2022-43750 (+2/-0)
active/CVE-2022-4379 (+1/-0)
active/CVE-2022-44267 (+2/-0)
active/CVE-2022-44268 (+2/-0)
active/CVE-2022-44570 (+1/-0)
active/CVE-2022-44571 (+1/-0)
active/CVE-2022-44572 (+1/-0)
active/CVE-2022-44617 (+1/-0)
active/CVE-2022-44729 (+1/-0)
active/CVE-2022-44730 (+1/-0)
active/CVE-2022-44789 (+1/-0)
active/CVE-2022-45060 (+2/-0)
active/CVE-2022-45061 (+2/-0)
active/CVE-2022-45202 (+1/-0)
active/CVE-2022-45283 (+1/-0)
active/CVE-2022-45343 (+1/-0)
active/CVE-2022-45442 (+1/-0)
active/CVE-2022-45582 (+2/-0)
active/CVE-2022-45685 (+2/-0)
active/CVE-2022-45693 (+2/-0)
active/CVE-2022-45934 (+3/-0)
active/CVE-2022-45939 (+2/-0)
active/CVE-2022-46175 (+1/-0)
active/CVE-2022-46285 (+1/-0)
active/CVE-2022-46338 (+1/-0)
active/CVE-2022-46648 (+1/-0)
active/CVE-2022-46871 (+4/-0)
active/CVE-2022-46877 (+4/-0)
active/CVE-2022-47015 (+1/-0)
active/CVE-2022-47086 (+1/-0)
active/CVE-2022-47091 (+1/-0)
active/CVE-2022-47094 (+1/-0)
active/CVE-2022-47095 (+1/-0)
active/CVE-2022-47184 (+2/-0)
active/CVE-2022-47185 (+2/-0)
active/CVE-2022-47318 (+1/-0)
active/CVE-2022-4743 (+1/-0)
active/CVE-2022-4744 (+1/-0)
active/CVE-2022-47518 (+1/-0)
active/CVE-2022-47519 (+1/-0)
active/CVE-2022-47520 (+1/-0)
active/CVE-2022-47521 (+1/-0)
active/CVE-2022-47655 (+2/-0)
active/CVE-2022-47657 (+1/-0)
active/CVE-2022-47659 (+1/-0)
active/CVE-2022-47660 (+1/-0)
active/CVE-2022-47661 (+1/-0)
active/CVE-2022-47662 (+1/-0)
active/CVE-2022-47663 (+1/-0)
active/CVE-2022-47927 (+1/-0)
active/CVE-2022-47929 (+3/-0)
active/CVE-2022-47950 (+2/-0)
active/CVE-2022-47951 (+6/-0)
active/CVE-2022-47952 (+1/-0)
active/CVE-2022-48279 (+1/-0)
active/CVE-2022-48337 (+2/-0)
active/CVE-2022-48338 (+1/-0)
active/CVE-2022-48339 (+2/-0)
active/CVE-2022-48521 (+1/-0)
active/CVE-2022-48560 (+2/-0)
active/CVE-2022-48564 (+1/-0)
active/CVE-2022-48565 (+2/-0)
active/CVE-2022-48566 (+2/-0)
active/CVE-2022-48579 (+1/-0)
active/CVE-2022-4883 (+1/-0)
active/CVE-2022-4907 (+1/-0)
active/CVE-2023-0045 (+2/-0)
active/CVE-2023-0266 (+1/-0)
active/CVE-2023-0386 (+2/-0)
active/CVE-2023-0394 (+2/-0)
active/CVE-2023-0411 (+1/-0)
active/CVE-2023-0412 (+1/-0)
active/CVE-2023-0413 (+1/-0)
active/CVE-2023-0415 (+1/-0)
active/CVE-2023-0417 (+1/-0)
active/CVE-2023-0458 (+2/-0)
active/CVE-2023-0461 (+2/-0)
active/CVE-2023-0464 (+2/-0)
active/CVE-2023-0465 (+2/-0)
active/CVE-2023-0466 (+2/-0)
active/CVE-2023-0666 (+1/-0)
active/CVE-2023-0668 (+1/-0)
active/CVE-2023-0760 (+1/-0)
active/CVE-2023-0770 (+1/-0)
active/CVE-2023-0818 (+1/-0)
active/CVE-2023-0819 (+1/-0)
active/CVE-2023-0866 (+1/-0)
active/CVE-2023-1073 (+2/-0)
active/CVE-2023-1074 (+2/-0)
active/CVE-2023-1076 (+1/-0)
active/CVE-2023-1077 (+1/-0)
active/CVE-2023-1078 (+2/-0)
active/CVE-2023-1079 (+2/-0)
active/CVE-2023-1118 (+2/-0)
active/CVE-2023-1161 (+2/-0)
active/CVE-2023-1206 (+3/-0)
active/CVE-2023-1281 (+2/-0)
active/CVE-2023-1380 (+3/-0)
active/CVE-2023-1513 (+2/-0)
active/CVE-2023-1611 (+1/-0)
active/CVE-2023-1654 (+1/-0)
active/CVE-2023-1667 (+1/-0)
active/CVE-2023-1668 (+2/-0)
active/CVE-2023-1670 (+2/-0)
active/CVE-2023-1672 (+1/-0)
active/CVE-2023-1729 (+2/-0)
active/CVE-2023-1829 (+2/-0)
active/CVE-2023-1855 (+2/-0)
active/CVE-2023-1872 (+1/-0)
active/CVE-2023-1989 (+3/-0)
active/CVE-2023-1990 (+2/-0)
active/CVE-2023-1992 (+2/-0)
active/CVE-2023-1993 (+2/-0)
active/CVE-2023-1994 (+2/-0)
active/CVE-2023-1998 (+2/-0)
active/CVE-2023-2002 (+3/-0)
active/CVE-2023-2007 (+3/-0)
active/CVE-2023-20569 (+2/-0)
active/CVE-2023-20588 (+3/-0)
active/CVE-2023-20593 (+6/-0)
active/CVE-2023-2124 (+3/-0)
active/CVE-2023-21255 (+2/-0)
active/CVE-2023-21400 (+2/-0)
active/CVE-2023-2156 (+3/-0)
active/CVE-2023-2162 (+2/-0)
active/CVE-2023-21930 (+3/-0)
active/CVE-2023-21937 (+3/-0)
active/CVE-2023-21938 (+3/-0)
active/CVE-2023-21939 (+3/-0)
active/CVE-2023-2194 (+2/-0)
active/CVE-2023-21954 (+3/-0)
active/CVE-2023-21967 (+3/-0)
active/CVE-2023-21968 (+3/-0)
active/CVE-2023-22025 (+1/-0)
active/CVE-2023-22045 (+3/-0)
active/CVE-2023-22049 (+3/-0)
active/CVE-2023-22067 (+1/-0)
active/CVE-2023-22081 (+3/-0)
active/CVE-2023-2269 (+4/-0)
active/CVE-2023-22792 (+1/-0)
active/CVE-2023-22794 (+1/-0)
active/CVE-2023-22795 (+1/-0)
active/CVE-2023-22796 (+1/-0)
active/CVE-2023-22998 (+1/-0)
active/CVE-2023-23004 (+1/-0)
active/CVE-2023-23009 (+1/-0)
active/CVE-2023-23143 (+1/-0)
active/CVE-2023-23144 (+1/-0)
active/CVE-2023-23145 (+1/-0)
active/CVE-2023-23454 (+3/-0)
active/CVE-2023-23455 (+3/-0)
active/CVE-2023-23559 (+2/-0)
active/CVE-2023-23589 (+2/-0)
active/CVE-2023-23908 (+2/-0)
active/CVE-2023-23920 (+2/-0)
active/CVE-2023-23969 (+1/-0)
active/CVE-2023-24038 (+2/-0)
active/CVE-2023-24258 (+1/-0)
active/CVE-2023-2430 (+1/-0)
active/CVE-2023-24329 (+1/-0)
active/CVE-2023-24472 (+1/-0)
active/CVE-2023-24580 (+1/-0)
active/CVE-2023-24751 (+1/-0)
active/CVE-2023-24752 (+1/-0)
active/CVE-2023-24754 (+1/-0)
active/CVE-2023-24755 (+1/-0)
active/CVE-2023-24756 (+1/-0)
active/CVE-2023-24757 (+1/-0)
active/CVE-2023-24758 (+1/-0)
active/CVE-2023-24998 (+2/-0)
active/CVE-2023-25012 (+1/-0)
active/CVE-2023-25076 (+2/-0)
active/CVE-2023-25221 (+1/-0)
active/CVE-2023-25690 (+1/-0)
active/CVE-2023-25725 (+2/-0)
active/CVE-2023-26048 (+2/-0)
active/CVE-2023-26049 (+2/-0)
active/CVE-2023-26081 (+1/-0)
active/CVE-2023-26136 (+1/-0)
active/CVE-2023-26314 (+1/-0)
active/CVE-2023-2650 (+2/-0)
active/CVE-2023-26545 (+2/-0)
active/CVE-2023-26604 (+1/-0)
active/CVE-2023-27102 (+1/-0)
active/CVE-2023-27103 (+1/-0)
active/CVE-2023-27371 (+1/-0)
active/CVE-2023-27372 (+1/-0)
active/CVE-2023-2745 (+1/-0)
active/CVE-2023-27476 (+2/-0)
active/CVE-2023-27530 (+2/-0)
active/CVE-2023-27585 (+3/-0)
active/CVE-2023-2828 (+2/-0)
active/CVE-2023-28321 (+1/-0)
active/CVE-2023-28322 (+1/-0)
active/CVE-2023-28328 (+2/-0)
active/CVE-2023-28366 (+1/-0)
active/CVE-2023-2837 (+1/-0)
active/CVE-2023-2838 (+1/-0)
active/CVE-2023-2839 (+1/-0)
active/CVE-2023-2840 (+1/-0)
active/CVE-2023-28427 (+2/-0)
active/CVE-2023-28466 (+1/-0)
active/CVE-2023-28531 (+1/-0)
active/CVE-2023-2854 (+1/-0)
active/CVE-2023-2855 (+1/-0)
active/CVE-2023-2856 (+2/-0)
active/CVE-2023-2857 (+1/-0)
active/CVE-2023-2858 (+2/-0)
active/CVE-2023-28617 (+2/-0)
active/CVE-2023-28625 (+2/-0)
active/CVE-2023-28686 (+1/-0)
active/CVE-2023-28709 (+1/-0)
active/CVE-2023-28755 (+1/-0)
active/CVE-2023-28756 (+1/-0)
active/CVE-2023-2879 (+2/-0)
active/CVE-2023-28856 (+1/-0)
active/CVE-2023-28862 (+1/-0)
active/CVE-2023-2898 (+3/-0)
active/CVE-2023-2911 (+1/-0)
active/CVE-2023-29141 (+2/-0)
active/CVE-2023-29197 (+1/-0)
active/CVE-2023-29415 (+1/-0)
active/CVE-2023-29450 (+1/-0)
active/CVE-2023-29451 (+1/-0)
active/CVE-2023-29454 (+1/-0)
active/CVE-2023-29455 (+1/-0)
active/CVE-2023-29456 (+1/-0)
active/CVE-2023-29457 (+1/-0)
active/CVE-2023-2952 (+2/-0)
active/CVE-2023-2977 (+1/-0)
active/CVE-2023-3012 (+1/-0)
active/CVE-2023-30456 (+2/-0)
active/CVE-2023-30577 (+1/-0)
active/CVE-2023-30631 (+2/-0)
active/CVE-2023-30772 (+1/-0)
active/CVE-2023-3090 (+4/-0)
active/CVE-2023-31084 (+4/-0)
active/CVE-2023-3111 (+3/-0)
active/CVE-2023-31248 (+2/-0)
active/CVE-2023-3141 (+2/-0)
active/CVE-2023-31436 (+2/-0)
active/CVE-2023-31490 (+2/-0)
active/CVE-2023-3180 (+1/-0)
active/CVE-2023-3212 (+3/-0)
active/CVE-2023-32233 (+3/-0)
active/CVE-2023-32573 (+1/-0)
active/CVE-2023-32627 (+1/-0)
active/CVE-2023-3268 (+4/-0)
active/CVE-2023-32681 (+1/-0)
active/CVE-2023-32763 (+1/-0)
active/CVE-2023-3291 (+1/-0)
active/CVE-2023-33201 (+1/-0)
active/CVE-2023-3338 (+3/-0)
active/CVE-2023-3341 (+1/-0)
active/CVE-2023-33460 (+3/-0)
active/CVE-2023-33466 (+2/-0)
active/CVE-2023-33476 (+2/-0)
active/CVE-2023-33863 (+1/-0)
active/CVE-2023-33864 (+1/-0)
active/CVE-2023-33865 (+1/-0)
active/CVE-2023-3389 (+2/-0)
active/CVE-2023-3390 (+3/-0)
active/CVE-2023-33933 (+2/-0)
active/CVE-2023-33934 (+2/-0)
active/CVE-2023-34058 (+2/-0)
active/CVE-2023-34059 (+2/-0)
active/CVE-2023-3417 (+2/-0)
active/CVE-2023-34194 (+1/-0)
active/CVE-2023-34246 (+1/-0)
active/CVE-2023-34256 (+2/-0)
active/CVE-2023-34410 (+1/-0)
active/CVE-2023-3446 (+1/-0)
active/CVE-2023-34462 (+1/-0)
active/CVE-2023-34624 (+2/-0)
active/CVE-2023-34966 (+1/-0)
active/CVE-2023-34968 (+1/-0)
active/CVE-2023-34969 (+1/-0)
active/CVE-2023-35001 (+2/-0)
active/CVE-2023-3550 (+2/-0)
active/CVE-2023-35788 (+4/-0)
active/CVE-2023-35823 (+2/-0)
active/CVE-2023-35824 (+2/-0)
active/CVE-2023-35828 (+1/-0)
active/CVE-2023-35936 (+1/-0)
active/CVE-2023-36053 (+2/-0)
active/CVE-2023-36054 (+1/-0)
active/CVE-2023-3609 (+2/-0)
active/CVE-2023-3610 (+2/-0)
active/CVE-2023-3611 (+3/-0)
active/CVE-2023-36183 (+1/-0)
active/CVE-2023-36377 (+1/-0)
active/CVE-2023-36478 (+2/-0)
active/CVE-2023-36479 (+2/-0)
active/CVE-2023-36661 (+1/-0)
active/CVE-2023-36675 (+1/-0)
active/CVE-2023-36823 (+1/-0)
active/CVE-2023-37202 (+4/-0)
active/CVE-2023-37211 (+4/-0)
active/CVE-2023-37369 (+1/-0)
active/CVE-2023-37378 (+1/-0)
active/CVE-2023-37457 (+1/-0)
active/CVE-2023-37464 (+2/-0)
active/CVE-2023-3772 (+2/-0)
active/CVE-2023-3773 (+2/-0)
active/CVE-2023-3776 (+3/-0)
active/CVE-2023-3777 (+1/-0)
active/CVE-2023-38060 (+1/-0)
active/CVE-2023-38133 (+1/-0)
active/CVE-2023-3817 (+1/-0)
active/CVE-2023-38197 (+1/-0)
active/CVE-2023-38403 (+1/-0)
active/CVE-2023-38408 (+1/-0)
active/CVE-2023-38572 (+1/-0)
active/CVE-2023-38592 (+1/-0)
active/CVE-2023-38594 (+1/-0)
active/CVE-2023-38595 (+1/-0)
active/CVE-2023-38597 (+1/-0)
active/CVE-2023-38599 (+1/-0)
active/CVE-2023-38600 (+1/-0)
active/CVE-2023-38611 (+1/-0)
active/CVE-2023-3863 (+3/-0)
active/CVE-2023-38703 (+1/-0)
active/CVE-2023-38802 (+2/-0)
active/CVE-2023-39352 (+1/-0)
active/CVE-2023-39356 (+1/-0)
active/CVE-2023-39357 (+1/-0)
active/CVE-2023-39359 (+1/-0)
active/CVE-2023-39361 (+1/-0)
active/CVE-2023-39362 (+1/-0)
active/CVE-2023-39364 (+1/-0)
active/CVE-2023-39365 (+1/-0)
active/CVE-2023-39366 (+1/-0)
active/CVE-2023-39417 (+3/-0)
active/CVE-2023-39418 (+1/-0)
active/CVE-2023-39456 (+1/-0)
active/CVE-2023-39510 (+1/-0)
active/CVE-2023-39512 (+1/-0)
active/CVE-2023-39513 (+1/-0)
active/CVE-2023-39514 (+1/-0)
active/CVE-2023-39515 (+1/-0)
active/CVE-2023-39516 (+1/-0)
active/CVE-2023-39534 (+1/-0)
active/CVE-2023-39928 (+1/-0)
active/CVE-2023-39945 (+1/-0)
active/CVE-2023-39946 (+1/-0)
active/CVE-2023-39947 (+1/-0)
active/CVE-2023-39948 (+1/-0)
active/CVE-2023-39949 (+1/-0)
active/CVE-2023-39999 (+1/-0)
active/CVE-2023-4004 (+3/-0)
active/CVE-2023-4015 (+1/-0)
active/CVE-2023-40167 (+2/-0)
active/CVE-2023-40217 (+2/-0)
active/CVE-2023-40283 (+3/-0)
active/CVE-2023-40303 (+1/-0)
active/CVE-2023-4045 (+4/-0)
active/CVE-2023-4046 (+4/-0)
active/CVE-2023-4047 (+4/-0)
active/CVE-2023-4048 (+4/-0)
active/CVE-2023-4049 (+4/-0)
active/CVE-2023-4050 (+4/-0)
active/CVE-2023-4055 (+4/-0)
active/CVE-2023-4056 (+4/-0)
active/CVE-2023-40577 (+1/-0)
active/CVE-2023-40619 (+1/-0)
active/CVE-2023-40660 (+1/-0)
active/CVE-2023-40661 (+1/-0)
active/CVE-2023-40889 (+1/-0)
active/CVE-2023-40890 (+1/-0)
active/CVE-2023-41040 (+1/-0)
active/CVE-2023-41074 (+1/-0)
active/CVE-2023-41080 (+3/-0)
active/CVE-2023-41081 (+1/-0)
active/CVE-2023-4132 (+3/-0)
active/CVE-2023-41358 (+2/-0)
active/CVE-2023-41360 (+1/-0)
active/CVE-2023-4147 (+3/-0)
active/CVE-2023-41752 (+2/-0)
active/CVE-2023-41900 (+1/-0)
active/CVE-2023-41909 (+1/-0)
active/CVE-2023-41910 (+2/-0)
active/CVE-2023-41915 (+2/-0)
active/CVE-2023-4194 (+3/-0)
active/CVE-2023-41983 (+1/-0)
active/CVE-2023-41993 (+1/-0)
active/CVE-2023-4206 (+1/-0)
active/CVE-2023-4207 (+1/-0)
active/CVE-2023-4208 (+1/-0)
active/CVE-2023-4236 (+1/-0)
active/CVE-2023-4244 (+1/-0)
active/CVE-2023-42459 (+1/-0)
active/CVE-2023-42464 (+2/-0)
active/CVE-2023-4273 (+3/-0)
active/CVE-2023-42753 (+1/-0)
active/CVE-2023-42755 (+1/-0)
active/CVE-2023-42756 (+1/-0)
active/CVE-2023-42795 (+3/-0)
active/CVE-2023-42852 (+1/-0)
active/CVE-2023-42883 (+1/-0)
active/CVE-2023-42916 (+1/-0)
active/CVE-2023-42917 (+1/-0)
active/CVE-2023-43641 (+2/-0)
active/CVE-2023-43804 (+1/-0)
active/CVE-2023-43887 (+1/-0)
active/CVE-2023-44469 (+1/-0)
active/CVE-2023-44487 (+13/-0)
active/CVE-2023-44488 (+2/-0)
active/CVE-2023-44981 (+2/-0)
active/CVE-2023-4504 (+1/-0)
active/CVE-2023-4508 (+1/-0)
active/CVE-2023-45145 (+1/-0)
active/CVE-2023-45362 (+1/-0)
active/CVE-2023-45363 (+2/-0)
active/CVE-2023-45364 (+1/-0)
active/CVE-2023-45539 (+1/-0)
active/CVE-2023-45648 (+3/-0)
active/CVE-2023-4569 (+1/-0)
active/CVE-2023-45853 (+1/-0)
active/CVE-2023-45866 (+2/-0)
active/CVE-2023-46118 (+2/-0)
active/CVE-2023-46218 (+2/-0)
active/CVE-2023-46219 (+1/-0)
active/CVE-2023-4622 (+2/-0)
active/CVE-2023-4623 (+1/-0)
active/CVE-2023-46233 (+1/-0)
active/CVE-2023-46234 (+2/-0)
active/CVE-2023-46604 (+1/-0)
active/CVE-2023-46734 (+1/-0)
active/CVE-2023-46751 (+1/-0)
active/CVE-2023-46849 (+1/-0)
active/CVE-2023-46850 (+1/-0)
active/CVE-2023-47272 (+2/-0)
active/CVE-2023-47359 (+1/-0)
active/CVE-2023-47360 (+1/-0)
active/CVE-2023-47471 (+1/-0)
active/CVE-2023-4752 (+1/-0)
active/CVE-2023-4781 (+1/-0)
active/CVE-2023-4863 (+7/-0)
active/CVE-2023-48795 (+7/-0)
active/CVE-2023-4911 (+1/-0)
active/CVE-2023-4921 (+1/-0)
active/CVE-2023-49294 (+1/-0)
active/CVE-2023-49465 (+1/-0)
active/CVE-2023-49467 (+1/-0)
active/CVE-2023-49468 (+1/-0)
active/CVE-2023-49786 (+1/-0)
active/CVE-2023-50471 (+1/-0)
active/CVE-2023-50761 (+2/-0)
active/CVE-2023-50762 (+2/-0)
active/CVE-2023-5115 (+1/-0)
active/CVE-2023-51384 (+1/-0)
active/CVE-2023-51385 (+2/-0)
active/CVE-2023-5169 (+4/-0)
active/CVE-2023-5171 (+4/-0)
active/CVE-2023-5176 (+4/-0)
active/CVE-2023-5217 (+7/-0)
active/CVE-2023-5363 (+1/-0)
active/CVE-2023-5367 (+1/-0)
active/CVE-2023-5380 (+1/-0)
active/CVE-2023-5561 (+1/-0)
active/CVE-2023-5631 (+2/-0)
active/CVE-2023-5721 (+4/-0)
active/CVE-2023-5724 (+4/-0)
active/CVE-2023-5725 (+4/-0)
active/CVE-2023-5728 (+4/-0)
active/CVE-2023-5730 (+4/-0)
active/CVE-2023-5732 (+4/-0)
active/CVE-2023-6174 (+1/-0)
active/CVE-2023-6185 (+2/-0)
active/CVE-2023-6186 (+2/-0)
active/CVE-2023-6204 (+3/-0)
active/CVE-2023-6205 (+3/-0)
active/CVE-2023-6206 (+3/-0)
active/CVE-2023-6207 (+3/-0)
active/CVE-2023-6208 (+3/-0)
active/CVE-2023-6209 (+3/-0)
active/CVE-2023-6212 (+3/-0)
active/CVE-2023-6377 (+3/-0)
active/CVE-2023-6478 (+2/-0)
active/CVE-2023-6508 (+1/-0)
active/CVE-2023-6509 (+1/-0)
active/CVE-2023-6510 (+1/-0)
active/CVE-2023-6511 (+1/-0)
active/CVE-2023-6512 (+1/-0)
active/CVE-2023-6856 (+4/-0)
active/CVE-2023-6857 (+4/-0)
active/CVE-2023-6858 (+4/-0)
active/CVE-2023-6859 (+4/-0)
active/CVE-2023-6860 (+4/-0)
active/CVE-2023-6861 (+4/-0)
active/CVE-2023-6862 (+4/-0)
active/CVE-2023-6863 (+2/-0)
active/CVE-2023-6864 (+4/-0)
active/CVE-2023-6865 (+2/-0)
active/CVE-2023-6867 (+2/-0)
active/CVE-2023-6873 (+2/-0)
active/CVE-2023-7024 (+1/-0)
active/CVE-2023-7101 (+1/-0)
ignored/CVE-2008-7258 (+1/-0)
ignored/CVE-2010-1157 (+1/-0)
ignored/CVE-2010-1635 (+1/-0)
ignored/CVE-2011-4140 (+1/-0)
ignored/CVE-2014-2901 (+1/-0)
retired/CVE-1999-1572 (+1/-0)
retired/CVE-2001-0775 (+2/-0)
retired/CVE-2001-1593 (+1/-0)
retired/CVE-2002-0662 (+1/-0)
retired/CVE-2002-0839 (+3/-0)
retired/CVE-2002-0840 (+3/-0)
retired/CVE-2002-0843 (+3/-0)
retired/CVE-2002-1157 (+1/-0)
retired/CVE-2002-1341 (+1/-0)
retired/CVE-2002-1581 (+1/-0)
retired/CVE-2002-2443 (+1/-0)
retired/CVE-2003-0014 (+1/-0)
retired/CVE-2003-0015 (+1/-0)
retired/CVE-2003-0018 (+2/-0)
retired/CVE-2003-0063 (+1/-0)
retired/CVE-2003-0071 (+1/-0)
retired/CVE-2003-0072 (+1/-0)
retired/CVE-2003-0078 (+1/-0)
retired/CVE-2003-0102 (+1/-0)
retired/CVE-2003-0108 (+1/-0)
retired/CVE-2003-0127 (+8/-0)
retired/CVE-2003-0131 (+1/-0)
retired/CVE-2003-0147 (+1/-0)
retired/CVE-2003-0167 (+2/-0)
retired/CVE-2003-0244 (+5/-0)
retired/CVE-2003-0246 (+5/-0)
retired/CVE-2003-0247 (+5/-0)
retired/CVE-2003-0282 (+1/-0)
retired/CVE-2003-0370 (+1/-0)
retired/CVE-2003-0453 (+1/-0)
retired/CVE-2003-0459 (+1/-0)
retired/CVE-2003-0461 (+2/-0)
retired/CVE-2003-0462 (+2/-0)
retired/CVE-2003-0476 (+2/-0)
retired/CVE-2003-0501 (+2/-0)
retired/CVE-2003-0504 (+1/-0)
retired/CVE-2003-0541 (+1/-0)
retired/CVE-2003-0543 (+2/-0)
retired/CVE-2003-0544 (+2/-0)
retired/CVE-2003-0545 (+1/-0)
retired/CVE-2003-0581 (+1/-0)
retired/CVE-2003-0599 (+1/-0)
retired/CVE-2003-0607 (+1/-0)
retired/CVE-2003-0618 (+1/-0)
retired/CVE-2003-0619 (+1/-0)
retired/CVE-2003-0625 (+1/-0)
retired/CVE-2003-0648 (+1/-0)
retired/CVE-2003-0649 (+1/-0)
retired/CVE-2003-0654 (+1/-0)
retired/CVE-2003-0657 (+1/-0)
retired/CVE-2003-0681 (+1/-0)
retired/CVE-2003-0682 (+2/-0)
retired/CVE-2003-0685 (+1/-0)
retired/CVE-2003-0690 (+2/-0)
retired/CVE-2003-0692 (+1/-0)
retired/CVE-2003-0693 (+2/-0)
retired/CVE-2003-0694 (+1/-0)
retired/CVE-2003-0705 (+1/-0)
retired/CVE-2003-0706 (+1/-0)
retired/CVE-2003-0730 (+1/-0)
retired/CVE-2003-0785 (+1/-0)
retired/CVE-2003-0828 (+1/-0)
retired/CVE-2003-0848 (+1/-0)
retired/CVE-2003-0850 (+1/-0)
retired/CVE-2003-0856 (+1/-0)
retired/CVE-2003-0858 (+1/-0)
retired/CVE-2003-0899 (+1/-0)
retired/CVE-2003-0925 (+1/-0)
retired/CVE-2003-0926 (+1/-0)
retired/CVE-2003-0927 (+1/-0)
retired/CVE-2003-0949 (+1/-0)
retired/CVE-2003-0961 (+10/-0)
retired/CVE-2003-0969 (+1/-0)
retired/CVE-2003-0972 (+1/-0)
retired/CVE-2003-0984 (+4/-0)
retired/CVE-2003-0985 (+14/-0)
retired/CVE-2004-0003 (+7/-0)
retired/CVE-2004-0006 (+1/-0)
retired/CVE-2004-0010 (+7/-0)
retired/CVE-2004-0047 (+1/-0)
retired/CVE-2004-0077 (+14/-0)
retired/CVE-2004-0079 (+1/-0)
retired/CVE-2004-0083 (+1/-0)
retired/CVE-2004-0084 (+1/-0)
retired/CVE-2004-0093 (+1/-0)
retired/CVE-2004-0094 (+1/-0)
retired/CVE-2004-0097 (+1/-0)
retired/CVE-2004-0104 (+1/-0)
retired/CVE-2004-0105 (+1/-0)
retired/CVE-2004-0106 (+1/-0)
retired/CVE-2004-0108 (+1/-0)
retired/CVE-2004-0109 (+7/-0)
retired/CVE-2004-0110 (+1/-0)
retired/CVE-2004-0111 (+1/-0)
retired/CVE-2004-0148 (+1/-0)
retired/CVE-2004-0149 (+1/-0)
retired/CVE-2004-0152 (+1/-0)
retired/CVE-2004-0153 (+1/-0)
retired/CVE-2004-0156 (+1/-0)
retired/CVE-2004-0157 (+1/-0)
retired/CVE-2004-0177 (+7/-0)
retired/CVE-2004-0178 (+7/-0)
retired/CVE-2004-0179 (+1/-0)
retired/CVE-2004-0180 (+1/-0)
retired/CVE-2004-0183 (+1/-0)
retired/CVE-2004-0184 (+1/-0)
retired/CVE-2004-0185 (+1/-0)
retired/CVE-2004-0226 (+1/-0)
retired/CVE-2004-0231 (+1/-0)
retired/CVE-2004-0232 (+1/-0)
retired/CVE-2004-0234 (+1/-0)
retired/CVE-2004-0235 (+1/-0)
retired/CVE-2004-0381 (+1/-0)
retired/CVE-2004-0388 (+1/-0)
retired/CVE-2004-0393 (+1/-0)
retired/CVE-2004-0394 (+4/-0)
retired/CVE-2004-0395 (+1/-0)
retired/CVE-2004-0396 (+1/-0)
retired/CVE-2004-0398 (+2/-0)
retired/CVE-2004-0399 (+2/-0)
retired/CVE-2004-0400 (+2/-0)
retired/CVE-2004-0402 (+1/-0)
retired/CVE-2004-0405 (+1/-0)
retired/CVE-2004-0408 (+1/-0)
retired/CVE-2004-0409 (+1/-0)
retired/CVE-2004-0414 (+1/-0)
retired/CVE-2004-0416 (+1/-0)
retired/CVE-2004-0417 (+1/-0)
retired/CVE-2004-0418 (+1/-0)
retired/CVE-2004-0421 (+1/-0)
retired/CVE-2004-0427 (+4/-0)
retired/CVE-2004-0452 (+1/-0)
retired/CVE-2004-0454 (+1/-0)
retired/CVE-2004-0455 (+1/-0)
retired/CVE-2004-0457 (+1/-0)
retired/CVE-2004-0458 (+1/-0)
retired/CVE-2004-0488 (+1/-0)
retired/CVE-2004-0492 (+1/-0)
retired/CVE-2004-0523 (+1/-0)
retired/CVE-2004-0554 (+4/-0)
retired/CVE-2004-0555 (+1/-0)
retired/CVE-2004-0557 (+1/-0)
retired/CVE-2004-0558 (+1/-0)
retired/CVE-2004-0563 (+1/-0)
retired/CVE-2004-0564 (+1/-0)
retired/CVE-2004-0565 (+4/-0)
retired/CVE-2004-0579 (+1/-0)
retired/CVE-2004-0583 (+1/-0)
retired/CVE-2004-0591 (+1/-0)
retired/CVE-2004-0597 (+1/-0)
retired/CVE-2004-0598 (+1/-0)
retired/CVE-2004-0599 (+3/-0)
retired/CVE-2004-0640 (+1/-0)
retired/CVE-2004-0642 (+1/-0)
retired/CVE-2004-0643 (+1/-0)
retired/CVE-2004-0644 (+1/-0)
retired/CVE-2004-0645 (+1/-0)
retired/CVE-2004-0685 (+4/-0)
retired/CVE-2004-0687 (+1/-0)
retired/CVE-2004-0688 (+1/-0)
retired/CVE-2004-0691 (+1/-0)
retired/CVE-2004-0692 (+1/-0)
retired/CVE-2004-0693 (+1/-0)
retired/CVE-2004-0700 (+1/-0)
retired/CVE-2004-0718 (+2/-0)
retired/CVE-2004-0753 (+1/-0)
retired/CVE-2004-0755 (+1/-0)
retired/CVE-2004-0768 (+1/-0)
retired/CVE-2004-0772 (+1/-0)
retired/CVE-2004-0781 (+1/-0)
retired/CVE-2004-0782 (+1/-0)
retired/CVE-2004-0788 (+1/-0)
retired/CVE-2004-0792 (+1/-0)
retired/CVE-2004-0794 (+1/-0)
retired/CVE-2004-0803 (+1/-0)
retired/CVE-2004-0804 (+1/-0)
retired/CVE-2004-0805 (+1/-0)
retired/CVE-2004-0809 (+1/-0)
retired/CVE-2004-0817 (+1/-0)
retired/CVE-2004-0827 (+1/-0)
retired/CVE-2004-0833 (+1/-0)
retired/CVE-2004-0835 (+1/-0)
retired/CVE-2004-0836 (+1/-0)
retired/CVE-2004-0837 (+1/-0)
retired/CVE-2004-0883 (+4/-0)
retired/CVE-2004-0884 (+2/-0)
retired/CVE-2004-0886 (+1/-0)
retired/CVE-2004-0887 (+1/-0)
retired/CVE-2004-0888 (+3/-0)
retired/CVE-2004-0911 (+1/-0)
retired/CVE-2004-0913 (+1/-0)
retired/CVE-2004-0914 (+1/-0)
retired/CVE-2004-0915 (+1/-0)
retired/CVE-2004-0923 (+1/-0)
retired/CVE-2004-0940 (+1/-0)
retired/CVE-2004-0941 (+1/-0)
retired/CVE-2004-0949 (+4/-0)
retired/CVE-2004-0957 (+1/-0)
retired/CVE-2004-0968 (+1/-0)
retired/CVE-2004-0970 (+1/-0)
retired/CVE-2004-0975 (+1/-0)
retired/CVE-2004-0976 (+1/-0)
retired/CVE-2004-0977 (+1/-0)
retired/CVE-2004-0980 (+1/-0)
retired/CVE-2004-0982 (+1/-0)
retired/CVE-2004-0983 (+1/-0)
retired/CVE-2004-0986 (+1/-0)
retired/CVE-2004-0987 (+1/-0)
retired/CVE-2004-0989 (+1/-0)
retired/CVE-2004-0990 (+5/-0)
retired/CVE-2004-0993 (+1/-0)
retired/CVE-2004-0994 (+1/-0)
retired/CVE-2004-0996 (+1/-0)
retired/CVE-2004-0998 (+1/-0)
retired/CVE-2004-0999 (+1/-0)
retired/CVE-2004-1000 (+1/-0)
retired/CVE-2004-1001 (+1/-0)
retired/CVE-2004-1004 (+1/-0)
retired/CVE-2004-1005 (+1/-0)
retired/CVE-2004-1006 (+1/-0)
retired/CVE-2004-1009 (+1/-0)
retired/CVE-2004-1010 (+1/-0)
retired/CVE-2004-1012 (+1/-0)
retired/CVE-2004-1013 (+1/-0)
retired/CVE-2004-1014 (+1/-0)
retired/CVE-2004-1016 (+4/-0)
retired/CVE-2004-1017 (+5/-0)
retired/CVE-2004-1026 (+1/-0)
retired/CVE-2004-1051 (+2/-0)
retired/CVE-2004-1058 (+1/-0)
retired/CVE-2004-1068 (+4/-0)
retired/CVE-2004-1070 (+4/-0)
retired/CVE-2004-1074 (+4/-0)
retired/CVE-2004-1090 (+1/-0)
retired/CVE-2004-1091 (+1/-0)
retired/CVE-2004-1092 (+1/-0)
retired/CVE-2004-1093 (+1/-0)
retired/CVE-2004-1142 (+1/-0)
retired/CVE-2004-1154 (+1/-0)
retired/CVE-2004-1165 (+1/-0)
retired/CVE-2004-1174 (+1/-0)
retired/CVE-2004-1175 (+1/-0)
retired/CVE-2004-1176 (+1/-0)
retired/CVE-2004-1177 (+1/-0)
retired/CVE-2004-1179 (+1/-0)
retired/CVE-2004-1180 (+1/-0)
retired/CVE-2004-1182 (+1/-0)
retired/CVE-2004-1183 (+1/-0)
retired/CVE-2004-1184 (+1/-0)
retired/CVE-2004-1185 (+1/-0)
retired/CVE-2004-1186 (+1/-0)
retired/CVE-2004-1235 (+4/-0)
retired/CVE-2004-1264 (+1/-0)
retired/CVE-2004-1282 (+1/-0)
retired/CVE-2004-1308 (+1/-0)
retired/CVE-2004-1333 (+5/-0)
retired/CVE-2004-1335 (+4/-0)
retired/CVE-2004-1342 (+1/-0)
retired/CVE-2004-1343 (+1/-0)
retired/CVE-2004-1617 (+3/-0)
retired/CVE-2004-2043 (+1/-0)
retired/CVE-2004-2541 (+1/-0)
retired/CVE-2004-2569 (+1/-0)
retired/CVE-2004-2660 (+1/-0)
retired/CVE-2004-2771 (+1/-0)
retired/CVE-2005-0001 (+4/-0)
retired/CVE-2005-0003 (+4/-0)
retired/CVE-2005-0004 (+1/-0)
retired/CVE-2005-0005 (+1/-0)
retired/CVE-2005-0013 (+1/-0)
retired/CVE-2005-0015 (+1/-0)
retired/CVE-2005-0016 (+1/-0)
retired/CVE-2005-0017 (+1/-0)
retired/CVE-2005-0018 (+1/-0)
retired/CVE-2005-0019 (+1/-0)
retired/CVE-2005-0020 (+1/-0)
retired/CVE-2005-0021 (+2/-0)
retired/CVE-2005-0064 (+2/-0)
retired/CVE-2005-0070 (+1/-0)
retired/CVE-2005-0071 (+1/-0)
retired/CVE-2005-0072 (+1/-0)
retired/CVE-2005-0073 (+1/-0)
retired/CVE-2005-0074 (+1/-0)
retired/CVE-2005-0076 (+1/-0)
retired/CVE-2005-0077 (+1/-0)
retired/CVE-2005-0079 (+1/-0)
retired/CVE-2005-0084 (+1/-0)
retired/CVE-2005-0085 (+1/-0)
retired/CVE-2005-0088 (+1/-0)
retired/CVE-2005-0089 (+1/-0)
retired/CVE-2005-0094 (+1/-0)
retired/CVE-2005-0095 (+1/-0)
retired/CVE-2005-0099 (+1/-0)
retired/CVE-2005-0100 (+3/-0)
retired/CVE-2005-0102 (+1/-0)
retired/CVE-2005-0104 (+1/-0)
retired/CVE-2005-0105 (+1/-0)
retired/CVE-2005-0107 (+1/-0)
retired/CVE-2005-0108 (+1/-0)
retired/CVE-2005-0135 (+4/-0)
retired/CVE-2005-0152 (+1/-0)
retired/CVE-2005-0157 (+1/-0)
retired/CVE-2005-0158 (+1/-0)
retired/CVE-2005-0159 (+1/-0)
retired/CVE-2005-0173 (+1/-0)
retired/CVE-2005-0175 (+1/-0)
retired/CVE-2005-0194 (+1/-0)
retired/CVE-2005-0202 (+1/-0)
retired/CVE-2005-0205 (+1/-0)
retired/CVE-2005-0211 (+1/-0)
retired/CVE-2005-0227 (+1/-0)
retired/CVE-2005-0245 (+1/-0)
retired/CVE-2005-0247 (+1/-0)
retired/CVE-2005-0256 (+1/-0)
retired/CVE-2005-0363 (+1/-0)
retired/CVE-2005-0372 (+1/-0)
retired/CVE-2005-0384 (+4/-0)
retired/CVE-2005-0386 (+1/-0)
retired/CVE-2005-0387 (+1/-0)
retired/CVE-2005-0388 (+1/-0)
retired/CVE-2005-0390 (+1/-0)
retired/CVE-2005-0391 (+1/-0)
retired/CVE-2005-0392 (+1/-0)
retired/CVE-2005-0393 (+1/-0)
retired/CVE-2005-0397 (+1/-0)
retired/CVE-2005-0446 (+1/-0)
retired/CVE-2005-0448 (+1/-0)
retired/CVE-2005-0449 (+3/-0)
retired/CVE-2005-0468 (+1/-0)
retired/CVE-2005-0469 (+3/-0)
retired/CVE-2005-0472 (+1/-0)
retired/CVE-2005-0504 (+4/-0)
retired/CVE-2005-0525 (+2/-0)
retired/CVE-2005-0605 (+1/-0)
retired/CVE-2005-0638 (+1/-0)
retired/CVE-2005-0639 (+1/-0)
retired/CVE-2005-0664 (+2/-0)
retired/CVE-2005-0709 (+1/-0)
retired/CVE-2005-0710 (+1/-0)
retired/CVE-2005-0711 (+1/-0)
retired/CVE-2005-0739 (+1/-0)
retired/CVE-2005-0753 (+1/-0)
retired/CVE-2005-0756 (+2/-0)
retired/CVE-2005-0757 (+2/-0)
retired/CVE-2005-0759 (+1/-0)
retired/CVE-2005-0760 (+1/-0)
retired/CVE-2005-0762 (+1/-0)
retired/CVE-2005-0763 (+1/-0)
retired/CVE-2005-0767 (+1/-0)
retired/CVE-2005-0769 (+1/-0)
retired/CVE-2005-0814 (+1/-0)
retired/CVE-2005-0866 (+1/-0)
retired/CVE-2005-0870 (+4/-0)
retired/CVE-2005-0892 (+1/-0)
retired/CVE-2005-0953 (+1/-0)
retired/CVE-2005-0977 (+1/-0)
retired/CVE-2005-0988 (+1/-0)
retired/CVE-2005-0990 (+1/-0)
retired/CVE-2005-1046 (+1/-0)
retired/CVE-2005-1111 (+1/-0)
retired/CVE-2005-1120 (+1/-0)
retired/CVE-2005-1121 (+1/-0)
retired/CVE-2005-1127 (+2/-0)
retired/CVE-2005-1151 (+1/-0)
retired/CVE-2005-1152 (+1/-0)
retired/CVE-2005-1174 (+1/-0)
retired/CVE-2005-1175 (+1/-0)
retired/CVE-2005-1228 (+1/-0)
retired/CVE-2005-1229 (+1/-0)
retired/CVE-2005-1260 (+1/-0)
retired/CVE-2005-1265 (+1/-0)
retired/CVE-2005-1266 (+1/-0)
retired/CVE-2005-1267 (+1/-0)
retired/CVE-2005-1268 (+1/-0)
retired/CVE-2005-1269 (+1/-0)
retired/CVE-2005-1279 (+1/-0)
retired/CVE-2005-1345 (+1/-0)
retired/CVE-2005-1391 (+1/-0)
retired/CVE-2005-1513 (+2/-0)
retired/CVE-2005-1514 (+2/-0)
retired/CVE-2005-1515 (+2/-0)
retired/CVE-2005-1519 (+1/-0)
retired/CVE-2005-1520 (+1/-0)
retired/CVE-2005-1521 (+1/-0)
retired/CVE-2005-1522 (+1/-0)
retired/CVE-2005-1523 (+1/-0)
retired/CVE-2005-1524 (+1/-0)
retired/CVE-2005-1525 (+1/-0)
retired/CVE-2005-1526 (+1/-0)
retired/CVE-2005-1527 (+1/-0)
retired/CVE-2005-1544 (+1/-0)
retired/CVE-2005-1545 (+1/-0)
retired/CVE-2005-1546 (+1/-0)
retired/CVE-2005-1686 (+1/-0)
retired/CVE-2005-1689 (+1/-0)
retired/CVE-2005-1739 (+1/-0)
retired/CVE-2005-1751 (+1/-0)
retired/CVE-2005-1761 (+2/-0)
retired/CVE-2005-1762 (+2/-0)
retired/CVE-2005-1763 (+1/-0)
retired/CVE-2005-1765 (+1/-0)
retired/CVE-2005-1766 (+1/-0)
retired/CVE-2005-1767 (+2/-0)
retired/CVE-2005-1768 (+1/-0)
retired/CVE-2005-1769 (+1/-0)
retired/CVE-2005-1796 (+1/-0)
retired/CVE-2005-1848 (+1/-0)
retired/CVE-2005-1849 (+3/-0)
retired/CVE-2005-1850 (+1/-0)
retired/CVE-2005-1851 (+1/-0)
retired/CVE-2005-1853 (+1/-0)
retired/CVE-2005-1854 (+1/-0)
retired/CVE-2005-1855 (+1/-0)
retired/CVE-2005-1856 (+1/-0)
retired/CVE-2005-1857 (+1/-0)
retired/CVE-2005-1858 (+1/-0)
retired/CVE-2005-1914 (+1/-0)
retired/CVE-2005-1916 (+1/-0)
retired/CVE-2005-1920 (+1/-0)
retired/CVE-2005-1921 (+4/-0)
retired/CVE-2005-1922 (+1/-0)
retired/CVE-2005-1923 (+1/-0)
retired/CVE-2005-1934 (+1/-0)
retired/CVE-2005-1937 (+2/-0)
retired/CVE-2005-1992 (+1/-0)
retired/CVE-2005-1993 (+1/-0)
retired/CVE-2005-2040 (+1/-0)
retired/CVE-2005-2056 (+1/-0)
retired/CVE-2005-2070 (+1/-0)
retired/CVE-2005-2088 (+3/-0)
retired/CVE-2005-2095 (+1/-0)
retired/CVE-2005-2096 (+3/-0)
retired/CVE-2005-2097 (+3/-0)
retired/CVE-2005-2099 (+1/-0)
retired/CVE-2005-2101 (+1/-0)
retired/CVE-2005-2106 (+1/-0)
retired/CVE-2005-2147 (+1/-0)
retired/CVE-2005-2148 (+1/-0)
retired/CVE-2005-2149 (+1/-0)
retired/CVE-2005-2161 (+1/-0)
retired/CVE-2005-2177 (+1/-0)
retired/CVE-2005-2231 (+1/-0)
retired/CVE-2005-2240 (+1/-0)
retired/CVE-2005-2250 (+1/-0)
retired/CVE-2005-2256 (+1/-0)
retired/CVE-2005-2260 (+1/-0)
retired/CVE-2005-2261 (+1/-0)
retired/CVE-2005-2263 (+1/-0)
retired/CVE-2005-2265 (+1/-0)
retired/CVE-2005-2266 (+1/-0)
retired/CVE-2005-2268 (+1/-0)
retired/CVE-2005-2269 (+1/-0)
retired/CVE-2005-2270 (+1/-0)
retired/CVE-2005-2277 (+1/-0)
retired/CVE-2005-2317 (+1/-0)
retired/CVE-2005-2335 (+1/-0)
retired/CVE-2005-2337 (+3/-0)
retired/CVE-2005-2349 (+1/-0)
retired/CVE-2005-2351 (+1/-0)
retired/CVE-2005-2352 (+1/-0)
retired/CVE-2005-2353 (+2/-0)
retired/CVE-2005-2360 (+1/-0)
retired/CVE-2005-2361 (+1/-0)
retired/CVE-2005-2363 (+1/-0)
retired/CVE-2005-2364 (+1/-0)
retired/CVE-2005-2365 (+1/-0)
retired/CVE-2005-2366 (+1/-0)
retired/CVE-2005-2367 (+1/-0)
retired/CVE-2005-2369 (+1/-0)
retired/CVE-2005-2370 (+2/-0)
retired/CVE-2005-2390 (+1/-0)
retired/CVE-2005-2430 (+1/-0)
retired/CVE-2005-2448 (+2/-0)
retired/CVE-2005-2452 (+1/-0)
retired/CVE-2005-2456 (+2/-0)
retired/CVE-2005-2457 (+2/-0)
retired/CVE-2005-2458 (+2/-0)
retired/CVE-2005-2459 (+2/-0)
retired/CVE-2005-2471 (+1/-0)
retired/CVE-2005-2475 (+1/-0)
retired/CVE-2005-2490 (+1/-0)
retired/CVE-2005-2491 (+4/-0)
retired/CVE-2005-2494 (+1/-0)
retired/CVE-2005-2495 (+1/-0)
retired/CVE-2005-2496 (+1/-0)
retired/CVE-2005-2498 (+4/-0)
retired/CVE-2005-2531 (+1/-0)
retired/CVE-2005-2532 (+1/-0)
retired/CVE-2005-2533 (+1/-0)
retired/CVE-2005-2534 (+1/-0)
retired/CVE-2005-2536 (+1/-0)
retired/CVE-2005-2547 (+1/-0)
retired/CVE-2005-2548 (+1/-0)
retired/CVE-2005-2549 (+2/-0)
retired/CVE-2005-2550 (+2/-0)
retired/CVE-2005-2553 (+1/-0)
retired/CVE-2005-2555 (+2/-0)
retired/CVE-2005-2556 (+1/-0)
retired/CVE-2005-2557 (+1/-0)
retired/CVE-2005-2558 (+3/-0)
retired/CVE-2005-2596 (+1/-0)
retired/CVE-2005-2600 (+2/-0)
retired/CVE-2005-2626 (+1/-0)
retired/CVE-2005-2627 (+1/-0)
retired/CVE-2005-2629 (+1/-0)
retired/CVE-2005-2654 (+1/-0)
retired/CVE-2005-2655 (+1/-0)
retired/CVE-2005-2656 (+1/-0)
retired/CVE-2005-2657 (+1/-0)
retired/CVE-2005-2658 (+1/-0)
retired/CVE-2005-2659 (+1/-0)
retired/CVE-2005-2661 (+1/-0)
retired/CVE-2005-2662 (+1/-0)
retired/CVE-2005-2663 (+1/-0)
retired/CVE-2005-2672 (+2/-0)
retired/CVE-2005-2693 (+2/-0)
retired/CVE-2005-2700 (+2/-0)
retired/CVE-2005-2701 (+3/-0)
retired/CVE-2005-2702 (+3/-0)
retired/CVE-2005-2703 (+3/-0)
retired/CVE-2005-2704 (+3/-0)
retired/CVE-2005-2705 (+3/-0)
retired/CVE-2005-2706 (+3/-0)
retired/CVE-2005-2707 (+3/-0)
retired/CVE-2005-2709 (+2/-0)
retired/CVE-2005-2716 (+1/-0)
retired/CVE-2005-2717 (+1/-0)
retired/CVE-2005-2724 (+1/-0)
retired/CVE-2005-2728 (+1/-0)
retired/CVE-2005-2772 (+1/-0)
retired/CVE-2005-2781 (+1/-0)
retired/CVE-2005-2794 (+1/-0)
retired/CVE-2005-2796 (+1/-0)
retired/CVE-2005-2800 (+1/-0)
retired/CVE-2005-2801 (+2/-0)
retired/CVE-2005-2820 (+1/-0)
retired/CVE-2005-2869 (+1/-0)
retired/CVE-2005-2871 (+3/-0)
retired/CVE-2005-2872 (+2/-0)
retired/CVE-2005-2875 (+1/-0)
retired/CVE-2005-2876 (+2/-0)
retired/CVE-2005-2878 (+1/-0)
retired/CVE-2005-2917 (+1/-0)
retired/CVE-2005-2918 (+1/-0)
retired/CVE-2005-2919 (+1/-0)
retired/CVE-2005-2920 (+1/-0)
retired/CVE-2005-2933 (+1/-0)
retired/CVE-2005-2943 (+1/-0)
retired/CVE-2005-2945 (+1/-0)
retired/CVE-2005-2946 (+1/-0)
retired/CVE-2005-2958 (+1/-0)
retired/CVE-2005-2959 (+1/-0)
retired/CVE-2005-2960 (+2/-0)
retired/CVE-2005-2962 (+1/-0)
retired/CVE-2005-2963 (+1/-0)
retired/CVE-2005-2964 (+1/-0)
retired/CVE-2005-2966 (+2/-0)
retired/CVE-2005-2967 (+2/-0)
retired/CVE-2005-2968 (+3/-0)
retired/CVE-2005-2969 (+3/-0)
retired/CVE-2005-2971 (+1/-0)
retired/CVE-2005-2972 (+1/-0)
retired/CVE-2005-2973 (+2/-0)
retired/CVE-2005-2974 (+1/-0)
retired/CVE-2005-2975 (+2/-0)
retired/CVE-2005-2976 (+2/-0)
retired/CVE-2005-2978 (+1/-0)
retired/CVE-2005-2992 (+1/-0)
retired/CVE-2005-3011 (+1/-0)
retired/CVE-2005-3044 (+1/-0)
retired/CVE-2005-3053 (+1/-0)
retired/CVE-2005-3055 (+1/-0)
retired/CVE-2005-3056 (+1/-0)
retired/CVE-2005-3068 (+1/-0)
retired/CVE-2005-3069 (+1/-0)
retired/CVE-2005-3088 (+1/-0)
retired/CVE-2005-3090 (+1/-0)
retired/CVE-2005-3091 (+1/-0)
retired/CVE-2005-3105 (+1/-0)
retired/CVE-2005-3106 (+1/-0)
retired/CVE-2005-3107 (+1/-0)
retired/CVE-2005-3108 (+1/-0)
retired/CVE-2005-3109 (+1/-0)
retired/CVE-2005-3110 (+1/-0)
retired/CVE-2005-3111 (+1/-0)
retired/CVE-2005-3118 (+1/-0)
retired/CVE-2005-3120 (+3/-0)
retired/CVE-2005-3121 (+1/-0)
retired/CVE-2005-3123 (+1/-0)
retired/CVE-2005-3124 (+1/-0)
retired/CVE-2005-3126 (+1/-0)
retired/CVE-2005-3137 (+2/-0)
retired/CVE-2005-3149 (+1/-0)
retired/CVE-2005-3150 (+1/-0)
retired/CVE-2005-3178 (+2/-0)
retired/CVE-2005-3180 (+1/-0)
retired/CVE-2005-3181 (+2/-0)
retired/CVE-2005-3185 (+1/-0)
retired/CVE-2005-3186 (+2/-0)
retired/CVE-2005-3191 (+9/-0)
retired/CVE-2005-3192 (+7/-0)
retired/CVE-2005-3193 (+9/-0)
retired/CVE-2005-3239 (+1/-0)
retired/CVE-2005-3241 (+1/-0)
retired/CVE-2005-3242 (+1/-0)
retired/CVE-2005-3243 (+1/-0)
retired/CVE-2005-3244 (+1/-0)
retired/CVE-2005-3246 (+1/-0)
retired/CVE-2005-3248 (+1/-0)
retired/CVE-2005-3256 (+1/-0)
retired/CVE-2005-3257 (+2/-0)
retired/CVE-2005-3271 (+1/-0)
retired/CVE-2005-3272 (+1/-0)
retired/CVE-2005-3273 (+1/-0)
retired/CVE-2005-3274 (+1/-0)
retired/CVE-2005-3275 (+2/-0)
retired/CVE-2005-3276 (+1/-0)
retired/CVE-2005-3278 (+1/-0)
retired/CVE-2005-3300 (+1/-0)
retired/CVE-2005-3301 (+1/-0)
retired/CVE-2005-3302 (+1/-0)
retired/CVE-2005-3303 (+1/-0)
retired/CVE-2005-3310 (+1/-0)
retired/CVE-2005-3323 (+1/-0)
retired/CVE-2005-3325 (+1/-0)
retired/CVE-2005-3334 (+1/-0)
retired/CVE-2005-3335 (+1/-0)
retired/CVE-2005-3336 (+1/-0)
retired/CVE-2005-3338 (+1/-0)
retired/CVE-2005-3339 (+1/-0)
retired/CVE-2005-3340 (+1/-0)
retired/CVE-2005-3341 (+1/-0)
retired/CVE-2005-3342 (+1/-0)
retired/CVE-2005-3343 (+1/-0)
retired/CVE-2005-3344 (+1/-0)
retired/CVE-2005-3346 (+1/-0)
retired/CVE-2005-3347 (+3/-0)
retired/CVE-2005-3348 (+3/-0)
retired/CVE-2005-3349 (+1/-0)
retired/CVE-2005-3350 (+1/-0)
retired/CVE-2005-3352 (+1/-0)
retired/CVE-2005-3353 (+1/-0)
retired/CVE-2005-3354 (+1/-0)
retired/CVE-2005-3355 (+1/-0)
retired/CVE-2005-3356 (+1/-0)
retired/CVE-2005-3358 (+1/-0)
retired/CVE-2005-3359 (+1/-0)
retired/CVE-2005-3393 (+1/-0)
retired/CVE-2005-3409 (+1/-0)
retired/CVE-2005-3415 (+1/-0)
retired/CVE-2005-3416 (+1/-0)
retired/CVE-2005-3417 (+1/-0)
retired/CVE-2005-3418 (+1/-0)
retired/CVE-2005-3419 (+1/-0)
retired/CVE-2005-3420 (+1/-0)
retired/CVE-2005-3424 (+1/-0)
retired/CVE-2005-3425 (+1/-0)
retired/CVE-2005-3500 (+1/-0)
retired/CVE-2005-3501 (+1/-0)
retired/CVE-2005-3523 (+1/-0)
retired/CVE-2005-3524 (+1/-0)
retired/CVE-2005-3532 (+1/-0)
retired/CVE-2005-3533 (+1/-0)
retired/CVE-2005-3534 (+2/-0)
retired/CVE-2005-3535 (+1/-0)
retired/CVE-2005-3536 (+1/-0)
retired/CVE-2005-3537 (+1/-0)
retired/CVE-2005-3539 (+1/-0)
retired/CVE-2005-3540 (+1/-0)
retired/CVE-2005-3559 (+1/-0)
retired/CVE-2005-3570 (+1/-0)
retired/CVE-2005-3573 (+1/-0)
retired/CVE-2005-3621 (+1/-0)
retired/CVE-2005-3624 (+9/-0)
retired/CVE-2005-3625 (+9/-0)
retired/CVE-2005-3626 (+9/-0)
retired/CVE-2005-3627 (+9/-0)
retired/CVE-2005-3628 (+9/-0)
retired/CVE-2005-3632 (+1/-0)
retired/CVE-2005-3651 (+1/-0)
retired/CVE-2005-3662 (+1/-0)
retired/CVE-2005-3665 (+1/-0)
retired/CVE-2005-3694 (+1/-0)
retired/CVE-2005-3732 (+1/-0)
retired/CVE-2005-3737 (+2/-0)
retired/CVE-2005-3759 (+1/-0)
retired/CVE-2005-3783 (+2/-0)
retired/CVE-2005-3784 (+1/-0)
retired/CVE-2005-3806 (+2/-0)
retired/CVE-2005-3807 (+1/-0)
retired/CVE-2005-3847 (+1/-0)
retired/CVE-2005-3848 (+2/-0)
retired/CVE-2005-3857 (+2/-0)
retired/CVE-2005-3858 (+2/-0)
retired/CVE-2005-3862 (+1/-0)
retired/CVE-2005-3863 (+2/-0)
retired/CVE-2005-3885 (+1/-0)
retired/CVE-2005-3893 (+1/-0)
retired/CVE-2005-3894 (+1/-0)
retired/CVE-2005-3895 (+1/-0)
retired/CVE-2005-3912 (+1/-0)
retired/CVE-2005-3949 (+1/-0)
retired/CVE-2005-3961 (+1/-0)
retired/CVE-2005-3962 (+1/-0)
retired/CVE-2005-3973 (+1/-0)
retired/CVE-2005-3974 (+1/-0)
retired/CVE-2005-3975 (+1/-0)
retired/CVE-2005-3982 (+1/-0)
retired/CVE-2005-4048 (+2/-0)
retired/CVE-2005-4065 (+1/-0)
retired/CVE-2005-4077 (+1/-0)
retired/CVE-2005-4134 (+3/-0)
retired/CVE-2005-4153 (+1/-0)
retired/CVE-2005-4158 (+1/-0)
retired/CVE-2005-4178 (+1/-0)
retired/CVE-2005-4189 (+1/-0)
retired/CVE-2005-4190 (+1/-0)
retired/CVE-2005-4238 (+1/-0)
retired/CVE-2005-4347 (+1/-0)
retired/CVE-2005-4348 (+1/-0)
retired/CVE-2005-4418 (+1/-0)
retired/CVE-2005-4439 (+1/-0)
retired/CVE-2005-4470 (+1/-0)
retired/CVE-2005-4518 (+1/-0)
retired/CVE-2005-4519 (+1/-0)
retired/CVE-2005-4520 (+1/-0)
retired/CVE-2005-4521 (+1/-0)
retired/CVE-2005-4522 (+1/-0)
retired/CVE-2005-4523 (+1/-0)
retired/CVE-2005-4524 (+1/-0)
retired/CVE-2005-4532 (+1/-0)
retired/CVE-2005-4534 (+1/-0)
retired/CVE-2005-4536 (+1/-0)
retired/CVE-2005-4601 (+1/-0)
retired/CVE-2005-4605 (+1/-0)
retired/CVE-2005-4618 (+2/-0)
retired/CVE-2005-4644 (+1/-0)
retired/CVE-2005-4667 (+2/-0)
retired/CVE-2005-4744 (+1/-0)
retired/CVE-2005-4745 (+1/-0)
retired/CVE-2005-4746 (+1/-0)
retired/CVE-2005-4802 (+1/-0)
retired/CVE-2005-4803 (+2/-0)
retired/CVE-2005-4807 (+1/-0)
retired/CVE-2005-4811 (+1/-0)
retired/CVE-2005-4816 (+1/-0)
retired/CVE-2005-4878 (+1/-0)
retired/CVE-2005-4890 (+1/-0)
retired/CVE-2006-0019 (+1/-0)
retired/CVE-2006-0038 (+2/-0)
retired/CVE-2006-0039 (+2/-0)
retired/CVE-2006-0042 (+1/-0)
retired/CVE-2006-0043 (+1/-0)
retired/CVE-2006-0044 (+1/-0)
retired/CVE-2006-0045 (+1/-0)
retired/CVE-2006-0046 (+1/-0)
retired/CVE-2006-0047 (+1/-0)
retired/CVE-2006-0049 (+1/-0)
retired/CVE-2006-0050 (+1/-0)
retired/CVE-2006-0051 (+1/-0)
retired/CVE-2006-0052 (+1/-0)
retired/CVE-2006-0053 (+1/-0)
retired/CVE-2006-0058 (+1/-0)
retired/CVE-2006-0061 (+1/-0)
retired/CVE-2006-0062 (+1/-0)
retired/CVE-2006-0082 (+1/-0)
retired/CVE-2006-0083 (+1/-0)
retired/CVE-2006-0095 (+1/-0)
retired/CVE-2006-0096 (+1/-0)
retired/CVE-2006-0106 (+1/-0)
retired/CVE-2006-0146 (+3/-0)
retired/CVE-2006-0147 (+3/-0)
retired/CVE-2006-0150 (+1/-0)
retired/CVE-2006-0151 (+2/-0)
retired/CVE-2006-0162 (+1/-0)
retired/CVE-2006-0188 (+1/-0)
retired/CVE-2006-0195 (+1/-0)
retired/CVE-2006-0207 (+1/-0)
retired/CVE-2006-0224 (+1/-0)
retired/CVE-2006-0292 (+3/-0)
retired/CVE-2006-0293 (+3/-0)
retired/CVE-2006-0296 (+3/-0)
retired/CVE-2006-0300 (+1/-0)
retired/CVE-2006-0301 (+3/-0)
retired/CVE-2006-0347 (+1/-0)
retired/CVE-2006-0351 (+1/-0)
retired/CVE-2006-0353 (+1/-0)
retired/CVE-2006-0377 (+1/-0)
retired/CVE-2006-0402 (+1/-0)
retired/CVE-2006-0410 (+3/-0)
retired/CVE-2006-0460 (+1/-0)
retired/CVE-2006-0482 (+1/-0)
retired/CVE-2006-0512 (+1/-0)
retired/CVE-2006-0554 (+1/-0)
retired/CVE-2006-0555 (+1/-0)
retired/CVE-2006-0557 (+1/-0)
retired/CVE-2006-0558 (+1/-0)
retired/CVE-2006-0582 (+2/-0)
retired/CVE-2006-0645 (+2/-0)
retired/CVE-2006-0664 (+1/-0)
retired/CVE-2006-0665 (+1/-0)
retired/CVE-2006-0670 (+1/-0)
retired/CVE-2006-0677 (+1/-0)
retired/CVE-2006-0709 (+1/-0)
retired/CVE-2006-0741 (+2/-0)
retired/CVE-2006-0742 (+2/-0)
retired/CVE-2006-0744 (+1/-0)
retired/CVE-2006-0746 (+1/-0)
retired/CVE-2006-0747 (+1/-0)
retired/CVE-2006-0748 (+3/-0)
retired/CVE-2006-0749 (+3/-0)
retired/CVE-2006-0806 (+3/-0)
retired/CVE-2006-0841 (+1/-0)
retired/CVE-2006-0855 (+1/-0)
retired/CVE-2006-0876 (+1/-0)
retired/CVE-2006-0884 (+2/-0)
retired/CVE-2006-0898 (+1/-0)
retired/CVE-2006-0903 (+3/-0)
retired/CVE-2006-1010 (+1/-0)
retired/CVE-2006-1045 (+2/-0)
retired/CVE-2006-1052 (+1/-0)
retired/CVE-2006-1056 (+2/-0)
retired/CVE-2006-1057 (+1/-0)
retired/CVE-2006-1060 (+2/-0)
retired/CVE-2006-1062 (+1/-0)
retired/CVE-2006-1063 (+1/-0)
retired/CVE-2006-1064 (+1/-0)
retired/CVE-2006-1066 (+1/-0)
retired/CVE-2006-1168 (+1/-0)
retired/CVE-2006-1173 (+1/-0)
retired/CVE-2006-1183 (+1/-0)
retired/CVE-2006-1225 (+1/-0)
retired/CVE-2006-1226 (+1/-0)
retired/CVE-2006-1227 (+1/-0)
retired/CVE-2006-1228 (+1/-0)
retired/CVE-2006-1236 (+1/-0)
retired/CVE-2006-1242 (+2/-0)
retired/CVE-2006-1244 (+6/-0)
retired/CVE-2006-1260 (+2/-0)
retired/CVE-2006-1320 (+1/-0)
retired/CVE-2006-1343 (+2/-0)
retired/CVE-2006-1354 (+1/-0)
retired/CVE-2006-1368 (+2/-0)
retired/CVE-2006-1491 (+2/-0)
retired/CVE-2006-1513 (+1/-0)
retired/CVE-2006-1514 (+1/-0)
retired/CVE-2006-1515 (+1/-0)
retired/CVE-2006-1516 (+3/-0)
retired/CVE-2006-1517 (+3/-0)
retired/CVE-2006-1518 (+3/-0)
retired/CVE-2006-1523 (+1/-0)
retired/CVE-2006-1524 (+2/-0)
retired/CVE-2006-1525 (+2/-0)
retired/CVE-2006-1528 (+2/-0)
retired/CVE-2006-1529 (+2/-0)
retired/CVE-2006-1530 (+2/-0)
retired/CVE-2006-1531 (+2/-0)
retired/CVE-2006-1550 (+1/-0)
retired/CVE-2006-1577 (+1/-0)
retired/CVE-2006-1614 (+1/-0)
retired/CVE-2006-1615 (+1/-0)
retired/CVE-2006-1629 (+1/-0)
retired/CVE-2006-1630 (+1/-0)
retired/CVE-2006-1655 (+1/-0)
retired/CVE-2006-1678 (+1/-0)
retired/CVE-2006-1695 (+1/-0)
retired/CVE-2006-1711 (+1/-0)
retired/CVE-2006-1721 (+1/-0)
retired/CVE-2006-1723 (+2/-0)
retired/CVE-2006-1724 (+2/-0)
retired/CVE-2006-1727 (+3/-0)
retired/CVE-2006-1728 (+3/-0)
retired/CVE-2006-1729 (+3/-0)
retired/CVE-2006-1730 (+3/-0)
retired/CVE-2006-1731 (+3/-0)
retired/CVE-2006-1732 (+1/-0)
retired/CVE-2006-1733 (+3/-0)
retired/CVE-2006-1734 (+3/-0)
retired/CVE-2006-1735 (+3/-0)
retired/CVE-2006-1736 (+3/-0)
retired/CVE-2006-1737 (+3/-0)
retired/CVE-2006-1738 (+3/-0)
retired/CVE-2006-1739 (+3/-0)
retired/CVE-2006-1740 (+3/-0)
retired/CVE-2006-1741 (+3/-0)
retired/CVE-2006-1742 (+3/-0)
retired/CVE-2006-1744 (+1/-0)
retired/CVE-2006-1790 (+3/-0)
retired/CVE-2006-1827 (+1/-0)
retired/CVE-2006-1855 (+1/-0)
retired/CVE-2006-1856 (+1/-0)
retired/CVE-2006-1857 (+2/-0)
retired/CVE-2006-1858 (+2/-0)
retired/CVE-2006-1861 (+1/-0)
retired/CVE-2006-1863 (+1/-0)
retired/CVE-2006-1864 (+2/-0)
retired/CVE-2006-1896 (+1/-0)
retired/CVE-2006-1931 (+1/-0)
retired/CVE-2006-1932 (+1/-0)
retired/CVE-2006-1933 (+1/-0)
retired/CVE-2006-1934 (+1/-0)
retired/CVE-2006-1935 (+1/-0)
retired/CVE-2006-1936 (+1/-0)
retired/CVE-2006-1937 (+1/-0)
retired/CVE-2006-1938 (+1/-0)
retired/CVE-2006-1939 (+1/-0)
retired/CVE-2006-1940 (+1/-0)
retired/CVE-2006-1942 (+3/-0)
retired/CVE-2006-1989 (+1/-0)
retired/CVE-2006-1993 (+2/-0)
retired/CVE-2006-2016 (+1/-0)
retired/CVE-2006-2024 (+1/-0)
retired/CVE-2006-2025 (+1/-0)
retired/CVE-2006-2026 (+1/-0)
retired/CVE-2006-2110 (+1/-0)
retired/CVE-2006-2120 (+1/-0)
retired/CVE-2006-2148 (+1/-0)
retired/CVE-2006-2162 (+1/-0)
retired/CVE-2006-2193 (+1/-0)
retired/CVE-2006-2194 (+1/-0)
retired/CVE-2006-2195 (+2/-0)
retired/CVE-2006-2196 (+1/-0)
retired/CVE-2006-2197 (+1/-0)
retired/CVE-2006-2198 (+1/-0)
retired/CVE-2006-2199 (+1/-0)
retired/CVE-2006-2200 (+1/-0)
retired/CVE-2006-2213 (+1/-0)
retired/CVE-2006-2223 (+1/-0)
retired/CVE-2006-2224 (+1/-0)
retired/CVE-2006-2230 (+1/-0)
retired/CVE-2006-2237 (+1/-0)
retired/CVE-2006-2247 (+1/-0)
retired/CVE-2006-2271 (+2/-0)
retired/CVE-2006-2272 (+2/-0)
retired/CVE-2006-2274 (+2/-0)
retired/CVE-2006-2276 (+1/-0)
retired/CVE-2006-2313 (+1/-0)
retired/CVE-2006-2314 (+1/-0)
retired/CVE-2006-2414 (+1/-0)
retired/CVE-2006-2418 (+1/-0)
retired/CVE-2006-2426 (+1/-0)
retired/CVE-2006-2440 (+1/-0)
retired/CVE-2006-2442 (+1/-0)
retired/CVE-2006-2444 (+2/-0)
retired/CVE-2006-2446 (+2/-0)
retired/CVE-2006-2447 (+1/-0)
retired/CVE-2006-2449 (+1/-0)
retired/CVE-2006-2458 (+1/-0)
retired/CVE-2006-2489 (+1/-0)
retired/CVE-2006-2542 (+1/-0)
retired/CVE-2006-2644 (+1/-0)
retired/CVE-2006-2656 (+1/-0)
retired/CVE-2006-2659 (+1/-0)
retired/CVE-2006-2661 (+1/-0)
retired/CVE-2006-2742 (+1/-0)
retired/CVE-2006-2743 (+1/-0)
retired/CVE-2006-2753 (+1/-0)
retired/CVE-2006-2762 (+1/-0)
retired/CVE-2006-2775 (+3/-0)
retired/CVE-2006-2776 (+3/-0)
retired/CVE-2006-2777 (+3/-0)
retired/CVE-2006-2778 (+3/-0)
retired/CVE-2006-2779 (+5/-0)
retired/CVE-2006-2780 (+3/-0)
retired/CVE-2006-2781 (+2/-0)
retired/CVE-2006-2782 (+3/-0)
retired/CVE-2006-2783 (+3/-0)
retired/CVE-2006-2784 (+3/-0)
retired/CVE-2006-2785 (+3/-0)
retired/CVE-2006-2786 (+3/-0)
retired/CVE-2006-2787 (+3/-0)
retired/CVE-2006-2788 (+2/-0)
retired/CVE-2006-2802 (+1/-0)
retired/CVE-2006-2831 (+1/-0)
retired/CVE-2006-2832 (+1/-0)
retired/CVE-2006-2833 (+1/-0)
retired/CVE-2006-2898 (+1/-0)
retired/CVE-2006-2906 (+1/-0)
retired/CVE-2006-2935 (+2/-0)
retired/CVE-2006-2936 (+1/-0)
retired/CVE-2006-2937 (+1/-0)
retired/CVE-2006-2940 (+2/-0)
retired/CVE-2006-3017 (+2/-0)
retired/CVE-2006-3057 (+1/-0)
retired/CVE-2006-3081 (+1/-0)
retired/CVE-2006-3082 (+2/-0)
retired/CVE-2006-3083 (+1/-0)
retired/CVE-2006-3084 (+1/-0)
retired/CVE-2006-3100 (+1/-0)
retired/CVE-2006-3113 (+1/-0)
retired/CVE-2006-3117 (+1/-0)
retired/CVE-2006-3119 (+1/-0)
retired/CVE-2006-3120 (+1/-0)
retired/CVE-2006-3121 (+1/-0)
retired/CVE-2006-3122 (+1/-0)
retired/CVE-2006-3123 (+1/-0)
retired/CVE-2006-3124 (+1/-0)
retired/CVE-2006-3125 (+1/-0)
retired/CVE-2006-3126 (+1/-0)
retired/CVE-2006-3178 (+1/-0)
retired/CVE-2006-3242 (+2/-0)
retired/CVE-2006-3251 (+1/-0)
retired/CVE-2006-3320 (+1/-0)
retired/CVE-2006-3376 (+1/-0)
retired/CVE-2006-3378 (+1/-0)
retired/CVE-2006-3379 (+1/-0)
retired/CVE-2006-3392 (+1/-0)
retired/CVE-2006-3403 (+1/-0)
retired/CVE-2006-3404 (+1/-0)
retired/CVE-2006-3458 (+1/-0)
retired/CVE-2006-3459 (+1/-0)
retired/CVE-2006-3460 (+1/-0)
retired/CVE-2006-3461 (+1/-0)
retired/CVE-2006-3462 (+1/-0)
retired/CVE-2006-3463 (+1/-0)
retired/CVE-2006-3464 (+1/-0)
retired/CVE-2006-3465 (+1/-0)
retired/CVE-2006-3467 (+2/-0)
retired/CVE-2006-3468 (+1/-0)
retired/CVE-2006-3469 (+1/-0)
retired/CVE-2006-3548 (+1/-0)
retired/CVE-2006-3549 (+1/-0)
retired/CVE-2006-3597 (+1/-0)
retired/CVE-2006-3600 (+2/-0)
retired/CVE-2006-3619 (+1/-0)
retired/CVE-2006-3626 (+1/-0)
retired/CVE-2006-3628 (+1/-0)
retired/CVE-2006-3629 (+1/-0)
retired/CVE-2006-3630 (+1/-0)
retired/CVE-2006-3631 (+1/-0)
retired/CVE-2006-3632 (+1/-0)
retired/CVE-2006-3636 (+1/-0)
retired/CVE-2006-3668 (+1/-0)
retired/CVE-2006-3677 (+1/-0)
retired/CVE-2006-3694 (+2/-0)
retired/CVE-2006-3695 (+1/-0)
retired/CVE-2006-3738 (+2/-0)
retired/CVE-2006-3739 (+1/-0)
retired/CVE-2006-3740 (+1/-0)
retired/CVE-2006-3743 (+1/-0)
retired/CVE-2006-3744 (+1/-0)
retired/CVE-2006-3745 (+2/-0)
retired/CVE-2006-3746 (+2/-0)
retired/CVE-2006-3747 (+2/-0)
retired/CVE-2006-3801 (+1/-0)
retired/CVE-2006-3802 (+1/-0)
retired/CVE-2006-3803 (+1/-0)
retired/CVE-2006-3805 (+4/-0)
retired/CVE-2006-3806 (+4/-0)
retired/CVE-2006-3807 (+4/-0)
retired/CVE-2006-3808 (+4/-0)
retired/CVE-2006-3809 (+4/-0)
retired/CVE-2006-3810 (+3/-0)
retired/CVE-2006-3811 (+2/-0)
retired/CVE-2006-3812 (+1/-0)
retired/CVE-2006-3814 (+1/-0)
retired/CVE-2006-3815 (+1/-0)
retired/CVE-2006-3913 (+1/-0)
retired/CVE-2006-3918 (+1/-0)
retired/CVE-2006-4002 (+1/-0)
retired/CVE-2006-4005 (+1/-0)
retired/CVE-2006-4006 (+1/-0)
retired/CVE-2006-4018 (+1/-0)
retired/CVE-2006-4019 (+1/-0)
retired/CVE-2006-4089 (+1/-0)
retired/CVE-2006-4093 (+2/-0)
retired/CVE-2006-4144 (+1/-0)
retired/CVE-2006-4145 (+1/-0)
retired/CVE-2006-4168 (+1/-0)
retired/CVE-2006-4182 (+1/-0)
retired/CVE-2006-4197 (+1/-0)
retired/CVE-2006-4226 (+1/-0)
retired/CVE-2006-4243 (+1/-0)
retired/CVE-2006-4245 (+1/-0)
retired/CVE-2006-4246 (+1/-0)
retired/CVE-2006-4248 (+1/-0)
retired/CVE-2006-4250 (+1/-0)
retired/CVE-2006-4251 (+1/-0)
retired/CVE-2006-4253 (+1/-0)
retired/CVE-2006-4256 (+1/-0)
retired/CVE-2006-4262 (+1/-0)
retired/CVE-2006-4305 (+1/-0)
retired/CVE-2006-4310 (+3/-0)
retired/CVE-2006-4333 (+1/-0)
retired/CVE-2006-4339 (+1/-0)
retired/CVE-2006-4340 (+3/-0)
retired/CVE-2006-4343 (+2/-0)
retired/CVE-2006-4380 (+1/-0)
retired/CVE-2006-4434 (+1/-0)
retired/CVE-2006-4436 (+1/-0)
retired/CVE-2006-4447 (+1/-0)
retired/CVE-2006-4482 (+1/-0)
retired/CVE-2006-4486 (+1/-0)
retired/CVE-2006-4514 (+1/-0)
retired/CVE-2006-4519 (+1/-0)
retired/CVE-2006-4535 (+2/-0)
retired/CVE-2006-4542 (+1/-0)
retired/CVE-2006-4565 (+3/-0)
retired/CVE-2006-4566 (+3/-0)
retired/CVE-2006-4567 (+1/-0)
retired/CVE-2006-4568 (+3/-0)
retired/CVE-2006-4569 (+1/-0)
retired/CVE-2006-4570 (+1/-0)
retired/CVE-2006-4571 (+3/-0)
retired/CVE-2006-4573 (+1/-0)
retired/CVE-2006-4623 (+1/-0)
retired/CVE-2006-4624 (+1/-0)
retired/CVE-2006-4684 (+1/-0)
retired/CVE-2006-4790 (+1/-0)
retired/CVE-2006-4806 (+1/-0)
retired/CVE-2006-4807 (+1/-0)
retired/CVE-2006-4808 (+1/-0)
retired/CVE-2006-4809 (+1/-0)
retired/CVE-2006-4810 (+1/-0)
retired/CVE-2006-4814 (+2/-0)
retired/CVE-2006-4924 (+2/-0)
retired/CVE-2006-4980 (+2/-0)
retired/CVE-2006-5051 (+2/-0)
retired/CVE-2006-5116 (+1/-0)
retired/CVE-2006-5170 (+1/-0)
retired/CVE-2006-5295 (+1/-0)
retired/CVE-2006-5449 (+1/-0)
retired/CVE-2006-5453 (+1/-0)
retired/CVE-2006-5456 (+1/-0)
retired/CVE-2006-5462 (+3/-0)
retired/CVE-2006-5463 (+3/-0)
retired/CVE-2006-5464 (+3/-0)
retired/CVE-2006-5465 (+1/-0)
retired/CVE-2006-5467 (+2/-0)
retired/CVE-2006-5540 (+1/-0)
retired/CVE-2006-5541 (+1/-0)
retired/CVE-2006-5542 (+1/-0)
retired/CVE-2006-5706 (+1/-0)
retired/CVE-2006-5748 (+3/-0)
retired/CVE-2006-5753 (+2/-0)
retired/CVE-2006-5754 (+1/-0)
retired/CVE-2006-5755 (+1/-0)
retired/CVE-2006-5757 (+1/-0)
retired/CVE-2006-5778 (+1/-0)
retired/CVE-2006-5790 (+1/-0)
retired/CVE-2006-5791 (+1/-0)
retired/CVE-2006-5815 (+1/-0)
retired/CVE-2006-5823 (+2/-0)
retired/CVE-2006-5864 (+2/-0)
retired/CVE-2006-5867 (+1/-0)
retired/CVE-2006-5868 (+1/-0)
retired/CVE-2006-5869 (+1/-0)
retired/CVE-2006-5870 (+1/-0)
retired/CVE-2006-5873 (+1/-0)
retired/CVE-2006-5875 (+1/-0)
retired/CVE-2006-5876 (+1/-0)
retired/CVE-2006-5878 (+1/-0)
retired/CVE-2006-5925 (+3/-0)
retired/CVE-2006-5989 (+1/-0)
retired/CVE-2006-6053 (+2/-0)
retired/CVE-2006-6054 (+2/-0)
retired/CVE-2006-6056 (+1/-0)
retired/CVE-2006-6058 (+2/-0)
retired/CVE-2006-6060 (+1/-0)
retired/CVE-2006-6077 (+1/-0)
retired/CVE-2006-6097 (+1/-0)
retired/CVE-2006-6101 (+1/-0)
retired/CVE-2006-6102 (+1/-0)
retired/CVE-2006-6103 (+1/-0)
retired/CVE-2006-6106 (+2/-0)
retired/CVE-2006-6142 (+1/-0)
retired/CVE-2006-6169 (+2/-0)
retired/CVE-2006-6170 (+1/-0)
retired/CVE-2006-6172 (+1/-0)
retired/CVE-2006-6235 (+1/-0)
retired/CVE-2006-6318 (+1/-0)
retired/CVE-2006-6406 (+1/-0)
retired/CVE-2006-6481 (+1/-0)
retired/CVE-2006-6497 (+3/-0)
retired/CVE-2006-6498 (+3/-0)
retired/CVE-2006-6499 (+3/-0)
retired/CVE-2006-6501 (+3/-0)
retired/CVE-2006-6502 (+3/-0)
retired/CVE-2006-6503 (+3/-0)
retired/CVE-2006-6505 (+1/-0)
retired/CVE-2006-6535 (+1/-0)
retired/CVE-2006-6669 (+1/-0)
retired/CVE-2006-6678 (+1/-0)
retired/CVE-2006-6772 (+1/-0)
retired/CVE-2006-6799 (+1/-0)
retired/CVE-2006-7203 (+1/-0)
retired/CVE-2006-7227 (+1/-0)
retired/CVE-2006-7228 (+1/-0)
retired/CVE-2006-7230 (+1/-0)
retired/CVE-2007-0002 (+2/-0)
retired/CVE-2007-0005 (+1/-0)
retired/CVE-2007-0008 (+1/-0)
retired/CVE-2007-0009 (+1/-0)
retired/CVE-2007-0010 (+1/-0)
retired/CVE-2007-0017 (+1/-0)
retired/CVE-2007-0235 (+2/-0)
retired/CVE-2007-0238 (+1/-0)
retired/CVE-2007-0239 (+1/-0)
retired/CVE-2007-0240 (+1/-0)
retired/CVE-2007-0242 (+1/-0)
retired/CVE-2007-0244 (+2/-0)
retired/CVE-2007-0245 (+1/-0)
retired/CVE-2007-0246 (+1/-0)
retired/CVE-2007-0452 (+1/-0)
retired/CVE-2007-0454 (+1/-0)
retired/CVE-2007-0494 (+1/-0)
retired/CVE-2007-0555 (+2/-0)
retired/CVE-2007-0556 (+1/-0)
retired/CVE-2007-0653 (+1/-0)
retired/CVE-2007-0654 (+1/-0)
retired/CVE-2007-0770 (+1/-0)
retired/CVE-2007-0775 (+1/-0)
retired/CVE-2007-0778 (+1/-0)
retired/CVE-2007-0897 (+1/-0)
retired/CVE-2007-0898 (+1/-0)
retired/CVE-2007-0899 (+1/-0)
retired/CVE-2007-0906 (+1/-0)
retired/CVE-2007-0907 (+1/-0)
retired/CVE-2007-0908 (+1/-0)
retired/CVE-2007-0909 (+1/-0)
retired/CVE-2007-0910 (+1/-0)
retired/CVE-2007-0956 (+1/-0)
retired/CVE-2007-0957 (+1/-0)
retired/CVE-2007-0958 (+2/-0)
retired/CVE-2007-0981 (+1/-0)
retired/CVE-2007-0988 (+1/-0)
retired/CVE-2007-0994 (+1/-0)
retired/CVE-2007-0995 (+1/-0)
retired/CVE-2007-0996 (+1/-0)
retired/CVE-2007-1002 (+1/-0)
retired/CVE-2007-1003 (+1/-0)
retired/CVE-2007-1006 (+1/-0)
retired/CVE-2007-1007 (+1/-0)
retired/CVE-2007-1095 (+3/-0)
retired/CVE-2007-1216 (+1/-0)
retired/CVE-2007-1218 (+1/-0)
retired/CVE-2007-1246 (+1/-0)
retired/CVE-2007-1262 (+1/-0)
retired/CVE-2007-1263 (+1/-0)
retired/CVE-2007-1282 (+1/-0)
retired/CVE-2007-1285 (+1/-0)
retired/CVE-2007-1286 (+2/-0)
retired/CVE-2007-1306 (+1/-0)
retired/CVE-2007-1320 (+1/-0)
retired/CVE-2007-1343 (+1/-0)
retired/CVE-2007-1351 (+2/-0)
retired/CVE-2007-1352 (+1/-0)
retired/CVE-2007-1353 (+3/-0)
retired/CVE-2007-1357 (+2/-0)
retired/CVE-2007-1362 (+3/-0)
retired/CVE-2007-1375 (+1/-0)
retired/CVE-2007-1376 (+1/-0)
retired/CVE-2007-1380 (+2/-0)
retired/CVE-2007-1387 (+1/-0)
retired/CVE-2007-1399 (+1/-0)
retired/CVE-2007-1453 (+1/-0)
retired/CVE-2007-1454 (+1/-0)
retired/CVE-2007-1466 (+2/-0)
retired/CVE-2007-1473 (+1/-0)
retired/CVE-2007-1474 (+1/-0)
retired/CVE-2007-1496 (+1/-0)
retired/CVE-2007-1497 (+1/-0)
retired/CVE-2007-1507 (+1/-0)
retired/CVE-2007-1521 (+2/-0)
retired/CVE-2007-1536 (+1/-0)
retired/CVE-2007-1543 (+1/-0)
retired/CVE-2007-1544 (+1/-0)
retired/CVE-2007-1545 (+1/-0)
retired/CVE-2007-1546 (+1/-0)
retired/CVE-2007-1547 (+1/-0)
retired/CVE-2007-1558 (+2/-0)
retired/CVE-2007-1561 (+1/-0)
retired/CVE-2007-1583 (+1/-0)
retired/CVE-2007-1592 (+3/-0)
retired/CVE-2007-1599 (+1/-0)
retired/CVE-2007-1622 (+1/-0)
retired/CVE-2007-1655 (+1/-0)
retired/CVE-2007-1659 (+2/-0)
retired/CVE-2007-1660 (+2/-0)
retired/CVE-2007-1661 (+2/-0)
retired/CVE-2007-1662 (+2/-0)
retired/CVE-2007-1663 (+1/-0)
retired/CVE-2007-1664 (+1/-0)
retired/CVE-2007-1665 (+1/-0)
retired/CVE-2007-1667 (+3/-0)
retired/CVE-2007-1700 (+1/-0)
retired/CVE-2007-1711 (+2/-0)
retired/CVE-2007-1718 (+2/-0)
retired/CVE-2007-1777 (+2/-0)
retired/CVE-2007-1797 (+1/-0)
retired/CVE-2007-1799 (+1/-0)
retired/CVE-2007-1824 (+1/-0)
retired/CVE-2007-1841 (+1/-0)
retired/CVE-2007-1860 (+1/-0)
retired/CVE-2007-1861 (+1/-0)
retired/CVE-2007-1864 (+2/-0)
retired/CVE-2007-1869 (+1/-0)
retired/CVE-2007-1870 (+1/-0)
retired/CVE-2007-1887 (+1/-0)
retired/CVE-2007-1889 (+1/-0)
retired/CVE-2007-1893 (+1/-0)
retired/CVE-2007-1894 (+1/-0)
retired/CVE-2007-1897 (+1/-0)
retired/CVE-2007-1900 (+1/-0)
retired/CVE-2007-1995 (+1/-0)
retired/CVE-2007-2024 (+1/-0)
retired/CVE-2007-2025 (+1/-0)
retired/CVE-2007-2029 (+1/-0)
retired/CVE-2007-2052 (+2/-0)
retired/CVE-2007-2057 (+1/-0)
retired/CVE-2007-2138 (+2/-0)
retired/CVE-2007-2172 (+4/-0)
retired/CVE-2007-2231 (+1/-0)
retired/CVE-2007-2292 (+3/-0)
retired/CVE-2007-2294 (+1/-0)
retired/CVE-2007-2297 (+1/-0)
retired/CVE-2007-2356 (+1/-0)
retired/CVE-2007-2362 (+1/-0)
retired/CVE-2007-2383 (+1/-0)
retired/CVE-2007-2423 (+1/-0)
retired/CVE-2007-2438 (+1/-0)
retired/CVE-2007-2442 (+1/-0)
retired/CVE-2007-2443 (+1/-0)
retired/CVE-2007-2444 (+2/-0)
retired/CVE-2007-2445 (+2/-0)
retired/CVE-2007-2446 (+1/-0)
retired/CVE-2007-2447 (+1/-0)
retired/CVE-2007-2450 (+1/-0)
retired/CVE-2007-2453 (+1/-0)
retired/CVE-2007-2459 (+1/-0)
retired/CVE-2007-2488 (+1/-0)
retired/CVE-2007-2509 (+2/-0)
retired/CVE-2007-2510 (+1/-0)
retired/CVE-2007-2524 (+1/-0)
retired/CVE-2007-2525 (+3/-0)
retired/CVE-2007-2583 (+1/-0)
retired/CVE-2007-2606 (+1/-0)
retired/CVE-2007-2637 (+1/-0)
retired/CVE-2007-2645 (+1/-0)
retired/CVE-2007-2650 (+1/-0)
retired/CVE-2007-2691 (+1/-0)
retired/CVE-2007-2692 (+1/-0)
retired/CVE-2007-2721 (+1/-0)
retired/CVE-2007-2754 (+2/-0)
retired/CVE-2007-2798 (+1/-0)
retired/CVE-2007-2799 (+1/-0)
retired/CVE-2007-2807 (+1/-0)
retired/CVE-2007-2821 (+1/-0)
retired/CVE-2007-2833 (+1/-0)
retired/CVE-2007-2834 (+1/-0)
retired/CVE-2007-2835 (+1/-0)
retired/CVE-2007-2836 (+1/-0)
retired/CVE-2007-2837 (+1/-0)
retired/CVE-2007-2838 (+1/-0)
retired/CVE-2007-2839 (+1/-0)
retired/CVE-2007-2865 (+1/-0)
retired/CVE-2007-2867 (+4/-0)
retired/CVE-2007-2868 (+4/-0)
retired/CVE-2007-2869 (+2/-0)
retired/CVE-2007-2870 (+3/-0)
retired/CVE-2007-2871 (+3/-0)
retired/CVE-2007-2872 (+1/-0)
retired/CVE-2007-2875 (+1/-0)
retired/CVE-2007-2876 (+1/-0)
retired/CVE-2007-2878 (+1/-0)
retired/CVE-2007-2893 (+1/-0)
retired/CVE-2007-2926 (+1/-0)
retired/CVE-2007-2948 (+1/-0)
retired/CVE-2007-2949 (+1/-0)
retired/CVE-2007-2953 (+1/-0)
retired/CVE-2007-3023 (+1/-0)
retired/CVE-2007-3024 (+1/-0)
retired/CVE-2007-3089 (+3/-0)
retired/CVE-2007-3099 (+1/-0)
retired/CVE-2007-3100 (+1/-0)
retired/CVE-2007-3103 (+1/-0)
retired/CVE-2007-3104 (+1/-0)
retired/CVE-2007-3105 (+2/-0)
retired/CVE-2007-3106 (+1/-0)
retired/CVE-2007-3108 (+1/-0)
retired/CVE-2007-3114 (+1/-0)
retired/CVE-2007-3115 (+1/-0)
retired/CVE-2007-3116 (+1/-0)
retired/CVE-2007-3122 (+1/-0)
retired/CVE-2007-3123 (+1/-0)
retired/CVE-2007-3181 (+1/-0)
retired/CVE-2007-3189 (+1/-0)
retired/CVE-2007-3190 (+1/-0)
retired/CVE-2007-3191 (+1/-0)
retired/CVE-2007-3193 (+1/-0)
retired/CVE-2007-3215 (+1/-0)
retired/CVE-2007-3238 (+1/-0)
retired/CVE-2007-3257 (+2/-0)
retired/CVE-2007-3278 (+2/-0)
retired/CVE-2007-3316 (+1/-0)
retired/CVE-2007-3372 (+1/-0)
retired/CVE-2007-3377 (+1/-0)
retired/CVE-2007-3382 (+2/-0)
retired/CVE-2007-3385 (+2/-0)
retired/CVE-2007-3386 (+1/-0)
retired/CVE-2007-3387 (+8/-0)
retired/CVE-2007-3388 (+1/-0)
retired/CVE-2007-3390 (+1/-0)
retired/CVE-2007-3392 (+1/-0)
retired/CVE-2007-3393 (+1/-0)
retired/CVE-2007-3409 (+1/-0)
retired/CVE-2007-3467 (+1/-0)
retired/CVE-2007-3468 (+1/-0)
retired/CVE-2007-3476 (+1/-0)
retired/CVE-2007-3477 (+1/-0)
retired/CVE-2007-3511 (+3/-0)
retired/CVE-2007-3513 (+1/-0)
retired/CVE-2007-3527 (+1/-0)
retired/CVE-2007-3555 (+1/-0)
retired/CVE-2007-3564 (+1/-0)
retired/CVE-2007-3642 (+1/-0)
retired/CVE-2007-3656 (+3/-0)
retired/CVE-2007-3725 (+1/-0)
retired/CVE-2007-3731 (+1/-0)
retired/CVE-2007-3732 (+1/-0)
retired/CVE-2007-3734 (+4/-0)
retired/CVE-2007-3735 (+4/-0)
retired/CVE-2007-3736 (+3/-0)
retired/CVE-2007-3737 (+3/-0)
retired/CVE-2007-3738 (+3/-0)
retired/CVE-2007-3739 (+2/-0)
retired/CVE-2007-3740 (+2/-0)
retired/CVE-2007-3762 (+1/-0)
retired/CVE-2007-3763 (+1/-0)
retired/CVE-2007-3764 (+1/-0)
retired/CVE-2007-3770 (+1/-0)
retired/CVE-2007-3780 (+1/-0)
retired/CVE-2007-3781 (+1/-0)
retired/CVE-2007-3782 (+1/-0)
retired/CVE-2007-3791 (+1/-0)
retired/CVE-2007-3798 (+1/-0)
retired/CVE-2007-3799 (+3/-0)
retired/CVE-2007-3806 (+2/-0)
retired/CVE-2007-3843 (+1/-0)
retired/CVE-2007-3844 (+4/-0)
retired/CVE-2007-3845 (+4/-0)
retired/CVE-2007-3848 (+3/-0)
retired/CVE-2007-3851 (+1/-0)
retired/CVE-2007-3905 (+1/-0)
retired/CVE-2007-3912 (+1/-0)
retired/CVE-2007-3913 (+1/-0)
retired/CVE-2007-3915 (+1/-0)
retired/CVE-2007-3917 (+1/-0)
retired/CVE-2007-3918 (+1/-0)
retired/CVE-2007-3921 (+1/-0)
retired/CVE-2007-3946 (+1/-0)
retired/CVE-2007-3947 (+1/-0)
retired/CVE-2007-3948 (+1/-0)
retired/CVE-2007-3949 (+1/-0)
retired/CVE-2007-3950 (+1/-0)
retired/CVE-2007-3996 (+1/-0)
retired/CVE-2007-3998 (+3/-0)
retired/CVE-2007-3999 (+2/-0)
retired/CVE-2007-4029 (+1/-0)
retired/CVE-2007-4033 (+1/-0)
retired/CVE-2007-4066 (+1/-0)
retired/CVE-2007-4091 (+1/-0)
retired/CVE-2007-4131 (+1/-0)
retired/CVE-2007-4133 (+2/-0)
retired/CVE-2007-4137 (+1/-0)
retired/CVE-2007-4154 (+1/-0)
retired/CVE-2007-4308 (+3/-0)
retired/CVE-2007-4337 (+1/-0)
retired/CVE-2007-4351 (+1/-0)
retired/CVE-2007-4352 (+3/-0)
retired/CVE-2007-4460 (+1/-0)
retired/CVE-2007-4476 (+1/-0)
retired/CVE-2007-4510 (+1/-0)
retired/CVE-2007-4542 (+1/-0)
retired/CVE-2007-4560 (+1/-0)
retired/CVE-2007-4565 (+1/-0)
retired/CVE-2007-4568 (+1/-0)
retired/CVE-2007-4569 (+1/-0)
retired/CVE-2007-4571 (+2/-0)
retired/CVE-2007-4572 (+3/-0)
retired/CVE-2007-4573 (+3/-0)
retired/CVE-2007-4575 (+1/-0)
retired/CVE-2007-4619 (+1/-0)
retired/CVE-2007-4629 (+1/-0)
retired/CVE-2007-4650 (+1/-0)
retired/CVE-2007-4656 (+1/-0)
retired/CVE-2007-4657 (+3/-0)
retired/CVE-2007-4658 (+2/-0)
retired/CVE-2007-4659 (+1/-0)
retired/CVE-2007-4660 (+2/-0)
retired/CVE-2007-4661 (+1/-0)
retired/CVE-2007-4662 (+2/-0)
retired/CVE-2007-4664 (+1/-0)
retired/CVE-2007-4665 (+1/-0)
retired/CVE-2007-4666 (+1/-0)
retired/CVE-2007-4667 (+1/-0)
retired/CVE-2007-4668 (+1/-0)
retired/CVE-2007-4669 (+1/-0)
retired/CVE-2007-4670 (+1/-0)
retired/CVE-2007-4730 (+1/-0)
retired/CVE-2007-4739 (+1/-0)
retired/CVE-2007-4743 (+1/-0)
retired/CVE-2007-4752 (+1/-0)
retired/CVE-2007-4766 (+2/-0)
retired/CVE-2007-4767 (+2/-0)
retired/CVE-2007-4768 (+2/-0)
retired/CVE-2007-4769 (+2/-0)
retired/CVE-2007-4770 (+1/-0)
retired/CVE-2007-4771 (+1/-0)
retired/CVE-2007-4772 (+2/-0)
retired/CVE-2007-4826 (+1/-0)
retired/CVE-2007-4829 (+1/-0)
retired/CVE-2007-4849 (+1/-0)
retired/CVE-2007-4879 (+3/-0)
retired/CVE-2007-4965 (+2/-0)
retired/CVE-2007-4974 (+1/-0)
retired/CVE-2007-4985 (+1/-0)
retired/CVE-2007-4986 (+1/-0)
retired/CVE-2007-4987 (+1/-0)
retired/CVE-2007-4988 (+1/-0)
retired/CVE-2007-4993 (+1/-0)
retired/CVE-2007-4995 (+1/-0)
retired/CVE-2007-4997 (+1/-0)
retired/CVE-2007-5034 (+1/-0)
retired/CVE-2007-5037 (+1/-0)
retired/CVE-2007-5051 (+1/-0)
retired/CVE-2007-5093 (+3/-0)
retired/CVE-2007-5116 (+1/-0)
retired/CVE-2007-5135 (+1/-0)
retired/CVE-2007-5137 (+1/-0)
retired/CVE-2007-5162 (+3/-0)
retired/CVE-2007-5191 (+1/-0)
retired/CVE-2007-5197 (+1/-0)
retired/CVE-2007-5198 (+1/-0)
retired/CVE-2007-5208 (+1/-0)
retired/CVE-2007-5269 (+1/-0)
retired/CVE-2007-5301 (+1/-0)
retired/CVE-2007-5334 (+3/-0)
retired/CVE-2007-5337 (+3/-0)
retired/CVE-2007-5338 (+3/-0)
retired/CVE-2007-5339 (+4/-0)
retired/CVE-2007-5340 (+4/-0)
retired/CVE-2007-5342 (+1/-0)
retired/CVE-2007-5365 (+1/-0)
retired/CVE-2007-5373 (+1/-0)
retired/CVE-2007-5378 (+3/-0)
retired/CVE-2007-5386 (+1/-0)
retired/CVE-2007-5392 (+3/-0)
retired/CVE-2007-5393 (+4/-0)
retired/CVE-2007-5395 (+1/-0)
retired/CVE-2007-5398 (+1/-0)
retired/CVE-2007-5461 (+2/-0)
retired/CVE-2007-5491 (+1/-0)
retired/CVE-2007-5492 (+1/-0)
retired/CVE-2007-5497 (+1/-0)
retired/CVE-2007-5500 (+1/-0)
retired/CVE-2007-5503 (+2/-0)
retired/CVE-2007-5589 (+1/-0)
retired/CVE-2007-5623 (+1/-0)
retired/CVE-2007-5692 (+1/-0)
retired/CVE-2007-5693 (+1/-0)
retired/CVE-2007-5694 (+1/-0)
retired/CVE-2007-5695 (+1/-0)
retired/CVE-2007-5707 (+1/-0)
retired/CVE-2007-5708 (+1/-0)
retired/CVE-2007-5712 (+1/-0)
retired/CVE-2007-5728 (+1/-0)
retired/CVE-2007-5740 (+1/-0)
retired/CVE-2007-5741 (+1/-0)
retired/CVE-2007-5742 (+1/-0)
retired/CVE-2007-5743 (+1/-0)
retired/CVE-2007-5745 (+1/-0)
retired/CVE-2007-5746 (+1/-0)
retired/CVE-2007-5747 (+1/-0)
retired/CVE-2007-5760 (+1/-0)
retired/CVE-2007-5770 (+3/-0)
retired/CVE-2007-5794 (+1/-0)
retired/CVE-2007-5825 (+1/-0)
retired/CVE-2007-5837 (+1/-0)
retired/CVE-2007-5846 (+1/-0)
retired/CVE-2007-5849 (+1/-0)
retired/CVE-2007-5898 (+2/-0)
retired/CVE-2007-5899 (+2/-0)
retired/CVE-2007-5904 (+1/-0)
retired/CVE-2007-5925 (+2/-0)
retired/CVE-2007-5947 (+3/-0)
retired/CVE-2007-5958 (+1/-0)
retired/CVE-2007-5959 (+3/-0)
retired/CVE-2007-5960 (+3/-0)
retired/CVE-2007-5966 (+1/-0)
retired/CVE-2007-5969 (+1/-0)
retired/CVE-2007-6015 (+1/-0)
retired/CVE-2007-6035 (+1/-0)
retired/CVE-2007-6063 (+2/-0)
retired/CVE-2007-6067 (+2/-0)
retired/CVE-2007-6110 (+1/-0)
retired/CVE-2007-6114 (+1/-0)
retired/CVE-2007-6117 (+1/-0)
retired/CVE-2007-6118 (+1/-0)
retired/CVE-2007-6120 (+1/-0)
retired/CVE-2007-6121 (+1/-0)
retired/CVE-2007-6151 (+3/-0)
retired/CVE-2007-6170 (+1/-0)
retired/CVE-2007-6183 (+1/-0)
retired/CVE-2007-6205 (+1/-0)
retired/CVE-2007-6206 (+3/-0)
retired/CVE-2007-6210 (+1/-0)
retired/CVE-2007-6239 (+1/-0)
retired/CVE-2007-6282 (+1/-0)
retired/CVE-2007-6284 (+1/-0)
retired/CVE-2007-6304 (+1/-0)
retired/CVE-2007-6335 (+1/-0)
retired/CVE-2007-6336 (+1/-0)
retired/CVE-2007-6341 (+1/-0)
retired/CVE-2007-6351 (+1/-0)
retired/CVE-2007-6352 (+1/-0)
retired/CVE-2007-6353 (+1/-0)
retired/CVE-2007-6354 (+1/-0)
retired/CVE-2007-6355 (+1/-0)
retired/CVE-2007-6356 (+1/-0)
retired/CVE-2007-6358 (+1/-0)
retired/CVE-2007-6415 (+1/-0)
retired/CVE-2007-6417 (+1/-0)
retired/CVE-2007-6418 (+1/-0)
retired/CVE-2007-6427 (+1/-0)
retired/CVE-2007-6428 (+1/-0)
retired/CVE-2007-6429 (+1/-0)
retired/CVE-2007-6430 (+1/-0)
retired/CVE-2007-6437 (+1/-0)
retired/CVE-2007-6450 (+1/-0)
retired/CVE-2007-6451 (+1/-0)
retired/CVE-2007-6454 (+1/-0)
retired/CVE-2007-6595 (+1/-0)
retired/CVE-2007-6598 (+1/-0)
retired/CVE-2007-6599 (+1/-0)
retired/CVE-2007-6600 (+2/-0)
retired/CVE-2007-6601 (+2/-0)
retired/CVE-2007-6611 (+1/-0)
retired/CVE-2007-6681 (+1/-0)
retired/CVE-2007-6682 (+1/-0)
retired/CVE-2007-6683 (+1/-0)
retired/CVE-2007-6694 (+3/-0)
retired/CVE-2007-6698 (+1/-0)
retired/CVE-2007-6712 (+1/-0)
retired/CVE-2007-6716 (+1/-0)
retired/CVE-2007-6745 (+1/-0)
retired/CVE-2008-0001 (+1/-0)
retired/CVE-2008-0007 (+3/-0)
retired/CVE-2008-0010 (+1/-0)
retired/CVE-2008-0016 (+4/-0)
retired/CVE-2008-0017 (+3/-0)
retired/CVE-2008-0047 (+1/-0)
retired/CVE-2008-0053 (+1/-0)
retired/CVE-2008-0062 (+1/-0)
retired/CVE-2008-0063 (+1/-0)
retired/CVE-2008-0072 (+1/-0)
retired/CVE-2008-0073 (+1/-0)
retired/CVE-2008-0124 (+1/-0)
retired/CVE-2008-0128 (+1/-0)
retired/CVE-2008-0162 (+1/-0)
retired/CVE-2008-0165 (+1/-0)
retired/CVE-2008-0166 (+2/-0)
retired/CVE-2008-0167 (+1/-0)
retired/CVE-2008-0193 (+1/-0)
retired/CVE-2008-0194 (+1/-0)
retired/CVE-2008-0295 (+1/-0)
retired/CVE-2008-0296 (+1/-0)
retired/CVE-2008-0302 (+1/-0)
retired/CVE-2008-0304 (+3/-0)
retired/CVE-2008-0314 (+1/-0)
retired/CVE-2008-0318 (+1/-0)
retired/CVE-2008-0320 (+1/-0)
retired/CVE-2008-0387 (+1/-0)
retired/CVE-2008-0412 (+5/-0)
retired/CVE-2008-0413 (+5/-0)
retired/CVE-2008-0414 (+4/-0)
retired/CVE-2008-0415 (+5/-0)
retired/CVE-2008-0416 (+3/-0)
retired/CVE-2008-0417 (+4/-0)
retired/CVE-2008-0418 (+5/-0)
retired/CVE-2008-0419 (+4/-0)
retired/CVE-2008-0420 (+1/-0)
retired/CVE-2008-0467 (+1/-0)
retired/CVE-2008-0485 (+1/-0)
retired/CVE-2008-0486 (+1/-0)
retired/CVE-2008-0553 (+1/-0)
retired/CVE-2008-0554 (+1/-0)
retired/CVE-2008-0591 (+4/-0)
retired/CVE-2008-0592 (+4/-0)
retired/CVE-2008-0593 (+4/-0)
retired/CVE-2008-0594 (+4/-0)
retired/CVE-2008-0595 (+1/-0)
retired/CVE-2008-0598 (+1/-0)
retired/CVE-2008-0600 (+1/-0)
retired/CVE-2008-0658 (+1/-0)
retired/CVE-2008-0664 (+1/-0)
retired/CVE-2008-0668 (+1/-0)
retired/CVE-2008-0674 (+1/-0)
retired/CVE-2008-0783 (+1/-0)
retired/CVE-2008-0785 (+1/-0)
retired/CVE-2008-0807 (+1/-0)
retired/CVE-2008-0809 (+1/-0)
retired/CVE-2008-0882 (+1/-0)
retired/CVE-2008-0888 (+1/-0)
retired/CVE-2008-0928 (+1/-0)
retired/CVE-2008-0932 (+1/-0)
retired/CVE-2008-0947 (+1/-0)
retired/CVE-2008-0960 (+1/-0)
retired/CVE-2008-0983 (+1/-0)
retired/CVE-2008-0984 (+1/-0)
retired/CVE-2008-1036 (+1/-0)
retired/CVE-2008-1066 (+1/-0)
retired/CVE-2008-1096 (+1/-0)
retired/CVE-2008-1097 (+1/-0)
retired/CVE-2008-1100 (+1/-0)
retired/CVE-2008-1111 (+1/-0)
retired/CVE-2008-1149 (+1/-0)
retired/CVE-2008-1199 (+1/-0)
retired/CVE-2008-1218 (+1/-0)
retired/CVE-2008-1233 (+4/-0)
retired/CVE-2008-1234 (+4/-0)
retired/CVE-2008-1235 (+4/-0)
retired/CVE-2008-1236 (+4/-0)
retired/CVE-2008-1237 (+4/-0)
retired/CVE-2008-1238 (+3/-0)
retired/CVE-2008-1240 (+3/-0)
retired/CVE-2008-1241 (+3/-0)
retired/CVE-2008-1270 (+1/-0)
retired/CVE-2008-1293 (+1/-0)
retired/CVE-2008-1294 (+1/-0)
retired/CVE-2008-1332 (+1/-0)
retired/CVE-2008-1333 (+1/-0)
retired/CVE-2008-1373 (+1/-0)
retired/CVE-2008-1375 (+1/-0)
retired/CVE-2008-1377 (+1/-0)
retired/CVE-2008-1379 (+1/-0)
retired/CVE-2008-1380 (+4/-0)
retired/CVE-2008-1382 (+1/-0)
retired/CVE-2008-1391 (+1/-0)
retired/CVE-2008-1419 (+1/-0)
retired/CVE-2008-1420 (+2/-0)
retired/CVE-2008-1423 (+1/-0)
retired/CVE-2008-1447 (+5/-0)
retired/CVE-2008-1474 (+1/-0)
retired/CVE-2008-1476 (+1/-0)
retired/CVE-2008-1482 (+1/-0)
retired/CVE-2008-1483 (+1/-0)
retired/CVE-2008-1489 (+1/-0)
retired/CVE-2008-1502 (+2/-0)
retired/CVE-2008-1514 (+2/-0)
retired/CVE-2008-1531 (+1/-0)
retired/CVE-2008-1558 (+1/-0)
retired/CVE-2008-1567 (+1/-0)
retired/CVE-2008-1569 (+1/-0)
retired/CVE-2008-1612 (+1/-0)
retired/CVE-2008-1614 (+1/-0)
retired/CVE-2008-1615 (+1/-0)
retired/CVE-2008-1637 (+1/-0)
retired/CVE-2008-1648 (+1/-0)
retired/CVE-2008-1658 (+1/-0)
retired/CVE-2008-1669 (+1/-0)
retired/CVE-2008-1673 (+1/-0)
retired/CVE-2008-1679 (+1/-0)
retired/CVE-2008-1686 (+3/-0)
retired/CVE-2008-1693 (+2/-0)
retired/CVE-2008-1720 (+1/-0)
retired/CVE-2008-1721 (+1/-0)
retired/CVE-2008-1722 (+2/-0)
retired/CVE-2008-1767 (+1/-0)
retired/CVE-2008-1771 (+1/-0)
retired/CVE-2008-1833 (+1/-0)
retired/CVE-2008-1878 (+1/-0)
retired/CVE-2008-1887 (+1/-0)
retired/CVE-2008-1897 (+1/-0)
retired/CVE-2008-1924 (+1/-0)
retired/CVE-2008-1927 (+2/-0)
retired/CVE-2008-1945 (+1/-0)
retired/CVE-2008-1947 (+1/-0)
retired/CVE-2008-1948 (+1/-0)
retired/CVE-2008-1949 (+1/-0)
retired/CVE-2008-1950 (+1/-0)
retired/CVE-2008-1974 (+1/-0)
retired/CVE-2008-2040 (+2/-0)
retired/CVE-2008-2051 (+1/-0)
retired/CVE-2008-2064 (+1/-0)
retired/CVE-2008-2079 (+1/-0)
retired/CVE-2008-2107 (+1/-0)
retired/CVE-2008-2108 (+1/-0)
retired/CVE-2008-2136 (+1/-0)
retired/CVE-2008-2137 (+1/-0)
retired/CVE-2008-2149 (+1/-0)
retired/CVE-2008-2231 (+1/-0)
retired/CVE-2008-2232 (+1/-0)
retired/CVE-2008-2235 (+1/-0)
retired/CVE-2008-2237 (+2/-0)
retired/CVE-2008-2238 (+2/-0)
retired/CVE-2008-2292 (+1/-0)
retired/CVE-2008-2315 (+1/-0)
retired/CVE-2008-2327 (+1/-0)
retired/CVE-2008-2357 (+1/-0)
retired/CVE-2008-2360 (+1/-0)
retired/CVE-2008-2361 (+1/-0)
retired/CVE-2008-2362 (+1/-0)
retired/CVE-2008-2371 (+1/-0)
retired/CVE-2008-2376 (+2/-0)
retired/CVE-2008-2378 (+1/-0)
retired/CVE-2008-2379 (+1/-0)
retired/CVE-2008-2383 (+1/-0)
retired/CVE-2008-2469 (+2/-0)
retired/CVE-2008-2553 (+1/-0)
retired/CVE-2008-2662 (+2/-0)
retired/CVE-2008-2663 (+2/-0)
retired/CVE-2008-2664 (+2/-0)
retired/CVE-2008-2713 (+1/-0)
retired/CVE-2008-2717 (+1/-0)
retired/CVE-2008-2718 (+1/-0)
retired/CVE-2008-2725 (+3/-0)
retired/CVE-2008-2726 (+3/-0)
retired/CVE-2008-2729 (+1/-0)
retired/CVE-2008-2785 (+5/-0)
retired/CVE-2008-2798 (+4/-0)
retired/CVE-2008-2799 (+4/-0)
retired/CVE-2008-2800 (+3/-0)
retired/CVE-2008-2801 (+3/-0)
retired/CVE-2008-2802 (+4/-0)
retired/CVE-2008-2803 (+4/-0)
retired/CVE-2008-2805 (+3/-0)
retired/CVE-2008-2807 (+4/-0)
retired/CVE-2008-2808 (+3/-0)
retired/CVE-2008-2809 (+4/-0)
retired/CVE-2008-2810 (+1/-0)
retired/CVE-2008-2811 (+4/-0)
retired/CVE-2008-2812 (+1/-0)
retired/CVE-2008-2826 (+1/-0)
retired/CVE-2008-2927 (+1/-0)
retired/CVE-2008-2931 (+1/-0)
retired/CVE-2008-2933 (+4/-0)
retired/CVE-2008-2935 (+1/-0)
retired/CVE-2008-2936 (+1/-0)
retired/CVE-2008-2940 (+1/-0)
retired/CVE-2008-2941 (+1/-0)
retired/CVE-2008-2952 (+1/-0)
retired/CVE-2008-3137 (+1/-0)
retired/CVE-2008-3138 (+1/-0)
retired/CVE-2008-3141 (+1/-0)
retired/CVE-2008-3142 (+1/-0)
retired/CVE-2008-3143 (+1/-0)
retired/CVE-2008-3144 (+1/-0)
retired/CVE-2008-3145 (+1/-0)
retired/CVE-2008-3162 (+1/-0)
retired/CVE-2008-3197 (+1/-0)
retired/CVE-2008-3252 (+1/-0)
retired/CVE-2008-3272 (+2/-0)
retired/CVE-2008-3275 (+2/-0)
retired/CVE-2008-3276 (+2/-0)
retired/CVE-2008-3281 (+1/-0)
retired/CVE-2008-3325 (+1/-0)
retired/CVE-2008-3326 (+1/-0)
retired/CVE-2008-3337 (+1/-0)
retired/CVE-2008-3429 (+1/-0)
retired/CVE-2008-3443 (+1/-0)
retired/CVE-2008-3456 (+1/-0)
retired/CVE-2008-3457 (+1/-0)
retired/CVE-2008-3525 (+2/-0)
retired/CVE-2008-3526 (+1/-0)
retired/CVE-2008-3527 (+1/-0)
retired/CVE-2008-3528 (+3/-0)
retired/CVE-2008-3529 (+2/-0)
retired/CVE-2008-3534 (+1/-0)
retired/CVE-2008-3535 (+1/-0)
retired/CVE-2008-3546 (+1/-0)
retired/CVE-2008-3639 (+1/-0)
retired/CVE-2008-3640 (+1/-0)
retired/CVE-2008-3641 (+1/-0)
retired/CVE-2008-3655 (+2/-0)
retired/CVE-2008-3656 (+2/-0)
retired/CVE-2008-3657 (+2/-0)
retired/CVE-2008-3699 (+1/-0)
retired/CVE-2008-3714 (+1/-0)
retired/CVE-2008-3790 (+2/-0)
retired/CVE-2008-3792 (+1/-0)
retired/CVE-2008-3823 (+1/-0)
retired/CVE-2008-3827 (+1/-0)
retired/CVE-2008-3831 (+1/-0)
retired/CVE-2008-3833 (+1/-0)
retired/CVE-2008-3834 (+1/-0)
retired/CVE-2008-3835 (+4/-0)
retired/CVE-2008-3836 (+3/-0)
retired/CVE-2008-3837 (+3/-0)
retired/CVE-2008-3863 (+1/-0)
retired/CVE-2008-3903 (+1/-0)
retired/CVE-2008-3905 (+2/-0)
retired/CVE-2008-3909 (+1/-0)
retired/CVE-2008-3912 (+1/-0)
retired/CVE-2008-3913 (+1/-0)
retired/CVE-2008-3914 (+1/-0)
retired/CVE-2008-3915 (+1/-0)
retired/CVE-2008-3933 (+1/-0)
retired/CVE-2008-3963 (+2/-0)
retired/CVE-2008-4058 (+4/-0)
retired/CVE-2008-4059 (+4/-0)
retired/CVE-2008-4060 (+4/-0)
retired/CVE-2008-4061 (+4/-0)
retired/CVE-2008-4062 (+4/-0)
retired/CVE-2008-4065 (+4/-0)
retired/CVE-2008-4066 (+2/-0)
retired/CVE-2008-4067 (+4/-0)
retired/CVE-2008-4068 (+4/-0)
retired/CVE-2008-4069 (+3/-0)
retired/CVE-2008-4070 (+2/-0)
retired/CVE-2008-4096 (+1/-0)
retired/CVE-2008-4098 (+2/-0)
retired/CVE-2008-4106 (+1/-0)
retired/CVE-2008-4109 (+1/-0)
retired/CVE-2008-4113 (+1/-0)
retired/CVE-2008-4182 (+1/-0)
retired/CVE-2008-4190 (+1/-0)
retired/CVE-2008-4210 (+1/-0)
retired/CVE-2008-4225 (+1/-0)
retired/CVE-2008-4226 (+1/-0)
retired/CVE-2008-4242 (+1/-0)
retired/CVE-2008-4298 (+1/-0)
retired/CVE-2008-4302 (+1/-0)
retired/CVE-2008-4306 (+1/-0)
retired/CVE-2008-4307 (+2/-0)
retired/CVE-2008-4309 (+1/-0)
retired/CVE-2008-4316 (+1/-0)
retired/CVE-2008-4326 (+1/-0)
retired/CVE-2008-4359 (+1/-0)
retired/CVE-2008-4360 (+1/-0)
retired/CVE-2008-4395 (+1/-0)
retired/CVE-2008-4440 (+1/-0)
retired/CVE-2008-4445 (+1/-0)
retired/CVE-2008-4456 (+2/-0)
retired/CVE-2008-4539 (+1/-0)
retired/CVE-2008-4553 (+1/-0)
retired/CVE-2008-4554 (+2/-0)
retired/CVE-2008-4575 (+1/-0)
retired/CVE-2008-4576 (+2/-0)
retired/CVE-2008-4582 (+4/-0)
retired/CVE-2008-4618 (+1/-0)
retired/CVE-2008-4639 (+1/-0)
retired/CVE-2008-4640 (+1/-0)
retired/CVE-2008-4641 (+1/-0)
retired/CVE-2008-4683 (+1/-0)
retired/CVE-2008-4684 (+1/-0)
retired/CVE-2008-4685 (+1/-0)
retired/CVE-2008-4769 (+1/-0)
retired/CVE-2008-4776 (+1/-0)
retired/CVE-2008-4796 (+2/-0)
retired/CVE-2008-4810 (+1/-0)
retired/CVE-2008-4811 (+1/-0)
retired/CVE-2008-4829 (+1/-0)
retired/CVE-2008-4866 (+1/-0)
retired/CVE-2008-4933 (+2/-0)
retired/CVE-2008-4934 (+2/-0)
retired/CVE-2008-4937 (+1/-0)
retired/CVE-2008-4989 (+2/-0)
retired/CVE-2008-5005 (+1/-0)
retired/CVE-2008-5006 (+1/-0)
retired/CVE-2008-5012 (+4/-0)
retired/CVE-2008-5013 (+3/-0)
retired/CVE-2008-5014 (+4/-0)
retired/CVE-2008-5017 (+4/-0)
retired/CVE-2008-5018 (+3/-0)
retired/CVE-2008-5021 (+4/-0)
retired/CVE-2008-5022 (+4/-0)
retired/CVE-2008-5023 (+2/-0)
retired/CVE-2008-5024 (+4/-0)
retired/CVE-2008-5025 (+2/-0)
retired/CVE-2008-5029 (+2/-0)
retired/CVE-2008-5030 (+1/-0)
retired/CVE-2008-5050 (+1/-0)
retired/CVE-2008-5079 (+1/-0)
retired/CVE-2008-5081 (+1/-0)
retired/CVE-2008-5102 (+2/-0)
retired/CVE-2008-5103 (+2/-0)
retired/CVE-2008-5104 (+2/-0)
retired/CVE-2008-5113 (+1/-0)
retired/CVE-2008-5134 (+1/-0)
retired/CVE-2008-5139 (+1/-0)
retired/CVE-2008-5141 (+1/-0)
retired/CVE-2008-5153 (+1/-0)
retired/CVE-2008-5182 (+1/-0)
retired/CVE-2008-5183 (+1/-0)
retired/CVE-2008-5187 (+1/-0)
retired/CVE-2008-5249 (+1/-0)
retired/CVE-2008-5250 (+1/-0)
retired/CVE-2008-5252 (+1/-0)
retired/CVE-2008-5262 (+1/-0)
retired/CVE-2008-5286 (+1/-0)
retired/CVE-2008-5297 (+1/-0)
retired/CVE-2008-5300 (+1/-0)
retired/CVE-2008-5302 (+2/-0)
retired/CVE-2008-5303 (+2/-0)
retired/CVE-2008-5314 (+1/-0)
retired/CVE-2008-5316 (+1/-0)
retired/CVE-2008-5317 (+1/-0)
retired/CVE-2008-5395 (+2/-0)
retired/CVE-2008-5432 (+1/-0)
retired/CVE-2008-5500 (+4/-0)
retired/CVE-2008-5503 (+4/-0)
retired/CVE-2008-5504 (+1/-0)
retired/CVE-2008-5506 (+4/-0)
retired/CVE-2008-5507 (+4/-0)
retired/CVE-2008-5508 (+4/-0)
retired/CVE-2008-5510 (+1/-0)
retired/CVE-2008-5511 (+4/-0)
retired/CVE-2008-5512 (+4/-0)
retired/CVE-2008-5513 (+1/-0)
retired/CVE-2008-5515 (+1/-0)
retired/CVE-2008-5516 (+1/-0)
retired/CVE-2008-5517 (+1/-0)
retired/CVE-2008-5519 (+1/-0)
retired/CVE-2008-5557 (+1/-0)
retired/CVE-2008-5587 (+1/-0)
retired/CVE-2008-5616 (+1/-0)
retired/CVE-2008-5621 (+1/-0)
retired/CVE-2008-5624 (+1/-0)
retired/CVE-2008-5658 (+1/-0)
retired/CVE-2008-5700 (+1/-0)
retired/CVE-2008-5701 (+2/-0)
retired/CVE-2008-5702 (+2/-0)
retired/CVE-2008-5713 (+1/-0)
retired/CVE-2008-5718 (+1/-0)
retired/CVE-2008-5814 (+1/-0)
retired/CVE-2008-5907 (+1/-0)
retired/CVE-2008-5913 (+1/-0)
retired/CVE-2008-6079 (+1/-0)
retired/CVE-2008-6124 (+1/-0)
retired/CVE-2008-6218 (+1/-0)
retired/CVE-2008-6393 (+1/-0)
retired/CVE-2008-6514 (+1/-0)
retired/CVE-2008-6680 (+1/-0)
retired/CVE-2008-6762 (+1/-0)
retired/CVE-2008-6767 (+1/-0)
retired/CVE-2008-6792 (+1/-0)
retired/CVE-2008-7159 (+1/-0)
retired/CVE-2008-7160 (+1/-0)
retired/CVE-2008-7220 (+1/-0)
retired/CVE-2008-7247 (+1/-0)
retired/CVE-2008-7251 (+1/-0)
retired/CVE-2008-7252 (+1/-0)
retired/CVE-2008-7265 (+1/-0)
retired/CVE-2008-7270 (+1/-0)
retired/CVE-2008-7291 (+1/-0)
retired/CVE-2009-0028 (+3/-0)
retired/CVE-2009-0029 (+3/-0)
retired/CVE-2009-0031 (+3/-0)
retired/CVE-2009-0033 (+1/-0)
retired/CVE-2009-0035 (+1/-0)
retired/CVE-2009-0037 (+1/-0)
retired/CVE-2009-0040 (+2/-0)
retired/CVE-2009-0041 (+1/-0)
retired/CVE-2009-0065 (+3/-0)
retired/CVE-2009-0115 (+1/-0)
retired/CVE-2009-0146 (+2/-0)
retired/CVE-2009-0147 (+2/-0)
retired/CVE-2009-0148 (+1/-0)
retired/CVE-2009-0159 (+1/-0)
retired/CVE-2009-0163 (+1/-0)
retired/CVE-2009-0165 (+2/-0)
retired/CVE-2009-0166 (+2/-0)
retired/CVE-2009-0186 (+1/-0)
retired/CVE-2009-0200 (+1/-0)
retired/CVE-2009-0201 (+1/-0)
retired/CVE-2009-0217 (+1/-0)
retired/CVE-2009-0240 (+1/-0)
retired/CVE-2009-0260 (+1/-0)
retired/CVE-2009-0269 (+2/-0)
retired/CVE-2009-0282 (+3/-0)
retired/CVE-2009-0312 (+1/-0)
retired/CVE-2009-0322 (+3/-0)
retired/CVE-2009-0352 (+1/-0)
retired/CVE-2009-0353 (+1/-0)
retired/CVE-2009-0360 (+1/-0)
retired/CVE-2009-0361 (+2/-0)
retired/CVE-2009-0363 (+1/-0)
retired/CVE-2009-0364 (+1/-0)
retired/CVE-2009-0365 (+1/-0)
retired/CVE-2009-0366 (+1/-0)
retired/CVE-2009-0367 (+1/-0)
retired/CVE-2009-0368 (+1/-0)
retired/CVE-2009-0385 (+2/-0)
retired/CVE-2009-0500 (+1/-0)
retired/CVE-2009-0502 (+1/-0)
retired/CVE-2009-0542 (+1/-0)
retired/CVE-2009-0543 (+1/-0)
retired/CVE-2009-0547 (+1/-0)
retired/CVE-2009-0580 (+1/-0)
retired/CVE-2009-0581 (+2/-0)
retired/CVE-2009-0582 (+1/-0)
retired/CVE-2009-0583 (+2/-0)
retired/CVE-2009-0584 (+2/-0)
retired/CVE-2009-0585 (+1/-0)
retired/CVE-2009-0587 (+1/-0)
retired/CVE-2009-0590 (+1/-0)
retired/CVE-2009-0652 (+2/-0)
retired/CVE-2009-0660 (+1/-0)
retired/CVE-2009-0661 (+1/-0)
retired/CVE-2009-0664 (+1/-0)
retired/CVE-2009-0667 (+1/-0)
retired/CVE-2009-0675 (+3/-0)
retired/CVE-2009-0676 (+3/-0)
retired/CVE-2009-0689 (+1/-0)
retired/CVE-2009-0692 (+1/-0)
retired/CVE-2009-0723 (+2/-0)
retired/CVE-2009-0733 (+2/-0)
retired/CVE-2009-0737 (+1/-0)
retired/CVE-2009-0745 (+2/-0)
retired/CVE-2009-0746 (+1/-0)
retired/CVE-2009-0747 (+1/-0)
retired/CVE-2009-0748 (+1/-0)
retired/CVE-2009-0751 (+1/-0)
retired/CVE-2009-0753 (+1/-0)
retired/CVE-2009-0754 (+1/-0)
retired/CVE-2009-0755 (+1/-0)
retired/CVE-2009-0758 (+1/-0)
retired/CVE-2009-0759 (+1/-0)
retired/CVE-2009-0770 (+1/-0)
retired/CVE-2009-0771 (+2/-0)
retired/CVE-2009-0772 (+2/-0)
retired/CVE-2009-0773 (+2/-0)
retired/CVE-2009-0774 (+2/-0)
retired/CVE-2009-0775 (+1/-0)
retired/CVE-2009-0776 (+2/-0)
retired/CVE-2009-0781 (+1/-0)
retired/CVE-2009-0783 (+1/-0)
retired/CVE-2009-0784 (+1/-0)
retired/CVE-2009-0790 (+2/-0)
retired/CVE-2009-0793 (+2/-0)
retired/CVE-2009-0798 (+1/-0)
retired/CVE-2009-0799 (+2/-0)
retired/CVE-2009-0800 (+2/-0)
retired/CVE-2009-0834 (+3/-0)
retired/CVE-2009-0835 (+1/-0)
retired/CVE-2009-0839 (+1/-0)
retired/CVE-2009-0840 (+1/-0)
retired/CVE-2009-0841 (+1/-0)
retired/CVE-2009-0842 (+1/-0)
retired/CVE-2009-0843 (+1/-0)
retired/CVE-2009-0858 (+1/-0)
retired/CVE-2009-0859 (+3/-0)
retired/CVE-2009-0930 (+1/-0)
retired/CVE-2009-0934 (+1/-0)
retired/CVE-2009-0945 (+1/-0)
retired/CVE-2009-0946 (+1/-0)
retired/CVE-2009-0949 (+1/-0)
retired/CVE-2009-1044 (+1/-0)
retired/CVE-2009-1046 (+2/-0)
retired/CVE-2009-1072 (+1/-0)
retired/CVE-2009-1073 (+1/-0)
retired/CVE-2009-1086 (+1/-0)
retired/CVE-2009-1093 (+1/-0)
retired/CVE-2009-1094 (+1/-0)
retired/CVE-2009-1095 (+1/-0)
retired/CVE-2009-1096 (+1/-0)
retired/CVE-2009-1097 (+1/-0)
retired/CVE-2009-1098 (+1/-0)
retired/CVE-2009-1101 (+1/-0)
retired/CVE-2009-1150 (+1/-0)
retired/CVE-2009-1151 (+1/-0)
retired/CVE-2009-1169 (+1/-0)
retired/CVE-2009-1171 (+1/-0)
retired/CVE-2009-1179 (+2/-0)
retired/CVE-2009-1180 (+2/-0)
retired/CVE-2009-1181 (+2/-0)
retired/CVE-2009-1182 (+2/-0)
retired/CVE-2009-1183 (+2/-0)
retired/CVE-2009-1184 (+1/-0)
retired/CVE-2009-1185 (+1/-0)
retired/CVE-2009-1186 (+1/-0)
retired/CVE-2009-1187 (+1/-0)
retired/CVE-2009-1188 (+3/-0)
retired/CVE-2009-1192 (+3/-0)
retired/CVE-2009-1194 (+1/-0)
retired/CVE-2009-1195 (+1/-0)
retired/CVE-2009-1208 (+1/-0)
retired/CVE-2009-1210 (+1/-0)
retired/CVE-2009-1214 (+1/-0)
retired/CVE-2009-1215 (+1/-0)
retired/CVE-2009-1242 (+2/-0)
retired/CVE-2009-1250 (+1/-0)
retired/CVE-2009-1251 (+1/-0)
retired/CVE-2009-1252 (+1/-0)
retired/CVE-2009-1253 (+1/-0)
retired/CVE-2009-1254 (+1/-0)
retired/CVE-2009-1265 (+3/-0)
retired/CVE-2009-1268 (+2/-0)
retired/CVE-2009-1269 (+1/-0)
retired/CVE-2009-1270 (+1/-0)
retired/CVE-2009-1271 (+2/-0)
retired/CVE-2009-1295 (+1/-0)
retired/CVE-2009-1299 (+1/-0)
retired/CVE-2009-1300 (+1/-0)
retired/CVE-2009-1302 (+2/-0)
retired/CVE-2009-1303 (+2/-0)
retired/CVE-2009-1304 (+1/-0)
retired/CVE-2009-1305 (+1/-0)
retired/CVE-2009-1306 (+1/-0)
retired/CVE-2009-1307 (+2/-0)
retired/CVE-2009-1308 (+1/-0)
retired/CVE-2009-1309 (+1/-0)
retired/CVE-2009-1310 (+1/-0)
retired/CVE-2009-1311 (+1/-0)
retired/CVE-2009-1336 (+1/-0)
retired/CVE-2009-1337 (+3/-0)
retired/CVE-2009-1338 (+2/-0)
retired/CVE-2009-1358 (+2/-0)
retired/CVE-2009-1364 (+1/-0)
retired/CVE-2009-1371 (+1/-0)
retired/CVE-2009-1381 (+1/-0)
retired/CVE-2009-1385 (+2/-0)
retired/CVE-2009-1389 (+2/-0)
retired/CVE-2009-1392 (+2/-0)
retired/CVE-2009-1438 (+2/-0)
retired/CVE-2009-1439 (+3/-0)
retired/CVE-2009-1440 (+1/-0)
retired/CVE-2009-1482 (+1/-0)
retired/CVE-2009-1513 (+1/-0)
retired/CVE-2009-1571 (+1/-0)
retired/CVE-2009-1572 (+1/-0)
retired/CVE-2009-1574 (+1/-0)
retired/CVE-2009-1575 (+1/-0)
retired/CVE-2009-1576 (+1/-0)
retired/CVE-2009-1578 (+1/-0)
retired/CVE-2009-1579 (+1/-0)
retired/CVE-2009-1580 (+1/-0)
retired/CVE-2009-1581 (+1/-0)
retired/CVE-2009-1630 (+3/-0)
retired/CVE-2009-1632 (+1/-0)
retired/CVE-2009-1633 (+3/-0)
retired/CVE-2009-1681 (+1/-0)
retired/CVE-2009-1684 (+1/-0)
retired/CVE-2009-1687 (+1/-0)
retired/CVE-2009-1690 (+1/-0)
retired/CVE-2009-1692 (+1/-0)
retired/CVE-2009-1693 (+1/-0)
retired/CVE-2009-1694 (+1/-0)
retired/CVE-2009-1695 (+1/-0)
retired/CVE-2009-1697 (+1/-0)
retired/CVE-2009-1698 (+1/-0)
retired/CVE-2009-1710 (+1/-0)
retired/CVE-2009-1711 (+1/-0)
retired/CVE-2009-1712 (+1/-0)
retired/CVE-2009-1714 (+1/-0)
retired/CVE-2009-1720 (+1/-0)
retired/CVE-2009-1721 (+1/-0)
retired/CVE-2009-1722 (+1/-0)
retired/CVE-2009-1725 (+1/-0)
retired/CVE-2009-1732 (+1/-0)
retired/CVE-2009-1758 (+1/-0)
retired/CVE-2009-1759 (+1/-0)
retired/CVE-2009-1760 (+1/-0)
retired/CVE-2009-1788 (+1/-0)
retired/CVE-2009-1789 (+1/-0)
retired/CVE-2009-1791 (+1/-0)
retired/CVE-2009-1829 (+1/-0)
retired/CVE-2009-1832 (+2/-0)
retired/CVE-2009-1833 (+1/-0)
retired/CVE-2009-1834 (+1/-0)
retired/CVE-2009-1835 (+1/-0)
retired/CVE-2009-1836 (+2/-0)
retired/CVE-2009-1837 (+1/-0)
retired/CVE-2009-1838 (+2/-0)
retired/CVE-2009-1839 (+1/-0)
retired/CVE-2009-1840 (+1/-0)
retired/CVE-2009-1841 (+2/-0)
retired/CVE-2009-1844 (+1/-0)
retired/CVE-2009-1882 (+1/-0)
retired/CVE-2009-1886 (+1/-0)
retired/CVE-2009-1888 (+1/-0)
retired/CVE-2009-1890 (+1/-0)
retired/CVE-2009-1891 (+1/-0)
retired/CVE-2009-1892 (+1/-0)
retired/CVE-2009-1894 (+1/-0)
retired/CVE-2009-1895 (+3/-0)
retired/CVE-2009-1904 (+1/-0)
retired/CVE-2009-1914 (+1/-0)
retired/CVE-2009-1932 (+1/-0)
retired/CVE-2009-1957 (+1/-0)
retired/CVE-2009-1958 (+1/-0)
retired/CVE-2009-1961 (+1/-0)
retired/CVE-2009-2042 (+1/-0)
retired/CVE-2009-2084 (+1/-0)
retired/CVE-2009-2139 (+1/-0)
retired/CVE-2009-2185 (+2/-0)
retired/CVE-2009-2210 (+1/-0)
retired/CVE-2009-2265 (+1/-0)
retired/CVE-2009-2281 (+1/-0)
retired/CVE-2009-2285 (+1/-0)
retired/CVE-2009-2287 (+1/-0)
retired/CVE-2009-2288 (+1/-0)
retired/CVE-2009-2295 (+1/-0)
retired/CVE-2009-2334 (+1/-0)
retired/CVE-2009-2347 (+1/-0)
retired/CVE-2009-2360 (+1/-0)
retired/CVE-2009-2404 (+2/-0)
retired/CVE-2009-2406 (+2/-0)
retired/CVE-2009-2407 (+2/-0)
retired/CVE-2009-2408 (+2/-0)
retired/CVE-2009-2409 (+3/-0)
retired/CVE-2009-2411 (+1/-0)
retired/CVE-2009-2414 (+1/-0)
retired/CVE-2009-2415 (+1/-0)
retired/CVE-2009-2416 (+1/-0)
retired/CVE-2009-2446 (+1/-0)
retired/CVE-2009-2560 (+1/-0)
retired/CVE-2009-2562 (+1/-0)
retired/CVE-2009-2624 (+1/-0)
retired/CVE-2009-2625 (+1/-0)
retired/CVE-2009-2626 (+1/-0)
retired/CVE-2009-2632 (+1/-0)
retired/CVE-2009-2654 (+1/-0)
retired/CVE-2009-2658 (+1/-0)
retired/CVE-2009-2660 (+2/-0)
retired/CVE-2009-2661 (+1/-0)
retired/CVE-2009-2666 (+1/-0)
retired/CVE-2009-2687 (+1/-0)
retired/CVE-2009-2691 (+1/-0)
retired/CVE-2009-2692 (+1/-0)
retired/CVE-2009-2693 (+1/-0)
retired/CVE-2009-2694 (+1/-0)
retired/CVE-2009-2695 (+1/-0)
retired/CVE-2009-2737 (+1/-0)
retired/CVE-2009-2802 (+1/-0)
retired/CVE-2009-2851 (+1/-0)
retired/CVE-2009-2853 (+1/-0)
retired/CVE-2009-2854 (+1/-0)
retired/CVE-2009-2902 (+1/-0)
retired/CVE-2009-2905 (+1/-0)
retired/CVE-2009-2939 (+1/-0)
retired/CVE-2009-2943 (+1/-0)
retired/CVE-2009-2944 (+1/-0)
retired/CVE-2009-2947 (+1/-0)
retired/CVE-2009-2950 (+1/-0)
retired/CVE-2009-2964 (+1/-0)
retired/CVE-2009-3009 (+1/-0)
retired/CVE-2009-3051 (+1/-0)
retired/CVE-2009-3070 (+1/-0)
retired/CVE-2009-3071 (+1/-0)
retired/CVE-2009-3072 (+1/-0)
retired/CVE-2009-3074 (+1/-0)
retired/CVE-2009-3075 (+1/-0)
retired/CVE-2009-3076 (+1/-0)
retired/CVE-2009-3077 (+1/-0)
retired/CVE-2009-3078 (+1/-0)
retired/CVE-2009-3079 (+1/-0)
retired/CVE-2009-3080 (+1/-0)
retired/CVE-2009-3086 (+1/-0)
retired/CVE-2009-3094 (+1/-0)
retired/CVE-2009-3095 (+1/-0)
retired/CVE-2009-3163 (+1/-0)
retired/CVE-2009-3236 (+1/-0)
retired/CVE-2009-3241 (+1/-0)
retired/CVE-2009-3291 (+1/-0)
retired/CVE-2009-3292 (+1/-0)
retired/CVE-2009-3298 (+1/-0)
retired/CVE-2009-3299 (+1/-0)
retired/CVE-2009-3300 (+1/-0)
retired/CVE-2009-3304 (+1/-0)
retired/CVE-2009-3305 (+1/-0)
retired/CVE-2009-3474 (+2/-0)
retired/CVE-2009-3475 (+2/-0)
retired/CVE-2009-3550 (+1/-0)
retired/CVE-2009-3553 (+1/-0)
retired/CVE-2009-3555 (+5/-0)
retired/CVE-2009-3563 (+2/-0)
retired/CVE-2009-3575 (+1/-0)
retired/CVE-2009-3602 (+1/-0)
retired/CVE-2009-3605 (+1/-0)
retired/CVE-2009-3607 (+1/-0)
retired/CVE-2009-3611 (+1/-0)
retired/CVE-2009-3614 (+1/-0)
retired/CVE-2009-3639 (+1/-0)
retired/CVE-2009-3695 (+1/-0)
retired/CVE-2009-3723 (+1/-0)
retired/CVE-2009-3726 (+1/-0)
retired/CVE-2009-3727 (+1/-0)
retired/CVE-2009-3829 (+1/-0)
retired/CVE-2009-3887 (+1/-0)
retired/CVE-2009-3889 (+1/-0)
retired/CVE-2009-3896 (+1/-0)
retired/CVE-2009-3909 (+1/-0)
retired/CVE-2009-3938 (+1/-0)
retired/CVE-2009-3939 (+1/-0)
retired/CVE-2009-3979 (+1/-0)
retired/CVE-2009-3981 (+1/-0)
retired/CVE-2009-3983 (+1/-0)
retired/CVE-2009-3984 (+1/-0)
retired/CVE-2009-3985 (+1/-0)
retired/CVE-2009-3986 (+1/-0)
retired/CVE-2009-3988 (+1/-0)
retired/CVE-2009-4005 (+1/-0)
retired/CVE-2009-4008 (+1/-0)
retired/CVE-2009-4011 (+2/-0)
retired/CVE-2009-4012 (+1/-0)
retired/CVE-2009-4013 (+1/-0)
retired/CVE-2009-4014 (+1/-0)
retired/CVE-2009-4015 (+1/-0)
retired/CVE-2009-4017 (+1/-0)
retired/CVE-2009-4019 (+2/-0)
retired/CVE-2009-4020 (+1/-0)
retired/CVE-2009-4021 (+1/-0)
retired/CVE-2009-4024 (+1/-0)
retired/CVE-2009-4027 (+1/-0)
retired/CVE-2009-4030 (+2/-0)
retired/CVE-2009-4055 (+1/-0)
retired/CVE-2009-4102 (+1/-0)
retired/CVE-2009-4111 (+1/-0)
retired/CVE-2009-4138 (+1/-0)
retired/CVE-2009-4142 (+1/-0)
retired/CVE-2009-4143 (+1/-0)
retired/CVE-2009-4212 (+1/-0)
retired/CVE-2009-4214 (+1/-0)
retired/CVE-2009-4235 (+1/-0)
retired/CVE-2009-4274 (+1/-0)
retired/CVE-2009-4308 (+1/-0)
retired/CVE-2009-4355 (+1/-0)
retired/CVE-2009-4377 (+1/-0)
retired/CVE-2009-4413 (+1/-0)
retired/CVE-2009-4484 (+2/-0)
retired/CVE-2009-4536 (+2/-0)
retired/CVE-2009-4537 (+1/-0)
retired/CVE-2009-4538 (+2/-0)
retired/CVE-2009-4565 (+1/-0)
retired/CVE-2009-4605 (+1/-0)
retired/CVE-2009-4631 (+1/-0)
retired/CVE-2009-4632 (+1/-0)
retired/CVE-2009-4633 (+1/-0)
retired/CVE-2009-4634 (+1/-0)
retired/CVE-2009-4635 (+1/-0)
retired/CVE-2009-4636 (+1/-0)
retired/CVE-2009-4637 (+1/-0)
retired/CVE-2009-4638 (+1/-0)
retired/CVE-2009-4640 (+1/-0)
retired/CVE-2009-4762 (+1/-0)
retired/CVE-2009-4880 (+1/-0)
retired/CVE-2009-4881 (+1/-0)
retired/CVE-2009-4895 (+1/-0)
retired/CVE-2009-4896 (+1/-0)
retired/CVE-2009-4899 (+1/-0)
retired/CVE-2009-4900 (+1/-0)
retired/CVE-2009-4901 (+1/-0)
retired/CVE-2009-4902 (+1/-0)
retired/CVE-2009-4997 (+1/-0)
retired/CVE-2009-5004 (+1/-0)
retired/CVE-2009-5016 (+1/-0)
retired/CVE-2009-5022 (+1/-0)
retired/CVE-2009-5024 (+1/-0)
retired/CVE-2009-5041 (+1/-0)
retired/CVE-2009-5042 (+1/-0)
retired/CVE-2009-5043 (+1/-0)
retired/CVE-2009-5045 (+1/-0)
retired/CVE-2009-5046 (+1/-0)
retired/CVE-2009-5048 (+1/-0)
retired/CVE-2009-5049 (+1/-0)
retired/CVE-2009-5050 (+1/-0)
retired/CVE-2009-5145 (+1/-0)
retired/CVE-2010-0001 (+2/-0)
retired/CVE-2010-0003 (+2/-0)
retired/CVE-2010-0006 (+1/-0)
retired/CVE-2010-0007 (+2/-0)
retired/CVE-2010-0012 (+1/-0)
retired/CVE-2010-0097 (+1/-0)
retired/CVE-2010-0159 (+1/-0)
retired/CVE-2010-0160 (+1/-0)
retired/CVE-2010-0162 (+1/-0)
retired/CVE-2010-0174 (+1/-0)
retired/CVE-2010-0175 (+1/-0)
retired/CVE-2010-0176 (+1/-0)
retired/CVE-2010-0177 (+1/-0)
retired/CVE-2010-0178 (+1/-0)
retired/CVE-2010-0179 (+1/-0)
retired/CVE-2010-0205 (+1/-0)
retired/CVE-2010-0206 (+1/-0)
retired/CVE-2010-0207 (+1/-0)
retired/CVE-2010-0285 (+1/-0)
retired/CVE-2010-0287 (+1/-0)
retired/CVE-2010-0288 (+1/-0)
retired/CVE-2010-0289 (+1/-0)
retired/CVE-2010-0290 (+1/-0)
retired/CVE-2010-0291 (+2/-0)
retired/CVE-2010-0292 (+1/-0)
retired/CVE-2010-0293 (+1/-0)
retired/CVE-2010-0294 (+1/-0)
retired/CVE-2010-0295 (+1/-0)
retired/CVE-2010-0296 (+1/-0)
retired/CVE-2010-0298 (+1/-0)
retired/CVE-2010-0303 (+1/-0)
retired/CVE-2010-0304 (+1/-0)
retired/CVE-2010-0305 (+1/-0)
retired/CVE-2010-0306 (+1/-0)
retired/CVE-2010-0307 (+1/-0)
retired/CVE-2010-0309 (+1/-0)
retired/CVE-2010-0382 (+1/-0)
retired/CVE-2010-0394 (+1/-0)
retired/CVE-2010-0395 (+1/-0)
retired/CVE-2010-0396 (+1/-0)
retired/CVE-2010-0398 (+2/-0)
retired/CVE-2010-0400 (+1/-0)
retired/CVE-2010-0408 (+1/-0)
retired/CVE-2010-0410 (+2/-0)
retired/CVE-2010-0415 (+2/-0)
retired/CVE-2010-0420 (+1/-0)
retired/CVE-2010-0421 (+1/-0)
retired/CVE-2010-0423 (+1/-0)
retired/CVE-2010-0426 (+1/-0)
retired/CVE-2010-0427 (+1/-0)
retired/CVE-2010-0434 (+1/-0)
retired/CVE-2010-0436 (+1/-0)
retired/CVE-2010-0442 (+1/-0)
retired/CVE-2010-0540 (+1/-0)
retired/CVE-2010-0542 (+1/-0)
retired/CVE-2010-0622 (+1/-0)
retired/CVE-2010-0629 (+1/-0)
retired/CVE-2010-0668 (+1/-0)
retired/CVE-2010-0669 (+1/-0)
retired/CVE-2010-0717 (+1/-0)
retired/CVE-2010-0727 (+1/-0)
retired/CVE-2010-0734 (+1/-0)
retired/CVE-2010-0743 (+1/-0)
retired/CVE-2010-0745 (+1/-0)
retired/CVE-2010-0747 (+2/-0)
retired/CVE-2010-0748 (+1/-0)
retired/CVE-2010-0749 (+1/-0)
retired/CVE-2010-0787 (+1/-0)
retired/CVE-2010-0789 (+2/-0)
retired/CVE-2010-0793 (+1/-0)
retired/CVE-2010-0825 (+1/-0)
retired/CVE-2010-0826 (+1/-0)
retired/CVE-2010-0827 (+1/-0)
retired/CVE-2010-0828 (+2/-0)
retired/CVE-2010-0829 (+1/-0)
retired/CVE-2010-0830 (+1/-0)
retired/CVE-2010-1083 (+1/-0)
retired/CVE-2010-1084 (+2/-0)
retired/CVE-2010-1086 (+1/-0)
retired/CVE-2010-1087 (+1/-0)
retired/CVE-2010-1088 (+1/-0)
retired/CVE-2010-1121 (+1/-0)
retired/CVE-2010-1125 (+1/-0)
retired/CVE-2010-1150 (+1/-0)
retired/CVE-2010-1162 (+1/-0)
retired/CVE-2010-1169 (+1/-0)
retired/CVE-2010-1170 (+1/-0)
retired/CVE-2010-1173 (+1/-0)
retired/CVE-2010-1187 (+1/-0)
retired/CVE-2010-1189 (+1/-0)
retired/CVE-2010-1190 (+1/-0)
retired/CVE-2010-1196 (+1/-0)
retired/CVE-2010-1197 (+1/-0)
retired/CVE-2010-1198 (+1/-0)
retired/CVE-2010-1199 (+1/-0)
retired/CVE-2010-1200 (+1/-0)
retired/CVE-2010-1201 (+1/-0)
retired/CVE-2010-1202 (+1/-0)
retired/CVE-2010-1203 (+1/-0)
retired/CVE-2010-1205 (+1/-0)
retired/CVE-2010-1238 (+1/-0)
retired/CVE-2010-1321 (+1/-0)
retired/CVE-2010-1323 (+1/-0)
retired/CVE-2010-1326 (+1/-0)
retired/CVE-2010-1386 (+1/-0)
retired/CVE-2010-1431 (+1/-0)
retired/CVE-2010-1437 (+1/-0)
retired/CVE-2010-1446 (+1/-0)
retired/CVE-2010-1447 (+3/-0)
retired/CVE-2010-1451 (+1/-0)
retired/CVE-2010-1457 (+1/-0)
retired/CVE-2010-1512 (+1/-0)
retired/CVE-2010-1620 (+1/-0)
retired/CVE-2010-1621 (+1/-0)
retired/CVE-2010-1623 (+1/-0)
retired/CVE-2010-1626 (+1/-0)
retired/CVE-2010-1642 (+1/-0)
retired/CVE-2010-1646 (+1/-0)
retired/CVE-2010-1664 (+1/-0)
retired/CVE-2010-1665 (+1/-0)
retired/CVE-2010-1666 (+1/-0)
retired/CVE-2010-1673 (+1/-0)
retired/CVE-2010-1674 (+1/-0)
retired/CVE-2010-1675 (+1/-0)
retired/CVE-2010-1676 (+1/-0)
retired/CVE-2010-1678 (+1/-0)
retired/CVE-2010-1679 (+1/-0)
retired/CVE-2010-1748 (+1/-0)
retired/CVE-2010-1760 (+1/-0)
retired/CVE-2010-1767 (+1/-0)
retired/CVE-2010-1783 (+1/-0)
retired/CVE-2010-1848 (+1/-0)
retired/CVE-2010-1849 (+1/-0)
retired/CVE-2010-1850 (+1/-0)
retired/CVE-2010-1917 (+1/-0)
retired/CVE-2010-1938 (+1/-0)
retired/CVE-2010-1975 (+1/-0)
retired/CVE-2010-2006 (+1/-0)
retired/CVE-2010-2008 (+1/-0)
retired/CVE-2010-2061 (+1/-0)
retired/CVE-2010-2063 (+1/-0)
retired/CVE-2010-2064 (+1/-0)
retired/CVE-2010-2080 (+1/-0)
retired/CVE-2010-2092 (+1/-0)
retired/CVE-2010-2195 (+1/-0)
retired/CVE-2010-2225 (+1/-0)
retired/CVE-2010-2226 (+1/-0)
retired/CVE-2010-2227 (+1/-0)
retired/CVE-2010-2237 (+2/-0)
retired/CVE-2010-2238 (+2/-0)
retired/CVE-2010-2239 (+2/-0)
retired/CVE-2010-2240 (+1/-0)
retired/CVE-2010-2242 (+2/-0)
retired/CVE-2010-2243 (+1/-0)
retired/CVE-2010-2244 (+1/-0)
retired/CVE-2010-2247 (+1/-0)
retired/CVE-2010-2248 (+1/-0)
retired/CVE-2010-2249 (+1/-0)
retired/CVE-2010-2250 (+1/-0)
retired/CVE-2010-2320 (+2/-0)
retired/CVE-2010-2431 (+1/-0)
retired/CVE-2010-2432 (+1/-0)
retired/CVE-2010-2446 (+1/-0)
retired/CVE-2010-2447 (+1/-0)
retired/CVE-2010-2448 (+1/-0)
retired/CVE-2010-2449 (+1/-0)
retired/CVE-2010-2450 (+1/-0)
retired/CVE-2010-2471 (+1/-0)
retired/CVE-2010-2472 (+1/-0)
retired/CVE-2010-2473 (+1/-0)
retired/CVE-2010-2476 (+1/-0)
retired/CVE-2010-2482 (+1/-0)
retired/CVE-2010-2487 (+1/-0)
retired/CVE-2010-2488 (+1/-0)
retired/CVE-2010-2490 (+1/-0)
retired/CVE-2010-2497 (+1/-0)
retired/CVE-2010-2498 (+1/-0)
retired/CVE-2010-2499 (+1/-0)
retired/CVE-2010-2500 (+1/-0)
retired/CVE-2010-2519 (+1/-0)
retired/CVE-2010-2520 (+1/-0)
retired/CVE-2010-2521 (+1/-0)
retired/CVE-2010-2527 (+1/-0)
retired/CVE-2010-2531 (+1/-0)
retired/CVE-2010-2546 (+1/-0)
retired/CVE-2010-2548 (+1/-0)
retired/CVE-2010-2575 (+1/-0)
retired/CVE-2010-2595 (+1/-0)
retired/CVE-2010-2597 (+1/-0)
retired/CVE-2010-2630 (+1/-0)
retired/CVE-2010-2640 (+1/-0)
retired/CVE-2010-2641 (+1/-0)
retired/CVE-2010-2642 (+1/-0)
retired/CVE-2010-2643 (+1/-0)
retired/CVE-2010-2647 (+1/-0)
retired/CVE-2010-2760 (+1/-0)
retired/CVE-2010-2763 (+1/-0)
retired/CVE-2010-2765 (+1/-0)
retired/CVE-2010-2766 (+1/-0)
retired/CVE-2010-2767 (+1/-0)
retired/CVE-2010-2768 (+1/-0)
retired/CVE-2010-2769 (+1/-0)
retired/CVE-2010-2783 (+1/-0)
retired/CVE-2010-2798 (+1/-0)
retired/CVE-2010-2799 (+1/-0)
retired/CVE-2010-2803 (+1/-0)
retired/CVE-2010-2810 (+1/-0)
retired/CVE-2010-2813 (+1/-0)
retired/CVE-2010-2891 (+2/-0)
retired/CVE-2010-2901 (+1/-0)
retired/CVE-2010-2935 (+1/-0)
retired/CVE-2010-2936 (+1/-0)
retired/CVE-2010-2939 (+1/-0)
retired/CVE-2010-2941 (+1/-0)
retired/CVE-2010-2948 (+1/-0)
retired/CVE-2010-2949 (+1/-0)
retired/CVE-2010-2950 (+1/-0)
retired/CVE-2010-2953 (+1/-0)
retired/CVE-2010-2955 (+1/-0)
retired/CVE-2010-2959 (+1/-0)
retired/CVE-2010-2961 (+1/-0)
retired/CVE-2010-2963 (+1/-0)
retired/CVE-2010-2969 (+1/-0)
retired/CVE-2010-2970 (+1/-0)
retired/CVE-2010-2971 (+1/-0)
retired/CVE-2010-3015 (+1/-0)
retired/CVE-2010-3053 (+1/-0)
retired/CVE-2010-3054 (+1/-0)
retired/CVE-2010-3055 (+1/-0)
retired/CVE-2010-3056 (+1/-0)
retired/CVE-2010-3067 (+1/-0)
retired/CVE-2010-3072 (+1/-0)
retired/CVE-2010-3076 (+1/-0)
retired/CVE-2010-3089 (+1/-0)
retired/CVE-2010-3091 (+1/-0)
retired/CVE-2010-3092 (+1/-0)
retired/CVE-2010-3093 (+1/-0)
retired/CVE-2010-3094 (+1/-0)
retired/CVE-2010-3095 (+1/-0)
retired/CVE-2010-3167 (+1/-0)
retired/CVE-2010-3168 (+1/-0)
retired/CVE-2010-3169 (+1/-0)
retired/CVE-2010-3170 (+1/-0)
retired/CVE-2010-3173 (+1/-0)
retired/CVE-2010-3174 (+1/-0)
retired/CVE-2010-3176 (+1/-0)
retired/CVE-2010-3177 (+1/-0)
retired/CVE-2010-3178 (+1/-0)
retired/CVE-2010-3179 (+1/-0)
retired/CVE-2010-3180 (+1/-0)
retired/CVE-2010-3183 (+1/-0)
retired/CVE-2010-3198 (+1/-0)
retired/CVE-2010-3275 (+1/-0)
retired/CVE-2010-3276 (+1/-0)
retired/CVE-2010-3292 (+1/-0)
retired/CVE-2010-3293 (+1/-0)
retired/CVE-2010-3296 (+1/-0)
retired/CVE-2010-3297 (+1/-0)
retired/CVE-2010-3299 (+1/-0)
retired/CVE-2010-3305 (+1/-0)
retired/CVE-2010-3310 (+1/-0)
retired/CVE-2010-3311 (+1/-0)
retired/CVE-2010-3313 (+1/-0)
retired/CVE-2010-3314 (+1/-0)
retired/CVE-2010-3315 (+2/-0)
retired/CVE-2010-3359 (+1/-0)
retired/CVE-2010-3373 (+1/-0)
retired/CVE-2010-3375 (+1/-0)
retired/CVE-2010-3429 (+1/-0)
retired/CVE-2010-3432 (+1/-0)
retired/CVE-2010-3433 (+1/-0)
retired/CVE-2010-3434 (+1/-0)
retired/CVE-2010-3436 (+1/-0)
retired/CVE-2010-3437 (+1/-0)
retired/CVE-2010-3438 (+1/-0)
retired/CVE-2010-3439 (+1/-0)
retired/CVE-2010-3440 (+1/-0)
retired/CVE-2010-3442 (+1/-0)
retired/CVE-2010-3445 (+1/-0)
retired/CVE-2010-3448 (+1/-0)
retired/CVE-2010-3450 (+1/-0)
retired/CVE-2010-3451 (+1/-0)
retired/CVE-2010-3452 (+1/-0)
retired/CVE-2010-3453 (+1/-0)
retired/CVE-2010-3454 (+1/-0)
retired/CVE-2010-3476 (+1/-0)
retired/CVE-2010-3477 (+1/-0)
retired/CVE-2010-3493 (+1/-0)
retired/CVE-2010-3495 (+1/-0)
retired/CVE-2010-3613 (+1/-0)
retired/CVE-2010-3614 (+1/-0)
retired/CVE-2010-3659 (+1/-0)
retired/CVE-2010-3660 (+1/-0)
retired/CVE-2010-3661 (+1/-0)
retired/CVE-2010-3662 (+1/-0)
retired/CVE-2010-3663 (+1/-0)
retired/CVE-2010-3664 (+1/-0)
retired/CVE-2010-3665 (+1/-0)
retired/CVE-2010-3666 (+1/-0)
retired/CVE-2010-3667 (+1/-0)
retired/CVE-2010-3668 (+1/-0)
retired/CVE-2010-3669 (+1/-0)
retired/CVE-2010-3670 (+1/-0)
retired/CVE-2010-3671 (+1/-0)
retired/CVE-2010-3672 (+1/-0)
retired/CVE-2010-3673 (+1/-0)
retired/CVE-2010-3674 (+1/-0)
retired/CVE-2010-3677 (+2/-0)
retired/CVE-2010-3678 (+1/-0)
retired/CVE-2010-3679 (+1/-0)
retired/CVE-2010-3680 (+2/-0)
retired/CVE-2010-3681 (+2/-0)
retired/CVE-2010-3682 (+2/-0)
retired/CVE-2010-3683 (+1/-0)
retired/CVE-2010-3685 (+1/-0)
retired/CVE-2010-3686 (+1/-0)
retired/CVE-2010-3689 (+1/-0)
retired/CVE-2010-3690 (+1/-0)
retired/CVE-2010-3691 (+1/-0)
retired/CVE-2010-3692 (+1/-0)
retired/CVE-2010-3695 (+1/-0)
retired/CVE-2010-3705 (+1/-0)
retired/CVE-2010-3714 (+1/-0)
retired/CVE-2010-3715 (+1/-0)
retired/CVE-2010-3716 (+1/-0)
retired/CVE-2010-3717 (+1/-0)
retired/CVE-2010-3718 (+1/-0)
retired/CVE-2010-3762 (+1/-0)
retired/CVE-2010-3765 (+1/-0)
retired/CVE-2010-3767 (+1/-0)
retired/CVE-2010-3769 (+1/-0)
retired/CVE-2010-3770 (+1/-0)
retired/CVE-2010-3771 (+1/-0)
retired/CVE-2010-3772 (+1/-0)
retired/CVE-2010-3773 (+1/-0)
retired/CVE-2010-3775 (+1/-0)
retired/CVE-2010-3776 (+1/-0)
retired/CVE-2010-3778 (+1/-0)
retired/CVE-2010-3814 (+2/-0)
retired/CVE-2010-3833 (+2/-0)
retired/CVE-2010-3834 (+2/-0)
retired/CVE-2010-3835 (+2/-0)
retired/CVE-2010-3836 (+2/-0)
retired/CVE-2010-3837 (+2/-0)
retired/CVE-2010-3838 (+2/-0)
retired/CVE-2010-3839 (+1/-0)
retired/CVE-2010-3840 (+2/-0)
retired/CVE-2010-3844 (+1/-0)
retired/CVE-2010-3847 (+1/-0)
retired/CVE-2010-3848 (+1/-0)
retired/CVE-2010-3849 (+1/-0)
retired/CVE-2010-3850 (+1/-0)
retired/CVE-2010-3855 (+1/-0)
retired/CVE-2010-3856 (+1/-0)
retired/CVE-2010-3858 (+1/-0)
retired/CVE-2010-3859 (+1/-0)
retired/CVE-2010-3864 (+1/-0)
retired/CVE-2010-3867 (+1/-0)
retired/CVE-2010-3872 (+1/-0)
retired/CVE-2010-3873 (+1/-0)
retired/CVE-2010-3874 (+1/-0)
retired/CVE-2010-3875 (+1/-0)
retired/CVE-2010-3876 (+1/-0)
retired/CVE-2010-3877 (+1/-0)
retired/CVE-2010-3879 (+1/-0)
retired/CVE-2010-3880 (+1/-0)
retired/CVE-2010-3908 (+1/-0)
retired/CVE-2010-4008 (+1/-0)
retired/CVE-2010-4015 (+1/-0)
retired/CVE-2010-4040 (+1/-0)
retired/CVE-2010-4068 (+1/-0)
retired/CVE-2010-4072 (+1/-0)
retired/CVE-2010-4073 (+1/-0)
retired/CVE-2010-4074 (+1/-0)
retired/CVE-2010-4078 (+1/-0)
retired/CVE-2010-4079 (+1/-0)
retired/CVE-2010-4080 (+1/-0)
retired/CVE-2010-4081 (+1/-0)
retired/CVE-2010-4083 (+1/-0)
retired/CVE-2010-4164 (+1/-0)
retired/CVE-2010-4170 (+1/-0)
retired/CVE-2010-4171 (+1/-0)
retired/CVE-2010-4177 (+1/-0)
retired/CVE-2010-4178 (+1/-0)
retired/CVE-2010-4180 (+1/-0)
retired/CVE-2010-4199 (+1/-0)
retired/CVE-2010-4237 (+1/-0)
retired/CVE-2010-4245 (+1/-0)
retired/CVE-2010-4253 (+1/-0)
retired/CVE-2010-4259 (+1/-0)
retired/CVE-2010-4260 (+1/-0)
retired/CVE-2010-4261 (+1/-0)
retired/CVE-2010-4267 (+1/-0)
retired/CVE-2010-4329 (+1/-0)
retired/CVE-2010-4337 (+1/-0)
retired/CVE-2010-4344 (+1/-0)
retired/CVE-2010-4345 (+1/-0)
retired/CVE-2010-4351 (+1/-0)
retired/CVE-2010-4352 (+1/-0)
retired/CVE-2010-4448 (+1/-0)
retired/CVE-2010-4450 (+1/-0)
retired/CVE-2010-4465 (+1/-0)
retired/CVE-2010-4469 (+1/-0)
retired/CVE-2010-4470 (+1/-0)
retired/CVE-2010-4471 (+1/-0)
retired/CVE-2010-4472 (+1/-0)
retired/CVE-2010-4476 (+1/-0)
retired/CVE-2010-4479 (+1/-0)
retired/CVE-2010-4480 (+1/-0)
retired/CVE-2010-4481 (+1/-0)
retired/CVE-2010-4492 (+1/-0)
retired/CVE-2010-4493 (+1/-0)
retired/CVE-2010-4494 (+1/-0)
retired/CVE-2010-4531 (+1/-0)
retired/CVE-2010-4532 (+1/-0)
retired/CVE-2010-4533 (+1/-0)
retired/CVE-2010-4538 (+1/-0)
retired/CVE-2010-4540 (+1/-0)
retired/CVE-2010-4541 (+1/-0)
retired/CVE-2010-4542 (+1/-0)
retired/CVE-2010-4543 (+1/-0)
retired/CVE-2010-4554 (+1/-0)
retired/CVE-2010-4555 (+1/-0)
retired/CVE-2010-4577 (+1/-0)
retired/CVE-2010-4578 (+1/-0)
retired/CVE-2010-4643 (+1/-0)
retired/CVE-2010-4645 (+1/-0)
retired/CVE-2010-4652 (+1/-0)
retired/CVE-2010-4653 (+1/-0)
retired/CVE-2010-4657 (+2/-0)
retired/CVE-2010-4661 (+1/-0)
retired/CVE-2010-4665 (+1/-0)
retired/CVE-2010-4704 (+2/-0)
retired/CVE-2010-4705 (+1/-0)
retired/CVE-2010-4802 (+1/-0)
retired/CVE-2010-4803 (+1/-0)
retired/CVE-2010-4817 (+2/-0)
retired/CVE-2010-5077 (+1/-0)
retired/CVE-2010-5108 (+1/-0)
retired/CVE-2010-5312 (+2/-0)
retired/CVE-2011-0001 (+1/-0)
retired/CVE-2011-0007 (+1/-0)
retired/CVE-2011-0009 (+1/-0)
retired/CVE-2011-0011 (+1/-0)
retired/CVE-2011-0013 (+1/-0)
retired/CVE-2011-0014 (+1/-0)
retired/CVE-2011-0015 (+1/-0)
retired/CVE-2011-0016 (+1/-0)
retired/CVE-2011-0017 (+1/-0)
retired/CVE-2011-0025 (+1/-0)
retired/CVE-2011-0050 (+1/-0)
retired/CVE-2011-0064 (+1/-0)
retired/CVE-2011-0065 (+3/-0)
retired/CVE-2011-0066 (+3/-0)
retired/CVE-2011-0067 (+3/-0)
retired/CVE-2011-0069 (+3/-0)
retired/CVE-2011-0070 (+3/-0)
retired/CVE-2011-0071 (+3/-0)
retired/CVE-2011-0072 (+3/-0)
retired/CVE-2011-0073 (+3/-0)
retired/CVE-2011-0074 (+3/-0)
retired/CVE-2011-0075 (+3/-0)
retired/CVE-2011-0077 (+3/-0)
retired/CVE-2011-0078 (+3/-0)
retired/CVE-2011-0080 (+3/-0)
retired/CVE-2011-0081 (+3/-0)
retired/CVE-2011-0083 (+3/-0)
retired/CVE-2011-0084 (+3/-0)
retired/CVE-2011-0085 (+3/-0)
retired/CVE-2011-0191 (+1/-0)
retired/CVE-2011-0192 (+1/-0)
retired/CVE-2011-0216 (+1/-0)
retired/CVE-2011-0226 (+1/-0)
retired/CVE-2011-0402 (+1/-0)
retired/CVE-2011-0411 (+1/-0)
retired/CVE-2011-0413 (+1/-0)
retired/CVE-2011-0414 (+1/-0)
retired/CVE-2011-0420 (+1/-0)
retired/CVE-2011-0421 (+1/-0)
retired/CVE-2011-0427 (+1/-0)
retired/CVE-2011-0428 (+1/-0)
retired/CVE-2011-0430 (+1/-0)
retired/CVE-2011-0431 (+1/-0)
retired/CVE-2011-0432 (+1/-0)
retired/CVE-2011-0434 (+1/-0)
retired/CVE-2011-0435 (+1/-0)
retired/CVE-2011-0436 (+1/-0)
retired/CVE-2011-0437 (+1/-0)
retired/CVE-2011-0439 (+1/-0)
retired/CVE-2011-0440 (+1/-0)
retired/CVE-2011-0446 (+1/-0)
retired/CVE-2011-0447 (+1/-0)
retired/CVE-2011-0465 (+1/-0)
retired/CVE-2011-0474 (+1/-0)
retired/CVE-2011-0480 (+1/-0)
retired/CVE-2011-0482 (+1/-0)
retired/CVE-2011-0495 (+1/-0)
retired/CVE-2011-0520 (+1/-0)
retired/CVE-2011-0523 (+1/-0)
retired/CVE-2011-0524 (+1/-0)
retired/CVE-2011-0529 (+1/-0)
retired/CVE-2011-0530 (+1/-0)
retired/CVE-2011-0531 (+1/-0)
retired/CVE-2011-0534 (+1/-0)
retired/CVE-2011-0538 (+1/-0)
retired/CVE-2011-0544 (+1/-0)
retired/CVE-2011-0696 (+1/-0)
retired/CVE-2011-0697 (+1/-0)
retired/CVE-2011-0700 (+1/-0)
retired/CVE-2011-0701 (+1/-0)
retired/CVE-2011-0703 (+1/-0)
retired/CVE-2011-0706 (+1/-0)
retired/CVE-2011-0707 (+1/-0)
retired/CVE-2011-0708 (+1/-0)
retired/CVE-2011-0713 (+1/-0)
retired/CVE-2011-0715 (+1/-0)
retired/CVE-2011-0719 (+1/-0)
retired/CVE-2011-0721 (+1/-0)
retired/CVE-2011-0722 (+1/-0)
retired/CVE-2011-0723 (+1/-0)
retired/CVE-2011-0725 (+1/-0)
retired/CVE-2011-0727 (+1/-0)
retired/CVE-2011-0730 (+2/-0)
retired/CVE-2011-0762 (+1/-0)
retired/CVE-2011-0777 (+1/-0)
retired/CVE-2011-0778 (+2/-0)
retired/CVE-2011-0779 (+1/-0)
retired/CVE-2011-0783 (+1/-0)
retired/CVE-2011-0862 (+1/-0)
retired/CVE-2011-0864 (+1/-0)
retired/CVE-2011-0865 (+1/-0)
retired/CVE-2011-0867 (+1/-0)
retired/CVE-2011-0868 (+1/-0)
retired/CVE-2011-0869 (+1/-0)
retired/CVE-2011-0871 (+1/-0)
retired/CVE-2011-0904 (+1/-0)
retired/CVE-2011-0905 (+1/-0)
retired/CVE-2011-0981 (+1/-0)
retired/CVE-2011-0983 (+1/-0)
retired/CVE-2011-0984 (+1/-0)
retired/CVE-2011-0985 (+1/-0)
retired/CVE-2011-0987 (+1/-0)
retired/CVE-2011-0997 (+2/-0)
retired/CVE-2011-1000 (+1/-0)
retired/CVE-2011-1002 (+1/-0)
retired/CVE-2011-1018 (+1/-0)
retired/CVE-2011-1028 (+1/-0)
retired/CVE-2011-1070 (+1/-0)
retired/CVE-2011-1072 (+1/-0)
retired/CVE-2011-1133 (+1/-0)
retired/CVE-2011-1134 (+1/-0)
retired/CVE-2011-1135 (+1/-0)
retired/CVE-2011-1136 (+2/-0)
retired/CVE-2011-1137 (+1/-0)
retired/CVE-2011-1139 (+1/-0)
retired/CVE-2011-1140 (+1/-0)
retired/CVE-2011-1141 (+1/-0)
retired/CVE-2011-1145 (+1/-0)
retired/CVE-2011-1146 (+1/-0)
retired/CVE-2011-1147 (+1/-0)
retired/CVE-2011-1153 (+1/-0)
retired/CVE-2011-1167 (+1/-0)
retired/CVE-2011-1174 (+1/-0)
retired/CVE-2011-1175 (+1/-0)
retired/CVE-2011-1184 (+1/-0)
retired/CVE-2011-1290 (+1/-0)
retired/CVE-2011-1292 (+1/-0)
retired/CVE-2011-1293 (+1/-0)
retired/CVE-2011-1401 (+1/-0)
retired/CVE-2011-1402 (+1/-0)
retired/CVE-2011-1403 (+1/-0)
retired/CVE-2011-1404 (+1/-0)
retired/CVE-2011-1405 (+1/-0)
retired/CVE-2011-1406 (+1/-0)
retired/CVE-2011-1407 (+1/-0)
retired/CVE-2011-1408 (+1/-0)
retired/CVE-2011-1409 (+1/-0)
retired/CVE-2011-1440 (+1/-0)
retired/CVE-2011-1444 (+1/-0)
retired/CVE-2011-1466 (+1/-0)
retired/CVE-2011-1471 (+1/-0)
retired/CVE-2011-1485 (+1/-0)
retired/CVE-2011-1486 (+1/-0)
retired/CVE-2011-1487 (+1/-0)
retired/CVE-2011-1488 (+1/-0)
retired/CVE-2011-1489 (+1/-0)
retired/CVE-2011-1490 (+1/-0)
retired/CVE-2011-1496 (+1/-0)
retired/CVE-2011-1507 (+1/-0)
retired/CVE-2011-1518 (+1/-0)
retired/CVE-2011-1522 (+1/-0)
retired/CVE-2011-1526 (+1/-0)
retired/CVE-2011-1574 (+1/-0)
retired/CVE-2011-1587 (+1/-0)
retired/CVE-2011-1588 (+1/-0)
retired/CVE-2011-1589 (+1/-0)
retired/CVE-2011-1590 (+1/-0)
retired/CVE-2011-1599 (+1/-0)
retired/CVE-2011-1684 (+1/-0)
retired/CVE-2011-1685 (+1/-0)
retired/CVE-2011-1686 (+1/-0)
retired/CVE-2011-1687 (+1/-0)
retired/CVE-2011-1688 (+1/-0)
retired/CVE-2011-1689 (+1/-0)
retired/CVE-2011-1690 (+1/-0)
retired/CVE-2011-1720 (+1/-0)
retired/CVE-2011-1750 (+1/-0)
retired/CVE-2011-1752 (+1/-0)
retired/CVE-2011-1753 (+1/-0)
retired/CVE-2011-1754 (+1/-0)
retired/CVE-2011-1756 (+1/-0)
retired/CVE-2011-1760 (+1/-0)
retired/CVE-2011-1761 (+1/-0)
retired/CVE-2011-1764 (+1/-0)
retired/CVE-2011-1777 (+1/-0)
retired/CVE-2011-1778 (+1/-0)
retired/CVE-2011-1782 (+1/-0)
retired/CVE-2011-1783 (+1/-0)
retired/CVE-2011-1797 (+1/-0)
retired/CVE-2011-1799 (+1/-0)
retired/CVE-2011-1841 (+1/-0)
retired/CVE-2011-1910 (+1/-0)
retired/CVE-2011-1921 (+1/-0)
retired/CVE-2011-1926 (+1/-0)
retired/CVE-2011-1929 (+1/-0)
retired/CVE-2011-1930 (+1/-0)
retired/CVE-2011-1933 (+1/-0)
retired/CVE-2011-1934 (+1/-0)
retired/CVE-2011-1935 (+1/-0)
retired/CVE-2011-1938 (+1/-0)
retired/CVE-2011-1939 (+1/-0)
retired/CVE-2011-1940 (+1/-0)
retired/CVE-2011-1944 (+1/-0)
retired/CVE-2011-1945 (+1/-0)
retired/CVE-2011-1957 (+1/-0)
retired/CVE-2011-1958 (+1/-0)
retired/CVE-2011-1959 (+1/-0)
retired/CVE-2011-2023 (+1/-0)
retired/CVE-2011-2174 (+1/-0)
retired/CVE-2011-2175 (+1/-0)
retired/CVE-2011-2187 (+1/-0)
retired/CVE-2011-2189 (+1/-0)
retired/CVE-2011-2192 (+1/-0)
retired/CVE-2011-2194 (+1/-0)
retired/CVE-2011-2202 (+1/-0)
retired/CVE-2011-2204 (+1/-0)
retired/CVE-2011-2207 (+1/-0)
retired/CVE-2011-2212 (+1/-0)
retired/CVE-2011-2262 (+1/-0)
retired/CVE-2011-2359 (+1/-0)
retired/CVE-2011-2362 (+3/-0)
retired/CVE-2011-2363 (+3/-0)
retired/CVE-2011-2365 (+3/-0)
retired/CVE-2011-2371 (+3/-0)
retired/CVE-2011-2372 (+3/-0)
retired/CVE-2011-2373 (+3/-0)
retired/CVE-2011-2374 (+3/-0)
retired/CVE-2011-2376 (+3/-0)
retired/CVE-2011-2378 (+3/-0)
retired/CVE-2011-2464 (+1/-0)
retired/CVE-2011-2471 (+1/-0)
retired/CVE-2011-2472 (+1/-0)
retired/CVE-2011-2473 (+1/-0)
retired/CVE-2011-2480 (+1/-0)
retired/CVE-2011-2483 (+2/-0)
retired/CVE-2011-2489 (+1/-0)
retired/CVE-2011-2490 (+1/-0)
retired/CVE-2011-2498 (+1/-0)
retired/CVE-2011-2501 (+1/-0)
retired/CVE-2011-2503 (+1/-0)
retired/CVE-2011-2505 (+1/-0)
retired/CVE-2011-2506 (+1/-0)
retired/CVE-2011-2507 (+1/-0)
retired/CVE-2011-2508 (+1/-0)
retired/CVE-2011-2511 (+1/-0)
retired/CVE-2011-2512 (+1/-0)
retired/CVE-2011-2515 (+1/-0)
retired/CVE-2011-2516 (+1/-0)
retired/CVE-2011-2522 (+1/-0)
retired/CVE-2011-2523 (+1/-0)
retired/CVE-2011-2524 (+1/-0)
retired/CVE-2011-2526 (+1/-0)
retired/CVE-2011-2527 (+2/-0)
retired/CVE-2011-2529 (+1/-0)
retired/CVE-2011-2535 (+1/-0)
retired/CVE-2011-2642 (+1/-0)
retired/CVE-2011-2665 (+1/-0)
retired/CVE-2011-2683 (+1/-0)
retired/CVE-2011-2684 (+2/-0)
retired/CVE-2011-2690 (+1/-0)
retired/CVE-2011-2691 (+1/-0)
retired/CVE-2011-2692 (+1/-0)
retired/CVE-2011-2694 (+1/-0)
retired/CVE-2011-2696 (+1/-0)
retired/CVE-2011-2719 (+1/-0)
retired/CVE-2011-2726 (+1/-0)
retired/CVE-2011-2748 (+1/-0)
retired/CVE-2011-2749 (+1/-0)
retired/CVE-2011-2752 (+1/-0)
retired/CVE-2011-2753 (+1/-0)
retired/CVE-2011-2767 (+1/-0)
retired/CVE-2011-2768 (+1/-0)
retired/CVE-2011-2769 (+1/-0)
retired/CVE-2011-2771 (+1/-0)
retired/CVE-2011-2772 (+1/-0)
retired/CVE-2011-2773 (+1/-0)
retired/CVE-2011-2778 (+1/-0)
retired/CVE-2011-2800 (+1/-0)
retired/CVE-2011-2818 (+1/-0)
retired/CVE-2011-2821 (+1/-0)
retired/CVE-2011-2834 (+1/-0)
retired/CVE-2011-2895 (+1/-0)
retired/CVE-2011-2897 (+1/-0)
retired/CVE-2011-2902 (+1/-0)
retired/CVE-2011-2910 (+1/-0)
retired/CVE-2011-2911 (+1/-0)
retired/CVE-2011-2912 (+1/-0)
retired/CVE-2011-2913 (+1/-0)
retired/CVE-2011-2914 (+1/-0)
retired/CVE-2011-2915 (+1/-0)
retired/CVE-2011-2916 (+1/-0)
retired/CVE-2011-2921 (+1/-0)
retired/CVE-2011-2922 (+1/-0)
retired/CVE-2011-2923 (+1/-0)
retired/CVE-2011-2924 (+1/-0)
retired/CVE-2011-2979 (+1/-0)
retired/CVE-2011-2981 (+3/-0)
retired/CVE-2011-2982 (+3/-0)
retired/CVE-2011-2983 (+3/-0)
retired/CVE-2011-2984 (+3/-0)
retired/CVE-2011-2995 (+3/-0)
retired/CVE-2011-2998 (+3/-0)
retired/CVE-2011-2999 (+3/-0)
retired/CVE-2011-3000 (+3/-0)
retired/CVE-2011-3045 (+1/-0)
retired/CVE-2011-3079 (+1/-0)
retired/CVE-2011-3122 (+1/-0)
retired/CVE-2011-3125 (+1/-0)
retired/CVE-2011-3126 (+1/-0)
retired/CVE-2011-3127 (+1/-0)
retired/CVE-2011-3128 (+1/-0)
retired/CVE-2011-3129 (+1/-0)
retired/CVE-2011-3130 (+1/-0)
retired/CVE-2011-3131 (+1/-0)
retired/CVE-2011-3146 (+1/-0)
retired/CVE-2011-3152 (+1/-0)
retired/CVE-2011-3153 (+1/-0)
retired/CVE-2011-3154 (+1/-0)
retired/CVE-2011-3181 (+1/-0)
retired/CVE-2011-3190 (+1/-0)
retired/CVE-2011-3195 (+1/-0)
retired/CVE-2011-3196 (+1/-0)
retired/CVE-2011-3197 (+1/-0)
retired/CVE-2011-3198 (+1/-0)
retired/CVE-2011-3199 (+1/-0)
retired/CVE-2011-3211 (+1/-0)
retired/CVE-2011-3341 (+1/-0)
retired/CVE-2011-3342 (+1/-0)
retired/CVE-2011-3343 (+1/-0)
retired/CVE-2011-3349 (+2/-0)
retired/CVE-2011-3350 (+1/-0)
retired/CVE-2011-3351 (+1/-0)
retired/CVE-2011-3355 (+1/-0)
retired/CVE-2011-3357 (+1/-0)
retired/CVE-2011-3358 (+1/-0)
retired/CVE-2011-3368 (+1/-0)
retired/CVE-2011-3374 (+1/-0)
retired/CVE-2011-3375 (+1/-0)
retired/CVE-2011-3377 (+1/-0)
retired/CVE-2011-3389 (+1/-0)
retired/CVE-2011-3563 (+1/-0)
retired/CVE-2011-3583 (+1/-0)
retired/CVE-2011-3584 (+1/-0)
retired/CVE-2011-3596 (+1/-0)
retired/CVE-2011-3600 (+1/-0)
retired/CVE-2011-3602 (+1/-0)
retired/CVE-2011-3604 (+1/-0)
retired/CVE-2011-3605 (+1/-0)
retired/CVE-2011-3606 (+1/-0)
retired/CVE-2011-3607 (+1/-0)
retired/CVE-2011-3609 (+1/-0)
retired/CVE-2011-3616 (+1/-0)
retired/CVE-2011-3617 (+1/-0)
retired/CVE-2011-3618 (+1/-0)
retired/CVE-2011-3624 (+1/-0)
retired/CVE-2011-3628 (+1/-0)
retired/CVE-2011-3630 (+1/-0)
retired/CVE-2011-3631 (+1/-0)
retired/CVE-2011-3632 (+1/-0)
retired/CVE-2011-3634 (+1/-0)
retired/CVE-2011-3639 (+1/-0)
retired/CVE-2011-3642 (+1/-0)
retired/CVE-2011-3670 (+3/-0)
retired/CVE-2011-3848 (+1/-0)
retired/CVE-2011-3869 (+2/-0)
retired/CVE-2011-3870 (+2/-0)
retired/CVE-2011-3871 (+2/-0)
retired/CVE-2011-3872 (+1/-0)
retired/CVE-2011-3892 (+1/-0)
retired/CVE-2011-3895 (+1/-0)
retired/CVE-2011-3905 (+1/-0)
retired/CVE-2011-3919 (+1/-0)
retired/CVE-2011-3923 (+1/-0)
retired/CVE-2011-3929 (+1/-0)
retired/CVE-2011-3936 (+1/-0)
retired/CVE-2011-3940 (+1/-0)
retired/CVE-2011-3944 (+1/-0)
retired/CVE-2011-3947 (+1/-0)
retired/CVE-2011-3951 (+1/-0)
retired/CVE-2011-3952 (+1/-0)
retired/CVE-2011-4076 (+1/-0)
retired/CVE-2011-4082 (+1/-0)
retired/CVE-2011-4086 (+1/-0)
retired/CVE-2011-4090 (+1/-0)
retired/CVE-2011-4103 (+1/-0)
retired/CVE-2011-4107 (+1/-0)
retired/CVE-2011-4108 (+1/-0)
retired/CVE-2011-4109 (+1/-0)
retired/CVE-2011-4118 (+2/-0)
retired/CVE-2011-4121 (+1/-0)
retired/CVE-2011-4125 (+1/-0)
retired/CVE-2011-4136 (+1/-0)
retired/CVE-2011-4137 (+1/-0)
retired/CVE-2011-4138 (+1/-0)
retired/CVE-2011-4139 (+1/-0)
retired/CVE-2011-4308 (+1/-0)
retired/CVE-2011-4313 (+1/-0)
retired/CVE-2011-4317 (+1/-0)
retired/CVE-2011-4328 (+1/-0)
retired/CVE-2011-4350 (+1/-0)
retired/CVE-2011-4354 (+1/-0)
retired/CVE-2011-4362 (+1/-0)
retired/CVE-2011-4407 (+1/-0)
retired/CVE-2011-4516 (+1/-0)
retired/CVE-2011-4517 (+1/-0)
retired/CVE-2011-4528 (+1/-0)
retired/CVE-2011-4539 (+1/-0)
retired/CVE-2011-4566 (+1/-0)
retired/CVE-2011-4576 (+1/-0)
retired/CVE-2011-4578 (+1/-0)
retired/CVE-2011-4584 (+1/-0)
retired/CVE-2011-4585 (+1/-0)
retired/CVE-2011-4586 (+1/-0)
retired/CVE-2011-4587 (+1/-0)
retired/CVE-2011-4588 (+1/-0)
retired/CVE-2011-4596 (+2/-0)
retired/CVE-2011-4599 (+1/-0)
retired/CVE-2011-4613 (+1/-0)
retired/CVE-2011-4619 (+1/-0)
retired/CVE-2011-4625 (+1/-0)
retired/CVE-2011-4626 (+1/-0)
retired/CVE-2011-4627 (+1/-0)
retired/CVE-2011-4628 (+1/-0)
retired/CVE-2011-4629 (+1/-0)
retired/CVE-2011-4630 (+1/-0)
retired/CVE-2011-4631 (+1/-0)
retired/CVE-2011-4632 (+1/-0)
retired/CVE-2011-4858 (+1/-0)
retired/CVE-2011-4869 (+1/-0)
retired/CVE-2011-4885 (+1/-0)
retired/CVE-2011-4900 (+1/-0)
retired/CVE-2011-4901 (+1/-0)
retired/CVE-2011-4902 (+1/-0)
retired/CVE-2011-4903 (+1/-0)
retired/CVE-2011-4904 (+1/-0)
retired/CVE-2011-4915 (+1/-0)
retired/CVE-2011-4919 (+1/-0)
retired/CVE-2011-4924 (+1/-0)
retired/CVE-2011-4927 (+1/-0)
retired/CVE-2011-4928 (+1/-0)
retired/CVE-2011-4929 (+1/-0)
retired/CVE-2011-4952 (+1/-0)
retired/CVE-2011-4954 (+1/-0)
retired/CVE-2011-4956 (+1/-0)
retired/CVE-2011-4957 (+1/-0)
retired/CVE-2011-4968 (+1/-0)
retired/CVE-2011-4971 (+1/-0)
retired/CVE-2011-5035 (+1/-0)
retired/CVE-2011-5036 (+1/-0)
retired/CVE-2011-5062 (+1/-0)
retired/CVE-2011-5063 (+1/-0)
retired/CVE-2011-5064 (+1/-0)
retired/CVE-2011-5084 (+1/-0)
retired/CVE-2011-5085 (+1/-0)
retired/CVE-2011-5271 (+1/-0)
retired/CVE-2011-5325 (+2/-0)
retired/CVE-2011-5326 (+1/-0)
retired/CVE-2012-0022 (+1/-0)
retired/CVE-2012-0031 (+1/-0)
retired/CVE-2012-0036 (+1/-0)
retired/CVE-2012-0040 (+1/-0)
retired/CVE-2012-0046 (+1/-0)
retired/CVE-2012-0049 (+2/-0)
retired/CVE-2012-0050 (+1/-0)
retired/CVE-2012-0051 (+1/-0)
retired/CVE-2012-0053 (+1/-0)
retired/CVE-2012-0055 (+1/-0)
retired/CVE-2012-0063 (+1/-0)
retired/CVE-2012-0075 (+1/-0)
retired/CVE-2012-0087 (+1/-0)
retired/CVE-2012-0101 (+1/-0)
retired/CVE-2012-0102 (+1/-0)
retired/CVE-2012-0112 (+1/-0)
retired/CVE-2012-0113 (+1/-0)
retired/CVE-2012-0114 (+1/-0)
retired/CVE-2012-0115 (+1/-0)
retired/CVE-2012-0116 (+1/-0)
retired/CVE-2012-0117 (+1/-0)
retired/CVE-2012-0118 (+1/-0)
retired/CVE-2012-0119 (+1/-0)
retired/CVE-2012-0120 (+1/-0)
retired/CVE-2012-0208 (+1/-0)
retired/CVE-2012-0210 (+1/-0)
retired/CVE-2012-0211 (+1/-0)
retired/CVE-2012-0212 (+2/-0)
retired/CVE-2012-0213 (+1/-0)
retired/CVE-2012-0215 (+1/-0)
retired/CVE-2012-0217 (+1/-0)
retired/CVE-2012-0247 (+1/-0)
retired/CVE-2012-0248 (+1/-0)
retired/CVE-2012-0249 (+1/-0)
retired/CVE-2012-0250 (+1/-0)
retired/CVE-2012-0255 (+1/-0)
retired/CVE-2012-0259 (+1/-0)
retired/CVE-2012-0317 (+1/-0)
retired/CVE-2012-0318 (+1/-0)
retired/CVE-2012-0319 (+1/-0)
retired/CVE-2012-0320 (+1/-0)
retired/CVE-2012-0441 (+1/-0)
retired/CVE-2012-0442 (+3/-0)
retired/CVE-2012-0444 (+3/-0)
retired/CVE-2012-0449 (+3/-0)
retired/CVE-2012-0451 (+3/-0)
retired/CVE-2012-0455 (+5/-0)
retired/CVE-2012-0456 (+6/-0)
retired/CVE-2012-0457 (+3/-0)
retired/CVE-2012-0458 (+5/-0)
retired/CVE-2012-0459 (+3/-0)
retired/CVE-2012-0460 (+3/-0)
retired/CVE-2012-0461 (+5/-0)
retired/CVE-2012-0462 (+3/-0)
retired/CVE-2012-0464 (+3/-0)
retired/CVE-2012-0467 (+3/-0)
retired/CVE-2012-0470 (+3/-0)
retired/CVE-2012-0471 (+3/-0)
retired/CVE-2012-0477 (+3/-0)
retired/CVE-2012-0479 (+3/-0)
retired/CVE-2012-0484 (+1/-0)
retired/CVE-2012-0485 (+1/-0)
retired/CVE-2012-0486 (+1/-0)
retired/CVE-2012-0487 (+1/-0)
retired/CVE-2012-0488 (+1/-0)
retired/CVE-2012-0489 (+1/-0)
retired/CVE-2012-0490 (+1/-0)
retired/CVE-2012-0491 (+1/-0)
retired/CVE-2012-0492 (+1/-0)
retired/CVE-2012-0493 (+1/-0)
retired/CVE-2012-0494 (+1/-0)
retired/CVE-2012-0495 (+1/-0)
retired/CVE-2012-0496 (+1/-0)
retired/CVE-2012-0497 (+1/-0)
retired/CVE-2012-0501 (+1/-0)
retired/CVE-2012-0502 (+1/-0)
retired/CVE-2012-0503 (+1/-0)
retired/CVE-2012-0505 (+1/-0)
retired/CVE-2012-0506 (+1/-0)
retired/CVE-2012-0507 (+1/-0)
retired/CVE-2012-0785 (+1/-0)
retired/CVE-2012-0791 (+1/-0)
retired/CVE-2012-0792 (+1/-0)
retired/CVE-2012-0793 (+1/-0)
retired/CVE-2012-0794 (+1/-0)
retired/CVE-2012-0795 (+1/-0)
retired/CVE-2012-0796 (+1/-0)
retired/CVE-2012-0804 (+1/-0)
retired/CVE-2012-0805 (+1/-0)
retired/CVE-2012-0824 (+1/-0)
retired/CVE-2012-0825 (+1/-0)
retired/CVE-2012-0826 (+1/-0)
retired/CVE-2012-0830 (+1/-0)
retired/CVE-2012-0842 (+1/-0)
retired/CVE-2012-0843 (+1/-0)
retired/CVE-2012-0844 (+1/-0)
retired/CVE-2012-0851 (+1/-0)
retired/CVE-2012-0852 (+1/-0)
retired/CVE-2012-0863 (+1/-0)
retired/CVE-2012-0866 (+1/-0)
retired/CVE-2012-0867 (+1/-0)
retired/CVE-2012-0868 (+1/-0)
retired/CVE-2012-0869 (+1/-0)
retired/CVE-2012-0879 (+1/-0)
retired/CVE-2012-0920 (+1/-0)
retired/CVE-2012-0943 (+1/-0)
retired/CVE-2012-0944 (+1/-0)
retired/CVE-2012-0947 (+1/-0)
retired/CVE-2012-0950 (+1/-0)
retired/CVE-2012-0954 (+2/-0)
retired/CVE-2012-0956 (+1/-0)
retired/CVE-2012-0958 (+1/-0)
retired/CVE-2012-0959 (+1/-0)
retired/CVE-2012-0960 (+1/-0)
retired/CVE-2012-0962 (+1/-0)
retired/CVE-2012-1014 (+1/-0)
retired/CVE-2012-1015 (+1/-0)
retired/CVE-2012-1053 (+1/-0)
retired/CVE-2012-1054 (+1/-0)
retired/CVE-2012-1093 (+1/-0)
retired/CVE-2012-1099 (+1/-0)
retired/CVE-2012-1103 (+1/-0)
retired/CVE-2012-1104 (+1/-0)
retired/CVE-2012-1105 (+1/-0)
retired/CVE-2012-1111 (+1/-0)
retired/CVE-2012-1114 (+1/-0)
retired/CVE-2012-1115 (+1/-0)
retired/CVE-2012-1133 (+1/-0)
retired/CVE-2012-1134 (+1/-0)
retired/CVE-2012-1136 (+1/-0)
retired/CVE-2012-1142 (+1/-0)
retired/CVE-2012-1144 (+1/-0)
retired/CVE-2012-1151 (+1/-0)
retired/CVE-2012-1152 (+1/-0)
retired/CVE-2012-1155 (+1/-0)
retired/CVE-2012-1156 (+1/-0)
retired/CVE-2012-1157 (+1/-0)
retired/CVE-2012-1158 (+1/-0)
retired/CVE-2012-1159 (+1/-0)
retired/CVE-2012-1160 (+1/-0)
retired/CVE-2012-1161 (+1/-0)
retired/CVE-2012-1165 (+1/-0)
retired/CVE-2012-1166 (+1/-0)
retired/CVE-2012-1168 (+1/-0)
retired/CVE-2012-1169 (+1/-0)
retired/CVE-2012-1170 (+1/-0)
retired/CVE-2012-1172 (+1/-0)
retired/CVE-2012-1173 (+1/-0)
retired/CVE-2012-1175 (+1/-0)
retired/CVE-2012-1177 (+1/-0)
retired/CVE-2012-1180 (+1/-0)
retired/CVE-2012-1181 (+1/-0)
retired/CVE-2012-1182 (+1/-0)
retired/CVE-2012-1183 (+1/-0)
retired/CVE-2012-1185 (+1/-0)
retired/CVE-2012-1186 (+1/-0)
retired/CVE-2012-1187 (+1/-0)
retired/CVE-2012-1262 (+1/-0)
retired/CVE-2012-1293 (+1/-0)
retired/CVE-2012-1497 (+1/-0)
retired/CVE-2012-1502 (+1/-0)
retired/CVE-2012-1572 (+1/-0)
retired/CVE-2012-1592 (+1/-0)
retired/CVE-2012-1601 (+1/-0)
retired/CVE-2012-1606 (+1/-0)
retired/CVE-2012-1607 (+1/-0)
retired/CVE-2012-1608 (+1/-0)
retired/CVE-2012-1610 (+1/-0)
retired/CVE-2012-1667 (+1/-0)
retired/CVE-2012-1798 (+1/-0)
retired/CVE-2012-1823 (+1/-0)
retired/CVE-2012-1906 (+1/-0)
retired/CVE-2012-1937 (+3/-0)
retired/CVE-2012-1939 (+1/-0)
retired/CVE-2012-1940 (+3/-0)
retired/CVE-2012-1947 (+2/-0)
retired/CVE-2012-1948 (+3/-0)
retired/CVE-2012-1949 (+1/-0)
retired/CVE-2012-1950 (+3/-0)
retired/CVE-2012-1951 (+1/-0)
retired/CVE-2012-1952 (+1/-0)
retired/CVE-2012-1953 (+1/-0)
retired/CVE-2012-1954 (+3/-0)
retired/CVE-2012-1955 (+1/-0)
retired/CVE-2012-1956 (+1/-0)
retired/CVE-2012-1957 (+1/-0)
retired/CVE-2012-1958 (+1/-0)
retired/CVE-2012-1959 (+1/-0)
retired/CVE-2012-1960 (+1/-0)
retired/CVE-2012-1961 (+1/-0)
retired/CVE-2012-1962 (+1/-0)
retired/CVE-2012-1963 (+1/-0)
retired/CVE-2012-1964 (+1/-0)
retired/CVE-2012-1965 (+1/-0)
retired/CVE-2012-1966 (+2/-0)
retired/CVE-2012-1967 (+3/-0)
retired/CVE-2012-1970 (+4/-0)
retired/CVE-2012-1971 (+1/-0)
retired/CVE-2012-1972 (+4/-0)
retired/CVE-2012-1973 (+4/-0)
retired/CVE-2012-1974 (+4/-0)
retired/CVE-2012-1975 (+4/-0)
retired/CVE-2012-1976 (+4/-0)
retired/CVE-2012-1986 (+1/-0)
retired/CVE-2012-1987 (+1/-0)
retired/CVE-2012-1988 (+1/-0)
retired/CVE-2012-2092 (+1/-0)
retired/CVE-2012-2110 (+1/-0)
retired/CVE-2012-2111 (+1/-0)
retired/CVE-2012-2112 (+1/-0)
retired/CVE-2012-2113 (+1/-0)
retired/CVE-2012-2123 (+1/-0)
retired/CVE-2012-2130 (+1/-0)
retired/CVE-2012-2131 (+1/-0)
retired/CVE-2012-2133 (+1/-0)
retired/CVE-2012-2143 (+1/-0)
retired/CVE-2012-2148 (+1/-0)
retired/CVE-2012-2151 (+1/-0)
retired/CVE-2012-2186 (+1/-0)
retired/CVE-2012-2237 (+1/-0)
retired/CVE-2012-2238 (+1/-0)
retired/CVE-2012-2239 (+1/-0)
retired/CVE-2012-2243 (+1/-0)
retired/CVE-2012-2244 (+1/-0)
retired/CVE-2012-2246 (+1/-0)
retired/CVE-2012-2247 (+1/-0)
retired/CVE-2012-2248 (+1/-0)
retired/CVE-2012-2251 (+1/-0)
retired/CVE-2012-2252 (+1/-0)
retired/CVE-2012-2253 (+1/-0)
retired/CVE-2012-2311 (+1/-0)
retired/CVE-2012-2312 (+1/-0)
retired/CVE-2012-2334 (+1/-0)
retired/CVE-2012-2350 (+1/-0)
retired/CVE-2012-2351 (+2/-0)
retired/CVE-2012-2352 (+1/-0)
retired/CVE-2012-2369 (+1/-0)
retired/CVE-2012-2399 (+1/-0)
retired/CVE-2012-2400 (+1/-0)
retired/CVE-2012-2401 (+1/-0)
retired/CVE-2012-2402 (+1/-0)
retired/CVE-2012-2403 (+1/-0)
retired/CVE-2012-2404 (+1/-0)
retired/CVE-2012-2414 (+1/-0)
retired/CVE-2012-2415 (+1/-0)
retired/CVE-2012-2417 (+1/-0)
retired/CVE-2012-2582 (+1/-0)
retired/CVE-2012-2652 (+1/-0)
retired/CVE-2012-2653 (+1/-0)
retired/CVE-2012-2655 (+1/-0)
retired/CVE-2012-2665 (+1/-0)
retired/CVE-2012-2736 (+1/-0)
retired/CVE-2012-2750 (+1/-0)
retired/CVE-2012-2751 (+1/-0)
retired/CVE-2012-2798 (+1/-0)
retired/CVE-2012-2801 (+1/-0)
retired/CVE-2012-2807 (+1/-0)
retired/CVE-2012-2812 (+1/-0)
retired/CVE-2012-2813 (+1/-0)
retired/CVE-2012-2814 (+1/-0)
retired/CVE-2012-2836 (+1/-0)
retired/CVE-2012-2837 (+1/-0)
retired/CVE-2012-2840 (+1/-0)
retired/CVE-2012-2841 (+1/-0)
retired/CVE-2012-2870 (+1/-0)
retired/CVE-2012-2871 (+1/-0)
retired/CVE-2012-2893 (+1/-0)
retired/CVE-2012-2942 (+1/-0)
retired/CVE-2012-2944 (+1/-0)
retired/CVE-2012-2947 (+1/-0)
retired/CVE-2012-2948 (+1/-0)
retired/CVE-2012-2978 (+1/-0)
retired/CVE-2012-2979 (+1/-0)
retired/CVE-2012-3150 (+1/-0)
retired/CVE-2012-3158 (+1/-0)
retired/CVE-2012-3160 (+1/-0)
retired/CVE-2012-3163 (+1/-0)
retired/CVE-2012-3166 (+1/-0)
retired/CVE-2012-3167 (+1/-0)
retired/CVE-2012-3173 (+1/-0)
retired/CVE-2012-3177 (+1/-0)
retired/CVE-2012-3180 (+1/-0)
retired/CVE-2012-3197 (+1/-0)
retired/CVE-2012-3221 (+1/-0)
retired/CVE-2012-3291 (+1/-0)
retired/CVE-2012-3356 (+1/-0)
retired/CVE-2012-3357 (+1/-0)
retired/CVE-2012-3371 (+1/-0)
retired/CVE-2012-3401 (+1/-0)
retired/CVE-2012-3409 (+1/-0)
retired/CVE-2012-3418 (+1/-0)
retired/CVE-2012-3419 (+1/-0)
retired/CVE-2012-3420 (+1/-0)
retired/CVE-2012-3421 (+1/-0)
retired/CVE-2012-3432 (+1/-0)
retired/CVE-2012-3433 (+1/-0)
retired/CVE-2012-3435 (+1/-0)
retired/CVE-2012-3448 (+1/-0)
retired/CVE-2012-3458 (+1/-0)
retired/CVE-2012-3461 (+1/-0)
retired/CVE-2012-3488 (+1/-0)
retired/CVE-2012-3489 (+1/-0)
retired/CVE-2012-3494 (+1/-0)
retired/CVE-2012-3496 (+1/-0)
retired/CVE-2012-3500 (+1/-0)
retired/CVE-2012-3509 (+1/-0)
retired/CVE-2012-3515 (+1/-0)
retired/CVE-2012-3524 (+1/-0)
retired/CVE-2012-3526 (+1/-0)
retired/CVE-2012-3527 (+1/-0)
retired/CVE-2012-3528 (+1/-0)
retired/CVE-2012-3529 (+1/-0)
retired/CVE-2012-3530 (+1/-0)
retired/CVE-2012-3531 (+1/-0)
retired/CVE-2012-3543 (+1/-0)
retired/CVE-2012-3547 (+1/-0)
retired/CVE-2012-3571 (+2/-0)
retired/CVE-2012-3587 (+1/-0)
retired/CVE-2012-3812 (+1/-0)
retired/CVE-2012-3817 (+1/-0)
retired/CVE-2012-3863 (+1/-0)
retired/CVE-2012-3864 (+1/-0)
retired/CVE-2012-3865 (+1/-0)
retired/CVE-2012-3866 (+1/-0)
retired/CVE-2012-3867 (+1/-0)
retired/CVE-2012-3954 (+2/-0)
retired/CVE-2012-3955 (+1/-0)
retired/CVE-2012-3956 (+1/-0)
retired/CVE-2012-3957 (+1/-0)
retired/CVE-2012-3958 (+1/-0)
retired/CVE-2012-3959 (+4/-0)
retired/CVE-2012-3960 (+1/-0)
retired/CVE-2012-3961 (+1/-0)
retired/CVE-2012-3962 (+4/-0)
retired/CVE-2012-3963 (+1/-0)
retired/CVE-2012-3964 (+1/-0)
retired/CVE-2012-3965 (+1/-0)
retired/CVE-2012-3966 (+1/-0)
retired/CVE-2012-3967 (+1/-0)
retired/CVE-2012-3968 (+1/-0)
retired/CVE-2012-3969 (+4/-0)
retired/CVE-2012-3970 (+1/-0)
retired/CVE-2012-3971 (+1/-0)
retired/CVE-2012-3972 (+4/-0)
retired/CVE-2012-3973 (+1/-0)
retired/CVE-2012-3975 (+1/-0)
retired/CVE-2012-3976 (+1/-0)
retired/CVE-2012-3978 (+4/-0)
retired/CVE-2012-3980 (+1/-0)
retired/CVE-2012-3982 (+3/-0)
retired/CVE-2012-3986 (+3/-0)
retired/CVE-2012-3990 (+3/-0)
retired/CVE-2012-3991 (+3/-0)
retired/CVE-2012-4048 (+1/-0)
retired/CVE-2012-4179 (+3/-0)
retired/CVE-2012-4180 (+3/-0)
retired/CVE-2012-4182 (+3/-0)
retired/CVE-2012-4186 (+3/-0)
retired/CVE-2012-4188 (+3/-0)
retired/CVE-2012-4201 (+5/-0)
retired/CVE-2012-4202 (+2/-0)
retired/CVE-2012-4203 (+2/-0)
retired/CVE-2012-4204 (+2/-0)
retired/CVE-2012-4205 (+2/-0)
retired/CVE-2012-4207 (+5/-0)
retired/CVE-2012-4208 (+2/-0)
retired/CVE-2012-4209 (+2/-0)
retired/CVE-2012-4210 (+2/-0)
retired/CVE-2012-4212 (+2/-0)
retired/CVE-2012-4213 (+2/-0)
retired/CVE-2012-4214 (+2/-0)
retired/CVE-2012-4215 (+2/-0)
retired/CVE-2012-4216 (+5/-0)
retired/CVE-2012-4217 (+2/-0)
retired/CVE-2012-4218 (+2/-0)
retired/CVE-2012-4244 (+1/-0)
retired/CVE-2012-4296 (+1/-0)
retired/CVE-2012-4384 (+1/-0)
retired/CVE-2012-4385 (+1/-0)
retired/CVE-2012-4388 (+1/-0)
retired/CVE-2012-4404 (+1/-0)
retired/CVE-2012-4428 (+1/-0)
retired/CVE-2012-4430 (+1/-0)
retired/CVE-2012-4438 (+1/-0)
retired/CVE-2012-4439 (+1/-0)
retired/CVE-2012-4440 (+1/-0)
retired/CVE-2012-4441 (+1/-0)
retired/CVE-2012-4502 (+1/-0)
retired/CVE-2012-4503 (+1/-0)
retired/CVE-2012-4505 (+1/-0)
retired/CVE-2012-4520 (+2/-0)
retired/CVE-2012-4523 (+1/-0)
retired/CVE-2012-4524 (+1/-0)
retired/CVE-2012-4525 (+1/-0)
retired/CVE-2012-4526 (+1/-0)
retired/CVE-2012-4533 (+1/-0)
retired/CVE-2012-4535 (+1/-0)
retired/CVE-2012-4537 (+1/-0)
retired/CVE-2012-4538 (+1/-0)
retired/CVE-2012-4539 (+1/-0)
retired/CVE-2012-4540 (+1/-0)
retired/CVE-2012-4544 (+1/-0)
retired/CVE-2012-4551 (+1/-0)
retired/CVE-2012-4559 (+1/-0)
retired/CVE-2012-4561 (+1/-0)
retired/CVE-2012-4562 (+1/-0)
retired/CVE-2012-4564 (+1/-0)
retired/CVE-2012-4566 (+1/-0)
retired/CVE-2012-4573 (+1/-0)
retired/CVE-2012-4576 (+1/-0)
retired/CVE-2012-4737 (+1/-0)
retired/CVE-2012-4929 (+3/-0)
retired/CVE-2012-5166 (+1/-0)
retired/CVE-2012-5195 (+1/-0)
retired/CVE-2012-5468 (+1/-0)
retired/CVE-2012-5474 (+1/-0)
retired/CVE-2012-5476 (+1/-0)
retired/CVE-2012-5510 (+1/-0)
retired/CVE-2012-5511 (+1/-0)
retired/CVE-2012-5513 (+1/-0)
retired/CVE-2012-5514 (+1/-0)
retired/CVE-2012-5515 (+1/-0)
retired/CVE-2012-5526 (+1/-0)
retired/CVE-2012-5527 (+1/-0)
retired/CVE-2012-5529 (+1/-0)
retired/CVE-2012-5535 (+1/-0)
retired/CVE-2012-5577 (+1/-0)
retired/CVE-2012-5578 (+2/-0)
retired/CVE-2012-5581 (+1/-0)
retired/CVE-2012-5582 (+1/-0)
retired/CVE-2012-5611 (+2/-0)
retired/CVE-2012-5617 (+1/-0)
retired/CVE-2012-5625 (+1/-0)
retired/CVE-2012-5634 (+1/-0)
retired/CVE-2012-5639 (+1/-0)
retired/CVE-2012-5643 (+1/-0)
retired/CVE-2012-5645 (+1/-0)
retired/CVE-2012-5651 (+1/-0)
retired/CVE-2012-5652 (+1/-0)
retired/CVE-2012-5653 (+1/-0)
retired/CVE-2012-5671 (+1/-0)
retired/CVE-2012-5829 (+6/-0)
retired/CVE-2012-5830 (+2/-0)
retired/CVE-2012-5833 (+2/-0)
retired/CVE-2012-5835 (+2/-0)
retired/CVE-2012-5836 (+2/-0)
retired/CVE-2012-5837 (+1/-0)
retired/CVE-2012-5838 (+2/-0)
retired/CVE-2012-5839 (+2/-0)
retired/CVE-2012-5840 (+2/-0)
retired/CVE-2012-5841 (+2/-0)
retired/CVE-2012-5842 (+5/-0)
retired/CVE-2012-5843 (+2/-0)
retired/CVE-2012-6037 (+1/-0)
retired/CVE-2012-6063 (+1/-0)
retired/CVE-2012-6070 (+1/-0)
retired/CVE-2012-6071 (+1/-0)
retired/CVE-2012-6075 (+1/-0)
retired/CVE-2012-6080 (+1/-0)
retired/CVE-2012-6081 (+1/-0)
retired/CVE-2012-6094 (+1/-0)
retired/CVE-2012-6108 (+2/-0)
retired/CVE-2012-6111 (+1/-0)
retired/CVE-2012-6122 (+1/-0)
retired/CVE-2012-6123 (+1/-0)
retired/CVE-2012-6124 (+1/-0)
retired/CVE-2012-6125 (+1/-0)
retired/CVE-2012-6128 (+1/-0)
retired/CVE-2012-6135 (+1/-0)
retired/CVE-2012-6136 (+1/-0)
retired/CVE-2012-6139 (+1/-0)
retired/CVE-2012-6535 (+1/-0)
retired/CVE-2012-6639 (+1/-0)
retired/CVE-2012-6656 (+1/-0)
retired/CVE-2012-6684 (+1/-0)
retired/CVE-2012-6687 (+1/-0)
retired/CVE-2012-6696 (+1/-0)
retired/CVE-2012-6697 (+1/-0)
retired/CVE-2012-6698 (+1/-0)
retired/CVE-2012-6699 (+1/-0)
retired/CVE-2012-6700 (+1/-0)
retired/CVE-2013-0153 (+1/-0)
retired/CVE-2013-0166 (+1/-0)
retired/CVE-2013-0169 (+3/-0)
retired/CVE-2013-0178 (+1/-0)
retired/CVE-2013-0183 (+1/-0)
retired/CVE-2013-0184 (+1/-0)
retired/CVE-2013-0189 (+1/-0)
retired/CVE-2013-0193 (+1/-0)
retired/CVE-2013-0194 (+1/-0)
retired/CVE-2013-0195 (+1/-0)
retired/CVE-2013-0200 (+1/-0)
retired/CVE-2013-0208 (+1/-0)
retired/CVE-2013-0212 (+1/-0)
retired/CVE-2013-0231 (+1/-0)
retired/CVE-2013-0232 (+1/-0)
retired/CVE-2013-0243 (+1/-0)
retired/CVE-2013-0244 (+1/-0)
retired/CVE-2013-0245 (+1/-0)
retired/CVE-2013-0255 (+1/-0)
retired/CVE-2013-0263 (+1/-0)
retired/CVE-2013-0276 (+1/-0)
retired/CVE-2013-0277 (+1/-0)
retired/CVE-2013-0282 (+1/-0)
retired/CVE-2013-0288 (+1/-0)
retired/CVE-2013-0326 (+1/-0)
retired/CVE-2013-0332 (+1/-0)
retired/CVE-2013-0335 (+1/-0)
retired/CVE-2013-0339 (+2/-0)
retired/CVE-2013-0744 (+1/-0)
retired/CVE-2013-0745 (+1/-0)
retired/CVE-2013-0746 (+1/-0)
retired/CVE-2013-0747 (+1/-0)
retired/CVE-2013-0748 (+1/-0)
retired/CVE-2013-0749 (+1/-0)
retired/CVE-2013-0750 (+1/-0)
retired/CVE-2013-0752 (+1/-0)
retired/CVE-2013-0753 (+1/-0)
retired/CVE-2013-0754 (+1/-0)
retired/CVE-2013-0755 (+1/-0)
retired/CVE-2013-0756 (+1/-0)
retired/CVE-2013-0757 (+1/-0)
retired/CVE-2013-0758 (+1/-0)
retired/CVE-2013-0759 (+1/-0)
retired/CVE-2013-0760 (+1/-0)
retired/CVE-2013-0761 (+1/-0)
retired/CVE-2013-0762 (+1/-0)
retired/CVE-2013-0763 (+1/-0)
retired/CVE-2013-0764 (+1/-0)
retired/CVE-2013-0765 (+1/-0)
retired/CVE-2013-0766 (+1/-0)
retired/CVE-2013-0767 (+1/-0)
retired/CVE-2013-0768 (+1/-0)
retired/CVE-2013-0769 (+1/-0)
retired/CVE-2013-0770 (+1/-0)
retired/CVE-2013-0771 (+1/-0)
retired/CVE-2013-0772 (+1/-0)
retired/CVE-2013-0773 (+2/-0)
retired/CVE-2013-0774 (+1/-0)
retired/CVE-2013-0775 (+2/-0)
retired/CVE-2013-0776 (+2/-0)
retired/CVE-2013-0777 (+1/-0)
retired/CVE-2013-0778 (+1/-0)
retired/CVE-2013-0779 (+1/-0)
retired/CVE-2013-0780 (+2/-0)
retired/CVE-2013-0781 (+1/-0)
retired/CVE-2013-0782 (+2/-0)
retired/CVE-2013-0783 (+2/-0)
retired/CVE-2013-0784 (+1/-0)
retired/CVE-2013-0787 (+1/-0)
retired/CVE-2013-0788 (+1/-0)
retired/CVE-2013-0793 (+1/-0)
retired/CVE-2013-0795 (+1/-0)
retired/CVE-2013-0796 (+1/-0)
retired/CVE-2013-0800 (+1/-0)
retired/CVE-2013-0801 (+1/-0)
retired/CVE-2013-0844 (+1/-0)
retired/CVE-2013-0845 (+1/-0)
retired/CVE-2013-0846 (+1/-0)
retired/CVE-2013-0849 (+1/-0)
retired/CVE-2013-0850 (+1/-0)
retired/CVE-2013-0853 (+1/-0)
retired/CVE-2013-0854 (+1/-0)
retired/CVE-2013-0857 (+1/-0)
retired/CVE-2013-0858 (+1/-0)
retired/CVE-2013-0865 (+1/-0)
retired/CVE-2013-0866 (+1/-0)
retired/CVE-2013-0871 (+1/-0)
retired/CVE-2013-0900 (+1/-0)
retired/CVE-2013-1049 (+1/-0)
retired/CVE-2013-1050 (+1/-0)
retired/CVE-2013-1058 (+1/-0)
retired/CVE-2013-1069 (+1/-0)
retired/CVE-2013-1070 (+1/-0)
retired/CVE-2013-1418 (+1/-0)
retired/CVE-2013-1423 (+1/-0)
retired/CVE-2013-1425 (+1/-0)
retired/CVE-2013-1426 (+2/-0)
retired/CVE-2013-1429 (+2/-0)
retired/CVE-2013-1430 (+1/-0)
retired/CVE-2013-1432 (+1/-0)
retired/CVE-2013-1434 (+1/-0)
retired/CVE-2013-1435 (+1/-0)
retired/CVE-2013-1439 (+1/-0)
retired/CVE-2013-1441 (+1/-0)
retired/CVE-2013-1442 (+1/-0)
retired/CVE-2013-1443 (+1/-0)
retired/CVE-2013-1445 (+1/-0)
retired/CVE-2013-1447 (+1/-0)
retired/CVE-2013-1582 (+1/-0)
retired/CVE-2013-1586 (+1/-0)
retired/CVE-2013-1588 (+1/-0)
retired/CVE-2013-1590 (+1/-0)
retired/CVE-2013-1640 (+1/-0)
retired/CVE-2013-1652 (+1/-0)
retired/CVE-2013-1653 (+1/-0)
retired/CVE-2013-1654 (+1/-0)
retired/CVE-2013-1655 (+1/-0)
retired/CVE-2013-1666 (+1/-0)
retired/CVE-2013-1670 (+1/-0)
retired/CVE-2013-1674 (+1/-0)
retired/CVE-2013-1675 (+1/-0)
retired/CVE-2013-1676 (+1/-0)
retired/CVE-2013-1677 (+1/-0)
retired/CVE-2013-1678 (+1/-0)
retired/CVE-2013-1679 (+1/-0)
retired/CVE-2013-1680 (+1/-0)
retired/CVE-2013-1681 (+1/-0)
retired/CVE-2013-1682 (+2/-0)
retired/CVE-2013-1684 (+2/-0)
retired/CVE-2013-1685 (+2/-0)
retired/CVE-2013-1686 (+2/-0)
retired/CVE-2013-1687 (+2/-0)
retired/CVE-2013-1690 (+2/-0)
retired/CVE-2013-1692 (+2/-0)
retired/CVE-2013-1693 (+2/-0)
retired/CVE-2013-1694 (+2/-0)
retired/CVE-2013-1697 (+2/-0)
retired/CVE-2013-1701 (+2/-0)
retired/CVE-2013-1709 (+2/-0)
retired/CVE-2013-1710 (+2/-0)
retired/CVE-2013-1713 (+2/-0)
retired/CVE-2013-1714 (+2/-0)
retired/CVE-2013-1717 (+2/-0)
retired/CVE-2013-1718 (+1/-0)
retired/CVE-2013-1719 (+1/-0)
retired/CVE-2013-1722 (+1/-0)
retired/CVE-2013-1725 (+1/-0)
retired/CVE-2013-1730 (+1/-0)
retired/CVE-2013-1732 (+1/-0)
retired/CVE-2013-1735 (+1/-0)
retired/CVE-2013-1736 (+1/-0)
retired/CVE-2013-1737 (+1/-0)
retired/CVE-2013-1741 (+1/-0)
retired/CVE-2013-1762 (+1/-0)
retired/CVE-2013-1766 (+1/-0)
retired/CVE-2013-1771 (+1/-0)
retired/CVE-2013-1775 (+1/-0)
retired/CVE-2013-1776 (+1/-0)
retired/CVE-2013-1788 (+1/-0)
retired/CVE-2013-1790 (+1/-0)
retired/CVE-2013-1794 (+1/-0)
retired/CVE-2013-1795 (+1/-0)
retired/CVE-2013-1809 (+1/-0)
retired/CVE-2013-1811 (+2/-0)
retired/CVE-2013-1816 (+1/-0)
retired/CVE-2013-1817 (+1/-0)
retired/CVE-2013-1820 (+1/-0)
retired/CVE-2013-1821 (+2/-0)
retired/CVE-2013-1838 (+1/-0)
retired/CVE-2013-1840 (+1/-0)
retired/CVE-2013-1861 (+1/-0)
retired/CVE-2013-1865 (+1/-0)
retired/CVE-2013-1889 (+1/-0)
retired/CVE-2013-1899 (+1/-0)
retired/CVE-2013-1900 (+2/-0)
retired/CVE-2013-1901 (+1/-0)
retired/CVE-2013-1912 (+1/-0)
retired/CVE-2013-1913 (+1/-0)
retired/CVE-2013-1915 (+1/-0)
retired/CVE-2013-1917 (+1/-0)
retired/CVE-2013-1918 (+1/-0)
retired/CVE-2013-1919 (+1/-0)
retired/CVE-2013-1930 (+1/-0)
retired/CVE-2013-1931 (+1/-0)
retired/CVE-2013-1932 (+1/-0)
retired/CVE-2013-1934 (+2/-0)
retired/CVE-2013-1940 (+1/-0)
retired/CVE-2013-1944 (+1/-0)
retired/CVE-2013-1951 (+1/-0)
retired/CVE-2013-1952 (+1/-0)
retired/CVE-2013-1964 (+1/-0)
retired/CVE-2013-1968 (+1/-0)
retired/CVE-2013-1977 (+1/-0)
retired/CVE-2013-1978 (+1/-0)
retired/CVE-2013-2006 (+1/-0)
retired/CVE-2013-2012 (+1/-0)
retired/CVE-2013-2014 (+1/-0)
retired/CVE-2013-2016 (+1/-0)
retired/CVE-2013-2031 (+1/-0)
retired/CVE-2013-2053 (+1/-0)
retired/CVE-2013-2059 (+1/-0)
retired/CVE-2013-2070 (+1/-0)
retired/CVE-2013-2072 (+1/-0)
retired/CVE-2013-2075 (+1/-0)
retired/CVE-2013-2076 (+1/-0)
retired/CVE-2013-2077 (+1/-0)
retired/CVE-2013-2078 (+1/-0)
retired/CVE-2013-2091 (+1/-0)
retired/CVE-2013-2092 (+1/-0)
retired/CVE-2013-2093 (+1/-0)
retired/CVE-2013-2104 (+1/-0)
retired/CVE-2013-2106 (+1/-0)
retired/CVE-2013-2112 (+1/-0)
retired/CVE-2013-2116 (+1/-0)
retired/CVE-2013-2118 (+1/-0)
retired/CVE-2013-2132 (+1/-0)
retired/CVE-2013-2139 (+1/-0)
retired/CVE-2013-2141 (+1/-0)
retired/CVE-2013-2142 (+1/-0)
retired/CVE-2013-2159 (+1/-0)
retired/CVE-2013-2161 (+1/-0)
retired/CVE-2013-2162 (+1/-0)
retired/CVE-2013-2164 (+1/-0)
retired/CVE-2013-2166 (+1/-0)
retired/CVE-2013-2167 (+1/-0)
retired/CVE-2013-2168 (+1/-0)
retired/CVE-2013-2171 (+1/-0)
retired/CVE-2013-2172 (+1/-0)
retired/CVE-2013-2173 (+1/-0)
retired/CVE-2013-2174 (+1/-0)
retired/CVE-2013-2178 (+1/-0)
retired/CVE-2013-2183 (+1/-0)
retired/CVE-2013-2184 (+1/-0)
retired/CVE-2013-2186 (+2/-0)
retired/CVE-2013-2194 (+1/-0)
retired/CVE-2013-2195 (+1/-0)
retired/CVE-2013-2196 (+1/-0)
retired/CVE-2013-2199 (+1/-0)
retired/CVE-2013-2200 (+1/-0)
retired/CVE-2013-2201 (+1/-0)
retired/CVE-2013-2202 (+1/-0)
retired/CVE-2013-2203 (+1/-0)
retired/CVE-2013-2204 (+1/-0)
retired/CVE-2013-2205 (+1/-0)
retired/CVE-2013-2206 (+1/-0)
retired/CVE-2013-2207 (+1/-0)
retired/CVE-2013-2210 (+1/-0)
retired/CVE-2013-2211 (+1/-0)
retired/CVE-2013-2220 (+1/-0)
retired/CVE-2013-2227 (+1/-0)
retired/CVE-2013-2228 (+1/-0)
retired/CVE-2013-2232 (+1/-0)
retired/CVE-2013-2234 (+1/-0)
retired/CVE-2013-2237 (+1/-0)
retired/CVE-2013-2255 (+1/-0)
retired/CVE-2013-2266 (+1/-0)
retired/CVE-2013-2274 (+1/-0)
retired/CVE-2013-2275 (+1/-0)
retired/CVE-2013-2478 (+1/-0)
retired/CVE-2013-2480 (+1/-0)
retired/CVE-2013-2481 (+1/-0)
retired/CVE-2013-2483 (+1/-0)
retired/CVE-2013-2484 (+1/-0)
retired/CVE-2013-2488 (+1/-0)
retired/CVE-2013-2600 (+1/-0)
retired/CVE-2013-2625 (+1/-0)
retired/CVE-2013-2738 (+1/-0)
retired/CVE-2013-2739 (+1/-0)
retired/CVE-2013-2745 (+1/-0)
retired/CVE-2013-2776 (+1/-0)
retired/CVE-2013-2777 (+1/-0)
retired/CVE-2013-2837 (+1/-0)
retired/CVE-2013-2838 (+1/-0)
retired/CVE-2013-2839 (+1/-0)
retired/CVE-2013-2840 (+1/-0)
retired/CVE-2013-2841 (+1/-0)
retired/CVE-2013-2842 (+1/-0)
retired/CVE-2013-2843 (+1/-0)
retired/CVE-2013-2844 (+1/-0)
retired/CVE-2013-2845 (+1/-0)
retired/CVE-2013-2846 (+1/-0)
retired/CVE-2013-2847 (+1/-0)
retired/CVE-2013-2848 (+1/-0)
retired/CVE-2013-2849 (+1/-0)
retired/CVE-2013-2851 (+1/-0)
retired/CVE-2013-2852 (+1/-0)
retired/CVE-2013-2853 (+1/-0)
retired/CVE-2013-2855 (+1/-0)
retired/CVE-2013-2856 (+1/-0)
retired/CVE-2013-2857 (+1/-0)
retired/CVE-2013-2858 (+1/-0)
retired/CVE-2013-2859 (+1/-0)
retired/CVE-2013-2860 (+1/-0)
retired/CVE-2013-2861 (+1/-0)
retired/CVE-2013-2862 (+1/-0)
retired/CVE-2013-2863 (+1/-0)
retired/CVE-2013-2865 (+1/-0)
retired/CVE-2013-2867 (+1/-0)
retired/CVE-2013-2868 (+1/-0)
retired/CVE-2013-2869 (+1/-0)
retired/CVE-2013-2870 (+1/-0)
retired/CVE-2013-2871 (+1/-0)
retired/CVE-2013-2873 (+1/-0)
retired/CVE-2013-2875 (+1/-0)
retired/CVE-2013-2876 (+1/-0)
retired/CVE-2013-2877 (+2/-0)
retired/CVE-2013-2878 (+1/-0)
retired/CVE-2013-2879 (+1/-0)
retired/CVE-2013-2880 (+1/-0)
retired/CVE-2013-2881 (+1/-0)
retired/CVE-2013-2882 (+1/-0)
retired/CVE-2013-2883 (+1/-0)
retired/CVE-2013-2884 (+1/-0)
retired/CVE-2013-2885 (+1/-0)
retired/CVE-2013-2886 (+1/-0)
retired/CVE-2013-2887 (+1/-0)
retired/CVE-2013-2888 (+1/-0)
retired/CVE-2013-2892 (+1/-0)
retired/CVE-2013-2900 (+1/-0)
retired/CVE-2013-2901 (+1/-0)
retired/CVE-2013-2902 (+1/-0)
retired/CVE-2013-2903 (+1/-0)
retired/CVE-2013-2904 (+1/-0)
retired/CVE-2013-2905 (+1/-0)
retired/CVE-2013-2906 (+1/-0)
retired/CVE-2013-2907 (+1/-0)
retired/CVE-2013-2908 (+1/-0)
retired/CVE-2013-2909 (+1/-0)
retired/CVE-2013-2910 (+1/-0)
retired/CVE-2013-2911 (+1/-0)
retired/CVE-2013-2912 (+1/-0)
retired/CVE-2013-2913 (+1/-0)
retired/CVE-2013-2915 (+1/-0)
retired/CVE-2013-2916 (+1/-0)
retired/CVE-2013-2917 (+1/-0)
retired/CVE-2013-2918 (+1/-0)
retired/CVE-2013-2919 (+1/-0)
retired/CVE-2013-2920 (+1/-0)
retired/CVE-2013-2921 (+1/-0)
retired/CVE-2013-2922 (+1/-0)
retired/CVE-2013-2923 (+1/-0)
retired/CVE-2013-2924 (+2/-0)
retired/CVE-2013-2925 (+1/-0)
retired/CVE-2013-2926 (+1/-0)
retired/CVE-2013-2927 (+1/-0)
retired/CVE-2013-2928 (+1/-0)
retired/CVE-2013-2931 (+1/-0)
retired/CVE-2013-2944 (+1/-0)
retired/CVE-2013-3266 (+1/-0)
retired/CVE-2013-3368 (+1/-0)
retired/CVE-2013-3369 (+1/-0)
retired/CVE-2013-3370 (+1/-0)
retired/CVE-2013-3371 (+1/-0)
retired/CVE-2013-3372 (+1/-0)
retired/CVE-2013-3373 (+1/-0)
retired/CVE-2013-3374 (+1/-0)
retired/CVE-2013-3555 (+1/-0)
retired/CVE-2013-3557 (+1/-0)
retired/CVE-2013-3558 (+1/-0)
retired/CVE-2013-3559 (+1/-0)
retired/CVE-2013-3560 (+1/-0)
retired/CVE-2013-3562 (+1/-0)
retired/CVE-2013-3567 (+1/-0)
retired/CVE-2013-3718 (+1/-0)
retired/CVE-2013-3783 (+1/-0)
retired/CVE-2013-3793 (+1/-0)
retired/CVE-2013-3802 (+1/-0)
retired/CVE-2013-3804 (+1/-0)
retired/CVE-2013-3809 (+1/-0)
retired/CVE-2013-3812 (+1/-0)
retired/CVE-2013-3839 (+2/-0)
retired/CVE-2013-4073 (+2/-0)
retired/CVE-2013-4074 (+1/-0)
retired/CVE-2013-4075 (+1/-0)
retired/CVE-2013-4076 (+1/-0)
retired/CVE-2013-4077 (+1/-0)
retired/CVE-2013-4078 (+1/-0)
retired/CVE-2013-4081 (+1/-0)
retired/CVE-2013-4082 (+1/-0)
retired/CVE-2013-4083 (+1/-0)
retired/CVE-2013-4113 (+1/-0)
retired/CVE-2013-4122 (+1/-0)
retired/CVE-2013-4130 (+1/-0)
retired/CVE-2013-4133 (+1/-0)
retired/CVE-2013-4134 (+1/-0)
retired/CVE-2013-4135 (+1/-0)
retired/CVE-2013-4155 (+1/-0)
retired/CVE-2013-4161 (+1/-0)
retired/CVE-2013-4164 (+2/-0)
retired/CVE-2013-4168 (+1/-0)
retired/CVE-2013-4183 (+1/-0)
retired/CVE-2013-4184 (+1/-0)
retired/CVE-2013-4206 (+1/-0)
retired/CVE-2013-4207 (+1/-0)
retired/CVE-2013-4208 (+1/-0)
retired/CVE-2013-4231 (+1/-0)
retired/CVE-2013-4232 (+1/-0)
retired/CVE-2013-4233 (+1/-0)
retired/CVE-2013-4234 (+1/-0)
retired/CVE-2013-4238 (+1/-0)
retired/CVE-2013-4243 (+1/-0)
retired/CVE-2013-4248 (+1/-0)
retired/CVE-2013-4251 (+1/-0)
retired/CVE-2013-4256 (+1/-0)
retired/CVE-2013-4258 (+1/-0)
retired/CVE-2013-4282 (+1/-0)
retired/CVE-2013-4286 (+1/-0)
retired/CVE-2013-4296 (+1/-0)
retired/CVE-2013-4298 (+1/-0)
retired/CVE-2013-4302 (+1/-0)
retired/CVE-2013-4312 (+3/-0)
retired/CVE-2013-4314 (+1/-0)
retired/CVE-2013-4315 (+1/-0)
retired/CVE-2013-4319 (+1/-0)
retired/CVE-2013-4322 (+1/-0)
retired/CVE-2013-4325 (+1/-0)
retired/CVE-2013-4327 (+1/-0)
retired/CVE-2013-4329 (+1/-0)
retired/CVE-2013-4331 (+1/-0)
retired/CVE-2013-4338 (+1/-0)
retired/CVE-2013-4339 (+1/-0)
retired/CVE-2013-4340 (+1/-0)
retired/CVE-2013-4351 (+2/-0)
retired/CVE-2013-4353 (+1/-0)
retired/CVE-2013-4355 (+1/-0)
retired/CVE-2013-4357 (+3/-0)
retired/CVE-2013-4359 (+1/-0)
retired/CVE-2013-4361 (+1/-0)
retired/CVE-2013-4362 (+1/-0)
retired/CVE-2013-4365 (+1/-0)
retired/CVE-2013-4368 (+1/-0)
retired/CVE-2013-4389 (+2/-0)
retired/CVE-2013-4391 (+1/-0)
retired/CVE-2013-4394 (+1/-0)
retired/CVE-2013-4396 (+1/-0)
retired/CVE-2013-4402 (+2/-0)
retired/CVE-2013-4407 (+1/-0)
retired/CVE-2013-4408 (+1/-0)
retired/CVE-2013-4409 (+1/-0)
retired/CVE-2013-4412 (+1/-0)
retired/CVE-2013-4420 (+1/-0)
retired/CVE-2013-4428 (+1/-0)
retired/CVE-2013-4429 (+1/-0)
retired/CVE-2013-4432 (+1/-0)
retired/CVE-2013-4444 (+1/-0)
retired/CVE-2013-4449 (+1/-0)
retired/CVE-2013-4459 (+1/-0)
retired/CVE-2013-4463 (+1/-0)
retired/CVE-2013-4469 (+1/-0)
retired/CVE-2013-4475 (+1/-0)
retired/CVE-2013-4478 (+1/-0)
retired/CVE-2013-4479 (+1/-0)
retired/CVE-2013-4484 (+1/-0)
retired/CVE-2013-4491 (+1/-0)
retired/CVE-2013-4494 (+1/-0)
retired/CVE-2013-4495 (+1/-0)
retired/CVE-2013-4508 (+1/-0)
retired/CVE-2013-4510 (+1/-0)
retired/CVE-2013-4532 (+1/-0)
retired/CVE-2013-4547 (+1/-0)
retired/CVE-2013-4553 (+1/-0)
retired/CVE-2013-4555 (+1/-0)
retired/CVE-2013-4556 (+1/-0)
retired/CVE-2013-4557 (+1/-0)
retired/CVE-2013-4559 (+1/-0)
retired/CVE-2013-4560 (+1/-0)
retired/CVE-2013-4567 (+1/-0)
retired/CVE-2013-4568 (+1/-0)
retired/CVE-2013-4576 (+1/-0)
retired/CVE-2013-4590 (+1/-0)
retired/CVE-2013-4623 (+1/-0)
retired/CVE-2013-4761 (+1/-0)
retired/CVE-2013-4852 (+1/-0)
retired/CVE-2013-4854 (+1/-0)
retired/CVE-2013-4930 (+1/-0)
retired/CVE-2013-4932 (+1/-0)
retired/CVE-2013-4933 (+1/-0)
retired/CVE-2013-4934 (+1/-0)
retired/CVE-2013-4935 (+1/-0)
retired/CVE-2013-4956 (+1/-0)
retired/CVE-2013-4969 (+1/-0)
retired/CVE-2013-5123 (+1/-0)
retired/CVE-2013-5587 (+1/-0)
retired/CVE-2013-5588 (+1/-0)
retired/CVE-2013-5589 (+1/-0)
retired/CVE-2013-5590 (+2/-0)
retired/CVE-2013-5595 (+2/-0)
retired/CVE-2013-5597 (+2/-0)
retired/CVE-2013-5599 (+2/-0)
retired/CVE-2013-5600 (+2/-0)
retired/CVE-2013-5601 (+2/-0)
retired/CVE-2013-5602 (+2/-0)
retired/CVE-2013-5604 (+2/-0)
retired/CVE-2013-5605 (+1/-0)
retired/CVE-2013-5606 (+1/-0)
retired/CVE-2013-5607 (+1/-0)
retired/CVE-2013-5641 (+1/-0)
retired/CVE-2013-5642 (+1/-0)
retired/CVE-2013-5653 (+1/-0)
retired/CVE-2013-5661 (+1/-0)
retired/CVE-2013-5705 (+1/-0)
retired/CVE-2013-5718 (+1/-0)
retired/CVE-2013-5720 (+1/-0)
retired/CVE-2013-5722 (+1/-0)
retired/CVE-2013-5738 (+1/-0)
retired/CVE-2013-5739 (+1/-0)
retired/CVE-2013-5805 (+1/-0)
retired/CVE-2013-5806 (+1/-0)
retired/CVE-2013-5807 (+1/-0)
retired/CVE-2013-5891 (+1/-0)
retired/CVE-2013-5892 (+1/-0)
retired/CVE-2013-5908 (+2/-0)
retired/CVE-2013-5914 (+1/-0)
retired/CVE-2013-5915 (+1/-0)
retired/CVE-2013-5951 (+1/-0)
retired/CVE-2013-6044 (+1/-0)
retired/CVE-2013-6045 (+1/-0)
retired/CVE-2013-6049 (+1/-0)
retired/CVE-2013-6050 (+1/-0)
retired/CVE-2013-6051 (+1/-0)
retired/CVE-2013-6052 (+1/-0)
retired/CVE-2013-6054 (+1/-0)
retired/CVE-2013-6172 (+1/-0)
retired/CVE-2013-6275 (+1/-0)
retired/CVE-2013-6336 (+1/-0)
retired/CVE-2013-6337 (+1/-0)
retired/CVE-2013-6338 (+1/-0)
retired/CVE-2013-6340 (+1/-0)
retired/CVE-2013-6385 (+2/-0)
retired/CVE-2013-6386 (+2/-0)
retired/CVE-2013-6387 (+1/-0)
retired/CVE-2013-6388 (+1/-0)
retired/CVE-2013-6389 (+1/-0)
retired/CVE-2013-6393 (+2/-0)
retired/CVE-2013-6402 (+2/-0)
retired/CVE-2013-6414 (+1/-0)
retired/CVE-2013-6415 (+1/-0)
retired/CVE-2013-6417 (+1/-0)
retired/CVE-2013-6419 (+1/-0)
retired/CVE-2013-6420 (+1/-0)
retired/CVE-2013-6422 (+1/-0)
retired/CVE-2013-6425 (+2/-0)
retired/CVE-2013-6427 (+1/-0)
retired/CVE-2013-6435 (+1/-0)
retired/CVE-2013-6441 (+1/-0)
retired/CVE-2013-6449 (+1/-0)
retired/CVE-2013-6450 (+2/-0)
retired/CVE-2013-6458 (+1/-0)
retired/CVE-2013-6460 (+1/-0)
retired/CVE-2013-6461 (+1/-0)
retired/CVE-2013-6462 (+1/-0)
retired/CVE-2013-6466 (+1/-0)
retired/CVE-2013-6474 (+2/-0)
retired/CVE-2013-6475 (+2/-0)
retired/CVE-2013-6476 (+2/-0)
retired/CVE-2013-6477 (+1/-0)
retired/CVE-2013-6478 (+1/-0)
retired/CVE-2013-6479 (+1/-0)
retired/CVE-2013-6481 (+1/-0)
retired/CVE-2013-6482 (+1/-0)
retired/CVE-2013-6483 (+1/-0)
retired/CVE-2013-6484 (+1/-0)
retired/CVE-2013-6485 (+1/-0)
retired/CVE-2013-6487 (+2/-0)
retired/CVE-2013-6489 (+1/-0)
retired/CVE-2013-6490 (+1/-0)
retired/CVE-2013-6497 (+1/-0)
retired/CVE-2013-6621 (+1/-0)
retired/CVE-2013-6622 (+1/-0)
retired/CVE-2013-6623 (+1/-0)
retired/CVE-2013-6624 (+1/-0)
retired/CVE-2013-6625 (+1/-0)
retired/CVE-2013-6626 (+1/-0)
retired/CVE-2013-6627 (+1/-0)
retired/CVE-2013-6628 (+1/-0)
retired/CVE-2013-6629 (+1/-0)
retired/CVE-2013-6630 (+1/-0)
retired/CVE-2013-6631 (+1/-0)
retired/CVE-2013-6632 (+1/-0)
retired/CVE-2013-6634 (+1/-0)
retired/CVE-2013-6635 (+1/-0)
retired/CVE-2013-6636 (+1/-0)
retired/CVE-2013-6637 (+1/-0)
retired/CVE-2013-6638 (+1/-0)
retired/CVE-2013-6639 (+1/-0)
retired/CVE-2013-6640 (+1/-0)
retired/CVE-2013-6641 (+1/-0)
retired/CVE-2013-6643 (+1/-0)
retired/CVE-2013-6644 (+1/-0)
retired/CVE-2013-6645 (+1/-0)
retired/CVE-2013-6646 (+1/-0)
retired/CVE-2013-6649 (+1/-0)
retired/CVE-2013-6650 (+1/-0)
retired/CVE-2013-6653 (+1/-0)
retired/CVE-2013-6654 (+1/-0)
retired/CVE-2013-6655 (+1/-0)
retired/CVE-2013-6656 (+1/-0)
retired/CVE-2013-6657 (+1/-0)
retired/CVE-2013-6658 (+1/-0)
retired/CVE-2013-6659 (+1/-0)
retired/CVE-2013-6660 (+1/-0)
retired/CVE-2013-6661 (+1/-0)
retired/CVE-2013-6663 (+1/-0)
retired/CVE-2013-6664 (+1/-0)
retired/CVE-2013-6665 (+1/-0)
retired/CVE-2013-6666 (+1/-0)
retired/CVE-2013-6667 (+1/-0)
retired/CVE-2013-6668 (+1/-0)
retired/CVE-2013-6712 (+1/-0)
retired/CVE-2013-6885 (+1/-0)
retired/CVE-2013-6888 (+1/-0)
retired/CVE-2013-6890 (+1/-0)
retired/CVE-2013-6892 (+1/-0)
retired/CVE-2013-7010 (+1/-0)
retired/CVE-2013-7014 (+1/-0)
retired/CVE-2013-7015 (+1/-0)
retired/CVE-2013-7020 (+1/-0)
retired/CVE-2013-7041 (+2/-0)
retired/CVE-2013-7073 (+1/-0)
retired/CVE-2013-7074 (+1/-0)
retired/CVE-2013-7075 (+1/-0)
retired/CVE-2013-7076 (+1/-0)
retired/CVE-2013-7079 (+1/-0)
retired/CVE-2013-7080 (+1/-0)
retired/CVE-2013-7081 (+1/-0)
retired/CVE-2013-7087 (+1/-0)
retired/CVE-2013-7088 (+1/-0)
retired/CVE-2013-7089 (+1/-0)
retired/CVE-2013-7100 (+1/-0)
retired/CVE-2013-7108 (+1/-0)
retired/CVE-2013-7113 (+1/-0)
retired/CVE-2013-7114 (+1/-0)
retired/CVE-2013-7171 (+1/-0)
retired/CVE-2013-7172 (+1/-0)
retired/CVE-2013-7176 (+1/-0)
retired/CVE-2013-7177 (+1/-0)
retired/CVE-2013-7205 (+1/-0)
retired/CVE-2013-7239 (+1/-0)
retired/CVE-2013-7323 (+1/-0)
retired/CVE-2013-7325 (+1/-0)
retired/CVE-2013-7371 (+1/-0)
retired/CVE-2013-7374 (+1/-0)
retired/CVE-2013-7421 (+1/-0)
retired/CVE-2013-7439 (+1/-0)
retired/CVE-2013-7441 (+1/-0)
retired/CVE-2013-7446 (+1/-0)
retired/CVE-2013-7448 (+1/-0)
retired/CVE-2013-7449 (+1/-0)
retired/CVE-2013-7456 (+2/-0)
retired/CVE-2013-7458 (+1/-0)
retired/CVE-2014-0004 (+1/-0)
retired/CVE-2014-0015 (+1/-0)
retired/CVE-2014-0017 (+1/-0)
retired/CVE-2014-0020 (+1/-0)
retired/CVE-2014-0021 (+1/-0)
retired/CVE-2014-0033 (+1/-0)
retired/CVE-2014-0044 (+1/-0)
retired/CVE-2014-0045 (+1/-0)
retired/CVE-2014-0048 (+1/-0)
retired/CVE-2014-0050 (+1/-0)
retired/CVE-2014-0060 (+2/-0)
retired/CVE-2014-0061 (+2/-0)
retired/CVE-2014-0062 (+2/-0)
retired/CVE-2014-0063 (+2/-0)
retired/CVE-2014-0064 (+2/-0)
retired/CVE-2014-0065 (+2/-0)
retired/CVE-2014-0066 (+2/-0)
retired/CVE-2014-0067 (+2/-0)
retired/CVE-2014-0075 (+2/-0)
retired/CVE-2014-0092 (+1/-0)
retired/CVE-2014-0096 (+2/-0)
retired/CVE-2014-0099 (+2/-0)
retired/CVE-2014-0104 (+1/-0)
retired/CVE-2014-0107 (+1/-0)
retired/CVE-2014-0114 (+1/-0)
retired/CVE-2014-0118 (+1/-0)
retired/CVE-2014-0119 (+2/-0)
retired/CVE-2014-0134 (+1/-0)
retired/CVE-2014-0138 (+1/-0)
retired/CVE-2014-0139 (+1/-0)
retired/CVE-2014-0142 (+1/-0)
retired/CVE-2014-0143 (+1/-0)
retired/CVE-2014-0145 (+1/-0)
retired/CVE-2014-0146 (+1/-0)
retired/CVE-2014-0150 (+2/-0)
retired/CVE-2014-0159 (+1/-0)
retired/CVE-2014-0160 (+1/-0)
retired/CVE-2014-0165 (+1/-0)
retired/CVE-2014-0166 (+1/-0)
retired/CVE-2014-0179 (+1/-0)
retired/CVE-2014-0186 (+1/-0)
retired/CVE-2014-0187 (+1/-0)
retired/CVE-2014-0193 (+1/-0)
retired/CVE-2014-0196 (+2/-0)
retired/CVE-2014-0198 (+1/-0)
retired/CVE-2014-0207 (+2/-0)
retired/CVE-2014-0209 (+1/-0)
retired/CVE-2014-0210 (+1/-0)
retired/CVE-2014-0211 (+1/-0)
retired/CVE-2014-0222 (+1/-0)
retired/CVE-2014-0223 (+1/-0)
retired/CVE-2014-0226 (+1/-0)
retired/CVE-2014-0227 (+2/-0)
retired/CVE-2014-0230 (+2/-0)
retired/CVE-2014-0231 (+1/-0)
retired/CVE-2014-0237 (+1/-0)
retired/CVE-2014-0238 (+1/-0)
retired/CVE-2014-0386 (+2/-0)
retired/CVE-2014-0393 (+2/-0)
retired/CVE-2014-0401 (+2/-0)
retired/CVE-2014-0402 (+2/-0)
retired/CVE-2014-0404 (+1/-0)
retired/CVE-2014-0406 (+1/-0)
retired/CVE-2014-0407 (+1/-0)
retired/CVE-2014-0408 (+1/-0)
retired/CVE-2014-0412 (+2/-0)
retired/CVE-2014-0420 (+1/-0)
retired/CVE-2014-0429 (+1/-0)
retired/CVE-2014-0437 (+2/-0)
retired/CVE-2014-0446 (+1/-0)
retired/CVE-2014-0451 (+1/-0)
retired/CVE-2014-0452 (+1/-0)
retired/CVE-2014-0453 (+1/-0)
retired/CVE-2014-0456 (+1/-0)
retired/CVE-2014-0457 (+1/-0)
retired/CVE-2014-0458 (+1/-0)
retired/CVE-2014-0460 (+1/-0)
retired/CVE-2014-0461 (+1/-0)
retired/CVE-2014-0462 (+1/-0)
retired/CVE-2014-0466 (+1/-0)
retired/CVE-2014-0467 (+1/-0)
retired/CVE-2014-0469 (+1/-0)
retired/CVE-2014-0470 (+1/-0)
retired/CVE-2014-0471 (+1/-0)
retired/CVE-2014-0472 (+1/-0)
retired/CVE-2014-0473 (+1/-0)
retired/CVE-2014-0474 (+1/-0)
retired/CVE-2014-0475 (+1/-0)
retired/CVE-2014-0476 (+1/-0)
retired/CVE-2014-0477 (+1/-0)
retired/CVE-2014-0478 (+1/-0)
retired/CVE-2014-0479 (+1/-0)
retired/CVE-2014-0480 (+1/-0)
retired/CVE-2014-0481 (+1/-0)
retired/CVE-2014-0482 (+1/-0)
retired/CVE-2014-0483 (+1/-0)
retired/CVE-2014-0484 (+1/-0)
retired/CVE-2014-0485 (+1/-0)
retired/CVE-2014-0487 (+1/-0)
retired/CVE-2014-0488 (+1/-0)
retired/CVE-2014-0489 (+1/-0)
retired/CVE-2014-0490 (+1/-0)
retired/CVE-2014-0591 (+1/-0)
retired/CVE-2014-0749 (+1/-0)
retired/CVE-2014-0791 (+1/-0)
retired/CVE-2014-0978 (+1/-0)
retired/CVE-2014-0981 (+1/-0)
retired/CVE-2014-0983 (+1/-0)
retired/CVE-2014-1236 (+1/-0)
retired/CVE-2014-1418 (+1/-0)
retired/CVE-2014-1419 (+2/-0)
retired/CVE-2014-1424 (+1/-0)
retired/CVE-2014-1447 (+1/-0)
retired/CVE-2014-1471 (+1/-0)
retired/CVE-2014-1475 (+2/-0)
retired/CVE-2014-1476 (+1/-0)
retired/CVE-2014-1477 (+2/-0)
retired/CVE-2014-1478 (+1/-0)
retired/CVE-2014-1479 (+2/-0)
retired/CVE-2014-1480 (+1/-0)
retired/CVE-2014-1481 (+2/-0)
retired/CVE-2014-1482 (+2/-0)
retired/CVE-2014-1483 (+1/-0)
retired/CVE-2014-1485 (+1/-0)
retired/CVE-2014-1486 (+2/-0)
retired/CVE-2014-1487 (+2/-0)
retired/CVE-2014-1488 (+1/-0)
retired/CVE-2014-1489 (+1/-0)
retired/CVE-2014-1490 (+2/-0)
retired/CVE-2014-1491 (+3/-0)
retired/CVE-2014-1492 (+1/-0)
retired/CVE-2014-1493 (+2/-0)
retired/CVE-2014-1497 (+2/-0)
retired/CVE-2014-1505 (+2/-0)
retired/CVE-2014-1508 (+2/-0)
retired/CVE-2014-1510 (+2/-0)
retired/CVE-2014-1511 (+2/-0)
retired/CVE-2014-1512 (+2/-0)
retired/CVE-2014-1513 (+2/-0)
retired/CVE-2014-1514 (+2/-0)
retired/CVE-2014-1518 (+2/-0)
retired/CVE-2014-1523 (+2/-0)
retired/CVE-2014-1524 (+2/-0)
retired/CVE-2014-1529 (+2/-0)
retired/CVE-2014-1530 (+2/-0)
retired/CVE-2014-1531 (+2/-0)
retired/CVE-2014-1532 (+2/-0)
retired/CVE-2014-1533 (+2/-0)
retired/CVE-2014-1534 (+1/-0)
retired/CVE-2014-1536 (+1/-0)
retired/CVE-2014-1537 (+1/-0)
retired/CVE-2014-1538 (+2/-0)
retired/CVE-2014-1540 (+1/-0)
retired/CVE-2014-1541 (+2/-0)
retired/CVE-2014-1542 (+1/-0)
retired/CVE-2014-1544 (+2/-0)
retired/CVE-2014-1545 (+3/-0)
retired/CVE-2014-1547 (+2/-0)
retired/CVE-2014-1555 (+2/-0)
retired/CVE-2014-1556 (+2/-0)
retired/CVE-2014-1557 (+2/-0)
retired/CVE-2014-1562 (+2/-0)
retired/CVE-2014-1567 (+2/-0)
retired/CVE-2014-1568 (+3/-0)
retired/CVE-2014-1569 (+1/-0)
retired/CVE-2014-1574 (+2/-0)
retired/CVE-2014-1576 (+2/-0)
retired/CVE-2014-1577 (+2/-0)
retired/CVE-2014-1578 (+2/-0)
retired/CVE-2014-1581 (+2/-0)
retired/CVE-2014-1583 (+1/-0)
retired/CVE-2014-1585 (+2/-0)
retired/CVE-2014-1586 (+2/-0)
retired/CVE-2014-1587 (+2/-0)
retired/CVE-2014-1590 (+2/-0)
retired/CVE-2014-1592 (+2/-0)
retired/CVE-2014-1593 (+2/-0)
retired/CVE-2014-1594 (+2/-0)
retired/CVE-2014-1608 (+1/-0)
retired/CVE-2014-1609 (+1/-0)
retired/CVE-2014-1610 (+1/-0)
retired/CVE-2014-1691 (+1/-0)
retired/CVE-2014-1694 (+1/-0)
retired/CVE-2014-1700 (+1/-0)
retired/CVE-2014-1701 (+1/-0)
retired/CVE-2014-1702 (+1/-0)
retired/CVE-2014-1703 (+1/-0)
retired/CVE-2014-1704 (+1/-0)
retired/CVE-2014-1705 (+1/-0)
retired/CVE-2014-1713 (+1/-0)
retired/CVE-2014-1715 (+1/-0)
retired/CVE-2014-1716 (+1/-0)
retired/CVE-2014-1717 (+1/-0)
retired/CVE-2014-1718 (+1/-0)
retired/CVE-2014-1719 (+1/-0)
retired/CVE-2014-1720 (+1/-0)
retired/CVE-2014-1721 (+1/-0)
retired/CVE-2014-1722 (+1/-0)
retired/CVE-2014-1723 (+1/-0)
retired/CVE-2014-1724 (+1/-0)
retired/CVE-2014-1725 (+1/-0)
retired/CVE-2014-1726 (+1/-0)
retired/CVE-2014-1727 (+1/-0)
retired/CVE-2014-1728 (+1/-0)
retired/CVE-2014-1729 (+1/-0)
retired/CVE-2014-1730 (+1/-0)
retired/CVE-2014-1731 (+1/-0)
retired/CVE-2014-1732 (+1/-0)
retired/CVE-2014-1733 (+1/-0)
retired/CVE-2014-1734 (+1/-0)
retired/CVE-2014-1735 (+1/-0)
retired/CVE-2014-1736 (+1/-0)
retired/CVE-2014-1737 (+2/-0)
retired/CVE-2014-1738 (+2/-0)
retired/CVE-2014-1740 (+1/-0)
retired/CVE-2014-1741 (+1/-0)
retired/CVE-2014-1742 (+1/-0)
retired/CVE-2014-1743 (+1/-0)
retired/CVE-2014-1744 (+1/-0)
retired/CVE-2014-1745 (+1/-0)
retired/CVE-2014-1746 (+1/-0)
retired/CVE-2014-1747 (+1/-0)
retired/CVE-2014-1748 (+2/-0)
retired/CVE-2014-1749 (+1/-0)
retired/CVE-2014-1829 (+1/-0)
retired/CVE-2014-1830 (+1/-0)
retired/CVE-2014-1867 (+1/-0)
retired/CVE-2014-1876 (+1/-0)
retired/CVE-2014-1878 (+1/-0)
retired/CVE-2014-1912 (+1/-0)
retired/CVE-2014-1927 (+1/-0)
retired/CVE-2014-1928 (+1/-0)
retired/CVE-2014-1929 (+1/-0)
retired/CVE-2014-1936 (+1/-0)
retired/CVE-2014-1937 (+1/-0)
retired/CVE-2014-1938 (+1/-0)
retired/CVE-2014-1943 (+1/-0)
retired/CVE-2014-1949 (+1/-0)
retired/CVE-2014-1950 (+1/-0)
retired/CVE-2014-1959 (+1/-0)
retired/CVE-2014-2013 (+1/-0)
retired/CVE-2014-2053 (+1/-0)
retired/CVE-2014-2237 (+1/-0)
retired/CVE-2014-2270 (+1/-0)
retired/CVE-2014-2281 (+1/-0)
retired/CVE-2014-2283 (+1/-0)
retired/CVE-2014-2299 (+1/-0)
retired/CVE-2014-2323 (+1/-0)
retired/CVE-2014-2324 (+1/-0)
retired/CVE-2014-2326 (+1/-0)
retired/CVE-2014-2327 (+1/-0)
retired/CVE-2014-2328 (+1/-0)
retired/CVE-2014-2387 (+1/-0)
retired/CVE-2014-2397 (+2/-0)
retired/CVE-2014-2398 (+1/-0)
retired/CVE-2014-2403 (+1/-0)
retired/CVE-2014-2405 (+1/-0)
retired/CVE-2014-2412 (+1/-0)
retired/CVE-2014-2414 (+1/-0)
retired/CVE-2014-2421 (+1/-0)
retired/CVE-2014-2423 (+1/-0)
retired/CVE-2014-2427 (+1/-0)
retired/CVE-2014-2483 (+1/-0)
retired/CVE-2014-2490 (+2/-0)
retired/CVE-2014-2494 (+1/-0)
retired/CVE-2014-2497 (+1/-0)
retired/CVE-2014-2525 (+2/-0)
retired/CVE-2014-2532 (+1/-0)
retired/CVE-2014-2583 (+2/-0)
retired/CVE-2014-2599 (+1/-0)
retired/CVE-2014-2653 (+1/-0)
retired/CVE-2014-2655 (+1/-0)
retired/CVE-2014-2681 (+1/-0)
retired/CVE-2014-2682 (+1/-0)
retired/CVE-2014-2683 (+1/-0)
retired/CVE-2014-2684 (+1/-0)
retired/CVE-2014-2685 (+1/-0)
retired/CVE-2014-2708 (+1/-0)
retired/CVE-2014-2709 (+1/-0)
retired/CVE-2014-2744 (+1/-0)
retired/CVE-2014-2745 (+1/-0)
retired/CVE-2014-2851 (+1/-0)
retired/CVE-2014-2891 (+1/-0)
retired/CVE-2014-2892 (+1/-0)
retired/CVE-2014-2902 (+1/-0)
retired/CVE-2014-2904 (+1/-0)
retired/CVE-2014-3121 (+1/-0)
retired/CVE-2014-3122 (+1/-0)
retired/CVE-2014-3124 (+1/-0)
retired/CVE-2014-3137 (+1/-0)
retired/CVE-2014-3144 (+1/-0)
retired/CVE-2014-3145 (+1/-0)
retired/CVE-2014-3146 (+1/-0)
retired/CVE-2014-3152 (+1/-0)
retired/CVE-2014-3153 (+1/-0)
retired/CVE-2014-3154 (+1/-0)
retired/CVE-2014-3155 (+1/-0)
retired/CVE-2014-3156 (+1/-0)
retired/CVE-2014-3157 (+1/-0)
retired/CVE-2014-3158 (+1/-0)
retired/CVE-2014-3160 (+1/-0)
retired/CVE-2014-3162 (+1/-0)
retired/CVE-2014-3165 (+1/-0)
retired/CVE-2014-3166 (+1/-0)
retired/CVE-2014-3167 (+1/-0)
retired/CVE-2014-3168 (+1/-0)
retired/CVE-2014-3169 (+1/-0)
retired/CVE-2014-3170 (+1/-0)
retired/CVE-2014-3171 (+1/-0)
retired/CVE-2014-3172 (+1/-0)
retired/CVE-2014-3173 (+1/-0)
retired/CVE-2014-3174 (+1/-0)
retired/CVE-2014-3175 (+1/-0)
retired/CVE-2014-3176 (+1/-0)
retired/CVE-2014-3177 (+1/-0)
retired/CVE-2014-3178 (+1/-0)
retired/CVE-2014-3179 (+1/-0)
retired/CVE-2014-3430 (+1/-0)
retired/CVE-2014-3466 (+1/-0)
retired/CVE-2014-3467 (+1/-0)
retired/CVE-2014-3468 (+1/-0)
retired/CVE-2014-3469 (+1/-0)
retired/CVE-2014-3477 (+1/-0)
retired/CVE-2014-3478 (+2/-0)
retired/CVE-2014-3479 (+2/-0)
retired/CVE-2014-3480 (+2/-0)
retired/CVE-2014-3482 (+1/-0)
retired/CVE-2014-3483 (+1/-0)
retired/CVE-2014-3487 (+2/-0)
retired/CVE-2014-3488 (+1/-0)
retired/CVE-2014-3505 (+1/-0)
retired/CVE-2014-3506 (+1/-0)
retired/CVE-2014-3507 (+1/-0)
retired/CVE-2014-3508 (+1/-0)
retired/CVE-2014-3509 (+1/-0)
retired/CVE-2014-3510 (+1/-0)
retired/CVE-2014-3511 (+1/-0)
retired/CVE-2014-3512 (+1/-0)
retired/CVE-2014-3513 (+1/-0)
retired/CVE-2014-3515 (+1/-0)
retired/CVE-2014-3532 (+1/-0)
retired/CVE-2014-3533 (+1/-0)
retired/CVE-2014-3534 (+1/-0)
retired/CVE-2014-3538 (+2/-0)
retired/CVE-2014-3555 (+1/-0)
retired/CVE-2014-3564 (+1/-0)
retired/CVE-2014-3567 (+1/-0)
retired/CVE-2014-3568 (+1/-0)
retired/CVE-2014-3569 (+2/-0)
retired/CVE-2014-3570 (+1/-0)
retired/CVE-2014-3571 (+1/-0)
retired/CVE-2014-3572 (+1/-0)
retired/CVE-2014-3576 (+1/-0)
retired/CVE-2014-3578 (+1/-0)
retired/CVE-2014-3580 (+1/-0)
retired/CVE-2014-3587 (+3/-0)
retired/CVE-2014-3589 (+1/-0)
retired/CVE-2014-3591 (+2/-0)
retired/CVE-2014-3597 (+2/-0)
retired/CVE-2014-3609 (+2/-0)
retired/CVE-2014-3610 (+1/-0)
retired/CVE-2014-3611 (+1/-0)
retired/CVE-2014-3613 (+1/-0)
retired/CVE-2014-3615 (+1/-0)
retired/CVE-2014-3616 (+1/-0)
retired/CVE-2014-3618 (+1/-0)
retired/CVE-2014-3620 (+1/-0)
retired/CVE-2014-3625 (+1/-0)
retired/CVE-2014-3633 (+1/-0)
retired/CVE-2014-3634 (+1/-0)
retired/CVE-2014-3635 (+1/-0)
retired/CVE-2014-3636 (+1/-0)
retired/CVE-2014-3637 (+1/-0)
retired/CVE-2014-3638 (+1/-0)
retired/CVE-2014-3639 (+1/-0)
retired/CVE-2014-3640 (+2/-0)
retired/CVE-2014-3645 (+1/-0)
retired/CVE-2014-3646 (+1/-0)
retired/CVE-2014-3647 (+1/-0)
retired/CVE-2014-3660 (+1/-0)
retired/CVE-2014-3668 (+1/-0)
retired/CVE-2014-3669 (+1/-0)
retired/CVE-2014-3670 (+1/-0)
retired/CVE-2014-3673 (+1/-0)
retired/CVE-2014-3683 (+1/-0)
retired/CVE-2014-3684 (+1/-0)
retired/CVE-2014-3686 (+1/-0)
retired/CVE-2014-3687 (+1/-0)
retired/CVE-2014-3688 (+1/-0)
retired/CVE-2014-3689 (+2/-0)
retired/CVE-2014-3690 (+1/-0)
retired/CVE-2014-3694 (+1/-0)
retired/CVE-2014-3695 (+1/-0)
retired/CVE-2014-3696 (+1/-0)
retired/CVE-2014-3698 (+1/-0)
retired/CVE-2014-3704 (+1/-0)
retired/CVE-2014-3707 (+1/-0)
retired/CVE-2014-3710 (+1/-0)
retired/CVE-2014-3730 (+1/-0)
retired/CVE-2014-3775 (+1/-0)
retired/CVE-2014-3801 (+1/-0)
retired/CVE-2014-3864 (+1/-0)
retired/CVE-2014-3865 (+1/-0)
retired/CVE-2014-3875 (+1/-0)
retired/CVE-2014-3880 (+1/-0)
retired/CVE-2014-3966 (+1/-0)
retired/CVE-2014-4000 (+1/-0)
retired/CVE-2014-4002 (+1/-0)
retired/CVE-2014-4021 (+1/-0)
retired/CVE-2014-4049 (+1/-0)
retired/CVE-2014-4167 (+1/-0)
retired/CVE-2014-4168 (+1/-0)
retired/CVE-2014-4172 (+1/-0)
retired/CVE-2014-4207 (+1/-0)
retired/CVE-2014-4209 (+2/-0)
retired/CVE-2014-4216 (+2/-0)
retired/CVE-2014-4218 (+2/-0)
retired/CVE-2014-4219 (+2/-0)
retired/CVE-2014-4221 (+1/-0)
retired/CVE-2014-4223 (+1/-0)
retired/CVE-2014-4244 (+2/-0)
retired/CVE-2014-4252 (+2/-0)
retired/CVE-2014-4258 (+1/-0)
retired/CVE-2014-4260 (+1/-0)
retired/CVE-2014-4262 (+2/-0)
retired/CVE-2014-4263 (+2/-0)
retired/CVE-2014-4264 (+1/-0)
retired/CVE-2014-4266 (+2/-0)
retired/CVE-2014-4268 (+2/-0)
retired/CVE-2014-4341 (+1/-0)
retired/CVE-2014-4342 (+1/-0)
retired/CVE-2014-4343 (+1/-0)
retired/CVE-2014-4344 (+1/-0)
retired/CVE-2014-4345 (+1/-0)
retired/CVE-2014-4617 (+2/-0)
retired/CVE-2014-4660 (+1/-0)
retired/CVE-2014-4667 (+1/-0)
retired/CVE-2014-4670 (+1/-0)
retired/CVE-2014-4678 (+1/-0)
retired/CVE-2014-4699 (+1/-0)
retired/CVE-2014-4721 (+1/-0)
retired/CVE-2014-4877 (+1/-0)
retired/CVE-2014-4909 (+1/-0)
retired/CVE-2014-4911 (+1/-0)
retired/CVE-2014-4913 (+1/-0)
retired/CVE-2014-4914 (+1/-0)
retired/CVE-2014-4943 (+1/-0)
retired/CVE-2014-4975 (+1/-0)
retired/CVE-2014-5008 (+1/-0)
retired/CVE-2014-5025 (+1/-0)
retired/CVE-2014-5026 (+1/-0)
retired/CVE-2014-5029 (+1/-0)
retired/CVE-2014-5030 (+1/-0)
retired/CVE-2014-5031 (+1/-0)
retired/CVE-2014-5033 (+1/-0)
retired/CVE-2014-5119 (+1/-0)
retired/CVE-2014-5139 (+1/-0)
retired/CVE-2014-5161 (+1/-0)
retired/CVE-2014-5162 (+1/-0)
retired/CVE-2014-5163 (+1/-0)
retired/CVE-2014-5164 (+1/-0)
retired/CVE-2014-5165 (+1/-0)
retired/CVE-2014-5204 (+1/-0)
retired/CVE-2014-5205 (+1/-0)
retired/CVE-2014-5240 (+1/-0)
retired/CVE-2014-5241 (+1/-0)
retired/CVE-2014-5243 (+1/-0)
retired/CVE-2014-5253 (+1/-0)
retired/CVE-2014-5254 (+1/-0)
retired/CVE-2014-5255 (+1/-0)
retired/CVE-2014-5261 (+1/-0)
retired/CVE-2014-5262 (+1/-0)
retired/CVE-2014-5270 (+2/-0)
retired/CVE-2014-5351 (+1/-0)
retired/CVE-2014-5352 (+1/-0)
retired/CVE-2014-5353 (+1/-0)
retired/CVE-2014-5355 (+1/-0)
retired/CVE-2014-5461 (+2/-0)
retired/CVE-2014-6040 (+1/-0)
retired/CVE-2014-6051 (+3/-0)
retired/CVE-2014-6052 (+3/-0)
retired/CVE-2014-6054 (+3/-0)
retired/CVE-2014-6055 (+3/-0)
retired/CVE-2014-6271 (+1/-0)
retired/CVE-2014-6272 (+1/-0)
retired/CVE-2014-6273 (+1/-0)
retired/CVE-2014-6275 (+1/-0)
retired/CVE-2014-6276 (+1/-0)
retired/CVE-2014-6278 (+1/-0)
retired/CVE-2014-6310 (+1/-0)
retired/CVE-2014-6316 (+1/-0)
retired/CVE-2014-6422 (+1/-0)
retired/CVE-2014-6423 (+1/-0)
retired/CVE-2014-6424 (+1/-0)
retired/CVE-2014-6427 (+1/-0)
retired/CVE-2014-6428 (+1/-0)
retired/CVE-2014-6429 (+1/-0)
retired/CVE-2014-6430 (+1/-0)
retired/CVE-2014-6431 (+1/-0)
retired/CVE-2014-6432 (+1/-0)
retired/CVE-2014-6457 (+2/-0)
retired/CVE-2014-6502 (+2/-0)
retired/CVE-2014-6504 (+2/-0)
retired/CVE-2014-6506 (+2/-0)
retired/CVE-2014-6511 (+2/-0)
retired/CVE-2014-6512 (+2/-0)
retired/CVE-2014-6513 (+3/-0)
retired/CVE-2014-6517 (+2/-0)
retired/CVE-2014-6519 (+2/-0)
retired/CVE-2014-6527 (+1/-0)
retired/CVE-2014-6531 (+2/-0)
retired/CVE-2014-6558 (+2/-0)
retired/CVE-2014-6568 (+1/-0)
retired/CVE-2014-6585 (+3/-0)
retired/CVE-2014-6587 (+2/-0)
retired/CVE-2014-6591 (+2/-0)
retired/CVE-2014-6593 (+2/-0)
retired/CVE-2014-6601 (+2/-0)
retired/CVE-2014-7143 (+1/-0)
retired/CVE-2014-7146 (+1/-0)
retired/CVE-2014-7154 (+1/-0)
retired/CVE-2014-7155 (+1/-0)
retired/CVE-2014-7156 (+1/-0)
retired/CVE-2014-7169 (+1/-0)
retired/CVE-2014-7188 (+1/-0)
retired/CVE-2014-7199 (+1/-0)
retired/CVE-2014-7204 (+1/-0)
retired/CVE-2014-7206 (+1/-0)
retired/CVE-2014-7207 (+1/-0)
retired/CVE-2014-7209 (+1/-0)
retired/CVE-2014-7230 (+1/-0)
retired/CVE-2014-7231 (+1/-0)
retired/CVE-2014-7273 (+1/-0)
retired/CVE-2014-7274 (+1/-0)
retired/CVE-2014-7275 (+1/-0)
retired/CVE-2014-7295 (+1/-0)
retired/CVE-2014-7810 (+3/-0)
retired/CVE-2014-7815 (+2/-0)
retired/CVE-2014-7817 (+1/-0)
retired/CVE-2014-7821 (+1/-0)
retired/CVE-2014-7822 (+1/-0)
retired/CVE-2014-7824 (+1/-0)
retired/CVE-2014-7841 (+1/-0)
retired/CVE-2014-7844 (+2/-0)
retired/CVE-2014-8080 (+2/-0)
retired/CVE-2014-8090 (+2/-0)
retired/CVE-2014-8091 (+1/-0)
retired/CVE-2014-8092 (+1/-0)
retired/CVE-2014-8093 (+1/-0)
retired/CVE-2014-8094 (+1/-0)
retired/CVE-2014-8095 (+1/-0)
retired/CVE-2014-8096 (+1/-0)
retired/CVE-2014-8097 (+1/-0)
retired/CVE-2014-8098 (+1/-0)
retired/CVE-2014-8099 (+1/-0)
retired/CVE-2014-8100 (+1/-0)
retired/CVE-2014-8101 (+1/-0)
retired/CVE-2014-8102 (+1/-0)
retired/CVE-2014-8104 (+1/-0)
retired/CVE-2014-8106 (+2/-0)
retired/CVE-2014-8111 (+1/-0)
retired/CVE-2014-8118 (+1/-0)
retired/CVE-2014-8121 (+2/-0)
retired/CVE-2014-8127 (+1/-0)
retired/CVE-2014-8129 (+1/-0)
retired/CVE-2014-8132 (+1/-0)
retired/CVE-2014-8133 (+1/-0)
retired/CVE-2014-8134 (+1/-0)
retired/CVE-2014-8137 (+1/-0)
retired/CVE-2014-8138 (+1/-0)
retired/CVE-2014-8142 (+1/-0)
retired/CVE-2014-8145 (+2/-0)
retired/CVE-2014-8146 (+1/-0)
retired/CVE-2014-8147 (+1/-0)
retired/CVE-2014-8150 (+1/-0)
retired/CVE-2014-8153 (+1/-0)
retired/CVE-2014-8157 (+1/-0)
retired/CVE-2014-8158 (+1/-0)
retired/CVE-2014-8159 (+1/-0)
retired/CVE-2014-8160 (+1/-0)
retired/CVE-2014-8161 (+1/-0)
retired/CVE-2014-8176 (+1/-0)
retired/CVE-2014-8182 (+1/-0)
retired/CVE-2014-8275 (+1/-0)
retired/CVE-2014-8333 (+1/-0)
retired/CVE-2014-8369 (+1/-0)
retired/CVE-2014-8476 (+1/-0)
retired/CVE-2014-8483 (+2/-0)
retired/CVE-2014-8500 (+1/-0)
retired/CVE-2014-8542 (+1/-0)
retired/CVE-2014-8553 (+1/-0)
retired/CVE-2014-8554 (+1/-0)
retired/CVE-2014-8559 (+1/-0)
retired/CVE-2014-8561 (+1/-0)
retired/CVE-2014-8594 (+1/-0)
retired/CVE-2014-8595 (+1/-0)
retired/CVE-2014-8598 (+1/-0)
retired/CVE-2014-8601 (+1/-0)
retired/CVE-2014-8602 (+1/-0)
retired/CVE-2014-8628 (+1/-0)
retired/CVE-2014-8634 (+2/-0)
retired/CVE-2014-8638 (+2/-0)
retired/CVE-2014-8639 (+2/-0)
retired/CVE-2014-8641 (+1/-0)
retired/CVE-2014-8650 (+1/-0)
retired/CVE-2014-8710 (+1/-0)
retired/CVE-2014-8711 (+1/-0)
retired/CVE-2014-8712 (+1/-0)
retired/CVE-2014-8713 (+1/-0)
retired/CVE-2014-8714 (+1/-0)
retired/CVE-2014-8738 (+1/-0)
retired/CVE-2014-8750 (+1/-0)
retired/CVE-2014-8761 (+1/-0)
retired/CVE-2014-8762 (+1/-0)
retired/CVE-2014-8763 (+1/-0)
retired/CVE-2014-8764 (+1/-0)
retired/CVE-2014-8767 (+1/-0)
retired/CVE-2014-8769 (+1/-0)
retired/CVE-2014-8866 (+1/-0)
retired/CVE-2014-8867 (+1/-0)
retired/CVE-2014-8873 (+2/-0)
retired/CVE-2014-8884 (+1/-0)
retired/CVE-2014-8962 (+1/-0)
retired/CVE-2014-8986 (+1/-0)
retired/CVE-2014-8988 (+1/-0)
retired/CVE-2014-8990 (+1/-0)
retired/CVE-2014-9028 (+1/-0)
retired/CVE-2014-9029 (+1/-0)
retired/CVE-2014-9030 (+1/-0)
retired/CVE-2014-9031 (+1/-0)
retired/CVE-2014-9033 (+1/-0)
retired/CVE-2014-9034 (+1/-0)
retired/CVE-2014-9035 (+1/-0)
retired/CVE-2014-9036 (+1/-0)
retired/CVE-2014-9037 (+1/-0)
retired/CVE-2014-9038 (+1/-0)
retired/CVE-2014-9039 (+1/-0)
retired/CVE-2014-9057 (+1/-0)
retired/CVE-2014-9087 (+1/-0)
retired/CVE-2014-9089 (+1/-0)
retired/CVE-2014-9090 (+1/-0)
retired/CVE-2014-9093 (+1/-0)
retired/CVE-2014-9112 (+1/-0)
retired/CVE-2014-9116 (+1/-0)
retired/CVE-2014-9117 (+1/-0)
retired/CVE-2014-9130 (+3/-0)
retired/CVE-2014-9140 (+2/-0)
retired/CVE-2014-9157 (+1/-0)
retired/CVE-2014-9218 (+1/-0)
retired/CVE-2014-9221 (+1/-0)
retired/CVE-2014-9269 (+1/-0)
retired/CVE-2014-9270 (+1/-0)
retired/CVE-2014-9271 (+1/-0)
retired/CVE-2014-9272 (+1/-0)
retired/CVE-2014-9274 (+1/-0)
retired/CVE-2014-9275 (+1/-0)
retired/CVE-2014-9277 (+1/-0)
retired/CVE-2014-9280 (+1/-0)
retired/CVE-2014-9281 (+1/-0)
retired/CVE-2014-9317 (+1/-0)
retired/CVE-2014-9323 (+1/-0)
retired/CVE-2014-9328 (+1/-0)
retired/CVE-2014-9330 (+1/-0)
retired/CVE-2014-9388 (+1/-0)
retired/CVE-2014-9419 (+1/-0)
retired/CVE-2014-9421 (+1/-0)
retired/CVE-2014-9422 (+1/-0)
retired/CVE-2014-9423 (+1/-0)
retired/CVE-2014-9462 (+1/-0)
retired/CVE-2014-9472 (+1/-0)
retired/CVE-2014-9475 (+1/-0)
retired/CVE-2014-9529 (+1/-0)
retired/CVE-2014-9584 (+1/-0)
retired/CVE-2014-9585 (+1/-0)
retired/CVE-2014-9620 (+1/-0)
retired/CVE-2014-9622 (+1/-0)
retired/CVE-2014-9623 (+2/-0)
retired/CVE-2014-9636 (+1/-0)
retired/CVE-2014-9644 (+1/-0)
retired/CVE-2014-9645 (+1/-0)
retired/CVE-2014-9653 (+1/-0)
retired/CVE-2014-9655 (+2/-0)
retired/CVE-2014-9656 (+1/-0)
retired/CVE-2014-9657 (+1/-0)
retired/CVE-2014-9658 (+1/-0)
retired/CVE-2014-9660 (+1/-0)
retired/CVE-2014-9661 (+1/-0)
retired/CVE-2014-9663 (+1/-0)
retired/CVE-2014-9664 (+1/-0)
retired/CVE-2014-9666 (+1/-0)
retired/CVE-2014-9667 (+1/-0)
retired/CVE-2014-9669 (+1/-0)
retired/CVE-2014-9670 (+1/-0)
retired/CVE-2014-9671 (+1/-0)
retired/CVE-2014-9672 (+1/-0)
retired/CVE-2014-9673 (+1/-0)
retired/CVE-2014-9674 (+1/-0)
retired/CVE-2014-9675 (+1/-0)
retired/CVE-2014-9679 (+1/-0)
retired/CVE-2014-9683 (+1/-0)
retired/CVE-2014-9705 (+1/-0)
retired/CVE-2014-9706 (+1/-0)
retired/CVE-2014-9709 (+1/-0)
retired/CVE-2014-9713 (+1/-0)
retired/CVE-2014-9715 (+1/-0)
retired/CVE-2014-9718 (+1/-0)
retired/CVE-2014-9721 (+1/-0)
retired/CVE-2014-9745 (+1/-0)
retired/CVE-2014-9746 (+1/-0)
retired/CVE-2014-9747 (+1/-0)
retired/CVE-2014-9750 (+1/-0)
retired/CVE-2014-9751 (+1/-0)
retired/CVE-2014-9762 (+1/-0)
retired/CVE-2014-9763 (+1/-0)
retired/CVE-2014-9764 (+1/-0)
retired/CVE-2014-9765 (+1/-0)
retired/CVE-2014-9766 (+1/-0)
retired/CVE-2014-9771 (+1/-0)
retired/CVE-2014-9862 (+1/-0)
retired/CVE-2014-9904 (+1/-0)
retired/CVE-2014-9906 (+1/-0)
retired/CVE-2014-9913 (+1/-0)
retired/CVE-2014-9940 (+1/-0)
retired/CVE-2015-0204 (+1/-0)
retired/CVE-2015-0205 (+1/-0)
retired/CVE-2015-0206 (+1/-0)
retired/CVE-2015-0209 (+1/-0)
retired/CVE-2015-0231 (+1/-0)
retired/CVE-2015-0232 (+1/-0)
retired/CVE-2015-0235 (+1/-0)
retired/CVE-2015-0239 (+1/-0)
retired/CVE-2015-0240 (+1/-0)
retired/CVE-2015-0241 (+1/-0)
retired/CVE-2015-0242 (+1/-0)
retired/CVE-2015-0243 (+1/-0)
retired/CVE-2015-0244 (+1/-0)
retired/CVE-2015-0245 (+1/-0)
retired/CVE-2015-0247 (+1/-0)
retired/CVE-2015-0248 (+1/-0)
retired/CVE-2015-0250 (+1/-0)
retired/CVE-2015-0251 (+1/-0)
retired/CVE-2015-0252 (+1/-0)
retired/CVE-2015-0258 (+1/-0)
retired/CVE-2015-0261 (+1/-0)
retired/CVE-2015-0273 (+1/-0)
retired/CVE-2015-0282 (+1/-0)
retired/CVE-2015-0286 (+1/-0)
retired/CVE-2015-0287 (+1/-0)
retired/CVE-2015-0288 (+1/-0)
retired/CVE-2015-0289 (+1/-0)
retired/CVE-2015-0292 (+1/-0)
retired/CVE-2015-0294 (+1/-0)
retired/CVE-2015-0374 (+1/-0)
retired/CVE-2015-0377 (+1/-0)
retired/CVE-2015-0381 (+1/-0)
retired/CVE-2015-0382 (+1/-0)
retired/CVE-2015-0383 (+2/-0)
retired/CVE-2015-0395 (+2/-0)
retired/CVE-2015-0407 (+2/-0)
retired/CVE-2015-0408 (+2/-0)
retired/CVE-2015-0410 (+2/-0)
retired/CVE-2015-0411 (+1/-0)
retired/CVE-2015-0412 (+2/-0)
retired/CVE-2015-0418 (+1/-0)
retired/CVE-2015-0432 (+1/-0)
retired/CVE-2015-0433 (+2/-0)
retired/CVE-2015-0441 (+2/-0)
retired/CVE-2015-0460 (+3/-0)
retired/CVE-2015-0469 (+3/-0)
retired/CVE-2015-0470 (+3/-0)
retired/CVE-2015-0477 (+3/-0)
retired/CVE-2015-0478 (+3/-0)
retired/CVE-2015-0480 (+3/-0)
retired/CVE-2015-0488 (+3/-0)
retired/CVE-2015-0499 (+2/-0)
retired/CVE-2015-0501 (+2/-0)
retired/CVE-2015-0505 (+2/-0)
retired/CVE-2015-0556 (+1/-0)
retired/CVE-2015-0557 (+1/-0)
retired/CVE-2015-0562 (+1/-0)
retired/CVE-2015-0564 (+1/-0)
retired/CVE-2015-0797 (+4/-0)
retired/CVE-2015-0801 (+2/-0)
retired/CVE-2015-0807 (+2/-0)
retired/CVE-2015-0813 (+2/-0)
retired/CVE-2015-0815 (+2/-0)
retired/CVE-2015-0816 (+2/-0)
retired/CVE-2015-0817 (+1/-0)
retired/CVE-2015-0818 (+1/-0)
retired/CVE-2015-0822 (+2/-0)
retired/CVE-2015-0827 (+2/-0)
retired/CVE-2015-0831 (+2/-0)
retired/CVE-2015-0836 (+2/-0)
retired/CVE-2015-0837 (+2/-0)
retired/CVE-2015-0838 (+1/-0)
retired/CVE-2015-0839 (+1/-0)
retired/CVE-2015-0840 (+1/-0)
retired/CVE-2015-0844 (+1/-0)
retired/CVE-2015-0845 (+1/-0)
retired/CVE-2015-0846 (+1/-0)
retired/CVE-2015-0847 (+1/-0)
retired/CVE-2015-0848 (+1/-0)
retired/CVE-2015-0850 (+1/-0)
retired/CVE-2015-0851 (+1/-0)
retired/CVE-2015-0852 (+1/-0)
retired/CVE-2015-0853 (+1/-0)
retired/CVE-2015-0854 (+1/-0)
retired/CVE-2015-0857 (+1/-0)
retired/CVE-2015-0858 (+1/-0)
retired/CVE-2015-0859 (+1/-0)
retired/CVE-2015-0860 (+1/-0)
retired/CVE-2015-0861 (+1/-0)
retired/CVE-2015-0885 (+1/-0)
retired/CVE-2015-0899 (+1/-0)
retired/CVE-2015-0971 (+1/-0)
retired/CVE-2015-1027 (+1/-0)
retired/CVE-2015-1031 (+1/-0)
retired/CVE-2015-1038 (+1/-0)
retired/CVE-2015-1158 (+1/-0)
retired/CVE-2015-1159 (+1/-0)
retired/CVE-2015-1165 (+1/-0)
retired/CVE-2015-1182 (+1/-0)
retired/CVE-2015-1207 (+1/-0)
retired/CVE-2015-1235 (+1/-0)
retired/CVE-2015-1236 (+1/-0)
retired/CVE-2015-1237 (+1/-0)
retired/CVE-2015-1238 (+1/-0)
retired/CVE-2015-1239 (+1/-0)
retired/CVE-2015-1240 (+1/-0)
retired/CVE-2015-1241 (+1/-0)
retired/CVE-2015-1242 (+1/-0)
retired/CVE-2015-1243 (+1/-0)
retired/CVE-2015-1244 (+1/-0)
retired/CVE-2015-1245 (+1/-0)
retired/CVE-2015-1246 (+1/-0)
retired/CVE-2015-1247 (+1/-0)
retired/CVE-2015-1248 (+1/-0)
retired/CVE-2015-1249 (+1/-0)
retired/CVE-2015-1250 (+1/-0)
retired/CVE-2015-1251 (+1/-0)
retired/CVE-2015-1252 (+1/-0)
retired/CVE-2015-1253 (+1/-0)
retired/CVE-2015-1254 (+1/-0)
retired/CVE-2015-1255 (+1/-0)
retired/CVE-2015-1256 (+1/-0)
retired/CVE-2015-1257 (+1/-0)
retired/CVE-2015-1258 (+1/-0)
retired/CVE-2015-1259 (+1/-0)
retired/CVE-2015-1260 (+1/-0)
retired/CVE-2015-1261 (+1/-0)
retired/CVE-2015-1262 (+1/-0)
retired/CVE-2015-1263 (+1/-0)
retired/CVE-2015-1264 (+1/-0)
retired/CVE-2015-1265 (+1/-0)
retired/CVE-2015-1266 (+1/-0)
retired/CVE-2015-1267 (+1/-0)
retired/CVE-2015-1268 (+1/-0)
retired/CVE-2015-1269 (+1/-0)
retired/CVE-2015-1270 (+2/-0)
retired/CVE-2015-1271 (+1/-0)
retired/CVE-2015-1272 (+1/-0)
retired/CVE-2015-1274 (+1/-0)
retired/CVE-2015-1276 (+1/-0)
retired/CVE-2015-1277 (+1/-0)
retired/CVE-2015-1278 (+1/-0)
retired/CVE-2015-1279 (+1/-0)
retired/CVE-2015-1280 (+1/-0)
retired/CVE-2015-1281 (+1/-0)
retired/CVE-2015-1282 (+1/-0)
retired/CVE-2015-1284 (+1/-0)
retired/CVE-2015-1285 (+1/-0)
retired/CVE-2015-1286 (+1/-0)
retired/CVE-2015-1287 (+1/-0)
retired/CVE-2015-1288 (+1/-0)
retired/CVE-2015-1289 (+1/-0)
retired/CVE-2015-1291 (+1/-0)
retired/CVE-2015-1292 (+1/-0)
retired/CVE-2015-1293 (+1/-0)
retired/CVE-2015-1294 (+1/-0)
retired/CVE-2015-1295 (+1/-0)
retired/CVE-2015-1296 (+1/-0)
retired/CVE-2015-1297 (+1/-0)
retired/CVE-2015-1298 (+1/-0)
retired/CVE-2015-1299 (+1/-0)
retired/CVE-2015-1300 (+1/-0)
retired/CVE-2015-1301 (+1/-0)
retired/CVE-2015-1302 (+1/-0)
retired/CVE-2015-1303 (+1/-0)
retired/CVE-2015-1304 (+1/-0)
retired/CVE-2015-1315 (+1/-0)
retired/CVE-2015-1318 (+1/-0)
retired/CVE-2015-1319 (+1/-0)
retired/CVE-2015-1322 (+1/-0)
retired/CVE-2015-1328 (+1/-0)
retired/CVE-2015-1330 (+1/-0)
retired/CVE-2015-1331 (+2/-0)
retired/CVE-2015-1333 (+1/-0)
retired/CVE-2015-1334 (+1/-0)
retired/CVE-2015-1335 (+2/-0)
retired/CVE-2015-1337 (+2/-0)
retired/CVE-2015-1339 (+1/-0)
retired/CVE-2015-1378 (+1/-0)
retired/CVE-2015-1381 (+1/-0)
retired/CVE-2015-1382 (+1/-0)
retired/CVE-2015-1414 (+1/-0)
retired/CVE-2015-1420 (+1/-0)
retired/CVE-2015-1421 (+1/-0)
retired/CVE-2015-1464 (+1/-0)
retired/CVE-2015-1545 (+1/-0)
retired/CVE-2015-1547 (+1/-0)
retired/CVE-2015-1572 (+1/-0)
retired/CVE-2015-1592 (+1/-0)
retired/CVE-2015-1593 (+1/-0)
retired/CVE-2015-1606 (+1/-0)
retired/CVE-2015-1774 (+1/-0)
retired/CVE-2015-1779 (+1/-0)
retired/CVE-2015-1781 (+2/-0)
retired/CVE-2015-1782 (+1/-0)
retired/CVE-2015-1788 (+1/-0)
retired/CVE-2015-1789 (+1/-0)
retired/CVE-2015-1790 (+1/-0)
retired/CVE-2015-1791 (+1/-0)
retired/CVE-2015-1792 (+1/-0)
retired/CVE-2015-1798 (+1/-0)
retired/CVE-2015-1799 (+2/-0)
retired/CVE-2015-1802 (+1/-0)
retired/CVE-2015-1803 (+1/-0)
retired/CVE-2015-1804 (+1/-0)
retired/CVE-2015-1805 (+3/-0)
retired/CVE-2015-1819 (+1/-0)
retired/CVE-2015-1821 (+1/-0)
retired/CVE-2015-1822 (+1/-0)
retired/CVE-2015-1833 (+1/-0)
retired/CVE-2015-1851 (+1/-0)
retired/CVE-2015-1852 (+1/-0)
retired/CVE-2015-1854 (+1/-0)
retired/CVE-2015-1855 (+3/-0)
retired/CVE-2015-1856 (+1/-0)
retired/CVE-2015-1863 (+1/-0)
retired/CVE-2015-1868 (+2/-0)
retired/CVE-2015-1877 (+1/-0)
retired/CVE-2015-2041 (+1/-0)
retired/CVE-2015-2042 (+1/-0)
retired/CVE-2015-2044 (+1/-0)
retired/CVE-2015-2045 (+1/-0)
retired/CVE-2015-2047 (+1/-0)
retired/CVE-2015-2059 (+1/-0)
retired/CVE-2015-2063 (+1/-0)
retired/CVE-2015-2091 (+1/-0)
retired/CVE-2015-2141 (+1/-0)
retired/CVE-2015-2150 (+1/-0)
retired/CVE-2015-2151 (+1/-0)
retired/CVE-2015-2153 (+1/-0)
retired/CVE-2015-2154 (+1/-0)
retired/CVE-2015-2155 (+1/-0)
retired/CVE-2015-2157 (+1/-0)
retired/CVE-2015-2188 (+1/-0)
retired/CVE-2015-2189 (+1/-0)
retired/CVE-2015-2191 (+1/-0)
retired/CVE-2015-2213 (+2/-0)
retired/CVE-2015-2301 (+1/-0)
retired/CVE-2015-2317 (+1/-0)
retired/CVE-2015-2318 (+1/-0)
retired/CVE-2015-2319 (+1/-0)
retired/CVE-2015-2320 (+1/-0)
retired/CVE-2015-2331 (+1/-0)
retired/CVE-2015-2559 (+1/-0)
retired/CVE-2015-2568 (+2/-0)
retired/CVE-2015-2571 (+2/-0)
retired/CVE-2015-2573 (+2/-0)
retired/CVE-2015-2590 (+2/-0)
retired/CVE-2015-2594 (+1/-0)
retired/CVE-2015-2601 (+2/-0)
retired/CVE-2015-2613 (+3/-0)
retired/CVE-2015-2621 (+2/-0)
retired/CVE-2015-2625 (+2/-0)
retired/CVE-2015-2628 (+2/-0)
retired/CVE-2015-2632 (+2/-0)
retired/CVE-2015-2665 (+1/-0)
retired/CVE-2015-2684 (+1/-0)
retired/CVE-2015-2695 (+1/-0)
retired/CVE-2015-2696 (+1/-0)
retired/CVE-2015-2697 (+1/-0)
retired/CVE-2015-2708 (+2/-0)
retired/CVE-2015-2710 (+2/-0)
retired/CVE-2015-2713 (+2/-0)
retired/CVE-2015-2716 (+2/-0)
retired/CVE-2015-2721 (+2/-0)
retired/CVE-2015-2724 (+2/-0)
retired/CVE-2015-2728 (+1/-0)
retired/CVE-2015-2730 (+1/-0)
retired/CVE-2015-2731 (+1/-0)
retired/CVE-2015-2734 (+2/-0)
retired/CVE-2015-2735 (+2/-0)
retired/CVE-2015-2736 (+2/-0)
retired/CVE-2015-2737 (+2/-0)
retired/CVE-2015-2738 (+2/-0)
retired/CVE-2015-2739 (+2/-0)
retired/CVE-2015-2740 (+2/-0)
retired/CVE-2015-2743 (+1/-0)
retired/CVE-2015-2749 (+1/-0)
retired/CVE-2015-2750 (+1/-0)
retired/CVE-2015-2753 (+1/-0)
retired/CVE-2015-2754 (+1/-0)
retired/CVE-2015-2756 (+1/-0)
retired/CVE-2015-2775 (+1/-0)
retired/CVE-2015-2776 (+1/-0)
retired/CVE-2015-2782 (+1/-0)
retired/CVE-2015-2783 (+1/-0)
retired/CVE-2015-2788 (+1/-0)
retired/CVE-2015-2806 (+1/-0)
retired/CVE-2015-2808 (+2/-0)
retired/CVE-2015-2830 (+1/-0)
retired/CVE-2015-2831 (+1/-0)
retired/CVE-2015-2922 (+1/-0)
retired/CVE-2015-2925 (+2/-0)
retired/CVE-2015-3011 (+1/-0)
retired/CVE-2015-3012 (+1/-0)
retired/CVE-2015-3013 (+1/-0)
retired/CVE-2015-3026 (+1/-0)
retired/CVE-2015-3143 (+1/-0)
retired/CVE-2015-3144 (+1/-0)
retired/CVE-2015-3145 (+1/-0)
retired/CVE-2015-3146 (+1/-0)
retired/CVE-2015-3148 (+1/-0)
retired/CVE-2015-3153 (+1/-0)
retired/CVE-2015-3165 (+2/-0)
retired/CVE-2015-3166 (+2/-0)
retired/CVE-2015-3167 (+2/-0)
retired/CVE-2015-3183 (+1/-0)
retired/CVE-2015-3184 (+1/-0)
retired/CVE-2015-3185 (+1/-0)
retired/CVE-2015-3187 (+1/-0)
retired/CVE-2015-3192 (+1/-0)
retired/CVE-2015-3194 (+1/-0)
retired/CVE-2015-3195 (+1/-0)
retired/CVE-2015-3196 (+1/-0)
retired/CVE-2015-3202 (+2/-0)
retired/CVE-2015-3209 (+3/-0)
retired/CVE-2015-3212 (+1/-0)
retired/CVE-2015-3214 (+1/-0)
retired/CVE-2015-3219 (+2/-0)
retired/CVE-2015-3223 (+2/-0)
retired/CVE-2015-3225 (+1/-0)
retired/CVE-2015-3226 (+1/-0)
retired/CVE-2015-3227 (+1/-0)
retired/CVE-2015-3228 (+1/-0)
retired/CVE-2015-3238 (+2/-0)
retired/CVE-2015-3247 (+1/-0)
retired/CVE-2015-3258 (+1/-0)
retired/CVE-2015-3259 (+1/-0)
retired/CVE-2015-3279 (+1/-0)
retired/CVE-2015-3282 (+1/-0)
retired/CVE-2015-3283 (+1/-0)
retired/CVE-2015-3284 (+1/-0)
retired/CVE-2015-3285 (+1/-0)
retired/CVE-2015-3288 (+1/-0)
retired/CVE-2015-3290 (+1/-0)
retired/CVE-2015-3291 (+1/-0)
retired/CVE-2015-3294 (+1/-0)
retired/CVE-2015-3306 (+1/-0)
retired/CVE-2015-3310 (+1/-0)
retired/CVE-2015-3329 (+1/-0)
retired/CVE-2015-3331 (+1/-0)
retired/CVE-2015-3332 (+1/-0)
retired/CVE-2015-3333 (+1/-0)
retired/CVE-2015-3334 (+1/-0)
retired/CVE-2015-3336 (+1/-0)
retired/CVE-2015-3337 (+1/-0)
retired/CVE-2015-3339 (+1/-0)
retired/CVE-2015-3340 (+1/-0)
retired/CVE-2015-3395 (+1/-0)
retired/CVE-2015-3405 (+2/-0)
retired/CVE-2015-3407 (+1/-0)
retired/CVE-2015-3408 (+1/-0)
retired/CVE-2015-3409 (+1/-0)
retired/CVE-2015-3414 (+1/-0)
retired/CVE-2015-3415 (+1/-0)
retired/CVE-2015-3417 (+1/-0)
retired/CVE-2015-3427 (+1/-0)
retired/CVE-2015-3429 (+1/-0)
retired/CVE-2015-3438 (+1/-0)
retired/CVE-2015-3439 (+1/-0)
retired/CVE-2015-3440 (+1/-0)
retired/CVE-2015-3451 (+1/-0)
retired/CVE-2015-3456 (+3/-0)
retired/CVE-2015-3622 (+1/-0)
retired/CVE-2015-3636 (+1/-0)
retired/CVE-2015-3644 (+1/-0)
retired/CVE-2015-3809 (+1/-0)
retired/CVE-2015-3810 (+1/-0)
retired/CVE-2015-3811 (+1/-0)
retired/CVE-2015-3812 (+1/-0)
retired/CVE-2015-3813 (+1/-0)
retired/CVE-2015-3814 (+1/-0)
retired/CVE-2015-3815 (+1/-0)
retired/CVE-2015-4000 (+6/-0)
retired/CVE-2015-4021 (+1/-0)
retired/CVE-2015-4022 (+1/-0)
retired/CVE-2015-4024 (+1/-0)
retired/CVE-2015-4025 (+1/-0)
retired/CVE-2015-4026 (+1/-0)
retired/CVE-2015-4037 (+2/-0)
retired/CVE-2015-4047 (+1/-0)
retired/CVE-2015-4050 (+1/-0)
retired/CVE-2015-4103 (+2/-0)
retired/CVE-2015-4104 (+2/-0)
retired/CVE-2015-4105 (+2/-0)
retired/CVE-2015-4106 (+2/-0)
retired/CVE-2015-4141 (+1/-0)
retired/CVE-2015-4142 (+1/-0)
retired/CVE-2015-4143 (+1/-0)
retired/CVE-2015-4144 (+1/-0)
retired/CVE-2015-4145 (+1/-0)
retired/CVE-2015-4146 (+1/-0)
retired/CVE-2015-4163 (+1/-0)
retired/CVE-2015-4164 (+1/-0)
retired/CVE-2015-4167 (+2/-0)
retired/CVE-2015-4171 (+1/-0)
retired/CVE-2015-4335 (+1/-0)
retired/CVE-2015-4342 (+1/-0)
retired/CVE-2015-4411 (+1/-0)
retired/CVE-2015-4454 (+1/-0)
retired/CVE-2015-4456 (+1/-0)
retired/CVE-2015-4473 (+4/-0)
retired/CVE-2015-4474 (+2/-0)
retired/CVE-2015-4475 (+2/-0)
retired/CVE-2015-4477 (+2/-0)
retired/CVE-2015-4478 (+3/-0)
retired/CVE-2015-4479 (+3/-0)
retired/CVE-2015-4480 (+3/-0)
retired/CVE-2015-4484 (+3/-0)
retired/CVE-2015-4485 (+2/-0)
retired/CVE-2015-4486 (+2/-0)
retired/CVE-2015-4487 (+4/-0)
retired/CVE-2015-4488 (+4/-0)
retired/CVE-2015-4489 (+4/-0)
retired/CVE-2015-4490 (+2/-0)
retired/CVE-2015-4491 (+3/-0)
retired/CVE-2015-4492 (+3/-0)
retired/CVE-2015-4493 (+3/-0)
retired/CVE-2015-4497 (+1/-0)
retired/CVE-2015-4498 (+1/-0)
retired/CVE-2015-4500 (+4/-0)
retired/CVE-2015-4501 (+3/-0)
retired/CVE-2015-4502 (+3/-0)
retired/CVE-2015-4504 (+3/-0)
retired/CVE-2015-4506 (+4/-0)
retired/CVE-2015-4507 (+3/-0)
retired/CVE-2015-4508 (+3/-0)
retired/CVE-2015-4509 (+4/-0)
retired/CVE-2015-4510 (+3/-0)
retired/CVE-2015-4511 (+1/-0)
retired/CVE-2015-4512 (+3/-0)
retired/CVE-2015-4513 (+2/-0)
retired/CVE-2015-4516 (+3/-0)
retired/CVE-2015-4517 (+4/-0)
retired/CVE-2015-4519 (+4/-0)
retired/CVE-2015-4520 (+4/-0)
retired/CVE-2015-4521 (+4/-0)
retired/CVE-2015-4522 (+4/-0)
retired/CVE-2015-4551 (+1/-0)
retired/CVE-2015-4588 (+1/-0)
retired/CVE-2015-4598 (+1/-0)
retired/CVE-2015-4620 (+1/-0)
retired/CVE-2015-4634 (+1/-0)
retired/CVE-2015-4643 (+1/-0)
retired/CVE-2015-4644 (+1/-0)
retired/CVE-2015-4651 (+1/-0)
retired/CVE-2015-4652 (+1/-0)
retired/CVE-2015-4692 (+1/-0)
retired/CVE-2015-4695 (+1/-0)
retired/CVE-2015-4696 (+1/-0)
retired/CVE-2015-4700 (+1/-0)
retired/CVE-2015-4716 (+1/-0)
retired/CVE-2015-4717 (+1/-0)
retired/CVE-2015-4718 (+1/-0)
retired/CVE-2015-4731 (+2/-0)
retired/CVE-2015-4732 (+2/-0)
retired/CVE-2015-4733 (+2/-0)
retired/CVE-2015-4734 (+1/-0)
retired/CVE-2015-4748 (+2/-0)
retired/CVE-2015-4749 (+2/-0)
retired/CVE-2015-4760 (+3/-0)
retired/CVE-2015-4803 (+1/-0)
retired/CVE-2015-4805 (+1/-0)
retired/CVE-2015-4806 (+1/-0)
retired/CVE-2015-4813 (+1/-0)
retired/CVE-2015-4835 (+1/-0)
retired/CVE-2015-4840 (+1/-0)
retired/CVE-2015-4842 (+1/-0)
retired/CVE-2015-4843 (+1/-0)
retired/CVE-2015-4844 (+1/-0)
retired/CVE-2015-4860 (+1/-0)
retired/CVE-2015-4871 (+2/-0)
retired/CVE-2015-4872 (+1/-0)
retired/CVE-2015-4881 (+1/-0)
retired/CVE-2015-4882 (+1/-0)
retired/CVE-2015-4883 (+1/-0)
retired/CVE-2015-4893 (+1/-0)
retired/CVE-2015-4896 (+1/-0)
retired/CVE-2015-4903 (+1/-0)
retired/CVE-2015-4911 (+1/-0)
retired/CVE-2015-5143 (+1/-0)
retired/CVE-2015-5144 (+1/-0)
retired/CVE-2015-5146 (+1/-0)
retired/CVE-2015-5154 (+1/-0)
retired/CVE-2015-5156 (+1/-0)
retired/CVE-2015-5157 (+1/-0)
retired/CVE-2015-5160 (+1/-0)
retired/CVE-2015-5161 (+1/-0)
retired/CVE-2015-5165 (+2/-0)
retired/CVE-2015-5174 (+3/-0)
retired/CVE-2015-5177 (+1/-0)
retired/CVE-2015-5194 (+1/-0)
retired/CVE-2015-5195 (+1/-0)
retired/CVE-2015-5198 (+1/-0)
retired/CVE-2015-5199 (+1/-0)
retired/CVE-2015-5200 (+1/-0)
retired/CVE-2015-5203 (+1/-0)
retired/CVE-2015-5211 (+1/-0)
retired/CVE-2015-5212 (+1/-0)
retired/CVE-2015-5213 (+1/-0)
retired/CVE-2015-5214 (+1/-0)
retired/CVE-2015-5219 (+1/-0)
retired/CVE-2015-5221 (+1/-0)
retired/CVE-2015-5223 (+2/-0)
retired/CVE-2015-5225 (+1/-0)
retired/CVE-2015-5230 (+1/-0)
retired/CVE-2015-5240 (+1/-0)
retired/CVE-2015-5252 (+1/-0)
retired/CVE-2015-5254 (+1/-0)
retired/CVE-2015-5257 (+1/-0)
retired/CVE-2015-5260 (+1/-0)
retired/CVE-2015-5261 (+1/-0)
retired/CVE-2015-5277 (+1/-0)
retired/CVE-2015-5279 (+2/-0)
retired/CVE-2015-5283 (+2/-0)
retired/CVE-2015-5286 (+1/-0)
retired/CVE-2015-5288 (+2/-0)
retired/CVE-2015-5289 (+1/-0)
retired/CVE-2015-5291 (+1/-0)
retired/CVE-2015-5296 (+2/-0)
retired/CVE-2015-5299 (+2/-0)
retired/CVE-2015-5300 (+1/-0)
retired/CVE-2015-5307 (+3/-0)
retired/CVE-2015-5309 (+1/-0)
retired/CVE-2015-5310 (+1/-0)
retired/CVE-2015-5312 (+1/-0)
retired/CVE-2015-5314 (+1/-0)
retired/CVE-2015-5315 (+1/-0)
retired/CVE-2015-5316 (+1/-0)
retired/CVE-2015-5330 (+2/-0)
retired/CVE-2015-5343 (+1/-0)
retired/CVE-2015-5345 (+3/-0)
retired/CVE-2015-5346 (+3/-0)
retired/CVE-2015-5351 (+3/-0)
retired/CVE-2015-5352 (+2/-0)
retired/CVE-2015-5364 (+2/-0)
retired/CVE-2015-5366 (+2/-0)
retired/CVE-2015-5370 (+5/-0)
retired/CVE-2015-5400 (+1/-0)
retired/CVE-2015-5475 (+1/-0)
retired/CVE-2015-5477 (+1/-0)
retired/CVE-2015-5522 (+1/-0)
retired/CVE-2015-5523 (+1/-0)
retired/CVE-2015-5589 (+1/-0)
retired/CVE-2015-5590 (+1/-0)
retired/CVE-2015-5600 (+2/-0)
retired/CVE-2015-5602 (+1/-0)
retired/CVE-2015-5621 (+1/-0)
retired/CVE-2015-5622 (+3/-0)
retired/CVE-2015-5623 (+1/-0)
retired/CVE-2015-5694 (+1/-0)
retired/CVE-2015-5695 (+1/-0)
retired/CVE-2015-5697 (+1/-0)
retired/CVE-2015-5706 (+1/-0)
retired/CVE-2015-5707 (+1/-0)
retired/CVE-2015-5714 (+3/-0)
retired/CVE-2015-5715 (+3/-0)
retired/CVE-2015-5722 (+1/-0)
retired/CVE-2015-5723 (+1/-0)
retired/CVE-2015-5726 (+1/-0)
retired/CVE-2015-5727 (+1/-0)
retired/CVE-2015-5730 (+1/-0)
retired/CVE-2015-5731 (+2/-0)
retired/CVE-2015-5732 (+2/-0)
retired/CVE-2015-5734 (+2/-0)
retired/CVE-2015-5949 (+1/-0)
retired/CVE-2015-5953 (+1/-0)
retired/CVE-2015-5954 (+1/-0)
retired/CVE-2015-5963 (+1/-0)
retired/CVE-2015-5964 (+1/-0)
retired/CVE-2015-6031 (+1/-0)
retired/CVE-2015-6241 (+1/-0)
retired/CVE-2015-6242 (+1/-0)
retired/CVE-2015-6243 (+1/-0)
retired/CVE-2015-6244 (+1/-0)
retired/CVE-2015-6245 (+1/-0)
retired/CVE-2015-6246 (+1/-0)
retired/CVE-2015-6247 (+1/-0)
retired/CVE-2015-6248 (+1/-0)
retired/CVE-2015-6249 (+1/-0)
retired/CVE-2015-6251 (+1/-0)
retired/CVE-2015-6252 (+1/-0)
retired/CVE-2015-6360 (+1/-0)
retired/CVE-2015-6496 (+1/-0)
retired/CVE-2015-6500 (+1/-0)
retired/CVE-2015-6506 (+1/-0)
retired/CVE-2015-6563 (+1/-0)
retired/CVE-2015-6564 (+1/-0)
retired/CVE-2015-6581 (+1/-0)
retired/CVE-2015-6587 (+1/-0)
retired/CVE-2015-6654 (+1/-0)
retired/CVE-2015-6670 (+1/-0)
retired/CVE-2015-6673 (+2/-0)
retired/CVE-2015-6674 (+1/-0)
retired/CVE-2015-6748 (+1/-0)
retired/CVE-2015-6755 (+1/-0)
retired/CVE-2015-6756 (+1/-0)
retired/CVE-2015-6757 (+1/-0)
retired/CVE-2015-6758 (+1/-0)
retired/CVE-2015-6759 (+1/-0)
retired/CVE-2015-6760 (+1/-0)
retired/CVE-2015-6761 (+2/-0)
retired/CVE-2015-6762 (+1/-0)
retired/CVE-2015-6763 (+1/-0)
retired/CVE-2015-6764 (+1/-0)
retired/CVE-2015-6765 (+1/-0)
retired/CVE-2015-6766 (+1/-0)
retired/CVE-2015-6767 (+1/-0)
retired/CVE-2015-6768 (+1/-0)
retired/CVE-2015-6769 (+1/-0)
retired/CVE-2015-6770 (+1/-0)
retired/CVE-2015-6771 (+1/-0)
retired/CVE-2015-6772 (+1/-0)
retired/CVE-2015-6773 (+1/-0)
retired/CVE-2015-6774 (+1/-0)
retired/CVE-2015-6775 (+1/-0)
retired/CVE-2015-6776 (+1/-0)
retired/CVE-2015-6777 (+1/-0)
retired/CVE-2015-6778 (+1/-0)
retired/CVE-2015-6779 (+1/-0)
retired/CVE-2015-6780 (+1/-0)
retired/CVE-2015-6781 (+1/-0)
retired/CVE-2015-6782 (+1/-0)
retired/CVE-2015-6784 (+1/-0)
retired/CVE-2015-6785 (+1/-0)
retired/CVE-2015-6786 (+1/-0)
retired/CVE-2015-6788 (+1/-0)
retired/CVE-2015-6789 (+1/-0)
retired/CVE-2015-6790 (+1/-0)
retired/CVE-2015-6791 (+1/-0)
retired/CVE-2015-6792 (+1/-0)
retired/CVE-2015-6806 (+1/-0)
retired/CVE-2015-6818 (+1/-0)
retired/CVE-2015-6820 (+1/-0)
retired/CVE-2015-6821 (+1/-0)
retired/CVE-2015-6822 (+2/-0)
retired/CVE-2015-6823 (+1/-0)
retired/CVE-2015-6824 (+1/-0)
retired/CVE-2015-6825 (+1/-0)
retired/CVE-2015-6826 (+1/-0)
retired/CVE-2015-6830 (+1/-0)
retired/CVE-2015-6831 (+1/-0)
retired/CVE-2015-6832 (+1/-0)
retired/CVE-2015-6833 (+1/-0)
retired/CVE-2015-6834 (+1/-0)
retired/CVE-2015-6835 (+1/-0)
retired/CVE-2015-6836 (+1/-0)
retired/CVE-2015-6837 (+1/-0)
retired/CVE-2015-6838 (+1/-0)
retired/CVE-2015-6855 (+2/-0)
retired/CVE-2015-6908 (+1/-0)
retired/CVE-2015-6927 (+1/-0)
retired/CVE-2015-6937 (+1/-0)
retired/CVE-2015-7174 (+4/-0)
retired/CVE-2015-7175 (+4/-0)
retired/CVE-2015-7176 (+4/-0)
retired/CVE-2015-7177 (+4/-0)
retired/CVE-2015-7180 (+4/-0)
retired/CVE-2015-7181 (+3/-0)
retired/CVE-2015-7182 (+3/-0)
retired/CVE-2015-7183 (+2/-0)
retired/CVE-2015-7184 (+1/-0)
retired/CVE-2015-7188 (+2/-0)
retired/CVE-2015-7189 (+2/-0)
retired/CVE-2015-7193 (+2/-0)
retired/CVE-2015-7194 (+2/-0)
retired/CVE-2015-7196 (+1/-0)
retired/CVE-2015-7197 (+2/-0)
retired/CVE-2015-7198 (+2/-0)
retired/CVE-2015-7199 (+2/-0)
retired/CVE-2015-7200 (+2/-0)
retired/CVE-2015-7201 (+2/-0)
retired/CVE-2015-7205 (+2/-0)
retired/CVE-2015-7210 (+1/-0)
retired/CVE-2015-7212 (+2/-0)
retired/CVE-2015-7213 (+2/-0)
retired/CVE-2015-7214 (+2/-0)
retired/CVE-2015-7222 (+1/-0)
retired/CVE-2015-7236 (+1/-0)
retired/CVE-2015-7295 (+3/-0)
retired/CVE-2015-7311 (+1/-0)
retired/CVE-2015-7312 (+1/-0)
retired/CVE-2015-7497 (+1/-0)
retired/CVE-2015-7498 (+1/-0)
retired/CVE-2015-7499 (+1/-0)
retired/CVE-2015-7500 (+1/-0)
retired/CVE-2015-7504 (+3/-0)
retired/CVE-2015-7511 (+2/-0)
retired/CVE-2015-7512 (+3/-0)
retired/CVE-2015-7513 (+1/-0)
retired/CVE-2015-7515 (+2/-0)
retired/CVE-2015-7519 (+1/-0)
retired/CVE-2015-7540 (+2/-0)
retired/CVE-2015-7545 (+1/-0)
retired/CVE-2015-7547 (+2/-0)
retired/CVE-2015-7549 (+1/-0)
retired/CVE-2015-7550 (+2/-0)
retired/CVE-2015-7552 (+1/-0)
retired/CVE-2015-7558 (+1/-0)
retired/CVE-2015-7560 (+1/-0)
retired/CVE-2015-7566 (+4/-0)
retired/CVE-2015-7575 (+7/-0)
retired/CVE-2015-7576 (+1/-0)
retired/CVE-2015-7577 (+1/-0)
retired/CVE-2015-7581 (+1/-0)
retired/CVE-2015-7613 (+1/-0)
retired/CVE-2015-7673 (+1/-0)
retired/CVE-2015-7674 (+1/-0)
retired/CVE-2015-7691 (+1/-0)
retired/CVE-2015-7692 (+1/-0)
retired/CVE-2015-7696 (+2/-0)
retired/CVE-2015-7697 (+2/-0)
retired/CVE-2015-7699 (+1/-0)
retired/CVE-2015-7701 (+1/-0)
retired/CVE-2015-7702 (+1/-0)
retired/CVE-2015-7703 (+1/-0)
retired/CVE-2015-7704 (+1/-0)
retired/CVE-2015-7713 (+2/-0)
retired/CVE-2015-7762 (+1/-0)
retired/CVE-2015-7763 (+1/-0)
retired/CVE-2015-7799 (+1/-0)
retired/CVE-2015-7803 (+1/-0)
retired/CVE-2015-7804 (+1/-0)
retired/CVE-2015-7809 (+1/-0)
retired/CVE-2015-7812 (+1/-0)
retired/CVE-2015-7813 (+1/-0)
retired/CVE-2015-7814 (+1/-0)
retired/CVE-2015-7830 (+1/-0)
retired/CVE-2015-7833 (+3/-0)
retired/CVE-2015-7835 (+1/-0)
retired/CVE-2015-7850 (+1/-0)
retired/CVE-2015-7852 (+1/-0)
retired/CVE-2015-7855 (+1/-0)
retired/CVE-2015-7871 (+1/-0)
retired/CVE-2015-7872 (+1/-0)
retired/CVE-2015-7873 (+1/-0)
retired/CVE-2015-7940 (+1/-0)
retired/CVE-2015-7941 (+1/-0)
retired/CVE-2015-7942 (+1/-0)
retired/CVE-2015-7944 (+1/-0)
retired/CVE-2015-7945 (+1/-0)
retired/CVE-2015-7969 (+1/-0)
retired/CVE-2015-7970 (+1/-0)
retired/CVE-2015-7971 (+1/-0)
retired/CVE-2015-7972 (+1/-0)
retired/CVE-2015-7974 (+1/-0)
retired/CVE-2015-7977 (+1/-0)
retired/CVE-2015-7978 (+1/-0)
retired/CVE-2015-7979 (+1/-0)
retired/CVE-2015-7981 (+1/-0)
retired/CVE-2015-7984 (+1/-0)
retired/CVE-2015-7989 (+3/-0)
retired/CVE-2015-7990 (+1/-0)
retired/CVE-2015-7995 (+1/-0)
retired/CVE-2015-8000 (+1/-0)
retired/CVE-2015-8011 (+2/-0)
retired/CVE-2015-8023 (+1/-0)
retired/CVE-2015-8025 (+1/-0)
retired/CVE-2015-8035 (+1/-0)
retired/CVE-2015-8036 (+1/-0)
retired/CVE-2015-8041 (+1/-0)
retired/CVE-2015-8080 (+1/-0)
retired/CVE-2015-8104 (+3/-0)
retired/CVE-2015-8124 (+1/-0)
retired/CVE-2015-8125 (+1/-0)
retired/CVE-2015-8126 (+2/-0)
retired/CVE-2015-8138 (+1/-0)
retired/CVE-2015-8158 (+1/-0)
retired/CVE-2015-8213 (+1/-0)
retired/CVE-2015-8215 (+1/-0)
retired/CVE-2015-8216 (+1/-0)
retired/CVE-2015-8217 (+1/-0)
retired/CVE-2015-8241 (+1/-0)
retired/CVE-2015-8270 (+1/-0)
retired/CVE-2015-8271 (+1/-0)
retired/CVE-2015-8272 (+1/-0)
retired/CVE-2015-8313 (+2/-0)
retired/CVE-2015-8317 (+1/-0)
retired/CVE-2015-8325 (+2/-0)
retired/CVE-2015-8327 (+2/-0)
retired/CVE-2015-8338 (+1/-0)
retired/CVE-2015-8339 (+1/-0)
retired/CVE-2015-8340 (+1/-0)
retired/CVE-2015-8341 (+1/-0)
retired/CVE-2015-8345 (+3/-0)
retired/CVE-2015-8346 (+1/-0)
retired/CVE-2015-8363 (+1/-0)
retired/CVE-2015-8364 (+1/-0)
retired/CVE-2015-8365 (+1/-0)
retired/CVE-2015-8369 (+1/-0)
retired/CVE-2015-8370 (+1/-0)
retired/CVE-2015-8374 (+1/-0)
retired/CVE-2015-8377 (+1/-0)
retired/CVE-2015-8467 (+2/-0)
retired/CVE-2015-8472 (+1/-0)
retired/CVE-2015-8473 (+1/-0)
retired/CVE-2015-8474 (+1/-0)
retired/CVE-2015-8476 (+1/-0)
retired/CVE-2015-8504 (+3/-0)
retired/CVE-2015-8537 (+1/-0)
retired/CVE-2015-8540 (+1/-0)
retired/CVE-2015-8543 (+2/-0)
retired/CVE-2015-8550 (+3/-0)
retired/CVE-2015-8551 (+1/-0)
retired/CVE-2015-8552 (+1/-0)
retired/CVE-2015-8555 (+1/-0)
retired/CVE-2015-8557 (+1/-0)
retired/CVE-2015-8558 (+3/-0)
retired/CVE-2015-8560 (+2/-0)
retired/CVE-2015-8567 (+1/-0)
retired/CVE-2015-8568 (+1/-0)
retired/CVE-2015-8569 (+1/-0)
retired/CVE-2015-8575 (+1/-0)
retired/CVE-2015-8604 (+1/-0)
retired/CVE-2015-8605 (+1/-0)
retired/CVE-2015-8607 (+1/-0)
retired/CVE-2015-8612 (+1/-0)
retired/CVE-2015-8613 (+1/-0)
retired/CVE-2015-8619 (+1/-0)
retired/CVE-2015-8621 (+1/-0)
retired/CVE-2015-8629 (+1/-0)
retired/CVE-2015-8630 (+1/-0)
retired/CVE-2015-8631 (+1/-0)
retired/CVE-2015-8661 (+1/-0)
retired/CVE-2015-8662 (+1/-0)
retired/CVE-2015-8663 (+1/-0)
retired/CVE-2015-8665 (+1/-0)
retired/CVE-2015-8666 (+1/-0)
retired/CVE-2015-8683 (+1/-0)
retired/CVE-2015-8688 (+1/-0)
retired/CVE-2015-8702 (+1/-0)
retired/CVE-2015-8704 (+1/-0)
retired/CVE-2015-8709 (+1/-0)
retired/CVE-2015-8710 (+1/-0)
retired/CVE-2015-8711 (+1/-0)
retired/CVE-2015-8712 (+1/-0)
retired/CVE-2015-8713 (+1/-0)
retired/CVE-2015-8714 (+1/-0)
retired/CVE-2015-8715 (+1/-0)
retired/CVE-2015-8716 (+1/-0)
retired/CVE-2015-8717 (+1/-0)
retired/CVE-2015-8718 (+1/-0)
retired/CVE-2015-8719 (+1/-0)
retired/CVE-2015-8720 (+1/-0)
retired/CVE-2015-8721 (+1/-0)
retired/CVE-2015-8722 (+1/-0)
retired/CVE-2015-8723 (+1/-0)
retired/CVE-2015-8724 (+1/-0)
retired/CVE-2015-8725 (+1/-0)
retired/CVE-2015-8726 (+1/-0)
retired/CVE-2015-8727 (+1/-0)
retired/CVE-2015-8728 (+1/-0)
retired/CVE-2015-8729 (+1/-0)
retired/CVE-2015-8730 (+1/-0)
retired/CVE-2015-8731 (+1/-0)
retired/CVE-2015-8732 (+1/-0)
retired/CVE-2015-8733 (+1/-0)
retired/CVE-2015-8743 (+3/-0)
retired/CVE-2015-8744 (+1/-0)
retired/CVE-2015-8745 (+1/-0)
retired/CVE-2015-8747 (+1/-0)
retired/CVE-2015-8748 (+1/-0)
retired/CVE-2015-8749 (+1/-0)
retired/CVE-2015-8767 (+2/-0)
retired/CVE-2015-8768 (+1/-0)
retired/CVE-2015-8770 (+1/-0)
retired/CVE-2015-8776 (+3/-0)
retired/CVE-2015-8777 (+2/-0)
retired/CVE-2015-8778 (+3/-0)
retired/CVE-2015-8779 (+3/-0)
retired/CVE-2015-8781 (+1/-0)
retired/CVE-2015-8782 (+1/-0)
retired/CVE-2015-8783 (+1/-0)
retired/CVE-2015-8784 (+1/-0)
retired/CVE-2015-8785 (+1/-0)
retired/CVE-2015-8789 (+1/-0)
retired/CVE-2015-8790 (+1/-0)
retired/CVE-2015-8791 (+1/-0)
retired/CVE-2015-8792 (+1/-0)
retired/CVE-2015-8806 (+1/-0)
retired/CVE-2015-8807 (+1/-0)
retired/CVE-2015-8808 (+1/-0)
retired/CVE-2015-8812 (+2/-0)
retired/CVE-2015-8816 (+1/-0)
retired/CVE-2015-8830 (+1/-0)
retired/CVE-2015-8833 (+1/-0)
retired/CVE-2015-8834 (+1/-0)
retired/CVE-2015-8835 (+1/-0)
retired/CVE-2015-8836 (+1/-0)
retired/CVE-2015-8837 (+1/-0)
retired/CVE-2015-8838 (+1/-0)
retired/CVE-2015-8839 (+2/-0)
retired/CVE-2015-8852 (+1/-0)
retired/CVE-2015-8865 (+2/-0)
retired/CVE-2015-8866 (+1/-0)
retired/CVE-2015-8867 (+1/-0)
retired/CVE-2015-8868 (+1/-0)
retired/CVE-2015-8871 (+1/-0)
retired/CVE-2015-8872 (+1/-0)
retired/CVE-2015-8874 (+1/-0)
retired/CVE-2015-8875 (+1/-0)
retired/CVE-2015-8877 (+1/-0)
retired/CVE-2015-8914 (+1/-0)
retired/CVE-2015-8915 (+1/-0)
retired/CVE-2015-8916 (+2/-0)
retired/CVE-2015-8917 (+2/-0)
retired/CVE-2015-8919 (+1/-0)
retired/CVE-2015-8920 (+1/-0)
retired/CVE-2015-8921 (+1/-0)
retired/CVE-2015-8922 (+1/-0)
retired/CVE-2015-8923 (+1/-0)
retired/CVE-2015-8924 (+1/-0)
retired/CVE-2015-8925 (+1/-0)
retired/CVE-2015-8926 (+1/-0)
retired/CVE-2015-8928 (+1/-0)
retired/CVE-2015-8930 (+1/-0)
retired/CVE-2015-8931 (+2/-0)
retired/CVE-2015-8932 (+2/-0)
retired/CVE-2015-8933 (+1/-0)
retired/CVE-2015-8934 (+1/-0)
retired/CVE-2015-8946 (+2/-0)
retired/CVE-2015-8947 (+1/-0)
retired/CVE-2015-8948 (+1/-0)
retired/CVE-2015-8949 (+1/-0)
retired/CVE-2015-8971 (+1/-0)
retired/CVE-2015-8979 (+1/-0)
retired/CVE-2015-9016 (+1/-0)
retired/CVE-2015-9059 (+1/-0)
retired/CVE-2015-9096 (+2/-0)
retired/CVE-2015-9261 (+2/-0)
retired/CVE-2015-9262 (+1/-0)
retired/CVE-2015-9267 (+1/-0)
retired/CVE-2015-9268 (+1/-0)
retired/CVE-2015-9290 (+1/-0)
retired/CVE-2015-9381 (+1/-0)
retired/CVE-2015-9382 (+1/-0)
retired/CVE-2015-9383 (+1/-0)
retired/CVE-2015-9542 (+2/-0)
retired/CVE-2016-0402 (+2/-0)
retired/CVE-2016-0448 (+2/-0)
retired/CVE-2016-0466 (+2/-0)
retired/CVE-2016-0483 (+2/-0)
retired/CVE-2016-0494 (+2/-0)
retired/CVE-2016-0495 (+1/-0)
retired/CVE-2016-0592 (+1/-0)
retired/CVE-2016-0636 (+1/-0)
retired/CVE-2016-0686 (+1/-0)
retired/CVE-2016-0687 (+1/-0)
retired/CVE-2016-0695 (+1/-0)
retired/CVE-2016-0702 (+1/-0)
retired/CVE-2016-0705 (+1/-0)
retired/CVE-2016-0706 (+3/-0)
retired/CVE-2016-0714 (+3/-0)
retired/CVE-2016-0723 (+4/-0)
retired/CVE-2016-0728 (+1/-0)
retired/CVE-2016-0729 (+1/-0)
retired/CVE-2016-0736 (+1/-0)
retired/CVE-2016-0737 (+1/-0)
retired/CVE-2016-0739 (+1/-0)
retired/CVE-2016-0740 (+1/-0)
retired/CVE-2016-0742 (+1/-0)
retired/CVE-2016-0746 (+1/-0)
retired/CVE-2016-0747 (+1/-0)
retired/CVE-2016-0749 (+1/-0)
retired/CVE-2016-0751 (+1/-0)
retired/CVE-2016-0752 (+1/-0)
retired/CVE-2016-0753 (+1/-0)
retired/CVE-2016-0755 (+1/-0)
retired/CVE-2016-0756 (+1/-0)
retired/CVE-2016-0762 (+1/-0)
retired/CVE-2016-0763 (+3/-0)
retired/CVE-2016-0766 (+2/-0)
retired/CVE-2016-0771 (+1/-0)
retired/CVE-2016-0772 (+1/-0)
retired/CVE-2016-0773 (+2/-0)
retired/CVE-2016-0774 (+2/-0)
retired/CVE-2016-0775 (+1/-0)
retired/CVE-2016-0777 (+1/-0)
retired/CVE-2016-0778 (+1/-0)
retired/CVE-2016-0787 (+1/-0)
retired/CVE-2016-0794 (+1/-0)
retired/CVE-2016-0795 (+1/-0)
retired/CVE-2016-0797 (+1/-0)
retired/CVE-2016-0798 (+1/-0)
retired/CVE-2016-0799 (+1/-0)
retired/CVE-2016-0801 (+1/-0)
retired/CVE-2016-0821 (+1/-0)
retired/CVE-2016-1000107 (+1/-0)
retired/CVE-2016-1000110 (+1/-0)
retired/CVE-2016-10002 (+1/-0)
retired/CVE-2016-10009 (+1/-0)
retired/CVE-2016-10011 (+1/-0)
retired/CVE-2016-10012 (+1/-0)
retired/CVE-2016-10013 (+1/-0)
retired/CVE-2016-10024 (+1/-0)
retired/CVE-2016-10062 (+1/-0)
retired/CVE-2016-10092 (+1/-0)
retired/CVE-2016-10093 (+1/-0)
retired/CVE-2016-10094 (+1/-0)
retired/CVE-2016-10095 (+1/-0)
retired/CVE-2016-10109 (+1/-0)
retired/CVE-2016-10134 (+1/-0)
retired/CVE-2016-10144 (+1/-0)
retired/CVE-2016-10145 (+1/-0)
retired/CVE-2016-10146 (+1/-0)
retired/CVE-2016-10149 (+1/-0)
retired/CVE-2016-10155 (+1/-0)
retired/CVE-2016-10158 (+1/-0)
retired/CVE-2016-10159 (+1/-0)
retired/CVE-2016-10160 (+1/-0)
retired/CVE-2016-10161 (+1/-0)
retired/CVE-2016-10164 (+1/-0)
retired/CVE-2016-10165 (+1/-0)
retired/CVE-2016-10166 (+1/-0)
retired/CVE-2016-10167 (+1/-0)
retired/CVE-2016-10168 (+1/-0)
retired/CVE-2016-10173 (+1/-0)
retired/CVE-2016-10190 (+1/-0)
retired/CVE-2016-10191 (+1/-0)
retired/CVE-2016-10195 (+1/-0)
retired/CVE-2016-10196 (+1/-0)
retired/CVE-2016-10197 (+1/-0)
retired/CVE-2016-10198 (+2/-0)
retired/CVE-2016-10199 (+1/-0)
retired/CVE-2016-10208 (+1/-0)
retired/CVE-2016-10209 (+2/-0)
retired/CVE-2016-10219 (+1/-0)
retired/CVE-2016-10220 (+1/-0)
retired/CVE-2016-10243 (+1/-0)
retired/CVE-2016-10244 (+1/-0)
retired/CVE-2016-10246 (+1/-0)
retired/CVE-2016-10247 (+1/-0)
retired/CVE-2016-10249 (+1/-0)
retired/CVE-2016-10251 (+1/-0)
retired/CVE-2016-10252 (+1/-0)
retired/CVE-2016-10266 (+1/-0)
retired/CVE-2016-10267 (+1/-0)
retired/CVE-2016-10269 (+1/-0)
retired/CVE-2016-10270 (+1/-0)
retired/CVE-2016-10324 (+1/-0)
retired/CVE-2016-10325 (+1/-0)
retired/CVE-2016-10326 (+1/-0)
retired/CVE-2016-10349 (+2/-0)
retired/CVE-2016-10350 (+2/-0)
retired/CVE-2016-10504 (+1/-0)
retired/CVE-2016-10510 (+1/-0)
retired/CVE-2016-10516 (+1/-0)
retired/CVE-2016-10708 (+2/-0)
retired/CVE-2016-10711 (+3/-0)
retired/CVE-2016-10741 (+2/-0)
retired/CVE-2016-10742 (+2/-0)
retired/CVE-2016-10743 (+1/-0)
retired/CVE-2016-10905 (+1/-0)
retired/CVE-2016-1181 (+1/-0)
retired/CVE-2016-1182 (+1/-0)
retired/CVE-2016-1231 (+1/-0)
retired/CVE-2016-1232 (+1/-0)
retired/CVE-2016-1233 (+1/-0)
retired/CVE-2016-1236 (+1/-0)
retired/CVE-2016-1237 (+1/-0)
retired/CVE-2016-1238 (+2/-0)
retired/CVE-2016-1240 (+2/-0)
retired/CVE-2016-1243 (+1/-0)
retired/CVE-2016-1244 (+1/-0)
retired/CVE-2016-1245 (+1/-0)
retired/CVE-2016-1246 (+1/-0)
retired/CVE-2016-1247 (+1/-0)
retired/CVE-2016-1248 (+1/-0)
retired/CVE-2016-1252 (+2/-0)
retired/CVE-2016-1253 (+1/-0)
retired/CVE-2016-1254 (+1/-0)
retired/CVE-2016-1255 (+1/-0)
retired/CVE-2016-1285 (+1/-0)
retired/CVE-2016-1286 (+1/-0)
retired/CVE-2016-1516 (+2/-0)
retired/CVE-2016-1521 (+1/-0)
retired/CVE-2016-1522 (+1/-0)
retired/CVE-2016-1523 (+3/-0)
retired/CVE-2016-1526 (+1/-0)
retired/CVE-2016-1531 (+1/-0)
retired/CVE-2016-1541 (+1/-0)
retired/CVE-2016-1547 (+1/-0)
retired/CVE-2016-1548 (+2/-0)
retired/CVE-2016-1550 (+2/-0)
retired/CVE-2016-1564 (+1/-0)
retired/CVE-2016-1568 (+3/-0)
retired/CVE-2016-1570 (+1/-0)
retired/CVE-2016-1571 (+1/-0)
retired/CVE-2016-1572 (+1/-0)
retired/CVE-2016-1576 (+1/-0)
retired/CVE-2016-1577 (+2/-0)
retired/CVE-2016-1580 (+1/-0)
retired/CVE-2016-1583 (+1/-0)
retired/CVE-2016-1612 (+1/-0)
retired/CVE-2016-1613 (+1/-0)
retired/CVE-2016-1614 (+1/-0)
retired/CVE-2016-1615 (+1/-0)
retired/CVE-2016-1616 (+1/-0)
retired/CVE-2016-1617 (+1/-0)
retired/CVE-2016-1618 (+1/-0)
retired/CVE-2016-1619 (+1/-0)
retired/CVE-2016-1620 (+1/-0)
retired/CVE-2016-1622 (+1/-0)
retired/CVE-2016-1623 (+1/-0)
retired/CVE-2016-1624 (+1/-0)
retired/CVE-2016-1625 (+1/-0)
retired/CVE-2016-1626 (+1/-0)
retired/CVE-2016-1627 (+1/-0)
retired/CVE-2016-1628 (+2/-0)
retired/CVE-2016-1629 (+1/-0)
retired/CVE-2016-1630 (+1/-0)
retired/CVE-2016-1631 (+1/-0)
retired/CVE-2016-1632 (+1/-0)
retired/CVE-2016-1633 (+1/-0)
retired/CVE-2016-1634 (+1/-0)
retired/CVE-2016-1635 (+1/-0)
retired/CVE-2016-1636 (+1/-0)
retired/CVE-2016-1637 (+1/-0)
retired/CVE-2016-1638 (+1/-0)
retired/CVE-2016-1639 (+1/-0)
retired/CVE-2016-1640 (+1/-0)
retired/CVE-2016-1641 (+1/-0)
retired/CVE-2016-1642 (+1/-0)
retired/CVE-2016-1643 (+1/-0)
retired/CVE-2016-1644 (+1/-0)
retired/CVE-2016-1645 (+1/-0)
retired/CVE-2016-1646 (+1/-0)
retired/CVE-2016-1647 (+1/-0)
retired/CVE-2016-1648 (+1/-0)
retired/CVE-2016-1649 (+1/-0)
retired/CVE-2016-1650 (+1/-0)
retired/CVE-2016-1651 (+1/-0)
retired/CVE-2016-1652 (+1/-0)
retired/CVE-2016-1653 (+1/-0)
retired/CVE-2016-1654 (+1/-0)
retired/CVE-2016-1655 (+1/-0)
retired/CVE-2016-1657 (+1/-0)
retired/CVE-2016-1658 (+1/-0)
retired/CVE-2016-1659 (+1/-0)
retired/CVE-2016-1660 (+1/-0)
retired/CVE-2016-1661 (+1/-0)
retired/CVE-2016-1662 (+1/-0)
retired/CVE-2016-1663 (+1/-0)
retired/CVE-2016-1664 (+1/-0)
retired/CVE-2016-1665 (+1/-0)
retired/CVE-2016-1666 (+1/-0)
retired/CVE-2016-1667 (+1/-0)
retired/CVE-2016-1668 (+1/-0)
retired/CVE-2016-1669 (+1/-0)
retired/CVE-2016-1670 (+1/-0)
retired/CVE-2016-1672 (+1/-0)
retired/CVE-2016-1673 (+1/-0)
retired/CVE-2016-1674 (+1/-0)
retired/CVE-2016-1675 (+1/-0)
retired/CVE-2016-1676 (+1/-0)
retired/CVE-2016-1677 (+1/-0)
retired/CVE-2016-1678 (+1/-0)
retired/CVE-2016-1679 (+1/-0)
retired/CVE-2016-1680 (+1/-0)
retired/CVE-2016-1681 (+1/-0)
retired/CVE-2016-1682 (+1/-0)
retired/CVE-2016-1683 (+2/-0)
retired/CVE-2016-1684 (+2/-0)
retired/CVE-2016-1685 (+1/-0)
retired/CVE-2016-1686 (+1/-0)
retired/CVE-2016-1687 (+1/-0)
retired/CVE-2016-1688 (+1/-0)
retired/CVE-2016-1689 (+1/-0)
retired/CVE-2016-1690 (+1/-0)
retired/CVE-2016-1691 (+1/-0)
retired/CVE-2016-1692 (+1/-0)
retired/CVE-2016-1693 (+1/-0)
retired/CVE-2016-1694 (+1/-0)
retired/CVE-2016-1695 (+1/-0)
retired/CVE-2016-1696 (+1/-0)
retired/CVE-2016-1697 (+1/-0)
retired/CVE-2016-1698 (+1/-0)
retired/CVE-2016-1699 (+1/-0)
retired/CVE-2016-1700 (+1/-0)
retired/CVE-2016-1701 (+1/-0)
retired/CVE-2016-1702 (+1/-0)
retired/CVE-2016-1703 (+1/-0)
retired/CVE-2016-1704 (+1/-0)
retired/CVE-2016-1705 (+1/-0)
retired/CVE-2016-1706 (+1/-0)
retired/CVE-2016-1707 (+1/-0)
retired/CVE-2016-1708 (+1/-0)
retired/CVE-2016-1709 (+1/-0)
retired/CVE-2016-1710 (+1/-0)
retired/CVE-2016-1711 (+1/-0)
retired/CVE-2016-1714 (+3/-0)
retired/CVE-2016-1762 (+1/-0)
retired/CVE-2016-1833 (+1/-0)
retired/CVE-2016-1834 (+1/-0)
retired/CVE-2016-1835 (+1/-0)
retired/CVE-2016-1836 (+1/-0)
retired/CVE-2016-1837 (+1/-0)
retired/CVE-2016-1838 (+1/-0)
retired/CVE-2016-1839 (+1/-0)
retired/CVE-2016-1840 (+1/-0)
retired/CVE-2016-1867 (+1/-0)
retired/CVE-2016-1897 (+1/-0)
retired/CVE-2016-1898 (+1/-0)
retired/CVE-2016-1899 (+1/-0)
retired/CVE-2016-1900 (+1/-0)
retired/CVE-2016-1901 (+1/-0)
retired/CVE-2016-1902 (+1/-0)
retired/CVE-2016-1903 (+1/-0)
retired/CVE-2016-1908 (+1/-0)
retired/CVE-2016-1922 (+3/-0)
retired/CVE-2016-1924 (+1/-0)
retired/CVE-2016-1930 (+3/-0)
retired/CVE-2016-1931 (+1/-0)
retired/CVE-2016-1933 (+1/-0)
retired/CVE-2016-1935 (+3/-0)
retired/CVE-2016-1937 (+1/-0)
retired/CVE-2016-1938 (+3/-0)
retired/CVE-2016-1939 (+1/-0)
retired/CVE-2016-1942 (+1/-0)
retired/CVE-2016-1944 (+1/-0)
retired/CVE-2016-1945 (+1/-0)
retired/CVE-2016-1946 (+1/-0)
retired/CVE-2016-1947 (+1/-0)
retired/CVE-2016-1950 (+5/-0)
retired/CVE-2016-1952 (+3/-0)
retired/CVE-2016-1953 (+2/-0)
retired/CVE-2016-1954 (+4/-0)
retired/CVE-2016-1955 (+2/-0)
retired/CVE-2016-1956 (+2/-0)
retired/CVE-2016-1957 (+4/-0)
retired/CVE-2016-1958 (+3/-0)
retired/CVE-2016-1959 (+2/-0)
retired/CVE-2016-1960 (+4/-0)
retired/CVE-2016-1961 (+4/-0)
retired/CVE-2016-1962 (+4/-0)
retired/CVE-2016-1963 (+2/-0)
retired/CVE-2016-1964 (+4/-0)
retired/CVE-2016-1965 (+3/-0)
retired/CVE-2016-1966 (+4/-0)
retired/CVE-2016-1967 (+2/-0)
retired/CVE-2016-1968 (+2/-0)
retired/CVE-2016-1973 (+2/-0)
retired/CVE-2016-1974 (+4/-0)
retired/CVE-2016-1977 (+5/-0)
retired/CVE-2016-1978 (+1/-0)
retired/CVE-2016-1979 (+2/-0)
retired/CVE-2016-1981 (+3/-0)
retired/CVE-2016-1982 (+1/-0)
retired/CVE-2016-1983 (+1/-0)
retired/CVE-2016-2037 (+1/-0)
retired/CVE-2016-2054 (+1/-0)
retired/CVE-2016-2055 (+1/-0)
retired/CVE-2016-2056 (+1/-0)
retired/CVE-2016-2057 (+1/-0)
retired/CVE-2016-2058 (+1/-0)
retired/CVE-2016-2069 (+1/-0)
retired/CVE-2016-2073 (+1/-0)
retired/CVE-2016-2074 (+2/-0)
retired/CVE-2016-2085 (+2/-0)
retired/CVE-2016-2089 (+1/-0)
retired/CVE-2016-2090 (+1/-0)
retired/CVE-2016-2097 (+1/-0)
retired/CVE-2016-2098 (+1/-0)
retired/CVE-2016-2099 (+1/-0)
retired/CVE-2016-2105 (+1/-0)
retired/CVE-2016-2106 (+1/-0)
retired/CVE-2016-2107 (+1/-0)
retired/CVE-2016-2108 (+1/-0)
retired/CVE-2016-2109 (+1/-0)
retired/CVE-2016-2110 (+5/-0)
retired/CVE-2016-2111 (+5/-0)
retired/CVE-2016-2112 (+5/-0)
retired/CVE-2016-2113 (+5/-0)
retired/CVE-2016-2114 (+5/-0)
retired/CVE-2016-2115 (+5/-0)
retired/CVE-2016-2116 (+2/-0)
retired/CVE-2016-2117 (+1/-0)
retired/CVE-2016-2118 (+5/-0)
retired/CVE-2016-2143 (+2/-0)
retired/CVE-2016-2147 (+2/-0)
retired/CVE-2016-2148 (+2/-0)
retired/CVE-2016-2150 (+1/-0)
retired/CVE-2016-2161 (+1/-0)
retired/CVE-2016-2167 (+1/-0)
retired/CVE-2016-2168 (+1/-0)
retired/CVE-2016-2177 (+2/-0)
retired/CVE-2016-2178 (+2/-0)
retired/CVE-2016-2181 (+2/-0)
retired/CVE-2016-2182 (+1/-0)
retired/CVE-2016-2183 (+2/-0)
retired/CVE-2016-2184 (+1/-0)
retired/CVE-2016-2185 (+1/-0)
retired/CVE-2016-2186 (+1/-0)
retired/CVE-2016-2187 (+1/-0)
retired/CVE-2016-2191 (+1/-0)
retired/CVE-2016-2194 (+1/-0)
retired/CVE-2016-2195 (+1/-0)
retired/CVE-2016-2198 (+1/-0)
retired/CVE-2016-2221 (+1/-0)
retired/CVE-2016-2222 (+1/-0)
retired/CVE-2016-2228 (+1/-0)
retired/CVE-2016-2270 (+1/-0)
retired/CVE-2016-2271 (+1/-0)
retired/CVE-2016-2315 (+1/-0)
retired/CVE-2016-2317 (+1/-0)
retired/CVE-2016-2318 (+1/-0)
retired/CVE-2016-2324 (+1/-0)
retired/CVE-2016-2326 (+1/-0)
retired/CVE-2016-2335 (+1/-0)
retired/CVE-2016-2337 (+1/-0)
retired/CVE-2016-2338 (+1/-0)
retired/CVE-2016-2339 (+1/-0)
retired/CVE-2016-2342 (+1/-0)
retired/CVE-2016-2365 (+1/-0)
retired/CVE-2016-2366 (+1/-0)
retired/CVE-2016-2367 (+1/-0)
retired/CVE-2016-2368 (+1/-0)
retired/CVE-2016-2369 (+1/-0)
retired/CVE-2016-2370 (+1/-0)
retired/CVE-2016-2371 (+1/-0)
retired/CVE-2016-2372 (+1/-0)
retired/CVE-2016-2373 (+1/-0)
retired/CVE-2016-2374 (+1/-0)
retired/CVE-2016-2375 (+1/-0)
retired/CVE-2016-2376 (+1/-0)
retired/CVE-2016-2377 (+1/-0)
retired/CVE-2016-2378 (+1/-0)
retired/CVE-2016-2380 (+1/-0)
retired/CVE-2016-2381 (+1/-0)
retired/CVE-2016-2384 (+1/-0)
retired/CVE-2016-2391 (+1/-0)
retired/CVE-2016-2392 (+1/-0)
retired/CVE-2016-2399 (+1/-0)
retired/CVE-2016-2403 (+1/-0)
retired/CVE-2016-2510 (+1/-0)
retired/CVE-2016-2511 (+1/-0)
retired/CVE-2016-2512 (+3/-0)
retired/CVE-2016-2513 (+3/-0)
retired/CVE-2016-2516 (+1/-0)
retired/CVE-2016-2518 (+2/-0)
retired/CVE-2016-2523 (+1/-0)
retired/CVE-2016-2530 (+1/-0)
retired/CVE-2016-2531 (+1/-0)
retired/CVE-2016-2532 (+1/-0)
retired/CVE-2016-2533 (+1/-0)
retired/CVE-2016-2538 (+1/-0)
retired/CVE-2016-2540 (+1/-0)
retired/CVE-2016-2543 (+1/-0)
retired/CVE-2016-2544 (+1/-0)
retired/CVE-2016-2545 (+1/-0)
retired/CVE-2016-2546 (+1/-0)
retired/CVE-2016-2547 (+1/-0)
retired/CVE-2016-2548 (+1/-0)
retired/CVE-2016-2549 (+1/-0)
retired/CVE-2016-2550 (+2/-0)
retired/CVE-2016-2554 (+1/-0)
retired/CVE-2016-2571 (+1/-0)
retired/CVE-2016-2774 (+1/-0)
retired/CVE-2016-2782 (+1/-0)
retired/CVE-2016-2790 (+5/-0)
retired/CVE-2016-2791 (+5/-0)
retired/CVE-2016-2792 (+5/-0)
retired/CVE-2016-2793 (+5/-0)
retired/CVE-2016-2794 (+5/-0)
retired/CVE-2016-2795 (+5/-0)
retired/CVE-2016-2796 (+5/-0)
retired/CVE-2016-2797 (+5/-0)
retired/CVE-2016-2798 (+5/-0)
retired/CVE-2016-2799 (+5/-0)
retired/CVE-2016-2800 (+5/-0)
retired/CVE-2016-2801 (+5/-0)
retired/CVE-2016-2802 (+5/-0)
retired/CVE-2016-2804 (+2/-0)
retired/CVE-2016-2805 (+2/-0)
retired/CVE-2016-2806 (+3/-0)
retired/CVE-2016-2807 (+4/-0)
retired/CVE-2016-2808 (+3/-0)
retired/CVE-2016-2811 (+2/-0)
retired/CVE-2016-2812 (+2/-0)
retired/CVE-2016-2814 (+3/-0)
retired/CVE-2016-2816 (+2/-0)
retired/CVE-2016-2817 (+2/-0)
retired/CVE-2016-2818 (+2/-0)
retired/CVE-2016-2819 (+1/-0)
retired/CVE-2016-2820 (+2/-0)
retired/CVE-2016-2821 (+1/-0)
retired/CVE-2016-2822 (+1/-0)
retired/CVE-2016-2828 (+1/-0)
retired/CVE-2016-2830 (+1/-0)
retired/CVE-2016-2831 (+1/-0)
retired/CVE-2016-2834 (+1/-0)
retired/CVE-2016-2836 (+1/-0)
retired/CVE-2016-2837 (+1/-0)
retired/CVE-2016-2838 (+1/-0)
retired/CVE-2016-2841 (+1/-0)
retired/CVE-2016-2847 (+2/-0)
retired/CVE-2016-2851 (+1/-0)
retired/CVE-2016-2856 (+1/-0)
retired/CVE-2016-2857 (+1/-0)
retired/CVE-2016-2858 (+1/-0)
retired/CVE-2016-3062 (+1/-0)
retired/CVE-2016-3068 (+1/-0)
retired/CVE-2016-3069 (+1/-0)
retired/CVE-2016-3070 (+2/-0)
retired/CVE-2016-3074 (+2/-0)
retired/CVE-2016-3078 (+1/-0)
retired/CVE-2016-3105 (+1/-0)
retired/CVE-2016-3115 (+1/-0)
retired/CVE-2016-3119 (+1/-0)
retired/CVE-2016-3120 (+1/-0)
retired/CVE-2016-3132 (+1/-0)
retired/CVE-2016-3134 (+1/-0)
retired/CVE-2016-3136 (+1/-0)
retired/CVE-2016-3137 (+1/-0)
retired/CVE-2016-3138 (+1/-0)
retired/CVE-2016-3139 (+1/-0)
retired/CVE-2016-3140 (+1/-0)
retired/CVE-2016-3141 (+1/-0)
retired/CVE-2016-3142 (+1/-0)
retired/CVE-2016-3156 (+1/-0)
retired/CVE-2016-3157 (+1/-0)
retired/CVE-2016-3158 (+1/-0)
retired/CVE-2016-3159 (+1/-0)
retired/CVE-2016-3165 (+1/-0)
retired/CVE-2016-3166 (+1/-0)
retired/CVE-2016-3167 (+1/-0)
retired/CVE-2016-3171 (+1/-0)
retired/CVE-2016-3185 (+1/-0)
retired/CVE-2016-3189 (+1/-0)
retired/CVE-2016-3425 (+1/-0)
retired/CVE-2016-3426 (+1/-0)
retired/CVE-2016-3427 (+1/-0)
retired/CVE-2016-3458 (+1/-0)
retired/CVE-2016-3500 (+1/-0)
retired/CVE-2016-3508 (+1/-0)
retired/CVE-2016-3550 (+1/-0)
retired/CVE-2016-3606 (+1/-0)
retired/CVE-2016-3616 (+1/-0)
retired/CVE-2016-3622 (+1/-0)
retired/CVE-2016-3623 (+1/-0)
retired/CVE-2016-3624 (+1/-0)
retired/CVE-2016-3627 (+1/-0)
retired/CVE-2016-3630 (+1/-0)
retired/CVE-2016-3658 (+1/-0)
retired/CVE-2016-3672 (+1/-0)
retired/CVE-2016-3698 (+1/-0)
retired/CVE-2016-3705 (+1/-0)
retired/CVE-2016-3710 (+1/-0)
retired/CVE-2016-3712 (+1/-0)
retired/CVE-2016-3714 (+2/-0)
retired/CVE-2016-3715 (+2/-0)
retired/CVE-2016-3716 (+2/-0)
retired/CVE-2016-3717 (+2/-0)
retired/CVE-2016-3718 (+2/-0)
retired/CVE-2016-3822 (+1/-0)
retired/CVE-2016-3941 (+1/-0)
retired/CVE-2016-3945 (+1/-0)
retired/CVE-2016-3951 (+1/-0)
retired/CVE-2016-3955 (+1/-0)
retired/CVE-2016-3960 (+1/-0)
retired/CVE-2016-3961 (+1/-0)
retired/CVE-2016-3990 (+1/-0)
retired/CVE-2016-3991 (+1/-0)
retired/CVE-2016-3993 (+1/-0)
retired/CVE-2016-3994 (+1/-0)
retired/CVE-2016-4000 (+2/-0)
retired/CVE-2016-4001 (+1/-0)
retired/CVE-2016-4002 (+1/-0)
retired/CVE-2016-4006 (+1/-0)
retired/CVE-2016-4008 (+1/-0)
retired/CVE-2016-4020 (+1/-0)
retired/CVE-2016-4024 (+1/-0)
retired/CVE-2016-4036 (+1/-0)
retired/CVE-2016-4037 (+1/-0)
retired/CVE-2016-4049 (+1/-0)
retired/CVE-2016-4051 (+1/-0)
retired/CVE-2016-4052 (+1/-0)
retired/CVE-2016-4053 (+1/-0)
retired/CVE-2016-4054 (+1/-0)
retired/CVE-2016-4070 (+2/-0)
retired/CVE-2016-4071 (+2/-0)
retired/CVE-2016-4072 (+2/-0)
retired/CVE-2016-4073 (+2/-0)
retired/CVE-2016-4079 (+1/-0)
retired/CVE-2016-4080 (+1/-0)
retired/CVE-2016-4081 (+1/-0)
retired/CVE-2016-4082 (+1/-0)
retired/CVE-2016-4085 (+1/-0)
retired/CVE-2016-4300 (+1/-0)
retired/CVE-2016-4302 (+1/-0)
retired/CVE-2016-4303 (+1/-0)
retired/CVE-2016-4323 (+1/-0)
retired/CVE-2016-4324 (+1/-0)
retired/CVE-2016-4330 (+1/-0)
retired/CVE-2016-4331 (+1/-0)
retired/CVE-2016-4332 (+1/-0)
retired/CVE-2016-4333 (+1/-0)
retired/CVE-2016-4348 (+1/-0)
retired/CVE-2016-4422 (+1/-0)
retired/CVE-2016-4425 (+1/-0)
retired/CVE-2016-4428 (+2/-0)
retired/CVE-2016-4429 (+1/-0)
retired/CVE-2016-4439 (+2/-0)
retired/CVE-2016-4441 (+2/-0)
retired/CVE-2016-4447 (+1/-0)
retired/CVE-2016-4449 (+1/-0)
retired/CVE-2016-4450 (+1/-0)
retired/CVE-2016-4453 (+2/-0)
retired/CVE-2016-4454 (+2/-0)
retired/CVE-2016-4463 (+1/-0)
retired/CVE-2016-4470 (+1/-0)
retired/CVE-2016-4478 (+1/-0)
retired/CVE-2016-4480 (+1/-0)
retired/CVE-2016-4482 (+1/-0)
retired/CVE-2016-4483 (+1/-0)
retired/CVE-2016-4485 (+1/-0)
retired/CVE-2016-4486 (+1/-0)
retired/CVE-2016-4537 (+1/-0)
retired/CVE-2016-4538 (+1/-0)
retired/CVE-2016-4539 (+1/-0)
retired/CVE-2016-4540 (+1/-0)
retired/CVE-2016-4541 (+1/-0)
retired/CVE-2016-4542 (+1/-0)
retired/CVE-2016-4543 (+1/-0)
retired/CVE-2016-4544 (+1/-0)
retired/CVE-2016-4553 (+1/-0)
retired/CVE-2016-4554 (+1/-0)
retired/CVE-2016-4555 (+1/-0)
retired/CVE-2016-4556 (+1/-0)
retired/CVE-2016-4565 (+1/-0)
retired/CVE-2016-4569 (+1/-0)
retired/CVE-2016-4578 (+1/-0)
retired/CVE-2016-4580 (+1/-0)
retired/CVE-2016-4581 (+1/-0)
retired/CVE-2016-4609 (+1/-0)
retired/CVE-2016-4610 (+1/-0)
retired/CVE-2016-4738 (+1/-0)
retired/CVE-2016-4804 (+1/-0)
retired/CVE-2016-4805 (+1/-0)
retired/CVE-2016-4809 (+1/-0)
retired/CVE-2016-4911 (+1/-0)
retired/CVE-2016-4913 (+1/-0)
retired/CVE-2016-4952 (+2/-0)
retired/CVE-2016-4962 (+1/-0)
retired/CVE-2016-4963 (+1/-0)
retired/CVE-2016-4985 (+1/-0)
retired/CVE-2016-4994 (+1/-0)
retired/CVE-2016-4997 (+1/-0)
retired/CVE-2016-4998 (+1/-0)
retired/CVE-2016-5008 (+1/-0)
retired/CVE-2016-5093 (+1/-0)
retired/CVE-2016-5094 (+1/-0)
retired/CVE-2016-5095 (+1/-0)
retired/CVE-2016-5096 (+1/-0)
retired/CVE-2016-5104 (+2/-0)
retired/CVE-2016-5105 (+2/-0)
retired/CVE-2016-5106 (+2/-0)
retired/CVE-2016-5107 (+2/-0)
retired/CVE-2016-5108 (+1/-0)
retired/CVE-2016-5116 (+1/-0)
retired/CVE-2016-5118 (+2/-0)
retired/CVE-2016-5126 (+2/-0)
retired/CVE-2016-5127 (+1/-0)
retired/CVE-2016-5128 (+1/-0)
retired/CVE-2016-5129 (+1/-0)
retired/CVE-2016-5130 (+1/-0)
retired/CVE-2016-5131 (+1/-0)
retired/CVE-2016-5132 (+1/-0)
retired/CVE-2016-5133 (+1/-0)
retired/CVE-2016-5134 (+1/-0)
retired/CVE-2016-5135 (+1/-0)
retired/CVE-2016-5136 (+1/-0)
retired/CVE-2016-5137 (+1/-0)
retired/CVE-2016-5139 (+2/-0)
retired/CVE-2016-5140 (+1/-0)
retired/CVE-2016-5141 (+1/-0)
retired/CVE-2016-5142 (+1/-0)
retired/CVE-2016-5143 (+1/-0)
retired/CVE-2016-5144 (+1/-0)
retired/CVE-2016-5146 (+1/-0)
retired/CVE-2016-5147 (+1/-0)
retired/CVE-2016-5148 (+1/-0)
retired/CVE-2016-5149 (+1/-0)
retired/CVE-2016-5150 (+1/-0)
retired/CVE-2016-5151 (+1/-0)
retired/CVE-2016-5152 (+2/-0)
retired/CVE-2016-5153 (+1/-0)
retired/CVE-2016-5154 (+1/-0)
retired/CVE-2016-5155 (+1/-0)
retired/CVE-2016-5156 (+1/-0)
retired/CVE-2016-5157 (+2/-0)
retired/CVE-2016-5158 (+1/-0)
retired/CVE-2016-5159 (+2/-0)
retired/CVE-2016-5160 (+1/-0)
retired/CVE-2016-5161 (+1/-0)
retired/CVE-2016-5162 (+1/-0)
retired/CVE-2016-5163 (+1/-0)
retired/CVE-2016-5164 (+1/-0)
retired/CVE-2016-5165 (+1/-0)
retired/CVE-2016-5166 (+1/-0)
retired/CVE-2016-5167 (+1/-0)
retired/CVE-2016-5170 (+1/-0)
retired/CVE-2016-5171 (+1/-0)
retired/CVE-2016-5172 (+1/-0)
retired/CVE-2016-5173 (+1/-0)
retired/CVE-2016-5174 (+1/-0)
retired/CVE-2016-5175 (+1/-0)
retired/CVE-2016-5177 (+1/-0)
retired/CVE-2016-5178 (+1/-0)
retired/CVE-2016-5180 (+1/-0)
retired/CVE-2016-5195 (+2/-0)
retired/CVE-2016-5202 (+1/-0)
retired/CVE-2016-5238 (+2/-0)
retired/CVE-2016-5239 (+1/-0)
retired/CVE-2016-5240 (+1/-0)
retired/CVE-2016-5241 (+1/-0)
retired/CVE-2016-5242 (+1/-0)
retired/CVE-2016-5243 (+1/-0)
retired/CVE-2016-5244 (+1/-0)
retired/CVE-2016-5250 (+1/-0)
retired/CVE-2016-5252 (+1/-0)
retired/CVE-2016-5254 (+1/-0)
retired/CVE-2016-5257 (+2/-0)
retired/CVE-2016-5258 (+1/-0)
retired/CVE-2016-5259 (+1/-0)
retired/CVE-2016-5261 (+1/-0)
retired/CVE-2016-5262 (+1/-0)
retired/CVE-2016-5263 (+1/-0)
retired/CVE-2016-5264 (+1/-0)
retired/CVE-2016-5265 (+1/-0)
retired/CVE-2016-5270 (+1/-0)
retired/CVE-2016-5272 (+1/-0)
retired/CVE-2016-5274 (+1/-0)
retired/CVE-2016-5276 (+1/-0)
retired/CVE-2016-5277 (+1/-0)
retired/CVE-2016-5278 (+1/-0)
retired/CVE-2016-5280 (+1/-0)
retired/CVE-2016-5281 (+1/-0)
retired/CVE-2016-5284 (+1/-0)
retired/CVE-2016-5290 (+1/-0)
retired/CVE-2016-5291 (+1/-0)
retired/CVE-2016-5296 (+1/-0)
retired/CVE-2016-5297 (+1/-0)
retired/CVE-2016-5314 (+1/-0)
retired/CVE-2016-5315 (+1/-0)
retired/CVE-2016-5316 (+1/-0)
retired/CVE-2016-5317 (+1/-0)
retired/CVE-2016-5321 (+1/-0)
retired/CVE-2016-5322 (+1/-0)
retired/CVE-2016-5323 (+1/-0)
retired/CVE-2016-5337 (+2/-0)
retired/CVE-2016-5338 (+2/-0)
retired/CVE-2016-5350 (+1/-0)
retired/CVE-2016-5351 (+1/-0)
retired/CVE-2016-5353 (+1/-0)
retired/CVE-2016-5354 (+1/-0)
retired/CVE-2016-5355 (+1/-0)
retired/CVE-2016-5356 (+1/-0)
retired/CVE-2016-5357 (+1/-0)
retired/CVE-2016-5359 (+1/-0)
retired/CVE-2016-5362 (+1/-0)
retired/CVE-2016-5363 (+1/-0)
retired/CVE-2016-5384 (+1/-0)
retired/CVE-2016-5385 (+1/-0)
retired/CVE-2016-5387 (+1/-0)
retired/CVE-2016-5399 (+1/-0)
retired/CVE-2016-5403 (+1/-0)
retired/CVE-2016-5419 (+1/-0)
retired/CVE-2016-5420 (+1/-0)
retired/CVE-2016-5421 (+1/-0)
retired/CVE-2016-5423 (+1/-0)
retired/CVE-2016-5424 (+1/-0)
retired/CVE-2016-5426 (+1/-0)
retired/CVE-2016-5427 (+1/-0)
retired/CVE-2016-5542 (+1/-0)
retired/CVE-2016-5546 (+1/-0)
retired/CVE-2016-5547 (+1/-0)
retired/CVE-2016-5548 (+1/-0)
retired/CVE-2016-5552 (+1/-0)
retired/CVE-2016-5554 (+1/-0)
retired/CVE-2016-5573 (+1/-0)
retired/CVE-2016-5582 (+1/-0)
retired/CVE-2016-5597 (+1/-0)
retired/CVE-2016-5636 (+1/-0)
retired/CVE-2016-5652 (+1/-0)
retired/CVE-2016-5699 (+1/-0)
retired/CVE-2016-5725 (+1/-0)
retired/CVE-2016-5728 (+1/-0)
retired/CVE-2016-5766 (+1/-0)
retired/CVE-2016-5768 (+1/-0)
retired/CVE-2016-5769 (+1/-0)
retired/CVE-2016-5770 (+1/-0)
retired/CVE-2016-5771 (+1/-0)
retired/CVE-2016-5772 (+1/-0)
retired/CVE-2016-5773 (+1/-0)
retired/CVE-2016-5828 (+1/-0)
retired/CVE-2016-5829 (+1/-0)
retired/CVE-2016-5844 (+1/-0)
retired/CVE-2016-6128 (+1/-0)
retired/CVE-2016-6130 (+1/-0)
retired/CVE-2016-6132 (+1/-0)
retired/CVE-2016-6153 (+1/-0)
retired/CVE-2016-6161 (+1/-0)
retired/CVE-2016-6185 (+1/-0)
retired/CVE-2016-6186 (+1/-0)
retired/CVE-2016-6207 (+1/-0)
retired/CVE-2016-6210 (+1/-0)
retired/CVE-2016-6214 (+1/-0)
retired/CVE-2016-6223 (+1/-0)
retired/CVE-2016-6224 (+2/-0)
retired/CVE-2016-6225 (+1/-0)
retired/CVE-2016-6232 (+1/-0)
retired/CVE-2016-6252 (+1/-0)
retired/CVE-2016-6254 (+1/-0)
retired/CVE-2016-6255 (+1/-0)
retired/CVE-2016-6258 (+1/-0)
retired/CVE-2016-6261 (+1/-0)
retired/CVE-2016-6263 (+1/-0)
retired/CVE-2016-6289 (+1/-0)
retired/CVE-2016-6290 (+1/-0)
retired/CVE-2016-6291 (+1/-0)
retired/CVE-2016-6292 (+1/-0)
retired/CVE-2016-6294 (+1/-0)
retired/CVE-2016-6295 (+1/-0)
retired/CVE-2016-6296 (+2/-0)
retired/CVE-2016-6297 (+1/-0)
retired/CVE-2016-6304 (+2/-0)
retired/CVE-2016-6306 (+2/-0)
retired/CVE-2016-6313 (+2/-0)
retired/CVE-2016-6316 (+1/-0)
retired/CVE-2016-6321 (+1/-0)
retired/CVE-2016-6328 (+1/-0)
retired/CVE-2016-6351 (+2/-0)
retired/CVE-2016-6352 (+1/-0)
retired/CVE-2016-6504 (+1/-0)
retired/CVE-2016-6505 (+1/-0)
retired/CVE-2016-6506 (+1/-0)
retired/CVE-2016-6507 (+1/-0)
retired/CVE-2016-6508 (+1/-0)
retired/CVE-2016-6509 (+1/-0)
retired/CVE-2016-6510 (+1/-0)
retired/CVE-2016-6511 (+1/-0)
retired/CVE-2016-6515 (+1/-0)
retired/CVE-2016-6606 (+1/-0)
retired/CVE-2016-6609 (+1/-0)
retired/CVE-2016-6619 (+1/-0)
retired/CVE-2016-6630 (+1/-0)
retired/CVE-2016-6631 (+1/-0)
retired/CVE-2016-6664 (+1/-0)
retired/CVE-2016-6786 (+1/-0)
retired/CVE-2016-6787 (+1/-0)
retired/CVE-2016-6833 (+1/-0)
retired/CVE-2016-6834 (+1/-0)
retired/CVE-2016-6835 (+1/-0)
retired/CVE-2016-6836 (+1/-0)
retired/CVE-2016-6855 (+1/-0)
retired/CVE-2016-6888 (+1/-0)
retired/CVE-2016-6893 (+2/-0)
retired/CVE-2016-6906 (+1/-0)
retired/CVE-2016-6911 (+1/-0)
retired/CVE-2016-6912 (+1/-0)
retired/CVE-2016-7044 (+1/-0)
retired/CVE-2016-7045 (+1/-0)
retired/CVE-2016-7056 (+2/-0)
retired/CVE-2016-7092 (+1/-0)
retired/CVE-2016-7094 (+1/-0)
retired/CVE-2016-7098 (+1/-0)
retired/CVE-2016-7103 (+1/-0)
retired/CVE-2016-7116 (+1/-0)
retired/CVE-2016-7117 (+1/-0)
retired/CVE-2016-7123 (+1/-0)
retired/CVE-2016-7141 (+1/-0)
retired/CVE-2016-7146 (+1/-0)
retired/CVE-2016-7148 (+1/-0)
retired/CVE-2016-7154 (+1/-0)
retired/CVE-2016-7155 (+1/-0)
retired/CVE-2016-7156 (+1/-0)
retired/CVE-2016-7161 (+1/-0)
retired/CVE-2016-7163 (+1/-0)
retired/CVE-2016-7167 (+1/-0)
retired/CVE-2016-7170 (+1/-0)
retired/CVE-2016-7176 (+1/-0)
retired/CVE-2016-7177 (+1/-0)
retired/CVE-2016-7178 (+1/-0)
retired/CVE-2016-7179 (+1/-0)
retired/CVE-2016-7180 (+1/-0)
retired/CVE-2016-7401 (+1/-0)
retired/CVE-2016-7421 (+1/-0)
retired/CVE-2016-7424 (+1/-0)
retired/CVE-2016-7425 (+1/-0)
retired/CVE-2016-7446 (+1/-0)
retired/CVE-2016-7447 (+1/-0)
retired/CVE-2016-7448 (+1/-0)
retired/CVE-2016-7449 (+1/-0)
retired/CVE-2016-7514 (+1/-0)
retired/CVE-2016-7515 (+1/-0)
retired/CVE-2016-7516 (+1/-0)
retired/CVE-2016-7517 (+1/-0)
retired/CVE-2016-7518 (+1/-0)
retired/CVE-2016-7519 (+1/-0)
retired/CVE-2016-7520 (+1/-0)
retired/CVE-2016-7521 (+1/-0)
retired/CVE-2016-7522 (+1/-0)
retired/CVE-2016-7523 (+1/-0)
retired/CVE-2016-7524 (+1/-0)
retired/CVE-2016-7525 (+1/-0)
retired/CVE-2016-7527 (+1/-0)
retired/CVE-2016-7528 (+1/-0)
retired/CVE-2016-7529 (+2/-0)
retired/CVE-2016-7531 (+2/-0)
retired/CVE-2016-7532 (+1/-0)
retired/CVE-2016-7533 (+1/-0)
retired/CVE-2016-7534 (+1/-0)
retired/CVE-2016-7535 (+1/-0)
retired/CVE-2016-7536 (+1/-0)
retired/CVE-2016-7537 (+1/-0)
retired/CVE-2016-7538 (+1/-0)
retired/CVE-2016-7540 (+1/-0)
retired/CVE-2016-7568 (+1/-0)
retired/CVE-2016-7799 (+1/-0)
retired/CVE-2016-7800 (+1/-0)
retired/CVE-2016-7906 (+1/-0)
retired/CVE-2016-7908 (+1/-0)
retired/CVE-2016-7909 (+1/-0)
retired/CVE-2016-7922 (+1/-0)
retired/CVE-2016-7923 (+1/-0)
retired/CVE-2016-7924 (+1/-0)
retired/CVE-2016-7925 (+1/-0)
retired/CVE-2016-7926 (+1/-0)
retired/CVE-2016-7927 (+1/-0)
retired/CVE-2016-7928 (+1/-0)
retired/CVE-2016-7929 (+1/-0)
retired/CVE-2016-7930 (+1/-0)
retired/CVE-2016-7931 (+1/-0)
retired/CVE-2016-7932 (+1/-0)
retired/CVE-2016-7933 (+1/-0)
retired/CVE-2016-7934 (+1/-0)
retired/CVE-2016-7935 (+1/-0)
retired/CVE-2016-7936 (+1/-0)
retired/CVE-2016-7937 (+1/-0)
retired/CVE-2016-7938 (+1/-0)
retired/CVE-2016-7939 (+1/-0)
retired/CVE-2016-7940 (+1/-0)
retired/CVE-2016-7966 (+1/-0)
retired/CVE-2016-7973 (+1/-0)
retired/CVE-2016-7974 (+1/-0)
retired/CVE-2016-7975 (+1/-0)
retired/CVE-2016-7976 (+1/-0)
retired/CVE-2016-7977 (+1/-0)
retired/CVE-2016-7978 (+1/-0)
retired/CVE-2016-7979 (+1/-0)
retired/CVE-2016-7983 (+1/-0)
retired/CVE-2016-7984 (+1/-0)
retired/CVE-2016-7985 (+1/-0)
retired/CVE-2016-7986 (+1/-0)
retired/CVE-2016-7992 (+1/-0)
retired/CVE-2016-7993 (+1/-0)
retired/CVE-2016-7996 (+1/-0)
retired/CVE-2016-7997 (+1/-0)
retired/CVE-2016-8332 (+1/-0)
retired/CVE-2016-8405 (+1/-0)
retired/CVE-2016-8574 (+1/-0)
retired/CVE-2016-8575 (+1/-0)
retired/CVE-2016-8576 (+1/-0)
retired/CVE-2016-8577 (+1/-0)
retired/CVE-2016-8578 (+1/-0)
retired/CVE-2016-8602 (+1/-0)
retired/CVE-2016-8610 (+1/-0)
retired/CVE-2016-8649 (+2/-0)
retired/CVE-2016-8654 (+1/-0)
retired/CVE-2016-8667 (+1/-0)
retired/CVE-2016-8669 (+1/-0)
retired/CVE-2016-8670 (+1/-0)
retired/CVE-2016-8677 (+1/-0)
retired/CVE-2016-8682 (+1/-0)
retired/CVE-2016-8683 (+1/-0)
retired/CVE-2016-8684 (+1/-0)
retired/CVE-2016-8687 (+1/-0)
retired/CVE-2016-8688 (+1/-0)
retired/CVE-2016-8689 (+1/-0)
retired/CVE-2016-8690 (+1/-0)
retired/CVE-2016-8691 (+1/-0)
retired/CVE-2016-8692 (+1/-0)
retired/CVE-2016-8693 (+1/-0)
retired/CVE-2016-8704 (+1/-0)
retired/CVE-2016-8705 (+1/-0)
retired/CVE-2016-8706 (+1/-0)
retired/CVE-2016-8707 (+1/-0)
retired/CVE-2016-8714 (+1/-0)
retired/CVE-2016-8734 (+1/-0)
retired/CVE-2016-8743 (+1/-0)
retired/CVE-2016-8860 (+1/-0)
retired/CVE-2016-8862 (+1/-0)
retired/CVE-2016-8863 (+1/-0)
retired/CVE-2016-8864 (+1/-0)
retired/CVE-2016-8882 (+1/-0)
retired/CVE-2016-8909 (+1/-0)
retired/CVE-2016-8910 (+1/-0)
retired/CVE-2016-9013 (+1/-0)
retired/CVE-2016-9014 (+1/-0)
retired/CVE-2016-9063 (+1/-0)
retired/CVE-2016-9066 (+1/-0)
retired/CVE-2016-9074 (+1/-0)
retired/CVE-2016-9079 (+1/-0)
retired/CVE-2016-9101 (+1/-0)
retired/CVE-2016-9102 (+1/-0)
retired/CVE-2016-9103 (+1/-0)
retired/CVE-2016-9104 (+1/-0)
retired/CVE-2016-9105 (+1/-0)
retired/CVE-2016-9106 (+1/-0)
retired/CVE-2016-9118 (+1/-0)
retired/CVE-2016-9119 (+1/-0)
retired/CVE-2016-9131 (+1/-0)
retired/CVE-2016-9137 (+1/-0)
retired/CVE-2016-9147 (+1/-0)
retired/CVE-2016-9189 (+1/-0)
retired/CVE-2016-9190 (+1/-0)
retired/CVE-2016-9191 (+1/-0)
retired/CVE-2016-9262 (+1/-0)
retired/CVE-2016-9273 (+1/-0)
retired/CVE-2016-9297 (+1/-0)
retired/CVE-2016-9317 (+1/-0)
retired/CVE-2016-9318 (+1/-0)
retired/CVE-2016-9373 (+1/-0)
retired/CVE-2016-9374 (+1/-0)
retired/CVE-2016-9375 (+1/-0)
retired/CVE-2016-9376 (+1/-0)
retired/CVE-2016-9401 (+1/-0)
retired/CVE-2016-9427 (+1/-0)
retired/CVE-2016-9444 (+1/-0)
retired/CVE-2016-9448 (+1/-0)
retired/CVE-2016-9453 (+1/-0)
retired/CVE-2016-9532 (+1/-0)
retired/CVE-2016-9533 (+1/-0)
retired/CVE-2016-9534 (+1/-0)
retired/CVE-2016-9535 (+1/-0)
retired/CVE-2016-9536 (+1/-0)
retired/CVE-2016-9537 (+1/-0)
retired/CVE-2016-9538 (+1/-0)
retired/CVE-2016-9540 (+1/-0)
retired/CVE-2016-9556 (+1/-0)
retired/CVE-2016-9559 (+1/-0)
retired/CVE-2016-9560 (+1/-0)
retired/CVE-2016-9566 (+1/-0)
retired/CVE-2016-9572 (+1/-0)
retired/CVE-2016-9573 (+1/-0)
retired/CVE-2016-9577 (+1/-0)
retired/CVE-2016-9578 (+1/-0)
retired/CVE-2016-9586 (+1/-0)
retired/CVE-2016-9588 (+1/-0)
retired/CVE-2016-9591 (+1/-0)
retired/CVE-2016-9601 (+1/-0)
retired/CVE-2016-9602 (+1/-0)
retired/CVE-2016-9603 (+2/-0)
retired/CVE-2016-9634 (+2/-0)
retired/CVE-2016-9635 (+2/-0)
retired/CVE-2016-9636 (+2/-0)
retired/CVE-2016-9637 (+1/-0)
retired/CVE-2016-9652 (+1/-0)
retired/CVE-2016-9776 (+1/-0)
retired/CVE-2016-9811 (+2/-0)
retired/CVE-2016-9821 (+1/-0)
retired/CVE-2016-9822 (+1/-0)
retired/CVE-2016-9830 (+1/-0)
retired/CVE-2016-9844 (+1/-0)
retired/CVE-2016-9849 (+1/-0)
retired/CVE-2016-9877 (+1/-0)
retired/CVE-2016-9878 (+1/-0)
retired/CVE-2016-9893 (+1/-0)
retired/CVE-2016-9895 (+1/-0)
retired/CVE-2016-9897 (+1/-0)
retired/CVE-2016-9898 (+1/-0)
retired/CVE-2016-9899 (+1/-0)
retired/CVE-2016-9900 (+1/-0)
retired/CVE-2016-9904 (+1/-0)
retired/CVE-2016-9905 (+1/-0)
retired/CVE-2016-9907 (+1/-0)
retired/CVE-2016-9911 (+1/-0)
retired/CVE-2016-9914 (+1/-0)
retired/CVE-2016-9915 (+1/-0)
retired/CVE-2016-9916 (+1/-0)
retired/CVE-2016-9921 (+1/-0)
retired/CVE-2016-9922 (+1/-0)
retired/CVE-2016-9928 (+1/-0)
retired/CVE-2016-9932 (+1/-0)
retired/CVE-2016-9933 (+1/-0)
retired/CVE-2016-9935 (+1/-0)
retired/CVE-2016-9939 (+1/-0)
retired/CVE-2016-9941 (+3/-0)
retired/CVE-2016-9942 (+3/-0)
retired/CVE-2016-9949 (+1/-0)
retired/CVE-2016-9950 (+1/-0)
retired/CVE-2016-9951 (+1/-0)
retired/CVE-2016-9956 (+1/-0)
retired/CVE-2016-9963 (+1/-0)
retired/CVE-2016-9964 (+1/-0)
retired/CVE-2017-0357 (+1/-0)
retired/CVE-2017-0358 (+1/-0)
retired/CVE-2017-0361 (+1/-0)
retired/CVE-2017-0362 (+1/-0)
retired/CVE-2017-0363 (+1/-0)
retired/CVE-2017-0364 (+1/-0)
retired/CVE-2017-0365 (+1/-0)
retired/CVE-2017-0366 (+1/-0)
retired/CVE-2017-0367 (+1/-0)
retired/CVE-2017-0368 (+1/-0)
retired/CVE-2017-0369 (+1/-0)
retired/CVE-2017-0370 (+1/-0)
retired/CVE-2017-0372 (+1/-0)
retired/CVE-2017-0376 (+1/-0)
retired/CVE-2017-0379 (+2/-0)
retired/CVE-2017-0380 (+1/-0)
retired/CVE-2017-0561 (+1/-0)
retired/CVE-2017-0663 (+1/-0)
retired/CVE-2017-0749 (+1/-0)
retired/CVE-2017-0750 (+1/-0)
retired/CVE-2017-0861 (+3/-0)
retired/CVE-2017-0898 (+2/-0)
retired/CVE-2017-0915 (+1/-0)
retired/CVE-2017-0916 (+1/-0)
retired/CVE-2017-0917 (+1/-0)
retired/CVE-2017-0920 (+1/-0)
retired/CVE-2017-0926 (+1/-0)
retired/CVE-2017-1000083 (+1/-0)
retired/CVE-2017-1000100 (+1/-0)
retired/CVE-2017-1000101 (+1/-0)
retired/CVE-2017-1000111 (+1/-0)
retired/CVE-2017-1000112 (+1/-0)
retired/CVE-2017-1000115 (+1/-0)
retired/CVE-2017-1000116 (+1/-0)
retired/CVE-2017-1000117 (+1/-0)
retired/CVE-2017-1000158 (+5/-0)
retired/CVE-2017-1000159 (+4/-0)
retired/CVE-2017-1000211 (+1/-0)
retired/CVE-2017-1000229 (+2/-0)
retired/CVE-2017-1000231 (+1/-0)
retired/CVE-2017-1000249 (+1/-0)
retired/CVE-2017-1000250 (+1/-0)
retired/CVE-2017-1000251 (+1/-0)
retired/CVE-2017-1000252 (+1/-0)
retired/CVE-2017-1000254 (+1/-0)
retired/CVE-2017-1000256 (+1/-0)
retired/CVE-2017-1000257 (+1/-0)
retired/CVE-2017-1000363 (+1/-0)
retired/CVE-2017-1000364 (+1/-0)
retired/CVE-2017-1000365 (+2/-0)
retired/CVE-2017-1000366 (+1/-0)
retired/CVE-2017-1000367 (+1/-0)
retired/CVE-2017-1000369 (+1/-0)
retired/CVE-2017-1000370 (+1/-0)
retired/CVE-2017-1000371 (+1/-0)
retired/CVE-2017-1000376 (+1/-0)
retired/CVE-2017-1000380 (+1/-0)
retired/CVE-2017-1000385 (+2/-0)
retired/CVE-2017-1000407 (+3/-0)
retired/CVE-2017-1000410 (+2/-0)
retired/CVE-2017-1000421 (+2/-0)
retired/CVE-2017-1000422 (+2/-0)
retired/CVE-2017-1000433 (+2/-0)
retired/CVE-2017-1000445 (+3/-0)
retired/CVE-2017-1000450 (+3/-0)
retired/CVE-2017-1000456 (+2/-0)
retired/CVE-2017-1000460 (+1/-0)
retired/CVE-2017-1000472 (+2/-0)
retired/CVE-2017-1000476 (+3/-0)
retired/CVE-2017-1000487 (+4/-0)
retired/CVE-2017-1000494 (+1/-0)
retired/CVE-2017-1000501 (+2/-0)
retired/CVE-2017-10053 (+2/-0)
retired/CVE-2017-10067 (+2/-0)
retired/CVE-2017-10074 (+2/-0)
retired/CVE-2017-10078 (+1/-0)
retired/CVE-2017-10081 (+2/-0)
retired/CVE-2017-10087 (+2/-0)
retired/CVE-2017-10089 (+2/-0)
retired/CVE-2017-10090 (+2/-0)
retired/CVE-2017-10096 (+2/-0)
retired/CVE-2017-10101 (+2/-0)
retired/CVE-2017-10102 (+2/-0)
retired/CVE-2017-10107 (+2/-0)
retired/CVE-2017-10108 (+2/-0)
retired/CVE-2017-10109 (+2/-0)
retired/CVE-2017-10110 (+2/-0)
retired/CVE-2017-10111 (+1/-0)
retired/CVE-2017-10115 (+2/-0)
retired/CVE-2017-10116 (+2/-0)
retired/CVE-2017-10118 (+2/-0)
retired/CVE-2017-10135 (+2/-0)
retired/CVE-2017-10176 (+2/-0)
retired/CVE-2017-10193 (+2/-0)
retired/CVE-2017-10198 (+2/-0)
retired/CVE-2017-10243 (+1/-0)
retired/CVE-2017-10274 (+3/-0)
retired/CVE-2017-10281 (+3/-0)
retired/CVE-2017-10285 (+3/-0)
retired/CVE-2017-10295 (+3/-0)
retired/CVE-2017-10345 (+3/-0)
retired/CVE-2017-10346 (+3/-0)
retired/CVE-2017-10347 (+3/-0)
retired/CVE-2017-10348 (+3/-0)
retired/CVE-2017-10349 (+3/-0)
retired/CVE-2017-10350 (+3/-0)
retired/CVE-2017-10355 (+3/-0)
retired/CVE-2017-10356 (+3/-0)
retired/CVE-2017-10357 (+3/-0)
retired/CVE-2017-10388 (+3/-0)
retired/CVE-2017-10661 (+1/-0)
retired/CVE-2017-10664 (+2/-0)
retired/CVE-2017-10672 (+2/-0)
retired/CVE-2017-10688 (+1/-0)
retired/CVE-2017-10699 (+1/-0)
retired/CVE-2017-10784 (+2/-0)
retired/CVE-2017-10790 (+2/-0)
retired/CVE-2017-10794 (+1/-0)
retired/CVE-2017-10799 (+2/-0)
retired/CVE-2017-10806 (+2/-0)
retired/CVE-2017-10810 (+1/-0)
retired/CVE-2017-10912 (+1/-0)
retired/CVE-2017-10913 (+1/-0)
retired/CVE-2017-10914 (+1/-0)
retired/CVE-2017-10915 (+1/-0)
retired/CVE-2017-10916 (+1/-0)
retired/CVE-2017-10917 (+1/-0)
retired/CVE-2017-10918 (+1/-0)
retired/CVE-2017-10919 (+1/-0)
retired/CVE-2017-10920 (+1/-0)
retired/CVE-2017-10921 (+1/-0)
retired/CVE-2017-10922 (+1/-0)
retired/CVE-2017-10965 (+1/-0)
retired/CVE-2017-10966 (+1/-0)
retired/CVE-2017-10971 (+1/-0)
retired/CVE-2017-10972 (+1/-0)
retired/CVE-2017-10978 (+1/-0)
retired/CVE-2017-10979 (+1/-0)
retired/CVE-2017-10980 (+1/-0)
retired/CVE-2017-10981 (+1/-0)
retired/CVE-2017-10982 (+1/-0)
retired/CVE-2017-10983 (+1/-0)
retired/CVE-2017-10984 (+1/-0)
retired/CVE-2017-10985 (+1/-0)
retired/CVE-2017-10986 (+1/-0)
retired/CVE-2017-10987 (+1/-0)
retired/CVE-2017-10989 (+1/-0)
retired/CVE-2017-10995 (+1/-0)
retired/CVE-2017-11102 (+2/-0)
retired/CVE-2017-11103 (+1/-0)
retired/CVE-2017-11107 (+1/-0)
retired/CVE-2017-11108 (+1/-0)
retired/CVE-2017-11109 (+1/-0)
retired/CVE-2017-11139 (+1/-0)
retired/CVE-2017-11140 (+2/-0)
retired/CVE-2017-11142 (+1/-0)
retired/CVE-2017-11143 (+1/-0)
retired/CVE-2017-11144 (+2/-0)
retired/CVE-2017-11145 (+2/-0)
retired/CVE-2017-11173 (+1/-0)
retired/CVE-2017-11176 (+2/-0)
retired/CVE-2017-11185 (+1/-0)
retired/CVE-2017-11332 (+2/-0)
retired/CVE-2017-11333 (+2/-0)
retired/CVE-2017-11334 (+1/-0)
retired/CVE-2017-11335 (+1/-0)
retired/CVE-2017-11352 (+2/-0)
retired/CVE-2017-11358 (+2/-0)
retired/CVE-2017-11359 (+2/-0)
retired/CVE-2017-11399 (+1/-0)
retired/CVE-2017-11403 (+2/-0)
retired/CVE-2017-11406 (+1/-0)
retired/CVE-2017-11407 (+1/-0)
retired/CVE-2017-11408 (+2/-0)
retired/CVE-2017-11409 (+1/-0)
retired/CVE-2017-11424 (+1/-0)
retired/CVE-2017-11434 (+2/-0)
retired/CVE-2017-11446 (+2/-0)
retired/CVE-2017-11450 (+1/-0)
retired/CVE-2017-11464 (+1/-0)
retired/CVE-2017-11509 (+3/-0)
retired/CVE-2017-11523 (+2/-0)
retired/CVE-2017-11533 (+2/-0)
retired/CVE-2017-11535 (+2/-0)
retired/CVE-2017-11537 (+2/-0)
retired/CVE-2017-11541 (+1/-0)
retired/CVE-2017-11542 (+1/-0)
retired/CVE-2017-11543 (+1/-0)
retired/CVE-2017-11568 (+1/-0)
retired/CVE-2017-11569 (+1/-0)
retired/CVE-2017-11571 (+1/-0)
retired/CVE-2017-11572 (+1/-0)
retired/CVE-2017-11574 (+1/-0)
retired/CVE-2017-11575 (+1/-0)
retired/CVE-2017-11576 (+1/-0)
retired/CVE-2017-11577 (+1/-0)
retired/CVE-2017-11591 (+1/-0)
retired/CVE-2017-11600 (+1/-0)
retired/CVE-2017-11610 (+1/-0)
retired/CVE-2017-11613 (+3/-0)
retired/CVE-2017-11628 (+2/-0)
retired/CVE-2017-11636 (+2/-0)
retired/CVE-2017-11637 (+2/-0)
retired/CVE-2017-11638 (+2/-0)
retired/CVE-2017-11639 (+2/-0)
retired/CVE-2017-11640 (+2/-0)
retired/CVE-2017-11641 (+2/-0)
retired/CVE-2017-11642 (+2/-0)
retired/CVE-2017-11643 (+2/-0)
retired/CVE-2017-11665 (+1/-0)
retired/CVE-2017-11683 (+1/-0)
retired/CVE-2017-11714 (+1/-0)
retired/CVE-2017-11719 (+1/-0)
retired/CVE-2017-11722 (+1/-0)
retired/CVE-2017-11747 (+1/-0)
retired/CVE-2017-12122 (+3/-0)
retired/CVE-2017-12134 (+1/-0)
retired/CVE-2017-12135 (+1/-0)
retired/CVE-2017-12136 (+1/-0)
retired/CVE-2017-12137 (+1/-0)
retired/CVE-2017-12140 (+2/-0)
retired/CVE-2017-12146 (+1/-0)
retired/CVE-2017-12150 (+1/-0)
retired/CVE-2017-12151 (+1/-0)
retired/CVE-2017-12153 (+1/-0)
retired/CVE-2017-12154 (+1/-0)
retired/CVE-2017-12163 (+1/-0)
retired/CVE-2017-12176 (+2/-0)
retired/CVE-2017-12177 (+2/-0)
retired/CVE-2017-12178 (+2/-0)
retired/CVE-2017-12179 (+1/-0)
retired/CVE-2017-12180 (+2/-0)
retired/CVE-2017-12181 (+1/-0)
retired/CVE-2017-12182 (+2/-0)
retired/CVE-2017-12183 (+2/-0)
retired/CVE-2017-12184 (+2/-0)
retired/CVE-2017-12185 (+2/-0)
retired/CVE-2017-12186 (+1/-0)
retired/CVE-2017-12187 (+2/-0)
retired/CVE-2017-12190 (+1/-0)
retired/CVE-2017-12197 (+2/-0)
retired/CVE-2017-12374 (+1/-0)
retired/CVE-2017-12375 (+1/-0)
retired/CVE-2017-12376 (+1/-0)
retired/CVE-2017-12377 (+1/-0)
retired/CVE-2017-12378 (+1/-0)
retired/CVE-2017-12379 (+1/-0)
retired/CVE-2017-12380 (+1/-0)
retired/CVE-2017-12424 (+1/-0)
retired/CVE-2017-12425 (+1/-0)
retired/CVE-2017-12428 (+1/-0)
retired/CVE-2017-12429 (+1/-0)
retired/CVE-2017-12430 (+2/-0)
retired/CVE-2017-12431 (+2/-0)
retired/CVE-2017-12432 (+2/-0)
retired/CVE-2017-12434 (+1/-0)
retired/CVE-2017-12435 (+2/-0)
retired/CVE-2017-12562 (+1/-0)
retired/CVE-2017-12563 (+2/-0)
retired/CVE-2017-12587 (+2/-0)
retired/CVE-2017-12596 (+1/-0)
retired/CVE-2017-12597 (+2/-0)
retired/CVE-2017-12598 (+2/-0)
retired/CVE-2017-12599 (+2/-0)
retired/CVE-2017-12601 (+2/-0)
retired/CVE-2017-12603 (+2/-0)
retired/CVE-2017-12604 (+2/-0)
retired/CVE-2017-12605 (+2/-0)
retired/CVE-2017-12606 (+2/-0)
retired/CVE-2017-12607 (+2/-0)
retired/CVE-2017-12608 (+2/-0)
retired/CVE-2017-12613 (+2/-0)
retired/CVE-2017-12618 (+1/-0)
retired/CVE-2017-12627 (+1/-0)
retired/CVE-2017-12629 (+2/-0)
retired/CVE-2017-12640 (+2/-0)
retired/CVE-2017-12643 (+2/-0)
retired/CVE-2017-12670 (+2/-0)
retired/CVE-2017-12671 (+1/-0)
retired/CVE-2017-12674 (+2/-0)
retired/CVE-2017-12678 (+1/-0)
retired/CVE-2017-12691 (+2/-0)
retired/CVE-2017-12692 (+2/-0)
retired/CVE-2017-12693 (+2/-0)
retired/CVE-2017-12809 (+1/-0)
retired/CVE-2017-12836 (+1/-0)
retired/CVE-2017-12837 (+1/-0)
retired/CVE-2017-12855 (+1/-0)
retired/CVE-2017-12862 (+2/-0)
retired/CVE-2017-12863 (+2/-0)
retired/CVE-2017-12864 (+2/-0)
retired/CVE-2017-12865 (+1/-0)
retired/CVE-2017-12875 (+2/-0)
retired/CVE-2017-12877 (+2/-0)
retired/CVE-2017-12883 (+1/-0)
retired/CVE-2017-12893 (+1/-0)
retired/CVE-2017-12894 (+1/-0)
retired/CVE-2017-12895 (+1/-0)
retired/CVE-2017-12896 (+1/-0)
retired/CVE-2017-12897 (+1/-0)
retired/CVE-2017-12898 (+1/-0)
retired/CVE-2017-12899 (+1/-0)
retired/CVE-2017-12900 (+1/-0)
retired/CVE-2017-12901 (+1/-0)
retired/CVE-2017-12902 (+1/-0)
retired/CVE-2017-12904 (+2/-0)
retired/CVE-2017-12932 (+1/-0)
retired/CVE-2017-12933 (+2/-0)
retired/CVE-2017-12934 (+1/-0)
retired/CVE-2017-12935 (+2/-0)
retired/CVE-2017-12936 (+2/-0)
retired/CVE-2017-12937 (+2/-0)
retired/CVE-2017-12944 (+1/-0)
retired/CVE-2017-12983 (+2/-0)
retired/CVE-2017-12985 (+1/-0)
retired/CVE-2017-12986 (+1/-0)
retired/CVE-2017-12987 (+1/-0)
retired/CVE-2017-12988 (+1/-0)
retired/CVE-2017-12989 (+1/-0)
retired/CVE-2017-12990 (+1/-0)
retired/CVE-2017-12991 (+1/-0)
retired/CVE-2017-12992 (+1/-0)
retired/CVE-2017-12993 (+1/-0)
retired/CVE-2017-12994 (+1/-0)
retired/CVE-2017-12995 (+1/-0)
retired/CVE-2017-12996 (+1/-0)
retired/CVE-2017-12997 (+1/-0)
retired/CVE-2017-12998 (+1/-0)
retired/CVE-2017-12999 (+1/-0)
retired/CVE-2017-13000 (+1/-0)
retired/CVE-2017-13001 (+1/-0)
retired/CVE-2017-13002 (+1/-0)
retired/CVE-2017-13003 (+1/-0)
retired/CVE-2017-13004 (+1/-0)
retired/CVE-2017-13005 (+1/-0)
retired/CVE-2017-13006 (+1/-0)
retired/CVE-2017-13007 (+1/-0)
retired/CVE-2017-13008 (+1/-0)
retired/CVE-2017-13009 (+1/-0)
retired/CVE-2017-13010 (+1/-0)
retired/CVE-2017-13011 (+1/-0)
retired/CVE-2017-13012 (+1/-0)
retired/CVE-2017-13013 (+1/-0)
retired/CVE-2017-13014 (+1/-0)
retired/CVE-2017-13015 (+1/-0)
retired/CVE-2017-13016 (+1/-0)
retired/CVE-2017-13017 (+1/-0)
retired/CVE-2017-13018 (+1/-0)
retired/CVE-2017-13019 (+1/-0)
retired/CVE-2017-13020 (+1/-0)
retired/CVE-2017-13021 (+1/-0)
retired/CVE-2017-13022 (+1/-0)
retired/CVE-2017-13023 (+1/-0)
retired/CVE-2017-13024 (+1/-0)
retired/CVE-2017-13025 (+1/-0)
retired/CVE-2017-13026 (+1/-0)
retired/CVE-2017-13027 (+1/-0)
retired/CVE-2017-13028 (+1/-0)
retired/CVE-2017-13029 (+1/-0)
retired/CVE-2017-13030 (+1/-0)
retired/CVE-2017-13031 (+1/-0)
retired/CVE-2017-13032 (+1/-0)
retired/CVE-2017-13033 (+1/-0)
retired/CVE-2017-13034 (+1/-0)
retired/CVE-2017-13035 (+1/-0)
retired/CVE-2017-13036 (+1/-0)
retired/CVE-2017-13037 (+1/-0)
retired/CVE-2017-13038 (+1/-0)
retired/CVE-2017-13039 (+1/-0)
retired/CVE-2017-13040 (+1/-0)
retired/CVE-2017-13041 (+1/-0)
retired/CVE-2017-13042 (+1/-0)
retired/CVE-2017-13043 (+1/-0)
retired/CVE-2017-13044 (+1/-0)
retired/CVE-2017-13045 (+1/-0)
retired/CVE-2017-13046 (+1/-0)
retired/CVE-2017-13047 (+1/-0)
retired/CVE-2017-13048 (+1/-0)
retired/CVE-2017-13049 (+1/-0)
retired/CVE-2017-13050 (+1/-0)
retired/CVE-2017-13051 (+1/-0)
retired/CVE-2017-13052 (+1/-0)
retired/CVE-2017-13053 (+1/-0)
retired/CVE-2017-13054 (+1/-0)
retired/CVE-2017-13055 (+1/-0)
retired/CVE-2017-13061 (+1/-0)
retired/CVE-2017-13063 (+2/-0)
retired/CVE-2017-13064 (+2/-0)
retired/CVE-2017-13065 (+2/-0)
retired/CVE-2017-13077 (+2/-0)
retired/CVE-2017-13078 (+2/-0)
retired/CVE-2017-13079 (+2/-0)
retired/CVE-2017-13080 (+3/-0)
retired/CVE-2017-13081 (+2/-0)
retired/CVE-2017-13082 (+1/-0)
retired/CVE-2017-13086 (+1/-0)
retired/CVE-2017-13087 (+1/-0)
retired/CVE-2017-13088 (+1/-0)
retired/CVE-2017-13089 (+1/-0)
retired/CVE-2017-13090 (+1/-0)
retired/CVE-2017-13098 (+1/-0)
retired/CVE-2017-13133 (+2/-0)
retired/CVE-2017-13134 (+5/-0)
retired/CVE-2017-13139 (+2/-0)
retired/CVE-2017-13140 (+1/-0)
retired/CVE-2017-13141 (+1/-0)
retired/CVE-2017-13142 (+2/-0)
retired/CVE-2017-13143 (+2/-0)
retired/CVE-2017-13145 (+2/-0)
retired/CVE-2017-13166 (+3/-0)
retired/CVE-2017-13194 (+2/-0)
retired/CVE-2017-13220 (+2/-0)
retired/CVE-2017-13305 (+2/-0)
retired/CVE-2017-13658 (+2/-0)
retired/CVE-2017-13672 (+1/-0)
retired/CVE-2017-13687 (+1/-0)
retired/CVE-2017-13688 (+1/-0)
retired/CVE-2017-13689 (+1/-0)
retired/CVE-2017-13690 (+1/-0)
retired/CVE-2017-13711 (+1/-0)
retired/CVE-2017-13720 (+1/-0)
retired/CVE-2017-13721 (+1/-0)
retired/CVE-2017-13722 (+1/-0)
retired/CVE-2017-13723 (+2/-0)
retired/CVE-2017-13725 (+1/-0)
retired/CVE-2017-13726 (+1/-0)
retired/CVE-2017-13727 (+1/-0)
retired/CVE-2017-13737 (+2/-0)
retired/CVE-2017-13755 (+1/-0)
retired/CVE-2017-13758 (+2/-0)
retired/CVE-2017-13765 (+1/-0)
retired/CVE-2017-13766 (+1/-0)
retired/CVE-2017-13768 (+2/-0)
retired/CVE-2017-13769 (+2/-0)
retired/CVE-2017-13775 (+2/-0)
retired/CVE-2017-13776 (+2/-0)
retired/CVE-2017-13777 (+2/-0)
retired/CVE-2017-14032 (+1/-0)
retired/CVE-2017-14033 (+2/-0)
retired/CVE-2017-14039 (+1/-0)
retired/CVE-2017-14040 (+1/-0)
retired/CVE-2017-14041 (+1/-0)
retired/CVE-2017-14051 (+1/-0)
retired/CVE-2017-14054 (+1/-0)
retired/CVE-2017-14055 (+2/-0)
retired/CVE-2017-14056 (+2/-0)
retired/CVE-2017-14057 (+2/-0)
retired/CVE-2017-14058 (+2/-0)
retired/CVE-2017-14059 (+1/-0)
retired/CVE-2017-14060 (+2/-0)
retired/CVE-2017-14062 (+2/-0)
retired/CVE-2017-14064 (+2/-0)
retired/CVE-2017-14106 (+1/-0)
retired/CVE-2017-14107 (+1/-0)
retired/CVE-2017-14120 (+1/-0)
retired/CVE-2017-14121 (+1/-0)
retired/CVE-2017-14122 (+1/-0)
retired/CVE-2017-14136 (+1/-0)
retired/CVE-2017-14140 (+1/-0)
retired/CVE-2017-14151 (+1/-0)
retired/CVE-2017-14152 (+1/-0)
retired/CVE-2017-14156 (+1/-0)
retired/CVE-2017-14166 (+2/-0)
retired/CVE-2017-14167 (+2/-0)
retired/CVE-2017-14169 (+2/-0)
retired/CVE-2017-14170 (+2/-0)
retired/CVE-2017-14171 (+2/-0)
retired/CVE-2017-14172 (+2/-0)
retired/CVE-2017-14173 (+2/-0)
retired/CVE-2017-14174 (+2/-0)
retired/CVE-2017-14175 (+2/-0)
retired/CVE-2017-14176 (+1/-0)
retired/CVE-2017-14222 (+1/-0)
retired/CVE-2017-14223 (+2/-0)
retired/CVE-2017-14224 (+2/-0)
retired/CVE-2017-14225 (+1/-0)
retired/CVE-2017-14245 (+2/-0)
retired/CVE-2017-14246 (+2/-0)
retired/CVE-2017-14249 (+2/-0)
retired/CVE-2017-14313 (+1/-0)
retired/CVE-2017-14314 (+2/-0)
retired/CVE-2017-14316 (+2/-0)
retired/CVE-2017-14317 (+2/-0)
retired/CVE-2017-14318 (+1/-0)
retired/CVE-2017-14319 (+2/-0)
retired/CVE-2017-14340 (+1/-0)
retired/CVE-2017-14341 (+2/-0)
retired/CVE-2017-14400 (+2/-0)
retired/CVE-2017-14431 (+1/-0)
retired/CVE-2017-14440 (+3/-0)
retired/CVE-2017-14441 (+3/-0)
retired/CVE-2017-14442 (+3/-0)
retired/CVE-2017-14448 (+3/-0)
retired/CVE-2017-14449 (+1/-0)
retired/CVE-2017-14450 (+3/-0)
retired/CVE-2017-14461 (+2/-0)
retired/CVE-2017-14482 (+1/-0)
retired/CVE-2017-14489 (+1/-0)
retired/CVE-2017-14491 (+3/-0)
retired/CVE-2017-14492 (+1/-0)
retired/CVE-2017-14493 (+1/-0)
retired/CVE-2017-14494 (+1/-0)
retired/CVE-2017-14495 (+1/-0)
retired/CVE-2017-14496 (+1/-0)
retired/CVE-2017-14497 (+1/-0)
retired/CVE-2017-14500 (+2/-0)
retired/CVE-2017-14501 (+2/-0)
retired/CVE-2017-14502 (+2/-0)
retired/CVE-2017-14503 (+2/-0)
retired/CVE-2017-14504 (+2/-0)
retired/CVE-2017-14505 (+2/-0)
retired/CVE-2017-14517 (+1/-0)
retired/CVE-2017-14518 (+1/-0)
retired/CVE-2017-14519 (+1/-0)
retired/CVE-2017-14520 (+1/-0)
retired/CVE-2017-14532 (+2/-0)
retired/CVE-2017-14607 (+2/-0)
retired/CVE-2017-14624 (+2/-0)
retired/CVE-2017-14625 (+2/-0)
retired/CVE-2017-14626 (+2/-0)
retired/CVE-2017-14632 (+2/-0)
retired/CVE-2017-14633 (+3/-0)
retired/CVE-2017-14634 (+2/-0)
retired/CVE-2017-14682 (+2/-0)
retired/CVE-2017-14685 (+1/-0)
retired/CVE-2017-14731 (+1/-0)
retired/CVE-2017-14733 (+2/-0)
retired/CVE-2017-14739 (+2/-0)
retired/CVE-2017-14741 (+2/-0)
retired/CVE-2017-14746 (+1/-0)
retired/CVE-2017-14767 (+2/-0)
retired/CVE-2017-14859 (+1/-0)
retired/CVE-2017-14862 (+1/-0)
retired/CVE-2017-14864 (+1/-0)
retired/CVE-2017-14926 (+1/-0)
retired/CVE-2017-14928 (+1/-0)
retired/CVE-2017-14929 (+1/-0)
retired/CVE-2017-14975 (+2/-0)
retired/CVE-2017-14976 (+2/-0)
retired/CVE-2017-14977 (+2/-0)
retired/CVE-2017-14989 (+2/-0)
retired/CVE-2017-14994 (+2/-0)
retired/CVE-2017-14997 (+2/-0)
retired/CVE-2017-15015 (+2/-0)
retired/CVE-2017-15017 (+2/-0)
retired/CVE-2017-15038 (+2/-0)
retired/CVE-2017-15098 (+2/-0)
retired/CVE-2017-15099 (+1/-0)
retired/CVE-2017-15105 (+2/-0)
retired/CVE-2017-15115 (+1/-0)
retired/CVE-2017-15119 (+1/-0)
retired/CVE-2017-15124 (+1/-0)
retired/CVE-2017-15130 (+2/-0)
retired/CVE-2017-15132 (+2/-0)
retired/CVE-2017-15186 (+1/-0)
retired/CVE-2017-15191 (+1/-0)
retired/CVE-2017-15227 (+2/-0)
retired/CVE-2017-15228 (+2/-0)
retired/CVE-2017-15235 (+1/-0)
retired/CVE-2017-15238 (+1/-0)
retired/CVE-2017-15265 (+1/-0)
retired/CVE-2017-15268 (+1/-0)
retired/CVE-2017-15275 (+2/-0)
retired/CVE-2017-15277 (+4/-0)
retired/CVE-2017-15281 (+2/-0)
retired/CVE-2017-15289 (+2/-0)
retired/CVE-2017-15299 (+1/-0)
retired/CVE-2017-15370 (+2/-0)
retired/CVE-2017-15371 (+2/-0)
retired/CVE-2017-15372 (+2/-0)
retired/CVE-2017-15386 (+1/-0)
retired/CVE-2017-15387 (+1/-0)
retired/CVE-2017-15388 (+1/-0)
retired/CVE-2017-15389 (+1/-0)
retired/CVE-2017-15390 (+1/-0)
retired/CVE-2017-15391 (+1/-0)
retired/CVE-2017-15392 (+1/-0)
retired/CVE-2017-15393 (+1/-0)
retired/CVE-2017-15394 (+1/-0)
retired/CVE-2017-15395 (+1/-0)
retired/CVE-2017-15396 (+1/-0)
retired/CVE-2017-15398 (+1/-0)
retired/CVE-2017-15399 (+1/-0)
retired/CVE-2017-15400 (+1/-0)
retired/CVE-2017-15407 (+1/-0)
retired/CVE-2017-15408 (+1/-0)
retired/CVE-2017-15409 (+1/-0)
retired/CVE-2017-15410 (+1/-0)
retired/CVE-2017-15411 (+1/-0)
retired/CVE-2017-15412 (+2/-0)
retired/CVE-2017-15413 (+1/-0)
retired/CVE-2017-15415 (+1/-0)
retired/CVE-2017-15416 (+1/-0)
retired/CVE-2017-15417 (+1/-0)
retired/CVE-2017-15418 (+1/-0)
retired/CVE-2017-15419 (+1/-0)
retired/CVE-2017-15420 (+2/-0)
retired/CVE-2017-15422 (+1/-0)
retired/CVE-2017-15423 (+1/-0)
retired/CVE-2017-15424 (+1/-0)
retired/CVE-2017-15425 (+1/-0)
retired/CVE-2017-15426 (+1/-0)
retired/CVE-2017-15427 (+1/-0)
retired/CVE-2017-15429 (+1/-0)
retired/CVE-2017-15565 (+2/-0)
retired/CVE-2017-15566 (+1/-0)
retired/CVE-2017-15588 (+3/-0)
retired/CVE-2017-15589 (+3/-0)
retired/CVE-2017-15590 (+2/-0)
retired/CVE-2017-15592 (+3/-0)
retired/CVE-2017-15593 (+3/-0)
retired/CVE-2017-15594 (+2/-0)
retired/CVE-2017-15595 (+3/-0)
retired/CVE-2017-15596 (+1/-0)
retired/CVE-2017-15642 (+2/-0)
retired/CVE-2017-15649 (+1/-0)
retired/CVE-2017-15705 (+1/-0)
retired/CVE-2017-15709 (+1/-0)
retired/CVE-2017-15710 (+2/-0)
retired/CVE-2017-15715 (+1/-0)
retired/CVE-2017-15721 (+2/-0)
retired/CVE-2017-15722 (+2/-0)
retired/CVE-2017-15723 (+1/-0)
retired/CVE-2017-15864 (+2/-0)
retired/CVE-2017-15868 (+2/-0)
retired/CVE-2017-15873 (+2/-0)
retired/CVE-2017-15906 (+1/-0)
retired/CVE-2017-15923 (+2/-0)
retired/CVE-2017-15924 (+1/-0)
retired/CVE-2017-15930 (+2/-0)
retired/CVE-2017-15953 (+2/-0)
retired/CVE-2017-15954 (+2/-0)
retired/CVE-2017-15955 (+2/-0)
retired/CVE-2017-16227 (+1/-0)
retired/CVE-2017-16239 (+1/-0)
retired/CVE-2017-16352 (+3/-0)
retired/CVE-2017-16353 (+3/-0)
retired/CVE-2017-16355 (+1/-0)
retired/CVE-2017-16525 (+1/-0)
retired/CVE-2017-16526 (+2/-0)
retired/CVE-2017-16527 (+1/-0)
retired/CVE-2017-16529 (+1/-0)
retired/CVE-2017-16531 (+1/-0)
retired/CVE-2017-16532 (+1/-0)
retired/CVE-2017-16533 (+1/-0)
retired/CVE-2017-16535 (+1/-0)
retired/CVE-2017-16536 (+1/-0)
retired/CVE-2017-16537 (+1/-0)
retired/CVE-2017-16538 (+2/-0)
retired/CVE-2017-16541 (+2/-0)
retired/CVE-2017-16544 (+2/-0)
retired/CVE-2017-16545 (+2/-0)
retired/CVE-2017-16546 (+2/-0)
retired/CVE-2017-16547 (+3/-0)
retired/CVE-2017-16548 (+2/-0)
retired/CVE-2017-16611 (+1/-0)
retired/CVE-2017-16612 (+2/-0)
retired/CVE-2017-16642 (+2/-0)
retired/CVE-2017-16643 (+1/-0)
retired/CVE-2017-16644 (+1/-0)
retired/CVE-2017-16649 (+1/-0)
retired/CVE-2017-16663 (+1/-0)
retired/CVE-2017-16669 (+3/-0)
retired/CVE-2017-16671 (+1/-0)
retired/CVE-2017-16840 (+1/-0)
retired/CVE-2017-16844 (+2/-0)
retired/CVE-2017-16845 (+2/-0)
retired/CVE-2017-16853 (+2/-0)
retired/CVE-2017-16911 (+2/-0)
retired/CVE-2017-16912 (+2/-0)
retired/CVE-2017-16913 (+2/-0)
retired/CVE-2017-16914 (+2/-0)
retired/CVE-2017-16927 (+1/-0)
retired/CVE-2017-16931 (+1/-0)
retired/CVE-2017-16932 (+2/-0)
retired/CVE-2017-16939 (+2/-0)
retired/CVE-2017-16943 (+1/-0)
retired/CVE-2017-16944 (+1/-0)
retired/CVE-2017-16995 (+1/-0)
retired/CVE-2017-17046 (+1/-0)
retired/CVE-2017-17083 (+2/-0)
retired/CVE-2017-17084 (+2/-0)
retired/CVE-2017-17085 (+2/-0)
retired/CVE-2017-17087 (+2/-0)
retired/CVE-2017-17095 (+2/-0)
retired/CVE-2017-17130 (+1/-0)
retired/CVE-2017-17381 (+1/-0)
retired/CVE-2017-17405 (+4/-0)
retired/CVE-2017-17433 (+2/-0)
retired/CVE-2017-17434 (+2/-0)
retired/CVE-2017-17439 (+1/-0)
retired/CVE-2017-17448 (+2/-0)
retired/CVE-2017-17449 (+2/-0)
retired/CVE-2017-17450 (+2/-0)
retired/CVE-2017-17458 (+4/-0)
retired/CVE-2017-17480 (+2/-0)
retired/CVE-2017-17485 (+1/-0)
retired/CVE-2017-17498 (+3/-0)
retired/CVE-2017-17499 (+1/-0)
retired/CVE-2017-17500 (+3/-0)
retired/CVE-2017-17501 (+3/-0)
retired/CVE-2017-17502 (+3/-0)
retired/CVE-2017-17503 (+3/-0)
retired/CVE-2017-17504 (+3/-0)
retired/CVE-2017-17512 (+2/-0)
retired/CVE-2017-17558 (+3/-0)
retired/CVE-2017-17669 (+1/-0)
retired/CVE-2017-17681 (+1/-0)
retired/CVE-2017-17682 (+3/-0)
retired/CVE-2017-17712 (+1/-0)
retired/CVE-2017-17741 (+3/-0)
retired/CVE-2017-17760 (+3/-0)
retired/CVE-2017-17782 (+3/-0)
retired/CVE-2017-17783 (+1/-0)
retired/CVE-2017-17790 (+4/-0)
retired/CVE-2017-17805 (+3/-0)
retired/CVE-2017-17806 (+3/-0)
retired/CVE-2017-17807 (+3/-0)
retired/CVE-2017-17833 (+1/-0)
retired/CVE-2017-17843 (+1/-0)
retired/CVE-2017-17844 (+1/-0)
retired/CVE-2017-17845 (+1/-0)
retired/CVE-2017-17846 (+1/-0)
retired/CVE-2017-17847 (+1/-0)
retired/CVE-2017-17848 (+1/-0)
retired/CVE-2017-17862 (+1/-0)
retired/CVE-2017-17863 (+1/-0)
retired/CVE-2017-17864 (+1/-0)
retired/CVE-2017-17879 (+2/-0)
retired/CVE-2017-17912 (+3/-0)
retired/CVE-2017-17913 (+1/-0)
retired/CVE-2017-17914 (+3/-0)
retired/CVE-2017-17915 (+3/-0)
retired/CVE-2017-17935 (+1/-0)
retired/CVE-2017-17969 (+2/-0)
retired/CVE-2017-17975 (+1/-0)
retired/CVE-2017-17997 (+1/-0)
retired/CVE-2017-18005 (+1/-0)
retired/CVE-2017-18013 (+3/-0)
retired/CVE-2017-18017 (+2/-0)
retired/CVE-2017-18030 (+1/-0)
retired/CVE-2017-18043 (+2/-0)
retired/CVE-2017-18076 (+1/-0)
retired/CVE-2017-18078 (+1/-0)
retired/CVE-2017-18187 (+2/-0)
retired/CVE-2017-18189 (+1/-0)
retired/CVE-2017-18190 (+2/-0)
retired/CVE-2017-18193 (+1/-0)
retired/CVE-2017-18203 (+2/-0)
retired/CVE-2017-18206 (+1/-0)
retired/CVE-2017-18209 (+1/-0)
retired/CVE-2017-18211 (+1/-0)
retired/CVE-2017-18216 (+3/-0)
retired/CVE-2017-18218 (+1/-0)
retired/CVE-2017-18219 (+3/-0)
retired/CVE-2017-18220 (+3/-0)
retired/CVE-2017-18222 (+1/-0)
retired/CVE-2017-18224 (+1/-0)
retired/CVE-2017-18229 (+3/-0)
retired/CVE-2017-18230 (+3/-0)
retired/CVE-2017-18231 (+3/-0)
retired/CVE-2017-18232 (+1/-0)
retired/CVE-2017-18233 (+1/-0)
retired/CVE-2017-18234 (+1/-0)
retired/CVE-2017-18236 (+1/-0)
retired/CVE-2017-18238 (+1/-0)
retired/CVE-2017-18241 (+2/-0)
retired/CVE-2017-18248 (+2/-0)
retired/CVE-2017-18249 (+1/-0)
retired/CVE-2017-18252 (+1/-0)
retired/CVE-2017-18255 (+1/-0)
retired/CVE-2017-18257 (+1/-0)
retired/CVE-2017-18258 (+2/-0)
retired/CVE-2017-18264 (+1/-0)
retired/CVE-2017-18266 (+2/-0)
retired/CVE-2017-18267 (+2/-0)
retired/CVE-2017-18271 (+3/-0)
retired/CVE-2017-18273 (+3/-0)
retired/CVE-2017-18359 (+2/-0)
retired/CVE-2017-18509 (+1/-0)
retired/CVE-2017-18638 (+1/-0)
retired/CVE-2017-2295 (+1/-0)
retired/CVE-2017-2518 (+1/-0)
retired/CVE-2017-2519 (+1/-0)
retired/CVE-2017-2520 (+1/-0)
retired/CVE-2017-2583 (+1/-0)
retired/CVE-2017-2584 (+1/-0)
retired/CVE-2017-2592 (+1/-0)
retired/CVE-2017-2596 (+1/-0)
retired/CVE-2017-2615 (+1/-0)
retired/CVE-2017-2616 (+1/-0)
retired/CVE-2017-2618 (+1/-0)
retired/CVE-2017-2619 (+1/-0)
retired/CVE-2017-2620 (+2/-0)
retired/CVE-2017-2624 (+1/-0)
retired/CVE-2017-2625 (+1/-0)
retired/CVE-2017-2626 (+1/-0)
retired/CVE-2017-2636 (+1/-0)
retired/CVE-2017-2640 (+1/-0)
retired/CVE-2017-2669 (+1/-0)
retired/CVE-2017-2816 (+1/-0)
retired/CVE-2017-2824 (+1/-0)
retired/CVE-2017-2825 (+1/-0)
retired/CVE-2017-2834 (+1/-0)
retired/CVE-2017-2835 (+1/-0)
retired/CVE-2017-2836 (+1/-0)
retired/CVE-2017-2837 (+1/-0)
retired/CVE-2017-2838 (+1/-0)
retired/CVE-2017-2839 (+1/-0)
retired/CVE-2017-2862 (+1/-0)
retired/CVE-2017-2870 (+1/-0)
retired/CVE-2017-2885 (+1/-0)
retired/CVE-2017-2887 (+2/-0)
retired/CVE-2017-2888 (+1/-0)
retired/CVE-2017-2923 (+1/-0)
retired/CVE-2017-2924 (+1/-0)
retired/CVE-2017-3135 (+1/-0)
retired/CVE-2017-3136 (+1/-0)
retired/CVE-2017-3137 (+1/-0)
retired/CVE-2017-3138 (+1/-0)
retired/CVE-2017-3142 (+1/-0)
retired/CVE-2017-3143 (+1/-0)
retired/CVE-2017-3144 (+1/-0)
retired/CVE-2017-3145 (+2/-0)
retired/CVE-2017-3157 (+1/-0)
retired/CVE-2017-3167 (+1/-0)
retired/CVE-2017-3169 (+1/-0)
retired/CVE-2017-3231 (+1/-0)
retired/CVE-2017-3241 (+1/-0)
retired/CVE-2017-3252 (+1/-0)
retired/CVE-2017-3253 (+1/-0)
retired/CVE-2017-3260 (+1/-0)
retired/CVE-2017-3261 (+1/-0)
retired/CVE-2017-3272 (+1/-0)
retired/CVE-2017-3289 (+1/-0)
retired/CVE-2017-3509 (+1/-0)
retired/CVE-2017-3511 (+1/-0)
retired/CVE-2017-3526 (+1/-0)
retired/CVE-2017-3533 (+1/-0)
retired/CVE-2017-3539 (+1/-0)
retired/CVE-2017-3544 (+1/-0)
retired/CVE-2017-3731 (+1/-0)
retired/CVE-2017-3735 (+3/-0)
retired/CVE-2017-3736 (+2/-0)
retired/CVE-2017-3737 (+1/-0)
retired/CVE-2017-3738 (+2/-0)
retired/CVE-2017-4966 (+1/-0)
retired/CVE-2017-5006 (+1/-0)
retired/CVE-2017-5007 (+1/-0)
retired/CVE-2017-5008 (+1/-0)
retired/CVE-2017-5009 (+1/-0)
retired/CVE-2017-5010 (+1/-0)
retired/CVE-2017-5011 (+1/-0)
retired/CVE-2017-5012 (+1/-0)
retired/CVE-2017-5013 (+1/-0)
retired/CVE-2017-5014 (+1/-0)
retired/CVE-2017-5015 (+1/-0)
retired/CVE-2017-5016 (+1/-0)
retired/CVE-2017-5017 (+1/-0)
retired/CVE-2017-5018 (+1/-0)
retired/CVE-2017-5019 (+1/-0)
retired/CVE-2017-5020 (+1/-0)
retired/CVE-2017-5021 (+1/-0)
retired/CVE-2017-5022 (+1/-0)
retired/CVE-2017-5023 (+1/-0)
retired/CVE-2017-5024 (+1/-0)
retired/CVE-2017-5025 (+1/-0)
retired/CVE-2017-5026 (+1/-0)
retired/CVE-2017-5029 (+1/-0)
retired/CVE-2017-5030 (+1/-0)
retired/CVE-2017-5031 (+1/-0)
retired/CVE-2017-5032 (+1/-0)
retired/CVE-2017-5033 (+1/-0)
retired/CVE-2017-5034 (+1/-0)
retired/CVE-2017-5035 (+1/-0)
retired/CVE-2017-5036 (+1/-0)
retired/CVE-2017-5037 (+1/-0)
retired/CVE-2017-5038 (+1/-0)
retired/CVE-2017-5039 (+1/-0)
retired/CVE-2017-5040 (+1/-0)
retired/CVE-2017-5041 (+1/-0)
retired/CVE-2017-5042 (+1/-0)
retired/CVE-2017-5043 (+1/-0)
retired/CVE-2017-5044 (+1/-0)
retired/CVE-2017-5045 (+1/-0)
retired/CVE-2017-5046 (+1/-0)
retired/CVE-2017-5087 (+1/-0)
retired/CVE-2017-5088 (+1/-0)
retired/CVE-2017-5089 (+1/-0)
retired/CVE-2017-5091 (+1/-0)
retired/CVE-2017-5092 (+1/-0)
retired/CVE-2017-5093 (+1/-0)
retired/CVE-2017-5094 (+1/-0)
retired/CVE-2017-5095 (+1/-0)
retired/CVE-2017-5097 (+1/-0)
retired/CVE-2017-5098 (+1/-0)
retired/CVE-2017-5099 (+1/-0)
retired/CVE-2017-5100 (+1/-0)
retired/CVE-2017-5101 (+1/-0)
retired/CVE-2017-5102 (+1/-0)
retired/CVE-2017-5103 (+1/-0)
retired/CVE-2017-5104 (+1/-0)
retired/CVE-2017-5105 (+1/-0)
retired/CVE-2017-5106 (+1/-0)
retired/CVE-2017-5107 (+1/-0)
retired/CVE-2017-5108 (+1/-0)
retired/CVE-2017-5109 (+1/-0)
retired/CVE-2017-5110 (+1/-0)
retired/CVE-2017-5111 (+1/-0)
retired/CVE-2017-5112 (+1/-0)
retired/CVE-2017-5113 (+1/-0)
retired/CVE-2017-5114 (+1/-0)
retired/CVE-2017-5115 (+1/-0)
retired/CVE-2017-5116 (+1/-0)
retired/CVE-2017-5117 (+1/-0)
retired/CVE-2017-5118 (+1/-0)
retired/CVE-2017-5119 (+1/-0)
retired/CVE-2017-5120 (+1/-0)
retired/CVE-2017-5121 (+1/-0)
retired/CVE-2017-5122 (+1/-0)
retired/CVE-2017-5124 (+1/-0)
retired/CVE-2017-5125 (+1/-0)
retired/CVE-2017-5126 (+1/-0)
retired/CVE-2017-5127 (+1/-0)
retired/CVE-2017-5128 (+1/-0)
retired/CVE-2017-5129 (+1/-0)
retired/CVE-2017-5130 (+2/-0)
retired/CVE-2017-5131 (+1/-0)
retired/CVE-2017-5132 (+1/-0)
retired/CVE-2017-5133 (+1/-0)
retired/CVE-2017-5193 (+1/-0)
retired/CVE-2017-5194 (+1/-0)
retired/CVE-2017-5202 (+1/-0)
retired/CVE-2017-5203 (+1/-0)
retired/CVE-2017-5204 (+1/-0)
retired/CVE-2017-5205 (+1/-0)
retired/CVE-2017-5208 (+1/-0)
retired/CVE-2017-5225 (+1/-0)
retired/CVE-2017-5331 (+1/-0)
retired/CVE-2017-5332 (+1/-0)
retired/CVE-2017-5333 (+1/-0)
retired/CVE-2017-5341 (+1/-0)
retired/CVE-2017-5342 (+1/-0)
retired/CVE-2017-5356 (+1/-0)
retired/CVE-2017-5373 (+2/-0)
retired/CVE-2017-5375 (+2/-0)
retired/CVE-2017-5376 (+2/-0)
retired/CVE-2017-5378 (+2/-0)
retired/CVE-2017-5380 (+2/-0)
retired/CVE-2017-5383 (+2/-0)
retired/CVE-2017-5386 (+1/-0)
retired/CVE-2017-5390 (+2/-0)
retired/CVE-2017-5396 (+2/-0)
retired/CVE-2017-5398 (+2/-0)
retired/CVE-2017-5400 (+2/-0)
retired/CVE-2017-5401 (+2/-0)
retired/CVE-2017-5402 (+2/-0)
retired/CVE-2017-5404 (+2/-0)
retired/CVE-2017-5405 (+2/-0)
retired/CVE-2017-5407 (+2/-0)
retired/CVE-2017-5408 (+2/-0)
retired/CVE-2017-5410 (+2/-0)
retired/CVE-2017-5429 (+1/-0)
retired/CVE-2017-5432 (+1/-0)
retired/CVE-2017-5433 (+1/-0)
retired/CVE-2017-5434 (+1/-0)
retired/CVE-2017-5435 (+1/-0)
retired/CVE-2017-5436 (+1/-0)
retired/CVE-2017-5438 (+1/-0)
retired/CVE-2017-5439 (+1/-0)
retired/CVE-2017-5440 (+1/-0)
retired/CVE-2017-5441 (+1/-0)
retired/CVE-2017-5442 (+1/-0)
retired/CVE-2017-5443 (+1/-0)
retired/CVE-2017-5444 (+1/-0)
retired/CVE-2017-5445 (+1/-0)
retired/CVE-2017-5446 (+1/-0)
retired/CVE-2017-5447 (+1/-0)
retired/CVE-2017-5448 (+1/-0)
retired/CVE-2017-5459 (+1/-0)
retired/CVE-2017-5460 (+1/-0)
retired/CVE-2017-5461 (+2/-0)
retired/CVE-2017-5462 (+2/-0)
retired/CVE-2017-5464 (+1/-0)
retired/CVE-2017-5465 (+1/-0)
retired/CVE-2017-5469 (+1/-0)
retired/CVE-2017-5472 (+2/-0)
retired/CVE-2017-5482 (+1/-0)
retired/CVE-2017-5483 (+1/-0)
retired/CVE-2017-5484 (+1/-0)
retired/CVE-2017-5485 (+1/-0)
retired/CVE-2017-5486 (+1/-0)
retired/CVE-2017-5506 (+1/-0)
retired/CVE-2017-5507 (+1/-0)
retired/CVE-2017-5508 (+1/-0)
retired/CVE-2017-5510 (+1/-0)
retired/CVE-2017-5511 (+1/-0)
retired/CVE-2017-5522 (+1/-0)
retired/CVE-2017-5525 (+1/-0)
retired/CVE-2017-5526 (+1/-0)
retired/CVE-2017-5549 (+1/-0)
retired/CVE-2017-5551 (+1/-0)
retired/CVE-2017-5579 (+1/-0)
retired/CVE-2017-5596 (+1/-0)
retired/CVE-2017-5597 (+1/-0)
retired/CVE-2017-5601 (+1/-0)
retired/CVE-2017-5617 (+1/-0)
retired/CVE-2017-5637 (+1/-0)
retired/CVE-2017-5667 (+1/-0)
retired/CVE-2017-5669 (+1/-0)
retired/CVE-2017-5715 (+11/-0)
retired/CVE-2017-5753 (+7/-0)
retired/CVE-2017-5754 (+6/-0)
retired/CVE-2017-5837 (+2/-0)
retired/CVE-2017-5839 (+1/-0)
retired/CVE-2017-5840 (+2/-0)
retired/CVE-2017-5841 (+1/-0)
retired/CVE-2017-5842 (+1/-0)
retired/CVE-2017-5844 (+2/-0)
retired/CVE-2017-5845 (+1/-0)
retired/CVE-2017-5856 (+1/-0)
retired/CVE-2017-5896 (+1/-0)
retired/CVE-2017-5897 (+1/-0)
retired/CVE-2017-5934 (+2/-0)
retired/CVE-2017-5936 (+1/-0)
retired/CVE-2017-5938 (+1/-0)
retired/CVE-2017-5951 (+1/-0)
retired/CVE-2017-5953 (+1/-0)
retired/CVE-2017-5969 (+1/-0)
retired/CVE-2017-5970 (+1/-0)
retired/CVE-2017-5972 (+1/-0)
retired/CVE-2017-5973 (+1/-0)
retired/CVE-2017-5974 (+1/-0)
retired/CVE-2017-5975 (+1/-0)
retired/CVE-2017-5976 (+1/-0)
retired/CVE-2017-5978 (+1/-0)
retired/CVE-2017-5979 (+1/-0)
retired/CVE-2017-5980 (+1/-0)
retired/CVE-2017-5981 (+1/-0)
retired/CVE-2017-5985 (+1/-0)
retired/CVE-2017-5986 (+1/-0)
retired/CVE-2017-5987 (+1/-0)
retired/CVE-2017-6001 (+1/-0)
retired/CVE-2017-6009 (+1/-0)
retired/CVE-2017-6010 (+1/-0)
retired/CVE-2017-6011 (+1/-0)
retired/CVE-2017-6014 (+1/-0)
retired/CVE-2017-6074 (+1/-0)
retired/CVE-2017-6188 (+1/-0)
retired/CVE-2017-6214 (+1/-0)
retired/CVE-2017-6298 (+1/-0)
retired/CVE-2017-6299 (+1/-0)
retired/CVE-2017-6300 (+1/-0)
retired/CVE-2017-6301 (+1/-0)
retired/CVE-2017-6302 (+1/-0)
retired/CVE-2017-6303 (+1/-0)
retired/CVE-2017-6304 (+1/-0)
retired/CVE-2017-6305 (+1/-0)
retired/CVE-2017-6306 (+1/-0)
retired/CVE-2017-6307 (+1/-0)
retired/CVE-2017-6308 (+1/-0)
retired/CVE-2017-6309 (+1/-0)
retired/CVE-2017-6310 (+1/-0)
retired/CVE-2017-6312 (+1/-0)
retired/CVE-2017-6313 (+1/-0)
retired/CVE-2017-6314 (+1/-0)
retired/CVE-2017-6335 (+1/-0)
retired/CVE-2017-6345 (+1/-0)
retired/CVE-2017-6346 (+1/-0)
retired/CVE-2017-6348 (+1/-0)
retired/CVE-2017-6353 (+1/-0)
retired/CVE-2017-6362 (+1/-0)
retired/CVE-2017-6369 (+1/-0)
retired/CVE-2017-6410 (+1/-0)
retired/CVE-2017-6430 (+1/-0)
retired/CVE-2017-6436 (+1/-0)
retired/CVE-2017-6439 (+1/-0)
retired/CVE-2017-6467 (+1/-0)
retired/CVE-2017-6468 (+1/-0)
retired/CVE-2017-6469 (+1/-0)
retired/CVE-2017-6470 (+1/-0)
retired/CVE-2017-6471 (+1/-0)
retired/CVE-2017-6472 (+1/-0)
retired/CVE-2017-6473 (+1/-0)
retired/CVE-2017-6474 (+1/-0)
retired/CVE-2017-6498 (+1/-0)
retired/CVE-2017-6499 (+1/-0)
retired/CVE-2017-6500 (+1/-0)
retired/CVE-2017-6505 (+1/-0)
retired/CVE-2017-6507 (+1/-0)
retired/CVE-2017-6512 (+1/-0)
retired/CVE-2017-6590 (+1/-0)
retired/CVE-2017-6800 (+1/-0)
retired/CVE-2017-6801 (+1/-0)
retired/CVE-2017-6802 (+1/-0)
retired/CVE-2017-6827 (+1/-0)
retired/CVE-2017-6828 (+1/-0)
retired/CVE-2017-6829 (+1/-0)
retired/CVE-2017-6830 (+1/-0)
retired/CVE-2017-6831 (+1/-0)
retired/CVE-2017-6832 (+1/-0)
retired/CVE-2017-6833 (+1/-0)
retired/CVE-2017-6834 (+1/-0)
retired/CVE-2017-6835 (+1/-0)
retired/CVE-2017-6836 (+1/-0)
retired/CVE-2017-6837 (+1/-0)
retired/CVE-2017-6838 (+1/-0)
retired/CVE-2017-6839 (+1/-0)
retired/CVE-2017-6891 (+1/-0)
retired/CVE-2017-6892 (+1/-0)
retired/CVE-2017-6964 (+2/-0)
retired/CVE-2017-7000 (+1/-0)
retired/CVE-2017-7207 (+1/-0)
retired/CVE-2017-7228 (+1/-0)
retired/CVE-2017-7233 (+1/-0)
retired/CVE-2017-7234 (+1/-0)
retired/CVE-2017-7346 (+2/-0)
retired/CVE-2017-7375 (+1/-0)
retired/CVE-2017-7376 (+1/-0)
retired/CVE-2017-7377 (+1/-0)
retired/CVE-2017-7476 (+1/-0)
retired/CVE-2017-7479 (+1/-0)
retired/CVE-2017-7482 (+2/-0)
retired/CVE-2017-7484 (+1/-0)
retired/CVE-2017-7485 (+1/-0)
retired/CVE-2017-7486 (+1/-0)
retired/CVE-2017-7487 (+1/-0)
retired/CVE-2017-7493 (+1/-0)
retired/CVE-2017-7494 (+1/-0)
retired/CVE-2017-7502 (+1/-0)
retired/CVE-2017-7506 (+1/-0)
retired/CVE-2017-7507 (+1/-0)
retired/CVE-2017-7508 (+1/-0)
retired/CVE-2017-7518 (+1/-0)
retired/CVE-2017-7519 (+1/-0)
retired/CVE-2017-7520 (+1/-0)
retired/CVE-2017-7521 (+1/-0)
retired/CVE-2017-7526 (+2/-0)
retired/CVE-2017-7533 (+2/-0)
retired/CVE-2017-7541 (+2/-0)
retired/CVE-2017-7542 (+2/-0)
retired/CVE-2017-7544 (+1/-0)
retired/CVE-2017-7546 (+2/-0)
retired/CVE-2017-7547 (+2/-0)
retired/CVE-2017-7548 (+2/-0)
retired/CVE-2017-7555 (+1/-0)
retired/CVE-2017-7558 (+1/-0)
retired/CVE-2017-7592 (+1/-0)
retired/CVE-2017-7593 (+1/-0)
retired/CVE-2017-7594 (+1/-0)
retired/CVE-2017-7595 (+1/-0)
retired/CVE-2017-7596 (+1/-0)
retired/CVE-2017-7597 (+1/-0)
retired/CVE-2017-7598 (+1/-0)
retired/CVE-2017-7599 (+1/-0)
retired/CVE-2017-7600 (+1/-0)
retired/CVE-2017-7601 (+1/-0)
retired/CVE-2017-7602 (+1/-0)
retired/CVE-2017-7606 (+1/-0)
retired/CVE-2017-7608 (+1/-0)
retired/CVE-2017-7610 (+1/-0)
retired/CVE-2017-7611 (+1/-0)
retired/CVE-2017-7612 (+1/-0)
retired/CVE-2017-7613 (+1/-0)
retired/CVE-2017-7619 (+1/-0)
retired/CVE-2017-7645 (+1/-0)
retired/CVE-2017-7650 (+1/-0)
retired/CVE-2017-7651 (+3/-0)
retired/CVE-2017-7652 (+3/-0)
retired/CVE-2017-7655 (+2/-0)
retired/CVE-2017-7659 (+1/-0)
retired/CVE-2017-7668 (+1/-0)
retired/CVE-2017-7675 (+1/-0)
retired/CVE-2017-7679 (+1/-0)
retired/CVE-2017-7692 (+1/-0)
retired/CVE-2017-7700 (+1/-0)
retired/CVE-2017-7703 (+1/-0)
retired/CVE-2017-7718 (+1/-0)
retired/CVE-2017-7746 (+1/-0)
retired/CVE-2017-7747 (+1/-0)
retired/CVE-2017-7749 (+2/-0)
retired/CVE-2017-7750 (+2/-0)
retired/CVE-2017-7751 (+2/-0)
retired/CVE-2017-7752 (+2/-0)
retired/CVE-2017-7753 (+2/-0)
retired/CVE-2017-7754 (+2/-0)
retired/CVE-2017-7756 (+2/-0)
retired/CVE-2017-7757 (+2/-0)
retired/CVE-2017-7758 (+2/-0)
retired/CVE-2017-7764 (+2/-0)
retired/CVE-2017-7778 (+3/-0)
retired/CVE-2017-7785 (+2/-0)
retired/CVE-2017-7786 (+2/-0)
retired/CVE-2017-7787 (+2/-0)
retired/CVE-2017-7792 (+2/-0)
retired/CVE-2017-7793 (+3/-0)
retired/CVE-2017-7800 (+2/-0)
retired/CVE-2017-7801 (+2/-0)
retired/CVE-2017-7802 (+2/-0)
retired/CVE-2017-7803 (+2/-0)
retired/CVE-2017-7805 (+4/-0)
retired/CVE-2017-7807 (+2/-0)
retired/CVE-2017-7809 (+2/-0)
retired/CVE-2017-7814 (+3/-0)
retired/CVE-2017-7818 (+3/-0)
retired/CVE-2017-7819 (+3/-0)
retired/CVE-2017-7823 (+3/-0)
retired/CVE-2017-7824 (+3/-0)
retired/CVE-2017-7825 (+1/-0)
retired/CVE-2017-7828 (+5/-0)
retired/CVE-2017-7829 (+2/-0)
retired/CVE-2017-7830 (+5/-0)
retired/CVE-2017-7843 (+2/-0)
retired/CVE-2017-7846 (+2/-0)
retired/CVE-2017-7847 (+2/-0)
retired/CVE-2017-7848 (+2/-0)
retired/CVE-2017-7853 (+1/-0)
retired/CVE-2017-7862 (+1/-0)
retired/CVE-2017-7863 (+1/-0)
retired/CVE-2017-7867 (+1/-0)
retired/CVE-2017-7868 (+1/-0)
retired/CVE-2017-7870 (+1/-0)
retired/CVE-2017-7885 (+1/-0)
retired/CVE-2017-7889 (+1/-0)
retired/CVE-2017-7890 (+1/-0)
retired/CVE-2017-7895 (+1/-0)
retired/CVE-2017-7941 (+1/-0)
retired/CVE-2017-7943 (+1/-0)
retired/CVE-2017-7957 (+1/-0)
retired/CVE-2017-7975 (+1/-0)
retired/CVE-2017-7976 (+1/-0)
retired/CVE-2017-7980 (+1/-0)
retired/CVE-2017-7982 (+1/-0)
retired/CVE-2017-8028 (+2/-0)
retired/CVE-2017-8064 (+1/-0)
retired/CVE-2017-8073 (+1/-0)
retired/CVE-2017-8086 (+1/-0)
retired/CVE-2017-8105 (+1/-0)
retired/CVE-2017-8112 (+1/-0)
retired/CVE-2017-8287 (+1/-0)
retired/CVE-2017-8291 (+1/-0)
retired/CVE-2017-8309 (+1/-0)
retired/CVE-2017-8310 (+1/-0)
retired/CVE-2017-8311 (+1/-0)
retired/CVE-2017-8312 (+1/-0)
retired/CVE-2017-8313 (+1/-0)
retired/CVE-2017-8314 (+1/-0)
retired/CVE-2017-8343 (+1/-0)
retired/CVE-2017-8344 (+1/-0)
retired/CVE-2017-8345 (+1/-0)
retired/CVE-2017-8346 (+1/-0)
retired/CVE-2017-8347 (+1/-0)
retired/CVE-2017-8348 (+1/-0)
retired/CVE-2017-8349 (+1/-0)
retired/CVE-2017-8350 (+1/-0)
retired/CVE-2017-8351 (+1/-0)
retired/CVE-2017-8352 (+1/-0)
retired/CVE-2017-8353 (+1/-0)
retired/CVE-2017-8354 (+1/-0)
retired/CVE-2017-8355 (+1/-0)
retired/CVE-2017-8356 (+1/-0)
retired/CVE-2017-8357 (+1/-0)
retired/CVE-2017-8361 (+1/-0)
retired/CVE-2017-8362 (+1/-0)
retired/CVE-2017-8363 (+1/-0)
retired/CVE-2017-8364 (+1/-0)
retired/CVE-2017-8365 (+1/-0)
retired/CVE-2017-8366 (+1/-0)
retired/CVE-2017-8372 (+2/-0)
retired/CVE-2017-8373 (+2/-0)
retired/CVE-2017-8374 (+2/-0)
retired/CVE-2017-8379 (+1/-0)
retired/CVE-2017-8386 (+1/-0)
retired/CVE-2017-8422 (+1/-0)
retired/CVE-2017-8765 (+1/-0)
retired/CVE-2017-8798 (+1/-0)
retired/CVE-2017-8806 (+1/-0)
retired/CVE-2017-8807 (+1/-0)
retired/CVE-2017-8808 (+1/-0)
retired/CVE-2017-8809 (+1/-0)
retired/CVE-2017-8810 (+1/-0)
retired/CVE-2017-8811 (+1/-0)
retired/CVE-2017-8812 (+1/-0)
retired/CVE-2017-8814 (+1/-0)
retired/CVE-2017-8815 (+1/-0)
retired/CVE-2017-8816 (+1/-0)
retired/CVE-2017-8817 (+2/-0)
retired/CVE-2017-8819 (+1/-0)
retired/CVE-2017-8820 (+1/-0)
retired/CVE-2017-8821 (+1/-0)
retired/CVE-2017-8822 (+1/-0)
retired/CVE-2017-8823 (+1/-0)
retired/CVE-2017-8824 (+3/-0)
retired/CVE-2017-8830 (+1/-0)
retired/CVE-2017-8831 (+1/-0)
retired/CVE-2017-8844 (+1/-0)
retired/CVE-2017-8846 (+1/-0)
retired/CVE-2017-8872 (+1/-0)
retired/CVE-2017-8890 (+1/-0)
retired/CVE-2017-8911 (+1/-0)
retired/CVE-2017-8924 (+1/-0)
retired/CVE-2017-8925 (+1/-0)
retired/CVE-2017-9022 (+1/-0)
retired/CVE-2017-9023 (+1/-0)
retired/CVE-2017-9047 (+1/-0)
retired/CVE-2017-9048 (+1/-0)
retired/CVE-2017-9049 (+1/-0)
retired/CVE-2017-9050 (+1/-0)
retired/CVE-2017-9074 (+1/-0)
retired/CVE-2017-9075 (+1/-0)
retired/CVE-2017-9076 (+1/-0)
retired/CVE-2017-9077 (+1/-0)
retired/CVE-2017-9098 (+2/-0)
retired/CVE-2017-9110 (+1/-0)
retired/CVE-2017-9111 (+2/-0)
retired/CVE-2017-9112 (+1/-0)
retired/CVE-2017-9113 (+2/-0)
retired/CVE-2017-9114 (+2/-0)
retired/CVE-2017-9115 (+2/-0)
retired/CVE-2017-9116 (+1/-0)
retired/CVE-2017-9141 (+1/-0)
retired/CVE-2017-9142 (+1/-0)
retired/CVE-2017-9143 (+1/-0)
retired/CVE-2017-9144 (+1/-0)
retired/CVE-2017-9147 (+1/-0)
retired/CVE-2017-9214 (+1/-0)
retired/CVE-2017-9242 (+1/-0)
retired/CVE-2017-9287 (+1/-0)
retired/CVE-2017-9300 (+1/-0)
retired/CVE-2017-9310 (+1/-0)
retired/CVE-2017-9330 (+2/-0)
retired/CVE-2017-9344 (+1/-0)
retired/CVE-2017-9349 (+1/-0)
retired/CVE-2017-9359 (+1/-0)
retired/CVE-2017-9372 (+1/-0)
retired/CVE-2017-9373 (+2/-0)
retired/CVE-2017-9374 (+2/-0)
retired/CVE-2017-9375 (+2/-0)
retired/CVE-2017-9403 (+1/-0)
retired/CVE-2017-9404 (+1/-0)
retired/CVE-2017-9406 (+1/-0)
retired/CVE-2017-9408 (+1/-0)
retired/CVE-2017-9433 (+1/-0)
retired/CVE-2017-9461 (+1/-0)
retired/CVE-2017-9462 (+2/-0)
retired/CVE-2017-9468 (+1/-0)
retired/CVE-2017-9469 (+1/-0)
retired/CVE-2017-9500 (+2/-0)
retired/CVE-2017-9503 (+2/-0)
retired/CVE-2017-9524 (+1/-0)
retired/CVE-2017-9526 (+1/-0)
retired/CVE-2017-9527 (+1/-0)
retired/CVE-2017-9605 (+2/-0)
retired/CVE-2017-9608 (+1/-0)
retired/CVE-2017-9611 (+1/-0)
retired/CVE-2017-9612 (+1/-0)
retired/CVE-2017-9726 (+1/-0)
retired/CVE-2017-9727 (+1/-0)
retired/CVE-2017-9736 (+1/-0)
retired/CVE-2017-9739 (+1/-0)
retired/CVE-2017-9766 (+1/-0)
retired/CVE-2017-9775 (+1/-0)
retired/CVE-2017-9776 (+1/-0)
retired/CVE-2017-9780 (+1/-0)
retired/CVE-2017-9788 (+1/-0)
retired/CVE-2017-9798 (+2/-0)
retired/CVE-2017-9800 (+1/-0)
retired/CVE-2017-9835 (+1/-0)
retired/CVE-2017-9865 (+1/-0)
retired/CVE-2017-9868 (+1/-0)
retired/CVE-2017-9928 (+1/-0)
retired/CVE-2017-9929 (+1/-0)
retired/CVE-2017-9935 (+2/-0)
retired/CVE-2017-9936 (+1/-0)
retired/CVE-2017-9951 (+1/-0)
retired/CVE-2018-0202 (+1/-0)
retired/CVE-2018-0360 (+1/-0)
retired/CVE-2018-0361 (+1/-0)
retired/CVE-2018-0486 (+2/-0)
retired/CVE-2018-0487 (+2/-0)
retired/CVE-2018-0488 (+2/-0)
retired/CVE-2018-0489 (+2/-0)
retired/CVE-2018-0490 (+1/-0)
retired/CVE-2018-0492 (+1/-0)
retired/CVE-2018-0494 (+2/-0)
retired/CVE-2018-0495 (+2/-0)
retired/CVE-2018-0496 (+1/-0)
retired/CVE-2018-0502 (+1/-0)
retired/CVE-2018-0618 (+2/-0)
retired/CVE-2018-0732 (+3/-0)
retired/CVE-2018-0734 (+2/-0)
retired/CVE-2018-0735 (+2/-0)
retired/CVE-2018-0737 (+3/-0)
retired/CVE-2018-0739 (+3/-0)
retired/CVE-2018-1000004 (+2/-0)
retired/CVE-2018-1000005 (+1/-0)
retired/CVE-2018-1000007 (+2/-0)
retired/CVE-2018-1000024 (+2/-0)
retired/CVE-2018-1000026 (+1/-0)
retired/CVE-2018-1000027 (+3/-0)
retired/CVE-2018-1000035 (+1/-0)
retired/CVE-2018-1000041 (+1/-0)
retired/CVE-2018-1000085 (+1/-0)
retired/CVE-2018-1000097 (+1/-0)
retired/CVE-2018-10001 (+1/-0)
retired/CVE-2018-1000115 (+1/-0)
retired/CVE-2018-1000116 (+2/-0)
retired/CVE-2018-1000119 (+1/-0)
retired/CVE-2018-1000120 (+2/-0)
retired/CVE-2018-1000121 (+2/-0)
retired/CVE-2018-1000122 (+2/-0)
retired/CVE-2018-1000127 (+2/-0)
retired/CVE-2018-1000132 (+3/-0)
retired/CVE-2018-1000140 (+1/-0)
retired/CVE-2018-1000156 (+1/-0)
retired/CVE-2018-1000164 (+2/-0)
retired/CVE-2018-1000168 (+1/-0)
retired/CVE-2018-1000199 (+3/-0)
retired/CVE-2018-1000204 (+3/-0)
retired/CVE-2018-1000222 (+1/-0)
retired/CVE-2018-1000301 (+2/-0)
retired/CVE-2018-1000517 (+2/-0)
retired/CVE-2018-1000550 (+2/-0)
retired/CVE-2018-1000656 (+1/-0)
retired/CVE-2018-1000671 (+2/-0)
retired/CVE-2018-1000802 (+3/-0)
retired/CVE-2018-1000805 (+2/-0)
retired/CVE-2018-1000877 (+2/-0)
retired/CVE-2018-1000878 (+2/-0)
retired/CVE-2018-1000880 (+1/-0)
retired/CVE-2018-1000888 (+2/-0)
retired/CVE-2018-10021 (+1/-0)
retired/CVE-2018-1002200 (+1/-0)
retired/CVE-2018-10087 (+1/-0)
retired/CVE-2018-10101 (+1/-0)
retired/CVE-2018-10103 (+2/-0)
retired/CVE-2018-10105 (+2/-0)
retired/CVE-2018-10119 (+2/-0)
retired/CVE-2018-10120 (+2/-0)
retired/CVE-2018-10124 (+1/-0)
retired/CVE-2018-10177 (+1/-0)
retired/CVE-2018-10194 (+1/-0)
retired/CVE-2018-10195 (+1/-0)
retired/CVE-2018-10196 (+2/-0)
retired/CVE-2018-10323 (+1/-0)
retired/CVE-2018-1049 (+1/-0)
retired/CVE-2018-1050 (+3/-0)
retired/CVE-2018-1053 (+1/-0)
retired/CVE-2018-10536 (+1/-0)
retired/CVE-2018-10537 (+1/-0)
retired/CVE-2018-10538 (+1/-0)
retired/CVE-2018-10539 (+1/-0)
retired/CVE-2018-10540 (+1/-0)
retired/CVE-2018-10545 (+3/-0)
retired/CVE-2018-10546 (+2/-0)
retired/CVE-2018-10547 (+3/-0)
retired/CVE-2018-10548 (+3/-0)
retired/CVE-2018-10549 (+2/-0)
retired/CVE-2018-1056 (+3/-0)
retired/CVE-2018-1057 (+2/-0)
retired/CVE-2018-10583 (+1/-0)
retired/CVE-2018-1064 (+2/-0)
retired/CVE-2018-1065 (+1/-0)
retired/CVE-2018-1066 (+4/-0)
retired/CVE-2018-1068 (+3/-0)
retired/CVE-2018-10685 (+1/-0)
retired/CVE-2018-1071 (+2/-0)
retired/CVE-2018-10753 (+1/-0)
retired/CVE-2018-10768 (+1/-0)
retired/CVE-2018-10771 (+1/-0)
retired/CVE-2018-10811 (+1/-0)
retired/CVE-2018-1083 (+2/-0)
retired/CVE-2018-10839 (+2/-0)
retired/CVE-2018-1084 (+1/-0)
retired/CVE-2018-10841 (+1/-0)
retired/CVE-2018-10853 (+3/-0)
retired/CVE-2018-10855 (+2/-0)
retired/CVE-2018-10858 (+1/-0)
retired/CVE-2018-10860 (+2/-0)
retired/CVE-2018-1087 (+1/-0)
retired/CVE-2018-10876 (+1/-0)
retired/CVE-2018-10877 (+1/-0)
retired/CVE-2018-10878 (+1/-0)
retired/CVE-2018-10879 (+1/-0)
retired/CVE-2018-1088 (+1/-0)
retired/CVE-2018-10880 (+1/-0)
retired/CVE-2018-10881 (+1/-0)
retired/CVE-2018-10882 (+1/-0)
retired/CVE-2018-10883 (+1/-0)
retired/CVE-2018-10887 (+2/-0)
retired/CVE-2018-10888 (+2/-0)
retired/CVE-2018-10900 (+2/-0)
retired/CVE-2018-10902 (+2/-0)
retired/CVE-2018-10904 (+2/-0)
retired/CVE-2018-10907 (+2/-0)
retired/CVE-2018-10911 (+2/-0)
retired/CVE-2018-10913 (+2/-0)
retired/CVE-2018-10914 (+2/-0)
retired/CVE-2018-10915 (+2/-0)
retired/CVE-2018-10919 (+1/-0)
retired/CVE-2018-1092 (+3/-0)
retired/CVE-2018-10923 (+2/-0)
retired/CVE-2018-10925 (+1/-0)
retired/CVE-2018-10926 (+2/-0)
retired/CVE-2018-10927 (+2/-0)
retired/CVE-2018-10928 (+2/-0)
retired/CVE-2018-10929 (+2/-0)
retired/CVE-2018-1093 (+4/-0)
retired/CVE-2018-10930 (+2/-0)
retired/CVE-2018-10933 (+2/-0)
retired/CVE-2018-10938 (+2/-0)
retired/CVE-2018-10940 (+4/-0)
retired/CVE-2018-10958 (+3/-0)
retired/CVE-2018-10963 (+2/-0)
retired/CVE-2018-10995 (+3/-0)
retired/CVE-2018-10998 (+2/-0)
retired/CVE-2018-10999 (+3/-0)
retired/CVE-2018-1100 (+1/-0)
retired/CVE-2018-1106 (+1/-0)
retired/CVE-2018-1108 (+4/-0)
retired/CVE-2018-11099 (+1/-0)
retired/CVE-2018-11129 (+1/-0)
retired/CVE-2018-11130 (+1/-0)
retired/CVE-2018-1116 (+1/-0)
retired/CVE-2018-1118 (+1/-0)
retired/CVE-2018-1120 (+1/-0)
retired/CVE-2018-1122 (+2/-0)
retired/CVE-2018-1123 (+2/-0)
retired/CVE-2018-11235 (+1/-0)
retired/CVE-2018-1124 (+2/-0)
retired/CVE-2018-1125 (+2/-0)
retired/CVE-2018-11251 (+3/-0)
retired/CVE-2018-1126 (+2/-0)
retired/CVE-2018-1130 (+4/-0)
retired/CVE-2018-11356 (+1/-0)
retired/CVE-2018-11357 (+1/-0)
retired/CVE-2018-11358 (+2/-0)
retired/CVE-2018-11359 (+1/-0)
retired/CVE-2018-11360 (+1/-0)
retired/CVE-2018-11362 (+2/-0)
retired/CVE-2018-11386 (+1/-0)
retired/CVE-2018-11490 (+1/-0)
retired/CVE-2018-11496 (+1/-0)
retired/CVE-2018-11506 (+3/-0)
retired/CVE-2018-1152 (+2/-0)
retired/CVE-2018-11529 (+1/-0)
retired/CVE-2018-11531 (+2/-0)
retired/CVE-2018-1160 (+1/-0)
retired/CVE-2018-11645 (+2/-0)
retired/CVE-2018-11759 (+2/-0)
retired/CVE-2018-11780 (+2/-0)
retired/CVE-2018-11781 (+1/-0)
retired/CVE-2018-11805 (+2/-0)
retired/CVE-2018-11806 (+2/-0)
retired/CVE-2018-12015 (+1/-0)
retired/CVE-2018-12029 (+1/-0)
retired/CVE-2018-12086 (+1/-0)
retired/CVE-2018-12233 (+3/-0)
retired/CVE-2018-12264 (+2/-0)
retired/CVE-2018-12265 (+2/-0)
retired/CVE-2018-12359 (+4/-0)
retired/CVE-2018-12360 (+4/-0)
retired/CVE-2018-12361 (+2/-0)
retired/CVE-2018-12362 (+4/-0)
retired/CVE-2018-12363 (+4/-0)
retired/CVE-2018-12364 (+4/-0)
retired/CVE-2018-12365 (+4/-0)
retired/CVE-2018-12366 (+4/-0)
retired/CVE-2018-12367 (+2/-0)
retired/CVE-2018-12372 (+2/-0)
retired/CVE-2018-12373 (+2/-0)
retired/CVE-2018-12374 (+2/-0)
retired/CVE-2018-12377 (+3/-0)
retired/CVE-2018-12378 (+3/-0)
retired/CVE-2018-12379 (+2/-0)
retired/CVE-2018-12383 (+3/-0)
retired/CVE-2018-12385 (+3/-0)
retired/CVE-2018-12389 (+4/-0)
retired/CVE-2018-12404 (+1/-0)
retired/CVE-2018-12458 (+1/-0)
retired/CVE-2018-12551 (+1/-0)
retired/CVE-2018-12564 (+2/-0)
retired/CVE-2018-12565 (+1/-0)
retired/CVE-2018-12578 (+1/-0)
retired/CVE-2018-12599 (+2/-0)
retired/CVE-2018-12600 (+2/-0)
retired/CVE-2018-12601 (+1/-0)
retired/CVE-2018-12617 (+2/-0)
retired/CVE-2018-1270 (+1/-0)
retired/CVE-2018-1283 (+1/-0)
retired/CVE-2018-12896 (+3/-0)
retired/CVE-2018-12900 (+2/-0)
retired/CVE-2018-12910 (+2/-0)
retired/CVE-2018-13005 (+1/-0)
retired/CVE-2018-13006 (+1/-0)
retired/CVE-2018-1301 (+2/-0)
retired/CVE-2018-1303 (+1/-0)
retired/CVE-2018-13053 (+3/-0)
retired/CVE-2018-13054 (+1/-0)
retired/CVE-2018-13093 (+1/-0)
retired/CVE-2018-13094 (+1/-0)
retired/CVE-2018-13096 (+1/-0)
retired/CVE-2018-13097 (+1/-0)
retired/CVE-2018-13099 (+2/-0)
retired/CVE-2018-13100 (+1/-0)
retired/CVE-2018-1312 (+2/-0)
retired/CVE-2018-13139 (+1/-0)
retired/CVE-2018-1320 (+1/-0)
retired/CVE-2018-13259 (+1/-0)
retired/CVE-2018-13346 (+1/-0)
retired/CVE-2018-13347 (+1/-0)
retired/CVE-2018-13348 (+1/-0)
retired/CVE-2018-1336 (+2/-0)
retired/CVE-2018-13405 (+2/-0)
retired/CVE-2018-13406 (+1/-0)
retired/CVE-2018-13796 (+2/-0)
retired/CVE-2018-13982 (+3/-0)
retired/CVE-2018-13988 (+1/-0)
retired/CVE-2018-14055 (+1/-0)
retired/CVE-2018-14056 (+1/-0)
retired/CVE-2018-14339 (+1/-0)
retired/CVE-2018-14340 (+1/-0)
retired/CVE-2018-14341 (+1/-0)
retired/CVE-2018-14342 (+1/-0)
retired/CVE-2018-14343 (+1/-0)
retired/CVE-2018-14348 (+1/-0)
retired/CVE-2018-14368 (+1/-0)
retired/CVE-2018-14369 (+1/-0)
retired/CVE-2018-14395 (+1/-0)
retired/CVE-2018-14404 (+2/-0)
retired/CVE-2018-14423 (+2/-0)
retired/CVE-2018-14432 (+1/-0)
retired/CVE-2018-14447 (+1/-0)
retired/CVE-2018-14461 (+2/-0)
retired/CVE-2018-14462 (+2/-0)
retired/CVE-2018-14463 (+2/-0)
retired/CVE-2018-14464 (+2/-0)
retired/CVE-2018-14465 (+2/-0)
retired/CVE-2018-14466 (+2/-0)
retired/CVE-2018-14467 (+2/-0)
retired/CVE-2018-14468 (+2/-0)
retired/CVE-2018-14469 (+2/-0)
retired/CVE-2018-14470 (+2/-0)
retired/CVE-2018-14498 (+2/-0)
retired/CVE-2018-14526 (+1/-0)
retired/CVE-2018-14551 (+1/-0)
retired/CVE-2018-14567 (+2/-0)
retired/CVE-2018-14574 (+1/-0)
retired/CVE-2018-14598 (+1/-0)
retired/CVE-2018-14599 (+1/-0)
retired/CVE-2018-14600 (+1/-0)
retired/CVE-2018-14609 (+2/-0)
retired/CVE-2018-14610 (+3/-0)
retired/CVE-2018-14611 (+3/-0)
retired/CVE-2018-14612 (+3/-0)
retired/CVE-2018-14613 (+3/-0)
retired/CVE-2018-14614 (+1/-0)
retired/CVE-2018-14616 (+1/-0)
retired/CVE-2018-14617 (+2/-0)
retired/CVE-2018-14618 (+1/-0)
retired/CVE-2018-14622 (+1/-0)
retired/CVE-2018-14625 (+1/-0)
retired/CVE-2018-14629 (+2/-0)
retired/CVE-2018-14633 (+2/-0)
retired/CVE-2018-14651 (+1/-0)
retired/CVE-2018-14652 (+2/-0)
retired/CVE-2018-14653 (+2/-0)
retired/CVE-2018-14654 (+1/-0)
retired/CVE-2018-14659 (+2/-0)
retired/CVE-2018-14660 (+1/-0)
retired/CVE-2018-14661 (+2/-0)
retired/CVE-2018-14665 (+1/-0)
retired/CVE-2018-14678 (+2/-0)
retired/CVE-2018-14734 (+2/-0)
retired/CVE-2018-14851 (+2/-0)
retired/CVE-2018-14879 (+2/-0)
retired/CVE-2018-14880 (+2/-0)
retired/CVE-2018-14881 (+2/-0)
retired/CVE-2018-14882 (+2/-0)
retired/CVE-2018-14883 (+2/-0)
retired/CVE-2018-14938 (+1/-0)
retired/CVE-2018-15126 (+3/-0)
retired/CVE-2018-15127 (+4/-0)
retired/CVE-2018-15209 (+1/-0)
retired/CVE-2018-15378 (+1/-0)
retired/CVE-2018-15471 (+2/-0)
retired/CVE-2018-15473 (+2/-0)
retired/CVE-2018-15518 (+4/-0)
retired/CVE-2018-15572 (+2/-0)
retired/CVE-2018-15594 (+2/-0)
retired/CVE-2018-15686 (+1/-0)
retired/CVE-2018-15688 (+1/-0)
retired/CVE-2018-15750 (+1/-0)
retired/CVE-2018-15751 (+1/-0)
retired/CVE-2018-15822 (+2/-0)
retired/CVE-2018-15908 (+2/-0)
retired/CVE-2018-15909 (+1/-0)
retired/CVE-2018-15910 (+2/-0)
retired/CVE-2018-15911 (+2/-0)
retired/CVE-2018-16056 (+1/-0)
retired/CVE-2018-16057 (+2/-0)
retired/CVE-2018-16058 (+2/-0)
retired/CVE-2018-16062 (+2/-0)
retired/CVE-2018-16065 (+1/-0)
retired/CVE-2018-16066 (+1/-0)
retired/CVE-2018-16067 (+1/-0)
retired/CVE-2018-16068 (+1/-0)
retired/CVE-2018-16151 (+2/-0)
retired/CVE-2018-16152 (+2/-0)
retired/CVE-2018-16227 (+2/-0)
retired/CVE-2018-16228 (+2/-0)
retired/CVE-2018-16229 (+2/-0)
retired/CVE-2018-16230 (+2/-0)
retired/CVE-2018-16276 (+2/-0)
retired/CVE-2018-16300 (+2/-0)
retired/CVE-2018-16335 (+1/-0)
retired/CVE-2018-16336 (+1/-0)
retired/CVE-2018-16396 (+2/-0)
retired/CVE-2018-16402 (+1/-0)
retired/CVE-2018-16428 (+1/-0)
retired/CVE-2018-16429 (+1/-0)
retired/CVE-2018-16435 (+2/-0)
retired/CVE-2018-16451 (+2/-0)
retired/CVE-2018-16452 (+2/-0)
retired/CVE-2018-16471 (+1/-0)
retired/CVE-2018-16509 (+2/-0)
retired/CVE-2018-16510 (+1/-0)
retired/CVE-2018-16511 (+2/-0)
retired/CVE-2018-16513 (+2/-0)
retired/CVE-2018-16539 (+2/-0)
retired/CVE-2018-16540 (+2/-0)
retired/CVE-2018-16541 (+2/-0)
retired/CVE-2018-16542 (+2/-0)
retired/CVE-2018-16543 (+2/-0)
retired/CVE-2018-16554 (+1/-0)
retired/CVE-2018-16585 (+2/-0)
retired/CVE-2018-16642 (+2/-0)
retired/CVE-2018-16643 (+2/-0)
retired/CVE-2018-16644 (+2/-0)
retired/CVE-2018-16645 (+2/-0)
retired/CVE-2018-16646 (+4/-0)
retired/CVE-2018-16657 (+2/-0)
retired/CVE-2018-16658 (+2/-0)
retired/CVE-2018-16749 (+2/-0)
retired/CVE-2018-16802 (+2/-0)
retired/CVE-2018-16839 (+2/-0)
retired/CVE-2018-16841 (+1/-0)
retired/CVE-2018-16842 (+2/-0)
retired/CVE-2018-16843 (+1/-0)
retired/CVE-2018-16844 (+1/-0)
retired/CVE-2018-16845 (+2/-0)
retired/CVE-2018-16851 (+2/-0)
retired/CVE-2018-16862 (+3/-0)
retired/CVE-2018-16864 (+2/-0)
retired/CVE-2018-16865 (+2/-0)
retired/CVE-2018-16866 (+1/-0)
retired/CVE-2018-16872 (+2/-0)
retired/CVE-2018-16876 (+2/-0)
retired/CVE-2018-16877 (+1/-0)
retired/CVE-2018-16878 (+1/-0)
retired/CVE-2018-16884 (+3/-0)
retired/CVE-2018-16890 (+1/-0)
retired/CVE-2018-17000 (+2/-0)
retired/CVE-2018-17082 (+2/-0)
retired/CVE-2018-17088 (+1/-0)
retired/CVE-2018-17100 (+2/-0)
retired/CVE-2018-17101 (+2/-0)
retired/CVE-2018-17141 (+2/-0)
retired/CVE-2018-17182 (+2/-0)
retired/CVE-2018-17183 (+1/-0)
retired/CVE-2018-17189 (+1/-0)
retired/CVE-2018-17199 (+2/-0)
retired/CVE-2018-17204 (+1/-0)
retired/CVE-2018-17206 (+1/-0)
retired/CVE-2018-17407 (+1/-0)
retired/CVE-2018-17456 (+1/-0)
retired/CVE-2018-17462 (+1/-0)
retired/CVE-2018-17463 (+1/-0)
retired/CVE-2018-17464 (+1/-0)
retired/CVE-2018-17465 (+1/-0)
retired/CVE-2018-17466 (+4/-0)
retired/CVE-2018-17467 (+1/-0)
retired/CVE-2018-17468 (+1/-0)
retired/CVE-2018-17469 (+1/-0)
retired/CVE-2018-17470 (+1/-0)
retired/CVE-2018-17471 (+1/-0)
retired/CVE-2018-17473 (+1/-0)
retired/CVE-2018-17474 (+1/-0)
retired/CVE-2018-17475 (+1/-0)
retired/CVE-2018-17476 (+1/-0)
retired/CVE-2018-17477 (+1/-0)
retired/CVE-2018-17480 (+1/-0)
retired/CVE-2018-17481 (+2/-0)
retired/CVE-2018-17540 (+2/-0)
retired/CVE-2018-17581 (+2/-0)
retired/CVE-2018-17958 (+2/-0)
retired/CVE-2018-17961 (+2/-0)
retired/CVE-2018-17962 (+2/-0)
retired/CVE-2018-17963 (+2/-0)
retired/CVE-2018-17972 (+3/-0)
retired/CVE-2018-18020 (+1/-0)
retired/CVE-2018-18021 (+1/-0)
retired/CVE-2018-18065 (+1/-0)
retired/CVE-2018-18073 (+2/-0)
retired/CVE-2018-18225 (+1/-0)
retired/CVE-2018-18226 (+1/-0)
retired/CVE-2018-18227 (+1/-0)
retired/CVE-2018-18281 (+3/-0)
retired/CVE-2018-18284 (+2/-0)
retired/CVE-2018-18310 (+2/-0)
retired/CVE-2018-18311 (+2/-0)
retired/CVE-2018-18312 (+1/-0)
retired/CVE-2018-18313 (+1/-0)
retired/CVE-2018-18314 (+1/-0)
retired/CVE-2018-18335 (+1/-0)
retired/CVE-2018-18336 (+1/-0)
retired/CVE-2018-18337 (+1/-0)
retired/CVE-2018-18338 (+1/-0)
retired/CVE-2018-18339 (+1/-0)
retired/CVE-2018-18340 (+1/-0)
retired/CVE-2018-18341 (+1/-0)
retired/CVE-2018-18342 (+1/-0)
retired/CVE-2018-18343 (+1/-0)
retired/CVE-2018-18344 (+1/-0)
retired/CVE-2018-18345 (+1/-0)
retired/CVE-2018-18346 (+1/-0)
retired/CVE-2018-18347 (+1/-0)
retired/CVE-2018-18348 (+1/-0)
retired/CVE-2018-18349 (+1/-0)
retired/CVE-2018-18350 (+1/-0)
retired/CVE-2018-18351 (+1/-0)
retired/CVE-2018-18352 (+1/-0)
retired/CVE-2018-18353 (+1/-0)
retired/CVE-2018-18354 (+1/-0)
retired/CVE-2018-18355 (+1/-0)
retired/CVE-2018-18356 (+5/-0)
retired/CVE-2018-18357 (+1/-0)
retired/CVE-2018-18358 (+1/-0)
retired/CVE-2018-18359 (+1/-0)
retired/CVE-2018-18492 (+3/-0)
retired/CVE-2018-18493 (+3/-0)
retired/CVE-2018-18494 (+3/-0)
retired/CVE-2018-18498 (+3/-0)
retired/CVE-2018-18520 (+2/-0)
retired/CVE-2018-18521 (+2/-0)
retired/CVE-2018-18557 (+2/-0)
retired/CVE-2018-18584 (+1/-0)
retired/CVE-2018-18661 (+1/-0)
retired/CVE-2018-18690 (+3/-0)
retired/CVE-2018-18710 (+3/-0)
retired/CVE-2018-18718 (+1/-0)
retired/CVE-2018-18820 (+2/-0)
retired/CVE-2018-18849 (+2/-0)
retired/CVE-2018-18873 (+1/-0)
retired/CVE-2018-18897 (+1/-0)
retired/CVE-2018-18898 (+1/-0)
retired/CVE-2018-18954 (+1/-0)
retired/CVE-2018-19052 (+1/-0)
retired/CVE-2018-19058 (+3/-0)
retired/CVE-2018-19105 (+1/-0)
retired/CVE-2018-19107 (+2/-0)
retired/CVE-2018-19108 (+2/-0)
retired/CVE-2018-19115 (+1/-0)
retired/CVE-2018-19132 (+2/-0)
retired/CVE-2018-19134 (+1/-0)
retired/CVE-2018-19198 (+1/-0)
retired/CVE-2018-19199 (+1/-0)
retired/CVE-2018-19200 (+1/-0)
retired/CVE-2018-19210 (+2/-0)
retired/CVE-2018-19296 (+2/-0)
retired/CVE-2018-19351 (+1/-0)
retired/CVE-2018-19364 (+2/-0)
retired/CVE-2018-19407 (+1/-0)
retired/CVE-2018-19409 (+2/-0)
retired/CVE-2018-19432 (+1/-0)
retired/CVE-2018-19475 (+2/-0)
retired/CVE-2018-19476 (+2/-0)
retired/CVE-2018-19477 (+2/-0)
retired/CVE-2018-19478 (+1/-0)
retired/CVE-2018-19489 (+3/-0)
retired/CVE-2018-19518 (+4/-0)
retired/CVE-2018-19535 (+2/-0)
retired/CVE-2018-19542 (+1/-0)
retired/CVE-2018-19622 (+2/-0)
retired/CVE-2018-19623 (+2/-0)
retired/CVE-2018-19624 (+2/-0)
retired/CVE-2018-19625 (+2/-0)
retired/CVE-2018-19626 (+2/-0)
retired/CVE-2018-19627 (+1/-0)
retired/CVE-2018-19628 (+1/-0)
retired/CVE-2018-19661 (+2/-0)
retired/CVE-2018-19662 (+2/-0)
retired/CVE-2018-19758 (+2/-0)
retired/CVE-2018-19787 (+2/-0)
retired/CVE-2018-19788 (+2/-0)
retired/CVE-2018-19824 (+3/-0)
retired/CVE-2018-19840 (+1/-0)
retired/CVE-2018-19841 (+1/-0)
retired/CVE-2018-19870 (+4/-0)
retired/CVE-2018-19872 (+2/-0)
retired/CVE-2018-19873 (+4/-0)
retired/CVE-2018-19935 (+2/-0)
retired/CVE-2018-19968 (+1/-0)
retired/CVE-2018-19970 (+1/-0)
retired/CVE-2018-19985 (+3/-0)
retired/CVE-2018-20019 (+4/-0)
retired/CVE-2018-20023 (+4/-0)
retired/CVE-2018-20030 (+2/-0)
retired/CVE-2018-20097 (+2/-0)
retired/CVE-2018-20102 (+1/-0)
retired/CVE-2018-20103 (+1/-0)
retired/CVE-2018-20169 (+3/-0)
retired/CVE-2018-20184 (+2/-0)
retired/CVE-2018-20189 (+2/-0)
retired/CVE-2018-20217 (+2/-0)
retired/CVE-2018-20346 (+1/-0)
retired/CVE-2018-20349 (+1/-0)
retired/CVE-2018-20433 (+1/-0)
retired/CVE-2018-20481 (+2/-0)
retired/CVE-2018-20482 (+2/-0)
retired/CVE-2018-20506 (+1/-0)
retired/CVE-2018-20511 (+2/-0)
retired/CVE-2018-20544 (+1/-0)
retired/CVE-2018-20546 (+1/-0)
retired/CVE-2018-20547 (+1/-0)
retired/CVE-2018-20549 (+1/-0)
retired/CVE-2018-20650 (+3/-0)
retired/CVE-2018-20662 (+2/-0)
retired/CVE-2018-20721 (+2/-0)
retired/CVE-2018-20749 (+3/-0)
retired/CVE-2018-20750 (+3/-0)
retired/CVE-2018-20760 (+1/-0)
retired/CVE-2018-20761 (+1/-0)
retired/CVE-2018-20762 (+1/-0)
retired/CVE-2018-20763 (+1/-0)
retired/CVE-2018-20815 (+1/-0)
retired/CVE-2018-20836 (+4/-0)
retired/CVE-2018-20856 (+2/-0)
retired/CVE-2018-20976 (+2/-0)
retired/CVE-2018-21008 (+2/-0)
retired/CVE-2018-21009 (+2/-0)
retired/CVE-2018-21030 (+1/-0)
retired/CVE-2018-25032 (+4/-0)
retired/CVE-2018-2579 (+3/-0)
retired/CVE-2018-2582 (+1/-0)
retired/CVE-2018-2588 (+3/-0)
retired/CVE-2018-2599 (+3/-0)
retired/CVE-2018-2602 (+3/-0)
retired/CVE-2018-2603 (+3/-0)
retired/CVE-2018-2618 (+3/-0)
retired/CVE-2018-2629 (+3/-0)
retired/CVE-2018-2633 (+3/-0)
retired/CVE-2018-2634 (+3/-0)
retired/CVE-2018-2637 (+3/-0)
retired/CVE-2018-2641 (+3/-0)
retired/CVE-2018-2663 (+3/-0)
retired/CVE-2018-2677 (+3/-0)
retired/CVE-2018-2678 (+3/-0)
retired/CVE-2018-2790 (+2/-0)
retired/CVE-2018-2794 (+2/-0)
retired/CVE-2018-2795 (+2/-0)
retired/CVE-2018-2796 (+2/-0)
retired/CVE-2018-2797 (+2/-0)
retired/CVE-2018-2798 (+2/-0)
retired/CVE-2018-2799 (+2/-0)
retired/CVE-2018-2800 (+2/-0)
retired/CVE-2018-2814 (+2/-0)
retired/CVE-2018-2815 (+2/-0)
retired/CVE-2018-2952 (+2/-0)
retired/CVE-2018-3063 (+3/-0)
retired/CVE-2018-3136 (+2/-0)
retired/CVE-2018-3139 (+2/-0)
retired/CVE-2018-3149 (+2/-0)
retired/CVE-2018-3169 (+2/-0)
retired/CVE-2018-3180 (+2/-0)
retired/CVE-2018-3183 (+1/-0)
retired/CVE-2018-3214 (+2/-0)
retired/CVE-2018-3615 (+1/-0)
retired/CVE-2018-3620 (+4/-0)
retired/CVE-2018-3640 (+3/-0)
retired/CVE-2018-3646 (+4/-0)
retired/CVE-2018-3665 (+3/-0)
retired/CVE-2018-3710 (+1/-0)
retired/CVE-2018-3740 (+1/-0)
retired/CVE-2018-3836 (+1/-0)
retired/CVE-2018-3837 (+2/-0)
retired/CVE-2018-3838 (+2/-0)
retired/CVE-2018-3839 (+2/-0)
retired/CVE-2018-3977 (+2/-0)
retired/CVE-2018-4013 (+2/-0)
retired/CVE-2018-4056 (+1/-0)
retired/CVE-2018-4180 (+2/-0)
retired/CVE-2018-4181 (+2/-0)
retired/CVE-2018-4182 (+1/-0)
retired/CVE-2018-4183 (+1/-0)
retired/CVE-2018-4300 (+1/-0)
retired/CVE-2018-5091 (+3/-0)
retired/CVE-2018-5095 (+4/-0)
retired/CVE-2018-5096 (+4/-0)
retired/CVE-2018-5097 (+4/-0)
retired/CVE-2018-5098 (+4/-0)
retired/CVE-2018-5099 (+4/-0)
retired/CVE-2018-5102 (+4/-0)
retired/CVE-2018-5103 (+4/-0)
retired/CVE-2018-5104 (+4/-0)
retired/CVE-2018-5117 (+4/-0)
retired/CVE-2018-5127 (+4/-0)
retired/CVE-2018-5129 (+4/-0)
retired/CVE-2018-5130 (+2/-0)
retired/CVE-2018-5131 (+2/-0)
retired/CVE-2018-5144 (+4/-0)
retired/CVE-2018-5146 (+6/-0)
retired/CVE-2018-5147 (+4/-0)
retired/CVE-2018-5148 (+2/-0)
retired/CVE-2018-5154 (+4/-0)
retired/CVE-2018-5155 (+4/-0)
retired/CVE-2018-5156 (+4/-0)
retired/CVE-2018-5157 (+2/-0)
retired/CVE-2018-5158 (+2/-0)
retired/CVE-2018-5159 (+4/-0)
retired/CVE-2018-5161 (+2/-0)
retired/CVE-2018-5162 (+2/-0)
retired/CVE-2018-5168 (+4/-0)
retired/CVE-2018-5170 (+2/-0)
retired/CVE-2018-5178 (+4/-0)
retired/CVE-2018-5183 (+4/-0)
retired/CVE-2018-5184 (+2/-0)
retired/CVE-2018-5185 (+2/-0)
retired/CVE-2018-5205 (+1/-0)
retired/CVE-2018-5206 (+1/-0)
retired/CVE-2018-5207 (+1/-0)
retired/CVE-2018-5208 (+1/-0)
retired/CVE-2018-5248 (+2/-0)
retired/CVE-2018-5268 (+3/-0)
retired/CVE-2018-5269 (+3/-0)
retired/CVE-2018-5332 (+2/-0)
retired/CVE-2018-5333 (+2/-0)
retired/CVE-2018-5334 (+2/-0)
retired/CVE-2018-5335 (+2/-0)
retired/CVE-2018-5336 (+2/-0)
retired/CVE-2018-5345 (+1/-0)
retired/CVE-2018-5378 (+1/-0)
retired/CVE-2018-5379 (+2/-0)
retired/CVE-2018-5380 (+2/-0)
retired/CVE-2018-5381 (+2/-0)
retired/CVE-2018-5383 (+1/-0)
retired/CVE-2018-5388 (+1/-0)
retired/CVE-2018-5390 (+2/-0)
retired/CVE-2018-5391 (+3/-0)
retired/CVE-2018-5407 (+3/-0)
retired/CVE-2018-5650 (+1/-0)
retired/CVE-2018-5683 (+2/-0)
retired/CVE-2018-5685 (+3/-0)
retired/CVE-2018-5702 (+2/-0)
retired/CVE-2018-5704 (+2/-0)
retired/CVE-2018-5711 (+2/-0)
retired/CVE-2018-5712 (+1/-0)
retired/CVE-2018-5729 (+2/-0)
retired/CVE-2018-5730 (+2/-0)
retired/CVE-2018-5733 (+2/-0)
retired/CVE-2018-5735 (+1/-0)
retired/CVE-2018-5740 (+2/-0)
retired/CVE-2018-5747 (+1/-0)
retired/CVE-2018-5748 (+2/-0)
retired/CVE-2018-5750 (+3/-0)
retired/CVE-2018-5764 (+3/-0)
retired/CVE-2018-5784 (+3/-0)
retired/CVE-2018-5785 (+1/-0)
retired/CVE-2018-5786 (+3/-0)
retired/CVE-2018-5803 (+3/-0)
retired/CVE-2018-5814 (+3/-0)
retired/CVE-2018-5950 (+3/-0)
retired/CVE-2018-5953 (+2/-0)
retired/CVE-2018-5968 (+1/-0)
retired/CVE-2018-5995 (+4/-0)
retired/CVE-2018-6003 (+1/-0)
retired/CVE-2018-6031 (+1/-0)
retired/CVE-2018-6032 (+1/-0)
retired/CVE-2018-6033 (+1/-0)
retired/CVE-2018-6034 (+1/-0)
retired/CVE-2018-6035 (+1/-0)
retired/CVE-2018-6036 (+1/-0)
retired/CVE-2018-6037 (+1/-0)
retired/CVE-2018-6038 (+1/-0)
retired/CVE-2018-6039 (+1/-0)
retired/CVE-2018-6040 (+1/-0)
retired/CVE-2018-6041 (+1/-0)
retired/CVE-2018-6042 (+1/-0)
retired/CVE-2018-6043 (+1/-0)
retired/CVE-2018-6045 (+1/-0)
retired/CVE-2018-6046 (+1/-0)
retired/CVE-2018-6047 (+1/-0)
retired/CVE-2018-6048 (+1/-0)
retired/CVE-2018-6049 (+1/-0)
retired/CVE-2018-6050 (+1/-0)
retired/CVE-2018-6051 (+1/-0)
retired/CVE-2018-6052 (+1/-0)
retired/CVE-2018-6053 (+1/-0)
retired/CVE-2018-6054 (+1/-0)
retired/CVE-2018-6056 (+1/-0)
retired/CVE-2018-6057 (+1/-0)
retired/CVE-2018-6060 (+1/-0)
retired/CVE-2018-6061 (+1/-0)
retired/CVE-2018-6062 (+1/-0)
retired/CVE-2018-6063 (+1/-0)
retired/CVE-2018-6064 (+1/-0)
retired/CVE-2018-6065 (+1/-0)
retired/CVE-2018-6066 (+1/-0)
retired/CVE-2018-6067 (+1/-0)
retired/CVE-2018-6068 (+1/-0)
retired/CVE-2018-6069 (+1/-0)
retired/CVE-2018-6070 (+1/-0)
retired/CVE-2018-6071 (+1/-0)
retired/CVE-2018-6072 (+1/-0)
retired/CVE-2018-6073 (+1/-0)
retired/CVE-2018-6074 (+1/-0)
retired/CVE-2018-6075 (+1/-0)
retired/CVE-2018-6076 (+1/-0)
retired/CVE-2018-6077 (+1/-0)
retired/CVE-2018-6078 (+1/-0)
retired/CVE-2018-6079 (+1/-0)
retired/CVE-2018-6080 (+1/-0)
retired/CVE-2018-6081 (+1/-0)
retired/CVE-2018-6082 (+1/-0)
retired/CVE-2018-6083 (+1/-0)
retired/CVE-2018-6085 (+1/-0)
retired/CVE-2018-6086 (+1/-0)
retired/CVE-2018-6087 (+1/-0)
retired/CVE-2018-6088 (+1/-0)
retired/CVE-2018-6089 (+1/-0)
retired/CVE-2018-6090 (+1/-0)
retired/CVE-2018-6091 (+1/-0)
retired/CVE-2018-6092 (+1/-0)
retired/CVE-2018-6093 (+1/-0)
retired/CVE-2018-6094 (+1/-0)
retired/CVE-2018-6095 (+1/-0)
retired/CVE-2018-6096 (+1/-0)
retired/CVE-2018-6097 (+1/-0)
retired/CVE-2018-6098 (+1/-0)
retired/CVE-2018-6099 (+1/-0)
retired/CVE-2018-6100 (+1/-0)
retired/CVE-2018-6101 (+1/-0)
retired/CVE-2018-6102 (+1/-0)
retired/CVE-2018-6103 (+1/-0)
retired/CVE-2018-6104 (+1/-0)
retired/CVE-2018-6105 (+1/-0)
retired/CVE-2018-6106 (+1/-0)
retired/CVE-2018-6107 (+1/-0)
retired/CVE-2018-6108 (+1/-0)
retired/CVE-2018-6109 (+1/-0)
retired/CVE-2018-6110 (+1/-0)
retired/CVE-2018-6111 (+1/-0)
retired/CVE-2018-6112 (+1/-0)
retired/CVE-2018-6113 (+1/-0)
retired/CVE-2018-6114 (+1/-0)
retired/CVE-2018-6116 (+1/-0)
retired/CVE-2018-6117 (+1/-0)
retired/CVE-2018-6120 (+1/-0)
retired/CVE-2018-6123 (+1/-0)
retired/CVE-2018-6124 (+1/-0)
retired/CVE-2018-6126 (+2/-0)
retired/CVE-2018-6127 (+1/-0)
retired/CVE-2018-6133 (+1/-0)
retired/CVE-2018-6135 (+1/-0)
retired/CVE-2018-6137 (+1/-0)
retired/CVE-2018-6139 (+1/-0)
retired/CVE-2018-6140 (+1/-0)
retired/CVE-2018-6141 (+1/-0)
retired/CVE-2018-6143 (+1/-0)
retired/CVE-2018-6144 (+1/-0)
retired/CVE-2018-6147 (+1/-0)
retired/CVE-2018-6151 (+1/-0)
retired/CVE-2018-6152 (+1/-0)
retired/CVE-2018-6153 (+1/-0)
retired/CVE-2018-6158 (+1/-0)
retired/CVE-2018-6162 (+1/-0)
retired/CVE-2018-6163 (+1/-0)
retired/CVE-2018-6164 (+1/-0)
retired/CVE-2018-6165 (+1/-0)
retired/CVE-2018-6166 (+1/-0)
retired/CVE-2018-6167 (+1/-0)
retired/CVE-2018-6169 (+1/-0)
retired/CVE-2018-6170 (+1/-0)
retired/CVE-2018-6172 (+1/-0)
retired/CVE-2018-6173 (+1/-0)
retired/CVE-2018-6174 (+1/-0)
retired/CVE-2018-6175 (+1/-0)
retired/CVE-2018-6178 (+1/-0)
retired/CVE-2018-6179 (+1/-0)
retired/CVE-2018-6196 (+1/-0)
retired/CVE-2018-6197 (+1/-0)
retired/CVE-2018-6307 (+3/-0)
retired/CVE-2018-6381 (+1/-0)
retired/CVE-2018-6392 (+2/-0)
retired/CVE-2018-6484 (+1/-0)
retired/CVE-2018-6540 (+1/-0)
retired/CVE-2018-6541 (+1/-0)
retired/CVE-2018-6553 (+2/-0)
retired/CVE-2018-6554 (+3/-0)
retired/CVE-2018-6555 (+2/-0)
retired/CVE-2018-6594 (+1/-0)
retired/CVE-2018-6596 (+1/-0)
retired/CVE-2018-6616 (+2/-0)
retired/CVE-2018-6621 (+2/-0)
retired/CVE-2018-6758 (+1/-0)
retired/CVE-2018-6764 (+1/-0)
retired/CVE-2018-6767 (+1/-0)
retired/CVE-2018-6789 (+2/-0)
retired/CVE-2018-6791 (+1/-0)
retired/CVE-2018-6797 (+1/-0)
retired/CVE-2018-6798 (+1/-0)
retired/CVE-2018-6869 (+2/-0)
retired/CVE-2018-6871 (+1/-0)
retired/CVE-2018-6913 (+2/-0)
retired/CVE-2018-6914 (+4/-0)
retired/CVE-2018-6927 (+2/-0)
retired/CVE-2018-7033 (+3/-0)
retired/CVE-2018-7050 (+1/-0)
retired/CVE-2018-7051 (+2/-0)
retired/CVE-2018-7052 (+1/-0)
retired/CVE-2018-7053 (+1/-0)
retired/CVE-2018-7054 (+1/-0)
retired/CVE-2018-7186 (+1/-0)
retired/CVE-2018-7253 (+1/-0)
retired/CVE-2018-7254 (+1/-0)
retired/CVE-2018-7320 (+1/-0)
retired/CVE-2018-7322 (+2/-0)
retired/CVE-2018-7323 (+2/-0)
retired/CVE-2018-7324 (+2/-0)
retired/CVE-2018-7325 (+1/-0)
retired/CVE-2018-7331 (+1/-0)
retired/CVE-2018-7332 (+1/-0)
retired/CVE-2018-7334 (+2/-0)
retired/CVE-2018-7335 (+2/-0)
retired/CVE-2018-7336 (+2/-0)
retired/CVE-2018-7337 (+1/-0)
retired/CVE-2018-7417 (+2/-0)
retired/CVE-2018-7418 (+2/-0)
retired/CVE-2018-7419 (+2/-0)
retired/CVE-2018-7420 (+2/-0)
retired/CVE-2018-7435 (+2/-0)
retired/CVE-2018-7436 (+2/-0)
retired/CVE-2018-7437 (+2/-0)
retired/CVE-2018-7438 (+2/-0)
retired/CVE-2018-7439 (+2/-0)
retired/CVE-2018-7443 (+2/-0)
retired/CVE-2018-7456 (+4/-0)
retired/CVE-2018-7480 (+1/-0)
retired/CVE-2018-7487 (+1/-0)
retired/CVE-2018-7489 (+1/-0)
retired/CVE-2018-7490 (+1/-0)
retired/CVE-2018-7492 (+2/-0)
retired/CVE-2018-7536 (+2/-0)
retired/CVE-2018-7537 (+2/-0)
retired/CVE-2018-7542 (+1/-0)
retired/CVE-2018-7550 (+4/-0)
retired/CVE-2018-7551 (+1/-0)
retired/CVE-2018-7552 (+1/-0)
retired/CVE-2018-7553 (+1/-0)
retired/CVE-2018-7554 (+1/-0)
retired/CVE-2018-7557 (+2/-0)
retired/CVE-2018-7566 (+3/-0)
retired/CVE-2018-7584 (+3/-0)
retired/CVE-2018-7600 (+2/-0)
retired/CVE-2018-7602 (+2/-0)
retired/CVE-2018-7725 (+1/-0)
retired/CVE-2018-7726 (+1/-0)
retired/CVE-2018-7728 (+1/-0)
retired/CVE-2018-7730 (+1/-0)
retired/CVE-2018-7738 (+1/-0)
retired/CVE-2018-7740 (+3/-0)
retired/CVE-2018-7750 (+2/-0)
retired/CVE-2018-7752 (+1/-0)
retired/CVE-2018-7755 (+2/-0)
retired/CVE-2018-7757 (+3/-0)
retired/CVE-2018-7995 (+3/-0)
retired/CVE-2018-7998 (+1/-0)
retired/CVE-2018-8037 (+1/-0)
retired/CVE-2018-8048 (+1/-0)
retired/CVE-2018-8087 (+1/-0)
retired/CVE-2018-8740 (+3/-0)
retired/CVE-2018-8741 (+2/-0)
retired/CVE-2018-8768 (+1/-0)
retired/CVE-2018-8777 (+4/-0)
retired/CVE-2018-8778 (+4/-0)
retired/CVE-2018-8779 (+4/-0)
retired/CVE-2018-8780 (+4/-0)
retired/CVE-2018-8781 (+3/-0)
retired/CVE-2018-8786 (+1/-0)
retired/CVE-2018-8787 (+1/-0)
retired/CVE-2018-8788 (+1/-0)
retired/CVE-2018-8789 (+1/-0)
retired/CVE-2018-8804 (+1/-0)
retired/CVE-2018-8822 (+3/-0)
retired/CVE-2018-8828 (+1/-0)
retired/CVE-2018-8897 (+5/-0)
retired/CVE-2018-8905 (+4/-0)
retired/CVE-2018-8960 (+1/-0)
retired/CVE-2018-8976 (+1/-0)
retired/CVE-2018-9018 (+3/-0)
retired/CVE-2018-9133 (+1/-0)
retired/CVE-2018-9251 (+1/-0)
retired/CVE-2018-9256 (+1/-0)
retired/CVE-2018-9258 (+1/-0)
retired/CVE-2018-9259 (+1/-0)
retired/CVE-2018-9260 (+2/-0)
retired/CVE-2018-9261 (+2/-0)
retired/CVE-2018-9262 (+1/-0)
retired/CVE-2018-9263 (+2/-0)
retired/CVE-2018-9264 (+1/-0)
retired/CVE-2018-9265 (+1/-0)
retired/CVE-2018-9267 (+1/-0)
retired/CVE-2018-9268 (+2/-0)
retired/CVE-2018-9269 (+2/-0)
retired/CVE-2018-9270 (+2/-0)
retired/CVE-2018-9273 (+1/-0)
retired/CVE-2018-9363 (+2/-0)
retired/CVE-2018-9422 (+2/-0)
retired/CVE-2018-9516 (+2/-0)
retired/CVE-2019-0136 (+4/-0)
retired/CVE-2019-0196 (+1/-0)
retired/CVE-2019-0199 (+1/-0)
retired/CVE-2019-0211 (+1/-0)
retired/CVE-2019-0217 (+2/-0)
retired/CVE-2019-0220 (+2/-0)
retired/CVE-2019-1000018 (+2/-0)
retired/CVE-2019-1000019 (+1/-0)
retired/CVE-2019-1000020 (+1/-0)
retired/CVE-2019-10018 (+1/-0)
retired/CVE-2019-10072 (+1/-0)
retired/CVE-2019-10081 (+1/-0)
retired/CVE-2019-10086 (+1/-0)
retired/CVE-2019-1010022 (+1/-0)
retired/CVE-2019-1010023 (+1/-0)
retired/CVE-2019-1010024 (+1/-0)
retired/CVE-2019-1010025 (+1/-0)
retired/CVE-2019-1010069 (+1/-0)
retired/CVE-2019-1010238 (+1/-0)
retired/CVE-2019-1010301 (+2/-0)
retired/CVE-2019-1010302 (+1/-0)
retired/CVE-2019-1010315 (+1/-0)
retired/CVE-2019-1010317 (+1/-0)
retired/CVE-2019-1010319 (+1/-0)
retired/CVE-2019-10126 (+3/-0)
retired/CVE-2019-10149 (+1/-0)
retired/CVE-2019-10156 (+3/-0)
retired/CVE-2019-10192 (+1/-0)
retired/CVE-2019-10193 (+1/-0)
retired/CVE-2019-10197 (+1/-0)
retired/CVE-2019-10218 (+2/-0)
retired/CVE-2019-10220 (+2/-0)
retired/CVE-2019-10222 (+1/-0)
retired/CVE-2019-10638 (+4/-0)
retired/CVE-2019-10639 (+3/-0)
retired/CVE-2019-10649 (+1/-0)
retired/CVE-2019-10872 (+2/-0)
retired/CVE-2019-10894 (+2/-0)
retired/CVE-2019-10895 (+2/-0)
retired/CVE-2019-10896 (+1/-0)
retired/CVE-2019-10899 (+2/-0)
retired/CVE-2019-10901 (+2/-0)
retired/CVE-2019-10903 (+2/-0)
retired/CVE-2019-10904 (+1/-0)
retired/CVE-2019-11005 (+1/-0)
retired/CVE-2019-11006 (+2/-0)
retired/CVE-2019-11034 (+2/-0)
retired/CVE-2019-11035 (+2/-0)
retired/CVE-2019-11036 (+3/-0)
retired/CVE-2019-11038 (+2/-0)
retired/CVE-2019-11039 (+2/-0)
retired/CVE-2019-11040 (+2/-0)
retired/CVE-2019-11041 (+3/-0)
retired/CVE-2019-11042 (+3/-0)
retired/CVE-2019-11043 (+2/-0)
retired/CVE-2019-11045 (+3/-0)
retired/CVE-2019-11046 (+3/-0)
retired/CVE-2019-11047 (+3/-0)
retired/CVE-2019-11048 (+3/-0)
retired/CVE-2019-11049 (+1/-0)
retired/CVE-2019-11050 (+3/-0)
retired/CVE-2019-11068 (+1/-0)
retired/CVE-2019-11071 (+2/-0)
retired/CVE-2019-11135 (+2/-0)
retired/CVE-2019-11139 (+1/-0)
retired/CVE-2019-11190 (+3/-0)
retired/CVE-2019-11236 (+3/-0)
retired/CVE-2019-11272 (+1/-0)
retired/CVE-2019-11281 (+1/-0)
retired/CVE-2019-11287 (+1/-0)
retired/CVE-2019-11324 (+2/-0)
retired/CVE-2019-11338 (+2/-0)
retired/CVE-2019-11356 (+1/-0)
retired/CVE-2019-11365 (+2/-0)
retired/CVE-2019-11366 (+2/-0)
retired/CVE-2019-11454 (+2/-0)
retired/CVE-2019-11455 (+2/-0)
retired/CVE-2019-11476 (+1/-0)
retired/CVE-2019-11486 (+4/-0)
retired/CVE-2019-11487 (+2/-0)
retired/CVE-2019-11498 (+1/-0)
retired/CVE-2019-11500 (+1/-0)
retired/CVE-2019-11555 (+2/-0)
retired/CVE-2019-11599 (+4/-0)
retired/CVE-2019-11745 (+1/-0)
retired/CVE-2019-11755 (+2/-0)
retired/CVE-2019-11758 (+1/-0)
retired/CVE-2019-11779 (+2/-0)
retired/CVE-2019-11810 (+1/-0)
retired/CVE-2019-11815 (+2/-0)
retired/CVE-2019-11833 (+3/-0)
retired/CVE-2019-11884 (+3/-0)
retired/CVE-2019-12068 (+4/-0)
retired/CVE-2019-12098 (+1/-0)
retired/CVE-2019-12155 (+2/-0)
retired/CVE-2019-12293 (+2/-0)
retired/CVE-2019-12295 (+1/-0)
retired/CVE-2019-12385 (+1/-0)
retired/CVE-2019-12386 (+1/-0)
retired/CVE-2019-12420 (+2/-0)
retired/CVE-2019-12450 (+1/-0)
retired/CVE-2019-12519 (+2/-0)
retired/CVE-2019-12520 (+2/-0)
retired/CVE-2019-12521 (+2/-0)
retired/CVE-2019-12523 (+2/-0)
retired/CVE-2019-12524 (+2/-0)
retired/CVE-2019-12525 (+3/-0)
retired/CVE-2019-12526 (+3/-0)
retired/CVE-2019-12527 (+1/-0)
retired/CVE-2019-12528 (+2/-0)
retired/CVE-2019-12529 (+3/-0)
retired/CVE-2019-12594 (+3/-0)
retired/CVE-2019-12616 (+1/-0)
retired/CVE-2019-12730 (+1/-0)
retired/CVE-2019-12735 (+3/-0)
retired/CVE-2019-12749 (+2/-0)
retired/CVE-2019-12761 (+2/-0)
retired/CVE-2019-12795 (+1/-0)
retired/CVE-2019-12816 (+2/-0)
retired/CVE-2019-12817 (+1/-0)
retired/CVE-2019-12854 (+1/-0)
retired/CVE-2019-12900 (+4/-0)
retired/CVE-2019-12921 (+2/-0)
retired/CVE-2019-12970 (+1/-0)
retired/CVE-2019-12984 (+1/-0)
retired/CVE-2019-13012 (+2/-0)
retired/CVE-2019-13057 (+1/-0)
retired/CVE-2019-13110 (+1/-0)
retired/CVE-2019-13112 (+1/-0)
retired/CVE-2019-13114 (+1/-0)
retired/CVE-2019-13117 (+1/-0)
retired/CVE-2019-13118 (+1/-0)
retired/CVE-2019-13132 (+2/-0)
retired/CVE-2019-13139 (+1/-0)
retired/CVE-2019-13164 (+3/-0)
retired/CVE-2019-13217 (+1/-0)
retired/CVE-2019-13218 (+1/-0)
retired/CVE-2019-13219 (+1/-0)
retired/CVE-2019-13220 (+1/-0)
retired/CVE-2019-13221 (+1/-0)
retired/CVE-2019-13222 (+1/-0)
retired/CVE-2019-13223 (+1/-0)
retired/CVE-2019-13232 (+2/-0)
retired/CVE-2019-13233 (+1/-0)
retired/CVE-2019-13272 (+3/-0)
retired/CVE-2019-13308 (+2/-0)
retired/CVE-2019-13345 (+2/-0)
retired/CVE-2019-13377 (+1/-0)
retired/CVE-2019-13390 (+2/-0)
retired/CVE-2019-13453 (+1/-0)
retired/CVE-2019-13504 (+2/-0)
retired/CVE-2019-13509 (+1/-0)
retired/CVE-2019-13565 (+1/-0)
retired/CVE-2019-13590 (+1/-0)
retired/CVE-2019-13619 (+1/-0)
retired/CVE-2019-13627 (+3/-0)
retired/CVE-2019-13631 (+4/-0)
retired/CVE-2019-13636 (+1/-0)
retired/CVE-2019-13638 (+2/-0)
retired/CVE-2019-13648 (+3/-0)
retired/CVE-2019-13725 (+1/-0)
retired/CVE-2019-13726 (+1/-0)
retired/CVE-2019-13727 (+1/-0)
retired/CVE-2019-13728 (+1/-0)
retired/CVE-2019-13729 (+1/-0)
retired/CVE-2019-13730 (+1/-0)
retired/CVE-2019-13732 (+1/-0)
retired/CVE-2019-13735 (+1/-0)
retired/CVE-2019-13736 (+1/-0)
retired/CVE-2019-13737 (+1/-0)
retired/CVE-2019-13738 (+1/-0)
retired/CVE-2019-13739 (+1/-0)
retired/CVE-2019-13740 (+1/-0)
retired/CVE-2019-13741 (+1/-0)
retired/CVE-2019-13742 (+1/-0)
retired/CVE-2019-13743 (+1/-0)
retired/CVE-2019-13744 (+1/-0)
retired/CVE-2019-13745 (+1/-0)
retired/CVE-2019-13746 (+1/-0)
retired/CVE-2019-13747 (+1/-0)
retired/CVE-2019-13748 (+1/-0)
retired/CVE-2019-13749 (+1/-0)
retired/CVE-2019-13754 (+1/-0)
retired/CVE-2019-13755 (+1/-0)
retired/CVE-2019-13756 (+1/-0)
retired/CVE-2019-13757 (+1/-0)
retired/CVE-2019-13758 (+1/-0)
retired/CVE-2019-13759 (+1/-0)
retired/CVE-2019-13761 (+1/-0)
retired/CVE-2019-13762 (+1/-0)
retired/CVE-2019-13763 (+1/-0)
retired/CVE-2019-13764 (+1/-0)
retired/CVE-2019-13767 (+1/-0)
retired/CVE-2019-1387 (+1/-0)
retired/CVE-2019-13917 (+1/-0)
retired/CVE-2019-14271 (+1/-0)
retired/CVE-2019-14283 (+4/-0)
retired/CVE-2019-14284 (+4/-0)
retired/CVE-2019-14287 (+2/-0)
retired/CVE-2019-14369 (+1/-0)
retired/CVE-2019-14370 (+1/-0)
retired/CVE-2019-14433 (+1/-0)
retired/CVE-2019-14462 (+1/-0)
retired/CVE-2019-14463 (+1/-0)
retired/CVE-2019-14494 (+2/-0)
retired/CVE-2019-14558 (+1/-0)
retired/CVE-2019-14559 (+1/-0)
retired/CVE-2019-14562 (+1/-0)
retired/CVE-2019-14563 (+1/-0)
retired/CVE-2019-14575 (+1/-0)
retired/CVE-2019-14586 (+1/-0)
retired/CVE-2019-14587 (+1/-0)
retired/CVE-2019-14615 (+1/-0)
retired/CVE-2019-14744 (+2/-0)
retired/CVE-2019-14811 (+2/-0)
retired/CVE-2019-14813 (+2/-0)
retired/CVE-2019-14814 (+2/-0)
retired/CVE-2019-14815 (+1/-0)
retired/CVE-2019-14816 (+2/-0)
retired/CVE-2019-14817 (+2/-0)
retired/CVE-2019-14821 (+3/-0)
retired/CVE-2019-14833 (+2/-0)
retired/CVE-2019-14835 (+3/-0)
retired/CVE-2019-14847 (+2/-0)
retired/CVE-2019-14853 (+1/-0)
retired/CVE-2019-14861 (+1/-0)
retired/CVE-2019-14864 (+1/-0)
retired/CVE-2019-14866 (+1/-0)
retired/CVE-2019-14870 (+2/-0)
retired/CVE-2019-14889 (+2/-0)
retired/CVE-2019-14895 (+2/-0)
retired/CVE-2019-14896 (+2/-0)
retired/CVE-2019-14897 (+2/-0)
retired/CVE-2019-14901 (+2/-0)
retired/CVE-2019-14973 (+3/-0)
retired/CVE-2019-15026 (+1/-0)
retired/CVE-2019-15034 (+1/-0)
retired/CVE-2019-15098 (+2/-0)
retired/CVE-2019-15117 (+3/-0)
retired/CVE-2019-15118 (+3/-0)
retired/CVE-2019-15133 (+1/-0)
retired/CVE-2019-15142 (+3/-0)
retired/CVE-2019-15143 (+3/-0)
retired/CVE-2019-15144 (+3/-0)
retired/CVE-2019-15145 (+3/-0)
retired/CVE-2019-15165 (+2/-0)
retired/CVE-2019-15166 (+2/-0)
retired/CVE-2019-15211 (+3/-0)
retired/CVE-2019-15212 (+3/-0)
retired/CVE-2019-15215 (+3/-0)
retired/CVE-2019-15216 (+2/-0)
retired/CVE-2019-15217 (+2/-0)
retired/CVE-2019-15218 (+3/-0)
retired/CVE-2019-15219 (+3/-0)
retired/CVE-2019-15220 (+3/-0)
retired/CVE-2019-15221 (+3/-0)
retired/CVE-2019-15291 (+2/-0)
retired/CVE-2019-15292 (+3/-0)
retired/CVE-2019-1543 (+1/-0)
retired/CVE-2019-1547 (+3/-0)
retired/CVE-2019-1549 (+1/-0)
retired/CVE-2019-15505 (+2/-0)
retired/CVE-2019-1551 (+3/-0)
retired/CVE-2019-15538 (+2/-0)
retired/CVE-2019-1559 (+2/-0)
retired/CVE-2019-15604 (+1/-0)
retired/CVE-2019-15605 (+1/-0)
retired/CVE-2019-15606 (+1/-0)
retired/CVE-2019-15666 (+2/-0)
retired/CVE-2019-15790 (+7/-0)
retired/CVE-2019-15807 (+3/-0)
retired/CVE-2019-15845 (+2/-0)
retired/CVE-2019-15846 (+2/-0)
retired/CVE-2019-15902 (+2/-0)
retired/CVE-2019-15917 (+2/-0)
retired/CVE-2019-15924 (+2/-0)
retired/CVE-2019-15926 (+3/-0)
retired/CVE-2019-15939 (+1/-0)
retired/CVE-2019-15945 (+2/-0)
retired/CVE-2019-15946 (+2/-0)
retired/CVE-2019-15961 (+1/-0)
retired/CVE-2019-16159 (+1/-0)
retired/CVE-2019-16163 (+1/-0)
retired/CVE-2019-16167 (+1/-0)
retired/CVE-2019-16168 (+1/-0)
retired/CVE-2019-16239 (+2/-0)
retired/CVE-2019-16254 (+6/-0)
retired/CVE-2019-16275 (+2/-0)
retired/CVE-2019-16378 (+1/-0)
retired/CVE-2019-16680 (+2/-0)
retired/CVE-2019-16729 (+2/-0)
retired/CVE-2019-16746 (+2/-0)
retired/CVE-2019-16770 (+1/-0)
retired/CVE-2019-16865 (+1/-0)
retired/CVE-2019-16866 (+1/-0)
retired/CVE-2019-16884 (+2/-0)
retired/CVE-2019-16928 (+1/-0)
retired/CVE-2019-17023 (+1/-0)
retired/CVE-2019-17052 (+2/-0)
retired/CVE-2019-17053 (+2/-0)
retired/CVE-2019-17054 (+2/-0)
retired/CVE-2019-17055 (+2/-0)
retired/CVE-2019-17056 (+2/-0)
retired/CVE-2019-17075 (+1/-0)
retired/CVE-2019-17133 (+2/-0)
retired/CVE-2019-17266 (+1/-0)
retired/CVE-2019-17346 (+1/-0)
retired/CVE-2019-17348 (+1/-0)
retired/CVE-2019-17402 (+2/-0)
retired/CVE-2019-17427 (+1/-0)
retired/CVE-2019-17455 (+3/-0)
retired/CVE-2019-17540 (+1/-0)
retired/CVE-2019-17542 (+3/-0)
retired/CVE-2019-17544 (+3/-0)
retired/CVE-2019-17569 (+3/-0)
retired/CVE-2019-17570 (+2/-0)
retired/CVE-2019-17626 (+2/-0)
retired/CVE-2019-17666 (+2/-0)
retired/CVE-2019-1787 (+1/-0)
retired/CVE-2019-1788 (+1/-0)
retired/CVE-2019-18197 (+1/-0)
retired/CVE-2019-18218 (+3/-0)
retired/CVE-2019-18277 (+1/-0)
retired/CVE-2019-18281 (+1/-0)
retired/CVE-2019-18282 (+1/-0)
retired/CVE-2019-18388 (+1/-0)
retired/CVE-2019-18389 (+1/-0)
retired/CVE-2019-18390 (+1/-0)
retired/CVE-2019-18391 (+1/-0)
retired/CVE-2019-18397 (+1/-0)
retired/CVE-2019-18408 (+2/-0)
retired/CVE-2019-18609 (+1/-0)
retired/CVE-2019-18634 (+2/-0)
retired/CVE-2019-18676 (+2/-0)
retired/CVE-2019-18677 (+3/-0)
retired/CVE-2019-18678 (+3/-0)
retired/CVE-2019-18679 (+3/-0)
retired/CVE-2019-18683 (+1/-0)
retired/CVE-2019-18804 (+3/-0)
retired/CVE-2019-18809 (+1/-0)
retired/CVE-2019-18814 (+1/-0)
retired/CVE-2019-18860 (+2/-0)
retired/CVE-2019-18874 (+1/-0)
retired/CVE-2019-18885 (+1/-0)
retired/CVE-2019-18890 (+2/-0)
retired/CVE-2019-19012 (+1/-0)
retired/CVE-2019-19037 (+1/-0)
retired/CVE-2019-19039 (+1/-0)
retired/CVE-2019-19051 (+2/-0)
retired/CVE-2019-19052 (+2/-0)
retired/CVE-2019-19056 (+2/-0)
retired/CVE-2019-19057 (+2/-0)
retired/CVE-2019-19062 (+2/-0)
retired/CVE-2019-19066 (+2/-0)
retired/CVE-2019-19068 (+1/-0)
retired/CVE-2019-19073 (+2/-0)
retired/CVE-2019-19126 (+1/-0)
retired/CVE-2019-19204 (+1/-0)
retired/CVE-2019-19227 (+2/-0)
retired/CVE-2019-19246 (+1/-0)
retired/CVE-2019-19318 (+2/-0)
retired/CVE-2019-19319 (+4/-0)
retired/CVE-2019-19330 (+1/-0)
retired/CVE-2019-19332 (+2/-0)
retired/CVE-2019-19344 (+1/-0)
retired/CVE-2019-19377 (+1/-0)
retired/CVE-2019-19447 (+3/-0)
retired/CVE-2019-19462 (+3/-0)
retired/CVE-2019-19523 (+2/-0)
retired/CVE-2019-19524 (+2/-0)
retired/CVE-2019-19525 (+1/-0)
retired/CVE-2019-19527 (+2/-0)
retired/CVE-2019-19530 (+2/-0)
retired/CVE-2019-19531 (+2/-0)
retired/CVE-2019-19532 (+2/-0)
retired/CVE-2019-19533 (+2/-0)
retired/CVE-2019-19534 (+2/-0)
retired/CVE-2019-19535 (+1/-0)
retired/CVE-2019-19536 (+2/-0)
retired/CVE-2019-19537 (+2/-0)
retired/CVE-2019-19604 (+1/-0)
retired/CVE-2019-19617 (+2/-0)
retired/CVE-2019-19630 (+2/-0)
retired/CVE-2019-19725 (+1/-0)
retired/CVE-2019-19767 (+2/-0)
retired/CVE-2019-19768 (+4/-0)
retired/CVE-2019-19783 (+2/-0)
retired/CVE-2019-19797 (+1/-0)
retired/CVE-2019-19813 (+2/-0)
retired/CVE-2019-19816 (+3/-0)
retired/CVE-2019-19830 (+1/-0)
retired/CVE-2019-19880 (+1/-0)
retired/CVE-2019-19906 (+2/-0)
retired/CVE-2019-19911 (+1/-0)
retired/CVE-2019-19921 (+2/-0)
retired/CVE-2019-19922 (+1/-0)
retired/CVE-2019-19923 (+1/-0)
retired/CVE-2019-19925 (+1/-0)
retired/CVE-2019-19926 (+1/-0)
retired/CVE-2019-19947 (+2/-0)
retired/CVE-2019-19950 (+2/-0)
retired/CVE-2019-19951 (+2/-0)
retired/CVE-2019-19953 (+2/-0)
retired/CVE-2019-19956 (+1/-0)
retired/CVE-2019-19965 (+2/-0)
retired/CVE-2019-19966 (+1/-0)
retired/CVE-2019-1999 (+1/-0)
retired/CVE-2019-20096 (+1/-0)
retired/CVE-2019-20326 (+1/-0)
retired/CVE-2019-20367 (+1/-0)
retired/CVE-2019-20388 (+1/-0)
retired/CVE-2019-20421 (+2/-0)
retired/CVE-2019-20446 (+1/-0)
retired/CVE-2019-20479 (+3/-0)
retired/CVE-2019-20485 (+1/-0)
retired/CVE-2019-20636 (+2/-0)
retired/CVE-2019-20806 (+2/-0)
retired/CVE-2019-20807 (+1/-0)
retired/CVE-2019-20810 (+1/-0)
retired/CVE-2019-20811 (+2/-0)
retired/CVE-2019-20919 (+1/-0)
retired/CVE-2019-20933 (+2/-0)
retired/CVE-2019-2101 (+1/-0)
retired/CVE-2019-2182 (+2/-0)
retired/CVE-2019-2201 (+1/-0)
retired/CVE-2019-2215 (+2/-0)
retired/CVE-2019-2228 (+1/-0)
retired/CVE-2019-2422 (+2/-0)
retired/CVE-2019-25051 (+2/-0)
retired/CVE-2019-25059 (+1/-0)
retired/CVE-2019-2602 (+2/-0)
retired/CVE-2019-2684 (+2/-0)
retired/CVE-2019-2698 (+2/-0)
retired/CVE-2019-2745 (+1/-0)
retired/CVE-2019-2762 (+1/-0)
retired/CVE-2019-2769 (+1/-0)
retired/CVE-2019-2816 (+1/-0)
retired/CVE-2019-2894 (+3/-0)
retired/CVE-2019-2933 (+1/-0)
retired/CVE-2019-2945 (+3/-0)
retired/CVE-2019-2949 (+3/-0)
retired/CVE-2019-2958 (+1/-0)
retired/CVE-2019-2962 (+3/-0)
retired/CVE-2019-2964 (+3/-0)
retired/CVE-2019-2973 (+3/-0)
retired/CVE-2019-2975 (+2/-0)
retired/CVE-2019-2977 (+1/-0)
retired/CVE-2019-2978 (+3/-0)
retired/CVE-2019-2981 (+3/-0)
retired/CVE-2019-2983 (+3/-0)
retired/CVE-2019-2987 (+3/-0)
retired/CVE-2019-2988 (+3/-0)
retired/CVE-2019-2989 (+3/-0)
retired/CVE-2019-2992 (+3/-0)
retired/CVE-2019-2999 (+3/-0)
retired/CVE-2019-3016 (+1/-0)
retired/CVE-2019-3459 (+3/-0)
retired/CVE-2019-3460 (+3/-0)
retired/CVE-2019-3462 (+3/-0)
retired/CVE-2019-3463 (+2/-0)
retired/CVE-2019-3464 (+2/-0)
retired/CVE-2019-3498 (+2/-0)
retired/CVE-2019-3500 (+2/-0)
retired/CVE-2019-3701 (+3/-0)
retired/CVE-2019-3795 (+1/-0)
retired/CVE-2019-3812 (+1/-0)
retired/CVE-2019-3813 (+2/-0)
retired/CVE-2019-3815 (+1/-0)
retired/CVE-2019-3819 (+3/-0)
retired/CVE-2019-3822 (+1/-0)
retired/CVE-2019-3823 (+1/-0)
retired/CVE-2019-3824 (+2/-0)
retired/CVE-2019-3828 (+1/-0)
retired/CVE-2019-3832 (+1/-0)
retired/CVE-2019-3835 (+2/-0)
retired/CVE-2019-3838 (+2/-0)
retired/CVE-2019-3839 (+2/-0)
retired/CVE-2019-3842 (+1/-0)
retired/CVE-2019-3846 (+3/-0)
retired/CVE-2019-3874 (+1/-0)
retired/CVE-2019-3880 (+1/-0)
retired/CVE-2019-3882 (+4/-0)
retired/CVE-2019-3900 (+3/-0)
retired/CVE-2019-3901 (+2/-0)
retired/CVE-2019-3902 (+2/-0)
retired/CVE-2019-5068 (+1/-0)
retired/CVE-2019-5086 (+2/-0)
retired/CVE-2019-5087 (+2/-0)
retired/CVE-2019-5094 (+2/-0)
retired/CVE-2019-5108 (+4/-0)
retired/CVE-2019-5188 (+2/-0)
retired/CVE-2019-5436 (+1/-0)
retired/CVE-2019-5477 (+3/-0)
retired/CVE-2019-5481 (+1/-0)
retired/CVE-2019-5482 (+1/-0)
retired/CVE-2019-5489 (+3/-0)
retired/CVE-2019-5716 (+2/-0)
retired/CVE-2019-5717 (+2/-0)
retired/CVE-2019-5718 (+1/-0)
retired/CVE-2019-5719 (+2/-0)
retired/CVE-2019-5736 (+1/-0)
retired/CVE-2019-5754 (+1/-0)
retired/CVE-2019-5755 (+1/-0)
retired/CVE-2019-5756 (+1/-0)
retired/CVE-2019-5757 (+1/-0)
retired/CVE-2019-5758 (+1/-0)
retired/CVE-2019-5759 (+1/-0)
retired/CVE-2019-5760 (+1/-0)
retired/CVE-2019-5762 (+1/-0)
retired/CVE-2019-5763 (+1/-0)
retired/CVE-2019-5764 (+1/-0)
retired/CVE-2019-5765 (+1/-0)
retired/CVE-2019-5766 (+1/-0)
retired/CVE-2019-5767 (+1/-0)
retired/CVE-2019-5768 (+1/-0)
retired/CVE-2019-5769 (+1/-0)
retired/CVE-2019-5770 (+1/-0)
retired/CVE-2019-5772 (+1/-0)
retired/CVE-2019-5773 (+1/-0)
retired/CVE-2019-5774 (+1/-0)
retired/CVE-2019-5775 (+1/-0)
retired/CVE-2019-5776 (+1/-0)
retired/CVE-2019-5777 (+1/-0)
retired/CVE-2019-5778 (+1/-0)
retired/CVE-2019-5779 (+1/-0)
retired/CVE-2019-5780 (+1/-0)
retired/CVE-2019-5781 (+1/-0)
retired/CVE-2019-5782 (+1/-0)
retired/CVE-2019-5798 (+2/-0)
retired/CVE-2019-5805 (+1/-0)
retired/CVE-2019-5806 (+1/-0)
retired/CVE-2019-5807 (+1/-0)
retired/CVE-2019-5808 (+1/-0)
retired/CVE-2019-5809 (+1/-0)
retired/CVE-2019-5810 (+1/-0)
retired/CVE-2019-5811 (+1/-0)
retired/CVE-2019-5813 (+1/-0)
retired/CVE-2019-5814 (+1/-0)
retired/CVE-2019-5815 (+1/-0)
retired/CVE-2019-5818 (+1/-0)
retired/CVE-2019-5819 (+1/-0)
retired/CVE-2019-5820 (+1/-0)
retired/CVE-2019-5821 (+1/-0)
retired/CVE-2019-5822 (+1/-0)
retired/CVE-2019-5823 (+1/-0)
retired/CVE-2019-5824 (+1/-0)
retired/CVE-2019-5828 (+1/-0)
retired/CVE-2019-5829 (+1/-0)
retired/CVE-2019-5830 (+1/-0)
retired/CVE-2019-5831 (+1/-0)
retired/CVE-2019-5832 (+1/-0)
retired/CVE-2019-5833 (+1/-0)
retired/CVE-2019-5834 (+1/-0)
retired/CVE-2019-5836 (+1/-0)
retired/CVE-2019-5837 (+1/-0)
retired/CVE-2019-5838 (+1/-0)
retired/CVE-2019-5839 (+1/-0)
retired/CVE-2019-5840 (+1/-0)
retired/CVE-2019-6116 (+2/-0)
retired/CVE-2019-6128 (+1/-0)
retired/CVE-2019-6133 (+3/-0)
retired/CVE-2019-6245 (+3/-0)
retired/CVE-2019-6247 (+1/-0)
retired/CVE-2019-6250 (+1/-0)
retired/CVE-2019-6256 (+2/-0)
retired/CVE-2019-6438 (+1/-0)
retired/CVE-2019-6454 (+2/-0)
retired/CVE-2019-6477 (+1/-0)
retired/CVE-2019-6706 (+1/-0)
retired/CVE-2019-6778 (+1/-0)
retired/CVE-2019-6974 (+3/-0)
retired/CVE-2019-6975 (+1/-0)
retired/CVE-2019-6977 (+2/-0)
retired/CVE-2019-6978 (+2/-0)
retired/CVE-2019-7149 (+1/-0)
retired/CVE-2019-7150 (+2/-0)
retired/CVE-2019-7165 (+3/-0)
retired/CVE-2019-7221 (+3/-0)
retired/CVE-2019-7222 (+3/-0)
retired/CVE-2019-7307 (+1/-0)
retired/CVE-2019-7310 (+2/-0)
retired/CVE-2019-7314 (+2/-0)
retired/CVE-2019-7395 (+1/-0)
retired/CVE-2019-7396 (+1/-0)
retired/CVE-2019-7524 (+2/-0)
retired/CVE-2019-7636 (+7/-0)
retired/CVE-2019-7637 (+6/-0)
retired/CVE-2019-7638 (+7/-0)
retired/CVE-2019-7665 (+2/-0)
retired/CVE-2019-8354 (+1/-0)
retired/CVE-2019-8355 (+1/-0)
retired/CVE-2019-8356 (+1/-0)
retired/CVE-2019-8357 (+1/-0)
retired/CVE-2019-8379 (+1/-0)
retired/CVE-2019-8383 (+1/-0)
retired/CVE-2019-8905 (+1/-0)
retired/CVE-2019-8907 (+1/-0)
retired/CVE-2019-8980 (+1/-0)
retired/CVE-2019-9020 (+1/-0)
retired/CVE-2019-9021 (+1/-0)
retired/CVE-2019-9022 (+2/-0)
retired/CVE-2019-9023 (+1/-0)
retired/CVE-2019-9024 (+1/-0)
retired/CVE-2019-9200 (+2/-0)
retired/CVE-2019-9208 (+1/-0)
retired/CVE-2019-9209 (+2/-0)
retired/CVE-2019-9210 (+2/-0)
retired/CVE-2019-9213 (+3/-0)
retired/CVE-2019-9214 (+1/-0)
retired/CVE-2019-9215 (+2/-0)
retired/CVE-2019-9232 (+2/-0)
retired/CVE-2019-9278 (+2/-0)
retired/CVE-2019-9325 (+1/-0)
retired/CVE-2019-9371 (+1/-0)
retired/CVE-2019-9433 (+2/-0)
retired/CVE-2019-9445 (+2/-0)
retired/CVE-2019-9495 (+1/-0)
retired/CVE-2019-9497 (+1/-0)
retired/CVE-2019-9498 (+1/-0)
retired/CVE-2019-9499 (+1/-0)
retired/CVE-2019-9503 (+1/-0)
retired/CVE-2019-9506 (+3/-0)
retired/CVE-2019-9516 (+1/-0)
retired/CVE-2019-9517 (+1/-0)
retired/CVE-2019-9628 (+1/-0)
retired/CVE-2019-9631 (+2/-0)
retired/CVE-2019-9637 (+1/-0)
retired/CVE-2019-9638 (+1/-0)
retired/CVE-2019-9639 (+1/-0)
retired/CVE-2019-9640 (+1/-0)
retired/CVE-2019-9641 (+1/-0)
retired/CVE-2019-9718 (+1/-0)
retired/CVE-2019-9735 (+1/-0)
retired/CVE-2019-9848 (+1/-0)
retired/CVE-2019-9849 (+1/-0)
retired/CVE-2019-9850 (+2/-0)
retired/CVE-2019-9851 (+2/-0)
retired/CVE-2019-9852 (+2/-0)
retired/CVE-2019-9853 (+1/-0)
retired/CVE-2019-9854 (+2/-0)
retired/CVE-2019-9903 (+1/-0)
retired/CVE-2019-9924 (+1/-0)
retired/CVE-2019-9928 (+3/-0)
retired/CVE-2019-9936 (+1/-0)
retired/CVE-2019-9937 (+1/-0)
retired/CVE-2019-9942 (+1/-0)
retired/CVE-2020-0009 (+2/-0)
retired/CVE-2020-0034 (+1/-0)
retired/CVE-2020-0182 (+1/-0)
retired/CVE-2020-0198 (+1/-0)
retired/CVE-2020-0427 (+1/-0)
retired/CVE-2020-0499 (+1/-0)
retired/CVE-2020-0548 (+2/-0)
retired/CVE-2020-0549 (+2/-0)
retired/CVE-2020-0556 (+2/-0)
retired/CVE-2020-10001 (+1/-0)
retired/CVE-2020-10108 (+1/-0)
retired/CVE-2020-10109 (+1/-0)
retired/CVE-2020-10531 (+2/-0)
retired/CVE-2020-10595 (+2/-0)
retired/CVE-2020-10690 (+2/-0)
retired/CVE-2020-10704 (+1/-0)
retired/CVE-2020-10711 (+3/-0)
retired/CVE-2020-10730 (+2/-0)
retired/CVE-2020-10735 (+1/-0)
retired/CVE-2020-10745 (+1/-0)
retired/CVE-2020-10751 (+5/-0)
retired/CVE-2020-10757 (+3/-0)
retired/CVE-2020-10760 (+1/-0)
retired/CVE-2020-10933 (+1/-0)
retired/CVE-2020-10938 (+2/-0)
retired/CVE-2020-10942 (+5/-0)
retired/CVE-2020-10955 (+1/-0)
retired/CVE-2020-10957 (+1/-0)
retired/CVE-2020-10958 (+1/-0)
retired/CVE-2020-10967 (+1/-0)
retired/CVE-2020-11008 (+1/-0)
retired/CVE-2020-11017 (+1/-0)
retired/CVE-2020-11018 (+1/-0)
retired/CVE-2020-11019 (+1/-0)
retired/CVE-2020-11038 (+1/-0)
retired/CVE-2020-11040 (+1/-0)
retired/CVE-2020-11041 (+1/-0)
retired/CVE-2020-11042 (+2/-0)
retired/CVE-2020-11043 (+1/-0)
retired/CVE-2020-11044 (+1/-0)
retired/CVE-2020-11045 (+2/-0)
retired/CVE-2020-11046 (+2/-0)
retired/CVE-2020-11047 (+1/-0)
retired/CVE-2020-11048 (+2/-0)
retired/CVE-2020-11058 (+2/-0)
retired/CVE-2020-11085 (+1/-0)
retired/CVE-2020-11099 (+1/-0)
retired/CVE-2020-11100 (+1/-0)
retired/CVE-2020-11494 (+4/-0)
retired/CVE-2020-11501 (+1/-0)
retired/CVE-2020-11521 (+1/-0)
retired/CVE-2020-11522 (+1/-0)
retired/CVE-2020-11523 (+1/-0)
retired/CVE-2020-11525 (+1/-0)
retired/CVE-2020-11526 (+1/-0)
retired/CVE-2020-11565 (+5/-0)
retired/CVE-2020-11608 (+4/-0)
retired/CVE-2020-11609 (+4/-0)
retired/CVE-2020-11653 (+1/-0)
retired/CVE-2020-11668 (+4/-0)
retired/CVE-2020-11736 (+1/-0)
retired/CVE-2020-11758 (+2/-0)
retired/CVE-2020-11759 (+2/-0)
retired/CVE-2020-11760 (+2/-0)
retired/CVE-2020-11761 (+2/-0)
retired/CVE-2020-11762 (+2/-0)
retired/CVE-2020-11763 (+2/-0)
retired/CVE-2020-11764 (+2/-0)
retired/CVE-2020-11765 (+2/-0)
retired/CVE-2020-11800 (+1/-0)
retired/CVE-2020-11810 (+2/-0)
retired/CVE-2020-11884 (+1/-0)
retired/CVE-2020-11945 (+2/-0)
retired/CVE-2020-11984 (+2/-0)
retired/CVE-2020-11993 (+1/-0)
retired/CVE-2020-12059 (+1/-0)
retired/CVE-2020-12100 (+2/-0)
retired/CVE-2020-12108 (+3/-0)
retired/CVE-2020-12114 (+5/-0)
retired/CVE-2020-12137 (+2/-0)
retired/CVE-2020-12243 (+2/-0)
retired/CVE-2020-12284 (+1/-0)
retired/CVE-2020-12399 (+2/-0)
retired/CVE-2020-12400 (+1/-0)
retired/CVE-2020-12401 (+1/-0)
retired/CVE-2020-12402 (+2/-0)
retired/CVE-2020-12403 (+1/-0)
retired/CVE-2020-12460 (+1/-0)
retired/CVE-2020-12464 (+5/-0)
retired/CVE-2020-12652 (+4/-0)
retired/CVE-2020-12653 (+4/-0)
retired/CVE-2020-12654 (+4/-0)
retired/CVE-2020-12655 (+3/-0)
retired/CVE-2020-12672 (+1/-0)
retired/CVE-2020-12673 (+2/-0)
retired/CVE-2020-12674 (+2/-0)
retired/CVE-2020-12762 (+5/-0)
retired/CVE-2020-12767 (+1/-0)
retired/CVE-2020-12768 (+1/-0)
retired/CVE-2020-12769 (+2/-0)
retired/CVE-2020-12770 (+5/-0)
retired/CVE-2020-12771 (+3/-0)
retired/CVE-2020-12783 (+2/-0)
retired/CVE-2020-12801 (+1/-0)
retired/CVE-2020-12802 (+1/-0)
retired/CVE-2020-12803 (+1/-0)
retired/CVE-2020-12826 (+2/-0)
retired/CVE-2020-12862 (+2/-0)
retired/CVE-2020-12863 (+2/-0)
retired/CVE-2020-12865 (+2/-0)
retired/CVE-2020-12867 (+2/-0)
retired/CVE-2020-13112 (+1/-0)
retired/CVE-2020-13113 (+1/-0)
retired/CVE-2020-13114 (+1/-0)
retired/CVE-2020-13143 (+5/-0)
retired/CVE-2020-13253 (+2/-0)
retired/CVE-2020-13254 (+2/-0)
retired/CVE-2020-13361 (+4/-0)
retired/CVE-2020-13362 (+4/-0)
retired/CVE-2020-13396 (+2/-0)
retired/CVE-2020-13397 (+2/-0)
retired/CVE-2020-13398 (+2/-0)
retired/CVE-2020-13434 (+1/-0)
retired/CVE-2020-13596 (+1/-0)
retired/CVE-2020-13630 (+1/-0)
retired/CVE-2020-13632 (+1/-0)
retired/CVE-2020-13659 (+2/-0)
retired/CVE-2020-13754 (+2/-0)
retired/CVE-2020-13777 (+1/-0)
retired/CVE-2020-13790 (+1/-0)
retired/CVE-2020-13871 (+1/-0)
retired/CVE-2020-13904 (+2/-0)
retired/CVE-2020-13933 (+1/-0)
retired/CVE-2020-13936 (+1/-0)
retired/CVE-2020-13943 (+2/-0)
retired/CVE-2020-13959 (+1/-0)
retired/CVE-2020-13974 (+1/-0)
retired/CVE-2020-14093 (+4/-0)
retired/CVE-2020-14303 (+1/-0)
retired/CVE-2020-14323 (+1/-0)
retired/CVE-2020-14331 (+3/-0)
retired/CVE-2020-14347 (+2/-0)
retired/CVE-2020-14356 (+3/-0)
retired/CVE-2020-14364 (+2/-0)
retired/CVE-2020-14386 (+3/-0)
retired/CVE-2020-14392 (+1/-0)
retired/CVE-2020-14556 (+2/-0)
retired/CVE-2020-14562 (+1/-0)
retired/CVE-2020-14573 (+1/-0)
retired/CVE-2020-14577 (+2/-0)
retired/CVE-2020-14578 (+2/-0)
retired/CVE-2020-14579 (+2/-0)
retired/CVE-2020-14581 (+2/-0)
retired/CVE-2020-14583 (+2/-0)
retired/CVE-2020-14593 (+2/-0)
retired/CVE-2020-14621 (+2/-0)
retired/CVE-2020-1472 (+2/-0)
retired/CVE-2020-14928 (+4/-0)
retired/CVE-2020-15011 (+3/-0)
retired/CVE-2020-15049 (+2/-0)
retired/CVE-2020-15078 (+1/-0)
retired/CVE-2020-15157 (+1/-0)
retired/CVE-2020-15238 (+2/-0)
retired/CVE-2020-15257 (+1/-0)
retired/CVE-2020-15305 (+2/-0)
retired/CVE-2020-15306 (+2/-0)
retired/CVE-2020-15389 (+2/-0)
retired/CVE-2020-15393 (+3/-0)
retired/CVE-2020-15563 (+1/-0)
retired/CVE-2020-15566 (+1/-0)
retired/CVE-2020-15810 (+2/-0)
retired/CVE-2020-15811 (+2/-0)
retired/CVE-2020-15862 (+1/-0)
retired/CVE-2020-15959 (+1/-0)
retired/CVE-2020-15960 (+1/-0)
retired/CVE-2020-15961 (+1/-0)
retired/CVE-2020-15962 (+1/-0)
retired/CVE-2020-15963 (+1/-0)
retired/CVE-2020-15964 (+1/-0)
retired/CVE-2020-15965 (+1/-0)
retired/CVE-2020-15966 (+1/-0)
retired/CVE-2020-15967 (+1/-0)
retired/CVE-2020-15968 (+1/-0)
retired/CVE-2020-15970 (+1/-0)
retired/CVE-2020-15971 (+1/-0)
retired/CVE-2020-15972 (+1/-0)
retired/CVE-2020-15973 (+1/-0)
retired/CVE-2020-15974 (+1/-0)
retired/CVE-2020-15975 (+1/-0)
retired/CVE-2020-15976 (+1/-0)
retired/CVE-2020-15977 (+1/-0)
retired/CVE-2020-15978 (+1/-0)
retired/CVE-2020-15979 (+1/-0)
retired/CVE-2020-15980 (+1/-0)
retired/CVE-2020-15981 (+1/-0)
retired/CVE-2020-15982 (+1/-0)
retired/CVE-2020-15983 (+1/-0)
retired/CVE-2020-15984 (+1/-0)
retired/CVE-2020-15985 (+1/-0)
retired/CVE-2020-15986 (+1/-0)
retired/CVE-2020-15987 (+1/-0)
retired/CVE-2020-15988 (+1/-0)
retired/CVE-2020-15989 (+1/-0)
retired/CVE-2020-15990 (+1/-0)
retired/CVE-2020-15991 (+1/-0)
retired/CVE-2020-15992 (+1/-0)
retired/CVE-2020-16000 (+1/-0)
retired/CVE-2020-16001 (+1/-0)
retired/CVE-2020-16002 (+1/-0)
retired/CVE-2020-16003 (+1/-0)
retired/CVE-2020-16004 (+1/-0)
retired/CVE-2020-16005 (+1/-0)
retired/CVE-2020-16006 (+1/-0)
retired/CVE-2020-16007 (+1/-0)
retired/CVE-2020-16008 (+1/-0)
retired/CVE-2020-16009 (+1/-0)
retired/CVE-2020-16011 (+1/-0)
retired/CVE-2020-16043 (+1/-0)
retired/CVE-2020-16092 (+2/-0)
retired/CVE-2020-16119 (+3/-0)
retired/CVE-2020-16135 (+1/-0)
retired/CVE-2020-16287 (+2/-0)
retired/CVE-2020-16288 (+2/-0)
retired/CVE-2020-16289 (+2/-0)
retired/CVE-2020-16290 (+2/-0)
retired/CVE-2020-16291 (+2/-0)
retired/CVE-2020-16292 (+2/-0)
retired/CVE-2020-16293 (+2/-0)
retired/CVE-2020-16294 (+2/-0)
retired/CVE-2020-16295 (+2/-0)
retired/CVE-2020-16296 (+2/-0)
retired/CVE-2020-16297 (+2/-0)
retired/CVE-2020-16298 (+2/-0)
retired/CVE-2020-16299 (+2/-0)
retired/CVE-2020-16300 (+2/-0)
retired/CVE-2020-16301 (+2/-0)
retired/CVE-2020-16302 (+2/-0)
retired/CVE-2020-16303 (+2/-0)
retired/CVE-2020-16304 (+2/-0)
retired/CVE-2020-16305 (+2/-0)
retired/CVE-2020-16306 (+2/-0)
retired/CVE-2020-16307 (+2/-0)
retired/CVE-2020-16308 (+2/-0)
retired/CVE-2020-16309 (+2/-0)
retired/CVE-2020-16310 (+2/-0)
retired/CVE-2020-16587 (+2/-0)
retired/CVE-2020-16588 (+1/-0)
retired/CVE-2020-16589 (+1/-0)
retired/CVE-2020-1700 (+1/-0)
retired/CVE-2020-17489 (+1/-0)
retired/CVE-2020-17510 (+1/-0)
retired/CVE-2020-17525 (+1/-0)
retired/CVE-2020-17538 (+2/-0)
retired/CVE-2020-18442 (+1/-0)
retired/CVE-2020-19131 (+1/-0)
retired/CVE-2020-19143 (+1/-0)
retired/CVE-2020-19144 (+1/-0)
retired/CVE-2020-19189 (+1/-0)
retired/CVE-2020-1930 (+2/-0)
retired/CVE-2020-1931 (+2/-0)
retired/CVE-2020-1946 (+2/-0)
retired/CVE-2020-1967 (+1/-0)
retired/CVE-2020-1971 (+3/-0)
retired/CVE-2020-19716 (+1/-0)
retired/CVE-2020-20445 (+3/-0)
retired/CVE-2020-20446 (+3/-0)
retired/CVE-2020-20450 (+1/-0)
retired/CVE-2020-20453 (+3/-0)
retired/CVE-2020-20739 (+1/-0)
retired/CVE-2020-21041 (+2/-0)
retired/CVE-2020-21047 (+1/-0)
retired/CVE-2020-21365 (+1/-0)
retired/CVE-2020-21710 (+1/-0)
retired/CVE-2020-21890 (+1/-0)
retired/CVE-2020-21913 (+2/-0)
retired/CVE-2020-22015 (+2/-0)
retired/CVE-2020-22016 (+2/-0)
retired/CVE-2020-22017 (+1/-0)
retired/CVE-2020-22019 (+1/-0)
retired/CVE-2020-22020 (+2/-0)
retired/CVE-2020-22021 (+2/-0)
retired/CVE-2020-22023 (+2/-0)
retired/CVE-2020-22026 (+2/-0)
retired/CVE-2020-22027 (+1/-0)
retired/CVE-2020-22029 (+1/-0)
retired/CVE-2020-22031 (+2/-0)
retired/CVE-2020-22033 (+1/-0)
retired/CVE-2020-22034 (+1/-0)
retired/CVE-2020-22037 (+3/-0)
retired/CVE-2020-22042 (+1/-0)
retired/CVE-2020-22049 (+2/-0)
retired/CVE-2020-22054 (+2/-0)
retired/CVE-2020-22218 (+1/-0)
retired/CVE-2020-22219 (+2/-0)
retired/CVE-2020-23804 (+1/-0)
retired/CVE-2020-24368 (+2/-0)
retired/CVE-2020-24370 (+2/-0)
retired/CVE-2020-24386 (+1/-0)
retired/CVE-2020-24489 (+2/-0)
retired/CVE-2020-24511 (+2/-0)
retired/CVE-2020-24512 (+2/-0)
retired/CVE-2020-24513 (+2/-0)
retired/CVE-2020-24606 (+2/-0)
retired/CVE-2020-24654 (+2/-0)
retired/CVE-2020-24977 (+1/-0)
retired/CVE-2020-25032 (+1/-0)
retired/CVE-2020-25074 (+2/-0)
retired/CVE-2020-25097 (+1/-0)
retired/CVE-2020-25219 (+2/-0)
retired/CVE-2020-25220 (+2/-0)
retired/CVE-2020-25275 (+1/-0)
retired/CVE-2020-25602 (+1/-0)
retired/CVE-2020-25613 (+1/-0)
retired/CVE-2020-25648 (+1/-0)
retired/CVE-2020-25654 (+1/-0)
retired/CVE-2020-25678 (+1/-0)
retired/CVE-2020-25709 (+2/-0)
retired/CVE-2020-25710 (+2/-0)
retired/CVE-2020-2604 (+2/-0)
retired/CVE-2020-26154 (+2/-0)
retired/CVE-2020-26208 (+1/-0)
retired/CVE-2020-26215 (+1/-0)
retired/CVE-2020-26298 (+2/-0)
retired/CVE-2020-2655 (+1/-0)
retired/CVE-2020-2659 (+2/-0)
retired/CVE-2020-27153 (+2/-0)
retired/CVE-2020-2732 (+5/-0)
retired/CVE-2020-27350 (+1/-0)
retired/CVE-2020-27351 (+1/-0)
retired/CVE-2020-2754 (+2/-0)
retired/CVE-2020-2755 (+2/-0)
retired/CVE-2020-2756 (+3/-0)
retired/CVE-2020-2757 (+3/-0)
retired/CVE-2020-27638 (+1/-0)
retired/CVE-2020-2767 (+1/-0)
retired/CVE-2020-2773 (+3/-0)
retired/CVE-2020-27756 (+1/-0)
retired/CVE-2020-27778 (+1/-0)
retired/CVE-2020-2778 (+1/-0)
retired/CVE-2020-27783 (+2/-0)
retired/CVE-2020-27792 (+1/-0)
retired/CVE-2020-2781 (+3/-0)
retired/CVE-2020-27813 (+2/-0)
retired/CVE-2020-27821 (+1/-0)
retired/CVE-2020-27825 (+3/-0)
retired/CVE-2020-27840 (+2/-0)
retired/CVE-2020-2800 (+3/-0)
retired/CVE-2020-2803 (+3/-0)
retired/CVE-2020-2805 (+3/-0)
retired/CVE-2020-2816 (+1/-0)
retired/CVE-2020-28196 (+1/-0)
retired/CVE-2020-2830 (+2/-0)
retired/CVE-2020-28374 (+3/-0)
retired/CVE-2020-28916 (+2/-0)
retired/CVE-2020-28926 (+2/-0)
retired/CVE-2020-29130 (+2/-0)
retired/CVE-2020-29361 (+2/-0)
retired/CVE-2020-29362 (+2/-0)
retired/CVE-2020-29363 (+1/-0)
retired/CVE-2020-29374 (+4/-0)
retired/CVE-2020-29565 (+1/-0)
retired/CVE-2020-29599 (+2/-0)
retired/CVE-2020-29600 (+1/-0)
retired/CVE-2020-3327 (+2/-0)
retired/CVE-2020-3341 (+1/-0)
retired/CVE-2020-3350 (+1/-0)
retired/CVE-2020-3481 (+1/-0)
retired/CVE-2020-35176 (+1/-0)
retired/CVE-2020-35452 (+2/-0)
retired/CVE-2020-35498 (+2/-0)
retired/CVE-2020-35523 (+2/-0)
retired/CVE-2020-35524 (+2/-0)
retired/CVE-2020-35605 (+1/-0)
retired/CVE-2020-35738 (+1/-0)
retired/CVE-2020-35965 (+2/-0)
retired/CVE-2020-36023 (+1/-0)
retired/CVE-2020-36024 (+1/-0)
retired/CVE-2020-36130 (+2/-0)
retired/CVE-2020-36131 (+2/-0)
retired/CVE-2020-36133 (+2/-0)
retired/CVE-2020-36135 (+2/-0)
retired/CVE-2020-36193 (+3/-0)
retired/CVE-2020-36328 (+3/-0)
retired/CVE-2020-36329 (+3/-0)
retired/CVE-2020-36330 (+3/-0)
retired/CVE-2020-36331 (+3/-0)
retired/CVE-2020-3810 (+1/-0)
retired/CVE-2020-3811 (+2/-0)
retired/CVE-2020-3812 (+2/-0)
retired/CVE-2020-4031 (+1/-0)
retired/CVE-2020-4032 (+1/-0)
retired/CVE-2020-4044 (+2/-0)
retired/CVE-2020-4067 (+1/-0)
retired/CVE-2020-5247 (+1/-0)
retired/CVE-2020-5260 (+2/-0)
retired/CVE-2020-5311 (+1/-0)
retired/CVE-2020-5312 (+1/-0)
retired/CVE-2020-5313 (+1/-0)
retired/CVE-2020-5390 (+2/-0)
retired/CVE-2020-6061 (+1/-0)
retired/CVE-2020-6062 (+1/-0)
retired/CVE-2020-6097 (+1/-0)
retired/CVE-2020-6377 (+1/-0)
retired/CVE-2020-6381 (+1/-0)
retired/CVE-2020-6382 (+1/-0)
retired/CVE-2020-6383 (+1/-0)
retired/CVE-2020-6384 (+1/-0)
retired/CVE-2020-6385 (+1/-0)
retired/CVE-2020-6386 (+1/-0)
retired/CVE-2020-6387 (+1/-0)
retired/CVE-2020-6388 (+1/-0)
retired/CVE-2020-6389 (+1/-0)
retired/CVE-2020-6390 (+1/-0)
retired/CVE-2020-6391 (+1/-0)
retired/CVE-2020-6392 (+1/-0)
retired/CVE-2020-6393 (+1/-0)
retired/CVE-2020-6394 (+1/-0)
retired/CVE-2020-6395 (+1/-0)
retired/CVE-2020-6396 (+1/-0)
retired/CVE-2020-6397 (+1/-0)
retired/CVE-2020-6398 (+1/-0)
retired/CVE-2020-6399 (+1/-0)
retired/CVE-2020-6400 (+1/-0)
retired/CVE-2020-6401 (+1/-0)
retired/CVE-2020-6402 (+1/-0)
retired/CVE-2020-6403 (+1/-0)
retired/CVE-2020-6404 (+1/-0)
retired/CVE-2020-6405 (+1/-0)
retired/CVE-2020-6406 (+1/-0)
retired/CVE-2020-6407 (+1/-0)
retired/CVE-2020-6408 (+1/-0)
retired/CVE-2020-6409 (+1/-0)
retired/CVE-2020-6410 (+1/-0)
retired/CVE-2020-6411 (+1/-0)
retired/CVE-2020-6412 (+1/-0)
retired/CVE-2020-6413 (+1/-0)
retired/CVE-2020-6414 (+1/-0)
retired/CVE-2020-6415 (+1/-0)
retired/CVE-2020-6416 (+1/-0)
retired/CVE-2020-6418 (+1/-0)
retired/CVE-2020-6422 (+1/-0)
retired/CVE-2020-6423 (+1/-0)
retired/CVE-2020-6424 (+1/-0)
retired/CVE-2020-6425 (+1/-0)
retired/CVE-2020-6426 (+1/-0)
retired/CVE-2020-6427 (+1/-0)
retired/CVE-2020-6428 (+1/-0)
retired/CVE-2020-6429 (+1/-0)
retired/CVE-2020-6430 (+1/-0)
retired/CVE-2020-6431 (+1/-0)
retired/CVE-2020-6432 (+1/-0)
retired/CVE-2020-6433 (+1/-0)
retired/CVE-2020-6434 (+1/-0)
retired/CVE-2020-6435 (+1/-0)
retired/CVE-2020-6436 (+1/-0)
retired/CVE-2020-6437 (+1/-0)
retired/CVE-2020-6438 (+1/-0)
retired/CVE-2020-6439 (+1/-0)
retired/CVE-2020-6440 (+1/-0)
retired/CVE-2020-6441 (+1/-0)
retired/CVE-2020-6442 (+1/-0)
retired/CVE-2020-6443 (+1/-0)
retired/CVE-2020-6444 (+1/-0)
retired/CVE-2020-6445 (+1/-0)
retired/CVE-2020-6446 (+1/-0)
retired/CVE-2020-6447 (+1/-0)
retired/CVE-2020-6448 (+1/-0)
retired/CVE-2020-6449 (+1/-0)
retired/CVE-2020-6454 (+1/-0)
retired/CVE-2020-6455 (+1/-0)
retired/CVE-2020-6456 (+1/-0)
retired/CVE-2020-6457 (+1/-0)
retired/CVE-2020-6458 (+1/-0)
retired/CVE-2020-6459 (+1/-0)
retired/CVE-2020-6460 (+1/-0)
retired/CVE-2020-6461 (+1/-0)
retired/CVE-2020-6462 (+1/-0)
retired/CVE-2020-6464 (+1/-0)
retired/CVE-2020-6465 (+1/-0)
retired/CVE-2020-6466 (+1/-0)
retired/CVE-2020-6467 (+1/-0)
retired/CVE-2020-6468 (+1/-0)
retired/CVE-2020-6469 (+1/-0)
retired/CVE-2020-6470 (+1/-0)
retired/CVE-2020-6471 (+1/-0)
retired/CVE-2020-6472 (+1/-0)
retired/CVE-2020-6473 (+1/-0)
retired/CVE-2020-6474 (+1/-0)
retired/CVE-2020-6475 (+1/-0)
retired/CVE-2020-6476 (+1/-0)
retired/CVE-2020-6478 (+1/-0)
retired/CVE-2020-6479 (+1/-0)
retired/CVE-2020-6480 (+1/-0)
retired/CVE-2020-6481 (+1/-0)
retired/CVE-2020-6482 (+1/-0)
retired/CVE-2020-6483 (+1/-0)
retired/CVE-2020-6484 (+1/-0)
retired/CVE-2020-6485 (+1/-0)
retired/CVE-2020-6486 (+1/-0)
retired/CVE-2020-6487 (+1/-0)
retired/CVE-2020-6488 (+1/-0)
retired/CVE-2020-6489 (+1/-0)
retired/CVE-2020-6490 (+1/-0)
retired/CVE-2020-6491 (+1/-0)
retired/CVE-2020-6493 (+1/-0)
retired/CVE-2020-6495 (+1/-0)
retired/CVE-2020-6510 (+1/-0)
retired/CVE-2020-6511 (+1/-0)
retired/CVE-2020-6513 (+1/-0)
retired/CVE-2020-6514 (+5/-0)
retired/CVE-2020-6515 (+1/-0)
retired/CVE-2020-6516 (+1/-0)
retired/CVE-2020-6517 (+1/-0)
retired/CVE-2020-6518 (+1/-0)
retired/CVE-2020-6519 (+1/-0)
retired/CVE-2020-6520 (+1/-0)
retired/CVE-2020-6521 (+1/-0)
retired/CVE-2020-6522 (+1/-0)
retired/CVE-2020-6523 (+1/-0)
retired/CVE-2020-6524 (+1/-0)
retired/CVE-2020-6525 (+1/-0)
retired/CVE-2020-6526 (+1/-0)
retired/CVE-2020-6527 (+1/-0)
retired/CVE-2020-6528 (+1/-0)
retired/CVE-2020-6529 (+1/-0)
retired/CVE-2020-6530 (+1/-0)
retired/CVE-2020-6531 (+1/-0)
retired/CVE-2020-6532 (+1/-0)
retired/CVE-2020-6534 (+1/-0)
retired/CVE-2020-6535 (+1/-0)
retired/CVE-2020-6536 (+1/-0)
retired/CVE-2020-6538 (+1/-0)
retired/CVE-2020-6539 (+1/-0)
retired/CVE-2020-6540 (+1/-0)
retired/CVE-2020-6541 (+1/-0)
retired/CVE-2020-6542 (+1/-0)
retired/CVE-2020-6543 (+1/-0)
retired/CVE-2020-6544 (+1/-0)
retired/CVE-2020-6545 (+1/-0)
retired/CVE-2020-6546 (+1/-0)
retired/CVE-2020-6547 (+1/-0)
retired/CVE-2020-6548 (+1/-0)
retired/CVE-2020-6549 (+1/-0)
retired/CVE-2020-6550 (+1/-0)
retired/CVE-2020-6551 (+1/-0)
retired/CVE-2020-6552 (+1/-0)
retired/CVE-2020-6553 (+1/-0)
retired/CVE-2020-6554 (+1/-0)
retired/CVE-2020-6555 (+1/-0)
retired/CVE-2020-6556 (+1/-0)
retired/CVE-2020-6557 (+1/-0)
retired/CVE-2020-6558 (+1/-0)
retired/CVE-2020-6559 (+1/-0)
retired/CVE-2020-6560 (+1/-0)
retired/CVE-2020-6561 (+1/-0)
retired/CVE-2020-6562 (+1/-0)
retired/CVE-2020-6563 (+1/-0)
retired/CVE-2020-6564 (+1/-0)
retired/CVE-2020-6565 (+1/-0)
retired/CVE-2020-6566 (+1/-0)
retired/CVE-2020-6567 (+1/-0)
retired/CVE-2020-6568 (+1/-0)
retired/CVE-2020-6569 (+1/-0)
retired/CVE-2020-6570 (+1/-0)
retired/CVE-2020-6571 (+1/-0)
retired/CVE-2020-6573 (+1/-0)
retired/CVE-2020-6574 (+1/-0)
retired/CVE-2020-6575 (+1/-0)
retired/CVE-2020-6576 (+1/-0)
retired/CVE-2020-6829 (+1/-0)
retired/CVE-2020-7040 (+1/-0)
retired/CVE-2020-7053 (+1/-0)
retired/CVE-2020-7059 (+3/-0)
retired/CVE-2020-7060 (+3/-0)
retired/CVE-2020-7062 (+3/-0)
retired/CVE-2020-7063 (+3/-0)
retired/CVE-2020-7064 (+3/-0)
retired/CVE-2020-7065 (+1/-0)
retired/CVE-2020-7066 (+3/-0)
retired/CVE-2020-7067 (+2/-0)
retired/CVE-2020-7068 (+1/-0)
retired/CVE-2020-7069 (+1/-0)
retired/CVE-2020-7070 (+2/-0)
retired/CVE-2020-7071 (+2/-0)
retired/CVE-2020-7211 (+1/-0)
retired/CVE-2020-7471 (+1/-0)
retired/CVE-2020-7595 (+1/-0)
retired/CVE-2020-7663 (+1/-0)
retired/CVE-2020-7677 (+1/-0)
retired/CVE-2020-8002 (+1/-0)
retired/CVE-2020-8003 (+1/-0)
retired/CVE-2020-8130 (+1/-0)
retired/CVE-2020-8161 (+2/-0)
retired/CVE-2020-8169 (+1/-0)
retired/CVE-2020-8177 (+1/-0)
retired/CVE-2020-8184 (+2/-0)
retired/CVE-2020-8231 (+1/-0)
retired/CVE-2020-8265 (+1/-0)
retired/CVE-2020-8284 (+2/-0)
retired/CVE-2020-8285 (+2/-0)
retired/CVE-2020-8286 (+2/-0)
retired/CVE-2020-8428 (+3/-0)
retired/CVE-2020-8449 (+2/-0)
retired/CVE-2020-8450 (+2/-0)
retired/CVE-2020-8616 (+2/-0)
retired/CVE-2020-8617 (+2/-0)
retired/CVE-2020-8619 (+1/-0)
retired/CVE-2020-8622 (+2/-0)
retired/CVE-2020-8623 (+2/-0)
retired/CVE-2020-8624 (+1/-0)
retired/CVE-2020-8625 (+2/-0)
retired/CVE-2020-8631 (+2/-0)
retired/CVE-2020-8632 (+1/-0)
retired/CVE-2020-8647 (+4/-0)
retired/CVE-2020-8648 (+4/-0)
retired/CVE-2020-8649 (+4/-0)
retired/CVE-2020-8694 (+2/-0)
retired/CVE-2020-8695 (+1/-0)
retired/CVE-2020-8696 (+1/-0)
retired/CVE-2020-8698 (+1/-0)
retired/CVE-2020-8927 (+2/-0)
retired/CVE-2020-8955 (+2/-0)
retired/CVE-2020-9369 (+1/-0)
retired/CVE-2020-9383 (+4/-0)
retired/CVE-2020-9386 (+1/-0)
retired/CVE-2020-9402 (+2/-0)
retired/CVE-2020-9490 (+1/-0)
retired/CVE-2020-9759 (+1/-0)
retired/CVE-2020-9760 (+1/-0)
retired/CVE-2021-0326 (+2/-0)
retired/CVE-2021-0561 (+2/-0)
retired/CVE-2021-1056 (+1/-0)
retired/CVE-2021-1405 (+1/-0)
retired/CVE-2021-20224 (+1/-0)
retired/CVE-2021-20254 (+1/-0)
retired/CVE-2021-20270 (+3/-0)
retired/CVE-2021-20272 (+1/-0)
retired/CVE-2021-20273 (+1/-0)
retired/CVE-2021-20275 (+1/-0)
retired/CVE-2021-20276 (+1/-0)
retired/CVE-2021-20277 (+2/-0)
retired/CVE-2021-20288 (+1/-0)
retired/CVE-2021-20307 (+1/-0)
retired/CVE-2021-21106 (+1/-0)
retired/CVE-2021-21107 (+1/-0)
retired/CVE-2021-21108 (+1/-0)
retired/CVE-2021-21109 (+1/-0)
retired/CVE-2021-21110 (+1/-0)
retired/CVE-2021-21111 (+1/-0)
retired/CVE-2021-21112 (+1/-0)
retired/CVE-2021-21113 (+1/-0)
retired/CVE-2021-21114 (+1/-0)
retired/CVE-2021-21115 (+1/-0)
retired/CVE-2021-21116 (+1/-0)
retired/CVE-2021-21148 (+1/-0)
retired/CVE-2021-21159 (+1/-0)
retired/CVE-2021-21160 (+1/-0)
retired/CVE-2021-21161 (+1/-0)
retired/CVE-2021-21162 (+1/-0)
retired/CVE-2021-21163 (+1/-0)
retired/CVE-2021-21165 (+1/-0)
retired/CVE-2021-21166 (+1/-0)
retired/CVE-2021-21167 (+1/-0)
retired/CVE-2021-21168 (+1/-0)
retired/CVE-2021-21169 (+1/-0)
retired/CVE-2021-21170 (+1/-0)
retired/CVE-2021-21171 (+1/-0)
retired/CVE-2021-21172 (+1/-0)
retired/CVE-2021-21173 (+1/-0)
retired/CVE-2021-21174 (+1/-0)
retired/CVE-2021-21175 (+1/-0)
retired/CVE-2021-21176 (+1/-0)
retired/CVE-2021-21177 (+1/-0)
retired/CVE-2021-21178 (+1/-0)
retired/CVE-2021-21179 (+1/-0)
retired/CVE-2021-21180 (+1/-0)
retired/CVE-2021-21181 (+1/-0)
retired/CVE-2021-21182 (+1/-0)
retired/CVE-2021-21183 (+1/-0)
retired/CVE-2021-21184 (+1/-0)
retired/CVE-2021-21185 (+1/-0)
retired/CVE-2021-21186 (+1/-0)
retired/CVE-2021-21187 (+1/-0)
retired/CVE-2021-21188 (+1/-0)
retired/CVE-2021-21189 (+1/-0)
retired/CVE-2021-21190 (+1/-0)
retired/CVE-2021-21191 (+1/-0)
retired/CVE-2021-21192 (+1/-0)
retired/CVE-2021-21193 (+1/-0)
retired/CVE-2021-21201 (+1/-0)
retired/CVE-2021-21202 (+1/-0)
retired/CVE-2021-21203 (+1/-0)
retired/CVE-2021-21204 (+1/-0)
retired/CVE-2021-21205 (+1/-0)
retired/CVE-2021-21207 (+1/-0)
retired/CVE-2021-21208 (+1/-0)
retired/CVE-2021-21209 (+1/-0)
retired/CVE-2021-21210 (+1/-0)
retired/CVE-2021-21211 (+1/-0)
retired/CVE-2021-21212 (+1/-0)
retired/CVE-2021-21213 (+1/-0)
retired/CVE-2021-21214 (+1/-0)
retired/CVE-2021-21215 (+1/-0)
retired/CVE-2021-21216 (+1/-0)
retired/CVE-2021-21217 (+1/-0)
retired/CVE-2021-21218 (+1/-0)
retired/CVE-2021-21219 (+1/-0)
retired/CVE-2021-21221 (+1/-0)
retired/CVE-2021-21222 (+1/-0)
retired/CVE-2021-21223 (+1/-0)
retired/CVE-2021-21224 (+1/-0)
retired/CVE-2021-21225 (+1/-0)
retired/CVE-2021-21226 (+1/-0)
retired/CVE-2021-21227 (+1/-0)
retired/CVE-2021-21228 (+1/-0)
retired/CVE-2021-21229 (+1/-0)
retired/CVE-2021-21230 (+1/-0)
retired/CVE-2021-21231 (+1/-0)
retired/CVE-2021-21232 (+1/-0)
retired/CVE-2021-21233 (+1/-0)
retired/CVE-2021-21239 (+1/-0)
retired/CVE-2021-21261 (+1/-0)
retired/CVE-2021-21300 (+1/-0)
retired/CVE-2021-21366 (+1/-0)
retired/CVE-2021-21381 (+1/-0)
retired/CVE-2021-21702 (+2/-0)
retired/CVE-2021-21703 (+3/-0)
retired/CVE-2021-21772 (+1/-0)
retired/CVE-2021-22116 (+1/-0)
retired/CVE-2021-22204 (+2/-0)
retired/CVE-2021-22569 (+1/-0)
retired/CVE-2021-22570 (+1/-0)
retired/CVE-2021-22876 (+1/-0)
retired/CVE-2021-22898 (+3/-0)
retired/CVE-2021-22924 (+3/-0)
retired/CVE-2021-22945 (+1/-0)
retired/CVE-2021-22946 (+3/-0)
retired/CVE-2021-22947 (+3/-0)
retired/CVE-2021-22959 (+1/-0)
retired/CVE-2021-22960 (+1/-0)
retired/CVE-2021-23358 (+2/-0)
retired/CVE-2021-2341 (+2/-0)
retired/CVE-2021-2369 (+2/-0)
retired/CVE-2021-23841 (+1/-0)
retired/CVE-2021-2388 (+2/-0)
retired/CVE-2021-25217 (+1/-0)
retired/CVE-2021-25219 (+2/-0)
retired/CVE-2021-25633 (+1/-0)
retired/CVE-2021-25634 (+1/-0)
retired/CVE-2021-25636 (+1/-0)
retired/CVE-2021-25786 (+1/-0)
retired/CVE-2021-26675 (+2/-0)
retired/CVE-2021-26676 (+2/-0)
retired/CVE-2021-26690 (+2/-0)
retired/CVE-2021-26691 (+2/-0)
retired/CVE-2021-26937 (+2/-0)
retired/CVE-2021-27135 (+1/-0)
retired/CVE-2021-27229 (+1/-0)
retired/CVE-2021-27803 (+2/-0)
retired/CVE-2021-28544 (+1/-0)
retired/CVE-2021-28652 (+2/-0)
retired/CVE-2021-28662 (+1/-0)
retired/CVE-2021-28831 (+1/-0)
retired/CVE-2021-28834 (+1/-0)
retired/CVE-2021-28957 (+1/-0)
retired/CVE-2021-29457 (+2/-0)
retired/CVE-2021-29458 (+1/-0)
retired/CVE-2021-29473 (+2/-0)
retired/CVE-2021-29509 (+1/-0)
retired/CVE-2021-30155 (+3/-0)
retired/CVE-2021-30465 (+1/-0)
retired/CVE-2021-30547 (+4/-0)
retired/CVE-2021-30560 (+2/-0)
retired/CVE-2021-30641 (+2/-0)
retired/CVE-2021-31292 (+2/-0)
retired/CVE-2021-31439 (+2/-0)
retired/CVE-2021-31535 (+2/-0)
retired/CVE-2021-31542 (+1/-0)
retired/CVE-2021-3156 (+2/-0)
retired/CVE-2021-31618 (+2/-0)
retired/CVE-2021-31684 (+1/-0)
retired/CVE-2021-31799 (+2/-0)
retired/CVE-2021-3181 (+2/-0)
retired/CVE-2021-31810 (+2/-0)
retired/CVE-2021-31870 (+1/-0)
retired/CVE-2021-31871 (+1/-0)
retired/CVE-2021-31872 (+1/-0)
retired/CVE-2021-31873 (+1/-0)
retired/CVE-2021-32066 (+2/-0)
retired/CVE-2021-32292 (+1/-0)
retired/CVE-2021-3246 (+2/-0)
retired/CVE-2021-32490 (+1/-0)
retired/CVE-2021-32491 (+1/-0)
retired/CVE-2021-32492 (+1/-0)
retired/CVE-2021-32493 (+1/-0)
retired/CVE-2021-32761 (+3/-0)
retired/CVE-2021-32815 (+1/-0)
retired/CVE-2021-33193 (+1/-0)
retired/CVE-2021-33285 (+2/-0)
retired/CVE-2021-33286 (+2/-0)
retired/CVE-2021-33287 (+2/-0)
retired/CVE-2021-33289 (+2/-0)
retired/CVE-2021-33515 (+1/-0)
retired/CVE-2021-33574 (+1/-0)
retired/CVE-2021-33829 (+1/-0)
retired/CVE-2021-33833 (+1/-0)
retired/CVE-2021-33910 (+1/-0)
retired/CVE-2021-34055 (+2/-0)
retired/CVE-2021-3410 (+1/-0)
retired/CVE-2021-34334 (+1/-0)
retired/CVE-2021-3468 (+2/-0)
retired/CVE-2021-3472 (+2/-0)
retired/CVE-2021-3474 (+2/-0)
retired/CVE-2021-3475 (+2/-0)
retired/CVE-2021-3476 (+2/-0)
retired/CVE-2021-3477 (+2/-0)
retired/CVE-2021-3478 (+2/-0)
retired/CVE-2021-3479 (+2/-0)
retired/CVE-2021-34798 (+2/-0)
retired/CVE-2021-3482 (+2/-0)
retired/CVE-2021-3497 (+2/-0)
retired/CVE-2021-3498 (+1/-0)
retired/CVE-2021-3500 (+1/-0)
retired/CVE-2021-3516 (+1/-0)
retired/CVE-2021-3517 (+1/-0)
retired/CVE-2021-3518 (+1/-0)
retired/CVE-2021-35266 (+2/-0)
retired/CVE-2021-35267 (+2/-0)
retired/CVE-2021-35268 (+2/-0)
retired/CVE-2021-35269 (+2/-0)
retired/CVE-2021-3537 (+1/-0)
retired/CVE-2021-3544 (+1/-0)
retired/CVE-2021-3545 (+1/-0)
retired/CVE-2021-3546 (+1/-0)
retired/CVE-2021-35550 (+2/-0)
retired/CVE-2021-35556 (+3/-0)
retired/CVE-2021-35559 (+3/-0)
retired/CVE-2021-35561 (+3/-0)
retired/CVE-2021-35564 (+3/-0)
retired/CVE-2021-35565 (+2/-0)
retired/CVE-2021-35567 (+3/-0)
retired/CVE-2021-35578 (+3/-0)
retired/CVE-2021-35586 (+3/-0)
retired/CVE-2021-35588 (+1/-0)
retired/CVE-2021-35603 (+3/-0)
retired/CVE-2021-3570 (+2/-0)
retired/CVE-2021-3580 (+1/-0)
retired/CVE-2021-3582 (+1/-0)
retired/CVE-2021-3596 (+2/-0)
retired/CVE-2021-3607 (+1/-0)
retired/CVE-2021-3608 (+1/-0)
retired/CVE-2021-36160 (+3/-0)
retired/CVE-2021-3621 (+1/-0)
retired/CVE-2021-3630 (+2/-0)
retired/CVE-2021-3634 (+1/-0)
retired/CVE-2021-36368 (+1/-0)
retired/CVE-2021-3652 (+1/-0)
retired/CVE-2021-36740 (+1/-0)
retired/CVE-2021-3682 (+3/-0)
retired/CVE-2021-36978 (+1/-0)
retired/CVE-2021-3700 (+1/-0)
retired/CVE-2021-3713 (+3/-0)
retired/CVE-2021-3748 (+2/-0)
retired/CVE-2021-37533 (+2/-0)
retired/CVE-2021-37620 (+1/-0)
retired/CVE-2021-37621 (+1/-0)
retired/CVE-2021-37622 (+1/-0)
retired/CVE-2021-3778 (+1/-0)
retired/CVE-2021-37956 (+1/-0)
retired/CVE-2021-37957 (+1/-0)
retired/CVE-2021-37958 (+1/-0)
retired/CVE-2021-37959 (+1/-0)
retired/CVE-2021-3796 (+1/-0)
retired/CVE-2021-37961 (+1/-0)
retired/CVE-2021-37962 (+1/-0)
retired/CVE-2021-37963 (+1/-0)
retired/CVE-2021-37964 (+1/-0)
retired/CVE-2021-37965 (+1/-0)
retired/CVE-2021-37966 (+1/-0)
retired/CVE-2021-37967 (+1/-0)
retired/CVE-2021-37968 (+1/-0)
retired/CVE-2021-37969 (+1/-0)
retired/CVE-2021-37970 (+1/-0)
retired/CVE-2021-37971 (+1/-0)
retired/CVE-2021-37972 (+1/-0)
retired/CVE-2021-37973 (+1/-0)
retired/CVE-2021-37974 (+1/-0)
retired/CVE-2021-37975 (+1/-0)
retired/CVE-2021-37976 (+1/-0)
retired/CVE-2021-37977 (+1/-0)
retired/CVE-2021-37978 (+1/-0)
retired/CVE-2021-37979 (+1/-0)
retired/CVE-2021-37980 (+1/-0)
retired/CVE-2021-37981 (+1/-0)
retired/CVE-2021-37982 (+1/-0)
retired/CVE-2021-37983 (+1/-0)
retired/CVE-2021-37984 (+1/-0)
retired/CVE-2021-37985 (+1/-0)
retired/CVE-2021-37986 (+1/-0)
retired/CVE-2021-37987 (+1/-0)
retired/CVE-2021-37988 (+1/-0)
retired/CVE-2021-37989 (+1/-0)
retired/CVE-2021-37990 (+1/-0)
retired/CVE-2021-37991 (+1/-0)
retired/CVE-2021-37992 (+1/-0)
retired/CVE-2021-37993 (+1/-0)
retired/CVE-2021-37994 (+1/-0)
retired/CVE-2021-37995 (+1/-0)
retired/CVE-2021-37996 (+1/-0)
retired/CVE-2021-37997 (+1/-0)
retired/CVE-2021-37998 (+1/-0)
retired/CVE-2021-37999 (+1/-0)
retired/CVE-2021-3800 (+1/-0)
retired/CVE-2021-38000 (+1/-0)
retired/CVE-2021-38001 (+1/-0)
retired/CVE-2021-38002 (+1/-0)
retired/CVE-2021-38003 (+1/-0)
retired/CVE-2021-38004 (+1/-0)
retired/CVE-2021-38005 (+1/-0)
retired/CVE-2021-38006 (+1/-0)
retired/CVE-2021-38007 (+1/-0)
retired/CVE-2021-38008 (+1/-0)
retired/CVE-2021-38009 (+1/-0)
retired/CVE-2021-38010 (+1/-0)
retired/CVE-2021-38011 (+1/-0)
retired/CVE-2021-38012 (+1/-0)
retired/CVE-2021-38013 (+1/-0)
retired/CVE-2021-38014 (+1/-0)
retired/CVE-2021-38015 (+1/-0)
retired/CVE-2021-38016 (+1/-0)
retired/CVE-2021-38017 (+1/-0)
retired/CVE-2021-38018 (+1/-0)
retired/CVE-2021-38019 (+1/-0)
retired/CVE-2021-38020 (+1/-0)
retired/CVE-2021-38021 (+1/-0)
retired/CVE-2021-38022 (+1/-0)
retired/CVE-2021-3803 (+1/-0)
retired/CVE-2021-38114 (+3/-0)
retired/CVE-2021-38171 (+3/-0)
retired/CVE-2021-38185 (+1/-0)
retired/CVE-2021-38291 (+3/-0)
retired/CVE-2021-38502 (+2/-0)
retired/CVE-2021-3872 (+1/-0)
retired/CVE-2021-3903 (+1/-0)
retired/CVE-2021-39139 (+2/-0)
retired/CVE-2021-39140 (+2/-0)
retired/CVE-2021-39141 (+2/-0)
retired/CVE-2021-39144 (+2/-0)
retired/CVE-2021-39145 (+2/-0)
retired/CVE-2021-39146 (+2/-0)
retired/CVE-2021-39147 (+2/-0)
retired/CVE-2021-39148 (+2/-0)
retired/CVE-2021-39149 (+2/-0)
retired/CVE-2021-39150 (+2/-0)
retired/CVE-2021-39151 (+2/-0)
retired/CVE-2021-39152 (+2/-0)
retired/CVE-2021-39153 (+2/-0)
retired/CVE-2021-39154 (+2/-0)
retired/CVE-2021-3918 (+1/-0)
retired/CVE-2021-39240 (+1/-0)
retired/CVE-2021-39241 (+1/-0)
retired/CVE-2021-39242 (+1/-0)
retired/CVE-2021-39251 (+2/-0)
retired/CVE-2021-39252 (+2/-0)
retired/CVE-2021-39253 (+2/-0)
retired/CVE-2021-39254 (+2/-0)
retired/CVE-2021-39255 (+2/-0)
retired/CVE-2021-39256 (+2/-0)
retired/CVE-2021-39257 (+2/-0)
retired/CVE-2021-39258 (+2/-0)
retired/CVE-2021-39259 (+2/-0)
retired/CVE-2021-39260 (+2/-0)
retired/CVE-2021-39261 (+2/-0)
retired/CVE-2021-39262 (+2/-0)
retired/CVE-2021-39263 (+2/-0)
retired/CVE-2021-3927 (+2/-0)
retired/CVE-2021-39275 (+2/-0)
retired/CVE-2021-3928 (+2/-0)
retired/CVE-2021-3930 (+2/-0)
retired/CVE-2021-39365 (+2/-0)
retired/CVE-2021-39537 (+1/-0)
retired/CVE-2021-3998 (+1/-0)
retired/CVE-2021-4008 (+2/-0)
retired/CVE-2021-4009 (+2/-0)
retired/CVE-2021-4010 (+1/-0)
retired/CVE-2021-4011 (+2/-0)
retired/CVE-2021-40153 (+2/-0)
retired/CVE-2021-40330 (+1/-0)
retired/CVE-2021-40346 (+1/-0)
retired/CVE-2021-40347 (+1/-0)
retired/CVE-2021-40391 (+1/-0)
retired/CVE-2021-40393 (+2/-0)
retired/CVE-2021-40394 (+2/-0)
retired/CVE-2021-40401 (+1/-0)
retired/CVE-2021-40403 (+1/-0)
retired/CVE-2021-40438 (+2/-0)
retired/CVE-2021-4052 (+1/-0)
retired/CVE-2021-4053 (+1/-0)
retired/CVE-2021-4054 (+1/-0)
retired/CVE-2021-4055 (+1/-0)
retired/CVE-2021-4056 (+1/-0)
retired/CVE-2021-4057 (+1/-0)
retired/CVE-2021-4058 (+1/-0)
retired/CVE-2021-4059 (+1/-0)
retired/CVE-2021-4061 (+1/-0)
retired/CVE-2021-4062 (+1/-0)
retired/CVE-2021-4063 (+1/-0)
retired/CVE-2021-4064 (+1/-0)
retired/CVE-2021-4065 (+1/-0)
retired/CVE-2021-4066 (+1/-0)
retired/CVE-2021-4067 (+1/-0)
retired/CVE-2021-4068 (+1/-0)
retired/CVE-2021-4078 (+1/-0)
retired/CVE-2021-4079 (+1/-0)
retired/CVE-2021-41054 (+1/-0)
retired/CVE-2021-41072 (+2/-0)
retired/CVE-2021-41103 (+1/-0)
retired/CVE-2021-41133 (+1/-0)
retired/CVE-2021-41136 (+2/-0)
retired/CVE-2021-41182 (+2/-0)
retired/CVE-2021-41183 (+2/-0)
retired/CVE-2021-41184 (+1/-0)
retired/CVE-2021-41816 (+1/-0)
retired/CVE-2021-4192 (+2/-0)
retired/CVE-2021-4193 (+2/-0)
retired/CVE-2021-42096 (+1/-0)
retired/CVE-2021-42097 (+1/-0)
retired/CVE-2021-4214 (+1/-0)
retired/CVE-2021-42771 (+1/-0)
retired/CVE-2021-43174 (+1/-0)
retired/CVE-2021-43304 (+1/-0)
retired/CVE-2021-43528 (+2/-0)
retired/CVE-2021-43534 (+4/-0)
retired/CVE-2021-43535 (+4/-0)
retired/CVE-2021-43618 (+1/-0)
retired/CVE-2021-43818 (+2/-0)
retired/CVE-2021-44224 (+1/-0)
retired/CVE-2021-44225 (+1/-0)
retired/CVE-2021-44228 (+2/-0)
retired/CVE-2021-44648 (+1/-0)
retired/CVE-2021-44730 (+1/-0)
retired/CVE-2021-44731 (+1/-0)
retired/CVE-2021-44790 (+1/-0)
retired/CVE-2021-45046 (+1/-0)
retired/CVE-2021-45417 (+2/-0)
retired/CVE-2021-45944 (+2/-0)
retired/CVE-2021-45949 (+2/-0)
retired/CVE-2021-46669 (+1/-0)
retired/CVE-2021-46671 (+1/-0)
retired/CVE-2021-46790 (+1/-0)
retired/CVE-2021-46829 (+1/-0)
retired/CVE-2022-0194 (+2/-0)
retired/CVE-2022-0204 (+1/-0)
retired/CVE-2022-0213 (+2/-0)
retired/CVE-2022-0235 (+1/-0)
retired/CVE-2022-0261 (+2/-0)
retired/CVE-2022-0318 (+1/-0)
retired/CVE-2022-0319 (+2/-0)
retired/CVE-2022-0351 (+2/-0)
retired/CVE-2022-0359 (+2/-0)
retired/CVE-2022-0361 (+2/-0)
retired/CVE-2022-0368 (+2/-0)
retired/CVE-2022-0392 (+1/-0)
retired/CVE-2022-0408 (+2/-0)
retired/CVE-2022-0413 (+2/-0)
retired/CVE-2022-0417 (+2/-0)
retired/CVE-2022-0443 (+2/-0)
retired/CVE-2022-0529 (+2/-0)
retired/CVE-2022-0530 (+2/-0)
retired/CVE-2022-0543 (+1/-0)
retired/CVE-2022-0554 (+2/-0)
retired/CVE-2022-0561 (+2/-0)
retired/CVE-2022-0562 (+2/-0)
retired/CVE-2022-0572 (+2/-0)
retired/CVE-2022-0629 (+1/-0)
retired/CVE-2022-0639 (+1/-0)
retired/CVE-2022-0669 (+1/-0)
retired/CVE-2022-0685 (+2/-0)
retired/CVE-2022-0691 (+1/-0)
retired/CVE-2022-0696 (+1/-0)
retired/CVE-2022-0711 (+1/-0)
retired/CVE-2022-0714 (+2/-0)
retired/CVE-2022-0718 (+3/-0)
retired/CVE-2022-0729 (+2/-0)
retired/CVE-2022-0865 (+1/-0)
retired/CVE-2022-0891 (+1/-0)
retired/CVE-2022-0907 (+1/-0)
retired/CVE-2022-0908 (+1/-0)
retired/CVE-2022-0909 (+1/-0)
retired/CVE-2022-0924 (+1/-0)
retired/CVE-2022-0943 (+2/-0)
retired/CVE-2022-1050 (+1/-0)
retired/CVE-2022-1154 (+2/-0)
retired/CVE-2022-1270 (+2/-0)
retired/CVE-2022-1271 (+1/-0)
retired/CVE-2022-1354 (+2/-0)
retired/CVE-2022-1355 (+2/-0)
retired/CVE-2022-1616 (+2/-0)
retired/CVE-2022-1619 (+2/-0)
retired/CVE-2022-1621 (+2/-0)
retired/CVE-2022-1623 (+1/-0)
retired/CVE-2022-1650 (+1/-0)
retired/CVE-2022-1720 (+2/-0)
retired/CVE-2022-1785 (+1/-0)
retired/CVE-2022-1851 (+2/-0)
retired/CVE-2022-1898 (+2/-0)
retired/CVE-2022-1920 (+2/-0)
retired/CVE-2022-1921 (+2/-0)
retired/CVE-2022-1922 (+2/-0)
retired/CVE-2022-1923 (+2/-0)
retired/CVE-2022-1924 (+2/-0)
retired/CVE-2022-1925 (+2/-0)
retired/CVE-2022-1941 (+1/-0)
retired/CVE-2022-1942 (+1/-0)
retired/CVE-2022-1968 (+2/-0)
retired/CVE-2022-2056 (+2/-0)
retired/CVE-2022-2057 (+2/-0)
retired/CVE-2022-2058 (+2/-0)
retired/CVE-2022-20770 (+1/-0)
retired/CVE-2022-20771 (+1/-0)
retired/CVE-2022-20785 (+1/-0)
retired/CVE-2022-20796 (+1/-0)
retired/CVE-2022-21127 (+1/-0)
retired/CVE-2022-21151 (+1/-0)
retired/CVE-2022-2124 (+1/-0)
retired/CVE-2022-2126 (+1/-0)
retired/CVE-2022-2129 (+1/-0)
retired/CVE-2022-21449 (+2/-0)
retired/CVE-2022-21716 (+1/-0)
retired/CVE-2022-2255 (+1/-0)
retired/CVE-2022-22576 (+2/-0)
retired/CVE-2022-22707 (+1/-0)
retired/CVE-2022-22719 (+1/-0)
retired/CVE-2022-22720 (+1/-0)
retired/CVE-2022-22721 (+1/-0)
retired/CVE-2022-22818 (+1/-0)
retired/CVE-2022-22844 (+2/-0)
retired/CVE-2022-2285 (+1/-0)
retired/CVE-2022-2304 (+1/-0)
retired/CVE-2022-23096 (+2/-0)
retired/CVE-2022-23097 (+2/-0)
retired/CVE-2022-23098 (+2/-0)
retired/CVE-2022-23121 (+3/-0)
retired/CVE-2022-23122 (+2/-0)
retired/CVE-2022-23123 (+3/-0)
retired/CVE-2022-23124 (+2/-0)
retired/CVE-2022-23125 (+2/-0)
retired/CVE-2022-23220 (+1/-0)
retired/CVE-2022-23308 (+1/-0)
retired/CVE-2022-23648 (+1/-0)
retired/CVE-2022-23833 (+1/-0)
retired/CVE-2022-23943 (+1/-0)
retired/CVE-2022-24070 (+1/-0)
retired/CVE-2022-24407 (+2/-0)
retired/CVE-2022-24713 (+4/-0)
retired/CVE-2022-24761 (+2/-0)
retired/CVE-2022-24765 (+1/-0)
retired/CVE-2022-24859 (+2/-0)
retired/CVE-2022-24884 (+2/-0)
retired/CVE-2022-2509 (+2/-0)
retired/CVE-2022-2519 (+1/-0)
retired/CVE-2022-2520 (+1/-0)
retired/CVE-2022-2521 (+1/-0)
retired/CVE-2022-25857 (+1/-0)
retired/CVE-2022-2598 (+1/-0)
retired/CVE-2022-26291 (+2/-0)
retired/CVE-2022-26305 (+1/-0)
retired/CVE-2022-26306 (+1/-0)
retired/CVE-2022-26307 (+1/-0)
retired/CVE-2022-26505 (+1/-0)
retired/CVE-2022-26691 (+2/-0)
retired/CVE-2022-27774 (+2/-0)
retired/CVE-2022-27775 (+1/-0)
retired/CVE-2022-27776 (+2/-0)
retired/CVE-2022-27781 (+2/-0)
retired/CVE-2022-27782 (+2/-0)
retired/CVE-2022-2787 (+1/-0)
retired/CVE-2022-28044 (+2/-0)
retired/CVE-2022-28346 (+2/-0)
retired/CVE-2022-28347 (+1/-0)
retired/CVE-2022-2867 (+2/-0)
retired/CVE-2022-2868 (+2/-0)
retired/CVE-2022-2869 (+2/-0)
retired/CVE-2022-28738 (+1/-0)
retired/CVE-2022-28739 (+2/-0)
retired/CVE-2022-29155 (+2/-0)
retired/CVE-2022-29162 (+1/-0)
retired/CVE-2022-2928 (+1/-0)
retired/CVE-2022-2929 (+1/-0)
retired/CVE-2022-29458 (+1/-0)
retired/CVE-2022-2946 (+1/-0)
retired/CVE-2022-2953 (+1/-0)
retired/CVE-2022-29824 (+2/-0)
retired/CVE-2022-30256 (+2/-0)
retired/CVE-2022-30783 (+2/-0)
retired/CVE-2022-30784 (+2/-0)
retired/CVE-2022-30785 (+2/-0)
retired/CVE-2022-30786 (+2/-0)
retired/CVE-2022-30787 (+2/-0)
retired/CVE-2022-30788 (+2/-0)
retired/CVE-2022-30789 (+2/-0)
retired/CVE-2022-3080 (+1/-0)
retired/CVE-2022-3099 (+1/-0)
retired/CVE-2022-31001 (+2/-0)
retired/CVE-2022-31002 (+2/-0)
retired/CVE-2022-31003 (+2/-0)
retired/CVE-2022-31030 (+1/-0)
retired/CVE-2022-31081 (+1/-0)
retired/CVE-2022-3134 (+1/-0)
retired/CVE-2022-3140 (+1/-0)
retired/CVE-2022-31650 (+2/-0)
retired/CVE-2022-31676 (+2/-0)
retired/CVE-2022-31799 (+2/-0)
retired/CVE-2022-3201 (+1/-0)
retired/CVE-2022-32166 (+1/-0)
retired/CVE-2022-32205 (+1/-0)
retired/CVE-2022-32206 (+2/-0)
retired/CVE-2022-32207 (+1/-0)
retired/CVE-2022-32208 (+2/-0)
retired/CVE-2022-32221 (+2/-0)
retired/CVE-2022-32292 (+1/-0)
retired/CVE-2022-32293 (+1/-0)
retired/CVE-2022-3234 (+1/-0)
retired/CVE-2022-3235 (+1/-0)
retired/CVE-2022-3256 (+1/-0)
retired/CVE-2022-3324 (+1/-0)
retired/CVE-2022-3352 (+1/-0)
retired/CVE-2022-33903 (+1/-0)
retired/CVE-2022-34265 (+1/-0)
retired/CVE-2022-34526 (+2/-0)
retired/CVE-2022-34903 (+1/-0)
retired/CVE-2022-3517 (+1/-0)
retired/CVE-2022-35252 (+1/-0)
retired/CVE-2022-35255 (+1/-0)
retired/CVE-2022-35414 (+1/-0)
retired/CVE-2022-3550 (+2/-0)
retired/CVE-2022-3551 (+2/-0)
retired/CVE-2022-3570 (+2/-0)
retired/CVE-2022-3597 (+2/-0)
retired/CVE-2022-3598 (+1/-0)
retired/CVE-2022-3599 (+2/-0)
retired/CVE-2022-3626 (+1/-0)
retired/CVE-2022-3627 (+2/-0)
retired/CVE-2022-36359 (+1/-0)
retired/CVE-2022-36440 (+2/-0)
retired/CVE-2022-3705 (+1/-0)
retired/CVE-2022-37050 (+1/-0)
retired/CVE-2022-37051 (+1/-0)
retired/CVE-2022-37434 (+2/-0)
retired/CVE-2022-37452 (+1/-0)
retired/CVE-2022-37616 (+1/-0)
retired/CVE-2022-37703 (+1/-0)
retired/CVE-2022-37704 (+1/-0)
retired/CVE-2022-37705 (+1/-0)
retired/CVE-2022-38177 (+2/-0)
retired/CVE-2022-38178 (+2/-0)
retired/CVE-2022-3821 (+1/-0)
retired/CVE-2022-38749 (+1/-0)
retired/CVE-2022-38750 (+1/-0)
retired/CVE-2022-38751 (+1/-0)
retired/CVE-2022-3885 (+1/-0)
retired/CVE-2022-38850 (+1/-0)
retired/CVE-2022-38851 (+1/-0)
retired/CVE-2022-38855 (+1/-0)
retired/CVE-2022-38858 (+1/-0)
retired/CVE-2022-3886 (+1/-0)
retired/CVE-2022-38860 (+1/-0)
retired/CVE-2022-38861 (+1/-0)
retired/CVE-2022-38863 (+1/-0)
retired/CVE-2022-38864 (+1/-0)
retired/CVE-2022-38865 (+1/-0)
retired/CVE-2022-38866 (+1/-0)
retired/CVE-2022-3887 (+1/-0)
retired/CVE-2022-3888 (+1/-0)
retired/CVE-2022-3889 (+1/-0)
retired/CVE-2022-3890 (+1/-0)
retired/CVE-2022-39253 (+1/-0)
retired/CVE-2022-39260 (+1/-0)
retired/CVE-2022-39286 (+2/-0)
retired/CVE-2022-39316 (+1/-0)
retired/CVE-2022-39377 (+1/-0)
retired/CVE-2022-3970 (+1/-0)
retired/CVE-2022-40023 (+1/-0)
retired/CVE-2022-40188 (+1/-0)
retired/CVE-2022-40284 (+1/-0)
retired/CVE-2022-40302 (+2/-0)
retired/CVE-2022-40318 (+2/-0)
retired/CVE-2022-4141 (+1/-0)
retired/CVE-2022-41741 (+2/-0)
retired/CVE-2022-41742 (+2/-0)
retired/CVE-2022-41751 (+2/-0)
retired/CVE-2022-41973 (+2/-0)
retired/CVE-2022-41974 (+2/-0)
retired/CVE-2022-4283 (+1/-0)
retired/CVE-2022-42902 (+2/-0)
retired/CVE-2022-43634 (+2/-0)
retired/CVE-2022-43681 (+2/-0)
retired/CVE-2022-4427 (+1/-0)
retired/CVE-2022-44638 (+2/-0)
retired/CVE-2022-44641 (+2/-0)
retired/CVE-2022-44792 (+1/-0)
retired/CVE-2022-44793 (+1/-0)
retired/CVE-2022-45062 (+1/-0)
retired/CVE-2022-4515 (+1/-0)
retired/CVE-2022-45188 (+2/-0)
retired/CVE-2022-46340 (+1/-0)
retired/CVE-2022-46341 (+1/-0)
retired/CVE-2022-46342 (+1/-0)
retired/CVE-2022-46343 (+1/-0)
retired/CVE-2022-46344 (+1/-0)
retired/CVE-2022-46391 (+1/-0)
retired/CVE-2022-47516 (+2/-0)
retired/CVE-2022-47629 (+2/-0)
retired/CVE-2022-48281 (+2/-0)
retired/CVE-2022-48554 (+1/-0)
retired/CVE-2022-48571 (+1/-0)
retired/CVE-2023-0054 (+1/-0)
retired/CVE-2023-0330 (+1/-0)
retired/CVE-2023-0361 (+1/-0)
retired/CVE-2023-0795 (+2/-0)
retired/CVE-2023-0796 (+2/-0)
retired/CVE-2023-0797 (+2/-0)
retired/CVE-2023-0798 (+2/-0)
retired/CVE-2023-0799 (+2/-0)
retired/CVE-2023-0800 (+2/-0)
retired/CVE-2023-0801 (+2/-0)
retired/CVE-2023-0802 (+2/-0)
retired/CVE-2023-0803 (+2/-0)
retired/CVE-2023-0804 (+2/-0)
retired/CVE-2023-0836 (+1/-0)
retired/CVE-2023-0950 (+2/-0)
retired/CVE-2023-1175 (+1/-0)
retired/CVE-2023-1810 (+1/-0)
retired/CVE-2023-1811 (+1/-0)
retired/CVE-2023-1812 (+1/-0)
retired/CVE-2023-1813 (+1/-0)
retired/CVE-2023-1814 (+1/-0)
retired/CVE-2023-1815 (+1/-0)
retired/CVE-2023-1816 (+1/-0)
retired/CVE-2023-1817 (+1/-0)
retired/CVE-2023-1818 (+1/-0)
retired/CVE-2023-1819 (+1/-0)
retired/CVE-2023-1820 (+1/-0)
retired/CVE-2023-1821 (+1/-0)
retired/CVE-2023-1822 (+1/-0)
retired/CVE-2023-1823 (+1/-0)
retired/CVE-2023-20197 (+1/-0)
retired/CVE-2023-2033 (+1/-0)
retired/CVE-2023-20867 (+2/-0)
retired/CVE-2023-2088 (+1/-0)
retired/CVE-2023-20900 (+2/-0)
retired/CVE-2023-2133 (+1/-0)
retired/CVE-2023-2134 (+1/-0)
retired/CVE-2023-2135 (+1/-0)
retired/CVE-2023-2136 (+1/-0)
retired/CVE-2023-2137 (+1/-0)
retired/CVE-2023-22006 (+3/-0)
retired/CVE-2023-22036 (+3/-0)
retired/CVE-2023-22041 (+3/-0)
retired/CVE-2023-22044 (+1/-0)
retired/CVE-2023-2253 (+1/-0)
retired/CVE-2023-2255 (+2/-0)
retired/CVE-2023-22741 (+1/-0)
retired/CVE-2023-22809 (+2/-0)
retired/CVE-2023-2312 (+1/-0)
retired/CVE-2023-23583 (+2/-0)
retired/CVE-2023-23916 (+2/-0)
retired/CVE-2023-23934 (+1/-0)
retired/CVE-2023-24021 (+1/-0)
retired/CVE-2023-24805 (+2/-0)
retired/CVE-2023-25433 (+1/-0)
retired/CVE-2023-25577 (+1/-0)
retired/CVE-2023-2610 (+1/-0)
retired/CVE-2023-26965 (+1/-0)
retired/CVE-2023-26966 (+1/-0)
retired/CVE-2023-2721 (+1/-0)
retired/CVE-2023-2722 (+1/-0)
retired/CVE-2023-2723 (+1/-0)
retired/CVE-2023-2724 (+1/-0)
retired/CVE-2023-2725 (+1/-0)
retired/CVE-2023-2726 (+1/-0)
retired/CVE-2023-27522 (+1/-0)
retired/CVE-2023-27533 (+1/-0)
retired/CVE-2023-27535 (+1/-0)
retired/CVE-2023-27536 (+1/-0)
retired/CVE-2023-27538 (+1/-0)
retired/CVE-2023-27561 (+1/-0)
retired/CVE-2023-28484 (+1/-0)
retired/CVE-2023-28488 (+2/-0)
retired/CVE-2023-28879 (+2/-0)
retired/CVE-2023-2908 (+1/-0)
retired/CVE-2023-2929 (+1/-0)
retired/CVE-2023-2930 (+1/-0)
retired/CVE-2023-2931 (+1/-0)
retired/CVE-2023-2932 (+1/-0)
retired/CVE-2023-2933 (+1/-0)
retired/CVE-2023-2934 (+1/-0)
retired/CVE-2023-2935 (+1/-0)
retired/CVE-2023-2936 (+1/-0)
retired/CVE-2023-2937 (+1/-0)
retired/CVE-2023-2938 (+1/-0)
retired/CVE-2023-2939 (+1/-0)
retired/CVE-2023-2940 (+1/-0)
retired/CVE-2023-2941 (+1/-0)
retired/CVE-2023-29469 (+1/-0)
retired/CVE-2023-29491 (+1/-0)
retired/CVE-2023-29499 (+1/-0)
retired/CVE-2023-30608 (+1/-0)
retired/CVE-2023-3079 (+1/-0)
retired/CVE-2023-30861 (+2/-0)
retired/CVE-2023-31130 (+2/-0)
retired/CVE-2023-31137 (+2/-0)
retired/CVE-2023-31606 (+1/-0)
retired/CVE-2023-32067 (+2/-0)
retired/CVE-2023-32307 (+2/-0)
retired/CVE-2023-32324 (+1/-0)
retired/CVE-2023-32360 (+1/-0)
retired/CVE-2023-32611 (+1/-0)
retired/CVE-2023-32665 (+1/-0)
retired/CVE-2023-3316 (+1/-0)
retired/CVE-2023-33204 (+1/-0)
retired/CVE-2023-3347 (+1/-0)
retired/CVE-2023-3420 (+1/-0)
retired/CVE-2023-3421 (+1/-0)
retired/CVE-2023-3422 (+1/-0)
retired/CVE-2023-34241 (+1/-0)
retired/CVE-2023-34967 (+1/-0)
retired/CVE-2023-3618 (+1/-0)
retired/CVE-2023-36664 (+1/-0)
retired/CVE-2023-36810 (+1/-0)
retired/CVE-2023-37201 (+4/-0)
retired/CVE-2023-37207 (+4/-0)
retired/CVE-2023-37208 (+4/-0)
retired/CVE-2023-3823 (+1/-0)
retired/CVE-2023-3824 (+1/-0)
retired/CVE-2023-38559 (+1/-0)
retired/CVE-2023-38633 (+1/-0)
retired/CVE-2023-39350 (+1/-0)
retired/CVE-2023-39351 (+1/-0)
retired/CVE-2023-39353 (+1/-0)
retired/CVE-2023-39354 (+1/-0)
retired/CVE-2023-39355 (+1/-0)
retired/CVE-2023-40181 (+1/-0)
retired/CVE-2023-40186 (+1/-0)
retired/CVE-2023-40188 (+1/-0)
retired/CVE-2023-40567 (+1/-0)
retired/CVE-2023-40569 (+1/-0)
retired/CVE-2023-40589 (+1/-0)
retired/CVE-2023-4068 (+1/-0)
retired/CVE-2023-4069 (+1/-0)
retired/CVE-2023-4070 (+1/-0)
retired/CVE-2023-4071 (+1/-0)
retired/CVE-2023-4072 (+1/-0)
retired/CVE-2023-4073 (+1/-0)
retired/CVE-2023-4074 (+1/-0)
retired/CVE-2023-40743 (+1/-0)
retired/CVE-2023-4075 (+1/-0)
retired/CVE-2023-4076 (+1/-0)
retired/CVE-2023-4077 (+1/-0)
retired/CVE-2023-4078 (+1/-0)
retired/CVE-2023-41361 (+1/-0)
retired/CVE-2023-4349 (+1/-0)
retired/CVE-2023-4350 (+1/-0)
retired/CVE-2023-4351 (+1/-0)
retired/CVE-2023-4352 (+1/-0)
retired/CVE-2023-4353 (+1/-0)
retired/CVE-2023-4354 (+1/-0)
retired/CVE-2023-4355 (+1/-0)
retired/CVE-2023-4356 (+1/-0)
retired/CVE-2023-4357 (+1/-0)
retired/CVE-2023-4358 (+1/-0)
retired/CVE-2023-4359 (+1/-0)
retired/CVE-2023-4360 (+1/-0)
retired/CVE-2023-4361 (+1/-0)
retired/CVE-2023-4362 (+1/-0)
retired/CVE-2023-4363 (+1/-0)
retired/CVE-2023-4364 (+1/-0)
retired/CVE-2023-4365 (+1/-0)
retired/CVE-2023-4366 (+1/-0)
retired/CVE-2023-4367 (+1/-0)
retired/CVE-2023-4368 (+1/-0)
retired/CVE-2023-4427 (+1/-0)
retired/CVE-2023-4428 (+1/-0)
retired/CVE-2023-4429 (+1/-0)
retired/CVE-2023-4430 (+1/-0)
retired/CVE-2023-4431 (+1/-0)
retired/CVE-2023-4572 (+1/-0)
retired/CVE-2023-4874 (+1/-0)
retired/CVE-2023-4875 (+1/-0)
retired/CVE-2023-4900 (+1/-0)
retired/CVE-2023-4901 (+1/-0)
retired/CVE-2023-4902 (+1/-0)
retired/CVE-2023-4903 (+1/-0)
retired/CVE-2023-4904 (+1/-0)
retired/CVE-2023-4905 (+1/-0)
retired/CVE-2023-4906 (+1/-0)
retired/CVE-2023-4907 (+1/-0)
retired/CVE-2023-4908 (+1/-0)
retired/CVE-2023-4909 (+1/-0)
retired/CVE-2023-5186 (+1/-0)
retired/CVE-2023-5187 (+1/-0)
retired/CVE-2023-5218 (+1/-0)
retired/CVE-2023-5472 (+1/-0)
retired/CVE-2023-5473 (+1/-0)
retired/CVE-2023-5474 (+1/-0)
retired/CVE-2023-5475 (+1/-0)
retired/CVE-2023-5476 (+1/-0)
retired/CVE-2023-5477 (+1/-0)
retired/CVE-2023-5478 (+1/-0)
retired/CVE-2023-5479 (+1/-0)
retired/CVE-2023-5481 (+1/-0)
retired/CVE-2023-5483 (+1/-0)
retired/CVE-2023-5484 (+1/-0)
retired/CVE-2023-5485 (+1/-0)
retired/CVE-2023-5486 (+1/-0)
retired/CVE-2023-5487 (+1/-0)
retired/CVE-2023-5996 (+1/-0)
retired/CVE-2023-5997 (+1/-0)
retired/CVE-2023-6112 (+1/-0)
Conflict in active/CVE-2022-39348
Reviewer Review Type Date Requested Status
Eduardo Barretto Needs Information
Seth Arnold Pending
Review via email: mp+458295@code.launchpad.net

Commit message

select reference refresh from NVD 2.0 data

Description of the change

UCT has never been "refreshed" with new NVD reference data after initial creation of a cve-uct file.

There +300,000 references that could be added. The quality of all references is dubious, so select domains are being added to an allow list. See https://code.launchpad.net/~eslerm/ubuntu-cve-tracker/+git/ubuntu-cve-tracker/+ref/cve-translate/

To post a comment you must log in.
07f9377... by Mark Esler

cve reference refresh: add DSAs

ec6baa9... by Mark Esler

cve reference refresh: add DLAs

6843873... by Mark Esler

cve reference refresh: Debian's security-tracker

Revision history for this message
Mark Esler (eslerm) wrote :

The recent Debian reference adds are a little noisy, but seems reasonable as we are based on them. I don't plan to backport other distro references as extensively.

Revision history for this message
Mark Esler (eslerm) wrote :

Steve asked that I redo the Launchpad commit, so that bugs are added to the Bugs section instead of References.

Revision history for this message
Alex Murray (alexmurray) wrote :

Would it be possible to add the associated required code changes to check-cves or similar? It would be great to review these as well as part of this change.

Revision history for this message
Marc Deslauriers (mdeslaur) wrote :

I'm curious why we're adding Debian's DSA and DLA links to our tracker. They have no relation to anything in Ubuntu, and they will be showing up on our web pages...

Revision history for this message
Mark Esler (eslerm) wrote :

Alex, I moved check-cves to check_cves.py

Please also see process_cves.py (sorry, I haven't done much for experimental mode _yet_)

I'm in the midst of rework, I'll try to finish a commit soon for review.

Revision history for this message
Mark Esler (eslerm) wrote :

Marc, thanks for the feedback. They don't need to be added.

My plan was to exclude all other VDBs (like VulDB, Arch, Fedora, RedHat, SuSe etc)*, but kept Debian since we are based on them. And we have a large number of these links already in the UCT.

I don't mind dropping DSA/DLA additions. We could lint out existing VDB references in UCT.

*We cannot apply this exclusion to GHSAs. It doubles as a first and third party announcement.

Revision history for this message
Eduardo Barretto (ebarretto) wrote :

Is this still under development?

review: Needs Information
Revision history for this message
Mark Esler (eslerm) wrote (last edit ):

Yes.

This merge request reflect tooling updates for generating UCT file metadata. Since making this merge, feature requests to lint urls (references, bugs, patches) have caused refactoring that tooling, still WIP.

Afterwards, I will stage `--refresh` updates to UCT. (i.e., My tooling lints whitespace in descriptions slightly differently (better?) and I will make a commit of just refreshing UCT's description. Another commit will include just new launchpad bug references and so on.) The thought is that each update should be isolated in a commit for review.

As it stands, once new tooling is ready I would reset this branch to master and begin layering update commits. If preferred, I could close this merge request and make a new one later.

Revision history for this message
Eduardo Barretto (ebarretto) wrote :

Ack, I will move the status of this PR to Work in Progress then

Unmerged commits

6843873... by Mark Esler

cve reference refresh: Debian's security-tracker

Succeeded
[SUCCEEDED] unit-tests:0 (build)
[SUCCEEDED] check-cves:0 (build)
12 of 2 results
ec6baa9... by Mark Esler

cve reference refresh: add DLAs

07f9377... by Mark Esler

cve reference refresh: add DSAs

Succeeded
[SUCCEEDED] unit-tests:0 (build)
[SUCCEEDED] check-cves:0 (build)
12 of 2 results
0dba233... by Mark Esler

cve reference refresh: novel launchpad bugs

Succeeded
[SUCCEEDED] unit-tests:0 (build)
[SUCCEEDED] check-cves:0 (build)
12 of 2 results
0fa6a3f... by Mark Esler

cve reference refresh: USNs

Preview Diff

[H/L] Next/Prev Comment, [J/K] Next/Prev File, [N/P] Next/Prev Hunk
1diff --git a/active/CVE-2002-2439 b/active/CVE-2002-2439
2index 8778412..d2bb63b 100644
3--- a/active/CVE-2002-2439
4+++ b/active/CVE-2002-2439
5@@ -2,6 +2,7 @@ Candidate: CVE-2002-2439
6 PublicDate: 2019-10-23 18:15:00 UTC
7 References:
8 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-2439
9+ https://security-tracker.debian.org/tracker/CVE-2002-2439
10 Description:
11 operator new[] sometimes returns pointers to heap blocks which
12 are too small. When a new array is allocated, the C++ run-time
13diff --git a/active/CVE-2008-7315 b/active/CVE-2008-7315
14index 5b93b59..d49623d 100644
15--- a/active/CVE-2008-7315
16+++ b/active/CVE-2008-7315
17@@ -4,6 +4,7 @@ References:
18 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-7315
19 https://rt.cpan.org/Public/Bug/Display.html?id=107364
20 http://www.openwall.com/lists/oss-security/2015/10/08/2
21+ https://security-tracker.debian.org/tracker/CVE-2008-7315/
22 Description:
23 UI-Dialog 1.09 and earlier allows remote attackers to execute arbitrary
24 commands.
25diff --git a/active/CVE-2009-3603 b/active/CVE-2009-3603
26index 6ce1ba9..ce4d3ba 100644
27--- a/active/CVE-2009-3603
28+++ b/active/CVE-2009-3603
29@@ -5,6 +5,8 @@ References:
30 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3603
31 https://ubuntu.com/security/notices/USN-850-1
32 https://ubuntu.com/security/notices/USN-850-3
33+ http://www.debian.org/security/2010/dsa-2028
34+ http://www.debian.org/security/2010/dsa-2050
35 Description:
36 Integer overflow in the SplashBitmap::SplashBitmap function in Xpdf 3.x
37 before 3.02pl4 and Poppler before 0.12.1 might allow remote attackers to
38diff --git a/active/CVE-2009-3604 b/active/CVE-2009-3604
39index 098ab76..1581630 100644
40--- a/active/CVE-2009-3604
41+++ b/active/CVE-2009-3604
42@@ -5,6 +5,8 @@ References:
43 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3604
44 https://ubuntu.com/security/notices/USN-850-1
45 https://ubuntu.com/security/notices/USN-850-3
46+ http://www.debian.org/security/2010/dsa-2028
47+ http://www.debian.org/security/2010/dsa-2050
48 Description:
49 The Splash::drawImage function in Splash.cc in Xpdf 2.x and 3.x before
50 3.02pl4, and Poppler 0.x, as used in GPdf and kdegraphics KPDF, does not
51diff --git a/active/CVE-2009-3606 b/active/CVE-2009-3606
52index f283745..95a8c45 100644
53--- a/active/CVE-2009-3606
54+++ b/active/CVE-2009-3606
55@@ -4,6 +4,9 @@ PublicDate: 2009-10-21 17:30:00 UTC
56 References:
57 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3606
58 https://ubuntu.com/security/notices/USN-973-1
59+ http://www.debian.org/security/2009/dsa-1941
60+ http://www.debian.org/security/2010/dsa-2028
61+ http://www.debian.org/security/2010/dsa-2050
62 Description:
63 Integer overflow in the PSOutputDev::doImageL1Sep function in Xpdf before
64 3.02pl4, and Poppler 0.x, as used in kdegraphics KPDF, might allow remote
65diff --git a/active/CVE-2009-3608 b/active/CVE-2009-3608
66index feb31a1..8fe662d 100644
67--- a/active/CVE-2009-3608
68+++ b/active/CVE-2009-3608
69@@ -6,6 +6,9 @@ References:
70 https://ubuntu.com/security/notices/USN-850-1
71 https://ubuntu.com/security/notices/USN-850-3
72 https://ubuntu.com/security/notices/USN-973-1
73+ http://www.debian.org/security/2009/dsa-1941
74+ http://www.debian.org/security/2010/dsa-2028
75+ http://www.debian.org/security/2010/dsa-2050
76 Description:
77 Integer overflow in the ObjectStream::ObjectStream function in XRef.cc in
78 Xpdf 3.x before 3.02pl4 and Poppler before 0.12.1, as used in GPdf,
79diff --git a/active/CVE-2009-3609 b/active/CVE-2009-3609
80index 713b1ef..12bce6c 100644
81--- a/active/CVE-2009-3609
82+++ b/active/CVE-2009-3609
83@@ -6,6 +6,8 @@ References:
84 https://ubuntu.com/security/notices/USN-850-1
85 https://ubuntu.com/security/notices/USN-850-3
86 https://ubuntu.com/security/notices/USN-973-1
87+ http://www.debian.org/security/2010/dsa-2028
88+ http://www.debian.org/security/2010/dsa-2050
89 Description:
90 Integer overflow in the ImageStream::ImageStream function in Stream.cc in
91 Xpdf before 3.02pl4 and Poppler before 0.12.1, as used in GPdf, kdegraphics
92diff --git a/active/CVE-2010-3702 b/active/CVE-2010-3702
93index ecec2b3..4483f66 100644
94--- a/active/CVE-2010-3702
95+++ b/active/CVE-2010-3702
96@@ -4,6 +4,8 @@ PublicDate: 2010-11-05 18:00:00 UTC
97 References:
98 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3702
99 https://ubuntu.com/security/notices/USN-1005-1
100+ http://www.debian.org/security/2010/dsa-2119
101+ http://www.debian.org/security/2010/dsa-2135
102 Description:
103 The Gfx::getPos function in the PDF parser in xpdf before 3.02pl5, poppler
104 0.8.7 and possibly other versions up to 0.15.1, CUPS, kdegraphics, and
105diff --git a/active/CVE-2010-3704 b/active/CVE-2010-3704
106index 1b314b5..a16e2f4 100644
107--- a/active/CVE-2010-3704
108+++ b/active/CVE-2010-3704
109@@ -4,6 +4,8 @@ PublicDate: 2010-11-05 18:00:00 UTC
110 References:
111 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3704
112 https://ubuntu.com/security/notices/USN-1005-1
113+ http://www.debian.org/security/2010/dsa-2119
114+ http://www.debian.org/security/2010/dsa-2135
115 Description:
116 The FoFiType1::parse function in fofi/FoFiType1.cc in the PDF parser in
117 xpdf before 3.02pl5, poppler 0.8.7 and possibly other versions up to
118diff --git a/active/CVE-2010-4654 b/active/CVE-2010-4654
119index 5bc68e7..32fd194 100644
120--- a/active/CVE-2010-4654
121+++ b/active/CVE-2010-4654
122@@ -3,6 +3,7 @@ PublicDate: 2019-11-13 20:15:00 UTC
123 References:
124 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4654
125 http://thread.gmane.org/gmane.comp.security.oss.general/4109
126+ https://security-tracker.debian.org/tracker/CVE-2010-4654
127 Description:
128 poppler before 0.16.3 has malformed commands that may cause corruption of
129 the internal stack.
130diff --git a/active/CVE-2010-4664 b/active/CVE-2010-4664
131index 956973b..27fa5e4 100644
132--- a/active/CVE-2010-4664
133+++ b/active/CVE-2010-4664
134@@ -2,6 +2,7 @@ Candidate: CVE-2010-4664
135 PublicDate: 2019-11-13 22:15:00 UTC
136 References:
137 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4664
138+ https://security-tracker.debian.org/tracker/CVE-2010-4664
139 Description:
140 In ConsoleKit before 0.4.2, an intended security policy restriction bypass
141 was found. This flaw allows an authenticated system user to escalate their
142diff --git a/active/CVE-2011-2896 b/active/CVE-2011-2896
143index a736053..f4a2666 100644
144--- a/active/CVE-2011-2896
145+++ b/active/CVE-2011-2896
146@@ -5,6 +5,8 @@ References:
147 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2896
148 https://ubuntu.com/security/notices/USN-1207-1
149 https://ubuntu.com/security/notices/USN-1214-1
150+ http://www.debian.org/security/2011/dsa-2354
151+ http://www.debian.org/security/2012/dsa-2426
152 Description:
153 The LZW decompressor in the LWZReadByte function in giftoppm.c in the David
154 Koblas GIF decoder in PBMPLUS, as used in the gif_read_lzw function in
155diff --git a/active/CVE-2011-3170 b/active/CVE-2011-3170
156index 642aacc..7480f43 100644
157--- a/active/CVE-2011-3170
158+++ b/active/CVE-2011-3170
159@@ -4,6 +4,7 @@ PublicDate: 2011-08-19 17:55:00 UTC
160 References:
161 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3170
162 https://ubuntu.com/security/notices/USN-1207-1
163+ http://www.debian.org/security/2011/dsa-2354
164 Description:
165 The gif_read_lzw function in filter/image-gif.c in CUPS 1.4.8 and earlier
166 does not properly handle the first code word in an LZW stream, which allows
167diff --git a/active/CVE-2011-4931 b/active/CVE-2011-4931
168index b97cb6b..d5f1aa4 100644
169--- a/active/CVE-2011-4931
170+++ b/active/CVE-2011-4931
171@@ -3,6 +3,7 @@ PublicDate: 2019-10-29 19:15:00 UTC
172 References:
173 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4931
174 http://openwall.com/lists/oss-security/2012/01/17/2
175+ https://security-tracker.debian.org/tracker/CVE-2011-4931
176 Description:
177 gpw generates shorter passwords than required
178 Ubuntu-Description:
179diff --git a/active/CVE-2012-0876 b/active/CVE-2012-0876
180index a433258..910a8d9 100644
181--- a/active/CVE-2012-0876
182+++ b/active/CVE-2012-0876
183@@ -10,6 +10,7 @@ References:
184 https://ubuntu.com/security/notices/USN-1527-2
185 https://ubuntu.com/security/notices/USN-1613-1
186 https://ubuntu.com/security/notices/USN-1613-2
187+ http://www.debian.org/security/2012/dsa-2525
188 Description:
189 The XML parser (xmlparse.c) in expat before 2.1.0 computes hash values
190 without restricting the ability to trigger hash collisions predictably,
191diff --git a/active/CVE-2012-1096 b/active/CVE-2012-1096
192index 05c8ed9..4805108 100644
193--- a/active/CVE-2012-1096
194+++ b/active/CVE-2012-1096
195@@ -3,6 +3,7 @@ PublicDate: 2020-03-10 17:15:00 UTC
196 References:
197 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1096
198 http://www.openwall.com/lists/oss-security/2012/02/29/2
199+ https://security-tracker.debian.org/tracker/CVE-2012-1096
200 Description:
201 NetworkManager 0.9 and earlier allows local users to use other users'
202 certificates or private keys when making a connection via the file path
203diff --git a/active/CVE-2012-1148 b/active/CVE-2012-1148
204index 1895e9a..8bbdef8 100644
205--- a/active/CVE-2012-1148
206+++ b/active/CVE-2012-1148
207@@ -10,6 +10,7 @@ References:
208 https://ubuntu.com/security/notices/USN-1613-1
209 https://ubuntu.com/security/notices/USN-1613-2
210 https://ubuntu.com/security/notices/USN-5455-1
211+ http://www.debian.org/security/2012/dsa-2525
212 Description:
213 Memory leak in the poolGrow function in expat/lib/xmlparse.c in expat
214 before 2.1.0 allows context-dependent attackers to cause a denial of
215diff --git a/active/CVE-2012-3363 b/active/CVE-2012-3363
216index 6646832..1ae650e 100644
217--- a/active/CVE-2012-3363
218+++ b/active/CVE-2012-3363
219@@ -4,6 +4,7 @@ References:
220 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3363
221 http://framework.zend.com/security/advisory/ZF2012-01
222 https://www.sec-consult.com/files/20120626-0_zend_framework_xxe_injection.txt
223+ http://www.debian.org/security/2012/dsa-2505
224 Description:
225 Zend_XmlRpc in Zend Framework 1.x before 1.11.12 and 1.12.x before 1.12.0
226 does not properly handle SimpleXMLElement classes, which allows remote
227diff --git a/active/CVE-2012-5521 b/active/CVE-2012-5521
228index bed7c6b..5df77e5 100644
229--- a/active/CVE-2012-5521
230+++ b/active/CVE-2012-5521
231@@ -4,6 +4,7 @@ References:
232 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5521
233 http://www.openwall.com/lists/oss-security/2012/11/13/7
234 http://www.openwall.com/lists/oss-security/2012/11/13
235+ https://security-tracker.debian.org/tracker/CVE-2012-5521
236 Description:
237 quagga (ospf6d) 0.99.21 has a DoS flaw in the way the ospf6d daemon
238 performs routes removal
239diff --git a/active/CVE-2012-5630 b/active/CVE-2012-5630
240index a8b91f7..467e449 100644
241--- a/active/CVE-2012-5630
242+++ b/active/CVE-2012-5630
243@@ -2,6 +2,7 @@ Candidate: CVE-2012-5630
244 PublicDate: 2019-11-25 14:15:00 UTC
245 References:
246 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5630
247+ https://security-tracker.debian.org/tracker/CVE-2012-5630
248 Description:
249 libuser 0.56 and 0.57 has a TOCTOU (time-of-check time-of-use) race
250 condition when copying and removing directory trees.
251diff --git a/active/CVE-2012-5644 b/active/CVE-2012-5644
252index 0ac1b0e..d029eb6 100644
253--- a/active/CVE-2012-5644
254+++ b/active/CVE-2012-5644
255@@ -3,6 +3,7 @@ PublicDate: 2019-11-25 15:15:00 UTC
256 References:
257 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5644
258 https://bugzilla.redhat.com/show_bug.cgi?id=928846
259+ https://security-tracker.debian.org/tracker/CVE-2012-5644
260 Description:
261 libuser has information disclosure when moving user's home directory
262 Ubuntu-Description:
263diff --git a/active/CVE-2012-5657 b/active/CVE-2012-5657
264index 093ab07..2bf70f1 100644
265--- a/active/CVE-2012-5657
266+++ b/active/CVE-2012-5657
267@@ -6,6 +6,7 @@ References:
268 http://framework.zend.com/security/advisory/ZF2012-05
269 https://bugzilla.redhat.com/show_bug.cgi?id=889037
270 http://secunia.com/advisories/51583
271+ http://www.debian.org/security/2012/dsa-2602
272 Description:
273 The (1) Zend_Feed_Rss and (2) Zend_Feed_Atom classes in Zend_Feed in Zend
274 Framework 1.11.x before 1.11.15 and 1.12.x before 1.12.1 allow remote
275diff --git a/active/CVE-2012-6655 b/active/CVE-2012-6655
276index f7be29c..b8224a7 100644
277--- a/active/CVE-2012-6655
278+++ b/active/CVE-2012-6655
279@@ -3,6 +3,7 @@ PublicDate: 2019-11-27 18:15:00 UTC
280 References:
281 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6655
282 http://openwall.com/lists/oss-security/2014/08/15/5
283+ https://security-tracker.debian.org/tracker/CVE-2012-6655
284 Description:
285 An issue exists AccountService 0.6.37 in the
286 user_change_password_authorized_cb() function in user.c which could let a
287diff --git a/active/CVE-2012-6702 b/active/CVE-2012-6702
288index 34d7d8f..0a2eff4 100644
289--- a/active/CVE-2012-6702
290+++ b/active/CVE-2012-6702
291@@ -6,6 +6,7 @@ References:
292 http://seclists.org/oss-sec/2016/q2/468
293 https://ubuntu.com/security/notices/USN-3013-1
294 https://ubuntu.com/security/notices/USN-3010-1
295+ http://www.debian.org/security/2016/dsa-3597
296 Description:
297 Expat, when used in a parser that has not called XML_SetHashSalt or passed
298 it a seed of 0, makes it easier for context-dependent attackers to defeat
299diff --git a/active/CVE-2013-1438 b/active/CVE-2013-1438
300index 8e13feb..88f73cc 100644
301--- a/active/CVE-2013-1438
302+++ b/active/CVE-2013-1438
303@@ -6,6 +6,7 @@ References:
304 http://www.openwall.com/lists/oss-security/2013/08/29/3
305 https://ubuntu.com/security/notices/USN-1964-1
306 https://ubuntu.com/security/notices/USN-1978-1
307+ http://www.debian.org/security/2013/dsa-2748
308 Description:
309 Unspecified vulnerability in dcraw 0.8.x through 0.8.9, as used in libraw,
310 ufraw, shotwell, and other products, allows context-dependent attackers to
311diff --git a/active/CVE-2013-1910 b/active/CVE-2013-1910
312index bf5feef..096fea7 100644
313--- a/active/CVE-2013-1910
314+++ b/active/CVE-2013-1910
315@@ -5,6 +5,7 @@ References:
316 http://yum.baseurl.org/gitweb?p=yum.git;a=commitdiff;h=c148eb10b798270b3d15087433c8efb2a79a69d0
317 https://bugzilla.redhat.com/show_bug.cgi?id=910446
318 https://access.redhat.com/security/cve/CVE-2013-1910
319+ https://security-tracker.debian.org/tracker/CVE-2013-1910
320 Description:
321 yum does not properly handle bad metadata, which allows an attacker to
322 cause a denial of service and possibly have other unspecified impact via a
323diff --git a/active/CVE-2013-2024 b/active/CVE-2013-2024
324index ecb6f5f..85713fa 100644
325--- a/active/CVE-2013-2024
326+++ b/active/CVE-2013-2024
327@@ -3,6 +3,7 @@ PublicDate: 2019-10-31 20:15:00 UTC
328 References:
329 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2024
330 http://lists.nongnu.org/archive/html/chicken-announce/2013-04/msg00000.html
331+ https://security-tracker.debian.org/tracker/CVE-2013-2024
332 Description:
333 OS command injection vulnerability in the "qs" procedure from the "utils"
334 module in Chicken before 4.9.0.
335diff --git a/active/CVE-2013-4158 b/active/CVE-2013-4158
336index bc58056..a1ec8ec 100644
337--- a/active/CVE-2013-4158
338+++ b/active/CVE-2013-4158
339@@ -3,6 +3,7 @@ PublicDate: 2019-12-11 13:15:00 UTC
340 References:
341 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4158
342 http://www.openwall.com/lists/oss-security/2013/07/19
343+ https://security-tracker.debian.org/tracker/CVE-2013-4158
344 Description:
345 smokeping before 2.6.9 has XSS (incomplete fix for CVE-2012-0790)
346 Ubuntu-Description:
347diff --git a/active/CVE-2013-4235 b/active/CVE-2013-4235
348index 266cdf7..b620d75 100644
349--- a/active/CVE-2013-4235
350+++ b/active/CVE-2013-4235
351@@ -8,6 +8,7 @@ References:
352 https://ubuntu.com/security/notices/USN-5745-1
353 https://ubuntu.com/security/notices/USN-5745-2
354 https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1998169
355+ https://security-tracker.debian.org/tracker/CVE-2013-4235
356 Description:
357 shadow: TOCTOU (time-of-check time-of-use) race condition when copying and
358 removing directory trees
359diff --git a/active/CVE-2013-4245 b/active/CVE-2013-4245
360index 0e4564b..8e7c936 100644
361--- a/active/CVE-2013-4245
362+++ b/active/CVE-2013-4245
363@@ -2,6 +2,7 @@ Candidate: CVE-2013-4245
364 PublicDate: 2019-12-11 14:15:00 UTC
365 References:
366 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4245
367+ https://security-tracker.debian.org/tracker/CVE-2013-4245
368 Description:
369 Orca has arbitrary code execution due to insecure Python module load
370 Ubuntu-Description:
371diff --git a/active/CVE-2013-4492 b/active/CVE-2013-4492
372index 4f8333f..0b44696 100644
373--- a/active/CVE-2013-4492
374+++ b/active/CVE-2013-4492
375@@ -5,6 +5,7 @@ References:
376 https://groups.google.com/forum/message/raw?msg=ruby-security-ann/pLrh6DUw998/bLFEyIO4k_EJ
377 https://github.com/svenfuchs/i18n/commit/92b57b1e4f84adcdcc3a375278f299274be62445
378 http://weblog.rubyonrails.org/2013/12/3/Rails_3_2_16_and_4_0_2_have_been_released/
379+ http://www.debian.org/security/2013/dsa-2830
380 Description:
381 Cross-site scripting (XSS) vulnerability in exceptions.rb in the i18n gem
382 before 0.6.6 for Ruby allows remote attackers to inject arbitrary web
383diff --git a/active/CVE-2013-4584 b/active/CVE-2013-4584
384index fdddab4..2e3c591 100644
385--- a/active/CVE-2013-4584
386+++ b/active/CVE-2013-4584
387@@ -4,6 +4,7 @@ References:
388 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4584
389 http://www.openwall.com/lists/oss-security/2013/11/13/2
390 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=729028
391+ https://security-tracker.debian.org/tracker/CVE-2013-4584
392 Description:
393 Perdition before 2.2 may have weak security when handling outbound
394 connections, caused by an error in the STARTTLS IMAP and POP server.
395diff --git a/active/CVE-2013-6364 b/active/CVE-2013-6364
396index c16c3bb..91ce288 100644
397--- a/active/CVE-2013-6364
398+++ b/active/CVE-2013-6364
399@@ -2,6 +2,7 @@ Candidate: CVE-2013-6364
400 PublicDate: 2019-11-05 14:15:00 UTC
401 References:
402 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6364
403+ https://security-tracker.debian.org/tracker/CVE-2013-6364
404 Description:
405 Horde Groupware Webmail Edition has CSRF and XSS when saving search as a
406 virtual address book
407diff --git a/active/CVE-2013-6365 b/active/CVE-2013-6365
408index 5fc927d..7c672a1 100644
409--- a/active/CVE-2013-6365
410+++ b/active/CVE-2013-6365
411@@ -2,6 +2,7 @@ Candidate: CVE-2013-6365
412 PublicDate: 2019-11-05 14:15:00 UTC
413 References:
414 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6365
415+ https://security-tracker.debian.org/tracker/CVE-2013-6365
416 Description:
417 Horde Groupware Web mail 5.1.2 has CSRF with requests to change permissions
418 Ubuntu-Description:
419diff --git a/active/CVE-2013-7370 b/active/CVE-2013-7370
420index ed0d77e..dc0aefe 100644
421--- a/active/CVE-2013-7370
422+++ b/active/CVE-2013-7370
423@@ -4,6 +4,7 @@ References:
424 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7370
425 https://nodesecurity.io/advisories/methodOverride_Middleware_Reflected_Cross-Site_Scripting
426 https://github.com/senchalabs/connect/issues/831
427+ https://security-tracker.debian.org/tracker/CVE-2013-7370
428 Description:
429 node-connect before 2.8.1 has XSS in the Sencha Labs Connect middleware
430 Ubuntu-Description:
431diff --git a/active/CVE-2013-7402 b/active/CVE-2013-7402
432index e941d6e..9b33dd2 100644
433--- a/active/CVE-2013-7402
434+++ b/active/CVE-2013-7402
435@@ -3,6 +3,7 @@ PublicDate: 2014-12-17 19:59:00 UTC
436 References:
437 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7402
438 http://www.openwall.com/lists/oss-security/2014/09/15
439+ http://www.debian.org/security/2014/dsa-3101
440 Description:
441 Multiple unspecified vulnerabilities in request.c in c-icap 0.2.x allow
442 remote attackers to cause a denial of service (crash) via a crafted ICAP
443diff --git a/active/CVE-2013-7484 b/active/CVE-2013-7484
444index bea3c3f..7499bb1 100644
445--- a/active/CVE-2013-7484
446+++ b/active/CVE-2013-7484
447@@ -4,6 +4,7 @@ References:
448 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7484
449 https://support.zabbix.com/browse/ZBX-16551
450 https://support.zabbix.com/browse/ZBXNEXT-1898
451+ https://lists.debian.org/debian-lts-announce/2023/08/msg00027.html
452 Description:
453 Zabbix before 5.0 represents passwords in the users table with unsalted
454 MD5.
455diff --git a/active/CVE-2014-0083 b/active/CVE-2014-0083
456index 45d7c51..60cf5d6 100644
457--- a/active/CVE-2014-0083
458+++ b/active/CVE-2014-0083
459@@ -3,6 +3,7 @@ PublicDate: 2019-11-21 14:15:00 UTC
460 References:
461 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0083
462 https://github.com/ruby-ldap/ruby-net-ldap/blob/master/lib/net/ldap/password.rb
463+ https://security-tracker.debian.org/tracker/CVE-2014-0083
464 Description:
465 The Ruby net-ldap gem before 0.11 uses a weak salt when generating SSHA
466 passwords.
467diff --git a/active/CVE-2014-0175 b/active/CVE-2014-0175
468index 4f572f7..aae90ff 100644
469--- a/active/CVE-2014-0175
470+++ b/active/CVE-2014-0175
471@@ -2,6 +2,7 @@ Candidate: CVE-2014-0175
472 PublicDate: 2019-12-13 13:15:00 UTC
473 References:
474 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0175
475+ https://security-tracker.debian.org/tracker/CVE-2014-0175
476 Description:
477 mcollective has a default password set at install
478 Ubuntu-Description:
479diff --git a/active/CVE-2014-0212 b/active/CVE-2014-0212
480index e480f34..e2f9671 100644
481--- a/active/CVE-2014-0212
482+++ b/active/CVE-2014-0212
483@@ -2,6 +2,7 @@ Candidate: CVE-2014-0212
484 PublicDate: 2019-12-13 13:15:00 UTC
485 References:
486 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0212
487+ https://security-tracker.debian.org/tracker/CVE-2014-0212
488 Description:
489 qpid-cpp: ACL policies only loaded if the acl-file option specified
490 enabling DoS by consuming all available file descriptors
491diff --git a/active/CVE-2014-0459 b/active/CVE-2014-0459
492index 72137b6..542151c 100644
493--- a/active/CVE-2014-0459
494+++ b/active/CVE-2014-0459
495@@ -6,6 +6,7 @@ References:
496 http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html
497 https://ubuntu.com/security/notices/USN-2187-1
498 https://ubuntu.com/security/notices/USN-2191-1
499+ http://www.debian.org/security/2014/dsa-2912
500 Description:
501 Unspecified vulnerability in Oracle Java SE 7u51 and 8, and Java SE
502 Embedded 7u51, allows remote attackers to affect availability via unknown
503diff --git a/active/CVE-2014-10073 b/active/CVE-2014-10073
504index 562336e..0f0c4c6 100644
505--- a/active/CVE-2014-10073
506+++ b/active/CVE-2014-10073
507@@ -6,6 +6,7 @@ References:
508 http://git.wpitchoune.net/gitweb/?p=psensor.git;a=blob;f=NEWS
509 http://git.wpitchoune.net/gitweb/?p=psensor.git;a=commit;h=48739caa745f9f8002e87af574f03e5dc6ae3447
510 http://git.wpitchoune.net/gitweb/?p=psensor.git;a=commit;h=8b10426dcc0246c1712a99460dd470dcb1cc4d9c
511+ https://lists.debian.org/debian-lts-announce/2018/04/msg00026.html
512 Description:
513 The create_response function in server/server.c in Psensor before 1.1.4
514 allows Directory Traversal because it lacks a check for whether a file is
515diff --git a/active/CVE-2014-10077 b/active/CVE-2014-10077
516index e5b3e39..e71ff23 100644
517--- a/active/CVE-2014-10077
518+++ b/active/CVE-2014-10077
519@@ -5,6 +5,7 @@ References:
520 https://github.com/rubysec/ruby-advisory-db/pull/182/files
521 https://github.com/svenfuchs/i18n/pull/289
522 https://github.com/svenfuchs/i18n/releases/tag/v0.8.0
523+ https://lists.debian.org/debian-lts-announce/2018/11/msg00021.html
524 Description:
525 Hash#slice in lib/i18n/core_ext/hash.rb in the i18n gem before 0.8.0 for
526 Ruby allows remote attackers to cause a denial of service (application
527diff --git a/active/CVE-2014-10402 b/active/CVE-2014-10402
528index c2c827a..dbcf0ad 100644
529--- a/active/CVE-2014-10402
530+++ b/active/CVE-2014-10402
531@@ -5,6 +5,7 @@ References:
532 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-10402
533 https://ubuntu.com/security/notices/USN-5030-1
534 https://ubuntu.com/security/notices/USN-5030-2
535+ https://lists.debian.org/debian-lts-announce/2022/05/msg00046.html
536 Description:
537 An issue was discovered in the DBI module through 1.643 for Perl. DBD::File
538 drivers can open files from folders other than those specifically passed
539diff --git a/active/CVE-2014-1935 b/active/CVE-2014-1935
540index 20b05ce..30f9324 100644
541--- a/active/CVE-2014-1935
542+++ b/active/CVE-2014-1935
543@@ -2,6 +2,7 @@ Candidate: CVE-2014-1935
544 PublicDate: 2019-11-21 15:15:00 UTC
545 References:
546 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1935
547+ https://security-tracker.debian.org/tracker/CVE-2014-1935
548 Description:
549 9base 1:6-6 and 1:6-7 insecurely creates temporary files which results in
550 predictable filenames.
551diff --git a/active/CVE-2014-2983 b/active/CVE-2014-2983
552index 2b3b115..f4a26da 100644
553--- a/active/CVE-2014-2983
554+++ b/active/CVE-2014-2983
555@@ -3,6 +3,8 @@ PublicDate: 2014-04-23 15:55:00 UTC
556 References:
557 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2983
558 https://drupal.org/SA-CORE-2014-002
559+ http://www.debian.org/security/2014/dsa-2913
560+ http://www.debian.org/security/2014/dsa-2914
561 Description:
562 Drupal 6.x before 6.31 and 7.x before 7.27 does not properly isolate the
563 cached data of different anonymous users, which allows remote anonymous
564diff --git a/active/CVE-2014-3495 b/active/CVE-2014-3495
565index 7bfa03a..d9c5087 100644
566--- a/active/CVE-2014-3495
567+++ b/active/CVE-2014-3495
568@@ -2,6 +2,7 @@ Candidate: CVE-2014-3495
569 PublicDate: 2019-12-13 14:15:00 UTC
570 References:
571 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3495
572+ https://security-tracker.debian.org/tracker/CVE-2014-3495
573 Description:
574 duplicity 0.6.24 has improper verification of SSL certificates
575 Ubuntu-Description:
576diff --git a/active/CVE-2014-3566 b/active/CVE-2014-3566
577index b2216d4..1996195 100644
578--- a/active/CVE-2014-3566
579+++ b/active/CVE-2014-3566
580@@ -11,6 +11,11 @@ References:
581 http://askubuntu.com/a/537196
582 https://ubuntu.com/security/notices/USN-2486-1
583 https://ubuntu.com/security/notices/USN-2487-1
584+ http://www.debian.org/security/2014/dsa-3053
585+ http://www.debian.org/security/2015/dsa-3144
586+ http://www.debian.org/security/2015/dsa-3147
587+ http://www.debian.org/security/2015/dsa-3253
588+ http://www.debian.org/security/2016/dsa-3489
589 Description:
590 The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products,
591 uses nondeterministic CBC padding, which makes it easier for
592diff --git a/active/CVE-2014-5265 b/active/CVE-2014-5265
593index 1875b65..34fb0bf 100644
594--- a/active/CVE-2014-5265
595+++ b/active/CVE-2014-5265
596@@ -7,6 +7,8 @@ References:
597 https://wordpress.org/news/2014/08/wordpress-3-9-2/
598 https://core.trac.wordpress.org/changeset/29404
599 http://cgit.drupalcode.org/drupal/diff/includes/xmlrpc.inc?id=1849830
600+ http://www.debian.org/security/2014/dsa-2999
601+ http://www.debian.org/security/2014/dsa-3001
602 Description:
603 The Incutio XML-RPC (IXR) Library, as used in WordPress before 3.9.2 and
604 Drupal 6.x before 6.33 and 7.x before 7.31, permits entity declarations
605diff --git a/active/CVE-2014-5266 b/active/CVE-2014-5266
606index 3b43624..8302ba4 100644
607--- a/active/CVE-2014-5266
608+++ b/active/CVE-2014-5266
609@@ -8,6 +8,8 @@ References:
610 https://core.trac.wordpress.org/changeset/29404
611 http://cgit.drupalcode.org/drupal/diff/modules/openid/xrds.inc?id=1849830
612 http://cgit.drupalcode.org/drupal/diff/includes/xmlrpc.inc?id=1849830
613+ http://www.debian.org/security/2014/dsa-2999
614+ http://www.debian.org/security/2014/dsa-3001
615 Description:
616 The Incutio XML-RPC (IXR) Library, as used in WordPress before 3.9.2 and
617 Drupal 6.x before 6.33 and 7.x before 7.31, does not limit the number of
618diff --git a/active/CVE-2014-5267 b/active/CVE-2014-5267
619index ee0578e..0ae8c3f 100644
620--- a/active/CVE-2014-5267
621+++ b/active/CVE-2014-5267
622@@ -2,6 +2,7 @@ Candidate: CVE-2014-5267
623 PublicDate: 2014-09-30 14:55:00 UTC
624 References:
625 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5267
626+ http://www.debian.org/security/2014/dsa-2999
627 Description:
628 modules/openid/xrds.inc in Drupal 6.x before 6.33 and 7.x before 7.31
629 allows remote attackers to have unspecified impact via a crafted DOCTYPE
630diff --git a/active/CVE-2014-6053 b/active/CVE-2014-6053
631index c12bd8c..f0d3145 100644
632--- a/active/CVE-2014-6053
633+++ b/active/CVE-2014-6053
634@@ -9,6 +9,10 @@ References:
635 https://ubuntu.com/security/notices/USN-2365-1
636 https://ubuntu.com/security/notices/USN-4573-1
637 https://ubuntu.com/security/notices/USN-4587-1
638+ http://www.debian.org/security/2014/dsa-3081
639+ https://lists.debian.org/debian-lts-announce/2019/10/msg00042.html
640+ https://lists.debian.org/debian-lts-announce/2019/11/msg00032.html
641+ https://lists.debian.org/debian-lts-announce/2019/12/msg00028.html
642 Description:
643 The rfbProcessClientNormalMessage function in libvncserver/rfbserver.c in
644 LibVNCServer 0.9.9 and earlier does not properly handle attempts to send a
645diff --git a/active/CVE-2014-6262 b/active/CVE-2014-6262
646index f32cc4a..d5d320d 100644
647--- a/active/CVE-2014-6262
648+++ b/active/CVE-2014-6262
649@@ -5,6 +5,8 @@ References:
650 https://github.com/oetiker/rrdtool-1.x/pull/532
651 https://github.com/oetiker/rrdtool-1.x/commit/64ed5314af1255ab6dded45f70b39cdeab5ae2ec (v1.5.0-rc1)
652 https://github.com/oetiker/rrdtool-1.x/commit/85261a013112e278c90224033f5b0592ee387786 (v1.4.9)
653+ https://lists.debian.org/debian-lts-announce/2020/03/msg00000.html
654+ https://lists.debian.org/debian-lts-announce/2020/03/msg00003.html
655 Description:
656 Multiple format string vulnerabilities in the python module in RRDtool, as
657 used in Zenoss Core before 4.2.5 and other products, allow remote attackers
658diff --git a/active/CVE-2014-6311 b/active/CVE-2014-6311
659index acd14c2..5bf00c3 100644
660--- a/active/CVE-2014-6311
661+++ b/active/CVE-2014-6311
662@@ -2,6 +2,7 @@ Candidate: CVE-2014-6311
663 PublicDate: 2019-11-22 19:15:00 UTC
664 References:
665 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6311
666+ https://security-tracker.debian.org/tracker/CVE-2014-6311
667 Description:
668 generate_doygen.pl in ace before 6.2.7+dfsg-2 creates predictable file
669 names in the /tmp directory which allows attackers to gain elevated
670diff --git a/active/CVE-2014-8088 b/active/CVE-2014-8088
671index b1c7228..d64baed 100644
672--- a/active/CVE-2014-8088
673+++ b/active/CVE-2014-8088
674@@ -4,6 +4,7 @@ References:
675 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8088
676 http://framework.zend.com/security/advisory/ZF2014-05
677 http://www.openwall.com/lists/oss-security/2014/10/10
678+ http://www.debian.org/security/2015/dsa-3265
679 Description:
680 The (1) Zend_Ldap class in Zend before 1.12.9 and (2) Zend\Ldap component
681 in Zend 2.x before 2.2.8 and 2.3.x before 2.3.3 allows remote attackers to
682diff --git a/active/CVE-2014-8958 b/active/CVE-2014-8958
683index 9682d73..b113b61 100644
684--- a/active/CVE-2014-8958
685+++ b/active/CVE-2014-8958
686@@ -3,6 +3,7 @@ PublicDate: 2014-11-30 11:59:00 UTC
687 References:
688 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8958
689 http://www.phpmyadmin.net/home_page/security/PMASA-2014-13.php
690+ http://www.debian.org/security/2015/dsa-3382
691 Description:
692 Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 4.0.x
693 before 4.0.10.6, 4.1.x before 4.1.14.7, and 4.2.x before 4.2.12 allow
694diff --git a/active/CVE-2014-9015 b/active/CVE-2014-9015
695index faa2069..ea26b88 100644
696--- a/active/CVE-2014-9015
697+++ b/active/CVE-2014-9015
698@@ -3,6 +3,7 @@ PublicDate: 2014-11-24 15:59:00 UTC
699 References:
700 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9015
701 https://www.drupal.org/SA-CORE-2014-006
702+ http://www.debian.org/security/2014/dsa-3075
703 Description:
704 Drupal 6.x before 6.34 and 7.x before 7.34 allows remote attackers to
705 hijack sessions via a crafted request, as demonstrated by a crafted request
706diff --git a/active/CVE-2014-9016 b/active/CVE-2014-9016
707index 3d31406..1a7db9f 100644
708--- a/active/CVE-2014-9016
709+++ b/active/CVE-2014-9016
710@@ -3,6 +3,7 @@ PublicDate: 2014-11-24 15:59:00 UTC
711 References:
712 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9016
713 https://www.drupal.org/SA-CORE-2014-006
714+ http://www.debian.org/security/2014/dsa-3075
715 Description:
716 The password hashing API in Drupal 7.x before 7.34 and the Secure Password
717 Hashes (aka phpass) module 6.x-2.x before 6.x-2.1 for Drupal allows remote
718diff --git a/active/CVE-2014-9767 b/active/CVE-2014-9767
719index 56e2d04..2b8d284 100644
720--- a/active/CVE-2014-9767
721+++ b/active/CVE-2014-9767
722@@ -4,6 +4,7 @@ PublicDate: 2016-05-22 01:59:00 UTC
723 References:
724 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9767
725 https://ubuntu.com/security/notices/USN-2952-1
726+ https://ubuntu.com/security/notices/USN-2952-2
727 Description:
728 Directory traversal vulnerability in the ZipArchive::extractTo function in
729 ext/zip/php_zip.c in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x
730diff --git a/active/CVE-2015-0255 b/active/CVE-2015-0255
731index 42ed742..ae8bd29 100644
732--- a/active/CVE-2015-0255
733+++ b/active/CVE-2015-0255
734@@ -6,6 +6,7 @@ References:
735 http://www.openwall.com/lists/oss-security/2015/02/10/18
736 https://ubuntu.com/security/notices/USN-2500-1
737 https://ubuntu.com/security/notices/USN-4772-1
738+ http://www.debian.org/security/2015/dsa-3160
739 Description:
740 X.Org Server (aka xserver and xorg-server) before 1.16.3 and 1.17.x before
741 1.17.1 allows remote attackers to obtain sensitive information from process
742diff --git a/active/CVE-2015-1273 b/active/CVE-2015-1273
743index d2cfd14..a608ab8 100644
744--- a/active/CVE-2015-1273
745+++ b/active/CVE-2015-1273
746@@ -3,6 +3,7 @@ PublicDate: 2015-07-23 00:59:00 UTC
747 References:
748 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1273
749 http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html
750+ http://www.debian.org/security/2015/dsa-3315
751 Description:
752 Heap-based buffer overflow in j2k.c in OpenJPEG before r3002, as used in
753 PDFium in Google Chrome before 44.0.2403.89, allows remote attackers to
754diff --git a/active/CVE-2015-1283 b/active/CVE-2015-1283
755index e806414..4303fe5 100644
756--- a/active/CVE-2015-1283
757+++ b/active/CVE-2015-1283
758@@ -9,6 +9,8 @@ References:
759 https://ubuntu.com/security/notices/USN-3013-1
760 https://ubuntu.com/security/notices/USN-5455-1
761 https://ubuntu.com/security/notices/USN-4772-1
762+ http://www.debian.org/security/2015/dsa-3315
763+ http://www.debian.org/security/2015/dsa-3318
764 Description:
765 Multiple integer overflows in the XML_GetBuffer function in Expat through
766 2.1.0, as used in Google Chrome before 44.0.2403.89 and other products,
767diff --git a/active/CVE-2015-1872 b/active/CVE-2015-1872
768index 69a6121..611ec62 100644
769--- a/active/CVE-2015-1872
770+++ b/active/CVE-2015-1872
771@@ -4,6 +4,7 @@ PublicDate: 2015-07-26 22:59:00 UTC
772 References:
773 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1872
774 https://ubuntu.com/security/notices/USN-2944-1
775+ https://lists.debian.org/debian-lts-announce/2019/03/msg00041.html
776 Description:
777 The ff_mjpeg_decode_sof function in libavcodec/mjpegdec.c in FFmpeg before
778 2.5.4 does not validate the number of components in a JPEG-LS Start Of
779diff --git a/active/CVE-2015-20107 b/active/CVE-2015-20107
780index 7b9ebea..8d138e5 100644
781--- a/active/CVE-2015-20107
782+++ b/active/CVE-2015-20107
783@@ -8,6 +8,8 @@ References:
784 https://github.com/python/cpython/pull/91993
785 https://ubuntu.com/security/notices/USN-5519-1
786 https://ubuntu.com/security/notices/USN-5888-1
787+ https://lists.debian.org/debian-lts-announce/2023/05/msg00024.html
788+ https://lists.debian.org/debian-lts-announce/2023/06/msg00039.html
789 Description:
790 In Python (aka CPython) up to 3.10.8, the mailcap module does not add
791 escape characters into commands discovered in the system mailcap file. This
792diff --git a/active/CVE-2015-2206 b/active/CVE-2015-2206
793index f3265ba..a773320 100644
794--- a/active/CVE-2015-2206
795+++ b/active/CVE-2015-2206
796@@ -3,6 +3,7 @@ PublicDate: 2015-03-09 17:59:00 UTC
797 References:
798 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2206
799 http://www.phpmyadmin.net/home_page/security/PMASA-2015-1.php
800+ http://www.debian.org/security/2015/dsa-3382
801 Description:
802 libraries/select_lang.lib.php in phpMyAdmin 4.0.x before 4.0.10.9, 4.2.x
803 before 4.2.13.2, and 4.3.x before 4.3.11.1 includes invalid language values
804diff --git a/active/CVE-2015-2305 b/active/CVE-2015-2305
805index ad9847e..1dc8db5 100644
806--- a/active/CVE-2015-2305
807+++ b/active/CVE-2015-2305
808@@ -7,6 +7,7 @@ References:
809 https://guidovranken.wordpress.com/2015/02/04/full-disclosure-heap-overflow-in-h-spencers-regex-library-on-32-bit-systems/
810 https://ubuntu.com/security/notices/USN-2572-1
811 https://ubuntu.com/security/notices/USN-2594-1
812+ http://www.debian.org/security/2015/dsa-3195
813 Description:
814 Integer overflow in the regcomp implementation in the Henry Spencer BSD
815 regex library (aka rxspencer) alpha3.8.g5 on 32-bit platforms, as used in
816diff --git a/active/CVE-2015-2575 b/active/CVE-2015-2575
817index 161e2cf..00a7778 100644
818--- a/active/CVE-2015-2575
819+++ b/active/CVE-2015-2575
820@@ -3,6 +3,7 @@ PublicDate: 2015-04-16 17:00:00 UTC
821 References:
822 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2575
823 http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
824+ http://www.debian.org/security/2016/dsa-3621
825 Description:
826 Unspecified vulnerability in the MySQL Connectors component in Oracle MySQL
827 5.1.34 and earlier allows remote authenticated users to affect
828diff --git a/active/CVE-2015-2582 b/active/CVE-2015-2582
829index d90d855..ff842a4 100644
830--- a/active/CVE-2015-2582
831+++ b/active/CVE-2015-2582
832@@ -5,6 +5,8 @@ References:
833 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2582
834 http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
835 https://ubuntu.com/security/notices/USN-2674-1
836+ http://www.debian.org/security/2015/dsa-3308
837+ http://www.debian.org/security/2015/dsa-3311
838 Description:
839 Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and
840 5.6.24 and earlier allows remote authenticated users to affect availability
841diff --git a/active/CVE-2015-2620 b/active/CVE-2015-2620
842index 6b5fc47..104bf64 100644
843--- a/active/CVE-2015-2620
844+++ b/active/CVE-2015-2620
845@@ -5,6 +5,7 @@ References:
846 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2620
847 http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
848 https://ubuntu.com/security/notices/USN-2674-1
849+ http://www.debian.org/security/2015/dsa-3308
850 Description:
851 Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and
852 5.6.23 and earlier allows remote authenticated users to affect
853diff --git a/active/CVE-2015-2643 b/active/CVE-2015-2643
854index 2e93e8d..7e67db0 100644
855--- a/active/CVE-2015-2643
856+++ b/active/CVE-2015-2643
857@@ -5,6 +5,8 @@ References:
858 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2643
859 http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
860 https://ubuntu.com/security/notices/USN-2674-1
861+ http://www.debian.org/security/2015/dsa-3308
862+ http://www.debian.org/security/2015/dsa-3311
863 Description:
864 Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and
865 5.6.24 and earlier allows remote authenticated users to affect availability
866diff --git a/active/CVE-2015-2648 b/active/CVE-2015-2648
867index decd6f8..91c9c90 100644
868--- a/active/CVE-2015-2648
869+++ b/active/CVE-2015-2648
870@@ -5,6 +5,8 @@ References:
871 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2648
872 http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
873 https://ubuntu.com/security/notices/USN-2674-1
874+ http://www.debian.org/security/2015/dsa-3308
875+ http://www.debian.org/security/2015/dsa-3311
876 Description:
877 Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and
878 5.6.24 and earlier allows remote authenticated users to affect availability
879diff --git a/active/CVE-2015-3008 b/active/CVE-2015-3008
880index ce3f5e9..5ab445f 100644
881--- a/active/CVE-2015-3008
882+++ b/active/CVE-2015-3008
883@@ -7,6 +7,7 @@ References:
884 http://www.securitytracker.com/id/1032052
885 http://seclists.org/fulldisclosure/2015/Apr/22
886 http://packetstormsecurity.com/files/131364/Asterisk-Project-Security-Advisory-AST-2015-003.html
887+ http://www.debian.org/security/2016/dsa-3700
888 Description:
889 Asterisk Open Source 1.8 before 1.8.32.3, 11.x before 11.17.1, 12.x before
890 12.8.2, and 13.x before 13.3.2 and Certified Asterisk 1.8.28 before
891diff --git a/active/CVE-2015-3152 b/active/CVE-2015-3152
892index 2e77dbb..1c6c160 100644
893--- a/active/CVE-2015-3152
894+++ b/active/CVE-2015-3152
895@@ -5,6 +5,7 @@ References:
896 http://www.ocert.org/advisories/ocert-2015-003.html
897 http://dev.mysql.com/doc/relnotes/mysql/5.7/en/news-5-7-3.html
898 http://mysqlblog.fivefarmers.com/2015/04/29/ssltls-in-5-6-and-5-5-ocert-advisory/
899+ http://www.debian.org/security/2015/dsa-3311
900 Description:
901 Oracle MySQL before 5.7.3, Oracle MySQL Connector/C (aka libmysqlclient)
902 before 6.1.3, and MariaDB before 5.5.44 use the --ssl option to mean that
903diff --git a/active/CVE-2015-3156 b/active/CVE-2015-3156
904index 07349db..ff6dc04 100644
905--- a/active/CVE-2015-3156
906+++ b/active/CVE-2015-3156
907@@ -3,6 +3,7 @@ PublicDate: 2017-08-11 21:29:00 UTC
908 References:
909 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3156
910 https://bugzilla.redhat.com/show_bug.cgi?id=1216073#c1
911+ https://bugs.launchpad.net/trove/+bug/1398195
912 Description:
913 The _write_config function in
914 trove/guestagent/datastore/experimental/mongodb/service.py,
915diff --git a/active/CVE-2015-3231 b/active/CVE-2015-3231
916index a5dee80..6dc5976 100644
917--- a/active/CVE-2015-3231
918+++ b/active/CVE-2015-3231
919@@ -3,6 +3,7 @@ PublicDate: 2015-06-22 19:59:00 UTC
920 References:
921 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3231
922 https://www.drupal.org/SA-CORE-2015-002
923+ http://www.debian.org/security/2015/dsa-3291
924 Description:
925 The Render cache system in Drupal 7.x before 7.38, when used to cache
926 content by user role, allows remote authenticated users to obtain private
927diff --git a/active/CVE-2015-3232 b/active/CVE-2015-3232
928index 722fc98..0922221 100644
929--- a/active/CVE-2015-3232
930+++ b/active/CVE-2015-3232
931@@ -4,6 +4,7 @@ References:
932 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3232
933 https://www.drupal.org/SA-CORE-2015-002
934 https://www.drupal.org/node/2507753 (drupal6-mod-cck)
935+ http://www.debian.org/security/2015/dsa-3291
936 Description:
937 Open redirect vulnerability in the Field UI module in Drupal 7.x before
938 7.38 allows remote attackers to redirect users to arbitrary web sites and
939diff --git a/active/CVE-2015-3233 b/active/CVE-2015-3233
940index d85da7f..7e21684 100644
941--- a/active/CVE-2015-3233
942+++ b/active/CVE-2015-3233
943@@ -3,6 +3,7 @@ PublicDate: 2015-06-22 19:59:00 UTC
944 References:
945 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3233
946 https://www.drupal.org/SA-CORE-2015-002
947+ http://www.debian.org/security/2015/dsa-3291
948 Description:
949 Open redirect vulnerability in the Overlay module in Drupal 7.x before 7.38
950 allows remote attackers to redirect users to arbitrary web sites and
951diff --git a/active/CVE-2015-3234 b/active/CVE-2015-3234
952index 220d9d9..d9ac612 100644
953--- a/active/CVE-2015-3234
954+++ b/active/CVE-2015-3234
955@@ -3,6 +3,7 @@ PublicDate: 2015-06-22 19:59:00 UTC
956 References:
957 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3234
958 https://www.drupal.org/SA-CORE-2015-002
959+ http://www.debian.org/security/2015/dsa-3291
960 Description:
961 The OpenID module in Drupal 6.x before 6.36 and 7.x before 7.38 allows
962 remote attackers to log into other users' accounts by leveraging an OpenID
963diff --git a/active/CVE-2015-3416 b/active/CVE-2015-3416
964index 0e339a2..2ab0cc5 100644
965--- a/active/CVE-2015-3416
966+++ b/active/CVE-2015-3416
967@@ -5,6 +5,7 @@ References:
968 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3416
969 http://seclists.org/fulldisclosure/2015/Apr/31
970 https://ubuntu.com/security/notices/USN-2698-1
971+ http://www.debian.org/security/2015/dsa-3252
972 Description:
973 The sqlite3VXPrintf function in printf.c in SQLite before 3.8.9 does not
974 properly handle precision and width values during floating-point
975diff --git a/active/CVE-2015-3902 b/active/CVE-2015-3902
976index e59ae93..304abad 100644
977--- a/active/CVE-2015-3902
978+++ b/active/CVE-2015-3902
979@@ -2,6 +2,7 @@ Candidate: CVE-2015-3902
980 PublicDate: 2015-05-26 15:59:00 UTC
981 References:
982 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3902
983+ http://www.debian.org/security/2015/dsa-3382
984 Description:
985 Multiple cross-site request forgery (CSRF) vulnerabilities in the setup
986 process in phpMyAdmin 4.0.x before 4.0.10.10, 4.2.x before 4.2.13.3, 4.3.x
987diff --git a/active/CVE-2015-3903 b/active/CVE-2015-3903
988index 668195e..2d903ab 100644
989--- a/active/CVE-2015-3903
990+++ b/active/CVE-2015-3903
991@@ -2,6 +2,7 @@ Candidate: CVE-2015-3903
992 PublicDate: 2015-05-26 15:59:00 UTC
993 References:
994 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3903
995+ http://www.debian.org/security/2015/dsa-3382
996 Description:
997 libraries/Config.class.php in phpMyAdmin 4.0.x before 4.0.10.10, 4.2.x
998 before 4.2.13.3, 4.3.x before 4.3.13.1, and 4.4.x before 4.4.6.1 disables
999diff --git a/active/CVE-2015-3908 b/active/CVE-2015-3908
1000index 6110f23..a45f558 100644
1001--- a/active/CVE-2015-3908
1002+++ b/active/CVE-2015-3908
1003@@ -3,6 +3,7 @@ PublicDate: 2015-08-12 14:59:00 UTC
1004 References:
1005 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3908
1006 http://www.openwall.com/lists/oss-security/2015/07/14/4
1007+ https://lists.debian.org/debian-lts-announce/2019/09/msg00016.html
1008 Description:
1009 Ansible before 1.9.2 does not verify that the server hostname matches a
1010 domain name in the subject's Common Name (CN) or subjectAltName field of
1011diff --git a/active/CVE-2015-4737 b/active/CVE-2015-4737
1012index 2013ef3..8c5f21e 100644
1013--- a/active/CVE-2015-4737
1014+++ b/active/CVE-2015-4737
1015@@ -5,6 +5,7 @@ References:
1016 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4737
1017 http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
1018 https://ubuntu.com/security/notices/USN-2674-1
1019+ http://www.debian.org/security/2015/dsa-3308
1020 Description:
1021 Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier, and
1022 5.6.23 and earlier, allows remote authenticated users to affect
1023diff --git a/active/CVE-2015-4752 b/active/CVE-2015-4752
1024index 0f9c4d2..62389bd 100644
1025--- a/active/CVE-2015-4752
1026+++ b/active/CVE-2015-4752
1027@@ -5,6 +5,8 @@ References:
1028 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4752
1029 http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
1030 https://ubuntu.com/security/notices/USN-2674-1
1031+ http://www.debian.org/security/2015/dsa-3308
1032+ http://www.debian.org/security/2015/dsa-3311
1033 Description:
1034 Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and
1035 5.6.24 and earlier allows remote authenticated users to affect availability
1036diff --git a/active/CVE-2015-4757 b/active/CVE-2015-4757
1037index fb6e92b..59d9d2a 100644
1038--- a/active/CVE-2015-4757
1039+++ b/active/CVE-2015-4757
1040@@ -5,6 +5,7 @@ References:
1041 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4757
1042 http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
1043 https://ubuntu.com/security/notices/USN-2674-1
1044+ http://www.debian.org/security/2015/dsa-3311
1045 Description:
1046 Unspecified vulnerability in Oracle MySQL Server 5.5.42 and earlier and
1047 5.6.23 and earlier allows remote authenticated users to affect availability
1048diff --git a/active/CVE-2015-4792 b/active/CVE-2015-4792
1049index 37fbfde..e5e85b2 100644
1050--- a/active/CVE-2015-4792
1051+++ b/active/CVE-2015-4792
1052@@ -5,6 +5,8 @@ References:
1053 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4792
1054 http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL
1055 https://ubuntu.com/security/notices/USN-2781-1
1056+ http://www.debian.org/security/2015/dsa-3377
1057+ http://www.debian.org/security/2015/dsa-3385
1058 Description:
1059 Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and
1060 5.6.26 and earlier allows remote authenticated users to affect availability
1061diff --git a/active/CVE-2015-4802 b/active/CVE-2015-4802
1062index e9832b5..6822bdc 100644
1063--- a/active/CVE-2015-4802
1064+++ b/active/CVE-2015-4802
1065@@ -5,6 +5,8 @@ References:
1066 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4802
1067 http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL
1068 https://ubuntu.com/security/notices/USN-2781-1
1069+ http://www.debian.org/security/2015/dsa-3377
1070+ http://www.debian.org/security/2015/dsa-3385
1071 Description:
1072 Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and
1073 5.6.26 and earlier allows remote authenticated users to affect availability
1074diff --git a/active/CVE-2015-4815 b/active/CVE-2015-4815
1075index 7acb34e..c4a3228 100644
1076--- a/active/CVE-2015-4815
1077+++ b/active/CVE-2015-4815
1078@@ -5,6 +5,8 @@ References:
1079 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4815
1080 http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL
1081 https://ubuntu.com/security/notices/USN-2781-1
1082+ http://www.debian.org/security/2015/dsa-3377
1083+ http://www.debian.org/security/2015/dsa-3385
1084 Description:
1085 Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and
1086 5.6.26 and earlier allows remote authenticated users to affect availability
1087diff --git a/active/CVE-2015-4816 b/active/CVE-2015-4816
1088index 0e1ccc7..2b3f513 100644
1089--- a/active/CVE-2015-4816
1090+++ b/active/CVE-2015-4816
1091@@ -5,6 +5,8 @@ References:
1092 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4816
1093 http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL
1094 https://ubuntu.com/security/notices/USN-2781-1
1095+ http://www.debian.org/security/2015/dsa-3377
1096+ http://www.debian.org/security/2015/dsa-3385
1097 Description:
1098 Unspecified vulnerability in Oracle MySQL Server 5.5.44 and earlier allows
1099 remote authenticated users to affect availability via unknown vectors
1100diff --git a/active/CVE-2015-4819 b/active/CVE-2015-4819
1101index f9938fd..a4a6693 100644
1102--- a/active/CVE-2015-4819
1103+++ b/active/CVE-2015-4819
1104@@ -5,6 +5,8 @@ References:
1105 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4819
1106 http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL
1107 https://ubuntu.com/security/notices/USN-2781-1
1108+ http://www.debian.org/security/2015/dsa-3377
1109+ http://www.debian.org/security/2015/dsa-3385
1110 Description:
1111 Unspecified vulnerability in Oracle MySQL Server 5.5.44 and earlier, and
1112 5.6.25 and earlier, allows local users to affect confidentiality,
1113diff --git a/active/CVE-2015-4826 b/active/CVE-2015-4826
1114index 148d5e9..7698ef8 100644
1115--- a/active/CVE-2015-4826
1116+++ b/active/CVE-2015-4826
1117@@ -5,6 +5,8 @@ References:
1118 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4826
1119 http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL
1120 https://ubuntu.com/security/notices/USN-2781-1
1121+ http://www.debian.org/security/2015/dsa-3377
1122+ http://www.debian.org/security/2015/dsa-3385
1123 Description:
1124 Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and
1125 5.6.26 and earlier allows remote authenticated users to affect
1126diff --git a/active/CVE-2015-4830 b/active/CVE-2015-4830
1127index ca7ebad..66c56c3 100644
1128--- a/active/CVE-2015-4830
1129+++ b/active/CVE-2015-4830
1130@@ -5,6 +5,8 @@ References:
1131 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4830
1132 http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL
1133 https://ubuntu.com/security/notices/USN-2781-1
1134+ http://www.debian.org/security/2015/dsa-3377
1135+ http://www.debian.org/security/2015/dsa-3385
1136 Description:
1137 Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and
1138 5.6.26 and earlier allows remote authenticated users to affect integrity
1139diff --git a/active/CVE-2015-4836 b/active/CVE-2015-4836
1140index ff36c04..4803291 100644
1141--- a/active/CVE-2015-4836
1142+++ b/active/CVE-2015-4836
1143@@ -5,6 +5,8 @@ References:
1144 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4836
1145 http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL
1146 https://ubuntu.com/security/notices/USN-2781-1
1147+ http://www.debian.org/security/2015/dsa-3377
1148+ http://www.debian.org/security/2015/dsa-3385
1149 Description:
1150 Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and
1151 5.6.26 and earlier, allows remote authenticated users to affect
1152diff --git a/active/CVE-2015-4858 b/active/CVE-2015-4858
1153index 1960832..dbce4d9 100644
1154--- a/active/CVE-2015-4858
1155+++ b/active/CVE-2015-4858
1156@@ -5,6 +5,8 @@ References:
1157 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4858
1158 http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL
1159 https://ubuntu.com/security/notices/USN-2781-1
1160+ http://www.debian.org/security/2015/dsa-3377
1161+ http://www.debian.org/security/2015/dsa-3385
1162 Description:
1163 Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and
1164 5.6.26 and earlier, allows remote authenticated users to affect
1165diff --git a/active/CVE-2015-4861 b/active/CVE-2015-4861
1166index 37f803a..8229f1b 100644
1167--- a/active/CVE-2015-4861
1168+++ b/active/CVE-2015-4861
1169@@ -5,6 +5,8 @@ References:
1170 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4861
1171 http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL
1172 https://ubuntu.com/security/notices/USN-2781-1
1173+ http://www.debian.org/security/2015/dsa-3377
1174+ http://www.debian.org/security/2015/dsa-3385
1175 Description:
1176 Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and
1177 5.6.26 and earlier, allows remote authenticated users to affect
1178diff --git a/active/CVE-2015-4870 b/active/CVE-2015-4870
1179index 8cff532..a449809 100644
1180--- a/active/CVE-2015-4870
1181+++ b/active/CVE-2015-4870
1182@@ -5,6 +5,8 @@ References:
1183 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4870
1184 http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL
1185 https://ubuntu.com/security/notices/USN-2781-1
1186+ http://www.debian.org/security/2015/dsa-3377
1187+ http://www.debian.org/security/2015/dsa-3385
1188 Description:
1189 Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and
1190 5.6.26 and earlier, allows remote authenticated users to affect
1191diff --git a/active/CVE-2015-4879 b/active/CVE-2015-4879
1192index 87976e3..8f60117 100644
1193--- a/active/CVE-2015-4879
1194+++ b/active/CVE-2015-4879
1195@@ -5,6 +5,8 @@ References:
1196 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4879
1197 http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL
1198 https://ubuntu.com/security/notices/USN-2781-1
1199+ http://www.debian.org/security/2015/dsa-3377
1200+ http://www.debian.org/security/2015/dsa-3385
1201 Description:
1202 Unspecified vulnerability in Oracle MySQL Server 5.5.44 and earlier, and
1203 5.6.25 and earlier, allows remote authenticated users to affect
1204diff --git a/active/CVE-2015-4895 b/active/CVE-2015-4895
1205index 83506d6..d45cf30 100644
1206--- a/active/CVE-2015-4895
1207+++ b/active/CVE-2015-4895
1208@@ -5,6 +5,7 @@ References:
1209 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4895
1210 http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL
1211 https://ubuntu.com/security/notices/USN-2781-1
1212+ http://www.debian.org/security/2015/dsa-3385
1213 Description:
1214 Unspecified vulnerability in Oracle MySQL Server 5.6.25 and earlier allows
1215 remote authenticated users to affect availability via unknown vectors
1216diff --git a/active/CVE-2015-4913 b/active/CVE-2015-4913
1217index 80516b0..3d1525a 100644
1218--- a/active/CVE-2015-4913
1219+++ b/active/CVE-2015-4913
1220@@ -5,6 +5,8 @@ References:
1221 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4913
1222 http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL
1223 https://ubuntu.com/security/notices/USN-2781-1
1224+ http://www.debian.org/security/2015/dsa-3377
1225+ http://www.debian.org/security/2015/dsa-3385
1226 Description:
1227 Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and
1228 5.6.26 and earlier allows remote authenticated users to affect availability
1229diff --git a/active/CVE-2015-5303 b/active/CVE-2015-5303
1230index 0a97a26..393f7f5 100644
1231--- a/active/CVE-2015-5303
1232+++ b/active/CVE-2015-5303
1233@@ -2,6 +2,7 @@ Candidate: CVE-2015-5303
1234 PublicDate: 2016-04-11 21:59:00 UTC
1235 References:
1236 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5303
1237+ https://bugs.launchpad.net/tripleo/+bug/1516027
1238 Description:
1239 The TripleO Heat templates (tripleo-heat-templates), when deployed via the
1240 commandline interface, allow remote attackers to spoof OpenStack Networking
1241diff --git a/active/CVE-2015-5395 b/active/CVE-2015-5395
1242index c4915cb..3cc4ac0 100644
1243--- a/active/CVE-2015-5395
1244+++ b/active/CVE-2015-5395
1245@@ -4,6 +4,7 @@ References:
1246 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5395
1247 http://www.openwall.com/lists/oss-security/2015/07/07/10
1248 http://www.sogo.nu/bugs/view.php?id=3246
1249+ https://security-tracker.debian.org/tracker/CVE-2015-5395/
1250 Description:
1251 Cross-site request forgery (CSRF) vulnerability in SOGo before 3.1.0.
1252 Ubuntu-Description:
1253diff --git a/active/CVE-2015-6240 b/active/CVE-2015-6240
1254index bcce327..4a68c41 100644
1255--- a/active/CVE-2015-6240
1256+++ b/active/CVE-2015-6240
1257@@ -3,6 +3,7 @@ PublicDate: 2017-06-07 20:29:00 UTC
1258 References:
1259 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6240
1260 http://www.openwall.com/lists/oss-security/2015/07/14/3
1261+ https://lists.debian.org/debian-lts-announce/2019/09/msg00016.html
1262 Description:
1263 The chroot, jail, and zone connection plugins in ansible before 1.9.2 allow
1264 local users to escape a restricted environment via a symlink attack.
1265diff --git a/active/CVE-2015-6644 b/active/CVE-2015-6644
1266index cf82014..fdac8c1 100644
1267--- a/active/CVE-2015-6644
1268+++ b/active/CVE-2015-6644
1269@@ -4,6 +4,7 @@ PublicDate: 2016-01-06 19:59:00 UTC
1270 References:
1271 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6644
1272 https://ubuntu.com/security/notices/USN-3727-1
1273+ http://www.debian.org/security/2017/dsa-3829
1274 Description:
1275 Bouncy Castle in Android before 5.1.1 LMY49F and 6.0 before 2016-01-01
1276 allows attackers to obtain sensitive information via a crafted application,
1277diff --git a/active/CVE-2015-6658 b/active/CVE-2015-6658
1278index 569ea49..cdb705f 100644
1279--- a/active/CVE-2015-6658
1280+++ b/active/CVE-2015-6658
1281@@ -3,6 +3,7 @@ PublicDate: 2015-08-24 14:59:00 UTC
1282 References:
1283 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6658
1284 https://www.drupal.org/SA-CORE-2015-003
1285+ http://www.debian.org/security/2015/dsa-3346
1286 Description:
1287 Cross-site scripting (XSS) vulnerability in the Autocomplete system in
1288 Drupal 6.x before 6.37 and 7.x before 7.39 allows remote attackers to
1289diff --git a/active/CVE-2015-6659 b/active/CVE-2015-6659
1290index 447068a..c54e940 100644
1291--- a/active/CVE-2015-6659
1292+++ b/active/CVE-2015-6659
1293@@ -3,6 +3,7 @@ PublicDate: 2015-08-24 14:59:00 UTC
1294 References:
1295 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6659
1296 https://www.drupal.org/SA-CORE-2015-003
1297+ http://www.debian.org/security/2015/dsa-3346
1298 Description:
1299 SQL injection vulnerability in the SQL comment filtering system in the
1300 Database API in Drupal 7.x before 7.39 allows remote attackers to execute
1301diff --git a/active/CVE-2015-6660 b/active/CVE-2015-6660
1302index ef3a003..ce1ba76 100644
1303--- a/active/CVE-2015-6660
1304+++ b/active/CVE-2015-6660
1305@@ -3,6 +3,7 @@ PublicDate: 2015-08-24 14:59:00 UTC
1306 References:
1307 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6660
1308 https://www.drupal.org/SA-CORE-2015-003
1309+ http://www.debian.org/security/2015/dsa-3346
1310 Description:
1311 The Form API in Drupal 6.x before 6.37 and 7.x before 7.39 does not
1312 properly validate the form token, which allows remote attackers to conduct
1313diff --git a/active/CVE-2015-6661 b/active/CVE-2015-6661
1314index 9747628..4bba3db 100644
1315--- a/active/CVE-2015-6661
1316+++ b/active/CVE-2015-6661
1317@@ -3,6 +3,7 @@ PublicDate: 2015-08-24 14:59:00 UTC
1318 References:
1319 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6661
1320 https://www.drupal.org/SA-CORE-2015-003
1321+ http://www.debian.org/security/2015/dsa-3346
1322 Description:
1323 Drupal 6.x before 6.37 and 7.x before 7.39 allows remote attackers to
1324 obtain sensitive node titles by reading the menu.
1325diff --git a/active/CVE-2015-6665 b/active/CVE-2015-6665
1326index fdefb1e..62d4f92 100644
1327--- a/active/CVE-2015-6665
1328+++ b/active/CVE-2015-6665
1329@@ -5,6 +5,7 @@ References:
1330 https://www.drupal.org/SA-CORE-2015-003
1331 https://www.drupal.org/node/2554145
1332 https://www.drupal.org/node/2554133
1333+ http://www.debian.org/security/2015/dsa-3346
1334 Description:
1335 Cross-site scripting (XSS) vulnerability in the Ajax handler in Drupal 7.x
1336 before 7.39 and the Ctools module 6.x-1.x before 6.x-1.14 for Drupal allows
1337diff --git a/active/CVE-2015-7695 b/active/CVE-2015-7695
1338index 49c2eec..14a9bec 100644
1339--- a/active/CVE-2015-7695
1340+++ b/active/CVE-2015-7695
1341@@ -4,6 +4,7 @@ References:
1342 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7695
1343 http://framework.zend.com/security/advisory/ZF2015-08
1344 https://github.com/zendframework/zf1/commit/2ac9c30f73ec2e6235c602bed745749a551b4fe2
1345+ http://www.debian.org/security/2015/dsa-3369
1346 Description:
1347 The PDO adapters in Zend Framework before 1.12.16 do not filer null bytes
1348 in SQL statements, which allows remote attackers to execute arbitrary SQL
1349diff --git a/active/CVE-2015-7810 b/active/CVE-2015-7810
1350index e1bc3c2..5455d86 100644
1351--- a/active/CVE-2015-7810
1352+++ b/active/CVE-2015-7810
1353@@ -3,6 +3,7 @@ PublicDate: 2019-11-22 15:15:00 UTC
1354 References:
1355 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7810
1356 http://www.openwall.com/lists/oss-security/2015/10/12
1357+ https://security-tracker.debian.org/tracker/CVE-2015-7810
1358 Description:
1359 libbluray MountManager class has a time-of-check time-of-use (TOCTOU) race
1360 when expanding JAR files
1361diff --git a/active/CVE-2015-7827 b/active/CVE-2015-7827
1362index 2477ddf..8621f8f 100644
1363--- a/active/CVE-2015-7827
1364+++ b/active/CVE-2015-7827
1365@@ -3,6 +3,7 @@ PublicDate: 2016-05-13 14:59:00 UTC
1366 References:
1367 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7827
1368 http://botan.randombit.net/security.html
1369+ http://www.debian.org/security/2016/dsa-3565
1370 Description:
1371 Botan before 1.10.13 and 1.11.x before 1.11.22 make it easier for remote
1372 attackers to conduct million-message attacks by measuring time differences,
1373diff --git a/active/CVE-2015-7943 b/active/CVE-2015-7943
1374index 0d570f3..eb31db2 100644
1375--- a/active/CVE-2015-7943
1376+++ b/active/CVE-2015-7943
1377@@ -4,6 +4,7 @@ References:
1378 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7943
1379 https://www.drupal.org/SA-CORE-2015-004
1380 http://www.openwall.com/lists/oss-security/2015/10/21/6
1381+ http://www.debian.org/security/2017/dsa-3897
1382 Description:
1383 Open redirect vulnerability in the Overlay module in Drupal 7.x before
1384 7.41, the jQuery Update module 7.x-2.x before 7.x-2.7 for Drupal, and the
1385diff --git a/active/CVE-2015-8312 b/active/CVE-2015-8312
1386index 7d8713e..9ef7173 100644
1387--- a/active/CVE-2015-8312
1388+++ b/active/CVE-2015-8312
1389@@ -3,6 +3,7 @@ PublicDate: 2016-05-13 16:59:00 UTC
1390 References:
1391 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8312
1392 https://www.openafs.org/dl/1.6.16/RELNOTES-1.6.16
1393+ http://www.debian.org/security/2016/dsa-3569
1394 Description:
1395 Off-by-one error in afs_pioctl.c in OpenAFS before 1.6.16 might allow local
1396 users to cause a denial of service (memory overwrite and system crash) via
1397diff --git a/active/CVE-2015-8466 b/active/CVE-2015-8466
1398index b548587..7084fbe 100644
1399--- a/active/CVE-2015-8466
1400+++ b/active/CVE-2015-8466
1401@@ -6,6 +6,7 @@ References:
1402 https://github.com/openstack/swift3/blob/master/CHANGELOG
1403 https://bugs.launchpad.net/swift3/+bug/1497424
1404 http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174374.html
1405+ http://www.debian.org/security/2016/dsa-3583
1406 Description:
1407 Swift3 before 1.9 allows remote attackers to conduct replay attacks via an
1408 Authorization request that lacks a Date header.
1409diff --git a/active/CVE-2015-8553 b/active/CVE-2015-8553
1410index c80707c..a561e3a 100644
1411--- a/active/CVE-2015-8553
1412+++ b/active/CVE-2015-8553
1413@@ -4,6 +4,7 @@ References:
1414 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8553
1415 http://xenbits.xen.org/xsa/advisory-120.html
1416 http://thread.gmane.org/gmane.linux.kernel/1924087/focus=1930758 (regression mention)
1417+ https://www.debian.org/security/2019/dsa-4497
1418 Description:
1419 Xen allows guest OS users to obtain sensitive information from
1420 uninitialized locations in host OS kernel memory by not enabling memory and
1421diff --git a/active/CVE-2015-8614 b/active/CVE-2015-8614
1422index cedd244..87ac51f 100644
1423--- a/active/CVE-2015-8614
1424+++ b/active/CVE-2015-8614
1425@@ -7,6 +7,7 @@ References:
1426 http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3557
1427 http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3584
1428 https://bugs.gentoo.org/show_bug.cgi?id=569010
1429+ http://www.debian.org/security/2016/dsa-3452
1430 Description:
1431 Multiple stack-based buffer overflows in the (1) conv_jistoeuc, (2)
1432 conv_euctojis, and (3) conv_sjistoeuc functions in codeconv.c in Claws Mail
1433diff --git a/active/CVE-2015-8697 b/active/CVE-2015-8697
1434index 145c54c..d72400a 100644
1435--- a/active/CVE-2015-8697
1436+++ b/active/CVE-2015-8697
1437@@ -3,6 +3,7 @@ PublicDate: 2017-06-27 20:29:00 UTC
1438 References:
1439 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8697
1440 http://www.openwall.com/lists/oss-security/2015/12/27/1
1441+ https://security-tracker.debian.org/tracker/CVE-2015-8697/
1442 Description:
1443 stalin 0.11-5 allows local users to write to arbitrary files.
1444 Ubuntu-Description:
1445diff --git a/active/CVE-2016-0505 b/active/CVE-2016-0505
1446index a492326..842ad41 100644
1447--- a/active/CVE-2016-0505
1448+++ b/active/CVE-2016-0505
1449@@ -6,6 +6,8 @@ References:
1450 http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html#AppendixMSQL
1451 http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
1452 https://ubuntu.com/security/notices/USN-2881-1
1453+ http://www.debian.org/security/2016/dsa-3453
1454+ http://www.debian.org/security/2016/dsa-3459
1455 Description:
1456 Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and
1457 earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and
1458diff --git a/active/CVE-2016-0546 b/active/CVE-2016-0546
1459index d15da1f..3a724d3 100644
1460--- a/active/CVE-2016-0546
1461+++ b/active/CVE-2016-0546
1462@@ -6,6 +6,8 @@ References:
1463 http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html#AppendixMSQL
1464 http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
1465 https://ubuntu.com/security/notices/USN-2881-1
1466+ http://www.debian.org/security/2016/dsa-3453
1467+ http://www.debian.org/security/2016/dsa-3459
1468 Description:
1469 Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and
1470 earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and
1471diff --git a/active/CVE-2016-0596 b/active/CVE-2016-0596
1472index 187b6a0..f84b9a0 100644
1473--- a/active/CVE-2016-0596
1474+++ b/active/CVE-2016-0596
1475@@ -6,6 +6,8 @@ References:
1476 http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html#AppendixMSQL
1477 http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
1478 https://ubuntu.com/security/notices/USN-2881-1
1479+ http://www.debian.org/security/2016/dsa-3453
1480+ http://www.debian.org/security/2016/dsa-3459
1481 Description:
1482 Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier and 5.6.27 and
1483 earlier and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before
1484diff --git a/active/CVE-2016-0597 b/active/CVE-2016-0597
1485index 6d2ffa4..d9c4022 100644
1486--- a/active/CVE-2016-0597
1487+++ b/active/CVE-2016-0597
1488@@ -6,6 +6,8 @@ References:
1489 http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html#AppendixMSQL
1490 http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
1491 https://ubuntu.com/security/notices/USN-2881-1
1492+ http://www.debian.org/security/2016/dsa-3453
1493+ http://www.debian.org/security/2016/dsa-3459
1494 Description:
1495 Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and
1496 earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and
1497diff --git a/active/CVE-2016-0598 b/active/CVE-2016-0598
1498index ddcb4bb..d662a50 100644
1499--- a/active/CVE-2016-0598
1500+++ b/active/CVE-2016-0598
1501@@ -6,6 +6,8 @@ References:
1502 http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html#AppendixMSQL
1503 http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
1504 https://ubuntu.com/security/notices/USN-2881-1
1505+ http://www.debian.org/security/2016/dsa-3453
1506+ http://www.debian.org/security/2016/dsa-3459
1507 Description:
1508 Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and
1509 earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and
1510diff --git a/active/CVE-2016-0600 b/active/CVE-2016-0600
1511index a754610..f156acd 100644
1512--- a/active/CVE-2016-0600
1513+++ b/active/CVE-2016-0600
1514@@ -6,6 +6,8 @@ References:
1515 http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html#AppendixMSQL
1516 http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
1517 https://ubuntu.com/security/notices/USN-2881-1
1518+ http://www.debian.org/security/2016/dsa-3453
1519+ http://www.debian.org/security/2016/dsa-3459
1520 Description:
1521 Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and
1522 earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and
1523diff --git a/active/CVE-2016-0606 b/active/CVE-2016-0606
1524index 5ed6a80..b42d95a 100644
1525--- a/active/CVE-2016-0606
1526+++ b/active/CVE-2016-0606
1527@@ -6,6 +6,8 @@ References:
1528 http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html#AppendixMSQL
1529 http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
1530 https://ubuntu.com/security/notices/USN-2881-1
1531+ http://www.debian.org/security/2016/dsa-3453
1532+ http://www.debian.org/security/2016/dsa-3459
1533 Description:
1534 Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and
1535 earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and
1536diff --git a/active/CVE-2016-0608 b/active/CVE-2016-0608
1537index a4b8ca5..9b50f70 100644
1538--- a/active/CVE-2016-0608
1539+++ b/active/CVE-2016-0608
1540@@ -6,6 +6,8 @@ References:
1541 http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html#AppendixMSQL
1542 http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
1543 https://ubuntu.com/security/notices/USN-2881-1
1544+ http://www.debian.org/security/2016/dsa-3453
1545+ http://www.debian.org/security/2016/dsa-3459
1546 Description:
1547 Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and
1548 earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and
1549diff --git a/active/CVE-2016-0609 b/active/CVE-2016-0609
1550index 092b722..664004a 100644
1551--- a/active/CVE-2016-0609
1552+++ b/active/CVE-2016-0609
1553@@ -6,6 +6,8 @@ References:
1554 http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html#AppendixMSQL
1555 http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
1556 https://ubuntu.com/security/notices/USN-2881-1
1557+ http://www.debian.org/security/2016/dsa-3453
1558+ http://www.debian.org/security/2016/dsa-3459
1559 Description:
1560 Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and
1561 earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and
1562diff --git a/active/CVE-2016-0616 b/active/CVE-2016-0616
1563index e04bb33..c746b54 100644
1564--- a/active/CVE-2016-0616
1565+++ b/active/CVE-2016-0616
1566@@ -6,6 +6,8 @@ References:
1567 http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html#AppendixMSQL
1568 http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
1569 https://ubuntu.com/security/notices/USN-2881-1
1570+ http://www.debian.org/security/2016/dsa-3453
1571+ http://www.debian.org/security/2016/dsa-3459
1572 Description:
1573 Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier and MariaDB
1574 before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows
1575diff --git a/active/CVE-2016-0640 b/active/CVE-2016-0640
1576index 507b951..77cd664 100644
1577--- a/active/CVE-2016-0640
1578+++ b/active/CVE-2016-0640
1579@@ -5,6 +5,8 @@ References:
1580 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0640
1581 http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
1582 https://ubuntu.com/security/notices/USN-2953-1
1583+ http://www.debian.org/security/2016/dsa-3557
1584+ http://www.debian.org/security/2016/dsa-3595
1585 Description:
1586 Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and
1587 earlier, and 5.7.10 and earlier and MariaDB before 5.5.48, 10.0.x before
1588diff --git a/active/CVE-2016-0641 b/active/CVE-2016-0641
1589index d2c99e0..9b15c78 100644
1590--- a/active/CVE-2016-0641
1591+++ b/active/CVE-2016-0641
1592@@ -5,6 +5,8 @@ References:
1593 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0641
1594 http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
1595 https://ubuntu.com/security/notices/USN-2953-1
1596+ http://www.debian.org/security/2016/dsa-3557
1597+ http://www.debian.org/security/2016/dsa-3595
1598 Description:
1599 Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and
1600 earlier, and 5.7.10 and earlier and MariaDB before 5.5.48, 10.0.x before
1601diff --git a/active/CVE-2016-0642 b/active/CVE-2016-0642
1602index 91323ea..5da57c0 100644
1603--- a/active/CVE-2016-0642
1604+++ b/active/CVE-2016-0642
1605@@ -6,6 +6,7 @@ References:
1606 http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
1607 https://ubuntu.com/security/notices/USN-2953-1
1608 https://ubuntu.com/security/notices/USN-2954-1
1609+ http://www.debian.org/security/2016/dsa-3557
1610 Description:
1611 Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and
1612 earlier, and 5.7.11 and earlier allows local users to affect integrity and
1613diff --git a/active/CVE-2016-0643 b/active/CVE-2016-0643
1614index 5254a98..e91f803 100644
1615--- a/active/CVE-2016-0643
1616+++ b/active/CVE-2016-0643
1617@@ -6,6 +6,8 @@ References:
1618 http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
1619 https://ubuntu.com/security/notices/USN-2953-1
1620 https://ubuntu.com/security/notices/USN-2954-1
1621+ http://www.debian.org/security/2016/dsa-3557
1622+ http://www.debian.org/security/2016/dsa-3595
1623 Description:
1624 Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and
1625 earlier, and 5.7.11 and earlier and MariaDB before 5.5.49, 10.0.x before
1626diff --git a/active/CVE-2016-0644 b/active/CVE-2016-0644
1627index db75839..1cd8478 100644
1628--- a/active/CVE-2016-0644
1629+++ b/active/CVE-2016-0644
1630@@ -5,6 +5,8 @@ References:
1631 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0644
1632 http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
1633 https://ubuntu.com/security/notices/USN-2953-1
1634+ http://www.debian.org/security/2016/dsa-3557
1635+ http://www.debian.org/security/2016/dsa-3595
1636 Description:
1637 Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and
1638 earlier, and 5.7.10 and earlier and MariaDB before 5.5.48, 10.0.x before
1639diff --git a/active/CVE-2016-0646 b/active/CVE-2016-0646
1640index ad58fe7..4e3bf66 100644
1641--- a/active/CVE-2016-0646
1642+++ b/active/CVE-2016-0646
1643@@ -5,6 +5,8 @@ References:
1644 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0646
1645 http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
1646 https://ubuntu.com/security/notices/USN-2953-1
1647+ http://www.debian.org/security/2016/dsa-3557
1648+ http://www.debian.org/security/2016/dsa-3595
1649 Description:
1650 Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and
1651 earlier, and 5.7.10 and earlier and MariaDB before 5.5.48, 10.0.x before
1652diff --git a/active/CVE-2016-0647 b/active/CVE-2016-0647
1653index f7a6967..c2c7f58 100644
1654--- a/active/CVE-2016-0647
1655+++ b/active/CVE-2016-0647
1656@@ -6,6 +6,8 @@ References:
1657 http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
1658 https://ubuntu.com/security/notices/USN-2953-1
1659 https://ubuntu.com/security/notices/USN-2954-1
1660+ http://www.debian.org/security/2016/dsa-3557
1661+ http://www.debian.org/security/2016/dsa-3595
1662 Description:
1663 Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and
1664 earlier, and 5.7.11 and earlier and MariaDB before 5.5.49, 10.0.x before
1665diff --git a/active/CVE-2016-0648 b/active/CVE-2016-0648
1666index 9d4e527..128fe7f 100644
1667--- a/active/CVE-2016-0648
1668+++ b/active/CVE-2016-0648
1669@@ -6,6 +6,8 @@ References:
1670 http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
1671 https://ubuntu.com/security/notices/USN-2953-1
1672 https://ubuntu.com/security/notices/USN-2954-1
1673+ http://www.debian.org/security/2016/dsa-3557
1674+ http://www.debian.org/security/2016/dsa-3595
1675 Description:
1676 Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and
1677 earlier, and 5.7.11 and earlier and MariaDB before 5.5.49, 10.0.x before
1678diff --git a/active/CVE-2016-0649 b/active/CVE-2016-0649
1679index 5f68f32..2ca3ce2 100644
1680--- a/active/CVE-2016-0649
1681+++ b/active/CVE-2016-0649
1682@@ -5,6 +5,8 @@ References:
1683 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0649
1684 http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
1685 https://ubuntu.com/security/notices/USN-2953-1
1686+ http://www.debian.org/security/2016/dsa-3557
1687+ http://www.debian.org/security/2016/dsa-3595
1688 Description:
1689 Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and
1690 earlier, and 5.7.10 and earlier and MariaDB before 5.5.48, 10.0.x before
1691diff --git a/active/CVE-2016-0650 b/active/CVE-2016-0650
1692index 8c2e540..b7ebf24 100644
1693--- a/active/CVE-2016-0650
1694+++ b/active/CVE-2016-0650
1695@@ -5,6 +5,8 @@ References:
1696 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0650
1697 http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
1698 https://ubuntu.com/security/notices/USN-2953-1
1699+ http://www.debian.org/security/2016/dsa-3557
1700+ http://www.debian.org/security/2016/dsa-3595
1701 Description:
1702 Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and
1703 earlier, and 5.7.10 and earlier and MariaDB before 5.5.48, 10.0.x before
1704diff --git a/active/CVE-2016-0655 b/active/CVE-2016-0655
1705index c5caa3e..d0db46b 100644
1706--- a/active/CVE-2016-0655
1707+++ b/active/CVE-2016-0655
1708@@ -6,6 +6,7 @@ References:
1709 http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
1710 https://ubuntu.com/security/notices/USN-2953-1
1711 https://ubuntu.com/security/notices/USN-2954-1
1712+ http://www.debian.org/security/2016/dsa-3595
1713 Description:
1714 Unspecified vulnerability in Oracle MySQL 5.6.29 and earlier and 5.7.11 and
1715 earlier and MariaDB 10.0.x before 10.0.25 and 10.1.x before 10.1.14 allows
1716diff --git a/active/CVE-2016-0666 b/active/CVE-2016-0666
1717index 508beee..292664b 100644
1718--- a/active/CVE-2016-0666
1719+++ b/active/CVE-2016-0666
1720@@ -6,6 +6,8 @@ References:
1721 http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
1722 https://ubuntu.com/security/notices/USN-2953-1
1723 https://ubuntu.com/security/notices/USN-2954-1
1724+ http://www.debian.org/security/2016/dsa-3557
1725+ http://www.debian.org/security/2016/dsa-3595
1726 Description:
1727 Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and
1728 earlier, and 5.7.11 and earlier and MariaDB before 5.5.49, 10.0.x before
1729diff --git a/active/CVE-2016-0668 b/active/CVE-2016-0668
1730index 72af003..c9be3b0 100644
1731--- a/active/CVE-2016-0668
1732+++ b/active/CVE-2016-0668
1733@@ -5,6 +5,7 @@ References:
1734 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0668
1735 http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
1736 https://ubuntu.com/security/notices/USN-2953-1
1737+ http://www.debian.org/security/2016/dsa-3595
1738 Description:
1739 Unspecified vulnerability in Oracle MySQL 5.6.28 and earlier and 5.7.10 and
1740 earlier and MariaDB 10.0.x before 10.0.24 and 10.1.x before 10.1.12 allows
1741diff --git a/active/CVE-2016-0718 b/active/CVE-2016-0718
1742index f83c2c7..cb751a0 100644
1743--- a/active/CVE-2016-0718
1744+++ b/active/CVE-2016-0718
1745@@ -8,6 +8,7 @@ References:
1746 https://ubuntu.com/security/notices/USN-3013-1
1747 https://ubuntu.com/security/notices/USN-3044-1
1748 https://ubuntu.com/security/notices/USN-5455-1
1749+ http://www.debian.org/security/2016/dsa-3582
1750 Description:
1751 Expat allows context-dependent attackers to cause a denial of service
1752 (crash) or possibly execute arbitrary code via a malformed input document,
1753diff --git a/active/CVE-2016-1000002 b/active/CVE-2016-1000002
1754index 3e5ef02..0a2416f 100644
1755--- a/active/CVE-2016-1000002
1756+++ b/active/CVE-2016-1000002
1757@@ -2,6 +2,7 @@ Candidate: CVE-2016-1000002
1758 PublicDate: 2019-11-05 14:15:00 UTC
1759 References:
1760 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1000002
1761+ https://security-tracker.debian.org/tracker/CVE-2016-1000002
1762 Description:
1763 gdm3 3.14.2 and possibly later has an information leak before screen lock
1764 Ubuntu-Description:
1765diff --git a/active/CVE-2016-1000006 b/active/CVE-2016-1000006
1766index 41eae17..732e706 100644
1767--- a/active/CVE-2016-1000006
1768+++ b/active/CVE-2016-1000006
1769@@ -3,6 +3,7 @@ PublicDate: 2019-11-19 15:15:00 UTC
1770 References:
1771 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1000006
1772 https://qa.debian.org/cgi-bin/vcswatch?package=hhvm
1773+ https://security-tracker.debian.org/tracker/CVE-2016-1000006
1774 Description:
1775 hhvm before 3.12.11 has a use-after-free in the serialize_memoize_param()
1776 and ResourceBundle::__construct() functions.
1777diff --git a/active/CVE-2016-1000027 b/active/CVE-2016-1000027
1778index a5329e8..47fb6db 100644
1779--- a/active/CVE-2016-1000027
1780+++ b/active/CVE-2016-1000027
1781@@ -3,6 +3,7 @@ PublicDate: 2020-01-02 23:15:00 UTC
1782 References:
1783 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1000027
1784 https://www.tenable.com/security/research/tra-2016-20
1785+ https://security-tracker.debian.org/tracker/CVE-2016-1000027
1786 Description:
1787 Pivotal Spring Framework through 5.3.16 suffers from a potential remote
1788 code execution (RCE) issue if used for Java deserialization of untrusted
1789diff --git a/active/CVE-2016-1000108 b/active/CVE-2016-1000108
1790index d38ff81..9c4a128 100644
1791--- a/active/CVE-2016-1000108
1792+++ b/active/CVE-2016-1000108
1793@@ -3,6 +3,7 @@ PublicDate: 2019-12-10 15:15:00 UTC
1794 References:
1795 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1000108
1796 https://marc.info/?l=oss-security&m=146885145004975&w=2
1797+ https://security-tracker.debian.org/tracker/CVE-2016-1000108
1798 Description:
1799 yaws before 2.0.4 does not attempt to address RFC 3875 section 4.1.18
1800 namespace conflicts and therefore does not protect CGI applications from
1801diff --git a/active/CVE-2016-1000236 b/active/CVE-2016-1000236
1802index 302ee77..9763037 100644
1803--- a/active/CVE-2016-1000236
1804+++ b/active/CVE-2016-1000236
1805@@ -3,6 +3,7 @@ PublicDate: 2019-11-19 17:15:00 UTC
1806 References:
1807 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1000236
1808 https://nodesecurity.io/advisories/134
1809+ https://security-tracker.debian.org/tracker/CVE-2016-1000236
1810 Description:
1811 Node-cookie-signature before 1.0.6 is affected by a timing attack due to
1812 the type of comparison used.
1813diff --git a/active/CVE-2016-1000338 b/active/CVE-2016-1000338
1814index 2e85d85..548dbc3 100644
1815--- a/active/CVE-2016-1000338
1816+++ b/active/CVE-2016-1000338
1817@@ -4,6 +4,7 @@ PublicDate: 2018-06-01 20:29:00 UTC
1818 References:
1819 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1000338
1820 https://ubuntu.com/security/notices/USN-3727-1
1821+ https://lists.debian.org/debian-lts-announce/2018/07/msg00009.html
1822 Description:
1823 In Bouncy Castle JCE Provider version 1.55 and earlier the DSA does not
1824 fully validate ASN.1 encoding of signature on verification. It is possible
1825diff --git a/active/CVE-2016-1000339 b/active/CVE-2016-1000339
1826index c8a06af..44454a4 100644
1827--- a/active/CVE-2016-1000339
1828+++ b/active/CVE-2016-1000339
1829@@ -4,6 +4,7 @@ PublicDate: 2018-06-04 13:29:00 UTC
1830 References:
1831 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1000339
1832 https://ubuntu.com/security/notices/USN-3727-1
1833+ https://lists.debian.org/debian-lts-announce/2018/07/msg00009.html
1834 Description:
1835 In the Bouncy Castle JCE Provider version 1.55 and earlier the primary
1836 engine class used for AES was AESFastEngine. Due to the highly table driven
1837diff --git a/active/CVE-2016-1000341 b/active/CVE-2016-1000341
1838index de50b51..7802e90 100644
1839--- a/active/CVE-2016-1000341
1840+++ b/active/CVE-2016-1000341
1841@@ -4,6 +4,7 @@ PublicDate: 2018-06-04 13:29:00 UTC
1842 References:
1843 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1000341
1844 https://ubuntu.com/security/notices/USN-3727-1
1845+ https://lists.debian.org/debian-lts-announce/2018/07/msg00009.html
1846 Description:
1847 In the Bouncy Castle JCE Provider version 1.55 and earlier DSA signature
1848 generation is vulnerable to timing attack. Where timings can be closely
1849diff --git a/active/CVE-2016-1000342 b/active/CVE-2016-1000342
1850index 9d9a602..548ec8a 100644
1851--- a/active/CVE-2016-1000342
1852+++ b/active/CVE-2016-1000342
1853@@ -4,6 +4,7 @@ PublicDate: 2018-06-04 13:29:00 UTC
1854 References:
1855 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1000342
1856 https://ubuntu.com/security/notices/USN-3727-1
1857+ https://lists.debian.org/debian-lts-announce/2018/07/msg00009.html
1858 Description:
1859 In the Bouncy Castle JCE Provider version 1.55 and earlier ECDSA does not
1860 fully validate ASN.1 encoding of signature on verification. It is possible
1861diff --git a/active/CVE-2016-1000343 b/active/CVE-2016-1000343
1862index a4e0b82..3d6c5e0 100644
1863--- a/active/CVE-2016-1000343
1864+++ b/active/CVE-2016-1000343
1865@@ -4,6 +4,7 @@ PublicDate: 2018-06-04 13:29:00 UTC
1866 References:
1867 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1000343
1868 https://ubuntu.com/security/notices/USN-3727-1
1869+ https://lists.debian.org/debian-lts-announce/2018/07/msg00009.html
1870 Description:
1871 In the Bouncy Castle JCE Provider version 1.55 and earlier the DSA key pair
1872 generator generates a weak private key if used with default values. If the
1873diff --git a/active/CVE-2016-1000345 b/active/CVE-2016-1000345
1874index 550165d..53f98b4 100644
1875--- a/active/CVE-2016-1000345
1876+++ b/active/CVE-2016-1000345
1877@@ -4,6 +4,7 @@ PublicDate: 2018-06-04 21:29:00 UTC
1878 References:
1879 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1000345
1880 https://ubuntu.com/security/notices/USN-3727-1
1881+ https://lists.debian.org/debian-lts-announce/2018/07/msg00009.html
1882 Description:
1883 In the Bouncy Castle JCE Provider version 1.55 and earlier the DHIES/ECIES
1884 CBC mode vulnerable to padding oracle attack. For BC 1.55 and older, in an
1885diff --git a/active/CVE-2016-1000346 b/active/CVE-2016-1000346
1886index 28f26cf..a7b93f0 100644
1887--- a/active/CVE-2016-1000346
1888+++ b/active/CVE-2016-1000346
1889@@ -4,6 +4,7 @@ PublicDate: 2018-06-04 21:29:00 UTC
1890 References:
1891 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1000346
1892 https://ubuntu.com/security/notices/USN-3727-1
1893+ https://lists.debian.org/debian-lts-announce/2018/07/msg00009.html
1894 Description:
1895 In the Bouncy Castle JCE Provider version 1.55 and earlier the other party
1896 DH public key is not fully validated. This can cause issues as invalid keys
1897diff --git a/active/CVE-2016-10026 b/active/CVE-2016-10026
1898index d07946f..48dac96 100644
1899--- a/active/CVE-2016-10026
1900+++ b/active/CVE-2016-10026
1901@@ -4,6 +4,7 @@ References:
1902 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10026
1903 http://ikiwiki.info/bugs/rcs_revert_can_bypass_authorization_if_affected_files_were_renamed/
1904 http://www.openwall.com/lists/oss-security/2016/12/20/7
1905+ http://www.debian.org/security/2017/dsa-3760
1906 Description:
1907 ikiwiki 3.20161219 does not properly check if a revision changes the access
1908 permissions for a page on sites with the git and recentchanges plugins and
1909diff --git a/active/CVE-2016-10074 b/active/CVE-2016-10074
1910index c7b141c..5db2d80 100644
1911--- a/active/CVE-2016-10074
1912+++ b/active/CVE-2016-10074
1913@@ -7,6 +7,7 @@ References:
1914 http://seclists.org/fulldisclosure/2016/Dec/86
1915 https://github.com/swiftmailer/swiftmailer/blob/5.x/CHANGES
1916 https://www.exploit-db.com/exploits/40972/
1917+ http://www.debian.org/security/2017/dsa-3769
1918 Description:
1919 The mail transport (aka Swift_Transport_MailTransport) in Swift Mailer
1920 before 5.4.5 might allow remote attackers to pass extra parameters to the
1921diff --git a/active/CVE-2016-10187 b/active/CVE-2016-10187
1922index 86ced9f..45ef885 100644
1923--- a/active/CVE-2016-10187
1924+++ b/active/CVE-2016-10187
1925@@ -3,6 +3,7 @@ PublicDate: 2017-03-16 15:59:00 UTC
1926 References:
1927 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10187
1928 http://www.openwall.com/lists/oss-security/2017/01/29/8
1929+ https://bugs.launchpad.net/calibre/+bug/1651728
1930 Description:
1931 The E-book viewer in calibre before 2.75 allows remote attackers to read
1932 arbitrary files via a crafted epub file with JavaScript.
1933diff --git a/active/CVE-2016-10188 b/active/CVE-2016-10188
1934index 3afda96..2a01a2c 100644
1935--- a/active/CVE-2016-10188
1936+++ b/active/CVE-2016-10188
1937@@ -4,6 +4,7 @@ References:
1938 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10188
1939 https://bugs.bitlbee.org/ticket/1281
1940 http://www.openwall.com/lists/oss-security/2017/01/30/4
1941+ http://www.debian.org/security/2017/dsa-3853
1942 Description:
1943 Use-after-free vulnerability in bitlbee-libpurple before 3.5 allows remote
1944 servers to cause a denial of service (crash) or possibly execute arbitrary
1945diff --git a/active/CVE-2016-10189 b/active/CVE-2016-10189
1946index 329ab15..3050e47 100644
1947--- a/active/CVE-2016-10189
1948+++ b/active/CVE-2016-10189
1949@@ -5,6 +5,7 @@ References:
1950 https://bugs.bitlbee.org/ticket/1282
1951 http://www.openwall.com/lists/oss-security/2017/01/30/4
1952 https://github.com/bitlbee/bitlbee/commit/30d598ce7cd3f136ee9d7097f39fa9818a272441
1953+ http://www.debian.org/security/2017/dsa-3853
1954 Description:
1955 BitlBee before 3.5 allows remote attackers to cause a denial of service
1956 (NULL pointer dereference and crash) and possibly execute arbitrary code
1957diff --git a/active/CVE-2016-10228 b/active/CVE-2016-10228
1958index b63baeb..9e5aef2 100644
1959--- a/active/CVE-2016-10228
1960+++ b/active/CVE-2016-10228
1961@@ -5,6 +5,7 @@ References:
1962 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
1963 https://ubuntu.com/security/notices/USN-5310-1
1964 https://ubuntu.com/security/notices/USN-5768-1
1965+ https://lists.debian.org/debian-lts-announce/2022/10/msg00021.html
1966 Description:
1967 The iconv program in the GNU C Library (aka glibc or libc6) 2.31 and
1968 earlier, when invoked with multiple suffixes in the destination encoding
1969diff --git a/active/CVE-2016-10245 b/active/CVE-2016-10245
1970index cbf2576..050cb43 100644
1971--- a/active/CVE-2016-10245
1972+++ b/active/CVE-2016-10245
1973@@ -6,6 +6,7 @@ References:
1974 http://www.stack.nl/~dimitri/doxygen/manual/changelog.html#log_1_8_12
1975 https://bugzilla.gnome.org/show_bug.cgi?id=762934
1976 https://ubuntu.com/security/notices/USN-4002-1
1977+ https://lists.debian.org/debian-lts-announce/2019/05/msg00046.html
1978 Description:
1979 Insufficient sanitization of the query parameter in
1980 templates/html/search_opensearch.php could lead to reflected cross-site
1981diff --git a/active/CVE-2016-10375 b/active/CVE-2016-10375
1982index 2649f61..a21dcdb 100644
1983--- a/active/CVE-2016-10375
1984+++ b/active/CVE-2016-10375
1985@@ -4,6 +4,7 @@ References:
1986 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10375
1987 https://github.com/fbb-git/yodl/issues/1
1988 https://github.com/fbb-git/yodl/commit/fd85f8c94182558ff1480d06a236d6fb927979a3
1989+ https://lists.debian.org/debian-lts-announce/2020/04/msg00026.html
1990 Description:
1991 Yodl before 3.07.01 has a Buffer Over-read in the queue_push function in
1992 queue/queuepush.c.
1993diff --git a/active/CVE-2016-10376 b/active/CVE-2016-10376
1994index 5c03525..2266bd7 100644
1995--- a/active/CVE-2016-10376
1996+++ b/active/CVE-2016-10376
1997@@ -6,6 +6,7 @@ References:
1998 https://dev.gajim.org/gajim/gajim/issues/8378
1999 https://bugs.debian.org/863445
2000 https://mail.jabber.org/pipermail/standards/2016-August/031335.html
2001+ http://www.debian.org/security/2017/dsa-3943
2002 Description:
2003 Gajim through 0.16.7 unconditionally implements the "XEP-0146: Remote
2004 Controlling Clients" extension. This can be abused by malicious XMPP
2005diff --git a/active/CVE-2016-10728 b/active/CVE-2016-10728
2006index 57915ea..7296971 100644
2007--- a/active/CVE-2016-10728
2008+++ b/active/CVE-2016-10728
2009@@ -5,6 +5,7 @@ References:
2010 https://github.com/kirillwow/ids_bypass
2011 https://redmine.openinfosecfoundation.org/issues/1880
2012 https://suricata-ids.org/2016/09/07/suricata-3-1-2-released/
2013+ https://lists.debian.org/debian-lts-announce/2018/09/msg00019.html
2014 Description:
2015 An issue was discovered in Suricata before 3.1.2. If an ICMPv4 error packet
2016 is received as the first packet on a flow in the to_client direction, it
2017diff --git a/active/CVE-2016-10746 b/active/CVE-2016-10746
2018index df690c2..c56f7ab 100644
2019--- a/active/CVE-2016-10746
2020+++ b/active/CVE-2016-10746
2021@@ -2,6 +2,7 @@ Candidate: CVE-2016-10746
2022 PublicDate: 2019-04-18 16:29:00 UTC
2023 References:
2024 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10746
2025+ https://lists.debian.org/debian-lts-announce/2019/04/msg00032.html
2026 Description:
2027 libvirt-domain.c in libvirt before 1.3.1 supports virDomainGetTime API
2028 calls by guest agents with an RO connection, even though an RW connection
2029diff --git a/active/CVE-2016-10894 b/active/CVE-2016-10894
2030index 8dafd59..109de3f 100644
2031--- a/active/CVE-2016-10894
2032+++ b/active/CVE-2016-10894
2033@@ -3,6 +3,7 @@ PublicDate: 2019-08-16 03:15:00 UTC
2034 References:
2035 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10894
2036 https://bugs.debian.org/830726
2037+ https://lists.debian.org/debian-lts-announce/2019/10/msg00019.html
2038 Description:
2039 xtrlock through 2.10 does not block multitouch events. Consequently, an
2040 attacker at a locked screen can send input to (and thus control) various
2041diff --git a/active/CVE-2016-10937 b/active/CVE-2016-10937
2042index 5034cc3..51da531 100644
2043--- a/active/CVE-2016-10937
2044+++ b/active/CVE-2016-10937
2045@@ -4,6 +4,7 @@ References:
2046 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10937
2047 https://github.com/lefcha/imapfilter/issues/142
2048 https://bugs.debian.org/939702
2049+ https://lists.debian.org/debian-lts-announce/2019/10/msg00040.html
2050 Description:
2051 IMAPFilter through 2.6.12 does not validate the hostname in an SSL
2052 certificate.
2053diff --git a/active/CVE-2016-1235 b/active/CVE-2016-1235
2054index 89df829..96cbd66 100644
2055--- a/active/CVE-2016-1235
2056+++ b/active/CVE-2016-1235
2057@@ -3,6 +3,7 @@ PublicDate: 2016-04-11 15:59:00 UTC
2058 References:
2059 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1235
2060 https://raw.githubusercontent.com/oar-team/oar/ce77ffed620fdce94881c9b35064507777c24a1c/debian/patches/004-fix-oarsh-security-issue
2061+ http://www.debian.org/security/2016/dsa-3543
2062 Description:
2063 The oarsh script in OAR before 2.5.7 allows remote authenticated users of a
2064 cluster to obtain sensitive information and possibly gain privileges via
2065diff --git a/active/CVE-2016-1241 b/active/CVE-2016-1241
2066index ebb6e8d..d501367 100644
2067--- a/active/CVE-2016-1241
2068+++ b/active/CVE-2016-1241
2069@@ -2,6 +2,7 @@ Candidate: CVE-2016-1241
2070 PublicDate: 2016-09-07 19:28:00 UTC
2071 References:
2072 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1241
2073+ http://www.debian.org/security/2016/dsa-3656
2074 Description:
2075 Tryton 3.x before 3.2.17, 3.4.x before 3.4.14, 3.6.x before 3.6.12, 3.8.x
2076 before 3.8.8, and 4.x before 4.0.4 allow remote authenticated users to
2077diff --git a/active/CVE-2016-1242 b/active/CVE-2016-1242
2078index 523c1d9..03b35f8 100644
2079--- a/active/CVE-2016-1242
2080+++ b/active/CVE-2016-1242
2081@@ -2,6 +2,7 @@ Candidate: CVE-2016-1242
2082 PublicDate: 2016-09-07 19:28:00 UTC
2083 References:
2084 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1242
2085+ http://www.debian.org/security/2016/dsa-3656
2086 Description:
2087 file_open in Tryton before 3.2.17, 3.4.x before 3.4.14, 3.6.x before
2088 3.6.12, 3.8.x before 3.8.8, and 4.x before 4.0.4 allows remote
2089diff --git a/active/CVE-2016-1927 b/active/CVE-2016-1927
2090index e3dcc02..e388d07 100644
2091--- a/active/CVE-2016-1927
2092+++ b/active/CVE-2016-1927
2093@@ -3,6 +3,7 @@ PublicDate: 2016-02-20 01:59:00 UTC
2094 References:
2095 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1927
2096 https://www.phpmyadmin.net/security/PMASA-2016-4/
2097+ http://www.debian.org/security/2016/dsa-3627
2098 Description:
2099 The suggestPassword function in js/functions.js in phpMyAdmin 4.0.x before
2100 4.0.10.13, 4.4.x before 4.4.15.3, and 4.5.x before 4.5.4 relies on the
2101diff --git a/active/CVE-2016-2039 b/active/CVE-2016-2039
2102index 2fc17bb..cab6f60 100644
2103--- a/active/CVE-2016-2039
2104+++ b/active/CVE-2016-2039
2105@@ -3,6 +3,7 @@ PublicDate: 2016-02-20 01:59:00 UTC
2106 References:
2107 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2039
2108 https://www.phpmyadmin.net/security/PMASA-2016-2/
2109+ http://www.debian.org/security/2016/dsa-3627
2110 Description:
2111 libraries/session.inc.php in phpMyAdmin 4.0.x before 4.0.10.13, 4.4.x
2112 before 4.4.15.3, and 4.5.x before 4.5.4 does not properly generate CSRF
2113diff --git a/active/CVE-2016-2040 b/active/CVE-2016-2040
2114index f021ea2..50e5d03 100644
2115--- a/active/CVE-2016-2040
2116+++ b/active/CVE-2016-2040
2117@@ -3,6 +3,7 @@ PublicDate: 2016-02-20 01:59:00 UTC
2118 References:
2119 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2040
2120 https://www.phpmyadmin.net/security/PMASA-2016-3/
2121+ http://www.debian.org/security/2016/dsa-3627
2122 Description:
2123 Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 4.0.x
2124 before 4.0.10.13, 4.4.x before 4.4.15.3, and 4.5.x before 4.5.4 allow
2125diff --git a/active/CVE-2016-2041 b/active/CVE-2016-2041
2126index c82a1cd..43923f0 100644
2127--- a/active/CVE-2016-2041
2128+++ b/active/CVE-2016-2041
2129@@ -3,6 +3,7 @@ PublicDate: 2016-02-20 01:59:00 UTC
2130 References:
2131 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2041
2132 https://www.phpmyadmin.net/security/PMASA-2016-5/
2133+ http://www.debian.org/security/2016/dsa-3627
2134 Description:
2135 libraries/common.inc.php in phpMyAdmin 4.0.x before 4.0.10.13, 4.4.x before
2136 4.4.15.3, and 4.5.x before 4.5.4 does not use a constant-time algorithm for
2137diff --git a/active/CVE-2016-2047 b/active/CVE-2016-2047
2138index f303938..8b08687 100644
2139--- a/active/CVE-2016-2047
2140+++ b/active/CVE-2016-2047
2141@@ -9,6 +9,8 @@ References:
2142 http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
2143 https://ubuntu.com/security/notices/USN-2953-1
2144 https://ubuntu.com/security/notices/USN-2954-1
2145+ http://www.debian.org/security/2016/dsa-3453
2146+ http://www.debian.org/security/2016/dsa-3557
2147 Description:
2148 The ssl_verify_server_cert function in sql-common/client.c in MariaDB
2149 before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10; Oracle
2150diff --git a/active/CVE-2016-2120 b/active/CVE-2016-2120
2151index 805ca3c..775cf9c 100644
2152--- a/active/CVE-2016-2120
2153+++ b/active/CVE-2016-2120
2154@@ -3,6 +3,7 @@ PublicDate: 2018-11-01 13:29:00 UTC
2155 References:
2156 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2120
2157 https://doc.powerdns.com/md/security/powerdns-advisory-2016-05/
2158+ https://www.debian.org/security/2017/dsa-3764
2159 Description:
2160 An issue has been found in PowerDNS Authoritative Server versions up to and
2161 including 3.4.10, 4.0.1 allowing an authorized user to crash the server by
2162diff --git a/active/CVE-2016-2124 b/active/CVE-2016-2124
2163index 3dd6bb8..180175a 100644
2164--- a/active/CVE-2016-2124
2165+++ b/active/CVE-2016-2124
2166@@ -8,6 +8,7 @@ References:
2167 https://www.samba.org/samba/history/samba-4.13.14.html
2168 https://ubuntu.com/security/notices/USN-5142-1
2169 https://ubuntu.com/security/notices/USN-5174-1
2170+ https://lists.debian.org/debian-lts-announce/2023/09/msg00013.html
2171 Description:
2172 A flaw was found in the way samba implemented SMB1 authentication. An
2173 attacker could use this flaw to retrieve the plaintext password sent over
2174diff --git a/active/CVE-2016-2175 b/active/CVE-2016-2175
2175index 0a259b9..afd95e1 100644
2176--- a/active/CVE-2016-2175
2177+++ b/active/CVE-2016-2175
2178@@ -3,6 +3,7 @@ PublicDate: 2016-06-01 20:59:00 UTC
2179 References:
2180 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2175
2181 http://seclists.org/oss-sec/2016/q2/419
2182+ http://www.debian.org/security/2016/dsa-3606
2183 Description:
2184 Apache PDFBox before 1.8.12 and 2.x before 2.0.1 does not properly
2185 initialize the XML parsers, which allows context-dependent attackers to
2186diff --git a/active/CVE-2016-2232 b/active/CVE-2016-2232
2187index e553a02..93d022d 100644
2188--- a/active/CVE-2016-2232
2189+++ b/active/CVE-2016-2232
2190@@ -3,6 +3,7 @@ PublicDate: 2016-02-22 15:59:00 UTC
2191 References:
2192 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2232
2193 http://downloads.asterisk.org/pub/security/AST-2016-003.html
2194+ http://www.debian.org/security/2016/dsa-3700
2195 Description:
2196 Asterisk Open Source 1.8.x, 11.x before 11.21.1, 12.x, and 13.x before
2197 13.7.1 and Certified Asterisk 1.8.28, 11.6 before 11.6-cert12, and 13.1
2198diff --git a/active/CVE-2016-2316 b/active/CVE-2016-2316
2199index 8ba9a43..52212f9 100644
2200--- a/active/CVE-2016-2316
2201+++ b/active/CVE-2016-2316
2202@@ -3,6 +3,7 @@ PublicDate: 2016-02-22 15:59:00 UTC
2203 References:
2204 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2316
2205 http://downloads.asterisk.org/pub/security/AST-2016-002.html
2206+ http://www.debian.org/security/2016/dsa-3700
2207 Description:
2208 chan_sip in Asterisk Open Source 1.8.x, 11.x before 11.21.1, 12.x, and 13.x
2209 before 13.7.1 and Certified Asterisk 1.8.28, 11.6 before 11.6-cert12, and
2210diff --git a/active/CVE-2016-2347 b/active/CVE-2016-2347
2211index 2817c1c..f25b46e 100644
2212--- a/active/CVE-2016-2347
2213+++ b/active/CVE-2016-2347
2214@@ -3,6 +3,7 @@ PublicDate: 2017-04-21 20:59:00 UTC
2215 References:
2216 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2347
2217 http://www.talosintel.com/reports/TALOS-2016-0095/
2218+ http://www.debian.org/security/2016/dsa-3540
2219 Description:
2220 Integer underflow in the decode_level3_header function in
2221 lib/lha_file_header.c in Lhasa before 0.3.1 allows remote attackers to
2222diff --git a/active/CVE-2016-2385 b/active/CVE-2016-2385
2223index 1a6b634..87b7555 100644
2224--- a/active/CVE-2016-2385
2225+++ b/active/CVE-2016-2385
2226@@ -4,6 +4,8 @@ References:
2227 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2385
2228 https://github.com/kamailio/kamailio/commit/f50c9c853e7809810099c970780c30b0765b0643
2229 http://www.openwall.com/lists/oss-security/2016/02/15/4
2230+ http://www.debian.org/security/2016/dsa-3535
2231+ http://www.debian.org/security/2016/dsa-3537
2232 Description:
2233 Heap-based buffer overflow in the encode_msg function in encode_msg.c in
2234 the SEAS module in Kamailio (formerly OpenSER and SER) before 4.3.5 allows
2235diff --git a/active/CVE-2016-2560 b/active/CVE-2016-2560
2236index b630bda..67c9b9f 100644
2237--- a/active/CVE-2016-2560
2238+++ b/active/CVE-2016-2560
2239@@ -8,6 +8,7 @@ References:
2240 https://github.com/phpmyadmin/phpmyadmin/commit/7877a9c0084bf8ae15cbd8d2729b126271f682cc
2241 https://github.com/phpmyadmin/phpmyadmin/commit/41c4e0214c286f28830cca54423b5db57e7c0ce4
2242 https://github.com/phpmyadmin/phpmyadmin/commit/38fa1191049ac0c626a6684eea52068dfbbb5078
2243+ http://www.debian.org/security/2016/dsa-3627
2244 Description:
2245 Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 4.0.x
2246 before 4.0.10.15, 4.4.x before 4.4.15.5, and 4.5.x before 4.5.5.1 allow
2247diff --git a/active/CVE-2016-2561 b/active/CVE-2016-2561
2248index 8399687..2a3671a 100644
2249--- a/active/CVE-2016-2561
2250+++ b/active/CVE-2016-2561
2251@@ -9,6 +9,7 @@ References:
2252 https://github.com/phpmyadmin/phpmyadmin/commit/983faa94f161df3623ecd371d3696a1b3f91c15f
2253 https://github.com/phpmyadmin/phpmyadmin/commit/746240bd13b62b5956fc34389cfbdc09e1e67775
2254 https://github.com/phpmyadmin/phpmyadmin/commit/37c34d089aa19f30d11203bb0c7f85b486424372
2255+ http://www.debian.org/security/2016/dsa-3627
2256 Description:
2257 Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 4.4.x
2258 before 4.4.15.5 and 4.5.x before 4.5.5.1 allow remote authenticated users
2259diff --git a/active/CVE-2016-2849 b/active/CVE-2016-2849
2260index 991f6aa..95a314e 100644
2261--- a/active/CVE-2016-2849
2262+++ b/active/CVE-2016-2849
2263@@ -3,6 +3,7 @@ PublicDate: 2016-05-13 14:59:00 UTC
2264 References:
2265 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2849
2266 http://botan.randombit.net/security.html
2267+ http://www.debian.org/security/2016/dsa-3565
2268 Description:
2269 Botan before 1.10.13 and 1.11.x before 1.11.29 do not use a constant-time
2270 algorithm to perform a modular inverse on the signature nonce k, which
2271diff --git a/active/CVE-2016-2860 b/active/CVE-2016-2860
2272index b158359..2e70947 100644
2273--- a/active/CVE-2016-2860
2274+++ b/active/CVE-2016-2860
2275@@ -3,6 +3,7 @@ PublicDate: 2016-05-13 16:59:00 UTC
2276 References:
2277 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2860
2278 https://www.openafs.org/pages/security/OPENAFS-SA-2016-001.txt
2279+ http://www.debian.org/security/2016/dsa-3569
2280 Description:
2281 The newEntry function in ptserver/ptprocs.c in OpenAFS before 1.6.17 allows
2282 remote authenticated users from foreign Kerberos realms to bypass intended
2283diff --git a/active/CVE-2016-3092 b/active/CVE-2016-3092
2284index 9b51be2..62e0276 100644
2285--- a/active/CVE-2016-3092
2286+++ b/active/CVE-2016-3092
2287@@ -6,6 +6,9 @@ References:
2288 http://markmail.org/message/oyxfv73jb2g7rjg3
2289 https://ubuntu.com/security/notices/USN-3024-1
2290 https://ubuntu.com/security/notices/USN-3027-1
2291+ http://www.debian.org/security/2016/dsa-3609
2292+ http://www.debian.org/security/2016/dsa-3611
2293+ http://www.debian.org/security/2016/dsa-3614
2294 Description:
2295 The MultipartStream class in Apache Commons Fileupload before 1.3.2, as
2296 used in Apache Tomcat 7.x before 7.0.70, 8.x before 8.0.36, 8.5.x before
2297diff --git a/active/CVE-2016-3153 b/active/CVE-2016-3153
2298index cd579fe..afd044e 100644
2299--- a/active/CVE-2016-3153
2300+++ b/active/CVE-2016-3153
2301@@ -3,6 +3,7 @@ PublicDate: 2016-04-08 14:59:00 UTC
2302 References:
2303 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3153
2304 http://www.openwall.com/lists/oss-security/2016/03/15/2
2305+ http://www.debian.org/security/2016/dsa-3518
2306 Description:
2307 SPIP 2.x before 2.1.19, 3.0.x before 3.0.22, and 3.1.x before 3.1.1 allows
2308 remote attackers to execute arbitrary PHP code by adding content, related
2309diff --git a/active/CVE-2016-3154 b/active/CVE-2016-3154
2310index c04c794..991228a 100644
2311--- a/active/CVE-2016-3154
2312+++ b/active/CVE-2016-3154
2313@@ -3,6 +3,7 @@ PublicDate: 2016-04-08 14:59:00 UTC
2314 References:
2315 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3154
2316 http://www.openwall.com/lists/oss-security/2016/03/15/2
2317+ http://www.debian.org/security/2016/dsa-3518
2318 Description:
2319 The encoder_contexte_ajax function in ecrire/inc/filtres.php in SPIP 2.x
2320 before 2.1.19, 3.0.x before 3.0.22, and 3.1.x before 3.1.1 allows remote
2321diff --git a/active/CVE-2016-3162 b/active/CVE-2016-3162
2322index 5387190..a960291 100644
2323--- a/active/CVE-2016-3162
2324+++ b/active/CVE-2016-3162
2325@@ -4,6 +4,7 @@ References:
2326 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3162
2327 https://www.drupal.org/SA-CORE-2016-001
2328 http://www.openwall.com/lists/oss-security/2016/02/24/19
2329+ http://www.debian.org/security/2016/dsa-3498
2330 Description:
2331 The File module in Drupal 7.x before 7.43 and 8.x before 8.0.4 allows
2332 remote authenticated users to bypass access restrictions and read, delete,
2333diff --git a/active/CVE-2016-3163 b/active/CVE-2016-3163
2334index 66d40b9..d1a273e 100644
2335--- a/active/CVE-2016-3163
2336+++ b/active/CVE-2016-3163
2337@@ -4,6 +4,7 @@ References:
2338 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3163
2339 https://www.drupal.org/SA-CORE-2016-001
2340 http://www.openwall.com/lists/oss-security/2016/02/24/19
2341+ http://www.debian.org/security/2016/dsa-3498
2342 Description:
2343 The XML-RPC system in Drupal 6.x before 6.38 and 7.x before 7.43 might make
2344 it easier for remote attackers to conduct brute-force attacks via a large
2345diff --git a/active/CVE-2016-3164 b/active/CVE-2016-3164
2346index 6f6652f..1caf3b6 100644
2347--- a/active/CVE-2016-3164
2348+++ b/active/CVE-2016-3164
2349@@ -4,6 +4,7 @@ References:
2350 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3164
2351 https://www.drupal.org/SA-CORE-2016-001
2352 http://www.openwall.com/lists/oss-security/2016/02/24/19
2353+ http://www.debian.org/security/2016/dsa-3498
2354 Description:
2355 Drupal 6.x before 6.38, 7.x before 7.43, and 8.x before 8.0.4 might allow
2356 remote attackers to conduct open redirect attacks by leveraging (1) custom
2357diff --git a/active/CVE-2016-3168 b/active/CVE-2016-3168
2358index 026089b..d699124 100644
2359--- a/active/CVE-2016-3168
2360+++ b/active/CVE-2016-3168
2361@@ -4,6 +4,7 @@ References:
2362 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3168
2363 https://www.drupal.org/SA-CORE-2016-001
2364 http://www.openwall.com/lists/oss-security/2016/02/24/19
2365+ http://www.debian.org/security/2016/dsa-3498
2366 Description:
2367 The System module in Drupal 6.x before 6.38 and 7.x before 7.43 might allow
2368 remote attackers to hijack the authentication of site administrators for
2369diff --git a/active/CVE-2016-3169 b/active/CVE-2016-3169
2370index 4a5af8c..8046e08 100644
2371--- a/active/CVE-2016-3169
2372+++ b/active/CVE-2016-3169
2373@@ -4,6 +4,7 @@ References:
2374 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3169
2375 https://www.drupal.org/SA-CORE-2016-001
2376 http://www.openwall.com/lists/oss-security/2016/02/24/19
2377+ http://www.debian.org/security/2016/dsa-3498
2378 Description:
2379 The User module in Drupal 6.x before 6.38 and 7.x before 7.43 allows remote
2380 attackers to gain privileges by leveraging contributed or custom code that
2381diff --git a/active/CVE-2016-3170 b/active/CVE-2016-3170
2382index af8dabf..cb8b5a7 100644
2383--- a/active/CVE-2016-3170
2384+++ b/active/CVE-2016-3170
2385@@ -4,6 +4,7 @@ References:
2386 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3170
2387 https://www.drupal.org/SA-CORE-2016-001
2388 http://www.openwall.com/lists/oss-security/2016/02/24/19
2389+ http://www.debian.org/security/2016/dsa-3498
2390 Description:
2391 The "have you forgotten your password" links in the User module in Drupal
2392 7.x before 7.43 and 8.x before 8.0.4 allow remote attackers to obtain
2393diff --git a/active/CVE-2016-3477 b/active/CVE-2016-3477
2394index 3b69a62..b16c650 100644
2395--- a/active/CVE-2016-3477
2396+++ b/active/CVE-2016-3477
2397@@ -5,6 +5,8 @@ References:
2398 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3477
2399 http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
2400 https://ubuntu.com/security/notices/USN-3040-1
2401+ http://www.debian.org/security/2016/dsa-3624
2402+ http://www.debian.org/security/2016/dsa-3632
2403 Description:
2404 Unspecified vulnerability in Oracle MySQL 5.5.49 and earlier, 5.6.30 and
2405 earlier, and 5.7.12 and earlier and MariaDB before 5.5.50, 10.0.x before
2406diff --git a/active/CVE-2016-3521 b/active/CVE-2016-3521
2407index 9d22de2..5553ca1 100644
2408--- a/active/CVE-2016-3521
2409+++ b/active/CVE-2016-3521
2410@@ -5,6 +5,8 @@ References:
2411 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3521
2412 http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
2413 https://ubuntu.com/security/notices/USN-3040-1
2414+ http://www.debian.org/security/2016/dsa-3624
2415+ http://www.debian.org/security/2016/dsa-3632
2416 Description:
2417 Unspecified vulnerability in Oracle MySQL 5.5.49 and earlier, 5.6.30 and
2418 earlier, and 5.7.12 and earlier and MariaDB before 5.5.50, 10.0.x before
2419diff --git a/active/CVE-2016-3615 b/active/CVE-2016-3615
2420index 8db4ed4..3c2bb98 100644
2421--- a/active/CVE-2016-3615
2422+++ b/active/CVE-2016-3615
2423@@ -5,6 +5,8 @@ References:
2424 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3615
2425 http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
2426 https://ubuntu.com/security/notices/USN-3040-1
2427+ http://www.debian.org/security/2016/dsa-3624
2428+ http://www.debian.org/security/2016/dsa-3632
2429 Description:
2430 Unspecified vulnerability in Oracle MySQL 5.5.49 and earlier, 5.6.30 and
2431 earlier, and 5.7.12 and earlier and MariaDB before 5.5.50, 10.0.x before
2432diff --git a/active/CVE-2016-3674 b/active/CVE-2016-3674
2433index 6b0f301..b9f6091 100644
2434--- a/active/CVE-2016-3674
2435+++ b/active/CVE-2016-3674
2436@@ -3,6 +3,7 @@ PublicDate: 2016-05-17 14:08:00 UTC
2437 References:
2438 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3674
2439 http://x-stream.github.io/changes.html#1.4.9
2440+ http://www.debian.org/security/2016/dsa-3575
2441 Description:
2442 Multiple XML external entity (XXE) vulnerabilities in the (1) Dom4JDriver,
2443 (2) DomDriver, (3) JDomDriver, (4) JDom2Driver, (5) SjsxpDriver, (6)
2444diff --git a/active/CVE-2016-4029 b/active/CVE-2016-4029
2445index a8055ef..9d42a62 100644
2446--- a/active/CVE-2016-4029
2447+++ b/active/CVE-2016-4029
2448@@ -4,6 +4,7 @@ References:
2449 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4029
2450 http://codex.wordpress.org/Version_4.5
2451 https://core.trac.wordpress.org/query?status=closed&milestone=4.5
2452+ http://www.debian.org/security/2016/dsa-3681
2453 Description:
2454 WordPress before 4.5 does not consider octal and hexadecimal IP address
2455 formats when determining an intranet address, which allows remote attackers
2456diff --git a/active/CVE-2016-4423 b/active/CVE-2016-4423
2457index cd0a188..76466ce 100644
2458--- a/active/CVE-2016-4423
2459+++ b/active/CVE-2016-4423
2460@@ -4,6 +4,7 @@ References:
2461 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4423
2462 https://github.com/symfony/symfony/pull/18733
2463 https://symfony.com/blog/cve-2016-4423-large-username-storage-in-session
2464+ http://www.debian.org/security/2016/dsa-3588
2465 Description:
2466 The attemptAuthentication function in
2467 Component/Security/Http/Firewall/UsernamePasswordFormAuthenticationListener.php
2468diff --git a/active/CVE-2016-4561 b/active/CVE-2016-4561
2469index 1658b84..71c5a61 100644
2470--- a/active/CVE-2016-4561
2471+++ b/active/CVE-2016-4561
2472@@ -4,6 +4,7 @@ References:
2473 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4561
2474 http://source.ikiwiki.branchable.com/?p=source.git;a=commitdiff;h=32ef584dc5abb6ddb9f794f94ea0b2934967bba7
2475 http://www.openwall.com/lists/oss-security/2016/05/06/8
2476+ http://www.debian.org/security/2016/dsa-3571
2477 Description:
2478 Cross-site scripting (XSS) vulnerability in the cgierror function in CGI.pm
2479 in ikiwiki before 3.20160506 might allow remote attackers to inject
2480diff --git a/active/CVE-2016-4570 b/active/CVE-2016-4570
2481index 71d9af9..d982ffa 100644
2482--- a/active/CVE-2016-4570
2483+++ b/active/CVE-2016-4570
2484@@ -3,6 +3,7 @@ PublicDate: 2017-02-03 15:59:00 UTC
2485 References:
2486 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4570
2487 http://www.openwall.com/lists/oss-security/2016/05/07/8
2488+ https://lists.debian.org/debian-lts-announce/2019/01/msg00018.html
2489 Description:
2490 The mxmlDelete function in mxml-node.c in mxml 2.9, 2.7, and possibly
2491 earlier allows remote attackers to cause a denial of service (stack
2492diff --git a/active/CVE-2016-4571 b/active/CVE-2016-4571
2493index b6c4bbf..ec63e65 100644
2494--- a/active/CVE-2016-4571
2495+++ b/active/CVE-2016-4571
2496@@ -3,6 +3,7 @@ PublicDate: 2017-02-03 15:59:00 UTC
2497 References:
2498 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4571
2499 http://www.openwall.com/lists/oss-security/2016/05/07/8
2500+ https://lists.debian.org/debian-lts-announce/2019/01/msg00018.html
2501 Description:
2502 The mxml_write_node function in mxml-file.c in mxml 2.9, 2.7, and possibly
2503 earlier allows remote attackers to cause a denial of service (stack
2504diff --git a/active/CVE-2016-4861 b/active/CVE-2016-4861
2505index f38176f..5de2533 100644
2506--- a/active/CVE-2016-4861
2507+++ b/active/CVE-2016-4861
2508@@ -3,6 +3,7 @@ PublicDate: 2017-02-17 02:59:00 UTC
2509 References:
2510 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4861
2511 http://framework.zend.com/security/advisory/ZF2016-03
2512+ https://lists.debian.org/debian-lts-announce/2018/06/msg00012.html
2513 Description:
2514 The (1) order and (2) group methods in Zend_Db_Select in the Zend Framework
2515 before 1.12.20 might allow remote attackers to conduct SQL injection
2516diff --git a/active/CVE-2016-4972 b/active/CVE-2016-4972
2517index 3afc49c..cf16ae0 100644
2518--- a/active/CVE-2016-4972
2519+++ b/active/CVE-2016-4972
2520@@ -3,6 +3,8 @@ PublicDate: 2016-09-26 16:59:00 UTC
2521 References:
2522 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4972
2523 https://marc.info/?l=oss-security&m=146670562610827&w=2
2524+ https://bugs.launchpad.net/murano/+bug/1586079
2525+ https://bugs.launchpad.net/python-muranoclient/+bug/1586078
2526 Description:
2527 OpenStack Murano before 1.0.3 (liberty) and 2.x before 2.0.1 (mitaka),
2528 Murano-dashboard before 1.0.3 (liberty) and 2.x before 2.0.1 (mitaka), and
2529diff --git a/active/CVE-2016-5018 b/active/CVE-2016-5018
2530index d92735e..6cb5e1c 100644
2531--- a/active/CVE-2016-5018
2532+++ b/active/CVE-2016-5018
2533@@ -6,6 +6,7 @@ References:
2534 http://markmail.org/message/lixw6iyojoxwfizv?q=list:org.apache.tomcat.announce/
2535 https://ubuntu.com/security/notices/USN-3177-1
2536 https://ubuntu.com/security/notices/USN-4557-1
2537+ http://www.debian.org/security/2016/dsa-3720
2538 Description:
2539 In Apache Tomcat 9.0.0.M1 to 9.0.0.M9, 8.5.0 to 8.5.4, 8.0.0.RC1 to 8.0.36,
2540 7.0.0 to 7.0.70 and 6.0.0 to 6.0.45 a malicious web application was able to
2541diff --git a/active/CVE-2016-5099 b/active/CVE-2016-5099
2542index 971f1f3..fda79be 100644
2543--- a/active/CVE-2016-5099
2544+++ b/active/CVE-2016-5099
2545@@ -3,6 +3,7 @@ PublicDate: 2016-07-05 01:59:00 UTC
2546 References:
2547 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5099
2548 https://www.phpmyadmin.net/security/PMASA-2016-16/
2549+ http://www.debian.org/security/2016/dsa-3627
2550 Description:
2551 Cross-site scripting (XSS) vulnerability in phpMyAdmin 4.4.x before
2552 4.4.15.6 and 4.6.x before 4.6.2 allows remote attackers to inject arbitrary
2553diff --git a/active/CVE-2016-5300 b/active/CVE-2016-5300
2554index f97a0b3..b92fe98 100644
2555--- a/active/CVE-2016-5300
2556+++ b/active/CVE-2016-5300
2557@@ -6,6 +6,7 @@ References:
2558 http://seclists.org/oss-sec/2016/q2/468
2559 https://ubuntu.com/security/notices/USN-3013-1
2560 https://ubuntu.com/security/notices/USN-3010-1
2561+ http://www.debian.org/security/2016/dsa-3597
2562 Description:
2563 The XML parser in Expat does not use sufficient entropy for hash
2564 initialization, which allows context-dependent attackers to cause a denial
2565diff --git a/active/CVE-2016-5388 b/active/CVE-2016-5388
2566index 2e29c61..e6992fb 100644
2567--- a/active/CVE-2016-5388
2568+++ b/active/CVE-2016-5388
2569@@ -8,6 +8,7 @@ References:
2570 https://www.apache.org/security/asf-httpoxy-response.txt
2571 https://ubuntu.com/security/notices/USN-3177-1
2572 https://ubuntu.com/security/notices/USN-4791-1
2573+ https://lists.debian.org/debian-lts-announce/2019/08/msg00015.html
2574 Description:
2575 Apache Tomcat 7.x through 7.0.70 and 8.x through 8.5.4, when the CGI
2576 Servlet is enabled, follows RFC 3875 section 4.1.18 and therefore does not
2577diff --git a/active/CVE-2016-5440 b/active/CVE-2016-5440
2578index 5911df6..916b09f 100644
2579--- a/active/CVE-2016-5440
2580+++ b/active/CVE-2016-5440
2581@@ -5,6 +5,8 @@ References:
2582 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5440
2583 http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
2584 https://ubuntu.com/security/notices/USN-3040-1
2585+ http://www.debian.org/security/2016/dsa-3624
2586+ http://www.debian.org/security/2016/dsa-3632
2587 Description:
2588 Unspecified vulnerability in Oracle MySQL 5.5.49 and earlier, 5.6.30 and
2589 earlier, and 5.7.12 and earlier and MariaDB before 5.5.50, 10.0.x before
2590diff --git a/active/CVE-2016-5584 b/active/CVE-2016-5584
2591index 6dfff89..18304e0 100644
2592--- a/active/CVE-2016-5584
2593+++ b/active/CVE-2016-5584
2594@@ -5,6 +5,7 @@ References:
2595 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5584
2596 http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html#AppendixMSQL
2597 https://ubuntu.com/security/notices/USN-3109-1
2598+ http://www.debian.org/security/2016/dsa-3706
2599 Description:
2600 Unspecified vulnerability in Oracle MySQL 5.5.52 and earlier, 5.6.33 and
2601 earlier, and 5.7.15 and earlier allows remote administrators to affect
2602diff --git a/active/CVE-2016-5701 b/active/CVE-2016-5701
2603index 1c061fd..a4a20e5 100644
2604--- a/active/CVE-2016-5701
2605+++ b/active/CVE-2016-5701
2606@@ -3,6 +3,7 @@ PublicDate: 2016-07-03 01:59:00 UTC
2607 References:
2608 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5701
2609 https://www.phpmyadmin.net/security/PMASA-2016-17/
2610+ http://www.debian.org/security/2016/dsa-3627
2611 Description:
2612 setup/frames/index.inc.php in phpMyAdmin 4.0.10.x before 4.0.10.16,
2613 4.4.15.x before 4.4.15.7, and 4.6.x before 4.6.3 allows remote attackers to
2614diff --git a/active/CVE-2016-5705 b/active/CVE-2016-5705
2615index 2e637f7..545040a 100644
2616--- a/active/CVE-2016-5705
2617+++ b/active/CVE-2016-5705
2618@@ -3,6 +3,7 @@ PublicDate: 2016-07-03 01:59:00 UTC
2619 References:
2620 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5705
2621 https://www.phpmyadmin.net/security/PMASA-2016-21/
2622+ http://www.debian.org/security/2016/dsa-3627
2623 Description:
2624 Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 4.4.x
2625 before 4.4.15.7 and 4.6.x before 4.6.3 allow remote attackers to inject
2626diff --git a/active/CVE-2016-5706 b/active/CVE-2016-5706
2627index 3ca0a1d..a52d576 100644
2628--- a/active/CVE-2016-5706
2629+++ b/active/CVE-2016-5706
2630@@ -3,6 +3,7 @@ PublicDate: 2016-07-03 01:59:00 UTC
2631 References:
2632 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5706
2633 https://www.phpmyadmin.net/security/PMASA-2016-22/
2634+ http://www.debian.org/security/2016/dsa-3627
2635 Description:
2636 js/get_scripts.js.php in phpMyAdmin 4.0.x before 4.0.10.16, 4.4.x before
2637 4.4.15.7, and 4.6.x before 4.6.3 allows remote attackers to cause a denial
2638diff --git a/active/CVE-2016-5731 b/active/CVE-2016-5731
2639index c7da38b..30caa0e 100644
2640--- a/active/CVE-2016-5731
2641+++ b/active/CVE-2016-5731
2642@@ -3,6 +3,7 @@ PublicDate: 2016-07-03 01:59:00 UTC
2643 References:
2644 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5731
2645 https://www.phpmyadmin.net/security/PMASA-2016-24/
2646+ http://www.debian.org/security/2016/dsa-3627
2647 Description:
2648 Cross-site scripting (XSS) vulnerability in examples/openid.php in
2649 phpMyAdmin 4.0.x before 4.0.10.16, 4.4.x before 4.4.15.7, and 4.6.x before
2650diff --git a/active/CVE-2016-5733 b/active/CVE-2016-5733
2651index b02af6e..e655f7b 100644
2652--- a/active/CVE-2016-5733
2653+++ b/active/CVE-2016-5733
2654@@ -3,6 +3,7 @@ PublicDate: 2016-07-03 01:59:00 UTC
2655 References:
2656 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5733
2657 https://www.phpmyadmin.net/security/PMASA-2016-26/
2658+ http://www.debian.org/security/2016/dsa-3627
2659 Description:
2660 Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 4.0.x
2661 before 4.0.10.16, 4.4.x before 4.4.15.7, and 4.6.x before 4.6.3 allow
2662diff --git a/active/CVE-2016-5735 b/active/CVE-2016-5735
2663index 5bc0675..bad061b 100644
2664--- a/active/CVE-2016-5735
2665+++ b/active/CVE-2016-5735
2666@@ -4,6 +4,7 @@ References:
2667 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5735
2668 https://github.com/pornel/pngquant/commit/b7c217680cda02dddced245d237ebe8c383be285
2669 http://sf.snu.ac.kr/gil.hur/publications/shovel.pdf
2670+ https://lists.debian.org/debian-lts-announce/2020/06/msg00028.html
2671 Description:
2672 Integer overflow in the rwpng_read_image24_libpng function in rwpng.c in
2673 pngquant 2.7.0 allows remote attackers to have unspecified impact via a
2674diff --git a/active/CVE-2016-5739 b/active/CVE-2016-5739
2675index e1a8515..1872eaa 100644
2676--- a/active/CVE-2016-5739
2677+++ b/active/CVE-2016-5739
2678@@ -3,6 +3,7 @@ PublicDate: 2016-07-03 01:59:00 UTC
2679 References:
2680 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5739
2681 https://www.phpmyadmin.net/security/PMASA-2016-28/
2682+ http://www.debian.org/security/2016/dsa-3627
2683 Description:
2684 The Transformation implementation in phpMyAdmin 4.0.x before 4.0.10.16,
2685 4.4.x before 4.4.15.7, and 4.6.x before 4.6.3 does not use the no-referrer
2686diff --git a/active/CVE-2016-5832 b/active/CVE-2016-5832
2687index 851399f..678bff3 100644
2688--- a/active/CVE-2016-5832
2689+++ b/active/CVE-2016-5832
2690@@ -4,6 +4,7 @@ References:
2691 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5832
2692 https://wordpress.org/news/2016/06/wordpress-4-5-3/
2693 https://marc.info/?l=oss-security&m=146670813911482&w=2
2694+ http://www.debian.org/security/2016/dsa-3639
2695 Description:
2696 The customizer in WordPress before 4.5.3 allows remote attackers to bypass
2697 intended redirection restrictions via unspecified vectors.
2698diff --git a/active/CVE-2016-5834 b/active/CVE-2016-5834
2699index cd0e4f7..28d348b 100644
2700--- a/active/CVE-2016-5834
2701+++ b/active/CVE-2016-5834
2702@@ -4,6 +4,7 @@ References:
2703 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5834
2704 https://wordpress.org/news/2016/06/wordpress-4-5-3/
2705 https://marc.info/?l=oss-security&m=146670813911482&w=2
2706+ http://www.debian.org/security/2016/dsa-3639
2707 Description:
2708 Cross-site scripting (XSS) vulnerability in the wp_get_attachment_link
2709 function in wp-includes/post-template.php in WordPress before 4.5.3 allows
2710diff --git a/active/CVE-2016-5835 b/active/CVE-2016-5835
2711index cb192e4..4879716 100644
2712--- a/active/CVE-2016-5835
2713+++ b/active/CVE-2016-5835
2714@@ -4,6 +4,7 @@ References:
2715 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5835
2716 https://wordpress.org/news/2016/06/wordpress-4-5-3/
2717 https://marc.info/?l=oss-security&m=146670813911482&w=2
2718+ http://www.debian.org/security/2016/dsa-3639
2719 Description:
2720 WordPress before 4.5.3 allows remote attackers to obtain sensitive
2721 revision-history information by leveraging the ability to read a post,
2722diff --git a/active/CVE-2016-5836 b/active/CVE-2016-5836
2723index 4892dec..2c1dcbe 100644
2724--- a/active/CVE-2016-5836
2725+++ b/active/CVE-2016-5836
2726@@ -4,6 +4,7 @@ References:
2727 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5836
2728 https://wordpress.org/news/2016/06/wordpress-4-5-3/
2729 https://marc.info/?l=oss-security&m=146670813911482&w=2
2730+ https://lists.debian.org/debian-lts-announce/2018/07/msg00046.html
2731 Description:
2732 The oEmbed protocol implementation in WordPress before 4.5.3 allows remote
2733 attackers to cause a denial of service via unspecified vectors.
2734diff --git a/active/CVE-2016-5837 b/active/CVE-2016-5837
2735index 5ee7efc..e9b3332 100644
2736--- a/active/CVE-2016-5837
2737+++ b/active/CVE-2016-5837
2738@@ -4,6 +4,7 @@ References:
2739 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5837
2740 https://wordpress.org/news/2016/06/wordpress-4-5-3/
2741 https://marc.info/?l=oss-security&m=146670813911482&w=2
2742+ http://www.debian.org/security/2016/dsa-3639
2743 Description:
2744 WordPress before 4.5.3 allows remote attackers to bypass intended access
2745 restrictions and remove a category attribute from a post via unspecified
2746diff --git a/active/CVE-2016-5838 b/active/CVE-2016-5838
2747index 58b18d0..4a84997 100644
2748--- a/active/CVE-2016-5838
2749+++ b/active/CVE-2016-5838
2750@@ -4,6 +4,7 @@ References:
2751 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5838
2752 https://wordpress.org/news/2016/06/wordpress-4-5-3/
2753 https://marc.info/?l=oss-security&m=146670813911482&w=2
2754+ http://www.debian.org/security/2016/dsa-3639
2755 Description:
2756 WordPress before 4.5.3 allows remote attackers to bypass intended
2757 password-change restrictions by leveraging knowledge of a cookie.
2758diff --git a/active/CVE-2016-5839 b/active/CVE-2016-5839
2759index c793617..cfbed6d 100644
2760--- a/active/CVE-2016-5839
2761+++ b/active/CVE-2016-5839
2762@@ -4,6 +4,7 @@ References:
2763 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5839
2764 https://wordpress.org/news/2016/06/wordpress-4-5-3/
2765 https://marc.info/?l=oss-security&m=146670813911482&w=2
2766+ http://www.debian.org/security/2016/dsa-3639
2767 Description:
2768 WordPress before 4.5.3 allows remote attackers to bypass the
2769 sanitize_file_name protection mechanism via unspecified vectors.
2770diff --git a/active/CVE-2016-6127 b/active/CVE-2016-6127
2771index af9490b..c9f807c 100644
2772--- a/active/CVE-2016-6127
2773+++ b/active/CVE-2016-6127
2774@@ -2,6 +2,7 @@ Candidate: CVE-2016-6127
2775 PublicDate: 2017-07-03 16:29:00 UTC
2776 References:
2777 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6127
2778+ http://www.debian.org/security/2017/dsa-3882
2779 Description:
2780 Cross-site scripting (XSS) vulnerability in Request Tracker (RT) 4.x before
2781 4.0.25, 4.2.x before 4.2.14, and 4.4.x before 4.4.2, when the
2782diff --git a/active/CVE-2016-6172 b/active/CVE-2016-6172
2783index cf8ff53..b1558b0 100644
2784--- a/active/CVE-2016-6172
2785+++ b/active/CVE-2016-6172
2786@@ -3,6 +3,7 @@ PublicDate: 2016-09-26 16:59:00 UTC
2787 References:
2788 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6172
2789 http://www.openwall.com/lists/oss-security/2016/07/06/4
2790+ http://www.debian.org/security/2016/dsa-3664
2791 Description:
2792 PowerDNS (aka pdns) Authoritative Server before 4.0.1 allows remote primary
2793 DNS servers to cause a denial of service (memory exhaustion and secondary
2794diff --git a/active/CVE-2016-6211 b/active/CVE-2016-6211
2795index f42125a..3ce5184 100644
2796--- a/active/CVE-2016-6211
2797+++ b/active/CVE-2016-6211
2798@@ -4,6 +4,7 @@ References:
2799 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6211
2800 https://www.drupal.org/SA-CORE-2016-002
2801 http://www.openwall.com/lists/oss-security/2016/07/13/4
2802+ http://www.debian.org/security/2016/dsa-3604
2803 Description:
2804 The User module in Drupal 7.x before 7.44 allows remote authenticated users
2805 to gain privileges via vectors involving contributed or custom code that
2806diff --git a/active/CVE-2016-6265 b/active/CVE-2016-6265
2807index 6415502..060cafa 100644
2808--- a/active/CVE-2016-6265
2809+++ b/active/CVE-2016-6265
2810@@ -3,6 +3,7 @@ PublicDate: 2016-09-22 15:59:00 UTC
2811 References:
2812 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6265
2813 http://bugs.ghostscript.com/show_bug.cgi?id=696941
2814+ http://www.debian.org/security/2016/dsa-3655
2815 Description:
2816 Use-after-free vulnerability in the pdf_load_xref function in
2817 pdf/pdf-xref.c in MuPDF allows remote attackers to cause a denial of
2818diff --git a/active/CVE-2016-6318 b/active/CVE-2016-6318
2819index 1691bea..0d8abec 100644
2820--- a/active/CVE-2016-6318
2821+++ b/active/CVE-2016-6318
2822@@ -3,6 +3,7 @@ PublicDate: 2016-09-07 19:28:00 UTC
2823 References:
2824 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6318
2825 http://seclists.org/oss-sec/2016/q3/290
2826+ https://lists.debian.org/debian-lts-announce/2020/05/msg00023.html
2827 Description:
2828 Stack-based buffer overflow in the FascistGecosUser function in
2829 lib/fascist.c in cracklib allows local users to cause a denial of service
2830diff --git a/active/CVE-2016-6354 b/active/CVE-2016-6354
2831index b86d694..0540cb0 100644
2832--- a/active/CVE-2016-6354
2833+++ b/active/CVE-2016-6354
2834@@ -3,6 +3,7 @@ PublicDate: 2016-09-21 14:25:00 UTC
2835 References:
2836 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6354
2837 http://seclists.org/oss-sec/2016/q3/97
2838+ http://www.debian.org/security/2016/dsa-3653
2839 Description:
2840 Heap-based buffer overflow in the yy_get_next_buffer function in Flex
2841 before 2.6.1 might allow context-dependent attackers to cause a denial of
2842diff --git a/active/CVE-2016-6525 b/active/CVE-2016-6525
2843index c830667..4434d12 100644
2844--- a/active/CVE-2016-6525
2845+++ b/active/CVE-2016-6525
2846@@ -4,6 +4,7 @@ References:
2847 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6525
2848 http://bugs.ghostscript.com/show_bug.cgi?id=696954
2849 http://www.openwall.com/lists/oss-security/2016/08/03/8
2850+ http://www.debian.org/security/2016/dsa-3655
2851 Description:
2852 Heap-based buffer overflow in the pdf_load_mesh_params function in
2853 pdf/pdf-shade.c in MuPDF allows remote attackers to cause a denial of
2854diff --git a/active/CVE-2016-6607 b/active/CVE-2016-6607
2855index 22db880..162c1d9 100644
2856--- a/active/CVE-2016-6607
2857+++ b/active/CVE-2016-6607
2858@@ -3,6 +3,7 @@ PublicDate: 2016-12-11 02:59:00 UTC
2859 References:
2860 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6607
2861 http://www.phpmyadmin.net/security/PMASA-2016-30/
2862+ https://lists.debian.org/debian-lts-announce/2019/06/msg00009.html
2863 Description:
2864 XSS issues were discovered in phpMyAdmin. This affects Zoom search
2865 (specially crafted column content can be used to trigger an XSS attack);
2866diff --git a/active/CVE-2016-6611 b/active/CVE-2016-6611
2867index 70e93bf..612b791 100644
2868--- a/active/CVE-2016-6611
2869+++ b/active/CVE-2016-6611
2870@@ -3,6 +3,7 @@ PublicDate: 2016-12-11 02:59:00 UTC
2871 References:
2872 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6611
2873 http://www.phpmyadmin.net/security/PMASA-2016-34/
2874+ https://lists.debian.org/debian-lts-announce/2019/06/msg00009.html
2875 Description:
2876 An issue was discovered in phpMyAdmin. A specially crafted database and/or
2877 table name can be used to trigger an SQL injection attack through the
2878diff --git a/active/CVE-2016-6612 b/active/CVE-2016-6612
2879index bfc10d0..799cd22 100644
2880--- a/active/CVE-2016-6612
2881+++ b/active/CVE-2016-6612
2882@@ -3,6 +3,7 @@ PublicDate: 2016-12-11 02:59:00 UTC
2883 References:
2884 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6612
2885 http://www.phpmyadmin.net/security/PMASA-2016-35/
2886+ https://lists.debian.org/debian-lts-announce/2019/06/msg00009.html
2887 Description:
2888 An issue was discovered in phpMyAdmin. A user can exploit the LOAD LOCAL
2889 INFILE functionality to expose files on the server to the database system.
2890diff --git a/active/CVE-2016-6613 b/active/CVE-2016-6613
2891index ca7e3bd..8c49742 100644
2892--- a/active/CVE-2016-6613
2893+++ b/active/CVE-2016-6613
2894@@ -3,6 +3,7 @@ PublicDate: 2016-12-11 02:59:00 UTC
2895 References:
2896 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6613
2897 http://www.phpmyadmin.net/security/PMASA-2016-36/
2898+ https://lists.debian.org/debian-lts-announce/2019/06/msg00009.html
2899 Description:
2900 An issue was discovered in phpMyAdmin. A user can specially craft a symlink
2901 on disk, to a file which phpMyAdmin is permitted to read but the user is
2902diff --git a/active/CVE-2016-6614 b/active/CVE-2016-6614
2903index 19d74f9..264e7f3 100644
2904--- a/active/CVE-2016-6614
2905+++ b/active/CVE-2016-6614
2906@@ -3,6 +3,7 @@ PublicDate: 2016-12-11 02:59:00 UTC
2907 References:
2908 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6614
2909 http://www.phpmyadmin.net/security/PMASA-2016-37/
2910+ https://lists.debian.org/debian-lts-announce/2018/07/msg00006.html
2911 Description:
2912 An issue was discovered in phpMyAdmin involving the %u username replacement
2913 functionality of the SaveDir and UploadDir features. When the username
2914diff --git a/active/CVE-2016-6615 b/active/CVE-2016-6615
2915index 9446995..91cbc6e 100644
2916--- a/active/CVE-2016-6615
2917+++ b/active/CVE-2016-6615
2918@@ -3,6 +3,7 @@ PublicDate: 2016-12-11 02:59:00 UTC
2919 References:
2920 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6615
2921 http://www.phpmyadmin.net/security/PMASA-2016-38/
2922+ https://lists.debian.org/debian-lts-announce/2018/07/msg00006.html
2923 Description:
2924 XSS issues were discovered in phpMyAdmin. This affects navigation pane and
2925 database/table hiding feature (a specially-crafted database name can be
2926diff --git a/active/CVE-2016-6616 b/active/CVE-2016-6616
2927index a9894cc..560212b 100644
2928--- a/active/CVE-2016-6616
2929+++ b/active/CVE-2016-6616
2930@@ -3,6 +3,7 @@ PublicDate: 2016-12-11 02:59:00 UTC
2931 References:
2932 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6616
2933 http://www.phpmyadmin.net/security/PMASA-2016-39/
2934+ https://lists.debian.org/debian-lts-announce/2018/07/msg00006.html
2935 Description:
2936 An issue was discovered in phpMyAdmin. In the "User group" and "Designer"
2937 features, a user can execute an SQL injection attack against the account of
2938diff --git a/active/CVE-2016-6618 b/active/CVE-2016-6618
2939index c423e95..79be855 100644
2940--- a/active/CVE-2016-6618
2941+++ b/active/CVE-2016-6618
2942@@ -3,6 +3,7 @@ PublicDate: 2016-12-11 02:59:00 UTC
2943 References:
2944 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6618
2945 http://www.phpmyadmin.net/security/PMASA-2016-41/
2946+ https://lists.debian.org/debian-lts-announce/2018/07/msg00006.html
2947 Description:
2948 An issue was discovered in phpMyAdmin. The transformation feature allows a
2949 user to trigger a denial-of-service (DoS) attack against the server. All
2950diff --git a/active/CVE-2016-6620 b/active/CVE-2016-6620
2951index 92312e9..d3680fd 100644
2952--- a/active/CVE-2016-6620
2953+++ b/active/CVE-2016-6620
2954@@ -3,6 +3,7 @@ PublicDate: 2016-12-11 02:59:00 UTC
2955 References:
2956 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6620
2957 http://www.phpmyadmin.net/security/PMASA-2016-43/
2958+ https://lists.debian.org/debian-lts-announce/2018/07/msg00006.html
2959 Description:
2960 An issue was discovered in phpMyAdmin. Some data is passed to the PHP
2961 unserialize() function without verification that it's valid serialized
2962diff --git a/active/CVE-2016-6621 b/active/CVE-2016-6621
2963index 9536680..a630a58 100644
2964--- a/active/CVE-2016-6621
2965+++ b/active/CVE-2016-6621
2966@@ -3,6 +3,7 @@ PublicDate: 2017-01-31 19:59:00 UTC
2967 References:
2968 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6621
2969 https://github.com/phpmyadmin/phpmyadmin/issues/12481
2970+ https://lists.debian.org/debian-lts-announce/2018/07/msg00006.html
2971 Description:
2972 The setup script for phpMyAdmin before 4.0.10.19, 4.4.x before 4.4.15.10,
2973 and 4.6.x before 4.6.6 allows remote attackers to conduct server-side
2974diff --git a/active/CVE-2016-6622 b/active/CVE-2016-6622
2975index ee61eb6..339d989 100644
2976--- a/active/CVE-2016-6622
2977+++ b/active/CVE-2016-6622
2978@@ -3,6 +3,7 @@ PublicDate: 2016-12-11 02:59:00 UTC
2979 References:
2980 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6622
2981 http://www.phpmyadmin.net/security/PMASA-2016-45/
2982+ https://lists.debian.org/debian-lts-announce/2018/07/msg00006.html
2983 Description:
2984 An issue was discovered in phpMyAdmin. An unauthenticated user is able to
2985 execute a denial-of-service (DoS) attack by forcing persistent connections
2986diff --git a/active/CVE-2016-6624 b/active/CVE-2016-6624
2987index 710e773..40bfc99 100644
2988--- a/active/CVE-2016-6624
2989+++ b/active/CVE-2016-6624
2990@@ -3,6 +3,7 @@ PublicDate: 2016-12-11 02:59:00 UTC
2991 References:
2992 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6624
2993 http://www.phpmyadmin.net/security/PMASA-2016-47/
2994+ https://lists.debian.org/debian-lts-announce/2019/06/msg00009.html
2995 Description:
2996 An issue was discovered in phpMyAdmin involving improper enforcement of the
2997 IP-based authentication rules. When phpMyAdmin is used with IPv6 in a proxy
2998diff --git a/active/CVE-2016-6626 b/active/CVE-2016-6626
2999index 80ab758..611ba1c 100644
3000--- a/active/CVE-2016-6626
3001+++ b/active/CVE-2016-6626
3002@@ -3,6 +3,7 @@ PublicDate: 2016-12-11 02:59:00 UTC
3003 References:
3004 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6626
3005 http://www.phpmyadmin.net/security/PMASA-2016-49/
3006+ https://lists.debian.org/debian-lts-announce/2019/06/msg00009.html
3007 Description:
3008 An issue was discovered in phpMyAdmin. An attacker could redirect a user to
3009 a malicious web page. All 4.6.x versions (prior to 4.6.4), 4.4.x versions
3010diff --git a/active/CVE-2016-6627 b/active/CVE-2016-6627
3011index d5e9689..172a496 100644
3012--- a/active/CVE-2016-6627
3013+++ b/active/CVE-2016-6627
3014@@ -3,6 +3,7 @@ PublicDate: 2016-12-11 02:59:00 UTC
3015 References:
3016 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6627
3017 http://www.phpmyadmin.net/security/PMASA-2016-50/
3018+ https://lists.debian.org/debian-lts-announce/2019/06/msg00009.html
3019 Description:
3020 An issue was discovered in phpMyAdmin. An attacker can determine the
3021 phpMyAdmin host location through the file url.php. All 4.6.x versions
3022diff --git a/active/CVE-2016-6628 b/active/CVE-2016-6628
3023index 26165ab..1e31c4c 100644
3024--- a/active/CVE-2016-6628
3025+++ b/active/CVE-2016-6628
3026@@ -3,6 +3,7 @@ PublicDate: 2016-12-11 02:59:00 UTC
3027 References:
3028 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6628
3029 http://www.phpmyadmin.net/security/PMASA-2016-51/
3030+ https://lists.debian.org/debian-lts-announce/2019/06/msg00009.html
3031 Description:
3032 An issue was discovered in phpMyAdmin. An attacker may be able to trigger a
3033 user to download a specially crafted malicious SVG file. All 4.6.x versions
3034diff --git a/active/CVE-2016-6632 b/active/CVE-2016-6632
3035index d775a03..9fb392a 100644
3036--- a/active/CVE-2016-6632
3037+++ b/active/CVE-2016-6632
3038@@ -3,6 +3,7 @@ PublicDate: 2016-12-11 02:59:00 UTC
3039 References:
3040 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6632
3041 http://www.phpmyadmin.net/security/PMASA-2016-55/
3042+ https://lists.debian.org/debian-lts-announce/2019/06/msg00009.html
3043 Description:
3044 An issue was discovered in phpMyAdmin where, under certain conditions,
3045 phpMyAdmin may not delete temporary files during the import of ESRI files.
3046diff --git a/active/CVE-2016-6634 b/active/CVE-2016-6634
3047index 2fac981..24fe798 100644
3048--- a/active/CVE-2016-6634
3049+++ b/active/CVE-2016-6634
3050@@ -4,6 +4,7 @@ References:
3051 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6634
3052 http://codex.wordpress.org/Version_4.5
3053 https://core.trac.wordpress.org/query?status=closed&milestone=4.5
3054+ http://www.debian.org/security/2016/dsa-3681
3055 Description:
3056 Cross-site scripting (XSS) vulnerability in the network settings page in
3057 WordPress before 4.5 allows remote attackers to inject arbitrary web script
3058diff --git a/active/CVE-2016-6635 b/active/CVE-2016-6635
3059index 37ad053..1525b28 100644
3060--- a/active/CVE-2016-6635
3061+++ b/active/CVE-2016-6635
3062@@ -3,6 +3,7 @@ PublicDate: 2016-08-07 16:59:00 UTC
3063 References:
3064 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6635
3065 http://codex.wordpress.org/Version_4.5
3066+ http://www.debian.org/security/2016/dsa-3681
3067 Description:
3068 Cross-site request forgery (CSRF) vulnerability in the
3069 wp_ajax_wp_compression_test function in wp-admin/includes/ajax-actions.php
3070diff --git a/active/CVE-2016-6662 b/active/CVE-2016-6662
3071index 0165f28..665da8e 100644
3072--- a/active/CVE-2016-6662
3073+++ b/active/CVE-2016-6662
3074@@ -6,6 +6,7 @@ References:
3075 http://legalhackers.com/advisories/MySQL-Exploit-Remote-Root-Code-Execution-Privesc-CVE-2016-6662.html
3076 https://mariadb.com/kb/en/mariadb/mariadb-10027-release-notes/
3077 https://ubuntu.com/security/notices/USN-3078-1
3078+ http://www.debian.org/security/2016/dsa-3666
3079 Description:
3080 Oracle MySQL through 5.5.52, 5.6.x through 5.6.33, and 5.7.x through
3081 5.7.15; MariaDB before 5.5.51, 10.0.x before 10.0.27, and 10.1.x before
3082diff --git a/active/CVE-2016-6794 b/active/CVE-2016-6794
3083index bac0a77..e008e0a 100644
3084--- a/active/CVE-2016-6794
3085+++ b/active/CVE-2016-6794
3086@@ -6,6 +6,7 @@ References:
3087 http://markmail.org/message/zk7w6yly5mviocci?q=list:org.apache.tomcat.announce/
3088 https://ubuntu.com/security/notices/USN-3177-1
3089 https://ubuntu.com/security/notices/USN-4557-1
3090+ http://www.debian.org/security/2016/dsa-3720
3091 Description:
3092 When a SecurityManager is configured, a web application's ability to read
3093 system properties should be controlled by the SecurityManager. In Apache
3094diff --git a/active/CVE-2016-6796 b/active/CVE-2016-6796
3095index 5f7d352..165e5c5 100644
3096--- a/active/CVE-2016-6796
3097+++ b/active/CVE-2016-6796
3098@@ -6,6 +6,7 @@ References:
3099 http://markmail.org/message/hynaeawxxhpvvctu?q=list:org.apache.tomcat.announce/
3100 https://ubuntu.com/security/notices/USN-3177-1
3101 https://ubuntu.com/security/notices/USN-4557-1
3102+ http://www.debian.org/security/2016/dsa-3720
3103 Description:
3104 A malicious web application running on Apache Tomcat 9.0.0.M1 to 9.0.0.M9,
3105 8.5.0 to 8.5.4, 8.0.0.RC1 to 8.0.36, 7.0.0 to 7.0.70 and 6.0.0 to 6.0.45
3106diff --git a/active/CVE-2016-6797 b/active/CVE-2016-6797
3107index c4cab95..8f00062 100644
3108--- a/active/CVE-2016-6797
3109+++ b/active/CVE-2016-6797
3110@@ -6,6 +6,7 @@ References:
3111 http://markmail.org/message/wrku5orwxfpt5mzl?q=list:org.apache.tomcat.announce/
3112 https://ubuntu.com/security/notices/USN-3177-1
3113 https://ubuntu.com/security/notices/USN-4557-1
3114+ http://www.debian.org/security/2016/dsa-3720
3115 Description:
3116 The ResourceLinkFactory implementation in Apache Tomcat 9.0.0.M1 to
3117 9.0.0.M9, 8.5.0 to 8.5.4, 8.0.0.RC1 to 8.0.36, 7.0.0 to 7.0.70 and 6.0.0 to
3118diff --git a/active/CVE-2016-6801 b/active/CVE-2016-6801
3119index 71a21d1..21dd28c 100644
3120--- a/active/CVE-2016-6801
3121+++ b/active/CVE-2016-6801
3122@@ -5,6 +5,7 @@ References:
3123 http://svn.apache.org/r1758791 (2.4.x)
3124 http://svn.apache.org/r1758771 (2.6.x)
3125 http://svn.apache.org/r1758764 (2.8.x)
3126+ http://www.debian.org/security/2016/dsa-3679
3127 Description:
3128 Cross-site request forgery (CSRF) vulnerability in the CSRF content-type
3129 check in Jackrabbit-Webdav in Apache Jackrabbit 2.4.x before 2.4.6, 2.6.x
3130diff --git a/active/CVE-2016-6816 b/active/CVE-2016-6816
3131index 5561385..6ace4f0 100644
3132--- a/active/CVE-2016-6816
3133+++ b/active/CVE-2016-6816
3134@@ -6,6 +6,7 @@ References:
3135 http://www.openwall.com/lists/oss-security/2016/11/22/17
3136 https://ubuntu.com/security/notices/USN-3177-1
3137 https://ubuntu.com/security/notices/USN-4557-1
3138+ http://www.debian.org/security/2016/dsa-3738
3139 Description:
3140 The code in Apache Tomcat 9.0.0.M1 to 9.0.0.M11, 8.5.0 to 8.5.6, 8.0.0.RC1
3141 to 8.0.38, 7.0.0 to 7.0.72, and 6.0.0 to 6.0.47 that parsed the HTTP
3142diff --git a/active/CVE-2016-7068 b/active/CVE-2016-7068
3143index c4ff39b..64e51b3 100644
3144--- a/active/CVE-2016-7068
3145+++ b/active/CVE-2016-7068
3146@@ -3,6 +3,8 @@ PublicDate: 2018-09-11 13:29:00 UTC
3147 References:
3148 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7068
3149 https://doc.powerdns.com/md/security/powerdns-advisory-2016-02/
3150+ https://www.debian.org/security/2017/dsa-3763
3151+ https://www.debian.org/security/2017/dsa-3764
3152 Description:
3153 An issue has been found in PowerDNS before 3.4.11 and 4.0.2, and PowerDNS
3154 recursor before 3.7.4 and 4.0.4, allowing a remote, unauthenticated
3155diff --git a/active/CVE-2016-7072 b/active/CVE-2016-7072
3156index 0653e3b..5dbd01c 100644
3157--- a/active/CVE-2016-7072
3158+++ b/active/CVE-2016-7072
3159@@ -3,6 +3,7 @@ PublicDate: 2018-09-10 17:29:00 UTC
3160 References:
3161 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7072
3162 https://doc.powerdns.com/md/security/powerdns-advisory-2016-03/
3163+ https://www.debian.org/security/2017/dsa-3764
3164 Description:
3165 An issue has been found in PowerDNS Authoritative Server before 3.4.11 and
3166 4.0.2 allowing a remote, unauthenticated attacker to cause a denial of
3167diff --git a/active/CVE-2016-7073 b/active/CVE-2016-7073
3168index 4869acf..607deaa 100644
3169--- a/active/CVE-2016-7073
3170+++ b/active/CVE-2016-7073
3171@@ -3,6 +3,7 @@ PublicDate: 2018-09-11 13:29:00 UTC
3172 References:
3173 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7073
3174 https://doc.powerdns.com/md/security/powerdns-advisory-2016-04/
3175+ https://www.debian.org/security/2017/dsa-3764
3176 Description:
3177 An issue has been found in PowerDNS before 3.4.11 and 4.0.2, and PowerDNS
3178 recursor before 4.0.4, allowing an attacker in position of
3179diff --git a/active/CVE-2016-7074 b/active/CVE-2016-7074
3180index d0c518e..35b3d59 100644
3181--- a/active/CVE-2016-7074
3182+++ b/active/CVE-2016-7074
3183@@ -3,6 +3,7 @@ PublicDate: 2018-09-11 13:29:00 UTC
3184 References:
3185 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7074
3186 https://doc.powerdns.com/md/security/powerdns-advisory-2016-04/
3187+ https://www.debian.org/security/2017/dsa-3764
3188 Description:
3189 An issue has been found in PowerDNS before 3.4.11 and 4.0.2, and PowerDNS
3190 recursor before 4.0.4, allowing an attacker in position of
3191diff --git a/active/CVE-2016-7142 b/active/CVE-2016-7142
3192index 4f9bbfa..7a47170 100644
3193--- a/active/CVE-2016-7142
3194+++ b/active/CVE-2016-7142
3195@@ -4,6 +4,7 @@ References:
3196 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7142
3197 http://www.inspircd.org/2016/09/03/v2023-released.html
3198 http://www.openwall.com/lists/oss-security/2016/09/04/3
3199+ http://www.debian.org/security/2016/dsa-3662
3200 Description:
3201 The m_sasl module in InspIRCd before 2.0.23, when used with a service that
3202 supports SASL_EXTERNAL authentication, allows remote attackers to spoof
3203diff --git a/active/CVE-2016-7143 b/active/CVE-2016-7143
3204index 26202e8..fd28f34 100644
3205--- a/active/CVE-2016-7143
3206+++ b/active/CVE-2016-7143
3207@@ -2,6 +2,7 @@ Candidate: CVE-2016-7143
3208 PublicDate: 2016-09-21 14:25:00 UTC
3209 References:
3210 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7143
3211+ http://www.debian.org/security/2016/dsa-3661
3212 Description:
3213 The m_authenticate function in modules/m_sasl.c in Charybdis before 3.5.3
3214 allows remote attackers to spoof certificate fingerprints and consequently
3215diff --git a/active/CVE-2016-7168 b/active/CVE-2016-7168
3216index c42abf3..e16d2ea 100644
3217--- a/active/CVE-2016-7168
3218+++ b/active/CVE-2016-7168
3219@@ -3,6 +3,7 @@ PublicDate: 2017-01-05 02:59:00 UTC
3220 References:
3221 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7168
3222 https://wordpress.org/news/2016/09/wordpress-4-6-1-security-and-maintenance-release/
3223+ http://www.debian.org/security/2016/dsa-3681
3224 Description:
3225 Cross-site scripting (XSS) vulnerability in the media_handle_upload
3226 function in wp-admin/includes/media.php in WordPress before 4.6.1 might
3227diff --git a/active/CVE-2016-7169 b/active/CVE-2016-7169
3228index eb8157c..1886702 100644
3229--- a/active/CVE-2016-7169
3230+++ b/active/CVE-2016-7169
3231@@ -3,6 +3,7 @@ PublicDate: 2017-01-05 02:59:00 UTC
3232 References:
3233 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7169
3234 https://wordpress.org/news/2016/09/wordpress-4-6-1-security-and-maintenance-release/
3235+ http://www.debian.org/security/2016/dsa-3681
3236 Description:
3237 Directory traversal vulnerability in the File_Upload_Upgrader class in
3238 wp-admin/includes/class-file-upload-upgrader.php in the upgrade package
3239diff --git a/active/CVE-2016-7395 b/active/CVE-2016-7395
3240index f5dcc77..172d0ad 100644
3241--- a/active/CVE-2016-7395
3242+++ b/active/CVE-2016-7395
3243@@ -5,6 +5,7 @@ References:
3244 https://codereview.chromium.org/2006143009
3245 https://crbug.com/613918
3246 https://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop_31.html
3247+ http://www.debian.org/security/2016/dsa-3667
3248 Description:
3249 SkPath.cpp in Skia, as used in Google Chrome before 53.0.2785.89 on Windows
3250 and OS X and before 53.0.2785.92 on Linux, does not properly validate the
3251diff --git a/active/CVE-2016-7398 b/active/CVE-2016-7398
3252index a328c71..9e2e72c 100644
3253--- a/active/CVE-2016-7398
3254+++ b/active/CVE-2016-7398
3255@@ -5,6 +5,7 @@ References:
3256 https://bugs.php.net/bug.php?id=73055
3257 https://bugs.php.net/bug.php?id=73055&edit=1
3258 https://github.com/m6w6/ext-http/commit/17137d4ab1ce81a2cee0fae842340a344ef3da83
3259+ https://lists.debian.org/debian-lts-announce/2019/09/msg00022.html
3260 Description:
3261 A type confusion vulnerability in the merge_param() function of
3262 php_http_params.c in PHP's pecl-http extension 3.1.0beta2 (PHP 7) and
3263diff --git a/active/CVE-2016-7404 b/active/CVE-2016-7404
3264index 234f95a..0daafba 100644
3265--- a/active/CVE-2016-7404
3266+++ b/active/CVE-2016-7404
3267@@ -3,6 +3,7 @@ PublicDate: 2019-06-21 14:15:00 UTC
3268 References:
3269 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7404
3270 https://git.openstack.org/cgit/openstack/magnum/commit/?id=0bb0d6486d6771ee21bbf897a091b1aa59e01b22
3271+ https://bugs.launchpad.net/magnum/+bug/1620536
3272 Description:
3273 OpenStack Magnum passes OpenStack credentials into the Heat templates
3274 creating its instances. While these should just be used for retrieving the
3275diff --git a/active/CVE-2016-7440 b/active/CVE-2016-7440
3276index f45a31c..d89a87c 100644
3277--- a/active/CVE-2016-7440
3278+++ b/active/CVE-2016-7440
3279@@ -5,6 +5,7 @@ References:
3280 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7440
3281 http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html#AppendixMSQL
3282 https://ubuntu.com/security/notices/USN-3109-1
3283+ http://www.debian.org/security/2016/dsa-3706
3284 Description:
3285 The C software implementation of AES Encryption and Decryption in wolfSSL
3286 (formerly CyaSSL) before 3.9.10 makes it easier for local users to discover
3287diff --git a/active/CVE-2016-7551 b/active/CVE-2016-7551
3288index 8d8b994..0be5f97 100644
3289--- a/active/CVE-2016-7551
3290+++ b/active/CVE-2016-7551
3291@@ -3,6 +3,7 @@ PublicDate: 2017-04-17 16:59:00 UTC
3292 References:
3293 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7551
3294 http://downloads.asterisk.org/pub/security/AST-2016-007.html
3295+ http://www.debian.org/security/2016/dsa-3700
3296 Description:
3297 chain_sip in Asterisk Open Source 11.x before 11.23.1 and 13.x 13.11.1 and
3298 Certified Asterisk 11.6 before 11.6-cert15 and 13.8 before 13.8-cert3
3299diff --git a/active/CVE-2016-7798 b/active/CVE-2016-7798
3300index 70f71ed..5f0f1c2 100644
3301--- a/active/CVE-2016-7798
3302+++ b/active/CVE-2016-7798
3303@@ -6,6 +6,8 @@ References:
3304 https://github.com/attr-encrypted/attr_encrypted/issues/203
3305 https://github.com/attr-encrypted/encryptor/pull/22
3306 https://ubuntu.com/security/notices/USN-3365-1
3307+ https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html
3308+ https://www.debian.org/security/2017/dsa-3966
3309 Description:
3310 The openssl gem for Ruby uses the same initialization vector (IV) in GCM
3311 Mode (aes-*-gcm) when the IV is set before the key, which makes it easier
3312diff --git a/active/CVE-2016-8674 b/active/CVE-2016-8674
3313index ca80d6e..afcf5d3 100644
3314--- a/active/CVE-2016-8674
3315+++ b/active/CVE-2016-8674
3316@@ -4,6 +4,7 @@ References:
3317 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8674
3318 http://bugs.ghostscript.com/show_bug.cgi?id=697015
3319 http://bugs.ghostscript.com/show_bug.cgi?id=697019
3320+ http://www.debian.org/security/2017/dsa-3797
3321 Description:
3322 The pdf_to_num function in pdf-object.c in MuPDF before 1.10 allows remote
3323 attackers to cause a denial of service (use-after-free and application
3324diff --git a/active/CVE-2016-8735 b/active/CVE-2016-8735
3325index 5c5bb2b..66db461 100644
3326--- a/active/CVE-2016-8735
3327+++ b/active/CVE-2016-8735
3328@@ -6,6 +6,7 @@ References:
3329 http://www.openwall.com/lists/oss-security/2016/11/22/16
3330 https://ubuntu.com/security/notices/USN-3177-1
3331 https://ubuntu.com/security/notices/USN-4557-1
3332+ http://www.debian.org/security/2016/dsa-3738
3333 Description:
3334 Remote code execution is possible with Apache Tomcat before 6.0.48, 7.x
3335 before 7.0.73, 8.x before 8.0.39, 8.5.x before 8.5.7, and 9.x before
3336diff --git a/active/CVE-2016-8745 b/active/CVE-2016-8745
3337index 36e65f2..841edd2 100644
3338--- a/active/CVE-2016-8745
3339+++ b/active/CVE-2016-8745
3340@@ -5,6 +5,8 @@ References:
3341 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8745
3342 http://www.openwall.com/lists/oss-security/2016/12/12/1
3343 https://ubuntu.com/security/notices/USN-3177-1
3344+ http://www.debian.org/security/2017/dsa-3754
3345+ http://www.debian.org/security/2017/dsa-3755
3346 Description:
3347 A bug in the error handling of the send file code for the NIO HTTP
3348 connector in Apache Tomcat 9.0.0.M1 to 9.0.0.M13, 8.5.0 to 8.5.8, 8.0.0.RC1
3349diff --git a/active/CVE-2016-9112 b/active/CVE-2016-9112
3350index 41f275c..22b9691 100644
3351--- a/active/CVE-2016-9112
3352+++ b/active/CVE-2016-9112
3353@@ -6,6 +6,7 @@ References:
3354 https://github.com/Young-X/pocs/tree/master/OpenJPEG_POC
3355 https://ubuntu.com/security/notices/USN-4497-1
3356 https://ubuntu.com/security/notices/USN-5664-1
3357+ https://lists.debian.org/debian-lts-announce/2019/07/msg00010.html
3358 Description:
3359 Floating Point Exception (aka FPE or divide by zero) in opj_pi_next_cprl
3360 function in openjp2/pi.c:523 in OpenJPEG 2.1.2.
3361diff --git a/active/CVE-2016-9449 b/active/CVE-2016-9449
3362index db00d65..07bf7d8 100644
3363--- a/active/CVE-2016-9449
3364+++ b/active/CVE-2016-9449
3365@@ -4,6 +4,7 @@ References:
3366 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9449
3367 https://www.drupal.org/SA-CORE-2016-005
3368 http://www.openwall.com/lists/oss-security/2016/11/18/8
3369+ http://www.debian.org/security/2016/dsa-3718
3370 Description:
3371 The taxonomy module in Drupal 7.x before 7.52 and 8.x before 8.2.3 might
3372 allow remote authenticated users to obtain sensitive information about
3373diff --git a/active/CVE-2016-9451 b/active/CVE-2016-9451
3374index 7e5a948..0052009 100644
3375--- a/active/CVE-2016-9451
3376+++ b/active/CVE-2016-9451
3377@@ -4,6 +4,7 @@ References:
3378 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9451
3379 https://www.drupal.org/SA-CORE-2016-005
3380 http://www.openwall.com/lists/oss-security/2016/11/18/8
3381+ http://www.debian.org/security/2016/dsa-3718
3382 Description:
3383 Confirmation forms in Drupal 7.x before 7.52 make it easier for remote
3384 authenticated users to conduct open redirect attacks via unspecified
3385diff --git a/active/CVE-2016-9645 b/active/CVE-2016-9645
3386index 6ab6709..6a70698 100644
3387--- a/active/CVE-2016-9645
3388+++ b/active/CVE-2016-9645
3389@@ -4,6 +4,7 @@ References:
3390 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9645
3391 https://ikiwiki.info/security/#cve-2016-9645
3392 http://www.openwall.com/lists/oss-security/2016/12/29/3
3393+ https://security-tracker.debian.org/tracker/CVE-2016-9645
3394 Description:
3395 The fix for ikiwiki for CVE-2016-10026 was incomplete resulting in editing
3396 restriction bypass for git revert when using git versions older than 2.8.0.
3397diff --git a/active/CVE-2016-9646 b/active/CVE-2016-9646
3398index 39d59de..9b8f68f 100644
3399--- a/active/CVE-2016-9646
3400+++ b/active/CVE-2016-9646
3401@@ -4,6 +4,8 @@ References:
3402 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9646
3403 https://ikiwiki.info/security/#cve-2016-9646
3404 http://www.openwall.com/lists/oss-security/2016/12/29/3
3405+ https://security-tracker.debian.org/tracker/CVE-2016-9646
3406+ https://www.debian.org/security/2017/dsa-3760
3407 Description:
3408 ikiwiki before 3.20161229 incorrectly called the CGI::FormBuilder->field
3409 method (similar to the CGI->param API that led to Bugzilla's
3410diff --git a/active/CVE-2016-9774 b/active/CVE-2016-9774
3411index 5d64dbd..74b7df7 100644
3412--- a/active/CVE-2016-9774
3413+++ b/active/CVE-2016-9774
3414@@ -6,6 +6,9 @@ References:
3415 http://www.openwall.com/lists/oss-security/2016/12/02/5
3416 http://www.openwall.com/lists/oss-security/2016/12/02/10
3417 https://ubuntu.com/security/notices/USN-3177-1
3418+ http://www.debian.org/security/2016/dsa-3738
3419+ http://www.debian.org/security/2016/dsa-3739
3420+ https://ubuntu.com/security/notices/USN-3177-2
3421 Description:
3422 The postinst script in the tomcat6 package before 6.0.45+dfsg-1~deb7u4 on
3423 Debian wheezy, before 6.0.35-1ubuntu3.9 on Ubuntu 12.04 LTS and on Ubuntu
3424diff --git a/active/CVE-2016-9775 b/active/CVE-2016-9775
3425index ac7ff29..b12ca05 100644
3426--- a/active/CVE-2016-9775
3427+++ b/active/CVE-2016-9775
3428@@ -5,6 +5,9 @@ References:
3429 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9775
3430 http://www.openwall.com/lists/oss-security/2016/12/02/5
3431 https://ubuntu.com/security/notices/USN-3177-1
3432+ http://www.debian.org/security/2016/dsa-3738
3433+ http://www.debian.org/security/2016/dsa-3739
3434+ https://ubuntu.com/security/notices/USN-3177-2
3435 Description:
3436 The postrm script in the tomcat6 package before 6.0.45+dfsg-1~deb7u3 on
3437 Debian wheezy, before 6.0.45+dfsg-1~deb8u1 on Debian jessie, before
3438diff --git a/active/CVE-2016-9809 b/active/CVE-2016-9809
3439index 74a8a3e..5bdcc48 100644
3440--- a/active/CVE-2016-9809
3441+++ b/active/CVE-2016-9809
3442@@ -3,6 +3,8 @@ PublicDate: 2017-01-13 16:59:00 UTC
3443 References:
3444 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9809
3445 http://www.openwall.com/lists/oss-security/2016/12/01/2
3446+ http://www.debian.org/security/2017/dsa-3818
3447+ https://lists.debian.org/debian-lts-announce/2020/03/msg00038.html
3448 Description:
3449 Off-by-one error in the gst_h264_parse_set_caps function in GStreamer
3450 before 1.10.2 allows remote attackers to have unspecified impact via a
3451diff --git a/active/CVE-2016-9812 b/active/CVE-2016-9812
3452index 8c82761..5ecd9c4 100644
3453--- a/active/CVE-2016-9812
3454+++ b/active/CVE-2016-9812
3455@@ -3,6 +3,7 @@ PublicDate: 2017-01-13 16:59:00 UTC
3456 References:
3457 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9812
3458 http://www.openwall.com/lists/oss-security/2016/12/01/2
3459+ http://www.debian.org/security/2017/dsa-3818
3460 Description:
3461 The gst_mpegts_section_new function in the mpegts decoder in GStreamer
3462 before 1.10.2 allows remote attackers to cause a denial of service
3463diff --git a/active/CVE-2016-9813 b/active/CVE-2016-9813
3464index 859f9f3..bc4ee3b 100644
3465--- a/active/CVE-2016-9813
3466+++ b/active/CVE-2016-9813
3467@@ -3,6 +3,7 @@ PublicDate: 2017-01-13 16:59:00 UTC
3468 References:
3469 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9813
3470 http://www.openwall.com/lists/oss-security/2016/12/05/8
3471+ http://www.debian.org/security/2017/dsa-3818
3472 Description:
3473 The _parse_pat function in the mpegts parser in GStreamer before 1.10.2
3474 allows remote attackers to cause a denial of service (NULL pointer
3475diff --git a/active/CVE-2016-9814 b/active/CVE-2016-9814
3476index d5a5676..ebd87c8 100644
3477--- a/active/CVE-2016-9814
3478+++ b/active/CVE-2016-9814
3479@@ -6,6 +6,7 @@ References:
3480 https://github.com/simplesamlphp/saml2/pull/81
3481 https://github.com/simplesamlphp/saml2/commit/7008b0916426212c1cc2fc238b38ab9ebff0748c
3482 http://www.openwall.com/lists/oss-security/2016/12/03/5
3483+ https://lists.debian.org/debian-lts-announce/2018/03/msg00001.html
3484 Description:
3485 The validateSignature method in the SAML2\Utils class in SimpleSAMLphp
3486 before 1.14.10 and simplesamlphp/saml2 library before 1.9.1, 1.10.x before
3487diff --git a/active/CVE-2016-9840 b/active/CVE-2016-9840
3488index 11d557d..9969d28 100644
3489--- a/active/CVE-2016-9840
3490+++ b/active/CVE-2016-9840
3491@@ -6,6 +6,8 @@ References:
3492 http://www.openwall.com/lists/oss-security/2016/12/05/10
3493 https://ubuntu.com/security/notices/USN-4246-1
3494 https://ubuntu.com/security/notices/USN-4292-1
3495+ https://lists.debian.org/debian-lts-announce/2019/03/msg00027.html
3496+ https://lists.debian.org/debian-lts-announce/2020/01/msg00030.html
3497 Description:
3498 inftrees.c in zlib 1.2.8 might allow context-dependent attackers to have
3499 unspecified impact by leveraging improper pointer arithmetic.
3500diff --git a/active/CVE-2016-9841 b/active/CVE-2016-9841
3501index 88a19c8..9b22f91 100644
3502--- a/active/CVE-2016-9841
3503+++ b/active/CVE-2016-9841
3504@@ -6,6 +6,8 @@ References:
3505 http://www.openwall.com/lists/oss-security/2016/12/05/21
3506 https://ubuntu.com/security/notices/USN-4246-1
3507 https://ubuntu.com/security/notices/USN-4292-1
3508+ https://lists.debian.org/debian-lts-announce/2019/03/msg00027.html
3509+ https://lists.debian.org/debian-lts-announce/2020/01/msg00030.html
3510 Description:
3511 inffast.c in zlib 1.2.8 might allow context-dependent attackers to have
3512 unspecified impact by leveraging improper pointer arithmetic.
3513diff --git a/active/CVE-2016-9842 b/active/CVE-2016-9842
3514index a70eba0..f791b9b 100644
3515--- a/active/CVE-2016-9842
3516+++ b/active/CVE-2016-9842
3517@@ -6,6 +6,8 @@ References:
3518 http://www.openwall.com/lists/oss-security/2016/12/05/10
3519 https://ubuntu.com/security/notices/USN-4246-1
3520 https://ubuntu.com/security/notices/USN-4292-1
3521+ https://lists.debian.org/debian-lts-announce/2019/03/msg00027.html
3522+ https://lists.debian.org/debian-lts-announce/2020/01/msg00030.html
3523 Description:
3524 The inflateMark function in inflate.c in zlib 1.2.8 might allow
3525 context-dependent attackers to have unspecified impact via vectors
3526diff --git a/active/CVE-2016-9843 b/active/CVE-2016-9843
3527index 293e430..53161db 100644
3528--- a/active/CVE-2016-9843
3529+++ b/active/CVE-2016-9843
3530@@ -6,6 +6,8 @@ References:
3531 http://www.openwall.com/lists/oss-security/2016/12/05/21
3532 https://ubuntu.com/security/notices/USN-4246-1
3533 https://ubuntu.com/security/notices/USN-4292-1
3534+ https://lists.debian.org/debian-lts-announce/2019/03/msg00027.html
3535+ https://lists.debian.org/debian-lts-announce/2020/01/msg00030.html
3536 Description:
3537 The crc32_big function in crc32.c in zlib 1.2.8 might allow
3538 context-dependent attackers to have unspecified impact via vectors
3539diff --git a/active/CVE-2016-9850 b/active/CVE-2016-9850
3540index f51a15d..f2d5b91 100644
3541--- a/active/CVE-2016-9850
3542+++ b/active/CVE-2016-9850
3543@@ -3,6 +3,7 @@ PublicDate: 2016-12-11 02:59:00 UTC
3544 References:
3545 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9850
3546 https://www.phpmyadmin.net/security/PMASA-2016-61/
3547+ https://lists.debian.org/debian-lts-announce/2019/06/msg00009.html
3548 Description:
3549 An issue was discovered in phpMyAdmin. Username matching for the allow/deny
3550 rules may result in wrong matches and detection of the username in the rule
3551diff --git a/active/CVE-2016-9861 b/active/CVE-2016-9861
3552index 6498649..00a1660 100644
3553--- a/active/CVE-2016-9861
3554+++ b/active/CVE-2016-9861
3555@@ -3,6 +3,7 @@ PublicDate: 2016-12-11 03:00:00 UTC
3556 References:
3557 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9861
3558 https://www.phpmyadmin.net/security/PMASA-2016-66/
3559+ https://lists.debian.org/debian-lts-announce/2019/06/msg00009.html
3560 Description:
3561 An issue was discovered in phpMyAdmin. Due to the limitation in URL
3562 matching, it was possible to bypass the URL white-list protection. All
3563diff --git a/active/CVE-2016-9864 b/active/CVE-2016-9864
3564index 3192fe7..aed207e 100644
3565--- a/active/CVE-2016-9864
3566+++ b/active/CVE-2016-9864
3567@@ -3,6 +3,7 @@ PublicDate: 2016-12-11 03:00:00 UTC
3568 References:
3569 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9864
3570 https://www.phpmyadmin.net/security/PMASA-2016-69/
3571+ https://lists.debian.org/debian-lts-announce/2019/06/msg00009.html
3572 Description:
3573 An issue was discovered in phpMyAdmin. With a crafted username or a table
3574 name, it was possible to inject SQL statements in the tracking
3575diff --git a/active/CVE-2016-9865 b/active/CVE-2016-9865
3576index af21c1b..7e1f8dd 100644
3577--- a/active/CVE-2016-9865
3578+++ b/active/CVE-2016-9865
3579@@ -3,6 +3,7 @@ PublicDate: 2016-12-11 03:00:00 UTC
3580 References:
3581 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9865
3582 https://www.phpmyadmin.net/security/PMASA-2016-70/
3583+ https://lists.debian.org/debian-lts-announce/2018/07/msg00006.html
3584 Description:
3585 An issue was discovered in phpMyAdmin. Due to a bug in serialized string
3586 parsing, it was possible to bypass the protection offered by
3587diff --git a/active/CVE-2016-9888 b/active/CVE-2016-9888
3588index 2f9f1e2..c4b9c3a 100644
3589--- a/active/CVE-2016-9888
3590+++ b/active/CVE-2016-9888
3591@@ -4,6 +4,7 @@ References:
3592 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9888
3593 https://secunia.com/advisories/71201/
3594 https://secunia.com/secunia_research/2016-17/
3595+ https://lists.debian.org/debian-lts-announce/2020/04/msg00016.html
3596 Description:
3597 An error within the "tar_directory_for_file()" function (gsf-infile-tar.c)
3598 in GNOME Structured File Library before 1.14.41 can be exploited to trigger
3599diff --git a/active/CVE-2016-9955 b/active/CVE-2016-9955
3600index 91d0bca..e457be0 100644
3601--- a/active/CVE-2016-9955
3602+++ b/active/CVE-2016-9955
3603@@ -5,6 +5,7 @@ References:
3604 https://simplesamlphp.org/security/201612-02
3605 https://github.com/simplesamlphp/simplesamlphp/commit/a2326d75dd14accaac162dd2cb30aaefcc1f9205
3606 http://www.openwall.com/lists/oss-security/2016/12/14/7
3607+ https://lists.debian.org/debian-lts-announce/2018/03/msg00001.html
3608 Description:
3609 The SimpleSAML_XML_Validator class constructor in SimpleSAMLphp before
3610 1.14.11 might allow remote attackers to spoof signatures on SAML 1
3611diff --git a/active/CVE-2017-0356 b/active/CVE-2017-0356
3612index e79f9e5..e0494d4 100644
3613--- a/active/CVE-2017-0356
3614+++ b/active/CVE-2017-0356
3615@@ -3,6 +3,7 @@ PublicDate: 2018-04-13 15:29:00 UTC
3616 References:
3617 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0356
3618 https://ikiwiki.info/security/#cve-2017-0356
3619+ https://www.debian.org/security/2017/dsa-3760
3620 Description:
3621 A flaw, similar to to CVE-2016-9646, exists in ikiwiki before 3.20170111,
3622 in the passwordauth plugin's use of CGI::FormBuilder, allowing an attacker
3623diff --git a/active/CVE-2017-0359 b/active/CVE-2017-0359
3624index 9d58553..154ffc2 100644
3625--- a/active/CVE-2017-0359
3626+++ b/active/CVE-2017-0359
3627@@ -2,6 +2,7 @@ Candidate: CVE-2017-0359
3628 PublicDate: 2018-04-13 16:29:00 UTC
3629 References:
3630 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0359
3631+ https://security-tracker.debian.org/tracker/CVE-2017-0359
3632 Description:
3633 diffoscope before 77 writes to arbitrary locations on disk based on the
3634 contents of an untrusted archive.
3635diff --git a/active/CVE-2017-0360 b/active/CVE-2017-0360
3636index b5ec91d..f611311 100644
3637--- a/active/CVE-2017-0360
3638+++ b/active/CVE-2017-0360
3639@@ -3,6 +3,7 @@ PublicDate: 2017-04-04 17:59:00 UTC
3640 References:
3641 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0360
3642 https://lists.debian.org/debian-security-announce/2017/msg00084.html
3643+ http://www.debian.org/security/2017/dsa-3826
3644 Description:
3645 file_open in Tryton 3.x and 4.x through 4.2.2 allows remote authenticated
3646 users with certain permissions to read arbitrary files via a "same root
3647diff --git a/active/CVE-2017-0373 b/active/CVE-2017-0373
3648index d4ebe4d..b7cf976 100644
3649--- a/active/CVE-2017-0373
3650+++ b/active/CVE-2017-0373
3651@@ -3,6 +3,7 @@ PublicDate: 2017-05-23 18:29:00 UTC
3652 References:
3653 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0373
3654 https://anonscm.debian.org/cgit/pkg-perl/packages/libconfig-model-perl.git/commit/?h=stretch&id=e7e5dd1a650939a0e021d1d5b311dbb3c4884773
3655+ https://security-tracker.debian.org/tracker/CVE-2017-0373
3656 Description:
3657 The gen_class_pod implementation in lib/Config/Model/Utils/GenClassPod.pm
3658 in Config-Model (aka libconfig-model-perl) before 2.102 has a dangerous
3659diff --git a/active/CVE-2017-0374 b/active/CVE-2017-0374
3660index e228d1d..fd84552 100644
3661--- a/active/CVE-2017-0374
3662+++ b/active/CVE-2017-0374
3663@@ -3,6 +3,7 @@ PublicDate: 2017-05-23 18:29:00 UTC
3664 References:
3665 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0374
3666 https://anonscm.debian.org/cgit/pkg-perl/packages/libconfig-model-perl.git/commit/?h=stretch&id=0de8471e5a8958ad37446dfcd0362a269e3ec573
3667+ https://security-tracker.debian.org/tracker/CVE-2017-0374
3668 Description:
3669 lib/Config/Model.pm in Config-Model (aka libconfig-model-perl) before 2.102
3670 allows local users to gain privileges via a crafted model in the current
3671diff --git a/active/CVE-2017-0899 b/active/CVE-2017-0899
3672index cc8a77c..41589bd 100644
3673--- a/active/CVE-2017-0899
3674+++ b/active/CVE-2017-0899
3675@@ -7,6 +7,8 @@ References:
3676 http://blog.rubygems.org/2017/08/27/2.6.13-released.html
3677 https://ubuntu.com/security/notices/USN-3439-1
3678 https://ubuntu.com/security/notices/USN-3685-1
3679+ https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html
3680+ https://www.debian.org/security/2017/dsa-3966
3681 Description:
3682 RubyGems version 2.6.12 and earlier is vulnerable to maliciously crafted
3683 gem specifications that include terminal escape characters. Printing the
3684diff --git a/active/CVE-2017-0900 b/active/CVE-2017-0900
3685index e6ca494..45f0b04 100644
3686--- a/active/CVE-2017-0900
3687+++ b/active/CVE-2017-0900
3688@@ -7,6 +7,8 @@ References:
3689 http://blog.rubygems.org/2017/08/27/2.6.13-released.html
3690 https://ubuntu.com/security/notices/USN-3439-1
3691 https://ubuntu.com/security/notices/USN-3685-1
3692+ https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html
3693+ https://www.debian.org/security/2017/dsa-3966
3694 Description:
3695 RubyGems version 2.6.12 and earlier is vulnerable to maliciously crafted
3696 gem specifications to cause a denial of service attack against RubyGems
3697diff --git a/active/CVE-2017-0901 b/active/CVE-2017-0901
3698index 7f8a465..3418b0c 100644
3699--- a/active/CVE-2017-0901
3700+++ b/active/CVE-2017-0901
3701@@ -9,6 +9,8 @@ References:
3702 https://ubuntu.com/security/notices/USN-3439-1
3703 https://ubuntu.com/security/notices/USN-3553-1
3704 https://ubuntu.com/security/notices/USN-3685-1
3705+ https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html
3706+ https://www.debian.org/security/2017/dsa-3966
3707 Description:
3708 RubyGems version 2.6.12 and earlier fails to validate specification names,
3709 allowing a maliciously crafted gem to potentially overwrite any file on the
3710diff --git a/active/CVE-2017-0902 b/active/CVE-2017-0902
3711index afd67ab..66c98a3 100644
3712--- a/active/CVE-2017-0902
3713+++ b/active/CVE-2017-0902
3714@@ -8,6 +8,8 @@ References:
3715 https://hackerone.com/reports/218088
3716 https://ubuntu.com/security/notices/USN-3553-1
3717 https://ubuntu.com/security/notices/USN-3685-1
3718+ https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html
3719+ https://www.debian.org/security/2017/dsa-3966
3720 Description:
3721 RubyGems version 2.6.12 and earlier is vulnerable to a DNS hijacking
3722 vulnerability that allows a MITM attacker to force the RubyGems client to
3723diff --git a/active/CVE-2017-0903 b/active/CVE-2017-0903
3724index 1d94d13..de9d37e 100644
3725--- a/active/CVE-2017-0903
3726+++ b/active/CVE-2017-0903
3727@@ -10,6 +10,8 @@ References:
3728 https://ubuntu.com/security/notices/USN-3553-1
3729 https://ubuntu.com/security/notices/USN-3685-1
3730 https://ubuntu.com/security/notices/USN-3685-2
3731+ https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html
3732+ https://www.debian.org/security/2017/dsa-4031
3733 Description:
3734 RubyGems versions between 2.0.0 and 2.6.13 are vulnerable to a possible
3735 remote code execution vulnerability. YAML deserialization of gem
3736diff --git a/active/CVE-2017-0918 b/active/CVE-2017-0918
3737index 15ebe27..6ecc401 100644
3738--- a/active/CVE-2017-0918
3739+++ b/active/CVE-2017-0918
3740@@ -3,6 +3,7 @@ PublicDate: 2018-03-21 20:29:00 UTC
3741 References:
3742 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0918
3743 https://about.gitlab.com/2018/01/16/gitlab-10-dot-3-dot-4-released/
3744+ https://www.debian.org/security/2018/dsa-4145
3745 Description:
3746 Gitlab Community Edition version 10.3 is vulnerable to a path traversal
3747 issue in the GitLab CI runner component resulting in remote code execution.
3748diff --git a/active/CVE-2017-0925 b/active/CVE-2017-0925
3749index 3998fdb..589a8a0 100644
3750--- a/active/CVE-2017-0925
3751+++ b/active/CVE-2017-0925
3752@@ -3,6 +3,7 @@ PublicDate: 2018-03-21 20:29:00 UTC
3753 References:
3754 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0925
3755 https://about.gitlab.com/2018/01/16/gitlab-10-dot-3-dot-4-released/
3756+ https://www.debian.org/security/2018/dsa-4145
3757 Description:
3758 Gitlab Enterprise Edition version 10.1.0 is vulnerable to an insufficiently
3759 protected credential issue in the project service integration API endpoint
3760diff --git a/active/CVE-2017-1000480 b/active/CVE-2017-1000480
3761index b6a7afe..43ab00e 100644
3762--- a/active/CVE-2017-1000480
3763+++ b/active/CVE-2017-1000480
3764@@ -3,6 +3,9 @@ PublicDate: 2018-01-03 18:29:00 UTC
3765 References:
3766 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000480
3767 https://github.com/smarty-php/smarty/commit/614ad1f8b9b00086efc123e49b7bb8efbfa81b61
3768+ https://lists.debian.org/debian-lts-announce/2018/01/msg00023.html
3769+ https://lists.debian.org/debian-lts-announce/2018/02/msg00000.html
3770+ https://www.debian.org/security/2018/dsa-4094
3771 Description:
3772 Smarty 3 before 3.1.32 is vulnerable to a PHP code injection when calling
3773 fetch() or display() functions on custom resources that does not sanitize
3774diff --git a/active/CVE-2017-1002201 b/active/CVE-2017-1002201
3775index e0c313f..6449fe5 100644
3776--- a/active/CVE-2017-1002201
3777+++ b/active/CVE-2017-1002201
3778@@ -4,6 +4,8 @@ References:
3779 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1002201
3780 https://github.com/haml/haml/commit/18576ae6e9bdcb4303fdbe6b3199869d289d67c2
3781 https://snyk.io/vuln/SNYK-RUBY-HAML-20362
3782+ https://lists.debian.org/debian-lts-announce/2019/11/msg00007.html
3783+ https://lists.debian.org/debian-lts-announce/2021/12/msg00028.html
3784 Description:
3785 In haml versions prior to version 5.0.0.beta.2, when using user input to
3786 perform tasks on the server, characters like < > " ' must be escaped
3787diff --git a/active/CVE-2017-10086 b/active/CVE-2017-10086
3788index c13b820..db87500 100644
3789--- a/active/CVE-2017-10086
3790+++ b/active/CVE-2017-10086
3791@@ -2,6 +2,7 @@ Candidate: CVE-2017-10086
3792 PublicDate: 2017-08-08 15:29:00 UTC
3793 References:
3794 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10086
3795+ http://www.debian.org/security/2017/dsa-4005
3796 Description:
3797 Vulnerability in the Java SE component of Oracle Java SE (subcomponent:
3798 JavaFX). Supported versions that are affected are Java SE: 7u141 and 8u131.
3799diff --git a/active/CVE-2017-10114 b/active/CVE-2017-10114
3800index fd93b3b..adff038 100644
3801--- a/active/CVE-2017-10114
3802+++ b/active/CVE-2017-10114
3803@@ -2,6 +2,7 @@ Candidate: CVE-2017-10114
3804 PublicDate: 2017-08-08 15:29:00 UTC
3805 References:
3806 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10114
3807+ http://www.debian.org/security/2017/dsa-4005
3808 Description:
3809 Vulnerability in the Java SE component of Oracle Java SE (subcomponent:
3810 JavaFX). Supported versions that are affected are Java SE: 7u141 and 8u131.
3811diff --git a/active/CVE-2017-10268 b/active/CVE-2017-10268
3812index a30afae..9e1aaff 100644
3813--- a/active/CVE-2017-10268
3814+++ b/active/CVE-2017-10268
3815@@ -6,6 +6,9 @@ References:
3816 http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
3817 https://ubuntu.com/security/notices/USN-3459-1
3818 https://ubuntu.com/security/notices/USN-3459-2
3819+ http://www.debian.org/security/2017/dsa-4002
3820+ https://lists.debian.org/debian-lts-announce/2018/06/msg00015.html
3821+ https://www.debian.org/security/2018/dsa-4341
3822 Description:
3823 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent:
3824 Server: Replication). Supported versions that are affected are 5.5.57 and
3825diff --git a/active/CVE-2017-10378 b/active/CVE-2017-10378
3826index d5a3c64..ad128f0 100644
3827--- a/active/CVE-2017-10378
3828+++ b/active/CVE-2017-10378
3829@@ -6,6 +6,9 @@ References:
3830 http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
3831 https://ubuntu.com/security/notices/USN-3459-1
3832 https://ubuntu.com/security/notices/USN-3459-2
3833+ http://www.debian.org/security/2017/dsa-4002
3834+ https://lists.debian.org/debian-lts-announce/2018/06/msg00015.html
3835+ https://www.debian.org/security/2018/dsa-4341
3836 Description:
3837 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent:
3838 Server: Optimizer). Supported versions that are affected are 5.5.57 and
3839diff --git a/active/CVE-2017-10379 b/active/CVE-2017-10379
3840index 9585570..892573e 100644
3841--- a/active/CVE-2017-10379
3842+++ b/active/CVE-2017-10379
3843@@ -6,6 +6,7 @@ References:
3844 http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
3845 https://ubuntu.com/security/notices/USN-3459-1
3846 https://ubuntu.com/security/notices/USN-3459-2
3847+ http://www.debian.org/security/2017/dsa-4002
3848 Description:
3849 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent:
3850 Client programs). Supported versions that are affected are 5.5.57 and
3851diff --git a/active/CVE-2017-10384 b/active/CVE-2017-10384
3852index a070687..5c03dc3 100644
3853--- a/active/CVE-2017-10384
3854+++ b/active/CVE-2017-10384
3855@@ -6,6 +6,7 @@ References:
3856 http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
3857 https://ubuntu.com/security/notices/USN-3459-1
3858 https://ubuntu.com/security/notices/USN-3459-2
3859+ http://www.debian.org/security/2017/dsa-4002
3860 Description:
3861 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent:
3862 Server: DDL). Supported versions that are affected are 5.5.57 and earlier
3863diff --git a/active/CVE-2017-10800 b/active/CVE-2017-10800
3864index 6ef9968..1f2c0a1 100644
3865--- a/active/CVE-2017-10800
3866+++ b/active/CVE-2017-10800
3867@@ -3,6 +3,7 @@ PublicDate: 2017-07-03 01:29:00 UTC
3868 References:
3869 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10800
3870 http://hg.code.sf.net/p/graphicsmagick/code/rev/e5761e3a2012
3871+ https://www.debian.org/security/2018/dsa-4321
3872 Description:
3873 When GraphicsMagick 1.3.25 processes a MATLAB image in coders/mat.c, it can
3874 lead to a denial of service (OOM) in ReadMATImage() if the size specified
3875diff --git a/active/CVE-2017-10807 b/active/CVE-2017-10807
3876index 7e9386e..d74e8f4 100644
3877--- a/active/CVE-2017-10807
3878+++ b/active/CVE-2017-10807
3879@@ -3,6 +3,7 @@ PublicDate: 2017-07-04 15:29:00 UTC
3880 References:
3881 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10807
3882 https://github.com/jabberd2/jabberd2/releases/tag/jabberd-2.6.1
3883+ http://www.debian.org/security/2017/dsa-3902
3884 Description:
3885 JabberD 2.x (aka jabberd2) before 2.6.1 allows anyone to authenticate using
3886 SASL ANONYMOUS, even when the sasl.anonymous c2s.xml option is not enabled.
3887diff --git a/active/CVE-2017-10911 b/active/CVE-2017-10911
3888index 4bb1f16..9266f20 100644
3889--- a/active/CVE-2017-10911
3890+++ b/active/CVE-2017-10911
3891@@ -15,6 +15,10 @@ References:
3892 https://ubuntu.com/security/notices/USN-3468-3
3893 https://ubuntu.com/security/notices/USN-3470-1
3894 https://ubuntu.com/security/notices/USN-3470-2
3895+ http://www.debian.org/security/2017/dsa-3920
3896+ http://www.debian.org/security/2017/dsa-3927
3897+ http://www.debian.org/security/2017/dsa-3945
3898+ https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html
3899 Description:
3900 The make_response function in drivers/block/xen-blkback/blkback.c in the
3901 Linux kernel before 4.11.8 allows guest OS users to obtain sensitive
3902diff --git a/active/CVE-2017-11104 b/active/CVE-2017-11104
3903index 3244b2a..f8809de 100644
3904--- a/active/CVE-2017-11104
3905+++ b/active/CVE-2017-11104
3906@@ -5,6 +5,7 @@ References:
3907 https://lists.nic.cz/pipermail/knot-dns-users/2017-June/001144.html
3908 http://www.synacktiv.ninja/ressources/Knot_DNS_TSIG_Signature_Forgery.pdf
3909 https://bugs.debian.org/865678
3910+ http://www.debian.org/security/2017/dsa-3910
3911 Description:
3912 Knot DNS before 2.4.5 and 2.5.x before 2.5.2 contains a flaw within the
3913 TSIG protocol implementation that would allow an attacker with a valid key
3914diff --git a/active/CVE-2017-11423 b/active/CVE-2017-11423
3915index d06cbe0..cd23eb4 100644
3916--- a/active/CVE-2017-11423
3917+++ b/active/CVE-2017-11423
3918@@ -5,6 +5,8 @@ References:
3919 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11423
3920 https://github.com/hackerlib/hackerlib-vul/tree/master/clamav-vul
3921 https://ubuntu.com/security/notices/USN-3394-1
3922+ http://www.debian.org/security/2017/dsa-3946
3923+ https://lists.debian.org/debian-lts-announce/2018/02/msg00014.html
3924 Description:
3925 The cabd_read_string function in mspack/cabd.c in libmspack 0.5alpha, as
3926 used in ClamAV 0.99.2 and other products, allows remote attackers to cause
3927diff --git a/active/CVE-2017-11521 b/active/CVE-2017-11521
3928index 26d5ab0..c30634f 100644
3929--- a/active/CVE-2017-11521
3930+++ b/active/CVE-2017-11521
3931@@ -4,6 +4,8 @@ References:
3932 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11521
3933 https://github.com/resiprocate/resiprocate/pull/88
3934 https://github.com/resiprocate/resiprocate/pull/88/commits/4b8ffa5afd3291a2701f8d39c31ada443f79a5c8
3935+ https://lists.debian.org/debian-lts-announce/2018/07/msg00031.html
3936+ https://lists.debian.org/debian-lts-announce/2021/12/msg00029.html
3937 Description:
3938 The SdpContents::Session::Medium::parse function in
3939 resip/stack/SdpContents.cxx in reSIProcate 1.10.2 allows remote attackers
3940diff --git a/active/CVE-2017-11721 b/active/CVE-2017-11721
3941index 7193dbc..6100bff 100644
3942--- a/active/CVE-2017-11721
3943+++ b/active/CVE-2017-11721
3944@@ -3,6 +3,8 @@ PublicDate: 2017-08-03 08:29:00 UTC
3945 References:
3946 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11721
3947 https://github.com/ioquake/ioq3/commit/d2b1d124d4055c2fcbe5126863487c52fd58cca1
3948+ http://www.debian.org/security/2017/dsa-3941
3949+ http://www.debian.org/security/2017/dsa-3948
3950 Description:
3951 Buffer overflow in ioquake3 before 2017-08-02 allows remote attackers to
3952 cause a denial of service (application crash) or possibly have unspecified
3953diff --git a/active/CVE-2017-11732 b/active/CVE-2017-11732
3954index 4ac7e55..7c46ce7 100644
3955--- a/active/CVE-2017-11732
3956+++ b/active/CVE-2017-11732
3957@@ -4,6 +4,7 @@ References:
3958 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11732
3959 https://github.com/libming/libming/issues/80
3960 http://somevulnsofadlab.blogspot.jp/2017/07/libmingheap-buffer-overflow-in-dcputs.html
3961+ https://lists.debian.org/debian-lts-announce/2018/01/msg00014.html
3962 Description:
3963 A heap-based buffer overflow vulnerability was found in the function dcputs
3964 (called from decompileIMPLEMENTS) in util/decompile.c in Ming 0.4.8, which
3965diff --git a/active/CVE-2017-11733 b/active/CVE-2017-11733
3966index 6946768..92081a4 100644
3967--- a/active/CVE-2017-11733
3968+++ b/active/CVE-2017-11733
3969@@ -4,6 +4,7 @@ References:
3970 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11733
3971 https://github.com/libming/libming/issues/78
3972 http://somevulnsofadlab.blogspot.jp/2017/07/libmingnull-pointer-dereference-in.html
3973+ https://lists.debian.org/debian-lts-announce/2017/11/msg00022.html
3974 Description:
3975 A null pointer dereference vulnerability was found in the function
3976 stackswap (called from decompileSTACKSWAP) in util/decompile.c in Ming
3977diff --git a/active/CVE-2017-12081 b/active/CVE-2017-12081
3978index 59a6e68..5dfffa0 100644
3979--- a/active/CVE-2017-12081
3980+++ b/active/CVE-2017-12081
3981@@ -4,6 +4,8 @@ References:
3982 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12081
3983 https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0433
3984 https://git.blender.org/gitweb/gitweb.cgi/blender.git/commit/e04d7c49dca9dc7bbf1cbe446b612aaa5ba12581
3985+ https://lists.debian.org/debian-lts-announce/2018/08/msg00011.html
3986+ https://www.debian.org/security/2018/dsa-4248
3987 Description:
3988 An exploitable integer overflow exists in the upgrade of a legacy Mesh
3989 attribute of the Blender open-source 3d creation suite v2.78c. A specially
3990diff --git a/active/CVE-2017-12082 b/active/CVE-2017-12082
3991index dfde072..5e587e1 100644
3992--- a/active/CVE-2017-12082
3993+++ b/active/CVE-2017-12082
3994@@ -4,6 +4,8 @@ References:
3995 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12082
3996 https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0434
3997 https://git.blender.org/gitweb/gitweb.cgi/blender.git/commit/e04d7c49dca9dc7bbf1cbe446b612aaa5ba12581
3998+ https://lists.debian.org/debian-lts-announce/2018/08/msg00011.html
3999+ https://www.debian.org/security/2018/dsa-4248
4000 Description:
4001 An exploitable integer overflow exists in the 'CustomData' Mesh loading
4002 functionality of the Blender open-source 3d creation suite. A .blend file
4003diff --git a/active/CVE-2017-12086 b/active/CVE-2017-12086
4004index 544fdbc..5a3a5b0 100644
4005--- a/active/CVE-2017-12086
4006+++ b/active/CVE-2017-12086
4007@@ -4,6 +4,8 @@ References:
4008 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12086
4009 https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0438
4010 https://git.blender.org/gitweb/gitweb.cgi/blender.git/commit/e04d7c49dca9dc7bbf1cbe446b612aaa5ba12581
4011+ https://lists.debian.org/debian-lts-announce/2018/08/msg00011.html
4012+ https://www.debian.org/security/2018/dsa-4248
4013 Description:
4014 An exploitable integer overflow exists in the
4015 'BKE_mesh_calc_normals_tessface' functionality of the Blender open-source
4016diff --git a/active/CVE-2017-12099 b/active/CVE-2017-12099
4017index 5289d32..4ceb7c9 100644
4018--- a/active/CVE-2017-12099
4019+++ b/active/CVE-2017-12099
4020@@ -4,6 +4,8 @@ References:
4021 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12099
4022 https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0451
4023 https://git.blender.org/gitweb/gitweb.cgi/blender.git/commit/e04d7c49dca9dc7bbf1cbe446b612aaa5ba12581
4024+ https://lists.debian.org/debian-lts-announce/2018/08/msg00011.html
4025+ https://www.debian.org/security/2018/dsa-4248
4026 Description:
4027 An exploitable integer overflow exists in the upgrade of the legacy Mesh
4028 attribute 'tface' of the Blender open-source 3d creation suite v2.78c. A
4029diff --git a/active/CVE-2017-12100 b/active/CVE-2017-12100
4030index 51eb6ca..13568ee 100644
4031--- a/active/CVE-2017-12100
4032+++ b/active/CVE-2017-12100
4033@@ -4,6 +4,8 @@ References:
4034 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12100
4035 https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0452
4036 https://git.blender.org/gitweb/gitweb.cgi/blender.git/commit/e04d7c49dca9dc7bbf1cbe446b612aaa5ba12581
4037+ https://lists.debian.org/debian-lts-announce/2018/08/msg00011.html
4038+ https://www.debian.org/security/2018/dsa-4248
4039 Description:
4040 An exploitable integer overflow exists in the 'multires_load_old_dm'
4041 functionality of the Blender open-source 3d creation suite v2.78c. A
4042diff --git a/active/CVE-2017-12101 b/active/CVE-2017-12101
4043index e32545d..ebca4c9 100644
4044--- a/active/CVE-2017-12101
4045+++ b/active/CVE-2017-12101
4046@@ -4,6 +4,8 @@ References:
4047 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12101
4048 https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0453
4049 https://git.blender.org/gitweb/gitweb.cgi/blender.git/commit/e04d7c49dca9dc7bbf1cbe446b612aaa5ba12581
4050+ https://lists.debian.org/debian-lts-announce/2018/08/msg00011.html
4051+ https://www.debian.org/security/2018/dsa-4248
4052 Description:
4053 An exploitable integer overflow exists in the
4054 'modifier_mdef_compact_influences' functionality of the Blender open-source
4055diff --git a/active/CVE-2017-12102 b/active/CVE-2017-12102
4056index 57d8c23..c8390c4 100644
4057--- a/active/CVE-2017-12102
4058+++ b/active/CVE-2017-12102
4059@@ -4,6 +4,8 @@ References:
4060 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12102
4061 https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0454
4062 https://git.blender.org/gitweb/gitweb.cgi/blender.git/commit/e6df02861e17f75d4dd243776f35208681b78465
4063+ https://lists.debian.org/debian-lts-announce/2018/08/msg00011.html
4064+ https://www.debian.org/security/2018/dsa-4248
4065 Description:
4066 An exploitable integer overflow exists in the way that the Blender
4067 open-source 3d creation suite v2.78c converts curves to polygons. A
4068diff --git a/active/CVE-2017-12103 b/active/CVE-2017-12103
4069index 42a5984..f68cb1d 100644
4070--- a/active/CVE-2017-12103
4071+++ b/active/CVE-2017-12103
4072@@ -4,6 +4,8 @@ References:
4073 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12103
4074 https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0455
4075 https://git.blender.org/gitweb/gitweb.cgi/blender.git/commit/e6df02861e17f75d4dd243776f35208681b78465
4076+ https://lists.debian.org/debian-lts-announce/2018/08/msg00011.html
4077+ https://www.debian.org/security/2018/dsa-4248
4078 Description:
4079 An exploitable integer overflow exists in the way that the Blender
4080 open-source 3d creation suite v2.78c converts text rendered as a font into
4081diff --git a/active/CVE-2017-12104 b/active/CVE-2017-12104
4082index 3647109..9ea802d 100644
4083--- a/active/CVE-2017-12104
4084+++ b/active/CVE-2017-12104
4085@@ -4,6 +4,8 @@ References:
4086 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12104
4087 https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0456
4088 https://git.blender.org/gitweb/gitweb.cgi/blender.git/commit/e6df02861e17f75d4dd243776f35208681b78465
4089+ https://lists.debian.org/debian-lts-announce/2018/08/msg00011.html
4090+ https://www.debian.org/security/2018/dsa-4248
4091 Description:
4092 An exploitable integer overflow exists in the way that the Blender
4093 open-source 3d creation suite v2.78c draws a Particle object. A specially
4094diff --git a/active/CVE-2017-12105 b/active/CVE-2017-12105
4095index 87fe05c..5145f02 100644
4096--- a/active/CVE-2017-12105
4097+++ b/active/CVE-2017-12105
4098@@ -4,6 +4,8 @@ References:
4099 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12105
4100 https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0457
4101 https://git.blender.org/gitweb/gitweb.cgi/blender.git/commit/e04d7c49dca9dc7bbf1cbe446b612aaa5ba12581
4102+ https://lists.debian.org/debian-lts-announce/2018/08/msg00011.html
4103+ https://www.debian.org/security/2018/dsa-4248
4104 Description:
4105 An exploitable integer overflow exists in the way that the Blender
4106 open-source 3d creation suite v2.78c applies a particular object modifier
4107diff --git a/active/CVE-2017-12110 b/active/CVE-2017-12110
4108index 99546dc..20ba160 100644
4109--- a/active/CVE-2017-12110
4110+++ b/active/CVE-2017-12110
4111@@ -3,6 +3,7 @@ PublicDate: 2017-11-20 22:29:00 UTC
4112 References:
4113 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12110
4114 https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0462
4115+ https://www.debian.org/security/2018/dsa-4173
4116 Description:
4117 An exploitable integer overflow vulnerability exists in the xls_appendSST
4118 function of libxls 1.4.A specially crafted XLS file can cause memory
4119diff --git a/active/CVE-2017-12111 b/active/CVE-2017-12111
4120index 7b5411b..7d0e550 100644
4121--- a/active/CVE-2017-12111
4122+++ b/active/CVE-2017-12111
4123@@ -3,6 +3,7 @@ PublicDate: 2017-11-20 22:29:00 UTC
4124 References:
4125 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12111
4126 https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0463
4127+ https://www.debian.org/security/2018/dsa-4173
4128 Description:
4129 An exploitable out-of-bounds vulnerability exists in the xls_addCell
4130 function of libxls 1.4. A specially crafted XLS file with a formula record
4131diff --git a/active/CVE-2017-12155 b/active/CVE-2017-12155
4132index 02464d0..51a3a70 100644
4133--- a/active/CVE-2017-12155
4134+++ b/active/CVE-2017-12155
4135@@ -2,6 +2,7 @@ Candidate: CVE-2017-12155
4136 PublicDate: 2017-12-12 20:29:00 UTC
4137 References:
4138 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12155
4139+ https://bugs.launchpad.net/tripleo/+bug/1720787
4140 Description:
4141 A resource-permission flaw was found in the
4142 openstack-tripleo-heat-templates package where
4143diff --git a/active/CVE-2017-12166 b/active/CVE-2017-12166
4144index 4c17930..16d9368 100644
4145--- a/active/CVE-2017-12166
4146+++ b/active/CVE-2017-12166
4147@@ -4,6 +4,7 @@ References:
4148 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12166
4149 https://community.openvpn.net/openvpn/wiki/CVE-2017-12166
4150 http://www.openwall.com/lists/oss-security/2017/09/28/2
4151+ https://lists.debian.org/debian-lts-announce/2022/05/msg00002.html
4152 Description:
4153 OpenVPN versions before 2.3.3 and 2.4.x before 2.4.4 are vulnerable to a
4154 buffer overflow vulnerability when key-method 1 is used, possibly resulting
4155diff --git a/active/CVE-2017-12440 b/active/CVE-2017-12440
4156index 320c0fa..4e86fd2 100644
4157--- a/active/CVE-2017-12440
4158+++ b/active/CVE-2017-12440
4159@@ -3,6 +3,7 @@ PublicDate: 2017-08-18 14:29:00 UTC
4160 References:
4161 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12440
4162 https://wiki.openstack.org/wiki/OSSN/OSSN-0080
4163+ http://www.debian.org/security/2017/dsa-3953
4164 Description:
4165 Aodh as packaged in Openstack Ocata and Newton before change-ID
4166 I8fd11a7f9fe3c0ea5f9843a89686ac06713b7851 and before Pike-rc1 does not
4167diff --git a/active/CVE-2017-12616 b/active/CVE-2017-12616
4168index 4d35c89..71ef6ff 100644
4169--- a/active/CVE-2017-12616
4170+++ b/active/CVE-2017-12616
4171@@ -6,6 +6,7 @@ References:
4172 https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.81
4173 https://lists.apache.org/thread.html/1df9b4552464caa42047062fe7175da0da06c18ecc8daf99258bbda6@%3Cannounce.tomcat.apache.org%3E
4174 https://ubuntu.com/security/notices/USN-3665-1
4175+ https://lists.debian.org/debian-lts-announce/2018/06/msg00008.html
4176 Description:
4177 When using a VirtualDirContext with Apache Tomcat 7.0.0 to 7.0.80 it was
4178 possible to bypass security constraints and/or view the source code of JSPs
4179diff --git a/active/CVE-2017-12617 b/active/CVE-2017-12617
4180index 479a02d..c9ce674 100644
4181--- a/active/CVE-2017-12617
4182+++ b/active/CVE-2017-12617
4183@@ -6,6 +6,7 @@ References:
4184 https://www.alphabot.com/security/blog/2017/java/Apache-Tomcat-RCE-CVE-2017-12617.html
4185 https://lists.apache.org/thread.html/3fd341a604c4e9eab39e7eaabbbac39c30101a022acc11dd09d7ebcb@%3Cannounce.tomcat.apache.org%3E
4186 https://ubuntu.com/security/notices/USN-3665-1
4187+ https://lists.debian.org/debian-lts-announce/2017/11/msg00009.html
4188 Description:
4189 When running Apache Tomcat versions 9.0.0.M1 to 9.0.0, 8.5.0 to 8.5.22,
4190 8.0.0.RC1 to 8.0.46 and 7.0.0 to 7.0.81 with HTTP PUTs enabled (e.g. via
4191diff --git a/active/CVE-2017-12635 b/active/CVE-2017-12635
4192index 256ba92..e7556a6 100644
4193--- a/active/CVE-2017-12635
4194+++ b/active/CVE-2017-12635
4195@@ -4,6 +4,7 @@ References:
4196 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12635
4197 http://www.openwall.com/lists/oss-security/2017/11/14/6
4198 https://lists.apache.org/thread.html/6c405bf3f8358e6314076be9f48c89a2e0ddf00539906291ebdf0c67@%3Cdev.couchdb.apache.org%3E
4199+ https://lists.debian.org/debian-lts-announce/2018/01/msg00026.html
4200 Description:
4201 Due to differences in the Erlang-based JSON parser and JavaScript-based
4202 JSON parser, it is possible in Apache CouchDB before 1.7.0 and 2.x before
4203diff --git a/active/CVE-2017-12636 b/active/CVE-2017-12636
4204index 8e834c5..2e3ec23 100644
4205--- a/active/CVE-2017-12636
4206+++ b/active/CVE-2017-12636
4207@@ -4,6 +4,7 @@ References:
4208 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12636
4209 http://www.openwall.com/lists/oss-security/2017/11/14/6
4210 https://lists.apache.org/thread.html/6c405bf3f8358e6314076be9f48c89a2e0ddf00539906291ebdf0c67@%3Cdev.couchdb.apache.org%3E
4211+ https://lists.debian.org/debian-lts-announce/2018/01/msg00026.html
4212 Description:
4213 CouchDB administrative users can configure the database server via HTTP(S).
4214 Some of the configuration options include paths for operating system-level
4215diff --git a/active/CVE-2017-12805 b/active/CVE-2017-12805
4216index 395ce20..6b02d14 100644
4217--- a/active/CVE-2017-12805
4218+++ b/active/CVE-2017-12805
4219@@ -4,6 +4,7 @@ PublicDate: 2019-05-09 16:29:00 UTC
4220 References:
4221 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12805
4222 https://ubuntu.com/security/notices/USN-4034-1
4223+ https://lists.debian.org/debian-lts-announce/2020/08/msg00030.html
4224 Description:
4225 In ImageMagick 7.0.6-6, a memory exhaustion vulnerability was found in the
4226 function ReadTIFFImage, which allows attackers to cause a denial of
4227diff --git a/active/CVE-2017-12806 b/active/CVE-2017-12806
4228index 1702da0..bcfd982 100644
4229--- a/active/CVE-2017-12806
4230+++ b/active/CVE-2017-12806
4231@@ -4,6 +4,7 @@ PublicDate: 2019-05-09 16:29:00 UTC
4232 References:
4233 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12806
4234 https://ubuntu.com/security/notices/USN-4034-1
4235+ https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html
4236 Description:
4237 In ImageMagick 7.0.6-6, a memory exhaustion vulnerability was found in the
4238 function format8BIM, which allows attackers to cause a denial of service.
4239diff --git a/active/CVE-2017-12867 b/active/CVE-2017-12867
4240index 1b38864..40df780 100644
4241--- a/active/CVE-2017-12867
4242+++ b/active/CVE-2017-12867
4243@@ -3,6 +3,8 @@ PublicDate: 2017-08-29 15:29:00 UTC
4244 References:
4245 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12867
4246 https://simplesamlphp.org/security/201708-01
4247+ https://lists.debian.org/debian-lts-announce/2017/12/msg00007.html
4248+ https://www.debian.org/security/2018/dsa-4127
4249 Description:
4250 The SimpleSAML_Auth_TimeLimitedToken class in SimpleSAMLphp 1.14.14 and
4251 earlier allows attackers with access to a secret token to extend its
4252diff --git a/active/CVE-2017-12868 b/active/CVE-2017-12868
4253index e67b0e6..651b211 100644
4254--- a/active/CVE-2017-12868
4255+++ b/active/CVE-2017-12868
4256@@ -3,6 +3,8 @@ PublicDate: 2017-09-01 13:29:00 UTC
4257 References:
4258 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12868
4259 https://simplesamlphp.org/security/201705-01
4260+ https://lists.debian.org/debian-lts-announce/2017/12/msg00007.html
4261+ https://lists.debian.org/debian-lts-announce/2018/06/msg00017.html
4262 Description:
4263 The secureCompare method in lib/SimpleSAML/Utils/Crypto.php in
4264 SimpleSAMLphp 1.14.13 and earlier, when used with PHP before 5.6, allows
4265diff --git a/active/CVE-2017-12869 b/active/CVE-2017-12869
4266index f149cd4..0ec0b29 100644
4267--- a/active/CVE-2017-12869
4268+++ b/active/CVE-2017-12869
4269@@ -3,6 +3,8 @@ PublicDate: 2017-09-01 13:29:00 UTC
4270 References:
4271 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12869
4272 https://simplesamlphp.org/security/201704-02
4273+ https://lists.debian.org/debian-lts-announce/2017/12/msg00007.html
4274+ https://www.debian.org/security/2018/dsa-4127
4275 Description:
4276 The multiauth module in SimpleSAMLphp 1.14.13 and earlier allows remote
4277 attackers to bypass authentication context restrictions and use an
4278diff --git a/active/CVE-2017-12872 b/active/CVE-2017-12872
4279index 9fb5d43..b42b214 100644
4280--- a/active/CVE-2017-12872
4281+++ b/active/CVE-2017-12872
4282@@ -3,6 +3,8 @@ PublicDate: 2017-09-01 21:29:00 UTC
4283 References:
4284 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12872
4285 https://simplesamlphp.org/security/201703-01
4286+ https://lists.debian.org/debian-lts-announce/2017/12/msg00007.html
4287+ https://lists.debian.org/debian-lts-announce/2018/06/msg00017.html
4288 Description:
4289 The (1) Htpasswd authentication source in the authcrypt module and (2)
4290 SimpleSAML_Session class in SimpleSAMLphp 1.14.11 and earlier allow remote
4291diff --git a/active/CVE-2017-12873 b/active/CVE-2017-12873
4292index 2d6bea6..8bf0270 100644
4293--- a/active/CVE-2017-12873
4294+++ b/active/CVE-2017-12873
4295@@ -3,6 +3,8 @@ PublicDate: 2017-09-01 21:29:00 UTC
4296 References:
4297 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12873
4298 https://simplesamlphp.org/security/201612-04
4299+ https://lists.debian.org/debian-lts-announce/2017/12/msg00007.html
4300+ https://www.debian.org/security/2018/dsa-4127
4301 Description:
4302 SimpleSAMLphp 1.7.0 through 1.14.10 might allow attackers to obtain
4303 sensitive information, gain unauthorized access, or have unspecified other
4304diff --git a/active/CVE-2017-12874 b/active/CVE-2017-12874
4305index b8481d2..a25031b 100644
4306--- a/active/CVE-2017-12874
4307+++ b/active/CVE-2017-12874
4308@@ -3,6 +3,8 @@ PublicDate: 2017-09-01 21:29:00 UTC
4309 References:
4310 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12874
4311 https://simplesamlphp.org/security/201612-03
4312+ https://lists.debian.org/debian-lts-announce/2017/12/msg00007.html
4313+ https://www.debian.org/security/2018/dsa-4127
4314 Description:
4315 The InfoCard module 1.0 for SimpleSAMLphp allows attackers to spoof XML
4316 messages by leveraging an incorrect check of return values in signature
4317diff --git a/active/CVE-2017-12976 b/active/CVE-2017-12976
4318index 9a1e986..5214362 100644
4319--- a/active/CVE-2017-12976
4320+++ b/active/CVE-2017-12976
4321@@ -5,6 +5,8 @@ References:
4322 http://source.git-annex.branchable.com/?p=source.git;a=commit;h=df11e54788b254efebb4898b474de11ae8d3b471
4323 http://source.git-annex.branchable.com/?p=source.git;a=commit;h=c24d0f0e8984576654e2be149005bc884fe0403a
4324 http://source.git-annex.branchable.com/?p=source.git;a=blob;f=doc/bugs/dashed_ssh_hostname_security_hole.mdwn
4325+ http://www.debian.org/security/2017/dsa-4010
4326+ https://lists.debian.org/debian-lts-announce/2018/09/msg00004.html
4327 Description:
4328 git-annex before 6.20170818 allows remote attackers to execute arbitrary
4329 commands via an ssh URL with an initial dash character in the hostname, as
4330diff --git a/active/CVE-2017-13144 b/active/CVE-2017-13144
4331index c12b1a5..b28ef2c 100644
4332--- a/active/CVE-2017-13144
4333+++ b/active/CVE-2017-13144
4334@@ -7,6 +7,8 @@ References:
4335 https://ubuntu.com/security/notices/USN-3681-1
4336 https://ubuntu.com/security/notices/USN-3785-1
4337 https://ubuntu.com/security/notices/USN-5335-1
4338+ https://www.debian.org/security/2017/dsa-4019
4339+ https://www.debian.org/security/2017/dsa-4040
4340 Description:
4341 In ImageMagick before 6.9.7-10, there is a crash (rather than a "width or
4342 height exceeds limit" error report) if the image dimensions are too large,
4343diff --git a/active/CVE-2017-13748 b/active/CVE-2017-13748
4344index 373710f..d689901 100644
4345--- a/active/CVE-2017-13748
4346+++ b/active/CVE-2017-13748
4347@@ -2,6 +2,7 @@ Candidate: CVE-2017-13748
4348 PublicDate: 2017-08-29 06:29:00 UTC
4349 References:
4350 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13748
4351+ https://lists.debian.org/debian-lts-announce/2018/11/msg00023.html
4352 Description:
4353 There are lots of memory leaks in JasPer 2.0.12, triggered in the function
4354 jas_strdup() in base/jas_string.c, that will lead to a remote denial of
4355diff --git a/active/CVE-2017-13756 b/active/CVE-2017-13756
4356index 8fcbae8..53c0438 100644
4357--- a/active/CVE-2017-13756
4358+++ b/active/CVE-2017-13756
4359@@ -3,6 +3,7 @@ PublicDate: 2017-08-29 22:29:00 UTC
4360 References:
4361 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13756
4362 https://github.com/sleuthkit/sleuthkit/issues/914
4363+ https://lists.debian.org/debian-lts-announce/2022/06/msg00015.html
4364 Description:
4365 In The Sleuth Kit (TSK) 4.4.2, opening a crafted disk image triggers
4366 infinite recursion in dos_load_ext_table() in tsk/vs/dos.c in libtskvs.a,
4367diff --git a/active/CVE-2017-13760 b/active/CVE-2017-13760
4368index 2b70f3d..b0da2cc 100644
4369--- a/active/CVE-2017-13760
4370+++ b/active/CVE-2017-13760
4371@@ -3,6 +3,7 @@ PublicDate: 2017-08-29 23:29:00 UTC
4372 References:
4373 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13760
4374 https://github.com/sleuthkit/sleuthkit/issues/906
4375+ https://lists.debian.org/debian-lts-announce/2022/06/msg00015.html
4376 Description:
4377 In The Sleuth Kit (TSK) 4.4.2, fls hangs on a corrupt exfat image in
4378 tsk_img_read() in tsk/img/img_io.c in libtskimg.a.
4379diff --git a/active/CVE-2017-14099 b/active/CVE-2017-14099
4380index 7aa9fdb..3beefc7 100644
4381--- a/active/CVE-2017-14099
4382+++ b/active/CVE-2017-14099
4383@@ -8,6 +8,7 @@ References:
4384 https://bugs.debian.org/873907
4385 https://rtpbleed.com
4386 https://gerrit.asterisk.org/#/c/6356/
4387+ http://www.debian.org/security/2017/dsa-3964
4388 Description:
4389 In res/res_rtp_asterisk.c in Asterisk 11.x before 11.25.2, 13.x before
4390 13.17.1, and 14.x before 14.6.1 and Certified Asterisk 11.x before
4391diff --git a/active/CVE-2017-14100 b/active/CVE-2017-14100
4392index a7b9e20..0d47189 100644
4393--- a/active/CVE-2017-14100
4394+++ b/active/CVE-2017-14100
4395@@ -6,6 +6,7 @@ References:
4396 http://downloads.asterisk.org/pub/security/AST-2017-006.html
4397 http://www.securitytracker.com/id/1039252
4398 https://bugs.debian.org/873908
4399+ http://www.debian.org/security/2017/dsa-3964
4400 Description:
4401 In Asterisk 11.x before 11.25.2, 13.x before 13.17.1, and 14.x before
4402 14.6.1 and Certified Asterisk 11.x before 11.6-cert17 and 13.x before
4403diff --git a/active/CVE-2017-14132 b/active/CVE-2017-14132
4404index 7260043..822650a 100644
4405--- a/active/CVE-2017-14132
4406+++ b/active/CVE-2017-14132
4407@@ -2,6 +2,7 @@ Candidate: CVE-2017-14132
4408 PublicDate: 2017-09-04 20:29:00 UTC
4409 References:
4410 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14132
4411+ https://lists.debian.org/debian-lts-announce/2018/11/msg00023.html
4412 Description:
4413 JasPer 1.900.8, 1.900.9, 1.900.10, 1.900.11, 1.900.12, 1.900.13, 1.900.14,
4414 1.900.15, 1.900.16, 1.900.17, 1.900.18, 1.900.19, 1.900.20, 1.900.21,
4415diff --git a/active/CVE-2017-14160 b/active/CVE-2017-14160
4416index 02cef40..6512c7e 100644
4417--- a/active/CVE-2017-14160
4418+++ b/active/CVE-2017-14160
4419@@ -7,6 +7,8 @@ References:
4420 http://www.openwall.com/lists/oss-security/2017/09/21/3
4421 http://openwall.com/lists/oss-security/2017/09/21/2
4422 https://ubuntu.com/security/notices/USN-5420-1
4423+ https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html
4424+ https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html
4425 Description:
4426 The bark_noise_hybridmp function in psy.c in Xiph.Org libvorbis 1.3.5
4427 allows remote attackers to cause a denial of service (out-of-bounds access
4428diff --git a/active/CVE-2017-14339 b/active/CVE-2017-14339
4429index a383908..7de12f6 100644
4430--- a/active/CVE-2017-14339
4431+++ b/active/CVE-2017-14339
4432@@ -4,6 +4,7 @@ References:
4433 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14339
4434 https://www.tarlogic.com/blog/fuzzing-yadifa-dns/
4435 https://github.com/yadifa/yadifa/blob/v2.2.6/ChangeLog
4436+ http://www.debian.org/security/2017/dsa-4001
4437 Description:
4438 The DNS packet parser in YADIFA before 2.2.6 does not check for the
4439 presence of infinite pointer loops, and thus it is possible to force it to
4440diff --git a/active/CVE-2017-14528 b/active/CVE-2017-14528
4441index 2904627..6964ab3 100644
4442--- a/active/CVE-2017-14528
4443+++ b/active/CVE-2017-14528
4444@@ -5,6 +5,7 @@ References:
4445 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14528
4446 https://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=32560
4447 https://ubuntu.com/security/notices/USN-4988-1
4448+ https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
4449 Description:
4450 The TIFFSetProfiles function in coders/tiff.c in ImageMagick 7.0.6 has
4451 incorrect expectations about whether LibTIFF TIFFGetField return values
4452diff --git a/active/CVE-2017-14603 b/active/CVE-2017-14603
4453index 7334b74..202761a 100644
4454--- a/active/CVE-2017-14603
4455+++ b/active/CVE-2017-14603
4456@@ -5,6 +5,7 @@ References:
4457 http://downloads.asterisk.org/pub/security/AST-2017-008.html
4458 https://issues.asterisk.org/jira/browse/ASTERISK-27274
4459 https://issues.asterisk.org/jira/browse/ASTERISK-27252
4460+ http://www.debian.org/security/2017/dsa-3990
4461 Description:
4462 In Asterisk 11.x before 11.25.3, 13.x before 13.17.2, and 14.x before
4463 14.6.2 and Certified Asterisk 11.x before 11.6-cert18 and 13.x before
4464diff --git a/active/CVE-2017-14604 b/active/CVE-2017-14604
4465index e42cfc3..5b4db6b 100644
4466--- a/active/CVE-2017-14604
4467+++ b/active/CVE-2017-14604
4468@@ -3,6 +3,7 @@ PublicDate: 2017-09-20 08:29:00 UTC
4469 References:
4470 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14604
4471 https://micahflee.com/2017/04/breaking-the-security-model-of-subgraph-os/
4472+ http://www.debian.org/security/2017/dsa-3994
4473 Description:
4474 GNOME Nautilus before 3.23.90 allows attackers to spoof a file type by
4475 using the .desktop file extension, as demonstrated by an attack in which a
4476diff --git a/active/CVE-2017-14635 b/active/CVE-2017-14635
4477index 7464028..b93b88e 100644
4478--- a/active/CVE-2017-14635
4479+++ b/active/CVE-2017-14635
4480@@ -3,6 +3,7 @@ PublicDate: 2017-09-21 13:29:00 UTC
4481 References:
4482 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14635
4483 https://www.otrs.com/security-advisory-2017-04-security-update-otrs-versions/
4484+ https://www.debian.org/security/2017/dsa-4021
4485 Description:
4486 In Open Ticket Request System (OTRS) 3.3.x before 3.3.18, 4.x before
4487 4.0.25, and 5.x before 5.0.23, remote authenticated users can leverage
4488diff --git a/active/CVE-2017-14650 b/active/CVE-2017-14650
4489index b1d4e87..a876227 100644
4490--- a/active/CVE-2017-14650
4491+++ b/active/CVE-2017-14650
4492@@ -5,6 +5,7 @@ References:
4493 https://marc.info/?l=horde-announce&m=150600299528079&w=2
4494 https://github.com/horde/horde/commit/eb3afd14c22c77ae0d29e2848f5ac726ef6e7c5b
4495 http://www.openwall.com/lists/oss-security/2017/09/21/4
4496+ https://www.debian.org/security/2018/dsa-4276
4497 Description:
4498 A Remote Code Execution vulnerability has been found in the Horde_Image
4499 library when using the "Im" backend that utilizes ImageMagick's "convert"
4500diff --git a/active/CVE-2017-14686 b/active/CVE-2017-14686
4501index 89ad490..b811bb4 100644
4502--- a/active/CVE-2017-14686
4503+++ b/active/CVE-2017-14686
4504@@ -4,6 +4,7 @@ References:
4505 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14686
4506 http://git.ghostscript.com/?p=mupdf.git;h=0f0fbc07d9be31f5e83ec5328d7311fdfd8328b1
4507 https://bugs.ghostscript.com/show_bug.cgi?id=698540
4508+ http://www.debian.org/security/2017/dsa-4006
4509 Description:
4510 Artifex MuPDF 1.11 allows attackers to execute arbitrary code or cause a
4511 denial of service via a crafted .xps file, related to a "User Mode Write AV
4512diff --git a/active/CVE-2017-14687 b/active/CVE-2017-14687
4513index cd785b0..a687a63 100644
4514--- a/active/CVE-2017-14687
4515+++ b/active/CVE-2017-14687
4516@@ -4,6 +4,8 @@ References:
4517 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14687
4518 http://git.ghostscript.com/?p=mupdf.git;h=2b16dbd8f73269cb15ca61ece75cf8d2d196ed28
4519 https://bugs.ghostscript.com/show_bug.cgi?id=698558
4520+ http://www.debian.org/security/2017/dsa-4006
4521+ https://lists.debian.org/debian-lts-announce/2017/11/msg00007.html
4522 Description:
4523 Artifex MuPDF 1.11 allows attackers to cause a denial of service or
4524 possibly have unspecified other impact via a crafted .xps file, related to
4525diff --git a/active/CVE-2017-14718 b/active/CVE-2017-14718
4526index a687468..3a5c692 100644
4527--- a/active/CVE-2017-14718
4528+++ b/active/CVE-2017-14718
4529@@ -4,6 +4,7 @@ References:
4530 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14718
4531 https://core.trac.wordpress.org/changeset/41393
4532 https://wordpress.org/news/2017/09/wordpress-4-8-2-security-and-maintenance-release/
4533+ https://www.debian.org/security/2017/dsa-3997
4534 Description:
4535 Before version 4.8.2, WordPress was susceptible to a Cross-Site Scripting
4536 attack in the link modal via a javascript: or data: URL.
4537diff --git a/active/CVE-2017-14719 b/active/CVE-2017-14719
4538index b7dfda8..858f4d4 100644
4539--- a/active/CVE-2017-14719
4540+++ b/active/CVE-2017-14719
4541@@ -4,6 +4,7 @@ References:
4542 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14719
4543 https://core.trac.wordpress.org/changeset/41457
4544 https://wordpress.org/news/2017/09/wordpress-4-8-2-security-and-maintenance-release/
4545+ https://www.debian.org/security/2017/dsa-3997
4546 Description:
4547 Before version 4.8.2, WordPress was vulnerable to a directory traversal
4548 attack during unzip operations in the ZipArchive and PclZip components.
4549diff --git a/active/CVE-2017-14720 b/active/CVE-2017-14720
4550index 9aad643..71251ee 100644
4551--- a/active/CVE-2017-14720
4552+++ b/active/CVE-2017-14720
4553@@ -4,6 +4,7 @@ References:
4554 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14720
4555 https://core.trac.wordpress.org/changeset/41412
4556 https://wordpress.org/news/2017/09/wordpress-4-8-2-security-and-maintenance-release/
4557+ https://www.debian.org/security/2017/dsa-3997
4558 Description:
4559 Before version 4.8.2, WordPress allowed a Cross-Site scripting attack in
4560 the template list view via a crafted template name.
4561diff --git a/active/CVE-2017-14721 b/active/CVE-2017-14721
4562index 880d00e..9bdd38f 100644
4563--- a/active/CVE-2017-14721
4564+++ b/active/CVE-2017-14721
4565@@ -4,6 +4,7 @@ References:
4566 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14721
4567 https://core.trac.wordpress.org/changeset/41412
4568 https://wordpress.org/news/2017/09/wordpress-4-8-2-security-and-maintenance-release/
4569+ https://www.debian.org/security/2017/dsa-3997
4570 Description:
4571 Before version 4.8.2, WordPress allowed Cross-Site scripting in the plugin
4572 editor via a crafted plugin name.
4573diff --git a/active/CVE-2017-14722 b/active/CVE-2017-14722
4574index d4b3474..c158e39 100644
4575--- a/active/CVE-2017-14722
4576+++ b/active/CVE-2017-14722
4577@@ -4,6 +4,7 @@ References:
4578 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14722
4579 https://core.trac.wordpress.org/changeset/41397
4580 https://wordpress.org/news/2017/09/wordpress-4-8-2-security-and-maintenance-release/
4581+ https://www.debian.org/security/2017/dsa-3997
4582 Description:
4583 Before version 4.8.2, WordPress allowed a Directory Traversal attack in the
4584 Customizer component via a crafted theme filename.
4585diff --git a/active/CVE-2017-14723 b/active/CVE-2017-14723
4586index d80fee3..7aa2c83 100644
4587--- a/active/CVE-2017-14723
4588+++ b/active/CVE-2017-14723
4589@@ -9,6 +9,7 @@ References:
4590 https://medium.com/websec/wordpress-sqli-bbb2afcc8e94
4591 https://medium.com/websec/wordpress-sqli-poc-f1827c20bf8e
4592 https://wordpress.org/news/2017/09/wordpress-4-8-2-security-and-maintenance-release/
4593+ https://www.debian.org/security/2017/dsa-3997
4594 Description:
4595 Before version 4.8.2, WordPress mishandled % characters and additional
4596 placeholder values in $wpdb->prepare, and thus did not properly address the
4597diff --git a/active/CVE-2017-14724 b/active/CVE-2017-14724
4598index 5d32249..97a63db 100644
4599--- a/active/CVE-2017-14724
4600+++ b/active/CVE-2017-14724
4601@@ -4,6 +4,7 @@ References:
4602 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14724
4603 https://core.trac.wordpress.org/changeset/41448
4604 https://wordpress.org/news/2017/09/wordpress-4-8-2-security-and-maintenance-release/
4605+ https://www.debian.org/security/2017/dsa-3997
4606 Description:
4607 Before version 4.8.2, WordPress was vulnerable to cross-site scripting in
4608 oEmbed discovery.
4609diff --git a/active/CVE-2017-14725 b/active/CVE-2017-14725
4610index e87438e..d439c1f 100644
4611--- a/active/CVE-2017-14725
4612+++ b/active/CVE-2017-14725
4613@@ -4,6 +4,7 @@ References:
4614 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14725
4615 https://core.trac.wordpress.org/changeset/41398
4616 https://wordpress.org/news/2017/09/wordpress-4-8-2-security-and-maintenance-release/
4617+ https://www.debian.org/security/2017/dsa-3997
4618 Description:
4619 Before version 4.8.2, WordPress was susceptible to an open redirect attack
4620 in wp-admin/edit-tag-form.php and wp-admin/user-edit.php.
4621diff --git a/active/CVE-2017-14726 b/active/CVE-2017-14726
4622index 5e25d8d..b6fb5cb 100644
4623--- a/active/CVE-2017-14726
4624+++ b/active/CVE-2017-14726
4625@@ -4,6 +4,7 @@ References:
4626 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14726
4627 https://core.trac.wordpress.org/changeset/41395
4628 https://wordpress.org/news/2017/09/wordpress-4-8-2-security-and-maintenance-release/
4629+ https://www.debian.org/security/2017/dsa-3997
4630 Description:
4631 Before version 4.8.2, WordPress was vulnerable to a cross-site scripting
4632 attack via shortcodes in the TinyMCE visual editor.
4633diff --git a/active/CVE-2017-14737 b/active/CVE-2017-14737
4634index da1ebdf..a3f3a76 100644
4635--- a/active/CVE-2017-14737
4636+++ b/active/CVE-2017-14737
4637@@ -4,6 +4,7 @@ References:
4638 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14737
4639 https://github.com/randombit/botan/issues/1222
4640 https://www.usenix.org/conference/usenixsecurity17/technical-sessions/presentation/wang-shuai
4641+ https://lists.debian.org/debian-lts-announce/2021/11/msg00006.html
4642 Description:
4643 A cryptographic cache-based side channel in the RSA implementation in Botan
4644 before 1.10.17, and 1.11.x and 2.x before 2.3.0, allows a local attacker to
4645diff --git a/active/CVE-2017-14990 b/active/CVE-2017-14990
4646index e21d0e2..d80dc04 100644
4647--- a/active/CVE-2017-14990
4648+++ b/active/CVE-2017-14990
4649@@ -2,6 +2,7 @@ Candidate: CVE-2017-14990
4650 PublicDate: 2017-10-03 01:29:00 UTC
4651 References:
4652 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14990
4653+ https://www.debian.org/security/2017/dsa-3997
4654 Description:
4655 WordPress 4.8.2 stores cleartext wp_signups.activation_key values (but
4656 stores the analogous wp_users.user_activation_key values as hashes), which
4657diff --git a/active/CVE-2017-15041 b/active/CVE-2017-15041
4658index 656f2c4..1f6a6c9 100644
4659--- a/active/CVE-2017-15041
4660+++ b/active/CVE-2017-15041
4661@@ -5,6 +5,8 @@ References:
4662 https://golang.org/cl/68022
4663 https://golang.org/cl/68190
4664 https://groups.google.com/d/msg/golang-dev/RinSE3EiJBI/kYL7zb07AgAJ
4665+ https://lists.debian.org/debian-lts-announce/2021/03/msg00014.html
4666+ https://lists.debian.org/debian-lts-announce/2021/03/msg00015.html
4667 Description:
4668 Go before 1.8.4 and 1.9.x before 1.9.1 allows "go get" remote command
4669 execution. Using custom domains, it is possible to arrange things so that
4670diff --git a/active/CVE-2017-15095 b/active/CVE-2017-15095
4671index 261509f..1acc9ff 100644
4672--- a/active/CVE-2017-15095
4673+++ b/active/CVE-2017-15095
4674@@ -11,6 +11,8 @@ References:
4675 https://github.com/FasterXML/jackson-databind/commit/ddfddfba
4676 https://github.com/FasterXML/jackson-databind/blob/7093008aa2afe8068e120df850189ae072dfa1b2/src/main/java/com/fasterxml/jackson/databind/deser/BeanDeserializerFactory.java#L43
4677 https://ubuntu.com/security/notices/USN-4741-1
4678+ https://lists.debian.org/debian-lts-announce/2020/01/msg00037.html
4679+ https://www.debian.org/security/2017/dsa-4037
4680 Description:
4681 A deserialization flaw was discovered in the jackson-databind in versions
4682 before 2.8.10 and 2.9.1, which could allow an unauthenticated user to
4683diff --git a/active/CVE-2017-15108 b/active/CVE-2017-15108
4684index d649d44..d6545ef 100644
4685--- a/active/CVE-2017-15108
4686+++ b/active/CVE-2017-15108
4687@@ -2,6 +2,7 @@ Candidate: CVE-2017-15108
4688 PublicDate: 2018-01-20 00:29:00 UTC
4689 References:
4690 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15108
4691+ https://lists.debian.org/debian-lts-announce/2021/01/msg00012.html
4692 Description:
4693 spice-vdagent up to and including 0.17.0 does not properly escape save
4694 directory before passing to shell, allowing local attacker with access to
4695diff --git a/active/CVE-2017-15120 b/active/CVE-2017-15120
4696index b36ec81..bafe2de 100644
4697--- a/active/CVE-2017-15120
4698+++ b/active/CVE-2017-15120
4699@@ -3,6 +3,7 @@ PublicDate: 2018-07-27 15:29:00 UTC
4700 References:
4701 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15120
4702 https://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2017-08.html
4703+ https://www.debian.org/security/2017/dsa-4063
4704 Description:
4705 An issue has been found in the parsing of authoritative answers in PowerDNS
4706 Recursor before 4.0.8, leading to a NULL pointer dereference when parsing a
4707diff --git a/active/CVE-2017-15134 b/active/CVE-2017-15134
4708index ddea1c2..a703936 100644
4709--- a/active/CVE-2017-15134
4710+++ b/active/CVE-2017-15134
4711@@ -2,6 +2,7 @@ Candidate: CVE-2017-15134
4712 PublicDate: 2018-03-01 22:29:00 UTC
4713 References:
4714 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15134
4715+ https://lists.debian.org/debian-lts-announce/2018/07/msg00018.html
4716 Description:
4717 A stack buffer overflow flaw was found in the way 389-ds-base 1.3.6.x
4718 before 1.3.6.13, 1.3.7.x before 1.3.7.9, 1.4.x before 1.4.0.5 handled
4719diff --git a/active/CVE-2017-15266 b/active/CVE-2017-15266
4720index ed38495..12a9ecb 100644
4721--- a/active/CVE-2017-15266
4722+++ b/active/CVE-2017-15266
4723@@ -7,6 +7,7 @@ References:
4724 http://openwall.com/lists/oss-security/2017/10/11/1
4725 https://bugzilla.redhat.com/show_bug.cgi?id=1499599
4726 https://ubuntu.com/security/notices/USN-4641-1
4727+ https://lists.debian.org/debian-lts-announce/2017/12/msg00000.html
4728 Description:
4729 In GNU Libextractor 1.4, there is a Divide-By-Zero in
4730 EXTRACTOR_wav_extract_method in wav_extractor.c via a zero sample rate.
4731diff --git a/active/CVE-2017-15267 b/active/CVE-2017-15267
4732index 7cd72a2..a6e3e2b 100644
4733--- a/active/CVE-2017-15267
4734+++ b/active/CVE-2017-15267
4735@@ -7,6 +7,7 @@ References:
4736 http://openwall.com/lists/oss-security/2017/10/11/1
4737 https://bugzilla.redhat.com/show_bug.cgi?id=1499600
4738 https://ubuntu.com/security/notices/USN-4641-1
4739+ https://lists.debian.org/debian-lts-announce/2017/12/msg00000.html
4740 Description:
4741 In GNU Libextractor 1.4, there is a NULL Pointer Dereference in
4742 flac_metadata in flac_extractor.c.
4743diff --git a/active/CVE-2017-15365 b/active/CVE-2017-15365
4744index 82a5829..16f7c05 100644
4745--- a/active/CVE-2017-15365
4746+++ b/active/CVE-2017-15365
4747@@ -3,6 +3,7 @@ PublicDate: 2018-01-25 16:29:00 UTC
4748 References:
4749 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15365
4750 https://www.percona.com/doc/percona-xtradb-cluster/LATEST/release-notes/Percona-XtraDB-Cluster-5.7.19-29.22-3.html
4751+ https://www.debian.org/security/2018/dsa-4341
4752 Description:
4753 sql/event_data_objects.cc in MariaDB before 10.1.30 and 10.2.x before
4754 10.2.10 and Percona XtraDB Cluster before 5.6.37-26.21-3 and 5.7.x before
4755diff --git a/active/CVE-2017-15377 b/active/CVE-2017-15377
4756index 82f51f1..e4bf0d9 100644
4757--- a/active/CVE-2017-15377
4758+++ b/active/CVE-2017-15377
4759@@ -3,6 +3,7 @@ PublicDate: 2017-10-23 08:29:00 UTC
4760 References:
4761 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15377
4762 https://redmine.openinfosecfoundation.org/issues/2231
4763+ https://lists.debian.org/debian-lts-announce/2018/12/msg00000.html
4764 Description:
4765 In Suricata before 4.x, it was possible to trigger lots of redundant checks
4766 on the content of crafted network traffic with a certain signature, because
4767diff --git a/active/CVE-2017-15568 b/active/CVE-2017-15568
4768index 6c20541..d67ea3e 100644
4769--- a/active/CVE-2017-15568
4770+++ b/active/CVE-2017-15568
4771@@ -6,6 +6,7 @@ References:
4772 https://www.redmine.org/issues/27186 (private)
4773 https://github.com/redmine/redmine/commit/94f7cfbf990028348b9262578acbc53a94fce448
4774 https://www.redmine.org/issues/27186
4775+ https://www.debian.org/security/2018/dsa-4191
4776 Description:
4777 In Redmine before 3.2.8, 3.3.x before 3.3.5, and 3.4.x before 3.4.3, XSS
4778 exists in app/helpers/application_helper.rb via a multi-value field with a
4779diff --git a/active/CVE-2017-15569 b/active/CVE-2017-15569
4780index f245741..0638320 100644
4781--- a/active/CVE-2017-15569
4782+++ b/active/CVE-2017-15569
4783@@ -6,6 +6,7 @@ References:
4784 https://www.redmine.org/issues/27186 (private)
4785 https://github.com/redmine/redmine/commit/56c8ee0440d8555aa7822d947ba9091c8a791508
4786 https://www.redmine.org/issues/27186
4787+ https://www.debian.org/security/2018/dsa-4191
4788 Description:
4789 In Redmine before 3.2.8, 3.3.x before 3.3.5, and 3.4.x before 3.4.3, XSS
4790 exists in app/helpers/queries_helper.rb via a multi-value field with a
4791diff --git a/active/CVE-2017-15570 b/active/CVE-2017-15570
4792index bfa52c0..dd2cfca 100644
4793--- a/active/CVE-2017-15570
4794+++ b/active/CVE-2017-15570
4795@@ -6,6 +6,7 @@ References:
4796 https://www.redmine.org/issues/27186 (private)
4797 https://github.com/redmine/redmine/commit/1a0976417975a128b0a932ba1552c37e9414953b
4798 https://www.redmine.org/issues/27186
4799+ https://www.debian.org/security/2018/dsa-4191
4800 Description:
4801 In Redmine before 3.2.8, 3.3.x before 3.3.5, and 3.4.x before 3.4.3, XSS
4802 exists in app/views/timelog/_list.html.erb via crafted column data.
4803diff --git a/active/CVE-2017-15571 b/active/CVE-2017-15571
4804index 75fb9f3..0cf24bc 100644
4805--- a/active/CVE-2017-15571
4806+++ b/active/CVE-2017-15571
4807@@ -6,6 +6,7 @@ References:
4808 https://www.redmine.org/issues/27186 (private)
4809 https://github.com/redmine/redmine/commit/273dd9cb3bcfb1e0a0b90570b3b34eafa07d67aa
4810 https://www.redmine.org/issues/27186
4811+ https://www.debian.org/security/2018/dsa-4191
4812 Description:
4813 In Redmine before 3.2.8, 3.3.x before 3.3.5, and 3.4.x before 3.4.3, XSS
4814 exists in app/views/issues/_list.html.erb via crafted column data.
4815diff --git a/active/CVE-2017-15572 b/active/CVE-2017-15572
4816index be9d35c..192afd9 100644
4817--- a/active/CVE-2017-15572
4818+++ b/active/CVE-2017-15572
4819@@ -5,6 +5,7 @@ References:
4820 https://www.redmine.org/projects/redmine/wiki/Security_Advisories
4821 https://www.redmine.org/issues/24416 (private)
4822 https://www.redmine.org/issues/24416
4823+ https://www.debian.org/security/2018/dsa-4191
4824 Description:
4825 In Redmine before 3.2.6 and 3.3.x before 3.3.3, remote attackers can obtain
4826 sensitive information (password reset tokens) by reading a Referer log,
4827diff --git a/active/CVE-2017-15573 b/active/CVE-2017-15573
4828index 6580a23..00d5c2b 100644
4829--- a/active/CVE-2017-15573
4830+++ b/active/CVE-2017-15573
4831@@ -5,6 +5,7 @@ References:
4832 https://www.redmine.org/projects/redmine/wiki/Security_Advisories
4833 https://www.redmine.org/issues/25503 (private)
4834 https://www.redmine.org/issues/25503
4835+ https://www.debian.org/security/2018/dsa-4191
4836 Description:
4837 In Redmine before 3.2.6 and 3.3.x before 3.3.3, XSS exists because markup
4838 is mishandled in wiki content.
4839diff --git a/active/CVE-2017-15574 b/active/CVE-2017-15574
4840index 7215e7b..a5563fe 100644
4841--- a/active/CVE-2017-15574
4842+++ b/active/CVE-2017-15574
4843@@ -5,6 +5,7 @@ References:
4844 https://www.redmine.org/projects/redmine/wiki/Security_Advisories
4845 https://www.redmine.org/issues/24199 (private)
4846 https://www.redmine.org/issues/24199
4847+ https://www.debian.org/security/2018/dsa-4191
4848 Description:
4849 In Redmine before 3.2.6 and 3.3.x before 3.3.3, stored XSS is possible by
4850 using an SVG document as an attachment.
4851diff --git a/active/CVE-2017-15575 b/active/CVE-2017-15575
4852index 76b3c8b..2e44921 100644
4853--- a/active/CVE-2017-15575
4854+++ b/active/CVE-2017-15575
4855@@ -5,6 +5,7 @@ References:
4856 https://www.redmine.org/projects/redmine/wiki/Security_Advisories
4857 https://www.redmine.org/issues/24307 (private)
4858 https://www.redmine.org/issues/24307
4859+ https://www.debian.org/security/2018/dsa-4191
4860 Description:
4861 In Redmine before 3.2.6 and 3.3.x before 3.3.3, Redmine.pm lacks a check
4862 for whether the Repository module is enabled in a project's settings, which
4863diff --git a/active/CVE-2017-15576 b/active/CVE-2017-15576
4864index d57c668..b925db8 100644
4865--- a/active/CVE-2017-15576
4866+++ b/active/CVE-2017-15576
4867@@ -5,6 +5,7 @@ References:
4868 https://www.redmine.org/projects/redmine/wiki/Security_Advisories
4869 https://www.redmine.org/issues/23803 (private)
4870 https://www.redmine.org/issues/23803
4871+ https://www.debian.org/security/2018/dsa-4191
4872 Description:
4873 Redmine before 3.2.6 and 3.3.x before 3.3.3 mishandles Time Entry rendering
4874 in activity views, which allows remote attackers to obtain sensitive
4875diff --git a/active/CVE-2017-15577 b/active/CVE-2017-15577
4876index dbbb872..9a52dc1 100644
4877--- a/active/CVE-2017-15577
4878+++ b/active/CVE-2017-15577
4879@@ -5,6 +5,7 @@ References:
4880 https://www.redmine.org/projects/redmine/wiki/Security_Advisories
4881 https://www.redmine.org/issues/23793 (private)
4882 https://www.redmine.org/issues/23793
4883+ https://www.debian.org/security/2018/dsa-4191
4884 Description:
4885 Redmine before 3.2.6 and 3.3.x before 3.3.3 mishandles the rendering of
4886 wiki links, which allows remote attackers to obtain sensitive information.
4887diff --git a/active/CVE-2017-15587 b/active/CVE-2017-15587
4888index 91adfdc..30dfadc 100644
4889--- a/active/CVE-2017-15587
4890+++ b/active/CVE-2017-15587
4891@@ -5,6 +5,8 @@ References:
4892 http://git.ghostscript.com/?p=mupdf.git;h=82df2631d7d0446b206ea6b434ea609b6c28b0e8
4893 https://bugs.ghostscript.com/show_bug.cgi?id=698605 (not public)
4894 https://nandynarwhals.org/CVE-2017-15587/
4895+ http://www.debian.org/security/2017/dsa-4006
4896+ https://lists.debian.org/debian-lts-announce/2017/11/msg00007.html
4897 Description:
4898 An integer overflow was discovered in pdf_read_new_xref_section in
4899 pdf/pdf-xref.c in Artifex MuPDF 1.11.
4900diff --git a/active/CVE-2017-15597 b/active/CVE-2017-15597
4901index 3276aab..93a6c16 100644
4902--- a/active/CVE-2017-15597
4903+++ b/active/CVE-2017-15597
4904@@ -3,6 +3,8 @@ PublicDate: 2017-10-30 14:29:00 UTC
4905 References:
4906 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15597
4907 https://xenbits.xen.org/xsa/advisory-236.html
4908+ https://lists.debian.org/debian-lts-announce/2018/10/msg00009.html
4909+ https://www.debian.org/security/2017/dsa-4050
4910 Description:
4911 An issue was discovered in Xen through 4.9.x. Grant copying code made an
4912 implication that any grant pin would be accompanied by a suitable page
4913diff --git a/active/CVE-2017-15600 b/active/CVE-2017-15600
4914index cd67859..2b43e28 100644
4915--- a/active/CVE-2017-15600
4916+++ b/active/CVE-2017-15600
4917@@ -6,6 +6,7 @@ References:
4918 http://lists.gnu.org/archive/html/bug-libextractor/2017-10/msg00004.html
4919 https://ftp.gnu.org/gnu/libextractor/libextractor-1.6.tar.gz
4920 https://ubuntu.com/security/notices/USN-4641-1
4921+ https://lists.debian.org/debian-lts-announce/2017/12/msg00000.html
4922 Description:
4923 In GNU Libextractor 1.4, there is a NULL Pointer Dereference in the
4924 EXTRACTOR_nsf_extract_method function of plugins/nsf_extractor.c.
4925diff --git a/active/CVE-2017-15601 b/active/CVE-2017-15601
4926index 7e5b38b..4daf889 100644
4927--- a/active/CVE-2017-15601
4928+++ b/active/CVE-2017-15601
4929@@ -6,6 +6,7 @@ References:
4930 http://lists.gnu.org/archive/html/bug-libextractor/2017-10/msg00006.html
4931 https://ftp.gnu.org/gnu/libextractor/libextractor-1.6.tar.gz
4932 https://ubuntu.com/security/notices/USN-4641-1
4933+ https://lists.debian.org/debian-lts-announce/2017/12/msg00000.html
4934 Description:
4935 In GNU Libextractor 1.4, there is a heap-based buffer overflow in the
4936 EXTRACTOR_png_extract_method function in plugins/png_extractor.c, related
4937diff --git a/active/CVE-2017-15602 b/active/CVE-2017-15602
4938index 04490cb..8a0184a 100644
4939--- a/active/CVE-2017-15602
4940+++ b/active/CVE-2017-15602
4941@@ -6,6 +6,7 @@ References:
4942 http://lists.gnu.org/archive/html/bug-libextractor/2017-10/msg00005.html
4943 https://ftp.gnu.org/gnu/libextractor/libextractor-1.6.tar.gz
4944 https://ubuntu.com/security/notices/USN-4641-1
4945+ https://lists.debian.org/debian-lts-announce/2017/12/msg00000.html
4946 Description:
4947 In GNU Libextractor 1.4, there is an integer signedness error for the chunk
4948 size in the EXTRACTOR_nsfe_extract_method function in
4949diff --git a/active/CVE-2017-15672 b/active/CVE-2017-15672
4950index 5f6590e..078675b 100644
4951--- a/active/CVE-2017-15672
4952+++ b/active/CVE-2017-15672
4953@@ -2,6 +2,8 @@ Candidate: CVE-2017-15672
4954 PublicDate: 2017-11-06 17:29:00 UTC
4955 References:
4956 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15672
4957+ https://lists.debian.org/debian-lts-announce/2019/01/msg00006.html
4958+ https://www.debian.org/security/2017/dsa-4049
4959 Description:
4960 The read_header function in libavcodec/ffv1dec.c in FFmpeg 2.4 and 3.3.4
4961 and possibly earlier allows remote attackers to have unspecified impact via
4962diff --git a/active/CVE-2017-15698 b/active/CVE-2017-15698
4963index 39703b3..3f7f91c 100644
4964--- a/active/CVE-2017-15698
4965+++ b/active/CVE-2017-15698
4966@@ -5,6 +5,8 @@ References:
4967 https://lists.apache.org/thread.html/6eb0a53e5827d97db1a05c736d01101fec21202a5b8fc77bb0eaaed8@%3Cannounce.tomcat.apache.org%3E
4968 http://svn.apache.org/r1815200
4969 http://svn.apache.org/r1815218
4970+ https://lists.debian.org/debian-lts-announce/2018/02/msg00011.html
4971+ https://www.debian.org/security/2018/dsa-4118
4972 Description:
4973 When parsing the AIA-Extension field of a client certificate, Apache Tomcat
4974 Native Connector 1.2.0 to 1.2.14 and 1.1.23 to 1.1.34 did not correctly
4975diff --git a/active/CVE-2017-15736 b/active/CVE-2017-15736
4976index 0762757..30f6157 100644
4977--- a/active/CVE-2017-15736
4978+++ b/active/CVE-2017-15736
4979@@ -4,6 +4,7 @@ PublicDate: 2017-10-22 18:29:00 UTC
4980 References:
4981 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15736
4982 https://ubuntu.com/security/notices/USN-4536-1
4983+ https://www.debian.org/security/2018/dsa-4228
4984 Description:
4985 Cross-site scripting (XSS) vulnerability (stored) in SPIP before 3.1.7
4986 allows remote attackers to inject arbitrary web script or HTML via a
4987diff --git a/active/CVE-2017-15922 b/active/CVE-2017-15922
4988index ecf7ef1..ff45172 100644
4989--- a/active/CVE-2017-15922
4990+++ b/active/CVE-2017-15922
4991@@ -5,6 +5,7 @@ References:
4992 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15922
4993 http://lists.gnu.org/archive/html/bug-libextractor/2017-10/msg00008.html
4994 https://ubuntu.com/security/notices/USN-4641-1
4995+ https://lists.debian.org/debian-lts-announce/2017/12/msg00000.html
4996 Description:
4997 In GNU Libextractor 1.4, there is an out-of-bounds read in the
4998 EXTRACTOR_dvi_extract_method function in plugins/dvi_extractor.c.
4999diff --git a/active/CVE-2017-16510 b/active/CVE-2017-16510
5000index dcb2f58..7847ad5 100644
The diff has been truncated for viewing.

Subscribers

People subscribed via source and target branches