Merge ~eslerm/ubuntu-cve-tracker:upstream-cve-references into ubuntu-cve-tracker:master

Proposed by Mark Esler
Status: Merged
Merged at revision: abfeae31d33d37314c173cf0be9289d1af31ced1
Proposed branch: ~eslerm/ubuntu-cve-tracker:upstream-cve-references
Merge into: ubuntu-cve-tracker:master
Diff against target: 722307 lines (+48554/-48520)
48463 files modified
active/CVE-2002-2439 (+1/-1)
active/CVE-2006-20001 (+1/-1)
active/CVE-2007-0255 (+1/-1)
active/CVE-2007-1923 (+1/-1)
active/CVE-2007-5109 (+1/-1)
active/CVE-2007-6752 (+1/-1)
active/CVE-2008-4392 (+1/-1)
active/CVE-2008-5144 (+1/-1)
active/CVE-2008-5146 (+1/-1)
active/CVE-2008-5150 (+1/-1)
active/CVE-2008-5152 (+1/-1)
active/CVE-2008-7315 (+1/-1)
active/CVE-2008-7319 (+1/-1)
active/CVE-2008-7320 (+1/-1)
active/CVE-2009-3560 (+1/-1)
active/CVE-2009-3580 (+1/-1)
active/CVE-2009-3581 (+1/-1)
active/CVE-2009-3582 (+1/-1)
active/CVE-2009-3583 (+1/-1)
active/CVE-2009-3584 (+1/-1)
active/CVE-2009-3603 (+1/-1)
active/CVE-2009-3604 (+1/-1)
active/CVE-2009-3606 (+1/-1)
active/CVE-2009-3608 (+1/-1)
active/CVE-2009-3609 (+1/-1)
active/CVE-2009-3720 (+1/-1)
active/CVE-2009-3850 (+1/-1)
active/CVE-2009-4402 (+1/-1)
active/CVE-2009-4490 (+1/-1)
active/CVE-2009-4494 (+1/-1)
active/CVE-2009-4495 (+1/-1)
active/CVE-2009-5080 (+1/-1)
active/CVE-2009-5155 (+1/-1)
active/CVE-2010-0044 (+1/-1)
active/CVE-2010-3192 (+1/-1)
active/CVE-2010-3702 (+1/-1)
active/CVE-2010-3703 (+1/-1)
active/CVE-2010-3704 (+1/-1)
active/CVE-2010-4001 (+1/-1)
active/CVE-2010-4207 (+1/-1)
active/CVE-2010-4208 (+1/-1)
active/CVE-2010-4209 (+1/-1)
active/CVE-2010-4654 (+1/-1)
active/CVE-2010-4664 (+1/-1)
active/CVE-2010-5105 (+1/-1)
active/CVE-2011-0765 (+1/-1)
active/CVE-2011-1412 (+1/-1)
active/CVE-2011-2764 (+1/-1)
active/CVE-2011-2896 (+1/-1)
active/CVE-2011-3012 (+1/-1)
active/CVE-2011-3170 (+1/-1)
active/CVE-2011-3438 (+1/-1)
active/CVE-2011-3699 (+1/-1)
active/CVE-2011-3727 (+1/-1)
active/CVE-2011-3740 (+1/-1)
active/CVE-2011-3744 (+1/-1)
active/CVE-2011-3757 (+1/-1)
active/CVE-2011-3761 (+1/-1)
active/CVE-2011-3818 (+1/-1)
active/CVE-2011-3821 (+1/-1)
active/CVE-2011-4115 (+1/-1)
active/CVE-2011-4203 (+1/-1)
active/CVE-2011-4604 (+1/-1)
active/CVE-2011-4898 (+1/-1)
active/CVE-2011-4899 (+1/-1)
active/CVE-2011-4931 (+1/-1)
active/CVE-2011-4970 (+1/-1)
active/CVE-2011-4973 (+1/-1)
active/CVE-2012-0782 (+1/-1)
active/CVE-2012-0876 (+1/-1)
active/CVE-2012-0880 (+1/-1)
active/CVE-2012-0881 (+1/-1)
active/CVE-2012-0937 (+1/-1)
active/CVE-2012-1096 (+1/-1)
active/CVE-2012-1148 (+1/-1)
active/CVE-2012-1191 (+1/-1)
active/CVE-2012-2125 (+1/-1)
active/CVE-2012-2126 (+1/-1)
active/CVE-2012-2150 (+1/-1)
active/CVE-2012-3155 (+1/-1)
active/CVE-2012-3363 (+1/-1)
active/CVE-2012-3790 (+1/-1)
active/CVE-2012-4230 (+1/-1)
active/CVE-2012-4446 (+1/-1)
active/CVE-2012-4451 (+1/-1)
active/CVE-2012-4458 (+1/-1)
active/CVE-2012-4459 (+1/-1)
active/CVE-2012-4460 (+1/-1)
active/CVE-2012-4542 (+1/-1)
active/CVE-2012-5521 (+1/-1)
active/CVE-2012-5564 (+1/-1)
active/CVE-2012-5630 (+1/-1)
active/CVE-2012-5644 (+1/-1)
active/CVE-2012-5657 (+1/-1)
active/CVE-2012-5662 (+1/-1)
active/CVE-2012-5867 (+1/-1)
active/CVE-2012-6112 (+1/-1)
active/CVE-2012-6531 (+1/-1)
active/CVE-2012-6532 (+1/-1)
active/CVE-2012-6615 (+1/-1)
active/CVE-2012-6616 (+1/-1)
active/CVE-2012-6617 (+1/-1)
active/CVE-2012-6618 (+1/-1)
active/CVE-2012-6636 (+1/-1)
active/CVE-2012-6655 (+1/-1)
active/CVE-2012-6702 (+1/-1)
active/CVE-2012-6707 (+1/-1)
active/CVE-2012-6708 (+1/-1)
active/CVE-2012-6709 (+1/-1)
active/CVE-2012-6710 (+1/-1)
active/CVE-2013-0157 (+1/-1)
active/CVE-2013-0162 (+1/-1)
active/CVE-2013-0342 (+1/-1)
active/CVE-2013-0464 (+1/-1)
active/CVE-2013-1438 (+1/-1)
active/CVE-2013-1830 (+1/-1)
active/CVE-2013-1831 (+1/-1)
active/CVE-2013-1832 (+1/-1)
active/CVE-2013-1833 (+1/-1)
active/CVE-2013-1834 (+1/-1)
active/CVE-2013-1835 (+1/-1)
active/CVE-2013-1836 (+1/-1)
active/CVE-2013-1841 (+1/-1)
active/CVE-2013-1910 (+1/-1)
active/CVE-2013-1942 (+1/-1)
active/CVE-2013-1953 (+1/-1)
active/CVE-2013-20001 (+1/-1)
active/CVE-2013-2022 (+1/-1)
active/CVE-2013-2023 (+1/-1)
active/CVE-2013-2024 (+1/-1)
active/CVE-2013-2080 (+1/-1)
active/CVE-2013-2081 (+1/-1)
active/CVE-2013-2082 (+1/-1)
active/CVE-2013-2083 (+1/-1)
active/CVE-2013-2099 (+1/-1)
active/CVE-2013-2131 (+1/-1)
active/CVE-2013-2561 (+1/-1)
active/CVE-2013-3630 (+1/-1)
active/CVE-2013-4158 (+1/-1)
active/CVE-2013-4221 (+1/-1)
active/CVE-2013-4235 (+1/-1)
active/CVE-2013-4245 (+1/-1)
active/CVE-2013-4271 (+1/-1)
active/CVE-2013-4419 (+1/-1)
active/CVE-2013-4488 (+1/-1)
active/CVE-2013-4492 (+1/-1)
active/CVE-2013-4566 (+1/-1)
active/CVE-2013-4584 (+1/-1)
active/CVE-2013-5106 (+1/-1)
active/CVE-2013-5321 (+1/-1)
active/CVE-2013-6364 (+1/-1)
active/CVE-2013-6365 (+1/-1)
active/CVE-2013-6825 (+1/-1)
active/CVE-2013-7110 (+1/-1)
active/CVE-2013-7233 (+1/-1)
active/CVE-2013-7258 (+1/-1)
active/CVE-2013-7341 (+1/-1)
active/CVE-2013-7342 (+1/-1)
active/CVE-2013-7343 (+1/-1)
active/CVE-2013-7370 (+1/-1)
active/CVE-2013-7401 (+1/-1)
active/CVE-2013-7402 (+1/-1)
active/CVE-2013-7445 (+1/-1)
active/CVE-2013-7447 (+1/-1)
active/CVE-2013-7469 (+1/-1)
active/CVE-2013-7484 (+1/-1)
active/CVE-2013-7488 (+1/-1)
active/CVE-2013-7489 (+1/-1)
active/CVE-2014-0022 (+1/-1)
active/CVE-2014-0083 (+1/-1)
active/CVE-2014-0175 (+1/-1)
active/CVE-2014-0212 (+1/-1)
active/CVE-2014-0459 (+1/-1)
active/CVE-2014-10064 (+1/-1)
active/CVE-2014-10073 (+1/-1)
active/CVE-2014-10077 (+1/-1)
active/CVE-2014-10375 (+1/-1)
active/CVE-2014-10402 (+1/-1)
active/CVE-2014-125087 (+1/-1)
active/CVE-2014-1686 (+1/-1)
active/CVE-2014-1868 (+1/-1)
active/CVE-2014-1869 (+1/-1)
active/CVE-2014-1879 (+1/-1)
active/CVE-2014-1934 (+1/-1)
active/CVE-2014-1935 (+1/-1)
active/CVE-2014-2570 (+1/-1)
active/CVE-2014-2886 (+1/-1)
active/CVE-2014-2913 (+1/-1)
active/CVE-2014-2983 (+1/-1)
active/CVE-2014-3004 (+1/-1)
active/CVE-2014-3242 (+1/-1)
active/CVE-2014-3243 (+1/-1)
active/CVE-2014-3248 (+1/-1)
active/CVE-2014-3421 (+1/-1)
active/CVE-2014-3495 (+1/-1)
active/CVE-2014-3539 (+1/-1)
active/CVE-2014-3566 (+1/-1)
active/CVE-2014-3629 (+1/-1)
active/CVE-2014-4165 (+1/-1)
active/CVE-2014-4199 (+1/-1)
active/CVE-2014-4607 (+1/-1)
active/CVE-2014-4722 (+1/-1)
active/CVE-2014-4883 (+1/-1)
active/CVE-2014-4927 (+1/-1)
active/CVE-2014-4955 (+1/-1)
active/CVE-2014-4986 (+1/-1)
active/CVE-2014-4987 (+1/-1)
active/CVE-2014-5019 (+1/-1)
active/CVE-2014-5020 (+1/-1)
active/CVE-2014-5021 (+1/-1)
active/CVE-2014-5022 (+1/-1)
active/CVE-2014-5044 (+1/-1)
active/CVE-2014-5209 (+1/-1)
active/CVE-2014-5265 (+1/-1)
active/CVE-2014-5266 (+1/-1)
active/CVE-2014-5267 (+1/-1)
active/CVE-2014-5273 (+1/-1)
active/CVE-2014-5274 (+1/-1)
active/CVE-2014-5459 (+1/-1)
active/CVE-2014-6053 (+1/-1)
active/CVE-2014-6251 (+1/-1)
active/CVE-2014-6262 (+1/-1)
active/CVE-2014-6300 (+1/-1)
active/CVE-2014-6311 (+1/-1)
active/CVE-2014-6393 (+1/-1)
active/CVE-2014-7192 (+1/-1)
active/CVE-2014-7217 (+1/-1)
active/CVE-2014-7912 (+1/-1)
active/CVE-2014-7913 (+1/-1)
active/CVE-2014-7945 (+1/-1)
active/CVE-2014-7947 (+1/-1)
active/CVE-2014-8088 (+1/-1)
active/CVE-2014-8089 (+1/-1)
active/CVE-2014-8148 (+1/-1)
active/CVE-2014-8242 (+1/-1)
active/CVE-2014-8326 (+1/-1)
active/CVE-2014-8625 (+1/-1)
active/CVE-2014-8878 (+1/-1)
active/CVE-2014-8958 (+1/-1)
active/CVE-2014-8959 (+1/-1)
active/CVE-2014-8960 (+1/-1)
active/CVE-2014-8961 (+1/-1)
active/CVE-2014-9015 (+1/-1)
active/CVE-2014-9016 (+1/-1)
active/CVE-2014-9114 (+1/-1)
active/CVE-2014-9219 (+1/-1)
active/CVE-2014-9235 (+1/-1)
active/CVE-2014-9236 (+1/-1)
active/CVE-2014-9258 (+1/-1)
active/CVE-2014-9390 (+1/-1)
active/CVE-2014-9474 (+1/-1)
active/CVE-2014-9513 (+1/-1)
active/CVE-2014-9651 (+1/-1)
active/CVE-2014-9761 (+1/-1)
active/CVE-2014-9767 (+1/-1)
active/CVE-2014-9911 (+1/-1)
active/CVE-2014-9939 (+1/-1)
active/CVE-2014-9970 (+1/-1)
active/CVE-2014-9984 (+1/-1)
active/CVE-2015-0203 (+1/-1)
active/CVE-2015-0223 (+1/-1)
active/CVE-2015-0255 (+1/-1)
active/CVE-2015-10005 (+1/-1)
active/CVE-2015-10088 (+1/-1)
active/CVE-2015-1192 (+1/-1)
active/CVE-2015-1193 (+1/-1)
active/CVE-2015-1194 (+1/-1)
active/CVE-2015-1198 (+1/-1)
active/CVE-2015-1273 (+1/-1)
active/CVE-2015-1283 (+1/-1)
active/CVE-2015-1336 (+1/-1)
active/CVE-2015-1343 (+1/-1)
active/CVE-2015-1370 (+1/-1)
active/CVE-2015-1386 (+1/-1)
active/CVE-2015-1419 (+1/-1)
active/CVE-2015-1426 (+1/-1)
active/CVE-2015-1554 (+1/-1)
active/CVE-2015-1564 (+1/-1)
active/CVE-2015-1609 (+1/-1)
active/CVE-2015-1777 (+1/-1)
active/CVE-2015-1832 (+1/-1)
active/CVE-2015-1872 (+1/-1)
active/CVE-2015-20107 (+1/-1)
active/CVE-2015-20108 (+1/-1)
active/CVE-2015-20109 (+1/-1)
active/CVE-2015-2156 (+1/-1)
active/CVE-2015-2206 (+1/-1)
active/CVE-2015-2297 (+1/-1)
active/CVE-2015-2305 (+1/-1)
active/CVE-2015-2575 (+1/-1)
active/CVE-2015-2582 (+1/-1)
active/CVE-2015-2611 (+1/-1)
active/CVE-2015-2617 (+1/-1)
active/CVE-2015-2620 (+1/-1)
active/CVE-2015-2639 (+1/-1)
active/CVE-2015-2641 (+1/-1)
active/CVE-2015-2643 (+1/-1)
active/CVE-2015-2648 (+1/-1)
active/CVE-2015-2661 (+1/-1)
active/CVE-2015-2674 (+1/-1)
active/CVE-2015-2785 (+1/-1)
active/CVE-2015-3008 (+1/-1)
active/CVE-2015-3152 (+1/-1)
active/CVE-2015-3154 (+1/-1)
active/CVE-2015-3156 (+1/-1)
active/CVE-2015-3231 (+1/-1)
active/CVE-2015-3232 (+1/-1)
active/CVE-2015-3233 (+1/-1)
active/CVE-2015-3234 (+1/-1)
active/CVE-2015-3239 (+1/-1)
active/CVE-2015-3245 (+1/-1)
active/CVE-2015-3246 (+1/-1)
active/CVE-2015-3248 (+1/-1)
active/CVE-2015-3249 (+1/-1)
active/CVE-2015-3277 (+1/-1)
active/CVE-2015-3416 (+1/-1)
active/CVE-2015-3885 (+1/-1)
active/CVE-2015-3902 (+1/-1)
active/CVE-2015-3903 (+1/-1)
active/CVE-2015-3908 (+1/-1)
active/CVE-2015-4467 (+1/-1)
active/CVE-2015-4468 (+1/-1)
active/CVE-2015-4469 (+1/-1)
active/CVE-2015-4472 (+1/-1)
active/CVE-2015-4556 (+1/-1)
active/CVE-2015-4730 (+1/-1)
active/CVE-2015-4737 (+1/-1)
active/CVE-2015-4752 (+1/-1)
active/CVE-2015-4756 (+1/-1)
active/CVE-2015-4757 (+1/-1)
active/CVE-2015-4761 (+1/-1)
active/CVE-2015-4766 (+1/-1)
active/CVE-2015-4767 (+1/-1)
active/CVE-2015-4769 (+1/-1)
active/CVE-2015-4771 (+1/-1)
active/CVE-2015-4772 (+1/-1)
active/CVE-2015-4792 (+1/-1)
active/CVE-2015-4800 (+1/-1)
active/CVE-2015-4802 (+1/-1)
active/CVE-2015-4815 (+1/-1)
active/CVE-2015-4816 (+1/-1)
active/CVE-2015-4819 (+1/-1)
active/CVE-2015-4826 (+1/-1)
active/CVE-2015-4830 (+1/-1)
active/CVE-2015-4833 (+1/-1)
active/CVE-2015-4836 (+1/-1)
active/CVE-2015-4852 (+1/-1)
active/CVE-2015-4858 (+1/-1)
active/CVE-2015-4861 (+1/-1)
active/CVE-2015-4862 (+1/-1)
active/CVE-2015-4864 (+1/-1)
active/CVE-2015-4866 (+1/-1)
active/CVE-2015-4870 (+1/-1)
active/CVE-2015-4879 (+1/-1)
active/CVE-2015-4890 (+1/-1)
active/CVE-2015-4895 (+1/-1)
active/CVE-2015-4901 (+1/-1)
active/CVE-2015-4904 (+1/-1)
active/CVE-2015-4905 (+1/-1)
active/CVE-2015-4906 (+1/-1)
active/CVE-2015-4908 (+1/-1)
active/CVE-2015-4910 (+1/-1)
active/CVE-2015-4913 (+1/-1)
active/CVE-2015-4916 (+1/-1)
active/CVE-2015-5168 (+1/-1)
active/CVE-2015-5179 (+1/-1)
active/CVE-2015-5186 (+1/-1)
active/CVE-2015-5206 (+1/-1)
active/CVE-2015-5236 (+1/-1)
active/CVE-2015-5237 (+1/-1)
active/CVE-2015-5276 (+1/-1)
active/CVE-2015-5303 (+1/-1)
active/CVE-2015-5395 (+1/-1)
active/CVE-2015-5651 (+1/-1)
active/CVE-2015-5685 (+1/-1)
active/CVE-2015-5739 (+1/-1)
active/CVE-2015-5740 (+1/-1)
active/CVE-2015-5741 (+1/-1)
active/CVE-2015-6240 (+1/-1)
active/CVE-2015-6644 (+1/-1)
active/CVE-2015-6658 (+1/-1)
active/CVE-2015-6659 (+1/-1)
active/CVE-2015-6660 (+1/-1)
active/CVE-2015-6661 (+1/-1)
active/CVE-2015-6665 (+1/-1)
active/CVE-2015-6816 (+1/-1)
active/CVE-2015-6925 (+1/-1)
active/CVE-2015-7501 (+1/-1)
active/CVE-2015-7559 (+1/-1)
active/CVE-2015-7684 (+1/-1)
active/CVE-2015-7685 (+1/-1)
active/CVE-2015-7686 (+1/-1)
active/CVE-2015-7687 (+1/-1)
active/CVE-2015-7695 (+1/-1)
active/CVE-2015-7700 (+1/-1)
active/CVE-2015-7744 (+1/-1)
active/CVE-2015-7810 (+1/-1)
active/CVE-2015-7827 (+1/-1)
active/CVE-2015-7943 (+1/-1)
active/CVE-2015-8010 (+1/-1)
active/CVE-2015-8034 (+1/-1)
active/CVE-2015-8077 (+1/-1)
active/CVE-2015-8078 (+1/-1)
active/CVE-2015-8106 (+1/-1)
active/CVE-2015-8235 (+1/-1)
active/CVE-2015-8239 (+1/-1)
active/CVE-2015-8312 (+1/-1)
active/CVE-2015-8366 (+1/-1)
active/CVE-2015-8367 (+1/-1)
active/CVE-2015-8466 (+1/-1)
active/CVE-2015-8547 (+1/-1)
active/CVE-2015-8553 (+1/-1)
active/CVE-2015-8559 (+1/-1)
active/CVE-2015-8614 (+1/-1)
active/CVE-2015-8669 (+1/-1)
active/CVE-2015-8697 (+1/-1)
active/CVE-2015-8786 (+1/-1)
active/CVE-2015-8831 (+1/-1)
active/CVE-2015-8832 (+1/-1)
active/CVE-2015-8854 (+1/-1)
active/CVE-2015-8856 (+1/-1)
active/CVE-2015-8857 (+1/-1)
active/CVE-2015-8858 (+1/-1)
active/CVE-2015-8859 (+1/-1)
active/CVE-2015-8972 (+1/-1)
active/CVE-2015-8981 (+1/-1)
active/CVE-2015-8985 (+1/-1)
active/CVE-2015-9275 (+1/-1)
active/CVE-2015-9284 (+1/-1)
active/CVE-2015-9541 (+1/-1)
active/CVE-2016-0502 (+1/-1)
active/CVE-2016-0503 (+1/-1)
active/CVE-2016-0504 (+1/-1)
active/CVE-2016-0505 (+1/-1)
active/CVE-2016-0546 (+1/-1)
active/CVE-2016-0594 (+1/-1)
active/CVE-2016-0595 (+1/-1)
active/CVE-2016-0596 (+1/-1)
active/CVE-2016-0597 (+1/-1)
active/CVE-2016-0598 (+1/-1)
active/CVE-2016-0599 (+1/-1)
active/CVE-2016-0600 (+1/-1)
active/CVE-2016-0601 (+1/-1)
active/CVE-2016-0605 (+1/-1)
active/CVE-2016-0606 (+1/-1)
active/CVE-2016-0607 (+1/-1)
active/CVE-2016-0608 (+1/-1)
active/CVE-2016-0609 (+1/-1)
active/CVE-2016-0610 (+1/-1)
active/CVE-2016-0611 (+1/-1)
active/CVE-2016-0616 (+1/-1)
active/CVE-2016-0639 (+1/-1)
active/CVE-2016-0640 (+1/-1)
active/CVE-2016-0641 (+1/-1)
active/CVE-2016-0642 (+1/-1)
active/CVE-2016-0643 (+1/-1)
active/CVE-2016-0644 (+1/-1)
active/CVE-2016-0646 (+1/-1)
active/CVE-2016-0647 (+1/-1)
active/CVE-2016-0648 (+1/-1)
active/CVE-2016-0649 (+1/-1)
active/CVE-2016-0650 (+1/-1)
active/CVE-2016-0651 (+1/-1)
active/CVE-2016-0652 (+1/-1)
active/CVE-2016-0653 (+1/-1)
active/CVE-2016-0654 (+1/-1)
active/CVE-2016-0655 (+1/-1)
active/CVE-2016-0656 (+1/-1)
active/CVE-2016-0657 (+1/-1)
active/CVE-2016-0658 (+1/-1)
active/CVE-2016-0659 (+1/-1)
active/CVE-2016-0661 (+1/-1)
active/CVE-2016-0662 (+1/-1)
active/CVE-2016-0663 (+1/-1)
active/CVE-2016-0665 (+1/-1)
active/CVE-2016-0666 (+1/-1)
active/CVE-2016-0667 (+1/-1)
active/CVE-2016-0668 (+1/-1)
active/CVE-2016-0718 (+1/-1)
active/CVE-2016-1000002 (+1/-1)
active/CVE-2016-1000004 (+1/-1)
active/CVE-2016-1000005 (+1/-1)
active/CVE-2016-1000006 (+1/-1)
active/CVE-2016-1000027 (+1/-1)
active/CVE-2016-1000104 (+1/-1)
active/CVE-2016-1000108 (+1/-1)
active/CVE-2016-1000109 (+1/-1)
active/CVE-2016-1000236 (+1/-1)
active/CVE-2016-1000338 (+1/-1)
active/CVE-2016-1000339 (+1/-1)
active/CVE-2016-1000340 (+1/-1)
active/CVE-2016-1000341 (+1/-1)
active/CVE-2016-1000342 (+1/-1)
active/CVE-2016-1000343 (+1/-1)
active/CVE-2016-1000344 (+1/-1)
active/CVE-2016-1000345 (+1/-1)
active/CVE-2016-1000346 (+1/-1)
active/CVE-2016-1000352 (+1/-1)
active/CVE-2016-10006 (+1/-1)
active/CVE-2016-10026 (+1/-1)
active/CVE-2016-10040 (+1/-1)
active/CVE-2016-10074 (+1/-1)
active/CVE-2016-10081 (+1/-1)
active/CVE-2016-10087 (+1/-1)
active/CVE-2016-10122 (+1/-1)
active/CVE-2016-10128 (+1/-1)
active/CVE-2016-10129 (+1/-1)
active/CVE-2016-10130 (+1/-1)
active/CVE-2016-10140 (+1/-1)
active/CVE-2016-10148 (+1/-1)
active/CVE-2016-10187 (+1/-1)
active/CVE-2016-10188 (+1/-1)
active/CVE-2016-10189 (+1/-1)
active/CVE-2016-10201 (+1/-1)
active/CVE-2016-10202 (+1/-1)
active/CVE-2016-10203 (+1/-1)
active/CVE-2016-10204 (+1/-1)
active/CVE-2016-10205 (+1/-1)
active/CVE-2016-10206 (+1/-1)
active/CVE-2016-10210 (+1/-1)
active/CVE-2016-10211 (+1/-1)
active/CVE-2016-10222 (+1/-1)
active/CVE-2016-10226 (+1/-1)
active/CVE-2016-10228 (+1/-1)
active/CVE-2016-10245 (+1/-1)
active/CVE-2016-10345 (+1/-1)
active/CVE-2016-10374 (+1/-1)
active/CVE-2016-10375 (+1/-1)
active/CVE-2016-10376 (+1/-1)
active/CVE-2016-10396 (+1/-1)
active/CVE-2016-10506 (+1/-1)
active/CVE-2016-10515 (+1/-1)
active/CVE-2016-10522 (+1/-1)
active/CVE-2016-10531 (+1/-1)
active/CVE-2016-10538 (+1/-1)
active/CVE-2016-10539 (+1/-1)
active/CVE-2016-10542 (+1/-1)
active/CVE-2016-10721 (+1/-1)
active/CVE-2016-10722 (+1/-1)
active/CVE-2016-10723 (+1/-1)
active/CVE-2016-10728 (+1/-1)
active/CVE-2016-10729 (+1/-1)
active/CVE-2016-10730 (+1/-1)
active/CVE-2016-10735 (+1/-1)
active/CVE-2016-10739 (+1/-1)
active/CVE-2016-10746 (+1/-1)
active/CVE-2016-10894 (+1/-1)
active/CVE-2016-10937 (+1/-1)
active/CVE-2016-11086 (+1/-1)
active/CVE-2016-1235 (+1/-1)
active/CVE-2016-1241 (+1/-1)
active/CVE-2016-1242 (+1/-1)
active/CVE-2016-1249 (+1/-1)
active/CVE-2016-1251 (+1/-1)
active/CVE-2016-1503 (+1/-1)
active/CVE-2016-1504 (+1/-1)
active/CVE-2016-1552 (+1/-1)
active/CVE-2016-1584 (+1/-1)
active/CVE-2016-1585 (+1/-1)
active/CVE-2016-1866 (+1/-1)
active/CVE-2016-1927 (+1/-1)
active/CVE-2016-20011 (+1/-1)
active/CVE-2016-20013 (+1/-1)
active/CVE-2016-20014 (+1/-1)
active/CVE-2016-20015 (+1/-1)
active/CVE-2016-2038 (+1/-1)
active/CVE-2016-2039 (+1/-1)
active/CVE-2016-2040 (+1/-1)
active/CVE-2016-2041 (+1/-1)
active/CVE-2016-2042 (+1/-1)
active/CVE-2016-2043 (+1/-1)
active/CVE-2016-2044 (+1/-1)
active/CVE-2016-2045 (+1/-1)
active/CVE-2016-2047 (+1/-1)
active/CVE-2016-2049 (+1/-1)
active/CVE-2016-2086 (+1/-1)
active/CVE-2016-2087 (+1/-1)
active/CVE-2016-2120 (+1/-1)
active/CVE-2016-2124 (+1/-1)
active/CVE-2016-2141 (+1/-1)
active/CVE-2016-2166 (+1/-1)
active/CVE-2016-2175 (+1/-1)
active/CVE-2016-2216 (+1/-1)
active/CVE-2016-2226 (+1/-1)
active/CVE-2016-2232 (+1/-1)
active/CVE-2016-2233 (+1/-1)
active/CVE-2016-2316 (+1/-1)
active/CVE-2016-2347 (+1/-1)
active/CVE-2016-2379 (+1/-1)
active/CVE-2016-2385 (+1/-1)
active/CVE-2016-2559 (+1/-1)
active/CVE-2016-2560 (+1/-1)
active/CVE-2016-2561 (+1/-1)
active/CVE-2016-2562 (+1/-1)
active/CVE-2016-2568 (+1/-1)
active/CVE-2016-2781 (+1/-1)
active/CVE-2016-2849 (+1/-1)
active/CVE-2016-2853 (+1/-1)
active/CVE-2016-2854 (+1/-1)
active/CVE-2016-2860 (+1/-1)
active/CVE-2016-3066 (+1/-1)
active/CVE-2016-3092 (+1/-1)
active/CVE-2016-3099 (+1/-1)
active/CVE-2016-3104 (+1/-1)
active/CVE-2016-3124 (+1/-1)
active/CVE-2016-3125 (+1/-1)
active/CVE-2016-3153 (+1/-1)
active/CVE-2016-3154 (+1/-1)
active/CVE-2016-3162 (+1/-1)
active/CVE-2016-3163 (+1/-1)
active/CVE-2016-3164 (+1/-1)
active/CVE-2016-3168 (+1/-1)
active/CVE-2016-3169 (+1/-1)
active/CVE-2016-3170 (+1/-1)
active/CVE-2016-3176 (+1/-1)
active/CVE-2016-3424 (+1/-1)
active/CVE-2016-3440 (+1/-1)
active/CVE-2016-3452 (+1/-1)
active/CVE-2016-3459 (+1/-1)
active/CVE-2016-3471 (+1/-1)
active/CVE-2016-3477 (+1/-1)
active/CVE-2016-3486 (+1/-1)
active/CVE-2016-3492 (+1/-1)
active/CVE-2016-3495 (+1/-1)
active/CVE-2016-3501 (+1/-1)
active/CVE-2016-3518 (+1/-1)
active/CVE-2016-3521 (+1/-1)
active/CVE-2016-3588 (+1/-1)
active/CVE-2016-3614 (+1/-1)
active/CVE-2016-3615 (+1/-1)
active/CVE-2016-3674 (+1/-1)
active/CVE-2016-3720 (+1/-1)
active/CVE-2016-3731 (+1/-1)
active/CVE-2016-3732 (+1/-1)
active/CVE-2016-3861 (+1/-1)
active/CVE-2016-4021 (+1/-1)
active/CVE-2016-4029 (+1/-1)
active/CVE-2016-4068 (+1/-1)
active/CVE-2016-4069 (+1/-1)
active/CVE-2016-4216 (+1/-1)
active/CVE-2016-4340 (+1/-1)
active/CVE-2016-4412 (+1/-1)
active/CVE-2016-4414 (+1/-1)
active/CVE-2016-4423 (+1/-1)
active/CVE-2016-4434 (+1/-1)
active/CVE-2016-4437 (+1/-1)
active/CVE-2016-4472 (+1/-1)
active/CVE-2016-4484 (+1/-1)
active/CVE-2016-4487 (+1/-1)
active/CVE-2016-4488 (+1/-1)
active/CVE-2016-4489 (+1/-1)
active/CVE-2016-4490 (+1/-1)
active/CVE-2016-4491 (+1/-1)
active/CVE-2016-4492 (+1/-1)
active/CVE-2016-4493 (+1/-1)
active/CVE-2016-4536 (+1/-1)
active/CVE-2016-4561 (+1/-1)
active/CVE-2016-4566 (+1/-1)
active/CVE-2016-4567 (+1/-1)
active/CVE-2016-4570 (+1/-1)
active/CVE-2016-4571 (+1/-1)
active/CVE-2016-4793 (+1/-1)
active/CVE-2016-4806 (+1/-1)
active/CVE-2016-4855 (+1/-1)
active/CVE-2016-4861 (+1/-1)
active/CVE-2016-4970 (+1/-1)
active/CVE-2016-4972 (+1/-1)
active/CVE-2016-4973 (+1/-1)
active/CVE-2016-4992 (+1/-1)
active/CVE-2016-4993 (+1/-1)
active/CVE-2016-5000 (+1/-1)
active/CVE-2016-5007 (+1/-1)
active/CVE-2016-5011 (+1/-1)
active/CVE-2016-5013 (+1/-1)
active/CVE-2016-5014 (+1/-1)
active/CVE-2016-5018 (+1/-1)
active/CVE-2016-5026 (+1/-1)
active/CVE-2016-5027 (+1/-1)
active/CVE-2016-5028 (+1/-1)
active/CVE-2016-5029 (+1/-1)
active/CVE-2016-5030 (+1/-1)
active/CVE-2016-5031 (+1/-1)
active/CVE-2016-5032 (+1/-1)
active/CVE-2016-5033 (+1/-1)
active/CVE-2016-5035 (+1/-1)
active/CVE-2016-5037 (+1/-1)
active/CVE-2016-5040 (+1/-1)
active/CVE-2016-5041 (+1/-1)
active/CVE-2016-5043 (+1/-1)
active/CVE-2016-5044 (+1/-1)
active/CVE-2016-5097 (+1/-1)
active/CVE-2016-5099 (+1/-1)
active/CVE-2016-5300 (+1/-1)
active/CVE-2016-5303 (+1/-1)
active/CVE-2016-5386 (+1/-1)
active/CVE-2016-5388 (+1/-1)
active/CVE-2016-5397 (+1/-1)
active/CVE-2016-5416 (+1/-1)
active/CVE-2016-5436 (+1/-1)
active/CVE-2016-5437 (+1/-1)
active/CVE-2016-5439 (+1/-1)
active/CVE-2016-5440 (+1/-1)
active/CVE-2016-5441 (+1/-1)
active/CVE-2016-5442 (+1/-1)
active/CVE-2016-5443 (+1/-1)
active/CVE-2016-5444 (+1/-1)
active/CVE-2016-5507 (+1/-1)
active/CVE-2016-5537 (+1/-1)
active/CVE-2016-5584 (+1/-1)
active/CVE-2016-5598 (+1/-1)
active/CVE-2016-5609 (+1/-1)
active/CVE-2016-5612 (+1/-1)
active/CVE-2016-5624 (+1/-1)
active/CVE-2016-5625 (+1/-1)
active/CVE-2016-5626 (+1/-1)
active/CVE-2016-5627 (+1/-1)
active/CVE-2016-5628 (+1/-1)
active/CVE-2016-5629 (+1/-1)
active/CVE-2016-5630 (+1/-1)
active/CVE-2016-5631 (+1/-1)
active/CVE-2016-5632 (+1/-1)
active/CVE-2016-5633 (+1/-1)
active/CVE-2016-5634 (+1/-1)
active/CVE-2016-5635 (+1/-1)
active/CVE-2016-5637 (+1/-1)
active/CVE-2016-5697 (+1/-1)
active/CVE-2016-5701 (+1/-1)
active/CVE-2016-5702 (+1/-1)
active/CVE-2016-5703 (+1/-1)
active/CVE-2016-5704 (+1/-1)
active/CVE-2016-5705 (+1/-1)
active/CVE-2016-5706 (+1/-1)
active/CVE-2016-5730 (+1/-1)
active/CVE-2016-5731 (+1/-1)
active/CVE-2016-5732 (+1/-1)
active/CVE-2016-5733 (+1/-1)
active/CVE-2016-5734 (+1/-1)
active/CVE-2016-5735 (+1/-1)
active/CVE-2016-5739 (+1/-1)
active/CVE-2016-5823 (+1/-1)
active/CVE-2016-5824 (+1/-1)
active/CVE-2016-5825 (+1/-1)
active/CVE-2016-5826 (+1/-1)
active/CVE-2016-5827 (+1/-1)
active/CVE-2016-5832 (+1/-1)
active/CVE-2016-5833 (+1/-1)
active/CVE-2016-5834 (+1/-1)
active/CVE-2016-5835 (+1/-1)
active/CVE-2016-5836 (+1/-1)
active/CVE-2016-5837 (+1/-1)
active/CVE-2016-5838 (+1/-1)
active/CVE-2016-5839 (+1/-1)
active/CVE-2016-6127 (+1/-1)
active/CVE-2016-6131 (+1/-1)
active/CVE-2016-6171 (+1/-1)
active/CVE-2016-6172 (+1/-1)
active/CVE-2016-6173 (+1/-1)
active/CVE-2016-6175 (+1/-1)
active/CVE-2016-6188 (+1/-1)
active/CVE-2016-6189 (+1/-1)
active/CVE-2016-6190 (+1/-1)
active/CVE-2016-6191 (+1/-1)
active/CVE-2016-6199 (+1/-1)
active/CVE-2016-6209 (+1/-1)
active/CVE-2016-6211 (+1/-1)
active/CVE-2016-6233 (+1/-1)
active/CVE-2016-6265 (+1/-1)
active/CVE-2016-6288 (+1/-1)
active/CVE-2016-6298 (+1/-1)
active/CVE-2016-6299 (+1/-1)
active/CVE-2016-6318 (+1/-1)
active/CVE-2016-6342 (+1/-1)
active/CVE-2016-6345 (+1/-1)
active/CVE-2016-6346 (+1/-1)
active/CVE-2016-6347 (+1/-1)
active/CVE-2016-6348 (+1/-1)
active/CVE-2016-6354 (+1/-1)
active/CVE-2016-6494 (+1/-1)
active/CVE-2016-6519 (+1/-1)
active/CVE-2016-6525 (+1/-1)
active/CVE-2016-6581 (+1/-1)
active/CVE-2016-6582 (+1/-1)
active/CVE-2016-6607 (+1/-1)
active/CVE-2016-6610 (+1/-1)
active/CVE-2016-6611 (+1/-1)
active/CVE-2016-6612 (+1/-1)
active/CVE-2016-6613 (+1/-1)
active/CVE-2016-6614 (+1/-1)
active/CVE-2016-6615 (+1/-1)
active/CVE-2016-6616 (+1/-1)
active/CVE-2016-6618 (+1/-1)
active/CVE-2016-6620 (+1/-1)
active/CVE-2016-6621 (+1/-1)
active/CVE-2016-6622 (+1/-1)
active/CVE-2016-6623 (+1/-1)
active/CVE-2016-6624 (+1/-1)
active/CVE-2016-6625 (+1/-1)
active/CVE-2016-6626 (+1/-1)
active/CVE-2016-6627 (+1/-1)
active/CVE-2016-6628 (+1/-1)
active/CVE-2016-6629 (+1/-1)
active/CVE-2016-6632 (+1/-1)
active/CVE-2016-6633 (+1/-1)
active/CVE-2016-6634 (+1/-1)
active/CVE-2016-6635 (+1/-1)
active/CVE-2016-6662 (+1/-1)
active/CVE-2016-6663 (+1/-1)
active/CVE-2016-6762 (+1/-1)
active/CVE-2016-6794 (+1/-1)
active/CVE-2016-6796 (+1/-1)
active/CVE-2016-6797 (+1/-1)
active/CVE-2016-6801 (+1/-1)
active/CVE-2016-6802 (+1/-1)
active/CVE-2016-6810 (+1/-1)
active/CVE-2016-6814 (+1/-1)
active/CVE-2016-6816 (+1/-1)
active/CVE-2016-6830 (+1/-1)
active/CVE-2016-6831 (+1/-1)
active/CVE-2016-6870 (+1/-1)
active/CVE-2016-6871 (+1/-1)
active/CVE-2016-6872 (+1/-1)
active/CVE-2016-6873 (+1/-1)
active/CVE-2016-6874 (+1/-1)
active/CVE-2016-6875 (+1/-1)
active/CVE-2016-6896 (+1/-1)
active/CVE-2016-6897 (+1/-1)
active/CVE-2016-6902 (+1/-1)
active/CVE-2016-6903 (+1/-1)
active/CVE-2016-7038 (+1/-1)
active/CVE-2016-7046 (+1/-1)
active/CVE-2016-7050 (+1/-1)
active/CVE-2016-7051 (+1/-1)
active/CVE-2016-7068 (+1/-1)
active/CVE-2016-7069 (+1/-1)
active/CVE-2016-7072 (+1/-1)
active/CVE-2016-7073 (+1/-1)
active/CVE-2016-7074 (+1/-1)
active/CVE-2016-7075 (+1/-1)
active/CVE-2016-7102 (+1/-1)
active/CVE-2016-7115 (+1/-1)
active/CVE-2016-7142 (+1/-1)
active/CVE-2016-7143 (+1/-1)
active/CVE-2016-7147 (+1/-1)
active/CVE-2016-7151 (+1/-1)
active/CVE-2016-7164 (+1/-1)
active/CVE-2016-7168 (+1/-1)
active/CVE-2016-7169 (+1/-1)
active/CVE-2016-7395 (+1/-1)
active/CVE-2016-7398 (+1/-1)
active/CVE-2016-7404 (+1/-1)
active/CVE-2016-7405 (+1/-1)
active/CVE-2016-7406 (+1/-1)
active/CVE-2016-7407 (+1/-1)
active/CVE-2016-7408 (+1/-1)
active/CVE-2016-7409 (+1/-1)
active/CVE-2016-7438 (+1/-1)
active/CVE-2016-7439 (+1/-1)
active/CVE-2016-7440 (+1/-1)
active/CVE-2016-7445 (+1/-1)
active/CVE-2016-7504 (+1/-1)
active/CVE-2016-7505 (+1/-1)
active/CVE-2016-7506 (+1/-1)
active/CVE-2016-7508 (+1/-1)
active/CVE-2016-7550 (+1/-1)
active/CVE-2016-7551 (+1/-1)
active/CVE-2016-7569 (+1/-1)
active/CVE-2016-7793 (+1/-1)
active/CVE-2016-7794 (+1/-1)
active/CVE-2016-7798 (+1/-1)
active/CVE-2016-7902 (+1/-1)
active/CVE-2016-7903 (+1/-1)
active/CVE-2016-7919 (+1/-1)
active/CVE-2016-7949 (+1/-1)
active/CVE-2016-7950 (+1/-1)
active/CVE-2016-7951 (+1/-1)
active/CVE-2016-7952 (+1/-1)
active/CVE-2016-7953 (+1/-1)
active/CVE-2016-7954 (+1/-1)
active/CVE-2016-7980 (+1/-1)
active/CVE-2016-7981 (+1/-1)
active/CVE-2016-7982 (+1/-1)
active/CVE-2016-7998 (+1/-1)
active/CVE-2016-7999 (+1/-1)
active/CVE-2016-8283 (+1/-1)
active/CVE-2016-8284 (+1/-1)
active/CVE-2016-8286 (+1/-1)
active/CVE-2016-8287 (+1/-1)
active/CVE-2016-8288 (+1/-1)
active/CVE-2016-8289 (+1/-1)
active/CVE-2016-8290 (+1/-1)
active/CVE-2016-8318 (+1/-1)
active/CVE-2016-8327 (+1/-1)
active/CVE-2016-8579 (+1/-1)
active/CVE-2016-8596 (+1/-1)
active/CVE-2016-8597 (+1/-1)
active/CVE-2016-8598 (+1/-1)
active/CVE-2016-8605 (+1/-1)
active/CVE-2016-8606 (+1/-1)
active/CVE-2016-8614 (+1/-1)
active/CVE-2016-8637 (+1/-1)
active/CVE-2016-8640 (+1/-1)
active/CVE-2016-8642 (+1/-1)
active/CVE-2016-8643 (+1/-1)
active/CVE-2016-8644 (+1/-1)
active/CVE-2016-8647 (+1/-1)
active/CVE-2016-8660 (+1/-1)
active/CVE-2016-8674 (+1/-1)
active/CVE-2016-8675 (+1/-1)
active/CVE-2016-8679 (+1/-1)
active/CVE-2016-8680 (+1/-1)
active/CVE-2016-8681 (+1/-1)
active/CVE-2016-8685 (+1/-1)
active/CVE-2016-8686 (+1/-1)
active/CVE-2016-8735 (+1/-1)
active/CVE-2016-8745 (+1/-1)
active/CVE-2016-9011 (+1/-1)
active/CVE-2016-9036 (+1/-1)
active/CVE-2016-9037 (+1/-1)
active/CVE-2016-9108 (+1/-1)
active/CVE-2016-9109 (+1/-1)
active/CVE-2016-9112 (+1/-1)
active/CVE-2016-9113 (+1/-1)
active/CVE-2016-9114 (+1/-1)
active/CVE-2016-9115 (+1/-1)
active/CVE-2016-9116 (+1/-1)
active/CVE-2016-9117 (+1/-1)
active/CVE-2016-9132 (+1/-1)
active/CVE-2016-9136 (+1/-1)
active/CVE-2016-9138 (+1/-1)
active/CVE-2016-9139 (+1/-1)
active/CVE-2016-9152 (+1/-1)
active/CVE-2016-9180 (+1/-1)
active/CVE-2016-9181 (+1/-1)
active/CVE-2016-9264 (+1/-1)
active/CVE-2016-9265 (+1/-1)
active/CVE-2016-9266 (+1/-1)
active/CVE-2016-9276 (+1/-1)
active/CVE-2016-9397 (+1/-1)
active/CVE-2016-9398 (+1/-1)
active/CVE-2016-9399 (+1/-1)
active/CVE-2016-9400 (+1/-1)
active/CVE-2016-9449 (+1/-1)
active/CVE-2016-9451 (+1/-1)
active/CVE-2016-9480 (+1/-1)
active/CVE-2016-9487 (+1/-1)
active/CVE-2016-9558 (+1/-1)
active/CVE-2016-9584 (+1/-1)
active/CVE-2016-9590 (+1/-1)
active/CVE-2016-9606 (+1/-1)
active/CVE-2016-9639 (+1/-1)
active/CVE-2016-9642 (+1/-1)
active/CVE-2016-9643 (+1/-1)
active/CVE-2016-9645 (+1/-1)
active/CVE-2016-9646 (+1/-1)
active/CVE-2016-9675 (+1/-1)
active/CVE-2016-9772 (+1/-1)
active/CVE-2016-9774 (+1/-1)
active/CVE-2016-9775 (+1/-1)
active/CVE-2016-9797 (+1/-1)
active/CVE-2016-9798 (+1/-1)
active/CVE-2016-9799 (+1/-1)
active/CVE-2016-9800 (+1/-1)
active/CVE-2016-9801 (+1/-1)
active/CVE-2016-9802 (+1/-1)
active/CVE-2016-9803 (+1/-1)
active/CVE-2016-9804 (+1/-1)
active/CVE-2016-9809 (+1/-1)
active/CVE-2016-9812 (+1/-1)
active/CVE-2016-9813 (+1/-1)
active/CVE-2016-9814 (+1/-1)
active/CVE-2016-9827 (+1/-1)
active/CVE-2016-9828 (+1/-1)
active/CVE-2016-9829 (+1/-1)
active/CVE-2016-9831 (+1/-1)
active/CVE-2016-9840 (+1/-1)
active/CVE-2016-9841 (+1/-1)
active/CVE-2016-9842 (+1/-1)
active/CVE-2016-9843 (+1/-1)
active/CVE-2016-9847 (+1/-1)
active/CVE-2016-9848 (+1/-1)
active/CVE-2016-9850 (+1/-1)
active/CVE-2016-9851 (+1/-1)
active/CVE-2016-9852 (+1/-1)
active/CVE-2016-9853 (+1/-1)
active/CVE-2016-9854 (+1/-1)
active/CVE-2016-9855 (+1/-1)
active/CVE-2016-9856 (+1/-1)
active/CVE-2016-9857 (+1/-1)
active/CVE-2016-9858 (+1/-1)
active/CVE-2016-9859 (+1/-1)
active/CVE-2016-9860 (+1/-1)
active/CVE-2016-9861 (+1/-1)
active/CVE-2016-9864 (+1/-1)
active/CVE-2016-9865 (+1/-1)
active/CVE-2016-9888 (+1/-1)
active/CVE-2016-9891 (+1/-1)
active/CVE-2016-9909 (+1/-1)
active/CVE-2016-9910 (+1/-1)
active/CVE-2016-9917 (+1/-1)
active/CVE-2016-9918 (+1/-1)
active/CVE-2016-9920 (+1/-1)
active/CVE-2016-9938 (+1/-1)
active/CVE-2016-9954 (+1/-1)
active/CVE-2016-9955 (+1/-1)
active/CVE-2016-9969 (+1/-1)
active/CVE-2016-9997 (+1/-1)
active/CVE-2016-9998 (+1/-1)
active/CVE-2017-0356 (+1/-1)
active/CVE-2017-0359 (+1/-1)
active/CVE-2017-0360 (+1/-1)
active/CVE-2017-0373 (+1/-1)
active/CVE-2017-0374 (+1/-1)
active/CVE-2017-0378 (+1/-1)
active/CVE-2017-0537 (+1/-1)
active/CVE-2017-0647 (+1/-1)
active/CVE-2017-0664 (+1/-1)
active/CVE-2017-0665 (+1/-1)
active/CVE-2017-0666 (+1/-1)
active/CVE-2017-0667 (+1/-1)
active/CVE-2017-0668 (+1/-1)
active/CVE-2017-0669 (+1/-1)
active/CVE-2017-0670 (+1/-1)
active/CVE-2017-0691 (+1/-1)
active/CVE-2017-0752 (+1/-1)
active/CVE-2017-0822 (+1/-1)
active/CVE-2017-0841 (+1/-1)
active/CVE-2017-0899 (+1/-1)
active/CVE-2017-0900 (+1/-1)
active/CVE-2017-0901 (+1/-1)
active/CVE-2017-0902 (+1/-1)
active/CVE-2017-0903 (+1/-1)
active/CVE-2017-0918 (+1/-1)
active/CVE-2017-0919 (+1/-1)
active/CVE-2017-0921 (+1/-1)
active/CVE-2017-0925 (+1/-1)
active/CVE-2017-1000001 (+1/-1)
active/CVE-2017-1000007 (+1/-1)
active/CVE-2017-1000013 (+1/-1)
active/CVE-2017-1000017 (+1/-1)
active/CVE-2017-1000018 (+1/-1)
active/CVE-2017-1000025 (+1/-1)
active/CVE-2017-1000031 (+1/-1)
active/CVE-2017-1000035 (+1/-1)
active/CVE-2017-1000047 (+1/-1)
active/CVE-2017-1000071 (+1/-1)
active/CVE-2017-1000098 (+1/-1)
active/CVE-2017-1000121 (+1/-1)
active/CVE-2017-1000122 (+1/-1)
active/CVE-2017-1000174 (+1/-1)
active/CVE-2017-1000176 (+1/-1)
active/CVE-2017-1000182 (+1/-1)
active/CVE-2017-1000185 (+1/-1)
active/CVE-2017-1000186 (+1/-1)
active/CVE-2017-1000187 (+1/-1)
active/CVE-2017-1000190 (+1/-1)
active/CVE-2017-1000246 (+1/-1)
active/CVE-2017-1000427 (+1/-1)
active/CVE-2017-1000458 (+1/-1)
active/CVE-2017-1000480 (+1/-1)
active/CVE-2017-1000509 (+1/-1)
active/CVE-2017-1000600 (+1/-1)
active/CVE-2017-1001001 (+1/-1)
active/CVE-2017-1002150 (+1/-1)
active/CVE-2017-1002153 (+1/-1)
active/CVE-2017-1002201 (+1/-1)
active/CVE-2017-10086 (+1/-1)
active/CVE-2017-10114 (+1/-1)
active/CVE-2017-10155 (+1/-1)
active/CVE-2017-10165 (+1/-1)
active/CVE-2017-10167 (+1/-1)
active/CVE-2017-10227 (+1/-1)
active/CVE-2017-10268 (+1/-1)
active/CVE-2017-10276 (+1/-1)
active/CVE-2017-10279 (+1/-1)
active/CVE-2017-10283 (+1/-1)
active/CVE-2017-10284 (+1/-1)
active/CVE-2017-10286 (+1/-1)
active/CVE-2017-10294 (+1/-1)
active/CVE-2017-10296 (+1/-1)
active/CVE-2017-10311 (+1/-1)
active/CVE-2017-10313 (+1/-1)
active/CVE-2017-10314 (+1/-1)
active/CVE-2017-10320 (+1/-1)
active/CVE-2017-10365 (+1/-1)
active/CVE-2017-10378 (+1/-1)
active/CVE-2017-10379 (+1/-1)
active/CVE-2017-10384 (+1/-1)
active/CVE-2017-10687 (+1/-1)
active/CVE-2017-10788 (+1/-1)
active/CVE-2017-10789 (+1/-1)
active/CVE-2017-10791 (+1/-1)
active/CVE-2017-10792 (+1/-1)
active/CVE-2017-10800 (+1/-1)
active/CVE-2017-10807 (+1/-1)
active/CVE-2017-10911 (+1/-1)
active/CVE-2017-10929 (+1/-1)
active/CVE-2017-11096 (+1/-1)
active/CVE-2017-11097 (+1/-1)
active/CVE-2017-11098 (+1/-1)
active/CVE-2017-11099 (+1/-1)
active/CVE-2017-11100 (+1/-1)
active/CVE-2017-11101 (+1/-1)
active/CVE-2017-11104 (+1/-1)
active/CVE-2017-11114 (+1/-1)
active/CVE-2017-11164 (+1/-1)
active/CVE-2017-11183 (+1/-1)
active/CVE-2017-11184 (+1/-1)
active/CVE-2017-11189 (+1/-1)
active/CVE-2017-11191 (+1/-1)
active/CVE-2017-11328 (+1/-1)
active/CVE-2017-11329 (+1/-1)
active/CVE-2017-11331 (+1/-1)
active/CVE-2017-11341 (+1/-1)
active/CVE-2017-11342 (+1/-1)
active/CVE-2017-11343 (+1/-1)
active/CVE-2017-11353 (+1/-1)
active/CVE-2017-11423 (+1/-1)
active/CVE-2017-11428 (+1/-1)
active/CVE-2017-11474 (+1/-1)
active/CVE-2017-11475 (+1/-1)
active/CVE-2017-11499 (+1/-1)
active/CVE-2017-11507 (+1/-1)
active/CVE-2017-11521 (+1/-1)
active/CVE-2017-11546 (+1/-1)
active/CVE-2017-11547 (+1/-1)
active/CVE-2017-11548 (+1/-1)
active/CVE-2017-11549 (+1/-1)
active/CVE-2017-11552 (+1/-1)
active/CVE-2017-11554 (+1/-1)
active/CVE-2017-11555 (+1/-1)
active/CVE-2017-11556 (+1/-1)
active/CVE-2017-11570 (+1/-1)
active/CVE-2017-11573 (+1/-1)
active/CVE-2017-11605 (+1/-1)
active/CVE-2017-11608 (+1/-1)
active/CVE-2017-11654 (+1/-1)
active/CVE-2017-11655 (+1/-1)
active/CVE-2017-11661 (+1/-1)
active/CVE-2017-11662 (+1/-1)
active/CVE-2017-11663 (+1/-1)
active/CVE-2017-11664 (+1/-1)
active/CVE-2017-11671 (+1/-1)
active/CVE-2017-11684 (+1/-1)
active/CVE-2017-11692 (+1/-1)
active/CVE-2017-11703 (+1/-1)
active/CVE-2017-11704 (+1/-1)
active/CVE-2017-11705 (+1/-1)
active/CVE-2017-11721 (+1/-1)
active/CVE-2017-11728 (+1/-1)
active/CVE-2017-11729 (+1/-1)
active/CVE-2017-11730 (+1/-1)
active/CVE-2017-11731 (+1/-1)
active/CVE-2017-11732 (+1/-1)
active/CVE-2017-11733 (+1/-1)
active/CVE-2017-11734 (+1/-1)
active/CVE-2017-12067 (+1/-1)
active/CVE-2017-12081 (+1/-1)
active/CVE-2017-12082 (+1/-1)
active/CVE-2017-12086 (+1/-1)
active/CVE-2017-12098 (+1/-1)
active/CVE-2017-12099 (+1/-1)
active/CVE-2017-12100 (+1/-1)
active/CVE-2017-12101 (+1/-1)
active/CVE-2017-12102 (+1/-1)
active/CVE-2017-12103 (+1/-1)
active/CVE-2017-12104 (+1/-1)
active/CVE-2017-12105 (+1/-1)
active/CVE-2017-12108 (+1/-1)
active/CVE-2017-12109 (+1/-1)
active/CVE-2017-12110 (+1/-1)
active/CVE-2017-12111 (+1/-1)
active/CVE-2017-12132 (+1/-1)
active/CVE-2017-12133 (+1/-1)
active/CVE-2017-12141 (+1/-1)
active/CVE-2017-12142 (+1/-1)
active/CVE-2017-12143 (+1/-1)
active/CVE-2017-12144 (+1/-1)
active/CVE-2017-12145 (+1/-1)
active/CVE-2017-12155 (+1/-1)
active/CVE-2017-12156 (+1/-1)
active/CVE-2017-12157 (+1/-1)
active/CVE-2017-12165 (+1/-1)
active/CVE-2017-12166 (+1/-1)
active/CVE-2017-12169 (+1/-1)
active/CVE-2017-12194 (+1/-1)
active/CVE-2017-12196 (+1/-1)
active/CVE-2017-12426 (+1/-1)
active/CVE-2017-12440 (+1/-1)
active/CVE-2017-12441 (+1/-1)
active/CVE-2017-12442 (+1/-1)
active/CVE-2017-12443 (+1/-1)
active/CVE-2017-12444 (+1/-1)
active/CVE-2017-12445 (+1/-1)
active/CVE-2017-12448 (+1/-1)
active/CVE-2017-12449 (+1/-1)
active/CVE-2017-12450 (+1/-1)
active/CVE-2017-12451 (+1/-1)
active/CVE-2017-12452 (+1/-1)
active/CVE-2017-12453 (+1/-1)
active/CVE-2017-12454 (+1/-1)
active/CVE-2017-12455 (+1/-1)
active/CVE-2017-12456 (+1/-1)
active/CVE-2017-12457 (+1/-1)
active/CVE-2017-12458 (+1/-1)
active/CVE-2017-12459 (+1/-1)
active/CVE-2017-12474 (+1/-1)
active/CVE-2017-12475 (+1/-1)
active/CVE-2017-12476 (+1/-1)
active/CVE-2017-12481 (+1/-1)
active/CVE-2017-12482 (+1/-1)
active/CVE-2017-12583 (+1/-1)
active/CVE-2017-12616 (+1/-1)
active/CVE-2017-12617 (+1/-1)
active/CVE-2017-12621 (+1/-1)
active/CVE-2017-12626 (+1/-1)
active/CVE-2017-12635 (+1/-1)
active/CVE-2017-12636 (+1/-1)
active/CVE-2017-12652 (+1/-1)
active/CVE-2017-12778 (+1/-1)
active/CVE-2017-12799 (+1/-1)
active/CVE-2017-12805 (+1/-1)
active/CVE-2017-12806 (+1/-1)
active/CVE-2017-12847 (+1/-1)
active/CVE-2017-12852 (+1/-1)
active/CVE-2017-12867 (+1/-1)
active/CVE-2017-12868 (+1/-1)
active/CVE-2017-12869 (+1/-1)
active/CVE-2017-12870 (+1/-1)
active/CVE-2017-12871 (+1/-1)
active/CVE-2017-12872 (+1/-1)
active/CVE-2017-12873 (+1/-1)
active/CVE-2017-12874 (+1/-1)
active/CVE-2017-12938 (+1/-1)
active/CVE-2017-12940 (+1/-1)
active/CVE-2017-12941 (+1/-1)
active/CVE-2017-12942 (+1/-1)
active/CVE-2017-12950 (+1/-1)
active/CVE-2017-12951 (+1/-1)
active/CVE-2017-12952 (+1/-1)
active/CVE-2017-12953 (+1/-1)
active/CVE-2017-12954 (+1/-1)
active/CVE-2017-12958 (+1/-1)
active/CVE-2017-12960 (+1/-1)
active/CVE-2017-12961 (+1/-1)
active/CVE-2017-12962 (+1/-1)
active/CVE-2017-12963 (+1/-1)
active/CVE-2017-12964 (+1/-1)
active/CVE-2017-12967 (+1/-1)
active/CVE-2017-12976 (+1/-1)
active/CVE-2017-12979 (+1/-1)
active/CVE-2017-12980 (+1/-1)
active/CVE-2017-13066 (+1/-1)
active/CVE-2017-13099 (+1/-1)
active/CVE-2017-13144 (+1/-1)
active/CVE-2017-13165 (+1/-1)
active/CVE-2017-13648 (+1/-1)
active/CVE-2017-13693 (+1/-1)
active/CVE-2017-13694 (+1/-1)
active/CVE-2017-13709 (+1/-1)
active/CVE-2017-13710 (+1/-1)
active/CVE-2017-13716 (+1/-1)
active/CVE-2017-13735 (+1/-1)
active/CVE-2017-13736 (+1/-1)
active/CVE-2017-13745 (+1/-1)
active/CVE-2017-13748 (+1/-1)
active/CVE-2017-13756 (+1/-1)
active/CVE-2017-13760 (+1/-1)
active/CVE-2017-13783 (+1/-1)
active/CVE-2017-13784 (+1/-1)
active/CVE-2017-13785 (+1/-1)
active/CVE-2017-13788 (+1/-1)
active/CVE-2017-13791 (+1/-1)
active/CVE-2017-13792 (+1/-1)
active/CVE-2017-13793 (+1/-1)
active/CVE-2017-13794 (+1/-1)
active/CVE-2017-13795 (+1/-1)
active/CVE-2017-13796 (+1/-1)
active/CVE-2017-13798 (+1/-1)
active/CVE-2017-13802 (+1/-1)
active/CVE-2017-13803 (+1/-1)
active/CVE-2017-13856 (+1/-1)
active/CVE-2017-13866 (+1/-1)
active/CVE-2017-13870 (+1/-1)
active/CVE-2017-13884 (+1/-1)
active/CVE-2017-13885 (+1/-1)
active/CVE-2017-14098 (+1/-1)
active/CVE-2017-14099 (+1/-1)
active/CVE-2017-14100 (+1/-1)
active/CVE-2017-14102 (+1/-1)
active/CVE-2017-14108 (+1/-1)
active/CVE-2017-14114 (+1/-1)
active/CVE-2017-14128 (+1/-1)
active/CVE-2017-14129 (+1/-1)
active/CVE-2017-14130 (+1/-1)
active/CVE-2017-14132 (+1/-1)
active/CVE-2017-14158 (+1/-1)
active/CVE-2017-14160 (+1/-1)
active/CVE-2017-14226 (+1/-1)
active/CVE-2017-14238 (+1/-1)
active/CVE-2017-14239 (+1/-1)
active/CVE-2017-14240 (+1/-1)
active/CVE-2017-14241 (+1/-1)
active/CVE-2017-14242 (+1/-1)
active/CVE-2017-14257 (+1/-1)
active/CVE-2017-14258 (+1/-1)
active/CVE-2017-14259 (+1/-1)
active/CVE-2017-14260 (+1/-1)
active/CVE-2017-14261 (+1/-1)
active/CVE-2017-14265 (+1/-1)
active/CVE-2017-14333 (+1/-1)
active/CVE-2017-14339 (+1/-1)
active/CVE-2017-14348 (+1/-1)
active/CVE-2017-14528 (+1/-1)
active/CVE-2017-14529 (+1/-1)
active/CVE-2017-14603 (+1/-1)
active/CVE-2017-14604 (+1/-1)
active/CVE-2017-14608 (+1/-1)
active/CVE-2017-14609 (+1/-1)
active/CVE-2017-14610 (+1/-1)
active/CVE-2017-14623 (+1/-1)
active/CVE-2017-14635 (+1/-1)
active/CVE-2017-14638 (+1/-1)
active/CVE-2017-14639 (+1/-1)
active/CVE-2017-14640 (+1/-1)
active/CVE-2017-14641 (+1/-1)
active/CVE-2017-14642 (+1/-1)
active/CVE-2017-14643 (+1/-1)
active/CVE-2017-14644 (+1/-1)
active/CVE-2017-14645 (+1/-1)
active/CVE-2017-14646 (+1/-1)
active/CVE-2017-14647 (+1/-1)
active/CVE-2017-14650 (+1/-1)
active/CVE-2017-14681 (+1/-1)
active/CVE-2017-14686 (+1/-1)
active/CVE-2017-14687 (+1/-1)
active/CVE-2017-14718 (+1/-1)
active/CVE-2017-14719 (+1/-1)
active/CVE-2017-14720 (+1/-1)
active/CVE-2017-14721 (+1/-1)
active/CVE-2017-14722 (+1/-1)
active/CVE-2017-14723 (+1/-1)
active/CVE-2017-14724 (+1/-1)
active/CVE-2017-14725 (+1/-1)
active/CVE-2017-14726 (+1/-1)
active/CVE-2017-14735 (+1/-1)
active/CVE-2017-14737 (+1/-1)
active/CVE-2017-14749 (+1/-1)
active/CVE-2017-14804 (+1/-1)
active/CVE-2017-14868 (+1/-1)
active/CVE-2017-14930 (+1/-1)
active/CVE-2017-14932 (+1/-1)
active/CVE-2017-14934 (+1/-1)
active/CVE-2017-14938 (+1/-1)
active/CVE-2017-14939 (+1/-1)
active/CVE-2017-14940 (+1/-1)
active/CVE-2017-14941 (+1/-1)
active/CVE-2017-14949 (+1/-1)
active/CVE-2017-14990 (+1/-1)
active/CVE-2017-14992 (+1/-1)
active/CVE-2017-15010 (+1/-1)
active/CVE-2017-15020 (+1/-1)
active/CVE-2017-15021 (+1/-1)
active/CVE-2017-15022 (+1/-1)
active/CVE-2017-15024 (+1/-1)
active/CVE-2017-15025 (+1/-1)
active/CVE-2017-15041 (+1/-1)
active/CVE-2017-15042 (+1/-1)
active/CVE-2017-15046 (+1/-1)
active/CVE-2017-15056 (+1/-1)
active/CVE-2017-15088 (+1/-1)
active/CVE-2017-15090 (+1/-1)
active/CVE-2017-15091 (+1/-1)
active/CVE-2017-15092 (+1/-1)
active/CVE-2017-15093 (+1/-1)
active/CVE-2017-15094 (+1/-1)
active/CVE-2017-15095 (+1/-1)
active/CVE-2017-15108 (+1/-1)
active/CVE-2017-15114 (+1/-1)
active/CVE-2017-15120 (+1/-1)
active/CVE-2017-15131 (+1/-1)
active/CVE-2017-15134 (+1/-1)
active/CVE-2017-15139 (+1/-1)
active/CVE-2017-15185 (+1/-1)
active/CVE-2017-15225 (+1/-1)
active/CVE-2017-15266 (+1/-1)
active/CVE-2017-15267 (+1/-1)
active/CVE-2017-15288 (+1/-1)
active/CVE-2017-15365 (+1/-1)
active/CVE-2017-15369 (+1/-1)
active/CVE-2017-15377 (+1/-1)
active/CVE-2017-15568 (+1/-1)
active/CVE-2017-15569 (+1/-1)
active/CVE-2017-15570 (+1/-1)
active/CVE-2017-15571 (+1/-1)
active/CVE-2017-15572 (+1/-1)
active/CVE-2017-15573 (+1/-1)
active/CVE-2017-15574 (+1/-1)
active/CVE-2017-15575 (+1/-1)
active/CVE-2017-15576 (+1/-1)
active/CVE-2017-15577 (+1/-1)
active/CVE-2017-15587 (+1/-1)
active/CVE-2017-15597 (+1/-1)
active/CVE-2017-15600 (+1/-1)
active/CVE-2017-15601 (+1/-1)
active/CVE-2017-15602 (+1/-1)
active/CVE-2017-15612 (+1/-1)
active/CVE-2017-15671 (+1/-1)
active/CVE-2017-15672 (+1/-1)
active/CVE-2017-15691 (+1/-1)
active/CVE-2017-15698 (+1/-1)
active/CVE-2017-15736 (+1/-1)
active/CVE-2017-15922 (+1/-1)
active/CVE-2017-15938 (+1/-1)
active/CVE-2017-15939 (+1/-1)
active/CVE-2017-15996 (+1/-1)
active/CVE-2017-16042 (+1/-1)
active/CVE-2017-16082 (+1/-1)
active/CVE-2017-16114 (+1/-1)
active/CVE-2017-16119 (+1/-1)
active/CVE-2017-16129 (+1/-1)
active/CVE-2017-16137 (+1/-1)
active/CVE-2017-16138 (+1/-1)
active/CVE-2017-16228 (+1/-1)
active/CVE-2017-16229 (+1/-1)
active/CVE-2017-16248 (+1/-1)
active/CVE-2017-16510 (+1/-1)
active/CVE-2017-16516 (+1/-1)
active/CVE-2017-16613 (+1/-1)
active/CVE-2017-16641 (+1/-1)
active/CVE-2017-16651 (+1/-1)
active/CVE-2017-16652 (+1/-1)
active/CVE-2017-16653 (+1/-1)
active/CVE-2017-16654 (+1/-1)
active/CVE-2017-16664 (+1/-1)
active/CVE-2017-16667 (+1/-1)
active/CVE-2017-16672 (+1/-1)
active/CVE-2017-16711 (+1/-1)
active/CVE-2017-16790 (+1/-1)
active/CVE-2017-16793 (+1/-1)
active/CVE-2017-16794 (+1/-1)
active/CVE-2017-16796 (+1/-1)
active/CVE-2017-16797 (+1/-1)
active/CVE-2017-16803 (+1/-1)
active/CVE-2017-16804 (+1/-1)
active/CVE-2017-16805 (+1/-1)
active/CVE-2017-16826 (+1/-1)
active/CVE-2017-16827 (+1/-1)
active/CVE-2017-16828 (+1/-1)
active/CVE-2017-16831 (+1/-1)
active/CVE-2017-16832 (+1/-1)
active/CVE-2017-16837 (+1/-1)
active/CVE-2017-16852 (+1/-1)
active/CVE-2017-16854 (+1/-1)
active/CVE-2017-16868 (+1/-1)
active/CVE-2017-16869 (+1/-1)
active/CVE-2017-16872 (+1/-1)
active/CVE-2017-16875 (+1/-1)
active/CVE-2017-16876 (+1/-1)
active/CVE-2017-16883 (+1/-1)
active/CVE-2017-16890 (+1/-1)
active/CVE-2017-16896 (+1/-1)
active/CVE-2017-16898 (+1/-1)
active/CVE-2017-16906 (+1/-1)
active/CVE-2017-16907 (+1/-1)
active/CVE-2017-16908 (+1/-1)
active/CVE-2017-16909 (+1/-1)
active/CVE-2017-16910 (+1/-1)
active/CVE-2017-16921 (+1/-1)
active/CVE-2017-16926 (+1/-1)
active/CVE-2017-16933 (+1/-1)
active/CVE-2017-16938 (+1/-1)
active/CVE-2017-17042 (+1/-1)
active/CVE-2017-17044 (+1/-1)
active/CVE-2017-17045 (+1/-1)
active/CVE-2017-17054 (+1/-1)
active/CVE-2017-17080 (+1/-1)
active/CVE-2017-17081 (+1/-1)
active/CVE-2017-17090 (+1/-1)
active/CVE-2017-17091 (+1/-1)
active/CVE-2017-17092 (+1/-1)
active/CVE-2017-17093 (+1/-1)
active/CVE-2017-17094 (+1/-1)
active/CVE-2017-17121 (+1/-1)
active/CVE-2017-17123 (+1/-1)
active/CVE-2017-17124 (+1/-1)
active/CVE-2017-17125 (+1/-1)
active/CVE-2017-17127 (+1/-1)
active/CVE-2017-17128 (+1/-1)
active/CVE-2017-17432 (+1/-1)
active/CVE-2017-17440 (+1/-1)
active/CVE-2017-17459 (+1/-1)
active/CVE-2017-17476 (+1/-1)
active/CVE-2017-17479 (+1/-1)
active/CVE-2017-17507 (+1/-1)
active/CVE-2017-17509 (+1/-1)
active/CVE-2017-17511 (+1/-1)
active/CVE-2017-17513 (+1/-1)
active/CVE-2017-17514 (+1/-1)
active/CVE-2017-17515 (+1/-1)
active/CVE-2017-17516 (+1/-1)
active/CVE-2017-17517 (+1/-1)
active/CVE-2017-17518 (+1/-1)
active/CVE-2017-17519 (+1/-1)
active/CVE-2017-17520 (+1/-1)
active/CVE-2017-17521 (+1/-1)
active/CVE-2017-17523 (+1/-1)
active/CVE-2017-17524 (+1/-1)
active/CVE-2017-17525 (+1/-1)
active/CVE-2017-17526 (+1/-1)
active/CVE-2017-17528 (+1/-1)
active/CVE-2017-17529 (+1/-1)
active/CVE-2017-17530 (+1/-1)
active/CVE-2017-17531 (+1/-1)
active/CVE-2017-17532 (+1/-1)
active/CVE-2017-17533 (+1/-1)
active/CVE-2017-17534 (+1/-1)
active/CVE-2017-17535 (+1/-1)
active/CVE-2017-17536 (+1/-1)
active/CVE-2017-17554 (+1/-1)
active/CVE-2017-17555 (+1/-1)
active/CVE-2017-17563 (+1/-1)
active/CVE-2017-17564 (+1/-1)
active/CVE-2017-17565 (+1/-1)
active/CVE-2017-17566 (+1/-1)
active/CVE-2017-17663 (+1/-1)
active/CVE-2017-17664 (+1/-1)
active/CVE-2017-17670 (+1/-1)
active/CVE-2017-17689 (+1/-1)
active/CVE-2017-17742 (+1/-1)
active/CVE-2017-17784 (+1/-1)
active/CVE-2017-17785 (+1/-1)
active/CVE-2017-17786 (+1/-1)
active/CVE-2017-17787 (+1/-1)
active/CVE-2017-17788 (+1/-1)
active/CVE-2017-17789 (+1/-1)
active/CVE-2017-17821 (+1/-1)
active/CVE-2017-17850 (+1/-1)
active/CVE-2017-17858 (+1/-1)
active/CVE-2017-17866 (+1/-1)
active/CVE-2017-17897 (+1/-1)
active/CVE-2017-17898 (+1/-1)
active/CVE-2017-17899 (+1/-1)
active/CVE-2017-17900 (+1/-1)
active/CVE-2017-17916 (+1/-1)
active/CVE-2017-17917 (+1/-1)
active/CVE-2017-17919 (+1/-1)
active/CVE-2017-17920 (+1/-1)
active/CVE-2017-17971 (+1/-1)
active/CVE-2017-18021 (+1/-1)
active/CVE-2017-18026 (+1/-1)
active/CVE-2017-18121 (+1/-1)
active/CVE-2017-18122 (+1/-1)
active/CVE-2017-18123 (+1/-1)
active/CVE-2017-18188 (+1/-1)
active/CVE-2017-18197 (+1/-1)
active/CVE-2017-18201 (+1/-1)
active/CVE-2017-18212 (+1/-1)
active/CVE-2017-18242 (+1/-1)
active/CVE-2017-18243 (+1/-1)
active/CVE-2017-18244 (+1/-1)
active/CVE-2017-18245 (+1/-1)
active/CVE-2017-18246 (+1/-1)
active/CVE-2017-18259 (+1/-1)
active/CVE-2017-18260 (+1/-1)
active/CVE-2017-18265 (+1/-1)
active/CVE-2017-18343 (+1/-1)
active/CVE-2017-18361 (+1/-1)
active/CVE-2017-18367 (+1/-1)
active/CVE-2017-18375 (+1/-1)
active/CVE-2017-18594 (+1/-1)
active/CVE-2017-18635 (+1/-1)
active/CVE-2017-18640 (+1/-1)
active/CVE-2017-18641 (+1/-1)
active/CVE-2017-18869 (+1/-1)
active/CVE-2017-18922 (+1/-1)
active/CVE-2017-18925 (+1/-1)
active/CVE-2017-18926 (+1/-1)
active/CVE-2017-20006 (+1/-1)
active/CVE-2017-20146 (+1/-1)
active/CVE-2017-20147 (+1/-1)
active/CVE-2017-20148 (+1/-1)
active/CVE-2017-20151 (+1/-1)
active/CVE-2017-20162 (+1/-1)
active/CVE-2017-20165 (+1/-1)
active/CVE-2017-20189 (+1/-1)
active/CVE-2017-2292 (+1/-1)
active/CVE-2017-2299 (+1/-1)
active/CVE-2017-2367 (+1/-1)
active/CVE-2017-2376 (+1/-1)
active/CVE-2017-2377 (+1/-1)
active/CVE-2017-2378 (+1/-1)
active/CVE-2017-2386 (+1/-1)
active/CVE-2017-2392 (+1/-1)
active/CVE-2017-2394 (+1/-1)
active/CVE-2017-2395 (+1/-1)
active/CVE-2017-2396 (+1/-1)
active/CVE-2017-2405 (+1/-1)
active/CVE-2017-2415 (+1/-1)
active/CVE-2017-2419 (+1/-1)
active/CVE-2017-2424 (+1/-1)
active/CVE-2017-2433 (+1/-1)
active/CVE-2017-2442 (+1/-1)
active/CVE-2017-2445 (+1/-1)
active/CVE-2017-2446 (+1/-1)
active/CVE-2017-2447 (+1/-1)
active/CVE-2017-2454 (+1/-1)
active/CVE-2017-2455 (+1/-1)
active/CVE-2017-2457 (+1/-1)
active/CVE-2017-2459 (+1/-1)
active/CVE-2017-2460 (+1/-1)
active/CVE-2017-2463 (+1/-1)
active/CVE-2017-2464 (+1/-1)
active/CVE-2017-2465 (+1/-1)
active/CVE-2017-2466 (+1/-1)
active/CVE-2017-2468 (+1/-1)
active/CVE-2017-2469 (+1/-1)
active/CVE-2017-2470 (+1/-1)
active/CVE-2017-2471 (+1/-1)
active/CVE-2017-2475 (+1/-1)
active/CVE-2017-2476 (+1/-1)
active/CVE-2017-2479 (+1/-1)
active/CVE-2017-2480 (+1/-1)
active/CVE-2017-2481 (+1/-1)
active/CVE-2017-2486 (+1/-1)
active/CVE-2017-2496 (+1/-1)
active/CVE-2017-2499 (+1/-1)
active/CVE-2017-2504 (+1/-1)
active/CVE-2017-2505 (+1/-1)
active/CVE-2017-2506 (+1/-1)
active/CVE-2017-2508 (+1/-1)
active/CVE-2017-2510 (+1/-1)
active/CVE-2017-2514 (+1/-1)
active/CVE-2017-2515 (+1/-1)
active/CVE-2017-2521 (+1/-1)
active/CVE-2017-2525 (+1/-1)
active/CVE-2017-2526 (+1/-1)
active/CVE-2017-2528 (+1/-1)
active/CVE-2017-2530 (+1/-1)
active/CVE-2017-2531 (+1/-1)
active/CVE-2017-2536 (+1/-1)
active/CVE-2017-2538 (+1/-1)
active/CVE-2017-2539 (+1/-1)
active/CVE-2017-2544 (+1/-1)
active/CVE-2017-2547 (+1/-1)
active/CVE-2017-2549 (+1/-1)
active/CVE-2017-2576 (+1/-1)
active/CVE-2017-2578 (+1/-1)
active/CVE-2017-2591 (+1/-1)
active/CVE-2017-2622 (+1/-1)
active/CVE-2017-2642 (+1/-1)
active/CVE-2017-2661 (+1/-1)
active/CVE-2017-2666 (+1/-1)
active/CVE-2017-2668 (+1/-1)
active/CVE-2017-2670 (+1/-1)
active/CVE-2017-2800 (+1/-1)
active/CVE-2017-2801 (+1/-1)
active/CVE-2017-2807 (+1/-1)
active/CVE-2017-2808 (+1/-1)
active/CVE-2017-2826 (+1/-1)
active/CVE-2017-2896 (+1/-1)
active/CVE-2017-2897 (+1/-1)
active/CVE-2017-2899 (+1/-1)
active/CVE-2017-2900 (+1/-1)
active/CVE-2017-2901 (+1/-1)
active/CVE-2017-2902 (+1/-1)
active/CVE-2017-2903 (+1/-1)
active/CVE-2017-2904 (+1/-1)
active/CVE-2017-2905 (+1/-1)
active/CVE-2017-2906 (+1/-1)
active/CVE-2017-2907 (+1/-1)
active/CVE-2017-2908 (+1/-1)
active/CVE-2017-2910 (+1/-1)
active/CVE-2017-2918 (+1/-1)
active/CVE-2017-2919 (+1/-1)
active/CVE-2017-3158 (+1/-1)
active/CVE-2017-3163 (+1/-1)
active/CVE-2017-3164 (+1/-1)
active/CVE-2017-3204 (+1/-1)
active/CVE-2017-3224 (+1/-1)
active/CVE-2017-3226 (+1/-1)
active/CVE-2017-3238 (+1/-1)
active/CVE-2017-3243 (+1/-1)
active/CVE-2017-3244 (+1/-1)
active/CVE-2017-3251 (+1/-1)
active/CVE-2017-3256 (+1/-1)
active/CVE-2017-3257 (+1/-1)
active/CVE-2017-3258 (+1/-1)
active/CVE-2017-3265 (+1/-1)
active/CVE-2017-3273 (+1/-1)
active/CVE-2017-3291 (+1/-1)
active/CVE-2017-3302 (+1/-1)
active/CVE-2017-3305 (+1/-1)
active/CVE-2017-3308 (+1/-1)
active/CVE-2017-3309 (+1/-1)
active/CVE-2017-3312 (+1/-1)
active/CVE-2017-3313 (+1/-1)
active/CVE-2017-3317 (+1/-1)
active/CVE-2017-3318 (+1/-1)
active/CVE-2017-3319 (+1/-1)
active/CVE-2017-3320 (+1/-1)
active/CVE-2017-3329 (+1/-1)
active/CVE-2017-3331 (+1/-1)
active/CVE-2017-3450 (+1/-1)
active/CVE-2017-3453 (+1/-1)
active/CVE-2017-3454 (+1/-1)
active/CVE-2017-3455 (+1/-1)
active/CVE-2017-3456 (+1/-1)
active/CVE-2017-3457 (+1/-1)
active/CVE-2017-3458 (+1/-1)
active/CVE-2017-3459 (+1/-1)
active/CVE-2017-3460 (+1/-1)
active/CVE-2017-3461 (+1/-1)
active/CVE-2017-3462 (+1/-1)
active/CVE-2017-3463 (+1/-1)
active/CVE-2017-3464 (+1/-1)
active/CVE-2017-3465 (+1/-1)
active/CVE-2017-3467 (+1/-1)
active/CVE-2017-3468 (+1/-1)
active/CVE-2017-3469 (+1/-1)
active/CVE-2017-3523 (+1/-1)
active/CVE-2017-3529 (+1/-1)
active/CVE-2017-3586 (+1/-1)
active/CVE-2017-3589 (+1/-1)
active/CVE-2017-3590 (+1/-1)
active/CVE-2017-3599 (+1/-1)
active/CVE-2017-3600 (+1/-1)
active/CVE-2017-3626 (+1/-1)
active/CVE-2017-3633 (+1/-1)
active/CVE-2017-3634 (+1/-1)
active/CVE-2017-3635 (+1/-1)
active/CVE-2017-3636 (+1/-1)
active/CVE-2017-3637 (+1/-1)
active/CVE-2017-3638 (+1/-1)
active/CVE-2017-3639 (+1/-1)
active/CVE-2017-3640 (+1/-1)
active/CVE-2017-3641 (+1/-1)
active/CVE-2017-3642 (+1/-1)
active/CVE-2017-3643 (+1/-1)
active/CVE-2017-3644 (+1/-1)
active/CVE-2017-3645 (+1/-1)
active/CVE-2017-3646 (+1/-1)
active/CVE-2017-3647 (+1/-1)
active/CVE-2017-3648 (+1/-1)
active/CVE-2017-3649 (+1/-1)
active/CVE-2017-3650 (+1/-1)
active/CVE-2017-3651 (+1/-1)
active/CVE-2017-3652 (+1/-1)
active/CVE-2017-3653 (+1/-1)
active/CVE-2017-4965 (+1/-1)
active/CVE-2017-4967 (+1/-1)
active/CVE-2017-5188 (+1/-1)
active/CVE-2017-5192 (+1/-1)
active/CVE-2017-5200 (+1/-1)
active/CVE-2017-5206 (+1/-1)
active/CVE-2017-5207 (+1/-1)
active/CVE-2017-5209 (+1/-1)
active/CVE-2017-5361 (+1/-1)
active/CVE-2017-5367 (+1/-1)
active/CVE-2017-5368 (+1/-1)
active/CVE-2017-5470 (+1/-1)
active/CVE-2017-5471 (+1/-1)
active/CVE-2017-5473 (+1/-1)
active/CVE-2017-5488 (+1/-1)
active/CVE-2017-5489 (+1/-1)
active/CVE-2017-5490 (+1/-1)
active/CVE-2017-5491 (+1/-1)
active/CVE-2017-5492 (+1/-1)
active/CVE-2017-5493 (+1/-1)
active/CVE-2017-5504 (+1/-1)
active/CVE-2017-5528 (+1/-1)
active/CVE-2017-5529 (+1/-1)
active/CVE-2017-5532 (+1/-1)
active/CVE-2017-5533 (+1/-1)
active/CVE-2017-5545 (+1/-1)
active/CVE-2017-5591 (+1/-1)
active/CVE-2017-5592 (+1/-1)
active/CVE-2017-5595 (+1/-1)
active/CVE-2017-5610 (+1/-1)
active/CVE-2017-5611 (+1/-1)
active/CVE-2017-5612 (+1/-1)
active/CVE-2017-5630 (+1/-1)
active/CVE-2017-5644 (+1/-1)
active/CVE-2017-5645 (+1/-1)
active/CVE-2017-5647 (+1/-1)
active/CVE-2017-5648 (+1/-1)
active/CVE-2017-5659 (+1/-1)
active/CVE-2017-5660 (+1/-1)
active/CVE-2017-5661 (+1/-1)
active/CVE-2017-5662 (+1/-1)
active/CVE-2017-5664 (+1/-1)
active/CVE-2017-5665 (+1/-1)
active/CVE-2017-5666 (+1/-1)
active/CVE-2017-5668 (+1/-1)
active/CVE-2017-5731 (+1/-1)
active/CVE-2017-5834 (+1/-1)
active/CVE-2017-5835 (+1/-1)
active/CVE-2017-5836 (+1/-1)
active/CVE-2017-5838 (+1/-1)
active/CVE-2017-5843 (+1/-1)
active/CVE-2017-5846 (+1/-1)
active/CVE-2017-5847 (+1/-1)
active/CVE-2017-5848 (+1/-1)
active/CVE-2017-5851 (+1/-1)
active/CVE-2017-5852 (+1/-1)
active/CVE-2017-5853 (+1/-1)
active/CVE-2017-5854 (+1/-1)
active/CVE-2017-5855 (+1/-1)
active/CVE-2017-5878 (+1/-1)
active/CVE-2017-5886 (+1/-1)
active/CVE-2017-5923 (+1/-1)
active/CVE-2017-5924 (+1/-1)
active/CVE-2017-5929 (+1/-1)
active/CVE-2017-5943 (+1/-1)
active/CVE-2017-5944 (+1/-1)
active/CVE-2017-5946 (+1/-1)
active/CVE-2017-5949 (+1/-1)
active/CVE-2017-5950 (+1/-1)
active/CVE-2017-5982 (+1/-1)
active/CVE-2017-5984 (+1/-1)
active/CVE-2017-5991 (+1/-1)
active/CVE-2017-6056 (+1/-1)
active/CVE-2017-6059 (+1/-1)
active/CVE-2017-6060 (+1/-1)
active/CVE-2017-6062 (+1/-1)
active/CVE-2017-6076 (+1/-1)
active/CVE-2017-6100 (+1/-1)
active/CVE-2017-6197 (+1/-1)
active/CVE-2017-6363 (+1/-1)
active/CVE-2017-6381 (+1/-1)
active/CVE-2017-6387 (+1/-1)
active/CVE-2017-6413 (+1/-1)
active/CVE-2017-6414 (+1/-1)
active/CVE-2017-6415 (+1/-1)
active/CVE-2017-6419 (+1/-1)
active/CVE-2017-6435 (+1/-1)
active/CVE-2017-6446 (+1/-1)
active/CVE-2017-6448 (+1/-1)
active/CVE-2017-6503 (+1/-1)
active/CVE-2017-6504 (+1/-1)
active/CVE-2017-6514 (+1/-1)
active/CVE-2017-6596 (+1/-1)
active/CVE-2017-6814 (+1/-1)
active/CVE-2017-6815 (+1/-1)
active/CVE-2017-6816 (+1/-1)
active/CVE-2017-6817 (+1/-1)
active/CVE-2017-6819 (+1/-1)
active/CVE-2017-6820 (+1/-1)
active/CVE-2017-6840 (+1/-1)
active/CVE-2017-6841 (+1/-1)
active/CVE-2017-6842 (+1/-1)
active/CVE-2017-6843 (+1/-1)
active/CVE-2017-6844 (+1/-1)
active/CVE-2017-6845 (+1/-1)
active/CVE-2017-6846 (+1/-1)
active/CVE-2017-6847 (+1/-1)
active/CVE-2017-6848 (+1/-1)
active/CVE-2017-6849 (+1/-1)
active/CVE-2017-6852 (+1/-1)
active/CVE-2017-6886 (+1/-1)
active/CVE-2017-6887 (+1/-1)
active/CVE-2017-6888 (+1/-1)
active/CVE-2017-6903 (+1/-1)
active/CVE-2017-6922 (+1/-1)
active/CVE-2017-6927 (+1/-1)
active/CVE-2017-6928 (+1/-1)
active/CVE-2017-6929 (+1/-1)
active/CVE-2017-6932 (+1/-1)
active/CVE-2017-6949 (+1/-1)
active/CVE-2017-6960 (+1/-1)
active/CVE-2017-6961 (+1/-1)
active/CVE-2017-6962 (+1/-1)
active/CVE-2017-6965 (+1/-1)
active/CVE-2017-6966 (+1/-1)
active/CVE-2017-6969 (+1/-1)
active/CVE-2017-6980 (+1/-1)
active/CVE-2017-6984 (+1/-1)
active/CVE-2017-7006 (+1/-1)
active/CVE-2017-7011 (+1/-1)
active/CVE-2017-7012 (+1/-1)
active/CVE-2017-7018 (+1/-1)
active/CVE-2017-7019 (+1/-1)
active/CVE-2017-7020 (+1/-1)
active/CVE-2017-7030 (+1/-1)
active/CVE-2017-7034 (+1/-1)
active/CVE-2017-7037 (+1/-1)
active/CVE-2017-7038 (+1/-1)
active/CVE-2017-7039 (+1/-1)
active/CVE-2017-7040 (+1/-1)
active/CVE-2017-7041 (+1/-1)
active/CVE-2017-7042 (+1/-1)
active/CVE-2017-7043 (+1/-1)
active/CVE-2017-7046 (+1/-1)
active/CVE-2017-7048 (+1/-1)
active/CVE-2017-7049 (+1/-1)
active/CVE-2017-7052 (+1/-1)
active/CVE-2017-7055 (+1/-1)
active/CVE-2017-7056 (+1/-1)
active/CVE-2017-7059 (+1/-1)
active/CVE-2017-7061 (+1/-1)
active/CVE-2017-7064 (+1/-1)
active/CVE-2017-7071 (+1/-1)
active/CVE-2017-7081 (+1/-1)
active/CVE-2017-7087 (+1/-1)
active/CVE-2017-7089 (+1/-1)
active/CVE-2017-7090 (+1/-1)
active/CVE-2017-7091 (+1/-1)
active/CVE-2017-7092 (+1/-1)
active/CVE-2017-7093 (+1/-1)
active/CVE-2017-7094 (+1/-1)
active/CVE-2017-7095 (+1/-1)
active/CVE-2017-7096 (+1/-1)
active/CVE-2017-7098 (+1/-1)
active/CVE-2017-7099 (+1/-1)
active/CVE-2017-7100 (+1/-1)
active/CVE-2017-7102 (+1/-1)
active/CVE-2017-7104 (+1/-1)
active/CVE-2017-7107 (+1/-1)
active/CVE-2017-7109 (+1/-1)
active/CVE-2017-7111 (+1/-1)
active/CVE-2017-7117 (+1/-1)
active/CVE-2017-7120 (+1/-1)
active/CVE-2017-7142 (+1/-1)
active/CVE-2017-7153 (+1/-1)
active/CVE-2017-7156 (+1/-1)
active/CVE-2017-7157 (+1/-1)
active/CVE-2017-7160 (+1/-1)
active/CVE-2017-7161 (+1/-1)
active/CVE-2017-7165 (+1/-1)
active/CVE-2017-7177 (+1/-1)
active/CVE-2017-7178 (+1/-1)
active/CVE-2017-7186 (+1/-1)
active/CVE-2017-7189 (+1/-1)
active/CVE-2017-7203 (+1/-1)
active/CVE-2017-7206 (+1/-1)
active/CVE-2017-7208 (+1/-1)
active/CVE-2017-7209 (+1/-1)
active/CVE-2017-7210 (+1/-1)
active/CVE-2017-7223 (+1/-1)
active/CVE-2017-7224 (+1/-1)
active/CVE-2017-7225 (+1/-1)
active/CVE-2017-7226 (+1/-1)
active/CVE-2017-7227 (+1/-1)
active/CVE-2017-7263 (+1/-1)
active/CVE-2017-7264 (+1/-1)
active/CVE-2017-7299 (+1/-1)
active/CVE-2017-7300 (+1/-1)
active/CVE-2017-7301 (+1/-1)
active/CVE-2017-7302 (+1/-1)
active/CVE-2017-7378 (+1/-1)
active/CVE-2017-7379 (+1/-1)
active/CVE-2017-7380 (+1/-1)
active/CVE-2017-7381 (+1/-1)
active/CVE-2017-7382 (+1/-1)
active/CVE-2017-7383 (+1/-1)
active/CVE-2017-7413 (+1/-1)
active/CVE-2017-7414 (+1/-1)
active/CVE-2017-7416 (+1/-1)
active/CVE-2017-7418 (+1/-1)
active/CVE-2017-7435 (+1/-1)
active/CVE-2017-7436 (+1/-1)
active/CVE-2017-7443 (+1/-1)
active/CVE-2017-7458 (+1/-1)
active/CVE-2017-7459 (+1/-1)
active/CVE-2017-7475 (+1/-1)
active/CVE-2017-7480 (+1/-1)
active/CVE-2017-7481 (+1/-1)
active/CVE-2017-7483 (+1/-1)
active/CVE-2017-7489 (+1/-1)
active/CVE-2017-7490 (+1/-1)
active/CVE-2017-7491 (+1/-1)
active/CVE-2017-7500 (+1/-1)
active/CVE-2017-7501 (+1/-1)
active/CVE-2017-7525 (+1/-1)
active/CVE-2017-7531 (+1/-1)
active/CVE-2017-7532 (+1/-1)
active/CVE-2017-7537 (+1/-1)
active/CVE-2017-7551 (+1/-1)
active/CVE-2017-7557 (+1/-1)
active/CVE-2017-7559 (+1/-1)
active/CVE-2017-7561 (+1/-1)
active/CVE-2017-7578 (+1/-1)
active/CVE-2017-7614 (+1/-1)
active/CVE-2017-7653 (+1/-1)
active/CVE-2017-7654 (+1/-1)
active/CVE-2017-7656 (+1/-1)
active/CVE-2017-7657 (+1/-1)
active/CVE-2017-7658 (+1/-1)
active/CVE-2017-7671 (+1/-1)
active/CVE-2017-7674 (+1/-1)
active/CVE-2017-7697 (+1/-1)
active/CVE-2017-7716 (+1/-1)
active/CVE-2017-7779 (+1/-1)
active/CVE-2017-7780 (+1/-1)
active/CVE-2017-7781 (+1/-1)
active/CVE-2017-7783 (+1/-1)
active/CVE-2017-7784 (+1/-1)
active/CVE-2017-7788 (+1/-1)
active/CVE-2017-7791 (+1/-1)
active/CVE-2017-7794 (+1/-1)
active/CVE-2017-7797 (+1/-1)
active/CVE-2017-7798 (+1/-1)
active/CVE-2017-7799 (+1/-1)
active/CVE-2017-7806 (+1/-1)
active/CVE-2017-7810 (+1/-1)
active/CVE-2017-7811 (+1/-1)
active/CVE-2017-7813 (+1/-1)
active/CVE-2017-7826 (+1/-1)
active/CVE-2017-7827 (+1/-1)
active/CVE-2017-7831 (+1/-1)
active/CVE-2017-7860 (+1/-1)
active/CVE-2017-7861 (+1/-1)
active/CVE-2017-7865 (+1/-1)
active/CVE-2017-7875 (+1/-1)
active/CVE-2017-7886 (+1/-1)
active/CVE-2017-7887 (+1/-1)
active/CVE-2017-7888 (+1/-1)
active/CVE-2017-7893 (+1/-1)
active/CVE-2017-7946 (+1/-1)
active/CVE-2017-7960 (+1/-1)
active/CVE-2017-7994 (+1/-1)
active/CVE-2017-8053 (+1/-1)
active/CVE-2017-8054 (+1/-1)
active/CVE-2017-8108 (+1/-1)
active/CVE-2017-8114 (+1/-1)
active/CVE-2017-8288 (+1/-1)
active/CVE-2017-8294 (+1/-1)
active/CVE-2017-8295 (+1/-1)
active/CVE-2017-8296 (+1/-1)
active/CVE-2017-8315 (+1/-1)
active/CVE-2017-8342 (+1/-1)
active/CVE-2017-8359 (+1/-1)
active/CVE-2017-8378 (+1/-1)
active/CVE-2017-8393 (+1/-1)
active/CVE-2017-8394 (+1/-1)
active/CVE-2017-8395 (+1/-1)
active/CVE-2017-8396 (+1/-1)
active/CVE-2017-8397 (+1/-1)
active/CVE-2017-8398 (+1/-1)
active/CVE-2017-8401 (+1/-1)
active/CVE-2017-8420 (+1/-1)
active/CVE-2017-8761 (+1/-1)
active/CVE-2017-8779 (+1/-1)
active/CVE-2017-8782 (+1/-1)
active/CVE-2017-8786 (+1/-1)
active/CVE-2017-8787 (+1/-1)
active/CVE-2017-8825 (+1/-1)
active/CVE-2017-8834 (+1/-1)
active/CVE-2017-8842 (+1/-1)
active/CVE-2017-8843 (+1/-1)
active/CVE-2017-8845 (+1/-1)
active/CVE-2017-8847 (+1/-1)
active/CVE-2017-8849 (+1/-1)
active/CVE-2017-8854 (+1/-1)
active/CVE-2017-8855 (+1/-1)
active/CVE-2017-8871 (+1/-1)
active/CVE-2017-8879 (+1/-1)
active/CVE-2017-8921 (+1/-1)
active/CVE-2017-8923 (+1/-1)
active/CVE-2017-8929 (+1/-1)
active/CVE-2017-8932 (+1/-1)
active/CVE-2017-9031 (+1/-1)
active/CVE-2017-9038 (+1/-1)
active/CVE-2017-9039 (+1/-1)
active/CVE-2017-9040 (+1/-1)
active/CVE-2017-9041 (+1/-1)
active/CVE-2017-9042 (+1/-1)
active/CVE-2017-9044 (+1/-1)
active/CVE-2017-9051 (+1/-1)
active/CVE-2017-9052 (+1/-1)
active/CVE-2017-9053 (+1/-1)
active/CVE-2017-9054 (+1/-1)
active/CVE-2017-9055 (+1/-1)
active/CVE-2017-9058 (+1/-1)
active/CVE-2017-9061 (+1/-1)
active/CVE-2017-9062 (+1/-1)
active/CVE-2017-9063 (+1/-1)
active/CVE-2017-9064 (+1/-1)
active/CVE-2017-9065 (+1/-1)
active/CVE-2017-9066 (+1/-1)
active/CVE-2017-9078 (+1/-1)
active/CVE-2017-9079 (+1/-1)
active/CVE-2017-9103 (+1/-1)
active/CVE-2017-9104 (+1/-1)
active/CVE-2017-9105 (+1/-1)
active/CVE-2017-9106 (+1/-1)
active/CVE-2017-9107 (+1/-1)
active/CVE-2017-9108 (+1/-1)
active/CVE-2017-9109 (+1/-1)
active/CVE-2017-9118 (+1/-1)
active/CVE-2017-9119 (+1/-1)
active/CVE-2017-9120 (+1/-1)
active/CVE-2017-9129 (+1/-1)
active/CVE-2017-9130 (+1/-1)
active/CVE-2017-9146 (+1/-1)
active/CVE-2017-9149 (+1/-1)
active/CVE-2017-9151 (+1/-1)
active/CVE-2017-9152 (+1/-1)
active/CVE-2017-9153 (+1/-1)
active/CVE-2017-9154 (+1/-1)
active/CVE-2017-9155 (+1/-1)
active/CVE-2017-9156 (+1/-1)
active/CVE-2017-9157 (+1/-1)
active/CVE-2017-9158 (+1/-1)
active/CVE-2017-9159 (+1/-1)
active/CVE-2017-9160 (+1/-1)
active/CVE-2017-9161 (+1/-1)
active/CVE-2017-9162 (+1/-1)
active/CVE-2017-9163 (+1/-1)
active/CVE-2017-9164 (+1/-1)
active/CVE-2017-9165 (+1/-1)
active/CVE-2017-9166 (+1/-1)
active/CVE-2017-9167 (+1/-1)
active/CVE-2017-9168 (+1/-1)
active/CVE-2017-9169 (+1/-1)
active/CVE-2017-9170 (+1/-1)
active/CVE-2017-9171 (+1/-1)
active/CVE-2017-9172 (+1/-1)
active/CVE-2017-9173 (+1/-1)
active/CVE-2017-9174 (+1/-1)
active/CVE-2017-9175 (+1/-1)
active/CVE-2017-9176 (+1/-1)
active/CVE-2017-9177 (+1/-1)
active/CVE-2017-9178 (+1/-1)
active/CVE-2017-9179 (+1/-1)
active/CVE-2017-9180 (+1/-1)
active/CVE-2017-9181 (+1/-1)
active/CVE-2017-9182 (+1/-1)
active/CVE-2017-9183 (+1/-1)
active/CVE-2017-9184 (+1/-1)
active/CVE-2017-9185 (+1/-1)
active/CVE-2017-9186 (+1/-1)
active/CVE-2017-9187 (+1/-1)
active/CVE-2017-9188 (+1/-1)
active/CVE-2017-9189 (+1/-1)
active/CVE-2017-9190 (+1/-1)
active/CVE-2017-9191 (+1/-1)
active/CVE-2017-9192 (+1/-1)
active/CVE-2017-9193 (+1/-1)
active/CVE-2017-9194 (+1/-1)
active/CVE-2017-9195 (+1/-1)
active/CVE-2017-9196 (+1/-1)
active/CVE-2017-9197 (+1/-1)
active/CVE-2017-9198 (+1/-1)
active/CVE-2017-9199 (+1/-1)
active/CVE-2017-9200 (+1/-1)
active/CVE-2017-9216 (+1/-1)
active/CVE-2017-9233 (+1/-1)
active/CVE-2017-9268 (+1/-1)
active/CVE-2017-9269 (+1/-1)
active/CVE-2017-9271 (+1/-1)
active/CVE-2017-9274 (+1/-1)
active/CVE-2017-9301 (+1/-1)
active/CVE-2017-9304 (+1/-1)
active/CVE-2017-9324 (+1/-1)
active/CVE-2017-9334 (+1/-1)
active/CVE-2017-9358 (+1/-1)
active/CVE-2017-9430 (+1/-1)
active/CVE-2017-9435 (+1/-1)
active/CVE-2017-9438 (+1/-1)
active/CVE-2017-9465 (+1/-1)
active/CVE-2017-9470 (+1/-1)
active/CVE-2017-9471 (+1/-1)
active/CVE-2017-9472 (+1/-1)
active/CVE-2017-9473 (+1/-1)
active/CVE-2017-9474 (+1/-1)
active/CVE-2017-9520 (+1/-1)
active/CVE-2017-9525 (+1/-1)
active/CVE-2017-9735 (+1/-1)
active/CVE-2017-9743 (+1/-1)
active/CVE-2017-9744 (+1/-1)
active/CVE-2017-9745 (+1/-1)
active/CVE-2017-9746 (+1/-1)
active/CVE-2017-9749 (+1/-1)
active/CVE-2017-9751 (+1/-1)
active/CVE-2017-9752 (+1/-1)
active/CVE-2017-9753 (+1/-1)
active/CVE-2017-9754 (+1/-1)
active/CVE-2017-9755 (+1/-1)
active/CVE-2017-9761 (+1/-1)
active/CVE-2017-9762 (+1/-1)
active/CVE-2017-9763 (+1/-1)
active/CVE-2017-9765 (+1/-1)
active/CVE-2017-9773 (+1/-1)
active/CVE-2017-9774 (+1/-1)
active/CVE-2017-9778 (+1/-1)
active/CVE-2017-9779 (+1/-1)
active/CVE-2017-9814 (+1/-1)
active/CVE-2017-9831 (+1/-1)
active/CVE-2017-9832 (+1/-1)
active/CVE-2017-9838 (+1/-1)
active/CVE-2017-9839 (+1/-1)
active/CVE-2017-9840 (+1/-1)
active/CVE-2017-9841 (+1/-1)
active/CVE-2017-9847 (+1/-1)
active/CVE-2017-9869 (+1/-1)
active/CVE-2017-9870 (+1/-1)
active/CVE-2017-9871 (+1/-1)
active/CVE-2017-9872 (+1/-1)
active/CVE-2017-9924 (+1/-1)
active/CVE-2017-9925 (+1/-1)
active/CVE-2017-9926 (+1/-1)
active/CVE-2017-9927 (+1/-1)
active/CVE-2017-9949 (+1/-1)
active/CVE-2017-9954 (+1/-1)
active/CVE-2017-9955 (+1/-1)
active/CVE-2017-9987 (+1/-1)
active/CVE-2017-9988 (+1/-1)
active/CVE-2017-9989 (+1/-1)
active/CVE-2017-9991 (+1/-1)
active/CVE-2017-9992 (+1/-1)
active/CVE-2017-9993 (+1/-1)
active/CVE-2017-9994 (+1/-1)
active/CVE-2017-9996 (+1/-1)
active/CVE-2017-9998 (+1/-1)
active/CVE-2018-0493 (+1/-1)
active/CVE-2018-0497 (+1/-1)
active/CVE-2018-0498 (+1/-1)
active/CVE-2018-0503 (+1/-1)
active/CVE-2018-0504 (+1/-1)
active/CVE-2018-0505 (+1/-1)
active/CVE-2018-0608 (+1/-1)
active/CVE-2018-1000021 (+1/-1)
active/CVE-2018-1000036 (+1/-1)
active/CVE-2018-1000037 (+1/-1)
active/CVE-2018-1000038 (+1/-1)
active/CVE-2018-1000039 (+1/-1)
active/CVE-2018-1000040 (+1/-1)
active/CVE-2018-1000050 (+1/-1)
active/CVE-2018-1000051 (+1/-1)
active/CVE-2018-1000052 (+1/-1)
active/CVE-2018-1000069 (+1/-1)
active/CVE-2018-1000071 (+1/-1)
active/CVE-2018-1000073 (+1/-1)
active/CVE-2018-1000074 (+1/-1)
active/CVE-2018-1000075 (+1/-1)
active/CVE-2018-1000076 (+1/-1)
active/CVE-2018-1000077 (+1/-1)
active/CVE-2018-1000078 (+1/-1)
active/CVE-2018-1000079 (+1/-1)
active/CVE-2018-1000088 (+1/-1)
active/CVE-2018-1000098 (+1/-1)
active/CVE-2018-1000099 (+1/-1)
active/CVE-2018-1000100 (+1/-1)
active/CVE-2018-1000101 (+1/-1)
active/CVE-2018-1000135 (+1/-1)
active/CVE-2018-1000159 (+1/-1)
active/CVE-2018-1000161 (+1/-1)
active/CVE-2018-1000178 (+1/-1)
active/CVE-2018-1000179 (+1/-1)
active/CVE-2018-1000180 (+1/-1)
active/CVE-2018-1000205 (+1/-1)
active/CVE-2018-1000211 (+1/-1)
active/CVE-2018-1000215 (+1/-1)
active/CVE-2018-1000520 (+1/-1)
active/CVE-2018-1000528 (+1/-1)
active/CVE-2018-1000532 (+1/-1)
active/CVE-2018-1000539 (+1/-1)
active/CVE-2018-1000544 (+1/-1)
active/CVE-2018-1000546 (+1/-1)
active/CVE-2018-1000548 (+1/-1)
active/CVE-2018-1000556 (+1/-1)
active/CVE-2018-1000557 (+1/-1)
active/CVE-2018-1000558 (+1/-1)
active/CVE-2018-1000559 (+1/-1)
active/CVE-2018-1000613 (+1/-1)
active/CVE-2018-1000632 (+1/-1)
active/CVE-2018-1000636 (+1/-1)
active/CVE-2018-1000637 (+1/-1)
active/CVE-2018-1000639 (+1/-1)
active/CVE-2018-1000652 (+1/-1)
active/CVE-2018-1000654 (+1/-1)
active/CVE-2018-1000665 (+1/-1)
active/CVE-2018-1000667 (+1/-1)
active/CVE-2018-1000773 (+1/-1)
active/CVE-2018-1000801 (+1/-1)
active/CVE-2018-1000816 (+1/-1)
active/CVE-2018-1000825 (+1/-1)
active/CVE-2018-1000832 (+1/-1)
active/CVE-2018-1000833 (+1/-1)
active/CVE-2018-1000840 (+1/-1)
active/CVE-2018-1000871 (+1/-1)
active/CVE-2018-1000872 (+1/-1)
active/CVE-2018-1000873 (+1/-1)
active/CVE-2018-1000876 (+1/-1)
active/CVE-2018-1000886 (+1/-1)
active/CVE-2018-10016 (+1/-1)
active/CVE-2018-1002100 (+1/-1)
active/CVE-2018-1002102 (+1/-1)
active/CVE-2018-1002105 (+1/-1)
active/CVE-2018-1002150 (+1/-1)
active/CVE-2018-1002161 (+1/-1)
active/CVE-2018-1002208 (+1/-1)
active/CVE-2018-1002209 (+1/-1)
active/CVE-2018-10057 (+1/-1)
active/CVE-2018-10058 (+1/-1)
active/CVE-2018-10060 (+1/-1)
active/CVE-2018-10061 (+1/-1)
active/CVE-2018-10092 (+1/-1)
active/CVE-2018-10094 (+1/-1)
active/CVE-2018-10095 (+1/-1)
active/CVE-2018-10100 (+1/-1)
active/CVE-2018-10102 (+1/-1)
active/CVE-2018-10111 (+1/-1)
active/CVE-2018-10112 (+1/-1)
active/CVE-2018-10113 (+1/-1)
active/CVE-2018-10114 (+1/-1)
active/CVE-2018-10115 (+1/-1)
active/CVE-2018-10126 (+1/-1)
active/CVE-2018-10186 (+1/-1)
active/CVE-2018-10187 (+1/-1)
active/CVE-2018-10191 (+1/-1)
active/CVE-2018-10198 (+1/-1)
active/CVE-2018-10199 (+1/-1)
active/CVE-2018-10237 (+1/-1)
active/CVE-2018-10242 (+1/-1)
active/CVE-2018-10243 (+1/-1)
active/CVE-2018-10244 (+1/-1)
active/CVE-2018-10245 (+1/-1)
active/CVE-2018-10254 (+1/-1)
active/CVE-2018-10289 (+1/-1)
active/CVE-2018-10316 (+1/-1)
active/CVE-2018-10361 (+1/-1)
active/CVE-2018-10372 (+1/-1)
active/CVE-2018-10373 (+1/-1)
active/CVE-2018-10380 (+1/-1)
active/CVE-2018-10392 (+1/-1)
active/CVE-2018-10393 (+1/-1)
active/CVE-2018-1042 (+1/-1)
active/CVE-2018-1043 (+1/-1)
active/CVE-2018-1044 (+1/-1)
active/CVE-2018-1045 (+1/-1)
active/CVE-2018-1046 (+1/-1)
active/CVE-2018-1047 (+1/-1)
active/CVE-2018-10471 (+1/-1)
active/CVE-2018-10472 (+1/-1)
active/CVE-2018-1048 (+1/-1)
active/CVE-2018-1051 (+1/-1)
active/CVE-2018-10528 (+1/-1)
active/CVE-2018-10529 (+1/-1)
active/CVE-2018-10534 (+1/-1)
active/CVE-2018-10535 (+1/-1)
active/CVE-2018-1054 (+1/-1)
active/CVE-2018-1059 (+1/-1)
active/CVE-2018-1060 (+1/-1)
active/CVE-2018-1061 (+1/-1)
active/CVE-2018-1063 (+1/-1)
active/CVE-2018-1067 (+1/-1)
active/CVE-2018-10733 (+1/-1)
active/CVE-2018-10756 (+1/-1)
active/CVE-2018-10767 (+1/-1)
active/CVE-2018-10773 (+1/-1)
active/CVE-2018-10774 (+1/-1)
active/CVE-2018-10775 (+1/-1)
active/CVE-2018-10790 (+1/-1)
active/CVE-2018-1080 (+1/-1)
active/CVE-2018-1081 (+1/-1)
active/CVE-2018-1082 (+1/-1)
active/CVE-2018-10844 (+1/-1)
active/CVE-2018-10845 (+1/-1)
active/CVE-2018-10846 (+1/-1)
active/CVE-2018-10847 (+1/-1)
active/CVE-2018-10850 (+1/-1)
active/CVE-2018-10851 (+1/-1)
active/CVE-2018-10852 (+1/-1)
active/CVE-2018-10857 (+1/-1)
active/CVE-2018-10859 (+1/-1)
active/CVE-2018-1086 (+1/-1)
active/CVE-2018-10861 (+1/-1)
active/CVE-2018-10871 (+1/-1)
active/CVE-2018-10873 (+1/-1)
active/CVE-2018-10874 (+1/-1)
active/CVE-2018-10875 (+1/-1)
active/CVE-2018-10889 (+1/-1)
active/CVE-2018-1089 (+1/-1)
active/CVE-2018-10890 (+1/-1)
active/CVE-2018-10891 (+1/-1)
active/CVE-2018-10893 (+1/-1)
active/CVE-2018-10898 (+1/-1)
active/CVE-2018-10906 (+1/-1)
active/CVE-2018-10920 (+1/-1)
active/CVE-2018-10932 (+1/-1)
active/CVE-2018-10935 (+1/-1)
active/CVE-2018-10936 (+1/-1)
active/CVE-2018-1098 (+1/-1)
active/CVE-2018-10981 (+1/-1)
active/CVE-2018-10982 (+1/-1)
active/CVE-2018-1099 (+1/-1)
active/CVE-2018-10992 (+1/-1)
active/CVE-2018-11017 (+1/-1)
active/CVE-2018-11033 (+1/-1)
active/CVE-2018-11039 (+1/-1)
active/CVE-2018-11040 (+1/-1)
active/CVE-2018-11095 (+1/-1)
active/CVE-2018-1110 (+1/-1)
active/CVE-2018-11100 (+1/-1)
active/CVE-2018-11102 (+1/-1)
active/CVE-2018-1114 (+1/-1)
active/CVE-2018-11202 (+1/-1)
active/CVE-2018-11203 (+1/-1)
active/CVE-2018-11204 (+1/-1)
active/CVE-2018-11205 (+1/-1)
active/CVE-2018-11206 (+1/-1)
active/CVE-2018-11207 (+1/-1)
active/CVE-2018-1121 (+1/-1)
active/CVE-2018-11212 (+1/-1)
active/CVE-2018-11213 (+1/-1)
active/CVE-2018-11214 (+1/-1)
active/CVE-2018-11224 (+1/-1)
active/CVE-2018-11225 (+1/-1)
active/CVE-2018-11226 (+1/-1)
active/CVE-2018-11230 (+1/-1)
active/CVE-2018-11236 (+1/-1)
active/CVE-2018-11243 (+1/-1)
active/CVE-2018-11254 (+1/-1)
active/CVE-2018-11255 (+1/-1)
active/CVE-2018-11256 (+1/-1)
active/CVE-2018-1128 (+1/-1)
active/CVE-2018-1129 (+1/-1)
active/CVE-2018-11307 (+1/-1)
active/CVE-2018-11319 (+1/-1)
active/CVE-2018-1133 (+1/-1)
active/CVE-2018-1134 (+1/-1)
active/CVE-2018-1135 (+1/-1)
active/CVE-2018-1136 (+1/-1)
active/CVE-2018-11364 (+1/-1)
active/CVE-2018-11365 (+1/-1)
active/CVE-2018-1137 (+1/-1)
active/CVE-2018-11375 (+1/-1)
active/CVE-2018-11376 (+1/-1)
active/CVE-2018-11377 (+1/-1)
active/CVE-2018-11378 (+1/-1)
active/CVE-2018-11379 (+1/-1)
active/CVE-2018-11380 (+1/-1)
active/CVE-2018-11381 (+1/-1)
active/CVE-2018-11382 (+1/-1)
active/CVE-2018-11383 (+1/-1)
active/CVE-2018-11384 (+1/-1)
active/CVE-2018-11385 (+1/-1)
active/CVE-2018-11396 (+1/-1)
active/CVE-2018-11406 (+1/-1)
active/CVE-2018-11408 (+1/-1)
active/CVE-2018-11416 (+1/-1)
active/CVE-2018-11418 (+1/-1)
active/CVE-2018-11419 (+1/-1)
active/CVE-2018-11432 (+1/-1)
active/CVE-2018-11435 (+1/-1)
active/CVE-2018-11439 (+1/-1)
active/CVE-2018-11468 (+1/-1)
active/CVE-2018-11499 (+1/-1)
active/CVE-2018-11503 (+1/-1)
active/CVE-2018-11504 (+1/-1)
active/CVE-2018-11563 (+1/-1)
active/CVE-2018-11646 (+1/-1)
active/CVE-2018-11652 (+1/-1)
active/CVE-2018-11693 (+1/-1)
active/CVE-2018-11694 (+1/-1)
active/CVE-2018-11696 (+1/-1)
active/CVE-2018-11697 (+1/-1)
active/CVE-2018-11698 (+1/-1)
active/CVE-2018-11712 (+1/-1)
active/CVE-2018-11713 (+1/-1)
active/CVE-2018-11723 (+1/-1)
active/CVE-2018-11727 (+1/-1)
active/CVE-2018-11728 (+1/-1)
active/CVE-2018-11729 (+1/-1)
active/CVE-2018-11730 (+1/-1)
active/CVE-2018-11731 (+1/-1)
active/CVE-2018-11737 (+1/-1)
active/CVE-2018-11738 (+1/-1)
active/CVE-2018-11739 (+1/-1)
active/CVE-2018-11740 (+1/-1)
active/CVE-2018-11743 (+1/-1)
active/CVE-2018-11761 (+1/-1)
active/CVE-2018-11762 (+1/-1)
active/CVE-2018-11769 (+1/-1)
active/CVE-2018-11771 (+1/-1)
active/CVE-2018-11775 (+1/-1)
active/CVE-2018-11783 (+1/-1)
active/CVE-2018-11784 (+1/-1)
active/CVE-2018-11796 (+1/-1)
active/CVE-2018-11797 (+1/-1)
active/CVE-2018-11802 (+1/-1)
active/CVE-2018-11813 (+1/-1)
active/CVE-2018-1199 (+1/-1)
active/CVE-2018-12016 (+1/-1)
active/CVE-2018-12019 (+1/-1)
active/CVE-2018-12020 (+1/-1)
active/CVE-2018-12022 (+1/-1)
active/CVE-2018-12023 (+1/-1)
active/CVE-2018-12034 (+1/-1)
active/CVE-2018-12035 (+1/-1)
active/CVE-2018-12040 (+1/-1)
active/CVE-2018-12064 (+1/-1)
active/CVE-2018-12066 (+1/-1)
active/CVE-2018-12088 (+1/-1)
active/CVE-2018-12096 (+1/-1)
active/CVE-2018-12097 (+1/-1)
active/CVE-2018-12098 (+1/-1)
active/CVE-2018-12099 (+1/-1)
active/CVE-2018-12108 (+1/-1)
active/CVE-2018-12115 (+1/-1)
active/CVE-2018-12121 (+1/-1)
active/CVE-2018-12122 (+1/-1)
active/CVE-2018-12123 (+1/-1)
active/CVE-2018-12126 (+1/-1)
active/CVE-2018-12127 (+1/-1)
active/CVE-2018-12130 (+1/-1)
active/CVE-2018-12182 (+1/-1)
active/CVE-2018-12183 (+1/-1)
active/CVE-2018-12207 (+1/-1)
active/CVE-2018-12227 (+1/-1)
active/CVE-2018-12247 (+1/-1)
active/CVE-2018-12248 (+1/-1)
active/CVE-2018-12249 (+1/-1)
active/CVE-2018-12268 (+1/-1)
active/CVE-2018-12291 (+1/-1)
active/CVE-2018-12293 (+1/-1)
active/CVE-2018-12294 (+1/-1)
active/CVE-2018-12320 (+1/-1)
active/CVE-2018-12321 (+1/-1)
active/CVE-2018-12322 (+1/-1)
active/CVE-2018-12356 (+1/-1)
active/CVE-2018-12375 (+1/-1)
active/CVE-2018-12376 (+1/-1)
active/CVE-2018-12386 (+1/-1)
active/CVE-2018-12387 (+1/-1)
active/CVE-2018-12388 (+1/-1)
active/CVE-2018-12390 (+1/-1)
active/CVE-2018-12392 (+1/-1)
active/CVE-2018-12393 (+1/-1)
active/CVE-2018-12395 (+1/-1)
active/CVE-2018-12396 (+1/-1)
active/CVE-2018-12397 (+1/-1)
active/CVE-2018-12398 (+1/-1)
active/CVE-2018-12399 (+1/-1)
active/CVE-2018-12401 (+1/-1)
active/CVE-2018-12402 (+1/-1)
active/CVE-2018-12403 (+1/-1)
active/CVE-2018-12405 (+1/-1)
active/CVE-2018-12406 (+1/-1)
active/CVE-2018-12436 (+1/-1)
active/CVE-2018-12466 (+1/-1)
active/CVE-2018-12467 (+1/-1)
active/CVE-2018-12475 (+1/-1)
active/CVE-2018-12479 (+1/-1)
active/CVE-2018-12482 (+1/-1)
active/CVE-2018-12483 (+1/-1)
active/CVE-2018-12495 (+1/-1)
active/CVE-2018-12520 (+1/-1)
active/CVE-2018-12536 (+1/-1)
active/CVE-2018-12550 (+1/-1)
active/CVE-2018-12556 (+1/-1)
active/CVE-2018-12558 (+1/-1)
active/CVE-2018-1257 (+1/-1)
active/CVE-2018-12584 (+1/-1)
active/CVE-2018-12606 (+1/-1)
active/CVE-2018-12633 (+1/-1)
active/CVE-2018-12641 (+1/-1)
active/CVE-2018-12687 (+1/-1)
active/CVE-2018-12689 (+1/-1)
active/CVE-2018-12697 (+1/-1)
active/CVE-2018-12698 (+1/-1)
active/CVE-2018-12699 (+1/-1)
active/CVE-2018-12713 (+1/-1)
active/CVE-2018-1279 (+1/-1)
active/CVE-2018-1285 (+1/-1)
active/CVE-2018-1287 (+1/-1)
active/CVE-2018-12886 (+1/-1)
active/CVE-2018-12891 (+1/-1)
active/CVE-2018-12892 (+1/-1)
active/CVE-2018-12893 (+1/-1)
active/CVE-2018-12895 (+1/-1)
active/CVE-2018-12911 (+1/-1)
active/CVE-2018-12928 (+1/-1)
active/CVE-2018-12929 (+1/-1)
active/CVE-2018-12930 (+1/-1)
active/CVE-2018-12931 (+1/-1)
active/CVE-2018-12932 (+1/-1)
active/CVE-2018-12933 (+1/-1)
active/CVE-2018-12934 (+1/-1)
active/CVE-2018-1297 (+1/-1)
active/CVE-2018-12982 (+1/-1)
active/CVE-2018-12983 (+1/-1)
active/CVE-2018-13033 (+1/-1)
active/CVE-2018-1304 (+1/-1)
active/CVE-2018-1305 (+1/-1)
active/CVE-2018-13065 (+1/-1)
active/CVE-2018-13066 (+1/-1)
active/CVE-2018-1308 (+1/-1)
active/CVE-2018-1313 (+1/-1)
active/CVE-2018-1318 (+1/-1)
active/CVE-2018-1324 (+1/-1)
active/CVE-2018-13250 (+1/-1)
active/CVE-2018-13251 (+1/-1)
active/CVE-2018-13258 (+1/-1)
active/CVE-2018-13300 (+1/-1)
active/CVE-2018-13301 (+1/-1)
active/CVE-2018-13302 (+1/-1)
active/CVE-2018-13303 (+1/-1)
active/CVE-2018-13304 (+1/-1)
active/CVE-2018-13305 (+1/-1)
active/CVE-2018-1335 (+1/-1)
active/CVE-2018-1338 (+1/-1)
active/CVE-2018-1339 (+1/-1)
active/CVE-2018-1340 (+1/-1)
active/CVE-2018-13421 (+1/-1)
active/CVE-2018-13447 (+1/-1)
active/CVE-2018-13448 (+1/-1)
active/CVE-2018-13449 (+1/-1)
active/CVE-2018-13450 (+1/-1)
active/CVE-2018-13794 (+1/-1)
active/CVE-2018-13797 (+1/-1)
active/CVE-2018-13818 (+1/-1)
active/CVE-2018-13843 (+1/-1)
active/CVE-2018-13846 (+1/-1)
active/CVE-2018-13847 (+1/-1)
active/CVE-2018-13848 (+1/-1)
active/CVE-2018-13866 (+1/-1)
active/CVE-2018-13867 (+1/-1)
active/CVE-2018-13868 (+1/-1)
active/CVE-2018-13869 (+1/-1)
active/CVE-2018-13870 (+1/-1)
active/CVE-2018-13871 (+1/-1)
active/CVE-2018-13872 (+1/-1)
active/CVE-2018-13874 (+1/-1)
active/CVE-2018-13875 (+1/-1)
active/CVE-2018-13876 (+1/-1)
active/CVE-2018-14015 (+1/-1)
active/CVE-2018-14016 (+1/-1)
active/CVE-2018-14017 (+1/-1)
active/CVE-2018-14028 (+1/-1)
active/CVE-2018-14031 (+1/-1)
active/CVE-2018-14033 (+1/-1)
active/CVE-2018-14034 (+1/-1)
active/CVE-2018-14035 (+1/-1)
active/CVE-2018-14040 (+1/-1)
active/CVE-2018-14042 (+1/-1)
active/CVE-2018-14044 (+1/-1)
active/CVE-2018-14045 (+1/-1)
active/CVE-2018-14048 (+1/-1)
active/CVE-2018-14054 (+1/-1)
active/CVE-2018-14072 (+1/-1)
active/CVE-2018-14073 (+1/-1)
active/CVE-2018-14320 (+1/-1)
active/CVE-2018-14324 (+1/-1)
active/CVE-2018-14325 (+1/-1)
active/CVE-2018-14326 (+1/-1)
active/CVE-2018-14329 (+1/-1)
active/CVE-2018-14332 (+1/-1)
active/CVE-2018-14335 (+1/-1)
active/CVE-2018-14337 (+1/-1)
active/CVE-2018-14345 (+1/-1)
active/CVE-2018-14346 (+1/-1)
active/CVE-2018-14347 (+1/-1)
active/CVE-2018-14349 (+1/-1)
active/CVE-2018-14350 (+1/-1)
active/CVE-2018-14351 (+1/-1)
active/CVE-2018-14352 (+1/-1)
active/CVE-2018-14353 (+1/-1)
active/CVE-2018-14354 (+1/-1)
active/CVE-2018-14355 (+1/-1)
active/CVE-2018-14356 (+1/-1)
active/CVE-2018-14357 (+1/-1)
active/CVE-2018-14358 (+1/-1)
active/CVE-2018-14359 (+1/-1)
active/CVE-2018-14360 (+1/-1)
active/CVE-2018-14361 (+1/-1)
active/CVE-2018-14362 (+1/-1)
active/CVE-2018-14363 (+1/-1)
active/CVE-2018-14371 (+1/-1)
active/CVE-2018-14379 (+1/-1)
active/CVE-2018-14394 (+1/-1)
active/CVE-2018-14403 (+1/-1)
active/CVE-2018-14424 (+1/-1)
active/CVE-2018-14445 (+1/-1)
active/CVE-2018-14446 (+1/-1)
active/CVE-2018-14449 (+1/-1)
active/CVE-2018-14450 (+1/-1)
active/CVE-2018-14451 (+1/-1)
active/CVE-2018-14452 (+1/-1)
active/CVE-2018-14453 (+1/-1)
active/CVE-2018-14454 (+1/-1)
active/CVE-2018-14455 (+1/-1)
active/CVE-2018-14456 (+1/-1)
active/CVE-2018-14457 (+1/-1)
active/CVE-2018-14458 (+1/-1)
active/CVE-2018-14459 (+1/-1)
active/CVE-2018-14460 (+1/-1)
active/CVE-2018-14473 (+1/-1)
active/CVE-2018-14505 (+1/-1)
active/CVE-2018-14521 (+1/-1)
active/CVE-2018-14522 (+1/-1)
active/CVE-2018-14523 (+1/-1)
active/CVE-2018-14531 (+1/-1)
active/CVE-2018-14532 (+1/-1)
active/CVE-2018-14543 (+1/-1)
active/CVE-2018-14544 (+1/-1)
active/CVE-2018-14545 (+1/-1)
active/CVE-2018-14553 (+1/-1)
active/CVE-2018-14568 (+1/-1)
active/CVE-2018-14584 (+1/-1)
active/CVE-2018-14585 (+1/-1)
active/CVE-2018-14586 (+1/-1)
active/CVE-2018-14587 (+1/-1)
active/CVE-2018-14588 (+1/-1)
active/CVE-2018-14589 (+1/-1)
active/CVE-2018-14590 (+1/-1)
active/CVE-2018-14593 (+1/-1)
active/CVE-2018-14603 (+1/-1)
active/CVE-2018-14624 (+1/-1)
active/CVE-2018-14626 (+1/-1)
active/CVE-2018-14628 (+1/-1)
active/CVE-2018-14630 (+1/-1)
active/CVE-2018-14631 (+1/-1)
active/CVE-2018-14632 (+1/-1)
active/CVE-2018-14635 (+1/-1)
active/CVE-2018-14636 (+1/-1)
active/CVE-2018-14638 (+1/-1)
active/CVE-2018-14642 (+1/-1)
active/CVE-2018-14644 (+1/-1)
active/CVE-2018-14647 (+1/-1)
active/CVE-2018-14648 (+1/-1)
active/CVE-2018-14662 (+1/-1)
active/CVE-2018-14663 (+1/-1)
active/CVE-2018-14679 (+1/-1)
active/CVE-2018-14680 (+1/-1)
active/CVE-2018-14681 (+1/-1)
active/CVE-2018-14682 (+1/-1)
active/CVE-2018-14718 (+1/-1)
active/CVE-2018-14719 (+1/-1)
active/CVE-2018-14720 (+1/-1)
active/CVE-2018-14721 (+1/-1)
active/CVE-2018-14722 (+1/-1)
active/CVE-2018-14767 (+1/-1)
active/CVE-2018-14773 (+1/-1)
active/CVE-2018-14774 (+1/-1)
active/CVE-2018-14912 (+1/-1)
active/CVE-2018-15158 (+1/-1)
active/CVE-2018-15159 (+1/-1)
active/CVE-2018-15160 (+1/-1)
active/CVE-2018-15161 (+1/-1)
active/CVE-2018-15173 (+1/-1)
active/CVE-2018-15468 (+1/-1)
active/CVE-2018-15469 (+1/-1)
active/CVE-2018-15470 (+1/-1)
active/CVE-2018-15472 (+1/-1)
active/CVE-2018-15474 (+1/-1)
active/CVE-2018-15494 (+1/-1)
active/CVE-2018-15501 (+1/-1)
active/CVE-2018-15537 (+1/-1)
active/CVE-2018-15587 (+1/-1)
active/CVE-2018-15599 (+1/-1)
active/CVE-2018-15607 (+1/-1)
active/CVE-2018-15671 (+1/-1)
active/CVE-2018-15727 (+1/-1)
active/CVE-2018-15756 (+1/-1)
active/CVE-2018-15834 (+1/-1)
active/CVE-2018-15869 (+1/-1)
active/CVE-2018-15870 (+1/-1)
active/CVE-2018-15871 (+1/-1)
active/CVE-2018-16049 (+1/-1)
active/CVE-2018-16051 (+1/-1)
active/CVE-2018-16140 (+1/-1)
active/CVE-2018-16301 (+1/-1)
active/CVE-2018-16358 (+1/-1)
active/CVE-2018-16368 (+1/-1)
active/CVE-2018-16369 (+1/-1)
active/CVE-2018-16382 (+1/-1)
active/CVE-2018-16384 (+1/-1)
active/CVE-2018-16391 (+1/-1)
active/CVE-2018-16392 (+1/-1)
active/CVE-2018-16393 (+1/-1)
active/CVE-2018-16395 (+1/-1)
active/CVE-2018-16412 (+1/-1)
active/CVE-2018-16413 (+1/-1)
active/CVE-2018-16418 (+1/-1)
active/CVE-2018-16419 (+1/-1)
active/CVE-2018-16420 (+1/-1)
active/CVE-2018-16421 (+1/-1)
active/CVE-2018-16422 (+1/-1)
active/CVE-2018-16423 (+1/-1)
active/CVE-2018-16424 (+1/-1)
active/CVE-2018-16425 (+1/-1)
active/CVE-2018-16426 (+1/-1)
active/CVE-2018-16427 (+1/-1)
active/CVE-2018-16430 (+1/-1)
active/CVE-2018-16438 (+1/-1)
active/CVE-2018-16468 (+1/-1)
active/CVE-2018-16469 (+1/-1)
active/CVE-2018-16472 (+1/-1)
active/CVE-2018-16476 (+1/-1)
active/CVE-2018-16487 (+1/-1)
active/CVE-2018-16491 (+1/-1)
active/CVE-2018-16492 (+1/-1)
active/CVE-2018-16517 (+1/-1)
active/CVE-2018-16548 (+1/-1)
active/CVE-2018-16586 (+1/-1)
active/CVE-2018-16587 (+1/-1)
active/CVE-2018-16647 (+1/-1)
active/CVE-2018-16648 (+1/-1)
active/CVE-2018-16737 (+1/-1)
active/CVE-2018-16738 (+1/-1)
active/CVE-2018-16741 (+1/-1)
active/CVE-2018-16742 (+1/-1)
active/CVE-2018-16743 (+1/-1)
active/CVE-2018-16744 (+1/-1)
active/CVE-2018-16745 (+1/-1)
active/CVE-2018-16758 (+1/-1)
active/CVE-2018-16789 (+1/-1)
active/CVE-2018-16807 (+1/-1)
active/CVE-2018-16808 (+1/-1)
active/CVE-2018-16809 (+1/-1)
active/CVE-2018-16837 (+1/-1)
active/CVE-2018-16838 (+1/-1)
active/CVE-2018-16846 (+1/-1)
active/CVE-2018-16848 (+1/-1)
active/CVE-2018-16849 (+1/-1)
active/CVE-2018-16854 (+1/-1)
active/CVE-2018-16855 (+1/-1)
active/CVE-2018-16856 (+1/-1)
active/CVE-2018-16870 (+1/-1)
active/CVE-2018-16873 (+1/-1)
active/CVE-2018-16874 (+1/-1)
active/CVE-2018-16875 (+1/-1)
active/CVE-2018-16881 (+1/-1)
active/CVE-2018-16883 (+1/-1)
active/CVE-2018-16886 (+1/-1)
active/CVE-2018-16947 (+1/-1)
active/CVE-2018-16948 (+1/-1)
active/CVE-2018-16949 (+1/-1)
active/CVE-2018-16976 (+1/-1)
active/CVE-2018-16981 (+1/-1)
active/CVE-2018-16982 (+1/-1)
active/CVE-2018-16999 (+1/-1)
active/CVE-2018-17019 (+1/-1)
active/CVE-2018-17057 (+1/-1)
active/CVE-2018-17076 (+1/-1)
active/CVE-2018-17175 (+1/-1)
active/CVE-2018-17187 (+1/-1)
active/CVE-2018-17188 (+1/-1)
active/CVE-2018-17191 (+1/-1)
active/CVE-2018-17197 (+1/-1)
active/CVE-2018-17231 (+1/-1)
active/CVE-2018-17233 (+1/-1)
active/CVE-2018-17234 (+1/-1)
active/CVE-2018-17235 (+1/-1)
active/CVE-2018-17236 (+1/-1)
active/CVE-2018-17237 (+1/-1)
active/CVE-2018-17281 (+1/-1)
active/CVE-2018-17358 (+1/-1)
active/CVE-2018-17359 (+1/-1)
active/CVE-2018-17360 (+1/-1)
active/CVE-2018-17419 (+1/-1)
active/CVE-2018-17432 (+1/-1)
active/CVE-2018-17433 (+1/-1)
active/CVE-2018-17434 (+1/-1)
active/CVE-2018-17435 (+1/-1)
active/CVE-2018-17436 (+1/-1)
active/CVE-2018-17437 (+1/-1)
active/CVE-2018-17438 (+1/-1)
active/CVE-2018-17439 (+1/-1)
active/CVE-2018-17452 (+1/-1)
active/CVE-2018-17567 (+1/-1)
active/CVE-2018-17613 (+1/-1)
active/CVE-2018-17780 (+1/-1)
active/CVE-2018-17794 (+1/-1)
active/CVE-2018-17828 (+1/-1)
active/CVE-2018-17846 (+1/-1)
active/CVE-2018-17883 (+1/-1)
active/CVE-2018-17937 (+1/-1)
active/CVE-2018-17960 (+1/-1)
active/CVE-2018-17966 (+1/-1)
active/CVE-2018-17977 (+1/-1)
active/CVE-2018-17985 (+1/-1)
active/CVE-2018-18016 (+1/-1)
active/CVE-2018-18024 (+1/-1)
active/CVE-2018-18025 (+1/-1)
active/CVE-2018-18064 (+1/-1)
active/CVE-2018-18074 (+1/-1)
active/CVE-2018-18088 (+1/-1)
active/CVE-2018-18192 (+1/-1)
active/CVE-2018-18193 (+1/-1)
active/CVE-2018-18194 (+1/-1)
active/CVE-2018-18195 (+1/-1)
active/CVE-2018-18196 (+1/-1)
active/CVE-2018-18197 (+1/-1)
active/CVE-2018-18245 (+1/-1)
active/CVE-2018-18246 (+1/-1)
active/CVE-2018-18247 (+1/-1)
active/CVE-2018-18248 (+1/-1)
active/CVE-2018-18249 (+1/-1)
active/CVE-2018-18250 (+1/-1)
active/CVE-2018-18309 (+1/-1)
active/CVE-2018-18385 (+1/-1)
active/CVE-2018-18398 (+1/-1)
active/CVE-2018-18439 (+1/-1)
active/CVE-2018-18440 (+1/-1)
active/CVE-2018-18454 (+1/-1)
active/CVE-2018-18455 (+1/-1)
active/CVE-2018-18456 (+1/-1)
active/CVE-2018-18457 (+1/-1)
active/CVE-2018-18458 (+1/-1)
active/CVE-2018-18459 (+1/-1)
active/CVE-2018-18483 (+1/-1)
active/CVE-2018-18484 (+1/-1)
active/CVE-2018-18499 (+1/-1)
active/CVE-2018-18500 (+1/-1)
active/CVE-2018-18501 (+1/-1)
active/CVE-2018-18502 (+1/-1)
active/CVE-2018-18503 (+1/-1)
active/CVE-2018-18504 (+1/-1)
active/CVE-2018-18505 (+1/-1)
active/CVE-2018-18506 (+1/-1)
active/CVE-2018-18511 (+1/-1)
active/CVE-2018-18541 (+1/-1)
active/CVE-2018-18544 (+1/-1)
active/CVE-2018-18585 (+1/-1)
active/CVE-2018-18605 (+1/-1)
active/CVE-2018-18606 (+1/-1)
active/CVE-2018-18607 (+1/-1)
active/CVE-2018-18623 (+1/-1)
active/CVE-2018-18624 (+1/-1)
active/CVE-2018-18625 (+1/-1)
active/CVE-2018-18640 (+1/-1)
active/CVE-2018-18645 (+1/-1)
active/CVE-2018-18646 (+1/-1)
active/CVE-2018-18650 (+1/-1)
active/CVE-2018-18651 (+1/-1)
active/CVE-2018-18654 (+1/-1)
active/CVE-2018-18655 (+1/-1)
active/CVE-2018-18662 (+1/-1)
active/CVE-2018-18700 (+1/-1)
active/CVE-2018-18701 (+1/-1)
active/CVE-2018-18764 (+1/-1)
active/CVE-2018-18826 (+1/-1)
active/CVE-2018-18827 (+1/-1)
active/CVE-2018-18828 (+1/-1)
active/CVE-2018-18829 (+1/-1)
active/CVE-2018-18836 (+1/-1)
active/CVE-2018-18837 (+1/-1)
active/CVE-2018-18838 (+1/-1)
active/CVE-2018-18839 (+1/-1)
active/CVE-2018-18883 (+1/-1)
active/CVE-2018-18926 (+1/-1)
active/CVE-2018-18956 (+1/-1)
active/CVE-2018-19039 (+1/-1)
active/CVE-2018-19044 (+1/-1)
active/CVE-2018-19045 (+1/-1)
active/CVE-2018-19046 (+1/-1)
active/CVE-2018-19120 (+1/-1)
active/CVE-2018-19128 (+1/-1)
active/CVE-2018-19129 (+1/-1)
active/CVE-2018-19130 (+1/-1)
active/CVE-2018-19139 (+1/-1)
active/CVE-2018-19141 (+1/-1)
active/CVE-2018-19142 (+1/-1)
active/CVE-2018-19143 (+1/-1)
active/CVE-2018-19205 (+1/-1)
active/CVE-2018-19206 (+1/-1)
active/CVE-2018-19208 (+1/-1)
active/CVE-2018-19209 (+1/-1)
active/CVE-2018-19212 (+1/-1)
active/CVE-2018-19213 (+1/-1)
active/CVE-2018-19214 (+1/-1)
active/CVE-2018-19215 (+1/-1)
active/CVE-2018-19216 (+1/-1)
active/CVE-2018-19218 (+1/-1)
active/CVE-2018-19219 (+1/-1)
active/CVE-2018-19274 (+1/-1)
active/CVE-2018-19358 (+1/-1)
active/CVE-2018-19360 (+1/-1)
active/CVE-2018-19361 (+1/-1)
active/CVE-2018-19362 (+1/-1)
active/CVE-2018-19440 (+1/-1)
active/CVE-2018-19443 (+1/-1)
active/CVE-2018-19490 (+1/-1)
active/CVE-2018-19491 (+1/-1)
active/CVE-2018-19492 (+1/-1)
active/CVE-2018-19497 (+1/-1)
active/CVE-2018-19502 (+1/-1)
active/CVE-2018-19503 (+1/-1)
active/CVE-2018-19504 (+1/-1)
active/CVE-2018-19516 (+1/-1)
active/CVE-2018-19532 (+1/-1)
active/CVE-2018-19539 (+1/-1)
active/CVE-2018-19540 (+1/-1)
active/CVE-2018-19541 (+1/-1)
active/CVE-2018-19543 (+1/-1)
active/CVE-2018-19565 (+1/-1)
active/CVE-2018-19566 (+1/-1)
active/CVE-2018-19567 (+1/-1)
active/CVE-2018-19568 (+1/-1)
active/CVE-2018-19574 (+1/-1)
active/CVE-2018-19580 (+1/-1)
active/CVE-2018-19583 (+1/-1)
active/CVE-2018-19608 (+1/-1)
active/CVE-2018-19653 (+1/-1)
active/CVE-2018-19655 (+1/-1)
active/CVE-2018-19755 (+1/-1)
active/CVE-2018-19756 (+1/-1)
active/CVE-2018-19757 (+1/-1)
active/CVE-2018-19759 (+1/-1)
active/CVE-2018-19761 (+1/-1)
active/CVE-2018-19762 (+1/-1)
active/CVE-2018-19763 (+1/-1)
active/CVE-2018-19777 (+1/-1)
active/CVE-2018-19789 (+1/-1)
active/CVE-2018-19790 (+1/-1)
active/CVE-2018-19797 (+1/-1)
active/CVE-2018-19799 (+1/-1)
active/CVE-2018-19800 (+1/-1)
active/CVE-2018-19801 (+1/-1)
active/CVE-2018-19802 (+1/-1)
active/CVE-2018-19837 (+1/-1)
active/CVE-2018-19838 (+1/-1)
active/CVE-2018-19839 (+1/-1)
active/CVE-2018-19842 (+1/-1)
active/CVE-2018-19843 (+1/-1)
active/CVE-2018-19857 (+1/-1)
active/CVE-2018-19865 (+1/-1)
active/CVE-2018-19869 (+1/-1)
active/CVE-2018-19871 (+1/-1)
active/CVE-2018-19877 (+1/-1)
active/CVE-2018-19882 (+1/-1)
active/CVE-2018-19886 (+1/-1)
active/CVE-2018-19887 (+1/-1)
active/CVE-2018-19888 (+1/-1)
active/CVE-2018-19889 (+1/-1)
active/CVE-2018-19890 (+1/-1)
active/CVE-2018-19891 (+1/-1)
active/CVE-2018-19931 (+1/-1)
active/CVE-2018-19932 (+1/-1)
active/CVE-2018-19960 (+1/-1)
active/CVE-2018-19961 (+1/-1)
active/CVE-2018-19962 (+1/-1)
active/CVE-2018-19965 (+1/-1)
active/CVE-2018-19966 (+1/-1)
active/CVE-2018-19967 (+1/-1)
active/CVE-2018-19969 (+1/-1)
active/CVE-2018-19974 (+1/-1)
active/CVE-2018-19975 (+1/-1)
active/CVE-2018-19976 (+1/-1)
active/CVE-2018-1999010 (+1/-1)
active/CVE-2018-1999011 (+1/-1)
active/CVE-2018-1999012 (+1/-1)
active/CVE-2018-1999013 (+1/-1)
active/CVE-2018-1999014 (+1/-1)
active/CVE-2018-1999015 (+1/-1)
active/CVE-2018-1999022 (+1/-1)
active/CVE-2018-1999023 (+1/-1)
active/CVE-2018-1999024 (+1/-1)
active/CVE-2018-19992 (+1/-1)
active/CVE-2018-19993 (+1/-1)
active/CVE-2018-19994 (+1/-1)
active/CVE-2018-19995 (+1/-1)
active/CVE-2018-19998 (+1/-1)
active/CVE-2018-20001 (+1/-1)
active/CVE-2018-20002 (+1/-1)
active/CVE-2018-20004 (+1/-1)
active/CVE-2018-20005 (+1/-1)
active/CVE-2018-20020 (+1/-1)
active/CVE-2018-20021 (+1/-1)
active/CVE-2018-20022 (+1/-1)
active/CVE-2018-20024 (+1/-1)
active/CVE-2018-20060 (+1/-1)
active/CVE-2018-20095 (+1/-1)
active/CVE-2018-20147 (+1/-1)
active/CVE-2018-20148 (+1/-1)
active/CVE-2018-20149 (+1/-1)
active/CVE-2018-20150 (+1/-1)
active/CVE-2018-20151 (+1/-1)
active/CVE-2018-20152 (+1/-1)
active/CVE-2018-20153 (+1/-1)
active/CVE-2018-20167 (+1/-1)
active/CVE-2018-20174 (+1/-1)
active/CVE-2018-20175 (+1/-1)
active/CVE-2018-20176 (+1/-1)
active/CVE-2018-20177 (+1/-1)
active/CVE-2018-20178 (+1/-1)
active/CVE-2018-20179 (+1/-1)
active/CVE-2018-20180 (+1/-1)
active/CVE-2018-20181 (+1/-1)
active/CVE-2018-20182 (+1/-1)
active/CVE-2018-20185 (+1/-1)
active/CVE-2018-20186 (+1/-1)
active/CVE-2018-20187 (+1/-1)
active/CVE-2018-20194 (+1/-1)
active/CVE-2018-20195 (+1/-1)
active/CVE-2018-20196 (+1/-1)
active/CVE-2018-20197 (+1/-1)
active/CVE-2018-20198 (+1/-1)
active/CVE-2018-20199 (+1/-1)
active/CVE-2018-20200 (+1/-1)
active/CVE-2018-20230 (+1/-1)
active/CVE-2018-20337 (+1/-1)
active/CVE-2018-20340 (+1/-1)
active/CVE-2018-20348 (+1/-1)
active/CVE-2018-20357 (+1/-1)
active/CVE-2018-20358 (+1/-1)
active/CVE-2018-20359 (+1/-1)
active/CVE-2018-20360 (+1/-1)
active/CVE-2018-20361 (+1/-1)
active/CVE-2018-20362 (+1/-1)
active/CVE-2018-20363 (+1/-1)
active/CVE-2018-20364 (+1/-1)
active/CVE-2018-20365 (+1/-1)
active/CVE-2018-20374 (+1/-1)
active/CVE-2018-20375 (+1/-1)
active/CVE-2018-20376 (+1/-1)
active/CVE-2018-20406 (+1/-1)
active/CVE-2018-20407 (+1/-1)
active/CVE-2018-20408 (+1/-1)
active/CVE-2018-20409 (+1/-1)
active/CVE-2018-20425 (+1/-1)
active/CVE-2018-20426 (+1/-1)
active/CVE-2018-20427 (+1/-1)
active/CVE-2018-20428 (+1/-1)
active/CVE-2018-20429 (+1/-1)
active/CVE-2018-20430 (+1/-1)
active/CVE-2018-20431 (+1/-1)
active/CVE-2018-20450 (+1/-1)
active/CVE-2018-20451 (+1/-1)
active/CVE-2018-20452 (+1/-1)
active/CVE-2018-20453 (+1/-1)
active/CVE-2018-20455 (+1/-1)
active/CVE-2018-20456 (+1/-1)
active/CVE-2018-20457 (+1/-1)
active/CVE-2018-20458 (+1/-1)
active/CVE-2018-20459 (+1/-1)
active/CVE-2018-20460 (+1/-1)
active/CVE-2018-20461 (+1/-1)
active/CVE-2018-20467 (+1/-1)
active/CVE-2018-20494 (+1/-1)
active/CVE-2018-20502 (+1/-1)
active/CVE-2018-20535 (+1/-1)
active/CVE-2018-20536 (+1/-1)
active/CVE-2018-20537 (+1/-1)
active/CVE-2018-20538 (+1/-1)
active/CVE-2018-20539 (+1/-1)
active/CVE-2018-20540 (+1/-1)
active/CVE-2018-20552 (+1/-1)
active/CVE-2018-20553 (+1/-1)
active/CVE-2018-20570 (+1/-1)
active/CVE-2018-20573 (+1/-1)
active/CVE-2018-20574 (+1/-1)
active/CVE-2018-20584 (+1/-1)
active/CVE-2018-20591 (+1/-1)
active/CVE-2018-20592 (+1/-1)
active/CVE-2018-20593 (+1/-1)
active/CVE-2018-20622 (+1/-1)
active/CVE-2018-20623 (+1/-1)
active/CVE-2018-20657 (+1/-1)
active/CVE-2018-20659 (+1/-1)
active/CVE-2018-20676 (+1/-1)
active/CVE-2018-20677 (+1/-1)
active/CVE-2018-20681 (+1/-1)
active/CVE-2018-20683 (+1/-1)
active/CVE-2018-20685 (+1/-1)
active/CVE-2018-20712 (+1/-1)
active/CVE-2018-20723 (+1/-1)
active/CVE-2018-20724 (+1/-1)
active/CVE-2018-20725 (+1/-1)
active/CVE-2018-20726 (+1/-1)
active/CVE-2018-20743 (+1/-1)
active/CVE-2018-20748 (+1/-1)
active/CVE-2018-20751 (+1/-1)
active/CVE-2018-20752 (+1/-1)
active/CVE-2018-20786 (+1/-1)
active/CVE-2018-20797 (+1/-1)
active/CVE-2018-20800 (+1/-1)
active/CVE-2018-20802 (+1/-1)
active/CVE-2018-20803 (+1/-1)
active/CVE-2018-20804 (+1/-1)
active/CVE-2018-20805 (+1/-1)
active/CVE-2018-20806 (+1/-1)
active/CVE-2018-20821 (+1/-1)
active/CVE-2018-20822 (+1/-1)
active/CVE-2018-20843 (+1/-1)
active/CVE-2018-20845 (+1/-1)
active/CVE-2018-20846 (+1/-1)
active/CVE-2018-20847 (+1/-1)
active/CVE-2018-20852 (+1/-1)
active/CVE-2018-20860 (+1/-1)
active/CVE-2018-20861 (+1/-1)
active/CVE-2018-20871 (+1/-1)
active/CVE-2018-20989 (+1/-1)
active/CVE-2018-20990 (+1/-1)
active/CVE-2018-20991 (+1/-1)
active/CVE-2018-20993 (+1/-1)
active/CVE-2018-20996 (+1/-1)
active/CVE-2018-20997 (+1/-1)
active/CVE-2018-21000 (+1/-1)
active/CVE-2018-21010 (+1/-1)
active/CVE-2018-21015 (+1/-1)
active/CVE-2018-21016 (+1/-1)
active/CVE-2018-21017 (+1/-1)
active/CVE-2018-21035 (+1/-1)
active/CVE-2018-21232 (+1/-1)
active/CVE-2018-21234 (+1/-1)
active/CVE-2018-21245 (+1/-1)
active/CVE-2018-21247 (+1/-1)
active/CVE-2018-21270 (+1/-1)
active/CVE-2018-25004 (+1/-1)
active/CVE-2018-25017 (+1/-1)
active/CVE-2018-25018 (+1/-1)
active/CVE-2018-25020 (+1/-1)
active/CVE-2018-25023 (+1/-1)
active/CVE-2018-25024 (+1/-1)
active/CVE-2018-25025 (+1/-1)
active/CVE-2018-25026 (+1/-1)
active/CVE-2018-25032 (+1/-1)
active/CVE-2018-25033 (+1/-1)
active/CVE-2018-25045 (+1/-1)
active/CVE-2018-25047 (+1/-1)
active/CVE-2018-25050 (+1/-1)
active/CVE-2018-25052 (+1/-1)
active/CVE-2018-25060 (+1/-1)
active/CVE-2018-25091 (+1/-1)
active/CVE-2018-25099 (+1/-1)
active/CVE-2018-25100 (+1/-1)
active/CVE-2018-2562 (+1/-1)
active/CVE-2018-2565 (+1/-1)
active/CVE-2018-2573 (+1/-1)
active/CVE-2018-2581 (+1/-1)
active/CVE-2018-2583 (+1/-1)
active/CVE-2018-2585 (+1/-1)
active/CVE-2018-2590 (+1/-1)
active/CVE-2018-2591 (+1/-1)
active/CVE-2018-2598 (+1/-1)
active/CVE-2018-2612 (+1/-1)
active/CVE-2018-2622 (+1/-1)
active/CVE-2018-2640 (+1/-1)
active/CVE-2018-2645 (+1/-1)
active/CVE-2018-2647 (+1/-1)
active/CVE-2018-2665 (+1/-1)
active/CVE-2018-2668 (+1/-1)
active/CVE-2018-2676 (+1/-1)
active/CVE-2018-2685 (+1/-1)
active/CVE-2018-2686 (+1/-1)
active/CVE-2018-2687 (+1/-1)
active/CVE-2018-2688 (+1/-1)
active/CVE-2018-2689 (+1/-1)
active/CVE-2018-2690 (+1/-1)
active/CVE-2018-2693 (+1/-1)
active/CVE-2018-2694 (+1/-1)
active/CVE-2018-2696 (+1/-1)
active/CVE-2018-2698 (+1/-1)
active/CVE-2018-2703 (+1/-1)
active/CVE-2018-2755 (+1/-1)
active/CVE-2018-2758 (+1/-1)
active/CVE-2018-2761 (+1/-1)
active/CVE-2018-2766 (+1/-1)
active/CVE-2018-2767 (+1/-1)
active/CVE-2018-2771 (+1/-1)
active/CVE-2018-2773 (+1/-1)
active/CVE-2018-2781 (+1/-1)
active/CVE-2018-2782 (+1/-1)
active/CVE-2018-2784 (+1/-1)
active/CVE-2018-2787 (+1/-1)
active/CVE-2018-2805 (+1/-1)
active/CVE-2018-2813 (+1/-1)
active/CVE-2018-2817 (+1/-1)
active/CVE-2018-2818 (+1/-1)
active/CVE-2018-2819 (+1/-1)
active/CVE-2018-2830 (+1/-1)
active/CVE-2018-2831 (+1/-1)
active/CVE-2018-2835 (+1/-1)
active/CVE-2018-2836 (+1/-1)
active/CVE-2018-2837 (+1/-1)
active/CVE-2018-2842 (+1/-1)
active/CVE-2018-2843 (+1/-1)
active/CVE-2018-2844 (+1/-1)
active/CVE-2018-2845 (+1/-1)
active/CVE-2018-2860 (+1/-1)
active/CVE-2018-2909 (+1/-1)
active/CVE-2018-2941 (+1/-1)
active/CVE-2018-3005 (+1/-1)
active/CVE-2018-3055 (+1/-1)
active/CVE-2018-3058 (+1/-1)
active/CVE-2018-3062 (+1/-1)
active/CVE-2018-3064 (+1/-1)
active/CVE-2018-3066 (+1/-1)
active/CVE-2018-3070 (+1/-1)
active/CVE-2018-3081 (+1/-1)
active/CVE-2018-3085 (+1/-1)
active/CVE-2018-3086 (+1/-1)
active/CVE-2018-3087 (+1/-1)
active/CVE-2018-3088 (+1/-1)
active/CVE-2018-3089 (+1/-1)
active/CVE-2018-3090 (+1/-1)
active/CVE-2018-3091 (+1/-1)
active/CVE-2018-3123 (+1/-1)
active/CVE-2018-3133 (+1/-1)
active/CVE-2018-3143 (+1/-1)
active/CVE-2018-3156 (+1/-1)
active/CVE-2018-3174 (+1/-1)
active/CVE-2018-3209 (+1/-1)
active/CVE-2018-3247 (+1/-1)
active/CVE-2018-3251 (+1/-1)
active/CVE-2018-3276 (+1/-1)
active/CVE-2018-3278 (+1/-1)
active/CVE-2018-3282 (+1/-1)
active/CVE-2018-3287 (+1/-1)
active/CVE-2018-3288 (+1/-1)
active/CVE-2018-3289 (+1/-1)
active/CVE-2018-3290 (+1/-1)
active/CVE-2018-3291 (+1/-1)
active/CVE-2018-3292 (+1/-1)
active/CVE-2018-3293 (+1/-1)
active/CVE-2018-3294 (+1/-1)
active/CVE-2018-3295 (+1/-1)
active/CVE-2018-3296 (+1/-1)
active/CVE-2018-3297 (+1/-1)
active/CVE-2018-3298 (+1/-1)
active/CVE-2018-3309 (+1/-1)
active/CVE-2018-3613 (+1/-1)
active/CVE-2018-3639 (+1/-1)
active/CVE-2018-3719 (+1/-1)
active/CVE-2018-3721 (+1/-1)
active/CVE-2018-3728 (+1/-1)
active/CVE-2018-3737 (+1/-1)
active/CVE-2018-3741 (+1/-1)
active/CVE-2018-3750 (+1/-1)
active/CVE-2018-3760 (+1/-1)
active/CVE-2018-3769 (+1/-1)
active/CVE-2018-3774 (+1/-1)
active/CVE-2018-3846 (+1/-1)
active/CVE-2018-3847 (+1/-1)
active/CVE-2018-3848 (+1/-1)
active/CVE-2018-3849 (+1/-1)
active/CVE-2018-3979 (+1/-1)
active/CVE-2018-4022 (+1/-1)
active/CVE-2018-4088 (+1/-1)
active/CVE-2018-4089 (+1/-1)
active/CVE-2018-4096 (+1/-1)
active/CVE-2018-4101 (+1/-1)
active/CVE-2018-4113 (+1/-1)
active/CVE-2018-4114 (+1/-1)
active/CVE-2018-4117 (+1/-1)
active/CVE-2018-4118 (+1/-1)
active/CVE-2018-4119 (+1/-1)
active/CVE-2018-4120 (+1/-1)
active/CVE-2018-4121 (+1/-1)
active/CVE-2018-4122 (+1/-1)
active/CVE-2018-4125 (+1/-1)
active/CVE-2018-4127 (+1/-1)
active/CVE-2018-4128 (+1/-1)
active/CVE-2018-4129 (+1/-1)
active/CVE-2018-4130 (+1/-1)
active/CVE-2018-4133 (+1/-1)
active/CVE-2018-4146 (+1/-1)
active/CVE-2018-4161 (+1/-1)
active/CVE-2018-4162 (+1/-1)
active/CVE-2018-4163 (+1/-1)
active/CVE-2018-4165 (+1/-1)
active/CVE-2018-4188 (+1/-1)
active/CVE-2018-4190 (+1/-1)
active/CVE-2018-4191 (+1/-1)
active/CVE-2018-4192 (+1/-1)
active/CVE-2018-4197 (+1/-1)
active/CVE-2018-4199 (+1/-1)
active/CVE-2018-4200 (+1/-1)
active/CVE-2018-4201 (+1/-1)
active/CVE-2018-4204 (+1/-1)
active/CVE-2018-4207 (+1/-1)
active/CVE-2018-4208 (+1/-1)
active/CVE-2018-4209 (+1/-1)
active/CVE-2018-4210 (+1/-1)
active/CVE-2018-4212 (+1/-1)
active/CVE-2018-4213 (+1/-1)
active/CVE-2018-4214 (+1/-1)
active/CVE-2018-4218 (+1/-1)
active/CVE-2018-4222 (+1/-1)
active/CVE-2018-4232 (+1/-1)
active/CVE-2018-4233 (+1/-1)
active/CVE-2018-4246 (+1/-1)
active/CVE-2018-4261 (+1/-1)
active/CVE-2018-4262 (+1/-1)
active/CVE-2018-4263 (+1/-1)
active/CVE-2018-4264 (+1/-1)
active/CVE-2018-4265 (+1/-1)
active/CVE-2018-4266 (+1/-1)
active/CVE-2018-4267 (+1/-1)
active/CVE-2018-4270 (+1/-1)
active/CVE-2018-4271 (+1/-1)
active/CVE-2018-4272 (+1/-1)
active/CVE-2018-4273 (+1/-1)
active/CVE-2018-4278 (+1/-1)
active/CVE-2018-4284 (+1/-1)
active/CVE-2018-4299 (+1/-1)
active/CVE-2018-4306 (+1/-1)
active/CVE-2018-4309 (+1/-1)
active/CVE-2018-4311 (+1/-1)
active/CVE-2018-4312 (+1/-1)
active/CVE-2018-4314 (+1/-1)
active/CVE-2018-4315 (+1/-1)
active/CVE-2018-4316 (+1/-1)
active/CVE-2018-4317 (+1/-1)
active/CVE-2018-4318 (+1/-1)
active/CVE-2018-4319 (+1/-1)
active/CVE-2018-4323 (+1/-1)
active/CVE-2018-4328 (+1/-1)
active/CVE-2018-4345 (+1/-1)
active/CVE-2018-4358 (+1/-1)
active/CVE-2018-4359 (+1/-1)
active/CVE-2018-4361 (+1/-1)
active/CVE-2018-4372 (+1/-1)
active/CVE-2018-4373 (+1/-1)
active/CVE-2018-4375 (+1/-1)
active/CVE-2018-4376 (+1/-1)
active/CVE-2018-4378 (+1/-1)
active/CVE-2018-4382 (+1/-1)
active/CVE-2018-4386 (+1/-1)
active/CVE-2018-4392 (+1/-1)
active/CVE-2018-4416 (+1/-1)
active/CVE-2018-4437 (+1/-1)
active/CVE-2018-4438 (+1/-1)
active/CVE-2018-4441 (+1/-1)
active/CVE-2018-4442 (+1/-1)
active/CVE-2018-4443 (+1/-1)
active/CVE-2018-4464 (+1/-1)
active/CVE-2018-5089 (+1/-1)
active/CVE-2018-5090 (+1/-1)
active/CVE-2018-5093 (+1/-1)
active/CVE-2018-5094 (+1/-1)
active/CVE-2018-5125 (+1/-1)
active/CVE-2018-5126 (+1/-1)
active/CVE-2018-5145 (+1/-1)
active/CVE-2018-5150 (+1/-1)
active/CVE-2018-5151 (+1/-1)
active/CVE-2018-5186 (+1/-1)
active/CVE-2018-5187 (+1/-1)
active/CVE-2018-5188 (+1/-1)
active/CVE-2018-5251 (+1/-1)
active/CVE-2018-5253 (+1/-1)
active/CVE-2018-5294 (+1/-1)
active/CVE-2018-5295 (+1/-1)
active/CVE-2018-5296 (+1/-1)
active/CVE-2018-5308 (+1/-1)
active/CVE-2018-5309 (+1/-1)
active/CVE-2018-5392 (+1/-1)
active/CVE-2018-5429 (+1/-1)
active/CVE-2018-5430 (+1/-1)
active/CVE-2018-5431 (+1/-1)
active/CVE-2018-5684 (+1/-1)
active/CVE-2018-5686 (+1/-1)
active/CVE-2018-5689 (+1/-1)
active/CVE-2018-5690 (+1/-1)
active/CVE-2018-5766 (+1/-1)
active/CVE-2018-5776 (+1/-1)
active/CVE-2018-5783 (+1/-1)
active/CVE-2018-5800 (+1/-1)
active/CVE-2018-5801 (+1/-1)
active/CVE-2018-5802 (+1/-1)
active/CVE-2018-5804 (+1/-1)
active/CVE-2018-5805 (+1/-1)
active/CVE-2018-5806 (+1/-1)
active/CVE-2018-5807 (+1/-1)
active/CVE-2018-5808 (+1/-1)
active/CVE-2018-5809 (+1/-1)
active/CVE-2018-5810 (+1/-1)
active/CVE-2018-5811 (+1/-1)
active/CVE-2018-5812 (+1/-1)
active/CVE-2018-5813 (+1/-1)
active/CVE-2018-5815 (+1/-1)
active/CVE-2018-5816 (+1/-1)
active/CVE-2018-5817 (+1/-1)
active/CVE-2018-5818 (+1/-1)
active/CVE-2018-5819 (+1/-1)
active/CVE-2018-5996 (+1/-1)
active/CVE-2018-6187 (+1/-1)
active/CVE-2018-6192 (+1/-1)
active/CVE-2018-6315 (+1/-1)
active/CVE-2018-6332 (+1/-1)
active/CVE-2018-6334 (+1/-1)
active/CVE-2018-6335 (+1/-1)
active/CVE-2018-6340 (+1/-1)
active/CVE-2018-6345 (+1/-1)
active/CVE-2018-6352 (+1/-1)
active/CVE-2018-6358 (+1/-1)
active/CVE-2018-6359 (+1/-1)
active/CVE-2018-6360 (+1/-1)
active/CVE-2018-6389 (+1/-1)
active/CVE-2018-6508 (+1/-1)
active/CVE-2018-6519 (+1/-1)
active/CVE-2018-6520 (+1/-1)
active/CVE-2018-6521 (+1/-1)
active/CVE-2018-6532 (+1/-1)
active/CVE-2018-6533 (+1/-1)
active/CVE-2018-6534 (+1/-1)
active/CVE-2018-6535 (+1/-1)
active/CVE-2018-6536 (+1/-1)
active/CVE-2018-6544 (+1/-1)
active/CVE-2018-6561 (+1/-1)
active/CVE-2018-6574 (+1/-1)
active/CVE-2018-6644 (+1/-1)
active/CVE-2018-6759 (+1/-1)
active/CVE-2018-6794 (+1/-1)
active/CVE-2018-6799 (+1/-1)
active/CVE-2018-6952 (+1/-1)
active/CVE-2018-7032 (+1/-1)
active/CVE-2018-7158 (+1/-1)
active/CVE-2018-7159 (+1/-1)
active/CVE-2018-7167 (+1/-1)
active/CVE-2018-7170 (+1/-1)
active/CVE-2018-7173 (+1/-1)
active/CVE-2018-7174 (+1/-1)
active/CVE-2018-7175 (+1/-1)
active/CVE-2018-7187 (+1/-1)
active/CVE-2018-7208 (+1/-1)
active/CVE-2018-7225 (+1/-1)
active/CVE-2018-7226 (+1/-1)
active/CVE-2018-7263 (+1/-1)
active/CVE-2018-7284 (+1/-1)
active/CVE-2018-7286 (+1/-1)
active/CVE-2018-7339 (+1/-1)
active/CVE-2018-7440 (+1/-1)
active/CVE-2018-7441 (+1/-1)
active/CVE-2018-7442 (+1/-1)
active/CVE-2018-7452 (+1/-1)
active/CVE-2018-7453 (+1/-1)
active/CVE-2018-7454 (+1/-1)
active/CVE-2018-7455 (+1/-1)
active/CVE-2018-7540 (+1/-1)
active/CVE-2018-7541 (+1/-1)
active/CVE-2018-7562 (+1/-1)
active/CVE-2018-7563 (+1/-1)
active/CVE-2018-7568 (+1/-1)
active/CVE-2018-7569 (+1/-1)
active/CVE-2018-7587 (+1/-1)
active/CVE-2018-7588 (+1/-1)
active/CVE-2018-7589 (+1/-1)
active/CVE-2018-7637 (+1/-1)
active/CVE-2018-7638 (+1/-1)
active/CVE-2018-7639 (+1/-1)
active/CVE-2018-7640 (+1/-1)
active/CVE-2018-7641 (+1/-1)
active/CVE-2018-7642 (+1/-1)
active/CVE-2018-7643 (+1/-1)
active/CVE-2018-7644 (+1/-1)
active/CVE-2018-7651 (+1/-1)
active/CVE-2018-7667 (+1/-1)
active/CVE-2018-7685 (+1/-1)
active/CVE-2018-7688 (+1/-1)
active/CVE-2018-7689 (+1/-1)
active/CVE-2018-7711 (+1/-1)
active/CVE-2018-7751 (+1/-1)
active/CVE-2018-7753 (+1/-1)
active/CVE-2018-7866 (+1/-1)
active/CVE-2018-7867 (+1/-1)
active/CVE-2018-7868 (+1/-1)
active/CVE-2018-7869 (+1/-1)
active/CVE-2018-7870 (+1/-1)
active/CVE-2018-7871 (+1/-1)
active/CVE-2018-7872 (+1/-1)
active/CVE-2018-7873 (+1/-1)
active/CVE-2018-7874 (+1/-1)
active/CVE-2018-7875 (+1/-1)
active/CVE-2018-7876 (+1/-1)
active/CVE-2018-7877 (+1/-1)
active/CVE-2018-7889 (+1/-1)
active/CVE-2018-7999 (+1/-1)
active/CVE-2018-8000 (+1/-1)
active/CVE-2018-8001 (+1/-1)
active/CVE-2018-8002 (+1/-1)
active/CVE-2018-8004 (+1/-1)
active/CVE-2018-8005 (+1/-1)
active/CVE-2018-8006 (+1/-1)
active/CVE-2018-8007 (+1/-1)
active/CVE-2018-8013 (+1/-1)
active/CVE-2018-8014 (+1/-1)
active/CVE-2018-8017 (+1/-1)
active/CVE-2018-8019 (+1/-1)
active/CVE-2018-8020 (+1/-1)
active/CVE-2018-8032 (+1/-1)
active/CVE-2018-8034 (+1/-1)
active/CVE-2018-8035 (+1/-1)
active/CVE-2018-8036 (+1/-1)
active/CVE-2018-8040 (+1/-1)
active/CVE-2018-8098 (+1/-1)
active/CVE-2018-8099 (+1/-1)
active/CVE-2018-8100 (+1/-1)
active/CVE-2018-8101 (+1/-1)
active/CVE-2018-8102 (+1/-1)
active/CVE-2018-8103 (+1/-1)
active/CVE-2018-8104 (+1/-1)
active/CVE-2018-8105 (+1/-1)
active/CVE-2018-8106 (+1/-1)
active/CVE-2018-8107 (+1/-1)
active/CVE-2018-8416 (+1/-1)
active/CVE-2018-8754 (+1/-1)
active/CVE-2018-8763 (+1/-1)
active/CVE-2018-8764 (+1/-1)
active/CVE-2018-8791 (+1/-1)
active/CVE-2018-8792 (+1/-1)
active/CVE-2018-8793 (+1/-1)
active/CVE-2018-8794 (+1/-1)
active/CVE-2018-8795 (+1/-1)
active/CVE-2018-8796 (+1/-1)
active/CVE-2018-8797 (+1/-1)
active/CVE-2018-8798 (+1/-1)
active/CVE-2018-8799 (+1/-1)
active/CVE-2018-8800 (+1/-1)
active/CVE-2018-8801 (+1/-1)
active/CVE-2018-8806 (+1/-1)
active/CVE-2018-8807 (+1/-1)
active/CVE-2018-8808 (+1/-1)
active/CVE-2018-8809 (+1/-1)
active/CVE-2018-8810 (+1/-1)
active/CVE-2018-8831 (+1/-1)
active/CVE-2018-8882 (+1/-1)
active/CVE-2018-8883 (+1/-1)
active/CVE-2018-8945 (+1/-1)
active/CVE-2018-8956 (+1/-1)
active/CVE-2018-8961 (+1/-1)
active/CVE-2018-8962 (+1/-1)
active/CVE-2018-8963 (+1/-1)
active/CVE-2018-8964 (+1/-1)
active/CVE-2018-8971 (+1/-1)
active/CVE-2018-9009 (+1/-1)
active/CVE-2018-9019 (+1/-1)
active/CVE-2018-9055 (+1/-1)
active/CVE-2018-9127 (+1/-1)
active/CVE-2018-9132 (+1/-1)
active/CVE-2018-9138 (+1/-1)
active/CVE-2018-9165 (+1/-1)
active/CVE-2018-9240 (+1/-1)
active/CVE-2018-9243 (+1/-1)
active/CVE-2018-9246 (+1/-1)
active/CVE-2018-9252 (+1/-1)
active/CVE-2018-9275 (+1/-1)
active/CVE-2018-9536 (+1/-1)
active/CVE-2018-9543 (+1/-1)
active/CVE-2018-9846 (+1/-1)
active/CVE-2018-9860 (+1/-1)
active/CVE-2018-9988 (+1/-1)
active/CVE-2018-9989 (+1/-1)
active/CVE-2019-0053 (+1/-1)
active/CVE-2019-0146 (+1/-1)
active/CVE-2019-0160 (+1/-1)
active/CVE-2019-0161 (+1/-1)
active/CVE-2019-0187 (+1/-1)
active/CVE-2019-0192 (+1/-1)
active/CVE-2019-0193 (+1/-1)
active/CVE-2019-0221 (+1/-1)
active/CVE-2019-0222 (+1/-1)
active/CVE-2019-0223 (+1/-1)
active/CVE-2019-0227 (+1/-1)
active/CVE-2019-1000021 (+1/-1)
active/CVE-2019-10013 (+1/-1)
active/CVE-2019-10019 (+1/-1)
active/CVE-2019-1002100 (+1/-1)
active/CVE-2019-1002101 (+1/-1)
active/CVE-2019-10044 (+1/-1)
active/CVE-2019-10050 (+1/-1)
active/CVE-2019-10051 (+1/-1)
active/CVE-2019-10052 (+1/-1)
active/CVE-2019-10053 (+1/-1)
active/CVE-2019-10054 (+1/-1)
active/CVE-2019-10055 (+1/-1)
active/CVE-2019-10056 (+1/-1)
active/CVE-2019-10064 (+1/-1)
active/CVE-2019-10065 (+1/-1)
active/CVE-2019-10066 (+1/-1)
active/CVE-2019-10067 (+1/-1)
active/CVE-2019-10069 (+1/-1)
active/CVE-2019-10079 (+1/-1)
active/CVE-2019-10092 (+1/-1)
active/CVE-2019-10098 (+1/-1)
active/CVE-2019-1010006 (+1/-1)
active/CVE-2019-1010016 (+1/-1)
active/CVE-2019-1010017 (+1/-1)
active/CVE-2019-1010043 (+1/-1)
active/CVE-2019-1010054 (+1/-1)
active/CVE-2019-1010057 (+1/-1)
active/CVE-2019-1010060 (+1/-1)
active/CVE-2019-1010065 (+1/-1)
active/CVE-2019-1010083 (+1/-1)
active/CVE-2019-1010091 (+1/-1)
active/CVE-2019-1010127 (+1/-1)
active/CVE-2019-1010174 (+1/-1)
active/CVE-2019-1010176 (+1/-1)
active/CVE-2019-1010180 (+1/-1)
active/CVE-2019-1010189 (+1/-1)
active/CVE-2019-1010190 (+1/-1)
active/CVE-2019-1010204 (+1/-1)
active/CVE-2019-1010247 (+1/-1)
active/CVE-2019-1010251 (+1/-1)
active/CVE-2019-1010259 (+1/-1)
active/CVE-2019-1010261 (+1/-1)
active/CVE-2019-1010263 (+1/-1)
active/CVE-2019-1010266 (+1/-1)
active/CVE-2019-1010275 (+1/-1)
active/CVE-2019-1010279 (+1/-1)
active/CVE-2019-10103 (+1/-1)
active/CVE-2019-1010305 (+1/-1)
active/CVE-2019-1010310 (+1/-1)
active/CVE-2019-1010314 (+1/-1)
active/CVE-2019-10104 (+1/-1)
active/CVE-2019-10109 (+1/-1)
active/CVE-2019-10131 (+1/-1)
active/CVE-2019-10133 (+1/-1)
active/CVE-2019-10134 (+1/-1)
active/CVE-2019-10141 (+1/-1)
active/CVE-2019-10143 (+1/-1)
active/CVE-2019-10144 (+1/-1)
active/CVE-2019-10145 (+1/-1)
active/CVE-2019-10146 (+1/-1)
active/CVE-2019-10147 (+1/-1)
active/CVE-2019-10155 (+1/-1)
active/CVE-2019-10160 (+1/-1)
active/CVE-2019-10162 (+1/-1)
active/CVE-2019-10163 (+1/-1)
active/CVE-2019-10172 (+1/-1)
active/CVE-2019-10178 (+1/-1)
active/CVE-2019-10179 (+1/-1)
active/CVE-2019-10180 (+1/-1)
active/CVE-2019-10181 (+1/-1)
active/CVE-2019-10182 (+1/-1)
active/CVE-2019-10184 (+1/-1)
active/CVE-2019-10185 (+1/-1)
active/CVE-2019-10186 (+1/-1)
active/CVE-2019-10187 (+1/-1)
active/CVE-2019-10188 (+1/-1)
active/CVE-2019-10189 (+1/-1)
active/CVE-2019-10190 (+1/-1)
active/CVE-2019-10191 (+1/-1)
active/CVE-2019-10195 (+1/-1)
active/CVE-2019-1020001 (+1/-1)
active/CVE-2019-10203 (+1/-1)
active/CVE-2019-10206 (+1/-1)
active/CVE-2019-10212 (+1/-1)
active/CVE-2019-10214 (+1/-1)
active/CVE-2019-10219 (+1/-1)
active/CVE-2019-10221 (+1/-1)
active/CVE-2019-10224 (+1/-1)
active/CVE-2019-10231 (+1/-1)
active/CVE-2019-10232 (+1/-1)
active/CVE-2019-10233 (+1/-1)
active/CVE-2019-10241 (+1/-1)
active/CVE-2019-10247 (+1/-1)
active/CVE-2019-10640 (+1/-1)
active/CVE-2019-10648 (+1/-1)
active/CVE-2019-10650 (+1/-1)
active/CVE-2019-10654 (+1/-1)
active/CVE-2019-10723 (+1/-1)
active/CVE-2019-10732 (+1/-1)
active/CVE-2019-10734 (+1/-1)
active/CVE-2019-10735 (+1/-1)
active/CVE-2019-10740 (+1/-1)
active/CVE-2019-10746 (+1/-1)
active/CVE-2019-10747 (+1/-1)
active/CVE-2019-10751 (+1/-1)
active/CVE-2019-10753 (+1/-1)
active/CVE-2019-10768 (+1/-1)
active/CVE-2019-10773 (+1/-1)
active/CVE-2019-10782 (+1/-1)
active/CVE-2019-10784 (+1/-1)
active/CVE-2019-10785 (+1/-1)
active/CVE-2019-10856 (+1/-1)
active/CVE-2019-10868 (+1/-1)
active/CVE-2019-10871 (+1/-1)
active/CVE-2019-10877 (+1/-1)
active/CVE-2019-10878 (+1/-1)
active/CVE-2019-10879 (+1/-1)
active/CVE-2019-10909 (+1/-1)
active/CVE-2019-10910 (+1/-1)
active/CVE-2019-10911 (+1/-1)
active/CVE-2019-10912 (+1/-1)
active/CVE-2019-10913 (+1/-1)
active/CVE-2019-11007 (+1/-1)
active/CVE-2019-11008 (+1/-1)
active/CVE-2019-11009 (+1/-1)
active/CVE-2019-11010 (+1/-1)
active/CVE-2019-11024 (+1/-1)
active/CVE-2019-11025 (+1/-1)
active/CVE-2019-11027 (+1/-1)
active/CVE-2019-11037 (+1/-1)
active/CVE-2019-11059 (+1/-1)
active/CVE-2019-11065 (+1/-1)
active/CVE-2019-11070 (+1/-1)
active/CVE-2019-11091 (+1/-1)
active/CVE-2019-11098 (+1/-1)
active/CVE-2019-11187 (+1/-1)
active/CVE-2019-11199 (+1/-1)
active/CVE-2019-11200 (+1/-1)
active/CVE-2019-11201 (+1/-1)
active/CVE-2019-11221 (+1/-1)
active/CVE-2019-11222 (+1/-1)
active/CVE-2019-11246 (+1/-1)
active/CVE-2019-11248 (+1/-1)
active/CVE-2019-11249 (+1/-1)
active/CVE-2019-11251 (+1/-1)
active/CVE-2019-11254 (+1/-1)
active/CVE-2019-11358 (+1/-1)
active/CVE-2019-11371 (+1/-1)
active/CVE-2019-11387 (+1/-1)
active/CVE-2019-11388 (+1/-1)
active/CVE-2019-11389 (+1/-1)
active/CVE-2019-11390 (+1/-1)
active/CVE-2019-11391 (+1/-1)
active/CVE-2019-11459 (+1/-1)
active/CVE-2019-11470 (+1/-1)
active/CVE-2019-11471 (+1/-1)
active/CVE-2019-11472 (+1/-1)
active/CVE-2019-11473 (+1/-1)
active/CVE-2019-11474 (+1/-1)
active/CVE-2019-11484 (+1/-1)
active/CVE-2019-11505 (+1/-1)
active/CVE-2019-11506 (+1/-1)
active/CVE-2019-11547 (+1/-1)
active/CVE-2019-11548 (+1/-1)
active/CVE-2019-11576 (+1/-1)
active/CVE-2019-11578 (+1/-1)
active/CVE-2019-11579 (+1/-1)
active/CVE-2019-11597 (+1/-1)
active/CVE-2019-11598 (+1/-1)
active/CVE-2019-11627 (+1/-1)
active/CVE-2019-11637 (+1/-1)
active/CVE-2019-11638 (+1/-1)
active/CVE-2019-11639 (+1/-1)
active/CVE-2019-11640 (+1/-1)
active/CVE-2019-11675 (+1/-1)
active/CVE-2019-11690 (+1/-1)
active/CVE-2019-11691 (+1/-1)
active/CVE-2019-11692 (+1/-1)
active/CVE-2019-11693 (+1/-1)
active/CVE-2019-11694 (+1/-1)
active/CVE-2019-11695 (+1/-1)
active/CVE-2019-11696 (+1/-1)
active/CVE-2019-11697 (+1/-1)
active/CVE-2019-11698 (+1/-1)
active/CVE-2019-11699 (+1/-1)
active/CVE-2019-11700 (+1/-1)
active/CVE-2019-11701 (+1/-1)
active/CVE-2019-11707 (+1/-1)
active/CVE-2019-11709 (+1/-1)
active/CVE-2019-11710 (+1/-1)
active/CVE-2019-11711 (+1/-1)
active/CVE-2019-11712 (+1/-1)
active/CVE-2019-11713 (+1/-1)
active/CVE-2019-11714 (+1/-1)
active/CVE-2019-11715 (+1/-1)
active/CVE-2019-11716 (+1/-1)
active/CVE-2019-11717 (+1/-1)
active/CVE-2019-11718 (+1/-1)
active/CVE-2019-11719 (+1/-1)
active/CVE-2019-11720 (+1/-1)
active/CVE-2019-11721 (+1/-1)
active/CVE-2019-11723 (+1/-1)
active/CVE-2019-11724 (+1/-1)
active/CVE-2019-11725 (+1/-1)
active/CVE-2019-11727 (+1/-1)
active/CVE-2019-11728 (+1/-1)
active/CVE-2019-11729 (+1/-1)
active/CVE-2019-11730 (+1/-1)
active/CVE-2019-11734 (+1/-1)
active/CVE-2019-11735 (+1/-1)
active/CVE-2019-11736 (+1/-1)
active/CVE-2019-11737 (+1/-1)
active/CVE-2019-11738 (+1/-1)
active/CVE-2019-11740 (+1/-1)
active/CVE-2019-11741 (+1/-1)
active/CVE-2019-11742 (+1/-1)
active/CVE-2019-11743 (+1/-1)
active/CVE-2019-11744 (+1/-1)
active/CVE-2019-11746 (+1/-1)
active/CVE-2019-11747 (+1/-1)
active/CVE-2019-11748 (+1/-1)
active/CVE-2019-11749 (+1/-1)
active/CVE-2019-11750 (+1/-1)
active/CVE-2019-11751 (+1/-1)
active/CVE-2019-11752 (+1/-1)
active/CVE-2019-11753 (+1/-1)
active/CVE-2019-11754 (+1/-1)
active/CVE-2019-11756 (+1/-1)
active/CVE-2019-11757 (+1/-1)
active/CVE-2019-11759 (+1/-1)
active/CVE-2019-11760 (+1/-1)
active/CVE-2019-11761 (+1/-1)
active/CVE-2019-11762 (+1/-1)
active/CVE-2019-11763 (+1/-1)
active/CVE-2019-11764 (+1/-1)
active/CVE-2019-11765 (+1/-1)
active/CVE-2019-11766 (+1/-1)
active/CVE-2019-11767 (+1/-1)
active/CVE-2019-11768 (+1/-1)
active/CVE-2019-11780 (+1/-1)
active/CVE-2019-11831 (+1/-1)
active/CVE-2019-11840 (+1/-1)
active/CVE-2019-11841 (+1/-1)
active/CVE-2019-11873 (+1/-1)
active/CVE-2019-11925 (+1/-1)
active/CVE-2019-11926 (+1/-1)
active/CVE-2019-11929 (+1/-1)
active/CVE-2019-11930 (+1/-1)
active/CVE-2019-11935 (+1/-1)
active/CVE-2019-11936 (+1/-1)
active/CVE-2019-11939 (+1/-1)
active/CVE-2019-12046 (+1/-1)
active/CVE-2019-12067 (+1/-1)
active/CVE-2019-12086 (+1/-1)
active/CVE-2019-12094 (+1/-1)
active/CVE-2019-12095 (+1/-1)
active/CVE-2019-12105 (+1/-1)
active/CVE-2019-12106 (+1/-1)
active/CVE-2019-12107 (+1/-1)
active/CVE-2019-12108 (+1/-1)
active/CVE-2019-12109 (+1/-1)
active/CVE-2019-12110 (+1/-1)
active/CVE-2019-12111 (+1/-1)
active/CVE-2019-12175 (+1/-1)
active/CVE-2019-12209 (+1/-1)
active/CVE-2019-12210 (+1/-1)
active/CVE-2019-12212 (+1/-1)
active/CVE-2019-12214 (+1/-1)
active/CVE-2019-12216 (+1/-1)
active/CVE-2019-12217 (+1/-1)
active/CVE-2019-12218 (+1/-1)
active/CVE-2019-12219 (+1/-1)
active/CVE-2019-12220 (+1/-1)
active/CVE-2019-12221 (+1/-1)
active/CVE-2019-12222 (+1/-1)
active/CVE-2019-12248 (+1/-1)
active/CVE-2019-12269 (+1/-1)
active/CVE-2019-12290 (+1/-1)
active/CVE-2019-12291 (+1/-1)
active/CVE-2019-12300 (+1/-1)
active/CVE-2019-12308 (+1/-1)
active/CVE-2019-12360 (+1/-1)
active/CVE-2019-12384 (+1/-1)
active/CVE-2019-12400 (+1/-1)
active/CVE-2019-12402 (+1/-1)
active/CVE-2019-12415 (+1/-1)
active/CVE-2019-12418 (+1/-1)
active/CVE-2019-12422 (+1/-1)
active/CVE-2019-12428 (+1/-1)
active/CVE-2019-12439 (+1/-1)
active/CVE-2019-12441 (+1/-1)
active/CVE-2019-12445 (+1/-1)
active/CVE-2019-12446 (+1/-1)
active/CVE-2019-12466 (+1/-1)
active/CVE-2019-12467 (+1/-1)
active/CVE-2019-12468 (+1/-1)
active/CVE-2019-12469 (+1/-1)
active/CVE-2019-12470 (+1/-1)
active/CVE-2019-12471 (+1/-1)
active/CVE-2019-12472 (+1/-1)
active/CVE-2019-12473 (+1/-1)
active/CVE-2019-12474 (+1/-1)
active/CVE-2019-12481 (+1/-1)
active/CVE-2019-12482 (+1/-1)
active/CVE-2019-12483 (+1/-1)
active/CVE-2019-12493 (+1/-1)
active/CVE-2019-12495 (+1/-1)
active/CVE-2019-12497 (+1/-1)
active/CVE-2019-12499 (+1/-1)
active/CVE-2019-12522 (+1/-1)
active/CVE-2019-12589 (+1/-1)
active/CVE-2019-12618 (+1/-1)
active/CVE-2019-12746 (+1/-1)
active/CVE-2019-12760 (+1/-1)
active/CVE-2019-12779 (+1/-1)
active/CVE-2019-12781 (+1/-1)
active/CVE-2019-12790 (+1/-1)
active/CVE-2019-12802 (+1/-1)
active/CVE-2019-12814 (+1/-1)
active/CVE-2019-12815 (+1/-1)
active/CVE-2019-12827 (+1/-1)
active/CVE-2019-12838 (+1/-1)
active/CVE-2019-12865 (+1/-1)
active/CVE-2019-12874 (+1/-1)
active/CVE-2019-12953 (+1/-1)
active/CVE-2019-12972 (+1/-1)
active/CVE-2019-12973 (+1/-1)
active/CVE-2019-12974 (+1/-1)
active/CVE-2019-12975 (+1/-1)
active/CVE-2019-12976 (+1/-1)
active/CVE-2019-12977 (+1/-1)
active/CVE-2019-12978 (+1/-1)
active/CVE-2019-12979 (+1/-1)
active/CVE-2019-12980 (+1/-1)
active/CVE-2019-12981 (+1/-1)
active/CVE-2019-12982 (+1/-1)
active/CVE-2019-13010 (+1/-1)
active/CVE-2019-13031 (+1/-1)
active/CVE-2019-13033 (+1/-1)
active/CVE-2019-13038 (+1/-1)
active/CVE-2019-13050 (+1/-1)
active/CVE-2019-13072 (+1/-1)
active/CVE-2019-13103 (+1/-1)
active/CVE-2019-13107 (+1/-1)
active/CVE-2019-13115 (+1/-1)
active/CVE-2019-13135 (+1/-1)
active/CVE-2019-13137 (+1/-1)
active/CVE-2019-13147 (+1/-1)
active/CVE-2019-13161 (+1/-1)
active/CVE-2019-13178 (+1/-1)
active/CVE-2019-13179 (+1/-1)
active/CVE-2019-13207 (+1/-1)
active/CVE-2019-13224 (+1/-1)
active/CVE-2019-13238 (+1/-1)
active/CVE-2019-13239 (+1/-1)
active/CVE-2019-13273 (+1/-1)
active/CVE-2019-13274 (+1/-1)
active/CVE-2019-13290 (+1/-1)
active/CVE-2019-13295 (+1/-1)
active/CVE-2019-13297 (+1/-1)
active/CVE-2019-13300 (+1/-1)
active/CVE-2019-13301 (+1/-1)
active/CVE-2019-13304 (+1/-1)
active/CVE-2019-13305 (+1/-1)
active/CVE-2019-13306 (+1/-1)
active/CVE-2019-13307 (+1/-1)
active/CVE-2019-13309 (+1/-1)
active/CVE-2019-13310 (+1/-1)
active/CVE-2019-13311 (+1/-1)
active/CVE-2019-13313 (+1/-1)
active/CVE-2019-13351 (+1/-1)
active/CVE-2019-13376 (+1/-1)
active/CVE-2019-13389 (+1/-1)
active/CVE-2019-13391 (+1/-1)
active/CVE-2019-13445 (+1/-1)
active/CVE-2019-13451 (+1/-1)
active/CVE-2019-13452 (+1/-1)
active/CVE-2019-13454 (+1/-1)
active/CVE-2019-13455 (+1/-1)
active/CVE-2019-13457 (+1/-1)
active/CVE-2019-13458 (+1/-1)
active/CVE-2019-13464 (+1/-1)
active/CVE-2019-13465 (+1/-1)
active/CVE-2019-13484 (+1/-1)
active/CVE-2019-13485 (+1/-1)
active/CVE-2019-13486 (+1/-1)
active/CVE-2019-13566 (+1/-1)
active/CVE-2019-13568 (+1/-1)
active/CVE-2019-13574 (+1/-1)
active/CVE-2019-13602 (+1/-1)
active/CVE-2019-13611 (+1/-1)
active/CVE-2019-13616 (+1/-1)
active/CVE-2019-13618 (+1/-1)
active/CVE-2019-13626 (+1/-1)
active/CVE-2019-13628 (+1/-1)
active/CVE-2019-13640 (+1/-1)
active/CVE-2019-13722 (+1/-1)
active/CVE-2019-13734 (+1/-1)
active/CVE-2019-13750 (+1/-1)
active/CVE-2019-13751 (+1/-1)
active/CVE-2019-13752 (+1/-1)
active/CVE-2019-13753 (+1/-1)
active/CVE-2019-13952 (+1/-1)
active/CVE-2019-13959 (+1/-1)
active/CVE-2019-13962 (+1/-1)
active/CVE-2019-13989 (+1/-1)
active/CVE-2019-13990 (+1/-1)
active/CVE-2019-14192 (+1/-1)
active/CVE-2019-14193 (+1/-1)
active/CVE-2019-14194 (+1/-1)
active/CVE-2019-14195 (+1/-1)
active/CVE-2019-14196 (+1/-1)
active/CVE-2019-14197 (+1/-1)
active/CVE-2019-14198 (+1/-1)
active/CVE-2019-14199 (+1/-1)
active/CVE-2019-14200 (+1/-1)
active/CVE-2019-14201 (+1/-1)
active/CVE-2019-14202 (+1/-1)
active/CVE-2019-14203 (+1/-1)
active/CVE-2019-14204 (+1/-1)
active/CVE-2019-14232 (+1/-1)
active/CVE-2019-14233 (+1/-1)
active/CVE-2019-14234 (+1/-1)
active/CVE-2019-14235 (+1/-1)
active/CVE-2019-14247 (+1/-1)
active/CVE-2019-14248 (+1/-1)
active/CVE-2019-14249 (+1/-1)
active/CVE-2019-14250 (+1/-1)
active/CVE-2019-14267 (+1/-1)
active/CVE-2019-14274 (+1/-1)
active/CVE-2019-14275 (+1/-1)
active/CVE-2019-14288 (+1/-1)
active/CVE-2019-14289 (+1/-1)
active/CVE-2019-14290 (+1/-1)
active/CVE-2019-14291 (+1/-1)
active/CVE-2019-14292 (+1/-1)
active/CVE-2019-14293 (+1/-1)
active/CVE-2019-14294 (+1/-1)
active/CVE-2019-14295 (+1/-1)
active/CVE-2019-14296 (+1/-1)
active/CVE-2019-14317 (+1/-1)
active/CVE-2019-14318 (+1/-1)
active/CVE-2019-14371 (+1/-1)
active/CVE-2019-14372 (+1/-1)
active/CVE-2019-14378 (+1/-1)
active/CVE-2019-14379 (+1/-1)
active/CVE-2019-14380 (+1/-1)
active/CVE-2019-14382 (+1/-1)
active/CVE-2019-14383 (+1/-1)
active/CVE-2019-14437 (+1/-1)
active/CVE-2019-14438 (+1/-1)
active/CVE-2019-14439 (+1/-1)
active/CVE-2019-14441 (+1/-1)
active/CVE-2019-14442 (+1/-1)
active/CVE-2019-14443 (+1/-1)
active/CVE-2019-14444 (+1/-1)
active/CVE-2019-14459 (+1/-1)
active/CVE-2019-14464 (+1/-1)
active/CVE-2019-14465 (+1/-1)
active/CVE-2019-14466 (+1/-1)
active/CVE-2019-14468 (+1/-1)
active/CVE-2019-14486 (+1/-1)
active/CVE-2019-14493 (+1/-1)
active/CVE-2019-14496 (+1/-1)
active/CVE-2019-14497 (+1/-1)
active/CVE-2019-14498 (+1/-1)
active/CVE-2019-14511 (+1/-1)
active/CVE-2019-14513 (+1/-1)
active/CVE-2019-14523 (+1/-1)
active/CVE-2019-14524 (+1/-1)
active/CVE-2019-14528 (+1/-1)
active/CVE-2019-14531 (+1/-1)
active/CVE-2019-14532 (+1/-1)
active/CVE-2019-14533 (+1/-1)
active/CVE-2019-14534 (+1/-1)
active/CVE-2019-14535 (+1/-1)
active/CVE-2019-14540 (+1/-1)
active/CVE-2019-14541 (+1/-1)
active/CVE-2019-14553 (+1/-1)
active/CVE-2019-14662 (+1/-1)
active/CVE-2019-14663 (+1/-1)
active/CVE-2019-14664 (+1/-1)
active/CVE-2019-14665 (+1/-1)
active/CVE-2019-14666 (+1/-1)
active/CVE-2019-14690 (+1/-1)
active/CVE-2019-14691 (+1/-1)
active/CVE-2019-14692 (+1/-1)
active/CVE-2019-14732 (+1/-1)
active/CVE-2019-14733 (+1/-1)
active/CVE-2019-14734 (+1/-1)
active/CVE-2019-14745 (+1/-1)
active/CVE-2019-14776 (+1/-1)
active/CVE-2019-14777 (+1/-1)
active/CVE-2019-14778 (+1/-1)
active/CVE-2019-14802 (+1/-1)
active/CVE-2019-14809 (+1/-1)
active/CVE-2019-14818 (+1/-1)
active/CVE-2019-14824 (+1/-1)
active/CVE-2019-14826 (+1/-1)
active/CVE-2019-14827 (+1/-1)
active/CVE-2019-14828 (+1/-1)
active/CVE-2019-14829 (+1/-1)
active/CVE-2019-14830 (+1/-1)
active/CVE-2019-14831 (+1/-1)
active/CVE-2019-14834 (+1/-1)
active/CVE-2019-14846 (+1/-1)
active/CVE-2019-14850 (+1/-1)
active/CVE-2019-14851 (+1/-1)
active/CVE-2019-14855 (+1/-1)
active/CVE-2019-14857 (+1/-1)
active/CVE-2019-14858 (+1/-1)
active/CVE-2019-14863 (+1/-1)
active/CVE-2019-14867 (+1/-1)
active/CVE-2019-14868 (+1/-1)
active/CVE-2019-14871 (+1/-1)
active/CVE-2019-14872 (+1/-1)
active/CVE-2019-14873 (+1/-1)
active/CVE-2019-14874 (+1/-1)
active/CVE-2019-14875 (+1/-1)
active/CVE-2019-14876 (+1/-1)
active/CVE-2019-14877 (+1/-1)
active/CVE-2019-14878 (+1/-1)
active/CVE-2019-14879 (+1/-1)
active/CVE-2019-14880 (+1/-1)
active/CVE-2019-14881 (+1/-1)
active/CVE-2019-14884 (+1/-1)
active/CVE-2019-14888 (+1/-1)
active/CVE-2019-14892 (+1/-1)
active/CVE-2019-14893 (+1/-1)
active/CVE-2019-14899 (+1/-1)
active/CVE-2019-14902 (+1/-1)
active/CVE-2019-14904 (+1/-1)
active/CVE-2019-14905 (+1/-1)
active/CVE-2019-14907 (+1/-1)
active/CVE-2019-14934 (+1/-1)
active/CVE-2019-14939 (+1/-1)
active/CVE-2019-14954 (+1/-1)
active/CVE-2019-14970 (+1/-1)
active/CVE-2019-14981 (+1/-1)
active/CVE-2019-15043 (+1/-1)
active/CVE-2019-15047 (+1/-1)
active/CVE-2019-15048 (+1/-1)
active/CVE-2019-15049 (+1/-1)
active/CVE-2019-15050 (+1/-1)
active/CVE-2019-15052 (+1/-1)
active/CVE-2019-15058 (+1/-1)
active/CVE-2019-15062 (+1/-1)
active/CVE-2019-15132 (+1/-1)
active/CVE-2019-15139 (+1/-1)
active/CVE-2019-15140 (+1/-1)
active/CVE-2019-15141 (+1/-1)
active/CVE-2019-15151 (+1/-1)
active/CVE-2019-15213 (+1/-1)
active/CVE-2019-15232 (+1/-1)
active/CVE-2019-15237 (+1/-1)
active/CVE-2019-15296 (+1/-1)
active/CVE-2019-15297 (+1/-1)
active/CVE-2019-15486 (+1/-1)
active/CVE-2019-15522 (+1/-1)
active/CVE-2019-15523 (+1/-1)
active/CVE-2019-15531 (+1/-1)
active/CVE-2019-15547 (+1/-1)
active/CVE-2019-15548 (+1/-1)
active/CVE-2019-15553 (+1/-1)
active/CVE-2019-15578 (+1/-1)
active/CVE-2019-15585 (+1/-1)
active/CVE-2019-15587 (+1/-1)
active/CVE-2019-15589 (+1/-1)
active/CVE-2019-15592 (+1/-1)
active/CVE-2019-1563 (+1/-1)
active/CVE-2019-15635 (+1/-1)
active/CVE-2019-15651 (+1/-1)
active/CVE-2019-15678 (+1/-1)
active/CVE-2019-15679 (+1/-1)
active/CVE-2019-15680 (+1/-1)
active/CVE-2019-15681 (+1/-1)
active/CVE-2019-15682 (+1/-1)
active/CVE-2019-15690 (+1/-1)
active/CVE-2019-15691 (+1/-1)
active/CVE-2019-15692 (+1/-1)
active/CVE-2019-15693 (+1/-1)
active/CVE-2019-15694 (+1/-1)
active/CVE-2019-15695 (+1/-1)
active/CVE-2019-15699 (+1/-1)
active/CVE-2019-15726 (+1/-1)
active/CVE-2019-15733 (+1/-1)
active/CVE-2019-15736 (+1/-1)
active/CVE-2019-15737 (+1/-1)
active/CVE-2019-15739 (+1/-1)
active/CVE-2019-15740 (+1/-1)
active/CVE-2019-15753 (+1/-1)
active/CVE-2019-15767 (+1/-1)
active/CVE-2019-15847 (+1/-1)
active/CVE-2019-15860 (+1/-1)
active/CVE-2019-15890 (+1/-1)
active/CVE-2019-15903 (+1/-1)
active/CVE-2019-15941 (+1/-1)
active/CVE-2019-16056 (+1/-1)
active/CVE-2019-16058 (+1/-1)
active/CVE-2019-16088 (+1/-1)
active/CVE-2019-16109 (+1/-1)
active/CVE-2019-16115 (+1/-1)
active/CVE-2019-16141 (+1/-1)
active/CVE-2019-16165 (+1/-1)
active/CVE-2019-16166 (+1/-1)
active/CVE-2019-16197 (+1/-1)
active/CVE-2019-16201 (+1/-1)
active/CVE-2019-16217 (+1/-1)
active/CVE-2019-16218 (+1/-1)
active/CVE-2019-16219 (+1/-1)
active/CVE-2019-16220 (+1/-1)
active/CVE-2019-16221 (+1/-1)
active/CVE-2019-16222 (+1/-1)
active/CVE-2019-16223 (+1/-1)
active/CVE-2019-16224 (+1/-1)
active/CVE-2019-16225 (+1/-1)
active/CVE-2019-16226 (+1/-1)
active/CVE-2019-16227 (+1/-1)
active/CVE-2019-16228 (+1/-1)
active/CVE-2019-16235 (+1/-1)
active/CVE-2019-16236 (+1/-1)
active/CVE-2019-16237 (+1/-1)
active/CVE-2019-16249 (+1/-1)
active/CVE-2019-16255 (+1/-1)
active/CVE-2019-16276 (+1/-1)
active/CVE-2019-16319 (+1/-1)
active/CVE-2019-16335 (+1/-1)
active/CVE-2019-16349 (+1/-1)
active/CVE-2019-16370 (+1/-1)
active/CVE-2019-16375 (+1/-1)
active/CVE-2019-16391 (+1/-1)
active/CVE-2019-16392 (+1/-1)
active/CVE-2019-16393 (+1/-1)
active/CVE-2019-16394 (+1/-1)
active/CVE-2019-16395 (+1/-1)
active/CVE-2019-16396 (+1/-1)
active/CVE-2019-16410 (+1/-1)
active/CVE-2019-16411 (+1/-1)
active/CVE-2019-16676 (+1/-1)
active/CVE-2019-16685 (+1/-1)
active/CVE-2019-16686 (+1/-1)
active/CVE-2019-16687 (+1/-1)
active/CVE-2019-16688 (+1/-1)
active/CVE-2019-16705 (+1/-1)
active/CVE-2019-16707 (+1/-1)
active/CVE-2019-16708 (+1/-1)
active/CVE-2019-16709 (+1/-1)
active/CVE-2019-16710 (+1/-1)
active/CVE-2019-16711 (+1/-1)
active/CVE-2019-16712 (+1/-1)
active/CVE-2019-16713 (+1/-1)
active/CVE-2019-16723 (+1/-1)
active/CVE-2019-16728 (+1/-1)
active/CVE-2019-16738 (+1/-1)
active/CVE-2019-16748 (+1/-1)
active/CVE-2019-16775 (+1/-1)
active/CVE-2019-16776 (+1/-1)
active/CVE-2019-16777 (+1/-1)
active/CVE-2019-16779 (+1/-1)
active/CVE-2019-16780 (+1/-1)
active/CVE-2019-16781 (+1/-1)
active/CVE-2019-16782 (+1/-1)
active/CVE-2019-16785 (+1/-1)
active/CVE-2019-16786 (+1/-1)
active/CVE-2019-16789 (+1/-1)
active/CVE-2019-16791 (+1/-1)
active/CVE-2019-16792 (+1/-1)
active/CVE-2019-16869 (+1/-1)
active/CVE-2019-16892 (+1/-1)
active/CVE-2019-16910 (+1/-1)
active/CVE-2019-16927 (+1/-1)
active/CVE-2019-16935 (+1/-1)
active/CVE-2019-16942 (+1/-1)
active/CVE-2019-16943 (+1/-1)
active/CVE-2019-16993 (+1/-1)
active/CVE-2019-17000 (+1/-1)
active/CVE-2019-17001 (+1/-1)
active/CVE-2019-17002 (+1/-1)
active/CVE-2019-17005 (+1/-1)
active/CVE-2019-17008 (+1/-1)
active/CVE-2019-17009 (+1/-1)
active/CVE-2019-17010 (+1/-1)
active/CVE-2019-17011 (+1/-1)
active/CVE-2019-17012 (+1/-1)
active/CVE-2019-17013 (+1/-1)
active/CVE-2019-17014 (+1/-1)
active/CVE-2019-17015 (+1/-1)
active/CVE-2019-17016 (+1/-1)
active/CVE-2019-17017 (+1/-1)
active/CVE-2019-17018 (+1/-1)
active/CVE-2019-17019 (+1/-1)
active/CVE-2019-17020 (+1/-1)
active/CVE-2019-17021 (+1/-1)
active/CVE-2019-17022 (+1/-1)
active/CVE-2019-17024 (+1/-1)
active/CVE-2019-17025 (+1/-1)
active/CVE-2019-17026 (+1/-1)
active/CVE-2019-17041 (+1/-1)
active/CVE-2019-17042 (+1/-1)
active/CVE-2019-17064 (+1/-1)
active/CVE-2019-17067 (+1/-1)
active/CVE-2019-17068 (+1/-1)
active/CVE-2019-17069 (+1/-1)
active/CVE-2019-17109 (+1/-1)
active/CVE-2019-17113 (+1/-1)
active/CVE-2019-17178 (+1/-1)
active/CVE-2019-17221 (+1/-1)
active/CVE-2019-17223 (+1/-1)
active/CVE-2019-17263 (+1/-1)
active/CVE-2019-17264 (+1/-1)
active/CVE-2019-17267 (+1/-1)
active/CVE-2019-17340 (+1/-1)
active/CVE-2019-17341 (+1/-1)
active/CVE-2019-17342 (+1/-1)
active/CVE-2019-17343 (+1/-1)
active/CVE-2019-17344 (+1/-1)
active/CVE-2019-17345 (+1/-1)
active/CVE-2019-17347 (+1/-1)
active/CVE-2019-17349 (+1/-1)
active/CVE-2019-17350 (+1/-1)
active/CVE-2019-17357 (+1/-1)
active/CVE-2019-17358 (+1/-1)
active/CVE-2019-17361 (+1/-1)
active/CVE-2019-17371 (+1/-1)
active/CVE-2019-17382 (+1/-1)
active/CVE-2019-17383 (+1/-1)
active/CVE-2019-17400 (+1/-1)
active/CVE-2019-17401 (+1/-1)
active/CVE-2019-17420 (+1/-1)
active/CVE-2019-17450 (+1/-1)
active/CVE-2019-17451 (+1/-1)
active/CVE-2019-17452 (+1/-1)
active/CVE-2019-17453 (+1/-1)
active/CVE-2019-17454 (+1/-1)
active/CVE-2019-17498 (+1/-1)
active/CVE-2019-17514 (+1/-1)
active/CVE-2019-17528 (+1/-1)
active/CVE-2019-17529 (+1/-1)
active/CVE-2019-17530 (+1/-1)
active/CVE-2019-17531 (+1/-1)
active/CVE-2019-17533 (+1/-1)
active/CVE-2019-17539 (+1/-1)
active/CVE-2019-17545 (+1/-1)
active/CVE-2019-17546 (+1/-1)
active/CVE-2019-17558 (+1/-1)
active/CVE-2019-17559 (+1/-1)
active/CVE-2019-17560 (+1/-1)
active/CVE-2019-17561 (+1/-1)
active/CVE-2019-17563 (+1/-1)
active/CVE-2019-17565 (+1/-1)
active/CVE-2019-17567 (+1/-1)
active/CVE-2019-17571 (+1/-1)
active/CVE-2019-17576 (+1/-1)
active/CVE-2019-17577 (+1/-1)
active/CVE-2019-17578 (+1/-1)
active/CVE-2019-17596 (+1/-1)
active/CVE-2019-17632 (+1/-1)
active/CVE-2019-17637 (+1/-1)
active/CVE-2019-17638 (+1/-1)
active/CVE-2019-17669 (+1/-1)
active/CVE-2019-17670 (+1/-1)
active/CVE-2019-17671 (+1/-1)
active/CVE-2019-17672 (+1/-1)
active/CVE-2019-17673 (+1/-1)
active/CVE-2019-17674 (+1/-1)
active/CVE-2019-17675 (+1/-1)
active/CVE-2019-18179 (+1/-1)
active/CVE-2019-18180 (+1/-1)
active/CVE-2019-18210 (+1/-1)
active/CVE-2019-18217 (+1/-1)
active/CVE-2019-18222 (+1/-1)
active/CVE-2019-18224 (+1/-1)
active/CVE-2019-18345 (+1/-1)
active/CVE-2019-18346 (+1/-1)
active/CVE-2019-18347 (+1/-1)
active/CVE-2019-18348 (+1/-1)
active/CVE-2019-18361 (+1/-1)
active/CVE-2019-18420 (+1/-1)
active/CVE-2019-18421 (+1/-1)
active/CVE-2019-18422 (+1/-1)
active/CVE-2019-18423 (+1/-1)
active/CVE-2019-18424 (+1/-1)
active/CVE-2019-18425 (+1/-1)
active/CVE-2019-18447 (+1/-1)
active/CVE-2019-18448 (+1/-1)
active/CVE-2019-18449 (+1/-1)
active/CVE-2019-18450 (+1/-1)
active/CVE-2019-18601 (+1/-1)
active/CVE-2019-18602 (+1/-1)
active/CVE-2019-18603 (+1/-1)
active/CVE-2019-18604 (+1/-1)
active/CVE-2019-18610 (+1/-1)
active/CVE-2019-18625 (+1/-1)
active/CVE-2019-18790 (+1/-1)
active/CVE-2019-18792 (+1/-1)
active/CVE-2019-18797 (+1/-1)
active/CVE-2019-18798 (+1/-1)
active/CVE-2019-18823 (+1/-1)
active/CVE-2019-18848 (+1/-1)
active/CVE-2019-18849 (+1/-1)
active/CVE-2019-18862 (+1/-1)
active/CVE-2019-18887 (+1/-1)
active/CVE-2019-18888 (+1/-1)
active/CVE-2019-18889 (+1/-1)
active/CVE-2019-18900 (+1/-1)
active/CVE-2019-18928 (+1/-1)
active/CVE-2019-18932 (+1/-1)
active/CVE-2019-18936 (+1/-1)
active/CVE-2019-18976 (+1/-1)
active/CVE-2019-18978 (+1/-1)
active/CVE-2019-19004 (+1/-1)
active/CVE-2019-19005 (+1/-1)
active/CVE-2019-19010 (+1/-1)
active/CVE-2019-19074 (+1/-1)
active/CVE-2019-19206 (+1/-1)
active/CVE-2019-19209 (+1/-1)
active/CVE-2019-19210 (+1/-1)
active/CVE-2019-19211 (+1/-1)
active/CVE-2019-19212 (+1/-1)
active/CVE-2019-19221 (+1/-1)
active/CVE-2019-19257 (+1/-1)
active/CVE-2019-19260 (+1/-1)
active/CVE-2019-19269 (+1/-1)
active/CVE-2019-19270 (+1/-1)
active/CVE-2019-19271 (+1/-1)
active/CVE-2019-19272 (+1/-1)
active/CVE-2019-19274 (+1/-1)
active/CVE-2019-19275 (+1/-1)
active/CVE-2019-19308 (+1/-1)
active/CVE-2019-19331 (+1/-1)
active/CVE-2019-19343 (+1/-1)
active/CVE-2019-19378 (+1/-1)
active/CVE-2019-19391 (+1/-1)
active/CVE-2019-19448 (+1/-1)
active/CVE-2019-19449 (+1/-1)
active/CVE-2019-19450 (+1/-1)
active/CVE-2019-19451 (+1/-1)
active/CVE-2019-19479 (+1/-1)
active/CVE-2019-19481 (+1/-1)
active/CVE-2019-19489 (+1/-1)
active/CVE-2019-19499 (+1/-1)
active/CVE-2019-19553 (+1/-1)
active/CVE-2019-19555 (+1/-1)
active/CVE-2019-19577 (+1/-1)
active/CVE-2019-19578 (+1/-1)
active/CVE-2019-19579 (+1/-1)
active/CVE-2019-19580 (+1/-1)
active/CVE-2019-19581 (+1/-1)
active/CVE-2019-19582 (+1/-1)
active/CVE-2019-19583 (+1/-1)
active/CVE-2019-19590 (+1/-1)
active/CVE-2019-19624 (+1/-1)
active/CVE-2019-19635 (+1/-1)
active/CVE-2019-19636 (+1/-1)
active/CVE-2019-19637 (+1/-1)
active/CVE-2019-19638 (+1/-1)
active/CVE-2019-19647 (+1/-1)
active/CVE-2019-19648 (+1/-1)
active/CVE-2019-19709 (+1/-1)
active/CVE-2019-19720 (+1/-1)
active/CVE-2019-19727 (+1/-1)
active/CVE-2019-19728 (+1/-1)
active/CVE-2019-19746 (+1/-1)
active/CVE-2019-19770 (+1/-1)
active/CVE-2019-19777 (+1/-1)
active/CVE-2019-19778 (+1/-1)
active/CVE-2019-19791 (+1/-1)
active/CVE-2019-19794 (+1/-1)
active/CVE-2019-19796 (+1/-1)
active/CVE-2019-19814 (+1/-1)
active/CVE-2019-19815 (+1/-1)
active/CVE-2019-19847 (+1/-1)
active/CVE-2019-19905 (+1/-1)
active/CVE-2019-19907 (+1/-1)
active/CVE-2019-19916 (+1/-1)
active/CVE-2019-19917 (+1/-1)
active/CVE-2019-19918 (+1/-1)
active/CVE-2019-19919 (+1/-1)
active/CVE-2019-19920 (+1/-1)
active/CVE-2019-19948 (+1/-1)
active/CVE-2019-19949 (+1/-1)
active/CVE-2019-19960 (+1/-1)
active/CVE-2019-19962 (+1/-1)
active/CVE-2019-19963 (+1/-1)
active/CVE-2019-20005 (+1/-1)
active/CVE-2019-20006 (+1/-1)
active/CVE-2019-20007 (+1/-1)
active/CVE-2019-20016 (+1/-1)
active/CVE-2019-20017 (+1/-1)
active/CVE-2019-20018 (+1/-1)
active/CVE-2019-20019 (+1/-1)
active/CVE-2019-20020 (+1/-1)
active/CVE-2019-20021 (+1/-1)
active/CVE-2019-20022 (+1/-1)
active/CVE-2019-20023 (+1/-1)
active/CVE-2019-20024 (+1/-1)
active/CVE-2019-20041 (+1/-1)
active/CVE-2019-20042 (+1/-1)
active/CVE-2019-20043 (+1/-1)
active/CVE-2019-20044 (+1/-1)
active/CVE-2019-20051 (+1/-1)
active/CVE-2019-20053 (+1/-1)
active/CVE-2019-20056 (+1/-1)
active/CVE-2019-20063 (+1/-1)
active/CVE-2019-20090 (+1/-1)
active/CVE-2019-20091 (+1/-1)
active/CVE-2019-20092 (+1/-1)
active/CVE-2019-20093 (+1/-1)
active/CVE-2019-20094 (+1/-1)
active/CVE-2019-20140 (+1/-1)
active/CVE-2019-20149 (+1/-1)
active/CVE-2019-20159 (+1/-1)
active/CVE-2019-20160 (+1/-1)
active/CVE-2019-20161 (+1/-1)
active/CVE-2019-20162 (+1/-1)
active/CVE-2019-20163 (+1/-1)
active/CVE-2019-20164 (+1/-1)
active/CVE-2019-20165 (+1/-1)
active/CVE-2019-20166 (+1/-1)
active/CVE-2019-20167 (+1/-1)
active/CVE-2019-20168 (+1/-1)
active/CVE-2019-20169 (+1/-1)
active/CVE-2019-20170 (+1/-1)
active/CVE-2019-20171 (+1/-1)
active/CVE-2019-20176 (+1/-1)
active/CVE-2019-20184 (+1/-1)
active/CVE-2019-20198 (+1/-1)
active/CVE-2019-20199 (+1/-1)
active/CVE-2019-20200 (+1/-1)
active/CVE-2019-20201 (+1/-1)
active/CVE-2019-20202 (+1/-1)
active/CVE-2019-20205 (+1/-1)
active/CVE-2019-20208 (+1/-1)
active/CVE-2019-20218 (+1/-1)
active/CVE-2019-20330 (+1/-1)
active/CVE-2019-20334 (+1/-1)
active/CVE-2019-20352 (+1/-1)
active/CVE-2019-20373 (+1/-1)
active/CVE-2019-20378 (+1/-1)
active/CVE-2019-20379 (+1/-1)
active/CVE-2019-20382 (+1/-1)
active/CVE-2019-20386 (+1/-1)
active/CVE-2019-20387 (+1/-1)
active/CVE-2019-20391 (+1/-1)
active/CVE-2019-20392 (+1/-1)
active/CVE-2019-20393 (+1/-1)
active/CVE-2019-20394 (+1/-1)
active/CVE-2019-20395 (+1/-1)
active/CVE-2019-20396 (+1/-1)
active/CVE-2019-20397 (+1/-1)
active/CVE-2019-20398 (+1/-1)
active/CVE-2019-20425 (+1/-1)
active/CVE-2019-20429 (+1/-1)
active/CVE-2019-20433 (+1/-1)
active/CVE-2019-20444 (+1/-1)
active/CVE-2019-20445 (+1/-1)
active/CVE-2019-20454 (+1/-1)
active/CVE-2019-20478 (+1/-1)
active/CVE-2019-20503 (+1/-1)
active/CVE-2019-2053 (+1/-1)
active/CVE-2019-20628 (+1/-1)
active/CVE-2019-20629 (+1/-1)
active/CVE-2019-20630 (+1/-1)
active/CVE-2019-20631 (+1/-1)
active/CVE-2019-20632 (+1/-1)
active/CVE-2019-20633 (+1/-1)
active/CVE-2019-20787 (+1/-1)
active/CVE-2019-20788 (+1/-1)
active/CVE-2019-20790 (+1/-1)
active/CVE-2019-20792 (+1/-1)
active/CVE-2019-20794 (+1/-1)
active/CVE-2019-20797 (+1/-1)
active/CVE-2019-20805 (+1/-1)
active/CVE-2019-20838 (+1/-1)
active/CVE-2019-20839 (+1/-1)
active/CVE-2019-20840 (+1/-1)
active/CVE-2019-20907 (+1/-1)
active/CVE-2019-20916 (+1/-1)
active/CVE-2019-20917 (+1/-1)
active/CVE-2019-20920 (+1/-1)
active/CVE-2019-20922 (+1/-1)
active/CVE-2019-20923 (+1/-1)
active/CVE-2019-20924 (+1/-1)
active/CVE-2019-2109 (+1/-1)
active/CVE-2019-2110 (+1/-1)
active/CVE-2019-2118 (+1/-1)
active/CVE-2019-2126 (+1/-1)
active/CVE-2019-2128 (+1/-1)
active/CVE-2019-2136 (+1/-1)
active/CVE-2019-2137 (+1/-1)
active/CVE-2019-2173 (+1/-1)
active/CVE-2019-2183 (+1/-1)
active/CVE-2019-2212 (+1/-1)
active/CVE-2019-2386 (+1/-1)
active/CVE-2019-2391 (+1/-1)
active/CVE-2019-2392 (+1/-1)
active/CVE-2019-2393 (+1/-1)
active/CVE-2019-2435 (+1/-1)
active/CVE-2019-2446 (+1/-1)
active/CVE-2019-2448 (+1/-1)
active/CVE-2019-2450 (+1/-1)
active/CVE-2019-2451 (+1/-1)
active/CVE-2019-2455 (+1/-1)
active/CVE-2019-2481 (+1/-1)
active/CVE-2019-2482 (+1/-1)
active/CVE-2019-2500 (+1/-1)
active/CVE-2019-25001 (+1/-1)
active/CVE-2019-25009 (+1/-1)
active/CVE-2019-2501 (+1/-1)
active/CVE-2019-25010 (+1/-1)
active/CVE-2019-25013 (+1/-1)
active/CVE-2019-25025 (+1/-1)
active/CVE-2019-25026 (+1/-1)
active/CVE-2019-2503 (+1/-1)
active/CVE-2019-25031 (+1/-1)
active/CVE-2019-25032 (+1/-1)
active/CVE-2019-25033 (+1/-1)
active/CVE-2019-25034 (+1/-1)
active/CVE-2019-25035 (+1/-1)
active/CVE-2019-25036 (+1/-1)
active/CVE-2019-25037 (+1/-1)
active/CVE-2019-25038 (+1/-1)
active/CVE-2019-25039 (+1/-1)
active/CVE-2019-2504 (+1/-1)
active/CVE-2019-25040 (+1/-1)
active/CVE-2019-25041 (+1/-1)
active/CVE-2019-25042 (+1/-1)
active/CVE-2019-25043 (+1/-1)
active/CVE-2019-25044 (+1/-1)
active/CVE-2019-25045 (+1/-1)
active/CVE-2019-2505 (+1/-1)
active/CVE-2019-25050 (+1/-1)
active/CVE-2019-25058 (+1/-1)
active/CVE-2019-2506 (+1/-1)
active/CVE-2019-25067 (+1/-1)
active/CVE-2019-2507 (+1/-1)
active/CVE-2019-25072 (+1/-1)
active/CVE-2019-25076 (+1/-1)
active/CVE-2019-25078 (+1/-1)
active/CVE-2019-2508 (+1/-1)
active/CVE-2019-2509 (+1/-1)
active/CVE-2019-25096 (+1/-1)
active/CVE-2019-25097 (+1/-1)
active/CVE-2019-25098 (+1/-1)
active/CVE-2019-25104 (+1/-1)
active/CVE-2019-2511 (+1/-1)
active/CVE-2019-25155 (+1/-1)
active/CVE-2019-25160 (+1/-1)
active/CVE-2019-25162 (+1/-1)
active/CVE-2019-2520 (+1/-1)
active/CVE-2019-2521 (+1/-1)
active/CVE-2019-2522 (+1/-1)
active/CVE-2019-2523 (+1/-1)
active/CVE-2019-2524 (+1/-1)
active/CVE-2019-2525 (+1/-1)
active/CVE-2019-2526 (+1/-1)
active/CVE-2019-2527 (+1/-1)
active/CVE-2019-2529 (+1/-1)
active/CVE-2019-2531 (+1/-1)
active/CVE-2019-2534 (+1/-1)
active/CVE-2019-2537 (+1/-1)
active/CVE-2019-2548 (+1/-1)
active/CVE-2019-2552 (+1/-1)
active/CVE-2019-2553 (+1/-1)
active/CVE-2019-2554 (+1/-1)
active/CVE-2019-2555 (+1/-1)
active/CVE-2019-2556 (+1/-1)
active/CVE-2019-2574 (+1/-1)
active/CVE-2019-2614 (+1/-1)
active/CVE-2019-2627 (+1/-1)
active/CVE-2019-2656 (+1/-1)
active/CVE-2019-2657 (+1/-1)
active/CVE-2019-2678 (+1/-1)
active/CVE-2019-2679 (+1/-1)
active/CVE-2019-2680 (+1/-1)
active/CVE-2019-2683 (+1/-1)
active/CVE-2019-2690 (+1/-1)
active/CVE-2019-2696 (+1/-1)
active/CVE-2019-2703 (+1/-1)
active/CVE-2019-2721 (+1/-1)
active/CVE-2019-2722 (+1/-1)
active/CVE-2019-2723 (+1/-1)
active/CVE-2019-2730 (+1/-1)
active/CVE-2019-2731 (+1/-1)
active/CVE-2019-2737 (+1/-1)
active/CVE-2019-2738 (+1/-1)
active/CVE-2019-2739 (+1/-1)
active/CVE-2019-2740 (+1/-1)
active/CVE-2019-2741 (+1/-1)
active/CVE-2019-2755 (+1/-1)
active/CVE-2019-2757 (+1/-1)
active/CVE-2019-2758 (+1/-1)
active/CVE-2019-2774 (+1/-1)
active/CVE-2019-2778 (+1/-1)
active/CVE-2019-2791 (+1/-1)
active/CVE-2019-2797 (+1/-1)
active/CVE-2019-2805 (+1/-1)
active/CVE-2019-2819 (+1/-1)
active/CVE-2019-2848 (+1/-1)
active/CVE-2019-2850 (+1/-1)
active/CVE-2019-2859 (+1/-1)
active/CVE-2019-2863 (+1/-1)
active/CVE-2019-2864 (+1/-1)
active/CVE-2019-2865 (+1/-1)
active/CVE-2019-2866 (+1/-1)
active/CVE-2019-2867 (+1/-1)
active/CVE-2019-2873 (+1/-1)
active/CVE-2019-2874 (+1/-1)
active/CVE-2019-2875 (+1/-1)
active/CVE-2019-2876 (+1/-1)
active/CVE-2019-2877 (+1/-1)
active/CVE-2019-2910 (+1/-1)
active/CVE-2019-2911 (+1/-1)
active/CVE-2019-2914 (+1/-1)
active/CVE-2019-2922 (+1/-1)
active/CVE-2019-2923 (+1/-1)
active/CVE-2019-2924 (+1/-1)
active/CVE-2019-2926 (+1/-1)
active/CVE-2019-2938 (+1/-1)
active/CVE-2019-2944 (+1/-1)
active/CVE-2019-2946 (+1/-1)
active/CVE-2019-2948 (+1/-1)
active/CVE-2019-2960 (+1/-1)
active/CVE-2019-2969 (+1/-1)
active/CVE-2019-2974 (+1/-1)
active/CVE-2019-2984 (+1/-1)
active/CVE-2019-2993 (+1/-1)
active/CVE-2019-3002 (+1/-1)
active/CVE-2019-3005 (+1/-1)
active/CVE-2019-3017 (+1/-1)
active/CVE-2019-3021 (+1/-1)
active/CVE-2019-3026 (+1/-1)
active/CVE-2019-3028 (+1/-1)
active/CVE-2019-3031 (+1/-1)
active/CVE-2019-3309 (+1/-1)
active/CVE-2019-3461 (+1/-1)
active/CVE-2019-3465 (+1/-1)
active/CVE-2019-3467 (+1/-1)
active/CVE-2019-3552 (+1/-1)
active/CVE-2019-3556 (+1/-1)
active/CVE-2019-3557 (+1/-1)
active/CVE-2019-3558 (+1/-1)
active/CVE-2019-3559 (+1/-1)
active/CVE-2019-3561 (+1/-1)
active/CVE-2019-3564 (+1/-1)
active/CVE-2019-3565 (+1/-1)
active/CVE-2019-3569 (+1/-1)
active/CVE-2019-3570 (+1/-1)
active/CVE-2019-3572 (+1/-1)
active/CVE-2019-3573 (+1/-1)
active/CVE-2019-3574 (+1/-1)
active/CVE-2019-3681 (+1/-1)
active/CVE-2019-3685 (+1/-1)
active/CVE-2019-3689 (+1/-1)
active/CVE-2019-3804 (+1/-1)
active/CVE-2019-3806 (+1/-1)
active/CVE-2019-3807 (+1/-1)
active/CVE-2019-3808 (+1/-1)
active/CVE-2019-3809 (+1/-1)
active/CVE-2019-3810 (+1/-1)
active/CVE-2019-3811 (+1/-1)
active/CVE-2019-3816 (+1/-1)
active/CVE-2019-3820 (+1/-1)
active/CVE-2019-3825 (+1/-1)
active/CVE-2019-3826 (+1/-1)
active/CVE-2019-3833 (+1/-1)
active/CVE-2019-3847 (+1/-1)
active/CVE-2019-3850 (+1/-1)
active/CVE-2019-3852 (+1/-1)
active/CVE-2019-3855 (+1/-1)
active/CVE-2019-3856 (+1/-1)
active/CVE-2019-3857 (+1/-1)
active/CVE-2019-3858 (+1/-1)
active/CVE-2019-3859 (+1/-1)
active/CVE-2019-3860 (+1/-1)
active/CVE-2019-3861 (+1/-1)
active/CVE-2019-3862 (+1/-1)
active/CVE-2019-3863 (+1/-1)
active/CVE-2019-3866 (+1/-1)
active/CVE-2019-3871 (+1/-1)
active/CVE-2019-3883 (+1/-1)
active/CVE-2019-3888 (+1/-1)
active/CVE-2019-3890 (+1/-1)
active/CVE-2019-3895 (+1/-1)
active/CVE-2019-3992 (+1/-1)
active/CVE-2019-3993 (+1/-1)
active/CVE-2019-3994 (+1/-1)
active/CVE-2019-3995 (+1/-1)
active/CVE-2019-3996 (+1/-1)
active/CVE-2019-5010 (+1/-1)
active/CVE-2019-5051 (+1/-1)
active/CVE-2019-5052 (+1/-1)
active/CVE-2019-5057 (+1/-1)
active/CVE-2019-5058 (+1/-1)
active/CVE-2019-5059 (+1/-1)
active/CVE-2019-5060 (+1/-1)
active/CVE-2019-5061 (+1/-1)
active/CVE-2019-5062 (+1/-1)
active/CVE-2019-5152 (+1/-1)
active/CVE-2019-5163 (+1/-1)
active/CVE-2019-5164 (+1/-1)
active/CVE-2019-5418 (+1/-1)
active/CVE-2019-5419 (+1/-1)
active/CVE-2019-5421 (+1/-1)
active/CVE-2019-5427 (+1/-1)
active/CVE-2019-5429 (+1/-1)
active/CVE-2019-5432 (+1/-1)
active/CVE-2019-5439 (+1/-1)
active/CVE-2019-5459 (+1/-1)
active/CVE-2019-5463 (+1/-1)
active/CVE-2019-5737 (+1/-1)
active/CVE-2019-5739 (+1/-1)
active/CVE-2019-5785 (+1/-1)
active/CVE-2019-5827 (+1/-1)
active/CVE-2019-5883 (+1/-1)
active/CVE-2019-6109 (+1/-1)
active/CVE-2019-6111 (+1/-1)
active/CVE-2019-6130 (+1/-1)
active/CVE-2019-6131 (+1/-1)
active/CVE-2019-6132 (+1/-1)
active/CVE-2019-6201 (+1/-1)
active/CVE-2019-6212 (+1/-1)
active/CVE-2019-6215 (+1/-1)
active/CVE-2019-6216 (+1/-1)
active/CVE-2019-6217 (+1/-1)
active/CVE-2019-6226 (+1/-1)
active/CVE-2019-6227 (+1/-1)
active/CVE-2019-6229 (+1/-1)
active/CVE-2019-6233 (+1/-1)
active/CVE-2019-6234 (+1/-1)
active/CVE-2019-6237 (+1/-1)
active/CVE-2019-6251 (+1/-1)
active/CVE-2019-6283 (+1/-1)
active/CVE-2019-6284 (+1/-1)
active/CVE-2019-6285 (+1/-1)
active/CVE-2019-6286 (+1/-1)
active/CVE-2019-6290 (+1/-1)
active/CVE-2019-6291 (+1/-1)
active/CVE-2019-6292 (+1/-1)
active/CVE-2019-6293 (+1/-1)
active/CVE-2019-6338 (+1/-1)
active/CVE-2019-6339 (+1/-1)
active/CVE-2019-6341 (+1/-1)
active/CVE-2019-6342 (+1/-1)
active/CVE-2019-6439 (+1/-1)
active/CVE-2019-6446 (+1/-1)
active/CVE-2019-6455 (+1/-1)
active/CVE-2019-6456 (+1/-1)
active/CVE-2019-6457 (+1/-1)
active/CVE-2019-6458 (+1/-1)
active/CVE-2019-6459 (+1/-1)
active/CVE-2019-6460 (+1/-1)
active/CVE-2019-6461 (+1/-1)
active/CVE-2019-6462 (+1/-1)
active/CVE-2019-6472 (+1/-1)
active/CVE-2019-6473 (+1/-1)
active/CVE-2019-6474 (+1/-1)
active/CVE-2019-6486 (+1/-1)
active/CVE-2019-6502 (+1/-1)
active/CVE-2019-6690 (+1/-1)
active/CVE-2019-6781 (+1/-1)
active/CVE-2019-6784 (+1/-1)
active/CVE-2019-6785 (+1/-1)
active/CVE-2019-6788 (+1/-1)
active/CVE-2019-6789 (+1/-1)
active/CVE-2019-6794 (+1/-1)
active/CVE-2019-6795 (+1/-1)
active/CVE-2019-6799 (+1/-1)
active/CVE-2019-6956 (+1/-1)
active/CVE-2019-6966 (+1/-1)
active/CVE-2019-6970 (+1/-1)
active/CVE-2019-6988 (+1/-1)
active/CVE-2019-7147 (+1/-1)
active/CVE-2019-7151 (+1/-1)
active/CVE-2019-7152 (+1/-1)
active/CVE-2019-7153 (+1/-1)
active/CVE-2019-7154 (+1/-1)
active/CVE-2019-7156 (+1/-1)
active/CVE-2019-7164 (+1/-1)
active/CVE-2019-7175 (+1/-1)
active/CVE-2019-7233 (+1/-1)
active/CVE-2019-7251 (+1/-1)
active/CVE-2019-7282 (+1/-1)
active/CVE-2019-7283 (+1/-1)
active/CVE-2019-7285 (+1/-1)
active/CVE-2019-7292 (+1/-1)
active/CVE-2019-7305 (+1/-1)
active/CVE-2019-7306 (+1/-1)
active/CVE-2019-7308 (+1/-1)
active/CVE-2019-7313 (+1/-1)
active/CVE-2019-7317 (+1/-1)
active/CVE-2019-7325 (+1/-1)
active/CVE-2019-7326 (+1/-1)
active/CVE-2019-7327 (+1/-1)
active/CVE-2019-7328 (+1/-1)
active/CVE-2019-7329 (+1/-1)
active/CVE-2019-7330 (+1/-1)
active/CVE-2019-7331 (+1/-1)
active/CVE-2019-7332 (+1/-1)
active/CVE-2019-7333 (+1/-1)
active/CVE-2019-7334 (+1/-1)
active/CVE-2019-7335 (+1/-1)
active/CVE-2019-7336 (+1/-1)
active/CVE-2019-7337 (+1/-1)
active/CVE-2019-7338 (+1/-1)
active/CVE-2019-7339 (+1/-1)
active/CVE-2019-7340 (+1/-1)
active/CVE-2019-7341 (+1/-1)
active/CVE-2019-7342 (+1/-1)
active/CVE-2019-7343 (+1/-1)
active/CVE-2019-7344 (+1/-1)
active/CVE-2019-7345 (+1/-1)
active/CVE-2019-7346 (+1/-1)
active/CVE-2019-7347 (+1/-1)
active/CVE-2019-7348 (+1/-1)
active/CVE-2019-7349 (+1/-1)
active/CVE-2019-7350 (+1/-1)
active/CVE-2019-7351 (+1/-1)
active/CVE-2019-7352 (+1/-1)
active/CVE-2019-7397 (+1/-1)
active/CVE-2019-7398 (+1/-1)
active/CVE-2019-7548 (+1/-1)
active/CVE-2019-7572 (+1/-1)
active/CVE-2019-7573 (+1/-1)
active/CVE-2019-7574 (+1/-1)
active/CVE-2019-7575 (+1/-1)
active/CVE-2019-7576 (+1/-1)
active/CVE-2019-7577 (+1/-1)
active/CVE-2019-7578 (+1/-1)
active/CVE-2019-7581 (+1/-1)
active/CVE-2019-7582 (+1/-1)
active/CVE-2019-7629 (+1/-1)
active/CVE-2019-7635 (+1/-1)
active/CVE-2019-7653 (+1/-1)
active/CVE-2019-7659 (+1/-1)
active/CVE-2019-7663 (+1/-1)
active/CVE-2019-7697 (+1/-1)
active/CVE-2019-7698 (+1/-1)
active/CVE-2019-7699 (+1/-1)
active/CVE-2019-7700 (+1/-1)
active/CVE-2019-7733 (+1/-1)
active/CVE-2019-8287 (+1/-1)
active/CVE-2019-8320 (+1/-1)
active/CVE-2019-8321 (+1/-1)
active/CVE-2019-8322 (+1/-1)
active/CVE-2019-8323 (+1/-1)
active/CVE-2019-8324 (+1/-1)
active/CVE-2019-8325 (+1/-1)
active/CVE-2019-8331 (+1/-1)
active/CVE-2019-8337 (+1/-1)
active/CVE-2019-8343 (+1/-1)
active/CVE-2019-8375 (+1/-1)
active/CVE-2019-8376 (+1/-1)
active/CVE-2019-8377 (+1/-1)
active/CVE-2019-8378 (+1/-1)
active/CVE-2019-8380 (+1/-1)
active/CVE-2019-8381 (+1/-1)
active/CVE-2019-8382 (+1/-1)
active/CVE-2019-8396 (+1/-1)
active/CVE-2019-8397 (+1/-1)
active/CVE-2019-8398 (+1/-1)
active/CVE-2019-8423 (+1/-1)
active/CVE-2019-8424 (+1/-1)
active/CVE-2019-8425 (+1/-1)
active/CVE-2019-8426 (+1/-1)
active/CVE-2019-8427 (+1/-1)
active/CVE-2019-8428 (+1/-1)
active/CVE-2019-8429 (+1/-1)
active/CVE-2019-8457 (+1/-1)
active/CVE-2019-8503 (+1/-1)
active/CVE-2019-8506 (+1/-1)
active/CVE-2019-8515 (+1/-1)
active/CVE-2019-8518 (+1/-1)
active/CVE-2019-8523 (+1/-1)
active/CVE-2019-8524 (+1/-1)
active/CVE-2019-8535 (+1/-1)
active/CVE-2019-8536 (+1/-1)
active/CVE-2019-8544 (+1/-1)
active/CVE-2019-8551 (+1/-1)
active/CVE-2019-8558 (+1/-1)
active/CVE-2019-8559 (+1/-1)
active/CVE-2019-8563 (+1/-1)
active/CVE-2019-8571 (+1/-1)
active/CVE-2019-8583 (+1/-1)
active/CVE-2019-8584 (+1/-1)
active/CVE-2019-8586 (+1/-1)
active/CVE-2019-8587 (+1/-1)
active/CVE-2019-8594 (+1/-1)
active/CVE-2019-8595 (+1/-1)
active/CVE-2019-8596 (+1/-1)
active/CVE-2019-8597 (+1/-1)
active/CVE-2019-8601 (+1/-1)
active/CVE-2019-8607 (+1/-1)
active/CVE-2019-8608 (+1/-1)
active/CVE-2019-8609 (+1/-1)
active/CVE-2019-8610 (+1/-1)
active/CVE-2019-8611 (+1/-1)
active/CVE-2019-8615 (+1/-1)
active/CVE-2019-8619 (+1/-1)
active/CVE-2019-8622 (+1/-1)
active/CVE-2019-8623 (+1/-1)
active/CVE-2019-8625 (+1/-1)
active/CVE-2019-8644 (+1/-1)
active/CVE-2019-8649 (+1/-1)
active/CVE-2019-8658 (+1/-1)
active/CVE-2019-8666 (+1/-1)
active/CVE-2019-8669 (+1/-1)
active/CVE-2019-8671 (+1/-1)
active/CVE-2019-8672 (+1/-1)
active/CVE-2019-8673 (+1/-1)
active/CVE-2019-8674 (+1/-1)
active/CVE-2019-8676 (+1/-1)
active/CVE-2019-8677 (+1/-1)
active/CVE-2019-8678 (+1/-1)
active/CVE-2019-8679 (+1/-1)
active/CVE-2019-8680 (+1/-1)
active/CVE-2019-8681 (+1/-1)
active/CVE-2019-8683 (+1/-1)
active/CVE-2019-8684 (+1/-1)
active/CVE-2019-8686 (+1/-1)
active/CVE-2019-8687 (+1/-1)
active/CVE-2019-8688 (+1/-1)
active/CVE-2019-8689 (+1/-1)
active/CVE-2019-8690 (+1/-1)
active/CVE-2019-8707 (+1/-1)
active/CVE-2019-8710 (+1/-1)
active/CVE-2019-8719 (+1/-1)
active/CVE-2019-8720 (+1/-1)
active/CVE-2019-8726 (+1/-1)
active/CVE-2019-8733 (+1/-1)
active/CVE-2019-8735 (+1/-1)
active/CVE-2019-8743 (+1/-1)
active/CVE-2019-8763 (+1/-1)
active/CVE-2019-8764 (+1/-1)
active/CVE-2019-8765 (+1/-1)
active/CVE-2019-8766 (+1/-1)
active/CVE-2019-8768 (+1/-1)
active/CVE-2019-8769 (+1/-1)
active/CVE-2019-8771 (+1/-1)
active/CVE-2019-8782 (+1/-1)
active/CVE-2019-8783 (+1/-1)
active/CVE-2019-8808 (+1/-1)
active/CVE-2019-8811 (+1/-1)
active/CVE-2019-8812 (+1/-1)
active/CVE-2019-8813 (+1/-1)
active/CVE-2019-8814 (+1/-1)
active/CVE-2019-8815 (+1/-1)
active/CVE-2019-8816 (+1/-1)
active/CVE-2019-8819 (+1/-1)
active/CVE-2019-8820 (+1/-1)
active/CVE-2019-8821 (+1/-1)
active/CVE-2019-8822 (+1/-1)
active/CVE-2019-8823 (+1/-1)
active/CVE-2019-8835 (+1/-1)
active/CVE-2019-8844 (+1/-1)
active/CVE-2019-8846 (+1/-1)
active/CVE-2019-8921 (+1/-1)
active/CVE-2019-8922 (+1/-1)
active/CVE-2019-8937 (+1/-1)
active/CVE-2019-8942 (+1/-1)
active/CVE-2019-8943 (+1/-1)
active/CVE-2019-9026 (+1/-1)
active/CVE-2019-9027 (+1/-1)
active/CVE-2019-9028 (+1/-1)
active/CVE-2019-9029 (+1/-1)
active/CVE-2019-9030 (+1/-1)
active/CVE-2019-9031 (+1/-1)
active/CVE-2019-9032 (+1/-1)
active/CVE-2019-9033 (+1/-1)
active/CVE-2019-9034 (+1/-1)
active/CVE-2019-9035 (+1/-1)
active/CVE-2019-9036 (+1/-1)
active/CVE-2019-9037 (+1/-1)
active/CVE-2019-9038 (+1/-1)
active/CVE-2019-9070 (+1/-1)
active/CVE-2019-9071 (+1/-1)
active/CVE-2019-9073 (+1/-1)
active/CVE-2019-9074 (+1/-1)
active/CVE-2019-9075 (+1/-1)
active/CVE-2019-9077 (+1/-1)
active/CVE-2019-9084 (+1/-1)
active/CVE-2019-9085 (+1/-1)
active/CVE-2019-9086 (+1/-1)
active/CVE-2019-9087 (+1/-1)
active/CVE-2019-9113 (+1/-1)
active/CVE-2019-9114 (+1/-1)
active/CVE-2019-9151 (+1/-1)
active/CVE-2019-9152 (+1/-1)
active/CVE-2019-9170 (+1/-1)
active/CVE-2019-9175 (+1/-1)
active/CVE-2019-9186 (+1/-1)
active/CVE-2019-9187 (+1/-1)
active/CVE-2019-9199 (+1/-1)
active/CVE-2019-9211 (+1/-1)
active/CVE-2019-9218 (+1/-1)
active/CVE-2019-9221 (+1/-1)
active/CVE-2019-9233 (+1/-1)
active/CVE-2019-9423 (+1/-1)
active/CVE-2019-9511 (+1/-1)
active/CVE-2019-9512 (+1/-1)
active/CVE-2019-9513 (+1/-1)
active/CVE-2019-9514 (+1/-1)
active/CVE-2019-9515 (+1/-1)
active/CVE-2019-9518 (+1/-1)
active/CVE-2019-9543 (+1/-1)
active/CVE-2019-9544 (+1/-1)
active/CVE-2019-9545 (+1/-1)
active/CVE-2019-9578 (+1/-1)
active/CVE-2019-9587 (+1/-1)
active/CVE-2019-9588 (+1/-1)
active/CVE-2019-9636 (+1/-1)
active/CVE-2019-9642 (+1/-1)
active/CVE-2019-9656 (+1/-1)
active/CVE-2019-9658 (+1/-1)
active/CVE-2019-9674 (+1/-1)
active/CVE-2019-9687 (+1/-1)
active/CVE-2019-9689 (+1/-1)
active/CVE-2019-9704 (+1/-1)
active/CVE-2019-9705 (+1/-1)
active/CVE-2019-9706 (+1/-1)
active/CVE-2019-9717 (+1/-1)
active/CVE-2019-9719 (+1/-1)
active/CVE-2019-9720 (+1/-1)
active/CVE-2019-9740 (+1/-1)
active/CVE-2019-9741 (+1/-1)
active/CVE-2019-9746 (+1/-1)
active/CVE-2019-9752 (+1/-1)
active/CVE-2019-9754 (+1/-1)
active/CVE-2019-9756 (+1/-1)
active/CVE-2019-9764 (+1/-1)
active/CVE-2019-9787 (+1/-1)
active/CVE-2019-9788 (+1/-1)
active/CVE-2019-9789 (+1/-1)
active/CVE-2019-9790 (+1/-1)
active/CVE-2019-9791 (+1/-1)
active/CVE-2019-9792 (+1/-1)
active/CVE-2019-9793 (+1/-1)
active/CVE-2019-9794 (+1/-1)
active/CVE-2019-9795 (+1/-1)
active/CVE-2019-9796 (+1/-1)
active/CVE-2019-9797 (+1/-1)
active/CVE-2019-9798 (+1/-1)
active/CVE-2019-9799 (+1/-1)
active/CVE-2019-9800 (+1/-1)
active/CVE-2019-9801 (+1/-1)
active/CVE-2019-9802 (+1/-1)
active/CVE-2019-9803 (+1/-1)
active/CVE-2019-9804 (+1/-1)
active/CVE-2019-9805 (+1/-1)
active/CVE-2019-9806 (+1/-1)
active/CVE-2019-9807 (+1/-1)
active/CVE-2019-9808 (+1/-1)
active/CVE-2019-9809 (+1/-1)
active/CVE-2019-9810 (+1/-1)
active/CVE-2019-9811 (+1/-1)
active/CVE-2019-9812 (+1/-1)
active/CVE-2019-9813 (+1/-1)
active/CVE-2019-9814 (+1/-1)
active/CVE-2019-9815 (+1/-1)
active/CVE-2019-9816 (+1/-1)
active/CVE-2019-9817 (+1/-1)
active/CVE-2019-9818 (+1/-1)
active/CVE-2019-9819 (+1/-1)
active/CVE-2019-9820 (+1/-1)
active/CVE-2019-9821 (+1/-1)
active/CVE-2019-9823 (+1/-1)
active/CVE-2019-9826 (+1/-1)
active/CVE-2019-9834 (+1/-1)
active/CVE-2019-9858 (+1/-1)
active/CVE-2019-9873 (+1/-1)
active/CVE-2019-9892 (+1/-1)
active/CVE-2019-9894 (+1/-1)
active/CVE-2019-9895 (+1/-1)
active/CVE-2019-9897 (+1/-1)
active/CVE-2019-9898 (+1/-1)
active/CVE-2019-9904 (+1/-1)
active/CVE-2019-9917 (+1/-1)
active/CVE-2019-9946 (+1/-1)
active/CVE-2019-9947 (+1/-1)
active/CVE-2019-9948 (+1/-1)
active/CVE-2019-9956 (+1/-1)
active/CVE-2019-9959 (+1/-1)
active/CVE-2020-0093 (+1/-1)
active/CVE-2020-0256 (+1/-1)
active/CVE-2020-0306 (+1/-1)
active/CVE-2020-0336 (+1/-1)
active/CVE-2020-0347 (+1/-1)
active/CVE-2020-0409 (+1/-1)
active/CVE-2020-0423 (+1/-1)
active/CVE-2020-0465 (+1/-1)
active/CVE-2020-0466 (+1/-1)
active/CVE-2020-0543 (+1/-1)
active/CVE-2020-10018 (+1/-1)
active/CVE-2020-10029 (+1/-1)
active/CVE-2020-10030 (+1/-1)
active/CVE-2020-10074 (+1/-1)
active/CVE-2020-10079 (+1/-1)
active/CVE-2020-10080 (+1/-1)
active/CVE-2020-10081 (+1/-1)
active/CVE-2020-10087 (+1/-1)
active/CVE-2020-10134 (+1/-1)
active/CVE-2020-10135 (+1/-1)
active/CVE-2020-10177 (+1/-1)
active/CVE-2020-10184 (+1/-1)
active/CVE-2020-10185 (+1/-1)
active/CVE-2020-10187 (+1/-1)
active/CVE-2020-10188 (+1/-1)
active/CVE-2020-10232 (+1/-1)
active/CVE-2020-10233 (+1/-1)
active/CVE-2020-10289 (+1/-1)
active/CVE-2020-10370 (+1/-1)
active/CVE-2020-10378 (+1/-1)
active/CVE-2020-10379 (+1/-1)
active/CVE-2020-10380 (+1/-1)
active/CVE-2020-10573 (+1/-1)
active/CVE-2020-10574 (+1/-1)
active/CVE-2020-10575 (+1/-1)
active/CVE-2020-10576 (+1/-1)
active/CVE-2020-10577 (+1/-1)
active/CVE-2020-10648 (+1/-1)
active/CVE-2020-10650 (+1/-1)
active/CVE-2020-10663 (+1/-1)
active/CVE-2020-10672 (+1/-1)
active/CVE-2020-10673 (+1/-1)
active/CVE-2020-10674 (+1/-1)
active/CVE-2020-10675 (+1/-1)
active/CVE-2020-10683 (+1/-1)
active/CVE-2020-10684 (+1/-1)
active/CVE-2020-10685 (+1/-1)
active/CVE-2020-10687 (+1/-1)
active/CVE-2020-10688 (+1/-1)
active/CVE-2020-10691 (+1/-1)
active/CVE-2020-10693 (+1/-1)
active/CVE-2020-10699 (+1/-1)
active/CVE-2020-10705 (+1/-1)
active/CVE-2020-10713 (+1/-1)
active/CVE-2020-10719 (+1/-1)
active/CVE-2020-10729 (+1/-1)
active/CVE-2020-10737 (+1/-1)
active/CVE-2020-10738 (+1/-1)
active/CVE-2020-10744 (+1/-1)
active/CVE-2020-10749 (+1/-1)
active/CVE-2020-10753 (+1/-1)
active/CVE-2020-10755 (+1/-1)
active/CVE-2020-10756 (+1/-1)
active/CVE-2020-10781 (+1/-1)
active/CVE-2020-10802 (+1/-1)
active/CVE-2020-10803 (+1/-1)
active/CVE-2020-10804 (+1/-1)
active/CVE-2020-10809 (+1/-1)
active/CVE-2020-10810 (+1/-1)
active/CVE-2020-10811 (+1/-1)
active/CVE-2020-10812 (+1/-1)
active/CVE-2020-10814 (+1/-1)
active/CVE-2020-10870 (+1/-1)
active/CVE-2020-10932 (+1/-1)
active/CVE-2020-10936 (+1/-1)
active/CVE-2020-10941 (+1/-1)
active/CVE-2020-10944 (+1/-1)
active/CVE-2020-10945 (+1/-1)
active/CVE-2020-10946 (+1/-1)
active/CVE-2020-10954 (+1/-1)
active/CVE-2020-10956 (+1/-1)
active/CVE-2020-10960 (+1/-1)
active/CVE-2020-10968 (+1/-1)
active/CVE-2020-10969 (+1/-1)
active/CVE-2020-10977 (+1/-1)
active/CVE-2020-10980 (+1/-1)
active/CVE-2020-10994 (+1/-1)
active/CVE-2020-10995 (+1/-1)
active/CVE-2020-10996 (+1/-1)
active/CVE-2020-11013 (+1/-1)
active/CVE-2020-11020 (+1/-1)
active/CVE-2020-11022 (+1/-1)
active/CVE-2020-11023 (+1/-1)
active/CVE-2020-11025 (+1/-1)
active/CVE-2020-11026 (+1/-1)
active/CVE-2020-11027 (+1/-1)
active/CVE-2020-11028 (+1/-1)
active/CVE-2020-11029 (+1/-1)
active/CVE-2020-11030 (+1/-1)
active/CVE-2020-11031 (+1/-1)
active/CVE-2020-11032 (+1/-1)
active/CVE-2020-11033 (+1/-1)
active/CVE-2020-11034 (+1/-1)
active/CVE-2020-11035 (+1/-1)
active/CVE-2020-11036 (+1/-1)
active/CVE-2020-11039 (+1/-1)
active/CVE-2020-11049 (+1/-1)
active/CVE-2020-11054 (+1/-1)
active/CVE-2020-11060 (+1/-1)
active/CVE-2020-11061 (+1/-1)
active/CVE-2020-11062 (+1/-1)
active/CVE-2020-11076 (+1/-1)
active/CVE-2020-11077 (+1/-1)
active/CVE-2020-11078 (+1/-1)
active/CVE-2020-11080 (+1/-1)
active/CVE-2020-11082 (+1/-1)
active/CVE-2020-11086 (+1/-1)
active/CVE-2020-11087 (+1/-1)
active/CVE-2020-11088 (+1/-1)
active/CVE-2020-11089 (+1/-1)
active/CVE-2020-11095 (+1/-1)
active/CVE-2020-11096 (+1/-1)
active/CVE-2020-11097 (+1/-1)
active/CVE-2020-11098 (+1/-1)
active/CVE-2020-11110 (+1/-1)
active/CVE-2020-11111 (+1/-1)
active/CVE-2020-11112 (+1/-1)
active/CVE-2020-11113 (+1/-1)
active/CVE-2020-11441 (+1/-1)
active/CVE-2020-11538 (+1/-1)
active/CVE-2020-11558 (+1/-1)
active/CVE-2020-11612 (+1/-1)
active/CVE-2020-11619 (+1/-1)
active/CVE-2020-11620 (+1/-1)
active/CVE-2020-11647 (+1/-1)
active/CVE-2020-11651 (+1/-1)
active/CVE-2020-11652 (+1/-1)
active/CVE-2020-11655 (+1/-1)
active/CVE-2020-11690 (+1/-1)
active/CVE-2020-11709 (+1/-1)
active/CVE-2020-11713 (+1/-1)
active/CVE-2020-11721 (+1/-1)
active/CVE-2020-11722 (+1/-1)
active/CVE-2020-11724 (+1/-1)
active/CVE-2020-11728 (+1/-1)
active/CVE-2020-11729 (+1/-1)
active/CVE-2020-11735 (+1/-1)
active/CVE-2020-11739 (+1/-1)
active/CVE-2020-11740 (+1/-1)
active/CVE-2020-11741 (+1/-1)
active/CVE-2020-11742 (+1/-1)
active/CVE-2020-11743 (+1/-1)
active/CVE-2020-11793 (+1/-1)
active/CVE-2020-11823 (+1/-1)
active/CVE-2020-11825 (+1/-1)
active/CVE-2020-11863 (+1/-1)
active/CVE-2020-11864 (+1/-1)
active/CVE-2020-11865 (+1/-1)
active/CVE-2020-11866 (+1/-1)
active/CVE-2020-11867 (+1/-1)
active/CVE-2020-11868 (+1/-1)
active/CVE-2020-11879 (+1/-1)
active/CVE-2020-11880 (+1/-1)
active/CVE-2020-11888 (+1/-1)
active/CVE-2020-11894 (+1/-1)
active/CVE-2020-11895 (+1/-1)
active/CVE-2020-11932 (+1/-1)
active/CVE-2020-11935 (+1/-1)
active/CVE-2020-11939 (+1/-1)
active/CVE-2020-11940 (+1/-1)
active/CVE-2020-11947 (+1/-1)
active/CVE-2020-11979 (+1/-1)
active/CVE-2020-11985 (+1/-1)
active/CVE-2020-11986 (+1/-1)
active/CVE-2020-11987 (+1/-1)
active/CVE-2020-11988 (+1/-1)
active/CVE-2020-11989 (+1/-1)
active/CVE-2020-11996 (+1/-1)
active/CVE-2020-11997 (+1/-1)
active/CVE-2020-11998 (+1/-1)
active/CVE-2020-12050 (+1/-1)
active/CVE-2020-12052 (+1/-1)
active/CVE-2020-12066 (+1/-1)
active/CVE-2020-12135 (+1/-1)
active/CVE-2020-12244 (+1/-1)
active/CVE-2020-12245 (+1/-1)
active/CVE-2020-12268 (+1/-1)
active/CVE-2020-12272 (+1/-1)
active/CVE-2020-12275 (+1/-1)
active/CVE-2020-12276 (+1/-1)
active/CVE-2020-12277 (+1/-1)
active/CVE-2020-12278 (+1/-1)
active/CVE-2020-12279 (+1/-1)
active/CVE-2020-12313 (+1/-1)
active/CVE-2020-12317 (+1/-1)
active/CVE-2020-12319 (+1/-1)
active/CVE-2020-12362 (+1/-1)
active/CVE-2020-12363 (+1/-1)
active/CVE-2020-12364 (+1/-1)
active/CVE-2020-12387 (+1/-1)
active/CVE-2020-12388 (+1/-1)
active/CVE-2020-12389 (+1/-1)
active/CVE-2020-12390 (+1/-1)
active/CVE-2020-12391 (+1/-1)
active/CVE-2020-12392 (+1/-1)
active/CVE-2020-12393 (+1/-1)
active/CVE-2020-12394 (+1/-1)
active/CVE-2020-12395 (+1/-1)
active/CVE-2020-12396 (+1/-1)
active/CVE-2020-12405 (+1/-1)
active/CVE-2020-12406 (+1/-1)
active/CVE-2020-12407 (+1/-1)
active/CVE-2020-12408 (+1/-1)
active/CVE-2020-12409 (+1/-1)
active/CVE-2020-12410 (+1/-1)
active/CVE-2020-12411 (+1/-1)
active/CVE-2020-12415 (+1/-1)
active/CVE-2020-12416 (+1/-1)
active/CVE-2020-12417 (+1/-1)
active/CVE-2020-12418 (+1/-1)
active/CVE-2020-12419 (+1/-1)
active/CVE-2020-12420 (+1/-1)
active/CVE-2020-12421 (+1/-1)
active/CVE-2020-12422 (+1/-1)
active/CVE-2020-12424 (+1/-1)
active/CVE-2020-12425 (+1/-1)
active/CVE-2020-12426 (+1/-1)
active/CVE-2020-12457 (+1/-1)
active/CVE-2020-12458 (+1/-1)
active/CVE-2020-12474 (+1/-1)
active/CVE-2020-12625 (+1/-1)
active/CVE-2020-12626 (+1/-1)
active/CVE-2020-12640 (+1/-1)
active/CVE-2020-12641 (+1/-1)
active/CVE-2020-12648 (+1/-1)
active/CVE-2020-12658 (+1/-1)
active/CVE-2020-12662 (+1/-1)
active/CVE-2020-12663 (+1/-1)
active/CVE-2020-12667 (+1/-1)
active/CVE-2020-12669 (+1/-1)
active/CVE-2020-12689 (+1/-1)
active/CVE-2020-12690 (+1/-1)
active/CVE-2020-12691 (+1/-1)
active/CVE-2020-12692 (+1/-1)
active/CVE-2020-12693 (+1/-1)
active/CVE-2020-12695 (+1/-1)
active/CVE-2020-12740 (+1/-1)
active/CVE-2020-12755 (+1/-1)
active/CVE-2020-12797 (+1/-1)
active/CVE-2020-12823 (+1/-1)
active/CVE-2020-12825 (+1/-1)
active/CVE-2020-12829 (+1/-1)
active/CVE-2020-12872 (+1/-1)
active/CVE-2020-12888 (+1/-1)
active/CVE-2020-13091 (+1/-1)
active/CVE-2020-13092 (+1/-1)
active/CVE-2020-13094 (+1/-1)
active/CVE-2020-13124 (+1/-1)
active/CVE-2020-13131 (+1/-1)
active/CVE-2020-13132 (+1/-1)
active/CVE-2020-13152 (+1/-1)
active/CVE-2020-13164 (+1/-1)
active/CVE-2020-13170 (+1/-1)
active/CVE-2020-13230 (+1/-1)
active/CVE-2020-13231 (+1/-1)
active/CVE-2020-13239 (+1/-1)
active/CVE-2020-13240 (+1/-1)
active/CVE-2020-13249 (+1/-1)
active/CVE-2020-13250 (+1/-1)
active/CVE-2020-13262 (+1/-1)
active/CVE-2020-13270 (+1/-1)
active/CVE-2020-13271 (+1/-1)
active/CVE-2020-13274 (+1/-1)
active/CVE-2020-13276 (+1/-1)
active/CVE-2020-13280 (+1/-1)
active/CVE-2020-13282 (+1/-1)
active/CVE-2020-13284 (+1/-1)
active/CVE-2020-13287 (+1/-1)
active/CVE-2020-13289 (+1/-1)
active/CVE-2020-13290 (+1/-1)
active/CVE-2020-13292 (+1/-1)
active/CVE-2020-13293 (+1/-1)
active/CVE-2020-13294 (+1/-1)
active/CVE-2020-13295 (+1/-1)
active/CVE-2020-13296 (+1/-1)
active/CVE-2020-13297 (+1/-1)
active/CVE-2020-13298 (+1/-1)
active/CVE-2020-13299 (+1/-1)
active/CVE-2020-13300 (+1/-1)
active/CVE-2020-13301 (+1/-1)
active/CVE-2020-13302 (+1/-1)
active/CVE-2020-13303 (+1/-1)
active/CVE-2020-13304 (+1/-1)
active/CVE-2020-13305 (+1/-1)
active/CVE-2020-13306 (+1/-1)
active/CVE-2020-13307 (+1/-1)
active/CVE-2020-13308 (+1/-1)
active/CVE-2020-13309 (+1/-1)
active/CVE-2020-13310 (+1/-1)
active/CVE-2020-13311 (+1/-1)
active/CVE-2020-13312 (+1/-1)
active/CVE-2020-13313 (+1/-1)
active/CVE-2020-13314 (+1/-1)
active/CVE-2020-13315 (+1/-1)
active/CVE-2020-13316 (+1/-1)
active/CVE-2020-13317 (+1/-1)
active/CVE-2020-13318 (+1/-1)
active/CVE-2020-13319 (+1/-1)
active/CVE-2020-13320 (+1/-1)
active/CVE-2020-13321 (+1/-1)
active/CVE-2020-13322 (+1/-1)
active/CVE-2020-13323 (+1/-1)
active/CVE-2020-13324 (+1/-1)
active/CVE-2020-13325 (+1/-1)
active/CVE-2020-13326 (+1/-1)
active/CVE-2020-13327 (+1/-1)
active/CVE-2020-13328 (+1/-1)
active/CVE-2020-13329 (+1/-1)
active/CVE-2020-13330 (+1/-1)
active/CVE-2020-13331 (+1/-1)
active/CVE-2020-13333 (+1/-1)
active/CVE-2020-13334 (+1/-1)
active/CVE-2020-13335 (+1/-1)
active/CVE-2020-13336 (+1/-1)
active/CVE-2020-13337 (+1/-1)
active/CVE-2020-13338 (+1/-1)
active/CVE-2020-13339 (+1/-1)
active/CVE-2020-13340 (+1/-1)
active/CVE-2020-13341 (+1/-1)
active/CVE-2020-13342 (+1/-1)
active/CVE-2020-13343 (+1/-1)
active/CVE-2020-13344 (+1/-1)
active/CVE-2020-13345 (+1/-1)
active/CVE-2020-13346 (+1/-1)
active/CVE-2020-13347 (+1/-1)
active/CVE-2020-13350 (+1/-1)
active/CVE-2020-13357 (+1/-1)
active/CVE-2020-13401 (+1/-1)
active/CVE-2020-13428 (+1/-1)
active/CVE-2020-13430 (+1/-1)
active/CVE-2020-13529 (+1/-1)
active/CVE-2020-13543 (+1/-1)
active/CVE-2020-13558 (+1/-1)
active/CVE-2020-13565 (+1/-1)
active/CVE-2020-13566 (+1/-1)
active/CVE-2020-13568 (+1/-1)
active/CVE-2020-13574 (+1/-1)
active/CVE-2020-13575 (+1/-1)
active/CVE-2020-13576 (+1/-1)
active/CVE-2020-13577 (+1/-1)
active/CVE-2020-13578 (+1/-1)
active/CVE-2020-13584 (+1/-1)
active/CVE-2020-13614 (+1/-1)
active/CVE-2020-13625 (+1/-1)
active/CVE-2020-13628 (+1/-1)
active/CVE-2020-13649 (+1/-1)
active/CVE-2020-13662 (+1/-1)
active/CVE-2020-13663 (+1/-1)
active/CVE-2020-13666 (+1/-1)
active/CVE-2020-13671 (+1/-1)
active/CVE-2020-13672 (+1/-1)
active/CVE-2020-13692 (+1/-1)
active/CVE-2020-13696 (+1/-1)
active/CVE-2020-13753 (+1/-1)
active/CVE-2020-13757 (+1/-1)
active/CVE-2020-13765 (+1/-1)
active/CVE-2020-13775 (+1/-1)
active/CVE-2020-13791 (+1/-1)
active/CVE-2020-13802 (+1/-1)
active/CVE-2020-13817 (+1/-1)
active/CVE-2020-13822 (+1/-1)
active/CVE-2020-13828 (+1/-1)
active/CVE-2020-13844 (+1/-1)
active/CVE-2020-13845 (+1/-1)
active/CVE-2020-13846 (+1/-1)
active/CVE-2020-13847 (+1/-1)
active/CVE-2020-13848 (+1/-1)
active/CVE-2020-13867 (+1/-1)
active/CVE-2020-13881 (+1/-1)
active/CVE-2020-13882 (+1/-1)
active/CVE-2020-13898 (+1/-1)
active/CVE-2020-13899 (+1/-1)
active/CVE-2020-13900 (+1/-1)
active/CVE-2020-13901 (+1/-1)
active/CVE-2020-13920 (+1/-1)
active/CVE-2020-13934 (+1/-1)
active/CVE-2020-13935 (+1/-1)
active/CVE-2020-13941 (+1/-1)
active/CVE-2020-13947 (+1/-1)
active/CVE-2020-13949 (+1/-1)
active/CVE-2020-13956 (+1/-1)
active/CVE-2020-13962 (+1/-1)
active/CVE-2020-13964 (+1/-1)
active/CVE-2020-13965 (+1/-1)
active/CVE-2020-13977 (+1/-1)
active/CVE-2020-13991 (+1/-1)
active/CVE-2020-13999 (+1/-1)
active/CVE-2020-14001 (+1/-1)
active/CVE-2020-14002 (+1/-1)
active/CVE-2020-14004 (+1/-1)
active/CVE-2020-14019 (+1/-1)
active/CVE-2020-14033 (+1/-1)
active/CVE-2020-14034 (+1/-1)
active/CVE-2020-14040 (+1/-1)
active/CVE-2020-14060 (+1/-1)
active/CVE-2020-14061 (+1/-1)
active/CVE-2020-14062 (+1/-1)
active/CVE-2020-14147 (+1/-1)
active/CVE-2020-14148 (+1/-1)
active/CVE-2020-14150 (+1/-1)
active/CVE-2020-14152 (+1/-1)
active/CVE-2020-14153 (+1/-1)
active/CVE-2020-14195 (+1/-1)
active/CVE-2020-14196 (+1/-1)
active/CVE-2020-14201 (+1/-1)
active/CVE-2020-14209 (+1/-1)
active/CVE-2020-14212 (+1/-1)
active/CVE-2020-14295 (+1/-1)
active/CVE-2020-14304 (+1/-1)
active/CVE-2020-14308 (+1/-1)
active/CVE-2020-14309 (+1/-1)
active/CVE-2020-14310 (+1/-1)
active/CVE-2020-14311 (+1/-1)
active/CVE-2020-14314 (+1/-1)
active/CVE-2020-14315 (+1/-1)
active/CVE-2020-14320 (+1/-1)
active/CVE-2020-14321 (+1/-1)
active/CVE-2020-14322 (+1/-1)
active/CVE-2020-14326 (+1/-1)
active/CVE-2020-14330 (+1/-1)
active/CVE-2020-14332 (+1/-1)
active/CVE-2020-14340 (+1/-1)
active/CVE-2020-14342 (+1/-1)
active/CVE-2020-14350 (+1/-1)
active/CVE-2020-14351 (+1/-1)
active/CVE-2020-14355 (+1/-1)
active/CVE-2020-14365 (+1/-1)
active/CVE-2020-14367 (+1/-1)
active/CVE-2020-14372 (+1/-1)
active/CVE-2020-14385 (+1/-1)
active/CVE-2020-14390 (+1/-1)
active/CVE-2020-14393 (+1/-1)
active/CVE-2020-14394 (+1/-1)
active/CVE-2020-14396 (+1/-1)
active/CVE-2020-14397 (+1/-1)
active/CVE-2020-14398 (+1/-1)
active/CVE-2020-14399 (+1/-1)
active/CVE-2020-14400 (+1/-1)
active/CVE-2020-14401 (+1/-1)
active/CVE-2020-14402 (+1/-1)
active/CVE-2020-14403 (+1/-1)
active/CVE-2020-14404 (+1/-1)
active/CVE-2020-14405 (+1/-1)
active/CVE-2020-14409 (+1/-1)
active/CVE-2020-14410 (+1/-1)
active/CVE-2020-14422 (+1/-1)
active/CVE-2020-14424 (+1/-1)
active/CVE-2020-14443 (+1/-1)
active/CVE-2020-14539 (+1/-1)
active/CVE-2020-14540 (+1/-1)
active/CVE-2020-14547 (+1/-1)
active/CVE-2020-14550 (+1/-1)
active/CVE-2020-14553 (+1/-1)
active/CVE-2020-14559 (+1/-1)
active/CVE-2020-14567 (+1/-1)
active/CVE-2020-14568 (+1/-1)
active/CVE-2020-14575 (+1/-1)
active/CVE-2020-14576 (+1/-1)
active/CVE-2020-14586 (+1/-1)
active/CVE-2020-14591 (+1/-1)
active/CVE-2020-14597 (+1/-1)
active/CVE-2020-14619 (+1/-1)
active/CVE-2020-14620 (+1/-1)
active/CVE-2020-14623 (+1/-1)
active/CVE-2020-14624 (+1/-1)
active/CVE-2020-14628 (+1/-1)
active/CVE-2020-14629 (+1/-1)
active/CVE-2020-14631 (+1/-1)
active/CVE-2020-14632 (+1/-1)
active/CVE-2020-14633 (+1/-1)
active/CVE-2020-14634 (+1/-1)
active/CVE-2020-14641 (+1/-1)
active/CVE-2020-14643 (+1/-1)
active/CVE-2020-14646 (+1/-1)
active/CVE-2020-14647 (+1/-1)
active/CVE-2020-14648 (+1/-1)
active/CVE-2020-14649 (+1/-1)
active/CVE-2020-14650 (+1/-1)
active/CVE-2020-14651 (+1/-1)
active/CVE-2020-14654 (+1/-1)
active/CVE-2020-14656 (+1/-1)
active/CVE-2020-14663 (+1/-1)
active/CVE-2020-14664 (+1/-1)
active/CVE-2020-14672 (+1/-1)
active/CVE-2020-14673 (+1/-1)
active/CVE-2020-14674 (+1/-1)
active/CVE-2020-14675 (+1/-1)
active/CVE-2020-14676 (+1/-1)
active/CVE-2020-14677 (+1/-1)
active/CVE-2020-14678 (+1/-1)
active/CVE-2020-14680 (+1/-1)
active/CVE-2020-14694 (+1/-1)
active/CVE-2020-14695 (+1/-1)
active/CVE-2020-14697 (+1/-1)
active/CVE-2020-14698 (+1/-1)
active/CVE-2020-14699 (+1/-1)
active/CVE-2020-14700 (+1/-1)
active/CVE-2020-14702 (+1/-1)
active/CVE-2020-14703 (+1/-1)
active/CVE-2020-14704 (+1/-1)
active/CVE-2020-14707 (+1/-1)
active/CVE-2020-14711 (+1/-1)
active/CVE-2020-14712 (+1/-1)
active/CVE-2020-14713 (+1/-1)
active/CVE-2020-14714 (+1/-1)
active/CVE-2020-14715 (+1/-1)
active/CVE-2020-14725 (+1/-1)
active/CVE-2020-14760 (+1/-1)
active/CVE-2020-14765 (+1/-1)
active/CVE-2020-14769 (+1/-1)
active/CVE-2020-14771 (+1/-1)
active/CVE-2020-14773 (+1/-1)
active/CVE-2020-14775 (+1/-1)
active/CVE-2020-14776 (+1/-1)
active/CVE-2020-14777 (+1/-1)
active/CVE-2020-14779 (+1/-1)
active/CVE-2020-14781 (+1/-1)
active/CVE-2020-14782 (+1/-1)
active/CVE-2020-14785 (+1/-1)
active/CVE-2020-14786 (+1/-1)
active/CVE-2020-14789 (+1/-1)
active/CVE-2020-14790 (+1/-1)
active/CVE-2020-14791 (+1/-1)
active/CVE-2020-14792 (+1/-1)
active/CVE-2020-14793 (+1/-1)
active/CVE-2020-14794 (+1/-1)
active/CVE-2020-14796 (+1/-1)
active/CVE-2020-14797 (+1/-1)
active/CVE-2020-14798 (+1/-1)
active/CVE-2020-14799 (+1/-1)
active/CVE-2020-14800 (+1/-1)
active/CVE-2020-14803 (+1/-1)
active/CVE-2020-14804 (+1/-1)
active/CVE-2020-14809 (+1/-1)
active/CVE-2020-14812 (+1/-1)
active/CVE-2020-14814 (+1/-1)
active/CVE-2020-14821 (+1/-1)
active/CVE-2020-14827 (+1/-1)
active/CVE-2020-14828 (+1/-1)
active/CVE-2020-14829 (+1/-1)
active/CVE-2020-14830 (+1/-1)
active/CVE-2020-14836 (+1/-1)
active/CVE-2020-14837 (+1/-1)
active/CVE-2020-14838 (+1/-1)
active/CVE-2020-14839 (+1/-1)
active/CVE-2020-14844 (+1/-1)
active/CVE-2020-14845 (+1/-1)
active/CVE-2020-14846 (+1/-1)
active/CVE-2020-14848 (+1/-1)
active/CVE-2020-14852 (+1/-1)
active/CVE-2020-14853 (+1/-1)
active/CVE-2020-14860 (+1/-1)
active/CVE-2020-14861 (+1/-1)
active/CVE-2020-14866 (+1/-1)
active/CVE-2020-14867 (+1/-1)
active/CVE-2020-14868 (+1/-1)
active/CVE-2020-14869 (+1/-1)
active/CVE-2020-14870 (+1/-1)
active/CVE-2020-14872 (+1/-1)
active/CVE-2020-14873 (+1/-1)
active/CVE-2020-14878 (+1/-1)
active/CVE-2020-14881 (+1/-1)
active/CVE-2020-14884 (+1/-1)
active/CVE-2020-14885 (+1/-1)
active/CVE-2020-14886 (+1/-1)
active/CVE-2020-14888 (+1/-1)
active/CVE-2020-14889 (+1/-1)
active/CVE-2020-14891 (+1/-1)
active/CVE-2020-14892 (+1/-1)
active/CVE-2020-14893 (+1/-1)
active/CVE-2020-14929 (+1/-1)
active/CVE-2020-14932 (+1/-1)
active/CVE-2020-14933 (+1/-1)
active/CVE-2020-14938 (+1/-1)
active/CVE-2020-14939 (+1/-1)
active/CVE-2020-14940 (+1/-1)
active/CVE-2020-14947 (+1/-1)
active/CVE-2020-14954 (+1/-1)
active/CVE-2020-14983 (+1/-1)
active/CVE-2020-15005 (+1/-1)
active/CVE-2020-15025 (+1/-1)
active/CVE-2020-15047 (+1/-1)
active/CVE-2020-15095 (+1/-1)
active/CVE-2020-15103 (+1/-1)
active/CVE-2020-15106 (+1/-1)
active/CVE-2020-15108 (+1/-1)
active/CVE-2020-15112 (+1/-1)
active/CVE-2020-15113 (+1/-1)
active/CVE-2020-15114 (+1/-1)
active/CVE-2020-15115 (+1/-1)
active/CVE-2020-15117 (+1/-1)
active/CVE-2020-15121 (+1/-1)
active/CVE-2020-15133 (+1/-1)
active/CVE-2020-15134 (+1/-1)
active/CVE-2020-15136 (+1/-1)
active/CVE-2020-15138 (+1/-1)
active/CVE-2020-15153 (+1/-1)
active/CVE-2020-15166 (+1/-1)
active/CVE-2020-15167 (+1/-1)
active/CVE-2020-15168 (+1/-1)
active/CVE-2020-15169 (+1/-1)
active/CVE-2020-15175 (+1/-1)
active/CVE-2020-15177 (+1/-1)
active/CVE-2020-15180 (+1/-1)
active/CVE-2020-15216 (+1/-1)
active/CVE-2020-15225 (+1/-1)
active/CVE-2020-15227 (+1/-1)
active/CVE-2020-15250 (+1/-1)
active/CVE-2020-15251 (+1/-1)
active/CVE-2020-15254 (+1/-1)
active/CVE-2020-15260 (+1/-1)
active/CVE-2020-15309 (+1/-1)
active/CVE-2020-15365 (+1/-1)
active/CVE-2020-15366 (+1/-1)
active/CVE-2020-15395 (+1/-1)
active/CVE-2020-15396 (+1/-1)
active/CVE-2020-15397 (+1/-1)
active/CVE-2020-15400 (+1/-1)
active/CVE-2020-15437 (+1/-1)
active/CVE-2020-15466 (+1/-1)
active/CVE-2020-15469 (+1/-1)
active/CVE-2020-1547 (+1/-1)
active/CVE-2020-15471 (+1/-1)
active/CVE-2020-15472 (+1/-1)
active/CVE-2020-15473 (+1/-1)
active/CVE-2020-15474 (+1/-1)
active/CVE-2020-15475 (+1/-1)
active/CVE-2020-15476 (+1/-1)
active/CVE-2020-15503 (+1/-1)
active/CVE-2020-15522 (+1/-1)
active/CVE-2020-15562 (+1/-1)
active/CVE-2020-15564 (+1/-1)
active/CVE-2020-15565 (+1/-1)
active/CVE-2020-15567 (+1/-1)
active/CVE-2020-15569 (+1/-1)
active/CVE-2020-15586 (+1/-1)
active/CVE-2020-15591 (+1/-1)
active/CVE-2020-15598 (+1/-1)
active/CVE-2020-15648 (+1/-1)
active/CVE-2020-15652 (+1/-1)
active/CVE-2020-15653 (+1/-1)
active/CVE-2020-15654 (+1/-1)
active/CVE-2020-15655 (+1/-1)
active/CVE-2020-15656 (+1/-1)
active/CVE-2020-15658 (+1/-1)
active/CVE-2020-15659 (+1/-1)
active/CVE-2020-15664 (+1/-1)
active/CVE-2020-15665 (+1/-1)
active/CVE-2020-15666 (+1/-1)
active/CVE-2020-15667 (+1/-1)
active/CVE-2020-15668 (+1/-1)
active/CVE-2020-15670 (+1/-1)
active/CVE-2020-15673 (+1/-1)
active/CVE-2020-15674 (+1/-1)
active/CVE-2020-15675 (+1/-1)
active/CVE-2020-15676 (+1/-1)
active/CVE-2020-15677 (+1/-1)
active/CVE-2020-15678 (+1/-1)
active/CVE-2020-15680 (+1/-1)
active/CVE-2020-15681 (+1/-1)
active/CVE-2020-15682 (+1/-1)
active/CVE-2020-15683 (+1/-1)
active/CVE-2020-15684 (+1/-1)
active/CVE-2020-15690 (+1/-1)
active/CVE-2020-15692 (+1/-1)
active/CVE-2020-15693 (+1/-1)
active/CVE-2020-15694 (+1/-1)
active/CVE-2020-15705 (+1/-1)
active/CVE-2020-15706 (+1/-1)
active/CVE-2020-15707 (+1/-1)
active/CVE-2020-15720 (+1/-1)
active/CVE-2020-15802 (+1/-1)
active/CVE-2020-15803 (+1/-1)
active/CVE-2020-15824 (+1/-1)
active/CVE-2020-15859 (+1/-1)
active/CVE-2020-15863 (+1/-1)
active/CVE-2020-15866 (+1/-1)
active/CVE-2020-15890 (+1/-1)
active/CVE-2020-15917 (+1/-1)
active/CVE-2020-15953 (+1/-1)
active/CVE-2020-15954 (+1/-1)
active/CVE-2020-15969 (+1/-1)
active/CVE-2020-15999 (+1/-1)
active/CVE-2020-16012 (+1/-1)
active/CVE-2020-16044 (+1/-1)
active/CVE-2020-16093 (+1/-1)
active/CVE-2020-16094 (+1/-1)
active/CVE-2020-16116 (+1/-1)
active/CVE-2020-16117 (+1/-1)
active/CVE-2020-16118 (+1/-1)
active/CVE-2020-16120 (+1/-1)
active/CVE-2020-16124 (+1/-1)
active/CVE-2020-16125 (+1/-1)
active/CVE-2020-16145 (+1/-1)
active/CVE-2020-16150 (+1/-1)
active/CVE-2020-16154 (+1/-1)
active/CVE-2020-16155 (+1/-1)
active/CVE-2020-16166 (+1/-1)
active/CVE-2020-16248 (+1/-1)
active/CVE-2020-16269 (+1/-1)
active/CVE-2020-16600 (+1/-1)
active/CVE-2020-16845 (+1/-1)
active/CVE-2020-16846 (+1/-1)
active/CVE-2020-1691 (+1/-1)
active/CVE-2020-1692 (+1/-1)
active/CVE-2020-1695 (+1/-1)
active/CVE-2020-1696 (+1/-1)
active/CVE-2020-1711 (+1/-1)
active/CVE-2020-1712 (+1/-1)
active/CVE-2020-1721 (+1/-1)
active/CVE-2020-1722 (+1/-1)
active/CVE-2020-1733 (+1/-1)
active/CVE-2020-1734 (+1/-1)
active/CVE-2020-1735 (+1/-1)
active/CVE-2020-17353 (+1/-1)
active/CVE-2020-17354 (+1/-1)
active/CVE-2020-1736 (+1/-1)
active/CVE-2020-17367 (+1/-1)
active/CVE-2020-17368 (+1/-1)
active/CVE-2020-1737 (+1/-1)
active/CVE-2020-1738 (+1/-1)
active/CVE-2020-17380 (+1/-1)
active/CVE-2020-1739 (+1/-1)
active/CVE-2020-1740 (+1/-1)
active/CVE-2020-17446 (+1/-1)
active/CVE-2020-17448 (+1/-1)
active/CVE-2020-1745 (+1/-1)
active/CVE-2020-1746 (+1/-1)
active/CVE-2020-17480 (+1/-1)
active/CVE-2020-17482 (+1/-1)
active/CVE-2020-17487 (+1/-1)
active/CVE-2020-17490 (+1/-1)
active/CVE-2020-17495 (+1/-1)
active/CVE-2020-17497 (+1/-1)
active/CVE-2020-17498 (+1/-1)
active/CVE-2020-17507 (+1/-1)
active/CVE-2020-17508 (+1/-1)
active/CVE-2020-17509 (+1/-1)
active/CVE-2020-1752 (+1/-1)
active/CVE-2020-17521 (+1/-1)
active/CVE-2020-17523 (+1/-1)
active/CVE-2020-17527 (+1/-1)
active/CVE-2020-1753 (+1/-1)
active/CVE-2020-17534 (+1/-1)
active/CVE-2020-1754 (+1/-1)
active/CVE-2020-1755 (+1/-1)
active/CVE-2020-1756 (+1/-1)
active/CVE-2020-1757 (+1/-1)
active/CVE-2020-1760 (+1/-1)
active/CVE-2020-1763 (+1/-1)
active/CVE-2020-1765 (+1/-1)
active/CVE-2020-1766 (+1/-1)
active/CVE-2020-1767 (+1/-1)
active/CVE-2020-1768 (+1/-1)
active/CVE-2020-1769 (+1/-1)
active/CVE-2020-1770 (+1/-1)
active/CVE-2020-1771 (+1/-1)
active/CVE-2020-1772 (+1/-1)
active/CVE-2020-1773 (+1/-1)
active/CVE-2020-1774 (+1/-1)
active/CVE-2020-1776 (+1/-1)
active/CVE-2020-1778 (+1/-1)
active/CVE-2020-1779 (+1/-1)
active/CVE-2020-18032 (+1/-1)
active/CVE-2020-18184 (+1/-1)
active/CVE-2020-18185 (+1/-1)
active/CVE-2020-18232 (+1/-1)
active/CVE-2020-18378 (+1/-1)
active/CVE-2020-18382 (+1/-1)
active/CVE-2020-18428 (+1/-1)
active/CVE-2020-18430 (+1/-1)
active/CVE-2020-18494 (+1/-1)
active/CVE-2020-18651 (+1/-1)
active/CVE-2020-18652 (+1/-1)
active/CVE-2020-18670 (+1/-1)
active/CVE-2020-18671 (+1/-1)
active/CVE-2020-18734 (+1/-1)
active/CVE-2020-18735 (+1/-1)
active/CVE-2020-18770 (+1/-1)
active/CVE-2020-18771 (+1/-1)
active/CVE-2020-18773 (+1/-1)
active/CVE-2020-18774 (+1/-1)
active/CVE-2020-18775 (+1/-1)
active/CVE-2020-18776 (+1/-1)
active/CVE-2020-18778 (+1/-1)
active/CVE-2020-18780 (+1/-1)
active/CVE-2020-18831 (+1/-1)
active/CVE-2020-1888 (+1/-1)
active/CVE-2020-18897 (+1/-1)
active/CVE-2020-18899 (+1/-1)
active/CVE-2020-18900 (+1/-1)
active/CVE-2020-1892 (+1/-1)
active/CVE-2020-1893 (+1/-1)
active/CVE-2020-18971 (+1/-1)
active/CVE-2020-18972 (+1/-1)
active/CVE-2020-18974 (+1/-1)
active/CVE-2020-18976 (+1/-1)
active/CVE-2020-1898 (+1/-1)
active/CVE-2020-1899 (+1/-1)
active/CVE-2020-1900 (+1/-1)
active/CVE-2020-1916 (+1/-1)
active/CVE-2020-1917 (+1/-1)
active/CVE-2020-1918 (+1/-1)
active/CVE-2020-1919 (+1/-1)
active/CVE-2020-1921 (+1/-1)
active/CVE-2020-1927 (+1/-1)
active/CVE-2020-1934 (+1/-1)
active/CVE-2020-1935 (+1/-1)
active/CVE-2020-1938 (+1/-1)
active/CVE-2020-1941 (+1/-1)
active/CVE-2020-1944 (+1/-1)
active/CVE-2020-1945 (+1/-1)
active/CVE-2020-19488 (+1/-1)
active/CVE-2020-19490 (+1/-1)
active/CVE-2020-19492 (+1/-1)
active/CVE-2020-19497 (+1/-1)
active/CVE-2020-1950 (+1/-1)
active/CVE-2020-1951 (+1/-1)
active/CVE-2020-1953 (+1/-1)
active/CVE-2020-1957 (+1/-1)
active/CVE-2020-19609 (+1/-1)
active/CVE-2020-19667 (+1/-1)
active/CVE-2020-19668 (+1/-1)
active/CVE-2020-1968 (+1/-1)
active/CVE-2020-19725 (+1/-1)
active/CVE-2020-19750 (+1/-1)
active/CVE-2020-19751 (+1/-1)
active/CVE-2020-19752 (+1/-1)
active/CVE-2020-19824 (+1/-1)
active/CVE-2020-1983 (+1/-1)
active/CVE-2020-19858 (+1/-1)
active/CVE-2020-19860 (+1/-1)
active/CVE-2020-19861 (+1/-1)
active/CVE-2020-20451 (+1/-1)
active/CVE-2020-20740 (+1/-1)
active/CVE-2020-20813 (+1/-1)
active/CVE-2020-20891 (+1/-1)
active/CVE-2020-20892 (+1/-1)
active/CVE-2020-20896 (+1/-1)
active/CVE-2020-20898 (+1/-1)
active/CVE-2020-20902 (+1/-1)
active/CVE-2020-21048 (+1/-1)
active/CVE-2020-21049 (+1/-1)
active/CVE-2020-21050 (+1/-1)
active/CVE-2020-21066 (+1/-1)
active/CVE-2020-21426 (+1/-1)
active/CVE-2020-21427 (+1/-1)
active/CVE-2020-21428 (+1/-1)
active/CVE-2020-21468 (+1/-1)
active/CVE-2020-21469 (+1/-1)
active/CVE-2020-21528 (+1/-1)
active/CVE-2020-21529 (+1/-1)
active/CVE-2020-21530 (+1/-1)
active/CVE-2020-21531 (+1/-1)
active/CVE-2020-21532 (+1/-1)
active/CVE-2020-21533 (+1/-1)
active/CVE-2020-21534 (+1/-1)
active/CVE-2020-21535 (+1/-1)
active/CVE-2020-21547 (+1/-1)
active/CVE-2020-21548 (+1/-1)
active/CVE-2020-21583 (+1/-1)
active/CVE-2020-21594 (+1/-1)
active/CVE-2020-21595 (+1/-1)
active/CVE-2020-21596 (+1/-1)
active/CVE-2020-21597 (+1/-1)
active/CVE-2020-21598 (+1/-1)
active/CVE-2020-21599 (+1/-1)
active/CVE-2020-21600 (+1/-1)
active/CVE-2020-21601 (+1/-1)
active/CVE-2020-21602 (+1/-1)
active/CVE-2020-21603 (+1/-1)
active/CVE-2020-21604 (+1/-1)
active/CVE-2020-21605 (+1/-1)
active/CVE-2020-21606 (+1/-1)
active/CVE-2020-21675 (+1/-1)
active/CVE-2020-21676 (+1/-1)
active/CVE-2020-21677 (+1/-1)
active/CVE-2020-21678 (+1/-1)
active/CVE-2020-21679 (+1/-1)
active/CVE-2020-21680 (+1/-1)
active/CVE-2020-21681 (+1/-1)
active/CVE-2020-21682 (+1/-1)
active/CVE-2020-21683 (+1/-1)
active/CVE-2020-21684 (+1/-1)
active/CVE-2020-21685 (+1/-1)
active/CVE-2020-21686 (+1/-1)
active/CVE-2020-21687 (+1/-1)
active/CVE-2020-21688 (+1/-1)
active/CVE-2020-21697 (+1/-1)
active/CVE-2020-21722 (+1/-1)
active/CVE-2020-21723 (+1/-1)
active/CVE-2020-21724 (+1/-1)
active/CVE-2020-21896 (+1/-1)
active/CVE-2020-22022 (+1/-1)
active/CVE-2020-22024 (+1/-1)
active/CVE-2020-22025 (+1/-1)
active/CVE-2020-22028 (+1/-1)
active/CVE-2020-22030 (+1/-1)
active/CVE-2020-22032 (+1/-1)
active/CVE-2020-22035 (+1/-1)
active/CVE-2020-22036 (+1/-1)
active/CVE-2020-22038 (+1/-1)
active/CVE-2020-22039 (+1/-1)
active/CVE-2020-22040 (+1/-1)
active/CVE-2020-22041 (+1/-1)
active/CVE-2020-22043 (+1/-1)
active/CVE-2020-22044 (+1/-1)
active/CVE-2020-22046 (+1/-1)
active/CVE-2020-22048 (+1/-1)
active/CVE-2020-22051 (+1/-1)
active/CVE-2020-22056 (+1/-1)
active/CVE-2020-22083 (+1/-1)
active/CVE-2020-22217 (+1/-1)
active/CVE-2020-22278 (+1/-1)
active/CVE-2020-22283 (+1/-1)
active/CVE-2020-22284 (+1/-1)
active/CVE-2020-22336 (+1/-1)
active/CVE-2020-22352 (+1/-1)
active/CVE-2020-22402 (+1/-1)
active/CVE-2020-22425 (+1/-1)
active/CVE-2020-22452 (+1/-1)
active/CVE-2020-22524 (+1/-1)
active/CVE-2020-22597 (+1/-1)
active/CVE-2020-22617 (+1/-1)
active/CVE-2020-22628 (+1/-1)
active/CVE-2020-22650 (+1/-1)
active/CVE-2020-22669 (+1/-1)
active/CVE-2020-22674 (+1/-1)
active/CVE-2020-22675 (+1/-1)
active/CVE-2020-22678 (+1/-1)
active/CVE-2020-22885 (+1/-1)
active/CVE-2020-22886 (+1/-1)
active/CVE-2020-22916 (+1/-1)
active/CVE-2020-23064 (+1/-1)
active/CVE-2020-23066 (+1/-1)
active/CVE-2020-23109 (+1/-1)
active/CVE-2020-23171 (+1/-1)
active/CVE-2020-23226 (+1/-1)
active/CVE-2020-23266 (+1/-1)
active/CVE-2020-23267 (+1/-1)
active/CVE-2020-23269 (+1/-1)
active/CVE-2020-23273 (+1/-1)
active/CVE-2020-23302 (+1/-1)
active/CVE-2020-23303 (+1/-1)
active/CVE-2020-23306 (+1/-1)
active/CVE-2020-23308 (+1/-1)
active/CVE-2020-23309 (+1/-1)
active/CVE-2020-23310 (+1/-1)
active/CVE-2020-23311 (+1/-1)
active/CVE-2020-23312 (+1/-1)
active/CVE-2020-23313 (+1/-1)
active/CVE-2020-23314 (+1/-1)
active/CVE-2020-23319 (+1/-1)
active/CVE-2020-23320 (+1/-1)
active/CVE-2020-23321 (+1/-1)
active/CVE-2020-23322 (+1/-1)
active/CVE-2020-23323 (+1/-1)
active/CVE-2020-23330 (+1/-1)
active/CVE-2020-23331 (+1/-1)
active/CVE-2020-23332 (+1/-1)
active/CVE-2020-23333 (+1/-1)
active/CVE-2020-23334 (+1/-1)
active/CVE-2020-23452 (+1/-1)
active/CVE-2020-23793 (+1/-1)
active/CVE-2020-23856 (+1/-1)
active/CVE-2020-23884 (+1/-1)
active/CVE-2020-23906 (+1/-1)
active/CVE-2020-23909 (+1/-1)
active/CVE-2020-23910 (+1/-1)
active/CVE-2020-23911 (+1/-1)
active/CVE-2020-23912 (+1/-1)
active/CVE-2020-23914 (+1/-1)
active/CVE-2020-23915 (+1/-1)
active/CVE-2020-23922 (+1/-1)
active/CVE-2020-23928 (+1/-1)
active/CVE-2020-23930 (+1/-1)
active/CVE-2020-23931 (+1/-1)
active/CVE-2020-23932 (+1/-1)
active/CVE-2020-24025 (+1/-1)
active/CVE-2020-24027 (+1/-1)
active/CVE-2020-24119 (+1/-1)
active/CVE-2020-24165 (+1/-1)
active/CVE-2020-24187 (+1/-1)
active/CVE-2020-24240 (+1/-1)
active/CVE-2020-24241 (+1/-1)
active/CVE-2020-24242 (+1/-1)
active/CVE-2020-24265 (+1/-1)
active/CVE-2020-24266 (+1/-1)
active/CVE-2020-24292 (+1/-1)
active/CVE-2020-24293 (+1/-1)
active/CVE-2020-24294 (+1/-1)
active/CVE-2020-24295 (+1/-1)
active/CVE-2020-24303 (+1/-1)
active/CVE-2020-24330 (+1/-1)
active/CVE-2020-24331 (+1/-1)
active/CVE-2020-24332 (+1/-1)
active/CVE-2020-24344 (+1/-1)
active/CVE-2020-24345 (+1/-1)
active/CVE-2020-24352 (+1/-1)
active/CVE-2020-24361 (+1/-1)
active/CVE-2020-24372 (+1/-1)
active/CVE-2020-24379 (+1/-1)
active/CVE-2020-24392 (+1/-1)
active/CVE-2020-24504 (+1/-1)
active/CVE-2020-24553 (+1/-1)
active/CVE-2020-24585 (+1/-1)
active/CVE-2020-24586 (+1/-1)
active/CVE-2020-24587 (+1/-1)
active/CVE-2020-24588 (+1/-1)
active/CVE-2020-24612 (+1/-1)
active/CVE-2020-24613 (+1/-1)
active/CVE-2020-24614 (+1/-1)
active/CVE-2020-24616 (+1/-1)
active/CVE-2020-24619 (+1/-1)
active/CVE-2020-24660 (+1/-1)
active/CVE-2020-24661 (+1/-1)
active/CVE-2020-24696 (+1/-1)
active/CVE-2020-24697 (+1/-1)
active/CVE-2020-24698 (+1/-1)
active/CVE-2020-24736 (+1/-1)
active/CVE-2020-24750 (+1/-1)
active/CVE-2020-24821 (+1/-1)
active/CVE-2020-24822 (+1/-1)
active/CVE-2020-24823 (+1/-1)
active/CVE-2020-24824 (+1/-1)
active/CVE-2020-24825 (+1/-1)
active/CVE-2020-24826 (+1/-1)
active/CVE-2020-24827 (+1/-1)
active/CVE-2020-24829 (+1/-1)
active/CVE-2020-24870 (+1/-1)
active/CVE-2020-24904 (+1/-1)
active/CVE-2020-24916 (+1/-1)
active/CVE-2020-24972 (+1/-1)
active/CVE-2020-24978 (+1/-1)
active/CVE-2020-24994 (+1/-1)
active/CVE-2020-24996 (+1/-1)
active/CVE-2020-24999 (+1/-1)
active/CVE-2020-25016 (+1/-1)
active/CVE-2020-25031 (+1/-1)
active/CVE-2020-25039 (+1/-1)
active/CVE-2020-25040 (+1/-1)
active/CVE-2020-25073 (+1/-1)
active/CVE-2020-25084 (+1/-1)
active/CVE-2020-25085 (+1/-1)
active/CVE-2020-25201 (+1/-1)
active/CVE-2020-25211 (+1/-1)
active/CVE-2020-25212 (+1/-1)
active/CVE-2020-25265 (+1/-1)
active/CVE-2020-25266 (+1/-1)
active/CVE-2020-25269 (+1/-1)
active/CVE-2020-25284 (+1/-1)
active/CVE-2020-25285 (+1/-1)
active/CVE-2020-25286 (+1/-1)
active/CVE-2020-25340 (+1/-1)
active/CVE-2020-25412 (+1/-1)
active/CVE-2020-25427 (+1/-1)
active/CVE-2020-25467 (+1/-1)
active/CVE-2020-25559 (+1/-1)
active/CVE-2020-25573 (+1/-1)
active/CVE-2020-25574 (+1/-1)
active/CVE-2020-25575 (+1/-1)
active/CVE-2020-25576 (+1/-1)
active/CVE-2020-25592 (+1/-1)
active/CVE-2020-25595 (+1/-1)
active/CVE-2020-25596 (+1/-1)
active/CVE-2020-25597 (+1/-1)
active/CVE-2020-25599 (+1/-1)
active/CVE-2020-25600 (+1/-1)
active/CVE-2020-25601 (+1/-1)
active/CVE-2020-25603 (+1/-1)
active/CVE-2020-25604 (+1/-1)
active/CVE-2020-25614 (+1/-1)
active/CVE-2020-25624 (+1/-1)
active/CVE-2020-25625 (+1/-1)
active/CVE-2020-25626 (+1/-1)
active/CVE-2020-25627 (+1/-1)
active/CVE-2020-25628 (+1/-1)
active/CVE-2020-25629 (+1/-1)
active/CVE-2020-25630 (+1/-1)
active/CVE-2020-25631 (+1/-1)
active/CVE-2020-25632 (+1/-1)
active/CVE-2020-25633 (+1/-1)
active/CVE-2020-25635 (+1/-1)
active/CVE-2020-25636 (+1/-1)
active/CVE-2020-25637 (+1/-1)
active/CVE-2020-25638 (+1/-1)
active/CVE-2020-25639 (+1/-1)
active/CVE-2020-25641 (+1/-1)
active/CVE-2020-25643 (+1/-1)
active/CVE-2020-25645 (+1/-1)
active/CVE-2020-25646 (+1/-1)
active/CVE-2020-25649 (+1/-1)
active/CVE-2020-25650 (+1/-1)
active/CVE-2020-25651 (+1/-1)
active/CVE-2020-25652 (+1/-1)
active/CVE-2020-25653 (+1/-1)
active/CVE-2020-25656 (+1/-1)
active/CVE-2020-25657 (+1/-1)
active/CVE-2020-25664 (+1/-1)
active/CVE-2020-25665 (+1/-1)
active/CVE-2020-25666 (+1/-1)
active/CVE-2020-25668 (+1/-1)
active/CVE-2020-25669 (+1/-1)
active/CVE-2020-25670 (+1/-1)
active/CVE-2020-25671 (+1/-1)
active/CVE-2020-25672 (+1/-1)
active/CVE-2020-25673 (+1/-1)
active/CVE-2020-25674 (+1/-1)
active/CVE-2020-25675 (+1/-1)
active/CVE-2020-25676 (+1/-1)
active/CVE-2020-25681 (+1/-1)
active/CVE-2020-25682 (+1/-1)
active/CVE-2020-25683 (+1/-1)
active/CVE-2020-25684 (+1/-1)
active/CVE-2020-25685 (+1/-1)
active/CVE-2020-25686 (+1/-1)
active/CVE-2020-25687 (+1/-1)
active/CVE-2020-25690 (+1/-1)
active/CVE-2020-25693 (+1/-1)
active/CVE-2020-25694 (+1/-1)
active/CVE-2020-25695 (+1/-1)
active/CVE-2020-25696 (+1/-1)
active/CVE-2020-25698 (+1/-1)
active/CVE-2020-25699 (+1/-1)
active/CVE-2020-2570 (+1/-1)
active/CVE-2020-25700 (+1/-1)
active/CVE-2020-25701 (+1/-1)
active/CVE-2020-25702 (+1/-1)
active/CVE-2020-25703 (+1/-1)
active/CVE-2020-25704 (+1/-1)
active/CVE-2020-25705 (+1/-1)
active/CVE-2020-25706 (+1/-1)
active/CVE-2020-25708 (+1/-1)
active/CVE-2020-25713 (+1/-1)
active/CVE-2020-25715 (+1/-1)
active/CVE-2020-25717 (+1/-1)
active/CVE-2020-2572 (+1/-1)
active/CVE-2020-25720 (+1/-1)
active/CVE-2020-25722 (+1/-1)
active/CVE-2020-25723 (+1/-1)
active/CVE-2020-25724 (+1/-1)
active/CVE-2020-25725 (+1/-1)
active/CVE-2020-2573 (+1/-1)
active/CVE-2020-25730 (+1/-1)
active/CVE-2020-25739 (+1/-1)
active/CVE-2020-2574 (+1/-1)
active/CVE-2020-25741 (+1/-1)
active/CVE-2020-25742 (+1/-1)
active/CVE-2020-25743 (+1/-1)
active/CVE-2020-2575 (+1/-1)
active/CVE-2020-2577 (+1/-1)
active/CVE-2020-25787 (+1/-1)
active/CVE-2020-25788 (+1/-1)
active/CVE-2020-25789 (+1/-1)
active/CVE-2020-2579 (+1/-1)
active/CVE-2020-25791 (+1/-1)
active/CVE-2020-25792 (+1/-1)
active/CVE-2020-25793 (+1/-1)
active/CVE-2020-25794 (+1/-1)
active/CVE-2020-25795 (+1/-1)
active/CVE-2020-25796 (+1/-1)
active/CVE-2020-2580 (+1/-1)
active/CVE-2020-25812 (+1/-1)
active/CVE-2020-25813 (+1/-1)
active/CVE-2020-25814 (+1/-1)
active/CVE-2020-25815 (+1/-1)
active/CVE-2020-25827 (+1/-1)
active/CVE-2020-25828 (+1/-1)
active/CVE-2020-25829 (+1/-1)
active/CVE-2020-2583 (+1/-1)
active/CVE-2020-2584 (+1/-1)
active/CVE-2020-2585 (+1/-1)
active/CVE-2020-25860 (+1/-1)
active/CVE-2020-25862 (+1/-1)
active/CVE-2020-25863 (+1/-1)
active/CVE-2020-25864 (+1/-1)
active/CVE-2020-25866 (+1/-1)
active/CVE-2020-2588 (+1/-1)
active/CVE-2020-2589 (+1/-1)
active/CVE-2020-2590 (+1/-1)
active/CVE-2020-2593 (+1/-1)
active/CVE-2020-25969 (+1/-1)
active/CVE-2020-2601 (+1/-1)
active/CVE-2020-26088 (+1/-1)
active/CVE-2020-26116 (+1/-1)
active/CVE-2020-26117 (+1/-1)
active/CVE-2020-26137 (+1/-1)
active/CVE-2020-26139 (+1/-1)
active/CVE-2020-26140 (+1/-1)
active/CVE-2020-26141 (+1/-1)
active/CVE-2020-26142 (+1/-1)
active/CVE-2020-26143 (+1/-1)
active/CVE-2020-26144 (+1/-1)
active/CVE-2020-26145 (+1/-1)
active/CVE-2020-26146 (+1/-1)
active/CVE-2020-26147 (+1/-1)
active/CVE-2020-26148 (+1/-1)
active/CVE-2020-26160 (+1/-1)
active/CVE-2020-26164 (+1/-1)
active/CVE-2020-26217 (+1/-1)
active/CVE-2020-26235 (+1/-1)
active/CVE-2020-26237 (+1/-1)
active/CVE-2020-26243 (+1/-1)
active/CVE-2020-26247 (+1/-1)
active/CVE-2020-26257 (+1/-1)
active/CVE-2020-26258 (+1/-1)
active/CVE-2020-26259 (+1/-1)
active/CVE-2020-26263 (+1/-1)
active/CVE-2020-2627 (+1/-1)
active/CVE-2020-26275 (+1/-1)
active/CVE-2020-26407 (+1/-1)
active/CVE-2020-26408 (+1/-1)
active/CVE-2020-26409 (+1/-1)
active/CVE-2020-26411 (+1/-1)
active/CVE-2020-26412 (+1/-1)
active/CVE-2020-26413 (+1/-1)
active/CVE-2020-26414 (+1/-1)
active/CVE-2020-26415 (+1/-1)
active/CVE-2020-26416 (+1/-1)
active/CVE-2020-26417 (+1/-1)
active/CVE-2020-26418 (+1/-1)
active/CVE-2020-26420 (+1/-1)
active/CVE-2020-26421 (+1/-1)
active/CVE-2020-26422 (+1/-1)
active/CVE-2020-26519 (+1/-1)
active/CVE-2020-26521 (+1/-1)
active/CVE-2020-2654 (+1/-1)
active/CVE-2020-26541 (+1/-1)
active/CVE-2020-26555 (+1/-1)
active/CVE-2020-26556 (+1/-1)
active/CVE-2020-26557 (+1/-1)
active/CVE-2020-26558 (+1/-1)
active/CVE-2020-26559 (+1/-1)
active/CVE-2020-26560 (+1/-1)
active/CVE-2020-26566 (+1/-1)
active/CVE-2020-26570 (+1/-1)
active/CVE-2020-26571 (+1/-1)
active/CVE-2020-26572 (+1/-1)
active/CVE-2020-26575 (+1/-1)
active/CVE-2020-2660 (+1/-1)
active/CVE-2020-26652 (+1/-1)
active/CVE-2020-26664 (+1/-1)
active/CVE-2020-26682 (+1/-1)
active/CVE-2020-26683 (+1/-1)
active/CVE-2020-2674 (+1/-1)
active/CVE-2020-2678 (+1/-1)
active/CVE-2020-2679 (+1/-1)
active/CVE-2020-26797 (+1/-1)
active/CVE-2020-2681 (+1/-1)
active/CVE-2020-2682 (+1/-1)
active/CVE-2020-2686 (+1/-1)
active/CVE-2020-26870 (+1/-1)
active/CVE-2020-26880 (+1/-1)
active/CVE-2020-2689 (+1/-1)
active/CVE-2020-26890 (+1/-1)
active/CVE-2020-26891 (+1/-1)
active/CVE-2020-26892 (+1/-1)
active/CVE-2020-2690 (+1/-1)
active/CVE-2020-2691 (+1/-1)
active/CVE-2020-2692 (+1/-1)
active/CVE-2020-2693 (+1/-1)
active/CVE-2020-26932 (+1/-1)
active/CVE-2020-26934 (+1/-1)
active/CVE-2020-26935 (+1/-1)
active/CVE-2020-26939 (+1/-1)
active/CVE-2020-2694 (+1/-1)
active/CVE-2020-26950 (+1/-1)
active/CVE-2020-26951 (+1/-1)
active/CVE-2020-26952 (+1/-1)
active/CVE-2020-26953 (+1/-1)
active/CVE-2020-26954 (+1/-1)
active/CVE-2020-26955 (+1/-1)
active/CVE-2020-26956 (+1/-1)
active/CVE-2020-26957 (+1/-1)
active/CVE-2020-26958 (+1/-1)
active/CVE-2020-26959 (+1/-1)
active/CVE-2020-26960 (+1/-1)
active/CVE-2020-26961 (+1/-1)
active/CVE-2020-26962 (+1/-1)
active/CVE-2020-26963 (+1/-1)
active/CVE-2020-26964 (+1/-1)
active/CVE-2020-26965 (+1/-1)
active/CVE-2020-26966 (+1/-1)
active/CVE-2020-26967 (+1/-1)
active/CVE-2020-26968 (+1/-1)
active/CVE-2020-26969 (+1/-1)
active/CVE-2020-26971 (+1/-1)
active/CVE-2020-26972 (+1/-1)
active/CVE-2020-26973 (+1/-1)
active/CVE-2020-26974 (+1/-1)
active/CVE-2020-26976 (+1/-1)
active/CVE-2020-26978 (+1/-1)
active/CVE-2020-26979 (+1/-1)
active/CVE-2020-2698 (+1/-1)
active/CVE-2020-2701 (+1/-1)
active/CVE-2020-2702 (+1/-1)
active/CVE-2020-2703 (+1/-1)
active/CVE-2020-2704 (+1/-1)
active/CVE-2020-2705 (+1/-1)
active/CVE-2020-27170 (+1/-1)
active/CVE-2020-27171 (+1/-1)
active/CVE-2020-27187 (+1/-1)
active/CVE-2020-27195 (+1/-1)
active/CVE-2020-27207 (+1/-1)
active/CVE-2020-27216 (+1/-1)
active/CVE-2020-27218 (+1/-1)
active/CVE-2020-27221 (+1/-1)
active/CVE-2020-27223 (+1/-1)
active/CVE-2020-27225 (+1/-1)
active/CVE-2020-2725 (+1/-1)
active/CVE-2020-2726 (+1/-1)
active/CVE-2020-2727 (+1/-1)
active/CVE-2020-27304 (+1/-1)
active/CVE-2020-27372 (+1/-1)
active/CVE-2020-2741 (+1/-1)
active/CVE-2020-27418 (+1/-1)
active/CVE-2020-2742 (+1/-1)
active/CVE-2020-2743 (+1/-1)
active/CVE-2020-2748 (+1/-1)
active/CVE-2020-27507 (+1/-1)
active/CVE-2020-27511 (+1/-1)
active/CVE-2020-2752 (+1/-1)
active/CVE-2020-27545 (+1/-1)
active/CVE-2020-27560 (+1/-1)
active/CVE-2020-2758 (+1/-1)
active/CVE-2020-2759 (+1/-1)
active/CVE-2020-2760 (+1/-1)
active/CVE-2020-2761 (+1/-1)
active/CVE-2020-27617 (+1/-1)
active/CVE-2020-27618 (+1/-1)
active/CVE-2020-27619 (+1/-1)
active/CVE-2020-2762 (+1/-1)
active/CVE-2020-2763 (+1/-1)
active/CVE-2020-27637 (+1/-1)
active/CVE-2020-2765 (+1/-1)
active/CVE-2020-27662 (+1/-1)
active/CVE-2020-27663 (+1/-1)
active/CVE-2020-27670 (+1/-1)
active/CVE-2020-27671 (+1/-1)
active/CVE-2020-27672 (+1/-1)
active/CVE-2020-27673 (+1/-1)
active/CVE-2020-27674 (+1/-1)
active/CVE-2020-27675 (+1/-1)
active/CVE-2020-2770 (+1/-1)
active/CVE-2020-27739 (+1/-1)
active/CVE-2020-2774 (+1/-1)
active/CVE-2020-27740 (+1/-1)
active/CVE-2020-27741 (+1/-1)
active/CVE-2020-27742 (+1/-1)
active/CVE-2020-27743 (+1/-1)
active/CVE-2020-27745 (+1/-1)
active/CVE-2020-27746 (+1/-1)
active/CVE-2020-27749 (+1/-1)
active/CVE-2020-27750 (+1/-1)
active/CVE-2020-27751 (+1/-1)
active/CVE-2020-27752 (+1/-1)
active/CVE-2020-27753 (+1/-1)
active/CVE-2020-27754 (+1/-1)
active/CVE-2020-27755 (+1/-1)
active/CVE-2020-27757 (+1/-1)
active/CVE-2020-27758 (+1/-1)
active/CVE-2020-27759 (+1/-1)
active/CVE-2020-27760 (+1/-1)
active/CVE-2020-27761 (+1/-1)
active/CVE-2020-27762 (+1/-1)
active/CVE-2020-27763 (+1/-1)
active/CVE-2020-27764 (+1/-1)
active/CVE-2020-27765 (+1/-1)
active/CVE-2020-27766 (+1/-1)
active/CVE-2020-27767 (+1/-1)
active/CVE-2020-27768 (+1/-1)
active/CVE-2020-27769 (+1/-1)
active/CVE-2020-27770 (+1/-1)
active/CVE-2020-27771 (+1/-1)
active/CVE-2020-27772 (+1/-1)
active/CVE-2020-27773 (+1/-1)
active/CVE-2020-27774 (+1/-1)
active/CVE-2020-27775 (+1/-1)
active/CVE-2020-27776 (+1/-1)
active/CVE-2020-27779 (+1/-1)
active/CVE-2020-27781 (+1/-1)
active/CVE-2020-27782 (+1/-1)
active/CVE-2020-27784 (+1/-1)
active/CVE-2020-27787 (+1/-1)
active/CVE-2020-27788 (+1/-1)
active/CVE-2020-2779 (+1/-1)
active/CVE-2020-27790 (+1/-1)
active/CVE-2020-27793 (+1/-1)
active/CVE-2020-27794 (+1/-1)
active/CVE-2020-27795 (+1/-1)
active/CVE-2020-27796 (+1/-1)
active/CVE-2020-27797 (+1/-1)
active/CVE-2020-27798 (+1/-1)
active/CVE-2020-27799 (+1/-1)
active/CVE-2020-2780 (+1/-1)
active/CVE-2020-27800 (+1/-1)
active/CVE-2020-27801 (+1/-1)
active/CVE-2020-27802 (+1/-1)
active/CVE-2020-27814 (+1/-1)
active/CVE-2020-27815 (+1/-1)
active/CVE-2020-27818 (+1/-1)
active/CVE-2020-27819 (+1/-1)
active/CVE-2020-27820 (+1/-1)
active/CVE-2020-27823 (+1/-1)
active/CVE-2020-27824 (+1/-1)
active/CVE-2020-27827 (+1/-1)
active/CVE-2020-27829 (+1/-1)
active/CVE-2020-27830 (+1/-1)
active/CVE-2020-27835 (+1/-1)
active/CVE-2020-27837 (+1/-1)
active/CVE-2020-27841 (+1/-1)
active/CVE-2020-27842 (+1/-1)
active/CVE-2020-27843 (+1/-1)
active/CVE-2020-27844 (+1/-1)
active/CVE-2020-27845 (+1/-1)
active/CVE-2020-2790 (+1/-1)
active/CVE-2020-27918 (+1/-1)
active/CVE-2020-28030 (+1/-1)
active/CVE-2020-28032 (+1/-1)
active/CVE-2020-28033 (+1/-1)
active/CVE-2020-28034 (+1/-1)
active/CVE-2020-28035 (+1/-1)
active/CVE-2020-28036 (+1/-1)
active/CVE-2020-28037 (+1/-1)
active/CVE-2020-28038 (+1/-1)
active/CVE-2020-28039 (+1/-1)
active/CVE-2020-2804 (+1/-1)
active/CVE-2020-28040 (+1/-1)
active/CVE-2020-28049 (+1/-1)
active/CVE-2020-28052 (+1/-1)
active/CVE-2020-28053 (+1/-1)
active/CVE-2020-2806 (+1/-1)
active/CVE-2020-28086 (+1/-1)
active/CVE-2020-28097 (+1/-1)
active/CVE-2020-2812 (+1/-1)
active/CVE-2020-2814 (+1/-1)
active/CVE-2020-28163 (+1/-1)
active/CVE-2020-28168 (+1/-1)
active/CVE-2020-28200 (+1/-1)
active/CVE-2020-28241 (+1/-1)
active/CVE-2020-28242 (+1/-1)
active/CVE-2020-28243 (+1/-1)
active/CVE-2020-28282 (+1/-1)
active/CVE-2020-28327 (+1/-1)
active/CVE-2020-28361 (+1/-1)
active/CVE-2020-28362 (+1/-1)
active/CVE-2020-28366 (+1/-1)
active/CVE-2020-28367 (+1/-1)
active/CVE-2020-28368 (+1/-1)
active/CVE-2020-28463 (+1/-1)
active/CVE-2020-28473 (+1/-1)
active/CVE-2020-28483 (+1/-1)
active/CVE-2020-28491 (+1/-1)
active/CVE-2020-28496 (+1/-1)
active/CVE-2020-28498 (+1/-1)
active/CVE-2020-28500 (+1/-1)
active/CVE-2020-28502 (+1/-1)
active/CVE-2020-2853 (+1/-1)
active/CVE-2020-28588 (+1/-1)
active/CVE-2020-28589 (+1/-1)
active/CVE-2020-28590 (+1/-1)
active/CVE-2020-28591 (+1/-1)
active/CVE-2020-28594 (+1/-1)
active/CVE-2020-28595 (+1/-1)
active/CVE-2020-28596 (+1/-1)
active/CVE-2020-28599 (+1/-1)
active/CVE-2020-28600 (+1/-1)
active/CVE-2020-28601 (+1/-1)
active/CVE-2020-28602 (+1/-1)
active/CVE-2020-28603 (+1/-1)
active/CVE-2020-28604 (+1/-1)
active/CVE-2020-28605 (+1/-1)
active/CVE-2020-28606 (+1/-1)
active/CVE-2020-28607 (+1/-1)
active/CVE-2020-28608 (+1/-1)
active/CVE-2020-28609 (+1/-1)
active/CVE-2020-28610 (+1/-1)
active/CVE-2020-28611 (+1/-1)
active/CVE-2020-28612 (+1/-1)
active/CVE-2020-28613 (+1/-1)
active/CVE-2020-28614 (+1/-1)
active/CVE-2020-28615 (+1/-1)
active/CVE-2020-28616 (+1/-1)
active/CVE-2020-28617 (+1/-1)
active/CVE-2020-28618 (+1/-1)
active/CVE-2020-28619 (+1/-1)
active/CVE-2020-28620 (+1/-1)
active/CVE-2020-28621 (+1/-1)
active/CVE-2020-28622 (+1/-1)
active/CVE-2020-28623 (+1/-1)
active/CVE-2020-28624 (+1/-1)
active/CVE-2020-28625 (+1/-1)
active/CVE-2020-28626 (+1/-1)
active/CVE-2020-28627 (+1/-1)
active/CVE-2020-28628 (+1/-1)
active/CVE-2020-28629 (+1/-1)
active/CVE-2020-28630 (+1/-1)
active/CVE-2020-28631 (+1/-1)
active/CVE-2020-28632 (+1/-1)
active/CVE-2020-28633 (+1/-1)
active/CVE-2020-28634 (+1/-1)
active/CVE-2020-28635 (+1/-1)
active/CVE-2020-28636 (+1/-1)
active/CVE-2020-28638 (+1/-1)
active/CVE-2020-28713 (+1/-1)
active/CVE-2020-2875 (+1/-1)
active/CVE-2020-28840 (+1/-1)
active/CVE-2020-28851 (+1/-1)
active/CVE-2020-28852 (+1/-1)
active/CVE-2020-28896 (+1/-1)
active/CVE-2020-28915 (+1/-1)
active/CVE-2020-2892 (+1/-1)
active/CVE-2020-28924 (+1/-1)
active/CVE-2020-28928 (+1/-1)
active/CVE-2020-2893 (+1/-1)
active/CVE-2020-28935 (+1/-1)
active/CVE-2020-2894 (+1/-1)
active/CVE-2020-28941 (+1/-1)
active/CVE-2020-28948 (+1/-1)
active/CVE-2020-28949 (+1/-1)
active/CVE-2020-2895 (+1/-1)
active/CVE-2020-2896 (+1/-1)
active/CVE-2020-2897 (+1/-1)
active/CVE-2020-28972 (+1/-1)
active/CVE-2020-28974 (+1/-1)
active/CVE-2020-28975 (+1/-1)
active/CVE-2020-2898 (+1/-1)
active/CVE-2020-28984 (+1/-1)
active/CVE-2020-29002 (+1/-1)
active/CVE-2020-29003 (+1/-1)
active/CVE-2020-2901 (+1/-1)
active/CVE-2020-2902 (+1/-1)
active/CVE-2020-2903 (+1/-1)
active/CVE-2020-2904 (+1/-1)
active/CVE-2020-29040 (+1/-1)
active/CVE-2020-2905 (+1/-1)
active/CVE-2020-29050 (+1/-1)
active/CVE-2020-2907 (+1/-1)
active/CVE-2020-29074 (+1/-1)
active/CVE-2020-2908 (+1/-1)
active/CVE-2020-2909 (+1/-1)
active/CVE-2020-2910 (+1/-1)
active/CVE-2020-2911 (+1/-1)
active/CVE-2020-29129 (+1/-1)
active/CVE-2020-2913 (+1/-1)
active/CVE-2020-2914 (+1/-1)
active/CVE-2020-2921 (+1/-1)
active/CVE-2020-2922 (+1/-1)
active/CVE-2020-2923 (+1/-1)
active/CVE-2020-2924 (+1/-1)
active/CVE-2020-2925 (+1/-1)
active/CVE-2020-2926 (+1/-1)
active/CVE-2020-29260 (+1/-1)
active/CVE-2020-2928 (+1/-1)
active/CVE-2020-2929 (+1/-1)
active/CVE-2020-2930 (+1/-1)
active/CVE-2020-2933 (+1/-1)
active/CVE-2020-2934 (+1/-1)
active/CVE-2020-29369 (+1/-1)
active/CVE-2020-29371 (+1/-1)
active/CVE-2020-29394 (+1/-1)
active/CVE-2020-29396 (+1/-1)
active/CVE-2020-29443 (+1/-1)
active/CVE-2020-29479 (+1/-1)
active/CVE-2020-29480 (+1/-1)
active/CVE-2020-29481 (+1/-1)
active/CVE-2020-29482 (+1/-1)
active/CVE-2020-29483 (+1/-1)
active/CVE-2020-29484 (+1/-1)
active/CVE-2020-29485 (+1/-1)
active/CVE-2020-29486 (+1/-1)
active/CVE-2020-29509 (+1/-1)
active/CVE-2020-2951 (+1/-1)
active/CVE-2020-29510 (+1/-1)
active/CVE-2020-29511 (+1/-1)
active/CVE-2020-29529 (+1/-1)
active/CVE-2020-29534 (+1/-1)
active/CVE-2020-29547 (+1/-1)
active/CVE-2020-29566 (+1/-1)
active/CVE-2020-29568 (+1/-1)
active/CVE-2020-29569 (+1/-1)
active/CVE-2020-29570 (+1/-1)
active/CVE-2020-29571 (+1/-1)
active/CVE-2020-29573 (+1/-1)
active/CVE-2020-2958 (+1/-1)
active/CVE-2020-29582 (+1/-1)
active/CVE-2020-2959 (+1/-1)
active/CVE-2020-29623 (+1/-1)
active/CVE-2020-29651 (+1/-1)
active/CVE-2020-29652 (+1/-1)
active/CVE-2020-29657 (+1/-1)
active/CVE-2020-29660 (+1/-1)
active/CVE-2020-29661 (+1/-1)
active/CVE-2020-29663 (+1/-1)
active/CVE-2020-29668 (+1/-1)
active/CVE-2020-3299 (+1/-1)
active/CVE-2020-3315 (+1/-1)
active/CVE-2020-35111 (+1/-1)
active/CVE-2020-35112 (+1/-1)
active/CVE-2020-35113 (+1/-1)
active/CVE-2020-35114 (+1/-1)
active/CVE-2020-35132 (+1/-1)
active/CVE-2020-35136 (+1/-1)
active/CVE-2020-35239 (+1/-1)
active/CVE-2020-35269 (+1/-1)
active/CVE-2020-35357 (+1/-1)
active/CVE-2020-35359 (+1/-1)
active/CVE-2020-35376 (+1/-1)
active/CVE-2020-35380 (+1/-1)
active/CVE-2020-35381 (+1/-1)
active/CVE-2020-35450 (+1/-1)
active/CVE-2020-35459 (+1/-1)
active/CVE-2020-35474 (+1/-1)
active/CVE-2020-35475 (+1/-1)
active/CVE-2020-35477 (+1/-1)
active/CVE-2020-35478 (+1/-1)
active/CVE-2020-35479 (+1/-1)
active/CVE-2020-35480 (+1/-1)
active/CVE-2020-35490 (+1/-1)
active/CVE-2020-35491 (+1/-1)
active/CVE-2020-35492 (+1/-1)
active/CVE-2020-35501 (+1/-1)
active/CVE-2020-35503 (+1/-1)
active/CVE-2020-35504 (+1/-1)
active/CVE-2020-35505 (+1/-1)
active/CVE-2020-35508 (+1/-1)
active/CVE-2020-35511 (+1/-1)
active/CVE-2020-35512 (+1/-1)
active/CVE-2020-35518 (+1/-1)
active/CVE-2020-35519 (+1/-1)
active/CVE-2020-35525 (+1/-1)
active/CVE-2020-35530 (+1/-1)
active/CVE-2020-35531 (+1/-1)
active/CVE-2020-35532 (+1/-1)
active/CVE-2020-35533 (+1/-1)
active/CVE-2020-35534 (+1/-1)
active/CVE-2020-35535 (+1/-1)
active/CVE-2020-35545 (+1/-1)
active/CVE-2020-35572 (+1/-1)
active/CVE-2020-35573 (+1/-1)
active/CVE-2020-35628 (+1/-1)
active/CVE-2020-35629 (+1/-1)
active/CVE-2020-35630 (+1/-1)
active/CVE-2020-35631 (+1/-1)
active/CVE-2020-35632 (+1/-1)
active/CVE-2020-35633 (+1/-1)
active/CVE-2020-35634 (+1/-1)
active/CVE-2020-35635 (+1/-1)
active/CVE-2020-35636 (+1/-1)
active/CVE-2020-35652 (+1/-1)
active/CVE-2020-35653 (+1/-1)
active/CVE-2020-35654 (+1/-1)
active/CVE-2020-35655 (+1/-1)
active/CVE-2020-35662 (+1/-1)
active/CVE-2020-35678 (+1/-1)
active/CVE-2020-35679 (+1/-1)
active/CVE-2020-35680 (+1/-1)
active/CVE-2020-35681 (+1/-1)
active/CVE-2020-35701 (+1/-1)
active/CVE-2020-35711 (+1/-1)
active/CVE-2020-35728 (+1/-1)
active/CVE-2020-35730 (+1/-1)
active/CVE-2020-35766 (+1/-1)
active/CVE-2020-35776 (+1/-1)
active/CVE-2020-35850 (+1/-1)
active/CVE-2020-35861 (+1/-1)
active/CVE-2020-35904 (+1/-1)
active/CVE-2020-35906 (+1/-1)
active/CVE-2020-35907 (+1/-1)
active/CVE-2020-35910 (+1/-1)
active/CVE-2020-35911 (+1/-1)
active/CVE-2020-35912 (+1/-1)
active/CVE-2020-35913 (+1/-1)
active/CVE-2020-35914 (+1/-1)
active/CVE-2020-35916 (+1/-1)
active/CVE-2020-35919 (+1/-1)
active/CVE-2020-35920 (+1/-1)
active/CVE-2020-35921 (+1/-1)
active/CVE-2020-35922 (+1/-1)
active/CVE-2020-35979 (+1/-1)
active/CVE-2020-35980 (+1/-1)
active/CVE-2020-35981 (+1/-1)
active/CVE-2020-35982 (+1/-1)
active/CVE-2020-36049 (+1/-1)
active/CVE-2020-36066 (+1/-1)
active/CVE-2020-36067 (+1/-1)
active/CVE-2020-36120 (+1/-1)
active/CVE-2020-36123 (+1/-1)
active/CVE-2020-36129 (+1/-1)
active/CVE-2020-36148 (+1/-1)
active/CVE-2020-36149 (+1/-1)
active/CVE-2020-36150 (+1/-1)
active/CVE-2020-36151 (+1/-1)
active/CVE-2020-36152 (+1/-1)
active/CVE-2020-36158 (+1/-1)
active/CVE-2020-36177 (+1/-1)
active/CVE-2020-36179 (+1/-1)
active/CVE-2020-36180 (+1/-1)
active/CVE-2020-36181 (+1/-1)
active/CVE-2020-36182 (+1/-1)
active/CVE-2020-36183 (+1/-1)
active/CVE-2020-36184 (+1/-1)
active/CVE-2020-36185 (+1/-1)
active/CVE-2020-36186 (+1/-1)
active/CVE-2020-36187 (+1/-1)
active/CVE-2020-36188 (+1/-1)
active/CVE-2020-36189 (+1/-1)
active/CVE-2020-36191 (+1/-1)
active/CVE-2020-36205 (+1/-1)
active/CVE-2020-36221 (+1/-1)
active/CVE-2020-36222 (+1/-1)
active/CVE-2020-36223 (+1/-1)
active/CVE-2020-36224 (+1/-1)
active/CVE-2020-36225 (+1/-1)
active/CVE-2020-36226 (+1/-1)
active/CVE-2020-36227 (+1/-1)
active/CVE-2020-36228 (+1/-1)
active/CVE-2020-36229 (+1/-1)
active/CVE-2020-36230 (+1/-1)
active/CVE-2020-36244 (+1/-1)
active/CVE-2020-36254 (+1/-1)
active/CVE-2020-36277 (+1/-1)
active/CVE-2020-36278 (+1/-1)
active/CVE-2020-36279 (+1/-1)
active/CVE-2020-36280 (+1/-1)
active/CVE-2020-36281 (+1/-1)
active/CVE-2020-36306 (+1/-1)
active/CVE-2020-36307 (+1/-1)
active/CVE-2020-36308 (+1/-1)
active/CVE-2020-36309 (+1/-1)
active/CVE-2020-36310 (+1/-1)
active/CVE-2020-36311 (+1/-1)
active/CVE-2020-36312 (+1/-1)
active/CVE-2020-36313 (+1/-1)
active/CVE-2020-36317 (+1/-1)
active/CVE-2020-36318 (+1/-1)
active/CVE-2020-36322 (+1/-1)
active/CVE-2020-36323 (+1/-1)
active/CVE-2020-36325 (+1/-1)
active/CVE-2020-36327 (+1/-1)
active/CVE-2020-36332 (+1/-1)
active/CVE-2020-36385 (+1/-1)
active/CVE-2020-36386 (+1/-1)
active/CVE-2020-36387 (+1/-1)
active/CVE-2020-36388 (+1/-1)
active/CVE-2020-36389 (+1/-1)
active/CVE-2020-36401 (+1/-1)
active/CVE-2020-36403 (+1/-1)
active/CVE-2020-36420 (+1/-1)
active/CVE-2020-36421 (+1/-1)
active/CVE-2020-36422 (+1/-1)
active/CVE-2020-36423 (+1/-1)
active/CVE-2020-36424 (+1/-1)
active/CVE-2020-36425 (+1/-1)
active/CVE-2020-36426 (+1/-1)
active/CVE-2020-36428 (+1/-1)
active/CVE-2020-36465 (+1/-1)
active/CVE-2020-36471 (+1/-1)
active/CVE-2020-36475 (+1/-1)
active/CVE-2020-36476 (+1/-1)
active/CVE-2020-36477 (+1/-1)
active/CVE-2020-36478 (+1/-1)
active/CVE-2020-36516 (+1/-1)
active/CVE-2020-36518 (+1/-1)
active/CVE-2020-36557 (+1/-1)
active/CVE-2020-36558 (+1/-1)
active/CVE-2020-36565 (+1/-1)
active/CVE-2020-36567 (+1/-1)
active/CVE-2020-36568 (+1/-1)
active/CVE-2020-36599 (+1/-1)
active/CVE-2020-36604 (+1/-1)
active/CVE-2020-36619 (+1/-1)
active/CVE-2020-36627 (+1/-1)
active/CVE-2020-36632 (+1/-1)
active/CVE-2020-36641 (+1/-1)
active/CVE-2020-36649 (+1/-1)
active/CVE-2020-36657 (+1/-1)
active/CVE-2020-36659 (+1/-1)
active/CVE-2020-36691 (+1/-1)
active/CVE-2020-36694 (+1/-1)
active/CVE-2020-36766 (+1/-1)
active/CVE-2020-36773 (+1/-1)
active/CVE-2020-36774 (+1/-1)
active/CVE-2020-36775 (+1/-1)
active/CVE-2020-36776 (+1/-1)
active/CVE-2020-36777 (+1/-1)
active/CVE-2020-36778 (+1/-1)
active/CVE-2020-36779 (+1/-1)
active/CVE-2020-36780 (+1/-1)
active/CVE-2020-36781 (+1/-1)
active/CVE-2020-36782 (+1/-1)
active/CVE-2020-36783 (+1/-1)
active/CVE-2020-36784 (+1/-1)
active/CVE-2020-36785 (+1/-1)
active/CVE-2020-36786 (+1/-1)
active/CVE-2020-36787 (+1/-1)
active/CVE-2020-36829 (+1/-1)
active/CVE-2020-3702 (+1/-1)
active/CVE-2020-3862 (+1/-1)
active/CVE-2020-3864 (+1/-1)
active/CVE-2020-3865 (+1/-1)
active/CVE-2020-3867 (+1/-1)
active/CVE-2020-3868 (+1/-1)
active/CVE-2020-3885 (+1/-1)
active/CVE-2020-3894 (+1/-1)
active/CVE-2020-3895 (+1/-1)
active/CVE-2020-3897 (+1/-1)
active/CVE-2020-3899 (+1/-1)
active/CVE-2020-3900 (+1/-1)
active/CVE-2020-3901 (+1/-1)
active/CVE-2020-3902 (+1/-1)
active/CVE-2020-4030 (+1/-1)
active/CVE-2020-4033 (+1/-1)
active/CVE-2020-4042 (+1/-1)
active/CVE-2020-4046 (+1/-1)
active/CVE-2020-4047 (+1/-1)
active/CVE-2020-4048 (+1/-1)
active/CVE-2020-4049 (+1/-1)
active/CVE-2020-4050 (+1/-1)
active/CVE-2020-4051 (+1/-1)
active/CVE-2020-4054 (+1/-1)
active/CVE-2020-5197 (+1/-1)
active/CVE-2020-5202 (+1/-1)
active/CVE-2020-5208 (+1/-1)
active/CVE-2020-5209 (+1/-1)
active/CVE-2020-5210 (+1/-1)
active/CVE-2020-5211 (+1/-1)
active/CVE-2020-5212 (+1/-1)
active/CVE-2020-5213 (+1/-1)
active/CVE-2020-5214 (+1/-1)
active/CVE-2020-5216 (+1/-1)
active/CVE-2020-5217 (+1/-1)
active/CVE-2020-5225 (+1/-1)
active/CVE-2020-5238 (+1/-1)
active/CVE-2020-5243 (+1/-1)
active/CVE-2020-5248 (+1/-1)
active/CVE-2020-5253 (+1/-1)
active/CVE-2020-5254 (+1/-1)
active/CVE-2020-5258 (+1/-1)
active/CVE-2020-5259 (+1/-1)
active/CVE-2020-5267 (+1/-1)
active/CVE-2020-5283 (+1/-1)
active/CVE-2020-5395 (+1/-1)
active/CVE-2020-5397 (+1/-1)
active/CVE-2020-5398 (+1/-1)
active/CVE-2020-5421 (+1/-1)
active/CVE-2020-5496 (+1/-1)
active/CVE-2020-5504 (+1/-1)
active/CVE-2020-5529 (+1/-1)
active/CVE-2020-5991 (+1/-1)
active/CVE-2020-6070 (+1/-1)
active/CVE-2020-6071 (+1/-1)
active/CVE-2020-6072 (+1/-1)
active/CVE-2020-6073 (+1/-1)
active/CVE-2020-6077 (+1/-1)
active/CVE-2020-6078 (+1/-1)
active/CVE-2020-6079 (+1/-1)
active/CVE-2020-6080 (+1/-1)
active/CVE-2020-6095 (+1/-1)
active/CVE-2020-6096 (+1/-1)
active/CVE-2020-6098 (+1/-1)
active/CVE-2020-6104 (+1/-1)
active/CVE-2020-6105 (+1/-1)
active/CVE-2020-6106 (+1/-1)
active/CVE-2020-6107 (+1/-1)
active/CVE-2020-6108 (+1/-1)
active/CVE-2020-6463 (+1/-1)
active/CVE-2020-6507 (+1/-1)
active/CVE-2020-6512 (+1/-1)
active/CVE-2020-6533 (+1/-1)
active/CVE-2020-6537 (+1/-1)
active/CVE-2020-6581 (+1/-1)
active/CVE-2020-6582 (+1/-1)
active/CVE-2020-6617 (+1/-1)
active/CVE-2020-6618 (+1/-1)
active/CVE-2020-6619 (+1/-1)
active/CVE-2020-6620 (+1/-1)
active/CVE-2020-6621 (+1/-1)
active/CVE-2020-6622 (+1/-1)
active/CVE-2020-6623 (+1/-1)
active/CVE-2020-6628 (+1/-1)
active/CVE-2020-6629 (+1/-1)
active/CVE-2020-6630 (+1/-1)
active/CVE-2020-6631 (+1/-1)
active/CVE-2020-6796 (+1/-1)
active/CVE-2020-6798 (+1/-1)
active/CVE-2020-6800 (+1/-1)
active/CVE-2020-6802 (+1/-1)
active/CVE-2020-6805 (+1/-1)
active/CVE-2020-6806 (+1/-1)
active/CVE-2020-6807 (+1/-1)
active/CVE-2020-6808 (+1/-1)
active/CVE-2020-6809 (+1/-1)
active/CVE-2020-6810 (+1/-1)
active/CVE-2020-6811 (+1/-1)
active/CVE-2020-6812 (+1/-1)
active/CVE-2020-6813 (+1/-1)
active/CVE-2020-6814 (+1/-1)
active/CVE-2020-6815 (+1/-1)
active/CVE-2020-6816 (+1/-1)
active/CVE-2020-6817 (+1/-1)
active/CVE-2020-6821 (+1/-1)
active/CVE-2020-6822 (+1/-1)
active/CVE-2020-6823 (+1/-1)
active/CVE-2020-6824 (+1/-1)
active/CVE-2020-6825 (+1/-1)
active/CVE-2020-6826 (+1/-1)
active/CVE-2020-6831 (+1/-1)
active/CVE-2020-6838 (+1/-1)
active/CVE-2020-6839 (+1/-1)
active/CVE-2020-6840 (+1/-1)
active/CVE-2020-6851 (+1/-1)
active/CVE-2020-6860 (+1/-1)
active/CVE-2020-7009 (+1/-1)
active/CVE-2020-7010 (+1/-1)
active/CVE-2020-7011 (+1/-1)
active/CVE-2020-7014 (+1/-1)
active/CVE-2020-7018 (+1/-1)
active/CVE-2020-7019 (+1/-1)
active/CVE-2020-7020 (+1/-1)
active/CVE-2020-7021 (+1/-1)
active/CVE-2020-7039 (+1/-1)
active/CVE-2020-7041 (+1/-1)
active/CVE-2020-7042 (+1/-1)
active/CVE-2020-7043 (+1/-1)
active/CVE-2020-7045 (+1/-1)
active/CVE-2020-7058 (+1/-1)
active/CVE-2020-7105 (+1/-1)
active/CVE-2020-7106 (+1/-1)
active/CVE-2020-7218 (+1/-1)
active/CVE-2020-7219 (+1/-1)
active/CVE-2020-7221 (+1/-1)
active/CVE-2020-7237 (+1/-1)
active/CVE-2020-7238 (+1/-1)
active/CVE-2020-7598 (+1/-1)
active/CVE-2020-7608 (+1/-1)
active/CVE-2020-7610 (+1/-1)
active/CVE-2020-7659 (+1/-1)
active/CVE-2020-7664 (+1/-1)
active/CVE-2020-7668 (+1/-1)
active/CVE-2020-7676 (+1/-1)
active/CVE-2020-7692 (+1/-1)
active/CVE-2020-7694 (+1/-1)
active/CVE-2020-7695 (+1/-1)
active/CVE-2020-7711 (+1/-1)
active/CVE-2020-7720 (+1/-1)
active/CVE-2020-7729 (+1/-1)
active/CVE-2020-7733 (+1/-1)
active/CVE-2020-7739 (+1/-1)
active/CVE-2020-7746 (+1/-1)
active/CVE-2020-7751 (+1/-1)
active/CVE-2020-7760 (+1/-1)
active/CVE-2020-7769 (+1/-1)
active/CVE-2020-7774 (+1/-1)
active/CVE-2020-7788 (+1/-1)
active/CVE-2020-7793 (+1/-1)
active/CVE-2020-7904 (+1/-1)
active/CVE-2020-7905 (+1/-1)
active/CVE-2020-7914 (+1/-1)
active/CVE-2020-7919 (+1/-1)
active/CVE-2020-7921 (+1/-1)
active/CVE-2020-7923 (+1/-1)
active/CVE-2020-7925 (+1/-1)
active/CVE-2020-7928 (+1/-1)
active/CVE-2020-7929 (+1/-1)
active/CVE-2020-7943 (+1/-1)
active/CVE-2020-7955 (+1/-1)
active/CVE-2020-7956 (+1/-1)
active/CVE-2020-7993 (+1/-1)
active/CVE-2020-7994 (+1/-1)
active/CVE-2020-7995 (+1/-1)
active/CVE-2020-7996 (+1/-1)
active/CVE-2020-8020 (+1/-1)
active/CVE-2020-8021 (+1/-1)
active/CVE-2020-8024 (+1/-1)
active/CVE-2020-8031 (+1/-1)
active/CVE-2020-8034 (+1/-1)
active/CVE-2020-8035 (+1/-1)
active/CVE-2020-8037 (+1/-1)
active/CVE-2020-8086 (+1/-1)
active/CVE-2020-8112 (+1/-1)
active/CVE-2020-8116 (+1/-1)
active/CVE-2020-8151 (+1/-1)
active/CVE-2020-8159 (+1/-1)
active/CVE-2020-8162 (+1/-1)
active/CVE-2020-8163 (+1/-1)
active/CVE-2020-8164 (+1/-1)
active/CVE-2020-8165 (+1/-1)
active/CVE-2020-8166 (+1/-1)
active/CVE-2020-8167 (+1/-1)
active/CVE-2020-8178 (+1/-1)
active/CVE-2020-8185 (+1/-1)
active/CVE-2020-8189 (+1/-1)
active/CVE-2020-8203 (+1/-1)
active/CVE-2020-8225 (+1/-1)
active/CVE-2020-8226 (+1/-1)
active/CVE-2020-8227 (+1/-1)
active/CVE-2020-8244 (+1/-1)
active/CVE-2020-8287 (+1/-1)
active/CVE-2020-8492 (+1/-1)
active/CVE-2020-8516 (+1/-1)
active/CVE-2020-8518 (+1/-1)
active/CVE-2020-8552 (+1/-1)
active/CVE-2020-8554 (+1/-1)
active/CVE-2020-8555 (+1/-1)
active/CVE-2020-8557 (+1/-1)
active/CVE-2020-8558 (+1/-1)
active/CVE-2020-8559 (+1/-1)
active/CVE-2020-8561 (+1/-1)
active/CVE-2020-8562 (+1/-1)
active/CVE-2020-8563 (+1/-1)
active/CVE-2020-8564 (+1/-1)
active/CVE-2020-8565 (+1/-1)
active/CVE-2020-8566 (+1/-1)
active/CVE-2020-8597 (+1/-1)
active/CVE-2020-8608 (+1/-1)
active/CVE-2020-8793 (+1/-1)
active/CVE-2020-8794 (+1/-1)
active/CVE-2020-8813 (+1/-1)
active/CVE-2020-8840 (+1/-1)
active/CVE-2020-8859 (+1/-1)
active/CVE-2020-8865 (+1/-1)
active/CVE-2020-8866 (+1/-1)
active/CVE-2020-8903 (+1/-1)
active/CVE-2020-8907 (+1/-1)
active/CVE-2020-8908 (+1/-1)
active/CVE-2020-8910 (+1/-1)
active/CVE-2020-8933 (+1/-1)
active/CVE-2020-8945 (+1/-1)
active/CVE-2020-9016 (+1/-1)
active/CVE-2020-9273 (+1/-1)
active/CVE-2020-9274 (+1/-1)
active/CVE-2020-9283 (+1/-1)
active/CVE-2020-9355 (+1/-1)
active/CVE-2020-9359 (+1/-1)
active/CVE-2020-9365 (+1/-1)
active/CVE-2020-9428 (+1/-1)
active/CVE-2020-9430 (+1/-1)
active/CVE-2020-9431 (+1/-1)
active/CVE-2020-9481 (+1/-1)
active/CVE-2020-9484 (+1/-1)
active/CVE-2020-9488 (+1/-1)
active/CVE-2020-9489 (+1/-1)
active/CVE-2020-9494 (+1/-1)
active/CVE-2020-9497 (+1/-1)
active/CVE-2020-9498 (+1/-1)
active/CVE-2020-9543 (+1/-1)
active/CVE-2020-9546 (+1/-1)
active/CVE-2020-9547 (+1/-1)
active/CVE-2020-9548 (+1/-1)
active/CVE-2020-9549 (+1/-1)
active/CVE-2020-9770 (+1/-1)
active/CVE-2020-9794 (+1/-1)
active/CVE-2020-9802 (+1/-1)
active/CVE-2020-9803 (+1/-1)
active/CVE-2020-9805 (+1/-1)
active/CVE-2020-9806 (+1/-1)
active/CVE-2020-9807 (+1/-1)
active/CVE-2020-9843 (+1/-1)
active/CVE-2020-9849 (+1/-1)
active/CVE-2020-9850 (+1/-1)
active/CVE-2020-9862 (+1/-1)
active/CVE-2020-9893 (+1/-1)
active/CVE-2020-9894 (+1/-1)
active/CVE-2020-9895 (+1/-1)
active/CVE-2020-9915 (+1/-1)
active/CVE-2020-9925 (+1/-1)
active/CVE-2020-9947 (+1/-1)
active/CVE-2020-9948 (+1/-1)
active/CVE-2020-9951 (+1/-1)
active/CVE-2020-9952 (+1/-1)
active/CVE-2020-9983 (+1/-1)
active/CVE-2020-9991 (+1/-1)
active/CVE-2021-0066 (+1/-1)
active/CVE-2021-0072 (+1/-1)
active/CVE-2021-0076 (+1/-1)
active/CVE-2021-0089 (+1/-1)
active/CVE-2021-0129 (+1/-1)
active/CVE-2021-0161 (+1/-1)
active/CVE-2021-0164 (+1/-1)
active/CVE-2021-0165 (+1/-1)
active/CVE-2021-0166 (+1/-1)
active/CVE-2021-0168 (+1/-1)
active/CVE-2021-0170 (+1/-1)
active/CVE-2021-0172 (+1/-1)
active/CVE-2021-0173 (+1/-1)
active/CVE-2021-0174 (+1/-1)
active/CVE-2021-0175 (+1/-1)
active/CVE-2021-0176 (+1/-1)
active/CVE-2021-0183 (+1/-1)
active/CVE-2021-0308 (+1/-1)
active/CVE-2021-0448 (+1/-1)
active/CVE-2021-0512 (+1/-1)
active/CVE-2021-0605 (+1/-1)
active/CVE-2021-0606 (+1/-1)
active/CVE-2021-0707 (+1/-1)
active/CVE-2021-0920 (+1/-1)
active/CVE-2021-0935 (+1/-1)
active/CVE-2021-0937 (+1/-1)
active/CVE-2021-0938 (+1/-1)
active/CVE-2021-0941 (+1/-1)
active/CVE-2021-1048 (+1/-1)
active/CVE-2021-1076 (+1/-1)
active/CVE-2021-1077 (+1/-1)
active/CVE-2021-1093 (+1/-1)
active/CVE-2021-1094 (+1/-1)
active/CVE-2021-1095 (+1/-1)
active/CVE-2021-1223 (+1/-1)
active/CVE-2021-1224 (+1/-1)
active/CVE-2021-1236 (+1/-1)
active/CVE-2021-1494 (+1/-1)
active/CVE-2021-1495 (+1/-1)
active/CVE-2021-1765 (+1/-1)
active/CVE-2021-1788 (+1/-1)
active/CVE-2021-1789 (+1/-1)
active/CVE-2021-1799 (+1/-1)
active/CVE-2021-1801 (+1/-1)
active/CVE-2021-1817 (+1/-1)
active/CVE-2021-1820 (+1/-1)
active/CVE-2021-1825 (+1/-1)
active/CVE-2021-1826 (+1/-1)
active/CVE-2021-1844 (+1/-1)
active/CVE-2021-1870 (+1/-1)
active/CVE-2021-1871 (+1/-1)
active/CVE-2021-1998 (+1/-1)
active/CVE-2021-2001 (+1/-1)
active/CVE-2021-2002 (+1/-1)
active/CVE-2021-2006 (+1/-1)
active/CVE-2021-20066 (+1/-1)
active/CVE-2021-2007 (+1/-1)
active/CVE-2021-2009 (+1/-1)
active/CVE-2021-2010 (+1/-1)
active/CVE-2021-20109 (+1/-1)
active/CVE-2021-2011 (+1/-1)
active/CVE-2021-20110 (+1/-1)
active/CVE-2021-2012 (+1/-1)
active/CVE-2021-2014 (+1/-1)
active/CVE-2021-2016 (+1/-1)
active/CVE-2021-20176 (+1/-1)
active/CVE-2021-20177 (+1/-1)
active/CVE-2021-20178 (+1/-1)
active/CVE-2021-20179 (+1/-1)
active/CVE-2021-20180 (+1/-1)
active/CVE-2021-20181 (+1/-1)
active/CVE-2021-20183 (+1/-1)
active/CVE-2021-20184 (+1/-1)
active/CVE-2021-20185 (+1/-1)
active/CVE-2021-20186 (+1/-1)
active/CVE-2021-20187 (+1/-1)
active/CVE-2021-20188 (+1/-1)
active/CVE-2021-2019 (+1/-1)
active/CVE-2021-20190 (+1/-1)
active/CVE-2021-20191 (+1/-1)
active/CVE-2021-20194 (+1/-1)
active/CVE-2021-20196 (+1/-1)
active/CVE-2021-20199 (+1/-1)
active/CVE-2021-2020 (+1/-1)
active/CVE-2021-20201 (+1/-1)
active/CVE-2021-20203 (+1/-1)
active/CVE-2021-20204 (+1/-1)
active/CVE-2021-20206 (+1/-1)
active/CVE-2021-20208 (+1/-1)
active/CVE-2021-2021 (+1/-1)
active/CVE-2021-2022 (+1/-1)
active/CVE-2021-20220 (+1/-1)
active/CVE-2021-20221 (+1/-1)
active/CVE-2021-20225 (+1/-1)
active/CVE-2021-20226 (+1/-1)
active/CVE-2021-20228 (+1/-1)
active/CVE-2021-20230 (+1/-1)
active/CVE-2021-20233 (+1/-1)
active/CVE-2021-20234 (+1/-1)
active/CVE-2021-20235 (+1/-1)
active/CVE-2021-20236 (+1/-1)
active/CVE-2021-20237 (+1/-1)
active/CVE-2021-20239 (+1/-1)
active/CVE-2021-2024 (+1/-1)
active/CVE-2021-20241 (+1/-1)
active/CVE-2021-20243 (+1/-1)
active/CVE-2021-20244 (+1/-1)
active/CVE-2021-20245 (+1/-1)
active/CVE-2021-20246 (+1/-1)
active/CVE-2021-20247 (+1/-1)
active/CVE-2021-20251 (+1/-1)
active/CVE-2021-20255 (+1/-1)
active/CVE-2021-20257 (+1/-1)
active/CVE-2021-20266 (+1/-1)
active/CVE-2021-20267 (+1/-1)
active/CVE-2021-20268 (+1/-1)
active/CVE-2021-20271 (+1/-1)
active/CVE-2021-20279 (+1/-1)
active/CVE-2021-2028 (+1/-1)
active/CVE-2021-20280 (+1/-1)
active/CVE-2021-20281 (+1/-1)
active/CVE-2021-20282 (+1/-1)
active/CVE-2021-20283 (+1/-1)
active/CVE-2021-20285 (+1/-1)
active/CVE-2021-20286 (+1/-1)
active/CVE-2021-20289 (+1/-1)
active/CVE-2021-20291 (+1/-1)
active/CVE-2021-20292 (+1/-1)
active/CVE-2021-20293 (+1/-1)
active/CVE-2021-20296 (+1/-1)
active/CVE-2021-20298 (+1/-1)
active/CVE-2021-20299 (+1/-1)
active/CVE-2021-2030 (+1/-1)
active/CVE-2021-20300 (+1/-1)
active/CVE-2021-20302 (+1/-1)
active/CVE-2021-20303 (+1/-1)
active/CVE-2021-20304 (+1/-1)
active/CVE-2021-20305 (+1/-1)
active/CVE-2021-20308 (+1/-1)
active/CVE-2021-20309 (+1/-1)
active/CVE-2021-2031 (+1/-1)
active/CVE-2021-20312 (+1/-1)
active/CVE-2021-20313 (+1/-1)
active/CVE-2021-20316 (+1/-1)
active/CVE-2021-20317 (+1/-1)
active/CVE-2021-2032 (+1/-1)
active/CVE-2021-20320 (+1/-1)
active/CVE-2021-20321 (+1/-1)
active/CVE-2021-20322 (+1/-1)
active/CVE-2021-20326 (+1/-1)
active/CVE-2021-20328 (+1/-1)
active/CVE-2021-20329 (+1/-1)
active/CVE-2021-20330 (+1/-1)
active/CVE-2021-20333 (+1/-1)
active/CVE-2021-20335 (+1/-1)
active/CVE-2021-2036 (+1/-1)
active/CVE-2021-2038 (+1/-1)
active/CVE-2021-2042 (+1/-1)
active/CVE-2021-2046 (+1/-1)
active/CVE-2021-2048 (+1/-1)
active/CVE-2021-2055 (+1/-1)
active/CVE-2021-2056 (+1/-1)
active/CVE-2021-2058 (+1/-1)
active/CVE-2021-2060 (+1/-1)
active/CVE-2021-2061 (+1/-1)
active/CVE-2021-2065 (+1/-1)
active/CVE-2021-2070 (+1/-1)
active/CVE-2021-20718 (+1/-1)
active/CVE-2021-2072 (+1/-1)
active/CVE-2021-2073 (+1/-1)
active/CVE-2021-2074 (+1/-1)
active/CVE-2021-2076 (+1/-1)
active/CVE-2021-2081 (+1/-1)
active/CVE-2021-2086 (+1/-1)
active/CVE-2021-2087 (+1/-1)
active/CVE-2021-2088 (+1/-1)
active/CVE-2021-2111 (+1/-1)
active/CVE-2021-2112 (+1/-1)
active/CVE-2021-2119 (+1/-1)
active/CVE-2021-2120 (+1/-1)
active/CVE-2021-2121 (+1/-1)
active/CVE-2021-2122 (+1/-1)
active/CVE-2021-2123 (+1/-1)
active/CVE-2021-21235 (+1/-1)
active/CVE-2021-21236 (+1/-1)
active/CVE-2021-21237 (+1/-1)
active/CVE-2021-21238 (+1/-1)
active/CVE-2021-2124 (+1/-1)
active/CVE-2021-21240 (+1/-1)
active/CVE-2021-21241 (+1/-1)
active/CVE-2021-2125 (+1/-1)
active/CVE-2021-21252 (+1/-1)
active/CVE-2021-21255 (+1/-1)
active/CVE-2021-21258 (+1/-1)
active/CVE-2021-2126 (+1/-1)
active/CVE-2021-2127 (+1/-1)
active/CVE-2021-21273 (+1/-1)
active/CVE-2021-21274 (+1/-1)
active/CVE-2021-2128 (+1/-1)
active/CVE-2021-21284 (+1/-1)
active/CVE-2021-21285 (+1/-1)
active/CVE-2021-21288 (+1/-1)
active/CVE-2021-21289 (+1/-1)
active/CVE-2021-2129 (+1/-1)
active/CVE-2021-21290 (+1/-1)
active/CVE-2021-21295 (+1/-1)
active/CVE-2021-21299 (+1/-1)
active/CVE-2021-2130 (+1/-1)
active/CVE-2021-21303 (+1/-1)
active/CVE-2021-21305 (+1/-1)
active/CVE-2021-2131 (+1/-1)
active/CVE-2021-21311 (+1/-1)
active/CVE-2021-21312 (+1/-1)
active/CVE-2021-21313 (+1/-1)
active/CVE-2021-21314 (+1/-1)
active/CVE-2021-21317 (+1/-1)
active/CVE-2021-21324 (+1/-1)
active/CVE-2021-21325 (+1/-1)
active/CVE-2021-21326 (+1/-1)
active/CVE-2021-21327 (+1/-1)
active/CVE-2021-21330 (+1/-1)
active/CVE-2021-21332 (+1/-1)
active/CVE-2021-21333 (+1/-1)
active/CVE-2021-21334 (+1/-1)
active/CVE-2021-21341 (+1/-1)
active/CVE-2021-21342 (+1/-1)
active/CVE-2021-21343 (+1/-1)
active/CVE-2021-21344 (+1/-1)
active/CVE-2021-21345 (+1/-1)
active/CVE-2021-21346 (+1/-1)
active/CVE-2021-21347 (+1/-1)
active/CVE-2021-21348 (+1/-1)
active/CVE-2021-21349 (+1/-1)
active/CVE-2021-21350 (+1/-1)
active/CVE-2021-21351 (+1/-1)
active/CVE-2021-21372 (+1/-1)
active/CVE-2021-21373 (+1/-1)
active/CVE-2021-21374 (+1/-1)
active/CVE-2021-21375 (+1/-1)
active/CVE-2021-21391 (+1/-1)
active/CVE-2021-21392 (+1/-1)
active/CVE-2021-21393 (+1/-1)
active/CVE-2021-21394 (+1/-1)
active/CVE-2021-21399 (+1/-1)
active/CVE-2021-21401 (+1/-1)
active/CVE-2021-21404 (+1/-1)
active/CVE-2021-21408 (+1/-1)
active/CVE-2021-21409 (+1/-1)
active/CVE-2021-21416 (+1/-1)
active/CVE-2021-21417 (+1/-1)
active/CVE-2021-21424 (+1/-1)
active/CVE-2021-21434 (+1/-1)
active/CVE-2021-21435 (+1/-1)
active/CVE-2021-21436 (+1/-1)
active/CVE-2021-21439 (+1/-1)
active/CVE-2021-2144 (+1/-1)
active/CVE-2021-21440 (+1/-1)
active/CVE-2021-21441 (+1/-1)
active/CVE-2021-21443 (+1/-1)
active/CVE-2021-2145 (+1/-1)
active/CVE-2021-2146 (+1/-1)
active/CVE-2021-2154 (+1/-1)
active/CVE-2021-2160 (+1/-1)
active/CVE-2021-2161 (+1/-1)
active/CVE-2021-2162 (+1/-1)
active/CVE-2021-2163 (+1/-1)
active/CVE-2021-2164 (+1/-1)
active/CVE-2021-2166 (+1/-1)
active/CVE-2021-2169 (+1/-1)
active/CVE-2021-2170 (+1/-1)
active/CVE-2021-21707 (+1/-1)
active/CVE-2021-2171 (+1/-1)
active/CVE-2021-2172 (+1/-1)
active/CVE-2021-2174 (+1/-1)
active/CVE-2021-21775 (+1/-1)
active/CVE-2021-21779 (+1/-1)
active/CVE-2021-2178 (+1/-1)
active/CVE-2021-21781 (+1/-1)
active/CVE-2021-21783 (+1/-1)
active/CVE-2021-2179 (+1/-1)
active/CVE-2021-2180 (+1/-1)
active/CVE-2021-21806 (+1/-1)
active/CVE-2021-21809 (+1/-1)
active/CVE-2021-21834 (+1/-1)
active/CVE-2021-21835 (+1/-1)
active/CVE-2021-21836 (+1/-1)
active/CVE-2021-21837 (+1/-1)
active/CVE-2021-21838 (+1/-1)
active/CVE-2021-21839 (+1/-1)
active/CVE-2021-21840 (+1/-1)
active/CVE-2021-21841 (+1/-1)
active/CVE-2021-21842 (+1/-1)
active/CVE-2021-21843 (+1/-1)
active/CVE-2021-21844 (+1/-1)
active/CVE-2021-21845 (+1/-1)
active/CVE-2021-21846 (+1/-1)
active/CVE-2021-21847 (+1/-1)
active/CVE-2021-21848 (+1/-1)
active/CVE-2021-21849 (+1/-1)
active/CVE-2021-21850 (+1/-1)
active/CVE-2021-21851 (+1/-1)
active/CVE-2021-21852 (+1/-1)
active/CVE-2021-21853 (+1/-1)
active/CVE-2021-21854 (+1/-1)
active/CVE-2021-21855 (+1/-1)
active/CVE-2021-21856 (+1/-1)
active/CVE-2021-21857 (+1/-1)
active/CVE-2021-21858 (+1/-1)
active/CVE-2021-21859 (+1/-1)
active/CVE-2021-21860 (+1/-1)
active/CVE-2021-21861 (+1/-1)
active/CVE-2021-21862 (+1/-1)
active/CVE-2021-21897 (+1/-1)
active/CVE-2021-21898 (+1/-1)
active/CVE-2021-21899 (+1/-1)
active/CVE-2021-21900 (+1/-1)
active/CVE-2021-2193 (+1/-1)
active/CVE-2021-2194 (+1/-1)
active/CVE-2021-2196 (+1/-1)
active/CVE-2021-21996 (+1/-1)
active/CVE-2021-22004 (+1/-1)
active/CVE-2021-2201 (+1/-1)
active/CVE-2021-2202 (+1/-1)
active/CVE-2021-2203 (+1/-1)
active/CVE-2021-22060 (+1/-1)
active/CVE-2021-2208 (+1/-1)
active/CVE-2021-22095 (+1/-1)
active/CVE-2021-22096 (+1/-1)
active/CVE-2021-22118 (+1/-1)
active/CVE-2021-2212 (+1/-1)
active/CVE-2021-2213 (+1/-1)
active/CVE-2021-22132 (+1/-1)
active/CVE-2021-22134 (+1/-1)
active/CVE-2021-22135 (+1/-1)
active/CVE-2021-22137 (+1/-1)
active/CVE-2021-2215 (+1/-1)
active/CVE-2021-22166 (+1/-1)
active/CVE-2021-22167 (+1/-1)
active/CVE-2021-22168 (+1/-1)
active/CVE-2021-22169 (+1/-1)
active/CVE-2021-2217 (+1/-1)
active/CVE-2021-22170 (+1/-1)
active/CVE-2021-22172 (+1/-1)
active/CVE-2021-22173 (+1/-1)
active/CVE-2021-22174 (+1/-1)
active/CVE-2021-22175 (+1/-1)
active/CVE-2021-22176 (+1/-1)
active/CVE-2021-22177 (+1/-1)
active/CVE-2021-22178 (+1/-1)
active/CVE-2021-22179 (+1/-1)
active/CVE-2021-22180 (+1/-1)
active/CVE-2021-22182 (+1/-1)
active/CVE-2021-22183 (+1/-1)
active/CVE-2021-22186 (+1/-1)
active/CVE-2021-22187 (+1/-1)
active/CVE-2021-22188 (+1/-1)
active/CVE-2021-22189 (+1/-1)
active/CVE-2021-22190 (+1/-1)
active/CVE-2021-22191 (+1/-1)
active/CVE-2021-22192 (+1/-1)
active/CVE-2021-22193 (+1/-1)
active/CVE-2021-22196 (+1/-1)
active/CVE-2021-22197 (+1/-1)
active/CVE-2021-22198 (+1/-1)
active/CVE-2021-22199 (+1/-1)
active/CVE-2021-22200 (+1/-1)
active/CVE-2021-22201 (+1/-1)
active/CVE-2021-22202 (+1/-1)
active/CVE-2021-22203 (+1/-1)
active/CVE-2021-22205 (+1/-1)
active/CVE-2021-22206 (+1/-1)
active/CVE-2021-22207 (+1/-1)
active/CVE-2021-22208 (+1/-1)
active/CVE-2021-22209 (+1/-1)
active/CVE-2021-22210 (+1/-1)
active/CVE-2021-22211 (+1/-1)
active/CVE-2021-22212 (+1/-1)
active/CVE-2021-22213 (+1/-1)
active/CVE-2021-22218 (+1/-1)
active/CVE-2021-22219 (+1/-1)
active/CVE-2021-22220 (+1/-1)
active/CVE-2021-22222 (+1/-1)
active/CVE-2021-22223 (+1/-1)
active/CVE-2021-22224 (+1/-1)
active/CVE-2021-22225 (+1/-1)
active/CVE-2021-22226 (+1/-1)
active/CVE-2021-22227 (+1/-1)
active/CVE-2021-22228 (+1/-1)
active/CVE-2021-22229 (+1/-1)
active/CVE-2021-22230 (+1/-1)
active/CVE-2021-22231 (+1/-1)
active/CVE-2021-22232 (+1/-1)
active/CVE-2021-22233 (+1/-1)
active/CVE-2021-22235 (+1/-1)
active/CVE-2021-22236 (+1/-1)
active/CVE-2021-22237 (+1/-1)
active/CVE-2021-22238 (+1/-1)
active/CVE-2021-22239 (+1/-1)
active/CVE-2021-22242 (+1/-1)
active/CVE-2021-22243 (+1/-1)
active/CVE-2021-22244 (+1/-1)
active/CVE-2021-22245 (+1/-1)
active/CVE-2021-22246 (+1/-1)
active/CVE-2021-22247 (+1/-1)
active/CVE-2021-22248 (+1/-1)
active/CVE-2021-22249 (+1/-1)
active/CVE-2021-22250 (+1/-1)
active/CVE-2021-22251 (+1/-1)
active/CVE-2021-22252 (+1/-1)
active/CVE-2021-22253 (+1/-1)
active/CVE-2021-22254 (+1/-1)
active/CVE-2021-22256 (+1/-1)
active/CVE-2021-22257 (+1/-1)
active/CVE-2021-22258 (+1/-1)
active/CVE-2021-22259 (+1/-1)
active/CVE-2021-2226 (+1/-1)
active/CVE-2021-22261 (+1/-1)
active/CVE-2021-22262 (+1/-1)
active/CVE-2021-22263 (+1/-1)
active/CVE-2021-22264 (+1/-1)
active/CVE-2021-2230 (+1/-1)
active/CVE-2021-2232 (+1/-1)
active/CVE-2021-2250 (+1/-1)
active/CVE-2021-22543 (+1/-1)
active/CVE-2021-22555 (+1/-1)
active/CVE-2021-22573 (+1/-1)
active/CVE-2021-22600 (+1/-1)
active/CVE-2021-2264 (+1/-1)
active/CVE-2021-2266 (+1/-1)
active/CVE-2021-2278 (+1/-1)
active/CVE-2021-2279 (+1/-1)
active/CVE-2021-2280 (+1/-1)
active/CVE-2021-2281 (+1/-1)
active/CVE-2021-2282 (+1/-1)
active/CVE-2021-2283 (+1/-1)
active/CVE-2021-2284 (+1/-1)
active/CVE-2021-2285 (+1/-1)
active/CVE-2021-2286 (+1/-1)
active/CVE-2021-2287 (+1/-1)
active/CVE-2021-22879 (+1/-1)
active/CVE-2021-22880 (+1/-1)
active/CVE-2021-22881 (+1/-1)
active/CVE-2021-22885 (+1/-1)
active/CVE-2021-22895 (+1/-1)
active/CVE-2021-22902 (+1/-1)
active/CVE-2021-22903 (+1/-1)
active/CVE-2021-22904 (+1/-1)
active/CVE-2021-2291 (+1/-1)
active/CVE-2021-2293 (+1/-1)
active/CVE-2021-22930 (+1/-1)
active/CVE-2021-22939 (+1/-1)
active/CVE-2021-22940 (+1/-1)
active/CVE-2021-22942 (+1/-1)
active/CVE-2021-2296 (+1/-1)
active/CVE-2021-2297 (+1/-1)
active/CVE-2021-2298 (+1/-1)
active/CVE-2021-2299 (+1/-1)
active/CVE-2021-2300 (+1/-1)
active/CVE-2021-2301 (+1/-1)
active/CVE-2021-2304 (+1/-1)
active/CVE-2021-2305 (+1/-1)
active/CVE-2021-2306 (+1/-1)
active/CVE-2021-2307 (+1/-1)
active/CVE-2021-2308 (+1/-1)
active/CVE-2021-2309 (+1/-1)
active/CVE-2021-2310 (+1/-1)
active/CVE-2021-2312 (+1/-1)
active/CVE-2021-23133 (+1/-1)
active/CVE-2021-23134 (+1/-1)
active/CVE-2021-23158 (+1/-1)
active/CVE-2021-23159 (+1/-1)
active/CVE-2021-23166 (+1/-1)
active/CVE-2021-23169 (+1/-1)
active/CVE-2021-23172 (+1/-1)
active/CVE-2021-23176 (+1/-1)
active/CVE-2021-23177 (+1/-1)
active/CVE-2021-23178 (+1/-1)
active/CVE-2021-23180 (+1/-1)
active/CVE-2021-23186 (+1/-1)
active/CVE-2021-23191 (+1/-1)
active/CVE-2021-23203 (+1/-1)
active/CVE-2021-23206 (+1/-1)
active/CVE-2021-2321 (+1/-1)
active/CVE-2021-23210 (+1/-1)
active/CVE-2021-23214 (+1/-1)
active/CVE-2021-23215 (+1/-1)
active/CVE-2021-23222 (+1/-1)
active/CVE-2021-23225 (+1/-1)
active/CVE-2021-23239 (+1/-1)
active/CVE-2021-23240 (+1/-1)
active/CVE-2021-23336 (+1/-1)
active/CVE-2021-23337 (+1/-1)
active/CVE-2021-23341 (+1/-1)
active/CVE-2021-23351 (+1/-1)
active/CVE-2021-23362 (+1/-1)
active/CVE-2021-23364 (+1/-1)
active/CVE-2021-23368 (+1/-1)
active/CVE-2021-23369 (+1/-1)
active/CVE-2021-23382 (+1/-1)
active/CVE-2021-23383 (+1/-1)
active/CVE-2021-23385 (+1/-1)
active/CVE-2021-2339 (+1/-1)
active/CVE-2021-2340 (+1/-1)
active/CVE-2021-23400 (+1/-1)
active/CVE-2021-23409 (+1/-1)
active/CVE-2021-23413 (+1/-1)
active/CVE-2021-23418 (+1/-1)
active/CVE-2021-2342 (+1/-1)
active/CVE-2021-23422 (+1/-1)
active/CVE-2021-23423 (+1/-1)
active/CVE-2021-23432 (+1/-1)
active/CVE-2021-23434 (+1/-1)
active/CVE-2021-23437 (+1/-1)
active/CVE-2021-23440 (+1/-1)
active/CVE-2021-23445 (+1/-1)
active/CVE-2021-23450 (+1/-1)
active/CVE-2021-23463 (+1/-1)
active/CVE-2021-23472 (+1/-1)
active/CVE-2021-23518 (+1/-1)
active/CVE-2021-2352 (+1/-1)
active/CVE-2021-23520 (+1/-1)
active/CVE-2021-23521 (+1/-1)
active/CVE-2021-2354 (+1/-1)
active/CVE-2021-23556 (+1/-1)
active/CVE-2021-2356 (+1/-1)
active/CVE-2021-23562 (+1/-1)
active/CVE-2021-23566 (+1/-1)
active/CVE-2021-2357 (+1/-1)
active/CVE-2021-23648 (+1/-1)
active/CVE-2021-2367 (+1/-1)
active/CVE-2021-2370 (+1/-1)
active/CVE-2021-2372 (+1/-1)
active/CVE-2021-23727 (+1/-1)
active/CVE-2021-2374 (+1/-1)
active/CVE-2021-23792 (+1/-1)
active/CVE-2021-23797 (+1/-1)
active/CVE-2021-23803 (+1/-1)
active/CVE-2021-2383 (+1/-1)
active/CVE-2021-2384 (+1/-1)
active/CVE-2021-23840 (+1/-1)
active/CVE-2021-2385 (+1/-1)
active/CVE-2021-2387 (+1/-1)
active/CVE-2021-2389 (+1/-1)
active/CVE-2021-2390 (+1/-1)
active/CVE-2021-23926 (+1/-1)
active/CVE-2021-23953 (+1/-1)
active/CVE-2021-23954 (+1/-1)
active/CVE-2021-23955 (+1/-1)
active/CVE-2021-23956 (+1/-1)
active/CVE-2021-23958 (+1/-1)
active/CVE-2021-23960 (+1/-1)
active/CVE-2021-23961 (+1/-1)
active/CVE-2021-23962 (+1/-1)
active/CVE-2021-23963 (+1/-1)
active/CVE-2021-23964 (+1/-1)
active/CVE-2021-23965 (+1/-1)
active/CVE-2021-23968 (+1/-1)
active/CVE-2021-23969 (+1/-1)
active/CVE-2021-23970 (+1/-1)
active/CVE-2021-23971 (+1/-1)
active/CVE-2021-23972 (+1/-1)
active/CVE-2021-23973 (+1/-1)
active/CVE-2021-23974 (+1/-1)
active/CVE-2021-23975 (+1/-1)
active/CVE-2021-23976 (+1/-1)
active/CVE-2021-23977 (+1/-1)
active/CVE-2021-23978 (+1/-1)
active/CVE-2021-23979 (+1/-1)
active/CVE-2021-23980 (+1/-1)
active/CVE-2021-23981 (+1/-1)
active/CVE-2021-23982 (+1/-1)
active/CVE-2021-23983 (+1/-1)
active/CVE-2021-23984 (+1/-1)
active/CVE-2021-23985 (+1/-1)
active/CVE-2021-23986 (+1/-1)
active/CVE-2021-23987 (+1/-1)
active/CVE-2021-23988 (+1/-1)
active/CVE-2021-2399 (+1/-1)
active/CVE-2021-23994 (+1/-1)
active/CVE-2021-23995 (+1/-1)
active/CVE-2021-23996 (+1/-1)
active/CVE-2021-23997 (+1/-1)
active/CVE-2021-23998 (+1/-1)
active/CVE-2021-23999 (+1/-1)
active/CVE-2021-24000 (+1/-1)
active/CVE-2021-24001 (+1/-1)
active/CVE-2021-24002 (+1/-1)
active/CVE-2021-2402 (+1/-1)
active/CVE-2021-24025 (+1/-1)
active/CVE-2021-24031 (+1/-1)
active/CVE-2021-24032 (+1/-1)
active/CVE-2021-24036 (+1/-1)
active/CVE-2021-2409 (+1/-1)
active/CVE-2021-2410 (+1/-1)
active/CVE-2021-24115 (+1/-1)
active/CVE-2021-24116 (+1/-1)
active/CVE-2021-24119 (+1/-1)
active/CVE-2021-2412 (+1/-1)
active/CVE-2021-24122 (+1/-1)
active/CVE-2021-2417 (+1/-1)
active/CVE-2021-2418 (+1/-1)
active/CVE-2021-2422 (+1/-1)
active/CVE-2021-2424 (+1/-1)
active/CVE-2021-2425 (+1/-1)
active/CVE-2021-2426 (+1/-1)
active/CVE-2021-2427 (+1/-1)
active/CVE-2021-2429 (+1/-1)
active/CVE-2021-2437 (+1/-1)
active/CVE-2021-2440 (+1/-1)
active/CVE-2021-2441 (+1/-1)
active/CVE-2021-2442 (+1/-1)
active/CVE-2021-2443 (+1/-1)
active/CVE-2021-2444 (+1/-1)
active/CVE-2021-2454 (+1/-1)
active/CVE-2021-2471 (+1/-1)
active/CVE-2021-2475 (+1/-1)
active/CVE-2021-2478 (+1/-1)
active/CVE-2021-2479 (+1/-1)
active/CVE-2021-2481 (+1/-1)
active/CVE-2021-25122 (+1/-1)
active/CVE-2021-25214 (+1/-1)
active/CVE-2021-25215 (+1/-1)
active/CVE-2021-25216 (+1/-1)
active/CVE-2021-25281 (+1/-1)
active/CVE-2021-25282 (+1/-1)
active/CVE-2021-25283 (+1/-1)
active/CVE-2021-25284 (+1/-1)
active/CVE-2021-25287 (+1/-1)
active/CVE-2021-25288 (+1/-1)
active/CVE-2021-25289 (+1/-1)
active/CVE-2021-25290 (+1/-1)
active/CVE-2021-25291 (+1/-1)
active/CVE-2021-25292 (+1/-1)
active/CVE-2021-25293 (+1/-1)
active/CVE-2021-25311 (+1/-1)
active/CVE-2021-25312 (+1/-1)
active/CVE-2021-25315 (+1/-1)
active/CVE-2021-25319 (+1/-1)
active/CVE-2021-25321 (+1/-1)
active/CVE-2021-25322 (+1/-1)
active/CVE-2021-25329 (+1/-1)
active/CVE-2021-25735 (+1/-1)
active/CVE-2021-25737 (+1/-1)
active/CVE-2021-25740 (+1/-1)
active/CVE-2021-25743 (+1/-1)
active/CVE-2021-25801 (+1/-1)
active/CVE-2021-25802 (+1/-1)
active/CVE-2021-25803 (+1/-1)
active/CVE-2021-25804 (+1/-1)
active/CVE-2021-25900 (+1/-1)
active/CVE-2021-25954 (+1/-1)
active/CVE-2021-25955 (+1/-1)
active/CVE-2021-25956 (+1/-1)
active/CVE-2021-25957 (+1/-1)
active/CVE-2021-26117 (+1/-1)
active/CVE-2021-26118 (+1/-1)
active/CVE-2021-26119 (+1/-1)
active/CVE-2021-26120 (+1/-1)
active/CVE-2021-26194 (+1/-1)
active/CVE-2021-26195 (+1/-1)
active/CVE-2021-26197 (+1/-1)
active/CVE-2021-26198 (+1/-1)
active/CVE-2021-26199 (+1/-1)
active/CVE-2021-26220 (+1/-1)
active/CVE-2021-26221 (+1/-1)
active/CVE-2021-26222 (+1/-1)
active/CVE-2021-26247 (+1/-1)
active/CVE-2021-26252 (+1/-1)
active/CVE-2021-26259 (+1/-1)
active/CVE-2021-26260 (+1/-1)
active/CVE-2021-26263 (+1/-1)
active/CVE-2021-26271 (+1/-1)
active/CVE-2021-26272 (+1/-1)
active/CVE-2021-26291 (+1/-1)
active/CVE-2021-26313 (+1/-1)
active/CVE-2021-26314 (+1/-1)
active/CVE-2021-26318 (+1/-1)
active/CVE-2021-26401 (+1/-1)
active/CVE-2021-26708 (+1/-1)
active/CVE-2021-26712 (+1/-1)
active/CVE-2021-26713 (+1/-1)
active/CVE-2021-26717 (+1/-1)
active/CVE-2021-26719 (+1/-1)
active/CVE-2021-26720 (+1/-1)
active/CVE-2021-26813 (+1/-1)
active/CVE-2021-26825 (+1/-1)
active/CVE-2021-26826 (+1/-1)
active/CVE-2021-26910 (+1/-1)
active/CVE-2021-26926 (+1/-1)
active/CVE-2021-26927 (+1/-1)
active/CVE-2021-26929 (+1/-1)
active/CVE-2021-26930 (+1/-1)
active/CVE-2021-26931 (+1/-1)
active/CVE-2021-26932 (+1/-1)
active/CVE-2021-26933 (+1/-1)
active/CVE-2021-26934 (+1/-1)
active/CVE-2021-26945 (+1/-1)
active/CVE-2021-26947 (+1/-1)
active/CVE-2021-26948 (+1/-1)
active/CVE-2021-26955 (+1/-1)
active/CVE-2021-26956 (+1/-1)
active/CVE-2021-26957 (+1/-1)
active/CVE-2021-26958 (+1/-1)
active/CVE-2021-27018 (+1/-1)
active/CVE-2021-27019 (+1/-1)
active/CVE-2021-27020 (+1/-1)
active/CVE-2021-27021 (+1/-1)
active/CVE-2021-27022 (+1/-1)
active/CVE-2021-27023 (+1/-1)
active/CVE-2021-27025 (+1/-1)
active/CVE-2021-27131 (+1/-1)
active/CVE-2021-27211 (+1/-1)
active/CVE-2021-27212 (+1/-1)
active/CVE-2021-27218 (+1/-1)
active/CVE-2021-27219 (+1/-1)
active/CVE-2021-27290 (+1/-1)
active/CVE-2021-27291 (+1/-1)
active/CVE-2021-27292 (+1/-1)
active/CVE-2021-27345 (+1/-1)
active/CVE-2021-27347 (+1/-1)
active/CVE-2021-27351 (+1/-1)
active/CVE-2021-27358 (+1/-1)
active/CVE-2021-27363 (+1/-1)
active/CVE-2021-27364 (+1/-1)
active/CVE-2021-27365 (+1/-1)
active/CVE-2021-27378 (+1/-1)
active/CVE-2021-27379 (+1/-1)
active/CVE-2021-27515 (+1/-1)
active/CVE-2021-27548 (+1/-1)
active/CVE-2021-27577 (+1/-1)
active/CVE-2021-27645 (+1/-1)
active/CVE-2021-27737 (+1/-1)
active/CVE-2021-27799 (+1/-1)
active/CVE-2021-27807 (+1/-1)
active/CVE-2021-27815 (+1/-1)
active/CVE-2021-27836 (+1/-1)
active/CVE-2021-27845 (+1/-1)
active/CVE-2021-27851 (+1/-1)
active/CVE-2021-27905 (+1/-1)
active/CVE-2021-27906 (+1/-1)
active/CVE-2021-27918 (+1/-1)
active/CVE-2021-27919 (+1/-1)
active/CVE-2021-27921 (+1/-1)
active/CVE-2021-27922 (+1/-1)
active/CVE-2021-27923 (+1/-1)
active/CVE-2021-27927 (+1/-1)
active/CVE-2021-27928 (+1/-1)
active/CVE-2021-28021 (+1/-1)
active/CVE-2021-28025 (+1/-1)
active/CVE-2021-28038 (+1/-1)
active/CVE-2021-28039 (+1/-1)
active/CVE-2021-28053 (+1/-1)
active/CVE-2021-28054 (+1/-1)
active/CVE-2021-28089 (+1/-1)
active/CVE-2021-28090 (+1/-1)
active/CVE-2021-28091 (+1/-1)
active/CVE-2021-28116 (+1/-1)
active/CVE-2021-28117 (+1/-1)
active/CVE-2021-28153 (+1/-1)
active/CVE-2021-28156 (+1/-1)
active/CVE-2021-28163 (+1/-1)
active/CVE-2021-28164 (+1/-1)
active/CVE-2021-28165 (+1/-1)
active/CVE-2021-28169 (+1/-1)
active/CVE-2021-28170 (+1/-1)
active/CVE-2021-28210 (+1/-1)
active/CVE-2021-28211 (+1/-1)
active/CVE-2021-28213 (+1/-1)
active/CVE-2021-28216 (+1/-1)
active/CVE-2021-28235 (+1/-1)
active/CVE-2021-28300 (+1/-1)
active/CVE-2021-28302 (+1/-1)
active/CVE-2021-28374 (+1/-1)
active/CVE-2021-28375 (+1/-1)
active/CVE-2021-28429 (+1/-1)
active/CVE-2021-28651 (+1/-1)
active/CVE-2021-28657 (+1/-1)
active/CVE-2021-28658 (+1/-1)
active/CVE-2021-28660 (+1/-1)
active/CVE-2021-28675 (+1/-1)
active/CVE-2021-28676 (+1/-1)
active/CVE-2021-28677 (+1/-1)
active/CVE-2021-28678 (+1/-1)
active/CVE-2021-28688 (+1/-1)
active/CVE-2021-28689 (+1/-1)
active/CVE-2021-28690 (+1/-1)
active/CVE-2021-28691 (+1/-1)
active/CVE-2021-28692 (+1/-1)
active/CVE-2021-28693 (+1/-1)
active/CVE-2021-28694 (+1/-1)
active/CVE-2021-28695 (+1/-1)
active/CVE-2021-28696 (+1/-1)
active/CVE-2021-28697 (+1/-1)
active/CVE-2021-28698 (+1/-1)
active/CVE-2021-28699 (+1/-1)
active/CVE-2021-28700 (+1/-1)
active/CVE-2021-28701 (+1/-1)
active/CVE-2021-28702 (+1/-1)
active/CVE-2021-28703 (+1/-1)
active/CVE-2021-28704 (+1/-1)
active/CVE-2021-28705 (+1/-1)
active/CVE-2021-28706 (+1/-1)
active/CVE-2021-28707 (+1/-1)
active/CVE-2021-28708 (+1/-1)
active/CVE-2021-28709 (+1/-1)
active/CVE-2021-28711 (+1/-1)
active/CVE-2021-28712 (+1/-1)
active/CVE-2021-28713 (+1/-1)
active/CVE-2021-28714 (+1/-1)
active/CVE-2021-28715 (+1/-1)
active/CVE-2021-28875 (+1/-1)
active/CVE-2021-28876 (+1/-1)
active/CVE-2021-28877 (+1/-1)
active/CVE-2021-28878 (+1/-1)
active/CVE-2021-28879 (+1/-1)
active/CVE-2021-28899 (+1/-1)
active/CVE-2021-28902 (+1/-1)
active/CVE-2021-28903 (+1/-1)
active/CVE-2021-28904 (+1/-1)
active/CVE-2021-28905 (+1/-1)
active/CVE-2021-28906 (+1/-1)
active/CVE-2021-28940 (+1/-1)
active/CVE-2021-28941 (+1/-1)
active/CVE-2021-28950 (+1/-1)
active/CVE-2021-28951 (+1/-1)
active/CVE-2021-28952 (+1/-1)
active/CVE-2021-28963 (+1/-1)
active/CVE-2021-28964 (+1/-1)
active/CVE-2021-28971 (+1/-1)
active/CVE-2021-28972 (+1/-1)
active/CVE-2021-28994 (+1/-1)
active/CVE-2021-29060 (+1/-1)
active/CVE-2021-29063 (+1/-1)
active/CVE-2021-29136 (+1/-1)
active/CVE-2021-29154 (+1/-1)
active/CVE-2021-29155 (+1/-1)
active/CVE-2021-29262 (+1/-1)
active/CVE-2021-29264 (+1/-1)
active/CVE-2021-29265 (+1/-1)
active/CVE-2021-29266 (+1/-1)
active/CVE-2021-29272 (+1/-1)
active/CVE-2021-29279 (+1/-1)
active/CVE-2021-29338 (+1/-1)
active/CVE-2021-29376 (+1/-1)
active/CVE-2021-29390 (+1/-1)
active/CVE-2021-29421 (+1/-1)
active/CVE-2021-29424 (+1/-1)
active/CVE-2021-29425 (+1/-1)
active/CVE-2021-29428 (+1/-1)
active/CVE-2021-29447 (+1/-1)
active/CVE-2021-29450 (+1/-1)
active/CVE-2021-29454 (+1/-1)
active/CVE-2021-29462 (+1/-1)
active/CVE-2021-29469 (+1/-1)
active/CVE-2021-29471 (+1/-1)
active/CVE-2021-29472 (+1/-1)
active/CVE-2021-29476 (+1/-1)
active/CVE-2021-29482 (+1/-1)
active/CVE-2021-29488 (+1/-1)
active/CVE-2021-29495 (+1/-1)
active/CVE-2021-29499 (+1/-1)
active/CVE-2021-29505 (+1/-1)
active/CVE-2021-29507 (+1/-1)
active/CVE-2021-29510 (+1/-1)
active/CVE-2021-29622 (+1/-1)
active/CVE-2021-29625 (+1/-1)
active/CVE-2021-29629 (+1/-1)
active/CVE-2021-29646 (+1/-1)
active/CVE-2021-29647 (+1/-1)
active/CVE-2021-29648 (+1/-1)
active/CVE-2021-29649 (+1/-1)
active/CVE-2021-29650 (+1/-1)
active/CVE-2021-29657 (+1/-1)
active/CVE-2021-29662 (+1/-1)
active/CVE-2021-29921 (+1/-1)
active/CVE-2021-29922 (+1/-1)
active/CVE-2021-29923 (+1/-1)
active/CVE-2021-29939 (+1/-1)
active/CVE-2021-29943 (+1/-1)
active/CVE-2021-29945 (+1/-1)
active/CVE-2021-29946 (+1/-1)
active/CVE-2021-29947 (+1/-1)
active/CVE-2021-29952 (+1/-1)
active/CVE-2021-29955 (+1/-1)
active/CVE-2021-29959 (+1/-1)
active/CVE-2021-29960 (+1/-1)
active/CVE-2021-29961 (+1/-1)
active/CVE-2021-29962 (+1/-1)
active/CVE-2021-29963 (+1/-1)
active/CVE-2021-29964 (+1/-1)
active/CVE-2021-29965 (+1/-1)
active/CVE-2021-29966 (+1/-1)
active/CVE-2021-29967 (+1/-1)
active/CVE-2021-29970 (+1/-1)
active/CVE-2021-29971 (+1/-1)
active/CVE-2021-29972 (+1/-1)
active/CVE-2021-29973 (+1/-1)
active/CVE-2021-29974 (+1/-1)
active/CVE-2021-29975 (+1/-1)
active/CVE-2021-29976 (+1/-1)
active/CVE-2021-29977 (+1/-1)
active/CVE-2021-29980 (+1/-1)
active/CVE-2021-29981 (+1/-1)
active/CVE-2021-29982 (+1/-1)
active/CVE-2021-29983 (+1/-1)
active/CVE-2021-29984 (+1/-1)
active/CVE-2021-29985 (+1/-1)
active/CVE-2021-29986 (+1/-1)
active/CVE-2021-29987 (+1/-1)
active/CVE-2021-29988 (+1/-1)
active/CVE-2021-29989 (+1/-1)
active/CVE-2021-29990 (+1/-1)
active/CVE-2021-29991 (+1/-1)
active/CVE-2021-30002 (+1/-1)
active/CVE-2021-30014 (+1/-1)
active/CVE-2021-30015 (+1/-1)
active/CVE-2021-30019 (+1/-1)
active/CVE-2021-30020 (+1/-1)
active/CVE-2021-30022 (+1/-1)
active/CVE-2021-30027 (+1/-1)
active/CVE-2021-3013 (+1/-1)
active/CVE-2021-30130 (+1/-1)
active/CVE-2021-30145 (+1/-1)
active/CVE-2021-30146 (+1/-1)
active/CVE-2021-30147 (+1/-1)
active/CVE-2021-30151 (+1/-1)
active/CVE-2021-30152 (+1/-1)
active/CVE-2021-30154 (+1/-1)
active/CVE-2021-30156 (+1/-1)
active/CVE-2021-30157 (+1/-1)
active/CVE-2021-30158 (+1/-1)
active/CVE-2021-30159 (+1/-1)
active/CVE-2021-30163 (+1/-1)
active/CVE-2021-30164 (+1/-1)
active/CVE-2021-30178 (+1/-1)
active/CVE-2021-30184 (+1/-1)
active/CVE-2021-30199 (+1/-1)
active/CVE-2021-3028 (+1/-1)
active/CVE-2021-30458 (+1/-1)
active/CVE-2021-30469 (+1/-1)
active/CVE-2021-30470 (+1/-1)
active/CVE-2021-30471 (+1/-1)
active/CVE-2021-30472 (+1/-1)
active/CVE-2021-30473 (+1/-1)
active/CVE-2021-30474 (+1/-1)
active/CVE-2021-30475 (+1/-1)
active/CVE-2021-30485 (+1/-1)
active/CVE-2021-30500 (+1/-1)
active/CVE-2021-30501 (+1/-1)
active/CVE-2021-30639 (+1/-1)
active/CVE-2021-30640 (+1/-1)
active/CVE-2021-30661 (+1/-1)
active/CVE-2021-30663 (+1/-1)
active/CVE-2021-30665 (+1/-1)
active/CVE-2021-30666 (+1/-1)
active/CVE-2021-30682 (+1/-1)
active/CVE-2021-30689 (+1/-1)
active/CVE-2021-30720 (+1/-1)
active/CVE-2021-30734 (+1/-1)
active/CVE-2021-30744 (+1/-1)
active/CVE-2021-30749 (+1/-1)
active/CVE-2021-30758 (+1/-1)
active/CVE-2021-30761 (+1/-1)
active/CVE-2021-30762 (+1/-1)
active/CVE-2021-30795 (+1/-1)
active/CVE-2021-30797 (+1/-1)
active/CVE-2021-30799 (+1/-1)
active/CVE-2021-30809 (+1/-1)
active/CVE-2021-30818 (+1/-1)
active/CVE-2021-30823 (+1/-1)
active/CVE-2021-30836 (+1/-1)
active/CVE-2021-30846 (+1/-1)
active/CVE-2021-30848 (+1/-1)
active/CVE-2021-30849 (+1/-1)
active/CVE-2021-30851 (+1/-1)
active/CVE-2021-30858 (+1/-1)
active/CVE-2021-30884 (+1/-1)
active/CVE-2021-30887 (+1/-1)
active/CVE-2021-30888 (+1/-1)
active/CVE-2021-30889 (+1/-1)
active/CVE-2021-30890 (+1/-1)
active/CVE-2021-30897 (+1/-1)
active/CVE-2021-30934 (+1/-1)
active/CVE-2021-30936 (+1/-1)
active/CVE-2021-30951 (+1/-1)
active/CVE-2021-30952 (+1/-1)
active/CVE-2021-30953 (+1/-1)
active/CVE-2021-30954 (+1/-1)
active/CVE-2021-30984 (+1/-1)
active/CVE-2021-3114 (+1/-1)
active/CVE-2021-31162 (+1/-1)
active/CVE-2021-3121 (+1/-1)
active/CVE-2021-31215 (+1/-1)
active/CVE-2021-31229 (+1/-1)
active/CVE-2021-31240 (+1/-1)
active/CVE-2021-31254 (+1/-1)
active/CVE-2021-31255 (+1/-1)
active/CVE-2021-31256 (+1/-1)
active/CVE-2021-31257 (+1/-1)
active/CVE-2021-31258 (+1/-1)
active/CVE-2021-31259 (+1/-1)
active/CVE-2021-31260 (+1/-1)
active/CVE-2021-31261 (+1/-1)
active/CVE-2021-31262 (+1/-1)
active/CVE-2021-3127 (+1/-1)
active/CVE-2021-31294 (+1/-1)
active/CVE-2021-31315 (+1/-1)
active/CVE-2021-31317 (+1/-1)
active/CVE-2021-31318 (+1/-1)
active/CVE-2021-31319 (+1/-1)
active/CVE-2021-31320 (+1/-1)
active/CVE-2021-31321 (+1/-1)
active/CVE-2021-31322 (+1/-1)
active/CVE-2021-31323 (+1/-1)
active/CVE-2021-31347 (+1/-1)
active/CVE-2021-31348 (+1/-1)
active/CVE-2021-3139 (+1/-1)
active/CVE-2021-3144 (+1/-1)
active/CVE-2021-31440 (+1/-1)
active/CVE-2021-3148 (+1/-1)
active/CVE-2021-31523 (+1/-1)
active/CVE-2021-31525 (+1/-1)
active/CVE-2021-31566 (+1/-1)
active/CVE-2021-31597 (+1/-1)
active/CVE-2021-31598 (+1/-1)
active/CVE-2021-31607 (+1/-1)
active/CVE-2021-31615 (+1/-1)
active/CVE-2021-31738 (+1/-1)
active/CVE-2021-3177 (+1/-1)
active/CVE-2021-3178 (+1/-1)
active/CVE-2021-31800 (+1/-1)
active/CVE-2021-31804 (+1/-1)
active/CVE-2021-31806 (+1/-1)
active/CVE-2021-31807 (+1/-1)
active/CVE-2021-31808 (+1/-1)
active/CVE-2021-31811 (+1/-1)
active/CVE-2021-31812 (+1/-1)
active/CVE-2021-31829 (+1/-1)
active/CVE-2021-3185 (+1/-1)
active/CVE-2021-31855 (+1/-1)
active/CVE-2021-31863 (+1/-1)
active/CVE-2021-31864 (+1/-1)
active/CVE-2021-31865 (+1/-1)
active/CVE-2021-31866 (+1/-1)
active/CVE-2021-31878 (+1/-1)
active/CVE-2021-31879 (+1/-1)
active/CVE-2021-31916 (+1/-1)
active/CVE-2021-31924 (+1/-1)
active/CVE-2021-3197 (+1/-1)
active/CVE-2021-31998 (+1/-1)
active/CVE-2021-3200 (+1/-1)
active/CVE-2021-32027 (+1/-1)
active/CVE-2021-32028 (+1/-1)
active/CVE-2021-32029 (+1/-1)
active/CVE-2021-32036 (+1/-1)
active/CVE-2021-32037 (+1/-1)
active/CVE-2021-32040 (+1/-1)
active/CVE-2021-32050 (+1/-1)
active/CVE-2021-32055 (+1/-1)
active/CVE-2021-32056 (+1/-1)
active/CVE-2021-32062 (+1/-1)
active/CVE-2021-32078 (+1/-1)
active/CVE-2021-32132 (+1/-1)
active/CVE-2021-32134 (+1/-1)
active/CVE-2021-32135 (+1/-1)
active/CVE-2021-32136 (+1/-1)
active/CVE-2021-32137 (+1/-1)
active/CVE-2021-32138 (+1/-1)
active/CVE-2021-32139 (+1/-1)
active/CVE-2021-32142 (+1/-1)
active/CVE-2021-32244 (+1/-1)
active/CVE-2021-32256 (+1/-1)
active/CVE-2021-32265 (+1/-1)
active/CVE-2021-32268 (+1/-1)
active/CVE-2021-32269 (+1/-1)
active/CVE-2021-32270 (+1/-1)
active/CVE-2021-32271 (+1/-1)
active/CVE-2021-32272 (+1/-1)
active/CVE-2021-32273 (+1/-1)
active/CVE-2021-32274 (+1/-1)
active/CVE-2021-32275 (+1/-1)
active/CVE-2021-32276 (+1/-1)
active/CVE-2021-32277 (+1/-1)
active/CVE-2021-32278 (+1/-1)
active/CVE-2021-32280 (+1/-1)
active/CVE-2021-32286 (+1/-1)
active/CVE-2021-32294 (+1/-1)
active/CVE-2021-32297 (+1/-1)
active/CVE-2021-32399 (+1/-1)
active/CVE-2021-32419 (+1/-1)
active/CVE-2021-32420 (+1/-1)
active/CVE-2021-32421 (+1/-1)
active/CVE-2021-32422 (+1/-1)
active/CVE-2021-32434 (+1/-1)
active/CVE-2021-32435 (+1/-1)
active/CVE-2021-32436 (+1/-1)
active/CVE-2021-32437 (+1/-1)
active/CVE-2021-32438 (+1/-1)
active/CVE-2021-32439 (+1/-1)
active/CVE-2021-32440 (+1/-1)
active/CVE-2021-32472 (+1/-1)
active/CVE-2021-32473 (+1/-1)
active/CVE-2021-32474 (+1/-1)
active/CVE-2021-32475 (+1/-1)
active/CVE-2021-32476 (+1/-1)
active/CVE-2021-32477 (+1/-1)
active/CVE-2021-32478 (+1/-1)
active/CVE-2021-32494 (+1/-1)
active/CVE-2021-32495 (+1/-1)
active/CVE-2021-32558 (+1/-1)
active/CVE-2021-32563 (+1/-1)
active/CVE-2021-32565 (+1/-1)
active/CVE-2021-32566 (+1/-1)
active/CVE-2021-32567 (+1/-1)
active/CVE-2021-32574 (+1/-1)
active/CVE-2021-32575 (+1/-1)
active/CVE-2021-32606 (+1/-1)
active/CVE-2021-32610 (+1/-1)
active/CVE-2021-32611 (+1/-1)
active/CVE-2021-32613 (+1/-1)
active/CVE-2021-32614 (+1/-1)
active/CVE-2021-32618 (+1/-1)
active/CVE-2021-32625 (+1/-1)
active/CVE-2021-32626 (+1/-1)
active/CVE-2021-32627 (+1/-1)
active/CVE-2021-32628 (+1/-1)
active/CVE-2021-32635 (+1/-1)
active/CVE-2021-32640 (+1/-1)
active/CVE-2021-32642 (+1/-1)
active/CVE-2021-32644 (+1/-1)
active/CVE-2021-32672 (+1/-1)
active/CVE-2021-32675 (+1/-1)
active/CVE-2021-32677 (+1/-1)
active/CVE-2021-32686 (+1/-1)
active/CVE-2021-32687 (+1/-1)
active/CVE-2021-32708 (+1/-1)
active/CVE-2021-32714 (+1/-1)
active/CVE-2021-32715 (+1/-1)
active/CVE-2021-32718 (+1/-1)
active/CVE-2021-32719 (+1/-1)
active/CVE-2021-3272 (+1/-1)
active/CVE-2021-32723 (+1/-1)
active/CVE-2021-32728 (+1/-1)
active/CVE-2021-32739 (+1/-1)
active/CVE-2021-32740 (+1/-1)
active/CVE-2021-32743 (+1/-1)
active/CVE-2021-32746 (+1/-1)
active/CVE-2021-32747 (+1/-1)
active/CVE-2021-32749 (+1/-1)
active/CVE-2021-32751 (+1/-1)
active/CVE-2021-32762 (+1/-1)
active/CVE-2021-32765 (+1/-1)
active/CVE-2021-32773 (+1/-1)
active/CVE-2021-32785 (+1/-1)
active/CVE-2021-32786 (+1/-1)
active/CVE-2021-32791 (+1/-1)
active/CVE-2021-32792 (+1/-1)
active/CVE-2021-32796 (+1/-1)
active/CVE-2021-32798 (+1/-1)
active/CVE-2021-32803 (+1/-1)
active/CVE-2021-32804 (+1/-1)
active/CVE-2021-32810 (+1/-1)
active/CVE-2021-32811 (+1/-1)
active/CVE-2021-32821 (+1/-1)
active/CVE-2021-32823 (+1/-1)
active/CVE-2021-3283 (+1/-1)
active/CVE-2021-32837 (+1/-1)
active/CVE-2021-32840 (+1/-1)
active/CVE-2021-32841 (+1/-1)
active/CVE-2021-32842 (+1/-1)
active/CVE-2021-32850 (+1/-1)
active/CVE-2021-32862 (+1/-1)
active/CVE-2021-32917 (+1/-1)
active/CVE-2021-32918 (+1/-1)
active/CVE-2021-32919 (+1/-1)
active/CVE-2021-32920 (+1/-1)
active/CVE-2021-32921 (+1/-1)
active/CVE-2021-3298 (+1/-1)
active/CVE-2021-33026 (+1/-1)
active/CVE-2021-33027 (+1/-1)
active/CVE-2021-33033 (+1/-1)
active/CVE-2021-33034 (+1/-1)
active/CVE-2021-33037 (+1/-1)
active/CVE-2021-33038 (+1/-1)
active/CVE-2021-33054 (+1/-1)
active/CVE-2021-33056 (+1/-1)
active/CVE-2021-33061 (+1/-1)
active/CVE-2021-33096 (+1/-1)
active/CVE-2021-33098 (+1/-1)
active/CVE-2021-33110 (+1/-1)
active/CVE-2021-33113 (+1/-1)
active/CVE-2021-33114 (+1/-1)
active/CVE-2021-33115 (+1/-1)
active/CVE-2021-33135 (+1/-1)
active/CVE-2021-33139 (+1/-1)
active/CVE-2021-33155 (+1/-1)
active/CVE-2021-33178 (+1/-1)
active/CVE-2021-33192 (+1/-1)
active/CVE-2021-33194 (+1/-1)
active/CVE-2021-33195 (+1/-1)
active/CVE-2021-33196 (+1/-1)
active/CVE-2021-33197 (+1/-1)
active/CVE-2021-33198 (+1/-1)
active/CVE-2021-33200 (+1/-1)
active/CVE-2021-33204 (+1/-1)
active/CVE-2021-33235 (+1/-1)
active/CVE-2021-33236 (+1/-1)
active/CVE-2021-3326 (+1/-1)
active/CVE-2021-33293 (+1/-1)
active/CVE-2021-3336 (+1/-1)
active/CVE-2021-33361 (+1/-1)
active/CVE-2021-33362 (+1/-1)
active/CVE-2021-33363 (+1/-1)
active/CVE-2021-33364 (+1/-1)
active/CVE-2021-33365 (+1/-1)
active/CVE-2021-33366 (+1/-1)
active/CVE-2021-33367 (+1/-1)
active/CVE-2021-33388 (+1/-1)
active/CVE-2021-33390 (+1/-1)
active/CVE-2021-33391 (+1/-1)
active/CVE-2021-33450 (+1/-1)
active/CVE-2021-33451 (+1/-1)
active/CVE-2021-33452 (+1/-1)
active/CVE-2021-33453 (+1/-1)
active/CVE-2021-33454 (+1/-1)
active/CVE-2021-33455 (+1/-1)
active/CVE-2021-33456 (+1/-1)
active/CVE-2021-33457 (+1/-1)
active/CVE-2021-33458 (+1/-1)
active/CVE-2021-33459 (+1/-1)
active/CVE-2021-33460 (+1/-1)
active/CVE-2021-33461 (+1/-1)
active/CVE-2021-33462 (+1/-1)
active/CVE-2021-33463 (+1/-1)
active/CVE-2021-33464 (+1/-1)
active/CVE-2021-33465 (+1/-1)
active/CVE-2021-33466 (+1/-1)
active/CVE-2021-33467 (+1/-1)
active/CVE-2021-33468 (+1/-1)
active/CVE-2021-3347 (+1/-1)
active/CVE-2021-33477 (+1/-1)
active/CVE-2021-33479 (+1/-1)
active/CVE-2021-3348 (+1/-1)
active/CVE-2021-33480 (+1/-1)
active/CVE-2021-33481 (+1/-1)
active/CVE-2021-3349 (+1/-1)
active/CVE-2021-33500 (+1/-1)
active/CVE-2021-33502 (+1/-1)
active/CVE-2021-33516 (+1/-1)
active/CVE-2021-33560 (+1/-1)
active/CVE-2021-33582 (+1/-1)
active/CVE-2021-33586 (+1/-1)
active/CVE-2021-33587 (+1/-1)
active/CVE-2021-33589 (+1/-1)
active/CVE-2021-33618 (+1/-1)
active/CVE-2021-33620 (+1/-1)
active/CVE-2021-33621 (+1/-1)
active/CVE-2021-33622 (+1/-1)
active/CVE-2021-33623 (+1/-1)
active/CVE-2021-33624 (+1/-1)
active/CVE-2021-33630 (+1/-1)
active/CVE-2021-33631 (+1/-1)
active/CVE-2021-33644 (+1/-1)
active/CVE-2021-33645 (+1/-1)
active/CVE-2021-33646 (+1/-1)
active/CVE-2021-33655 (+1/-1)
active/CVE-2021-33656 (+1/-1)
active/CVE-2021-33657 (+1/-1)
active/CVE-2021-3377 (+1/-1)
active/CVE-2021-33798 (+1/-1)
active/CVE-2021-33813 (+1/-1)
active/CVE-2021-33816 (+1/-1)
active/CVE-2021-33844 (+1/-1)
active/CVE-2021-33880 (+1/-1)
active/CVE-2021-33896 (+1/-1)
active/CVE-2021-33900 (+1/-1)
active/CVE-2021-33909 (+1/-1)
active/CVE-2021-33912 (+1/-1)
active/CVE-2021-33913 (+1/-1)
active/CVE-2021-3392 (+1/-1)
active/CVE-2021-33928 (+1/-1)
active/CVE-2021-33929 (+1/-1)
active/CVE-2021-33930 (+1/-1)
active/CVE-2021-33938 (+1/-1)
active/CVE-2021-33966 (+1/-1)
active/CVE-2021-3402 (+1/-1)
active/CVE-2021-3403 (+1/-1)
active/CVE-2021-3404 (+1/-1)
active/CVE-2021-3405 (+1/-1)
active/CVE-2021-3407 (+1/-1)
active/CVE-2021-34081 (+1/-1)
active/CVE-2021-34085 (+1/-1)
active/CVE-2021-3409 (+1/-1)
active/CVE-2021-3411 (+1/-1)
active/CVE-2021-34119 (+1/-1)
active/CVE-2021-34121 (+1/-1)
active/CVE-2021-34145 (+1/-1)
active/CVE-2021-34146 (+1/-1)
active/CVE-2021-34147 (+1/-1)
active/CVE-2021-34148 (+1/-1)
active/CVE-2021-3416 (+1/-1)
active/CVE-2021-34182 (+1/-1)
active/CVE-2021-34193 (+1/-1)
active/CVE-2021-3420 (+1/-1)
active/CVE-2021-3421 (+1/-1)
active/CVE-2021-3426 (+1/-1)
active/CVE-2021-3427 (+1/-1)
active/CVE-2021-3428 (+1/-1)
active/CVE-2021-34337 (+1/-1)
active/CVE-2021-34338 (+1/-1)
active/CVE-2021-34339 (+1/-1)
active/CVE-2021-34340 (+1/-1)
active/CVE-2021-34341 (+1/-1)
active/CVE-2021-34363 (+1/-1)
active/CVE-2021-34428 (+1/-1)
active/CVE-2021-34429 (+1/-1)
active/CVE-2021-3443 (+1/-1)
active/CVE-2021-34431 (+1/-1)
active/CVE-2021-3444 (+1/-1)
active/CVE-2021-3445 (+1/-1)
active/CVE-2021-3447 (+1/-1)
active/CVE-2021-3448 (+1/-1)
active/CVE-2021-3449 (+1/-1)
active/CVE-2021-34548 (+1/-1)
active/CVE-2021-34549 (+1/-1)
active/CVE-2021-34550 (+1/-1)
active/CVE-2021-34552 (+1/-1)
active/CVE-2021-34556 (+1/-1)
active/CVE-2021-34557 (+1/-1)
active/CVE-2021-34558 (+1/-1)
active/CVE-2021-3467 (+1/-1)
active/CVE-2021-34693 (+1/-1)
active/CVE-2021-3470 (+1/-1)
active/CVE-2021-34749 (+1/-1)
active/CVE-2021-3480 (+1/-1)
active/CVE-2021-3481 (+1/-1)
active/CVE-2021-34813 (+1/-1)
active/CVE-2021-34825 (+1/-1)
active/CVE-2021-3483 (+1/-1)
active/CVE-2021-3486 (+1/-1)
active/CVE-2021-34866 (+1/-1)
active/CVE-2021-3489 (+1/-1)
active/CVE-2021-3490 (+1/-1)
active/CVE-2021-3491 (+1/-1)
active/CVE-2021-3492 (+1/-1)
active/CVE-2021-3493 (+1/-1)
active/CVE-2021-34981 (+1/-1)
active/CVE-2021-3501 (+1/-1)
active/CVE-2021-35039 (+1/-1)
active/CVE-2021-3504 (+1/-1)
active/CVE-2021-35043 (+1/-1)
active/CVE-2021-3506 (+1/-1)
active/CVE-2021-35063 (+1/-1)
active/CVE-2021-35065 (+1/-1)
active/CVE-2021-3507 (+1/-1)
active/CVE-2021-3508 (+1/-1)
active/CVE-2021-3514 (+1/-1)
active/CVE-2021-3515 (+1/-1)
active/CVE-2021-35196 (+1/-1)
active/CVE-2021-35197 (+1/-1)
active/CVE-2021-3521 (+1/-1)
active/CVE-2021-3524 (+1/-1)
active/CVE-2021-3527 (+1/-1)
active/CVE-2021-3530 (+1/-1)
active/CVE-2021-35306 (+1/-1)
active/CVE-2021-35307 (+1/-1)
active/CVE-2021-3531 (+1/-1)
active/CVE-2021-35368 (+1/-1)
active/CVE-2021-3543 (+1/-1)
active/CVE-2021-35452 (+1/-1)
active/CVE-2021-35472 (+1/-1)
active/CVE-2021-35473 (+1/-1)
active/CVE-2021-35474 (+1/-1)
active/CVE-2021-35477 (+1/-1)
active/CVE-2021-3548 (+1/-1)
active/CVE-2021-3551 (+1/-1)
active/CVE-2021-35513 (+1/-1)
active/CVE-2021-35515 (+1/-1)
active/CVE-2021-35516 (+1/-1)
active/CVE-2021-35517 (+1/-1)
active/CVE-2021-35525 (+1/-1)
active/CVE-2021-35537 (+1/-1)
active/CVE-2021-35538 (+1/-1)
active/CVE-2021-35540 (+1/-1)
active/CVE-2021-35542 (+1/-1)
active/CVE-2021-35545 (+1/-1)
active/CVE-2021-35546 (+1/-1)
active/CVE-2021-35575 (+1/-1)
active/CVE-2021-35577 (+1/-1)
active/CVE-2021-35583 (+1/-1)
active/CVE-2021-35584 (+1/-1)
active/CVE-2021-35590 (+1/-1)
active/CVE-2021-35591 (+1/-1)
active/CVE-2021-35592 (+1/-1)
active/CVE-2021-35593 (+1/-1)
active/CVE-2021-35594 (+1/-1)
active/CVE-2021-35596 (+1/-1)
active/CVE-2021-35597 (+1/-1)
active/CVE-2021-35598 (+1/-1)
active/CVE-2021-35602 (+1/-1)
active/CVE-2021-35604 (+1/-1)
active/CVE-2021-35607 (+1/-1)
active/CVE-2021-35608 (+1/-1)
active/CVE-2021-3561 (+1/-1)
active/CVE-2021-35610 (+1/-1)
active/CVE-2021-35612 (+1/-1)
active/CVE-2021-35613 (+1/-1)
active/CVE-2021-35618 (+1/-1)
active/CVE-2021-35621 (+1/-1)
active/CVE-2021-35622 (+1/-1)
active/CVE-2021-35623 (+1/-1)
active/CVE-2021-35624 (+1/-1)
active/CVE-2021-35625 (+1/-1)
active/CVE-2021-35626 (+1/-1)
active/CVE-2021-35627 (+1/-1)
active/CVE-2021-35628 (+1/-1)
active/CVE-2021-35629 (+1/-1)
active/CVE-2021-3563 (+1/-1)
active/CVE-2021-35630 (+1/-1)
active/CVE-2021-35631 (+1/-1)
active/CVE-2021-35632 (+1/-1)
active/CVE-2021-35633 (+1/-1)
active/CVE-2021-35634 (+1/-1)
active/CVE-2021-35635 (+1/-1)
active/CVE-2021-35636 (+1/-1)
active/CVE-2021-35637 (+1/-1)
active/CVE-2021-35638 (+1/-1)
active/CVE-2021-35639 (+1/-1)
active/CVE-2021-3564 (+1/-1)
active/CVE-2021-35640 (+1/-1)
active/CVE-2021-35641 (+1/-1)
active/CVE-2021-35642 (+1/-1)
active/CVE-2021-35643 (+1/-1)
active/CVE-2021-35644 (+1/-1)
active/CVE-2021-35645 (+1/-1)
active/CVE-2021-35646 (+1/-1)
active/CVE-2021-35647 (+1/-1)
active/CVE-2021-35648 (+1/-1)
active/CVE-2021-3565 (+1/-1)
active/CVE-2021-3566 (+1/-1)
active/CVE-2021-3567 (+1/-1)
active/CVE-2021-3573 (+1/-1)
active/CVE-2021-3574 (+1/-1)
active/CVE-2021-3575 (+1/-1)
active/CVE-2021-3578 (+1/-1)
active/CVE-2021-3583 (+1/-1)
active/CVE-2021-3585 (+1/-1)
active/CVE-2021-3592 (+1/-1)
active/CVE-2021-3593 (+1/-1)
active/CVE-2021-35937 (+1/-1)
active/CVE-2021-35938 (+1/-1)
active/CVE-2021-35939 (+1/-1)
active/CVE-2021-3594 (+1/-1)
active/CVE-2021-35942 (+1/-1)
active/CVE-2021-3595 (+1/-1)
active/CVE-2021-3597 (+1/-1)
active/CVE-2021-3598 (+1/-1)
active/CVE-2021-3600 (+1/-1)
active/CVE-2021-3602 (+1/-1)
active/CVE-2021-3603 (+1/-1)
active/CVE-2021-36045 (+1/-1)
active/CVE-2021-36046 (+1/-1)
active/CVE-2021-36047 (+1/-1)
active/CVE-2021-36048 (+1/-1)
active/CVE-2021-3605 (+1/-1)
active/CVE-2021-36050 (+1/-1)
active/CVE-2021-36051 (+1/-1)
active/CVE-2021-36052 (+1/-1)
active/CVE-2021-36053 (+1/-1)
active/CVE-2021-36054 (+1/-1)
active/CVE-2021-36055 (+1/-1)
active/CVE-2021-36056 (+1/-1)
active/CVE-2021-36057 (+1/-1)
active/CVE-2021-36058 (+1/-1)
active/CVE-2021-36064 (+1/-1)
active/CVE-2021-36081 (+1/-1)
active/CVE-2021-36082 (+1/-1)
active/CVE-2021-36083 (+1/-1)
active/CVE-2021-3609 (+1/-1)
active/CVE-2021-36090 (+1/-1)
active/CVE-2021-36091 (+1/-1)
active/CVE-2021-36092 (+1/-1)
active/CVE-2021-36093 (+1/-1)
active/CVE-2021-36094 (+1/-1)
active/CVE-2021-36095 (+1/-1)
active/CVE-2021-36096 (+1/-1)
active/CVE-2021-3610 (+1/-1)
active/CVE-2021-36100 (+1/-1)
active/CVE-2021-3611 (+1/-1)
active/CVE-2021-3612 (+1/-1)
active/CVE-2021-3618 (+1/-1)
active/CVE-2021-3620 (+1/-1)
active/CVE-2021-36213 (+1/-1)
active/CVE-2021-3622 (+1/-1)
active/CVE-2021-36221 (+1/-1)
active/CVE-2021-36222 (+1/-1)
active/CVE-2021-3624 (+1/-1)
active/CVE-2021-3629 (+1/-1)
active/CVE-2021-3631 (+1/-1)
active/CVE-2021-3635 (+1/-1)
active/CVE-2021-36367 (+1/-1)
active/CVE-2021-36369 (+1/-1)
active/CVE-2021-36370 (+1/-1)
active/CVE-2021-36373 (+1/-1)
active/CVE-2021-36374 (+1/-1)
active/CVE-2021-36377 (+1/-1)
active/CVE-2021-3638 (+1/-1)
active/CVE-2021-36386 (+1/-1)
active/CVE-2021-3639 (+1/-1)
active/CVE-2021-36392 (+1/-1)
active/CVE-2021-36393 (+1/-1)
active/CVE-2021-36394 (+1/-1)
active/CVE-2021-36395 (+1/-1)
active/CVE-2021-36396 (+1/-1)
active/CVE-2021-36397 (+1/-1)
active/CVE-2021-36398 (+1/-1)
active/CVE-2021-36399 (+1/-1)
active/CVE-2021-3640 (+1/-1)
active/CVE-2021-36400 (+1/-1)
active/CVE-2021-36401 (+1/-1)
active/CVE-2021-36402 (+1/-1)
active/CVE-2021-36403 (+1/-1)
active/CVE-2021-36408 (+1/-1)
active/CVE-2021-36409 (+1/-1)
active/CVE-2021-36410 (+1/-1)
active/CVE-2021-36411 (+1/-1)
active/CVE-2021-36412 (+1/-1)
active/CVE-2021-36414 (+1/-1)
active/CVE-2021-36417 (+1/-1)
active/CVE-2021-3643 (+1/-1)
active/CVE-2021-3647 (+1/-1)
active/CVE-2021-36489 (+1/-1)
active/CVE-2021-36493 (+1/-1)
active/CVE-2021-3653 (+1/-1)
active/CVE-2021-3655 (+1/-1)
active/CVE-2021-3656 (+1/-1)
active/CVE-2021-36568 (+1/-1)
active/CVE-2021-3657 (+1/-1)
active/CVE-2021-36584 (+1/-1)
active/CVE-2021-3659 (+1/-1)
active/CVE-2021-3660 (+1/-1)
active/CVE-2021-36625 (+1/-1)
active/CVE-2021-3664 (+1/-1)
active/CVE-2021-36647 (+1/-1)
active/CVE-2021-3669 (+1/-1)
active/CVE-2021-36691 (+1/-1)
active/CVE-2021-3670 (+1/-1)
active/CVE-2021-3671 (+1/-1)
active/CVE-2021-36713 (+1/-1)
active/CVE-2021-3673 (+1/-1)
active/CVE-2021-36754 (+1/-1)
active/CVE-2021-36769 (+1/-1)
active/CVE-2021-36770 (+1/-1)
active/CVE-2021-36773 (+1/-1)
active/CVE-2021-3679 (+1/-1)
active/CVE-2021-3690 (+1/-1)
active/CVE-2021-3693 (+1/-1)
active/CVE-2021-3694 (+1/-1)
active/CVE-2021-3695 (+1/-1)
active/CVE-2021-3696 (+1/-1)
active/CVE-2021-3697 (+1/-1)
active/CVE-2021-36977 (+1/-1)
active/CVE-2021-3698 (+1/-1)
active/CVE-2021-3711 (+1/-1)
active/CVE-2021-3712 (+1/-1)
active/CVE-2021-37136 (+1/-1)
active/CVE-2021-37137 (+1/-1)
active/CVE-2021-3714 (+1/-1)
active/CVE-2021-37146 (+1/-1)
active/CVE-2021-37147 (+1/-1)
active/CVE-2021-37148 (+1/-1)
active/CVE-2021-37149 (+1/-1)
active/CVE-2021-3715 (+1/-1)
active/CVE-2021-37150 (+1/-1)
active/CVE-2021-37155 (+1/-1)
active/CVE-2021-37156 (+1/-1)
active/CVE-2021-37159 (+1/-1)
active/CVE-2021-3716 (+1/-1)
active/CVE-2021-37218 (+1/-1)
active/CVE-2021-37219 (+1/-1)
active/CVE-2021-37220 (+1/-1)
active/CVE-2021-37231 (+1/-1)
active/CVE-2021-37232 (+1/-1)
active/CVE-2021-3731 (+1/-1)
active/CVE-2021-37311 (+1/-1)
active/CVE-2021-3732 (+1/-1)
active/CVE-2021-37322 (+1/-1)
active/CVE-2021-3733 (+1/-1)
active/CVE-2021-3735 (+1/-1)
active/CVE-2021-3736 (+1/-1)
active/CVE-2021-3737 (+1/-1)
active/CVE-2021-3739 (+1/-1)
active/CVE-2021-3743 (+1/-1)
active/CVE-2021-3744 (+1/-1)
active/CVE-2021-3749 (+1/-1)
active/CVE-2021-37501 (+1/-1)
active/CVE-2021-37517 (+1/-1)
active/CVE-2021-37519 (+1/-1)
active/CVE-2021-3752 (+1/-1)
active/CVE-2021-37529 (+1/-1)
active/CVE-2021-3753 (+1/-1)
active/CVE-2021-37530 (+1/-1)
active/CVE-2021-3756 (+1/-1)
active/CVE-2021-37576 (+1/-1)
active/CVE-2021-3759 (+1/-1)
active/CVE-2021-37592 (+1/-1)
active/CVE-2021-3760 (+1/-1)
active/CVE-2021-37601 (+1/-1)
active/CVE-2021-3761 (+1/-1)
active/CVE-2021-3764 (+1/-1)
active/CVE-2021-3765 (+1/-1)
active/CVE-2021-37695 (+1/-1)
active/CVE-2021-37698 (+1/-1)
active/CVE-2021-37701 (+1/-1)
active/CVE-2021-37706 (+1/-1)
active/CVE-2021-37712 (+1/-1)
active/CVE-2021-37713 (+1/-1)
active/CVE-2021-37714 (+1/-1)
active/CVE-2021-3772 (+1/-1)
active/CVE-2021-3773 (+1/-1)
active/CVE-2021-37746 (+1/-1)
active/CVE-2021-37750 (+1/-1)
active/CVE-2021-37789 (+1/-1)
active/CVE-2021-3779 (+1/-1)
active/CVE-2021-37819 (+1/-1)
active/CVE-2021-37832 (+1/-1)
active/CVE-2021-37833 (+1/-1)
active/CVE-2021-37845 (+1/-1)
active/CVE-2021-37937 (+1/-1)
active/CVE-2021-3798 (+1/-1)
active/CVE-2021-3801 (+1/-1)
active/CVE-2021-3802 (+1/-1)
active/CVE-2021-3805 (+1/-1)
active/CVE-2021-3807 (+1/-1)
active/CVE-2021-38084 (+1/-1)
active/CVE-2021-38090 (+1/-1)
active/CVE-2021-38091 (+1/-1)
active/CVE-2021-38092 (+1/-1)
active/CVE-2021-38093 (+1/-1)
active/CVE-2021-38094 (+1/-1)
active/CVE-2021-38153 (+1/-1)
active/CVE-2021-38155 (+1/-1)
active/CVE-2021-3816 (+1/-1)
active/CVE-2021-38160 (+1/-1)
active/CVE-2021-38161 (+1/-1)
active/CVE-2021-38165 (+1/-1)
active/CVE-2021-38166 (+1/-1)
active/CVE-2021-38172 (+1/-1)
active/CVE-2021-38173 (+1/-1)
active/CVE-2021-38187 (+1/-1)
active/CVE-2021-38193 (+1/-1)
active/CVE-2021-38198 (+1/-1)
active/CVE-2021-38199 (+1/-1)
active/CVE-2021-38200 (+1/-1)
active/CVE-2021-38201 (+1/-1)
active/CVE-2021-38202 (+1/-1)
active/CVE-2021-38203 (+1/-1)
active/CVE-2021-38204 (+1/-1)
active/CVE-2021-38205 (+1/-1)
active/CVE-2021-38206 (+1/-1)
active/CVE-2021-38207 (+1/-1)
active/CVE-2021-38208 (+1/-1)
active/CVE-2021-38209 (+1/-1)
active/CVE-2021-3826 (+1/-1)
active/CVE-2021-3828 (+1/-1)
active/CVE-2021-38295 (+1/-1)
active/CVE-2021-38297 (+1/-1)
active/CVE-2021-38300 (+1/-1)
active/CVE-2021-3835 (+1/-1)
active/CVE-2021-38370 (+1/-1)
active/CVE-2021-38371 (+1/-1)
active/CVE-2021-38372 (+1/-1)
active/CVE-2021-38373 (+1/-1)
active/CVE-2021-38380 (+1/-1)
active/CVE-2021-38381 (+1/-1)
active/CVE-2021-38382 (+1/-1)
active/CVE-2021-38385 (+1/-1)
active/CVE-2021-3842 (+1/-1)
active/CVE-2021-38425 (+1/-1)
active/CVE-2021-38441 (+1/-1)
active/CVE-2021-38443 (+1/-1)
active/CVE-2021-38491 (+1/-1)
active/CVE-2021-38492 (+1/-1)
active/CVE-2021-38493 (+1/-1)
active/CVE-2021-38494 (+1/-1)
active/CVE-2021-38496 (+1/-1)
active/CVE-2021-38497 (+1/-1)
active/CVE-2021-38498 (+1/-1)
active/CVE-2021-38499 (+1/-1)
active/CVE-2021-3850 (+1/-1)
active/CVE-2021-38500 (+1/-1)
active/CVE-2021-38501 (+1/-1)
active/CVE-2021-38503 (+1/-1)
active/CVE-2021-38504 (+1/-1)
active/CVE-2021-38505 (+1/-1)
active/CVE-2021-38506 (+1/-1)
active/CVE-2021-38507 (+1/-1)
active/CVE-2021-38508 (+1/-1)
active/CVE-2021-38509 (+1/-1)
active/CVE-2021-38510 (+1/-1)
active/CVE-2021-38511 (+1/-1)
active/CVE-2021-38559 (+1/-1)
active/CVE-2021-38561 (+1/-1)
active/CVE-2021-38562 (+1/-1)
active/CVE-2021-38575 (+1/-1)
active/CVE-2021-38576 (+1/-1)
active/CVE-2021-38578 (+1/-1)
active/CVE-2021-3859 (+1/-1)
active/CVE-2021-38593 (+1/-1)
active/CVE-2021-38597 (+1/-1)
active/CVE-2021-38598 (+1/-1)
active/CVE-2021-38602 (+1/-1)
active/CVE-2021-38603 (+1/-1)
active/CVE-2021-3861 (+1/-1)
active/CVE-2021-38614 (+1/-1)
active/CVE-2021-3864 (+1/-1)
active/CVE-2021-38698 (+1/-1)
active/CVE-2021-38711 (+1/-1)
active/CVE-2021-38714 (+1/-1)
active/CVE-2021-3882 (+1/-1)
active/CVE-2021-3899 (+1/-1)
active/CVE-2021-3907 (+1/-1)
active/CVE-2021-3908 (+1/-1)
active/CVE-2021-3909 (+1/-1)
active/CVE-2021-3910 (+1/-1)
active/CVE-2021-3911 (+1/-1)
active/CVE-2021-39114 (+1/-1)
active/CVE-2021-3912 (+1/-1)
active/CVE-2021-39134 (+1/-1)
active/CVE-2021-39135 (+1/-1)
active/CVE-2021-39163 (+1/-1)
active/CVE-2021-39164 (+1/-1)
active/CVE-2021-39191 (+1/-1)
active/CVE-2021-39200 (+1/-1)
active/CVE-2021-39201 (+1/-1)
active/CVE-2021-39202 (+1/-1)
active/CVE-2021-39203 (+1/-1)
active/CVE-2021-39209 (+1/-1)
active/CVE-2021-39210 (+1/-1)
active/CVE-2021-39211 (+1/-1)
active/CVE-2021-39212 (+1/-1)
active/CVE-2021-39213 (+1/-1)
active/CVE-2021-39214 (+1/-1)
active/CVE-2021-39226 (+1/-1)
active/CVE-2021-3923 (+1/-1)
active/CVE-2021-39239 (+1/-1)
active/CVE-2021-39247 (+1/-1)
active/CVE-2021-39272 (+1/-1)
active/CVE-2021-39282 (+1/-1)
active/CVE-2021-39283 (+1/-1)
active/CVE-2021-39293 (+1/-1)
active/CVE-2021-3933 (+1/-1)
active/CVE-2021-3935 (+1/-1)
active/CVE-2021-39358 (+1/-1)
active/CVE-2021-39359 (+1/-1)
active/CVE-2021-39360 (+1/-1)
active/CVE-2021-39361 (+1/-1)
active/CVE-2021-39371 (+1/-1)
active/CVE-2021-3941 (+1/-1)
active/CVE-2021-3943 (+1/-1)
active/CVE-2021-39514 (+1/-1)
active/CVE-2021-39515 (+1/-1)
active/CVE-2021-39516 (+1/-1)
active/CVE-2021-39517 (+1/-1)
active/CVE-2021-39518 (+1/-1)
active/CVE-2021-39519 (+1/-1)
active/CVE-2021-39520 (+1/-1)
active/CVE-2021-39553 (+1/-1)
active/CVE-2021-39554 (+1/-1)
active/CVE-2021-39555 (+1/-1)
active/CVE-2021-39556 (+1/-1)
active/CVE-2021-39557 (+1/-1)
active/CVE-2021-39558 (+1/-1)
active/CVE-2021-39559 (+1/-1)
active/CVE-2021-39561 (+1/-1)
active/CVE-2021-39562 (+1/-1)
active/CVE-2021-39563 (+1/-1)
active/CVE-2021-39564 (+1/-1)
active/CVE-2021-39569 (+1/-1)
active/CVE-2021-39574 (+1/-1)
active/CVE-2021-39575 (+1/-1)
active/CVE-2021-39577 (+1/-1)
active/CVE-2021-39579 (+1/-1)
active/CVE-2021-39582 (+1/-1)
active/CVE-2021-39583 (+1/-1)
active/CVE-2021-39584 (+1/-1)
active/CVE-2021-39585 (+1/-1)
active/CVE-2021-39587 (+1/-1)
active/CVE-2021-39588 (+1/-1)
active/CVE-2021-39589 (+1/-1)
active/CVE-2021-39590 (+1/-1)
active/CVE-2021-39591 (+1/-1)
active/CVE-2021-39592 (+1/-1)
active/CVE-2021-39593 (+1/-1)
active/CVE-2021-39594 (+1/-1)
active/CVE-2021-39595 (+1/-1)
active/CVE-2021-39596 (+1/-1)
active/CVE-2021-39597 (+1/-1)
active/CVE-2021-39598 (+1/-1)
active/CVE-2021-39633 (+1/-1)
active/CVE-2021-39634 (+1/-1)
active/CVE-2021-39636 (+1/-1)
active/CVE-2021-39648 (+1/-1)
active/CVE-2021-39656 (+1/-1)
active/CVE-2021-39657 (+1/-1)
active/CVE-2021-39685 (+1/-1)
active/CVE-2021-39686 (+1/-1)
active/CVE-2021-39698 (+1/-1)
active/CVE-2021-39711 (+1/-1)
active/CVE-2021-39713 (+1/-1)
active/CVE-2021-39714 (+1/-1)
active/CVE-2021-3973 (+1/-1)
active/CVE-2021-3974 (+1/-1)
active/CVE-2021-3975 (+1/-1)
active/CVE-2021-3979 (+1/-1)
active/CVE-2021-39796 (+1/-1)
active/CVE-2021-39800 (+1/-1)
active/CVE-2021-39801 (+1/-1)
active/CVE-2021-39802 (+1/-1)
active/CVE-2021-3981 (+1/-1)
active/CVE-2021-3982 (+1/-1)
active/CVE-2021-3984 (+1/-1)
active/CVE-2021-39847 (+1/-1)
active/CVE-2021-39866 (+1/-1)
active/CVE-2021-39867 (+1/-1)
active/CVE-2021-39868 (+1/-1)
active/CVE-2021-39869 (+1/-1)
active/CVE-2021-39870 (+1/-1)
active/CVE-2021-39871 (+1/-1)
active/CVE-2021-39872 (+1/-1)
active/CVE-2021-39873 (+1/-1)
active/CVE-2021-39874 (+1/-1)
active/CVE-2021-39875 (+1/-1)
active/CVE-2021-39876 (+1/-1)
active/CVE-2021-39877 (+1/-1)
active/CVE-2021-39878 (+1/-1)
active/CVE-2021-39879 (+1/-1)
active/CVE-2021-39880 (+1/-1)
active/CVE-2021-39881 (+1/-1)
active/CVE-2021-39882 (+1/-1)
active/CVE-2021-39883 (+1/-1)
active/CVE-2021-39884 (+1/-1)
active/CVE-2021-39885 (+1/-1)
active/CVE-2021-39886 (+1/-1)
active/CVE-2021-39887 (+1/-1)
active/CVE-2021-39888 (+1/-1)
active/CVE-2021-39889 (+1/-1)
active/CVE-2021-39890 (+1/-1)
active/CVE-2021-39891 (+1/-1)
active/CVE-2021-39892 (+1/-1)
active/CVE-2021-39893 (+1/-1)
active/CVE-2021-39894 (+1/-1)
active/CVE-2021-39895 (+1/-1)
active/CVE-2021-39896 (+1/-1)
active/CVE-2021-39899 (+1/-1)
active/CVE-2021-39900 (+1/-1)
active/CVE-2021-39904 (+1/-1)
active/CVE-2021-39906 (+1/-1)
active/CVE-2021-39908 (+1/-1)
active/CVE-2021-39910 (+1/-1)
active/CVE-2021-39912 (+1/-1)
active/CVE-2021-39914 (+1/-1)
active/CVE-2021-39915 (+1/-1)
active/CVE-2021-39916 (+1/-1)
active/CVE-2021-39917 (+1/-1)
active/CVE-2021-39918 (+1/-1)
active/CVE-2021-39919 (+1/-1)
active/CVE-2021-39920 (+1/-1)
active/CVE-2021-39921 (+1/-1)
active/CVE-2021-39922 (+1/-1)
active/CVE-2021-39923 (+1/-1)
active/CVE-2021-39924 (+1/-1)
active/CVE-2021-39925 (+1/-1)
active/CVE-2021-39926 (+1/-1)
active/CVE-2021-39927 (+1/-1)
active/CVE-2021-39928 (+1/-1)
active/CVE-2021-39929 (+1/-1)
active/CVE-2021-39930 (+1/-1)
active/CVE-2021-39931 (+1/-1)
active/CVE-2021-39932 (+1/-1)
active/CVE-2021-39933 (+1/-1)
active/CVE-2021-39934 (+1/-1)
active/CVE-2021-39935 (+1/-1)
active/CVE-2021-39936 (+1/-1)
active/CVE-2021-39937 (+1/-1)
active/CVE-2021-39938 (+1/-1)
active/CVE-2021-39939 (+1/-1)
active/CVE-2021-39940 (+1/-1)
active/CVE-2021-39941 (+1/-1)
active/CVE-2021-39942 (+1/-1)
active/CVE-2021-39944 (+1/-1)
active/CVE-2021-39945 (+1/-1)
active/CVE-2021-39946 (+1/-1)
active/CVE-2021-39947 (+1/-1)
active/CVE-2021-3999 (+1/-1)
active/CVE-2021-4001 (+1/-1)
active/CVE-2021-4002 (+1/-1)
active/CVE-2021-40049 (+1/-1)
active/CVE-2021-40084 (+1/-1)
active/CVE-2021-40085 (+1/-1)
active/CVE-2021-40114 (+1/-1)
active/CVE-2021-4019 (+1/-1)
active/CVE-2021-4020 (+1/-1)
active/CVE-2021-4021 (+1/-1)
active/CVE-2021-40211 (+1/-1)
active/CVE-2021-40226 (+1/-1)
active/CVE-2021-4023 (+1/-1)
active/CVE-2021-4024 (+1/-1)
active/CVE-2021-40241 (+1/-1)
active/CVE-2021-40262 (+1/-1)
active/CVE-2021-40263 (+1/-1)
active/CVE-2021-40264 (+1/-1)
active/CVE-2021-40265 (+1/-1)
active/CVE-2021-40266 (+1/-1)
active/CVE-2021-4028 (+1/-1)
active/CVE-2021-4032 (+1/-1)
active/CVE-2021-40327 (+1/-1)
active/CVE-2021-4037 (+1/-1)
active/CVE-2021-40402 (+1/-1)
active/CVE-2021-40426 (+1/-1)
active/CVE-2021-4043 (+1/-1)
active/CVE-2021-4048 (+1/-1)
active/CVE-2021-40490 (+1/-1)
active/CVE-2021-40491 (+1/-1)
active/CVE-2021-40516 (+1/-1)
active/CVE-2021-40524 (+1/-1)
active/CVE-2021-40528 (+1/-1)
active/CVE-2021-40529 (+1/-1)
active/CVE-2021-40530 (+1/-1)
active/CVE-2021-40540 (+1/-1)
active/CVE-2021-40559 (+1/-1)
active/CVE-2021-40562 (+1/-1)
active/CVE-2021-40563 (+1/-1)
active/CVE-2021-40564 (+1/-1)
active/CVE-2021-40565 (+1/-1)
active/CVE-2021-40566 (+1/-1)
active/CVE-2021-40567 (+1/-1)
active/CVE-2021-40568 (+1/-1)
active/CVE-2021-40569 (+1/-1)
active/CVE-2021-40570 (+1/-1)
active/CVE-2021-40571 (+1/-1)
active/CVE-2021-40572 (+1/-1)
active/CVE-2021-40573 (+1/-1)
active/CVE-2021-40574 (+1/-1)
active/CVE-2021-40575 (+1/-1)
active/CVE-2021-40576 (+1/-1)
active/CVE-2021-40589 (+1/-1)
active/CVE-2021-40592 (+1/-1)
active/CVE-2021-40606 (+1/-1)
active/CVE-2021-40607 (+1/-1)
active/CVE-2021-40608 (+1/-1)
active/CVE-2021-40609 (+1/-1)
active/CVE-2021-40633 (+1/-1)
active/CVE-2021-40647 (+1/-1)
active/CVE-2021-40648 (+1/-1)
active/CVE-2021-40656 (+1/-1)
active/CVE-2021-4069 (+1/-1)
active/CVE-2021-40690 (+1/-1)
active/CVE-2021-40691 (+1/-1)
active/CVE-2021-40692 (+1/-1)
active/CVE-2021-40693 (+1/-1)
active/CVE-2021-40694 (+1/-1)
active/CVE-2021-40695 (+1/-1)
active/CVE-2021-4070 (+1/-1)
active/CVE-2021-40716 (+1/-1)
active/CVE-2021-40732 (+1/-1)
active/CVE-2021-40797 (+1/-1)
active/CVE-2021-40812 (+1/-1)
active/CVE-2021-40818 (+1/-1)
active/CVE-2021-40823 (+1/-1)
active/CVE-2021-40826 (+1/-1)
active/CVE-2021-40827 (+1/-1)
active/CVE-2021-4083 (+1/-1)
active/CVE-2021-40839 (+1/-1)
active/CVE-2021-40874 (+1/-1)
active/CVE-2021-4090 (+1/-1)
active/CVE-2021-4091 (+1/-1)
active/CVE-2021-40926 (+1/-1)
active/CVE-2021-4093 (+1/-1)
active/CVE-2021-40941 (+1/-1)
active/CVE-2021-40942 (+1/-1)
active/CVE-2021-40943 (+1/-1)
active/CVE-2021-40944 (+1/-1)
active/CVE-2021-4095 (+1/-1)
active/CVE-2021-40978 (+1/-1)
active/CVE-2021-40985 (+1/-1)
active/CVE-2021-41036 (+1/-1)
active/CVE-2021-41039 (+1/-1)
active/CVE-2021-4104 (+1/-1)
active/CVE-2021-41041 (+1/-1)
active/CVE-2021-41043 (+1/-1)
active/CVE-2021-41055 (+1/-1)
active/CVE-2021-41073 (+1/-1)
active/CVE-2021-41079 (+1/-1)
active/CVE-2021-41088 (+1/-1)
active/CVE-2021-41092 (+1/-1)
active/CVE-2021-41099 (+1/-1)
active/CVE-2021-4110 (+1/-1)
active/CVE-2021-41116 (+1/-1)
active/CVE-2021-41119 (+1/-1)
active/CVE-2021-41125 (+1/-1)
active/CVE-2021-41141 (+1/-1)
active/CVE-2021-41159 (+1/-1)
active/CVE-2021-41160 (+1/-1)
active/CVE-2021-41164 (+1/-1)
active/CVE-2021-41165 (+1/-1)
active/CVE-2021-41190 (+1/-1)
active/CVE-2021-41229 (+1/-1)
active/CVE-2021-4124 (+1/-1)
active/CVE-2021-41244 (+1/-1)
active/CVE-2021-41260 (+1/-1)
active/CVE-2021-41261 (+1/-1)
active/CVE-2021-41262 (+1/-1)
active/CVE-2021-41267 (+1/-1)
active/CVE-2021-41270 (+1/-1)
active/CVE-2021-41281 (+1/-1)
active/CVE-2021-41303 (+1/-1)
active/CVE-2021-4135 (+1/-1)
active/CVE-2021-41396 (+1/-1)
active/CVE-2021-4140 (+1/-1)
active/CVE-2021-41456 (+1/-1)
active/CVE-2021-41457 (+1/-1)
active/CVE-2021-41458 (+1/-1)
active/CVE-2021-41459 (+1/-1)
active/CVE-2021-4147 (+1/-1)
active/CVE-2021-4148 (+1/-1)
active/CVE-2021-4149 (+1/-1)
active/CVE-2021-41490 (+1/-1)
active/CVE-2021-41498 (+1/-1)
active/CVE-2021-41499 (+1/-1)
active/CVE-2021-4150 (+1/-1)
active/CVE-2021-41500 (+1/-1)
active/CVE-2021-4154 (+1/-1)
active/CVE-2021-4155 (+1/-1)
active/CVE-2021-41556 (+1/-1)
active/CVE-2021-4156 (+1/-1)
active/CVE-2021-4157 (+1/-1)
active/CVE-2021-41585 (+1/-1)
active/CVE-2021-4159 (+1/-1)
active/CVE-2021-4160 (+1/-1)
active/CVE-2021-41617 (+1/-1)
active/CVE-2021-41682 (+1/-1)
active/CVE-2021-41683 (+1/-1)
active/CVE-2021-41687 (+1/-1)
active/CVE-2021-41688 (+1/-1)
active/CVE-2021-41689 (+1/-1)
active/CVE-2021-41690 (+1/-1)
active/CVE-2021-41715 (+1/-1)
active/CVE-2021-41736 (+1/-1)
active/CVE-2021-41737 (+1/-1)
active/CVE-2021-41751 (+1/-1)
active/CVE-2021-41752 (+1/-1)
active/CVE-2021-41767 (+1/-1)
active/CVE-2021-41771 (+1/-1)
active/CVE-2021-41772 (+1/-1)
active/CVE-2021-41798 (+1/-1)
active/CVE-2021-41799 (+1/-1)
active/CVE-2021-4180 (+1/-1)
active/CVE-2021-41800 (+1/-1)
active/CVE-2021-41801 (+1/-1)
active/CVE-2021-41803 (+1/-1)
active/CVE-2021-41805 (+1/-1)
active/CVE-2021-4181 (+1/-1)
active/CVE-2021-4182 (+1/-1)
active/CVE-2021-4183 (+1/-1)
active/CVE-2021-4184 (+1/-1)
active/CVE-2021-4185 (+1/-1)
active/CVE-2021-4186 (+1/-1)
active/CVE-2021-41864 (+1/-1)
active/CVE-2021-41865 (+1/-1)
active/CVE-2021-41867 (+1/-1)
active/CVE-2021-41868 (+1/-1)
active/CVE-2021-4188 (+1/-1)
active/CVE-2021-4189 (+1/-1)
active/CVE-2021-4190 (+1/-1)
active/CVE-2021-4191 (+1/-1)
active/CVE-2021-41945 (+1/-1)
active/CVE-2021-41959 (+1/-1)
active/CVE-2021-4197 (+1/-1)
active/CVE-2021-41990 (+1/-1)
active/CVE-2021-41991 (+1/-1)
active/CVE-2021-42006 (+1/-1)
active/CVE-2021-42008 (+1/-1)
active/CVE-2021-4202 (+1/-1)
active/CVE-2021-4203 (+1/-1)
active/CVE-2021-4204 (+1/-1)
active/CVE-2021-42040 (+1/-1)
active/CVE-2021-4206 (+1/-1)
active/CVE-2021-4207 (+1/-1)
active/CVE-2021-4209 (+1/-1)
active/CVE-2021-4213 (+1/-1)
active/CVE-2021-4216 (+1/-1)
active/CVE-2021-4217 (+1/-1)
active/CVE-2021-4218 (+1/-1)
active/CVE-2021-4219 (+1/-1)
active/CVE-2021-42195 (+1/-1)
active/CVE-2021-42196 (+1/-1)
active/CVE-2021-42197 (+1/-1)
active/CVE-2021-42198 (+1/-1)
active/CVE-2021-42199 (+1/-1)
active/CVE-2021-42200 (+1/-1)
active/CVE-2021-42201 (+1/-1)
active/CVE-2021-42202 (+1/-1)
active/CVE-2021-42203 (+1/-1)
active/CVE-2021-42204 (+1/-1)
active/CVE-2021-42218 (+1/-1)
active/CVE-2021-42220 (+1/-1)
active/CVE-2021-42248 (+1/-1)
active/CVE-2021-42252 (+1/-1)
active/CVE-2021-42326 (+1/-1)
active/CVE-2021-42327 (+1/-1)
active/CVE-2021-42340 (+1/-1)
active/CVE-2021-42343 (+1/-1)
active/CVE-2021-4235 (+1/-1)
active/CVE-2021-4238 (+1/-1)
active/CVE-2021-42387 (+1/-1)
active/CVE-2021-42388 (+1/-1)
active/CVE-2021-4239 (+1/-1)
active/CVE-2021-42392 (+1/-1)
active/CVE-2021-4249 (+1/-1)
active/CVE-2021-42521 (+1/-1)
active/CVE-2021-42522 (+1/-1)
active/CVE-2021-42528 (+1/-1)
active/CVE-2021-42529 (+1/-1)
active/CVE-2021-42530 (+1/-1)
active/CVE-2021-42531 (+1/-1)
active/CVE-2021-42532 (+1/-1)
active/CVE-2021-42550 (+1/-1)
active/CVE-2021-42553 (+1/-1)
active/CVE-2021-42574 (+1/-1)
active/CVE-2021-42576 (+1/-1)
active/CVE-2021-4258 (+1/-1)
active/CVE-2021-42612 (+1/-1)
active/CVE-2021-42613 (+1/-1)
active/CVE-2021-42614 (+1/-1)
active/CVE-2021-42700 (+1/-1)
active/CVE-2021-42702 (+1/-1)
active/CVE-2021-42704 (+1/-1)
active/CVE-2021-42715 (+1/-1)
active/CVE-2021-42716 (+1/-1)
active/CVE-2021-42717 (+1/-1)
active/CVE-2021-42739 (+6/-5)
active/CVE-2021-42740 (+1/-1)
active/CVE-2021-42762 (+1/-1)
active/CVE-2021-42778 (+1/-1)
active/CVE-2021-42779 (+1/-1)
active/CVE-2021-42780 (+1/-1)
active/CVE-2021-42781 (+1/-1)
active/CVE-2021-42782 (+1/-1)
active/CVE-2021-42785 (+1/-1)
active/CVE-2021-42836 (+1/-1)
active/CVE-2021-42859 (+1/-1)
active/CVE-2021-4286 (+1/-1)
active/CVE-2021-42860 (+1/-1)
active/CVE-2021-42863 (+1/-1)
active/CVE-2021-4287 (+1/-1)
active/CVE-2021-42917 (+1/-1)
active/CVE-2021-42948 (+1/-1)
active/CVE-2021-42949 (+1/-1)
active/CVE-2021-43008 (+1/-1)
active/CVE-2021-43056 (+1/-1)
active/CVE-2021-43057 (+1/-1)
active/CVE-2021-43082 (+1/-1)
active/CVE-2021-43086 (+1/-1)
active/CVE-2021-43113 (+1/-1)
active/CVE-2021-43114 (+1/-1)
active/CVE-2021-43172 (+1/-1)
active/CVE-2021-43173 (+1/-1)
active/CVE-2021-43177 (+1/-1)
active/CVE-2021-43267 (+1/-1)
active/CVE-2021-43299 (+1/-1)
active/CVE-2021-43300 (+1/-1)
active/CVE-2021-43301 (+1/-1)
active/CVE-2021-43302 (+1/-1)
active/CVE-2021-43303 (+1/-1)
active/CVE-2021-43305 (+1/-1)
active/CVE-2021-43306 (+1/-1)
active/CVE-2021-43311 (+1/-1)
active/CVE-2021-43312 (+1/-1)
active/CVE-2021-43313 (+1/-1)
active/CVE-2021-43314 (+1/-1)
active/CVE-2021-43315 (+1/-1)
active/CVE-2021-43316 (+1/-1)
active/CVE-2021-43317 (+1/-1)
active/CVE-2021-43331 (+1/-1)
active/CVE-2021-43332 (+1/-1)
active/CVE-2021-43389 (+1/-1)
active/CVE-2021-43398 (+1/-1)
active/CVE-2021-43400 (+1/-1)
active/CVE-2021-43415 (+1/-1)
active/CVE-2021-43453 (+1/-1)
active/CVE-2021-43455 (+1/-1)
active/CVE-2021-43518 (+1/-1)
active/CVE-2021-43519 (+1/-1)
active/CVE-2021-43536 (+1/-1)
active/CVE-2021-43537 (+1/-1)
active/CVE-2021-43538 (+1/-1)
active/CVE-2021-43539 (+1/-1)
active/CVE-2021-43541 (+1/-1)
active/CVE-2021-43542 (+1/-1)
active/CVE-2021-43543 (+1/-1)
active/CVE-2021-43545 (+1/-1)
active/CVE-2021-43546 (+1/-1)
active/CVE-2021-43558 (+1/-1)
active/CVE-2021-43559 (+1/-1)
active/CVE-2021-43560 (+1/-1)
active/CVE-2021-43565 (+1/-1)
active/CVE-2021-43566 (+1/-1)
active/CVE-2021-43579 (+1/-1)
active/CVE-2021-43608 (+1/-1)
active/CVE-2021-43612 (+1/-1)
active/CVE-2021-43616 (+1/-1)
active/CVE-2021-43666 (+1/-1)
active/CVE-2021-43668 (+1/-1)
active/CVE-2021-43725 (+1/-1)
active/CVE-2021-43779 (+1/-1)
active/CVE-2021-43784 (+1/-1)
active/CVE-2021-43797 (+1/-1)
active/CVE-2021-43798 (+1/-1)
active/CVE-2021-43804 (+1/-1)
active/CVE-2021-43809 (+1/-1)
active/CVE-2021-43813 (+1/-1)
active/CVE-2021-43815 (+1/-1)
active/CVE-2021-43816 (+1/-1)
active/CVE-2021-43845 (+1/-1)
active/CVE-2021-43848 (+1/-1)
active/CVE-2021-43854 (+1/-1)
active/CVE-2021-43859 (+1/-1)
active/CVE-2021-43860 (+1/-1)
active/CVE-2021-43861 (+1/-1)
active/CVE-2021-43975 (+1/-1)
active/CVE-2021-43976 (+1/-1)
active/CVE-2021-43980 (+1/-1)
active/CVE-2021-43999 (+1/-1)
active/CVE-2021-44025 (+1/-1)
active/CVE-2021-44026 (+1/-1)
active/CVE-2021-44038 (+1/-1)
active/CVE-2021-44040 (+1/-1)
active/CVE-2021-44118 (+1/-1)
active/CVE-2021-44120 (+1/-1)
active/CVE-2021-44122 (+1/-1)
active/CVE-2021-44123 (+1/-1)
active/CVE-2021-44143 (+1/-1)
active/CVE-2021-44223 (+1/-1)
active/CVE-2021-44227 (+1/-1)
active/CVE-2021-44269 (+1/-1)
active/CVE-2021-44273 (+1/-1)
active/CVE-2021-44331 (+1/-1)
active/CVE-2021-4435 (+1/-1)
active/CVE-2021-44460 (+1/-1)
active/CVE-2021-44465 (+1/-1)
active/CVE-2021-44476 (+1/-1)
active/CVE-2021-44482 (+1/-1)
active/CVE-2021-44492 (+1/-1)
active/CVE-2021-44493 (+1/-1)
active/CVE-2021-44494 (+1/-1)
active/CVE-2021-44495 (+1/-1)
active/CVE-2021-44496 (+1/-1)
active/CVE-2021-44497 (+1/-1)
active/CVE-2021-44498 (+1/-1)
active/CVE-2021-44499 (+1/-1)
active/CVE-2021-44500 (+1/-1)
active/CVE-2021-44501 (+1/-1)
active/CVE-2021-44502 (+1/-1)
active/CVE-2021-44503 (+1/-1)
active/CVE-2021-44504 (+1/-1)
active/CVE-2021-44505 (+1/-1)
active/CVE-2021-44506 (+1/-1)
active/CVE-2021-44507 (+1/-1)
active/CVE-2021-44508 (+1/-1)
active/CVE-2021-44509 (+1/-1)
active/CVE-2021-44510 (+1/-1)
active/CVE-2021-44512 (+1/-1)
active/CVE-2021-44513 (+1/-1)
active/CVE-2021-44528 (+1/-1)
active/CVE-2021-44531 (+1/-1)
active/CVE-2021-44532 (+1/-1)
active/CVE-2021-44533 (+1/-1)
active/CVE-2021-44534 (+1/-1)
active/CVE-2021-44538 (+1/-1)
active/CVE-2021-44540 (+1/-1)
active/CVE-2021-44543 (+1/-1)
active/CVE-2021-44547 (+1/-1)
active/CVE-2021-44568 (+1/-1)
active/CVE-2021-44590 (+1/-1)
active/CVE-2021-44591 (+1/-1)
active/CVE-2021-44686 (+1/-1)
active/CVE-2021-44716 (+1/-1)
active/CVE-2021-44717 (+1/-1)
active/CVE-2021-44718 (+1/-1)
active/CVE-2021-44732 (+1/-1)
active/CVE-2021-44733 (+1/-1)
active/CVE-2021-44758 (+1/-1)
active/CVE-2021-44759 (+1/-1)
active/CVE-2021-44775 (+1/-1)
active/CVE-2021-44832 (+1/-1)
active/CVE-2021-44847 (+1/-1)
active/CVE-2021-44854 (+1/-1)
active/CVE-2021-44855 (+1/-1)
active/CVE-2021-44856 (+1/-1)
active/CVE-2021-44858 (+1/-1)
active/CVE-2021-44879 (+1/-1)
active/CVE-2021-44906 (+1/-1)
active/CVE-2021-44917 (+1/-1)
active/CVE-2021-44918 (+1/-1)
active/CVE-2021-44919 (+1/-1)
active/CVE-2021-44920 (+1/-1)
active/CVE-2021-44921 (+1/-1)
active/CVE-2021-44922 (+1/-1)
active/CVE-2021-44923 (+1/-1)
active/CVE-2021-44924 (+1/-1)
active/CVE-2021-44925 (+1/-1)
active/CVE-2021-44926 (+1/-1)
active/CVE-2021-44927 (+1/-1)
active/CVE-2021-44960 (+1/-1)
active/CVE-2021-44961 (+1/-1)
active/CVE-2021-44962 (+1/-1)
active/CVE-2021-44964 (+1/-1)
active/CVE-2021-44974 (+1/-1)
active/CVE-2021-44975 (+1/-1)
active/CVE-2021-44988 (+1/-1)
active/CVE-2021-44992 (+1/-1)
active/CVE-2021-44993 (+1/-1)
active/CVE-2021-44994 (+1/-1)
active/CVE-2021-45005 (+1/-1)
active/CVE-2021-45071 (+1/-1)
active/CVE-2021-45078 (+1/-1)
active/CVE-2021-45079 (+1/-1)
active/CVE-2021-45085 (+1/-1)
active/CVE-2021-45086 (+1/-1)
active/CVE-2021-45087 (+1/-1)
active/CVE-2021-45088 (+1/-1)
active/CVE-2021-45095 (+1/-1)
active/CVE-2021-45098 (+1/-1)
active/CVE-2021-45100 (+1/-1)
active/CVE-2021-45101 (+1/-1)
active/CVE-2021-45102 (+1/-1)
active/CVE-2021-45103 (+1/-1)
active/CVE-2021-45104 (+1/-1)
active/CVE-2021-45105 (+1/-1)
active/CVE-2021-45111 (+1/-1)
active/CVE-2021-45115 (+1/-1)
active/CVE-2021-45116 (+1/-1)
active/CVE-2021-45256 (+1/-1)
active/CVE-2021-45257 (+1/-1)
active/CVE-2021-45258 (+1/-1)
active/CVE-2021-45259 (+1/-1)
active/CVE-2021-45260 (+1/-1)
active/CVE-2021-45261 (+1/-1)
active/CVE-2021-45262 (+1/-1)
active/CVE-2021-45263 (+1/-1)
active/CVE-2021-45266 (+1/-1)
active/CVE-2021-45267 (+1/-1)
active/CVE-2021-45288 (+1/-1)
active/CVE-2021-45289 (+1/-1)
active/CVE-2021-45290 (+1/-1)
active/CVE-2021-45291 (+1/-1)
active/CVE-2021-45292 (+1/-1)
active/CVE-2021-45293 (+1/-1)
active/CVE-2021-45297 (+1/-1)
active/CVE-2021-45325 (+1/-1)
active/CVE-2021-45326 (+1/-1)
active/CVE-2021-45327 (+1/-1)
active/CVE-2021-45328 (+1/-1)
active/CVE-2021-45329 (+1/-1)
active/CVE-2021-45340 (+1/-1)
active/CVE-2021-45341 (+1/-1)
active/CVE-2021-45342 (+1/-1)
active/CVE-2021-45343 (+1/-1)
active/CVE-2021-45379 (+1/-1)
active/CVE-2021-45402 (+1/-1)
active/CVE-2021-45423 (+1/-1)
active/CVE-2021-45429 (+1/-1)
active/CVE-2021-45444 (+1/-1)
active/CVE-2021-45450 (+1/-1)
active/CVE-2021-45451 (+1/-1)
active/CVE-2021-45452 (+1/-1)
active/CVE-2021-45463 (+1/-1)
active/CVE-2021-45464 (+1/-1)
active/CVE-2021-45469 (+1/-1)
active/CVE-2021-45471 (+1/-1)
active/CVE-2021-45472 (+1/-1)
active/CVE-2021-45473 (+1/-1)
active/CVE-2021-45474 (+1/-1)
active/CVE-2021-45480 (+1/-1)
active/CVE-2021-45481 (+1/-1)
active/CVE-2021-45482 (+1/-1)
active/CVE-2021-45483 (+1/-1)
active/CVE-2021-45485 (+1/-1)
active/CVE-2021-45486 (+1/-1)
active/CVE-2021-45707 (+1/-1)
active/CVE-2021-45710 (+1/-1)
active/CVE-2021-45760 (+1/-1)
active/CVE-2021-45762 (+1/-1)
active/CVE-2021-45763 (+1/-1)
active/CVE-2021-45764 (+1/-1)
active/CVE-2021-45767 (+1/-1)
active/CVE-2021-45829 (+1/-1)
active/CVE-2021-45830 (+1/-1)
active/CVE-2021-45831 (+1/-1)
active/CVE-2021-45832 (+1/-1)
active/CVE-2021-45833 (+1/-1)
active/CVE-2021-45844 (+1/-1)
active/CVE-2021-45845 (+1/-1)
active/CVE-2021-45846 (+1/-1)
active/CVE-2021-45847 (+1/-1)
active/CVE-2021-45868 (+1/-1)
active/CVE-2021-45907 (+1/-1)
active/CVE-2021-45908 (+1/-1)
active/CVE-2021-45909 (+1/-1)
active/CVE-2021-45910 (+1/-1)
active/CVE-2021-45911 (+1/-1)
active/CVE-2021-45926 (+1/-1)
active/CVE-2021-45927 (+1/-1)
active/CVE-2021-45930 (+1/-1)
active/CVE-2021-45942 (+1/-1)
active/CVE-2021-45943 (+1/-1)
active/CVE-2021-45958 (+1/-1)
active/CVE-2021-45960 (+1/-1)
active/CVE-2021-45972 (+1/-1)
active/CVE-2021-45985 (+1/-1)
active/CVE-2021-46019 (+1/-1)
active/CVE-2021-46020 (+1/-1)
active/CVE-2021-46021 (+1/-1)
active/CVE-2021-46022 (+1/-1)
active/CVE-2021-46023 (+1/-1)
active/CVE-2021-46038 (+1/-1)
active/CVE-2021-46039 (+1/-1)
active/CVE-2021-46040 (+1/-1)
active/CVE-2021-46041 (+1/-1)
active/CVE-2021-46042 (+1/-1)
active/CVE-2021-46043 (+1/-1)
active/CVE-2021-46044 (+1/-1)
active/CVE-2021-46045 (+1/-1)
active/CVE-2021-46046 (+1/-1)
active/CVE-2021-46047 (+1/-1)
active/CVE-2021-46048 (+1/-1)
active/CVE-2021-46049 (+1/-1)
active/CVE-2021-46050 (+1/-1)
active/CVE-2021-46051 (+1/-1)
active/CVE-2021-46052 (+1/-1)
active/CVE-2021-46053 (+1/-1)
active/CVE-2021-46054 (+1/-1)
active/CVE-2021-46055 (+1/-1)
active/CVE-2021-46088 (+1/-1)
active/CVE-2021-46141 (+1/-1)
active/CVE-2021-46142 (+1/-1)
active/CVE-2021-46143 (+1/-1)
active/CVE-2021-46144 (+1/-1)
active/CVE-2021-46168 (+1/-1)
active/CVE-2021-46170 (+1/-1)
active/CVE-2021-46179 (+1/-1)
active/CVE-2021-46195 (+1/-1)
active/CVE-2021-46225 (+1/-1)
active/CVE-2021-46234 (+1/-1)
active/CVE-2021-46236 (+1/-1)
active/CVE-2021-46237 (+1/-1)
active/CVE-2021-46238 (+1/-1)
active/CVE-2021-46239 (+1/-1)
active/CVE-2021-46240 (+1/-1)
active/CVE-2021-46242 (+1/-1)
active/CVE-2021-46243 (+1/-1)
active/CVE-2021-46244 (+1/-1)
active/CVE-2021-46283 (+1/-1)
active/CVE-2021-46310 (+1/-1)
active/CVE-2021-46311 (+1/-1)
active/CVE-2021-46312 (+1/-1)
active/CVE-2021-46313 (+1/-1)
active/CVE-2021-46322 (+1/-1)
active/CVE-2021-46336 (+1/-1)
active/CVE-2021-46337 (+1/-1)
active/CVE-2021-46338 (+1/-1)
active/CVE-2021-46339 (+1/-1)
active/CVE-2021-46340 (+1/-1)
active/CVE-2021-46342 (+1/-1)
active/CVE-2021-46343 (+1/-1)
active/CVE-2021-46344 (+1/-1)
active/CVE-2021-46345 (+1/-1)
active/CVE-2021-46346 (+1/-1)
active/CVE-2021-46347 (+1/-1)
active/CVE-2021-46348 (+1/-1)
active/CVE-2021-46349 (+1/-1)
active/CVE-2021-46350 (+1/-1)
active/CVE-2021-46351 (+1/-1)
active/CVE-2021-46657 (+1/-1)
active/CVE-2021-46658 (+1/-1)
active/CVE-2021-46659 (+1/-1)
active/CVE-2021-46661 (+1/-1)
active/CVE-2021-46662 (+1/-1)
active/CVE-2021-46663 (+1/-1)
active/CVE-2021-46664 (+1/-1)
active/CVE-2021-46665 (+1/-1)
active/CVE-2021-46666 (+1/-1)
active/CVE-2021-46667 (+1/-1)
active/CVE-2021-46668 (+1/-1)
active/CVE-2021-46700 (+1/-1)
active/CVE-2021-46784 (+1/-1)
active/CVE-2021-46787 (+1/-1)
active/CVE-2021-46828 (+1/-1)
active/CVE-2021-46837 (+1/-1)
active/CVE-2021-46848 (+1/-1)
active/CVE-2021-46853 (+1/-1)
active/CVE-2021-46854 (+1/-1)
active/CVE-2021-46872 (+1/-1)
active/CVE-2021-46873 (+1/-1)
active/CVE-2021-46877 (+1/-1)
active/CVE-2021-46900 (+1/-1)
active/CVE-2021-46904 (+1/-1)
active/CVE-2021-46905 (+1/-1)
active/CVE-2021-46906 (+1/-1)
active/CVE-2021-46908 (+1/-1)
active/CVE-2021-46909 (+1/-1)
active/CVE-2021-46910 (+1/-1)
active/CVE-2021-46911 (+1/-1)
active/CVE-2021-46912 (+1/-1)
active/CVE-2021-46913 (+1/-1)
active/CVE-2021-46914 (+1/-1)
active/CVE-2021-46915 (+1/-1)
active/CVE-2021-46916 (+1/-1)
active/CVE-2021-46917 (+1/-1)
active/CVE-2021-46918 (+1/-1)
active/CVE-2021-46919 (+1/-1)
active/CVE-2021-46920 (+1/-1)
active/CVE-2021-46921 (+1/-1)
active/CVE-2021-46922 (+1/-1)
active/CVE-2021-46923 (+1/-1)
active/CVE-2021-46924 (+1/-1)
active/CVE-2021-46925 (+1/-1)
active/CVE-2021-46926 (+1/-1)
active/CVE-2021-46927 (+1/-1)
active/CVE-2021-46928 (+1/-1)
active/CVE-2021-46929 (+1/-1)
active/CVE-2021-46930 (+1/-1)
active/CVE-2021-46931 (+1/-1)
active/CVE-2021-46932 (+1/-1)
active/CVE-2021-46933 (+1/-1)
active/CVE-2021-46934 (+1/-1)
active/CVE-2021-46935 (+1/-1)
active/CVE-2021-46936 (+1/-1)
active/CVE-2021-46937 (+1/-1)
active/CVE-2021-46938 (+1/-1)
active/CVE-2021-46939 (+1/-1)
active/CVE-2021-46940 (+1/-1)
active/CVE-2021-46941 (+1/-1)
active/CVE-2021-46942 (+1/-1)
active/CVE-2021-46943 (+1/-1)
active/CVE-2021-46944 (+1/-1)
active/CVE-2021-46945 (+1/-1)
active/CVE-2021-46947 (+1/-1)
active/CVE-2021-46948 (+1/-1)
active/CVE-2021-46949 (+1/-1)
active/CVE-2021-46950 (+1/-1)
active/CVE-2021-46951 (+1/-1)
active/CVE-2021-46952 (+1/-1)
active/CVE-2021-46953 (+1/-1)
active/CVE-2021-46954 (+1/-1)
active/CVE-2021-46955 (+1/-1)
active/CVE-2021-46956 (+1/-1)
active/CVE-2021-46957 (+1/-1)
active/CVE-2021-46958 (+1/-1)
active/CVE-2021-46959 (+1/-1)
active/CVE-2021-46960 (+1/-1)
active/CVE-2021-46961 (+1/-1)
active/CVE-2021-46962 (+1/-1)
active/CVE-2021-46963 (+1/-1)
active/CVE-2021-46964 (+1/-1)
active/CVE-2021-46965 (+1/-1)
active/CVE-2021-46966 (+1/-1)
active/CVE-2021-46967 (+1/-1)
active/CVE-2021-46968 (+1/-1)
active/CVE-2021-46969 (+1/-1)
active/CVE-2021-46970 (+1/-1)
active/CVE-2021-46971 (+1/-1)
active/CVE-2021-46972 (+1/-1)
active/CVE-2021-46973 (+1/-1)
active/CVE-2021-46974 (+1/-1)
active/CVE-2021-46976 (+1/-1)
active/CVE-2021-46977 (+1/-1)
active/CVE-2021-46978 (+1/-1)
active/CVE-2021-46979 (+1/-1)
active/CVE-2021-46980 (+1/-1)
active/CVE-2021-46981 (+1/-1)
active/CVE-2021-46982 (+1/-1)
active/CVE-2021-46983 (+1/-1)
active/CVE-2021-46984 (+1/-1)
active/CVE-2021-46985 (+1/-1)
active/CVE-2021-46986 (+1/-1)
active/CVE-2021-46987 (+1/-1)
active/CVE-2021-46988 (+1/-1)
active/CVE-2021-46989 (+1/-1)
active/CVE-2021-46990 (+1/-1)
active/CVE-2021-46991 (+1/-1)
active/CVE-2021-46992 (+1/-1)
active/CVE-2021-46993 (+1/-1)
active/CVE-2021-46994 (+1/-1)
active/CVE-2021-46995 (+1/-1)
active/CVE-2021-46996 (+1/-1)
active/CVE-2021-46997 (+1/-1)
active/CVE-2021-46998 (+1/-1)
active/CVE-2021-46999 (+1/-1)
active/CVE-2021-47000 (+1/-1)
active/CVE-2021-47001 (+1/-1)
active/CVE-2021-47002 (+1/-1)
active/CVE-2021-47003 (+1/-1)
active/CVE-2021-47004 (+1/-1)
active/CVE-2021-47005 (+1/-1)
active/CVE-2021-47006 (+1/-1)
active/CVE-2021-47007 (+1/-1)
active/CVE-2021-47008 (+1/-1)
active/CVE-2021-47009 (+1/-1)
active/CVE-2021-47010 (+1/-1)
active/CVE-2021-47011 (+1/-1)
active/CVE-2021-47012 (+1/-1)
active/CVE-2021-47013 (+1/-1)
active/CVE-2021-47014 (+1/-1)
active/CVE-2021-47015 (+1/-1)
active/CVE-2021-47016 (+1/-1)
active/CVE-2021-47017 (+1/-1)
active/CVE-2021-47018 (+1/-1)
active/CVE-2021-47019 (+1/-1)
active/CVE-2021-47020 (+1/-1)
active/CVE-2021-47021 (+1/-1)
active/CVE-2021-47022 (+1/-1)
active/CVE-2021-47023 (+1/-1)
active/CVE-2021-47024 (+1/-1)
active/CVE-2021-47025 (+1/-1)
active/CVE-2021-47026 (+1/-1)
active/CVE-2021-47027 (+1/-1)
active/CVE-2021-47028 (+1/-1)
active/CVE-2021-47029 (+1/-1)
active/CVE-2021-47030 (+1/-1)
active/CVE-2021-47031 (+1/-1)
active/CVE-2021-47032 (+1/-1)
active/CVE-2021-47033 (+1/-1)
active/CVE-2021-47034 (+1/-1)
active/CVE-2021-47035 (+1/-1)
active/CVE-2021-47036 (+1/-1)
active/CVE-2021-47037 (+1/-1)
active/CVE-2021-47038 (+1/-1)
active/CVE-2021-47039 (+1/-1)
active/CVE-2021-47040 (+1/-1)
active/CVE-2021-47041 (+1/-1)
active/CVE-2021-47042 (+1/-1)
active/CVE-2021-47043 (+1/-1)
active/CVE-2021-47044 (+1/-1)
active/CVE-2021-47045 (+1/-1)
active/CVE-2021-47046 (+1/-1)
active/CVE-2021-47047 (+1/-1)
active/CVE-2021-47048 (+1/-1)
active/CVE-2021-47049 (+1/-1)
active/CVE-2021-47050 (+1/-1)
active/CVE-2021-47051 (+1/-1)
active/CVE-2021-47052 (+1/-1)
active/CVE-2021-47053 (+1/-1)
active/CVE-2021-47054 (+1/-1)
active/CVE-2021-47055 (+1/-1)
active/CVE-2021-47056 (+1/-1)
active/CVE-2021-47057 (+1/-1)
active/CVE-2021-47058 (+1/-1)
active/CVE-2021-47059 (+1/-1)
active/CVE-2021-47060 (+1/-1)
active/CVE-2021-47061 (+1/-1)
active/CVE-2021-47062 (+1/-1)
active/CVE-2021-47063 (+1/-1)
active/CVE-2021-47064 (+1/-1)
active/CVE-2021-47065 (+1/-1)
active/CVE-2021-47066 (+1/-1)
active/CVE-2021-47067 (+1/-1)
active/CVE-2021-47068 (+1/-1)
active/CVE-2021-47069 (+1/-1)
active/CVE-2021-47070 (+1/-1)
active/CVE-2021-47071 (+1/-1)
active/CVE-2021-47072 (+1/-1)
active/CVE-2021-47073 (+1/-1)
active/CVE-2021-47074 (+1/-1)
active/CVE-2021-47075 (+1/-1)
active/CVE-2021-47076 (+1/-1)
active/CVE-2021-47077 (+1/-1)
active/CVE-2021-47078 (+1/-1)
active/CVE-2021-47079 (+1/-1)
active/CVE-2021-47080 (+1/-1)
active/CVE-2021-47081 (+1/-1)
active/CVE-2021-47082 (+1/-1)
active/CVE-2021-47083 (+1/-1)
active/CVE-2021-47086 (+1/-1)
active/CVE-2021-47087 (+1/-1)
active/CVE-2021-47088 (+1/-1)
active/CVE-2021-47089 (+1/-1)
active/CVE-2021-47090 (+1/-1)
active/CVE-2021-47091 (+1/-1)
active/CVE-2021-47092 (+1/-1)
active/CVE-2021-47093 (+1/-1)
active/CVE-2021-47094 (+1/-1)
active/CVE-2021-47095 (+1/-1)
active/CVE-2021-47096 (+1/-1)
active/CVE-2021-47097 (+1/-1)
active/CVE-2021-47098 (+1/-1)
active/CVE-2021-47099 (+1/-1)
active/CVE-2021-47100 (+1/-1)
active/CVE-2021-47101 (+1/-1)
active/CVE-2021-47102 (+1/-1)
active/CVE-2021-47103 (+1/-1)
active/CVE-2021-47104 (+1/-1)
active/CVE-2021-47105 (+1/-1)
active/CVE-2021-47106 (+1/-1)
active/CVE-2021-47107 (+1/-1)
active/CVE-2021-47108 (+1/-1)
active/CVE-2021-47109 (+1/-1)
active/CVE-2021-47110 (+1/-1)
active/CVE-2021-47111 (+1/-1)
active/CVE-2021-47112 (+1/-1)
active/CVE-2021-47113 (+1/-1)
active/CVE-2021-47114 (+1/-1)
active/CVE-2021-47116 (+1/-1)
active/CVE-2021-47117 (+1/-1)
active/CVE-2021-47118 (+1/-1)
active/CVE-2021-47119 (+1/-1)
active/CVE-2021-47120 (+1/-1)
active/CVE-2021-47121 (+1/-1)
active/CVE-2021-47122 (+1/-1)
active/CVE-2021-47123 (+1/-1)
active/CVE-2021-47124 (+1/-1)
active/CVE-2021-47125 (+1/-1)
active/CVE-2021-47126 (+1/-1)
active/CVE-2021-47127 (+1/-1)
active/CVE-2021-47128 (+1/-1)
active/CVE-2021-47129 (+1/-1)
active/CVE-2021-47130 (+1/-1)
active/CVE-2021-47131 (+1/-1)
active/CVE-2021-47132 (+1/-1)
active/CVE-2021-47133 (+1/-1)
active/CVE-2021-47134 (+1/-1)
active/CVE-2021-47135 (+1/-1)
active/CVE-2021-47136 (+1/-1)
active/CVE-2021-47137 (+1/-1)
active/CVE-2021-47138 (+1/-1)
active/CVE-2021-47139 (+1/-1)
active/CVE-2021-47140 (+1/-1)
active/CVE-2021-47141 (+1/-1)
active/CVE-2021-47142 (+1/-1)
active/CVE-2021-47143 (+1/-1)
active/CVE-2021-47144 (+1/-1)
active/CVE-2021-47145 (+1/-1)
active/CVE-2021-47146 (+1/-1)
active/CVE-2021-47147 (+1/-1)
active/CVE-2021-47148 (+1/-1)
active/CVE-2021-47149 (+1/-1)
active/CVE-2021-47150 (+1/-1)
active/CVE-2021-47151 (+1/-1)
active/CVE-2021-47152 (+1/-1)
active/CVE-2021-47153 (+1/-1)
active/CVE-2021-47154 (+1/-1)
active/CVE-2021-47155 (+1/-1)
active/CVE-2021-47158 (+1/-1)
active/CVE-2021-47159 (+1/-1)
active/CVE-2021-47160 (+1/-1)
active/CVE-2021-47161 (+1/-1)
active/CVE-2021-47162 (+1/-1)
active/CVE-2021-47163 (+1/-1)
active/CVE-2021-47164 (+1/-1)
active/CVE-2021-47165 (+1/-1)
active/CVE-2021-47166 (+1/-1)
active/CVE-2021-47167 (+1/-1)
active/CVE-2021-47168 (+1/-1)
active/CVE-2021-47169 (+1/-1)
active/CVE-2021-47170 (+1/-1)
active/CVE-2021-47171 (+1/-1)
active/CVE-2021-47172 (+1/-1)
active/CVE-2021-47173 (+1/-1)
active/CVE-2021-47174 (+1/-1)
active/CVE-2021-47175 (+1/-1)
active/CVE-2021-47176 (+1/-1)
active/CVE-2021-47177 (+1/-1)
active/CVE-2021-47178 (+1/-1)
active/CVE-2021-47179 (+1/-1)
active/CVE-2021-47180 (+1/-1)
active/CVE-2021-47181 (+1/-1)
active/CVE-2021-47182 (+1/-1)
active/CVE-2021-47183 (+1/-1)
active/CVE-2021-47184 (+1/-1)
active/CVE-2021-47185 (+1/-1)
active/CVE-2021-47186 (+1/-1)
active/CVE-2021-47187 (+1/-1)
active/CVE-2021-47188 (+1/-1)
active/CVE-2021-47189 (+1/-1)
active/CVE-2021-47190 (+1/-1)
active/CVE-2021-47191 (+1/-1)
active/CVE-2021-47192 (+1/-1)
active/CVE-2021-47193 (+1/-1)
active/CVE-2021-47194 (+1/-1)
active/CVE-2021-47195 (+1/-1)
active/CVE-2021-47196 (+1/-1)
active/CVE-2021-47197 (+1/-1)
active/CVE-2021-47198 (+1/-1)
active/CVE-2021-47199 (+1/-1)
active/CVE-2021-47200 (+1/-1)
active/CVE-2021-47201 (+1/-1)
active/CVE-2021-47202 (+1/-1)
active/CVE-2021-47203 (+1/-1)
active/CVE-2021-47204 (+1/-1)
active/CVE-2021-47205 (+1/-1)
active/CVE-2021-47206 (+1/-1)
active/CVE-2021-47207 (+1/-1)
active/CVE-2021-47208 (+1/-1)
active/CVE-2021-47209 (+1/-1)
active/CVE-2021-47210 (+1/-1)
active/CVE-2021-47211 (+1/-1)
active/CVE-2021-47212 (+1/-1)
active/CVE-2021-47213 (+1/-1)
active/CVE-2021-47214 (+1/-1)
active/CVE-2021-47215 (+1/-1)
active/CVE-2021-47216 (+1/-1)
active/CVE-2021-47217 (+1/-1)
active/CVE-2021-47218 (+1/-1)
active/CVE-2021-47219 (+1/-1)
active/CVE-2022-0001 (+1/-1)
active/CVE-2022-0002 (+1/-1)
active/CVE-2022-0080 (+1/-1)
active/CVE-2022-0084 (+1/-1)
active/CVE-2022-0090 (+1/-1)
active/CVE-2022-0093 (+1/-1)
active/CVE-2022-0108 (+1/-1)
active/CVE-2022-0123 (+1/-1)
active/CVE-2022-0124 (+1/-1)
active/CVE-2022-0125 (+1/-1)
active/CVE-2022-0135 (+1/-1)
active/CVE-2022-0136 (+1/-1)
active/CVE-2022-0137 (+1/-1)
active/CVE-2022-0139 (+1/-1)
active/CVE-2022-0144 (+1/-1)
active/CVE-2022-0151 (+1/-1)
active/CVE-2022-0152 (+1/-1)
active/CVE-2022-0154 (+1/-1)
active/CVE-2022-0155 (+1/-1)
active/CVE-2022-0157 (+1/-1)
active/CVE-2022-0168 (+1/-1)
active/CVE-2022-0171 (+1/-1)
active/CVE-2022-0172 (+1/-1)
active/CVE-2022-0173 (+1/-1)
active/CVE-2022-0174 (+1/-1)
active/CVE-2022-0175 (+1/-1)
active/CVE-2022-0185 (+1/-1)
active/CVE-2022-0196 (+1/-1)
active/CVE-2022-0197 (+1/-1)
active/CVE-2022-0217 (+1/-1)
active/CVE-2022-0224 (+1/-1)
active/CVE-2022-0238 (+1/-1)
active/CVE-2022-0240 (+1/-1)
active/CVE-2022-0244 (+1/-1)
active/CVE-2022-0249 (+1/-1)
active/CVE-2022-0264 (+1/-1)
active/CVE-2022-0283 (+1/-1)
active/CVE-2022-0286 (+1/-1)
active/CVE-2022-0322 (+1/-1)
active/CVE-2022-0323 (+1/-1)
active/CVE-2022-0326 (+1/-1)
active/CVE-2022-0330 (+1/-1)
active/CVE-2022-0332 (+1/-1)
active/CVE-2022-0333 (+1/-1)
active/CVE-2022-0334 (+1/-1)
active/CVE-2022-0335 (+1/-1)
active/CVE-2022-0338 (+1/-1)
active/CVE-2022-0344 (+1/-1)
active/CVE-2022-0367 (+1/-1)
active/CVE-2022-0371 (+1/-1)
active/CVE-2022-0373 (+1/-1)
active/CVE-2022-0382 (+1/-1)
active/CVE-2022-0390 (+1/-1)
active/CVE-2022-0391 (+1/-1)
active/CVE-2022-0400 (+1/-1)
active/CVE-2022-0414 (+1/-1)
active/CVE-2022-0415 (+1/-1)
active/CVE-2022-0419 (+1/-1)
active/CVE-2022-0425 (+1/-1)
active/CVE-2022-0427 (+1/-1)
active/CVE-2022-0430 (+1/-1)
active/CVE-2022-0433 (+1/-1)
active/CVE-2022-0435 (+1/-1)
active/CVE-2022-0436 (+1/-1)
active/CVE-2022-0476 (+1/-1)
active/CVE-2022-0480 (+1/-1)
active/CVE-2022-0481 (+1/-1)
active/CVE-2022-0485 (+1/-1)
active/CVE-2022-0487 (+1/-1)
active/CVE-2022-0488 (+1/-1)
active/CVE-2022-0489 (+1/-1)
active/CVE-2022-0492 (+1/-1)
active/CVE-2022-0494 (+1/-1)
active/CVE-2022-0496 (+1/-1)
active/CVE-2022-0497 (+1/-1)
active/CVE-2022-0500 (+1/-1)
active/CVE-2022-0511 (+1/-1)
active/CVE-2022-0512 (+1/-1)
active/CVE-2022-0516 (+1/-1)
active/CVE-2022-0518 (+1/-1)
active/CVE-2022-0519 (+1/-1)
active/CVE-2022-0520 (+1/-1)
active/CVE-2022-0521 (+1/-1)
active/CVE-2022-0522 (+1/-1)
active/CVE-2022-0523 (+1/-1)
active/CVE-2022-0525 (+1/-1)
active/CVE-2022-0534 (+1/-1)
active/CVE-2022-0536 (+1/-1)
active/CVE-2022-0544 (+1/-1)
active/CVE-2022-0545 (+1/-1)
active/CVE-2022-0546 (+1/-1)
active/CVE-2022-0547 (+1/-1)
active/CVE-2022-0549 (+1/-1)
active/CVE-2022-0555 (+1/-1)
active/CVE-2022-0559 (+1/-1)
active/CVE-2022-0570 (+1/-1)
active/CVE-2022-0571 (+1/-1)
active/CVE-2022-0577 (+1/-1)
active/CVE-2022-0581 (+1/-1)
active/CVE-2022-0582 (+1/-1)
active/CVE-2022-0583 (+1/-1)
active/CVE-2022-0585 (+1/-1)
active/CVE-2022-0586 (+1/-1)
active/CVE-2022-0613 (+1/-1)
active/CVE-2022-0614 (+1/-1)
active/CVE-2022-0617 (+1/-1)
active/CVE-2022-0623 (+1/-1)
active/CVE-2022-0630 (+1/-1)
active/CVE-2022-0631 (+1/-1)
active/CVE-2022-0632 (+1/-1)
active/CVE-2022-0646 (+1/-1)
active/CVE-2022-0670 (+1/-1)
active/CVE-2022-0675 (+1/-1)
active/CVE-2022-0676 (+1/-1)
active/CVE-2022-0686 (+1/-1)
active/CVE-2022-0695 (+1/-1)
active/CVE-2022-0699 (+1/-1)
active/CVE-2022-0712 (+1/-1)
active/CVE-2022-0713 (+1/-1)
active/CVE-2022-0717 (+1/-1)
active/CVE-2022-0725 (+1/-1)
active/CVE-2022-0730 (+1/-1)
active/CVE-2022-0731 (+1/-1)
active/CVE-2022-0735 (+1/-1)
active/CVE-2022-0738 (+1/-1)
active/CVE-2022-0740 (+1/-1)
active/CVE-2022-0741 (+1/-1)
active/CVE-2022-0742 (+1/-1)
active/CVE-2022-0746 (+1/-1)
active/CVE-2022-0751 (+1/-1)
active/CVE-2022-0759 (+1/-1)
active/CVE-2022-0778 (+1/-1)
active/CVE-2022-0812 (+1/-1)
active/CVE-2022-0813 (+1/-1)
active/CVE-2022-0819 (+1/-1)
active/CVE-2022-0843 (+1/-1)
active/CVE-2022-0847 (+1/-1)
active/CVE-2022-0849 (+1/-1)
active/CVE-2022-0850 (+1/-1)
active/CVE-2022-0854 (+1/-1)
active/CVE-2022-0856 (+1/-1)
active/CVE-2022-0890 (+1/-1)
active/CVE-2022-0897 (+1/-1)
active/CVE-2022-0918 (+1/-1)
active/CVE-2022-0983 (+1/-1)
active/CVE-2022-0984 (+1/-1)
active/CVE-2022-0985 (+1/-1)
active/CVE-2022-0987 (+1/-1)
active/CVE-2022-0995 (+1/-1)
active/CVE-2022-0996 (+1/-1)
active/CVE-2022-0998 (+1/-1)
active/CVE-2022-1011 (+1/-1)
active/CVE-2022-1012 (+1/-1)
active/CVE-2022-1015 (+1/-1)
active/CVE-2022-1016 (+1/-1)
active/CVE-2022-1031 (+1/-1)
active/CVE-2022-1035 (+1/-1)
active/CVE-2022-1043 (+1/-1)
active/CVE-2022-1048 (+1/-1)
active/CVE-2022-1049 (+1/-1)
active/CVE-2022-1052 (+1/-1)
active/CVE-2022-1055 (+1/-1)
active/CVE-2022-1061 (+1/-1)
active/CVE-2022-1071 (+1/-1)
active/CVE-2022-1099 (+1/-1)
active/CVE-2022-1100 (+1/-1)
active/CVE-2022-1105 (+1/-1)
active/CVE-2022-1106 (+1/-1)
active/CVE-2022-1111 (+1/-1)
active/CVE-2022-1114 (+1/-1)
active/CVE-2022-1116 (+1/-1)
active/CVE-2022-1120 (+1/-1)
active/CVE-2022-1121 (+1/-1)
active/CVE-2022-1122 (+1/-1)
active/CVE-2022-1148 (+1/-1)
active/CVE-2022-1157 (+1/-1)
active/CVE-2022-1158 (+1/-1)
active/CVE-2022-1162 (+1/-1)
active/CVE-2022-1172 (+1/-1)
active/CVE-2022-1174 (+1/-1)
active/CVE-2022-1175 (+1/-1)
active/CVE-2022-1184 (+1/-1)
active/CVE-2022-1185 (+1/-1)
active/CVE-2022-1188 (+1/-1)
active/CVE-2022-1189 (+1/-1)
active/CVE-2022-1190 (+1/-1)
active/CVE-2022-1193 (+1/-1)
active/CVE-2022-1195 (+1/-1)
active/CVE-2022-1198 (+1/-1)
active/CVE-2022-1199 (+1/-1)
active/CVE-2022-1201 (+1/-1)
active/CVE-2022-1204 (+1/-1)
active/CVE-2022-1205 (+1/-1)
active/CVE-2022-1207 (+1/-1)
active/CVE-2022-1212 (+1/-1)
active/CVE-2022-1222 (+1/-1)
active/CVE-2022-1227 (+1/-1)
active/CVE-2022-1231 (+1/-1)
active/CVE-2022-1237 (+1/-1)
active/CVE-2022-1238 (+1/-1)
active/CVE-2022-1240 (+1/-1)
active/CVE-2022-1242 (+1/-1)
active/CVE-2022-1244 (+1/-1)
active/CVE-2022-1247 (+1/-1)
active/CVE-2022-1249 (+1/-1)
active/CVE-2022-1253 (+1/-1)
active/CVE-2022-1259 (+1/-1)
active/CVE-2022-1263 (+1/-1)
active/CVE-2022-1276 (+1/-1)
active/CVE-2022-1280 (+1/-1)
active/CVE-2022-1283 (+1/-1)
active/CVE-2022-1284 (+1/-1)
active/CVE-2022-1286 (+1/-1)
active/CVE-2022-1292 (+1/-1)
active/CVE-2022-1296 (+1/-1)
active/CVE-2022-1297 (+1/-1)
active/CVE-2022-1319 (+1/-1)
active/CVE-2022-1325 (+1/-1)
active/CVE-2022-1328 (+1/-1)
active/CVE-2022-1341 (+1/-1)
active/CVE-2022-1343 (+1/-1)
active/CVE-2022-1353 (+1/-1)
active/CVE-2022-1379 (+1/-1)
active/CVE-2022-1382 (+1/-1)
active/CVE-2022-1383 (+1/-1)
active/CVE-2022-1419 (+1/-1)
active/CVE-2022-1427 (+1/-1)
active/CVE-2022-1434 (+1/-1)
active/CVE-2022-1437 (+1/-1)
active/CVE-2022-1441 (+1/-1)
active/CVE-2022-1444 (+1/-1)
active/CVE-2022-1451 (+1/-1)
active/CVE-2022-1452 (+1/-1)
active/CVE-2022-1462 (+1/-1)
active/CVE-2022-1471 (+1/-1)
active/CVE-2022-1473 (+1/-1)
active/CVE-2022-1507 (+1/-1)
active/CVE-2022-1508 (+1/-1)
active/CVE-2022-1515 (+1/-1)
active/CVE-2022-1516 (+1/-1)
active/CVE-2022-1533 (+1/-1)
active/CVE-2022-1534 (+1/-1)
active/CVE-2022-1537 (+1/-1)
active/CVE-2022-1552 (+1/-1)
active/CVE-2022-1586 (+1/-1)
active/CVE-2022-1587 (+1/-1)
active/CVE-2022-1615 (+1/-1)
active/CVE-2022-1649 (+1/-1)
active/CVE-2022-1651 (+1/-1)
active/CVE-2022-1652 (+1/-1)
active/CVE-2022-1664 (+1/-1)
active/CVE-2022-1671 (+1/-1)
active/CVE-2022-1678 (+1/-1)
active/CVE-2022-1679 (+1/-1)
active/CVE-2022-1706 (+1/-1)
active/CVE-2022-1714 (+1/-1)
active/CVE-2022-1726 (+1/-1)
active/CVE-2022-1729 (+1/-1)
active/CVE-2022-1734 (+1/-1)
active/CVE-2022-1786 (+1/-1)
active/CVE-2022-1789 (+1/-1)
active/CVE-2022-1795 (+1/-1)
active/CVE-2022-1809 (+1/-1)
active/CVE-2022-1852 (+1/-1)
active/CVE-2022-1882 (+1/-1)
active/CVE-2022-1899 (+1/-1)
active/CVE-2022-1907 (+1/-1)
active/CVE-2022-1908 (+1/-1)
active/CVE-2022-1919 (+1/-1)
active/CVE-2022-1934 (+1/-1)
active/CVE-2022-1943 (+1/-1)
active/CVE-2022-1949 (+1/-1)
active/CVE-2022-1954 (+1/-1)
active/CVE-2022-1963 (+1/-1)
active/CVE-2022-1973 (+1/-1)
active/CVE-2022-1974 (+1/-1)
active/CVE-2022-1975 (+1/-1)
active/CVE-2022-1976 (+1/-1)
active/CVE-2022-1981 (+1/-1)
active/CVE-2022-1983 (+1/-1)
active/CVE-2022-1987 (+1/-1)
active/CVE-2022-1996 (+1/-1)
active/CVE-2022-1998 (+1/-1)
active/CVE-2022-1999 (+1/-1)
active/CVE-2022-2000 (+1/-1)
active/CVE-2022-20001 (+1/-1)
active/CVE-2022-20008 (+1/-1)
active/CVE-2022-20009 (+1/-1)
active/CVE-2022-20011 (+1/-1)
active/CVE-2022-20128 (+1/-1)
active/CVE-2022-20132 (+1/-1)
active/CVE-2022-20141 (+1/-1)
active/CVE-2022-20148 (+1/-1)
active/CVE-2022-20153 (+1/-1)
active/CVE-2022-20154 (+1/-1)
active/CVE-2022-20166 (+1/-1)
active/CVE-2022-20203 (+1/-1)
active/CVE-2022-20240 (+1/-1)
active/CVE-2022-2031 (+1/-1)
active/CVE-2022-20368 (+1/-1)
active/CVE-2022-20369 (+1/-1)
active/CVE-2022-20409 (+1/-1)
active/CVE-2022-20421 (+1/-1)
active/CVE-2022-20422 (+1/-1)
active/CVE-2022-20423 (+1/-1)
active/CVE-2022-20446 (+1/-1)
active/CVE-2022-20448 (+1/-1)
active/CVE-2022-20452 (+1/-1)
active/CVE-2022-2047 (+1/-1)
active/CVE-2022-20470 (+1/-1)
active/CVE-2022-20474 (+1/-1)
active/CVE-2022-20476 (+1/-1)
active/CVE-2022-20478 (+1/-1)
active/CVE-2022-20479 (+1/-1)
active/CVE-2022-2048 (+1/-1)
active/CVE-2022-20480 (+1/-1)
active/CVE-2022-20482 (+1/-1)
active/CVE-2022-20484 (+1/-1)
active/CVE-2022-20485 (+1/-1)
active/CVE-2022-20486 (+1/-1)
active/CVE-2022-20487 (+1/-1)
active/CVE-2022-20488 (+1/-1)
active/CVE-2022-20491 (+1/-1)
active/CVE-2022-20495 (+1/-1)
active/CVE-2022-20499 (+1/-1)
active/CVE-2022-20502 (+1/-1)
active/CVE-2022-2053 (+1/-1)
active/CVE-2022-2054 (+1/-1)
active/CVE-2022-20565 (+1/-1)
active/CVE-2022-20566 (+1/-1)
active/CVE-2022-20567 (+1/-1)
active/CVE-2022-20568 (+1/-1)
active/CVE-2022-20572 (+1/-1)
active/CVE-2022-2061 (+1/-1)
active/CVE-2022-2068 (+1/-1)
active/CVE-2022-20767 (+1/-1)
active/CVE-2022-2078 (+1/-1)
active/CVE-2022-2095 (+1/-1)
active/CVE-2022-2097 (+1/-1)
active/CVE-2022-21123 (+1/-1)
active/CVE-2022-21125 (+1/-1)
active/CVE-2022-21126 (+1/-1)
active/CVE-2022-21166 (+1/-1)
active/CVE-2022-2119 (+1/-1)
active/CVE-2022-2120 (+1/-1)
active/CVE-2022-2121 (+1/-1)
active/CVE-2022-2122 (+1/-1)
active/CVE-2022-21222 (+1/-1)
active/CVE-2022-21227 (+1/-1)
active/CVE-2022-21233 (+1/-1)
active/CVE-2022-21245 (+1/-1)
active/CVE-2022-21248 (+1/-1)
active/CVE-2022-21249 (+1/-1)
active/CVE-2022-21253 (+1/-1)
active/CVE-2022-21254 (+1/-1)
active/CVE-2022-21256 (+1/-1)
active/CVE-2022-21264 (+1/-1)
active/CVE-2022-21265 (+1/-1)
active/CVE-2022-2127 (+1/-1)
active/CVE-2022-21270 (+1/-1)
active/CVE-2022-21271 (+1/-1)
active/CVE-2022-21277 (+1/-1)
active/CVE-2022-21278 (+1/-1)
active/CVE-2022-21282 (+1/-1)
active/CVE-2022-21283 (+1/-1)
active/CVE-2022-21291 (+1/-1)
active/CVE-2022-21293 (+1/-1)
active/CVE-2022-21294 (+1/-1)
active/CVE-2022-21295 (+1/-1)
active/CVE-2022-21296 (+1/-1)
active/CVE-2022-21297 (+1/-1)
active/CVE-2022-21299 (+1/-1)
active/CVE-2022-21301 (+1/-1)
active/CVE-2022-21302 (+1/-1)
active/CVE-2022-21303 (+1/-1)
active/CVE-2022-21304 (+1/-1)
active/CVE-2022-21305 (+1/-1)
active/CVE-2022-2132 (+1/-1)
active/CVE-2022-21339 (+1/-1)
active/CVE-2022-21340 (+1/-1)
active/CVE-2022-21341 (+1/-1)
active/CVE-2022-21342 (+1/-1)
active/CVE-2022-21344 (+1/-1)
active/CVE-2022-21348 (+1/-1)
active/CVE-2022-21349 (+1/-1)
active/CVE-2022-21351 (+1/-1)
active/CVE-2022-21352 (+1/-1)
active/CVE-2022-21358 (+1/-1)
active/CVE-2022-21360 (+1/-1)
active/CVE-2022-21362 (+1/-1)
active/CVE-2022-21363 (+1/-1)
active/CVE-2022-21365 (+1/-1)
active/CVE-2022-21366 (+1/-1)
active/CVE-2022-21367 (+1/-1)
active/CVE-2022-21368 (+1/-1)
active/CVE-2022-21370 (+1/-1)
active/CVE-2022-21372 (+1/-1)
active/CVE-2022-21374 (+1/-1)
active/CVE-2022-21378 (+1/-1)
active/CVE-2022-21379 (+1/-1)
active/CVE-2022-21385 (+1/-1)
active/CVE-2022-21394 (+1/-1)
active/CVE-2022-21412 (+1/-1)
active/CVE-2022-21413 (+1/-1)
active/CVE-2022-21414 (+1/-1)
active/CVE-2022-21415 (+1/-1)
active/CVE-2022-21417 (+1/-1)
active/CVE-2022-21418 (+1/-1)
active/CVE-2022-21423 (+1/-1)
active/CVE-2022-21425 (+1/-1)
active/CVE-2022-21426 (+1/-1)
active/CVE-2022-21427 (+1/-1)
active/CVE-2022-21434 (+1/-1)
active/CVE-2022-21435 (+1/-1)
active/CVE-2022-21436 (+1/-1)
active/CVE-2022-21437 (+1/-1)
active/CVE-2022-21438 (+1/-1)
active/CVE-2022-21440 (+1/-1)
active/CVE-2022-21443 (+1/-1)
active/CVE-2022-21444 (+1/-1)
active/CVE-2022-21451 (+1/-1)
active/CVE-2022-21452 (+1/-1)
active/CVE-2022-21454 (+1/-1)
active/CVE-2022-21455 (+1/-1)
active/CVE-2022-21457 (+1/-1)
active/CVE-2022-21459 (+1/-1)
active/CVE-2022-21460 (+1/-1)
active/CVE-2022-21462 (+1/-1)
active/CVE-2022-21465 (+1/-1)
active/CVE-2022-21471 (+1/-1)
active/CVE-2022-21476 (+1/-1)
active/CVE-2022-21478 (+1/-1)
active/CVE-2022-21479 (+1/-1)
active/CVE-2022-21482 (+1/-1)
active/CVE-2022-21483 (+1/-1)
active/CVE-2022-21484 (+1/-1)
active/CVE-2022-21485 (+1/-1)
active/CVE-2022-21486 (+1/-1)
active/CVE-2022-21487 (+1/-1)
active/CVE-2022-21488 (+1/-1)
active/CVE-2022-21489 (+1/-1)
active/CVE-2022-21490 (+1/-1)
active/CVE-2022-21491 (+1/-1)
active/CVE-2022-21496 (+1/-1)
active/CVE-2022-21499 (+1/-1)
active/CVE-2022-21505 (+1/-1)
active/CVE-2022-21509 (+1/-1)
active/CVE-2022-21515 (+1/-1)
active/CVE-2022-21517 (+1/-1)
active/CVE-2022-21522 (+1/-1)
active/CVE-2022-21525 (+1/-1)
active/CVE-2022-21526 (+1/-1)
active/CVE-2022-21527 (+1/-1)
active/CVE-2022-21528 (+1/-1)
active/CVE-2022-21529 (+1/-1)
active/CVE-2022-2153 (+1/-1)
active/CVE-2022-21530 (+1/-1)
active/CVE-2022-21531 (+1/-1)
active/CVE-2022-21534 (+1/-1)
active/CVE-2022-21537 (+1/-1)
active/CVE-2022-21538 (+1/-1)
active/CVE-2022-21539 (+1/-1)
active/CVE-2022-21540 (+1/-1)
active/CVE-2022-21541 (+1/-1)
active/CVE-2022-21547 (+1/-1)
active/CVE-2022-21549 (+1/-1)
active/CVE-2022-21553 (+1/-1)
active/CVE-2022-21554 (+1/-1)
active/CVE-2022-21556 (+1/-1)
active/CVE-2022-21569 (+1/-1)
active/CVE-2022-21571 (+1/-1)
active/CVE-2022-21589 (+1/-1)
active/CVE-2022-21592 (+1/-1)
active/CVE-2022-21594 (+1/-1)
active/CVE-2022-21595 (+1/-1)
active/CVE-2022-21599 (+1/-1)
active/CVE-2022-21600 (+1/-1)
active/CVE-2022-21604 (+1/-1)
active/CVE-2022-21605 (+1/-1)
active/CVE-2022-21607 (+1/-1)
active/CVE-2022-21608 (+1/-1)
active/CVE-2022-21611 (+1/-1)
active/CVE-2022-21617 (+1/-1)
active/CVE-2022-21620 (+1/-1)
active/CVE-2022-21621 (+1/-1)
active/CVE-2022-21625 (+1/-1)
active/CVE-2022-21627 (+1/-1)
active/CVE-2022-21632 (+1/-1)
active/CVE-2022-21633 (+1/-1)
active/CVE-2022-21635 (+1/-1)
active/CVE-2022-21637 (+1/-1)
active/CVE-2022-21638 (+1/-1)
active/CVE-2022-21640 (+1/-1)
active/CVE-2022-21641 (+1/-1)
active/CVE-2022-21648 (+1/-1)
active/CVE-2022-21653 (+1/-1)
active/CVE-2022-21658 (+1/-1)
active/CVE-2022-21661 (+1/-1)
active/CVE-2022-21662 (+1/-1)
active/CVE-2022-21663 (+1/-1)
active/CVE-2022-21664 (+1/-1)
active/CVE-2022-21668 (+1/-1)
active/CVE-2022-21670 (+1/-1)
active/CVE-2022-21673 (+1/-1)
active/CVE-2022-21680 (+1/-1)
active/CVE-2022-21681 (+1/-1)
active/CVE-2022-21682 (+1/-1)
active/CVE-2022-21688 (+1/-1)
active/CVE-2022-21689 (+1/-1)
active/CVE-2022-21690 (+1/-1)
active/CVE-2022-21691 (+1/-1)
active/CVE-2022-21692 (+1/-1)
active/CVE-2022-21693 (+1/-1)
active/CVE-2022-21694 (+1/-1)
active/CVE-2022-21695 (+1/-1)
active/CVE-2022-21696 (+1/-1)
active/CVE-2022-21698 (+1/-1)
active/CVE-2022-21699 (+1/-1)
active/CVE-2022-21704 (+1/-1)
active/CVE-2022-21708 (+1/-1)
active/CVE-2022-21712 (+1/-1)
active/CVE-2022-21722 (+1/-1)
active/CVE-2022-21723 (+1/-1)
active/CVE-2022-21724 (+1/-1)
active/CVE-2022-21797 (+1/-1)
active/CVE-2022-21821 (+1/-1)
active/CVE-2022-21824 (+1/-1)
active/CVE-2022-21831 (+1/-1)
active/CVE-2022-2191 (+1/-1)
active/CVE-2022-21949 (+1/-1)
active/CVE-2022-2196 (+1/-1)
active/CVE-2022-2211 (+1/-1)
active/CVE-2022-2227 (+1/-1)
active/CVE-2022-2228 (+1/-1)
active/CVE-2022-2229 (+1/-1)
active/CVE-2022-22293 (+1/-1)
active/CVE-2022-2230 (+1/-1)
active/CVE-2022-2235 (+1/-1)
active/CVE-2022-2243 (+1/-1)
active/CVE-2022-2244 (+1/-1)
active/CVE-2022-2250 (+1/-1)
active/CVE-2022-2251 (+1/-1)
active/CVE-2022-22577 (+1/-1)
active/CVE-2022-22589 (+1/-1)
active/CVE-2022-22590 (+1/-1)
active/CVE-2022-22592 (+1/-1)
active/CVE-2022-22594 (+1/-1)
active/CVE-2022-22610 (+1/-1)
active/CVE-2022-22620 (+1/-1)
active/CVE-2022-22624 (+1/-1)
active/CVE-2022-22628 (+1/-1)
active/CVE-2022-22629 (+1/-1)
active/CVE-2022-22637 (+1/-1)
active/CVE-2022-22662 (+1/-1)
active/CVE-2022-22677 (+1/-1)
active/CVE-2022-2270 (+1/-1)
active/CVE-2022-22728 (+1/-1)
active/CVE-2022-22737 (+1/-1)
active/CVE-2022-22738 (+1/-1)
active/CVE-2022-22739 (+1/-1)
active/CVE-2022-2274 (+1/-1)
active/CVE-2022-22740 (+1/-1)
active/CVE-2022-22741 (+1/-1)
active/CVE-2022-22742 (+1/-1)
active/CVE-2022-22743 (+1/-1)
active/CVE-2022-22744 (+1/-1)
active/CVE-2022-22745 (+1/-1)
active/CVE-2022-22746 (+1/-1)
active/CVE-2022-22747 (+1/-1)
active/CVE-2022-22748 (+1/-1)
active/CVE-2022-22751 (+1/-1)
active/CVE-2022-22754 (+1/-1)
active/CVE-2022-22756 (+1/-1)
active/CVE-2022-22759 (+1/-1)
active/CVE-2022-22760 (+1/-1)
active/CVE-2022-22761 (+1/-1)
active/CVE-2022-22763 (+1/-1)
active/CVE-2022-22764 (+1/-1)
active/CVE-2022-22771 (+1/-1)
active/CVE-2022-2279 (+1/-1)
active/CVE-2022-2281 (+1/-1)
active/CVE-2022-22815 (+1/-1)
active/CVE-2022-22816 (+1/-1)
active/CVE-2022-22817 (+1/-1)
active/CVE-2022-22822 (+1/-1)
active/CVE-2022-22823 (+1/-1)
active/CVE-2022-22824 (+1/-1)
active/CVE-2022-22825 (+1/-1)
active/CVE-2022-22826 (+1/-1)
active/CVE-2022-22827 (+1/-1)
active/CVE-2022-22846 (+1/-1)
active/CVE-2022-22888 (+1/-1)
active/CVE-2022-22890 (+1/-1)
active/CVE-2022-22891 (+1/-1)
active/CVE-2022-22892 (+1/-1)
active/CVE-2022-22893 (+1/-1)
active/CVE-2022-22894 (+1/-1)
active/CVE-2022-22895 (+1/-1)
active/CVE-2022-22909 (+1/-1)
active/CVE-2022-22934 (+1/-1)
active/CVE-2022-22935 (+1/-1)
active/CVE-2022-22936 (+1/-1)
active/CVE-2022-2294 (+1/-1)
active/CVE-2022-22941 (+1/-1)
active/CVE-2022-22942 (+1/-1)
active/CVE-2022-22950 (+1/-1)
active/CVE-2022-22965 (+1/-1)
active/CVE-2022-22967 (+1/-1)
active/CVE-2022-22968 (+1/-1)
active/CVE-2022-22970 (+1/-1)
active/CVE-2022-22971 (+1/-1)
active/CVE-2022-22976 (+1/-1)
active/CVE-2022-22978 (+1/-1)
active/CVE-2022-22995 (+1/-1)
active/CVE-2022-2301 (+1/-1)
active/CVE-2022-2303 (+1/-1)
active/CVE-2022-23033 (+1/-1)
active/CVE-2022-23034 (+1/-1)
active/CVE-2022-23035 (+1/-1)
active/CVE-2022-23036 (+1/-1)
active/CVE-2022-23037 (+1/-1)
active/CVE-2022-23038 (+1/-1)
active/CVE-2022-23039 (+1/-1)
active/CVE-2022-23040 (+1/-1)
active/CVE-2022-23041 (+1/-1)
active/CVE-2022-23042 (+1/-1)
active/CVE-2022-2307 (+1/-1)
active/CVE-2022-2308 (+1/-1)
active/CVE-2022-2309 (+1/-1)
active/CVE-2022-23094 (+1/-1)
active/CVE-2022-23131 (+1/-1)
active/CVE-2022-23132 (+1/-1)
active/CVE-2022-23133 (+1/-1)
active/CVE-2022-23134 (+1/-1)
active/CVE-2022-2318 (+1/-1)
active/CVE-2022-23181 (+1/-1)
active/CVE-2022-2319 (+1/-1)
active/CVE-2022-2320 (+1/-1)
active/CVE-2022-23218 (+1/-1)
active/CVE-2022-23219 (+1/-1)
active/CVE-2022-23221 (+1/-1)
active/CVE-2022-23222 (+1/-1)
active/CVE-2022-2326 (+1/-1)
active/CVE-2022-2327 (+1/-1)
active/CVE-2022-23302 (+1/-1)
active/CVE-2022-23303 (+1/-1)
active/CVE-2022-23304 (+1/-1)
active/CVE-2022-23305 (+1/-1)
active/CVE-2022-23307 (+1/-1)
active/CVE-2022-23318 (+1/-1)
active/CVE-2022-23319 (+1/-1)
active/CVE-2022-23408 (+1/-1)
active/CVE-2022-23437 (+1/-1)
active/CVE-2022-23451 (+1/-1)
active/CVE-2022-23457 (+1/-1)
active/CVE-2022-23467 (+1/-1)
active/CVE-2022-23468 (+1/-1)
active/CVE-2022-2347 (+1/-1)
active/CVE-2022-23471 (+1/-1)
active/CVE-2022-23476 (+1/-1)
active/CVE-2022-23477 (+1/-1)
active/CVE-2022-23478 (+1/-1)
active/CVE-2022-23479 (+1/-1)
active/CVE-2022-23480 (+1/-1)
active/CVE-2022-23481 (+1/-1)
active/CVE-2022-23482 (+1/-1)
active/CVE-2022-23483 (+1/-1)
active/CVE-2022-23484 (+1/-1)
active/CVE-2022-23485 (+1/-1)
active/CVE-2022-23493 (+1/-1)
active/CVE-2022-23494 (+1/-1)
active/CVE-2022-23498 (+1/-1)
active/CVE-2022-23514 (+1/-1)
active/CVE-2022-23515 (+1/-1)
active/CVE-2022-23516 (+1/-1)
active/CVE-2022-23517 (+1/-1)
active/CVE-2022-23518 (+1/-1)
active/CVE-2022-23519 (+1/-1)
active/CVE-2022-23520 (+1/-1)
active/CVE-2022-23527 (+1/-1)
active/CVE-2022-23537 (+1/-1)
active/CVE-2022-23538 (+1/-1)
active/CVE-2022-23547 (+1/-1)
active/CVE-2022-23607 (+1/-1)
active/CVE-2022-23608 (+1/-1)
active/CVE-2022-23613 (+1/-1)
active/CVE-2022-23614 (+1/-1)
active/CVE-2022-23630 (+1/-1)
active/CVE-2022-23633 (+1/-1)
active/CVE-2022-23634 (+1/-1)
active/CVE-2022-23638 (+1/-1)
active/CVE-2022-23639 (+1/-1)
active/CVE-2022-23647 (+1/-1)
active/CVE-2022-23708 (+1/-1)
active/CVE-2022-23772 (+1/-1)
active/CVE-2022-23773 (+1/-1)
active/CVE-2022-2380 (+1/-1)
active/CVE-2022-23803 (+1/-1)
active/CVE-2022-23804 (+1/-1)
active/CVE-2022-23806 (+1/-1)
active/CVE-2022-23807 (+1/-1)
active/CVE-2022-23808 (+1/-1)
active/CVE-2022-23824 (+1/-1)
active/CVE-2022-23825 (+1/-1)
active/CVE-2022-23837 (+1/-1)
active/CVE-2022-23852 (+1/-1)
active/CVE-2022-23853 (+1/-1)
active/CVE-2022-23901 (+1/-1)
active/CVE-2022-2393 (+1/-1)
active/CVE-2022-23935 (+1/-1)
active/CVE-2022-23942 (+1/-1)
active/CVE-2022-23946 (+1/-1)
active/CVE-2022-23947 (+1/-1)
active/CVE-2022-23959 (+1/-1)
active/CVE-2022-23960 (+1/-1)
active/CVE-2022-23990 (+1/-1)
active/CVE-2022-2400 (+1/-1)
active/CVE-2022-24048 (+1/-1)
active/CVE-2022-24050 (+1/-1)
active/CVE-2022-24051 (+1/-1)
active/CVE-2022-24052 (+1/-1)
active/CVE-2022-24065 (+1/-1)
active/CVE-2022-24106 (+1/-1)
active/CVE-2022-24107 (+1/-1)
active/CVE-2022-24122 (+1/-1)
active/CVE-2022-24130 (+1/-1)
active/CVE-2022-2414 (+1/-1)
active/CVE-2022-2417 (+1/-1)
active/CVE-2022-24191 (+1/-1)
active/CVE-2022-24249 (+1/-1)
active/CVE-2022-24272 (+1/-1)
active/CVE-2022-24279 (+1/-1)
active/CVE-2022-24300 (+1/-1)
active/CVE-2022-24301 (+1/-1)
active/CVE-2022-24302 (+1/-1)
active/CVE-2022-24303 (+1/-1)
active/CVE-2022-24329 (+1/-1)
active/CVE-2022-24349 (+1/-1)
active/CVE-2022-24439 (+1/-1)
active/CVE-2022-24448 (+1/-1)
active/CVE-2022-2447 (+1/-1)
active/CVE-2022-2453 (+1/-1)
active/CVE-2022-2454 (+1/-1)
active/CVE-2022-2455 (+1/-1)
active/CVE-2022-2456 (+1/-1)
active/CVE-2022-24574 (+1/-1)
active/CVE-2022-24575 (+1/-1)
active/CVE-2022-24576 (+1/-1)
active/CVE-2022-24577 (+1/-1)
active/CVE-2022-24578 (+1/-1)
active/CVE-2022-24585 (+1/-1)
active/CVE-2022-24586 (+1/-1)
active/CVE-2022-24587 (+1/-1)
active/CVE-2022-24613 (+1/-1)
active/CVE-2022-24614 (+1/-1)
active/CVE-2022-24615 (+1/-1)
active/CVE-2022-24675 (+1/-1)
active/CVE-2022-24683 (+1/-1)
active/CVE-2022-24684 (+1/-1)
active/CVE-2022-24685 (+1/-1)
active/CVE-2022-24686 (+1/-1)
active/CVE-2022-24687 (+1/-1)
active/CVE-2022-2469 (+1/-1)
active/CVE-2022-24695 (+1/-1)
active/CVE-2022-24714 (+1/-1)
active/CVE-2022-24715 (+1/-1)
active/CVE-2022-24716 (+1/-1)
active/CVE-2022-24720 (+1/-1)
active/CVE-2022-24723 (+1/-1)
active/CVE-2022-24724 (+1/-1)
active/CVE-2022-24728 (+1/-1)
active/CVE-2022-24729 (+1/-1)
active/CVE-2022-24735 (+1/-1)
active/CVE-2022-24736 (+1/-1)
active/CVE-2022-24737 (+1/-1)
active/CVE-2022-24754 (+1/-1)
active/CVE-2022-24755 (+1/-1)
active/CVE-2022-24756 (+1/-1)
active/CVE-2022-24757 (+1/-1)
active/CVE-2022-2476 (+1/-1)
active/CVE-2022-24763 (+1/-1)
active/CVE-2022-24764 (+1/-1)
active/CVE-2022-24766 (+1/-1)
active/CVE-2022-24769 (+1/-1)
active/CVE-2022-24771 (+1/-1)
active/CVE-2022-24772 (+1/-1)
active/CVE-2022-24773 (+1/-1)
active/CVE-2022-24775 (+1/-1)
active/CVE-2022-24778 (+1/-1)
active/CVE-2022-24785 (+1/-1)
active/CVE-2022-24786 (+1/-1)
active/CVE-2022-24790 (+1/-1)
active/CVE-2022-24791 (+1/-1)
active/CVE-2022-24792 (+1/-1)
active/CVE-2022-24793 (+1/-1)
active/CVE-2022-24795 (+1/-1)
active/CVE-2022-24801 (+1/-1)
active/CVE-2022-24803 (+1/-1)
active/CVE-2022-24823 (+1/-1)
active/CVE-2022-24828 (+1/-1)
active/CVE-2022-24829 (+1/-1)
active/CVE-2022-24834 (+1/-1)
active/CVE-2022-24836 (+1/-1)
active/CVE-2022-24839 (+1/-1)
active/CVE-2022-24841 (+1/-1)
active/CVE-2022-24851 (+1/-1)
active/CVE-2022-24882 (+1/-1)
active/CVE-2022-24883 (+1/-1)
active/CVE-2022-24891 (+1/-1)
active/CVE-2022-24894 (+1/-1)
active/CVE-2022-24895 (+1/-1)
active/CVE-2022-24903 (+1/-1)
active/CVE-2022-24917 (+1/-1)
active/CVE-2022-24918 (+1/-1)
active/CVE-2022-24919 (+1/-1)
active/CVE-2022-24921 (+1/-1)
active/CVE-2022-24953 (+1/-1)
active/CVE-2022-24958 (+1/-1)
active/CVE-2022-24959 (+1/-1)
active/CVE-2022-2497 (+1/-1)
active/CVE-2022-24976 (+1/-1)
active/CVE-2022-2498 (+1/-1)
active/CVE-2022-24986 (+1/-1)
active/CVE-2022-2499 (+1/-1)
active/CVE-2022-24999 (+1/-1)
active/CVE-2022-2500 (+1/-1)
active/CVE-2022-2501 (+1/-1)
active/CVE-2022-25018 (+1/-1)
active/CVE-2022-25020 (+1/-1)
active/CVE-2022-2503 (+1/-1)
active/CVE-2022-2505 (+1/-1)
active/CVE-2022-25050 (+1/-1)
active/CVE-2022-25051 (+1/-1)
active/CVE-2022-2512 (+1/-1)
active/CVE-2022-2514 (+1/-1)
active/CVE-2022-25169 (+1/-1)
active/CVE-2022-2523 (+1/-1)
active/CVE-2022-25235 (+1/-1)
active/CVE-2022-25236 (+1/-1)
active/CVE-2022-25255 (+1/-1)
active/CVE-2022-25258 (+1/-1)
active/CVE-2022-25265 (+1/-1)
active/CVE-2022-25271 (+1/-1)
active/CVE-2022-25273 (+1/-1)
active/CVE-2022-25274 (+1/-1)
active/CVE-2022-25275 (+1/-1)
active/CVE-2022-25276 (+1/-1)
active/CVE-2022-25277 (+1/-1)
active/CVE-2022-25278 (+1/-1)
active/CVE-2022-25299 (+1/-1)
active/CVE-2022-25304 (+1/-1)
active/CVE-2022-2531 (+1/-1)
active/CVE-2022-25313 (+1/-1)
active/CVE-2022-25314 (+1/-1)
active/CVE-2022-25315 (+1/-1)
active/CVE-2022-25326 (+1/-1)
active/CVE-2022-25327 (+1/-1)
active/CVE-2022-2533 (+1/-1)
active/CVE-2022-2534 (+1/-1)
active/CVE-2022-25375 (+1/-1)
active/CVE-2022-2539 (+1/-1)
active/CVE-2022-2549 (+1/-1)
active/CVE-2022-25514 (+1/-1)
active/CVE-2022-25515 (+1/-1)
active/CVE-2022-25516 (+1/-1)
active/CVE-2022-2553 (+1/-1)
active/CVE-2022-25634 (+1/-1)
active/CVE-2022-25636 (+1/-1)
active/CVE-2022-25638 (+1/-1)
active/CVE-2022-25640 (+1/-1)
active/CVE-2022-25643 (+1/-1)
active/CVE-2022-25647 (+1/-1)
active/CVE-2022-25648 (+1/-1)
active/CVE-2022-2568 (+1/-1)
active/CVE-2022-25758 (+1/-1)
active/CVE-2022-25762 (+1/-1)
active/CVE-2022-25763 (+1/-1)
active/CVE-2022-25802 (+1/-1)
active/CVE-2022-25803 (+1/-1)
active/CVE-2022-2582 (+1/-1)
active/CVE-2022-25834 (+1/-1)
active/CVE-2022-25836 (+1/-1)
active/CVE-2022-25837 (+1/-1)
active/CVE-2022-25844 (+1/-1)
active/CVE-2022-2585 (+1/-1)
active/CVE-2022-25858 (+1/-1)
active/CVE-2022-2586 (+1/-1)
active/CVE-2022-25869 (+1/-1)
active/CVE-2022-2588 (+1/-1)
active/CVE-2022-25882 (+1/-1)
active/CVE-2022-25883 (+1/-1)
active/CVE-2022-25887 (+1/-1)
active/CVE-2022-2589 (+1/-1)
active/CVE-2022-25896 (+1/-1)
active/CVE-2022-2590 (+1/-1)
active/CVE-2022-25927 (+1/-1)
active/CVE-2022-25942 (+1/-1)
active/CVE-2022-2596 (+1/-1)
active/CVE-2022-25972 (+1/-1)
active/CVE-2022-2601 (+1/-1)
active/CVE-2022-2602 (+1/-1)
active/CVE-2022-26047 (+1/-1)
active/CVE-2022-26061 (+1/-1)
active/CVE-2022-26076 (+1/-1)
active/CVE-2022-26110 (+1/-1)
active/CVE-2022-26125 (+1/-1)
active/CVE-2022-26126 (+1/-1)
active/CVE-2022-26127 (+1/-1)
active/CVE-2022-26128 (+1/-1)
active/CVE-2022-26129 (+1/-1)
active/CVE-2022-26181 (+1/-1)
active/CVE-2022-26184 (+1/-1)
active/CVE-2022-26240 (+1/-1)
active/CVE-2022-2625 (+1/-1)
active/CVE-2022-2628 (+1/-1)
active/CVE-2022-2630 (+1/-1)
active/CVE-2022-26308 (+1/-1)
active/CVE-2022-26309 (+1/-1)
active/CVE-2022-26310 (+1/-1)
active/CVE-2022-26336 (+1/-1)
active/CVE-2022-26353 (+1/-1)
active/CVE-2022-26354 (+1/-1)
active/CVE-2022-26356 (+1/-1)
active/CVE-2022-26357 (+1/-1)
active/CVE-2022-26358 (+1/-1)
active/CVE-2022-26359 (+1/-1)
active/CVE-2022-26360 (+1/-1)
active/CVE-2022-26361 (+1/-1)
active/CVE-2022-26362 (+1/-1)
active/CVE-2022-26363 (+1/-1)
active/CVE-2022-26364 (+1/-1)
active/CVE-2022-26365 (+1/-1)
active/CVE-2022-26373 (+1/-1)
active/CVE-2022-26381 (+1/-1)
active/CVE-2022-26383 (+1/-1)
active/CVE-2022-26384 (+1/-1)
active/CVE-2022-26387 (+1/-1)
active/CVE-2022-2639 (+1/-1)
active/CVE-2022-26490 (+1/-1)
active/CVE-2022-26491 (+1/-1)
active/CVE-2022-26495 (+1/-1)
active/CVE-2022-26496 (+1/-1)
active/CVE-2022-26498 (+1/-1)
active/CVE-2022-26499 (+1/-1)
active/CVE-2022-2652 (+1/-1)
active/CVE-2022-26520 (+1/-1)
active/CVE-2022-26530 (+1/-1)
active/CVE-2022-26562 (+1/-1)
active/CVE-2022-26563 (+1/-1)
active/CVE-2022-26564 (+1/-1)
active/CVE-2022-26592 (+1/-1)
active/CVE-2022-2663 (+1/-1)
active/CVE-2022-26651 (+1/-1)
active/CVE-2022-26661 (+1/-1)
active/CVE-2022-26662 (+1/-1)
active/CVE-2022-26700 (+1/-1)
active/CVE-2022-26709 (+1/-1)
active/CVE-2022-26710 (+1/-1)
active/CVE-2022-26716 (+1/-1)
active/CVE-2022-26717 (+1/-1)
active/CVE-2022-26719 (+1/-1)
active/CVE-2022-26846 (+1/-1)
active/CVE-2022-26847 (+1/-1)
active/CVE-2022-26874 (+1/-1)
active/CVE-2022-26878 (+1/-1)
active/CVE-2022-26945 (+1/-1)
active/CVE-2022-26966 (+1/-1)
active/CVE-2022-26967 (+1/-1)
active/CVE-2022-26981 (+1/-1)
active/CVE-2022-27044 (+1/-1)
active/CVE-2022-27046 (+1/-1)
active/CVE-2022-27114 (+1/-1)
active/CVE-2022-2712 (+1/-1)
active/CVE-2022-27135 (+1/-1)
active/CVE-2022-27145 (+1/-1)
active/CVE-2022-27146 (+1/-1)
active/CVE-2022-27147 (+1/-1)
active/CVE-2022-27148 (+1/-1)
active/CVE-2022-27191 (+1/-1)
active/CVE-2022-27223 (+1/-1)
active/CVE-2022-27227 (+1/-1)
active/CVE-2022-27239 (+1/-1)
active/CVE-2022-27240 (+1/-1)
active/CVE-2022-27337 (+1/-1)
active/CVE-2022-2735 (+1/-1)
active/CVE-2022-27376 (+1/-1)
active/CVE-2022-27377 (+1/-1)
active/CVE-2022-27378 (+1/-1)
active/CVE-2022-27379 (+1/-1)
active/CVE-2022-27380 (+1/-1)
active/CVE-2022-27381 (+1/-1)
active/CVE-2022-27382 (+1/-1)
active/CVE-2022-27383 (+1/-1)
active/CVE-2022-27384 (+1/-1)
active/CVE-2022-27385 (+1/-1)
active/CVE-2022-27386 (+1/-1)
active/CVE-2022-27387 (+1/-1)
active/CVE-2022-27406 (+1/-1)
active/CVE-2022-27416 (+1/-1)
active/CVE-2022-27418 (+1/-1)
active/CVE-2022-27419 (+1/-1)
active/CVE-2022-27444 (+1/-1)
active/CVE-2022-27445 (+1/-1)
active/CVE-2022-27446 (+1/-1)
active/CVE-2022-27447 (+1/-1)
active/CVE-2022-27448 (+1/-1)
active/CVE-2022-27449 (+1/-1)
active/CVE-2022-27451 (+1/-1)
active/CVE-2022-27452 (+1/-1)
active/CVE-2022-27455 (+1/-1)
active/CVE-2022-27456 (+1/-1)
active/CVE-2022-27457 (+1/-1)
active/CVE-2022-27458 (+1/-1)
active/CVE-2022-27470 (+1/-1)
active/CVE-2022-27607 (+1/-1)
active/CVE-2022-2761 (+1/-1)
active/CVE-2022-2763 (+1/-1)
active/CVE-2022-27635 (+1/-1)
active/CVE-2022-2764 (+1/-1)
active/CVE-2022-27649 (+1/-1)
active/CVE-2022-27650 (+1/-1)
active/CVE-2022-27651 (+1/-1)
active/CVE-2022-27664 (+1/-1)
active/CVE-2022-27666 (+1/-1)
active/CVE-2022-27672 (+1/-1)
active/CVE-2022-27777 (+1/-1)
active/CVE-2022-27811 (+1/-1)
active/CVE-2022-2785 (+1/-1)
active/CVE-2022-27920 (+1/-1)
active/CVE-2022-27938 (+1/-1)
active/CVE-2022-27943 (+1/-1)
active/CVE-2022-2795 (+1/-1)
active/CVE-2022-27950 (+1/-1)
active/CVE-2022-28041 (+1/-1)
active/CVE-2022-28042 (+1/-1)
active/CVE-2022-28048 (+1/-1)
active/CVE-2022-28068 (+1/-1)
active/CVE-2022-28069 (+1/-1)
active/CVE-2022-28070 (+1/-1)
active/CVE-2022-28071 (+1/-1)
active/CVE-2022-28072 (+1/-1)
active/CVE-2022-28073 (+1/-1)
active/CVE-2022-28085 (+1/-1)
active/CVE-2022-28129 (+1/-1)
active/CVE-2022-28181 (+1/-1)
active/CVE-2022-28182 (+1/-1)
active/CVE-2022-28183 (+1/-1)
active/CVE-2022-28184 (+1/-1)
active/CVE-2022-28185 (+1/-1)
active/CVE-2022-28186 (+1/-1)
active/CVE-2022-28187 (+1/-1)
active/CVE-2022-28188 (+1/-1)
active/CVE-2022-28189 (+1/-1)
active/CVE-2022-28190 (+1/-1)
active/CVE-2022-28191 (+1/-1)
active/CVE-2022-28192 (+1/-1)
active/CVE-2022-28201 (+1/-1)
active/CVE-2022-28202 (+1/-1)
active/CVE-2022-28203 (+1/-1)
active/CVE-2022-28204 (+1/-1)
active/CVE-2022-2826 (+1/-1)
active/CVE-2022-28285 (+1/-1)
active/CVE-2022-28288 (+1/-1)
active/CVE-2022-28289 (+1/-1)
active/CVE-2022-2831 (+1/-1)
active/CVE-2022-2832 (+1/-1)
active/CVE-2022-28327 (+1/-1)
active/CVE-2022-2833 (+1/-1)
active/CVE-2022-28352 (+1/-1)
active/CVE-2022-28356 (+1/-1)
active/CVE-2022-28357 (+1/-1)
active/CVE-2022-28366 (+1/-1)
active/CVE-2022-28367 (+1/-1)
active/CVE-2022-28388 (+1/-1)
active/CVE-2022-28389 (+1/-1)
active/CVE-2022-2839 (+1/-1)
active/CVE-2022-28390 (+1/-1)
active/CVE-2022-28391 (+1/-1)
active/CVE-2022-28463 (+1/-1)
active/CVE-2022-28487 (+1/-1)
active/CVE-2022-2850 (+1/-1)
active/CVE-2022-28506 (+1/-1)
active/CVE-2022-28550 (+1/-1)
active/CVE-2022-2865 (+1/-1)
active/CVE-2022-28652 (+1/-1)
active/CVE-2022-28653 (+1/-1)
active/CVE-2022-28654 (+1/-1)
active/CVE-2022-28655 (+1/-1)
active/CVE-2022-28656 (+1/-1)
active/CVE-2022-28657 (+1/-1)
active/CVE-2022-28658 (+1/-1)
active/CVE-2022-28667 (+1/-1)
active/CVE-2022-28693 (+1/-1)
active/CVE-2022-2873 (+1/-1)
active/CVE-2022-28733 (+1/-1)
active/CVE-2022-28734 (+1/-1)
active/CVE-2022-28735 (+1/-1)
active/CVE-2022-28736 (+1/-1)
active/CVE-2022-28737 (+1/-1)
active/CVE-2022-2879 (+1/-1)
active/CVE-2022-28796 (+1/-1)
active/CVE-2022-2880 (+1/-1)
active/CVE-2022-28805 (+1/-1)
active/CVE-2022-2882 (+1/-1)
active/CVE-2022-2884 (+1/-1)
active/CVE-2022-28890 (+1/-1)
active/CVE-2022-28893 (+1/-1)
active/CVE-2022-28919 (+1/-1)
active/CVE-2022-28948 (+1/-1)
active/CVE-2022-28959 (+1/-1)
active/CVE-2022-28960 (+1/-1)
active/CVE-2022-28961 (+1/-1)
active/CVE-2022-29017 (+1/-1)
active/CVE-2022-29021 (+1/-1)
active/CVE-2022-29022 (+1/-1)
active/CVE-2022-29023 (+1/-1)
active/CVE-2022-2904 (+1/-1)
active/CVE-2022-2905 (+1/-1)
active/CVE-2022-29078 (+1/-1)
active/CVE-2022-29153 (+1/-1)
active/CVE-2022-29156 (+1/-1)
active/CVE-2022-29181 (+1/-1)
active/CVE-2022-29187 (+1/-1)
active/CVE-2022-29189 (+1/-1)
active/CVE-2022-29190 (+1/-1)
active/CVE-2022-29221 (+1/-1)
active/CVE-2022-29222 (+1/-1)
active/CVE-2022-29241 (+1/-1)
active/CVE-2022-29242 (+1/-1)
active/CVE-2022-29244 (+1/-1)
active/CVE-2022-29248 (+1/-1)
active/CVE-2022-29264 (+1/-1)
active/CVE-2022-2931 (+1/-1)
active/CVE-2022-29339 (+1/-1)
active/CVE-2022-29340 (+1/-1)
active/CVE-2022-29360 (+1/-1)
active/CVE-2022-2938 (+1/-1)
active/CVE-2022-29500 (+1/-1)
active/CVE-2022-29501 (+1/-1)
active/CVE-2022-29502 (+1/-1)
active/CVE-2022-29526 (+1/-1)
active/CVE-2022-29536 (+1/-1)
active/CVE-2022-29537 (+1/-1)
active/CVE-2022-29577 (+1/-1)
active/CVE-2022-29581 (+1/-1)
active/CVE-2022-29582 (+1/-1)
active/CVE-2022-2959 (+1/-1)
active/CVE-2022-2961 (+1/-1)
active/CVE-2022-29622 (+1/-1)
active/CVE-2022-2963 (+1/-1)
active/CVE-2022-2964 (+1/-1)
active/CVE-2022-29654 (+1/-1)
active/CVE-2022-2977 (+1/-1)
active/CVE-2022-2978 (+1/-1)
active/CVE-2022-29788 (+1/-1)
active/CVE-2022-29806 (+1/-1)
active/CVE-2022-2986 (+1/-1)
active/CVE-2022-29869 (+1/-1)
active/CVE-2022-29885 (+1/-1)
active/CVE-2022-2989 (+1/-1)
active/CVE-2022-2990 (+1/-1)
active/CVE-2022-29900 (+1/-1)
active/CVE-2022-29901 (+1/-1)
active/CVE-2022-29909 (+1/-1)
active/CVE-2022-2991 (+1/-1)
active/CVE-2022-29911 (+1/-1)
active/CVE-2022-29912 (+1/-1)
active/CVE-2022-29914 (+1/-1)
active/CVE-2022-29916 (+1/-1)
active/CVE-2022-29917 (+1/-1)
active/CVE-2022-29918 (+1/-1)
active/CVE-2022-2996 (+1/-1)
active/CVE-2022-29967 (+1/-1)
active/CVE-2022-29968 (+1/-1)
active/CVE-2022-29969 (+1/-1)
active/CVE-2022-29970 (+1/-1)
active/CVE-2022-29973 (+1/-1)
active/CVE-2022-29977 (+1/-1)
active/CVE-2022-29978 (+1/-1)
active/CVE-2022-30034 (+1/-1)
active/CVE-2022-30045 (+1/-1)
active/CVE-2022-30067 (+1/-1)
active/CVE-2022-3008 (+1/-1)
active/CVE-2022-30122 (+1/-1)
active/CVE-2022-30123 (+1/-1)
active/CVE-2022-30126 (+1/-1)
active/CVE-2022-3018 (+1/-1)
active/CVE-2022-30187 (+1/-1)
active/CVE-2022-3028 (+1/-1)
active/CVE-2022-30284 (+1/-1)
active/CVE-2022-30287 (+1/-1)
active/CVE-2022-30292 (+1/-1)
active/CVE-2022-30293 (+1/-1)
active/CVE-2022-3030 (+1/-1)
active/CVE-2022-3031 (+1/-1)
active/CVE-2022-30321 (+1/-1)
active/CVE-2022-30322 (+1/-1)
active/CVE-2022-30323 (+1/-1)
active/CVE-2022-30324 (+1/-1)
active/CVE-2022-30333 (+1/-1)
active/CVE-2022-30524 (+1/-1)
active/CVE-2022-30550 (+1/-1)
active/CVE-2022-30552 (+1/-1)
active/CVE-2022-30591 (+1/-1)
active/CVE-2022-30594 (+1/-1)
active/CVE-2022-30596 (+1/-1)
active/CVE-2022-30597 (+1/-1)
active/CVE-2022-30598 (+1/-1)
active/CVE-2022-30599 (+1/-1)
active/CVE-2022-3060 (+1/-1)
active/CVE-2022-30600 (+1/-1)
active/CVE-2022-3061 (+1/-1)
active/CVE-2022-30629 (+1/-1)
active/CVE-2022-30634 (+1/-1)
active/CVE-2022-3064 (+1/-1)
active/CVE-2022-3066 (+1/-1)
active/CVE-2022-3067 (+1/-1)
active/CVE-2022-30688 (+1/-1)
active/CVE-2022-30698 (+1/-1)
active/CVE-2022-30699 (+1/-1)
active/CVE-2022-30767 (+1/-1)
active/CVE-2022-30768 (+1/-1)
active/CVE-2022-30769 (+1/-1)
active/CVE-2022-3077 (+1/-1)
active/CVE-2022-30775 (+1/-1)
active/CVE-2022-30780 (+1/-1)
active/CVE-2022-30790 (+1/-1)
active/CVE-2022-30973 (+1/-1)
active/CVE-2022-30974 (+1/-1)
active/CVE-2022-30975 (+1/-1)
active/CVE-2022-30976 (+1/-1)
active/CVE-2022-3100 (+1/-1)
active/CVE-2022-31008 (+1/-1)
active/CVE-2022-31022 (+1/-1)
active/CVE-2022-3103 (+1/-1)
active/CVE-2022-31031 (+1/-1)
active/CVE-2022-31033 (+1/-1)
active/CVE-2022-3104 (+1/-1)
active/CVE-2022-31042 (+1/-1)
active/CVE-2022-31043 (+1/-1)
active/CVE-2022-3105 (+1/-1)
active/CVE-2022-31052 (+1/-1)
active/CVE-2022-31056 (+1/-1)
active/CVE-2022-3106 (+1/-1)
active/CVE-2022-31061 (+1/-1)
active/CVE-2022-31068 (+1/-1)
active/CVE-2022-3107 (+1/-1)
active/CVE-2022-31072 (+1/-1)
active/CVE-2022-3108 (+1/-1)
active/CVE-2022-31082 (+1/-1)
active/CVE-2022-31084 (+1/-1)
active/CVE-2022-31085 (+1/-1)
active/CVE-2022-31086 (+1/-1)
active/CVE-2022-31087 (+1/-1)
active/CVE-2022-31088 (+1/-1)
active/CVE-2022-3109 (+1/-1)
active/CVE-2022-31090 (+1/-1)
active/CVE-2022-31091 (+1/-1)
active/CVE-2022-3110 (+1/-1)
active/CVE-2022-31108 (+1/-1)
active/CVE-2022-3111 (+1/-1)
active/CVE-2022-31116 (+1/-1)
active/CVE-2022-31117 (+1/-1)
active/CVE-2022-3112 (+1/-1)
active/CVE-2022-31123 (+1/-1)
active/CVE-2022-31129 (+1/-1)
active/CVE-2022-3113 (+1/-1)
active/CVE-2022-31130 (+1/-1)
active/CVE-2022-3114 (+1/-1)
active/CVE-2022-31143 (+1/-1)
active/CVE-2022-31144 (+1/-1)
active/CVE-2022-31146 (+1/-1)
active/CVE-2022-31147 (+1/-1)
active/CVE-2022-3115 (+1/-1)
active/CVE-2022-31150 (+1/-1)
active/CVE-2022-31151 (+1/-1)
active/CVE-2022-31152 (+1/-1)
active/CVE-2022-31156 (+1/-1)
active/CVE-2022-3116 (+1/-1)
active/CVE-2022-31160 (+1/-1)
active/CVE-2022-31163 (+1/-1)
active/CVE-2022-31169 (+1/-1)
active/CVE-2022-31175 (+1/-1)
active/CVE-2022-31187 (+1/-1)
active/CVE-2022-31197 (+1/-1)
active/CVE-2022-31212 (+1/-1)
active/CVE-2022-31213 (+1/-1)
active/CVE-2022-31214 (+1/-1)
active/CVE-2022-3123 (+1/-1)
active/CVE-2022-3124 (+1/-1)
active/CVE-2022-3125 (+1/-1)
active/CVE-2022-3128 (+1/-1)
active/CVE-2022-31282 (+1/-1)
active/CVE-2022-31285 (+1/-1)
active/CVE-2022-31287 (+1/-1)
active/CVE-2022-31291 (+1/-1)
active/CVE-2022-3132 (+1/-1)
active/CVE-2022-31394 (+1/-1)
active/CVE-2022-31606 (+1/-1)
active/CVE-2022-31607 (+1/-1)
active/CVE-2022-31608 (+1/-1)
active/CVE-2022-31609 (+1/-1)
active/CVE-2022-31610 (+1/-1)
active/CVE-2022-31612 (+1/-1)
active/CVE-2022-31613 (+1/-1)
active/CVE-2022-31614 (+1/-1)
active/CVE-2022-31615 (+1/-1)
active/CVE-2022-31616 (+1/-1)
active/CVE-2022-31617 (+1/-1)
active/CVE-2022-31618 (+1/-1)
active/CVE-2022-3162 (+1/-1)
active/CVE-2022-31620 (+1/-1)
active/CVE-2022-31621 (+1/-1)
active/CVE-2022-31622 (+1/-1)
active/CVE-2022-31623 (+1/-1)
active/CVE-2022-31624 (+1/-1)
active/CVE-2022-31625 (+1/-1)
active/CVE-2022-31626 (+1/-1)
active/CVE-2022-31628 (+1/-1)
active/CVE-2022-31629 (+1/-1)
active/CVE-2022-31631 (+1/-1)
active/CVE-2022-31651 (+1/-1)
active/CVE-2022-3169 (+1/-1)
active/CVE-2022-31690 (+1/-1)
active/CVE-2022-31692 (+1/-1)
active/CVE-2022-3172 (+1/-1)
active/CVE-2022-31736 (+1/-1)
active/CVE-2022-31737 (+1/-1)
active/CVE-2022-31738 (+1/-1)
active/CVE-2022-31739 (+1/-1)
active/CVE-2022-31740 (+1/-1)
active/CVE-2022-31741 (+1/-1)
active/CVE-2022-31742 (+1/-1)
active/CVE-2022-31743 (+1/-1)
active/CVE-2022-31744 (+1/-1)
active/CVE-2022-31745 (+1/-1)
active/CVE-2022-31747 (+1/-1)
active/CVE-2022-31748 (+1/-1)
active/CVE-2022-3176 (+1/-1)
active/CVE-2022-31778 (+1/-1)
active/CVE-2022-31779 (+1/-1)
active/CVE-2022-3178 (+1/-1)
active/CVE-2022-31780 (+1/-1)
active/CVE-2022-31796 (+1/-1)
active/CVE-2022-3190 (+1/-1)
active/CVE-2022-3202 (+1/-1)
active/CVE-2022-3204 (+1/-1)
active/CVE-2022-32081 (+1/-1)
active/CVE-2022-32082 (+1/-1)
active/CVE-2022-32083 (+1/-1)
active/CVE-2022-32084 (+1/-1)
active/CVE-2022-32085 (+1/-1)
active/CVE-2022-32086 (+1/-1)
active/CVE-2022-32087 (+1/-1)
active/CVE-2022-32088 (+1/-1)
active/CVE-2022-32089 (+1/-1)
active/CVE-2022-32091 (+1/-1)
active/CVE-2022-32096 (+1/-1)
active/CVE-2022-32149 (+1/-1)
active/CVE-2022-32189 (+1/-1)
active/CVE-2022-3219 (+1/-1)
active/CVE-2022-32200 (+1/-1)
active/CVE-2022-32201 (+1/-1)
active/CVE-2022-32202 (+1/-1)
active/CVE-2022-32209 (+1/-1)
active/CVE-2022-3222 (+1/-1)
active/CVE-2022-32224 (+1/-1)
active/CVE-2022-32250 (+1/-1)
active/CVE-2022-32278 (+1/-1)
active/CVE-2022-32287 (+1/-1)
active/CVE-2022-32296 (+1/-1)
active/CVE-2022-32298 (+1/-1)
active/CVE-2022-32308 (+1/-1)
active/CVE-2022-32317 (+1/-1)
active/CVE-2022-32323 (+1/-1)
active/CVE-2022-32325 (+1/-1)
active/CVE-2022-3238 (+1/-1)
active/CVE-2022-3239 (+1/-1)
active/CVE-2022-32511 (+1/-1)
active/CVE-2022-32531 (+1/-1)
active/CVE-2022-32532 (+1/-1)
active/CVE-2022-32545 (+1/-1)
active/CVE-2022-32546 (+1/-1)
active/CVE-2022-32547 (+1/-1)
active/CVE-2022-3261 (+1/-1)
active/CVE-2022-3265 (+1/-1)
active/CVE-2022-32739 (+1/-1)
active/CVE-2022-32740 (+1/-1)
active/CVE-2022-32741 (+1/-1)
active/CVE-2022-32742 (+1/-1)
active/CVE-2022-32743 (+1/-1)
active/CVE-2022-32744 (+1/-1)
active/CVE-2022-32745 (+1/-1)
active/CVE-2022-32746 (+1/-1)
active/CVE-2022-32749 (+1/-1)
active/CVE-2022-3275 (+1/-1)
active/CVE-2022-3276 (+1/-1)
active/CVE-2022-3277 (+1/-1)
active/CVE-2022-3279 (+1/-1)
active/CVE-2022-32792 (+1/-1)
active/CVE-2022-3280 (+1/-1)
active/CVE-2022-32816 (+1/-1)
active/CVE-2022-3283 (+1/-1)
active/CVE-2022-3285 (+1/-1)
active/CVE-2022-3286 (+1/-1)
active/CVE-2022-3287 (+1/-1)
active/CVE-2022-3288 (+1/-1)
active/CVE-2022-32886 (+1/-1)
active/CVE-2022-32888 (+1/-1)
active/CVE-2022-32891 (+1/-1)
active/CVE-2022-32892 (+1/-1)
active/CVE-2022-32893 (+1/-1)
active/CVE-2022-3291 (+1/-1)
active/CVE-2022-32919 (+1/-1)
active/CVE-2022-32923 (+1/-1)
active/CVE-2022-3293 (+1/-1)
active/CVE-2022-32933 (+1/-1)
active/CVE-2022-3294 (+1/-1)
active/CVE-2022-32978 (+1/-1)
active/CVE-2022-32981 (+1/-1)
active/CVE-2022-32983 (+1/-1)
active/CVE-2022-32990 (+1/-1)
active/CVE-2022-3303 (+1/-1)
active/CVE-2022-33047 (+1/-1)
active/CVE-2022-33064 (+1/-1)
active/CVE-2022-33067 (+1/-1)
active/CVE-2022-33068 (+1/-1)
active/CVE-2022-33070 (+1/-1)
active/CVE-2022-33099 (+1/-1)
active/CVE-2022-33103 (+1/-1)
active/CVE-2022-33105 (+1/-1)
active/CVE-2022-33108 (+1/-1)
active/CVE-2022-33127 (+1/-1)
active/CVE-2022-33146 (+1/-1)
active/CVE-2022-3325 (+1/-1)
active/CVE-2022-3328 (+1/-1)
active/CVE-2022-3330 (+1/-1)
active/CVE-2022-3341 (+1/-1)
active/CVE-2022-3344 (+1/-1)
active/CVE-2022-3358 (+1/-1)
active/CVE-2022-33740 (+1/-1)
active/CVE-2022-33741 (+1/-1)
active/CVE-2022-33742 (+1/-1)
active/CVE-2022-33743 (+1/-1)
active/CVE-2022-33744 (+1/-1)
active/CVE-2022-33745 (+1/-1)
active/CVE-2022-33746 (+1/-1)
active/CVE-2022-33747 (+1/-1)
active/CVE-2022-33748 (+1/-1)
active/CVE-2022-3381 (+1/-1)
active/CVE-2022-33879 (+1/-1)
active/CVE-2022-33967 (+1/-1)
active/CVE-2022-33980 (+1/-1)
active/CVE-2022-33981 (+1/-1)
active/CVE-2022-33987 (+1/-1)
active/CVE-2022-34009 (+1/-1)
active/CVE-2022-34033 (+1/-1)
active/CVE-2022-34035 (+1/-1)
active/CVE-2022-34038 (+1/-1)
active/CVE-2022-3411 (+1/-1)
active/CVE-2022-3413 (+1/-1)
active/CVE-2022-34169 (+1/-1)
active/CVE-2022-3424 (+1/-1)
active/CVE-2022-34293 (+1/-1)
active/CVE-2022-34299 (+1/-1)
active/CVE-2022-34300 (+1/-1)
active/CVE-2022-34305 (+1/-1)
active/CVE-2022-3433 (+1/-1)
active/CVE-2022-3435 (+1/-1)
active/CVE-2022-3437 (+1/-1)
active/CVE-2022-34484 (+1/-1)
active/CVE-2022-34485 (+1/-1)
active/CVE-2022-34494 (+1/-1)
active/CVE-2022-34495 (+1/-1)
active/CVE-2022-34502 (+1/-1)
active/CVE-2022-34503 (+1/-1)
active/CVE-2022-34520 (+1/-1)
active/CVE-2022-34568 (+1/-1)
active/CVE-2022-34665 (+1/-1)
active/CVE-2022-34666 (+1/-1)
active/CVE-2022-34667 (+1/-1)
active/CVE-2022-34670 (+1/-1)
active/CVE-2022-34673 (+1/-1)
active/CVE-2022-34674 (+1/-1)
active/CVE-2022-34675 (+1/-1)
active/CVE-2022-34676 (+1/-1)
active/CVE-2022-34677 (+1/-1)
active/CVE-2022-34678 (+1/-1)
active/CVE-2022-34679 (+1/-1)
active/CVE-2022-34680 (+1/-1)
active/CVE-2022-34682 (+1/-1)
active/CVE-2022-34684 (+1/-1)
active/CVE-2022-34749 (+1/-1)
active/CVE-2022-3478 (+1/-1)
active/CVE-2022-3482 (+1/-1)
active/CVE-2022-3483 (+1/-1)
active/CVE-2022-34835 (+1/-1)
active/CVE-2022-3486 (+1/-1)
active/CVE-2022-34911 (+1/-1)
active/CVE-2022-34912 (+1/-1)
active/CVE-2022-34918 (+1/-1)
active/CVE-2022-34927 (+1/-1)
active/CVE-2022-3501 (+1/-1)
active/CVE-2022-35021 (+1/-1)
active/CVE-2022-35022 (+1/-1)
active/CVE-2022-35023 (+1/-1)
active/CVE-2022-35024 (+1/-1)
active/CVE-2022-35025 (+1/-1)
active/CVE-2022-35026 (+1/-1)
active/CVE-2022-35027 (+1/-1)
active/CVE-2022-35028 (+1/-1)
active/CVE-2022-35029 (+1/-1)
active/CVE-2022-35030 (+1/-1)
active/CVE-2022-35031 (+1/-1)
active/CVE-2022-35032 (+1/-1)
active/CVE-2022-35034 (+1/-1)
active/CVE-2022-35035 (+1/-1)
active/CVE-2022-35036 (+1/-1)
active/CVE-2022-35037 (+1/-1)
active/CVE-2022-35038 (+1/-1)
active/CVE-2022-35039 (+1/-1)
active/CVE-2022-35040 (+1/-1)
active/CVE-2022-35041 (+1/-1)
active/CVE-2022-35042 (+1/-1)
active/CVE-2022-35043 (+1/-1)
active/CVE-2022-35044 (+1/-1)
active/CVE-2022-35045 (+1/-1)
active/CVE-2022-35046 (+1/-1)
active/CVE-2022-35047 (+1/-1)
active/CVE-2022-35048 (+1/-1)
active/CVE-2022-35049 (+1/-1)
active/CVE-2022-35050 (+1/-1)
active/CVE-2022-35051 (+1/-1)
active/CVE-2022-35052 (+1/-1)
active/CVE-2022-35053 (+1/-1)
active/CVE-2022-35054 (+1/-1)
active/CVE-2022-35055 (+1/-1)
active/CVE-2022-35056 (+1/-1)
active/CVE-2022-35058 (+1/-1)
active/CVE-2022-35059 (+1/-1)
active/CVE-2022-35060 (+1/-1)
active/CVE-2022-35061 (+1/-1)
active/CVE-2022-35062 (+1/-1)
active/CVE-2022-35063 (+1/-1)
active/CVE-2022-35064 (+1/-1)
active/CVE-2022-35065 (+1/-1)
active/CVE-2022-35066 (+1/-1)
active/CVE-2022-35067 (+1/-1)
active/CVE-2022-35068 (+1/-1)
active/CVE-2022-35069 (+1/-1)
active/CVE-2022-35070 (+1/-1)
active/CVE-2022-35080 (+1/-1)
active/CVE-2022-35081 (+1/-1)
active/CVE-2022-35085 (+1/-1)
active/CVE-2022-35086 (+1/-1)
active/CVE-2022-35087 (+1/-1)
active/CVE-2022-35088 (+1/-1)
active/CVE-2022-35089 (+1/-1)
active/CVE-2022-35090 (+1/-1)
active/CVE-2022-35091 (+1/-1)
active/CVE-2022-35092 (+1/-1)
active/CVE-2022-35093 (+1/-1)
active/CVE-2022-35094 (+1/-1)
active/CVE-2022-35095 (+1/-1)
active/CVE-2022-35096 (+1/-1)
active/CVE-2022-35097 (+1/-1)
active/CVE-2022-35098 (+1/-1)
active/CVE-2022-35099 (+1/-1)
active/CVE-2022-35100 (+1/-1)
active/CVE-2022-35101 (+1/-1)
active/CVE-2022-35104 (+1/-1)
active/CVE-2022-35105 (+1/-1)
active/CVE-2022-35106 (+1/-1)
active/CVE-2022-35107 (+1/-1)
active/CVE-2022-35108 (+1/-1)
active/CVE-2022-35109 (+1/-1)
active/CVE-2022-35110 (+1/-1)
active/CVE-2022-35111 (+1/-1)
active/CVE-2022-35113 (+1/-1)
active/CVE-2022-35114 (+1/-1)
active/CVE-2022-35133 (+1/-1)
active/CVE-2022-3514 (+1/-1)
active/CVE-2022-35165 (+1/-1)
active/CVE-2022-35166 (+1/-1)
active/CVE-2022-3521 (+1/-1)
active/CVE-2022-35229 (+1/-1)
active/CVE-2022-3523 (+1/-1)
active/CVE-2022-35230 (+1/-1)
active/CVE-2022-3524 (+1/-1)
active/CVE-2022-3526 (+1/-1)
active/CVE-2022-35278 (+1/-1)
active/CVE-2022-3534 (+1/-1)
active/CVE-2022-35409 (+1/-1)
active/CVE-2022-3541 (+1/-1)
active/CVE-2022-35410 (+1/-1)
active/CVE-2022-3543 (+1/-1)
active/CVE-2022-35434 (+1/-1)
active/CVE-2022-3544 (+1/-1)
active/CVE-2022-35447 (+1/-1)
active/CVE-2022-35448 (+1/-1)
active/CVE-2022-35449 (+1/-1)
active/CVE-2022-3545 (+1/-1)
active/CVE-2022-35450 (+1/-1)
active/CVE-2022-35451 (+1/-1)
active/CVE-2022-35452 (+1/-1)
active/CVE-2022-35453 (+1/-1)
active/CVE-2022-35454 (+1/-1)
active/CVE-2022-35455 (+1/-1)
active/CVE-2022-35456 (+1/-1)
active/CVE-2022-35458 (+1/-1)
active/CVE-2022-35459 (+1/-1)
active/CVE-2022-35460 (+1/-1)
active/CVE-2022-35461 (+1/-1)
active/CVE-2022-35462 (+1/-1)
active/CVE-2022-35463 (+1/-1)
active/CVE-2022-35464 (+1/-1)
active/CVE-2022-35465 (+1/-1)
active/CVE-2022-35466 (+1/-1)
active/CVE-2022-35467 (+1/-1)
active/CVE-2022-35468 (+1/-1)
active/CVE-2022-35469 (+1/-1)
active/CVE-2022-35470 (+1/-1)
active/CVE-2022-35471 (+1/-1)
active/CVE-2022-35472 (+1/-1)
active/CVE-2022-35473 (+1/-1)
active/CVE-2022-35474 (+1/-1)
active/CVE-2022-35475 (+1/-1)
active/CVE-2022-35476 (+1/-1)
active/CVE-2022-35477 (+1/-1)
active/CVE-2022-35478 (+1/-1)
active/CVE-2022-35479 (+1/-1)
active/CVE-2022-35481 (+1/-1)
active/CVE-2022-35482 (+1/-1)
active/CVE-2022-35483 (+1/-1)
active/CVE-2022-35484 (+1/-1)
active/CVE-2022-35485 (+1/-1)
active/CVE-2022-35486 (+1/-1)
active/CVE-2022-35583 (+1/-1)
active/CVE-2022-3560 (+1/-1)
active/CVE-2022-3563 (+1/-1)
active/CVE-2022-3564 (+1/-1)
active/CVE-2022-35649 (+1/-1)
active/CVE-2022-3565 (+1/-1)
active/CVE-2022-35650 (+1/-1)
active/CVE-2022-35651 (+1/-1)
active/CVE-2022-35652 (+1/-1)
active/CVE-2022-35653 (+1/-1)
active/CVE-2022-3566 (+1/-1)
active/CVE-2022-3567 (+1/-1)
active/CVE-2022-3572 (+1/-1)
active/CVE-2022-3573 (+1/-1)
active/CVE-2022-35737 (+1/-1)
active/CVE-2022-3577 (+1/-1)
active/CVE-2022-3586 (+1/-1)
active/CVE-2022-3590 (+1/-1)
active/CVE-2022-3594 (+1/-1)
active/CVE-2022-35945 (+1/-1)
active/CVE-2022-35946 (+1/-1)
active/CVE-2022-35947 (+1/-1)
active/CVE-2022-3595 (+1/-1)
active/CVE-2022-35951 (+1/-1)
active/CVE-2022-35957 (+1/-1)
active/CVE-2022-35977 (+1/-1)
active/CVE-2022-35978 (+1/-1)
active/CVE-2022-3602 (+1/-1)
active/CVE-2022-36021 (+1/-1)
active/CVE-2022-36032 (+1/-1)
active/CVE-2022-36033 (+1/-1)
active/CVE-2022-36059 (+1/-1)
active/CVE-2022-3606 (+1/-1)
active/CVE-2022-36062 (+1/-1)
active/CVE-2022-36069 (+1/-1)
active/CVE-2022-36083 (+1/-1)
active/CVE-2022-36109 (+1/-1)
active/CVE-2022-36112 (+1/-1)
active/CVE-2022-36113 (+1/-1)
active/CVE-2022-36114 (+1/-1)
active/CVE-2022-36123 (+1/-1)
active/CVE-2022-3613 (+1/-1)
active/CVE-2022-36139 (+1/-1)
active/CVE-2022-36140 (+1/-1)
active/CVE-2022-36141 (+1/-1)
active/CVE-2022-36142 (+1/-1)
active/CVE-2022-36143 (+1/-1)
active/CVE-2022-36144 (+1/-1)
active/CVE-2022-36145 (+1/-1)
active/CVE-2022-36146 (+1/-1)
active/CVE-2022-36148 (+1/-1)
active/CVE-2022-3616 (+1/-1)
active/CVE-2022-36179 (+1/-1)
active/CVE-2022-36180 (+1/-1)
active/CVE-2022-36186 (+1/-1)
active/CVE-2022-3619 (+1/-1)
active/CVE-2022-36190 (+1/-1)
active/CVE-2022-36191 (+1/-1)
active/CVE-2022-3621 (+1/-1)
active/CVE-2022-36227 (+1/-1)
active/CVE-2022-3623 (+1/-1)
active/CVE-2022-3624 (+1/-1)
active/CVE-2022-3625 (+1/-1)
active/CVE-2022-3628 (+1/-1)
active/CVE-2022-36280 (+1/-1)
active/CVE-2022-3629 (+1/-1)
active/CVE-2022-3630 (+1/-1)
active/CVE-2022-36320 (+1/-1)
active/CVE-2022-3633 (+1/-1)
active/CVE-2022-3635 (+1/-1)
active/CVE-2022-36351 (+1/-1)
active/CVE-2022-36354 (+1/-1)
active/CVE-2022-3636 (+1/-1)
active/CVE-2022-3637 (+1/-1)
active/CVE-2022-3639 (+1/-1)
active/CVE-2022-3640 (+1/-1)
active/CVE-2022-36402 (+1/-1)
active/CVE-2022-3643 (+1/-1)
active/CVE-2022-3646 (+1/-1)
active/CVE-2022-3647 (+1/-1)
active/CVE-2022-3649 (+1/-1)
active/CVE-2022-3650 (+1/-1)
active/CVE-2022-36561 (+1/-1)
active/CVE-2022-3662 (+1/-1)
active/CVE-2022-3663 (+1/-1)
active/CVE-2022-3664 (+1/-1)
active/CVE-2022-36640 (+1/-1)
active/CVE-2022-36647 (+1/-1)
active/CVE-2022-36648 (+1/-1)
active/CVE-2022-3665 (+1/-1)
active/CVE-2022-3666 (+1/-1)
active/CVE-2022-3667 (+1/-1)
active/CVE-2022-3668 (+1/-1)
active/CVE-2022-3669 (+1/-1)
active/CVE-2022-3670 (+1/-1)
active/CVE-2022-36760 (+1/-1)
active/CVE-2022-36763 (+1/-1)
active/CVE-2022-36764 (+1/-1)
active/CVE-2022-36765 (+1/-1)
active/CVE-2022-36788 (+1/-1)
active/CVE-2022-36879 (+1/-1)
active/CVE-2022-36937 (+1/-1)
active/CVE-2022-36944 (+1/-1)
active/CVE-2022-36946 (+1/-1)
active/CVE-2022-3697 (+1/-1)
active/CVE-2022-37026 (+1/-1)
active/CVE-2022-37032 (+1/-1)
active/CVE-2022-37035 (+1/-1)
active/CVE-2022-3704 (+1/-1)
active/CVE-2022-3706 (+1/-1)
active/CVE-2022-3707 (+1/-1)
active/CVE-2022-3715 (+1/-1)
active/CVE-2022-37155 (+1/-1)
active/CVE-2022-37186 (+1/-1)
active/CVE-2022-3724 (+1/-1)
active/CVE-2022-3725 (+1/-1)
active/CVE-2022-3726 (+1/-1)
active/CVE-2022-37290 (+1/-1)
active/CVE-2022-37315 (+1/-1)
active/CVE-2022-37325 (+1/-1)
active/CVE-2022-37331 (+1/-1)
active/CVE-2022-3734 (+1/-1)
active/CVE-2022-37392 (+1/-1)
active/CVE-2022-3740 (+1/-1)
active/CVE-2022-37424 (+1/-1)
active/CVE-2022-37425 (+1/-1)
active/CVE-2022-37426 (+1/-1)
active/CVE-2022-37428 (+1/-1)
active/CVE-2022-37434 (+1/-1)
active/CVE-2022-37436 (+1/-1)
active/CVE-2022-37454 (+1/-1)
active/CVE-2022-3758 (+1/-1)
active/CVE-2022-3759 (+1/-1)
active/CVE-2022-37598 (+1/-1)
active/CVE-2022-37599 (+1/-1)
active/CVE-2022-37601 (+1/-1)
active/CVE-2022-37603 (+1/-1)
active/CVE-2022-37609 (+1/-1)
active/CVE-2022-3767 (+1/-1)
active/CVE-2022-37706 (+1/-1)
active/CVE-2022-3775 (+1/-1)
active/CVE-2022-37768 (+1/-1)
active/CVE-2022-37769 (+1/-1)
active/CVE-2022-37770 (+1/-1)
active/CVE-2022-37781 (+1/-1)
active/CVE-2022-37797 (+1/-1)
active/CVE-2022-3784 (+1/-1)
active/CVE-2022-3785 (+1/-1)
active/CVE-2022-3786 (+1/-1)
active/CVE-2022-3793 (+1/-1)
active/CVE-2022-37966 (+1/-1)
active/CVE-2022-37967 (+1/-1)
active/CVE-2022-38023 (+1/-1)
active/CVE-2022-3807 (+1/-1)
active/CVE-2022-38072 (+1/-1)
active/CVE-2022-38076 (+1/-1)
active/CVE-2022-3809 (+1/-1)
active/CVE-2022-38096 (+1/-1)
active/CVE-2022-3810 (+1/-1)
active/CVE-2022-3812 (+1/-1)
active/CVE-2022-3813 (+1/-1)
active/CVE-2022-3814 (+1/-1)
active/CVE-2022-38143 (+1/-1)
active/CVE-2022-3815 (+1/-1)
active/CVE-2022-38150 (+1/-1)
active/CVE-2022-38152 (+1/-1)
active/CVE-2022-38153 (+1/-1)
active/CVE-2022-3816 (+1/-1)
active/CVE-2022-3817 (+1/-1)
active/CVE-2022-38171 (+1/-1)
active/CVE-2022-3818 (+1/-1)
active/CVE-2022-38183 (+1/-1)
active/CVE-2022-3819 (+1/-1)
active/CVE-2022-3820 (+1/-1)
active/CVE-2022-38222 (+1/-1)
active/CVE-2022-38223 (+1/-1)
active/CVE-2022-38227 (+1/-1)
active/CVE-2022-38228 (+1/-1)
active/CVE-2022-38229 (+1/-1)
active/CVE-2022-38230 (+1/-1)
active/CVE-2022-38231 (+1/-1)
active/CVE-2022-38233 (+1/-1)
active/CVE-2022-38234 (+1/-1)
active/CVE-2022-38235 (+1/-1)
active/CVE-2022-38236 (+1/-1)
active/CVE-2022-38237 (+1/-1)
active/CVE-2022-38238 (+1/-1)
active/CVE-2022-38247 (+1/-1)
active/CVE-2022-38248 (+1/-1)
active/CVE-2022-38249 (+1/-1)
active/CVE-2022-38250 (+1/-1)
active/CVE-2022-38251 (+1/-1)
active/CVE-2022-38254 (+1/-1)
active/CVE-2022-38266 (+1/-1)
active/CVE-2022-38306 (+1/-1)
active/CVE-2022-38307 (+1/-1)
active/CVE-2022-38334 (+1/-1)
active/CVE-2022-38398 (+1/-1)
active/CVE-2022-38457 (+1/-1)
active/CVE-2022-38475 (+1/-1)
active/CVE-2022-38477 (+1/-1)
active/CVE-2022-38478 (+1/-1)
active/CVE-2022-38493 (+1/-1)
active/CVE-2022-38495 (+1/-1)
active/CVE-2022-38496 (+1/-1)
active/CVE-2022-38497 (+1/-1)
active/CVE-2022-38528 (+1/-1)
active/CVE-2022-38529 (+1/-1)
active/CVE-2022-38530 (+1/-1)
active/CVE-2022-3857 (+1/-1)
active/CVE-2022-38600 (+1/-1)
active/CVE-2022-38648 (+1/-1)
active/CVE-2022-3866 (+1/-1)
active/CVE-2022-3867 (+1/-1)
active/CVE-2022-3870 (+1/-1)
active/CVE-2022-3872 (+1/-1)
active/CVE-2022-38725 (+1/-1)
active/CVE-2022-3873 (+1/-1)
active/CVE-2022-38752 (+1/-1)
active/CVE-2022-38784 (+1/-1)
active/CVE-2022-38791 (+1/-1)
active/CVE-2022-38853 (+1/-1)
active/CVE-2022-38856 (+1/-1)
active/CVE-2022-38862 (+1/-1)
active/CVE-2022-38928 (+1/-1)
active/CVE-2022-3902 (+1/-1)
active/CVE-2022-39028 (+1/-1)
active/CVE-2022-3903 (+1/-1)
active/CVE-2022-39047 (+1/-1)
active/CVE-2022-39049 (+1/-1)
active/CVE-2022-39050 (+1/-1)
active/CVE-2022-39051 (+1/-1)
active/CVE-2022-39052 (+1/-1)
active/CVE-2022-3910 (+1/-1)
active/CVE-2022-39170 (+1/-1)
active/CVE-2022-39173 (+1/-1)
active/CVE-2022-39176 (+1/-1)
active/CVE-2022-39177 (+1/-1)
active/CVE-2022-39183 (+1/-1)
active/CVE-2022-39188 (+1/-1)
active/CVE-2022-39189 (+1/-1)
active/CVE-2022-39190 (+1/-1)
active/CVE-2022-3920 (+1/-1)
active/CVE-2022-39201 (+1/-1)
active/CVE-2022-39209 (+1/-1)
active/CVE-2022-39229 (+1/-1)
active/CVE-2022-39236 (+1/-1)
active/CVE-2022-39237 (+1/-1)
active/CVE-2022-39243 (+1/-1)
active/CVE-2022-39244 (+1/-1)
active/CVE-2022-39249 (+1/-1)
active/CVE-2022-39250 (+1/-1)
active/CVE-2022-39251 (+1/-1)
active/CVE-2022-39254 (+1/-1)
active/CVE-2022-39261 (+1/-1)
active/CVE-2022-39264 (+1/-1)
active/CVE-2022-39269 (+1/-1)
active/CVE-2022-39282 (+1/-1)
active/CVE-2022-39283 (+1/-1)
active/CVE-2022-39285 (+1/-1)
active/CVE-2022-39289 (+1/-1)
active/CVE-2022-39290 (+1/-1)
active/CVE-2022-39291 (+1/-1)
active/CVE-2022-39306 (+1/-1)
active/CVE-2022-39307 (+1/-1)
active/CVE-2022-39317 (+1/-1)
active/CVE-2022-39318 (+1/-1)
active/CVE-2022-39319 (+1/-1)
active/CVE-2022-39320 (+1/-1)
active/CVE-2022-39324 (+1/-1)
active/CVE-2022-39327 (+1/-1)
active/CVE-2022-39328 (+1/-1)
active/CVE-2022-39331 (+1/-1)
active/CVE-2022-39332 (+1/-1)
active/CVE-2022-39333 (+1/-1)
active/CVE-2022-39334 (+1/-1)
active/CVE-2022-39335 (+1/-1)
active/CVE-2022-39347 (+1/-1)
active/CVE-2022-39348 (+1/-1)
active/CVE-2022-39353 (+1/-1)
active/CVE-2022-39369 (+1/-1)
active/CVE-2022-39374 (+1/-1)
active/CVE-2022-39392 (+1/-1)
active/CVE-2022-39393 (+1/-1)
active/CVE-2022-39394 (+1/-1)
active/CVE-2022-39400 (+1/-1)
active/CVE-2022-39402 (+1/-1)
active/CVE-2022-39403 (+1/-1)
active/CVE-2022-39408 (+1/-1)
active/CVE-2022-39410 (+1/-1)
active/CVE-2022-39421 (+1/-1)
active/CVE-2022-39422 (+1/-1)
active/CVE-2022-39423 (+1/-1)
active/CVE-2022-39424 (+1/-1)
active/CVE-2022-39425 (+1/-1)
active/CVE-2022-39426 (+1/-1)
active/CVE-2022-39427 (+1/-1)
active/CVE-2022-3957 (+1/-1)
active/CVE-2022-3964 (+1/-1)
active/CVE-2022-3965 (+1/-1)
active/CVE-2022-3974 (+1/-1)
active/CVE-2022-3977 (+1/-1)
active/CVE-2022-3979 (+1/-1)
active/CVE-2022-39831 (+1/-1)
active/CVE-2022-39832 (+1/-1)
active/CVE-2022-39835 (+1/-1)
active/CVE-2022-39842 (+1/-1)
active/CVE-2022-39955 (+1/-1)
active/CVE-2022-39956 (+1/-1)
active/CVE-2022-39957 (+1/-1)
active/CVE-2022-39958 (+1/-1)
active/CVE-2022-3996 (+1/-1)
active/CVE-2022-40008 (+1/-1)
active/CVE-2022-40009 (+1/-1)
active/CVE-2022-4007 (+1/-1)
active/CVE-2022-40083 (+1/-1)
active/CVE-2022-40133 (+1/-1)
active/CVE-2022-40146 (+1/-1)
active/CVE-2022-40149 (+1/-1)
active/CVE-2022-40150 (+1/-1)
active/CVE-2022-40151 (+1/-1)
active/CVE-2022-40152 (+1/-1)
active/CVE-2022-40159 (+1/-1)
active/CVE-2022-40160 (+1/-1)
active/CVE-2022-40208 (+1/-1)
active/CVE-2022-40281 (+1/-1)
active/CVE-2022-40299 (+1/-1)
active/CVE-2022-40307 (+1/-1)
active/CVE-2022-40313 (+1/-1)
active/CVE-2022-40314 (+1/-1)
active/CVE-2022-40315 (+1/-1)
active/CVE-2022-40316 (+1/-1)
active/CVE-2022-40320 (+1/-1)
active/CVE-2022-4037 (+1/-1)
active/CVE-2022-40438 (+1/-1)
active/CVE-2022-40439 (+1/-1)
active/CVE-2022-40468 (+1/-1)
active/CVE-2022-40476 (+1/-1)
active/CVE-2022-4054 (+1/-1)
active/CVE-2022-4055 (+1/-1)
active/CVE-2022-40617 (+1/-1)
active/CVE-2022-40626 (+1/-1)
active/CVE-2022-4064 (+1/-1)
active/CVE-2022-4065 (+1/-1)
active/CVE-2022-40664 (+1/-1)
active/CVE-2022-40674 (+1/-1)
active/CVE-2022-40704 (+1/-1)
active/CVE-2022-40716 (+1/-1)
active/CVE-2022-40735 (+1/-1)
active/CVE-2022-40736 (+1/-1)
active/CVE-2022-40737 (+1/-1)
active/CVE-2022-40738 (+1/-1)
active/CVE-2022-40743 (+1/-1)
active/CVE-2022-40755 (+1/-1)
active/CVE-2022-40768 (+1/-1)
active/CVE-2022-40774 (+1/-1)
active/CVE-2022-40775 (+1/-1)
active/CVE-2022-40871 (+1/-1)
active/CVE-2022-40884 (+1/-1)
active/CVE-2022-40885 (+1/-1)
active/CVE-2022-40896 (+1/-1)
active/CVE-2022-4092 (+1/-1)
active/CVE-2022-40922 (+1/-1)
active/CVE-2022-4093 (+1/-1)
active/CVE-2022-4095 (+1/-1)
active/CVE-2022-40957 (+1/-1)
active/CVE-2022-40962 (+1/-1)
active/CVE-2022-40964 (+1/-1)
active/CVE-2022-40982 (+1/-1)
active/CVE-2022-4104 (+1/-1)
active/CVE-2022-41138 (+1/-1)
active/CVE-2022-4121 (+1/-1)
active/CVE-2022-41218 (+1/-1)
active/CVE-2022-4122 (+1/-1)
active/CVE-2022-41222 (+1/-1)
active/CVE-2022-4123 (+1/-1)
active/CVE-2022-4127 (+1/-1)
active/CVE-2022-4128 (+1/-1)
active/CVE-2022-4129 (+1/-1)
active/CVE-2022-4131 (+1/-1)
active/CVE-2022-41318 (+1/-1)
active/CVE-2022-4132 (+1/-1)
active/CVE-2022-41325 (+1/-1)
active/CVE-2022-4134 (+1/-1)
active/CVE-2022-4138 (+1/-1)
active/CVE-2022-4139 (+1/-1)
active/CVE-2022-41401 (+1/-1)
active/CVE-2022-41404 (+1/-1)
active/CVE-2022-41409 (+1/-1)
active/CVE-2022-41419 (+1/-1)
active/CVE-2022-41420 (+1/-1)
active/CVE-2022-41423 (+1/-1)
active/CVE-2022-41424 (+1/-1)
active/CVE-2022-41425 (+1/-1)
active/CVE-2022-41426 (+1/-1)
active/CVE-2022-41427 (+1/-1)
active/CVE-2022-41428 (+1/-1)
active/CVE-2022-41429 (+1/-1)
active/CVE-2022-4143 (+1/-1)
active/CVE-2022-41430 (+1/-1)
active/CVE-2022-41444 (+1/-1)
active/CVE-2022-41550 (+1/-1)
active/CVE-2022-41556 (+1/-1)
active/CVE-2022-41561 (+1/-1)
active/CVE-2022-41562 (+1/-1)
active/CVE-2022-41563 (+1/-1)
active/CVE-2022-41606 (+1/-1)
active/CVE-2022-41639 (+1/-1)
active/CVE-2022-41649 (+1/-1)
active/CVE-2022-4167 (+1/-1)
active/CVE-2022-41674 (+1/-1)
active/CVE-2022-41678 (+1/-1)
active/CVE-2022-41684 (+1/-1)
active/CVE-2022-4170 (+1/-1)
active/CVE-2022-41704 (+1/-1)
active/CVE-2022-41715 (+1/-1)
active/CVE-2022-41716 (+1/-1)
active/CVE-2022-41717 (+1/-1)
active/CVE-2022-41722 (+1/-1)
active/CVE-2022-41723 (+1/-1)
active/CVE-2022-41724 (+1/-1)
active/CVE-2022-41725 (+1/-1)
active/CVE-2022-41727 (+1/-1)
active/CVE-2022-41765 (+1/-1)
active/CVE-2022-41766 (+1/-1)
active/CVE-2022-41767 (+1/-1)
active/CVE-2022-41793 (+1/-1)
active/CVE-2022-41794 (+1/-1)
active/CVE-2022-41804 (+1/-1)
active/CVE-2022-41837 (+1/-1)
active/CVE-2022-41838 (+1/-1)
active/CVE-2022-41841 (+1/-1)
active/CVE-2022-41842 (+1/-1)
active/CVE-2022-41843 (+1/-1)
active/CVE-2022-41844 (+1/-1)
active/CVE-2022-41845 (+1/-1)
active/CVE-2022-41846 (+1/-1)
active/CVE-2022-41847 (+1/-1)
active/CVE-2022-41848 (+1/-1)
active/CVE-2022-41849 (+1/-1)
active/CVE-2022-41850 (+1/-1)
active/CVE-2022-41853 (+1/-1)
active/CVE-2022-41854 (+1/-1)
active/CVE-2022-41858 (+1/-1)
active/CVE-2022-41881 (+1/-1)
active/CVE-2022-41882 (+1/-1)
active/CVE-2022-41912 (+1/-1)
active/CVE-2022-41915 (+1/-1)
active/CVE-2022-41916 (+1/-1)
active/CVE-2022-41946 (+1/-1)
active/CVE-2022-41952 (+1/-1)
active/CVE-2022-41966 (+1/-1)
active/CVE-2022-41977 (+1/-1)
active/CVE-2022-41981 (+1/-1)
active/CVE-2022-41988 (+1/-1)
active/CVE-2022-41999 (+1/-1)
active/CVE-2022-42003 (+1/-1)
active/CVE-2022-42004 (+1/-1)
active/CVE-2022-4201 (+1/-1)
active/CVE-2022-4202 (+1/-1)
active/CVE-2022-4205 (+1/-1)
active/CVE-2022-4206 (+1/-1)
active/CVE-2022-42252 (+1/-1)
active/CVE-2022-42254 (+1/-1)
active/CVE-2022-42255 (+1/-1)
active/CVE-2022-42256 (+1/-1)
active/CVE-2022-42257 (+1/-1)
active/CVE-2022-42258 (+1/-1)
active/CVE-2022-42259 (+1/-1)
active/CVE-2022-42260 (+1/-1)
active/CVE-2022-42261 (+1/-1)
active/CVE-2022-42262 (+1/-1)
active/CVE-2022-42263 (+1/-1)
active/CVE-2022-42264 (+1/-1)
active/CVE-2022-42265 (+1/-1)
active/CVE-2022-42309 (+1/-1)
active/CVE-2022-42310 (+1/-1)
active/CVE-2022-42311 (+1/-1)
active/CVE-2022-42312 (+1/-1)
active/CVE-2022-42313 (+1/-1)
active/CVE-2022-42314 (+1/-1)
active/CVE-2022-42315 (+1/-1)
active/CVE-2022-42316 (+1/-1)
active/CVE-2022-42317 (+1/-1)
active/CVE-2022-42318 (+1/-1)
active/CVE-2022-42319 (+1/-1)
active/CVE-2022-42320 (+1/-1)
active/CVE-2022-42321 (+1/-1)
active/CVE-2022-42322 (+1/-1)
active/CVE-2022-42323 (+1/-1)
active/CVE-2022-42324 (+1/-1)
active/CVE-2022-42325 (+1/-1)
active/CVE-2022-42326 (+1/-1)
active/CVE-2022-42327 (+1/-1)
active/CVE-2022-42328 (+1/-1)
active/CVE-2022-42329 (+1/-1)
active/CVE-2022-42330 (+1/-1)
active/CVE-2022-42331 (+1/-1)
active/CVE-2022-42332 (+1/-1)
active/CVE-2022-42333 (+1/-1)
active/CVE-2022-42334 (+1/-1)
active/CVE-2022-42335 (+1/-1)
active/CVE-2022-42336 (+1/-1)
active/CVE-2022-42432 (+1/-1)
active/CVE-2022-4244 (+1/-1)
active/CVE-2022-4245 (+1/-1)
active/CVE-2022-4254 (+1/-1)
active/CVE-2022-4269 (+1/-1)
active/CVE-2022-42703 (+1/-1)
active/CVE-2022-42705 (+1/-1)
active/CVE-2022-42706 (+1/-1)
active/CVE-2022-42717 (+1/-1)
active/CVE-2022-42719 (+1/-1)
active/CVE-2022-42720 (+1/-1)
active/CVE-2022-42721 (+1/-1)
active/CVE-2022-42722 (+1/-1)
active/CVE-2022-42799 (+1/-1)
active/CVE-2022-42823 (+1/-1)
active/CVE-2022-42824 (+1/-1)
active/CVE-2022-42826 (+1/-1)
active/CVE-2022-4285 (+1/-1)
active/CVE-2022-42852 (+1/-1)
active/CVE-2022-42856 (+1/-1)
active/CVE-2022-42863 (+1/-1)
active/CVE-2022-42867 (+1/-1)
active/CVE-2022-42885 (+1/-1)
active/CVE-2022-42889 (+1/-1)
active/CVE-2022-4289 (+1/-1)
active/CVE-2022-42890 (+1/-1)
active/CVE-2022-42895 (+1/-1)
active/CVE-2022-42896 (+1/-1)
active/CVE-2022-42898 (+1/-1)
active/CVE-2022-42905 (+1/-1)
active/CVE-2022-42906 (+1/-1)
active/CVE-2022-42919 (+1/-1)
active/CVE-2022-42920 (+1/-1)
active/CVE-2022-42928 (+1/-1)
active/CVE-2022-42932 (+1/-1)
active/CVE-2022-42961 (+1/-1)
active/CVE-2022-42964 (+1/-1)
active/CVE-2022-42966 (+1/-1)
active/CVE-2022-42969 (+1/-1)
active/CVE-2022-43032 (+1/-1)
active/CVE-2022-43033 (+1/-1)
active/CVE-2022-43034 (+1/-1)
active/CVE-2022-43035 (+1/-1)
active/CVE-2022-43037 (+1/-1)
active/CVE-2022-43038 (+1/-1)
active/CVE-2022-43039 (+1/-1)
active/CVE-2022-4304 (+1/-1)
active/CVE-2022-43040 (+1/-1)
active/CVE-2022-43042 (+1/-1)
active/CVE-2022-43043 (+1/-1)
active/CVE-2022-43044 (+1/-1)
active/CVE-2022-43045 (+1/-1)
active/CVE-2022-43071 (+1/-1)
active/CVE-2022-43138 (+1/-1)
active/CVE-2022-43151 (+1/-1)
active/CVE-2022-43235 (+1/-1)
active/CVE-2022-43236 (+1/-1)
active/CVE-2022-43237 (+1/-1)
active/CVE-2022-43238 (+1/-1)
active/CVE-2022-43239 (+1/-1)
active/CVE-2022-43240 (+1/-1)
active/CVE-2022-43241 (+1/-1)
active/CVE-2022-43242 (+1/-1)
active/CVE-2022-43243 (+1/-1)
active/CVE-2022-43244 (+1/-1)
active/CVE-2022-43245 (+1/-1)
active/CVE-2022-43248 (+1/-1)
active/CVE-2022-43249 (+1/-1)
active/CVE-2022-43250 (+1/-1)
active/CVE-2022-43252 (+1/-1)
active/CVE-2022-43253 (+1/-1)
active/CVE-2022-43254 (+1/-1)
active/CVE-2022-43255 (+1/-1)
active/CVE-2022-43272 (+1/-1)
active/CVE-2022-43280 (+1/-1)
active/CVE-2022-43281 (+1/-1)
active/CVE-2022-43282 (+1/-1)
active/CVE-2022-43283 (+1/-1)
active/CVE-2022-43295 (+1/-1)
active/CVE-2022-43357 (+1/-1)
active/CVE-2022-43358 (+1/-1)
active/CVE-2022-4337 (+1/-1)
active/CVE-2022-4338 (+1/-1)
active/CVE-2022-4342 (+1/-1)
active/CVE-2022-4344 (+1/-1)
active/CVE-2022-43440 (+1/-1)
active/CVE-2022-43441 (+1/-1)
active/CVE-2022-4345 (+1/-1)
active/CVE-2022-43467 (+1/-1)
active/CVE-2022-43497 (+1/-1)
active/CVE-2022-43500 (+1/-1)
active/CVE-2022-43504 (+1/-1)
active/CVE-2022-43515 (+1/-1)
active/CVE-2022-43592 (+1/-1)
active/CVE-2022-43593 (+1/-1)
active/CVE-2022-43594 (+1/-1)
active/CVE-2022-43595 (+1/-1)
active/CVE-2022-43596 (+1/-1)
active/CVE-2022-43597 (+1/-1)
active/CVE-2022-43598 (+1/-1)
active/CVE-2022-43599 (+1/-1)
active/CVE-2022-43600 (+1/-1)
active/CVE-2022-43601 (+1/-1)
active/CVE-2022-43602 (+1/-1)
active/CVE-2022-43603 (+1/-1)
active/CVE-2022-43607 (+1/-1)
active/CVE-2022-4365 (+1/-1)
active/CVE-2022-43680 (+1/-1)
active/CVE-2022-43705 (+1/-1)
active/CVE-2022-43750 (+1/-1)
active/CVE-2022-4376 (+1/-1)
active/CVE-2022-4378 (+1/-1)
active/CVE-2022-4379 (+1/-1)
active/CVE-2022-4382 (+1/-1)
active/CVE-2022-43945 (+1/-1)
active/CVE-2022-4396 (+1/-1)
active/CVE-2022-4398 (+1/-1)
active/CVE-2022-4399 (+1/-1)
active/CVE-2022-44010 (+1/-1)
active/CVE-2022-44011 (+1/-1)
active/CVE-2022-44030 (+1/-1)
active/CVE-2022-44031 (+1/-1)
active/CVE-2022-44032 (+1/-1)
active/CVE-2022-44033 (+1/-1)
active/CVE-2022-44034 (+1/-1)
active/CVE-2022-44081 (+1/-1)
active/CVE-2022-44232 (+1/-1)
active/CVE-2022-44267 (+1/-1)
active/CVE-2022-44268 (+1/-1)
active/CVE-2022-44368 (+1/-1)
active/CVE-2022-44369 (+1/-1)
active/CVE-2022-44370 (+1/-1)
active/CVE-2022-44451 (+1/-1)
active/CVE-2022-4450 (+1/-1)
active/CVE-2022-44566 (+1/-1)
active/CVE-2022-44570 (+1/-1)
active/CVE-2022-44571 (+1/-1)
active/CVE-2022-44572 (+1/-1)
active/CVE-2022-44617 (+1/-1)
active/CVE-2022-4462 (+1/-1)
active/CVE-2022-44637 (+1/-1)
active/CVE-2022-44640 (+1/-1)
active/CVE-2022-44729 (+1/-1)
active/CVE-2022-44730 (+1/-1)
active/CVE-2022-44789 (+1/-1)
active/CVE-2022-44797 (+1/-1)
active/CVE-2022-44900 (+1/-1)
active/CVE-2022-4492 (+1/-1)
active/CVE-2022-44940 (+1/-1)
active/CVE-2022-45059 (+1/-1)
active/CVE-2022-45060 (+1/-1)
active/CVE-2022-45061 (+1/-1)
active/CVE-2022-4510 (+1/-1)
active/CVE-2022-45136 (+1/-1)
active/CVE-2022-45141 (+1/-1)
active/CVE-2022-45142 (+1/-1)
active/CVE-2022-45143 (+1/-1)
active/CVE-2022-45145 (+1/-1)
active/CVE-2022-45146 (+1/-1)
active/CVE-2022-45149 (+1/-1)
active/CVE-2022-45150 (+1/-1)
active/CVE-2022-45151 (+1/-1)
active/CVE-2022-45152 (+1/-1)
active/CVE-2022-45197 (+1/-1)
active/CVE-2022-45198 (+1/-1)
active/CVE-2022-45202 (+1/-1)
active/CVE-2022-45204 (+1/-1)
active/CVE-2022-45283 (+1/-1)
active/CVE-2022-45299 (+1/-1)
active/CVE-2022-45343 (+1/-1)
active/CVE-2022-45403 (+1/-1)
active/CVE-2022-45404 (+1/-1)
active/CVE-2022-45405 (+1/-1)
active/CVE-2022-45406 (+1/-1)
active/CVE-2022-45407 (+1/-1)
active/CVE-2022-45408 (+1/-1)
active/CVE-2022-45409 (+1/-1)
active/CVE-2022-45410 (+1/-1)
active/CVE-2022-45411 (+1/-1)
active/CVE-2022-45412 (+1/-1)
active/CVE-2022-45413 (+1/-1)
active/CVE-2022-45415 (+1/-1)
active/CVE-2022-45416 (+1/-1)
active/CVE-2022-45417 (+1/-1)
active/CVE-2022-45418 (+1/-1)
active/CVE-2022-45419 (+1/-1)
active/CVE-2022-45420 (+1/-1)
active/CVE-2022-45421 (+1/-1)
active/CVE-2022-4543 (+1/-1)
active/CVE-2022-45436 (+1/-1)
active/CVE-2022-45437 (+1/-1)
active/CVE-2022-45442 (+1/-1)
active/CVE-2022-4556 (+1/-1)
active/CVE-2022-4558 (+1/-1)
active/CVE-2022-45582 (+1/-1)
active/CVE-2022-45586 (+1/-1)
active/CVE-2022-45587 (+1/-1)
active/CVE-2022-45592 (+1/-1)
active/CVE-2022-45685 (+1/-1)
active/CVE-2022-45693 (+1/-1)
active/CVE-2022-45748 (+1/-1)
active/CVE-2022-45868 (+1/-1)
active/CVE-2022-45869 (+1/-1)
active/CVE-2022-45884 (+1/-1)
active/CVE-2022-45885 (+1/-1)
active/CVE-2022-45886 (+1/-1)
active/CVE-2022-45887 (+1/-1)
active/CVE-2022-45888 (+1/-1)
active/CVE-2022-45907 (+1/-1)
active/CVE-2022-45919 (+1/-1)
active/CVE-2022-45934 (+1/-1)
active/CVE-2022-45939 (+1/-1)
active/CVE-2022-46146 (+1/-1)
active/CVE-2022-46149 (+1/-1)
active/CVE-2022-46165 (+1/-1)
active/CVE-2022-46169 (+1/-1)
active/CVE-2022-46175 (+1/-1)
active/CVE-2022-46176 (+1/-1)
active/CVE-2022-46280 (+1/-1)
active/CVE-2022-46285 (+1/-1)
active/CVE-2022-46289 (+1/-1)
active/CVE-2022-46290 (+1/-1)
active/CVE-2022-46291 (+1/-1)
active/CVE-2022-46292 (+1/-1)
active/CVE-2022-46293 (+1/-1)
active/CVE-2022-46294 (+1/-1)
active/CVE-2022-46295 (+1/-1)
active/CVE-2022-46302 (+1/-1)
active/CVE-2022-46303 (+1/-1)
active/CVE-2022-46337 (+1/-1)
active/CVE-2022-46338 (+1/-1)
active/CVE-2022-4639 (+1/-1)
active/CVE-2022-46392 (+1/-1)
active/CVE-2022-46393 (+1/-1)
active/CVE-2022-46440 (+1/-1)
active/CVE-2022-46449 (+1/-1)
active/CVE-2022-46456 (+1/-1)
active/CVE-2022-46457 (+1/-1)
active/CVE-2022-46489 (+1/-1)
active/CVE-2022-46490 (+1/-1)
active/CVE-2022-4662 (+1/-1)
active/CVE-2022-46648 (+1/-1)
active/CVE-2022-4665 (+1/-1)
active/CVE-2022-46691 (+1/-1)
active/CVE-2022-46692 (+1/-1)
active/CVE-2022-46698 (+1/-1)
active/CVE-2022-46699 (+1/-1)
active/CVE-2022-46700 (+1/-1)
active/CVE-2022-46705 (+1/-1)
active/CVE-2022-46725 (+1/-1)
active/CVE-2022-46768 (+1/-1)
active/CVE-2022-46836 (+1/-1)
active/CVE-2022-46871 (+1/-1)
active/CVE-2022-46872 (+1/-1)
active/CVE-2022-46873 (+1/-1)
active/CVE-2022-46874 (+1/-1)
active/CVE-2022-46877 (+1/-1)
active/CVE-2022-46878 (+1/-1)
active/CVE-2022-46879 (+1/-1)
active/CVE-2022-46884 (+1/-1)
active/CVE-2022-46945 (+1/-1)
active/CVE-2022-4696 (+1/-1)
active/CVE-2022-47021 (+1/-1)
active/CVE-2022-47022 (+1/-1)
active/CVE-2022-47069 (+1/-1)
active/CVE-2022-47086 (+1/-1)
active/CVE-2022-47087 (+1/-1)
active/CVE-2022-47088 (+1/-1)
active/CVE-2022-47089 (+1/-1)
active/CVE-2022-47091 (+1/-1)
active/CVE-2022-47092 (+1/-1)
active/CVE-2022-47093 (+1/-1)
active/CVE-2022-47094 (+1/-1)
active/CVE-2022-47095 (+1/-1)
active/CVE-2022-47184 (+1/-1)
active/CVE-2022-47185 (+1/-1)
active/CVE-2022-4728 (+1/-1)
active/CVE-2022-4729 (+1/-1)
active/CVE-2022-4730 (+1/-1)
active/CVE-2022-47318 (+1/-1)
active/CVE-2022-47372 (+1/-1)
active/CVE-2022-47373 (+1/-1)
active/CVE-2022-4743 (+1/-1)
active/CVE-2022-4744 (+1/-1)
active/CVE-2022-47518 (+1/-1)
active/CVE-2022-47519 (+1/-1)
active/CVE-2022-47520 (+1/-1)
active/CVE-2022-47521 (+1/-1)
active/CVE-2022-47630 (+1/-1)
active/CVE-2022-47653 (+1/-1)
active/CVE-2022-47654 (+1/-1)
active/CVE-2022-47655 (+1/-1)
active/CVE-2022-47656 (+1/-1)
active/CVE-2022-47657 (+1/-1)
active/CVE-2022-47658 (+1/-1)
active/CVE-2022-47659 (+1/-1)
active/CVE-2022-47660 (+1/-1)
active/CVE-2022-47661 (+1/-1)
active/CVE-2022-47662 (+1/-1)
active/CVE-2022-47663 (+1/-1)
active/CVE-2022-47664 (+1/-1)
active/CVE-2022-47665 (+1/-1)
active/CVE-2022-47747 (+1/-1)
active/CVE-2022-47909 (+1/-1)
active/CVE-2022-47927 (+1/-1)
active/CVE-2022-47929 (+1/-1)
active/CVE-2022-47938 (+1/-1)
active/CVE-2022-47939 (+1/-1)
active/CVE-2022-47940 (+1/-1)
active/CVE-2022-47941 (+1/-1)
active/CVE-2022-47942 (+1/-1)
active/CVE-2022-47943 (+1/-1)
active/CVE-2022-47946 (+1/-1)
active/CVE-2022-47950 (+1/-1)
active/CVE-2022-47951 (+1/-1)
active/CVE-2022-47952 (+1/-1)
active/CVE-2022-48064 (+1/-1)
active/CVE-2022-48110 (+1/-1)
active/CVE-2022-48174 (+1/-1)
active/CVE-2022-48197 (+1/-1)
active/CVE-2022-48279 (+1/-1)
active/CVE-2022-48285 (+1/-1)
active/CVE-2022-48317 (+1/-1)
active/CVE-2022-48318 (+1/-1)
active/CVE-2022-48319 (+1/-1)
active/CVE-2022-48320 (+1/-1)
active/CVE-2022-48321 (+1/-1)
active/CVE-2022-48337 (+1/-1)
active/CVE-2022-48338 (+1/-1)
active/CVE-2022-48339 (+1/-1)
active/CVE-2022-48340 (+1/-1)
active/CVE-2022-48345 (+1/-1)
active/CVE-2022-4842 (+1/-1)
active/CVE-2022-48423 (+1/-1)
active/CVE-2022-48424 (+1/-1)
active/CVE-2022-48425 (+1/-1)
active/CVE-2022-4843 (+1/-1)
active/CVE-2022-48434 (+1/-1)
active/CVE-2022-48468 (+1/-1)
active/CVE-2022-48502 (+1/-1)
active/CVE-2022-48503 (+1/-1)
active/CVE-2022-48521 (+1/-1)
active/CVE-2022-48538 (+1/-1)
active/CVE-2022-48541 (+1/-1)
active/CVE-2022-48545 (+1/-1)
active/CVE-2022-48547 (+1/-1)
active/CVE-2022-48560 (+1/-1)
active/CVE-2022-48564 (+1/-1)
active/CVE-2022-48565 (+1/-1)
active/CVE-2022-48566 (+1/-1)
active/CVE-2022-48570 (+1/-1)
active/CVE-2022-48579 (+1/-1)
active/CVE-2022-48614 (+1/-1)
active/CVE-2022-48619 (+1/-1)
active/CVE-2022-48620 (+1/-1)
active/CVE-2022-48622 (+1/-1)
active/CVE-2022-48623 (+1/-1)
active/CVE-2022-48624 (+1/-1)
active/CVE-2022-48626 (+1/-1)
active/CVE-2022-48627 (+1/-1)
active/CVE-2022-48628 (+1/-1)
active/CVE-2022-48629 (+1/-1)
active/CVE-2022-48630 (+1/-1)
active/CVE-2022-4883 (+1/-1)
active/CVE-2022-4884 (+1/-1)
active/CVE-2022-4899 (+1/-1)
active/CVE-2022-4900 (+1/-1)
active/CVE-2022-4904 (+1/-1)
active/CVE-2022-4907 (+1/-1)
active/CVE-2022-4964 (+1/-1)
active/CVE-2022-6083 (+1/-1)
active/CVE-2023-0030 (+1/-1)
active/CVE-2023-0042 (+1/-1)
active/CVE-2023-0045 (+1/-1)
active/CVE-2023-0050 (+1/-1)
active/CVE-2023-0120 (+1/-1)
active/CVE-2023-0121 (+1/-1)
active/CVE-2023-0122 (+1/-1)
active/CVE-2023-0130 (+1/-1)
active/CVE-2023-0133 (+1/-1)
active/CVE-2023-0136 (+1/-1)
active/CVE-2023-0155 (+1/-1)
active/CVE-2023-0160 (+1/-1)
active/CVE-2023-0179 (+1/-1)
active/CVE-2023-0193 (+1/-1)
active/CVE-2023-0196 (+1/-1)
active/CVE-2023-0210 (+1/-1)
active/CVE-2023-0215 (+1/-1)
active/CVE-2023-0223 (+1/-1)
active/CVE-2023-0240 (+1/-1)
active/CVE-2023-0266 (+1/-1)
active/CVE-2023-0284 (+1/-1)
active/CVE-2023-0286 (+1/-1)
active/CVE-2023-0302 (+1/-1)
active/CVE-2023-0341 (+1/-1)
active/CVE-2023-0358 (+1/-1)
active/CVE-2023-0386 (+1/-1)
active/CVE-2023-0394 (+1/-1)
active/CVE-2023-0411 (+1/-1)
active/CVE-2023-0412 (+1/-1)
active/CVE-2023-0413 (+1/-1)
active/CVE-2023-0414 (+1/-1)
active/CVE-2023-0415 (+1/-1)
active/CVE-2023-0416 (+1/-1)
active/CVE-2023-0417 (+1/-1)
active/CVE-2023-0437 (+1/-1)
active/CVE-2023-0458 (+1/-1)
active/CVE-2023-0459 (+1/-1)
active/CVE-2023-0461 (+1/-1)
active/CVE-2023-0464 (+1/-1)
active/CVE-2023-0465 (+1/-1)
active/CVE-2023-0466 (+1/-1)
active/CVE-2023-0468 (+1/-1)
active/CVE-2023-0469 (+1/-1)
active/CVE-2023-0475 (+1/-1)
active/CVE-2023-0482 (+1/-1)
active/CVE-2023-0483 (+1/-1)
active/CVE-2023-0485 (+1/-1)
active/CVE-2023-0508 (+1/-1)
active/CVE-2023-0518 (+1/-1)
active/CVE-2023-0567 (+1/-1)
active/CVE-2023-0568 (+1/-1)
active/CVE-2023-0590 (+1/-1)
active/CVE-2023-0597 (+1/-1)
active/CVE-2023-0606 (+1/-1)
active/CVE-2023-0614 (+1/-1)
active/CVE-2023-0615 (+1/-1)
active/CVE-2023-0632 (+1/-1)
active/CVE-2023-0645 (+1/-1)
active/CVE-2023-0662 (+1/-1)
active/CVE-2023-0666 (+1/-1)
active/CVE-2023-0667 (+1/-1)
active/CVE-2023-0668 (+1/-1)
active/CVE-2023-0756 (+1/-1)
active/CVE-2023-0760 (+1/-1)
active/CVE-2023-0767 (+1/-1)
active/CVE-2023-0770 (+1/-1)
active/CVE-2023-0771 (+1/-1)
active/CVE-2023-0778 (+1/-1)
active/CVE-2023-0809 (+1/-1)
active/CVE-2023-0817 (+1/-1)
active/CVE-2023-0818 (+1/-1)
active/CVE-2023-0819 (+1/-1)
active/CVE-2023-0821 (+1/-1)
active/CVE-2023-0841 (+1/-1)
active/CVE-2023-0842 (+1/-1)
active/CVE-2023-0845 (+1/-1)
active/CVE-2023-0866 (+1/-1)
active/CVE-2023-0921 (+1/-1)
active/CVE-2023-0922 (+1/-1)
active/CVE-2023-0996 (+1/-1)
active/CVE-2023-1032 (+1/-1)
active/CVE-2023-1055 (+1/-1)
active/CVE-2023-1072 (+1/-1)
active/CVE-2023-1073 (+1/-1)
active/CVE-2023-1074 (+1/-1)
active/CVE-2023-1075 (+1/-1)
active/CVE-2023-1076 (+1/-1)
active/CVE-2023-1077 (+1/-1)
active/CVE-2023-1078 (+1/-1)
active/CVE-2023-1079 (+1/-1)
active/CVE-2023-1084 (+1/-1)
active/CVE-2023-1095 (+1/-1)
active/CVE-2023-1108 (+1/-1)
active/CVE-2023-1118 (+1/-1)
active/CVE-2023-1161 (+1/-1)
active/CVE-2023-1178 (+1/-1)
active/CVE-2023-1183 (+1/-1)
active/CVE-2023-1192 (+1/-1)
active/CVE-2023-1193 (+1/-1)
active/CVE-2023-1194 (+1/-1)
active/CVE-2023-1195 (+1/-1)
active/CVE-2023-1204 (+1/-1)
active/CVE-2023-1206 (+1/-1)
active/CVE-2023-1210 (+1/-1)
active/CVE-2023-1248 (+1/-1)
active/CVE-2023-1249 (+1/-1)
active/CVE-2023-1250 (+1/-1)
active/CVE-2023-1252 (+1/-1)
active/CVE-2023-1255 (+1/-1)
active/CVE-2023-1265 (+1/-1)
active/CVE-2023-1279 (+1/-1)
active/CVE-2023-1281 (+1/-1)
active/CVE-2023-1289 (+1/-1)
active/CVE-2023-1295 (+1/-1)
active/CVE-2023-1296 (+1/-1)
active/CVE-2023-1297 (+1/-1)
active/CVE-2023-1299 (+1/-1)
active/CVE-2023-1350 (+1/-1)
active/CVE-2023-1380 (+1/-1)
active/CVE-2023-1382 (+1/-1)
active/CVE-2023-1386 (+1/-1)
active/CVE-2023-1387 (+1/-1)
active/CVE-2023-1390 (+1/-1)
active/CVE-2023-1393 (+1/-1)
active/CVE-2023-1402 (+1/-1)
active/CVE-2023-1409 (+1/-1)
active/CVE-2023-1410 (+1/-1)
active/CVE-2023-1428 (+1/-1)
active/CVE-2023-1436 (+1/-1)
active/CVE-2023-1448 (+1/-1)
active/CVE-2023-1449 (+1/-1)
active/CVE-2023-1450 (+1/-1)
active/CVE-2023-1451 (+1/-1)
active/CVE-2023-1452 (+1/-1)
active/CVE-2023-1513 (+1/-1)
active/CVE-2023-1544 (+1/-1)
active/CVE-2023-1555 (+1/-1)
active/CVE-2023-1582 (+1/-1)
active/CVE-2023-1583 (+1/-1)
active/CVE-2023-1605 (+1/-1)
active/CVE-2023-1611 (+1/-1)
active/CVE-2023-1625 (+1/-1)
active/CVE-2023-1637 (+1/-1)
active/CVE-2023-1652 (+1/-1)
active/CVE-2023-1654 (+1/-1)
active/CVE-2023-1655 (+1/-1)
active/CVE-2023-1667 (+1/-1)
active/CVE-2023-1668 (+1/-1)
active/CVE-2023-1670 (+1/-1)
active/CVE-2023-1729 (+1/-1)
active/CVE-2023-1768 (+1/-1)
active/CVE-2023-1782 (+1/-1)
active/CVE-2023-1829 (+1/-1)
active/CVE-2023-1836 (+1/-1)
active/CVE-2023-1838 (+1/-1)
active/CVE-2023-1855 (+1/-1)
active/CVE-2023-1859 (+1/-1)
active/CVE-2023-1872 (+1/-1)
active/CVE-2023-1892 (+1/-1)
active/CVE-2023-1894 (+1/-1)
active/CVE-2023-1906 (+1/-1)
active/CVE-2023-1916 (+1/-1)
active/CVE-2023-1932 (+1/-1)
active/CVE-2023-1936 (+1/-1)
active/CVE-2023-1972 (+1/-1)
active/CVE-2023-1973 (+1/-1)
active/CVE-2023-1989 (+1/-1)
active/CVE-2023-1990 (+1/-1)
active/CVE-2023-1992 (+1/-1)
active/CVE-2023-1993 (+1/-1)
active/CVE-2023-1994 (+1/-1)
active/CVE-2023-1998 (+1/-1)
active/CVE-2023-1999 (+1/-1)
active/CVE-2023-2001 (+1/-1)
active/CVE-2023-2002 (+1/-1)
active/CVE-2023-20031 (+1/-1)
active/CVE-2023-2006 (+1/-1)
active/CVE-2023-2007 (+1/-1)
active/CVE-2023-2008 (+1/-1)
active/CVE-2023-2013 (+1/-1)
active/CVE-2023-2015 (+1/-1)
active/CVE-2023-2019 (+1/-1)
active/CVE-2023-2020 (+1/-1)
active/CVE-2023-2022 (+1/-1)
active/CVE-2023-20246 (+1/-1)
active/CVE-2023-2030 (+1/-1)
active/CVE-2023-20569 (+1/-1)
active/CVE-2023-20588 (+1/-1)
active/CVE-2023-20593 (+1/-1)
active/CVE-2023-2069 (+1/-1)
active/CVE-2023-20860 (+1/-1)
active/CVE-2023-20861 (+1/-1)
active/CVE-2023-20863 (+1/-1)
active/CVE-2023-20897 (+1/-1)
active/CVE-2023-20898 (+1/-1)
active/CVE-2023-20910 (+1/-1)
active/CVE-2023-20917 (+1/-1)
active/CVE-2023-20928 (+1/-1)
active/CVE-2023-20938 (+1/-1)
active/CVE-2023-20953 (+1/-1)
active/CVE-2023-20964 (+1/-1)
active/CVE-2023-21031 (+1/-1)
active/CVE-2023-21034 (+1/-1)
active/CVE-2023-21035 (+1/-1)
active/CVE-2023-21102 (+1/-1)
active/CVE-2023-21105 (+1/-1)
active/CVE-2023-21106 (+1/-1)
active/CVE-2023-21122 (+1/-1)
active/CVE-2023-21123 (+1/-1)
active/CVE-2023-21136 (+1/-1)
active/CVE-2023-21137 (+1/-1)
active/CVE-2023-2124 (+1/-1)
active/CVE-2023-21244 (+1/-1)
active/CVE-2023-21253 (+1/-1)
active/CVE-2023-21255 (+1/-1)
active/CVE-2023-21264 (+1/-1)
active/CVE-2023-21266 (+1/-1)
active/CVE-2023-21291 (+1/-1)
active/CVE-2023-2132 (+1/-1)
active/CVE-2023-21400 (+1/-1)
active/CVE-2023-2156 (+1/-1)
active/CVE-2023-2162 (+1/-1)
active/CVE-2023-2163 (+1/-1)
active/CVE-2023-2164 (+1/-1)
active/CVE-2023-2166 (+1/-1)
active/CVE-2023-2176 (+1/-1)
active/CVE-2023-2177 (+1/-1)
active/CVE-2023-2181 (+1/-1)
active/CVE-2023-2183 (+1/-1)
active/CVE-2023-21836 (+1/-1)
active/CVE-2023-21840 (+1/-1)
active/CVE-2023-21863 (+1/-1)
active/CVE-2023-21864 (+1/-1)
active/CVE-2023-21865 (+1/-1)
active/CVE-2023-21866 (+1/-1)
active/CVE-2023-21867 (+1/-1)
active/CVE-2023-21868 (+1/-1)
active/CVE-2023-21869 (+1/-1)
active/CVE-2023-21870 (+1/-1)
active/CVE-2023-21871 (+1/-1)
active/CVE-2023-21872 (+1/-1)
active/CVE-2023-21873 (+1/-1)
active/CVE-2023-21874 (+1/-1)
active/CVE-2023-21875 (+1/-1)
active/CVE-2023-21876 (+1/-1)
active/CVE-2023-21877 (+1/-1)
active/CVE-2023-21878 (+1/-1)
active/CVE-2023-21879 (+1/-1)
active/CVE-2023-21880 (+1/-1)
active/CVE-2023-21881 (+1/-1)
active/CVE-2023-21882 (+1/-1)
active/CVE-2023-21883 (+1/-1)
active/CVE-2023-21884 (+1/-1)
active/CVE-2023-21885 (+1/-1)
active/CVE-2023-21886 (+1/-1)
active/CVE-2023-21887 (+1/-1)
active/CVE-2023-21889 (+1/-1)
active/CVE-2023-21898 (+1/-1)
active/CVE-2023-21899 (+1/-1)
active/CVE-2023-2190 (+1/-1)
active/CVE-2023-21911 (+1/-1)
active/CVE-2023-21912 (+1/-1)
active/CVE-2023-21913 (+1/-1)
active/CVE-2023-21917 (+1/-1)
active/CVE-2023-21919 (+1/-1)
active/CVE-2023-21920 (+1/-1)
active/CVE-2023-21929 (+1/-1)
active/CVE-2023-21930 (+1/-1)
active/CVE-2023-21933 (+1/-1)
active/CVE-2023-21935 (+1/-1)
active/CVE-2023-21937 (+1/-1)
active/CVE-2023-21938 (+1/-1)
active/CVE-2023-21939 (+1/-1)
active/CVE-2023-2194 (+1/-1)
active/CVE-2023-21940 (+1/-1)
active/CVE-2023-21945 (+1/-1)
active/CVE-2023-21946 (+1/-1)
active/CVE-2023-21947 (+1/-1)
active/CVE-2023-21950 (+1/-1)
active/CVE-2023-21953 (+1/-1)
active/CVE-2023-21954 (+1/-1)
active/CVE-2023-21955 (+1/-1)
active/CVE-2023-21962 (+1/-1)
active/CVE-2023-21963 (+1/-1)
active/CVE-2023-21966 (+1/-1)
active/CVE-2023-21967 (+1/-1)
active/CVE-2023-21968 (+1/-1)
active/CVE-2023-21972 (+1/-1)
active/CVE-2023-21976 (+1/-1)
active/CVE-2023-21977 (+1/-1)
active/CVE-2023-2198 (+1/-1)
active/CVE-2023-21980 (+1/-1)
active/CVE-2023-21982 (+1/-1)
active/CVE-2023-21987 (+1/-1)
active/CVE-2023-21988 (+1/-1)
active/CVE-2023-21989 (+1/-1)
active/CVE-2023-2199 (+1/-1)
active/CVE-2023-21990 (+1/-1)
active/CVE-2023-21991 (+1/-1)
active/CVE-2023-21998 (+1/-1)
active/CVE-2023-21999 (+1/-1)
active/CVE-2023-2200 (+1/-1)
active/CVE-2023-22000 (+1/-1)
active/CVE-2023-22001 (+1/-1)
active/CVE-2023-22002 (+1/-1)
active/CVE-2023-22005 (+1/-1)
active/CVE-2023-22007 (+1/-1)
active/CVE-2023-22008 (+1/-1)
active/CVE-2023-22015 (+1/-1)
active/CVE-2023-22016 (+1/-1)
active/CVE-2023-22017 (+1/-1)
active/CVE-2023-22018 (+1/-1)
active/CVE-2023-22025 (+1/-1)
active/CVE-2023-22026 (+1/-1)
active/CVE-2023-22028 (+1/-1)
active/CVE-2023-2203 (+1/-1)
active/CVE-2023-22032 (+1/-1)
active/CVE-2023-22033 (+1/-1)
active/CVE-2023-22038 (+1/-1)
active/CVE-2023-22043 (+1/-1)
active/CVE-2023-22046 (+1/-1)
active/CVE-2023-22048 (+1/-1)
active/CVE-2023-22053 (+1/-1)
active/CVE-2023-22054 (+1/-1)
active/CVE-2023-22056 (+1/-1)
active/CVE-2023-22057 (+1/-1)
active/CVE-2023-22058 (+1/-1)
active/CVE-2023-22059 (+1/-1)
active/CVE-2023-22064 (+1/-1)
active/CVE-2023-22065 (+1/-1)
active/CVE-2023-22066 (+1/-1)
active/CVE-2023-22068 (+1/-1)
active/CVE-2023-22070 (+1/-1)
active/CVE-2023-22078 (+1/-1)
active/CVE-2023-22079 (+1/-1)
active/CVE-2023-22081 (+1/-1)
active/CVE-2023-22084 (+1/-1)
active/CVE-2023-22092 (+1/-1)
active/CVE-2023-22097 (+1/-1)
active/CVE-2023-22098 (+1/-1)
active/CVE-2023-22099 (+1/-1)
active/CVE-2023-22100 (+1/-1)
active/CVE-2023-22103 (+1/-1)
active/CVE-2023-22104 (+1/-1)
active/CVE-2023-22110 (+1/-1)
active/CVE-2023-22111 (+1/-1)
active/CVE-2023-22112 (+1/-1)
active/CVE-2023-22113 (+1/-1)
active/CVE-2023-22114 (+1/-1)
active/CVE-2023-22115 (+1/-1)
active/CVE-2023-22288 (+1/-1)
active/CVE-2023-22294 (+1/-1)
active/CVE-2023-22307 (+1/-1)
active/CVE-2023-22309 (+1/-1)
active/CVE-2023-22318 (+1/-1)
active/CVE-2023-2232 (+1/-1)
active/CVE-2023-22320 (+1/-1)
active/CVE-2023-22332 (+1/-1)
active/CVE-2023-22348 (+1/-1)
active/CVE-2023-2235 (+1/-1)
active/CVE-2023-2236 (+1/-1)
active/CVE-2023-2241 (+1/-1)
active/CVE-2023-22432 (+1/-1)
active/CVE-2023-22456 (+1/-1)
active/CVE-2023-22457 (+1/-1)
active/CVE-2023-22458 (+1/-1)
active/CVE-2023-22464 (+1/-1)
active/CVE-2023-22466 (+1/-1)
active/CVE-2023-22483 (+1/-1)
active/CVE-2023-22484 (+1/-1)
active/CVE-2023-22485 (+1/-1)
active/CVE-2023-22486 (+1/-1)
active/CVE-2023-22491 (+1/-1)
active/CVE-2023-22496 (+1/-1)
active/CVE-2023-22497 (+1/-1)
active/CVE-2023-22500 (+1/-1)
active/CVE-2023-2251 (+1/-1)
active/CVE-2023-22602 (+1/-1)
active/CVE-2023-22617 (+1/-1)
active/CVE-2023-22622 (+1/-1)
active/CVE-2023-22652 (+1/-1)
active/CVE-2023-22655 (+1/-1)
active/CVE-2023-22665 (+1/-1)
active/CVE-2023-2269 (+1/-1)
active/CVE-2023-22722 (+1/-1)
active/CVE-2023-22724 (+1/-1)
active/CVE-2023-22725 (+1/-1)
active/CVE-2023-22727 (+1/-1)
active/CVE-2023-22742 (+1/-1)
active/CVE-2023-22745 (+1/-1)
active/CVE-2023-22792 (+1/-1)
active/CVE-2023-22794 (+1/-1)
active/CVE-2023-22795 (+1/-1)
active/CVE-2023-22796 (+1/-1)
active/CVE-2023-22797 (+1/-1)
active/CVE-2023-22799 (+1/-1)
active/CVE-2023-22845 (+1/-1)
active/CVE-2023-22895 (+1/-1)
active/CVE-2023-22898 (+1/-1)
active/CVE-2023-22899 (+1/-1)
active/CVE-2023-22909 (+1/-1)
active/CVE-2023-22911 (+1/-1)
active/CVE-2023-2295 (+1/-1)
active/CVE-2023-22995 (+1/-1)
active/CVE-2023-22996 (+1/-1)
active/CVE-2023-22997 (+1/-1)
active/CVE-2023-22998 (+1/-1)
active/CVE-2023-22999 (+1/-1)
active/CVE-2023-23000 (+1/-1)
active/CVE-2023-23001 (+1/-1)
active/CVE-2023-23002 (+1/-1)
active/CVE-2023-23003 (+1/-1)
active/CVE-2023-23004 (+1/-1)
active/CVE-2023-23005 (+1/-1)
active/CVE-2023-23006 (+1/-1)
active/CVE-2023-23009 (+1/-1)
active/CVE-2023-23082 (+1/-1)
active/CVE-2023-23088 (+1/-1)
active/CVE-2023-23108 (+1/-1)
active/CVE-2023-23109 (+1/-1)
active/CVE-2023-23143 (+1/-1)
active/CVE-2023-23144 (+1/-1)
active/CVE-2023-23145 (+1/-1)
active/CVE-2023-23454 (+1/-1)
active/CVE-2023-23455 (+1/-1)
active/CVE-2023-23456 (+1/-1)
active/CVE-2023-23457 (+1/-1)
active/CVE-2023-23517 (+1/-1)
active/CVE-2023-23518 (+1/-1)
active/CVE-2023-23529 (+1/-1)
active/CVE-2023-23548 (+1/-1)
active/CVE-2023-23549 (+1/-1)
active/CVE-2023-23559 (+1/-1)
active/CVE-2023-23586 (+1/-1)
active/CVE-2023-23589 (+1/-1)
active/CVE-2023-23597 (+1/-1)
active/CVE-2023-23598 (+1/-1)
active/CVE-2023-23599 (+1/-1)
active/CVE-2023-23601 (+1/-1)
active/CVE-2023-23602 (+1/-1)
active/CVE-2023-23603 (+1/-1)
active/CVE-2023-23604 (+1/-1)
active/CVE-2023-23605 (+1/-1)
active/CVE-2023-23606 (+1/-1)
active/CVE-2023-23610 (+1/-1)
active/CVE-2023-23612 (+1/-1)
active/CVE-2023-23613 (+1/-1)
active/CVE-2023-23627 (+1/-1)
active/CVE-2023-23908 (+1/-1)
active/CVE-2023-23913 (+1/-1)
active/CVE-2023-23918 (+1/-1)
active/CVE-2023-23919 (+1/-1)
active/CVE-2023-23920 (+1/-1)
active/CVE-2023-23921 (+1/-1)
active/CVE-2023-23922 (+1/-1)
active/CVE-2023-23923 (+1/-1)
active/CVE-2023-23931 (+1/-1)
active/CVE-2023-23942 (+1/-1)
active/CVE-2023-23969 (+1/-1)
active/CVE-2023-24023 (+1/-1)
active/CVE-2023-24056 (+1/-1)
active/CVE-2023-24180 (+1/-1)
active/CVE-2023-24258 (+1/-1)
active/CVE-2023-24283 (+1/-1)
active/CVE-2023-24284 (+1/-1)
active/CVE-2023-24285 (+1/-1)
active/CVE-2023-24286 (+1/-1)
active/CVE-2023-24287 (+1/-1)
active/CVE-2023-24288 (+1/-1)
active/CVE-2023-24291 (+1/-1)
active/CVE-2023-2430 (+1/-1)
active/CVE-2023-2431 (+1/-1)
active/CVE-2023-24329 (+1/-1)
active/CVE-2023-2442 (+1/-1)
active/CVE-2023-24472 (+1/-1)
active/CVE-2023-24473 (+1/-1)
active/CVE-2023-24532 (+1/-1)
active/CVE-2023-24534 (+1/-1)
active/CVE-2023-24535 (+1/-1)
active/CVE-2023-24536 (+1/-1)
active/CVE-2023-24537 (+1/-1)
active/CVE-2023-24538 (+1/-1)
active/CVE-2023-2454 (+1/-1)
active/CVE-2023-2455 (+1/-1)
active/CVE-2023-24580 (+1/-1)
active/CVE-2023-24607 (+1/-1)
active/CVE-2023-24626 (+1/-1)
active/CVE-2023-24751 (+1/-1)
active/CVE-2023-24752 (+1/-1)
active/CVE-2023-24754 (+1/-1)
active/CVE-2023-24755 (+1/-1)
active/CVE-2023-24756 (+1/-1)
active/CVE-2023-24757 (+1/-1)
active/CVE-2023-24758 (+1/-1)
active/CVE-2023-2478 (+1/-1)
active/CVE-2023-24808 (+1/-1)
active/CVE-2023-24809 (+1/-1)
active/CVE-2023-24816 (+1/-1)
active/CVE-2023-24824 (+1/-1)
active/CVE-2023-2485 (+1/-1)
active/CVE-2023-24998 (+1/-1)
active/CVE-2023-25012 (+1/-1)
active/CVE-2023-25076 (+1/-1)
active/CVE-2023-2513 (+1/-1)
active/CVE-2023-25136 (+1/-1)
active/CVE-2023-25155 (+1/-1)
active/CVE-2023-25193 (+1/-1)
active/CVE-2023-25221 (+1/-1)
active/CVE-2023-25358 (+1/-1)
active/CVE-2023-25360 (+1/-1)
active/CVE-2023-25361 (+1/-1)
active/CVE-2023-25362 (+1/-1)
active/CVE-2023-25363 (+1/-1)
active/CVE-2023-25399 (+1/-1)
active/CVE-2023-25440 (+1/-1)
active/CVE-2023-25510 (+1/-1)
active/CVE-2023-25511 (+1/-1)
active/CVE-2023-25512 (+1/-1)
active/CVE-2023-25513 (+1/-1)
active/CVE-2023-25514 (+1/-1)
active/CVE-2023-25523 (+1/-1)
active/CVE-2023-25563 (+1/-1)
active/CVE-2023-25564 (+1/-1)
active/CVE-2023-25565 (+1/-1)
active/CVE-2023-25566 (+1/-1)
active/CVE-2023-25567 (+1/-1)
active/CVE-2023-25690 (+1/-1)
active/CVE-2023-25725 (+1/-1)
active/CVE-2023-25727 (+1/-1)
active/CVE-2023-25728 (+1/-1)
active/CVE-2023-25729 (+1/-1)
active/CVE-2023-25730 (+1/-1)
active/CVE-2023-25731 (+1/-1)
active/CVE-2023-25732 (+1/-1)
active/CVE-2023-25733 (+1/-1)
active/CVE-2023-25735 (+1/-1)
active/CVE-2023-25736 (+1/-1)
active/CVE-2023-25737 (+1/-1)
active/CVE-2023-25739 (+1/-1)
active/CVE-2023-25741 (+1/-1)
active/CVE-2023-25742 (+1/-1)
active/CVE-2023-25744 (+1/-1)
active/CVE-2023-25745 (+1/-1)
active/CVE-2023-25750 (+1/-1)
active/CVE-2023-25751 (+1/-1)
active/CVE-2023-25752 (+1/-1)
active/CVE-2023-2576 (+1/-1)
active/CVE-2023-25775 (+1/-1)
active/CVE-2023-25812 (+1/-1)
active/CVE-2023-25815 (+1/-1)
active/CVE-2023-25824 (+1/-1)
active/CVE-2023-25825 (+1/-1)
active/CVE-2023-25951 (+1/-1)
active/CVE-2023-2598 (+1/-1)
active/CVE-2023-2602 (+1/-1)
active/CVE-2023-26032 (+1/-1)
active/CVE-2023-26034 (+1/-1)
active/CVE-2023-26035 (+1/-1)
active/CVE-2023-26036 (+1/-1)
active/CVE-2023-26037 (+1/-1)
active/CVE-2023-26038 (+1/-1)
active/CVE-2023-26039 (+1/-1)
active/CVE-2023-26044 (+1/-1)
active/CVE-2023-26048 (+1/-1)
active/CVE-2023-26049 (+1/-1)
active/CVE-2023-26053 (+1/-1)
active/CVE-2023-26054 (+1/-1)
active/CVE-2023-26081 (+1/-1)
active/CVE-2023-26112 (+1/-1)
active/CVE-2023-26116 (+1/-1)
active/CVE-2023-26117 (+1/-1)
active/CVE-2023-26118 (+1/-1)
active/CVE-2023-2612 (+1/-1)
active/CVE-2023-26125 (+1/-1)
active/CVE-2023-26130 (+1/-1)
active/CVE-2023-26132 (+1/-1)
active/CVE-2023-26136 (+1/-1)
active/CVE-2023-26141 (+1/-1)
active/CVE-2023-26144 (+1/-1)
active/CVE-2023-26150 (+1/-1)
active/CVE-2023-26151 (+1/-1)
active/CVE-2023-26159 (+1/-1)
active/CVE-2023-2617 (+1/-1)
active/CVE-2023-2618 (+1/-1)
active/CVE-2023-2620 (+1/-1)
active/CVE-2023-26242 (+1/-1)
active/CVE-2023-26249 (+1/-1)
active/CVE-2023-26253 (+1/-1)
active/CVE-2023-26266 (+1/-1)
active/CVE-2023-26268 (+1/-1)
active/CVE-2023-26302 (+1/-1)
active/CVE-2023-26303 (+1/-1)
active/CVE-2023-26314 (+1/-1)
active/CVE-2023-2640 (+1/-1)
active/CVE-2023-26437 (+1/-1)
active/CVE-2023-26464 (+1/-1)
active/CVE-2023-26485 (+1/-1)
active/CVE-2023-2650 (+1/-1)
active/CVE-2023-26544 (+1/-1)
active/CVE-2023-26545 (+1/-1)
active/CVE-2023-26551 (+1/-1)
active/CVE-2023-26552 (+1/-1)
active/CVE-2023-26553 (+1/-1)
active/CVE-2023-26554 (+1/-1)
active/CVE-2023-26555 (+1/-1)
active/CVE-2023-26586 (+1/-1)
active/CVE-2023-26604 (+1/-1)
active/CVE-2023-26605 (+1/-1)
active/CVE-2023-26606 (+1/-1)
active/CVE-2023-26607 (+1/-1)
active/CVE-2023-2662 (+1/-1)
active/CVE-2023-2663 (+1/-1)
active/CVE-2023-2664 (+1/-1)
active/CVE-2023-26735 (+1/-1)
active/CVE-2023-26916 (+1/-1)
active/CVE-2023-26917 (+1/-1)
active/CVE-2023-26923 (+1/-1)
active/CVE-2023-26924 (+1/-1)
active/CVE-2023-26930 (+1/-1)
active/CVE-2023-26964 (+1/-1)
active/CVE-2023-26991 (+1/-1)
active/CVE-2023-27043 (+1/-1)
active/CVE-2023-27102 (+1/-1)
active/CVE-2023-27103 (+1/-1)
active/CVE-2023-27114 (+1/-1)
active/CVE-2023-27115 (+1/-1)
active/CVE-2023-27116 (+1/-1)
active/CVE-2023-27117 (+1/-1)
active/CVE-2023-27119 (+1/-1)
active/CVE-2023-27249 (+1/-1)
active/CVE-2023-2727 (+1/-1)
active/CVE-2023-2728 (+1/-1)
active/CVE-2023-27371 (+1/-1)
active/CVE-2023-27372 (+1/-1)
active/CVE-2023-2745 (+1/-1)
active/CVE-2023-27476 (+1/-1)
active/CVE-2023-27517 (+1/-1)
active/CVE-2023-27530 (+1/-1)
active/CVE-2023-27539 (+1/-1)
active/CVE-2023-27560 (+1/-1)
active/CVE-2023-27585 (+1/-1)
active/CVE-2023-27586 (+1/-1)
active/CVE-2023-27596 (+1/-1)
active/CVE-2023-27597 (+1/-1)
active/CVE-2023-27598 (+1/-1)
active/CVE-2023-27599 (+1/-1)
active/CVE-2023-27600 (+1/-1)
active/CVE-2023-27601 (+1/-1)
active/CVE-2023-27635 (+1/-1)
active/CVE-2023-27734 (+1/-1)
active/CVE-2023-27781 (+1/-1)
active/CVE-2023-27783 (+1/-1)
active/CVE-2023-27784 (+1/-1)
active/CVE-2023-27785 (+1/-1)
active/CVE-2023-27786 (+1/-1)
active/CVE-2023-27787 (+1/-1)
active/CVE-2023-27788 (+1/-1)
active/CVE-2023-27789 (+1/-1)
active/CVE-2023-2789 (+1/-1)
active/CVE-2023-27932 (+1/-1)
active/CVE-2023-2794 (+1/-1)
active/CVE-2023-27954 (+1/-1)
active/CVE-2023-2798 (+1/-1)
active/CVE-2023-27985 (+1/-1)
active/CVE-2023-27986 (+1/-1)
active/CVE-2023-2801 (+1/-1)
active/CVE-2023-28095 (+1/-1)
active/CVE-2023-28096 (+1/-1)
active/CVE-2023-28097 (+1/-1)
active/CVE-2023-28098 (+1/-1)
active/CVE-2023-28099 (+1/-1)
active/CVE-2023-28100 (+1/-1)
active/CVE-2023-28101 (+1/-1)
active/CVE-2023-28115 (+1/-1)
active/CVE-2023-28117 (+1/-1)
active/CVE-2023-28119 (+1/-1)
active/CVE-2023-28120 (+1/-1)
active/CVE-2023-28144 (+1/-1)
active/CVE-2023-28154 (+1/-1)
active/CVE-2023-28155 (+1/-1)
active/CVE-2023-2816 (+1/-1)
active/CVE-2023-28160 (+1/-1)
active/CVE-2023-28161 (+1/-1)
active/CVE-2023-28162 (+1/-1)
active/CVE-2023-28164 (+1/-1)
active/CVE-2023-28176 (+1/-1)
active/CVE-2023-28177 (+1/-1)
active/CVE-2023-28198 (+1/-1)
active/CVE-2023-28204 (+1/-1)
active/CVE-2023-28205 (+1/-1)
active/CVE-2023-2825 (+1/-1)
active/CVE-2023-2828 (+1/-1)
active/CVE-2023-28321 (+1/-1)
active/CVE-2023-28322 (+1/-1)
active/CVE-2023-28327 (+1/-1)
active/CVE-2023-28328 (+1/-1)
active/CVE-2023-28329 (+1/-1)
active/CVE-2023-28330 (+1/-1)
active/CVE-2023-28331 (+1/-1)
active/CVE-2023-28332 (+1/-1)
active/CVE-2023-28333 (+1/-1)
active/CVE-2023-28334 (+1/-1)
active/CVE-2023-28335 (+1/-1)
active/CVE-2023-28336 (+1/-1)
active/CVE-2023-28339 (+1/-1)
active/CVE-2023-28362 (+1/-1)
active/CVE-2023-2837 (+1/-1)
active/CVE-2023-28370 (+1/-1)
active/CVE-2023-28371 (+1/-1)
active/CVE-2023-28374 (+1/-1)
active/CVE-2023-2838 (+1/-1)
active/CVE-2023-2839 (+1/-1)
active/CVE-2023-2840 (+1/-1)
active/CVE-2023-28410 (+1/-1)
active/CVE-2023-28425 (+1/-1)
active/CVE-2023-28427 (+1/-1)
active/CVE-2023-28428 (+1/-1)
active/CVE-2023-28432 (+1/-1)
active/CVE-2023-28433 (+1/-1)
active/CVE-2023-28434 (+1/-1)
active/CVE-2023-28439 (+1/-1)
active/CVE-2023-28447 (+1/-1)
active/CVE-2023-28450 (+1/-1)
active/CVE-2023-28464 (+1/-1)
active/CVE-2023-28466 (+1/-1)
active/CVE-2023-2848 (+1/-1)
active/CVE-2023-28486 (+1/-1)
active/CVE-2023-28487 (+1/-1)
active/CVE-2023-2854 (+1/-1)
active/CVE-2023-2855 (+1/-1)
active/CVE-2023-2856 (+1/-1)
active/CVE-2023-2857 (+1/-1)
active/CVE-2023-2858 (+1/-1)
active/CVE-2023-2860 (+1/-1)
active/CVE-2023-2861 (+1/-1)
active/CVE-2023-28617 (+1/-1)
active/CVE-2023-28625 (+1/-1)
active/CVE-2023-28628 (+1/-1)
active/CVE-2023-28634 (+1/-1)
active/CVE-2023-28636 (+1/-1)
active/CVE-2023-28639 (+1/-1)
active/CVE-2023-28686 (+1/-1)
active/CVE-2023-28708 (+1/-1)
active/CVE-2023-28709 (+1/-1)
active/CVE-2023-28720 (+1/-1)
active/CVE-2023-28736 (+1/-1)
active/CVE-2023-28746 (+1/-1)
active/CVE-2023-28755 (+1/-1)
active/CVE-2023-28756 (+1/-1)
active/CVE-2023-28772 (+1/-1)
active/CVE-2023-2879 (+1/-1)
active/CVE-2023-28838 (+1/-1)
active/CVE-2023-28840 (+1/-1)
active/CVE-2023-28841 (+1/-1)
active/CVE-2023-28842 (+1/-1)
active/CVE-2023-28849 (+1/-1)
active/CVE-2023-28852 (+1/-1)
active/CVE-2023-28856 (+1/-1)
active/CVE-2023-28858 (+1/-1)
active/CVE-2023-28859 (+1/-1)
active/CVE-2023-28862 (+1/-1)
active/CVE-2023-28864 (+1/-1)
active/CVE-2023-28866 (+1/-1)
active/CVE-2023-28882 (+1/-1)
active/CVE-2023-28938 (+1/-1)
active/CVE-2023-2898 (+1/-1)
active/CVE-2023-28997 (+1/-1)
active/CVE-2023-28998 (+1/-1)
active/CVE-2023-28999 (+1/-1)
active/CVE-2023-29000 (+1/-1)
active/CVE-2023-2906 (+1/-1)
active/CVE-2023-2911 (+1/-1)
active/CVE-2023-29141 (+1/-1)
active/CVE-2023-29159 (+1/-1)
active/CVE-2023-29197 (+1/-1)
active/CVE-2023-29323 (+1/-1)
active/CVE-2023-29383 (+1/-1)
active/CVE-2023-29401 (+1/-1)
active/CVE-2023-29402 (+1/-1)
active/CVE-2023-29403 (+1/-1)
active/CVE-2023-29404 (+1/-1)
active/CVE-2023-29405 (+1/-1)
active/CVE-2023-29406 (+1/-1)
active/CVE-2023-29407 (+1/-1)
active/CVE-2023-29408 (+1/-1)
active/CVE-2023-29409 (+1/-1)
active/CVE-2023-29415 (+1/-1)
active/CVE-2023-29416 (+1/-1)
active/CVE-2023-29417 (+1/-1)
active/CVE-2023-29418 (+1/-1)
active/CVE-2023-29419 (+1/-1)
active/CVE-2023-29420 (+1/-1)
active/CVE-2023-29421 (+1/-1)
active/CVE-2023-29449 (+1/-1)
active/CVE-2023-29450 (+1/-1)
active/CVE-2023-29451 (+1/-1)
active/CVE-2023-29452 (+1/-1)
active/CVE-2023-29453 (+1/-1)
active/CVE-2023-29454 (+1/-1)
active/CVE-2023-29455 (+1/-1)
active/CVE-2023-29456 (+1/-1)
active/CVE-2023-29457 (+1/-1)
active/CVE-2023-29458 (+1/-1)
active/CVE-2023-29465 (+1/-1)
active/CVE-2023-29480 (+1/-1)
active/CVE-2023-29483 (+1/-1)
active/CVE-2023-2952 (+1/-1)
active/CVE-2023-29529 (+1/-1)
active/CVE-2023-2953 (+1/-1)
active/CVE-2023-29531 (+1/-1)
active/CVE-2023-29532 (+1/-1)
active/CVE-2023-29533 (+1/-1)
active/CVE-2023-29534 (+1/-1)
active/CVE-2023-29535 (+1/-1)
active/CVE-2023-29536 (+1/-1)
active/CVE-2023-29537 (+1/-1)
active/CVE-2023-29538 (+1/-1)
active/CVE-2023-29539 (+1/-1)
active/CVE-2023-29540 (+1/-1)
active/CVE-2023-29541 (+1/-1)
active/CVE-2023-29542 (+1/-1)
active/CVE-2023-29543 (+1/-1)
active/CVE-2023-29544 (+1/-1)
active/CVE-2023-29545 (+1/-1)
active/CVE-2023-29546 (+1/-1)
active/CVE-2023-29547 (+1/-1)
active/CVE-2023-29548 (+1/-1)
active/CVE-2023-29549 (+1/-1)
active/CVE-2023-29550 (+1/-1)
active/CVE-2023-29551 (+1/-1)
active/CVE-2023-29552 (+1/-1)
active/CVE-2023-29571 (+1/-1)
active/CVE-2023-29578 (+1/-1)
active/CVE-2023-29579 (+1/-1)
active/CVE-2023-29580 (+1/-1)
active/CVE-2023-29581 (+3/-7)
active/CVE-2023-29582 (+1/-1)
active/CVE-2023-29583 (+1/-1)
active/CVE-2023-29584 (+1/-1)
active/CVE-2023-2961 (+1/-1)
active/CVE-2023-29657 (+1/-1)
active/CVE-2023-29659 (+1/-1)
active/CVE-2023-2975 (+1/-1)
active/CVE-2023-2976 (+1/-1)
active/CVE-2023-2977 (+1/-1)
active/CVE-2023-29824 (+1/-1)
active/CVE-2023-29827 (+1/-1)
active/CVE-2023-29839 (+1/-1)
active/CVE-2023-2985 (+1/-1)
active/CVE-2023-29935 (+1/-1)
active/CVE-2023-29942 (+1/-1)
active/CVE-2023-29950 (+1/-1)
active/CVE-2023-3006 (+1/-1)
active/CVE-2023-30083 (+1/-1)
active/CVE-2023-30084 (+1/-1)
active/CVE-2023-30085 (+1/-1)
active/CVE-2023-30087 (+1/-1)
active/CVE-2023-30088 (+1/-1)
active/CVE-2023-3012 (+1/-1)
active/CVE-2023-3013 (+1/-1)
active/CVE-2023-3019 (+1/-1)
active/CVE-2023-30207 (+1/-1)
active/CVE-2023-3022 (+1/-1)
active/CVE-2023-30259 (+1/-1)
active/CVE-2023-30300 (+1/-1)
active/CVE-2023-30362 (+1/-1)
active/CVE-2023-30402 (+1/-1)
active/CVE-2023-30406 (+1/-1)
active/CVE-2023-30408 (+1/-1)
active/CVE-2023-30410 (+1/-1)
active/CVE-2023-30414 (+1/-1)
active/CVE-2023-3044 (+1/-1)
active/CVE-2023-30456 (+1/-1)
active/CVE-2023-30534 (+1/-1)
active/CVE-2023-30536 (+1/-1)
active/CVE-2023-30549 (+1/-1)
active/CVE-2023-30570 (+1/-1)
active/CVE-2023-30575 (+1/-1)
active/CVE-2023-30576 (+1/-1)
active/CVE-2023-30577 (+1/-1)
active/CVE-2023-30581 (+1/-1)
active/CVE-2023-30582 (+1/-1)
active/CVE-2023-30583 (+1/-1)
active/CVE-2023-30584 (+1/-1)
active/CVE-2023-30585 (+1/-1)
active/CVE-2023-30586 (+1/-1)
active/CVE-2023-30587 (+1/-1)
active/CVE-2023-30588 (+1/-1)
active/CVE-2023-30589 (+1/-1)
active/CVE-2023-30590 (+1/-1)
active/CVE-2023-30630 (+1/-1)
active/CVE-2023-30631 (+1/-1)
active/CVE-2023-3072 (+1/-1)
active/CVE-2023-30772 (+1/-1)
active/CVE-2023-30798 (+1/-1)
active/CVE-2023-30801 (+1/-1)
active/CVE-2023-30847 (+1/-1)
active/CVE-2023-3090 (+1/-1)
active/CVE-2023-30943 (+1/-1)
active/CVE-2023-30944 (+1/-1)
active/CVE-2023-31018 (+1/-1)
active/CVE-2023-31022 (+1/-1)
active/CVE-2023-31038 (+1/-1)
active/CVE-2023-3106 (+1/-1)
active/CVE-2023-3108 (+1/-1)
active/CVE-2023-31081 (+1/-1)
active/CVE-2023-31082 (+1/-1)
active/CVE-2023-31083 (+1/-1)
active/CVE-2023-31084 (+1/-1)
active/CVE-2023-31085 (+1/-1)
active/CVE-2023-31102 (+1/-1)
active/CVE-2023-3111 (+1/-1)
active/CVE-2023-31141 (+1/-1)
active/CVE-2023-31207 (+1/-1)
active/CVE-2023-31208 (+1/-1)
active/CVE-2023-31211 (+1/-1)
active/CVE-2023-31248 (+1/-1)
active/CVE-2023-31250 (+1/-1)
active/CVE-2023-31346 (+1/-1)
active/CVE-2023-31347 (+1/-1)
active/CVE-2023-3141 (+1/-1)
active/CVE-2023-31417 (+1/-1)
active/CVE-2023-31418 (+1/-1)
active/CVE-2023-31419 (+1/-1)
active/CVE-2023-31436 (+1/-1)
active/CVE-2023-31470 (+1/-1)
active/CVE-2023-31485 (+1/-1)
active/CVE-2023-31490 (+1/-1)
active/CVE-2023-31517 (+2/-3)
active/CVE-2023-31518 (+1/-1)
active/CVE-2023-31555 (+1/-1)
active/CVE-2023-31556 (+1/-1)
active/CVE-2023-31566 (+1/-1)
active/CVE-2023-31567 (+1/-1)
active/CVE-2023-31568 (+1/-1)
active/CVE-2023-31582 (+1/-1)
active/CVE-2023-3159 (+1/-1)
active/CVE-2023-31607 (+1/-1)
active/CVE-2023-31608 (+1/-1)
active/CVE-2023-31609 (+1/-1)
active/CVE-2023-3161 (+1/-1)
active/CVE-2023-31610 (+1/-1)
active/CVE-2023-31611 (+1/-1)
active/CVE-2023-31612 (+1/-1)
active/CVE-2023-31613 (+1/-1)
active/CVE-2023-31614 (+1/-1)
active/CVE-2023-31615 (+1/-1)
active/CVE-2023-31616 (+1/-1)
active/CVE-2023-31617 (+1/-1)
active/CVE-2023-31618 (+1/-1)
active/CVE-2023-31619 (+1/-1)
active/CVE-2023-31620 (+1/-1)
active/CVE-2023-31621 (+1/-1)
active/CVE-2023-31622 (+1/-1)
active/CVE-2023-31623 (+1/-1)
active/CVE-2023-31624 (+1/-1)
active/CVE-2023-31625 (+1/-1)
active/CVE-2023-31626 (+1/-1)
active/CVE-2023-31627 (+1/-1)
active/CVE-2023-31628 (+1/-1)
active/CVE-2023-31629 (+1/-1)
active/CVE-2023-31630 (+1/-1)
active/CVE-2023-31631 (+1/-1)
active/CVE-2023-3164 (+1/-1)
active/CVE-2023-31655 (+2/-4)
active/CVE-2023-31669 (+1/-1)
active/CVE-2023-31670 (+1/-1)
active/CVE-2023-31722 (+1/-1)
active/CVE-2023-31723 (+1/-1)
active/CVE-2023-31724 (+1/-1)
active/CVE-2023-31725 (+1/-1)
active/CVE-2023-31794 (+1/-1)
active/CVE-2023-3180 (+1/-1)
active/CVE-2023-31906 (+1/-1)
active/CVE-2023-31907 (+1/-1)
active/CVE-2023-31908 (+1/-1)
active/CVE-2023-31910 (+1/-1)
active/CVE-2023-31913 (+1/-1)
active/CVE-2023-31914 (+1/-1)
active/CVE-2023-31916 (+1/-1)
active/CVE-2023-31918 (+1/-1)
active/CVE-2023-31919 (+1/-1)
active/CVE-2023-31920 (+1/-1)
active/CVE-2023-3195 (+1/-1)
active/CVE-2023-31972 (+1/-1)
active/CVE-2023-31973 (+1/-1)
active/CVE-2023-31974 (+1/-1)
active/CVE-2023-31975 (+1/-1)
active/CVE-2023-31976 (+1/-1)
active/CVE-2023-31979 (+1/-1)
active/CVE-2023-31981 (+1/-1)
active/CVE-2023-31982 (+1/-1)
active/CVE-2023-32002 (+1/-1)
active/CVE-2023-32003 (+1/-1)
active/CVE-2023-32005 (+1/-1)
active/CVE-2023-32006 (+1/-1)
active/CVE-2023-3205 (+1/-1)
active/CVE-2023-32076 (+1/-1)
active/CVE-2023-32082 (+1/-1)
active/CVE-2023-3210 (+1/-1)
active/CVE-2023-3212 (+1/-1)
active/CVE-2023-32181 (+1/-1)
active/CVE-2023-3220 (+1/-1)
active/CVE-2023-32200 (+1/-1)
active/CVE-2023-32205 (+1/-1)
active/CVE-2023-32206 (+1/-1)
active/CVE-2023-32207 (+1/-1)
active/CVE-2023-32208 (+1/-1)
active/CVE-2023-32209 (+1/-1)
active/CVE-2023-32210 (+1/-1)
active/CVE-2023-32211 (+1/-1)
active/CVE-2023-32212 (+1/-1)
active/CVE-2023-32213 (+1/-1)
active/CVE-2023-32215 (+1/-1)
active/CVE-2023-32216 (+1/-1)
active/CVE-2023-3223 (+1/-1)
active/CVE-2023-32233 (+1/-1)
active/CVE-2023-32247 (+1/-1)
active/CVE-2023-32248 (+1/-1)
active/CVE-2023-32250 (+1/-1)
active/CVE-2023-32252 (+1/-1)
active/CVE-2023-32254 (+1/-1)
active/CVE-2023-32257 (+1/-1)
active/CVE-2023-32258 (+1/-1)
active/CVE-2023-32269 (+1/-1)
active/CVE-2023-32323 (+1/-1)
active/CVE-2023-32359 (+1/-1)
active/CVE-2023-32370 (+1/-1)
active/CVE-2023-32373 (+1/-1)
active/CVE-2023-32393 (+1/-1)
active/CVE-2023-32409 (+1/-1)
active/CVE-2023-32435 (+1/-1)
active/CVE-2023-32439 (+1/-1)
active/CVE-2023-3255 (+1/-1)
active/CVE-2023-32558 (+1/-1)
active/CVE-2023-32559 (+1/-1)
active/CVE-2023-32570 (+1/-1)
active/CVE-2023-32573 (+1/-1)
active/CVE-2023-32627 (+1/-1)
active/CVE-2023-32629 (+1/-1)
active/CVE-2023-32637 (+1/-1)
active/CVE-2023-32642 (+1/-1)
active/CVE-2023-32644 (+1/-1)
active/CVE-2023-32650 (+1/-1)
active/CVE-2023-32651 (+1/-1)
active/CVE-2023-32668 (+1/-1)
active/CVE-2023-3268 (+1/-1)
active/CVE-2023-32681 (+1/-1)
active/CVE-2023-32682 (+1/-1)
active/CVE-2023-32683 (+1/-1)
active/CVE-2023-3269 (+1/-1)
active/CVE-2023-32695 (+1/-1)
active/CVE-2023-32697 (+1/-1)
active/CVE-2023-32721 (+1/-1)
active/CVE-2023-32722 (+1/-1)
active/CVE-2023-32723 (+1/-1)
active/CVE-2023-32724 (+1/-1)
active/CVE-2023-32725 (+1/-1)
active/CVE-2023-32726 (+1/-1)
active/CVE-2023-32727 (+1/-1)
active/CVE-2023-32728 (+1/-1)
active/CVE-2023-32731 (+1/-1)
active/CVE-2023-32732 (+1/-1)
active/CVE-2023-32762 (+1/-1)
active/CVE-2023-32763 (+1/-1)
active/CVE-2023-32784 (+1/-1)
active/CVE-2023-3291 (+1/-1)
active/CVE-2023-3299 (+1/-1)
active/CVE-2023-3300 (+1/-1)
active/CVE-2023-3301 (+1/-1)
active/CVE-2023-33053 (+1/-1)
active/CVE-2023-3312 (+1/-1)
active/CVE-2023-3317 (+1/-1)
active/CVE-2023-33201 (+1/-1)
active/CVE-2023-33202 (+1/-1)
active/CVE-2023-33203 (+1/-1)
active/CVE-2023-33250 (+1/-1)
active/CVE-2023-3326 (+1/-1)
active/CVE-2023-33285 (+1/-1)
active/CVE-2023-33288 (+1/-1)
active/CVE-2023-3338 (+1/-1)
active/CVE-2023-3341 (+1/-1)
active/CVE-2023-33460 (+1/-1)
active/CVE-2023-33461 (+1/-1)
active/CVE-2023-33466 (+1/-1)
active/CVE-2023-33476 (+1/-1)
active/CVE-2023-3354 (+1/-1)
active/CVE-2023-33546 (+1/-1)
active/CVE-2023-3355 (+1/-1)
active/CVE-2023-33551 (+1/-1)
active/CVE-2023-33552 (+1/-1)
active/CVE-2023-33568 (+1/-1)
active/CVE-2023-3357 (+1/-1)
active/CVE-2023-3358 (+1/-1)
active/CVE-2023-3359 (+1/-1)
active/CVE-2023-33613 (+1/-1)
active/CVE-2023-3362 (+1/-1)
active/CVE-2023-3363 (+1/-1)
active/CVE-2023-3364 (+1/-1)
active/CVE-2023-33716 (+1/-1)
active/CVE-2023-33717 (+1/-1)
active/CVE-2023-33718 (+1/-1)
active/CVE-2023-33719 (+1/-1)
active/CVE-2023-33720 (+1/-1)
active/CVE-2023-33733 (+1/-1)
active/CVE-2023-33817 (+1/-1)
active/CVE-2023-3385 (+1/-1)
active/CVE-2023-33863 (+1/-1)
active/CVE-2023-33864 (+1/-1)
active/CVE-2023-33865 (+1/-1)
active/CVE-2023-33875 (+1/-1)
active/CVE-2023-3389 (+1/-1)
active/CVE-2023-3390 (+1/-1)
active/CVE-2023-33933 (+1/-1)
active/CVE-2023-33934 (+1/-1)
active/CVE-2023-33951 (+1/-1)
active/CVE-2023-33952 (+1/-1)
active/CVE-2023-33953 (+1/-1)
active/CVE-2023-33956 (+1/-1)
active/CVE-2023-33968 (+1/-1)
active/CVE-2023-33969 (+1/-1)
active/CVE-2023-3397 (+1/-1)
active/CVE-2023-33970 (+1/-1)
active/CVE-2023-3401 (+1/-1)
active/CVE-2023-34049 (+1/-1)
active/CVE-2023-34053 (+1/-1)
active/CVE-2023-34058 (+1/-1)
active/CVE-2023-34059 (+1/-1)
active/CVE-2023-34087 (+1/-1)
active/CVE-2023-34095 (+1/-1)
active/CVE-2023-34151 (+1/-1)
active/CVE-2023-3417 (+1/-1)
active/CVE-2023-34194 (+1/-1)
active/CVE-2023-34237 (+1/-1)
active/CVE-2023-3424 (+1/-1)
active/CVE-2023-34246 (+1/-1)
active/CVE-2023-34254 (+1/-1)
active/CVE-2023-34256 (+1/-1)
active/CVE-2023-3428 (+1/-1)
active/CVE-2023-3430 (+1/-1)
active/CVE-2023-3431 (+1/-1)
active/CVE-2023-34319 (+1/-1)
active/CVE-2023-3432 (+1/-1)
active/CVE-2023-34320 (+1/-1)
active/CVE-2023-34321 (+1/-1)
active/CVE-2023-34322 (+1/-1)
active/CVE-2023-34323 (+1/-1)
active/CVE-2023-34324 (+1/-1)
active/CVE-2023-34325 (+1/-1)
active/CVE-2023-34326 (+1/-1)
active/CVE-2023-34327 (+1/-1)
active/CVE-2023-34328 (+1/-1)
active/CVE-2023-3436 (+1/-1)
active/CVE-2023-3439 (+1/-1)
active/CVE-2023-34408 (+1/-1)
active/CVE-2023-34410 (+1/-1)
active/CVE-2023-34411 (+1/-1)
active/CVE-2023-34416 (+1/-1)
active/CVE-2023-34436 (+1/-1)
active/CVE-2023-3444 (+1/-1)
active/CVE-2023-34453 (+1/-1)
active/CVE-2023-34454 (+1/-1)
active/CVE-2023-34455 (+1/-1)
active/CVE-2023-34457 (+1/-1)
active/CVE-2023-3446 (+1/-1)
active/CVE-2023-34462 (+1/-1)
active/CVE-2023-34478 (+1/-1)
active/CVE-2023-34537 (+1/-1)
active/CVE-2023-34600 (+1/-1)
active/CVE-2023-34611 (+1/-1)
active/CVE-2023-34623 (+1/-1)
active/CVE-2023-34624 (+1/-1)
active/CVE-2023-34823 (+1/-1)
active/CVE-2023-34824 (+1/-1)
active/CVE-2023-34854 (+1/-1)
active/CVE-2023-34867 (+1/-1)
active/CVE-2023-34868 (+1/-1)
active/CVE-2023-34966 (+1/-1)
active/CVE-2023-34968 (+1/-1)
active/CVE-2023-34969 (+1/-1)
active/CVE-2023-34981 (+1/-1)
active/CVE-2023-34983 (+1/-1)
active/CVE-2023-3500 (+1/-1)
active/CVE-2023-35001 (+1/-1)
active/CVE-2023-35004 (+1/-1)
active/CVE-2023-35057 (+1/-1)
active/CVE-2023-35061 (+1/-1)
active/CVE-2023-35074 (+1/-1)
active/CVE-2023-3509 (+1/-1)
active/CVE-2023-3511 (+1/-1)
active/CVE-2023-35116 (+1/-1)
active/CVE-2023-35128 (+1/-1)
active/CVE-2023-35131 (+1/-1)
active/CVE-2023-35132 (+1/-1)
active/CVE-2023-35133 (+1/-1)
active/CVE-2023-35169 (+1/-1)
active/CVE-2023-3523 (+1/-1)
active/CVE-2023-35394 (+1/-1)
active/CVE-2023-3550 (+1/-1)
active/CVE-2023-35668 (+1/-1)
active/CVE-2023-3567 (+1/-1)
active/CVE-2023-35683 (+1/-1)
active/CVE-2023-35702 (+1/-1)
active/CVE-2023-35703 (+1/-1)
active/CVE-2023-35704 (+1/-1)
active/CVE-2023-35788 (+1/-1)
active/CVE-2023-35789 (+1/-1)
active/CVE-2023-35790 (+1/-1)
active/CVE-2023-35799 (+1/-1)
active/CVE-2023-35823 (+1/-1)
active/CVE-2023-35824 (+1/-1)
active/CVE-2023-35826 (+1/-1)
active/CVE-2023-35827 (+1/-1)
active/CVE-2023-35828 (+1/-1)
active/CVE-2023-35829 (+1/-1)
active/CVE-2023-35838 (+1/-1)
active/CVE-2023-35852 (+1/-1)
active/CVE-2023-35853 (+1/-1)
active/CVE-2023-35862 (+1/-1)
active/CVE-2023-35866 (+1/-1)
active/CVE-2023-3592 (+1/-1)
active/CVE-2023-35934 (+1/-1)
active/CVE-2023-35936 (+1/-1)
active/CVE-2023-35946 (+1/-1)
active/CVE-2023-35947 (+1/-1)
active/CVE-2023-35955 (+1/-1)
active/CVE-2023-35956 (+1/-1)
active/CVE-2023-35957 (+1/-1)
active/CVE-2023-35958 (+1/-1)
active/CVE-2023-35959 (+1/-1)
active/CVE-2023-35960 (+1/-1)
active/CVE-2023-35961 (+1/-1)
active/CVE-2023-35962 (+1/-1)
active/CVE-2023-35963 (+1/-1)
active/CVE-2023-35964 (+1/-1)
active/CVE-2023-35969 (+1/-1)
active/CVE-2023-35970 (+1/-1)
active/CVE-2023-35989 (+1/-1)
active/CVE-2023-35992 (+1/-1)
active/CVE-2023-35994 (+1/-1)
active/CVE-2023-35995 (+1/-1)
active/CVE-2023-35996 (+1/-1)
active/CVE-2023-35997 (+1/-1)
active/CVE-2023-3600 (+1/-1)
active/CVE-2023-36053 (+1/-1)
active/CVE-2023-36054 (+1/-1)
active/CVE-2023-3609 (+1/-1)
active/CVE-2023-3610 (+1/-1)
active/CVE-2023-36109 (+1/-1)
active/CVE-2023-3611 (+1/-1)
active/CVE-2023-36183 (+1/-1)
active/CVE-2023-36192 (+1/-1)
active/CVE-2023-36193 (+1/-1)
active/CVE-2023-36201 (+1/-1)
active/CVE-2023-36239 (+1/-1)
active/CVE-2023-36243 (+1/-1)
active/CVE-2023-36250 (+1/-1)
active/CVE-2023-36308 (+1/-1)
active/CVE-2023-36321 (+1/-1)
active/CVE-2023-36325 (+1/-1)
active/CVE-2023-3635 (+1/-1)
active/CVE-2023-3637 (+1/-1)
active/CVE-2023-36377 (+1/-1)
active/CVE-2023-3640 (+1/-1)
active/CVE-2023-36464 (+1/-1)
active/CVE-2023-36478 (+1/-1)
active/CVE-2023-36479 (+1/-1)
active/CVE-2023-3648 (+1/-1)
active/CVE-2023-3649 (+1/-1)
active/CVE-2023-36617 (+1/-1)
active/CVE-2023-36661 (+1/-1)
active/CVE-2023-36671 (+1/-1)
active/CVE-2023-36672 (+1/-1)
active/CVE-2023-36673 (+1/-1)
active/CVE-2023-36674 (+1/-1)
active/CVE-2023-36675 (+1/-1)
active/CVE-2023-36746 (+1/-1)
active/CVE-2023-36747 (+1/-1)
active/CVE-2023-36811 (+1/-1)
active/CVE-2023-36823 (+1/-1)
active/CVE-2023-36824 (+1/-1)
active/CVE-2023-36830 (+1/-1)
active/CVE-2023-36861 (+1/-1)
active/CVE-2023-36864 (+1/-1)
active/CVE-2023-36915 (+1/-1)
active/CVE-2023-36916 (+1/-1)
active/CVE-2023-37117 (+1/-1)
active/CVE-2023-37154 (+1/-1)
active/CVE-2023-37174 (+1/-1)
active/CVE-2023-37202 (+1/-1)
active/CVE-2023-37211 (+1/-1)
active/CVE-2023-3724 (+1/-1)
active/CVE-2023-3726 (+1/-1)
active/CVE-2023-37271 (+1/-1)
active/CVE-2023-37276 (+1/-1)
active/CVE-2023-37282 (+1/-1)
active/CVE-2023-37300 (+1/-1)
active/CVE-2023-37301 (+1/-1)
active/CVE-2023-37302 (+1/-1)
active/CVE-2023-37303 (+1/-1)
active/CVE-2023-37304 (+1/-1)
active/CVE-2023-37305 (+1/-1)
active/CVE-2023-37327 (+1/-1)
active/CVE-2023-37328 (+1/-1)
active/CVE-2023-37329 (+1/-1)
active/CVE-2023-37360 (+1/-1)
active/CVE-2023-37365 (+1/-1)
active/CVE-2023-37369 (+1/-1)
active/CVE-2023-37378 (+1/-1)
active/CVE-2023-37416 (+1/-1)
active/CVE-2023-37417 (+1/-1)
active/CVE-2023-37418 (+1/-1)
active/CVE-2023-37419 (+1/-1)
active/CVE-2023-37420 (+1/-1)
active/CVE-2023-37442 (+1/-1)
active/CVE-2023-37443 (+1/-1)
active/CVE-2023-37444 (+1/-1)
active/CVE-2023-37445 (+1/-1)
active/CVE-2023-37446 (+1/-1)
active/CVE-2023-37447 (+1/-1)
active/CVE-2023-37450 (+1/-1)
active/CVE-2023-37453 (+1/-1)
active/CVE-2023-37454 (+1/-1)
active/CVE-2023-37457 (+1/-1)
active/CVE-2023-37460 (+1/-1)
active/CVE-2023-37463 (+1/-1)
active/CVE-2023-37464 (+1/-1)
active/CVE-2023-37476 (+1/-1)
active/CVE-2023-37543 (+1/-1)
active/CVE-2023-37573 (+1/-1)
active/CVE-2023-37574 (+1/-1)
active/CVE-2023-37575 (+1/-1)
active/CVE-2023-37576 (+1/-1)
active/CVE-2023-37577 (+1/-1)
active/CVE-2023-37578 (+1/-1)
active/CVE-2023-37644 (+1/-1)
active/CVE-2023-3772 (+1/-1)
active/CVE-2023-3773 (+1/-1)
active/CVE-2023-37732 (+1/-1)
active/CVE-2023-3776 (+1/-1)
active/CVE-2023-37765 (+1/-1)
active/CVE-2023-37766 (+1/-1)
active/CVE-2023-37767 (+1/-1)
active/CVE-2023-37769 (+1/-1)
active/CVE-2023-3777 (+1/-1)
active/CVE-2023-37770 (+1/-1)
active/CVE-2023-37788 (+1/-1)
active/CVE-2023-37836 (+1/-1)
active/CVE-2023-37837 (+1/-1)
active/CVE-2023-37895 (+1/-1)
active/CVE-2023-37921 (+1/-1)
active/CVE-2023-37922 (+1/-1)
active/CVE-2023-37923 (+1/-1)
active/CVE-2023-38000 (+1/-1)
active/CVE-2023-38037 (+1/-1)
active/CVE-2023-38039 (+1/-1)
active/CVE-2023-38056 (+1/-1)
active/CVE-2023-38057 (+1/-1)
active/CVE-2023-38058 (+1/-1)
active/CVE-2023-38059 (+1/-1)
active/CVE-2023-38060 (+1/-1)
active/CVE-2023-38103 (+1/-1)
active/CVE-2023-38104 (+1/-1)
active/CVE-2023-3812 (+1/-1)
active/CVE-2023-38133 (+1/-1)
active/CVE-2023-3817 (+1/-1)
active/CVE-2023-38197 (+1/-1)
active/CVE-2023-38199 (+1/-1)
active/CVE-2023-3823 (+1/-1)
active/CVE-2023-3824 (+1/-1)
active/CVE-2023-38252 (+1/-1)
active/CVE-2023-38253 (+1/-1)
active/CVE-2023-38283 (+1/-1)
active/CVE-2023-38285 (+1/-1)
active/CVE-2023-38313 (+1/-1)
active/CVE-2023-38314 (+1/-1)
active/CVE-2023-38315 (+1/-1)
active/CVE-2023-38316 (+1/-1)
active/CVE-2023-38317 (+1/-1)
active/CVE-2023-38318 (+1/-1)
active/CVE-2023-38319 (+1/-1)
active/CVE-2023-38320 (+1/-1)
active/CVE-2023-38321 (+1/-1)
active/CVE-2023-38322 (+1/-1)
active/CVE-2023-38323 (+1/-1)
active/CVE-2023-38324 (+1/-1)
active/CVE-2023-38336 (+1/-1)
active/CVE-2023-38403 (+1/-1)
active/CVE-2023-38406 (+1/-1)
active/CVE-2023-38407 (+1/-1)
active/CVE-2023-38408 (+1/-1)
active/CVE-2023-38409 (+1/-1)
active/CVE-2023-38426 (+1/-1)
active/CVE-2023-38427 (+1/-1)
active/CVE-2023-38428 (+1/-1)
active/CVE-2023-38429 (+1/-1)
active/CVE-2023-38430 (+1/-1)
active/CVE-2023-38431 (+1/-1)
active/CVE-2023-38432 (+1/-1)
active/CVE-2023-38497 (+1/-1)
active/CVE-2023-38545 (+1/-1)
active/CVE-2023-38546 (+1/-1)
active/CVE-2023-38552 (+1/-1)
active/CVE-2023-38572 (+1/-1)
active/CVE-2023-38575 (+1/-1)
active/CVE-2023-38583 (+1/-1)
active/CVE-2023-38592 (+1/-1)
active/CVE-2023-38594 (+1/-1)
active/CVE-2023-38595 (+1/-1)
active/CVE-2023-38597 (+1/-1)
active/CVE-2023-38599 (+1/-1)
active/CVE-2023-38600 (+1/-1)
active/CVE-2023-38611 (+1/-1)
active/CVE-2023-38618 (+1/-1)
active/CVE-2023-38619 (+1/-1)
active/CVE-2023-38620 (+1/-1)
active/CVE-2023-38621 (+1/-1)
active/CVE-2023-38622 (+1/-1)
active/CVE-2023-38623 (+1/-1)
active/CVE-2023-3863 (+1/-1)
active/CVE-2023-38648 (+1/-1)
active/CVE-2023-38649 (+1/-1)
active/CVE-2023-3865 (+1/-1)
active/CVE-2023-38650 (+1/-1)
active/CVE-2023-38651 (+1/-1)
active/CVE-2023-38652 (+1/-1)
active/CVE-2023-38653 (+1/-1)
active/CVE-2023-38657 (+1/-1)
active/CVE-2023-3866 (+1/-1)
active/CVE-2023-38665 (+1/-1)
active/CVE-2023-38667 (+1/-1)
active/CVE-2023-38668 (+1/-1)
active/CVE-2023-3867 (+1/-1)
active/CVE-2023-38686 (+1/-1)
active/CVE-2023-38697 (+1/-1)
active/CVE-2023-38703 (+1/-1)
active/CVE-2023-38709 (+1/-1)
active/CVE-2023-38710 (+1/-1)
active/CVE-2023-38711 (+1/-1)
active/CVE-2023-38712 (+1/-1)
active/CVE-2023-38745 (+1/-1)
active/CVE-2023-38802 (+1/-1)
active/CVE-2023-38851 (+1/-1)
active/CVE-2023-38852 (+1/-1)
active/CVE-2023-38853 (+1/-1)
active/CVE-2023-38854 (+1/-1)
active/CVE-2023-38855 (+1/-1)
active/CVE-2023-38856 (+1/-1)
active/CVE-2023-38857 (+1/-1)
active/CVE-2023-38858 (+1/-1)
active/CVE-2023-38886 (+1/-1)
active/CVE-2023-38887 (+1/-1)
active/CVE-2023-38888 (+1/-1)
active/CVE-2023-38898 (+1/-1)
active/CVE-2023-38961 (+1/-1)
active/CVE-2023-3900 (+1/-1)
active/CVE-2023-39017 (+1/-1)
active/CVE-2023-39039 (+1/-1)
active/CVE-2023-3904 (+1/-1)
active/CVE-2023-3907 (+1/-1)
active/CVE-2023-39070 (+1/-1)
active/CVE-2023-39128 (+1/-1)
active/CVE-2023-39129 (+1/-1)
active/CVE-2023-39130 (+1/-1)
active/CVE-2023-39189 (+1/-1)
active/CVE-2023-39191 (+1/-1)
active/CVE-2023-39192 (+1/-1)
active/CVE-2023-39193 (+1/-1)
active/CVE-2023-39194 (+1/-1)
active/CVE-2023-39197 (+1/-1)
active/CVE-2023-39198 (+1/-1)
active/CVE-2023-39234 (+1/-1)
active/CVE-2023-39235 (+1/-1)
active/CVE-2023-39270 (+1/-1)
active/CVE-2023-39271 (+1/-1)
active/CVE-2023-39272 (+1/-1)
active/CVE-2023-39273 (+1/-1)
active/CVE-2023-39274 (+1/-1)
active/CVE-2023-39275 (+1/-1)
active/CVE-2023-39316 (+1/-1)
active/CVE-2023-39317 (+1/-1)
active/CVE-2023-39318 (+1/-1)
active/CVE-2023-39319 (+1/-1)
active/CVE-2023-39320 (+1/-1)
active/CVE-2023-39321 (+1/-1)
active/CVE-2023-39322 (+1/-1)
active/CVE-2023-39323 (+1/-1)
active/CVE-2023-39325 (+1/-1)
active/CVE-2023-39326 (+1/-1)
active/CVE-2023-39331 (+1/-1)
active/CVE-2023-39333 (+1/-1)
active/CVE-2023-39357 (+1/-1)
active/CVE-2023-39358 (+1/-1)
active/CVE-2023-39359 (+1/-1)
active/CVE-2023-39360 (+1/-1)
active/CVE-2023-39361 (+1/-1)
active/CVE-2023-39362 (+1/-1)
active/CVE-2023-39364 (+1/-1)
active/CVE-2023-39365 (+1/-1)
active/CVE-2023-39366 (+1/-1)
active/CVE-2023-39368 (+1/-1)
active/CVE-2023-39413 (+1/-1)
active/CVE-2023-39414 (+1/-1)
active/CVE-2023-39417 (+1/-1)
active/CVE-2023-39434 (+1/-1)
active/CVE-2023-39443 (+1/-1)
active/CVE-2023-39444 (+1/-1)
active/CVE-2023-39456 (+1/-1)
active/CVE-2023-39510 (+1/-1)
active/CVE-2023-39511 (+1/-1)
active/CVE-2023-39512 (+1/-1)
active/CVE-2023-39513 (+1/-1)
active/CVE-2023-39514 (+1/-1)
active/CVE-2023-39515 (+1/-1)
active/CVE-2023-39516 (+1/-1)
active/CVE-2023-39534 (+1/-1)
active/CVE-2023-39562 (+1/-1)
active/CVE-2023-39616 (+1/-1)
active/CVE-2023-3966 (+1/-1)
active/CVE-2023-39741 (+1/-1)
active/CVE-2023-39742 (+1/-1)
active/CVE-2023-39743 (+1/-1)
active/CVE-2023-3978 (+1/-1)
active/CVE-2023-39810 (+1/-1)
active/CVE-2023-39914 (+1/-1)
active/CVE-2023-39928 (+1/-1)
active/CVE-2023-3994 (+1/-1)
active/CVE-2023-39945 (+1/-1)
active/CVE-2023-39946 (+1/-1)
active/CVE-2023-39947 (+1/-1)
active/CVE-2023-39948 (+1/-1)
active/CVE-2023-39949 (+1/-1)
active/CVE-2023-39950 (+1/-1)
active/CVE-2023-39968 (+1/-1)
active/CVE-2023-39978 (+1/-1)
active/CVE-2023-39999 (+1/-1)
active/CVE-2023-4001 (+1/-1)
active/CVE-2023-40014 (+1/-1)
active/CVE-2023-40030 (+1/-1)
active/CVE-2023-40032 (+1/-1)
active/CVE-2023-4004 (+1/-1)
active/CVE-2023-40073 (+1/-1)
active/CVE-2023-40074 (+1/-1)
active/CVE-2023-4008 (+1/-1)
active/CVE-2023-40094 (+1/-1)
active/CVE-2023-4010 (+1/-1)
active/CVE-2023-4012 (+1/-1)
active/CVE-2023-4015 (+1/-1)
active/CVE-2023-4016 (+1/-1)
active/CVE-2023-40167 (+1/-1)
active/CVE-2023-40170 (+1/-1)
active/CVE-2023-40175 (+1/-1)
active/CVE-2023-4018 (+1/-1)
active/CVE-2023-40184 (+1/-1)
active/CVE-2023-40217 (+1/-1)
active/CVE-2023-40267 (+1/-1)
active/CVE-2023-40283 (+1/-1)
active/CVE-2023-40303 (+1/-1)
active/CVE-2023-40305 (+1/-1)
active/CVE-2023-40316 (+1/-1)
active/CVE-2023-40317 (+1/-1)
active/CVE-2023-40318 (+1/-1)
active/CVE-2023-40319 (+1/-1)
active/CVE-2023-40320 (+1/-1)
active/CVE-2023-40321 (+1/-1)
active/CVE-2023-40322 (+1/-1)
active/CVE-2023-40323 (+1/-1)
active/CVE-2023-40324 (+1/-1)
active/CVE-2023-40325 (+1/-1)
active/CVE-2023-40359 (+1/-1)
active/CVE-2023-40360 (+1/-1)
active/CVE-2023-4039 (+1/-1)
active/CVE-2023-40397 (+1/-1)
active/CVE-2023-40414 (+1/-1)
active/CVE-2023-4045 (+1/-1)
active/CVE-2023-40451 (+1/-1)
active/CVE-2023-40458 (+1/-1)
active/CVE-2023-4046 (+1/-1)
active/CVE-2023-4047 (+1/-1)
active/CVE-2023-40474 (+1/-1)
active/CVE-2023-40475 (+1/-1)
active/CVE-2023-40476 (+1/-1)
active/CVE-2023-40477 (+1/-1)
active/CVE-2023-4048 (+1/-1)
active/CVE-2023-40481 (+1/-1)
active/CVE-2023-4049 (+1/-1)
active/CVE-2023-4050 (+1/-1)
active/CVE-2023-4051 (+1/-1)
active/CVE-2023-4052 (+1/-1)
active/CVE-2023-4053 (+1/-1)
active/CVE-2023-4054 (+1/-1)
active/CVE-2023-40546 (+1/-1)
active/CVE-2023-40547 (+1/-1)
active/CVE-2023-40548 (+1/-1)
active/CVE-2023-40549 (+1/-1)
active/CVE-2023-4055 (+1/-1)
active/CVE-2023-40550 (+1/-1)
active/CVE-2023-40551 (+1/-1)
active/CVE-2023-4056 (+1/-1)
active/CVE-2023-4057 (+1/-1)
active/CVE-2023-40577 (+1/-1)
active/CVE-2023-4058 (+1/-1)
active/CVE-2023-40587 (+1/-1)
active/CVE-2023-40619 (+1/-1)
active/CVE-2023-40660 (+1/-1)
active/CVE-2023-40661 (+1/-1)
active/CVE-2023-40781 (+1/-1)
active/CVE-2023-40791 (+1/-1)
active/CVE-2023-40826 (+1/-1)
active/CVE-2023-40827 (+1/-1)
active/CVE-2023-40828 (+1/-1)
active/CVE-2023-40857 (+1/-1)
active/CVE-2023-40889 (+1/-1)
active/CVE-2023-40890 (+1/-1)
active/CVE-2023-4091 (+1/-1)
active/CVE-2023-40968 (+1/-1)
active/CVE-2023-41000 (+1/-1)
active/CVE-2023-41038 (+1/-1)
active/CVE-2023-41039 (+1/-1)
active/CVE-2023-4104 (+1/-1)
active/CVE-2023-41040 (+1/-1)
active/CVE-2023-41051 (+1/-1)
active/CVE-2023-41053 (+1/-1)
active/CVE-2023-41056 (+1/-1)
active/CVE-2023-41074 (+1/-1)
active/CVE-2023-41080 (+1/-1)
active/CVE-2023-41081 (+1/-1)
active/CVE-2023-41101 (+1/-1)
active/CVE-2023-41102 (+1/-1)
active/CVE-2023-41105 (+1/-1)
active/CVE-2023-41164 (+1/-1)
active/CVE-2023-41259 (+1/-1)
active/CVE-2023-41260 (+1/-1)
active/CVE-2023-4132 (+1/-1)
active/CVE-2023-4133 (+1/-1)
active/CVE-2023-41335 (+1/-1)
active/CVE-2023-41337 (+1/-1)
active/CVE-2023-4134 (+1/-1)
active/CVE-2023-41358 (+1/-1)
active/CVE-2023-41360 (+1/-1)
active/CVE-2023-41419 (+1/-1)
active/CVE-2023-4147 (+1/-1)
active/CVE-2023-4154 (+1/-1)
active/CVE-2023-4155 (+1/-1)
active/CVE-2023-41633 (+1/-1)
active/CVE-2023-41752 (+1/-1)
active/CVE-2023-41886 (+1/-1)
active/CVE-2023-41887 (+1/-1)
active/CVE-2023-41900 (+1/-1)
active/CVE-2023-41909 (+1/-1)
active/CVE-2023-41910 (+1/-1)
active/CVE-2023-41914 (+1/-1)
active/CVE-2023-41915 (+1/-1)
active/CVE-2023-4194 (+1/-1)
active/CVE-2023-4197 (+1/-1)
active/CVE-2023-4198 (+1/-1)
active/CVE-2023-41983 (+1/-1)
active/CVE-2023-41993 (+1/-1)
active/CVE-2023-4206 (+1/-1)
active/CVE-2023-4207 (+1/-1)
active/CVE-2023-4208 (+1/-1)
active/CVE-2023-42118 (+1/-1)
active/CVE-2023-4218 (+1/-1)
active/CVE-2023-42282 (+4/-4)
active/CVE-2023-42295 (+1/-1)
active/CVE-2023-42298 (+1/-1)
active/CVE-2023-42299 (+1/-1)
active/CVE-2023-4236 (+1/-1)
active/CVE-2023-42363 (+1/-1)
active/CVE-2023-42364 (+1/-1)
active/CVE-2023-42365 (+1/-1)
active/CVE-2023-42366 (+1/-1)
active/CVE-2023-4237 (+1/-1)
active/CVE-2023-4244 (+1/-1)
active/CVE-2023-42445 (+1/-1)
active/CVE-2023-42453 (+1/-1)
active/CVE-2023-42459 (+1/-1)
active/CVE-2023-42464 (+1/-1)
active/CVE-2023-42467 (+1/-1)
active/CVE-2023-42503 (+1/-1)
active/CVE-2023-4255 (+1/-1)
active/CVE-2023-4256 (+1/-1)
active/CVE-2023-42669 (+1/-1)
active/CVE-2023-4273 (+1/-1)
active/CVE-2023-42752 (+1/-1)
active/CVE-2023-42753 (+1/-1)
active/CVE-2023-42754 (+1/-1)
active/CVE-2023-42755 (+1/-1)
active/CVE-2023-42756 (+1/-1)
active/CVE-2023-42794 (+1/-1)
active/CVE-2023-42795 (+1/-1)
active/CVE-2023-42805 (+1/-1)
active/CVE-2023-42821 (+1/-1)
active/CVE-2023-42822 (+1/-1)
active/CVE-2023-42843 (+1/-1)
active/CVE-2023-42852 (+1/-1)
active/CVE-2023-42883 (+1/-1)
active/CVE-2023-42890 (+1/-1)
active/CVE-2023-42916 (+1/-1)
active/CVE-2023-42917 (+1/-1)
active/CVE-2023-42950 (+1/-1)
active/CVE-2023-42956 (+1/-1)
active/CVE-2023-43040 (+1/-1)
active/CVE-2023-43091 (+1/-1)
active/CVE-2023-43114 (+1/-1)
active/CVE-2023-4322 (+1/-1)
active/CVE-2023-43279 (+1/-1)
active/CVE-2023-43281 (+1/-1)
active/CVE-2023-43361 (+1/-1)
active/CVE-2023-43371 (+1/-1)
active/CVE-2023-43373 (+1/-1)
active/CVE-2023-43374 (+1/-1)
active/CVE-2023-43375 (+1/-1)
active/CVE-2023-43376 (+1/-1)
active/CVE-2023-43377 (+1/-1)
active/CVE-2023-43490 (+1/-1)
active/CVE-2023-43615 (+1/-1)
active/CVE-2023-43641 (+1/-1)
active/CVE-2023-43642 (+1/-1)
active/CVE-2023-43643 (+1/-1)
active/CVE-2023-43646 (+1/-1)
active/CVE-2023-43655 (+1/-1)
active/CVE-2023-43665 (+1/-1)
active/CVE-2023-43669 (+1/-1)
active/CVE-2023-43770 (+1/-1)
active/CVE-2023-4378 (+1/-1)
active/CVE-2023-43786 (+1/-1)
active/CVE-2023-43787 (+1/-1)
active/CVE-2023-43788 (+1/-1)
active/CVE-2023-43789 (+1/-1)
active/CVE-2023-43796 (+1/-1)
active/CVE-2023-4380 (+1/-1)
active/CVE-2023-43804 (+1/-1)
active/CVE-2023-43826 (+1/-1)
active/CVE-2023-4385 (+1/-1)
active/CVE-2023-4387 (+1/-1)
active/CVE-2023-43887 (+1/-1)
active/CVE-2023-4389 (+1/-1)
active/CVE-2023-43898 (+1/-1)
active/CVE-2023-43907 (+1/-1)
active/CVE-2023-4394 (+1/-1)
active/CVE-2023-4408 (+1/-1)
active/CVE-2023-4421 (+1/-1)
active/CVE-2023-44216 (+1/-1)
active/CVE-2023-44270 (+1/-1)
active/CVE-2023-44271 (+1/-1)
active/CVE-2023-44272 (+1/-1)
active/CVE-2023-44387 (+1/-1)
active/CVE-2023-44429 (+1/-1)
active/CVE-2023-44441 (+1/-1)
active/CVE-2023-44442 (+1/-1)
active/CVE-2023-44444 (+1/-1)
active/CVE-2023-44446 (+1/-1)
active/CVE-2023-44466 (+1/-1)
active/CVE-2023-44469 (+1/-1)
active/CVE-2023-44483 (+1/-1)
active/CVE-2023-44487 (+1/-1)
active/CVE-2023-44488 (+1/-1)
active/CVE-2023-4459 (+1/-1)
active/CVE-2023-44690 (+1/-1)
active/CVE-2023-44821 (+1/-1)
active/CVE-2023-45024 (+1/-1)
active/CVE-2023-4504 (+1/-1)
active/CVE-2023-4508 (+1/-1)
active/CVE-2023-4511 (+1/-1)
active/CVE-2023-4512 (+1/-1)
active/CVE-2023-45129 (+1/-1)
active/CVE-2023-4513 (+1/-1)
active/CVE-2023-45133 (+1/-1)
active/CVE-2023-45139 (+1/-1)
active/CVE-2023-45143 (+1/-1)
active/CVE-2023-45145 (+1/-1)
active/CVE-2023-45158 (+1/-1)
active/CVE-2023-45199 (+1/-1)
active/CVE-2023-4522 (+1/-1)
active/CVE-2023-45229 (+1/-1)
active/CVE-2023-45230 (+1/-1)
active/CVE-2023-45231 (+1/-1)
active/CVE-2023-45232 (+1/-1)
active/CVE-2023-45233 (+1/-1)
active/CVE-2023-45234 (+1/-1)
active/CVE-2023-45235 (+1/-1)
active/CVE-2023-45236 (+1/-1)
active/CVE-2023-45237 (+1/-1)
active/CVE-2023-4527 (+1/-1)
active/CVE-2023-45283 (+1/-1)
active/CVE-2023-45284 (+1/-1)
active/CVE-2023-45285 (+1/-1)
active/CVE-2023-45286 (+1/-1)
active/CVE-2023-45287 (+1/-1)
active/CVE-2023-45288 (+1/-1)
active/CVE-2023-45289 (+1/-1)
active/CVE-2023-45290 (+1/-1)
active/CVE-2023-45311 (+1/-1)
active/CVE-2023-4535 (+1/-1)
active/CVE-2023-45359 (+1/-1)
active/CVE-2023-45360 (+1/-1)
active/CVE-2023-45361 (+1/-1)
active/CVE-2023-45362 (+1/-1)
active/CVE-2023-45363 (+1/-1)
active/CVE-2023-45364 (+1/-1)
active/CVE-2023-4540 (+1/-1)
active/CVE-2023-45539 (+1/-1)
active/CVE-2023-45648 (+1/-1)
active/CVE-2023-45661 (+1/-1)
active/CVE-2023-45662 (+1/-1)
active/CVE-2023-45663 (+1/-1)
active/CVE-2023-45664 (+1/-1)
active/CVE-2023-45666 (+1/-1)
active/CVE-2023-45667 (+1/-1)
active/CVE-2023-45675 (+1/-1)
active/CVE-2023-45676 (+1/-1)
active/CVE-2023-45677 (+1/-1)
active/CVE-2023-45678 (+1/-1)
active/CVE-2023-45679 (+1/-1)
active/CVE-2023-45680 (+1/-1)
active/CVE-2023-45681 (+1/-1)
active/CVE-2023-45682 (+1/-1)
active/CVE-2023-45683 (+1/-1)
active/CVE-2023-45684 (+1/-1)
active/CVE-2023-4569 (+1/-1)
active/CVE-2023-45725 (+1/-1)
active/CVE-2023-4573 (+1/-1)
active/CVE-2023-4574 (+1/-1)
active/CVE-2023-4575 (+1/-1)
active/CVE-2023-4577 (+1/-1)
active/CVE-2023-4578 (+1/-1)
active/CVE-2023-4579 (+1/-1)
active/CVE-2023-4580 (+1/-1)
active/CVE-2023-45802 (+1/-1)
active/CVE-2023-45803 (+1/-1)
active/CVE-2023-45805 (+1/-1)
active/CVE-2023-45807 (+1/-1)
active/CVE-2023-4581 (+1/-1)
active/CVE-2023-45818 (+1/-1)
active/CVE-2023-45819 (+1/-1)
active/CVE-2023-4583 (+1/-1)
active/CVE-2023-4584 (+1/-1)
active/CVE-2023-4585 (+1/-1)
active/CVE-2023-45853 (+1/-1)
active/CVE-2023-45857 (+1/-1)
active/CVE-2023-45862 (+1/-1)
active/CVE-2023-45863 (+1/-1)
active/CVE-2023-45866 (+1/-1)
active/CVE-2023-45871 (+1/-1)
active/CVE-2023-45872 (+1/-1)
active/CVE-2023-45897 (+1/-1)
active/CVE-2023-45898 (+1/-1)
active/CVE-2023-45913 (+1/-1)
active/CVE-2023-45918 (+1/-1)
active/CVE-2023-45919 (+1/-1)
active/CVE-2023-45920 (+1/-1)
active/CVE-2023-45922 (+1/-1)
active/CVE-2023-45924 (+1/-1)
active/CVE-2023-45925 (+1/-1)
active/CVE-2023-45927 (+1/-1)
active/CVE-2023-45929 (+1/-1)
active/CVE-2023-45931 (+1/-1)
active/CVE-2023-45935 (+1/-1)
active/CVE-2023-46001 (+1/-1)
active/CVE-2023-46009 (+1/-1)
active/CVE-2023-46045 (+4/-4)
active/CVE-2023-46046 (+1/-1)
active/CVE-2023-46047 (+1/-1)
active/CVE-2023-46048 (+1/-1)
active/CVE-2023-46049 (+1/-1)
active/CVE-2023-46051 (+1/-1)
active/CVE-2023-46052 (+1/-1)
active/CVE-2023-4611 (+1/-1)
active/CVE-2023-46118 (+1/-1)
active/CVE-2023-46120 (+1/-1)
active/CVE-2023-46121 (+1/-1)
active/CVE-2023-46129 (+1/-1)
active/CVE-2023-46137 (+1/-1)
active/CVE-2023-46218 (+1/-1)
active/CVE-2023-46219 (+1/-1)
active/CVE-2023-4622 (+1/-1)
active/CVE-2023-46228 (+1/-1)
active/CVE-2023-4623 (+1/-1)
active/CVE-2023-46233 (+1/-1)
active/CVE-2023-46234 (+1/-1)
active/CVE-2023-46239 (+1/-1)
active/CVE-2023-46246 (+1/-1)
active/CVE-2023-46250 (+1/-1)
active/CVE-2023-46277 (+1/-1)
active/CVE-2023-46287 (+1/-1)
active/CVE-2023-4630 (+1/-1)
active/CVE-2023-46303 (+1/-1)
active/CVE-2023-46316 (+1/-1)
active/CVE-2023-46317 (+1/-1)
active/CVE-2023-46331 (+1/-1)
active/CVE-2023-46332 (+1/-1)
active/CVE-2023-46343 (+1/-1)
active/CVE-2023-46345 (+1/-1)
active/CVE-2023-46361 (+1/-1)
active/CVE-2023-46362 (+1/-1)
active/CVE-2023-46363 (+1/-1)
active/CVE-2023-4638 (+1/-1)
active/CVE-2023-4639 (+1/-1)
active/CVE-2023-46407 (+1/-1)
active/CVE-2023-4641 (+1/-1)
active/CVE-2023-46426 (+1/-1)
active/CVE-2023-46427 (+1/-1)
active/CVE-2023-46445 (+1/-1)
active/CVE-2023-46446 (+1/-1)
active/CVE-2023-4647 (+1/-1)
active/CVE-2023-46490 (+1/-1)
active/CVE-2023-46569 (+1/-1)
active/CVE-2023-46570 (+1/-1)
active/CVE-2023-46586 (+1/-1)
active/CVE-2023-46589 (+1/-1)
active/CVE-2023-46604 (+1/-1)
active/CVE-2023-46673 (+1/-1)
active/CVE-2023-46724 (+1/-1)
active/CVE-2023-46733 (+1/-1)
active/CVE-2023-46734 (+1/-1)
active/CVE-2023-46735 (+1/-1)
active/CVE-2023-46749 (+1/-1)
active/CVE-2023-46750 (+1/-1)
active/CVE-2023-46751 (+1/-1)
active/CVE-2023-46752 (+1/-1)
active/CVE-2023-46753 (+1/-1)
active/CVE-2023-4678 (+1/-1)
active/CVE-2023-46809 (+1/-1)
active/CVE-2023-4681 (+1/-1)
active/CVE-2023-46813 (+1/-1)
active/CVE-2023-4682 (+1/-1)
active/CVE-2023-4683 (+1/-1)
active/CVE-2023-46835 (+1/-1)
active/CVE-2023-46836 (+1/-1)
active/CVE-2023-46837 (+1/-1)
active/CVE-2023-46838 (+1/-1)
active/CVE-2023-46839 (+1/-1)
active/CVE-2023-46840 (+1/-1)
active/CVE-2023-46841 (+1/-1)
active/CVE-2023-46842 (+1/-1)
active/CVE-2023-46846 (+1/-1)
active/CVE-2023-46852 (+1/-1)
active/CVE-2023-46853 (+1/-1)
active/CVE-2023-46858 (+1/-1)
active/CVE-2023-46862 (+1/-1)
active/CVE-2023-46871 (+1/-1)
active/CVE-2023-46894 (+1/-1)
active/CVE-2023-4692 (+1/-1)
active/CVE-2023-46927 (+1/-1)
active/CVE-2023-46928 (+1/-1)
active/CVE-2023-46929 (+1/-1)
active/CVE-2023-4693 (+1/-1)
active/CVE-2023-46930 (+1/-1)
active/CVE-2023-46931 (+1/-1)
active/CVE-2023-46932 (+1/-1)
active/CVE-2023-46998 (+1/-1)
active/CVE-2023-47016 (+1/-1)
active/CVE-2023-47038 (+1/-1)
active/CVE-2023-47090 (+1/-1)
active/CVE-2023-47118 (+1/-1)
active/CVE-2023-47164 (+1/-1)
active/CVE-2023-4720 (+1/-1)
active/CVE-2023-4721 (+1/-1)
active/CVE-2023-4722 (+1/-1)
active/CVE-2023-47233 (+1/-1)
active/CVE-2023-47234 (+1/-1)
active/CVE-2023-47235 (+1/-1)
active/CVE-2023-47258 (+1/-1)
active/CVE-2023-47259 (+1/-1)
active/CVE-2023-47260 (+1/-1)
active/CVE-2023-47272 (+1/-1)
active/CVE-2023-4732 (+1/-1)
active/CVE-2023-47359 (+1/-1)
active/CVE-2023-47360 (+1/-1)
active/CVE-2023-47384 (+1/-1)
active/CVE-2023-47430 (+1/-1)
active/CVE-2023-47465 (+1/-1)
active/CVE-2023-47470 (+1/-1)
active/CVE-2023-47471 (+1/-1)
active/CVE-2023-4754 (+1/-1)
active/CVE-2023-4755 (+1/-1)
active/CVE-2023-4756 (+1/-1)
active/CVE-2023-4758 (+1/-1)
active/CVE-2023-4759 (+1/-1)
active/CVE-2023-47627 (+1/-1)
active/CVE-2023-47641 (+1/-1)
active/CVE-2023-4771 (+1/-1)
active/CVE-2023-4778 (+1/-1)
active/CVE-2023-4785 (+1/-1)
active/CVE-2023-47992 (+1/-1)
active/CVE-2023-47993 (+1/-1)
active/CVE-2023-47994 (+1/-1)
active/CVE-2023-47995 (+1/-1)
active/CVE-2023-47996 (+1/-1)
active/CVE-2023-47997 (+1/-1)
active/CVE-2023-48011 (+1/-1)
active/CVE-2023-48013 (+1/-1)
active/CVE-2023-48014 (+1/-1)
active/CVE-2023-48039 (+1/-1)
active/CVE-2023-48052 (+1/-1)
active/CVE-2023-4806 (+1/-1)
active/CVE-2023-4807 (+1/-1)
active/CVE-2023-48090 (+1/-1)
active/CVE-2023-48104 (+1/-1)
active/CVE-2023-4812 (+1/-1)
active/CVE-2023-4813 (+1/-1)
active/CVE-2023-48161 (+1/-1)
active/CVE-2023-48219 (+1/-1)
active/CVE-2023-4822 (+1/-1)
active/CVE-2023-48230 (+1/-1)
active/CVE-2023-48298 (+1/-1)
active/CVE-2023-48426 (+1/-1)
active/CVE-2023-4863 (+1/-1)
active/CVE-2023-48704 (+1/-1)
active/CVE-2023-48706 (+1/-1)
active/CVE-2023-48733 (+1/-1)
active/CVE-2023-48795 (+1/-1)
active/CVE-2023-48945 (+1/-1)
active/CVE-2023-48946 (+1/-1)
active/CVE-2023-48947 (+1/-1)
active/CVE-2023-48948 (+1/-1)
active/CVE-2023-48949 (+1/-1)
active/CVE-2023-4895 (+1/-1)
active/CVE-2023-48950 (+1/-1)
active/CVE-2023-48951 (+1/-1)
active/CVE-2023-48952 (+1/-1)
active/CVE-2023-48958 (+1/-1)
active/CVE-2023-49006 (+1/-1)
active/CVE-2023-49080 (+1/-1)
active/CVE-2023-49081 (+1/-1)
active/CVE-2023-49082 (+1/-1)
active/CVE-2023-49084 (+1/-1)
active/CVE-2023-49085 (+1/-1)
active/CVE-2023-49086 (+1/-1)
active/CVE-2023-49088 (+1/-1)
active/CVE-2023-49090 (+1/-1)
active/CVE-2023-49092 (+1/-1)
active/CVE-2023-49093 (+1/-1)
active/CVE-2023-49100 (+1/-1)
active/CVE-2023-4911 (+1/-1)
active/CVE-2023-49208 (+1/-1)
active/CVE-2023-4921 (+1/-1)
active/CVE-2023-49284 (+1/-1)
active/CVE-2023-49285 (+1/-1)
active/CVE-2023-49286 (+1/-1)
active/CVE-2023-49287 (+1/-1)
active/CVE-2023-49288 (+1/-1)
active/CVE-2023-49294 (+1/-1)
active/CVE-2023-49295 (+1/-1)
active/CVE-2023-49297 (+1/-1)
active/CVE-2023-49298 (+1/-1)
active/CVE-2023-49316 (+1/-1)
active/CVE-2023-49342 (+1/-1)
active/CVE-2023-49343 (+1/-1)
active/CVE-2023-49344 (+1/-1)
active/CVE-2023-49345 (+1/-1)
active/CVE-2023-49346 (+1/-1)
active/CVE-2023-49347 (+1/-1)
active/CVE-2023-49355 (+1/-1)
active/CVE-2023-49460 (+1/-1)
active/CVE-2023-49462 (+1/-1)
active/CVE-2023-49463 (+1/-1)
active/CVE-2023-49464 (+1/-1)
active/CVE-2023-49465 (+1/-1)
active/CVE-2023-49467 (+1/-1)
active/CVE-2023-49468 (+1/-1)
active/CVE-2023-49469 (+1/-1)
active/CVE-2023-4949 (+1/-1)
active/CVE-2023-49549 (+1/-1)
active/CVE-2023-49550 (+1/-1)
active/CVE-2023-49551 (+1/-1)
active/CVE-2023-49552 (+1/-1)
active/CVE-2023-49553 (+1/-1)
active/CVE-2023-49554 (+1/-1)
active/CVE-2023-49555 (+1/-1)
active/CVE-2023-49556 (+1/-1)
active/CVE-2023-49557 (+1/-1)
active/CVE-2023-49558 (+1/-1)
active/CVE-2023-49568 (+1/-1)
active/CVE-2023-49569 (+1/-1)
active/CVE-2023-4969 (+1/-1)
active/CVE-2023-49721 (+1/-1)
active/CVE-2023-49735 (+1/-1)
active/CVE-2023-49786 (+1/-1)
active/CVE-2023-49921 (+1/-1)
active/CVE-2023-49933 (+1/-1)
active/CVE-2023-49934 (+1/-1)
active/CVE-2023-49935 (+1/-1)
active/CVE-2023-49936 (+1/-1)
active/CVE-2023-49937 (+1/-1)
active/CVE-2023-49938 (+1/-1)
active/CVE-2023-4998 (+1/-1)
active/CVE-2023-49990 (+1/-1)
active/CVE-2023-49991 (+1/-1)
active/CVE-2023-49992 (+1/-1)
active/CVE-2023-49993 (+1/-1)
active/CVE-2023-49994 (+1/-1)
active/CVE-2023-50120 (+1/-1)
active/CVE-2023-50246 (+1/-1)
active/CVE-2023-50250 (+1/-1)
active/CVE-2023-50251 (+1/-1)
active/CVE-2023-50252 (+1/-1)
active/CVE-2023-50268 (+1/-1)
active/CVE-2023-50269 (+1/-1)
active/CVE-2023-50290 (+1/-1)
active/CVE-2023-50291 (+1/-1)
active/CVE-2023-50292 (+1/-1)
active/CVE-2023-50298 (+1/-1)
active/CVE-2023-50386 (+1/-1)
active/CVE-2023-50387 (+1/-1)
active/CVE-2023-50431 (+1/-1)
active/CVE-2023-50447 (+1/-1)
active/CVE-2023-50471 (+1/-1)
active/CVE-2023-50472 (+1/-1)
active/CVE-2023-50495 (+1/-1)
active/CVE-2023-50569 (+1/-1)
active/CVE-2023-50572 (+1/-1)
active/CVE-2023-5061 (+1/-1)
active/CVE-2023-50628 (+1/-1)
active/CVE-2023-50658 (+1/-1)
active/CVE-2023-50671 (+1/-1)
active/CVE-2023-50711 (+1/-1)
active/CVE-2023-50716 (+1/-1)
active/CVE-2023-5072 (+1/-1)
active/CVE-2023-50781 (+1/-1)
active/CVE-2023-50782 (+1/-1)
active/CVE-2023-50868 (+1/-1)
active/CVE-2023-5088 (+1/-1)
active/CVE-2023-5090 (+1/-1)
active/CVE-2023-50966 (+1/-1)
active/CVE-2023-50967 (+1/-1)
active/CVE-2023-50979 (+1/-1)
active/CVE-2023-50980 (+1/-1)
active/CVE-2023-50981 (+1/-1)
active/CVE-2023-51042 (+1/-1)
active/CVE-2023-51043 (+1/-1)
active/CVE-2023-5106 (+1/-1)
active/CVE-2023-51074 (+1/-1)
active/CVE-2023-51079 (+1/-1)
active/CVE-2023-51103 (+1/-1)
active/CVE-2023-51104 (+2/-3)
active/CVE-2023-51105 (+1/-1)
active/CVE-2023-51106 (+2/-3)
active/CVE-2023-51107 (+1/-1)
active/CVE-2023-5115 (+1/-1)
active/CVE-2023-51257 (+1/-1)
active/CVE-2023-51258 (+1/-1)
active/CVE-2023-51384 (+1/-1)
active/CVE-2023-51385 (+1/-1)
active/CVE-2023-51441 (+1/-1)
active/CVE-2023-51446 (+1/-1)
active/CVE-2023-51448 (+1/-1)
active/CVE-2023-5156 (+1/-1)
active/CVE-2023-5157 (+1/-1)
active/CVE-2023-5158 (+1/-1)
active/CVE-2023-5168 (+1/-1)
active/CVE-2023-5169 (+1/-1)
active/CVE-2023-51698 (+1/-1)
active/CVE-2023-5170 (+1/-1)
active/CVE-2023-51704 (+1/-1)
active/CVE-2023-5171 (+1/-1)
active/CVE-2023-51713 (+1/-1)
active/CVE-2023-51714 (+1/-1)
active/CVE-2023-5172 (+1/-1)
active/CVE-2023-5173 (+1/-1)
active/CVE-2023-5174 (+1/-1)
active/CVE-2023-5175 (+1/-1)
active/CVE-2023-5176 (+1/-1)
active/CVE-2023-51765 (+1/-1)
active/CVE-2023-51766 (+1/-1)
active/CVE-2023-51767 (+1/-1)
active/CVE-2023-51774 (+1/-1)
active/CVE-2023-51775 (+1/-1)
active/CVE-2023-51779 (+1/-1)
active/CVE-2023-5178 (+1/-1)
active/CVE-2023-51780 (+1/-1)
active/CVE-2023-51781 (+1/-1)
active/CVE-2023-51782 (+1/-1)
active/CVE-2023-5182 (+1/-1)
active/CVE-2023-51885 (+1/-1)
active/CVE-2023-51886 (+1/-1)
active/CVE-2023-51887 (+1/-1)
active/CVE-2023-51888 (+1/-1)
active/CVE-2023-51889 (+1/-1)
active/CVE-2023-5189 (+1/-1)
active/CVE-2023-51890 (+1/-1)
active/CVE-2023-5197 (+1/-1)
active/CVE-2023-5207 (+1/-1)
active/CVE-2023-52070 (+1/-1)
active/CVE-2023-52076 (+1/-1)
active/CVE-2023-52138 (+1/-1)
active/CVE-2023-5215 (+1/-1)
active/CVE-2023-52159 (+1/-1)
active/CVE-2023-52160 (+1/-1)
active/CVE-2023-52161 (+1/-1)
active/CVE-2023-5217 (+1/-1)
active/CVE-2023-5226 (+1/-1)
active/CVE-2023-52322 (+1/-1)
active/CVE-2023-52323 (+1/-1)
active/CVE-2023-52339 (+1/-1)
active/CVE-2023-52340 (+1/-1)
active/CVE-2023-52353 (+1/-1)
active/CVE-2023-52354 (+1/-1)
active/CVE-2023-52356 (+1/-1)
active/CVE-2023-52389 (+1/-1)
active/CVE-2023-52425 (+1/-1)
active/CVE-2023-52426 (+1/-1)
active/CVE-2023-52429 (+1/-1)
active/CVE-2023-52433 (+1/-1)
active/CVE-2023-52434 (+1/-1)
active/CVE-2023-52435 (+1/-1)
active/CVE-2023-52436 (+1/-1)
active/CVE-2023-52438 (+1/-1)
active/CVE-2023-52439 (+1/-1)
active/CVE-2023-52440 (+1/-1)
active/CVE-2023-52441 (+1/-1)
active/CVE-2023-52442 (+1/-1)
active/CVE-2023-52443 (+1/-1)
active/CVE-2023-52444 (+1/-1)
active/CVE-2023-52445 (+1/-1)
active/CVE-2023-52446 (+1/-1)
active/CVE-2023-52447 (+1/-1)
active/CVE-2023-52448 (+1/-1)
active/CVE-2023-52449 (+1/-1)
active/CVE-2023-52450 (+1/-1)
active/CVE-2023-52451 (+1/-1)
active/CVE-2023-52452 (+1/-1)
active/CVE-2023-52453 (+1/-1)
active/CVE-2023-52454 (+1/-1)
active/CVE-2023-52455 (+1/-1)
active/CVE-2023-52456 (+1/-1)
active/CVE-2023-52457 (+1/-1)
active/CVE-2023-52458 (+1/-1)
active/CVE-2023-52459 (+1/-1)
active/CVE-2023-52460 (+1/-1)
active/CVE-2023-52461 (+1/-1)
active/CVE-2023-52462 (+1/-1)
active/CVE-2023-52463 (+1/-1)
active/CVE-2023-52464 (+1/-1)
active/CVE-2023-52465 (+1/-1)
active/CVE-2023-52467 (+1/-1)
active/CVE-2023-52468 (+1/-1)
active/CVE-2023-52469 (+1/-1)
active/CVE-2023-52470 (+1/-1)
active/CVE-2023-52471 (+1/-1)
active/CVE-2023-52472 (+1/-1)
active/CVE-2023-52473 (+1/-1)
active/CVE-2023-52474 (+1/-1)
active/CVE-2023-52475 (+1/-1)
active/CVE-2023-52476 (+1/-1)
active/CVE-2023-52477 (+1/-1)
active/CVE-2023-52478 (+1/-1)
active/CVE-2023-52479 (+1/-1)
active/CVE-2023-52480 (+1/-1)
active/CVE-2023-52481 (+1/-1)
active/CVE-2023-52482 (+1/-1)
active/CVE-2023-52483 (+1/-1)
active/CVE-2023-52484 (+1/-1)
active/CVE-2023-52485 (+1/-1)
active/CVE-2023-52486 (+1/-1)
active/CVE-2023-52487 (+1/-1)
active/CVE-2023-52488 (+1/-1)
active/CVE-2023-52489 (+1/-1)
active/CVE-2023-52490 (+1/-1)
active/CVE-2023-52491 (+1/-1)
active/CVE-2023-52492 (+1/-1)
active/CVE-2023-52493 (+1/-1)
active/CVE-2023-52494 (+1/-1)
active/CVE-2023-52495 (+1/-1)
active/CVE-2023-52497 (+1/-1)
active/CVE-2023-52498 (+1/-1)
active/CVE-2023-52499 (+1/-1)
active/CVE-2023-52500 (+1/-1)
active/CVE-2023-52501 (+1/-1)
active/CVE-2023-52502 (+1/-1)
active/CVE-2023-52503 (+1/-1)
active/CVE-2023-52504 (+1/-1)
active/CVE-2023-52505 (+1/-1)
active/CVE-2023-52506 (+1/-1)
active/CVE-2023-52507 (+1/-1)
active/CVE-2023-52508 (+1/-1)
active/CVE-2023-52509 (+1/-1)
active/CVE-2023-52510 (+1/-1)
active/CVE-2023-52511 (+1/-1)
active/CVE-2023-52512 (+1/-1)
active/CVE-2023-52513 (+1/-1)
active/CVE-2023-52515 (+1/-1)
active/CVE-2023-52516 (+1/-1)
active/CVE-2023-52517 (+1/-1)
active/CVE-2023-52518 (+1/-1)
active/CVE-2023-52519 (+1/-1)
active/CVE-2023-52520 (+1/-1)
active/CVE-2023-52522 (+1/-1)
active/CVE-2023-52523 (+1/-1)
active/CVE-2023-52524 (+1/-1)
active/CVE-2023-52525 (+1/-1)
active/CVE-2023-52526 (+1/-1)
active/CVE-2023-52527 (+1/-1)
active/CVE-2023-52528 (+1/-1)
active/CVE-2023-52529 (+1/-1)
active/CVE-2023-52530 (+1/-1)
active/CVE-2023-52531 (+1/-1)
active/CVE-2023-52532 (+1/-1)
active/CVE-2023-5255 (+1/-1)
active/CVE-2023-52559 (+1/-1)
active/CVE-2023-52560 (+1/-1)
active/CVE-2023-52561 (+1/-1)
active/CVE-2023-52562 (+1/-1)
active/CVE-2023-52563 (+1/-1)
active/CVE-2023-52564 (+1/-1)
active/CVE-2023-52565 (+1/-1)
active/CVE-2023-52566 (+1/-1)
active/CVE-2023-52567 (+1/-1)
active/CVE-2023-52568 (+1/-1)
active/CVE-2023-52569 (+1/-1)
active/CVE-2023-52570 (+1/-1)
active/CVE-2023-52571 (+1/-1)
active/CVE-2023-52572 (+1/-1)
active/CVE-2023-52573 (+1/-1)
active/CVE-2023-52574 (+1/-1)
active/CVE-2023-52575 (+1/-1)
active/CVE-2023-52576 (+1/-1)
active/CVE-2023-52577 (+1/-1)
active/CVE-2023-52578 (+1/-1)
active/CVE-2023-52580 (+1/-1)
active/CVE-2023-52581 (+1/-1)
active/CVE-2023-52582 (+1/-1)
active/CVE-2023-52583 (+1/-1)
active/CVE-2023-52584 (+1/-1)
active/CVE-2023-52585 (+1/-1)
active/CVE-2023-52586 (+1/-1)
active/CVE-2023-52587 (+1/-1)
active/CVE-2023-52588 (+1/-1)
active/CVE-2023-52589 (+1/-1)
active/CVE-2023-52590 (+1/-1)
active/CVE-2023-52591 (+1/-1)
active/CVE-2023-52593 (+1/-1)
active/CVE-2023-52594 (+1/-1)
active/CVE-2023-52595 (+1/-1)
active/CVE-2023-52596 (+1/-1)
active/CVE-2023-52597 (+1/-1)
active/CVE-2023-52598 (+1/-1)
active/CVE-2023-52599 (+1/-1)
active/CVE-2023-52600 (+1/-1)
active/CVE-2023-52601 (+1/-1)
active/CVE-2023-52602 (+1/-1)
active/CVE-2023-52603 (+1/-1)
active/CVE-2023-52604 (+1/-1)
active/CVE-2023-52606 (+1/-1)
active/CVE-2023-52607 (+1/-1)
active/CVE-2023-52608 (+1/-1)
active/CVE-2023-52609 (+1/-1)
active/CVE-2023-52610 (+1/-1)
active/CVE-2023-52611 (+1/-1)
active/CVE-2023-52612 (+1/-1)
active/CVE-2023-52613 (+1/-1)
active/CVE-2023-52614 (+1/-1)
active/CVE-2023-52615 (+1/-1)
active/CVE-2023-52616 (+1/-1)
active/CVE-2023-52617 (+1/-1)
active/CVE-2023-52618 (+1/-1)
active/CVE-2023-52619 (+1/-1)
active/CVE-2023-52620 (+1/-1)
active/CVE-2023-52621 (+1/-1)
active/CVE-2023-52622 (+1/-1)
active/CVE-2023-52623 (+1/-1)
active/CVE-2023-52624 (+1/-1)
active/CVE-2023-52625 (+1/-1)
active/CVE-2023-52626 (+1/-1)
active/CVE-2023-52627 (+1/-1)
active/CVE-2023-52628 (+1/-1)
active/CVE-2023-52629 (+1/-1)
active/CVE-2023-52630 (+1/-1)
active/CVE-2023-52631 (+1/-1)
active/CVE-2023-52632 (+1/-1)
active/CVE-2023-52633 (+1/-1)
active/CVE-2023-52634 (+1/-1)
active/CVE-2023-52635 (+1/-1)
active/CVE-2023-52636 (+1/-1)
active/CVE-2023-52637 (+1/-1)
active/CVE-2023-52638 (+1/-1)
active/CVE-2023-52639 (+1/-1)
active/CVE-2023-52640 (+1/-1)
active/CVE-2023-52641 (+1/-1)
active/CVE-2023-5323 (+1/-1)
active/CVE-2023-5332 (+1/-1)
active/CVE-2023-5341 (+1/-1)
active/CVE-2023-5345 (+1/-1)
active/CVE-2023-5349 (+1/-1)
active/CVE-2023-5356 (+1/-1)
active/CVE-2023-5363 (+1/-1)
active/CVE-2023-5366 (+1/-1)
active/CVE-2023-5367 (+1/-1)
active/CVE-2023-5371 (+1/-1)
active/CVE-2023-5377 (+1/-1)
active/CVE-2023-5379 (+1/-1)
active/CVE-2023-5380 (+1/-1)
active/CVE-2023-5388 (+1/-1)
active/CVE-2023-5421 (+1/-1)
active/CVE-2023-5422 (+1/-1)
active/CVE-2023-5455 (+1/-1)
active/CVE-2023-5512 (+1/-1)
active/CVE-2023-5517 (+1/-1)
active/CVE-2023-5520 (+1/-1)
active/CVE-2023-5539 (+1/-1)
active/CVE-2023-5540 (+1/-1)
active/CVE-2023-5541 (+1/-1)
active/CVE-2023-5542 (+1/-1)
active/CVE-2023-5543 (+1/-1)
active/CVE-2023-5544 (+1/-1)
active/CVE-2023-5545 (+1/-1)
active/CVE-2023-5546 (+1/-1)
active/CVE-2023-5547 (+1/-1)
active/CVE-2023-5548 (+1/-1)
active/CVE-2023-5549 (+1/-1)
active/CVE-2023-5550 (+1/-1)
active/CVE-2023-5551 (+1/-1)
active/CVE-2023-5561 (+1/-1)
active/CVE-2023-5574 (+1/-1)
active/CVE-2023-5586 (+1/-1)
active/CVE-2023-5595 (+1/-1)
active/CVE-2023-5612 (+1/-1)
active/CVE-2023-5616 (+1/-1)
active/CVE-2023-5631 (+1/-1)
active/CVE-2023-5633 (+1/-1)
active/CVE-2023-5678 (+1/-1)
active/CVE-2023-5679 (+1/-1)
active/CVE-2023-5680 (+1/-1)
active/CVE-2023-5685 (+1/-1)
active/CVE-2023-5686 (+1/-1)
active/CVE-2023-5692 (+1/-1)
active/CVE-2023-5717 (+1/-1)
active/CVE-2023-5721 (+1/-1)
active/CVE-2023-5722 (+1/-1)
active/CVE-2023-5723 (+1/-1)
active/CVE-2023-5724 (+1/-1)
active/CVE-2023-5725 (+1/-1)
active/CVE-2023-5726 (+1/-1)
active/CVE-2023-5727 (+1/-1)
active/CVE-2023-5728 (+1/-1)
active/CVE-2023-5729 (+1/-1)
active/CVE-2023-5730 (+1/-1)
active/CVE-2023-5731 (+1/-1)
active/CVE-2023-5732 (+1/-1)
active/CVE-2023-5752 (+1/-1)
active/CVE-2023-5764 (+1/-1)
active/CVE-2023-5824 (+1/-1)
active/CVE-2023-5841 (+1/-1)
active/CVE-2023-5868 (+1/-1)
active/CVE-2023-5869 (+1/-1)
active/CVE-2023-5870 (+1/-1)
active/CVE-2023-5871 (+1/-1)
active/CVE-2023-5933 (+1/-1)
active/CVE-2023-5972 (+1/-1)
active/CVE-2023-5992 (+1/-1)
active/CVE-2023-5998 (+1/-1)
active/CVE-2023-6033 (+1/-1)
active/CVE-2023-6039 (+1/-1)
active/CVE-2023-6040 (+1/-1)
active/CVE-2023-6051 (+1/-1)
active/CVE-2023-6110 (+1/-1)
active/CVE-2023-6111 (+1/-1)
active/CVE-2023-6121 (+1/-1)
active/CVE-2023-6129 (+1/-1)
active/CVE-2023-6135 (+1/-1)
active/CVE-2023-6152 (+1/-1)
active/CVE-2023-6156 (+1/-1)
active/CVE-2023-6157 (+1/-1)
active/CVE-2023-6159 (+1/-1)
active/CVE-2023-6174 (+1/-1)
active/CVE-2023-6175 (+1/-1)
active/CVE-2023-6176 (+1/-1)
active/CVE-2023-6194 (+1/-1)
active/CVE-2023-6200 (+1/-1)
active/CVE-2023-6204 (+1/-1)
active/CVE-2023-6205 (+1/-1)
active/CVE-2023-6206 (+1/-1)
active/CVE-2023-6207 (+1/-1)
active/CVE-2023-6208 (+1/-1)
active/CVE-2023-6209 (+1/-1)
active/CVE-2023-6210 (+1/-1)
active/CVE-2023-6211 (+1/-1)
active/CVE-2023-6212 (+1/-1)
active/CVE-2023-6213 (+1/-1)
active/CVE-2023-6228 (+1/-1)
active/CVE-2023-6237 (+1/-1)
active/CVE-2023-6238 (+1/-1)
active/CVE-2023-6240 (+1/-1)
active/CVE-2023-6245 (+1/-1)
active/CVE-2023-6246 (+1/-1)
active/CVE-2023-6247 (+1/-1)
active/CVE-2023-6251 (+1/-1)
active/CVE-2023-6254 (+1/-1)
active/CVE-2023-6258 (+1/-1)
active/CVE-2023-6270 (+1/-1)
active/CVE-2023-6277 (+1/-1)
active/CVE-2023-6287 (+1/-1)
active/CVE-2023-6298 (+1/-1)
active/CVE-2023-6299 (+1/-1)
active/CVE-2023-6356 (+1/-1)
active/CVE-2023-6377 (+1/-1)
active/CVE-2023-6378 (+1/-1)
active/CVE-2023-6386 (+1/-1)
active/CVE-2023-6395 (+1/-1)
active/CVE-2023-6396 (+1/-1)
active/CVE-2023-6477 (+1/-1)
active/CVE-2023-6478 (+1/-1)
active/CVE-2023-6481 (+1/-1)
active/CVE-2023-6489 (+1/-1)
active/CVE-2023-6507 (+1/-1)
active/CVE-2023-6516 (+1/-1)
active/CVE-2023-6531 (+1/-1)
active/CVE-2023-6535 (+1/-1)
active/CVE-2023-6536 (+1/-1)
active/CVE-2023-6546 (+1/-1)
active/CVE-2023-6560 (+1/-1)
active/CVE-2023-6564 (+1/-1)
active/CVE-2023-6597 (+1/-1)
active/CVE-2023-6606 (+1/-1)
active/CVE-2023-6610 (+1/-1)
active/CVE-2023-6622 (+1/-1)
active/CVE-2023-6679 (+1/-1)
active/CVE-2023-6680 (+1/-1)
active/CVE-2023-6681 (+1/-1)
active/CVE-2023-6683 (+1/-1)
active/CVE-2023-6693 (+1/-1)
active/CVE-2023-6725 (+1/-1)
active/CVE-2023-6735 (+1/-1)
active/CVE-2023-6736 (+1/-1)
active/CVE-2023-6740 (+1/-1)
active/CVE-2023-6779 (+1/-1)
active/CVE-2023-6780 (+1/-1)
active/CVE-2023-6816 (+1/-1)
active/CVE-2023-6817 (+1/-1)
active/CVE-2023-6840 (+1/-1)
active/CVE-2023-6856 (+1/-1)
active/CVE-2023-6857 (+1/-1)
active/CVE-2023-6858 (+1/-1)
active/CVE-2023-6859 (+1/-1)
active/CVE-2023-6860 (+1/-1)
active/CVE-2023-6861 (+1/-1)
active/CVE-2023-6862 (+1/-1)
active/CVE-2023-6863 (+1/-1)
active/CVE-2023-6864 (+1/-1)
active/CVE-2023-6865 (+1/-1)
active/CVE-2023-6866 (+1/-1)
active/CVE-2023-6867 (+1/-1)
active/CVE-2023-6868 (+1/-1)
active/CVE-2023-6869 (+1/-1)
active/CVE-2023-6870 (+1/-1)
active/CVE-2023-6871 (+1/-1)
active/CVE-2023-6872 (+1/-1)
active/CVE-2023-6873 (+1/-1)
active/CVE-2023-6879 (+1/-1)
active/CVE-2023-6915 (+1/-1)
active/CVE-2023-6917 (+1/-1)
active/CVE-2023-6931 (+1/-1)
active/CVE-2023-6932 (+1/-1)
active/CVE-2023-6935 (+1/-1)
active/CVE-2023-6936 (+1/-1)
active/CVE-2023-6937 (+1/-1)
active/CVE-2023-6955 (+1/-1)
active/CVE-2023-7008 (+1/-1)
active/CVE-2023-7028 (+1/-1)
active/CVE-2023-7042 (+1/-1)
active/CVE-2023-7101 (+1/-1)
active/CVE-2023-7104 (+1/-1)
active/CVE-2023-7152 (+1/-1)
active/CVE-2023-7158 (+1/-1)
active/CVE-2023-7192 (+1/-1)
active/CVE-2023-7207 (+1/-1)
active/CVE-2023-7216 (+3/-3)
active/CVE-2023-7250 (+1/-1)
active/CVE-2024-0046 (+1/-1)
active/CVE-2024-0048 (+1/-1)
active/CVE-2024-0053 (+1/-1)
active/CVE-2024-0071 (+1/-1)
active/CVE-2024-0072 (+1/-1)
active/CVE-2024-0073 (+1/-1)
active/CVE-2024-0074 (+1/-1)
active/CVE-2024-0075 (+1/-1)
active/CVE-2024-0076 (+1/-1)
active/CVE-2024-0077 (+1/-1)
active/CVE-2024-0078 (+1/-1)
active/CVE-2024-0079 (+1/-1)
active/CVE-2024-0193 (+1/-1)
active/CVE-2024-0199 (+1/-1)
active/CVE-2024-0207 (+1/-1)
active/CVE-2024-0208 (+1/-1)
active/CVE-2024-0209 (+1/-1)
active/CVE-2024-0210 (+1/-1)
active/CVE-2024-0211 (+1/-1)
active/CVE-2024-0217 (+1/-1)
active/CVE-2024-0229 (+1/-1)
active/CVE-2024-0232 (+1/-1)
active/CVE-2024-0321 (+1/-1)
active/CVE-2024-0322 (+1/-1)
active/CVE-2024-0340 (+1/-1)
active/CVE-2024-0402 (+1/-1)
active/CVE-2024-0408 (+1/-1)
active/CVE-2024-0409 (+1/-1)
active/CVE-2024-0410 (+1/-1)
active/CVE-2024-0443 (+1/-1)
active/CVE-2024-0444 (+1/-1)
active/CVE-2024-0450 (+1/-1)
active/CVE-2024-0456 (+1/-1)
active/CVE-2024-0553 (+1/-1)
active/CVE-2024-0562 (+1/-1)
active/CVE-2024-0564 (+1/-1)
active/CVE-2024-0565 (+1/-1)
active/CVE-2024-0567 (+1/-1)
active/CVE-2024-0582 (+1/-1)
active/CVE-2024-0607 (+1/-1)
active/CVE-2024-0639 (+1/-1)
active/CVE-2024-0641 (+1/-1)
active/CVE-2024-0646 (+1/-1)
active/CVE-2024-0670 (+1/-1)
active/CVE-2024-0684 (+1/-1)
active/CVE-2024-0690 (+5/-5)
active/CVE-2024-0727 (+1/-1)
active/CVE-2024-0741 (+1/-1)
active/CVE-2024-0742 (+1/-1)
active/CVE-2024-0743 (+2/-3)
active/CVE-2024-0744 (+1/-1)
active/CVE-2024-0745 (+1/-1)
active/CVE-2024-0746 (+1/-1)
active/CVE-2024-0747 (+1/-1)
active/CVE-2024-0748 (+1/-1)
active/CVE-2024-0749 (+1/-1)
active/CVE-2024-0750 (+1/-1)
active/CVE-2024-0751 (+1/-1)
active/CVE-2024-0753 (+1/-1)
active/CVE-2024-0754 (+1/-1)
active/CVE-2024-0755 (+1/-1)
active/CVE-2024-0775 (+1/-1)
active/CVE-2024-0841 (+1/-1)
active/CVE-2024-0853 (+1/-1)
active/CVE-2024-0861 (+1/-1)
active/CVE-2024-0901 (+1/-1)
active/CVE-2024-0911 (+1/-1)
active/CVE-2024-0914 (+1/-1)
active/CVE-2024-0962 (+1/-1)
active/CVE-2024-0985 (+1/-1)
active/CVE-2024-1013 (+1/-1)
active/CVE-2024-1019 (+1/-1)
active/CVE-2024-1048 (+1/-1)
active/CVE-2024-1059 (+1/-1)
active/CVE-2024-1060 (+1/-1)
active/CVE-2024-1062 (+1/-1)
active/CVE-2024-1066 (+1/-1)
active/CVE-2024-1077 (+1/-1)
active/CVE-2024-1085 (+1/-1)
active/CVE-2024-1086 (+1/-1)
active/CVE-2024-1141 (+1/-1)
active/CVE-2024-1151 (+1/-1)
active/CVE-2024-1250 (+1/-1)
active/CVE-2024-1271 (+1/-1)
active/CVE-2024-1283 (+1/-1)
active/CVE-2024-1284 (+1/-1)
active/CVE-2024-1299 (+1/-1)
active/CVE-2024-1312 (+1/-1)
active/CVE-2024-1329 (+1/-1)
active/CVE-2024-1351 (+1/-1)
active/CVE-2024-1433 (+1/-1)
active/CVE-2024-1439 (+1/-1)
active/CVE-2024-1441 (+1/-1)
active/CVE-2024-1442 (+1/-1)
active/CVE-2024-1451 (+1/-1)
active/CVE-2024-1454 (+1/-1)
active/CVE-2024-1459 (+1/-1)
active/CVE-2024-1481 (+1/-1)
active/CVE-2024-1488 (+1/-1)
active/CVE-2024-1525 (+1/-1)
active/CVE-2024-1546 (+1/-1)
active/CVE-2024-1547 (+1/-1)
active/CVE-2024-1548 (+1/-1)
active/CVE-2024-1549 (+1/-1)
active/CVE-2024-1550 (+1/-1)
active/CVE-2024-1551 (+1/-1)
active/CVE-2024-1552 (+1/-1)
active/CVE-2024-1553 (+1/-1)
active/CVE-2024-1554 (+1/-1)
active/CVE-2024-1555 (+1/-1)
active/CVE-2024-1556 (+1/-1)
active/CVE-2024-1557 (+1/-1)
active/CVE-2024-1580 (+1/-1)
active/CVE-2024-1597 (+1/-1)
active/CVE-2024-1635 (+1/-1)
active/CVE-2024-1669 (+1/-1)
active/CVE-2024-1670 (+1/-1)
active/CVE-2024-1671 (+1/-1)
active/CVE-2024-1672 (+1/-1)
active/CVE-2024-1673 (+1/-1)
active/CVE-2024-1674 (+1/-1)
active/CVE-2024-1675 (+1/-1)
active/CVE-2024-1676 (+1/-1)
active/CVE-2024-1713 (+1/-1)
active/CVE-2024-1753 (+1/-1)
active/CVE-2024-1892 (+1/-1)
active/CVE-2024-1899 (+1/-1)
active/CVE-2024-1931 (+1/-1)
active/CVE-2024-1936 (+1/-1)
active/CVE-2024-1938 (+1/-1)
active/CVE-2024-1939 (+1/-1)
active/CVE-2024-2002 (+1/-1)
active/CVE-2024-2004 (+1/-1)
active/CVE-2024-20290 (+1/-1)
active/CVE-2024-20328 (+1/-1)
active/CVE-2024-20918 (+1/-1)
active/CVE-2024-20919 (+1/-1)
active/CVE-2024-20921 (+1/-1)
active/CVE-2024-20922 (+1/-1)
active/CVE-2024-20923 (+1/-1)
active/CVE-2024-20925 (+1/-1)
active/CVE-2024-20926 (+1/-1)
active/CVE-2024-20932 (+1/-1)
active/CVE-2024-20945 (+1/-1)
active/CVE-2024-20952 (+1/-1)
active/CVE-2024-20960 (+1/-1)
active/CVE-2024-20961 (+1/-1)
active/CVE-2024-20962 (+1/-1)
active/CVE-2024-20963 (+1/-1)
active/CVE-2024-20964 (+1/-1)
active/CVE-2024-20965 (+1/-1)
active/CVE-2024-20966 (+1/-1)
active/CVE-2024-20967 (+1/-1)
active/CVE-2024-20968 (+1/-1)
active/CVE-2024-20969 (+1/-1)
active/CVE-2024-20970 (+1/-1)
active/CVE-2024-20971 (+1/-1)
active/CVE-2024-20972 (+1/-1)
active/CVE-2024-20973 (+1/-1)
active/CVE-2024-20974 (+1/-1)
active/CVE-2024-20975 (+1/-1)
active/CVE-2024-20976 (+1/-1)
active/CVE-2024-20977 (+1/-1)
active/CVE-2024-20978 (+1/-1)
active/CVE-2024-20981 (+1/-1)
active/CVE-2024-20982 (+1/-1)
active/CVE-2024-20983 (+1/-1)
active/CVE-2024-20984 (+1/-1)
active/CVE-2024-20985 (+1/-1)
active/CVE-2024-21386 (+1/-1)
active/CVE-2024-21392 (+1/-1)
active/CVE-2024-21404 (+1/-1)
active/CVE-2024-21409 (+1/-1)
active/CVE-2024-21490 (+2/-2)
active/CVE-2024-21501 (+1/-1)
active/CVE-2024-21503 (+1/-1)
active/CVE-2024-21506 (+1/-1)
active/CVE-2024-21626 (+1/-1)
active/CVE-2024-21633 (+1/-1)
active/CVE-2024-21646 (+1/-1)
active/CVE-2024-21647 (+1/-1)
active/CVE-2024-2173 (+1/-1)
active/CVE-2024-21733 (+1/-1)
active/CVE-2024-2174 (+1/-1)
active/CVE-2024-21742 (+1/-1)
active/CVE-2024-2176 (+1/-1)
active/CVE-2024-21795 (+1/-1)
active/CVE-2024-21803 (+1/-1)
active/CVE-2024-21812 (+1/-1)
active/CVE-2024-2182 (+1/-1)
active/CVE-2024-21885 (+1/-1)
active/CVE-2024-21886 (+1/-1)
active/CVE-2024-21890 (+1/-1)
active/CVE-2024-21891 (+1/-1)
active/CVE-2024-21892 (+1/-1)
active/CVE-2024-21896 (+1/-1)
active/CVE-2024-21907 (+1/-1)
active/CVE-2024-21908 (+1/-1)
active/CVE-2024-21910 (+1/-1)
active/CVE-2024-21911 (+1/-1)
active/CVE-2024-2193 (+1/-1)
active/CVE-2024-2201 (+1/-1)
active/CVE-2024-22017 (+1/-1)
active/CVE-2024-22019 (+1/-1)
active/CVE-2024-22025 (+1/-1)
active/CVE-2024-22029 (+1/-1)
active/CVE-2024-22049 (+1/-1)
active/CVE-2024-22051 (+1/-1)
active/CVE-2024-22097 (+1/-1)
active/CVE-2024-22099 (+1/-1)
active/CVE-2024-22119 (+1/-1)
active/CVE-2024-22189 (+1/-1)
active/CVE-2024-22190 (+1/-1)
active/CVE-2024-22195 (+1/-1)
active/CVE-2024-22201 (+1/-1)
active/CVE-2024-22211 (+1/-1)
active/CVE-2024-22243 (+1/-1)
active/CVE-2024-22258 (+1/-1)
active/CVE-2024-22259 (+1/-1)
active/CVE-2024-2236 (+1/-1)
active/CVE-2024-22362 (+1/-1)
active/CVE-2024-22365 (+1/-1)
active/CVE-2024-22368 (+1/-1)
active/CVE-2024-22386 (+1/-1)
active/CVE-2024-22421 (+1/-1)
active/CVE-2024-22423 (+1/-1)
active/CVE-2024-22513 (+1/-1)
active/CVE-2024-22562 (+1/-1)
active/CVE-2024-22563 (+1/-1)
active/CVE-2024-22636 (+1/-1)
active/CVE-2024-22667 (+1/-1)
active/CVE-2024-22705 (+1/-1)
active/CVE-2024-22725 (+1/-1)
active/CVE-2024-22749 (+1/-1)
active/CVE-2024-2279 (+1/-1)
active/CVE-2024-22860 (+1/-1)
active/CVE-2024-22861 (+1/-1)
active/CVE-2024-22862 (+1/-1)
active/CVE-2024-22871 (+1/-1)
active/CVE-2024-22911 (+1/-1)
active/CVE-2024-22912 (+1/-1)
active/CVE-2024-22913 (+1/-1)
active/CVE-2024-22914 (+1/-1)
active/CVE-2024-22915 (+1/-1)
active/CVE-2024-22919 (+1/-1)
active/CVE-2024-22920 (+1/-1)
active/CVE-2024-22949 (+1/-1)
active/CVE-2024-22955 (+1/-1)
active/CVE-2024-22956 (+1/-1)
active/CVE-2024-22957 (+1/-1)
active/CVE-2024-23076 (+1/-1)
active/CVE-2024-23077 (+1/-1)
active/CVE-2024-23078 (+1/-1)
active/CVE-2024-23079 (+1/-1)
active/CVE-2024-23081 (+1/-1)
active/CVE-2024-23082 (+1/-1)
active/CVE-2024-23084 (+1/-1)
active/CVE-2024-23085 (+1/-1)
active/CVE-2024-23086 (+1/-1)
active/CVE-2024-2312 (+1/-1)
active/CVE-2024-2313 (+1/-1)
active/CVE-2024-2314 (+1/-1)
active/CVE-2024-23170 (+1/-1)
active/CVE-2024-23196 (+1/-1)
active/CVE-2024-23206 (+1/-1)
active/CVE-2024-23213 (+1/-1)
active/CVE-2024-23214 (+1/-1)
active/CVE-2024-23222 (+6/-4)
active/CVE-2024-23226 (+1/-1)
active/CVE-2024-23252 (+1/-1)
active/CVE-2024-23254 (+1/-1)
active/CVE-2024-23263 (+1/-1)
active/CVE-2024-23280 (+1/-1)
active/CVE-2024-23284 (+1/-1)
active/CVE-2024-23301 (+1/-1)
active/CVE-2024-23305 (+1/-1)
active/CVE-2024-23307 (+1/-1)
active/CVE-2024-23310 (+1/-1)
active/CVE-2024-23313 (+1/-1)
active/CVE-2024-23334 (+1/-1)
active/CVE-2024-23342 (+1/-1)
active/CVE-2024-23346 (+1/-1)
active/CVE-2024-23449 (+1/-1)
active/CVE-2024-23525 (+1/-1)
active/CVE-2024-2357 (+1/-1)
active/CVE-2024-23606 (+1/-1)
active/CVE-2024-23635 (+1/-1)
active/CVE-2024-23638 (+1/-1)
active/CVE-2024-23645 (+1/-1)
active/CVE-2024-23650 (+1/-1)
active/CVE-2024-23651 (+1/-1)
active/CVE-2024-23652 (+1/-1)
active/CVE-2024-23653 (+1/-1)
active/CVE-2024-23659 (+1/-1)
active/CVE-2024-23672 (+1/-1)
active/CVE-2024-23722 (+1/-1)
active/CVE-2024-23744 (+1/-1)
active/CVE-2024-23775 (+1/-1)
active/CVE-2024-2379 (+1/-1)
active/CVE-2024-23790 (+1/-1)
active/CVE-2024-23791 (+1/-1)
active/CVE-2024-23792 (+1/-1)
active/CVE-2024-2380 (+1/-1)
active/CVE-2024-23807 (+1/-1)
active/CVE-2024-23809 (+1/-1)
active/CVE-2024-23817 (+1/-1)
active/CVE-2024-23829 (+1/-1)
active/CVE-2024-23831 (+1/-1)
active/CVE-2024-23833 (+1/-1)
active/CVE-2024-23835 (+1/-1)
active/CVE-2024-23836 (+1/-1)
active/CVE-2024-23837 (+1/-1)
active/CVE-2024-23839 (+1/-1)
active/CVE-2024-23848 (+1/-1)
active/CVE-2024-23849 (+1/-1)
active/CVE-2024-23850 (+1/-1)
active/CVE-2024-23851 (+1/-1)
active/CVE-2024-23944 (+1/-1)
active/CVE-2024-2398 (+1/-1)
active/CVE-2024-2400 (+1/-1)
active/CVE-2024-24146 (+1/-1)
active/CVE-2024-24147 (+1/-1)
active/CVE-2024-24148 (+1/-1)
active/CVE-2024-24149 (+1/-1)
active/CVE-2024-24150 (+1/-1)
active/CVE-2024-24246 (+1/-1)
active/CVE-2024-24258 (+1/-1)
active/CVE-2024-24259 (+1/-1)
active/CVE-2024-24265 (+1/-1)
active/CVE-2024-24266 (+1/-1)
active/CVE-2024-24267 (+1/-1)
active/CVE-2024-24474 (+1/-1)
active/CVE-2024-24476 (+1/-1)
active/CVE-2024-24478 (+1/-1)
active/CVE-2024-24479 (+1/-1)
active/CVE-2024-24482 (+1/-1)
active/CVE-2024-24549 (+1/-1)
active/CVE-2024-24557 (+1/-1)
active/CVE-2024-24568 (+1/-1)
active/CVE-2024-24575 (+1/-1)
active/CVE-2024-24577 (+1/-1)
active/CVE-2024-2466 (+1/-1)
active/CVE-2024-2467 (+1/-1)
active/CVE-2024-24680 (+1/-1)
active/CVE-2024-24750 (+1/-1)
active/CVE-2024-24758 (+1/-1)
active/CVE-2024-24761 (+1/-1)
active/CVE-2024-24762 (+1/-1)
active/CVE-2024-24783 (+1/-1)
active/CVE-2024-24784 (+1/-1)
active/CVE-2024-24785 (+1/-1)
active/CVE-2024-24786 (+1/-1)
active/CVE-2024-24795 (+1/-1)
active/CVE-2024-24806 (+1/-1)
active/CVE-2024-24814 (+1/-1)
active/CVE-2024-24815 (+1/-1)
active/CVE-2024-24816 (+1/-1)
active/CVE-2024-24821 (+1/-1)
active/CVE-2024-24826 (+1/-1)
active/CVE-2024-24855 (+1/-1)
active/CVE-2024-24857 (+1/-1)
active/CVE-2024-24858 (+1/-1)
active/CVE-2024-24859 (+1/-1)
active/CVE-2024-24860 (+1/-1)
active/CVE-2024-24861 (+1/-1)
active/CVE-2024-24864 (+1/-1)
active/CVE-2024-2494 (+1/-1)
active/CVE-2024-2496 (+1/-1)
active/CVE-2024-24989 (+1/-1)
active/CVE-2024-24990 (+1/-1)
active/CVE-2024-25062 (+1/-1)
active/CVE-2024-25081 (+1/-1)
active/CVE-2024-25082 (+1/-1)
active/CVE-2024-2511 (+1/-1)
active/CVE-2024-25110 (+1/-1)
active/CVE-2024-25111 (+1/-1)
active/CVE-2024-25112 (+1/-1)
active/CVE-2024-25126 (+1/-1)
active/CVE-2024-25128 (+1/-1)
active/CVE-2024-25165 (+1/-1)
active/CVE-2024-25189 (+1/-1)
active/CVE-2024-25191 (+1/-1)
active/CVE-2024-25260 (+1/-1)
active/CVE-2024-25262 (+1/-1)
active/CVE-2024-25269 (+1/-1)
active/CVE-2024-25385 (+1/-1)
active/CVE-2024-25442 (+1/-1)
active/CVE-2024-25443 (+1/-1)
active/CVE-2024-25445 (+1/-1)
active/CVE-2024-25446 (+1/-1)
active/CVE-2024-25447 (+1/-1)
active/CVE-2024-25448 (+1/-1)
active/CVE-2024-25450 (+1/-1)
active/CVE-2024-25580 (+1/-1)
active/CVE-2024-25617 (+1/-1)
active/CVE-2024-25620 (+1/-1)
active/CVE-2024-25710 (+1/-1)
active/CVE-2024-25711 (+1/-1)
active/CVE-2024-25714 (+1/-1)
active/CVE-2024-25715 (+1/-1)
active/CVE-2024-25739 (+1/-1)
active/CVE-2024-25740 (+1/-1)
active/CVE-2024-25741 (+1/-1)
active/CVE-2024-25742 (+1/-1)
active/CVE-2024-25743 (+1/-1)
active/CVE-2024-25744 (+1/-1)
active/CVE-2024-25763 (+1/-1)
active/CVE-2024-25768 (+1/-1)
active/CVE-2024-25770 (+1/-1)
active/CVE-2024-25817 (+1/-1)
active/CVE-2024-25978 (+1/-1)
active/CVE-2024-25979 (+1/-1)
active/CVE-2024-25980 (+1/-1)
active/CVE-2024-25981 (+1/-1)
active/CVE-2024-25982 (+1/-1)
active/CVE-2024-25983 (+1/-1)
active/CVE-2024-2605 (+1/-1)
active/CVE-2024-2606 (+1/-1)
active/CVE-2024-2607 (+1/-1)
active/CVE-2024-2608 (+1/-1)
active/CVE-2024-2609 (+1/-1)
active/CVE-2024-2610 (+1/-1)
active/CVE-2024-2611 (+1/-1)
active/CVE-2024-2612 (+1/-1)
active/CVE-2024-2613 (+1/-1)
active/CVE-2024-26130 (+1/-1)
active/CVE-2024-26134 (+1/-1)
active/CVE-2024-2614 (+1/-1)
active/CVE-2024-26141 (+1/-1)
active/CVE-2024-26142 (+1/-1)
active/CVE-2024-26143 (+1/-1)
active/CVE-2024-26144 (+1/-1)
active/CVE-2024-26146 (+1/-1)
active/CVE-2024-26147 (+1/-1)
active/CVE-2024-2615 (+1/-1)
active/CVE-2024-2616 (+1/-1)
active/CVE-2024-2625 (+1/-1)
active/CVE-2024-26256 (+1/-1)
active/CVE-2024-2626 (+1/-1)
active/CVE-2024-2627 (+1/-1)
active/CVE-2024-2628 (+1/-1)
active/CVE-2024-2629 (+1/-1)
active/CVE-2024-2630 (+1/-1)
active/CVE-2024-26308 (+1/-1)
active/CVE-2024-2631 (+1/-1)
active/CVE-2024-26327 (+1/-1)
active/CVE-2024-26328 (+1/-1)
active/CVE-2024-26333 (+1/-1)
active/CVE-2024-26334 (+1/-1)
active/CVE-2024-26335 (+1/-1)
active/CVE-2024-26337 (+1/-1)
active/CVE-2024-26339 (+1/-1)
active/CVE-2024-26369 (+1/-1)
active/CVE-2024-26458 (+1/-1)
active/CVE-2024-26461 (+1/-1)
active/CVE-2024-26462 (+1/-1)
active/CVE-2024-26475 (+1/-1)
active/CVE-2024-26540 (+1/-1)
active/CVE-2024-26581 (+1/-1)
active/CVE-2024-26582 (+1/-1)
active/CVE-2024-26583 (+1/-1)
active/CVE-2024-26584 (+1/-1)
active/CVE-2024-26585 (+1/-1)
active/CVE-2024-26586 (+1/-1)
active/CVE-2024-26587 (+1/-1)
active/CVE-2024-26588 (+1/-1)
active/CVE-2024-26589 (+1/-1)
active/CVE-2024-26590 (+1/-1)
active/CVE-2024-26591 (+1/-1)
active/CVE-2024-26592 (+1/-1)
active/CVE-2024-26593 (+1/-1)
active/CVE-2024-26594 (+1/-1)
active/CVE-2024-26595 (+1/-1)
active/CVE-2024-26596 (+1/-1)
active/CVE-2024-26597 (+1/-1)
active/CVE-2024-26598 (+1/-1)
active/CVE-2024-26599 (+1/-1)
active/CVE-2024-26600 (+1/-1)
active/CVE-2024-26601 (+1/-1)
active/CVE-2024-26602 (+1/-1)
active/CVE-2024-26603 (+1/-1)
active/CVE-2024-26604 (+1/-1)
active/CVE-2024-26605 (+1/-1)
active/CVE-2024-26606 (+1/-1)
active/CVE-2024-26607 (+1/-1)
active/CVE-2024-26608 (+1/-1)
active/CVE-2024-26610 (+1/-1)
active/CVE-2024-26611 (+1/-1)
active/CVE-2024-26612 (+1/-1)
active/CVE-2024-26614 (+1/-1)
active/CVE-2024-26615 (+1/-1)
active/CVE-2024-26616 (+1/-1)
active/CVE-2024-26617 (+1/-1)
active/CVE-2024-26618 (+1/-1)
active/CVE-2024-26619 (+1/-1)
active/CVE-2024-26620 (+1/-1)
active/CVE-2024-26621 (+1/-1)
active/CVE-2024-26622 (+1/-1)
active/CVE-2024-26623 (+1/-1)
active/CVE-2024-26625 (+1/-1)
active/CVE-2024-26626 (+1/-1)
active/CVE-2024-26627 (+1/-1)
active/CVE-2024-26629 (+1/-1)
active/CVE-2024-26630 (+1/-1)
active/CVE-2024-26631 (+1/-1)
active/CVE-2024-26632 (+1/-1)
active/CVE-2024-26633 (+1/-1)
active/CVE-2024-26634 (+1/-1)
active/CVE-2024-26635 (+1/-1)
active/CVE-2024-26636 (+1/-1)
active/CVE-2024-26637 (+1/-1)
active/CVE-2024-26638 (+1/-1)
active/CVE-2024-26639 (+1/-1)
active/CVE-2024-26640 (+1/-1)
active/CVE-2024-26641 (+1/-1)
active/CVE-2024-26642 (+1/-1)
active/CVE-2024-26643 (+1/-1)
active/CVE-2024-26644 (+1/-1)
active/CVE-2024-26645 (+1/-1)
active/CVE-2024-26646 (+1/-1)
active/CVE-2024-26647 (+1/-1)
active/CVE-2024-26648 (+1/-1)
active/CVE-2024-26649 (+1/-1)
active/CVE-2024-26650 (+1/-1)
active/CVE-2024-26651 (+1/-1)
active/CVE-2024-26652 (+1/-1)
active/CVE-2024-26653 (+1/-1)
active/CVE-2024-26654 (+1/-1)
active/CVE-2024-26655 (+1/-1)
active/CVE-2024-26656 (+1/-1)
active/CVE-2024-26657 (+1/-1)
active/CVE-2024-26658 (+1/-1)
active/CVE-2024-26659 (+1/-1)
active/CVE-2024-26660 (+1/-1)
active/CVE-2024-26661 (+1/-1)
active/CVE-2024-26662 (+1/-1)
active/CVE-2024-26663 (+1/-1)
active/CVE-2024-26664 (+1/-1)
active/CVE-2024-26665 (+1/-1)
active/CVE-2024-26666 (+1/-1)
active/CVE-2024-26667 (+1/-1)
active/CVE-2024-26668 (+1/-1)
active/CVE-2024-26669 (+1/-1)
active/CVE-2024-26670 (+1/-1)
active/CVE-2024-26671 (+1/-1)
active/CVE-2024-26672 (+1/-1)
active/CVE-2024-26673 (+1/-1)
active/CVE-2024-26674 (+1/-1)
active/CVE-2024-26675 (+1/-1)
active/CVE-2024-26676 (+1/-1)
active/CVE-2024-26677 (+1/-1)
active/CVE-2024-26678 (+1/-1)
active/CVE-2024-26679 (+1/-1)
active/CVE-2024-26680 (+1/-1)
active/CVE-2024-26681 (+1/-1)
active/CVE-2024-26682 (+1/-1)
active/CVE-2024-26683 (+1/-1)
active/CVE-2024-26684 (+1/-1)
active/CVE-2024-26685 (+1/-1)
active/CVE-2024-26686 (+1/-1)
active/CVE-2024-26687 (+1/-1)
active/CVE-2024-26688 (+1/-1)
active/CVE-2024-26689 (+1/-1)
active/CVE-2024-26690 (+1/-1)
active/CVE-2024-26691 (+1/-1)
active/CVE-2024-26692 (+1/-1)
active/CVE-2024-26693 (+1/-1)
active/CVE-2024-26694 (+1/-1)
active/CVE-2024-26695 (+1/-1)
active/CVE-2024-26696 (+1/-1)
active/CVE-2024-26697 (+1/-1)
active/CVE-2024-26698 (+1/-1)
active/CVE-2024-26699 (+1/-1)
active/CVE-2024-26700 (+1/-1)
active/CVE-2024-26702 (+1/-1)
active/CVE-2024-26703 (+1/-1)
active/CVE-2024-26704 (+1/-1)
active/CVE-2024-26705 (+1/-1)
active/CVE-2024-26706 (+1/-1)
active/CVE-2024-26707 (+1/-1)
active/CVE-2024-26708 (+1/-1)
active/CVE-2024-26709 (+1/-1)
active/CVE-2024-26710 (+1/-1)
active/CVE-2024-26711 (+1/-1)
active/CVE-2024-26712 (+1/-1)
active/CVE-2024-26713 (+1/-1)
active/CVE-2024-26714 (+1/-1)
active/CVE-2024-26715 (+1/-1)
active/CVE-2024-26716 (+1/-1)
active/CVE-2024-26717 (+1/-1)
active/CVE-2024-26718 (+1/-1)
active/CVE-2024-26719 (+1/-1)
active/CVE-2024-26720 (+1/-1)
active/CVE-2024-26721 (+1/-1)
active/CVE-2024-26722 (+1/-1)
active/CVE-2024-26723 (+1/-1)
active/CVE-2024-26724 (+1/-1)
active/CVE-2024-26725 (+1/-1)
active/CVE-2024-26726 (+1/-1)
active/CVE-2024-26727 (+1/-1)
active/CVE-2024-26728 (+1/-1)
active/CVE-2024-26729 (+1/-1)
active/CVE-2024-26730 (+1/-1)
active/CVE-2024-26731 (+1/-1)
active/CVE-2024-26732 (+1/-1)
active/CVE-2024-26733 (+1/-1)
active/CVE-2024-26734 (+1/-1)
active/CVE-2024-26735 (+1/-1)
active/CVE-2024-26736 (+1/-1)
active/CVE-2024-26737 (+1/-1)
active/CVE-2024-26738 (+1/-1)
active/CVE-2024-26739 (+1/-1)
active/CVE-2024-26740 (+1/-1)
active/CVE-2024-26741 (+1/-1)
active/CVE-2024-26742 (+1/-1)
active/CVE-2024-26743 (+1/-1)
active/CVE-2024-26744 (+1/-1)
active/CVE-2024-26745 (+1/-1)
active/CVE-2024-26746 (+1/-1)
active/CVE-2024-26747 (+1/-1)
active/CVE-2024-26748 (+1/-1)
active/CVE-2024-26749 (+1/-1)
active/CVE-2024-26750 (+1/-1)
active/CVE-2024-26751 (+1/-1)
active/CVE-2024-26752 (+1/-1)
active/CVE-2024-26753 (+1/-1)
active/CVE-2024-26754 (+1/-1)
active/CVE-2024-26755 (+1/-1)
active/CVE-2024-26756 (+1/-1)
active/CVE-2024-26757 (+1/-1)
active/CVE-2024-26758 (+1/-1)
active/CVE-2024-26759 (+1/-1)
active/CVE-2024-26760 (+1/-1)
active/CVE-2024-26761 (+1/-1)
active/CVE-2024-26762 (+1/-1)
active/CVE-2024-26763 (+1/-1)
active/CVE-2024-26764 (+1/-1)
active/CVE-2024-26765 (+1/-1)
active/CVE-2024-26766 (+1/-1)
active/CVE-2024-26767 (+1/-1)
active/CVE-2024-26768 (+1/-1)
active/CVE-2024-26769 (+1/-1)
active/CVE-2024-26770 (+1/-1)
active/CVE-2024-26771 (+1/-1)
active/CVE-2024-26772 (+1/-1)
active/CVE-2024-26773 (+1/-1)
active/CVE-2024-26774 (+1/-1)
active/CVE-2024-26775 (+1/-1)
active/CVE-2024-26776 (+1/-1)
active/CVE-2024-26777 (+1/-1)
active/CVE-2024-26778 (+1/-1)
active/CVE-2024-26779 (+1/-1)
active/CVE-2024-26780 (+1/-1)
active/CVE-2024-26781 (+1/-1)
active/CVE-2024-26782 (+1/-1)
active/CVE-2024-26783 (+1/-1)
active/CVE-2024-26784 (+1/-1)
active/CVE-2024-26785 (+1/-1)
active/CVE-2024-26786 (+1/-1)
active/CVE-2024-26787 (+1/-1)
active/CVE-2024-26788 (+1/-1)
active/CVE-2024-26789 (+1/-1)
active/CVE-2024-26790 (+1/-1)
active/CVE-2024-26791 (+1/-1)
active/CVE-2024-26792 (+1/-1)
active/CVE-2024-26793 (+1/-1)
active/CVE-2024-26794 (+1/-1)
active/CVE-2024-26795 (+1/-1)
active/CVE-2024-26796 (+1/-1)
active/CVE-2024-26797 (+1/-1)
active/CVE-2024-26798 (+1/-1)
active/CVE-2024-26799 (+1/-1)
active/CVE-2024-26800 (+1/-1)
active/CVE-2024-26801 (+1/-1)
active/CVE-2024-26802 (+1/-1)
active/CVE-2024-26803 (+1/-1)
active/CVE-2024-26804 (+1/-1)
active/CVE-2024-26805 (+1/-1)
active/CVE-2024-26806 (+1/-1)
active/CVE-2024-26807 (+1/-1)
active/CVE-2024-26808 (+1/-1)
active/CVE-2024-26809 (+1/-1)
active/CVE-2024-26810 (+1/-1)
active/CVE-2024-26811 (+1/-1)
active/CVE-2024-26812 (+1/-1)
active/CVE-2024-26813 (+1/-1)
active/CVE-2024-26814 (+1/-1)
active/CVE-2024-26815 (+1/-1)
active/CVE-2024-26816 (+1/-1)
active/CVE-2024-27083 (+1/-1)
active/CVE-2024-27088 (+1/-1)
active/CVE-2024-27096 (+1/-1)
active/CVE-2024-27098 (+1/-1)
active/CVE-2024-27099 (+1/-1)
active/CVE-2024-27104 (+1/-1)
active/CVE-2024-27280 (+1/-1)
active/CVE-2024-27281 (+1/-1)
active/CVE-2024-27285 (+1/-1)
active/CVE-2024-27289 (+1/-1)
active/CVE-2024-27297 (+1/-1)
active/CVE-2024-27304 (+1/-1)
active/CVE-2024-27305 (+1/-1)
active/CVE-2024-27308 (+1/-1)
active/CVE-2024-27316 (+1/-1)
active/CVE-2024-27351 (+1/-1)
active/CVE-2024-27354 (+1/-1)
active/CVE-2024-27355 (+1/-1)
active/CVE-2024-27437 (+1/-1)
active/CVE-2024-27456 (+1/-1)
active/CVE-2024-27507 (+1/-1)
active/CVE-2024-27508 (+1/-1)
active/CVE-2024-27626 (+1/-1)
active/CVE-2024-27756 (+1/-1)
active/CVE-2024-27758 (+1/-1)
active/CVE-2024-27913 (+1/-1)
active/CVE-2024-27914 (+1/-1)
active/CVE-2024-27930 (+1/-1)
active/CVE-2024-27937 (+1/-1)
active/CVE-2024-27982 (+1/-1)
active/CVE-2024-27983 (+1/-1)
active/CVE-2024-28054 (+1/-1)
active/CVE-2024-28084 (+1/-1)
active/CVE-2024-28085 (+1/-1)
active/CVE-2024-28102 (+1/-1)
active/CVE-2024-28176 (+1/-1)
active/CVE-2024-28180 (+1/-1)
active/CVE-2024-28182 (+1/-1)
active/CVE-2024-28219 (+1/-1)
active/CVE-2024-28231 (+1/-1)
active/CVE-2024-28233 (+1/-1)
active/CVE-2024-2824 (+1/-1)
active/CVE-2024-28243 (+1/-1)
active/CVE-2024-28244 (+1/-1)
active/CVE-2024-28245 (+1/-1)
active/CVE-2024-28246 (+1/-1)
active/CVE-2024-28318 (+1/-1)
active/CVE-2024-28319 (+1/-1)
active/CVE-2024-28335 (+1/-1)
active/CVE-2024-28458 (+1/-1)
active/CVE-2024-28562 (+1/-1)
active/CVE-2024-28563 (+1/-1)
active/CVE-2024-28564 (+1/-1)
active/CVE-2024-28565 (+1/-1)
active/CVE-2024-28566 (+1/-1)
active/CVE-2024-28567 (+1/-1)
active/CVE-2024-28568 (+1/-1)
active/CVE-2024-28569 (+1/-1)
active/CVE-2024-28570 (+1/-1)
active/CVE-2024-28571 (+1/-1)
active/CVE-2024-28572 (+1/-1)
active/CVE-2024-28573 (+1/-1)
active/CVE-2024-28574 (+1/-1)
active/CVE-2024-28575 (+1/-1)
active/CVE-2024-28576 (+1/-1)
active/CVE-2024-28577 (+1/-1)
active/CVE-2024-28578 (+1/-1)
active/CVE-2024-28579 (+1/-1)
active/CVE-2024-28580 (+1/-1)
active/CVE-2024-28581 (+1/-1)
active/CVE-2024-28582 (+1/-1)
active/CVE-2024-28583 (+1/-1)
active/CVE-2024-28584 (+1/-1)
active/CVE-2024-28755 (+1/-1)
active/CVE-2024-28757 (+1/-1)
active/CVE-2024-2883 (+1/-1)
active/CVE-2024-28834 (+1/-1)
active/CVE-2024-28835 (+1/-1)
active/CVE-2024-28836 (+1/-1)
active/CVE-2024-28849 (+1/-1)
active/CVE-2024-2885 (+1/-1)
active/CVE-2024-28852 (+1/-1)
active/CVE-2024-28853 (+1/-1)
active/CVE-2024-2886 (+1/-1)
active/CVE-2024-28862 (+1/-1)
active/CVE-2024-28863 (+1/-1)
active/CVE-2024-2887 (+1/-1)
active/CVE-2024-28870 (+1/-1)
active/CVE-2024-28871 (+1/-1)
active/CVE-2024-28960 (+1/-1)
active/CVE-2024-29025 (+1/-1)
active/CVE-2024-29034 (+1/-1)
active/CVE-2024-29041 (+1/-1)
active/CVE-2024-29156 (+1/-1)
active/CVE-2024-29195 (+1/-1)
active/CVE-2024-29374 (+1/-1)
active/CVE-2024-2947 (+1/-1)
active/CVE-2024-2955 (+1/-1)
active/CVE-2024-2971 (+1/-1)
active/CVE-2024-29864 (+1/-1)
active/CVE-2024-29943 (+1/-1)
active/CVE-2024-29944 (+1/-1)
active/CVE-2024-30156 (+1/-1)
active/CVE-2024-30161 (+1/-1)
active/CVE-2024-30166 (+1/-1)
active/CVE-2024-30187 (+1/-1)
active/CVE-2024-3019 (+1/-1)
active/CVE-2024-30202 (+1/-1)
active/CVE-2024-30203 (+1/-1)
active/CVE-2024-30204 (+1/-1)
active/CVE-2024-30205 (+1/-1)
active/CVE-2024-3024 (+1/-1)
active/CVE-2024-30260 (+1/-1)
active/CVE-2024-30261 (+1/-1)
active/CVE-2024-30916 (+1/-1)
active/CVE-2024-30917 (+1/-1)
active/CVE-2024-3092 (+1/-1)
active/CVE-2024-3094 (+1/-1)
active/CVE-2024-31047 (+1/-1)
active/CVE-2024-31080 (+1/-1)
active/CVE-2024-31081 (+1/-1)
active/CVE-2024-31082 (+1/-1)
active/CVE-2024-31083 (+1/-1)
active/CVE-2024-31142 (+1/-1)
active/CVE-2024-3119 (+1/-1)
active/CVE-2024-3120 (+1/-1)
active/CVE-2024-31210 (+1/-1)
active/CVE-2024-31211 (+1/-1)
active/CVE-2024-31309 (+1/-1)
active/CVE-2024-31392 (+1/-1)
active/CVE-2024-31393 (+1/-1)
active/CVE-2024-3156 (+1/-1)
active/CVE-2024-3157 (+1/-1)
active/CVE-2024-31570 (+1/-1)
active/CVE-2024-3158 (+1/-1)
active/CVE-2024-3159 (+1/-1)
active/CVE-2024-31852 (+1/-1)
active/CVE-2024-31948 (+1/-1)
active/CVE-2024-31949 (+1/-1)
active/CVE-2024-31950 (+1/-1)
active/CVE-2024-31951 (+1/-1)
active/CVE-2024-3203 (+1/-1)
active/CVE-2024-3204 (+1/-1)
active/CVE-2024-3205 (+1/-1)
active/CVE-2024-3209 (+1/-1)
active/CVE-2024-3247 (+1/-1)
active/CVE-2024-3248 (+1/-1)
active/CVE-2024-3262 (+1/-1)
active/CVE-2024-3296 (+1/-1)
active/CVE-2024-3446 (+1/-1)
active/CVE-2024-3447 (+1/-1)
active/CVE-2024-3515 (+1/-1)
active/CVE-2024-3516 (+1/-1)
active/CVE-2024-3567 (+1/-1)
active/CVE-2024-3652 (+1/-1)
active/CVE-2024-42265 (+1/-1)
ignored/CVE-2004-1038 (+1/-1)
ignored/CVE-2005-0406 (+1/-1)
ignored/CVE-2005-3675 (+1/-1)
ignored/CVE-2006-0496 (+1/-1)
ignored/CVE-2006-0836 (+1/-1)
ignored/CVE-2006-2629 (+1/-1)
ignored/CVE-2006-5229 (+1/-1)
ignored/CVE-2006-6015 (+1/-1)
ignored/CVE-2006-6297 (+1/-1)
ignored/CVE-2006-6373 (+1/-1)
ignored/CVE-2006-6731 (+1/-1)
ignored/CVE-2006-6736 (+1/-1)
ignored/CVE-2006-6737 (+1/-1)
ignored/CVE-2006-6745 (+1/-1)
ignored/CVE-2007-0004 (+1/-1)
ignored/CVE-2007-0014 (+1/-1)
ignored/CVE-2007-0241 (+1/-1)
ignored/CVE-2007-0243 (+1/-1)
ignored/CVE-2007-0373 (+1/-1)
ignored/CVE-2007-0374 (+1/-1)
ignored/CVE-2007-0375 (+1/-1)
ignored/CVE-2007-0382 (+1/-1)
ignored/CVE-2007-0387 (+1/-1)
ignored/CVE-2007-0832 (+1/-1)
ignored/CVE-2007-0833 (+1/-1)
ignored/CVE-2007-1056 (+1/-1)
ignored/CVE-2007-1581 (+1/-1)
ignored/CVE-2007-1679 (+1/-1)
ignored/CVE-2007-3294 (+1/-1)
ignored/CVE-2007-3997 (+1/-1)
ignored/CVE-2007-4211 (+1/-1)
ignored/CVE-2007-4229 (+1/-1)
ignored/CVE-2007-4596 (+1/-1)
ignored/CVE-2007-4652 (+1/-1)
ignored/CVE-2007-4663 (+1/-1)
ignored/CVE-2007-4783 (+1/-1)
ignored/CVE-2007-4784 (+1/-1)
ignored/CVE-2007-4825 (+1/-1)
ignored/CVE-2007-4840 (+1/-1)
ignored/CVE-2007-4887 (+1/-1)
ignored/CVE-2007-4889 (+1/-1)
ignored/CVE-2007-5416 (+1/-1)
ignored/CVE-2007-5424 (+1/-1)
ignored/CVE-2007-5469 (+1/-1)
ignored/CVE-2007-5828 (+1/-1)
ignored/CVE-2007-5908 (+1/-1)
ignored/CVE-2007-5963 (+1/-1)
ignored/CVE-2007-6000 (+1/-1)
ignored/CVE-2007-6039 (+1/-1)
ignored/CVE-2008-0455 (+1/-1)
ignored/CVE-2008-0456 (+1/-1)
ignored/CVE-2008-1891 (+1/-1)
ignored/CVE-2008-2665 (+1/-1)
ignored/CVE-2008-2666 (+1/-1)
ignored/CVE-2008-2751 (+1/-1)
ignored/CVE-2008-2956 (+1/-1)
ignored/CVE-2008-3230 (+1/-1)
ignored/CVE-2008-3327 (+1/-1)
ignored/CVE-2008-3661 (+1/-1)
ignored/CVE-2008-3901 (+1/-1)
ignored/CVE-2008-4107 (+1/-1)
ignored/CVE-2008-4112 (+1/-1)
ignored/CVE-2008-4382 (+1/-1)
ignored/CVE-2008-4514 (+1/-1)
ignored/CVE-2008-4578 (+1/-1)
ignored/CVE-2008-4870 (+1/-1)
ignored/CVE-2008-5266 (+1/-1)
ignored/CVE-2008-5698 (+1/-1)
ignored/CVE-2008-5712 (+1/-1)
ignored/CVE-2008-6800 (+1/-1)
ignored/CVE-2008-7002 (+1/-1)
ignored/CVE-2008-7258 (+1/-1)
ignored/CVE-2009-0125 (+1/-1)
ignored/CVE-2009-0127 (+1/-1)
ignored/CVE-2009-0130 (+1/-1)
ignored/CVE-2009-1553 (+1/-1)
ignored/CVE-2009-1598 (+1/-1)
ignored/CVE-2009-2065 (+1/-1)
ignored/CVE-2009-2200 (+1/-1)
ignored/CVE-2009-2537 (+1/-1)
ignored/CVE-2009-3569 (+1/-1)
ignored/CVE-2009-3570 (+1/-1)
ignored/CVE-2009-3571 (+1/-1)
ignored/CVE-2009-5027 (+1/-1)
ignored/CVE-2009-5064 (+1/-1)
ignored/CVE-2010-10005 (+1/-1)
ignored/CVE-2010-1157 (+1/-1)
ignored/CVE-2010-1158 (+1/-1)
ignored/CVE-2010-1635 (+1/-1)
ignored/CVE-2010-1693 (+1/-1)
ignored/CVE-2010-1860 (+1/-1)
ignored/CVE-2010-1861 (+1/-1)
ignored/CVE-2010-1862 (+1/-1)
ignored/CVE-2010-1864 (+1/-1)
ignored/CVE-2010-1915 (+1/-1)
ignored/CVE-2010-2059 (+1/-1)
ignored/CVE-2010-2097 (+1/-1)
ignored/CVE-2010-2100 (+1/-1)
ignored/CVE-2010-2101 (+1/-1)
ignored/CVE-2010-2190 (+1/-1)
ignored/CVE-2010-2191 (+1/-1)
ignored/CVE-2010-2198 (+1/-1)
ignored/CVE-2010-2199 (+1/-1)
ignored/CVE-2010-2397 (+1/-1)
ignored/CVE-2010-4051 (+1/-1)
ignored/CVE-2010-4052 (+1/-1)
ignored/CVE-2010-4699 (+1/-1)
ignored/CVE-2010-4756 (+1/-1)
ignored/CVE-2011-0752 (+1/-1)
ignored/CVE-2011-0753 (+1/-1)
ignored/CVE-2011-0755 (+1/-1)
ignored/CVE-2011-4140 (+1/-1)
ignored/CVE-2012-0034 (+1/-1)
ignored/CVE-2012-0097 (+1/-1)
ignored/CVE-2012-1712 (+1/-1)
ignored/CVE-2012-5875 (+1/-1)
ignored/CVE-2013-1873 (+1/-1)
ignored/CVE-2013-6405 (+1/-1)
ignored/CVE-2013-7377 (+1/-1)
ignored/CVE-2013-7378 (+1/-1)
ignored/CVE-2013-7380 (+1/-1)
ignored/CVE-2013-7381 (+1/-1)
ignored/CVE-2014-0177 (+1/-1)
ignored/CVE-2014-0792 (+1/-1)
ignored/CVE-2014-2901 (+1/-1)
ignored/CVE-2014-3741 (+1/-1)
ignored/CVE-2014-3744 (+1/-1)
ignored/CVE-2015-0246 (+1/-1)
ignored/CVE-2015-2877 (+1/-1)
ignored/CVE-2015-6666 (+1/-1)
ignored/CVE-2016-5320 (+1/-1)
ignored/CVE-2016-5616 (+1/-1)
ignored/CVE-2016-5617 (+1/-1)
ignored/CVE-2016-5875 (+1/-1)
ignored/CVE-2016-9140 (+1/-1)
ignored/CVE-2016-9571 (+1/-1)
ignored/CVE-2017-0605 (+1/-1)
ignored/CVE-2017-1000049 (+1/-1)
ignored/CVE-2017-1000384 (+1/-1)
ignored/CVE-2017-1002101 (+1/-1)
ignored/CVE-2017-1002102 (+1/-1)
ignored/CVE-2017-11735 (+1/-1)
ignored/CVE-2017-13169 (+1/-1)
ignored/CVE-2017-13753 (+1/-1)
ignored/CVE-2017-14034 (+1/-1)
ignored/CVE-2017-16011 (+1/-1)
ignored/CVE-2017-17456 (+1/-1)
ignored/CVE-2017-17457 (+1/-1)
ignored/CVE-2017-17461 (+1/-1)
ignored/CVE-2017-5338 (+1/-1)
ignored/CVE-2017-5339 (+1/-1)
ignored/CVE-2017-5437 (+1/-1)
ignored/CVE-2017-7473 (+1/-1)
ignored/CVE-2017-7492 (+1/-1)
ignored/CVE-2018-1000875 (+1/-1)
ignored/CVE-2018-10754 (+1/-1)
ignored/CVE-2018-11210 (+1/-1)
ignored/CVE-2018-12700 (+1/-1)
ignored/CVE-2018-14032 (+1/-1)
ignored/CVE-2018-14038 (+1/-1)
ignored/CVE-2018-14373 (+1/-1)
ignored/CVE-2018-14374 (+1/-1)
ignored/CVE-2018-14375 (+1/-1)
ignored/CVE-2018-14378 (+1/-1)
ignored/CVE-2018-14400 (+1/-1)
ignored/CVE-2018-15672 (+1/-1)
ignored/CVE-2018-15889 (+1/-1)
ignored/CVE-2018-16885 (+1/-1)
ignored/CVE-2018-19325 (+1/-1)
ignored/CVE-2018-19387 (+1/-1)
ignored/CVE-2018-19764 (+1/-1)
ignored/CVE-2018-5709 (+1/-1)
ignored/CVE-2018-5742 (+1/-1)
ignored/CVE-2018-8086 (+1/-1)
ignored/CVE-2018-9056 (+1/-1)
ignored/CVE-2018-9154 (+1/-1)
ignored/CVE-2019-1010129 (+1/-1)
ignored/CVE-2019-1010222 (+1/-1)
ignored/CVE-2019-1010223 (+1/-1)
ignored/CVE-2019-1010224 (+1/-1)
ignored/CVE-2019-1010262 (+1/-1)
ignored/CVE-2019-10124 (+1/-1)
ignored/CVE-2019-11631 (+1/-1)
ignored/CVE-2019-12378 (+1/-1)
ignored/CVE-2019-12379 (+1/-1)
ignored/CVE-2019-12381 (+1/-1)
ignored/CVE-2019-12382 (+1/-1)
ignored/CVE-2019-12454 (+1/-1)
ignored/CVE-2019-12456 (+1/-1)
ignored/CVE-2019-14361 (+1/-1)
ignored/CVE-2019-14560 (+1/-1)
ignored/CVE-2019-15290 (+1/-1)
ignored/CVE-2019-16230 (+1/-1)
ignored/CVE-2019-16773 (+1/-1)
ignored/CVE-2019-16788 (+1/-1)
ignored/CVE-2019-18351 (+1/-1)
ignored/CVE-2019-18899 (+1/-1)
ignored/CVE-2019-20509 (+1/-1)
ignored/CVE-2019-25161 (+1/-1)
ignored/CVE-2019-3010 (+1/-1)
ignored/CVE-2019-3892 (+1/-1)
ignored/CVE-2019-5863 (+1/-1)
ignored/CVE-2019-9177 (+1/-1)
ignored/CVE-2019-9466 (+1/-1)
ignored/CVE-2020-0255 (+1/-1)
ignored/CVE-2020-10707 (+1/-1)
ignored/CVE-2020-13668 (+1/-1)
ignored/CVE-2020-13669 (+1/-1)
ignored/CVE-2020-13670 (+1/-1)
ignored/CVE-2020-13674 (+1/-1)
ignored/CVE-2020-13675 (+1/-1)
ignored/CVE-2020-13676 (+1/-1)
ignored/CVE-2020-13677 (+1/-1)
ignored/CVE-2020-14145 (+1/-1)
ignored/CVE-2020-14151 (+1/-1)
ignored/CVE-2020-14353 (+1/-1)
ignored/CVE-2020-14391 (+1/-1)
ignored/CVE-2020-19715 (+1/-1)
ignored/CVE-2020-20145 (+1/-1)
ignored/CVE-2020-20893 (+1/-1)
ignored/CVE-2020-20894 (+1/-1)
ignored/CVE-2020-20895 (+1/-1)
ignored/CVE-2020-20897 (+1/-1)
ignored/CVE-2020-20899 (+1/-1)
ignored/CVE-2020-20900 (+1/-1)
ignored/CVE-2020-20901 (+1/-1)
ignored/CVE-2020-21690 (+1/-1)
ignored/CVE-2020-24741 (+1/-1)
ignored/CVE-2020-25707 (+1/-1)
ignored/CVE-2020-27834 (+1/-1)
ignored/CVE-2020-35536 (+1/-1)
ignored/CVE-2020-35537 (+1/-1)
ignored/CVE-2021-0384 (+1/-1)
ignored/CVE-2021-20095 (+1/-1)
ignored/CVE-2021-20223 (+1/-1)
ignored/CVE-2021-20248 (+1/-1)
ignored/CVE-2021-20249 (+1/-1)
ignored/CVE-2021-20315 (+1/-1)
ignored/CVE-2021-23334 (+1/-1)
ignored/CVE-2021-28421 (+1/-1)
ignored/CVE-2021-29951 (+1/-1)
ignored/CVE-2021-29953 (+1/-1)
ignored/CVE-2021-31291 (+1/-1)
ignored/CVE-2021-33805 (+1/-1)
ignored/CVE-2021-34183 (+1/-1)
ignored/CVE-2021-3465 (+1/-1)
ignored/CVE-2021-3487 (+1/-1)
ignored/CVE-2021-3532 (+1/-1)
ignored/CVE-2021-3533 (+1/-1)
ignored/CVE-2021-3558 (+1/-1)
ignored/CVE-2021-3587 (+1/-1)
ignored/CVE-2021-36217 (+1/-1)
ignored/CVE-2021-38089 (+1/-1)
ignored/CVE-2021-38577 (+1/-1)
ignored/CVE-2021-3892 (+1/-1)
ignored/CVE-2021-3894 (+1/-1)
ignored/CVE-2021-3896 (+1/-1)
ignored/CVE-2021-39943 (+1/-1)
ignored/CVE-2021-41247 (+1/-1)
ignored/CVE-2021-41259 (+1/-1)
ignored/CVE-2021-41720 (+1/-1)
ignored/CVE-2021-4243 (+1/-1)
ignored/CVE-2021-43503 (+1/-1)
ignored/CVE-2021-44569 (+1/-1)
ignored/CVE-2021-44570 (+1/-1)
ignored/CVE-2021-44571 (+1/-1)
ignored/CVE-2021-44573 (+1/-1)
ignored/CVE-2021-44574 (+1/-1)
ignored/CVE-2021-44575 (+1/-1)
ignored/CVE-2021-44576 (+1/-1)
ignored/CVE-2021-44577 (+1/-1)
ignored/CVE-2021-44907 (+1/-1)
ignored/CVE-2021-45774 (+1/-1)
ignored/CVE-2021-45775 (+1/-1)
ignored/CVE-2021-45778 (+1/-1)
ignored/CVE-2021-45779 (+1/-1)
ignored/CVE-2021-45780 (+1/-1)
ignored/CVE-2021-45781 (+1/-1)
ignored/CVE-2021-45782 (+1/-1)
ignored/CVE-2021-46058 (+1/-1)
ignored/CVE-2021-46060 (+1/-1)
ignored/CVE-2021-46849 (+1/-1)
ignored/CVE-2021-46907 (+8/-3)
ignored/CVE-2021-46946 (+1/-1)
ignored/CVE-2021-46975 (+1/-1)
ignored/CVE-2021-47084 (+1/-1)
ignored/CVE-2021-47085 (+1/-1)
ignored/CVE-2021-47115 (+1/-1)
ignored/CVE-2022-0563 (+1/-1)
ignored/CVE-2022-0644 (+1/-1)
ignored/CVE-2022-0886 (+1/-1)
ignored/CVE-2022-1214 (+1/-1)
ignored/CVE-2022-1480 (+1/-1)
ignored/CVE-2022-1836 (+1/-1)
ignored/CVE-2022-1966 (+1/-1)
ignored/CVE-2022-1972 (+1/-1)
ignored/CVE-2022-20162 (+1/-1)
ignored/CVE-2022-21180 (+1/-1)
ignored/CVE-2022-2209 (+1/-1)
ignored/CVE-2022-2282 (+1/-1)
ignored/CVE-2022-23816 (+1/-1)
ignored/CVE-2022-23967 (+1/-1)
ignored/CVE-2022-28066 (+1/-1)
ignored/CVE-2022-30294 (+1/-1)
ignored/CVE-2022-31251 (+1/-1)
ignored/CVE-2022-3168 (+1/-1)
ignored/CVE-2022-32885 (+1/-1)
ignored/CVE-2022-33913 (+1/-1)
ignored/CVE-2022-3522 (+1/-1)
ignored/CVE-2022-3531 (+1/-1)
ignored/CVE-2022-3532 (+1/-1)
ignored/CVE-2022-3535 (+1/-1)
ignored/CVE-2022-3542 (+1/-1)
ignored/CVE-2022-3554 (+1/-1)
ignored/CVE-2022-3555 (+1/-1)
ignored/CVE-2022-36070 (+1/-1)
ignored/CVE-2022-3638 (+1/-1)
ignored/CVE-2022-3642 (+1/-1)
ignored/CVE-2022-3717 (+1/-1)
ignored/CVE-2022-3718 (+1/-1)
ignored/CVE-2022-3719 (+1/-1)
ignored/CVE-2022-3755 (+1/-1)
ignored/CVE-2022-3756 (+1/-1)
ignored/CVE-2022-3757 (+1/-1)
ignored/CVE-2022-37708 (+1/-1)
ignored/CVE-2022-38078 (+1/-1)
ignored/CVE-2022-38126 (+1/-1)
ignored/CVE-2022-38127 (+1/-1)
ignored/CVE-2022-38128 (+1/-1)
ignored/CVE-2022-3953 (+1/-1)
ignored/CVE-2022-40153 (+1/-1)
ignored/CVE-2022-40154 (+1/-1)
ignored/CVE-2022-40155 (+1/-1)
ignored/CVE-2022-40156 (+1/-1)
ignored/CVE-2022-40157 (+1/-1)
ignored/CVE-2022-40158 (+1/-1)
ignored/CVE-2022-40161 (+1/-1)
ignored/CVE-2022-40433 (+1/-1)
ignored/CVE-2022-41852 (+1/-1)
ignored/CVE-2023-1576 (+1/-1)
ignored/CVE-2023-1601 (+1/-1)
ignored/CVE-2023-1825 (+1/-1)
ignored/CVE-2023-2004 (+1/-1)
ignored/CVE-2023-2248 (+1/-1)
ignored/CVE-2023-22608 (+1/-1)
ignored/CVE-2023-24593 (+1/-1)
ignored/CVE-2023-2483 (+1/-1)
ignored/CVE-2023-25180 (+1/-1)
ignored/CVE-2023-25748 (+1/-1)
ignored/CVE-2023-25749 (+1/-1)
ignored/CVE-2023-2589 (+1/-1)
ignored/CVE-2023-26931 (+1/-1)
ignored/CVE-2023-26934 (+1/-1)
ignored/CVE-2023-26935 (+1/-1)
ignored/CVE-2023-26936 (+1/-1)
ignored/CVE-2023-26937 (+1/-1)
ignored/CVE-2023-26938 (+1/-1)
ignored/CVE-2023-27655 (+1/-1)
ignored/CVE-2023-28159 (+1/-1)
ignored/CVE-2023-28163 (+1/-1)
ignored/CVE-2023-28426 (+1/-1)
ignored/CVE-2023-30078 (+1/-1)
ignored/CVE-2023-30079 (+1/-1)
ignored/CVE-2023-3117 (+1/-1)
ignored/CVE-2023-31554 (+1/-1)
ignored/CVE-2023-31557 (+1/-1)
ignored/CVE-2023-32001 (+1/-1)
ignored/CVE-2023-34255 (+1/-1)
ignored/CVE-2023-35391 (+1/-1)
ignored/CVE-2023-35825 (+1/-1)
ignored/CVE-2023-36191 (+1/-1)
ignored/CVE-2023-3995 (+1/-1)
ignored/CVE-2023-4128 (+1/-1)
ignored/CVE-2023-4205 (+1/-1)
ignored/CVE-2023-4413 (+1/-1)
ignored/CVE-2023-4563 (+1/-1)
ignored/CVE-2023-4567 (+1/-1)
ignored/CVE-2023-45960 (+1/-1)
ignored/CVE-2023-4610 (+1/-1)
ignored/CVE-2023-46267 (+1/-1)
ignored/CVE-2023-4881 (+1/-1)
ignored/CVE-2023-49060 (+1/-1)
ignored/CVE-2023-49061 (+1/-1)
ignored/CVE-2023-5129 (+1/-1)
ignored/CVE-2023-52071 (+1/-1)
ignored/CVE-2023-52355 (+1/-1)
ignored/CVE-2023-52437 (+1/-1)
ignored/CVE-2023-52466 (+11/-3)
ignored/CVE-2023-52605 (+1/-1)
ignored/CVE-2023-6678 (+1/-1)
ignored/CVE-2024-0056 (+1/-1)
ignored/CVE-2024-0228 (+1/-1)
ignored/CVE-2024-0584 (+1/-1)
ignored/CVE-2024-24576 (+1/-1)
ignored/CVE-2024-25760 (+1/-1)
ignored/CVE-2024-26464 (+1/-1)
ignored/CVE-2024-26624 (+1/-1)
ignored/CVE-2024-26628 (+1/-1)
ignored/CVE-2024-27980 (+1/-1)
retired/CVE-1999-1572 (+1/-1)
retired/CVE-2000-1254 (+1/-1)
retired/CVE-2001-0775 (+1/-1)
retired/CVE-2001-1413 (+1/-1)
retired/CVE-2001-1535 (+1/-1)
retired/CVE-2001-1593 (+1/-1)
retired/CVE-2002-0379 (+1/-1)
retired/CVE-2002-0389 (+1/-1)
retired/CVE-2002-0399 (+1/-1)
retired/CVE-2002-0435 (+1/-1)
retired/CVE-2002-0662 (+1/-1)
retired/CVE-2002-0839 (+1/-1)
retired/CVE-2002-0840 (+1/-1)
retired/CVE-2002-0843 (+1/-1)
retired/CVE-2002-1157 (+1/-1)
retired/CVE-2002-1165 (+1/-1)
retired/CVE-2002-1341 (+1/-1)
retired/CVE-2002-1581 (+1/-1)
retired/CVE-2002-2438 (+1/-1)
retired/CVE-2002-2443 (+1/-1)
retired/CVE-2003-0001 (+1/-1)
retired/CVE-2003-0014 (+1/-1)
retired/CVE-2003-0015 (+1/-1)
retired/CVE-2003-0018 (+1/-1)
retired/CVE-2003-0020 (+1/-1)
retired/CVE-2003-0048 (+1/-1)
retired/CVE-2003-0063 (+1/-1)
retired/CVE-2003-0066 (+1/-1)
retired/CVE-2003-0071 (+1/-1)
retired/CVE-2003-0072 (+1/-1)
retired/CVE-2003-0078 (+1/-1)
retired/CVE-2003-0102 (+1/-1)
retired/CVE-2003-0108 (+1/-1)
retired/CVE-2003-0127 (+1/-1)
retired/CVE-2003-0131 (+1/-1)
retired/CVE-2003-0147 (+1/-1)
retired/CVE-2003-0167 (+1/-1)
retired/CVE-2003-0187 (+1/-1)
retired/CVE-2003-0190 (+1/-1)
retired/CVE-2003-0244 (+1/-1)
retired/CVE-2003-0246 (+1/-1)
retired/CVE-2003-0247 (+1/-1)
retired/CVE-2003-0282 (+1/-1)
retired/CVE-2003-0370 (+1/-1)
retired/CVE-2003-0407 (+1/-1)
retired/CVE-2003-0453 (+1/-1)
retired/CVE-2003-0459 (+1/-1)
retired/CVE-2003-0461 (+1/-1)
retired/CVE-2003-0462 (+1/-1)
retired/CVE-2003-0464 (+1/-1)
retired/CVE-2003-0465 (+1/-1)
retired/CVE-2003-0476 (+1/-1)
retired/CVE-2003-0501 (+1/-1)
retired/CVE-2003-0504 (+1/-1)
retired/CVE-2003-0541 (+1/-1)
retired/CVE-2003-0543 (+1/-1)
retired/CVE-2003-0544 (+1/-1)
retired/CVE-2003-0545 (+1/-1)
retired/CVE-2003-0581 (+1/-1)
retired/CVE-2003-0599 (+1/-1)
retired/CVE-2003-0607 (+1/-1)
retired/CVE-2003-0612 (+1/-1)
retired/CVE-2003-0618 (+1/-1)
retired/CVE-2003-0619 (+1/-1)
retired/CVE-2003-0625 (+1/-1)
retired/CVE-2003-0643 (+1/-1)
retired/CVE-2003-0644 (+1/-1)
retired/CVE-2003-0648 (+1/-1)
retired/CVE-2003-0649 (+1/-1)
retired/CVE-2003-0654 (+1/-1)
retired/CVE-2003-0657 (+1/-1)
retired/CVE-2003-0681 (+1/-1)
retired/CVE-2003-0682 (+1/-1)
retired/CVE-2003-0685 (+1/-1)
retired/CVE-2003-0690 (+1/-1)
retired/CVE-2003-0692 (+1/-1)
retired/CVE-2003-0693 (+1/-1)
retired/CVE-2003-0694 (+1/-1)
retired/CVE-2003-0698 (+1/-1)
retired/CVE-2003-0699 (+1/-1)
retired/CVE-2003-0700 (+1/-1)
retired/CVE-2003-0705 (+1/-1)
retired/CVE-2003-0706 (+1/-1)
retired/CVE-2003-0730 (+1/-1)
retired/CVE-2003-0785 (+1/-1)
retired/CVE-2003-0828 (+1/-1)
retired/CVE-2003-0848 (+1/-1)
retired/CVE-2003-0850 (+1/-1)
retired/CVE-2003-0851 (+1/-1)
retired/CVE-2003-0856 (+1/-1)
retired/CVE-2003-0858 (+1/-1)
retired/CVE-2003-0899 (+1/-1)
retired/CVE-2003-0925 (+1/-1)
retired/CVE-2003-0926 (+1/-1)
retired/CVE-2003-0927 (+1/-1)
retired/CVE-2003-0949 (+1/-1)
retired/CVE-2003-0961 (+1/-1)
retired/CVE-2003-0967 (+1/-1)
retired/CVE-2003-0969 (+1/-1)
retired/CVE-2003-0972 (+1/-1)
retired/CVE-2003-0984 (+1/-1)
retired/CVE-2003-0985 (+1/-1)
retired/CVE-2003-0987 (+1/-1)
retired/CVE-2003-0993 (+1/-1)
retired/CVE-2003-1327 (+1/-1)
retired/CVE-2003-1564 (+1/-1)
retired/CVE-2003-1598 (+1/-1)
retired/CVE-2003-1599 (+1/-1)
retired/CVE-2004-0003 (+1/-1)
retired/CVE-2004-0006 (+1/-1)
retired/CVE-2004-0009 (+1/-1)
retired/CVE-2004-0010 (+1/-1)
retired/CVE-2004-0047 (+1/-1)
retired/CVE-2004-0075 (+1/-1)
retired/CVE-2004-0077 (+1/-1)
retired/CVE-2004-0079 (+1/-1)
retired/CVE-2004-0083 (+1/-1)
retired/CVE-2004-0084 (+1/-1)
retired/CVE-2004-0093 (+1/-1)
retired/CVE-2004-0094 (+1/-1)
retired/CVE-2004-0097 (+1/-1)
retired/CVE-2004-0104 (+1/-1)
retired/CVE-2004-0105 (+1/-1)
retired/CVE-2004-0106 (+1/-1)
retired/CVE-2004-0108 (+1/-1)
retired/CVE-2004-0109 (+1/-1)
retired/CVE-2004-0110 (+1/-1)
retired/CVE-2004-0111 (+1/-1)
retired/CVE-2004-0129 (+1/-1)
retired/CVE-2004-0133 (+1/-1)
retired/CVE-2004-0148 (+1/-1)
retired/CVE-2004-0149 (+1/-1)
retired/CVE-2004-0152 (+1/-1)
retired/CVE-2004-0153 (+1/-1)
retired/CVE-2004-0155 (+1/-1)
retired/CVE-2004-0156 (+1/-1)
retired/CVE-2004-0157 (+1/-1)
retired/CVE-2004-0174 (+1/-1)
retired/CVE-2004-0177 (+1/-1)
retired/CVE-2004-0178 (+1/-1)
retired/CVE-2004-0179 (+1/-1)
retired/CVE-2004-0180 (+1/-1)
retired/CVE-2004-0183 (+1/-1)
retired/CVE-2004-0184 (+1/-1)
retired/CVE-2004-0185 (+1/-1)
retired/CVE-2004-0224 (+1/-1)
retired/CVE-2004-0226 (+1/-1)
retired/CVE-2004-0228 (+1/-1)
retired/CVE-2004-0229 (+1/-1)
retired/CVE-2004-0230 (+1/-1)
retired/CVE-2004-0231 (+1/-1)
retired/CVE-2004-0232 (+1/-1)
retired/CVE-2004-0234 (+1/-1)
retired/CVE-2004-0235 (+1/-1)
retired/CVE-2004-0381 (+1/-1)
retired/CVE-2004-0388 (+1/-1)
retired/CVE-2004-0393 (+1/-1)
retired/CVE-2004-0394 (+1/-1)
retired/CVE-2004-0395 (+1/-1)
retired/CVE-2004-0396 (+1/-1)
retired/CVE-2004-0397 (+1/-1)
retired/CVE-2004-0398 (+1/-1)
retired/CVE-2004-0399 (+1/-1)
retired/CVE-2004-0400 (+1/-1)
retired/CVE-2004-0401 (+1/-1)
retired/CVE-2004-0402 (+1/-1)
retired/CVE-2004-0403 (+1/-1)
retired/CVE-2004-0405 (+1/-1)
retired/CVE-2004-0408 (+1/-1)
retired/CVE-2004-0409 (+1/-1)
retired/CVE-2004-0412 (+1/-1)
retired/CVE-2004-0413 (+1/-1)
retired/CVE-2004-0414 (+1/-1)
retired/CVE-2004-0415 (+1/-1)
retired/CVE-2004-0416 (+1/-1)
retired/CVE-2004-0417 (+1/-1)
retired/CVE-2004-0418 (+1/-1)
retired/CVE-2004-0419 (+1/-1)
retired/CVE-2004-0421 (+1/-1)
retired/CVE-2004-0424 (+1/-1)
retired/CVE-2004-0427 (+1/-1)
retired/CVE-2004-0452 (+1/-1)
retired/CVE-2004-0454 (+1/-1)
retired/CVE-2004-0455 (+1/-1)
retired/CVE-2004-0457 (+1/-1)
retired/CVE-2004-0458 (+1/-1)
retired/CVE-2004-0472 (+1/-1)
retired/CVE-2004-0488 (+1/-1)
retired/CVE-2004-0492 (+1/-1)
retired/CVE-2004-0493 (+1/-1)
retired/CVE-2004-0494 (+1/-1)
retired/CVE-2004-0495 (+1/-1)
retired/CVE-2004-0497 (+1/-1)
retired/CVE-2004-0500 (+1/-1)
retired/CVE-2004-0523 (+1/-1)
retired/CVE-2004-0535 (+1/-1)
retired/CVE-2004-0536 (+1/-1)
retired/CVE-2004-0541 (+1/-1)
retired/CVE-2004-0554 (+1/-1)
retired/CVE-2004-0555 (+1/-1)
retired/CVE-2004-0557 (+1/-1)
retired/CVE-2004-0558 (+1/-1)
retired/CVE-2004-0559 (+1/-1)
retired/CVE-2004-0563 (+1/-1)
retired/CVE-2004-0564 (+1/-1)
retired/CVE-2004-0565 (+1/-1)
retired/CVE-2004-0579 (+1/-1)
retired/CVE-2004-0583 (+1/-1)
retired/CVE-2004-0587 (+1/-1)
retired/CVE-2004-0588 (+1/-1)
retired/CVE-2004-0591 (+1/-1)
retired/CVE-2004-0597 (+1/-1)
retired/CVE-2004-0598 (+1/-1)
retired/CVE-2004-0599 (+1/-1)
retired/CVE-2004-0623 (+1/-1)
retired/CVE-2004-0640 (+1/-1)
retired/CVE-2004-0642 (+1/-1)
retired/CVE-2004-0643 (+1/-1)
retired/CVE-2004-0644 (+1/-1)
retired/CVE-2004-0645 (+1/-1)
retired/CVE-2004-0685 (+1/-1)
retired/CVE-2004-0687 (+1/-1)
retired/CVE-2004-0688 (+1/-1)
retired/CVE-2004-0691 (+1/-1)
retired/CVE-2004-0692 (+1/-1)
retired/CVE-2004-0693 (+1/-1)
retired/CVE-2004-0694 (+1/-1)
retired/CVE-2004-0700 (+1/-1)
retired/CVE-2004-0704 (+1/-1)
retired/CVE-2004-0705 (+1/-1)
retired/CVE-2004-0707 (+1/-1)
retired/CVE-2004-0718 (+1/-1)
retired/CVE-2004-0745 (+1/-1)
retired/CVE-2004-0747 (+1/-1)
retired/CVE-2004-0748 (+1/-1)
retired/CVE-2004-0749 (+1/-1)
retired/CVE-2004-0751 (+1/-1)
retired/CVE-2004-0752 (+1/-1)
retired/CVE-2004-0753 (+1/-1)
retired/CVE-2004-0754 (+1/-1)
retired/CVE-2004-0755 (+1/-1)
retired/CVE-2004-0768 (+1/-1)
retired/CVE-2004-0769 (+1/-1)
retired/CVE-2004-0771 (+1/-1)
retired/CVE-2004-0772 (+1/-1)
retired/CVE-2004-0781 (+1/-1)
retired/CVE-2004-0782 (+1/-1)
retired/CVE-2004-0783 (+1/-1)
retired/CVE-2004-0785 (+1/-1)
retired/CVE-2004-0786 (+1/-1)
retired/CVE-2004-0788 (+1/-1)
retired/CVE-2004-0790 (+1/-1)
retired/CVE-2004-0792 (+1/-1)
retired/CVE-2004-0793 (+1/-1)
retired/CVE-2004-0794 (+1/-1)
retired/CVE-2004-0797 (+1/-1)
retired/CVE-2004-0801 (+1/-1)
retired/CVE-2004-0803 (+1/-1)
retired/CVE-2004-0804 (+1/-1)
retired/CVE-2004-0805 (+1/-1)
retired/CVE-2004-0806 (+1/-1)
retired/CVE-2004-0807 (+1/-1)
retired/CVE-2004-0808 (+1/-1)
retired/CVE-2004-0809 (+1/-1)
retired/CVE-2004-0811 (+1/-1)
retired/CVE-2004-0813 (+1/-1)
retired/CVE-2004-0814 (+1/-1)
retired/CVE-2004-0817 (+1/-1)
retired/CVE-2004-0827 (+1/-1)
retired/CVE-2004-0832 (+1/-1)
retired/CVE-2004-0833 (+1/-1)
retired/CVE-2004-0834 (+1/-1)
retired/CVE-2004-0835 (+1/-1)
retired/CVE-2004-0836 (+1/-1)
retired/CVE-2004-0837 (+1/-1)
retired/CVE-2004-0882 (+1/-1)
retired/CVE-2004-0883 (+1/-1)
retired/CVE-2004-0884 (+1/-1)
retired/CVE-2004-0885 (+1/-1)
retired/CVE-2004-0886 (+1/-1)
retired/CVE-2004-0887 (+1/-1)
retired/CVE-2004-0888 (+1/-1)
retired/CVE-2004-0889 (+1/-1)
retired/CVE-2004-0890 (+1/-1)
retired/CVE-2004-0891 (+1/-1)
retired/CVE-2004-0911 (+1/-1)
retired/CVE-2004-0913 (+1/-1)
retired/CVE-2004-0914 (+1/-1)
retired/CVE-2004-0915 (+1/-1)
retired/CVE-2004-0918 (+1/-1)
retired/CVE-2004-0919 (+1/-1)
retired/CVE-2004-0923 (+1/-1)
retired/CVE-2004-0930 (+1/-1)
retired/CVE-2004-0938 (+1/-1)
retired/CVE-2004-0940 (+1/-1)
retired/CVE-2004-0941 (+1/-1)
retired/CVE-2004-0942 (+1/-1)
retired/CVE-2004-0946 (+1/-1)
retired/CVE-2004-0949 (+1/-1)
retired/CVE-2004-0954 (+1/-1)
retired/CVE-2004-0955 (+1/-1)
retired/CVE-2004-0956 (+1/-1)
retired/CVE-2004-0957 (+1/-1)
retired/CVE-2004-0958 (+1/-1)
retired/CVE-2004-0959 (+1/-1)
retired/CVE-2004-0966 (+1/-1)
retired/CVE-2004-0967 (+1/-1)
retired/CVE-2004-0968 (+1/-1)
retired/CVE-2004-0969 (+1/-1)
retired/CVE-2004-0970 (+1/-1)
retired/CVE-2004-0972 (+1/-1)
retired/CVE-2004-0974 (+1/-1)
retired/CVE-2004-0975 (+1/-1)
retired/CVE-2004-0976 (+1/-1)
retired/CVE-2004-0977 (+1/-1)
retired/CVE-2004-0980 (+1/-1)
retired/CVE-2004-0981 (+1/-1)
retired/CVE-2004-0982 (+1/-1)
retired/CVE-2004-0983 (+1/-1)
retired/CVE-2004-0984 (+1/-1)
retired/CVE-2004-0986 (+1/-1)
retired/CVE-2004-0987 (+1/-1)
retired/CVE-2004-0989 (+1/-1)
retired/CVE-2004-0990 (+1/-1)
retired/CVE-2004-0991 (+1/-1)
retired/CVE-2004-0993 (+1/-1)
retired/CVE-2004-0994 (+1/-1)
retired/CVE-2004-0996 (+1/-1)
retired/CVE-2004-0998 (+1/-1)
retired/CVE-2004-0999 (+1/-1)
retired/CVE-2004-1000 (+1/-1)
retired/CVE-2004-1001 (+1/-1)
retired/CVE-2004-1004 (+1/-1)
retired/CVE-2004-1005 (+1/-1)
retired/CVE-2004-1006 (+1/-1)
retired/CVE-2004-1007 (+1/-1)
retired/CVE-2004-1009 (+1/-1)
retired/CVE-2004-1010 (+1/-1)
retired/CVE-2004-1011 (+1/-1)
retired/CVE-2004-1012 (+1/-1)
retired/CVE-2004-1013 (+1/-1)
retired/CVE-2004-1014 (+1/-1)
retired/CVE-2004-1015 (+1/-1)
retired/CVE-2004-1016 (+1/-1)
retired/CVE-2004-1017 (+1/-1)
retired/CVE-2004-1018 (+1/-1)
retired/CVE-2004-1019 (+1/-1)
retired/CVE-2004-1020 (+1/-1)
retired/CVE-2004-1025 (+1/-1)
retired/CVE-2004-1026 (+1/-1)
retired/CVE-2004-1030 (+1/-1)
retired/CVE-2004-1031 (+1/-1)
retired/CVE-2004-1032 (+1/-1)
retired/CVE-2004-1033 (+1/-1)
retired/CVE-2004-1035 (+1/-1)
retired/CVE-2004-1036 (+1/-1)
retired/CVE-2004-1037 (+1/-1)
retired/CVE-2004-1051 (+1/-1)
retired/CVE-2004-1056 (+1/-1)
retired/CVE-2004-1057 (+1/-1)
retired/CVE-2004-1058 (+1/-1)
retired/CVE-2004-1061 (+1/-1)
retired/CVE-2004-1062 (+1/-1)
retired/CVE-2004-1063 (+1/-1)
retired/CVE-2004-1064 (+1/-1)
retired/CVE-2004-1065 (+1/-1)
retired/CVE-2004-1066 (+1/-1)
retired/CVE-2004-1067 (+1/-1)
retired/CVE-2004-1068 (+1/-1)
retired/CVE-2004-1069 (+1/-1)
retired/CVE-2004-1070 (+1/-1)
retired/CVE-2004-1074 (+1/-1)
retired/CVE-2004-1075 (+1/-1)
retired/CVE-2004-1090 (+1/-1)
retired/CVE-2004-1091 (+1/-1)
retired/CVE-2004-1092 (+1/-1)
retired/CVE-2004-1093 (+1/-1)
retired/CVE-2004-1095 (+1/-1)
retired/CVE-2004-1110 (+1/-1)
retired/CVE-2004-1125 (+1/-1)
retired/CVE-2004-1137 (+1/-1)
retired/CVE-2004-1138 (+1/-1)
retired/CVE-2004-1139 (+1/-1)
retired/CVE-2004-1140 (+1/-1)
retired/CVE-2004-1141 (+1/-1)
retired/CVE-2004-1142 (+1/-1)
retired/CVE-2004-1143 (+1/-1)
retired/CVE-2004-1144 (+1/-1)
retired/CVE-2004-1145 (+1/-1)
retired/CVE-2004-1151 (+1/-1)
retired/CVE-2004-1154 (+1/-1)
retired/CVE-2004-1156 (+1/-1)
retired/CVE-2004-1158 (+1/-1)
retired/CVE-2004-1161 (+1/-1)
retired/CVE-2004-1162 (+1/-1)
retired/CVE-2004-1165 (+1/-1)
retired/CVE-2004-1170 (+1/-1)
retired/CVE-2004-1171 (+1/-1)
retired/CVE-2004-1174 (+1/-1)
retired/CVE-2004-1175 (+1/-1)
retired/CVE-2004-1176 (+1/-1)
retired/CVE-2004-1177 (+1/-1)
retired/CVE-2004-1179 (+1/-1)
retired/CVE-2004-1180 (+1/-1)
retired/CVE-2004-1182 (+1/-1)
retired/CVE-2004-1183 (+1/-1)
retired/CVE-2004-1184 (+1/-1)
retired/CVE-2004-1185 (+1/-1)
retired/CVE-2004-1186 (+1/-1)
retired/CVE-2004-1187 (+1/-1)
retired/CVE-2004-1188 (+1/-1)
retired/CVE-2004-1189 (+1/-1)
retired/CVE-2004-1191 (+1/-1)
retired/CVE-2004-1204 (+1/-1)
retired/CVE-2004-1235 (+1/-1)
retired/CVE-2004-1264 (+1/-1)
retired/CVE-2004-1267 (+1/-1)
retired/CVE-2004-1268 (+1/-1)
retired/CVE-2004-1269 (+1/-1)
retired/CVE-2004-1270 (+1/-1)
retired/CVE-2004-1282 (+1/-1)
retired/CVE-2004-1284 (+1/-1)
retired/CVE-2004-1287 (+1/-1)
retired/CVE-2004-1289 (+1/-1)
retired/CVE-2004-1294 (+1/-1)
retired/CVE-2004-1297 (+1/-1)
retired/CVE-2004-1300 (+1/-1)
retired/CVE-2004-1308 (+1/-1)
retired/CVE-2004-1316 (+1/-1)
retired/CVE-2004-1333 (+1/-1)
retired/CVE-2004-1335 (+1/-1)
retired/CVE-2004-1336 (+1/-1)
retired/CVE-2004-1337 (+1/-1)
retired/CVE-2004-1342 (+1/-1)
retired/CVE-2004-1343 (+1/-1)
retired/CVE-2004-1377 (+1/-1)
retired/CVE-2004-1381 (+1/-1)
retired/CVE-2004-1383 (+1/-1)
retired/CVE-2004-1384 (+1/-1)
retired/CVE-2004-1385 (+1/-1)
retired/CVE-2004-1388 (+1/-1)
retired/CVE-2004-1392 (+1/-1)
retired/CVE-2004-1397 (+1/-1)
retired/CVE-2004-1487 (+1/-1)
retired/CVE-2004-1488 (+1/-1)
retired/CVE-2004-1559 (+1/-1)
retired/CVE-2004-1575 (+1/-1)
retired/CVE-2004-1617 (+1/-1)
retired/CVE-2004-1735 (+1/-1)
retired/CVE-2004-1772 (+1/-1)
retired/CVE-2004-1773 (+1/-1)
retired/CVE-2004-1948 (+1/-1)
retired/CVE-2004-2014 (+1/-1)
retired/CVE-2004-2043 (+1/-1)
retired/CVE-2004-2154 (+1/-1)
retired/CVE-2004-2265 (+1/-1)
retired/CVE-2004-2541 (+1/-1)
retired/CVE-2004-2552 (+1/-1)
retired/CVE-2004-2569 (+1/-1)
retired/CVE-2004-2655 (+1/-1)
retired/CVE-2004-2660 (+1/-1)
retired/CVE-2004-2680 (+1/-1)
retired/CVE-2004-2761 (+1/-1)
retired/CVE-2004-2771 (+1/-1)
retired/CVE-2005-0001 (+1/-1)
retired/CVE-2005-0003 (+1/-1)
retired/CVE-2005-0004 (+1/-1)
retired/CVE-2005-0005 (+1/-1)
retired/CVE-2005-0006 (+1/-1)
retired/CVE-2005-0007 (+1/-1)
retired/CVE-2005-0008 (+1/-1)
retired/CVE-2005-0009 (+1/-1)
retired/CVE-2005-0010 (+1/-1)
retired/CVE-2005-0011 (+1/-1)
retired/CVE-2005-0012 (+1/-1)
retired/CVE-2005-0013 (+1/-1)
retired/CVE-2005-0014 (+1/-1)
retired/CVE-2005-0015 (+1/-1)
retired/CVE-2005-0016 (+1/-1)
retired/CVE-2005-0017 (+1/-1)
retired/CVE-2005-0018 (+1/-1)
retired/CVE-2005-0019 (+1/-1)
retired/CVE-2005-0020 (+1/-1)
retired/CVE-2005-0021 (+1/-1)
retired/CVE-2005-0022 (+1/-1)
retired/CVE-2005-0023 (+1/-1)
retired/CVE-2005-0033 (+1/-1)
retired/CVE-2005-0034 (+1/-1)
retired/CVE-2005-0038 (+1/-1)
retired/CVE-2005-0039 (+1/-1)
retired/CVE-2005-0064 (+1/-1)
retired/CVE-2005-0069 (+1/-1)
retired/CVE-2005-0070 (+1/-1)
retired/CVE-2005-0071 (+1/-1)
retired/CVE-2005-0072 (+1/-1)
retired/CVE-2005-0073 (+1/-1)
retired/CVE-2005-0074 (+1/-1)
retired/CVE-2005-0075 (+1/-1)
retired/CVE-2005-0076 (+1/-1)
retired/CVE-2005-0077 (+1/-1)
retired/CVE-2005-0079 (+1/-1)
retired/CVE-2005-0080 (+1/-1)
retired/CVE-2005-0081 (+1/-1)
retired/CVE-2005-0084 (+1/-1)
retired/CVE-2005-0085 (+1/-1)
retired/CVE-2005-0087 (+1/-1)
retired/CVE-2005-0088 (+1/-1)
retired/CVE-2005-0089 (+1/-1)
retired/CVE-2005-0094 (+1/-1)
retired/CVE-2005-0095 (+1/-1)
retired/CVE-2005-0096 (+1/-1)
retired/CVE-2005-0097 (+1/-1)
retired/CVE-2005-0099 (+1/-1)
retired/CVE-2005-0100 (+1/-1)
retired/CVE-2005-0101 (+1/-1)
retired/CVE-2005-0102 (+1/-1)
retired/CVE-2005-0103 (+1/-1)
retired/CVE-2005-0104 (+1/-1)
retired/CVE-2005-0105 (+1/-1)
retired/CVE-2005-0106 (+1/-1)
retired/CVE-2005-0107 (+1/-1)
retired/CVE-2005-0108 (+1/-1)
retired/CVE-2005-0109 (+1/-1)
retired/CVE-2005-0111 (+1/-1)
retired/CVE-2005-0116 (+1/-1)
retired/CVE-2005-0117 (+1/-1)
retired/CVE-2005-0129 (+1/-1)
retired/CVE-2005-0130 (+1/-1)
retired/CVE-2005-0131 (+1/-1)
retired/CVE-2005-0133 (+1/-1)
retired/CVE-2005-0135 (+1/-1)
retired/CVE-2005-0136 (+1/-1)
retired/CVE-2005-0137 (+1/-1)
retired/CVE-2005-0141 (+1/-1)
retired/CVE-2005-0142 (+1/-1)
retired/CVE-2005-0143 (+1/-1)
retired/CVE-2005-0144 (+1/-1)
retired/CVE-2005-0145 (+1/-1)
retired/CVE-2005-0146 (+1/-1)
retired/CVE-2005-0147 (+1/-1)
retired/CVE-2005-0149 (+1/-1)
retired/CVE-2005-0150 (+1/-1)
retired/CVE-2005-0152 (+1/-1)
retired/CVE-2005-0155 (+1/-1)
retired/CVE-2005-0156 (+1/-1)
retired/CVE-2005-0157 (+1/-1)
retired/CVE-2005-0158 (+1/-1)
retired/CVE-2005-0159 (+1/-1)
retired/CVE-2005-0160 (+1/-1)
retired/CVE-2005-0161 (+1/-1)
retired/CVE-2005-0162 (+1/-1)
retired/CVE-2005-0173 (+1/-1)
retired/CVE-2005-0174 (+1/-1)
retired/CVE-2005-0175 (+1/-1)
retired/CVE-2005-0176 (+1/-1)
retired/CVE-2005-0177 (+1/-1)
retired/CVE-2005-0178 (+1/-1)
retired/CVE-2005-0179 (+1/-1)
retired/CVE-2005-0180 (+1/-1)
retired/CVE-2005-0194 (+1/-1)
retired/CVE-2005-0198 (+1/-1)
retired/CVE-2005-0201 (+1/-1)
retired/CVE-2005-0202 (+1/-1)
retired/CVE-2005-0204 (+1/-1)
retired/CVE-2005-0205 (+1/-1)
retired/CVE-2005-0206 (+1/-1)
retired/CVE-2005-0207 (+1/-1)
retired/CVE-2005-0208 (+1/-1)
retired/CVE-2005-0209 (+1/-1)
retired/CVE-2005-0210 (+1/-1)
retired/CVE-2005-0211 (+1/-1)
retired/CVE-2005-0218 (+1/-1)
retired/CVE-2005-0219 (+1/-1)
retired/CVE-2005-0220 (+1/-1)
retired/CVE-2005-0227 (+1/-1)
retired/CVE-2005-0230 (+1/-1)
retired/CVE-2005-0231 (+1/-1)
retired/CVE-2005-0232 (+1/-1)
retired/CVE-2005-0233 (+1/-1)
retired/CVE-2005-0237 (+1/-1)
retired/CVE-2005-0238 (+1/-1)
retired/CVE-2005-0241 (+1/-1)
retired/CVE-2005-0244 (+1/-1)
retired/CVE-2005-0245 (+1/-1)
retired/CVE-2005-0246 (+1/-1)
retired/CVE-2005-0247 (+1/-1)
retired/CVE-2005-0255 (+1/-1)
retired/CVE-2005-0256 (+1/-1)
retired/CVE-2005-0258 (+1/-1)
retired/CVE-2005-0259 (+1/-1)
retired/CVE-2005-0299 (+1/-1)
retired/CVE-2005-0337 (+1/-1)
retired/CVE-2005-0356 (+1/-1)
retired/CVE-2005-0362 (+1/-1)
retired/CVE-2005-0363 (+1/-1)
retired/CVE-2005-0365 (+1/-1)
retired/CVE-2005-0366 (+1/-1)
retired/CVE-2005-0369 (+1/-1)
retired/CVE-2005-0370 (+1/-1)
retired/CVE-2005-0371 (+1/-1)
retired/CVE-2005-0372 (+1/-1)
retired/CVE-2005-0373 (+1/-1)
retired/CVE-2005-0378 (+1/-1)
retired/CVE-2005-0384 (+1/-1)
retired/CVE-2005-0386 (+1/-1)
retired/CVE-2005-0387 (+1/-1)
retired/CVE-2005-0388 (+1/-1)
retired/CVE-2005-0389 (+1/-1)
retired/CVE-2005-0390 (+1/-1)
retired/CVE-2005-0391 (+1/-1)
retired/CVE-2005-0392 (+1/-1)
retired/CVE-2005-0393 (+1/-1)
retired/CVE-2005-0396 (+1/-1)
retired/CVE-2005-0397 (+1/-1)
retired/CVE-2005-0398 (+1/-1)
retired/CVE-2005-0399 (+1/-1)
retired/CVE-2005-0400 (+1/-1)
retired/CVE-2005-0401 (+1/-1)
retired/CVE-2005-0402 (+1/-1)
retired/CVE-2005-0404 (+1/-1)
retired/CVE-2005-0427 (+1/-1)
retired/CVE-2005-0428 (+1/-1)
retired/CVE-2005-0435 (+1/-1)
retired/CVE-2005-0436 (+1/-1)
retired/CVE-2005-0437 (+1/-1)
retired/CVE-2005-0438 (+1/-1)
retired/CVE-2005-0439 (+1/-1)
retired/CVE-2005-0440 (+1/-1)
retired/CVE-2005-0446 (+1/-1)
retired/CVE-2005-0448 (+1/-1)
retired/CVE-2005-0449 (+1/-1)
retired/CVE-2005-0459 (+1/-1)
retired/CVE-2005-0467 (+1/-1)
retired/CVE-2005-0468 (+1/-1)
retired/CVE-2005-0469 (+1/-1)
retired/CVE-2005-0472 (+1/-1)
retired/CVE-2005-0473 (+1/-1)
retired/CVE-2005-0474 (+1/-1)
retired/CVE-2005-0488 (+1/-1)
retired/CVE-2005-0490 (+1/-1)
retired/CVE-2005-0503 (+1/-1)
retired/CVE-2005-0504 (+1/-1)
retired/CVE-2005-0508 (+1/-1)
retired/CVE-2005-0509 (+1/-1)
retired/CVE-2005-0524 (+1/-1)
retired/CVE-2005-0525 (+1/-1)
retired/CVE-2005-0527 (+1/-1)
retired/CVE-2005-0529 (+1/-1)
retired/CVE-2005-0530 (+1/-1)
retired/CVE-2005-0531 (+1/-1)
retired/CVE-2005-0532 (+1/-1)
retired/CVE-2005-0543 (+1/-1)
retired/CVE-2005-0544 (+1/-1)
retired/CVE-2005-0546 (+1/-1)
retired/CVE-2005-0567 (+1/-1)
retired/CVE-2005-0578 (+1/-1)
retired/CVE-2005-0584 (+1/-1)
retired/CVE-2005-0585 (+1/-1)
retired/CVE-2005-0586 (+1/-1)
retired/CVE-2005-0587 (+1/-1)
retired/CVE-2005-0588 (+1/-1)
retired/CVE-2005-0589 (+1/-1)
retired/CVE-2005-0590 (+1/-1)
retired/CVE-2005-0591 (+1/-1)
retired/CVE-2005-0592 (+1/-1)
retired/CVE-2005-0593 (+1/-1)
retired/CVE-2005-0596 (+1/-1)
retired/CVE-2005-0602 (+1/-1)
retired/CVE-2005-0605 (+1/-1)
retired/CVE-2005-0614 (+1/-1)
retired/CVE-2005-0624 (+1/-1)
retired/CVE-2005-0625 (+1/-1)
retired/CVE-2005-0626 (+1/-1)
retired/CVE-2005-0627 (+1/-1)
retired/CVE-2005-0638 (+1/-1)
retired/CVE-2005-0639 (+1/-1)
retired/CVE-2005-0653 (+1/-1)
retired/CVE-2005-0654 (+1/-1)
retired/CVE-2005-0664 (+1/-1)
retired/CVE-2005-0673 (+1/-1)
retired/CVE-2005-0682 (+1/-1)
retired/CVE-2005-0684 (+1/-1)
retired/CVE-2005-0686 (+1/-1)
retired/CVE-2005-0699 (+1/-1)
retired/CVE-2005-0704 (+1/-1)
retired/CVE-2005-0705 (+1/-1)
retired/CVE-2005-0706 (+1/-1)
retired/CVE-2005-0708 (+1/-1)
retired/CVE-2005-0709 (+1/-1)
retired/CVE-2005-0710 (+1/-1)
retired/CVE-2005-0711 (+1/-1)
retired/CVE-2005-0718 (+1/-1)
retired/CVE-2005-0736 (+1/-1)
retired/CVE-2005-0739 (+1/-1)
retired/CVE-2005-0749 (+1/-1)
retired/CVE-2005-0750 (+1/-1)
retired/CVE-2005-0752 (+1/-1)
retired/CVE-2005-0753 (+1/-1)
retired/CVE-2005-0754 (+1/-1)
retired/CVE-2005-0756 (+1/-1)
retired/CVE-2005-0757 (+1/-1)
retired/CVE-2005-0758 (+1/-1)
retired/CVE-2005-0759 (+1/-1)
retired/CVE-2005-0760 (+1/-1)
retired/CVE-2005-0761 (+1/-1)
retired/CVE-2005-0762 (+1/-1)
retired/CVE-2005-0763 (+1/-1)
retired/CVE-2005-0764 (+1/-1)
retired/CVE-2005-0767 (+1/-1)
retired/CVE-2005-0769 (+1/-1)
retired/CVE-2005-0787 (+1/-1)
retired/CVE-2005-0806 (+1/-1)
retired/CVE-2005-0814 (+1/-1)
retired/CVE-2005-0815 (+1/-1)
retired/CVE-2005-0825 (+1/-1)
retired/CVE-2005-0837 (+1/-1)
retired/CVE-2005-0839 (+1/-1)
retired/CVE-2005-0866 (+1/-1)
retired/CVE-2005-0867 (+1/-1)
retired/CVE-2005-0870 (+1/-1)
retired/CVE-2005-0876 (+1/-1)
retired/CVE-2005-0877 (+1/-1)
retired/CVE-2005-0891 (+1/-1)
retired/CVE-2005-0892 (+1/-1)
retired/CVE-2005-0893 (+1/-1)
retired/CVE-2005-0894 (+1/-1)
retired/CVE-2005-0913 (+1/-1)
retired/CVE-2005-0916 (+1/-1)
retired/CVE-2005-0926 (+1/-1)
retired/CVE-2005-0937 (+1/-1)
retired/CVE-2005-0941 (+1/-1)
retired/CVE-2005-0953 (+1/-1)
retired/CVE-2005-0961 (+1/-1)
retired/CVE-2005-0965 (+1/-1)
retired/CVE-2005-0966 (+1/-1)
retired/CVE-2005-0967 (+1/-1)
retired/CVE-2005-0977 (+1/-1)
retired/CVE-2005-0988 (+1/-1)
retired/CVE-2005-0989 (+1/-1)
retired/CVE-2005-0990 (+1/-1)
retired/CVE-2005-0992 (+1/-1)
retired/CVE-2005-1035 (+1/-1)
retired/CVE-2005-1038 (+1/-1)
retired/CVE-2005-1039 (+1/-1)
retired/CVE-2005-1040 (+1/-1)
retired/CVE-2005-1041 (+1/-1)
retired/CVE-2005-1042 (+1/-1)
retired/CVE-2005-1043 (+1/-1)
retired/CVE-2005-1046 (+1/-1)
retired/CVE-2005-1061 (+1/-1)
retired/CVE-2005-1064 (+1/-1)
retired/CVE-2005-1080 (+1/-1)
retired/CVE-2005-1099 (+1/-1)
retired/CVE-2005-1100 (+1/-1)
retired/CVE-2005-1111 (+1/-1)
retired/CVE-2005-1120 (+1/-1)
retired/CVE-2005-1121 (+1/-1)
retired/CVE-2005-1125 (+1/-1)
retired/CVE-2005-1127 (+1/-1)
retired/CVE-2005-1129 (+1/-1)
retired/CVE-2005-1141 (+1/-1)
retired/CVE-2005-1142 (+1/-1)
retired/CVE-2005-1151 (+1/-1)
retired/CVE-2005-1152 (+1/-1)
retired/CVE-2005-1153 (+1/-1)
retired/CVE-2005-1154 (+1/-1)
retired/CVE-2005-1155 (+1/-1)
retired/CVE-2005-1156 (+1/-1)
retired/CVE-2005-1157 (+1/-1)
retired/CVE-2005-1158 (+1/-1)
retired/CVE-2005-1159 (+1/-1)
retired/CVE-2005-1160 (+1/-1)
retired/CVE-2005-1174 (+1/-1)
retired/CVE-2005-1175 (+1/-1)
retired/CVE-2005-1177 (+1/-1)
retired/CVE-2005-1193 (+1/-1)
retired/CVE-2005-1194 (+1/-1)
retired/CVE-2005-1195 (+1/-1)
retired/CVE-2005-1202 (+1/-1)
retired/CVE-2005-1203 (+1/-1)
retired/CVE-2005-1228 (+1/-1)
retired/CVE-2005-1229 (+1/-1)
retired/CVE-2005-1260 (+1/-1)
retired/CVE-2005-1261 (+1/-1)
retired/CVE-2005-1262 (+1/-1)
retired/CVE-2005-1263 (+1/-1)
retired/CVE-2005-1264 (+1/-1)
retired/CVE-2005-1265 (+1/-1)
retired/CVE-2005-1266 (+1/-1)
retired/CVE-2005-1267 (+1/-1)
retired/CVE-2005-1268 (+1/-1)
retired/CVE-2005-1269 (+1/-1)
retired/CVE-2005-1274 (+1/-1)
retired/CVE-2005-1275 (+1/-1)
retired/CVE-2005-1278 (+1/-1)
retired/CVE-2005-1279 (+1/-1)
retired/CVE-2005-1280 (+1/-1)
retired/CVE-2005-1281 (+1/-1)
retired/CVE-2005-1290 (+1/-1)
retired/CVE-2005-1294 (+1/-1)
retired/CVE-2005-1309 (+1/-1)
retired/CVE-2005-1314 (+1/-1)
retired/CVE-2005-1315 (+1/-1)
retired/CVE-2005-1318 (+1/-1)
retired/CVE-2005-1319 (+1/-1)
retired/CVE-2005-1320 (+1/-1)
retired/CVE-2005-1322 (+1/-1)
retired/CVE-2005-1344 (+1/-1)
retired/CVE-2005-1345 (+1/-1)
retired/CVE-2005-1349 (+1/-1)
retired/CVE-2005-1368 (+1/-1)
retired/CVE-2005-1369 (+1/-1)
retired/CVE-2005-1391 (+1/-1)
retired/CVE-2005-1392 (+1/-1)
retired/CVE-2005-1399 (+1/-1)
retired/CVE-2005-1400 (+1/-1)
retired/CVE-2005-1406 (+1/-1)
retired/CVE-2005-1409 (+1/-1)
retired/CVE-2005-1410 (+1/-1)
retired/CVE-2005-1431 (+1/-1)
retired/CVE-2005-1453 (+1/-1)
retired/CVE-2005-1454 (+1/-1)
retired/CVE-2005-1455 (+1/-1)
retired/CVE-2005-1456 (+1/-1)
retired/CVE-2005-1457 (+1/-1)
retired/CVE-2005-1458 (+1/-1)
retired/CVE-2005-1459 (+1/-1)
retired/CVE-2005-1460 (+1/-1)
retired/CVE-2005-1461 (+1/-1)
retired/CVE-2005-1462 (+1/-1)
retired/CVE-2005-1463 (+1/-1)
retired/CVE-2005-1464 (+1/-1)
retired/CVE-2005-1465 (+1/-1)
retired/CVE-2005-1466 (+1/-1)
retired/CVE-2005-1467 (+1/-1)
retired/CVE-2005-1468 (+1/-1)
retired/CVE-2005-1469 (+1/-1)
retired/CVE-2005-1470 (+1/-1)
retired/CVE-2005-1476 (+1/-1)
retired/CVE-2005-1477 (+1/-1)
retired/CVE-2005-1513 (+1/-1)
retired/CVE-2005-1514 (+1/-1)
retired/CVE-2005-1515 (+1/-1)
retired/CVE-2005-1519 (+1/-1)
retired/CVE-2005-1520 (+1/-1)
retired/CVE-2005-1521 (+1/-1)
retired/CVE-2005-1522 (+1/-1)
retired/CVE-2005-1523 (+1/-1)
retired/CVE-2005-1524 (+1/-1)
retired/CVE-2005-1525 (+1/-1)
retired/CVE-2005-1526 (+1/-1)
retired/CVE-2005-1527 (+1/-1)
retired/CVE-2005-1531 (+1/-1)
retired/CVE-2005-1532 (+1/-1)
retired/CVE-2005-1544 (+1/-1)
retired/CVE-2005-1545 (+1/-1)
retired/CVE-2005-1546 (+1/-1)
retired/CVE-2005-1563 (+1/-1)
retired/CVE-2005-1564 (+1/-1)
retired/CVE-2005-1565 (+1/-1)
retired/CVE-2005-1589 (+1/-1)
retired/CVE-2005-1636 (+1/-1)
retired/CVE-2005-1679 (+1/-1)
retired/CVE-2005-1686 (+1/-1)
retired/CVE-2005-1688 (+1/-1)
retired/CVE-2005-1689 (+1/-1)
retired/CVE-2005-1692 (+1/-1)
retired/CVE-2005-1704 (+1/-1)
retired/CVE-2005-1705 (+1/-1)
retired/CVE-2005-1739 (+1/-1)
retired/CVE-2005-1740 (+1/-1)
retired/CVE-2005-1751 (+1/-1)
retired/CVE-2005-1752 (+1/-1)
retired/CVE-2005-1759 (+1/-1)
retired/CVE-2005-1761 (+1/-1)
retired/CVE-2005-1762 (+1/-1)
retired/CVE-2005-1763 (+1/-1)
retired/CVE-2005-1764 (+1/-1)
retired/CVE-2005-1765 (+1/-1)
retired/CVE-2005-1766 (+1/-1)
retired/CVE-2005-1767 (+1/-1)
retired/CVE-2005-1768 (+1/-1)
retired/CVE-2005-1769 (+1/-1)
retired/CVE-2005-1774 (+1/-1)
retired/CVE-2005-1796 (+1/-1)
retired/CVE-2005-1810 (+1/-1)
retired/CVE-2005-1824 (+1/-1)
retired/CVE-2005-1831 (+1/-1)
retired/CVE-2005-1848 (+1/-1)
retired/CVE-2005-1849 (+1/-1)
retired/CVE-2005-1850 (+1/-1)
retired/CVE-2005-1851 (+1/-1)
retired/CVE-2005-1852 (+1/-1)
retired/CVE-2005-1853 (+1/-1)
retired/CVE-2005-1854 (+1/-1)
retired/CVE-2005-1855 (+1/-1)
retired/CVE-2005-1856 (+1/-1)
retired/CVE-2005-1857 (+1/-1)
retired/CVE-2005-1858 (+1/-1)
retired/CVE-2005-1871 (+1/-1)
retired/CVE-2005-1911 (+1/-1)
retired/CVE-2005-1913 (+1/-1)
retired/CVE-2005-1914 (+1/-1)
retired/CVE-2005-1916 (+1/-1)
retired/CVE-2005-1918 (+1/-1)
retired/CVE-2005-1920 (+1/-1)
retired/CVE-2005-1921 (+1/-1)
retired/CVE-2005-1922 (+1/-1)
retired/CVE-2005-1923 (+1/-1)
retired/CVE-2005-1934 (+1/-1)
retired/CVE-2005-1937 (+1/-1)
retired/CVE-2005-1992 (+1/-1)
retired/CVE-2005-1993 (+1/-1)
retired/CVE-2005-2040 (+1/-1)
retired/CVE-2005-2050 (+1/-1)
retired/CVE-2005-2052 (+1/-1)
retired/CVE-2005-2054 (+1/-1)
retired/CVE-2005-2055 (+1/-1)
retired/CVE-2005-2056 (+1/-1)
retired/CVE-2005-2069 (+1/-1)
retired/CVE-2005-2070 (+1/-1)
retired/CVE-2005-2086 (+1/-1)
retired/CVE-2005-2088 (+1/-1)
retired/CVE-2005-2095 (+1/-1)
retired/CVE-2005-2096 (+1/-1)
retired/CVE-2005-2097 (+1/-1)
retired/CVE-2005-2098 (+1/-1)
retired/CVE-2005-2099 (+1/-1)
retired/CVE-2005-2100 (+1/-1)
retired/CVE-2005-2101 (+1/-1)
retired/CVE-2005-2102 (+1/-1)
retired/CVE-2005-2103 (+1/-1)
retired/CVE-2005-2106 (+1/-1)
retired/CVE-2005-2107 (+1/-1)
retired/CVE-2005-2108 (+1/-1)
retired/CVE-2005-2109 (+1/-1)
retired/CVE-2005-2110 (+1/-1)
retired/CVE-2005-2114 (+1/-1)
retired/CVE-2005-2116 (+1/-1)
retired/CVE-2005-2147 (+1/-1)
retired/CVE-2005-2148 (+1/-1)
retired/CVE-2005-2149 (+1/-1)
retired/CVE-2005-2151 (+1/-1)
retired/CVE-2005-2161 (+1/-1)
retired/CVE-2005-2170 (+1/-1)
retired/CVE-2005-2173 (+1/-1)
retired/CVE-2005-2174 (+1/-1)
retired/CVE-2005-2177 (+1/-1)
retired/CVE-2005-2214 (+1/-1)
retired/CVE-2005-2218 (+1/-1)
retired/CVE-2005-2230 (+1/-1)
retired/CVE-2005-2231 (+1/-1)
retired/CVE-2005-2239 (+1/-1)
retired/CVE-2005-2240 (+1/-1)
retired/CVE-2005-2247 (+1/-1)
retired/CVE-2005-2250 (+1/-1)
retired/CVE-2005-2256 (+1/-1)
retired/CVE-2005-2260 (+1/-1)
retired/CVE-2005-2261 (+1/-1)
retired/CVE-2005-2262 (+1/-1)
retired/CVE-2005-2263 (+1/-1)
retired/CVE-2005-2264 (+1/-1)
retired/CVE-2005-2265 (+1/-1)
retired/CVE-2005-2266 (+1/-1)
retired/CVE-2005-2267 (+1/-1)
retired/CVE-2005-2268 (+1/-1)
retired/CVE-2005-2269 (+1/-1)
retired/CVE-2005-2270 (+1/-1)
retired/CVE-2005-2277 (+1/-1)
retired/CVE-2005-2295 (+1/-1)
retired/CVE-2005-2301 (+1/-1)
retired/CVE-2005-2302 (+1/-1)
retired/CVE-2005-2317 (+1/-1)
retired/CVE-2005-2320 (+1/-1)
retired/CVE-2005-2335 (+1/-1)
retired/CVE-2005-2336 (+1/-1)
retired/CVE-2005-2337 (+1/-1)
retired/CVE-2005-2349 (+1/-1)
retired/CVE-2005-2351 (+1/-1)
retired/CVE-2005-2352 (+1/-1)
retired/CVE-2005-2353 (+1/-1)
retired/CVE-2005-2359 (+1/-1)
retired/CVE-2005-2360 (+1/-1)
retired/CVE-2005-2361 (+1/-1)
retired/CVE-2005-2362 (+1/-1)
retired/CVE-2005-2363 (+1/-1)
retired/CVE-2005-2364 (+1/-1)
retired/CVE-2005-2365 (+1/-1)
retired/CVE-2005-2366 (+1/-1)
retired/CVE-2005-2367 (+1/-1)
retired/CVE-2005-2368 (+1/-1)
retired/CVE-2005-2369 (+1/-1)
retired/CVE-2005-2370 (+1/-1)
retired/CVE-2005-2377 (+1/-1)
retired/CVE-2005-2390 (+1/-1)
retired/CVE-2005-2395 (+1/-1)
retired/CVE-2005-2410 (+1/-1)
retired/CVE-2005-2414 (+1/-1)
retired/CVE-2005-2430 (+1/-1)
retired/CVE-2005-2431 (+1/-1)
retired/CVE-2005-2448 (+1/-1)
retired/CVE-2005-2450 (+1/-1)
retired/CVE-2005-2452 (+1/-1)
retired/CVE-2005-2456 (+1/-1)
retired/CVE-2005-2457 (+1/-1)
retired/CVE-2005-2458 (+1/-1)
retired/CVE-2005-2459 (+1/-1)
retired/CVE-2005-2471 (+1/-1)
retired/CVE-2005-2475 (+1/-1)
retired/CVE-2005-2490 (+1/-1)
retired/CVE-2005-2491 (+1/-1)
retired/CVE-2005-2492 (+1/-1)
retired/CVE-2005-2493 (+1/-1)
retired/CVE-2005-2494 (+1/-1)
retired/CVE-2005-2495 (+1/-1)
retired/CVE-2005-2496 (+1/-1)
retired/CVE-2005-2498 (+1/-1)
retired/CVE-2005-2499 (+1/-1)
retired/CVE-2005-2500 (+1/-1)
retired/CVE-2005-2531 (+1/-1)
retired/CVE-2005-2532 (+1/-1)
retired/CVE-2005-2533 (+1/-1)
retired/CVE-2005-2534 (+1/-1)
retired/CVE-2005-2536 (+1/-1)
retired/CVE-2005-2547 (+1/-1)
retired/CVE-2005-2548 (+1/-1)
retired/CVE-2005-2549 (+1/-1)
retired/CVE-2005-2550 (+1/-1)
retired/CVE-2005-2553 (+1/-1)
retired/CVE-2005-2555 (+1/-1)
retired/CVE-2005-2556 (+1/-1)
retired/CVE-2005-2557 (+1/-1)
retired/CVE-2005-2558 (+1/-1)
retired/CVE-2005-2572 (+1/-1)
retired/CVE-2005-2573 (+1/-1)
retired/CVE-2005-2596 (+1/-1)
retired/CVE-2005-2600 (+1/-1)
retired/CVE-2005-2602 (+1/-1)
retired/CVE-2005-2612 (+1/-1)
retired/CVE-2005-2617 (+1/-1)
retired/CVE-2005-2626 (+1/-1)
retired/CVE-2005-2627 (+1/-1)
retired/CVE-2005-2628 (+1/-1)
retired/CVE-2005-2629 (+1/-1)
retired/CVE-2005-2641 (+1/-1)
retired/CVE-2005-2642 (+1/-1)
retired/CVE-2005-2643 (+1/-1)
retired/CVE-2005-2654 (+1/-1)
retired/CVE-2005-2655 (+1/-1)
retired/CVE-2005-2656 (+1/-1)
retired/CVE-2005-2657 (+1/-1)
retired/CVE-2005-2658 (+1/-1)
retired/CVE-2005-2659 (+1/-1)
retired/CVE-2005-2660 (+1/-1)
retired/CVE-2005-2661 (+1/-1)
retired/CVE-2005-2662 (+1/-1)
retired/CVE-2005-2663 (+1/-1)
retired/CVE-2005-2666 (+1/-1)
retired/CVE-2005-2672 (+1/-1)
retired/CVE-2005-2693 (+1/-1)
retired/CVE-2005-2700 (+1/-1)
retired/CVE-2005-2701 (+1/-1)
retired/CVE-2005-2702 (+1/-1)
retired/CVE-2005-2703 (+1/-1)
retired/CVE-2005-2704 (+1/-1)
retired/CVE-2005-2705 (+1/-1)
retired/CVE-2005-2706 (+1/-1)
retired/CVE-2005-2707 (+1/-1)
retired/CVE-2005-2708 (+1/-1)
retired/CVE-2005-2709 (+1/-1)
retired/CVE-2005-2716 (+1/-1)
retired/CVE-2005-2717 (+1/-1)
retired/CVE-2005-2718 (+1/-1)
retired/CVE-2005-2724 (+1/-1)
retired/CVE-2005-2728 (+1/-1)
retired/CVE-2005-2769 (+1/-1)
retired/CVE-2005-2772 (+1/-1)
retired/CVE-2005-2781 (+1/-1)
retired/CVE-2005-2792 (+1/-1)
retired/CVE-2005-2793 (+1/-1)
retired/CVE-2005-2794 (+1/-1)
retired/CVE-2005-2796 (+1/-1)
retired/CVE-2005-2797 (+1/-1)
retired/CVE-2005-2798 (+1/-1)
retired/CVE-2005-2800 (+1/-1)
retired/CVE-2005-2801 (+1/-1)
retired/CVE-2005-2802 (+1/-1)
retired/CVE-2005-2807 (+1/-1)
retired/CVE-2005-2808 (+1/-1)
retired/CVE-2005-2820 (+1/-1)
retired/CVE-2005-2851 (+1/-1)
retired/CVE-2005-2869 (+1/-1)
retired/CVE-2005-2871 (+1/-1)
retired/CVE-2005-2872 (+1/-1)
retired/CVE-2005-2873 (+1/-1)
retired/CVE-2005-2874 (+1/-1)
retired/CVE-2005-2875 (+1/-1)
retired/CVE-2005-2876 (+1/-1)
retired/CVE-2005-2877 (+1/-1)
retired/CVE-2005-2878 (+1/-1)
retired/CVE-2005-2917 (+1/-1)
retired/CVE-2005-2918 (+1/-1)
retired/CVE-2005-2919 (+1/-1)
retired/CVE-2005-2920 (+1/-1)
retired/CVE-2005-2929 (+1/-1)
retired/CVE-2005-2930 (+1/-1)
retired/CVE-2005-2933 (+1/-1)
retired/CVE-2005-2943 (+1/-1)
retired/CVE-2005-2945 (+1/-1)
retired/CVE-2005-2946 (+1/-1)
retired/CVE-2005-2958 (+1/-1)
retired/CVE-2005-2959 (+1/-1)
retired/CVE-2005-2960 (+1/-1)
retired/CVE-2005-2962 (+1/-1)
retired/CVE-2005-2963 (+1/-1)
retired/CVE-2005-2964 (+1/-1)
retired/CVE-2005-2965 (+1/-1)
retired/CVE-2005-2966 (+1/-1)
retired/CVE-2005-2967 (+1/-1)
retired/CVE-2005-2968 (+1/-1)
retired/CVE-2005-2969 (+1/-1)
retired/CVE-2005-2970 (+1/-1)
retired/CVE-2005-2971 (+1/-1)
retired/CVE-2005-2972 (+1/-1)
retired/CVE-2005-2973 (+1/-1)
retired/CVE-2005-2974 (+1/-1)
retired/CVE-2005-2975 (+1/-1)
retired/CVE-2005-2976 (+1/-1)
retired/CVE-2005-2977 (+1/-1)
retired/CVE-2005-2978 (+1/-1)
retired/CVE-2005-2991 (+1/-1)
retired/CVE-2005-2992 (+1/-1)
retired/CVE-2005-2995 (+1/-1)
retired/CVE-2005-3011 (+1/-1)
retired/CVE-2005-3042 (+1/-1)
retired/CVE-2005-3044 (+1/-1)
retired/CVE-2005-3053 (+1/-1)
retired/CVE-2005-3054 (+1/-1)
retired/CVE-2005-3055 (+1/-1)
retired/CVE-2005-3056 (+1/-1)
retired/CVE-2005-3068 (+1/-1)
retired/CVE-2005-3069 (+1/-1)
retired/CVE-2005-3070 (+1/-1)
retired/CVE-2005-3088 (+1/-1)
retired/CVE-2005-3089 (+1/-1)
retired/CVE-2005-3090 (+1/-1)
retired/CVE-2005-3091 (+1/-1)
retired/CVE-2005-3098 (+1/-1)
retired/CVE-2005-3105 (+1/-1)
retired/CVE-2005-3106 (+1/-1)
retired/CVE-2005-3107 (+1/-1)
retired/CVE-2005-3108 (+1/-1)
retired/CVE-2005-3109 (+1/-1)
retired/CVE-2005-3110 (+1/-1)
retired/CVE-2005-3111 (+1/-1)
retired/CVE-2005-3117 (+1/-1)
retired/CVE-2005-3118 (+1/-1)
retired/CVE-2005-3119 (+1/-1)
retired/CVE-2005-3120 (+1/-1)
retired/CVE-2005-3121 (+1/-1)
retired/CVE-2005-3122 (+1/-1)
retired/CVE-2005-3123 (+1/-1)
retired/CVE-2005-3124 (+1/-1)
retired/CVE-2005-3126 (+1/-1)
retired/CVE-2005-3137 (+1/-1)
retired/CVE-2005-3138 (+1/-1)
retired/CVE-2005-3139 (+1/-1)
retired/CVE-2005-3146 (+1/-1)
retired/CVE-2005-3147 (+1/-1)
retired/CVE-2005-3148 (+1/-1)
retired/CVE-2005-3149 (+1/-1)
retired/CVE-2005-3150 (+1/-1)
retired/CVE-2005-3163 (+1/-1)
retired/CVE-2005-3166 (+1/-1)
retired/CVE-2005-3167 (+1/-1)
retired/CVE-2005-3178 (+1/-1)
retired/CVE-2005-3179 (+1/-1)
retired/CVE-2005-3180 (+1/-1)
retired/CVE-2005-3181 (+1/-1)
retired/CVE-2005-3183 (+1/-1)
retired/CVE-2005-3184 (+1/-1)
retired/CVE-2005-3185 (+1/-1)
retired/CVE-2005-3186 (+1/-1)
retired/CVE-2005-3191 (+1/-1)
retired/CVE-2005-3192 (+1/-1)
retired/CVE-2005-3193 (+1/-1)
retired/CVE-2005-3195 (+1/-1)
retired/CVE-2005-3229 (+1/-1)
retired/CVE-2005-3239 (+1/-1)
retired/CVE-2005-3241 (+1/-1)
retired/CVE-2005-3242 (+1/-1)
retired/CVE-2005-3243 (+1/-1)
retired/CVE-2005-3244 (+1/-1)
retired/CVE-2005-3245 (+1/-1)
retired/CVE-2005-3246 (+1/-1)
retired/CVE-2005-3247 (+1/-1)
retired/CVE-2005-3248 (+1/-1)
retired/CVE-2005-3249 (+1/-1)
retired/CVE-2005-3252 (+1/-1)
retired/CVE-2005-3254 (+1/-1)
retired/CVE-2005-3255 (+1/-1)
retired/CVE-2005-3256 (+1/-1)
retired/CVE-2005-3257 (+1/-1)
retired/CVE-2005-3258 (+1/-1)
retired/CVE-2005-3268 (+1/-1)
retired/CVE-2005-3271 (+1/-1)
retired/CVE-2005-3272 (+1/-1)
retired/CVE-2005-3273 (+1/-1)
retired/CVE-2005-3274 (+1/-1)
retired/CVE-2005-3275 (+1/-1)
retired/CVE-2005-3276 (+1/-1)
retired/CVE-2005-3278 (+1/-1)
retired/CVE-2005-3299 (+1/-1)
retired/CVE-2005-3300 (+1/-1)
retired/CVE-2005-3301 (+1/-1)
retired/CVE-2005-3302 (+1/-1)
retired/CVE-2005-3303 (+1/-1)
retired/CVE-2005-3310 (+1/-1)
retired/CVE-2005-3313 (+1/-1)
retired/CVE-2005-3318 (+1/-1)
retired/CVE-2005-3319 (+1/-1)
retired/CVE-2005-3323 (+1/-1)
retired/CVE-2005-3325 (+1/-1)
retired/CVE-2005-3330 (+1/-1)
retired/CVE-2005-3334 (+1/-1)
retired/CVE-2005-3335 (+1/-1)
retired/CVE-2005-3336 (+1/-1)
retired/CVE-2005-3337 (+1/-1)
retired/CVE-2005-3338 (+1/-1)
retired/CVE-2005-3339 (+1/-1)
retired/CVE-2005-3340 (+1/-1)
retired/CVE-2005-3341 (+1/-1)
retired/CVE-2005-3342 (+1/-1)
retired/CVE-2005-3343 (+1/-1)
retired/CVE-2005-3344 (+1/-1)
retired/CVE-2005-3345 (+1/-1)
retired/CVE-2005-3346 (+1/-1)
retired/CVE-2005-3347 (+1/-1)
retired/CVE-2005-3348 (+1/-1)
retired/CVE-2005-3349 (+1/-1)
retired/CVE-2005-3350 (+1/-1)
retired/CVE-2005-3351 (+1/-1)
retired/CVE-2005-3352 (+1/-1)
retired/CVE-2005-3353 (+1/-1)
retired/CVE-2005-3354 (+1/-1)
retired/CVE-2005-3355 (+1/-1)
retired/CVE-2005-3356 (+1/-1)
retired/CVE-2005-3357 (+1/-1)
retired/CVE-2005-3358 (+1/-1)
retired/CVE-2005-3359 (+1/-1)
retired/CVE-2005-3388 (+1/-1)
retired/CVE-2005-3389 (+1/-1)
retired/CVE-2005-3390 (+1/-1)
retired/CVE-2005-3391 (+1/-1)
retired/CVE-2005-3392 (+1/-1)
retired/CVE-2005-3393 (+1/-1)
retired/CVE-2005-3402 (+1/-1)
retired/CVE-2005-3409 (+1/-1)
retired/CVE-2005-3415 (+1/-1)
retired/CVE-2005-3416 (+1/-1)
retired/CVE-2005-3417 (+1/-1)
retired/CVE-2005-3418 (+1/-1)
retired/CVE-2005-3419 (+1/-1)
retired/CVE-2005-3420 (+1/-1)
retired/CVE-2005-3424 (+1/-1)
retired/CVE-2005-3425 (+1/-1)
retired/CVE-2005-3486 (+1/-1)
retired/CVE-2005-3487 (+1/-1)
retired/CVE-2005-3488 (+1/-1)
retired/CVE-2005-3500 (+1/-1)
retired/CVE-2005-3501 (+1/-1)
retired/CVE-2005-3503 (+1/-1)
retired/CVE-2005-3523 (+1/-1)
retired/CVE-2005-3524 (+1/-1)
retired/CVE-2005-3527 (+1/-1)
retired/CVE-2005-3531 (+1/-1)
retired/CVE-2005-3532 (+1/-1)
retired/CVE-2005-3533 (+1/-1)
retired/CVE-2005-3534 (+1/-1)
retired/CVE-2005-3535 (+1/-1)
retired/CVE-2005-3536 (+1/-1)
retired/CVE-2005-3537 (+1/-1)
retired/CVE-2005-3538 (+1/-1)
retired/CVE-2005-3539 (+1/-1)
retired/CVE-2005-3540 (+1/-1)
retired/CVE-2005-3559 (+1/-1)
retired/CVE-2005-3570 (+1/-1)
retired/CVE-2005-3573 (+1/-1)
retired/CVE-2005-3590 (+1/-1)
retired/CVE-2005-3621 (+1/-1)
retired/CVE-2005-3622 (+1/-1)
retired/CVE-2005-3623 (+1/-1)
retired/CVE-2005-3624 (+1/-1)
retired/CVE-2005-3625 (+1/-1)
retired/CVE-2005-3626 (+1/-1)
retired/CVE-2005-3627 (+1/-1)
retired/CVE-2005-3628 (+1/-1)
retired/CVE-2005-3631 (+1/-1)
retired/CVE-2005-3632 (+1/-1)
retired/CVE-2005-3648 (+1/-1)
retired/CVE-2005-3649 (+1/-1)
retired/CVE-2005-3651 (+1/-1)
retired/CVE-2005-3656 (+1/-1)
retired/CVE-2005-3660 (+1/-1)
retired/CVE-2005-3662 (+1/-1)
retired/CVE-2005-3665 (+1/-1)
retired/CVE-2005-3671 (+1/-1)
retired/CVE-2005-3694 (+1/-1)
retired/CVE-2005-3732 (+1/-1)
retired/CVE-2005-3737 (+1/-1)
retired/CVE-2005-3745 (+1/-1)
retired/CVE-2005-3752 (+1/-1)
retired/CVE-2005-3753 (+1/-1)
retired/CVE-2005-3759 (+1/-1)
retired/CVE-2005-3783 (+1/-1)
retired/CVE-2005-3784 (+1/-1)
retired/CVE-2005-3787 (+1/-1)
retired/CVE-2005-3799 (+1/-1)
retired/CVE-2005-3805 (+1/-1)
retired/CVE-2005-3806 (+1/-1)
retired/CVE-2005-3807 (+1/-1)
retired/CVE-2005-3808 (+1/-1)
retired/CVE-2005-3809 (+1/-1)
retired/CVE-2005-3810 (+1/-1)
retired/CVE-2005-3847 (+1/-1)
retired/CVE-2005-3848 (+1/-1)
retired/CVE-2005-3856 (+1/-1)
retired/CVE-2005-3857 (+1/-1)
retired/CVE-2005-3858 (+1/-1)
retired/CVE-2005-3862 (+1/-1)
retired/CVE-2005-3863 (+1/-1)
retired/CVE-2005-3883 (+1/-1)
retired/CVE-2005-3885 (+1/-1)
retired/CVE-2005-3893 (+1/-1)
retired/CVE-2005-3894 (+1/-1)
retired/CVE-2005-3895 (+1/-1)
retired/CVE-2005-3896 (+1/-1)
retired/CVE-2005-3912 (+1/-1)
retired/CVE-2005-3949 (+1/-1)
retired/CVE-2005-3950 (+1/-1)
retired/CVE-2005-3961 (+1/-1)
retired/CVE-2005-3962 (+1/-1)
retired/CVE-2005-3964 (+1/-1)
retired/CVE-2005-3973 (+1/-1)
retired/CVE-2005-3974 (+1/-1)
retired/CVE-2005-3975 (+1/-1)
retired/CVE-2005-3982 (+1/-1)
retired/CVE-2005-3984 (+1/-1)
retired/CVE-2005-4031 (+1/-1)
retired/CVE-2005-4048 (+1/-1)
retired/CVE-2005-4065 (+1/-1)
retired/CVE-2005-4077 (+1/-1)
retired/CVE-2005-4079 (+1/-1)
retired/CVE-2005-4134 (+1/-1)
retired/CVE-2005-4153 (+1/-1)
retired/CVE-2005-4154 (+1/-1)
retired/CVE-2005-4158 (+1/-1)
retired/CVE-2005-4178 (+1/-1)
retired/CVE-2005-4189 (+1/-1)
retired/CVE-2005-4190 (+1/-1)
retired/CVE-2005-4191 (+1/-1)
retired/CVE-2005-4192 (+1/-1)
retired/CVE-2005-4238 (+1/-1)
retired/CVE-2005-4242 (+1/-1)
retired/CVE-2005-4268 (+1/-1)
retired/CVE-2005-4305 (+1/-1)
retired/CVE-2005-4347 (+1/-1)
retired/CVE-2005-4348 (+1/-1)
retired/CVE-2005-4351 (+1/-1)
retired/CVE-2005-4352 (+1/-1)
retired/CVE-2005-4357 (+1/-1)
retired/CVE-2005-4358 (+1/-1)
retired/CVE-2005-4418 (+1/-1)
retired/CVE-2005-4439 (+1/-1)
retired/CVE-2005-4463 (+1/-1)
retired/CVE-2005-4470 (+1/-1)
retired/CVE-2005-4518 (+1/-1)
retired/CVE-2005-4519 (+1/-1)
retired/CVE-2005-4520 (+1/-1)
retired/CVE-2005-4521 (+1/-1)
retired/CVE-2005-4522 (+1/-1)
retired/CVE-2005-4523 (+1/-1)
retired/CVE-2005-4524 (+1/-1)
retired/CVE-2005-4532 (+1/-1)
retired/CVE-2005-4533 (+1/-1)
retired/CVE-2005-4534 (+1/-1)
retired/CVE-2005-4536 (+1/-1)
retired/CVE-2005-4560 (+1/-1)
retired/CVE-2005-4584 (+1/-1)
retired/CVE-2005-4585 (+1/-1)
retired/CVE-2005-4591 (+1/-1)
retired/CVE-2005-4592 (+1/-1)
retired/CVE-2005-4601 (+1/-1)
retired/CVE-2005-4604 (+1/-1)
retired/CVE-2005-4605 (+1/-1)
retired/CVE-2005-4618 (+1/-1)
retired/CVE-2005-4635 (+1/-1)
retired/CVE-2005-4636 (+1/-1)
retired/CVE-2005-4639 (+1/-1)
retired/CVE-2005-4644 (+1/-1)
retired/CVE-2005-4667 (+1/-1)
retired/CVE-2005-4683 (+1/-1)
retired/CVE-2005-4684 (+1/-1)
retired/CVE-2005-4685 (+1/-1)
retired/CVE-2005-4693 (+1/-1)
retired/CVE-2005-4713 (+1/-1)
retired/CVE-2005-4720 (+1/-1)
retired/CVE-2005-4728 (+1/-1)
retired/CVE-2005-4744 (+1/-1)
retired/CVE-2005-4745 (+1/-1)
retired/CVE-2005-4746 (+1/-1)
retired/CVE-2005-4788 (+1/-1)
retired/CVE-2005-4789 (+1/-1)
retired/CVE-2005-4790 (+1/-1)
retired/CVE-2005-4802 (+1/-1)
retired/CVE-2005-4803 (+1/-1)
retired/CVE-2005-4807 (+1/-1)
retired/CVE-2005-4808 (+1/-1)
retired/CVE-2005-4809 (+1/-1)
retired/CVE-2005-4811 (+1/-1)
retired/CVE-2005-4816 (+1/-1)
retired/CVE-2005-4817 (+1/-1)
retired/CVE-2005-4828 (+1/-1)
retired/CVE-2005-4830 (+1/-1)
retired/CVE-2005-4835 (+1/-1)
retired/CVE-2005-4836 (+1/-1)
retired/CVE-2005-4837 (+1/-1)
retired/CVE-2005-4838 (+1/-1)
retired/CVE-2005-4850 (+1/-1)
retired/CVE-2005-4851 (+1/-1)
retired/CVE-2005-4852 (+1/-1)
retired/CVE-2005-4853 (+1/-1)
retired/CVE-2005-4854 (+1/-1)
retired/CVE-2005-4855 (+1/-1)
retired/CVE-2005-4856 (+1/-1)
retired/CVE-2005-4857 (+1/-1)
retired/CVE-2005-4872 (+1/-1)
retired/CVE-2005-4873 (+1/-1)
retired/CVE-2005-4874 (+1/-1)
retired/CVE-2005-4875 (+1/-1)
retired/CVE-2005-4878 (+1/-1)
retired/CVE-2005-4881 (+1/-1)
retired/CVE-2005-4886 (+1/-1)
retired/CVE-2005-4889 (+1/-1)
retired/CVE-2005-4890 (+1/-1)
retired/CVE-2005-4895 (+1/-1)
retired/CVE-2006-0019 (+1/-1)
retired/CVE-2006-0024 (+1/-1)
retired/CVE-2006-0035 (+1/-1)
retired/CVE-2006-0036 (+1/-1)
retired/CVE-2006-0037 (+1/-1)
retired/CVE-2006-0038 (+1/-1)
retired/CVE-2006-0039 (+1/-1)
retired/CVE-2006-0040 (+1/-1)
retired/CVE-2006-0042 (+1/-1)
retired/CVE-2006-0043 (+1/-1)
retired/CVE-2006-0044 (+1/-1)
retired/CVE-2006-0045 (+1/-1)
retired/CVE-2006-0046 (+1/-1)
retired/CVE-2006-0047 (+1/-1)
retired/CVE-2006-0048 (+1/-1)
retired/CVE-2006-0049 (+1/-1)
retired/CVE-2006-0050 (+1/-1)
retired/CVE-2006-0051 (+1/-1)
retired/CVE-2006-0052 (+1/-1)
retired/CVE-2006-0053 (+1/-1)
retired/CVE-2006-0055 (+1/-1)
retired/CVE-2006-0056 (+1/-1)
retired/CVE-2006-0058 (+1/-1)
retired/CVE-2006-0061 (+1/-1)
retired/CVE-2006-0062 (+1/-1)
retired/CVE-2006-0063 (+1/-1)
retired/CVE-2006-0070 (+1/-1)
retired/CVE-2006-0082 (+1/-1)
retired/CVE-2006-0083 (+1/-1)
retired/CVE-2006-0095 (+1/-1)
retired/CVE-2006-0096 (+1/-1)
retired/CVE-2006-0106 (+1/-1)
retired/CVE-2006-0126 (+1/-1)
retired/CVE-2006-0144 (+1/-1)
retired/CVE-2006-0146 (+1/-1)
retired/CVE-2006-0147 (+1/-1)
retired/CVE-2006-0150 (+1/-1)
retired/CVE-2006-0151 (+1/-1)
retired/CVE-2006-0162 (+1/-1)
retired/CVE-2006-0176 (+1/-1)
retired/CVE-2006-0188 (+1/-1)
retired/CVE-2006-0195 (+1/-1)
retired/CVE-2006-0200 (+1/-1)
retired/CVE-2006-0207 (+1/-1)
retired/CVE-2006-0208 (+1/-1)
retired/CVE-2006-0224 (+1/-1)
retired/CVE-2006-0225 (+1/-1)
retired/CVE-2006-0236 (+1/-1)
retired/CVE-2006-0292 (+1/-1)
retired/CVE-2006-0293 (+1/-1)
retired/CVE-2006-0294 (+1/-1)
retired/CVE-2006-0295 (+1/-1)
retired/CVE-2006-0296 (+1/-1)
retired/CVE-2006-0297 (+1/-1)
retired/CVE-2006-0298 (+1/-1)
retired/CVE-2006-0299 (+1/-1)
retired/CVE-2006-0300 (+1/-1)
retired/CVE-2006-0301 (+1/-1)
retired/CVE-2006-0321 (+1/-1)
retired/CVE-2006-0322 (+1/-1)
retired/CVE-2006-0327 (+1/-1)
retired/CVE-2006-0347 (+1/-1)
retired/CVE-2006-0351 (+1/-1)
retired/CVE-2006-0353 (+1/-1)
retired/CVE-2006-0377 (+1/-1)
retired/CVE-2006-0381 (+1/-1)
retired/CVE-2006-0402 (+1/-1)
retired/CVE-2006-0405 (+1/-1)
retired/CVE-2006-0410 (+1/-1)
retired/CVE-2006-0414 (+1/-1)
retired/CVE-2006-0433 (+1/-1)
retired/CVE-2006-0437 (+1/-1)
retired/CVE-2006-0438 (+1/-1)
retired/CVE-2006-0450 (+1/-1)
retired/CVE-2006-0454 (+1/-1)
retired/CVE-2006-0455 (+1/-1)
retired/CVE-2006-0457 (+1/-1)
retired/CVE-2006-0458 (+1/-1)
retired/CVE-2006-0459 (+1/-1)
retired/CVE-2006-0460 (+1/-1)
retired/CVE-2006-0477 (+1/-1)
retired/CVE-2006-0481 (+1/-1)
retired/CVE-2006-0482 (+1/-1)
retired/CVE-2006-0512 (+1/-1)
retired/CVE-2006-0527 (+1/-1)
retired/CVE-2006-0528 (+1/-1)
retired/CVE-2006-0533 (+1/-1)
retired/CVE-2006-0539 (+1/-1)
retired/CVE-2006-0553 (+1/-1)
retired/CVE-2006-0554 (+1/-1)
retired/CVE-2006-0555 (+1/-1)
retired/CVE-2006-0557 (+1/-1)
retired/CVE-2006-0558 (+1/-1)
retired/CVE-2006-0575 (+1/-1)
retired/CVE-2006-0576 (+1/-1)
retired/CVE-2006-0579 (+1/-1)
retired/CVE-2006-0582 (+1/-1)
retired/CVE-2006-0612 (+1/-1)
retired/CVE-2006-0632 (+1/-1)
retired/CVE-2006-0635 (+1/-1)
retired/CVE-2006-0645 (+1/-1)
retired/CVE-2006-0664 (+1/-1)
retired/CVE-2006-0665 (+1/-1)
retired/CVE-2006-0670 (+1/-1)
retired/CVE-2006-0677 (+1/-1)
retired/CVE-2006-0678 (+1/-1)
retired/CVE-2006-0707 (+1/-1)
retired/CVE-2006-0709 (+1/-1)
retired/CVE-2006-0714 (+1/-1)
retired/CVE-2006-0730 (+1/-1)
retired/CVE-2006-0741 (+1/-1)
retired/CVE-2006-0742 (+1/-1)
retired/CVE-2006-0744 (+1/-1)
retired/CVE-2006-0745 (+1/-1)
retired/CVE-2006-0746 (+1/-1)
retired/CVE-2006-0747 (+1/-1)
retired/CVE-2006-0748 (+1/-1)
retired/CVE-2006-0749 (+1/-1)
retired/CVE-2006-0752 (+1/-1)
retired/CVE-2006-0763 (+1/-1)
retired/CVE-2006-0767 (+1/-1)
retired/CVE-2006-0774 (+1/-1)
retired/CVE-2006-0804 (+1/-1)
retired/CVE-2006-0806 (+1/-1)
retired/CVE-2006-0839 (+1/-1)
retired/CVE-2006-0840 (+1/-1)
retired/CVE-2006-0841 (+1/-1)
retired/CVE-2006-0847 (+1/-1)
retired/CVE-2006-0855 (+1/-1)
retired/CVE-2006-0868 (+1/-1)
retired/CVE-2006-0876 (+1/-1)
retired/CVE-2006-0883 (+1/-1)
retired/CVE-2006-0884 (+1/-1)
retired/CVE-2006-0898 (+1/-1)
retired/CVE-2006-0900 (+1/-1)
retired/CVE-2006-0903 (+1/-1)
retired/CVE-2006-0905 (+1/-1)
retired/CVE-2006-0913 (+1/-1)
retired/CVE-2006-0914 (+1/-1)
retired/CVE-2006-0915 (+1/-1)
retired/CVE-2006-0916 (+1/-1)
retired/CVE-2006-0931 (+1/-1)
retired/CVE-2006-0950 (+1/-1)
retired/CVE-2006-0956 (+1/-1)
retired/CVE-2006-0985 (+1/-1)
retired/CVE-2006-0986 (+1/-1)
retired/CVE-2006-0987 (+1/-1)
retired/CVE-2006-0996 (+1/-1)
retired/CVE-2006-1010 (+1/-1)
retired/CVE-2006-1012 (+1/-1)
retired/CVE-2006-1014 (+1/-1)
retired/CVE-2006-1015 (+1/-1)
retired/CVE-2006-1017 (+1/-1)
retired/CVE-2006-1045 (+1/-1)
retired/CVE-2006-1046 (+1/-1)
retired/CVE-2006-1052 (+1/-1)
retired/CVE-2006-1055 (+1/-1)
retired/CVE-2006-1056 (+1/-1)
retired/CVE-2006-1057 (+1/-1)
retired/CVE-2006-1058 (+1/-1)
retired/CVE-2006-1059 (+1/-1)
retired/CVE-2006-1060 (+1/-1)
retired/CVE-2006-1061 (+1/-1)
retired/CVE-2006-1062 (+1/-1)
retired/CVE-2006-1063 (+1/-1)
retired/CVE-2006-1064 (+1/-1)
retired/CVE-2006-1066 (+1/-1)
retired/CVE-2006-1095 (+1/-1)
retired/CVE-2006-1119 (+1/-1)
retired/CVE-2006-1150 (+1/-1)
retired/CVE-2006-1165 (+1/-1)
retired/CVE-2006-1168 (+1/-1)
retired/CVE-2006-1173 (+1/-1)
retired/CVE-2006-1174 (+1/-1)
retired/CVE-2006-1183 (+1/-1)
retired/CVE-2006-1206 (+1/-1)
retired/CVE-2006-1219 (+1/-1)
retired/CVE-2006-1225 (+1/-1)
retired/CVE-2006-1226 (+1/-1)
retired/CVE-2006-1227 (+1/-1)
retired/CVE-2006-1228 (+1/-1)
retired/CVE-2006-1236 (+1/-1)
retired/CVE-2006-1242 (+1/-1)
retired/CVE-2006-1244 (+1/-1)
retired/CVE-2006-1251 (+1/-1)
retired/CVE-2006-1258 (+1/-1)
retired/CVE-2006-1260 (+1/-1)
retired/CVE-2006-1263 (+1/-1)
retired/CVE-2006-1269 (+1/-1)
retired/CVE-2006-1279 (+1/-1)
retired/CVE-2006-1280 (+1/-1)
retired/CVE-2006-1283 (+1/-1)
retired/CVE-2006-1296 (+1/-1)
retired/CVE-2006-1319 (+1/-1)
retired/CVE-2006-1320 (+1/-1)
retired/CVE-2006-1321 (+1/-1)
retired/CVE-2006-1335 (+1/-1)
retired/CVE-2006-1343 (+1/-1)
retired/CVE-2006-1354 (+1/-1)
retired/CVE-2006-1356 (+1/-1)
retired/CVE-2006-1368 (+1/-1)
retired/CVE-2006-1376 (+1/-1)
retired/CVE-2006-1386 (+1/-1)
retired/CVE-2006-1387 (+1/-1)
retired/CVE-2006-1490 (+1/-1)
retired/CVE-2006-1491 (+1/-1)
retired/CVE-2006-1494 (+1/-1)
retired/CVE-2006-1498 (+1/-1)
retired/CVE-2006-1502 (+1/-1)
retired/CVE-2006-1505 (+1/-1)
retired/CVE-2006-1513 (+1/-1)
retired/CVE-2006-1514 (+1/-1)
retired/CVE-2006-1515 (+1/-1)
retired/CVE-2006-1516 (+1/-1)
retired/CVE-2006-1517 (+1/-1)
retired/CVE-2006-1518 (+1/-1)
retired/CVE-2006-1520 (+1/-1)
retired/CVE-2006-1522 (+1/-1)
retired/CVE-2006-1523 (+1/-1)
retired/CVE-2006-1524 (+1/-1)
retired/CVE-2006-1525 (+1/-1)
retired/CVE-2006-1526 (+1/-1)
retired/CVE-2006-1527 (+1/-1)
retired/CVE-2006-1528 (+1/-1)
retired/CVE-2006-1529 (+1/-1)
retired/CVE-2006-1530 (+1/-1)
retired/CVE-2006-1531 (+1/-1)
retired/CVE-2006-1539 (+1/-1)
retired/CVE-2006-1542 (+1/-1)
retired/CVE-2006-1546 (+1/-1)
retired/CVE-2006-1547 (+1/-1)
retired/CVE-2006-1548 (+1/-1)
retired/CVE-2006-1549 (+1/-1)
retired/CVE-2006-1550 (+1/-1)
retired/CVE-2006-1564 (+1/-1)
retired/CVE-2006-1565 (+1/-1)
retired/CVE-2006-1566 (+1/-1)
retired/CVE-2006-1577 (+1/-1)
retired/CVE-2006-1590 (+1/-1)
retired/CVE-2006-1603 (+1/-1)
retired/CVE-2006-1608 (+1/-1)
retired/CVE-2006-1614 (+1/-1)
retired/CVE-2006-1615 (+1/-1)
retired/CVE-2006-1624 (+1/-1)
retired/CVE-2006-1629 (+1/-1)
retired/CVE-2006-1630 (+1/-1)
retired/CVE-2006-1650 (+1/-1)
retired/CVE-2006-1655 (+1/-1)
retired/CVE-2006-1656 (+1/-1)
retired/CVE-2006-1664 (+1/-1)
retired/CVE-2006-1678 (+1/-1)
retired/CVE-2006-1695 (+1/-1)
retired/CVE-2006-1711 (+1/-1)
retired/CVE-2006-1712 (+1/-1)
retired/CVE-2006-1721 (+1/-1)
retired/CVE-2006-1723 (+1/-1)
retired/CVE-2006-1724 (+1/-1)
retired/CVE-2006-1725 (+1/-1)
retired/CVE-2006-1726 (+1/-1)
retired/CVE-2006-1727 (+1/-1)
retired/CVE-2006-1728 (+1/-1)
retired/CVE-2006-1729 (+1/-1)
retired/CVE-2006-1730 (+1/-1)
retired/CVE-2006-1731 (+1/-1)
retired/CVE-2006-1732 (+1/-1)
retired/CVE-2006-1733 (+1/-1)
retired/CVE-2006-1734 (+1/-1)
retired/CVE-2006-1735 (+1/-1)
retired/CVE-2006-1736 (+1/-1)
retired/CVE-2006-1737 (+1/-1)
retired/CVE-2006-1738 (+1/-1)
retired/CVE-2006-1739 (+1/-1)
retired/CVE-2006-1740 (+1/-1)
retired/CVE-2006-1741 (+1/-1)
retired/CVE-2006-1742 (+1/-1)
retired/CVE-2006-1744 (+1/-1)
retired/CVE-2006-1753 (+1/-1)
retired/CVE-2006-1772 (+1/-1)
retired/CVE-2006-1775 (+1/-1)
retired/CVE-2006-1790 (+1/-1)
retired/CVE-2006-1803 (+1/-1)
retired/CVE-2006-1804 (+1/-1)
retired/CVE-2006-1827 (+1/-1)
retired/CVE-2006-1855 (+1/-1)
retired/CVE-2006-1856 (+1/-1)
retired/CVE-2006-1857 (+1/-1)
retired/CVE-2006-1858 (+1/-1)
retired/CVE-2006-1859 (+1/-1)
retired/CVE-2006-1860 (+1/-1)
retired/CVE-2006-1861 (+1/-1)
retired/CVE-2006-1862 (+1/-1)
retired/CVE-2006-1863 (+1/-1)
retired/CVE-2006-1864 (+1/-1)
retired/CVE-2006-1865 (+1/-1)
retired/CVE-2006-1895 (+1/-1)
retired/CVE-2006-1896 (+1/-1)
retired/CVE-2006-1900 (+1/-1)
retired/CVE-2006-1902 (+1/-1)
retired/CVE-2006-1905 (+1/-1)
retired/CVE-2006-1931 (+1/-1)
retired/CVE-2006-1932 (+1/-1)
retired/CVE-2006-1933 (+1/-1)
retired/CVE-2006-1934 (+1/-1)
retired/CVE-2006-1935 (+1/-1)
retired/CVE-2006-1936 (+1/-1)
retired/CVE-2006-1937 (+1/-1)
retired/CVE-2006-1938 (+1/-1)
retired/CVE-2006-1939 (+1/-1)
retired/CVE-2006-1940 (+1/-1)
retired/CVE-2006-1942 (+1/-1)
retired/CVE-2006-1945 (+1/-1)
retired/CVE-2006-1989 (+1/-1)
retired/CVE-2006-1990 (+1/-1)
retired/CVE-2006-1991 (+1/-1)
retired/CVE-2006-1993 (+1/-1)
retired/CVE-2006-2016 (+1/-1)
retired/CVE-2006-2017 (+1/-1)
retired/CVE-2006-2024 (+1/-1)
retired/CVE-2006-2025 (+1/-1)
retired/CVE-2006-2026 (+1/-1)
retired/CVE-2006-2031 (+1/-1)
retired/CVE-2006-2071 (+1/-1)
retired/CVE-2006-2073 (+1/-1)
retired/CVE-2006-2076 (+1/-1)
retired/CVE-2006-2077 (+1/-1)
retired/CVE-2006-2083 (+1/-1)
retired/CVE-2006-2093 (+1/-1)
retired/CVE-2006-2110 (+1/-1)
retired/CVE-2006-2120 (+1/-1)
retired/CVE-2006-2148 (+1/-1)
retired/CVE-2006-2162 (+1/-1)
retired/CVE-2006-2169 (+1/-1)
retired/CVE-2006-2193 (+1/-1)
retired/CVE-2006-2194 (+1/-1)
retired/CVE-2006-2195 (+1/-1)
retired/CVE-2006-2196 (+1/-1)
retired/CVE-2006-2197 (+1/-1)
retired/CVE-2006-2198 (+1/-1)
retired/CVE-2006-2199 (+1/-1)
retired/CVE-2006-2200 (+1/-1)
retired/CVE-2006-2213 (+1/-1)
retired/CVE-2006-2219 (+1/-1)
retired/CVE-2006-2220 (+1/-1)
retired/CVE-2006-2223 (+1/-1)
retired/CVE-2006-2224 (+1/-1)
retired/CVE-2006-2230 (+1/-1)
retired/CVE-2006-2237 (+1/-1)
retired/CVE-2006-2247 (+1/-1)
retired/CVE-2006-2260 (+1/-1)
retired/CVE-2006-2271 (+1/-1)
retired/CVE-2006-2272 (+1/-1)
retired/CVE-2006-2274 (+1/-1)
retired/CVE-2006-2275 (+1/-1)
retired/CVE-2006-2276 (+1/-1)
retired/CVE-2006-2288 (+1/-1)
retired/CVE-2006-2289 (+1/-1)
retired/CVE-2006-2313 (+1/-1)
retired/CVE-2006-2314 (+1/-1)
retired/CVE-2006-2332 (+1/-1)
retired/CVE-2006-2362 (+1/-1)
retired/CVE-2006-2366 (+1/-1)
retired/CVE-2006-2369 (+1/-1)
retired/CVE-2006-2413 (+1/-1)
retired/CVE-2006-2414 (+1/-1)
retired/CVE-2006-2417 (+1/-1)
retired/CVE-2006-2418 (+1/-1)
retired/CVE-2006-2420 (+1/-1)
retired/CVE-2006-2426 (+1/-1)
retired/CVE-2006-2427 (+1/-1)
retired/CVE-2006-2440 (+1/-1)
retired/CVE-2006-2442 (+1/-1)
retired/CVE-2006-2443 (+1/-1)
retired/CVE-2006-2444 (+1/-1)
retired/CVE-2006-2445 (+1/-1)
retired/CVE-2006-2446 (+1/-1)
retired/CVE-2006-2447 (+1/-1)
retired/CVE-2006-2448 (+1/-1)
retired/CVE-2006-2449 (+1/-1)
retired/CVE-2006-2450 (+1/-1)
retired/CVE-2006-2451 (+1/-1)
retired/CVE-2006-2452 (+1/-1)
retired/CVE-2006-2453 (+1/-1)
retired/CVE-2006-2458 (+1/-1)
retired/CVE-2006-2480 (+1/-1)
retired/CVE-2006-2489 (+1/-1)
retired/CVE-2006-2493 (+1/-1)
retired/CVE-2006-2502 (+1/-1)
retired/CVE-2006-2542 (+1/-1)
retired/CVE-2006-2563 (+1/-1)
retired/CVE-2006-2575 (+1/-1)
retired/CVE-2006-2607 (+1/-1)
retired/CVE-2006-2611 (+1/-1)
retired/CVE-2006-2635 (+1/-1)
retired/CVE-2006-2644 (+1/-1)
retired/CVE-2006-2656 (+1/-1)
retired/CVE-2006-2658 (+1/-1)
retired/CVE-2006-2659 (+1/-1)
retired/CVE-2006-2660 (+1/-1)
retired/CVE-2006-2661 (+1/-1)
retired/CVE-2006-2667 (+1/-1)
retired/CVE-2006-2685 (+1/-1)
retired/CVE-2006-2692 (+1/-1)
retired/CVE-2006-2742 (+1/-1)
retired/CVE-2006-2743 (+1/-1)
retired/CVE-2006-2753 (+1/-1)
retired/CVE-2006-2754 (+1/-1)
retired/CVE-2006-2762 (+1/-1)
retired/CVE-2006-2769 (+1/-1)
retired/CVE-2006-2775 (+1/-1)
retired/CVE-2006-2776 (+1/-1)
retired/CVE-2006-2777 (+1/-1)
retired/CVE-2006-2778 (+1/-1)
retired/CVE-2006-2779 (+1/-1)
retired/CVE-2006-2780 (+1/-1)
retired/CVE-2006-2781 (+1/-1)
retired/CVE-2006-2782 (+1/-1)
retired/CVE-2006-2783 (+1/-1)
retired/CVE-2006-2784 (+1/-1)
retired/CVE-2006-2785 (+1/-1)
retired/CVE-2006-2786 (+1/-1)
retired/CVE-2006-2787 (+1/-1)
retired/CVE-2006-2788 (+1/-1)
retired/CVE-2006-2789 (+1/-1)
retired/CVE-2006-2802 (+1/-1)
retired/CVE-2006-2825 (+1/-1)
retired/CVE-2006-2831 (+1/-1)
retired/CVE-2006-2832 (+1/-1)
retired/CVE-2006-2833 (+1/-1)
retired/CVE-2006-2842 (+1/-1)
retired/CVE-2006-2878 (+1/-1)
retired/CVE-2006-2894 (+1/-1)
retired/CVE-2006-2895 (+1/-1)
retired/CVE-2006-2898 (+1/-1)
retired/CVE-2006-2906 (+1/-1)
retired/CVE-2006-2916 (+1/-1)
retired/CVE-2006-2920 (+1/-1)
retired/CVE-2006-2934 (+1/-1)
retired/CVE-2006-2935 (+1/-1)
retired/CVE-2006-2936 (+1/-1)
retired/CVE-2006-2937 (+1/-1)
retired/CVE-2006-2940 (+1/-1)
retired/CVE-2006-2941 (+1/-1)
retired/CVE-2006-2942 (+1/-1)
retired/CVE-2006-2945 (+1/-1)
retired/CVE-2006-2971 (+1/-1)
retired/CVE-2006-3005 (+1/-1)
retired/CVE-2006-3011 (+1/-1)
retired/CVE-2006-3014 (+1/-1)
retired/CVE-2006-3016 (+1/-1)
retired/CVE-2006-3017 (+1/-1)
retired/CVE-2006-3018 (+1/-1)
retired/CVE-2006-3047 (+1/-1)
retired/CVE-2006-3048 (+1/-1)
retired/CVE-2006-3057 (+1/-1)
retired/CVE-2006-3081 (+1/-1)
retired/CVE-2006-3082 (+1/-1)
retired/CVE-2006-3083 (+1/-1)
retired/CVE-2006-3084 (+1/-1)
retired/CVE-2006-3085 (+1/-1)
retired/CVE-2006-3100 (+1/-1)
retired/CVE-2006-3113 (+1/-1)
retired/CVE-2006-3117 (+1/-1)
retired/CVE-2006-3118 (+1/-1)
retired/CVE-2006-3119 (+1/-1)
retired/CVE-2006-3120 (+1/-1)
retired/CVE-2006-3121 (+1/-1)
retired/CVE-2006-3122 (+1/-1)
retired/CVE-2006-3123 (+1/-1)
retired/CVE-2006-3124 (+1/-1)
retired/CVE-2006-3125 (+1/-1)
retired/CVE-2006-3126 (+1/-1)
retired/CVE-2006-3145 (+1/-1)
retired/CVE-2006-3174 (+1/-1)
retired/CVE-2006-3178 (+1/-1)
retired/CVE-2006-3242 (+1/-1)
retired/CVE-2006-3251 (+1/-1)
retired/CVE-2006-3274 (+1/-1)
retired/CVE-2006-3311 (+1/-1)
retired/CVE-2006-3320 (+1/-1)
retired/CVE-2006-3334 (+1/-1)
retired/CVE-2006-3336 (+1/-1)
retired/CVE-2006-3355 (+1/-1)
retired/CVE-2006-3360 (+1/-1)
retired/CVE-2006-3376 (+1/-1)
retired/CVE-2006-3378 (+1/-1)
retired/CVE-2006-3379 (+1/-1)
retired/CVE-2006-3388 (+1/-1)
retired/CVE-2006-3389 (+1/-1)
retired/CVE-2006-3390 (+1/-1)
retired/CVE-2006-3392 (+1/-1)
retired/CVE-2006-3403 (+1/-1)
retired/CVE-2006-3404 (+1/-1)
retired/CVE-2006-3407 (+1/-1)
retired/CVE-2006-3408 (+1/-1)
retired/CVE-2006-3409 (+1/-1)
retired/CVE-2006-3410 (+1/-1)
retired/CVE-2006-3411 (+1/-1)
retired/CVE-2006-3412 (+1/-1)
retired/CVE-2006-3413 (+1/-1)
retired/CVE-2006-3414 (+1/-1)
retired/CVE-2006-3415 (+1/-1)
retired/CVE-2006-3417 (+1/-1)
retired/CVE-2006-3418 (+1/-1)
retired/CVE-2006-3419 (+1/-1)
retired/CVE-2006-3458 (+1/-1)
retired/CVE-2006-3459 (+1/-1)
retired/CVE-2006-3460 (+1/-1)
retired/CVE-2006-3461 (+1/-1)
retired/CVE-2006-3462 (+1/-1)
retired/CVE-2006-3463 (+1/-1)
retired/CVE-2006-3464 (+1/-1)
retired/CVE-2006-3465 (+1/-1)
retired/CVE-2006-3467 (+1/-1)
retired/CVE-2006-3468 (+1/-1)
retired/CVE-2006-3469 (+1/-1)
retired/CVE-2006-3486 (+1/-1)
retired/CVE-2006-3548 (+1/-1)
retired/CVE-2006-3549 (+1/-1)
retired/CVE-2006-3570 (+1/-1)
retired/CVE-2006-3581 (+1/-1)
retired/CVE-2006-3582 (+1/-1)
retired/CVE-2006-3587 (+1/-1)
retired/CVE-2006-3588 (+1/-1)
retired/CVE-2006-3597 (+1/-1)
retired/CVE-2006-3600 (+1/-1)
retired/CVE-2006-3619 (+1/-1)
retired/CVE-2006-3626 (+1/-1)
retired/CVE-2006-3627 (+1/-1)
retired/CVE-2006-3628 (+1/-1)
retired/CVE-2006-3629 (+1/-1)
retired/CVE-2006-3630 (+1/-1)
retired/CVE-2006-3631 (+1/-1)
retired/CVE-2006-3632 (+1/-1)
retired/CVE-2006-3635 (+1/-1)
retired/CVE-2006-3636 (+1/-1)
retired/CVE-2006-3665 (+1/-1)
retired/CVE-2006-3668 (+1/-1)
retired/CVE-2006-3671 (+1/-1)
retired/CVE-2006-3672 (+1/-1)
retired/CVE-2006-3673 (+1/-1)
retired/CVE-2006-3674 (+1/-1)
retired/CVE-2006-3677 (+1/-1)
retired/CVE-2006-3681 (+1/-1)
retired/CVE-2006-3682 (+1/-1)
retired/CVE-2006-3694 (+1/-1)
retired/CVE-2006-3695 (+1/-1)
retired/CVE-2006-3731 (+1/-1)
retired/CVE-2006-3738 (+1/-1)
retired/CVE-2006-3739 (+1/-1)
retired/CVE-2006-3740 (+1/-1)
retired/CVE-2006-3741 (+1/-1)
retired/CVE-2006-3743 (+1/-1)
retired/CVE-2006-3744 (+1/-1)
retired/CVE-2006-3745 (+1/-1)
retired/CVE-2006-3746 (+1/-1)
retired/CVE-2006-3747 (+1/-1)
retired/CVE-2006-3801 (+1/-1)
retired/CVE-2006-3802 (+1/-1)
retired/CVE-2006-3803 (+1/-1)
retired/CVE-2006-3804 (+1/-1)
retired/CVE-2006-3805 (+1/-1)
retired/CVE-2006-3806 (+1/-1)
retired/CVE-2006-3807 (+1/-1)
retired/CVE-2006-3808 (+1/-1)
retired/CVE-2006-3809 (+1/-1)
retired/CVE-2006-3810 (+1/-1)
retired/CVE-2006-3811 (+1/-1)
retired/CVE-2006-3812 (+1/-1)
retired/CVE-2006-3814 (+1/-1)
retired/CVE-2006-3815 (+1/-1)
retired/CVE-2006-3816 (+1/-1)
retired/CVE-2006-3819 (+1/-1)
retired/CVE-2006-3848 (+1/-1)
retired/CVE-2006-3879 (+1/-1)
retired/CVE-2006-3913 (+1/-1)
retired/CVE-2006-3918 (+1/-1)
retired/CVE-2006-4002 (+1/-1)
retired/CVE-2006-4005 (+1/-1)
retired/CVE-2006-4006 (+1/-1)
retired/CVE-2006-4018 (+1/-1)
retired/CVE-2006-4019 (+1/-1)
retired/CVE-2006-4020 (+1/-1)
retired/CVE-2006-4023 (+1/-1)
retired/CVE-2006-4028 (+1/-1)
retired/CVE-2006-4031 (+1/-1)
retired/CVE-2006-4041 (+1/-1)
retired/CVE-2006-4089 (+1/-1)
retired/CVE-2006-4093 (+1/-1)
retired/CVE-2006-4095 (+1/-1)
retired/CVE-2006-4096 (+1/-1)
retired/CVE-2006-4111 (+1/-1)
retired/CVE-2006-4112 (+1/-1)
retired/CVE-2006-4124 (+1/-1)
retired/CVE-2006-4144 (+1/-1)
retired/CVE-2006-4145 (+1/-1)
retired/CVE-2006-4146 (+1/-1)
retired/CVE-2006-4168 (+1/-1)
retired/CVE-2006-4182 (+1/-1)
retired/CVE-2006-4192 (+1/-1)
retired/CVE-2006-4197 (+1/-1)
retired/CVE-2006-4208 (+1/-1)
retired/CVE-2006-4226 (+1/-1)
retired/CVE-2006-4227 (+1/-1)
retired/CVE-2006-4243 (+1/-1)
retired/CVE-2006-4244 (+1/-1)
retired/CVE-2006-4245 (+1/-1)
retired/CVE-2006-4246 (+1/-1)
retired/CVE-2006-4247 (+1/-1)
retired/CVE-2006-4248 (+1/-1)
retired/CVE-2006-4249 (+1/-1)
retired/CVE-2006-4250 (+1/-1)
retired/CVE-2006-4251 (+1/-1)
retired/CVE-2006-4252 (+1/-1)
retired/CVE-2006-4253 (+1/-1)
retired/CVE-2006-4255 (+1/-1)
retired/CVE-2006-4256 (+1/-1)
retired/CVE-2006-4262 (+1/-1)
retired/CVE-2006-4292 (+1/-1)
retired/CVE-2006-4294 (+1/-1)
retired/CVE-2006-4299 (+1/-1)
retired/CVE-2006-4304 (+1/-1)
retired/CVE-2006-4305 (+1/-1)
retired/CVE-2006-4310 (+1/-1)
retired/CVE-2006-4330 (+1/-1)
retired/CVE-2006-4331 (+1/-1)
retired/CVE-2006-4332 (+1/-1)
retired/CVE-2006-4333 (+1/-1)
retired/CVE-2006-4334 (+1/-1)
retired/CVE-2006-4335 (+1/-1)
retired/CVE-2006-4336 (+1/-1)
retired/CVE-2006-4337 (+1/-1)
retired/CVE-2006-4338 (+1/-1)
retired/CVE-2006-4339 (+1/-1)
retired/CVE-2006-4340 (+1/-1)
retired/CVE-2006-4342 (+1/-1)
retired/CVE-2006-4343 (+1/-1)
retired/CVE-2006-4345 (+1/-1)
retired/CVE-2006-4346 (+1/-1)
retired/CVE-2006-4380 (+1/-1)
retired/CVE-2006-4433 (+1/-1)
retired/CVE-2006-4434 (+1/-1)
retired/CVE-2006-4436 (+1/-1)
retired/CVE-2006-4447 (+1/-1)
retired/CVE-2006-4455 (+1/-1)
retired/CVE-2006-4458 (+1/-1)
retired/CVE-2006-4481 (+1/-1)
retired/CVE-2006-4482 (+1/-1)
retired/CVE-2006-4483 (+1/-1)
retired/CVE-2006-4484 (+1/-1)
retired/CVE-2006-4485 (+1/-1)
retired/CVE-2006-4486 (+1/-1)
retired/CVE-2006-4508 (+1/-1)
retired/CVE-2006-4513 (+1/-1)
retired/CVE-2006-4514 (+1/-1)
retired/CVE-2006-4519 (+1/-1)
retired/CVE-2006-4535 (+1/-1)
retired/CVE-2006-4538 (+1/-1)
retired/CVE-2006-4542 (+1/-1)
retired/CVE-2006-4561 (+1/-1)
retired/CVE-2006-4565 (+1/-1)
retired/CVE-2006-4566 (+1/-1)
retired/CVE-2006-4567 (+1/-1)
retired/CVE-2006-4568 (+1/-1)
retired/CVE-2006-4569 (+1/-1)
retired/CVE-2006-4570 (+1/-1)
retired/CVE-2006-4571 (+1/-1)
retired/CVE-2006-4572 (+1/-1)
retired/CVE-2006-4573 (+1/-1)
retired/CVE-2006-4574 (+1/-1)
retired/CVE-2006-4600 (+1/-1)
retired/CVE-2006-4623 (+1/-1)
retired/CVE-2006-4624 (+1/-1)
retired/CVE-2006-4625 (+1/-1)
retired/CVE-2006-4640 (+1/-1)
retired/CVE-2006-4674 (+1/-1)
retired/CVE-2006-4675 (+1/-1)
retired/CVE-2006-4679 (+1/-1)
retired/CVE-2006-4684 (+1/-1)
retired/CVE-2006-4711 (+1/-1)
retired/CVE-2006-4712 (+1/-1)
retired/CVE-2006-4734 (+1/-1)
retired/CVE-2006-4743 (+1/-1)
retired/CVE-2006-4758 (+1/-1)
retired/CVE-2006-4784 (+1/-1)
retired/CVE-2006-4785 (+1/-1)
retired/CVE-2006-4786 (+1/-1)
retired/CVE-2006-4790 (+1/-1)
retired/CVE-2006-4798 (+1/-1)
retired/CVE-2006-4799 (+1/-1)
retired/CVE-2006-4800 (+1/-1)
retired/CVE-2006-4805 (+1/-1)
retired/CVE-2006-4806 (+1/-1)
retired/CVE-2006-4807 (+1/-1)
retired/CVE-2006-4808 (+1/-1)
retired/CVE-2006-4809 (+1/-1)
retired/CVE-2006-4810 (+1/-1)
retired/CVE-2006-4811 (+1/-1)
retired/CVE-2006-4812 (+1/-1)
retired/CVE-2006-4813 (+1/-1)
retired/CVE-2006-4814 (+1/-1)
retired/CVE-2006-4842 (+1/-1)
retired/CVE-2006-4924 (+1/-1)
retired/CVE-2006-4925 (+1/-1)
retired/CVE-2006-4935 (+1/-1)
retired/CVE-2006-4936 (+1/-1)
retired/CVE-2006-4937 (+1/-1)
retired/CVE-2006-4938 (+1/-1)
retired/CVE-2006-4939 (+1/-1)
retired/CVE-2006-4940 (+1/-1)
retired/CVE-2006-4941 (+1/-1)
retired/CVE-2006-4942 (+1/-1)
retired/CVE-2006-4943 (+1/-1)
retired/CVE-2006-4976 (+1/-1)
retired/CVE-2006-4980 (+1/-1)
retired/CVE-2006-4997 (+1/-1)
retired/CVE-2006-5051 (+1/-1)
retired/CVE-2006-5052 (+1/-1)
retired/CVE-2006-5072 (+1/-1)
retired/CVE-2006-5098 (+1/-1)
retired/CVE-2006-5099 (+1/-1)
retired/CVE-2006-5111 (+1/-1)
retired/CVE-2006-5116 (+1/-1)
retired/CVE-2006-5117 (+1/-1)
retired/CVE-2006-5158 (+1/-1)
retired/CVE-2006-5170 (+1/-1)
retired/CVE-2006-5173 (+1/-1)
retired/CVE-2006-5178 (+1/-1)
retired/CVE-2006-5201 (+1/-1)
retired/CVE-2006-5214 (+1/-1)
retired/CVE-2006-5219 (+1/-1)
retired/CVE-2006-5227 (+1/-1)
retired/CVE-2006-5276 (+1/-1)
retired/CVE-2006-5295 (+1/-1)
retired/CVE-2006-5297 (+1/-1)
retired/CVE-2006-5298 (+1/-1)
retired/CVE-2006-5330 (+1/-1)
retired/CVE-2006-5331 (+1/-1)
retired/CVE-2006-5379 (+1/-1)
retired/CVE-2006-5397 (+1/-1)
retired/CVE-2006-5443 (+1/-1)
retired/CVE-2006-5444 (+1/-1)
retired/CVE-2006-5445 (+1/-1)
retired/CVE-2006-5449 (+1/-1)
retired/CVE-2006-5451 (+1/-1)
retired/CVE-2006-5453 (+1/-1)
retired/CVE-2006-5454 (+1/-1)
retired/CVE-2006-5455 (+1/-1)
retired/CVE-2006-5456 (+1/-1)
retired/CVE-2006-5461 (+1/-1)
retired/CVE-2006-5462 (+1/-1)
retired/CVE-2006-5463 (+1/-1)
retired/CVE-2006-5464 (+1/-1)
retired/CVE-2006-5465 (+1/-1)
retired/CVE-2006-5466 (+1/-1)
retired/CVE-2006-5467 (+1/-1)
retired/CVE-2006-5468 (+1/-1)
retired/CVE-2006-5469 (+1/-1)
retired/CVE-2006-5475 (+1/-1)
retired/CVE-2006-5476 (+1/-1)
retired/CVE-2006-5477 (+1/-1)
retired/CVE-2006-5540 (+1/-1)
retired/CVE-2006-5541 (+1/-1)
retired/CVE-2006-5542 (+1/-1)
retired/CVE-2006-5595 (+1/-1)
retired/CVE-2006-5601 (+1/-1)
retired/CVE-2006-5602 (+1/-1)
retired/CVE-2006-5609 (+1/-1)
retired/CVE-2006-5619 (+1/-1)
retired/CVE-2006-5633 (+1/-1)
retired/CVE-2006-5648 (+1/-1)
retired/CVE-2006-5649 (+1/-1)
retired/CVE-2006-5701 (+1/-1)
retired/CVE-2006-5702 (+1/-1)
retired/CVE-2006-5703 (+1/-1)
retired/CVE-2006-5705 (+1/-1)
retired/CVE-2006-5706 (+1/-1)
retired/CVE-2006-5718 (+1/-1)
retired/CVE-2006-5740 (+1/-1)
retired/CVE-2006-5747 (+1/-1)
retired/CVE-2006-5748 (+1/-1)
retired/CVE-2006-5749 (+1/-1)
retired/CVE-2006-5751 (+1/-1)
retired/CVE-2006-5752 (+1/-1)
retired/CVE-2006-5753 (+1/-1)
retired/CVE-2006-5754 (+1/-1)
retired/CVE-2006-5755 (+1/-1)
retired/CVE-2006-5757 (+1/-1)
retired/CVE-2006-5778 (+1/-1)
retired/CVE-2006-5779 (+1/-1)
retired/CVE-2006-5783 (+1/-1)
retired/CVE-2006-5790 (+1/-1)
retired/CVE-2006-5791 (+1/-1)
retired/CVE-2006-5793 (+1/-1)
retired/CVE-2006-5794 (+1/-1)
retired/CVE-2006-5815 (+1/-1)
retired/CVE-2006-5823 (+1/-1)
retired/CVE-2006-5864 (+1/-1)
retired/CVE-2006-5867 (+1/-1)
retired/CVE-2006-5868 (+1/-1)
retired/CVE-2006-5869 (+1/-1)
retired/CVE-2006-5870 (+1/-1)
retired/CVE-2006-5873 (+1/-1)
retired/CVE-2006-5875 (+1/-1)
retired/CVE-2006-5876 (+1/-1)
retired/CVE-2006-5877 (+1/-1)
retired/CVE-2006-5878 (+1/-1)
retired/CVE-2006-5925 (+1/-1)
retired/CVE-2006-5941 (+1/-1)
retired/CVE-2006-5969 (+1/-1)
retired/CVE-2006-5973 (+1/-1)
retired/CVE-2006-5974 (+1/-1)
retired/CVE-2006-5989 (+1/-1)
retired/CVE-2006-6008 (+1/-1)
retired/CVE-2006-6013 (+1/-1)
retired/CVE-2006-6016 (+1/-1)
retired/CVE-2006-6017 (+1/-1)
retired/CVE-2006-6053 (+1/-1)
retired/CVE-2006-6054 (+1/-1)
retired/CVE-2006-6056 (+1/-1)
retired/CVE-2006-6057 (+1/-1)
retired/CVE-2006-6058 (+1/-1)
retired/CVE-2006-6060 (+1/-1)
retired/CVE-2006-6071 (+1/-1)
retired/CVE-2006-6077 (+1/-1)
retired/CVE-2006-6085 (+1/-1)
retired/CVE-2006-6097 (+1/-1)
retired/CVE-2006-6101 (+1/-1)
retired/CVE-2006-6102 (+1/-1)
retired/CVE-2006-6103 (+1/-1)
retired/CVE-2006-6104 (+1/-1)
retired/CVE-2006-6105 (+1/-1)
retired/CVE-2006-6106 (+1/-1)
retired/CVE-2006-6107 (+1/-1)
retired/CVE-2006-6120 (+1/-1)
retired/CVE-2006-6122 (+1/-1)
retired/CVE-2006-6128 (+1/-1)
retired/CVE-2006-6142 (+1/-1)
retired/CVE-2006-6143 (+1/-1)
retired/CVE-2006-6144 (+1/-1)
retired/CVE-2006-6162 (+1/-1)
retired/CVE-2006-6163 (+1/-1)
retired/CVE-2006-6168 (+1/-1)
retired/CVE-2006-6169 (+1/-1)
retired/CVE-2006-6170 (+1/-1)
retired/CVE-2006-6172 (+1/-1)
retired/CVE-2006-6174 (+1/-1)
retired/CVE-2006-6235 (+1/-1)
retired/CVE-2006-6242 (+1/-1)
retired/CVE-2006-6301 (+1/-1)
retired/CVE-2006-6303 (+1/-1)
retired/CVE-2006-6304 (+1/-1)
retired/CVE-2006-6305 (+1/-1)
retired/CVE-2006-6318 (+1/-1)
retired/CVE-2006-6328 (+1/-1)
retired/CVE-2006-6329 (+1/-1)
retired/CVE-2006-6330 (+1/-1)
retired/CVE-2006-6331 (+1/-1)
retired/CVE-2006-6332 (+1/-1)
retired/CVE-2006-6333 (+1/-1)
retired/CVE-2006-6374 (+1/-1)
retired/CVE-2006-6383 (+1/-1)
retired/CVE-2006-6406 (+1/-1)
retired/CVE-2006-6421 (+1/-1)
retired/CVE-2006-6457 (+1/-1)
retired/CVE-2006-6481 (+1/-1)
retired/CVE-2006-6493 (+1/-1)
retired/CVE-2006-6497 (+1/-1)
retired/CVE-2006-6498 (+1/-1)
retired/CVE-2006-6499 (+1/-1)
retired/CVE-2006-6500 (+1/-1)
retired/CVE-2006-6501 (+1/-1)
retired/CVE-2006-6502 (+1/-1)
retired/CVE-2006-6503 (+1/-1)
retired/CVE-2006-6504 (+1/-1)
retired/CVE-2006-6505 (+1/-1)
retired/CVE-2006-6506 (+1/-1)
retired/CVE-2006-6507 (+1/-1)
retired/CVE-2006-6508 (+1/-1)
retired/CVE-2006-6535 (+1/-1)
retired/CVE-2006-6563 (+1/-1)
retired/CVE-2006-6574 (+1/-1)
retired/CVE-2006-6585 (+1/-1)
retired/CVE-2006-6598 (+1/-1)
retired/CVE-2006-6599 (+1/-1)
retired/CVE-2006-6600 (+1/-1)
retired/CVE-2006-6604 (+1/-1)
retired/CVE-2006-6625 (+1/-1)
retired/CVE-2006-6626 (+1/-1)
retired/CVE-2006-6628 (+1/-1)
retired/CVE-2006-6660 (+1/-1)
retired/CVE-2006-6669 (+1/-1)
retired/CVE-2006-6678 (+1/-1)
retired/CVE-2006-6692 (+1/-1)
retired/CVE-2006-6693 (+1/-1)
retired/CVE-2006-6698 (+1/-1)
retired/CVE-2006-6712 (+1/-1)
retired/CVE-2006-6719 (+1/-1)
retired/CVE-2006-6772 (+1/-1)
retired/CVE-2006-6799 (+1/-1)
retired/CVE-2006-6808 (+1/-1)
retired/CVE-2006-6811 (+1/-1)
retired/CVE-2006-6839 (+1/-1)
retired/CVE-2006-6840 (+1/-1)
retired/CVE-2006-6841 (+1/-1)
retired/CVE-2006-6870 (+1/-1)
retired/CVE-2006-6899 (+1/-1)
retired/CVE-2006-6921 (+1/-1)
retired/CVE-2006-6931 (+1/-1)
retired/CVE-2006-6939 (+1/-1)
retired/CVE-2006-6942 (+1/-1)
retired/CVE-2006-6943 (+1/-1)
retired/CVE-2006-6944 (+1/-1)
retired/CVE-2006-6954 (+1/-1)
retired/CVE-2006-6965 (+1/-1)
retired/CVE-2006-6979 (+1/-1)
retired/CVE-2006-7051 (+1/-1)
retired/CVE-2006-7094 (+1/-1)
retired/CVE-2006-7098 (+1/-1)
retired/CVE-2006-7105 (+1/-1)
retired/CVE-2006-7108 (+1/-1)
retired/CVE-2006-7139 (+1/-1)
retired/CVE-2006-7151 (+1/-1)
retired/CVE-2006-7162 (+1/-1)
retired/CVE-2006-7175 (+1/-1)
retired/CVE-2006-7176 (+1/-1)
retired/CVE-2006-7177 (+1/-1)
retired/CVE-2006-7178 (+1/-1)
retired/CVE-2006-7179 (+1/-1)
retired/CVE-2006-7180 (+1/-1)
retired/CVE-2006-7191 (+1/-1)
retired/CVE-2006-7195 (+1/-1)
retired/CVE-2006-7196 (+1/-1)
retired/CVE-2006-7197 (+1/-1)
retired/CVE-2006-7203 (+1/-1)
retired/CVE-2006-7204 (+1/-1)
retired/CVE-2006-7205 (+1/-1)
retired/CVE-2006-7218 (+1/-1)
retired/CVE-2006-7219 (+1/-1)
retired/CVE-2006-7221 (+1/-1)
retired/CVE-2006-7225 (+1/-1)
retired/CVE-2006-7226 (+1/-1)
retired/CVE-2006-7227 (+1/-1)
retired/CVE-2006-7228 (+1/-1)
retired/CVE-2006-7229 (+1/-1)
retired/CVE-2006-7230 (+1/-1)
retired/CVE-2006-7232 (+1/-1)
retired/CVE-2006-7234 (+1/-1)
retired/CVE-2006-7236 (+1/-1)
retired/CVE-2006-7239 (+1/-1)
retired/CVE-2006-7240 (+1/-1)
retired/CVE-2006-7243 (+1/-1)
retired/CVE-2006-7244 (+1/-1)
retired/CVE-2006-7246 (+1/-1)
retired/CVE-2006-7250 (+1/-1)
retired/CVE-2006-7254 (+1/-1)
retired/CVE-2007-0001 (+1/-1)
retired/CVE-2007-0002 (+1/-1)
retired/CVE-2007-0003 (+1/-1)
retired/CVE-2007-0005 (+1/-1)
retired/CVE-2007-0006 (+1/-1)
retired/CVE-2007-0007 (+1/-1)
retired/CVE-2007-0008 (+1/-1)
retired/CVE-2007-0009 (+1/-1)
retired/CVE-2007-0010 (+1/-1)
retired/CVE-2007-0012 (+1/-1)
retired/CVE-2007-0017 (+1/-1)
retired/CVE-2007-0045 (+1/-1)
retired/CVE-2007-0046 (+1/-1)
retired/CVE-2007-0061 (+1/-1)
retired/CVE-2007-0062 (+1/-1)
retired/CVE-2007-0063 (+1/-1)
retired/CVE-2007-0071 (+1/-1)
retired/CVE-2007-0095 (+1/-1)
retired/CVE-2007-0103 (+1/-1)
retired/CVE-2007-0104 (+1/-1)
retired/CVE-2007-0106 (+1/-1)
retired/CVE-2007-0107 (+1/-1)
retired/CVE-2007-0109 (+1/-1)
retired/CVE-2007-0124 (+1/-1)
retired/CVE-2007-0136 (+1/-1)
retired/CVE-2007-0157 (+1/-1)
retired/CVE-2007-0159 (+1/-1)
retired/CVE-2007-0160 (+1/-1)
retired/CVE-2007-0175 (+1/-1)
retired/CVE-2007-0176 (+1/-1)
retired/CVE-2007-0177 (+1/-1)
retired/CVE-2007-0203 (+1/-1)
retired/CVE-2007-0204 (+1/-1)
retired/CVE-2007-0227 (+1/-1)
retired/CVE-2007-0233 (+1/-1)
retired/CVE-2007-0235 (+1/-1)
retired/CVE-2007-0237 (+1/-1)
retired/CVE-2007-0238 (+1/-1)
retired/CVE-2007-0239 (+1/-1)
retired/CVE-2007-0240 (+1/-1)
retired/CVE-2007-0242 (+1/-1)
retired/CVE-2007-0244 (+1/-1)
retired/CVE-2007-0245 (+1/-1)
retired/CVE-2007-0246 (+1/-1)
retired/CVE-2007-0247 (+1/-1)
retired/CVE-2007-0248 (+1/-1)
retired/CVE-2007-0251 (+1/-1)
retired/CVE-2007-0254 (+1/-1)
retired/CVE-2007-0256 (+1/-1)
retired/CVE-2007-0262 (+1/-1)
retired/CVE-2007-0317 (+1/-1)
retired/CVE-2007-0341 (+1/-1)
retired/CVE-2007-0347 (+1/-1)
retired/CVE-2007-0404 (+1/-1)
retired/CVE-2007-0405 (+1/-1)
retired/CVE-2007-0406 (+1/-1)
retired/CVE-2007-0448 (+1/-1)
retired/CVE-2007-0450 (+1/-1)
retired/CVE-2007-0451 (+1/-1)
retired/CVE-2007-0452 (+1/-1)
retired/CVE-2007-0453 (+1/-1)
retired/CVE-2007-0454 (+1/-1)
retired/CVE-2007-0455 (+1/-1)
retired/CVE-2007-0456 (+1/-1)
retired/CVE-2007-0457 (+1/-1)
retired/CVE-2007-0458 (+1/-1)
retired/CVE-2007-0459 (+1/-1)
retired/CVE-2007-0460 (+1/-1)
retired/CVE-2007-0461 (+1/-1)
retired/CVE-2007-0469 (+1/-1)
retired/CVE-2007-0472 (+1/-1)
retired/CVE-2007-0473 (+1/-1)
retired/CVE-2007-0474 (+1/-1)
retired/CVE-2007-0475 (+1/-1)
retired/CVE-2007-0493 (+1/-1)
retired/CVE-2007-0494 (+1/-1)
retired/CVE-2007-0508 (+1/-1)
retired/CVE-2007-0537 (+1/-1)
retired/CVE-2007-0539 (+1/-1)
retired/CVE-2007-0540 (+1/-1)
retired/CVE-2007-0541 (+1/-1)
retired/CVE-2007-0555 (+1/-1)
retired/CVE-2007-0556 (+1/-1)
retired/CVE-2007-0578 (+1/-1)
retired/CVE-2007-0619 (+1/-1)
retired/CVE-2007-0626 (+1/-1)
retired/CVE-2007-0640 (+1/-1)
retired/CVE-2007-0650 (+1/-1)
retired/CVE-2007-0653 (+1/-1)
retired/CVE-2007-0654 (+1/-1)
retired/CVE-2007-0657 (+1/-1)
retired/CVE-2007-0664 (+1/-1)
retired/CVE-2007-0667 (+1/-1)
retired/CVE-2007-0669 (+1/-1)
retired/CVE-2007-0720 (+1/-1)
retired/CVE-2007-0770 (+1/-1)
retired/CVE-2007-0771 (+1/-1)
retired/CVE-2007-0772 (+1/-1)
retired/CVE-2007-0774 (+1/-1)
retired/CVE-2007-0775 (+1/-1)
retired/CVE-2007-0776 (+1/-1)
retired/CVE-2007-0777 (+1/-1)
retired/CVE-2007-0778 (+1/-1)
retired/CVE-2007-0779 (+1/-1)
retired/CVE-2007-0780 (+1/-1)
retired/CVE-2007-0788 (+1/-1)
retired/CVE-2007-0791 (+1/-1)
retired/CVE-2007-0792 (+1/-1)
retired/CVE-2007-0800 (+1/-1)
retired/CVE-2007-0801 (+1/-1)
retired/CVE-2007-0802 (+1/-1)
retired/CVE-2007-0803 (+1/-1)
retired/CVE-2007-0844 (+1/-1)
retired/CVE-2007-0855 (+1/-1)
retired/CVE-2007-0857 (+1/-1)
retired/CVE-2007-0896 (+1/-1)
retired/CVE-2007-0897 (+1/-1)
retired/CVE-2007-0898 (+1/-1)
retired/CVE-2007-0899 (+1/-1)
retired/CVE-2007-0901 (+1/-1)
retired/CVE-2007-0902 (+1/-1)
retired/CVE-2007-0903 (+1/-1)
retired/CVE-2007-0905 (+1/-1)
retired/CVE-2007-0906 (+1/-1)
retired/CVE-2007-0907 (+1/-1)
retired/CVE-2007-0908 (+1/-1)
retired/CVE-2007-0909 (+1/-1)
retired/CVE-2007-0910 (+1/-1)
retired/CVE-2007-0911 (+1/-1)
retired/CVE-2007-0956 (+1/-1)
retired/CVE-2007-0957 (+1/-1)
retired/CVE-2007-0958 (+1/-1)
retired/CVE-2007-0981 (+1/-1)
retired/CVE-2007-0988 (+1/-1)
retired/CVE-2007-0994 (+1/-1)
retired/CVE-2007-0995 (+1/-1)
retired/CVE-2007-0996 (+1/-1)
retired/CVE-2007-0997 (+1/-1)
retired/CVE-2007-0998 (+1/-1)
retired/CVE-2007-0999 (+1/-1)
retired/CVE-2007-1000 (+1/-1)
retired/CVE-2007-1001 (+1/-1)
retired/CVE-2007-1002 (+1/-1)
retired/CVE-2007-1003 (+1/-1)
retired/CVE-2007-1004 (+1/-1)
retired/CVE-2007-1006 (+1/-1)
retired/CVE-2007-1007 (+1/-1)
retired/CVE-2007-1030 (+1/-1)
retired/CVE-2007-1047 (+1/-1)
retired/CVE-2007-1049 (+1/-1)
retired/CVE-2007-1055 (+1/-1)
retired/CVE-2007-1081 (+1/-1)
retired/CVE-2007-1084 (+1/-1)
retired/CVE-2007-1092 (+1/-1)
retired/CVE-2007-1095 (+1/-1)
retired/CVE-2007-1099 (+1/-1)
retired/CVE-2007-1103 (+1/-1)
retired/CVE-2007-1115 (+1/-1)
retired/CVE-2007-1116 (+1/-1)
retired/CVE-2007-1199 (+1/-1)
retired/CVE-2007-1216 (+1/-1)
retired/CVE-2007-1217 (+1/-1)
retired/CVE-2007-1218 (+1/-1)
retired/CVE-2007-1230 (+1/-1)
retired/CVE-2007-1244 (+1/-1)
retired/CVE-2007-1246 (+1/-1)
retired/CVE-2007-1253 (+1/-1)
retired/CVE-2007-1256 (+1/-1)
retired/CVE-2007-1262 (+1/-1)
retired/CVE-2007-1263 (+1/-1)
retired/CVE-2007-1264 (+1/-1)
retired/CVE-2007-1265 (+1/-1)
retired/CVE-2007-1266 (+1/-1)
retired/CVE-2007-1267 (+1/-1)
retired/CVE-2007-1268 (+1/-1)
retired/CVE-2007-1269 (+1/-1)
retired/CVE-2007-1277 (+1/-1)
retired/CVE-2007-1282 (+1/-1)
retired/CVE-2007-1285 (+1/-1)
retired/CVE-2007-1286 (+1/-1)
retired/CVE-2007-1287 (+1/-1)
retired/CVE-2007-1306 (+1/-1)
retired/CVE-2007-1308 (+1/-1)
retired/CVE-2007-1320 (+1/-1)
retired/CVE-2007-1321 (+1/-1)
retired/CVE-2007-1322 (+1/-1)
retired/CVE-2007-1325 (+1/-1)
retired/CVE-2007-1326 (+1/-1)
retired/CVE-2007-1329 (+1/-1)
retired/CVE-2007-1343 (+1/-1)
retired/CVE-2007-1349 (+1/-1)
retired/CVE-2007-1351 (+1/-1)
retired/CVE-2007-1352 (+1/-1)
retired/CVE-2007-1353 (+1/-1)
retired/CVE-2007-1355 (+1/-1)
retired/CVE-2007-1357 (+1/-1)
retired/CVE-2007-1358 (+1/-1)
retired/CVE-2007-1359 (+1/-1)
retired/CVE-2007-1362 (+1/-1)
retired/CVE-2007-1366 (+1/-1)
retired/CVE-2007-1371 (+1/-1)
retired/CVE-2007-1375 (+1/-1)
retired/CVE-2007-1376 (+1/-1)
retired/CVE-2007-1377 (+1/-1)
retired/CVE-2007-1378 (+1/-1)
retired/CVE-2007-1379 (+1/-1)
retired/CVE-2007-1380 (+1/-1)
retired/CVE-2007-1381 (+1/-1)
retired/CVE-2007-1383 (+1/-1)
retired/CVE-2007-1384 (+1/-1)
retired/CVE-2007-1385 (+1/-1)
retired/CVE-2007-1387 (+1/-1)
retired/CVE-2007-1388 (+1/-1)
retired/CVE-2007-1395 (+1/-1)
retired/CVE-2007-1396 (+1/-1)
retired/CVE-2007-1398 (+1/-1)
retired/CVE-2007-1399 (+1/-1)
retired/CVE-2007-1401 (+1/-1)
retired/CVE-2007-1405 (+1/-1)
retired/CVE-2007-1406 (+1/-1)
retired/CVE-2007-1409 (+1/-1)
retired/CVE-2007-1411 (+1/-1)
retired/CVE-2007-1412 (+1/-1)
retired/CVE-2007-1413 (+1/-1)
retired/CVE-2007-1420 (+1/-1)
retired/CVE-2007-1429 (+1/-1)
retired/CVE-2007-1431 (+1/-1)
retired/CVE-2007-1436 (+1/-1)
retired/CVE-2007-1437 (+1/-1)
retired/CVE-2007-1444 (+1/-1)
retired/CVE-2007-1452 (+1/-1)
retired/CVE-2007-1453 (+1/-1)
retired/CVE-2007-1454 (+1/-1)
retired/CVE-2007-1460 (+1/-1)
retired/CVE-2007-1461 (+1/-1)
retired/CVE-2007-1463 (+1/-1)
retired/CVE-2007-1464 (+1/-1)
retired/CVE-2007-1466 (+1/-1)
retired/CVE-2007-1473 (+1/-1)
retired/CVE-2007-1474 (+1/-1)
retired/CVE-2007-1475 (+1/-1)
retired/CVE-2007-1483 (+1/-1)
retired/CVE-2007-1484 (+1/-1)
retired/CVE-2007-1496 (+1/-1)
retired/CVE-2007-1497 (+1/-1)
retired/CVE-2007-1502 (+1/-1)
retired/CVE-2007-1503 (+1/-1)
retired/CVE-2007-1507 (+1/-1)
retired/CVE-2007-1515 (+1/-1)
retired/CVE-2007-1521 (+1/-1)
retired/CVE-2007-1522 (+1/-1)
retired/CVE-2007-1536 (+1/-1)
retired/CVE-2007-1540 (+1/-1)
retired/CVE-2007-1541 (+1/-1)
retired/CVE-2007-1543 (+1/-1)
retired/CVE-2007-1544 (+1/-1)
retired/CVE-2007-1545 (+1/-1)
retired/CVE-2007-1546 (+1/-1)
retired/CVE-2007-1547 (+1/-1)
retired/CVE-2007-1558 (+1/-1)
retired/CVE-2007-1560 (+1/-1)
retired/CVE-2007-1561 (+1/-1)
retired/CVE-2007-1562 (+1/-1)
retired/CVE-2007-1563 (+1/-1)
retired/CVE-2007-1564 (+1/-1)
retired/CVE-2007-1565 (+1/-1)
retired/CVE-2007-1582 (+1/-1)
retired/CVE-2007-1583 (+1/-1)
retired/CVE-2007-1584 (+1/-1)
retired/CVE-2007-1592 (+1/-1)
retired/CVE-2007-1594 (+1/-1)
retired/CVE-2007-1595 (+1/-1)
retired/CVE-2007-1599 (+1/-1)
retired/CVE-2007-1614 (+1/-1)
retired/CVE-2007-1622 (+1/-1)
retired/CVE-2007-1647 (+1/-1)
retired/CVE-2007-1649 (+1/-1)
retired/CVE-2007-1655 (+1/-1)
retired/CVE-2007-1657 (+1/-1)
retired/CVE-2007-1659 (+1/-1)
retired/CVE-2007-1660 (+1/-1)
retired/CVE-2007-1661 (+1/-1)
retired/CVE-2007-1662 (+1/-1)
retired/CVE-2007-1663 (+1/-1)
retired/CVE-2007-1664 (+1/-1)
retired/CVE-2007-1665 (+1/-1)
retired/CVE-2007-1667 (+1/-1)
retired/CVE-2007-1673 (+1/-1)
retired/CVE-2007-1693 (+1/-1)
retired/CVE-2007-1695 (+1/-1)
retired/CVE-2007-1700 (+1/-1)
retired/CVE-2007-1701 (+1/-1)
retired/CVE-2007-1710 (+1/-1)
retired/CVE-2007-1711 (+1/-1)
retired/CVE-2007-1717 (+1/-1)
retired/CVE-2007-1718 (+1/-1)
retired/CVE-2007-1730 (+1/-1)
retired/CVE-2007-1732 (+1/-1)
retired/CVE-2007-1734 (+1/-1)
retired/CVE-2007-1736 (+1/-1)
retired/CVE-2007-1737 (+1/-1)
retired/CVE-2007-1741 (+1/-1)
retired/CVE-2007-1742 (+1/-1)
retired/CVE-2007-1743 (+1/-1)
retired/CVE-2007-1762 (+1/-1)
retired/CVE-2007-1777 (+1/-1)
retired/CVE-2007-1788 (+1/-1)
retired/CVE-2007-1789 (+1/-1)
retired/CVE-2007-1797 (+1/-1)
retired/CVE-2007-1799 (+1/-1)
retired/CVE-2007-1804 (+1/-1)
retired/CVE-2007-1824 (+1/-1)
retired/CVE-2007-1825 (+1/-1)
retired/CVE-2007-1835 (+1/-1)
retired/CVE-2007-1840 (+1/-1)
retired/CVE-2007-1841 (+1/-1)
retired/CVE-2007-1856 (+1/-1)
retired/CVE-2007-1858 (+1/-1)
retired/CVE-2007-1859 (+1/-1)
retired/CVE-2007-1860 (+1/-1)
retired/CVE-2007-1861 (+1/-1)
retired/CVE-2007-1862 (+1/-1)
retired/CVE-2007-1863 (+1/-1)
retired/CVE-2007-1864 (+1/-1)
retired/CVE-2007-1865 (+1/-1)
retired/CVE-2007-1869 (+1/-1)
retired/CVE-2007-1870 (+1/-1)
retired/CVE-2007-1883 (+1/-1)
retired/CVE-2007-1884 (+1/-1)
retired/CVE-2007-1885 (+1/-1)
retired/CVE-2007-1887 (+1/-1)
retired/CVE-2007-1888 (+1/-1)
retired/CVE-2007-1889 (+1/-1)
retired/CVE-2007-1890 (+1/-1)
retired/CVE-2007-1893 (+1/-1)
retired/CVE-2007-1894 (+1/-1)
retired/CVE-2007-1897 (+1/-1)
retired/CVE-2007-1900 (+1/-1)
retired/CVE-2007-1958 (+1/-1)
retired/CVE-2007-1959 (+1/-1)
retired/CVE-2007-1970 (+1/-1)
retired/CVE-2007-1995 (+1/-1)
retired/CVE-2007-2016 (+1/-1)
retired/CVE-2007-2022 (+1/-1)
retired/CVE-2007-2024 (+1/-1)
retired/CVE-2007-2025 (+1/-1)
retired/CVE-2007-2026 (+1/-1)
retired/CVE-2007-2027 (+1/-1)
retired/CVE-2007-2028 (+1/-1)
retired/CVE-2007-2029 (+1/-1)
retired/CVE-2007-2030 (+1/-1)
retired/CVE-2007-2052 (+1/-1)
retired/CVE-2007-2057 (+1/-1)
retired/CVE-2007-2138 (+1/-1)
retired/CVE-2007-2162 (+1/-1)
retired/CVE-2007-2164 (+1/-1)
retired/CVE-2007-2165 (+1/-1)
retired/CVE-2007-2172 (+1/-1)
retired/CVE-2007-2195 (+1/-1)
retired/CVE-2007-2231 (+1/-1)
retired/CVE-2007-2241 (+1/-1)
retired/CVE-2007-2242 (+1/-1)
retired/CVE-2007-2243 (+1/-1)
retired/CVE-2007-2245 (+1/-1)
retired/CVE-2007-2263 (+1/-1)
retired/CVE-2007-2264 (+1/-1)
retired/CVE-2007-2274 (+1/-1)
retired/CVE-2007-2292 (+1/-1)
retired/CVE-2007-2293 (+1/-1)
retired/CVE-2007-2294 (+1/-1)
retired/CVE-2007-2297 (+1/-1)
retired/CVE-2007-2318 (+1/-1)
retired/CVE-2007-2348 (+1/-1)
retired/CVE-2007-2353 (+1/-1)
retired/CVE-2007-2356 (+1/-1)
retired/CVE-2007-2358 (+1/-1)
retired/CVE-2007-2362 (+1/-1)
retired/CVE-2007-2381 (+1/-1)
retired/CVE-2007-2383 (+1/-1)
retired/CVE-2007-2384 (+1/-1)
retired/CVE-2007-2407 (+1/-1)
retired/CVE-2007-2413 (+1/-1)
retired/CVE-2007-2423 (+1/-1)
retired/CVE-2007-2435 (+1/-1)
retired/CVE-2007-2437 (+1/-1)
retired/CVE-2007-2438 (+1/-1)
retired/CVE-2007-2442 (+1/-1)
retired/CVE-2007-2443 (+1/-1)
retired/CVE-2007-2444 (+1/-1)
retired/CVE-2007-2445 (+1/-1)
retired/CVE-2007-2446 (+1/-1)
retired/CVE-2007-2447 (+1/-1)
retired/CVE-2007-2448 (+1/-1)
retired/CVE-2007-2449 (+1/-1)
retired/CVE-2007-2450 (+1/-1)
retired/CVE-2007-2451 (+1/-1)
retired/CVE-2007-2452 (+1/-1)
retired/CVE-2007-2453 (+1/-1)
retired/CVE-2007-2459 (+1/-1)
retired/CVE-2007-2480 (+1/-1)
retired/CVE-2007-2488 (+1/-1)
retired/CVE-2007-2500 (+1/-1)
retired/CVE-2007-2509 (+1/-1)
retired/CVE-2007-2510 (+1/-1)
retired/CVE-2007-2511 (+1/-1)
retired/CVE-2007-2519 (+1/-1)
retired/CVE-2007-2524 (+1/-1)
retired/CVE-2007-2525 (+1/-1)
retired/CVE-2007-2583 (+1/-1)
retired/CVE-2007-2589 (+1/-1)
retired/CVE-2007-2606 (+1/-1)
retired/CVE-2007-2627 (+1/-1)
retired/CVE-2007-2631 (+1/-1)
retired/CVE-2007-2635 (+1/-1)
retired/CVE-2007-2637 (+1/-1)
retired/CVE-2007-2645 (+1/-1)
retired/CVE-2007-2650 (+1/-1)
retired/CVE-2007-2654 (+1/-1)
retired/CVE-2007-2671 (+1/-1)
retired/CVE-2007-2683 (+1/-1)
retired/CVE-2007-2691 (+1/-1)
retired/CVE-2007-2692 (+1/-1)
retired/CVE-2007-2693 (+1/-1)
retired/CVE-2007-2721 (+1/-1)
retired/CVE-2007-2727 (+1/-1)
retired/CVE-2007-2728 (+1/-1)
retired/CVE-2007-2740 (+1/-1)
retired/CVE-2007-2741 (+1/-1)
retired/CVE-2007-2748 (+1/-1)
retired/CVE-2007-2754 (+1/-1)
retired/CVE-2007-2756 (+1/-1)
retired/CVE-2007-2768 (+1/-1)
retired/CVE-2007-2789 (+1/-1)
retired/CVE-2007-2797 (+1/-1)
retired/CVE-2007-2798 (+1/-1)
retired/CVE-2007-2799 (+1/-1)
retired/CVE-2007-2807 (+1/-1)
retired/CVE-2007-2808 (+1/-1)
retired/CVE-2007-2809 (+1/-1)
retired/CVE-2007-2821 (+1/-1)
retired/CVE-2007-2829 (+1/-1)
retired/CVE-2007-2830 (+1/-1)
retired/CVE-2007-2831 (+1/-1)
retired/CVE-2007-2833 (+1/-1)
retired/CVE-2007-2834 (+1/-1)
retired/CVE-2007-2835 (+1/-1)
retired/CVE-2007-2836 (+1/-1)
retired/CVE-2007-2837 (+1/-1)
retired/CVE-2007-2838 (+1/-1)
retired/CVE-2007-2839 (+1/-1)
retired/CVE-2007-2841 (+1/-1)
retired/CVE-2007-2844 (+1/-1)
retired/CVE-2007-2849 (+1/-1)
retired/CVE-2007-2865 (+1/-1)
retired/CVE-2007-2867 (+1/-1)
retired/CVE-2007-2868 (+1/-1)
retired/CVE-2007-2869 (+1/-1)
retired/CVE-2007-2870 (+1/-1)
retired/CVE-2007-2871 (+1/-1)
retired/CVE-2007-2872 (+1/-1)
retired/CVE-2007-2873 (+1/-1)
retired/CVE-2007-2874 (+1/-1)
retired/CVE-2007-2875 (+1/-1)
retired/CVE-2007-2876 (+1/-1)
retired/CVE-2007-2878 (+1/-1)
retired/CVE-2007-2893 (+1/-1)
retired/CVE-2007-2894 (+1/-1)
retired/CVE-2007-2925 (+1/-1)
retired/CVE-2007-2926 (+1/-1)
retired/CVE-2007-2930 (+1/-1)
retired/CVE-2007-2948 (+1/-1)
retired/CVE-2007-2949 (+1/-1)
retired/CVE-2007-2951 (+1/-1)
retired/CVE-2007-2953 (+1/-1)
retired/CVE-2007-2958 (+1/-1)
retired/CVE-2007-3007 (+1/-1)
retired/CVE-2007-3023 (+1/-1)
retired/CVE-2007-3024 (+1/-1)
retired/CVE-2007-3025 (+1/-1)
retired/CVE-2007-3048 (+1/-1)
retired/CVE-2007-3056 (+1/-1)
retired/CVE-2007-3072 (+1/-1)
retired/CVE-2007-3074 (+1/-1)
retired/CVE-2007-3089 (+1/-1)
retired/CVE-2007-3090 (+1/-1)
retired/CVE-2007-3099 (+1/-1)
retired/CVE-2007-3100 (+1/-1)
retired/CVE-2007-3102 (+1/-1)
retired/CVE-2007-3103 (+1/-1)
retired/CVE-2007-3104 (+1/-1)
retired/CVE-2007-3105 (+1/-1)
retired/CVE-2007-3106 (+1/-1)
retired/CVE-2007-3107 (+1/-1)
retired/CVE-2007-3108 (+1/-1)
retired/CVE-2007-3112 (+1/-1)
retired/CVE-2007-3113 (+1/-1)
retired/CVE-2007-3114 (+1/-1)
retired/CVE-2007-3115 (+1/-1)
retired/CVE-2007-3116 (+1/-1)
retired/CVE-2007-3121 (+1/-1)
retired/CVE-2007-3122 (+1/-1)
retired/CVE-2007-3123 (+1/-1)
retired/CVE-2007-3126 (+1/-1)
retired/CVE-2007-3140 (+1/-1)
retired/CVE-2007-3142 (+1/-1)
retired/CVE-2007-3143 (+1/-1)
retired/CVE-2007-3144 (+1/-1)
retired/CVE-2007-3145 (+1/-1)
retired/CVE-2007-3149 (+1/-1)
retired/CVE-2007-3154 (+1/-1)
retired/CVE-2007-3155 (+1/-1)
retired/CVE-2007-3163 (+1/-1)
retired/CVE-2007-3165 (+1/-1)
retired/CVE-2007-3181 (+1/-1)
retired/CVE-2007-3189 (+1/-1)
retired/CVE-2007-3190 (+1/-1)
retired/CVE-2007-3191 (+1/-1)
retired/CVE-2007-3192 (+1/-1)
retired/CVE-2007-3193 (+1/-1)
retired/CVE-2007-3204 (+1/-1)
retired/CVE-2007-3209 (+1/-1)
retired/CVE-2007-3215 (+1/-1)
retired/CVE-2007-3227 (+1/-1)
retired/CVE-2007-3231 (+1/-1)
retired/CVE-2007-3238 (+1/-1)
retired/CVE-2007-3257 (+1/-1)
retired/CVE-2007-3278 (+1/-1)
retired/CVE-2007-3279 (+1/-1)
retired/CVE-2007-3280 (+1/-1)
retired/CVE-2007-3283 (+1/-1)
retired/CVE-2007-3285 (+1/-1)
retired/CVE-2007-3299 (+1/-1)
retired/CVE-2007-3303 (+1/-1)
retired/CVE-2007-3304 (+1/-1)
retired/CVE-2007-3316 (+1/-1)
retired/CVE-2007-3329 (+1/-1)
retired/CVE-2007-3360 (+1/-1)
retired/CVE-2007-3372 (+1/-1)
retired/CVE-2007-3373 (+1/-1)
retired/CVE-2007-3374 (+1/-1)
retired/CVE-2007-3377 (+1/-1)
retired/CVE-2007-3378 (+1/-1)
retired/CVE-2007-3379 (+1/-1)
retired/CVE-2007-3380 (+1/-1)
retired/CVE-2007-3381 (+1/-1)
retired/CVE-2007-3382 (+1/-1)
retired/CVE-2007-3383 (+1/-1)
retired/CVE-2007-3385 (+1/-1)
retired/CVE-2007-3386 (+1/-1)
retired/CVE-2007-3387 (+1/-1)
retired/CVE-2007-3388 (+1/-1)
retired/CVE-2007-3389 (+1/-1)
retired/CVE-2007-3390 (+1/-1)
retired/CVE-2007-3391 (+1/-1)
retired/CVE-2007-3392 (+1/-1)
retired/CVE-2007-3393 (+1/-1)
retired/CVE-2007-3395 (+1/-1)
retired/CVE-2007-3408 (+1/-1)
retired/CVE-2007-3409 (+1/-1)
retired/CVE-2007-3410 (+1/-1)
retired/CVE-2007-3456 (+1/-1)
retired/CVE-2007-3457 (+1/-1)
retired/CVE-2007-3467 (+1/-1)
retired/CVE-2007-3468 (+1/-1)
retired/CVE-2007-3472 (+1/-1)
retired/CVE-2007-3473 (+1/-1)
retired/CVE-2007-3474 (+1/-1)
retired/CVE-2007-3475 (+1/-1)
retired/CVE-2007-3476 (+1/-1)
retired/CVE-2007-3477 (+1/-1)
retired/CVE-2007-3478 (+1/-1)
retired/CVE-2007-3503 (+1/-1)
retired/CVE-2007-3504 (+1/-1)
retired/CVE-2007-3506 (+1/-1)
retired/CVE-2007-3507 (+1/-1)
retired/CVE-2007-3508 (+1/-1)
retired/CVE-2007-3511 (+1/-1)
retired/CVE-2007-3513 (+1/-1)
retired/CVE-2007-3527 (+1/-1)
retired/CVE-2007-3528 (+1/-1)
retired/CVE-2007-3531 (+1/-1)
retired/CVE-2007-3532 (+1/-1)
retired/CVE-2007-3543 (+1/-1)
retired/CVE-2007-3544 (+1/-1)
retired/CVE-2007-3555 (+1/-1)
retired/CVE-2007-3564 (+1/-1)
retired/CVE-2007-3568 (+1/-1)
retired/CVE-2007-3639 (+1/-1)
retired/CVE-2007-3641 (+1/-1)
retired/CVE-2007-3642 (+1/-1)
retired/CVE-2007-3644 (+1/-1)
retired/CVE-2007-3645 (+1/-1)
retired/CVE-2007-3655 (+1/-1)
retired/CVE-2007-3656 (+1/-1)
retired/CVE-2007-3657 (+1/-1)
retired/CVE-2007-3670 (+1/-1)
retired/CVE-2007-3698 (+1/-1)
retired/CVE-2007-3713 (+1/-1)
retired/CVE-2007-3716 (+1/-1)
retired/CVE-2007-3719 (+1/-1)
retired/CVE-2007-3725 (+1/-1)
retired/CVE-2007-3726 (+1/-1)
retired/CVE-2007-3728 (+1/-1)
retired/CVE-2007-3731 (+1/-1)
retired/CVE-2007-3732 (+1/-1)
retired/CVE-2007-3734 (+1/-1)
retired/CVE-2007-3735 (+1/-1)
retired/CVE-2007-3736 (+1/-1)
retired/CVE-2007-3737 (+1/-1)
retired/CVE-2007-3738 (+1/-1)
retired/CVE-2007-3739 (+1/-1)
retired/CVE-2007-3740 (+1/-1)
retired/CVE-2007-3741 (+1/-1)
retired/CVE-2007-3762 (+1/-1)
retired/CVE-2007-3763 (+1/-1)
retired/CVE-2007-3764 (+1/-1)
retired/CVE-2007-3765 (+1/-1)
retired/CVE-2007-3770 (+1/-1)
retired/CVE-2007-3780 (+1/-1)
retired/CVE-2007-3781 (+1/-1)
retired/CVE-2007-3782 (+1/-1)
retired/CVE-2007-3790 (+1/-1)
retired/CVE-2007-3791 (+1/-1)
retired/CVE-2007-3798 (+1/-1)
retired/CVE-2007-3799 (+1/-1)
retired/CVE-2007-3806 (+1/-1)
retired/CVE-2007-3819 (+1/-1)
retired/CVE-2007-3820 (+1/-1)
retired/CVE-2007-3827 (+1/-1)
retired/CVE-2007-3841 (+1/-1)
retired/CVE-2007-3843 (+1/-1)
retired/CVE-2007-3844 (+1/-1)
retired/CVE-2007-3845 (+1/-1)
retired/CVE-2007-3847 (+1/-1)
retired/CVE-2007-3848 (+1/-1)
retired/CVE-2007-3850 (+1/-1)
retired/CVE-2007-3851 (+1/-1)
retired/CVE-2007-3852 (+1/-1)
retired/CVE-2007-3905 (+1/-1)
retired/CVE-2007-3909 (+1/-1)
retired/CVE-2007-3910 (+1/-1)
retired/CVE-2007-3912 (+1/-1)
retired/CVE-2007-3913 (+1/-1)
retired/CVE-2007-3915 (+1/-1)
retired/CVE-2007-3916 (+1/-1)
retired/CVE-2007-3917 (+1/-1)
retired/CVE-2007-3918 (+1/-1)
retired/CVE-2007-3919 (+1/-1)
retired/CVE-2007-3920 (+1/-1)
retired/CVE-2007-3921 (+1/-1)
retired/CVE-2007-3922 (+1/-1)
retired/CVE-2007-3929 (+1/-1)
retired/CVE-2007-3930 (+1/-1)
retired/CVE-2007-3946 (+1/-1)
retired/CVE-2007-3947 (+1/-1)
retired/CVE-2007-3948 (+1/-1)
retired/CVE-2007-3949 (+1/-1)
retired/CVE-2007-3950 (+1/-1)
retired/CVE-2007-3956 (+1/-1)
retired/CVE-2007-3961 (+1/-1)
retired/CVE-2007-3962 (+1/-1)
retired/CVE-2007-3996 (+1/-1)
retired/CVE-2007-3998 (+1/-1)
retired/CVE-2007-3999 (+1/-1)
retired/CVE-2007-4000 (+1/-1)
retired/CVE-2007-4010 (+1/-1)
retired/CVE-2007-4029 (+1/-1)
retired/CVE-2007-4033 (+1/-1)
retired/CVE-2007-4038 (+1/-1)
retired/CVE-2007-4039 (+1/-1)
retired/CVE-2007-4044 (+1/-1)
retired/CVE-2007-4045 (+1/-1)
retired/CVE-2007-4048 (+1/-1)
retired/CVE-2007-4063 (+1/-1)
retired/CVE-2007-4064 (+1/-1)
retired/CVE-2007-4065 (+1/-1)
retired/CVE-2007-4066 (+1/-1)
retired/CVE-2007-4074 (+1/-1)
retired/CVE-2007-4091 (+1/-1)
retired/CVE-2007-4096 (+1/-1)
retired/CVE-2007-4097 (+1/-1)
retired/CVE-2007-4098 (+1/-1)
retired/CVE-2007-4099 (+1/-1)
retired/CVE-2007-4100 (+1/-1)
retired/CVE-2007-4103 (+1/-1)
retired/CVE-2007-4129 (+1/-1)
retired/CVE-2007-4131 (+1/-1)
retired/CVE-2007-4133 (+1/-1)
retired/CVE-2007-4134 (+1/-1)
retired/CVE-2007-4135 (+1/-1)
retired/CVE-2007-4137 (+1/-1)
retired/CVE-2007-4138 (+1/-1)
retired/CVE-2007-4153 (+1/-1)
retired/CVE-2007-4154 (+1/-1)
retired/CVE-2007-4165 (+1/-1)
retired/CVE-2007-4174 (+1/-1)
retired/CVE-2007-4195 (+1/-1)
retired/CVE-2007-4196 (+1/-1)
retired/CVE-2007-4197 (+1/-1)
retired/CVE-2007-4198 (+1/-1)
retired/CVE-2007-4199 (+1/-1)
retired/CVE-2007-4200 (+1/-1)
retired/CVE-2007-4224 (+1/-1)
retired/CVE-2007-4225 (+1/-1)
retired/CVE-2007-4251 (+1/-1)
retired/CVE-2007-4255 (+1/-1)
retired/CVE-2007-4280 (+1/-1)
retired/CVE-2007-4282 (+1/-1)
retired/CVE-2007-4306 (+1/-1)
retired/CVE-2007-4308 (+1/-1)
retired/CVE-2007-4321 (+1/-1)
retired/CVE-2007-4323 (+1/-1)
retired/CVE-2007-4324 (+1/-1)
retired/CVE-2007-4337 (+1/-1)
retired/CVE-2007-4351 (+1/-1)
retired/CVE-2007-4352 (+1/-1)
retired/CVE-2007-4357 (+1/-1)
retired/CVE-2007-4366 (+1/-1)
retired/CVE-2007-4367 (+1/-1)
retired/CVE-2007-4381 (+1/-1)
retired/CVE-2007-4396 (+1/-1)
retired/CVE-2007-4398 (+1/-1)
retired/CVE-2007-4400 (+1/-1)
retired/CVE-2007-4404 (+1/-1)
retired/CVE-2007-4405 (+1/-1)
retired/CVE-2007-4406 (+1/-1)
retired/CVE-2007-4407 (+1/-1)
retired/CVE-2007-4408 (+1/-1)
retired/CVE-2007-4409 (+1/-1)
retired/CVE-2007-4410 (+1/-1)
retired/CVE-2007-4411 (+1/-1)
retired/CVE-2007-4436 (+1/-1)
retired/CVE-2007-4437 (+1/-1)
retired/CVE-2007-4438 (+1/-1)
retired/CVE-2007-4455 (+1/-1)
retired/CVE-2007-4460 (+1/-1)
retired/CVE-2007-4461 (+1/-1)
retired/CVE-2007-4462 (+1/-1)
retired/CVE-2007-4465 (+1/-1)
retired/CVE-2007-4476 (+1/-1)
retired/CVE-2007-4483 (+1/-1)
retired/CVE-2007-4493 (+1/-1)
retired/CVE-2007-4494 (+1/-1)
retired/CVE-2007-4496 (+1/-1)
retired/CVE-2007-4497 (+1/-1)
retired/CVE-2007-4510 (+1/-1)
retired/CVE-2007-4521 (+1/-1)
retired/CVE-2007-4529 (+1/-1)
retired/CVE-2007-4530 (+1/-1)
retired/CVE-2007-4538 (+1/-1)
retired/CVE-2007-4539 (+1/-1)
retired/CVE-2007-4542 (+1/-1)
retired/CVE-2007-4543 (+1/-1)
retired/CVE-2007-4554 (+1/-1)
retired/CVE-2007-4559 (+1/-1)
retired/CVE-2007-4560 (+1/-1)
retired/CVE-2007-4565 (+1/-1)
retired/CVE-2007-4567 (+1/-1)
retired/CVE-2007-4568 (+1/-1)
retired/CVE-2007-4569 (+1/-1)
retired/CVE-2007-4571 (+1/-1)
retired/CVE-2007-4572 (+1/-1)
retired/CVE-2007-4573 (+1/-1)
retired/CVE-2007-4574 (+1/-1)
retired/CVE-2007-4575 (+1/-1)
retired/CVE-2007-4584 (+1/-1)
retired/CVE-2007-4601 (+1/-1)
retired/CVE-2007-4619 (+1/-1)
retired/CVE-2007-4625 (+1/-1)
retired/CVE-2007-4626 (+1/-1)
retired/CVE-2007-4629 (+1/-1)
retired/CVE-2007-4631 (+1/-1)
retired/CVE-2007-4650 (+1/-1)
retired/CVE-2007-4656 (+1/-1)
retired/CVE-2007-4657 (+1/-1)
retired/CVE-2007-4658 (+1/-1)
retired/CVE-2007-4659 (+1/-1)
retired/CVE-2007-4660 (+1/-1)
retired/CVE-2007-4661 (+1/-1)
retired/CVE-2007-4662 (+1/-1)
retired/CVE-2007-4664 (+1/-1)
retired/CVE-2007-4665 (+1/-1)
retired/CVE-2007-4666 (+1/-1)
retired/CVE-2007-4667 (+1/-1)
retired/CVE-2007-4668 (+1/-1)
retired/CVE-2007-4669 (+1/-1)
retired/CVE-2007-4670 (+1/-1)
retired/CVE-2007-4721 (+1/-1)
retired/CVE-2007-4724 (+1/-1)
retired/CVE-2007-4727 (+1/-1)
retired/CVE-2007-4730 (+1/-1)
retired/CVE-2007-4739 (+1/-1)
retired/CVE-2007-4743 (+1/-1)
retired/CVE-2007-4752 (+1/-1)
retired/CVE-2007-4754 (+1/-1)
retired/CVE-2007-4755 (+1/-1)
retired/CVE-2007-4766 (+1/-1)
retired/CVE-2007-4767 (+1/-1)
retired/CVE-2007-4768 (+1/-1)
retired/CVE-2007-4769 (+1/-1)
retired/CVE-2007-4770 (+1/-1)
retired/CVE-2007-4771 (+1/-1)
retired/CVE-2007-4772 (+1/-1)
retired/CVE-2007-4774 (+1/-1)
retired/CVE-2007-4782 (+1/-1)
retired/CVE-2007-4826 (+1/-1)
retired/CVE-2007-4828 (+1/-1)
retired/CVE-2007-4829 (+1/-1)
retired/CVE-2007-4841 (+1/-1)
retired/CVE-2007-4849 (+1/-1)
retired/CVE-2007-4850 (+1/-1)
retired/CVE-2007-4879 (+1/-1)
retired/CVE-2007-4883 (+1/-1)
retired/CVE-2007-4893 (+1/-1)
retired/CVE-2007-4894 (+1/-1)
retired/CVE-2007-4897 (+1/-1)
retired/CVE-2007-4904 (+1/-1)
retired/CVE-2007-4924 (+1/-1)
retired/CVE-2007-4938 (+1/-1)
retired/CVE-2007-4944 (+1/-1)
retired/CVE-2007-4965 (+1/-1)
retired/CVE-2007-4974 (+1/-1)
retired/CVE-2007-4985 (+1/-1)
retired/CVE-2007-4986 (+1/-1)
retired/CVE-2007-4987 (+1/-1)
retired/CVE-2007-4988 (+1/-1)
retired/CVE-2007-4990 (+1/-1)
retired/CVE-2007-4992 (+1/-1)
retired/CVE-2007-4993 (+1/-1)
retired/CVE-2007-4995 (+1/-1)
retired/CVE-2007-4996 (+1/-1)
retired/CVE-2007-4997 (+1/-1)
retired/CVE-2007-4998 (+1/-1)
retired/CVE-2007-4999 (+1/-1)
retired/CVE-2007-5000 (+1/-1)
retired/CVE-2007-5001 (+1/-1)
retired/CVE-2007-5007 (+1/-1)
retired/CVE-2007-5024 (+1/-1)
retired/CVE-2007-5028 (+1/-1)
retired/CVE-2007-5029 (+1/-1)
retired/CVE-2007-5030 (+1/-1)
retired/CVE-2007-5031 (+1/-1)
retired/CVE-2007-5034 (+1/-1)
retired/CVE-2007-5037 (+1/-1)
retired/CVE-2007-5045 (+1/-1)
retired/CVE-2007-5051 (+1/-1)
retired/CVE-2007-5081 (+1/-1)
retired/CVE-2007-5091 (+1/-1)
retired/CVE-2007-5093 (+1/-1)
retired/CVE-2007-5105 (+1/-1)
retired/CVE-2007-5106 (+1/-1)
retired/CVE-2007-5116 (+1/-1)
retired/CVE-2007-5119 (+1/-1)
retired/CVE-2007-5120 (+1/-1)
retired/CVE-2007-5121 (+1/-1)
retired/CVE-2007-5135 (+1/-1)
retired/CVE-2007-5137 (+1/-1)
retired/CVE-2007-5156 (+1/-1)
retired/CVE-2007-5159 (+1/-1)
retired/CVE-2007-5162 (+1/-1)
retired/CVE-2007-5191 (+1/-1)
retired/CVE-2007-5193 (+1/-1)
retired/CVE-2007-5197 (+1/-1)
retired/CVE-2007-5198 (+1/-1)
retired/CVE-2007-5199 (+1/-1)
retired/CVE-2007-5200 (+1/-1)
retired/CVE-2007-5201 (+1/-1)
retired/CVE-2007-5207 (+1/-1)
retired/CVE-2007-5208 (+1/-1)
retired/CVE-2007-5226 (+1/-1)
retired/CVE-2007-5232 (+1/-1)
retired/CVE-2007-5236 (+1/-1)
retired/CVE-2007-5237 (+1/-1)
retired/CVE-2007-5238 (+1/-1)
retired/CVE-2007-5239 (+1/-1)
retired/CVE-2007-5240 (+1/-1)
retired/CVE-2007-5245 (+1/-1)
retired/CVE-2007-5266 (+1/-1)
retired/CVE-2007-5267 (+1/-1)
retired/CVE-2007-5268 (+1/-1)
retired/CVE-2007-5269 (+1/-1)
retired/CVE-2007-5273 (+1/-1)
retired/CVE-2007-5274 (+1/-1)
retired/CVE-2007-5275 (+1/-1)
retired/CVE-2007-5276 (+1/-1)
retired/CVE-2007-5300 (+1/-1)
retired/CVE-2007-5301 (+1/-1)
retired/CVE-2007-5333 (+1/-1)
retired/CVE-2007-5334 (+1/-1)
retired/CVE-2007-5335 (+1/-1)
retired/CVE-2007-5336 (+1/-1)
retired/CVE-2007-5337 (+1/-1)
retired/CVE-2007-5338 (+1/-1)
retired/CVE-2007-5339 (+1/-1)
retired/CVE-2007-5340 (+1/-1)
retired/CVE-2007-5341 (+1/-1)
retired/CVE-2007-5342 (+1/-1)
retired/CVE-2007-5358 (+1/-1)
retired/CVE-2007-5365 (+1/-1)
retired/CVE-2007-5373 (+1/-1)
retired/CVE-2007-5375 (+1/-1)
retired/CVE-2007-5377 (+1/-1)
retired/CVE-2007-5378 (+1/-1)
retired/CVE-2007-5379 (+1/-1)
retired/CVE-2007-5380 (+1/-1)
retired/CVE-2007-5386 (+1/-1)
retired/CVE-2007-5392 (+1/-1)
retired/CVE-2007-5393 (+1/-1)
retired/CVE-2007-5395 (+1/-1)
retired/CVE-2007-5398 (+1/-1)
retired/CVE-2007-5414 (+1/-1)
retired/CVE-2007-5415 (+1/-1)
retired/CVE-2007-5423 (+1/-1)
retired/CVE-2007-5448 (+1/-1)
retired/CVE-2007-5461 (+1/-1)
retired/CVE-2007-5471 (+1/-1)
retired/CVE-2007-5481 (+1/-1)
retired/CVE-2007-5488 (+1/-1)
retired/CVE-2007-5491 (+1/-1)
retired/CVE-2007-5492 (+1/-1)
retired/CVE-2007-5494 (+1/-1)
retired/CVE-2007-5497 (+1/-1)
retired/CVE-2007-5498 (+1/-1)
retired/CVE-2007-5500 (+1/-1)
retired/CVE-2007-5501 (+1/-1)
retired/CVE-2007-5502 (+1/-1)
retired/CVE-2007-5503 (+1/-1)
retired/CVE-2007-5536 (+1/-1)
retired/CVE-2007-5540 (+1/-1)
retired/CVE-2007-5541 (+1/-1)
retired/CVE-2007-5585 (+1/-1)
retired/CVE-2007-5588 (+1/-1)
retired/CVE-2007-5589 (+1/-1)
retired/CVE-2007-5593 (+1/-1)
retired/CVE-2007-5594 (+1/-1)
retired/CVE-2007-5595 (+1/-1)
retired/CVE-2007-5596 (+1/-1)
retired/CVE-2007-5597 (+1/-1)
retired/CVE-2007-5617 (+1/-1)
retired/CVE-2007-5619 (+1/-1)
retired/CVE-2007-5623 (+1/-1)
retired/CVE-2007-5624 (+1/-1)
retired/CVE-2007-5626 (+1/-1)
retired/CVE-2007-5659 (+1/-1)
retired/CVE-2007-5663 (+1/-1)
retired/CVE-2007-5666 (+1/-1)
retired/CVE-2007-5671 (+1/-1)
retired/CVE-2007-5682 (+1/-1)
retired/CVE-2007-5683 (+1/-1)
retired/CVE-2007-5684 (+1/-1)
retired/CVE-2007-5689 (+1/-1)
retired/CVE-2007-5690 (+1/-1)
retired/CVE-2007-5691 (+1/-1)
retired/CVE-2007-5692 (+1/-1)
retired/CVE-2007-5693 (+1/-1)
retired/CVE-2007-5694 (+1/-1)
retired/CVE-2007-5695 (+1/-1)
retired/CVE-2007-5707 (+1/-1)
retired/CVE-2007-5708 (+1/-1)
retired/CVE-2007-5710 (+1/-1)
retired/CVE-2007-5712 (+1/-1)
retired/CVE-2007-5715 (+1/-1)
retired/CVE-2007-5718 (+1/-1)
retired/CVE-2007-5723 (+1/-1)
retired/CVE-2007-5728 (+1/-1)
retired/CVE-2007-5729 (+1/-1)
retired/CVE-2007-5730 (+1/-1)
retired/CVE-2007-5731 (+1/-1)
retired/CVE-2007-5740 (+1/-1)
retired/CVE-2007-5741 (+1/-1)
retired/CVE-2007-5742 (+1/-1)
retired/CVE-2007-5743 (+1/-1)
retired/CVE-2007-5745 (+1/-1)
retired/CVE-2007-5746 (+1/-1)
retired/CVE-2007-5747 (+1/-1)
retired/CVE-2007-5751 (+1/-1)
retired/CVE-2007-5760 (+1/-1)
retired/CVE-2007-5769 (+1/-1)
retired/CVE-2007-5770 (+1/-1)
retired/CVE-2007-5794 (+1/-1)
retired/CVE-2007-5795 (+1/-1)
retired/CVE-2007-5803 (+1/-1)
retired/CVE-2007-5824 (+1/-1)
retired/CVE-2007-5825 (+1/-1)
retired/CVE-2007-5827 (+1/-1)
retired/CVE-2007-5837 (+1/-1)
retired/CVE-2007-5839 (+1/-1)
retired/CVE-2007-5846 (+1/-1)
retired/CVE-2007-5848 (+1/-1)
retired/CVE-2007-5849 (+1/-1)
retired/CVE-2007-5894 (+1/-1)
retired/CVE-2007-5896 (+1/-1)
retired/CVE-2007-5898 (+1/-1)
retired/CVE-2007-5899 (+1/-1)
retired/CVE-2007-5900 (+1/-1)
retired/CVE-2007-5901 (+1/-1)
retired/CVE-2007-5902 (+1/-1)
retired/CVE-2007-5904 (+1/-1)
retired/CVE-2007-5906 (+1/-1)
retired/CVE-2007-5907 (+1/-1)
retired/CVE-2007-5925 (+1/-1)
retired/CVE-2007-5933 (+1/-1)
retired/CVE-2007-5935 (+1/-1)
retired/CVE-2007-5936 (+1/-1)
retired/CVE-2007-5937 (+1/-1)
retired/CVE-2007-5938 (+1/-1)
retired/CVE-2007-5939 (+1/-1)
retired/CVE-2007-5940 (+1/-1)
retired/CVE-2007-5942 (+1/-1)
retired/CVE-2007-5947 (+1/-1)
retired/CVE-2007-5958 (+1/-1)
retired/CVE-2007-5959 (+1/-1)
retired/CVE-2007-5960 (+1/-1)
retired/CVE-2007-5962 (+1/-1)
retired/CVE-2007-5964 (+1/-1)
retired/CVE-2007-5965 (+1/-1)
retired/CVE-2007-5966 (+1/-1)
retired/CVE-2007-5967 (+1/-1)
retired/CVE-2007-5969 (+1/-1)
retired/CVE-2007-5970 (+1/-1)
retired/CVE-2007-5971 (+1/-1)
retired/CVE-2007-5972 (+1/-1)
retired/CVE-2007-5976 (+1/-1)
retired/CVE-2007-5977 (+1/-1)
retired/CVE-2007-6001 (+1/-1)
retired/CVE-2007-6010 (+1/-1)
retired/CVE-2007-6013 (+1/-1)
retired/CVE-2007-6015 (+1/-1)
retired/CVE-2007-6018 (+1/-1)
retired/CVE-2007-6019 (+1/-1)
retired/CVE-2007-6025 (+1/-1)
retired/CVE-2007-6029 (+1/-1)
retired/CVE-2007-6035 (+1/-1)
retired/CVE-2007-6061 (+1/-1)
retired/CVE-2007-6062 (+1/-1)
retired/CVE-2007-6063 (+1/-1)
retired/CVE-2007-6067 (+1/-1)
retired/CVE-2007-6077 (+1/-1)
retired/CVE-2007-6092 (+1/-1)
retired/CVE-2007-6100 (+1/-1)
retired/CVE-2007-6103 (+1/-1)
retired/CVE-2007-6109 (+1/-1)
retired/CVE-2007-6110 (+1/-1)
retired/CVE-2007-6111 (+1/-1)
retired/CVE-2007-6112 (+1/-1)
retired/CVE-2007-6113 (+1/-1)
retired/CVE-2007-6114 (+1/-1)
retired/CVE-2007-6115 (+1/-1)
retired/CVE-2007-6116 (+1/-1)
retired/CVE-2007-6117 (+1/-1)
retired/CVE-2007-6118 (+1/-1)
retired/CVE-2007-6119 (+1/-1)
retired/CVE-2007-6120 (+1/-1)
retired/CVE-2007-6121 (+1/-1)
retired/CVE-2007-6130 (+1/-1)
retired/CVE-2007-6131 (+1/-1)
retired/CVE-2007-6151 (+1/-1)
retired/CVE-2007-6156 (+1/-1)
retired/CVE-2007-6170 (+1/-1)
retired/CVE-2007-6171 (+1/-1)
retired/CVE-2007-6183 (+1/-1)
retired/CVE-2007-6199 (+1/-1)
retired/CVE-2007-6200 (+1/-1)
retired/CVE-2007-6201 (+1/-1)
retired/CVE-2007-6203 (+1/-1)
retired/CVE-2007-6205 (+1/-1)
retired/CVE-2007-6206 (+1/-1)
retired/CVE-2007-6207 (+1/-1)
retired/CVE-2007-6208 (+1/-1)
retired/CVE-2007-6209 (+1/-1)
retired/CVE-2007-6210 (+1/-1)
retired/CVE-2007-6211 (+1/-1)
retired/CVE-2007-6220 (+1/-1)
retired/CVE-2007-6227 (+1/-1)
retired/CVE-2007-6239 (+1/-1)
retired/CVE-2007-6242 (+1/-1)
retired/CVE-2007-6243 (+1/-1)
retired/CVE-2007-6245 (+1/-1)
retired/CVE-2007-6246 (+1/-1)
retired/CVE-2007-6263 (+1/-1)
retired/CVE-2007-6277 (+1/-1)
retired/CVE-2007-6278 (+1/-1)
retired/CVE-2007-6279 (+1/-1)
retired/CVE-2007-6282 (+1/-1)
retired/CVE-2007-6283 (+1/-1)
retired/CVE-2007-6284 (+1/-1)
retired/CVE-2007-6286 (+1/-1)
retired/CVE-2007-6299 (+1/-1)
retired/CVE-2007-6303 (+1/-1)
retired/CVE-2007-6304 (+1/-1)
retired/CVE-2007-6306 (+1/-1)
retired/CVE-2007-6313 (+1/-1)
retired/CVE-2007-6318 (+1/-1)
retired/CVE-2007-6321 (+1/-1)
retired/CVE-2007-6328 (+1/-1)
retired/CVE-2007-6335 (+1/-1)
retired/CVE-2007-6336 (+1/-1)
retired/CVE-2007-6337 (+1/-1)
retired/CVE-2007-6341 (+1/-1)
retired/CVE-2007-6348 (+1/-1)
retired/CVE-2007-6350 (+1/-1)
retired/CVE-2007-6351 (+1/-1)
retired/CVE-2007-6352 (+1/-1)
retired/CVE-2007-6353 (+1/-1)
retired/CVE-2007-6354 (+1/-1)
retired/CVE-2007-6355 (+1/-1)
retired/CVE-2007-6356 (+1/-1)
retired/CVE-2007-6358 (+1/-1)
retired/CVE-2007-6381 (+1/-1)
retired/CVE-2007-6388 (+1/-1)
retired/CVE-2007-6389 (+1/-1)
retired/CVE-2007-6415 (+1/-1)
retired/CVE-2007-6416 (+1/-1)
retired/CVE-2007-6417 (+1/-1)
retired/CVE-2007-6418 (+1/-1)
retired/CVE-2007-6420 (+1/-1)
retired/CVE-2007-6421 (+1/-1)
retired/CVE-2007-6422 (+1/-1)
retired/CVE-2007-6423 (+1/-1)
retired/CVE-2007-6427 (+1/-1)
retired/CVE-2007-6428 (+1/-1)
retired/CVE-2007-6429 (+1/-1)
retired/CVE-2007-6430 (+1/-1)
retired/CVE-2007-6434 (+1/-1)
retired/CVE-2007-6437 (+1/-1)
retired/CVE-2007-6438 (+1/-1)
retired/CVE-2007-6439 (+1/-1)
retired/CVE-2007-6441 (+1/-1)
retired/CVE-2007-6450 (+1/-1)
retired/CVE-2007-6451 (+1/-1)
retired/CVE-2007-6454 (+1/-1)
retired/CVE-2007-6456 (+1/-1)
retired/CVE-2007-6461 (+1/-1)
retired/CVE-2007-6465 (+1/-1)
retired/CVE-2007-6514 (+1/-1)
retired/CVE-2007-6520 (+1/-1)
retired/CVE-2007-6521 (+1/-1)
retired/CVE-2007-6522 (+1/-1)
retired/CVE-2007-6523 (+1/-1)
retired/CVE-2007-6524 (+1/-1)
retired/CVE-2007-6526 (+1/-1)
retired/CVE-2007-6528 (+1/-1)
retired/CVE-2007-6529 (+1/-1)
retired/CVE-2007-6531 (+1/-1)
retired/CVE-2007-6532 (+1/-1)
retired/CVE-2007-6538 (+1/-1)
retired/CVE-2007-6562 (+1/-1)
retired/CVE-2007-6589 (+1/-1)
retired/CVE-2007-6590 (+1/-1)
retired/CVE-2007-6591 (+1/-1)
retired/CVE-2007-6595 (+1/-1)
retired/CVE-2007-6596 (+1/-1)
retired/CVE-2007-6598 (+1/-1)
retired/CVE-2007-6599 (+1/-1)
retired/CVE-2007-6600 (+1/-1)
retired/CVE-2007-6601 (+1/-1)
retired/CVE-2007-6610 (+1/-1)
retired/CVE-2007-6611 (+1/-1)
retired/CVE-2007-6612 (+1/-1)
retired/CVE-2007-6613 (+1/-1)
retired/CVE-2007-6637 (+1/-1)
retired/CVE-2007-6672 (+1/-1)
retired/CVE-2007-6681 (+1/-1)
retired/CVE-2007-6682 (+1/-1)
retired/CVE-2007-6683 (+1/-1)
retired/CVE-2007-6684 (+1/-1)
retired/CVE-2007-6685 (+1/-1)
retired/CVE-2007-6686 (+1/-1)
retired/CVE-2007-6687 (+1/-1)
retired/CVE-2007-6688 (+1/-1)
retired/CVE-2007-6689 (+1/-1)
retired/CVE-2007-6690 (+1/-1)
retired/CVE-2007-6691 (+1/-1)
retired/CVE-2007-6692 (+1/-1)
retired/CVE-2007-6693 (+1/-1)
retired/CVE-2007-6694 (+1/-1)
retired/CVE-2007-6696 (+1/-1)
retired/CVE-2007-6697 (+1/-1)
retired/CVE-2007-6698 (+1/-1)
retired/CVE-2007-6712 (+1/-1)
retired/CVE-2007-6714 (+1/-1)
retired/CVE-2007-6715 (+1/-1)
retired/CVE-2007-6716 (+1/-1)
retired/CVE-2007-6718 (+1/-1)
retired/CVE-2007-6720 (+1/-1)
retired/CVE-2007-6723 (+1/-1)
retired/CVE-2007-6725 (+1/-1)
retired/CVE-2007-6731 (+1/-1)
retired/CVE-2007-6732 (+1/-1)
retired/CVE-2007-6733 (+1/-1)
retired/CVE-2007-6745 (+1/-1)
retired/CVE-2007-6746 (+1/-1)
retired/CVE-2007-6750 (+1/-1)
retired/CVE-2007-6755 (+1/-1)
retired/CVE-2007-6758 (+1/-1)
retired/CVE-2007-6761 (+1/-1)
retired/CVE-2007-6762 (+1/-1)
retired/CVE-2008-0001 (+1/-1)
retired/CVE-2008-0002 (+1/-1)
retired/CVE-2008-0005 (+1/-1)
retired/CVE-2008-0006 (+1/-1)
retired/CVE-2008-0007 (+1/-1)
retired/CVE-2008-0008 (+1/-1)
retired/CVE-2008-0009 (+1/-1)
retired/CVE-2008-0010 (+1/-1)
retired/CVE-2008-0016 (+1/-1)
retired/CVE-2008-0017 (+1/-1)
retired/CVE-2008-0047 (+1/-1)
retired/CVE-2008-0053 (+1/-1)
retired/CVE-2008-0061 (+1/-1)
retired/CVE-2008-0062 (+1/-1)
retired/CVE-2008-0063 (+1/-1)
retired/CVE-2008-0072 (+1/-1)
retired/CVE-2008-0073 (+1/-1)
retired/CVE-2008-0095 (+1/-1)
retired/CVE-2008-0098 (+1/-1)
retired/CVE-2008-0122 (+1/-1)
retired/CVE-2008-0123 (+1/-1)
retired/CVE-2008-0124 (+1/-1)
retired/CVE-2008-0128 (+1/-1)
retired/CVE-2008-0145 (+1/-1)
retired/CVE-2008-0148 (+1/-1)
retired/CVE-2008-0149 (+1/-1)
retired/CVE-2008-0162 (+1/-1)
retired/CVE-2008-0163 (+1/-1)
retired/CVE-2008-0164 (+1/-1)
retired/CVE-2008-0165 (+1/-1)
retired/CVE-2008-0166 (+1/-1)
retired/CVE-2008-0167 (+1/-1)
retired/CVE-2008-0169 (+1/-1)
retired/CVE-2008-0171 (+1/-1)
retired/CVE-2008-0172 (+1/-1)
retired/CVE-2008-0173 (+1/-1)
retired/CVE-2008-0177 (+1/-1)
retired/CVE-2008-0191 (+1/-1)
retired/CVE-2008-0192 (+1/-1)
retired/CVE-2008-0193 (+1/-1)
retired/CVE-2008-0194 (+1/-1)
retired/CVE-2008-0195 (+1/-1)
retired/CVE-2008-0196 (+1/-1)
retired/CVE-2008-0216 (+1/-1)
retired/CVE-2008-0217 (+1/-1)
retired/CVE-2008-0225 (+1/-1)
retired/CVE-2008-0226 (+1/-1)
retired/CVE-2008-0227 (+1/-1)
retired/CVE-2008-0238 (+1/-1)
retired/CVE-2008-0244 (+1/-1)
retired/CVE-2008-0252 (+1/-1)
retired/CVE-2008-0272 (+1/-1)
retired/CVE-2008-0273 (+1/-1)
retired/CVE-2008-0274 (+1/-1)
retired/CVE-2008-0285 (+1/-1)
retired/CVE-2008-0295 (+1/-1)
retired/CVE-2008-0296 (+1/-1)
retired/CVE-2008-0298 (+1/-1)
retired/CVE-2008-0299 (+1/-1)
retired/CVE-2008-0302 (+1/-1)
retired/CVE-2008-0304 (+1/-1)
retired/CVE-2008-0306 (+1/-1)
retired/CVE-2008-0307 (+1/-1)
retired/CVE-2008-0314 (+1/-1)
retired/CVE-2008-0318 (+1/-1)
retired/CVE-2008-0320 (+1/-1)
retired/CVE-2008-0352 (+1/-1)
retired/CVE-2008-0367 (+1/-1)
retired/CVE-2008-0386 (+1/-1)
retired/CVE-2008-0387 (+1/-1)
retired/CVE-2008-0404 (+1/-1)
retired/CVE-2008-0411 (+1/-1)
retired/CVE-2008-0412 (+1/-1)
retired/CVE-2008-0413 (+1/-1)
retired/CVE-2008-0414 (+1/-1)
retired/CVE-2008-0415 (+1/-1)
retired/CVE-2008-0416 (+1/-1)
retired/CVE-2008-0417 (+1/-1)
retired/CVE-2008-0418 (+1/-1)
retired/CVE-2008-0419 (+1/-1)
retired/CVE-2008-0420 (+1/-1)
retired/CVE-2008-0444 (+1/-1)
retired/CVE-2008-0445 (+1/-1)
retired/CVE-2008-0460 (+1/-1)
retired/CVE-2008-0467 (+1/-1)
retired/CVE-2008-0471 (+1/-1)
retired/CVE-2008-0485 (+1/-1)
retired/CVE-2008-0486 (+1/-1)
retired/CVE-2008-0544 (+1/-1)
retired/CVE-2008-0553 (+1/-1)
retired/CVE-2008-0554 (+1/-1)
retired/CVE-2008-0555 (+1/-1)
retired/CVE-2008-0564 (+1/-1)
retired/CVE-2008-0591 (+1/-1)
retired/CVE-2008-0592 (+1/-1)
retired/CVE-2008-0593 (+1/-1)
retired/CVE-2008-0594 (+1/-1)
retired/CVE-2008-0595 (+1/-1)
retired/CVE-2008-0596 (+1/-1)
retired/CVE-2008-0597 (+1/-1)
retired/CVE-2008-0598 (+1/-1)
retired/CVE-2008-0599 (+1/-1)
retired/CVE-2008-0600 (+1/-1)
retired/CVE-2008-0628 (+1/-1)
retired/CVE-2008-0629 (+1/-1)
retired/CVE-2008-0630 (+1/-1)
retired/CVE-2008-0646 (+1/-1)
retired/CVE-2008-0655 (+1/-1)
retired/CVE-2008-0657 (+1/-1)
retired/CVE-2008-0658 (+1/-1)
retired/CVE-2008-0664 (+1/-1)
retired/CVE-2008-0665 (+1/-1)
retired/CVE-2008-0666 (+1/-1)
retired/CVE-2008-0667 (+1/-1)
retired/CVE-2008-0668 (+1/-1)
retired/CVE-2008-0671 (+1/-1)
retired/CVE-2008-0672 (+1/-1)
retired/CVE-2008-0673 (+1/-1)
retired/CVE-2008-0674 (+1/-1)
retired/CVE-2008-0726 (+1/-1)
retired/CVE-2008-0728 (+1/-1)
retired/CVE-2008-0731 (+1/-1)
retired/CVE-2008-0777 (+1/-1)
retired/CVE-2008-0780 (+1/-1)
retired/CVE-2008-0781 (+1/-1)
retired/CVE-2008-0782 (+1/-1)
retired/CVE-2008-0783 (+1/-1)
retired/CVE-2008-0784 (+1/-1)
retired/CVE-2008-0785 (+1/-1)
retired/CVE-2008-0786 (+1/-1)
retired/CVE-2008-0806 (+1/-1)
retired/CVE-2008-0807 (+1/-1)
retired/CVE-2008-0808 (+1/-1)
retired/CVE-2008-0809 (+1/-1)
retired/CVE-2008-0882 (+1/-1)
retired/CVE-2008-0883 (+1/-1)
retired/CVE-2008-0887 (+1/-1)
retired/CVE-2008-0888 (+1/-1)
retired/CVE-2008-0891 (+1/-1)
retired/CVE-2008-0923 (+1/-1)
retired/CVE-2008-0928 (+1/-1)
retired/CVE-2008-0932 (+1/-1)
retired/CVE-2008-0947 (+1/-1)
retired/CVE-2008-0948 (+1/-1)
retired/CVE-2008-0960 (+1/-1)
retired/CVE-2008-0967 (+1/-1)
retired/CVE-2008-0983 (+1/-1)
retired/CVE-2008-0984 (+1/-1)
retired/CVE-2008-0992 (+1/-1)
retired/CVE-2008-1025 (+1/-1)
retired/CVE-2008-1026 (+1/-1)
retired/CVE-2008-1036 (+1/-1)
retired/CVE-2008-1047 (+1/-1)
retired/CVE-2008-1066 (+1/-1)
retired/CVE-2008-1067 (+1/-1)
retired/CVE-2008-1070 (+1/-1)
retired/CVE-2008-1071 (+1/-1)
retired/CVE-2008-1072 (+1/-1)
retired/CVE-2008-1078 (+1/-1)
retired/CVE-2008-1080 (+1/-1)
retired/CVE-2008-1081 (+1/-1)
retired/CVE-2008-1082 (+1/-1)
retired/CVE-2008-1096 (+1/-1)
retired/CVE-2008-1097 (+1/-1)
retired/CVE-2008-1098 (+1/-1)
retired/CVE-2008-1099 (+1/-1)
retired/CVE-2008-1100 (+1/-1)
retired/CVE-2008-1102 (+1/-1)
retired/CVE-2008-1103 (+1/-1)
retired/CVE-2008-1105 (+1/-1)
retired/CVE-2008-1108 (+1/-1)
retired/CVE-2008-1109 (+1/-1)
retired/CVE-2008-1110 (+1/-1)
retired/CVE-2008-1111 (+1/-1)
retired/CVE-2008-1131 (+1/-1)
retired/CVE-2008-1133 (+1/-1)
retired/CVE-2008-1142 (+1/-1)
retired/CVE-2008-1145 (+1/-1)
retired/CVE-2008-1149 (+1/-1)
retired/CVE-2008-1161 (+1/-1)
retired/CVE-2008-1167 (+1/-1)
retired/CVE-2008-1168 (+1/-1)
retired/CVE-2008-1185 (+1/-1)
retired/CVE-2008-1186 (+1/-1)
retired/CVE-2008-1187 (+1/-1)
retired/CVE-2008-1188 (+1/-1)
retired/CVE-2008-1189 (+1/-1)
retired/CVE-2008-1190 (+1/-1)
retired/CVE-2008-1191 (+1/-1)
retired/CVE-2008-1192 (+1/-1)
retired/CVE-2008-1193 (+1/-1)
retired/CVE-2008-1194 (+1/-1)
retired/CVE-2008-1195 (+1/-1)
retired/CVE-2008-1196 (+1/-1)
retired/CVE-2008-1198 (+1/-1)
retired/CVE-2008-1199 (+1/-1)
retired/CVE-2008-1218 (+1/-1)
retired/CVE-2008-1227 (+1/-1)
retired/CVE-2008-1229 (+1/-1)
retired/CVE-2008-1230 (+1/-1)
retired/CVE-2008-1231 (+1/-1)
retired/CVE-2008-1232 (+1/-1)
retired/CVE-2008-1233 (+1/-1)
retired/CVE-2008-1234 (+1/-1)
retired/CVE-2008-1235 (+1/-1)
retired/CVE-2008-1236 (+1/-1)
retired/CVE-2008-1237 (+1/-1)
retired/CVE-2008-1238 (+1/-1)
retired/CVE-2008-1240 (+1/-1)
retired/CVE-2008-1241 (+1/-1)
retired/CVE-2008-1270 (+1/-1)
retired/CVE-2008-1284 (+1/-1)
retired/CVE-2008-1289 (+1/-1)
retired/CVE-2008-1290 (+1/-1)
retired/CVE-2008-1291 (+1/-1)
retired/CVE-2008-1292 (+1/-1)
retired/CVE-2008-1293 (+1/-1)
retired/CVE-2008-1294 (+1/-1)
retired/CVE-2008-1304 (+1/-1)
retired/CVE-2008-1318 (+1/-1)
retired/CVE-2008-1332 (+1/-1)
retired/CVE-2008-1333 (+1/-1)
retired/CVE-2008-1340 (+1/-1)
retired/CVE-2008-1353 (+1/-1)
retired/CVE-2008-1360 (+1/-1)
retired/CVE-2008-1361 (+1/-1)
retired/CVE-2008-1362 (+1/-1)
retired/CVE-2008-1363 (+1/-1)
retired/CVE-2008-1364 (+1/-1)
retired/CVE-2008-1367 (+1/-1)
retired/CVE-2008-1372 (+1/-1)
retired/CVE-2008-1373 (+1/-1)
retired/CVE-2008-1374 (+1/-1)
retired/CVE-2008-1375 (+1/-1)
retired/CVE-2008-1377 (+1/-1)
retired/CVE-2008-1379 (+1/-1)
retired/CVE-2008-1380 (+1/-1)
retired/CVE-2008-1381 (+1/-1)
retired/CVE-2008-1382 (+1/-1)
retired/CVE-2008-1384 (+1/-1)
retired/CVE-2008-1385 (+1/-1)
retired/CVE-2008-1386 (+1/-1)
retired/CVE-2008-1387 (+1/-1)
retired/CVE-2008-1389 (+1/-1)
retired/CVE-2008-1390 (+1/-1)
retired/CVE-2008-1391 (+1/-1)
retired/CVE-2008-1392 (+1/-1)
retired/CVE-2008-1393 (+1/-1)
retired/CVE-2008-1394 (+1/-1)
retired/CVE-2008-1395 (+1/-1)
retired/CVE-2008-1396 (+1/-1)
retired/CVE-2008-1417 (+1/-1)
retired/CVE-2008-1419 (+1/-1)
retired/CVE-2008-1420 (+1/-1)
retired/CVE-2008-1423 (+1/-1)
retired/CVE-2008-1429 (+1/-1)
retired/CVE-2008-1447 (+1/-1)
retired/CVE-2008-1467 (+1/-1)
retired/CVE-2008-1468 (+1/-1)
retired/CVE-2008-1474 (+1/-1)
retired/CVE-2008-1475 (+1/-1)
retired/CVE-2008-1476 (+1/-1)
retired/CVE-2008-1482 (+1/-1)
retired/CVE-2008-1483 (+1/-1)
retired/CVE-2008-1489 (+1/-1)
retired/CVE-2008-1502 (+1/-1)
retired/CVE-2008-1514 (+1/-1)
retired/CVE-2008-1515 (+1/-1)
retired/CVE-2008-1530 (+1/-1)
retired/CVE-2008-1531 (+1/-1)
retired/CVE-2008-1552 (+1/-1)
retired/CVE-2008-1558 (+1/-1)
retired/CVE-2008-1561 (+1/-1)
retired/CVE-2008-1562 (+1/-1)
retired/CVE-2008-1563 (+1/-1)
retired/CVE-2008-1567 (+1/-1)
retired/CVE-2008-1568 (+1/-1)
retired/CVE-2008-1569 (+1/-1)
retired/CVE-2008-1570 (+1/-1)
retired/CVE-2008-1612 (+1/-1)
retired/CVE-2008-1614 (+1/-1)
retired/CVE-2008-1615 (+1/-1)
retired/CVE-2008-1628 (+1/-1)
retired/CVE-2008-1633 (+1/-1)
retired/CVE-2008-1637 (+1/-1)
retired/CVE-2008-1648 (+1/-1)
retired/CVE-2008-1654 (+1/-1)
retired/CVE-2008-1655 (+1/-1)
retired/CVE-2008-1657 (+1/-1)
retired/CVE-2008-1658 (+1/-1)
retired/CVE-2008-1669 (+1/-1)
retired/CVE-2008-1670 (+1/-1)
retired/CVE-2008-1671 (+1/-1)
retired/CVE-2008-1672 (+1/-1)
retired/CVE-2008-1673 (+1/-1)
retired/CVE-2008-1675 (+1/-1)
retired/CVE-2008-1678 (+1/-1)
retired/CVE-2008-1679 (+1/-1)
retired/CVE-2008-1683 (+1/-1)
retired/CVE-2008-1685 (+1/-1)
retired/CVE-2008-1686 (+1/-1)
retired/CVE-2008-1687 (+1/-1)
retired/CVE-2008-1688 (+1/-1)
retired/CVE-2008-1692 (+1/-1)
retired/CVE-2008-1693 (+1/-1)
retired/CVE-2008-1694 (+1/-1)
retired/CVE-2008-1720 (+1/-1)
retired/CVE-2008-1721 (+1/-1)
retired/CVE-2008-1722 (+1/-1)
retired/CVE-2008-1761 (+1/-1)
retired/CVE-2008-1762 (+1/-1)
retired/CVE-2008-1764 (+1/-1)
retired/CVE-2008-1766 (+1/-1)
retired/CVE-2008-1767 (+1/-1)
retired/CVE-2008-1768 (+1/-1)
retired/CVE-2008-1769 (+1/-1)
retired/CVE-2008-1771 (+1/-1)
retired/CVE-2008-1796 (+1/-1)
retired/CVE-2008-1801 (+1/-1)
retired/CVE-2008-1802 (+1/-1)
retired/CVE-2008-1803 (+1/-1)
retired/CVE-2008-1804 (+1/-1)
retired/CVE-2008-1806 (+1/-1)
retired/CVE-2008-1807 (+1/-1)
retired/CVE-2008-1808 (+1/-1)
retired/CVE-2008-1832 (+1/-1)
retired/CVE-2008-1833 (+1/-1)
retired/CVE-2008-1834 (+1/-1)
retired/CVE-2008-1835 (+1/-1)
retired/CVE-2008-1836 (+1/-1)
retired/CVE-2008-1837 (+1/-1)
retired/CVE-2008-1845 (+1/-1)
retired/CVE-2008-1877 (+1/-1)
retired/CVE-2008-1878 (+1/-1)
retired/CVE-2008-1880 (+1/-1)
retired/CVE-2008-1881 (+1/-1)
retired/CVE-2008-1887 (+1/-1)
retired/CVE-2008-1897 (+1/-1)
retired/CVE-2008-1901 (+1/-1)
retired/CVE-2008-1902 (+1/-1)
retired/CVE-2008-1922 (+1/-1)
retired/CVE-2008-1923 (+1/-1)
retired/CVE-2008-1924 (+1/-1)
retired/CVE-2008-1925 (+1/-1)
retired/CVE-2008-1926 (+1/-1)
retired/CVE-2008-1927 (+1/-1)
retired/CVE-2008-1930 (+1/-1)
retired/CVE-2008-1937 (+1/-1)
retired/CVE-2008-1943 (+1/-1)
retired/CVE-2008-1944 (+1/-1)
retired/CVE-2008-1945 (+1/-1)
retired/CVE-2008-1946 (+1/-1)
retired/CVE-2008-1947 (+1/-1)
retired/CVE-2008-1948 (+1/-1)
retired/CVE-2008-1949 (+1/-1)
retired/CVE-2008-1950 (+1/-1)
retired/CVE-2008-1952 (+1/-1)
retired/CVE-2008-1959 (+1/-1)
retired/CVE-2008-1964 (+1/-1)
retired/CVE-2008-1974 (+1/-1)
retired/CVE-2008-1994 (+1/-1)
retired/CVE-2008-1996 (+1/-1)
retired/CVE-2008-2004 (+1/-1)
retired/CVE-2008-2009 (+1/-1)
retired/CVE-2008-2014 (+1/-1)
retired/CVE-2008-2025 (+1/-1)
retired/CVE-2008-2040 (+1/-1)
retired/CVE-2008-2041 (+1/-1)
retired/CVE-2008-2045 (+1/-1)
retired/CVE-2008-2050 (+1/-1)
retired/CVE-2008-2051 (+1/-1)
retired/CVE-2008-2064 (+1/-1)
retired/CVE-2008-2068 (+1/-1)
retired/CVE-2008-2079 (+1/-1)
retired/CVE-2008-2085 (+1/-1)
retired/CVE-2008-2086 (+1/-1)
retired/CVE-2008-2098 (+1/-1)
retired/CVE-2008-2099 (+1/-1)
retired/CVE-2008-2100 (+1/-1)
retired/CVE-2008-2103 (+1/-1)
retired/CVE-2008-2104 (+1/-1)
retired/CVE-2008-2105 (+1/-1)
retired/CVE-2008-2107 (+1/-1)
retired/CVE-2008-2108 (+1/-1)
retired/CVE-2008-2109 (+1/-1)
retired/CVE-2008-2119 (+1/-1)
retired/CVE-2008-2136 (+1/-1)
retired/CVE-2008-2137 (+1/-1)
retired/CVE-2008-2142 (+1/-1)
retired/CVE-2008-2146 (+1/-1)
retired/CVE-2008-2147 (+1/-1)
retired/CVE-2008-2148 (+1/-1)
retired/CVE-2008-2149 (+1/-1)
retired/CVE-2008-2152 (+1/-1)
retired/CVE-2008-2168 (+1/-1)
retired/CVE-2008-2230 (+1/-1)
retired/CVE-2008-2231 (+1/-1)
retired/CVE-2008-2232 (+1/-1)
retired/CVE-2008-2235 (+1/-1)
retired/CVE-2008-2236 (+1/-1)
retired/CVE-2008-2237 (+1/-1)
retired/CVE-2008-2238 (+1/-1)
retired/CVE-2008-2266 (+1/-1)
retired/CVE-2008-2276 (+1/-1)
retired/CVE-2008-2285 (+1/-1)
retired/CVE-2008-2292 (+1/-1)
retired/CVE-2008-2302 (+1/-1)
retired/CVE-2008-2307 (+1/-1)
retired/CVE-2008-2310 (+1/-1)
retired/CVE-2008-2315 (+1/-1)
retired/CVE-2008-2316 (+1/-1)
retired/CVE-2008-2327 (+1/-1)
retired/CVE-2008-2357 (+1/-1)
retired/CVE-2008-2358 (+1/-1)
retired/CVE-2008-2360 (+1/-1)
retired/CVE-2008-2361 (+1/-1)
retired/CVE-2008-2362 (+1/-1)
retired/CVE-2008-2363 (+1/-1)
retired/CVE-2008-2364 (+1/-1)
retired/CVE-2008-2365 (+1/-1)
retired/CVE-2008-2370 (+1/-1)
retired/CVE-2008-2371 (+1/-1)
retired/CVE-2008-2372 (+1/-1)
retired/CVE-2008-2374 (+1/-1)
retired/CVE-2008-2375 (+1/-1)
retired/CVE-2008-2376 (+1/-1)
retired/CVE-2008-2377 (+1/-1)
retired/CVE-2008-2378 (+1/-1)
retired/CVE-2008-2379 (+1/-1)
retired/CVE-2008-2380 (+1/-1)
retired/CVE-2008-2381 (+1/-1)
retired/CVE-2008-2382 (+1/-1)
retired/CVE-2008-2383 (+1/-1)
retired/CVE-2008-2384 (+1/-1)
retired/CVE-2008-2392 (+1/-1)
retired/CVE-2008-2400 (+1/-1)
retired/CVE-2008-2419 (+1/-1)
retired/CVE-2008-2420 (+1/-1)
retired/CVE-2008-2423 (+1/-1)
retired/CVE-2008-2424 (+1/-1)
retired/CVE-2008-2426 (+1/-1)
retired/CVE-2008-2430 (+1/-1)
retired/CVE-2008-2469 (+1/-1)
retired/CVE-2008-2486 (+1/-1)
retired/CVE-2008-2516 (+1/-1)
retired/CVE-2008-2543 (+1/-1)
retired/CVE-2008-2544 (+1/-1)
retired/CVE-2008-2549 (+1/-1)
retired/CVE-2008-2553 (+1/-1)
retired/CVE-2008-2570 (+1/-1)
retired/CVE-2008-2571 (+1/-1)
retired/CVE-2008-2575 (+1/-1)
retired/CVE-2008-2654 (+1/-1)
retired/CVE-2008-2662 (+1/-1)
retired/CVE-2008-2663 (+1/-1)
retired/CVE-2008-2664 (+1/-1)
retired/CVE-2008-2667 (+1/-1)
retired/CVE-2008-2696 (+1/-1)
retired/CVE-2008-2711 (+1/-1)
retired/CVE-2008-2712 (+1/-1)
retired/CVE-2008-2713 (+1/-1)
retired/CVE-2008-2714 (+1/-1)
retired/CVE-2008-2715 (+1/-1)
retired/CVE-2008-2716 (+1/-1)
retired/CVE-2008-2717 (+1/-1)
retired/CVE-2008-2718 (+1/-1)
retired/CVE-2008-2719 (+1/-1)
retired/CVE-2008-2720 (+1/-1)
retired/CVE-2008-2721 (+1/-1)
retired/CVE-2008-2722 (+1/-1)
retired/CVE-2008-2723 (+1/-1)
retired/CVE-2008-2724 (+1/-1)
retired/CVE-2008-2725 (+1/-1)
retired/CVE-2008-2726 (+1/-1)
retired/CVE-2008-2727 (+1/-1)
retired/CVE-2008-2728 (+1/-1)
retired/CVE-2008-2729 (+1/-1)
retired/CVE-2008-2750 (+1/-1)
retired/CVE-2008-2783 (+1/-1)
retired/CVE-2008-2785 (+1/-1)
retired/CVE-2008-2786 (+1/-1)
retired/CVE-2008-2798 (+1/-1)
retired/CVE-2008-2799 (+1/-1)
retired/CVE-2008-2800 (+1/-1)
retired/CVE-2008-2801 (+1/-1)
retired/CVE-2008-2802 (+1/-1)
retired/CVE-2008-2803 (+1/-1)
retired/CVE-2008-2805 (+1/-1)
retired/CVE-2008-2806 (+1/-1)
retired/CVE-2008-2807 (+1/-1)
retired/CVE-2008-2808 (+1/-1)
retired/CVE-2008-2809 (+1/-1)
retired/CVE-2008-2810 (+1/-1)
retired/CVE-2008-2811 (+1/-1)
retired/CVE-2008-2812 (+1/-1)
retired/CVE-2008-2826 (+1/-1)
retired/CVE-2008-2827 (+1/-1)
retired/CVE-2008-2828 (+1/-1)
retired/CVE-2008-2829 (+1/-1)
retired/CVE-2008-2836 (+1/-1)
retired/CVE-2008-2841 (+1/-1)
retired/CVE-2008-2852 (+1/-1)
retired/CVE-2008-2927 (+1/-1)
retired/CVE-2008-2931 (+1/-1)
retired/CVE-2008-2933 (+1/-1)
retired/CVE-2008-2934 (+1/-1)
retired/CVE-2008-2935 (+1/-1)
retired/CVE-2008-2936 (+1/-1)
retired/CVE-2008-2937 (+1/-1)
retired/CVE-2008-2938 (+1/-1)
retired/CVE-2008-2939 (+1/-1)
retired/CVE-2008-2940 (+1/-1)
retired/CVE-2008-2941 (+1/-1)
retired/CVE-2008-2942 (+1/-1)
retired/CVE-2008-2944 (+1/-1)
retired/CVE-2008-2950 (+1/-1)
retired/CVE-2008-2951 (+1/-1)
retired/CVE-2008-2952 (+1/-1)
retired/CVE-2008-2953 (+1/-1)
retired/CVE-2008-2954 (+1/-1)
retired/CVE-2008-2955 (+1/-1)
retired/CVE-2008-2957 (+1/-1)
retired/CVE-2008-2958 (+1/-1)
retired/CVE-2008-2960 (+1/-1)
retired/CVE-2008-2992 (+1/-1)
retired/CVE-2008-3067 (+1/-1)
retired/CVE-2008-3074 (+1/-1)
retired/CVE-2008-3075 (+1/-1)
retired/CVE-2008-3076 (+1/-1)
retired/CVE-2008-3077 (+1/-1)
retired/CVE-2008-3078 (+1/-1)
retired/CVE-2008-3100 (+1/-1)
retired/CVE-2008-3102 (+1/-1)
retired/CVE-2008-3103 (+1/-1)
retired/CVE-2008-3104 (+1/-1)
retired/CVE-2008-3105 (+1/-1)
retired/CVE-2008-3106 (+1/-1)
retired/CVE-2008-3107 (+1/-1)
retired/CVE-2008-3108 (+1/-1)
retired/CVE-2008-3109 (+1/-1)
retired/CVE-2008-3110 (+1/-1)
retired/CVE-2008-3111 (+1/-1)
retired/CVE-2008-3112 (+1/-1)
retired/CVE-2008-3113 (+1/-1)
retired/CVE-2008-3114 (+1/-1)
retired/CVE-2008-3115 (+1/-1)
retired/CVE-2008-3134 (+1/-1)
retired/CVE-2008-3137 (+1/-1)
retired/CVE-2008-3138 (+1/-1)
retired/CVE-2008-3139 (+1/-1)
retired/CVE-2008-3140 (+1/-1)
retired/CVE-2008-3141 (+1/-1)
retired/CVE-2008-3142 (+1/-1)
retired/CVE-2008-3143 (+1/-1)
retired/CVE-2008-3144 (+1/-1)
retired/CVE-2008-3145 (+1/-1)
retired/CVE-2008-3146 (+1/-1)
retired/CVE-2008-3162 (+1/-1)
retired/CVE-2008-3172 (+1/-1)
retired/CVE-2008-3188 (+1/-1)
retired/CVE-2008-3195 (+1/-1)
retired/CVE-2008-3196 (+1/-1)
retired/CVE-2008-3197 (+1/-1)
retired/CVE-2008-3198 (+1/-1)
retired/CVE-2008-3214 (+1/-1)
retired/CVE-2008-3215 (+1/-1)
retired/CVE-2008-3216 (+1/-1)
retired/CVE-2008-3217 (+1/-1)
retired/CVE-2008-3218 (+1/-1)
retired/CVE-2008-3219 (+1/-1)
retired/CVE-2008-3220 (+1/-1)
retired/CVE-2008-3221 (+1/-1)
retired/CVE-2008-3222 (+1/-1)
retired/CVE-2008-3223 (+1/-1)
retired/CVE-2008-3224 (+1/-1)
retired/CVE-2008-3229 (+1/-1)
retired/CVE-2008-3231 (+1/-1)
retired/CVE-2008-3233 (+1/-1)
retired/CVE-2008-3234 (+1/-1)
retired/CVE-2008-3247 (+1/-1)
retired/CVE-2008-3252 (+1/-1)
retired/CVE-2008-3258 (+1/-1)
retired/CVE-2008-3259 (+1/-1)
retired/CVE-2008-3263 (+1/-1)
retired/CVE-2008-3264 (+1/-1)
retired/CVE-2008-3271 (+1/-1)
retired/CVE-2008-3272 (+1/-1)
retired/CVE-2008-3273 (+1/-1)
retired/CVE-2008-3275 (+1/-1)
retired/CVE-2008-3276 (+1/-1)
retired/CVE-2008-3277 (+1/-1)
retired/CVE-2008-3279 (+1/-1)
retired/CVE-2008-3281 (+1/-1)
retired/CVE-2008-3282 (+1/-1)
retired/CVE-2008-3294 (+1/-1)
retired/CVE-2008-3325 (+1/-1)
retired/CVE-2008-3326 (+1/-1)
retired/CVE-2008-3328 (+1/-1)
retired/CVE-2008-3329 (+1/-1)
retired/CVE-2008-3330 (+1/-1)
retired/CVE-2008-3331 (+1/-1)
retired/CVE-2008-3332 (+1/-1)
retired/CVE-2008-3333 (+1/-1)
retired/CVE-2008-3337 (+1/-1)
retired/CVE-2008-3350 (+1/-1)
retired/CVE-2008-3359 (+1/-1)
retired/CVE-2008-3365 (+1/-1)
retired/CVE-2008-3381 (+1/-1)
retired/CVE-2008-3422 (+1/-1)
retired/CVE-2008-3429 (+1/-1)
retired/CVE-2008-3431 (+1/-1)
retired/CVE-2008-3432 (+1/-1)
retired/CVE-2008-3437 (+1/-1)
retired/CVE-2008-3440 (+1/-1)
retired/CVE-2008-3443 (+1/-1)
retired/CVE-2008-3444 (+1/-1)
retired/CVE-2008-3456 (+1/-1)
retired/CVE-2008-3457 (+1/-1)
retired/CVE-2008-3459 (+1/-1)
retired/CVE-2008-3496 (+1/-1)
retired/CVE-2008-3520 (+1/-1)
retired/CVE-2008-3521 (+1/-1)
retired/CVE-2008-3522 (+1/-1)
retired/CVE-2008-3525 (+1/-1)
retired/CVE-2008-3526 (+1/-1)
retired/CVE-2008-3527 (+1/-1)
retired/CVE-2008-3528 (+1/-1)
retired/CVE-2008-3529 (+1/-1)
retired/CVE-2008-3532 (+1/-1)
retired/CVE-2008-3533 (+1/-1)
retired/CVE-2008-3534 (+1/-1)
retired/CVE-2008-3535 (+1/-1)
retired/CVE-2008-3538 (+1/-1)
retired/CVE-2008-3546 (+1/-1)
retired/CVE-2008-3547 (+1/-1)
retired/CVE-2008-3568 (+1/-1)
retired/CVE-2008-3576 (+1/-1)
retired/CVE-2008-3577 (+1/-1)
retired/CVE-2008-3600 (+1/-1)
retired/CVE-2008-3632 (+1/-1)
retired/CVE-2008-3639 (+1/-1)
retired/CVE-2008-3640 (+1/-1)
retired/CVE-2008-3641 (+1/-1)
retired/CVE-2008-3650 (+1/-1)
retired/CVE-2008-3651 (+1/-1)
retired/CVE-2008-3652 (+1/-1)
retired/CVE-2008-3653 (+1/-1)
retired/CVE-2008-3654 (+1/-1)
retired/CVE-2008-3655 (+1/-1)
retired/CVE-2008-3656 (+1/-1)
retired/CVE-2008-3657 (+1/-1)
retired/CVE-2008-3658 (+1/-1)
retired/CVE-2008-3659 (+1/-1)
retired/CVE-2008-3660 (+1/-1)
retired/CVE-2008-3662 (+1/-1)
retired/CVE-2008-3663 (+1/-1)
retired/CVE-2008-3686 (+1/-1)
retired/CVE-2008-3687 (+1/-1)
retired/CVE-2008-3688 (+1/-1)
retired/CVE-2008-3698 (+1/-1)
retired/CVE-2008-3699 (+1/-1)
retired/CVE-2008-3714 (+1/-1)
retired/CVE-2008-3732 (+1/-1)
retired/CVE-2008-3740 (+1/-1)
retired/CVE-2008-3741 (+1/-1)
retired/CVE-2008-3742 (+1/-1)
retired/CVE-2008-3743 (+1/-1)
retired/CVE-2008-3744 (+1/-1)
retired/CVE-2008-3745 (+1/-1)
retired/CVE-2008-3746 (+1/-1)
retired/CVE-2008-3747 (+1/-1)
retired/CVE-2008-3789 (+1/-1)
retired/CVE-2008-3790 (+1/-1)
retired/CVE-2008-3791 (+1/-1)
retired/CVE-2008-3792 (+1/-1)
retired/CVE-2008-3794 (+1/-1)
retired/CVE-2008-3796 (+1/-1)
retired/CVE-2008-3823 (+1/-1)
retired/CVE-2008-3824 (+1/-1)
retired/CVE-2008-3825 (+1/-1)
retired/CVE-2008-3827 (+1/-1)
retired/CVE-2008-3831 (+1/-1)
retired/CVE-2008-3832 (+1/-1)
retired/CVE-2008-3833 (+1/-1)
retired/CVE-2008-3834 (+1/-1)
retired/CVE-2008-3835 (+1/-1)
retired/CVE-2008-3836 (+1/-1)
retired/CVE-2008-3837 (+1/-1)
retired/CVE-2008-3863 (+1/-1)
retired/CVE-2008-3872 (+1/-1)
retired/CVE-2008-3873 (+1/-1)
retired/CVE-2008-3880 (+1/-1)
retired/CVE-2008-3881 (+1/-1)
retired/CVE-2008-3882 (+1/-1)
retired/CVE-2008-3883 (+1/-1)
retired/CVE-2008-3889 (+1/-1)
retired/CVE-2008-3895 (+1/-1)
retired/CVE-2008-3896 (+1/-1)
retired/CVE-2008-3903 (+1/-1)
retired/CVE-2008-3904 (+1/-1)
retired/CVE-2008-3905 (+1/-1)
retired/CVE-2008-3906 (+1/-1)
retired/CVE-2008-3907 (+1/-1)
retired/CVE-2008-3908 (+1/-1)
retired/CVE-2008-3909 (+1/-1)
retired/CVE-2008-3910 (+1/-1)
retired/CVE-2008-3911 (+1/-1)
retired/CVE-2008-3912 (+1/-1)
retired/CVE-2008-3913 (+1/-1)
retired/CVE-2008-3914 (+1/-1)
retired/CVE-2008-3915 (+1/-1)
retired/CVE-2008-3916 (+1/-1)
retired/CVE-2008-3920 (+1/-1)
retired/CVE-2008-3927 (+1/-1)
retired/CVE-2008-3928 (+1/-1)
retired/CVE-2008-3929 (+1/-1)
retired/CVE-2008-3930 (+1/-1)
retired/CVE-2008-3931 (+1/-1)
retired/CVE-2008-3932 (+1/-1)
retired/CVE-2008-3933 (+1/-1)
retired/CVE-2008-3934 (+1/-1)
retired/CVE-2008-3949 (+1/-1)
retired/CVE-2008-3950 (+1/-1)
retired/CVE-2008-3962 (+1/-1)
retired/CVE-2008-3963 (+1/-1)
retired/CVE-2008-3964 (+1/-1)
retired/CVE-2008-3969 (+1/-1)
retired/CVE-2008-3970 (+1/-1)
retired/CVE-2008-3971 (+1/-1)
retired/CVE-2008-3972 (+1/-1)
retired/CVE-2008-4058 (+1/-1)
retired/CVE-2008-4059 (+1/-1)
retired/CVE-2008-4060 (+1/-1)
retired/CVE-2008-4061 (+1/-1)
retired/CVE-2008-4062 (+1/-1)
retired/CVE-2008-4063 (+1/-1)
retired/CVE-2008-4064 (+1/-1)
retired/CVE-2008-4065 (+1/-1)
retired/CVE-2008-4066 (+1/-1)
retired/CVE-2008-4067 (+1/-1)
retired/CVE-2008-4068 (+1/-1)
retired/CVE-2008-4069 (+1/-1)
retired/CVE-2008-4070 (+1/-1)
retired/CVE-2008-4077 (+1/-1)
retired/CVE-2008-4078 (+1/-1)
retired/CVE-2008-4079 (+1/-1)
retired/CVE-2008-4085 (+1/-1)
retired/CVE-2008-4094 (+1/-1)
retired/CVE-2008-4096 (+1/-1)
retired/CVE-2008-4097 (+1/-1)
retired/CVE-2008-4098 (+1/-1)
retired/CVE-2008-4099 (+1/-1)
retired/CVE-2008-4100 (+1/-1)
retired/CVE-2008-4101 (+1/-1)
retired/CVE-2008-4106 (+1/-1)
retired/CVE-2008-4108 (+1/-1)
retired/CVE-2008-4109 (+1/-1)
retired/CVE-2008-4113 (+1/-1)
retired/CVE-2008-4125 (+1/-1)
retired/CVE-2008-4126 (+1/-1)
retired/CVE-2008-4129 (+1/-1)
retired/CVE-2008-4130 (+1/-1)
retired/CVE-2008-4163 (+1/-1)
retired/CVE-2008-4182 (+1/-1)
retired/CVE-2008-4190 (+1/-1)
retired/CVE-2008-4191 (+1/-1)
retired/CVE-2008-4192 (+1/-1)
retired/CVE-2008-4195 (+1/-1)
retired/CVE-2008-4196 (+1/-1)
retired/CVE-2008-4197 (+1/-1)
retired/CVE-2008-4198 (+1/-1)
retired/CVE-2008-4199 (+1/-1)
retired/CVE-2008-4200 (+1/-1)
retired/CVE-2008-4201 (+1/-1)
retired/CVE-2008-4210 (+1/-1)
retired/CVE-2008-4216 (+1/-1)
retired/CVE-2008-4225 (+1/-1)
retired/CVE-2008-4226 (+1/-1)
retired/CVE-2008-4242 (+1/-1)
retired/CVE-2008-4279 (+1/-1)
retired/CVE-2008-4292 (+1/-1)
retired/CVE-2008-4293 (+1/-1)
retired/CVE-2008-4297 (+1/-1)
retired/CVE-2008-4298 (+1/-1)
retired/CVE-2008-4302 (+1/-1)
retired/CVE-2008-4306 (+1/-1)
retired/CVE-2008-4307 (+1/-1)
retired/CVE-2008-4308 (+1/-1)
retired/CVE-2008-4309 (+1/-1)
retired/CVE-2008-4311 (+1/-1)
retired/CVE-2008-4314 (+1/-1)
retired/CVE-2008-4316 (+1/-1)
retired/CVE-2008-4324 (+1/-1)
retired/CVE-2008-4325 (+1/-1)
retired/CVE-2008-4326 (+1/-1)
retired/CVE-2008-4359 (+1/-1)
retired/CVE-2008-4360 (+1/-1)
retired/CVE-2008-4395 (+1/-1)
retired/CVE-2008-4401 (+1/-1)
retired/CVE-2008-4405 (+1/-1)
retired/CVE-2008-4406 (+1/-1)
retired/CVE-2008-4407 (+1/-1)
retired/CVE-2008-4408 (+1/-1)
retired/CVE-2008-4409 (+1/-1)
retired/CVE-2008-4410 (+1/-1)
retired/CVE-2008-4437 (+1/-1)
retired/CVE-2008-4440 (+1/-1)
retired/CVE-2008-4445 (+1/-1)
retired/CVE-2008-4456 (+1/-1)
retired/CVE-2008-4474 (+1/-1)
retired/CVE-2008-4475 (+1/-1)
retired/CVE-2008-4476 (+1/-1)
retired/CVE-2008-4477 (+1/-1)
retired/CVE-2008-4482 (+1/-1)
retired/CVE-2008-4503 (+1/-1)
retired/CVE-2008-4539 (+1/-1)
retired/CVE-2008-4546 (+1/-1)
retired/CVE-2008-4551 (+1/-1)
retired/CVE-2008-4552 (+1/-1)
retired/CVE-2008-4553 (+1/-1)
retired/CVE-2008-4554 (+1/-1)
retired/CVE-2008-4555 (+1/-1)
retired/CVE-2008-4558 (+1/-1)
retired/CVE-2008-4571 (+1/-1)
retired/CVE-2008-4575 (+1/-1)
retired/CVE-2008-4576 (+1/-1)
retired/CVE-2008-4577 (+1/-1)
retired/CVE-2008-4579 (+1/-1)
retired/CVE-2008-4580 (+1/-1)
retired/CVE-2008-4582 (+1/-1)
retired/CVE-2008-4609 (+1/-1)
retired/CVE-2008-4610 (+1/-1)
retired/CVE-2008-4618 (+1/-1)
retired/CVE-2008-4634 (+1/-1)
retired/CVE-2008-4639 (+1/-1)
retired/CVE-2008-4640 (+1/-1)
retired/CVE-2008-4641 (+1/-1)
retired/CVE-2008-4654 (+1/-1)
retired/CVE-2008-4671 (+1/-1)
retired/CVE-2008-4677 (+1/-1)
retired/CVE-2008-4680 (+1/-1)
retired/CVE-2008-4681 (+1/-1)
retired/CVE-2008-4682 (+1/-1)
retired/CVE-2008-4683 (+1/-1)
retired/CVE-2008-4684 (+1/-1)
retired/CVE-2008-4685 (+1/-1)
retired/CVE-2008-4686 (+1/-1)
retired/CVE-2008-4687 (+1/-1)
retired/CVE-2008-4688 (+1/-1)
retired/CVE-2008-4689 (+1/-1)
retired/CVE-2008-4690 (+1/-1)
retired/CVE-2008-4694 (+1/-1)
retired/CVE-2008-4695 (+1/-1)
retired/CVE-2008-4696 (+1/-1)
retired/CVE-2008-4697 (+1/-1)
retired/CVE-2008-4698 (+1/-1)
retired/CVE-2008-4723 (+1/-1)
retired/CVE-2008-4725 (+1/-1)
retired/CVE-2008-4748 (+1/-1)
retired/CVE-2008-4769 (+1/-1)
retired/CVE-2008-4770 (+1/-1)
retired/CVE-2008-4775 (+1/-1)
retired/CVE-2008-4776 (+1/-1)
retired/CVE-2008-4790 (+1/-1)
retired/CVE-2008-4791 (+1/-1)
retired/CVE-2008-4792 (+1/-1)
retired/CVE-2008-4793 (+1/-1)
retired/CVE-2008-4794 (+1/-1)
retired/CVE-2008-4795 (+1/-1)
retired/CVE-2008-4796 (+1/-1)
retired/CVE-2008-4799 (+1/-1)
retired/CVE-2008-4810 (+1/-1)
retired/CVE-2008-4811 (+1/-1)
retired/CVE-2008-4813 (+1/-1)
retired/CVE-2008-4814 (+1/-1)
retired/CVE-2008-4815 (+1/-1)
retired/CVE-2008-4817 (+1/-1)
retired/CVE-2008-4818 (+1/-1)
retired/CVE-2008-4819 (+1/-1)
retired/CVE-2008-4821 (+1/-1)
retired/CVE-2008-4822 (+1/-1)
retired/CVE-2008-4823 (+1/-1)
retired/CVE-2008-4824 (+1/-1)
retired/CVE-2008-4829 (+1/-1)
retired/CVE-2008-4863 (+1/-1)
retired/CVE-2008-4864 (+1/-1)
retired/CVE-2008-4865 (+1/-1)
retired/CVE-2008-4866 (+1/-1)
retired/CVE-2008-4867 (+1/-1)
retired/CVE-2008-4868 (+1/-1)
retired/CVE-2008-4869 (+1/-1)
retired/CVE-2008-4903 (+1/-1)
retired/CVE-2008-4904 (+1/-1)
retired/CVE-2008-4905 (+1/-1)
retired/CVE-2008-4907 (+1/-1)
retired/CVE-2008-4908 (+1/-1)
retired/CVE-2008-4915 (+1/-1)
retired/CVE-2008-4933 (+1/-1)
retired/CVE-2008-4934 (+1/-1)
retired/CVE-2008-4935 (+1/-1)
retired/CVE-2008-4936 (+1/-1)
retired/CVE-2008-4937 (+1/-1)
retired/CVE-2008-4938 (+1/-1)
retired/CVE-2008-4939 (+1/-1)
retired/CVE-2008-4940 (+1/-1)
retired/CVE-2008-4941 (+1/-1)
retired/CVE-2008-4942 (+1/-1)
retired/CVE-2008-4943 (+1/-1)
retired/CVE-2008-4944 (+1/-1)
retired/CVE-2008-4945 (+1/-1)
retired/CVE-2008-4946 (+1/-1)
retired/CVE-2008-4947 (+1/-1)
retired/CVE-2008-4948 (+1/-1)
retired/CVE-2008-4949 (+1/-1)
retired/CVE-2008-4950 (+1/-1)
retired/CVE-2008-4951 (+1/-1)
retired/CVE-2008-4952 (+1/-1)
retired/CVE-2008-4953 (+1/-1)
retired/CVE-2008-4954 (+1/-1)
retired/CVE-2008-4955 (+1/-1)
retired/CVE-2008-4956 (+1/-1)
retired/CVE-2008-4957 (+1/-1)
retired/CVE-2008-4958 (+1/-1)
retired/CVE-2008-4959 (+1/-1)
retired/CVE-2008-4960 (+1/-1)
retired/CVE-2008-4964 (+1/-1)
retired/CVE-2008-4965 (+1/-1)
retired/CVE-2008-4966 (+1/-1)
retired/CVE-2008-4967 (+1/-1)
retired/CVE-2008-4968 (+1/-1)
retired/CVE-2008-4969 (+1/-1)
retired/CVE-2008-4970 (+1/-1)
retired/CVE-2008-4971 (+1/-1)
retired/CVE-2008-4972 (+1/-1)
retired/CVE-2008-4973 (+1/-1)
retired/CVE-2008-4974 (+1/-1)
retired/CVE-2008-4975 (+1/-1)
retired/CVE-2008-4976 (+1/-1)
retired/CVE-2008-4977 (+1/-1)
retired/CVE-2008-4978 (+1/-1)
retired/CVE-2008-4979 (+1/-1)
retired/CVE-2008-4980 (+1/-1)
retired/CVE-2008-4981 (+1/-1)
retired/CVE-2008-4982 (+1/-1)
retired/CVE-2008-4983 (+1/-1)
retired/CVE-2008-4984 (+1/-1)
retired/CVE-2008-4985 (+1/-1)
retired/CVE-2008-4986 (+1/-1)
retired/CVE-2008-4987 (+1/-1)
retired/CVE-2008-4988 (+1/-1)
retired/CVE-2008-4989 (+1/-1)
retired/CVE-2008-4993 (+1/-1)
retired/CVE-2008-4994 (+1/-1)
retired/CVE-2008-4995 (+1/-1)
retired/CVE-2008-4996 (+1/-1)
retired/CVE-2008-4997 (+1/-1)
retired/CVE-2008-4998 (+1/-1)
retired/CVE-2008-5005 (+1/-1)
retired/CVE-2008-5006 (+1/-1)
retired/CVE-2008-5007 (+1/-1)
retired/CVE-2008-5008 (+1/-1)
retired/CVE-2008-5012 (+1/-1)
retired/CVE-2008-5013 (+1/-1)
retired/CVE-2008-5014 (+1/-1)
retired/CVE-2008-5015 (+1/-1)
retired/CVE-2008-5016 (+1/-1)
retired/CVE-2008-5017 (+1/-1)
retired/CVE-2008-5018 (+1/-1)
retired/CVE-2008-5019 (+1/-1)
retired/CVE-2008-5021 (+1/-1)
retired/CVE-2008-5022 (+1/-1)
retired/CVE-2008-5023 (+1/-1)
retired/CVE-2008-5024 (+1/-1)
retired/CVE-2008-5025 (+1/-1)
retired/CVE-2008-5027 (+1/-1)
retired/CVE-2008-5028 (+1/-1)
retired/CVE-2008-5029 (+1/-1)
retired/CVE-2008-5030 (+1/-1)
retired/CVE-2008-5031 (+1/-1)
retired/CVE-2008-5032 (+1/-1)
retired/CVE-2008-5033 (+1/-1)
retired/CVE-2008-5034 (+1/-1)
retired/CVE-2008-5036 (+1/-1)
retired/CVE-2008-5050 (+1/-1)
retired/CVE-2008-5052 (+1/-1)
retired/CVE-2008-5076 (+1/-1)
retired/CVE-2008-5077 (+1/-1)
retired/CVE-2008-5078 (+1/-1)
retired/CVE-2008-5079 (+1/-1)
retired/CVE-2008-5080 (+1/-1)
retired/CVE-2008-5081 (+1/-1)
retired/CVE-2008-5086 (+1/-1)
retired/CVE-2008-5101 (+1/-1)
retired/CVE-2008-5102 (+1/-1)
retired/CVE-2008-5103 (+1/-1)
retired/CVE-2008-5104 (+1/-1)
retired/CVE-2008-5110 (+1/-1)
retired/CVE-2008-5113 (+1/-1)
retired/CVE-2008-5134 (+1/-1)
retired/CVE-2008-5135 (+1/-1)
retired/CVE-2008-5136 (+1/-1)
retired/CVE-2008-5137 (+1/-1)
retired/CVE-2008-5138 (+1/-1)
retired/CVE-2008-5139 (+1/-1)
retired/CVE-2008-5140 (+1/-1)
retired/CVE-2008-5141 (+1/-1)
retired/CVE-2008-5142 (+1/-1)
retired/CVE-2008-5143 (+1/-1)
retired/CVE-2008-5145 (+1/-1)
retired/CVE-2008-5147 (+1/-1)
retired/CVE-2008-5148 (+1/-1)
retired/CVE-2008-5149 (+1/-1)
retired/CVE-2008-5151 (+1/-1)
retired/CVE-2008-5153 (+1/-1)
retired/CVE-2008-5154 (+1/-1)
retired/CVE-2008-5155 (+1/-1)
retired/CVE-2008-5156 (+1/-1)
retired/CVE-2008-5157 (+1/-1)
retired/CVE-2008-5160 (+1/-1)
retired/CVE-2008-5161 (+1/-1)
retired/CVE-2008-5182 (+1/-1)
retired/CVE-2008-5183 (+1/-1)
retired/CVE-2008-5184 (+1/-1)
retired/CVE-2008-5185 (+1/-1)
retired/CVE-2008-5186 (+1/-1)
retired/CVE-2008-5187 (+1/-1)
retired/CVE-2008-5188 (+1/-1)
retired/CVE-2008-5189 (+1/-1)
retired/CVE-2008-5233 (+1/-1)
retired/CVE-2008-5234 (+1/-1)
retired/CVE-2008-5235 (+1/-1)
retired/CVE-2008-5236 (+1/-1)
retired/CVE-2008-5237 (+1/-1)
retired/CVE-2008-5238 (+1/-1)
retired/CVE-2008-5239 (+1/-1)
retired/CVE-2008-5240 (+1/-1)
retired/CVE-2008-5241 (+1/-1)
retired/CVE-2008-5242 (+1/-1)
retired/CVE-2008-5243 (+1/-1)
retired/CVE-2008-5244 (+1/-1)
retired/CVE-2008-5245 (+1/-1)
retired/CVE-2008-5246 (+1/-1)
retired/CVE-2008-5247 (+1/-1)
retired/CVE-2008-5248 (+1/-1)
retired/CVE-2008-5249 (+1/-1)
retired/CVE-2008-5250 (+1/-1)
retired/CVE-2008-5252 (+1/-1)
retired/CVE-2008-5256 (+1/-1)
retired/CVE-2008-5262 (+1/-1)
retired/CVE-2008-5263 (+1/-1)
retired/CVE-2008-5276 (+1/-1)
retired/CVE-2008-5277 (+1/-1)
retired/CVE-2008-5278 (+1/-1)
retired/CVE-2008-5282 (+1/-1)
retired/CVE-2008-5285 (+1/-1)
retired/CVE-2008-5286 (+1/-1)
retired/CVE-2008-5296 (+1/-1)
retired/CVE-2008-5297 (+1/-1)
retired/CVE-2008-5298 (+1/-1)
retired/CVE-2008-5299 (+1/-1)
retired/CVE-2008-5300 (+1/-1)
retired/CVE-2008-5301 (+1/-1)
retired/CVE-2008-5302 (+1/-1)
retired/CVE-2008-5303 (+1/-1)
retired/CVE-2008-5304 (+1/-1)
retired/CVE-2008-5305 (+1/-1)
retired/CVE-2008-5312 (+1/-1)
retired/CVE-2008-5313 (+1/-1)
retired/CVE-2008-5314 (+1/-1)
retired/CVE-2008-5316 (+1/-1)
retired/CVE-2008-5317 (+1/-1)
retired/CVE-2008-5318 (+1/-1)
retired/CVE-2008-5319 (+1/-1)
retired/CVE-2008-5347 (+1/-1)
retired/CVE-2008-5348 (+1/-1)
retired/CVE-2008-5349 (+1/-1)
retired/CVE-2008-5350 (+1/-1)
retired/CVE-2008-5351 (+1/-1)
retired/CVE-2008-5352 (+1/-1)
retired/CVE-2008-5353 (+1/-1)
retired/CVE-2008-5354 (+1/-1)
retired/CVE-2008-5355 (+1/-1)
retired/CVE-2008-5356 (+1/-1)
retired/CVE-2008-5357 (+1/-1)
retired/CVE-2008-5358 (+1/-1)
retired/CVE-2008-5359 (+1/-1)
retired/CVE-2008-5360 (+1/-1)
retired/CVE-2008-5361 (+1/-1)
retired/CVE-2008-5362 (+1/-1)
retired/CVE-2008-5363 (+1/-1)
retired/CVE-2008-5366 (+1/-1)
retired/CVE-2008-5367 (+1/-1)
retired/CVE-2008-5368 (+1/-1)
retired/CVE-2008-5369 (+1/-1)
retired/CVE-2008-5370 (+1/-1)
retired/CVE-2008-5371 (+1/-1)
retired/CVE-2008-5372 (+1/-1)
retired/CVE-2008-5373 (+1/-1)
retired/CVE-2008-5374 (+1/-1)
retired/CVE-2008-5375 (+1/-1)
retired/CVE-2008-5376 (+1/-1)
retired/CVE-2008-5377 (+1/-1)
retired/CVE-2008-5378 (+1/-1)
retired/CVE-2008-5379 (+1/-1)
retired/CVE-2008-5380 (+1/-1)
retired/CVE-2008-5394 (+1/-1)
retired/CVE-2008-5395 (+1/-1)
retired/CVE-2008-5396 (+1/-1)
retired/CVE-2008-5397 (+1/-1)
retired/CVE-2008-5398 (+1/-1)
retired/CVE-2008-5430 (+1/-1)
retired/CVE-2008-5432 (+1/-1)
retired/CVE-2008-5498 (+1/-1)
retired/CVE-2008-5499 (+1/-1)
retired/CVE-2008-5500 (+1/-1)
retired/CVE-2008-5501 (+1/-1)
retired/CVE-2008-5502 (+1/-1)
retired/CVE-2008-5503 (+1/-1)
retired/CVE-2008-5504 (+1/-1)
retired/CVE-2008-5505 (+1/-1)
retired/CVE-2008-5506 (+1/-1)
retired/CVE-2008-5507 (+1/-1)
retired/CVE-2008-5508 (+1/-1)
retired/CVE-2008-5510 (+1/-1)
retired/CVE-2008-5511 (+1/-1)
retired/CVE-2008-5512 (+1/-1)
retired/CVE-2008-5513 (+1/-1)
retired/CVE-2008-5514 (+1/-1)
retired/CVE-2008-5515 (+1/-1)
retired/CVE-2008-5516 (+1/-1)
retired/CVE-2008-5517 (+1/-1)
retired/CVE-2008-5519 (+1/-1)
retired/CVE-2008-5525 (+1/-1)
retired/CVE-2008-5557 (+1/-1)
retired/CVE-2008-5558 (+1/-1)
retired/CVE-2008-5587 (+1/-1)
retired/CVE-2008-5616 (+1/-1)
retired/CVE-2008-5617 (+1/-1)
retired/CVE-2008-5618 (+1/-1)
retired/CVE-2008-5619 (+1/-1)
retired/CVE-2008-5620 (+1/-1)
retired/CVE-2008-5621 (+1/-1)
retired/CVE-2008-5622 (+1/-1)
retired/CVE-2008-5624 (+1/-1)
retired/CVE-2008-5625 (+1/-1)
retired/CVE-2008-5644 (+1/-1)
retired/CVE-2008-5646 (+1/-1)
retired/CVE-2008-5647 (+1/-1)
retired/CVE-2008-5656 (+1/-1)
retired/CVE-2008-5657 (+1/-1)
retired/CVE-2008-5658 (+1/-1)
retired/CVE-2008-5659 (+1/-1)
retired/CVE-2008-5660 (+1/-1)
retired/CVE-2008-5668 (+1/-1)
retired/CVE-2008-5669 (+1/-1)
retired/CVE-2008-5670 (+1/-1)
retired/CVE-2008-5676 (+1/-1)
retired/CVE-2008-5679 (+1/-1)
retired/CVE-2008-5687 (+1/-1)
retired/CVE-2008-5688 (+1/-1)
retired/CVE-2008-5695 (+1/-1)
retired/CVE-2008-5700 (+1/-1)
retired/CVE-2008-5701 (+1/-1)
retired/CVE-2008-5702 (+1/-1)
retired/CVE-2008-5703 (+1/-1)
retired/CVE-2008-5704 (+1/-1)
retired/CVE-2008-5705 (+1/-1)
retired/CVE-2008-5706 (+1/-1)
retired/CVE-2008-5713 (+1/-1)
retired/CVE-2008-5714 (+1/-1)
retired/CVE-2008-5715 (+1/-1)
retired/CVE-2008-5716 (+1/-1)
retired/CVE-2008-5718 (+1/-1)
retired/CVE-2008-5743 (+1/-1)
retired/CVE-2008-5744 (+1/-1)
retired/CVE-2008-5757 (+1/-1)
retired/CVE-2008-5808 (+1/-1)
retired/CVE-2008-5812 (+1/-1)
retired/CVE-2008-5813 (+1/-1)
retired/CVE-2008-5814 (+1/-1)
retired/CVE-2008-5822 (+1/-1)
retired/CVE-2008-5824 (+1/-1)
retired/CVE-2008-5843 (+1/-1)
retired/CVE-2008-5844 (+1/-1)
retired/CVE-2008-5845 (+1/-1)
retired/CVE-2008-5846 (+1/-1)
retired/CVE-2008-5857 (+1/-1)
retired/CVE-2008-5858 (+1/-1)
retired/CVE-2008-5902 (+1/-1)
retired/CVE-2008-5903 (+1/-1)
retired/CVE-2008-5904 (+1/-1)
retired/CVE-2008-5905 (+1/-1)
retired/CVE-2008-5906 (+1/-1)
retired/CVE-2008-5907 (+1/-1)
retired/CVE-2008-5913 (+1/-1)
retired/CVE-2008-5916 (+1/-1)
retired/CVE-2008-5917 (+1/-1)
retired/CVE-2008-5918 (+1/-1)
retired/CVE-2008-5919 (+1/-1)
retired/CVE-2008-5920 (+1/-1)
retired/CVE-2008-5967 (+1/-1)
retired/CVE-2008-5968 (+1/-1)
retired/CVE-2008-5983 (+1/-1)
retired/CVE-2008-5984 (+1/-1)
retired/CVE-2008-5985 (+1/-1)
retired/CVE-2008-5986 (+1/-1)
retired/CVE-2008-5987 (+1/-1)
retired/CVE-2008-6005 (+1/-1)
retired/CVE-2008-6059 (+1/-1)
retired/CVE-2008-6070 (+1/-1)
retired/CVE-2008-6071 (+1/-1)
retired/CVE-2008-6072 (+1/-1)
retired/CVE-2008-6079 (+1/-1)
retired/CVE-2008-6098 (+1/-1)
retired/CVE-2008-6107 (+1/-1)
retired/CVE-2008-6123 (+1/-1)
retired/CVE-2008-6124 (+1/-1)
retired/CVE-2008-6125 (+1/-1)
retired/CVE-2008-6170 (+1/-1)
retired/CVE-2008-6171 (+1/-1)
retired/CVE-2008-6178 (+1/-1)
retired/CVE-2008-6187 (+1/-1)
retired/CVE-2008-6188 (+1/-1)
retired/CVE-2008-6189 (+1/-1)
retired/CVE-2008-6218 (+1/-1)
retired/CVE-2008-6235 (+1/-1)
retired/CVE-2008-6373 (+1/-1)
retired/CVE-2008-6393 (+1/-1)
retired/CVE-2008-6397 (+1/-1)
retired/CVE-2008-6398 (+1/-1)
retired/CVE-2008-6428 (+1/-1)
retired/CVE-2008-6472 (+1/-1)
retired/CVE-2008-6505 (+1/-1)
retired/CVE-2008-6506 (+1/-1)
retired/CVE-2008-6507 (+1/-1)
retired/CVE-2008-6514 (+1/-1)
retired/CVE-2008-6532 (+1/-1)
retired/CVE-2008-6533 (+1/-1)
retired/CVE-2008-6536 (+1/-1)
retired/CVE-2008-6538 (+1/-1)
retired/CVE-2008-6539 (+1/-1)
retired/CVE-2008-6547 (+1/-1)
retired/CVE-2008-6548 (+1/-1)
retired/CVE-2008-6549 (+1/-1)
retired/CVE-2008-6552 (+1/-1)
retired/CVE-2008-6560 (+1/-1)
retired/CVE-2008-6584 (+1/-1)
retired/CVE-2008-6585 (+1/-1)
retired/CVE-2008-6587 (+1/-1)
retired/CVE-2008-6594 (+1/-1)
retired/CVE-2008-6603 (+1/-1)
retired/CVE-2008-6621 (+1/-1)
retired/CVE-2008-6679 (+1/-1)
retired/CVE-2008-6680 (+1/-1)
retired/CVE-2008-6755 (+1/-1)
retired/CVE-2008-6762 (+1/-1)
retired/CVE-2008-6767 (+1/-1)
retired/CVE-2008-6792 (+1/-1)
retired/CVE-2008-6837 (+1/-1)
retired/CVE-2008-6838 (+1/-1)
retired/CVE-2008-6844 (+1/-1)
retired/CVE-2008-6845 (+1/-1)
retired/CVE-2008-6945 (+1/-1)
retired/CVE-2008-6961 (+1/-1)
retired/CVE-2008-7068 (+1/-1)
retired/CVE-2008-7070 (+1/-1)
retired/CVE-2008-7128 (+1/-1)
retired/CVE-2008-7129 (+1/-1)
retired/CVE-2008-7159 (+1/-1)
retired/CVE-2008-7160 (+1/-1)
retired/CVE-2008-7177 (+1/-1)
retired/CVE-2008-7185 (+1/-1)
retired/CVE-2008-7191 (+1/-1)
retired/CVE-2008-7218 (+1/-1)
retired/CVE-2008-7219 (+1/-1)
retired/CVE-2008-7220 (+1/-1)
retired/CVE-2008-7224 (+1/-1)
retired/CVE-2008-7228 (+1/-1)
retired/CVE-2008-7244 (+1/-1)
retired/CVE-2008-7247 (+1/-1)
retired/CVE-2008-7248 (+1/-1)
retired/CVE-2008-7249 (+1/-1)
retired/CVE-2008-7250 (+1/-1)
retired/CVE-2008-7251 (+1/-1)
retired/CVE-2008-7252 (+1/-1)
retired/CVE-2008-7255 (+1/-1)
retired/CVE-2008-7256 (+1/-1)
retired/CVE-2008-7265 (+1/-1)
retired/CVE-2008-7270 (+1/-1)
retired/CVE-2008-7271 (+1/-1)
retired/CVE-2008-7275 (+1/-1)
retired/CVE-2008-7276 (+1/-1)
retired/CVE-2008-7277 (+1/-1)
retired/CVE-2008-7278 (+1/-1)
retired/CVE-2008-7279 (+1/-1)
retired/CVE-2008-7280 (+1/-1)
retired/CVE-2008-7281 (+1/-1)
retired/CVE-2008-7282 (+1/-1)
retired/CVE-2008-7283 (+1/-1)
retired/CVE-2008-7291 (+1/-1)
retired/CVE-2008-7292 (+1/-1)
retired/CVE-2008-7293 (+1/-1)
retired/CVE-2008-7294 (+1/-1)
retired/CVE-2008-7313 (+1/-1)
retired/CVE-2008-7316 (+1/-1)
retired/CVE-2009-0021 (+1/-1)
retired/CVE-2009-0022 (+1/-1)
retired/CVE-2009-0023 (+1/-1)
retired/CVE-2009-0024 (+1/-1)
retired/CVE-2009-0025 (+1/-1)
retired/CVE-2009-0027 (+1/-1)
retired/CVE-2009-0028 (+1/-1)
retired/CVE-2009-0029 (+1/-1)
retired/CVE-2009-0030 (+1/-1)
retired/CVE-2009-0031 (+1/-1)
retired/CVE-2009-0032 (+1/-1)
retired/CVE-2009-0033 (+1/-1)
retired/CVE-2009-0034 (+1/-1)
retired/CVE-2009-0035 (+1/-1)
retired/CVE-2009-0036 (+1/-1)
retired/CVE-2009-0037 (+1/-1)
retired/CVE-2009-0040 (+1/-1)
retired/CVE-2009-0041 (+1/-1)
retired/CVE-2009-0046 (+1/-1)
retired/CVE-2009-0049 (+1/-1)
retired/CVE-2009-0050 (+1/-1)
retired/CVE-2009-0065 (+1/-1)
retired/CVE-2009-0068 (+1/-1)
retired/CVE-2009-0071 (+1/-1)
retired/CVE-2009-0114 (+1/-1)
retired/CVE-2009-0115 (+1/-1)
retired/CVE-2009-0122 (+1/-1)
retired/CVE-2009-0124 (+1/-1)
retired/CVE-2009-0126 (+1/-1)
retired/CVE-2009-0128 (+1/-1)
retired/CVE-2009-0129 (+1/-1)
retired/CVE-2009-0135 (+1/-1)
retired/CVE-2009-0136 (+1/-1)
retired/CVE-2009-0146 (+1/-1)
retired/CVE-2009-0147 (+1/-1)
retired/CVE-2009-0148 (+1/-1)
retired/CVE-2009-0153 (+1/-1)
retired/CVE-2009-0159 (+1/-1)
retired/CVE-2009-0163 (+1/-1)
retired/CVE-2009-0164 (+1/-1)
retired/CVE-2009-0165 (+1/-1)
retired/CVE-2009-0166 (+1/-1)
retired/CVE-2009-0179 (+1/-1)
retired/CVE-2009-0186 (+1/-1)
retired/CVE-2009-0193 (+1/-1)
retired/CVE-2009-0195 (+1/-1)
retired/CVE-2009-0196 (+1/-1)
retired/CVE-2009-0198 (+1/-1)
retired/CVE-2009-0200 (+1/-1)
retired/CVE-2009-0201 (+1/-1)
retired/CVE-2009-0217 (+1/-1)
retired/CVE-2009-0240 (+1/-1)
retired/CVE-2009-0241 (+1/-1)
retired/CVE-2009-0242 (+1/-1)
retired/CVE-2009-0253 (+1/-1)
retired/CVE-2009-0255 (+1/-1)
retired/CVE-2009-0256 (+1/-1)
retired/CVE-2009-0257 (+1/-1)
retired/CVE-2009-0258 (+1/-1)
retired/CVE-2009-0259 (+1/-1)
retired/CVE-2009-0260 (+1/-1)
retired/CVE-2009-0265 (+1/-1)
retired/CVE-2009-0269 (+1/-1)
retired/CVE-2009-0282 (+1/-1)
retired/CVE-2009-0312 (+1/-1)
retired/CVE-2009-0314 (+1/-1)
retired/CVE-2009-0315 (+1/-1)
retired/CVE-2009-0316 (+1/-1)
retired/CVE-2009-0317 (+1/-1)
retired/CVE-2009-0318 (+1/-1)
retired/CVE-2009-0322 (+1/-1)
retired/CVE-2009-0323 (+1/-1)
retired/CVE-2009-0352 (+1/-1)
retired/CVE-2009-0353 (+1/-1)
retired/CVE-2009-0354 (+1/-1)
retired/CVE-2009-0355 (+1/-1)
retired/CVE-2009-0356 (+1/-1)
retired/CVE-2009-0357 (+1/-1)
retired/CVE-2009-0358 (+1/-1)
retired/CVE-2009-0359 (+1/-1)
retired/CVE-2009-0360 (+1/-1)
retired/CVE-2009-0361 (+1/-1)
retired/CVE-2009-0362 (+1/-1)
retired/CVE-2009-0363 (+1/-1)
retired/CVE-2009-0364 (+1/-1)
retired/CVE-2009-0365 (+1/-1)
retired/CVE-2009-0366 (+1/-1)
retired/CVE-2009-0367 (+1/-1)
retired/CVE-2009-0368 (+1/-1)
retired/CVE-2009-0385 (+1/-1)
retired/CVE-2009-0386 (+1/-1)
retired/CVE-2009-0387 (+1/-1)
retired/CVE-2009-0388 (+1/-1)
retired/CVE-2009-0397 (+1/-1)
retired/CVE-2009-0398 (+1/-1)
retired/CVE-2009-0413 (+1/-1)
retired/CVE-2009-0414 (+1/-1)
retired/CVE-2009-0415 (+1/-1)
retired/CVE-2009-0416 (+1/-1)
retired/CVE-2009-0478 (+1/-1)
retired/CVE-2009-0481 (+1/-1)
retired/CVE-2009-0482 (+1/-1)
retired/CVE-2009-0483 (+1/-1)
retired/CVE-2009-0484 (+1/-1)
retired/CVE-2009-0485 (+1/-1)
retired/CVE-2009-0486 (+1/-1)
retired/CVE-2009-0487 (+1/-1)
retired/CVE-2009-0489 (+1/-1)
retired/CVE-2009-0490 (+1/-1)
retired/CVE-2009-0499 (+1/-1)
retired/CVE-2009-0500 (+1/-1)
retired/CVE-2009-0501 (+1/-1)
retired/CVE-2009-0502 (+1/-1)
retired/CVE-2009-0509 (+1/-1)
retired/CVE-2009-0510 (+1/-1)
retired/CVE-2009-0511 (+1/-1)
retired/CVE-2009-0512 (+1/-1)
retired/CVE-2009-0519 (+1/-1)
retired/CVE-2009-0520 (+1/-1)
retired/CVE-2009-0521 (+1/-1)
retired/CVE-2009-0522 (+1/-1)
retired/CVE-2009-0537 (+1/-1)
retired/CVE-2009-0542 (+1/-1)
retired/CVE-2009-0543 (+1/-1)
retired/CVE-2009-0544 (+1/-1)
retired/CVE-2009-0547 (+1/-1)
retired/CVE-2009-0578 (+1/-1)
retired/CVE-2009-0579 (+1/-1)
retired/CVE-2009-0580 (+1/-1)
retired/CVE-2009-0581 (+1/-1)
retired/CVE-2009-0582 (+1/-1)
retired/CVE-2009-0583 (+1/-1)
retired/CVE-2009-0584 (+1/-1)
retired/CVE-2009-0585 (+1/-1)
retired/CVE-2009-0586 (+1/-1)
retired/CVE-2009-0587 (+1/-1)
retired/CVE-2009-0590 (+1/-1)
retired/CVE-2009-0591 (+1/-1)
retired/CVE-2009-0599 (+1/-1)
retired/CVE-2009-0600 (+1/-1)
retired/CVE-2009-0601 (+1/-1)
retired/CVE-2009-0605 (+1/-1)
retired/CVE-2009-0642 (+1/-1)
retired/CVE-2009-0652 (+1/-1)
retired/CVE-2009-0653 (+1/-1)
retired/CVE-2009-0654 (+1/-1)
retired/CVE-2009-0658 (+1/-1)
retired/CVE-2009-0660 (+1/-1)
retired/CVE-2009-0661 (+1/-1)
retired/CVE-2009-0662 (+1/-1)
retired/CVE-2009-0663 (+1/-1)
retired/CVE-2009-0664 (+1/-1)
retired/CVE-2009-0667 (+1/-1)
retired/CVE-2009-0668 (+1/-1)
retired/CVE-2009-0669 (+1/-1)
retired/CVE-2009-0675 (+1/-1)
retired/CVE-2009-0676 (+1/-1)
retired/CVE-2009-0688 (+1/-1)
retired/CVE-2009-0689 (+1/-1)
retired/CVE-2009-0692 (+1/-1)
retired/CVE-2009-0696 (+1/-1)
retired/CVE-2009-0698 (+1/-1)
retired/CVE-2009-0723 (+1/-1)
retired/CVE-2009-0733 (+1/-1)
retired/CVE-2009-0737 (+1/-1)
retired/CVE-2009-0745 (+1/-1)
retired/CVE-2009-0746 (+1/-1)
retired/CVE-2009-0747 (+1/-1)
retired/CVE-2009-0748 (+1/-1)
retired/CVE-2009-0749 (+1/-1)
retired/CVE-2009-0751 (+1/-1)
retired/CVE-2009-0752 (+1/-1)
retired/CVE-2009-0753 (+1/-1)
retired/CVE-2009-0754 (+1/-1)
retired/CVE-2009-0755 (+1/-1)
retired/CVE-2009-0756 (+1/-1)
retired/CVE-2009-0757 (+1/-1)
retired/CVE-2009-0758 (+1/-1)
retired/CVE-2009-0759 (+1/-1)
retired/CVE-2009-0770 (+1/-1)
retired/CVE-2009-0771 (+1/-1)
retired/CVE-2009-0772 (+1/-1)
retired/CVE-2009-0773 (+1/-1)
retired/CVE-2009-0774 (+1/-1)
retired/CVE-2009-0775 (+1/-1)
retired/CVE-2009-0776 (+1/-1)
retired/CVE-2009-0777 (+1/-1)
retired/CVE-2009-0778 (+1/-1)
retired/CVE-2009-0781 (+1/-1)
retired/CVE-2009-0783 (+1/-1)
retired/CVE-2009-0784 (+1/-1)
retired/CVE-2009-0787 (+1/-1)
retired/CVE-2009-0789 (+1/-1)
retired/CVE-2009-0790 (+1/-1)
retired/CVE-2009-0791 (+1/-1)
retired/CVE-2009-0792 (+1/-1)
retired/CVE-2009-0793 (+1/-1)
retired/CVE-2009-0794 (+1/-1)
retired/CVE-2009-0796 (+1/-1)
retired/CVE-2009-0798 (+1/-1)
retired/CVE-2009-0799 (+1/-1)
retired/CVE-2009-0800 (+1/-1)
retired/CVE-2009-0801 (+1/-1)
retired/CVE-2009-0804 (+1/-1)
retired/CVE-2009-0819 (+1/-1)
retired/CVE-2009-0821 (+1/-1)
retired/CVE-2009-0834 (+1/-1)
retired/CVE-2009-0835 (+1/-1)
retired/CVE-2009-0839 (+1/-1)
retired/CVE-2009-0840 (+1/-1)
retired/CVE-2009-0841 (+1/-1)
retired/CVE-2009-0842 (+1/-1)
retired/CVE-2009-0843 (+1/-1)
retired/CVE-2009-0844 (+1/-1)
retired/CVE-2009-0845 (+1/-1)
retired/CVE-2009-0846 (+1/-1)
retired/CVE-2009-0847 (+1/-1)
retired/CVE-2009-0854 (+1/-1)
retired/CVE-2009-0858 (+1/-1)
retired/CVE-2009-0859 (+1/-1)
retired/CVE-2009-0871 (+1/-1)
retired/CVE-2009-0878 (+1/-1)
retired/CVE-2009-0887 (+1/-1)
retired/CVE-2009-0888 (+1/-1)
retired/CVE-2009-0889 (+1/-1)
retired/CVE-2009-0893 (+1/-1)
retired/CVE-2009-0894 (+1/-1)
retired/CVE-2009-0922 (+1/-1)
retired/CVE-2009-0928 (+1/-1)
retired/CVE-2009-0930 (+1/-1)
retired/CVE-2009-0931 (+1/-1)
retired/CVE-2009-0932 (+1/-1)
retired/CVE-2009-0934 (+1/-1)
retired/CVE-2009-0935 (+1/-1)
retired/CVE-2009-0936 (+1/-1)
retired/CVE-2009-0937 (+1/-1)
retired/CVE-2009-0938 (+1/-1)
retired/CVE-2009-0939 (+1/-1)
retired/CVE-2009-0945 (+1/-1)
retired/CVE-2009-0946 (+1/-1)
retired/CVE-2009-0947 (+1/-1)
retired/CVE-2009-0948 (+1/-1)
retired/CVE-2009-0949 (+1/-1)
retired/CVE-2009-1044 (+1/-1)
retired/CVE-2009-1045 (+1/-1)
retired/CVE-2009-1046 (+1/-1)
retired/CVE-2009-1072 (+1/-1)
retired/CVE-2009-1073 (+1/-1)
retired/CVE-2009-1086 (+1/-1)
retired/CVE-2009-1093 (+1/-1)
retired/CVE-2009-1094 (+1/-1)
retired/CVE-2009-1095 (+1/-1)
retired/CVE-2009-1096 (+1/-1)
retired/CVE-2009-1097 (+1/-1)
retired/CVE-2009-1098 (+1/-1)
retired/CVE-2009-1099 (+1/-1)
retired/CVE-2009-1100 (+1/-1)
retired/CVE-2009-1101 (+1/-1)
retired/CVE-2009-1102 (+1/-1)
retired/CVE-2009-1103 (+1/-1)
retired/CVE-2009-1104 (+1/-1)
retired/CVE-2009-1105 (+1/-1)
retired/CVE-2009-1106 (+1/-1)
retired/CVE-2009-1107 (+1/-1)
retired/CVE-2009-1142 (+1/-1)
retired/CVE-2009-1143 (+1/-1)
retired/CVE-2009-1148 (+1/-1)
retired/CVE-2009-1149 (+1/-1)
retired/CVE-2009-1150 (+1/-1)
retired/CVE-2009-1151 (+1/-1)
retired/CVE-2009-1169 (+1/-1)
retired/CVE-2009-1171 (+1/-1)
retired/CVE-2009-1175 (+1/-1)
retired/CVE-2009-1176 (+1/-1)
retired/CVE-2009-1177 (+1/-1)
retired/CVE-2009-1179 (+1/-1)
retired/CVE-2009-1180 (+1/-1)
retired/CVE-2009-1181 (+1/-1)
retired/CVE-2009-1182 (+1/-1)
retired/CVE-2009-1183 (+1/-1)
retired/CVE-2009-1184 (+1/-1)
retired/CVE-2009-1185 (+1/-1)
retired/CVE-2009-1186 (+1/-1)
retired/CVE-2009-1187 (+1/-1)
retired/CVE-2009-1188 (+1/-1)
retired/CVE-2009-1189 (+1/-1)
retired/CVE-2009-1190 (+1/-1)
retired/CVE-2009-1191 (+1/-1)
retired/CVE-2009-1192 (+1/-1)
retired/CVE-2009-1194 (+1/-1)
retired/CVE-2009-1195 (+1/-1)
retired/CVE-2009-1196 (+1/-1)
retired/CVE-2009-1204 (+1/-1)
retired/CVE-2009-1208 (+1/-1)
retired/CVE-2009-1209 (+1/-1)
retired/CVE-2009-1210 (+1/-1)
retired/CVE-2009-1213 (+1/-1)
retired/CVE-2009-1214 (+1/-1)
retired/CVE-2009-1215 (+1/-1)
retired/CVE-2009-1232 (+1/-1)
retired/CVE-2009-1234 (+1/-1)
retired/CVE-2009-1241 (+1/-1)
retired/CVE-2009-1242 (+1/-1)
retired/CVE-2009-1243 (+1/-1)
retired/CVE-2009-1244 (+1/-1)
retired/CVE-2009-1250 (+1/-1)
retired/CVE-2009-1251 (+1/-1)
retired/CVE-2009-1252 (+1/-1)
retired/CVE-2009-1253 (+1/-1)
retired/CVE-2009-1254 (+1/-1)
retired/CVE-2009-1255 (+1/-1)
retired/CVE-2009-1265 (+1/-1)
retired/CVE-2009-1266 (+1/-1)
retired/CVE-2009-1267 (+1/-1)
retired/CVE-2009-1268 (+1/-1)
retired/CVE-2009-1269 (+1/-1)
retired/CVE-2009-1270 (+1/-1)
retired/CVE-2009-1271 (+1/-1)
retired/CVE-2009-1272 (+1/-1)
retired/CVE-2009-1273 (+1/-1)
retired/CVE-2009-1274 (+1/-1)
retired/CVE-2009-1284 (+1/-1)
retired/CVE-2009-1285 (+1/-1)
retired/CVE-2009-1295 (+1/-1)
retired/CVE-2009-1296 (+1/-1)
retired/CVE-2009-1297 (+1/-1)
retired/CVE-2009-1298 (+1/-1)
retired/CVE-2009-1299 (+1/-1)
retired/CVE-2009-1300 (+1/-1)
retired/CVE-2009-1301 (+1/-1)
retired/CVE-2009-1302 (+1/-1)
retired/CVE-2009-1303 (+1/-1)
retired/CVE-2009-1304 (+1/-1)
retired/CVE-2009-1305 (+1/-1)
retired/CVE-2009-1306 (+1/-1)
retired/CVE-2009-1307 (+1/-1)
retired/CVE-2009-1308 (+1/-1)
retired/CVE-2009-1309 (+1/-1)
retired/CVE-2009-1310 (+1/-1)
retired/CVE-2009-1311 (+1/-1)
retired/CVE-2009-1312 (+1/-1)
retired/CVE-2009-1313 (+1/-1)
retired/CVE-2009-1336 (+1/-1)
retired/CVE-2009-1337 (+1/-1)
retired/CVE-2009-1338 (+1/-1)
retired/CVE-2009-1339 (+1/-1)
retired/CVE-2009-1341 (+1/-1)
retired/CVE-2009-1358 (+1/-1)
retired/CVE-2009-1360 (+1/-1)
retired/CVE-2009-1364 (+1/-1)
retired/CVE-2009-1371 (+1/-1)
retired/CVE-2009-1372 (+1/-1)
retired/CVE-2009-1373 (+1/-1)
retired/CVE-2009-1374 (+1/-1)
retired/CVE-2009-1375 (+1/-1)
retired/CVE-2009-1376 (+1/-1)
retired/CVE-2009-1377 (+1/-1)
retired/CVE-2009-1378 (+1/-1)
retired/CVE-2009-1379 (+1/-1)
retired/CVE-2009-1380 (+1/-1)
retired/CVE-2009-1381 (+1/-1)
retired/CVE-2009-1382 (+1/-1)
retired/CVE-2009-1383 (+1/-1)
retired/CVE-2009-1384 (+1/-1)
retired/CVE-2009-1385 (+1/-1)
retired/CVE-2009-1386 (+1/-1)
retired/CVE-2009-1387 (+1/-1)
retired/CVE-2009-1388 (+1/-1)
retired/CVE-2009-1389 (+1/-1)
retired/CVE-2009-1390 (+1/-1)
retired/CVE-2009-1391 (+1/-1)
retired/CVE-2009-1392 (+1/-1)
retired/CVE-2009-1415 (+1/-1)
retired/CVE-2009-1416 (+1/-1)
retired/CVE-2009-1417 (+1/-1)
retired/CVE-2009-1438 (+1/-1)
retired/CVE-2009-1439 (+1/-1)
retired/CVE-2009-1440 (+1/-1)
retired/CVE-2009-1443 (+1/-1)
retired/CVE-2009-1482 (+1/-1)
retired/CVE-2009-1490 (+1/-1)
retired/CVE-2009-1492 (+1/-1)
retired/CVE-2009-1493 (+1/-1)
retired/CVE-2009-1494 (+1/-1)
retired/CVE-2009-1513 (+1/-1)
retired/CVE-2009-1515 (+1/-1)
retired/CVE-2009-1523 (+1/-1)
retired/CVE-2009-1524 (+1/-1)
retired/CVE-2009-1527 (+1/-1)
retired/CVE-2009-1563 (+1/-1)
retired/CVE-2009-1570 (+1/-1)
retired/CVE-2009-1571 (+1/-1)
retired/CVE-2009-1572 (+1/-1)
retired/CVE-2009-1573 (+1/-1)
retired/CVE-2009-1574 (+1/-1)
retired/CVE-2009-1575 (+1/-1)
retired/CVE-2009-1576 (+1/-1)
retired/CVE-2009-1577 (+1/-1)
retired/CVE-2009-1578 (+1/-1)
retired/CVE-2009-1579 (+1/-1)
retired/CVE-2009-1580 (+1/-1)
retired/CVE-2009-1581 (+1/-1)
retired/CVE-2009-1597 (+1/-1)
retired/CVE-2009-1601 (+1/-1)
retired/CVE-2009-1603 (+1/-1)
retired/CVE-2009-1629 (+1/-1)
retired/CVE-2009-1630 (+1/-1)
retired/CVE-2009-1631 (+1/-1)
retired/CVE-2009-1632 (+1/-1)
retired/CVE-2009-1633 (+1/-1)
retired/CVE-2009-1669 (+1/-1)
retired/CVE-2009-1681 (+1/-1)
retired/CVE-2009-1684 (+1/-1)
retired/CVE-2009-1685 (+1/-1)
retired/CVE-2009-1686 (+1/-1)
retired/CVE-2009-1687 (+1/-1)
retired/CVE-2009-1688 (+1/-1)
retired/CVE-2009-1689 (+1/-1)
retired/CVE-2009-1690 (+1/-1)
retired/CVE-2009-1691 (+1/-1)
retired/CVE-2009-1692 (+1/-1)
retired/CVE-2009-1693 (+1/-1)
retired/CVE-2009-1694 (+1/-1)
retired/CVE-2009-1695 (+1/-1)
retired/CVE-2009-1696 (+1/-1)
retired/CVE-2009-1697 (+1/-1)
retired/CVE-2009-1698 (+1/-1)
retired/CVE-2009-1699 (+1/-1)
retired/CVE-2009-1700 (+1/-1)
retired/CVE-2009-1701 (+1/-1)
retired/CVE-2009-1702 (+1/-1)
retired/CVE-2009-1703 (+1/-1)
retired/CVE-2009-1709 (+1/-1)
retired/CVE-2009-1710 (+1/-1)
retired/CVE-2009-1711 (+1/-1)
retired/CVE-2009-1712 (+1/-1)
retired/CVE-2009-1713 (+1/-1)
retired/CVE-2009-1714 (+1/-1)
retired/CVE-2009-1715 (+1/-1)
retired/CVE-2009-1718 (+1/-1)
retired/CVE-2009-1720 (+1/-1)
retired/CVE-2009-1721 (+1/-1)
retired/CVE-2009-1722 (+1/-1)
retired/CVE-2009-1724 (+1/-1)
retired/CVE-2009-1725 (+1/-1)
retired/CVE-2009-1732 (+1/-1)
retired/CVE-2009-1753 (+1/-1)
retired/CVE-2009-1755 (+1/-1)
retired/CVE-2009-1756 (+1/-1)
retired/CVE-2009-1757 (+1/-1)
retired/CVE-2009-1758 (+1/-1)
retired/CVE-2009-1759 (+1/-1)
retired/CVE-2009-1760 (+1/-1)
retired/CVE-2009-1769 (+1/-1)
retired/CVE-2009-1788 (+1/-1)
retired/CVE-2009-1789 (+1/-1)
retired/CVE-2009-1791 (+1/-1)
retired/CVE-2009-1805 (+1/-1)
retired/CVE-2009-1827 (+1/-1)
retired/CVE-2009-1828 (+1/-1)
retired/CVE-2009-1829 (+1/-1)
retired/CVE-2009-1832 (+1/-1)
retired/CVE-2009-1833 (+1/-1)
retired/CVE-2009-1834 (+1/-1)
retired/CVE-2009-1835 (+1/-1)
retired/CVE-2009-1836 (+1/-1)
retired/CVE-2009-1837 (+1/-1)
retired/CVE-2009-1838 (+1/-1)
retired/CVE-2009-1839 (+1/-1)
retired/CVE-2009-1840 (+1/-1)
retired/CVE-2009-1841 (+1/-1)
retired/CVE-2009-1844 (+1/-1)
retired/CVE-2009-1855 (+1/-1)
retired/CVE-2009-1856 (+1/-1)
retired/CVE-2009-1857 (+1/-1)
retired/CVE-2009-1858 (+1/-1)
retired/CVE-2009-1859 (+1/-1)
retired/CVE-2009-1861 (+1/-1)
retired/CVE-2009-1862 (+1/-1)
retired/CVE-2009-1863 (+1/-1)
retired/CVE-2009-1864 (+1/-1)
retired/CVE-2009-1865 (+1/-1)
retired/CVE-2009-1866 (+1/-1)
retired/CVE-2009-1867 (+1/-1)
retired/CVE-2009-1868 (+1/-1)
retired/CVE-2009-1869 (+1/-1)
retired/CVE-2009-1870 (+1/-1)
retired/CVE-2009-1882 (+1/-1)
retired/CVE-2009-1883 (+1/-1)
retired/CVE-2009-1884 (+1/-1)
retired/CVE-2009-1885 (+1/-1)
retired/CVE-2009-1886 (+1/-1)
retired/CVE-2009-1887 (+1/-1)
retired/CVE-2009-1888 (+1/-1)
retired/CVE-2009-1889 (+1/-1)
retired/CVE-2009-1890 (+1/-1)
retired/CVE-2009-1891 (+1/-1)
retired/CVE-2009-1892 (+1/-1)
retired/CVE-2009-1894 (+1/-1)
retired/CVE-2009-1895 (+1/-1)
retired/CVE-2009-1896 (+1/-1)
retired/CVE-2009-1897 (+1/-1)
retired/CVE-2009-1902 (+1/-1)
retired/CVE-2009-1903 (+1/-1)
retired/CVE-2009-1904 (+1/-1)
retired/CVE-2009-1914 (+1/-1)
retired/CVE-2009-1932 (+1/-1)
retired/CVE-2009-1955 (+1/-1)
retired/CVE-2009-1956 (+1/-1)
retired/CVE-2009-1957 (+1/-1)
retired/CVE-2009-1958 (+1/-1)
retired/CVE-2009-1959 (+1/-1)
retired/CVE-2009-1960 (+1/-1)
retired/CVE-2009-1961 (+1/-1)
retired/CVE-2009-1962 (+1/-1)
retired/CVE-2009-2028 (+1/-1)
retired/CVE-2009-2042 (+1/-1)
retired/CVE-2009-2043 (+1/-1)
retired/CVE-2009-2044 (+1/-1)
retired/CVE-2009-2061 (+1/-1)
retired/CVE-2009-2084 (+1/-1)
retired/CVE-2009-2108 (+1/-1)
retired/CVE-2009-2139 (+1/-1)
retired/CVE-2009-2140 (+1/-1)
retired/CVE-2009-2146 (+1/-1)
retired/CVE-2009-2166 (+1/-1)
retired/CVE-2009-2170 (+1/-1)
retired/CVE-2009-2171 (+1/-1)
retired/CVE-2009-2174 (+1/-1)
retired/CVE-2009-2175 (+1/-1)
retired/CVE-2009-2185 (+1/-1)
retired/CVE-2009-2195 (+1/-1)
retired/CVE-2009-2208 (+1/-1)
retired/CVE-2009-2210 (+1/-1)
retired/CVE-2009-2260 (+1/-1)
retired/CVE-2009-2265 (+1/-1)
retired/CVE-2009-2281 (+1/-1)
retired/CVE-2009-2284 (+1/-1)
retired/CVE-2009-2285 (+1/-1)
retired/CVE-2009-2286 (+1/-1)
retired/CVE-2009-2287 (+1/-1)
retired/CVE-2009-2288 (+1/-1)
retired/CVE-2009-2294 (+1/-1)
retired/CVE-2009-2295 (+1/-1)
retired/CVE-2009-2324 (+1/-1)
retired/CVE-2009-2334 (+1/-1)
retired/CVE-2009-2335 (+1/-1)
retired/CVE-2009-2336 (+1/-1)
retired/CVE-2009-2343 (+1/-1)
retired/CVE-2009-2346 (+1/-1)
retired/CVE-2009-2347 (+1/-1)
retired/CVE-2009-2360 (+1/-1)
retired/CVE-2009-2369 (+1/-1)
retired/CVE-2009-2372 (+1/-1)
retired/CVE-2009-2373 (+1/-1)
retired/CVE-2009-2374 (+1/-1)
retired/CVE-2009-2404 (+1/-1)
retired/CVE-2009-2405 (+1/-1)
retired/CVE-2009-2406 (+1/-1)
retired/CVE-2009-2407 (+1/-1)
retired/CVE-2009-2408 (+1/-1)
retired/CVE-2009-2409 (+1/-1)
retired/CVE-2009-2411 (+1/-1)
retired/CVE-2009-2412 (+1/-1)
retired/CVE-2009-2414 (+1/-1)
retired/CVE-2009-2415 (+1/-1)
retired/CVE-2009-2416 (+1/-1)
retired/CVE-2009-2417 (+1/-1)
retired/CVE-2009-2419 (+1/-1)
retired/CVE-2009-2422 (+1/-1)
retired/CVE-2009-2425 (+1/-1)
retired/CVE-2009-2426 (+1/-1)
retired/CVE-2009-2431 (+1/-1)
retired/CVE-2009-2432 (+1/-1)
retired/CVE-2009-2446 (+1/-1)
retired/CVE-2009-2459 (+1/-1)
retired/CVE-2009-2460 (+1/-1)
retired/CVE-2009-2461 (+1/-1)
retired/CVE-2009-2462 (+1/-1)
retired/CVE-2009-2463 (+1/-1)
retired/CVE-2009-2464 (+1/-1)
retired/CVE-2009-2465 (+1/-1)
retired/CVE-2009-2466 (+1/-1)
retired/CVE-2009-2467 (+1/-1)
retired/CVE-2009-2469 (+1/-1)
retired/CVE-2009-2470 (+1/-1)
retired/CVE-2009-2471 (+1/-1)
retired/CVE-2009-2472 (+1/-1)
retired/CVE-2009-2473 (+1/-1)
retired/CVE-2009-2474 (+1/-1)
retired/CVE-2009-2475 (+1/-1)
retired/CVE-2009-2476 (+1/-1)
retired/CVE-2009-2477 (+1/-1)
retired/CVE-2009-2478 (+1/-1)
retired/CVE-2009-2479 (+1/-1)
retired/CVE-2009-2484 (+1/-1)
retired/CVE-2009-2492 (+1/-1)
retired/CVE-2009-2535 (+1/-1)
retired/CVE-2009-2559 (+1/-1)
retired/CVE-2009-2560 (+1/-1)
retired/CVE-2009-2561 (+1/-1)
retired/CVE-2009-2562 (+1/-1)
retired/CVE-2009-2563 (+1/-1)
retired/CVE-2009-2569 (+1/-1)
retired/CVE-2009-2584 (+1/-1)
retired/CVE-2009-2620 (+1/-1)
retired/CVE-2009-2621 (+1/-1)
retired/CVE-2009-2622 (+1/-1)
retired/CVE-2009-2624 (+1/-1)
retired/CVE-2009-2625 (+1/-1)
retired/CVE-2009-2626 (+1/-1)
retired/CVE-2009-2629 (+1/-1)
retired/CVE-2009-2632 (+1/-1)
retired/CVE-2009-2651 (+1/-1)
retired/CVE-2009-2654 (+1/-1)
retired/CVE-2009-2657 (+1/-1)
retired/CVE-2009-2658 (+1/-1)
retired/CVE-2009-2659 (+1/-1)
retired/CVE-2009-2660 (+1/-1)
retired/CVE-2009-2661 (+1/-1)
retired/CVE-2009-2662 (+1/-1)
retired/CVE-2009-2663 (+1/-1)
retired/CVE-2009-2664 (+1/-1)
retired/CVE-2009-2665 (+1/-1)
retired/CVE-2009-2666 (+1/-1)
retired/CVE-2009-2670 (+1/-1)
retired/CVE-2009-2671 (+1/-1)
retired/CVE-2009-2672 (+1/-1)
retired/CVE-2009-2673 (+1/-1)
retired/CVE-2009-2674 (+1/-1)
retired/CVE-2009-2675 (+1/-1)
retired/CVE-2009-2676 (+1/-1)
retired/CVE-2009-2687 (+1/-1)
retired/CVE-2009-2688 (+1/-1)
retired/CVE-2009-2689 (+1/-1)
retired/CVE-2009-2690 (+1/-1)
retired/CVE-2009-2691 (+1/-1)
retired/CVE-2009-2692 (+1/-1)
retired/CVE-2009-2693 (+1/-1)
retired/CVE-2009-2694 (+1/-1)
retired/CVE-2009-2695 (+1/-1)
retired/CVE-2009-2697 (+1/-1)
retired/CVE-2009-2698 (+1/-1)
retired/CVE-2009-2699 (+1/-1)
retired/CVE-2009-2700 (+1/-1)
retired/CVE-2009-2701 (+1/-1)
retired/CVE-2009-2702 (+1/-1)
retired/CVE-2009-2703 (+1/-1)
retired/CVE-2009-2714 (+1/-1)
retired/CVE-2009-2715 (+1/-1)
retired/CVE-2009-2716 (+1/-1)
retired/CVE-2009-2717 (+1/-1)
retired/CVE-2009-2718 (+1/-1)
retired/CVE-2009-2719 (+1/-1)
retired/CVE-2009-2720 (+1/-1)
retired/CVE-2009-2721 (+1/-1)
retired/CVE-2009-2722 (+1/-1)
retired/CVE-2009-2723 (+1/-1)
retired/CVE-2009-2724 (+1/-1)
retired/CVE-2009-2726 (+1/-1)
retired/CVE-2009-2730 (+1/-1)
retired/CVE-2009-2732 (+1/-1)
retired/CVE-2009-2737 (+1/-1)
retired/CVE-2009-2762 (+1/-1)
retired/CVE-2009-2767 (+1/-1)
retired/CVE-2009-2768 (+1/-1)
retired/CVE-2009-2797 (+1/-1)
retired/CVE-2009-2802 (+1/-1)
retired/CVE-2009-2805 (+1/-1)
retired/CVE-2009-2807 (+1/-1)
retired/CVE-2009-2809 (+1/-1)
retired/CVE-2009-2813 (+1/-1)
retired/CVE-2009-2816 (+1/-1)
retired/CVE-2009-2820 (+1/-1)
retired/CVE-2009-2830 (+1/-1)
retired/CVE-2009-2841 (+1/-1)
retired/CVE-2009-2844 (+1/-1)
retired/CVE-2009-2846 (+1/-1)
retired/CVE-2009-2847 (+1/-1)
retired/CVE-2009-2848 (+1/-1)
retired/CVE-2009-2849 (+1/-1)
retired/CVE-2009-2851 (+1/-1)
retired/CVE-2009-2853 (+1/-1)
retired/CVE-2009-2854 (+1/-1)
retired/CVE-2009-2855 (+1/-1)
retired/CVE-2009-2901 (+1/-1)
retired/CVE-2009-2902 (+1/-1)
retired/CVE-2009-2903 (+1/-1)
retired/CVE-2009-2904 (+1/-1)
retired/CVE-2009-2905 (+1/-1)
retired/CVE-2009-2906 (+1/-1)
retired/CVE-2009-2908 (+1/-1)
retired/CVE-2009-2909 (+1/-1)
retired/CVE-2009-2910 (+1/-1)
retired/CVE-2009-2911 (+1/-1)
retired/CVE-2009-2933 (+1/-1)
retired/CVE-2009-2936 (+1/-1)
retired/CVE-2009-2937 (+1/-1)
retired/CVE-2009-2939 (+1/-1)
retired/CVE-2009-2940 (+1/-1)
retired/CVE-2009-2942 (+1/-1)
retired/CVE-2009-2943 (+1/-1)
retired/CVE-2009-2944 (+1/-1)
retired/CVE-2009-2945 (+1/-1)
retired/CVE-2009-2946 (+1/-1)
retired/CVE-2009-2947 (+1/-1)
retired/CVE-2009-2948 (+1/-1)
retired/CVE-2009-2949 (+1/-1)
retired/CVE-2009-2950 (+1/-1)
retired/CVE-2009-2953 (+1/-1)
retired/CVE-2009-2957 (+1/-1)
retired/CVE-2009-2958 (+1/-1)
retired/CVE-2009-2959 (+1/-1)
retired/CVE-2009-2964 (+1/-1)
retired/CVE-2009-2967 (+1/-1)
retired/CVE-2009-2978 (+1/-1)
retired/CVE-2009-2979 (+1/-1)
retired/CVE-2009-2980 (+1/-1)
retired/CVE-2009-2981 (+1/-1)
retired/CVE-2009-2982 (+1/-1)
retired/CVE-2009-2983 (+1/-1)
retired/CVE-2009-2984 (+1/-1)
retired/CVE-2009-2985 (+1/-1)
retired/CVE-2009-2986 (+1/-1)
retired/CVE-2009-2988 (+1/-1)
retired/CVE-2009-2989 (+1/-1)
retired/CVE-2009-2990 (+1/-1)
retired/CVE-2009-2991 (+1/-1)
retired/CVE-2009-2993 (+1/-1)
retired/CVE-2009-2994 (+1/-1)
retired/CVE-2009-2995 (+1/-1)
retired/CVE-2009-2996 (+1/-1)
retired/CVE-2009-2997 (+1/-1)
retired/CVE-2009-2998 (+1/-1)
retired/CVE-2009-3001 (+1/-1)
retired/CVE-2009-3002 (+1/-1)
retired/CVE-2009-3007 (+1/-1)
retired/CVE-2009-3009 (+1/-1)
retired/CVE-2009-3010 (+1/-1)
retired/CVE-2009-3012 (+1/-1)
retired/CVE-2009-3014 (+1/-1)
retired/CVE-2009-3015 (+1/-1)
retired/CVE-2009-3024 (+1/-1)
retired/CVE-2009-3025 (+1/-1)
retired/CVE-2009-3026 (+1/-1)
retired/CVE-2009-3040 (+1/-1)
retired/CVE-2009-3041 (+1/-1)
retired/CVE-2009-3042 (+1/-1)
retired/CVE-2009-3043 (+1/-1)
retired/CVE-2009-3050 (+1/-1)
retired/CVE-2009-3051 (+1/-1)
retired/CVE-2009-3069 (+1/-1)
retired/CVE-2009-3070 (+1/-1)
retired/CVE-2009-3071 (+1/-1)
retired/CVE-2009-3072 (+1/-1)
retired/CVE-2009-3073 (+1/-1)
retired/CVE-2009-3074 (+1/-1)
retired/CVE-2009-3075 (+1/-1)
retired/CVE-2009-3076 (+1/-1)
retired/CVE-2009-3077 (+1/-1)
retired/CVE-2009-3078 (+1/-1)
retired/CVE-2009-3079 (+1/-1)
retired/CVE-2009-3080 (+1/-1)
retired/CVE-2009-3083 (+1/-1)
retired/CVE-2009-3084 (+1/-1)
retired/CVE-2009-3085 (+1/-1)
retired/CVE-2009-3086 (+1/-1)
retired/CVE-2009-3094 (+1/-1)
retired/CVE-2009-3095 (+1/-1)
retired/CVE-2009-3100 (+1/-1)
retired/CVE-2009-3101 (+1/-1)
retired/CVE-2009-3111 (+1/-1)
retired/CVE-2009-3125 (+1/-1)
retired/CVE-2009-3163 (+1/-1)
retired/CVE-2009-3165 (+1/-1)
retired/CVE-2009-3166 (+1/-1)
retired/CVE-2009-3228 (+1/-1)
retired/CVE-2009-3229 (+1/-1)
retired/CVE-2009-3230 (+1/-1)
retired/CVE-2009-3231 (+1/-1)
retired/CVE-2009-3232 (+1/-1)
retired/CVE-2009-3233 (+1/-1)
retired/CVE-2009-3234 (+1/-1)
retired/CVE-2009-3235 (+1/-1)
retired/CVE-2009-3236 (+1/-1)
retired/CVE-2009-3237 (+1/-1)
retired/CVE-2009-3238 (+1/-1)
retired/CVE-2009-3239 (+1/-1)
retired/CVE-2009-3241 (+1/-1)
retired/CVE-2009-3242 (+1/-1)
retired/CVE-2009-3243 (+1/-1)
retired/CVE-2009-3245 (+1/-1)
retired/CVE-2009-3274 (+1/-1)
retired/CVE-2009-3280 (+1/-1)
retired/CVE-2009-3286 (+1/-1)
retired/CVE-2009-3288 (+1/-1)
retired/CVE-2009-3289 (+1/-1)
retired/CVE-2009-3290 (+1/-1)
retired/CVE-2009-3291 (+1/-1)
retired/CVE-2009-3292 (+1/-1)
retired/CVE-2009-3293 (+1/-1)
retired/CVE-2009-3294 (+1/-1)
retired/CVE-2009-3295 (+1/-1)
retired/CVE-2009-3296 (+1/-1)
retired/CVE-2009-3297 (+1/-1)
retired/CVE-2009-3298 (+1/-1)
retired/CVE-2009-3299 (+1/-1)
retired/CVE-2009-3300 (+1/-1)
retired/CVE-2009-3301 (+1/-1)
retired/CVE-2009-3302 (+1/-1)
retired/CVE-2009-3303 (+1/-1)
retired/CVE-2009-3304 (+1/-1)
retired/CVE-2009-3305 (+1/-1)
retired/CVE-2009-3369 (+1/-1)
retired/CVE-2009-3370 (+1/-1)
retired/CVE-2009-3371 (+1/-1)
retired/CVE-2009-3372 (+1/-1)
retired/CVE-2009-3373 (+1/-1)
retired/CVE-2009-3374 (+1/-1)
retired/CVE-2009-3375 (+1/-1)
retired/CVE-2009-3376 (+1/-1)
retired/CVE-2009-3377 (+1/-1)
retired/CVE-2009-3378 (+1/-1)
retired/CVE-2009-3379 (+1/-1)
retired/CVE-2009-3380 (+1/-1)
retired/CVE-2009-3381 (+1/-1)
retired/CVE-2009-3382 (+1/-1)
retired/CVE-2009-3383 (+1/-1)
retired/CVE-2009-3385 (+1/-1)
retired/CVE-2009-3386 (+1/-1)
retired/CVE-2009-3387 (+1/-1)
retired/CVE-2009-3388 (+1/-1)
retired/CVE-2009-3389 (+1/-1)
retired/CVE-2009-3431 (+1/-1)
retired/CVE-2009-3458 (+1/-1)
retired/CVE-2009-3459 (+1/-1)
retired/CVE-2009-3460 (+1/-1)
retired/CVE-2009-3461 (+1/-1)
retired/CVE-2009-3462 (+1/-1)
retired/CVE-2009-3474 (+1/-1)
retired/CVE-2009-3475 (+1/-1)
retired/CVE-2009-3476 (+1/-1)
retired/CVE-2009-3490 (+1/-1)
retired/CVE-2009-3525 (+1/-1)
retired/CVE-2009-3546 (+1/-1)
retired/CVE-2009-3547 (+1/-1)
retired/CVE-2009-3549 (+1/-1)
retired/CVE-2009-3550 (+1/-1)
retired/CVE-2009-3551 (+1/-1)
retired/CVE-2009-3553 (+1/-1)
retired/CVE-2009-3554 (+1/-1)
retired/CVE-2009-3555 (+1/-1)
retired/CVE-2009-3556 (+1/-1)
retired/CVE-2009-3557 (+1/-1)
retired/CVE-2009-3558 (+1/-1)
retired/CVE-2009-3559 (+1/-1)
retired/CVE-2009-3563 (+1/-1)
retired/CVE-2009-3564 (+1/-1)
retired/CVE-2009-3568 (+1/-1)
retired/CVE-2009-3575 (+1/-1)
retired/CVE-2009-3579 (+1/-1)
retired/CVE-2009-3585 (+1/-1)
retired/CVE-2009-3589 (+1/-1)
retired/CVE-2009-3591 (+1/-1)
retired/CVE-2009-3602 (+1/-1)
retired/CVE-2009-3605 (+1/-1)
retired/CVE-2009-3607 (+1/-1)
retired/CVE-2009-3611 (+1/-1)
retired/CVE-2009-3612 (+1/-1)
retired/CVE-2009-3613 (+1/-1)
retired/CVE-2009-3614 (+1/-1)
retired/CVE-2009-3615 (+1/-1)
retired/CVE-2009-3616 (+1/-1)
retired/CVE-2009-3617 (+1/-1)
retired/CVE-2009-3618 (+1/-1)
retired/CVE-2009-3619 (+1/-1)
retired/CVE-2009-3620 (+1/-1)
retired/CVE-2009-3621 (+1/-1)
retired/CVE-2009-3622 (+1/-1)
retired/CVE-2009-3623 (+1/-1)
retired/CVE-2009-3624 (+1/-1)
retired/CVE-2009-3626 (+1/-1)
retired/CVE-2009-3627 (+1/-1)
retired/CVE-2009-3628 (+1/-1)
retired/CVE-2009-3629 (+1/-1)
retired/CVE-2009-3630 (+1/-1)
retired/CVE-2009-3631 (+1/-1)
retired/CVE-2009-3632 (+1/-1)
retired/CVE-2009-3633 (+1/-1)
retired/CVE-2009-3634 (+1/-1)
retired/CVE-2009-3635 (+1/-1)
retired/CVE-2009-3636 (+1/-1)
retired/CVE-2009-3637 (+1/-1)
retired/CVE-2009-3638 (+1/-1)
retired/CVE-2009-3639 (+1/-1)
retired/CVE-2009-3640 (+1/-1)
retired/CVE-2009-3641 (+1/-1)
retired/CVE-2009-3692 (+1/-1)
retired/CVE-2009-3695 (+1/-1)
retired/CVE-2009-3696 (+1/-1)
retired/CVE-2009-3697 (+1/-1)
retired/CVE-2009-3700 (+1/-1)
retired/CVE-2009-3701 (+1/-1)
retired/CVE-2009-3721 (+1/-1)
retired/CVE-2009-3722 (+1/-1)
retired/CVE-2009-3723 (+1/-1)
retired/CVE-2009-3725 (+1/-1)
retired/CVE-2009-3726 (+1/-1)
retired/CVE-2009-3727 (+1/-1)
retired/CVE-2009-3728 (+1/-1)
retired/CVE-2009-3729 (+1/-1)
retired/CVE-2009-3736 (+1/-1)
retired/CVE-2009-3743 (+1/-1)
retired/CVE-2009-3765 (+1/-1)
retired/CVE-2009-3766 (+1/-1)
retired/CVE-2009-3767 (+1/-1)
retired/CVE-2009-3793 (+1/-1)
retired/CVE-2009-3794 (+1/-1)
retired/CVE-2009-3796 (+1/-1)
retired/CVE-2009-3797 (+1/-1)
retired/CVE-2009-3798 (+1/-1)
retired/CVE-2009-3799 (+1/-1)
retired/CVE-2009-3800 (+1/-1)
retired/CVE-2009-3826 (+1/-1)
retired/CVE-2009-3829 (+1/-1)
retired/CVE-2009-3864 (+1/-1)
retired/CVE-2009-3865 (+1/-1)
retired/CVE-2009-3866 (+1/-1)
retired/CVE-2009-3867 (+1/-1)
retired/CVE-2009-3868 (+1/-1)
retired/CVE-2009-3869 (+1/-1)
retired/CVE-2009-3871 (+1/-1)
retired/CVE-2009-3872 (+1/-1)
retired/CVE-2009-3873 (+1/-1)
retired/CVE-2009-3874 (+1/-1)
retired/CVE-2009-3875 (+1/-1)
retired/CVE-2009-3876 (+1/-1)
retired/CVE-2009-3877 (+1/-1)
retired/CVE-2009-3879 (+1/-1)
retired/CVE-2009-3880 (+1/-1)
retired/CVE-2009-3881 (+1/-1)
retired/CVE-2009-3882 (+1/-1)
retired/CVE-2009-3883 (+1/-1)
retired/CVE-2009-3884 (+1/-1)
retired/CVE-2009-3885 (+1/-1)
retired/CVE-2009-3886 (+1/-1)
retired/CVE-2009-3887 (+1/-1)
retired/CVE-2009-3888 (+1/-1)
retired/CVE-2009-3889 (+1/-1)
retired/CVE-2009-3890 (+1/-1)
retired/CVE-2009-3891 (+1/-1)
retired/CVE-2009-3894 (+1/-1)
retired/CVE-2009-3895 (+1/-1)
retired/CVE-2009-3896 (+1/-1)
retired/CVE-2009-3897 (+1/-1)
retired/CVE-2009-3898 (+1/-1)
retired/CVE-2009-3909 (+1/-1)
retired/CVE-2009-3930 (+1/-1)
retired/CVE-2009-3933 (+1/-1)
retired/CVE-2009-3938 (+1/-1)
retired/CVE-2009-3939 (+1/-1)
retired/CVE-2009-3940 (+1/-1)
retired/CVE-2009-3941 (+1/-1)
retired/CVE-2009-3942 (+1/-1)
retired/CVE-2009-3978 (+1/-1)
retired/CVE-2009-3979 (+1/-1)
retired/CVE-2009-3980 (+1/-1)
retired/CVE-2009-3981 (+1/-1)
retired/CVE-2009-3982 (+1/-1)
retired/CVE-2009-3983 (+1/-1)
retired/CVE-2009-3984 (+1/-1)
retired/CVE-2009-3985 (+1/-1)
retired/CVE-2009-3986 (+1/-1)
retired/CVE-2009-3987 (+1/-1)
retired/CVE-2009-3988 (+1/-1)
retired/CVE-2009-3989 (+1/-1)
retired/CVE-2009-3994 (+1/-1)
retired/CVE-2009-3995 (+1/-1)
retired/CVE-2009-3996 (+1/-1)
retired/CVE-2009-4004 (+1/-1)
retired/CVE-2009-4005 (+1/-1)
retired/CVE-2009-4007 (+1/-1)
retired/CVE-2009-4008 (+1/-1)
retired/CVE-2009-4009 (+1/-1)
retired/CVE-2009-4010 (+1/-1)
retired/CVE-2009-4011 (+1/-1)
retired/CVE-2009-4012 (+1/-1)
retired/CVE-2009-4013 (+1/-1)
retired/CVE-2009-4014 (+1/-1)
retired/CVE-2009-4015 (+1/-1)
retired/CVE-2009-4016 (+1/-1)
retired/CVE-2009-4017 (+1/-1)
retired/CVE-2009-4018 (+1/-1)
retired/CVE-2009-4019 (+1/-1)
retired/CVE-2009-4020 (+1/-1)
retired/CVE-2009-4021 (+1/-1)
retired/CVE-2009-4022 (+1/-1)
retired/CVE-2009-4023 (+1/-1)
retired/CVE-2009-4024 (+1/-1)
retired/CVE-2009-4026 (+1/-1)
retired/CVE-2009-4027 (+1/-1)
retired/CVE-2009-4028 (+1/-1)
retired/CVE-2009-4029 (+1/-1)
retired/CVE-2009-4030 (+1/-1)
retired/CVE-2009-4031 (+1/-1)
retired/CVE-2009-4032 (+1/-1)
retired/CVE-2009-4033 (+1/-1)
retired/CVE-2009-4034 (+1/-1)
retired/CVE-2009-4035 (+1/-1)
retired/CVE-2009-4039 (+1/-1)
retired/CVE-2009-4055 (+1/-1)
retired/CVE-2009-4067 (+1/-1)
retired/CVE-2009-4069 (+1/-1)
retired/CVE-2009-4070 (+1/-1)
retired/CVE-2009-4076 (+1/-1)
retired/CVE-2009-4077 (+1/-1)
retired/CVE-2009-4078 (+1/-1)
retired/CVE-2009-4079 (+1/-1)
retired/CVE-2009-4081 (+1/-1)
retired/CVE-2009-4102 (+1/-1)
retired/CVE-2009-4111 (+1/-1)
retired/CVE-2009-4112 (+1/-1)
retired/CVE-2009-4124 (+1/-1)
retired/CVE-2009-4128 (+1/-1)
retired/CVE-2009-4129 (+1/-1)
retired/CVE-2009-4130 (+1/-1)
retired/CVE-2009-4131 (+1/-1)
retired/CVE-2009-4133 (+1/-1)
retired/CVE-2009-4134 (+1/-1)
retired/CVE-2009-4135 (+1/-1)
retired/CVE-2009-4136 (+1/-1)
retired/CVE-2009-4138 (+1/-1)
retired/CVE-2009-4141 (+1/-1)
retired/CVE-2009-4142 (+1/-1)
retired/CVE-2009-4143 (+1/-1)
retired/CVE-2009-4144 (+1/-1)
retired/CVE-2009-4145 (+1/-1)
retired/CVE-2009-4151 (+1/-1)
retired/CVE-2009-4193 (+1/-1)
retired/CVE-2009-4212 (+1/-1)
retired/CVE-2009-4214 (+1/-1)
retired/CVE-2009-4227 (+1/-1)
retired/CVE-2009-4228 (+1/-1)
retired/CVE-2009-4235 (+1/-1)
retired/CVE-2009-4241 (+1/-1)
retired/CVE-2009-4242 (+1/-1)
retired/CVE-2009-4243 (+1/-1)
retired/CVE-2009-4244 (+1/-1)
retired/CVE-2009-4245 (+1/-1)
retired/CVE-2009-4246 (+1/-1)
retired/CVE-2009-4247 (+1/-1)
retired/CVE-2009-4248 (+1/-1)
retired/CVE-2009-4257 (+1/-1)
retired/CVE-2009-4261 (+1/-1)
retired/CVE-2009-4269 (+1/-1)
retired/CVE-2009-4270 (+1/-1)
retired/CVE-2009-4271 (+1/-1)
retired/CVE-2009-4272 (+1/-1)
retired/CVE-2009-4273 (+1/-1)
retired/CVE-2009-4274 (+1/-1)
retired/CVE-2009-4297 (+1/-1)
retired/CVE-2009-4298 (+1/-1)
retired/CVE-2009-4299 (+1/-1)
retired/CVE-2009-4300 (+1/-1)
retired/CVE-2009-4301 (+1/-1)
retired/CVE-2009-4302 (+1/-1)
retired/CVE-2009-4303 (+1/-1)
retired/CVE-2009-4304 (+1/-1)
retired/CVE-2009-4305 (+1/-1)
retired/CVE-2009-4306 (+1/-1)
retired/CVE-2009-4307 (+1/-1)
retired/CVE-2009-4308 (+1/-1)
retired/CVE-2009-4324 (+1/-1)
retired/CVE-2009-4355 (+1/-1)
retired/CVE-2009-4363 (+1/-1)
retired/CVE-2009-4369 (+1/-1)
retired/CVE-2009-4370 (+1/-1)
retired/CVE-2009-4371 (+1/-1)
retired/CVE-2009-4376 (+1/-1)
retired/CVE-2009-4377 (+1/-1)
retired/CVE-2009-4378 (+1/-1)
retired/CVE-2009-4404 (+1/-1)
retired/CVE-2009-4405 (+1/-1)
retired/CVE-2009-4410 (+1/-1)
retired/CVE-2009-4411 (+1/-1)
retired/CVE-2009-4412 (+1/-1)
retired/CVE-2009-4413 (+1/-1)
retired/CVE-2009-4414 (+1/-1)
retired/CVE-2009-4415 (+1/-1)
retired/CVE-2009-4416 (+1/-1)
retired/CVE-2009-4418 (+1/-1)
retired/CVE-2009-4422 (+1/-1)
retired/CVE-2009-4427 (+1/-1)
retired/CVE-2009-4459 (+1/-1)
retired/CVE-2009-4481 (+1/-1)
retired/CVE-2009-4484 (+1/-1)
retired/CVE-2009-4487 (+1/-1)
retired/CVE-2009-4488 (+1/-1)
retired/CVE-2009-4489 (+1/-1)
retired/CVE-2009-4491 (+1/-1)
retired/CVE-2009-4492 (+1/-1)
retired/CVE-2009-4496 (+1/-1)
retired/CVE-2009-4497 (+1/-1)
retired/CVE-2009-4498 (+1/-1)
retired/CVE-2009-4499 (+1/-1)
retired/CVE-2009-4500 (+1/-1)
retired/CVE-2009-4501 (+1/-1)
retired/CVE-2009-4502 (+1/-1)
retired/CVE-2009-4536 (+1/-1)
retired/CVE-2009-4537 (+1/-1)
retired/CVE-2009-4538 (+1/-1)
retired/CVE-2009-4565 (+1/-1)
retired/CVE-2009-4587 (+1/-1)
retired/CVE-2009-4589 (+1/-1)
retired/CVE-2009-4590 (+1/-1)
retired/CVE-2009-4591 (+1/-1)
retired/CVE-2009-4592 (+1/-1)
retired/CVE-2009-4605 (+1/-1)
retired/CVE-2009-4609 (+1/-1)
retired/CVE-2009-4610 (+1/-1)
retired/CVE-2009-4611 (+1/-1)
retired/CVE-2009-4612 (+1/-1)
retired/CVE-2009-4629 (+1/-1)
retired/CVE-2009-4630 (+1/-1)
retired/CVE-2009-4631 (+1/-1)
retired/CVE-2009-4632 (+1/-1)
retired/CVE-2009-4633 (+1/-1)
retired/CVE-2009-4634 (+1/-1)
retired/CVE-2009-4635 (+1/-1)
retired/CVE-2009-4636 (+1/-1)
retired/CVE-2009-4637 (+1/-1)
retired/CVE-2009-4638 (+1/-1)
retired/CVE-2009-4639 (+1/-1)
retired/CVE-2009-4640 (+1/-1)
retired/CVE-2009-4641 (+1/-1)
retired/CVE-2009-4642 (+1/-1)
retired/CVE-2009-4652 (+1/-1)
retired/CVE-2009-4664 (+1/-1)
retired/CVE-2009-4720 (+1/-1)
retired/CVE-2009-4762 (+1/-1)
retired/CVE-2009-4810 (+1/-1)
retired/CVE-2009-4824 (+1/-1)
retired/CVE-2009-4835 (+1/-1)
retired/CVE-2009-4837 (+1/-1)
retired/CVE-2009-4838 (+1/-1)
retired/CVE-2009-4839 (+1/-1)
retired/CVE-2009-4855 (+1/-1)
retired/CVE-2009-4877 (+1/-1)
retired/CVE-2009-4880 (+1/-1)
retired/CVE-2009-4881 (+1/-1)
retired/CVE-2009-4882 (+1/-1)
retired/CVE-2009-4895 (+1/-1)
retired/CVE-2009-4896 (+1/-1)
retired/CVE-2009-4897 (+1/-1)
retired/CVE-2009-4898 (+1/-1)
retired/CVE-2009-4899 (+1/-1)
retired/CVE-2009-4900 (+1/-1)
retired/CVE-2009-4901 (+1/-1)
retired/CVE-2009-4902 (+1/-1)
retired/CVE-2009-4924 (+1/-1)
retired/CVE-2009-4975 (+1/-1)
retired/CVE-2009-4976 (+1/-1)
retired/CVE-2009-4996 (+1/-1)
retired/CVE-2009-4997 (+1/-1)
retired/CVE-2009-5004 (+1/-1)
retired/CVE-2009-5009 (+1/-1)
retired/CVE-2009-5014 (+1/-1)
retired/CVE-2009-5015 (+1/-1)
retired/CVE-2009-5016 (+1/-1)
retired/CVE-2009-5017 (+1/-1)
retired/CVE-2009-5018 (+1/-1)
retired/CVE-2009-5020 (+1/-1)
retired/CVE-2009-5022 (+1/-1)
retired/CVE-2009-5023 (+1/-1)
retired/CVE-2009-5024 (+1/-1)
retired/CVE-2009-5026 (+1/-1)
retired/CVE-2009-5028 (+1/-1)
retired/CVE-2009-5029 (+1/-1)
retired/CVE-2009-5030 (+1/-1)
retired/CVE-2009-5031 (+1/-1)
retired/CVE-2009-5041 (+1/-1)
retired/CVE-2009-5042 (+1/-1)
retired/CVE-2009-5043 (+1/-1)
retired/CVE-2009-5044 (+1/-1)
retired/CVE-2009-5045 (+1/-1)
retired/CVE-2009-5046 (+1/-1)
retired/CVE-2009-5047 (+1/-1)
retired/CVE-2009-5048 (+1/-1)
retired/CVE-2009-5049 (+1/-1)
retired/CVE-2009-5050 (+1/-1)
retired/CVE-2009-5052 (+1/-1)
retired/CVE-2009-5053 (+1/-1)
retired/CVE-2009-5054 (+1/-1)
retired/CVE-2009-5055 (+1/-1)
retired/CVE-2009-5056 (+1/-1)
retired/CVE-2009-5057 (+1/-1)
retired/CVE-2009-5063 (+1/-1)
retired/CVE-2009-5065 (+1/-1)
retired/CVE-2009-5066 (+1/-1)
retired/CVE-2009-5067 (+1/-1)
retired/CVE-2009-5074 (+1/-1)
retired/CVE-2009-5078 (+1/-1)
retired/CVE-2009-5079 (+1/-1)
retired/CVE-2009-5081 (+1/-1)
retired/CVE-2009-5082 (+1/-1)
retired/CVE-2009-5110 (+1/-1)
retired/CVE-2009-5136 (+1/-1)
retired/CVE-2009-5138 (+1/-1)
retired/CVE-2009-5144 (+1/-1)
retired/CVE-2009-5145 (+1/-1)
retired/CVE-2009-5146 (+1/-1)
retired/CVE-2009-5147 (+1/-1)
retired/CVE-2010-0001 (+1/-1)
retired/CVE-2010-0002 (+1/-1)
retired/CVE-2010-0003 (+1/-1)
retired/CVE-2010-0004 (+1/-1)
retired/CVE-2010-0005 (+1/-1)
retired/CVE-2010-0006 (+1/-1)
retired/CVE-2010-0007 (+1/-1)
retired/CVE-2010-0008 (+1/-1)
retired/CVE-2010-0009 (+1/-1)
retired/CVE-2010-0010 (+1/-1)
retired/CVE-2010-0011 (+1/-1)
retired/CVE-2010-0012 (+1/-1)
retired/CVE-2010-0013 (+1/-1)
retired/CVE-2010-0014 (+1/-1)
retired/CVE-2010-0015 (+1/-1)
retired/CVE-2010-0046 (+1/-1)
retired/CVE-2010-0047 (+1/-1)
retired/CVE-2010-0048 (+1/-1)
retired/CVE-2010-0049 (+1/-1)
retired/CVE-2010-0050 (+1/-1)
retired/CVE-2010-0051 (+1/-1)
retired/CVE-2010-0052 (+1/-1)
retired/CVE-2010-0053 (+1/-1)
retired/CVE-2010-0054 (+1/-1)
retired/CVE-2010-0055 (+1/-1)
retired/CVE-2010-0082 (+1/-1)
retired/CVE-2010-0084 (+1/-1)
retired/CVE-2010-0085 (+1/-1)
retired/CVE-2010-0087 (+1/-1)
retired/CVE-2010-0088 (+1/-1)
retired/CVE-2010-0089 (+1/-1)
retired/CVE-2010-0090 (+1/-1)
retired/CVE-2010-0091 (+1/-1)
retired/CVE-2010-0092 (+1/-1)
retired/CVE-2010-0093 (+1/-1)
retired/CVE-2010-0094 (+1/-1)
retired/CVE-2010-0095 (+1/-1)
retired/CVE-2010-0097 (+1/-1)
retired/CVE-2010-0098 (+1/-1)
retired/CVE-2010-0132 (+1/-1)
retired/CVE-2010-0136 (+1/-1)
retired/CVE-2010-0156 (+1/-1)
retired/CVE-2010-0159 (+1/-1)
retired/CVE-2010-0160 (+1/-1)
retired/CVE-2010-0161 (+1/-1)
retired/CVE-2010-0162 (+1/-1)
retired/CVE-2010-0163 (+1/-1)
retired/CVE-2010-0164 (+1/-1)
retired/CVE-2010-0165 (+1/-1)
retired/CVE-2010-0167 (+1/-1)
retired/CVE-2010-0168 (+1/-1)
retired/CVE-2010-0169 (+1/-1)
retired/CVE-2010-0170 (+1/-1)
retired/CVE-2010-0171 (+1/-1)
retired/CVE-2010-0172 (+1/-1)
retired/CVE-2010-0173 (+1/-1)
retired/CVE-2010-0174 (+1/-1)
retired/CVE-2010-0175 (+1/-1)
retired/CVE-2010-0176 (+1/-1)
retired/CVE-2010-0177 (+1/-1)
retired/CVE-2010-0178 (+1/-1)
retired/CVE-2010-0179 (+1/-1)
retired/CVE-2010-0180 (+1/-1)
retired/CVE-2010-0181 (+1/-1)
retired/CVE-2010-0182 (+1/-1)
retired/CVE-2010-0183 (+1/-1)
retired/CVE-2010-0186 (+1/-1)
retired/CVE-2010-0187 (+1/-1)
retired/CVE-2010-0188 (+1/-1)
retired/CVE-2010-0190 (+1/-1)
retired/CVE-2010-0191 (+1/-1)
retired/CVE-2010-0192 (+1/-1)
retired/CVE-2010-0193 (+1/-1)
retired/CVE-2010-0194 (+1/-1)
retired/CVE-2010-0195 (+1/-1)
retired/CVE-2010-0196 (+1/-1)
retired/CVE-2010-0197 (+1/-1)
retired/CVE-2010-0198 (+1/-1)
retired/CVE-2010-0199 (+1/-1)
retired/CVE-2010-0201 (+1/-1)
retired/CVE-2010-0202 (+1/-1)
retired/CVE-2010-0203 (+1/-1)
retired/CVE-2010-0204 (+1/-1)
retired/CVE-2010-0205 (+1/-1)
retired/CVE-2010-0206 (+1/-1)
retired/CVE-2010-0207 (+1/-1)
retired/CVE-2010-0209 (+1/-1)
retired/CVE-2010-0211 (+1/-1)
retired/CVE-2010-0212 (+1/-1)
retired/CVE-2010-0213 (+1/-1)
retired/CVE-2010-0218 (+1/-1)
retired/CVE-2010-0220 (+1/-1)
retired/CVE-2010-0277 (+1/-1)
retired/CVE-2010-0280 (+1/-1)
retired/CVE-2010-0283 (+1/-1)
retired/CVE-2010-0285 (+1/-1)
retired/CVE-2010-0286 (+1/-1)
retired/CVE-2010-0287 (+1/-1)
retired/CVE-2010-0288 (+1/-1)
retired/CVE-2010-0289 (+1/-1)
retired/CVE-2010-0290 (+1/-1)
retired/CVE-2010-0291 (+1/-1)
retired/CVE-2010-0292 (+1/-1)
retired/CVE-2010-0293 (+1/-1)
retired/CVE-2010-0294 (+1/-1)
retired/CVE-2010-0295 (+1/-1)
retired/CVE-2010-0296 (+1/-1)
retired/CVE-2010-0297 (+1/-1)
retired/CVE-2010-0298 (+1/-1)
retired/CVE-2010-0299 (+1/-1)
retired/CVE-2010-0300 (+1/-1)
retired/CVE-2010-0301 (+1/-1)
retired/CVE-2010-0302 (+1/-1)
retired/CVE-2010-0303 (+1/-1)
retired/CVE-2010-0304 (+1/-1)
retired/CVE-2010-0305 (+1/-1)
retired/CVE-2010-0306 (+1/-1)
retired/CVE-2010-0307 (+1/-1)
retired/CVE-2010-0308 (+1/-1)
retired/CVE-2010-0309 (+1/-1)
retired/CVE-2010-0314 (+1/-1)
retired/CVE-2010-0364 (+1/-1)
retired/CVE-2010-0382 (+1/-1)
retired/CVE-2010-0383 (+1/-1)
retired/CVE-2010-0384 (+1/-1)
retired/CVE-2010-0385 (+1/-1)
retired/CVE-2010-0393 (+1/-1)
retired/CVE-2010-0394 (+1/-1)
retired/CVE-2010-0395 (+1/-1)
retired/CVE-2010-0396 (+1/-1)
retired/CVE-2010-0397 (+1/-1)
retired/CVE-2010-0398 (+1/-1)
retired/CVE-2010-0400 (+1/-1)
retired/CVE-2010-0401 (+1/-1)
retired/CVE-2010-0402 (+1/-1)
retired/CVE-2010-0403 (+1/-1)
retired/CVE-2010-0404 (+1/-1)
retired/CVE-2010-0405 (+1/-1)
retired/CVE-2010-0406 (+1/-1)
retired/CVE-2010-0407 (+1/-1)
retired/CVE-2010-0408 (+1/-1)
retired/CVE-2010-0409 (+1/-1)
retired/CVE-2010-0410 (+1/-1)
retired/CVE-2010-0411 (+1/-1)
retired/CVE-2010-0412 (+1/-1)
retired/CVE-2010-0414 (+1/-1)
retired/CVE-2010-0415 (+1/-1)
retired/CVE-2010-0416 (+1/-1)
retired/CVE-2010-0417 (+1/-1)
retired/CVE-2010-0419 (+1/-1)
retired/CVE-2010-0420 (+1/-1)
retired/CVE-2010-0421 (+1/-1)
retired/CVE-2010-0422 (+1/-1)
retired/CVE-2010-0423 (+1/-1)
retired/CVE-2010-0424 (+1/-1)
retired/CVE-2010-0425 (+1/-1)
retired/CVE-2010-0426 (+1/-1)
retired/CVE-2010-0427 (+1/-1)
retired/CVE-2010-0430 (+1/-1)
retired/CVE-2010-0431 (+1/-1)
retired/CVE-2010-0433 (+1/-1)
retired/CVE-2010-0434 (+1/-1)
retired/CVE-2010-0435 (+1/-1)
retired/CVE-2010-0436 (+1/-1)
retired/CVE-2010-0437 (+1/-1)
retired/CVE-2010-0438 (+1/-1)
retired/CVE-2010-0439 (+1/-1)
retired/CVE-2010-0441 (+1/-1)
retired/CVE-2010-0442 (+1/-1)
retired/CVE-2010-0463 (+1/-1)
retired/CVE-2010-0464 (+1/-1)
retired/CVE-2010-0474 (+1/-1)
retired/CVE-2010-0540 (+1/-1)
retired/CVE-2010-0541 (+1/-1)
retired/CVE-2010-0542 (+1/-1)
retired/CVE-2010-0544 (+1/-1)
retired/CVE-2010-0547 (+1/-1)
retired/CVE-2010-0556 (+1/-1)
retired/CVE-2010-0562 (+1/-1)
retired/CVE-2010-0622 (+1/-1)
retired/CVE-2010-0623 (+1/-1)
retired/CVE-2010-0624 (+1/-1)
retired/CVE-2010-0628 (+1/-1)
retired/CVE-2010-0629 (+1/-1)
retired/CVE-2010-0634 (+1/-1)
retired/CVE-2010-0636 (+1/-1)
retired/CVE-2010-0637 (+1/-1)
retired/CVE-2010-0638 (+1/-1)
retired/CVE-2010-0639 (+1/-1)
retired/CVE-2010-0643 (+1/-1)
retired/CVE-2010-0644 (+1/-1)
retired/CVE-2010-0645 (+1/-1)
retired/CVE-2010-0646 (+1/-1)
retired/CVE-2010-0647 (+1/-1)
retired/CVE-2010-0648 (+1/-1)
retired/CVE-2010-0649 (+1/-1)
retired/CVE-2010-0650 (+1/-1)
retired/CVE-2010-0651 (+1/-1)
retired/CVE-2010-0654 (+1/-1)
retired/CVE-2010-0655 (+1/-1)
retired/CVE-2010-0656 (+1/-1)
retired/CVE-2010-0657 (+1/-1)
retired/CVE-2010-0658 (+1/-1)
retired/CVE-2010-0659 (+1/-1)
retired/CVE-2010-0660 (+1/-1)
retired/CVE-2010-0661 (+1/-1)
retired/CVE-2010-0662 (+1/-1)
retired/CVE-2010-0663 (+1/-1)
retired/CVE-2010-0664 (+1/-1)
retired/CVE-2010-0667 (+1/-1)
retired/CVE-2010-0668 (+1/-1)
retired/CVE-2010-0669 (+1/-1)
retired/CVE-2010-0682 (+1/-1)
retired/CVE-2010-0685 (+1/-1)
retired/CVE-2010-0717 (+1/-1)
retired/CVE-2010-0726 (+1/-1)
retired/CVE-2010-0727 (+1/-1)
retired/CVE-2010-0728 (+1/-1)
retired/CVE-2010-0729 (+1/-1)
retired/CVE-2010-0730 (+1/-1)
retired/CVE-2010-0731 (+1/-1)
retired/CVE-2010-0732 (+1/-1)
retired/CVE-2010-0733 (+1/-1)
retired/CVE-2010-0734 (+1/-1)
retired/CVE-2010-0736 (+1/-1)
retired/CVE-2010-0739 (+1/-1)
retired/CVE-2010-0740 (+1/-1)
retired/CVE-2010-0741 (+1/-1)
retired/CVE-2010-0742 (+1/-1)
retired/CVE-2010-0743 (+1/-1)
retired/CVE-2010-0744 (+1/-1)
retired/CVE-2010-0745 (+1/-1)
retired/CVE-2010-0746 (+1/-1)
retired/CVE-2010-0747 (+1/-1)
retired/CVE-2010-0748 (+1/-1)
retired/CVE-2010-0749 (+1/-1)
retired/CVE-2010-0750 (+1/-1)
retired/CVE-2010-0751 (+1/-1)
retired/CVE-2010-0787 (+1/-1)
retired/CVE-2010-0788 (+1/-1)
retired/CVE-2010-0789 (+1/-1)
retired/CVE-2010-0790 (+1/-1)
retired/CVE-2010-0791 (+1/-1)
retired/CVE-2010-0792 (+1/-1)
retired/CVE-2010-0793 (+1/-1)
retired/CVE-2010-0825 (+1/-1)
retired/CVE-2010-0826 (+1/-1)
retired/CVE-2010-0827 (+1/-1)
retired/CVE-2010-0828 (+1/-1)
retired/CVE-2010-0829 (+1/-1)
retired/CVE-2010-0830 (+1/-1)
retired/CVE-2010-0831 (+1/-1)
retired/CVE-2010-0832 (+1/-1)
retired/CVE-2010-0833 (+1/-1)
retired/CVE-2010-0834 (+1/-1)
retired/CVE-2010-0837 (+1/-1)
retired/CVE-2010-0838 (+1/-1)
retired/CVE-2010-0839 (+1/-1)
retired/CVE-2010-0840 (+1/-1)
retired/CVE-2010-0841 (+1/-1)
retired/CVE-2010-0842 (+1/-1)
retired/CVE-2010-0843 (+1/-1)
retired/CVE-2010-0844 (+1/-1)
retired/CVE-2010-0845 (+1/-1)
retired/CVE-2010-0846 (+1/-1)
retired/CVE-2010-0847 (+1/-1)
retired/CVE-2010-0848 (+1/-1)
retired/CVE-2010-0849 (+1/-1)
retired/CVE-2010-0850 (+1/-1)
retired/CVE-2010-0886 (+1/-1)
retired/CVE-2010-0887 (+1/-1)
retired/CVE-2010-0923 (+1/-1)
retired/CVE-2010-0926 (+1/-1)
retired/CVE-2010-0928 (+1/-1)
retired/CVE-2010-0969 (+1/-1)
retired/CVE-2010-0991 (+1/-1)
retired/CVE-2010-1000 (+1/-1)
retired/CVE-2010-1028 (+1/-1)
retired/CVE-2010-1029 (+1/-1)
retired/CVE-2010-1083 (+1/-1)
retired/CVE-2010-1084 (+1/-1)
retired/CVE-2010-1085 (+1/-1)
retired/CVE-2010-1086 (+1/-1)
retired/CVE-2010-1087 (+1/-1)
retired/CVE-2010-1088 (+1/-1)
retired/CVE-2010-1100 (+1/-1)
retired/CVE-2010-1104 (+1/-1)
retired/CVE-2010-1121 (+1/-1)
retired/CVE-2010-1122 (+1/-1)
retired/CVE-2010-1123 (+1/-1)
retired/CVE-2010-1125 (+1/-1)
retired/CVE-2010-1126 (+1/-1)
retired/CVE-2010-1128 (+1/-1)
retired/CVE-2010-1129 (+1/-1)
retired/CVE-2010-1130 (+1/-1)
retired/CVE-2010-1132 (+1/-1)
retired/CVE-2010-1146 (+1/-1)
retired/CVE-2010-1147 (+1/-1)
retired/CVE-2010-1148 (+1/-1)
retired/CVE-2010-1149 (+1/-1)
retired/CVE-2010-1150 (+1/-1)
retired/CVE-2010-1151 (+1/-1)
retired/CVE-2010-1152 (+1/-1)
retired/CVE-2010-1153 (+1/-1)
retired/CVE-2010-1155 (+1/-1)
retired/CVE-2010-1156 (+1/-1)
retired/CVE-2010-1159 (+1/-1)
retired/CVE-2010-1160 (+1/-1)
retired/CVE-2010-1161 (+1/-1)
retired/CVE-2010-1162 (+1/-1)
retired/CVE-2010-1163 (+1/-1)
retired/CVE-2010-1166 (+1/-1)
retired/CVE-2010-1167 (+1/-1)
retired/CVE-2010-1168 (+1/-1)
retired/CVE-2010-1169 (+1/-1)
retired/CVE-2010-1170 (+1/-1)
retired/CVE-2010-1172 (+1/-1)
retired/CVE-2010-1173 (+1/-1)
retired/CVE-2010-1185 (+1/-1)
retired/CVE-2010-1187 (+1/-1)
retired/CVE-2010-1188 (+1/-1)
retired/CVE-2010-1189 (+1/-1)
retired/CVE-2010-1190 (+1/-1)
retired/CVE-2010-1192 (+1/-1)
retired/CVE-2010-1194 (+1/-1)
retired/CVE-2010-1195 (+1/-1)
retired/CVE-2010-1196 (+1/-1)
retired/CVE-2010-1197 (+1/-1)
retired/CVE-2010-1198 (+1/-1)
retired/CVE-2010-1199 (+1/-1)
retired/CVE-2010-1200 (+1/-1)
retired/CVE-2010-1201 (+1/-1)
retired/CVE-2010-1202 (+1/-1)
retired/CVE-2010-1203 (+1/-1)
retired/CVE-2010-1204 (+1/-1)
retired/CVE-2010-1205 (+1/-1)
retired/CVE-2010-1206 (+1/-1)
retired/CVE-2010-1207 (+1/-1)
retired/CVE-2010-1208 (+1/-1)
retired/CVE-2010-1209 (+1/-1)
retired/CVE-2010-1210 (+1/-1)
retired/CVE-2010-1211 (+1/-1)
retired/CVE-2010-1212 (+1/-1)
retired/CVE-2010-1213 (+1/-1)
retired/CVE-2010-1214 (+1/-1)
retired/CVE-2010-1215 (+1/-1)
retired/CVE-2010-1224 (+1/-1)
retired/CVE-2010-1228 (+1/-1)
retired/CVE-2010-1229 (+1/-1)
retired/CVE-2010-1230 (+1/-1)
retired/CVE-2010-1231 (+1/-1)
retired/CVE-2010-1232 (+1/-1)
retired/CVE-2010-1233 (+1/-1)
retired/CVE-2010-1234 (+1/-1)
retired/CVE-2010-1235 (+1/-1)
retired/CVE-2010-1236 (+1/-1)
retired/CVE-2010-1237 (+1/-1)
retired/CVE-2010-1238 (+1/-1)
retired/CVE-2010-1241 (+1/-1)
retired/CVE-2010-1277 (+1/-1)
retired/CVE-2010-1285 (+1/-1)
retired/CVE-2010-1295 (+1/-1)
retired/CVE-2010-1297 (+1/-1)
retired/CVE-2010-1303 (+1/-1)
retired/CVE-2010-1311 (+1/-1)
retired/CVE-2010-1320 (+1/-1)
retired/CVE-2010-1321 (+1/-1)
retired/CVE-2010-1322 (+1/-1)
retired/CVE-2010-1323 (+1/-1)
retired/CVE-2010-1324 (+1/-1)
retired/CVE-2010-1326 (+1/-1)
retired/CVE-2010-1378 (+1/-1)
retired/CVE-2010-1384 (+1/-1)
retired/CVE-2010-1386 (+1/-1)
retired/CVE-2010-1387 (+1/-1)
retired/CVE-2010-1388 (+1/-1)
retired/CVE-2010-1389 (+1/-1)
retired/CVE-2010-1390 (+1/-1)
retired/CVE-2010-1391 (+1/-1)
retired/CVE-2010-1392 (+1/-1)
retired/CVE-2010-1393 (+1/-1)
retired/CVE-2010-1394 (+1/-1)
retired/CVE-2010-1395 (+1/-1)
retired/CVE-2010-1396 (+1/-1)
retired/CVE-2010-1397 (+1/-1)
retired/CVE-2010-1398 (+1/-1)
retired/CVE-2010-1399 (+1/-1)
retired/CVE-2010-1400 (+1/-1)
retired/CVE-2010-1401 (+1/-1)
retired/CVE-2010-1402 (+1/-1)
retired/CVE-2010-1403 (+1/-1)
retired/CVE-2010-1404 (+1/-1)
retired/CVE-2010-1405 (+1/-1)
retired/CVE-2010-1406 (+1/-1)
retired/CVE-2010-1407 (+1/-1)
retired/CVE-2010-1408 (+1/-1)
retired/CVE-2010-1409 (+1/-1)
retired/CVE-2010-1410 (+1/-1)
retired/CVE-2010-1411 (+1/-1)
retired/CVE-2010-1412 (+1/-1)
retired/CVE-2010-1413 (+1/-1)
retired/CVE-2010-1414 (+1/-1)
retired/CVE-2010-1415 (+1/-1)
retired/CVE-2010-1416 (+1/-1)
retired/CVE-2010-1417 (+1/-1)
retired/CVE-2010-1418 (+1/-1)
retired/CVE-2010-1419 (+1/-1)
retired/CVE-2010-1421 (+1/-1)
retired/CVE-2010-1422 (+1/-1)
retired/CVE-2010-1423 (+1/-1)
retired/CVE-2010-1431 (+1/-1)
retired/CVE-2010-1436 (+1/-1)
retired/CVE-2010-1437 (+1/-1)
retired/CVE-2010-1440 (+1/-1)
retired/CVE-2010-1441 (+1/-1)
retired/CVE-2010-1442 (+1/-1)
retired/CVE-2010-1443 (+1/-1)
retired/CVE-2010-1444 (+1/-1)
retired/CVE-2010-1445 (+1/-1)
retired/CVE-2010-1446 (+1/-1)
retired/CVE-2010-1447 (+1/-1)
retired/CVE-2010-1448 (+1/-1)
retired/CVE-2010-1449 (+1/-1)
retired/CVE-2010-1450 (+1/-1)
retired/CVE-2010-1451 (+1/-1)
retired/CVE-2010-1452 (+1/-1)
retired/CVE-2010-1455 (+1/-1)
retired/CVE-2010-1457 (+1/-1)
retired/CVE-2010-1459 (+1/-1)
retired/CVE-2010-1488 (+1/-1)
retired/CVE-2010-1500 (+1/-1)
retired/CVE-2010-1501 (+1/-1)
retired/CVE-2010-1502 (+1/-1)
retired/CVE-2010-1503 (+1/-1)
retired/CVE-2010-1504 (+1/-1)
retired/CVE-2010-1505 (+1/-1)
retired/CVE-2010-1506 (+1/-1)
retired/CVE-2010-1511 (+1/-1)
retired/CVE-2010-1512 (+1/-1)
retired/CVE-2010-1513 (+1/-1)
retired/CVE-2010-1516 (+1/-1)
retired/CVE-2010-1519 (+1/-1)
retired/CVE-2010-1526 (+1/-1)
retired/CVE-2010-1585 (+1/-1)
retired/CVE-2010-1613 (+1/-1)
retired/CVE-2010-1614 (+1/-1)
retired/CVE-2010-1615 (+1/-1)
retired/CVE-2010-1616 (+1/-1)
retired/CVE-2010-1617 (+1/-1)
retired/CVE-2010-1618 (+1/-1)
retired/CVE-2010-1619 (+1/-1)
retired/CVE-2010-1620 (+1/-1)
retired/CVE-2010-1621 (+1/-1)
retired/CVE-2010-1623 (+1/-1)
retired/CVE-2010-1624 (+1/-1)
retired/CVE-2010-1625 (+1/-1)
retired/CVE-2010-1626 (+1/-1)
retired/CVE-2010-1627 (+1/-1)
retired/CVE-2010-1628 (+1/-1)
retired/CVE-2010-1630 (+1/-1)
retired/CVE-2010-1632 (+1/-1)
retired/CVE-2010-1633 (+1/-1)
retired/CVE-2010-1634 (+1/-1)
retired/CVE-2010-1636 (+1/-1)
retired/CVE-2010-1637 (+1/-1)
retired/CVE-2010-1639 (+1/-1)
retired/CVE-2010-1640 (+1/-1)
retired/CVE-2010-1641 (+1/-1)
retired/CVE-2010-1642 (+1/-1)
retired/CVE-2010-1643 (+1/-1)
retired/CVE-2010-1644 (+1/-1)
retired/CVE-2010-1645 (+1/-1)
retired/CVE-2010-1646 (+1/-1)
retired/CVE-2010-1647 (+1/-1)
retired/CVE-2010-1648 (+1/-1)
retired/CVE-2010-1663 (+1/-1)
retired/CVE-2010-1664 (+1/-1)
retired/CVE-2010-1665 (+1/-1)
retired/CVE-2010-1666 (+1/-1)
retired/CVE-2010-1667 (+1/-1)
retired/CVE-2010-1668 (+1/-1)
retired/CVE-2010-1669 (+1/-1)
retired/CVE-2010-1670 (+1/-1)
retired/CVE-2010-1671 (+1/-1)
retired/CVE-2010-1673 (+1/-1)
retired/CVE-2010-1674 (+1/-1)
retired/CVE-2010-1675 (+1/-1)
retired/CVE-2010-1676 (+1/-1)
retired/CVE-2010-1677 (+1/-1)
retired/CVE-2010-1678 (+1/-1)
retired/CVE-2010-1679 (+1/-1)
retired/CVE-2010-1707 (+1/-1)
retired/CVE-2010-1729 (+1/-1)
retired/CVE-2010-1730 (+1/-1)
retired/CVE-2010-1731 (+1/-1)
retired/CVE-2010-1733 (+1/-1)
retired/CVE-2010-1738 (+1/-1)
retired/CVE-2010-1748 (+1/-1)
retired/CVE-2010-1749 (+1/-1)
retired/CVE-2010-1757 (+1/-1)
retired/CVE-2010-1758 (+1/-1)
retired/CVE-2010-1759 (+1/-1)
retired/CVE-2010-1760 (+1/-1)
retired/CVE-2010-1761 (+1/-1)
retired/CVE-2010-1762 (+1/-1)
retired/CVE-2010-1763 (+1/-1)
retired/CVE-2010-1764 (+1/-1)
retired/CVE-2010-1765 (+1/-1)
retired/CVE-2010-1766 (+1/-1)
retired/CVE-2010-1767 (+1/-1)
retired/CVE-2010-1769 (+1/-1)
retired/CVE-2010-1770 (+1/-1)
retired/CVE-2010-1771 (+1/-1)
retired/CVE-2010-1772 (+1/-1)
retired/CVE-2010-1773 (+1/-1)
retired/CVE-2010-1774 (+1/-1)
retired/CVE-2010-1778 (+1/-1)
retired/CVE-2010-1780 (+1/-1)
retired/CVE-2010-1781 (+1/-1)
retired/CVE-2010-1782 (+1/-1)
retired/CVE-2010-1783 (+1/-1)
retired/CVE-2010-1784 (+1/-1)
retired/CVE-2010-1785 (+1/-1)
retired/CVE-2010-1786 (+1/-1)
retired/CVE-2010-1787 (+1/-1)
retired/CVE-2010-1788 (+1/-1)
retired/CVE-2010-1789 (+1/-1)
retired/CVE-2010-1790 (+1/-1)
retired/CVE-2010-1791 (+1/-1)
retired/CVE-2010-1792 (+1/-1)
retired/CVE-2010-1793 (+1/-1)
retired/CVE-2010-1796 (+1/-1)
retired/CVE-2010-1797 (+1/-1)
retired/CVE-2010-1805 (+1/-1)
retired/CVE-2010-1806 (+1/-1)
retired/CVE-2010-1807 (+1/-1)
retired/CVE-2010-1812 (+1/-1)
retired/CVE-2010-1813 (+1/-1)
retired/CVE-2010-1814 (+1/-1)
retired/CVE-2010-1815 (+1/-1)
retired/CVE-2010-1822 (+1/-1)
retired/CVE-2010-1823 (+1/-1)
retired/CVE-2010-1824 (+1/-1)
retired/CVE-2010-1825 (+1/-1)
retired/CVE-2010-1848 (+1/-1)
retired/CVE-2010-1849 (+1/-1)
retired/CVE-2010-1850 (+1/-1)
retired/CVE-2010-1853 (+1/-1)
retired/CVE-2010-1866 (+1/-1)
retired/CVE-2010-1868 (+1/-1)
retired/CVE-2010-1869 (+1/-1)
retired/CVE-2010-1870 (+1/-1)
retired/CVE-2010-1914 (+1/-1)
retired/CVE-2010-1917 (+1/-1)
retired/CVE-2010-1938 (+1/-1)
retired/CVE-2010-1975 (+1/-1)
retired/CVE-2010-1990 (+1/-1)
retired/CVE-2010-1992 (+1/-1)
retired/CVE-2010-2006 (+1/-1)
retired/CVE-2010-2007 (+1/-1)
retired/CVE-2010-2008 (+1/-1)
retired/CVE-2010-2023 (+1/-1)
retired/CVE-2010-2024 (+1/-1)
retired/CVE-2010-2055 (+1/-1)
retired/CVE-2010-2056 (+1/-1)
retired/CVE-2010-2058 (+1/-1)
retired/CVE-2010-2060 (+1/-1)
retired/CVE-2010-2061 (+1/-1)
retired/CVE-2010-2062 (+1/-1)
retired/CVE-2010-2063 (+1/-1)
retired/CVE-2010-2064 (+1/-1)
retired/CVE-2010-2065 (+1/-1)
retired/CVE-2010-2066 (+1/-1)
retired/CVE-2010-2067 (+1/-1)
retired/CVE-2010-2068 (+1/-1)
retired/CVE-2010-2070 (+1/-1)
retired/CVE-2010-2071 (+1/-1)
retired/CVE-2010-2072 (+1/-1)
retired/CVE-2010-2073 (+1/-1)
retired/CVE-2010-2074 (+1/-1)
retired/CVE-2010-2077 (+1/-1)
retired/CVE-2010-2080 (+1/-1)
retired/CVE-2010-2089 (+1/-1)
retired/CVE-2010-2092 (+1/-1)
retired/CVE-2010-2093 (+1/-1)
retired/CVE-2010-2094 (+1/-1)
retired/CVE-2010-2103 (+1/-1)
retired/CVE-2010-2105 (+1/-1)
retired/CVE-2010-2106 (+1/-1)
retired/CVE-2010-2107 (+1/-1)
retired/CVE-2010-2108 (+1/-1)
retired/CVE-2010-2109 (+1/-1)
retired/CVE-2010-2110 (+1/-1)
retired/CVE-2010-2117 (+1/-1)
retired/CVE-2010-2120 (+1/-1)
retired/CVE-2010-2155 (+1/-1)
retired/CVE-2010-2156 (+1/-1)
retired/CVE-2010-2160 (+1/-1)
retired/CVE-2010-2161 (+1/-1)
retired/CVE-2010-2162 (+1/-1)
retired/CVE-2010-2163 (+1/-1)
retired/CVE-2010-2164 (+1/-1)
retired/CVE-2010-2165 (+1/-1)
retired/CVE-2010-2166 (+1/-1)
retired/CVE-2010-2167 (+1/-1)
retired/CVE-2010-2168 (+1/-1)
retired/CVE-2010-2169 (+1/-1)
retired/CVE-2010-2170 (+1/-1)
retired/CVE-2010-2171 (+1/-1)
retired/CVE-2010-2172 (+1/-1)
retired/CVE-2010-2173 (+1/-1)
retired/CVE-2010-2174 (+1/-1)
retired/CVE-2010-2175 (+1/-1)
retired/CVE-2010-2176 (+1/-1)
retired/CVE-2010-2177 (+1/-1)
retired/CVE-2010-2178 (+1/-1)
retired/CVE-2010-2179 (+1/-1)
retired/CVE-2010-2180 (+1/-1)
retired/CVE-2010-2181 (+1/-1)
retired/CVE-2010-2182 (+1/-1)
retired/CVE-2010-2183 (+1/-1)
retired/CVE-2010-2184 (+1/-1)
retired/CVE-2010-2185 (+1/-1)
retired/CVE-2010-2186 (+1/-1)
retired/CVE-2010-2187 (+1/-1)
retired/CVE-2010-2188 (+1/-1)
retired/CVE-2010-2189 (+1/-1)
retired/CVE-2010-2192 (+1/-1)
retired/CVE-2010-2195 (+1/-1)
retired/CVE-2010-2197 (+1/-1)
retired/CVE-2010-2201 (+1/-1)
retired/CVE-2010-2202 (+1/-1)
retired/CVE-2010-2203 (+1/-1)
retired/CVE-2010-2204 (+1/-1)
retired/CVE-2010-2205 (+1/-1)
retired/CVE-2010-2206 (+1/-1)
retired/CVE-2010-2207 (+1/-1)
retired/CVE-2010-2208 (+1/-1)
retired/CVE-2010-2209 (+1/-1)
retired/CVE-2010-2210 (+1/-1)
retired/CVE-2010-2211 (+1/-1)
retired/CVE-2010-2212 (+1/-1)
retired/CVE-2010-2213 (+1/-1)
retired/CVE-2010-2214 (+1/-1)
retired/CVE-2010-2215 (+1/-1)
retired/CVE-2010-2216 (+1/-1)
retired/CVE-2010-2221 (+1/-1)
retired/CVE-2010-2225 (+1/-1)
retired/CVE-2010-2226 (+1/-1)
retired/CVE-2010-2227 (+1/-1)
retired/CVE-2010-2228 (+1/-1)
retired/CVE-2010-2229 (+1/-1)
retired/CVE-2010-2230 (+1/-1)
retired/CVE-2010-2231 (+1/-1)
retired/CVE-2010-2233 (+1/-1)
retired/CVE-2010-2234 (+1/-1)
retired/CVE-2010-2237 (+1/-1)
retired/CVE-2010-2238 (+1/-1)
retired/CVE-2010-2239 (+1/-1)
retired/CVE-2010-2240 (+1/-1)
retired/CVE-2010-2242 (+1/-1)
retired/CVE-2010-2243 (+1/-1)
retired/CVE-2010-2244 (+1/-1)
retired/CVE-2010-2246 (+1/-1)
retired/CVE-2010-2247 (+1/-1)
retired/CVE-2010-2248 (+1/-1)
retired/CVE-2010-2249 (+1/-1)
retired/CVE-2010-2250 (+1/-1)
retired/CVE-2010-2251 (+1/-1)
retired/CVE-2010-2252 (+1/-1)
retired/CVE-2010-2253 (+1/-1)
retired/CVE-2010-2263 (+1/-1)
retired/CVE-2010-2264 (+1/-1)
retired/CVE-2010-2266 (+1/-1)
retired/CVE-2010-2272 (+1/-1)
retired/CVE-2010-2273 (+1/-1)
retired/CVE-2010-2274 (+1/-1)
retired/CVE-2010-2275 (+1/-1)
retired/CVE-2010-2276 (+1/-1)
retired/CVE-2010-2283 (+1/-1)
retired/CVE-2010-2284 (+1/-1)
retired/CVE-2010-2285 (+1/-1)
retired/CVE-2010-2286 (+1/-1)
retired/CVE-2010-2287 (+1/-1)
retired/CVE-2010-2295 (+1/-1)
retired/CVE-2010-2296 (+1/-1)
retired/CVE-2010-2297 (+1/-1)
retired/CVE-2010-2298 (+1/-1)
retired/CVE-2010-2299 (+1/-1)
retired/CVE-2010-2300 (+1/-1)
retired/CVE-2010-2301 (+1/-1)
retired/CVE-2010-2302 (+1/-1)
retired/CVE-2010-2303 (+1/-1)
retired/CVE-2010-2304 (+1/-1)
retired/CVE-2010-2320 (+1/-1)
retired/CVE-2010-2322 (+1/-1)
retired/CVE-2010-2350 (+1/-1)
retired/CVE-2010-2387 (+1/-1)
retired/CVE-2010-2431 (+1/-1)
retired/CVE-2010-2432 (+1/-1)
retired/CVE-2010-2441 (+1/-1)
retired/CVE-2010-2443 (+1/-1)
retired/CVE-2010-2444 (+1/-1)
retired/CVE-2010-2445 (+1/-1)
retired/CVE-2010-2446 (+1/-1)
retired/CVE-2010-2447 (+1/-1)
retired/CVE-2010-2448 (+1/-1)
retired/CVE-2010-2449 (+1/-1)
retired/CVE-2010-2450 (+1/-1)
retired/CVE-2010-2451 (+1/-1)
retired/CVE-2010-2452 (+1/-1)
retired/CVE-2010-2454 (+1/-1)
retired/CVE-2010-2470 (+1/-1)
retired/CVE-2010-2471 (+1/-1)
retired/CVE-2010-2472 (+1/-1)
retired/CVE-2010-2473 (+1/-1)
retired/CVE-2010-2474 (+1/-1)
retired/CVE-2010-2476 (+1/-1)
retired/CVE-2010-2477 (+1/-1)
retired/CVE-2010-2478 (+1/-1)
retired/CVE-2010-2479 (+1/-1)
retired/CVE-2010-2480 (+1/-1)
retired/CVE-2010-2481 (+1/-1)
retired/CVE-2010-2482 (+1/-1)
retired/CVE-2010-2483 (+1/-1)
retired/CVE-2010-2484 (+1/-1)
retired/CVE-2010-2487 (+1/-1)
retired/CVE-2010-2488 (+1/-1)
retired/CVE-2010-2489 (+1/-1)
retired/CVE-2010-2490 (+1/-1)
retired/CVE-2010-2491 (+1/-1)
retired/CVE-2010-2492 (+1/-1)
retired/CVE-2010-2493 (+1/-1)
retired/CVE-2010-2494 (+1/-1)
retired/CVE-2010-2495 (+1/-1)
retired/CVE-2010-2496 (+1/-1)
retired/CVE-2010-2497 (+1/-1)
retired/CVE-2010-2498 (+1/-1)
retired/CVE-2010-2499 (+1/-1)
retired/CVE-2010-2500 (+1/-1)
retired/CVE-2010-2519 (+1/-1)
retired/CVE-2010-2520 (+1/-1)
retired/CVE-2010-2521 (+1/-1)
retired/CVE-2010-2524 (+1/-1)
retired/CVE-2010-2525 (+1/-1)
retired/CVE-2010-2526 (+1/-1)
retired/CVE-2010-2527 (+1/-1)
retired/CVE-2010-2528 (+1/-1)
retired/CVE-2010-2529 (+1/-1)
retired/CVE-2010-2531 (+1/-1)
retired/CVE-2010-2532 (+1/-1)
retired/CVE-2010-2534 (+1/-1)
retired/CVE-2010-2536 (+1/-1)
retired/CVE-2010-2537 (+1/-1)
retired/CVE-2010-2538 (+1/-1)
retired/CVE-2010-2539 (+1/-1)
retired/CVE-2010-2540 (+1/-1)
retired/CVE-2010-2541 (+1/-1)
retired/CVE-2010-2542 (+1/-1)
retired/CVE-2010-2543 (+1/-1)
retired/CVE-2010-2544 (+1/-1)
retired/CVE-2010-2545 (+1/-1)
retired/CVE-2010-2546 (+1/-1)
retired/CVE-2010-2547 (+1/-1)
retired/CVE-2010-2548 (+1/-1)
retired/CVE-2010-2574 (+1/-1)
retired/CVE-2010-2575 (+1/-1)
retired/CVE-2010-2595 (+1/-1)
retired/CVE-2010-2596 (+1/-1)
retired/CVE-2010-2597 (+1/-1)
retired/CVE-2010-2598 (+1/-1)
retired/CVE-2010-2621 (+1/-1)
retired/CVE-2010-2628 (+1/-1)
retired/CVE-2010-2630 (+1/-1)
retired/CVE-2010-2631 (+1/-1)
retired/CVE-2010-2640 (+1/-1)
retired/CVE-2010-2641 (+1/-1)
retired/CVE-2010-2642 (+1/-1)
retired/CVE-2010-2643 (+1/-1)
retired/CVE-2010-2645 (+1/-1)
retired/CVE-2010-2646 (+1/-1)
retired/CVE-2010-2647 (+1/-1)
retired/CVE-2010-2648 (+1/-1)
retired/CVE-2010-2649 (+1/-1)
retired/CVE-2010-2650 (+1/-1)
retired/CVE-2010-2651 (+1/-1)
retired/CVE-2010-2652 (+1/-1)
retired/CVE-2010-2653 (+1/-1)
retired/CVE-2010-2693 (+1/-1)
retired/CVE-2010-2713 (+1/-1)
retired/CVE-2010-2725 (+1/-1)
retired/CVE-2010-2751 (+1/-1)
retired/CVE-2010-2752 (+1/-1)
retired/CVE-2010-2753 (+1/-1)
retired/CVE-2010-2754 (+1/-1)
retired/CVE-2010-2755 (+1/-1)
retired/CVE-2010-2756 (+1/-1)
retired/CVE-2010-2757 (+1/-1)
retired/CVE-2010-2758 (+1/-1)
retired/CVE-2010-2759 (+1/-1)
retired/CVE-2010-2760 (+1/-1)
retired/CVE-2010-2761 (+1/-1)
retired/CVE-2010-2762 (+1/-1)
retired/CVE-2010-2763 (+1/-1)
retired/CVE-2010-2764 (+1/-1)
retired/CVE-2010-2765 (+1/-1)
retired/CVE-2010-2766 (+1/-1)
retired/CVE-2010-2767 (+1/-1)
retired/CVE-2010-2768 (+1/-1)
retired/CVE-2010-2769 (+1/-1)
retired/CVE-2010-2783 (+1/-1)
retired/CVE-2010-2784 (+1/-1)
retired/CVE-2010-2785 (+1/-1)
retired/CVE-2010-2787 (+1/-1)
retired/CVE-2010-2788 (+1/-1)
retired/CVE-2010-2789 (+1/-1)
retired/CVE-2010-2790 (+1/-1)
retired/CVE-2010-2791 (+1/-1)
retired/CVE-2010-2798 (+1/-1)
retired/CVE-2010-2799 (+1/-1)
retired/CVE-2010-2800 (+1/-1)
retired/CVE-2010-2801 (+1/-1)
retired/CVE-2010-2802 (+1/-1)
retired/CVE-2010-2803 (+1/-1)
retired/CVE-2010-2805 (+1/-1)
retired/CVE-2010-2806 (+1/-1)
retired/CVE-2010-2807 (+1/-1)
retired/CVE-2010-2808 (+1/-1)
retired/CVE-2010-2809 (+1/-1)
retired/CVE-2010-2810 (+1/-1)
retired/CVE-2010-2812 (+1/-1)
retired/CVE-2010-2813 (+1/-1)
retired/CVE-2010-2884 (+1/-1)
retired/CVE-2010-2887 (+1/-1)
retired/CVE-2010-2888 (+1/-1)
retired/CVE-2010-2889 (+1/-1)
retired/CVE-2010-2890 (+1/-1)
retired/CVE-2010-2891 (+1/-1)
retired/CVE-2010-2897 (+1/-1)
retired/CVE-2010-2898 (+1/-1)
retired/CVE-2010-2899 (+1/-1)
retired/CVE-2010-2900 (+1/-1)
retired/CVE-2010-2901 (+1/-1)
retired/CVE-2010-2902 (+1/-1)
retired/CVE-2010-2903 (+1/-1)
retired/CVE-2010-2929 (+1/-1)
retired/CVE-2010-2930 (+1/-1)
retired/CVE-2010-2934 (+1/-1)
retired/CVE-2010-2935 (+1/-1)
retired/CVE-2010-2936 (+1/-1)
retired/CVE-2010-2937 (+1/-1)
retired/CVE-2010-2938 (+1/-1)
retired/CVE-2010-2939 (+1/-1)
retired/CVE-2010-2940 (+1/-1)
retired/CVE-2010-2941 (+1/-1)
retired/CVE-2010-2942 (+1/-1)
retired/CVE-2010-2943 (+1/-1)
retired/CVE-2010-2944 (+1/-1)
retired/CVE-2010-2945 (+1/-1)
retired/CVE-2010-2946 (+1/-1)
retired/CVE-2010-2947 (+1/-1)
retired/CVE-2010-2948 (+1/-1)
retired/CVE-2010-2949 (+1/-1)
retired/CVE-2010-2950 (+1/-1)
retired/CVE-2010-2951 (+1/-1)
retired/CVE-2010-2953 (+1/-1)
retired/CVE-2010-2954 (+1/-1)
retired/CVE-2010-2955 (+1/-1)
retired/CVE-2010-2956 (+1/-1)
retired/CVE-2010-2957 (+1/-1)
retired/CVE-2010-2958 (+1/-1)
retired/CVE-2010-2959 (+1/-1)
retired/CVE-2010-2960 (+1/-1)
retired/CVE-2010-2961 (+1/-1)
retired/CVE-2010-2962 (+1/-1)
retired/CVE-2010-2963 (+1/-1)
retired/CVE-2010-2969 (+1/-1)
retired/CVE-2010-2970 (+1/-1)
retired/CVE-2010-2971 (+1/-1)
retired/CVE-2010-2992 (+1/-1)
retired/CVE-2010-2993 (+1/-1)
retired/CVE-2010-2994 (+1/-1)
retired/CVE-2010-2995 (+1/-1)
retired/CVE-2010-3015 (+1/-1)
retired/CVE-2010-3053 (+1/-1)
retired/CVE-2010-3054 (+1/-1)
retired/CVE-2010-3055 (+1/-1)
retired/CVE-2010-3056 (+1/-1)
retired/CVE-2010-3062 (+1/-1)
retired/CVE-2010-3063 (+1/-1)
retired/CVE-2010-3064 (+1/-1)
retired/CVE-2010-3065 (+1/-1)
retired/CVE-2010-3066 (+1/-1)
retired/CVE-2010-3067 (+1/-1)
retired/CVE-2010-3069 (+1/-1)
retired/CVE-2010-3070 (+1/-1)
retired/CVE-2010-3071 (+1/-1)
retired/CVE-2010-3072 (+1/-1)
retired/CVE-2010-3073 (+1/-1)
retired/CVE-2010-3074 (+1/-1)
retired/CVE-2010-3075 (+1/-1)
retired/CVE-2010-3076 (+1/-1)
retired/CVE-2010-3077 (+1/-1)
retired/CVE-2010-3078 (+1/-1)
retired/CVE-2010-3079 (+1/-1)
retired/CVE-2010-3080 (+1/-1)
retired/CVE-2010-3081 (+1/-1)
retired/CVE-2010-3082 (+1/-1)
retired/CVE-2010-3084 (+1/-1)
retired/CVE-2010-3085 (+1/-1)
retired/CVE-2010-3086 (+1/-1)
retired/CVE-2010-3087 (+1/-1)
retired/CVE-2010-3089 (+1/-1)
retired/CVE-2010-3091 (+1/-1)
retired/CVE-2010-3092 (+1/-1)
retired/CVE-2010-3093 (+1/-1)
retired/CVE-2010-3094 (+1/-1)
retired/CVE-2010-3095 (+1/-1)
retired/CVE-2010-3111 (+1/-1)
retired/CVE-2010-3112 (+1/-1)
retired/CVE-2010-3113 (+1/-1)
retired/CVE-2010-3114 (+1/-1)
retired/CVE-2010-3115 (+1/-1)
retired/CVE-2010-3116 (+1/-1)
retired/CVE-2010-3117 (+1/-1)
retired/CVE-2010-3118 (+1/-1)
retired/CVE-2010-3119 (+1/-1)
retired/CVE-2010-3120 (+1/-1)
retired/CVE-2010-3124 (+1/-1)
retired/CVE-2010-3133 (+1/-1)
retired/CVE-2010-3166 (+1/-1)
retired/CVE-2010-3167 (+1/-1)
retired/CVE-2010-3168 (+1/-1)
retired/CVE-2010-3169 (+1/-1)
retired/CVE-2010-3170 (+1/-1)
retired/CVE-2010-3171 (+1/-1)
retired/CVE-2010-3172 (+1/-1)
retired/CVE-2010-3173 (+1/-1)
retired/CVE-2010-3174 (+1/-1)
retired/CVE-2010-3175 (+1/-1)
retired/CVE-2010-3176 (+1/-1)
retired/CVE-2010-3177 (+1/-1)
retired/CVE-2010-3178 (+1/-1)
retired/CVE-2010-3179 (+1/-1)
retired/CVE-2010-3180 (+1/-1)
retired/CVE-2010-3182 (+1/-1)
retired/CVE-2010-3183 (+1/-1)
retired/CVE-2010-3198 (+1/-1)
retired/CVE-2010-3205 (+1/-1)
retired/CVE-2010-3246 (+1/-1)
retired/CVE-2010-3247 (+1/-1)
retired/CVE-2010-3248 (+1/-1)
retired/CVE-2010-3249 (+1/-1)
retired/CVE-2010-3250 (+1/-1)
retired/CVE-2010-3251 (+1/-1)
retired/CVE-2010-3252 (+1/-1)
retired/CVE-2010-3253 (+1/-1)
retired/CVE-2010-3254 (+1/-1)
retired/CVE-2010-3255 (+1/-1)
retired/CVE-2010-3256 (+1/-1)
retired/CVE-2010-3257 (+1/-1)
retired/CVE-2010-3258 (+1/-1)
retired/CVE-2010-3259 (+1/-1)
retired/CVE-2010-3263 (+1/-1)
retired/CVE-2010-3275 (+1/-1)
retired/CVE-2010-3276 (+1/-1)
retired/CVE-2010-3292 (+1/-1)
retired/CVE-2010-3293 (+1/-1)
retired/CVE-2010-3294 (+1/-1)
retired/CVE-2010-3296 (+1/-1)
retired/CVE-2010-3297 (+1/-1)
retired/CVE-2010-3298 (+1/-1)
retired/CVE-2010-3299 (+1/-1)
retired/CVE-2010-3301 (+1/-1)
retired/CVE-2010-3302 (+1/-1)
retired/CVE-2010-3303 (+1/-1)
retired/CVE-2010-3304 (+1/-1)
retired/CVE-2010-3305 (+1/-1)
retired/CVE-2010-3306 (+1/-1)
retired/CVE-2010-3308 (+1/-1)
retired/CVE-2010-3310 (+1/-1)
retired/CVE-2010-3311 (+1/-1)
retired/CVE-2010-3312 (+1/-1)
retired/CVE-2010-3313 (+1/-1)
retired/CVE-2010-3314 (+1/-1)
retired/CVE-2010-3315 (+1/-1)
retired/CVE-2010-3316 (+1/-1)
retired/CVE-2010-3349 (+1/-1)
retired/CVE-2010-3350 (+1/-1)
retired/CVE-2010-3351 (+1/-1)
retired/CVE-2010-3353 (+1/-1)
retired/CVE-2010-3355 (+1/-1)
retired/CVE-2010-3357 (+1/-1)
retired/CVE-2010-3358 (+1/-1)
retired/CVE-2010-3359 (+1/-1)
retired/CVE-2010-3360 (+1/-1)
retired/CVE-2010-3361 (+1/-1)
retired/CVE-2010-3362 (+1/-1)
retired/CVE-2010-3364 (+1/-1)
retired/CVE-2010-3365 (+1/-1)
retired/CVE-2010-3366 (+1/-1)
retired/CVE-2010-3369 (+1/-1)
retired/CVE-2010-3372 (+1/-1)
retired/CVE-2010-3373 (+1/-1)
retired/CVE-2010-3374 (+1/-1)
retired/CVE-2010-3375 (+1/-1)
retired/CVE-2010-3376 (+1/-1)
retired/CVE-2010-3377 (+1/-1)
retired/CVE-2010-3378 (+1/-1)
retired/CVE-2010-3380 (+1/-1)
retired/CVE-2010-3381 (+1/-1)
retired/CVE-2010-3382 (+1/-1)
retired/CVE-2010-3383 (+1/-1)
retired/CVE-2010-3384 (+1/-1)
retired/CVE-2010-3385 (+1/-1)
retired/CVE-2010-3387 (+1/-1)
retired/CVE-2010-3389 (+1/-1)
retired/CVE-2010-3393 (+1/-1)
retired/CVE-2010-3394 (+1/-1)
retired/CVE-2010-3399 (+1/-1)
retired/CVE-2010-3400 (+1/-1)
retired/CVE-2010-3408 (+1/-1)
retired/CVE-2010-3409 (+1/-1)
retired/CVE-2010-3410 (+1/-1)
retired/CVE-2010-3411 (+1/-1)
retired/CVE-2010-3412 (+1/-1)
retired/CVE-2010-3413 (+1/-1)
retired/CVE-2010-3414 (+1/-1)
retired/CVE-2010-3415 (+1/-1)
retired/CVE-2010-3416 (+1/-1)
retired/CVE-2010-3417 (+1/-1)
retired/CVE-2010-3429 (+1/-1)
retired/CVE-2010-3430 (+1/-1)
retired/CVE-2010-3431 (+1/-1)
retired/CVE-2010-3432 (+1/-1)
retired/CVE-2010-3433 (+1/-1)
retired/CVE-2010-3434 (+1/-1)
retired/CVE-2010-3435 (+1/-1)
retired/CVE-2010-3436 (+1/-1)
retired/CVE-2010-3437 (+1/-1)
retired/CVE-2010-3438 (+1/-1)
retired/CVE-2010-3439 (+1/-1)
retired/CVE-2010-3440 (+1/-1)
retired/CVE-2010-3441 (+1/-1)
retired/CVE-2010-3442 (+1/-1)
retired/CVE-2010-3443 (+1/-1)
retired/CVE-2010-3444 (+1/-1)
retired/CVE-2010-3445 (+1/-1)
retired/CVE-2010-3447 (+1/-1)
retired/CVE-2010-3448 (+1/-1)
retired/CVE-2010-3450 (+1/-1)
retired/CVE-2010-3451 (+1/-1)
retired/CVE-2010-3452 (+1/-1)
retired/CVE-2010-3453 (+1/-1)
retired/CVE-2010-3454 (+1/-1)
retired/CVE-2010-3476 (+1/-1)
retired/CVE-2010-3477 (+1/-1)
retired/CVE-2010-3484 (+1/-1)
retired/CVE-2010-3485 (+1/-1)
retired/CVE-2010-3492 (+1/-1)
retired/CVE-2010-3493 (+1/-1)
retired/CVE-2010-3495 (+1/-1)
retired/CVE-2010-3541 (+1/-1)
retired/CVE-2010-3548 (+1/-1)
retired/CVE-2010-3549 (+1/-1)
retired/CVE-2010-3550 (+1/-1)
retired/CVE-2010-3551 (+1/-1)
retired/CVE-2010-3552 (+1/-1)
retired/CVE-2010-3553 (+1/-1)
retired/CVE-2010-3554 (+1/-1)
retired/CVE-2010-3555 (+1/-1)
retired/CVE-2010-3556 (+1/-1)
retired/CVE-2010-3557 (+1/-1)
retired/CVE-2010-3558 (+1/-1)
retired/CVE-2010-3559 (+1/-1)
retired/CVE-2010-3560 (+1/-1)
retired/CVE-2010-3561 (+1/-1)
retired/CVE-2010-3562 (+1/-1)
retired/CVE-2010-3563 (+1/-1)
retired/CVE-2010-3564 (+1/-1)
retired/CVE-2010-3565 (+1/-1)
retired/CVE-2010-3566 (+1/-1)
retired/CVE-2010-3567 (+1/-1)
retired/CVE-2010-3568 (+1/-1)
retired/CVE-2010-3569 (+1/-1)
retired/CVE-2010-3570 (+1/-1)
retired/CVE-2010-3571 (+1/-1)
retired/CVE-2010-3572 (+1/-1)
retired/CVE-2010-3573 (+1/-1)
retired/CVE-2010-3574 (+1/-1)
retired/CVE-2010-3609 (+1/-1)
retired/CVE-2010-3611 (+1/-1)
retired/CVE-2010-3613 (+1/-1)
retired/CVE-2010-3614 (+1/-1)
retired/CVE-2010-3615 (+1/-1)
retired/CVE-2010-3616 (+1/-1)
retired/CVE-2010-3619 (+1/-1)
retired/CVE-2010-3620 (+1/-1)
retired/CVE-2010-3621 (+1/-1)
retired/CVE-2010-3622 (+1/-1)
retired/CVE-2010-3623 (+1/-1)
retired/CVE-2010-3624 (+1/-1)
retired/CVE-2010-3625 (+1/-1)
retired/CVE-2010-3626 (+1/-1)
retired/CVE-2010-3627 (+1/-1)
retired/CVE-2010-3628 (+1/-1)
retired/CVE-2010-3629 (+1/-1)
retired/CVE-2010-3630 (+1/-1)
retired/CVE-2010-3631 (+1/-1)
retired/CVE-2010-3632 (+1/-1)
retired/CVE-2010-3636 (+1/-1)
retired/CVE-2010-3637 (+1/-1)
retired/CVE-2010-3638 (+1/-1)
retired/CVE-2010-3639 (+1/-1)
retired/CVE-2010-3640 (+1/-1)
retired/CVE-2010-3641 (+1/-1)
retired/CVE-2010-3642 (+1/-1)
retired/CVE-2010-3643 (+1/-1)
retired/CVE-2010-3644 (+1/-1)
retired/CVE-2010-3645 (+1/-1)
retired/CVE-2010-3646 (+1/-1)
retired/CVE-2010-3647 (+1/-1)
retired/CVE-2010-3648 (+1/-1)
retired/CVE-2010-3649 (+1/-1)
retired/CVE-2010-3650 (+1/-1)
retired/CVE-2010-3652 (+1/-1)
retired/CVE-2010-3654 (+1/-1)
retired/CVE-2010-3656 (+1/-1)
retired/CVE-2010-3657 (+1/-1)
retired/CVE-2010-3658 (+1/-1)
retired/CVE-2010-3659 (+1/-1)
retired/CVE-2010-3660 (+1/-1)
retired/CVE-2010-3661 (+1/-1)
retired/CVE-2010-3662 (+1/-1)
retired/CVE-2010-3663 (+1/-1)
retired/CVE-2010-3664 (+1/-1)
retired/CVE-2010-3665 (+1/-1)
retired/CVE-2010-3666 (+1/-1)
retired/CVE-2010-3667 (+1/-1)
retired/CVE-2010-3668 (+1/-1)
retired/CVE-2010-3669 (+1/-1)
retired/CVE-2010-3670 (+1/-1)
retired/CVE-2010-3671 (+1/-1)
retired/CVE-2010-3672 (+1/-1)
retired/CVE-2010-3673 (+1/-1)
retired/CVE-2010-3674 (+1/-1)
retired/CVE-2010-3676 (+1/-1)
retired/CVE-2010-3677 (+1/-1)
retired/CVE-2010-3678 (+1/-1)
retired/CVE-2010-3679 (+1/-1)
retired/CVE-2010-3680 (+1/-1)
retired/CVE-2010-3681 (+1/-1)
retired/CVE-2010-3682 (+1/-1)
retired/CVE-2010-3683 (+1/-1)
retired/CVE-2010-3685 (+1/-1)
retired/CVE-2010-3686 (+1/-1)
retired/CVE-2010-3689 (+1/-1)
retired/CVE-2010-3690 (+1/-1)
retired/CVE-2010-3691 (+1/-1)
retired/CVE-2010-3692 (+1/-1)
retired/CVE-2010-3693 (+1/-1)
retired/CVE-2010-3694 (+1/-1)
retired/CVE-2010-3695 (+1/-1)
retired/CVE-2010-3696 (+1/-1)
retired/CVE-2010-3697 (+1/-1)
retired/CVE-2010-3698 (+1/-1)
retired/CVE-2010-3699 (+1/-1)
retired/CVE-2010-3705 (+1/-1)
retired/CVE-2010-3706 (+1/-1)
retired/CVE-2010-3707 (+1/-1)
retired/CVE-2010-3708 (+1/-1)
retired/CVE-2010-3709 (+1/-1)
retired/CVE-2010-3710 (+1/-1)
retired/CVE-2010-3711 (+1/-1)
retired/CVE-2010-3714 (+1/-1)
retired/CVE-2010-3715 (+1/-1)
retired/CVE-2010-3716 (+1/-1)
retired/CVE-2010-3717 (+1/-1)
retired/CVE-2010-3718 (+1/-1)
retired/CVE-2010-3729 (+1/-1)
retired/CVE-2010-3730 (+1/-1)
retired/CVE-2010-3752 (+1/-1)
retired/CVE-2010-3753 (+1/-1)
retired/CVE-2010-3762 (+1/-1)
retired/CVE-2010-3763 (+1/-1)
retired/CVE-2010-3764 (+1/-1)
retired/CVE-2010-3765 (+1/-1)
retired/CVE-2010-3766 (+1/-1)
retired/CVE-2010-3767 (+1/-1)
retired/CVE-2010-3768 (+1/-1)
retired/CVE-2010-3769 (+1/-1)
retired/CVE-2010-3770 (+1/-1)
retired/CVE-2010-3771 (+1/-1)
retired/CVE-2010-3772 (+1/-1)
retired/CVE-2010-3773 (+1/-1)
retired/CVE-2010-3774 (+1/-1)
retired/CVE-2010-3775 (+1/-1)
retired/CVE-2010-3776 (+1/-1)
retired/CVE-2010-3777 (+1/-1)
retired/CVE-2010-3778 (+1/-1)
retired/CVE-2010-3779 (+1/-1)
retired/CVE-2010-3780 (+1/-1)
retired/CVE-2010-3803 (+1/-1)
retired/CVE-2010-3804 (+1/-1)
retired/CVE-2010-3805 (+1/-1)
retired/CVE-2010-3808 (+1/-1)
retired/CVE-2010-3809 (+1/-1)
retired/CVE-2010-3810 (+1/-1)
retired/CVE-2010-3811 (+1/-1)
retired/CVE-2010-3812 (+1/-1)
retired/CVE-2010-3813 (+1/-1)
retired/CVE-2010-3814 (+1/-1)
retired/CVE-2010-3816 (+1/-1)
retired/CVE-2010-3817 (+1/-1)
retired/CVE-2010-3818 (+1/-1)
retired/CVE-2010-3819 (+1/-1)
retired/CVE-2010-3820 (+1/-1)
retired/CVE-2010-3821 (+1/-1)
retired/CVE-2010-3822 (+1/-1)
retired/CVE-2010-3823 (+1/-1)
retired/CVE-2010-3824 (+1/-1)
retired/CVE-2010-3826 (+1/-1)
retired/CVE-2010-3829 (+1/-1)
retired/CVE-2010-3833 (+1/-1)
retired/CVE-2010-3834 (+1/-1)
retired/CVE-2010-3835 (+1/-1)
retired/CVE-2010-3836 (+1/-1)
retired/CVE-2010-3837 (+1/-1)
retired/CVE-2010-3838 (+1/-1)
retired/CVE-2010-3839 (+1/-1)
retired/CVE-2010-3840 (+1/-1)
retired/CVE-2010-3842 (+1/-1)
retired/CVE-2010-3843 (+1/-1)
retired/CVE-2010-3844 (+1/-1)
retired/CVE-2010-3845 (+1/-1)
retired/CVE-2010-3846 (+1/-1)
retired/CVE-2010-3847 (+1/-1)
retired/CVE-2010-3848 (+1/-1)
retired/CVE-2010-3849 (+1/-1)
retired/CVE-2010-3850 (+1/-1)
retired/CVE-2010-3853 (+1/-1)
retired/CVE-2010-3854 (+1/-1)
retired/CVE-2010-3855 (+1/-1)
retired/CVE-2010-3856 (+1/-1)
retired/CVE-2010-3858 (+1/-1)
retired/CVE-2010-3859 (+1/-1)
retired/CVE-2010-3860 (+1/-1)
retired/CVE-2010-3861 (+1/-1)
retired/CVE-2010-3862 (+1/-1)
retired/CVE-2010-3864 (+1/-1)
retired/CVE-2010-3865 (+1/-1)
retired/CVE-2010-3867 (+1/-1)
retired/CVE-2010-3870 (+1/-1)
retired/CVE-2010-3871 (+1/-1)
retired/CVE-2010-3872 (+1/-1)
retired/CVE-2010-3873 (+1/-1)
retired/CVE-2010-3874 (+1/-1)
retired/CVE-2010-3875 (+1/-1)
retired/CVE-2010-3876 (+1/-1)
retired/CVE-2010-3877 (+1/-1)
retired/CVE-2010-3878 (+1/-1)
retired/CVE-2010-3879 (+1/-1)
retired/CVE-2010-3880 (+1/-1)
retired/CVE-2010-3881 (+1/-1)
retired/CVE-2010-3900 (+1/-1)
retired/CVE-2010-3901 (+1/-1)
retired/CVE-2010-3902 (+1/-1)
retired/CVE-2010-3903 (+1/-1)
retired/CVE-2010-3904 (+1/-1)
retired/CVE-2010-3905 (+1/-1)
retired/CVE-2010-3906 (+1/-1)
retired/CVE-2010-3907 (+1/-1)
retired/CVE-2010-3908 (+1/-1)
retired/CVE-2010-3914 (+1/-1)
retired/CVE-2010-3921 (+1/-1)
retired/CVE-2010-3922 (+1/-1)
retired/CVE-2010-3933 (+1/-1)
retired/CVE-2010-3975 (+1/-1)
retired/CVE-2010-3976 (+1/-1)
retired/CVE-2010-3996 (+1/-1)
retired/CVE-2010-3998 (+1/-1)
retired/CVE-2010-3999 (+1/-1)
retired/CVE-2010-4000 (+1/-1)
retired/CVE-2010-4005 (+1/-1)
retired/CVE-2010-4008 (+1/-1)
retired/CVE-2010-4011 (+1/-1)
retired/CVE-2010-4015 (+1/-1)
retired/CVE-2010-4020 (+1/-1)
retired/CVE-2010-4021 (+1/-1)
retired/CVE-2010-4022 (+1/-1)
retired/CVE-2010-4033 (+1/-1)
retired/CVE-2010-4034 (+1/-1)
retired/CVE-2010-4035 (+1/-1)
retired/CVE-2010-4036 (+1/-1)
retired/CVE-2010-4037 (+1/-1)
retired/CVE-2010-4038 (+1/-1)
retired/CVE-2010-4039 (+1/-1)
retired/CVE-2010-4040 (+1/-1)
retired/CVE-2010-4041 (+1/-1)
retired/CVE-2010-4042 (+1/-1)
retired/CVE-2010-4054 (+1/-1)
retired/CVE-2010-4068 (+1/-1)
retired/CVE-2010-4071 (+1/-1)
retired/CVE-2010-4072 (+1/-1)
retired/CVE-2010-4073 (+1/-1)
retired/CVE-2010-4074 (+1/-1)
retired/CVE-2010-4075 (+1/-1)
retired/CVE-2010-4076 (+1/-1)
retired/CVE-2010-4077 (+1/-1)
retired/CVE-2010-4078 (+1/-1)
retired/CVE-2010-4079 (+1/-1)
retired/CVE-2010-4080 (+1/-1)
retired/CVE-2010-4081 (+1/-1)
retired/CVE-2010-4082 (+1/-1)
retired/CVE-2010-4083 (+1/-1)
retired/CVE-2010-4091 (+1/-1)
retired/CVE-2010-4096 (+1/-1)
retired/CVE-2010-4098 (+1/-1)
retired/CVE-2010-4150 (+1/-1)
retired/CVE-2010-4156 (+1/-1)
retired/CVE-2010-4157 (+1/-1)
retired/CVE-2010-4158 (+1/-1)
retired/CVE-2010-4159 (+1/-1)
retired/CVE-2010-4160 (+1/-1)
retired/CVE-2010-4161 (+1/-1)
retired/CVE-2010-4162 (+1/-1)
retired/CVE-2010-4163 (+1/-1)
retired/CVE-2010-4164 (+1/-1)
retired/CVE-2010-4165 (+1/-1)
retired/CVE-2010-4167 (+1/-1)
retired/CVE-2010-4168 (+1/-1)
retired/CVE-2010-4169 (+1/-1)
retired/CVE-2010-4170 (+1/-1)
retired/CVE-2010-4171 (+1/-1)
retired/CVE-2010-4172 (+1/-1)
retired/CVE-2010-4173 (+1/-1)
retired/CVE-2010-4175 (+1/-1)
retired/CVE-2010-4176 (+1/-1)
retired/CVE-2010-4177 (+1/-1)
retired/CVE-2010-4178 (+1/-1)
retired/CVE-2010-4180 (+1/-1)
retired/CVE-2010-4181 (+1/-1)
retired/CVE-2010-4183 (+1/-1)
retired/CVE-2010-4197 (+1/-1)
retired/CVE-2010-4198 (+1/-1)
retired/CVE-2010-4199 (+1/-1)
retired/CVE-2010-4200 (+1/-1)
retired/CVE-2010-4201 (+1/-1)
retired/CVE-2010-4202 (+1/-1)
retired/CVE-2010-4203 (+1/-1)
retired/CVE-2010-4204 (+1/-1)
retired/CVE-2010-4205 (+1/-1)
retired/CVE-2010-4206 (+1/-1)
retired/CVE-2010-4221 (+1/-1)
retired/CVE-2010-4225 (+1/-1)
retired/CVE-2010-4237 (+1/-1)
retired/CVE-2010-4238 (+1/-1)
retired/CVE-2010-4242 (+1/-1)
retired/CVE-2010-4243 (+1/-1)
retired/CVE-2010-4245 (+1/-1)
retired/CVE-2010-4247 (+1/-1)
retired/CVE-2010-4248 (+1/-1)
retired/CVE-2010-4249 (+1/-1)
retired/CVE-2010-4250 (+1/-1)
retired/CVE-2010-4251 (+1/-1)
retired/CVE-2010-4252 (+1/-1)
retired/CVE-2010-4253 (+1/-1)
retired/CVE-2010-4254 (+1/-1)
retired/CVE-2010-4255 (+1/-1)
retired/CVE-2010-4256 (+1/-1)
retired/CVE-2010-4257 (+1/-1)
retired/CVE-2010-4258 (+1/-1)
retired/CVE-2010-4259 (+1/-1)
retired/CVE-2010-4260 (+1/-1)
retired/CVE-2010-4261 (+1/-1)
retired/CVE-2010-4262 (+1/-1)
retired/CVE-2010-4263 (+1/-1)
retired/CVE-2010-4265 (+1/-1)
retired/CVE-2010-4267 (+1/-1)
retired/CVE-2010-4300 (+1/-1)
retired/CVE-2010-4301 (+1/-1)
retired/CVE-2010-4312 (+1/-1)
retired/CVE-2010-4329 (+1/-1)
retired/CVE-2010-4334 (+1/-1)
retired/CVE-2010-4335 (+1/-1)
retired/CVE-2010-4336 (+1/-1)
retired/CVE-2010-4337 (+1/-1)
retired/CVE-2010-4338 (+1/-1)
retired/CVE-2010-4339 (+1/-1)
retired/CVE-2010-4340 (+1/-1)
retired/CVE-2010-4341 (+1/-1)
retired/CVE-2010-4342 (+1/-1)
retired/CVE-2010-4343 (+1/-1)
retired/CVE-2010-4344 (+1/-1)
retired/CVE-2010-4345 (+1/-1)
retired/CVE-2010-4346 (+1/-1)
retired/CVE-2010-4347 (+1/-1)
retired/CVE-2010-4348 (+1/-1)
retired/CVE-2010-4349 (+1/-1)
retired/CVE-2010-4350 (+1/-1)
retired/CVE-2010-4351 (+1/-1)
retired/CVE-2010-4352 (+1/-1)
retired/CVE-2010-4353 (+1/-1)
retired/CVE-2010-4367 (+1/-1)
retired/CVE-2010-4368 (+1/-1)
retired/CVE-2010-4369 (+1/-1)
retired/CVE-2010-4402 (+1/-1)
retired/CVE-2010-4403 (+1/-1)
retired/CVE-2010-4409 (+1/-1)
retired/CVE-2010-4410 (+1/-1)
retired/CVE-2010-4411 (+1/-1)
retired/CVE-2010-4414 (+1/-1)
retired/CVE-2010-4422 (+1/-1)
retired/CVE-2010-4438 (+1/-1)
retired/CVE-2010-4447 (+1/-1)
retired/CVE-2010-4448 (+1/-1)
retired/CVE-2010-4450 (+1/-1)
retired/CVE-2010-4451 (+1/-1)
retired/CVE-2010-4452 (+1/-1)
retired/CVE-2010-4454 (+1/-1)
retired/CVE-2010-4462 (+1/-1)
retired/CVE-2010-4463 (+1/-1)
retired/CVE-2010-4465 (+1/-1)
retired/CVE-2010-4466 (+1/-1)
retired/CVE-2010-4467 (+1/-1)
retired/CVE-2010-4468 (+1/-1)
retired/CVE-2010-4469 (+1/-1)
retired/CVE-2010-4470 (+1/-1)
retired/CVE-2010-4471 (+1/-1)
retired/CVE-2010-4472 (+1/-1)
retired/CVE-2010-4473 (+1/-1)
retired/CVE-2010-4474 (+1/-1)
retired/CVE-2010-4475 (+1/-1)
retired/CVE-2010-4476 (+1/-1)
retired/CVE-2010-4478 (+1/-1)
retired/CVE-2010-4479 (+1/-1)
retired/CVE-2010-4480 (+1/-1)
retired/CVE-2010-4481 (+1/-1)
retired/CVE-2010-4482 (+1/-1)
retired/CVE-2010-4483 (+1/-1)
retired/CVE-2010-4484 (+1/-1)
retired/CVE-2010-4485 (+1/-1)
retired/CVE-2010-4486 (+1/-1)
retired/CVE-2010-4487 (+1/-1)
retired/CVE-2010-4488 (+1/-1)
retired/CVE-2010-4489 (+1/-1)
retired/CVE-2010-4490 (+1/-1)
retired/CVE-2010-4491 (+1/-1)
retired/CVE-2010-4492 (+1/-1)
retired/CVE-2010-4493 (+1/-1)
retired/CVE-2010-4494 (+1/-1)
retired/CVE-2010-4501 (+1/-1)
retired/CVE-2010-4508 (+1/-1)
retired/CVE-2010-4509 (+1/-1)
retired/CVE-2010-4511 (+1/-1)
retired/CVE-2010-4523 (+1/-1)
retired/CVE-2010-4524 (+1/-1)
retired/CVE-2010-4525 (+1/-1)
retired/CVE-2010-4526 (+1/-1)
retired/CVE-2010-4527 (+1/-1)
retired/CVE-2010-4528 (+1/-1)
retired/CVE-2010-4529 (+1/-1)
retired/CVE-2010-4530 (+1/-1)
retired/CVE-2010-4531 (+1/-1)
retired/CVE-2010-4532 (+1/-1)
retired/CVE-2010-4533 (+1/-1)
retired/CVE-2010-4534 (+1/-1)
retired/CVE-2010-4535 (+1/-1)
retired/CVE-2010-4536 (+1/-1)
retired/CVE-2010-4538 (+1/-1)
retired/CVE-2010-4539 (+1/-1)
retired/CVE-2010-4540 (+1/-1)
retired/CVE-2010-4541 (+1/-1)
retired/CVE-2010-4542 (+1/-1)
retired/CVE-2010-4543 (+1/-1)
retired/CVE-2010-4554 (+1/-1)
retired/CVE-2010-4555 (+1/-1)
retired/CVE-2010-4563 (+1/-1)
retired/CVE-2010-4565 (+1/-1)
retired/CVE-2010-4567 (+1/-1)
retired/CVE-2010-4568 (+1/-1)
retired/CVE-2010-4569 (+1/-1)
retired/CVE-2010-4570 (+1/-1)
retired/CVE-2010-4572 (+1/-1)
retired/CVE-2010-4574 (+1/-1)
retired/CVE-2010-4575 (+1/-1)
retired/CVE-2010-4576 (+1/-1)
retired/CVE-2010-4577 (+1/-1)
retired/CVE-2010-4578 (+1/-1)
retired/CVE-2010-4643 (+1/-1)
retired/CVE-2010-4644 (+1/-1)
retired/CVE-2010-4645 (+1/-1)
retired/CVE-2010-4647 (+1/-1)
retired/CVE-2010-4648 (+1/-1)
retired/CVE-2010-4649 (+1/-1)
retired/CVE-2010-4650 (+1/-1)
retired/CVE-2010-4651 (+1/-1)
retired/CVE-2010-4652 (+1/-1)
retired/CVE-2010-4653 (+1/-1)
retired/CVE-2010-4655 (+1/-1)
retired/CVE-2010-4656 (+1/-1)
retired/CVE-2010-4657 (+1/-1)
retired/CVE-2010-4661 (+1/-1)
retired/CVE-2010-4665 (+1/-1)
retired/CVE-2010-4666 (+1/-1)
retired/CVE-2010-4668 (+1/-1)
retired/CVE-2010-4694 (+1/-1)
retired/CVE-2010-4695 (+1/-1)
retired/CVE-2010-4697 (+1/-1)
retired/CVE-2010-4698 (+1/-1)
retired/CVE-2010-4700 (+1/-1)
retired/CVE-2010-4704 (+1/-1)
retired/CVE-2010-4705 (+1/-1)
retired/CVE-2010-4706 (+1/-1)
retired/CVE-2010-4707 (+1/-1)
retired/CVE-2010-4708 (+1/-1)
retired/CVE-2010-4710 (+1/-1)
retired/CVE-2010-4722 (+1/-1)
retired/CVE-2010-4723 (+1/-1)
retired/CVE-2010-4724 (+1/-1)
retired/CVE-2010-4725 (+1/-1)
retired/CVE-2010-4726 (+1/-1)
retired/CVE-2010-4727 (+1/-1)
retired/CVE-2010-4743 (+1/-1)
retired/CVE-2010-4744 (+1/-1)
retired/CVE-2010-4758 (+1/-1)
retired/CVE-2010-4759 (+1/-1)
retired/CVE-2010-4760 (+1/-1)
retired/CVE-2010-4761 (+1/-1)
retired/CVE-2010-4762 (+1/-1)
retired/CVE-2010-4763 (+1/-1)
retired/CVE-2010-4764 (+1/-1)
retired/CVE-2010-4765 (+1/-1)
retired/CVE-2010-4766 (+1/-1)
retired/CVE-2010-4767 (+1/-1)
retired/CVE-2010-4768 (+1/-1)
retired/CVE-2010-4777 (+1/-1)
retired/CVE-2010-4778 (+1/-1)
retired/CVE-2010-4802 (+1/-1)
retired/CVE-2010-4803 (+1/-1)
retired/CVE-2010-4805 (+1/-1)
retired/CVE-2010-4816 (+1/-1)
retired/CVE-2010-4817 (+1/-1)
retired/CVE-2010-4818 (+1/-1)
retired/CVE-2010-4819 (+1/-1)
retired/CVE-2010-4820 (+1/-1)
retired/CVE-2010-4831 (+1/-1)
retired/CVE-2010-4833 (+1/-1)
retired/CVE-2010-5049 (+1/-1)
retired/CVE-2010-5069 (+1/-1)
retired/CVE-2010-5073 (+1/-1)
retired/CVE-2010-5074 (+1/-1)
retired/CVE-2010-5076 (+1/-1)
retired/CVE-2010-5077 (+1/-1)
retired/CVE-2010-5097 (+1/-1)
retired/CVE-2010-5098 (+1/-1)
retired/CVE-2010-5099 (+1/-1)
retired/CVE-2010-5100 (+1/-1)
retired/CVE-2010-5101 (+1/-1)
retired/CVE-2010-5102 (+1/-1)
retired/CVE-2010-5103 (+1/-1)
retired/CVE-2010-5104 (+1/-1)
retired/CVE-2010-5106 (+1/-1)
retired/CVE-2010-5107 (+1/-1)
retired/CVE-2010-5108 (+1/-1)
retired/CVE-2010-5109 (+1/-1)
retired/CVE-2010-5110 (+1/-1)
retired/CVE-2010-5111 (+1/-1)
retired/CVE-2010-5137 (+1/-1)
retired/CVE-2010-5138 (+1/-1)
retired/CVE-2010-5139 (+1/-1)
retired/CVE-2010-5140 (+1/-1)
retired/CVE-2010-5141 (+1/-1)
retired/CVE-2010-5142 (+1/-1)
retired/CVE-2010-5284 (+1/-1)
retired/CVE-2010-5285 (+1/-1)
retired/CVE-2010-5293 (+1/-1)
retired/CVE-2010-5294 (+1/-1)
retired/CVE-2010-5295 (+1/-1)
retired/CVE-2010-5296 (+1/-1)
retired/CVE-2010-5297 (+1/-1)
retired/CVE-2010-5298 (+1/-1)
retired/CVE-2010-5312 (+1/-1)
retired/CVE-2010-5313 (+1/-1)
retired/CVE-2010-5321 (+1/-1)
retired/CVE-2010-5325 (+1/-1)
retired/CVE-2010-5328 (+1/-1)
retired/CVE-2010-5329 (+1/-1)
retired/CVE-2010-5331 (+1/-1)
retired/CVE-2010-5332 (+1/-1)
retired/CVE-2011-0001 (+1/-1)
retired/CVE-2011-0002 (+1/-1)
retired/CVE-2011-0003 (+1/-1)
retired/CVE-2011-0006 (+1/-1)
retired/CVE-2011-0007 (+1/-1)
retired/CVE-2011-0008 (+1/-1)
retired/CVE-2011-0009 (+1/-1)
retired/CVE-2011-0010 (+1/-1)
retired/CVE-2011-0011 (+1/-1)
retired/CVE-2011-0013 (+1/-1)
retired/CVE-2011-0014 (+1/-1)
retired/CVE-2011-0015 (+1/-1)
retired/CVE-2011-0016 (+1/-1)
retired/CVE-2011-0017 (+1/-1)
retired/CVE-2011-0020 (+1/-1)
retired/CVE-2011-0021 (+1/-1)
retired/CVE-2011-0023 (+1/-1)
retired/CVE-2011-0024 (+1/-1)
retired/CVE-2011-0025 (+1/-1)
retired/CVE-2011-0046 (+1/-1)
retired/CVE-2011-0047 (+1/-1)
retired/CVE-2011-0048 (+1/-1)
retired/CVE-2011-0050 (+1/-1)
retired/CVE-2011-0051 (+1/-1)
retired/CVE-2011-0053 (+1/-1)
retired/CVE-2011-0054 (+1/-1)
retired/CVE-2011-0055 (+1/-1)
retired/CVE-2011-0056 (+1/-1)
retired/CVE-2011-0057 (+1/-1)
retired/CVE-2011-0058 (+1/-1)
retired/CVE-2011-0059 (+1/-1)
retired/CVE-2011-0061 (+1/-1)
retired/CVE-2011-0062 (+1/-1)
retired/CVE-2011-0064 (+1/-1)
retired/CVE-2011-0065 (+1/-1)
retired/CVE-2011-0066 (+1/-1)
retired/CVE-2011-0067 (+1/-1)
retired/CVE-2011-0069 (+1/-1)
retired/CVE-2011-0070 (+1/-1)
retired/CVE-2011-0071 (+1/-1)
retired/CVE-2011-0072 (+1/-1)
retired/CVE-2011-0073 (+1/-1)
retired/CVE-2011-0074 (+1/-1)
retired/CVE-2011-0075 (+1/-1)
retired/CVE-2011-0077 (+1/-1)
retired/CVE-2011-0078 (+1/-1)
retired/CVE-2011-0079 (+1/-1)
retired/CVE-2011-0080 (+1/-1)
retired/CVE-2011-0081 (+1/-1)
retired/CVE-2011-0082 (+1/-1)
retired/CVE-2011-0083 (+1/-1)
retired/CVE-2011-0084 (+1/-1)
retired/CVE-2011-0085 (+1/-1)
retired/CVE-2011-0111 (+1/-1)
retired/CVE-2011-0112 (+1/-1)
retired/CVE-2011-0113 (+1/-1)
retired/CVE-2011-0114 (+1/-1)
retired/CVE-2011-0115 (+1/-1)
retired/CVE-2011-0116 (+1/-1)
retired/CVE-2011-0117 (+1/-1)
retired/CVE-2011-0118 (+1/-1)
retired/CVE-2011-0119 (+1/-1)
retired/CVE-2011-0120 (+1/-1)
retired/CVE-2011-0121 (+1/-1)
retired/CVE-2011-0122 (+1/-1)
retired/CVE-2011-0123 (+1/-1)
retired/CVE-2011-0124 (+1/-1)
retired/CVE-2011-0125 (+1/-1)
retired/CVE-2011-0126 (+1/-1)
retired/CVE-2011-0127 (+1/-1)
retired/CVE-2011-0128 (+1/-1)
retired/CVE-2011-0129 (+1/-1)
retired/CVE-2011-0130 (+1/-1)
retired/CVE-2011-0131 (+1/-1)
retired/CVE-2011-0132 (+1/-1)
retired/CVE-2011-0133 (+1/-1)
retired/CVE-2011-0134 (+1/-1)
retired/CVE-2011-0135 (+1/-1)
retired/CVE-2011-0136 (+1/-1)
retired/CVE-2011-0137 (+1/-1)
retired/CVE-2011-0138 (+1/-1)
retired/CVE-2011-0139 (+1/-1)
retired/CVE-2011-0140 (+1/-1)
retired/CVE-2011-0141 (+1/-1)
retired/CVE-2011-0142 (+1/-1)
retired/CVE-2011-0143 (+1/-1)
retired/CVE-2011-0144 (+1/-1)
retired/CVE-2011-0145 (+1/-1)
retired/CVE-2011-0146 (+1/-1)
retired/CVE-2011-0147 (+1/-1)
retired/CVE-2011-0148 (+1/-1)
retired/CVE-2011-0149 (+1/-1)
retired/CVE-2011-0150 (+1/-1)
retired/CVE-2011-0151 (+1/-1)
retired/CVE-2011-0152 (+1/-1)
retired/CVE-2011-0153 (+1/-1)
retired/CVE-2011-0154 (+1/-1)
retired/CVE-2011-0155 (+1/-1)
retired/CVE-2011-0156 (+1/-1)
retired/CVE-2011-0157 (+1/-1)
retired/CVE-2011-0160 (+1/-1)
retired/CVE-2011-0161 (+1/-1)
retired/CVE-2011-0163 (+1/-1)
retired/CVE-2011-0164 (+1/-1)
retired/CVE-2011-0165 (+1/-1)
retired/CVE-2011-0166 (+1/-1)
retired/CVE-2011-0167 (+1/-1)
retired/CVE-2011-0168 (+1/-1)
retired/CVE-2011-0169 (+1/-1)
retired/CVE-2011-0188 (+1/-1)
retired/CVE-2011-0191 (+1/-1)
retired/CVE-2011-0192 (+1/-1)
retired/CVE-2011-0216 (+1/-1)
retired/CVE-2011-0218 (+1/-1)
retired/CVE-2011-0221 (+1/-1)
retired/CVE-2011-0222 (+1/-1)
retired/CVE-2011-0223 (+1/-1)
retired/CVE-2011-0225 (+1/-1)
retired/CVE-2011-0226 (+1/-1)
retired/CVE-2011-0232 (+1/-1)
retired/CVE-2011-0233 (+1/-1)
retired/CVE-2011-0234 (+1/-1)
retired/CVE-2011-0235 (+1/-1)
retired/CVE-2011-0237 (+1/-1)
retired/CVE-2011-0238 (+1/-1)
retired/CVE-2011-0240 (+1/-1)
retired/CVE-2011-0242 (+1/-1)
retired/CVE-2011-0244 (+1/-1)
retired/CVE-2011-0253 (+1/-1)
retired/CVE-2011-0254 (+1/-1)
retired/CVE-2011-0255 (+1/-1)
retired/CVE-2011-0281 (+1/-1)
retired/CVE-2011-0282 (+1/-1)
retired/CVE-2011-0283 (+1/-1)
retired/CVE-2011-0284 (+1/-1)
retired/CVE-2011-0285 (+1/-1)
retired/CVE-2011-0343 (+1/-1)
retired/CVE-2011-0402 (+1/-1)
retired/CVE-2011-0405 (+1/-1)
retired/CVE-2011-0408 (+1/-1)
retired/CVE-2011-0411 (+1/-1)
retired/CVE-2011-0413 (+1/-1)
retired/CVE-2011-0414 (+1/-1)
retired/CVE-2011-0418 (+1/-1)
retired/CVE-2011-0419 (+1/-1)
retired/CVE-2011-0420 (+1/-1)
retired/CVE-2011-0421 (+1/-1)
retired/CVE-2011-0427 (+1/-1)
retired/CVE-2011-0428 (+1/-1)
retired/CVE-2011-0430 (+1/-1)
retired/CVE-2011-0431 (+1/-1)
retired/CVE-2011-0432 (+1/-1)
retired/CVE-2011-0433 (+1/-1)
retired/CVE-2011-0434 (+1/-1)
retired/CVE-2011-0435 (+1/-1)
retired/CVE-2011-0436 (+1/-1)
retired/CVE-2011-0437 (+1/-1)
retired/CVE-2011-0438 (+1/-1)
retired/CVE-2011-0439 (+1/-1)
retired/CVE-2011-0440 (+1/-1)
retired/CVE-2011-0441 (+1/-1)
retired/CVE-2011-0444 (+1/-1)
retired/CVE-2011-0445 (+1/-1)
retired/CVE-2011-0446 (+1/-1)
retired/CVE-2011-0447 (+1/-1)
retired/CVE-2011-0448 (+1/-1)
retired/CVE-2011-0449 (+1/-1)
retired/CVE-2011-0456 (+1/-1)
retired/CVE-2011-0460 (+1/-1)
retired/CVE-2011-0463 (+1/-1)
retired/CVE-2011-0465 (+1/-1)
retired/CVE-2011-0469 (+1/-1)
retired/CVE-2011-0470 (+1/-1)
retired/CVE-2011-0471 (+1/-1)
retired/CVE-2011-0472 (+1/-1)
retired/CVE-2011-0473 (+1/-1)
retired/CVE-2011-0474 (+1/-1)
retired/CVE-2011-0475 (+1/-1)
retired/CVE-2011-0476 (+1/-1)
retired/CVE-2011-0477 (+1/-1)
retired/CVE-2011-0478 (+1/-1)
retired/CVE-2011-0479 (+1/-1)
retired/CVE-2011-0480 (+1/-1)
retired/CVE-2011-0481 (+1/-1)
retired/CVE-2011-0482 (+1/-1)
retired/CVE-2011-0483 (+1/-1)
retired/CVE-2011-0484 (+1/-1)
retired/CVE-2011-0485 (+1/-1)
retired/CVE-2011-0490 (+1/-1)
retired/CVE-2011-0491 (+1/-1)
retired/CVE-2011-0492 (+1/-1)
retired/CVE-2011-0493 (+1/-1)
retired/CVE-2011-0495 (+1/-1)
retired/CVE-2011-0520 (+1/-1)
retired/CVE-2011-0521 (+1/-1)
retired/CVE-2011-0522 (+1/-1)
retired/CVE-2011-0523 (+1/-1)
retired/CVE-2011-0524 (+1/-1)
retired/CVE-2011-0528 (+1/-1)
retired/CVE-2011-0529 (+1/-1)
retired/CVE-2011-0530 (+1/-1)
retired/CVE-2011-0531 (+1/-1)
retired/CVE-2011-0534 (+1/-1)
retired/CVE-2011-0536 (+1/-1)
retired/CVE-2011-0537 (+1/-1)
retired/CVE-2011-0538 (+1/-1)
retired/CVE-2011-0539 (+1/-1)
retired/CVE-2011-0541 (+1/-1)
retired/CVE-2011-0542 (+1/-1)
retired/CVE-2011-0543 (+1/-1)
retired/CVE-2011-0544 (+1/-1)
retired/CVE-2011-0558 (+1/-1)
retired/CVE-2011-0559 (+1/-1)
retired/CVE-2011-0560 (+1/-1)
retired/CVE-2011-0561 (+1/-1)
retired/CVE-2011-0571 (+1/-1)
retired/CVE-2011-0572 (+1/-1)
retired/CVE-2011-0573 (+1/-1)
retired/CVE-2011-0574 (+1/-1)
retired/CVE-2011-0575 (+1/-1)
retired/CVE-2011-0577 (+1/-1)
retired/CVE-2011-0578 (+1/-1)
retired/CVE-2011-0579 (+1/-1)
retired/CVE-2011-0607 (+1/-1)
retired/CVE-2011-0608 (+1/-1)
retired/CVE-2011-0609 (+1/-1)
retired/CVE-2011-0610 (+1/-1)
retired/CVE-2011-0611 (+1/-1)
retired/CVE-2011-0618 (+1/-1)
retired/CVE-2011-0619 (+1/-1)
retired/CVE-2011-0620 (+1/-1)
retired/CVE-2011-0621 (+1/-1)
retired/CVE-2011-0622 (+1/-1)
retired/CVE-2011-0623 (+1/-1)
retired/CVE-2011-0624 (+1/-1)
retired/CVE-2011-0625 (+1/-1)
retired/CVE-2011-0626 (+1/-1)
retired/CVE-2011-0627 (+1/-1)
retired/CVE-2011-0628 (+1/-1)
retired/CVE-2011-0633 (+1/-1)
retired/CVE-2011-0640 (+1/-1)
retired/CVE-2011-0695 (+1/-1)
retired/CVE-2011-0696 (+1/-1)
retired/CVE-2011-0697 (+1/-1)
retired/CVE-2011-0698 (+1/-1)
retired/CVE-2011-0699 (+1/-1)
retired/CVE-2011-0700 (+1/-1)
retired/CVE-2011-0701 (+1/-1)
retired/CVE-2011-0702 (+1/-1)
retired/CVE-2011-0703 (+1/-1)
retired/CVE-2011-0704 (+1/-1)
retired/CVE-2011-0706 (+1/-1)
retired/CVE-2011-0707 (+1/-1)
retired/CVE-2011-0708 (+1/-1)
retired/CVE-2011-0709 (+1/-1)
retired/CVE-2011-0710 (+1/-1)
retired/CVE-2011-0711 (+1/-1)
retired/CVE-2011-0712 (+1/-1)
retired/CVE-2011-0713 (+1/-1)
retired/CVE-2011-0714 (+1/-1)
retired/CVE-2011-0715 (+1/-1)
retired/CVE-2011-0716 (+1/-1)
retired/CVE-2011-0719 (+1/-1)
retired/CVE-2011-0721 (+1/-1)
retired/CVE-2011-0722 (+1/-1)
retired/CVE-2011-0723 (+1/-1)
retired/CVE-2011-0724 (+1/-1)
retired/CVE-2011-0725 (+1/-1)
retired/CVE-2011-0726 (+1/-1)
retired/CVE-2011-0727 (+1/-1)
retired/CVE-2011-0728 (+1/-1)
retired/CVE-2011-0729 (+1/-1)
retired/CVE-2011-0730 (+1/-1)
retired/CVE-2011-0740 (+1/-1)
retired/CVE-2011-0745 (+1/-1)
retired/CVE-2011-0754 (+1/-1)
retired/CVE-2011-0761 (+1/-1)
retired/CVE-2011-0762 (+1/-1)
retired/CVE-2011-0764 (+1/-1)
retired/CVE-2011-0766 (+1/-1)
retired/CVE-2011-0776 (+1/-1)
retired/CVE-2011-0777 (+1/-1)
retired/CVE-2011-0778 (+1/-1)
retired/CVE-2011-0779 (+1/-1)
retired/CVE-2011-0780 (+1/-1)
retired/CVE-2011-0781 (+1/-1)
retired/CVE-2011-0782 (+1/-1)
retired/CVE-2011-0783 (+1/-1)
retired/CVE-2011-0784 (+1/-1)
retired/CVE-2011-0786 (+1/-1)
retired/CVE-2011-0788 (+1/-1)
retired/CVE-2011-0802 (+1/-1)
retired/CVE-2011-0814 (+1/-1)
retired/CVE-2011-0815 (+1/-1)
retired/CVE-2011-0817 (+1/-1)
retired/CVE-2011-0822 (+1/-1)
retired/CVE-2011-0862 (+1/-1)
retired/CVE-2011-0863 (+1/-1)
retired/CVE-2011-0864 (+1/-1)
retired/CVE-2011-0865 (+1/-1)
retired/CVE-2011-0866 (+1/-1)
retired/CVE-2011-0867 (+1/-1)
retired/CVE-2011-0868 (+1/-1)
retired/CVE-2011-0869 (+1/-1)
retired/CVE-2011-0870 (+1/-1)
retired/CVE-2011-0871 (+1/-1)
retired/CVE-2011-0872 (+1/-1)
retired/CVE-2011-0873 (+1/-1)
retired/CVE-2011-0900 (+1/-1)
retired/CVE-2011-0901 (+1/-1)
retired/CVE-2011-0904 (+1/-1)
retired/CVE-2011-0905 (+1/-1)
retired/CVE-2011-0981 (+1/-1)
retired/CVE-2011-0982 (+1/-1)
retired/CVE-2011-0983 (+1/-1)
retired/CVE-2011-0984 (+1/-1)
retired/CVE-2011-0985 (+1/-1)
retired/CVE-2011-0986 (+1/-1)
retired/CVE-2011-0987 (+1/-1)
retired/CVE-2011-0988 (+1/-1)
retired/CVE-2011-0989 (+1/-1)
retired/CVE-2011-0990 (+1/-1)
retired/CVE-2011-0991 (+1/-1)
retired/CVE-2011-0992 (+1/-1)
retired/CVE-2011-0995 (+1/-1)
retired/CVE-2011-0996 (+1/-1)
retired/CVE-2011-0997 (+1/-1)
retired/CVE-2011-0999 (+1/-1)
retired/CVE-2011-1000 (+1/-1)
retired/CVE-2011-1002 (+1/-1)
retired/CVE-2011-1003 (+1/-1)
retired/CVE-2011-1004 (+1/-1)
retired/CVE-2011-1005 (+1/-1)
retired/CVE-2011-1006 (+1/-1)
retired/CVE-2011-1007 (+1/-1)
retired/CVE-2011-1008 (+1/-1)
retired/CVE-2011-1010 (+1/-1)
retired/CVE-2011-1011 (+1/-1)
retired/CVE-2011-1012 (+1/-1)
retired/CVE-2011-1013 (+1/-1)
retired/CVE-2011-1015 (+1/-1)
retired/CVE-2011-1016 (+1/-1)
retired/CVE-2011-1017 (+1/-1)
retired/CVE-2011-1018 (+1/-1)
retired/CVE-2011-1019 (+1/-1)
retired/CVE-2011-1020 (+1/-1)
retired/CVE-2011-1021 (+1/-1)
retired/CVE-2011-1022 (+1/-1)
retired/CVE-2011-1023 (+1/-1)
retired/CVE-2011-1024 (+1/-1)
retired/CVE-2011-1025 (+1/-1)
retired/CVE-2011-1028 (+1/-1)
retired/CVE-2011-1031 (+1/-1)
retired/CVE-2011-1044 (+1/-1)
retired/CVE-2011-1058 (+1/-1)
retired/CVE-2011-1059 (+1/-1)
retired/CVE-2011-1070 (+1/-1)
retired/CVE-2011-1071 (+1/-1)
retired/CVE-2011-1072 (+1/-1)
retired/CVE-2011-1076 (+1/-1)
retired/CVE-2011-1078 (+1/-1)
retired/CVE-2011-1079 (+1/-1)
retired/CVE-2011-1080 (+1/-1)
retired/CVE-2011-1081 (+1/-1)
retired/CVE-2011-1082 (+1/-1)
retired/CVE-2011-1083 (+1/-1)
retired/CVE-2011-1087 (+1/-1)
retired/CVE-2011-1089 (+1/-1)
retired/CVE-2011-1090 (+1/-1)
retired/CVE-2011-1091 (+1/-1)
retired/CVE-2011-1092 (+1/-1)
retired/CVE-2011-1093 (+1/-1)
retired/CVE-2011-1094 (+1/-1)
retired/CVE-2011-1095 (+1/-1)
retired/CVE-2011-1097 (+1/-1)
retired/CVE-2011-1098 (+1/-1)
retired/CVE-2011-1100 (+1/-1)
retired/CVE-2011-1107 (+1/-1)
retired/CVE-2011-1108 (+1/-1)
retired/CVE-2011-1109 (+1/-1)
retired/CVE-2011-1110 (+1/-1)
retired/CVE-2011-1111 (+1/-1)
retired/CVE-2011-1112 (+1/-1)
retired/CVE-2011-1113 (+1/-1)
retired/CVE-2011-1114 (+1/-1)
retired/CVE-2011-1115 (+1/-1)
retired/CVE-2011-1116 (+1/-1)
retired/CVE-2011-1117 (+1/-1)
retired/CVE-2011-1118 (+1/-1)
retired/CVE-2011-1119 (+1/-1)
retired/CVE-2011-1120 (+1/-1)
retired/CVE-2011-1121 (+1/-1)
retired/CVE-2011-1122 (+1/-1)
retired/CVE-2011-1123 (+1/-1)
retired/CVE-2011-1124 (+1/-1)
retired/CVE-2011-1125 (+1/-1)
retired/CVE-2011-1132 (+1/-1)
retired/CVE-2011-1133 (+1/-1)
retired/CVE-2011-1134 (+1/-1)
retired/CVE-2011-1135 (+1/-1)
retired/CVE-2011-1136 (+1/-1)
retired/CVE-2011-1137 (+1/-1)
retired/CVE-2011-1138 (+1/-1)
retired/CVE-2011-1139 (+1/-1)
retired/CVE-2011-1140 (+1/-1)
retired/CVE-2011-1141 (+1/-1)
retired/CVE-2011-1142 (+1/-1)
retired/CVE-2011-1143 (+1/-1)
retired/CVE-2011-1144 (+1/-1)
retired/CVE-2011-1145 (+1/-1)
retired/CVE-2011-1146 (+1/-1)
retired/CVE-2011-1147 (+1/-1)
retired/CVE-2011-1148 (+1/-1)
retired/CVE-2011-1149 (+1/-1)
retired/CVE-2011-1153 (+1/-1)
retired/CVE-2011-1154 (+1/-1)
retired/CVE-2011-1155 (+1/-1)
retired/CVE-2011-1156 (+1/-1)
retired/CVE-2011-1157 (+1/-1)
retired/CVE-2011-1158 (+1/-1)
retired/CVE-2011-1159 (+1/-1)
retired/CVE-2011-1160 (+1/-1)
retired/CVE-2011-1162 (+1/-1)
retired/CVE-2011-1163 (+1/-1)
retired/CVE-2011-1164 (+1/-1)
retired/CVE-2011-1165 (+1/-1)
retired/CVE-2011-1166 (+1/-1)
retired/CVE-2011-1167 (+1/-1)
retired/CVE-2011-1168 (+1/-1)
retired/CVE-2011-1169 (+1/-1)
retired/CVE-2011-1170 (+1/-1)
retired/CVE-2011-1171 (+1/-1)
retired/CVE-2011-1172 (+1/-1)
retired/CVE-2011-1173 (+1/-1)
retired/CVE-2011-1174 (+1/-1)
retired/CVE-2011-1175 (+1/-1)
retired/CVE-2011-1176 (+1/-1)
retired/CVE-2011-1178 (+1/-1)
retired/CVE-2011-1180 (+1/-1)
retired/CVE-2011-1181 (+1/-1)
retired/CVE-2011-1182 (+1/-1)
retired/CVE-2011-1183 (+1/-1)
retired/CVE-2011-1184 (+1/-1)
retired/CVE-2011-1185 (+1/-1)
retired/CVE-2011-1186 (+1/-1)
retired/CVE-2011-1187 (+1/-1)
retired/CVE-2011-1188 (+1/-1)
retired/CVE-2011-1189 (+1/-1)
retired/CVE-2011-1190 (+1/-1)
retired/CVE-2011-1191 (+1/-1)
retired/CVE-2011-1192 (+1/-1)
retired/CVE-2011-1193 (+1/-1)
retired/CVE-2011-1194 (+1/-1)
retired/CVE-2011-1195 (+1/-1)
retired/CVE-2011-1196 (+1/-1)
retired/CVE-2011-1197 (+1/-1)
retired/CVE-2011-1198 (+1/-1)
retired/CVE-2011-1199 (+1/-1)
retired/CVE-2011-1200 (+1/-1)
retired/CVE-2011-1201 (+1/-1)
retired/CVE-2011-1202 (+1/-1)
retired/CVE-2011-1203 (+1/-1)
retired/CVE-2011-1204 (+1/-1)
retired/CVE-2011-1285 (+1/-1)
retired/CVE-2011-1286 (+1/-1)
retired/CVE-2011-1288 (+1/-1)
retired/CVE-2011-1290 (+1/-1)
retired/CVE-2011-1291 (+1/-1)
retired/CVE-2011-1292 (+1/-1)
retired/CVE-2011-1293 (+1/-1)
retired/CVE-2011-1294 (+1/-1)
retired/CVE-2011-1295 (+1/-1)
retired/CVE-2011-1296 (+1/-1)
retired/CVE-2011-1298 (+1/-1)
retired/CVE-2011-1300 (+1/-1)
retired/CVE-2011-1301 (+1/-1)
retired/CVE-2011-1302 (+1/-1)
retired/CVE-2011-1303 (+1/-1)
retired/CVE-2011-1304 (+1/-1)
retired/CVE-2011-1305 (+1/-1)
retired/CVE-2011-1340 (+1/-1)
retired/CVE-2011-1344 (+1/-1)
retired/CVE-2011-1350 (+1/-1)
retired/CVE-2011-1352 (+1/-1)
retired/CVE-2011-1353 (+1/-1)
retired/CVE-2011-1373 (+1/-1)
retired/CVE-2011-1398 (+1/-1)
retired/CVE-2011-1400 (+1/-1)
retired/CVE-2011-1401 (+1/-1)
retired/CVE-2011-1402 (+1/-1)
retired/CVE-2011-1403 (+1/-1)
retired/CVE-2011-1404 (+1/-1)
retired/CVE-2011-1405 (+1/-1)
retired/CVE-2011-1406 (+1/-1)
retired/CVE-2011-1407 (+1/-1)
retired/CVE-2011-1408 (+1/-1)
retired/CVE-2011-1409 (+1/-1)
retired/CVE-2011-1411 (+1/-1)
retired/CVE-2011-1413 (+1/-1)
retired/CVE-2011-1415 (+1/-1)
retired/CVE-2011-1416 (+1/-1)
retired/CVE-2011-1425 (+1/-1)
retired/CVE-2011-1428 (+1/-1)
retired/CVE-2011-1429 (+1/-1)
retired/CVE-2011-1431 (+1/-1)
retired/CVE-2011-1433 (+1/-1)
retired/CVE-2011-1434 (+1/-1)
retired/CVE-2011-1435 (+1/-1)
retired/CVE-2011-1436 (+1/-1)
retired/CVE-2011-1437 (+1/-1)
retired/CVE-2011-1438 (+1/-1)
retired/CVE-2011-1439 (+1/-1)
retired/CVE-2011-1440 (+1/-1)
retired/CVE-2011-1441 (+1/-1)
retired/CVE-2011-1442 (+1/-1)
retired/CVE-2011-1443 (+1/-1)
retired/CVE-2011-1444 (+1/-1)
retired/CVE-2011-1445 (+1/-1)
retired/CVE-2011-1446 (+1/-1)
retired/CVE-2011-1447 (+1/-1)
retired/CVE-2011-1448 (+1/-1)
retired/CVE-2011-1449 (+1/-1)
retired/CVE-2011-1450 (+1/-1)
retired/CVE-2011-1451 (+1/-1)
retired/CVE-2011-1452 (+1/-1)
retired/CVE-2011-1453 (+1/-1)
retired/CVE-2011-1454 (+1/-1)
retired/CVE-2011-1455 (+1/-1)
retired/CVE-2011-1456 (+1/-1)
retired/CVE-2011-1457 (+1/-1)
retired/CVE-2011-1459 (+1/-1)
retired/CVE-2011-1460 (+1/-1)
retired/CVE-2011-1462 (+1/-1)
retired/CVE-2011-1464 (+1/-1)
retired/CVE-2011-1465 (+1/-1)
retired/CVE-2011-1466 (+1/-1)
retired/CVE-2011-1467 (+1/-1)
retired/CVE-2011-1468 (+1/-1)
retired/CVE-2011-1469 (+1/-1)
retired/CVE-2011-1470 (+1/-1)
retired/CVE-2011-1471 (+1/-1)
retired/CVE-2011-1473 (+1/-1)
retired/CVE-2011-1475 (+1/-1)
retired/CVE-2011-1476 (+1/-1)
retired/CVE-2011-1477 (+1/-1)
retired/CVE-2011-1478 (+1/-1)
retired/CVE-2011-1479 (+1/-1)
retired/CVE-2011-1485 (+1/-1)
retired/CVE-2011-1486 (+1/-1)
retired/CVE-2011-1487 (+1/-1)
retired/CVE-2011-1488 (+1/-1)
retired/CVE-2011-1489 (+1/-1)
retired/CVE-2011-1490 (+1/-1)
retired/CVE-2011-1491 (+1/-1)
retired/CVE-2011-1492 (+1/-1)
retired/CVE-2011-1493 (+1/-1)
retired/CVE-2011-1494 (+1/-1)
retired/CVE-2011-1495 (+1/-1)
retired/CVE-2011-1496 (+1/-1)
retired/CVE-2011-1497 (+1/-1)
retired/CVE-2011-1498 (+1/-1)
retired/CVE-2011-1499 (+1/-1)
retired/CVE-2011-1500 (+1/-1)
retired/CVE-2011-1507 (+1/-1)
retired/CVE-2011-1518 (+1/-1)
retired/CVE-2011-1521 (+1/-1)
retired/CVE-2011-1522 (+1/-1)
retired/CVE-2011-1523 (+1/-1)
retired/CVE-2011-1526 (+1/-1)
retired/CVE-2011-1527 (+1/-1)
retired/CVE-2011-1528 (+1/-1)
retired/CVE-2011-1529 (+1/-1)
retired/CVE-2011-1530 (+1/-1)
retired/CVE-2011-1548 (+1/-1)
retired/CVE-2011-1549 (+1/-1)
retired/CVE-2011-1550 (+1/-1)
retired/CVE-2011-1551 (+1/-1)
retired/CVE-2011-1552 (+1/-1)
retired/CVE-2011-1553 (+1/-1)
retired/CVE-2011-1554 (+1/-1)
retired/CVE-2011-1572 (+1/-1)
retired/CVE-2011-1573 (+1/-1)
retired/CVE-2011-1574 (+1/-1)
retired/CVE-2011-1575 (+1/-1)
retired/CVE-2011-1576 (+1/-1)
retired/CVE-2011-1577 (+1/-1)
retired/CVE-2011-1578 (+1/-1)
retired/CVE-2011-1579 (+1/-1)
retired/CVE-2011-1580 (+1/-1)
retired/CVE-2011-1581 (+1/-1)
retired/CVE-2011-1582 (+1/-1)
retired/CVE-2011-1583 (+1/-1)
retired/CVE-2011-1585 (+1/-1)
retired/CVE-2011-1586 (+1/-1)
retired/CVE-2011-1587 (+1/-1)
retired/CVE-2011-1588 (+1/-1)
retired/CVE-2011-1589 (+1/-1)
retired/CVE-2011-1590 (+1/-1)
retired/CVE-2011-1591 (+1/-1)
retired/CVE-2011-1592 (+1/-1)
retired/CVE-2011-1593 (+1/-1)
retired/CVE-2011-1595 (+1/-1)
retired/CVE-2011-1598 (+1/-1)
retired/CVE-2011-1599 (+1/-1)
retired/CVE-2011-1657 (+1/-1)
retired/CVE-2011-1658 (+1/-1)
retired/CVE-2011-1659 (+1/-1)
retired/CVE-2011-1675 (+1/-1)
retired/CVE-2011-1676 (+1/-1)
retired/CVE-2011-1677 (+1/-1)
retired/CVE-2011-1678 (+1/-1)
retired/CVE-2011-1679 (+1/-1)
retired/CVE-2011-1680 (+1/-1)
retired/CVE-2011-1681 (+1/-1)
retired/CVE-2011-1684 (+1/-1)
retired/CVE-2011-1685 (+1/-1)
retired/CVE-2011-1686 (+1/-1)
retired/CVE-2011-1687 (+1/-1)
retired/CVE-2011-1688 (+1/-1)
retired/CVE-2011-1689 (+1/-1)
retired/CVE-2011-1690 (+1/-1)
retired/CVE-2011-1691 (+1/-1)
retired/CVE-2011-1709 (+1/-1)
retired/CVE-2011-1712 (+1/-1)
retired/CVE-2011-1716 (+1/-1)
retired/CVE-2011-1720 (+1/-1)
retired/CVE-2011-1723 (+1/-1)
retired/CVE-2011-1745 (+1/-1)
retired/CVE-2011-1746 (+1/-1)
retired/CVE-2011-1747 (+1/-1)
retired/CVE-2011-1748 (+1/-1)
retired/CVE-2011-1749 (+1/-1)
retired/CVE-2011-1750 (+1/-1)
retired/CVE-2011-1751 (+1/-1)
retired/CVE-2011-1752 (+1/-1)
retired/CVE-2011-1753 (+1/-1)
retired/CVE-2011-1754 (+1/-1)
retired/CVE-2011-1755 (+1/-1)
retired/CVE-2011-1756 (+1/-1)
retired/CVE-2011-1758 (+1/-1)
retired/CVE-2011-1759 (+1/-1)
retired/CVE-2011-1760 (+1/-1)
retired/CVE-2011-1761 (+1/-1)
retired/CVE-2011-1762 (+1/-1)
retired/CVE-2011-1763 (+1/-1)
retired/CVE-2011-1764 (+1/-1)
retired/CVE-2011-1765 (+1/-1)
retired/CVE-2011-1766 (+1/-1)
retired/CVE-2011-1767 (+1/-1)
retired/CVE-2011-1768 (+1/-1)
retired/CVE-2011-1769 (+1/-1)
retired/CVE-2011-1770 (+1/-1)
retired/CVE-2011-1771 (+1/-1)
retired/CVE-2011-1774 (+1/-1)
retired/CVE-2011-1776 (+1/-1)
retired/CVE-2011-1777 (+1/-1)
retired/CVE-2011-1778 (+1/-1)
retired/CVE-2011-1779 (+1/-1)
retired/CVE-2011-1780 (+1/-1)
retired/CVE-2011-1781 (+1/-1)
retired/CVE-2011-1782 (+1/-1)
retired/CVE-2011-1783 (+1/-1)
retired/CVE-2011-1784 (+1/-1)
retired/CVE-2011-1793 (+1/-1)
retired/CVE-2011-1794 (+1/-1)
retired/CVE-2011-1795 (+1/-1)
retired/CVE-2011-1796 (+1/-1)
retired/CVE-2011-1797 (+1/-1)
retired/CVE-2011-1798 (+1/-1)
retired/CVE-2011-1799 (+1/-1)
retired/CVE-2011-1800 (+1/-1)
retired/CVE-2011-1801 (+1/-1)
retired/CVE-2011-1802 (+1/-1)
retired/CVE-2011-1803 (+1/-1)
retired/CVE-2011-1804 (+1/-1)
retired/CVE-2011-1805 (+1/-1)
retired/CVE-2011-1806 (+1/-1)
retired/CVE-2011-1807 (+1/-1)
retired/CVE-2011-1808 (+1/-1)
retired/CVE-2011-1809 (+1/-1)
retired/CVE-2011-1810 (+1/-1)
retired/CVE-2011-1811 (+1/-1)
retired/CVE-2011-1812 (+1/-1)
retired/CVE-2011-1813 (+1/-1)
retired/CVE-2011-1814 (+1/-1)
retired/CVE-2011-1815 (+1/-1)
retired/CVE-2011-1816 (+1/-1)
retired/CVE-2011-1817 (+1/-1)
retired/CVE-2011-1818 (+1/-1)
retired/CVE-2011-1819 (+1/-1)
retired/CVE-2011-1828 (+1/-1)
retired/CVE-2011-1829 (+1/-1)
retired/CVE-2011-1830 (+1/-1)
retired/CVE-2011-1831 (+1/-1)
retired/CVE-2011-1832 (+1/-1)
retired/CVE-2011-1833 (+1/-1)
retired/CVE-2011-1834 (+1/-1)
retired/CVE-2011-1835 (+1/-1)
retired/CVE-2011-1836 (+1/-1)
retired/CVE-2011-1837 (+1/-1)
retired/CVE-2011-1841 (+1/-1)
retired/CVE-2011-1842 (+1/-1)
retired/CVE-2011-1843 (+1/-1)
retired/CVE-2011-1898 (+1/-1)
retired/CVE-2011-1907 (+1/-1)
retired/CVE-2011-1910 (+1/-1)
retired/CVE-2011-1920 (+1/-1)
retired/CVE-2011-1921 (+1/-1)
retired/CVE-2011-1922 (+1/-1)
retired/CVE-2011-1923 (+1/-1)
retired/CVE-2011-1924 (+1/-1)
retired/CVE-2011-1925 (+1/-1)
retired/CVE-2011-1926 (+1/-1)
retired/CVE-2011-1927 (+1/-1)
retired/CVE-2011-1928 (+1/-1)
retired/CVE-2011-1929 (+1/-1)
retired/CVE-2011-1930 (+1/-1)
retired/CVE-2011-1931 (+1/-1)
retired/CVE-2011-1932 (+1/-1)
retired/CVE-2011-1933 (+1/-1)
retired/CVE-2011-1934 (+1/-1)
retired/CVE-2011-1935 (+1/-1)
retired/CVE-2011-1936 (+1/-1)
retired/CVE-2011-1938 (+1/-1)
retired/CVE-2011-1939 (+1/-1)
retired/CVE-2011-1940 (+1/-1)
retired/CVE-2011-1941 (+1/-1)
retired/CVE-2011-1943 (+1/-1)
retired/CVE-2011-1944 (+1/-1)
retired/CVE-2011-1945 (+1/-1)
retired/CVE-2011-1946 (+1/-1)
retired/CVE-2011-1947 (+1/-1)
retired/CVE-2011-1948 (+1/-1)
retired/CVE-2011-1949 (+1/-1)
retired/CVE-2011-1950 (+1/-1)
retired/CVE-2011-1951 (+1/-1)
retired/CVE-2011-1956 (+1/-1)
retired/CVE-2011-1957 (+1/-1)
retired/CVE-2011-1958 (+1/-1)
retired/CVE-2011-1959 (+1/-1)
retired/CVE-2011-2022 (+1/-1)
retired/CVE-2011-2023 (+1/-1)
retired/CVE-2011-2082 (+1/-1)
retired/CVE-2011-2083 (+1/-1)
retired/CVE-2011-2084 (+1/-1)
retired/CVE-2011-2085 (+1/-1)
retired/CVE-2011-2094 (+1/-1)
retired/CVE-2011-2095 (+1/-1)
retired/CVE-2011-2096 (+1/-1)
retired/CVE-2011-2097 (+1/-1)
retired/CVE-2011-2098 (+1/-1)
retired/CVE-2011-2099 (+1/-1)
retired/CVE-2011-2100 (+1/-1)
retired/CVE-2011-2101 (+1/-1)
retired/CVE-2011-2102 (+1/-1)
retired/CVE-2011-2103 (+1/-1)
retired/CVE-2011-2104 (+1/-1)
retired/CVE-2011-2105 (+1/-1)
retired/CVE-2011-2106 (+1/-1)
retired/CVE-2011-2107 (+1/-1)
retired/CVE-2011-2110 (+1/-1)
retired/CVE-2011-2130 (+1/-1)
retired/CVE-2011-2134 (+1/-1)
retired/CVE-2011-2135 (+1/-1)
retired/CVE-2011-2136 (+1/-1)
retired/CVE-2011-2137 (+1/-1)
retired/CVE-2011-2138 (+1/-1)
retired/CVE-2011-2139 (+1/-1)
retired/CVE-2011-2140 (+1/-1)
retired/CVE-2011-2147 (+1/-1)
retired/CVE-2011-2160 (+1/-1)
retired/CVE-2011-2161 (+1/-1)
retired/CVE-2011-2162 (+1/-1)
retired/CVE-2011-2166 (+1/-1)
retired/CVE-2011-2167 (+1/-1)
retired/CVE-2011-2174 (+1/-1)
retired/CVE-2011-2175 (+1/-1)
retired/CVE-2011-2176 (+1/-1)
retired/CVE-2011-2177 (+1/-1)
retired/CVE-2011-2178 (+1/-1)
retired/CVE-2011-2179 (+1/-1)
retired/CVE-2011-2182 (+1/-1)
retired/CVE-2011-2183 (+1/-1)
retired/CVE-2011-2184 (+1/-1)
retired/CVE-2011-2185 (+1/-1)
retired/CVE-2011-2186 (+1/-1)
retired/CVE-2011-2187 (+1/-1)
retired/CVE-2011-2188 (+1/-1)
retired/CVE-2011-2189 (+1/-1)
retired/CVE-2011-2190 (+1/-1)
retired/CVE-2011-2191 (+1/-1)
retired/CVE-2011-2192 (+1/-1)
retired/CVE-2011-2193 (+1/-1)
retired/CVE-2011-2194 (+1/-1)
retired/CVE-2011-2195 (+1/-1)
retired/CVE-2011-2197 (+1/-1)
retired/CVE-2011-2198 (+1/-1)
retired/CVE-2011-2199 (+1/-1)
retired/CVE-2011-2200 (+1/-1)
retired/CVE-2011-2201 (+1/-1)
retired/CVE-2011-2202 (+1/-1)
retired/CVE-2011-2203 (+1/-1)
retired/CVE-2011-2204 (+1/-1)
retired/CVE-2011-2205 (+1/-1)
retired/CVE-2011-2207 (+1/-1)
retired/CVE-2011-2212 (+1/-1)
retired/CVE-2011-2213 (+1/-1)
retired/CVE-2011-2216 (+1/-1)
retired/CVE-2011-2262 (+1/-1)
retired/CVE-2011-2300 (+1/-1)
retired/CVE-2011-2305 (+1/-1)
retired/CVE-2011-2329 (+1/-1)
retired/CVE-2011-2332 (+1/-1)
retired/CVE-2011-2334 (+1/-1)
retired/CVE-2011-2335 (+1/-1)
retired/CVE-2011-2336 (+1/-1)
retired/CVE-2011-2337 (+1/-1)
retired/CVE-2011-2338 (+1/-1)
retired/CVE-2011-2339 (+1/-1)
retired/CVE-2011-2341 (+1/-1)
retired/CVE-2011-2342 (+1/-1)
retired/CVE-2011-2345 (+1/-1)
retired/CVE-2011-2346 (+1/-1)
retired/CVE-2011-2347 (+1/-1)
retired/CVE-2011-2348 (+1/-1)
retired/CVE-2011-2349 (+1/-1)
retired/CVE-2011-2350 (+1/-1)
retired/CVE-2011-2351 (+1/-1)
retired/CVE-2011-2352 (+1/-1)
retired/CVE-2011-2353 (+1/-1)
retired/CVE-2011-2354 (+1/-1)
retired/CVE-2011-2356 (+1/-1)
retired/CVE-2011-2358 (+1/-1)
retired/CVE-2011-2359 (+1/-1)
retired/CVE-2011-2360 (+1/-1)
retired/CVE-2011-2361 (+1/-1)
retired/CVE-2011-2362 (+1/-1)
retired/CVE-2011-2363 (+1/-1)
retired/CVE-2011-2364 (+1/-1)
retired/CVE-2011-2365 (+1/-1)
retired/CVE-2011-2366 (+1/-1)
retired/CVE-2011-2367 (+1/-1)
retired/CVE-2011-2368 (+1/-1)
retired/CVE-2011-2369 (+1/-1)
retired/CVE-2011-2370 (+1/-1)
retired/CVE-2011-2371 (+1/-1)
retired/CVE-2011-2372 (+1/-1)
retired/CVE-2011-2373 (+1/-1)
retired/CVE-2011-2374 (+1/-1)
retired/CVE-2011-2375 (+1/-1)
retired/CVE-2011-2376 (+1/-1)
retired/CVE-2011-2377 (+1/-1)
retired/CVE-2011-2378 (+1/-1)
retired/CVE-2011-2379 (+1/-1)
retired/CVE-2011-2380 (+1/-1)
retired/CVE-2011-2381 (+1/-1)
retired/CVE-2011-2390 (+1/-1)
retired/CVE-2011-2393 (+1/-1)
retired/CVE-2011-2414 (+1/-1)
retired/CVE-2011-2415 (+1/-1)
retired/CVE-2011-2416 (+1/-1)
retired/CVE-2011-2417 (+1/-1)
retired/CVE-2011-2424 (+1/-1)
retired/CVE-2011-2425 (+1/-1)
retired/CVE-2011-2426 (+1/-1)
retired/CVE-2011-2427 (+1/-1)
retired/CVE-2011-2428 (+1/-1)
retired/CVE-2011-2429 (+1/-1)
retired/CVE-2011-2430 (+1/-1)
retired/CVE-2011-2431 (+1/-1)
retired/CVE-2011-2432 (+1/-1)
retired/CVE-2011-2433 (+1/-1)
retired/CVE-2011-2434 (+1/-1)
retired/CVE-2011-2435 (+1/-1)
retired/CVE-2011-2436 (+1/-1)
retired/CVE-2011-2437 (+1/-1)
retired/CVE-2011-2438 (+1/-1)
retired/CVE-2011-2439 (+1/-1)
retired/CVE-2011-2440 (+1/-1)
retired/CVE-2011-2441 (+1/-1)
retired/CVE-2011-2442 (+1/-1)
retired/CVE-2011-2444 (+1/-1)
retired/CVE-2011-2445 (+1/-1)
retired/CVE-2011-2450 (+1/-1)
retired/CVE-2011-2451 (+1/-1)
retired/CVE-2011-2452 (+1/-1)
retired/CVE-2011-2453 (+1/-1)
retired/CVE-2011-2454 (+1/-1)
retired/CVE-2011-2455 (+1/-1)
retired/CVE-2011-2456 (+1/-1)
retired/CVE-2011-2457 (+1/-1)
retired/CVE-2011-2458 (+1/-1)
retired/CVE-2011-2459 (+1/-1)
retired/CVE-2011-2460 (+1/-1)
retired/CVE-2011-2462 (+1/-1)
retired/CVE-2011-2464 (+1/-1)
retired/CVE-2011-2465 (+1/-1)
retired/CVE-2011-2467 (+1/-1)
retired/CVE-2011-2471 (+1/-1)
retired/CVE-2011-2472 (+1/-1)
retired/CVE-2011-2473 (+1/-1)
retired/CVE-2011-2477 (+1/-1)
retired/CVE-2011-2479 (+1/-1)
retired/CVE-2011-2480 (+1/-1)
retired/CVE-2011-2481 (+1/-1)
retired/CVE-2011-2482 (+1/-1)
retired/CVE-2011-2483 (+1/-1)
retired/CVE-2011-2484 (+1/-1)
retired/CVE-2011-2485 (+1/-1)
retired/CVE-2011-2486 (+1/-1)
retired/CVE-2011-2489 (+1/-1)
retired/CVE-2011-2490 (+1/-1)
retired/CVE-2011-2491 (+1/-1)
retired/CVE-2011-2492 (+1/-1)
retired/CVE-2011-2493 (+1/-1)
retired/CVE-2011-2494 (+1/-1)
retired/CVE-2011-2495 (+1/-1)
retired/CVE-2011-2496 (+1/-1)
retired/CVE-2011-2497 (+1/-1)
retired/CVE-2011-2498 (+1/-1)
retired/CVE-2011-2500 (+1/-1)
retired/CVE-2011-2501 (+1/-1)
retired/CVE-2011-2502 (+1/-1)
retired/CVE-2011-2503 (+1/-1)
retired/CVE-2011-2504 (+1/-1)
retired/CVE-2011-2505 (+1/-1)
retired/CVE-2011-2506 (+1/-1)
retired/CVE-2011-2507 (+1/-1)
retired/CVE-2011-2508 (+1/-1)
retired/CVE-2011-2510 (+1/-1)
retired/CVE-2011-2511 (+1/-1)
retired/CVE-2011-2512 (+1/-1)
retired/CVE-2011-2513 (+1/-1)
retired/CVE-2011-2514 (+1/-1)
retired/CVE-2011-2515 (+1/-1)
retired/CVE-2011-2516 (+1/-1)
retired/CVE-2011-2517 (+1/-1)
retired/CVE-2011-2518 (+1/-1)
retired/CVE-2011-2519 (+1/-1)
retired/CVE-2011-2520 (+1/-1)
retired/CVE-2011-2521 (+1/-1)
retired/CVE-2011-2522 (+1/-1)
retired/CVE-2011-2523 (+1/-1)
retired/CVE-2011-2524 (+1/-1)
retired/CVE-2011-2525 (+1/-1)
retired/CVE-2011-2526 (+1/-1)
retired/CVE-2011-2527 (+1/-1)
retired/CVE-2011-2529 (+1/-1)
retired/CVE-2011-2531 (+1/-1)
retired/CVE-2011-2532 (+1/-1)
retired/CVE-2011-2533 (+1/-1)
retired/CVE-2011-2534 (+1/-1)
retired/CVE-2011-2535 (+1/-1)
retired/CVE-2011-2536 (+1/-1)
retired/CVE-2011-2587 (+1/-1)
retired/CVE-2011-2588 (+1/-1)
retired/CVE-2011-2597 (+1/-1)
retired/CVE-2011-2598 (+1/-1)
retired/CVE-2011-2599 (+1/-1)
retired/CVE-2011-2605 (+1/-1)
retired/CVE-2011-2642 (+1/-1)
retired/CVE-2011-2643 (+1/-1)
retired/CVE-2011-2660 (+1/-1)
retired/CVE-2011-2665 (+1/-1)
retired/CVE-2011-2666 (+1/-1)
retired/CVE-2011-2668 (+1/-1)
retired/CVE-2011-2669 (+1/-1)
retired/CVE-2011-2670 (+1/-1)
retired/CVE-2011-2683 (+1/-1)
retired/CVE-2011-2684 (+1/-1)
retired/CVE-2011-2685 (+1/-1)
retired/CVE-2011-2686 (+1/-1)
retired/CVE-2011-2687 (+1/-1)
retired/CVE-2011-2688 (+1/-1)
retired/CVE-2011-2689 (+1/-1)
retired/CVE-2011-2690 (+1/-1)
retired/CVE-2011-2691 (+1/-1)
retired/CVE-2011-2692 (+1/-1)
retired/CVE-2011-2693 (+1/-1)
retired/CVE-2011-2694 (+1/-1)
retired/CVE-2011-2695 (+1/-1)
retired/CVE-2011-2696 (+1/-1)
retired/CVE-2011-2697 (+1/-1)
retired/CVE-2011-2698 (+1/-1)
retired/CVE-2011-2699 (+1/-1)
retired/CVE-2011-2700 (+1/-1)
retired/CVE-2011-2701 (+1/-1)
retired/CVE-2011-2702 (+1/-1)
retired/CVE-2011-2703 (+1/-1)
retired/CVE-2011-2704 (+1/-1)
retired/CVE-2011-2705 (+1/-1)
retired/CVE-2011-2709 (+1/-1)
retired/CVE-2011-2713 (+1/-1)
retired/CVE-2011-2716 (+1/-1)
retired/CVE-2011-2718 (+1/-1)
retired/CVE-2011-2719 (+1/-1)
retired/CVE-2011-2720 (+1/-1)
retired/CVE-2011-2721 (+1/-1)
retired/CVE-2011-2722 (+1/-1)
retired/CVE-2011-2723 (+1/-1)
retired/CVE-2011-2724 (+1/-1)
retired/CVE-2011-2725 (+1/-1)
retired/CVE-2011-2726 (+1/-1)
retired/CVE-2011-2728 (+1/-1)
retired/CVE-2011-2729 (+1/-1)
retired/CVE-2011-2730 (+1/-1)
retired/CVE-2011-2731 (+1/-1)
retired/CVE-2011-2732 (+1/-1)
retired/CVE-2011-2746 (+1/-1)
retired/CVE-2011-2748 (+1/-1)
retired/CVE-2011-2749 (+1/-1)
retired/CVE-2011-2752 (+1/-1)
retired/CVE-2011-2753 (+1/-1)
retired/CVE-2011-2761 (+1/-1)
retired/CVE-2011-2765 (+1/-1)
retired/CVE-2011-2766 (+1/-1)
retired/CVE-2011-2767 (+1/-1)
retired/CVE-2011-2768 (+1/-1)
retired/CVE-2011-2769 (+1/-1)
retired/CVE-2011-2770 (+1/-1)
retired/CVE-2011-2771 (+1/-1)
retired/CVE-2011-2772 (+1/-1)
retired/CVE-2011-2773 (+1/-1)
retired/CVE-2011-2774 (+1/-1)
retired/CVE-2011-2776 (+1/-1)
retired/CVE-2011-2777 (+1/-1)
retired/CVE-2011-2778 (+1/-1)
retired/CVE-2011-2782 (+1/-1)
retired/CVE-2011-2783 (+1/-1)
retired/CVE-2011-2784 (+1/-1)
retired/CVE-2011-2785 (+1/-1)
retired/CVE-2011-2786 (+1/-1)
retired/CVE-2011-2787 (+1/-1)
retired/CVE-2011-2788 (+1/-1)
retired/CVE-2011-2789 (+1/-1)
retired/CVE-2011-2790 (+1/-1)
retired/CVE-2011-2791 (+1/-1)
retired/CVE-2011-2792 (+1/-1)
retired/CVE-2011-2793 (+1/-1)
retired/CVE-2011-2794 (+1/-1)
retired/CVE-2011-2795 (+1/-1)
retired/CVE-2011-2796 (+1/-1)
retired/CVE-2011-2797 (+1/-1)
retired/CVE-2011-2798 (+1/-1)
retired/CVE-2011-2799 (+1/-1)
retired/CVE-2011-2800 (+1/-1)
retired/CVE-2011-2801 (+1/-1)
retired/CVE-2011-2802 (+1/-1)
retired/CVE-2011-2803 (+1/-1)
retired/CVE-2011-2804 (+1/-1)
retired/CVE-2011-2805 (+1/-1)
retired/CVE-2011-2807 (+1/-1)
retired/CVE-2011-2808 (+1/-1)
retired/CVE-2011-2809 (+1/-1)
retired/CVE-2011-2811 (+1/-1)
retired/CVE-2011-2813 (+1/-1)
retired/CVE-2011-2814 (+1/-1)
retired/CVE-2011-2815 (+1/-1)
retired/CVE-2011-2816 (+1/-1)
retired/CVE-2011-2817 (+1/-1)
retired/CVE-2011-2818 (+1/-1)
retired/CVE-2011-2819 (+1/-1)
retired/CVE-2011-2820 (+1/-1)
retired/CVE-2011-2821 (+1/-1)
retired/CVE-2011-2823 (+1/-1)
retired/CVE-2011-2824 (+1/-1)
retired/CVE-2011-2825 (+1/-1)
retired/CVE-2011-2826 (+1/-1)
retired/CVE-2011-2827 (+1/-1)
retired/CVE-2011-2828 (+1/-1)
retired/CVE-2011-2829 (+1/-1)
retired/CVE-2011-2830 (+1/-1)
retired/CVE-2011-2831 (+1/-1)
retired/CVE-2011-2834 (+1/-1)
retired/CVE-2011-2835 (+1/-1)
retired/CVE-2011-2836 (+1/-1)
retired/CVE-2011-2837 (+1/-1)
retired/CVE-2011-2838 (+1/-1)
retired/CVE-2011-2839 (+1/-1)
retired/CVE-2011-2840 (+1/-1)
retired/CVE-2011-2841 (+1/-1)
retired/CVE-2011-2843 (+1/-1)
retired/CVE-2011-2844 (+1/-1)
retired/CVE-2011-2845 (+1/-1)
retired/CVE-2011-2846 (+1/-1)
retired/CVE-2011-2847 (+1/-1)
retired/CVE-2011-2848 (+1/-1)
retired/CVE-2011-2849 (+1/-1)
retired/CVE-2011-2850 (+1/-1)
retired/CVE-2011-2851 (+1/-1)
retired/CVE-2011-2852 (+1/-1)
retired/CVE-2011-2853 (+1/-1)
retired/CVE-2011-2854 (+1/-1)
retired/CVE-2011-2855 (+1/-1)
retired/CVE-2011-2856 (+1/-1)
retired/CVE-2011-2857 (+1/-1)
retired/CVE-2011-2858 (+1/-1)
retired/CVE-2011-2859 (+1/-1)
retired/CVE-2011-2860 (+1/-1)
retired/CVE-2011-2861 (+1/-1)
retired/CVE-2011-2862 (+1/-1)
retired/CVE-2011-2863 (+1/-1)
retired/CVE-2011-2864 (+1/-1)
retired/CVE-2011-2874 (+1/-1)
retired/CVE-2011-2875 (+1/-1)
retired/CVE-2011-2876 (+1/-1)
retired/CVE-2011-2877 (+1/-1)
retired/CVE-2011-2878 (+1/-1)
retired/CVE-2011-2879 (+1/-1)
retired/CVE-2011-2880 (+1/-1)
retired/CVE-2011-2881 (+1/-1)
retired/CVE-2011-2894 (+1/-1)
retired/CVE-2011-2895 (+1/-1)
retired/CVE-2011-2897 (+1/-1)
retired/CVE-2011-2898 (+1/-1)
retired/CVE-2011-2899 (+1/-1)
retired/CVE-2011-2901 (+1/-1)
retired/CVE-2011-2902 (+1/-1)
retired/CVE-2011-2903 (+1/-1)
retired/CVE-2011-2904 (+1/-1)
retired/CVE-2011-2905 (+1/-1)
retired/CVE-2011-2907 (+1/-1)
retired/CVE-2011-2909 (+1/-1)
retired/CVE-2011-2910 (+1/-1)
retired/CVE-2011-2911 (+1/-1)
retired/CVE-2011-2912 (+1/-1)
retired/CVE-2011-2913 (+1/-1)
retired/CVE-2011-2914 (+1/-1)
retired/CVE-2011-2915 (+1/-1)
retired/CVE-2011-2916 (+1/-1)
retired/CVE-2011-2918 (+1/-1)
retired/CVE-2011-2921 (+1/-1)
retired/CVE-2011-2922 (+1/-1)
retired/CVE-2011-2923 (+1/-1)
retired/CVE-2011-2924 (+1/-1)
retired/CVE-2011-2925 (+1/-1)
retired/CVE-2011-2928 (+1/-1)
retired/CVE-2011-2929 (+1/-1)
retired/CVE-2011-2930 (+1/-1)
retired/CVE-2011-2931 (+1/-1)
retired/CVE-2011-2932 (+1/-1)
retired/CVE-2011-2937 (+1/-1)
retired/CVE-2011-2938 (+1/-1)
retired/CVE-2011-2939 (+1/-1)
retired/CVE-2011-2940 (+1/-1)
retired/CVE-2011-2942 (+1/-1)
retired/CVE-2011-2943 (+1/-1)
retired/CVE-2011-2964 (+1/-1)
retired/CVE-2011-2975 (+1/-1)
retired/CVE-2011-2976 (+1/-1)
retired/CVE-2011-2977 (+1/-1)
retired/CVE-2011-2978 (+1/-1)
retired/CVE-2011-2979 (+1/-1)
retired/CVE-2011-2980 (+1/-1)
retired/CVE-2011-2981 (+1/-1)
retired/CVE-2011-2982 (+1/-1)
retired/CVE-2011-2983 (+1/-1)
retired/CVE-2011-2984 (+1/-1)
retired/CVE-2011-2985 (+1/-1)
retired/CVE-2011-2986 (+1/-1)
retired/CVE-2011-2987 (+1/-1)
retired/CVE-2011-2988 (+1/-1)
retired/CVE-2011-2989 (+1/-1)
retired/CVE-2011-2990 (+1/-1)
retired/CVE-2011-2991 (+1/-1)
retired/CVE-2011-2992 (+1/-1)
retired/CVE-2011-2993 (+1/-1)
retired/CVE-2011-2995 (+1/-1)
retired/CVE-2011-2996 (+1/-1)
retired/CVE-2011-2997 (+1/-1)
retired/CVE-2011-2998 (+1/-1)
retired/CVE-2011-2999 (+1/-1)
retired/CVE-2011-3000 (+1/-1)
retired/CVE-2011-3001 (+1/-1)
retired/CVE-2011-3002 (+1/-1)
retired/CVE-2011-3003 (+1/-1)
retired/CVE-2011-3004 (+1/-1)
retired/CVE-2011-3005 (+1/-1)
retired/CVE-2011-3009 (+1/-1)
retired/CVE-2011-3010 (+1/-1)
retired/CVE-2011-3015 (+1/-1)
retired/CVE-2011-3016 (+1/-1)
retired/CVE-2011-3017 (+1/-1)
retired/CVE-2011-3018 (+1/-1)
retired/CVE-2011-3019 (+1/-1)
retired/CVE-2011-3020 (+1/-1)
retired/CVE-2011-3021 (+1/-1)
retired/CVE-2011-3022 (+1/-1)
retired/CVE-2011-3023 (+1/-1)
retired/CVE-2011-3024 (+1/-1)
retired/CVE-2011-3025 (+1/-1)
retired/CVE-2011-3026 (+1/-1)
retired/CVE-2011-3027 (+1/-1)
retired/CVE-2011-3031 (+1/-1)
retired/CVE-2011-3032 (+1/-1)
retired/CVE-2011-3033 (+1/-1)
retired/CVE-2011-3034 (+1/-1)
retired/CVE-2011-3035 (+1/-1)
retired/CVE-2011-3036 (+1/-1)
retired/CVE-2011-3037 (+1/-1)
retired/CVE-2011-3038 (+1/-1)
retired/CVE-2011-3039 (+1/-1)
retired/CVE-2011-3040 (+1/-1)
retired/CVE-2011-3041 (+1/-1)
retired/CVE-2011-3042 (+1/-1)
retired/CVE-2011-3043 (+1/-1)
retired/CVE-2011-3044 (+1/-1)
retired/CVE-2011-3045 (+1/-1)
retired/CVE-2011-3046 (+1/-1)
retired/CVE-2011-3047 (+1/-1)
retired/CVE-2011-3048 (+1/-1)
retired/CVE-2011-3049 (+1/-1)
retired/CVE-2011-3050 (+1/-1)
retired/CVE-2011-3051 (+1/-1)
retired/CVE-2011-3052 (+1/-1)
retired/CVE-2011-3053 (+1/-1)
retired/CVE-2011-3054 (+1/-1)
retired/CVE-2011-3055 (+1/-1)
retired/CVE-2011-3056 (+1/-1)
retired/CVE-2011-3057 (+1/-1)
retired/CVE-2011-3058 (+1/-1)
retired/CVE-2011-3059 (+1/-1)
retired/CVE-2011-3060 (+1/-1)
retired/CVE-2011-3061 (+1/-1)
retired/CVE-2011-3062 (+1/-1)
retired/CVE-2011-3063 (+1/-1)
retired/CVE-2011-3064 (+1/-1)
retired/CVE-2011-3065 (+1/-1)
retired/CVE-2011-3066 (+1/-1)
retired/CVE-2011-3067 (+1/-1)
retired/CVE-2011-3068 (+1/-1)
retired/CVE-2011-3069 (+1/-1)
retired/CVE-2011-3070 (+1/-1)
retired/CVE-2011-3071 (+1/-1)
retired/CVE-2011-3072 (+1/-1)
retired/CVE-2011-3073 (+1/-1)
retired/CVE-2011-3074 (+1/-1)
retired/CVE-2011-3075 (+1/-1)
retired/CVE-2011-3076 (+1/-1)
retired/CVE-2011-3077 (+1/-1)
retired/CVE-2011-3078 (+1/-1)
retired/CVE-2011-3079 (+1/-1)
retired/CVE-2011-3080 (+1/-1)
retired/CVE-2011-3081 (+1/-1)
retired/CVE-2011-3083 (+1/-1)
retired/CVE-2011-3084 (+1/-1)
retired/CVE-2011-3085 (+1/-1)
retired/CVE-2011-3086 (+1/-1)
retired/CVE-2011-3087 (+1/-1)
retired/CVE-2011-3088 (+1/-1)
retired/CVE-2011-3089 (+1/-1)
retired/CVE-2011-3090 (+1/-1)
retired/CVE-2011-3091 (+1/-1)
retired/CVE-2011-3092 (+1/-1)
retired/CVE-2011-3093 (+1/-1)
retired/CVE-2011-3094 (+1/-1)
retired/CVE-2011-3095 (+1/-1)
retired/CVE-2011-3096 (+1/-1)
retired/CVE-2011-3097 (+1/-1)
retired/CVE-2011-3098 (+1/-1)
retired/CVE-2011-3099 (+1/-1)
retired/CVE-2011-3100 (+1/-1)
retired/CVE-2011-3101 (+1/-1)
retired/CVE-2011-3102 (+1/-1)
retired/CVE-2011-3103 (+1/-1)
retired/CVE-2011-3104 (+1/-1)
retired/CVE-2011-3105 (+1/-1)
retired/CVE-2011-3106 (+1/-1)
retired/CVE-2011-3107 (+1/-1)
retired/CVE-2011-3108 (+1/-1)
retired/CVE-2011-3109 (+1/-1)
retired/CVE-2011-3110 (+1/-1)
retired/CVE-2011-3111 (+1/-1)
retired/CVE-2011-3112 (+1/-1)
retired/CVE-2011-3113 (+1/-1)
retired/CVE-2011-3114 (+1/-1)
retired/CVE-2011-3115 (+1/-1)
retired/CVE-2011-3122 (+1/-1)
retired/CVE-2011-3125 (+1/-1)
retired/CVE-2011-3126 (+1/-1)
retired/CVE-2011-3127 (+1/-1)
retired/CVE-2011-3128 (+1/-1)
retired/CVE-2011-3129 (+1/-1)
retired/CVE-2011-3130 (+1/-1)
retired/CVE-2011-3131 (+1/-1)
retired/CVE-2011-3145 (+1/-1)
retired/CVE-2011-3146 (+1/-1)
retired/CVE-2011-3147 (+1/-1)
retired/CVE-2011-3148 (+1/-1)
retired/CVE-2011-3149 (+1/-1)
retired/CVE-2011-3150 (+1/-1)
retired/CVE-2011-3151 (+1/-1)
retired/CVE-2011-3152 (+1/-1)
retired/CVE-2011-3153 (+1/-1)
retired/CVE-2011-3154 (+1/-1)
retired/CVE-2011-3171 (+1/-1)
retired/CVE-2011-3181 (+1/-1)
retired/CVE-2011-3182 (+1/-1)
retired/CVE-2011-3184 (+1/-1)
retired/CVE-2011-3185 (+1/-1)
retired/CVE-2011-3186 (+1/-1)
retired/CVE-2011-3187 (+1/-1)
retired/CVE-2011-3188 (+1/-1)
retired/CVE-2011-3189 (+1/-1)
retired/CVE-2011-3190 (+1/-1)
retired/CVE-2011-3191 (+1/-1)
retired/CVE-2011-3192 (+1/-1)
retired/CVE-2011-3193 (+1/-1)
retired/CVE-2011-3194 (+1/-1)
retired/CVE-2011-3195 (+1/-1)
retired/CVE-2011-3196 (+1/-1)
retired/CVE-2011-3197 (+1/-1)
retired/CVE-2011-3198 (+1/-1)
retired/CVE-2011-3199 (+1/-1)
retired/CVE-2011-3200 (+1/-1)
retired/CVE-2011-3201 (+1/-1)
retired/CVE-2011-3204 (+1/-1)
retired/CVE-2011-3205 (+1/-1)
retired/CVE-2011-3207 (+1/-1)
retired/CVE-2011-3208 (+1/-1)
retired/CVE-2011-3209 (+1/-1)
retired/CVE-2011-3210 (+1/-1)
retired/CVE-2011-3211 (+1/-1)
retired/CVE-2011-3232 (+1/-1)
retired/CVE-2011-3233 (+1/-1)
retired/CVE-2011-3234 (+1/-1)
retired/CVE-2011-3235 (+1/-1)
retired/CVE-2011-3236 (+1/-1)
retired/CVE-2011-3237 (+1/-1)
retired/CVE-2011-3238 (+1/-1)
retired/CVE-2011-3239 (+1/-1)
retired/CVE-2011-3241 (+1/-1)
retired/CVE-2011-3243 (+1/-1)
retired/CVE-2011-3244 (+1/-1)
retired/CVE-2011-3256 (+1/-1)
retired/CVE-2011-3262 (+1/-1)
retired/CVE-2011-3263 (+1/-1)
retired/CVE-2011-3264 (+1/-1)
retired/CVE-2011-3265 (+1/-1)
retired/CVE-2011-3266 (+1/-1)
retired/CVE-2011-3267 (+1/-1)
retired/CVE-2011-3268 (+1/-1)
retired/CVE-2011-3323 (+1/-1)
retired/CVE-2011-3324 (+1/-1)
retired/CVE-2011-3325 (+1/-1)
retired/CVE-2011-3326 (+1/-1)
retired/CVE-2011-3327 (+1/-1)
retired/CVE-2011-3328 (+1/-1)
retired/CVE-2011-3336 (+1/-1)
retired/CVE-2011-3341 (+1/-1)
retired/CVE-2011-3342 (+1/-1)
retired/CVE-2011-3343 (+1/-1)
retired/CVE-2011-3345 (+1/-1)
retired/CVE-2011-3346 (+1/-1)
retired/CVE-2011-3347 (+1/-1)
retired/CVE-2011-3348 (+1/-1)
retired/CVE-2011-3349 (+1/-1)
retired/CVE-2011-3350 (+1/-1)
retired/CVE-2011-3351 (+1/-1)
retired/CVE-2011-3353 (+1/-1)
retired/CVE-2011-3354 (+1/-1)
retired/CVE-2011-3355 (+1/-1)
retired/CVE-2011-3356 (+1/-1)
retired/CVE-2011-3357 (+1/-1)
retired/CVE-2011-3358 (+1/-1)
retired/CVE-2011-3359 (+1/-1)
retired/CVE-2011-3360 (+1/-1)
retired/CVE-2011-3361 (+1/-1)
retired/CVE-2011-3362 (+1/-1)
retired/CVE-2011-3363 (+1/-1)
retired/CVE-2011-3364 (+1/-1)
retired/CVE-2011-3365 (+1/-1)
retired/CVE-2011-3366 (+1/-1)
retired/CVE-2011-3367 (+1/-1)
retired/CVE-2011-3368 (+1/-1)
retired/CVE-2011-3369 (+1/-1)
retired/CVE-2011-3372 (+1/-1)
retired/CVE-2011-3374 (+1/-1)
retired/CVE-2011-3375 (+1/-1)
retired/CVE-2011-3376 (+1/-1)
retired/CVE-2011-3377 (+1/-1)
retired/CVE-2011-3378 (+1/-1)
retired/CVE-2011-3379 (+1/-1)
retired/CVE-2011-3380 (+1/-1)
retired/CVE-2011-3389 (+1/-1)
retired/CVE-2011-3420 (+1/-1)
retired/CVE-2011-3421 (+1/-1)
retired/CVE-2011-3439 (+1/-1)
retired/CVE-2011-3443 (+1/-1)
retired/CVE-2011-3464 (+1/-1)
retired/CVE-2011-3481 (+1/-1)
retired/CVE-2011-3482 (+1/-1)
retired/CVE-2011-3483 (+1/-1)
retired/CVE-2011-3484 (+1/-1)
retired/CVE-2011-3504 (+1/-1)
retired/CVE-2011-3521 (+1/-1)
retired/CVE-2011-3544 (+1/-1)
retired/CVE-2011-3545 (+1/-1)
retired/CVE-2011-3546 (+1/-1)
retired/CVE-2011-3547 (+1/-1)
retired/CVE-2011-3548 (+1/-1)
retired/CVE-2011-3549 (+1/-1)
retired/CVE-2011-3550 (+1/-1)
retired/CVE-2011-3551 (+1/-1)
retired/CVE-2011-3552 (+1/-1)
retired/CVE-2011-3553 (+1/-1)
retired/CVE-2011-3554 (+1/-1)
retired/CVE-2011-3555 (+1/-1)
retired/CVE-2011-3556 (+1/-1)
retired/CVE-2011-3557 (+1/-1)
retired/CVE-2011-3558 (+1/-1)
retired/CVE-2011-3560 (+1/-1)
retired/CVE-2011-3561 (+1/-1)
retired/CVE-2011-3563 (+1/-1)
retired/CVE-2011-3564 (+1/-1)
retired/CVE-2011-3571 (+1/-1)
retired/CVE-2011-3578 (+1/-1)
retired/CVE-2011-3581 (+1/-1)
retired/CVE-2011-3583 (+1/-1)
retired/CVE-2011-3584 (+1/-1)
retired/CVE-2011-3585 (+1/-1)
retired/CVE-2011-3588 (+1/-1)
retired/CVE-2011-3589 (+1/-1)
retired/CVE-2011-3590 (+1/-1)
retired/CVE-2011-3591 (+1/-1)
retired/CVE-2011-3592 (+1/-1)
retired/CVE-2011-3593 (+1/-1)
retired/CVE-2011-3594 (+1/-1)
retired/CVE-2011-3596 (+1/-1)
retired/CVE-2011-3597 (+1/-1)
retired/CVE-2011-3598 (+1/-1)
retired/CVE-2011-3599 (+1/-1)
retired/CVE-2011-3600 (+1/-1)
retired/CVE-2011-3601 (+1/-1)
retired/CVE-2011-3602 (+1/-1)
retired/CVE-2011-3603 (+1/-1)
retired/CVE-2011-3604 (+1/-1)
retired/CVE-2011-3605 (+1/-1)
retired/CVE-2011-3606 (+1/-1)
retired/CVE-2011-3607 (+1/-1)
retired/CVE-2011-3609 (+1/-1)
retired/CVE-2011-3616 (+1/-1)
retired/CVE-2011-3617 (+1/-1)
retired/CVE-2011-3618 (+1/-1)
retired/CVE-2011-3619 (+1/-1)
retired/CVE-2011-3620 (+1/-1)
retired/CVE-2011-3623 (+1/-1)
retired/CVE-2011-3624 (+1/-1)
retired/CVE-2011-3625 (+1/-1)
retired/CVE-2011-3627 (+1/-1)
retired/CVE-2011-3628 (+1/-1)
retired/CVE-2011-3630 (+1/-1)
retired/CVE-2011-3631 (+1/-1)
retired/CVE-2011-3632 (+1/-1)
retired/CVE-2011-3634 (+1/-1)
retired/CVE-2011-3635 (+1/-1)
retired/CVE-2011-3637 (+1/-1)
retired/CVE-2011-3638 (+1/-1)
retired/CVE-2011-3639 (+1/-1)
retired/CVE-2011-3640 (+1/-1)
retired/CVE-2011-3642 (+1/-1)
retired/CVE-2011-3646 (+1/-1)
retired/CVE-2011-3647 (+1/-1)
retired/CVE-2011-3648 (+1/-1)
retired/CVE-2011-3649 (+1/-1)
retired/CVE-2011-3650 (+1/-1)
retired/CVE-2011-3651 (+1/-1)
retired/CVE-2011-3652 (+1/-1)
retired/CVE-2011-3653 (+1/-1)
retired/CVE-2011-3654 (+1/-1)
retired/CVE-2011-3655 (+1/-1)
retired/CVE-2011-3656 (+1/-1)
retired/CVE-2011-3657 (+1/-1)
retired/CVE-2011-3658 (+1/-1)
retired/CVE-2011-3659 (+1/-1)
retired/CVE-2011-3660 (+1/-1)
retired/CVE-2011-3661 (+1/-1)
retired/CVE-2011-3663 (+1/-1)
retired/CVE-2011-3664 (+1/-1)
retired/CVE-2011-3665 (+1/-1)
retired/CVE-2011-3666 (+1/-1)
retired/CVE-2011-3667 (+1/-1)
retired/CVE-2011-3668 (+1/-1)
retired/CVE-2011-3669 (+1/-1)
retired/CVE-2011-3670 (+1/-1)
retired/CVE-2011-3671 (+1/-1)
retired/CVE-2011-3707 (+1/-1)
retired/CVE-2011-3709 (+1/-1)
retired/CVE-2011-3712 (+1/-1)
retired/CVE-2011-3730 (+1/-1)
retired/CVE-2011-3741 (+1/-1)
retired/CVE-2011-3755 (+1/-1)
retired/CVE-2011-3790 (+1/-1)
retired/CVE-2011-3800 (+1/-1)
retired/CVE-2011-3807 (+1/-1)
retired/CVE-2011-3825 (+1/-1)
retired/CVE-2011-3848 (+1/-1)
retired/CVE-2011-3866 (+1/-1)
retired/CVE-2011-3869 (+1/-1)
retired/CVE-2011-3870 (+1/-1)
retired/CVE-2011-3871 (+1/-1)
retired/CVE-2011-3872 (+1/-1)
retired/CVE-2011-3873 (+1/-1)
retired/CVE-2011-3875 (+1/-1)
retired/CVE-2011-3876 (+1/-1)
retired/CVE-2011-3877 (+1/-1)
retired/CVE-2011-3878 (+1/-1)
retired/CVE-2011-3879 (+1/-1)
retired/CVE-2011-3880 (+1/-1)
retired/CVE-2011-3881 (+1/-1)
retired/CVE-2011-3882 (+1/-1)
retired/CVE-2011-3883 (+1/-1)
retired/CVE-2011-3884 (+1/-1)
retired/CVE-2011-3885 (+1/-1)
retired/CVE-2011-3886 (+1/-1)
retired/CVE-2011-3887 (+1/-1)
retired/CVE-2011-3888 (+1/-1)
retired/CVE-2011-3889 (+1/-1)
retired/CVE-2011-3890 (+1/-1)
retired/CVE-2011-3891 (+1/-1)
retired/CVE-2011-3892 (+1/-1)
retired/CVE-2011-3893 (+1/-1)
retired/CVE-2011-3894 (+1/-1)
retired/CVE-2011-3895 (+1/-1)
retired/CVE-2011-3896 (+1/-1)
retired/CVE-2011-3897 (+1/-1)
retired/CVE-2011-3898 (+1/-1)
retired/CVE-2011-3900 (+1/-1)
retired/CVE-2011-3903 (+1/-1)
retired/CVE-2011-3904 (+1/-1)
retired/CVE-2011-3905 (+1/-1)
retired/CVE-2011-3906 (+1/-1)
retired/CVE-2011-3907 (+1/-1)
retired/CVE-2011-3908 (+1/-1)
retired/CVE-2011-3909 (+1/-1)
retired/CVE-2011-3910 (+1/-1)
retired/CVE-2011-3911 (+1/-1)
retired/CVE-2011-3912 (+1/-1)
retired/CVE-2011-3913 (+1/-1)
retired/CVE-2011-3914 (+1/-1)
retired/CVE-2011-3915 (+1/-1)
retired/CVE-2011-3916 (+1/-1)
retired/CVE-2011-3917 (+1/-1)
retired/CVE-2011-3919 (+1/-1)
retired/CVE-2011-3921 (+1/-1)
retired/CVE-2011-3922 (+1/-1)
retired/CVE-2011-3923 (+1/-1)
retired/CVE-2011-3924 (+1/-1)
retired/CVE-2011-3925 (+1/-1)
retired/CVE-2011-3926 (+1/-1)
retired/CVE-2011-3927 (+1/-1)
retired/CVE-2011-3928 (+1/-1)
retired/CVE-2011-3929 (+1/-1)
retired/CVE-2011-3934 (+1/-1)
retired/CVE-2011-3935 (+1/-1)
retired/CVE-2011-3936 (+1/-1)
retired/CVE-2011-3937 (+1/-1)
retired/CVE-2011-3940 (+1/-1)
retired/CVE-2011-3941 (+1/-1)
retired/CVE-2011-3944 (+1/-1)
retired/CVE-2011-3945 (+1/-1)
retired/CVE-2011-3946 (+1/-1)
retired/CVE-2011-3947 (+1/-1)
retired/CVE-2011-3949 (+1/-1)
retired/CVE-2011-3950 (+1/-1)
retired/CVE-2011-3951 (+1/-1)
retired/CVE-2011-3952 (+1/-1)
retired/CVE-2011-3953 (+1/-1)
retired/CVE-2011-3954 (+1/-1)
retired/CVE-2011-3955 (+1/-1)
retired/CVE-2011-3956 (+1/-1)
retired/CVE-2011-3957 (+1/-1)
retired/CVE-2011-3958 (+1/-1)
retired/CVE-2011-3959 (+1/-1)
retired/CVE-2011-3960 (+1/-1)
retired/CVE-2011-3961 (+1/-1)
retired/CVE-2011-3962 (+1/-1)
retired/CVE-2011-3963 (+1/-1)
retired/CVE-2011-3964 (+1/-1)
retired/CVE-2011-3965 (+1/-1)
retired/CVE-2011-3966 (+1/-1)
retired/CVE-2011-3967 (+1/-1)
retired/CVE-2011-3968 (+1/-1)
retired/CVE-2011-3969 (+1/-1)
retired/CVE-2011-3970 (+1/-1)
retired/CVE-2011-3971 (+1/-1)
retired/CVE-2011-3972 (+1/-1)
retired/CVE-2011-3973 (+1/-1)
retired/CVE-2011-3974 (+1/-1)
retired/CVE-2011-4000 (+1/-1)
retired/CVE-2011-4024 (+1/-1)
retired/CVE-2011-4028 (+1/-1)
retired/CVE-2011-4029 (+1/-1)
retired/CVE-2011-4031 (+1/-1)
retired/CVE-2011-4061 (+1/-1)
retired/CVE-2011-4062 (+1/-1)
retired/CVE-2011-4063 (+1/-1)
retired/CVE-2011-4064 (+1/-1)
retired/CVE-2011-4068 (+1/-1)
retired/CVE-2011-4073 (+1/-1)
retired/CVE-2011-4074 (+1/-1)
retired/CVE-2011-4075 (+1/-1)
retired/CVE-2011-4076 (+1/-1)
retired/CVE-2011-4077 (+1/-1)
retired/CVE-2011-4078 (+1/-1)
retired/CVE-2011-4079 (+1/-1)
retired/CVE-2011-4080 (+1/-1)
retired/CVE-2011-4081 (+1/-1)
retired/CVE-2011-4082 (+1/-1)
retired/CVE-2011-4084 (+1/-1)
retired/CVE-2011-4086 (+1/-1)
retired/CVE-2011-4087 (+1/-1)
retired/CVE-2011-4089 (+1/-1)
retired/CVE-2011-4090 (+1/-1)
retired/CVE-2011-4091 (+1/-1)
retired/CVE-2011-4092 (+1/-1)
retired/CVE-2011-4093 (+1/-1)
retired/CVE-2011-4096 (+1/-1)
retired/CVE-2011-4097 (+1/-1)
retired/CVE-2011-4098 (+1/-1)
retired/CVE-2011-4099 (+1/-1)
retired/CVE-2011-4100 (+1/-1)
retired/CVE-2011-4101 (+1/-1)
retired/CVE-2011-4102 (+1/-1)
retired/CVE-2011-4103 (+1/-1)
retired/CVE-2011-4104 (+1/-1)
retired/CVE-2011-4105 (+1/-1)
retired/CVE-2011-4107 (+1/-1)
retired/CVE-2011-4108 (+1/-1)
retired/CVE-2011-4109 (+1/-1)
retired/CVE-2011-4110 (+1/-1)
retired/CVE-2011-4111 (+1/-1)
retired/CVE-2011-4112 (+1/-1)
retired/CVE-2011-4113 (+1/-1)
retired/CVE-2011-4114 (+1/-1)
retired/CVE-2011-4116 (+1/-1)
retired/CVE-2011-4118 (+1/-1)
retired/CVE-2011-4121 (+1/-1)
retired/CVE-2011-4124 (+1/-1)
retired/CVE-2011-4125 (+1/-1)
retired/CVE-2011-4126 (+1/-1)
retired/CVE-2011-4127 (+1/-1)
retired/CVE-2011-4128 (+1/-1)
retired/CVE-2011-4129 (+1/-1)
retired/CVE-2011-4130 (+1/-1)
retired/CVE-2011-4131 (+1/-1)
retired/CVE-2011-4132 (+1/-1)
retired/CVE-2011-4133 (+1/-1)
retired/CVE-2011-4136 (+1/-1)
retired/CVE-2011-4137 (+1/-1)
retired/CVE-2011-4138 (+1/-1)
retired/CVE-2011-4139 (+1/-1)
retired/CVE-2011-4151 (+1/-1)
retired/CVE-2011-4153 (+1/-1)
retired/CVE-2011-4170 (+1/-1)
retired/CVE-2011-4181 (+1/-1)
retired/CVE-2011-4183 (+1/-1)
retired/CVE-2011-4278 (+1/-1)
retired/CVE-2011-4279 (+1/-1)
retired/CVE-2011-4280 (+1/-1)
retired/CVE-2011-4281 (+1/-1)
retired/CVE-2011-4282 (+1/-1)
retired/CVE-2011-4283 (+1/-1)
retired/CVE-2011-4284 (+1/-1)
retired/CVE-2011-4285 (+1/-1)
retired/CVE-2011-4286 (+1/-1)
retired/CVE-2011-4287 (+1/-1)
retired/CVE-2011-4288 (+1/-1)
retired/CVE-2011-4289 (+1/-1)
retired/CVE-2011-4290 (+1/-1)
retired/CVE-2011-4291 (+1/-1)
retired/CVE-2011-4292 (+1/-1)
retired/CVE-2011-4293 (+1/-1)
retired/CVE-2011-4294 (+1/-1)
retired/CVE-2011-4295 (+1/-1)
retired/CVE-2011-4296 (+1/-1)
retired/CVE-2011-4297 (+1/-1)
retired/CVE-2011-4298 (+1/-1)
retired/CVE-2011-4299 (+1/-1)
retired/CVE-2011-4300 (+1/-1)
retired/CVE-2011-4301 (+1/-1)
retired/CVE-2011-4302 (+1/-1)
retired/CVE-2011-4303 (+1/-1)
retired/CVE-2011-4304 (+1/-1)
retired/CVE-2011-4305 (+1/-1)
retired/CVE-2011-4306 (+1/-1)
retired/CVE-2011-4307 (+1/-1)
retired/CVE-2011-4308 (+1/-1)
retired/CVE-2011-4309 (+1/-1)
retired/CVE-2011-4313 (+1/-1)
retired/CVE-2011-4315 (+1/-1)
retired/CVE-2011-4317 (+1/-1)
retired/CVE-2011-4318 (+1/-1)
retired/CVE-2011-4319 (+1/-1)
retired/CVE-2011-4320 (+1/-1)
retired/CVE-2011-4324 (+1/-1)
retired/CVE-2011-4325 (+1/-1)
retired/CVE-2011-4326 (+1/-1)
retired/CVE-2011-4327 (+1/-1)
retired/CVE-2011-4328 (+1/-1)
retired/CVE-2011-4330 (+1/-1)
retired/CVE-2011-4339 (+1/-1)
retired/CVE-2011-4344 (+1/-1)
retired/CVE-2011-4345 (+1/-1)
retired/CVE-2011-4347 (+1/-1)
retired/CVE-2011-4348 (+1/-1)
retired/CVE-2011-4349 (+1/-1)
retired/CVE-2011-4350 (+1/-1)
retired/CVE-2011-4351 (+1/-1)
retired/CVE-2011-4352 (+1/-1)
retired/CVE-2011-4353 (+1/-1)
retired/CVE-2011-4354 (+1/-1)
retired/CVE-2011-4355 (+1/-1)
retired/CVE-2011-4357 (+1/-1)
retired/CVE-2011-4358 (+1/-1)
retired/CVE-2011-4360 (+1/-1)
retired/CVE-2011-4361 (+1/-1)
retired/CVE-2011-4362 (+1/-1)
retired/CVE-2011-4363 (+1/-1)
retired/CVE-2011-4364 (+1/-1)
retired/CVE-2011-4369 (+1/-1)
retired/CVE-2011-4370 (+1/-1)
retired/CVE-2011-4371 (+1/-1)
retired/CVE-2011-4372 (+1/-1)
retired/CVE-2011-4373 (+1/-1)
retired/CVE-2011-4374 (+1/-1)
retired/CVE-2011-4404 (+1/-1)
retired/CVE-2011-4405 (+1/-1)
retired/CVE-2011-4406 (+1/-1)
retired/CVE-2011-4407 (+1/-1)
retired/CVE-2011-4408 (+1/-1)
retired/CVE-2011-4409 (+1/-1)
retired/CVE-2011-4415 (+1/-1)
retired/CVE-2011-4435 (+1/-1)
retired/CVE-2011-4447 (+1/-1)
retired/CVE-2011-4458 (+1/-1)
retired/CVE-2011-4459 (+1/-1)
retired/CVE-2011-4460 (+1/-1)
retired/CVE-2011-4461 (+1/-1)
retired/CVE-2011-4462 (+1/-1)
retired/CVE-2011-4516 (+1/-1)
retired/CVE-2011-4517 (+1/-1)
retired/CVE-2011-4528 (+1/-1)
retired/CVE-2011-4539 (+1/-1)
retired/CVE-2011-4566 (+1/-1)
retired/CVE-2011-4576 (+1/-1)
retired/CVE-2011-4577 (+1/-1)
retired/CVE-2011-4578 (+1/-1)
retired/CVE-2011-4579 (+1/-1)
retired/CVE-2011-4581 (+1/-1)
retired/CVE-2011-4582 (+1/-1)
retired/CVE-2011-4583 (+1/-1)
retired/CVE-2011-4584 (+1/-1)
retired/CVE-2011-4585 (+1/-1)
retired/CVE-2011-4586 (+1/-1)
retired/CVE-2011-4587 (+1/-1)
retired/CVE-2011-4588 (+1/-1)
retired/CVE-2011-4589 (+1/-1)
retired/CVE-2011-4590 (+1/-1)
retired/CVE-2011-4591 (+1/-1)
retired/CVE-2011-4592 (+1/-1)
retired/CVE-2011-4593 (+1/-1)
retired/CVE-2011-4594 (+1/-1)
retired/CVE-2011-4596 (+1/-1)
retired/CVE-2011-4597 (+1/-1)
retired/CVE-2011-4598 (+1/-1)
retired/CVE-2011-4599 (+1/-1)
retired/CVE-2011-4600 (+1/-1)
retired/CVE-2011-4601 (+1/-1)
retired/CVE-2011-4602 (+1/-1)
retired/CVE-2011-4603 (+1/-1)
retired/CVE-2011-4605 (+1/-1)
retired/CVE-2011-4606 (+1/-1)
retired/CVE-2011-4607 (+1/-1)
retired/CVE-2011-4609 (+1/-1)
retired/CVE-2011-4611 (+1/-1)
retired/CVE-2011-4612 (+1/-1)
retired/CVE-2011-4613 (+1/-1)
retired/CVE-2011-4614 (+1/-1)
retired/CVE-2011-4615 (+1/-1)
retired/CVE-2011-4616 (+1/-1)
retired/CVE-2011-4617 (+1/-1)
retired/CVE-2011-4619 (+1/-1)
retired/CVE-2011-4620 (+1/-1)
retired/CVE-2011-4621 (+1/-1)
retired/CVE-2011-4622 (+1/-1)
retired/CVE-2011-4623 (+1/-1)
retired/CVE-2011-4625 (+1/-1)
retired/CVE-2011-4626 (+1/-1)
retired/CVE-2011-4627 (+1/-1)
retired/CVE-2011-4628 (+1/-1)
retired/CVE-2011-4629 (+1/-1)
retired/CVE-2011-4630 (+1/-1)
retired/CVE-2011-4631 (+1/-1)
retired/CVE-2011-4632 (+1/-1)
retired/CVE-2011-4634 (+1/-1)
retired/CVE-2011-4674 (+1/-1)
retired/CVE-2011-4675 (+1/-1)
retired/CVE-2011-4688 (+1/-1)
retired/CVE-2011-4691 (+1/-1)
retired/CVE-2011-4692 (+1/-1)
retired/CVE-2011-4693 (+1/-1)
retired/CVE-2011-4694 (+1/-1)
retired/CVE-2011-4711 (+1/-1)
retired/CVE-2011-4718 (+1/-1)
retired/CVE-2011-4780 (+1/-1)
retired/CVE-2011-4782 (+1/-1)
retired/CVE-2011-4815 (+1/-1)
retired/CVE-2011-4818 (+1/-1)
retired/CVE-2011-4824 (+1/-1)
retired/CVE-2011-4825 (+1/-1)
retired/CVE-2011-4838 (+1/-1)
retired/CVE-2011-4858 (+1/-1)
retired/CVE-2011-4862 (+1/-1)
retired/CVE-2011-4868 (+1/-1)
retired/CVE-2011-4869 (+1/-1)
retired/CVE-2011-4885 (+1/-1)
retired/CVE-2011-4894 (+1/-1)
retired/CVE-2011-4895 (+1/-1)
retired/CVE-2011-4896 (+1/-1)
retired/CVE-2011-4897 (+1/-1)
retired/CVE-2011-4900 (+1/-1)
retired/CVE-2011-4901 (+1/-1)
retired/CVE-2011-4902 (+1/-1)
retired/CVE-2011-4903 (+1/-1)
retired/CVE-2011-4904 (+1/-1)
retired/CVE-2011-4905 (+1/-1)
retired/CVE-2011-4913 (+1/-1)
retired/CVE-2011-4914 (+1/-1)
retired/CVE-2011-4915 (+1/-1)
retired/CVE-2011-4916 (+1/-1)
retired/CVE-2011-4917 (+1/-1)
retired/CVE-2011-4919 (+1/-1)
retired/CVE-2011-4922 (+1/-1)
retired/CVE-2011-4923 (+1/-1)
retired/CVE-2011-4924 (+1/-1)
retired/CVE-2011-4925 (+1/-1)
retired/CVE-2011-4927 (+1/-1)
retired/CVE-2011-4928 (+1/-1)
retired/CVE-2011-4929 (+1/-1)
retired/CVE-2011-4930 (+1/-1)
retired/CVE-2011-4939 (+1/-1)
retired/CVE-2011-4940 (+1/-1)
retired/CVE-2011-4944 (+1/-1)
retired/CVE-2011-4945 (+1/-1)
retired/CVE-2011-4952 (+1/-1)
retired/CVE-2011-4953 (+1/-1)
retired/CVE-2011-4954 (+1/-1)
retired/CVE-2011-4956 (+1/-1)
retired/CVE-2011-4957 (+1/-1)
retired/CVE-2011-4963 (+1/-1)
retired/CVE-2011-4966 (+1/-1)
retired/CVE-2011-4968 (+1/-1)
retired/CVE-2011-4969 (+1/-1)
retired/CVE-2011-4971 (+1/-1)
retired/CVE-2011-5000 (+1/-1)
retired/CVE-2011-5025 (+1/-1)
retired/CVE-2011-5027 (+1/-1)
retired/CVE-2011-5035 (+1/-1)
retired/CVE-2011-5036 (+1/-1)
retired/CVE-2011-5037 (+1/-1)
retired/CVE-2011-5049 (+1/-1)
retired/CVE-2011-5055 (+1/-1)
retired/CVE-2011-5056 (+1/-1)
retired/CVE-2011-5057 (+1/-1)
retired/CVE-2011-5060 (+1/-1)
retired/CVE-2011-5062 (+1/-1)
retired/CVE-2011-5063 (+1/-1)
retired/CVE-2011-5064 (+1/-1)
retired/CVE-2011-5081 (+1/-1)
retired/CVE-2011-5083 (+1/-1)
retired/CVE-2011-5084 (+1/-1)
retired/CVE-2011-5085 (+1/-1)
retired/CVE-2011-5092 (+1/-1)
retired/CVE-2011-5093 (+1/-1)
retired/CVE-2011-5094 (+1/-1)
retired/CVE-2011-5095 (+1/-1)
retired/CVE-2011-5097 (+1/-1)
retired/CVE-2011-5098 (+1/-1)
retired/CVE-2011-5129 (+1/-1)
retired/CVE-2011-5141 (+1/-1)
retired/CVE-2011-5142 (+1/-1)
retired/CVE-2011-5143 (+1/-1)
retired/CVE-2011-5144 (+1/-1)
retired/CVE-2011-5145 (+1/-1)
retired/CVE-2011-5146 (+1/-1)
retired/CVE-2011-5196 (+1/-1)
retired/CVE-2011-5221 (+1/-1)
retired/CVE-2011-5223 (+1/-1)
retired/CVE-2011-5231 (+1/-1)
retired/CVE-2011-5244 (+1/-1)
retired/CVE-2011-5268 (+1/-1)
retired/CVE-2011-5270 (+1/-1)
retired/CVE-2011-5271 (+1/-1)
retired/CVE-2011-5272 (+1/-1)
retired/CVE-2011-5273 (+1/-1)
retired/CVE-2011-5274 (+1/-1)
retired/CVE-2011-5275 (+1/-1)
retired/CVE-2011-5276 (+1/-1)
retired/CVE-2011-5280 (+1/-1)
retired/CVE-2011-5319 (+1/-1)
retired/CVE-2011-5320 (+1/-1)
retired/CVE-2011-5321 (+1/-1)
retired/CVE-2011-5325 (+1/-1)
retired/CVE-2011-5326 (+1/-1)
retired/CVE-2011-5327 (+1/-1)
retired/CVE-2012-0021 (+1/-1)
retired/CVE-2012-0022 (+1/-1)
retired/CVE-2012-0023 (+1/-1)
retired/CVE-2012-0024 (+1/-1)
retired/CVE-2012-0027 (+1/-1)
retired/CVE-2012-0028 (+1/-1)
retired/CVE-2012-0029 (+1/-1)
retired/CVE-2012-0030 (+1/-1)
retired/CVE-2012-0031 (+1/-1)
retired/CVE-2012-0033 (+1/-1)
retired/CVE-2012-0035 (+1/-1)
retired/CVE-2012-0036 (+1/-1)
retired/CVE-2012-0037 (+1/-1)
retired/CVE-2012-0038 (+1/-1)
retired/CVE-2012-0039 (+1/-1)
retired/CVE-2012-0040 (+1/-1)
retired/CVE-2012-0041 (+1/-1)
retired/CVE-2012-0042 (+1/-1)
retired/CVE-2012-0043 (+1/-1)
retired/CVE-2012-0044 (+1/-1)
retired/CVE-2012-0045 (+1/-1)
retired/CVE-2012-0046 (+1/-1)
retired/CVE-2012-0048 (+1/-1)
retired/CVE-2012-0049 (+1/-1)
retired/CVE-2012-0050 (+1/-1)
retired/CVE-2012-0051 (+1/-1)
retired/CVE-2012-0053 (+1/-1)
retired/CVE-2012-0055 (+1/-1)
retired/CVE-2012-0056 (+1/-1)
retired/CVE-2012-0057 (+1/-1)
retired/CVE-2012-0058 (+1/-1)
retired/CVE-2012-0060 (+1/-1)
retired/CVE-2012-0061 (+1/-1)
retired/CVE-2012-0063 (+1/-1)
retired/CVE-2012-0064 (+1/-1)
retired/CVE-2012-0065 (+1/-1)
retired/CVE-2012-0066 (+1/-1)
retired/CVE-2012-0067 (+1/-1)
retired/CVE-2012-0068 (+1/-1)
retired/CVE-2012-0075 (+1/-1)
retired/CVE-2012-0081 (+1/-1)
retired/CVE-2012-0087 (+1/-1)
retired/CVE-2012-0101 (+1/-1)
retired/CVE-2012-0102 (+1/-1)
retired/CVE-2012-0104 (+1/-1)
retired/CVE-2012-0105 (+1/-1)
retired/CVE-2012-0111 (+1/-1)
retired/CVE-2012-0112 (+1/-1)
retired/CVE-2012-0113 (+1/-1)
retired/CVE-2012-0114 (+1/-1)
retired/CVE-2012-0115 (+1/-1)
retired/CVE-2012-0116 (+1/-1)
retired/CVE-2012-0117 (+1/-1)
retired/CVE-2012-0118 (+1/-1)
retired/CVE-2012-0119 (+1/-1)
retired/CVE-2012-0120 (+1/-1)
retired/CVE-2012-0203 (+1/-1)
retired/CVE-2012-0206 (+1/-1)
retired/CVE-2012-0207 (+1/-1)
retired/CVE-2012-0208 (+1/-1)
retired/CVE-2012-0209 (+1/-1)
retired/CVE-2012-0210 (+1/-1)
retired/CVE-2012-0211 (+1/-1)
retired/CVE-2012-0212 (+1/-1)
retired/CVE-2012-0213 (+1/-1)
retired/CVE-2012-0214 (+1/-1)
retired/CVE-2012-0215 (+1/-1)
retired/CVE-2012-0216 (+1/-1)
retired/CVE-2012-0217 (+1/-1)
retired/CVE-2012-0218 (+1/-1)
retired/CVE-2012-0219 (+1/-1)
retired/CVE-2012-0220 (+1/-1)
retired/CVE-2012-0247 (+1/-1)
retired/CVE-2012-0248 (+1/-1)
retired/CVE-2012-0249 (+1/-1)
retired/CVE-2012-0250 (+1/-1)
retired/CVE-2012-0255 (+1/-1)
retired/CVE-2012-0256 (+1/-1)
retired/CVE-2012-0259 (+1/-1)
retired/CVE-2012-0260 (+1/-1)
retired/CVE-2012-0270 (+1/-1)
retired/CVE-2012-0283 (+1/-1)
retired/CVE-2012-0287 (+1/-1)
retired/CVE-2012-0317 (+1/-1)
retired/CVE-2012-0318 (+1/-1)
retired/CVE-2012-0319 (+1/-1)
retired/CVE-2012-0320 (+1/-1)
retired/CVE-2012-0324 (+1/-1)
retired/CVE-2012-0325 (+1/-1)
retired/CVE-2012-0327 (+1/-1)
retired/CVE-2012-0390 (+1/-1)
retired/CVE-2012-0391 (+1/-1)
retired/CVE-2012-0392 (+1/-1)
retired/CVE-2012-0393 (+1/-1)
retired/CVE-2012-0394 (+1/-1)
retired/CVE-2012-0440 (+1/-1)
retired/CVE-2012-0441 (+1/-1)
retired/CVE-2012-0442 (+1/-1)
retired/CVE-2012-0443 (+1/-1)
retired/CVE-2012-0444 (+1/-1)
retired/CVE-2012-0445 (+1/-1)
retired/CVE-2012-0446 (+1/-1)
retired/CVE-2012-0447 (+1/-1)
retired/CVE-2012-0448 (+1/-1)
retired/CVE-2012-0449 (+1/-1)
retired/CVE-2012-0450 (+1/-1)
retired/CVE-2012-0451 (+1/-1)
retired/CVE-2012-0452 (+1/-1)
retired/CVE-2012-0453 (+1/-1)
retired/CVE-2012-0454 (+1/-1)
retired/CVE-2012-0455 (+1/-1)
retired/CVE-2012-0456 (+1/-1)
retired/CVE-2012-0457 (+1/-1)
retired/CVE-2012-0458 (+1/-1)
retired/CVE-2012-0459 (+1/-1)
retired/CVE-2012-0460 (+1/-1)
retired/CVE-2012-0461 (+1/-1)
retired/CVE-2012-0462 (+1/-1)
retired/CVE-2012-0463 (+1/-1)
retired/CVE-2012-0464 (+1/-1)
retired/CVE-2012-0465 (+1/-1)
retired/CVE-2012-0466 (+1/-1)
retired/CVE-2012-0467 (+1/-1)
retired/CVE-2012-0468 (+1/-1)
retired/CVE-2012-0469 (+1/-1)
retired/CVE-2012-0470 (+1/-1)
retired/CVE-2012-0471 (+1/-1)
retired/CVE-2012-0472 (+1/-1)
retired/CVE-2012-0473 (+1/-1)
retired/CVE-2012-0474 (+1/-1)
retired/CVE-2012-0475 (+1/-1)
retired/CVE-2012-0477 (+1/-1)
retired/CVE-2012-0478 (+1/-1)
retired/CVE-2012-0479 (+1/-1)
retired/CVE-2012-0484 (+1/-1)
retired/CVE-2012-0485 (+1/-1)
retired/CVE-2012-0486 (+1/-1)
retired/CVE-2012-0487 (+1/-1)
retired/CVE-2012-0488 (+1/-1)
retired/CVE-2012-0489 (+1/-1)
retired/CVE-2012-0490 (+1/-1)
retired/CVE-2012-0491 (+1/-1)
retired/CVE-2012-0492 (+1/-1)
retired/CVE-2012-0493 (+1/-1)
retired/CVE-2012-0494 (+1/-1)
retired/CVE-2012-0495 (+1/-1)
retired/CVE-2012-0496 (+1/-1)
retired/CVE-2012-0497 (+1/-1)
retired/CVE-2012-0498 (+1/-1)
retired/CVE-2012-0499 (+1/-1)
retired/CVE-2012-0500 (+1/-1)
retired/CVE-2012-0501 (+1/-1)
retired/CVE-2012-0502 (+1/-1)
retired/CVE-2012-0503 (+1/-1)
retired/CVE-2012-0504 (+1/-1)
retired/CVE-2012-0505 (+1/-1)
retired/CVE-2012-0506 (+1/-1)
retired/CVE-2012-0507 (+1/-1)
retired/CVE-2012-0508 (+1/-1)
retired/CVE-2012-0523 (+1/-1)
retired/CVE-2012-0540 (+1/-1)
retired/CVE-2012-0547 (+1/-1)
retired/CVE-2012-0553 (+1/-1)
retired/CVE-2012-0572 (+1/-1)
retired/CVE-2012-0574 (+1/-1)
retired/CVE-2012-0578 (+1/-1)
retired/CVE-2012-0583 (+1/-1)
retired/CVE-2012-0640 (+1/-1)
retired/CVE-2012-0647 (+1/-1)
retired/CVE-2012-0672 (+1/-1)
retired/CVE-2012-0695 (+1/-1)
retired/CVE-2012-0698 (+1/-1)
retired/CVE-2012-0709 (+1/-1)
retired/CVE-2012-0710 (+1/-1)
retired/CVE-2012-0711 (+1/-1)
retired/CVE-2012-0712 (+1/-1)
retired/CVE-2012-0713 (+1/-1)
retired/CVE-2012-0724 (+1/-1)
retired/CVE-2012-0725 (+1/-1)
retired/CVE-2012-0751 (+1/-1)
retired/CVE-2012-0752 (+1/-1)
retired/CVE-2012-0753 (+1/-1)
retired/CVE-2012-0754 (+1/-1)
retired/CVE-2012-0755 (+1/-1)
retired/CVE-2012-0756 (+1/-1)
retired/CVE-2012-0767 (+1/-1)
retired/CVE-2012-0768 (+1/-1)
retired/CVE-2012-0769 (+1/-1)
retired/CVE-2012-0772 (+1/-1)
retired/CVE-2012-0773 (+1/-1)
retired/CVE-2012-0774 (+1/-1)
retired/CVE-2012-0775 (+1/-1)
retired/CVE-2012-0776 (+1/-1)
retired/CVE-2012-0777 (+1/-1)
retired/CVE-2012-0779 (+1/-1)
retired/CVE-2012-0781 (+1/-1)
retired/CVE-2012-0785 (+1/-1)
retired/CVE-2012-0786 (+1/-1)
retired/CVE-2012-0787 (+1/-1)
retired/CVE-2012-0788 (+1/-1)
retired/CVE-2012-0789 (+1/-1)
retired/CVE-2012-0790 (+1/-1)
retired/CVE-2012-0791 (+1/-1)
retired/CVE-2012-0792 (+1/-1)
retired/CVE-2012-0793 (+1/-1)
retired/CVE-2012-0794 (+1/-1)
retired/CVE-2012-0795 (+1/-1)
retired/CVE-2012-0796 (+1/-1)
retired/CVE-2012-0797 (+1/-1)
retired/CVE-2012-0798 (+1/-1)
retired/CVE-2012-0799 (+1/-1)
retired/CVE-2012-0800 (+1/-1)
retired/CVE-2012-0801 (+1/-1)
retired/CVE-2012-0804 (+1/-1)
retired/CVE-2012-0805 (+1/-1)
retired/CVE-2012-0806 (+1/-1)
retired/CVE-2012-0807 (+1/-1)
retired/CVE-2012-0808 (+1/-1)
retired/CVE-2012-0809 (+1/-1)
retired/CVE-2012-0810 (+1/-1)
retired/CVE-2012-0813 (+1/-1)
retired/CVE-2012-0814 (+1/-1)
retired/CVE-2012-0815 (+1/-1)
retired/CVE-2012-0817 (+1/-1)
retired/CVE-2012-0823 (+1/-1)
retired/CVE-2012-0824 (+1/-1)
retired/CVE-2012-0825 (+1/-1)
retired/CVE-2012-0826 (+1/-1)
retired/CVE-2012-0827 (+1/-1)
retired/CVE-2012-0830 (+1/-1)
retired/CVE-2012-0831 (+1/-1)
retired/CVE-2012-0833 (+1/-1)
retired/CVE-2012-0834 (+1/-1)
retired/CVE-2012-0838 (+1/-1)
retired/CVE-2012-0839 (+1/-1)
retired/CVE-2012-0840 (+1/-1)
retired/CVE-2012-0841 (+1/-1)
retired/CVE-2012-0842 (+1/-1)
retired/CVE-2012-0843 (+1/-1)
retired/CVE-2012-0844 (+1/-1)
retired/CVE-2012-0845 (+1/-1)
retired/CVE-2012-0847 (+1/-1)
retired/CVE-2012-0848 (+1/-1)
retired/CVE-2012-0849 (+1/-1)
retired/CVE-2012-0850 (+1/-1)
retired/CVE-2012-0851 (+1/-1)
retired/CVE-2012-0852 (+1/-1)
retired/CVE-2012-0853 (+1/-1)
retired/CVE-2012-0854 (+1/-1)
retired/CVE-2012-0855 (+1/-1)
retired/CVE-2012-0856 (+1/-1)
retired/CVE-2012-0857 (+1/-1)
retired/CVE-2012-0858 (+1/-1)
retired/CVE-2012-0859 (+1/-1)
retired/CVE-2012-0862 (+1/-1)
retired/CVE-2012-0863 (+1/-1)
retired/CVE-2012-0864 (+1/-1)
retired/CVE-2012-0866 (+1/-1)
retired/CVE-2012-0867 (+1/-1)
retired/CVE-2012-0868 (+1/-1)
retired/CVE-2012-0869 (+1/-1)
retired/CVE-2012-0870 (+1/-1)
retired/CVE-2012-0875 (+1/-1)
retired/CVE-2012-0878 (+1/-1)
retired/CVE-2012-0879 (+1/-1)
retired/CVE-2012-0882 (+1/-1)
retired/CVE-2012-0883 (+1/-1)
retired/CVE-2012-0884 (+1/-1)
retired/CVE-2012-0885 (+1/-1)
retired/CVE-2012-0904 (+1/-1)
retired/CVE-2012-0908 (+1/-1)
retired/CVE-2012-0909 (+1/-1)
retired/CVE-2012-0920 (+1/-1)
retired/CVE-2012-0943 (+1/-1)
retired/CVE-2012-0944 (+1/-1)
retired/CVE-2012-0945 (+1/-1)
retired/CVE-2012-0946 (+1/-1)
retired/CVE-2012-0947 (+1/-1)
retired/CVE-2012-0948 (+1/-1)
retired/CVE-2012-0949 (+1/-1)
retired/CVE-2012-0950 (+1/-1)
retired/CVE-2012-0951 (+1/-1)
retired/CVE-2012-0952 (+1/-1)
retired/CVE-2012-0953 (+1/-1)
retired/CVE-2012-0954 (+1/-1)
retired/CVE-2012-0955 (+1/-1)
retired/CVE-2012-0956 (+1/-1)
retired/CVE-2012-0957 (+1/-1)
retired/CVE-2012-0958 (+1/-1)
retired/CVE-2012-0959 (+1/-1)
retired/CVE-2012-0960 (+1/-1)
retired/CVE-2012-0961 (+1/-1)
retired/CVE-2012-0962 (+1/-1)
retired/CVE-2012-1006 (+1/-1)
retired/CVE-2012-1007 (+1/-1)
retired/CVE-2012-1012 (+1/-1)
retired/CVE-2012-1013 (+1/-1)
retired/CVE-2012-1014 (+1/-1)
retired/CVE-2012-1015 (+1/-1)
retired/CVE-2012-1016 (+1/-1)
retired/CVE-2012-1017 (+1/-1)
retired/CVE-2012-1033 (+1/-1)
retired/CVE-2012-1037 (+1/-1)
retired/CVE-2012-1039 (+1/-1)
retired/CVE-2012-1050 (+1/-1)
retired/CVE-2012-1053 (+1/-1)
retired/CVE-2012-1054 (+1/-1)
retired/CVE-2012-1061 (+1/-1)
retired/CVE-2012-1066 (+1/-1)
retired/CVE-2012-1088 (+1/-1)
retired/CVE-2012-1090 (+1/-1)
retired/CVE-2012-1093 (+1/-1)
retired/CVE-2012-1095 (+1/-1)
retired/CVE-2012-1097 (+1/-1)
retired/CVE-2012-1098 (+1/-1)
retired/CVE-2012-1099 (+1/-1)
retired/CVE-2012-1102 (+1/-1)
retired/CVE-2012-1103 (+1/-1)
retired/CVE-2012-1104 (+1/-1)
retired/CVE-2012-1105 (+1/-1)
retired/CVE-2012-1107 (+1/-1)
retired/CVE-2012-1108 (+1/-1)
retired/CVE-2012-1111 (+1/-1)
retired/CVE-2012-1113 (+1/-1)
retired/CVE-2012-1114 (+1/-1)
retired/CVE-2012-1115 (+1/-1)
retired/CVE-2012-1118 (+1/-1)
retired/CVE-2012-1119 (+1/-1)
retired/CVE-2012-1120 (+1/-1)
retired/CVE-2012-1121 (+1/-1)
retired/CVE-2012-1122 (+1/-1)
retired/CVE-2012-1123 (+1/-1)
retired/CVE-2012-1126 (+1/-1)
retired/CVE-2012-1127 (+1/-1)
retired/CVE-2012-1128 (+1/-1)
retired/CVE-2012-1129 (+1/-1)
retired/CVE-2012-1130 (+1/-1)
retired/CVE-2012-1131 (+1/-1)
retired/CVE-2012-1132 (+1/-1)
retired/CVE-2012-1133 (+1/-1)
retired/CVE-2012-1134 (+1/-1)
retired/CVE-2012-1135 (+1/-1)
retired/CVE-2012-1136 (+1/-1)
retired/CVE-2012-1137 (+1/-1)
retired/CVE-2012-1138 (+1/-1)
retired/CVE-2012-1139 (+1/-1)
retired/CVE-2012-1140 (+1/-1)
retired/CVE-2012-1141 (+1/-1)
retired/CVE-2012-1142 (+1/-1)
retired/CVE-2012-1143 (+1/-1)
retired/CVE-2012-1144 (+1/-1)
retired/CVE-2012-1146 (+1/-1)
retired/CVE-2012-1147 (+1/-1)
retired/CVE-2012-1149 (+1/-1)
retired/CVE-2012-1150 (+1/-1)
retired/CVE-2012-1151 (+1/-1)
retired/CVE-2012-1152 (+1/-1)
retired/CVE-2012-1155 (+1/-1)
retired/CVE-2012-1156 (+1/-1)
retired/CVE-2012-1157 (+1/-1)
retired/CVE-2012-1158 (+1/-1)
retired/CVE-2012-1159 (+1/-1)
retired/CVE-2012-1160 (+1/-1)
retired/CVE-2012-1161 (+1/-1)
retired/CVE-2012-1162 (+1/-1)
retired/CVE-2012-1163 (+1/-1)
retired/CVE-2012-1164 (+1/-1)
retired/CVE-2012-1165 (+1/-1)
retired/CVE-2012-1166 (+1/-1)
retired/CVE-2012-1167 (+1/-1)
retired/CVE-2012-1168 (+1/-1)
retired/CVE-2012-1169 (+1/-1)
retired/CVE-2012-1170 (+1/-1)
retired/CVE-2012-1171 (+1/-1)
retired/CVE-2012-1172 (+1/-1)
retired/CVE-2012-1173 (+1/-1)
retired/CVE-2012-1175 (+1/-1)
retired/CVE-2012-1176 (+1/-1)
retired/CVE-2012-1177 (+1/-1)
retired/CVE-2012-1178 (+1/-1)
retired/CVE-2012-1179 (+1/-1)
retired/CVE-2012-1180 (+1/-1)
retired/CVE-2012-1181 (+1/-1)
retired/CVE-2012-1182 (+1/-1)
retired/CVE-2012-1183 (+1/-1)
retired/CVE-2012-1184 (+1/-1)
retired/CVE-2012-1185 (+1/-1)
retired/CVE-2012-1186 (+1/-1)
retired/CVE-2012-1187 (+1/-1)
retired/CVE-2012-1189 (+1/-1)
retired/CVE-2012-1190 (+1/-1)
retired/CVE-2012-1192 (+1/-1)
retired/CVE-2012-1193 (+1/-1)
retired/CVE-2012-1198 (+1/-1)
retired/CVE-2012-1199 (+1/-1)
retired/CVE-2012-1225 (+1/-1)
retired/CVE-2012-1253 (+1/-1)
retired/CVE-2012-1257 (+1/-1)
retired/CVE-2012-1262 (+1/-1)
retired/CVE-2012-1293 (+1/-1)
retired/CVE-2012-1410 (+1/-1)
retired/CVE-2012-1419 (+1/-1)
retired/CVE-2012-1443 (+1/-1)
retired/CVE-2012-1457 (+1/-1)
retired/CVE-2012-1458 (+1/-1)
retired/CVE-2012-1459 (+1/-1)
retired/CVE-2012-1467 (+1/-1)
retired/CVE-2012-1468 (+1/-1)
retired/CVE-2012-1469 (+1/-1)
retired/CVE-2012-1497 (+1/-1)
retired/CVE-2012-1499 (+1/-1)
retired/CVE-2012-1502 (+1/-1)
retired/CVE-2012-1509 (+1/-1)
retired/CVE-2012-1510 (+1/-1)
retired/CVE-2012-1511 (+1/-1)
retired/CVE-2012-1521 (+1/-1)
retired/CVE-2012-1530 (+1/-1)
retired/CVE-2012-1531 (+1/-1)
retired/CVE-2012-1532 (+1/-1)
retired/CVE-2012-1533 (+1/-1)
retired/CVE-2012-1535 (+1/-1)
retired/CVE-2012-1541 (+1/-1)
retired/CVE-2012-1543 (+1/-1)
retired/CVE-2012-1568 (+1/-1)
retired/CVE-2012-1569 (+1/-1)
retired/CVE-2012-1570 (+1/-1)
retired/CVE-2012-1571 (+1/-1)
retired/CVE-2012-1572 (+1/-1)
retired/CVE-2012-1573 (+1/-1)
retired/CVE-2012-1576 (+1/-1)
retired/CVE-2012-1578 (+1/-1)
retired/CVE-2012-1579 (+1/-1)
retired/CVE-2012-1580 (+1/-1)
retired/CVE-2012-1581 (+1/-1)
retired/CVE-2012-1582 (+1/-1)
retired/CVE-2012-1583 (+1/-1)
retired/CVE-2012-1584 (+1/-1)
retired/CVE-2012-1585 (+1/-1)
retired/CVE-2012-1586 (+1/-1)
retired/CVE-2012-1588 (+1/-1)
retired/CVE-2012-1589 (+1/-1)
retired/CVE-2012-1590 (+1/-1)
retired/CVE-2012-1591 (+1/-1)
retired/CVE-2012-1592 (+1/-1)
retired/CVE-2012-1593 (+1/-1)
retired/CVE-2012-1594 (+1/-1)
retired/CVE-2012-1595 (+1/-1)
retired/CVE-2012-1596 (+1/-1)
retired/CVE-2012-1600 (+1/-1)
retired/CVE-2012-1601 (+1/-1)
retired/CVE-2012-1605 (+1/-1)
retired/CVE-2012-1606 (+1/-1)
retired/CVE-2012-1607 (+1/-1)
retired/CVE-2012-1608 (+1/-1)
retired/CVE-2012-1610 (+1/-1)
retired/CVE-2012-1616 (+1/-1)
retired/CVE-2012-1618 (+1/-1)
retired/CVE-2012-1663 (+1/-1)
retired/CVE-2012-1666 (+1/-1)
retired/CVE-2012-1667 (+1/-1)
retired/CVE-2012-1682 (+1/-1)
retired/CVE-2012-1688 (+1/-1)
retired/CVE-2012-1689 (+1/-1)
retired/CVE-2012-1690 (+1/-1)
retired/CVE-2012-1696 (+1/-1)
retired/CVE-2012-1697 (+1/-1)
retired/CVE-2012-1699 (+1/-1)
retired/CVE-2012-1702 (+1/-1)
retired/CVE-2012-1703 (+1/-1)
retired/CVE-2012-1705 (+1/-1)
retired/CVE-2012-1711 (+1/-1)
retired/CVE-2012-1713 (+1/-1)
retired/CVE-2012-1716 (+1/-1)
retired/CVE-2012-1717 (+1/-1)
retired/CVE-2012-1718 (+1/-1)
retired/CVE-2012-1719 (+1/-1)
retired/CVE-2012-1720 (+1/-1)
retired/CVE-2012-1721 (+1/-1)
retired/CVE-2012-1722 (+1/-1)
retired/CVE-2012-1723 (+1/-1)
retired/CVE-2012-1724 (+1/-1)
retired/CVE-2012-1725 (+1/-1)
retired/CVE-2012-1726 (+1/-1)
retired/CVE-2012-1734 (+1/-1)
retired/CVE-2012-1735 (+1/-1)
retired/CVE-2012-1756 (+1/-1)
retired/CVE-2012-1757 (+1/-1)
retired/CVE-2012-1775 (+1/-1)
retired/CVE-2012-1776 (+1/-1)
retired/CVE-2012-1797 (+1/-1)
retired/CVE-2012-1798 (+1/-1)
retired/CVE-2012-1820 (+1/-1)
retired/CVE-2012-1823 (+1/-1)
retired/CVE-2012-1836 (+1/-1)
retired/CVE-2012-1845 (+1/-1)
retired/CVE-2012-1846 (+1/-1)
retired/CVE-2012-1902 (+1/-1)
retired/CVE-2012-1906 (+1/-1)
retired/CVE-2012-1909 (+1/-1)
retired/CVE-2012-1937 (+1/-1)
retired/CVE-2012-1938 (+1/-1)
retired/CVE-2012-1939 (+1/-1)
retired/CVE-2012-1940 (+1/-1)
retired/CVE-2012-1941 (+1/-1)
retired/CVE-2012-1944 (+1/-1)
retired/CVE-2012-1945 (+1/-1)
retired/CVE-2012-1946 (+1/-1)
retired/CVE-2012-1947 (+1/-1)
retired/CVE-2012-1948 (+1/-1)
retired/CVE-2012-1949 (+1/-1)
retired/CVE-2012-1950 (+1/-1)
retired/CVE-2012-1951 (+1/-1)
retired/CVE-2012-1952 (+1/-1)
retired/CVE-2012-1953 (+1/-1)
retired/CVE-2012-1954 (+1/-1)
retired/CVE-2012-1955 (+1/-1)
retired/CVE-2012-1956 (+1/-1)
retired/CVE-2012-1957 (+1/-1)
retired/CVE-2012-1958 (+1/-1)
retired/CVE-2012-1959 (+1/-1)
retired/CVE-2012-1960 (+1/-1)
retired/CVE-2012-1961 (+1/-1)
retired/CVE-2012-1962 (+1/-1)
retired/CVE-2012-1963 (+1/-1)
retired/CVE-2012-1964 (+1/-1)
retired/CVE-2012-1965 (+1/-1)
retired/CVE-2012-1966 (+1/-1)
retired/CVE-2012-1967 (+1/-1)
retired/CVE-2012-1968 (+1/-1)
retired/CVE-2012-1969 (+1/-1)
retired/CVE-2012-1970 (+1/-1)
retired/CVE-2012-1971 (+1/-1)
retired/CVE-2012-1972 (+1/-1)
retired/CVE-2012-1973 (+1/-1)
retired/CVE-2012-1974 (+1/-1)
retired/CVE-2012-1975 (+1/-1)
retired/CVE-2012-1976 (+1/-1)
retired/CVE-2012-1986 (+1/-1)
retired/CVE-2012-1987 (+1/-1)
retired/CVE-2012-1988 (+1/-1)
retired/CVE-2012-1989 (+1/-1)
retired/CVE-2012-2034 (+1/-1)
retired/CVE-2012-2035 (+1/-1)
retired/CVE-2012-2036 (+1/-1)
retired/CVE-2012-2037 (+1/-1)
retired/CVE-2012-2038 (+1/-1)
retired/CVE-2012-2039 (+1/-1)
retired/CVE-2012-2040 (+1/-1)
retired/CVE-2012-2054 (+1/-1)
retired/CVE-2012-2085 (+1/-1)
retired/CVE-2012-2086 (+1/-1)
retired/CVE-2012-2088 (+1/-1)
retired/CVE-2012-2089 (+1/-1)
retired/CVE-2012-2090 (+1/-1)
retired/CVE-2012-2091 (+1/-1)
retired/CVE-2012-2092 (+1/-1)
retired/CVE-2012-2093 (+1/-1)
retired/CVE-2012-2094 (+1/-1)
retired/CVE-2012-2095 (+1/-1)
retired/CVE-2012-2098 (+1/-1)
retired/CVE-2012-2100 (+1/-1)
retired/CVE-2012-2101 (+1/-1)
retired/CVE-2012-2102 (+1/-1)
retired/CVE-2012-2103 (+1/-1)
retired/CVE-2012-2104 (+1/-1)
retired/CVE-2012-2106 (+1/-1)
retired/CVE-2012-2107 (+1/-1)
retired/CVE-2012-2108 (+1/-1)
retired/CVE-2012-2110 (+1/-1)
retired/CVE-2012-2111 (+1/-1)
retired/CVE-2012-2112 (+1/-1)
retired/CVE-2012-2113 (+1/-1)
retired/CVE-2012-2118 (+1/-1)
retired/CVE-2012-2119 (+1/-1)
retired/CVE-2012-2120 (+1/-1)
retired/CVE-2012-2121 (+1/-1)
retired/CVE-2012-2122 (+1/-1)
retired/CVE-2012-2123 (+1/-1)
retired/CVE-2012-2124 (+1/-1)
retired/CVE-2012-2127 (+1/-1)
retired/CVE-2012-2128 (+1/-1)
retired/CVE-2012-2129 (+1/-1)
retired/CVE-2012-2130 (+1/-1)
retired/CVE-2012-2131 (+1/-1)
retired/CVE-2012-2132 (+1/-1)
retired/CVE-2012-2133 (+1/-1)
retired/CVE-2012-2135 (+1/-1)
retired/CVE-2012-2136 (+1/-1)
retired/CVE-2012-2137 (+1/-1)
retired/CVE-2012-2141 (+1/-1)
retired/CVE-2012-2142 (+1/-1)
retired/CVE-2012-2143 (+1/-1)
retired/CVE-2012-2144 (+1/-1)
retired/CVE-2012-2145 (+1/-1)
retired/CVE-2012-2146 (+1/-1)
retired/CVE-2012-2147 (+1/-1)
retired/CVE-2012-2148 (+1/-1)
retired/CVE-2012-2149 (+1/-1)
retired/CVE-2012-2151 (+1/-1)
retired/CVE-2012-2152 (+1/-1)
retired/CVE-2012-2153 (+1/-1)
retired/CVE-2012-2180 (+1/-1)
retired/CVE-2012-2186 (+1/-1)
retired/CVE-2012-2194 (+1/-1)
retired/CVE-2012-2196 (+1/-1)
retired/CVE-2012-2197 (+1/-1)
retired/CVE-2012-2208 (+1/-1)
retired/CVE-2012-2209 (+1/-1)
retired/CVE-2012-2213 (+1/-1)
retired/CVE-2012-2214 (+1/-1)
retired/CVE-2012-2237 (+1/-1)
retired/CVE-2012-2238 (+1/-1)
retired/CVE-2012-2239 (+1/-1)
retired/CVE-2012-2240 (+1/-1)
retired/CVE-2012-2241 (+1/-1)
retired/CVE-2012-2242 (+1/-1)
retired/CVE-2012-2243 (+1/-1)
retired/CVE-2012-2244 (+1/-1)
retired/CVE-2012-2246 (+1/-1)
retired/CVE-2012-2247 (+1/-1)
retired/CVE-2012-2248 (+1/-1)
retired/CVE-2012-2249 (+1/-1)
retired/CVE-2012-2250 (+1/-1)
retired/CVE-2012-2251 (+1/-1)
retired/CVE-2012-2252 (+1/-1)
retired/CVE-2012-2253 (+1/-1)
retired/CVE-2012-2269 (+1/-1)
retired/CVE-2012-2270 (+1/-1)
retired/CVE-2012-2311 (+1/-1)
retired/CVE-2012-2312 (+1/-1)
retired/CVE-2012-2313 (+1/-1)
retired/CVE-2012-2317 (+1/-1)
retired/CVE-2012-2318 (+1/-1)
retired/CVE-2012-2319 (+1/-1)
retired/CVE-2012-2320 (+1/-1)
retired/CVE-2012-2321 (+1/-1)
retired/CVE-2012-2322 (+1/-1)
retired/CVE-2012-2323 (+1/-1)
retired/CVE-2012-2329 (+1/-1)
retired/CVE-2012-2330 (+1/-1)
retired/CVE-2012-2331 (+1/-1)
retired/CVE-2012-2332 (+1/-1)
retired/CVE-2012-2333 (+1/-1)
retired/CVE-2012-2334 (+1/-1)
retired/CVE-2012-2335 (+1/-1)
retired/CVE-2012-2336 (+1/-1)
retired/CVE-2012-2337 (+1/-1)
retired/CVE-2012-2342 (+1/-1)
retired/CVE-2012-2350 (+1/-1)
retired/CVE-2012-2351 (+1/-1)
retired/CVE-2012-2352 (+1/-1)
retired/CVE-2012-2353 (+1/-1)
retired/CVE-2012-2354 (+1/-1)
retired/CVE-2012-2355 (+1/-1)
retired/CVE-2012-2356 (+1/-1)
retired/CVE-2012-2357 (+1/-1)
retired/CVE-2012-2358 (+1/-1)
retired/CVE-2012-2359 (+1/-1)
retired/CVE-2012-2360 (+1/-1)
retired/CVE-2012-2361 (+1/-1)
retired/CVE-2012-2362 (+1/-1)
retired/CVE-2012-2363 (+1/-1)
retired/CVE-2012-2364 (+1/-1)
retired/CVE-2012-2365 (+1/-1)
retired/CVE-2012-2366 (+1/-1)
retired/CVE-2012-2367 (+1/-1)
retired/CVE-2012-2369 (+1/-1)
retired/CVE-2012-2370 (+1/-1)
retired/CVE-2012-2372 (+1/-1)
retired/CVE-2012-2373 (+1/-1)
retired/CVE-2012-2374 (+1/-1)
retired/CVE-2012-2375 (+1/-1)
retired/CVE-2012-2376 (+1/-1)
retired/CVE-2012-2377 (+1/-1)
retired/CVE-2012-2382 (+1/-1)
retired/CVE-2012-2383 (+1/-1)
retired/CVE-2012-2384 (+1/-1)
retired/CVE-2012-2385 (+1/-1)
retired/CVE-2012-2386 (+1/-1)
retired/CVE-2012-2387 (+1/-1)
retired/CVE-2012-2388 (+1/-1)
retired/CVE-2012-2389 (+1/-1)
retired/CVE-2012-2390 (+1/-1)
retired/CVE-2012-2391 (+1/-1)
retired/CVE-2012-2392 (+1/-1)
retired/CVE-2012-2393 (+1/-1)
retired/CVE-2012-2394 (+1/-1)
retired/CVE-2012-2395 (+1/-1)
retired/CVE-2012-2396 (+1/-1)
retired/CVE-2012-2397 (+1/-1)
retired/CVE-2012-2398 (+1/-1)
retired/CVE-2012-2399 (+1/-1)
retired/CVE-2012-2400 (+1/-1)
retired/CVE-2012-2401 (+1/-1)
retired/CVE-2012-2402 (+1/-1)
retired/CVE-2012-2403 (+1/-1)
retired/CVE-2012-2404 (+1/-1)
retired/CVE-2012-2405 (+1/-1)
retired/CVE-2012-2414 (+1/-1)
retired/CVE-2012-2415 (+1/-1)
retired/CVE-2012-2416 (+1/-1)
retired/CVE-2012-2417 (+1/-1)
retired/CVE-2012-2451 (+1/-1)
retired/CVE-2012-2459 (+1/-1)
retired/CVE-2012-2582 (+1/-1)
retired/CVE-2012-2625 (+1/-1)
retired/CVE-2012-2639 (+1/-1)
retired/CVE-2012-2652 (+1/-1)
retired/CVE-2012-2653 (+1/-1)
retired/CVE-2012-2654 (+1/-1)
retired/CVE-2012-2655 (+1/-1)
retired/CVE-2012-2657 (+1/-1)
retired/CVE-2012-2658 (+1/-1)
retired/CVE-2012-2660 (+1/-1)
retired/CVE-2012-2661 (+1/-1)
retired/CVE-2012-2663 (+1/-1)
retired/CVE-2012-2665 (+1/-1)
retired/CVE-2012-2666 (+1/-1)
retired/CVE-2012-2667 (+1/-1)
retired/CVE-2012-2668 (+1/-1)
retired/CVE-2012-2669 (+1/-1)
retired/CVE-2012-2670 (+1/-1)
retired/CVE-2012-2671 (+1/-1)
retired/CVE-2012-2672 (+1/-1)
retired/CVE-2012-2673 (+1/-1)
retired/CVE-2012-2677 (+1/-1)
retired/CVE-2012-2678 (+1/-1)
retired/CVE-2012-2686 (+1/-1)
retired/CVE-2012-2687 (+1/-1)
retired/CVE-2012-2688 (+1/-1)
retired/CVE-2012-2690 (+1/-1)
retired/CVE-2012-2691 (+1/-1)
retired/CVE-2012-2692 (+1/-1)
retired/CVE-2012-2693 (+1/-1)
retired/CVE-2012-2694 (+1/-1)
retired/CVE-2012-2695 (+1/-1)
retired/CVE-2012-2697 (+1/-1)
retired/CVE-2012-2698 (+1/-1)
retired/CVE-2012-2733 (+1/-1)
retired/CVE-2012-2736 (+1/-1)
retired/CVE-2012-2737 (+1/-1)
retired/CVE-2012-2738 (+1/-1)
retired/CVE-2012-2739 (+1/-1)
retired/CVE-2012-2742 (+1/-1)
retired/CVE-2012-2743 (+1/-1)
retired/CVE-2012-2744 (+1/-1)
retired/CVE-2012-2745 (+1/-1)
retired/CVE-2012-2746 (+1/-1)
retired/CVE-2012-2749 (+1/-1)
retired/CVE-2012-2750 (+1/-1)
retired/CVE-2012-2751 (+1/-1)
retired/CVE-2012-2760 (+1/-1)
retired/CVE-2012-2762 (+1/-1)
retired/CVE-2012-2763 (+1/-1)
retired/CVE-2012-2768 (+1/-1)
retired/CVE-2012-2769 (+1/-1)
retired/CVE-2012-2770 (+1/-1)
retired/CVE-2012-2771 (+1/-1)
retired/CVE-2012-2772 (+1/-1)
retired/CVE-2012-2773 (+1/-1)
retired/CVE-2012-2774 (+1/-1)
retired/CVE-2012-2775 (+1/-1)
retired/CVE-2012-2776 (+1/-1)
retired/CVE-2012-2777 (+1/-1)
retired/CVE-2012-2778 (+1/-1)
retired/CVE-2012-2779 (+1/-1)
retired/CVE-2012-2780 (+1/-1)
retired/CVE-2012-2781 (+1/-1)
retired/CVE-2012-2782 (+1/-1)
retired/CVE-2012-2783 (+1/-1)
retired/CVE-2012-2784 (+1/-1)
retired/CVE-2012-2785 (+1/-1)
retired/CVE-2012-2786 (+1/-1)
retired/CVE-2012-2787 (+1/-1)
retired/CVE-2012-2788 (+1/-1)
retired/CVE-2012-2789 (+1/-1)
retired/CVE-2012-2790 (+1/-1)
retired/CVE-2012-2791 (+1/-1)
retired/CVE-2012-2792 (+1/-1)
retired/CVE-2012-2793 (+1/-1)
retired/CVE-2012-2794 (+1/-1)
retired/CVE-2012-2795 (+1/-1)
retired/CVE-2012-2796 (+1/-1)
retired/CVE-2012-2797 (+1/-1)
retired/CVE-2012-2798 (+1/-1)
retired/CVE-2012-2799 (+1/-1)
retired/CVE-2012-2800 (+1/-1)
retired/CVE-2012-2801 (+1/-1)
retired/CVE-2012-2802 (+1/-1)
retired/CVE-2012-2803 (+1/-1)
retired/CVE-2012-2804 (+1/-1)
retired/CVE-2012-2805 (+1/-1)
retired/CVE-2012-2806 (+1/-1)
retired/CVE-2012-2807 (+1/-1)
retired/CVE-2012-2812 (+1/-1)
retired/CVE-2012-2813 (+1/-1)
retired/CVE-2012-2814 (+1/-1)
retired/CVE-2012-2815 (+1/-1)
retired/CVE-2012-2817 (+1/-1)
retired/CVE-2012-2818 (+1/-1)
retired/CVE-2012-2819 (+1/-1)
retired/CVE-2012-2820 (+1/-1)
retired/CVE-2012-2821 (+1/-1)
retired/CVE-2012-2822 (+1/-1)
retired/CVE-2012-2823 (+1/-1)
retired/CVE-2012-2824 (+1/-1)
retired/CVE-2012-2825 (+1/-1)
retired/CVE-2012-2826 (+1/-1)
retired/CVE-2012-2828 (+1/-1)
retired/CVE-2012-2829 (+1/-1)
retired/CVE-2012-2830 (+1/-1)
retired/CVE-2012-2831 (+1/-1)
retired/CVE-2012-2832 (+1/-1)
retired/CVE-2012-2833 (+1/-1)
retired/CVE-2012-2834 (+1/-1)
retired/CVE-2012-2836 (+1/-1)
retired/CVE-2012-2837 (+1/-1)
retired/CVE-2012-2840 (+1/-1)
retired/CVE-2012-2841 (+1/-1)
retired/CVE-2012-2842 (+1/-1)
retired/CVE-2012-2843 (+1/-1)
retired/CVE-2012-2844 (+1/-1)
retired/CVE-2012-2845 (+1/-1)
retired/CVE-2012-2846 (+1/-1)
retired/CVE-2012-2847 (+1/-1)
retired/CVE-2012-2848 (+1/-1)
retired/CVE-2012-2849 (+1/-1)
retired/CVE-2012-2850 (+1/-1)
retired/CVE-2012-2851 (+1/-1)
retired/CVE-2012-2852 (+1/-1)
retired/CVE-2012-2853 (+1/-1)
retired/CVE-2012-2854 (+1/-1)
retired/CVE-2012-2855 (+1/-1)
retired/CVE-2012-2856 (+1/-1)
retired/CVE-2012-2857 (+1/-1)
retired/CVE-2012-2858 (+1/-1)
retired/CVE-2012-2859 (+1/-1)
retired/CVE-2012-2860 (+1/-1)
retired/CVE-2012-2862 (+1/-1)
retired/CVE-2012-2863 (+1/-1)
retired/CVE-2012-2864 (+1/-1)
retired/CVE-2012-2865 (+1/-1)
retired/CVE-2012-2866 (+1/-1)
retired/CVE-2012-2867 (+1/-1)
retired/CVE-2012-2868 (+1/-1)
retired/CVE-2012-2869 (+1/-1)
retired/CVE-2012-2870 (+1/-1)
retired/CVE-2012-2871 (+1/-1)
retired/CVE-2012-2872 (+1/-1)
retired/CVE-2012-2874 (+1/-1)
retired/CVE-2012-2875 (+1/-1)
retired/CVE-2012-2876 (+1/-1)
retired/CVE-2012-2877 (+1/-1)
retired/CVE-2012-2878 (+1/-1)
retired/CVE-2012-2879 (+1/-1)
retired/CVE-2012-2880 (+1/-1)
retired/CVE-2012-2881 (+1/-1)
retired/CVE-2012-2882 (+1/-1)
retired/CVE-2012-2883 (+1/-1)
retired/CVE-2012-2884 (+1/-1)
retired/CVE-2012-2885 (+1/-1)
retired/CVE-2012-2886 (+1/-1)
retired/CVE-2012-2887 (+1/-1)
retired/CVE-2012-2888 (+1/-1)
retired/CVE-2012-2889 (+1/-1)
retired/CVE-2012-2890 (+1/-1)
retired/CVE-2012-2891 (+1/-1)
retired/CVE-2012-2892 (+1/-1)
retired/CVE-2012-2893 (+1/-1)
retired/CVE-2012-2894 (+1/-1)
retired/CVE-2012-2895 (+1/-1)
retired/CVE-2012-2896 (+1/-1)
retired/CVE-2012-2897 (+1/-1)
retired/CVE-2012-2898 (+1/-1)
retired/CVE-2012-2899 (+1/-1)
retired/CVE-2012-2900 (+1/-1)
retired/CVE-2012-2921 (+1/-1)
retired/CVE-2012-2922 (+1/-1)
retired/CVE-2012-2934 (+1/-1)
retired/CVE-2012-2942 (+1/-1)
retired/CVE-2012-2944 (+1/-1)
retired/CVE-2012-2947 (+1/-1)
retired/CVE-2012-2948 (+1/-1)
retired/CVE-2012-2978 (+1/-1)
retired/CVE-2012-2979 (+1/-1)
retired/CVE-2012-3105 (+1/-1)
retired/CVE-2012-3136 (+1/-1)
retired/CVE-2012-3143 (+1/-1)
retired/CVE-2012-3144 (+1/-1)
retired/CVE-2012-3147 (+1/-1)
retired/CVE-2012-3149 (+1/-1)
retired/CVE-2012-3150 (+1/-1)
retired/CVE-2012-3156 (+1/-1)
retired/CVE-2012-3158 (+1/-1)
retired/CVE-2012-3159 (+1/-1)
retired/CVE-2012-3160 (+1/-1)
retired/CVE-2012-3163 (+1/-1)
retired/CVE-2012-3166 (+1/-1)
retired/CVE-2012-3167 (+1/-1)
retired/CVE-2012-3173 (+1/-1)
retired/CVE-2012-3174 (+1/-1)
retired/CVE-2012-3177 (+1/-1)
retired/CVE-2012-3180 (+1/-1)
retired/CVE-2012-3197 (+1/-1)
retired/CVE-2012-3213 (+1/-1)
retired/CVE-2012-3216 (+1/-1)
retired/CVE-2012-3221 (+1/-1)
retired/CVE-2012-3236 (+1/-1)
retired/CVE-2012-3240 (+1/-1)
retired/CVE-2012-3241 (+1/-1)
retired/CVE-2012-3287 (+1/-1)
retired/CVE-2012-3291 (+1/-1)
retired/CVE-2012-3292 (+1/-1)
retired/CVE-2012-3324 (+1/-1)
retired/CVE-2012-3334 (+1/-1)
retired/CVE-2012-3342 (+1/-1)
retired/CVE-2012-3345 (+1/-1)
retired/CVE-2012-3354 (+1/-1)
retired/CVE-2012-3355 (+1/-1)
retired/CVE-2012-3356 (+1/-1)
retired/CVE-2012-3357 (+1/-1)
retired/CVE-2012-3358 (+1/-1)
retired/CVE-2012-3360 (+1/-1)
retired/CVE-2012-3361 (+1/-1)
retired/CVE-2012-3362 (+1/-1)
retired/CVE-2012-3364 (+1/-1)
retired/CVE-2012-3365 (+1/-1)
retired/CVE-2012-3366 (+1/-1)
retired/CVE-2012-3368 (+1/-1)
retired/CVE-2012-3371 (+1/-1)
retired/CVE-2012-3374 (+1/-1)
retired/CVE-2012-3375 (+1/-1)
retired/CVE-2012-3377 (+1/-1)
retired/CVE-2012-3378 (+1/-1)
retired/CVE-2012-3379 (+1/-1)
retired/CVE-2012-3380 (+1/-1)
retired/CVE-2012-3381 (+1/-1)
retired/CVE-2012-3382 (+1/-1)
retired/CVE-2012-3383 (+1/-1)
retired/CVE-2012-3384 (+1/-1)
retired/CVE-2012-3385 (+1/-1)
retired/CVE-2012-3386 (+1/-1)
retired/CVE-2012-3387 (+1/-1)
retired/CVE-2012-3388 (+1/-1)
retired/CVE-2012-3389 (+1/-1)
retired/CVE-2012-3390 (+1/-1)
retired/CVE-2012-3391 (+1/-1)
retired/CVE-2012-3392 (+1/-1)
retired/CVE-2012-3393 (+1/-1)
retired/CVE-2012-3394 (+1/-1)
retired/CVE-2012-3395 (+1/-1)
retired/CVE-2012-3396 (+1/-1)
retired/CVE-2012-3397 (+1/-1)
retired/CVE-2012-3398 (+1/-1)
retired/CVE-2012-3400 (+1/-1)
retired/CVE-2012-3401 (+1/-1)
retired/CVE-2012-3402 (+1/-1)
retired/CVE-2012-3403 (+1/-1)
retired/CVE-2012-3404 (+1/-1)
retired/CVE-2012-3405 (+1/-1)
retired/CVE-2012-3406 (+1/-1)
retired/CVE-2012-3408 (+1/-1)
retired/CVE-2012-3409 (+1/-1)
retired/CVE-2012-3410 (+1/-1)
retired/CVE-2012-3411 (+1/-1)
retired/CVE-2012-3412 (+1/-1)
retired/CVE-2012-3413 (+1/-1)
retired/CVE-2012-3414 (+1/-1)
retired/CVE-2012-3415 (+1/-1)
retired/CVE-2012-3416 (+1/-1)
retired/CVE-2012-3417 (+1/-1)
retired/CVE-2012-3418 (+1/-1)
retired/CVE-2012-3419 (+1/-1)
retired/CVE-2012-3420 (+1/-1)
retired/CVE-2012-3421 (+1/-1)
retired/CVE-2012-3422 (+1/-1)
retired/CVE-2012-3423 (+1/-1)
retired/CVE-2012-3424 (+1/-1)
retired/CVE-2012-3425 (+1/-1)
retired/CVE-2012-3426 (+1/-1)
retired/CVE-2012-3430 (+1/-1)
retired/CVE-2012-3432 (+1/-1)
retired/CVE-2012-3433 (+1/-1)
retired/CVE-2012-3435 (+1/-1)
retired/CVE-2012-3436 (+1/-1)
retired/CVE-2012-3437 (+1/-1)
retired/CVE-2012-3438 (+1/-1)
retired/CVE-2012-3440 (+1/-1)
retired/CVE-2012-3441 (+1/-1)
retired/CVE-2012-3442 (+1/-1)
retired/CVE-2012-3443 (+1/-1)
retired/CVE-2012-3444 (+1/-1)
retired/CVE-2012-3445 (+1/-1)
retired/CVE-2012-3446 (+1/-1)
retired/CVE-2012-3447 (+1/-1)
retired/CVE-2012-3448 (+1/-1)
retired/CVE-2012-3449 (+1/-1)
retired/CVE-2012-3450 (+1/-1)
retired/CVE-2012-3452 (+1/-1)
retired/CVE-2012-3453 (+1/-1)
retired/CVE-2012-3454 (+1/-1)
retired/CVE-2012-3455 (+1/-1)
retired/CVE-2012-3456 (+1/-1)
retired/CVE-2012-3457 (+1/-1)
retired/CVE-2012-3458 (+1/-1)
retired/CVE-2012-3461 (+1/-1)
retired/CVE-2012-3462 (+1/-1)
retired/CVE-2012-3463 (+1/-1)
retired/CVE-2012-3464 (+1/-1)
retired/CVE-2012-3465 (+1/-1)
retired/CVE-2012-3466 (+1/-1)
retired/CVE-2012-3467 (+1/-1)
retired/CVE-2012-3478 (+1/-1)
retired/CVE-2012-3479 (+1/-1)
retired/CVE-2012-3480 (+1/-1)
retired/CVE-2012-3481 (+1/-1)
retired/CVE-2012-3482 (+1/-1)
retired/CVE-2012-3488 (+1/-1)
retired/CVE-2012-3489 (+1/-1)
retired/CVE-2012-3490 (+1/-1)
retired/CVE-2012-3491 (+1/-1)
retired/CVE-2012-3492 (+1/-1)
retired/CVE-2012-3493 (+1/-1)
retired/CVE-2012-3494 (+1/-1)
retired/CVE-2012-3495 (+1/-1)
retired/CVE-2012-3496 (+1/-1)
retired/CVE-2012-3497 (+1/-1)
retired/CVE-2012-3498 (+1/-1)
retired/CVE-2012-3499 (+1/-1)
retired/CVE-2012-3500 (+1/-1)
retired/CVE-2012-3501 (+1/-1)
retired/CVE-2012-3502 (+1/-1)
retired/CVE-2012-3505 (+1/-1)
retired/CVE-2012-3507 (+1/-1)
retired/CVE-2012-3508 (+1/-1)
retired/CVE-2012-3509 (+1/-1)
retired/CVE-2012-3510 (+1/-1)
retired/CVE-2012-3511 (+1/-1)
retired/CVE-2012-3512 (+1/-1)
retired/CVE-2012-3513 (+1/-1)
retired/CVE-2012-3514 (+1/-1)
retired/CVE-2012-3515 (+1/-1)
retired/CVE-2012-3516 (+1/-1)
retired/CVE-2012-3517 (+1/-1)
retired/CVE-2012-3518 (+1/-1)
retired/CVE-2012-3519 (+1/-1)
retired/CVE-2012-3520 (+1/-1)
retired/CVE-2012-3521 (+1/-1)
retired/CVE-2012-3522 (+1/-1)
retired/CVE-2012-3523 (+1/-1)
retired/CVE-2012-3524 (+1/-1)
retired/CVE-2012-3525 (+1/-1)
retired/CVE-2012-3526 (+1/-1)
retired/CVE-2012-3527 (+1/-1)
retired/CVE-2012-3528 (+1/-1)
retired/CVE-2012-3529 (+1/-1)
retired/CVE-2012-3530 (+1/-1)
retired/CVE-2012-3531 (+1/-1)
retired/CVE-2012-3534 (+1/-1)
retired/CVE-2012-3535 (+1/-1)
retired/CVE-2012-3540 (+1/-1)
retired/CVE-2012-3541 (+1/-1)
retired/CVE-2012-3542 (+1/-1)
retired/CVE-2012-3543 (+1/-1)
retired/CVE-2012-3544 (+1/-1)
retired/CVE-2012-3546 (+1/-1)
retired/CVE-2012-3547 (+1/-1)
retired/CVE-2012-3548 (+1/-1)
retired/CVE-2012-3552 (+1/-1)
retired/CVE-2012-3553 (+1/-1)
retired/CVE-2012-3570 (+1/-1)
retired/CVE-2012-3571 (+1/-1)
retired/CVE-2012-3587 (+1/-1)
retired/CVE-2012-3598 (+1/-1)
retired/CVE-2012-3601 (+1/-1)
retired/CVE-2012-3602 (+1/-1)
retired/CVE-2012-3604 (+1/-1)
retired/CVE-2012-3606 (+1/-1)
retired/CVE-2012-3607 (+1/-1)
retired/CVE-2012-3611 (+1/-1)
retired/CVE-2012-3612 (+1/-1)
retired/CVE-2012-3613 (+1/-1)
retired/CVE-2012-3614 (+1/-1)
retired/CVE-2012-3615 (+1/-1)
retired/CVE-2012-3616 (+1/-1)
retired/CVE-2012-3617 (+1/-1)
retired/CVE-2012-3621 (+1/-1)
retired/CVE-2012-3622 (+1/-1)
retired/CVE-2012-3623 (+1/-1)
retired/CVE-2012-3624 (+1/-1)
retired/CVE-2012-3625 (+1/-1)
retired/CVE-2012-3626 (+1/-1)
retired/CVE-2012-3627 (+1/-1)
retired/CVE-2012-3628 (+1/-1)
retired/CVE-2012-3632 (+1/-1)
retired/CVE-2012-3643 (+1/-1)
retired/CVE-2012-3645 (+1/-1)
retired/CVE-2012-3647 (+1/-1)
retired/CVE-2012-3648 (+1/-1)
retired/CVE-2012-3649 (+1/-1)
retired/CVE-2012-3651 (+1/-1)
retired/CVE-2012-3652 (+1/-1)
retired/CVE-2012-3654 (+1/-1)
retired/CVE-2012-3655 (+1/-1)
retired/CVE-2012-3656 (+1/-1)
retired/CVE-2012-3657 (+1/-1)
retired/CVE-2012-3658 (+1/-1)
retired/CVE-2012-3659 (+1/-1)
retired/CVE-2012-3660 (+1/-1)
retired/CVE-2012-3669 (+1/-1)
retired/CVE-2012-3670 (+1/-1)
retired/CVE-2012-3671 (+1/-1)
retired/CVE-2012-3672 (+1/-1)
retired/CVE-2012-3673 (+1/-1)
retired/CVE-2012-3674 (+1/-1)
retired/CVE-2012-3675 (+1/-1)
retired/CVE-2012-3676 (+1/-1)
retired/CVE-2012-3677 (+1/-1)
retired/CVE-2012-3680 (+1/-1)
retired/CVE-2012-3684 (+1/-1)
retired/CVE-2012-3685 (+1/-1)
retired/CVE-2012-3687 (+1/-1)
retired/CVE-2012-3688 (+1/-1)
retired/CVE-2012-3692 (+1/-1)
retired/CVE-2012-3699 (+1/-1)
retired/CVE-2012-3700 (+1/-1)
retired/CVE-2012-3701 (+1/-1)
retired/CVE-2012-3702 (+1/-1)
retired/CVE-2012-3703 (+1/-1)
retired/CVE-2012-3704 (+1/-1)
retired/CVE-2012-3705 (+1/-1)
retired/CVE-2012-3706 (+1/-1)
retired/CVE-2012-3707 (+1/-1)
retired/CVE-2012-3708 (+1/-1)
retired/CVE-2012-3709 (+1/-1)
retired/CVE-2012-3710 (+1/-1)
retired/CVE-2012-3711 (+1/-1)
retired/CVE-2012-3712 (+1/-1)
retired/CVE-2012-3727 (+1/-1)
retired/CVE-2012-3742 (+1/-1)
retired/CVE-2012-3747 (+1/-1)
retired/CVE-2012-3748 (+1/-1)
retired/CVE-2012-3789 (+1/-1)
retired/CVE-2012-3812 (+1/-1)
retired/CVE-2012-3817 (+1/-1)
retired/CVE-2012-3818 (+1/-1)
retired/CVE-2012-3825 (+1/-1)
retired/CVE-2012-3826 (+1/-1)
retired/CVE-2012-3834 (+1/-1)
retired/CVE-2012-3835 (+1/-1)
retired/CVE-2012-3863 (+1/-1)
retired/CVE-2012-3864 (+1/-1)
retired/CVE-2012-3865 (+1/-1)
retired/CVE-2012-3866 (+1/-1)
retired/CVE-2012-3867 (+1/-1)
retired/CVE-2012-3868 (+1/-1)
retired/CVE-2012-3878 (+1/-1)
retired/CVE-2012-3954 (+1/-1)
retired/CVE-2012-3955 (+1/-1)
retired/CVE-2012-3956 (+1/-1)
retired/CVE-2012-3957 (+1/-1)
retired/CVE-2012-3958 (+1/-1)
retired/CVE-2012-3959 (+1/-1)
retired/CVE-2012-3960 (+1/-1)
retired/CVE-2012-3961 (+1/-1)
retired/CVE-2012-3962 (+1/-1)
retired/CVE-2012-3963 (+1/-1)
retired/CVE-2012-3964 (+1/-1)
retired/CVE-2012-3965 (+1/-1)
retired/CVE-2012-3966 (+1/-1)
retired/CVE-2012-3967 (+1/-1)
retired/CVE-2012-3968 (+1/-1)
retired/CVE-2012-3969 (+1/-1)
retired/CVE-2012-3970 (+1/-1)
retired/CVE-2012-3971 (+1/-1)
retired/CVE-2012-3972 (+1/-1)
retired/CVE-2012-3973 (+1/-1)
retired/CVE-2012-3975 (+1/-1)
retired/CVE-2012-3976 (+1/-1)
retired/CVE-2012-3978 (+1/-1)
retired/CVE-2012-3980 (+1/-1)
retired/CVE-2012-3981 (+1/-1)
retired/CVE-2012-3982 (+1/-1)
retired/CVE-2012-3983 (+1/-1)
retired/CVE-2012-3984 (+1/-1)
retired/CVE-2012-3985 (+1/-1)
retired/CVE-2012-3986 (+1/-1)
retired/CVE-2012-3988 (+1/-1)
retired/CVE-2012-3989 (+1/-1)
retired/CVE-2012-3990 (+1/-1)
retired/CVE-2012-3991 (+1/-1)
retired/CVE-2012-3992 (+1/-1)
retired/CVE-2012-3993 (+1/-1)
retired/CVE-2012-3994 (+1/-1)
retired/CVE-2012-3995 (+1/-1)
retired/CVE-2012-4000 (+1/-1)
retired/CVE-2012-4002 (+1/-1)
retired/CVE-2012-4003 (+1/-1)
retired/CVE-2012-4024 (+1/-1)
retired/CVE-2012-4025 (+1/-1)
retired/CVE-2012-4037 (+1/-1)
retired/CVE-2012-4048 (+1/-1)
retired/CVE-2012-4049 (+1/-1)
retired/CVE-2012-4063 (+1/-1)
retired/CVE-2012-4064 (+1/-1)
retired/CVE-2012-4065 (+1/-1)
retired/CVE-2012-4066 (+1/-1)
retired/CVE-2012-4067 (+1/-1)
retired/CVE-2012-4163 (+1/-1)
retired/CVE-2012-4164 (+1/-1)
retired/CVE-2012-4165 (+1/-1)
retired/CVE-2012-4166 (+1/-1)
retired/CVE-2012-4167 (+1/-1)
retired/CVE-2012-4168 (+1/-1)
retired/CVE-2012-4171 (+1/-1)
retired/CVE-2012-4179 (+1/-1)
retired/CVE-2012-4180 (+1/-1)
retired/CVE-2012-4181 (+1/-1)
retired/CVE-2012-4182 (+1/-1)
retired/CVE-2012-4183 (+1/-1)
retired/CVE-2012-4184 (+1/-1)
retired/CVE-2012-4185 (+1/-1)
retired/CVE-2012-4186 (+1/-1)
retired/CVE-2012-4187 (+1/-1)
retired/CVE-2012-4188 (+1/-1)
retired/CVE-2012-4189 (+1/-1)
retired/CVE-2012-4191 (+1/-1)
retired/CVE-2012-4192 (+1/-1)
retired/CVE-2012-4193 (+1/-1)
retired/CVE-2012-4194 (+1/-1)
retired/CVE-2012-4195 (+1/-1)
retired/CVE-2012-4196 (+1/-1)
retired/CVE-2012-4197 (+1/-1)
retired/CVE-2012-4198 (+1/-1)
retired/CVE-2012-4199 (+1/-1)
retired/CVE-2012-4201 (+1/-1)
retired/CVE-2012-4202 (+1/-1)
retired/CVE-2012-4203 (+1/-1)
retired/CVE-2012-4204 (+1/-1)
retired/CVE-2012-4205 (+1/-1)
retired/CVE-2012-4207 (+1/-1)
retired/CVE-2012-4208 (+1/-1)
retired/CVE-2012-4209 (+1/-1)
retired/CVE-2012-4210 (+1/-1)
retired/CVE-2012-4212 (+1/-1)
retired/CVE-2012-4213 (+1/-1)
retired/CVE-2012-4214 (+1/-1)
retired/CVE-2012-4215 (+1/-1)
retired/CVE-2012-4216 (+1/-1)
retired/CVE-2012-4217 (+1/-1)
retired/CVE-2012-4218 (+1/-1)
retired/CVE-2012-4219 (+1/-1)
retired/CVE-2012-4220 (+1/-1)
retired/CVE-2012-4221 (+1/-1)
retired/CVE-2012-4222 (+1/-1)
retired/CVE-2012-4225 (+1/-1)
retired/CVE-2012-4233 (+1/-1)
retired/CVE-2012-4244 (+1/-1)
retired/CVE-2012-4245 (+1/-1)
retired/CVE-2012-4277 (+1/-1)
retired/CVE-2012-4285 (+1/-1)
retired/CVE-2012-4286 (+1/-1)
retired/CVE-2012-4287 (+1/-1)
retired/CVE-2012-4288 (+1/-1)
retired/CVE-2012-4289 (+1/-1)
retired/CVE-2012-4290 (+1/-1)
retired/CVE-2012-4291 (+1/-1)
retired/CVE-2012-4292 (+1/-1)
retired/CVE-2012-4293 (+1/-1)
retired/CVE-2012-4294 (+1/-1)
retired/CVE-2012-4295 (+1/-1)
retired/CVE-2012-4296 (+1/-1)
retired/CVE-2012-4297 (+1/-1)
retired/CVE-2012-4298 (+1/-1)
retired/CVE-2012-4301 (+1/-1)
retired/CVE-2012-4305 (+1/-1)
retired/CVE-2012-4331 (+1/-1)
retired/CVE-2012-4342 (+1/-1)
retired/CVE-2012-4343 (+1/-1)
retired/CVE-2012-4345 (+1/-1)
retired/CVE-2012-4363 (+1/-1)
retired/CVE-2012-4377 (+1/-1)
retired/CVE-2012-4378 (+1/-1)
retired/CVE-2012-4379 (+1/-1)
retired/CVE-2012-4380 (+1/-1)
retired/CVE-2012-4381 (+1/-1)
retired/CVE-2012-4382 (+1/-1)
retired/CVE-2012-4384 (+1/-1)
retired/CVE-2012-4385 (+1/-1)
retired/CVE-2012-4386 (+1/-1)
retired/CVE-2012-4387 (+1/-1)
retired/CVE-2012-4388 (+1/-1)
retired/CVE-2012-4389 (+1/-1)
retired/CVE-2012-4390 (+1/-1)
retired/CVE-2012-4391 (+1/-1)
retired/CVE-2012-4392 (+1/-1)
retired/CVE-2012-4393 (+1/-1)
retired/CVE-2012-4394 (+1/-1)
retired/CVE-2012-4395 (+1/-1)
retired/CVE-2012-4396 (+1/-1)
retired/CVE-2012-4397 (+1/-1)
retired/CVE-2012-4398 (+1/-1)
retired/CVE-2012-4399 (+1/-1)
retired/CVE-2012-4400 (+1/-1)
retired/CVE-2012-4401 (+1/-1)
retired/CVE-2012-4402 (+1/-1)
retired/CVE-2012-4403 (+1/-1)
retired/CVE-2012-4404 (+1/-1)
retired/CVE-2012-4405 (+1/-1)
retired/CVE-2012-4406 (+1/-1)
retired/CVE-2012-4407 (+1/-1)
retired/CVE-2012-4408 (+1/-1)
retired/CVE-2012-4409 (+1/-1)
retired/CVE-2012-4410 (+1/-1)
retired/CVE-2012-4411 (+1/-1)
retired/CVE-2012-4412 (+1/-1)
retired/CVE-2012-4413 (+1/-1)
retired/CVE-2012-4414 (+1/-1)
retired/CVE-2012-4415 (+1/-1)
retired/CVE-2012-4416 (+1/-1)
retired/CVE-2012-4417 (+1/-1)
retired/CVE-2012-4419 (+1/-1)
retired/CVE-2012-4421 (+1/-1)
retired/CVE-2012-4422 (+1/-1)
retired/CVE-2012-4423 (+1/-1)
retired/CVE-2012-4424 (+1/-1)
retired/CVE-2012-4425 (+1/-1)
retired/CVE-2012-4426 (+1/-1)
retired/CVE-2012-4427 (+1/-1)
retired/CVE-2012-4428 (+1/-1)
retired/CVE-2012-4429 (+1/-1)
retired/CVE-2012-4430 (+1/-1)
retired/CVE-2012-4431 (+1/-1)
retired/CVE-2012-4432 (+1/-1)
retired/CVE-2012-4433 (+1/-1)
retired/CVE-2012-4434 (+1/-1)
retired/CVE-2012-4435 (+1/-1)
retired/CVE-2012-4436 (+1/-1)
retired/CVE-2012-4437 (+1/-1)
retired/CVE-2012-4438 (+1/-1)
retired/CVE-2012-4439 (+1/-1)
retired/CVE-2012-4440 (+1/-1)
retired/CVE-2012-4441 (+1/-1)
retired/CVE-2012-4442 (+1/-1)
retired/CVE-2012-4443 (+1/-1)
retired/CVE-2012-4444 (+1/-1)
retired/CVE-2012-4445 (+1/-1)
retired/CVE-2012-4447 (+1/-1)
retired/CVE-2012-4448 (+1/-1)
retired/CVE-2012-4450 (+1/-1)
retired/CVE-2012-4452 (+1/-1)
retired/CVE-2012-4453 (+1/-1)
retired/CVE-2012-4454 (+1/-1)
retired/CVE-2012-4455 (+1/-1)
retired/CVE-2012-4456 (+1/-1)
retired/CVE-2012-4457 (+1/-1)
retired/CVE-2012-4461 (+1/-1)
retired/CVE-2012-4463 (+1/-1)
retired/CVE-2012-4464 (+1/-1)
retired/CVE-2012-4466 (+1/-1)
retired/CVE-2012-4467 (+1/-1)
retired/CVE-2012-4481 (+1/-1)
retired/CVE-2012-4502 (+1/-1)
retired/CVE-2012-4503 (+1/-1)
retired/CVE-2012-4504 (+1/-1)
retired/CVE-2012-4505 (+1/-1)
retired/CVE-2012-4506 (+1/-1)
retired/CVE-2012-4507 (+1/-1)
retired/CVE-2012-4508 (+1/-1)
retired/CVE-2012-4510 (+1/-1)
retired/CVE-2012-4511 (+1/-1)
retired/CVE-2012-4512 (+1/-1)
retired/CVE-2012-4513 (+1/-1)
retired/CVE-2012-4514 (+1/-1)
retired/CVE-2012-4515 (+1/-1)
retired/CVE-2012-4516 (+1/-1)
retired/CVE-2012-4520 (+1/-1)
retired/CVE-2012-4522 (+1/-1)
retired/CVE-2012-4523 (+1/-1)
retired/CVE-2012-4524 (+1/-1)
retired/CVE-2012-4525 (+1/-1)
retired/CVE-2012-4526 (+1/-1)
retired/CVE-2012-4527 (+1/-1)
retired/CVE-2012-4528 (+1/-1)
retired/CVE-2012-4529 (+1/-1)
retired/CVE-2012-4530 (+1/-1)
retired/CVE-2012-4533 (+1/-1)
retired/CVE-2012-4534 (+1/-1)
retired/CVE-2012-4535 (+1/-1)
retired/CVE-2012-4536 (+1/-1)
retired/CVE-2012-4537 (+1/-1)
retired/CVE-2012-4538 (+1/-1)
retired/CVE-2012-4539 (+1/-1)
retired/CVE-2012-4540 (+1/-1)
retired/CVE-2012-4544 (+1/-1)
retired/CVE-2012-4545 (+1/-1)
retired/CVE-2012-4547 (+1/-1)
retired/CVE-2012-4549 (+1/-1)
retired/CVE-2012-4550 (+1/-1)
retired/CVE-2012-4551 (+1/-1)
retired/CVE-2012-4552 (+1/-1)
retired/CVE-2012-4553 (+1/-1)
retired/CVE-2012-4554 (+1/-1)
retired/CVE-2012-4557 (+1/-1)
retired/CVE-2012-4558 (+1/-1)
retired/CVE-2012-4559 (+1/-1)
retired/CVE-2012-4560 (+1/-1)
retired/CVE-2012-4561 (+1/-1)
retired/CVE-2012-4562 (+1/-1)
retired/CVE-2012-4563 (+1/-1)
retired/CVE-2012-4564 (+1/-1)
retired/CVE-2012-4565 (+1/-1)
retired/CVE-2012-4566 (+1/-1)
retired/CVE-2012-4567 (+1/-1)
retired/CVE-2012-4568 (+1/-1)
retired/CVE-2012-4569 (+1/-1)
retired/CVE-2012-4570 (+1/-1)
retired/CVE-2012-4571 (+1/-1)
retired/CVE-2012-4572 (+1/-1)
retired/CVE-2012-4573 (+1/-1)
retired/CVE-2012-4575 (+1/-1)
retired/CVE-2012-4576 (+1/-1)
retired/CVE-2012-4579 (+1/-1)
retired/CVE-2012-4600 (+1/-1)
retired/CVE-2012-4667 (+1/-1)
retired/CVE-2012-4668 (+1/-1)
retired/CVE-2012-4678 (+1/-1)
retired/CVE-2012-4681 (+1/-1)
retired/CVE-2012-4682 (+1/-1)
retired/CVE-2012-4683 (+1/-1)
retired/CVE-2012-4730 (+1/-1)
retired/CVE-2012-4731 (+1/-1)
retired/CVE-2012-4732 (+1/-1)
retired/CVE-2012-4733 (+1/-1)
retired/CVE-2012-4734 (+1/-1)
retired/CVE-2012-4735 (+1/-1)
retired/CVE-2012-4737 (+1/-1)
retired/CVE-2012-4747 (+1/-1)
retired/CVE-2012-4751 (+1/-1)
retired/CVE-2012-4752 (+1/-1)
retired/CVE-2012-4753 (+1/-1)
retired/CVE-2012-4826 (+1/-1)
retired/CVE-2012-4884 (+1/-1)
retired/CVE-2012-4885 (+1/-1)
retired/CVE-2012-4903 (+1/-1)
retired/CVE-2012-4904 (+1/-1)
retired/CVE-2012-4905 (+1/-1)
retired/CVE-2012-4906 (+1/-1)
retired/CVE-2012-4907 (+1/-1)
retired/CVE-2012-4908 (+1/-1)
retired/CVE-2012-4909 (+1/-1)
retired/CVE-2012-4922 (+1/-1)
retired/CVE-2012-4929 (+1/-1)
retired/CVE-2012-4930 (+1/-1)
retired/CVE-2012-5054 (+1/-1)
retired/CVE-2012-5055 (+1/-1)
retired/CVE-2012-5056 (+1/-1)
retired/CVE-2012-5057 (+1/-1)
retired/CVE-2012-5060 (+1/-1)
retired/CVE-2012-5067 (+1/-1)
retired/CVE-2012-5068 (+1/-1)
retired/CVE-2012-5069 (+1/-1)
retired/CVE-2012-5070 (+1/-1)
retired/CVE-2012-5071 (+1/-1)
retired/CVE-2012-5072 (+1/-1)
retired/CVE-2012-5073 (+1/-1)
retired/CVE-2012-5074 (+1/-1)
retired/CVE-2012-5075 (+1/-1)
retired/CVE-2012-5076 (+1/-1)
retired/CVE-2012-5077 (+1/-1)
retired/CVE-2012-5079 (+1/-1)
retired/CVE-2012-5081 (+1/-1)
retired/CVE-2012-5083 (+1/-1)
retired/CVE-2012-5084 (+1/-1)
retired/CVE-2012-5085 (+1/-1)
retired/CVE-2012-5086 (+1/-1)
retired/CVE-2012-5087 (+1/-1)
retired/CVE-2012-5088 (+1/-1)
retired/CVE-2012-5089 (+1/-1)
retired/CVE-2012-5096 (+1/-1)
retired/CVE-2012-5108 (+1/-1)
retired/CVE-2012-5109 (+1/-1)
retired/CVE-2012-5110 (+1/-1)
retired/CVE-2012-5111 (+1/-1)
retired/CVE-2012-5112 (+1/-1)
retired/CVE-2012-5115 (+1/-1)
retired/CVE-2012-5116 (+1/-1)
retired/CVE-2012-5117 (+1/-1)
retired/CVE-2012-5118 (+1/-1)
retired/CVE-2012-5119 (+1/-1)
retired/CVE-2012-5120 (+1/-1)
retired/CVE-2012-5121 (+1/-1)
retired/CVE-2012-5122 (+1/-1)
retired/CVE-2012-5123 (+1/-1)
retired/CVE-2012-5124 (+1/-1)
retired/CVE-2012-5125 (+1/-1)
retired/CVE-2012-5126 (+1/-1)
retired/CVE-2012-5127 (+1/-1)
retired/CVE-2012-5128 (+1/-1)
retired/CVE-2012-5129 (+1/-1)
retired/CVE-2012-5130 (+1/-1)
retired/CVE-2012-5131 (+1/-1)
retired/CVE-2012-5132 (+1/-1)
retired/CVE-2012-5133 (+1/-1)
retired/CVE-2012-5134 (+1/-1)
retired/CVE-2012-5135 (+1/-1)
retired/CVE-2012-5136 (+1/-1)
retired/CVE-2012-5137 (+1/-1)
retired/CVE-2012-5138 (+1/-1)
retired/CVE-2012-5139 (+1/-1)
retired/CVE-2012-5140 (+1/-1)
retired/CVE-2012-5141 (+1/-1)
retired/CVE-2012-5142 (+1/-1)
retired/CVE-2012-5143 (+1/-1)
retired/CVE-2012-5144 (+1/-1)
retired/CVE-2012-5145 (+1/-1)
retired/CVE-2012-5146 (+1/-1)
retired/CVE-2012-5147 (+1/-1)
retired/CVE-2012-5148 (+1/-1)
retired/CVE-2012-5149 (+1/-1)
retired/CVE-2012-5150 (+1/-1)
retired/CVE-2012-5151 (+1/-1)
retired/CVE-2012-5152 (+1/-1)
retired/CVE-2012-5153 (+1/-1)
retired/CVE-2012-5156 (+1/-1)
retired/CVE-2012-5157 (+1/-1)
retired/CVE-2012-5159 (+1/-1)
retired/CVE-2012-5166 (+1/-1)
retired/CVE-2012-5195 (+1/-1)
retired/CVE-2012-5196 (+1/-1)
retired/CVE-2012-5197 (+1/-1)
retired/CVE-2012-5236 (+1/-1)
retired/CVE-2012-5237 (+1/-1)
retired/CVE-2012-5238 (+1/-1)
retired/CVE-2012-5240 (+1/-1)
retired/CVE-2012-5248 (+1/-1)
retired/CVE-2012-5249 (+1/-1)
retired/CVE-2012-5250 (+1/-1)
retired/CVE-2012-5251 (+1/-1)
retired/CVE-2012-5252 (+1/-1)
retired/CVE-2012-5253 (+1/-1)
retired/CVE-2012-5254 (+1/-1)
retired/CVE-2012-5255 (+1/-1)
retired/CVE-2012-5256 (+1/-1)
retired/CVE-2012-5257 (+1/-1)
retired/CVE-2012-5258 (+1/-1)
retired/CVE-2012-5259 (+1/-1)
retired/CVE-2012-5260 (+1/-1)
retired/CVE-2012-5261 (+1/-1)
retired/CVE-2012-5262 (+1/-1)
retired/CVE-2012-5263 (+1/-1)
retired/CVE-2012-5264 (+1/-1)
retired/CVE-2012-5265 (+1/-1)
retired/CVE-2012-5266 (+1/-1)
retired/CVE-2012-5267 (+1/-1)
retired/CVE-2012-5268 (+1/-1)
retired/CVE-2012-5269 (+1/-1)
retired/CVE-2012-5270 (+1/-1)
retired/CVE-2012-5271 (+1/-1)
retired/CVE-2012-5272 (+1/-1)
retired/CVE-2012-5274 (+1/-1)
retired/CVE-2012-5275 (+1/-1)
retired/CVE-2012-5276 (+1/-1)
retired/CVE-2012-5277 (+1/-1)
retired/CVE-2012-5278 (+1/-1)
retired/CVE-2012-5279 (+1/-1)
retired/CVE-2012-5280 (+1/-1)
retired/CVE-2012-5285 (+1/-1)
retired/CVE-2012-5286 (+1/-1)
retired/CVE-2012-5287 (+1/-1)
retired/CVE-2012-5303 (+1/-1)
retired/CVE-2012-5336 (+1/-1)
retired/CVE-2012-5339 (+1/-1)
retired/CVE-2012-5340 (+1/-1)
retired/CVE-2012-5354 (+1/-1)
retired/CVE-2012-5355 (+1/-1)
retired/CVE-2012-5356 (+1/-1)
retired/CVE-2012-5359 (+1/-1)
retired/CVE-2012-5360 (+1/-1)
retired/CVE-2012-5361 (+1/-1)
retired/CVE-2012-5368 (+1/-1)
retired/CVE-2012-5370 (+1/-1)
retired/CVE-2012-5371 (+1/-1)
retired/CVE-2012-5373 (+1/-1)
retired/CVE-2012-5374 (+1/-1)
retired/CVE-2012-5375 (+1/-1)
retired/CVE-2012-5376 (+1/-1)
retired/CVE-2012-5380 (+1/-1)
retired/CVE-2012-5381 (+1/-1)
retired/CVE-2012-5383 (+1/-1)
retired/CVE-2012-5390 (+1/-1)
retired/CVE-2012-5391 (+1/-1)
retired/CVE-2012-5468 (+1/-1)
retired/CVE-2012-5470 (+1/-1)
retired/CVE-2012-5471 (+1/-1)
retired/CVE-2012-5472 (+1/-1)
retired/CVE-2012-5473 (+1/-1)
retired/CVE-2012-5474 (+1/-1)
retired/CVE-2012-5476 (+1/-1)
retired/CVE-2012-5479 (+1/-1)
retired/CVE-2012-5480 (+1/-1)
retired/CVE-2012-5481 (+1/-1)
retired/CVE-2012-5482 (+1/-1)
retired/CVE-2012-5483 (+1/-1)
retired/CVE-2012-5484 (+1/-1)
retired/CVE-2012-5510 (+1/-1)
retired/CVE-2012-5511 (+1/-1)
retired/CVE-2012-5512 (+1/-1)
retired/CVE-2012-5513 (+1/-1)
retired/CVE-2012-5514 (+1/-1)
retired/CVE-2012-5515 (+1/-1)
retired/CVE-2012-5517 (+1/-1)
retired/CVE-2012-5519 (+1/-1)
retired/CVE-2012-5522 (+1/-1)
retired/CVE-2012-5523 (+1/-1)
retired/CVE-2012-5524 (+1/-1)
retired/CVE-2012-5525 (+1/-1)
retired/CVE-2012-5526 (+1/-1)
retired/CVE-2012-5527 (+1/-1)
retired/CVE-2012-5529 (+1/-1)
retired/CVE-2012-5530 (+1/-1)
retired/CVE-2012-5532 (+1/-1)
retired/CVE-2012-5533 (+1/-1)
retired/CVE-2012-5534 (+1/-1)
retired/CVE-2012-5535 (+1/-1)
retired/CVE-2012-5563 (+1/-1)
retired/CVE-2012-5566 (+1/-1)
retired/CVE-2012-5567 (+1/-1)
retired/CVE-2012-5568 (+1/-1)
retired/CVE-2012-5571 (+1/-1)
retired/CVE-2012-5572 (+1/-1)
retired/CVE-2012-5573 (+1/-1)
retired/CVE-2012-5576 (+1/-1)
retired/CVE-2012-5577 (+1/-1)
retired/CVE-2012-5578 (+1/-1)
retired/CVE-2012-5580 (+1/-1)
retired/CVE-2012-5581 (+1/-1)
retired/CVE-2012-5582 (+1/-1)
retired/CVE-2012-5606 (+1/-1)
retired/CVE-2012-5607 (+1/-1)
retired/CVE-2012-5608 (+1/-1)
retired/CVE-2012-5609 (+1/-1)
retired/CVE-2012-5610 (+1/-1)
retired/CVE-2012-5611 (+1/-1)
retired/CVE-2012-5612 (+1/-1)
retired/CVE-2012-5613 (+1/-1)
retired/CVE-2012-5614 (+1/-1)
retired/CVE-2012-5615 (+1/-1)
retired/CVE-2012-5617 (+1/-1)
retired/CVE-2012-5619 (+1/-1)
retired/CVE-2012-5620 (+1/-1)
retired/CVE-2012-5621 (+1/-1)
retired/CVE-2012-5624 (+1/-1)
retired/CVE-2012-5625 (+1/-1)
retired/CVE-2012-5626 (+1/-1)
retired/CVE-2012-5627 (+1/-1)
retired/CVE-2012-5629 (+1/-1)
retired/CVE-2012-5631 (+1/-1)
retired/CVE-2012-5633 (+1/-1)
retired/CVE-2012-5634 (+1/-1)
retired/CVE-2012-5635 (+1/-1)
retired/CVE-2012-5638 (+1/-1)
retired/CVE-2012-5639 (+1/-1)
retired/CVE-2012-5641 (+1/-1)
retired/CVE-2012-5642 (+1/-1)
retired/CVE-2012-5643 (+1/-1)
retired/CVE-2012-5645 (+1/-1)
retired/CVE-2012-5649 (+1/-1)
retired/CVE-2012-5650 (+1/-1)
retired/CVE-2012-5651 (+1/-1)
retired/CVE-2012-5652 (+1/-1)
retired/CVE-2012-5653 (+1/-1)
retired/CVE-2012-5656 (+1/-1)
retired/CVE-2012-5665 (+1/-1)
retired/CVE-2012-5666 (+1/-1)
retired/CVE-2012-5667 (+1/-1)
retired/CVE-2012-5668 (+1/-1)
retired/CVE-2012-5669 (+1/-1)
retired/CVE-2012-5670 (+1/-1)
retired/CVE-2012-5671 (+1/-1)
retired/CVE-2012-5673 (+1/-1)
retired/CVE-2012-5676 (+1/-1)
retired/CVE-2012-5677 (+1/-1)
retired/CVE-2012-5678 (+1/-1)
retired/CVE-2012-5688 (+1/-1)
retired/CVE-2012-5689 (+1/-1)
retired/CVE-2012-5783 (+1/-1)
retired/CVE-2012-5784 (+1/-1)
retired/CVE-2012-5821 (+1/-1)
retired/CVE-2012-5825 (+1/-1)
retired/CVE-2012-5829 (+1/-1)
retired/CVE-2012-5830 (+1/-1)
retired/CVE-2012-5833 (+1/-1)
retired/CVE-2012-5835 (+1/-1)
retired/CVE-2012-5836 (+1/-1)
retired/CVE-2012-5837 (+1/-1)
retired/CVE-2012-5838 (+1/-1)
retired/CVE-2012-5839 (+1/-1)
retired/CVE-2012-5840 (+1/-1)
retired/CVE-2012-5841 (+1/-1)
retired/CVE-2012-5842 (+1/-1)
retired/CVE-2012-5843 (+1/-1)
retired/CVE-2012-5844 (+1/-1)
retired/CVE-2012-5851 (+1/-1)
retired/CVE-2012-5854 (+1/-1)
retired/CVE-2012-5855 (+1/-1)
retired/CVE-2012-5868 (+1/-1)
retired/CVE-2012-5881 (+1/-1)
retired/CVE-2012-5882 (+1/-1)
retired/CVE-2012-5883 (+1/-1)
retired/CVE-2012-5884 (+1/-1)
retired/CVE-2012-5885 (+1/-1)
retired/CVE-2012-5886 (+1/-1)
retired/CVE-2012-5887 (+1/-1)
retired/CVE-2012-5958 (+1/-1)
retired/CVE-2012-5959 (+1/-1)
retired/CVE-2012-5960 (+1/-1)
retired/CVE-2012-5961 (+1/-1)
retired/CVE-2012-5962 (+1/-1)
retired/CVE-2012-5963 (+1/-1)
retired/CVE-2012-5964 (+1/-1)
retired/CVE-2012-5965 (+1/-1)
retired/CVE-2012-5976 (+1/-1)
retired/CVE-2012-5977 (+1/-1)
retired/CVE-2012-6030 (+1/-1)
retired/CVE-2012-6031 (+1/-1)
retired/CVE-2012-6032 (+1/-1)
retired/CVE-2012-6033 (+1/-1)
retired/CVE-2012-6034 (+1/-1)
retired/CVE-2012-6035 (+1/-1)
retired/CVE-2012-6036 (+1/-1)
retired/CVE-2012-6037 (+1/-1)
retired/CVE-2012-6051 (+1/-1)
retired/CVE-2012-6052 (+1/-1)
retired/CVE-2012-6053 (+1/-1)
retired/CVE-2012-6054 (+1/-1)
retired/CVE-2012-6055 (+1/-1)
retired/CVE-2012-6056 (+1/-1)
retired/CVE-2012-6057 (+1/-1)
retired/CVE-2012-6058 (+1/-1)
retired/CVE-2012-6059 (+1/-1)
retired/CVE-2012-6060 (+1/-1)
retired/CVE-2012-6061 (+1/-1)
retired/CVE-2012-6062 (+1/-1)
retired/CVE-2012-6063 (+1/-1)
retired/CVE-2012-6070 (+1/-1)
retired/CVE-2012-6071 (+1/-1)
retired/CVE-2012-6072 (+1/-1)
retired/CVE-2012-6073 (+1/-1)
retired/CVE-2012-6074 (+1/-1)
retired/CVE-2012-6075 (+1/-1)
retired/CVE-2012-6076 (+1/-1)
retired/CVE-2012-6080 (+1/-1)
retired/CVE-2012-6081 (+1/-1)
retired/CVE-2012-6082 (+1/-1)
retired/CVE-2012-6083 (+1/-1)
retired/CVE-2012-6084 (+1/-1)
retired/CVE-2012-6085 (+1/-1)
retired/CVE-2012-6086 (+1/-1)
retired/CVE-2012-6087 (+1/-1)
retired/CVE-2012-6088 (+1/-1)
retired/CVE-2012-6089 (+1/-1)
retired/CVE-2012-6090 (+1/-1)
retired/CVE-2012-6092 (+1/-1)
retired/CVE-2012-6093 (+1/-1)
retired/CVE-2012-6094 (+1/-1)
retired/CVE-2012-6095 (+1/-1)
retired/CVE-2012-6096 (+1/-1)
retired/CVE-2012-6098 (+1/-1)
retired/CVE-2012-6099 (+1/-1)
retired/CVE-2012-6100 (+1/-1)
retired/CVE-2012-6101 (+1/-1)
retired/CVE-2012-6102 (+1/-1)
retired/CVE-2012-6103 (+1/-1)
retired/CVE-2012-6104 (+1/-1)
retired/CVE-2012-6105 (+1/-1)
retired/CVE-2012-6106 (+1/-1)
retired/CVE-2012-6107 (+1/-1)
retired/CVE-2012-6108 (+1/-1)
retired/CVE-2012-6109 (+1/-1)
retired/CVE-2012-6110 (+1/-1)
retired/CVE-2012-6111 (+1/-1)
retired/CVE-2012-6113 (+1/-1)
retired/CVE-2012-6114 (+1/-1)
retired/CVE-2012-6120 (+1/-1)
retired/CVE-2012-6121 (+1/-1)
retired/CVE-2012-6122 (+1/-1)
retired/CVE-2012-6123 (+1/-1)
retired/CVE-2012-6124 (+1/-1)
retired/CVE-2012-6125 (+1/-1)
retired/CVE-2012-6128 (+1/-1)
retired/CVE-2012-6129 (+1/-1)
retired/CVE-2012-6130 (+1/-1)
retired/CVE-2012-6131 (+1/-1)
retired/CVE-2012-6132 (+1/-1)
retired/CVE-2012-6133 (+1/-1)
retired/CVE-2012-6135 (+1/-1)
retired/CVE-2012-6136 (+1/-1)
retired/CVE-2012-6138 (+1/-1)
retired/CVE-2012-6139 (+1/-1)
retired/CVE-2012-6140 (+1/-1)
retired/CVE-2012-6143 (+1/-1)
retired/CVE-2012-6150 (+1/-1)
retired/CVE-2012-6151 (+1/-1)
retired/CVE-2012-6152 (+1/-1)
retired/CVE-2012-6153 (+1/-1)
retired/CVE-2012-6303 (+1/-1)
retired/CVE-2012-6329 (+1/-1)
retired/CVE-2012-6333 (+1/-1)
retired/CVE-2012-6422 (+1/-1)
retired/CVE-2012-6426 (+1/-1)
retired/CVE-2012-6453 (+1/-1)
retired/CVE-2012-6495 (+1/-1)
retired/CVE-2012-6496 (+1/-1)
retired/CVE-2012-6535 (+1/-1)
retired/CVE-2012-6536 (+1/-1)
retired/CVE-2012-6537 (+1/-1)
retired/CVE-2012-6538 (+1/-1)
retired/CVE-2012-6539 (+1/-1)
retired/CVE-2012-6540 (+1/-1)
retired/CVE-2012-6541 (+1/-1)
retired/CVE-2012-6542 (+1/-1)
retired/CVE-2012-6543 (+1/-1)
retired/CVE-2012-6544 (+1/-1)
retired/CVE-2012-6545 (+1/-1)
retired/CVE-2012-6546 (+1/-1)
retired/CVE-2012-6547 (+1/-1)
retired/CVE-2012-6548 (+1/-1)
retired/CVE-2012-6549 (+1/-1)
retired/CVE-2012-6551 (+1/-1)
retired/CVE-2012-6578 (+1/-1)
retired/CVE-2012-6579 (+1/-1)
retired/CVE-2012-6580 (+1/-1)
retired/CVE-2012-6581 (+1/-1)
retired/CVE-2012-6607 (+1/-1)
retired/CVE-2012-6612 (+1/-1)
retired/CVE-2012-6619 (+1/-1)
retired/CVE-2012-6620 (+1/-1)
retired/CVE-2012-6633 (+1/-1)
retired/CVE-2012-6634 (+1/-1)
retired/CVE-2012-6635 (+1/-1)
retired/CVE-2012-6637 (+1/-1)
retired/CVE-2012-6638 (+1/-1)
retired/CVE-2012-6639 (+1/-1)
retired/CVE-2012-6640 (+1/-1)
retired/CVE-2012-6647 (+1/-1)
retired/CVE-2012-6648 (+1/-1)
retired/CVE-2012-6656 (+1/-1)
retired/CVE-2012-6657 (+1/-1)
retired/CVE-2012-6661 (+1/-1)
retired/CVE-2012-6662 (+1/-1)
retired/CVE-2012-6684 (+1/-1)
retired/CVE-2012-6685 (+1/-1)
retired/CVE-2012-6686 (+1/-1)
retired/CVE-2012-6687 (+1/-1)
retired/CVE-2012-6689 (+1/-1)
retired/CVE-2012-6696 (+1/-1)
retired/CVE-2012-6697 (+1/-1)
retired/CVE-2012-6698 (+1/-1)
retired/CVE-2012-6699 (+1/-1)
retired/CVE-2012-6700 (+1/-1)
retired/CVE-2012-6701 (+1/-1)
retired/CVE-2012-6703 (+1/-1)
retired/CVE-2012-6704 (+1/-1)
retired/CVE-2012-6706 (+1/-1)
retired/CVE-2012-6711 (+1/-1)
retired/CVE-2012-6712 (+1/-1)
retired/CVE-2013-0131 (+1/-1)
retired/CVE-2013-0151 (+1/-1)
retired/CVE-2013-0152 (+1/-1)
retired/CVE-2013-0153 (+1/-1)
retired/CVE-2013-0154 (+1/-1)
retired/CVE-2013-0155 (+1/-1)
retired/CVE-2013-0156 (+1/-1)
retired/CVE-2013-0158 (+1/-1)
retired/CVE-2013-0160 (+1/-1)
retired/CVE-2013-0166 (+1/-1)
retired/CVE-2013-0169 (+1/-1)
retired/CVE-2013-0170 (+1/-1)
retired/CVE-2013-0172 (+1/-1)
retired/CVE-2013-0176 (+1/-1)
retired/CVE-2013-0178 (+1/-1)
retired/CVE-2013-0179 (+1/-1)
retired/CVE-2013-0180 (+1/-1)
retired/CVE-2013-0183 (+1/-1)
retired/CVE-2013-0184 (+1/-1)
retired/CVE-2013-0189 (+1/-1)
retired/CVE-2013-0190 (+1/-1)
retired/CVE-2013-0191 (+1/-1)
retired/CVE-2013-0193 (+1/-1)
retired/CVE-2013-0194 (+1/-1)
retired/CVE-2013-0195 (+1/-1)
retired/CVE-2013-0197 (+1/-1)
retired/CVE-2013-0198 (+1/-1)
retired/CVE-2013-0199 (+1/-1)
retired/CVE-2013-0200 (+1/-1)
retired/CVE-2013-0201 (+1/-1)
retired/CVE-2013-0202 (+1/-1)
retired/CVE-2013-0203 (+1/-1)
retired/CVE-2013-0204 (+1/-1)
retired/CVE-2013-0208 (+1/-1)
retired/CVE-2013-0209 (+1/-1)
retired/CVE-2013-0211 (+1/-1)
retired/CVE-2013-0212 (+1/-1)
retired/CVE-2013-0213 (+1/-1)
retired/CVE-2013-0214 (+1/-1)
retired/CVE-2013-0215 (+1/-1)
retired/CVE-2013-0216 (+1/-1)
retired/CVE-2013-0217 (+1/-1)
retired/CVE-2013-0218 (+1/-1)
retired/CVE-2013-0219 (+1/-1)
retired/CVE-2013-0220 (+1/-1)
retired/CVE-2013-0221 (+1/-1)
retired/CVE-2013-0222 (+1/-1)
retired/CVE-2013-0223 (+1/-1)
retired/CVE-2013-0228 (+1/-1)
retired/CVE-2013-0229 (+1/-1)
retired/CVE-2013-0230 (+1/-1)
retired/CVE-2013-0231 (+1/-1)
retired/CVE-2013-0232 (+1/-1)
retired/CVE-2013-0233 (+1/-1)
retired/CVE-2013-0235 (+1/-1)
retired/CVE-2013-0236 (+1/-1)
retired/CVE-2013-0237 (+1/-1)
retired/CVE-2013-0238 (+1/-1)
retired/CVE-2013-0239 (+1/-1)
retired/CVE-2013-0240 (+1/-1)
retired/CVE-2013-0241 (+1/-1)
retired/CVE-2013-0242 (+1/-1)
retired/CVE-2013-0243 (+1/-1)
retired/CVE-2013-0244 (+1/-1)
retired/CVE-2013-0245 (+1/-1)
retired/CVE-2013-0246 (+1/-1)
retired/CVE-2013-0247 (+1/-1)
retired/CVE-2013-0248 (+1/-1)
retired/CVE-2013-0249 (+1/-1)
retired/CVE-2013-0250 (+1/-1)
retired/CVE-2013-0251 (+1/-1)
retired/CVE-2013-0252 (+1/-1)
retired/CVE-2013-0253 (+1/-1)
retired/CVE-2013-0254 (+1/-1)
retired/CVE-2013-0255 (+1/-1)
retired/CVE-2013-0256 (+1/-1)
retired/CVE-2013-0262 (+1/-1)
retired/CVE-2013-0263 (+1/-1)
retired/CVE-2013-0265 (+1/-1)
retired/CVE-2013-0268 (+1/-1)
retired/CVE-2013-0269 (+1/-1)
retired/CVE-2013-0270 (+1/-1)
retired/CVE-2013-0271 (+1/-1)
retired/CVE-2013-0272 (+1/-1)
retired/CVE-2013-0273 (+1/-1)
retired/CVE-2013-0274 (+1/-1)
retired/CVE-2013-0275 (+1/-1)
retired/CVE-2013-0276 (+1/-1)
retired/CVE-2013-0277 (+1/-1)
retired/CVE-2013-0281 (+1/-1)
retired/CVE-2013-0282 (+1/-1)
retired/CVE-2013-0285 (+1/-1)
retired/CVE-2013-0287 (+1/-1)
retired/CVE-2013-0288 (+1/-1)
retired/CVE-2013-0289 (+1/-1)
retired/CVE-2013-0290 (+1/-1)
retired/CVE-2013-0292 (+1/-1)
retired/CVE-2013-0294 (+1/-1)
retired/CVE-2013-0296 (+1/-1)
retired/CVE-2013-0297 (+1/-1)
retired/CVE-2013-0298 (+1/-1)
retired/CVE-2013-0299 (+1/-1)
retired/CVE-2013-0300 (+1/-1)
retired/CVE-2013-0301 (+1/-1)
retired/CVE-2013-0302 (+1/-1)
retired/CVE-2013-0303 (+1/-1)
retired/CVE-2013-0304 (+1/-1)
retired/CVE-2013-0305 (+1/-1)
retired/CVE-2013-0306 (+1/-1)
retired/CVE-2013-0307 (+1/-1)
retired/CVE-2013-0308 (+1/-1)
retired/CVE-2013-0309 (+1/-1)
retired/CVE-2013-0310 (+1/-1)
retired/CVE-2013-0311 (+1/-1)
retired/CVE-2013-0312 (+1/-1)
retired/CVE-2013-0313 (+1/-1)
retired/CVE-2013-0316 (+1/-1)
retired/CVE-2013-0326 (+1/-1)
retired/CVE-2013-0327 (+1/-1)
retired/CVE-2013-0328 (+1/-1)
retired/CVE-2013-0329 (+1/-1)
retired/CVE-2013-0330 (+1/-1)
retired/CVE-2013-0331 (+1/-1)
retired/CVE-2013-0332 (+1/-1)
retired/CVE-2013-0333 (+1/-1)
retired/CVE-2013-0334 (+1/-1)
retired/CVE-2013-0335 (+1/-1)
retired/CVE-2013-0336 (+1/-1)
retired/CVE-2013-0337 (+1/-1)
retired/CVE-2013-0338 (+1/-1)
retired/CVE-2013-0339 (+1/-1)
retired/CVE-2013-0340 (+1/-1)
retired/CVE-2013-0341 (+1/-1)
retired/CVE-2013-0343 (+1/-1)
retired/CVE-2013-0345 (+1/-1)
retired/CVE-2013-0346 (+1/-1)
retired/CVE-2013-0347 (+1/-1)
retired/CVE-2013-0349 (+1/-1)
retired/CVE-2013-0350 (+1/-1)
retired/CVE-2013-0351 (+1/-1)
retired/CVE-2013-0367 (+1/-1)
retired/CVE-2013-0368 (+1/-1)
retired/CVE-2013-0371 (+1/-1)
retired/CVE-2013-0375 (+1/-1)
retired/CVE-2013-0383 (+1/-1)
retired/CVE-2013-0384 (+1/-1)
retired/CVE-2013-0385 (+1/-1)
retired/CVE-2013-0386 (+1/-1)
retired/CVE-2013-0389 (+1/-1)
retired/CVE-2013-0401 (+1/-1)
retired/CVE-2013-0402 (+1/-1)
retired/CVE-2013-0409 (+1/-1)
retired/CVE-2013-0419 (+1/-1)
retired/CVE-2013-0420 (+1/-1)
retired/CVE-2013-0422 (+1/-1)
retired/CVE-2013-0423 (+1/-1)
retired/CVE-2013-0424 (+1/-1)
retired/CVE-2013-0425 (+1/-1)
retired/CVE-2013-0426 (+1/-1)
retired/CVE-2013-0427 (+1/-1)
retired/CVE-2013-0428 (+1/-1)
retired/CVE-2013-0429 (+1/-1)
retired/CVE-2013-0430 (+1/-1)
retired/CVE-2013-0431 (+1/-1)
retired/CVE-2013-0432 (+1/-1)
retired/CVE-2013-0433 (+1/-1)
retired/CVE-2013-0434 (+1/-1)
retired/CVE-2013-0435 (+1/-1)
retired/CVE-2013-0436 (+1/-1)
retired/CVE-2013-0437 (+1/-1)
retired/CVE-2013-0438 (+1/-1)
retired/CVE-2013-0439 (+1/-1)
retired/CVE-2013-0440 (+1/-1)
retired/CVE-2013-0441 (+1/-1)
retired/CVE-2013-0442 (+1/-1)
retired/CVE-2013-0443 (+1/-1)
retired/CVE-2013-0444 (+1/-1)
retired/CVE-2013-0445 (+1/-1)
retired/CVE-2013-0446 (+1/-1)
retired/CVE-2013-0447 (+1/-1)
retired/CVE-2013-0448 (+1/-1)
retired/CVE-2013-0449 (+1/-1)
retired/CVE-2013-0450 (+1/-1)
retired/CVE-2013-0454 (+1/-1)
retired/CVE-2013-0504 (+1/-1)
retired/CVE-2013-0601 (+1/-1)
retired/CVE-2013-0602 (+1/-1)
retired/CVE-2013-0603 (+1/-1)
retired/CVE-2013-0604 (+1/-1)
retired/CVE-2013-0605 (+1/-1)
retired/CVE-2013-0606 (+1/-1)
retired/CVE-2013-0607 (+1/-1)
retired/CVE-2013-0608 (+1/-1)
retired/CVE-2013-0609 (+1/-1)
retired/CVE-2013-0610 (+1/-1)
retired/CVE-2013-0611 (+1/-1)
retired/CVE-2013-0612 (+1/-1)
retired/CVE-2013-0613 (+1/-1)
retired/CVE-2013-0614 (+1/-1)
retired/CVE-2013-0615 (+1/-1)
retired/CVE-2013-0616 (+1/-1)
retired/CVE-2013-0617 (+1/-1)
retired/CVE-2013-0618 (+1/-1)
retired/CVE-2013-0619 (+1/-1)
retired/CVE-2013-0620 (+1/-1)
retired/CVE-2013-0621 (+1/-1)
retired/CVE-2013-0622 (+1/-1)
retired/CVE-2013-0623 (+1/-1)
retired/CVE-2013-0624 (+1/-1)
retired/CVE-2013-0626 (+1/-1)
retired/CVE-2013-0627 (+1/-1)
retired/CVE-2013-0630 (+1/-1)
retired/CVE-2013-0633 (+1/-1)
retired/CVE-2013-0634 (+1/-1)
retired/CVE-2013-0637 (+1/-1)
retired/CVE-2013-0638 (+1/-1)
retired/CVE-2013-0639 (+1/-1)
retired/CVE-2013-0640 (+1/-1)
retired/CVE-2013-0641 (+1/-1)
retired/CVE-2013-0642 (+1/-1)
retired/CVE-2013-0643 (+1/-1)
retired/CVE-2013-0644 (+1/-1)
retired/CVE-2013-0645 (+1/-1)
retired/CVE-2013-0646 (+1/-1)
retired/CVE-2013-0647 (+1/-1)
retired/CVE-2013-0648 (+1/-1)
retired/CVE-2013-0649 (+1/-1)
retired/CVE-2013-0650 (+1/-1)
retired/CVE-2013-0722 (+1/-1)
retired/CVE-2013-0743 (+1/-1)
retired/CVE-2013-0744 (+1/-1)
retired/CVE-2013-0745 (+1/-1)
retired/CVE-2013-0746 (+1/-1)
retired/CVE-2013-0747 (+1/-1)
retired/CVE-2013-0748 (+1/-1)
retired/CVE-2013-0749 (+1/-1)
retired/CVE-2013-0750 (+1/-1)
retired/CVE-2013-0751 (+1/-1)
retired/CVE-2013-0752 (+1/-1)
retired/CVE-2013-0753 (+1/-1)
retired/CVE-2013-0754 (+1/-1)
retired/CVE-2013-0755 (+1/-1)
retired/CVE-2013-0756 (+1/-1)
retired/CVE-2013-0757 (+1/-1)
retired/CVE-2013-0758 (+1/-1)
retired/CVE-2013-0759 (+1/-1)
retired/CVE-2013-0760 (+1/-1)
retired/CVE-2013-0761 (+1/-1)
retired/CVE-2013-0762 (+1/-1)
retired/CVE-2013-0763 (+1/-1)
retired/CVE-2013-0764 (+1/-1)
retired/CVE-2013-0765 (+1/-1)
retired/CVE-2013-0766 (+1/-1)
retired/CVE-2013-0767 (+1/-1)
retired/CVE-2013-0768 (+1/-1)
retired/CVE-2013-0769 (+1/-1)
retired/CVE-2013-0770 (+1/-1)
retired/CVE-2013-0771 (+1/-1)
retired/CVE-2013-0772 (+1/-1)
retired/CVE-2013-0773 (+1/-1)
retired/CVE-2013-0774 (+1/-1)
retired/CVE-2013-0775 (+1/-1)
retired/CVE-2013-0776 (+1/-1)
retired/CVE-2013-0777 (+1/-1)
retired/CVE-2013-0778 (+1/-1)
retired/CVE-2013-0779 (+1/-1)
retired/CVE-2013-0780 (+1/-1)
retired/CVE-2013-0781 (+1/-1)
retired/CVE-2013-0782 (+1/-1)
retired/CVE-2013-0783 (+1/-1)
retired/CVE-2013-0784 (+1/-1)
retired/CVE-2013-0785 (+1/-1)
retired/CVE-2013-0786 (+1/-1)
retired/CVE-2013-0787 (+1/-1)
retired/CVE-2013-0788 (+1/-1)
retired/CVE-2013-0789 (+1/-1)
retired/CVE-2013-0790 (+1/-1)
retired/CVE-2013-0791 (+1/-1)
retired/CVE-2013-0792 (+1/-1)
retired/CVE-2013-0793 (+1/-1)
retired/CVE-2013-0794 (+1/-1)
retired/CVE-2013-0795 (+1/-1)
retired/CVE-2013-0796 (+1/-1)
retired/CVE-2013-0797 (+1/-1)
retired/CVE-2013-0798 (+1/-1)
retired/CVE-2013-0799 (+1/-1)
retired/CVE-2013-0800 (+1/-1)
retired/CVE-2013-0801 (+1/-1)
retired/CVE-2013-0809 (+1/-1)
retired/CVE-2013-0828 (+1/-1)
retired/CVE-2013-0829 (+1/-1)
retired/CVE-2013-0831 (+1/-1)
retired/CVE-2013-0832 (+1/-1)
retired/CVE-2013-0833 (+1/-1)
retired/CVE-2013-0834 (+1/-1)
retired/CVE-2013-0835 (+1/-1)
retired/CVE-2013-0836 (+1/-1)
retired/CVE-2013-0837 (+1/-1)
retired/CVE-2013-0838 (+1/-1)
retired/CVE-2013-0839 (+1/-1)
retired/CVE-2013-0840 (+1/-1)
retired/CVE-2013-0841 (+1/-1)
retired/CVE-2013-0842 (+1/-1)
retired/CVE-2013-0843 (+1/-1)
retired/CVE-2013-0844 (+1/-1)
retired/CVE-2013-0845 (+1/-1)
retired/CVE-2013-0846 (+1/-1)
retired/CVE-2013-0847 (+1/-1)
retired/CVE-2013-0848 (+1/-1)
retired/CVE-2013-0849 (+1/-1)
retired/CVE-2013-0850 (+1/-1)
retired/CVE-2013-0851 (+1/-1)
retired/CVE-2013-0852 (+1/-1)
retired/CVE-2013-0853 (+1/-1)
retired/CVE-2013-0854 (+1/-1)
retired/CVE-2013-0855 (+1/-1)
retired/CVE-2013-0856 (+1/-1)
retired/CVE-2013-0857 (+1/-1)
retired/CVE-2013-0858 (+1/-1)
retired/CVE-2013-0859 (+1/-1)
retired/CVE-2013-0860 (+1/-1)
retired/CVE-2013-0861 (+1/-1)
retired/CVE-2013-0862 (+1/-1)
retired/CVE-2013-0863 (+1/-1)
retired/CVE-2013-0864 (+1/-1)
retired/CVE-2013-0865 (+1/-1)
retired/CVE-2013-0866 (+1/-1)
retired/CVE-2013-0867 (+1/-1)
retired/CVE-2013-0868 (+1/-1)
retired/CVE-2013-0869 (+1/-1)
retired/CVE-2013-0870 (+1/-1)
retired/CVE-2013-0871 (+1/-1)
retired/CVE-2013-0872 (+1/-1)
retired/CVE-2013-0873 (+1/-1)
retired/CVE-2013-0874 (+1/-1)
retired/CVE-2013-0875 (+1/-1)
retired/CVE-2013-0876 (+1/-1)
retired/CVE-2013-0877 (+1/-1)
retired/CVE-2013-0878 (+1/-1)
retired/CVE-2013-0879 (+1/-1)
retired/CVE-2013-0880 (+1/-1)
retired/CVE-2013-0881 (+1/-1)
retired/CVE-2013-0882 (+1/-1)
retired/CVE-2013-0883 (+1/-1)
retired/CVE-2013-0884 (+1/-1)
retired/CVE-2013-0885 (+1/-1)
retired/CVE-2013-0886 (+1/-1)
retired/CVE-2013-0887 (+1/-1)
retired/CVE-2013-0888 (+1/-1)
retired/CVE-2013-0889 (+1/-1)
retired/CVE-2013-0890 (+1/-1)
retired/CVE-2013-0891 (+1/-1)
retired/CVE-2013-0892 (+1/-1)
retired/CVE-2013-0893 (+1/-1)
retired/CVE-2013-0894 (+1/-1)
retired/CVE-2013-0895 (+1/-1)
retired/CVE-2013-0896 (+1/-1)
retired/CVE-2013-0897 (+1/-1)
retired/CVE-2013-0898 (+1/-1)
retired/CVE-2013-0899 (+1/-1)
retired/CVE-2013-0900 (+1/-1)
retired/CVE-2013-0902 (+1/-1)
retired/CVE-2013-0903 (+1/-1)
retired/CVE-2013-0904 (+1/-1)
retired/CVE-2013-0905 (+1/-1)
retired/CVE-2013-0906 (+1/-1)
retired/CVE-2013-0907 (+1/-1)
retired/CVE-2013-0908 (+1/-1)
retired/CVE-2013-0909 (+1/-1)
retired/CVE-2013-0910 (+1/-1)
retired/CVE-2013-0911 (+1/-1)
retired/CVE-2013-0912 (+1/-1)
retired/CVE-2013-0913 (+1/-1)
retired/CVE-2013-0914 (+1/-1)
retired/CVE-2013-0916 (+1/-1)
retired/CVE-2013-0917 (+1/-1)
retired/CVE-2013-0918 (+1/-1)
retired/CVE-2013-0919 (+1/-1)
retired/CVE-2013-0920 (+1/-1)
retired/CVE-2013-0921 (+1/-1)
retired/CVE-2013-0922 (+1/-1)
retired/CVE-2013-0923 (+1/-1)
retired/CVE-2013-0924 (+1/-1)
retired/CVE-2013-0925 (+1/-1)
retired/CVE-2013-0926 (+1/-1)
retired/CVE-2013-0948 (+1/-1)
retired/CVE-2013-0949 (+1/-1)
retired/CVE-2013-0950 (+1/-1)
retired/CVE-2013-0951 (+1/-1)
retired/CVE-2013-0952 (+1/-1)
retired/CVE-2013-0953 (+1/-1)
retired/CVE-2013-0954 (+1/-1)
retired/CVE-2013-0955 (+1/-1)
retired/CVE-2013-0956 (+1/-1)
retired/CVE-2013-0958 (+1/-1)
retired/CVE-2013-0959 (+1/-1)
retired/CVE-2013-0960 (+1/-1)
retired/CVE-2013-0961 (+1/-1)
retired/CVE-2013-0962 (+1/-1)
retired/CVE-2013-0968 (+1/-1)
retired/CVE-2013-0991 (+1/-1)
retired/CVE-2013-0992 (+1/-1)
retired/CVE-2013-0993 (+1/-1)
retired/CVE-2013-0994 (+1/-1)
retired/CVE-2013-0995 (+1/-1)
retired/CVE-2013-0996 (+1/-1)
retired/CVE-2013-0997 (+1/-1)
retired/CVE-2013-0998 (+1/-1)
retired/CVE-2013-0999 (+1/-1)
retired/CVE-2013-1000 (+1/-1)
retired/CVE-2013-1001 (+1/-1)
retired/CVE-2013-1002 (+1/-1)
retired/CVE-2013-1003 (+1/-1)
retired/CVE-2013-1004 (+1/-1)
retired/CVE-2013-1005 (+1/-1)
retired/CVE-2013-1006 (+1/-1)
retired/CVE-2013-1007 (+1/-1)
retired/CVE-2013-1008 (+1/-1)
retired/CVE-2013-1009 (+1/-1)
retired/CVE-2013-1010 (+1/-1)
retired/CVE-2013-1011 (+1/-1)
retired/CVE-2013-1012 (+1/-1)
retired/CVE-2013-1013 (+1/-1)
retired/CVE-2013-1023 (+1/-1)
retired/CVE-2013-1048 (+1/-1)
retired/CVE-2013-1049 (+1/-1)
retired/CVE-2013-1050 (+1/-1)
retired/CVE-2013-1051 (+1/-1)
retired/CVE-2013-1052 (+1/-1)
retired/CVE-2013-1053 (+1/-1)
retired/CVE-2013-1054 (+1/-1)
retired/CVE-2013-1055 (+1/-1)
retired/CVE-2013-1056 (+1/-1)
retired/CVE-2013-1057 (+1/-1)
retired/CVE-2013-1058 (+1/-1)
retired/CVE-2013-1059 (+1/-1)
retired/CVE-2013-1060 (+1/-1)
retired/CVE-2013-1061 (+1/-1)
retired/CVE-2013-1062 (+1/-1)
retired/CVE-2013-1063 (+1/-1)
retired/CVE-2013-1064 (+1/-1)
retired/CVE-2013-1065 (+1/-1)
retired/CVE-2013-1066 (+1/-1)
retired/CVE-2013-1067 (+1/-1)
retired/CVE-2013-1068 (+1/-1)
retired/CVE-2013-1069 (+1/-1)
retired/CVE-2013-1070 (+1/-1)
retired/CVE-2013-1088 (+1/-1)
retired/CVE-2013-1362 (+1/-1)
retired/CVE-2013-1364 (+1/-1)
retired/CVE-2013-1365 (+1/-1)
retired/CVE-2013-1366 (+1/-1)
retired/CVE-2013-1367 (+1/-1)
retired/CVE-2013-1368 (+1/-1)
retired/CVE-2013-1369 (+1/-1)
retired/CVE-2013-1370 (+1/-1)
retired/CVE-2013-1371 (+1/-1)
retired/CVE-2013-1372 (+1/-1)
retired/CVE-2013-1373 (+1/-1)
retired/CVE-2013-1374 (+1/-1)
retired/CVE-2013-1375 (+1/-1)
retired/CVE-2013-1376 (+1/-1)
retired/CVE-2013-1378 (+1/-1)
retired/CVE-2013-1379 (+1/-1)
retired/CVE-2013-1380 (+1/-1)
retired/CVE-2013-1415 (+1/-1)
retired/CVE-2013-1416 (+1/-1)
retired/CVE-2013-1417 (+1/-1)
retired/CVE-2013-1418 (+1/-1)
retired/CVE-2013-1421 (+1/-1)
retired/CVE-2013-1422 (+1/-1)
retired/CVE-2013-1423 (+1/-1)
retired/CVE-2013-1424 (+1/-1)
retired/CVE-2013-1425 (+1/-1)
retired/CVE-2013-1426 (+1/-1)
retired/CVE-2013-1427 (+1/-1)
retired/CVE-2013-1428 (+1/-1)
retired/CVE-2013-1429 (+1/-1)
retired/CVE-2013-1430 (+1/-1)
retired/CVE-2013-1431 (+1/-1)
retired/CVE-2013-1432 (+1/-1)
retired/CVE-2013-1434 (+1/-1)
retired/CVE-2013-1435 (+1/-1)
retired/CVE-2013-1436 (+1/-1)
retired/CVE-2013-1437 (+1/-1)
retired/CVE-2013-1439 (+1/-1)
retired/CVE-2013-1441 (+1/-1)
retired/CVE-2013-1442 (+1/-1)
retired/CVE-2013-1443 (+1/-1)
retired/CVE-2013-1444 (+1/-1)
retired/CVE-2013-1445 (+1/-1)
retired/CVE-2013-1447 (+1/-1)
retired/CVE-2013-1461 (+1/-1)
retired/CVE-2013-1462 (+1/-1)
retired/CVE-2013-1464 (+1/-1)
retired/CVE-2013-1468 (+1/-1)
retired/CVE-2013-1469 (+1/-1)
retired/CVE-2013-1472 (+1/-1)
retired/CVE-2013-1473 (+1/-1)
retired/CVE-2013-1474 (+1/-1)
retired/CVE-2013-1475 (+1/-1)
retired/CVE-2013-1476 (+1/-1)
retired/CVE-2013-1477 (+1/-1)
retired/CVE-2013-1478 (+1/-1)
retired/CVE-2013-1479 (+1/-1)
retired/CVE-2013-1480 (+1/-1)
retired/CVE-2013-1481 (+1/-1)
retired/CVE-2013-1482 (+1/-1)
retired/CVE-2013-1483 (+1/-1)
retired/CVE-2013-1484 (+1/-1)
retired/CVE-2013-1485 (+1/-1)
retired/CVE-2013-1486 (+1/-1)
retired/CVE-2013-1487 (+1/-1)
retired/CVE-2013-1488 (+1/-1)
retired/CVE-2013-1489 (+1/-1)
retired/CVE-2013-1490 (+1/-1)
retired/CVE-2013-1491 (+1/-1)
retired/CVE-2013-1492 (+1/-1)
retired/CVE-2013-1493 (+1/-1)
retired/CVE-2013-1500 (+1/-1)
retired/CVE-2013-1502 (+1/-1)
retired/CVE-2013-1506 (+1/-1)
retired/CVE-2013-1511 (+1/-1)
retired/CVE-2013-1512 (+1/-1)
retired/CVE-2013-1518 (+1/-1)
retired/CVE-2013-1521 (+1/-1)
retired/CVE-2013-1523 (+1/-1)
retired/CVE-2013-1526 (+1/-1)
retired/CVE-2013-1531 (+1/-1)
retired/CVE-2013-1532 (+1/-1)
retired/CVE-2013-1537 (+1/-1)
retired/CVE-2013-1540 (+1/-1)
retired/CVE-2013-1544 (+1/-1)
retired/CVE-2013-1548 (+1/-1)
retired/CVE-2013-1552 (+1/-1)
retired/CVE-2013-1555 (+1/-1)
retired/CVE-2013-1557 (+1/-1)
retired/CVE-2013-1558 (+1/-1)
retired/CVE-2013-1561 (+1/-1)
retired/CVE-2013-1563 (+1/-1)
retired/CVE-2013-1564 (+1/-1)
retired/CVE-2013-1566 (+1/-1)
retired/CVE-2013-1567 (+1/-1)
retired/CVE-2013-1569 (+1/-1)
retired/CVE-2013-1570 (+1/-1)
retired/CVE-2013-1571 (+1/-1)
retired/CVE-2013-1572 (+1/-1)
retired/CVE-2013-1573 (+1/-1)
retired/CVE-2013-1574 (+1/-1)
retired/CVE-2013-1575 (+1/-1)
retired/CVE-2013-1576 (+1/-1)
retired/CVE-2013-1577 (+1/-1)
retired/CVE-2013-1578 (+1/-1)
retired/CVE-2013-1579 (+1/-1)
retired/CVE-2013-1580 (+1/-1)
retired/CVE-2013-1581 (+1/-1)
retired/CVE-2013-1582 (+1/-1)
retired/CVE-2013-1583 (+1/-1)
retired/CVE-2013-1584 (+1/-1)
retired/CVE-2013-1585 (+1/-1)
retired/CVE-2013-1586 (+1/-1)
retired/CVE-2013-1587 (+1/-1)
retired/CVE-2013-1588 (+1/-1)
retired/CVE-2013-1589 (+1/-1)
retired/CVE-2013-1590 (+1/-1)
retired/CVE-2013-1591 (+1/-1)
retired/CVE-2013-1619 (+1/-1)
retired/CVE-2013-1620 (+1/-1)
retired/CVE-2013-1621 (+1/-1)
retired/CVE-2013-1622 (+1/-1)
retired/CVE-2013-1623 (+1/-1)
retired/CVE-2013-1624 (+1/-1)
retired/CVE-2013-1629 (+1/-1)
retired/CVE-2013-1633 (+1/-1)
retired/CVE-2013-1635 (+1/-1)
retired/CVE-2013-1640 (+1/-1)
retired/CVE-2013-1643 (+1/-1)
retired/CVE-2013-1652 (+1/-1)
retired/CVE-2013-1653 (+1/-1)
retired/CVE-2013-1654 (+1/-1)
retired/CVE-2013-1655 (+1/-1)
retired/CVE-2013-1664 (+1/-1)
retired/CVE-2013-1665 (+1/-1)
retired/CVE-2013-1666 (+1/-1)
retired/CVE-2013-1667 (+1/-1)
retired/CVE-2013-1669 (+1/-1)
retired/CVE-2013-1670 (+1/-1)
retired/CVE-2013-1671 (+1/-1)
retired/CVE-2013-1672 (+1/-1)
retired/CVE-2013-1673 (+1/-1)
retired/CVE-2013-1674 (+1/-1)
retired/CVE-2013-1675 (+1/-1)
retired/CVE-2013-1676 (+1/-1)
retired/CVE-2013-1677 (+1/-1)
retired/CVE-2013-1678 (+1/-1)
retired/CVE-2013-1679 (+1/-1)
retired/CVE-2013-1680 (+1/-1)
retired/CVE-2013-1681 (+1/-1)
retired/CVE-2013-1682 (+1/-1)
retired/CVE-2013-1683 (+1/-1)
retired/CVE-2013-1684 (+1/-1)
retired/CVE-2013-1685 (+1/-1)
retired/CVE-2013-1686 (+1/-1)
retired/CVE-2013-1687 (+1/-1)
retired/CVE-2013-1688 (+1/-1)
retired/CVE-2013-1689 (+1/-1)
retired/CVE-2013-1690 (+1/-1)
retired/CVE-2013-1692 (+1/-1)
retired/CVE-2013-1693 (+1/-1)
retired/CVE-2013-1694 (+1/-1)
retired/CVE-2013-1695 (+1/-1)
retired/CVE-2013-1696 (+1/-1)
retired/CVE-2013-1697 (+1/-1)
retired/CVE-2013-1698 (+1/-1)
retired/CVE-2013-1699 (+1/-1)
retired/CVE-2013-1700 (+1/-1)
retired/CVE-2013-1701 (+1/-1)
retired/CVE-2013-1702 (+1/-1)
retired/CVE-2013-1704 (+1/-1)
retired/CVE-2013-1705 (+1/-1)
retired/CVE-2013-1708 (+1/-1)
retired/CVE-2013-1709 (+1/-1)
retired/CVE-2013-1710 (+1/-1)
retired/CVE-2013-1711 (+1/-1)
retired/CVE-2013-1713 (+1/-1)
retired/CVE-2013-1714 (+1/-1)
retired/CVE-2013-1717 (+1/-1)
retired/CVE-2013-1718 (+1/-1)
retired/CVE-2013-1719 (+1/-1)
retired/CVE-2013-1720 (+1/-1)
retired/CVE-2013-1721 (+1/-1)
retired/CVE-2013-1722 (+1/-1)
retired/CVE-2013-1724 (+1/-1)
retired/CVE-2013-1725 (+1/-1)
retired/CVE-2013-1728 (+1/-1)
retired/CVE-2013-1730 (+1/-1)
retired/CVE-2013-1732 (+1/-1)
retired/CVE-2013-1733 (+1/-1)
retired/CVE-2013-1734 (+1/-1)
retired/CVE-2013-1735 (+1/-1)
retired/CVE-2013-1736 (+1/-1)
retired/CVE-2013-1737 (+1/-1)
retired/CVE-2013-1738 (+1/-1)
retired/CVE-2013-1739 (+1/-1)
retired/CVE-2013-1740 (+1/-1)
retired/CVE-2013-1741 (+1/-1)
retired/CVE-2013-1742 (+1/-1)
retired/CVE-2013-1743 (+1/-1)
retired/CVE-2013-1747 (+1/-1)
retired/CVE-2013-1752 (+1/-1)
retired/CVE-2013-1753 (+1/-1)
retired/CVE-2013-1762 (+1/-1)
retired/CVE-2013-1763 (+1/-1)
retired/CVE-2013-1764 (+1/-1)
retired/CVE-2013-1766 (+1/-1)
retired/CVE-2013-1767 (+1/-1)
retired/CVE-2013-1768 (+1/-1)
retired/CVE-2013-1769 (+1/-1)
retired/CVE-2013-1770 (+1/-1)
retired/CVE-2013-1771 (+1/-1)
retired/CVE-2013-1772 (+1/-1)
retired/CVE-2013-1773 (+1/-1)
retired/CVE-2013-1774 (+1/-1)
retired/CVE-2013-1775 (+1/-1)
retired/CVE-2013-1776 (+1/-1)
retired/CVE-2013-1788 (+1/-1)
retired/CVE-2013-1789 (+1/-1)
retired/CVE-2013-1790 (+1/-1)
retired/CVE-2013-1792 (+1/-1)
retired/CVE-2013-1794 (+1/-1)
retired/CVE-2013-1795 (+1/-1)
retired/CVE-2013-1796 (+1/-1)
retired/CVE-2013-1797 (+1/-1)
retired/CVE-2013-1798 (+1/-1)
retired/CVE-2013-1799 (+1/-1)
retired/CVE-2013-1800 (+1/-1)
retired/CVE-2013-1802 (+1/-1)
retired/CVE-2013-1809 (+1/-1)
retired/CVE-2013-1810 (+1/-1)
retired/CVE-2013-1811 (+1/-1)
retired/CVE-2013-1812 (+1/-1)
retired/CVE-2013-1813 (+1/-1)
retired/CVE-2013-1816 (+1/-1)
retired/CVE-2013-1817 (+1/-1)
retired/CVE-2013-1818 (+1/-1)
retired/CVE-2013-1819 (+1/-1)
retired/CVE-2013-1820 (+1/-1)
retired/CVE-2013-1821 (+1/-1)
retired/CVE-2013-1822 (+1/-1)
retired/CVE-2013-1824 (+1/-1)
retired/CVE-2013-1825 (+1/-1)
retired/CVE-2013-1826 (+1/-1)
retired/CVE-2013-1827 (+1/-1)
retired/CVE-2013-1828 (+1/-1)
retired/CVE-2013-1829 (+1/-1)
retired/CVE-2013-1838 (+1/-1)
retired/CVE-2013-1839 (+1/-1)
retired/CVE-2013-1840 (+1/-1)
retired/CVE-2013-1842 (+1/-1)
retired/CVE-2013-1843 (+1/-1)
retired/CVE-2013-1845 (+1/-1)
retired/CVE-2013-1846 (+1/-1)
retired/CVE-2013-1847 (+1/-1)
retired/CVE-2013-1848 (+1/-1)
retired/CVE-2013-1849 (+1/-1)
retired/CVE-2013-1850 (+1/-1)
retired/CVE-2013-1851 (+1/-1)
retired/CVE-2013-1853 (+1/-1)
retired/CVE-2013-1854 (+1/-1)
retired/CVE-2013-1855 (+1/-1)
retired/CVE-2013-1856 (+1/-1)
retired/CVE-2013-1857 (+1/-1)
retired/CVE-2013-1858 (+1/-1)
retired/CVE-2013-1860 (+1/-1)
retired/CVE-2013-1861 (+1/-1)
retired/CVE-2013-1862 (+1/-1)
retired/CVE-2013-1863 (+1/-1)
retired/CVE-2013-1864 (+1/-1)
retired/CVE-2013-1865 (+1/-1)
retired/CVE-2013-1866 (+1/-1)
retired/CVE-2013-1868 (+1/-1)
retired/CVE-2013-1872 (+1/-1)
retired/CVE-2013-1874 (+1/-1)
retired/CVE-2013-1879 (+1/-1)
retired/CVE-2013-1880 (+1/-1)
retired/CVE-2013-1881 (+1/-1)
retired/CVE-2013-1883 (+1/-1)
retired/CVE-2013-1884 (+1/-1)
retired/CVE-2013-1888 (+1/-1)
retired/CVE-2013-1889 (+1/-1)
retired/CVE-2013-1890 (+1/-1)
retired/CVE-2013-1892 (+1/-1)
retired/CVE-2013-1893 (+1/-1)
retired/CVE-2013-1895 (+1/-1)
retired/CVE-2013-1896 (+1/-1)
retired/CVE-2013-1897 (+1/-1)
retired/CVE-2013-1899 (+1/-1)
retired/CVE-2013-1900 (+1/-1)
retired/CVE-2013-1901 (+1/-1)
retired/CVE-2013-1902 (+1/-1)
retired/CVE-2013-1903 (+1/-1)
retired/CVE-2013-1904 (+1/-1)
retired/CVE-2013-1909 (+1/-1)
retired/CVE-2013-1912 (+1/-1)
retired/CVE-2013-1913 (+1/-1)
retired/CVE-2013-1914 (+1/-1)
retired/CVE-2013-1915 (+1/-1)
retired/CVE-2013-1917 (+1/-1)
retired/CVE-2013-1918 (+1/-1)
retired/CVE-2013-1919 (+1/-1)
retired/CVE-2013-1920 (+1/-1)
retired/CVE-2013-1922 (+1/-1)
retired/CVE-2013-1923 (+1/-1)
retired/CVE-2013-1926 (+1/-1)
retired/CVE-2013-1927 (+1/-1)
retired/CVE-2013-1928 (+1/-1)
retired/CVE-2013-1929 (+1/-1)
retired/CVE-2013-1930 (+1/-1)
retired/CVE-2013-1931 (+1/-1)
retired/CVE-2013-1932 (+1/-1)
retired/CVE-2013-1934 (+1/-1)
retired/CVE-2013-1935 (+1/-1)
retired/CVE-2013-1937 (+1/-1)
retired/CVE-2013-1939 (+1/-1)
retired/CVE-2013-1940 (+1/-1)
retired/CVE-2013-1941 (+1/-1)
retired/CVE-2013-1943 (+1/-1)
retired/CVE-2013-1944 (+1/-1)
retired/CVE-2013-1950 (+1/-1)
retired/CVE-2013-1951 (+1/-1)
retired/CVE-2013-1952 (+1/-1)
retired/CVE-2013-1954 (+1/-1)
retired/CVE-2013-1956 (+1/-1)
retired/CVE-2013-1957 (+1/-1)
retired/CVE-2013-1958 (+1/-1)
retired/CVE-2013-1959 (+1/-1)
retired/CVE-2013-1960 (+1/-1)
retired/CVE-2013-1961 (+1/-1)
retired/CVE-2013-1962 (+1/-1)
retired/CVE-2013-1963 (+1/-1)
retired/CVE-2013-1964 (+1/-1)
retired/CVE-2013-1965 (+1/-1)
retired/CVE-2013-1966 (+1/-1)
retired/CVE-2013-1968 (+1/-1)
retired/CVE-2013-1969 (+1/-1)
retired/CVE-2013-1976 (+1/-1)
retired/CVE-2013-1977 (+1/-1)
retired/CVE-2013-1978 (+1/-1)
retired/CVE-2013-1979 (+1/-1)
retired/CVE-2013-1980 (+1/-1)
retired/CVE-2013-1981 (+1/-1)
retired/CVE-2013-1982 (+1/-1)
retired/CVE-2013-1983 (+1/-1)
retired/CVE-2013-1984 (+1/-1)
retired/CVE-2013-1985 (+1/-1)
retired/CVE-2013-1986 (+1/-1)
retired/CVE-2013-1987 (+1/-1)
retired/CVE-2013-1988 (+1/-1)
retired/CVE-2013-1989 (+1/-1)
retired/CVE-2013-1990 (+1/-1)
retired/CVE-2013-1991 (+1/-1)
retired/CVE-2013-1992 (+1/-1)
retired/CVE-2013-1993 (+1/-1)
retired/CVE-2013-1994 (+1/-1)
retired/CVE-2013-1995 (+1/-1)
retired/CVE-2013-1996 (+1/-1)
retired/CVE-2013-1997 (+1/-1)
retired/CVE-2013-1998 (+1/-1)
retired/CVE-2013-1999 (+1/-1)
retired/CVE-2013-2000 (+1/-1)
retired/CVE-2013-2001 (+1/-1)
retired/CVE-2013-2002 (+1/-1)
retired/CVE-2013-2003 (+1/-1)
retired/CVE-2013-2004 (+1/-1)
retired/CVE-2013-2005 (+1/-1)
retired/CVE-2013-2006 (+1/-1)
retired/CVE-2013-2007 (+1/-1)
retired/CVE-2013-2012 (+1/-1)
retired/CVE-2013-2013 (+1/-1)
retired/CVE-2013-2014 (+1/-1)
retired/CVE-2013-2015 (+1/-1)
retired/CVE-2013-2016 (+1/-1)
retired/CVE-2013-2017 (+1/-1)
retired/CVE-2013-2018 (+1/-1)
retired/CVE-2013-2019 (+1/-1)
retired/CVE-2013-2020 (+1/-1)
retired/CVE-2013-2021 (+1/-1)
retired/CVE-2013-2027 (+1/-1)
retired/CVE-2013-2028 (+1/-1)
retired/CVE-2013-2029 (+1/-1)
retired/CVE-2013-2030 (+1/-1)
retired/CVE-2013-2031 (+1/-1)
retired/CVE-2013-2032 (+1/-1)
retired/CVE-2013-2033 (+1/-1)
retired/CVE-2013-2034 (+1/-1)
retired/CVE-2013-2035 (+1/-1)
retired/CVE-2013-2037 (+1/-1)
retired/CVE-2013-2038 (+1/-1)
retired/CVE-2013-2039 (+1/-1)
retired/CVE-2013-2040 (+1/-1)
retired/CVE-2013-2041 (+1/-1)
retired/CVE-2013-2042 (+1/-1)
retired/CVE-2013-2043 (+1/-1)
retired/CVE-2013-2044 (+1/-1)
retired/CVE-2013-2045 (+1/-1)
retired/CVE-2013-2046 (+1/-1)
retired/CVE-2013-2047 (+1/-1)
retired/CVE-2013-2048 (+1/-1)
retired/CVE-2013-2051 (+1/-1)
retired/CVE-2013-2053 (+1/-1)
retired/CVE-2013-2054 (+1/-1)
retired/CVE-2013-2058 (+1/-1)
retired/CVE-2013-2059 (+1/-1)
retired/CVE-2013-2061 (+1/-1)
retired/CVE-2013-2062 (+1/-1)
retired/CVE-2013-2063 (+1/-1)
retired/CVE-2013-2064 (+1/-1)
retired/CVE-2013-2065 (+1/-1)
retired/CVE-2013-2066 (+1/-1)
retired/CVE-2013-2067 (+1/-1)
retired/CVE-2013-2070 (+1/-1)
retired/CVE-2013-2071 (+1/-1)
retired/CVE-2013-2072 (+1/-1)
retired/CVE-2013-2073 (+1/-1)
retired/CVE-2013-2074 (+1/-1)
retired/CVE-2013-2075 (+1/-1)
retired/CVE-2013-2076 (+1/-1)
retired/CVE-2013-2077 (+1/-1)
retired/CVE-2013-2078 (+1/-1)
retired/CVE-2013-2079 (+1/-1)
retired/CVE-2013-2085 (+1/-1)
retired/CVE-2013-2086 (+1/-1)
retired/CVE-2013-2087 (+1/-1)
retired/CVE-2013-2088 (+1/-1)
retired/CVE-2013-2089 (+1/-1)
retired/CVE-2013-2091 (+1/-1)
retired/CVE-2013-2092 (+1/-1)
retired/CVE-2013-2093 (+1/-1)
retired/CVE-2013-2094 (+1/-1)
retired/CVE-2013-2096 (+1/-1)
retired/CVE-2013-2098 (+1/-1)
retired/CVE-2013-2104 (+1/-1)
retired/CVE-2013-2106 (+1/-1)
retired/CVE-2013-2110 (+1/-1)
retired/CVE-2013-2111 (+1/-1)
retired/CVE-2013-2112 (+1/-1)
retired/CVE-2013-2114 (+1/-1)
retired/CVE-2013-2116 (+1/-1)
retired/CVE-2013-2118 (+1/-1)
retired/CVE-2013-2119 (+1/-1)
retired/CVE-2013-2120 (+1/-1)
retired/CVE-2013-2124 (+1/-1)
retired/CVE-2013-2126 (+1/-1)
retired/CVE-2013-2127 (+1/-1)
retired/CVE-2013-2128 (+1/-1)
retired/CVE-2013-2130 (+1/-1)
retired/CVE-2013-2132 (+1/-1)
retired/CVE-2013-2133 (+1/-1)
retired/CVE-2013-2134 (+1/-1)
retired/CVE-2013-2135 (+1/-1)
retired/CVE-2013-2138 (+1/-1)
retired/CVE-2013-2139 (+1/-1)
retired/CVE-2013-2140 (+1/-1)
retired/CVE-2013-2141 (+1/-1)
retired/CVE-2013-2142 (+1/-1)
retired/CVE-2013-2145 (+1/-1)
retired/CVE-2013-2146 (+1/-1)
retired/CVE-2013-2147 (+1/-1)
retired/CVE-2013-2148 (+1/-1)
retired/CVE-2013-2149 (+1/-1)
retired/CVE-2013-2150 (+1/-1)
retired/CVE-2013-2153 (+1/-1)
retired/CVE-2013-2154 (+1/-1)
retired/CVE-2013-2155 (+1/-1)
retired/CVE-2013-2156 (+1/-1)
retired/CVE-2013-2157 (+1/-1)
retired/CVE-2013-2159 (+1/-1)
retired/CVE-2013-2161 (+1/-1)
retired/CVE-2013-2162 (+1/-1)
retired/CVE-2013-2163 (+1/-1)
retired/CVE-2013-2164 (+1/-1)
retired/CVE-2013-2165 (+1/-1)
retired/CVE-2013-2166 (+1/-1)
retired/CVE-2013-2167 (+1/-1)
retired/CVE-2013-2168 (+1/-1)
retired/CVE-2013-2171 (+1/-1)
retired/CVE-2013-2172 (+1/-1)
retired/CVE-2013-2173 (+1/-1)
retired/CVE-2013-2174 (+1/-1)
retired/CVE-2013-2175 (+1/-1)
retired/CVE-2013-2178 (+1/-1)
retired/CVE-2013-2179 (+1/-1)
retired/CVE-2013-2181 (+1/-1)
retired/CVE-2013-2182 (+1/-1)
retired/CVE-2013-2183 (+1/-1)
retired/CVE-2013-2184 (+1/-1)
retired/CVE-2013-2185 (+1/-1)
retired/CVE-2013-2186 (+1/-1)
retired/CVE-2013-2188 (+1/-1)
retired/CVE-2013-2189 (+1/-1)
retired/CVE-2013-2190 (+1/-1)
retired/CVE-2013-2194 (+1/-1)
retired/CVE-2013-2195 (+1/-1)
retired/CVE-2013-2196 (+1/-1)
retired/CVE-2013-2199 (+1/-1)
retired/CVE-2013-2200 (+1/-1)
retired/CVE-2013-2201 (+1/-1)
retired/CVE-2013-2202 (+1/-1)
retired/CVE-2013-2203 (+1/-1)
retired/CVE-2013-2204 (+1/-1)
retired/CVE-2013-2205 (+1/-1)
retired/CVE-2013-2206 (+1/-1)
retired/CVE-2013-2207 (+1/-1)
retired/CVE-2013-2208 (+1/-1)
retired/CVE-2013-2210 (+1/-1)
retired/CVE-2013-2211 (+1/-1)
retired/CVE-2013-2212 (+1/-1)
retired/CVE-2013-2213 (+1/-1)
retired/CVE-2013-2214 (+1/-1)
retired/CVE-2013-2217 (+1/-1)
retired/CVE-2013-2218 (+1/-1)
retired/CVE-2013-2219 (+1/-1)
retired/CVE-2013-2220 (+1/-1)
retired/CVE-2013-2221 (+1/-1)
retired/CVE-2013-2222 (+1/-1)
retired/CVE-2013-2223 (+1/-1)
retired/CVE-2013-2224 (+1/-1)
retired/CVE-2013-2225 (+1/-1)
retired/CVE-2013-2226 (+1/-1)
retired/CVE-2013-2227 (+1/-1)
retired/CVE-2013-2228 (+1/-1)
retired/CVE-2013-2230 (+1/-1)
retired/CVE-2013-2232 (+1/-1)
retired/CVE-2013-2233 (+1/-1)
retired/CVE-2013-2234 (+1/-1)
retired/CVE-2013-2236 (+1/-1)
retired/CVE-2013-2237 (+1/-1)
retired/CVE-2013-2242 (+1/-1)
retired/CVE-2013-2243 (+1/-1)
retired/CVE-2013-2244 (+1/-1)
retired/CVE-2013-2245 (+1/-1)
retired/CVE-2013-2246 (+1/-1)
retired/CVE-2013-2249 (+1/-1)
retired/CVE-2013-2251 (+1/-1)
retired/CVE-2013-2255 (+1/-1)
retired/CVE-2013-2256 (+1/-1)
retired/CVE-2013-2264 (+1/-1)
retired/CVE-2013-2266 (+1/-1)
retired/CVE-2013-2268 (+1/-1)
retired/CVE-2013-2274 (+1/-1)
retired/CVE-2013-2275 (+1/-1)
retired/CVE-2013-2276 (+1/-1)
retired/CVE-2013-2277 (+1/-1)
retired/CVE-2013-2296 (+1/-1)
retired/CVE-2013-2298 (+1/-1)
retired/CVE-2013-2311 (+1/-1)
retired/CVE-2013-2375 (+1/-1)
retired/CVE-2013-2376 (+1/-1)
retired/CVE-2013-2378 (+1/-1)
retired/CVE-2013-2381 (+1/-1)
retired/CVE-2013-2383 (+1/-1)
retired/CVE-2013-2384 (+1/-1)
retired/CVE-2013-2389 (+1/-1)
retired/CVE-2013-2391 (+1/-1)
retired/CVE-2013-2392 (+1/-1)
retired/CVE-2013-2394 (+1/-1)
retired/CVE-2013-2395 (+1/-1)
retired/CVE-2013-2400 (+1/-1)
retired/CVE-2013-2407 (+1/-1)
retired/CVE-2013-2412 (+1/-1)
retired/CVE-2013-2414 (+1/-1)
retired/CVE-2013-2415 (+1/-1)
retired/CVE-2013-2416 (+1/-1)
retired/CVE-2013-2417 (+1/-1)
retired/CVE-2013-2418 (+1/-1)
retired/CVE-2013-2419 (+1/-1)
retired/CVE-2013-2420 (+1/-1)
retired/CVE-2013-2421 (+1/-1)
retired/CVE-2013-2422 (+1/-1)
retired/CVE-2013-2423 (+1/-1)
retired/CVE-2013-2424 (+1/-1)
retired/CVE-2013-2425 (+1/-1)
retired/CVE-2013-2426 (+1/-1)
retired/CVE-2013-2427 (+1/-1)
retired/CVE-2013-2428 (+1/-1)
retired/CVE-2013-2429 (+1/-1)
retired/CVE-2013-2430 (+1/-1)
retired/CVE-2013-2431 (+1/-1)
retired/CVE-2013-2432 (+1/-1)
retired/CVE-2013-2433 (+1/-1)
retired/CVE-2013-2434 (+1/-1)
retired/CVE-2013-2435 (+1/-1)
retired/CVE-2013-2436 (+1/-1)
retired/CVE-2013-2437 (+1/-1)
retired/CVE-2013-2438 (+1/-1)
retired/CVE-2013-2439 (+1/-1)
retired/CVE-2013-2440 (+1/-1)
retired/CVE-2013-2442 (+1/-1)
retired/CVE-2013-2443 (+1/-1)
retired/CVE-2013-2444 (+1/-1)
retired/CVE-2013-2445 (+1/-1)
retired/CVE-2013-2446 (+1/-1)
retired/CVE-2013-2447 (+1/-1)
retired/CVE-2013-2448 (+1/-1)
retired/CVE-2013-2449 (+1/-1)
retired/CVE-2013-2450 (+1/-1)
retired/CVE-2013-2451 (+1/-1)
retired/CVE-2013-2452 (+1/-1)
retired/CVE-2013-2453 (+1/-1)
retired/CVE-2013-2454 (+1/-1)
retired/CVE-2013-2455 (+1/-1)
retired/CVE-2013-2456 (+1/-1)
retired/CVE-2013-2457 (+1/-1)
retired/CVE-2013-2458 (+1/-1)
retired/CVE-2013-2459 (+1/-1)
retired/CVE-2013-2460 (+1/-1)
retired/CVE-2013-2461 (+1/-1)
retired/CVE-2013-2462 (+1/-1)
retired/CVE-2013-2463 (+1/-1)
retired/CVE-2013-2464 (+1/-1)
retired/CVE-2013-2465 (+1/-1)
retired/CVE-2013-2466 (+1/-1)
retired/CVE-2013-2467 (+1/-1)
retired/CVE-2013-2468 (+1/-1)
retired/CVE-2013-2469 (+1/-1)
retired/CVE-2013-2470 (+1/-1)
retired/CVE-2013-2471 (+1/-1)
retired/CVE-2013-2472 (+1/-1)
retired/CVE-2013-2473 (+1/-1)
retired/CVE-2013-2475 (+1/-1)
retired/CVE-2013-2476 (+1/-1)
retired/CVE-2013-2477 (+1/-1)
retired/CVE-2013-2478 (+1/-1)
retired/CVE-2013-2479 (+1/-1)
retired/CVE-2013-2480 (+1/-1)
retired/CVE-2013-2481 (+1/-1)
retired/CVE-2013-2482 (+1/-1)
retired/CVE-2013-2483 (+1/-1)
retired/CVE-2013-2484 (+1/-1)
retired/CVE-2013-2485 (+1/-1)
retired/CVE-2013-2486 (+1/-1)
retired/CVE-2013-2487 (+1/-1)
retired/CVE-2013-2488 (+1/-1)
retired/CVE-2013-2492 (+1/-1)
retired/CVE-2013-2494 (+1/-1)
retired/CVE-2013-2495 (+1/-1)
retired/CVE-2013-2496 (+1/-1)
retired/CVE-2013-2503 (+1/-1)
retired/CVE-2013-2546 (+1/-1)
retired/CVE-2013-2547 (+1/-1)
retired/CVE-2013-2548 (+1/-1)
retired/CVE-2013-2549 (+1/-1)
retired/CVE-2013-2550 (+1/-1)
retired/CVE-2013-2555 (+1/-1)
retired/CVE-2013-2566 (+1/-1)
retired/CVE-2013-2595 (+1/-1)
retired/CVE-2013-2596 (+1/-1)
retired/CVE-2013-2597 (+1/-1)
retired/CVE-2013-2600 (+1/-1)
retired/CVE-2013-2625 (+1/-1)
retired/CVE-2013-2632 (+1/-1)
retired/CVE-2013-2634 (+1/-1)
retired/CVE-2013-2635 (+1/-1)
retired/CVE-2013-2636 (+1/-1)
retired/CVE-2013-2685 (+1/-1)
retired/CVE-2013-2686 (+1/-1)
retired/CVE-2013-2718 (+1/-1)
retired/CVE-2013-2719 (+1/-1)
retired/CVE-2013-2720 (+1/-1)
retired/CVE-2013-2721 (+1/-1)
retired/CVE-2013-2722 (+1/-1)
retired/CVE-2013-2723 (+1/-1)
retired/CVE-2013-2724 (+1/-1)
retired/CVE-2013-2725 (+1/-1)
retired/CVE-2013-2726 (+1/-1)
retired/CVE-2013-2727 (+1/-1)
retired/CVE-2013-2728 (+1/-1)
retired/CVE-2013-2729 (+1/-1)
retired/CVE-2013-2730 (+1/-1)
retired/CVE-2013-2731 (+1/-1)
retired/CVE-2013-2732 (+1/-1)
retired/CVE-2013-2733 (+1/-1)
retired/CVE-2013-2734 (+1/-1)
retired/CVE-2013-2735 (+1/-1)
retired/CVE-2013-2736 (+1/-1)
retired/CVE-2013-2737 (+1/-1)
retired/CVE-2013-2738 (+1/-1)
retired/CVE-2013-2739 (+1/-1)
retired/CVE-2013-2745 (+1/-1)
retired/CVE-2013-2765 (+1/-1)
retired/CVE-2013-2776 (+1/-1)
retired/CVE-2013-2777 (+1/-1)
retired/CVE-2013-2836 (+1/-1)
retired/CVE-2013-2837 (+1/-1)
retired/CVE-2013-2838 (+1/-1)
retired/CVE-2013-2839 (+1/-1)
retired/CVE-2013-2840 (+1/-1)
retired/CVE-2013-2841 (+1/-1)
retired/CVE-2013-2842 (+1/-1)
retired/CVE-2013-2843 (+1/-1)
retired/CVE-2013-2844 (+1/-1)
retired/CVE-2013-2845 (+1/-1)
retired/CVE-2013-2846 (+1/-1)
retired/CVE-2013-2847 (+1/-1)
retired/CVE-2013-2848 (+1/-1)
retired/CVE-2013-2849 (+1/-1)
retired/CVE-2013-2850 (+1/-1)
retired/CVE-2013-2851 (+1/-1)
retired/CVE-2013-2852 (+1/-1)
retired/CVE-2013-2853 (+1/-1)
retired/CVE-2013-2854 (+1/-1)
retired/CVE-2013-2855 (+1/-1)
retired/CVE-2013-2856 (+1/-1)
retired/CVE-2013-2857 (+1/-1)
retired/CVE-2013-2858 (+1/-1)
retired/CVE-2013-2859 (+1/-1)
retired/CVE-2013-2860 (+1/-1)
retired/CVE-2013-2861 (+1/-1)
retired/CVE-2013-2862 (+1/-1)
retired/CVE-2013-2863 (+1/-1)
retired/CVE-2013-2864 (+1/-1)
retired/CVE-2013-2865 (+1/-1)
retired/CVE-2013-2866 (+1/-1)
retired/CVE-2013-2867 (+1/-1)
retired/CVE-2013-2868 (+1/-1)
retired/CVE-2013-2869 (+1/-1)
retired/CVE-2013-2870 (+1/-1)
retired/CVE-2013-2871 (+1/-1)
retired/CVE-2013-2873 (+1/-1)
retired/CVE-2013-2874 (+1/-1)
retired/CVE-2013-2875 (+1/-1)
retired/CVE-2013-2876 (+1/-1)
retired/CVE-2013-2877 (+1/-1)
retired/CVE-2013-2878 (+1/-1)
retired/CVE-2013-2879 (+1/-1)
retired/CVE-2013-2880 (+1/-1)
retired/CVE-2013-2881 (+1/-1)
retired/CVE-2013-2882 (+1/-1)
retired/CVE-2013-2883 (+1/-1)
retired/CVE-2013-2884 (+1/-1)
retired/CVE-2013-2885 (+1/-1)
retired/CVE-2013-2886 (+1/-1)
retired/CVE-2013-2887 (+1/-1)
retired/CVE-2013-2888 (+1/-1)
retired/CVE-2013-2889 (+1/-1)
retired/CVE-2013-2890 (+1/-1)
retired/CVE-2013-2891 (+1/-1)
retired/CVE-2013-2892 (+1/-1)
retired/CVE-2013-2893 (+1/-1)
retired/CVE-2013-2894 (+1/-1)
retired/CVE-2013-2895 (+1/-1)
retired/CVE-2013-2896 (+1/-1)
retired/CVE-2013-2897 (+1/-1)
retired/CVE-2013-2898 (+1/-1)
retired/CVE-2013-2899 (+1/-1)
retired/CVE-2013-2900 (+1/-1)
retired/CVE-2013-2901 (+1/-1)
retired/CVE-2013-2902 (+1/-1)
retired/CVE-2013-2903 (+1/-1)
retired/CVE-2013-2904 (+1/-1)
retired/CVE-2013-2905 (+1/-1)
retired/CVE-2013-2906 (+1/-1)
retired/CVE-2013-2907 (+1/-1)
retired/CVE-2013-2908 (+1/-1)
retired/CVE-2013-2909 (+1/-1)
retired/CVE-2013-2910 (+1/-1)
retired/CVE-2013-2911 (+1/-1)
retired/CVE-2013-2912 (+1/-1)
retired/CVE-2013-2913 (+1/-1)
retired/CVE-2013-2914 (+1/-1)
retired/CVE-2013-2915 (+1/-1)
retired/CVE-2013-2916 (+1/-1)
retired/CVE-2013-2917 (+1/-1)
retired/CVE-2013-2918 (+1/-1)
retired/CVE-2013-2919 (+1/-1)
retired/CVE-2013-2920 (+1/-1)
retired/CVE-2013-2921 (+1/-1)
retired/CVE-2013-2922 (+1/-1)
retired/CVE-2013-2923 (+1/-1)
retired/CVE-2013-2924 (+1/-1)
retired/CVE-2013-2925 (+1/-1)
retired/CVE-2013-2926 (+1/-1)
retired/CVE-2013-2927 (+1/-1)
retired/CVE-2013-2928 (+1/-1)
retired/CVE-2013-2929 (+1/-1)
retired/CVE-2013-2930 (+1/-1)
retired/CVE-2013-2931 (+1/-1)
retired/CVE-2013-2944 (+1/-1)
retired/CVE-2013-3060 (+1/-1)
retired/CVE-2013-3076 (+1/-1)
retired/CVE-2013-3077 (+1/-1)
retired/CVE-2013-3109 (+1/-1)
retired/CVE-2013-3219 (+1/-1)
retired/CVE-2013-3220 (+1/-1)
retired/CVE-2013-3221 (+1/-1)
retired/CVE-2013-3222 (+1/-1)
retired/CVE-2013-3223 (+1/-1)
retired/CVE-2013-3224 (+1/-1)
retired/CVE-2013-3225 (+1/-1)
retired/CVE-2013-3226 (+1/-1)
retired/CVE-2013-3227 (+1/-1)
retired/CVE-2013-3228 (+1/-1)
retired/CVE-2013-3229 (+1/-1)
retired/CVE-2013-3230 (+1/-1)
retired/CVE-2013-3231 (+1/-1)
retired/CVE-2013-3232 (+1/-1)
retired/CVE-2013-3233 (+1/-1)
retired/CVE-2013-3234 (+1/-1)
retired/CVE-2013-3235 (+1/-1)
retired/CVE-2013-3236 (+1/-1)
retired/CVE-2013-3237 (+1/-1)
retired/CVE-2013-3238 (+1/-1)
retired/CVE-2013-3239 (+1/-1)
retired/CVE-2013-3240 (+1/-1)
retired/CVE-2013-3241 (+1/-1)
retired/CVE-2013-3245 (+1/-1)
retired/CVE-2013-3266 (+1/-1)
retired/CVE-2013-3301 (+1/-1)
retired/CVE-2013-3302 (+1/-1)
retired/CVE-2013-3324 (+1/-1)
retired/CVE-2013-3325 (+1/-1)
retired/CVE-2013-3326 (+1/-1)
retired/CVE-2013-3327 (+1/-1)
retired/CVE-2013-3328 (+1/-1)
retired/CVE-2013-3329 (+1/-1)
retired/CVE-2013-3330 (+1/-1)
retired/CVE-2013-3331 (+1/-1)
retired/CVE-2013-3332 (+1/-1)
retired/CVE-2013-3333 (+1/-1)
retired/CVE-2013-3334 (+1/-1)
retired/CVE-2013-3335 (+1/-1)
retired/CVE-2013-3337 (+1/-1)
retired/CVE-2013-3338 (+1/-1)
retired/CVE-2013-3339 (+1/-1)
retired/CVE-2013-3340 (+1/-1)
retired/CVE-2013-3341 (+1/-1)
retired/CVE-2013-3342 (+1/-1)
retired/CVE-2013-3343 (+1/-1)
retired/CVE-2013-3344 (+1/-1)
retired/CVE-2013-3345 (+1/-1)
retired/CVE-2013-3346 (+1/-1)
retired/CVE-2013-3347 (+1/-1)
retired/CVE-2013-3361 (+1/-1)
retired/CVE-2013-3362 (+1/-1)
retired/CVE-2013-3363 (+1/-1)
retired/CVE-2013-3368 (+1/-1)
retired/CVE-2013-3369 (+1/-1)
retired/CVE-2013-3370 (+1/-1)
retired/CVE-2013-3371 (+1/-1)
retired/CVE-2013-3372 (+1/-1)
retired/CVE-2013-3373 (+1/-1)
retired/CVE-2013-3374 (+1/-1)
retired/CVE-2013-3495 (+1/-1)
retired/CVE-2013-3525 (+1/-1)
retired/CVE-2013-3551 (+1/-1)
retired/CVE-2013-3555 (+1/-1)
retired/CVE-2013-3556 (+1/-1)
retired/CVE-2013-3557 (+1/-1)
retired/CVE-2013-3558 (+1/-1)
retired/CVE-2013-3559 (+1/-1)
retired/CVE-2013-3560 (+1/-1)
retired/CVE-2013-3561 (+1/-1)
retired/CVE-2013-3562 (+1/-1)
retired/CVE-2013-3564 (+1/-1)
retired/CVE-2013-3565 (+1/-1)
retired/CVE-2013-3567 (+1/-1)
retired/CVE-2013-3571 (+1/-1)
retired/CVE-2013-3587 (+1/-1)
retired/CVE-2013-3670 (+1/-1)
retired/CVE-2013-3671 (+1/-1)
retired/CVE-2013-3672 (+1/-1)
retired/CVE-2013-3673 (+1/-1)
retired/CVE-2013-3674 (+1/-1)
retired/CVE-2013-3675 (+1/-1)
retired/CVE-2013-3718 (+1/-1)
retired/CVE-2013-3722 (+1/-1)
retired/CVE-2013-3724 (+1/-1)
retired/CVE-2013-3735 (+1/-1)
retired/CVE-2013-3736 (+1/-1)
retired/CVE-2013-3738 (+1/-1)
retired/CVE-2013-3742 (+1/-1)
retired/CVE-2013-3743 (+1/-1)
retired/CVE-2013-3744 (+1/-1)
retired/CVE-2013-3783 (+1/-1)
retired/CVE-2013-3792 (+1/-1)
retired/CVE-2013-3793 (+1/-1)
retired/CVE-2013-3794 (+1/-1)
retired/CVE-2013-3795 (+1/-1)
retired/CVE-2013-3796 (+1/-1)
retired/CVE-2013-3798 (+1/-1)
retired/CVE-2013-3801 (+1/-1)
retired/CVE-2013-3802 (+1/-1)
retired/CVE-2013-3804 (+1/-1)
retired/CVE-2013-3805 (+1/-1)
retired/CVE-2013-3806 (+1/-1)
retired/CVE-2013-3807 (+1/-1)
retired/CVE-2013-3808 (+1/-1)
retired/CVE-2013-3809 (+1/-1)
retired/CVE-2013-3810 (+1/-1)
retired/CVE-2013-3811 (+1/-1)
retired/CVE-2013-3812 (+1/-1)
retired/CVE-2013-3829 (+1/-1)
retired/CVE-2013-3839 (+1/-1)
retired/CVE-2013-3843 (+1/-1)
retired/CVE-2013-3919 (+1/-1)
retired/CVE-2013-3969 (+1/-1)
retired/CVE-2013-4002 (+1/-1)
retired/CVE-2013-4073 (+1/-1)
retired/CVE-2013-4074 (+1/-1)
retired/CVE-2013-4075 (+1/-1)
retired/CVE-2013-4076 (+1/-1)
retired/CVE-2013-4077 (+1/-1)
retired/CVE-2013-4078 (+1/-1)
retired/CVE-2013-4079 (+1/-1)
retired/CVE-2013-4080 (+1/-1)
retired/CVE-2013-4081 (+1/-1)
retired/CVE-2013-4082 (+1/-1)
retired/CVE-2013-4083 (+1/-1)
retired/CVE-2013-4088 (+1/-1)
retired/CVE-2013-4090 (+1/-1)
retired/CVE-2013-4111 (+1/-1)
retired/CVE-2013-4112 (+1/-1)
retired/CVE-2013-4113 (+1/-1)
retired/CVE-2013-4114 (+1/-1)
retired/CVE-2013-4115 (+1/-1)
retired/CVE-2013-4116 (+1/-1)
retired/CVE-2013-4118 (+1/-1)
retired/CVE-2013-4119 (+1/-1)
retired/CVE-2013-4122 (+1/-1)
retired/CVE-2013-4123 (+1/-1)
retired/CVE-2013-4124 (+1/-1)
retired/CVE-2013-4125 (+1/-1)
retired/CVE-2013-4127 (+1/-1)
retired/CVE-2013-4128 (+1/-1)
retired/CVE-2013-4129 (+1/-1)
retired/CVE-2013-4130 (+1/-1)
retired/CVE-2013-4131 (+1/-1)
retired/CVE-2013-4132 (+1/-1)
retired/CVE-2013-4133 (+1/-1)
retired/CVE-2013-4134 (+1/-1)
retired/CVE-2013-4135 (+1/-1)
retired/CVE-2013-4136 (+1/-1)
retired/CVE-2013-4142 (+1/-1)
retired/CVE-2013-4147 (+1/-1)
retired/CVE-2013-4148 (+1/-1)
retired/CVE-2013-4149 (+1/-1)
retired/CVE-2013-4150 (+1/-1)
retired/CVE-2013-4151 (+1/-1)
retired/CVE-2013-4152 (+1/-1)
retired/CVE-2013-4153 (+1/-1)
retired/CVE-2013-4154 (+1/-1)
retired/CVE-2013-4155 (+1/-1)
retired/CVE-2013-4156 (+1/-1)
retired/CVE-2013-4159 (+1/-1)
retired/CVE-2013-4160 (+1/-1)
retired/CVE-2013-4161 (+1/-1)
retired/CVE-2013-4162 (+1/-1)
retired/CVE-2013-4163 (+1/-1)
retired/CVE-2013-4164 (+1/-1)
retired/CVE-2013-4165 (+1/-1)
retired/CVE-2013-4166 (+1/-1)
retired/CVE-2013-4168 (+1/-1)
retired/CVE-2013-4169 (+1/-1)
retired/CVE-2013-4173 (+1/-1)
retired/CVE-2013-4179 (+1/-1)
retired/CVE-2013-4180 (+1/-1)
retired/CVE-2013-4182 (+1/-1)
retired/CVE-2013-4183 (+1/-1)
retired/CVE-2013-4184 (+1/-1)
retired/CVE-2013-4185 (+1/-1)
retired/CVE-2013-4202 (+1/-1)
retired/CVE-2013-4204 (+1/-1)
retired/CVE-2013-4205 (+1/-1)
retired/CVE-2013-4206 (+1/-1)
retired/CVE-2013-4207 (+1/-1)
retired/CVE-2013-4208 (+1/-1)
retired/CVE-2013-4213 (+1/-1)
retired/CVE-2013-4214 (+1/-1)
retired/CVE-2013-4215 (+1/-1)
retired/CVE-2013-4220 (+1/-1)
retired/CVE-2013-4222 (+1/-1)
retired/CVE-2013-4223 (+1/-1)
retired/CVE-2013-4231 (+1/-1)
retired/CVE-2013-4232 (+1/-1)
retired/CVE-2013-4233 (+1/-1)
retired/CVE-2013-4234 (+1/-1)
retired/CVE-2013-4237 (+1/-1)
retired/CVE-2013-4238 (+1/-1)
retired/CVE-2013-4239 (+1/-1)
retired/CVE-2013-4242 (+1/-1)
retired/CVE-2013-4243 (+1/-1)
retired/CVE-2013-4244 (+1/-1)
retired/CVE-2013-4246 (+1/-1)
retired/CVE-2013-4247 (+1/-1)
retired/CVE-2013-4248 (+1/-1)
retired/CVE-2013-4249 (+1/-1)
retired/CVE-2013-4250 (+1/-1)
retired/CVE-2013-4251 (+1/-1)
retired/CVE-2013-4254 (+1/-1)
retired/CVE-2013-4255 (+1/-1)
retired/CVE-2013-4256 (+1/-1)
retired/CVE-2013-4257 (+1/-1)
retired/CVE-2013-4258 (+1/-1)
retired/CVE-2013-4259 (+1/-1)
retired/CVE-2013-4260 (+1/-1)
retired/CVE-2013-4261 (+1/-1)
retired/CVE-2013-4262 (+1/-1)
retired/CVE-2013-4263 (+1/-1)
retired/CVE-2013-4264 (+1/-1)
retired/CVE-2013-4265 (+1/-1)
retired/CVE-2013-4270 (+1/-1)
retired/CVE-2013-4276 (+1/-1)
retired/CVE-2013-4277 (+1/-1)
retired/CVE-2013-4278 (+1/-1)
retired/CVE-2013-4279 (+1/-1)
retired/CVE-2013-4282 (+1/-1)
retired/CVE-2013-4283 (+1/-1)
retired/CVE-2013-4286 (+1/-1)
retired/CVE-2013-4287 (+1/-1)
retired/CVE-2013-4288 (+1/-1)
retired/CVE-2013-4289 (+1/-1)
retired/CVE-2013-4290 (+1/-1)
retired/CVE-2013-4291 (+1/-1)
retired/CVE-2013-4292 (+1/-1)
retired/CVE-2013-4294 (+1/-1)
retired/CVE-2013-4296 (+1/-1)
retired/CVE-2013-4297 (+1/-1)
retired/CVE-2013-4298 (+1/-1)
retired/CVE-2013-4299 (+1/-1)
retired/CVE-2013-4300 (+1/-1)
retired/CVE-2013-4301 (+1/-1)
retired/CVE-2013-4302 (+1/-1)
retired/CVE-2013-4303 (+1/-1)
retired/CVE-2013-4305 (+1/-1)
retired/CVE-2013-4310 (+1/-1)
retired/CVE-2013-4311 (+1/-1)
retired/CVE-2013-4312 (+1/-1)
retired/CVE-2013-4313 (+1/-1)
retired/CVE-2013-4314 (+1/-1)
retired/CVE-2013-4315 (+1/-1)
retired/CVE-2013-4316 (+1/-1)
retired/CVE-2013-4319 (+1/-1)
retired/CVE-2013-4322 (+1/-1)
retired/CVE-2013-4324 (+1/-1)
retired/CVE-2013-4325 (+1/-1)
retired/CVE-2013-4326 (+1/-1)
retired/CVE-2013-4327 (+1/-1)
retired/CVE-2013-4329 (+1/-1)
retired/CVE-2013-4331 (+1/-1)
retired/CVE-2013-4332 (+1/-1)
retired/CVE-2013-4338 (+1/-1)
retired/CVE-2013-4339 (+1/-1)
retired/CVE-2013-4340 (+1/-1)
retired/CVE-2013-4341 (+1/-1)
retired/CVE-2013-4342 (+1/-1)
retired/CVE-2013-4343 (+1/-1)
retired/CVE-2013-4344 (+1/-1)
retired/CVE-2013-4345 (+1/-1)
retired/CVE-2013-4346 (+1/-1)
retired/CVE-2013-4347 (+1/-1)
retired/CVE-2013-4348 (+1/-1)
retired/CVE-2013-4349 (+1/-1)
retired/CVE-2013-4350 (+1/-1)
retired/CVE-2013-4351 (+1/-1)
retired/CVE-2013-4352 (+1/-1)
retired/CVE-2013-4353 (+1/-1)
retired/CVE-2013-4354 (+1/-1)
retired/CVE-2013-4355 (+1/-1)
retired/CVE-2013-4356 (+1/-1)
retired/CVE-2013-4357 (+1/-1)
retired/CVE-2013-4358 (+1/-1)
retired/CVE-2013-4359 (+1/-1)
retired/CVE-2013-4361 (+1/-1)
retired/CVE-2013-4362 (+1/-1)
retired/CVE-2013-4363 (+1/-1)
retired/CVE-2013-4365 (+1/-1)
retired/CVE-2013-4366 (+1/-1)
retired/CVE-2013-4368 (+1/-1)
retired/CVE-2013-4369 (+1/-1)
retired/CVE-2013-4370 (+1/-1)
retired/CVE-2013-4371 (+1/-1)
retired/CVE-2013-4375 (+1/-1)
retired/CVE-2013-4377 (+1/-1)
retired/CVE-2013-4385 (+1/-1)
retired/CVE-2013-4387 (+1/-1)
retired/CVE-2013-4388 (+1/-1)
retired/CVE-2013-4389 (+1/-1)
retired/CVE-2013-4391 (+1/-1)
retired/CVE-2013-4392 (+1/-1)
retired/CVE-2013-4393 (+1/-1)
retired/CVE-2013-4394 (+1/-1)
retired/CVE-2013-4396 (+1/-1)
retired/CVE-2013-4397 (+1/-1)
retired/CVE-2013-4399 (+1/-1)
retired/CVE-2013-4400 (+1/-1)
retired/CVE-2013-4401 (+1/-1)
retired/CVE-2013-4402 (+1/-1)
retired/CVE-2013-4407 (+1/-1)
retired/CVE-2013-4408 (+1/-1)
retired/CVE-2013-4409 (+1/-1)
retired/CVE-2013-4412 (+1/-1)
retired/CVE-2013-4416 (+1/-1)
retired/CVE-2013-4420 (+1/-1)
retired/CVE-2013-4421 (+1/-1)
retired/CVE-2013-4422 (+1/-1)
retired/CVE-2013-4428 (+1/-1)
retired/CVE-2013-4429 (+1/-1)
retired/CVE-2013-4430 (+1/-1)
retired/CVE-2013-4431 (+1/-1)
retired/CVE-2013-4432 (+1/-1)
retired/CVE-2013-4433 (+1/-1)
retired/CVE-2013-4434 (+1/-1)
retired/CVE-2013-4435 (+1/-1)
retired/CVE-2013-4436 (+1/-1)
retired/CVE-2013-4437 (+1/-1)
retired/CVE-2013-4438 (+1/-1)
retired/CVE-2013-4439 (+1/-1)
retired/CVE-2013-4440 (+1/-1)
retired/CVE-2013-4441 (+1/-1)
retired/CVE-2013-4442 (+1/-1)
retired/CVE-2013-4443 (+1/-1)
retired/CVE-2013-4444 (+1/-1)
retired/CVE-2013-4448 (+1/-1)
retired/CVE-2013-4449 (+1/-1)
retired/CVE-2013-4450 (+1/-1)
retired/CVE-2013-4451 (+1/-1)
retired/CVE-2013-4453 (+1/-1)
retired/CVE-2013-4458 (+1/-1)
retired/CVE-2013-4459 (+1/-1)
retired/CVE-2013-4460 (+1/-1)
retired/CVE-2013-4463 (+1/-1)
retired/CVE-2013-4466 (+1/-1)
retired/CVE-2013-4469 (+1/-1)
retired/CVE-2013-4470 (+1/-1)
retired/CVE-2013-4471 (+1/-1)
retired/CVE-2013-4472 (+1/-1)
retired/CVE-2013-4473 (+1/-1)
retired/CVE-2013-4474 (+1/-1)
retired/CVE-2013-4475 (+1/-1)
retired/CVE-2013-4476 (+1/-1)
retired/CVE-2013-4477 (+1/-1)
retired/CVE-2013-4478 (+1/-1)
retired/CVE-2013-4479 (+1/-1)
retired/CVE-2013-4483 (+1/-1)
retired/CVE-2013-4484 (+1/-1)
retired/CVE-2013-4485 (+1/-1)
retired/CVE-2013-4487 (+1/-1)
retired/CVE-2013-4491 (+1/-1)
retired/CVE-2013-4494 (+1/-1)
retired/CVE-2013-4495 (+1/-1)
retired/CVE-2013-4496 (+1/-1)
retired/CVE-2013-4497 (+1/-1)
retired/CVE-2013-4505 (+1/-1)
retired/CVE-2013-4508 (+1/-1)
retired/CVE-2013-4509 (+1/-1)
retired/CVE-2013-4510 (+1/-1)
retired/CVE-2013-4511 (+1/-1)
retired/CVE-2013-4512 (+1/-1)
retired/CVE-2013-4513 (+1/-1)
retired/CVE-2013-4514 (+1/-1)
retired/CVE-2013-4515 (+1/-1)
retired/CVE-2013-4516 (+1/-1)
retired/CVE-2013-4517 (+1/-1)
retired/CVE-2013-4520 (+1/-1)
retired/CVE-2013-4522 (+1/-1)
retired/CVE-2013-4523 (+1/-1)
retired/CVE-2013-4524 (+1/-1)
retired/CVE-2013-4525 (+1/-1)
retired/CVE-2013-4526 (+1/-1)
retired/CVE-2013-4527 (+1/-1)
retired/CVE-2013-4529 (+1/-1)
retired/CVE-2013-4530 (+1/-1)
retired/CVE-2013-4531 (+1/-1)
retired/CVE-2013-4532 (+1/-1)
retired/CVE-2013-4533 (+1/-1)
retired/CVE-2013-4534 (+1/-1)
retired/CVE-2013-4535 (+1/-1)
retired/CVE-2013-4536 (+1/-1)
retired/CVE-2013-4537 (+1/-1)
retired/CVE-2013-4538 (+1/-1)
retired/CVE-2013-4539 (+1/-1)
retired/CVE-2013-4540 (+1/-1)
retired/CVE-2013-4541 (+1/-1)
retired/CVE-2013-4542 (+1/-1)
retired/CVE-2013-4544 (+1/-1)
retired/CVE-2013-4545 (+1/-1)
retired/CVE-2013-4547 (+1/-1)
retired/CVE-2013-4548 (+1/-1)
retired/CVE-2013-4549 (+1/-1)
retired/CVE-2013-4550 (+1/-1)
retired/CVE-2013-4551 (+1/-1)
retired/CVE-2013-4553 (+1/-1)
retired/CVE-2013-4554 (+1/-1)
retired/CVE-2013-4555 (+1/-1)
retired/CVE-2013-4556 (+1/-1)
retired/CVE-2013-4557 (+1/-1)
retired/CVE-2013-4558 (+1/-1)
retired/CVE-2013-4559 (+1/-1)
retired/CVE-2013-4560 (+1/-1)
retired/CVE-2013-4563 (+1/-1)
retired/CVE-2013-4565 (+1/-1)
retired/CVE-2013-4567 (+1/-1)
retired/CVE-2013-4568 (+1/-1)
retired/CVE-2013-4572 (+1/-1)
retired/CVE-2013-4573 (+1/-1)
retired/CVE-2013-4576 (+1/-1)
retired/CVE-2013-4577 (+1/-1)
retired/CVE-2013-4578 (+1/-1)
retired/CVE-2013-4579 (+1/-1)
retired/CVE-2013-4587 (+1/-1)
retired/CVE-2013-4588 (+1/-1)
retired/CVE-2013-4589 (+1/-1)
retired/CVE-2013-4590 (+1/-1)
retired/CVE-2013-4591 (+1/-1)
retired/CVE-2013-4592 (+1/-1)
retired/CVE-2013-4623 (+1/-1)
retired/CVE-2013-4627 (+1/-1)
retired/CVE-2013-4635 (+1/-1)
retired/CVE-2013-4636 (+1/-1)
retired/CVE-2013-4650 (+1/-1)
retired/CVE-2013-4668 (+1/-1)
retired/CVE-2013-4701 (+1/-1)
retired/CVE-2013-4717 (+1/-1)
retired/CVE-2013-4729 (+1/-1)
retired/CVE-2013-4736 (+1/-1)
retired/CVE-2013-4737 (+1/-1)
retired/CVE-2013-4738 (+1/-1)
retired/CVE-2013-4739 (+1/-1)
retired/CVE-2013-4758 (+1/-1)
retired/CVE-2013-4761 (+1/-1)
retired/CVE-2013-4762 (+1/-1)
retired/CVE-2013-4766 (+1/-1)
retired/CVE-2013-4767 (+1/-1)
retired/CVE-2013-4768 (+1/-1)
retired/CVE-2013-4769 (+1/-1)
retired/CVE-2013-4786 (+1/-1)
retired/CVE-2013-4788 (+1/-1)
retired/CVE-2013-4790 (+1/-1)
retired/CVE-2013-4851 (+1/-1)
retired/CVE-2013-4852 (+1/-1)
retired/CVE-2013-4854 (+1/-1)
retired/CVE-2013-4885 (+1/-1)
retired/CVE-2013-4920 (+1/-1)
retired/CVE-2013-4921 (+1/-1)
retired/CVE-2013-4922 (+1/-1)
retired/CVE-2013-4923 (+1/-1)
retired/CVE-2013-4924 (+1/-1)
retired/CVE-2013-4925 (+1/-1)
retired/CVE-2013-4926 (+1/-1)
retired/CVE-2013-4927 (+1/-1)
retired/CVE-2013-4928 (+1/-1)
retired/CVE-2013-4929 (+1/-1)
retired/CVE-2013-4930 (+1/-1)
retired/CVE-2013-4931 (+1/-1)
retired/CVE-2013-4932 (+1/-1)
retired/CVE-2013-4933 (+1/-1)
retired/CVE-2013-4934 (+1/-1)
retired/CVE-2013-4935 (+1/-1)
retired/CVE-2013-4936 (+1/-1)
retired/CVE-2013-4938 (+1/-1)
retired/CVE-2013-4939 (+1/-1)
retired/CVE-2013-4940 (+1/-1)
retired/CVE-2013-4941 (+1/-1)
retired/CVE-2013-4942 (+1/-1)
retired/CVE-2013-4955 (+1/-1)
retired/CVE-2013-4956 (+1/-1)
retired/CVE-2013-4957 (+1/-1)
retired/CVE-2013-4958 (+1/-1)
retired/CVE-2013-4959 (+1/-1)
retired/CVE-2013-4961 (+1/-1)
retired/CVE-2013-4962 (+1/-1)
retired/CVE-2013-4964 (+1/-1)
retired/CVE-2013-4965 (+1/-1)
retired/CVE-2013-4967 (+1/-1)
retired/CVE-2013-4968 (+1/-1)
retired/CVE-2013-4969 (+1/-1)
retired/CVE-2013-4995 (+1/-1)
retired/CVE-2013-4996 (+1/-1)
retired/CVE-2013-4997 (+1/-1)
retired/CVE-2013-4998 (+1/-1)
retired/CVE-2013-4999 (+1/-1)
retired/CVE-2013-5000 (+1/-1)
retired/CVE-2013-5001 (+1/-1)
retired/CVE-2013-5002 (+1/-1)
retired/CVE-2013-5003 (+1/-1)
retired/CVE-2013-5018 (+1/-1)
retired/CVE-2013-5029 (+1/-1)
retired/CVE-2013-5093 (+1/-1)
retired/CVE-2013-5123 (+1/-1)
retired/CVE-2013-5195 (+1/-1)
retired/CVE-2013-5196 (+1/-1)
retired/CVE-2013-5197 (+1/-1)
retired/CVE-2013-5198 (+1/-1)
retired/CVE-2013-5199 (+1/-1)
retired/CVE-2013-5209 (+1/-1)
retired/CVE-2013-5211 (+1/-1)
retired/CVE-2013-5225 (+1/-1)
retired/CVE-2013-5228 (+1/-1)
retired/CVE-2013-5314 (+1/-1)
retired/CVE-2013-5324 (+1/-1)
retired/CVE-2013-5329 (+1/-1)
retired/CVE-2013-5330 (+1/-1)
retired/CVE-2013-5331 (+1/-1)
retired/CVE-2013-5332 (+1/-1)
retired/CVE-2013-5572 (+1/-1)
retired/CVE-2013-5573 (+1/-1)
retired/CVE-2013-5575 (+1/-1)
retired/CVE-2013-5580 (+1/-1)
retired/CVE-2013-5587 (+1/-1)
retired/CVE-2013-5588 (+1/-1)
retired/CVE-2013-5589 (+1/-1)
retired/CVE-2013-5590 (+1/-1)
retired/CVE-2013-5591 (+1/-1)
retired/CVE-2013-5592 (+1/-1)
retired/CVE-2013-5593 (+1/-1)
retired/CVE-2013-5594 (+1/-1)
retired/CVE-2013-5595 (+1/-1)
retired/CVE-2013-5596 (+1/-1)
retired/CVE-2013-5597 (+1/-1)
retired/CVE-2013-5598 (+1/-1)
retired/CVE-2013-5599 (+1/-1)
retired/CVE-2013-5600 (+1/-1)
retired/CVE-2013-5601 (+1/-1)
retired/CVE-2013-5602 (+1/-1)
retired/CVE-2013-5603 (+1/-1)
retired/CVE-2013-5604 (+1/-1)
retired/CVE-2013-5605 (+1/-1)
retired/CVE-2013-5606 (+1/-1)
retired/CVE-2013-5607 (+1/-1)
retired/CVE-2013-5609 (+1/-1)
retired/CVE-2013-5610 (+1/-1)
retired/CVE-2013-5611 (+1/-1)
retired/CVE-2013-5612 (+1/-1)
retired/CVE-2013-5613 (+1/-1)
retired/CVE-2013-5614 (+1/-1)
retired/CVE-2013-5615 (+1/-1)
retired/CVE-2013-5616 (+1/-1)
retired/CVE-2013-5618 (+1/-1)
retired/CVE-2013-5619 (+1/-1)
retired/CVE-2013-5634 (+1/-1)
retired/CVE-2013-5641 (+1/-1)
retired/CVE-2013-5642 (+1/-1)
retired/CVE-2013-5645 (+1/-1)
retired/CVE-2013-5646 (+1/-1)
retired/CVE-2013-5648 (+1/-1)
retired/CVE-2013-5651 (+1/-1)
retired/CVE-2013-5653 (+1/-1)
retired/CVE-2013-5661 (+1/-1)
retired/CVE-2013-5670 (+1/-1)
retired/CVE-2013-5674 (+1/-1)
retired/CVE-2013-5680 (+1/-1)
retired/CVE-2013-5696 (+1/-1)
retired/CVE-2013-5704 (+1/-1)
retired/CVE-2013-5705 (+1/-1)
retired/CVE-2013-5717 (+1/-1)
retired/CVE-2013-5718 (+1/-1)
retired/CVE-2013-5719 (+1/-1)
retired/CVE-2013-5720 (+1/-1)
retired/CVE-2013-5721 (+1/-1)
retired/CVE-2013-5722 (+1/-1)
retired/CVE-2013-5724 (+1/-1)
retired/CVE-2013-5738 (+1/-1)
retired/CVE-2013-5739 (+1/-1)
retired/CVE-2013-5743 (+1/-1)
retired/CVE-2013-5745 (+1/-1)
retired/CVE-2013-5767 (+1/-1)
retired/CVE-2013-5770 (+1/-1)
retired/CVE-2013-5772 (+1/-1)
retired/CVE-2013-5774 (+1/-1)
retired/CVE-2013-5775 (+1/-1)
retired/CVE-2013-5776 (+1/-1)
retired/CVE-2013-5777 (+1/-1)
retired/CVE-2013-5778 (+1/-1)
retired/CVE-2013-5780 (+1/-1)
retired/CVE-2013-5782 (+1/-1)
retired/CVE-2013-5783 (+1/-1)
retired/CVE-2013-5784 (+1/-1)
retired/CVE-2013-5786 (+1/-1)
retired/CVE-2013-5787 (+1/-1)
retired/CVE-2013-5788 (+1/-1)
retired/CVE-2013-5789 (+1/-1)
retired/CVE-2013-5790 (+1/-1)
retired/CVE-2013-5793 (+1/-1)
retired/CVE-2013-5797 (+1/-1)
retired/CVE-2013-5800 (+1/-1)
retired/CVE-2013-5801 (+1/-1)
retired/CVE-2013-5802 (+1/-1)
retired/CVE-2013-5803 (+1/-1)
retired/CVE-2013-5804 (+1/-1)
retired/CVE-2013-5805 (+1/-1)
retired/CVE-2013-5806 (+1/-1)
retired/CVE-2013-5807 (+1/-1)
retired/CVE-2013-5809 (+1/-1)
retired/CVE-2013-5810 (+1/-1)
retired/CVE-2013-5812 (+1/-1)
retired/CVE-2013-5814 (+1/-1)
retired/CVE-2013-5817 (+1/-1)
retired/CVE-2013-5818 (+1/-1)
retired/CVE-2013-5819 (+1/-1)
retired/CVE-2013-5820 (+1/-1)
retired/CVE-2013-5823 (+1/-1)
retired/CVE-2013-5824 (+1/-1)
retired/CVE-2013-5825 (+1/-1)
retired/CVE-2013-5829 (+1/-1)
retired/CVE-2013-5830 (+1/-1)
retired/CVE-2013-5831 (+1/-1)
retired/CVE-2013-5832 (+1/-1)
retired/CVE-2013-5838 (+1/-1)
retired/CVE-2013-5840 (+1/-1)
retired/CVE-2013-5842 (+1/-1)
retired/CVE-2013-5843 (+1/-1)
retired/CVE-2013-5844 (+1/-1)
retired/CVE-2013-5846 (+1/-1)
retired/CVE-2013-5848 (+1/-1)
retired/CVE-2013-5849 (+1/-1)
retired/CVE-2013-5850 (+1/-1)
retired/CVE-2013-5851 (+1/-1)
retired/CVE-2013-5852 (+1/-1)
retired/CVE-2013-5854 (+1/-1)
retired/CVE-2013-5855 (+1/-1)
retired/CVE-2013-5860 (+1/-1)
retired/CVE-2013-5870 (+1/-1)
retired/CVE-2013-5878 (+1/-1)
retired/CVE-2013-5881 (+1/-1)
retired/CVE-2013-5882 (+1/-1)
retired/CVE-2013-5884 (+1/-1)
retired/CVE-2013-5887 (+1/-1)
retired/CVE-2013-5888 (+1/-1)
retired/CVE-2013-5889 (+1/-1)
retired/CVE-2013-5891 (+1/-1)
retired/CVE-2013-5892 (+1/-1)
retired/CVE-2013-5893 (+1/-1)
retired/CVE-2013-5894 (+1/-1)
retired/CVE-2013-5895 (+1/-1)
retired/CVE-2013-5896 (+1/-1)
retired/CVE-2013-5898 (+1/-1)
retired/CVE-2013-5899 (+1/-1)
retired/CVE-2013-5902 (+1/-1)
retired/CVE-2013-5904 (+1/-1)
retired/CVE-2013-5905 (+1/-1)
retired/CVE-2013-5906 (+1/-1)
retired/CVE-2013-5907 (+1/-1)
retired/CVE-2013-5908 (+1/-1)
retired/CVE-2013-5910 (+1/-1)
retired/CVE-2013-5914 (+1/-1)
retired/CVE-2013-5915 (+1/-1)
retired/CVE-2013-5919 (+1/-1)
retired/CVE-2013-5942 (+1/-1)
retired/CVE-2013-5943 (+1/-1)
retired/CVE-2013-5951 (+1/-1)
retired/CVE-2013-5986 (+1/-1)
retired/CVE-2013-5987 (+1/-1)
retired/CVE-2013-6044 (+1/-1)
retired/CVE-2013-6045 (+1/-1)
retired/CVE-2013-6047 (+1/-1)
retired/CVE-2013-6048 (+1/-1)
retired/CVE-2013-6049 (+1/-1)
retired/CVE-2013-6050 (+1/-1)
retired/CVE-2013-6051 (+1/-1)
retired/CVE-2013-6052 (+1/-1)
retired/CVE-2013-6053 (+1/-1)
retired/CVE-2013-6054 (+1/-1)
retired/CVE-2013-6056 (+1/-1)
retired/CVE-2013-6075 (+1/-1)
retired/CVE-2013-6076 (+1/-1)
retired/CVE-2013-6111 (+1/-1)
retired/CVE-2013-6123 (+1/-1)
retired/CVE-2013-6166 (+1/-1)
retired/CVE-2013-6167 (+1/-1)
retired/CVE-2013-6169 (+1/-1)
retired/CVE-2013-6171 (+1/-1)
retired/CVE-2013-6172 (+1/-1)
retired/CVE-2013-6230 (+1/-1)
retired/CVE-2013-6235 (+1/-1)
retired/CVE-2013-6275 (+1/-1)
retired/CVE-2013-6282 (+1/-1)
retired/CVE-2013-6283 (+1/-1)
retired/CVE-2013-6336 (+1/-1)
retired/CVE-2013-6337 (+1/-1)
retired/CVE-2013-6338 (+1/-1)
retired/CVE-2013-6339 (+1/-1)
retired/CVE-2013-6340 (+1/-1)
retired/CVE-2013-6348 (+1/-1)
retired/CVE-2013-6357 (+1/-1)
retired/CVE-2013-6359 (+1/-1)
retired/CVE-2013-6367 (+1/-1)
retired/CVE-2013-6368 (+1/-1)
retired/CVE-2013-6369 (+1/-1)
retired/CVE-2013-6370 (+1/-1)
retired/CVE-2013-6371 (+1/-1)
retired/CVE-2013-6372 (+1/-1)
retired/CVE-2013-6373 (+1/-1)
retired/CVE-2013-6374 (+1/-1)
retired/CVE-2013-6375 (+1/-1)
retired/CVE-2013-6376 (+1/-1)
retired/CVE-2013-6378 (+1/-1)
retired/CVE-2013-6380 (+1/-1)
retired/CVE-2013-6381 (+1/-1)
retired/CVE-2013-6382 (+1/-1)
retired/CVE-2013-6383 (+1/-1)
retired/CVE-2013-6384 (+1/-1)
retired/CVE-2013-6385 (+1/-1)
retired/CVE-2013-6386 (+1/-1)
retired/CVE-2013-6387 (+1/-1)
retired/CVE-2013-6388 (+1/-1)
retired/CVE-2013-6389 (+1/-1)
retired/CVE-2013-6391 (+1/-1)
retired/CVE-2013-6392 (+1/-1)
retired/CVE-2013-6393 (+1/-1)
retired/CVE-2013-6394 (+1/-1)
retired/CVE-2013-6395 (+1/-1)
retired/CVE-2013-6396 (+1/-1)
retired/CVE-2013-6397 (+1/-1)
retired/CVE-2013-6399 (+1/-1)
retired/CVE-2013-6400 (+1/-1)
retired/CVE-2013-6401 (+1/-1)
retired/CVE-2013-6402 (+1/-1)
retired/CVE-2013-6403 (+1/-1)
retired/CVE-2013-6404 (+1/-1)
retired/CVE-2013-6407 (+1/-1)
retired/CVE-2013-6408 (+1/-1)
retired/CVE-2013-6409 (+1/-1)
retired/CVE-2013-6410 (+1/-1)
retired/CVE-2013-6411 (+1/-1)
retired/CVE-2013-6412 (+1/-1)
retired/CVE-2013-6414 (+1/-1)
retired/CVE-2013-6415 (+1/-1)
retired/CVE-2013-6416 (+1/-1)
retired/CVE-2013-6417 (+1/-1)
retired/CVE-2013-6418 (+1/-1)
retired/CVE-2013-6419 (+1/-1)
retired/CVE-2013-6420 (+1/-1)
retired/CVE-2013-6422 (+1/-1)
retired/CVE-2013-6424 (+1/-1)
retired/CVE-2013-6425 (+1/-1)
retired/CVE-2013-6426 (+1/-1)
retired/CVE-2013-6427 (+1/-1)
retired/CVE-2013-6428 (+1/-1)
retired/CVE-2013-6429 (+1/-1)
retired/CVE-2013-6430 (+1/-1)
retired/CVE-2013-6431 (+1/-1)
retired/CVE-2013-6432 (+1/-1)
retired/CVE-2013-6433 (+1/-1)
retired/CVE-2013-6434 (+1/-1)
retired/CVE-2013-6435 (+1/-1)
retired/CVE-2013-6436 (+1/-1)
retired/CVE-2013-6437 (+1/-1)
retired/CVE-2013-6438 (+1/-1)
retired/CVE-2013-6440 (+1/-1)
retired/CVE-2013-6441 (+1/-1)
retired/CVE-2013-6442 (+1/-1)
retired/CVE-2013-6444 (+1/-1)
retired/CVE-2013-6449 (+1/-1)
retired/CVE-2013-6450 (+1/-1)
retired/CVE-2013-6451 (+1/-1)
retired/CVE-2013-6452 (+1/-1)
retired/CVE-2013-6453 (+1/-1)
retired/CVE-2013-6454 (+1/-1)
retired/CVE-2013-6456 (+1/-1)
retired/CVE-2013-6457 (+1/-1)
retired/CVE-2013-6458 (+1/-1)
retired/CVE-2013-6459 (+1/-1)
retired/CVE-2013-6460 (+1/-1)
retired/CVE-2013-6461 (+1/-1)
retired/CVE-2013-6462 (+1/-1)
retired/CVE-2013-6466 (+1/-1)
retired/CVE-2013-6472 (+1/-1)
retired/CVE-2013-6473 (+1/-1)
retired/CVE-2013-6474 (+1/-1)
retired/CVE-2013-6475 (+1/-1)
retired/CVE-2013-6476 (+1/-1)
retired/CVE-2013-6477 (+1/-1)
retired/CVE-2013-6478 (+1/-1)
retired/CVE-2013-6479 (+1/-1)
retired/CVE-2013-6481 (+1/-1)
retired/CVE-2013-6482 (+1/-1)
retired/CVE-2013-6483 (+1/-1)
retired/CVE-2013-6484 (+1/-1)
retired/CVE-2013-6485 (+1/-1)
retired/CVE-2013-6486 (+1/-1)
retired/CVE-2013-6487 (+1/-1)
retired/CVE-2013-6488 (+1/-1)
retired/CVE-2013-6489 (+1/-1)
retired/CVE-2013-6490 (+1/-1)
retired/CVE-2013-6491 (+1/-1)
retired/CVE-2013-6493 (+1/-1)
retired/CVE-2013-6497 (+1/-1)
retired/CVE-2013-6499 (+1/-1)
retired/CVE-2013-6500 (+1/-1)
retired/CVE-2013-6501 (+1/-1)
retired/CVE-2013-6617 (+1/-1)
retired/CVE-2013-6621 (+1/-1)
retired/CVE-2013-6622 (+1/-1)
retired/CVE-2013-6623 (+1/-1)
retired/CVE-2013-6624 (+1/-1)
retired/CVE-2013-6625 (+1/-1)
retired/CVE-2013-6626 (+1/-1)
retired/CVE-2013-6627 (+1/-1)
retired/CVE-2013-6628 (+1/-1)
retired/CVE-2013-6629 (+1/-1)
retired/CVE-2013-6630 (+1/-1)
retired/CVE-2013-6631 (+1/-1)
retired/CVE-2013-6632 (+1/-1)
retired/CVE-2013-6634 (+1/-1)
retired/CVE-2013-6635 (+1/-1)
retired/CVE-2013-6636 (+1/-1)
retired/CVE-2013-6637 (+1/-1)
retired/CVE-2013-6638 (+1/-1)
retired/CVE-2013-6639 (+1/-1)
retired/CVE-2013-6640 (+1/-1)
retired/CVE-2013-6641 (+1/-1)
retired/CVE-2013-6643 (+1/-1)
retired/CVE-2013-6644 (+1/-1)
retired/CVE-2013-6645 (+1/-1)
retired/CVE-2013-6646 (+1/-1)
retired/CVE-2013-6647 (+1/-1)
retired/CVE-2013-6648 (+1/-1)
retired/CVE-2013-6649 (+1/-1)
retired/CVE-2013-6650 (+1/-1)
retired/CVE-2013-6652 (+1/-1)
retired/CVE-2013-6653 (+1/-1)
retired/CVE-2013-6654 (+1/-1)
retired/CVE-2013-6655 (+1/-1)
retired/CVE-2013-6656 (+1/-1)
retired/CVE-2013-6657 (+1/-1)
retired/CVE-2013-6658 (+1/-1)
retired/CVE-2013-6659 (+1/-1)
retired/CVE-2013-6660 (+1/-1)
retired/CVE-2013-6661 (+1/-1)
retired/CVE-2013-6662 (+1/-1)
retired/CVE-2013-6663 (+1/-1)
retired/CVE-2013-6664 (+1/-1)
retired/CVE-2013-6665 (+1/-1)
retired/CVE-2013-6666 (+1/-1)
retired/CVE-2013-6667 (+1/-1)
retired/CVE-2013-6668 (+1/-1)
retired/CVE-2013-6671 (+1/-1)
retired/CVE-2013-6672 (+1/-1)
retired/CVE-2013-6673 (+1/-1)
retired/CVE-2013-6674 (+1/-1)
retired/CVE-2013-6712 (+1/-1)
retired/CVE-2013-6763 (+1/-1)
retired/CVE-2013-6765 (+1/-1)
retired/CVE-2013-6766 (+1/-1)
retired/CVE-2013-6780 (+1/-1)
retired/CVE-2013-6800 (+1/-1)
retired/CVE-2013-6802 (+1/-1)
retired/CVE-2013-6824 (+1/-1)
retired/CVE-2013-6836 (+1/-1)
retired/CVE-2013-6858 (+1/-1)
retired/CVE-2013-6872 (+1/-1)
retired/CVE-2013-6876 (+1/-1)
retired/CVE-2013-6885 (+1/-1)
retired/CVE-2013-6887 (+1/-1)
retired/CVE-2013-6888 (+1/-1)
retired/CVE-2013-6889 (+1/-1)
retired/CVE-2013-6890 (+1/-1)
retired/CVE-2013-6891 (+1/-1)
retired/CVE-2013-6892 (+1/-1)
retired/CVE-2013-6933 (+1/-1)
retired/CVE-2013-6934 (+1/-1)
retired/CVE-2013-6954 (+1/-1)
retired/CVE-2013-7008 (+1/-1)
retired/CVE-2013-7009 (+1/-1)
retired/CVE-2013-7010 (+1/-1)
retired/CVE-2013-7011 (+1/-1)
retired/CVE-2013-7012 (+1/-1)
retired/CVE-2013-7013 (+1/-1)
retired/CVE-2013-7014 (+1/-1)
retired/CVE-2013-7015 (+1/-1)
retired/CVE-2013-7016 (+1/-1)
retired/CVE-2013-7017 (+1/-1)
retired/CVE-2013-7018 (+1/-1)
retired/CVE-2013-7019 (+1/-1)
retired/CVE-2013-7020 (+1/-1)
retired/CVE-2013-7021 (+1/-1)
retired/CVE-2013-7022 (+1/-1)
retired/CVE-2013-7023 (+1/-1)
retired/CVE-2013-7024 (+1/-1)
retired/CVE-2013-7026 (+1/-1)
retired/CVE-2013-7027 (+1/-1)
retired/CVE-2013-7038 (+1/-1)
retired/CVE-2013-7039 (+1/-1)
retired/CVE-2013-7040 (+1/-1)
retired/CVE-2013-7041 (+1/-1)
retired/CVE-2013-7048 (+1/-1)
retired/CVE-2013-7050 (+1/-1)
retired/CVE-2013-7062 (+1/-1)
retired/CVE-2013-7063 (+1/-1)
retired/CVE-2013-7064 (+1/-1)
retired/CVE-2013-7065 (+1/-1)
retired/CVE-2013-7066 (+1/-1)
retired/CVE-2013-7067 (+1/-1)
retired/CVE-2013-7068 (+1/-1)
retired/CVE-2013-7069 (+1/-1)
retired/CVE-2013-7073 (+1/-1)
retired/CVE-2013-7074 (+1/-1)
retired/CVE-2013-7075 (+1/-1)
retired/CVE-2013-7076 (+1/-1)
retired/CVE-2013-7077 (+1/-1)
retired/CVE-2013-7078 (+1/-1)
retired/CVE-2013-7079 (+1/-1)
retired/CVE-2013-7080 (+1/-1)
retired/CVE-2013-7081 (+1/-1)
retired/CVE-2013-7082 (+1/-1)
retired/CVE-2013-7085 (+1/-1)
retired/CVE-2013-7087 (+1/-1)
retired/CVE-2013-7088 (+1/-1)
retired/CVE-2013-7089 (+1/-1)
retired/CVE-2013-7098 (+1/-1)
retired/CVE-2013-7100 (+1/-1)
retired/CVE-2013-7106 (+1/-1)
retired/CVE-2013-7107 (+1/-1)
retired/CVE-2013-7108 (+1/-1)
retired/CVE-2013-7109 (+1/-1)
retired/CVE-2013-7112 (+1/-1)
retired/CVE-2013-7113 (+1/-1)
retired/CVE-2013-7114 (+1/-1)
retired/CVE-2013-7130 (+1/-1)
retired/CVE-2013-7135 (+1/-1)
retired/CVE-2013-7171 (+1/-1)
retired/CVE-2013-7172 (+1/-1)
retired/CVE-2013-7176 (+1/-1)
retired/CVE-2013-7177 (+1/-1)
retired/CVE-2013-7203 (+1/-1)
retired/CVE-2013-7205 (+1/-1)
retired/CVE-2013-7220 (+1/-1)
retired/CVE-2013-7221 (+1/-1)
retired/CVE-2013-7226 (+1/-1)
retired/CVE-2013-7239 (+1/-1)
retired/CVE-2013-7252 (+1/-1)
retired/CVE-2013-7262 (+1/-1)
retired/CVE-2013-7263 (+1/-1)
retired/CVE-2013-7264 (+1/-1)
retired/CVE-2013-7265 (+1/-1)
retired/CVE-2013-7266 (+1/-1)
retired/CVE-2013-7267 (+1/-1)
retired/CVE-2013-7268 (+1/-1)
retired/CVE-2013-7269 (+1/-1)
retired/CVE-2013-7270 (+1/-1)
retired/CVE-2013-7271 (+1/-1)
retired/CVE-2013-7273 (+1/-1)
retired/CVE-2013-7281 (+1/-1)
retired/CVE-2013-7284 (+1/-1)
retired/CVE-2013-7285 (+1/-1)
retired/CVE-2013-7290 (+1/-1)
retired/CVE-2013-7291 (+1/-1)
retired/CVE-2013-7295 (+1/-1)
retired/CVE-2013-7296 (+1/-1)
retired/CVE-2013-7298 (+1/-1)
retired/CVE-2013-7299 (+1/-1)
retired/CVE-2013-7300 (+1/-1)
retired/CVE-2013-7301 (+1/-1)
retired/CVE-2013-7303 (+1/-1)
retired/CVE-2013-7315 (+1/-1)
retired/CVE-2013-7322 (+1/-1)
retired/CVE-2013-7323 (+1/-1)
retired/CVE-2013-7324 (+1/-1)
retired/CVE-2013-7325 (+1/-1)
retired/CVE-2013-7327 (+1/-1)
retired/CVE-2013-7328 (+1/-1)
retired/CVE-2013-7329 (+1/-1)
retired/CVE-2013-7330 (+1/-1)
retired/CVE-2013-7336 (+1/-1)
retired/CVE-2013-7338 (+1/-1)
retired/CVE-2013-7339 (+1/-1)
retired/CVE-2013-7340 (+1/-1)
retired/CVE-2013-7344 (+1/-1)
retired/CVE-2013-7345 (+1/-1)
retired/CVE-2013-7348 (+1/-1)
retired/CVE-2013-7351 (+1/-1)
retired/CVE-2013-7353 (+1/-1)
retired/CVE-2013-7354 (+1/-1)
retired/CVE-2013-7371 (+1/-1)
retired/CVE-2013-7374 (+1/-1)
retired/CVE-2013-7386 (+1/-1)
retired/CVE-2013-7393 (+1/-1)
retired/CVE-2013-7397 (+1/-1)
retired/CVE-2013-7398 (+1/-1)
retired/CVE-2013-7416 (+1/-1)
retired/CVE-2013-7421 (+1/-1)
retired/CVE-2013-7422 (+1/-1)
retired/CVE-2013-7423 (+1/-1)
retired/CVE-2013-7424 (+1/-1)
retired/CVE-2013-7426 (+1/-1)
retired/CVE-2013-7436 (+1/-1)
retired/CVE-2013-7437 (+1/-1)
retired/CVE-2013-7438 (+1/-1)
retired/CVE-2013-7439 (+1/-1)
retired/CVE-2013-7440 (+1/-1)
retired/CVE-2013-7441 (+1/-1)
retired/CVE-2013-7443 (+1/-1)
retired/CVE-2013-7444 (+1/-1)
retired/CVE-2013-7446 (+1/-1)
retired/CVE-2013-7448 (+1/-1)
retired/CVE-2013-7449 (+1/-1)
retired/CVE-2013-7451 (+1/-1)
retired/CVE-2013-7452 (+1/-1)
retired/CVE-2013-7453 (+1/-1)
retired/CVE-2013-7454 (+1/-1)
retired/CVE-2013-7455 (+1/-1)
retired/CVE-2013-7456 (+1/-1)
retired/CVE-2013-7457 (+1/-1)
retired/CVE-2013-7458 (+1/-1)
retired/CVE-2013-7459 (+1/-1)
retired/CVE-2013-7464 (+1/-1)
retired/CVE-2013-7470 (+1/-1)
retired/CVE-2013-7490 (+1/-1)
retired/CVE-2013-7491 (+1/-1)
retired/CVE-2014-0001 (+1/-1)
retired/CVE-2014-0003 (+1/-1)
retired/CVE-2014-0004 (+1/-1)
retired/CVE-2014-0006 (+1/-1)
retired/CVE-2014-0008 (+1/-1)
retired/CVE-2014-0009 (+1/-1)
retired/CVE-2014-0010 (+1/-1)
retired/CVE-2014-0012 (+1/-1)
retired/CVE-2014-0015 (+1/-1)
retired/CVE-2014-0016 (+1/-1)
retired/CVE-2014-0017 (+1/-1)
retired/CVE-2014-0019 (+1/-1)
retired/CVE-2014-0020 (+1/-1)
retired/CVE-2014-0021 (+1/-1)
retired/CVE-2014-0027 (+1/-1)
retired/CVE-2014-0028 (+1/-1)
retired/CVE-2014-0032 (+1/-1)
retired/CVE-2014-0033 (+1/-1)
retired/CVE-2014-0038 (+1/-1)
retired/CVE-2014-0039 (+1/-1)
retired/CVE-2014-0044 (+1/-1)
retired/CVE-2014-0045 (+1/-1)
retired/CVE-2014-0047 (+1/-1)
retired/CVE-2014-0048 (+1/-1)
retired/CVE-2014-0049 (+1/-1)
retired/CVE-2014-0050 (+1/-1)
retired/CVE-2014-0054 (+1/-1)
retired/CVE-2014-0055 (+1/-1)
retired/CVE-2014-0056 (+1/-1)
retired/CVE-2014-0060 (+1/-1)
retired/CVE-2014-0061 (+1/-1)
retired/CVE-2014-0062 (+1/-1)
retired/CVE-2014-0063 (+1/-1)
retired/CVE-2014-0064 (+1/-1)
retired/CVE-2014-0065 (+1/-1)
retired/CVE-2014-0066 (+1/-1)
retired/CVE-2014-0067 (+1/-1)
retired/CVE-2014-0069 (+1/-1)
retired/CVE-2014-0071 (+1/-1)
retired/CVE-2014-0075 (+1/-1)
retired/CVE-2014-0076 (+1/-1)
retired/CVE-2014-0077 (+1/-1)
retired/CVE-2014-0079 (+1/-1)
retired/CVE-2014-0080 (+1/-1)
retired/CVE-2014-0081 (+1/-1)
retired/CVE-2014-0082 (+1/-1)
retired/CVE-2014-0085 (+1/-1)
retired/CVE-2014-0088 (+1/-1)
retired/CVE-2014-0092 (+1/-1)
retired/CVE-2014-0094 (+1/-1)
retired/CVE-2014-0095 (+1/-1)
retired/CVE-2014-0096 (+1/-1)
retired/CVE-2014-0097 (+1/-1)
retired/CVE-2014-0098 (+1/-1)
retired/CVE-2014-0099 (+1/-1)
retired/CVE-2014-0100 (+1/-1)
retired/CVE-2014-0101 (+1/-1)
retired/CVE-2014-0102 (+1/-1)
retired/CVE-2014-0104 (+1/-1)
retired/CVE-2014-0105 (+1/-1)
retired/CVE-2014-0106 (+1/-1)
retired/CVE-2014-0107 (+1/-1)
retired/CVE-2014-0112 (+1/-1)
retired/CVE-2014-0113 (+1/-1)
retired/CVE-2014-0114 (+1/-1)
retired/CVE-2014-0116 (+1/-1)
retired/CVE-2014-0117 (+1/-1)
retired/CVE-2014-0118 (+1/-1)
retired/CVE-2014-0119 (+1/-1)
retired/CVE-2014-0122 (+1/-1)
retired/CVE-2014-0123 (+1/-1)
retired/CVE-2014-0124 (+1/-1)
retired/CVE-2014-0125 (+1/-1)
retired/CVE-2014-0126 (+1/-1)
retired/CVE-2014-0127 (+1/-1)
retired/CVE-2014-0128 (+1/-1)
retired/CVE-2014-0129 (+1/-1)
retired/CVE-2014-0130 (+1/-1)
retired/CVE-2014-0131 (+1/-1)
retired/CVE-2014-0132 (+1/-1)
retired/CVE-2014-0133 (+1/-1)
retired/CVE-2014-0134 (+1/-1)
retired/CVE-2014-0138 (+1/-1)
retired/CVE-2014-0139 (+1/-1)
retired/CVE-2014-0142 (+1/-1)
retired/CVE-2014-0143 (+1/-1)
retired/CVE-2014-0144 (+1/-1)
retired/CVE-2014-0145 (+1/-1)
retired/CVE-2014-0146 (+1/-1)
retired/CVE-2014-0147 (+1/-1)
retired/CVE-2014-0148 (+1/-1)
retired/CVE-2014-0150 (+1/-1)
retired/CVE-2014-0155 (+1/-1)
retired/CVE-2014-0157 (+1/-1)
retired/CVE-2014-0158 (+1/-1)
retired/CVE-2014-0159 (+1/-1)
retired/CVE-2014-0160 (+1/-1)
retired/CVE-2014-0162 (+1/-1)
retired/CVE-2014-0164 (+1/-1)
retired/CVE-2014-0165 (+1/-1)
retired/CVE-2014-0166 (+1/-1)
retired/CVE-2014-0167 (+1/-1)
retired/CVE-2014-0172 (+1/-1)
retired/CVE-2014-0178 (+1/-1)
retired/CVE-2014-0179 (+1/-1)
retired/CVE-2014-0181 (+1/-1)
retired/CVE-2014-0182 (+1/-1)
retired/CVE-2014-0185 (+1/-1)
retired/CVE-2014-0186 (+1/-1)
retired/CVE-2014-0187 (+1/-1)
retired/CVE-2014-0190 (+1/-1)
retired/CVE-2014-0191 (+1/-1)
retired/CVE-2014-0193 (+1/-1)
retired/CVE-2014-0195 (+1/-1)
retired/CVE-2014-0196 (+1/-1)
retired/CVE-2014-0198 (+1/-1)
retired/CVE-2014-0203 (+1/-1)
retired/CVE-2014-0204 (+1/-1)
retired/CVE-2014-0205 (+1/-1)
retired/CVE-2014-0206 (+1/-1)
retired/CVE-2014-0207 (+1/-1)
retired/CVE-2014-0209 (+1/-1)
retired/CVE-2014-0210 (+1/-1)
retired/CVE-2014-0211 (+1/-1)
retired/CVE-2014-0213 (+1/-1)
retired/CVE-2014-0214 (+1/-1)
retired/CVE-2014-0215 (+1/-1)
retired/CVE-2014-0216 (+1/-1)
retired/CVE-2014-0217 (+1/-1)
retired/CVE-2014-0218 (+1/-1)
retired/CVE-2014-0221 (+1/-1)
retired/CVE-2014-0222 (+1/-1)
retired/CVE-2014-0223 (+1/-1)
retired/CVE-2014-0224 (+1/-1)
retired/CVE-2014-0225 (+1/-1)
retired/CVE-2014-0226 (+1/-1)
retired/CVE-2014-0227 (+1/-1)
retired/CVE-2014-0230 (+1/-1)
retired/CVE-2014-0231 (+1/-1)
retired/CVE-2014-0236 (+1/-1)
retired/CVE-2014-0237 (+1/-1)
retired/CVE-2014-0238 (+1/-1)
retired/CVE-2014-0239 (+1/-1)
retired/CVE-2014-0240 (+1/-1)
retired/CVE-2014-0242 (+1/-1)
retired/CVE-2014-0243 (+1/-1)
retired/CVE-2014-0244 (+1/-1)
retired/CVE-2014-0246 (+1/-1)
retired/CVE-2014-0247 (+1/-1)
retired/CVE-2014-0249 (+1/-1)
retired/CVE-2014-0250 (+1/-1)
retired/CVE-2014-0333 (+1/-1)
retired/CVE-2014-0350 (+1/-1)
retired/CVE-2014-0368 (+1/-1)
retired/CVE-2014-0373 (+1/-1)
retired/CVE-2014-0375 (+1/-1)
retired/CVE-2014-0376 (+1/-1)
retired/CVE-2014-0382 (+1/-1)
retired/CVE-2014-0384 (+1/-1)
retired/CVE-2014-0385 (+1/-1)
retired/CVE-2014-0386 (+1/-1)
retired/CVE-2014-0387 (+1/-1)
retired/CVE-2014-0393 (+1/-1)
retired/CVE-2014-0401 (+1/-1)
retired/CVE-2014-0402 (+1/-1)
retired/CVE-2014-0403 (+1/-1)
retired/CVE-2014-0404 (+1/-1)
retired/CVE-2014-0405 (+1/-1)
retired/CVE-2014-0406 (+1/-1)
retired/CVE-2014-0407 (+1/-1)
retired/CVE-2014-0408 (+1/-1)
retired/CVE-2014-0410 (+1/-1)
retired/CVE-2014-0411 (+1/-1)
retired/CVE-2014-0412 (+1/-1)
retired/CVE-2014-0415 (+1/-1)
retired/CVE-2014-0416 (+1/-1)
retired/CVE-2014-0417 (+1/-1)
retired/CVE-2014-0418 (+1/-1)
retired/CVE-2014-0420 (+1/-1)
retired/CVE-2014-0422 (+1/-1)
retired/CVE-2014-0423 (+1/-1)
retired/CVE-2014-0424 (+1/-1)
retired/CVE-2014-0427 (+1/-1)
retired/CVE-2014-0428 (+1/-1)
retired/CVE-2014-0429 (+1/-1)
retired/CVE-2014-0430 (+1/-1)
retired/CVE-2014-0431 (+1/-1)
retired/CVE-2014-0432 (+1/-1)
retired/CVE-2014-0433 (+1/-1)
retired/CVE-2014-0437 (+1/-1)
retired/CVE-2014-0446 (+1/-1)
retired/CVE-2014-0448 (+1/-1)
retired/CVE-2014-0449 (+1/-1)
retired/CVE-2014-0451 (+1/-1)
retired/CVE-2014-0452 (+1/-1)
retired/CVE-2014-0453 (+1/-1)
retired/CVE-2014-0454 (+1/-1)
retired/CVE-2014-0455 (+1/-1)
retired/CVE-2014-0456 (+1/-1)
retired/CVE-2014-0457 (+1/-1)
retired/CVE-2014-0458 (+1/-1)
retired/CVE-2014-0460 (+1/-1)
retired/CVE-2014-0461 (+1/-1)
retired/CVE-2014-0462 (+1/-1)
retired/CVE-2014-0463 (+1/-1)
retired/CVE-2014-0464 (+1/-1)
retired/CVE-2014-0466 (+1/-1)
retired/CVE-2014-0467 (+1/-1)
retired/CVE-2014-0468 (+1/-1)
retired/CVE-2014-0469 (+1/-1)
retired/CVE-2014-0470 (+1/-1)
retired/CVE-2014-0471 (+1/-1)
retired/CVE-2014-0472 (+1/-1)
retired/CVE-2014-0473 (+1/-1)
retired/CVE-2014-0474 (+1/-1)
retired/CVE-2014-0475 (+1/-1)
retired/CVE-2014-0476 (+1/-1)
retired/CVE-2014-0477 (+1/-1)
retired/CVE-2014-0478 (+1/-1)
retired/CVE-2014-0479 (+1/-1)
retired/CVE-2014-0480 (+1/-1)
retired/CVE-2014-0481 (+1/-1)
retired/CVE-2014-0482 (+1/-1)
retired/CVE-2014-0483 (+1/-1)
retired/CVE-2014-0484 (+1/-1)
retired/CVE-2014-0485 (+1/-1)
retired/CVE-2014-0486 (+1/-1)
retired/CVE-2014-0487 (+1/-1)
retired/CVE-2014-0488 (+1/-1)
retired/CVE-2014-0489 (+1/-1)
retired/CVE-2014-0490 (+1/-1)
retired/CVE-2014-0491 (+1/-1)
retired/CVE-2014-0492 (+1/-1)
retired/CVE-2014-0497 (+1/-1)
retired/CVE-2014-0498 (+1/-1)
retired/CVE-2014-0499 (+1/-1)
retired/CVE-2014-0502 (+1/-1)
retired/CVE-2014-0503 (+1/-1)
retired/CVE-2014-0504 (+1/-1)
retired/CVE-2014-0507 (+1/-1)
retired/CVE-2014-0508 (+1/-1)
retired/CVE-2014-0509 (+1/-1)
retired/CVE-2014-0510 (+1/-1)
retired/CVE-2014-0511 (+1/-1)
retired/CVE-2014-0512 (+1/-1)
retired/CVE-2014-0515 (+1/-1)
retired/CVE-2014-0516 (+1/-1)
retired/CVE-2014-0517 (+1/-1)
retired/CVE-2014-0518 (+1/-1)
retired/CVE-2014-0519 (+1/-1)
retired/CVE-2014-0520 (+1/-1)
retired/CVE-2014-0521 (+1/-1)
retired/CVE-2014-0522 (+1/-1)
retired/CVE-2014-0523 (+1/-1)
retired/CVE-2014-0524 (+1/-1)
retired/CVE-2014-0525 (+1/-1)
retired/CVE-2014-0526 (+1/-1)
retired/CVE-2014-0527 (+1/-1)
retired/CVE-2014-0528 (+1/-1)
retired/CVE-2014-0529 (+1/-1)
retired/CVE-2014-0531 (+1/-1)
retired/CVE-2014-0532 (+1/-1)
retired/CVE-2014-0533 (+1/-1)
retired/CVE-2014-0534 (+1/-1)
retired/CVE-2014-0535 (+1/-1)
retired/CVE-2014-0536 (+1/-1)
retired/CVE-2014-0537 (+1/-1)
retired/CVE-2014-0538 (+1/-1)
retired/CVE-2014-0539 (+1/-1)
retired/CVE-2014-0540 (+1/-1)
retired/CVE-2014-0541 (+1/-1)
retired/CVE-2014-0542 (+1/-1)
retired/CVE-2014-0543 (+1/-1)
retired/CVE-2014-0544 (+1/-1)
retired/CVE-2014-0545 (+1/-1)
retired/CVE-2014-0546 (+1/-1)
retired/CVE-2014-0547 (+1/-1)
retired/CVE-2014-0548 (+1/-1)
retired/CVE-2014-0549 (+1/-1)
retired/CVE-2014-0550 (+1/-1)
retired/CVE-2014-0551 (+1/-1)
retired/CVE-2014-0552 (+1/-1)
retired/CVE-2014-0553 (+1/-1)
retired/CVE-2014-0554 (+1/-1)
retired/CVE-2014-0555 (+1/-1)
retired/CVE-2014-0556 (+1/-1)
retired/CVE-2014-0557 (+1/-1)
retired/CVE-2014-0558 (+1/-1)
retired/CVE-2014-0559 (+1/-1)
retired/CVE-2014-0560 (+1/-1)
retired/CVE-2014-0561 (+1/-1)
retired/CVE-2014-0562 (+1/-1)
retired/CVE-2014-0563 (+1/-1)
retired/CVE-2014-0564 (+1/-1)
retired/CVE-2014-0565 (+1/-1)
retired/CVE-2014-0566 (+1/-1)
retired/CVE-2014-0567 (+1/-1)
retired/CVE-2014-0568 (+1/-1)
retired/CVE-2014-0569 (+1/-1)
retired/CVE-2014-0573 (+1/-1)
retired/CVE-2014-0574 (+1/-1)
retired/CVE-2014-0576 (+1/-1)
retired/CVE-2014-0577 (+1/-1)
retired/CVE-2014-0578 (+1/-1)
retired/CVE-2014-0580 (+1/-1)
retired/CVE-2014-0581 (+1/-1)
retired/CVE-2014-0582 (+1/-1)
retired/CVE-2014-0583 (+1/-1)
retired/CVE-2014-0584 (+1/-1)
retired/CVE-2014-0585 (+1/-1)
retired/CVE-2014-0586 (+1/-1)
retired/CVE-2014-0587 (+1/-1)
retired/CVE-2014-0588 (+1/-1)
retired/CVE-2014-0589 (+1/-1)
retired/CVE-2014-0590 (+1/-1)
retired/CVE-2014-0591 (+1/-1)
retired/CVE-2014-0749 (+1/-1)
retired/CVE-2014-0791 (+1/-1)
retired/CVE-2014-0919 (+1/-1)
retired/CVE-2014-0972 (+1/-1)
retired/CVE-2014-0977 (+1/-1)
retired/CVE-2014-0978 (+1/-1)
retired/CVE-2014-0979 (+1/-1)
retired/CVE-2014-0981 (+1/-1)
retired/CVE-2014-0983 (+1/-1)
retired/CVE-2014-10022 (+1/-1)
retired/CVE-2014-10070 (+1/-1)
retired/CVE-2014-10071 (+1/-1)
retired/CVE-2014-10072 (+1/-1)
retired/CVE-2014-10401 (+1/-1)
retired/CVE-2014-1226 (+1/-1)
retired/CVE-2014-1235 (+1/-1)
retired/CVE-2014-1236 (+1/-1)
retired/CVE-2014-125002 (+1/-1)
retired/CVE-2014-125003 (+1/-1)
retired/CVE-2014-125004 (+1/-1)
retired/CVE-2014-125005 (+1/-1)
retired/CVE-2014-125006 (+1/-1)
retired/CVE-2014-125007 (+1/-1)
retired/CVE-2014-125008 (+1/-1)
retired/CVE-2014-125009 (+1/-1)
retired/CVE-2014-125010 (+1/-1)
retired/CVE-2014-125011 (+1/-1)
retired/CVE-2014-125012 (+1/-1)
retired/CVE-2014-125013 (+1/-1)
retired/CVE-2014-125014 (+1/-1)
retired/CVE-2014-125015 (+1/-1)
retired/CVE-2014-125016 (+1/-1)
retired/CVE-2014-125017 (+1/-1)
retired/CVE-2014-125018 (+1/-1)
retired/CVE-2014-125019 (+1/-1)
retired/CVE-2014-125020 (+1/-1)
retired/CVE-2014-125021 (+1/-1)
retired/CVE-2014-125022 (+1/-1)
retired/CVE-2014-125023 (+1/-1)
retired/CVE-2014-125024 (+1/-1)
retired/CVE-2014-125025 (+1/-1)
retired/CVE-2014-125042 (+1/-1)
retired/CVE-2014-125043 (+1/-1)
retired/CVE-2014-125106 (+1/-1)
retired/CVE-2014-1268 (+1/-1)
retired/CVE-2014-1269 (+1/-1)
retired/CVE-2014-1270 (+1/-1)
retired/CVE-2014-1297 (+1/-1)
retired/CVE-2014-1298 (+1/-1)
retired/CVE-2014-1299 (+1/-1)
retired/CVE-2014-1301 (+1/-1)
retired/CVE-2014-1302 (+1/-1)
retired/CVE-2014-1304 (+1/-1)
retired/CVE-2014-1305 (+1/-1)
retired/CVE-2014-1307 (+1/-1)
retired/CVE-2014-1308 (+1/-1)
retired/CVE-2014-1309 (+1/-1)
retired/CVE-2014-1310 (+1/-1)
retired/CVE-2014-1311 (+1/-1)
retired/CVE-2014-1312 (+1/-1)
retired/CVE-2014-1313 (+1/-1)
retired/CVE-2014-1323 (+1/-1)
retired/CVE-2014-1324 (+1/-1)
retired/CVE-2014-1325 (+1/-1)
retired/CVE-2014-1326 (+1/-1)
retired/CVE-2014-1327 (+1/-1)
retired/CVE-2014-1329 (+1/-1)
retired/CVE-2014-1330 (+1/-1)
retired/CVE-2014-1331 (+1/-1)
retired/CVE-2014-1333 (+1/-1)
retired/CVE-2014-1334 (+1/-1)
retired/CVE-2014-1335 (+1/-1)
retired/CVE-2014-1336 (+1/-1)
retired/CVE-2014-1337 (+1/-1)
retired/CVE-2014-1338 (+1/-1)
retired/CVE-2014-1339 (+1/-1)
retired/CVE-2014-1340 (+1/-1)
retired/CVE-2014-1341 (+1/-1)
retired/CVE-2014-1342 (+1/-1)
retired/CVE-2014-1343 (+1/-1)
retired/CVE-2014-1344 (+1/-1)
retired/CVE-2014-1345 (+1/-1)
retired/CVE-2014-1346 (+1/-1)
retired/CVE-2014-1362 (+1/-1)
retired/CVE-2014-1363 (+1/-1)
retired/CVE-2014-1364 (+1/-1)
retired/CVE-2014-1365 (+1/-1)
retired/CVE-2014-1366 (+1/-1)
retired/CVE-2014-1367 (+1/-1)
retired/CVE-2014-1368 (+1/-1)
retired/CVE-2014-1382 (+1/-1)
retired/CVE-2014-1384 (+1/-1)
retired/CVE-2014-1385 (+1/-1)
retired/CVE-2014-1386 (+1/-1)
retired/CVE-2014-1387 (+1/-1)
retired/CVE-2014-1388 (+1/-1)
retired/CVE-2014-1389 (+1/-1)
retired/CVE-2014-1390 (+1/-1)
retired/CVE-2014-1402 (+1/-1)
retired/CVE-2014-1418 (+1/-1)
retired/CVE-2014-1419 (+1/-1)
retired/CVE-2014-1420 (+1/-1)
retired/CVE-2014-1421 (+1/-1)
retired/CVE-2014-1422 (+1/-1)
retired/CVE-2014-1423 (+1/-1)
retired/CVE-2014-1424 (+1/-1)
retired/CVE-2014-1425 (+1/-1)
retired/CVE-2014-1426 (+1/-1)
retired/CVE-2014-1427 (+1/-1)
retired/CVE-2014-1428 (+1/-1)
retired/CVE-2014-1438 (+1/-1)
retired/CVE-2014-1444 (+1/-1)
retired/CVE-2014-1445 (+1/-1)
retired/CVE-2014-1446 (+1/-1)
retired/CVE-2014-1447 (+1/-1)
retired/CVE-2014-1471 (+1/-1)
retired/CVE-2014-1474 (+1/-1)
retired/CVE-2014-1475 (+1/-1)
retired/CVE-2014-1476 (+1/-1)
retired/CVE-2014-1477 (+1/-1)
retired/CVE-2014-1478 (+1/-1)
retired/CVE-2014-1479 (+1/-1)
retired/CVE-2014-1480 (+1/-1)
retired/CVE-2014-1481 (+1/-1)
retired/CVE-2014-1482 (+1/-1)
retired/CVE-2014-1483 (+1/-1)
retired/CVE-2014-1484 (+1/-1)
retired/CVE-2014-1485 (+1/-1)
retired/CVE-2014-1486 (+1/-1)
retired/CVE-2014-1487 (+1/-1)
retired/CVE-2014-1488 (+1/-1)
retired/CVE-2014-1489 (+1/-1)
retired/CVE-2014-1490 (+1/-1)
retired/CVE-2014-1491 (+1/-1)
retired/CVE-2014-1492 (+1/-1)
retired/CVE-2014-1493 (+1/-1)
retired/CVE-2014-1494 (+1/-1)
retired/CVE-2014-1496 (+1/-1)
retired/CVE-2014-1497 (+1/-1)
retired/CVE-2014-1498 (+1/-1)
retired/CVE-2014-1499 (+1/-1)
retired/CVE-2014-1500 (+1/-1)
retired/CVE-2014-1501 (+1/-1)
retired/CVE-2014-1502 (+1/-1)
retired/CVE-2014-1504 (+1/-1)
retired/CVE-2014-1505 (+1/-1)
retired/CVE-2014-1506 (+1/-1)
retired/CVE-2014-1507 (+1/-1)
retired/CVE-2014-1508 (+1/-1)
retired/CVE-2014-1509 (+1/-1)
retired/CVE-2014-1510 (+1/-1)
retired/CVE-2014-1511 (+1/-1)
retired/CVE-2014-1512 (+1/-1)
retired/CVE-2014-1513 (+1/-1)
retired/CVE-2014-1514 (+1/-1)
retired/CVE-2014-1517 (+1/-1)
retired/CVE-2014-1518 (+1/-1)
retired/CVE-2014-1519 (+1/-1)
retired/CVE-2014-1520 (+1/-1)
retired/CVE-2014-1522 (+1/-1)
retired/CVE-2014-1523 (+1/-1)
retired/CVE-2014-1524 (+1/-1)
retired/CVE-2014-1525 (+1/-1)
retired/CVE-2014-1526 (+1/-1)
retired/CVE-2014-1527 (+1/-1)
retired/CVE-2014-1528 (+1/-1)
retired/CVE-2014-1529 (+1/-1)
retired/CVE-2014-1530 (+1/-1)
retired/CVE-2014-1531 (+1/-1)
retired/CVE-2014-1532 (+1/-1)
retired/CVE-2014-1533 (+1/-1)
retired/CVE-2014-1534 (+1/-1)
retired/CVE-2014-1536 (+1/-1)
retired/CVE-2014-1537 (+1/-1)
retired/CVE-2014-1538 (+1/-1)
retired/CVE-2014-1539 (+1/-1)
retired/CVE-2014-1540 (+1/-1)
retired/CVE-2014-1541 (+1/-1)
retired/CVE-2014-1542 (+1/-1)
retired/CVE-2014-1543 (+1/-1)
retired/CVE-2014-1544 (+1/-1)
retired/CVE-2014-1545 (+1/-1)
retired/CVE-2014-1546 (+1/-1)
retired/CVE-2014-1547 (+1/-1)
retired/CVE-2014-1548 (+1/-1)
retired/CVE-2014-1549 (+1/-1)
retired/CVE-2014-1550 (+1/-1)
retired/CVE-2014-1551 (+1/-1)
retired/CVE-2014-1552 (+1/-1)
retired/CVE-2014-1553 (+1/-1)
retired/CVE-2014-1554 (+1/-1)
retired/CVE-2014-1555 (+1/-1)
retired/CVE-2014-1556 (+1/-1)
retired/CVE-2014-1557 (+1/-1)
retired/CVE-2014-1558 (+1/-1)
retired/CVE-2014-1559 (+1/-1)
retired/CVE-2014-1560 (+1/-1)
retired/CVE-2014-1561 (+1/-1)
retired/CVE-2014-1562 (+1/-1)
retired/CVE-2014-1563 (+1/-1)
retired/CVE-2014-1564 (+1/-1)
retired/CVE-2014-1565 (+1/-1)
retired/CVE-2014-1566 (+1/-1)
retired/CVE-2014-1567 (+1/-1)
retired/CVE-2014-1568 (+1/-1)
retired/CVE-2014-1569 (+1/-1)
retired/CVE-2014-1571 (+1/-1)
retired/CVE-2014-1572 (+1/-1)
retired/CVE-2014-1573 (+1/-1)
retired/CVE-2014-1574 (+1/-1)
retired/CVE-2014-1575 (+1/-1)
retired/CVE-2014-1576 (+1/-1)
retired/CVE-2014-1577 (+1/-1)
retired/CVE-2014-1578 (+1/-1)
retired/CVE-2014-1580 (+1/-1)
retired/CVE-2014-1581 (+1/-1)
retired/CVE-2014-1582 (+1/-1)
retired/CVE-2014-1583 (+1/-1)
retired/CVE-2014-1584 (+1/-1)
retired/CVE-2014-1585 (+1/-1)
retired/CVE-2014-1586 (+1/-1)
retired/CVE-2014-1587 (+1/-1)
retired/CVE-2014-1588 (+1/-1)
retired/CVE-2014-1589 (+1/-1)
retired/CVE-2014-1590 (+1/-1)
retired/CVE-2014-1591 (+1/-1)
retired/CVE-2014-1592 (+1/-1)
retired/CVE-2014-1593 (+1/-1)
retired/CVE-2014-1594 (+1/-1)
retired/CVE-2014-1595 (+1/-1)
retired/CVE-2014-1604 (+1/-1)
retired/CVE-2014-1608 (+1/-1)
retired/CVE-2014-1609 (+1/-1)
retired/CVE-2014-1610 (+1/-1)
retired/CVE-2014-1613 (+1/-1)
retired/CVE-2014-1624 (+1/-1)
retired/CVE-2014-1626 (+1/-1)
retired/CVE-2014-1638 (+1/-1)
retired/CVE-2014-1639 (+1/-1)
retired/CVE-2014-1640 (+1/-1)
retired/CVE-2014-1642 (+1/-1)
retired/CVE-2014-1665 (+1/-1)
retired/CVE-2014-1666 (+1/-1)
retired/CVE-2014-1681 (+1/-1)
retired/CVE-2014-1682 (+1/-1)
retired/CVE-2014-1684 (+1/-1)
retired/CVE-2014-1685 (+1/-1)
retired/CVE-2014-1690 (+1/-1)
retired/CVE-2014-1691 (+1/-1)
retired/CVE-2014-1692 (+1/-1)
retired/CVE-2014-1693 (+1/-1)
retired/CVE-2014-1694 (+1/-1)
retired/CVE-2014-1695 (+1/-1)
retired/CVE-2014-1700 (+1/-1)
retired/CVE-2014-1701 (+1/-1)
retired/CVE-2014-1702 (+1/-1)
retired/CVE-2014-1703 (+1/-1)
retired/CVE-2014-1704 (+1/-1)
retired/CVE-2014-1705 (+1/-1)
retired/CVE-2014-1713 (+1/-1)
retired/CVE-2014-1714 (+1/-1)
retired/CVE-2014-1715 (+1/-1)
retired/CVE-2014-1716 (+1/-1)
retired/CVE-2014-1717 (+1/-1)
retired/CVE-2014-1718 (+1/-1)
retired/CVE-2014-1719 (+1/-1)
retired/CVE-2014-1720 (+1/-1)
retired/CVE-2014-1721 (+1/-1)
retired/CVE-2014-1722 (+1/-1)
retired/CVE-2014-1723 (+1/-1)
retired/CVE-2014-1724 (+1/-1)
retired/CVE-2014-1725 (+1/-1)
retired/CVE-2014-1726 (+1/-1)
retired/CVE-2014-1727 (+1/-1)
retired/CVE-2014-1728 (+1/-1)
retired/CVE-2014-1729 (+1/-1)
retired/CVE-2014-1730 (+1/-1)
retired/CVE-2014-1731 (+1/-1)
retired/CVE-2014-1732 (+1/-1)
retired/CVE-2014-1733 (+1/-1)
retired/CVE-2014-1734 (+1/-1)
retired/CVE-2014-1735 (+1/-1)
retired/CVE-2014-1736 (+1/-1)
retired/CVE-2014-1737 (+1/-1)
retired/CVE-2014-1738 (+1/-1)
retired/CVE-2014-1739 (+1/-1)
retired/CVE-2014-1740 (+1/-1)
retired/CVE-2014-1741 (+1/-1)
retired/CVE-2014-1742 (+1/-1)
retired/CVE-2014-1743 (+1/-1)
retired/CVE-2014-1744 (+1/-1)
retired/CVE-2014-1745 (+1/-1)
retired/CVE-2014-1746 (+1/-1)
retired/CVE-2014-1747 (+1/-1)
retired/CVE-2014-1748 (+1/-1)
retired/CVE-2014-1749 (+1/-1)
retired/CVE-2014-1829 (+1/-1)
retired/CVE-2014-1830 (+1/-1)
retired/CVE-2014-1831 (+1/-1)
retired/CVE-2014-1832 (+1/-1)
retired/CVE-2014-1833 (+1/-1)
retired/CVE-2014-1838 (+1/-1)
retired/CVE-2014-1839 (+1/-1)
retired/CVE-2014-1845 (+1/-1)
retired/CVE-2014-1846 (+1/-1)
retired/CVE-2014-1850 (+1/-1)
retired/CVE-2014-1858 (+1/-1)
retired/CVE-2014-1859 (+1/-1)
retired/CVE-2014-1867 (+1/-1)
retired/CVE-2014-1874 (+1/-1)
retired/CVE-2014-1875 (+1/-1)
retired/CVE-2014-1876 (+1/-1)
retired/CVE-2014-1878 (+1/-1)
retired/CVE-2014-1881 (+1/-1)
retired/CVE-2014-1882 (+1/-1)
retired/CVE-2014-1883 (+1/-1)
retired/CVE-2014-1884 (+1/-1)
retired/CVE-2014-1885 (+1/-1)
retired/CVE-2014-1886 (+1/-1)
retired/CVE-2014-1887 (+1/-1)
retired/CVE-2014-1891 (+1/-1)
retired/CVE-2014-1892 (+1/-1)
retired/CVE-2014-1893 (+1/-1)
retired/CVE-2014-1894 (+1/-1)
retired/CVE-2014-1895 (+1/-1)
retired/CVE-2014-1896 (+1/-1)
retired/CVE-2014-1904 (+1/-1)
retired/CVE-2014-1909 (+1/-1)
retired/CVE-2014-1912 (+1/-1)
retired/CVE-2014-1916 (+1/-1)
retired/CVE-2014-1921 (+1/-1)
retired/CVE-2014-1927 (+1/-1)
retired/CVE-2014-1928 (+1/-1)
retired/CVE-2014-1929 (+1/-1)
retired/CVE-2014-1932 (+1/-1)
retired/CVE-2014-1933 (+1/-1)
retired/CVE-2014-1936 (+1/-1)
retired/CVE-2014-1937 (+1/-1)
retired/CVE-2014-1938 (+1/-1)
retired/CVE-2014-1943 (+1/-1)
retired/CVE-2014-1947 (+1/-1)
retired/CVE-2014-1948 (+1/-1)
retired/CVE-2014-1949 (+1/-1)
retired/CVE-2014-1950 (+1/-1)
retired/CVE-2014-1958 (+1/-1)
retired/CVE-2014-1959 (+1/-1)
retired/CVE-2014-1980 (+1/-1)
retired/CVE-2014-1985 (+1/-1)
retired/CVE-2014-2013 (+1/-1)
retired/CVE-2014-2014 (+1/-1)
retired/CVE-2014-2015 (+1/-1)
retired/CVE-2014-2018 (+1/-1)
retired/CVE-2014-2020 (+1/-1)
retired/CVE-2014-2027 (+1/-1)
retired/CVE-2014-2029 (+1/-1)
retired/CVE-2014-2030 (+1/-1)
retired/CVE-2014-2031 (+1/-1)
retired/CVE-2014-2032 (+1/-1)
retired/CVE-2014-2037 (+1/-1)
retired/CVE-2014-2038 (+1/-1)
retired/CVE-2014-2039 (+1/-1)
retired/CVE-2014-2044 (+1/-1)
retired/CVE-2014-2047 (+1/-1)
retired/CVE-2014-2048 (+1/-1)
retired/CVE-2014-2049 (+1/-1)
retired/CVE-2014-2050 (+1/-1)
retired/CVE-2014-2051 (+1/-1)
retired/CVE-2014-2052 (+1/-1)
retired/CVE-2014-2053 (+1/-1)
retired/CVE-2014-2054 (+1/-1)
retired/CVE-2014-2055 (+1/-1)
retired/CVE-2014-2056 (+1/-1)
retired/CVE-2014-2057 (+1/-1)
retired/CVE-2014-2058 (+1/-1)
retired/CVE-2014-2059 (+1/-1)
retired/CVE-2014-2060 (+1/-1)
retired/CVE-2014-2061 (+1/-1)
retired/CVE-2014-2062 (+1/-1)
retired/CVE-2014-2063 (+1/-1)
retired/CVE-2014-2064 (+1/-1)
retired/CVE-2014-2065 (+1/-1)
retired/CVE-2014-2066 (+1/-1)
retired/CVE-2014-2067 (+1/-1)
retired/CVE-2014-2068 (+1/-1)
retired/CVE-2014-2079 (+1/-1)
retired/CVE-2014-2093 (+1/-1)
retired/CVE-2014-2094 (+1/-1)
retired/CVE-2014-2095 (+1/-1)
retired/CVE-2014-2096 (+1/-1)
retired/CVE-2014-2097 (+1/-1)
retired/CVE-2014-2098 (+1/-1)
retired/CVE-2014-2099 (+1/-1)
retired/CVE-2014-2237 (+1/-1)
retired/CVE-2014-2238 (+1/-1)
retired/CVE-2014-2240 (+1/-1)
retired/CVE-2014-2241 (+1/-1)
retired/CVE-2014-2242 (+1/-1)
retired/CVE-2014-2243 (+1/-1)
retired/CVE-2014-2244 (+1/-1)
retired/CVE-2014-2263 (+1/-1)
retired/CVE-2014-2270 (+1/-1)
retired/CVE-2014-2277 (+1/-1)
retired/CVE-2014-2281 (+1/-1)
retired/CVE-2014-2282 (+1/-1)
retired/CVE-2014-2283 (+1/-1)
retired/CVE-2014-2284 (+1/-1)
retired/CVE-2014-2285 (+1/-1)
retired/CVE-2014-2286 (+1/-1)
retired/CVE-2014-2287 (+1/-1)
retired/CVE-2014-2288 (+1/-1)
retired/CVE-2014-2289 (+1/-1)
retired/CVE-2014-2299 (+1/-1)
retired/CVE-2014-2309 (+1/-1)
retired/CVE-2014-2310 (+1/-1)
retired/CVE-2014-2312 (+1/-1)
retired/CVE-2014-2323 (+1/-1)
retired/CVE-2014-2324 (+1/-1)
retired/CVE-2014-2326 (+1/-1)
retired/CVE-2014-2327 (+1/-1)
retired/CVE-2014-2328 (+1/-1)
retired/CVE-2014-2329 (+1/-1)
retired/CVE-2014-2330 (+1/-1)
retired/CVE-2014-2331 (+1/-1)
retired/CVE-2014-2332 (+1/-1)
retired/CVE-2014-2338 (+1/-1)
retired/CVE-2014-2383 (+1/-1)
retired/CVE-2014-2386 (+1/-1)
retired/CVE-2014-2387 (+1/-1)
retired/CVE-2014-2397 (+1/-1)
retired/CVE-2014-2398 (+1/-1)
retired/CVE-2014-2401 (+1/-1)
retired/CVE-2014-2402 (+1/-1)
retired/CVE-2014-2403 (+1/-1)
retired/CVE-2014-2405 (+1/-1)
retired/CVE-2014-2409 (+1/-1)
retired/CVE-2014-2410 (+1/-1)
retired/CVE-2014-2412 (+1/-1)
retired/CVE-2014-2413 (+1/-1)
retired/CVE-2014-2414 (+1/-1)
retired/CVE-2014-2419 (+1/-1)
retired/CVE-2014-2420 (+1/-1)
retired/CVE-2014-2421 (+1/-1)
retired/CVE-2014-2422 (+1/-1)
retired/CVE-2014-2423 (+1/-1)
retired/CVE-2014-2427 (+1/-1)
retired/CVE-2014-2428 (+1/-1)
retired/CVE-2014-2430 (+1/-1)
retired/CVE-2014-2431 (+1/-1)
retired/CVE-2014-2432 (+1/-1)
retired/CVE-2014-2434 (+1/-1)
retired/CVE-2014-2435 (+1/-1)
retired/CVE-2014-2436 (+1/-1)
retired/CVE-2014-2438 (+1/-1)
retired/CVE-2014-2440 (+1/-1)
retired/CVE-2014-2441 (+1/-1)
retired/CVE-2014-2442 (+1/-1)
retired/CVE-2014-2444 (+1/-1)
retired/CVE-2014-2450 (+1/-1)
retired/CVE-2014-2451 (+1/-1)
retired/CVE-2014-2477 (+1/-1)
retired/CVE-2014-2483 (+1/-1)
retired/CVE-2014-2484 (+1/-1)
retired/CVE-2014-2486 (+1/-1)
retired/CVE-2014-2487 (+1/-1)
retired/CVE-2014-2488 (+1/-1)
retired/CVE-2014-2489 (+1/-1)
retired/CVE-2014-2490 (+1/-1)
retired/CVE-2014-2494 (+1/-1)
retired/CVE-2014-2497 (+1/-1)
retired/CVE-2014-2522 (+1/-1)
retired/CVE-2014-2523 (+1/-1)
retired/CVE-2014-2524 (+1/-1)
retired/CVE-2014-2525 (+1/-1)
retired/CVE-2014-2527 (+1/-1)
retired/CVE-2014-2528 (+1/-1)
retired/CVE-2014-2532 (+1/-1)
retired/CVE-2014-2538 (+1/-1)
retired/CVE-2014-2553 (+1/-1)
retired/CVE-2014-2554 (+1/-1)
retired/CVE-2014-2568 (+1/-1)
retired/CVE-2014-2571 (+1/-1)
retired/CVE-2014-2572 (+1/-1)
retired/CVE-2014-2573 (+1/-1)
retired/CVE-2014-2576 (+1/-1)
retired/CVE-2014-2580 (+1/-1)
retired/CVE-2014-2581 (+1/-1)
retired/CVE-2014-2583 (+1/-1)
retired/CVE-2014-2585 (+1/-1)
retired/CVE-2014-2599 (+1/-1)
retired/CVE-2014-2653 (+1/-1)
retired/CVE-2014-2655 (+1/-1)
retired/CVE-2014-2665 (+1/-1)
retired/CVE-2014-2667 (+1/-1)
retired/CVE-2014-2668 (+1/-1)
retired/CVE-2014-2669 (+1/-1)
retired/CVE-2014-2672 (+1/-1)
retired/CVE-2014-2673 (+1/-1)
retired/CVE-2014-2678 (+1/-1)
retired/CVE-2014-2681 (+1/-1)
retired/CVE-2014-2682 (+1/-1)
retired/CVE-2014-2683 (+1/-1)
retired/CVE-2014-2684 (+1/-1)
retired/CVE-2014-2685 (+1/-1)
retired/CVE-2014-2686 (+1/-1)
retired/CVE-2014-2706 (+1/-1)
retired/CVE-2014-2707 (+1/-1)
retired/CVE-2014-2708 (+1/-1)
retired/CVE-2014-2709 (+1/-1)
retired/CVE-2014-2734 (+1/-1)
retired/CVE-2014-2739 (+1/-1)
retired/CVE-2014-2744 (+1/-1)
retired/CVE-2014-2745 (+1/-1)
retired/CVE-2014-2750 (+1/-1)
retired/CVE-2014-2828 (+1/-1)
retired/CVE-2014-2830 (+1/-1)
retired/CVE-2014-2851 (+1/-1)
retired/CVE-2014-2852 (+1/-1)
retired/CVE-2014-2853 (+1/-1)
retired/CVE-2014-2855 (+1/-1)
retired/CVE-2014-2856 (+1/-1)
retired/CVE-2014-2889 (+1/-1)
retired/CVE-2014-2891 (+1/-1)
retired/CVE-2014-2892 (+1/-1)
retired/CVE-2014-2893 (+1/-1)
retired/CVE-2014-2894 (+1/-1)
retired/CVE-2014-2902 (+1/-1)
retired/CVE-2014-2904 (+1/-1)
retired/CVE-2014-2905 (+1/-1)
retired/CVE-2014-2906 (+1/-1)
retired/CVE-2014-2907 (+1/-1)
retired/CVE-2014-2914 (+1/-1)
retired/CVE-2014-2915 (+1/-1)
retired/CVE-2014-2957 (+1/-1)
retired/CVE-2014-2972 (+1/-1)
retired/CVE-2014-2977 (+1/-1)
retired/CVE-2014-2978 (+1/-1)
retired/CVE-2014-2980 (+1/-1)
retired/CVE-2014-2986 (+1/-1)
retired/CVE-2014-3005 (+1/-1)
retired/CVE-2014-3007 (+1/-1)
retired/CVE-2014-3121 (+1/-1)
retired/CVE-2014-3122 (+1/-1)
retired/CVE-2014-3124 (+1/-1)
retired/CVE-2014-3125 (+1/-1)
retired/CVE-2014-3127 (+1/-1)
retired/CVE-2014-3137 (+1/-1)
retired/CVE-2014-3144 (+1/-1)
retired/CVE-2014-3145 (+1/-1)
retired/CVE-2014-3146 (+1/-1)
retired/CVE-2014-3152 (+1/-1)
retired/CVE-2014-3153 (+1/-1)
retired/CVE-2014-3154 (+1/-1)
retired/CVE-2014-3155 (+1/-1)
retired/CVE-2014-3156 (+1/-1)
retired/CVE-2014-3157 (+1/-1)
retired/CVE-2014-3158 (+1/-1)
retired/CVE-2014-3160 (+1/-1)
retired/CVE-2014-3162 (+1/-1)
retired/CVE-2014-3165 (+1/-1)
retired/CVE-2014-3166 (+1/-1)
retired/CVE-2014-3167 (+1/-1)
retired/CVE-2014-3168 (+1/-1)
retired/CVE-2014-3169 (+1/-1)
retired/CVE-2014-3170 (+1/-1)
retired/CVE-2014-3171 (+1/-1)
retired/CVE-2014-3172 (+1/-1)
retired/CVE-2014-3173 (+1/-1)
retired/CVE-2014-3174 (+1/-1)
retired/CVE-2014-3175 (+1/-1)
retired/CVE-2014-3176 (+1/-1)
retired/CVE-2014-3177 (+1/-1)
retired/CVE-2014-3178 (+1/-1)
retired/CVE-2014-3179 (+1/-1)
retired/CVE-2014-3180 (+1/-1)
retired/CVE-2014-3181 (+1/-1)
retired/CVE-2014-3182 (+1/-1)
retired/CVE-2014-3183 (+1/-1)
retired/CVE-2014-3184 (+1/-1)
retired/CVE-2014-3185 (+1/-1)
retired/CVE-2014-3186 (+1/-1)
retired/CVE-2014-3188 (+1/-1)
retired/CVE-2014-3189 (+1/-1)
retired/CVE-2014-3190 (+1/-1)
retired/CVE-2014-3191 (+1/-1)
retired/CVE-2014-3192 (+1/-1)
retired/CVE-2014-3193 (+1/-1)
retired/CVE-2014-3194 (+1/-1)
retired/CVE-2014-3195 (+1/-1)
retired/CVE-2014-3196 (+1/-1)
retired/CVE-2014-3197 (+1/-1)
retired/CVE-2014-3198 (+1/-1)
retired/CVE-2014-3199 (+1/-1)
retired/CVE-2014-3200 (+1/-1)
retired/CVE-2014-3201 (+1/-1)
retired/CVE-2014-3202 (+1/-1)
retired/CVE-2014-3203 (+1/-1)
retired/CVE-2014-3204 (+1/-1)
retired/CVE-2014-3207 (+1/-1)
retired/CVE-2014-3209 (+1/-1)
retired/CVE-2014-3214 (+1/-1)
retired/CVE-2014-3215 (+1/-1)
retired/CVE-2014-3219 (+1/-1)
retired/CVE-2014-3225 (+1/-1)
retired/CVE-2014-3227 (+1/-1)
retired/CVE-2014-3230 (+1/-1)
retired/CVE-2014-3246 (+1/-1)
retired/CVE-2014-3247 (+1/-1)
retired/CVE-2014-3250 (+1/-1)
retired/CVE-2014-3251 (+1/-1)
retired/CVE-2014-3422 (+1/-1)
retired/CVE-2014-3423 (+1/-1)
retired/CVE-2014-3424 (+1/-1)
retired/CVE-2014-3429 (+1/-1)
retired/CVE-2014-3430 (+1/-1)
retired/CVE-2014-3441 (+1/-1)
retired/CVE-2014-3461 (+1/-1)
retired/CVE-2014-3462 (+1/-1)
retired/CVE-2014-3465 (+1/-1)
retired/CVE-2014-3466 (+1/-1)
retired/CVE-2014-3467 (+1/-1)
retired/CVE-2014-3468 (+1/-1)
retired/CVE-2014-3469 (+1/-1)
retired/CVE-2014-3470 (+1/-1)
retired/CVE-2014-3471 (+1/-1)
retired/CVE-2014-3473 (+1/-1)
retired/CVE-2014-3474 (+1/-1)
retired/CVE-2014-3475 (+1/-1)
retired/CVE-2014-3476 (+1/-1)
retired/CVE-2014-3477 (+1/-1)
retired/CVE-2014-3478 (+1/-1)
retired/CVE-2014-3479 (+1/-1)
retired/CVE-2014-3480 (+1/-1)
retired/CVE-2014-3481 (+1/-1)
retired/CVE-2014-3482 (+1/-1)
retired/CVE-2014-3483 (+1/-1)
retired/CVE-2014-3484 (+1/-1)
retired/CVE-2014-3487 (+1/-1)
retired/CVE-2014-3488 (+1/-1)
retired/CVE-2014-3493 (+1/-1)
retired/CVE-2014-3494 (+1/-1)
retired/CVE-2014-3497 (+1/-1)
retired/CVE-2014-3498 (+1/-1)
retired/CVE-2014-3499 (+1/-1)
retired/CVE-2014-3504 (+1/-1)
retired/CVE-2014-3505 (+1/-1)
retired/CVE-2014-3506 (+1/-1)
retired/CVE-2014-3507 (+1/-1)
retired/CVE-2014-3508 (+1/-1)
retired/CVE-2014-3509 (+1/-1)
retired/CVE-2014-3510 (+1/-1)
retired/CVE-2014-3511 (+1/-1)
retired/CVE-2014-3512 (+1/-1)
retired/CVE-2014-3513 (+1/-1)
retired/CVE-2014-3514 (+1/-1)
retired/CVE-2014-3515 (+1/-1)
retired/CVE-2014-3517 (+1/-1)
retired/CVE-2014-3520 (+1/-1)
retired/CVE-2014-3522 (+1/-1)
retired/CVE-2014-3523 (+1/-1)
retired/CVE-2014-3524 (+1/-1)
retired/CVE-2014-3525 (+1/-1)
retired/CVE-2014-3527 (+1/-1)
retired/CVE-2014-3528 (+1/-1)
retired/CVE-2014-3529 (+1/-1)
retired/CVE-2014-3532 (+1/-1)
retired/CVE-2014-3533 (+1/-1)
retired/CVE-2014-3534 (+1/-1)
retired/CVE-2014-3535 (+1/-1)
retired/CVE-2014-3537 (+1/-1)
retired/CVE-2014-3538 (+1/-1)
retired/CVE-2014-3541 (+1/-1)
retired/CVE-2014-3542 (+1/-1)
retired/CVE-2014-3543 (+1/-1)
retired/CVE-2014-3544 (+1/-1)
retired/CVE-2014-3545 (+1/-1)
retired/CVE-2014-3546 (+1/-1)
retired/CVE-2014-3547 (+1/-1)
retired/CVE-2014-3548 (+1/-1)
retired/CVE-2014-3549 (+1/-1)
retired/CVE-2014-3550 (+1/-1)
retired/CVE-2014-3551 (+1/-1)
retired/CVE-2014-3552 (+1/-1)
retired/CVE-2014-3553 (+1/-1)
retired/CVE-2014-3554 (+1/-1)
retired/CVE-2014-3555 (+1/-1)
retired/CVE-2014-3556 (+1/-1)
retired/CVE-2014-3558 (+1/-1)
retired/CVE-2014-3560 (+1/-1)
retired/CVE-2014-3562 (+1/-1)
retired/CVE-2014-3563 (+1/-1)
retired/CVE-2014-3564 (+1/-1)
retired/CVE-2014-3565 (+1/-1)
retired/CVE-2014-3567 (+1/-1)
retired/CVE-2014-3568 (+1/-1)
retired/CVE-2014-3569 (+1/-1)
retired/CVE-2014-3570 (+1/-1)
retired/CVE-2014-3571 (+1/-1)
retired/CVE-2014-3572 (+1/-1)
retired/CVE-2014-3574 (+1/-1)
retired/CVE-2014-3575 (+1/-1)
retired/CVE-2014-3576 (+1/-1)
retired/CVE-2014-3577 (+1/-1)
retired/CVE-2014-3578 (+1/-1)
retired/CVE-2014-3580 (+1/-1)
retired/CVE-2014-3581 (+1/-1)
retired/CVE-2014-3583 (+1/-1)
retired/CVE-2014-3586 (+1/-1)
retired/CVE-2014-3587 (+1/-1)
retired/CVE-2014-3589 (+1/-1)
retired/CVE-2014-3591 (+1/-1)
retired/CVE-2014-3594 (+1/-1)
retired/CVE-2014-3596 (+1/-1)
retired/CVE-2014-3597 (+1/-1)
retired/CVE-2014-3598 (+1/-1)
retired/CVE-2014-3600 (+1/-1)
retired/CVE-2014-3601 (+1/-1)
retired/CVE-2014-3603 (+1/-1)
retired/CVE-2014-3604 (+1/-1)
retired/CVE-2014-3606 (+1/-1)
retired/CVE-2014-3607 (+1/-1)
retired/CVE-2014-3608 (+1/-1)
retired/CVE-2014-3609 (+1/-1)
retired/CVE-2014-3610 (+1/-1)
retired/CVE-2014-3611 (+1/-1)
retired/CVE-2014-3612 (+1/-1)
retired/CVE-2014-3613 (+1/-1)
retired/CVE-2014-3614 (+1/-1)
retired/CVE-2014-3615 (+1/-1)
retired/CVE-2014-3616 (+1/-1)
retired/CVE-2014-3617 (+1/-1)
retired/CVE-2014-3618 (+1/-1)
retired/CVE-2014-3619 (+1/-1)
retired/CVE-2014-3620 (+1/-1)
retired/CVE-2014-3621 (+1/-1)
retired/CVE-2014-3622 (+1/-1)
retired/CVE-2014-3624 (+1/-1)
retired/CVE-2014-3625 (+1/-1)
retired/CVE-2014-3628 (+1/-1)
retired/CVE-2014-3631 (+1/-1)
retired/CVE-2014-3632 (+1/-1)
retired/CVE-2014-3633 (+1/-1)
retired/CVE-2014-3634 (+1/-1)
retired/CVE-2014-3635 (+1/-1)
retired/CVE-2014-3636 (+1/-1)
retired/CVE-2014-3637 (+1/-1)
retired/CVE-2014-3638 (+1/-1)
retired/CVE-2014-3639 (+1/-1)
retired/CVE-2014-3640 (+1/-1)
retired/CVE-2014-3641 (+1/-1)
retired/CVE-2014-3645 (+1/-1)
retired/CVE-2014-3646 (+1/-1)
retired/CVE-2014-3647 (+1/-1)
retired/CVE-2014-3657 (+1/-1)
retired/CVE-2014-3660 (+1/-1)
retired/CVE-2014-3661 (+1/-1)
retired/CVE-2014-3662 (+1/-1)
retired/CVE-2014-3663 (+1/-1)
retired/CVE-2014-3664 (+1/-1)
retired/CVE-2014-3665 (+1/-1)
retired/CVE-2014-3666 (+1/-1)
retired/CVE-2014-3667 (+1/-1)
retired/CVE-2014-3668 (+1/-1)
retired/CVE-2014-3669 (+1/-1)
retired/CVE-2014-3670 (+1/-1)
retired/CVE-2014-3672 (+1/-1)
retired/CVE-2014-3673 (+1/-1)
retired/CVE-2014-3675 (+1/-1)
retired/CVE-2014-3676 (+1/-1)
retired/CVE-2014-3677 (+1/-1)
retired/CVE-2014-3680 (+1/-1)
retired/CVE-2014-3681 (+1/-1)
retired/CVE-2014-3683 (+1/-1)
retired/CVE-2014-3684 (+1/-1)
retired/CVE-2014-3686 (+1/-1)
retired/CVE-2014-3687 (+1/-1)
retired/CVE-2014-3688 (+1/-1)
retired/CVE-2014-3689 (+1/-1)
retired/CVE-2014-3690 (+1/-1)
retired/CVE-2014-3693 (+1/-1)
retired/CVE-2014-3694 (+1/-1)
retired/CVE-2014-3695 (+1/-1)
retired/CVE-2014-3696 (+1/-1)
retired/CVE-2014-3697 (+1/-1)
retired/CVE-2014-3698 (+1/-1)
retired/CVE-2014-3704 (+1/-1)
retired/CVE-2014-3707 (+1/-1)
retired/CVE-2014-3708 (+1/-1)
retired/CVE-2014-3710 (+1/-1)
retired/CVE-2014-3714 (+1/-1)
retired/CVE-2014-3715 (+1/-1)
retired/CVE-2014-3716 (+1/-1)
retired/CVE-2014-3717 (+1/-1)
retired/CVE-2014-3730 (+1/-1)
retired/CVE-2014-3743 (+1/-1)
retired/CVE-2014-3755 (+1/-1)
retired/CVE-2014-3756 (+1/-1)
retired/CVE-2014-3775 (+1/-1)
retired/CVE-2014-3776 (+1/-1)
retired/CVE-2014-3781 (+1/-1)
retired/CVE-2014-3782 (+1/-1)
retired/CVE-2014-3783 (+1/-1)
retired/CVE-2014-3793 (+1/-1)
retired/CVE-2014-3800 (+1/-1)
retired/CVE-2014-3801 (+1/-1)
retired/CVE-2014-3803 (+1/-1)
retired/CVE-2014-3832 (+1/-1)
retired/CVE-2014-3833 (+1/-1)
retired/CVE-2014-3834 (+1/-1)
retired/CVE-2014-3835 (+1/-1)
retired/CVE-2014-3836 (+1/-1)
retired/CVE-2014-3837 (+1/-1)
retired/CVE-2014-3838 (+1/-1)
retired/CVE-2014-3839 (+1/-1)
retired/CVE-2014-3856 (+1/-1)
retired/CVE-2014-3859 (+1/-1)
retired/CVE-2014-3864 (+1/-1)
retired/CVE-2014-3865 (+1/-1)
retired/CVE-2014-3873 (+1/-1)
retired/CVE-2014-3875 (+1/-1)
retired/CVE-2014-3876 (+1/-1)
retired/CVE-2014-3877 (+1/-1)
retired/CVE-2014-3880 (+1/-1)
retired/CVE-2014-3916 (+1/-1)
retired/CVE-2014-3917 (+1/-1)
retired/CVE-2014-3925 (+1/-1)
retired/CVE-2014-3940 (+1/-1)
retired/CVE-2014-3941 (+1/-1)
retired/CVE-2014-3942 (+1/-1)
retired/CVE-2014-3943 (+1/-1)
retired/CVE-2014-3944 (+1/-1)
retired/CVE-2014-3945 (+1/-1)
retired/CVE-2014-3946 (+1/-1)
retired/CVE-2014-3947 (+1/-1)
retired/CVE-2014-3956 (+1/-1)
retired/CVE-2014-3963 (+1/-1)
retired/CVE-2014-3966 (+1/-1)
retired/CVE-2014-3967 (+1/-1)
retired/CVE-2014-3968 (+1/-1)
retired/CVE-2014-3969 (+1/-1)
retired/CVE-2014-3970 (+1/-1)
retired/CVE-2014-3971 (+1/-1)
retired/CVE-2014-3981 (+1/-1)
retired/CVE-2014-3982 (+1/-1)
retired/CVE-2014-3984 (+1/-1)
retired/CVE-2014-3985 (+1/-1)
retired/CVE-2014-3986 (+1/-1)
retired/CVE-2014-3991 (+1/-1)
retired/CVE-2014-3992 (+1/-1)
retired/CVE-2014-3994 (+1/-1)
retired/CVE-2014-3995 (+1/-1)
retired/CVE-2014-3999 (+1/-1)
retired/CVE-2014-4000 (+1/-1)
retired/CVE-2014-4002 (+1/-1)
retired/CVE-2014-4014 (+1/-1)
retired/CVE-2014-4020 (+1/-1)
retired/CVE-2014-4021 (+1/-1)
retired/CVE-2014-4022 (+1/-1)
retired/CVE-2014-4027 (+1/-1)
retired/CVE-2014-4037 (+1/-1)
retired/CVE-2014-4038 (+1/-1)
retired/CVE-2014-4039 (+1/-1)
retired/CVE-2014-4040 (+1/-1)
retired/CVE-2014-4043 (+1/-1)
retired/CVE-2014-4044 (+1/-1)
retired/CVE-2014-4045 (+1/-1)
retired/CVE-2014-4046 (+1/-1)
retired/CVE-2014-4047 (+1/-1)
retired/CVE-2014-4048 (+1/-1)
retired/CVE-2014-4049 (+1/-1)
retired/CVE-2014-4150 (+1/-1)
retired/CVE-2014-4157 (+1/-1)
retired/CVE-2014-4167 (+1/-1)
retired/CVE-2014-4168 (+1/-1)
retired/CVE-2014-4171 (+1/-1)
retired/CVE-2014-4172 (+1/-1)
retired/CVE-2014-4174 (+1/-1)
retired/CVE-2014-4207 (+1/-1)
retired/CVE-2014-4208 (+1/-1)
retired/CVE-2014-4209 (+1/-1)
retired/CVE-2014-4214 (+1/-1)
retired/CVE-2014-4216 (+1/-1)
retired/CVE-2014-4218 (+1/-1)
retired/CVE-2014-4219 (+1/-1)
retired/CVE-2014-4220 (+1/-1)
retired/CVE-2014-4221 (+1/-1)
retired/CVE-2014-4223 (+1/-1)
retired/CVE-2014-4227 (+1/-1)
retired/CVE-2014-4228 (+1/-1)
retired/CVE-2014-4233 (+1/-1)
retired/CVE-2014-4238 (+1/-1)
retired/CVE-2014-4240 (+1/-1)
retired/CVE-2014-4243 (+1/-1)
retired/CVE-2014-4244 (+1/-1)
retired/CVE-2014-4247 (+1/-1)
retired/CVE-2014-4252 (+1/-1)
retired/CVE-2014-4258 (+1/-1)
retired/CVE-2014-4260 (+1/-1)
retired/CVE-2014-4261 (+1/-1)
retired/CVE-2014-4262 (+1/-1)
retired/CVE-2014-4263 (+1/-1)
retired/CVE-2014-4264 (+1/-1)
retired/CVE-2014-4265 (+1/-1)
retired/CVE-2014-4266 (+1/-1)
retired/CVE-2014-4268 (+1/-1)
retired/CVE-2014-4274 (+1/-1)
retired/CVE-2014-4287 (+1/-1)
retired/CVE-2014-4288 (+1/-1)
retired/CVE-2014-4322 (+1/-1)
retired/CVE-2014-4323 (+1/-1)
retired/CVE-2014-4330 (+1/-1)
retired/CVE-2014-4336 (+1/-1)
retired/CVE-2014-4337 (+1/-1)
retired/CVE-2014-4338 (+1/-1)
retired/CVE-2014-4341 (+1/-1)
retired/CVE-2014-4342 (+1/-1)
retired/CVE-2014-4343 (+1/-1)
retired/CVE-2014-4344 (+1/-1)
retired/CVE-2014-4345 (+1/-1)
retired/CVE-2014-4348 (+1/-1)
retired/CVE-2014-4349 (+1/-1)
retired/CVE-2014-4410 (+1/-1)
retired/CVE-2014-4411 (+1/-1)
retired/CVE-2014-4412 (+1/-1)
retired/CVE-2014-4413 (+1/-1)
retired/CVE-2014-4414 (+1/-1)
retired/CVE-2014-4415 (+1/-1)
retired/CVE-2014-4452 (+1/-1)
retired/CVE-2014-4459 (+1/-1)
retired/CVE-2014-4462 (+1/-1)
retired/CVE-2014-4465 (+1/-1)
retired/CVE-2014-4466 (+1/-1)
retired/CVE-2014-4467 (+1/-1)
retired/CVE-2014-4468 (+1/-1)
retired/CVE-2014-4469 (+1/-1)
retired/CVE-2014-4470 (+1/-1)
retired/CVE-2014-4471 (+1/-1)
retired/CVE-2014-4472 (+1/-1)
retired/CVE-2014-4473 (+1/-1)
retired/CVE-2014-4474 (+1/-1)
retired/CVE-2014-4475 (+1/-1)
retired/CVE-2014-4476 (+1/-1)
retired/CVE-2014-4477 (+1/-1)
retired/CVE-2014-4479 (+1/-1)
retired/CVE-2014-4501 (+1/-1)
retired/CVE-2014-4502 (+1/-1)
retired/CVE-2014-4503 (+1/-1)
retired/CVE-2014-4508 (+1/-1)
retired/CVE-2014-4510 (+1/-1)
retired/CVE-2014-4608 (+1/-1)
retired/CVE-2014-4609 (+1/-1)
retired/CVE-2014-4610 (+1/-1)
retired/CVE-2014-4611 (+1/-1)
retired/CVE-2014-4613 (+1/-1)
retired/CVE-2014-4614 (+1/-1)
retired/CVE-2014-4615 (+1/-1)
retired/CVE-2014-4616 (+1/-1)
retired/CVE-2014-4617 (+1/-1)
retired/CVE-2014-4648 (+1/-1)
retired/CVE-2014-4649 (+1/-1)
retired/CVE-2014-4650 (+1/-1)
retired/CVE-2014-4652 (+1/-1)
retired/CVE-2014-4653 (+1/-1)
retired/CVE-2014-4654 (+1/-1)
retired/CVE-2014-4655 (+1/-1)
retired/CVE-2014-4656 (+1/-1)
retired/CVE-2014-4657 (+1/-1)
retired/CVE-2014-4658 (+1/-1)
retired/CVE-2014-4659 (+1/-1)
retired/CVE-2014-4660 (+1/-1)
retired/CVE-2014-4667 (+1/-1)
retired/CVE-2014-4668 (+1/-1)
retired/CVE-2014-4670 (+1/-1)
retired/CVE-2014-4671 (+1/-1)
retired/CVE-2014-4678 (+1/-1)
retired/CVE-2014-4698 (+1/-1)
retired/CVE-2014-4699 (+1/-1)
retired/CVE-2014-4701 (+1/-1)
retired/CVE-2014-4702 (+1/-1)
retired/CVE-2014-4703 (+1/-1)
retired/CVE-2014-4715 (+1/-1)
retired/CVE-2014-4720 (+1/-1)
retired/CVE-2014-4721 (+1/-1)
retired/CVE-2014-4737 (+1/-1)
retired/CVE-2014-4740 (+1/-1)
retired/CVE-2014-4859 (+1/-1)
retired/CVE-2014-4860 (+1/-1)
retired/CVE-2014-4877 (+1/-1)
retired/CVE-2014-4907 (+1/-1)
retired/CVE-2014-4908 (+1/-1)
retired/CVE-2014-4909 (+1/-1)
retired/CVE-2014-4910 (+1/-1)
retired/CVE-2014-4911 (+1/-1)
retired/CVE-2014-4913 (+1/-1)
retired/CVE-2014-4914 (+1/-1)
retired/CVE-2014-4929 (+1/-1)
retired/CVE-2014-4943 (+1/-1)
retired/CVE-2014-4945 (+1/-1)
retired/CVE-2014-4946 (+1/-1)
retired/CVE-2014-4954 (+1/-1)
retired/CVE-2014-4966 (+1/-1)
retired/CVE-2014-4967 (+1/-1)
retired/CVE-2014-4975 (+1/-1)
retired/CVE-2014-4978 (+1/-1)
retired/CVE-2014-5008 (+1/-1)
retired/CVE-2014-5009 (+1/-1)
retired/CVE-2014-5011 (+1/-1)
retired/CVE-2014-5012 (+1/-1)
retired/CVE-2014-5013 (+1/-1)
retired/CVE-2014-5015 (+1/-1)
retired/CVE-2014-5025 (+1/-1)
retired/CVE-2014-5026 (+1/-1)
retired/CVE-2014-5029 (+1/-1)
retired/CVE-2014-5030 (+1/-1)
retired/CVE-2014-5031 (+1/-1)
retired/CVE-2014-5032 (+1/-1)
retired/CVE-2014-5033 (+1/-1)
retired/CVE-2014-5036 (+1/-1)
retired/CVE-2014-5037 (+1/-1)
retired/CVE-2014-5038 (+1/-1)
retired/CVE-2014-5043 (+1/-1)
retired/CVE-2014-5045 (+1/-1)
retired/CVE-2014-5077 (+1/-1)
retired/CVE-2014-5116 (+1/-1)
retired/CVE-2014-5117 (+1/-1)
retired/CVE-2014-5118 (+1/-1)
retired/CVE-2014-5119 (+1/-1)
retired/CVE-2014-5120 (+1/-1)
retired/CVE-2014-5139 (+1/-1)
retired/CVE-2014-5146 (+1/-1)
retired/CVE-2014-5147 (+1/-1)
retired/CVE-2014-5148 (+1/-1)
retired/CVE-2014-5149 (+1/-1)
retired/CVE-2014-5161 (+1/-1)
retired/CVE-2014-5162 (+1/-1)
retired/CVE-2014-5163 (+1/-1)
retired/CVE-2014-5164 (+1/-1)
retired/CVE-2014-5165 (+1/-1)
retired/CVE-2014-5177 (+1/-1)
retired/CVE-2014-5191 (+1/-1)
retired/CVE-2014-5195 (+1/-1)
retired/CVE-2014-5203 (+1/-1)
retired/CVE-2014-5204 (+1/-1)
retired/CVE-2014-5205 (+1/-1)
retired/CVE-2014-5206 (+1/-1)
retired/CVE-2014-5207 (+1/-1)
retired/CVE-2014-5220 (+1/-1)
retired/CVE-2014-5240 (+1/-1)
retired/CVE-2014-5241 (+1/-1)
retired/CVE-2014-5242 (+1/-1)
retired/CVE-2014-5243 (+1/-1)
retired/CVE-2014-5247 (+1/-1)
retired/CVE-2014-5251 (+1/-1)
retired/CVE-2014-5252 (+1/-1)
retired/CVE-2014-5253 (+1/-1)
retired/CVE-2014-5254 (+1/-1)
retired/CVE-2014-5255 (+1/-1)
retired/CVE-2014-5256 (+1/-1)
retired/CVE-2014-5260 (+1/-1)
retired/CVE-2014-5261 (+1/-1)
retired/CVE-2014-5262 (+1/-1)
retired/CVE-2014-5263 (+1/-1)
retired/CVE-2014-5269 (+1/-1)
retired/CVE-2014-5270 (+1/-1)
retired/CVE-2014-5277 (+1/-1)
retired/CVE-2014-5278 (+1/-1)
retired/CVE-2014-5282 (+1/-1)
retired/CVE-2014-5313 (+1/-1)
retired/CVE-2014-5316 (+1/-1)
retired/CVE-2014-5332 (+1/-1)
retired/CVE-2014-5333 (+1/-1)
retired/CVE-2014-5336 (+1/-1)
retired/CVE-2014-5338 (+1/-1)
retired/CVE-2014-5339 (+1/-1)
retired/CVE-2014-5340 (+1/-1)
retired/CVE-2014-5351 (+1/-1)
retired/CVE-2014-5352 (+1/-1)
retired/CVE-2014-5353 (+1/-1)
retired/CVE-2014-5354 (+1/-1)
retired/CVE-2014-5355 (+1/-1)
retired/CVE-2014-5356 (+1/-1)
retired/CVE-2014-5369 (+1/-1)
retired/CVE-2014-5388 (+1/-1)
retired/CVE-2014-5439 (+1/-1)
retired/CVE-2014-5444 (+1/-1)
retired/CVE-2014-5447 (+1/-1)
retired/CVE-2014-5448 (+1/-1)
retired/CVE-2014-5449 (+1/-1)
retired/CVE-2014-5450 (+1/-1)
retired/CVE-2014-5461 (+1/-1)
retired/CVE-2014-5464 (+1/-1)
retired/CVE-2014-5471 (+1/-1)
retired/CVE-2014-5472 (+1/-1)
retired/CVE-2014-5511 (+1/-1)
retired/CVE-2014-5512 (+1/-1)
retired/CVE-2014-5513 (+1/-1)
retired/CVE-2014-5514 (+1/-1)
retired/CVE-2014-5515 (+1/-1)
retired/CVE-2014-5519 (+1/-1)
retired/CVE-2014-6027 (+1/-1)
retired/CVE-2014-6028 (+1/-1)
retired/CVE-2014-6029 (+1/-1)
retired/CVE-2014-6040 (+1/-1)
retired/CVE-2014-6051 (+1/-1)
retired/CVE-2014-6052 (+1/-1)
retired/CVE-2014-6054 (+1/-1)
retired/CVE-2014-6055 (+1/-1)
retired/CVE-2014-6060 (+1/-1)
retired/CVE-2014-6070 (+1/-1)
retired/CVE-2014-6071 (+1/-1)
retired/CVE-2014-6268 (+1/-1)
retired/CVE-2014-6269 (+1/-1)
retired/CVE-2014-6270 (+1/-1)
retired/CVE-2014-6271 (+1/-1)
retired/CVE-2014-6272 (+1/-1)
retired/CVE-2014-6273 (+1/-1)
retired/CVE-2014-6274 (+1/-1)
retired/CVE-2014-6275 (+1/-1)
retired/CVE-2014-6276 (+1/-1)
retired/CVE-2014-6277 (+1/-1)
retired/CVE-2014-6278 (+1/-1)
retired/CVE-2014-6310 (+1/-1)
retired/CVE-2014-6316 (+1/-1)
retired/CVE-2014-6387 (+1/-1)
retired/CVE-2014-6394 (+1/-1)
retired/CVE-2014-6395 (+1/-1)
retired/CVE-2014-6396 (+1/-1)
retired/CVE-2014-6407 (+1/-1)
retired/CVE-2014-6408 (+1/-1)
retired/CVE-2014-6410 (+1/-1)
retired/CVE-2014-6412 (+1/-1)
retired/CVE-2014-6414 (+1/-1)
retired/CVE-2014-6416 (+1/-1)
retired/CVE-2014-6417 (+1/-1)
retired/CVE-2014-6418 (+1/-1)
retired/CVE-2014-6421 (+1/-1)
retired/CVE-2014-6422 (+1/-1)
retired/CVE-2014-6423 (+1/-1)
retired/CVE-2014-6424 (+1/-1)
retired/CVE-2014-6425 (+1/-1)
retired/CVE-2014-6426 (+1/-1)
retired/CVE-2014-6427 (+1/-1)
retired/CVE-2014-6428 (+1/-1)
retired/CVE-2014-6429 (+1/-1)
retired/CVE-2014-6430 (+1/-1)
retired/CVE-2014-6431 (+1/-1)
retired/CVE-2014-6432 (+1/-1)
retired/CVE-2014-6438 (+1/-1)
retired/CVE-2014-6440 (+1/-1)
retired/CVE-2014-6456 (+1/-1)
retired/CVE-2014-6457 (+1/-1)
retired/CVE-2014-6458 (+1/-1)
retired/CVE-2014-6463 (+1/-1)
retired/CVE-2014-6464 (+1/-1)
retired/CVE-2014-6466 (+1/-1)
retired/CVE-2014-6468 (+1/-1)
retired/CVE-2014-6469 (+1/-1)
retired/CVE-2014-6474 (+1/-1)
retired/CVE-2014-6476 (+1/-1)
retired/CVE-2014-6478 (+1/-1)
retired/CVE-2014-6484 (+1/-1)
retired/CVE-2014-6485 (+1/-1)
retired/CVE-2014-6489 (+1/-1)
retired/CVE-2014-6491 (+1/-1)
retired/CVE-2014-6492 (+1/-1)
retired/CVE-2014-6493 (+1/-1)
retired/CVE-2014-6494 (+1/-1)
retired/CVE-2014-6495 (+1/-1)
retired/CVE-2014-6496 (+1/-1)
retired/CVE-2014-6500 (+1/-1)
retired/CVE-2014-6502 (+1/-1)
retired/CVE-2014-6503 (+1/-1)
retired/CVE-2014-6504 (+1/-1)
retired/CVE-2014-6505 (+1/-1)
retired/CVE-2014-6506 (+1/-1)
retired/CVE-2014-6507 (+1/-1)
retired/CVE-2014-6511 (+1/-1)
retired/CVE-2014-6512 (+1/-1)
retired/CVE-2014-6513 (+1/-1)
retired/CVE-2014-6515 (+1/-1)
retired/CVE-2014-6517 (+1/-1)
retired/CVE-2014-6519 (+1/-1)
retired/CVE-2014-6520 (+1/-1)
retired/CVE-2014-6527 (+1/-1)
retired/CVE-2014-6530 (+1/-1)
retired/CVE-2014-6531 (+1/-1)
retired/CVE-2014-6532 (+1/-1)
retired/CVE-2014-6540 (+1/-1)
retired/CVE-2014-6549 (+1/-1)
retired/CVE-2014-6551 (+1/-1)
retired/CVE-2014-6555 (+1/-1)
retired/CVE-2014-6558 (+1/-1)
retired/CVE-2014-6559 (+1/-1)
retired/CVE-2014-6562 (+1/-1)
retired/CVE-2014-6564 (+1/-1)
retired/CVE-2014-6568 (+1/-1)
retired/CVE-2014-6585 (+1/-1)
retired/CVE-2014-6587 (+1/-1)
retired/CVE-2014-6588 (+1/-1)
retired/CVE-2014-6589 (+1/-1)
retired/CVE-2014-6590 (+1/-1)
retired/CVE-2014-6591 (+1/-1)
retired/CVE-2014-6593 (+1/-1)
retired/CVE-2014-6595 (+1/-1)
retired/CVE-2014-6601 (+1/-1)
retired/CVE-2014-6603 (+1/-1)
retired/CVE-2014-6609 (+1/-1)
retired/CVE-2014-6610 (+1/-1)
retired/CVE-2014-6633 (+1/-1)
retired/CVE-2014-7137 (+1/-1)
retired/CVE-2014-7141 (+1/-1)
retired/CVE-2014-7142 (+1/-1)
retired/CVE-2014-7143 (+1/-1)
retired/CVE-2014-7144 (+1/-1)
retired/CVE-2014-7145 (+1/-1)
retired/CVE-2014-7146 (+1/-1)
retired/CVE-2014-7154 (+1/-1)
retired/CVE-2014-7155 (+1/-1)
retired/CVE-2014-7156 (+1/-1)
retired/CVE-2014-7169 (+1/-1)
retired/CVE-2014-7185 (+1/-1)
retired/CVE-2014-7186 (+1/-1)
retired/CVE-2014-7187 (+1/-1)
retired/CVE-2014-7188 (+1/-1)
retired/CVE-2014-7189 (+1/-1)
retired/CVE-2014-7191 (+1/-1)
retired/CVE-2014-7199 (+1/-1)
retired/CVE-2014-7202 (+1/-1)
retired/CVE-2014-7203 (+1/-1)
retired/CVE-2014-7204 (+1/-1)
retired/CVE-2014-7206 (+1/-1)
retired/CVE-2014-7207 (+1/-1)
retired/CVE-2014-7208 (+1/-1)
retired/CVE-2014-7209 (+1/-1)
retired/CVE-2014-7210 (+1/-1)
retired/CVE-2014-7230 (+1/-1)
retired/CVE-2014-7231 (+1/-1)
retired/CVE-2014-7271 (+1/-1)
retired/CVE-2014-7273 (+1/-1)
retired/CVE-2014-7274 (+1/-1)
retired/CVE-2014-7275 (+1/-1)
retired/CVE-2014-7283 (+1/-1)
retired/CVE-2014-7284 (+1/-1)
retired/CVE-2014-7295 (+1/-1)
retired/CVE-2014-7300 (+1/-1)
retired/CVE-2014-7809 (+1/-1)
retired/CVE-2014-7810 (+1/-1)
retired/CVE-2014-7815 (+1/-1)
retired/CVE-2014-7817 (+1/-1)
retired/CVE-2014-7818 (+1/-1)
retired/CVE-2014-7819 (+1/-1)
retired/CVE-2014-7821 (+1/-1)
retired/CVE-2014-7822 (+1/-1)
retired/CVE-2014-7823 (+1/-1)
retired/CVE-2014-7824 (+1/-1)
retired/CVE-2014-7825 (+1/-1)
retired/CVE-2014-7826 (+1/-1)
retired/CVE-2014-7828 (+1/-1)
retired/CVE-2014-7829 (+1/-1)
retired/CVE-2014-7830 (+1/-1)
retired/CVE-2014-7831 (+1/-1)
retired/CVE-2014-7832 (+1/-1)
retired/CVE-2014-7833 (+1/-1)
retired/CVE-2014-7834 (+1/-1)
retired/CVE-2014-7835 (+1/-1)
retired/CVE-2014-7836 (+1/-1)
retired/CVE-2014-7837 (+1/-1)
retired/CVE-2014-7838 (+1/-1)
retired/CVE-2014-7839 (+1/-1)
retired/CVE-2014-7840 (+1/-1)
retired/CVE-2014-7841 (+1/-1)
retired/CVE-2014-7842 (+1/-1)
retired/CVE-2014-7843 (+1/-1)
retired/CVE-2014-7844 (+1/-1)
retired/CVE-2014-7845 (+1/-1)
retired/CVE-2014-7846 (+1/-1)
retired/CVE-2014-7847 (+1/-1)
retired/CVE-2014-7848 (+1/-1)
retired/CVE-2014-7850 (+1/-1)
retired/CVE-2014-7899 (+1/-1)
retired/CVE-2014-7900 (+1/-1)
retired/CVE-2014-7901 (+1/-1)
retired/CVE-2014-7902 (+1/-1)
retired/CVE-2014-7903 (+1/-1)
retired/CVE-2014-7904 (+1/-1)
retired/CVE-2014-7905 (+1/-1)
retired/CVE-2014-7906 (+1/-1)
retired/CVE-2014-7907 (+1/-1)
retired/CVE-2014-7908 (+1/-1)
retired/CVE-2014-7909 (+1/-1)
retired/CVE-2014-7910 (+1/-1)
retired/CVE-2014-7915 (+1/-1)
retired/CVE-2014-7916 (+1/-1)
retired/CVE-2014-7917 (+1/-1)
retired/CVE-2014-7923 (+1/-1)
retired/CVE-2014-7924 (+1/-1)
retired/CVE-2014-7925 (+1/-1)
retired/CVE-2014-7926 (+1/-1)
retired/CVE-2014-7927 (+1/-1)
retired/CVE-2014-7928 (+1/-1)
retired/CVE-2014-7929 (+1/-1)
retired/CVE-2014-7930 (+1/-1)
retired/CVE-2014-7931 (+1/-1)
retired/CVE-2014-7932 (+1/-1)
retired/CVE-2014-7933 (+1/-1)
retired/CVE-2014-7934 (+1/-1)
retired/CVE-2014-7935 (+1/-1)
retired/CVE-2014-7936 (+1/-1)
retired/CVE-2014-7937 (+1/-1)
retired/CVE-2014-7938 (+1/-1)
retired/CVE-2014-7939 (+1/-1)
retired/CVE-2014-7940 (+1/-1)
retired/CVE-2014-7941 (+1/-1)
retired/CVE-2014-7942 (+1/-1)
retired/CVE-2014-7943 (+1/-1)
retired/CVE-2014-7944 (+1/-1)
retired/CVE-2014-7946 (+1/-1)
retired/CVE-2014-7948 (+1/-1)
retired/CVE-2014-7951 (+1/-1)
retired/CVE-2014-7960 (+1/-1)
retired/CVE-2014-7967 (+1/-1)
retired/CVE-2014-7970 (+1/-1)
retired/CVE-2014-7975 (+1/-1)
retired/CVE-2014-8080 (+1/-1)
retired/CVE-2014-8086 (+1/-1)
retired/CVE-2014-8090 (+1/-1)
retired/CVE-2014-8091 (+1/-1)
retired/CVE-2014-8092 (+1/-1)
retired/CVE-2014-8093 (+1/-1)
retired/CVE-2014-8094 (+1/-1)
retired/CVE-2014-8095 (+1/-1)
retired/CVE-2014-8096 (+1/-1)
retired/CVE-2014-8097 (+1/-1)
retired/CVE-2014-8098 (+1/-1)
retired/CVE-2014-8099 (+1/-1)
retired/CVE-2014-8100 (+1/-1)
retired/CVE-2014-8101 (+1/-1)
retired/CVE-2014-8102 (+1/-1)
retired/CVE-2014-8103 (+1/-1)
retired/CVE-2014-8104 (+1/-1)
retired/CVE-2014-8105 (+1/-1)
retired/CVE-2014-8106 (+1/-1)
retired/CVE-2014-8108 (+1/-1)
retired/CVE-2014-8109 (+1/-1)
retired/CVE-2014-8110 (+1/-1)
retired/CVE-2014-8111 (+1/-1)
retired/CVE-2014-8112 (+1/-1)
retired/CVE-2014-8116 (+1/-1)
retired/CVE-2014-8117 (+1/-1)
retired/CVE-2014-8118 (+1/-1)
retired/CVE-2014-8119 (+1/-1)
retired/CVE-2014-8121 (+1/-1)
retired/CVE-2014-8123 (+1/-1)
retired/CVE-2014-8124 (+1/-1)
retired/CVE-2014-8126 (+1/-1)
retired/CVE-2014-8127 (+1/-1)
retired/CVE-2014-8128 (+1/-1)
retired/CVE-2014-8129 (+1/-1)
retired/CVE-2014-8130 (+1/-1)
retired/CVE-2014-8131 (+1/-1)
retired/CVE-2014-8132 (+1/-1)
retired/CVE-2014-8133 (+1/-1)
retired/CVE-2014-8134 (+1/-1)
retired/CVE-2014-8135 (+1/-1)
retired/CVE-2014-8136 (+1/-1)
retired/CVE-2014-8137 (+1/-1)
retired/CVE-2014-8138 (+1/-1)
retired/CVE-2014-8139 (+1/-1)
retired/CVE-2014-8140 (+1/-1)
retired/CVE-2014-8141 (+1/-1)
retired/CVE-2014-8142 (+1/-1)
retired/CVE-2014-8143 (+1/-1)
retired/CVE-2014-8145 (+1/-1)
retired/CVE-2014-8146 (+1/-1)
retired/CVE-2014-8147 (+1/-1)
retired/CVE-2014-8150 (+1/-1)
retired/CVE-2014-8151 (+1/-1)
retired/CVE-2014-8152 (+1/-1)
retired/CVE-2014-8153 (+1/-1)
retired/CVE-2014-8154 (+1/-1)
retired/CVE-2014-8155 (+1/-1)
retired/CVE-2014-8156 (+1/-1)
retired/CVE-2014-8157 (+1/-1)
retired/CVE-2014-8158 (+1/-1)
retired/CVE-2014-8159 (+1/-1)
retired/CVE-2014-8160 (+1/-1)
retired/CVE-2014-8161 (+1/-1)
retired/CVE-2014-8165 (+1/-1)
retired/CVE-2014-8166 (+1/-1)
retired/CVE-2014-8169 (+1/-1)
retired/CVE-2014-8171 (+1/-1)
retired/CVE-2014-8172 (+1/-1)
retired/CVE-2014-8173 (+1/-1)
retired/CVE-2014-8176 (+1/-1)
retired/CVE-2014-8178 (+1/-1)
retired/CVE-2014-8179 (+1/-1)
retired/CVE-2014-8181 (+1/-1)
retired/CVE-2014-8182 (+1/-1)
retired/CVE-2014-8184 (+1/-1)
retired/CVE-2014-8275 (+1/-1)
retired/CVE-2014-8298 (+1/-1)
retired/CVE-2014-8321 (+1/-1)
retired/CVE-2014-8322 (+1/-1)
retired/CVE-2014-8323 (+1/-1)
retired/CVE-2014-8324 (+1/-1)
retired/CVE-2014-8333 (+1/-1)
retired/CVE-2014-8350 (+1/-1)
retired/CVE-2014-8354 (+1/-1)
retired/CVE-2014-8355 (+1/-1)
retired/CVE-2014-8360 (+1/-1)
retired/CVE-2014-8369 (+1/-1)
retired/CVE-2014-8399 (+1/-1)
retired/CVE-2014-8412 (+1/-1)
retired/CVE-2014-8413 (+1/-1)
retired/CVE-2014-8414 (+1/-1)
retired/CVE-2014-8415 (+1/-1)
retired/CVE-2014-8416 (+1/-1)
retired/CVE-2014-8417 (+1/-1)
retired/CVE-2014-8418 (+1/-1)
retired/CVE-2014-8437 (+1/-1)
retired/CVE-2014-8438 (+1/-1)
retired/CVE-2014-8439 (+1/-1)
retired/CVE-2014-8440 (+1/-1)
retired/CVE-2014-8441 (+1/-1)
retired/CVE-2014-8442 (+1/-1)
retired/CVE-2014-8443 (+1/-1)
retired/CVE-2014-8476 (+1/-1)
retired/CVE-2014-8480 (+1/-1)
retired/CVE-2014-8481 (+1/-1)
retired/CVE-2014-8483 (+1/-1)
retired/CVE-2014-8484 (+1/-1)
retired/CVE-2014-8485 (+1/-1)
retired/CVE-2014-8500 (+1/-1)
retired/CVE-2014-8501 (+1/-1)
retired/CVE-2014-8502 (+1/-1)
retired/CVE-2014-8503 (+1/-1)
retired/CVE-2014-8504 (+1/-1)
retired/CVE-2014-8517 (+1/-1)
retired/CVE-2014-8541 (+1/-1)
retired/CVE-2014-8542 (+1/-1)
retired/CVE-2014-8543 (+1/-1)
retired/CVE-2014-8544 (+1/-1)
retired/CVE-2014-8545 (+1/-1)
retired/CVE-2014-8546 (+1/-1)
retired/CVE-2014-8547 (+1/-1)
retired/CVE-2014-8548 (+1/-1)
retired/CVE-2014-8549 (+1/-1)
retired/CVE-2014-8553 (+1/-1)
retired/CVE-2014-8554 (+1/-1)
retired/CVE-2014-8559 (+1/-1)
retired/CVE-2014-8561 (+1/-1)
retired/CVE-2014-8562 (+1/-1)
retired/CVE-2014-8564 (+1/-1)
retired/CVE-2014-8566 (+1/-1)
retired/CVE-2014-8567 (+1/-1)
retired/CVE-2014-8578 (+1/-1)
retired/CVE-2014-8583 (+1/-1)
retired/CVE-2014-8594 (+1/-1)
retired/CVE-2014-8595 (+1/-1)
retired/CVE-2014-8598 (+1/-1)
retired/CVE-2014-8600 (+1/-1)
retired/CVE-2014-8601 (+1/-1)
retired/CVE-2014-8602 (+1/-1)
retired/CVE-2014-8612 (+1/-1)
retired/CVE-2014-8613 (+1/-1)
retired/CVE-2014-8626 (+1/-1)
retired/CVE-2014-8627 (+1/-1)
retired/CVE-2014-8628 (+1/-1)
retired/CVE-2014-8630 (+1/-1)
retired/CVE-2014-8631 (+1/-1)
retired/CVE-2014-8632 (+1/-1)
retired/CVE-2014-8634 (+1/-1)
retired/CVE-2014-8635 (+1/-1)
retired/CVE-2014-8636 (+1/-1)
retired/CVE-2014-8637 (+1/-1)
retired/CVE-2014-8638 (+1/-1)
retired/CVE-2014-8639 (+1/-1)
retired/CVE-2014-8640 (+1/-1)
retired/CVE-2014-8641 (+1/-1)
retired/CVE-2014-8642 (+1/-1)
retired/CVE-2014-8643 (+1/-1)
retired/CVE-2014-8650 (+1/-1)
retired/CVE-2014-8651 (+1/-1)
retired/CVE-2014-8680 (+1/-1)
retired/CVE-2014-8709 (+1/-1)
retired/CVE-2014-8710 (+1/-1)
retired/CVE-2014-8711 (+1/-1)
retired/CVE-2014-8712 (+1/-1)
retired/CVE-2014-8713 (+1/-1)
retired/CVE-2014-8714 (+1/-1)
retired/CVE-2014-8716 (+1/-1)
retired/CVE-2014-8737 (+1/-1)
retired/CVE-2014-8738 (+1/-1)
retired/CVE-2014-8750 (+1/-1)
retired/CVE-2014-8760 (+1/-1)
retired/CVE-2014-8761 (+1/-1)
retired/CVE-2014-8762 (+1/-1)
retired/CVE-2014-8763 (+1/-1)
retired/CVE-2014-8764 (+1/-1)
retired/CVE-2014-8767 (+1/-1)
retired/CVE-2014-8768 (+1/-1)
retired/CVE-2014-8769 (+1/-1)
retired/CVE-2014-8866 (+1/-1)
retired/CVE-2014-8867 (+1/-1)
retired/CVE-2014-8873 (+1/-1)
retired/CVE-2014-8884 (+1/-1)
retired/CVE-2014-8910 (+1/-1)
retired/CVE-2014-8962 (+1/-1)
retired/CVE-2014-8964 (+1/-1)
retired/CVE-2014-8986 (+1/-1)
retired/CVE-2014-8987 (+1/-1)
retired/CVE-2014-8988 (+1/-1)
retired/CVE-2014-8989 (+1/-1)
retired/CVE-2014-8990 (+1/-1)
retired/CVE-2014-8991 (+1/-1)
retired/CVE-2014-9018 (+1/-1)
retired/CVE-2014-9028 (+1/-1)
retired/CVE-2014-9029 (+1/-1)
retired/CVE-2014-9030 (+1/-1)
retired/CVE-2014-9031 (+1/-1)
retired/CVE-2014-9032 (+1/-1)
retired/CVE-2014-9033 (+1/-1)
retired/CVE-2014-9034 (+1/-1)
retired/CVE-2014-9035 (+1/-1)
retired/CVE-2014-9036 (+1/-1)
retired/CVE-2014-9037 (+1/-1)
retired/CVE-2014-9038 (+1/-1)
retired/CVE-2014-9039 (+1/-1)
retired/CVE-2014-9050 (+1/-1)
retired/CVE-2014-9057 (+1/-1)
retired/CVE-2014-9059 (+1/-1)
retired/CVE-2014-9060 (+1/-1)
retired/CVE-2014-9065 (+1/-1)
retired/CVE-2014-9066 (+1/-1)
retired/CVE-2014-9087 (+1/-1)
retired/CVE-2014-9089 (+1/-1)
retired/CVE-2014-9090 (+1/-1)
retired/CVE-2014-9091 (+1/-1)
retired/CVE-2014-9092 (+1/-1)
retired/CVE-2014-9093 (+1/-1)
retired/CVE-2014-9112 (+1/-1)
retired/CVE-2014-9115 (+1/-1)
retired/CVE-2014-9116 (+1/-1)
retired/CVE-2014-9117 (+1/-1)
retired/CVE-2014-9130 (+1/-1)
retired/CVE-2014-9140 (+1/-1)
retired/CVE-2014-9157 (+1/-1)
retired/CVE-2014-9162 (+1/-1)
retired/CVE-2014-9163 (+1/-1)
retired/CVE-2014-9164 (+1/-1)
retired/CVE-2014-9218 (+1/-1)
retired/CVE-2014-9221 (+1/-1)
retired/CVE-2014-9253 (+1/-1)
retired/CVE-2014-9269 (+1/-1)
retired/CVE-2014-9270 (+1/-1)
retired/CVE-2014-9271 (+1/-1)
retired/CVE-2014-9272 (+1/-1)
retired/CVE-2014-9273 (+1/-1)
retired/CVE-2014-9274 (+1/-1)
retired/CVE-2014-9275 (+1/-1)
retired/CVE-2014-9276 (+1/-1)
retired/CVE-2014-9277 (+1/-1)
retired/CVE-2014-9278 (+1/-1)
retired/CVE-2014-9279 (+1/-1)
retired/CVE-2014-9280 (+1/-1)
retired/CVE-2014-9281 (+1/-1)
retired/CVE-2014-9293 (+1/-1)
retired/CVE-2014-9294 (+1/-1)
retired/CVE-2014-9295 (+1/-1)
retired/CVE-2014-9296 (+1/-1)
retired/CVE-2014-9297 (+1/-1)
retired/CVE-2014-9298 (+1/-1)
retired/CVE-2014-9316 (+1/-1)
retired/CVE-2014-9317 (+1/-1)
retired/CVE-2014-9318 (+1/-1)
retired/CVE-2014-9319 (+1/-1)
retired/CVE-2014-9322 (+1/-1)
retired/CVE-2014-9323 (+1/-1)
retired/CVE-2014-9324 (+1/-1)
retired/CVE-2014-9328 (+1/-1)
retired/CVE-2014-9330 (+1/-1)
retired/CVE-2014-9351 (+1/-1)
retired/CVE-2014-9355 (+1/-1)
retired/CVE-2014-9356 (+1/-1)
retired/CVE-2014-9357 (+1/-1)
retired/CVE-2014-9358 (+1/-1)
retired/CVE-2014-9365 (+1/-1)
retired/CVE-2014-9374 (+1/-1)
retired/CVE-2014-9376 (+1/-1)
retired/CVE-2014-9377 (+1/-1)
retired/CVE-2014-9378 (+1/-1)
retired/CVE-2014-9379 (+1/-1)
retired/CVE-2014-9380 (+1/-1)
retired/CVE-2014-9381 (+1/-1)
retired/CVE-2014-9388 (+1/-1)
retired/CVE-2014-9402 (+1/-1)
retired/CVE-2014-9403 (+1/-1)
retired/CVE-2014-9410 (+1/-1)
retired/CVE-2014-9419 (+1/-1)
retired/CVE-2014-9420 (+1/-1)
retired/CVE-2014-9421 (+1/-1)
retired/CVE-2014-9422 (+1/-1)
retired/CVE-2014-9423 (+1/-1)
retired/CVE-2014-9425 (+1/-1)
retired/CVE-2014-9426 (+1/-1)
retired/CVE-2014-9427 (+1/-1)
retired/CVE-2014-9428 (+1/-1)
retired/CVE-2014-9447 (+1/-1)
retired/CVE-2014-9449 (+1/-1)
retired/CVE-2014-9462 (+1/-1)
retired/CVE-2014-9471 (+1/-1)
retired/CVE-2014-9472 (+1/-1)
retired/CVE-2014-9475 (+1/-1)
retired/CVE-2014-9476 (+1/-1)
retired/CVE-2014-9482 (+1/-1)
retired/CVE-2014-9483 (+1/-1)
retired/CVE-2014-9485 (+1/-1)
retired/CVE-2014-9486 (+1/-1)
retired/CVE-2014-9488 (+1/-1)
retired/CVE-2014-9493 (+1/-1)
retired/CVE-2014-9494 (+1/-1)
retired/CVE-2014-9495 (+1/-1)
retired/CVE-2014-9496 (+1/-1)
retired/CVE-2014-9497 (+1/-1)
retired/CVE-2014-9507 (+1/-1)
retired/CVE-2014-9508 (+1/-1)
retired/CVE-2014-9509 (+1/-1)
retired/CVE-2014-9512 (+1/-1)
retired/CVE-2014-9527 (+1/-1)
retired/CVE-2014-9529 (+1/-1)
retired/CVE-2014-9556 (+1/-1)
retired/CVE-2014-9571 (+1/-1)
retired/CVE-2014-9572 (+1/-1)
retired/CVE-2014-9573 (+1/-1)
retired/CVE-2014-9584 (+1/-1)
retired/CVE-2014-9585 (+1/-1)
retired/CVE-2014-9586 (+1/-1)
retired/CVE-2014-9587 (+1/-1)
retired/CVE-2014-9597 (+1/-1)
retired/CVE-2014-9598 (+1/-1)
retired/CVE-2014-9601 (+1/-1)
retired/CVE-2014-9602 (+1/-1)
retired/CVE-2014-9603 (+1/-1)
retired/CVE-2014-9604 (+1/-1)
retired/CVE-2014-9620 (+1/-1)
retired/CVE-2014-9621 (+1/-1)
retired/CVE-2014-9622 (+1/-1)
retired/CVE-2014-9623 (+1/-1)
retired/CVE-2014-9624 (+1/-1)
retired/CVE-2014-9625 (+1/-1)
retired/CVE-2014-9626 (+1/-1)
retired/CVE-2014-9627 (+1/-1)
retired/CVE-2014-9628 (+1/-1)
retired/CVE-2014-9629 (+1/-1)
retired/CVE-2014-9630 (+1/-1)
retired/CVE-2014-9634 (+1/-1)
retired/CVE-2014-9635 (+1/-1)
retired/CVE-2014-9636 (+1/-1)
retired/CVE-2014-9637 (+1/-1)
retired/CVE-2014-9638 (+1/-1)
retired/CVE-2014-9639 (+1/-1)
retired/CVE-2014-9640 (+1/-1)
retired/CVE-2014-9644 (+1/-1)
retired/CVE-2014-9645 (+1/-1)
retired/CVE-2014-9646 (+1/-1)
retired/CVE-2014-9647 (+1/-1)
retired/CVE-2014-9648 (+1/-1)
retired/CVE-2014-9649 (+1/-1)
retired/CVE-2014-9650 (+1/-1)
retired/CVE-2014-9652 (+1/-1)
retired/CVE-2014-9653 (+1/-1)
retired/CVE-2014-9654 (+1/-1)
retired/CVE-2014-9655 (+1/-1)
retired/CVE-2014-9656 (+1/-1)
retired/CVE-2014-9657 (+1/-1)
retired/CVE-2014-9658 (+1/-1)
retired/CVE-2014-9659 (+1/-1)
retired/CVE-2014-9660 (+1/-1)
retired/CVE-2014-9661 (+1/-1)
retired/CVE-2014-9662 (+1/-1)
retired/CVE-2014-9663 (+1/-1)
retired/CVE-2014-9664 (+1/-1)
retired/CVE-2014-9665 (+1/-1)
retired/CVE-2014-9666 (+1/-1)
retired/CVE-2014-9667 (+1/-1)
retired/CVE-2014-9668 (+1/-1)
retired/CVE-2014-9669 (+1/-1)
retired/CVE-2014-9670 (+1/-1)
retired/CVE-2014-9671 (+1/-1)
retired/CVE-2014-9672 (+1/-1)
retired/CVE-2014-9673 (+1/-1)
retired/CVE-2014-9674 (+1/-1)
retired/CVE-2014-9675 (+1/-1)
retired/CVE-2014-9676 (+1/-1)
retired/CVE-2014-9679 (+1/-1)
retired/CVE-2014-9680 (+1/-1)
retired/CVE-2014-9681 (+1/-1)
retired/CVE-2014-9683 (+1/-1)
retired/CVE-2014-9684 (+1/-1)
retired/CVE-2014-9687 (+1/-1)
retired/CVE-2014-9689 (+1/-1)
retired/CVE-2014-9701 (+1/-1)
retired/CVE-2014-9705 (+1/-1)
retired/CVE-2014-9706 (+1/-1)
retired/CVE-2014-9709 (+1/-1)
retired/CVE-2014-9710 (+1/-1)
retired/CVE-2014-9713 (+1/-1)
retired/CVE-2014-9715 (+1/-1)
retired/CVE-2014-9717 (+1/-1)
retired/CVE-2014-9718 (+1/-1)
retired/CVE-2014-9720 (+1/-1)
retired/CVE-2014-9721 (+1/-1)
retired/CVE-2014-9728 (+1/-1)
retired/CVE-2014-9729 (+1/-1)
retired/CVE-2014-9730 (+1/-1)
retired/CVE-2014-9731 (+1/-1)
retired/CVE-2014-9732 (+1/-1)
retired/CVE-2014-9742 (+1/-1)
retired/CVE-2014-9743 (+1/-1)
retired/CVE-2014-9744 (+1/-1)
retired/CVE-2014-9745 (+1/-1)
retired/CVE-2014-9746 (+1/-1)
retired/CVE-2014-9747 (+1/-1)
retired/CVE-2014-9748 (+1/-1)
retired/CVE-2014-9749 (+1/-1)
retired/CVE-2014-9750 (+1/-1)
retired/CVE-2014-9751 (+1/-1)
retired/CVE-2014-9756 (+1/-1)
retired/CVE-2014-9759 (+1/-1)
retired/CVE-2014-9760 (+1/-1)
retired/CVE-2014-9762 (+1/-1)
retired/CVE-2014-9763 (+1/-1)
retired/CVE-2014-9764 (+1/-1)
retired/CVE-2014-9765 (+1/-1)
retired/CVE-2014-9766 (+1/-1)
retired/CVE-2014-9769 (+1/-1)
retired/CVE-2014-9770 (+1/-1)
retired/CVE-2014-9771 (+1/-1)
retired/CVE-2014-9772 (+1/-1)
retired/CVE-2014-9773 (+1/-1)
retired/CVE-2014-9777 (+1/-1)
retired/CVE-2014-9778 (+1/-1)
retired/CVE-2014-9779 (+1/-1)
retired/CVE-2014-9780 (+1/-1)
retired/CVE-2014-9781 (+1/-1)
retired/CVE-2014-9782 (+1/-1)
retired/CVE-2014-9783 (+1/-1)
retired/CVE-2014-9784 (+1/-1)
retired/CVE-2014-9785 (+1/-1)
retired/CVE-2014-9786 (+1/-1)
retired/CVE-2014-9787 (+1/-1)
retired/CVE-2014-9788 (+1/-1)
retired/CVE-2014-9789 (+1/-1)
retired/CVE-2014-9790 (+1/-1)
retired/CVE-2014-9792 (+1/-1)
retired/CVE-2014-9793 (+1/-1)
retired/CVE-2014-9795 (+1/-1)
retired/CVE-2014-9796 (+1/-1)
retired/CVE-2014-9798 (+1/-1)
retired/CVE-2014-9799 (+1/-1)
retired/CVE-2014-9800 (+1/-1)
retired/CVE-2014-9801 (+1/-1)
retired/CVE-2014-9802 (+1/-1)
retired/CVE-2014-9803 (+1/-1)
retired/CVE-2014-9804 (+1/-1)
retired/CVE-2014-9805 (+1/-1)
retired/CVE-2014-9806 (+1/-1)
retired/CVE-2014-9807 (+1/-1)
retired/CVE-2014-9808 (+1/-1)
retired/CVE-2014-9809 (+1/-1)
retired/CVE-2014-9810 (+1/-1)
retired/CVE-2014-9811 (+1/-1)
retired/CVE-2014-9812 (+1/-1)
retired/CVE-2014-9813 (+1/-1)
retired/CVE-2014-9814 (+1/-1)
retired/CVE-2014-9815 (+1/-1)
retired/CVE-2014-9816 (+1/-1)
retired/CVE-2014-9817 (+1/-1)
retired/CVE-2014-9818 (+1/-1)
retired/CVE-2014-9819 (+1/-1)
retired/CVE-2014-9820 (+1/-1)
retired/CVE-2014-9821 (+1/-1)
retired/CVE-2014-9822 (+1/-1)
retired/CVE-2014-9823 (+1/-1)
retired/CVE-2014-9824 (+1/-1)
retired/CVE-2014-9825 (+1/-1)
retired/CVE-2014-9826 (+1/-1)
retired/CVE-2014-9827 (+1/-1)
retired/CVE-2014-9828 (+1/-1)
retired/CVE-2014-9829 (+1/-1)
retired/CVE-2014-9830 (+1/-1)
retired/CVE-2014-9831 (+1/-1)
retired/CVE-2014-9832 (+1/-1)
retired/CVE-2014-9833 (+1/-1)
retired/CVE-2014-9834 (+1/-1)
retired/CVE-2014-9835 (+1/-1)
retired/CVE-2014-9836 (+1/-1)
retired/CVE-2014-9837 (+1/-1)
retired/CVE-2014-9838 (+1/-1)
retired/CVE-2014-9839 (+1/-1)
retired/CVE-2014-9840 (+1/-1)
retired/CVE-2014-9841 (+1/-1)
retired/CVE-2014-9842 (+1/-1)
retired/CVE-2014-9843 (+1/-1)
retired/CVE-2014-9844 (+1/-1)
retired/CVE-2014-9845 (+1/-1)
retired/CVE-2014-9846 (+1/-1)
retired/CVE-2014-9847 (+1/-1)
retired/CVE-2014-9848 (+1/-1)
retired/CVE-2014-9849 (+1/-1)
retired/CVE-2014-9850 (+1/-1)
retired/CVE-2014-9851 (+1/-1)
retired/CVE-2014-9852 (+1/-1)
retired/CVE-2014-9853 (+1/-1)
retired/CVE-2014-9854 (+1/-1)
retired/CVE-2014-9862 (+1/-1)
retired/CVE-2014-9863 (+1/-1)
retired/CVE-2014-9864 (+1/-1)
retired/CVE-2014-9865 (+1/-1)
retired/CVE-2014-9866 (+1/-1)
retired/CVE-2014-9867 (+1/-1)
retired/CVE-2014-9868 (+1/-1)
retired/CVE-2014-9869 (+1/-1)
retired/CVE-2014-9870 (+1/-1)
retired/CVE-2014-9871 (+1/-1)
retired/CVE-2014-9872 (+1/-1)
retired/CVE-2014-9873 (+1/-1)
retired/CVE-2014-9874 (+1/-1)
retired/CVE-2014-9875 (+1/-1)
retired/CVE-2014-9876 (+1/-1)
retired/CVE-2014-9877 (+1/-1)
retired/CVE-2014-9878 (+1/-1)
retired/CVE-2014-9879 (+1/-1)
retired/CVE-2014-9880 (+1/-1)
retired/CVE-2014-9881 (+1/-1)
retired/CVE-2014-9882 (+1/-1)
retired/CVE-2014-9883 (+1/-1)
retired/CVE-2014-9884 (+1/-1)
retired/CVE-2014-9885 (+1/-1)
retired/CVE-2014-9886 (+1/-1)
retired/CVE-2014-9887 (+1/-1)
retired/CVE-2014-9888 (+1/-1)
retired/CVE-2014-9889 (+1/-1)
retired/CVE-2014-9890 (+1/-1)
retired/CVE-2014-9891 (+1/-1)
retired/CVE-2014-9892 (+1/-1)
retired/CVE-2014-9893 (+1/-1)
retired/CVE-2014-9894 (+1/-1)
retired/CVE-2014-9895 (+1/-1)
retired/CVE-2014-9896 (+1/-1)
retired/CVE-2014-9897 (+1/-1)
retired/CVE-2014-9898 (+1/-1)
retired/CVE-2014-9899 (+1/-1)
retired/CVE-2014-9900 (+1/-1)
retired/CVE-2014-9901 (+1/-1)
retired/CVE-2014-9902 (+1/-1)
retired/CVE-2014-9903 (+1/-1)
retired/CVE-2014-9904 (+1/-1)
retired/CVE-2014-9905 (+1/-1)
retired/CVE-2014-9906 (+1/-1)
retired/CVE-2014-9907 (+1/-1)
retired/CVE-2014-9912 (+1/-1)
retired/CVE-2014-9913 (+1/-1)
retired/CVE-2014-9914 (+1/-1)
retired/CVE-2014-9915 (+1/-1)
retired/CVE-2014-9922 (+1/-1)
retired/CVE-2014-9938 (+1/-1)
retired/CVE-2014-9940 (+1/-1)
retired/CVE-2014-9983 (+1/-1)
retired/CVE-2015-0157 (+1/-1)
retired/CVE-2015-0202 (+1/-1)
retired/CVE-2015-0204 (+1/-1)
retired/CVE-2015-0205 (+1/-1)
retired/CVE-2015-0206 (+1/-1)
retired/CVE-2015-0207 (+1/-1)
retired/CVE-2015-0208 (+1/-1)
retired/CVE-2015-0209 (+1/-1)
retired/CVE-2015-0210 (+1/-1)
retired/CVE-2015-0211 (+1/-1)
retired/CVE-2015-0212 (+1/-1)
retired/CVE-2015-0213 (+1/-1)
retired/CVE-2015-0214 (+1/-1)
retired/CVE-2015-0215 (+1/-1)
retired/CVE-2015-0216 (+1/-1)
retired/CVE-2015-0217 (+1/-1)
retired/CVE-2015-0218 (+1/-1)
retired/CVE-2015-0219 (+1/-1)
retired/CVE-2015-0220 (+1/-1)
retired/CVE-2015-0221 (+1/-1)
retired/CVE-2015-0222 (+1/-1)
retired/CVE-2015-0224 (+1/-1)
retired/CVE-2015-0226 (+1/-1)
retired/CVE-2015-0227 (+1/-1)
retired/CVE-2015-0228 (+1/-1)
retired/CVE-2015-0231 (+1/-1)
retired/CVE-2015-0232 (+1/-1)
retired/CVE-2015-0233 (+1/-1)
retired/CVE-2015-0234 (+1/-1)
retired/CVE-2015-0235 (+1/-1)
retired/CVE-2015-0236 (+1/-1)
retired/CVE-2015-0239 (+1/-1)
retired/CVE-2015-0240 (+1/-1)
retired/CVE-2015-0241 (+1/-1)
retired/CVE-2015-0242 (+1/-1)
retired/CVE-2015-0243 (+1/-1)
retired/CVE-2015-0244 (+1/-1)
retired/CVE-2015-0245 (+1/-1)
retired/CVE-2015-0247 (+1/-1)
retired/CVE-2015-0248 (+1/-1)
retired/CVE-2015-0250 (+1/-1)
retired/CVE-2015-0251 (+1/-1)
retired/CVE-2015-0252 (+1/-1)
retired/CVE-2015-0253 (+1/-1)
retired/CVE-2015-0254 (+1/-1)
retired/CVE-2015-0258 (+1/-1)
retired/CVE-2015-0259 (+1/-1)
retired/CVE-2015-0261 (+1/-1)
retired/CVE-2015-0267 (+1/-1)
retired/CVE-2015-0268 (+1/-1)
retired/CVE-2015-0270 (+1/-1)
retired/CVE-2015-0271 (+1/-1)
retired/CVE-2015-0272 (+1/-1)
retired/CVE-2015-0273 (+1/-1)
retired/CVE-2015-0274 (+1/-1)
retired/CVE-2015-0275 (+1/-1)
retired/CVE-2015-0278 (+1/-1)
retired/CVE-2015-0282 (+1/-1)
retired/CVE-2015-0283 (+1/-1)
retired/CVE-2015-0285 (+1/-1)
retired/CVE-2015-0286 (+1/-1)
retired/CVE-2015-0287 (+1/-1)
retired/CVE-2015-0288 (+1/-1)
retired/CVE-2015-0289 (+1/-1)
retired/CVE-2015-0290 (+1/-1)
retired/CVE-2015-0291 (+1/-1)
retired/CVE-2015-0292 (+1/-1)
retired/CVE-2015-0293 (+1/-1)
retired/CVE-2015-0294 (+1/-1)
retired/CVE-2015-0295 (+1/-1)
retired/CVE-2015-0296 (+1/-1)
retired/CVE-2015-0301 (+1/-1)
retired/CVE-2015-0302 (+1/-1)
retired/CVE-2015-0303 (+1/-1)
retired/CVE-2015-0304 (+1/-1)
retired/CVE-2015-0305 (+1/-1)
retired/CVE-2015-0306 (+1/-1)
retired/CVE-2015-0307 (+1/-1)
retired/CVE-2015-0308 (+1/-1)
retired/CVE-2015-0309 (+1/-1)
retired/CVE-2015-0310 (+1/-1)
retired/CVE-2015-0311 (+1/-1)
retired/CVE-2015-0312 (+1/-1)
retired/CVE-2015-0313 (+1/-1)
retired/CVE-2015-0314 (+1/-1)
retired/CVE-2015-0315 (+1/-1)
retired/CVE-2015-0316 (+1/-1)
retired/CVE-2015-0317 (+1/-1)
retired/CVE-2015-0318 (+1/-1)
retired/CVE-2015-0319 (+1/-1)
retired/CVE-2015-0320 (+1/-1)
retired/CVE-2015-0321 (+1/-1)
retired/CVE-2015-0322 (+1/-1)
retired/CVE-2015-0323 (+1/-1)
retired/CVE-2015-0324 (+1/-1)
retired/CVE-2015-0325 (+1/-1)
retired/CVE-2015-0326 (+1/-1)
retired/CVE-2015-0327 (+1/-1)
retired/CVE-2015-0328 (+1/-1)
retired/CVE-2015-0329 (+1/-1)
retired/CVE-2015-0330 (+1/-1)
retired/CVE-2015-0331 (+1/-1)
retired/CVE-2015-0332 (+1/-1)
retired/CVE-2015-0333 (+1/-1)
retired/CVE-2015-0334 (+1/-1)
retired/CVE-2015-0335 (+1/-1)
retired/CVE-2015-0336 (+1/-1)
retired/CVE-2015-0337 (+1/-1)
retired/CVE-2015-0338 (+1/-1)
retired/CVE-2015-0339 (+1/-1)
retired/CVE-2015-0340 (+1/-1)
retired/CVE-2015-0341 (+1/-1)
retired/CVE-2015-0342 (+1/-1)
retired/CVE-2015-0346 (+1/-1)
retired/CVE-2015-0347 (+1/-1)
retired/CVE-2015-0348 (+1/-1)
retired/CVE-2015-0349 (+1/-1)
retired/CVE-2015-0350 (+1/-1)
retired/CVE-2015-0351 (+1/-1)
retired/CVE-2015-0352 (+1/-1)
retired/CVE-2015-0353 (+1/-1)
retired/CVE-2015-0354 (+1/-1)
retired/CVE-2015-0355 (+1/-1)
retired/CVE-2015-0356 (+1/-1)
retired/CVE-2015-0357 (+1/-1)
retired/CVE-2015-0358 (+1/-1)
retired/CVE-2015-0359 (+1/-1)
retired/CVE-2015-0360 (+1/-1)
retired/CVE-2015-0361 (+1/-1)
retired/CVE-2015-0374 (+1/-1)
retired/CVE-2015-0377 (+1/-1)
retired/CVE-2015-0381 (+1/-1)
retired/CVE-2015-0382 (+1/-1)
retired/CVE-2015-0383 (+1/-1)
retired/CVE-2015-0385 (+1/-1)
retired/CVE-2015-0391 (+1/-1)
retired/CVE-2015-0395 (+1/-1)
retired/CVE-2015-0400 (+1/-1)
retired/CVE-2015-0403 (+1/-1)
retired/CVE-2015-0405 (+1/-1)
retired/CVE-2015-0406 (+1/-1)
retired/CVE-2015-0407 (+1/-1)
retired/CVE-2015-0408 (+1/-1)
retired/CVE-2015-0409 (+1/-1)
retired/CVE-2015-0410 (+1/-1)
retired/CVE-2015-0411 (+1/-1)
retired/CVE-2015-0412 (+1/-1)
retired/CVE-2015-0413 (+1/-1)
retired/CVE-2015-0418 (+1/-1)
retired/CVE-2015-0421 (+1/-1)
retired/CVE-2015-0423 (+1/-1)
retired/CVE-2015-0427 (+1/-1)
retired/CVE-2015-0432 (+1/-1)
retired/CVE-2015-0433 (+1/-1)
retired/CVE-2015-0437 (+1/-1)
retired/CVE-2015-0438 (+1/-1)
retired/CVE-2015-0439 (+1/-1)
retired/CVE-2015-0441 (+1/-1)
retired/CVE-2015-0458 (+1/-1)
retired/CVE-2015-0459 (+1/-1)
retired/CVE-2015-0460 (+1/-1)
retired/CVE-2015-0469 (+1/-1)
retired/CVE-2015-0470 (+1/-1)
retired/CVE-2015-0477 (+1/-1)
retired/CVE-2015-0478 (+1/-1)
retired/CVE-2015-0480 (+1/-1)
retired/CVE-2015-0484 (+1/-1)
retired/CVE-2015-0486 (+1/-1)
retired/CVE-2015-0488 (+1/-1)
retired/CVE-2015-0491 (+1/-1)
retired/CVE-2015-0492 (+1/-1)
retired/CVE-2015-0498 (+1/-1)
retired/CVE-2015-0499 (+1/-1)
retired/CVE-2015-0500 (+1/-1)
retired/CVE-2015-0501 (+1/-1)
retired/CVE-2015-0503 (+1/-1)
retired/CVE-2015-0505 (+1/-1)
retired/CVE-2015-0506 (+1/-1)
retired/CVE-2015-0507 (+1/-1)
retired/CVE-2015-0508 (+1/-1)
retired/CVE-2015-0511 (+1/-1)
retired/CVE-2015-0552 (+1/-1)
retired/CVE-2015-0556 (+1/-1)
retired/CVE-2015-0557 (+1/-1)
retired/CVE-2015-0559 (+1/-1)
retired/CVE-2015-0560 (+1/-1)
retired/CVE-2015-0561 (+1/-1)
retired/CVE-2015-0562 (+1/-1)
retired/CVE-2015-0563 (+1/-1)
retired/CVE-2015-0564 (+1/-1)
retired/CVE-2015-0565 (+1/-1)
retired/CVE-2015-0568 (+1/-1)
retired/CVE-2015-0569 (+1/-1)
retired/CVE-2015-0570 (+1/-1)
retired/CVE-2015-0571 (+1/-1)
retired/CVE-2015-0573 (+1/-1)
retired/CVE-2015-0777 (+1/-1)
retired/CVE-2015-0778 (+1/-1)
retired/CVE-2015-0794 (+1/-1)
retired/CVE-2015-0797 (+1/-1)
retired/CVE-2015-0799 (+1/-1)
retired/CVE-2015-0800 (+1/-1)
retired/CVE-2015-0801 (+1/-1)
retired/CVE-2015-0802 (+1/-1)
retired/CVE-2015-0803 (+1/-1)
retired/CVE-2015-0804 (+1/-1)
retired/CVE-2015-0805 (+1/-1)
retired/CVE-2015-0806 (+1/-1)
retired/CVE-2015-0807 (+1/-1)
retired/CVE-2015-0808 (+1/-1)
retired/CVE-2015-0810 (+1/-1)
retired/CVE-2015-0811 (+1/-1)
retired/CVE-2015-0812 (+1/-1)
retired/CVE-2015-0813 (+1/-1)
retired/CVE-2015-0814 (+1/-1)
retired/CVE-2015-0815 (+1/-1)
retired/CVE-2015-0816 (+1/-1)
retired/CVE-2015-0817 (+1/-1)
retired/CVE-2015-0818 (+1/-1)
retired/CVE-2015-0819 (+1/-1)
retired/CVE-2015-0820 (+1/-1)
retired/CVE-2015-0821 (+1/-1)
retired/CVE-2015-0822 (+1/-1)
retired/CVE-2015-0823 (+1/-1)
retired/CVE-2015-0824 (+1/-1)
retired/CVE-2015-0825 (+1/-1)
retired/CVE-2015-0826 (+1/-1)
retired/CVE-2015-0827 (+1/-1)
retired/CVE-2015-0828 (+1/-1)
retired/CVE-2015-0829 (+1/-1)
retired/CVE-2015-0830 (+1/-1)
retired/CVE-2015-0831 (+1/-1)
retired/CVE-2015-0832 (+1/-1)
retired/CVE-2015-0833 (+1/-1)
retired/CVE-2015-0834 (+1/-1)
retired/CVE-2015-0835 (+1/-1)
retired/CVE-2015-0836 (+1/-1)
retired/CVE-2015-0837 (+1/-1)
retired/CVE-2015-0838 (+1/-1)
retired/CVE-2015-0839 (+1/-1)
retired/CVE-2015-0840 (+1/-1)
retired/CVE-2015-0841 (+1/-1)
retired/CVE-2015-0842 (+1/-1)
retired/CVE-2015-0843 (+1/-1)
retired/CVE-2015-0844 (+1/-1)
retired/CVE-2015-0845 (+1/-1)
retired/CVE-2015-0846 (+1/-1)
retired/CVE-2015-0847 (+1/-1)
retired/CVE-2015-0848 (+1/-1)
retired/CVE-2015-0849 (+1/-1)
retired/CVE-2015-0850 (+1/-1)
retired/CVE-2015-0851 (+1/-1)
retired/CVE-2015-0852 (+1/-1)
retired/CVE-2015-0853 (+1/-1)
retired/CVE-2015-0854 (+1/-1)
retired/CVE-2015-0855 (+1/-1)
retired/CVE-2015-0856 (+1/-1)
retired/CVE-2015-0857 (+1/-1)
retired/CVE-2015-0858 (+1/-1)
retired/CVE-2015-0859 (+1/-1)
retired/CVE-2015-0860 (+1/-1)
retired/CVE-2015-0861 (+1/-1)
retired/CVE-2015-0862 (+1/-1)
retired/CVE-2015-0881 (+1/-1)
retired/CVE-2015-0885 (+1/-1)
retired/CVE-2015-0886 (+1/-1)
retired/CVE-2015-0896 (+1/-1)
retired/CVE-2015-0899 (+1/-1)
retired/CVE-2015-0916 (+1/-1)
retired/CVE-2015-0928 (+1/-1)
retired/CVE-2015-0971 (+1/-1)
retired/CVE-2015-0973 (+1/-1)
retired/CVE-2015-1027 (+1/-1)
retired/CVE-2015-1029 (+1/-1)
retired/CVE-2015-1030 (+1/-1)
retired/CVE-2015-1031 (+1/-1)
retired/CVE-2015-1032 (+1/-1)
retired/CVE-2015-1038 (+1/-1)
retired/CVE-2015-1042 (+1/-1)
retired/CVE-2015-1068 (+1/-1)
retired/CVE-2015-1069 (+1/-1)
retired/CVE-2015-1070 (+1/-1)
retired/CVE-2015-1071 (+1/-1)
retired/CVE-2015-1072 (+1/-1)
retired/CVE-2015-1073 (+1/-1)
retired/CVE-2015-1074 (+1/-1)
retired/CVE-2015-1075 (+1/-1)
retired/CVE-2015-1076 (+1/-1)
retired/CVE-2015-1077 (+1/-1)
retired/CVE-2015-1078 (+1/-1)
retired/CVE-2015-1079 (+1/-1)
retired/CVE-2015-1080 (+1/-1)
retired/CVE-2015-1081 (+1/-1)
retired/CVE-2015-1082 (+1/-1)
retired/CVE-2015-1083 (+1/-1)
retired/CVE-2015-1119 (+1/-1)
retired/CVE-2015-1120 (+1/-1)
retired/CVE-2015-1121 (+1/-1)
retired/CVE-2015-1122 (+1/-1)
retired/CVE-2015-1123 (+1/-1)
retired/CVE-2015-1124 (+1/-1)
retired/CVE-2015-1125 (+1/-1)
retired/CVE-2015-1126 (+1/-1)
retired/CVE-2015-1127 (+1/-1)
retired/CVE-2015-1152 (+1/-1)
retired/CVE-2015-1153 (+1/-1)
retired/CVE-2015-1154 (+1/-1)
retired/CVE-2015-1155 (+1/-1)
retired/CVE-2015-1156 (+1/-1)
retired/CVE-2015-1158 (+1/-1)
retired/CVE-2015-1159 (+1/-1)
retired/CVE-2015-1164 (+1/-1)
retired/CVE-2015-1165 (+1/-1)
retired/CVE-2015-1170 (+1/-1)
retired/CVE-2015-1182 (+1/-1)
retired/CVE-2015-1191 (+1/-1)
retired/CVE-2015-1195 (+1/-1)
retired/CVE-2015-1196 (+1/-1)
retired/CVE-2015-1197 (+1/-1)
retired/CVE-2015-1199 (+1/-1)
retired/CVE-2015-1200 (+1/-1)
retired/CVE-2015-1201 (+1/-1)
retired/CVE-2015-1202 (+1/-1)
retired/CVE-2015-1203 (+1/-1)
retired/CVE-2015-1205 (+1/-1)
retired/CVE-2015-1206 (+1/-1)
retired/CVE-2015-1207 (+1/-1)
retired/CVE-2015-1208 (+1/-1)
retired/CVE-2015-1209 (+1/-1)
retired/CVE-2015-1210 (+1/-1)
retired/CVE-2015-1211 (+1/-1)
retired/CVE-2015-1212 (+1/-1)
retired/CVE-2015-1213 (+1/-1)
retired/CVE-2015-1214 (+1/-1)
retired/CVE-2015-1215 (+1/-1)
retired/CVE-2015-1216 (+1/-1)
retired/CVE-2015-1217 (+1/-1)
retired/CVE-2015-1218 (+1/-1)
retired/CVE-2015-1219 (+1/-1)
retired/CVE-2015-1220 (+1/-1)
retired/CVE-2015-1221 (+1/-1)
retired/CVE-2015-1222 (+1/-1)
retired/CVE-2015-1223 (+1/-1)
retired/CVE-2015-1224 (+1/-1)
retired/CVE-2015-1225 (+1/-1)
retired/CVE-2015-1226 (+1/-1)
retired/CVE-2015-1227 (+1/-1)
retired/CVE-2015-1228 (+1/-1)
retired/CVE-2015-1229 (+1/-1)
retired/CVE-2015-1230 (+1/-1)
retired/CVE-2015-1231 (+1/-1)
retired/CVE-2015-1232 (+1/-1)
retired/CVE-2015-1233 (+1/-1)
retired/CVE-2015-1234 (+1/-1)
retired/CVE-2015-1235 (+1/-1)
retired/CVE-2015-1236 (+1/-1)
retired/CVE-2015-1237 (+1/-1)
retired/CVE-2015-1238 (+1/-1)
retired/CVE-2015-1239 (+1/-1)
retired/CVE-2015-1240 (+1/-1)
retired/CVE-2015-1241 (+1/-1)
retired/CVE-2015-1242 (+1/-1)
retired/CVE-2015-1243 (+1/-1)
retired/CVE-2015-1244 (+1/-1)
retired/CVE-2015-1245 (+1/-1)
retired/CVE-2015-1246 (+1/-1)
retired/CVE-2015-1247 (+1/-1)
retired/CVE-2015-1248 (+1/-1)
retired/CVE-2015-1249 (+1/-1)
retired/CVE-2015-1250 (+1/-1)
retired/CVE-2015-1251 (+1/-1)
retired/CVE-2015-1252 (+1/-1)
retired/CVE-2015-1253 (+1/-1)
retired/CVE-2015-1254 (+1/-1)
retired/CVE-2015-1255 (+1/-1)
retired/CVE-2015-1256 (+1/-1)
retired/CVE-2015-1257 (+1/-1)
retired/CVE-2015-1258 (+1/-1)
retired/CVE-2015-1259 (+1/-1)
retired/CVE-2015-1260 (+1/-1)
retired/CVE-2015-1261 (+1/-1)
retired/CVE-2015-1262 (+1/-1)
retired/CVE-2015-1263 (+1/-1)
retired/CVE-2015-1264 (+1/-1)
retired/CVE-2015-1265 (+1/-1)
retired/CVE-2015-1266 (+1/-1)
retired/CVE-2015-1267 (+1/-1)
retired/CVE-2015-1268 (+1/-1)
retired/CVE-2015-1269 (+1/-1)
retired/CVE-2015-1270 (+1/-1)
retired/CVE-2015-1271 (+1/-1)
retired/CVE-2015-1272 (+1/-1)
retired/CVE-2015-1274 (+1/-1)
retired/CVE-2015-1276 (+1/-1)
retired/CVE-2015-1277 (+1/-1)
retired/CVE-2015-1278 (+1/-1)
retired/CVE-2015-1279 (+1/-1)
retired/CVE-2015-1280 (+1/-1)
retired/CVE-2015-1281 (+1/-1)
retired/CVE-2015-1282 (+1/-1)
retired/CVE-2015-1284 (+1/-1)
retired/CVE-2015-1285 (+1/-1)
retired/CVE-2015-1286 (+1/-1)
retired/CVE-2015-1287 (+1/-1)
retired/CVE-2015-1288 (+1/-1)
retired/CVE-2015-1289 (+1/-1)
retired/CVE-2015-1290 (+1/-1)
retired/CVE-2015-1291 (+1/-1)
retired/CVE-2015-1292 (+1/-1)
retired/CVE-2015-1293 (+1/-1)
retired/CVE-2015-1294 (+1/-1)
retired/CVE-2015-1295 (+1/-1)
retired/CVE-2015-1296 (+1/-1)
retired/CVE-2015-1297 (+1/-1)
retired/CVE-2015-1298 (+1/-1)
retired/CVE-2015-1299 (+1/-1)
retired/CVE-2015-1300 (+1/-1)
retired/CVE-2015-1301 (+1/-1)
retired/CVE-2015-1302 (+1/-1)
retired/CVE-2015-1303 (+1/-1)
retired/CVE-2015-1304 (+1/-1)
retired/CVE-2015-1306 (+1/-1)
retired/CVE-2015-1307 (+1/-1)
retired/CVE-2015-1308 (+1/-1)
retired/CVE-2015-1315 (+1/-1)
retired/CVE-2015-1316 (+1/-1)
retired/CVE-2015-1317 (+1/-1)
retired/CVE-2015-1318 (+1/-1)
retired/CVE-2015-1319 (+1/-1)
retired/CVE-2015-1320 (+1/-1)
retired/CVE-2015-1321 (+1/-1)
retired/CVE-2015-1322 (+1/-1)
retired/CVE-2015-1323 (+1/-1)
retired/CVE-2015-1324 (+1/-1)
retired/CVE-2015-1325 (+1/-1)
retired/CVE-2015-1326 (+1/-1)
retired/CVE-2015-1327 (+1/-1)
retired/CVE-2015-1328 (+1/-1)
retired/CVE-2015-1329 (+1/-1)
retired/CVE-2015-1330 (+1/-1)
retired/CVE-2015-1331 (+1/-1)
retired/CVE-2015-1332 (+1/-1)
retired/CVE-2015-1333 (+1/-1)
retired/CVE-2015-1334 (+1/-1)
retired/CVE-2015-1335 (+1/-1)
retired/CVE-2015-1337 (+1/-1)
retired/CVE-2015-1338 (+1/-1)
retired/CVE-2015-1339 (+1/-1)
retired/CVE-2015-1340 (+1/-1)
retired/CVE-2015-1341 (+1/-1)
retired/CVE-2015-1342 (+1/-1)
retired/CVE-2015-1344 (+1/-1)
retired/CVE-2015-1345 (+1/-1)
retired/CVE-2015-1346 (+1/-1)
retired/CVE-2015-1349 (+1/-1)
retired/CVE-2015-1350 (+1/-1)
retired/CVE-2015-1351 (+1/-1)
retired/CVE-2015-1352 (+1/-1)
retired/CVE-2015-1353 (+1/-1)
retired/CVE-2015-1359 (+1/-1)
retired/CVE-2015-1360 (+1/-1)
retired/CVE-2015-1361 (+1/-1)
retired/CVE-2015-1378 (+1/-1)
retired/CVE-2015-1379 (+1/-1)
retired/CVE-2015-1380 (+1/-1)
retired/CVE-2015-1381 (+1/-1)
retired/CVE-2015-1382 (+1/-1)
retired/CVE-2015-1395 (+1/-1)
retired/CVE-2015-1396 (+1/-1)
retired/CVE-2015-1414 (+1/-1)
retired/CVE-2015-1416 (+1/-1)
retired/CVE-2015-1420 (+1/-1)
retired/CVE-2015-1421 (+1/-1)
retired/CVE-2015-1427 (+1/-1)
retired/CVE-2015-1430 (+1/-1)
retired/CVE-2015-1431 (+1/-1)
retired/CVE-2015-1432 (+1/-1)
retired/CVE-2015-1433 (+1/-1)
retired/CVE-2015-1441 (+1/-1)
retired/CVE-2015-1461 (+1/-1)
retired/CVE-2015-1462 (+1/-1)
retired/CVE-2015-1463 (+1/-1)
retired/CVE-2015-1464 (+1/-1)
retired/CVE-2015-1465 (+1/-1)
retired/CVE-2015-1472 (+1/-1)
retired/CVE-2015-1473 (+1/-1)
retired/CVE-2015-1493 (+1/-1)
retired/CVE-2015-1517 (+1/-1)
retired/CVE-2015-1521 (+1/-1)
retired/CVE-2015-1522 (+1/-1)
retired/CVE-2015-1526 (+1/-1)
retired/CVE-2015-1528 (+1/-1)
retired/CVE-2015-1536 (+1/-1)
retired/CVE-2015-1538 (+1/-1)
retired/CVE-2015-1539 (+1/-1)
retired/CVE-2015-1541 (+1/-1)
retired/CVE-2015-1545 (+1/-1)
retired/CVE-2015-1546 (+1/-1)
retired/CVE-2015-1547 (+1/-1)
retired/CVE-2015-1555 (+1/-1)
retired/CVE-2015-1558 (+1/-1)
retired/CVE-2015-1563 (+1/-1)
retired/CVE-2015-1572 (+1/-1)
retired/CVE-2015-1573 (+1/-1)
retired/CVE-2015-1589 (+1/-1)
retired/CVE-2015-1590 (+1/-1)
retired/CVE-2015-1591 (+1/-1)
retired/CVE-2015-1592 (+1/-1)
retired/CVE-2015-1593 (+1/-1)
retired/CVE-2015-1606 (+1/-1)
retired/CVE-2015-1607 (+1/-1)
retired/CVE-2015-1774 (+1/-1)
retired/CVE-2015-1779 (+1/-1)
retired/CVE-2015-1781 (+1/-1)
retired/CVE-2015-1782 (+1/-1)
retired/CVE-2015-1783 (+1/-1)
retired/CVE-2015-1786 (+1/-1)
retired/CVE-2015-1787 (+1/-1)
retired/CVE-2015-1788 (+1/-1)
retired/CVE-2015-1789 (+1/-1)
retired/CVE-2015-1790 (+1/-1)
retired/CVE-2015-1791 (+1/-1)
retired/CVE-2015-1792 (+1/-1)
retired/CVE-2015-1793 (+1/-1)
retired/CVE-2015-1794 (+1/-1)
retired/CVE-2015-1795 (+1/-1)
retired/CVE-2015-1796 (+1/-1)
retired/CVE-2015-1798 (+1/-1)
retired/CVE-2015-1799 (+1/-1)
retired/CVE-2015-1802 (+1/-1)
retired/CVE-2015-1803 (+1/-1)
retired/CVE-2015-1804 (+1/-1)
retired/CVE-2015-1805 (+1/-1)
retired/CVE-2015-1806 (+1/-1)
retired/CVE-2015-1807 (+1/-1)
retired/CVE-2015-1808 (+1/-1)
retired/CVE-2015-1809 (+1/-1)
retired/CVE-2015-1810 (+1/-1)
retired/CVE-2015-1811 (+1/-1)
retired/CVE-2015-1812 (+1/-1)
retired/CVE-2015-1813 (+1/-1)
retired/CVE-2015-1814 (+1/-1)
retired/CVE-2015-1815 (+1/-1)
retired/CVE-2015-1817 (+1/-1)
retired/CVE-2015-1819 (+1/-1)
retired/CVE-2015-1820 (+1/-1)
retired/CVE-2015-1821 (+1/-1)
retired/CVE-2015-1822 (+1/-1)
retired/CVE-2015-1827 (+1/-1)
retired/CVE-2015-1828 (+1/-1)
retired/CVE-2015-1830 (+1/-1)
retired/CVE-2015-1831 (+1/-1)
retired/CVE-2015-1833 (+1/-1)
retired/CVE-2015-1838 (+1/-1)
retired/CVE-2015-1839 (+1/-1)
retired/CVE-2015-1840 (+1/-1)
retired/CVE-2015-1843 (+1/-1)
retired/CVE-2015-1850 (+1/-1)
retired/CVE-2015-1851 (+1/-1)
retired/CVE-2015-1852 (+1/-1)
retired/CVE-2015-1853 (+1/-1)
retired/CVE-2015-1854 (+1/-1)
retired/CVE-2015-1855 (+1/-1)
retired/CVE-2015-1856 (+1/-1)
retired/CVE-2015-1858 (+1/-1)
retired/CVE-2015-1859 (+1/-1)
retired/CVE-2015-1860 (+1/-1)
retired/CVE-2015-1863 (+1/-1)
retired/CVE-2015-1865 (+1/-1)
retired/CVE-2015-1867 (+1/-1)
retired/CVE-2015-1868 (+1/-1)
retired/CVE-2015-1877 (+1/-1)
retired/CVE-2015-1881 (+1/-1)
retired/CVE-2015-1883 (+1/-1)
retired/CVE-2015-1922 (+1/-1)
retired/CVE-2015-1935 (+1/-1)
retired/CVE-2015-20001 (+1/-1)
retired/CVE-2015-2034 (+1/-1)
retired/CVE-2015-2035 (+1/-1)
retired/CVE-2015-2041 (+1/-1)
retired/CVE-2015-2042 (+1/-1)
retired/CVE-2015-2044 (+1/-1)
retired/CVE-2015-2045 (+1/-1)
retired/CVE-2015-2046 (+1/-1)
retired/CVE-2015-2047 (+1/-1)
retired/CVE-2015-2058 (+1/-1)
retired/CVE-2015-2059 (+1/-1)
retired/CVE-2015-2060 (+1/-1)
retired/CVE-2015-2063 (+1/-1)
retired/CVE-2015-2080 (+1/-1)
retired/CVE-2015-2091 (+1/-1)
retired/CVE-2015-2141 (+1/-1)
retired/CVE-2015-2150 (+1/-1)
retired/CVE-2015-2151 (+1/-1)
retired/CVE-2015-2152 (+1/-1)
retired/CVE-2015-2153 (+1/-1)
retired/CVE-2015-2154 (+1/-1)
retired/CVE-2015-2155 (+1/-1)
retired/CVE-2015-2157 (+1/-1)
retired/CVE-2015-2158 (+1/-1)
retired/CVE-2015-2170 (+1/-1)
retired/CVE-2015-2172 (+1/-1)
retired/CVE-2015-2180 (+1/-1)
retired/CVE-2015-2181 (+1/-1)
retired/CVE-2015-2187 (+1/-1)
retired/CVE-2015-2188 (+1/-1)
retired/CVE-2015-2189 (+1/-1)
retired/CVE-2015-2190 (+1/-1)
retired/CVE-2015-2191 (+1/-1)
retired/CVE-2015-2192 (+1/-1)
retired/CVE-2015-2213 (+1/-1)
retired/CVE-2015-2221 (+1/-1)
retired/CVE-2015-2222 (+1/-1)
retired/CVE-2015-2238 (+1/-1)
retired/CVE-2015-2239 (+1/-1)
retired/CVE-2015-2241 (+1/-1)
retired/CVE-2015-2265 (+1/-1)
retired/CVE-2015-2266 (+1/-1)
retired/CVE-2015-2267 (+1/-1)
retired/CVE-2015-2268 (+1/-1)
retired/CVE-2015-2269 (+1/-1)
retired/CVE-2015-2270 (+1/-1)
retired/CVE-2015-2271 (+1/-1)
retired/CVE-2015-2272 (+1/-1)
retired/CVE-2015-2273 (+1/-1)
retired/CVE-2015-2285 (+1/-1)
retired/CVE-2015-2296 (+1/-1)
retired/CVE-2015-2301 (+1/-1)
retired/CVE-2015-2304 (+1/-1)
retired/CVE-2015-2308 (+1/-1)
retired/CVE-2015-2309 (+1/-1)
retired/CVE-2015-2310 (+1/-1)
retired/CVE-2015-2311 (+1/-1)
retired/CVE-2015-2312 (+1/-1)
retired/CVE-2015-2313 (+1/-1)
retired/CVE-2015-2316 (+1/-1)
retired/CVE-2015-2317 (+1/-1)
retired/CVE-2015-2318 (+1/-1)
retired/CVE-2015-2319 (+1/-1)
retired/CVE-2015-2320 (+1/-1)
retired/CVE-2015-2325 (+1/-1)
retired/CVE-2015-2326 (+1/-1)
retired/CVE-2015-2327 (+1/-1)
retired/CVE-2015-2328 (+1/-1)
retired/CVE-2015-2330 (+1/-1)
retired/CVE-2015-2331 (+1/-1)
retired/CVE-2015-2348 (+1/-1)
retired/CVE-2015-2559 (+1/-1)
retired/CVE-2015-2566 (+1/-1)
retired/CVE-2015-2567 (+1/-1)
retired/CVE-2015-2568 (+1/-1)
retired/CVE-2015-2571 (+1/-1)
retired/CVE-2015-2573 (+1/-1)
retired/CVE-2015-2583 (+1/-1)
retired/CVE-2015-2590 (+1/-1)
retired/CVE-2015-2594 (+1/-1)
retired/CVE-2015-2596 (+1/-1)
retired/CVE-2015-2597 (+1/-1)
retired/CVE-2015-2601 (+1/-1)
retired/CVE-2015-2613 (+1/-1)
retired/CVE-2015-2619 (+1/-1)
retired/CVE-2015-2621 (+1/-1)
retired/CVE-2015-2624 (+1/-1)
retired/CVE-2015-2625 (+1/-1)
retired/CVE-2015-2626 (+1/-1)
retired/CVE-2015-2627 (+1/-1)
retired/CVE-2015-2628 (+1/-1)
retired/CVE-2015-2632 (+1/-1)
retired/CVE-2015-2637 (+1/-1)
retired/CVE-2015-2638 (+1/-1)
retired/CVE-2015-2640 (+1/-1)
retired/CVE-2015-2654 (+1/-1)
retired/CVE-2015-2656 (+1/-1)
retired/CVE-2015-2659 (+1/-1)
retired/CVE-2015-2664 (+1/-1)
retired/CVE-2015-2665 (+1/-1)
retired/CVE-2015-2666 (+1/-1)
retired/CVE-2015-2668 (+1/-1)
retired/CVE-2015-2672 (+1/-1)
retired/CVE-2015-2675 (+1/-1)
retired/CVE-2015-2684 (+1/-1)
retired/CVE-2015-2685 (+1/-1)
retired/CVE-2015-2686 (+1/-1)
retired/CVE-2015-2687 (+1/-1)
retired/CVE-2015-2688 (+1/-1)
retired/CVE-2015-2689 (+1/-1)
retired/CVE-2015-2694 (+1/-1)
retired/CVE-2015-2695 (+1/-1)
retired/CVE-2015-2696 (+1/-1)
retired/CVE-2015-2697 (+1/-1)
retired/CVE-2015-2698 (+1/-1)
retired/CVE-2015-2704 (+1/-1)
retired/CVE-2015-2706 (+1/-1)
retired/CVE-2015-2708 (+1/-1)
retired/CVE-2015-2709 (+1/-1)
retired/CVE-2015-2710 (+1/-1)
retired/CVE-2015-2711 (+1/-1)
retired/CVE-2015-2712 (+1/-1)
retired/CVE-2015-2713 (+1/-1)
retired/CVE-2015-2714 (+1/-1)
retired/CVE-2015-2715 (+1/-1)
retired/CVE-2015-2716 (+1/-1)
retired/CVE-2015-2717 (+1/-1)
retired/CVE-2015-2718 (+1/-1)
retired/CVE-2015-2720 (+1/-1)
retired/CVE-2015-2721 (+1/-1)
retired/CVE-2015-2722 (+1/-1)
retired/CVE-2015-2724 (+1/-1)
retired/CVE-2015-2725 (+1/-1)
retired/CVE-2015-2726 (+1/-1)
retired/CVE-2015-2727 (+1/-1)
retired/CVE-2015-2728 (+1/-1)
retired/CVE-2015-2729 (+1/-1)
retired/CVE-2015-2730 (+1/-1)
retired/CVE-2015-2731 (+1/-1)
retired/CVE-2015-2733 (+1/-1)
retired/CVE-2015-2734 (+1/-1)
retired/CVE-2015-2735 (+1/-1)
retired/CVE-2015-2736 (+1/-1)
retired/CVE-2015-2737 (+1/-1)
retired/CVE-2015-2738 (+1/-1)
retired/CVE-2015-2739 (+1/-1)
retired/CVE-2015-2740 (+1/-1)
retired/CVE-2015-2741 (+1/-1)
retired/CVE-2015-2742 (+1/-1)
retired/CVE-2015-2743 (+1/-1)
retired/CVE-2015-2749 (+1/-1)
retired/CVE-2015-2750 (+1/-1)
retired/CVE-2015-2751 (+1/-1)
retired/CVE-2015-2752 (+1/-1)
retired/CVE-2015-2753 (+1/-1)
retired/CVE-2015-2754 (+1/-1)
retired/CVE-2015-2756 (+1/-1)
retired/CVE-2015-2774 (+1/-1)
retired/CVE-2015-2775 (+1/-1)
retired/CVE-2015-2776 (+1/-1)
retired/CVE-2015-2778 (+1/-1)
retired/CVE-2015-2779 (+1/-1)
retired/CVE-2015-2782 (+1/-1)
retired/CVE-2015-2783 (+1/-1)
retired/CVE-2015-2787 (+1/-1)
retired/CVE-2015-2788 (+1/-1)
retired/CVE-2015-2793 (+1/-1)
retired/CVE-2015-2806 (+1/-1)
retired/CVE-2015-2808 (+1/-1)
retired/CVE-2015-2830 (+1/-1)
retired/CVE-2015-2831 (+1/-1)
retired/CVE-2015-2922 (+1/-1)
retired/CVE-2015-2923 (+1/-1)
retired/CVE-2015-2924 (+1/-1)
retired/CVE-2015-2925 (+1/-1)
retired/CVE-2015-2927 (+1/-1)
retired/CVE-2015-2928 (+1/-1)
retired/CVE-2015-2929 (+1/-1)
retired/CVE-2015-2931 (+1/-1)
retired/CVE-2015-2932 (+1/-1)
retired/CVE-2015-2933 (+1/-1)
retired/CVE-2015-2934 (+1/-1)
retired/CVE-2015-2935 (+1/-1)
retired/CVE-2015-2936 (+1/-1)
retired/CVE-2015-2937 (+1/-1)
retired/CVE-2015-2938 (+1/-1)
retired/CVE-2015-2939 (+1/-1)
retired/CVE-2015-2940 (+1/-1)
retired/CVE-2015-2941 (+1/-1)
retired/CVE-2015-2942 (+1/-1)
retired/CVE-2015-2967 (+1/-1)
retired/CVE-2015-2992 (+1/-1)
retired/CVE-2015-3010 (+1/-1)
retired/CVE-2015-3011 (+1/-1)
retired/CVE-2015-3012 (+1/-1)
retired/CVE-2015-3013 (+1/-1)
retired/CVE-2015-3026 (+1/-1)
retired/CVE-2015-3027 (+1/-1)
retired/CVE-2015-3038 (+1/-1)
retired/CVE-2015-3039 (+1/-1)
retired/CVE-2015-3040 (+1/-1)
retired/CVE-2015-3041 (+1/-1)
retired/CVE-2015-3042 (+1/-1)
retired/CVE-2015-3043 (+1/-1)
retired/CVE-2015-3044 (+1/-1)
retired/CVE-2015-3077 (+1/-1)
retired/CVE-2015-3078 (+1/-1)
retired/CVE-2015-3079 (+1/-1)
retired/CVE-2015-3080 (+1/-1)
retired/CVE-2015-3081 (+1/-1)
retired/CVE-2015-3082 (+1/-1)
retired/CVE-2015-3083 (+1/-1)
retired/CVE-2015-3084 (+1/-1)
retired/CVE-2015-3085 (+1/-1)
retired/CVE-2015-3086 (+1/-1)
retired/CVE-2015-3087 (+1/-1)
retired/CVE-2015-3088 (+1/-1)
retired/CVE-2015-3089 (+1/-1)
retired/CVE-2015-3090 (+1/-1)
retired/CVE-2015-3091 (+1/-1)
retired/CVE-2015-3092 (+1/-1)
retired/CVE-2015-3093 (+1/-1)
retired/CVE-2015-3096 (+1/-1)
retired/CVE-2015-3097 (+1/-1)
retired/CVE-2015-3098 (+1/-1)
retired/CVE-2015-3099 (+1/-1)
retired/CVE-2015-3100 (+1/-1)
retired/CVE-2015-3101 (+1/-1)
retired/CVE-2015-3102 (+1/-1)
retired/CVE-2015-3103 (+1/-1)
retired/CVE-2015-3104 (+1/-1)
retired/CVE-2015-3105 (+1/-1)
retired/CVE-2015-3106 (+1/-1)
retired/CVE-2015-3107 (+1/-1)
retired/CVE-2015-3108 (+1/-1)
retired/CVE-2015-3113 (+1/-1)
retired/CVE-2015-3114 (+1/-1)
retired/CVE-2015-3115 (+1/-1)
retired/CVE-2015-3116 (+1/-1)
retired/CVE-2015-3117 (+1/-1)
retired/CVE-2015-3118 (+1/-1)
retired/CVE-2015-3119 (+1/-1)
retired/CVE-2015-3120 (+1/-1)
retired/CVE-2015-3121 (+1/-1)
retired/CVE-2015-3122 (+1/-1)
retired/CVE-2015-3123 (+1/-1)
retired/CVE-2015-3124 (+1/-1)
retired/CVE-2015-3125 (+1/-1)
retired/CVE-2015-3126 (+1/-1)
retired/CVE-2015-3127 (+1/-1)
retired/CVE-2015-3128 (+1/-1)
retired/CVE-2015-3129 (+1/-1)
retired/CVE-2015-3130 (+1/-1)
retired/CVE-2015-3131 (+1/-1)
retired/CVE-2015-3132 (+1/-1)
retired/CVE-2015-3133 (+1/-1)
retired/CVE-2015-3134 (+1/-1)
retired/CVE-2015-3135 (+1/-1)
retired/CVE-2015-3136 (+1/-1)
retired/CVE-2015-3137 (+1/-1)
retired/CVE-2015-3138 (+1/-1)
retired/CVE-2015-3143 (+1/-1)
retired/CVE-2015-3144 (+1/-1)
retired/CVE-2015-3145 (+1/-1)
retired/CVE-2015-3146 (+1/-1)
retired/CVE-2015-3148 (+1/-1)
retired/CVE-2015-3149 (+1/-1)
retired/CVE-2015-3153 (+1/-1)
retired/CVE-2015-3164 (+1/-1)
retired/CVE-2015-3165 (+1/-1)
retired/CVE-2015-3166 (+1/-1)
retired/CVE-2015-3167 (+1/-1)
retired/CVE-2015-3171 (+1/-1)
retired/CVE-2015-3174 (+1/-1)
retired/CVE-2015-3175 (+1/-1)
retired/CVE-2015-3176 (+1/-1)
retired/CVE-2015-3177 (+1/-1)
retired/CVE-2015-3178 (+1/-1)
retired/CVE-2015-3179 (+1/-1)
retired/CVE-2015-3180 (+1/-1)
retired/CVE-2015-3181 (+1/-1)
retired/CVE-2015-3182 (+1/-1)
retired/CVE-2015-3183 (+1/-1)
retired/CVE-2015-3184 (+1/-1)
retired/CVE-2015-3185 (+1/-1)
retired/CVE-2015-3187 (+1/-1)
retired/CVE-2015-3192 (+1/-1)
retired/CVE-2015-3193 (+1/-1)
retired/CVE-2015-3194 (+1/-1)
retired/CVE-2015-3195 (+1/-1)
retired/CVE-2015-3196 (+1/-1)
retired/CVE-2015-3197 (+1/-1)
retired/CVE-2015-3200 (+1/-1)
retired/CVE-2015-3202 (+1/-1)
retired/CVE-2015-3205 (+1/-1)
retired/CVE-2015-3206 (+1/-1)
retired/CVE-2015-3209 (+1/-1)
retired/CVE-2015-3210 (+1/-1)
retired/CVE-2015-3211 (+1/-1)
retired/CVE-2015-3212 (+1/-1)
retired/CVE-2015-3213 (+1/-1)
retired/CVE-2015-3214 (+1/-1)
retired/CVE-2015-3216 (+1/-1)
retired/CVE-2015-3217 (+1/-1)
retired/CVE-2015-3218 (+1/-1)
retired/CVE-2015-3219 (+1/-1)
retired/CVE-2015-3220 (+1/-1)
retired/CVE-2015-3221 (+1/-1)
retired/CVE-2015-3223 (+1/-1)
retired/CVE-2015-3225 (+1/-1)
retired/CVE-2015-3226 (+1/-1)
retired/CVE-2015-3227 (+1/-1)
retired/CVE-2015-3228 (+1/-1)
retired/CVE-2015-3230 (+1/-1)
retired/CVE-2015-3236 (+1/-1)
retired/CVE-2015-3237 (+1/-1)
retired/CVE-2015-3238 (+1/-1)
retired/CVE-2015-3240 (+1/-1)
retired/CVE-2015-3241 (+1/-1)
retired/CVE-2015-3243 (+1/-1)
retired/CVE-2015-3247 (+1/-1)
retired/CVE-2015-3250 (+1/-1)
retired/CVE-2015-3253 (+1/-1)
retired/CVE-2015-3254 (+1/-1)
retired/CVE-2015-3255 (+1/-1)
retired/CVE-2015-3256 (+1/-1)
retired/CVE-2015-3258 (+1/-1)
retired/CVE-2015-3259 (+1/-1)
retired/CVE-2015-3271 (+1/-1)
retired/CVE-2015-3272 (+1/-1)
retired/CVE-2015-3273 (+1/-1)
retired/CVE-2015-3274 (+1/-1)
retired/CVE-2015-3275 (+1/-1)
retired/CVE-2015-3276 (+1/-1)
retired/CVE-2015-3279 (+1/-1)
retired/CVE-2015-3280 (+1/-1)
retired/CVE-2015-3281 (+1/-1)
retired/CVE-2015-3282 (+1/-1)
retired/CVE-2015-3283 (+1/-1)
retired/CVE-2015-3284 (+1/-1)
retired/CVE-2015-3285 (+1/-1)
retired/CVE-2015-3286 (+1/-1)
retired/CVE-2015-3287 (+1/-1)
retired/CVE-2015-3288 (+1/-1)
retired/CVE-2015-3289 (+1/-1)
retired/CVE-2015-3290 (+1/-1)
retired/CVE-2015-3291 (+1/-1)
retired/CVE-2015-3294 (+1/-1)
retired/CVE-2015-3306 (+1/-1)
retired/CVE-2015-3307 (+1/-1)
retired/CVE-2015-3308 (+1/-1)
retired/CVE-2015-3310 (+1/-1)
retired/CVE-2015-3329 (+1/-1)
retired/CVE-2015-3330 (+1/-1)
retired/CVE-2015-3331 (+1/-1)
retired/CVE-2015-3332 (+1/-1)
retired/CVE-2015-3333 (+1/-1)
retired/CVE-2015-3334 (+1/-1)
retired/CVE-2015-3335 (+1/-1)
retired/CVE-2015-3336 (+1/-1)
retired/CVE-2015-3337 (+1/-1)
retired/CVE-2015-3339 (+1/-1)
retired/CVE-2015-3340 (+1/-1)
retired/CVE-2015-3395 (+1/-1)
retired/CVE-2015-3405 (+1/-1)
retired/CVE-2015-3406 (+1/-1)
retired/CVE-2015-3407 (+1/-1)
retired/CVE-2015-3408 (+1/-1)
retired/CVE-2015-3409 (+1/-1)
retired/CVE-2015-3411 (+1/-1)
retired/CVE-2015-3412 (+1/-1)
retired/CVE-2015-3413 (+1/-1)
retired/CVE-2015-3414 (+1/-1)
retired/CVE-2015-3415 (+1/-1)
retired/CVE-2015-3417 (+1/-1)
retired/CVE-2015-3418 (+1/-1)
retired/CVE-2015-3420 (+1/-1)
retired/CVE-2015-3427 (+1/-1)
retired/CVE-2015-3429 (+1/-1)
retired/CVE-2015-3438 (+1/-1)
retired/CVE-2015-3439 (+1/-1)
retired/CVE-2015-3440 (+1/-1)
retired/CVE-2015-3448 (+1/-1)
retired/CVE-2015-3451 (+1/-1)
retired/CVE-2015-3455 (+1/-1)
retired/CVE-2015-3456 (+1/-1)
retired/CVE-2015-3622 (+1/-1)
retired/CVE-2015-3627 (+1/-1)
retired/CVE-2015-3629 (+1/-1)
retired/CVE-2015-3630 (+1/-1)
retired/CVE-2015-3631 (+1/-1)
retired/CVE-2015-3636 (+1/-1)
retired/CVE-2015-3643 (+1/-1)
retired/CVE-2015-3644 (+1/-1)
retired/CVE-2015-3646 (+1/-1)
retired/CVE-2015-3658 (+1/-1)
retired/CVE-2015-3659 (+1/-1)
retired/CVE-2015-3660 (+1/-1)
retired/CVE-2015-3727 (+1/-1)
retired/CVE-2015-3730 (+1/-1)
retired/CVE-2015-3731 (+1/-1)
retired/CVE-2015-3732 (+1/-1)
retired/CVE-2015-3733 (+1/-1)
retired/CVE-2015-3734 (+1/-1)
retired/CVE-2015-3735 (+1/-1)
retired/CVE-2015-3736 (+1/-1)
retired/CVE-2015-3737 (+1/-1)
retired/CVE-2015-3738 (+1/-1)
retired/CVE-2015-3739 (+1/-1)
retired/CVE-2015-3740 (+1/-1)
retired/CVE-2015-3741 (+1/-1)
retired/CVE-2015-3742 (+1/-1)
retired/CVE-2015-3743 (+1/-1)
retired/CVE-2015-3744 (+1/-1)
retired/CVE-2015-3745 (+1/-1)
retired/CVE-2015-3746 (+1/-1)
retired/CVE-2015-3747 (+1/-1)
retired/CVE-2015-3748 (+1/-1)
retired/CVE-2015-3749 (+1/-1)
retired/CVE-2015-3750 (+1/-1)
retired/CVE-2015-3751 (+1/-1)
retired/CVE-2015-3752 (+1/-1)
retired/CVE-2015-3753 (+1/-1)
retired/CVE-2015-3754 (+1/-1)
retired/CVE-2015-3755 (+1/-1)
retired/CVE-2015-3801 (+1/-1)
retired/CVE-2015-3808 (+1/-1)
retired/CVE-2015-3809 (+1/-1)
retired/CVE-2015-3810 (+1/-1)
retired/CVE-2015-3811 (+1/-1)
retired/CVE-2015-3812 (+1/-1)
retired/CVE-2015-3813 (+1/-1)
retired/CVE-2015-3814 (+1/-1)
retired/CVE-2015-3815 (+1/-1)
retired/CVE-2015-3823 (+1/-1)
retired/CVE-2015-3824 (+1/-1)
retired/CVE-2015-3826 (+1/-1)
retired/CVE-2015-3827 (+1/-1)
retired/CVE-2015-3828 (+1/-1)
retired/CVE-2015-3829 (+1/-1)
retired/CVE-2015-3831 (+1/-1)
retired/CVE-2015-3832 (+1/-1)
retired/CVE-2015-3833 (+1/-1)
retired/CVE-2015-3834 (+1/-1)
retired/CVE-2015-3835 (+1/-1)
retired/CVE-2015-3842 (+1/-1)
retired/CVE-2015-3845 (+1/-1)
retired/CVE-2015-3847 (+1/-1)
retired/CVE-2015-3854 (+1/-1)
retired/CVE-2015-3861 (+1/-1)
retired/CVE-2015-3862 (+1/-1)
retired/CVE-2015-3863 (+1/-1)
retired/CVE-2015-3864 (+1/-1)
retired/CVE-2015-3865 (+1/-1)
retired/CVE-2015-3867 (+1/-1)
retired/CVE-2015-3868 (+1/-1)
retired/CVE-2015-3869 (+1/-1)
retired/CVE-2015-3870 (+1/-1)
retired/CVE-2015-3871 (+1/-1)
retired/CVE-2015-3872 (+1/-1)
retired/CVE-2015-3873 (+1/-1)
retired/CVE-2015-3874 (+1/-1)
retired/CVE-2015-3875 (+1/-1)
retired/CVE-2015-3876 (+1/-1)
retired/CVE-2015-3877 (+1/-1)
retired/CVE-2015-3878 (+1/-1)
retired/CVE-2015-3879 (+1/-1)
retired/CVE-2015-3880 (+1/-1)
retired/CVE-2015-3886 (+1/-1)
retired/CVE-2015-3900 (+1/-1)
retired/CVE-2015-3905 (+1/-1)
retired/CVE-2015-3906 (+1/-1)
retired/CVE-2015-3910 (+1/-1)
retired/CVE-2015-3935 (+1/-1)
retired/CVE-2015-3982 (+1/-1)
retired/CVE-2015-3988 (+1/-1)
retired/CVE-2015-3991 (+1/-1)
retired/CVE-2015-4000 (+1/-1)
retired/CVE-2015-4001 (+1/-1)
retired/CVE-2015-4002 (+1/-1)
retired/CVE-2015-4003 (+1/-1)
retired/CVE-2015-4004 (+1/-1)
retired/CVE-2015-4016 (+1/-1)
retired/CVE-2015-4017 (+1/-1)
retired/CVE-2015-4020 (+1/-1)
retired/CVE-2015-4021 (+1/-1)
retired/CVE-2015-4022 (+1/-1)
retired/CVE-2015-4024 (+1/-1)
retired/CVE-2015-4025 (+1/-1)
retired/CVE-2015-4026 (+1/-1)
retired/CVE-2015-4035 (+1/-1)
retired/CVE-2015-4036 (+1/-1)
retired/CVE-2015-4037 (+1/-1)
retired/CVE-2015-4041 (+1/-1)
retired/CVE-2015-4042 (+1/-1)
retired/CVE-2015-4047 (+1/-1)
retired/CVE-2015-4050 (+1/-1)
retired/CVE-2015-4053 (+1/-1)
retired/CVE-2015-4054 (+1/-1)
retired/CVE-2015-4082 (+1/-1)
retired/CVE-2015-4100 (+1/-1)
retired/CVE-2015-4103 (+1/-1)
retired/CVE-2015-4104 (+1/-1)
retired/CVE-2015-4105 (+1/-1)
retired/CVE-2015-4106 (+1/-1)
retired/CVE-2015-4116 (+1/-1)
retired/CVE-2015-4141 (+1/-1)
retired/CVE-2015-4142 (+1/-1)
retired/CVE-2015-4143 (+1/-1)
retired/CVE-2015-4144 (+1/-1)
retired/CVE-2015-4145 (+1/-1)
retired/CVE-2015-4146 (+1/-1)
retired/CVE-2015-4147 (+1/-1)
retired/CVE-2015-4148 (+1/-1)
retired/CVE-2015-4155 (+1/-1)
retired/CVE-2015-4156 (+1/-1)
retired/CVE-2015-4163 (+1/-1)
retired/CVE-2015-4164 (+1/-1)
retired/CVE-2015-4165 (+1/-1)
retired/CVE-2015-4167 (+1/-1)
retired/CVE-2015-4170 (+1/-1)
retired/CVE-2015-4171 (+1/-1)
retired/CVE-2015-4176 (+1/-1)
retired/CVE-2015-4177 (+1/-1)
retired/CVE-2015-4178 (+1/-1)
retired/CVE-2015-4335 (+1/-1)
retired/CVE-2015-4342 (+1/-1)
retired/CVE-2015-4410 (+1/-1)
retired/CVE-2015-4411 (+1/-1)
retired/CVE-2015-4412 (+1/-1)
retired/CVE-2015-4428 (+1/-1)
retired/CVE-2015-4429 (+1/-1)
retired/CVE-2015-4430 (+1/-1)
retired/CVE-2015-4431 (+1/-1)
retired/CVE-2015-4432 (+1/-1)
retired/CVE-2015-4433 (+1/-1)
retired/CVE-2015-4454 (+1/-1)
retired/CVE-2015-4456 (+1/-1)
retired/CVE-2015-4470 (+1/-1)
retired/CVE-2015-4471 (+1/-1)
retired/CVE-2015-4473 (+1/-1)
retired/CVE-2015-4474 (+1/-1)
retired/CVE-2015-4475 (+1/-1)
retired/CVE-2015-4476 (+1/-1)
retired/CVE-2015-4477 (+1/-1)
retired/CVE-2015-4478 (+1/-1)
retired/CVE-2015-4479 (+1/-1)
retired/CVE-2015-4480 (+1/-1)
retired/CVE-2015-4481 (+1/-1)
retired/CVE-2015-4482 (+1/-1)
retired/CVE-2015-4483 (+1/-1)
retired/CVE-2015-4484 (+1/-1)
retired/CVE-2015-4485 (+1/-1)
retired/CVE-2015-4486 (+1/-1)
retired/CVE-2015-4487 (+1/-1)
retired/CVE-2015-4488 (+1/-1)
retired/CVE-2015-4489 (+1/-1)
retired/CVE-2015-4490 (+1/-1)
retired/CVE-2015-4491 (+1/-1)
retired/CVE-2015-4492 (+1/-1)
retired/CVE-2015-4493 (+1/-1)
retired/CVE-2015-4495 (+1/-1)
retired/CVE-2015-4496 (+1/-1)
retired/CVE-2015-4497 (+1/-1)
retired/CVE-2015-4498 (+1/-1)
retired/CVE-2015-4500 (+1/-1)
retired/CVE-2015-4501 (+1/-1)
retired/CVE-2015-4502 (+1/-1)
retired/CVE-2015-4503 (+1/-1)
retired/CVE-2015-4504 (+1/-1)
retired/CVE-2015-4505 (+1/-1)
retired/CVE-2015-4506 (+1/-1)
retired/CVE-2015-4507 (+1/-1)
retired/CVE-2015-4508 (+1/-1)
retired/CVE-2015-4509 (+1/-1)
retired/CVE-2015-4510 (+1/-1)
retired/CVE-2015-4511 (+1/-1)
retired/CVE-2015-4512 (+1/-1)
retired/CVE-2015-4513 (+1/-1)
retired/CVE-2015-4514 (+1/-1)
retired/CVE-2015-4515 (+1/-1)
retired/CVE-2015-4516 (+1/-1)
retired/CVE-2015-4517 (+1/-1)
retired/CVE-2015-4518 (+1/-1)
retired/CVE-2015-4519 (+1/-1)
retired/CVE-2015-4520 (+1/-1)
retired/CVE-2015-4521 (+1/-1)
retired/CVE-2015-4522 (+1/-1)
retired/CVE-2015-4551 (+1/-1)
retired/CVE-2015-4588 (+1/-1)
retired/CVE-2015-4598 (+1/-1)
retired/CVE-2015-4599 (+1/-1)
retired/CVE-2015-4600 (+1/-1)
retired/CVE-2015-4601 (+1/-1)
retired/CVE-2015-4602 (+1/-1)
retired/CVE-2015-4603 (+1/-1)
retired/CVE-2015-4604 (+1/-1)
retired/CVE-2015-4605 (+1/-1)
retired/CVE-2015-4620 (+1/-1)
retired/CVE-2015-4625 (+1/-1)
retired/CVE-2015-4634 (+1/-1)
retired/CVE-2015-4642 (+1/-1)
retired/CVE-2015-4643 (+1/-1)
retired/CVE-2015-4644 (+1/-1)
retired/CVE-2015-4645 (+1/-1)
retired/CVE-2015-4646 (+1/-1)
retired/CVE-2015-4651 (+1/-1)
retired/CVE-2015-4652 (+1/-1)
retired/CVE-2015-4663 (+1/-1)
retired/CVE-2015-4680 (+1/-1)
retired/CVE-2015-4692 (+1/-1)
retired/CVE-2015-4695 (+1/-1)
retired/CVE-2015-4696 (+1/-1)
retired/CVE-2015-4700 (+1/-1)
retired/CVE-2015-4706 (+1/-1)
retired/CVE-2015-4707 (+1/-1)
retired/CVE-2015-4715 (+1/-1)
retired/CVE-2015-4716 (+1/-1)
retired/CVE-2015-4717 (+1/-1)
retired/CVE-2015-4718 (+1/-1)
retired/CVE-2015-4729 (+1/-1)
retired/CVE-2015-4731 (+1/-1)
retired/CVE-2015-4732 (+1/-1)
retired/CVE-2015-4733 (+1/-1)
retired/CVE-2015-4734 (+1/-1)
retired/CVE-2015-4736 (+1/-1)
retired/CVE-2015-4748 (+1/-1)
retired/CVE-2015-4749 (+1/-1)
retired/CVE-2015-4754 (+1/-1)
retired/CVE-2015-4760 (+1/-1)
retired/CVE-2015-4764 (+1/-1)
retired/CVE-2015-4774 (+1/-1)
retired/CVE-2015-4775 (+1/-1)
retired/CVE-2015-4776 (+1/-1)
retired/CVE-2015-4777 (+1/-1)
retired/CVE-2015-4778 (+1/-1)
retired/CVE-2015-4779 (+1/-1)
retired/CVE-2015-4780 (+1/-1)
retired/CVE-2015-4781 (+1/-1)
retired/CVE-2015-4782 (+1/-1)
retired/CVE-2015-4783 (+1/-1)
retired/CVE-2015-4784 (+1/-1)
retired/CVE-2015-4785 (+1/-1)
retired/CVE-2015-4786 (+1/-1)
retired/CVE-2015-4787 (+1/-1)
retired/CVE-2015-4788 (+1/-1)
retired/CVE-2015-4789 (+1/-1)
retired/CVE-2015-4790 (+1/-1)
retired/CVE-2015-4791 (+1/-1)
retired/CVE-2015-4803 (+1/-1)
retired/CVE-2015-4805 (+1/-1)
retired/CVE-2015-4806 (+1/-1)
retired/CVE-2015-4807 (+1/-1)
retired/CVE-2015-4810 (+1/-1)
retired/CVE-2015-4813 (+1/-1)
retired/CVE-2015-4835 (+1/-1)
retired/CVE-2015-4840 (+1/-1)
retired/CVE-2015-4842 (+1/-1)
retired/CVE-2015-4843 (+1/-1)
retired/CVE-2015-4844 (+1/-1)
retired/CVE-2015-4856 (+1/-1)
retired/CVE-2015-4860 (+1/-1)
retired/CVE-2015-4868 (+1/-1)
retired/CVE-2015-4871 (+1/-1)
retired/CVE-2015-4872 (+1/-1)
retired/CVE-2015-4881 (+1/-1)
retired/CVE-2015-4882 (+1/-1)
retired/CVE-2015-4883 (+1/-1)
retired/CVE-2015-4893 (+1/-1)
retired/CVE-2015-4896 (+1/-1)
retired/CVE-2015-4902 (+1/-1)
retired/CVE-2015-4903 (+1/-1)
retired/CVE-2015-4911 (+1/-1)
retired/CVE-2015-5053 (+1/-1)
retired/CVE-2015-5059 (+1/-1)
retired/CVE-2015-5069 (+1/-1)
retired/CVE-2015-5070 (+1/-1)
retired/CVE-2015-5073 (+1/-1)
retired/CVE-2015-5116 (+1/-1)
retired/CVE-2015-5117 (+1/-1)
retired/CVE-2015-5118 (+1/-1)
retired/CVE-2015-5119 (+1/-1)
retired/CVE-2015-5122 (+1/-1)
retired/CVE-2015-5123 (+1/-1)
retired/CVE-2015-5124 (+1/-1)
retired/CVE-2015-5125 (+1/-1)
retired/CVE-2015-5127 (+1/-1)
retired/CVE-2015-5128 (+1/-1)
retired/CVE-2015-5129 (+1/-1)
retired/CVE-2015-5130 (+1/-1)
retired/CVE-2015-5131 (+1/-1)
retired/CVE-2015-5132 (+1/-1)
retired/CVE-2015-5133 (+1/-1)
retired/CVE-2015-5134 (+1/-1)
retired/CVE-2015-5143 (+1/-1)
retired/CVE-2015-5144 (+1/-1)
retired/CVE-2015-5145 (+1/-1)
retired/CVE-2015-5146 (+1/-1)
retired/CVE-2015-5147 (+1/-1)
retired/CVE-2015-5154 (+1/-1)
retired/CVE-2015-5155 (+1/-1)
retired/CVE-2015-5156 (+1/-1)
retired/CVE-2015-5157 (+1/-1)
retired/CVE-2015-5158 (+1/-1)
retired/CVE-2015-5159 (+1/-1)
retired/CVE-2015-5160 (+1/-1)
retired/CVE-2015-5161 (+1/-1)
retired/CVE-2015-5162 (+1/-1)
retired/CVE-2015-5163 (+1/-1)
retired/CVE-2015-5165 (+1/-1)
retired/CVE-2015-5166 (+1/-1)
retired/CVE-2015-5169 (+1/-1)
retired/CVE-2015-5174 (+1/-1)
retired/CVE-2015-5177 (+1/-1)
retired/CVE-2015-5180 (+1/-1)
retired/CVE-2015-5185 (+1/-1)
retired/CVE-2015-5191 (+1/-1)
retired/CVE-2015-5194 (+1/-1)
retired/CVE-2015-5195 (+1/-1)
retired/CVE-2015-5196 (+1/-1)
retired/CVE-2015-5198 (+1/-1)
retired/CVE-2015-5199 (+1/-1)
retired/CVE-2015-5200 (+1/-1)
retired/CVE-2015-5203 (+1/-1)
retired/CVE-2015-5209 (+1/-1)
retired/CVE-2015-5211 (+1/-1)
retired/CVE-2015-5212 (+1/-1)
retired/CVE-2015-5213 (+1/-1)
retired/CVE-2015-5214 (+1/-1)
retired/CVE-2015-5218 (+1/-1)
retired/CVE-2015-5219 (+1/-1)
retired/CVE-2015-5221 (+1/-1)
retired/CVE-2015-5223 (+1/-1)
retired/CVE-2015-5224 (+1/-1)
retired/CVE-2015-5225 (+1/-1)
retired/CVE-2015-5228 (+1/-1)
retired/CVE-2015-5229 (+1/-1)
retired/CVE-2015-5230 (+1/-1)
retired/CVE-2015-5231 (+1/-1)
retired/CVE-2015-5234 (+1/-1)
retired/CVE-2015-5235 (+1/-1)
retired/CVE-2015-5239 (+1/-1)
retired/CVE-2015-5240 (+1/-1)
retired/CVE-2015-5244 (+1/-1)
retired/CVE-2015-5245 (+1/-1)
retired/CVE-2015-5247 (+1/-1)
retired/CVE-2015-5251 (+1/-1)
retired/CVE-2015-5252 (+1/-1)
retired/CVE-2015-5254 (+1/-1)
retired/CVE-2015-5257 (+1/-1)
retired/CVE-2015-5259 (+1/-1)
retired/CVE-2015-5260 (+1/-1)
retired/CVE-2015-5261 (+1/-1)
retired/CVE-2015-5262 (+1/-1)
retired/CVE-2015-5264 (+1/-1)
retired/CVE-2015-5265 (+1/-1)
retired/CVE-2015-5266 (+1/-1)
retired/CVE-2015-5267 (+1/-1)
retired/CVE-2015-5268 (+1/-1)
retired/CVE-2015-5269 (+1/-1)
retired/CVE-2015-5271 (+1/-1)
retired/CVE-2015-5272 (+1/-1)
retired/CVE-2015-5277 (+1/-1)
retired/CVE-2015-5278 (+1/-1)
retired/CVE-2015-5279 (+1/-1)
retired/CVE-2015-5281 (+1/-1)
retired/CVE-2015-5283 (+1/-1)
retired/CVE-2015-5284 (+1/-1)
retired/CVE-2015-5286 (+1/-1)
retired/CVE-2015-5288 (+1/-1)
retired/CVE-2015-5289 (+1/-1)
retired/CVE-2015-5290 (+1/-1)
retired/CVE-2015-5291 (+1/-1)
retired/CVE-2015-5292 (+1/-1)
retired/CVE-2015-5295 (+1/-1)
retired/CVE-2015-5296 (+1/-1)
retired/CVE-2015-5297 (+1/-1)
retired/CVE-2015-5298 (+1/-1)
retired/CVE-2015-5299 (+1/-1)
retired/CVE-2015-5300 (+1/-1)
retired/CVE-2015-5307 (+1/-1)
retired/CVE-2015-5309 (+1/-1)
retired/CVE-2015-5310 (+1/-1)
retired/CVE-2015-5311 (+1/-1)
retired/CVE-2015-5312 (+1/-1)
retired/CVE-2015-5313 (+1/-1)
retired/CVE-2015-5314 (+1/-1)
retired/CVE-2015-5315 (+1/-1)
retired/CVE-2015-5316 (+1/-1)
retired/CVE-2015-5317 (+1/-1)
retired/CVE-2015-5318 (+1/-1)
retired/CVE-2015-5319 (+1/-1)
retired/CVE-2015-5320 (+1/-1)
retired/CVE-2015-5321 (+1/-1)
retired/CVE-2015-5322 (+1/-1)
retired/CVE-2015-5323 (+1/-1)
retired/CVE-2015-5324 (+1/-1)
retired/CVE-2015-5325 (+1/-1)
retired/CVE-2015-5326 (+1/-1)
retired/CVE-2015-5327 (+1/-1)
retired/CVE-2015-5330 (+1/-1)
retired/CVE-2015-5331 (+1/-1)
retired/CVE-2015-5332 (+1/-1)
retired/CVE-2015-5335 (+1/-1)
retired/CVE-2015-5336 (+1/-1)
retired/CVE-2015-5337 (+1/-1)
retired/CVE-2015-5338 (+1/-1)
retired/CVE-2015-5339 (+1/-1)
retired/CVE-2015-5340 (+1/-1)
retired/CVE-2015-5341 (+1/-1)
retired/CVE-2015-5342 (+1/-1)
retired/CVE-2015-5343 (+1/-1)
retired/CVE-2015-5345 (+1/-1)
retired/CVE-2015-5346 (+1/-1)
retired/CVE-2015-5351 (+1/-1)
retired/CVE-2015-5352 (+1/-1)
retired/CVE-2015-5364 (+1/-1)
retired/CVE-2015-5366 (+1/-1)
retired/CVE-2015-5370 (+1/-1)
retired/CVE-2015-5377 (+1/-1)
retired/CVE-2015-5380 (+1/-1)
retired/CVE-2015-5381 (+1/-1)
retired/CVE-2015-5382 (+1/-1)
retired/CVE-2015-5383 (+1/-1)
retired/CVE-2015-5400 (+1/-1)
retired/CVE-2015-5470 (+1/-1)
retired/CVE-2015-5475 (+1/-1)
retired/CVE-2015-5477 (+1/-1)
retired/CVE-2015-5479 (+1/-1)
retired/CVE-2015-5522 (+1/-1)
retired/CVE-2015-5523 (+1/-1)
retired/CVE-2015-5531 (+1/-1)
retired/CVE-2015-5539 (+1/-1)
retired/CVE-2015-5540 (+1/-1)
retired/CVE-2015-5541 (+1/-1)
retired/CVE-2015-5544 (+1/-1)
retired/CVE-2015-5545 (+1/-1)
retired/CVE-2015-5546 (+1/-1)
retired/CVE-2015-5547 (+1/-1)
retired/CVE-2015-5548 (+1/-1)
retired/CVE-2015-5549 (+1/-1)
retired/CVE-2015-5550 (+1/-1)
retired/CVE-2015-5551 (+1/-1)
retired/CVE-2015-5552 (+1/-1)
retired/CVE-2015-5553 (+1/-1)
retired/CVE-2015-5554 (+1/-1)
retired/CVE-2015-5555 (+1/-1)
retired/CVE-2015-5556 (+1/-1)
retired/CVE-2015-5557 (+1/-1)
retired/CVE-2015-5558 (+1/-1)
retired/CVE-2015-5559 (+1/-1)
retired/CVE-2015-5560 (+1/-1)
retired/CVE-2015-5561 (+1/-1)
retired/CVE-2015-5562 (+1/-1)
retired/CVE-2015-5563 (+1/-1)
retired/CVE-2015-5564 (+1/-1)
retired/CVE-2015-5565 (+1/-1)
retired/CVE-2015-5566 (+1/-1)
retired/CVE-2015-5567 (+1/-1)
retired/CVE-2015-5568 (+1/-1)
retired/CVE-2015-5569 (+1/-1)
retired/CVE-2015-5570 (+1/-1)
retired/CVE-2015-5571 (+1/-1)
retired/CVE-2015-5572 (+1/-1)
retired/CVE-2015-5573 (+1/-1)
retired/CVE-2015-5574 (+1/-1)
retired/CVE-2015-5575 (+1/-1)
retired/CVE-2015-5576 (+1/-1)
retired/CVE-2015-5577 (+1/-1)
retired/CVE-2015-5578 (+1/-1)
retired/CVE-2015-5579 (+1/-1)
retired/CVE-2015-5580 (+1/-1)
retired/CVE-2015-5581 (+1/-1)
retired/CVE-2015-5582 (+1/-1)
retired/CVE-2015-5584 (+1/-1)
retired/CVE-2015-5587 (+1/-1)
retired/CVE-2015-5588 (+1/-1)
retired/CVE-2015-5589 (+1/-1)
retired/CVE-2015-5590 (+1/-1)
retired/CVE-2015-5600 (+1/-1)
retired/CVE-2015-5602 (+1/-1)
retired/CVE-2015-5605 (+1/-1)
retired/CVE-2015-5607 (+1/-1)
retired/CVE-2015-5621 (+1/-1)
retired/CVE-2015-5622 (+1/-1)
retired/CVE-2015-5623 (+1/-1)
retired/CVE-2015-5652 (+1/-1)
retired/CVE-2015-5654 (+1/-1)
retired/CVE-2015-5660 (+1/-1)
retired/CVE-2015-5667 (+1/-1)
retired/CVE-2015-5694 (+1/-1)
retired/CVE-2015-5695 (+1/-1)
retired/CVE-2015-5697 (+1/-1)
retired/CVE-2015-5700 (+1/-1)
retired/CVE-2015-5701 (+1/-1)
retired/CVE-2015-5704 (+1/-1)
retired/CVE-2015-5705 (+1/-1)
retired/CVE-2015-5706 (+1/-1)
retired/CVE-2015-5707 (+1/-1)
retired/CVE-2015-5714 (+1/-1)
retired/CVE-2015-5715 (+1/-1)
retired/CVE-2015-5722 (+1/-1)
retired/CVE-2015-5723 (+1/-1)
retired/CVE-2015-5726 (+1/-1)
retired/CVE-2015-5727 (+1/-1)
retired/CVE-2015-5730 (+1/-1)
retired/CVE-2015-5731 (+1/-1)
retired/CVE-2015-5732 (+1/-1)
retired/CVE-2015-5733 (+1/-1)
retired/CVE-2015-5734 (+1/-1)
retired/CVE-2015-5738 (+1/-1)
retired/CVE-2015-5745 (+1/-1)
retired/CVE-2015-5788 (+1/-1)
retired/CVE-2015-5789 (+1/-1)
retired/CVE-2015-5790 (+1/-1)
retired/CVE-2015-5791 (+1/-1)
retired/CVE-2015-5792 (+1/-1)
retired/CVE-2015-5793 (+1/-1)
retired/CVE-2015-5794 (+1/-1)
retired/CVE-2015-5795 (+1/-1)
retired/CVE-2015-5796 (+1/-1)
retired/CVE-2015-5797 (+1/-1)
retired/CVE-2015-5798 (+1/-1)
retired/CVE-2015-5799 (+1/-1)
retired/CVE-2015-5800 (+1/-1)
retired/CVE-2015-5801 (+1/-1)
retired/CVE-2015-5802 (+1/-1)
retired/CVE-2015-5803 (+1/-1)
retired/CVE-2015-5804 (+1/-1)
retired/CVE-2015-5805 (+1/-1)
retired/CVE-2015-5806 (+1/-1)
retired/CVE-2015-5807 (+1/-1)
retired/CVE-2015-5808 (+1/-1)
retired/CVE-2015-5809 (+1/-1)
retired/CVE-2015-5810 (+1/-1)
retired/CVE-2015-5811 (+1/-1)
retired/CVE-2015-5812 (+1/-1)
retired/CVE-2015-5813 (+1/-1)
retired/CVE-2015-5814 (+1/-1)
retired/CVE-2015-5815 (+1/-1)
retired/CVE-2015-5816 (+1/-1)
retired/CVE-2015-5817 (+1/-1)
retired/CVE-2015-5818 (+1/-1)
retired/CVE-2015-5819 (+1/-1)
retired/CVE-2015-5820 (+1/-1)
retired/CVE-2015-5821 (+1/-1)
retired/CVE-2015-5822 (+1/-1)
retired/CVE-2015-5823 (+1/-1)
retired/CVE-2015-5825 (+1/-1)
retired/CVE-2015-5826 (+1/-1)
retired/CVE-2015-5827 (+1/-1)
retired/CVE-2015-5828 (+1/-1)
retired/CVE-2015-5907 (+1/-1)
retired/CVE-2015-5913 (+1/-1)
retired/CVE-2015-5921 (+1/-1)
retired/CVE-2015-5922 (+1/-1)
retired/CVE-2015-5928 (+1/-1)
retired/CVE-2015-5929 (+1/-1)
retired/CVE-2015-5930 (+1/-1)
retired/CVE-2015-5931 (+1/-1)
retired/CVE-2015-5949 (+1/-1)
retired/CVE-2015-5950 (+1/-1)
retired/CVE-2015-5953 (+1/-1)
retired/CVE-2015-5954 (+1/-1)
retired/CVE-2015-5956 (+1/-1)
retired/CVE-2015-5957 (+1/-1)
retired/CVE-2015-5963 (+1/-1)
retired/CVE-2015-5964 (+1/-1)
retired/CVE-2015-5969 (+1/-1)
retired/CVE-2015-5986 (+1/-1)
retired/CVE-2015-6031 (+1/-1)
retired/CVE-2015-6241 (+1/-1)
retired/CVE-2015-6242 (+1/-1)
retired/CVE-2015-6243 (+1/-1)
retired/CVE-2015-6244 (+1/-1)
retired/CVE-2015-6245 (+1/-1)
retired/CVE-2015-6246 (+1/-1)
retired/CVE-2015-6247 (+1/-1)
retired/CVE-2015-6248 (+1/-1)
retired/CVE-2015-6249 (+1/-1)
retired/CVE-2015-6251 (+1/-1)
retired/CVE-2015-6252 (+1/-1)
retired/CVE-2015-6360 (+1/-1)
retired/CVE-2015-6496 (+1/-1)
retired/CVE-2015-6500 (+1/-1)
retired/CVE-2015-6506 (+1/-1)
retired/CVE-2015-6520 (+1/-1)
retired/CVE-2015-6524 (+1/-1)
retired/CVE-2015-6525 (+1/-1)
retired/CVE-2015-6526 (+1/-1)
retired/CVE-2015-6563 (+1/-1)
retired/CVE-2015-6564 (+1/-1)
retired/CVE-2015-6565 (+1/-1)
retired/CVE-2015-6575 (+1/-1)
retired/CVE-2015-6580 (+1/-1)
retired/CVE-2015-6581 (+1/-1)
retired/CVE-2015-6582 (+1/-1)
retired/CVE-2015-6583 (+1/-1)
retired/CVE-2015-6584 (+1/-1)
retired/CVE-2015-6587 (+1/-1)
retired/CVE-2015-6596 (+1/-1)
retired/CVE-2015-6598 (+1/-1)
retired/CVE-2015-6599 (+1/-1)
retired/CVE-2015-6600 (+1/-1)
retired/CVE-2015-6601 (+1/-1)
retired/CVE-2015-6602 (+1/-1)
retired/CVE-2015-6603 (+1/-1)
retired/CVE-2015-6604 (+1/-1)
retired/CVE-2015-6605 (+1/-1)
retired/CVE-2015-6606 (+1/-1)
retired/CVE-2015-6607 (+1/-1)
retired/CVE-2015-6608 (+1/-1)
retired/CVE-2015-6609 (+1/-1)
retired/CVE-2015-6610 (+1/-1)
retired/CVE-2015-6611 (+1/-1)
retired/CVE-2015-6612 (+1/-1)
retired/CVE-2015-6613 (+1/-1)
retired/CVE-2015-6614 (+1/-1)
retired/CVE-2015-6616 (+1/-1)
retired/CVE-2015-6617 (+1/-1)
retired/CVE-2015-6620 (+1/-1)
retired/CVE-2015-6622 (+1/-1)
retired/CVE-2015-6626 (+1/-1)
retired/CVE-2015-6627 (+1/-1)
retired/CVE-2015-6628 (+1/-1)
retired/CVE-2015-6629 (+1/-1)
retired/CVE-2015-6631 (+1/-1)
retired/CVE-2015-6632 (+1/-1)
retired/CVE-2015-6634 (+1/-1)
retired/CVE-2015-6636 (+1/-1)
retired/CVE-2015-6637 (+1/-1)
retired/CVE-2015-6638 (+1/-1)
retired/CVE-2015-6640 (+1/-1)
retired/CVE-2015-6642 (+1/-1)
retired/CVE-2015-6646 (+1/-1)
retired/CVE-2015-6654 (+1/-1)
retired/CVE-2015-6670 (+1/-1)
retired/CVE-2015-6673 (+1/-1)
retired/CVE-2015-6674 (+1/-1)
retired/CVE-2015-6676 (+1/-1)
retired/CVE-2015-6677 (+1/-1)
retired/CVE-2015-6678 (+1/-1)
retired/CVE-2015-6679 (+1/-1)
retired/CVE-2015-6682 (+1/-1)
retired/CVE-2015-6727 (+1/-1)
retired/CVE-2015-6728 (+1/-1)
retired/CVE-2015-6729 (+1/-1)
retired/CVE-2015-6730 (+1/-1)
retired/CVE-2015-6731 (+1/-1)
retired/CVE-2015-6732 (+1/-1)
retired/CVE-2015-6733 (+1/-1)
retired/CVE-2015-6734 (+1/-1)
retired/CVE-2015-6735 (+1/-1)
retired/CVE-2015-6736 (+1/-1)
retired/CVE-2015-6737 (+1/-1)
retired/CVE-2015-6748 (+1/-1)
retired/CVE-2015-6749 (+1/-1)
retired/CVE-2015-6755 (+1/-1)
retired/CVE-2015-6756 (+1/-1)
retired/CVE-2015-6757 (+1/-1)
retired/CVE-2015-6758 (+1/-1)
retired/CVE-2015-6759 (+1/-1)
retired/CVE-2015-6760 (+1/-1)
retired/CVE-2015-6761 (+1/-1)
retired/CVE-2015-6762 (+1/-1)
retired/CVE-2015-6763 (+1/-1)
retired/CVE-2015-6764 (+1/-1)
retired/CVE-2015-6765 (+1/-1)
retired/CVE-2015-6766 (+1/-1)
retired/CVE-2015-6767 (+1/-1)
retired/CVE-2015-6768 (+1/-1)
retired/CVE-2015-6769 (+1/-1)
retired/CVE-2015-6770 (+1/-1)
retired/CVE-2015-6771 (+1/-1)
retired/CVE-2015-6772 (+1/-1)
retired/CVE-2015-6773 (+1/-1)
retired/CVE-2015-6774 (+1/-1)
retired/CVE-2015-6775 (+1/-1)
retired/CVE-2015-6776 (+1/-1)
retired/CVE-2015-6777 (+1/-1)
retired/CVE-2015-6778 (+1/-1)
retired/CVE-2015-6779 (+1/-1)
retired/CVE-2015-6780 (+1/-1)
retired/CVE-2015-6781 (+1/-1)
retired/CVE-2015-6782 (+1/-1)
retired/CVE-2015-6783 (+1/-1)
retired/CVE-2015-6784 (+1/-1)
retired/CVE-2015-6785 (+1/-1)
retired/CVE-2015-6786 (+1/-1)
retired/CVE-2015-6787 (+1/-1)
retired/CVE-2015-6788 (+1/-1)
retired/CVE-2015-6789 (+1/-1)
retired/CVE-2015-6790 (+1/-1)
retired/CVE-2015-6791 (+1/-1)
retired/CVE-2015-6792 (+1/-1)
retired/CVE-2015-6806 (+1/-1)
retired/CVE-2015-6815 (+1/-1)
retired/CVE-2015-6817 (+1/-1)
retired/CVE-2015-6818 (+1/-1)
retired/CVE-2015-6819 (+1/-1)
retired/CVE-2015-6820 (+1/-1)
retired/CVE-2015-6821 (+1/-1)
retired/CVE-2015-6822 (+1/-1)
retired/CVE-2015-6823 (+1/-1)
retired/CVE-2015-6824 (+1/-1)
retired/CVE-2015-6825 (+1/-1)
retired/CVE-2015-6826 (+1/-1)
retired/CVE-2015-6830 (+1/-1)
retired/CVE-2015-6831 (+1/-1)
retired/CVE-2015-6832 (+1/-1)
retired/CVE-2015-6833 (+1/-1)
retired/CVE-2015-6834 (+1/-1)
retired/CVE-2015-6835 (+1/-1)
retired/CVE-2015-6836 (+1/-1)
retired/CVE-2015-6837 (+1/-1)
retired/CVE-2015-6838 (+1/-1)
retired/CVE-2015-6855 (+1/-1)
retired/CVE-2015-6908 (+1/-1)
retired/CVE-2015-6918 (+1/-1)
retired/CVE-2015-6927 (+1/-1)
retired/CVE-2015-6937 (+1/-1)
retired/CVE-2015-6938 (+1/-1)
retired/CVE-2015-6941 (+1/-1)
retired/CVE-2015-6943 (+1/-1)
retired/CVE-2015-6961 (+1/-1)
retired/CVE-2015-6968 (+1/-1)
retired/CVE-2015-6969 (+1/-1)
retired/CVE-2015-6981 (+1/-1)
retired/CVE-2015-6982 (+1/-1)
retired/CVE-2015-6984 (+1/-1)
retired/CVE-2015-7002 (+1/-1)
retired/CVE-2015-7005 (+1/-1)
retired/CVE-2015-7011 (+1/-1)
retired/CVE-2015-7012 (+1/-1)
retired/CVE-2015-7013 (+1/-1)
retired/CVE-2015-7014 (+1/-1)
retired/CVE-2015-7036 (+1/-1)
retired/CVE-2015-7048 (+1/-1)
retired/CVE-2015-7050 (+1/-1)
retired/CVE-2015-7095 (+1/-1)
retired/CVE-2015-7096 (+1/-1)
retired/CVE-2015-7097 (+1/-1)
retired/CVE-2015-7098 (+1/-1)
retired/CVE-2015-7099 (+1/-1)
retired/CVE-2015-7100 (+1/-1)
retired/CVE-2015-7101 (+1/-1)
retired/CVE-2015-7102 (+1/-1)
retired/CVE-2015-7103 (+1/-1)
retired/CVE-2015-7104 (+1/-1)
retired/CVE-2015-7115 (+1/-1)
retired/CVE-2015-7116 (+1/-1)
retired/CVE-2015-7174 (+1/-1)
retired/CVE-2015-7175 (+1/-1)
retired/CVE-2015-7176 (+1/-1)
retired/CVE-2015-7177 (+1/-1)
retired/CVE-2015-7178 (+1/-1)
retired/CVE-2015-7179 (+1/-1)
retired/CVE-2015-7180 (+1/-1)
retired/CVE-2015-7181 (+1/-1)
retired/CVE-2015-7182 (+1/-1)
retired/CVE-2015-7183 (+1/-1)
retired/CVE-2015-7184 (+1/-1)
retired/CVE-2015-7185 (+1/-1)
retired/CVE-2015-7186 (+1/-1)
retired/CVE-2015-7187 (+1/-1)
retired/CVE-2015-7188 (+1/-1)
retired/CVE-2015-7189 (+1/-1)
retired/CVE-2015-7190 (+1/-1)
retired/CVE-2015-7191 (+1/-1)
retired/CVE-2015-7192 (+1/-1)
retired/CVE-2015-7193 (+1/-1)
retired/CVE-2015-7194 (+1/-1)
retired/CVE-2015-7195 (+1/-1)
retired/CVE-2015-7196 (+1/-1)
retired/CVE-2015-7197 (+1/-1)
retired/CVE-2015-7198 (+1/-1)
retired/CVE-2015-7199 (+1/-1)
retired/CVE-2015-7200 (+1/-1)
retired/CVE-2015-7201 (+1/-1)
retired/CVE-2015-7202 (+1/-1)
retired/CVE-2015-7203 (+1/-1)
retired/CVE-2015-7204 (+1/-1)
retired/CVE-2015-7205 (+1/-1)
retired/CVE-2015-7207 (+1/-1)
retired/CVE-2015-7208 (+1/-1)
retired/CVE-2015-7210 (+1/-1)
retired/CVE-2015-7211 (+1/-1)
retired/CVE-2015-7212 (+1/-1)
retired/CVE-2015-7213 (+1/-1)
retired/CVE-2015-7214 (+1/-1)
retired/CVE-2015-7215 (+1/-1)
retired/CVE-2015-7216 (+1/-1)
retired/CVE-2015-7217 (+1/-1)
retired/CVE-2015-7218 (+1/-1)
retired/CVE-2015-7219 (+1/-1)
retired/CVE-2015-7220 (+1/-1)
retired/CVE-2015-7221 (+1/-1)
retired/CVE-2015-7222 (+1/-1)
retired/CVE-2015-7223 (+1/-1)
retired/CVE-2015-7224 (+1/-1)
retired/CVE-2015-7225 (+1/-1)
retired/CVE-2015-7236 (+1/-1)
retired/CVE-2015-7295 (+1/-1)
retired/CVE-2015-7298 (+1/-1)
retired/CVE-2015-7311 (+1/-1)
retired/CVE-2015-7312 (+1/-1)
retired/CVE-2015-7313 (+1/-1)
retired/CVE-2015-7327 (+1/-1)
retired/CVE-2015-7328 (+1/-1)
retired/CVE-2015-7331 (+1/-1)
retired/CVE-2015-7337 (+1/-1)
retired/CVE-2015-7384 (+1/-1)
retired/CVE-2015-7496 (+1/-1)
retired/CVE-2015-7497 (+1/-1)
retired/CVE-2015-7498 (+1/-1)
retired/CVE-2015-7499 (+1/-1)
retired/CVE-2015-7500 (+1/-1)
retired/CVE-2015-7504 (+1/-1)
retired/CVE-2015-7505 (+1/-1)
retired/CVE-2015-7506 (+1/-1)
retired/CVE-2015-7507 (+1/-1)
retired/CVE-2015-7508 (+1/-1)
retired/CVE-2015-7509 (+1/-1)
retired/CVE-2015-7510 (+1/-1)
retired/CVE-2015-7511 (+1/-1)
retired/CVE-2015-7512 (+1/-1)
retired/CVE-2015-7513 (+1/-1)
retired/CVE-2015-7514 (+1/-1)
retired/CVE-2015-7515 (+1/-1)
retired/CVE-2015-7519 (+1/-1)
retired/CVE-2015-7529 (+1/-1)
retired/CVE-2015-7536 (+1/-1)
retired/CVE-2015-7537 (+1/-1)
retired/CVE-2015-7538 (+1/-1)
retired/CVE-2015-7539 (+1/-1)
retired/CVE-2015-7540 (+1/-1)
retired/CVE-2015-7542 (+1/-1)
retired/CVE-2015-7543 (+1/-1)
retired/CVE-2015-7545 (+1/-1)
retired/CVE-2015-7546 (+1/-1)
retired/CVE-2015-7547 (+1/-1)
retired/CVE-2015-7548 (+1/-1)
retired/CVE-2015-7549 (+1/-1)
retired/CVE-2015-7550 (+1/-1)
retired/CVE-2015-7551 (+1/-1)
retired/CVE-2015-7552 (+1/-1)
retired/CVE-2015-7553 (+1/-1)
retired/CVE-2015-7554 (+1/-1)
retired/CVE-2015-7555 (+1/-1)
retired/CVE-2015-7557 (+1/-1)
retired/CVE-2015-7558 (+1/-1)
retired/CVE-2015-7560 (+1/-1)
retired/CVE-2015-7566 (+1/-1)
retired/CVE-2015-7575 (+1/-1)
retired/CVE-2015-7576 (+1/-1)
retired/CVE-2015-7577 (+1/-1)
retired/CVE-2015-7578 (+1/-1)
retired/CVE-2015-7579 (+1/-1)
retired/CVE-2015-7580 (+1/-1)
retired/CVE-2015-7581 (+1/-1)
retired/CVE-2015-7613 (+1/-1)
retired/CVE-2015-7625 (+1/-1)
retired/CVE-2015-7626 (+1/-1)
retired/CVE-2015-7627 (+1/-1)
retired/CVE-2015-7628 (+1/-1)
retired/CVE-2015-7629 (+1/-1)
retired/CVE-2015-7630 (+1/-1)
retired/CVE-2015-7631 (+1/-1)
retired/CVE-2015-7632 (+1/-1)
retired/CVE-2015-7633 (+1/-1)
retired/CVE-2015-7634 (+1/-1)
retired/CVE-2015-7635 (+1/-1)
retired/CVE-2015-7636 (+1/-1)
retired/CVE-2015-7637 (+1/-1)
retired/CVE-2015-7638 (+1/-1)
retired/CVE-2015-7639 (+1/-1)
retired/CVE-2015-7640 (+1/-1)
retired/CVE-2015-7641 (+1/-1)
retired/CVE-2015-7642 (+1/-1)
retired/CVE-2015-7643 (+1/-1)
retired/CVE-2015-7644 (+1/-1)
retired/CVE-2015-7645 (+1/-1)
retired/CVE-2015-7647 (+1/-1)
retired/CVE-2015-7648 (+1/-1)
retired/CVE-2015-7651 (+1/-1)
retired/CVE-2015-7652 (+1/-1)
retired/CVE-2015-7653 (+1/-1)
retired/CVE-2015-7654 (+1/-1)
retired/CVE-2015-7655 (+1/-1)
retired/CVE-2015-7656 (+1/-1)
retired/CVE-2015-7657 (+1/-1)
retired/CVE-2015-7658 (+1/-1)
retired/CVE-2015-7659 (+1/-1)
retired/CVE-2015-7660 (+1/-1)
retired/CVE-2015-7661 (+1/-1)
retired/CVE-2015-7662 (+1/-1)
retired/CVE-2015-7663 (+1/-1)
retired/CVE-2015-7673 (+1/-1)
retired/CVE-2015-7674 (+1/-1)
retired/CVE-2015-7691 (+1/-1)
retired/CVE-2015-7692 (+1/-1)
retired/CVE-2015-7696 (+1/-1)
retired/CVE-2015-7697 (+1/-1)
retired/CVE-2015-7698 (+1/-1)
retired/CVE-2015-7699 (+1/-1)
retired/CVE-2015-7701 (+1/-1)
retired/CVE-2015-7702 (+1/-1)
retired/CVE-2015-7703 (+1/-1)
retired/CVE-2015-7704 (+1/-1)
retired/CVE-2015-7705 (+1/-1)
retired/CVE-2015-7713 (+1/-1)
retired/CVE-2015-7716 (+1/-1)
retired/CVE-2015-7717 (+1/-1)
retired/CVE-2015-7718 (+1/-1)
retired/CVE-2015-7723 (+1/-1)
retired/CVE-2015-7724 (+1/-1)
retired/CVE-2015-7747 (+1/-1)
retired/CVE-2015-7758 (+1/-1)
retired/CVE-2015-7762 (+1/-1)
retired/CVE-2015-7763 (+1/-1)
retired/CVE-2015-7799 (+1/-1)
retired/CVE-2015-7801 (+1/-1)
retired/CVE-2015-7802 (+1/-1)
retired/CVE-2015-7803 (+1/-1)
retired/CVE-2015-7804 (+1/-1)
retired/CVE-2015-7805 (+1/-1)
retired/CVE-2015-7809 (+1/-1)
retired/CVE-2015-7812 (+1/-1)
retired/CVE-2015-7813 (+1/-1)
retired/CVE-2015-7814 (+1/-1)
retired/CVE-2015-7824 (+1/-1)
retired/CVE-2015-7825 (+1/-1)
retired/CVE-2015-7826 (+1/-1)
retired/CVE-2015-7830 (+1/-1)
retired/CVE-2015-7833 (+1/-1)
retired/CVE-2015-7834 (+1/-1)
retired/CVE-2015-7835 (+1/-1)
retired/CVE-2015-7837 (+1/-1)
retired/CVE-2015-7848 (+1/-1)
retired/CVE-2015-7849 (+1/-1)
retired/CVE-2015-7850 (+1/-1)
retired/CVE-2015-7851 (+1/-1)
retired/CVE-2015-7852 (+1/-1)
retired/CVE-2015-7853 (+1/-1)
retired/CVE-2015-7854 (+1/-1)
retired/CVE-2015-7855 (+1/-1)
retired/CVE-2015-7865 (+1/-1)
retired/CVE-2015-7866 (+1/-1)
retired/CVE-2015-7869 (+1/-1)
retired/CVE-2015-7871 (+1/-1)
retired/CVE-2015-7872 (+1/-1)
retired/CVE-2015-7873 (+1/-1)
retired/CVE-2015-7882 (+1/-1)
retired/CVE-2015-7884 (+1/-1)
retired/CVE-2015-7885 (+1/-1)
retired/CVE-2015-7940 (+1/-1)
retired/CVE-2015-7941 (+1/-1)
retired/CVE-2015-7942 (+1/-1)
retired/CVE-2015-7944 (+1/-1)
retired/CVE-2015-7945 (+1/-1)
retired/CVE-2015-7946 (+1/-1)
retired/CVE-2015-7969 (+1/-1)
retired/CVE-2015-7970 (+1/-1)
retired/CVE-2015-7971 (+1/-1)
retired/CVE-2015-7972 (+1/-1)
retired/CVE-2015-7973 (+1/-1)
retired/CVE-2015-7974 (+1/-1)
retired/CVE-2015-7975 (+1/-1)
retired/CVE-2015-7976 (+1/-1)
retired/CVE-2015-7977 (+1/-1)
retired/CVE-2015-7978 (+1/-1)
retired/CVE-2015-7979 (+1/-1)
retired/CVE-2015-7981 (+1/-1)
retired/CVE-2015-7984 (+1/-1)
retired/CVE-2015-7985 (+1/-1)
retired/CVE-2015-7989 (+1/-1)
retired/CVE-2015-7990 (+1/-1)
retired/CVE-2015-7995 (+1/-1)
retired/CVE-2015-8000 (+1/-1)
retired/CVE-2015-8001 (+1/-1)
retired/CVE-2015-8002 (+1/-1)
retired/CVE-2015-8003 (+1/-1)
retired/CVE-2015-8004 (+1/-1)
retired/CVE-2015-8005 (+1/-1)
retired/CVE-2015-8011 (+1/-1)
retired/CVE-2015-8012 (+1/-1)
retired/CVE-2015-8019 (+1/-1)
retired/CVE-2015-8023 (+1/-1)
retired/CVE-2015-8025 (+1/-1)
retired/CVE-2015-8026 (+1/-1)
retired/CVE-2015-8027 (+1/-1)
retired/CVE-2015-8035 (+1/-1)
retired/CVE-2015-8036 (+1/-1)
retired/CVE-2015-8041 (+1/-1)
retired/CVE-2015-8042 (+1/-1)
retired/CVE-2015-8043 (+1/-1)
retired/CVE-2015-8044 (+1/-1)
retired/CVE-2015-8045 (+1/-1)
retired/CVE-2015-8046 (+1/-1)
retired/CVE-2015-8047 (+1/-1)
retired/CVE-2015-8048 (+1/-1)
retired/CVE-2015-8049 (+1/-1)
retired/CVE-2015-8050 (+1/-1)
retired/CVE-2015-8055 (+1/-1)
retired/CVE-2015-8056 (+1/-1)
retired/CVE-2015-8057 (+1/-1)
retired/CVE-2015-8058 (+1/-1)
retired/CVE-2015-8059 (+1/-1)
retired/CVE-2015-8060 (+1/-1)
retired/CVE-2015-8061 (+1/-1)
retired/CVE-2015-8062 (+1/-1)
retired/CVE-2015-8063 (+1/-1)
retired/CVE-2015-8064 (+1/-1)
retired/CVE-2015-8065 (+1/-1)
retired/CVE-2015-8066 (+1/-1)
retired/CVE-2015-8067 (+1/-1)
retired/CVE-2015-8068 (+1/-1)
retired/CVE-2015-8069 (+1/-1)
retired/CVE-2015-8070 (+1/-1)
retired/CVE-2015-8071 (+1/-1)
retired/CVE-2015-8072 (+1/-1)
retired/CVE-2015-8073 (+1/-1)
retired/CVE-2015-8074 (+1/-1)
retired/CVE-2015-8075 (+1/-1)
retired/CVE-2015-8076 (+1/-1)
retired/CVE-2015-8079 (+1/-1)
retired/CVE-2015-8080 (+1/-1)
retired/CVE-2015-8100 (+1/-1)
retired/CVE-2015-8103 (+1/-1)
retired/CVE-2015-8104 (+1/-1)
retired/CVE-2015-8105 (+1/-1)
retired/CVE-2015-8107 (+1/-1)
retired/CVE-2015-8124 (+1/-1)
retired/CVE-2015-8125 (+1/-1)
retired/CVE-2015-8126 (+1/-1)
retired/CVE-2015-8138 (+1/-1)
retired/CVE-2015-8139 (+1/-1)
retired/CVE-2015-8140 (+1/-1)
retired/CVE-2015-8158 (+1/-1)
retired/CVE-2015-8212 (+1/-1)
retired/CVE-2015-8213 (+1/-1)
retired/CVE-2015-8215 (+1/-1)
retired/CVE-2015-8216 (+1/-1)
retired/CVE-2015-8217 (+1/-1)
retired/CVE-2015-8218 (+1/-1)
retired/CVE-2015-8219 (+1/-1)
retired/CVE-2015-8222 (+1/-1)
retired/CVE-2015-8234 (+1/-1)
retired/CVE-2015-8241 (+1/-1)
retired/CVE-2015-8242 (+1/-1)
retired/CVE-2015-8270 (+1/-1)
retired/CVE-2015-8271 (+1/-1)
retired/CVE-2015-8272 (+1/-1)
retired/CVE-2015-8308 (+1/-1)
retired/CVE-2015-8313 (+1/-1)
retired/CVE-2015-8316 (+1/-1)
retired/CVE-2015-8317 (+1/-1)
retired/CVE-2015-8324 (+1/-1)
retired/CVE-2015-8325 (+1/-1)
retired/CVE-2015-8326 (+1/-1)
retired/CVE-2015-8327 (+1/-1)
retired/CVE-2015-8328 (+1/-1)
retired/CVE-2015-8338 (+1/-1)
retired/CVE-2015-8339 (+1/-1)
retired/CVE-2015-8340 (+1/-1)
retired/CVE-2015-8341 (+1/-1)
retired/CVE-2015-8345 (+1/-1)
retired/CVE-2015-8346 (+1/-1)
retired/CVE-2015-8363 (+1/-1)
retired/CVE-2015-8364 (+1/-1)
retired/CVE-2015-8365 (+1/-1)
retired/CVE-2015-8368 (+1/-1)
retired/CVE-2015-8369 (+1/-1)
retired/CVE-2015-8370 (+1/-1)
retired/CVE-2015-8371 (+1/-1)
retired/CVE-2015-8374 (+1/-1)
retired/CVE-2015-8377 (+1/-1)
retired/CVE-2015-8378 (+1/-1)
retired/CVE-2015-8379 (+1/-1)
retired/CVE-2015-8380 (+1/-1)
retired/CVE-2015-8381 (+1/-1)
retired/CVE-2015-8382 (+1/-1)
retired/CVE-2015-8383 (+1/-1)
retired/CVE-2015-8384 (+1/-1)
retired/CVE-2015-8385 (+1/-1)
retired/CVE-2015-8386 (+1/-1)
retired/CVE-2015-8387 (+1/-1)
retired/CVE-2015-8388 (+1/-1)
retired/CVE-2015-8389 (+1/-1)
retired/CVE-2015-8390 (+1/-1)
retired/CVE-2015-8391 (+1/-1)
retired/CVE-2015-8392 (+1/-1)
retired/CVE-2015-8393 (+1/-1)
retired/CVE-2015-8394 (+1/-1)
retired/CVE-2015-8395 (+1/-1)
retired/CVE-2015-8396 (+1/-1)
retired/CVE-2015-8397 (+1/-1)
retired/CVE-2015-8400 (+1/-1)
retired/CVE-2015-8401 (+1/-1)
retired/CVE-2015-8402 (+1/-1)
retired/CVE-2015-8403 (+1/-1)
retired/CVE-2015-8404 (+1/-1)
retired/CVE-2015-8405 (+1/-1)
retired/CVE-2015-8406 (+1/-1)
retired/CVE-2015-8407 (+1/-1)
retired/CVE-2015-8408 (+1/-1)
retired/CVE-2015-8409 (+1/-1)
retired/CVE-2015-8410 (+1/-1)
retired/CVE-2015-8411 (+1/-1)
retired/CVE-2015-8412 (+1/-1)
retired/CVE-2015-8413 (+1/-1)
retired/CVE-2015-8414 (+1/-1)
retired/CVE-2015-8415 (+1/-1)
retired/CVE-2015-8416 (+1/-1)
retired/CVE-2015-8417 (+1/-1)
retired/CVE-2015-8418 (+1/-1)
retired/CVE-2015-8419 (+1/-1)
retired/CVE-2015-8420 (+1/-1)
retired/CVE-2015-8421 (+1/-1)
retired/CVE-2015-8422 (+1/-1)
retired/CVE-2015-8423 (+1/-1)
retired/CVE-2015-8424 (+1/-1)
retired/CVE-2015-8425 (+1/-1)
retired/CVE-2015-8426 (+1/-1)
retired/CVE-2015-8427 (+1/-1)
retired/CVE-2015-8428 (+1/-1)
retired/CVE-2015-8429 (+1/-1)
retired/CVE-2015-8430 (+1/-1)
retired/CVE-2015-8431 (+1/-1)
retired/CVE-2015-8432 (+1/-1)
retired/CVE-2015-8433 (+1/-1)
retired/CVE-2015-8434 (+1/-1)
retired/CVE-2015-8435 (+1/-1)
retired/CVE-2015-8436 (+1/-1)
retired/CVE-2015-8437 (+1/-1)
retired/CVE-2015-8438 (+1/-1)
retired/CVE-2015-8439 (+1/-1)
retired/CVE-2015-8440 (+1/-1)
retired/CVE-2015-8441 (+1/-1)
retired/CVE-2015-8442 (+1/-1)
retired/CVE-2015-8443 (+1/-1)
retired/CVE-2015-8444 (+1/-1)
retired/CVE-2015-8445 (+1/-1)
retired/CVE-2015-8446 (+1/-1)
retired/CVE-2015-8447 (+1/-1)
retired/CVE-2015-8448 (+1/-1)
retired/CVE-2015-8449 (+1/-1)
retired/CVE-2015-8450 (+1/-1)
retired/CVE-2015-8451 (+1/-1)
retired/CVE-2015-8452 (+1/-1)
retired/CVE-2015-8453 (+1/-1)
retired/CVE-2015-8454 (+1/-1)
retired/CVE-2015-8455 (+1/-1)
retired/CVE-2015-8456 (+1/-1)
retired/CVE-2015-8457 (+1/-1)
retired/CVE-2015-8459 (+1/-1)
retired/CVE-2015-8460 (+1/-1)
retired/CVE-2015-8461 (+1/-1)
retired/CVE-2015-8467 (+1/-1)
retired/CVE-2015-8472 (+1/-1)
retired/CVE-2015-8473 (+1/-1)
retired/CVE-2015-8474 (+1/-1)
retired/CVE-2015-8476 (+1/-1)
retired/CVE-2015-8477 (+1/-1)
retired/CVE-2015-8478 (+1/-1)
retired/CVE-2015-8479 (+1/-1)
retired/CVE-2015-8480 (+1/-1)
retired/CVE-2015-8504 (+1/-1)
retired/CVE-2015-8505 (+1/-1)
retired/CVE-2015-8506 (+1/-1)
retired/CVE-2015-8507 (+1/-1)
retired/CVE-2015-8537 (+1/-1)
retired/CVE-2015-8538 (+1/-1)
retired/CVE-2015-8539 (+1/-1)
retired/CVE-2015-8540 (+1/-1)
retired/CVE-2015-8543 (+1/-1)
retired/CVE-2015-8548 (+1/-1)
retired/CVE-2015-8550 (+1/-1)
retired/CVE-2015-8551 (+1/-1)
retired/CVE-2015-8552 (+1/-1)
retired/CVE-2015-8554 (+1/-1)
retired/CVE-2015-8555 (+1/-1)
retired/CVE-2015-8556 (+1/-1)
retired/CVE-2015-8557 (+1/-1)
retired/CVE-2015-8558 (+1/-1)
retired/CVE-2015-8560 (+1/-1)
retired/CVE-2015-8567 (+1/-1)
retired/CVE-2015-8568 (+1/-1)
retired/CVE-2015-8569 (+1/-1)
retired/CVE-2015-8575 (+1/-1)
retired/CVE-2015-8604 (+1/-1)
retired/CVE-2015-8605 (+1/-1)
retired/CVE-2015-8607 (+1/-1)
retired/CVE-2015-8608 (+1/-1)
retired/CVE-2015-8612 (+1/-1)
retired/CVE-2015-8613 (+1/-1)
retired/CVE-2015-8615 (+1/-1)
retired/CVE-2015-8616 (+1/-1)
retired/CVE-2015-8617 (+1/-1)
retired/CVE-2015-8618 (+1/-1)
retired/CVE-2015-8619 (+1/-1)
retired/CVE-2015-8621 (+1/-1)
retired/CVE-2015-8622 (+1/-1)
retired/CVE-2015-8623 (+1/-1)
retired/CVE-2015-8624 (+1/-1)
retired/CVE-2015-8625 (+1/-1)
retired/CVE-2015-8626 (+1/-1)
retired/CVE-2015-8627 (+1/-1)
retired/CVE-2015-8628 (+1/-1)
retired/CVE-2015-8629 (+1/-1)
retired/CVE-2015-8630 (+1/-1)
retired/CVE-2015-8631 (+1/-1)
retired/CVE-2015-8634 (+1/-1)
retired/CVE-2015-8635 (+1/-1)
retired/CVE-2015-8636 (+1/-1)
retired/CVE-2015-8638 (+1/-1)
retired/CVE-2015-8639 (+1/-1)
retired/CVE-2015-8640 (+1/-1)
retired/CVE-2015-8641 (+1/-1)
retired/CVE-2015-8642 (+1/-1)
retired/CVE-2015-8643 (+1/-1)
retired/CVE-2015-8644 (+1/-1)
retired/CVE-2015-8645 (+1/-1)
retired/CVE-2015-8646 (+1/-1)
retired/CVE-2015-8647 (+1/-1)
retired/CVE-2015-8648 (+1/-1)
retired/CVE-2015-8649 (+1/-1)
retired/CVE-2015-8650 (+1/-1)
retired/CVE-2015-8651 (+1/-1)
retired/CVE-2015-8652 (+1/-1)
retired/CVE-2015-8653 (+1/-1)
retired/CVE-2015-8654 (+1/-1)
retired/CVE-2015-8655 (+1/-1)
retired/CVE-2015-8656 (+1/-1)
retired/CVE-2015-8657 (+1/-1)
retired/CVE-2015-8658 (+1/-1)
retired/CVE-2015-8659 (+1/-1)
retired/CVE-2015-8660 (+1/-1)
retired/CVE-2015-8661 (+1/-1)
retired/CVE-2015-8662 (+1/-1)
retired/CVE-2015-8663 (+1/-1)
retired/CVE-2015-8664 (+1/-1)
retired/CVE-2015-8665 (+1/-1)
retired/CVE-2015-8666 (+1/-1)
retired/CVE-2015-8668 (+1/-1)
retired/CVE-2015-8683 (+1/-1)
retired/CVE-2015-8685 (+1/-1)
retired/CVE-2015-8688 (+1/-1)
retired/CVE-2015-8701 (+1/-1)
retired/CVE-2015-8702 (+1/-1)
retired/CVE-2015-8704 (+1/-1)
retired/CVE-2015-8705 (+1/-1)
retired/CVE-2015-8708 (+1/-1)
retired/CVE-2015-8709 (+1/-1)
retired/CVE-2015-8710 (+1/-1)
retired/CVE-2015-8711 (+1/-1)
retired/CVE-2015-8712 (+1/-1)
retired/CVE-2015-8713 (+1/-1)
retired/CVE-2015-8714 (+1/-1)
retired/CVE-2015-8715 (+1/-1)
retired/CVE-2015-8716 (+1/-1)
retired/CVE-2015-8717 (+1/-1)
retired/CVE-2015-8718 (+1/-1)
retired/CVE-2015-8719 (+1/-1)
retired/CVE-2015-8720 (+1/-1)
retired/CVE-2015-8721 (+1/-1)
retired/CVE-2015-8722 (+1/-1)
retired/CVE-2015-8723 (+1/-1)
retired/CVE-2015-8724 (+1/-1)
retired/CVE-2015-8725 (+1/-1)
retired/CVE-2015-8726 (+1/-1)
retired/CVE-2015-8727 (+1/-1)
retired/CVE-2015-8728 (+1/-1)
retired/CVE-2015-8729 (+1/-1)
retired/CVE-2015-8730 (+1/-1)
retired/CVE-2015-8731 (+1/-1)
retired/CVE-2015-8732 (+1/-1)
retired/CVE-2015-8733 (+1/-1)
retired/CVE-2015-8734 (+1/-1)
retired/CVE-2015-8735 (+1/-1)
retired/CVE-2015-8736 (+1/-1)
retired/CVE-2015-8737 (+1/-1)
retired/CVE-2015-8738 (+1/-1)
retired/CVE-2015-8739 (+1/-1)
retired/CVE-2015-8740 (+1/-1)
retired/CVE-2015-8741 (+1/-1)
retired/CVE-2015-8742 (+1/-1)
retired/CVE-2015-8743 (+1/-1)
retired/CVE-2015-8744 (+1/-1)
retired/CVE-2015-8745 (+1/-1)
retired/CVE-2015-8746 (+1/-1)
retired/CVE-2015-8747 (+1/-1)
retired/CVE-2015-8748 (+1/-1)
retired/CVE-2015-8749 (+1/-1)
retired/CVE-2015-8750 (+1/-1)
retired/CVE-2015-8751 (+1/-1)
retired/CVE-2015-8755 (+1/-1)
retired/CVE-2015-8756 (+1/-1)
retired/CVE-2015-8757 (+1/-1)
retired/CVE-2015-8758 (+1/-1)
retired/CVE-2015-8759 (+1/-1)
retired/CVE-2015-8760 (+1/-1)
retired/CVE-2015-8762 (+1/-1)
retired/CVE-2015-8763 (+1/-1)
retired/CVE-2015-8764 (+1/-1)
retired/CVE-2015-8767 (+1/-1)
retired/CVE-2015-8768 (+1/-1)
retired/CVE-2015-8770 (+1/-1)
retired/CVE-2015-8771 (+1/-1)
retired/CVE-2015-8776 (+1/-1)
retired/CVE-2015-8777 (+1/-1)
retired/CVE-2015-8778 (+1/-1)
retired/CVE-2015-8779 (+1/-1)
retired/CVE-2015-8781 (+1/-1)
retired/CVE-2015-8782 (+1/-1)
retired/CVE-2015-8783 (+1/-1)
retired/CVE-2015-8784 (+1/-1)
retired/CVE-2015-8785 (+1/-1)
retired/CVE-2015-8787 (+1/-1)
retired/CVE-2015-8789 (+1/-1)
retired/CVE-2015-8790 (+1/-1)
retired/CVE-2015-8791 (+1/-1)
retired/CVE-2015-8792 (+1/-1)
retired/CVE-2015-8793 (+1/-1)
retired/CVE-2015-8794 (+1/-1)
retired/CVE-2015-8795 (+1/-1)
retired/CVE-2015-8796 (+1/-1)
retired/CVE-2015-8797 (+1/-1)
retired/CVE-2015-8803 (+1/-1)
retired/CVE-2015-8804 (+1/-1)
retired/CVE-2015-8805 (+1/-1)
retired/CVE-2015-8806 (+1/-1)
retired/CVE-2015-8807 (+1/-1)
retired/CVE-2015-8808 (+1/-1)
retired/CVE-2015-8812 (+1/-1)
retired/CVE-2015-8816 (+1/-1)
retired/CVE-2015-8817 (+1/-1)
retired/CVE-2015-8818 (+1/-1)
retired/CVE-2015-8820 (+1/-1)
retired/CVE-2015-8821 (+1/-1)
retired/CVE-2015-8822 (+1/-1)
retired/CVE-2015-8823 (+1/-1)
retired/CVE-2015-8830 (+1/-1)
retired/CVE-2015-8833 (+1/-1)
retired/CVE-2015-8834 (+1/-1)
retired/CVE-2015-8835 (+1/-1)
retired/CVE-2015-8836 (+1/-1)
retired/CVE-2015-8837 (+1/-1)
retired/CVE-2015-8838 (+1/-1)
retired/CVE-2015-8839 (+1/-1)
retired/CVE-2015-8842 (+1/-1)
retired/CVE-2015-8844 (+1/-1)
retired/CVE-2015-8845 (+1/-1)
retired/CVE-2015-8851 (+1/-1)
retired/CVE-2015-8852 (+1/-1)
retired/CVE-2015-8853 (+1/-1)
retired/CVE-2015-8855 (+1/-1)
retired/CVE-2015-8860 (+1/-1)
retired/CVE-2015-8861 (+1/-1)
retired/CVE-2015-8862 (+1/-1)
retired/CVE-2015-8863 (+1/-1)
retired/CVE-2015-8864 (+1/-1)
retired/CVE-2015-8865 (+1/-1)
retired/CVE-2015-8866 (+1/-1)
retired/CVE-2015-8867 (+1/-1)
retired/CVE-2015-8868 (+1/-1)
retired/CVE-2015-8869 (+1/-1)
retired/CVE-2015-8870 (+1/-1)
retired/CVE-2015-8871 (+1/-1)
retired/CVE-2015-8872 (+1/-1)
retired/CVE-2015-8873 (+1/-1)
retired/CVE-2015-8874 (+1/-1)
retired/CVE-2015-8875 (+1/-1)
retired/CVE-2015-8876 (+1/-1)
retired/CVE-2015-8877 (+1/-1)
retired/CVE-2015-8878 (+1/-1)
retired/CVE-2015-8879 (+1/-1)
retired/CVE-2015-8880 (+1/-1)
retired/CVE-2015-8888 (+1/-1)
retired/CVE-2015-8889 (+1/-1)
retired/CVE-2015-8890 (+1/-1)
retired/CVE-2015-8891 (+1/-1)
retired/CVE-2015-8892 (+1/-1)
retired/CVE-2015-8893 (+1/-1)
retired/CVE-2015-8894 (+1/-1)
retired/CVE-2015-8895 (+1/-1)
retired/CVE-2015-8896 (+1/-1)
retired/CVE-2015-8897 (+1/-1)
retired/CVE-2015-8898 (+1/-1)
retired/CVE-2015-8899 (+1/-1)
retired/CVE-2015-8900 (+1/-1)
retired/CVE-2015-8901 (+1/-1)
retired/CVE-2015-8902 (+1/-1)
retired/CVE-2015-8903 (+1/-1)
retired/CVE-2015-8914 (+1/-1)
retired/CVE-2015-8915 (+1/-1)
retired/CVE-2015-8916 (+1/-1)
retired/CVE-2015-8917 (+1/-1)
retired/CVE-2015-8918 (+1/-1)
retired/CVE-2015-8919 (+1/-1)
retired/CVE-2015-8920 (+1/-1)
retired/CVE-2015-8921 (+1/-1)
retired/CVE-2015-8922 (+1/-1)
retired/CVE-2015-8923 (+1/-1)
retired/CVE-2015-8924 (+1/-1)
retired/CVE-2015-8925 (+1/-1)
retired/CVE-2015-8926 (+1/-1)
retired/CVE-2015-8927 (+1/-1)
retired/CVE-2015-8928 (+1/-1)
retired/CVE-2015-8929 (+1/-1)
retired/CVE-2015-8930 (+1/-1)
retired/CVE-2015-8931 (+1/-1)
retired/CVE-2015-8932 (+1/-1)
retired/CVE-2015-8933 (+1/-1)
retired/CVE-2015-8934 (+1/-1)
retired/CVE-2015-8935 (+1/-1)
retired/CVE-2015-8936 (+1/-1)
retired/CVE-2015-8937 (+1/-1)
retired/CVE-2015-8939 (+1/-1)
retired/CVE-2015-8941 (+1/-1)
retired/CVE-2015-8943 (+1/-1)
retired/CVE-2015-8944 (+1/-1)
retired/CVE-2015-8946 (+1/-1)
retired/CVE-2015-8947 (+1/-1)
retired/CVE-2015-8948 (+1/-1)
retired/CVE-2015-8949 (+1/-1)
retired/CVE-2015-8950 (+1/-1)
retired/CVE-2015-8952 (+1/-1)
retired/CVE-2015-8953 (+1/-1)
retired/CVE-2015-8954 (+1/-1)
retired/CVE-2015-8955 (+1/-1)
retired/CVE-2015-8956 (+1/-1)
retired/CVE-2015-8957 (+1/-1)
retired/CVE-2015-8958 (+1/-1)
retired/CVE-2015-8959 (+1/-1)
retired/CVE-2015-8961 (+1/-1)
retired/CVE-2015-8962 (+1/-1)
retired/CVE-2015-8963 (+1/-1)
retired/CVE-2015-8964 (+1/-1)
retired/CVE-2015-8966 (+1/-1)
retired/CVE-2015-8967 (+1/-1)
retired/CVE-2015-8970 (+1/-1)
retired/CVE-2015-8971 (+1/-1)
retired/CVE-2015-8978 (+1/-1)
retired/CVE-2015-8979 (+1/-1)
retired/CVE-2015-8980 (+1/-1)
retired/CVE-2015-8982 (+1/-1)
retired/CVE-2015-8983 (+1/-1)
retired/CVE-2015-8984 (+1/-1)
retired/CVE-2015-8994 (+1/-1)
retired/CVE-2015-9004 (+1/-1)
retired/CVE-2015-9016 (+1/-1)
retired/CVE-2015-9019 (+1/-1)
retired/CVE-2015-9059 (+1/-1)
retired/CVE-2015-9096 (+1/-1)
retired/CVE-2015-9097 (+1/-1)
retired/CVE-2015-9099 (+1/-1)
retired/CVE-2015-9100 (+1/-1)
retired/CVE-2015-9101 (+1/-1)
retired/CVE-2015-9244 (+1/-1)
retired/CVE-2015-9251 (+1/-1)
retired/CVE-2015-9252 (+1/-1)
retired/CVE-2015-9253 (+1/-1)
retired/CVE-2015-9258 (+1/-1)
retired/CVE-2015-9259 (+1/-1)
retired/CVE-2015-9261 (+1/-1)
retired/CVE-2015-9262 (+1/-1)
retired/CVE-2015-9267 (+1/-1)
retired/CVE-2015-9268 (+1/-1)
retired/CVE-2015-9274 (+1/-1)
retired/CVE-2015-9289 (+1/-1)
retired/CVE-2015-9290 (+1/-1)
retired/CVE-2015-9381 (+1/-1)
retired/CVE-2015-9382 (+1/-1)
retired/CVE-2015-9383 (+1/-1)
retired/CVE-2015-9542 (+1/-1)
retired/CVE-2015-9543 (+1/-1)
retired/CVE-2016-0402 (+1/-1)
retired/CVE-2016-0448 (+1/-1)
retired/CVE-2016-0466 (+1/-1)
retired/CVE-2016-0475 (+1/-1)
retired/CVE-2016-0483 (+1/-1)
retired/CVE-2016-0494 (+1/-1)
retired/CVE-2016-0495 (+1/-1)
retired/CVE-2016-0592 (+1/-1)
retired/CVE-2016-0602 (+1/-1)
retired/CVE-2016-0603 (+1/-1)
retired/CVE-2016-0617 (+1/-1)
retired/CVE-2016-0634 (+1/-1)
retired/CVE-2016-0636 (+1/-1)
retired/CVE-2016-0678 (+1/-1)
retired/CVE-2016-0686 (+1/-1)
retired/CVE-2016-0687 (+1/-1)
retired/CVE-2016-0695 (+1/-1)
retired/CVE-2016-0701 (+1/-1)
retired/CVE-2016-0702 (+1/-1)
retired/CVE-2016-0703 (+1/-1)
retired/CVE-2016-0704 (+1/-1)
retired/CVE-2016-0705 (+1/-1)
retired/CVE-2016-0706 (+1/-1)
retired/CVE-2016-0714 (+1/-1)
retired/CVE-2016-0720 (+1/-1)
retired/CVE-2016-0721 (+1/-1)
retired/CVE-2016-0723 (+1/-1)
retired/CVE-2016-0724 (+1/-1)
retired/CVE-2016-0725 (+1/-1)
retired/CVE-2016-0726 (+1/-1)
retired/CVE-2016-0727 (+1/-1)
retired/CVE-2016-0728 (+1/-1)
retired/CVE-2016-0729 (+1/-1)
retired/CVE-2016-0734 (+1/-1)
retired/CVE-2016-0736 (+1/-1)
retired/CVE-2016-0737 (+1/-1)
retired/CVE-2016-0738 (+1/-1)
retired/CVE-2016-0739 (+1/-1)
retired/CVE-2016-0740 (+1/-1)
retired/CVE-2016-0741 (+1/-1)
retired/CVE-2016-0742 (+1/-1)
retired/CVE-2016-0746 (+1/-1)
retired/CVE-2016-0747 (+1/-1)
retired/CVE-2016-0749 (+1/-1)
retired/CVE-2016-0751 (+1/-1)
retired/CVE-2016-0752 (+1/-1)
retired/CVE-2016-0753 (+1/-1)
retired/CVE-2016-0754 (+1/-1)
retired/CVE-2016-0755 (+1/-1)
retired/CVE-2016-0756 (+1/-1)
retired/CVE-2016-0757 (+1/-1)
retired/CVE-2016-0758 (+1/-1)
retired/CVE-2016-0762 (+1/-1)
retired/CVE-2016-0763 (+1/-1)
retired/CVE-2016-0764 (+1/-1)
retired/CVE-2016-0766 (+1/-1)
retired/CVE-2016-0767 (+1/-1)
retired/CVE-2016-0768 (+1/-1)
retired/CVE-2016-0771 (+1/-1)
retired/CVE-2016-0772 (+1/-1)
retired/CVE-2016-0773 (+1/-1)
retired/CVE-2016-0774 (+1/-1)
retired/CVE-2016-0775 (+1/-1)
retired/CVE-2016-0777 (+1/-1)
retired/CVE-2016-0778 (+1/-1)
retired/CVE-2016-0782 (+1/-1)
retired/CVE-2016-0785 (+1/-1)
retired/CVE-2016-0787 (+1/-1)
retired/CVE-2016-0788 (+1/-1)
retired/CVE-2016-0789 (+1/-1)
retired/CVE-2016-0790 (+1/-1)
retired/CVE-2016-0791 (+1/-1)
retired/CVE-2016-0792 (+1/-1)
retired/CVE-2016-0794 (+1/-1)
retired/CVE-2016-0795 (+1/-1)
retired/CVE-2016-0797 (+1/-1)
retired/CVE-2016-0798 (+1/-1)
retired/CVE-2016-0799 (+1/-1)
retired/CVE-2016-0800 (+1/-1)
retired/CVE-2016-0801 (+1/-1)
retired/CVE-2016-0802 (+1/-1)
retired/CVE-2016-0803 (+1/-1)
retired/CVE-2016-0804 (+1/-1)
retired/CVE-2016-0805 (+1/-1)
retired/CVE-2016-0806 (+1/-1)
retired/CVE-2016-0807 (+1/-1)
retired/CVE-2016-0808 (+1/-1)
retired/CVE-2016-0809 (+1/-1)
retired/CVE-2016-0810 (+1/-1)
retired/CVE-2016-0811 (+1/-1)
retired/CVE-2016-0812 (+1/-1)
retired/CVE-2016-0813 (+1/-1)
retired/CVE-2016-0815 (+1/-1)
retired/CVE-2016-0816 (+1/-1)
retired/CVE-2016-0818 (+1/-1)
retired/CVE-2016-0819 (+1/-1)
retired/CVE-2016-0820 (+1/-1)
retired/CVE-2016-0821 (+1/-1)
retired/CVE-2016-0822 (+1/-1)
retired/CVE-2016-0823 (+1/-1)
retired/CVE-2016-0824 (+1/-1)
retired/CVE-2016-0825 (+1/-1)
retired/CVE-2016-0826 (+1/-1)
retired/CVE-2016-0827 (+1/-1)
retired/CVE-2016-0828 (+1/-1)
retired/CVE-2016-0829 (+1/-1)
retired/CVE-2016-0830 (+1/-1)
retired/CVE-2016-0831 (+1/-1)
retired/CVE-2016-0832 (+1/-1)
retired/CVE-2016-0834 (+1/-1)
retired/CVE-2016-0835 (+1/-1)
retired/CVE-2016-0836 (+1/-1)
retired/CVE-2016-0837 (+1/-1)
retired/CVE-2016-0838 (+1/-1)
retired/CVE-2016-0839 (+1/-1)
retired/CVE-2016-0840 (+1/-1)
retired/CVE-2016-0841 (+1/-1)
retired/CVE-2016-0842 (+1/-1)
retired/CVE-2016-0843 (+1/-1)
retired/CVE-2016-0844 (+1/-1)
retired/CVE-2016-0846 (+1/-1)
retired/CVE-2016-0847 (+1/-1)
retired/CVE-2016-0848 (+1/-1)
retired/CVE-2016-0849 (+1/-1)
retired/CVE-2016-0850 (+1/-1)
retired/CVE-2016-0959 (+1/-1)
retired/CVE-2016-0960 (+1/-1)
retired/CVE-2016-0961 (+1/-1)
retired/CVE-2016-0962 (+1/-1)
retired/CVE-2016-0963 (+1/-1)
retired/CVE-2016-0964 (+1/-1)
retired/CVE-2016-0965 (+1/-1)
retired/CVE-2016-0966 (+1/-1)
retired/CVE-2016-0967 (+1/-1)
retired/CVE-2016-0968 (+1/-1)
retired/CVE-2016-0969 (+1/-1)
retired/CVE-2016-0970 (+1/-1)
retired/CVE-2016-0971 (+1/-1)
retired/CVE-2016-0972 (+1/-1)
retired/CVE-2016-0973 (+1/-1)
retired/CVE-2016-0974 (+1/-1)
retired/CVE-2016-0975 (+1/-1)
retired/CVE-2016-0976 (+1/-1)
retired/CVE-2016-0977 (+1/-1)
retired/CVE-2016-0978 (+1/-1)
retired/CVE-2016-0979 (+1/-1)
retired/CVE-2016-0980 (+1/-1)
retired/CVE-2016-0981 (+1/-1)
retired/CVE-2016-0982 (+1/-1)
retired/CVE-2016-0983 (+1/-1)
retired/CVE-2016-0984 (+1/-1)
retired/CVE-2016-0985 (+1/-1)
retired/CVE-2016-0986 (+1/-1)
retired/CVE-2016-0987 (+1/-1)
retired/CVE-2016-0988 (+1/-1)
retired/CVE-2016-0989 (+1/-1)
retired/CVE-2016-0990 (+1/-1)
retired/CVE-2016-0991 (+1/-1)
retired/CVE-2016-0992 (+1/-1)
retired/CVE-2016-0993 (+1/-1)
retired/CVE-2016-0994 (+1/-1)
retired/CVE-2016-0995 (+1/-1)
retired/CVE-2016-0996 (+1/-1)
retired/CVE-2016-0997 (+1/-1)
retired/CVE-2016-0998 (+1/-1)
retired/CVE-2016-0999 (+1/-1)
retired/CVE-2016-1000 (+1/-1)
retired/CVE-2016-1000021 (+1/-1)
retired/CVE-2016-1000022 (+1/-1)
retired/CVE-2016-1000030 (+1/-1)
retired/CVE-2016-1000031 (+1/-1)
retired/CVE-2016-1000033 (+1/-1)
retired/CVE-2016-1000103 (+1/-1)
retired/CVE-2016-1000105 (+1/-1)
retired/CVE-2016-1000107 (+1/-1)
retired/CVE-2016-1000110 (+1/-1)
retired/CVE-2016-1000111 (+1/-1)
retired/CVE-2016-10002 (+1/-1)
retired/CVE-2016-1000212 (+1/-1)
retired/CVE-2016-1000247 (+1/-1)
retired/CVE-2016-10003 (+1/-1)
retired/CVE-2016-10009 (+1/-1)
retired/CVE-2016-1001 (+1/-1)
retired/CVE-2016-10010 (+1/-1)
retired/CVE-2016-10011 (+1/-1)
retired/CVE-2016-10012 (+1/-1)
retired/CVE-2016-10013 (+1/-1)
retired/CVE-2016-1002 (+1/-1)
retired/CVE-2016-10024 (+1/-1)
retired/CVE-2016-10025 (+1/-1)
retired/CVE-2016-10028 (+1/-1)
retired/CVE-2016-10029 (+1/-1)
retired/CVE-2016-10030 (+1/-1)
retired/CVE-2016-10033 (+1/-1)
retired/CVE-2016-10034 (+1/-1)
retired/CVE-2016-10044 (+1/-1)
retired/CVE-2016-10045 (+1/-1)
retired/CVE-2016-10046 (+1/-1)
retired/CVE-2016-10047 (+1/-1)
retired/CVE-2016-10048 (+1/-1)
retired/CVE-2016-10049 (+1/-1)
retired/CVE-2016-1005 (+1/-1)
retired/CVE-2016-10050 (+1/-1)
retired/CVE-2016-10051 (+1/-1)
retired/CVE-2016-10052 (+1/-1)
retired/CVE-2016-10053 (+1/-1)
retired/CVE-2016-10054 (+1/-1)
retired/CVE-2016-10055 (+1/-1)
retired/CVE-2016-10056 (+1/-1)
retired/CVE-2016-10057 (+1/-1)
retired/CVE-2016-10058 (+1/-1)
retired/CVE-2016-10059 (+1/-1)
retired/CVE-2016-1006 (+1/-1)
retired/CVE-2016-10060 (+1/-1)
retired/CVE-2016-10061 (+1/-1)
retired/CVE-2016-10062 (+1/-1)
retired/CVE-2016-10063 (+1/-1)
retired/CVE-2016-10064 (+1/-1)
retired/CVE-2016-10065 (+1/-1)
retired/CVE-2016-10066 (+1/-1)
retired/CVE-2016-10067 (+1/-1)
retired/CVE-2016-10068 (+1/-1)
retired/CVE-2016-10069 (+1/-1)
retired/CVE-2016-10070 (+1/-1)
retired/CVE-2016-10071 (+1/-1)
retired/CVE-2016-10075 (+1/-1)
retired/CVE-2016-10082 (+1/-1)
retired/CVE-2016-10083 (+1/-1)
retired/CVE-2016-10084 (+1/-1)
retired/CVE-2016-10085 (+1/-1)
retired/CVE-2016-10088 (+1/-1)
retired/CVE-2016-10089 (+1/-1)
retired/CVE-2016-10091 (+1/-1)
retired/CVE-2016-10092 (+1/-1)
retired/CVE-2016-10093 (+1/-1)
retired/CVE-2016-10094 (+1/-1)
retired/CVE-2016-10095 (+1/-1)
retired/CVE-2016-10099 (+1/-1)
retired/CVE-2016-1010 (+1/-1)
retired/CVE-2016-10100 (+1/-1)
retired/CVE-2016-10105 (+1/-1)
retired/CVE-2016-10109 (+1/-1)
retired/CVE-2016-1011 (+1/-1)
retired/CVE-2016-10117 (+1/-1)
retired/CVE-2016-10118 (+1/-1)
retired/CVE-2016-10119 (+1/-1)
retired/CVE-2016-1012 (+1/-1)
retired/CVE-2016-10120 (+1/-1)
retired/CVE-2016-10121 (+1/-1)
retired/CVE-2016-10123 (+1/-1)
retired/CVE-2016-10124 (+1/-1)
retired/CVE-2016-10127 (+1/-1)
retired/CVE-2016-1013 (+1/-1)
retired/CVE-2016-10134 (+1/-1)
retired/CVE-2016-1014 (+1/-1)
retired/CVE-2016-10142 (+1/-1)
retired/CVE-2016-10144 (+1/-1)
retired/CVE-2016-10145 (+1/-1)
retired/CVE-2016-10146 (+1/-1)
retired/CVE-2016-10147 (+1/-1)
retired/CVE-2016-10149 (+1/-1)
retired/CVE-2016-1015 (+1/-1)
retired/CVE-2016-10150 (+1/-1)
retired/CVE-2016-10151 (+1/-1)
retired/CVE-2016-10152 (+1/-1)
retired/CVE-2016-10153 (+1/-1)
retired/CVE-2016-10154 (+1/-1)
retired/CVE-2016-10155 (+1/-1)
retired/CVE-2016-10156 (+1/-1)
retired/CVE-2016-10158 (+1/-1)
retired/CVE-2016-10159 (+1/-1)
retired/CVE-2016-1016 (+1/-1)
retired/CVE-2016-10160 (+1/-1)
retired/CVE-2016-10161 (+1/-1)
retired/CVE-2016-10162 (+1/-1)
retired/CVE-2016-10163 (+1/-1)
retired/CVE-2016-10164 (+1/-1)
retired/CVE-2016-10165 (+1/-1)
retired/CVE-2016-10166 (+1/-1)
retired/CVE-2016-10167 (+1/-1)
retired/CVE-2016-10168 (+1/-1)
retired/CVE-2016-10169 (+1/-1)
retired/CVE-2016-1017 (+1/-1)
retired/CVE-2016-10170 (+1/-1)
retired/CVE-2016-10171 (+1/-1)
retired/CVE-2016-10172 (+1/-1)
retired/CVE-2016-10173 (+1/-1)
retired/CVE-2016-1018 (+1/-1)
retired/CVE-2016-1019 (+1/-1)
retired/CVE-2016-10190 (+1/-1)
retired/CVE-2016-10191 (+1/-1)
retired/CVE-2016-10192 (+1/-1)
retired/CVE-2016-10195 (+1/-1)
retired/CVE-2016-10196 (+1/-1)
retired/CVE-2016-10197 (+1/-1)
retired/CVE-2016-10198 (+1/-1)
retired/CVE-2016-10199 (+1/-1)
retired/CVE-2016-1020 (+1/-1)
retired/CVE-2016-10200 (+1/-1)
retired/CVE-2016-10207 (+1/-1)
retired/CVE-2016-10208 (+1/-1)
retired/CVE-2016-10209 (+1/-1)
retired/CVE-2016-1021 (+1/-1)
retired/CVE-2016-10214 (+1/-1)
retired/CVE-2016-10217 (+1/-1)
retired/CVE-2016-10218 (+1/-1)
retired/CVE-2016-10219 (+1/-1)
retired/CVE-2016-1022 (+1/-1)
retired/CVE-2016-10220 (+1/-1)
retired/CVE-2016-10221 (+1/-1)
retired/CVE-2016-10229 (+1/-1)
retired/CVE-2016-1023 (+1/-1)
retired/CVE-2016-1024 (+1/-1)
retired/CVE-2016-10243 (+1/-1)
retired/CVE-2016-10244 (+1/-1)
retired/CVE-2016-10246 (+1/-1)
retired/CVE-2016-10247 (+1/-1)
retired/CVE-2016-10248 (+1/-1)
retired/CVE-2016-10249 (+1/-1)
retired/CVE-2016-1025 (+1/-1)
retired/CVE-2016-10250 (+1/-1)
retired/CVE-2016-10251 (+1/-1)
retired/CVE-2016-10252 (+1/-1)
retired/CVE-2016-10253 (+1/-1)
retired/CVE-2016-10254 (+1/-1)
retired/CVE-2016-10255 (+1/-1)
retired/CVE-2016-1026 (+1/-1)
retired/CVE-2016-10266 (+1/-1)
retired/CVE-2016-10267 (+1/-1)
retired/CVE-2016-10268 (+1/-1)
retired/CVE-2016-10269 (+1/-1)
retired/CVE-2016-1027 (+1/-1)
retired/CVE-2016-10270 (+1/-1)
retired/CVE-2016-10271 (+1/-1)
retired/CVE-2016-10272 (+1/-1)
retired/CVE-2016-1028 (+1/-1)
retired/CVE-2016-1029 (+1/-1)
retired/CVE-2016-1030 (+1/-1)
retired/CVE-2016-1031 (+1/-1)
retired/CVE-2016-10317 (+1/-1)
retired/CVE-2016-10318 (+1/-1)
retired/CVE-2016-1032 (+1/-1)
retired/CVE-2016-10321 (+1/-1)
retired/CVE-2016-10324 (+1/-1)
retired/CVE-2016-10325 (+1/-1)
retired/CVE-2016-10326 (+1/-1)
retired/CVE-2016-10327 (+1/-1)
retired/CVE-2016-10328 (+1/-1)
retired/CVE-2016-1033 (+1/-1)
retired/CVE-2016-10349 (+1/-1)
retired/CVE-2016-10350 (+1/-1)
retired/CVE-2016-10351 (+1/-1)
retired/CVE-2016-10369 (+1/-1)
retired/CVE-2016-10371 (+1/-1)
retired/CVE-2016-10377 (+1/-1)
retired/CVE-2016-10397 (+1/-1)
retired/CVE-2016-10403 (+1/-1)
retired/CVE-2016-10504 (+1/-1)
retired/CVE-2016-10505 (+1/-1)
retired/CVE-2016-10507 (+1/-1)
retired/CVE-2016-10510 (+1/-1)
retired/CVE-2016-10513 (+1/-1)
retired/CVE-2016-10514 (+1/-1)
retired/CVE-2016-10516 (+1/-1)
retired/CVE-2016-10517 (+1/-1)
retired/CVE-2016-10518 (+1/-1)
retired/CVE-2016-10523 (+1/-1)
retired/CVE-2016-10537 (+1/-1)
retired/CVE-2016-10540 (+1/-1)
retired/CVE-2016-10541 (+1/-1)
retired/CVE-2016-10579 (+1/-1)
retired/CVE-2016-10700 (+1/-1)
retired/CVE-2016-10707 (+1/-1)
retired/CVE-2016-10708 (+1/-1)
retired/CVE-2016-10711 (+1/-1)
retired/CVE-2016-10712 (+1/-1)
retired/CVE-2016-10713 (+1/-1)
retired/CVE-2016-10714 (+1/-1)
retired/CVE-2016-10727 (+1/-1)
retired/CVE-2016-10741 (+1/-1)
retired/CVE-2016-10742 (+1/-1)
retired/CVE-2016-10743 (+1/-1)
retired/CVE-2016-10745 (+1/-1)
retired/CVE-2016-10749 (+1/-1)
retired/CVE-2016-10752 (+1/-1)
retired/CVE-2016-10764 (+1/-1)
retired/CVE-2016-10905 (+1/-1)
retired/CVE-2016-10906 (+1/-1)
retired/CVE-2016-10907 (+1/-1)
retired/CVE-2016-10931 (+1/-1)
retired/CVE-2016-1096 (+1/-1)
retired/CVE-2016-1097 (+1/-1)
retired/CVE-2016-1098 (+1/-1)
retired/CVE-2016-1099 (+1/-1)
retired/CVE-2016-1100 (+1/-1)
retired/CVE-2016-1101 (+1/-1)
retired/CVE-2016-1102 (+1/-1)
retired/CVE-2016-1103 (+1/-1)
retired/CVE-2016-1104 (+1/-1)
retired/CVE-2016-1105 (+1/-1)
retired/CVE-2016-1106 (+1/-1)
retired/CVE-2016-1107 (+1/-1)
retired/CVE-2016-1108 (+1/-1)
retired/CVE-2016-1109 (+1/-1)
retired/CVE-2016-1110 (+1/-1)
retired/CVE-2016-1181 (+1/-1)
retired/CVE-2016-1182 (+1/-1)
retired/CVE-2016-1231 (+1/-1)
retired/CVE-2016-1232 (+1/-1)
retired/CVE-2016-1233 (+1/-1)
retired/CVE-2016-1234 (+1/-1)
retired/CVE-2016-1236 (+1/-1)
retired/CVE-2016-1237 (+1/-1)
retired/CVE-2016-1238 (+1/-1)
retired/CVE-2016-1239 (+1/-1)
retired/CVE-2016-1240 (+1/-1)
retired/CVE-2016-1243 (+1/-1)
retired/CVE-2016-1244 (+1/-1)
retired/CVE-2016-1245 (+1/-1)
retired/CVE-2016-1246 (+1/-1)
retired/CVE-2016-1247 (+1/-1)
retired/CVE-2016-1248 (+1/-1)
retired/CVE-2016-1252 (+1/-1)
retired/CVE-2016-1253 (+1/-1)
retired/CVE-2016-1254 (+1/-1)
retired/CVE-2016-1255 (+1/-1)
retired/CVE-2016-1283 (+1/-1)
retired/CVE-2016-1284 (+1/-1)
retired/CVE-2016-1285 (+1/-1)
retired/CVE-2016-1286 (+1/-1)
retired/CVE-2016-1371 (+1/-1)
retired/CVE-2016-1372 (+1/-1)
retired/CVE-2016-1405 (+1/-1)
retired/CVE-2016-1417 (+1/-1)
retired/CVE-2016-1494 (+1/-1)
retired/CVE-2016-1498 (+1/-1)
retired/CVE-2016-1499 (+1/-1)
retired/CVE-2016-1500 (+1/-1)
retired/CVE-2016-15003 (+1/-1)
retired/CVE-2016-1501 (+1/-1)
retired/CVE-2016-1505 (+1/-1)
retired/CVE-2016-1513 (+1/-1)
retired/CVE-2016-1514 (+1/-1)
retired/CVE-2016-1515 (+1/-1)
retired/CVE-2016-1516 (+1/-1)
retired/CVE-2016-1517 (+1/-1)
retired/CVE-2016-1521 (+1/-1)
retired/CVE-2016-1522 (+1/-1)
retired/CVE-2016-1523 (+1/-1)
retired/CVE-2016-1526 (+1/-1)
retired/CVE-2016-1531 (+1/-1)
retired/CVE-2016-1541 (+1/-1)
retired/CVE-2016-1544 (+1/-1)
retired/CVE-2016-1546 (+1/-1)
retired/CVE-2016-1547 (+1/-1)
retired/CVE-2016-1548 (+1/-1)
retired/CVE-2016-1549 (+1/-1)
retired/CVE-2016-1550 (+1/-1)
retired/CVE-2016-1551 (+1/-1)
retired/CVE-2016-1564 (+1/-1)
retired/CVE-2016-1566 (+1/-1)
retired/CVE-2016-1567 (+1/-1)
retired/CVE-2016-1568 (+1/-1)
retired/CVE-2016-1569 (+1/-1)
retired/CVE-2016-1570 (+1/-1)
retired/CVE-2016-1571 (+1/-1)
retired/CVE-2016-1572 (+1/-1)
retired/CVE-2016-1573 (+1/-1)
retired/CVE-2016-1575 (+1/-1)
retired/CVE-2016-1576 (+1/-1)
retired/CVE-2016-1577 (+1/-1)
retired/CVE-2016-1578 (+1/-1)
retired/CVE-2016-1579 (+1/-1)
retired/CVE-2016-1580 (+1/-1)
retired/CVE-2016-1581 (+1/-1)
retired/CVE-2016-1582 (+1/-1)
retired/CVE-2016-1583 (+1/-1)
retired/CVE-2016-1586 (+1/-1)
retired/CVE-2016-1587 (+1/-1)
retired/CVE-2016-1612 (+1/-1)
retired/CVE-2016-1613 (+1/-1)
retired/CVE-2016-1614 (+1/-1)
retired/CVE-2016-1615 (+1/-1)
retired/CVE-2016-1616 (+1/-1)
retired/CVE-2016-1617 (+1/-1)
retired/CVE-2016-1618 (+1/-1)
retired/CVE-2016-1619 (+1/-1)
retired/CVE-2016-1620 (+1/-1)
retired/CVE-2016-1621 (+1/-1)
retired/CVE-2016-1622 (+1/-1)
retired/CVE-2016-1623 (+1/-1)
retired/CVE-2016-1624 (+1/-1)
retired/CVE-2016-1625 (+1/-1)
retired/CVE-2016-1626 (+1/-1)
retired/CVE-2016-1627 (+1/-1)
retired/CVE-2016-1628 (+1/-1)
retired/CVE-2016-1629 (+1/-1)
retired/CVE-2016-1630 (+1/-1)
retired/CVE-2016-1631 (+1/-1)
retired/CVE-2016-1632 (+1/-1)
retired/CVE-2016-1633 (+1/-1)
retired/CVE-2016-1634 (+1/-1)
retired/CVE-2016-1635 (+1/-1)
retired/CVE-2016-1636 (+1/-1)
retired/CVE-2016-1637 (+1/-1)
retired/CVE-2016-1638 (+1/-1)
retired/CVE-2016-1639 (+1/-1)
retired/CVE-2016-1640 (+1/-1)
retired/CVE-2016-1641 (+1/-1)
retired/CVE-2016-1642 (+1/-1)
retired/CVE-2016-1643 (+1/-1)
retired/CVE-2016-1644 (+1/-1)
retired/CVE-2016-1645 (+1/-1)
retired/CVE-2016-1646 (+1/-1)
retired/CVE-2016-1647 (+1/-1)
retired/CVE-2016-1648 (+1/-1)
retired/CVE-2016-1649 (+1/-1)
retired/CVE-2016-1650 (+1/-1)
retired/CVE-2016-1651 (+1/-1)
retired/CVE-2016-1652 (+1/-1)
retired/CVE-2016-1653 (+1/-1)
retired/CVE-2016-1654 (+1/-1)
retired/CVE-2016-1655 (+1/-1)
retired/CVE-2016-1656 (+1/-1)
retired/CVE-2016-1657 (+1/-1)
retired/CVE-2016-1658 (+1/-1)
retired/CVE-2016-1659 (+1/-1)
retired/CVE-2016-1660 (+1/-1)
retired/CVE-2016-1661 (+1/-1)
retired/CVE-2016-1662 (+1/-1)
retired/CVE-2016-1663 (+1/-1)
retired/CVE-2016-1664 (+1/-1)
retired/CVE-2016-1665 (+1/-1)
retired/CVE-2016-1666 (+1/-1)
retired/CVE-2016-1667 (+1/-1)
retired/CVE-2016-1668 (+1/-1)
retired/CVE-2016-1669 (+1/-1)
retired/CVE-2016-1670 (+1/-1)
retired/CVE-2016-1671 (+1/-1)
retired/CVE-2016-1672 (+1/-1)
retired/CVE-2016-1673 (+1/-1)
retired/CVE-2016-1674 (+1/-1)
retired/CVE-2016-1675 (+1/-1)
retired/CVE-2016-1676 (+1/-1)
retired/CVE-2016-1677 (+1/-1)
retired/CVE-2016-1678 (+1/-1)
retired/CVE-2016-1679 (+1/-1)
retired/CVE-2016-1680 (+1/-1)
retired/CVE-2016-1681 (+1/-1)
retired/CVE-2016-1682 (+1/-1)
retired/CVE-2016-1683 (+1/-1)
retired/CVE-2016-1684 (+1/-1)
retired/CVE-2016-1685 (+1/-1)
retired/CVE-2016-1686 (+1/-1)
retired/CVE-2016-1687 (+1/-1)
retired/CVE-2016-1688 (+1/-1)
retired/CVE-2016-1689 (+1/-1)
retired/CVE-2016-1690 (+1/-1)
retired/CVE-2016-1691 (+1/-1)
retired/CVE-2016-1692 (+1/-1)
retired/CVE-2016-1693 (+1/-1)
retired/CVE-2016-1694 (+1/-1)
retired/CVE-2016-1695 (+1/-1)
retired/CVE-2016-1696 (+1/-1)
retired/CVE-2016-1697 (+1/-1)
retired/CVE-2016-1698 (+1/-1)
retired/CVE-2016-1699 (+1/-1)
retired/CVE-2016-1700 (+1/-1)
retired/CVE-2016-1701 (+1/-1)
retired/CVE-2016-1702 (+1/-1)
retired/CVE-2016-1703 (+1/-1)
retired/CVE-2016-1704 (+1/-1)
retired/CVE-2016-1705 (+1/-1)
retired/CVE-2016-1706 (+1/-1)
retired/CVE-2016-1707 (+1/-1)
retired/CVE-2016-1708 (+1/-1)
retired/CVE-2016-1709 (+1/-1)
retired/CVE-2016-1710 (+1/-1)
retired/CVE-2016-1711 (+1/-1)
retired/CVE-2016-1714 (+1/-1)
retired/CVE-2016-1723 (+1/-1)
retired/CVE-2016-1724 (+1/-1)
retired/CVE-2016-1725 (+1/-1)
retired/CVE-2016-1726 (+1/-1)
retired/CVE-2016-1727 (+1/-1)
retired/CVE-2016-1728 (+1/-1)
retired/CVE-2016-1761 (+1/-1)
retired/CVE-2016-1762 (+1/-1)
retired/CVE-2016-1778 (+1/-1)
retired/CVE-2016-1779 (+1/-1)
retired/CVE-2016-1780 (+1/-1)
retired/CVE-2016-1781 (+1/-1)
retired/CVE-2016-1782 (+1/-1)
retired/CVE-2016-1783 (+1/-1)
retired/CVE-2016-1784 (+1/-1)
retired/CVE-2016-1785 (+1/-1)
retired/CVE-2016-1786 (+1/-1)
retired/CVE-2016-1833 (+1/-1)
retired/CVE-2016-1834 (+1/-1)
retired/CVE-2016-1835 (+1/-1)
retired/CVE-2016-1836 (+1/-1)
retired/CVE-2016-1837 (+1/-1)
retired/CVE-2016-1838 (+1/-1)
retired/CVE-2016-1839 (+1/-1)
retired/CVE-2016-1840 (+1/-1)
retired/CVE-2016-1841 (+1/-1)
retired/CVE-2016-1854 (+1/-1)
retired/CVE-2016-1855 (+1/-1)
retired/CVE-2016-1856 (+1/-1)
retired/CVE-2016-1857 (+1/-1)
retired/CVE-2016-1858 (+1/-1)
retired/CVE-2016-1859 (+1/-1)
retired/CVE-2016-1864 (+1/-1)
retired/CVE-2016-1867 (+1/-1)
retired/CVE-2016-1897 (+1/-1)
retired/CVE-2016-1898 (+1/-1)
retired/CVE-2016-1899 (+1/-1)
retired/CVE-2016-1900 (+1/-1)
retired/CVE-2016-1901 (+1/-1)
retired/CVE-2016-1902 (+1/-1)
retired/CVE-2016-1903 (+1/-1)
retired/CVE-2016-1904 (+1/-1)
retired/CVE-2016-1907 (+1/-1)
retired/CVE-2016-1908 (+1/-1)
retired/CVE-2016-1912 (+1/-1)
retired/CVE-2016-1922 (+1/-1)
retired/CVE-2016-1923 (+1/-1)
retired/CVE-2016-1924 (+1/-1)
retired/CVE-2016-1925 (+1/-1)
retired/CVE-2016-1930 (+1/-1)
retired/CVE-2016-1931 (+1/-1)
retired/CVE-2016-1933 (+1/-1)
retired/CVE-2016-1935 (+1/-1)
retired/CVE-2016-1937 (+1/-1)
retired/CVE-2016-1938 (+1/-1)
retired/CVE-2016-1939 (+1/-1)
retired/CVE-2016-1940 (+1/-1)
retired/CVE-2016-1941 (+1/-1)
retired/CVE-2016-1942 (+1/-1)
retired/CVE-2016-1943 (+1/-1)
retired/CVE-2016-1944 (+1/-1)
retired/CVE-2016-1945 (+1/-1)
retired/CVE-2016-1946 (+1/-1)
retired/CVE-2016-1947 (+1/-1)
retired/CVE-2016-1948 (+1/-1)
retired/CVE-2016-1949 (+1/-1)
retired/CVE-2016-1950 (+1/-1)
retired/CVE-2016-1951 (+1/-1)
retired/CVE-2016-1952 (+1/-1)
retired/CVE-2016-1953 (+1/-1)
retired/CVE-2016-1954 (+1/-1)
retired/CVE-2016-1955 (+1/-1)
retired/CVE-2016-1956 (+1/-1)
retired/CVE-2016-1957 (+1/-1)
retired/CVE-2016-1958 (+1/-1)
retired/CVE-2016-1959 (+1/-1)
retired/CVE-2016-1960 (+1/-1)
retired/CVE-2016-1961 (+1/-1)
retired/CVE-2016-1962 (+1/-1)
retired/CVE-2016-1963 (+1/-1)
retired/CVE-2016-1964 (+1/-1)
retired/CVE-2016-1965 (+1/-1)
retired/CVE-2016-1966 (+1/-1)
retired/CVE-2016-1967 (+1/-1)
retired/CVE-2016-1968 (+1/-1)
retired/CVE-2016-1969 (+1/-1)
retired/CVE-2016-1970 (+1/-1)
retired/CVE-2016-1971 (+1/-1)
retired/CVE-2016-1972 (+1/-1)
retired/CVE-2016-1973 (+1/-1)
retired/CVE-2016-1974 (+1/-1)
retired/CVE-2016-1975 (+1/-1)
retired/CVE-2016-1976 (+1/-1)
retired/CVE-2016-1977 (+1/-1)
retired/CVE-2016-1978 (+1/-1)
retired/CVE-2016-1979 (+1/-1)
retired/CVE-2016-1981 (+1/-1)
retired/CVE-2016-1982 (+1/-1)
retired/CVE-2016-1983 (+1/-1)
retired/CVE-2016-20012 (+1/-1)
retired/CVE-2016-2037 (+1/-1)
retired/CVE-2016-2048 (+1/-1)
retired/CVE-2016-2050 (+1/-1)
retired/CVE-2016-2051 (+1/-1)
retired/CVE-2016-2052 (+1/-1)
retired/CVE-2016-2053 (+1/-1)
retired/CVE-2016-2054 (+1/-1)
retired/CVE-2016-2055 (+1/-1)
retired/CVE-2016-2056 (+1/-1)
retired/CVE-2016-2057 (+1/-1)
retired/CVE-2016-2058 (+1/-1)
retired/CVE-2016-2061 (+1/-1)
retired/CVE-2016-2063 (+1/-1)
retired/CVE-2016-2064 (+1/-1)
retired/CVE-2016-2065 (+1/-1)
retired/CVE-2016-2066 (+1/-1)
retired/CVE-2016-2067 (+1/-1)
retired/CVE-2016-2068 (+1/-1)
retired/CVE-2016-2069 (+1/-1)
retired/CVE-2016-2070 (+1/-1)
retired/CVE-2016-2073 (+1/-1)
retired/CVE-2016-2074 (+1/-1)
retired/CVE-2016-2085 (+1/-1)
retired/CVE-2016-2088 (+1/-1)
retired/CVE-2016-2089 (+1/-1)
retired/CVE-2016-2090 (+1/-1)
retired/CVE-2016-2091 (+1/-1)
retired/CVE-2016-2097 (+1/-1)
retired/CVE-2016-2098 (+1/-1)
retired/CVE-2016-2099 (+1/-1)
retired/CVE-2016-2102 (+1/-1)
retired/CVE-2016-2105 (+1/-1)
retired/CVE-2016-2106 (+1/-1)
retired/CVE-2016-2107 (+1/-1)
retired/CVE-2016-2108 (+1/-1)
retired/CVE-2016-2109 (+1/-1)
retired/CVE-2016-2110 (+1/-1)
retired/CVE-2016-2111 (+1/-1)
retired/CVE-2016-2112 (+1/-1)
retired/CVE-2016-2113 (+1/-1)
retired/CVE-2016-2114 (+1/-1)
retired/CVE-2016-2115 (+1/-1)
retired/CVE-2016-2116 (+1/-1)
retired/CVE-2016-2117 (+1/-1)
retired/CVE-2016-2118 (+1/-1)
retired/CVE-2016-2119 (+1/-1)
retired/CVE-2016-2121 (+1/-1)
retired/CVE-2016-2123 (+1/-1)
retired/CVE-2016-2125 (+1/-1)
retired/CVE-2016-2126 (+1/-1)
retired/CVE-2016-2140 (+1/-1)
retired/CVE-2016-2143 (+1/-1)
retired/CVE-2016-2145 (+1/-1)
retired/CVE-2016-2146 (+1/-1)
retired/CVE-2016-2147 (+1/-1)
retired/CVE-2016-2148 (+1/-1)
retired/CVE-2016-2150 (+1/-1)
retired/CVE-2016-2151 (+1/-1)
retired/CVE-2016-2152 (+1/-1)
retired/CVE-2016-2153 (+1/-1)
retired/CVE-2016-2154 (+1/-1)
retired/CVE-2016-2155 (+1/-1)
retired/CVE-2016-2156 (+1/-1)
retired/CVE-2016-2157 (+1/-1)
retired/CVE-2016-2158 (+1/-1)
retired/CVE-2016-2159 (+1/-1)
retired/CVE-2016-2161 (+1/-1)
retired/CVE-2016-2162 (+1/-1)
retired/CVE-2016-2167 (+1/-1)
retired/CVE-2016-2168 (+1/-1)
retired/CVE-2016-2176 (+1/-1)
retired/CVE-2016-2177 (+1/-1)
retired/CVE-2016-2178 (+1/-1)
retired/CVE-2016-2179 (+1/-1)
retired/CVE-2016-2180 (+1/-1)
retired/CVE-2016-2181 (+1/-1)
retired/CVE-2016-2182 (+1/-1)
retired/CVE-2016-2183 (+1/-1)
retired/CVE-2016-2184 (+1/-1)
retired/CVE-2016-2185 (+1/-1)
retired/CVE-2016-2186 (+1/-1)
retired/CVE-2016-2187 (+1/-1)
retired/CVE-2016-2188 (+1/-1)
retired/CVE-2016-2190 (+1/-1)
retired/CVE-2016-2191 (+1/-1)
retired/CVE-2016-2192 (+1/-1)
retired/CVE-2016-2193 (+1/-1)
retired/CVE-2016-2194 (+1/-1)
retired/CVE-2016-2195 (+1/-1)
retired/CVE-2016-2196 (+1/-1)
retired/CVE-2016-2197 (+1/-1)
retired/CVE-2016-2198 (+1/-1)
retired/CVE-2016-2213 (+1/-1)
retired/CVE-2016-2217 (+1/-1)
retired/CVE-2016-2221 (+1/-1)
retired/CVE-2016-2222 (+1/-1)
retired/CVE-2016-2228 (+1/-1)
retired/CVE-2016-2270 (+1/-1)
retired/CVE-2016-2271 (+1/-1)
retired/CVE-2016-2312 (+1/-1)
retired/CVE-2016-2313 (+1/-1)
retired/CVE-2016-2315 (+1/-1)
retired/CVE-2016-2317 (+1/-1)
retired/CVE-2016-2318 (+1/-1)
retired/CVE-2016-2324 (+1/-1)
retired/CVE-2016-2326 (+1/-1)
retired/CVE-2016-2327 (+1/-1)
retired/CVE-2016-2328 (+1/-1)
retired/CVE-2016-2329 (+1/-1)
retired/CVE-2016-2330 (+1/-1)
retired/CVE-2016-2334 (+1/-1)
retired/CVE-2016-2335 (+1/-1)
retired/CVE-2016-2336 (+1/-1)
retired/CVE-2016-2337 (+1/-1)
retired/CVE-2016-2338 (+1/-1)
retired/CVE-2016-2339 (+1/-1)
retired/CVE-2016-2342 (+1/-1)
retired/CVE-2016-2365 (+1/-1)
retired/CVE-2016-2366 (+1/-1)
retired/CVE-2016-2367 (+1/-1)
retired/CVE-2016-2368 (+1/-1)
retired/CVE-2016-2369 (+1/-1)
retired/CVE-2016-2370 (+1/-1)
retired/CVE-2016-2371 (+1/-1)
retired/CVE-2016-2372 (+1/-1)
retired/CVE-2016-2373 (+1/-1)
retired/CVE-2016-2374 (+1/-1)
retired/CVE-2016-2375 (+1/-1)
retired/CVE-2016-2376 (+1/-1)
retired/CVE-2016-2377 (+1/-1)
retired/CVE-2016-2378 (+1/-1)
retired/CVE-2016-2380 (+1/-1)
retired/CVE-2016-2381 (+1/-1)
retired/CVE-2016-2383 (+1/-1)
retired/CVE-2016-2384 (+1/-1)
retired/CVE-2016-2390 (+1/-1)
retired/CVE-2016-2391 (+1/-1)
retired/CVE-2016-2392 (+1/-1)
retired/CVE-2016-2399 (+1/-1)
retired/CVE-2016-2403 (+1/-1)
retired/CVE-2016-2409 (+1/-1)
retired/CVE-2016-2410 (+1/-1)
retired/CVE-2016-2411 (+1/-1)
retired/CVE-2016-2412 (+1/-1)
retired/CVE-2016-2413 (+1/-1)
retired/CVE-2016-2414 (+1/-1)
retired/CVE-2016-2415 (+1/-1)
retired/CVE-2016-2416 (+1/-1)
retired/CVE-2016-2417 (+1/-1)
retired/CVE-2016-2418 (+1/-1)
retired/CVE-2016-2419 (+1/-1)
retired/CVE-2016-2420 (+1/-1)
retired/CVE-2016-2421 (+1/-1)
retired/CVE-2016-2422 (+1/-1)
retired/CVE-2016-2423 (+1/-1)
retired/CVE-2016-2424 (+1/-1)
retired/CVE-2016-2425 (+1/-1)
retired/CVE-2016-2426 (+1/-1)
retired/CVE-2016-2427 (+1/-1)
retired/CVE-2016-2428 (+1/-1)
retired/CVE-2016-2429 (+1/-1)
retired/CVE-2016-2430 (+1/-1)
retired/CVE-2016-2434 (+1/-1)
retired/CVE-2016-2435 (+1/-1)
retired/CVE-2016-2436 (+1/-1)
retired/CVE-2016-2437 (+1/-1)
retired/CVE-2016-2440 (+1/-1)
retired/CVE-2016-2441 (+1/-1)
retired/CVE-2016-2442 (+1/-1)
retired/CVE-2016-2443 (+1/-1)
retired/CVE-2016-2444 (+1/-1)
retired/CVE-2016-2445 (+1/-1)
retired/CVE-2016-2446 (+1/-1)
retired/CVE-2016-2447 (+1/-1)
retired/CVE-2016-2448 (+1/-1)
retired/CVE-2016-2449 (+1/-1)
retired/CVE-2016-2450 (+1/-1)
retired/CVE-2016-2451 (+1/-1)
retired/CVE-2016-2452 (+1/-1)
retired/CVE-2016-2453 (+1/-1)
retired/CVE-2016-2454 (+1/-1)
retired/CVE-2016-2456 (+1/-1)
retired/CVE-2016-2457 (+1/-1)
retired/CVE-2016-2459 (+1/-1)
retired/CVE-2016-2460 (+1/-1)
retired/CVE-2016-2463 (+1/-1)
retired/CVE-2016-2464 (+1/-1)
retired/CVE-2016-2465 (+1/-1)
retired/CVE-2016-2466 (+1/-1)
retired/CVE-2016-2467 (+1/-1)
retired/CVE-2016-2468 (+1/-1)
retired/CVE-2016-2469 (+1/-1)
retired/CVE-2016-2470 (+1/-1)
retired/CVE-2016-2471 (+1/-1)
retired/CVE-2016-2472 (+1/-1)
retired/CVE-2016-2473 (+1/-1)
retired/CVE-2016-2474 (+1/-1)
retired/CVE-2016-2475 (+1/-1)
retired/CVE-2016-2476 (+1/-1)
retired/CVE-2016-2477 (+1/-1)
retired/CVE-2016-2478 (+1/-1)
retired/CVE-2016-2479 (+1/-1)
retired/CVE-2016-2480 (+1/-1)
retired/CVE-2016-2481 (+1/-1)
retired/CVE-2016-2482 (+1/-1)
retired/CVE-2016-2483 (+1/-1)
retired/CVE-2016-2484 (+1/-1)
retired/CVE-2016-2485 (+1/-1)
retired/CVE-2016-2486 (+1/-1)
retired/CVE-2016-2487 (+1/-1)
retired/CVE-2016-2488 (+1/-1)
retired/CVE-2016-2489 (+1/-1)
retired/CVE-2016-2490 (+1/-1)
retired/CVE-2016-2491 (+1/-1)
retired/CVE-2016-2492 (+1/-1)
retired/CVE-2016-2493 (+1/-1)
retired/CVE-2016-2494 (+1/-1)
retired/CVE-2016-2495 (+1/-1)
retired/CVE-2016-2496 (+1/-1)
retired/CVE-2016-2497 (+1/-1)
retired/CVE-2016-2498 (+1/-1)
retired/CVE-2016-2499 (+1/-1)
retired/CVE-2016-2500 (+1/-1)
retired/CVE-2016-2501 (+1/-1)
retired/CVE-2016-2502 (+1/-1)
retired/CVE-2016-2503 (+1/-1)
retired/CVE-2016-2504 (+1/-1)
retired/CVE-2016-2505 (+1/-1)
retired/CVE-2016-2506 (+1/-1)
retired/CVE-2016-2507 (+1/-1)
retired/CVE-2016-2508 (+1/-1)
retired/CVE-2016-2510 (+1/-1)
retired/CVE-2016-2511 (+1/-1)
retired/CVE-2016-2512 (+1/-1)
retired/CVE-2016-2513 (+1/-1)
retired/CVE-2016-2516 (+1/-1)
retired/CVE-2016-2517 (+1/-1)
retired/CVE-2016-2518 (+1/-1)
retired/CVE-2016-2519 (+1/-1)
retired/CVE-2016-2521 (+1/-1)
retired/CVE-2016-2522 (+1/-1)
retired/CVE-2016-2523 (+1/-1)
retired/CVE-2016-2524 (+1/-1)
retired/CVE-2016-2525 (+1/-1)
retired/CVE-2016-2526 (+1/-1)
retired/CVE-2016-2527 (+1/-1)
retired/CVE-2016-2528 (+1/-1)
retired/CVE-2016-2529 (+1/-1)
retired/CVE-2016-2530 (+1/-1)
retired/CVE-2016-2531 (+1/-1)
retired/CVE-2016-2532 (+1/-1)
retired/CVE-2016-2533 (+1/-1)
retired/CVE-2016-2538 (+1/-1)
retired/CVE-2016-2540 (+1/-1)
retired/CVE-2016-2541 (+1/-1)
retired/CVE-2016-2543 (+1/-1)
retired/CVE-2016-2544 (+1/-1)
retired/CVE-2016-2545 (+1/-1)
retired/CVE-2016-2546 (+1/-1)
retired/CVE-2016-2547 (+1/-1)
retired/CVE-2016-2548 (+1/-1)
retired/CVE-2016-2549 (+1/-1)
retired/CVE-2016-2550 (+1/-1)
retired/CVE-2016-2554 (+1/-1)
retired/CVE-2016-2556 (+1/-1)
retired/CVE-2016-2557 (+1/-1)
retired/CVE-2016-2558 (+1/-1)
retired/CVE-2016-2563 (+1/-1)
retired/CVE-2016-2569 (+1/-1)
retired/CVE-2016-2570 (+1/-1)
retired/CVE-2016-2571 (+1/-1)
retired/CVE-2016-2572 (+1/-1)
retired/CVE-2016-2774 (+1/-1)
retired/CVE-2016-2775 (+1/-1)
retired/CVE-2016-2776 (+1/-1)
retired/CVE-2016-2779 (+1/-1)
retired/CVE-2016-2782 (+1/-1)
retired/CVE-2016-2785 (+1/-1)
retired/CVE-2016-2786 (+1/-1)
retired/CVE-2016-2788 (+1/-1)
retired/CVE-2016-2790 (+1/-1)
retired/CVE-2016-2791 (+1/-1)
retired/CVE-2016-2792 (+1/-1)
retired/CVE-2016-2793 (+1/-1)
retired/CVE-2016-2794 (+1/-1)
retired/CVE-2016-2795 (+1/-1)
retired/CVE-2016-2796 (+1/-1)
retired/CVE-2016-2797 (+1/-1)
retired/CVE-2016-2798 (+1/-1)
retired/CVE-2016-2799 (+1/-1)
retired/CVE-2016-2800 (+1/-1)
retired/CVE-2016-2801 (+1/-1)
retired/CVE-2016-2802 (+1/-1)
retired/CVE-2016-2804 (+1/-1)
retired/CVE-2016-2805 (+1/-1)
retired/CVE-2016-2806 (+1/-1)
retired/CVE-2016-2807 (+1/-1)
retired/CVE-2016-2808 (+1/-1)
retired/CVE-2016-2809 (+1/-1)
retired/CVE-2016-2810 (+1/-1)
retired/CVE-2016-2811 (+1/-1)
retired/CVE-2016-2812 (+1/-1)
retired/CVE-2016-2813 (+1/-1)
retired/CVE-2016-2814 (+1/-1)
retired/CVE-2016-2815 (+1/-1)
retired/CVE-2016-2816 (+1/-1)
retired/CVE-2016-2817 (+1/-1)
retired/CVE-2016-2818 (+1/-1)
retired/CVE-2016-2819 (+1/-1)
retired/CVE-2016-2820 (+1/-1)
retired/CVE-2016-2821 (+1/-1)
retired/CVE-2016-2822 (+1/-1)
retired/CVE-2016-2824 (+1/-1)
retired/CVE-2016-2825 (+1/-1)
retired/CVE-2016-2826 (+1/-1)
retired/CVE-2016-2827 (+1/-1)
retired/CVE-2016-2828 (+1/-1)
retired/CVE-2016-2829 (+1/-1)
retired/CVE-2016-2830 (+1/-1)
retired/CVE-2016-2831 (+1/-1)
retired/CVE-2016-2832 (+1/-1)
retired/CVE-2016-2833 (+1/-1)
retired/CVE-2016-2834 (+1/-1)
retired/CVE-2016-2835 (+1/-1)
retired/CVE-2016-2836 (+1/-1)
retired/CVE-2016-2837 (+1/-1)
retired/CVE-2016-2838 (+1/-1)
retired/CVE-2016-2839 (+1/-1)
retired/CVE-2016-2841 (+1/-1)
retired/CVE-2016-2842 (+1/-1)
retired/CVE-2016-2843 (+1/-1)
retired/CVE-2016-2844 (+1/-1)
retired/CVE-2016-2845 (+1/-1)
retired/CVE-2016-2847 (+1/-1)
retired/CVE-2016-2848 (+1/-1)
retired/CVE-2016-2850 (+1/-1)
retired/CVE-2016-2851 (+1/-1)
retired/CVE-2016-2856 (+1/-1)
retired/CVE-2016-2857 (+1/-1)
retired/CVE-2016-2858 (+1/-1)
retired/CVE-2016-3044 (+1/-1)
retired/CVE-2016-3062 (+1/-1)
retired/CVE-2016-3065 (+1/-1)
retired/CVE-2016-3068 (+1/-1)
retired/CVE-2016-3069 (+1/-1)
retired/CVE-2016-3070 (+1/-1)
retired/CVE-2016-3074 (+1/-1)
retired/CVE-2016-3075 (+1/-1)
retired/CVE-2016-3076 (+1/-1)
retired/CVE-2016-3078 (+1/-1)
retired/CVE-2016-3081 (+1/-1)
retired/CVE-2016-3082 (+1/-1)
retired/CVE-2016-3087 (+1/-1)
retired/CVE-2016-3088 (+1/-1)
retired/CVE-2016-3090 (+1/-1)
retired/CVE-2016-3093 (+1/-1)
retired/CVE-2016-3094 (+1/-1)
retired/CVE-2016-3096 (+1/-1)
retired/CVE-2016-3100 (+1/-1)
retired/CVE-2016-3101 (+1/-1)
retired/CVE-2016-3102 (+1/-1)
retired/CVE-2016-3105 (+1/-1)
retired/CVE-2016-3115 (+1/-1)
retired/CVE-2016-3116 (+1/-1)
retired/CVE-2016-3119 (+1/-1)
retired/CVE-2016-3120 (+1/-1)
retired/CVE-2016-3132 (+1/-1)
retired/CVE-2016-3134 (+1/-1)
retired/CVE-2016-3135 (+1/-1)
retired/CVE-2016-3136 (+1/-1)
retired/CVE-2016-3137 (+1/-1)
retired/CVE-2016-3138 (+1/-1)
retired/CVE-2016-3139 (+1/-1)
retired/CVE-2016-3140 (+1/-1)
retired/CVE-2016-3141 (+1/-1)
retired/CVE-2016-3142 (+1/-1)
retired/CVE-2016-3156 (+1/-1)
retired/CVE-2016-3157 (+1/-1)
retired/CVE-2016-3158 (+1/-1)
retired/CVE-2016-3159 (+1/-1)
retired/CVE-2016-3165 (+1/-1)
retired/CVE-2016-3166 (+1/-1)
retired/CVE-2016-3167 (+1/-1)
retired/CVE-2016-3171 (+1/-1)
retired/CVE-2016-3172 (+1/-1)
retired/CVE-2016-3177 (+1/-1)
retired/CVE-2016-3178 (+1/-1)
retired/CVE-2016-3179 (+1/-1)
retired/CVE-2016-3180 (+1/-1)
retired/CVE-2016-3181 (+1/-1)
retired/CVE-2016-3182 (+1/-1)
retired/CVE-2016-3183 (+1/-1)
retired/CVE-2016-3185 (+1/-1)
retired/CVE-2016-3186 (+1/-1)
retired/CVE-2016-3189 (+1/-1)
retired/CVE-2016-3190 (+1/-1)
retired/CVE-2016-3191 (+1/-1)
retired/CVE-2016-3422 (+1/-1)
retired/CVE-2016-3425 (+1/-1)
retired/CVE-2016-3426 (+1/-1)
retired/CVE-2016-3427 (+1/-1)
retired/CVE-2016-3443 (+1/-1)
retired/CVE-2016-3449 (+1/-1)
retired/CVE-2016-3458 (+1/-1)
retired/CVE-2016-3485 (+1/-1)
retired/CVE-2016-3498 (+1/-1)
retired/CVE-2016-3500 (+1/-1)
retired/CVE-2016-3503 (+1/-1)
retired/CVE-2016-3508 (+1/-1)
retired/CVE-2016-3511 (+1/-1)
retired/CVE-2016-3550 (+1/-1)
retired/CVE-2016-3552 (+1/-1)
retired/CVE-2016-3587 (+1/-1)
retired/CVE-2016-3597 (+1/-1)
retired/CVE-2016-3598 (+1/-1)
retired/CVE-2016-3606 (+1/-1)
retired/CVE-2016-3610 (+1/-1)
retired/CVE-2016-3612 (+1/-1)
retired/CVE-2016-3616 (+1/-1)
retired/CVE-2016-3619 (+1/-1)
retired/CVE-2016-3620 (+1/-1)
retired/CVE-2016-3621 (+1/-1)
retired/CVE-2016-3622 (+1/-1)
retired/CVE-2016-3623 (+1/-1)
retired/CVE-2016-3624 (+1/-1)
retired/CVE-2016-3625 (+1/-1)
retired/CVE-2016-3627 (+1/-1)
retired/CVE-2016-3630 (+1/-1)
retired/CVE-2016-3631 (+1/-1)
retired/CVE-2016-3632 (+1/-1)
retired/CVE-2016-3633 (+1/-1)
retired/CVE-2016-3634 (+1/-1)
retired/CVE-2016-3658 (+1/-1)
retired/CVE-2016-3659 (+1/-1)
retired/CVE-2016-3672 (+1/-1)
retired/CVE-2016-3679 (+1/-1)
retired/CVE-2016-3689 (+1/-1)
retired/CVE-2016-3695 (+1/-1)
retired/CVE-2016-3697 (+1/-1)
retired/CVE-2016-3698 (+1/-1)
retired/CVE-2016-3699 (+1/-1)
retired/CVE-2016-3705 (+1/-1)
retired/CVE-2016-3706 (+1/-1)
retired/CVE-2016-3707 (+1/-1)
retired/CVE-2016-3709 (+1/-1)
retired/CVE-2016-3710 (+1/-1)
retired/CVE-2016-3711 (+1/-1)
retired/CVE-2016-3712 (+1/-1)
retired/CVE-2016-3713 (+1/-1)
retired/CVE-2016-3714 (+1/-1)
retired/CVE-2016-3715 (+1/-1)
retired/CVE-2016-3716 (+1/-1)
retired/CVE-2016-3717 (+1/-1)
retired/CVE-2016-3718 (+1/-1)
retired/CVE-2016-3721 (+1/-1)
retired/CVE-2016-3722 (+1/-1)
retired/CVE-2016-3723 (+1/-1)
retired/CVE-2016-3724 (+1/-1)
retired/CVE-2016-3725 (+1/-1)
retired/CVE-2016-3726 (+1/-1)
retired/CVE-2016-3727 (+1/-1)
retired/CVE-2016-3729 (+1/-1)
retired/CVE-2016-3733 (+1/-1)
retired/CVE-2016-3734 (+1/-1)
retired/CVE-2016-3739 (+1/-1)
retired/CVE-2016-3741 (+1/-1)
retired/CVE-2016-3742 (+1/-1)
retired/CVE-2016-3743 (+1/-1)
retired/CVE-2016-3744 (+1/-1)
retired/CVE-2016-3745 (+1/-1)
retired/CVE-2016-3746 (+1/-1)
retired/CVE-2016-3747 (+1/-1)
retired/CVE-2016-3748 (+1/-1)
retired/CVE-2016-3749 (+1/-1)
retired/CVE-2016-3750 (+1/-1)
retired/CVE-2016-3751 (+1/-1)
retired/CVE-2016-3752 (+1/-1)
retired/CVE-2016-3753 (+1/-1)
retired/CVE-2016-3754 (+1/-1)
retired/CVE-2016-3755 (+1/-1)
retired/CVE-2016-3756 (+1/-1)
retired/CVE-2016-3757 (+1/-1)
retired/CVE-2016-3758 (+1/-1)
retired/CVE-2016-3759 (+1/-1)
retired/CVE-2016-3760 (+1/-1)
retired/CVE-2016-3761 (+1/-1)
retired/CVE-2016-3762 (+1/-1)
retired/CVE-2016-3763 (+1/-1)
retired/CVE-2016-3764 (+1/-1)
retired/CVE-2016-3765 (+1/-1)
retired/CVE-2016-3766 (+1/-1)
retired/CVE-2016-3767 (+1/-1)
retired/CVE-2016-3768 (+1/-1)
retired/CVE-2016-3769 (+1/-1)
retired/CVE-2016-3770 (+1/-1)
retired/CVE-2016-3771 (+1/-1)
retired/CVE-2016-3772 (+1/-1)
retired/CVE-2016-3773 (+1/-1)
retired/CVE-2016-3774 (+1/-1)
retired/CVE-2016-3775 (+1/-1)
retired/CVE-2016-3792 (+1/-1)
retired/CVE-2016-3793 (+1/-1)
retired/CVE-2016-3795 (+1/-1)
retired/CVE-2016-3796 (+1/-1)
retired/CVE-2016-3797 (+1/-1)
retired/CVE-2016-3798 (+1/-1)
retired/CVE-2016-3799 (+1/-1)
retired/CVE-2016-3800 (+1/-1)
retired/CVE-2016-3801 (+1/-1)
retired/CVE-2016-3802 (+1/-1)
retired/CVE-2016-3803 (+1/-1)
retired/CVE-2016-3804 (+1/-1)
retired/CVE-2016-3805 (+1/-1)
retired/CVE-2016-3806 (+1/-1)
retired/CVE-2016-3807 (+1/-1)
retired/CVE-2016-3808 (+1/-1)
retired/CVE-2016-3809 (+1/-1)
retired/CVE-2016-3810 (+1/-1)
retired/CVE-2016-3811 (+1/-1)
retired/CVE-2016-3812 (+1/-1)
retired/CVE-2016-3813 (+1/-1)
retired/CVE-2016-3814 (+1/-1)
retired/CVE-2016-3815 (+1/-1)
retired/CVE-2016-3816 (+1/-1)
retired/CVE-2016-3818 (+1/-1)
retired/CVE-2016-3819 (+1/-1)
retired/CVE-2016-3820 (+1/-1)
retired/CVE-2016-3821 (+1/-1)
retired/CVE-2016-3822 (+1/-1)
retired/CVE-2016-3823 (+1/-1)
retired/CVE-2016-3824 (+1/-1)
retired/CVE-2016-3825 (+1/-1)
retired/CVE-2016-3826 (+1/-1)
retired/CVE-2016-3827 (+1/-1)
retired/CVE-2016-3828 (+1/-1)
retired/CVE-2016-3829 (+1/-1)
retired/CVE-2016-3830 (+1/-1)
retired/CVE-2016-3831 (+1/-1)
retired/CVE-2016-3832 (+1/-1)
retired/CVE-2016-3833 (+1/-1)
retired/CVE-2016-3834 (+1/-1)
retired/CVE-2016-3835 (+1/-1)
retired/CVE-2016-3836 (+1/-1)
retired/CVE-2016-3837 (+1/-1)
retired/CVE-2016-3838 (+1/-1)
retired/CVE-2016-3839 (+1/-1)
retired/CVE-2016-3840 (+1/-1)
retired/CVE-2016-3841 (+1/-1)
retired/CVE-2016-3843 (+1/-1)
retired/CVE-2016-3844 (+1/-1)
retired/CVE-2016-3845 (+1/-1)
retired/CVE-2016-3850 (+1/-1)
retired/CVE-2016-3854 (+1/-1)
retired/CVE-2016-3855 (+1/-1)
retired/CVE-2016-3856 (+1/-1)
retired/CVE-2016-3857 (+1/-1)
retired/CVE-2016-3858 (+1/-1)
retired/CVE-2016-3859 (+1/-1)
retired/CVE-2016-3862 (+1/-1)
retired/CVE-2016-3863 (+1/-1)
retired/CVE-2016-3864 (+1/-1)
retired/CVE-2016-3865 (+1/-1)
retired/CVE-2016-3866 (+1/-1)
retired/CVE-2016-3867 (+1/-1)
retired/CVE-2016-3868 (+1/-1)
retired/CVE-2016-3869 (+1/-1)
retired/CVE-2016-3870 (+1/-1)
retired/CVE-2016-3871 (+1/-1)
retired/CVE-2016-3872 (+1/-1)
retired/CVE-2016-3873 (+1/-1)
retired/CVE-2016-3874 (+1/-1)
retired/CVE-2016-3875 (+1/-1)
retired/CVE-2016-3876 (+1/-1)
retired/CVE-2016-3877 (+1/-1)
retired/CVE-2016-3878 (+1/-1)
retired/CVE-2016-3879 (+1/-1)
retired/CVE-2016-3880 (+1/-1)
retired/CVE-2016-3881 (+1/-1)
retired/CVE-2016-3883 (+1/-1)
retired/CVE-2016-3884 (+1/-1)
retired/CVE-2016-3885 (+1/-1)
retired/CVE-2016-3886 (+1/-1)
retired/CVE-2016-3887 (+1/-1)
retired/CVE-2016-3888 (+1/-1)
retired/CVE-2016-3889 (+1/-1)
retired/CVE-2016-3890 (+1/-1)
retired/CVE-2016-3892 (+1/-1)
retired/CVE-2016-3893 (+1/-1)
retired/CVE-2016-3894 (+1/-1)
retired/CVE-2016-3895 (+1/-1)
retired/CVE-2016-3896 (+1/-1)
retired/CVE-2016-3897 (+1/-1)
retired/CVE-2016-3898 (+1/-1)
retired/CVE-2016-3899 (+1/-1)
retired/CVE-2016-3900 (+1/-1)
retired/CVE-2016-3904 (+1/-1)
retired/CVE-2016-3906 (+1/-1)
retired/CVE-2016-3907 (+1/-1)
retired/CVE-2016-3908 (+1/-1)
retired/CVE-2016-3909 (+1/-1)
retired/CVE-2016-3910 (+1/-1)
retired/CVE-2016-3911 (+1/-1)
retired/CVE-2016-3912 (+1/-1)
retired/CVE-2016-3913 (+1/-1)
retired/CVE-2016-3914 (+1/-1)
retired/CVE-2016-3915 (+1/-1)
retired/CVE-2016-3916 (+1/-1)
retired/CVE-2016-3917 (+1/-1)
retired/CVE-2016-3918 (+1/-1)
retired/CVE-2016-3920 (+1/-1)
retired/CVE-2016-3921 (+1/-1)
retired/CVE-2016-3922 (+1/-1)
retired/CVE-2016-3923 (+1/-1)
retired/CVE-2016-3924 (+1/-1)
retired/CVE-2016-3925 (+1/-1)
retired/CVE-2016-3928 (+1/-1)
retired/CVE-2016-3932 (+1/-1)
retired/CVE-2016-3933 (+1/-1)
retired/CVE-2016-3936 (+1/-1)
retired/CVE-2016-3937 (+1/-1)
retired/CVE-2016-3941 (+1/-1)
retired/CVE-2016-3945 (+1/-1)
retired/CVE-2016-3947 (+1/-1)
retired/CVE-2016-3948 (+1/-1)
retired/CVE-2016-3951 (+1/-1)
retired/CVE-2016-3952 (+1/-1)
retired/CVE-2016-3953 (+1/-1)
retired/CVE-2016-3954 (+1/-1)
retired/CVE-2016-3955 (+1/-1)
retired/CVE-2016-3956 (+1/-1)
retired/CVE-2016-3957 (+1/-1)
retired/CVE-2016-3958 (+1/-1)
retired/CVE-2016-3959 (+1/-1)
retired/CVE-2016-3960 (+1/-1)
retired/CVE-2016-3961 (+1/-1)
retired/CVE-2016-3977 (+1/-1)
retired/CVE-2016-3981 (+1/-1)
retired/CVE-2016-3982 (+1/-1)
retired/CVE-2016-3990 (+1/-1)
retired/CVE-2016-3991 (+1/-1)
retired/CVE-2016-3992 (+1/-1)
retired/CVE-2016-3993 (+1/-1)
retired/CVE-2016-3994 (+1/-1)
retired/CVE-2016-3995 (+1/-1)
retired/CVE-2016-4000 (+1/-1)
retired/CVE-2016-4001 (+1/-1)
retired/CVE-2016-4002 (+1/-1)
retired/CVE-2016-4003 (+1/-1)
retired/CVE-2016-4006 (+1/-1)
retired/CVE-2016-4008 (+1/-1)
retired/CVE-2016-4009 (+1/-1)
retired/CVE-2016-4020 (+1/-1)
retired/CVE-2016-4024 (+1/-1)
retired/CVE-2016-4036 (+1/-1)
retired/CVE-2016-4037 (+1/-1)
retired/CVE-2016-4049 (+1/-1)
retired/CVE-2016-4051 (+1/-1)
retired/CVE-2016-4052 (+1/-1)
retired/CVE-2016-4053 (+1/-1)
retired/CVE-2016-4054 (+1/-1)
retired/CVE-2016-4055 (+1/-1)
retired/CVE-2016-4056 (+1/-1)
retired/CVE-2016-4070 (+1/-1)
retired/CVE-2016-4071 (+1/-1)
retired/CVE-2016-4072 (+1/-1)
retired/CVE-2016-4073 (+1/-1)
retired/CVE-2016-4074 (+1/-1)
retired/CVE-2016-4076 (+1/-1)
retired/CVE-2016-4077 (+1/-1)
retired/CVE-2016-4078 (+1/-1)
retired/CVE-2016-4079 (+1/-1)
retired/CVE-2016-4080 (+1/-1)
retired/CVE-2016-4081 (+1/-1)
retired/CVE-2016-4082 (+1/-1)
retired/CVE-2016-4083 (+1/-1)
retired/CVE-2016-4084 (+1/-1)
retired/CVE-2016-4085 (+1/-1)
retired/CVE-2016-4108 (+1/-1)
retired/CVE-2016-4109 (+1/-1)
retired/CVE-2016-4110 (+1/-1)
retired/CVE-2016-4111 (+1/-1)
retired/CVE-2016-4112 (+1/-1)
retired/CVE-2016-4113 (+1/-1)
retired/CVE-2016-4114 (+1/-1)
retired/CVE-2016-4115 (+1/-1)
retired/CVE-2016-4116 (+1/-1)
retired/CVE-2016-4117 (+1/-1)
retired/CVE-2016-4120 (+1/-1)
retired/CVE-2016-4121 (+1/-1)
retired/CVE-2016-4160 (+1/-1)
retired/CVE-2016-4161 (+1/-1)
retired/CVE-2016-4162 (+1/-1)
retired/CVE-2016-4163 (+1/-1)
retired/CVE-2016-4171 (+1/-1)
retired/CVE-2016-4172 (+1/-1)
retired/CVE-2016-4173 (+1/-1)
retired/CVE-2016-4174 (+1/-1)
retired/CVE-2016-4175 (+1/-1)
retired/CVE-2016-4176 (+1/-1)
retired/CVE-2016-4177 (+1/-1)
retired/CVE-2016-4178 (+1/-1)
retired/CVE-2016-4179 (+1/-1)
retired/CVE-2016-4180 (+1/-1)
retired/CVE-2016-4181 (+1/-1)
retired/CVE-2016-4182 (+1/-1)
retired/CVE-2016-4183 (+1/-1)
retired/CVE-2016-4184 (+1/-1)
retired/CVE-2016-4185 (+1/-1)
retired/CVE-2016-4186 (+1/-1)
retired/CVE-2016-4187 (+1/-1)
retired/CVE-2016-4188 (+1/-1)
retired/CVE-2016-4189 (+1/-1)
retired/CVE-2016-4190 (+1/-1)
retired/CVE-2016-4217 (+1/-1)
retired/CVE-2016-4218 (+1/-1)
retired/CVE-2016-4219 (+1/-1)
retired/CVE-2016-4220 (+1/-1)
retired/CVE-2016-4221 (+1/-1)
retired/CVE-2016-4222 (+1/-1)
retired/CVE-2016-4223 (+1/-1)
retired/CVE-2016-4224 (+1/-1)
retired/CVE-2016-4225 (+1/-1)
retired/CVE-2016-4226 (+1/-1)
retired/CVE-2016-4227 (+1/-1)
retired/CVE-2016-4228 (+1/-1)
retired/CVE-2016-4229 (+1/-1)
retired/CVE-2016-4230 (+1/-1)
retired/CVE-2016-4231 (+1/-1)
retired/CVE-2016-4232 (+1/-1)
retired/CVE-2016-4233 (+1/-1)
retired/CVE-2016-4234 (+1/-1)
retired/CVE-2016-4235 (+1/-1)
retired/CVE-2016-4236 (+1/-1)
retired/CVE-2016-4237 (+1/-1)
retired/CVE-2016-4238 (+1/-1)
retired/CVE-2016-4239 (+1/-1)
retired/CVE-2016-4240 (+1/-1)
retired/CVE-2016-4241 (+1/-1)
retired/CVE-2016-4242 (+1/-1)
retired/CVE-2016-4243 (+1/-1)
retired/CVE-2016-4244 (+1/-1)
retired/CVE-2016-4245 (+1/-1)
retired/CVE-2016-4246 (+1/-1)
retired/CVE-2016-4247 (+1/-1)
retired/CVE-2016-4248 (+1/-1)
retired/CVE-2016-4249 (+1/-1)
retired/CVE-2016-4271 (+1/-1)
retired/CVE-2016-4272 (+1/-1)
retired/CVE-2016-4273 (+1/-1)
retired/CVE-2016-4274 (+1/-1)
retired/CVE-2016-4275 (+1/-1)
retired/CVE-2016-4276 (+1/-1)
retired/CVE-2016-4277 (+1/-1)
retired/CVE-2016-4278 (+1/-1)
retired/CVE-2016-4279 (+1/-1)
retired/CVE-2016-4280 (+1/-1)
retired/CVE-2016-4281 (+1/-1)
retired/CVE-2016-4282 (+1/-1)
retired/CVE-2016-4283 (+1/-1)
retired/CVE-2016-4284 (+1/-1)
retired/CVE-2016-4285 (+1/-1)
retired/CVE-2016-4286 (+1/-1)
retired/CVE-2016-4287 (+1/-1)
retired/CVE-2016-4300 (+1/-1)
retired/CVE-2016-4301 (+1/-1)
retired/CVE-2016-4302 (+1/-1)
retired/CVE-2016-4303 (+1/-1)
retired/CVE-2016-4313 (+1/-1)
retired/CVE-2016-4323 (+1/-1)
retired/CVE-2016-4324 (+1/-1)
retired/CVE-2016-4330 (+1/-1)
retired/CVE-2016-4331 (+1/-1)
retired/CVE-2016-4332 (+1/-1)
retired/CVE-2016-4333 (+1/-1)
retired/CVE-2016-4338 (+1/-1)
retired/CVE-2016-4342 (+1/-1)
retired/CVE-2016-4343 (+1/-1)
retired/CVE-2016-4344 (+1/-1)
retired/CVE-2016-4345 (+1/-1)
retired/CVE-2016-4346 (+1/-1)
retired/CVE-2016-4347 (+1/-1)
retired/CVE-2016-4348 (+1/-1)
retired/CVE-2016-4352 (+1/-1)
retired/CVE-2016-4353 (+1/-1)
retired/CVE-2016-4354 (+1/-1)
retired/CVE-2016-4355 (+1/-1)
retired/CVE-2016-4356 (+1/-1)
retired/CVE-2016-4383 (+1/-1)
retired/CVE-2016-4415 (+1/-1)
retired/CVE-2016-4416 (+1/-1)
retired/CVE-2016-4417 (+1/-1)
retired/CVE-2016-4418 (+1/-1)
retired/CVE-2016-4419 (+1/-1)
retired/CVE-2016-4420 (+1/-1)
retired/CVE-2016-4421 (+1/-1)
retired/CVE-2016-4422 (+1/-1)
retired/CVE-2016-4425 (+1/-1)
retired/CVE-2016-4428 (+1/-1)
retired/CVE-2016-4429 (+1/-1)
retired/CVE-2016-4430 (+1/-1)
retired/CVE-2016-4431 (+1/-1)
retired/CVE-2016-4432 (+1/-1)
retired/CVE-2016-4433 (+1/-1)
retired/CVE-2016-4436 (+1/-1)
retired/CVE-2016-4438 (+1/-1)
retired/CVE-2016-4439 (+1/-1)
retired/CVE-2016-4440 (+1/-1)
retired/CVE-2016-4441 (+1/-1)
retired/CVE-2016-4447 (+1/-1)
retired/CVE-2016-4448 (+1/-1)
retired/CVE-2016-4449 (+1/-1)
retired/CVE-2016-4450 (+1/-1)
retired/CVE-2016-4453 (+1/-1)
retired/CVE-2016-4454 (+1/-1)
retired/CVE-2016-4456 (+1/-1)
retired/CVE-2016-4461 (+1/-1)
retired/CVE-2016-4463 (+1/-1)
retired/CVE-2016-4465 (+1/-1)
retired/CVE-2016-4467 (+1/-1)
retired/CVE-2016-4470 (+1/-1)
retired/CVE-2016-4473 (+1/-1)
retired/CVE-2016-4476 (+1/-1)
retired/CVE-2016-4477 (+1/-1)
retired/CVE-2016-4478 (+1/-1)
retired/CVE-2016-4480 (+1/-1)
retired/CVE-2016-4482 (+1/-1)
retired/CVE-2016-4483 (+1/-1)
retired/CVE-2016-4485 (+1/-1)
retired/CVE-2016-4486 (+1/-1)
retired/CVE-2016-4537 (+1/-1)
retired/CVE-2016-4538 (+1/-1)
retired/CVE-2016-4539 (+1/-1)
retired/CVE-2016-4540 (+1/-1)
retired/CVE-2016-4541 (+1/-1)
retired/CVE-2016-4542 (+1/-1)
retired/CVE-2016-4543 (+1/-1)
retired/CVE-2016-4544 (+1/-1)
retired/CVE-2016-4552 (+1/-1)
retired/CVE-2016-4553 (+1/-1)
retired/CVE-2016-4554 (+1/-1)
retired/CVE-2016-4555 (+1/-1)
retired/CVE-2016-4556 (+1/-1)
retired/CVE-2016-4557 (+1/-1)
retired/CVE-2016-4558 (+1/-1)
retired/CVE-2016-4562 (+1/-1)
retired/CVE-2016-4563 (+1/-1)
retired/CVE-2016-4564 (+1/-1)
retired/CVE-2016-4565 (+1/-1)
retired/CVE-2016-4568 (+1/-1)
retired/CVE-2016-4569 (+1/-1)
retired/CVE-2016-4574 (+1/-1)
retired/CVE-2016-4578 (+1/-1)
retired/CVE-2016-4579 (+1/-1)
retired/CVE-2016-4580 (+1/-1)
retired/CVE-2016-4581 (+1/-1)
retired/CVE-2016-4583 (+1/-1)
retired/CVE-2016-4584 (+1/-1)
retired/CVE-2016-4585 (+1/-1)
retired/CVE-2016-4586 (+1/-1)
retired/CVE-2016-4587 (+1/-1)
retired/CVE-2016-4588 (+1/-1)
retired/CVE-2016-4589 (+1/-1)
retired/CVE-2016-4590 (+1/-1)
retired/CVE-2016-4591 (+1/-1)
retired/CVE-2016-4592 (+1/-1)
retired/CVE-2016-4607 (+1/-1)
retired/CVE-2016-4608 (+1/-1)
retired/CVE-2016-4609 (+1/-1)
retired/CVE-2016-4610 (+1/-1)
retired/CVE-2016-4611 (+1/-1)
retired/CVE-2016-4612 (+1/-1)
retired/CVE-2016-4613 (+1/-1)
retired/CVE-2016-4614 (+1/-1)
retired/CVE-2016-4615 (+1/-1)
retired/CVE-2016-4616 (+1/-1)
retired/CVE-2016-4619 (+1/-1)
retired/CVE-2016-4622 (+1/-1)
retired/CVE-2016-4623 (+1/-1)
retired/CVE-2016-4624 (+1/-1)
retired/CVE-2016-4651 (+1/-1)
retired/CVE-2016-4657 (+1/-1)
retired/CVE-2016-4658 (+1/-1)
retired/CVE-2016-4666 (+1/-1)
retired/CVE-2016-4692 (+1/-1)
retired/CVE-2016-4694 (+1/-1)
retired/CVE-2016-4707 (+1/-1)
retired/CVE-2016-4728 (+1/-1)
retired/CVE-2016-4729 (+1/-1)
retired/CVE-2016-4730 (+1/-1)
retired/CVE-2016-4731 (+1/-1)
retired/CVE-2016-4733 (+1/-1)
retired/CVE-2016-4734 (+1/-1)
retired/CVE-2016-4735 (+1/-1)
retired/CVE-2016-4737 (+1/-1)
retired/CVE-2016-4738 (+1/-1)
retired/CVE-2016-4743 (+1/-1)
retired/CVE-2016-4758 (+1/-1)
retired/CVE-2016-4759 (+1/-1)
retired/CVE-2016-4760 (+1/-1)
retired/CVE-2016-4761 (+1/-1)
retired/CVE-2016-4762 (+1/-1)
retired/CVE-2016-4763 (+1/-1)
retired/CVE-2016-4764 (+1/-1)
retired/CVE-2016-4765 (+1/-1)
retired/CVE-2016-4766 (+1/-1)
retired/CVE-2016-4767 (+1/-1)
retired/CVE-2016-4768 (+1/-1)
retired/CVE-2016-4769 (+1/-1)
retired/CVE-2016-4794 (+1/-1)
retired/CVE-2016-4796 (+1/-1)
retired/CVE-2016-4797 (+1/-1)
retired/CVE-2016-4800 (+1/-1)
retired/CVE-2016-4802 (+1/-1)
retired/CVE-2016-4804 (+1/-1)
retired/CVE-2016-4805 (+1/-1)
retired/CVE-2016-4809 (+1/-1)
retired/CVE-2016-4911 (+1/-1)
retired/CVE-2016-4912 (+1/-1)
retired/CVE-2016-4913 (+1/-1)
retired/CVE-2016-4951 (+1/-1)
retired/CVE-2016-4952 (+1/-1)
retired/CVE-2016-4953 (+1/-1)
retired/CVE-2016-4954 (+1/-1)
retired/CVE-2016-4955 (+1/-1)
retired/CVE-2016-4956 (+1/-1)
retired/CVE-2016-4957 (+1/-1)
retired/CVE-2016-4962 (+1/-1)
retired/CVE-2016-4963 (+1/-1)
retired/CVE-2016-4964 (+1/-1)
retired/CVE-2016-4971 (+1/-1)
retired/CVE-2016-4974 (+1/-1)
retired/CVE-2016-4975 (+1/-1)
retired/CVE-2016-4979 (+1/-1)
retired/CVE-2016-4983 (+1/-1)
retired/CVE-2016-4984 (+1/-1)
retired/CVE-2016-4985 (+1/-1)
retired/CVE-2016-4994 (+1/-1)
retired/CVE-2016-4997 (+1/-1)
retired/CVE-2016-4998 (+1/-1)
retired/CVE-2016-5008 (+1/-1)
retired/CVE-2016-5009 (+1/-1)
retired/CVE-2016-5010 (+1/-1)
retired/CVE-2016-5012 (+1/-1)
retired/CVE-2016-5017 (+1/-1)
retired/CVE-2016-5034 (+1/-1)
retired/CVE-2016-5036 (+1/-1)
retired/CVE-2016-5038 (+1/-1)
retired/CVE-2016-5039 (+1/-1)
retired/CVE-2016-5042 (+1/-1)
retired/CVE-2016-5091 (+1/-1)
retired/CVE-2016-5093 (+1/-1)
retired/CVE-2016-5094 (+1/-1)
retired/CVE-2016-5095 (+1/-1)
retired/CVE-2016-5096 (+1/-1)
retired/CVE-2016-5098 (+1/-1)
retired/CVE-2016-5102 (+1/-1)
retired/CVE-2016-5103 (+1/-1)
retired/CVE-2016-5104 (+1/-1)
retired/CVE-2016-5105 (+1/-1)
retired/CVE-2016-5106 (+1/-1)
retired/CVE-2016-5107 (+1/-1)
retired/CVE-2016-5108 (+1/-1)
retired/CVE-2016-5114 (+1/-1)
retired/CVE-2016-5115 (+1/-1)
retired/CVE-2016-5116 (+1/-1)
retired/CVE-2016-5117 (+1/-1)
retired/CVE-2016-5118 (+1/-1)
retired/CVE-2016-5119 (+1/-1)
retired/CVE-2016-5126 (+1/-1)
retired/CVE-2016-5127 (+1/-1)
retired/CVE-2016-5128 (+1/-1)
retired/CVE-2016-5129 (+1/-1)
retired/CVE-2016-5130 (+1/-1)
retired/CVE-2016-5131 (+1/-1)
retired/CVE-2016-5132 (+1/-1)
retired/CVE-2016-5133 (+1/-1)
retired/CVE-2016-5134 (+1/-1)
retired/CVE-2016-5135 (+1/-1)
retired/CVE-2016-5136 (+1/-1)
retired/CVE-2016-5137 (+1/-1)
retired/CVE-2016-5138 (+1/-1)
retired/CVE-2016-5139 (+1/-1)
retired/CVE-2016-5140 (+1/-1)
retired/CVE-2016-5141 (+1/-1)
retired/CVE-2016-5142 (+1/-1)
retired/CVE-2016-5143 (+1/-1)
retired/CVE-2016-5144 (+1/-1)
retired/CVE-2016-5145 (+1/-1)
retired/CVE-2016-5146 (+1/-1)
retired/CVE-2016-5147 (+1/-1)
retired/CVE-2016-5148 (+1/-1)
retired/CVE-2016-5149 (+1/-1)
retired/CVE-2016-5150 (+1/-1)
retired/CVE-2016-5151 (+1/-1)
retired/CVE-2016-5152 (+1/-1)
retired/CVE-2016-5153 (+1/-1)
retired/CVE-2016-5154 (+1/-1)
retired/CVE-2016-5155 (+1/-1)
retired/CVE-2016-5156 (+1/-1)
retired/CVE-2016-5157 (+1/-1)
retired/CVE-2016-5158 (+1/-1)
retired/CVE-2016-5159 (+1/-1)
retired/CVE-2016-5160 (+1/-1)
retired/CVE-2016-5161 (+1/-1)
retired/CVE-2016-5162 (+1/-1)
retired/CVE-2016-5163 (+1/-1)
retired/CVE-2016-5164 (+1/-1)
retired/CVE-2016-5165 (+1/-1)
retired/CVE-2016-5166 (+1/-1)
retired/CVE-2016-5167 (+1/-1)
retired/CVE-2016-5168 (+1/-1)
retired/CVE-2016-5170 (+1/-1)
retired/CVE-2016-5171 (+1/-1)
retired/CVE-2016-5172 (+1/-1)
retired/CVE-2016-5173 (+1/-1)
retired/CVE-2016-5174 (+1/-1)
retired/CVE-2016-5175 (+1/-1)
retired/CVE-2016-5176 (+1/-1)
retired/CVE-2016-5177 (+1/-1)
retired/CVE-2016-5178 (+1/-1)
retired/CVE-2016-5180 (+1/-1)
retired/CVE-2016-5181 (+1/-1)
retired/CVE-2016-5182 (+1/-1)
retired/CVE-2016-5183 (+1/-1)
retired/CVE-2016-5184 (+1/-1)
retired/CVE-2016-5185 (+1/-1)
retired/CVE-2016-5186 (+1/-1)
retired/CVE-2016-5187 (+1/-1)
retired/CVE-2016-5188 (+1/-1)
retired/CVE-2016-5189 (+1/-1)
retired/CVE-2016-5190 (+1/-1)
retired/CVE-2016-5191 (+1/-1)
retired/CVE-2016-5192 (+1/-1)
retired/CVE-2016-5193 (+1/-1)
retired/CVE-2016-5194 (+1/-1)
retired/CVE-2016-5195 (+1/-1)
retired/CVE-2016-5196 (+1/-1)
retired/CVE-2016-5197 (+1/-1)
retired/CVE-2016-5198 (+1/-1)
retired/CVE-2016-5199 (+1/-1)
retired/CVE-2016-5200 (+1/-1)
retired/CVE-2016-5201 (+1/-1)
retired/CVE-2016-5202 (+1/-1)
retired/CVE-2016-5203 (+1/-1)
retired/CVE-2016-5204 (+1/-1)
retired/CVE-2016-5205 (+1/-1)
retired/CVE-2016-5206 (+1/-1)
retired/CVE-2016-5207 (+1/-1)
retired/CVE-2016-5208 (+1/-1)
retired/CVE-2016-5209 (+1/-1)
retired/CVE-2016-5210 (+1/-1)
retired/CVE-2016-5211 (+1/-1)
retired/CVE-2016-5212 (+1/-1)
retired/CVE-2016-5213 (+1/-1)
retired/CVE-2016-5214 (+1/-1)
retired/CVE-2016-5215 (+1/-1)
retired/CVE-2016-5216 (+1/-1)
retired/CVE-2016-5217 (+1/-1)
retired/CVE-2016-5218 (+1/-1)
retired/CVE-2016-5219 (+1/-1)
retired/CVE-2016-5220 (+1/-1)
retired/CVE-2016-5221 (+1/-1)
retired/CVE-2016-5222 (+1/-1)
retired/CVE-2016-5223 (+1/-1)
retired/CVE-2016-5224 (+1/-1)
retired/CVE-2016-5225 (+1/-1)
retired/CVE-2016-5226 (+1/-1)
retired/CVE-2016-5237 (+1/-1)
retired/CVE-2016-5238 (+1/-1)
retired/CVE-2016-5239 (+1/-1)
retired/CVE-2016-5240 (+1/-1)
retired/CVE-2016-5241 (+1/-1)
retired/CVE-2016-5242 (+1/-1)
retired/CVE-2016-5243 (+1/-1)
retired/CVE-2016-5244 (+1/-1)
retired/CVE-2016-5250 (+1/-1)
retired/CVE-2016-5251 (+1/-1)
retired/CVE-2016-5252 (+1/-1)
retired/CVE-2016-5253 (+1/-1)
retired/CVE-2016-5254 (+1/-1)
retired/CVE-2016-5255 (+1/-1)
retired/CVE-2016-5256 (+1/-1)
retired/CVE-2016-5257 (+1/-1)
retired/CVE-2016-5258 (+1/-1)
retired/CVE-2016-5259 (+1/-1)
retired/CVE-2016-5260 (+1/-1)
retired/CVE-2016-5261 (+1/-1)
retired/CVE-2016-5262 (+1/-1)
retired/CVE-2016-5263 (+1/-1)
retired/CVE-2016-5264 (+1/-1)
retired/CVE-2016-5265 (+1/-1)
retired/CVE-2016-5266 (+1/-1)
retired/CVE-2016-5267 (+1/-1)
retired/CVE-2016-5268 (+1/-1)
retired/CVE-2016-5270 (+1/-1)
retired/CVE-2016-5271 (+1/-1)
retired/CVE-2016-5272 (+1/-1)
retired/CVE-2016-5273 (+1/-1)
retired/CVE-2016-5274 (+1/-1)
retired/CVE-2016-5275 (+1/-1)
retired/CVE-2016-5276 (+1/-1)
retired/CVE-2016-5277 (+1/-1)
retired/CVE-2016-5278 (+1/-1)
retired/CVE-2016-5279 (+1/-1)
retired/CVE-2016-5280 (+1/-1)
retired/CVE-2016-5281 (+1/-1)
retired/CVE-2016-5282 (+1/-1)
retired/CVE-2016-5283 (+1/-1)
retired/CVE-2016-5284 (+1/-1)
retired/CVE-2016-5285 (+1/-1)
retired/CVE-2016-5287 (+1/-1)
retired/CVE-2016-5288 (+1/-1)
retired/CVE-2016-5289 (+1/-1)
retired/CVE-2016-5290 (+1/-1)
retired/CVE-2016-5291 (+1/-1)
retired/CVE-2016-5292 (+1/-1)
retired/CVE-2016-5293 (+1/-1)
retired/CVE-2016-5294 (+1/-1)
retired/CVE-2016-5295 (+1/-1)
retired/CVE-2016-5296 (+1/-1)
retired/CVE-2016-5297 (+1/-1)
retired/CVE-2016-5298 (+1/-1)
retired/CVE-2016-5299 (+1/-1)
retired/CVE-2016-5301 (+1/-1)
retired/CVE-2016-5314 (+1/-1)
retired/CVE-2016-5315 (+1/-1)
retired/CVE-2016-5316 (+1/-1)
retired/CVE-2016-5317 (+1/-1)
retired/CVE-2016-5318 (+1/-1)
retired/CVE-2016-5319 (+1/-1)
retired/CVE-2016-5321 (+1/-1)
retired/CVE-2016-5322 (+1/-1)
retired/CVE-2016-5323 (+1/-1)
retired/CVE-2016-5325 (+1/-1)
retired/CVE-2016-5337 (+1/-1)
retired/CVE-2016-5338 (+1/-1)
retired/CVE-2016-5340 (+1/-1)
retired/CVE-2016-5342 (+1/-1)
retired/CVE-2016-5344 (+1/-1)
retired/CVE-2016-5348 (+1/-1)
retired/CVE-2016-5349 (+1/-1)
retired/CVE-2016-5350 (+1/-1)
retired/CVE-2016-5351 (+1/-1)
retired/CVE-2016-5352 (+1/-1)
retired/CVE-2016-5353 (+1/-1)
retired/CVE-2016-5354 (+1/-1)
retired/CVE-2016-5355 (+1/-1)
retired/CVE-2016-5356 (+1/-1)
retired/CVE-2016-5357 (+1/-1)
retired/CVE-2016-5358 (+1/-1)
retired/CVE-2016-5359 (+1/-1)
retired/CVE-2016-5360 (+1/-1)
retired/CVE-2016-5362 (+1/-1)
retired/CVE-2016-5363 (+1/-1)
retired/CVE-2016-5364 (+1/-1)
retired/CVE-2016-5384 (+1/-1)
retired/CVE-2016-5385 (+1/-1)
retired/CVE-2016-5387 (+1/-1)
retired/CVE-2016-5391 (+1/-1)
retired/CVE-2016-5396 (+1/-1)
retired/CVE-2016-5399 (+1/-1)
retired/CVE-2016-5400 (+1/-1)
retired/CVE-2016-5403 (+1/-1)
retired/CVE-2016-5404 (+1/-1)
retired/CVE-2016-5405 (+1/-1)
retired/CVE-2016-5407 (+1/-1)
retired/CVE-2016-5408 (+1/-1)
retired/CVE-2016-5410 (+1/-1)
retired/CVE-2016-5412 (+1/-1)
retired/CVE-2016-5414 (+1/-1)
retired/CVE-2016-5417 (+1/-1)
retired/CVE-2016-5418 (+1/-1)
retired/CVE-2016-5419 (+1/-1)
retired/CVE-2016-5420 (+1/-1)
retired/CVE-2016-5421 (+1/-1)
retired/CVE-2016-5423 (+1/-1)
retired/CVE-2016-5424 (+1/-1)
retired/CVE-2016-5425 (+1/-1)
retired/CVE-2016-5426 (+1/-1)
retired/CVE-2016-5427 (+1/-1)
retired/CVE-2016-5483 (+1/-1)
retired/CVE-2016-5501 (+1/-1)
retired/CVE-2016-5528 (+1/-1)
retired/CVE-2016-5538 (+1/-1)
retired/CVE-2016-5542 (+1/-1)
retired/CVE-2016-5545 (+1/-1)
retired/CVE-2016-5546 (+1/-1)
retired/CVE-2016-5547 (+1/-1)
retired/CVE-2016-5548 (+1/-1)
retired/CVE-2016-5549 (+1/-1)
retired/CVE-2016-5552 (+1/-1)
retired/CVE-2016-5554 (+1/-1)
retired/CVE-2016-5568 (+1/-1)
retired/CVE-2016-5573 (+1/-1)
retired/CVE-2016-5582 (+1/-1)
retired/CVE-2016-5597 (+1/-1)
retired/CVE-2016-5605 (+1/-1)
retired/CVE-2016-5608 (+1/-1)
retired/CVE-2016-5610 (+1/-1)
retired/CVE-2016-5611 (+1/-1)
retired/CVE-2016-5613 (+1/-1)
retired/CVE-2016-5636 (+1/-1)
retired/CVE-2016-5652 (+1/-1)
retired/CVE-2016-5684 (+1/-1)
retired/CVE-2016-5687 (+1/-1)
retired/CVE-2016-5688 (+1/-1)
retired/CVE-2016-5689 (+1/-1)
retired/CVE-2016-5690 (+1/-1)
retired/CVE-2016-5691 (+1/-1)
retired/CVE-2016-5696 (+1/-1)
retired/CVE-2016-5699 (+1/-1)
retired/CVE-2016-5713 (+1/-1)
retired/CVE-2016-5714 (+1/-1)
retired/CVE-2016-5725 (+1/-1)
retired/CVE-2016-5728 (+1/-1)
retired/CVE-2016-5742 (+1/-1)
retired/CVE-2016-5766 (+1/-1)
retired/CVE-2016-5767 (+1/-1)
retired/CVE-2016-5768 (+1/-1)
retired/CVE-2016-5769 (+1/-1)
retired/CVE-2016-5770 (+1/-1)
retired/CVE-2016-5771 (+1/-1)
retired/CVE-2016-5772 (+1/-1)
retired/CVE-2016-5773 (+1/-1)
retired/CVE-2016-5828 (+1/-1)
retired/CVE-2016-5829 (+1/-1)
retired/CVE-2016-5841 (+1/-1)
retired/CVE-2016-5842 (+1/-1)
retired/CVE-2016-5843 (+1/-1)
retired/CVE-2016-5844 (+1/-1)
retired/CVE-2016-5856 (+1/-1)
retired/CVE-2016-5857 (+1/-1)
retired/CVE-2016-5863 (+1/-1)
retired/CVE-2016-5873 (+1/-1)
retired/CVE-2016-5876 (+1/-1)
retired/CVE-2016-6128 (+1/-1)
retired/CVE-2016-6129 (+1/-1)
retired/CVE-2016-6130 (+1/-1)
retired/CVE-2016-6132 (+1/-1)
retired/CVE-2016-6136 (+1/-1)
retired/CVE-2016-6153 (+1/-1)
retired/CVE-2016-6156 (+1/-1)
retired/CVE-2016-6160 (+1/-1)
retired/CVE-2016-6161 (+1/-1)
retired/CVE-2016-6162 (+1/-1)
retired/CVE-2016-6163 (+1/-1)
retired/CVE-2016-6164 (+1/-1)
retired/CVE-2016-6167 (+1/-1)
retired/CVE-2016-6170 (+1/-1)
retired/CVE-2016-6185 (+1/-1)
retired/CVE-2016-6186 (+1/-1)
retired/CVE-2016-6187 (+1/-1)
retired/CVE-2016-6197 (+1/-1)
retired/CVE-2016-6198 (+1/-1)
retired/CVE-2016-6207 (+1/-1)
retired/CVE-2016-6210 (+1/-1)
retired/CVE-2016-6212 (+1/-1)
retired/CVE-2016-6213 (+1/-1)
retired/CVE-2016-6214 (+1/-1)
retired/CVE-2016-6223 (+1/-1)
retired/CVE-2016-6224 (+1/-1)
retired/CVE-2016-6225 (+1/-1)
retired/CVE-2016-6232 (+1/-1)
retired/CVE-2016-6234 (+1/-1)
retired/CVE-2016-6235 (+1/-1)
retired/CVE-2016-6236 (+1/-1)
retired/CVE-2016-6237 (+1/-1)
retired/CVE-2016-6238 (+1/-1)
retired/CVE-2016-6250 (+1/-1)
retired/CVE-2016-6251 (+1/-1)
retired/CVE-2016-6252 (+1/-1)
retired/CVE-2016-6254 (+1/-1)
retired/CVE-2016-6255 (+1/-1)
retired/CVE-2016-6258 (+1/-1)
retired/CVE-2016-6259 (+1/-1)
retired/CVE-2016-6261 (+1/-1)
retired/CVE-2016-6262 (+1/-1)
retired/CVE-2016-6263 (+1/-1)
retired/CVE-2016-6264 (+1/-1)
retired/CVE-2016-6271 (+1/-1)
retired/CVE-2016-6289 (+1/-1)
retired/CVE-2016-6290 (+1/-1)
retired/CVE-2016-6291 (+1/-1)
retired/CVE-2016-6292 (+1/-1)
retired/CVE-2016-6293 (+1/-1)
retired/CVE-2016-6294 (+1/-1)
retired/CVE-2016-6295 (+1/-1)
retired/CVE-2016-6296 (+1/-1)
retired/CVE-2016-6297 (+1/-1)
retired/CVE-2016-6301 (+1/-1)
retired/CVE-2016-6302 (+1/-1)
retired/CVE-2016-6303 (+1/-1)
retired/CVE-2016-6304 (+1/-1)
retired/CVE-2016-6305 (+1/-1)
retired/CVE-2016-6306 (+1/-1)
retired/CVE-2016-6307 (+1/-1)
retired/CVE-2016-6308 (+1/-1)
retired/CVE-2016-6309 (+1/-1)
retired/CVE-2016-6312 (+1/-1)
retired/CVE-2016-6313 (+1/-1)
retired/CVE-2016-6316 (+1/-1)
retired/CVE-2016-6317 (+1/-1)
retired/CVE-2016-6321 (+1/-1)
retired/CVE-2016-6323 (+1/-1)
retired/CVE-2016-6325 (+1/-1)
retired/CVE-2016-6327 (+1/-1)
retired/CVE-2016-6328 (+1/-1)
retired/CVE-2016-6329 (+1/-1)
retired/CVE-2016-6331 (+1/-1)
retired/CVE-2016-6332 (+1/-1)
retired/CVE-2016-6333 (+1/-1)
retired/CVE-2016-6334 (+1/-1)
retired/CVE-2016-6335 (+1/-1)
retired/CVE-2016-6336 (+1/-1)
retired/CVE-2016-6337 (+1/-1)
retired/CVE-2016-6349 (+1/-1)
retired/CVE-2016-6351 (+1/-1)
retired/CVE-2016-6352 (+1/-1)
retired/CVE-2016-6480 (+1/-1)
retired/CVE-2016-6489 (+1/-1)
retired/CVE-2016-6490 (+1/-1)
retired/CVE-2016-6491 (+1/-1)
retired/CVE-2016-6492 (+1/-1)
retired/CVE-2016-6503 (+1/-1)
retired/CVE-2016-6504 (+1/-1)
retired/CVE-2016-6505 (+1/-1)
retired/CVE-2016-6506 (+1/-1)
retired/CVE-2016-6507 (+1/-1)
retired/CVE-2016-6508 (+1/-1)
retired/CVE-2016-6509 (+1/-1)
retired/CVE-2016-6510 (+1/-1)
retired/CVE-2016-6511 (+1/-1)
retired/CVE-2016-6512 (+1/-1)
retired/CVE-2016-6513 (+1/-1)
retired/CVE-2016-6515 (+1/-1)
retired/CVE-2016-6516 (+1/-1)
retired/CVE-2016-6520 (+1/-1)
retired/CVE-2016-6523 (+1/-1)
retired/CVE-2016-6595 (+1/-1)
retired/CVE-2016-6604 (+1/-1)
retired/CVE-2016-6606 (+1/-1)
retired/CVE-2016-6608 (+1/-1)
retired/CVE-2016-6609 (+1/-1)
retired/CVE-2016-6617 (+1/-1)
retired/CVE-2016-6619 (+1/-1)
retired/CVE-2016-6630 (+1/-1)
retired/CVE-2016-6631 (+1/-1)
retired/CVE-2016-6664 (+1/-1)
retired/CVE-2016-6671 (+1/-1)
retired/CVE-2016-6674 (+1/-1)
retired/CVE-2016-6683 (+1/-1)
retired/CVE-2016-6689 (+1/-1)
retired/CVE-2016-6698 (+1/-1)
retired/CVE-2016-6699 (+1/-1)
retired/CVE-2016-6700 (+1/-1)
retired/CVE-2016-6701 (+1/-1)
retired/CVE-2016-6702 (+1/-1)
retired/CVE-2016-6703 (+1/-1)
retired/CVE-2016-6704 (+1/-1)
retired/CVE-2016-6705 (+1/-1)
retired/CVE-2016-6706 (+1/-1)
retired/CVE-2016-6707 (+1/-1)
retired/CVE-2016-6708 (+1/-1)
retired/CVE-2016-6709 (+1/-1)
retired/CVE-2016-6710 (+1/-1)
retired/CVE-2016-6711 (+1/-1)
retired/CVE-2016-6712 (+1/-1)
retired/CVE-2016-6713 (+1/-1)
retired/CVE-2016-6714 (+1/-1)
retired/CVE-2016-6715 (+1/-1)
retired/CVE-2016-6716 (+1/-1)
retired/CVE-2016-6717 (+1/-1)
retired/CVE-2016-6718 (+1/-1)
retired/CVE-2016-6719 (+1/-1)
retired/CVE-2016-6720 (+1/-1)
retired/CVE-2016-6721 (+1/-1)
retired/CVE-2016-6722 (+1/-1)
retired/CVE-2016-6723 (+1/-1)
retired/CVE-2016-6724 (+1/-1)
retired/CVE-2016-6725 (+1/-1)
retired/CVE-2016-6728 (+1/-1)
retired/CVE-2016-6729 (+1/-1)
retired/CVE-2016-6730 (+1/-1)
retired/CVE-2016-6731 (+1/-1)
retired/CVE-2016-6732 (+1/-1)
retired/CVE-2016-6733 (+1/-1)
retired/CVE-2016-6734 (+1/-1)
retired/CVE-2016-6735 (+1/-1)
retired/CVE-2016-6736 (+1/-1)
retired/CVE-2016-6737 (+1/-1)
retired/CVE-2016-6738 (+1/-1)
retired/CVE-2016-6739 (+1/-1)
retired/CVE-2016-6740 (+1/-1)
retired/CVE-2016-6741 (+1/-1)
retired/CVE-2016-6742 (+1/-1)
retired/CVE-2016-6743 (+1/-1)
retired/CVE-2016-6744 (+1/-1)
retired/CVE-2016-6745 (+1/-1)
retired/CVE-2016-6746 (+1/-1)
retired/CVE-2016-6747 (+1/-1)
retired/CVE-2016-6748 (+1/-1)
retired/CVE-2016-6749 (+1/-1)
retired/CVE-2016-6750 (+1/-1)
retired/CVE-2016-6751 (+1/-1)
retired/CVE-2016-6752 (+1/-1)
retired/CVE-2016-6753 (+1/-1)
retired/CVE-2016-6754 (+1/-1)
retired/CVE-2016-6765 (+1/-1)
retired/CVE-2016-6766 (+1/-1)
retired/CVE-2016-6767 (+1/-1)
retired/CVE-2016-6773 (+1/-1)
retired/CVE-2016-6786 (+1/-1)
retired/CVE-2016-6787 (+1/-1)
retired/CVE-2016-6795 (+1/-1)
retired/CVE-2016-6808 (+1/-1)
retired/CVE-2016-6809 (+1/-1)
retired/CVE-2016-6817 (+1/-1)
retired/CVE-2016-6823 (+1/-1)
retired/CVE-2016-6828 (+1/-1)
retired/CVE-2016-6832 (+1/-1)
retired/CVE-2016-6833 (+1/-1)
retired/CVE-2016-6834 (+1/-1)
retired/CVE-2016-6835 (+1/-1)
retired/CVE-2016-6836 (+1/-1)
retired/CVE-2016-6837 (+1/-1)
retired/CVE-2016-6855 (+1/-1)
retired/CVE-2016-6866 (+1/-1)
retired/CVE-2016-6878 (+1/-1)
retired/CVE-2016-6879 (+1/-1)
retired/CVE-2016-6881 (+1/-1)
retired/CVE-2016-6882 (+1/-1)
retired/CVE-2016-6883 (+1/-1)
retired/CVE-2016-6884 (+1/-1)
retired/CVE-2016-6885 (+1/-1)
retired/CVE-2016-6886 (+1/-1)
retired/CVE-2016-6887 (+1/-1)
retired/CVE-2016-6888 (+1/-1)
retired/CVE-2016-6890 (+1/-1)
retired/CVE-2016-6891 (+1/-1)
retired/CVE-2016-6892 (+1/-1)
retired/CVE-2016-6893 (+1/-1)
retired/CVE-2016-6905 (+1/-1)
retired/CVE-2016-6906 (+1/-1)
retired/CVE-2016-6911 (+1/-1)
retired/CVE-2016-6912 (+1/-1)
retired/CVE-2016-6920 (+1/-1)
retired/CVE-2016-6921 (+1/-1)
retired/CVE-2016-6922 (+1/-1)
retired/CVE-2016-6923 (+1/-1)
retired/CVE-2016-6924 (+1/-1)
retired/CVE-2016-6925 (+1/-1)
retired/CVE-2016-6926 (+1/-1)
retired/CVE-2016-6927 (+1/-1)
retired/CVE-2016-6929 (+1/-1)
retired/CVE-2016-6930 (+1/-1)
retired/CVE-2016-6931 (+1/-1)
retired/CVE-2016-6932 (+1/-1)
retired/CVE-2016-6981 (+1/-1)
retired/CVE-2016-6982 (+1/-1)
retired/CVE-2016-6983 (+1/-1)
retired/CVE-2016-6984 (+1/-1)
retired/CVE-2016-6985 (+1/-1)
retired/CVE-2016-6986 (+1/-1)
retired/CVE-2016-6987 (+1/-1)
retired/CVE-2016-6989 (+1/-1)
retired/CVE-2016-6990 (+1/-1)
retired/CVE-2016-6992 (+1/-1)
retired/CVE-2016-7020 (+1/-1)
retired/CVE-2016-7030 (+1/-1)
retired/CVE-2016-7031 (+1/-1)
retired/CVE-2016-7032 (+1/-1)
retired/CVE-2016-7035 (+1/-1)
retired/CVE-2016-7039 (+1/-1)
retired/CVE-2016-7042 (+1/-1)
retired/CVE-2016-7044 (+1/-1)
retired/CVE-2016-7045 (+1/-1)
retired/CVE-2016-7052 (+1/-1)
retired/CVE-2016-7053 (+1/-1)
retired/CVE-2016-7054 (+1/-1)
retired/CVE-2016-7055 (+1/-1)
retired/CVE-2016-7056 (+1/-1)
retired/CVE-2016-7067 (+1/-1)
retired/CVE-2016-7076 (+1/-1)
retired/CVE-2016-7091 (+1/-1)
retired/CVE-2016-7092 (+1/-1)
retired/CVE-2016-7093 (+1/-1)
retired/CVE-2016-7094 (+1/-1)
retired/CVE-2016-7097 (+1/-1)
retired/CVE-2016-7098 (+1/-1)
retired/CVE-2016-7099 (+1/-1)
retired/CVE-2016-7101 (+1/-1)
retired/CVE-2016-7103 (+1/-1)
retired/CVE-2016-7111 (+1/-1)
retired/CVE-2016-7116 (+1/-1)
retired/CVE-2016-7117 (+1/-1)
retired/CVE-2016-7118 (+1/-1)
retired/CVE-2016-7122 (+1/-1)
retired/CVE-2016-7123 (+1/-1)
retired/CVE-2016-7124 (+1/-1)
retired/CVE-2016-7125 (+1/-1)
retired/CVE-2016-7126 (+1/-1)
retired/CVE-2016-7127 (+1/-1)
retired/CVE-2016-7128 (+1/-1)
retired/CVE-2016-7129 (+1/-1)
retired/CVE-2016-7130 (+1/-1)
retired/CVE-2016-7131 (+1/-1)
retired/CVE-2016-7132 (+1/-1)
retired/CVE-2016-7133 (+1/-1)
retired/CVE-2016-7134 (+1/-1)
retired/CVE-2016-7141 (+1/-1)
retired/CVE-2016-7146 (+1/-1)
retired/CVE-2016-7148 (+1/-1)
retired/CVE-2016-7152 (+1/-1)
retired/CVE-2016-7153 (+1/-1)
retired/CVE-2016-7154 (+1/-1)
retired/CVE-2016-7155 (+1/-1)
retired/CVE-2016-7156 (+1/-1)
retired/CVE-2016-7157 (+1/-1)
retired/CVE-2016-7161 (+1/-1)
retired/CVE-2016-7162 (+1/-1)
retired/CVE-2016-7163 (+1/-1)
retired/CVE-2016-7166 (+1/-1)
retired/CVE-2016-7167 (+1/-1)
retired/CVE-2016-7170 (+1/-1)
retired/CVE-2016-7175 (+1/-1)
retired/CVE-2016-7176 (+1/-1)
retired/CVE-2016-7177 (+1/-1)
retired/CVE-2016-7178 (+1/-1)
retired/CVE-2016-7179 (+1/-1)
retired/CVE-2016-7180 (+1/-1)
retired/CVE-2016-7382 (+1/-1)
retired/CVE-2016-7389 (+1/-1)
retired/CVE-2016-7392 (+1/-1)
retired/CVE-2016-7393 (+1/-1)
retired/CVE-2016-7401 (+1/-1)
retired/CVE-2016-7410 (+1/-1)
retired/CVE-2016-7411 (+1/-1)
retired/CVE-2016-7412 (+1/-1)
retired/CVE-2016-7413 (+1/-1)
retired/CVE-2016-7414 (+1/-1)
retired/CVE-2016-7415 (+1/-1)
retired/CVE-2016-7416 (+1/-1)
retired/CVE-2016-7417 (+1/-1)
retired/CVE-2016-7418 (+1/-1)
retired/CVE-2016-7420 (+1/-1)
retired/CVE-2016-7421 (+1/-1)
retired/CVE-2016-7422 (+1/-1)
retired/CVE-2016-7423 (+1/-1)
retired/CVE-2016-7424 (+1/-1)
retired/CVE-2016-7425 (+1/-1)
retired/CVE-2016-7426 (+1/-1)
retired/CVE-2016-7427 (+1/-1)
retired/CVE-2016-7428 (+1/-1)
retired/CVE-2016-7429 (+1/-1)
retired/CVE-2016-7431 (+1/-1)
retired/CVE-2016-7433 (+1/-1)
retired/CVE-2016-7434 (+1/-1)
retired/CVE-2016-7444 (+1/-1)
retired/CVE-2016-7446 (+1/-1)
retired/CVE-2016-7447 (+1/-1)
retired/CVE-2016-7448 (+1/-1)
retired/CVE-2016-7449 (+1/-1)
retired/CVE-2016-7450 (+1/-1)
retired/CVE-2016-7466 (+1/-1)
retired/CVE-2016-7477 (+1/-1)
retired/CVE-2016-7478 (+1/-1)
retired/CVE-2016-7479 (+1/-1)
retired/CVE-2016-7480 (+1/-1)
retired/CVE-2016-7498 (+1/-1)
retired/CVE-2016-7499 (+1/-1)
retired/CVE-2016-7502 (+1/-1)
retired/CVE-2016-7507 (+1/-1)
retired/CVE-2016-7509 (+1/-1)
retired/CVE-2016-7510 (+1/-1)
retired/CVE-2016-7511 (+1/-1)
retired/CVE-2016-7513 (+1/-1)
retired/CVE-2016-7514 (+1/-1)
retired/CVE-2016-7515 (+1/-1)
retired/CVE-2016-7516 (+1/-1)
retired/CVE-2016-7517 (+1/-1)
retired/CVE-2016-7518 (+1/-1)
retired/CVE-2016-7519 (+1/-1)
retired/CVE-2016-7520 (+1/-1)
retired/CVE-2016-7521 (+1/-1)
retired/CVE-2016-7522 (+1/-1)
retired/CVE-2016-7523 (+1/-1)
retired/CVE-2016-7524 (+1/-1)
retired/CVE-2016-7525 (+1/-1)
retired/CVE-2016-7526 (+1/-1)
retired/CVE-2016-7527 (+1/-1)
retired/CVE-2016-7528 (+1/-1)
retired/CVE-2016-7529 (+1/-1)
retired/CVE-2016-7530 (+1/-1)
retired/CVE-2016-7531 (+1/-1)
retired/CVE-2016-7532 (+1/-1)
retired/CVE-2016-7533 (+1/-1)
retired/CVE-2016-7534 (+1/-1)
retired/CVE-2016-7535 (+1/-1)
retired/CVE-2016-7536 (+1/-1)
retired/CVE-2016-7537 (+1/-1)
retired/CVE-2016-7538 (+1/-1)
retired/CVE-2016-7539 (+1/-1)
retired/CVE-2016-7540 (+1/-1)
retired/CVE-2016-7543 (+1/-1)
retired/CVE-2016-7544 (+1/-1)
retired/CVE-2016-7545 (+1/-1)
retired/CVE-2016-7549 (+1/-1)
retired/CVE-2016-7553 (+1/-1)
retired/CVE-2016-7555 (+1/-1)
retired/CVE-2016-7562 (+1/-1)
retired/CVE-2016-7567 (+1/-1)
retired/CVE-2016-7568 (+1/-1)
retired/CVE-2016-7570 (+1/-1)
retired/CVE-2016-7571 (+1/-1)
retired/CVE-2016-7572 (+1/-1)
retired/CVE-2016-7578 (+1/-1)
retired/CVE-2016-7586 (+1/-1)
retired/CVE-2016-7587 (+1/-1)
retired/CVE-2016-7589 (+1/-1)
retired/CVE-2016-7592 (+1/-1)
retired/CVE-2016-7598 (+1/-1)
retired/CVE-2016-7599 (+1/-1)
retired/CVE-2016-7610 (+1/-1)
retired/CVE-2016-7611 (+1/-1)
retired/CVE-2016-7623 (+1/-1)
retired/CVE-2016-7632 (+1/-1)
retired/CVE-2016-7635 (+1/-1)
retired/CVE-2016-7639 (+1/-1)
retired/CVE-2016-7640 (+1/-1)
retired/CVE-2016-7641 (+1/-1)
retired/CVE-2016-7642 (+1/-1)
retired/CVE-2016-7645 (+1/-1)
retired/CVE-2016-7646 (+1/-1)
retired/CVE-2016-7648 (+1/-1)
retired/CVE-2016-7649 (+1/-1)
retired/CVE-2016-7652 (+1/-1)
retired/CVE-2016-7654 (+1/-1)
retired/CVE-2016-7656 (+1/-1)
retired/CVE-2016-7777 (+1/-1)
retired/CVE-2016-7785 (+1/-1)
retired/CVE-2016-7787 (+1/-1)
retired/CVE-2016-7795 (+1/-1)
retired/CVE-2016-7796 (+1/-1)
retired/CVE-2016-7797 (+1/-1)
retired/CVE-2016-7799 (+1/-1)
retired/CVE-2016-7800 (+1/-1)
retired/CVE-2016-7837 (+1/-1)
retired/CVE-2016-7855 (+1/-1)
retired/CVE-2016-7857 (+1/-1)
retired/CVE-2016-7858 (+1/-1)
retired/CVE-2016-7859 (+1/-1)
retired/CVE-2016-7860 (+1/-1)
retired/CVE-2016-7861 (+1/-1)
retired/CVE-2016-7862 (+1/-1)
retired/CVE-2016-7863 (+1/-1)
retired/CVE-2016-7864 (+1/-1)
retired/CVE-2016-7865 (+1/-1)
retired/CVE-2016-7867 (+1/-1)
retired/CVE-2016-7868 (+1/-1)
retired/CVE-2016-7869 (+1/-1)
retired/CVE-2016-7870 (+1/-1)
retired/CVE-2016-7871 (+1/-1)
retired/CVE-2016-7872 (+1/-1)
retired/CVE-2016-7873 (+1/-1)
retired/CVE-2016-7874 (+1/-1)
retired/CVE-2016-7875 (+1/-1)
retired/CVE-2016-7876 (+1/-1)
retired/CVE-2016-7877 (+1/-1)
retired/CVE-2016-7878 (+1/-1)
retired/CVE-2016-7879 (+1/-1)
retired/CVE-2016-7880 (+1/-1)
retired/CVE-2016-7881 (+1/-1)
retired/CVE-2016-7890 (+1/-1)
retired/CVE-2016-7892 (+1/-1)
retired/CVE-2016-7905 (+1/-1)
retired/CVE-2016-7906 (+1/-1)
retired/CVE-2016-7907 (+1/-1)
retired/CVE-2016-7908 (+1/-1)
retired/CVE-2016-7909 (+1/-1)
retired/CVE-2016-7910 (+1/-1)
retired/CVE-2016-7911 (+1/-1)
retired/CVE-2016-7912 (+1/-1)
retired/CVE-2016-7913 (+1/-1)
retired/CVE-2016-7914 (+1/-1)
retired/CVE-2016-7915 (+1/-1)
retired/CVE-2016-7916 (+1/-1)
retired/CVE-2016-7917 (+1/-1)
retired/CVE-2016-7922 (+1/-1)
retired/CVE-2016-7923 (+1/-1)
retired/CVE-2016-7924 (+1/-1)
retired/CVE-2016-7925 (+1/-1)
retired/CVE-2016-7926 (+1/-1)
retired/CVE-2016-7927 (+1/-1)
retired/CVE-2016-7928 (+1/-1)
retired/CVE-2016-7929 (+1/-1)
retired/CVE-2016-7930 (+1/-1)
retired/CVE-2016-7931 (+1/-1)
retired/CVE-2016-7932 (+1/-1)
retired/CVE-2016-7933 (+1/-1)
retired/CVE-2016-7934 (+1/-1)
retired/CVE-2016-7935 (+1/-1)
retired/CVE-2016-7936 (+1/-1)
retired/CVE-2016-7937 (+1/-1)
retired/CVE-2016-7938 (+1/-1)
retired/CVE-2016-7939 (+1/-1)
retired/CVE-2016-7940 (+1/-1)
retired/CVE-2016-7942 (+1/-1)
retired/CVE-2016-7943 (+1/-1)
retired/CVE-2016-7944 (+1/-1)
retired/CVE-2016-7945 (+1/-1)
retired/CVE-2016-7946 (+1/-1)
retired/CVE-2016-7947 (+1/-1)
retired/CVE-2016-7948 (+1/-1)
retired/CVE-2016-7957 (+1/-1)
retired/CVE-2016-7958 (+1/-1)
retired/CVE-2016-7964 (+1/-1)
retired/CVE-2016-7965 (+1/-1)
retired/CVE-2016-7966 (+1/-1)
retired/CVE-2016-7967 (+1/-1)
retired/CVE-2016-7968 (+1/-1)
retired/CVE-2016-7969 (+1/-1)
retired/CVE-2016-7970 (+1/-1)
retired/CVE-2016-7971 (+1/-1)
retired/CVE-2016-7972 (+1/-1)
retired/CVE-2016-7973 (+1/-1)
retired/CVE-2016-7974 (+1/-1)
retired/CVE-2016-7975 (+1/-1)
retired/CVE-2016-7976 (+1/-1)
retired/CVE-2016-7977 (+1/-1)
retired/CVE-2016-7978 (+1/-1)
retired/CVE-2016-7979 (+1/-1)
retired/CVE-2016-7983 (+1/-1)
retired/CVE-2016-7984 (+1/-1)
retired/CVE-2016-7985 (+1/-1)
retired/CVE-2016-7986 (+1/-1)
retired/CVE-2016-7992 (+1/-1)
retired/CVE-2016-7993 (+1/-1)
retired/CVE-2016-7994 (+1/-1)
retired/CVE-2016-7995 (+1/-1)
retired/CVE-2016-7996 (+1/-1)
retired/CVE-2016-7997 (+1/-1)
retired/CVE-2016-8328 (+1/-1)
retired/CVE-2016-8331 (+1/-1)
retired/CVE-2016-8332 (+1/-1)
retired/CVE-2016-8339 (+1/-1)
retired/CVE-2016-8399 (+1/-1)
retired/CVE-2016-8405 (+1/-1)
retired/CVE-2016-8411 (+1/-1)
retired/CVE-2016-8413 (+1/-1)
retired/CVE-2016-8416 (+1/-1)
retired/CVE-2016-8417 (+1/-1)
retired/CVE-2016-8418 (+1/-1)
retired/CVE-2016-8419 (+1/-1)
retired/CVE-2016-8420 (+1/-1)
retired/CVE-2016-8421 (+1/-1)
retired/CVE-2016-8467 (+1/-1)
retired/CVE-2016-8476 (+1/-1)
retired/CVE-2016-8477 (+1/-1)
retired/CVE-2016-8478 (+1/-1)
retired/CVE-2016-8479 (+1/-1)
retired/CVE-2016-8481 (+1/-1)
retired/CVE-2016-8483 (+1/-1)
retired/CVE-2016-8568 (+1/-1)
retired/CVE-2016-8569 (+1/-1)
retired/CVE-2016-8574 (+1/-1)
retired/CVE-2016-8575 (+1/-1)
retired/CVE-2016-8576 (+1/-1)
retired/CVE-2016-8577 (+1/-1)
retired/CVE-2016-8578 (+1/-1)
retired/CVE-2016-8595 (+1/-1)
retired/CVE-2016-8601 (+1/-1)
retired/CVE-2016-8602 (+1/-1)
retired/CVE-2016-8610 (+1/-1)
retired/CVE-2016-8611 (+1/-1)
retired/CVE-2016-8615 (+1/-1)
retired/CVE-2016-8616 (+1/-1)
retired/CVE-2016-8617 (+1/-1)
retired/CVE-2016-8618 (+1/-1)
retired/CVE-2016-8619 (+1/-1)
retired/CVE-2016-8620 (+1/-1)
retired/CVE-2016-8621 (+1/-1)
retired/CVE-2016-8622 (+1/-1)
retired/CVE-2016-8623 (+1/-1)
retired/CVE-2016-8624 (+1/-1)
retired/CVE-2016-8625 (+1/-1)
retired/CVE-2016-8626 (+1/-1)
retired/CVE-2016-8628 (+1/-1)
retired/CVE-2016-8630 (+1/-1)
retired/CVE-2016-8632 (+1/-1)
retired/CVE-2016-8633 (+1/-1)
retired/CVE-2016-8635 (+1/-1)
retired/CVE-2016-8636 (+1/-1)
retired/CVE-2016-8641 (+1/-1)
retired/CVE-2016-8645 (+1/-1)
retired/CVE-2016-8646 (+1/-1)
retired/CVE-2016-8649 (+1/-1)
retired/CVE-2016-8650 (+1/-1)
retired/CVE-2016-8652 (+1/-1)
retired/CVE-2016-8654 (+1/-1)
retired/CVE-2016-8655 (+1/-1)
retired/CVE-2016-8658 (+1/-1)
retired/CVE-2016-8659 (+1/-1)
retired/CVE-2016-8666 (+1/-1)
retired/CVE-2016-8667 (+1/-1)
retired/CVE-2016-8668 (+1/-1)
retired/CVE-2016-8669 (+1/-1)
retired/CVE-2016-8670 (+1/-1)
retired/CVE-2016-8671 (+1/-1)
retired/CVE-2016-8676 (+1/-1)
retired/CVE-2016-8677 (+1/-1)
retired/CVE-2016-8678 (+1/-1)
retired/CVE-2016-8682 (+1/-1)
retired/CVE-2016-8683 (+1/-1)
retired/CVE-2016-8684 (+1/-1)
retired/CVE-2016-8687 (+1/-1)
retired/CVE-2016-8688 (+1/-1)
retired/CVE-2016-8689 (+1/-1)
retired/CVE-2016-8690 (+1/-1)
retired/CVE-2016-8691 (+1/-1)
retired/CVE-2016-8692 (+1/-1)
retired/CVE-2016-8693 (+1/-1)
retired/CVE-2016-8694 (+1/-1)
retired/CVE-2016-8695 (+1/-1)
retired/CVE-2016-8696 (+1/-1)
retired/CVE-2016-8697 (+1/-1)
retired/CVE-2016-8698 (+1/-1)
retired/CVE-2016-8699 (+1/-1)
retired/CVE-2016-8700 (+1/-1)
retired/CVE-2016-8701 (+1/-1)
retired/CVE-2016-8702 (+1/-1)
retired/CVE-2016-8703 (+1/-1)
retired/CVE-2016-8704 (+1/-1)
retired/CVE-2016-8705 (+1/-1)
retired/CVE-2016-8706 (+1/-1)
retired/CVE-2016-8707 (+1/-1)
retired/CVE-2016-8714 (+1/-1)
retired/CVE-2016-8728 (+1/-1)
retired/CVE-2016-8729 (+1/-1)
retired/CVE-2016-8734 (+1/-1)
retired/CVE-2016-8738 (+1/-1)
retired/CVE-2016-8740 (+1/-1)
retired/CVE-2016-8742 (+1/-1)
retired/CVE-2016-8743 (+1/-1)
retired/CVE-2016-8747 (+1/-1)
retired/CVE-2016-8826 (+1/-1)
retired/CVE-2016-8858 (+1/-1)
retired/CVE-2016-8859 (+1/-1)
retired/CVE-2016-8860 (+1/-1)
retired/CVE-2016-8862 (+1/-1)
retired/CVE-2016-8863 (+1/-1)
retired/CVE-2016-8864 (+1/-1)
retired/CVE-2016-8866 (+1/-1)
retired/CVE-2016-8871 (+1/-1)
retired/CVE-2016-8880 (+1/-1)
retired/CVE-2016-8881 (+1/-1)
retired/CVE-2016-8882 (+1/-1)
retired/CVE-2016-8883 (+1/-1)
retired/CVE-2016-8884 (+1/-1)
retired/CVE-2016-8885 (+1/-1)
retired/CVE-2016-8886 (+1/-1)
retired/CVE-2016-8887 (+1/-1)
retired/CVE-2016-8909 (+1/-1)
retired/CVE-2016-8910 (+1/-1)
retired/CVE-2016-9013 (+1/-1)
retired/CVE-2016-9014 (+1/-1)
retired/CVE-2016-9015 (+1/-1)
retired/CVE-2016-9016 (+1/-1)
retired/CVE-2016-9042 (+1/-1)
retired/CVE-2016-9061 (+1/-1)
retired/CVE-2016-9062 (+1/-1)
retired/CVE-2016-9063 (+1/-1)
retired/CVE-2016-9064 (+1/-1)
retired/CVE-2016-9065 (+1/-1)
retired/CVE-2016-9066 (+1/-1)
retired/CVE-2016-9067 (+1/-1)
retired/CVE-2016-9068 (+1/-1)
retired/CVE-2016-9069 (+1/-1)
retired/CVE-2016-9070 (+1/-1)
retired/CVE-2016-9071 (+1/-1)
retired/CVE-2016-9072 (+1/-1)
retired/CVE-2016-9073 (+1/-1)
retired/CVE-2016-9074 (+1/-1)
retired/CVE-2016-9075 (+1/-1)
retired/CVE-2016-9076 (+1/-1)
retired/CVE-2016-9077 (+1/-1)
retired/CVE-2016-9078 (+1/-1)
retired/CVE-2016-9079 (+1/-1)
retired/CVE-2016-9080 (+1/-1)
retired/CVE-2016-9082 (+1/-1)
retired/CVE-2016-9083 (+1/-1)
retired/CVE-2016-9084 (+1/-1)
retired/CVE-2016-9085 (+1/-1)
retired/CVE-2016-9086 (+1/-1)
retired/CVE-2016-9101 (+1/-1)
retired/CVE-2016-9102 (+1/-1)
retired/CVE-2016-9103 (+1/-1)
retired/CVE-2016-9104 (+1/-1)
retired/CVE-2016-9105 (+1/-1)
retired/CVE-2016-9106 (+1/-1)
retired/CVE-2016-9118 (+1/-1)
retired/CVE-2016-9119 (+1/-1)
retired/CVE-2016-9120 (+1/-1)
retired/CVE-2016-9121 (+1/-1)
retired/CVE-2016-9122 (+1/-1)
retired/CVE-2016-9123 (+1/-1)
retired/CVE-2016-9131 (+1/-1)
retired/CVE-2016-9137 (+1/-1)
retired/CVE-2016-9147 (+1/-1)
retired/CVE-2016-9178 (+1/-1)
retired/CVE-2016-9179 (+1/-1)
retired/CVE-2016-9185 (+1/-1)
retired/CVE-2016-9186 (+1/-1)
retired/CVE-2016-9187 (+1/-1)
retired/CVE-2016-9188 (+1/-1)
retired/CVE-2016-9189 (+1/-1)
retired/CVE-2016-9190 (+1/-1)
retired/CVE-2016-9191 (+1/-1)
retired/CVE-2016-9243 (+1/-1)
retired/CVE-2016-9262 (+1/-1)
retired/CVE-2016-9263 (+1/-1)
retired/CVE-2016-9273 (+1/-1)
retired/CVE-2016-9275 (+1/-1)
retired/CVE-2016-9296 (+1/-1)
retired/CVE-2016-9297 (+1/-1)
retired/CVE-2016-9298 (+1/-1)
retired/CVE-2016-9299 (+1/-1)
retired/CVE-2016-9300 (+1/-1)
retired/CVE-2016-9301 (+1/-1)
retired/CVE-2016-9302 (+1/-1)
retired/CVE-2016-9310 (+1/-1)
retired/CVE-2016-9311 (+1/-1)
retired/CVE-2016-9312 (+1/-1)
retired/CVE-2016-9313 (+1/-1)
retired/CVE-2016-9317 (+1/-1)
retired/CVE-2016-9318 (+1/-1)
retired/CVE-2016-9372 (+1/-1)
retired/CVE-2016-9373 (+1/-1)
retired/CVE-2016-9374 (+1/-1)
retired/CVE-2016-9375 (+1/-1)
retired/CVE-2016-9376 (+1/-1)
retired/CVE-2016-9377 (+1/-1)
retired/CVE-2016-9378 (+1/-1)
retired/CVE-2016-9379 (+1/-1)
retired/CVE-2016-9380 (+1/-1)
retired/CVE-2016-9381 (+1/-1)
retired/CVE-2016-9382 (+1/-1)
retired/CVE-2016-9383 (+1/-1)
retired/CVE-2016-9384 (+1/-1)
retired/CVE-2016-9385 (+1/-1)
retired/CVE-2016-9386 (+1/-1)
retired/CVE-2016-9387 (+1/-1)
retired/CVE-2016-9388 (+1/-1)
retired/CVE-2016-9389 (+1/-1)
retired/CVE-2016-9390 (+1/-1)
retired/CVE-2016-9391 (+1/-1)
retired/CVE-2016-9392 (+1/-1)
retired/CVE-2016-9393 (+1/-1)
retired/CVE-2016-9394 (+1/-1)
retired/CVE-2016-9395 (+1/-1)
retired/CVE-2016-9396 (+1/-1)
retired/CVE-2016-9401 (+1/-1)
retired/CVE-2016-9422 (+1/-1)
retired/CVE-2016-9423 (+1/-1)
retired/CVE-2016-9424 (+1/-1)
retired/CVE-2016-9425 (+1/-1)
retired/CVE-2016-9426 (+1/-1)
retired/CVE-2016-9427 (+1/-1)
retired/CVE-2016-9428 (+1/-1)
retired/CVE-2016-9429 (+1/-1)
retired/CVE-2016-9430 (+1/-1)
retired/CVE-2016-9431 (+1/-1)
retired/CVE-2016-9432 (+1/-1)
retired/CVE-2016-9433 (+1/-1)
retired/CVE-2016-9434 (+1/-1)
retired/CVE-2016-9435 (+1/-1)
retired/CVE-2016-9436 (+1/-1)
retired/CVE-2016-9437 (+1/-1)
retired/CVE-2016-9438 (+1/-1)
retired/CVE-2016-9439 (+1/-1)
retired/CVE-2016-9440 (+1/-1)
retired/CVE-2016-9441 (+1/-1)
retired/CVE-2016-9442 (+1/-1)
retired/CVE-2016-9443 (+1/-1)
retired/CVE-2016-9444 (+1/-1)
retired/CVE-2016-9445 (+1/-1)
retired/CVE-2016-9446 (+1/-1)
retired/CVE-2016-9447 (+1/-1)
retired/CVE-2016-9448 (+1/-1)
retired/CVE-2016-9450 (+1/-1)
retired/CVE-2016-9452 (+1/-1)
retired/CVE-2016-9453 (+1/-1)
retired/CVE-2016-9459 (+1/-1)
retired/CVE-2016-9460 (+1/-1)
retired/CVE-2016-9461 (+1/-1)
retired/CVE-2016-9462 (+1/-1)
retired/CVE-2016-9463 (+1/-1)
retired/CVE-2016-9464 (+1/-1)
retired/CVE-2016-9465 (+1/-1)
retired/CVE-2016-9466 (+1/-1)
retired/CVE-2016-9467 (+1/-1)
retired/CVE-2016-9468 (+1/-1)
retired/CVE-2016-9469 (+1/-1)
retired/CVE-2016-9532 (+1/-1)
retired/CVE-2016-9533 (+1/-1)
retired/CVE-2016-9534 (+1/-1)
retired/CVE-2016-9535 (+1/-1)
retired/CVE-2016-9536 (+1/-1)
retired/CVE-2016-9537 (+1/-1)
retired/CVE-2016-9538 (+1/-1)
retired/CVE-2016-9539 (+1/-1)
retired/CVE-2016-9540 (+1/-1)
retired/CVE-2016-9555 (+1/-1)
retired/CVE-2016-9556 (+1/-1)
retired/CVE-2016-9557 (+1/-1)
retired/CVE-2016-9559 (+1/-1)
retired/CVE-2016-9560 (+1/-1)
retired/CVE-2016-9561 (+1/-1)
retired/CVE-2016-9565 (+1/-1)
retired/CVE-2016-9566 (+1/-1)
retired/CVE-2016-9572 (+1/-1)
retired/CVE-2016-9573 (+1/-1)
retired/CVE-2016-9574 (+1/-1)
retired/CVE-2016-9575 (+1/-1)
retired/CVE-2016-9576 (+1/-1)
retired/CVE-2016-9577 (+1/-1)
retired/CVE-2016-9578 (+1/-1)
retired/CVE-2016-9579 (+1/-1)
retired/CVE-2016-9580 (+1/-1)
retired/CVE-2016-9581 (+1/-1)
retired/CVE-2016-9583 (+1/-1)
retired/CVE-2016-9586 (+1/-1)
retired/CVE-2016-9587 (+1/-1)
retired/CVE-2016-9588 (+1/-1)
retired/CVE-2016-9591 (+1/-1)
retired/CVE-2016-9594 (+1/-1)
retired/CVE-2016-9596 (+1/-1)
retired/CVE-2016-9597 (+1/-1)
retired/CVE-2016-9598 (+1/-1)
retired/CVE-2016-9600 (+1/-1)
retired/CVE-2016-9601 (+1/-1)
retired/CVE-2016-9602 (+1/-1)
retired/CVE-2016-9603 (+1/-1)
retired/CVE-2016-9604 (+1/-1)
retired/CVE-2016-9605 (+1/-1)
retired/CVE-2016-9622 (+1/-1)
retired/CVE-2016-9623 (+1/-1)
retired/CVE-2016-9624 (+1/-1)
retired/CVE-2016-9625 (+1/-1)
retired/CVE-2016-9626 (+1/-1)
retired/CVE-2016-9627 (+1/-1)
retired/CVE-2016-9628 (+1/-1)
retired/CVE-2016-9629 (+1/-1)
retired/CVE-2016-9630 (+1/-1)
retired/CVE-2016-9631 (+1/-1)
retired/CVE-2016-9632 (+1/-1)
retired/CVE-2016-9633 (+1/-1)
retired/CVE-2016-9634 (+1/-1)
retired/CVE-2016-9635 (+1/-1)
retired/CVE-2016-9636 (+1/-1)
retired/CVE-2016-9637 (+1/-1)
retired/CVE-2016-9644 (+1/-1)
retired/CVE-2016-9650 (+1/-1)
retired/CVE-2016-9651 (+1/-1)
retired/CVE-2016-9652 (+1/-1)
retired/CVE-2016-9681 (+1/-1)
retired/CVE-2016-9685 (+1/-1)
retired/CVE-2016-9751 (+1/-1)
retired/CVE-2016-9752 (+1/-1)
retired/CVE-2016-9754 (+1/-1)
retired/CVE-2016-9755 (+1/-1)
retired/CVE-2016-9756 (+1/-1)
retired/CVE-2016-9773 (+1/-1)
retired/CVE-2016-9776 (+1/-1)
retired/CVE-2016-9777 (+1/-1)
retired/CVE-2016-9778 (+1/-1)
retired/CVE-2016-9793 (+1/-1)
retired/CVE-2016-9794 (+1/-1)
retired/CVE-2016-9806 (+1/-1)
retired/CVE-2016-9807 (+1/-1)
retired/CVE-2016-9808 (+1/-1)
retired/CVE-2016-9810 (+1/-1)
retired/CVE-2016-9811 (+1/-1)
retired/CVE-2016-9815 (+1/-1)
retired/CVE-2016-9816 (+1/-1)
retired/CVE-2016-9817 (+1/-1)
retired/CVE-2016-9818 (+1/-1)
retired/CVE-2016-9819 (+1/-1)
retired/CVE-2016-9820 (+1/-1)
retired/CVE-2016-9821 (+1/-1)
retired/CVE-2016-9822 (+1/-1)
retired/CVE-2016-9823 (+1/-1)
retired/CVE-2016-9824 (+1/-1)
retired/CVE-2016-9825 (+1/-1)
retired/CVE-2016-9826 (+1/-1)
retired/CVE-2016-9830 (+1/-1)
retired/CVE-2016-9839 (+1/-1)
retired/CVE-2016-9844 (+1/-1)
retired/CVE-2016-9845 (+1/-1)
retired/CVE-2016-9846 (+1/-1)
retired/CVE-2016-9849 (+1/-1)
retired/CVE-2016-9862 (+1/-1)
retired/CVE-2016-9863 (+1/-1)
retired/CVE-2016-9866 (+1/-1)
retired/CVE-2016-9877 (+1/-1)
retired/CVE-2016-9878 (+1/-1)
retired/CVE-2016-9893 (+1/-1)
retired/CVE-2016-9894 (+1/-1)
retired/CVE-2016-9895 (+1/-1)
retired/CVE-2016-9896 (+1/-1)
retired/CVE-2016-9897 (+1/-1)
retired/CVE-2016-9898 (+1/-1)
retired/CVE-2016-9899 (+1/-1)
retired/CVE-2016-9900 (+1/-1)
retired/CVE-2016-9901 (+1/-1)
retired/CVE-2016-9902 (+1/-1)
retired/CVE-2016-9903 (+1/-1)
retired/CVE-2016-9904 (+1/-1)
retired/CVE-2016-9905 (+1/-1)
retired/CVE-2016-9907 (+1/-1)
retired/CVE-2016-9908 (+1/-1)
retired/CVE-2016-9911 (+1/-1)
retired/CVE-2016-9912 (+1/-1)
retired/CVE-2016-9913 (+1/-1)
retired/CVE-2016-9914 (+1/-1)
retired/CVE-2016-9915 (+1/-1)
retired/CVE-2016-9916 (+1/-1)
retired/CVE-2016-9919 (+1/-1)
retired/CVE-2016-9921 (+1/-1)
retired/CVE-2016-9922 (+1/-1)
retired/CVE-2016-9923 (+1/-1)
retired/CVE-2016-9928 (+1/-1)
retired/CVE-2016-9932 (+1/-1)
retired/CVE-2016-9933 (+1/-1)
retired/CVE-2016-9934 (+1/-1)
retired/CVE-2016-9935 (+1/-1)
retired/CVE-2016-9936 (+1/-1)
retired/CVE-2016-9937 (+1/-1)
retired/CVE-2016-9939 (+1/-1)
retired/CVE-2016-9941 (+1/-1)
retired/CVE-2016-9942 (+1/-1)
retired/CVE-2016-9949 (+1/-1)
retired/CVE-2016-9950 (+1/-1)
retired/CVE-2016-9951 (+1/-1)
retired/CVE-2016-9952 (+1/-1)
retired/CVE-2016-9953 (+1/-1)
retired/CVE-2016-9956 (+1/-1)
retired/CVE-2016-9957 (+1/-1)
retired/CVE-2016-9958 (+1/-1)
retired/CVE-2016-9959 (+1/-1)
retired/CVE-2016-9960 (+1/-1)
retired/CVE-2016-9961 (+1/-1)
retired/CVE-2016-9962 (+1/-1)
retired/CVE-2016-9963 (+1/-1)
retired/CVE-2016-9964 (+1/-1)
retired/CVE-2017-0306 (+1/-1)
retired/CVE-2017-0307 (+1/-1)
retired/CVE-2017-0309 (+1/-1)
retired/CVE-2017-0310 (+1/-1)
retired/CVE-2017-0311 (+1/-1)
retired/CVE-2017-0317 (+1/-1)
retired/CVE-2017-0318 (+1/-1)
retired/CVE-2017-0321 (+1/-1)
retired/CVE-2017-0333 (+1/-1)
retired/CVE-2017-0334 (+1/-1)
retired/CVE-2017-0335 (+1/-1)
retired/CVE-2017-0336 (+1/-1)
retired/CVE-2017-0337 (+1/-1)
retired/CVE-2017-0338 (+1/-1)
retired/CVE-2017-0350 (+1/-1)
retired/CVE-2017-0351 (+1/-1)
retired/CVE-2017-0352 (+1/-1)
retired/CVE-2017-0357 (+1/-1)
retired/CVE-2017-0358 (+1/-1)
retired/CVE-2017-0361 (+1/-1)
retired/CVE-2017-0362 (+1/-1)
retired/CVE-2017-0363 (+1/-1)
retired/CVE-2017-0364 (+1/-1)
retired/CVE-2017-0365 (+1/-1)
retired/CVE-2017-0366 (+1/-1)
retired/CVE-2017-0367 (+1/-1)
retired/CVE-2017-0368 (+1/-1)
retired/CVE-2017-0369 (+1/-1)
retired/CVE-2017-0370 (+1/-1)
retired/CVE-2017-0371 (+1/-1)
retired/CVE-2017-0372 (+1/-1)
retired/CVE-2017-0375 (+1/-1)
retired/CVE-2017-0376 (+1/-1)
retired/CVE-2017-0377 (+1/-1)
retired/CVE-2017-0379 (+1/-1)
retired/CVE-2017-0380 (+1/-1)
retired/CVE-2017-0381 (+1/-1)
retired/CVE-2017-0387 (+1/-1)
retired/CVE-2017-0390 (+1/-1)
retired/CVE-2017-0391 (+1/-1)
retired/CVE-2017-0392 (+1/-1)
retired/CVE-2017-0393 (+1/-1)
retired/CVE-2017-0396 (+1/-1)
retired/CVE-2017-0397 (+1/-1)
retired/CVE-2017-0405 (+1/-1)
retired/CVE-2017-0406 (+1/-1)
retired/CVE-2017-0407 (+1/-1)
retired/CVE-2017-0408 (+1/-1)
retired/CVE-2017-0409 (+1/-1)
retired/CVE-2017-0410 (+1/-1)
retired/CVE-2017-0411 (+1/-1)
retired/CVE-2017-0412 (+1/-1)
retired/CVE-2017-0413 (+1/-1)
retired/CVE-2017-0414 (+1/-1)
retired/CVE-2017-0415 (+1/-1)
retired/CVE-2017-0416 (+1/-1)
retired/CVE-2017-0417 (+1/-1)
retired/CVE-2017-0418 (+1/-1)
retired/CVE-2017-0419 (+1/-1)
retired/CVE-2017-0420 (+1/-1)
retired/CVE-2017-0421 (+1/-1)
retired/CVE-2017-0422 (+1/-1)
retired/CVE-2017-0423 (+1/-1)
retired/CVE-2017-0424 (+1/-1)
retired/CVE-2017-0425 (+1/-1)
retired/CVE-2017-0426 (+1/-1)
retired/CVE-2017-0427 (+1/-1)
retired/CVE-2017-0428 (+1/-1)
retired/CVE-2017-0429 (+1/-1)
retired/CVE-2017-0430 (+1/-1)
retired/CVE-2017-0432 (+1/-1)
retired/CVE-2017-0433 (+1/-1)
retired/CVE-2017-0434 (+1/-1)
retired/CVE-2017-0435 (+1/-1)
retired/CVE-2017-0436 (+1/-1)
retired/CVE-2017-0437 (+1/-1)
retired/CVE-2017-0438 (+1/-1)
retired/CVE-2017-0439 (+1/-1)
retired/CVE-2017-0440 (+1/-1)
retired/CVE-2017-0441 (+1/-1)
retired/CVE-2017-0442 (+1/-1)
retired/CVE-2017-0443 (+1/-1)
retired/CVE-2017-0444 (+1/-1)
retired/CVE-2017-0445 (+1/-1)
retired/CVE-2017-0446 (+1/-1)
retired/CVE-2017-0447 (+1/-1)
retired/CVE-2017-0448 (+1/-1)
retired/CVE-2017-0449 (+1/-1)
retired/CVE-2017-0450 (+1/-1)
retired/CVE-2017-0451 (+1/-1)
retired/CVE-2017-0452 (+1/-1)
retired/CVE-2017-0453 (+1/-1)
retired/CVE-2017-0454 (+1/-1)
retired/CVE-2017-0455 (+1/-1)
retired/CVE-2017-0456 (+1/-1)
retired/CVE-2017-0457 (+1/-1)
retired/CVE-2017-0458 (+1/-1)
retired/CVE-2017-0459 (+1/-1)
retired/CVE-2017-0460 (+1/-1)
retired/CVE-2017-0461 (+1/-1)
retired/CVE-2017-0462 (+1/-1)
retired/CVE-2017-0463 (+1/-1)
retired/CVE-2017-0464 (+1/-1)
retired/CVE-2017-0466 (+1/-1)
retired/CVE-2017-0467 (+1/-1)
retired/CVE-2017-0468 (+1/-1)
retired/CVE-2017-0469 (+1/-1)
retired/CVE-2017-0470 (+1/-1)
retired/CVE-2017-0471 (+1/-1)
retired/CVE-2017-0472 (+1/-1)
retired/CVE-2017-0473 (+1/-1)
retired/CVE-2017-0474 (+1/-1)
retired/CVE-2017-0475 (+1/-1)
retired/CVE-2017-0476 (+1/-1)
retired/CVE-2017-0481 (+1/-1)
retired/CVE-2017-0482 (+1/-1)
retired/CVE-2017-0483 (+1/-1)
retired/CVE-2017-0484 (+1/-1)
retired/CVE-2017-0485 (+1/-1)
retired/CVE-2017-0486 (+1/-1)
retired/CVE-2017-0487 (+1/-1)
retired/CVE-2017-0488 (+1/-1)
retired/CVE-2017-0489 (+1/-1)
retired/CVE-2017-0490 (+1/-1)
retired/CVE-2017-0494 (+1/-1)
retired/CVE-2017-0495 (+1/-1)
retired/CVE-2017-0497 (+1/-1)
retired/CVE-2017-0500 (+1/-1)
retired/CVE-2017-0501 (+1/-1)
retired/CVE-2017-0502 (+1/-1)
retired/CVE-2017-0503 (+1/-1)
retired/CVE-2017-0504 (+1/-1)
retired/CVE-2017-0505 (+1/-1)
retired/CVE-2017-0506 (+1/-1)
retired/CVE-2017-0507 (+1/-1)
retired/CVE-2017-0508 (+1/-1)
retired/CVE-2017-0509 (+1/-1)
retired/CVE-2017-0510 (+1/-1)
retired/CVE-2017-0516 (+1/-1)
retired/CVE-2017-0517 (+1/-1)
retired/CVE-2017-0518 (+1/-1)
retired/CVE-2017-0519 (+1/-1)
retired/CVE-2017-0520 (+1/-1)
retired/CVE-2017-0521 (+1/-1)
retired/CVE-2017-0523 (+1/-1)
retired/CVE-2017-0524 (+1/-1)
retired/CVE-2017-0525 (+1/-1)
retired/CVE-2017-0526 (+1/-1)
retired/CVE-2017-0527 (+1/-1)
retired/CVE-2017-0528 (+1/-1)
retired/CVE-2017-0529 (+1/-1)
retired/CVE-2017-0531 (+1/-1)
retired/CVE-2017-0532 (+1/-1)
retired/CVE-2017-0533 (+1/-1)
retired/CVE-2017-0534 (+1/-1)
retired/CVE-2017-0535 (+1/-1)
retired/CVE-2017-0536 (+1/-1)
retired/CVE-2017-0538 (+1/-1)
retired/CVE-2017-0539 (+1/-1)
retired/CVE-2017-0540 (+1/-1)
retired/CVE-2017-0541 (+1/-1)
retired/CVE-2017-0542 (+1/-1)
retired/CVE-2017-0543 (+1/-1)
retired/CVE-2017-0547 (+1/-1)
retired/CVE-2017-0549 (+1/-1)
retired/CVE-2017-0550 (+1/-1)
retired/CVE-2017-0551 (+1/-1)
retired/CVE-2017-0552 (+1/-1)
retired/CVE-2017-0553 (+1/-1)
retired/CVE-2017-0555 (+1/-1)
retired/CVE-2017-0556 (+1/-1)
retired/CVE-2017-0557 (+1/-1)
retired/CVE-2017-0558 (+1/-1)
retired/CVE-2017-0561 (+1/-1)
retired/CVE-2017-0562 (+1/-1)
retired/CVE-2017-0563 (+1/-1)
retired/CVE-2017-0564 (+1/-1)
retired/CVE-2017-0565 (+1/-1)
retired/CVE-2017-0566 (+1/-1)
retired/CVE-2017-0567 (+1/-1)
retired/CVE-2017-0568 (+1/-1)
retired/CVE-2017-0569 (+1/-1)
retired/CVE-2017-0570 (+1/-1)
retired/CVE-2017-0571 (+1/-1)
retired/CVE-2017-0572 (+1/-1)
retired/CVE-2017-0573 (+1/-1)
retired/CVE-2017-0574 (+1/-1)
retired/CVE-2017-0575 (+1/-1)
retired/CVE-2017-0576 (+1/-1)
retired/CVE-2017-0577 (+1/-1)
retired/CVE-2017-0578 (+1/-1)
retired/CVE-2017-0579 (+1/-1)
retired/CVE-2017-0580 (+1/-1)
retired/CVE-2017-0581 (+1/-1)
retired/CVE-2017-0582 (+1/-1)
retired/CVE-2017-0583 (+1/-1)
retired/CVE-2017-0584 (+1/-1)
retired/CVE-2017-0585 (+1/-1)
retired/CVE-2017-0586 (+1/-1)
retired/CVE-2017-0587 (+1/-1)
retired/CVE-2017-0588 (+1/-1)
retired/CVE-2017-0589 (+1/-1)
retired/CVE-2017-0590 (+1/-1)
retired/CVE-2017-0591 (+1/-1)
retired/CVE-2017-0592 (+1/-1)
retired/CVE-2017-0593 (+1/-1)
retired/CVE-2017-0594 (+1/-1)
retired/CVE-2017-0595 (+1/-1)
retired/CVE-2017-0596 (+1/-1)
retired/CVE-2017-0597 (+1/-1)
retired/CVE-2017-0598 (+1/-1)
retired/CVE-2017-0599 (+1/-1)
retired/CVE-2017-0600 (+1/-1)
retired/CVE-2017-0603 (+1/-1)
retired/CVE-2017-0627 (+1/-1)
retired/CVE-2017-0630 (+1/-1)
retired/CVE-2017-0635 (+1/-1)
retired/CVE-2017-0637 (+1/-1)
retired/CVE-2017-0639 (+1/-1)
retired/CVE-2017-0640 (+1/-1)
retired/CVE-2017-0641 (+1/-1)
retired/CVE-2017-0642 (+1/-1)
retired/CVE-2017-0643 (+1/-1)
retired/CVE-2017-0644 (+1/-1)
retired/CVE-2017-0645 (+1/-1)
retired/CVE-2017-0646 (+1/-1)
retired/CVE-2017-0663 (+1/-1)
retired/CVE-2017-0749 (+1/-1)
retired/CVE-2017-0750 (+1/-1)
retired/CVE-2017-0786 (+1/-1)
retired/CVE-2017-0794 (+1/-1)
retired/CVE-2017-0805 (+1/-1)
retired/CVE-2017-0806 (+1/-1)
retired/CVE-2017-0807 (+1/-1)
retired/CVE-2017-0808 (+1/-1)
retired/CVE-2017-0809 (+1/-1)
retired/CVE-2017-0810 (+1/-1)
retired/CVE-2017-0811 (+1/-1)
retired/CVE-2017-0812 (+1/-1)
retired/CVE-2017-0813 (+1/-1)
retired/CVE-2017-0814 (+1/-1)
retired/CVE-2017-0815 (+1/-1)
retired/CVE-2017-0816 (+1/-1)
retired/CVE-2017-0817 (+1/-1)
retired/CVE-2017-0818 (+1/-1)
retired/CVE-2017-0819 (+1/-1)
retired/CVE-2017-0820 (+1/-1)
retired/CVE-2017-0823 (+1/-1)
retired/CVE-2017-0830 (+1/-1)
retired/CVE-2017-0831 (+1/-1)
retired/CVE-2017-0832 (+1/-1)
retired/CVE-2017-0833 (+1/-1)
retired/CVE-2017-0834 (+1/-1)
retired/CVE-2017-0835 (+1/-1)
retired/CVE-2017-0836 (+1/-1)
retired/CVE-2017-0838 (+1/-1)
retired/CVE-2017-0839 (+1/-1)
retired/CVE-2017-0840 (+1/-1)
retired/CVE-2017-0842 (+1/-1)
retired/CVE-2017-0845 (+1/-1)
retired/CVE-2017-0847 (+1/-1)
retired/CVE-2017-0848 (+1/-1)
retired/CVE-2017-0849 (+1/-1)
retired/CVE-2017-0850 (+1/-1)
retired/CVE-2017-0851 (+1/-1)
retired/CVE-2017-0852 (+1/-1)
retired/CVE-2017-0853 (+1/-1)
retired/CVE-2017-0854 (+1/-1)
retired/CVE-2017-0855 (+1/-1)
retired/CVE-2017-0857 (+1/-1)
retired/CVE-2017-0858 (+1/-1)
retired/CVE-2017-0859 (+1/-1)
retired/CVE-2017-0860 (+1/-1)
retired/CVE-2017-0861 (+1/-1)
retired/CVE-2017-0862 (+1/-1)
retired/CVE-2017-0863 (+1/-1)
retired/CVE-2017-0882 (+1/-1)
retired/CVE-2017-0898 (+1/-1)
retired/CVE-2017-0914 (+1/-1)
retired/CVE-2017-0915 (+1/-1)
retired/CVE-2017-0916 (+1/-1)
retired/CVE-2017-0917 (+1/-1)
retired/CVE-2017-0920 (+1/-1)
retired/CVE-2017-0922 (+1/-1)
retired/CVE-2017-0923 (+1/-1)
retired/CVE-2017-0924 (+1/-1)
retired/CVE-2017-0926 (+1/-1)
retired/CVE-2017-0927 (+1/-1)
retired/CVE-2017-1000 (+1/-1)
retired/CVE-2017-1000010 (+1/-1)
retired/CVE-2017-1000014 (+1/-1)
retired/CVE-2017-1000015 (+1/-1)
retired/CVE-2017-1000016 (+1/-1)
retired/CVE-2017-1000024 (+1/-1)
retired/CVE-2017-1000026 (+1/-1)
retired/CVE-2017-1000028 (+1/-1)
retired/CVE-2017-1000029 (+1/-1)
retired/CVE-2017-1000030 (+1/-1)
retired/CVE-2017-1000032 (+1/-1)
retired/CVE-2017-1000044 (+1/-1)
retired/CVE-2017-1000048 (+1/-1)
retired/CVE-2017-1000050 (+1/-1)
retired/CVE-2017-1000056 (+1/-1)
retired/CVE-2017-1000061 (+1/-1)
retired/CVE-2017-1000082 (+1/-1)
retired/CVE-2017-1000083 (+1/-1)
retired/CVE-2017-1000097 (+1/-1)
retired/CVE-2017-1000099 (+1/-1)
retired/CVE-2017-1000100 (+1/-1)
retired/CVE-2017-1000101 (+1/-1)
retired/CVE-2017-1000111 (+1/-1)
retired/CVE-2017-1000112 (+1/-1)
retired/CVE-2017-1000115 (+1/-1)
retired/CVE-2017-1000116 (+1/-1)
retired/CVE-2017-1000117 (+1/-1)
retired/CVE-2017-1000126 (+1/-1)
retired/CVE-2017-1000127 (+1/-1)
retired/CVE-2017-1000128 (+1/-1)
retired/CVE-2017-1000158 (+1/-1)
retired/CVE-2017-1000159 (+1/-1)
retired/CVE-2017-1000188 (+1/-1)
retired/CVE-2017-1000189 (+1/-1)
retired/CVE-2017-1000203 (+1/-1)
retired/CVE-2017-1000206 (+1/-1)
retired/CVE-2017-1000211 (+1/-1)
retired/CVE-2017-1000229 (+1/-1)
retired/CVE-2017-1000231 (+1/-1)
retired/CVE-2017-1000232 (+1/-1)
retired/CVE-2017-1000248 (+1/-1)
retired/CVE-2017-1000249 (+1/-1)
retired/CVE-2017-1000250 (+1/-1)
retired/CVE-2017-1000251 (+1/-1)
retired/CVE-2017-1000252 (+1/-1)
retired/CVE-2017-1000253 (+1/-1)
retired/CVE-2017-1000254 (+1/-1)
retired/CVE-2017-1000255 (+1/-1)
retired/CVE-2017-1000256 (+1/-1)
retired/CVE-2017-1000257 (+1/-1)
retired/CVE-2017-1000353 (+1/-1)
retired/CVE-2017-1000354 (+1/-1)
retired/CVE-2017-1000355 (+1/-1)
retired/CVE-2017-1000356 (+1/-1)
retired/CVE-2017-1000363 (+1/-1)
retired/CVE-2017-1000364 (+1/-1)
retired/CVE-2017-1000365 (+1/-1)
retired/CVE-2017-1000366 (+1/-1)
retired/CVE-2017-1000367 (+1/-1)
retired/CVE-2017-1000368 (+1/-1)
retired/CVE-2017-1000369 (+1/-1)
retired/CVE-2017-1000370 (+1/-1)
retired/CVE-2017-1000371 (+1/-1)
retired/CVE-2017-1000376 (+1/-1)
retired/CVE-2017-1000379 (+1/-1)
retired/CVE-2017-1000380 (+1/-1)
retired/CVE-2017-1000381 (+1/-1)
retired/CVE-2017-1000382 (+1/-1)
retired/CVE-2017-1000383 (+1/-1)
retired/CVE-2017-1000385 (+1/-1)
retired/CVE-2017-1000391 (+1/-1)
retired/CVE-2017-1000392 (+1/-1)
retired/CVE-2017-1000393 (+1/-1)
retired/CVE-2017-1000395 (+1/-1)
retired/CVE-2017-1000396 (+1/-1)
retired/CVE-2017-1000398 (+1/-1)
retired/CVE-2017-1000399 (+1/-1)
retired/CVE-2017-1000400 (+1/-1)
retired/CVE-2017-1000401 (+1/-1)
retired/CVE-2017-1000405 (+1/-1)
retired/CVE-2017-1000407 (+1/-1)
retired/CVE-2017-1000408 (+1/-1)
retired/CVE-2017-1000409 (+1/-1)
retired/CVE-2017-1000410 (+1/-1)
retired/CVE-2017-1000415 (+1/-1)
retired/CVE-2017-1000417 (+1/-1)
retired/CVE-2017-1000418 (+1/-1)
retired/CVE-2017-1000419 (+1/-1)
retired/CVE-2017-1000420 (+1/-1)
retired/CVE-2017-1000421 (+1/-1)
retired/CVE-2017-1000422 (+1/-1)
retired/CVE-2017-1000426 (+1/-1)
retired/CVE-2017-1000433 (+1/-1)
retired/CVE-2017-1000445 (+1/-1)
retired/CVE-2017-1000450 (+1/-1)
retired/CVE-2017-1000456 (+1/-1)
retired/CVE-2017-1000460 (+1/-1)
retired/CVE-2017-1000469 (+1/-1)
retired/CVE-2017-1000472 (+1/-1)
retired/CVE-2017-1000476 (+1/-1)
retired/CVE-2017-1000487 (+1/-1)
retired/CVE-2017-1000494 (+1/-1)
retired/CVE-2017-1000499 (+1/-1)
retired/CVE-2017-1000501 (+1/-1)
retired/CVE-2017-1001000 (+1/-1)
retired/CVE-2017-10053 (+1/-1)
retired/CVE-2017-10067 (+1/-1)
retired/CVE-2017-10074 (+1/-1)
retired/CVE-2017-10078 (+1/-1)
retired/CVE-2017-10081 (+1/-1)
retired/CVE-2017-10087 (+1/-1)
retired/CVE-2017-10089 (+1/-1)
retired/CVE-2017-10090 (+1/-1)
retired/CVE-2017-10096 (+1/-1)
retired/CVE-2017-10101 (+1/-1)
retired/CVE-2017-10102 (+1/-1)
retired/CVE-2017-10105 (+1/-1)
retired/CVE-2017-10107 (+1/-1)
retired/CVE-2017-10108 (+1/-1)
retired/CVE-2017-10109 (+1/-1)
retired/CVE-2017-10110 (+1/-1)
retired/CVE-2017-10111 (+1/-1)
retired/CVE-2017-10115 (+1/-1)
retired/CVE-2017-10116 (+1/-1)
retired/CVE-2017-10118 (+1/-1)
retired/CVE-2017-10125 (+1/-1)
retired/CVE-2017-10129 (+1/-1)
retired/CVE-2017-10135 (+1/-1)
retired/CVE-2017-10140 (+1/-1)
retired/CVE-2017-10176 (+1/-1)
retired/CVE-2017-10187 (+1/-1)
retired/CVE-2017-10193 (+1/-1)
retired/CVE-2017-10198 (+1/-1)
retired/CVE-2017-10203 (+1/-1)
retired/CVE-2017-10204 (+1/-1)
retired/CVE-2017-10209 (+1/-1)
retired/CVE-2017-10210 (+1/-1)
retired/CVE-2017-10233 (+1/-1)
retired/CVE-2017-10235 (+1/-1)
retired/CVE-2017-10236 (+1/-1)
retired/CVE-2017-10237 (+1/-1)
retired/CVE-2017-10238 (+1/-1)
retired/CVE-2017-10239 (+1/-1)
retired/CVE-2017-10240 (+1/-1)
retired/CVE-2017-10241 (+1/-1)
retired/CVE-2017-10242 (+1/-1)
retired/CVE-2017-10243 (+1/-1)
retired/CVE-2017-10274 (+1/-1)
retired/CVE-2017-10277 (+1/-1)
retired/CVE-2017-10281 (+1/-1)
retired/CVE-2017-10285 (+1/-1)
retired/CVE-2017-10293 (+1/-1)
retired/CVE-2017-10295 (+1/-1)
retired/CVE-2017-10309 (+1/-1)
retired/CVE-2017-10345 (+1/-1)
retired/CVE-2017-10346 (+1/-1)
retired/CVE-2017-10347 (+1/-1)
retired/CVE-2017-10348 (+1/-1)
retired/CVE-2017-10349 (+1/-1)
retired/CVE-2017-10350 (+1/-1)
retired/CVE-2017-10355 (+1/-1)
retired/CVE-2017-10356 (+1/-1)
retired/CVE-2017-10357 (+1/-1)
retired/CVE-2017-10388 (+1/-1)
retired/CVE-2017-10391 (+1/-1)
retired/CVE-2017-10392 (+1/-1)
retired/CVE-2017-10393 (+1/-1)
retired/CVE-2017-10400 (+1/-1)
retired/CVE-2017-10407 (+1/-1)
retired/CVE-2017-10408 (+1/-1)
retired/CVE-2017-10428 (+1/-1)
retired/CVE-2017-10600 (+1/-1)
retired/CVE-2017-10661 (+1/-1)
retired/CVE-2017-10662 (+1/-1)
retired/CVE-2017-10663 (+1/-1)
retired/CVE-2017-10664 (+1/-1)
retired/CVE-2017-10672 (+1/-1)
retired/CVE-2017-10683 (+1/-1)
retired/CVE-2017-10684 (+1/-1)
retired/CVE-2017-10685 (+1/-1)
retired/CVE-2017-10686 (+1/-1)
retired/CVE-2017-10688 (+1/-1)
retired/CVE-2017-10689 (+1/-1)
retired/CVE-2017-10690 (+1/-1)
retired/CVE-2017-10699 (+1/-1)
retired/CVE-2017-10708 (+1/-1)
retired/CVE-2017-10784 (+1/-1)
retired/CVE-2017-10790 (+1/-1)
retired/CVE-2017-10794 (+1/-1)
retired/CVE-2017-10799 (+1/-1)
retired/CVE-2017-10806 (+1/-1)
retired/CVE-2017-10810 (+1/-1)
retired/CVE-2017-10868 (+1/-1)
retired/CVE-2017-10869 (+1/-1)
retired/CVE-2017-10872 (+1/-1)
retired/CVE-2017-10873 (+1/-1)
retired/CVE-2017-10904 (+1/-1)
retired/CVE-2017-10905 (+1/-1)
retired/CVE-2017-10908 (+1/-1)
retired/CVE-2017-10912 (+1/-1)
retired/CVE-2017-10913 (+1/-1)
retired/CVE-2017-10914 (+1/-1)
retired/CVE-2017-10915 (+1/-1)
retired/CVE-2017-10916 (+1/-1)
retired/CVE-2017-10917 (+1/-1)
retired/CVE-2017-10918 (+1/-1)
retired/CVE-2017-10919 (+1/-1)
retired/CVE-2017-10920 (+1/-1)
retired/CVE-2017-10921 (+1/-1)
retired/CVE-2017-10922 (+1/-1)
retired/CVE-2017-10923 (+1/-1)
retired/CVE-2017-10928 (+1/-1)
retired/CVE-2017-10965 (+1/-1)
retired/CVE-2017-10966 (+1/-1)
retired/CVE-2017-10970 (+1/-1)
retired/CVE-2017-10971 (+1/-1)
retired/CVE-2017-10972 (+1/-1)
retired/CVE-2017-10974 (+1/-1)
retired/CVE-2017-10976 (+1/-1)
retired/CVE-2017-10978 (+1/-1)
retired/CVE-2017-10979 (+1/-1)
retired/CVE-2017-10980 (+1/-1)
retired/CVE-2017-10981 (+1/-1)
retired/CVE-2017-10982 (+1/-1)
retired/CVE-2017-10983 (+1/-1)
retired/CVE-2017-10984 (+1/-1)
retired/CVE-2017-10985 (+1/-1)
retired/CVE-2017-10986 (+1/-1)
retired/CVE-2017-10987 (+1/-1)
retired/CVE-2017-10989 (+1/-1)
retired/CVE-2017-10995 (+1/-1)
retired/CVE-2017-11089 (+1/-1)
retired/CVE-2017-11102 (+1/-1)
retired/CVE-2017-11103 (+1/-1)
retired/CVE-2017-11107 (+1/-1)
retired/CVE-2017-11108 (+1/-1)
retired/CVE-2017-11109 (+1/-1)
retired/CVE-2017-11110 (+1/-1)
retired/CVE-2017-11111 (+1/-1)
retired/CVE-2017-11112 (+1/-1)
retired/CVE-2017-11113 (+1/-1)
retired/CVE-2017-11119 (+1/-1)
retired/CVE-2017-11126 (+1/-1)
retired/CVE-2017-11139 (+1/-1)
retired/CVE-2017-11140 (+1/-1)
retired/CVE-2017-11141 (+1/-1)
retired/CVE-2017-11142 (+1/-1)
retired/CVE-2017-11143 (+1/-1)
retired/CVE-2017-11144 (+1/-1)
retired/CVE-2017-11145 (+1/-1)
retired/CVE-2017-11147 (+1/-1)
retired/CVE-2017-11163 (+1/-1)
retired/CVE-2017-11166 (+1/-1)
retired/CVE-2017-11170 (+1/-1)
retired/CVE-2017-11171 (+1/-1)
retired/CVE-2017-11173 (+1/-1)
retired/CVE-2017-11176 (+1/-1)
retired/CVE-2017-11185 (+1/-1)
retired/CVE-2017-11188 (+1/-1)
retired/CVE-2017-11190 (+1/-1)
retired/CVE-2017-11213 (+1/-1)
retired/CVE-2017-11215 (+1/-1)
retired/CVE-2017-11225 (+1/-1)
retired/CVE-2017-11281 (+1/-1)
retired/CVE-2017-11282 (+1/-1)
retired/CVE-2017-11292 (+1/-1)
retired/CVE-2017-11305 (+1/-1)
retired/CVE-2017-11310 (+1/-1)
retired/CVE-2017-11311 (+1/-1)
retired/CVE-2017-11332 (+1/-1)
retired/CVE-2017-11333 (+1/-1)
retired/CVE-2017-11334 (+1/-1)
retired/CVE-2017-11335 (+1/-1)
retired/CVE-2017-11336 (+1/-1)
retired/CVE-2017-11337 (+1/-1)
retired/CVE-2017-11338 (+1/-1)
retired/CVE-2017-11339 (+1/-1)
retired/CVE-2017-11340 (+1/-1)
retired/CVE-2017-11352 (+1/-1)
retired/CVE-2017-11358 (+1/-1)
retired/CVE-2017-11359 (+1/-1)
retired/CVE-2017-11360 (+1/-1)
retired/CVE-2017-11362 (+1/-1)
retired/CVE-2017-11365 (+1/-1)
retired/CVE-2017-11368 (+1/-1)
retired/CVE-2017-11399 (+1/-1)
retired/CVE-2017-11403 (+1/-1)
retired/CVE-2017-11406 (+1/-1)
retired/CVE-2017-11407 (+1/-1)
retired/CVE-2017-11408 (+1/-1)
retired/CVE-2017-11409 (+1/-1)
retired/CVE-2017-11410 (+1/-1)
retired/CVE-2017-11411 (+1/-1)
retired/CVE-2017-11421 (+1/-1)
retired/CVE-2017-11424 (+1/-1)
retired/CVE-2017-11430 (+1/-1)
retired/CVE-2017-11434 (+1/-1)
retired/CVE-2017-11437 (+1/-1)
retired/CVE-2017-11438 (+1/-1)
retired/CVE-2017-11446 (+1/-1)
retired/CVE-2017-11447 (+1/-1)
retired/CVE-2017-11448 (+1/-1)
retired/CVE-2017-11449 (+1/-1)
retired/CVE-2017-11450 (+1/-1)
retired/CVE-2017-11462 (+1/-1)
retired/CVE-2017-11464 (+1/-1)
retired/CVE-2017-11465 (+1/-1)
retired/CVE-2017-11468 (+1/-1)
retired/CVE-2017-11472 (+1/-1)
retired/CVE-2017-11473 (+1/-1)
retired/CVE-2017-11478 (+1/-1)
retired/CVE-2017-11503 (+1/-1)
retired/CVE-2017-11505 (+1/-1)
retired/CVE-2017-11509 (+1/-1)
retired/CVE-2017-11522 (+1/-1)
retired/CVE-2017-11523 (+1/-1)
retired/CVE-2017-11524 (+1/-1)
retired/CVE-2017-11525 (+1/-1)
retired/CVE-2017-11526 (+1/-1)
retired/CVE-2017-11527 (+1/-1)
retired/CVE-2017-11528 (+1/-1)
retired/CVE-2017-11529 (+1/-1)
retired/CVE-2017-11530 (+1/-1)
retired/CVE-2017-11531 (+1/-1)
retired/CVE-2017-11532 (+1/-1)
retired/CVE-2017-11533 (+1/-1)
retired/CVE-2017-11534 (+1/-1)
retired/CVE-2017-11535 (+1/-1)
retired/CVE-2017-11536 (+1/-1)
retired/CVE-2017-11537 (+1/-1)
retired/CVE-2017-11538 (+1/-1)
retired/CVE-2017-11539 (+1/-1)
retired/CVE-2017-11540 (+1/-1)
retired/CVE-2017-11541 (+1/-1)
retired/CVE-2017-11542 (+1/-1)
retired/CVE-2017-11543 (+1/-1)
retired/CVE-2017-11544 (+1/-1)
retired/CVE-2017-11545 (+1/-1)
retired/CVE-2017-11550 (+1/-1)
retired/CVE-2017-11551 (+1/-1)
retired/CVE-2017-11553 (+1/-1)
retired/CVE-2017-11565 (+1/-1)
retired/CVE-2017-11568 (+1/-1)
retired/CVE-2017-11569 (+1/-1)
retired/CVE-2017-11571 (+1/-1)
retired/CVE-2017-11572 (+1/-1)
retired/CVE-2017-11574 (+1/-1)
retired/CVE-2017-11575 (+1/-1)
retired/CVE-2017-11576 (+1/-1)
retired/CVE-2017-11577 (+1/-1)
retired/CVE-2017-11590 (+1/-1)
retired/CVE-2017-11591 (+1/-1)
retired/CVE-2017-11592 (+1/-1)
retired/CVE-2017-11600 (+1/-1)
retired/CVE-2017-11610 (+1/-1)
retired/CVE-2017-11613 (+1/-1)
retired/CVE-2017-11624 (+1/-1)
retired/CVE-2017-11625 (+1/-1)
retired/CVE-2017-11626 (+1/-1)
retired/CVE-2017-11627 (+1/-1)
retired/CVE-2017-11628 (+1/-1)
retired/CVE-2017-11636 (+1/-1)
retired/CVE-2017-11637 (+1/-1)
retired/CVE-2017-11638 (+1/-1)
retired/CVE-2017-11639 (+1/-1)
retired/CVE-2017-11640 (+1/-1)
retired/CVE-2017-11641 (+1/-1)
retired/CVE-2017-11642 (+1/-1)
retired/CVE-2017-11643 (+1/-1)
retired/CVE-2017-11644 (+1/-1)
retired/CVE-2017-11665 (+1/-1)
retired/CVE-2017-11683 (+1/-1)
retired/CVE-2017-11691 (+1/-1)
retired/CVE-2017-11695 (+1/-1)
retired/CVE-2017-11696 (+1/-1)
retired/CVE-2017-11697 (+1/-1)
retired/CVE-2017-11698 (+1/-1)
retired/CVE-2017-11714 (+1/-1)
retired/CVE-2017-11719 (+1/-1)
retired/CVE-2017-11720 (+1/-1)
retired/CVE-2017-11722 (+1/-1)
retired/CVE-2017-11724 (+1/-1)
retired/CVE-2017-11737 (+1/-1)
retired/CVE-2017-11742 (+1/-1)
retired/CVE-2017-11746 (+1/-1)
retired/CVE-2017-11747 (+1/-1)
retired/CVE-2017-11750 (+1/-1)
retired/CVE-2017-11751 (+1/-1)
retired/CVE-2017-11752 (+1/-1)
retired/CVE-2017-11753 (+1/-1)
retired/CVE-2017-11754 (+1/-1)
retired/CVE-2017-11755 (+1/-1)
retired/CVE-2017-12065 (+1/-1)
retired/CVE-2017-12066 (+1/-1)
retired/CVE-2017-12087 (+1/-1)
retired/CVE-2017-12122 (+1/-1)
retired/CVE-2017-12130 (+1/-1)
retired/CVE-2017-12134 (+1/-1)
retired/CVE-2017-12135 (+1/-1)
retired/CVE-2017-12136 (+1/-1)
retired/CVE-2017-12137 (+1/-1)
retired/CVE-2017-12140 (+1/-1)
retired/CVE-2017-12146 (+1/-1)
retired/CVE-2017-12149 (+1/-1)
retired/CVE-2017-12150 (+1/-1)
retired/CVE-2017-12151 (+1/-1)
retired/CVE-2017-12153 (+1/-1)
retired/CVE-2017-12154 (+1/-1)
retired/CVE-2017-12163 (+1/-1)
retired/CVE-2017-12164 (+1/-1)
retired/CVE-2017-12168 (+1/-1)
retired/CVE-2017-12170 (+1/-1)
retired/CVE-2017-12171 (+1/-1)
retired/CVE-2017-12172 (+1/-1)
retired/CVE-2017-12173 (+1/-1)
retired/CVE-2017-12176 (+1/-1)
retired/CVE-2017-12177 (+1/-1)
retired/CVE-2017-12178 (+1/-1)
retired/CVE-2017-12179 (+1/-1)
retired/CVE-2017-12180 (+1/-1)
retired/CVE-2017-12181 (+1/-1)
retired/CVE-2017-12182 (+1/-1)
retired/CVE-2017-12183 (+1/-1)
retired/CVE-2017-12184 (+1/-1)
retired/CVE-2017-12185 (+1/-1)
retired/CVE-2017-12186 (+1/-1)
retired/CVE-2017-12187 (+1/-1)
retired/CVE-2017-12188 (+1/-1)
retired/CVE-2017-12190 (+1/-1)
retired/CVE-2017-12192 (+1/-1)
retired/CVE-2017-12193 (+1/-1)
retired/CVE-2017-12197 (+1/-1)
retired/CVE-2017-12374 (+1/-1)
retired/CVE-2017-12375 (+1/-1)
retired/CVE-2017-12376 (+1/-1)
retired/CVE-2017-12377 (+1/-1)
retired/CVE-2017-12378 (+1/-1)
retired/CVE-2017-12379 (+1/-1)
retired/CVE-2017-12380 (+1/-1)
retired/CVE-2017-12418 (+1/-1)
retired/CVE-2017-12424 (+1/-1)
retired/CVE-2017-12425 (+1/-1)
retired/CVE-2017-12427 (+1/-1)
retired/CVE-2017-12428 (+1/-1)
retired/CVE-2017-12429 (+1/-1)
retired/CVE-2017-12430 (+1/-1)
retired/CVE-2017-12431 (+1/-1)
retired/CVE-2017-12432 (+1/-1)
retired/CVE-2017-12433 (+1/-1)
retired/CVE-2017-12434 (+1/-1)
retired/CVE-2017-12435 (+1/-1)
retired/CVE-2017-12447 (+1/-1)
retired/CVE-2017-12562 (+1/-1)
retired/CVE-2017-12563 (+1/-1)
retired/CVE-2017-12564 (+1/-1)
retired/CVE-2017-12565 (+1/-1)
retired/CVE-2017-12566 (+1/-1)
retired/CVE-2017-12587 (+1/-1)
retired/CVE-2017-12588 (+1/-1)
retired/CVE-2017-12595 (+1/-1)
retired/CVE-2017-12596 (+1/-1)
retired/CVE-2017-12597 (+1/-1)
retired/CVE-2017-12598 (+1/-1)
retired/CVE-2017-12599 (+1/-1)
retired/CVE-2017-12600 (+1/-1)
retired/CVE-2017-12601 (+1/-1)
retired/CVE-2017-12602 (+1/-1)
retired/CVE-2017-12603 (+1/-1)
retired/CVE-2017-12604 (+1/-1)
retired/CVE-2017-12605 (+1/-1)
retired/CVE-2017-12606 (+1/-1)
retired/CVE-2017-12607 (+1/-1)
retired/CVE-2017-12608 (+1/-1)
retired/CVE-2017-12611 (+1/-1)
retired/CVE-2017-12613 (+1/-1)
retired/CVE-2017-12615 (+1/-1)
retired/CVE-2017-12618 (+1/-1)
retired/CVE-2017-12627 (+1/-1)
retired/CVE-2017-12629 (+1/-1)
retired/CVE-2017-12640 (+1/-1)
retired/CVE-2017-12641 (+1/-1)
retired/CVE-2017-12642 (+1/-1)
retired/CVE-2017-12643 (+1/-1)
retired/CVE-2017-12644 (+1/-1)
retired/CVE-2017-12654 (+1/-1)
retired/CVE-2017-12662 (+1/-1)
retired/CVE-2017-12663 (+1/-1)
retired/CVE-2017-12664 (+1/-1)
retired/CVE-2017-12665 (+1/-1)
retired/CVE-2017-12666 (+1/-1)
retired/CVE-2017-12667 (+1/-1)
retired/CVE-2017-12668 (+1/-1)
retired/CVE-2017-12669 (+1/-1)
retired/CVE-2017-12670 (+1/-1)
retired/CVE-2017-12671 (+1/-1)
retired/CVE-2017-12672 (+1/-1)
retired/CVE-2017-12673 (+1/-1)
retired/CVE-2017-12674 (+1/-1)
retired/CVE-2017-12675 (+1/-1)
retired/CVE-2017-12676 (+1/-1)
retired/CVE-2017-12678 (+1/-1)
retired/CVE-2017-12691 (+1/-1)
retired/CVE-2017-12692 (+1/-1)
retired/CVE-2017-12693 (+1/-1)
retired/CVE-2017-12756 (+1/-1)
retired/CVE-2017-12762 (+1/-1)
retired/CVE-2017-12780 (+1/-1)
retired/CVE-2017-12781 (+1/-1)
retired/CVE-2017-12782 (+1/-1)
retired/CVE-2017-12783 (+1/-1)
retired/CVE-2017-12791 (+1/-1)
retired/CVE-2017-12794 (+1/-1)
retired/CVE-2017-12797 (+1/-1)
retired/CVE-2017-12800 (+1/-1)
retired/CVE-2017-12801 (+1/-1)
retired/CVE-2017-12802 (+1/-1)
retired/CVE-2017-12809 (+1/-1)
retired/CVE-2017-12814 (+1/-1)
retired/CVE-2017-12836 (+1/-1)
retired/CVE-2017-12837 (+1/-1)
retired/CVE-2017-12839 (+1/-1)
retired/CVE-2017-12843 (+1/-1)
retired/CVE-2017-12855 (+1/-1)
retired/CVE-2017-12858 (+1/-1)
retired/CVE-2017-12862 (+1/-1)
retired/CVE-2017-12863 (+1/-1)
retired/CVE-2017-12864 (+1/-1)
retired/CVE-2017-12865 (+1/-1)
retired/CVE-2017-12875 (+1/-1)
retired/CVE-2017-12876 (+1/-1)
retired/CVE-2017-12877 (+1/-1)
retired/CVE-2017-12883 (+1/-1)
retired/CVE-2017-1289 (+1/-1)
retired/CVE-2017-12893 (+1/-1)
retired/CVE-2017-12894 (+1/-1)
retired/CVE-2017-12895 (+1/-1)
retired/CVE-2017-12896 (+1/-1)
retired/CVE-2017-12897 (+1/-1)
retired/CVE-2017-12898 (+1/-1)
retired/CVE-2017-12899 (+1/-1)
retired/CVE-2017-12900 (+1/-1)
retired/CVE-2017-12901 (+1/-1)
retired/CVE-2017-12902 (+1/-1)
retired/CVE-2017-12904 (+1/-1)
retired/CVE-2017-12911 (+1/-1)
retired/CVE-2017-12912 (+1/-1)
retired/CVE-2017-12927 (+1/-1)
retired/CVE-2017-12932 (+1/-1)
retired/CVE-2017-12933 (+1/-1)
retired/CVE-2017-12934 (+1/-1)
retired/CVE-2017-12935 (+1/-1)
retired/CVE-2017-12936 (+1/-1)
retired/CVE-2017-12937 (+1/-1)
retired/CVE-2017-12944 (+1/-1)
retired/CVE-2017-12955 (+1/-1)
retired/CVE-2017-12956 (+1/-1)
retired/CVE-2017-12957 (+1/-1)
retired/CVE-2017-12959 (+1/-1)
retired/CVE-2017-12966 (+1/-1)
retired/CVE-2017-12978 (+1/-1)
retired/CVE-2017-12982 (+1/-1)
retired/CVE-2017-12983 (+1/-1)
retired/CVE-2017-12985 (+1/-1)
retired/CVE-2017-12986 (+1/-1)
retired/CVE-2017-12987 (+1/-1)
retired/CVE-2017-12988 (+1/-1)
retired/CVE-2017-12989 (+1/-1)
retired/CVE-2017-12990 (+1/-1)
retired/CVE-2017-12991 (+1/-1)
retired/CVE-2017-12992 (+1/-1)
retired/CVE-2017-12993 (+1/-1)
retired/CVE-2017-12994 (+1/-1)
retired/CVE-2017-12995 (+1/-1)
retired/CVE-2017-12996 (+1/-1)
retired/CVE-2017-12997 (+1/-1)
retired/CVE-2017-12998 (+1/-1)
retired/CVE-2017-12999 (+1/-1)
retired/CVE-2017-13000 (+1/-1)
retired/CVE-2017-13001 (+1/-1)
retired/CVE-2017-13002 (+1/-1)
retired/CVE-2017-13003 (+1/-1)
retired/CVE-2017-13004 (+1/-1)
retired/CVE-2017-13005 (+1/-1)
retired/CVE-2017-13006 (+1/-1)
retired/CVE-2017-13007 (+1/-1)
retired/CVE-2017-13008 (+1/-1)
retired/CVE-2017-13009 (+1/-1)
retired/CVE-2017-13010 (+1/-1)
retired/CVE-2017-13011 (+1/-1)
retired/CVE-2017-13012 (+1/-1)
retired/CVE-2017-13013 (+1/-1)
retired/CVE-2017-13014 (+1/-1)
retired/CVE-2017-13015 (+1/-1)
retired/CVE-2017-13016 (+1/-1)
retired/CVE-2017-13017 (+1/-1)
retired/CVE-2017-13018 (+1/-1)
retired/CVE-2017-13019 (+1/-1)
retired/CVE-2017-13020 (+1/-1)
retired/CVE-2017-13021 (+1/-1)
retired/CVE-2017-13022 (+1/-1)
retired/CVE-2017-13023 (+1/-1)
retired/CVE-2017-13024 (+1/-1)
retired/CVE-2017-13025 (+1/-1)
retired/CVE-2017-13026 (+1/-1)
retired/CVE-2017-13027 (+1/-1)
retired/CVE-2017-13028 (+1/-1)
retired/CVE-2017-13029 (+1/-1)
retired/CVE-2017-13030 (+1/-1)
retired/CVE-2017-13031 (+1/-1)
retired/CVE-2017-13032 (+1/-1)
retired/CVE-2017-13033 (+1/-1)
retired/CVE-2017-13034 (+1/-1)
retired/CVE-2017-13035 (+1/-1)
retired/CVE-2017-13036 (+1/-1)
retired/CVE-2017-13037 (+1/-1)
retired/CVE-2017-13038 (+1/-1)
retired/CVE-2017-13039 (+1/-1)
retired/CVE-2017-13040 (+1/-1)
retired/CVE-2017-13041 (+1/-1)
retired/CVE-2017-13042 (+1/-1)
retired/CVE-2017-13043 (+1/-1)
retired/CVE-2017-13044 (+1/-1)
retired/CVE-2017-13045 (+1/-1)
retired/CVE-2017-13046 (+1/-1)
retired/CVE-2017-13047 (+1/-1)
retired/CVE-2017-13048 (+1/-1)
retired/CVE-2017-13049 (+1/-1)
retired/CVE-2017-13050 (+1/-1)
retired/CVE-2017-13051 (+1/-1)
retired/CVE-2017-13052 (+1/-1)
retired/CVE-2017-13053 (+1/-1)
retired/CVE-2017-13054 (+1/-1)
retired/CVE-2017-13055 (+1/-1)
retired/CVE-2017-13058 (+1/-1)
retired/CVE-2017-13059 (+1/-1)
retired/CVE-2017-13060 (+1/-1)
retired/CVE-2017-13061 (+1/-1)
retired/CVE-2017-13062 (+1/-1)
retired/CVE-2017-13063 (+1/-1)
retired/CVE-2017-13064 (+1/-1)
retired/CVE-2017-13065 (+1/-1)
retired/CVE-2017-13077 (+1/-1)
retired/CVE-2017-13078 (+1/-1)
retired/CVE-2017-13079 (+1/-1)
retired/CVE-2017-13080 (+1/-1)
retired/CVE-2017-13081 (+1/-1)
retired/CVE-2017-13082 (+1/-1)
retired/CVE-2017-13084 (+1/-1)
retired/CVE-2017-13086 (+1/-1)
retired/CVE-2017-13087 (+1/-1)
retired/CVE-2017-13088 (+1/-1)
retired/CVE-2017-13089 (+1/-1)
retired/CVE-2017-13090 (+1/-1)
retired/CVE-2017-13098 (+1/-1)
retired/CVE-2017-13131 (+1/-1)
retired/CVE-2017-13132 (+1/-1)
retired/CVE-2017-13133 (+1/-1)
retired/CVE-2017-13134 (+1/-1)
retired/CVE-2017-13135 (+1/-1)
retired/CVE-2017-13139 (+1/-1)
retired/CVE-2017-13140 (+1/-1)
retired/CVE-2017-13141 (+1/-1)
retired/CVE-2017-13142 (+1/-1)
retired/CVE-2017-13143 (+1/-1)
retired/CVE-2017-13145 (+1/-1)
retired/CVE-2017-13146 (+1/-1)
retired/CVE-2017-13147 (+1/-1)
retired/CVE-2017-13162 (+1/-1)
retired/CVE-2017-13163 (+1/-1)
retired/CVE-2017-13164 (+1/-1)
retired/CVE-2017-13166 (+1/-1)
retired/CVE-2017-13167 (+1/-1)
retired/CVE-2017-13168 (+1/-1)
retired/CVE-2017-13174 (+1/-1)
retired/CVE-2017-13194 (+1/-1)
retired/CVE-2017-13215 (+1/-1)
retired/CVE-2017-13216 (+1/-1)
retired/CVE-2017-13220 (+1/-1)
retired/CVE-2017-13221 (+1/-1)
retired/CVE-2017-13222 (+1/-1)
retired/CVE-2017-13304 (+1/-1)
retired/CVE-2017-13305 (+1/-1)
retired/CVE-2017-13306 (+1/-1)
retired/CVE-2017-13307 (+1/-1)
retired/CVE-2017-13658 (+1/-1)
retired/CVE-2017-13666 (+1/-1)
retired/CVE-2017-13672 (+1/-1)
retired/CVE-2017-13673 (+1/-1)
retired/CVE-2017-13685 (+1/-1)
retired/CVE-2017-13686 (+1/-1)
retired/CVE-2017-13687 (+1/-1)
retired/CVE-2017-13688 (+1/-1)
retired/CVE-2017-13689 (+1/-1)
retired/CVE-2017-13690 (+1/-1)
retired/CVE-2017-13692 (+1/-1)
retired/CVE-2017-13695 (+1/-1)
retired/CVE-2017-13704 (+1/-1)
retired/CVE-2017-13711 (+1/-1)
retired/CVE-2017-13712 (+1/-1)
retired/CVE-2017-13715 (+1/-1)
retired/CVE-2017-13720 (+1/-1)
retired/CVE-2017-13721 (+1/-1)
retired/CVE-2017-13722 (+1/-1)
retired/CVE-2017-13723 (+1/-1)
retired/CVE-2017-13725 (+1/-1)
retired/CVE-2017-13726 (+1/-1)
retired/CVE-2017-13727 (+1/-1)
retired/CVE-2017-13728 (+1/-1)
retired/CVE-2017-13729 (+1/-1)
retired/CVE-2017-13730 (+1/-1)
retired/CVE-2017-13731 (+1/-1)
retired/CVE-2017-13732 (+1/-1)
retired/CVE-2017-13733 (+1/-1)
retired/CVE-2017-13734 (+1/-1)
retired/CVE-2017-13737 (+1/-1)
retired/CVE-2017-13738 (+1/-1)
retired/CVE-2017-13739 (+1/-1)
retired/CVE-2017-13740 (+1/-1)
retired/CVE-2017-13741 (+1/-1)
retired/CVE-2017-13742 (+1/-1)
retired/CVE-2017-13743 (+1/-1)
retired/CVE-2017-13744 (+1/-1)
retired/CVE-2017-13746 (+1/-1)
retired/CVE-2017-13747 (+1/-1)
retired/CVE-2017-13749 (+1/-1)
retired/CVE-2017-13750 (+1/-1)
retired/CVE-2017-13751 (+1/-1)
retired/CVE-2017-13752 (+1/-1)
retired/CVE-2017-13755 (+1/-1)
retired/CVE-2017-13757 (+1/-1)
retired/CVE-2017-13758 (+1/-1)
retired/CVE-2017-1376 (+1/-1)
retired/CVE-2017-13764 (+1/-1)
retired/CVE-2017-13765 (+1/-1)
retired/CVE-2017-13766 (+1/-1)
retired/CVE-2017-13767 (+1/-1)
retired/CVE-2017-13768 (+1/-1)
retired/CVE-2017-13769 (+1/-1)
retired/CVE-2017-13775 (+1/-1)
retired/CVE-2017-13776 (+1/-1)
retired/CVE-2017-13777 (+1/-1)
retired/CVE-2017-13797 (+1/-1)
retired/CVE-2017-13811 (+1/-1)
retired/CVE-2017-13812 (+1/-1)
retired/CVE-2017-13813 (+1/-1)
retired/CVE-2017-13815 (+1/-1)
retired/CVE-2017-13816 (+1/-1)
retired/CVE-2017-13826 (+1/-1)
retired/CVE-2017-13846 (+1/-1)
retired/CVE-2017-14032 (+1/-1)
retired/CVE-2017-14033 (+1/-1)
retired/CVE-2017-14039 (+1/-1)
retired/CVE-2017-14040 (+1/-1)
retired/CVE-2017-14041 (+1/-1)
retired/CVE-2017-14042 (+1/-1)
retired/CVE-2017-14051 (+1/-1)
retired/CVE-2017-14054 (+1/-1)
retired/CVE-2017-14055 (+1/-1)
retired/CVE-2017-14056 (+1/-1)
retired/CVE-2017-14057 (+1/-1)
retired/CVE-2017-14058 (+1/-1)
retired/CVE-2017-14059 (+1/-1)
retired/CVE-2017-14060 (+1/-1)
retired/CVE-2017-14061 (+1/-1)
retired/CVE-2017-14062 (+1/-1)
retired/CVE-2017-14063 (+1/-1)
retired/CVE-2017-14064 (+1/-1)
retired/CVE-2017-14103 (+1/-1)
retired/CVE-2017-14106 (+1/-1)
retired/CVE-2017-14107 (+1/-1)
retired/CVE-2017-14120 (+1/-1)
retired/CVE-2017-14121 (+1/-1)
retired/CVE-2017-14122 (+1/-1)
retired/CVE-2017-14136 (+1/-1)
retired/CVE-2017-14137 (+1/-1)
retired/CVE-2017-14138 (+1/-1)
retired/CVE-2017-14139 (+1/-1)
retired/CVE-2017-14140 (+1/-1)
retired/CVE-2017-14151 (+1/-1)
retired/CVE-2017-14152 (+1/-1)
retired/CVE-2017-14156 (+1/-1)
retired/CVE-2017-14159 (+1/-1)
retired/CVE-2017-14164 (+1/-1)
retired/CVE-2017-14165 (+1/-1)
retired/CVE-2017-14166 (+1/-1)
retired/CVE-2017-14167 (+1/-1)
retired/CVE-2017-14169 (+1/-1)
retired/CVE-2017-14170 (+1/-1)
retired/CVE-2017-14171 (+1/-1)
retired/CVE-2017-14172 (+1/-1)
retired/CVE-2017-14173 (+1/-1)
retired/CVE-2017-14174 (+1/-1)
retired/CVE-2017-14175 (+1/-1)
retired/CVE-2017-14176 (+1/-1)
retired/CVE-2017-14177 (+1/-1)
retired/CVE-2017-14178 (+1/-1)
retired/CVE-2017-14179 (+1/-1)
retired/CVE-2017-14180 (+1/-1)
retired/CVE-2017-14222 (+1/-1)
retired/CVE-2017-14223 (+1/-1)
retired/CVE-2017-14224 (+1/-1)
retired/CVE-2017-14225 (+1/-1)
retired/CVE-2017-14227 (+1/-1)
retired/CVE-2017-14228 (+1/-1)
retired/CVE-2017-14229 (+1/-1)
retired/CVE-2017-14230 (+1/-1)
retired/CVE-2017-14232 (+1/-1)
retired/CVE-2017-14245 (+1/-1)
retired/CVE-2017-14246 (+1/-1)
retired/CVE-2017-14248 (+1/-1)
retired/CVE-2017-14249 (+1/-1)
retired/CVE-2017-14251 (+1/-1)
retired/CVE-2017-14266 (+1/-1)
retired/CVE-2017-14312 (+1/-1)
retired/CVE-2017-14313 (+1/-1)
retired/CVE-2017-14314 (+1/-1)
retired/CVE-2017-14316 (+1/-1)
retired/CVE-2017-14317 (+1/-1)
retired/CVE-2017-14318 (+1/-1)
retired/CVE-2017-14319 (+1/-1)
retired/CVE-2017-14324 (+1/-1)
retired/CVE-2017-14325 (+1/-1)
retired/CVE-2017-14326 (+1/-1)
retired/CVE-2017-14340 (+1/-1)
retired/CVE-2017-14341 (+1/-1)
retired/CVE-2017-14342 (+1/-1)
retired/CVE-2017-14343 (+1/-1)
retired/CVE-2017-14400 (+1/-1)
retired/CVE-2017-14406 (+1/-1)
retired/CVE-2017-14407 (+1/-1)
retired/CVE-2017-14408 (+1/-1)
retired/CVE-2017-14409 (+1/-1)
retired/CVE-2017-14410 (+1/-1)
retired/CVE-2017-14411 (+1/-1)
retired/CVE-2017-14412 (+1/-1)
retired/CVE-2017-14431 (+1/-1)
retired/CVE-2017-14440 (+1/-1)
retired/CVE-2017-14441 (+1/-1)
retired/CVE-2017-14442 (+1/-1)
retired/CVE-2017-14448 (+1/-1)
retired/CVE-2017-14449 (+1/-1)
retired/CVE-2017-14450 (+1/-1)
retired/CVE-2017-14461 (+1/-1)
retired/CVE-2017-14482 (+1/-1)
retired/CVE-2017-14483 (+1/-1)
retired/CVE-2017-14489 (+1/-1)
retired/CVE-2017-14491 (+1/-1)
retired/CVE-2017-14492 (+1/-1)
retired/CVE-2017-14493 (+1/-1)
retired/CVE-2017-14494 (+1/-1)
retired/CVE-2017-14495 (+1/-1)
retired/CVE-2017-14496 (+1/-1)
retired/CVE-2017-14497 (+1/-1)
retired/CVE-2017-14500 (+1/-1)
retired/CVE-2017-14501 (+1/-1)
retired/CVE-2017-14502 (+1/-1)
retired/CVE-2017-14503 (+1/-1)
retired/CVE-2017-14504 (+1/-1)
retired/CVE-2017-14505 (+1/-1)
retired/CVE-2017-14517 (+1/-1)
retired/CVE-2017-14518 (+1/-1)
retired/CVE-2017-14519 (+1/-1)
retired/CVE-2017-14520 (+1/-1)
retired/CVE-2017-14531 (+1/-1)
retired/CVE-2017-14532 (+1/-1)
retired/CVE-2017-14533 (+1/-1)
retired/CVE-2017-14607 (+1/-1)
retired/CVE-2017-14617 (+1/-1)
retired/CVE-2017-14624 (+1/-1)
retired/CVE-2017-14625 (+1/-1)
retired/CVE-2017-14626 (+1/-1)
retired/CVE-2017-14628 (+1/-1)
retired/CVE-2017-14629 (+1/-1)
retired/CVE-2017-14630 (+1/-1)
retired/CVE-2017-14631 (+1/-1)
retired/CVE-2017-14632 (+1/-1)
retired/CVE-2017-14633 (+1/-1)
retired/CVE-2017-14634 (+1/-1)
retired/CVE-2017-14636 (+1/-1)
retired/CVE-2017-14637 (+1/-1)
retired/CVE-2017-14649 (+1/-1)
retired/CVE-2017-14682 (+1/-1)
retired/CVE-2017-14684 (+1/-1)
retired/CVE-2017-14685 (+1/-1)
retired/CVE-2017-14695 (+1/-1)
retired/CVE-2017-14696 (+1/-1)
retired/CVE-2017-14727 (+1/-1)
retired/CVE-2017-14729 (+1/-1)
retired/CVE-2017-14731 (+1/-1)
retired/CVE-2017-14733 (+1/-1)
retired/CVE-2017-14739 (+1/-1)
retired/CVE-2017-14741 (+1/-1)
retired/CVE-2017-14745 (+1/-1)
retired/CVE-2017-14746 (+1/-1)
retired/CVE-2017-14767 (+1/-1)
retired/CVE-2017-14798 (+1/-1)
retired/CVE-2017-14849 (+1/-1)
retired/CVE-2017-14857 (+1/-1)
retired/CVE-2017-14858 (+1/-1)
retired/CVE-2017-14859 (+1/-1)
retired/CVE-2017-14860 (+1/-1)
retired/CVE-2017-14861 (+1/-1)
retired/CVE-2017-14862 (+1/-1)
retired/CVE-2017-14863 (+1/-1)
retired/CVE-2017-14864 (+1/-1)
retired/CVE-2017-14865 (+1/-1)
retired/CVE-2017-14866 (+1/-1)
retired/CVE-2017-14867 (+1/-1)
retired/CVE-2017-14919 (+1/-1)
retired/CVE-2017-14926 (+1/-1)
retired/CVE-2017-14927 (+1/-1)
retired/CVE-2017-14928 (+1/-1)
retired/CVE-2017-14929 (+1/-1)
retired/CVE-2017-14933 (+1/-1)
retired/CVE-2017-14952 (+1/-1)
retired/CVE-2017-14954 (+1/-1)
retired/CVE-2017-14955 (+1/-1)
retired/CVE-2017-14970 (+1/-1)
retired/CVE-2017-14974 (+1/-1)
retired/CVE-2017-14975 (+1/-1)
retired/CVE-2017-14976 (+1/-1)
retired/CVE-2017-14977 (+1/-1)
retired/CVE-2017-14988 (+1/-1)
retired/CVE-2017-14989 (+1/-1)
retired/CVE-2017-14991 (+1/-1)
retired/CVE-2017-14994 (+1/-1)
retired/CVE-2017-14997 (+1/-1)
retired/CVE-2017-15011 (+1/-1)
retired/CVE-2017-15015 (+1/-1)
retired/CVE-2017-15016 (+1/-1)
retired/CVE-2017-15017 (+1/-1)
retired/CVE-2017-15018 (+1/-1)
retired/CVE-2017-15019 (+1/-1)
retired/CVE-2017-15023 (+1/-1)
retired/CVE-2017-15032 (+1/-1)
retired/CVE-2017-15033 (+1/-1)
retired/CVE-2017-15038 (+1/-1)
retired/CVE-2017-15045 (+1/-1)
retired/CVE-2017-15047 (+1/-1)
retired/CVE-2017-15085 (+1/-1)
retired/CVE-2017-15086 (+1/-1)
retired/CVE-2017-15087 (+1/-1)
retired/CVE-2017-15096 (+1/-1)
retired/CVE-2017-15098 (+1/-1)
retired/CVE-2017-15099 (+1/-1)
retired/CVE-2017-15101 (+1/-1)
retired/CVE-2017-15102 (+1/-1)
retired/CVE-2017-15105 (+1/-1)
retired/CVE-2017-15107 (+1/-1)
retired/CVE-2017-15110 (+1/-1)
retired/CVE-2017-15115 (+1/-1)
retired/CVE-2017-15116 (+1/-1)
retired/CVE-2017-15118 (+1/-1)
retired/CVE-2017-15119 (+1/-1)
retired/CVE-2017-15121 (+1/-1)
retired/CVE-2017-15124 (+1/-1)
retired/CVE-2017-15126 (+1/-1)
retired/CVE-2017-15127 (+1/-1)
retired/CVE-2017-15128 (+1/-1)
retired/CVE-2017-15129 (+1/-1)
retired/CVE-2017-15130 (+1/-1)
retired/CVE-2017-15132 (+1/-1)
retired/CVE-2017-15133 (+1/-1)
retired/CVE-2017-15135 (+1/-1)
retired/CVE-2017-15186 (+1/-1)
retired/CVE-2017-15189 (+1/-1)
retired/CVE-2017-15190 (+1/-1)
retired/CVE-2017-15191 (+1/-1)
retired/CVE-2017-15192 (+1/-1)
retired/CVE-2017-15193 (+1/-1)
retired/CVE-2017-15194 (+1/-1)
retired/CVE-2017-15215 (+1/-1)
retired/CVE-2017-15217 (+1/-1)
retired/CVE-2017-15218 (+1/-1)
retired/CVE-2017-15227 (+1/-1)
retired/CVE-2017-15228 (+1/-1)
retired/CVE-2017-15232 (+1/-1)
retired/CVE-2017-15235 (+1/-1)
retired/CVE-2017-15238 (+1/-1)
retired/CVE-2017-15265 (+1/-1)
retired/CVE-2017-15268 (+1/-1)
retired/CVE-2017-15274 (+1/-1)
retired/CVE-2017-15275 (+1/-1)
retired/CVE-2017-15277 (+1/-1)
retired/CVE-2017-15281 (+1/-1)
retired/CVE-2017-15286 (+1/-1)
retired/CVE-2017-15289 (+1/-1)
retired/CVE-2017-15298 (+1/-1)
retired/CVE-2017-15299 (+1/-1)
retired/CVE-2017-15306 (+1/-1)
retired/CVE-2017-15368 (+1/-1)
retired/CVE-2017-15370 (+1/-1)
retired/CVE-2017-15371 (+1/-1)
retired/CVE-2017-15372 (+1/-1)
retired/CVE-2017-15385 (+1/-1)
retired/CVE-2017-15386 (+1/-1)
retired/CVE-2017-15387 (+1/-1)
retired/CVE-2017-15388 (+1/-1)
retired/CVE-2017-15389 (+1/-1)
retired/CVE-2017-15390 (+1/-1)
retired/CVE-2017-15391 (+1/-1)
retired/CVE-2017-15392 (+1/-1)
retired/CVE-2017-15393 (+1/-1)
retired/CVE-2017-15394 (+1/-1)
retired/CVE-2017-15395 (+1/-1)
retired/CVE-2017-15396 (+1/-1)
retired/CVE-2017-15398 (+1/-1)
retired/CVE-2017-15399 (+1/-1)
retired/CVE-2017-15400 (+1/-1)
retired/CVE-2017-15401 (+1/-1)
retired/CVE-2017-15402 (+1/-1)
retired/CVE-2017-15403 (+1/-1)
retired/CVE-2017-15404 (+1/-1)
retired/CVE-2017-15405 (+1/-1)
retired/CVE-2017-15406 (+1/-1)
retired/CVE-2017-15407 (+1/-1)
retired/CVE-2017-15408 (+1/-1)
retired/CVE-2017-15409 (+1/-1)
retired/CVE-2017-15410 (+1/-1)
retired/CVE-2017-15411 (+1/-1)
retired/CVE-2017-15412 (+1/-1)
retired/CVE-2017-15413 (+1/-1)
retired/CVE-2017-15415 (+1/-1)
retired/CVE-2017-15416 (+1/-1)
retired/CVE-2017-15417 (+1/-1)
retired/CVE-2017-15418 (+1/-1)
retired/CVE-2017-15419 (+1/-1)
retired/CVE-2017-15420 (+1/-1)
retired/CVE-2017-15422 (+1/-1)
retired/CVE-2017-15423 (+1/-1)
retired/CVE-2017-15424 (+1/-1)
retired/CVE-2017-15425 (+1/-1)
retired/CVE-2017-15426 (+1/-1)
retired/CVE-2017-15427 (+1/-1)
retired/CVE-2017-15428 (+1/-1)
retired/CVE-2017-15429 (+1/-1)
retired/CVE-2017-15430 (+1/-1)
retired/CVE-2017-15535 (+1/-1)
retired/CVE-2017-15537 (+1/-1)
retired/CVE-2017-15565 (+1/-1)
retired/CVE-2017-15566 (+1/-1)
retired/CVE-2017-15588 (+1/-1)
retired/CVE-2017-15589 (+1/-1)
retired/CVE-2017-15590 (+1/-1)
retired/CVE-2017-15591 (+1/-1)
retired/CVE-2017-15592 (+1/-1)
retired/CVE-2017-15593 (+1/-1)
retired/CVE-2017-15594 (+1/-1)
retired/CVE-2017-15595 (+1/-1)
retired/CVE-2017-15596 (+1/-1)
retired/CVE-2017-15642 (+1/-1)
retired/CVE-2017-15649 (+1/-1)
retired/CVE-2017-15650 (+1/-1)
retired/CVE-2017-15652 (+1/-1)
retired/CVE-2017-15670 (+1/-1)
retired/CVE-2017-15705 (+1/-1)
retired/CVE-2017-15706 (+1/-1)
retired/CVE-2017-15707 (+1/-1)
retired/CVE-2017-15709 (+1/-1)
retired/CVE-2017-15710 (+1/-1)
retired/CVE-2017-15715 (+1/-1)
retired/CVE-2017-15721 (+1/-1)
retired/CVE-2017-15722 (+1/-1)
retired/CVE-2017-15723 (+1/-1)
retired/CVE-2017-15804 (+1/-1)
retired/CVE-2017-15847 (+1/-1)
retired/CVE-2017-15850 (+1/-1)
retired/CVE-2017-15864 (+1/-1)
retired/CVE-2017-15868 (+1/-1)
retired/CVE-2017-15873 (+1/-1)
retired/CVE-2017-15874 (+1/-1)
retired/CVE-2017-15896 (+1/-1)
retired/CVE-2017-15897 (+1/-1)
retired/CVE-2017-15906 (+1/-1)
retired/CVE-2017-15908 (+1/-1)
retired/CVE-2017-15914 (+1/-1)
retired/CVE-2017-15923 (+1/-1)
retired/CVE-2017-15924 (+1/-1)
retired/CVE-2017-15928 (+1/-1)
retired/CVE-2017-15930 (+1/-1)
retired/CVE-2017-15931 (+1/-1)
retired/CVE-2017-15932 (+1/-1)
retired/CVE-2017-15951 (+1/-1)
retired/CVE-2017-15953 (+1/-1)
retired/CVE-2017-15954 (+1/-1)
retired/CVE-2017-15955 (+1/-1)
retired/CVE-2017-15994 (+1/-1)
retired/CVE-2017-16010 (+1/-1)
retired/CVE-2017-16026 (+1/-1)
retired/CVE-2017-16227 (+1/-1)
retired/CVE-2017-16231 (+1/-1)
retired/CVE-2017-16232 (+1/-1)
retired/CVE-2017-16239 (+1/-1)
retired/CVE-2017-16352 (+1/-1)
retired/CVE-2017-16353 (+1/-1)
retired/CVE-2017-16355 (+1/-1)
retired/CVE-2017-16357 (+1/-1)
retired/CVE-2017-16358 (+1/-1)
retired/CVE-2017-16359 (+1/-1)
retired/CVE-2017-16525 (+1/-1)
retired/CVE-2017-16526 (+1/-1)
retired/CVE-2017-16527 (+1/-1)
retired/CVE-2017-16528 (+1/-1)
retired/CVE-2017-16529 (+1/-1)
retired/CVE-2017-16530 (+1/-1)
retired/CVE-2017-16531 (+1/-1)
retired/CVE-2017-16532 (+1/-1)
retired/CVE-2017-16533 (+1/-1)
retired/CVE-2017-16534 (+1/-1)
retired/CVE-2017-16535 (+1/-1)
retired/CVE-2017-16536 (+1/-1)
retired/CVE-2017-16537 (+1/-1)
retired/CVE-2017-16538 (+1/-1)
retired/CVE-2017-16539 (+1/-1)
retired/CVE-2017-16541 (+1/-1)
retired/CVE-2017-16544 (+1/-1)
retired/CVE-2017-16545 (+1/-1)
retired/CVE-2017-16546 (+1/-1)
retired/CVE-2017-16547 (+1/-1)
retired/CVE-2017-16548 (+1/-1)
retired/CVE-2017-16611 (+1/-1)
retired/CVE-2017-16612 (+1/-1)
retired/CVE-2017-16642 (+1/-1)
retired/CVE-2017-16643 (+1/-1)
retired/CVE-2017-16644 (+1/-1)
retired/CVE-2017-16645 (+1/-1)
retired/CVE-2017-16646 (+1/-1)
retired/CVE-2017-16647 (+1/-1)
retired/CVE-2017-16648 (+1/-1)
retired/CVE-2017-16649 (+1/-1)
retired/CVE-2017-16650 (+1/-1)
retired/CVE-2017-16660 (+1/-1)
retired/CVE-2017-16661 (+1/-1)
retired/CVE-2017-16663 (+1/-1)
retired/CVE-2017-16669 (+1/-1)
retired/CVE-2017-16671 (+1/-1)
retired/CVE-2017-16785 (+1/-1)
retired/CVE-2017-16808 (+1/-1)
retired/CVE-2017-16816 (+1/-1)
retired/CVE-2017-16818 (+1/-1)
retired/CVE-2017-16820 (+1/-1)
retired/CVE-2017-16829 (+1/-1)
retired/CVE-2017-16830 (+1/-1)
retired/CVE-2017-16834 (+1/-1)
retired/CVE-2017-16840 (+1/-1)
retired/CVE-2017-16844 (+1/-1)
retired/CVE-2017-16845 (+1/-1)
retired/CVE-2017-16853 (+1/-1)
retired/CVE-2017-16879 (+1/-1)
retired/CVE-2017-16882 (+1/-1)
retired/CVE-2017-16893 (+1/-1)
retired/CVE-2017-16899 (+1/-1)
retired/CVE-2017-16911 (+1/-1)
retired/CVE-2017-16912 (+1/-1)
retired/CVE-2017-16913 (+1/-1)
retired/CVE-2017-16914 (+1/-1)
retired/CVE-2017-16927 (+1/-1)
retired/CVE-2017-16931 (+1/-1)
retired/CVE-2017-16932 (+1/-1)
retired/CVE-2017-16939 (+1/-1)
retired/CVE-2017-16942 (+1/-1)
retired/CVE-2017-16943 (+1/-1)
retired/CVE-2017-16944 (+1/-1)
retired/CVE-2017-16994 (+1/-1)
retired/CVE-2017-16995 (+1/-1)
retired/CVE-2017-16996 (+1/-1)
retired/CVE-2017-16997 (+1/-1)
retired/CVE-2017-17046 (+1/-1)
retired/CVE-2017-17051 (+1/-1)
retired/CVE-2017-17052 (+1/-1)
retired/CVE-2017-17053 (+1/-1)
retired/CVE-2017-17083 (+1/-1)
retired/CVE-2017-17084 (+1/-1)
retired/CVE-2017-17085 (+1/-1)
retired/CVE-2017-17087 (+1/-1)
retired/CVE-2017-17095 (+1/-1)
retired/CVE-2017-17122 (+1/-1)
retired/CVE-2017-17126 (+1/-1)
retired/CVE-2017-17129 (+1/-1)
retired/CVE-2017-17130 (+1/-1)
retired/CVE-2017-17381 (+1/-1)
retired/CVE-2017-17405 (+1/-1)
retired/CVE-2017-17426 (+1/-1)
retired/CVE-2017-17433 (+1/-1)
retired/CVE-2017-17434 (+1/-1)
retired/CVE-2017-17439 (+1/-1)
retired/CVE-2017-17446 (+1/-1)
retired/CVE-2017-17448 (+1/-1)
retired/CVE-2017-17449 (+1/-1)
retired/CVE-2017-17450 (+1/-1)
retired/CVE-2017-17458 (+1/-1)
retired/CVE-2017-17480 (+1/-1)
retired/CVE-2017-17484 (+1/-1)
retired/CVE-2017-17485 (+1/-1)
retired/CVE-2017-17496 (+1/-1)
retired/CVE-2017-17497 (+1/-1)
retired/CVE-2017-17498 (+1/-1)
retired/CVE-2017-17499 (+1/-1)
retired/CVE-2017-17500 (+1/-1)
retired/CVE-2017-17501 (+1/-1)
retired/CVE-2017-17502 (+1/-1)
retired/CVE-2017-17503 (+1/-1)
retired/CVE-2017-17504 (+1/-1)
retired/CVE-2017-17505 (+1/-1)
retired/CVE-2017-17506 (+1/-1)
retired/CVE-2017-17508 (+1/-1)
retired/CVE-2017-17512 (+1/-1)
retired/CVE-2017-17522 (+1/-1)
retired/CVE-2017-17527 (+1/-1)
retired/CVE-2017-17558 (+1/-1)
retired/CVE-2017-17669 (+1/-1)
retired/CVE-2017-17680 (+1/-1)
retired/CVE-2017-17681 (+1/-1)
retired/CVE-2017-17682 (+1/-1)
retired/CVE-2017-17688 (+1/-1)
retired/CVE-2017-17712 (+1/-1)
retired/CVE-2017-17716 (+1/-1)
retired/CVE-2017-17718 (+1/-1)
retired/CVE-2017-17722 (+1/-1)
retired/CVE-2017-17723 (+1/-1)
retired/CVE-2017-17724 (+1/-1)
retired/CVE-2017-17725 (+1/-1)
retired/CVE-2017-17740 (+1/-1)
retired/CVE-2017-17741 (+1/-1)
retired/CVE-2017-17760 (+1/-1)
retired/CVE-2017-17781 (+1/-1)
retired/CVE-2017-17782 (+1/-1)
retired/CVE-2017-17783 (+1/-1)
retired/CVE-2017-17790 (+1/-1)
retired/CVE-2017-17805 (+1/-1)
retired/CVE-2017-17806 (+1/-1)
retired/CVE-2017-17807 (+1/-1)
retired/CVE-2017-17810 (+1/-1)
retired/CVE-2017-17811 (+1/-1)
retired/CVE-2017-17812 (+1/-1)
retired/CVE-2017-17813 (+1/-1)
retired/CVE-2017-17814 (+1/-1)
retired/CVE-2017-17815 (+1/-1)
retired/CVE-2017-17816 (+1/-1)
retired/CVE-2017-17817 (+1/-1)
retired/CVE-2017-17818 (+1/-1)
retired/CVE-2017-17819 (+1/-1)
retired/CVE-2017-17820 (+1/-1)
retired/CVE-2017-17831 (+1/-1)
retired/CVE-2017-17833 (+1/-1)
retired/CVE-2017-17840 (+1/-1)
retired/CVE-2017-17843 (+1/-1)
retired/CVE-2017-17844 (+1/-1)
retired/CVE-2017-17845 (+1/-1)
retired/CVE-2017-17846 (+1/-1)
retired/CVE-2017-17847 (+1/-1)
retired/CVE-2017-17848 (+1/-1)
retired/CVE-2017-17852 (+1/-1)
retired/CVE-2017-17853 (+1/-1)
retired/CVE-2017-17854 (+1/-1)
retired/CVE-2017-17855 (+1/-1)
retired/CVE-2017-17856 (+1/-1)
retired/CVE-2017-17857 (+1/-1)
retired/CVE-2017-17862 (+1/-1)
retired/CVE-2017-17863 (+1/-1)
retired/CVE-2017-17864 (+1/-1)
retired/CVE-2017-17879 (+1/-1)
retired/CVE-2017-17880 (+1/-1)
retired/CVE-2017-17881 (+1/-1)
retired/CVE-2017-17882 (+1/-1)
retired/CVE-2017-17883 (+1/-1)
retired/CVE-2017-17884 (+1/-1)
retired/CVE-2017-17885 (+1/-1)
retired/CVE-2017-17886 (+1/-1)
retired/CVE-2017-17887 (+1/-1)
retired/CVE-2017-17912 (+1/-1)
retired/CVE-2017-17913 (+1/-1)
retired/CVE-2017-17914 (+1/-1)
retired/CVE-2017-17915 (+1/-1)
retired/CVE-2017-17934 (+1/-1)
retired/CVE-2017-17935 (+1/-1)
retired/CVE-2017-17942 (+1/-1)
retired/CVE-2017-17969 (+1/-1)
retired/CVE-2017-17973 (+1/-1)
retired/CVE-2017-17975 (+1/-1)
retired/CVE-2017-17997 (+1/-1)
retired/CVE-2017-18005 (+1/-1)
retired/CVE-2017-18008 (+1/-1)
retired/CVE-2017-18009 (+1/-1)
retired/CVE-2017-18013 (+1/-1)
retired/CVE-2017-18017 (+1/-1)
retired/CVE-2017-18018 (+1/-1)
retired/CVE-2017-18022 (+1/-1)
retired/CVE-2017-18027 (+1/-1)
retired/CVE-2017-18028 (+1/-1)
retired/CVE-2017-18029 (+1/-1)
retired/CVE-2017-18030 (+1/-1)
retired/CVE-2017-18043 (+1/-1)
retired/CVE-2017-18075 (+1/-1)
retired/CVE-2017-18076 (+1/-1)
retired/CVE-2017-18077 (+1/-1)
retired/CVE-2017-18078 (+1/-1)
retired/CVE-2017-18079 (+1/-1)
retired/CVE-2017-18120 (+1/-1)
retired/CVE-2017-18169 (+1/-1)
retired/CVE-2017-18174 (+1/-1)
retired/CVE-2017-18183 (+1/-1)
retired/CVE-2017-18184 (+1/-1)
retired/CVE-2017-18185 (+1/-1)
retired/CVE-2017-18186 (+1/-1)
retired/CVE-2017-18187 (+1/-1)
retired/CVE-2017-18189 (+1/-1)
retired/CVE-2017-18190 (+1/-1)
retired/CVE-2017-18191 (+1/-1)
retired/CVE-2017-18193 (+1/-1)
retired/CVE-2017-18196 (+1/-1)
retired/CVE-2017-18198 (+1/-1)
retired/CVE-2017-18199 (+1/-1)
retired/CVE-2017-18200 (+1/-1)
retired/CVE-2017-18202 (+1/-1)
retired/CVE-2017-18203 (+1/-1)
retired/CVE-2017-18204 (+1/-1)
retired/CVE-2017-18205 (+1/-1)
retired/CVE-2017-18206 (+1/-1)
retired/CVE-2017-18207 (+1/-1)
retired/CVE-2017-18208 (+1/-1)
retired/CVE-2017-18209 (+1/-1)
retired/CVE-2017-18210 (+1/-1)
retired/CVE-2017-18211 (+1/-1)
retired/CVE-2017-18214 (+1/-1)
retired/CVE-2017-18216 (+1/-1)
retired/CVE-2017-18218 (+1/-1)
retired/CVE-2017-18219 (+1/-1)
retired/CVE-2017-18220 (+1/-1)
retired/CVE-2017-18221 (+1/-1)
retired/CVE-2017-18222 (+1/-1)
retired/CVE-2017-18224 (+1/-1)
retired/CVE-2017-18226 (+1/-1)
retired/CVE-2017-18229 (+1/-1)
retired/CVE-2017-18230 (+1/-1)
retired/CVE-2017-18231 (+1/-1)
retired/CVE-2017-18232 (+1/-1)
retired/CVE-2017-18233 (+1/-1)
retired/CVE-2017-18234 (+1/-1)
retired/CVE-2017-18235 (+1/-1)
retired/CVE-2017-18236 (+1/-1)
retired/CVE-2017-18237 (+1/-1)
retired/CVE-2017-18238 (+1/-1)
retired/CVE-2017-18240 (+1/-1)
retired/CVE-2017-18241 (+1/-1)
retired/CVE-2017-18247 (+1/-1)
retired/CVE-2017-18248 (+1/-1)
retired/CVE-2017-18249 (+1/-1)
retired/CVE-2017-18250 (+1/-1)
retired/CVE-2017-18251 (+1/-1)
retired/CVE-2017-18252 (+1/-1)
retired/CVE-2017-18253 (+1/-1)
retired/CVE-2017-18254 (+1/-1)
retired/CVE-2017-18255 (+1/-1)
retired/CVE-2017-18257 (+1/-1)
retired/CVE-2017-18258 (+1/-1)
retired/CVE-2017-18261 (+1/-1)
retired/CVE-2017-18264 (+1/-1)
retired/CVE-2017-18266 (+1/-1)
retired/CVE-2017-18267 (+1/-1)
retired/CVE-2017-18269 (+1/-1)
retired/CVE-2017-18270 (+1/-1)
retired/CVE-2017-18271 (+1/-1)
retired/CVE-2017-18272 (+1/-1)
retired/CVE-2017-18273 (+1/-1)
retired/CVE-2017-18285 (+1/-1)
retired/CVE-2017-18342 (+1/-1)
retired/CVE-2017-18344 (+1/-1)
retired/CVE-2017-18359 (+1/-1)
retired/CVE-2017-18360 (+1/-1)
retired/CVE-2017-18379 (+1/-1)
retired/CVE-2017-18509 (+1/-1)
retired/CVE-2017-18549 (+1/-1)
retired/CVE-2017-18550 (+1/-1)
retired/CVE-2017-18551 (+1/-1)
retired/CVE-2017-18552 (+1/-1)
retired/CVE-2017-18588 (+1/-1)
retired/CVE-2017-18595 (+1/-1)
retired/CVE-2017-18638 (+1/-1)
retired/CVE-2017-20002 (+1/-1)
retired/CVE-2017-20004 (+1/-1)
retired/CVE-2017-20005 (+1/-1)
retired/CVE-2017-20052 (+1/-1)
retired/CVE-2017-2294 (+1/-1)
retired/CVE-2017-2295 (+1/-1)
retired/CVE-2017-2350 (+1/-1)
retired/CVE-2017-2354 (+1/-1)
retired/CVE-2017-2355 (+1/-1)
retired/CVE-2017-2356 (+1/-1)
retired/CVE-2017-2362 (+1/-1)
retired/CVE-2017-2363 (+1/-1)
retired/CVE-2017-2364 (+1/-1)
retired/CVE-2017-2365 (+1/-1)
retired/CVE-2017-2366 (+1/-1)
retired/CVE-2017-2369 (+1/-1)
retired/CVE-2017-2371 (+1/-1)
retired/CVE-2017-2373 (+1/-1)
retired/CVE-2017-2390 (+1/-1)
retired/CVE-2017-2428 (+1/-1)
retired/CVE-2017-2477 (+1/-1)
retired/CVE-2017-2513 (+1/-1)
retired/CVE-2017-2518 (+1/-1)
retired/CVE-2017-2519 (+1/-1)
retired/CVE-2017-2520 (+1/-1)
retired/CVE-2017-2579 (+1/-1)
retired/CVE-2017-2580 (+1/-1)
retired/CVE-2017-2581 (+1/-1)
retired/CVE-2017-2583 (+1/-1)
retired/CVE-2017-2584 (+1/-1)
retired/CVE-2017-2586 (+1/-1)
retired/CVE-2017-2587 (+1/-1)
retired/CVE-2017-2590 (+1/-1)
retired/CVE-2017-2592 (+1/-1)
retired/CVE-2017-2596 (+1/-1)
retired/CVE-2017-2598 (+1/-1)
retired/CVE-2017-2599 (+1/-1)
retired/CVE-2017-2600 (+1/-1)
retired/CVE-2017-2601 (+1/-1)
retired/CVE-2017-2602 (+1/-1)
retired/CVE-2017-2603 (+1/-1)
retired/CVE-2017-2604 (+1/-1)
retired/CVE-2017-2605 (+1/-1)
retired/CVE-2017-2606 (+1/-1)
retired/CVE-2017-2607 (+1/-1)
retired/CVE-2017-2608 (+1/-1)
retired/CVE-2017-2609 (+1/-1)
retired/CVE-2017-2610 (+1/-1)
retired/CVE-2017-2611 (+1/-1)
retired/CVE-2017-2612 (+1/-1)
retired/CVE-2017-2613 (+1/-1)
retired/CVE-2017-2615 (+1/-1)
retired/CVE-2017-2616 (+1/-1)
retired/CVE-2017-2618 (+1/-1)
retired/CVE-2017-2619 (+1/-1)
retired/CVE-2017-2620 (+1/-1)
retired/CVE-2017-2621 (+1/-1)
retired/CVE-2017-2624 (+1/-1)
retired/CVE-2017-2625 (+1/-1)
retired/CVE-2017-2626 (+1/-1)
retired/CVE-2017-2628 (+1/-1)
retired/CVE-2017-2629 (+1/-1)
retired/CVE-2017-2630 (+1/-1)
retired/CVE-2017-2633 (+1/-1)
retired/CVE-2017-2634 (+1/-1)
retired/CVE-2017-2635 (+1/-1)
retired/CVE-2017-2636 (+1/-1)
retired/CVE-2017-2640 (+1/-1)
retired/CVE-2017-2641 (+1/-1)
retired/CVE-2017-2643 (+1/-1)
retired/CVE-2017-2644 (+1/-1)
retired/CVE-2017-2645 (+1/-1)
retired/CVE-2017-2647 (+1/-1)
retired/CVE-2017-2659 (+1/-1)
retired/CVE-2017-2669 (+1/-1)
retired/CVE-2017-2671 (+1/-1)
retired/CVE-2017-2673 (+1/-1)
retired/CVE-2017-2780 (+1/-1)
retired/CVE-2017-2781 (+1/-1)
retired/CVE-2017-2782 (+1/-1)
retired/CVE-2017-2784 (+1/-1)
retired/CVE-2017-2810 (+1/-1)
retired/CVE-2017-2814 (+1/-1)
retired/CVE-2017-2816 (+1/-1)
retired/CVE-2017-2818 (+1/-1)
retired/CVE-2017-2820 (+1/-1)
retired/CVE-2017-2824 (+1/-1)
retired/CVE-2017-2825 (+1/-1)
retired/CVE-2017-2834 (+1/-1)
retired/CVE-2017-2835 (+1/-1)
retired/CVE-2017-2836 (+1/-1)
retired/CVE-2017-2837 (+1/-1)
retired/CVE-2017-2838 (+1/-1)
retired/CVE-2017-2839 (+1/-1)
retired/CVE-2017-2862 (+1/-1)
retired/CVE-2017-2870 (+1/-1)
retired/CVE-2017-2885 (+1/-1)
retired/CVE-2017-2887 (+1/-1)
retired/CVE-2017-2888 (+1/-1)
retired/CVE-2017-2891 (+1/-1)
retired/CVE-2017-2892 (+1/-1)
retired/CVE-2017-2893 (+1/-1)
retired/CVE-2017-2894 (+1/-1)
retired/CVE-2017-2895 (+1/-1)
retired/CVE-2017-2909 (+1/-1)
retired/CVE-2017-2920 (+1/-1)
retired/CVE-2017-2921 (+1/-1)
retired/CVE-2017-2922 (+1/-1)
retired/CVE-2017-2923 (+1/-1)
retired/CVE-2017-2924 (+1/-1)
retired/CVE-2017-2925 (+1/-1)
retired/CVE-2017-2926 (+1/-1)
retired/CVE-2017-2927 (+1/-1)
retired/CVE-2017-2928 (+1/-1)
retired/CVE-2017-2930 (+1/-1)
retired/CVE-2017-2931 (+1/-1)
retired/CVE-2017-2932 (+1/-1)
retired/CVE-2017-2933 (+1/-1)
retired/CVE-2017-2934 (+1/-1)
retired/CVE-2017-2935 (+1/-1)
retired/CVE-2017-2936 (+1/-1)
retired/CVE-2017-2937 (+1/-1)
retired/CVE-2017-2938 (+1/-1)
retired/CVE-2017-2982 (+1/-1)
retired/CVE-2017-2984 (+1/-1)
retired/CVE-2017-2985 (+1/-1)
retired/CVE-2017-2986 (+1/-1)
retired/CVE-2017-2987 (+1/-1)
retired/CVE-2017-2988 (+1/-1)
retired/CVE-2017-2990 (+1/-1)
retired/CVE-2017-2991 (+1/-1)
retired/CVE-2017-2992 (+1/-1)
retired/CVE-2017-2993 (+1/-1)
retired/CVE-2017-2994 (+1/-1)
retired/CVE-2017-2995 (+1/-1)
retired/CVE-2017-2996 (+1/-1)
retired/CVE-2017-2997 (+1/-1)
retired/CVE-2017-2998 (+1/-1)
retired/CVE-2017-2999 (+1/-1)
retired/CVE-2017-3000 (+1/-1)
retired/CVE-2017-3001 (+1/-1)
retired/CVE-2017-3002 (+1/-1)
retired/CVE-2017-3003 (+1/-1)
retired/CVE-2017-3058 (+1/-1)
retired/CVE-2017-3059 (+1/-1)
retired/CVE-2017-3060 (+1/-1)
retired/CVE-2017-3061 (+1/-1)
retired/CVE-2017-3062 (+1/-1)
retired/CVE-2017-3063 (+1/-1)
retired/CVE-2017-3064 (+1/-1)
retired/CVE-2017-3068 (+1/-1)
retired/CVE-2017-3069 (+1/-1)
retired/CVE-2017-3070 (+1/-1)
retired/CVE-2017-3071 (+1/-1)
retired/CVE-2017-3072 (+1/-1)
retired/CVE-2017-3073 (+1/-1)
retired/CVE-2017-3074 (+1/-1)
retired/CVE-2017-3075 (+1/-1)
retired/CVE-2017-3076 (+1/-1)
retired/CVE-2017-3077 (+1/-1)
retired/CVE-2017-3078 (+1/-1)
retired/CVE-2017-3079 (+1/-1)
retired/CVE-2017-3080 (+1/-1)
retired/CVE-2017-3081 (+1/-1)
retired/CVE-2017-3082 (+1/-1)
retired/CVE-2017-3083 (+1/-1)
retired/CVE-2017-3084 (+1/-1)
retired/CVE-2017-3085 (+1/-1)
retired/CVE-2017-3099 (+1/-1)
retired/CVE-2017-3100 (+1/-1)
retired/CVE-2017-3106 (+1/-1)
retired/CVE-2017-3112 (+1/-1)
retired/CVE-2017-3114 (+1/-1)
retired/CVE-2017-3135 (+1/-1)
retired/CVE-2017-3136 (+1/-1)
retired/CVE-2017-3137 (+1/-1)
retired/CVE-2017-3138 (+1/-1)
retired/CVE-2017-3139 (+1/-1)
retired/CVE-2017-3140 (+1/-1)
retired/CVE-2017-3141 (+1/-1)
retired/CVE-2017-3142 (+1/-1)
retired/CVE-2017-3143 (+1/-1)
retired/CVE-2017-3144 (+1/-1)
retired/CVE-2017-3145 (+1/-1)
retired/CVE-2017-3157 (+1/-1)
retired/CVE-2017-3167 (+1/-1)
retired/CVE-2017-3169 (+1/-1)
retired/CVE-2017-3225 (+1/-1)
retired/CVE-2017-3231 (+1/-1)
retired/CVE-2017-3239 (+1/-1)
retired/CVE-2017-3241 (+1/-1)
retired/CVE-2017-3247 (+1/-1)
retired/CVE-2017-3249 (+1/-1)
retired/CVE-2017-3250 (+1/-1)
retired/CVE-2017-3252 (+1/-1)
retired/CVE-2017-3253 (+1/-1)
retired/CVE-2017-3259 (+1/-1)
retired/CVE-2017-3260 (+1/-1)
retired/CVE-2017-3261 (+1/-1)
retired/CVE-2017-3262 (+1/-1)
retired/CVE-2017-3272 (+1/-1)
retired/CVE-2017-3289 (+1/-1)
retired/CVE-2017-3290 (+1/-1)
retired/CVE-2017-3316 (+1/-1)
retired/CVE-2017-3332 (+1/-1)
retired/CVE-2017-3452 (+1/-1)
retired/CVE-2017-3509 (+1/-1)
retired/CVE-2017-3511 (+1/-1)
retired/CVE-2017-3512 (+1/-1)
retired/CVE-2017-3513 (+1/-1)
retired/CVE-2017-3514 (+1/-1)
retired/CVE-2017-3526 (+1/-1)
retired/CVE-2017-3533 (+1/-1)
retired/CVE-2017-3538 (+1/-1)
retired/CVE-2017-3539 (+1/-1)
retired/CVE-2017-3544 (+1/-1)
retired/CVE-2017-3558 (+1/-1)
retired/CVE-2017-3559 (+1/-1)
retired/CVE-2017-3561 (+1/-1)
retired/CVE-2017-3563 (+1/-1)
retired/CVE-2017-3575 (+1/-1)
retired/CVE-2017-3576 (+1/-1)
retired/CVE-2017-3587 (+1/-1)
retired/CVE-2017-3730 (+1/-1)
retired/CVE-2017-3731 (+1/-1)
retired/CVE-2017-3732 (+1/-1)
retired/CVE-2017-3733 (+1/-1)
retired/CVE-2017-3735 (+1/-1)
retired/CVE-2017-3736 (+1/-1)
retired/CVE-2017-3737 (+1/-1)
retired/CVE-2017-3738 (+1/-1)
retired/CVE-2017-4966 (+1/-1)
retired/CVE-2017-5006 (+1/-1)
retired/CVE-2017-5007 (+1/-1)
retired/CVE-2017-5008 (+1/-1)
retired/CVE-2017-5009 (+1/-1)
retired/CVE-2017-5010 (+1/-1)
retired/CVE-2017-5011 (+1/-1)
retired/CVE-2017-5012 (+1/-1)
retired/CVE-2017-5013 (+1/-1)
retired/CVE-2017-5014 (+1/-1)
retired/CVE-2017-5015 (+1/-1)
retired/CVE-2017-5016 (+1/-1)
retired/CVE-2017-5017 (+1/-1)
retired/CVE-2017-5018 (+1/-1)
retired/CVE-2017-5019 (+1/-1)
retired/CVE-2017-5020 (+1/-1)
retired/CVE-2017-5021 (+1/-1)
retired/CVE-2017-5022 (+1/-1)
retired/CVE-2017-5023 (+1/-1)
retired/CVE-2017-5024 (+1/-1)
retired/CVE-2017-5025 (+1/-1)
retired/CVE-2017-5026 (+1/-1)
retired/CVE-2017-5027 (+1/-1)
retired/CVE-2017-5028 (+1/-1)
retired/CVE-2017-5029 (+1/-1)
retired/CVE-2017-5030 (+1/-1)
retired/CVE-2017-5031 (+1/-1)
retired/CVE-2017-5032 (+1/-1)
retired/CVE-2017-5033 (+1/-1)
retired/CVE-2017-5034 (+1/-1)
retired/CVE-2017-5035 (+1/-1)
retired/CVE-2017-5036 (+1/-1)
retired/CVE-2017-5037 (+1/-1)
retired/CVE-2017-5038 (+1/-1)
retired/CVE-2017-5039 (+1/-1)
retired/CVE-2017-5040 (+1/-1)
retired/CVE-2017-5041 (+1/-1)
retired/CVE-2017-5042 (+1/-1)
retired/CVE-2017-5043 (+1/-1)
retired/CVE-2017-5044 (+1/-1)
retired/CVE-2017-5045 (+1/-1)
retired/CVE-2017-5046 (+1/-1)
retired/CVE-2017-5047 (+1/-1)
retired/CVE-2017-5048 (+1/-1)
retired/CVE-2017-5049 (+1/-1)
retired/CVE-2017-5050 (+1/-1)
retired/CVE-2017-5051 (+1/-1)
retired/CVE-2017-5052 (+1/-1)
retired/CVE-2017-5053 (+1/-1)
retired/CVE-2017-5054 (+1/-1)
retired/CVE-2017-5055 (+1/-1)
retired/CVE-2017-5056 (+1/-1)
retired/CVE-2017-5057 (+1/-1)
retired/CVE-2017-5058 (+1/-1)
retired/CVE-2017-5059 (+1/-1)
retired/CVE-2017-5060 (+1/-1)
retired/CVE-2017-5061 (+1/-1)
retired/CVE-2017-5062 (+1/-1)
retired/CVE-2017-5063 (+1/-1)
retired/CVE-2017-5064 (+1/-1)
retired/CVE-2017-5065 (+1/-1)
retired/CVE-2017-5066 (+1/-1)
retired/CVE-2017-5067 (+1/-1)
retired/CVE-2017-5068 (+1/-1)
retired/CVE-2017-5069 (+1/-1)
retired/CVE-2017-5070 (+1/-1)
retired/CVE-2017-5071 (+1/-1)
retired/CVE-2017-5072 (+1/-1)
retired/CVE-2017-5073 (+1/-1)
retired/CVE-2017-5074 (+1/-1)
retired/CVE-2017-5075 (+1/-1)
retired/CVE-2017-5076 (+1/-1)
retired/CVE-2017-5077 (+1/-1)
retired/CVE-2017-5078 (+1/-1)
retired/CVE-2017-5079 (+1/-1)
retired/CVE-2017-5080 (+1/-1)
retired/CVE-2017-5081 (+1/-1)
retired/CVE-2017-5082 (+1/-1)
retired/CVE-2017-5083 (+1/-1)
retired/CVE-2017-5084 (+1/-1)
retired/CVE-2017-5085 (+1/-1)
retired/CVE-2017-5086 (+1/-1)
retired/CVE-2017-5087 (+1/-1)
retired/CVE-2017-5088 (+1/-1)
retired/CVE-2017-5089 (+1/-1)
retired/CVE-2017-5090 (+1/-1)
retired/CVE-2017-5091 (+1/-1)
retired/CVE-2017-5092 (+1/-1)
retired/CVE-2017-5093 (+1/-1)
retired/CVE-2017-5094 (+1/-1)
retired/CVE-2017-5095 (+1/-1)
retired/CVE-2017-5096 (+1/-1)
retired/CVE-2017-5097 (+1/-1)
retired/CVE-2017-5098 (+1/-1)
retired/CVE-2017-5099 (+1/-1)
retired/CVE-2017-5100 (+1/-1)
retired/CVE-2017-5101 (+1/-1)
retired/CVE-2017-5102 (+1/-1)
retired/CVE-2017-5103 (+1/-1)
retired/CVE-2017-5104 (+1/-1)
retired/CVE-2017-5105 (+1/-1)
retired/CVE-2017-5106 (+1/-1)
retired/CVE-2017-5107 (+1/-1)
retired/CVE-2017-5108 (+1/-1)
retired/CVE-2017-5109 (+1/-1)
retired/CVE-2017-5110 (+1/-1)
retired/CVE-2017-5111 (+1/-1)
retired/CVE-2017-5112 (+1/-1)
retired/CVE-2017-5113 (+1/-1)
retired/CVE-2017-5114 (+1/-1)
retired/CVE-2017-5115 (+1/-1)
retired/CVE-2017-5116 (+1/-1)
retired/CVE-2017-5117 (+1/-1)
retired/CVE-2017-5118 (+1/-1)
retired/CVE-2017-5119 (+1/-1)
retired/CVE-2017-5120 (+1/-1)
retired/CVE-2017-5121 (+1/-1)
retired/CVE-2017-5122 (+1/-1)
retired/CVE-2017-5123 (+1/-1)
retired/CVE-2017-5124 (+1/-1)
retired/CVE-2017-5125 (+1/-1)
retired/CVE-2017-5126 (+1/-1)
retired/CVE-2017-5127 (+1/-1)
retired/CVE-2017-5128 (+1/-1)
retired/CVE-2017-5129 (+1/-1)
retired/CVE-2017-5130 (+1/-1)
retired/CVE-2017-5131 (+1/-1)
retired/CVE-2017-5132 (+1/-1)
retired/CVE-2017-5133 (+1/-1)
retired/CVE-2017-5180 (+1/-1)
retired/CVE-2017-5181 (+1/-1)
retired/CVE-2017-5193 (+1/-1)
retired/CVE-2017-5194 (+1/-1)
retired/CVE-2017-5195 (+1/-1)
retired/CVE-2017-5196 (+1/-1)
retired/CVE-2017-5202 (+1/-1)
retired/CVE-2017-5203 (+1/-1)
retired/CVE-2017-5204 (+1/-1)
retired/CVE-2017-5205 (+1/-1)
retired/CVE-2017-5208 (+1/-1)
retired/CVE-2017-5223 (+1/-1)
retired/CVE-2017-5225 (+1/-1)
retired/CVE-2017-5226 (+1/-1)
retired/CVE-2017-5330 (+1/-1)
retired/CVE-2017-5331 (+1/-1)
retired/CVE-2017-5332 (+1/-1)
retired/CVE-2017-5333 (+1/-1)
retired/CVE-2017-5334 (+1/-1)
retired/CVE-2017-5335 (+1/-1)
retired/CVE-2017-5336 (+1/-1)
retired/CVE-2017-5337 (+1/-1)
retired/CVE-2017-5340 (+1/-1)
retired/CVE-2017-5341 (+1/-1)
retired/CVE-2017-5342 (+1/-1)
retired/CVE-2017-5356 (+1/-1)
retired/CVE-2017-5357 (+1/-1)
retired/CVE-2017-5373 (+1/-1)
retired/CVE-2017-5374 (+1/-1)
retired/CVE-2017-5375 (+1/-1)
retired/CVE-2017-5376 (+1/-1)
retired/CVE-2017-5377 (+1/-1)
retired/CVE-2017-5378 (+1/-1)
retired/CVE-2017-5379 (+1/-1)
retired/CVE-2017-5380 (+1/-1)
retired/CVE-2017-5381 (+1/-1)
retired/CVE-2017-5382 (+1/-1)
retired/CVE-2017-5383 (+1/-1)
retired/CVE-2017-5384 (+1/-1)
retired/CVE-2017-5385 (+1/-1)
retired/CVE-2017-5386 (+1/-1)
retired/CVE-2017-5387 (+1/-1)
retired/CVE-2017-5388 (+1/-1)
retired/CVE-2017-5389 (+1/-1)
retired/CVE-2017-5390 (+1/-1)
retired/CVE-2017-5391 (+1/-1)
retired/CVE-2017-5392 (+1/-1)
retired/CVE-2017-5393 (+1/-1)
retired/CVE-2017-5394 (+1/-1)
retired/CVE-2017-5395 (+1/-1)
retired/CVE-2017-5396 (+1/-1)
retired/CVE-2017-5398 (+1/-1)
retired/CVE-2017-5399 (+1/-1)
retired/CVE-2017-5400 (+1/-1)
retired/CVE-2017-5401 (+1/-1)
retired/CVE-2017-5402 (+1/-1)
retired/CVE-2017-5403 (+1/-1)
retired/CVE-2017-5404 (+1/-1)
retired/CVE-2017-5405 (+1/-1)
retired/CVE-2017-5406 (+1/-1)
retired/CVE-2017-5407 (+1/-1)
retired/CVE-2017-5408 (+1/-1)
retired/CVE-2017-5409 (+1/-1)
retired/CVE-2017-5410 (+1/-1)
retired/CVE-2017-5411 (+1/-1)
retired/CVE-2017-5412 (+1/-1)
retired/CVE-2017-5413 (+1/-1)
retired/CVE-2017-5414 (+1/-1)
retired/CVE-2017-5415 (+1/-1)
retired/CVE-2017-5416 (+1/-1)
retired/CVE-2017-5417 (+1/-1)
retired/CVE-2017-5418 (+1/-1)
retired/CVE-2017-5419 (+1/-1)
retired/CVE-2017-5420 (+1/-1)
retired/CVE-2017-5421 (+1/-1)
retired/CVE-2017-5422 (+1/-1)
retired/CVE-2017-5425 (+1/-1)
retired/CVE-2017-5426 (+1/-1)
retired/CVE-2017-5427 (+1/-1)
retired/CVE-2017-5428 (+1/-1)
retired/CVE-2017-5429 (+1/-1)
retired/CVE-2017-5430 (+1/-1)
retired/CVE-2017-5432 (+1/-1)
retired/CVE-2017-5433 (+1/-1)
retired/CVE-2017-5434 (+1/-1)
retired/CVE-2017-5435 (+1/-1)
retired/CVE-2017-5436 (+1/-1)
retired/CVE-2017-5438 (+1/-1)
retired/CVE-2017-5439 (+1/-1)
retired/CVE-2017-5440 (+1/-1)
retired/CVE-2017-5441 (+1/-1)
retired/CVE-2017-5442 (+1/-1)
retired/CVE-2017-5443 (+1/-1)
retired/CVE-2017-5444 (+1/-1)
retired/CVE-2017-5445 (+1/-1)
retired/CVE-2017-5446 (+1/-1)
retired/CVE-2017-5447 (+1/-1)
retired/CVE-2017-5448 (+1/-1)
retired/CVE-2017-5449 (+1/-1)
retired/CVE-2017-5450 (+1/-1)
retired/CVE-2017-5451 (+1/-1)
retired/CVE-2017-5452 (+1/-1)
retired/CVE-2017-5453 (+1/-1)
retired/CVE-2017-5454 (+1/-1)
retired/CVE-2017-5455 (+1/-1)
retired/CVE-2017-5456 (+1/-1)
retired/CVE-2017-5458 (+1/-1)
retired/CVE-2017-5459 (+1/-1)
retired/CVE-2017-5460 (+1/-1)
retired/CVE-2017-5461 (+1/-1)
retired/CVE-2017-5462 (+1/-1)
retired/CVE-2017-5463 (+1/-1)
retired/CVE-2017-5464 (+1/-1)
retired/CVE-2017-5465 (+1/-1)
retired/CVE-2017-5466 (+1/-1)
retired/CVE-2017-5467 (+1/-1)
retired/CVE-2017-5468 (+1/-1)
retired/CVE-2017-5469 (+1/-1)
retired/CVE-2017-5472 (+1/-1)
retired/CVE-2017-5482 (+1/-1)
retired/CVE-2017-5483 (+1/-1)
retired/CVE-2017-5484 (+1/-1)
retired/CVE-2017-5485 (+1/-1)
retired/CVE-2017-5486 (+1/-1)
retired/CVE-2017-5487 (+1/-1)
retired/CVE-2017-5495 (+1/-1)
retired/CVE-2017-5498 (+1/-1)
retired/CVE-2017-5499 (+1/-1)
retired/CVE-2017-5500 (+1/-1)
retired/CVE-2017-5501 (+1/-1)
retired/CVE-2017-5502 (+1/-1)
retired/CVE-2017-5503 (+1/-1)
retired/CVE-2017-5505 (+1/-1)
retired/CVE-2017-5506 (+1/-1)
retired/CVE-2017-5507 (+1/-1)
retired/CVE-2017-5508 (+1/-1)
retired/CVE-2017-5509 (+1/-1)
retired/CVE-2017-5510 (+1/-1)
retired/CVE-2017-5511 (+1/-1)
retired/CVE-2017-5522 (+1/-1)
retired/CVE-2017-5525 (+1/-1)
retired/CVE-2017-5526 (+1/-1)
retired/CVE-2017-5546 (+1/-1)
retired/CVE-2017-5547 (+1/-1)
retired/CVE-2017-5548 (+1/-1)
retired/CVE-2017-5549 (+1/-1)
retired/CVE-2017-5550 (+1/-1)
retired/CVE-2017-5551 (+1/-1)
retired/CVE-2017-5552 (+1/-1)
retired/CVE-2017-5563 (+1/-1)
retired/CVE-2017-5576 (+1/-1)
retired/CVE-2017-5577 (+1/-1)
retired/CVE-2017-5578 (+1/-1)
retired/CVE-2017-5579 (+1/-1)
retired/CVE-2017-5580 (+1/-1)
retired/CVE-2017-5581 (+1/-1)
retired/CVE-2017-5593 (+1/-1)
retired/CVE-2017-5596 (+1/-1)
retired/CVE-2017-5597 (+1/-1)
retired/CVE-2017-5601 (+1/-1)
retired/CVE-2017-5603 (+1/-1)
retired/CVE-2017-5604 (+1/-1)
retired/CVE-2017-5608 (+1/-1)
retired/CVE-2017-5609 (+1/-1)
retired/CVE-2017-5613 (+1/-1)
retired/CVE-2017-5614 (+1/-1)
retired/CVE-2017-5615 (+1/-1)
retired/CVE-2017-5616 (+1/-1)
retired/CVE-2017-5617 (+1/-1)
retired/CVE-2017-5618 (+1/-1)
retired/CVE-2017-5637 (+1/-1)
retired/CVE-2017-5638 (+1/-1)
retired/CVE-2017-5650 (+1/-1)
retired/CVE-2017-5651 (+1/-1)
retired/CVE-2017-5667 (+1/-1)
retired/CVE-2017-5669 (+1/-1)
retired/CVE-2017-5705 (+1/-1)
retired/CVE-2017-5706 (+1/-1)
retired/CVE-2017-5707 (+1/-1)
retired/CVE-2017-5708 (+1/-1)
retired/CVE-2017-5709 (+1/-1)
retired/CVE-2017-5710 (+1/-1)
retired/CVE-2017-5711 (+1/-1)
retired/CVE-2017-5712 (+1/-1)
retired/CVE-2017-5715 (+1/-1)
retired/CVE-2017-5716 (+1/-1)
retired/CVE-2017-5729 (+1/-1)
retired/CVE-2017-5732 (+1/-1)
retired/CVE-2017-5733 (+1/-1)
retired/CVE-2017-5734 (+1/-1)
retired/CVE-2017-5735 (+1/-1)
retired/CVE-2017-5753 (+1/-1)
retired/CVE-2017-5754 (+1/-1)
retired/CVE-2017-5837 (+1/-1)
retired/CVE-2017-5839 (+1/-1)
retired/CVE-2017-5840 (+1/-1)
retired/CVE-2017-5841 (+1/-1)
retired/CVE-2017-5842 (+1/-1)
retired/CVE-2017-5844 (+1/-1)
retired/CVE-2017-5845 (+1/-1)
retired/CVE-2017-5849 (+1/-1)
retired/CVE-2017-5856 (+1/-1)
retired/CVE-2017-5857 (+1/-1)
retired/CVE-2017-5865 (+1/-1)
retired/CVE-2017-5866 (+1/-1)
retired/CVE-2017-5867 (+1/-1)
retired/CVE-2017-5884 (+1/-1)
retired/CVE-2017-5885 (+1/-1)
retired/CVE-2017-5896 (+1/-1)
retired/CVE-2017-5897 (+1/-1)
retired/CVE-2017-5898 (+1/-1)
retired/CVE-2017-5899 (+1/-1)
retired/CVE-2017-5930 (+1/-1)
retired/CVE-2017-5931 (+1/-1)
retired/CVE-2017-5932 (+1/-1)
retired/CVE-2017-5934 (+1/-1)
retired/CVE-2017-5936 (+1/-1)
retired/CVE-2017-5937 (+1/-1)
retired/CVE-2017-5938 (+1/-1)
retired/CVE-2017-5940 (+1/-1)
retired/CVE-2017-5951 (+1/-1)
retired/CVE-2017-5953 (+1/-1)
retired/CVE-2017-5956 (+1/-1)
retired/CVE-2017-5957 (+1/-1)
retired/CVE-2017-5967 (+1/-1)
retired/CVE-2017-5969 (+1/-1)
retired/CVE-2017-5970 (+1/-1)
retired/CVE-2017-5972 (+1/-1)
retired/CVE-2017-5973 (+1/-1)
retired/CVE-2017-5974 (+1/-1)
retired/CVE-2017-5975 (+1/-1)
retired/CVE-2017-5976 (+1/-1)
retired/CVE-2017-5977 (+1/-1)
retired/CVE-2017-5978 (+1/-1)
retired/CVE-2017-5979 (+1/-1)
retired/CVE-2017-5980 (+1/-1)
retired/CVE-2017-5981 (+1/-1)
retired/CVE-2017-5985 (+1/-1)
retired/CVE-2017-5986 (+1/-1)
retired/CVE-2017-5987 (+1/-1)
retired/CVE-2017-5992 (+1/-1)
retired/CVE-2017-5993 (+1/-1)
retired/CVE-2017-5994 (+1/-1)
retired/CVE-2017-6001 (+1/-1)
retired/CVE-2017-6004 (+1/-1)
retired/CVE-2017-6009 (+1/-1)
retired/CVE-2017-6010 (+1/-1)
retired/CVE-2017-6011 (+1/-1)
retired/CVE-2017-6014 (+1/-1)
retired/CVE-2017-6058 (+1/-1)
retired/CVE-2017-6074 (+1/-1)
retired/CVE-2017-6181 (+1/-1)
retired/CVE-2017-6188 (+1/-1)
retired/CVE-2017-6192 (+1/-1)
retired/CVE-2017-6193 (+1/-1)
retired/CVE-2017-6194 (+1/-1)
retired/CVE-2017-6196 (+1/-1)
retired/CVE-2017-6209 (+1/-1)
retired/CVE-2017-6210 (+1/-1)
retired/CVE-2017-6214 (+1/-1)
retired/CVE-2017-6257 (+1/-1)
retired/CVE-2017-6259 (+1/-1)
retired/CVE-2017-6266 (+1/-1)
retired/CVE-2017-6267 (+1/-1)
retired/CVE-2017-6272 (+1/-1)
retired/CVE-2017-6273 (+1/-1)
retired/CVE-2017-6280 (+1/-1)
retired/CVE-2017-6298 (+1/-1)
retired/CVE-2017-6299 (+1/-1)
retired/CVE-2017-6300 (+1/-1)
retired/CVE-2017-6301 (+1/-1)
retired/CVE-2017-6302 (+1/-1)
retired/CVE-2017-6303 (+1/-1)
retired/CVE-2017-6304 (+1/-1)
retired/CVE-2017-6305 (+1/-1)
retired/CVE-2017-6306 (+1/-1)
retired/CVE-2017-6307 (+1/-1)
retired/CVE-2017-6308 (+1/-1)
retired/CVE-2017-6309 (+1/-1)
retired/CVE-2017-6310 (+1/-1)
retired/CVE-2017-6311 (+1/-1)
retired/CVE-2017-6312 (+1/-1)
retired/CVE-2017-6313 (+1/-1)
retired/CVE-2017-6314 (+1/-1)
retired/CVE-2017-6317 (+1/-1)
retired/CVE-2017-6318 (+1/-1)
retired/CVE-2017-6319 (+1/-1)
retired/CVE-2017-6335 (+1/-1)
retired/CVE-2017-6345 (+1/-1)
retired/CVE-2017-6346 (+1/-1)
retired/CVE-2017-6347 (+1/-1)
retired/CVE-2017-6348 (+1/-1)
retired/CVE-2017-6349 (+1/-1)
retired/CVE-2017-6350 (+1/-1)
retired/CVE-2017-6353 (+1/-1)
retired/CVE-2017-6355 (+1/-1)
retired/CVE-2017-6362 (+1/-1)
retired/CVE-2017-6369 (+1/-1)
retired/CVE-2017-6377 (+1/-1)
retired/CVE-2017-6379 (+1/-1)
retired/CVE-2017-6384 (+1/-1)
retired/CVE-2017-6386 (+1/-1)
retired/CVE-2017-6393 (+1/-1)
retired/CVE-2017-6410 (+1/-1)
retired/CVE-2017-6418 (+1/-1)
retired/CVE-2017-6420 (+1/-1)
retired/CVE-2017-6429 (+1/-1)
retired/CVE-2017-6430 (+1/-1)
retired/CVE-2017-6436 (+1/-1)
retired/CVE-2017-6437 (+1/-1)
retired/CVE-2017-6438 (+1/-1)
retired/CVE-2017-6439 (+1/-1)
retired/CVE-2017-6440 (+1/-1)
retired/CVE-2017-6441 (+1/-1)
retired/CVE-2017-6451 (+1/-1)
retired/CVE-2017-6452 (+1/-1)
retired/CVE-2017-6455 (+1/-1)
retired/CVE-2017-6458 (+1/-1)
retired/CVE-2017-6459 (+1/-1)
retired/CVE-2017-6460 (+1/-1)
retired/CVE-2017-6462 (+1/-1)
retired/CVE-2017-6463 (+1/-1)
retired/CVE-2017-6464 (+1/-1)
retired/CVE-2017-6467 (+1/-1)
retired/CVE-2017-6468 (+1/-1)
retired/CVE-2017-6469 (+1/-1)
retired/CVE-2017-6470 (+1/-1)
retired/CVE-2017-6471 (+1/-1)
retired/CVE-2017-6472 (+1/-1)
retired/CVE-2017-6473 (+1/-1)
retired/CVE-2017-6474 (+1/-1)
retired/CVE-2017-6497 (+1/-1)
retired/CVE-2017-6498 (+1/-1)
retired/CVE-2017-6499 (+1/-1)
retired/CVE-2017-6500 (+1/-1)
retired/CVE-2017-6501 (+1/-1)
retired/CVE-2017-6502 (+1/-1)
retired/CVE-2017-6505 (+1/-1)
retired/CVE-2017-6507 (+1/-1)
retired/CVE-2017-6508 (+1/-1)
retired/CVE-2017-6512 (+1/-1)
retired/CVE-2017-6519 (+1/-1)
retired/CVE-2017-6542 (+1/-1)
retired/CVE-2017-6590 (+1/-1)
retired/CVE-2017-6594 (+1/-1)
retired/CVE-2017-6797 (+1/-1)
retired/CVE-2017-6799 (+1/-1)
retired/CVE-2017-6800 (+1/-1)
retired/CVE-2017-6801 (+1/-1)
retired/CVE-2017-6802 (+1/-1)
retired/CVE-2017-6807 (+1/-1)
retired/CVE-2017-6818 (+1/-1)
retired/CVE-2017-6827 (+1/-1)
retired/CVE-2017-6828 (+1/-1)
retired/CVE-2017-6829 (+1/-1)
retired/CVE-2017-6830 (+1/-1)
retired/CVE-2017-6831 (+1/-1)
retired/CVE-2017-6832 (+1/-1)
retired/CVE-2017-6833 (+1/-1)
retired/CVE-2017-6834 (+1/-1)
retired/CVE-2017-6835 (+1/-1)
retired/CVE-2017-6836 (+1/-1)
retired/CVE-2017-6837 (+1/-1)
retired/CVE-2017-6838 (+1/-1)
retired/CVE-2017-6839 (+1/-1)
retired/CVE-2017-6850 (+1/-1)
retired/CVE-2017-6851 (+1/-1)
retired/CVE-2017-6874 (+1/-1)
retired/CVE-2017-6889 (+1/-1)
retired/CVE-2017-6890 (+1/-1)
retired/CVE-2017-6891 (+1/-1)
retired/CVE-2017-6892 (+1/-1)
retired/CVE-2017-6919 (+1/-1)
retired/CVE-2017-6951 (+1/-1)
retired/CVE-2017-6952 (+1/-1)
retired/CVE-2017-6964 (+1/-1)
retired/CVE-2017-6967 (+1/-1)
retired/CVE-2017-6973 (+1/-1)
retired/CVE-2017-6983 (+1/-1)
retired/CVE-2017-6991 (+1/-1)
retired/CVE-2017-7000 (+1/-1)
retired/CVE-2017-7001 (+1/-1)
retired/CVE-2017-7002 (+1/-1)
retired/CVE-2017-7010 (+1/-1)
retired/CVE-2017-7013 (+1/-1)
retired/CVE-2017-7068 (+1/-1)
retired/CVE-2017-7184 (+1/-1)
retired/CVE-2017-7187 (+1/-1)
retired/CVE-2017-7191 (+1/-1)
retired/CVE-2017-7200 (+1/-1)
retired/CVE-2017-7207 (+1/-1)
retired/CVE-2017-7214 (+1/-1)
retired/CVE-2017-7222 (+1/-1)
retired/CVE-2017-7228 (+1/-1)
retired/CVE-2017-7233 (+1/-1)
retired/CVE-2017-7234 (+1/-1)
retired/CVE-2017-7241 (+1/-1)
retired/CVE-2017-7244 (+1/-1)
retired/CVE-2017-7245 (+1/-1)
retired/CVE-2017-7246 (+1/-1)
retired/CVE-2017-7252 (+1/-1)
retired/CVE-2017-7261 (+1/-1)
retired/CVE-2017-7262 (+1/-1)
retired/CVE-2017-7272 (+1/-1)
retired/CVE-2017-7273 (+1/-1)
retired/CVE-2017-7274 (+1/-1)
retired/CVE-2017-7275 (+1/-1)
retired/CVE-2017-7277 (+1/-1)
retired/CVE-2017-7286 (+1/-1)
retired/CVE-2017-7294 (+1/-1)
retired/CVE-2017-7298 (+1/-1)
retired/CVE-2017-7303 (+1/-1)
retired/CVE-2017-7304 (+1/-1)
retired/CVE-2017-7308 (+1/-1)
retired/CVE-2017-7309 (+1/-1)
retired/CVE-2017-7346 (+1/-1)
retired/CVE-2017-7358 (+1/-1)
retired/CVE-2017-7374 (+1/-1)
retired/CVE-2017-7375 (+1/-1)
retired/CVE-2017-7376 (+1/-1)
retired/CVE-2017-7377 (+1/-1)
retired/CVE-2017-7392 (+1/-1)
retired/CVE-2017-7393 (+1/-1)
retired/CVE-2017-7394 (+1/-1)
retired/CVE-2017-7395 (+1/-1)
retired/CVE-2017-7396 (+1/-1)
retired/CVE-2017-7400 (+1/-1)
retired/CVE-2017-7401 (+1/-1)
retired/CVE-2017-7407 (+1/-1)
retired/CVE-2017-7448 (+1/-1)
retired/CVE-2017-7466 (+1/-1)
retired/CVE-2017-7467 (+1/-1)
retired/CVE-2017-7468 (+1/-1)
retired/CVE-2017-7471 (+1/-1)
retired/CVE-2017-7472 (+1/-1)
retired/CVE-2017-7476 (+1/-1)
retired/CVE-2017-7477 (+1/-1)
retired/CVE-2017-7478 (+1/-1)
retired/CVE-2017-7479 (+1/-1)
retired/CVE-2017-7482 (+1/-1)
retired/CVE-2017-7484 (+1/-1)
retired/CVE-2017-7485 (+1/-1)
retired/CVE-2017-7486 (+1/-1)
retired/CVE-2017-7487 (+1/-1)
retired/CVE-2017-7493 (+1/-1)
retired/CVE-2017-7494 (+1/-1)
retired/CVE-2017-7495 (+1/-1)
retired/CVE-2017-7502 (+1/-1)
retired/CVE-2017-7506 (+1/-1)
retired/CVE-2017-7507 (+1/-1)
retired/CVE-2017-7508 (+1/-1)
retired/CVE-2017-7511 (+1/-1)
retired/CVE-2017-7512 (+1/-1)
retired/CVE-2017-7515 (+1/-1)
retired/CVE-2017-7516 (+1/-1)
retired/CVE-2017-7518 (+1/-1)
retired/CVE-2017-7519 (+1/-1)
retired/CVE-2017-7520 (+1/-1)
retired/CVE-2017-7521 (+1/-1)
retired/CVE-2017-7522 (+1/-1)
retired/CVE-2017-7524 (+1/-1)
retired/CVE-2017-7526 (+1/-1)
retired/CVE-2017-7529 (+1/-1)
retired/CVE-2017-7533 (+1/-1)
retired/CVE-2017-7536 (+1/-1)
retired/CVE-2017-7539 (+1/-1)
retired/CVE-2017-7541 (+1/-1)
retired/CVE-2017-7542 (+1/-1)
retired/CVE-2017-7543 (+1/-1)
retired/CVE-2017-7544 (+1/-1)
retired/CVE-2017-7546 (+1/-1)
retired/CVE-2017-7547 (+1/-1)
retired/CVE-2017-7548 (+1/-1)
retired/CVE-2017-7550 (+1/-1)
retired/CVE-2017-7555 (+1/-1)
retired/CVE-2017-7558 (+1/-1)
retired/CVE-2017-7560 (+1/-1)
retired/CVE-2017-7562 (+1/-1)
retired/CVE-2017-7572 (+1/-1)
retired/CVE-2017-7585 (+1/-1)
retired/CVE-2017-7586 (+1/-1)
retired/CVE-2017-7592 (+1/-1)
retired/CVE-2017-7593 (+1/-1)
retired/CVE-2017-7594 (+1/-1)
retired/CVE-2017-7595 (+1/-1)
retired/CVE-2017-7596 (+1/-1)
retired/CVE-2017-7597 (+1/-1)
retired/CVE-2017-7598 (+1/-1)
retired/CVE-2017-7599 (+1/-1)
retired/CVE-2017-7600 (+1/-1)
retired/CVE-2017-7601 (+1/-1)
retired/CVE-2017-7602 (+1/-1)
retired/CVE-2017-7606 (+1/-1)
retired/CVE-2017-7607 (+1/-1)
retired/CVE-2017-7608 (+1/-1)
retired/CVE-2017-7609 (+1/-1)
retired/CVE-2017-7610 (+1/-1)
retired/CVE-2017-7611 (+1/-1)
retired/CVE-2017-7612 (+1/-1)
retired/CVE-2017-7613 (+1/-1)
retired/CVE-2017-7615 (+1/-1)
retired/CVE-2017-7616 (+1/-1)
retired/CVE-2017-7617 (+1/-1)
retired/CVE-2017-7618 (+1/-1)
retired/CVE-2017-7619 (+1/-1)
retired/CVE-2017-7645 (+1/-1)
retired/CVE-2017-7650 (+1/-1)
retired/CVE-2017-7651 (+1/-1)
retired/CVE-2017-7652 (+1/-1)
retired/CVE-2017-7655 (+1/-1)
retired/CVE-2017-7659 (+1/-1)
retired/CVE-2017-7660 (+1/-1)
retired/CVE-2017-7668 (+1/-1)
retired/CVE-2017-7672 (+1/-1)
retired/CVE-2017-7675 (+1/-1)
retired/CVE-2017-7679 (+1/-1)
retired/CVE-2017-7692 (+1/-1)
retired/CVE-2017-7698 (+1/-1)
retired/CVE-2017-7700 (+1/-1)
retired/CVE-2017-7701 (+1/-1)
retired/CVE-2017-7702 (+1/-1)
retired/CVE-2017-7703 (+1/-1)
retired/CVE-2017-7704 (+1/-1)
retired/CVE-2017-7705 (+1/-1)
retired/CVE-2017-7718 (+1/-1)
retired/CVE-2017-7741 (+1/-1)
retired/CVE-2017-7742 (+1/-1)
retired/CVE-2017-7745 (+1/-1)
retired/CVE-2017-7746 (+1/-1)
retired/CVE-2017-7747 (+1/-1)
retired/CVE-2017-7748 (+1/-1)
retired/CVE-2017-7749 (+1/-1)
retired/CVE-2017-7750 (+1/-1)
retired/CVE-2017-7751 (+1/-1)
retired/CVE-2017-7752 (+1/-1)
retired/CVE-2017-7753 (+1/-1)
retired/CVE-2017-7754 (+1/-1)
retired/CVE-2017-7755 (+1/-1)
retired/CVE-2017-7756 (+1/-1)
retired/CVE-2017-7757 (+1/-1)
retired/CVE-2017-7758 (+1/-1)
retired/CVE-2017-7759 (+1/-1)
retired/CVE-2017-7760 (+1/-1)
retired/CVE-2017-7761 (+1/-1)
retired/CVE-2017-7762 (+1/-1)
retired/CVE-2017-7763 (+1/-1)
retired/CVE-2017-7764 (+1/-1)
retired/CVE-2017-7765 (+1/-1)
retired/CVE-2017-7766 (+1/-1)
retired/CVE-2017-7767 (+1/-1)
retired/CVE-2017-7768 (+1/-1)
retired/CVE-2017-7770 (+1/-1)
retired/CVE-2017-7771 (+1/-1)
retired/CVE-2017-7772 (+1/-1)
retired/CVE-2017-7773 (+1/-1)
retired/CVE-2017-7774 (+1/-1)
retired/CVE-2017-7775 (+1/-1)
retired/CVE-2017-7776 (+1/-1)
retired/CVE-2017-7777 (+1/-1)
retired/CVE-2017-7778 (+1/-1)
retired/CVE-2017-7782 (+1/-1)
retired/CVE-2017-7785 (+1/-1)
retired/CVE-2017-7786 (+1/-1)
retired/CVE-2017-7787 (+1/-1)
retired/CVE-2017-7789 (+1/-1)
retired/CVE-2017-7790 (+1/-1)
retired/CVE-2017-7792 (+1/-1)
retired/CVE-2017-7793 (+1/-1)
retired/CVE-2017-7796 (+1/-1)
retired/CVE-2017-7800 (+1/-1)
retired/CVE-2017-7801 (+1/-1)
retired/CVE-2017-7802 (+1/-1)
retired/CVE-2017-7803 (+1/-1)
retired/CVE-2017-7804 (+1/-1)
retired/CVE-2017-7805 (+1/-1)
retired/CVE-2017-7807 (+1/-1)
retired/CVE-2017-7808 (+1/-1)
retired/CVE-2017-7809 (+1/-1)
retired/CVE-2017-7812 (+1/-1)
retired/CVE-2017-7814 (+1/-1)
retired/CVE-2017-7815 (+1/-1)
retired/CVE-2017-7816 (+1/-1)
retired/CVE-2017-7817 (+1/-1)
retired/CVE-2017-7818 (+1/-1)
retired/CVE-2017-7819 (+1/-1)
retired/CVE-2017-7820 (+1/-1)
retired/CVE-2017-7821 (+1/-1)
retired/CVE-2017-7822 (+1/-1)
retired/CVE-2017-7823 (+1/-1)
retired/CVE-2017-7824 (+1/-1)
retired/CVE-2017-7825 (+1/-1)
retired/CVE-2017-7828 (+1/-1)
retired/CVE-2017-7829 (+1/-1)
retired/CVE-2017-7830 (+1/-1)
retired/CVE-2017-7832 (+1/-1)
retired/CVE-2017-7833 (+1/-1)
retired/CVE-2017-7834 (+1/-1)
retired/CVE-2017-7835 (+1/-1)
retired/CVE-2017-7836 (+1/-1)
retired/CVE-2017-7837 (+1/-1)
retired/CVE-2017-7838 (+1/-1)
retired/CVE-2017-7839 (+1/-1)
retired/CVE-2017-7840 (+1/-1)
retired/CVE-2017-7842 (+1/-1)
retired/CVE-2017-7843 (+1/-1)
retired/CVE-2017-7844 (+1/-1)
retired/CVE-2017-7845 (+1/-1)
retired/CVE-2017-7846 (+1/-1)
retired/CVE-2017-7847 (+1/-1)
retired/CVE-2017-7848 (+1/-1)
retired/CVE-2017-7853 (+1/-1)
retired/CVE-2017-7854 (+1/-1)
retired/CVE-2017-7856 (+1/-1)
retired/CVE-2017-7857 (+1/-1)
retired/CVE-2017-7858 (+1/-1)
retired/CVE-2017-7859 (+1/-1)
retired/CVE-2017-7862 (+1/-1)
retired/CVE-2017-7863 (+1/-1)
retired/CVE-2017-7864 (+1/-1)
retired/CVE-2017-7866 (+1/-1)
retired/CVE-2017-7867 (+1/-1)
retired/CVE-2017-7868 (+1/-1)
retired/CVE-2017-7869 (+1/-1)
retired/CVE-2017-7870 (+1/-1)
retired/CVE-2017-7882 (+1/-1)
retired/CVE-2017-7884 (+1/-1)
retired/CVE-2017-7885 (+1/-1)
retired/CVE-2017-7889 (+1/-1)
retired/CVE-2017-7890 (+1/-1)
retired/CVE-2017-7892 (+1/-1)
retired/CVE-2017-7895 (+1/-1)
retired/CVE-2017-7897 (+1/-1)
retired/CVE-2017-7941 (+1/-1)
retired/CVE-2017-7942 (+1/-1)
retired/CVE-2017-7943 (+1/-1)
retired/CVE-2017-7948 (+1/-1)
retired/CVE-2017-7957 (+1/-1)
retired/CVE-2017-7961 (+1/-1)
retired/CVE-2017-7963 (+1/-1)
retired/CVE-2017-7975 (+1/-1)
retired/CVE-2017-7976 (+1/-1)
retired/CVE-2017-7979 (+1/-1)
retired/CVE-2017-7980 (+1/-1)
retired/CVE-2017-7982 (+1/-1)
retired/CVE-2017-7995 (+1/-1)
retired/CVE-2017-8028 (+1/-1)
retired/CVE-2017-8061 (+1/-1)
retired/CVE-2017-8062 (+1/-1)
retired/CVE-2017-8063 (+1/-1)
retired/CVE-2017-8064 (+1/-1)
retired/CVE-2017-8065 (+1/-1)
retired/CVE-2017-8066 (+1/-1)
retired/CVE-2017-8067 (+1/-1)
retired/CVE-2017-8068 (+1/-1)
retired/CVE-2017-8069 (+1/-1)
retired/CVE-2017-8070 (+1/-1)
retired/CVE-2017-8071 (+1/-1)
retired/CVE-2017-8072 (+1/-1)
retired/CVE-2017-8073 (+1/-1)
retired/CVE-2017-8086 (+1/-1)
retired/CVE-2017-8101 (+1/-1)
retired/CVE-2017-8102 (+1/-1)
retired/CVE-2017-8105 (+1/-1)
retired/CVE-2017-8106 (+1/-1)
retired/CVE-2017-8109 (+1/-1)
retired/CVE-2017-8112 (+1/-1)
retired/CVE-2017-8240 (+1/-1)
retired/CVE-2017-8241 (+1/-1)
retired/CVE-2017-8283 (+1/-1)
retired/CVE-2017-8284 (+1/-1)
retired/CVE-2017-8287 (+1/-1)
retired/CVE-2017-8291 (+1/-1)
retired/CVE-2017-8305 (+1/-1)
retired/CVE-2017-8309 (+1/-1)
retired/CVE-2017-8310 (+1/-1)
retired/CVE-2017-8311 (+1/-1)
retired/CVE-2017-8312 (+1/-1)
retired/CVE-2017-8313 (+1/-1)
retired/CVE-2017-8314 (+1/-1)
retired/CVE-2017-8343 (+1/-1)
retired/CVE-2017-8344 (+1/-1)
retired/CVE-2017-8345 (+1/-1)
retired/CVE-2017-8346 (+1/-1)
retired/CVE-2017-8347 (+1/-1)
retired/CVE-2017-8348 (+1/-1)
retired/CVE-2017-8349 (+1/-1)
retired/CVE-2017-8350 (+1/-1)
retired/CVE-2017-8351 (+1/-1)
retired/CVE-2017-8352 (+1/-1)
retired/CVE-2017-8353 (+1/-1)
retired/CVE-2017-8354 (+1/-1)
retired/CVE-2017-8355 (+1/-1)
retired/CVE-2017-8356 (+1/-1)
retired/CVE-2017-8357 (+1/-1)
retired/CVE-2017-8358 (+1/-1)
retired/CVE-2017-8361 (+1/-1)
retired/CVE-2017-8362 (+1/-1)
retired/CVE-2017-8363 (+1/-1)
retired/CVE-2017-8364 (+1/-1)
retired/CVE-2017-8365 (+1/-1)
retired/CVE-2017-8366 (+1/-1)
retired/CVE-2017-8372 (+1/-1)
retired/CVE-2017-8373 (+1/-1)
retired/CVE-2017-8374 (+1/-1)
retired/CVE-2017-8379 (+1/-1)
retired/CVE-2017-8380 (+1/-1)
retired/CVE-2017-8386 (+1/-1)
retired/CVE-2017-8392 (+1/-1)
retired/CVE-2017-8399 (+1/-1)
retired/CVE-2017-8400 (+1/-1)
retired/CVE-2017-8418 (+1/-1)
retired/CVE-2017-8419 (+1/-1)
retired/CVE-2017-8421 (+1/-1)
retired/CVE-2017-8422 (+1/-1)
retired/CVE-2017-8765 (+1/-1)
retired/CVE-2017-8778 (+1/-1)
retired/CVE-2017-8797 (+1/-1)
retired/CVE-2017-8798 (+1/-1)
retired/CVE-2017-8804 (+1/-1)
retired/CVE-2017-8805 (+1/-1)
retired/CVE-2017-8806 (+1/-1)
retired/CVE-2017-8807 (+1/-1)
retired/CVE-2017-8808 (+1/-1)
retired/CVE-2017-8809 (+1/-1)
retired/CVE-2017-8810 (+1/-1)
retired/CVE-2017-8811 (+1/-1)
retired/CVE-2017-8812 (+1/-1)
retired/CVE-2017-8814 (+1/-1)
retired/CVE-2017-8815 (+1/-1)
retired/CVE-2017-8816 (+1/-1)
retired/CVE-2017-8817 (+1/-1)
retired/CVE-2017-8818 (+1/-1)
retired/CVE-2017-8819 (+1/-1)
retired/CVE-2017-8820 (+1/-1)
retired/CVE-2017-8821 (+1/-1)
retired/CVE-2017-8822 (+1/-1)
retired/CVE-2017-8823 (+1/-1)
retired/CVE-2017-8824 (+1/-1)
retired/CVE-2017-8829 (+1/-1)
retired/CVE-2017-8830 (+1/-1)
retired/CVE-2017-8831 (+1/-1)
retired/CVE-2017-8844 (+1/-1)
retired/CVE-2017-8846 (+1/-1)
retired/CVE-2017-8872 (+1/-1)
retired/CVE-2017-8890 (+1/-1)
retired/CVE-2017-8891 (+1/-1)
retired/CVE-2017-8896 (+1/-1)
retired/CVE-2017-8900 (+1/-1)
retired/CVE-2017-8903 (+1/-1)
retired/CVE-2017-8904 (+1/-1)
retired/CVE-2017-8905 (+1/-1)
retired/CVE-2017-8906 (+1/-1)
retired/CVE-2017-8908 (+1/-1)
retired/CVE-2017-8911 (+1/-1)
retired/CVE-2017-8924 (+1/-1)
retired/CVE-2017-8925 (+1/-1)
retired/CVE-2017-8933 (+1/-1)
retired/CVE-2017-8934 (+1/-1)
retired/CVE-2017-9021 (+1/-1)
retired/CVE-2017-9022 (+1/-1)
retired/CVE-2017-9023 (+1/-1)
retired/CVE-2017-9043 (+1/-1)
retired/CVE-2017-9047 (+1/-1)
retired/CVE-2017-9048 (+1/-1)
retired/CVE-2017-9049 (+1/-1)
retired/CVE-2017-9050 (+1/-1)
retired/CVE-2017-9059 (+1/-1)
retired/CVE-2017-9060 (+1/-1)
retired/CVE-2017-9074 (+1/-1)
retired/CVE-2017-9075 (+1/-1)
retired/CVE-2017-9076 (+1/-1)
retired/CVE-2017-9077 (+1/-1)
retired/CVE-2017-9083 (+1/-1)
retired/CVE-2017-9098 (+1/-1)
retired/CVE-2017-9110 (+1/-1)
retired/CVE-2017-9111 (+1/-1)
retired/CVE-2017-9112 (+1/-1)
retired/CVE-2017-9113 (+1/-1)
retired/CVE-2017-9114 (+1/-1)
retired/CVE-2017-9115 (+1/-1)
retired/CVE-2017-9116 (+1/-1)
retired/CVE-2017-9117 (+1/-1)
retired/CVE-2017-9122 (+1/-1)
retired/CVE-2017-9123 (+1/-1)
retired/CVE-2017-9124 (+1/-1)
retired/CVE-2017-9125 (+1/-1)
retired/CVE-2017-9126 (+1/-1)
retired/CVE-2017-9127 (+1/-1)
retired/CVE-2017-9128 (+1/-1)
retired/CVE-2017-9141 (+1/-1)
retired/CVE-2017-9142 (+1/-1)
retired/CVE-2017-9143 (+1/-1)
retired/CVE-2017-9144 (+1/-1)
retired/CVE-2017-9147 (+1/-1)
retired/CVE-2017-9148 (+1/-1)
retired/CVE-2017-9150 (+1/-1)
retired/CVE-2017-9208 (+1/-1)
retired/CVE-2017-9209 (+1/-1)
retired/CVE-2017-9210 (+1/-1)
retired/CVE-2017-9211 (+1/-1)
retired/CVE-2017-9214 (+1/-1)
retired/CVE-2017-9217 (+1/-1)
retired/CVE-2017-9218 (+1/-1)
retired/CVE-2017-9219 (+1/-1)
retired/CVE-2017-9220 (+1/-1)
retired/CVE-2017-9221 (+1/-1)
retired/CVE-2017-9222 (+1/-1)
retired/CVE-2017-9223 (+1/-1)
retired/CVE-2017-9224 (+1/-1)
retired/CVE-2017-9225 (+1/-1)
retired/CVE-2017-9226 (+1/-1)
retired/CVE-2017-9227 (+1/-1)
retired/CVE-2017-9228 (+1/-1)
retired/CVE-2017-9229 (+1/-1)
retired/CVE-2017-9232 (+1/-1)
retired/CVE-2017-9239 (+1/-1)
retired/CVE-2017-9242 (+1/-1)
retired/CVE-2017-9253 (+1/-1)
retired/CVE-2017-9254 (+1/-1)
retired/CVE-2017-9255 (+1/-1)
retired/CVE-2017-9256 (+1/-1)
retired/CVE-2017-9257 (+1/-1)
retired/CVE-2017-9258 (+1/-1)
retired/CVE-2017-9259 (+1/-1)
retired/CVE-2017-9260 (+1/-1)
retired/CVE-2017-9261 (+1/-1)
retired/CVE-2017-9262 (+1/-1)
retired/CVE-2017-9263 (+1/-1)
retired/CVE-2017-9264 (+1/-1)
retired/CVE-2017-9265 (+1/-1)
retired/CVE-2017-9287 (+1/-1)
retired/CVE-2017-9299 (+1/-1)
retired/CVE-2017-9300 (+1/-1)
retired/CVE-2017-9310 (+1/-1)
retired/CVE-2017-9330 (+1/-1)
retired/CVE-2017-9338 (+1/-1)
retired/CVE-2017-9339 (+1/-1)
retired/CVE-2017-9340 (+1/-1)
retired/CVE-2017-9343 (+1/-1)
retired/CVE-2017-9344 (+1/-1)
retired/CVE-2017-9345 (+1/-1)
retired/CVE-2017-9346 (+1/-1)
retired/CVE-2017-9347 (+1/-1)
retired/CVE-2017-9348 (+1/-1)
retired/CVE-2017-9349 (+1/-1)
retired/CVE-2017-9350 (+1/-1)
retired/CVE-2017-9351 (+1/-1)
retired/CVE-2017-9352 (+1/-1)
retired/CVE-2017-9353 (+1/-1)
retired/CVE-2017-9354 (+1/-1)
retired/CVE-2017-9359 (+1/-1)
retired/CVE-2017-9372 (+1/-1)
retired/CVE-2017-9373 (+1/-1)
retired/CVE-2017-9374 (+1/-1)
retired/CVE-2017-9375 (+1/-1)
retired/CVE-2017-9403 (+1/-1)
retired/CVE-2017-9404 (+1/-1)
retired/CVE-2017-9405 (+1/-1)
retired/CVE-2017-9406 (+1/-1)
retired/CVE-2017-9407 (+1/-1)
retired/CVE-2017-9408 (+1/-1)
retired/CVE-2017-9409 (+1/-1)
retired/CVE-2017-9410 (+1/-1)
retired/CVE-2017-9411 (+1/-1)
retired/CVE-2017-9412 (+1/-1)
retired/CVE-2017-9431 (+1/-1)
retired/CVE-2017-9432 (+1/-1)
retired/CVE-2017-9433 (+1/-1)
retired/CVE-2017-9434 (+1/-1)
retired/CVE-2017-9439 (+1/-1)
retired/CVE-2017-9440 (+1/-1)
retired/CVE-2017-9445 (+1/-1)
retired/CVE-2017-9454 (+1/-1)
retired/CVE-2017-9461 (+1/-1)
retired/CVE-2017-9462 (+1/-1)
retired/CVE-2017-9468 (+1/-1)
retired/CVE-2017-9469 (+1/-1)
retired/CVE-2017-9499 (+1/-1)
retired/CVE-2017-9500 (+1/-1)
retired/CVE-2017-9501 (+1/-1)
retired/CVE-2017-9502 (+1/-1)
retired/CVE-2017-9503 (+1/-1)
retired/CVE-2017-9524 (+1/-1)
retired/CVE-2017-9526 (+1/-1)
retired/CVE-2017-9527 (+1/-1)
retired/CVE-2017-9545 (+1/-1)
retired/CVE-2017-9604 (+1/-1)
retired/CVE-2017-9605 (+1/-1)
retired/CVE-2017-9608 (+1/-1)
retired/CVE-2017-9610 (+1/-1)
retired/CVE-2017-9611 (+1/-1)
retired/CVE-2017-9612 (+1/-1)
retired/CVE-2017-9614 (+1/-1)
retired/CVE-2017-9616 (+1/-1)
retired/CVE-2017-9617 (+1/-1)
retired/CVE-2017-9618 (+1/-1)
retired/CVE-2017-9619 (+1/-1)
retired/CVE-2017-9620 (+1/-1)
retired/CVE-2017-9670 (+1/-1)
retired/CVE-2017-9689 (+1/-1)
retired/CVE-2017-9712 (+1/-1)
retired/CVE-2017-9725 (+1/-1)
retired/CVE-2017-9726 (+1/-1)
retired/CVE-2017-9727 (+1/-1)
retired/CVE-2017-9736 (+1/-1)
retired/CVE-2017-9739 (+1/-1)
retired/CVE-2017-9740 (+1/-1)
retired/CVE-2017-9742 (+1/-1)
retired/CVE-2017-9747 (+1/-1)
retired/CVE-2017-9748 (+1/-1)
retired/CVE-2017-9750 (+1/-1)
retired/CVE-2017-9756 (+1/-1)
retired/CVE-2017-9766 (+1/-1)
retired/CVE-2017-9772 (+1/-1)
retired/CVE-2017-9775 (+1/-1)
retired/CVE-2017-9776 (+1/-1)
retired/CVE-2017-9780 (+1/-1)
retired/CVE-2017-9781 (+1/-1)
retired/CVE-2017-9782 (+1/-1)
retired/CVE-2017-9787 (+1/-1)
retired/CVE-2017-9788 (+1/-1)
retired/CVE-2017-9789 (+1/-1)
retired/CVE-2017-9791 (+1/-1)
retired/CVE-2017-9793 (+1/-1)
retired/CVE-2017-9798 (+1/-1)
retired/CVE-2017-9800 (+1/-1)
retired/CVE-2017-9803 (+1/-1)
retired/CVE-2017-9804 (+1/-1)
retired/CVE-2017-9805 (+1/-1)
retired/CVE-2017-9806 (+1/-1)
retired/CVE-2017-9815 (+1/-1)
retired/CVE-2017-9833 (+1/-1)
retired/CVE-2017-9835 (+1/-1)
retired/CVE-2017-9865 (+1/-1)
retired/CVE-2017-9868 (+1/-1)
retired/CVE-2017-9928 (+1/-1)
retired/CVE-2017-9929 (+1/-1)
retired/CVE-2017-9935 (+1/-1)
retired/CVE-2017-9936 (+1/-1)
retired/CVE-2017-9937 (+1/-1)
retired/CVE-2017-9951 (+1/-1)
retired/CVE-2017-9953 (+1/-1)
retired/CVE-2017-9984 (+1/-1)
retired/CVE-2017-9985 (+1/-1)
retired/CVE-2017-9986 (+1/-1)
retired/CVE-2017-9990 (+1/-1)
retired/CVE-2017-9995 (+1/-1)
retired/CVE-2018-0202 (+1/-1)
retired/CVE-2018-0360 (+1/-1)
retired/CVE-2018-0361 (+1/-1)
retired/CVE-2018-0486 (+1/-1)
retired/CVE-2018-0487 (+1/-1)
retired/CVE-2018-0488 (+1/-1)
retired/CVE-2018-0489 (+1/-1)
retired/CVE-2018-0490 (+1/-1)
retired/CVE-2018-0491 (+1/-1)
retired/CVE-2018-0492 (+1/-1)
retired/CVE-2018-0494 (+1/-1)
retired/CVE-2018-0495 (+1/-1)
retired/CVE-2018-0496 (+1/-1)
retired/CVE-2018-0499 (+1/-1)
retired/CVE-2018-0500 (+1/-1)
retired/CVE-2018-0501 (+1/-1)
retired/CVE-2018-0502 (+1/-1)
retired/CVE-2018-0618 (+1/-1)
retired/CVE-2018-0672 (+1/-1)
retired/CVE-2018-0732 (+1/-1)
retired/CVE-2018-0733 (+1/-1)
retired/CVE-2018-0734 (+1/-1)
retired/CVE-2018-0735 (+1/-1)
retired/CVE-2018-0737 (+1/-1)
retired/CVE-2018-0739 (+1/-1)
retired/CVE-2018-1000001 (+1/-1)
retired/CVE-2018-1000002 (+1/-1)
retired/CVE-2018-1000003 (+1/-1)
retired/CVE-2018-1000004 (+1/-1)
retired/CVE-2018-1000005 (+1/-1)
retired/CVE-2018-1000007 (+1/-1)
retired/CVE-2018-1000022 (+1/-1)
retired/CVE-2018-1000024 (+1/-1)
retired/CVE-2018-1000026 (+1/-1)
retired/CVE-2018-1000027 (+1/-1)
retired/CVE-2018-1000028 (+1/-1)
retired/CVE-2018-1000030 (+1/-1)
retired/CVE-2018-1000031 (+1/-1)
retired/CVE-2018-1000032 (+1/-1)
retired/CVE-2018-1000033 (+1/-1)
retired/CVE-2018-1000034 (+1/-1)
retired/CVE-2018-1000035 (+1/-1)
retired/CVE-2018-1000041 (+1/-1)
retired/CVE-2018-1000061 (+1/-1)
retired/CVE-2018-1000067 (+1/-1)
retired/CVE-2018-1000068 (+1/-1)
retired/CVE-2018-1000085 (+1/-1)
retired/CVE-2018-1000089 (+1/-1)
retired/CVE-2018-1000097 (+1/-1)
retired/CVE-2018-10001 (+1/-1)
retired/CVE-2018-1000115 (+1/-1)
retired/CVE-2018-1000116 (+1/-1)
retired/CVE-2018-1000117 (+1/-1)
retired/CVE-2018-1000119 (+1/-1)
retired/CVE-2018-1000120 (+1/-1)
retired/CVE-2018-1000121 (+1/-1)
retired/CVE-2018-1000122 (+1/-1)
retired/CVE-2018-1000127 (+1/-1)
retired/CVE-2018-1000132 (+1/-1)
retired/CVE-2018-1000140 (+1/-1)
retired/CVE-2018-1000156 (+1/-1)
retired/CVE-2018-1000164 (+1/-1)
retired/CVE-2018-1000168 (+1/-1)
retired/CVE-2018-1000199 (+1/-1)
retired/CVE-2018-1000200 (+1/-1)
retired/CVE-2018-1000201 (+1/-1)
retired/CVE-2018-1000204 (+1/-1)
retired/CVE-2018-1000216 (+1/-1)
retired/CVE-2018-1000217 (+1/-1)
retired/CVE-2018-1000221 (+1/-1)
retired/CVE-2018-1000222 (+1/-1)
retired/CVE-2018-1000223 (+1/-1)
retired/CVE-2018-1000225 (+1/-1)
retired/CVE-2018-1000226 (+1/-1)
retired/CVE-2018-1000300 (+1/-1)
retired/CVE-2018-1000301 (+1/-1)
retired/CVE-2018-1000500 (+1/-1)
retired/CVE-2018-1000517 (+1/-1)
retired/CVE-2018-1000550 (+1/-1)
retired/CVE-2018-1000622 (+1/-1)
retired/CVE-2018-1000643 (+1/-1)
retired/CVE-2018-1000656 (+1/-1)
retired/CVE-2018-1000657 (+1/-1)
retired/CVE-2018-1000671 (+1/-1)
retired/CVE-2018-1000802 (+1/-1)
retired/CVE-2018-1000805 (+1/-1)
retired/CVE-2018-1000807 (+1/-1)
retired/CVE-2018-1000808 (+1/-1)
retired/CVE-2018-1000810 (+1/-1)
retired/CVE-2018-1000838 (+1/-1)
retired/CVE-2018-1000845 (+1/-1)
retired/CVE-2018-1000852 (+1/-1)
retired/CVE-2018-1000858 (+1/-1)
retired/CVE-2018-1000877 (+1/-1)
retired/CVE-2018-1000878 (+1/-1)
retired/CVE-2018-1000879 (+1/-1)
retired/CVE-2018-1000880 (+1/-1)
retired/CVE-2018-1000888 (+1/-1)
retired/CVE-2018-1000998 (+1/-1)
retired/CVE-2018-10017 (+1/-1)
retired/CVE-2018-10021 (+1/-1)
retired/CVE-2018-1002200 (+1/-1)
retired/CVE-2018-10059 (+1/-1)
retired/CVE-2018-10074 (+1/-1)
retired/CVE-2018-10087 (+1/-1)
retired/CVE-2018-10101 (+1/-1)
retired/CVE-2018-10103 (+1/-1)
retired/CVE-2018-10105 (+1/-1)
retired/CVE-2018-10119 (+1/-1)
retired/CVE-2018-10120 (+1/-1)
retired/CVE-2018-10124 (+1/-1)
retired/CVE-2018-10177 (+1/-1)
retired/CVE-2018-10184 (+1/-1)
retired/CVE-2018-10188 (+1/-1)
retired/CVE-2018-10194 (+1/-1)
retired/CVE-2018-10195 (+1/-1)
retired/CVE-2018-10196 (+1/-1)
retired/CVE-2018-10322 (+1/-1)
retired/CVE-2018-10323 (+1/-1)
retired/CVE-2018-10360 (+1/-1)
retired/CVE-2018-10362 (+1/-1)
retired/CVE-2018-10379 (+1/-1)
retired/CVE-2018-1041 (+1/-1)
retired/CVE-2018-1049 (+1/-1)
retired/CVE-2018-1050 (+1/-1)
retired/CVE-2018-1052 (+1/-1)
retired/CVE-2018-1053 (+1/-1)
retired/CVE-2018-10536 (+1/-1)
retired/CVE-2018-10537 (+1/-1)
retired/CVE-2018-10538 (+1/-1)
retired/CVE-2018-10539 (+1/-1)
retired/CVE-2018-10540 (+1/-1)
retired/CVE-2018-10545 (+1/-1)
retired/CVE-2018-10546 (+1/-1)
retired/CVE-2018-10547 (+1/-1)
retired/CVE-2018-10548 (+1/-1)
retired/CVE-2018-10549 (+1/-1)
retired/CVE-2018-1056 (+1/-1)
retired/CVE-2018-1057 (+1/-1)
retired/CVE-2018-1058 (+1/-1)
retired/CVE-2018-10583 (+1/-1)
retired/CVE-2018-1064 (+1/-1)
retired/CVE-2018-1065 (+1/-1)
retired/CVE-2018-10657 (+1/-1)
retired/CVE-2018-1066 (+1/-1)
retired/CVE-2018-10675 (+1/-1)
retired/CVE-2018-1068 (+1/-1)
retired/CVE-2018-10685 (+1/-1)
retired/CVE-2018-10689 (+1/-1)
retired/CVE-2018-1071 (+1/-1)
retired/CVE-2018-10735 (+1/-1)
retired/CVE-2018-10736 (+1/-1)
retired/CVE-2018-10737 (+1/-1)
retired/CVE-2018-10738 (+1/-1)
retired/CVE-2018-10753 (+1/-1)
retired/CVE-2018-10768 (+1/-1)
retired/CVE-2018-10771 (+1/-1)
retired/CVE-2018-10772 (+1/-1)
retired/CVE-2018-10776 (+1/-1)
retired/CVE-2018-10777 (+1/-1)
retired/CVE-2018-10778 (+1/-1)
retired/CVE-2018-10779 (+1/-1)
retired/CVE-2018-10780 (+1/-1)
retired/CVE-2018-1079 (+1/-1)
retired/CVE-2018-10801 (+1/-1)
retired/CVE-2018-10804 (+1/-1)
retired/CVE-2018-10805 (+1/-1)
retired/CVE-2018-10811 (+1/-1)
retired/CVE-2018-1083 (+1/-1)
retired/CVE-2018-10839 (+1/-1)
retired/CVE-2018-1084 (+1/-1)
retired/CVE-2018-10840 (+1/-1)
retired/CVE-2018-10841 (+1/-1)
retired/CVE-2018-10853 (+1/-1)
retired/CVE-2018-10855 (+1/-1)
retired/CVE-2018-10858 (+1/-1)
retired/CVE-2018-10860 (+1/-1)
retired/CVE-2018-1087 (+1/-1)
retired/CVE-2018-10872 (+1/-1)
retired/CVE-2018-10876 (+1/-1)
retired/CVE-2018-10877 (+1/-1)
retired/CVE-2018-10878 (+1/-1)
retired/CVE-2018-10879 (+1/-1)
retired/CVE-2018-1088 (+1/-1)
retired/CVE-2018-10880 (+1/-1)
retired/CVE-2018-10881 (+1/-1)
retired/CVE-2018-10882 (+1/-1)
retired/CVE-2018-10883 (+1/-1)
retired/CVE-2018-10886 (+1/-1)
retired/CVE-2018-10887 (+1/-1)
retired/CVE-2018-10888 (+1/-1)
retired/CVE-2018-10892 (+1/-1)
retired/CVE-2018-10895 (+1/-1)
retired/CVE-2018-10897 (+1/-1)
retired/CVE-2018-10900 (+1/-1)
retired/CVE-2018-10901 (+1/-1)
retired/CVE-2018-10902 (+1/-1)
retired/CVE-2018-10903 (+1/-1)
retired/CVE-2018-10904 (+1/-1)
retired/CVE-2018-10907 (+1/-1)
retired/CVE-2018-1091 (+1/-1)
retired/CVE-2018-10910 (+1/-1)
retired/CVE-2018-10911 (+1/-1)
retired/CVE-2018-10913 (+1/-1)
retired/CVE-2018-10914 (+1/-1)
retired/CVE-2018-10915 (+1/-1)
retired/CVE-2018-10916 (+1/-1)
retired/CVE-2018-10918 (+1/-1)
retired/CVE-2018-10919 (+1/-1)
retired/CVE-2018-1092 (+1/-1)
retired/CVE-2018-10923 (+1/-1)
retired/CVE-2018-10924 (+1/-1)
retired/CVE-2018-10925 (+1/-1)
retired/CVE-2018-10926 (+1/-1)
retired/CVE-2018-10927 (+1/-1)
retired/CVE-2018-10928 (+1/-1)
retired/CVE-2018-10929 (+1/-1)
retired/CVE-2018-1093 (+1/-1)
retired/CVE-2018-10930 (+1/-1)
retired/CVE-2018-10931 (+1/-1)
retired/CVE-2018-10933 (+1/-1)
retired/CVE-2018-10938 (+1/-1)
retired/CVE-2018-1094 (+1/-1)
retired/CVE-2018-10940 (+1/-1)
retired/CVE-2018-10945 (+1/-1)
retired/CVE-2018-1095 (+1/-1)
retired/CVE-2018-10958 (+1/-1)
retired/CVE-2018-10963 (+1/-1)
retired/CVE-2018-10971 (+1/-1)
retired/CVE-2018-10972 (+1/-1)
retired/CVE-2018-10995 (+1/-1)
retired/CVE-2018-10998 (+1/-1)
retired/CVE-2018-10999 (+1/-1)
retired/CVE-2018-1100 (+1/-1)
retired/CVE-2018-11037 (+1/-1)
retired/CVE-2018-1106 (+1/-1)
retired/CVE-2018-1108 (+1/-1)
retired/CVE-2018-1109 (+1/-1)
retired/CVE-2018-11093 (+1/-1)
retired/CVE-2018-11099 (+1/-1)
retired/CVE-2018-1112 (+1/-1)
retired/CVE-2018-11129 (+1/-1)
retired/CVE-2018-11130 (+1/-1)
retired/CVE-2018-1115 (+1/-1)
retired/CVE-2018-1116 (+1/-1)
retired/CVE-2018-1118 (+1/-1)
retired/CVE-2018-1119 (+1/-1)
retired/CVE-2018-11195 (+1/-1)
retired/CVE-2018-11196 (+1/-1)
retired/CVE-2018-1120 (+1/-1)
retired/CVE-2018-11218 (+1/-1)
retired/CVE-2018-11219 (+1/-1)
retired/CVE-2018-1122 (+1/-1)
retired/CVE-2018-1123 (+1/-1)
retired/CVE-2018-11232 (+1/-1)
retired/CVE-2018-11233 (+1/-1)
retired/CVE-2018-11235 (+1/-1)
retired/CVE-2018-11237 (+1/-1)
retired/CVE-2018-1124 (+1/-1)
retired/CVE-2018-1125 (+1/-1)
retired/CVE-2018-11251 (+1/-1)
retired/CVE-2018-1126 (+1/-1)
retired/CVE-2018-1130 (+1/-1)
retired/CVE-2018-11354 (+1/-1)
retired/CVE-2018-11355 (+1/-1)
retired/CVE-2018-11356 (+1/-1)
retired/CVE-2018-11357 (+1/-1)
retired/CVE-2018-11358 (+1/-1)
retired/CVE-2018-11359 (+1/-1)
retired/CVE-2018-11360 (+1/-1)
retired/CVE-2018-11361 (+1/-1)
retired/CVE-2018-11362 (+1/-1)
retired/CVE-2018-11386 (+1/-1)
retired/CVE-2018-1139 (+1/-1)
retired/CVE-2018-1140 (+1/-1)
retired/CVE-2018-11407 (+1/-1)
retired/CVE-2018-11410 (+1/-1)
retired/CVE-2018-11412 (+1/-1)
retired/CVE-2018-11440 (+1/-1)
retired/CVE-2018-11469 (+1/-1)
retired/CVE-2018-11489 (+1/-1)
retired/CVE-2018-11490 (+1/-1)
retired/CVE-2018-11496 (+1/-1)
retired/CVE-2018-11506 (+1/-1)
retired/CVE-2018-11507 (+1/-1)
retired/CVE-2018-11508 (+1/-1)
retired/CVE-2018-11516 (+1/-1)
retired/CVE-2018-1152 (+1/-1)
retired/CVE-2018-11529 (+1/-1)
retired/CVE-2018-11531 (+1/-1)
retired/CVE-2018-11565 (+1/-1)
retired/CVE-2018-11574 (+1/-1)
retired/CVE-2018-11577 (+1/-1)
retired/CVE-2018-1160 (+1/-1)
retired/CVE-2018-11624 (+1/-1)
retired/CVE-2018-11625 (+1/-1)
retired/CVE-2018-11627 (+1/-1)
retired/CVE-2018-11645 (+1/-1)
retired/CVE-2018-11655 (+1/-1)
retired/CVE-2018-11656 (+1/-1)
retired/CVE-2018-11683 (+1/-1)
retired/CVE-2018-11684 (+1/-1)
retired/CVE-2018-11685 (+1/-1)
retired/CVE-2018-11695 (+1/-1)
retired/CVE-2018-11710 (+1/-1)
retired/CVE-2018-1172 (+1/-1)
retired/CVE-2018-11749 (+1/-1)
retired/CVE-2018-11751 (+1/-1)
retired/CVE-2018-11759 (+1/-1)
retired/CVE-2018-11763 (+1/-1)
retired/CVE-2018-11776 (+1/-1)
retired/CVE-2018-11780 (+1/-1)
retired/CVE-2018-11781 (+1/-1)
retired/CVE-2018-11782 (+1/-1)
retired/CVE-2018-11790 (+1/-1)
retired/CVE-2018-11798 (+1/-1)
retired/CVE-2018-11803 (+1/-1)
retired/CVE-2018-11805 (+1/-1)
retired/CVE-2018-11806 (+1/-1)
retired/CVE-2018-11832 (+1/-1)
retired/CVE-2018-12015 (+1/-1)
retired/CVE-2018-12021 (+1/-1)
retired/CVE-2018-12026 (+1/-1)
retired/CVE-2018-12027 (+1/-1)
retired/CVE-2018-12028 (+1/-1)
retired/CVE-2018-12029 (+1/-1)
retired/CVE-2018-12085 (+1/-1)
retired/CVE-2018-12086 (+1/-1)
retired/CVE-2018-12109 (+1/-1)
retired/CVE-2018-12116 (+1/-1)
retired/CVE-2018-12120 (+1/-1)
retired/CVE-2018-12178 (+1/-1)
retired/CVE-2018-12179 (+1/-1)
retired/CVE-2018-12180 (+1/-1)
retired/CVE-2018-12181 (+1/-1)
retired/CVE-2018-12201 (+1/-1)
retired/CVE-2018-12202 (+1/-1)
retired/CVE-2018-12203 (+1/-1)
retired/CVE-2018-12204 (+1/-1)
retired/CVE-2018-12205 (+1/-1)
retired/CVE-2018-12228 (+1/-1)
retired/CVE-2018-12232 (+1/-1)
retired/CVE-2018-12233 (+1/-1)
retired/CVE-2018-12264 (+1/-1)
retired/CVE-2018-12265 (+1/-1)
retired/CVE-2018-12326 (+1/-1)
retired/CVE-2018-12327 (+1/-1)
retired/CVE-2018-12358 (+1/-1)
retired/CVE-2018-12359 (+1/-1)
retired/CVE-2018-12360 (+1/-1)
retired/CVE-2018-12361 (+1/-1)
retired/CVE-2018-12362 (+1/-1)
retired/CVE-2018-12363 (+1/-1)
retired/CVE-2018-12364 (+1/-1)
retired/CVE-2018-12365 (+1/-1)
retired/CVE-2018-12366 (+1/-1)
retired/CVE-2018-12367 (+1/-1)
retired/CVE-2018-12368 (+1/-1)
retired/CVE-2018-12369 (+1/-1)
retired/CVE-2018-12370 (+1/-1)
retired/CVE-2018-12371 (+1/-1)
retired/CVE-2018-12372 (+1/-1)
retired/CVE-2018-12373 (+1/-1)
retired/CVE-2018-12374 (+1/-1)
retired/CVE-2018-12377 (+1/-1)
retired/CVE-2018-12378 (+1/-1)
retired/CVE-2018-12379 (+1/-1)
retired/CVE-2018-12381 (+1/-1)
retired/CVE-2018-12382 (+1/-1)
retired/CVE-2018-12383 (+1/-1)
retired/CVE-2018-12384 (+1/-1)
retired/CVE-2018-12385 (+1/-1)
retired/CVE-2018-12389 (+1/-1)
retired/CVE-2018-12391 (+1/-1)
retired/CVE-2018-12400 (+1/-1)
retired/CVE-2018-12404 (+1/-1)
retired/CVE-2018-12407 (+1/-1)
retired/CVE-2018-12422 (+1/-1)
retired/CVE-2018-12423 (+1/-1)
retired/CVE-2018-12435 (+1/-1)
retired/CVE-2018-12437 (+1/-1)
retired/CVE-2018-12438 (+1/-1)
retired/CVE-2018-12439 (+1/-1)
retired/CVE-2018-12453 (+1/-1)
retired/CVE-2018-12458 (+1/-1)
retired/CVE-2018-12459 (+1/-1)
retired/CVE-2018-12460 (+1/-1)
retired/CVE-2018-12538 (+1/-1)
retired/CVE-2018-12543 (+1/-1)
retired/CVE-2018-12545 (+1/-1)
retired/CVE-2018-12546 (+1/-1)
retired/CVE-2018-12551 (+1/-1)
retired/CVE-2018-12559 (+1/-1)
retired/CVE-2018-12560 (+1/-1)
retired/CVE-2018-12561 (+1/-1)
retired/CVE-2018-12562 (+1/-1)
retired/CVE-2018-12563 (+1/-1)
retired/CVE-2018-12564 (+1/-1)
retired/CVE-2018-12565 (+1/-1)
retired/CVE-2018-12578 (+1/-1)
retired/CVE-2018-1258 (+1/-1)
retired/CVE-2018-12581 (+1/-1)
retired/CVE-2018-12599 (+1/-1)
retired/CVE-2018-12600 (+1/-1)
retired/CVE-2018-12601 (+1/-1)
retired/CVE-2018-12605 (+1/-1)
retired/CVE-2018-12607 (+1/-1)
retired/CVE-2018-12608 (+1/-1)
retired/CVE-2018-12613 (+1/-1)
retired/CVE-2018-12615 (+1/-1)
retired/CVE-2018-12617 (+1/-1)
retired/CVE-2018-12648 (+1/-1)
retired/CVE-2018-1270 (+1/-1)
retired/CVE-2018-1271 (+1/-1)
retired/CVE-2018-12714 (+1/-1)
retired/CVE-2018-1272 (+1/-1)
retired/CVE-2018-1275 (+1/-1)
retired/CVE-2018-12824 (+1/-1)
retired/CVE-2018-12825 (+1/-1)
retired/CVE-2018-12826 (+1/-1)
retired/CVE-2018-12827 (+1/-1)
retired/CVE-2018-12828 (+1/-1)
retired/CVE-2018-1283 (+1/-1)
retired/CVE-2018-12882 (+1/-1)
retired/CVE-2018-12896 (+1/-1)
retired/CVE-2018-12900 (+1/-1)
retired/CVE-2018-12904 (+1/-1)
retired/CVE-2018-12910 (+1/-1)
retired/CVE-2018-12938 (+1/-1)
retired/CVE-2018-1294 (+1/-1)
retired/CVE-2018-13005 (+1/-1)
retired/CVE-2018-13006 (+1/-1)
retired/CVE-2018-1301 (+1/-1)
retired/CVE-2018-1302 (+1/-1)
retired/CVE-2018-1303 (+1/-1)
retired/CVE-2018-13043 (+1/-1)
retired/CVE-2018-13049 (+1/-1)
retired/CVE-2018-13053 (+1/-1)
retired/CVE-2018-13054 (+1/-1)
retired/CVE-2018-13055 (+1/-1)
retired/CVE-2018-13093 (+1/-1)
retired/CVE-2018-13094 (+1/-1)
retired/CVE-2018-13095 (+1/-1)
retired/CVE-2018-13096 (+1/-1)
retired/CVE-2018-13097 (+1/-1)
retired/CVE-2018-13098 (+1/-1)
retired/CVE-2018-13099 (+1/-1)
retired/CVE-2018-13100 (+1/-1)
retired/CVE-2018-1311 (+1/-1)
retired/CVE-2018-13112 (+1/-1)
retired/CVE-2018-1312 (+1/-1)
retired/CVE-2018-13139 (+1/-1)
retired/CVE-2018-13153 (+1/-1)
retired/CVE-2018-1320 (+1/-1)
retired/CVE-2018-1323 (+1/-1)
retired/CVE-2018-13259 (+1/-1)
retired/CVE-2018-1327 (+1/-1)
retired/CVE-2018-1333 (+1/-1)
retired/CVE-2018-13346 (+1/-1)
retired/CVE-2018-13347 (+1/-1)
retired/CVE-2018-13348 (+1/-1)
retired/CVE-2018-1336 (+1/-1)
retired/CVE-2018-13405 (+1/-1)
retired/CVE-2018-13406 (+1/-1)
retired/CVE-2018-13410 (+1/-1)
retired/CVE-2018-13419 (+1/-1)
retired/CVE-2018-13420 (+1/-1)
retired/CVE-2018-13440 (+1/-1)
retired/CVE-2018-13441 (+1/-1)
retired/CVE-2018-13457 (+1/-1)
retired/CVE-2018-13458 (+1/-1)
retired/CVE-2018-13785 (+1/-1)
retired/CVE-2018-13796 (+1/-1)
retired/CVE-2018-13844 (+1/-1)
retired/CVE-2018-13845 (+1/-1)
retired/CVE-2018-13863 (+1/-1)
retired/CVE-2018-13873 (+1/-1)
retired/CVE-2018-13982 (+1/-1)
retired/CVE-2018-13988 (+1/-1)
retired/CVE-2018-14036 (+1/-1)
retired/CVE-2018-14041 (+1/-1)
retired/CVE-2018-14046 (+1/-1)
retired/CVE-2018-14055 (+1/-1)
retired/CVE-2018-14056 (+1/-1)
retired/CVE-2018-14338 (+1/-1)
retired/CVE-2018-14339 (+1/-1)
retired/CVE-2018-14340 (+1/-1)
retired/CVE-2018-14341 (+1/-1)
retired/CVE-2018-14342 (+1/-1)
retired/CVE-2018-14343 (+1/-1)
retired/CVE-2018-14344 (+1/-1)
retired/CVE-2018-14348 (+1/-1)
retired/CVE-2018-14364 (+1/-1)
retired/CVE-2018-14367 (+1/-1)
retired/CVE-2018-14368 (+1/-1)
retired/CVE-2018-14369 (+1/-1)
retired/CVE-2018-14370 (+1/-1)
retired/CVE-2018-14395 (+1/-1)
retired/CVE-2018-14404 (+1/-1)
retired/CVE-2018-14423 (+1/-1)
retired/CVE-2018-14432 (+1/-1)
retired/CVE-2018-14434 (+1/-1)
retired/CVE-2018-14435 (+1/-1)
retired/CVE-2018-14436 (+1/-1)
retired/CVE-2018-14437 (+1/-1)
retired/CVE-2018-14438 (+1/-1)
retired/CVE-2018-14447 (+1/-1)
retired/CVE-2018-14461 (+1/-1)
retired/CVE-2018-14462 (+1/-1)
retired/CVE-2018-14463 (+1/-1)
retired/CVE-2018-14464 (+1/-1)
retired/CVE-2018-14465 (+1/-1)
retired/CVE-2018-14466 (+1/-1)
retired/CVE-2018-14467 (+1/-1)
retired/CVE-2018-14468 (+1/-1)
retired/CVE-2018-14469 (+1/-1)
retired/CVE-2018-14470 (+1/-1)
retired/CVE-2018-14498 (+1/-1)
retired/CVE-2018-14504 (+1/-1)
retired/CVE-2018-14526 (+1/-1)
retired/CVE-2018-14550 (+1/-1)
retired/CVE-2018-14551 (+1/-1)
retired/CVE-2018-14567 (+1/-1)
retired/CVE-2018-14574 (+1/-1)
retired/CVE-2018-14598 (+1/-1)
retired/CVE-2018-14599 (+1/-1)
retired/CVE-2018-14600 (+1/-1)
retired/CVE-2018-14601 (+1/-1)
retired/CVE-2018-14602 (+1/-1)
retired/CVE-2018-14604 (+1/-1)
retired/CVE-2018-14605 (+1/-1)
retired/CVE-2018-14606 (+1/-1)
retired/CVE-2018-14609 (+1/-1)
retired/CVE-2018-14610 (+1/-1)
retired/CVE-2018-14611 (+1/-1)
retired/CVE-2018-14612 (+1/-1)
retired/CVE-2018-14613 (+1/-1)
retired/CVE-2018-14614 (+1/-1)
retired/CVE-2018-14615 (+1/-1)
retired/CVE-2018-14616 (+1/-1)
retired/CVE-2018-14617 (+1/-1)
retired/CVE-2018-14618 (+1/-1)
retired/CVE-2018-14619 (+1/-1)
retired/CVE-2018-14621 (+1/-1)
retired/CVE-2018-14622 (+1/-1)
retired/CVE-2018-14625 (+1/-1)
retired/CVE-2018-14629 (+1/-1)
retired/CVE-2018-14633 (+1/-1)
retired/CVE-2018-14634 (+1/-1)
retired/CVE-2018-14641 (+1/-1)
retired/CVE-2018-14645 (+1/-1)
retired/CVE-2018-14646 (+1/-1)
retired/CVE-2018-14650 (+1/-1)
retired/CVE-2018-14651 (+1/-1)
retired/CVE-2018-14652 (+1/-1)
retired/CVE-2018-14653 (+1/-1)
retired/CVE-2018-14654 (+1/-1)
retired/CVE-2018-14656 (+1/-1)
retired/CVE-2018-14659 (+1/-1)
retired/CVE-2018-14660 (+1/-1)
retired/CVE-2018-14661 (+1/-1)
retired/CVE-2018-14665 (+1/-1)
retired/CVE-2018-14668 (+1/-1)
retired/CVE-2018-14669 (+1/-1)
retired/CVE-2018-14670 (+1/-1)
retired/CVE-2018-14671 (+1/-1)
retired/CVE-2018-14672 (+1/-1)
retired/CVE-2018-14678 (+1/-1)
retired/CVE-2018-14734 (+1/-1)
retired/CVE-2018-14779 (+1/-1)
retired/CVE-2018-14780 (+1/-1)
retired/CVE-2018-14851 (+1/-1)
retired/CVE-2018-14857 (+1/-1)
retired/CVE-2018-14876 (+1/-1)
retired/CVE-2018-14879 (+1/-1)
retired/CVE-2018-14880 (+1/-1)
retired/CVE-2018-14881 (+1/-1)
retired/CVE-2018-14882 (+1/-1)
retired/CVE-2018-14883 (+1/-1)
retired/CVE-2018-14884 (+1/-1)
retired/CVE-2018-14938 (+1/-1)
retired/CVE-2018-14939 (+1/-1)
retired/CVE-2018-14950 (+1/-1)
retired/CVE-2018-14951 (+1/-1)
retired/CVE-2018-14952 (+1/-1)
retired/CVE-2018-14953 (+1/-1)
retired/CVE-2018-14954 (+1/-1)
retired/CVE-2018-14955 (+1/-1)
retired/CVE-2018-15120 (+1/-1)
retired/CVE-2018-15126 (+1/-1)
retired/CVE-2018-15127 (+1/-1)
retired/CVE-2018-15132 (+1/-1)
retired/CVE-2018-1517 (+1/-1)
retired/CVE-2018-15209 (+1/-1)
retired/CVE-2018-15378 (+1/-1)
retired/CVE-2018-15471 (+1/-1)
retired/CVE-2018-15473 (+1/-1)
retired/CVE-2018-15518 (+1/-1)
retired/CVE-2018-15560 (+1/-1)
retired/CVE-2018-15572 (+1/-1)
retired/CVE-2018-15586 (+1/-1)
retired/CVE-2018-15594 (+1/-1)
retired/CVE-2018-15605 (+1/-1)
retired/CVE-2018-15632 (+1/-1)
retired/CVE-2018-15633 (+1/-1)
retired/CVE-2018-15634 (+1/-1)
retired/CVE-2018-15638 (+1/-1)
retired/CVE-2018-15641 (+1/-1)
retired/CVE-2018-15645 (+1/-1)
retired/CVE-2018-15664 (+1/-1)
retired/CVE-2018-15686 (+1/-1)
retired/CVE-2018-15687 (+1/-1)
retired/CVE-2018-15688 (+1/-1)
retired/CVE-2018-15746 (+1/-1)
retired/CVE-2018-15750 (+1/-1)
retired/CVE-2018-15751 (+1/-1)
retired/CVE-2018-15822 (+1/-1)
retired/CVE-2018-15836 (+1/-1)
retired/CVE-2018-15853 (+1/-1)
retired/CVE-2018-15854 (+1/-1)
retired/CVE-2018-15855 (+1/-1)
retired/CVE-2018-15856 (+1/-1)
retired/CVE-2018-15857 (+1/-1)
retired/CVE-2018-15858 (+1/-1)
retired/CVE-2018-15859 (+1/-1)
retired/CVE-2018-15861 (+1/-1)
retired/CVE-2018-15862 (+1/-1)
retired/CVE-2018-15863 (+1/-1)
retired/CVE-2018-15864 (+1/-1)
retired/CVE-2018-15878 (+1/-1)
retired/CVE-2018-15879 (+1/-1)
retired/CVE-2018-15908 (+1/-1)
retired/CVE-2018-15909 (+1/-1)
retired/CVE-2018-15910 (+1/-1)
retired/CVE-2018-15911 (+1/-1)
retired/CVE-2018-15919 (+1/-1)
retired/CVE-2018-15978 (+1/-1)
retired/CVE-2018-15981 (+1/-1)
retired/CVE-2018-15982 (+1/-1)
retired/CVE-2018-15983 (+1/-1)
retired/CVE-2018-16048 (+1/-1)
retired/CVE-2018-16050 (+1/-1)
retired/CVE-2018-16056 (+1/-1)
retired/CVE-2018-16057 (+1/-1)
retired/CVE-2018-16058 (+1/-1)
retired/CVE-2018-16062 (+1/-1)
retired/CVE-2018-16064 (+1/-1)
retired/CVE-2018-16065 (+1/-1)
retired/CVE-2018-16066 (+1/-1)
retired/CVE-2018-16067 (+1/-1)
retired/CVE-2018-16068 (+1/-1)
retired/CVE-2018-16069 (+1/-1)
retired/CVE-2018-16070 (+1/-1)
retired/CVE-2018-16071 (+1/-1)
retired/CVE-2018-16072 (+1/-1)
retired/CVE-2018-16073 (+1/-1)
retired/CVE-2018-16074 (+1/-1)
retired/CVE-2018-16075 (+1/-1)
retired/CVE-2018-16076 (+1/-1)
retired/CVE-2018-16077 (+1/-1)
retired/CVE-2018-16078 (+1/-1)
retired/CVE-2018-16079 (+1/-1)
retired/CVE-2018-16080 (+1/-1)
retired/CVE-2018-16081 (+1/-1)
retired/CVE-2018-16082 (+1/-1)
retired/CVE-2018-16083 (+1/-1)
retired/CVE-2018-16084 (+1/-1)
retired/CVE-2018-16085 (+1/-1)
retired/CVE-2018-16086 (+1/-1)
retired/CVE-2018-16087 (+1/-1)
retired/CVE-2018-16088 (+1/-1)
retired/CVE-2018-16151 (+1/-1)
retired/CVE-2018-16152 (+1/-1)
retired/CVE-2018-16227 (+1/-1)
retired/CVE-2018-16228 (+1/-1)
retired/CVE-2018-16229 (+1/-1)
retired/CVE-2018-16230 (+1/-1)
retired/CVE-2018-16276 (+1/-1)
retired/CVE-2018-16300 (+1/-1)
retired/CVE-2018-16323 (+1/-1)
retired/CVE-2018-16328 (+1/-1)
retired/CVE-2018-16329 (+1/-1)
retired/CVE-2018-16335 (+1/-1)
retired/CVE-2018-16336 (+1/-1)
retired/CVE-2018-16375 (+1/-1)
retired/CVE-2018-16376 (+1/-1)
retired/CVE-2018-16396 (+1/-1)
retired/CVE-2018-16402 (+1/-1)
retired/CVE-2018-16403 (+1/-1)
retired/CVE-2018-16428 (+1/-1)
retired/CVE-2018-16429 (+1/-1)
retired/CVE-2018-16435 (+1/-1)
retired/CVE-2018-16451 (+1/-1)
retired/CVE-2018-16452 (+1/-1)
retired/CVE-2018-16470 (+1/-1)
retired/CVE-2018-16471 (+1/-1)
retired/CVE-2018-16477 (+1/-1)
retired/CVE-2018-16509 (+1/-1)
retired/CVE-2018-16510 (+1/-1)
retired/CVE-2018-16511 (+1/-1)
retired/CVE-2018-16513 (+1/-1)
retired/CVE-2018-16515 (+1/-1)
retired/CVE-2018-16539 (+1/-1)
retired/CVE-2018-16540 (+1/-1)
retired/CVE-2018-16541 (+1/-1)
retired/CVE-2018-16542 (+1/-1)
retired/CVE-2018-16543 (+1/-1)
retired/CVE-2018-16554 (+1/-1)
retired/CVE-2018-1656 (+1/-1)
retired/CVE-2018-16585 (+1/-1)
retired/CVE-2018-16597 (+1/-1)
retired/CVE-2018-16640 (+1/-1)
retired/CVE-2018-16641 (+1/-1)
retired/CVE-2018-16642 (+1/-1)
retired/CVE-2018-16643 (+1/-1)
retired/CVE-2018-16644 (+1/-1)
retired/CVE-2018-16645 (+1/-1)
retired/CVE-2018-16646 (+1/-1)
retired/CVE-2018-16657 (+1/-1)
retired/CVE-2018-16658 (+1/-1)
retired/CVE-2018-16749 (+1/-1)
retired/CVE-2018-16750 (+1/-1)
retired/CVE-2018-16790 (+1/-1)
retired/CVE-2018-16802 (+1/-1)
retired/CVE-2018-16831 (+1/-1)
retired/CVE-2018-16839 (+1/-1)
retired/CVE-2018-16840 (+1/-1)
retired/CVE-2018-16841 (+1/-1)
retired/CVE-2018-16842 (+1/-1)
retired/CVE-2018-16843 (+1/-1)
retired/CVE-2018-16844 (+1/-1)
retired/CVE-2018-16845 (+1/-1)
retired/CVE-2018-16847 (+1/-1)
retired/CVE-2018-16850 (+1/-1)
retired/CVE-2018-16851 (+1/-1)
retired/CVE-2018-16852 (+1/-1)
retired/CVE-2018-16853 (+1/-1)
retired/CVE-2018-16857 (+1/-1)
retired/CVE-2018-16858 (+1/-1)
retired/CVE-2018-16860 (+1/-1)
retired/CVE-2018-16862 (+1/-1)
retired/CVE-2018-16863 (+1/-1)
retired/CVE-2018-16864 (+1/-1)
retired/CVE-2018-16865 (+1/-1)
retired/CVE-2018-16866 (+1/-1)
retired/CVE-2018-16867 (+1/-1)
retired/CVE-2018-16868 (+1/-1)
retired/CVE-2018-16869 (+1/-1)
retired/CVE-2018-16871 (+1/-1)
retired/CVE-2018-16872 (+1/-1)
retired/CVE-2018-16876 (+1/-1)
retired/CVE-2018-16877 (+1/-1)
retired/CVE-2018-16878 (+1/-1)
retired/CVE-2018-16880 (+1/-1)
retired/CVE-2018-16882 (+1/-1)
retired/CVE-2018-16884 (+1/-1)
retired/CVE-2018-16888 (+1/-1)
retired/CVE-2018-16889 (+1/-1)
retired/CVE-2018-16890 (+1/-1)
retired/CVE-2018-16983 (+1/-1)
retired/CVE-2018-16984 (+1/-1)
retired/CVE-2018-17000 (+1/-1)
retired/CVE-2018-17075 (+1/-1)
retired/CVE-2018-17082 (+1/-1)
retired/CVE-2018-17088 (+1/-1)
retired/CVE-2018-17095 (+1/-1)
retired/CVE-2018-17096 (+1/-1)
retired/CVE-2018-17097 (+1/-1)
retired/CVE-2018-17098 (+1/-1)
retired/CVE-2018-17100 (+1/-1)
retired/CVE-2018-17101 (+1/-1)
retired/CVE-2018-17141 (+1/-1)
retired/CVE-2018-17142 (+1/-1)
retired/CVE-2018-17143 (+1/-1)
retired/CVE-2018-17182 (+1/-1)
retired/CVE-2018-17183 (+1/-1)
retired/CVE-2018-17189 (+1/-1)
retired/CVE-2018-17199 (+1/-1)
retired/CVE-2018-17204 (+1/-1)
retired/CVE-2018-17205 (+1/-1)
retired/CVE-2018-17206 (+1/-1)
retired/CVE-2018-17229 (+1/-1)
retired/CVE-2018-17230 (+1/-1)
retired/CVE-2018-17244 (+1/-1)
retired/CVE-2018-17247 (+1/-1)
retired/CVE-2018-17282 (+1/-1)
retired/CVE-2018-17294 (+1/-1)
retired/CVE-2018-17336 (+1/-1)
retired/CVE-2018-17407 (+1/-1)
retired/CVE-2018-17449 (+1/-1)
retired/CVE-2018-17450 (+1/-1)
retired/CVE-2018-17451 (+1/-1)
retired/CVE-2018-17453 (+1/-1)
retired/CVE-2018-17454 (+1/-1)
retired/CVE-2018-17455 (+1/-1)
retired/CVE-2018-17456 (+1/-1)
retired/CVE-2018-17457 (+1/-1)
retired/CVE-2018-17458 (+1/-1)
retired/CVE-2018-17459 (+1/-1)
retired/CVE-2018-17460 (+1/-1)
retired/CVE-2018-17461 (+1/-1)
retired/CVE-2018-17462 (+1/-1)
retired/CVE-2018-17463 (+1/-1)
retired/CVE-2018-17464 (+1/-1)
retired/CVE-2018-17465 (+1/-1)
retired/CVE-2018-17466 (+1/-1)
retired/CVE-2018-17467 (+1/-1)
retired/CVE-2018-17468 (+1/-1)
retired/CVE-2018-17469 (+1/-1)
retired/CVE-2018-17470 (+1/-1)
retired/CVE-2018-17471 (+1/-1)
retired/CVE-2018-17472 (+1/-1)
retired/CVE-2018-17473 (+1/-1)
retired/CVE-2018-17474 (+1/-1)
retired/CVE-2018-17475 (+1/-1)
retired/CVE-2018-17476 (+1/-1)
retired/CVE-2018-17477 (+1/-1)
retired/CVE-2018-17478 (+1/-1)
retired/CVE-2018-17479 (+1/-1)
retired/CVE-2018-17480 (+1/-1)
retired/CVE-2018-17481 (+1/-1)
retired/CVE-2018-17536 (+1/-1)
retired/CVE-2018-17537 (+1/-1)
retired/CVE-2018-17540 (+1/-1)
retired/CVE-2018-17572 (+1/-1)
retired/CVE-2018-17580 (+1/-1)
retired/CVE-2018-17581 (+1/-1)
retired/CVE-2018-17582 (+1/-1)
retired/CVE-2018-17782 (+1/-1)
retired/CVE-2018-17783 (+1/-1)
retired/CVE-2018-17793 (+1/-1)
retired/CVE-2018-17795 (+1/-1)
retired/CVE-2018-17825 (+1/-1)
retired/CVE-2018-17847 (+1/-1)
retired/CVE-2018-17848 (+1/-1)
retired/CVE-2018-17850 (+1/-1)
retired/CVE-2018-17851 (+1/-1)
retired/CVE-2018-17939 (+1/-1)
retired/CVE-2018-17942 (+1/-1)
retired/CVE-2018-17953 (+1/-1)
retired/CVE-2018-17958 (+1/-1)
retired/CVE-2018-17961 (+1/-1)
retired/CVE-2018-17962 (+1/-1)
retired/CVE-2018-17963 (+1/-1)
retired/CVE-2018-17965 (+1/-1)
retired/CVE-2018-17967 (+1/-1)
retired/CVE-2018-17972 (+1/-1)
retired/CVE-2018-17974 (+1/-1)
retired/CVE-2018-17975 (+1/-1)
retired/CVE-2018-17976 (+1/-1)
retired/CVE-2018-17983 (+1/-1)
retired/CVE-2018-18020 (+1/-1)
retired/CVE-2018-18021 (+1/-1)
retired/CVE-2018-18023 (+1/-1)
retired/CVE-2018-18065 (+1/-1)
retired/CVE-2018-18066 (+1/-1)
retired/CVE-2018-18073 (+1/-1)
retired/CVE-2018-18225 (+1/-1)
retired/CVE-2018-18226 (+1/-1)
retired/CVE-2018-18227 (+1/-1)
retired/CVE-2018-18281 (+1/-1)
retired/CVE-2018-18284 (+1/-1)
retired/CVE-2018-18310 (+1/-1)
retired/CVE-2018-18311 (+1/-1)
retired/CVE-2018-18312 (+1/-1)
retired/CVE-2018-18313 (+1/-1)
retired/CVE-2018-18314 (+1/-1)
retired/CVE-2018-18335 (+1/-1)
retired/CVE-2018-18336 (+1/-1)
retired/CVE-2018-18337 (+1/-1)
retired/CVE-2018-18338 (+1/-1)
retired/CVE-2018-18339 (+1/-1)
retired/CVE-2018-18340 (+1/-1)
retired/CVE-2018-18341 (+1/-1)
retired/CVE-2018-18342 (+1/-1)
retired/CVE-2018-18343 (+1/-1)
retired/CVE-2018-18344 (+1/-1)
retired/CVE-2018-18345 (+1/-1)
retired/CVE-2018-18346 (+1/-1)
retired/CVE-2018-18347 (+1/-1)
retired/CVE-2018-18348 (+1/-1)
retired/CVE-2018-18349 (+1/-1)
retired/CVE-2018-18350 (+1/-1)
retired/CVE-2018-18351 (+1/-1)
retired/CVE-2018-18352 (+1/-1)
retired/CVE-2018-18353 (+1/-1)
retired/CVE-2018-18354 (+1/-1)
retired/CVE-2018-18355 (+1/-1)
retired/CVE-2018-18356 (+1/-1)
retired/CVE-2018-18357 (+1/-1)
retired/CVE-2018-18358 (+1/-1)
retired/CVE-2018-18359 (+1/-1)
retired/CVE-2018-18384 (+1/-1)
retired/CVE-2018-18386 (+1/-1)
retired/CVE-2018-18397 (+1/-1)
retired/CVE-2018-18405 (+1/-1)
retired/CVE-2018-18407 (+1/-1)
retired/CVE-2018-18408 (+1/-1)
retired/CVE-2018-18409 (+1/-1)
retired/CVE-2018-18438 (+1/-1)
retired/CVE-2018-18443 (+1/-1)
retired/CVE-2018-18444 (+1/-1)
retired/CVE-2018-18445 (+1/-1)
retired/CVE-2018-18492 (+1/-1)
retired/CVE-2018-18493 (+1/-1)
retired/CVE-2018-18494 (+1/-1)
retired/CVE-2018-18495 (+1/-1)
retired/CVE-2018-18496 (+1/-1)
retired/CVE-2018-18497 (+1/-1)
retired/CVE-2018-18498 (+1/-1)
retired/CVE-2018-18508 (+1/-1)
retired/CVE-2018-18509 (+1/-1)
retired/CVE-2018-18510 (+1/-1)
retired/CVE-2018-18512 (+1/-1)
retired/CVE-2018-18513 (+1/-1)
retired/CVE-2018-18520 (+1/-1)
retired/CVE-2018-18521 (+1/-1)
retired/CVE-2018-18557 (+1/-1)
retired/CVE-2018-18559 (+1/-1)
retired/CVE-2018-18584 (+1/-1)
retired/CVE-2018-18586 (+1/-1)
retired/CVE-2018-18641 (+1/-1)
retired/CVE-2018-18642 (+1/-1)
retired/CVE-2018-18643 (+1/-1)
retired/CVE-2018-18644 (+1/-1)
retired/CVE-2018-18647 (+1/-1)
retired/CVE-2018-18648 (+1/-1)
retired/CVE-2018-18649 (+1/-1)
retired/CVE-2018-18653 (+1/-1)
retired/CVE-2018-18661 (+1/-1)
retired/CVE-2018-18690 (+1/-1)
retired/CVE-2018-18710 (+1/-1)
retired/CVE-2018-18718 (+1/-1)
retired/CVE-2018-18751 (+1/-1)
retired/CVE-2018-18765 (+1/-1)
retired/CVE-2018-18778 (+1/-1)
retired/CVE-2018-18820 (+1/-1)
retired/CVE-2018-18843 (+1/-1)
retired/CVE-2018-18849 (+1/-1)
retired/CVE-2018-18873 (+1/-1)
retired/CVE-2018-18897 (+1/-1)
retired/CVE-2018-18898 (+1/-1)
retired/CVE-2018-18915 (+1/-1)
retired/CVE-2018-18928 (+1/-1)
retired/CVE-2018-18954 (+1/-1)
retired/CVE-2018-18955 (+1/-1)
retired/CVE-2018-19052 (+1/-1)
retired/CVE-2018-19058 (+1/-1)
retired/CVE-2018-19059 (+1/-1)
retired/CVE-2018-19060 (+1/-1)
retired/CVE-2018-19105 (+1/-1)
retired/CVE-2018-19107 (+1/-1)
retired/CVE-2018-19108 (+1/-1)
retired/CVE-2018-19115 (+1/-1)
retired/CVE-2018-19131 (+1/-1)
retired/CVE-2018-19132 (+1/-1)
retired/CVE-2018-19134 (+1/-1)
retired/CVE-2018-19149 (+1/-1)
retired/CVE-2018-19198 (+1/-1)
retired/CVE-2018-19199 (+1/-1)
retired/CVE-2018-19200 (+1/-1)
retired/CVE-2018-19210 (+1/-1)
retired/CVE-2018-19211 (+1/-1)
retired/CVE-2018-19217 (+1/-1)
retired/CVE-2018-19295 (+1/-1)
retired/CVE-2018-19296 (+1/-1)
retired/CVE-2018-19351 (+1/-1)
retired/CVE-2018-19352 (+1/-1)
retired/CVE-2018-19359 (+1/-1)
retired/CVE-2018-19364 (+1/-1)
retired/CVE-2018-19395 (+1/-1)
retired/CVE-2018-19396 (+1/-1)
retired/CVE-2018-19406 (+1/-1)
retired/CVE-2018-19407 (+1/-1)
retired/CVE-2018-19409 (+1/-1)
retired/CVE-2018-19416 (+1/-1)
retired/CVE-2018-19432 (+1/-1)
retired/CVE-2018-19475 (+1/-1)
retired/CVE-2018-19476 (+1/-1)
retired/CVE-2018-19477 (+1/-1)
retired/CVE-2018-19478 (+1/-1)
retired/CVE-2018-19486 (+1/-1)
retired/CVE-2018-19489 (+1/-1)
retired/CVE-2018-19493 (+1/-1)
retired/CVE-2018-19494 (+1/-1)
retired/CVE-2018-19495 (+1/-1)
retired/CVE-2018-19496 (+1/-1)
retired/CVE-2018-19517 (+1/-1)
retired/CVE-2018-19518 (+1/-1)
retired/CVE-2018-19519 (+1/-1)
retired/CVE-2018-19535 (+1/-1)
retired/CVE-2018-19542 (+1/-1)
retired/CVE-2018-19569 (+1/-1)
retired/CVE-2018-19570 (+1/-1)
retired/CVE-2018-19571 (+1/-1)
retired/CVE-2018-19572 (+1/-1)
retired/CVE-2018-19573 (+1/-1)
retired/CVE-2018-19575 (+1/-1)
retired/CVE-2018-19576 (+1/-1)
retired/CVE-2018-19577 (+1/-1)
retired/CVE-2018-19578 (+1/-1)
retired/CVE-2018-19579 (+1/-1)
retired/CVE-2018-19581 (+1/-1)
retired/CVE-2018-19582 (+1/-1)
retired/CVE-2018-19584 (+1/-1)
retired/CVE-2018-19585 (+1/-1)
retired/CVE-2018-19591 (+1/-1)
retired/CVE-2018-19607 (+1/-1)
retired/CVE-2018-19622 (+1/-1)
retired/CVE-2018-19623 (+1/-1)
retired/CVE-2018-19624 (+1/-1)
retired/CVE-2018-19625 (+1/-1)
retired/CVE-2018-19626 (+1/-1)
retired/CVE-2018-19627 (+1/-1)
retired/CVE-2018-19628 (+1/-1)
retired/CVE-2018-19661 (+1/-1)
retired/CVE-2018-19662 (+1/-1)
retired/CVE-2018-19664 (+1/-1)
retired/CVE-2018-19665 (+1/-1)
retired/CVE-2018-19721 (+1/-1)
retired/CVE-2018-19723 (+1/-1)
retired/CVE-2018-19728 (+1/-1)
retired/CVE-2018-19758 (+1/-1)
retired/CVE-2018-19760 (+1/-1)
retired/CVE-2018-19787 (+1/-1)
retired/CVE-2018-19788 (+1/-1)
retired/CVE-2018-19824 (+1/-1)
retired/CVE-2018-19826 (+1/-1)
retired/CVE-2018-19827 (+1/-1)
retired/CVE-2018-19840 (+1/-1)
retired/CVE-2018-19841 (+1/-1)
retired/CVE-2018-19854 (+1/-1)
retired/CVE-2018-19856 (+1/-1)
retired/CVE-2018-19870 (+1/-1)
retired/CVE-2018-19872 (+1/-1)
retired/CVE-2018-19873 (+1/-1)
retired/CVE-2018-19876 (+1/-1)
retired/CVE-2018-19881 (+1/-1)
retired/CVE-2018-19935 (+1/-1)
retired/CVE-2018-19963 (+1/-1)
retired/CVE-2018-19964 (+1/-1)
retired/CVE-2018-19968 (+1/-1)
retired/CVE-2018-19970 (+1/-1)
retired/CVE-2018-19985 (+1/-1)
retired/CVE-2018-1999042 (+1/-1)
retired/CVE-2018-1999043 (+1/-1)
retired/CVE-2018-1999044 (+1/-1)
retired/CVE-2018-1999045 (+1/-1)
retired/CVE-2018-1999046 (+1/-1)
retired/CVE-2018-1999047 (+1/-1)
retired/CVE-2018-20019 (+1/-1)
retired/CVE-2018-20023 (+1/-1)
retired/CVE-2018-20030 (+1/-1)
retired/CVE-2018-20065 (+1/-1)
retired/CVE-2018-20066 (+1/-1)
retired/CVE-2018-20067 (+1/-1)
retired/CVE-2018-20068 (+1/-1)
retired/CVE-2018-20069 (+1/-1)
retired/CVE-2018-20070 (+1/-1)
retired/CVE-2018-20071 (+1/-1)
retired/CVE-2018-20073 (+1/-1)
retired/CVE-2018-20096 (+1/-1)
retired/CVE-2018-20097 (+1/-1)
retired/CVE-2018-20098 (+1/-1)
retired/CVE-2018-20099 (+1/-1)
retired/CVE-2018-20102 (+1/-1)
retired/CVE-2018-20103 (+1/-1)
retired/CVE-2018-20123 (+1/-1)
retired/CVE-2018-20124 (+1/-1)
retired/CVE-2018-20125 (+1/-1)
retired/CVE-2018-20126 (+1/-1)
retired/CVE-2018-20144 (+1/-1)
retired/CVE-2018-20145 (+1/-1)
retired/CVE-2018-20164 (+1/-1)
retired/CVE-2018-20169 (+1/-1)
retired/CVE-2018-20170 (+1/-1)
retired/CVE-2018-20184 (+1/-1)
retired/CVE-2018-20189 (+1/-1)
retired/CVE-2018-20190 (+1/-1)
retired/CVE-2018-20191 (+1/-1)
retired/CVE-2018-20212 (+1/-1)
retired/CVE-2018-20216 (+1/-1)
retired/CVE-2018-20217 (+1/-1)
retired/CVE-2018-20225 (+1/-1)
retired/CVE-2018-20229 (+1/-1)
retired/CVE-2018-20242 (+1/-1)
retired/CVE-2018-20330 (+1/-1)
retired/CVE-2018-20346 (+1/-1)
retired/CVE-2018-20349 (+1/-1)
retired/CVE-2018-20433 (+1/-1)
retired/CVE-2018-20449 (+1/-1)
retired/CVE-2018-20481 (+1/-1)
retired/CVE-2018-20482 (+1/-1)
retired/CVE-2018-20483 (+1/-1)
retired/CVE-2018-20488 (+1/-1)
retired/CVE-2018-20489 (+1/-1)
retired/CVE-2018-20490 (+1/-1)
retired/CVE-2018-20491 (+1/-1)
retired/CVE-2018-20492 (+1/-1)
retired/CVE-2018-20493 (+1/-1)
retired/CVE-2018-20495 (+1/-1)
retired/CVE-2018-20496 (+1/-1)
retired/CVE-2018-20497 (+1/-1)
retired/CVE-2018-20498 (+1/-1)
retired/CVE-2018-20499 (+1/-1)
retired/CVE-2018-20500 (+1/-1)
retired/CVE-2018-20501 (+1/-1)
retired/CVE-2018-20505 (+1/-1)
retired/CVE-2018-20506 (+1/-1)
retired/CVE-2018-20507 (+1/-1)
retired/CVE-2018-20509 (+1/-1)
retired/CVE-2018-20510 (+1/-1)
retired/CVE-2018-20511 (+1/-1)
retired/CVE-2018-20532 (+1/-1)
retired/CVE-2018-20533 (+1/-1)
retired/CVE-2018-20534 (+1/-1)
retired/CVE-2018-20541 (+1/-1)
retired/CVE-2018-20542 (+1/-1)
retired/CVE-2018-20543 (+1/-1)
retired/CVE-2018-20544 (+1/-1)
retired/CVE-2018-20545 (+1/-1)
retired/CVE-2018-20546 (+1/-1)
retired/CVE-2018-20547 (+1/-1)
retired/CVE-2018-20548 (+1/-1)
retired/CVE-2018-20549 (+1/-1)
retired/CVE-2018-20551 (+1/-1)
retired/CVE-2018-20587 (+1/-1)
retired/CVE-2018-20615 (+1/-1)
retired/CVE-2018-20650 (+1/-1)
retired/CVE-2018-20651 (+1/-1)
retired/CVE-2018-20662 (+1/-1)
retired/CVE-2018-20669 (+1/-1)
retired/CVE-2018-20671 (+1/-1)
retired/CVE-2018-20673 (+1/-1)
retired/CVE-2018-20679 (+1/-1)
retired/CVE-2018-20699 (+1/-1)
retired/CVE-2018-20710 (+1/-1)
retired/CVE-2018-20721 (+1/-1)
retired/CVE-2018-20749 (+1/-1)
retired/CVE-2018-20750 (+1/-1)
retired/CVE-2018-20760 (+1/-1)
retired/CVE-2018-20761 (+1/-1)
retired/CVE-2018-20762 (+1/-1)
retired/CVE-2018-20763 (+1/-1)
retired/CVE-2018-20781 (+1/-1)
retired/CVE-2018-20783 (+1/-1)
retired/CVE-2018-20784 (+1/-1)
retired/CVE-2018-20796 (+1/-1)
retired/CVE-2018-20815 (+1/-1)
retired/CVE-2018-20819 (+1/-1)
retired/CVE-2018-20820 (+1/-1)
retired/CVE-2018-20834 (+1/-1)
retired/CVE-2018-20836 (+1/-1)
retired/CVE-2018-20839 (+1/-1)
retired/CVE-2018-20854 (+1/-1)
retired/CVE-2018-20855 (+1/-1)
retired/CVE-2018-20856 (+1/-1)
retired/CVE-2018-20961 (+1/-1)
retired/CVE-2018-20969 (+1/-1)
retired/CVE-2018-20976 (+1/-1)
retired/CVE-2018-21008 (+1/-1)
retired/CVE-2018-21009 (+1/-1)
retired/CVE-2018-21027 (+1/-1)
retired/CVE-2018-21028 (+1/-1)
retired/CVE-2018-21029 (+1/-1)
retired/CVE-2018-21030 (+1/-1)
retired/CVE-2018-25008 (+1/-1)
retired/CVE-2018-25009 (+1/-1)
retired/CVE-2018-25010 (+1/-1)
retired/CVE-2018-25011 (+1/-1)
retired/CVE-2018-25012 (+1/-1)
retired/CVE-2018-25013 (+1/-1)
retired/CVE-2018-25014 (+1/-1)
retired/CVE-2018-25015 (+1/-1)
retired/CVE-2018-25021 (+1/-1)
retired/CVE-2018-25022 (+1/-1)
retired/CVE-2018-25031 (+1/-1)
retired/CVE-2018-25078 (+1/-1)
retired/CVE-2018-2576 (+1/-1)
retired/CVE-2018-2579 (+1/-1)
retired/CVE-2018-2582 (+1/-1)
retired/CVE-2018-2586 (+1/-1)
retired/CVE-2018-2588 (+1/-1)
retired/CVE-2018-2599 (+1/-1)
retired/CVE-2018-2600 (+1/-1)
retired/CVE-2018-2602 (+1/-1)
retired/CVE-2018-2603 (+1/-1)
retired/CVE-2018-2618 (+1/-1)
retired/CVE-2018-2627 (+1/-1)
retired/CVE-2018-2629 (+1/-1)
retired/CVE-2018-2633 (+1/-1)
retired/CVE-2018-2634 (+1/-1)
retired/CVE-2018-2637 (+1/-1)
retired/CVE-2018-2638 (+1/-1)
retired/CVE-2018-2639 (+1/-1)
retired/CVE-2018-2641 (+1/-1)
retired/CVE-2018-2646 (+1/-1)
retired/CVE-2018-2657 (+1/-1)
retired/CVE-2018-2663 (+1/-1)
retired/CVE-2018-2667 (+1/-1)
retired/CVE-2018-2677 (+1/-1)
retired/CVE-2018-2678 (+1/-1)
retired/CVE-2018-2759 (+1/-1)
retired/CVE-2018-2762 (+1/-1)
retired/CVE-2018-2769 (+1/-1)
retired/CVE-2018-2775 (+1/-1)
retired/CVE-2018-2776 (+1/-1)
retired/CVE-2018-2777 (+1/-1)
retired/CVE-2018-2778 (+1/-1)
retired/CVE-2018-2779 (+1/-1)
retired/CVE-2018-2780 (+1/-1)
retired/CVE-2018-2783 (+1/-1)
retired/CVE-2018-2786 (+1/-1)
retired/CVE-2018-2790 (+1/-1)
retired/CVE-2018-2794 (+1/-1)
retired/CVE-2018-2795 (+1/-1)
retired/CVE-2018-2796 (+1/-1)
retired/CVE-2018-2797 (+1/-1)
retired/CVE-2018-2798 (+1/-1)
retired/CVE-2018-2799 (+1/-1)
retired/CVE-2018-2800 (+1/-1)
retired/CVE-2018-2810 (+1/-1)
retired/CVE-2018-2811 (+1/-1)
retired/CVE-2018-2812 (+1/-1)
retired/CVE-2018-2814 (+1/-1)
retired/CVE-2018-2815 (+1/-1)
retired/CVE-2018-2816 (+1/-1)
retired/CVE-2018-2825 (+1/-1)
retired/CVE-2018-2826 (+1/-1)
retired/CVE-2018-2839 (+1/-1)
retired/CVE-2018-2846 (+1/-1)
retired/CVE-2018-2938 (+1/-1)
retired/CVE-2018-2940 (+1/-1)
retired/CVE-2018-2942 (+1/-1)
retired/CVE-2018-2952 (+1/-1)
retired/CVE-2018-2964 (+1/-1)
retired/CVE-2018-2972 (+1/-1)
retired/CVE-2018-2973 (+1/-1)
retired/CVE-2018-3054 (+1/-1)
retired/CVE-2018-3056 (+1/-1)
retired/CVE-2018-3060 (+1/-1)
retired/CVE-2018-3061 (+1/-1)
retired/CVE-2018-3063 (+1/-1)
retired/CVE-2018-3065 (+1/-1)
retired/CVE-2018-3071 (+1/-1)
retired/CVE-2018-3077 (+1/-1)
retired/CVE-2018-3136 (+1/-1)
retired/CVE-2018-3137 (+1/-1)
retired/CVE-2018-3139 (+1/-1)
retired/CVE-2018-3144 (+1/-1)
retired/CVE-2018-3145 (+1/-1)
retired/CVE-2018-3149 (+1/-1)
retired/CVE-2018-3150 (+1/-1)
retired/CVE-2018-3155 (+1/-1)
retired/CVE-2018-3161 (+1/-1)
retired/CVE-2018-3162 (+1/-1)
retired/CVE-2018-3169 (+1/-1)
retired/CVE-2018-3170 (+1/-1)
retired/CVE-2018-3171 (+1/-1)
retired/CVE-2018-3173 (+1/-1)
retired/CVE-2018-3180 (+1/-1)
retired/CVE-2018-3182 (+1/-1)
retired/CVE-2018-3183 (+1/-1)
retired/CVE-2018-3185 (+1/-1)
retired/CVE-2018-3186 (+1/-1)
retired/CVE-2018-3187 (+1/-1)
retired/CVE-2018-3195 (+1/-1)
retired/CVE-2018-3200 (+1/-1)
retired/CVE-2018-3203 (+1/-1)
retired/CVE-2018-3211 (+1/-1)
retired/CVE-2018-3212 (+1/-1)
retired/CVE-2018-3214 (+1/-1)
retired/CVE-2018-3258 (+1/-1)
retired/CVE-2018-3277 (+1/-1)
retired/CVE-2018-3279 (+1/-1)
retired/CVE-2018-3280 (+1/-1)
retired/CVE-2018-3283 (+1/-1)
retired/CVE-2018-3284 (+1/-1)
retired/CVE-2018-3285 (+1/-1)
retired/CVE-2018-3286 (+1/-1)
retired/CVE-2018-3574 (+1/-1)
retired/CVE-2018-3615 (+1/-1)
retired/CVE-2018-3620 (+1/-1)
retired/CVE-2018-3630 (+1/-1)
retired/CVE-2018-3640 (+1/-1)
retired/CVE-2018-3646 (+1/-1)
retired/CVE-2018-3665 (+1/-1)
retired/CVE-2018-3693 (+1/-1)
retired/CVE-2018-3710 (+1/-1)
retired/CVE-2018-3717 (+1/-1)
retired/CVE-2018-3740 (+1/-1)
retired/CVE-2018-3776 (+1/-1)
retired/CVE-2018-3779 (+1/-1)
retired/CVE-2018-3826 (+1/-1)
retired/CVE-2018-3827 (+1/-1)
retired/CVE-2018-3831 (+1/-1)
retired/CVE-2018-3836 (+1/-1)
retired/CVE-2018-3837 (+1/-1)
retired/CVE-2018-3838 (+1/-1)
retired/CVE-2018-3839 (+1/-1)
retired/CVE-2018-3968 (+1/-1)
retired/CVE-2018-3977 (+1/-1)
retired/CVE-2018-4013 (+1/-1)
retired/CVE-2018-4056 (+1/-1)
retired/CVE-2018-4058 (+1/-1)
retired/CVE-2018-4059 (+1/-1)
retired/CVE-2018-4180 (+1/-1)
retired/CVE-2018-4181 (+1/-1)
retired/CVE-2018-4182 (+1/-1)
retired/CVE-2018-4183 (+1/-1)
retired/CVE-2018-4300 (+1/-1)
retired/CVE-2018-4700 (+1/-1)
retired/CVE-2018-4868 (+1/-1)
retired/CVE-2018-4877 (+1/-1)
retired/CVE-2018-4878 (+1/-1)
retired/CVE-2018-4919 (+1/-1)
retired/CVE-2018-4920 (+1/-1)
retired/CVE-2018-4932 (+1/-1)
retired/CVE-2018-4933 (+1/-1)
retired/CVE-2018-4934 (+1/-1)
retired/CVE-2018-4935 (+1/-1)
retired/CVE-2018-4936 (+1/-1)
retired/CVE-2018-4937 (+1/-1)
retired/CVE-2018-4944 (+1/-1)
retired/CVE-2018-4945 (+1/-1)
retired/CVE-2018-5000 (+1/-1)
retired/CVE-2018-5001 (+1/-1)
retired/CVE-2018-5002 (+1/-1)
retired/CVE-2018-5091 (+1/-1)
retired/CVE-2018-5092 (+1/-1)
retired/CVE-2018-5095 (+1/-1)
retired/CVE-2018-5096 (+1/-1)
retired/CVE-2018-5097 (+1/-1)
retired/CVE-2018-5098 (+1/-1)
retired/CVE-2018-5099 (+1/-1)
retired/CVE-2018-5100 (+1/-1)
retired/CVE-2018-5101 (+1/-1)
retired/CVE-2018-5102 (+1/-1)
retired/CVE-2018-5103 (+1/-1)
retired/CVE-2018-5104 (+1/-1)
retired/CVE-2018-5105 (+1/-1)
retired/CVE-2018-5106 (+1/-1)
retired/CVE-2018-5107 (+1/-1)
retired/CVE-2018-5108 (+1/-1)
retired/CVE-2018-5109 (+1/-1)
retired/CVE-2018-5110 (+1/-1)
retired/CVE-2018-5111 (+1/-1)
retired/CVE-2018-5112 (+1/-1)
retired/CVE-2018-5113 (+1/-1)
retired/CVE-2018-5114 (+1/-1)
retired/CVE-2018-5115 (+1/-1)
retired/CVE-2018-5116 (+1/-1)
retired/CVE-2018-5117 (+1/-1)
retired/CVE-2018-5118 (+1/-1)
retired/CVE-2018-5119 (+1/-1)
retired/CVE-2018-5121 (+1/-1)
retired/CVE-2018-5122 (+1/-1)
retired/CVE-2018-5124 (+1/-1)
retired/CVE-2018-5127 (+1/-1)
retired/CVE-2018-5128 (+1/-1)
retired/CVE-2018-5129 (+1/-1)
retired/CVE-2018-5130 (+1/-1)
retired/CVE-2018-5131 (+1/-1)
retired/CVE-2018-5132 (+1/-1)
retired/CVE-2018-5133 (+1/-1)
retired/CVE-2018-5134 (+1/-1)
retired/CVE-2018-5135 (+1/-1)
retired/CVE-2018-5136 (+1/-1)
retired/CVE-2018-5137 (+1/-1)
retired/CVE-2018-5138 (+1/-1)
retired/CVE-2018-5140 (+1/-1)
retired/CVE-2018-5141 (+1/-1)
retired/CVE-2018-5142 (+1/-1)
retired/CVE-2018-5143 (+1/-1)
retired/CVE-2018-5144 (+1/-1)
retired/CVE-2018-5146 (+1/-1)
retired/CVE-2018-5147 (+1/-1)
retired/CVE-2018-5148 (+1/-1)
retired/CVE-2018-5152 (+1/-1)
retired/CVE-2018-5153 (+1/-1)
retired/CVE-2018-5154 (+1/-1)
retired/CVE-2018-5155 (+1/-1)
retired/CVE-2018-5156 (+1/-1)
retired/CVE-2018-5157 (+1/-1)
retired/CVE-2018-5158 (+1/-1)
retired/CVE-2018-5159 (+1/-1)
retired/CVE-2018-5160 (+1/-1)
retired/CVE-2018-5161 (+1/-1)
retired/CVE-2018-5162 (+1/-1)
retired/CVE-2018-5163 (+1/-1)
retired/CVE-2018-5164 (+1/-1)
retired/CVE-2018-5165 (+1/-1)
retired/CVE-2018-5166 (+1/-1)
retired/CVE-2018-5167 (+1/-1)
retired/CVE-2018-5168 (+1/-1)
retired/CVE-2018-5169 (+1/-1)
retired/CVE-2018-5170 (+1/-1)
retired/CVE-2018-5172 (+1/-1)
retired/CVE-2018-5173 (+1/-1)
retired/CVE-2018-5174 (+1/-1)
retired/CVE-2018-5175 (+1/-1)
retired/CVE-2018-5176 (+1/-1)
retired/CVE-2018-5177 (+1/-1)
retired/CVE-2018-5178 (+1/-1)
retired/CVE-2018-5179 (+1/-1)
retired/CVE-2018-5180 (+1/-1)
retired/CVE-2018-5181 (+1/-1)
retired/CVE-2018-5182 (+1/-1)
retired/CVE-2018-5183 (+1/-1)
retired/CVE-2018-5184 (+1/-1)
retired/CVE-2018-5185 (+1/-1)
retired/CVE-2018-5205 (+1/-1)
retired/CVE-2018-5206 (+1/-1)
retired/CVE-2018-5207 (+1/-1)
retired/CVE-2018-5208 (+1/-1)
retired/CVE-2018-5244 (+1/-1)
retired/CVE-2018-5246 (+1/-1)
retired/CVE-2018-5247 (+1/-1)
retired/CVE-2018-5248 (+1/-1)
retired/CVE-2018-5249 (+1/-1)
retired/CVE-2018-5268 (+1/-1)
retired/CVE-2018-5269 (+1/-1)
retired/CVE-2018-5332 (+1/-1)
retired/CVE-2018-5333 (+1/-1)
retired/CVE-2018-5334 (+1/-1)
retired/CVE-2018-5335 (+1/-1)
retired/CVE-2018-5336 (+1/-1)
retired/CVE-2018-5344 (+1/-1)
retired/CVE-2018-5345 (+1/-1)
retired/CVE-2018-5357 (+1/-1)
retired/CVE-2018-5358 (+1/-1)
retired/CVE-2018-5360 (+1/-1)
retired/CVE-2018-5378 (+1/-1)
retired/CVE-2018-5379 (+1/-1)
retired/CVE-2018-5380 (+1/-1)
retired/CVE-2018-5381 (+1/-1)
retired/CVE-2018-5382 (+1/-1)
retired/CVE-2018-5383 (+1/-1)
retired/CVE-2018-5388 (+1/-1)
retired/CVE-2018-5389 (+1/-1)
retired/CVE-2018-5390 (+1/-1)
retired/CVE-2018-5391 (+1/-1)
retired/CVE-2018-5407 (+1/-1)
retired/CVE-2018-5650 (+1/-1)
retired/CVE-2018-5683 (+1/-1)
retired/CVE-2018-5685 (+1/-1)
retired/CVE-2018-5698 (+1/-1)
retired/CVE-2018-5702 (+1/-1)
retired/CVE-2018-5703 (+1/-1)
retired/CVE-2018-5704 (+1/-1)
retired/CVE-2018-5710 (+1/-1)
retired/CVE-2018-5711 (+1/-1)
retired/CVE-2018-5712 (+1/-1)
retired/CVE-2018-5727 (+1/-1)
retired/CVE-2018-5729 (+1/-1)
retired/CVE-2018-5730 (+1/-1)
retired/CVE-2018-5732 (+1/-1)
retired/CVE-2018-5733 (+1/-1)
retired/CVE-2018-5734 (+1/-1)
retired/CVE-2018-5735 (+1/-1)
retired/CVE-2018-5736 (+1/-1)
retired/CVE-2018-5737 (+1/-1)
retired/CVE-2018-5738 (+1/-1)
retired/CVE-2018-5739 (+1/-1)
retired/CVE-2018-5740 (+1/-1)
retired/CVE-2018-5741 (+1/-1)
retired/CVE-2018-5743 (+1/-1)
retired/CVE-2018-5744 (+1/-1)
retired/CVE-2018-5745 (+1/-1)
retired/CVE-2018-5747 (+1/-1)
retired/CVE-2018-5748 (+1/-1)
retired/CVE-2018-5750 (+1/-1)
retired/CVE-2018-5764 (+1/-1)
retired/CVE-2018-5772 (+1/-1)
retired/CVE-2018-5784 (+1/-1)
retired/CVE-2018-5785 (+1/-1)
retired/CVE-2018-5786 (+1/-1)
retired/CVE-2018-5803 (+1/-1)
retired/CVE-2018-5814 (+1/-1)
retired/CVE-2018-5848 (+1/-1)
retired/CVE-2018-5873 (+1/-1)
retired/CVE-2018-5950 (+1/-1)
retired/CVE-2018-5953 (+1/-1)
retired/CVE-2018-5968 (+1/-1)
retired/CVE-2018-5995 (+1/-1)
retired/CVE-2018-6003 (+1/-1)
retired/CVE-2018-6031 (+1/-1)
retired/CVE-2018-6032 (+1/-1)
retired/CVE-2018-6033 (+1/-1)
retired/CVE-2018-6034 (+1/-1)
retired/CVE-2018-6035 (+1/-1)
retired/CVE-2018-6036 (+1/-1)
retired/CVE-2018-6037 (+1/-1)
retired/CVE-2018-6038 (+1/-1)
retired/CVE-2018-6039 (+1/-1)
retired/CVE-2018-6040 (+1/-1)
retired/CVE-2018-6041 (+1/-1)
retired/CVE-2018-6042 (+1/-1)
retired/CVE-2018-6043 (+1/-1)
retired/CVE-2018-6044 (+1/-1)
retired/CVE-2018-6045 (+1/-1)
retired/CVE-2018-6046 (+1/-1)
retired/CVE-2018-6047 (+1/-1)
retired/CVE-2018-6048 (+1/-1)
retired/CVE-2018-6049 (+1/-1)
retired/CVE-2018-6050 (+1/-1)
retired/CVE-2018-6051 (+1/-1)
retired/CVE-2018-6052 (+1/-1)
retired/CVE-2018-6053 (+1/-1)
retired/CVE-2018-6054 (+1/-1)
retired/CVE-2018-6055 (+1/-1)
retired/CVE-2018-6056 (+1/-1)
retired/CVE-2018-6057 (+1/-1)
retired/CVE-2018-6058 (+1/-1)
retired/CVE-2018-6059 (+1/-1)
retired/CVE-2018-6060 (+1/-1)
retired/CVE-2018-6061 (+1/-1)
retired/CVE-2018-6062 (+1/-1)
retired/CVE-2018-6063 (+1/-1)
retired/CVE-2018-6064 (+1/-1)
retired/CVE-2018-6065 (+1/-1)
retired/CVE-2018-6066 (+1/-1)
retired/CVE-2018-6067 (+1/-1)
retired/CVE-2018-6068 (+1/-1)
retired/CVE-2018-6069 (+1/-1)
retired/CVE-2018-6070 (+1/-1)
retired/CVE-2018-6071 (+1/-1)
retired/CVE-2018-6072 (+1/-1)
retired/CVE-2018-6073 (+1/-1)
retired/CVE-2018-6074 (+1/-1)
retired/CVE-2018-6075 (+1/-1)
retired/CVE-2018-6076 (+1/-1)
retired/CVE-2018-6077 (+1/-1)
retired/CVE-2018-6078 (+1/-1)
retired/CVE-2018-6079 (+1/-1)
retired/CVE-2018-6080 (+1/-1)
retired/CVE-2018-6081 (+1/-1)
retired/CVE-2018-6082 (+1/-1)
retired/CVE-2018-6083 (+1/-1)
retired/CVE-2018-6084 (+1/-1)
retired/CVE-2018-6085 (+1/-1)
retired/CVE-2018-6086 (+1/-1)
retired/CVE-2018-6087 (+1/-1)
retired/CVE-2018-6088 (+1/-1)
retired/CVE-2018-6089 (+1/-1)
retired/CVE-2018-6090 (+1/-1)
retired/CVE-2018-6091 (+1/-1)
retired/CVE-2018-6092 (+1/-1)
retired/CVE-2018-6093 (+1/-1)
retired/CVE-2018-6094 (+1/-1)
retired/CVE-2018-6095 (+1/-1)
retired/CVE-2018-6096 (+1/-1)
retired/CVE-2018-6097 (+1/-1)
retired/CVE-2018-6098 (+1/-1)
retired/CVE-2018-6099 (+1/-1)
retired/CVE-2018-6100 (+1/-1)
retired/CVE-2018-6101 (+1/-1)
retired/CVE-2018-6102 (+1/-1)
retired/CVE-2018-6103 (+1/-1)
retired/CVE-2018-6104 (+1/-1)
retired/CVE-2018-6105 (+1/-1)
retired/CVE-2018-6106 (+1/-1)
retired/CVE-2018-6107 (+1/-1)
retired/CVE-2018-6108 (+1/-1)
retired/CVE-2018-6109 (+1/-1)
retired/CVE-2018-6110 (+1/-1)
retired/CVE-2018-6111 (+1/-1)
retired/CVE-2018-6112 (+1/-1)
retired/CVE-2018-6113 (+1/-1)
retired/CVE-2018-6114 (+1/-1)
retired/CVE-2018-6115 (+1/-1)
retired/CVE-2018-6116 (+1/-1)
retired/CVE-2018-6117 (+1/-1)
retired/CVE-2018-6118 (+1/-1)
retired/CVE-2018-6119 (+1/-1)
retired/CVE-2018-6120 (+1/-1)
retired/CVE-2018-6121 (+1/-1)
retired/CVE-2018-6122 (+1/-1)
retired/CVE-2018-6123 (+1/-1)
retired/CVE-2018-6124 (+1/-1)
retired/CVE-2018-6125 (+1/-1)
retired/CVE-2018-6126 (+1/-1)
retired/CVE-2018-6127 (+1/-1)
retired/CVE-2018-6128 (+1/-1)
retired/CVE-2018-6129 (+1/-1)
retired/CVE-2018-6130 (+1/-1)
retired/CVE-2018-6131 (+1/-1)
retired/CVE-2018-6132 (+1/-1)
retired/CVE-2018-6133 (+1/-1)
retired/CVE-2018-6134 (+1/-1)
retired/CVE-2018-6135 (+1/-1)
retired/CVE-2018-6136 (+1/-1)
retired/CVE-2018-6137 (+1/-1)
retired/CVE-2018-6138 (+1/-1)
retired/CVE-2018-6139 (+1/-1)
retired/CVE-2018-6140 (+1/-1)
retired/CVE-2018-6141 (+1/-1)
retired/CVE-2018-6142 (+1/-1)
retired/CVE-2018-6143 (+1/-1)
retired/CVE-2018-6144 (+1/-1)
retired/CVE-2018-6145 (+1/-1)
retired/CVE-2018-6147 (+1/-1)
retired/CVE-2018-6148 (+1/-1)
retired/CVE-2018-6149 (+1/-1)
retired/CVE-2018-6150 (+1/-1)
retired/CVE-2018-6151 (+1/-1)
retired/CVE-2018-6152 (+1/-1)
retired/CVE-2018-6153 (+1/-1)
retired/CVE-2018-6154 (+1/-1)
retired/CVE-2018-6155 (+1/-1)
retired/CVE-2018-6156 (+1/-1)
retired/CVE-2018-6157 (+1/-1)
retired/CVE-2018-6158 (+1/-1)
retired/CVE-2018-6159 (+1/-1)
retired/CVE-2018-6161 (+1/-1)
retired/CVE-2018-6162 (+1/-1)
retired/CVE-2018-6163 (+1/-1)
retired/CVE-2018-6164 (+1/-1)
retired/CVE-2018-6165 (+1/-1)
retired/CVE-2018-6166 (+1/-1)
retired/CVE-2018-6167 (+1/-1)
retired/CVE-2018-6168 (+1/-1)
retired/CVE-2018-6169 (+1/-1)
retired/CVE-2018-6170 (+1/-1)
retired/CVE-2018-6171 (+1/-1)
retired/CVE-2018-6172 (+1/-1)
retired/CVE-2018-6173 (+1/-1)
retired/CVE-2018-6174 (+1/-1)
retired/CVE-2018-6175 (+1/-1)
retired/CVE-2018-6176 (+1/-1)
retired/CVE-2018-6177 (+1/-1)
retired/CVE-2018-6178 (+1/-1)
retired/CVE-2018-6179 (+1/-1)
retired/CVE-2018-6188 (+1/-1)
retired/CVE-2018-6196 (+1/-1)
retired/CVE-2018-6197 (+1/-1)
retired/CVE-2018-6198 (+1/-1)
retired/CVE-2018-6249 (+1/-1)
retired/CVE-2018-6253 (+1/-1)
retired/CVE-2018-6260 (+1/-1)
retired/CVE-2018-6307 (+1/-1)
retired/CVE-2018-6323 (+1/-1)
retired/CVE-2018-6337 (+1/-1)
retired/CVE-2018-6353 (+1/-1)
retired/CVE-2018-6356 (+1/-1)
retired/CVE-2018-6381 (+1/-1)
retired/CVE-2018-6392 (+1/-1)
retired/CVE-2018-6405 (+1/-1)
retired/CVE-2018-6406 (+1/-1)
retired/CVE-2018-6412 (+1/-1)
retired/CVE-2018-6459 (+1/-1)
retired/CVE-2018-6484 (+1/-1)
retired/CVE-2018-6485 (+1/-1)
retired/CVE-2018-6516 (+1/-1)
retired/CVE-2018-6540 (+1/-1)
retired/CVE-2018-6541 (+1/-1)
retired/CVE-2018-6542 (+1/-1)
retired/CVE-2018-6543 (+1/-1)
retired/CVE-2018-6548 (+1/-1)
retired/CVE-2018-6551 (+1/-1)
retired/CVE-2018-6552 (+1/-1)
retired/CVE-2018-6553 (+1/-1)
retired/CVE-2018-6554 (+1/-1)
retired/CVE-2018-6555 (+1/-1)
retired/CVE-2018-6556 (+1/-1)
retired/CVE-2018-6557 (+1/-1)
retired/CVE-2018-6558 (+1/-1)
retired/CVE-2018-6559 (+1/-1)
retired/CVE-2018-6560 (+1/-1)
retired/CVE-2018-6594 (+1/-1)
retired/CVE-2018-6596 (+1/-1)
retired/CVE-2018-6611 (+1/-1)
retired/CVE-2018-6612 (+1/-1)
retired/CVE-2018-6616 (+1/-1)
retired/CVE-2018-6621 (+1/-1)
retired/CVE-2018-6758 (+1/-1)
retired/CVE-2018-6764 (+1/-1)
retired/CVE-2018-6767 (+1/-1)
retired/CVE-2018-6789 (+1/-1)
retired/CVE-2018-6790 (+1/-1)
retired/CVE-2018-6791 (+1/-1)
retired/CVE-2018-6797 (+1/-1)
retired/CVE-2018-6798 (+1/-1)
retired/CVE-2018-6829 (+1/-1)
retired/CVE-2018-6836 (+1/-1)
retired/CVE-2018-6869 (+1/-1)
retired/CVE-2018-6871 (+1/-1)
retired/CVE-2018-6872 (+1/-1)
retired/CVE-2018-6912 (+1/-1)
retired/CVE-2018-6913 (+1/-1)
retired/CVE-2018-6914 (+1/-1)
retired/CVE-2018-6927 (+1/-1)
retired/CVE-2018-6930 (+1/-1)
retired/CVE-2018-6942 (+1/-1)
retired/CVE-2018-6951 (+1/-1)
retired/CVE-2018-6954 (+1/-1)
retired/CVE-2018-7033 (+1/-1)
retired/CVE-2018-7050 (+1/-1)
retired/CVE-2018-7051 (+1/-1)
retired/CVE-2018-7052 (+1/-1)
retired/CVE-2018-7053 (+1/-1)
retired/CVE-2018-7054 (+1/-1)
retired/CVE-2018-7160 (+1/-1)
retired/CVE-2018-7161 (+1/-1)
retired/CVE-2018-7162 (+1/-1)
retired/CVE-2018-7164 (+1/-1)
retired/CVE-2018-7166 (+1/-1)
retired/CVE-2018-7169 (+1/-1)
retired/CVE-2018-7176 (+1/-1)
retired/CVE-2018-7182 (+1/-1)
retired/CVE-2018-7183 (+1/-1)
retired/CVE-2018-7184 (+1/-1)
retired/CVE-2018-7185 (+1/-1)
retired/CVE-2018-7186 (+1/-1)
retired/CVE-2018-7191 (+1/-1)
retired/CVE-2018-7247 (+1/-1)
retired/CVE-2018-7253 (+1/-1)
retired/CVE-2018-7254 (+1/-1)
retired/CVE-2018-7260 (+1/-1)
retired/CVE-2018-7262 (+1/-1)
retired/CVE-2018-7273 (+1/-1)
retired/CVE-2018-7285 (+1/-1)
retired/CVE-2018-7287 (+1/-1)
retired/CVE-2018-7320 (+1/-1)
retired/CVE-2018-7321 (+1/-1)
retired/CVE-2018-7322 (+1/-1)
retired/CVE-2018-7323 (+1/-1)
retired/CVE-2018-7324 (+1/-1)
retired/CVE-2018-7325 (+1/-1)
retired/CVE-2018-7326 (+1/-1)
retired/CVE-2018-7327 (+1/-1)
retired/CVE-2018-7328 (+1/-1)
retired/CVE-2018-7329 (+1/-1)
retired/CVE-2018-7330 (+1/-1)
retired/CVE-2018-7331 (+1/-1)
retired/CVE-2018-7332 (+1/-1)
retired/CVE-2018-7333 (+1/-1)
retired/CVE-2018-7334 (+1/-1)
retired/CVE-2018-7335 (+1/-1)
retired/CVE-2018-7336 (+1/-1)
retired/CVE-2018-7337 (+1/-1)
retired/CVE-2018-7408 (+1/-1)
retired/CVE-2018-7409 (+1/-1)
retired/CVE-2018-7417 (+1/-1)
retired/CVE-2018-7418 (+1/-1)
retired/CVE-2018-7419 (+1/-1)
retired/CVE-2018-7420 (+1/-1)
retired/CVE-2018-7421 (+1/-1)
retired/CVE-2018-7435 (+1/-1)
retired/CVE-2018-7436 (+1/-1)
retired/CVE-2018-7437 (+1/-1)
retired/CVE-2018-7438 (+1/-1)
retired/CVE-2018-7439 (+1/-1)
retired/CVE-2018-7443 (+1/-1)
retired/CVE-2018-7456 (+1/-1)
retired/CVE-2018-7470 (+1/-1)
retired/CVE-2018-7480 (+1/-1)
retired/CVE-2018-7485 (+1/-1)
retired/CVE-2018-7487 (+1/-1)
retired/CVE-2018-7489 (+1/-1)
retired/CVE-2018-7490 (+1/-1)
retired/CVE-2018-7492 (+1/-1)
retired/CVE-2018-7536 (+1/-1)
retired/CVE-2018-7537 (+1/-1)
retired/CVE-2018-7542 (+1/-1)
retired/CVE-2018-7544 (+1/-1)
retired/CVE-2018-7548 (+1/-1)
retired/CVE-2018-7549 (+1/-1)
retired/CVE-2018-7550 (+1/-1)
retired/CVE-2018-7551 (+1/-1)
retired/CVE-2018-7552 (+1/-1)
retired/CVE-2018-7553 (+1/-1)
retired/CVE-2018-7554 (+1/-1)
retired/CVE-2018-7557 (+1/-1)
retired/CVE-2018-7566 (+1/-1)
retired/CVE-2018-7567 (+1/-1)
retired/CVE-2018-7570 (+1/-1)
retired/CVE-2018-7584 (+1/-1)
retired/CVE-2018-7600 (+1/-1)
retired/CVE-2018-7602 (+1/-1)
retired/CVE-2018-7648 (+1/-1)
retired/CVE-2018-7712 (+1/-1)
retired/CVE-2018-7713 (+1/-1)
retired/CVE-2018-7714 (+1/-1)
retired/CVE-2018-7725 (+1/-1)
retired/CVE-2018-7726 (+1/-1)
retired/CVE-2018-7727 (+1/-1)
retired/CVE-2018-7728 (+1/-1)
retired/CVE-2018-7729 (+1/-1)
retired/CVE-2018-7730 (+1/-1)
retired/CVE-2018-7731 (+1/-1)
retired/CVE-2018-7738 (+1/-1)
retired/CVE-2018-7740 (+1/-1)
retired/CVE-2018-7749 (+1/-1)
retired/CVE-2018-7750 (+1/-1)
retired/CVE-2018-7752 (+1/-1)
retired/CVE-2018-7754 (+1/-1)
retired/CVE-2018-7755 (+1/-1)
retired/CVE-2018-7757 (+1/-1)
retired/CVE-2018-7858 (+1/-1)
retired/CVE-2018-7995 (+1/-1)
retired/CVE-2018-7998 (+1/-1)
retired/CVE-2018-8010 (+1/-1)
retired/CVE-2018-8011 (+1/-1)
retired/CVE-2018-8012 (+1/-1)
retired/CVE-2018-8022 (+1/-1)
retired/CVE-2018-8026 (+1/-1)
retired/CVE-2018-8037 (+1/-1)
retired/CVE-2018-8043 (+1/-1)
retired/CVE-2018-8048 (+1/-1)
retired/CVE-2018-8050 (+1/-1)
retired/CVE-2018-8087 (+1/-1)
retired/CVE-2018-8088 (+1/-1)
retired/CVE-2018-8292 (+1/-1)
retired/CVE-2018-8733 (+1/-1)
retired/CVE-2018-8734 (+1/-1)
retired/CVE-2018-8735 (+1/-1)
retired/CVE-2018-8736 (+1/-1)
retired/CVE-2018-8740 (+1/-1)
retired/CVE-2018-8741 (+1/-1)
retired/CVE-2018-8768 (+1/-1)
retired/CVE-2018-8769 (+1/-1)
retired/CVE-2018-8777 (+1/-1)
retired/CVE-2018-8778 (+1/-1)
retired/CVE-2018-8779 (+1/-1)
retired/CVE-2018-8780 (+1/-1)
retired/CVE-2018-8781 (+1/-1)
retired/CVE-2018-8784 (+1/-1)
retired/CVE-2018-8785 (+1/-1)
retired/CVE-2018-8786 (+1/-1)
retired/CVE-2018-8787 (+1/-1)
retired/CVE-2018-8788 (+1/-1)
retired/CVE-2018-8789 (+1/-1)
retired/CVE-2018-8804 (+1/-1)
retired/CVE-2018-8822 (+1/-1)
retired/CVE-2018-8828 (+1/-1)
retired/CVE-2018-8881 (+1/-1)
retired/CVE-2018-8885 (+1/-1)
retired/CVE-2018-8897 (+1/-1)
retired/CVE-2018-8905 (+1/-1)
retired/CVE-2018-8960 (+1/-1)
retired/CVE-2018-8975 (+1/-1)
retired/CVE-2018-8976 (+1/-1)
retired/CVE-2018-8977 (+1/-1)
retired/CVE-2018-9018 (+1/-1)
retired/CVE-2018-9058 (+1/-1)
retired/CVE-2018-9133 (+1/-1)
retired/CVE-2018-9135 (+1/-1)
retired/CVE-2018-9144 (+1/-1)
retired/CVE-2018-9145 (+1/-1)
retired/CVE-2018-9206 (+1/-1)
retired/CVE-2018-9234 (+1/-1)
retired/CVE-2018-9244 (+1/-1)
retired/CVE-2018-9251 (+1/-1)
retired/CVE-2018-9256 (+1/-1)
retired/CVE-2018-9257 (+1/-1)
retired/CVE-2018-9258 (+1/-1)
retired/CVE-2018-9259 (+1/-1)
retired/CVE-2018-9260 (+1/-1)
retired/CVE-2018-9261 (+1/-1)
retired/CVE-2018-9262 (+1/-1)
retired/CVE-2018-9263 (+1/-1)
retired/CVE-2018-9264 (+1/-1)
retired/CVE-2018-9265 (+1/-1)
retired/CVE-2018-9266 (+1/-1)
retired/CVE-2018-9267 (+1/-1)
retired/CVE-2018-9268 (+1/-1)
retired/CVE-2018-9269 (+1/-1)
retired/CVE-2018-9270 (+1/-1)
retired/CVE-2018-9271 (+1/-1)
retired/CVE-2018-9272 (+1/-1)
retired/CVE-2018-9273 (+1/-1)
retired/CVE-2018-9274 (+1/-1)
retired/CVE-2018-9303 (+1/-1)
retired/CVE-2018-9304 (+1/-1)
retired/CVE-2018-9305 (+1/-1)
retired/CVE-2018-9325 (+1/-1)
retired/CVE-2018-9326 (+1/-1)
retired/CVE-2018-9327 (+1/-1)
retired/CVE-2018-9336 (+1/-1)
retired/CVE-2018-9363 (+1/-1)
retired/CVE-2018-9385 (+1/-1)
retired/CVE-2018-9415 (+1/-1)
retired/CVE-2018-9422 (+1/-1)
retired/CVE-2018-9465 (+1/-1)
retired/CVE-2018-9516 (+1/-1)
retired/CVE-2018-9517 (+1/-1)
retired/CVE-2018-9518 (+1/-1)
retired/CVE-2018-9519 (+1/-1)
retired/CVE-2018-9527 (+1/-1)
retired/CVE-2018-9568 (+1/-1)
retired/CVE-2018-9838 (+1/-1)
retired/CVE-2018-9841 (+1/-1)
retired/CVE-2018-9861 (+1/-1)
retired/CVE-2018-9918 (+1/-1)
retired/CVE-2018-9996 (+1/-1)
retired/CVE-2019-0136 (+1/-1)
retired/CVE-2019-0145 (+1/-1)
retired/CVE-2019-0147 (+1/-1)
retired/CVE-2019-0148 (+1/-1)
retired/CVE-2019-0149 (+1/-1)
retired/CVE-2019-0154 (+1/-1)
retired/CVE-2019-0155 (+1/-1)
retired/CVE-2019-0190 (+1/-1)
retired/CVE-2019-0196 (+1/-1)
retired/CVE-2019-0197 (+1/-1)
retired/CVE-2019-0199 (+1/-1)
retired/CVE-2019-0201 (+1/-1)
retired/CVE-2019-0203 (+1/-1)
retired/CVE-2019-0205 (+1/-1)
retired/CVE-2019-0210 (+1/-1)
retired/CVE-2019-0211 (+1/-1)
retired/CVE-2019-0215 (+1/-1)
retired/CVE-2019-0217 (+1/-1)
retired/CVE-2019-0220 (+1/-1)
retired/CVE-2019-0224 (+1/-1)
retired/CVE-2019-0225 (+1/-1)
retired/CVE-2019-0228 (+1/-1)
retired/CVE-2019-0230 (+1/-1)
retired/CVE-2019-0232 (+1/-1)
retired/CVE-2019-0233 (+1/-1)
retired/CVE-2019-0542 (+1/-1)
retired/CVE-2019-0757 (+1/-1)
retired/CVE-2019-0804 (+1/-1)
retired/CVE-2019-0816 (+1/-1)
retired/CVE-2019-0976 (+1/-1)
retired/CVE-2019-1000007 (+1/-1)
retired/CVE-2019-1000016 (+1/-1)
retired/CVE-2019-1000018 (+1/-1)
retired/CVE-2019-1000019 (+1/-1)
retired/CVE-2019-1000020 (+1/-1)
retired/CVE-2019-1000029 (+1/-1)
retired/CVE-2019-10018 (+1/-1)
retired/CVE-2019-10020 (+1/-1)
retired/CVE-2019-10021 (+1/-1)
retired/CVE-2019-10022 (+1/-1)
retired/CVE-2019-10023 (+1/-1)
retired/CVE-2019-10024 (+1/-1)
retired/CVE-2019-10025 (+1/-1)
retired/CVE-2019-10026 (+1/-1)
retired/CVE-2019-10061 (+1/-1)
retired/CVE-2019-10063 (+1/-1)
retired/CVE-2019-10072 (+1/-1)
retired/CVE-2019-10076 (+1/-1)
retired/CVE-2019-10077 (+1/-1)
retired/CVE-2019-10078 (+1/-1)
retired/CVE-2019-10081 (+1/-1)
retired/CVE-2019-10082 (+1/-1)
retired/CVE-2019-10086 (+1/-1)
retired/CVE-2019-10087 (+1/-1)
retired/CVE-2019-10088 (+1/-1)
retired/CVE-2019-10089 (+1/-1)
retired/CVE-2019-10093 (+1/-1)
retired/CVE-2019-10094 (+1/-1)
retired/CVE-2019-10097 (+1/-1)
retired/CVE-2019-1010004 (+1/-1)
retired/CVE-2019-1010022 (+1/-1)
retired/CVE-2019-1010023 (+1/-1)
retired/CVE-2019-1010024 (+1/-1)
retired/CVE-2019-1010025 (+1/-1)
retired/CVE-2019-1010069 (+1/-1)
retired/CVE-2019-1010142 (+1/-1)
retired/CVE-2019-1010161 (+1/-1)
retired/CVE-2019-1010182 (+1/-1)
retired/CVE-2019-1010218 (+1/-1)
retired/CVE-2019-1010220 (+1/-1)
retired/CVE-2019-1010228 (+1/-1)
retired/CVE-2019-1010238 (+1/-1)
retired/CVE-2019-1010239 (+1/-1)
retired/CVE-2019-1010299 (+1/-1)
retired/CVE-2019-1010301 (+1/-1)
retired/CVE-2019-1010302 (+1/-1)
retired/CVE-2019-1010307 (+1/-1)
retired/CVE-2019-1010315 (+1/-1)
retired/CVE-2019-1010317 (+1/-1)
retired/CVE-2019-1010318 (+1/-1)
retired/CVE-2019-1010319 (+1/-1)
retired/CVE-2019-10108 (+1/-1)
retired/CVE-2019-10110 (+1/-1)
retired/CVE-2019-10111 (+1/-1)
retired/CVE-2019-10112 (+1/-1)
retired/CVE-2019-10113 (+1/-1)
retired/CVE-2019-10114 (+1/-1)
retired/CVE-2019-10115 (+1/-1)
retired/CVE-2019-10116 (+1/-1)
retired/CVE-2019-10117 (+1/-1)
retired/CVE-2019-10125 (+1/-1)
retired/CVE-2019-10126 (+1/-1)
retired/CVE-2019-10127 (+1/-1)
retired/CVE-2019-10128 (+1/-1)
retired/CVE-2019-10129 (+1/-1)
retired/CVE-2019-10130 (+1/-1)
retired/CVE-2019-10132 (+1/-1)
retired/CVE-2019-10140 (+1/-1)
retired/CVE-2019-10142 (+1/-1)
retired/CVE-2019-10149 (+1/-1)
retired/CVE-2019-10153 (+1/-1)
retired/CVE-2019-10154 (+1/-1)
retired/CVE-2019-10156 (+1/-1)
retired/CVE-2019-10161 (+1/-1)
retired/CVE-2019-10164 (+1/-1)
retired/CVE-2019-10166 (+1/-1)
retired/CVE-2019-10167 (+1/-1)
retired/CVE-2019-10168 (+1/-1)
retired/CVE-2019-10171 (+1/-1)
retired/CVE-2019-10173 (+1/-1)
retired/CVE-2019-10183 (+1/-1)
retired/CVE-2019-10192 (+1/-1)
retired/CVE-2019-10193 (+1/-1)
retired/CVE-2019-10197 (+1/-1)
retired/CVE-2019-1020014 (+1/-1)
retired/CVE-2019-10207 (+1/-1)
retired/CVE-2019-10208 (+1/-1)
retired/CVE-2019-10209 (+1/-1)
retired/CVE-2019-10216 (+1/-1)
retired/CVE-2019-10217 (+1/-1)
retired/CVE-2019-10218 (+1/-1)
retired/CVE-2019-10220 (+1/-1)
retired/CVE-2019-10222 (+1/-1)
retired/CVE-2019-10246 (+1/-1)
retired/CVE-2019-10255 (+1/-1)
retired/CVE-2019-10269 (+1/-1)
retired/CVE-2019-10638 (+1/-1)
retired/CVE-2019-10639 (+1/-1)
retired/CVE-2019-10649 (+1/-1)
retired/CVE-2019-10672 (+1/-1)
retired/CVE-2019-10691 (+1/-1)
retired/CVE-2019-10714 (+1/-1)
retired/CVE-2019-10742 (+1/-1)
retired/CVE-2019-10744 (+1/-1)
retired/CVE-2019-10774 (+1/-1)
retired/CVE-2019-10842 (+1/-1)
retired/CVE-2019-10872 (+1/-1)
retired/CVE-2019-10873 (+1/-1)
retired/CVE-2019-10876 (+1/-1)
retired/CVE-2019-10894 (+1/-1)
retired/CVE-2019-10895 (+1/-1)
retired/CVE-2019-10896 (+1/-1)
retired/CVE-2019-10897 (+1/-1)
retired/CVE-2019-10898 (+1/-1)
retired/CVE-2019-10899 (+1/-1)
retired/CVE-2019-10900 (+1/-1)
retired/CVE-2019-10901 (+1/-1)
retired/CVE-2019-10902 (+1/-1)
retired/CVE-2019-10903 (+1/-1)
retired/CVE-2019-10904 (+1/-1)
retired/CVE-2019-10906 (+1/-1)
retired/CVE-2019-10914 (+1/-1)
retired/CVE-2019-11000 (+1/-1)
retired/CVE-2019-11005 (+1/-1)
retired/CVE-2019-11006 (+1/-1)
retired/CVE-2019-11023 (+1/-1)
retired/CVE-2019-11026 (+1/-1)
retired/CVE-2019-11034 (+1/-1)
retired/CVE-2019-11035 (+1/-1)
retired/CVE-2019-11036 (+1/-1)
retired/CVE-2019-11038 (+1/-1)
retired/CVE-2019-11039 (+1/-1)
retired/CVE-2019-11040 (+1/-1)
retired/CVE-2019-11041 (+1/-1)
retired/CVE-2019-11042 (+1/-1)
retired/CVE-2019-11043 (+1/-1)
retired/CVE-2019-11044 (+1/-1)
retired/CVE-2019-11045 (+1/-1)
retired/CVE-2019-11046 (+1/-1)
retired/CVE-2019-11047 (+1/-1)
retired/CVE-2019-11048 (+1/-1)
retired/CVE-2019-11049 (+1/-1)
retired/CVE-2019-11050 (+1/-1)
retired/CVE-2019-11068 (+1/-1)
retired/CVE-2019-11071 (+1/-1)
retired/CVE-2019-11072 (+1/-1)
retired/CVE-2019-11085 (+1/-1)
retired/CVE-2019-11089 (+1/-1)
retired/CVE-2019-11135 (+1/-1)
retired/CVE-2019-11139 (+1/-1)
retired/CVE-2019-11157 (+1/-1)
retired/CVE-2019-11190 (+1/-1)
retired/CVE-2019-11191 (+1/-1)
retired/CVE-2019-11234 (+1/-1)
retired/CVE-2019-11235 (+1/-1)
retired/CVE-2019-11236 (+1/-1)
retired/CVE-2019-11245 (+1/-1)
retired/CVE-2019-11247 (+1/-1)
retired/CVE-2019-1125 (+1/-1)
retired/CVE-2019-11250 (+1/-1)
retired/CVE-2019-11252 (+1/-1)
retired/CVE-2019-11253 (+1/-1)
retired/CVE-2019-11272 (+1/-1)
retired/CVE-2019-11281 (+1/-1)
retired/CVE-2019-11287 (+1/-1)
retired/CVE-2019-11291 (+1/-1)
retired/CVE-2019-11323 (+1/-1)
retired/CVE-2019-11324 (+1/-1)
retired/CVE-2019-11325 (+1/-1)
retired/CVE-2019-11338 (+1/-1)
retired/CVE-2019-11339 (+1/-1)
retired/CVE-2019-11356 (+1/-1)
retired/CVE-2019-11360 (+1/-1)
retired/CVE-2019-11365 (+1/-1)
retired/CVE-2019-11366 (+1/-1)
retired/CVE-2019-11372 (+1/-1)
retired/CVE-2019-11373 (+1/-1)
retired/CVE-2019-11454 (+1/-1)
retired/CVE-2019-11455 (+1/-1)
retired/CVE-2019-11458 (+1/-1)
retired/CVE-2019-11460 (+1/-1)
retired/CVE-2019-11461 (+1/-1)
retired/CVE-2019-11463 (+1/-1)
retired/CVE-2019-11476 (+1/-1)
retired/CVE-2019-11477 (+1/-1)
retired/CVE-2019-11478 (+1/-1)
retired/CVE-2019-11479 (+1/-1)
retired/CVE-2019-11480 (+1/-1)
retired/CVE-2019-11481 (+1/-1)
retired/CVE-2019-11482 (+1/-1)
retired/CVE-2019-11483 (+1/-1)
retired/CVE-2019-11485 (+1/-1)
retired/CVE-2019-11486 (+1/-1)
retired/CVE-2019-11487 (+1/-1)
retired/CVE-2019-11494 (+1/-1)
retired/CVE-2019-11498 (+1/-1)
retired/CVE-2019-11499 (+1/-1)
retired/CVE-2019-11500 (+1/-1)
retired/CVE-2019-11502 (+1/-1)
retired/CVE-2019-11503 (+1/-1)
retired/CVE-2019-11544 (+1/-1)
retired/CVE-2019-11545 (+1/-1)
retired/CVE-2019-11546 (+1/-1)
retired/CVE-2019-11549 (+1/-1)
retired/CVE-2019-11555 (+1/-1)
retired/CVE-2019-11556 (+1/-1)
retired/CVE-2019-11577 (+1/-1)
retired/CVE-2019-11596 (+1/-1)
retired/CVE-2019-11599 (+1/-1)
retired/CVE-2019-11605 (+1/-1)
retired/CVE-2019-11683 (+1/-1)
retired/CVE-2019-11702 (+1/-1)
retired/CVE-2019-11703 (+1/-1)
retired/CVE-2019-11704 (+1/-1)
retired/CVE-2019-11705 (+1/-1)
retired/CVE-2019-11706 (+1/-1)
retired/CVE-2019-11708 (+1/-1)
retired/CVE-2019-11733 (+1/-1)
retired/CVE-2019-11739 (+1/-1)
retired/CVE-2019-11745 (+1/-1)
retired/CVE-2019-11755 (+1/-1)
retired/CVE-2019-11758 (+1/-1)
retired/CVE-2019-11778 (+1/-1)
retired/CVE-2019-11779 (+1/-1)
retired/CVE-2019-11781 (+1/-1)
retired/CVE-2019-11782 (+1/-1)
retired/CVE-2019-11783 (+1/-1)
retired/CVE-2019-11784 (+1/-1)
retired/CVE-2019-11785 (+1/-1)
retired/CVE-2019-11786 (+1/-1)
retired/CVE-2019-11810 (+1/-1)
retired/CVE-2019-11811 (+1/-1)
retired/CVE-2019-11815 (+1/-1)
retired/CVE-2019-11833 (+1/-1)
retired/CVE-2019-11834 (+1/-1)
retired/CVE-2019-11835 (+1/-1)
retired/CVE-2019-11842 (+1/-1)
retired/CVE-2019-11870 (+1/-1)
retired/CVE-2019-11884 (+1/-1)
retired/CVE-2019-11888 (+1/-1)
retired/CVE-2019-11922 (+1/-1)
retired/CVE-2019-12068 (+1/-1)
retired/CVE-2019-12083 (+1/-1)
retired/CVE-2019-12098 (+1/-1)
retired/CVE-2019-12155 (+1/-1)
retired/CVE-2019-12211 (+1/-1)
retired/CVE-2019-12213 (+1/-1)
retired/CVE-2019-12247 (+1/-1)
retired/CVE-2019-12293 (+1/-1)
retired/CVE-2019-12295 (+1/-1)
retired/CVE-2019-12301 (+1/-1)
retired/CVE-2019-12312 (+1/-1)
retired/CVE-2019-12380 (+1/-1)
retired/CVE-2019-12383 (+1/-1)
retired/CVE-2019-12385 (+1/-1)
retired/CVE-2019-12386 (+1/-1)
retired/CVE-2019-12387 (+1/-1)
retired/CVE-2019-12404 (+1/-1)
retired/CVE-2019-12407 (+1/-1)
retired/CVE-2019-12409 (+1/-1)
retired/CVE-2019-12412 (+1/-1)
retired/CVE-2019-12420 (+1/-1)
retired/CVE-2019-12429 (+1/-1)
retired/CVE-2019-12430 (+1/-1)
retired/CVE-2019-12431 (+1/-1)
retired/CVE-2019-12432 (+1/-1)
retired/CVE-2019-12433 (+1/-1)
retired/CVE-2019-12434 (+1/-1)
retired/CVE-2019-12435 (+1/-1)
retired/CVE-2019-12436 (+1/-1)
retired/CVE-2019-12442 (+1/-1)
retired/CVE-2019-12443 (+1/-1)
retired/CVE-2019-12444 (+1/-1)
retired/CVE-2019-12447 (+1/-1)
retired/CVE-2019-12448 (+1/-1)
retired/CVE-2019-12449 (+1/-1)
retired/CVE-2019-12450 (+1/-1)
retired/CVE-2019-12455 (+1/-1)
retired/CVE-2019-12515 (+1/-1)
retired/CVE-2019-12519 (+1/-1)
retired/CVE-2019-12520 (+1/-1)
retired/CVE-2019-12521 (+1/-1)
retired/CVE-2019-12523 (+1/-1)
retired/CVE-2019-12524 (+1/-1)
retired/CVE-2019-12525 (+1/-1)
retired/CVE-2019-12526 (+1/-1)
retired/CVE-2019-12527 (+1/-1)
retired/CVE-2019-12528 (+1/-1)
retired/CVE-2019-12529 (+1/-1)
retired/CVE-2019-12594 (+1/-1)
retired/CVE-2019-12614 (+1/-1)
retired/CVE-2019-12615 (+1/-1)
retired/CVE-2019-12616 (+1/-1)
retired/CVE-2019-12625 (+1/-1)
retired/CVE-2019-12730 (+1/-1)
retired/CVE-2019-12735 (+1/-1)
retired/CVE-2019-12749 (+1/-1)
retired/CVE-2019-12761 (+1/-1)
retired/CVE-2019-12795 (+1/-1)
retired/CVE-2019-12816 (+1/-1)
retired/CVE-2019-12817 (+1/-1)
retired/CVE-2019-12818 (+1/-1)
retired/CVE-2019-12819 (+1/-1)
retired/CVE-2019-12825 (+1/-1)
retired/CVE-2019-12829 (+1/-1)
retired/CVE-2019-12854 (+1/-1)
retired/CVE-2019-12855 (+1/-1)
retired/CVE-2019-12881 (+1/-1)
retired/CVE-2019-12900 (+1/-1)
retired/CVE-2019-12904 (+1/-1)
retired/CVE-2019-12921 (+1/-1)
retired/CVE-2019-12922 (+1/-1)
retired/CVE-2019-12928 (+1/-1)
retired/CVE-2019-12929 (+1/-1)
retired/CVE-2019-12951 (+1/-1)
retired/CVE-2019-12957 (+1/-1)
retired/CVE-2019-12958 (+1/-1)
retired/CVE-2019-12970 (+1/-1)
retired/CVE-2019-12984 (+1/-1)
retired/CVE-2019-13001 (+1/-1)
retired/CVE-2019-13002 (+1/-1)
retired/CVE-2019-13003 (+1/-1)
retired/CVE-2019-13004 (+1/-1)
retired/CVE-2019-13005 (+1/-1)
retired/CVE-2019-13006 (+1/-1)
retired/CVE-2019-13007 (+1/-1)
retired/CVE-2019-13009 (+1/-1)
retired/CVE-2019-13011 (+1/-1)
retired/CVE-2019-13012 (+1/-1)
retired/CVE-2019-13032 (+1/-1)
retired/CVE-2019-13045 (+1/-1)
retired/CVE-2019-13057 (+1/-1)
retired/CVE-2019-13068 (+1/-1)
retired/CVE-2019-13075 (+1/-1)
retired/CVE-2019-13104 (+1/-1)
retired/CVE-2019-13105 (+1/-1)
retired/CVE-2019-13106 (+1/-1)
retired/CVE-2019-13108 (+1/-1)
retired/CVE-2019-13109 (+1/-1)
retired/CVE-2019-13110 (+1/-1)
retired/CVE-2019-13111 (+1/-1)
retired/CVE-2019-13112 (+1/-1)
retired/CVE-2019-13113 (+1/-1)
retired/CVE-2019-13114 (+1/-1)
retired/CVE-2019-13117 (+1/-1)
retired/CVE-2019-13118 (+1/-1)
retired/CVE-2019-13121 (+1/-1)
retired/CVE-2019-13127 (+1/-1)
retired/CVE-2019-13132 (+1/-1)
retired/CVE-2019-13133 (+1/-1)
retired/CVE-2019-13134 (+1/-1)
retired/CVE-2019-13136 (+1/-1)
retired/CVE-2019-13139 (+1/-1)
retired/CVE-2019-13164 (+1/-1)
retired/CVE-2019-13173 (+1/-1)
retired/CVE-2019-13217 (+1/-1)
retired/CVE-2019-13218 (+1/-1)
retired/CVE-2019-13219 (+1/-1)
retired/CVE-2019-13220 (+1/-1)
retired/CVE-2019-13221 (+1/-1)
retired/CVE-2019-13222 (+1/-1)
retired/CVE-2019-13223 (+1/-1)
retired/CVE-2019-13225 (+1/-1)
retired/CVE-2019-13232 (+1/-1)
retired/CVE-2019-13233 (+1/-1)
retired/CVE-2019-13240 (+1/-1)
retired/CVE-2019-13241 (+1/-1)
retired/CVE-2019-13272 (+1/-1)
retired/CVE-2019-13281 (+1/-1)
retired/CVE-2019-13282 (+1/-1)
retired/CVE-2019-13283 (+1/-1)
retired/CVE-2019-13286 (+1/-1)
retired/CVE-2019-13287 (+1/-1)
retired/CVE-2019-13288 (+1/-1)
retired/CVE-2019-13289 (+1/-1)
retired/CVE-2019-13291 (+1/-1)
retired/CVE-2019-13296 (+1/-1)
retired/CVE-2019-13298 (+1/-1)
retired/CVE-2019-13299 (+1/-1)
retired/CVE-2019-13302 (+1/-1)
retired/CVE-2019-13303 (+1/-1)
retired/CVE-2019-13308 (+1/-1)
retired/CVE-2019-13312 (+1/-1)
retired/CVE-2019-13345 (+1/-1)
retired/CVE-2019-13377 (+1/-1)
retired/CVE-2019-13390 (+1/-1)
retired/CVE-2019-13453 (+1/-1)
retired/CVE-2019-13456 (+1/-1)
retired/CVE-2019-13470 (+1/-1)
retired/CVE-2019-1348 (+1/-1)
retired/CVE-2019-1349 (+1/-1)
retired/CVE-2019-1350 (+1/-1)
retired/CVE-2019-13504 (+1/-1)
retired/CVE-2019-13508 (+1/-1)
retired/CVE-2019-13509 (+1/-1)
retired/CVE-2019-1351 (+1/-1)
retired/CVE-2019-1352 (+1/-1)
retired/CVE-2019-1353 (+1/-1)
retired/CVE-2019-1354 (+1/-1)
retired/CVE-2019-13565 (+1/-1)
retired/CVE-2019-13590 (+1/-1)
retired/CVE-2019-13615 (+1/-1)
retired/CVE-2019-13619 (+1/-1)
retired/CVE-2019-13623 (+1/-1)
retired/CVE-2019-13627 (+1/-1)
retired/CVE-2019-13629 (+1/-1)
retired/CVE-2019-13631 (+1/-1)
retired/CVE-2019-13636 (+1/-1)
retired/CVE-2019-13638 (+1/-1)
retired/CVE-2019-13648 (+1/-1)
retired/CVE-2019-13659 (+1/-1)
retired/CVE-2019-13660 (+1/-1)
retired/CVE-2019-13661 (+1/-1)
retired/CVE-2019-13662 (+1/-1)
retired/CVE-2019-13663 (+1/-1)
retired/CVE-2019-13664 (+1/-1)
retired/CVE-2019-13665 (+1/-1)
retired/CVE-2019-13666 (+1/-1)
retired/CVE-2019-13667 (+1/-1)
retired/CVE-2019-13668 (+1/-1)
retired/CVE-2019-13669 (+1/-1)
retired/CVE-2019-13670 (+1/-1)
retired/CVE-2019-13671 (+1/-1)
retired/CVE-2019-13672 (+1/-1)
retired/CVE-2019-13673 (+1/-1)
retired/CVE-2019-13674 (+1/-1)
retired/CVE-2019-13675 (+1/-1)
retired/CVE-2019-13676 (+1/-1)
retired/CVE-2019-13677 (+1/-1)
retired/CVE-2019-13678 (+1/-1)
retired/CVE-2019-13679 (+1/-1)
retired/CVE-2019-13680 (+1/-1)
retired/CVE-2019-13681 (+1/-1)
retired/CVE-2019-13682 (+1/-1)
retired/CVE-2019-13683 (+1/-1)
retired/CVE-2019-13684 (+1/-1)
retired/CVE-2019-13685 (+1/-1)
retired/CVE-2019-13686 (+1/-1)
retired/CVE-2019-13687 (+1/-1)
retired/CVE-2019-13688 (+1/-1)
retired/CVE-2019-13691 (+1/-1)
retired/CVE-2019-13692 (+1/-1)
retired/CVE-2019-13693 (+1/-1)
retired/CVE-2019-13694 (+1/-1)
retired/CVE-2019-13695 (+1/-1)
retired/CVE-2019-13696 (+1/-1)
retired/CVE-2019-13697 (+1/-1)
retired/CVE-2019-13698 (+1/-1)
retired/CVE-2019-13699 (+1/-1)
retired/CVE-2019-13700 (+1/-1)
retired/CVE-2019-13701 (+1/-1)
retired/CVE-2019-13702 (+1/-1)
retired/CVE-2019-13703 (+1/-1)
retired/CVE-2019-13704 (+1/-1)
retired/CVE-2019-13705 (+1/-1)
retired/CVE-2019-13706 (+1/-1)
retired/CVE-2019-13707 (+1/-1)
retired/CVE-2019-13708 (+1/-1)
retired/CVE-2019-13709 (+1/-1)
retired/CVE-2019-13710 (+1/-1)
retired/CVE-2019-13711 (+1/-1)
retired/CVE-2019-13713 (+1/-1)
retired/CVE-2019-13714 (+1/-1)
retired/CVE-2019-13715 (+1/-1)
retired/CVE-2019-13716 (+1/-1)
retired/CVE-2019-13717 (+1/-1)
retired/CVE-2019-13718 (+1/-1)
retired/CVE-2019-13719 (+1/-1)
retired/CVE-2019-13720 (+1/-1)
retired/CVE-2019-13721 (+1/-1)
retired/CVE-2019-13723 (+1/-1)
retired/CVE-2019-13724 (+1/-1)
retired/CVE-2019-13725 (+1/-1)
retired/CVE-2019-13726 (+1/-1)
retired/CVE-2019-13727 (+1/-1)
retired/CVE-2019-13728 (+1/-1)
retired/CVE-2019-13729 (+1/-1)
retired/CVE-2019-13730 (+1/-1)
retired/CVE-2019-13732 (+1/-1)
retired/CVE-2019-13735 (+1/-1)
retired/CVE-2019-13736 (+1/-1)
retired/CVE-2019-13737 (+1/-1)
retired/CVE-2019-13738 (+1/-1)
retired/CVE-2019-13739 (+1/-1)
retired/CVE-2019-13740 (+1/-1)
retired/CVE-2019-13741 (+1/-1)
retired/CVE-2019-13742 (+1/-1)
retired/CVE-2019-13743 (+1/-1)
retired/CVE-2019-13744 (+1/-1)
retired/CVE-2019-13745 (+1/-1)
retired/CVE-2019-13746 (+1/-1)
retired/CVE-2019-13747 (+1/-1)
retired/CVE-2019-13748 (+1/-1)
retired/CVE-2019-13749 (+1/-1)
retired/CVE-2019-13754 (+1/-1)
retired/CVE-2019-13755 (+1/-1)
retired/CVE-2019-13756 (+1/-1)
retired/CVE-2019-13757 (+1/-1)
retired/CVE-2019-13758 (+1/-1)
retired/CVE-2019-13759 (+1/-1)
retired/CVE-2019-13761 (+1/-1)
retired/CVE-2019-13762 (+1/-1)
retired/CVE-2019-13763 (+1/-1)
retired/CVE-2019-13764 (+1/-1)
retired/CVE-2019-13765 (+1/-1)
retired/CVE-2019-13766 (+1/-1)
retired/CVE-2019-13767 (+1/-1)
retired/CVE-2019-13768 (+1/-1)
retired/CVE-2019-1387 (+1/-1)
retired/CVE-2019-13917 (+1/-1)
retired/CVE-2019-13951 (+1/-1)
retired/CVE-2019-13960 (+1/-1)
retired/CVE-2019-14241 (+1/-1)
retired/CVE-2019-14271 (+1/-1)
retired/CVE-2019-14282 (+1/-1)
retired/CVE-2019-14283 (+1/-1)
retired/CVE-2019-14284 (+1/-1)
retired/CVE-2019-14287 (+1/-1)
retired/CVE-2019-14368 (+1/-1)
retired/CVE-2019-14369 (+1/-1)
retired/CVE-2019-14370 (+1/-1)
retired/CVE-2019-14373 (+1/-1)
retired/CVE-2019-14381 (+1/-1)
retired/CVE-2019-14431 (+1/-1)
retired/CVE-2019-14433 (+1/-1)
retired/CVE-2019-14452 (+1/-1)
retired/CVE-2019-14462 (+1/-1)
retired/CVE-2019-14463 (+1/-1)
retired/CVE-2019-14491 (+1/-1)
retired/CVE-2019-14492 (+1/-1)
retired/CVE-2019-14494 (+1/-1)
retired/CVE-2019-14558 (+1/-1)
retired/CVE-2019-14559 (+1/-1)
retired/CVE-2019-14562 (+1/-1)
retired/CVE-2019-14563 (+1/-1)
retired/CVE-2019-14575 (+1/-1)
retired/CVE-2019-14584 (+1/-1)
retired/CVE-2019-14586 (+1/-1)
retired/CVE-2019-14587 (+1/-1)
retired/CVE-2019-14607 (+1/-1)
retired/CVE-2019-14615 (+1/-1)
retired/CVE-2019-14697 (+1/-1)
retired/CVE-2019-14744 (+1/-1)
retired/CVE-2019-14751 (+1/-1)
retired/CVE-2019-14763 (+1/-1)
retired/CVE-2019-14806 (+1/-1)
retired/CVE-2019-14811 (+1/-1)
retired/CVE-2019-14812 (+1/-1)
retired/CVE-2019-14813 (+1/-1)
retired/CVE-2019-14814 (+1/-1)
retired/CVE-2019-14815 (+1/-1)
retired/CVE-2019-14816 (+1/-1)
retired/CVE-2019-14817 (+1/-1)
retired/CVE-2019-14821 (+1/-1)
retired/CVE-2019-14822 (+1/-1)
retired/CVE-2019-14823 (+1/-1)
retired/CVE-2019-14833 (+1/-1)
retired/CVE-2019-14835 (+1/-1)
retired/CVE-2019-14842 (+1/-1)
retired/CVE-2019-14844 (+1/-1)
retired/CVE-2019-14847 (+1/-1)
retired/CVE-2019-14853 (+1/-1)
retired/CVE-2019-14856 (+1/-1)
retired/CVE-2019-14859 (+1/-1)
retired/CVE-2019-14861 (+1/-1)
retired/CVE-2019-14862 (+1/-1)
retired/CVE-2019-14864 (+1/-1)
retired/CVE-2019-14865 (+1/-1)
retired/CVE-2019-14866 (+1/-1)
retired/CVE-2019-14869 (+1/-1)
retired/CVE-2019-14870 (+1/-1)
retired/CVE-2019-14882 (+1/-1)
retired/CVE-2019-14883 (+1/-1)
retired/CVE-2019-14889 (+1/-1)
retired/CVE-2019-14895 (+1/-1)
retired/CVE-2019-14896 (+1/-1)
retired/CVE-2019-14897 (+1/-1)
retired/CVE-2019-14898 (+1/-1)
retired/CVE-2019-14901 (+1/-1)
retired/CVE-2019-14942 (+1/-1)
retired/CVE-2019-14943 (+1/-1)
retired/CVE-2019-14944 (+1/-1)
retired/CVE-2019-14973 (+1/-1)
retired/CVE-2019-14975 (+1/-1)
retired/CVE-2019-14980 (+1/-1)
retired/CVE-2019-14982 (+1/-1)
retired/CVE-2019-15026 (+1/-1)
retired/CVE-2019-15030 (+1/-1)
retired/CVE-2019-15031 (+1/-1)
retired/CVE-2019-15034 (+1/-1)
retired/CVE-2019-15090 (+1/-1)
retired/CVE-2019-15098 (+1/-1)
retired/CVE-2019-15099 (+1/-1)
retired/CVE-2019-15117 (+1/-1)
retired/CVE-2019-15118 (+1/-1)
retired/CVE-2019-15133 (+1/-1)
retired/CVE-2019-15142 (+1/-1)
retired/CVE-2019-15143 (+1/-1)
retired/CVE-2019-15144 (+1/-1)
retired/CVE-2019-15145 (+1/-1)
retired/CVE-2019-15161 (+1/-1)
retired/CVE-2019-15162 (+1/-1)
retired/CVE-2019-15163 (+1/-1)
retired/CVE-2019-15164 (+1/-1)
retired/CVE-2019-15165 (+1/-1)
retired/CVE-2019-15166 (+1/-1)
retired/CVE-2019-15167 (+1/-1)
retired/CVE-2019-15211 (+1/-1)
retired/CVE-2019-15212 (+1/-1)
retired/CVE-2019-15214 (+1/-1)
retired/CVE-2019-15215 (+1/-1)
retired/CVE-2019-15216 (+1/-1)
retired/CVE-2019-15217 (+1/-1)
retired/CVE-2019-15218 (+1/-1)
retired/CVE-2019-15219 (+1/-1)
retired/CVE-2019-15220 (+1/-1)
retired/CVE-2019-15221 (+1/-1)
retired/CVE-2019-15222 (+1/-1)
retired/CVE-2019-15223 (+1/-1)
retired/CVE-2019-15224 (+1/-1)
retired/CVE-2019-15239 (+1/-1)
retired/CVE-2019-15291 (+1/-1)
retired/CVE-2019-15292 (+1/-1)
retired/CVE-2019-1543 (+1/-1)
retired/CVE-2019-1547 (+1/-1)
retired/CVE-2019-1549 (+1/-1)
retired/CVE-2019-15504 (+1/-1)
retired/CVE-2019-15505 (+1/-1)
retired/CVE-2019-1551 (+1/-1)
retired/CVE-2019-1552 (+1/-1)
retired/CVE-2019-15538 (+1/-1)
retired/CVE-2019-15551 (+1/-1)
retired/CVE-2019-15552 (+1/-1)
retired/CVE-2019-15554 (+1/-1)
retired/CVE-2019-15575 (+1/-1)
retired/CVE-2019-15576 (+1/-1)
retired/CVE-2019-15577 (+1/-1)
retired/CVE-2019-15579 (+1/-1)
retired/CVE-2019-15580 (+1/-1)
retired/CVE-2019-15581 (+1/-1)
retired/CVE-2019-15582 (+1/-1)
retired/CVE-2019-15583 (+1/-1)
retired/CVE-2019-15584 (+1/-1)
retired/CVE-2019-15586 (+1/-1)
retired/CVE-2019-1559 (+1/-1)
retired/CVE-2019-15590 (+1/-1)
retired/CVE-2019-15591 (+1/-1)
retired/CVE-2019-15593 (+1/-1)
retired/CVE-2019-15594 (+1/-1)
retired/CVE-2019-15601 (+1/-1)
retired/CVE-2019-15604 (+1/-1)
retired/CVE-2019-15605 (+1/-1)
retired/CVE-2019-15606 (+1/-1)
retired/CVE-2019-15608 (+1/-1)
retired/CVE-2019-15639 (+1/-1)
retired/CVE-2019-15641 (+1/-1)
retired/CVE-2019-15642 (+1/-1)
retired/CVE-2019-15666 (+1/-1)
retired/CVE-2019-15717 (+1/-1)
retired/CVE-2019-15718 (+1/-1)
retired/CVE-2019-15721 (+1/-1)
retired/CVE-2019-15722 (+1/-1)
retired/CVE-2019-15723 (+1/-1)
retired/CVE-2019-15724 (+1/-1)
retired/CVE-2019-15725 (+1/-1)
retired/CVE-2019-15727 (+1/-1)
retired/CVE-2019-15728 (+1/-1)
retired/CVE-2019-15729 (+1/-1)
retired/CVE-2019-15730 (+1/-1)
retired/CVE-2019-15731 (+1/-1)
retired/CVE-2019-15732 (+1/-1)
retired/CVE-2019-15734 (+1/-1)
retired/CVE-2019-15738 (+1/-1)
retired/CVE-2019-15752 (+1/-1)
retired/CVE-2019-15758 (+1/-1)
retired/CVE-2019-15759 (+1/-1)
retired/CVE-2019-15784 (+1/-1)
retired/CVE-2019-15785 (+1/-1)
retired/CVE-2019-15789 (+1/-1)
retired/CVE-2019-15790 (+1/-1)
retired/CVE-2019-15791 (+1/-1)
retired/CVE-2019-15792 (+1/-1)
retired/CVE-2019-15793 (+1/-1)
retired/CVE-2019-15794 (+1/-1)
retired/CVE-2019-15795 (+1/-1)
retired/CVE-2019-15796 (+1/-1)
retired/CVE-2019-15807 (+1/-1)
retired/CVE-2019-15845 (+1/-1)
retired/CVE-2019-15846 (+1/-1)
retired/CVE-2019-15892 (+1/-1)
retired/CVE-2019-15902 (+1/-1)
retired/CVE-2019-15916 (+1/-1)
retired/CVE-2019-15917 (+1/-1)
retired/CVE-2019-15918 (+1/-1)
retired/CVE-2019-15919 (+1/-1)
retired/CVE-2019-15920 (+1/-1)
retired/CVE-2019-15921 (+1/-1)
retired/CVE-2019-15922 (+1/-1)
retired/CVE-2019-15923 (+1/-1)
retired/CVE-2019-15924 (+1/-1)
retired/CVE-2019-15925 (+1/-1)
retired/CVE-2019-15926 (+1/-1)
retired/CVE-2019-15927 (+1/-1)
retired/CVE-2019-15939 (+1/-1)
retired/CVE-2019-15942 (+1/-1)
retired/CVE-2019-15945 (+1/-1)
retired/CVE-2019-15946 (+1/-1)
retired/CVE-2019-15961 (+1/-1)
retired/CVE-2019-16089 (+1/-1)
retired/CVE-2019-16091 (+1/-1)
retired/CVE-2019-16092 (+1/-1)
retired/CVE-2019-16093 (+1/-1)
retired/CVE-2019-16094 (+1/-1)
retired/CVE-2019-16095 (+1/-1)
retired/CVE-2019-16137 (+1/-1)
retired/CVE-2019-16138 (+1/-1)
retired/CVE-2019-16159 (+1/-1)
retired/CVE-2019-16163 (+1/-1)
retired/CVE-2019-16167 (+1/-1)
retired/CVE-2019-16168 (+1/-1)
retired/CVE-2019-16170 (+1/-1)
retired/CVE-2019-16229 (+1/-1)
retired/CVE-2019-16231 (+1/-1)
retired/CVE-2019-16232 (+1/-1)
retired/CVE-2019-16233 (+1/-1)
retired/CVE-2019-16234 (+1/-1)
retired/CVE-2019-16239 (+1/-1)
retired/CVE-2019-16254 (+1/-1)
retired/CVE-2019-16275 (+1/-1)
retired/CVE-2019-16328 (+1/-1)
retired/CVE-2019-16378 (+1/-1)
retired/CVE-2019-16413 (+1/-1)
retired/CVE-2019-16680 (+1/-1)
retired/CVE-2019-16714 (+1/-1)
retired/CVE-2019-16718 (+1/-1)
retired/CVE-2019-16729 (+1/-1)
retired/CVE-2019-16746 (+1/-1)
retired/CVE-2019-16747 (+1/-1)
retired/CVE-2019-16760 (+1/-1)
retired/CVE-2019-16770 (+1/-1)
retired/CVE-2019-16787 (+1/-1)
retired/CVE-2019-16865 (+1/-1)
retired/CVE-2019-16866 (+1/-1)
retired/CVE-2019-16884 (+1/-1)
retired/CVE-2019-16905 (+1/-1)
retired/CVE-2019-16921 (+1/-1)
retired/CVE-2019-16928 (+1/-1)
retired/CVE-2019-16994 (+1/-1)
retired/CVE-2019-16995 (+1/-1)
retired/CVE-2019-17003 (+1/-1)
retired/CVE-2019-17006 (+1/-1)
retired/CVE-2019-17007 (+1/-1)
retired/CVE-2019-17023 (+1/-1)
retired/CVE-2019-17040 (+1/-1)
retired/CVE-2019-17052 (+1/-1)
retired/CVE-2019-17053 (+1/-1)
retired/CVE-2019-17054 (+1/-1)
retired/CVE-2019-17055 (+1/-1)
retired/CVE-2019-17056 (+1/-1)
retired/CVE-2019-17075 (+1/-1)
retired/CVE-2019-17133 (+1/-1)
retired/CVE-2019-17134 (+1/-1)
retired/CVE-2019-17177 (+1/-1)
retired/CVE-2019-17185 (+1/-1)
retired/CVE-2019-17266 (+1/-1)
retired/CVE-2019-17346 (+1/-1)
retired/CVE-2019-17348 (+1/-1)
retired/CVE-2019-17351 (+1/-1)
retired/CVE-2019-17359 (+1/-1)
retired/CVE-2019-17362 (+1/-1)
retired/CVE-2019-17402 (+1/-1)
retired/CVE-2019-17427 (+1/-1)
retired/CVE-2019-17455 (+1/-1)
retired/CVE-2019-17534 (+1/-1)
retired/CVE-2019-17540 (+1/-1)
retired/CVE-2019-17541 (+1/-1)
retired/CVE-2019-17542 (+1/-1)
retired/CVE-2019-17543 (+1/-1)
retired/CVE-2019-17544 (+1/-1)
retired/CVE-2019-17547 (+1/-1)
retired/CVE-2019-17566 (+1/-1)
retired/CVE-2019-17569 (+1/-1)
retired/CVE-2019-17570 (+1/-1)
retired/CVE-2019-17582 (+1/-1)
retired/CVE-2019-17594 (+1/-1)
retired/CVE-2019-17595 (+1/-1)
retired/CVE-2019-17624 (+1/-1)
retired/CVE-2019-17626 (+1/-1)
retired/CVE-2019-17666 (+1/-1)
retired/CVE-2019-1785 (+1/-1)
retired/CVE-2019-1786 (+1/-1)
retired/CVE-2019-1787 (+1/-1)
retired/CVE-2019-1788 (+1/-1)
retired/CVE-2019-1789 (+1/-1)
retired/CVE-2019-1798 (+1/-1)
retired/CVE-2019-18197 (+1/-1)
retired/CVE-2019-18198 (+1/-1)
retired/CVE-2019-18218 (+1/-1)
retired/CVE-2019-18276 (+1/-1)
retired/CVE-2019-18277 (+1/-1)
retired/CVE-2019-18278 (+1/-1)
retired/CVE-2019-18281 (+1/-1)
retired/CVE-2019-18282 (+1/-1)
retired/CVE-2019-18359 (+1/-1)
retired/CVE-2019-18388 (+1/-1)
retired/CVE-2019-18389 (+1/-1)
retired/CVE-2019-18390 (+1/-1)
retired/CVE-2019-18391 (+1/-1)
retired/CVE-2019-18397 (+1/-1)
retired/CVE-2019-18408 (+1/-1)
retired/CVE-2019-18446 (+1/-1)
retired/CVE-2019-18451 (+1/-1)
retired/CVE-2019-18452 (+1/-1)
retired/CVE-2019-18453 (+1/-1)
retired/CVE-2019-18454 (+1/-1)
retired/CVE-2019-18455 (+1/-1)
retired/CVE-2019-18456 (+1/-1)
retired/CVE-2019-18457 (+1/-1)
retired/CVE-2019-18458 (+1/-1)
retired/CVE-2019-18459 (+1/-1)
retired/CVE-2019-18460 (+1/-1)
retired/CVE-2019-18461 (+1/-1)
retired/CVE-2019-18462 (+1/-1)
retired/CVE-2019-18463 (+1/-1)
retired/CVE-2019-18609 (+1/-1)
retired/CVE-2019-18611 (+1/-1)
retired/CVE-2019-18612 (+1/-1)
retired/CVE-2019-18622 (+1/-1)
retired/CVE-2019-18634 (+1/-1)
retired/CVE-2019-18660 (+1/-1)
retired/CVE-2019-18675 (+1/-1)
retired/CVE-2019-18676 (+1/-1)
retired/CVE-2019-18677 (+1/-1)
retired/CVE-2019-18678 (+1/-1)
retired/CVE-2019-18679 (+1/-1)
retired/CVE-2019-18680 (+1/-1)
retired/CVE-2019-18683 (+1/-1)
retired/CVE-2019-18684 (+1/-1)
retired/CVE-2019-18786 (+1/-1)
retired/CVE-2019-18799 (+1/-1)
retired/CVE-2019-18804 (+1/-1)
retired/CVE-2019-18805 (+1/-1)
retired/CVE-2019-18806 (+1/-1)
retired/CVE-2019-18807 (+1/-1)
retired/CVE-2019-18808 (+1/-1)
retired/CVE-2019-18809 (+1/-1)
retired/CVE-2019-18810 (+1/-1)
retired/CVE-2019-18811 (+1/-1)
retired/CVE-2019-18812 (+1/-1)
retired/CVE-2019-18813 (+1/-1)
retired/CVE-2019-18814 (+1/-1)
retired/CVE-2019-18835 (+1/-1)
retired/CVE-2019-18837 (+1/-1)
retired/CVE-2019-18840 (+1/-1)
retired/CVE-2019-18841 (+1/-1)
retired/CVE-2019-18853 (+1/-1)
retired/CVE-2019-18860 (+1/-1)
retired/CVE-2019-18874 (+1/-1)
retired/CVE-2019-18885 (+1/-1)
retired/CVE-2019-18886 (+1/-1)
retired/CVE-2019-18890 (+1/-1)
retired/CVE-2019-18897 (+1/-1)
retired/CVE-2019-18901 (+1/-1)
retired/CVE-2019-18934 (+1/-1)
retired/CVE-2019-19012 (+1/-1)
retired/CVE-2019-19035 (+1/-1)
retired/CVE-2019-19036 (+1/-1)
retired/CVE-2019-19037 (+1/-1)
retired/CVE-2019-19039 (+1/-1)
retired/CVE-2019-19043 (+1/-1)
retired/CVE-2019-19044 (+1/-1)
retired/CVE-2019-19045 (+1/-1)
retired/CVE-2019-19046 (+1/-1)
retired/CVE-2019-19047 (+1/-1)
retired/CVE-2019-19048 (+1/-1)
retired/CVE-2019-19049 (+1/-1)
retired/CVE-2019-19050 (+1/-1)
retired/CVE-2019-19051 (+1/-1)
retired/CVE-2019-19052 (+1/-1)
retired/CVE-2019-19053 (+1/-1)
retired/CVE-2019-19054 (+1/-1)
retired/CVE-2019-19055 (+1/-1)
retired/CVE-2019-19056 (+1/-1)
retired/CVE-2019-19057 (+1/-1)
retired/CVE-2019-19058 (+1/-1)
retired/CVE-2019-19059 (+1/-1)
retired/CVE-2019-19060 (+1/-1)
retired/CVE-2019-19061 (+1/-1)
retired/CVE-2019-19062 (+1/-1)
retired/CVE-2019-19063 (+1/-1)
retired/CVE-2019-19064 (+1/-1)
retired/CVE-2019-19065 (+1/-1)
retired/CVE-2019-19066 (+1/-1)
retired/CVE-2019-19067 (+1/-1)
retired/CVE-2019-19068 (+1/-1)
retired/CVE-2019-19069 (+1/-1)
retired/CVE-2019-19070 (+1/-1)
retired/CVE-2019-19071 (+1/-1)
retired/CVE-2019-19072 (+1/-1)
retired/CVE-2019-19073 (+1/-1)
retired/CVE-2019-19075 (+1/-1)
retired/CVE-2019-19076 (+1/-1)
retired/CVE-2019-19077 (+1/-1)
retired/CVE-2019-19078 (+1/-1)
retired/CVE-2019-19079 (+1/-1)
retired/CVE-2019-19080 (+1/-1)
retired/CVE-2019-19081 (+1/-1)
retired/CVE-2019-19082 (+1/-1)
retired/CVE-2019-19083 (+1/-1)
retired/CVE-2019-19086 (+1/-1)
retired/CVE-2019-19087 (+1/-1)
retired/CVE-2019-19088 (+1/-1)
retired/CVE-2019-19118 (+1/-1)
retired/CVE-2019-19126 (+1/-1)
retired/CVE-2019-19191 (+1/-1)
retired/CVE-2019-19203 (+1/-1)
retired/CVE-2019-19204 (+1/-1)
retired/CVE-2019-19227 (+1/-1)
retired/CVE-2019-19232 (+1/-1)
retired/CVE-2019-19234 (+1/-1)
retired/CVE-2019-19241 (+1/-1)
retired/CVE-2019-19242 (+1/-1)
retired/CVE-2019-19244 (+1/-1)
retired/CVE-2019-19246 (+1/-1)
retired/CVE-2019-19252 (+1/-1)
retired/CVE-2019-19254 (+1/-1)
retired/CVE-2019-19255 (+1/-1)
retired/CVE-2019-19256 (+1/-1)
retired/CVE-2019-19258 (+1/-1)
retired/CVE-2019-19259 (+1/-1)
retired/CVE-2019-19261 (+1/-1)
retired/CVE-2019-19262 (+1/-1)
retired/CVE-2019-19263 (+1/-1)
retired/CVE-2019-19309 (+1/-1)
retired/CVE-2019-19310 (+1/-1)
retired/CVE-2019-19311 (+1/-1)
retired/CVE-2019-19312 (+1/-1)
retired/CVE-2019-19313 (+1/-1)
retired/CVE-2019-19314 (+1/-1)
retired/CVE-2019-19317 (+1/-1)
retired/CVE-2019-19318 (+1/-1)
retired/CVE-2019-19319 (+1/-1)
retired/CVE-2019-19330 (+1/-1)
retired/CVE-2019-19332 (+1/-1)
retired/CVE-2019-19333 (+1/-1)
retired/CVE-2019-19334 (+1/-1)
retired/CVE-2019-19337 (+1/-1)
retired/CVE-2019-19338 (+1/-1)
retired/CVE-2019-19339 (+1/-1)
retired/CVE-2019-19344 (+1/-1)
retired/CVE-2019-19377 (+1/-1)
retired/CVE-2019-19447 (+1/-1)
retired/CVE-2019-19462 (+1/-1)
retired/CVE-2019-19480 (+1/-1)
retired/CVE-2019-19523 (+1/-1)
retired/CVE-2019-19524 (+1/-1)
retired/CVE-2019-19525 (+1/-1)
retired/CVE-2019-19526 (+1/-1)
retired/CVE-2019-19527 (+1/-1)
retired/CVE-2019-19528 (+1/-1)
retired/CVE-2019-19529 (+1/-1)
retired/CVE-2019-19530 (+1/-1)
retired/CVE-2019-19531 (+1/-1)
retired/CVE-2019-19532 (+1/-1)
retired/CVE-2019-19533 (+1/-1)
retired/CVE-2019-19534 (+1/-1)
retired/CVE-2019-19535 (+1/-1)
retired/CVE-2019-19536 (+1/-1)
retired/CVE-2019-19537 (+1/-1)
retired/CVE-2019-19543 (+1/-1)
retired/CVE-2019-19601 (+1/-1)
retired/CVE-2019-19602 (+1/-1)
retired/CVE-2019-19603 (+1/-1)
retired/CVE-2019-19604 (+1/-1)
retired/CVE-2019-19617 (+1/-1)
retired/CVE-2019-19628 (+1/-1)
retired/CVE-2019-19629 (+1/-1)
retired/CVE-2019-19630 (+1/-1)
retired/CVE-2019-19645 (+1/-1)
retired/CVE-2019-19646 (+1/-1)
retired/CVE-2019-19687 (+1/-1)
retired/CVE-2019-19721 (+1/-1)
retired/CVE-2019-19722 (+1/-1)
retired/CVE-2019-19724 (+1/-1)
retired/CVE-2019-19725 (+1/-1)
retired/CVE-2019-19767 (+1/-1)
retired/CVE-2019-19768 (+1/-1)
retired/CVE-2019-19769 (+1/-1)
retired/CVE-2019-19783 (+1/-1)
retired/CVE-2019-19797 (+1/-1)
retired/CVE-2019-19807 (+1/-1)
retired/CVE-2019-19813 (+1/-1)
retired/CVE-2019-19816 (+1/-1)
retired/CVE-2019-19830 (+1/-1)
retired/CVE-2019-19844 (+1/-1)
retired/CVE-2019-1986 (+1/-1)
retired/CVE-2019-1987 (+1/-1)
retired/CVE-2019-1988 (+1/-1)
retired/CVE-2019-19880 (+1/-1)
retired/CVE-2019-19882 (+1/-1)
retired/CVE-2019-19886 (+1/-1)
retired/CVE-2019-19906 (+1/-1)
retired/CVE-2019-19911 (+1/-1)
retired/CVE-2019-19921 (+1/-1)
retired/CVE-2019-19922 (+1/-1)
retired/CVE-2019-19923 (+1/-1)
retired/CVE-2019-19924 (+1/-1)
retired/CVE-2019-19925 (+1/-1)
retired/CVE-2019-19926 (+1/-1)
retired/CVE-2019-19927 (+1/-1)
retired/CVE-2019-19947 (+1/-1)
retired/CVE-2019-19950 (+1/-1)
retired/CVE-2019-19951 (+1/-1)
retired/CVE-2019-19952 (+1/-1)
retired/CVE-2019-19953 (+1/-1)
retired/CVE-2019-19956 (+1/-1)
retired/CVE-2019-19959 (+1/-1)
retired/CVE-2019-19965 (+1/-1)
retired/CVE-2019-19966 (+1/-1)
retired/CVE-2019-19977 (+1/-1)
retired/CVE-2019-1999 (+1/-1)
retired/CVE-2019-2000 (+1/-1)
retired/CVE-2019-2001 (+1/-1)
retired/CVE-2019-20052 (+1/-1)
retired/CVE-2019-20054 (+1/-1)
retired/CVE-2019-20079 (+1/-1)
retired/CVE-2019-20095 (+1/-1)
retired/CVE-2019-20096 (+1/-1)
retired/CVE-2019-20142 (+1/-1)
retired/CVE-2019-20143 (+1/-1)
retired/CVE-2019-20144 (+1/-1)
retired/CVE-2019-20145 (+1/-1)
retired/CVE-2019-20146 (+1/-1)
retired/CVE-2019-20147 (+1/-1)
retired/CVE-2019-20148 (+1/-1)
retired/CVE-2019-20175 (+1/-1)
retired/CVE-2019-2024 (+1/-1)
retired/CVE-2019-2025 (+1/-1)
retired/CVE-2019-20326 (+1/-1)
retired/CVE-2019-20367 (+1/-1)
retired/CVE-2019-20372 (+1/-1)
retired/CVE-2019-20388 (+1/-1)
retired/CVE-2019-20421 (+1/-1)
retired/CVE-2019-20422 (+1/-1)
retired/CVE-2019-20423 (+1/-1)
retired/CVE-2019-20424 (+1/-1)
retired/CVE-2019-20426 (+1/-1)
retired/CVE-2019-20427 (+1/-1)
retired/CVE-2019-20428 (+1/-1)
retired/CVE-2019-20430 (+1/-1)
retired/CVE-2019-20431 (+1/-1)
retired/CVE-2019-20432 (+1/-1)
retired/CVE-2019-20446 (+1/-1)
retired/CVE-2019-20477 (+1/-1)
retired/CVE-2019-20479 (+1/-1)
retired/CVE-2019-20485 (+1/-1)
retired/CVE-2019-2054 (+1/-1)
retired/CVE-2019-20636 (+1/-1)
retired/CVE-2019-20637 (+1/-1)
retired/CVE-2019-20795 (+1/-1)
retired/CVE-2019-20806 (+1/-1)
retired/CVE-2019-20807 (+1/-1)
retired/CVE-2019-20808 (+1/-1)
retired/CVE-2019-20810 (+1/-1)
retired/CVE-2019-20811 (+1/-1)
retired/CVE-2019-20812 (+1/-1)
retired/CVE-2019-20892 (+1/-1)
retired/CVE-2019-20908 (+1/-1)
retired/CVE-2019-20918 (+1/-1)
retired/CVE-2019-20919 (+1/-1)
retired/CVE-2019-20925 (+1/-1)
retired/CVE-2019-20933 (+1/-1)
retired/CVE-2019-20934 (+1/-1)
retired/CVE-2019-2101 (+1/-1)
retired/CVE-2019-2130 (+1/-1)
retired/CVE-2019-2180 (+1/-1)
retired/CVE-2019-2181 (+1/-1)
retired/CVE-2019-2182 (+1/-1)
retired/CVE-2019-2201 (+1/-1)
retired/CVE-2019-2213 (+1/-1)
retired/CVE-2019-2214 (+1/-1)
retired/CVE-2019-2215 (+1/-1)
retired/CVE-2019-2224 (+1/-1)
retired/CVE-2019-2228 (+1/-1)
retired/CVE-2019-2389 (+1/-1)
retired/CVE-2019-2420 (+1/-1)
retired/CVE-2019-2422 (+1/-1)
retired/CVE-2019-2426 (+1/-1)
retired/CVE-2019-2434 (+1/-1)
retired/CVE-2019-2436 (+1/-1)
retired/CVE-2019-2449 (+1/-1)
retired/CVE-2019-2486 (+1/-1)
retired/CVE-2019-2494 (+1/-1)
retired/CVE-2019-2495 (+1/-1)
retired/CVE-2019-25017 (+1/-1)
retired/CVE-2019-25018 (+1/-1)
retired/CVE-2019-2502 (+1/-1)
retired/CVE-2019-25051 (+1/-1)
retired/CVE-2019-25059 (+1/-1)
retired/CVE-2019-25085 (+1/-1)
retired/CVE-2019-2510 (+1/-1)
retired/CVE-2019-2513 (+1/-1)
retired/CVE-2019-25136 (+1/-1)
retired/CVE-2019-2528 (+1/-1)
retired/CVE-2019-2530 (+1/-1)
retired/CVE-2019-2532 (+1/-1)
retired/CVE-2019-2533 (+1/-1)
retired/CVE-2019-2535 (+1/-1)
retired/CVE-2019-2536 (+1/-1)
retired/CVE-2019-2539 (+1/-1)
retired/CVE-2019-2566 (+1/-1)
retired/CVE-2019-2580 (+1/-1)
retired/CVE-2019-2581 (+1/-1)
retired/CVE-2019-2584 (+1/-1)
retired/CVE-2019-2585 (+1/-1)
retired/CVE-2019-2587 (+1/-1)
retired/CVE-2019-2589 (+1/-1)
retired/CVE-2019-2592 (+1/-1)
retired/CVE-2019-2593 (+1/-1)
retired/CVE-2019-2596 (+1/-1)
retired/CVE-2019-2602 (+1/-1)
retired/CVE-2019-2606 (+1/-1)
retired/CVE-2019-2607 (+1/-1)
retired/CVE-2019-2617 (+1/-1)
retired/CVE-2019-2620 (+1/-1)
retired/CVE-2019-2623 (+1/-1)
retired/CVE-2019-2624 (+1/-1)
retired/CVE-2019-2625 (+1/-1)
retired/CVE-2019-2626 (+1/-1)
retired/CVE-2019-2628 (+1/-1)
retired/CVE-2019-2630 (+1/-1)
retired/CVE-2019-2631 (+1/-1)
retired/CVE-2019-2632 (+1/-1)
retired/CVE-2019-2634 (+1/-1)
retired/CVE-2019-2635 (+1/-1)
retired/CVE-2019-2636 (+1/-1)
retired/CVE-2019-2644 (+1/-1)
retired/CVE-2019-2681 (+1/-1)
retired/CVE-2019-2684 (+1/-1)
retired/CVE-2019-2685 (+1/-1)
retired/CVE-2019-2686 (+1/-1)
retired/CVE-2019-2687 (+1/-1)
retired/CVE-2019-2688 (+1/-1)
retired/CVE-2019-2689 (+1/-1)
retired/CVE-2019-2691 (+1/-1)
retired/CVE-2019-2692 (+1/-1)
retired/CVE-2019-2693 (+1/-1)
retired/CVE-2019-2694 (+1/-1)
retired/CVE-2019-2695 (+1/-1)
retired/CVE-2019-2697 (+1/-1)
retired/CVE-2019-2698 (+1/-1)
retired/CVE-2019-2699 (+1/-1)
retired/CVE-2019-2743 (+1/-1)
retired/CVE-2019-2745 (+1/-1)
retired/CVE-2019-2746 (+1/-1)
retired/CVE-2019-2747 (+1/-1)
retired/CVE-2019-2752 (+1/-1)
retired/CVE-2019-2762 (+1/-1)
retired/CVE-2019-2766 (+1/-1)
retired/CVE-2019-2769 (+1/-1)
retired/CVE-2019-2780 (+1/-1)
retired/CVE-2019-2784 (+1/-1)
retired/CVE-2019-2785 (+1/-1)
retired/CVE-2019-2786 (+1/-1)
retired/CVE-2019-2789 (+1/-1)
retired/CVE-2019-2795 (+1/-1)
retired/CVE-2019-2796 (+1/-1)
retired/CVE-2019-2798 (+1/-1)
retired/CVE-2019-2800 (+1/-1)
retired/CVE-2019-2801 (+1/-1)
retired/CVE-2019-2802 (+1/-1)
retired/CVE-2019-2803 (+1/-1)
retired/CVE-2019-2808 (+1/-1)
retired/CVE-2019-2810 (+1/-1)
retired/CVE-2019-2811 (+1/-1)
retired/CVE-2019-2812 (+1/-1)
retired/CVE-2019-2814 (+1/-1)
retired/CVE-2019-2815 (+1/-1)
retired/CVE-2019-2816 (+1/-1)
retired/CVE-2019-2818 (+1/-1)
retired/CVE-2019-2821 (+1/-1)
retired/CVE-2019-2822 (+1/-1)
retired/CVE-2019-2826 (+1/-1)
retired/CVE-2019-2830 (+1/-1)
retired/CVE-2019-2834 (+1/-1)
retired/CVE-2019-2842 (+1/-1)
retired/CVE-2019-2879 (+1/-1)
retired/CVE-2019-2894 (+1/-1)
retired/CVE-2019-2920 (+1/-1)
retired/CVE-2019-2933 (+1/-1)
retired/CVE-2019-2945 (+1/-1)
retired/CVE-2019-2949 (+1/-1)
retired/CVE-2019-2950 (+1/-1)
retired/CVE-2019-2957 (+1/-1)
retired/CVE-2019-2958 (+1/-1)
retired/CVE-2019-2962 (+1/-1)
retired/CVE-2019-2963 (+1/-1)
retired/CVE-2019-2964 (+1/-1)
retired/CVE-2019-2966 (+1/-1)
retired/CVE-2019-2967 (+1/-1)
retired/CVE-2019-2968 (+1/-1)
retired/CVE-2019-2973 (+1/-1)
retired/CVE-2019-2975 (+1/-1)
retired/CVE-2019-2977 (+1/-1)
retired/CVE-2019-2978 (+1/-1)
retired/CVE-2019-2981 (+1/-1)
retired/CVE-2019-2982 (+1/-1)
retired/CVE-2019-2983 (+1/-1)
retired/CVE-2019-2987 (+1/-1)
retired/CVE-2019-2988 (+1/-1)
retired/CVE-2019-2989 (+1/-1)
retired/CVE-2019-2991 (+1/-1)
retired/CVE-2019-2992 (+1/-1)
retired/CVE-2019-2996 (+1/-1)
retired/CVE-2019-2997 (+1/-1)
retired/CVE-2019-2998 (+1/-1)
retired/CVE-2019-2999 (+1/-1)
retired/CVE-2019-3003 (+1/-1)
retired/CVE-2019-3004 (+1/-1)
retired/CVE-2019-3009 (+1/-1)
retired/CVE-2019-3011 (+1/-1)
retired/CVE-2019-3016 (+1/-1)
retired/CVE-2019-3018 (+1/-1)
retired/CVE-2019-3459 (+1/-1)
retired/CVE-2019-3460 (+1/-1)
retired/CVE-2019-3462 (+1/-1)
retired/CVE-2019-3463 (+1/-1)
retired/CVE-2019-3464 (+1/-1)
retired/CVE-2019-3466 (+1/-1)
retired/CVE-2019-3498 (+1/-1)
retired/CVE-2019-3500 (+1/-1)
retired/CVE-2019-3688 (+1/-1)
retired/CVE-2019-3698 (+1/-1)
retired/CVE-2019-3701 (+1/-1)
retired/CVE-2019-3795 (+1/-1)
retired/CVE-2019-3812 (+1/-1)
retired/CVE-2019-3813 (+1/-1)
retired/CVE-2019-3814 (+1/-1)
retired/CVE-2019-3815 (+1/-1)
retired/CVE-2019-3819 (+1/-1)
retired/CVE-2019-3821 (+1/-1)
retired/CVE-2019-3822 (+1/-1)
retired/CVE-2019-3823 (+1/-1)
retired/CVE-2019-3824 (+1/-1)
retired/CVE-2019-3827 (+1/-1)
retired/CVE-2019-3828 (+1/-1)
retired/CVE-2019-3829 (+1/-1)
retired/CVE-2019-3830 (+1/-1)
retired/CVE-2019-3832 (+1/-1)
retired/CVE-2019-3835 (+1/-1)
retired/CVE-2019-3836 (+1/-1)
retired/CVE-2019-3837 (+1/-1)
retired/CVE-2019-3838 (+1/-1)
retired/CVE-2019-3839 (+1/-1)
retired/CVE-2019-3840 (+1/-1)
retired/CVE-2019-3842 (+1/-1)
retired/CVE-2019-3843 (+1/-1)
retired/CVE-2019-3844 (+1/-1)
retired/CVE-2019-3846 (+1/-1)
retired/CVE-2019-3848 (+1/-1)
retired/CVE-2019-3849 (+1/-1)
retired/CVE-2019-3851 (+1/-1)
retired/CVE-2019-3870 (+1/-1)
retired/CVE-2019-3874 (+1/-1)
retired/CVE-2019-3877 (+1/-1)
retired/CVE-2019-3878 (+1/-1)
retired/CVE-2019-3880 (+1/-1)
retired/CVE-2019-3881 (+1/-1)
retired/CVE-2019-3882 (+1/-1)
retired/CVE-2019-3885 (+1/-1)
retired/CVE-2019-3886 (+1/-1)
retired/CVE-2019-3887 (+1/-1)
retired/CVE-2019-3896 (+1/-1)
retired/CVE-2019-3900 (+1/-1)
retired/CVE-2019-3901 (+1/-1)
retired/CVE-2019-3902 (+1/-1)
retired/CVE-2019-5008 (+1/-1)
retired/CVE-2019-5018 (+1/-1)
retired/CVE-2019-5020 (+1/-1)
retired/CVE-2019-5063 (+1/-1)
retired/CVE-2019-5064 (+1/-1)
retired/CVE-2019-5068 (+1/-1)
retired/CVE-2019-5086 (+1/-1)
retired/CVE-2019-5087 (+1/-1)
retired/CVE-2019-5094 (+1/-1)
retired/CVE-2019-5108 (+1/-1)
retired/CVE-2019-5188 (+1/-1)
retired/CVE-2019-5420 (+1/-1)
retired/CVE-2019-5428 (+1/-1)
retired/CVE-2019-5435 (+1/-1)
retired/CVE-2019-5436 (+1/-1)
retired/CVE-2019-5443 (+1/-1)
retired/CVE-2019-5448 (+1/-1)
retired/CVE-2019-5460 (+1/-1)
retired/CVE-2019-5461 (+1/-1)
retired/CVE-2019-5462 (+1/-1)
retired/CVE-2019-5464 (+1/-1)
retired/CVE-2019-5465 (+1/-1)
retired/CVE-2019-5466 (+1/-1)
retired/CVE-2019-5467 (+1/-1)
retired/CVE-2019-5468 (+1/-1)
retired/CVE-2019-5469 (+1/-1)
retired/CVE-2019-5470 (+1/-1)
retired/CVE-2019-5471 (+1/-1)
retired/CVE-2019-5472 (+1/-1)
retired/CVE-2019-5473 (+1/-1)
retired/CVE-2019-5474 (+1/-1)
retired/CVE-2019-5477 (+1/-1)
retired/CVE-2019-5481 (+1/-1)
retired/CVE-2019-5482 (+1/-1)
retired/CVE-2019-5486 (+1/-1)
retired/CVE-2019-5487 (+1/-1)
retired/CVE-2019-5489 (+1/-1)
retired/CVE-2019-5544 (+1/-1)
retired/CVE-2019-5613 (+1/-1)
retired/CVE-2019-5696 (+1/-1)
retired/CVE-2019-5697 (+1/-1)
retired/CVE-2019-5698 (+1/-1)
retired/CVE-2019-5716 (+1/-1)
retired/CVE-2019-5717 (+1/-1)
retired/CVE-2019-5718 (+1/-1)
retired/CVE-2019-5719 (+1/-1)
retired/CVE-2019-5720 (+1/-1)
retired/CVE-2019-5721 (+1/-1)
retired/CVE-2019-5736 (+1/-1)
retired/CVE-2019-5747 (+1/-1)
retired/CVE-2019-5754 (+1/-1)
retired/CVE-2019-5755 (+1/-1)
retired/CVE-2019-5756 (+1/-1)
retired/CVE-2019-5757 (+1/-1)
retired/CVE-2019-5758 (+1/-1)
retired/CVE-2019-5759 (+1/-1)
retired/CVE-2019-5760 (+1/-1)
retired/CVE-2019-5762 (+1/-1)
retired/CVE-2019-5763 (+1/-1)
retired/CVE-2019-5764 (+1/-1)
retired/CVE-2019-5765 (+1/-1)
retired/CVE-2019-5766 (+1/-1)
retired/CVE-2019-5767 (+1/-1)
retired/CVE-2019-5768 (+1/-1)
retired/CVE-2019-5769 (+1/-1)
retired/CVE-2019-5770 (+1/-1)
retired/CVE-2019-5772 (+1/-1)
retired/CVE-2019-5773 (+1/-1)
retired/CVE-2019-5774 (+1/-1)
retired/CVE-2019-5775 (+1/-1)
retired/CVE-2019-5776 (+1/-1)
retired/CVE-2019-5777 (+1/-1)
retired/CVE-2019-5778 (+1/-1)
retired/CVE-2019-5779 (+1/-1)
retired/CVE-2019-5780 (+1/-1)
retired/CVE-2019-5781 (+1/-1)
retired/CVE-2019-5782 (+1/-1)
retired/CVE-2019-5783 (+1/-1)
retired/CVE-2019-5784 (+1/-1)
retired/CVE-2019-5786 (+1/-1)
retired/CVE-2019-5787 (+1/-1)
retired/CVE-2019-5788 (+1/-1)
retired/CVE-2019-5789 (+1/-1)
retired/CVE-2019-5790 (+1/-1)
retired/CVE-2019-5791 (+1/-1)
retired/CVE-2019-5792 (+1/-1)
retired/CVE-2019-5793 (+1/-1)
retired/CVE-2019-5794 (+1/-1)
retired/CVE-2019-5795 (+1/-1)
retired/CVE-2019-5796 (+1/-1)
retired/CVE-2019-5797 (+1/-1)
retired/CVE-2019-5798 (+1/-1)
retired/CVE-2019-5799 (+1/-1)
retired/CVE-2019-5800 (+1/-1)
retired/CVE-2019-5801 (+1/-1)
retired/CVE-2019-5802 (+1/-1)
retired/CVE-2019-5803 (+1/-1)
retired/CVE-2019-5804 (+1/-1)
retired/CVE-2019-5805 (+1/-1)
retired/CVE-2019-5806 (+1/-1)
retired/CVE-2019-5807 (+1/-1)
retired/CVE-2019-5808 (+1/-1)
retired/CVE-2019-5809 (+1/-1)
retired/CVE-2019-5810 (+1/-1)
retired/CVE-2019-5811 (+1/-1)
retired/CVE-2019-5812 (+1/-1)
retired/CVE-2019-5813 (+1/-1)
retired/CVE-2019-5814 (+1/-1)
retired/CVE-2019-5815 (+1/-1)
retired/CVE-2019-5816 (+1/-1)
retired/CVE-2019-5817 (+1/-1)
retired/CVE-2019-5818 (+1/-1)
retired/CVE-2019-5819 (+1/-1)
retired/CVE-2019-5820 (+1/-1)
retired/CVE-2019-5821 (+1/-1)
retired/CVE-2019-5822 (+1/-1)
retired/CVE-2019-5823 (+1/-1)
retired/CVE-2019-5824 (+1/-1)
retired/CVE-2019-5825 (+1/-1)
retired/CVE-2019-5826 (+1/-1)
retired/CVE-2019-5828 (+1/-1)
retired/CVE-2019-5829 (+1/-1)
retired/CVE-2019-5830 (+1/-1)
retired/CVE-2019-5831 (+1/-1)
retired/CVE-2019-5832 (+1/-1)
retired/CVE-2019-5833 (+1/-1)
retired/CVE-2019-5834 (+1/-1)
retired/CVE-2019-5835 (+1/-1)
retired/CVE-2019-5836 (+1/-1)
retired/CVE-2019-5837 (+1/-1)
retired/CVE-2019-5838 (+1/-1)
retired/CVE-2019-5839 (+1/-1)
retired/CVE-2019-5840 (+1/-1)
retired/CVE-2019-5841 (+1/-1)
retired/CVE-2019-5842 (+1/-1)
retired/CVE-2019-5843 (+1/-1)
retired/CVE-2019-5844 (+1/-1)
retired/CVE-2019-5845 (+1/-1)
retired/CVE-2019-5846 (+1/-1)
retired/CVE-2019-5847 (+1/-1)
retired/CVE-2019-5848 (+1/-1)
retired/CVE-2019-5849 (+1/-1)
retired/CVE-2019-5850 (+1/-1)
retired/CVE-2019-5851 (+1/-1)
retired/CVE-2019-5852 (+1/-1)
retired/CVE-2019-5853 (+1/-1)
retired/CVE-2019-5854 (+1/-1)
retired/CVE-2019-5855 (+1/-1)
retired/CVE-2019-5856 (+1/-1)
retired/CVE-2019-5857 (+1/-1)
retired/CVE-2019-5858 (+1/-1)
retired/CVE-2019-5859 (+1/-1)
retired/CVE-2019-5860 (+1/-1)
retired/CVE-2019-5861 (+1/-1)
retired/CVE-2019-5862 (+1/-1)
retired/CVE-2019-5864 (+1/-1)
retired/CVE-2019-5865 (+1/-1)
retired/CVE-2019-5866 (+1/-1)
retired/CVE-2019-5867 (+1/-1)
retired/CVE-2019-5868 (+1/-1)
retired/CVE-2019-5869 (+1/-1)
retired/CVE-2019-5870 (+1/-1)
retired/CVE-2019-5871 (+1/-1)
retired/CVE-2019-5872 (+1/-1)
retired/CVE-2019-5873 (+1/-1)
retired/CVE-2019-5874 (+1/-1)
retired/CVE-2019-5875 (+1/-1)
retired/CVE-2019-5876 (+1/-1)
retired/CVE-2019-5877 (+1/-1)
retired/CVE-2019-5878 (+1/-1)
retired/CVE-2019-5879 (+1/-1)
retired/CVE-2019-5880 (+1/-1)
retired/CVE-2019-5881 (+1/-1)
retired/CVE-2019-5882 (+1/-1)
retired/CVE-2019-5885 (+1/-1)
retired/CVE-2019-5953 (+1/-1)
retired/CVE-2019-6110 (+1/-1)
retired/CVE-2019-6116 (+1/-1)
retired/CVE-2019-6128 (+1/-1)
retired/CVE-2019-6129 (+1/-1)
retired/CVE-2019-6133 (+1/-1)
retired/CVE-2019-6240 (+1/-1)
retired/CVE-2019-6245 (+1/-1)
retired/CVE-2019-6246 (+1/-1)
retired/CVE-2019-6247 (+1/-1)
retired/CVE-2019-6250 (+1/-1)
retired/CVE-2019-6256 (+1/-1)
retired/CVE-2019-6340 (+1/-1)
retired/CVE-2019-6438 (+1/-1)
retired/CVE-2019-6442 (+1/-1)
retired/CVE-2019-6443 (+1/-1)
retired/CVE-2019-6444 (+1/-1)
retired/CVE-2019-6445 (+1/-1)
retired/CVE-2019-6454 (+1/-1)
retired/CVE-2019-6465 (+1/-1)
retired/CVE-2019-6467 (+1/-1)
retired/CVE-2019-6468 (+1/-1)
retired/CVE-2019-6469 (+1/-1)
retired/CVE-2019-6470 (+1/-1)
retired/CVE-2019-6471 (+1/-1)
retired/CVE-2019-6475 (+1/-1)
retired/CVE-2019-6476 (+1/-1)
retired/CVE-2019-6477 (+1/-1)
retired/CVE-2019-6488 (+1/-1)
retired/CVE-2019-6501 (+1/-1)
retired/CVE-2019-6706 (+1/-1)
retired/CVE-2019-6777 (+1/-1)
retired/CVE-2019-6778 (+1/-1)
retired/CVE-2019-6782 (+1/-1)
retired/CVE-2019-6783 (+1/-1)
retired/CVE-2019-6786 (+1/-1)
retired/CVE-2019-6787 (+1/-1)
retired/CVE-2019-6790 (+1/-1)
retired/CVE-2019-6791 (+1/-1)
retired/CVE-2019-6792 (+1/-1)
retired/CVE-2019-6793 (+1/-1)
retired/CVE-2019-6796 (+1/-1)
retired/CVE-2019-6797 (+1/-1)
retired/CVE-2019-6798 (+1/-1)
retired/CVE-2019-6960 (+1/-1)
retired/CVE-2019-6974 (+1/-1)
retired/CVE-2019-6975 (+1/-1)
retired/CVE-2019-6976 (+1/-1)
retired/CVE-2019-6977 (+1/-1)
retired/CVE-2019-6978 (+1/-1)
retired/CVE-2019-6990 (+1/-1)
retired/CVE-2019-6991 (+1/-1)
retired/CVE-2019-6992 (+1/-1)
retired/CVE-2019-6995 (+1/-1)
retired/CVE-2019-6996 (+1/-1)
retired/CVE-2019-6997 (+1/-1)
retired/CVE-2019-7096 (+1/-1)
retired/CVE-2019-7108 (+1/-1)
retired/CVE-2019-7131 (+1/-1)
retired/CVE-2019-7146 (+1/-1)
retired/CVE-2019-7148 (+1/-1)
retired/CVE-2019-7149 (+1/-1)
retired/CVE-2019-7150 (+1/-1)
retired/CVE-2019-7155 (+1/-1)
retired/CVE-2019-7165 (+1/-1)
retired/CVE-2019-7176 (+1/-1)
retired/CVE-2019-7221 (+1/-1)
retired/CVE-2019-7222 (+1/-1)
retired/CVE-2019-7303 (+1/-1)
retired/CVE-2019-7304 (+1/-1)
retired/CVE-2019-7307 (+1/-1)
retired/CVE-2019-7309 (+1/-1)
retired/CVE-2019-7310 (+1/-1)
retired/CVE-2019-7314 (+1/-1)
retired/CVE-2019-7321 (+1/-1)
retired/CVE-2019-7353 (+1/-1)
retired/CVE-2019-7395 (+1/-1)
retired/CVE-2019-7396 (+1/-1)
retired/CVE-2019-7443 (+1/-1)
retired/CVE-2019-7524 (+1/-1)
retired/CVE-2019-7549 (+1/-1)
retired/CVE-2019-7560 (+1/-1)
retired/CVE-2019-7611 (+1/-1)
retired/CVE-2019-7614 (+1/-1)
retired/CVE-2019-7619 (+1/-1)
retired/CVE-2019-7636 (+1/-1)
retired/CVE-2019-7637 (+1/-1)
retired/CVE-2019-7638 (+1/-1)
retired/CVE-2019-7662 (+1/-1)
retired/CVE-2019-7664 (+1/-1)
retired/CVE-2019-7665 (+1/-1)
retired/CVE-2019-7701 (+1/-1)
retired/CVE-2019-7702 (+1/-1)
retired/CVE-2019-7703 (+1/-1)
retired/CVE-2019-7704 (+1/-1)
retired/CVE-2019-7732 (+1/-1)
retired/CVE-2019-7837 (+1/-1)
retired/CVE-2019-8257 (+1/-1)
retired/CVE-2019-8308 (+1/-1)
retired/CVE-2019-8336 (+1/-1)
retired/CVE-2019-8341 (+1/-1)
retired/CVE-2019-8354 (+1/-1)
retired/CVE-2019-8355 (+1/-1)
retired/CVE-2019-8356 (+1/-1)
retired/CVE-2019-8357 (+1/-1)
retired/CVE-2019-8379 (+1/-1)
retired/CVE-2019-8383 (+1/-1)
retired/CVE-2019-8675 (+1/-1)
retired/CVE-2019-8696 (+1/-1)
retired/CVE-2019-8842 (+1/-1)
retired/CVE-2019-8904 (+1/-1)
retired/CVE-2019-8905 (+1/-1)
retired/CVE-2019-8906 (+1/-1)
retired/CVE-2019-8907 (+1/-1)
retired/CVE-2019-8912 (+1/-1)
retired/CVE-2019-8934 (+1/-1)
retired/CVE-2019-8935 (+1/-1)
retired/CVE-2019-8936 (+1/-1)
retired/CVE-2019-8955 (+1/-1)
retired/CVE-2019-8956 (+1/-1)
retired/CVE-2019-8979 (+1/-1)
retired/CVE-2019-8980 (+1/-1)
retired/CVE-2019-9003 (+1/-1)
retired/CVE-2019-9020 (+1/-1)
retired/CVE-2019-9021 (+1/-1)
retired/CVE-2019-9022 (+1/-1)
retired/CVE-2019-9023 (+1/-1)
retired/CVE-2019-9024 (+1/-1)
retired/CVE-2019-9025 (+1/-1)
retired/CVE-2019-9072 (+1/-1)
retired/CVE-2019-9076 (+1/-1)
retired/CVE-2019-9081 (+1/-1)
retired/CVE-2019-9143 (+1/-1)
retired/CVE-2019-9144 (+1/-1)
retired/CVE-2019-9162 (+1/-1)
retired/CVE-2019-9169 (+1/-1)
retired/CVE-2019-9171 (+1/-1)
retired/CVE-2019-9172 (+1/-1)
retired/CVE-2019-9174 (+1/-1)
retired/CVE-2019-9176 (+1/-1)
retired/CVE-2019-9178 (+1/-1)
retired/CVE-2019-9179 (+1/-1)
retired/CVE-2019-9192 (+1/-1)
retired/CVE-2019-9193 (+1/-1)
retired/CVE-2019-9200 (+1/-1)
retired/CVE-2019-9208 (+1/-1)
retired/CVE-2019-9209 (+1/-1)
retired/CVE-2019-9210 (+1/-1)
retired/CVE-2019-9213 (+1/-1)
retired/CVE-2019-9214 (+1/-1)
retired/CVE-2019-9215 (+1/-1)
retired/CVE-2019-9217 (+1/-1)
retired/CVE-2019-9219 (+1/-1)
retired/CVE-2019-9220 (+1/-1)
retired/CVE-2019-9222 (+1/-1)
retired/CVE-2019-9223 (+1/-1)
retired/CVE-2019-9224 (+1/-1)
retired/CVE-2019-9225 (+1/-1)
retired/CVE-2019-9232 (+1/-1)
retired/CVE-2019-9234 (+1/-1)
retired/CVE-2019-9243 (+1/-1)
retired/CVE-2019-9245 (+1/-1)
retired/CVE-2019-9278 (+1/-1)
retired/CVE-2019-9325 (+1/-1)
retired/CVE-2019-9371 (+1/-1)
retired/CVE-2019-9433 (+1/-1)
retired/CVE-2019-9444 (+1/-1)
retired/CVE-2019-9445 (+1/-1)
retired/CVE-2019-9453 (+1/-1)
retired/CVE-2019-9454 (+1/-1)
retired/CVE-2019-9455 (+1/-1)
retired/CVE-2019-9456 (+1/-1)
retired/CVE-2019-9458 (+1/-1)
retired/CVE-2019-9485 (+1/-1)
retired/CVE-2019-9494 (+1/-1)
retired/CVE-2019-9495 (+1/-1)
retired/CVE-2019-9496 (+1/-1)
retired/CVE-2019-9497 (+1/-1)
retired/CVE-2019-9498 (+1/-1)
retired/CVE-2019-9499 (+1/-1)
retired/CVE-2019-9500 (+1/-1)
retired/CVE-2019-9503 (+1/-1)
retired/CVE-2019-9506 (+1/-1)
retired/CVE-2019-9516 (+1/-1)
retired/CVE-2019-9517 (+1/-1)
retired/CVE-2019-9589 (+1/-1)
retired/CVE-2019-9619 (+1/-1)
retired/CVE-2019-9628 (+1/-1)
retired/CVE-2019-9631 (+1/-1)
retired/CVE-2019-9633 (+1/-1)
retired/CVE-2019-9634 (+1/-1)
retired/CVE-2019-9637 (+1/-1)
retired/CVE-2019-9638 (+1/-1)
retired/CVE-2019-9639 (+1/-1)
retired/CVE-2019-9640 (+1/-1)
retired/CVE-2019-9641 (+1/-1)
retired/CVE-2019-9644 (+1/-1)
retired/CVE-2019-9675 (+1/-1)
retired/CVE-2019-9708 (+1/-1)
retired/CVE-2019-9709 (+1/-1)
retired/CVE-2019-9718 (+1/-1)
retired/CVE-2019-9721 (+1/-1)
retired/CVE-2019-9732 (+1/-1)
retired/CVE-2019-9735 (+1/-1)
retired/CVE-2019-9751 (+1/-1)
retired/CVE-2019-9753 (+1/-1)
retired/CVE-2019-9755 (+1/-1)
retired/CVE-2019-9824 (+1/-1)
retired/CVE-2019-9836 (+1/-1)
retired/CVE-2019-9837 (+1/-1)
retired/CVE-2019-9847 (+1/-1)
retired/CVE-2019-9848 (+1/-1)
retired/CVE-2019-9849 (+1/-1)
retired/CVE-2019-9850 (+1/-1)
retired/CVE-2019-9851 (+1/-1)
retired/CVE-2019-9852 (+1/-1)
retired/CVE-2019-9853 (+1/-1)
retired/CVE-2019-9854 (+1/-1)
retired/CVE-2019-9855 (+1/-1)
retired/CVE-2019-9857 (+1/-1)
retired/CVE-2019-9866 (+1/-1)
retired/CVE-2019-9877 (+1/-1)
retired/CVE-2019-9878 (+1/-1)
retired/CVE-2019-9890 (+1/-1)
retired/CVE-2019-9893 (+1/-1)
retired/CVE-2019-9896 (+1/-1)
retired/CVE-2019-9903 (+1/-1)
retired/CVE-2019-9923 (+1/-1)
retired/CVE-2019-9924 (+1/-1)
retired/CVE-2019-9928 (+1/-1)
retired/CVE-2019-9929 (+1/-1)
retired/CVE-2019-9936 (+1/-1)
retired/CVE-2019-9937 (+1/-1)
retired/CVE-2019-9942 (+1/-1)
retired/CVE-2019-9960 (+1/-1)
retired/CVE-2019-9976 (+1/-1)
retired/CVE-2020-0009 (+1/-1)
retired/CVE-2020-0030 (+1/-1)
retired/CVE-2020-0034 (+1/-1)
retired/CVE-2020-0041 (+1/-1)
retired/CVE-2020-0066 (+1/-1)
retired/CVE-2020-0067 (+1/-1)
retired/CVE-2020-0110 (+1/-1)
retired/CVE-2020-0181 (+1/-1)
retired/CVE-2020-0182 (+1/-1)
retired/CVE-2020-0198 (+1/-1)
retired/CVE-2020-0305 (+1/-1)
retired/CVE-2020-0404 (+1/-1)
retired/CVE-2020-0427 (+1/-1)
retired/CVE-2020-0429 (+1/-1)
retired/CVE-2020-0430 (+1/-1)
retired/CVE-2020-0431 (+1/-1)
retired/CVE-2020-0432 (+1/-1)
retired/CVE-2020-0433 (+1/-1)
retired/CVE-2020-0444 (+1/-1)
retired/CVE-2020-0452 (+1/-1)
retired/CVE-2020-0478 (+1/-1)
retired/CVE-2020-0499 (+1/-1)
retired/CVE-2020-0548 (+1/-1)
retired/CVE-2020-0549 (+1/-1)
retired/CVE-2020-0550 (+1/-1)
retired/CVE-2020-0551 (+1/-1)
retired/CVE-2020-0556 (+1/-1)
retired/CVE-2020-0569 (+1/-1)
retired/CVE-2020-0570 (+1/-1)
retired/CVE-2020-10001 (+1/-1)
retired/CVE-2020-10075 (+1/-1)
retired/CVE-2020-10076 (+1/-1)
retired/CVE-2020-10078 (+1/-1)
retired/CVE-2020-10082 (+1/-1)
retired/CVE-2020-10083 (+1/-1)
retired/CVE-2020-10085 (+1/-1)
retired/CVE-2020-10086 (+1/-1)
retired/CVE-2020-10088 (+1/-1)
retired/CVE-2020-10089 (+1/-1)
retired/CVE-2020-10090 (+1/-1)
retired/CVE-2020-10091 (+1/-1)
retired/CVE-2020-10092 (+1/-1)
retired/CVE-2020-10108 (+1/-1)
retired/CVE-2020-10109 (+1/-1)
retired/CVE-2020-10174 (+1/-1)
retired/CVE-2020-10251 (+1/-1)
retired/CVE-2020-10531 (+1/-1)
retired/CVE-2020-10535 (+1/-1)
retired/CVE-2020-10543 (+1/-1)
retired/CVE-2020-10592 (+1/-1)
retired/CVE-2020-10593 (+1/-1)
retired/CVE-2020-10595 (+1/-1)
retired/CVE-2020-10690 (+1/-1)
retired/CVE-2020-10696 (+1/-1)
retired/CVE-2020-10700 (+1/-1)
retired/CVE-2020-10701 (+1/-1)
retired/CVE-2020-10702 (+1/-1)
retired/CVE-2020-10703 (+1/-1)
retired/CVE-2020-10704 (+1/-1)
retired/CVE-2020-10711 (+1/-1)
retired/CVE-2020-10717 (+1/-1)
retired/CVE-2020-10720 (+1/-1)
retired/CVE-2020-10722 (+1/-1)
retired/CVE-2020-10723 (+1/-1)
retired/CVE-2020-10724 (+1/-1)
retired/CVE-2020-10725 (+1/-1)
retired/CVE-2020-10726 (+1/-1)
retired/CVE-2020-10730 (+1/-1)
retired/CVE-2020-10732 (+1/-1)
retired/CVE-2020-10735 (+1/-1)
retired/CVE-2020-10736 (+1/-1)
retired/CVE-2020-10742 (+1/-1)
retired/CVE-2020-10745 (+1/-1)
retired/CVE-2020-10747 (+1/-1)
retired/CVE-2020-10751 (+1/-1)
retired/CVE-2020-10754 (+1/-1)
retired/CVE-2020-10757 (+1/-1)
retired/CVE-2020-10759 (+1/-1)
retired/CVE-2020-10760 (+1/-1)
retired/CVE-2020-10761 (+1/-1)
retired/CVE-2020-10766 (+1/-1)
retired/CVE-2020-10767 (+1/-1)
retired/CVE-2020-10768 (+1/-1)
retired/CVE-2020-10769 (+1/-1)
retired/CVE-2020-10772 (+1/-1)
retired/CVE-2020-10773 (+1/-1)
retired/CVE-2020-10774 (+1/-1)
retired/CVE-2020-10878 (+1/-1)
retired/CVE-2020-10931 (+1/-1)
retired/CVE-2020-10933 (+1/-1)
retired/CVE-2020-10938 (+1/-1)
retired/CVE-2020-10942 (+1/-1)
retired/CVE-2020-10952 (+1/-1)
retired/CVE-2020-10953 (+1/-1)
retired/CVE-2020-10955 (+1/-1)
retired/CVE-2020-10957 (+1/-1)
retired/CVE-2020-10958 (+1/-1)
retired/CVE-2020-10959 (+1/-1)
retired/CVE-2020-10964 (+1/-1)
retired/CVE-2020-10967 (+1/-1)
retired/CVE-2020-10975 (+1/-1)
retired/CVE-2020-10976 (+1/-1)
retired/CVE-2020-10978 (+1/-1)
retired/CVE-2020-10979 (+1/-1)
retired/CVE-2020-10981 (+1/-1)
retired/CVE-2020-10997 (+1/-1)
retired/CVE-2020-11008 (+1/-1)
retired/CVE-2020-11017 (+1/-1)
retired/CVE-2020-11018 (+1/-1)
retired/CVE-2020-11019 (+1/-1)
retired/CVE-2020-11038 (+1/-1)
retired/CVE-2020-11040 (+1/-1)
retired/CVE-2020-11041 (+1/-1)
retired/CVE-2020-11042 (+1/-1)
retired/CVE-2020-11043 (+1/-1)
retired/CVE-2020-11044 (+1/-1)
retired/CVE-2020-11045 (+1/-1)
retired/CVE-2020-11046 (+1/-1)
retired/CVE-2020-11047 (+1/-1)
retired/CVE-2020-11048 (+1/-1)
retired/CVE-2020-11058 (+1/-1)
retired/CVE-2020-11085 (+1/-1)
retired/CVE-2020-11091 (+1/-1)
retired/CVE-2020-11099 (+1/-1)
retired/CVE-2020-11100 (+1/-1)
retired/CVE-2020-11102 (+1/-1)
retired/CVE-2020-11494 (+1/-1)
retired/CVE-2020-11501 (+1/-1)
retired/CVE-2020-11505 (+1/-1)
retired/CVE-2020-11506 (+1/-1)
retired/CVE-2020-11521 (+1/-1)
retired/CVE-2020-11522 (+1/-1)
retired/CVE-2020-11523 (+1/-1)
retired/CVE-2020-11524 (+1/-1)
retired/CVE-2020-11525 (+1/-1)
retired/CVE-2020-11526 (+1/-1)
retired/CVE-2020-11565 (+1/-1)
retired/CVE-2020-11608 (+1/-1)
retired/CVE-2020-11609 (+1/-1)
retired/CVE-2020-11649 (+1/-1)
retired/CVE-2020-11653 (+1/-1)
retired/CVE-2020-11656 (+1/-1)
retired/CVE-2020-11668 (+1/-1)
retired/CVE-2020-11669 (+1/-1)
retired/CVE-2020-11725 (+1/-1)
retired/CVE-2020-11736 (+1/-1)
retired/CVE-2020-11758 (+1/-1)
retired/CVE-2020-11759 (+1/-1)
retired/CVE-2020-11760 (+1/-1)
retired/CVE-2020-11761 (+1/-1)
retired/CVE-2020-11762 (+1/-1)
retired/CVE-2020-11763 (+1/-1)
retired/CVE-2020-11764 (+1/-1)
retired/CVE-2020-11765 (+1/-1)
retired/CVE-2020-11800 (+1/-1)
retired/CVE-2020-11810 (+1/-1)
retired/CVE-2020-11869 (+1/-1)
retired/CVE-2020-11884 (+1/-1)
retired/CVE-2020-11931 (+1/-1)
retired/CVE-2020-11933 (+1/-1)
retired/CVE-2020-11934 (+1/-1)
retired/CVE-2020-11936 (+1/-1)
retired/CVE-2020-11937 (+1/-1)
retired/CVE-2020-11945 (+1/-1)
retired/CVE-2020-11958 (+1/-1)
retired/CVE-2020-11984 (+1/-1)
retired/CVE-2020-11993 (+1/-1)
retired/CVE-2020-12049 (+1/-1)
retired/CVE-2020-12059 (+1/-1)
retired/CVE-2020-12062 (+1/-1)
retired/CVE-2020-12063 (+1/-1)
retired/CVE-2020-12100 (+1/-1)
retired/CVE-2020-12105 (+1/-1)
retired/CVE-2020-12108 (+1/-1)
retired/CVE-2020-12114 (+1/-1)
retired/CVE-2020-12137 (+1/-1)
retired/CVE-2020-12243 (+1/-1)
retired/CVE-2020-12267 (+1/-1)
retired/CVE-2020-12284 (+1/-1)
retired/CVE-2020-12351 (+1/-1)
retired/CVE-2020-12352 (+1/-1)
retired/CVE-2020-12397 (+1/-1)
retired/CVE-2020-12398 (+1/-1)
retired/CVE-2020-12399 (+1/-1)
retired/CVE-2020-12400 (+1/-1)
retired/CVE-2020-12401 (+1/-1)
retired/CVE-2020-12402 (+1/-1)
retired/CVE-2020-12403 (+1/-1)
retired/CVE-2020-12404 (+1/-1)
retired/CVE-2020-12412 (+1/-1)
retired/CVE-2020-12413 (+1/-1)
retired/CVE-2020-12414 (+1/-1)
retired/CVE-2020-12423 (+1/-1)
retired/CVE-2020-12430 (+1/-1)
retired/CVE-2020-12440 (+1/-1)
retired/CVE-2020-12448 (+1/-1)
retired/CVE-2020-12460 (+1/-1)
retired/CVE-2020-12464 (+1/-1)
retired/CVE-2020-12465 (+1/-1)
retired/CVE-2020-12652 (+1/-1)
retired/CVE-2020-12653 (+1/-1)
retired/CVE-2020-12654 (+1/-1)
retired/CVE-2020-12655 (+1/-1)
retired/CVE-2020-12656 (+1/-1)
retired/CVE-2020-12657 (+1/-1)
retired/CVE-2020-12659 (+1/-1)
retired/CVE-2020-12672 (+1/-1)
retired/CVE-2020-12673 (+1/-1)
retired/CVE-2020-12674 (+1/-1)
retired/CVE-2020-12723 (+1/-1)
retired/CVE-2020-12758 (+1/-1)
retired/CVE-2020-12761 (+1/-1)
retired/CVE-2020-12762 (+1/-1)
retired/CVE-2020-12767 (+1/-1)
retired/CVE-2020-12768 (+1/-1)
retired/CVE-2020-12769 (+1/-1)
retired/CVE-2020-12770 (+1/-1)
retired/CVE-2020-12771 (+1/-1)
retired/CVE-2020-12783 (+1/-1)
retired/CVE-2020-12801 (+1/-1)
retired/CVE-2020-12802 (+1/-1)
retired/CVE-2020-12803 (+1/-1)
retired/CVE-2020-12826 (+1/-1)
retired/CVE-2020-12831 (+1/-1)
retired/CVE-2020-12845 (+1/-1)
retired/CVE-2020-12861 (+1/-1)
retired/CVE-2020-12862 (+1/-1)
retired/CVE-2020-12863 (+1/-1)
retired/CVE-2020-12864 (+1/-1)
retired/CVE-2020-12865 (+1/-1)
retired/CVE-2020-12866 (+1/-1)
retired/CVE-2020-12867 (+1/-1)
retired/CVE-2020-12912 (+1/-1)
retired/CVE-2020-13112 (+1/-1)
retired/CVE-2020-13113 (+1/-1)
retired/CVE-2020-13114 (+1/-1)
retired/CVE-2020-13143 (+1/-1)
retired/CVE-2020-13253 (+1/-1)
retired/CVE-2020-13254 (+1/-1)
retired/CVE-2020-13261 (+1/-1)
retired/CVE-2020-13263 (+1/-1)
retired/CVE-2020-13264 (+1/-1)
retired/CVE-2020-13265 (+1/-1)
retired/CVE-2020-13272 (+1/-1)
retired/CVE-2020-13273 (+1/-1)
retired/CVE-2020-13275 (+1/-1)
retired/CVE-2020-13277 (+1/-1)
retired/CVE-2020-13281 (+1/-1)
retired/CVE-2020-13283 (+1/-1)
retired/CVE-2020-13285 (+1/-1)
retired/CVE-2020-13286 (+1/-1)
retired/CVE-2020-13288 (+1/-1)
retired/CVE-2020-13291 (+1/-1)
retired/CVE-2020-13332 (+1/-1)
retired/CVE-2020-13348 (+1/-1)
retired/CVE-2020-13349 (+1/-1)
retired/CVE-2020-13351 (+1/-1)
retired/CVE-2020-13352 (+1/-1)
retired/CVE-2020-13353 (+1/-1)
retired/CVE-2020-13354 (+1/-1)
retired/CVE-2020-13355 (+1/-1)
retired/CVE-2020-13356 (+1/-1)
retired/CVE-2020-13358 (+1/-1)
retired/CVE-2020-13359 (+1/-1)
retired/CVE-2020-13361 (+1/-1)
retired/CVE-2020-13362 (+1/-1)
retired/CVE-2020-13379 (+1/-1)
retired/CVE-2020-13396 (+1/-1)
retired/CVE-2020-13397 (+1/-1)
retired/CVE-2020-13398 (+1/-1)
retired/CVE-2020-13434 (+1/-1)
retired/CVE-2020-13435 (+1/-1)
retired/CVE-2020-13596 (+1/-1)
retired/CVE-2020-13622 (+1/-1)
retired/CVE-2020-13623 (+1/-1)
retired/CVE-2020-13630 (+1/-1)
retired/CVE-2020-13631 (+1/-1)
retired/CVE-2020-13632 (+1/-1)
retired/CVE-2020-13645 (+1/-1)
retired/CVE-2020-13655 (+1/-1)
retired/CVE-2020-13659 (+1/-1)
retired/CVE-2020-13664 (+1/-1)
retired/CVE-2020-13665 (+1/-1)
retired/CVE-2020-13754 (+1/-1)
retired/CVE-2020-13776 (+1/-1)
retired/CVE-2020-13777 (+1/-1)
retired/CVE-2020-13790 (+1/-1)
retired/CVE-2020-13800 (+1/-1)
retired/CVE-2020-13871 (+1/-1)
retired/CVE-2020-13902 (+1/-1)
retired/CVE-2020-13904 (+1/-1)
retired/CVE-2020-13933 (+1/-1)
retired/CVE-2020-13936 (+1/-1)
retired/CVE-2020-13938 (+1/-1)
retired/CVE-2020-13943 (+1/-1)
retired/CVE-2020-13950 (+1/-1)
retired/CVE-2020-13957 (+1/-1)
retired/CVE-2020-13959 (+1/-1)
retired/CVE-2020-13974 (+1/-1)
retired/CVE-2020-13987 (+1/-1)
retired/CVE-2020-13988 (+1/-1)
retired/CVE-2020-14039 (+1/-1)
retired/CVE-2020-14058 (+1/-1)
retired/CVE-2020-14059 (+1/-1)
retired/CVE-2020-14093 (+1/-1)
retired/CVE-2020-14154 (+1/-1)
retired/CVE-2020-14155 (+1/-1)
retired/CVE-2020-14163 (+1/-1)
retired/CVE-2020-14298 (+1/-1)
retired/CVE-2020-14300 (+1/-1)
retired/CVE-2020-14301 (+1/-1)
retired/CVE-2020-14303 (+1/-1)
retired/CVE-2020-14305 (+1/-1)
retired/CVE-2020-14312 (+1/-1)
retired/CVE-2020-14318 (+1/-1)
retired/CVE-2020-14323 (+1/-1)
retired/CVE-2020-14331 (+1/-1)
retired/CVE-2020-14339 (+1/-1)
retired/CVE-2020-14343 (+1/-1)
retired/CVE-2020-14344 (+1/-1)
retired/CVE-2020-14345 (+1/-1)
retired/CVE-2020-14346 (+1/-1)
retired/CVE-2020-14347 (+1/-1)
retired/CVE-2020-14349 (+1/-1)
retired/CVE-2020-14354 (+1/-1)
retired/CVE-2020-14356 (+1/-1)
retired/CVE-2020-14360 (+1/-1)
retired/CVE-2020-14361 (+1/-1)
retired/CVE-2020-14362 (+1/-1)
retired/CVE-2020-14363 (+1/-1)
retired/CVE-2020-14364 (+1/-1)
retired/CVE-2020-14370 (+1/-1)
retired/CVE-2020-14373 (+1/-1)
retired/CVE-2020-14374 (+1/-1)
retired/CVE-2020-14375 (+1/-1)
retired/CVE-2020-14376 (+1/-1)
retired/CVE-2020-14377 (+1/-1)
retired/CVE-2020-14378 (+1/-1)
retired/CVE-2020-14381 (+1/-1)
retired/CVE-2020-14382 (+1/-1)
retired/CVE-2020-14383 (+1/-1)
retired/CVE-2020-14386 (+1/-1)
retired/CVE-2020-14387 (+1/-1)
retired/CVE-2020-14392 (+1/-1)
retired/CVE-2020-14415 (+1/-1)
retired/CVE-2020-14416 (+1/-1)
retired/CVE-2020-14475 (+1/-1)
retired/CVE-2020-14556 (+1/-1)
retired/CVE-2020-14562 (+1/-1)
retired/CVE-2020-14573 (+1/-1)
retired/CVE-2020-14577 (+1/-1)
retired/CVE-2020-14578 (+1/-1)
retired/CVE-2020-14579 (+1/-1)
retired/CVE-2020-14581 (+1/-1)
retired/CVE-2020-14583 (+1/-1)
retired/CVE-2020-14593 (+1/-1)
retired/CVE-2020-14614 (+1/-1)
retired/CVE-2020-14621 (+1/-1)
retired/CVE-2020-1472 (+1/-1)
retired/CVE-2020-14876 (+1/-1)
retired/CVE-2020-14928 (+1/-1)
retired/CVE-2020-15007 (+1/-1)
retired/CVE-2020-15011 (+1/-1)
retired/CVE-2020-15049 (+1/-1)
retired/CVE-2020-15074 (+1/-1)
retired/CVE-2020-15078 (+1/-1)
retired/CVE-2020-15094 (+1/-1)
retired/CVE-2020-15098 (+1/-1)
retired/CVE-2020-15099 (+1/-1)
retired/CVE-2020-15157 (+1/-1)
retired/CVE-2020-15176 (+1/-1)
retired/CVE-2020-15217 (+1/-1)
retired/CVE-2020-15226 (+1/-1)
retired/CVE-2020-15229 (+1/-1)
retired/CVE-2020-15238 (+1/-1)
retired/CVE-2020-15240 (+1/-1)
retired/CVE-2020-15256 (+1/-1)
retired/CVE-2020-15257 (+1/-1)
retired/CVE-2020-15271 (+1/-1)
retired/CVE-2020-15275 (+1/-1)
retired/CVE-2020-15304 (+1/-1)
retired/CVE-2020-15305 (+1/-1)
retired/CVE-2020-15306 (+1/-1)
retired/CVE-2020-15358 (+1/-1)
retired/CVE-2020-15360 (+1/-1)
retired/CVE-2020-15389 (+1/-1)
retired/CVE-2020-15393 (+1/-1)
retired/CVE-2020-15436 (+1/-1)
retired/CVE-2020-15523 (+1/-1)
retired/CVE-2020-15530 (+1/-1)
retired/CVE-2020-15563 (+1/-1)
retired/CVE-2020-15566 (+1/-1)
retired/CVE-2020-15570 (+1/-1)
retired/CVE-2020-15572 (+1/-1)
retired/CVE-2020-15646 (+1/-1)
retired/CVE-2020-15647 (+1/-1)
retired/CVE-2020-15649 (+1/-1)
retired/CVE-2020-15650 (+1/-1)
retired/CVE-2020-15651 (+1/-1)
retired/CVE-2020-15657 (+1/-1)
retired/CVE-2020-15660 (+1/-1)
retired/CVE-2020-15661 (+1/-1)
retired/CVE-2020-15662 (+1/-1)
retired/CVE-2020-15663 (+1/-1)
retired/CVE-2020-15669 (+1/-1)
retired/CVE-2020-15685 (+1/-1)
retired/CVE-2020-15701 (+1/-1)
retired/CVE-2020-15702 (+1/-1)
retired/CVE-2020-15703 (+1/-1)
retired/CVE-2020-15704 (+1/-1)
retired/CVE-2020-15708 (+1/-1)
retired/CVE-2020-15709 (+1/-1)
retired/CVE-2020-15710 (+1/-1)
retired/CVE-2020-15719 (+1/-1)
retired/CVE-2020-15778 (+1/-1)
retired/CVE-2020-15780 (+1/-1)
retired/CVE-2020-15801 (+1/-1)
retired/CVE-2020-15810 (+1/-1)
retired/CVE-2020-15811 (+1/-1)
retired/CVE-2020-15852 (+1/-1)
retired/CVE-2020-15861 (+1/-1)
retired/CVE-2020-15862 (+1/-1)
retired/CVE-2020-15888 (+1/-1)
retired/CVE-2020-15889 (+1/-1)
retired/CVE-2020-15900 (+1/-1)
retired/CVE-2020-15945 (+1/-1)
retired/CVE-2020-15959 (+1/-1)
retired/CVE-2020-15960 (+1/-1)
retired/CVE-2020-15961 (+1/-1)
retired/CVE-2020-15962 (+1/-1)
retired/CVE-2020-15963 (+1/-1)
retired/CVE-2020-15964 (+1/-1)
retired/CVE-2020-15965 (+1/-1)
retired/CVE-2020-15966 (+1/-1)
retired/CVE-2020-15967 (+1/-1)
retired/CVE-2020-15968 (+1/-1)
retired/CVE-2020-15970 (+1/-1)
retired/CVE-2020-15971 (+1/-1)
retired/CVE-2020-15972 (+1/-1)
retired/CVE-2020-15973 (+1/-1)
retired/CVE-2020-15974 (+1/-1)
retired/CVE-2020-15975 (+1/-1)
retired/CVE-2020-15976 (+1/-1)
retired/CVE-2020-15977 (+1/-1)
retired/CVE-2020-15978 (+1/-1)
retired/CVE-2020-15979 (+1/-1)
retired/CVE-2020-15980 (+1/-1)
retired/CVE-2020-15981 (+1/-1)
retired/CVE-2020-15982 (+1/-1)
retired/CVE-2020-15983 (+1/-1)
retired/CVE-2020-15984 (+1/-1)
retired/CVE-2020-15985 (+1/-1)
retired/CVE-2020-15986 (+1/-1)
retired/CVE-2020-15987 (+1/-1)
retired/CVE-2020-15988 (+1/-1)
retired/CVE-2020-15989 (+1/-1)
retired/CVE-2020-15990 (+1/-1)
retired/CVE-2020-15991 (+1/-1)
retired/CVE-2020-15992 (+1/-1)
retired/CVE-2020-16000 (+1/-1)
retired/CVE-2020-16001 (+1/-1)
retired/CVE-2020-16002 (+1/-1)
retired/CVE-2020-16003 (+1/-1)
retired/CVE-2020-16004 (+1/-1)
retired/CVE-2020-16005 (+1/-1)
retired/CVE-2020-16006 (+1/-1)
retired/CVE-2020-16007 (+1/-1)
retired/CVE-2020-16008 (+1/-1)
retired/CVE-2020-16009 (+1/-1)
retired/CVE-2020-16010 (+1/-1)
retired/CVE-2020-16011 (+1/-1)
retired/CVE-2020-16013 (+1/-1)
retired/CVE-2020-16014 (+1/-1)
retired/CVE-2020-16015 (+1/-1)
retired/CVE-2020-16016 (+1/-1)
retired/CVE-2020-16017 (+1/-1)
retired/CVE-2020-16018 (+1/-1)
retired/CVE-2020-16019 (+1/-1)
retired/CVE-2020-16020 (+1/-1)
retired/CVE-2020-16021 (+1/-1)
retired/CVE-2020-16022 (+1/-1)
retired/CVE-2020-16023 (+1/-1)
retired/CVE-2020-16024 (+1/-1)
retired/CVE-2020-16025 (+1/-1)
retired/CVE-2020-16026 (+1/-1)
retired/CVE-2020-16027 (+1/-1)
retired/CVE-2020-16028 (+1/-1)
retired/CVE-2020-16029 (+1/-1)
retired/CVE-2020-16030 (+1/-1)
retired/CVE-2020-16031 (+1/-1)
retired/CVE-2020-16032 (+1/-1)
retired/CVE-2020-16033 (+1/-1)
retired/CVE-2020-16034 (+1/-1)
retired/CVE-2020-16035 (+1/-1)
retired/CVE-2020-16036 (+1/-1)
retired/CVE-2020-16037 (+1/-1)
retired/CVE-2020-16038 (+1/-1)
retired/CVE-2020-16039 (+1/-1)
retired/CVE-2020-16040 (+1/-1)
retired/CVE-2020-16041 (+1/-1)
retired/CVE-2020-16042 (+1/-1)
retired/CVE-2020-16043 (+1/-1)
retired/CVE-2020-16048 (+1/-1)
retired/CVE-2020-16092 (+1/-1)
retired/CVE-2020-16119 (+1/-1)
retired/CVE-2020-16121 (+1/-1)
retired/CVE-2020-16122 (+1/-1)
retired/CVE-2020-16123 (+1/-1)
retired/CVE-2020-16126 (+1/-1)
retired/CVE-2020-16127 (+1/-1)
retired/CVE-2020-16128 (+1/-1)
retired/CVE-2020-16135 (+1/-1)
retired/CVE-2020-16144 (+1/-1)
retired/CVE-2020-16156 (+1/-1)
retired/CVE-2020-16287 (+1/-1)
retired/CVE-2020-16288 (+1/-1)
retired/CVE-2020-16289 (+1/-1)
retired/CVE-2020-16290 (+1/-1)
retired/CVE-2020-16291 (+1/-1)
retired/CVE-2020-16292 (+1/-1)
retired/CVE-2020-16293 (+1/-1)
retired/CVE-2020-16294 (+1/-1)
retired/CVE-2020-16295 (+1/-1)
retired/CVE-2020-16296 (+1/-1)
retired/CVE-2020-16297 (+1/-1)
retired/CVE-2020-16298 (+1/-1)
retired/CVE-2020-16299 (+1/-1)
retired/CVE-2020-16300 (+1/-1)
retired/CVE-2020-16301 (+1/-1)
retired/CVE-2020-16302 (+1/-1)
retired/CVE-2020-16303 (+1/-1)
retired/CVE-2020-16304 (+1/-1)
retired/CVE-2020-16305 (+1/-1)
retired/CVE-2020-16306 (+1/-1)
retired/CVE-2020-16307 (+1/-1)
retired/CVE-2020-16308 (+1/-1)
retired/CVE-2020-16309 (+1/-1)
retired/CVE-2020-16310 (+1/-1)
retired/CVE-2020-16587 (+1/-1)
retired/CVE-2020-16588 (+1/-1)
retired/CVE-2020-16589 (+1/-1)
retired/CVE-2020-16590 (+1/-1)
retired/CVE-2020-16591 (+1/-1)
retired/CVE-2020-16592 (+1/-1)
retired/CVE-2020-16593 (+1/-1)
retired/CVE-2020-16598 (+1/-1)
retired/CVE-2020-16599 (+1/-1)
retired/CVE-2020-1699 (+1/-1)
retired/CVE-2020-16996 (+1/-1)
retired/CVE-2020-1700 (+1/-1)
retired/CVE-2020-1720 (+1/-1)
retired/CVE-2020-1726 (+1/-1)
retired/CVE-2020-1730 (+1/-1)
retired/CVE-2020-17376 (+1/-1)
retired/CVE-2020-17437 (+1/-1)
retired/CVE-2020-17438 (+1/-1)
retired/CVE-2020-1747 (+1/-1)
retired/CVE-2020-17489 (+1/-1)
retired/CVE-2020-1749 (+1/-1)
retired/CVE-2020-1751 (+1/-1)
retired/CVE-2020-17510 (+1/-1)
retired/CVE-2020-17525 (+1/-1)
retired/CVE-2020-17530 (+1/-1)
retired/CVE-2020-17538 (+1/-1)
retired/CVE-2020-17541 (+1/-1)
retired/CVE-2020-1759 (+1/-1)
retired/CVE-2020-18442 (+1/-1)
retired/CVE-2020-18768 (+1/-1)
retired/CVE-2020-18781 (+1/-1)
retired/CVE-2020-18839 (+1/-1)
retired/CVE-2020-18898 (+1/-1)
retired/CVE-2020-19131 (+1/-1)
retired/CVE-2020-19143 (+1/-1)
retired/CVE-2020-19144 (+1/-1)
retired/CVE-2020-19185 (+1/-1)
retired/CVE-2020-19186 (+1/-1)
retired/CVE-2020-19187 (+1/-1)
retired/CVE-2020-19188 (+1/-1)
retired/CVE-2020-19189 (+1/-1)
retired/CVE-2020-19190 (+1/-1)
retired/CVE-2020-1930 (+1/-1)
retired/CVE-2020-1931 (+1/-1)
retired/CVE-2020-1946 (+1/-1)
retired/CVE-2020-19481 (+1/-1)
retired/CVE-2020-19498 (+1/-1)
retired/CVE-2020-19499 (+1/-1)
retired/CVE-2020-1955 (+1/-1)
retired/CVE-2020-1967 (+1/-1)
retired/CVE-2020-1971 (+1/-1)
retired/CVE-2020-19716 (+1/-1)
retired/CVE-2020-19724 (+1/-1)
retired/CVE-2020-19726 (+1/-1)
retired/CVE-2020-19909 (+1/-1)
retired/CVE-2020-20178 (+1/-1)
retired/CVE-2020-20445 (+1/-1)
retired/CVE-2020-20446 (+1/-1)
retired/CVE-2020-20448 (+1/-1)
retired/CVE-2020-20450 (+1/-1)
retired/CVE-2020-20453 (+1/-1)
retired/CVE-2020-20703 (+1/-1)
retired/CVE-2020-20739 (+1/-1)
retired/CVE-2020-21041 (+1/-1)
retired/CVE-2020-21047 (+1/-1)
retired/CVE-2020-21244 (+1/-1)
retired/CVE-2020-21365 (+1/-1)
retired/CVE-2020-21490 (+1/-1)
retired/CVE-2020-21674 (+1/-1)
retired/CVE-2020-21699 (+1/-1)
retired/CVE-2020-21710 (+1/-1)
retired/CVE-2020-21890 (+1/-1)
retired/CVE-2020-21913 (+1/-1)
retired/CVE-2020-22015 (+1/-1)
retired/CVE-2020-22016 (+1/-1)
retired/CVE-2020-22017 (+1/-1)
retired/CVE-2020-22019 (+1/-1)
retired/CVE-2020-22020 (+1/-1)
retired/CVE-2020-22021 (+1/-1)
retired/CVE-2020-22023 (+1/-1)
retired/CVE-2020-22026 (+1/-1)
retired/CVE-2020-22027 (+1/-1)
retired/CVE-2020-22029 (+1/-1)
retired/CVE-2020-22031 (+1/-1)
retired/CVE-2020-22033 (+1/-1)
retired/CVE-2020-22034 (+1/-1)
retired/CVE-2020-22037 (+1/-1)
retired/CVE-2020-22042 (+1/-1)
retired/CVE-2020-22049 (+1/-1)
retired/CVE-2020-22054 (+1/-1)
retired/CVE-2020-22218 (+1/-1)
retired/CVE-2020-22219 (+1/-1)
retired/CVE-2020-22570 (+1/-1)
retired/CVE-2020-22673 (+1/-1)
retired/CVE-2020-22677 (+1/-1)
retired/CVE-2020-22679 (+1/-1)
retired/CVE-2020-23026 (+1/-1)
retired/CVE-2020-23804 (+1/-1)
retired/CVE-2020-23903 (+1/-1)
retired/CVE-2020-23904 (+1/-1)
retired/CVE-2020-24020 (+1/-1)
retired/CVE-2020-24335 (+1/-1)
retired/CVE-2020-24342 (+1/-1)
retired/CVE-2020-24368 (+1/-1)
retired/CVE-2020-24369 (+1/-1)
retired/CVE-2020-24370 (+1/-1)
retired/CVE-2020-24371 (+1/-1)
retired/CVE-2020-24386 (+1/-1)
retired/CVE-2020-24394 (+1/-1)
retired/CVE-2020-24455 (+1/-1)
retired/CVE-2020-24489 (+1/-1)
retired/CVE-2020-24490 (+1/-1)
retired/CVE-2020-24502 (+1/-1)
retired/CVE-2020-24503 (+1/-1)
retired/CVE-2020-24511 (+1/-1)
retired/CVE-2020-24512 (+1/-1)
retired/CVE-2020-24513 (+1/-1)
retired/CVE-2020-24583 (+1/-1)
retired/CVE-2020-24584 (+1/-1)
retired/CVE-2020-24606 (+1/-1)
retired/CVE-2020-24654 (+1/-1)
retired/CVE-2020-24659 (+1/-1)
retired/CVE-2020-24742 (+1/-1)
retired/CVE-2020-24889 (+1/-1)
retired/CVE-2020-24890 (+1/-1)
retired/CVE-2020-24908 (+1/-1)
retired/CVE-2020-24977 (+1/-1)
retired/CVE-2020-24979 (+1/-1)
retired/CVE-2020-24980 (+1/-1)
retired/CVE-2020-24995 (+1/-1)
retired/CVE-2020-25032 (+1/-1)
retired/CVE-2020-25074 (+1/-1)
retired/CVE-2020-25097 (+1/-1)
retired/CVE-2020-25125 (+1/-1)
retired/CVE-2020-25219 (+1/-1)
retired/CVE-2020-25220 (+1/-1)
retired/CVE-2020-25221 (+1/-1)
retired/CVE-2020-25275 (+1/-1)
retired/CVE-2020-25288 (+1/-1)
retired/CVE-2020-25598 (+1/-1)
retired/CVE-2020-25602 (+1/-1)
retired/CVE-2020-25613 (+1/-1)
retired/CVE-2020-25623 (+1/-1)
retired/CVE-2020-25647 (+1/-1)
retired/CVE-2020-25648 (+1/-1)
retired/CVE-2020-25654 (+1/-1)
retired/CVE-2020-25658 (+1/-1)
retired/CVE-2020-25659 (+1/-1)
retired/CVE-2020-25660 (+1/-1)
retired/CVE-2020-25661 (+1/-1)
retired/CVE-2020-25662 (+1/-1)
retired/CVE-2020-25663 (+1/-1)
retired/CVE-2020-25667 (+1/-1)
retired/CVE-2020-25678 (+1/-1)
retired/CVE-2020-25692 (+1/-1)
retired/CVE-2020-25697 (+1/-1)
retired/CVE-2020-25709 (+1/-1)
retired/CVE-2020-25710 (+1/-1)
retired/CVE-2020-25712 (+1/-1)
retired/CVE-2020-25718 (+1/-1)
retired/CVE-2020-25719 (+1/-1)
retired/CVE-2020-25721 (+1/-1)
retired/CVE-2020-25729 (+1/-1)
retired/CVE-2020-25781 (+1/-1)
retired/CVE-2020-25830 (+1/-1)
retired/CVE-2020-2604 (+1/-1)
retired/CVE-2020-26154 (+1/-1)
retired/CVE-2020-26159 (+1/-1)
retired/CVE-2020-26208 (+1/-1)
retired/CVE-2020-26212 (+1/-1)
retired/CVE-2020-26215 (+1/-1)
retired/CVE-2020-26232 (+1/-1)
retired/CVE-2020-26262 (+1/-1)
retired/CVE-2020-26276 (+1/-1)
retired/CVE-2020-26284 (+1/-1)
retired/CVE-2020-26298 (+1/-1)
retired/CVE-2020-26405 (+1/-1)
retired/CVE-2020-26406 (+1/-1)
retired/CVE-2020-26419 (+1/-1)
retired/CVE-2020-2655 (+1/-1)
retired/CVE-2020-2659 (+1/-1)
retired/CVE-2020-26759 (+1/-1)
retired/CVE-2020-26970 (+1/-1)
retired/CVE-2020-26975 (+1/-1)
retired/CVE-2020-26977 (+1/-1)
retired/CVE-2020-27066 (+1/-1)
retired/CVE-2020-27067 (+1/-1)
retired/CVE-2020-27068 (+1/-1)
retired/CVE-2020-27152 (+1/-1)
retired/CVE-2020-27153 (+1/-1)
retired/CVE-2020-27194 (+1/-1)
retired/CVE-2020-2732 (+1/-1)
retired/CVE-2020-27347 (+1/-1)
retired/CVE-2020-27348 (+1/-1)
retired/CVE-2020-27349 (+1/-1)
retired/CVE-2020-27350 (+1/-1)
retired/CVE-2020-27351 (+1/-1)
retired/CVE-2020-27352 (+1/-1)
retired/CVE-2020-27534 (+1/-1)
retired/CVE-2020-2754 (+1/-1)
retired/CVE-2020-2755 (+1/-1)
retired/CVE-2020-2756 (+1/-1)
retired/CVE-2020-2757 (+1/-1)
retired/CVE-2020-27616 (+1/-1)
retired/CVE-2020-27638 (+1/-1)
retired/CVE-2020-27661 (+1/-1)
retired/CVE-2020-2767 (+1/-1)
retired/CVE-2020-2773 (+1/-1)
retired/CVE-2020-27748 (+1/-1)
retired/CVE-2020-27756 (+1/-1)
retired/CVE-2020-27777 (+1/-1)
retired/CVE-2020-27778 (+1/-1)
retired/CVE-2020-2778 (+1/-1)
retired/CVE-2020-27780 (+1/-1)
retired/CVE-2020-27783 (+1/-1)
retired/CVE-2020-27786 (+1/-1)
retired/CVE-2020-27792 (+1/-1)
retired/CVE-2020-2781 (+1/-1)
retired/CVE-2020-27813 (+1/-1)
retired/CVE-2020-27821 (+1/-1)
retired/CVE-2020-27825 (+1/-1)
retired/CVE-2020-27828 (+1/-1)
retired/CVE-2020-27839 (+1/-1)
retired/CVE-2020-27840 (+1/-1)
retired/CVE-2020-27920 (+1/-1)
retired/CVE-2020-27955 (+1/-1)
retired/CVE-2020-2800 (+1/-1)
retired/CVE-2020-28007 (+1/-1)
retired/CVE-2020-28008 (+1/-1)
retired/CVE-2020-28009 (+1/-1)
retired/CVE-2020-28010 (+1/-1)
retired/CVE-2020-28011 (+1/-1)
retired/CVE-2020-28012 (+1/-1)
retired/CVE-2020-28013 (+1/-1)
retired/CVE-2020-28014 (+1/-1)
retired/CVE-2020-28015 (+1/-1)
retired/CVE-2020-28016 (+1/-1)
retired/CVE-2020-28017 (+1/-1)
retired/CVE-2020-28018 (+1/-1)
retired/CVE-2020-28019 (+1/-1)
retired/CVE-2020-28020 (+1/-1)
retired/CVE-2020-28021 (+1/-1)
retired/CVE-2020-28022 (+1/-1)
retired/CVE-2020-28023 (+1/-1)
retired/CVE-2020-28024 (+1/-1)
retired/CVE-2020-28025 (+1/-1)
retired/CVE-2020-28026 (+1/-1)
retired/CVE-2020-2803 (+1/-1)
retired/CVE-2020-2805 (+1/-1)
retired/CVE-2020-2816 (+1/-1)
retired/CVE-2020-28196 (+1/-1)
retired/CVE-2020-2830 (+1/-1)
retired/CVE-2020-28348 (+1/-1)
retired/CVE-2020-28374 (+1/-1)
retired/CVE-2020-28407 (+1/-1)
retired/CVE-2020-28413 (+1/-1)
retired/CVE-2020-28469 (+1/-1)
retired/CVE-2020-28476 (+1/-1)
retired/CVE-2020-28488 (+1/-1)
retired/CVE-2020-28493 (+1/-1)
retired/CVE-2020-28644 (+1/-1)
retired/CVE-2020-28645 (+1/-1)
retired/CVE-2020-28724 (+1/-1)
retired/CVE-2020-28912 (+1/-1)
retired/CVE-2020-28916 (+1/-1)
retired/CVE-2020-28919 (+1/-1)
retired/CVE-2020-28926 (+1/-1)
retired/CVE-2020-29130 (+1/-1)
retired/CVE-2020-29361 (+1/-1)
retired/CVE-2020-29362 (+1/-1)
retired/CVE-2020-29363 (+1/-1)
retired/CVE-2020-29368 (+1/-1)
retired/CVE-2020-29370 (+1/-1)
retired/CVE-2020-29372 (+1/-1)
retired/CVE-2020-29373 (+1/-1)
retired/CVE-2020-29374 (+1/-1)
retired/CVE-2020-29385 (+1/-1)
retired/CVE-2020-29562 (+1/-1)
retired/CVE-2020-29565 (+1/-1)
retired/CVE-2020-29567 (+1/-1)
retired/CVE-2020-29599 (+1/-1)
retired/CVE-2020-29600 (+1/-1)
retired/CVE-2020-3123 (+1/-1)
retired/CVE-2020-3327 (+1/-1)
retired/CVE-2020-3341 (+1/-1)
retired/CVE-2020-3350 (+1/-1)
retired/CVE-2020-3481 (+1/-1)
retired/CVE-2020-35176 (+1/-1)
retired/CVE-2020-35342 (+1/-1)
retired/CVE-2020-35448 (+1/-1)
retired/CVE-2020-35452 (+1/-1)
retired/CVE-2020-35457 (+1/-1)
retired/CVE-2020-35493 (+1/-1)
retired/CVE-2020-35494 (+1/-1)
retired/CVE-2020-35495 (+1/-1)
retired/CVE-2020-35496 (+1/-1)
retired/CVE-2020-35498 (+1/-1)
retired/CVE-2020-35499 (+1/-1)
retired/CVE-2020-35502 (+1/-1)
retired/CVE-2020-35506 (+1/-1)
retired/CVE-2020-35507 (+1/-1)
retired/CVE-2020-35513 (+1/-1)
retired/CVE-2020-35517 (+1/-1)
retired/CVE-2020-35521 (+1/-1)
retired/CVE-2020-35522 (+1/-1)
retired/CVE-2020-35523 (+1/-1)
retired/CVE-2020-35524 (+1/-1)
retired/CVE-2020-35527 (+1/-1)
retired/CVE-2020-35538 (+1/-1)
retired/CVE-2020-35539 (+1/-1)
retired/CVE-2020-35605 (+1/-1)
retired/CVE-2020-35702 (+1/-1)
retired/CVE-2020-35733 (+1/-1)
retired/CVE-2020-35738 (+1/-1)
retired/CVE-2020-35863 (+1/-1)
retired/CVE-2020-35875 (+1/-1)
retired/CVE-2020-35964 (+1/-1)
retired/CVE-2020-35965 (+1/-1)
retired/CVE-2020-36023 (+1/-1)
retired/CVE-2020-36024 (+1/-1)
retired/CVE-2020-36130 (+1/-1)
retired/CVE-2020-36131 (+1/-1)
retired/CVE-2020-36133 (+1/-1)
retired/CVE-2020-36134 (+1/-1)
retired/CVE-2020-36135 (+1/-1)
retired/CVE-2020-36138 (+1/-1)
retired/CVE-2020-36193 (+1/-1)
retired/CVE-2020-36241 (+1/-1)
retired/CVE-2020-36242 (+1/-1)
retired/CVE-2020-36314 (+1/-1)
retired/CVE-2020-36326 (+1/-1)
retired/CVE-2020-36328 (+1/-1)
retired/CVE-2020-36329 (+1/-1)
retired/CVE-2020-36330 (+1/-1)
retired/CVE-2020-36331 (+1/-1)
retired/CVE-2020-36394 (+1/-1)
retired/CVE-2020-36400 (+1/-1)
retired/CVE-2020-36407 (+1/-1)
retired/CVE-2020-36427 (+1/-1)
retired/CVE-2020-36430 (+1/-1)
retired/CVE-2020-36646 (+1/-1)
retired/CVE-2020-36658 (+1/-1)
retired/CVE-2020-36732 (+1/-1)
retired/CVE-2020-3810 (+1/-1)
retired/CVE-2020-3811 (+1/-1)
retired/CVE-2020-3812 (+1/-1)
retired/CVE-2020-3898 (+1/-1)
retired/CVE-2020-4031 (+1/-1)
retired/CVE-2020-4032 (+1/-1)
retired/CVE-2020-4044 (+1/-1)
retired/CVE-2020-4067 (+1/-1)
retired/CVE-2020-4788 (+1/-1)
retired/CVE-2020-5226 (+1/-1)
retired/CVE-2020-5236 (+1/-1)
retired/CVE-2020-5247 (+1/-1)
retired/CVE-2020-5249 (+1/-1)
retired/CVE-2020-5255 (+1/-1)
retired/CVE-2020-5260 (+1/-1)
retired/CVE-2020-5274 (+1/-1)
retired/CVE-2020-5275 (+1/-1)
retired/CVE-2020-5291 (+1/-1)
retired/CVE-2020-5301 (+1/-1)
retired/CVE-2020-5310 (+1/-1)
retired/CVE-2020-5311 (+1/-1)
retired/CVE-2020-5312 (+1/-1)
retired/CVE-2020-5313 (+1/-1)
retired/CVE-2020-5390 (+1/-1)
retired/CVE-2020-5407 (+1/-1)
retired/CVE-2020-5408 (+1/-1)
retired/CVE-2020-5419 (+1/-1)
retired/CVE-2020-5528 (+1/-1)
retired/CVE-2020-5574 (+1/-1)
retired/CVE-2020-5575 (+1/-1)
retired/CVE-2020-5576 (+1/-1)
retired/CVE-2020-5577 (+1/-1)
retired/CVE-2020-5963 (+1/-1)
retired/CVE-2020-5967 (+1/-1)
retired/CVE-2020-5973 (+1/-1)
retired/CVE-2020-6061 (+1/-1)
retired/CVE-2020-6062 (+1/-1)
retired/CVE-2020-6097 (+1/-1)
retired/CVE-2020-6377 (+1/-1)
retired/CVE-2020-6378 (+1/-1)
retired/CVE-2020-6379 (+1/-1)
retired/CVE-2020-6380 (+1/-1)
retired/CVE-2020-6381 (+1/-1)
retired/CVE-2020-6382 (+1/-1)
retired/CVE-2020-6383 (+1/-1)
retired/CVE-2020-6384 (+1/-1)
retired/CVE-2020-6385 (+1/-1)
retired/CVE-2020-6386 (+1/-1)
retired/CVE-2020-6387 (+1/-1)
retired/CVE-2020-6388 (+1/-1)
retired/CVE-2020-6389 (+1/-1)
retired/CVE-2020-6390 (+1/-1)
retired/CVE-2020-6391 (+1/-1)
retired/CVE-2020-6392 (+1/-1)
retired/CVE-2020-6393 (+1/-1)
retired/CVE-2020-6394 (+1/-1)
retired/CVE-2020-6395 (+1/-1)
retired/CVE-2020-6396 (+1/-1)
retired/CVE-2020-6397 (+1/-1)
retired/CVE-2020-6398 (+1/-1)
retired/CVE-2020-6399 (+1/-1)
retired/CVE-2020-6400 (+1/-1)
retired/CVE-2020-6401 (+1/-1)
retired/CVE-2020-6402 (+1/-1)
retired/CVE-2020-6403 (+1/-1)
retired/CVE-2020-6404 (+1/-1)
retired/CVE-2020-6405 (+1/-1)
retired/CVE-2020-6406 (+1/-1)
retired/CVE-2020-6407 (+1/-1)
retired/CVE-2020-6408 (+1/-1)
retired/CVE-2020-6409 (+1/-1)
retired/CVE-2020-6410 (+1/-1)
retired/CVE-2020-6411 (+1/-1)
retired/CVE-2020-6412 (+1/-1)
retired/CVE-2020-6413 (+1/-1)
retired/CVE-2020-6414 (+1/-1)
retired/CVE-2020-6415 (+1/-1)
retired/CVE-2020-6416 (+1/-1)
retired/CVE-2020-6417 (+1/-1)
retired/CVE-2020-6418 (+1/-1)
retired/CVE-2020-6419 (+1/-1)
retired/CVE-2020-6420 (+1/-1)
retired/CVE-2020-6422 (+1/-1)
retired/CVE-2020-6423 (+1/-1)
retired/CVE-2020-6424 (+1/-1)
retired/CVE-2020-6425 (+1/-1)
retired/CVE-2020-6426 (+1/-1)
retired/CVE-2020-6427 (+1/-1)
retired/CVE-2020-6428 (+1/-1)
retired/CVE-2020-6429 (+1/-1)
retired/CVE-2020-6430 (+1/-1)
retired/CVE-2020-6431 (+1/-1)
retired/CVE-2020-6432 (+1/-1)
retired/CVE-2020-6433 (+1/-1)
retired/CVE-2020-6434 (+1/-1)
retired/CVE-2020-6435 (+1/-1)
retired/CVE-2020-6436 (+1/-1)
retired/CVE-2020-6437 (+1/-1)
retired/CVE-2020-6438 (+1/-1)
retired/CVE-2020-6439 (+1/-1)
retired/CVE-2020-6440 (+1/-1)
retired/CVE-2020-6441 (+1/-1)
retired/CVE-2020-6442 (+1/-1)
retired/CVE-2020-6443 (+1/-1)
retired/CVE-2020-6444 (+1/-1)
retired/CVE-2020-6445 (+1/-1)
retired/CVE-2020-6446 (+1/-1)
retired/CVE-2020-6447 (+1/-1)
retired/CVE-2020-6448 (+1/-1)
retired/CVE-2020-6449 (+1/-1)
retired/CVE-2020-6450 (+1/-1)
retired/CVE-2020-6451 (+1/-1)
retired/CVE-2020-6452 (+1/-1)
retired/CVE-2020-6453 (+1/-1)
retired/CVE-2020-6454 (+1/-1)
retired/CVE-2020-6455 (+1/-1)
retired/CVE-2020-6456 (+1/-1)
retired/CVE-2020-6457 (+1/-1)
retired/CVE-2020-6458 (+1/-1)
retired/CVE-2020-6459 (+1/-1)
retired/CVE-2020-6460 (+1/-1)
retired/CVE-2020-6461 (+1/-1)
retired/CVE-2020-6462 (+1/-1)
retired/CVE-2020-6464 (+1/-1)
retired/CVE-2020-6465 (+1/-1)
retired/CVE-2020-6466 (+1/-1)
retired/CVE-2020-6467 (+1/-1)
retired/CVE-2020-6468 (+1/-1)
retired/CVE-2020-6469 (+1/-1)
retired/CVE-2020-6470 (+1/-1)
retired/CVE-2020-6471 (+1/-1)
retired/CVE-2020-6472 (+1/-1)
retired/CVE-2020-6473 (+1/-1)
retired/CVE-2020-6474 (+1/-1)
retired/CVE-2020-6475 (+1/-1)
retired/CVE-2020-6476 (+1/-1)
retired/CVE-2020-6477 (+1/-1)
retired/CVE-2020-6478 (+1/-1)
retired/CVE-2020-6479 (+1/-1)
retired/CVE-2020-6480 (+1/-1)
retired/CVE-2020-6481 (+1/-1)
retired/CVE-2020-6482 (+1/-1)
retired/CVE-2020-6483 (+1/-1)
retired/CVE-2020-6484 (+1/-1)
retired/CVE-2020-6485 (+1/-1)
retired/CVE-2020-6486 (+1/-1)
retired/CVE-2020-6487 (+1/-1)
retired/CVE-2020-6488 (+1/-1)
retired/CVE-2020-6489 (+1/-1)
retired/CVE-2020-6490 (+1/-1)
retired/CVE-2020-6491 (+1/-1)
retired/CVE-2020-6492 (+1/-1)
retired/CVE-2020-6493 (+1/-1)
retired/CVE-2020-6495 (+1/-1)
retired/CVE-2020-6499 (+1/-1)
retired/CVE-2020-6500 (+1/-1)
retired/CVE-2020-6501 (+1/-1)
retired/CVE-2020-6502 (+1/-1)
retired/CVE-2020-6503 (+1/-1)
retired/CVE-2020-6504 (+1/-1)
retired/CVE-2020-6505 (+1/-1)
retired/CVE-2020-6506 (+1/-1)
retired/CVE-2020-6509 (+1/-1)
retired/CVE-2020-6510 (+1/-1)
retired/CVE-2020-6511 (+1/-1)
retired/CVE-2020-6513 (+1/-1)
retired/CVE-2020-6514 (+1/-1)
retired/CVE-2020-6515 (+1/-1)
retired/CVE-2020-6516 (+1/-1)
retired/CVE-2020-6517 (+1/-1)
retired/CVE-2020-6518 (+1/-1)
retired/CVE-2020-6519 (+1/-1)
retired/CVE-2020-6520 (+1/-1)
retired/CVE-2020-6521 (+1/-1)
retired/CVE-2020-6522 (+1/-1)
retired/CVE-2020-6523 (+1/-1)
retired/CVE-2020-6524 (+1/-1)
retired/CVE-2020-6525 (+1/-1)
retired/CVE-2020-6526 (+1/-1)
retired/CVE-2020-6527 (+1/-1)
retired/CVE-2020-6528 (+1/-1)
retired/CVE-2020-6529 (+1/-1)
retired/CVE-2020-6530 (+1/-1)
retired/CVE-2020-6531 (+1/-1)
retired/CVE-2020-6532 (+1/-1)
retired/CVE-2020-6534 (+1/-1)
retired/CVE-2020-6535 (+1/-1)
retired/CVE-2020-6536 (+1/-1)
retired/CVE-2020-6538 (+1/-1)
retired/CVE-2020-6539 (+1/-1)
retired/CVE-2020-6540 (+1/-1)
retired/CVE-2020-6541 (+1/-1)
retired/CVE-2020-6542 (+1/-1)
retired/CVE-2020-6543 (+1/-1)
retired/CVE-2020-6544 (+1/-1)
retired/CVE-2020-6545 (+1/-1)
retired/CVE-2020-6546 (+1/-1)
retired/CVE-2020-6547 (+1/-1)
retired/CVE-2020-6548 (+1/-1)
retired/CVE-2020-6549 (+1/-1)
retired/CVE-2020-6550 (+1/-1)
retired/CVE-2020-6551 (+1/-1)
retired/CVE-2020-6552 (+1/-1)
retired/CVE-2020-6553 (+1/-1)
retired/CVE-2020-6554 (+1/-1)
retired/CVE-2020-6555 (+1/-1)
retired/CVE-2020-6556 (+1/-1)
retired/CVE-2020-6557 (+1/-1)
retired/CVE-2020-6558 (+1/-1)
retired/CVE-2020-6559 (+1/-1)
retired/CVE-2020-6560 (+1/-1)
retired/CVE-2020-6561 (+1/-1)
retired/CVE-2020-6562 (+1/-1)
retired/CVE-2020-6563 (+1/-1)
retired/CVE-2020-6564 (+1/-1)
retired/CVE-2020-6565 (+1/-1)
retired/CVE-2020-6566 (+1/-1)
retired/CVE-2020-6567 (+1/-1)
retired/CVE-2020-6568 (+1/-1)
retired/CVE-2020-6569 (+1/-1)
retired/CVE-2020-6570 (+1/-1)
retired/CVE-2020-6571 (+1/-1)
retired/CVE-2020-6572 (+1/-1)
retired/CVE-2020-6573 (+1/-1)
retired/CVE-2020-6574 (+1/-1)
retired/CVE-2020-6575 (+1/-1)
retired/CVE-2020-6576 (+1/-1)
retired/CVE-2020-6624 (+1/-1)
retired/CVE-2020-6625 (+1/-1)
retired/CVE-2020-6750 (+1/-1)
retired/CVE-2020-6792 (+1/-1)
retired/CVE-2020-6793 (+1/-1)
retired/CVE-2020-6794 (+1/-1)
retired/CVE-2020-6795 (+1/-1)
retired/CVE-2020-6797 (+1/-1)
retired/CVE-2020-6799 (+1/-1)
retired/CVE-2020-6801 (+1/-1)
retired/CVE-2020-6819 (+1/-1)
retired/CVE-2020-6820 (+1/-1)
retired/CVE-2020-6829 (+1/-1)
retired/CVE-2020-6830 (+1/-1)
retired/CVE-2020-6832 (+1/-1)
retired/CVE-2020-6833 (+1/-1)
retired/CVE-2020-6950 (+1/-1)
retired/CVE-2020-7040 (+1/-1)
retired/CVE-2020-7044 (+1/-1)
retired/CVE-2020-7046 (+1/-1)
retired/CVE-2020-7053 (+1/-1)
retired/CVE-2020-7059 (+1/-1)
retired/CVE-2020-7060 (+1/-1)
retired/CVE-2020-7061 (+1/-1)
retired/CVE-2020-7062 (+1/-1)
retired/CVE-2020-7063 (+1/-1)
retired/CVE-2020-7064 (+1/-1)
retired/CVE-2020-7065 (+1/-1)
retired/CVE-2020-7066 (+1/-1)
retired/CVE-2020-7067 (+1/-1)
retired/CVE-2020-7068 (+1/-1)
retired/CVE-2020-7069 (+1/-1)
retired/CVE-2020-7070 (+1/-1)
retired/CVE-2020-7071 (+1/-1)
retired/CVE-2020-7211 (+1/-1)
retired/CVE-2020-7212 (+1/-1)
retired/CVE-2020-7247 (+1/-1)
retired/CVE-2020-7471 (+1/-1)
retired/CVE-2020-7595 (+1/-1)
retired/CVE-2020-7656 (+1/-1)
retired/CVE-2020-7663 (+1/-1)
retired/CVE-2020-7677 (+1/-1)
retired/CVE-2020-7709 (+1/-1)
retired/CVE-2020-7924 (+1/-1)
retired/CVE-2020-7926 (+1/-1)
retired/CVE-2020-7942 (+1/-1)
retired/CVE-2020-7957 (+1/-1)
retired/CVE-2020-7966 (+1/-1)
retired/CVE-2020-7967 (+1/-1)
retired/CVE-2020-7968 (+1/-1)
retired/CVE-2020-7969 (+1/-1)
retired/CVE-2020-7971 (+1/-1)
retired/CVE-2020-7972 (+1/-1)
retired/CVE-2020-7973 (+1/-1)
retired/CVE-2020-7974 (+1/-1)
retired/CVE-2020-7976 (+1/-1)
retired/CVE-2020-7977 (+1/-1)
retired/CVE-2020-7978 (+1/-1)
retired/CVE-2020-7979 (+1/-1)
retired/CVE-2020-7981 (+1/-1)
retired/CVE-2020-8002 (+1/-1)
retired/CVE-2020-8003 (+1/-1)
retired/CVE-2020-8014 (+1/-1)
retired/CVE-2020-8015 (+1/-1)
retired/CVE-2020-8016 (+1/-1)
retired/CVE-2020-8017 (+1/-1)
retired/CVE-2020-8025 (+1/-1)
retired/CVE-2020-8026 (+1/-1)
retired/CVE-2020-8032 (+1/-1)
retired/CVE-2020-8036 (+1/-1)
retired/CVE-2020-8089 (+1/-1)
retired/CVE-2020-8113 (+1/-1)
retired/CVE-2020-8114 (+1/-1)
retired/CVE-2020-8124 (+1/-1)
retired/CVE-2020-8130 (+1/-1)
retired/CVE-2020-8131 (+1/-1)
retired/CVE-2020-8140 (+1/-1)
retired/CVE-2020-8141 (+1/-1)
retired/CVE-2020-8161 (+1/-1)
retired/CVE-2020-8169 (+1/-1)
retired/CVE-2020-8172 (+1/-1)
retired/CVE-2020-8174 (+1/-1)
retired/CVE-2020-8177 (+1/-1)
retired/CVE-2020-8184 (+1/-1)
retired/CVE-2020-8201 (+1/-1)
retired/CVE-2020-8230 (+1/-1)
retired/CVE-2020-8231 (+1/-1)
retired/CVE-2020-8251 (+1/-1)
retired/CVE-2020-8252 (+1/-1)
retired/CVE-2020-8264 (+1/-1)
retired/CVE-2020-8265 (+1/-1)
retired/CVE-2020-8277 (+1/-1)
retired/CVE-2020-8284 (+1/-1)
retired/CVE-2020-8285 (+1/-1)
retired/CVE-2020-8286 (+1/-1)
retired/CVE-2020-8315 (+1/-1)
retired/CVE-2020-8428 (+1/-1)
retired/CVE-2020-8432 (+1/-1)
retired/CVE-2020-8449 (+1/-1)
retired/CVE-2020-8450 (+1/-1)
retired/CVE-2020-8517 (+1/-1)
retired/CVE-2020-8551 (+1/-1)
retired/CVE-2020-8616 (+1/-1)
retired/CVE-2020-8617 (+1/-1)
retired/CVE-2020-8618 (+1/-1)
retired/CVE-2020-8619 (+1/-1)
retired/CVE-2020-8620 (+1/-1)
retired/CVE-2020-8621 (+1/-1)
retired/CVE-2020-8622 (+1/-1)
retired/CVE-2020-8623 (+1/-1)
retired/CVE-2020-8624 (+1/-1)
retired/CVE-2020-8625 (+1/-1)
retired/CVE-2020-8631 (+1/-1)
retired/CVE-2020-8632 (+1/-1)
retired/CVE-2020-8647 (+1/-1)
retired/CVE-2020-8648 (+1/-1)
retired/CVE-2020-8649 (+1/-1)
retired/CVE-2020-8689 (+1/-1)
retired/CVE-2020-8694 (+1/-1)
retired/CVE-2020-8695 (+1/-1)
retired/CVE-2020-8696 (+1/-1)
retired/CVE-2020-8698 (+1/-1)
retired/CVE-2020-8795 (+1/-1)
retired/CVE-2020-8831 (+1/-1)
retired/CVE-2020-8832 (+1/-1)
retired/CVE-2020-8833 (+1/-1)
retired/CVE-2020-8834 (+1/-1)
retired/CVE-2020-8835 (+1/-1)
retired/CVE-2020-8927 (+1/-1)
retired/CVE-2020-8953 (+1/-1)
retired/CVE-2020-8955 (+1/-1)
retired/CVE-2020-8991 (+1/-1)
retired/CVE-2020-8992 (+1/-1)
retired/CVE-2020-9272 (+1/-1)
retired/CVE-2020-9281 (+1/-1)
retired/CVE-2020-9282 (+1/-1)
retired/CVE-2020-9308 (+1/-1)
retired/CVE-2020-9327 (+1/-1)
retired/CVE-2020-9366 (+1/-1)
retired/CVE-2020-9369 (+1/-1)
retired/CVE-2020-9383 (+1/-1)
retired/CVE-2020-9386 (+1/-1)
retired/CVE-2020-9387 (+1/-1)
retired/CVE-2020-9391 (+1/-1)
retired/CVE-2020-9402 (+1/-1)
retired/CVE-2020-9429 (+1/-1)
retired/CVE-2020-9440 (+1/-1)
retired/CVE-2020-9467 (+1/-1)
retired/CVE-2020-9468 (+1/-1)
retired/CVE-2020-9490 (+1/-1)
retired/CVE-2020-9633 (+1/-1)
retired/CVE-2020-9746 (+1/-1)
retired/CVE-2020-9759 (+1/-1)
retired/CVE-2020-9760 (+1/-1)
retired/CVE-2020-9926 (+1/-1)
retired/CVE-2021-0127 (+1/-1)
retired/CVE-2021-0145 (+1/-1)
retired/CVE-2021-0146 (+1/-1)
retired/CVE-2021-0326 (+1/-1)
retired/CVE-2021-0342 (+1/-1)
retired/CVE-2021-0447 (+1/-1)
retired/CVE-2021-0561 (+1/-1)
retired/CVE-2021-0646 (+1/-1)
retired/CVE-2021-0929 (+1/-1)
retired/CVE-2021-0936 (+1/-1)
retired/CVE-2021-0961 (+1/-1)
retired/CVE-2021-1052 (+1/-1)
retired/CVE-2021-1053 (+1/-1)
retired/CVE-2021-1056 (+1/-1)
retired/CVE-2021-1252 (+1/-1)
retired/CVE-2021-1404 (+1/-1)
retired/CVE-2021-1405 (+1/-1)
retired/CVE-2021-20193 (+1/-1)
retired/CVE-2021-20197 (+1/-1)
retired/CVE-2021-20205 (+1/-1)
retired/CVE-2021-20209 (+1/-1)
retired/CVE-2021-20210 (+1/-1)
retired/CVE-2021-20211 (+1/-1)
retired/CVE-2021-20212 (+1/-1)
retired/CVE-2021-20213 (+1/-1)
retired/CVE-2021-20214 (+1/-1)
retired/CVE-2021-20215 (+1/-1)
retired/CVE-2021-20216 (+1/-1)
retired/CVE-2021-20217 (+1/-1)
retired/CVE-2021-20219 (+1/-1)
retired/CVE-2021-20224 (+1/-1)
retired/CVE-2021-20227 (+1/-1)
retired/CVE-2021-20229 (+1/-1)
retired/CVE-2021-20231 (+1/-1)
retired/CVE-2021-20232 (+1/-1)
retired/CVE-2021-20240 (+1/-1)
retired/CVE-2021-20254 (+1/-1)
retired/CVE-2021-20261 (+1/-1)
retired/CVE-2021-20263 (+1/-1)
retired/CVE-2021-20265 (+1/-1)
retired/CVE-2021-20269 (+1/-1)
retired/CVE-2021-20270 (+1/-1)
retired/CVE-2021-20272 (+1/-1)
retired/CVE-2021-20273 (+1/-1)
retired/CVE-2021-20274 (+1/-1)
retired/CVE-2021-20275 (+1/-1)
retired/CVE-2021-20276 (+1/-1)
retired/CVE-2021-20277 (+1/-1)
retired/CVE-2021-20284 (+1/-1)
retired/CVE-2021-20288 (+1/-1)
retired/CVE-2021-20294 (+1/-1)
retired/CVE-2021-20295 (+1/-1)
retired/CVE-2021-20297 (+1/-1)
retired/CVE-2021-20307 (+1/-1)
retired/CVE-2021-20310 (+1/-1)
retired/CVE-2021-20311 (+1/-1)
retired/CVE-2021-20314 (+1/-1)
retired/CVE-2021-20325 (+1/-1)
retired/CVE-2021-20808 (+1/-1)
retired/CVE-2021-20809 (+1/-1)
retired/CVE-2021-20810 (+1/-1)
retired/CVE-2021-20811 (+1/-1)
retired/CVE-2021-20812 (+1/-1)
retired/CVE-2021-20813 (+1/-1)
retired/CVE-2021-20814 (+1/-1)
retired/CVE-2021-20815 (+1/-1)
retired/CVE-2021-21106 (+1/-1)
retired/CVE-2021-21107 (+1/-1)
retired/CVE-2021-21108 (+1/-1)
retired/CVE-2021-21109 (+1/-1)
retired/CVE-2021-21110 (+1/-1)
retired/CVE-2021-21111 (+1/-1)
retired/CVE-2021-21112 (+1/-1)
retired/CVE-2021-21113 (+1/-1)
retired/CVE-2021-21114 (+1/-1)
retired/CVE-2021-21115 (+1/-1)
retired/CVE-2021-21116 (+1/-1)
retired/CVE-2021-21117 (+1/-1)
retired/CVE-2021-21118 (+1/-1)
retired/CVE-2021-21119 (+1/-1)
retired/CVE-2021-21120 (+1/-1)
retired/CVE-2021-21121 (+1/-1)
retired/CVE-2021-21122 (+1/-1)
retired/CVE-2021-21123 (+1/-1)
retired/CVE-2021-21124 (+1/-1)
retired/CVE-2021-21125 (+1/-1)
retired/CVE-2021-21126 (+1/-1)
retired/CVE-2021-21127 (+1/-1)
retired/CVE-2021-21128 (+1/-1)
retired/CVE-2021-21129 (+1/-1)
retired/CVE-2021-21130 (+1/-1)
retired/CVE-2021-21131 (+1/-1)
retired/CVE-2021-21132 (+1/-1)
retired/CVE-2021-21133 (+1/-1)
retired/CVE-2021-21134 (+1/-1)
retired/CVE-2021-21135 (+1/-1)
retired/CVE-2021-21136 (+1/-1)
retired/CVE-2021-21137 (+1/-1)
retired/CVE-2021-21138 (+1/-1)
retired/CVE-2021-21139 (+1/-1)
retired/CVE-2021-21140 (+1/-1)
retired/CVE-2021-21141 (+1/-1)
retired/CVE-2021-21142 (+1/-1)
retired/CVE-2021-21143 (+1/-1)
retired/CVE-2021-21144 (+1/-1)
retired/CVE-2021-21145 (+1/-1)
retired/CVE-2021-21146 (+1/-1)
retired/CVE-2021-21147 (+1/-1)
retired/CVE-2021-21148 (+1/-1)
retired/CVE-2021-21149 (+1/-1)
retired/CVE-2021-21150 (+1/-1)
retired/CVE-2021-21151 (+1/-1)
retired/CVE-2021-21152 (+1/-1)
retired/CVE-2021-21153 (+1/-1)
retired/CVE-2021-21154 (+1/-1)
retired/CVE-2021-21155 (+1/-1)
retired/CVE-2021-21156 (+1/-1)
retired/CVE-2021-21157 (+1/-1)
retired/CVE-2021-21159 (+1/-1)
retired/CVE-2021-21160 (+1/-1)
retired/CVE-2021-21161 (+1/-1)
retired/CVE-2021-21162 (+1/-1)
retired/CVE-2021-21163 (+1/-1)
retired/CVE-2021-21164 (+1/-1)
retired/CVE-2021-21165 (+1/-1)
retired/CVE-2021-21166 (+1/-1)
retired/CVE-2021-21167 (+1/-1)
retired/CVE-2021-21168 (+1/-1)
retired/CVE-2021-21169 (+1/-1)
retired/CVE-2021-21170 (+1/-1)
retired/CVE-2021-21171 (+1/-1)
retired/CVE-2021-21172 (+1/-1)
retired/CVE-2021-21173 (+1/-1)
retired/CVE-2021-21174 (+1/-1)
retired/CVE-2021-21175 (+1/-1)
retired/CVE-2021-21176 (+1/-1)
retired/CVE-2021-21177 (+1/-1)
retired/CVE-2021-21178 (+1/-1)
retired/CVE-2021-21179 (+1/-1)
retired/CVE-2021-21180 (+1/-1)
retired/CVE-2021-21181 (+1/-1)
retired/CVE-2021-21182 (+1/-1)
retired/CVE-2021-21183 (+1/-1)
retired/CVE-2021-21184 (+1/-1)
retired/CVE-2021-21185 (+1/-1)
retired/CVE-2021-21186 (+1/-1)
retired/CVE-2021-21187 (+1/-1)
retired/CVE-2021-21188 (+1/-1)
retired/CVE-2021-21189 (+1/-1)
retired/CVE-2021-21190 (+1/-1)
retired/CVE-2021-21191 (+1/-1)
retired/CVE-2021-21192 (+1/-1)
retired/CVE-2021-21193 (+1/-1)
retired/CVE-2021-21194 (+1/-1)
retired/CVE-2021-21195 (+1/-1)
retired/CVE-2021-21196 (+1/-1)
retired/CVE-2021-21197 (+1/-1)
retired/CVE-2021-21198 (+1/-1)
retired/CVE-2021-21199 (+1/-1)
retired/CVE-2021-21200 (+1/-1)
retired/CVE-2021-21201 (+1/-1)
retired/CVE-2021-21202 (+1/-1)
retired/CVE-2021-21203 (+1/-1)
retired/CVE-2021-21204 (+1/-1)
retired/CVE-2021-21205 (+1/-1)
retired/CVE-2021-21206 (+1/-1)
retired/CVE-2021-21207 (+1/-1)
retired/CVE-2021-21208 (+1/-1)
retired/CVE-2021-21209 (+1/-1)
retired/CVE-2021-21210 (+1/-1)
retired/CVE-2021-21211 (+1/-1)
retired/CVE-2021-21212 (+1/-1)
retired/CVE-2021-21213 (+1/-1)
retired/CVE-2021-21214 (+1/-1)
retired/CVE-2021-21215 (+1/-1)
retired/CVE-2021-21216 (+1/-1)
retired/CVE-2021-21217 (+1/-1)
retired/CVE-2021-21218 (+1/-1)
retired/CVE-2021-21219 (+1/-1)
retired/CVE-2021-21220 (+1/-1)
retired/CVE-2021-21221 (+1/-1)
retired/CVE-2021-21222 (+1/-1)
retired/CVE-2021-21223 (+1/-1)
retired/CVE-2021-21224 (+1/-1)
retired/CVE-2021-21225 (+1/-1)
retired/CVE-2021-21226 (+1/-1)
retired/CVE-2021-21227 (+1/-1)
retired/CVE-2021-21228 (+1/-1)
retired/CVE-2021-21229 (+1/-1)
retired/CVE-2021-21230 (+1/-1)
retired/CVE-2021-21231 (+1/-1)
retired/CVE-2021-21232 (+1/-1)
retired/CVE-2021-21233 (+1/-1)
retired/CVE-2021-21239 (+1/-1)
retired/CVE-2021-21261 (+1/-1)
retired/CVE-2021-21263 (+1/-1)
retired/CVE-2021-21300 (+1/-1)
retired/CVE-2021-21309 (+1/-1)
retired/CVE-2021-21366 (+1/-1)
retired/CVE-2021-21381 (+1/-1)
retired/CVE-2021-21419 (+1/-1)
retired/CVE-2021-21639 (+1/-1)
retired/CVE-2021-21640 (+1/-1)
retired/CVE-2021-21702 (+1/-1)
retired/CVE-2021-21703 (+1/-1)
retired/CVE-2021-21704 (+1/-1)
retired/CVE-2021-21705 (+1/-1)
retired/CVE-2021-21706 (+1/-1)
retired/CVE-2021-21708 (+1/-1)
retired/CVE-2021-21772 (+1/-1)
retired/CVE-2021-22116 (+1/-1)
retired/CVE-2021-22117 (+1/-1)
retired/CVE-2021-22119 (+1/-1)
retired/CVE-2021-22171 (+1/-1)
retired/CVE-2021-22184 (+1/-1)
retired/CVE-2021-22185 (+1/-1)
retired/CVE-2021-22194 (+1/-1)
retired/CVE-2021-22204 (+1/-1)
retired/CVE-2021-22569 (+1/-1)
retired/CVE-2021-22570 (+1/-1)
retired/CVE-2021-22876 (+1/-1)
retired/CVE-2021-22883 (+1/-1)
retired/CVE-2021-22884 (+1/-1)
retired/CVE-2021-22890 (+1/-1)
retired/CVE-2021-22897 (+1/-1)
retired/CVE-2021-22898 (+1/-1)
retired/CVE-2021-22901 (+1/-1)
retired/CVE-2021-22918 (+1/-1)
retired/CVE-2021-22921 (+1/-1)
retired/CVE-2021-22922 (+1/-1)
retired/CVE-2021-22923 (+1/-1)
retired/CVE-2021-22924 (+1/-1)
retired/CVE-2021-22925 (+1/-1)
retired/CVE-2021-22926 (+1/-1)
retired/CVE-2021-22931 (+1/-1)
retired/CVE-2021-22945 (+1/-1)
retired/CVE-2021-22946 (+1/-1)
retired/CVE-2021-22947 (+1/-1)
retired/CVE-2021-22959 (+1/-1)
retired/CVE-2021-22960 (+1/-1)
retired/CVE-2021-23017 (+1/-1)
retired/CVE-2021-23165 (+1/-1)
retired/CVE-2021-23192 (+1/-1)
retired/CVE-2021-23358 (+1/-1)
retired/CVE-2021-2341 (+1/-1)
retired/CVE-2021-23632 (+1/-1)
retired/CVE-2021-2369 (+1/-1)
retired/CVE-2021-23839 (+1/-1)
retired/CVE-2021-23841 (+1/-1)
retired/CVE-2021-2388 (+1/-1)
retired/CVE-2021-23957 (+1/-1)
retired/CVE-2021-23959 (+1/-1)
retired/CVE-2021-23991 (+1/-1)
retired/CVE-2021-23992 (+1/-1)
retired/CVE-2021-23993 (+1/-1)
retired/CVE-2021-2432 (+1/-1)
retired/CVE-2021-25217 (+1/-1)
retired/CVE-2021-25218 (+1/-1)
retired/CVE-2021-25219 (+1/-1)
retired/CVE-2021-25220 (+1/-1)
retired/CVE-2021-25316 (+1/-1)
retired/CVE-2021-25317 (+1/-1)
retired/CVE-2021-25631 (+1/-1)
retired/CVE-2021-25633 (+1/-1)
retired/CVE-2021-25634 (+1/-1)
retired/CVE-2021-25635 (+1/-1)
retired/CVE-2021-25636 (+1/-1)
retired/CVE-2021-25682 (+1/-1)
retired/CVE-2021-25683 (+1/-1)
retired/CVE-2021-25684 (+1/-1)
retired/CVE-2021-25736 (+1/-1)
retired/CVE-2021-25786 (+1/-1)
retired/CVE-2021-26675 (+1/-1)
retired/CVE-2021-26676 (+1/-1)
retired/CVE-2021-26690 (+1/-1)
retired/CVE-2021-26691 (+1/-1)
retired/CVE-2021-26906 (+1/-1)
retired/CVE-2021-26925 (+1/-1)
retired/CVE-2021-26937 (+1/-1)
retired/CVE-2021-27017 (+1/-1)
retired/CVE-2021-27097 (+1/-1)
retired/CVE-2021-27135 (+1/-1)
retired/CVE-2021-27138 (+1/-1)
retired/CVE-2021-27216 (+1/-1)
retired/CVE-2021-27229 (+1/-1)
retired/CVE-2021-27803 (+1/-1)
retired/CVE-2021-27847 (+1/-1)
retired/CVE-2021-27962 (+1/-1)
retired/CVE-2021-27973 (+1/-1)
retired/CVE-2021-28041 (+1/-1)
retired/CVE-2021-28146 (+1/-1)
retired/CVE-2021-28147 (+1/-1)
retired/CVE-2021-28148 (+1/-1)
retired/CVE-2021-28166 (+1/-1)
retired/CVE-2021-28168 (+1/-1)
retired/CVE-2021-28275 (+1/-1)
retired/CVE-2021-28276 (+1/-1)
retired/CVE-2021-28277 (+1/-1)
retired/CVE-2021-28278 (+1/-1)
retired/CVE-2021-28305 (+1/-1)
retired/CVE-2021-28363 (+1/-1)
retired/CVE-2021-28373 (+1/-1)
retired/CVE-2021-28378 (+1/-1)
retired/CVE-2021-28543 (+1/-1)
retired/CVE-2021-28544 (+1/-1)
retired/CVE-2021-28650 (+1/-1)
retired/CVE-2021-28652 (+1/-1)
retired/CVE-2021-28662 (+1/-1)
retired/CVE-2021-28687 (+1/-1)
retired/CVE-2021-28710 (+1/-1)
retired/CVE-2021-28831 (+1/-1)
retired/CVE-2021-28834 (+1/-1)
retired/CVE-2021-28861 (+1/-1)
retired/CVE-2021-28957 (+1/-1)
retired/CVE-2021-28965 (+1/-1)
retired/CVE-2021-28966 (+1/-1)
retired/CVE-2021-29133 (+1/-1)
retired/CVE-2021-29157 (+1/-1)
retired/CVE-2021-29274 (+1/-1)
retired/CVE-2021-29427 (+1/-1)
retired/CVE-2021-29429 (+1/-1)
retired/CVE-2021-29457 (+1/-1)
retired/CVE-2021-29458 (+1/-1)
retired/CVE-2021-29463 (+1/-1)
retired/CVE-2021-29464 (+1/-1)
retired/CVE-2021-29470 (+1/-1)
retired/CVE-2021-29473 (+1/-1)
retired/CVE-2021-29477 (+1/-1)
retired/CVE-2021-29478 (+1/-1)
retired/CVE-2021-29509 (+1/-1)
retired/CVE-2021-29623 (+1/-1)
retired/CVE-2021-29659 (+1/-1)
retired/CVE-2021-29944 (+1/-1)
retired/CVE-2021-29948 (+1/-1)
retired/CVE-2021-29949 (+1/-1)
retired/CVE-2021-29950 (+1/-1)
retired/CVE-2021-29956 (+1/-1)
retired/CVE-2021-29957 (+1/-1)
retired/CVE-2021-29958 (+1/-1)
retired/CVE-2021-29968 (+1/-1)
retired/CVE-2021-29969 (+1/-1)
retired/CVE-2021-30004 (+1/-1)
retired/CVE-2021-30047 (+1/-1)
retired/CVE-2021-30123 (+1/-1)
retired/CVE-2021-30153 (+1/-1)
retired/CVE-2021-30155 (+1/-1)
retired/CVE-2021-30465 (+1/-1)
retired/CVE-2021-30498 (+1/-1)
retired/CVE-2021-30499 (+1/-1)
retired/CVE-2021-30506 (+1/-1)
retired/CVE-2021-30507 (+1/-1)
retired/CVE-2021-30508 (+1/-1)
retired/CVE-2021-30509 (+1/-1)
retired/CVE-2021-30510 (+1/-1)
retired/CVE-2021-30511 (+1/-1)
retired/CVE-2021-30512 (+1/-1)
retired/CVE-2021-30513 (+1/-1)
retired/CVE-2021-30514 (+1/-1)
retired/CVE-2021-30515 (+1/-1)
retired/CVE-2021-30516 (+1/-1)
retired/CVE-2021-30517 (+1/-1)
retired/CVE-2021-30518 (+1/-1)
retired/CVE-2021-30519 (+1/-1)
retired/CVE-2021-30520 (+1/-1)
retired/CVE-2021-30521 (+1/-1)
retired/CVE-2021-30522 (+1/-1)
retired/CVE-2021-30523 (+1/-1)
retired/CVE-2021-30524 (+1/-1)
retired/CVE-2021-30525 (+1/-1)
retired/CVE-2021-30526 (+1/-1)
retired/CVE-2021-30527 (+1/-1)
retired/CVE-2021-30528 (+1/-1)
retired/CVE-2021-30529 (+1/-1)
retired/CVE-2021-30530 (+1/-1)
retired/CVE-2021-30531 (+1/-1)
retired/CVE-2021-30532 (+1/-1)
retired/CVE-2021-30533 (+1/-1)
retired/CVE-2021-30534 (+1/-1)
retired/CVE-2021-30535 (+1/-1)
retired/CVE-2021-30536 (+1/-1)
retired/CVE-2021-30537 (+1/-1)
retired/CVE-2021-30538 (+1/-1)
retired/CVE-2021-30539 (+1/-1)
retired/CVE-2021-30540 (+1/-1)
retired/CVE-2021-30541 (+1/-1)
retired/CVE-2021-30542 (+1/-1)
retired/CVE-2021-30543 (+1/-1)
retired/CVE-2021-30544 (+1/-1)
retired/CVE-2021-30545 (+1/-1)
retired/CVE-2021-30546 (+1/-1)
retired/CVE-2021-30547 (+1/-1)
retired/CVE-2021-30548 (+1/-1)
retired/CVE-2021-30549 (+1/-1)
retired/CVE-2021-30550 (+1/-1)
retired/CVE-2021-30551 (+1/-1)
retired/CVE-2021-30552 (+1/-1)
retired/CVE-2021-30553 (+1/-1)
retired/CVE-2021-30554 (+1/-1)
retired/CVE-2021-30555 (+1/-1)
retired/CVE-2021-30556 (+1/-1)
retired/CVE-2021-30557 (+1/-1)
retired/CVE-2021-30558 (+1/-1)
retired/CVE-2021-30559 (+1/-1)
retired/CVE-2021-30560 (+1/-1)
retired/CVE-2021-30561 (+1/-1)
retired/CVE-2021-30562 (+1/-1)
retired/CVE-2021-30563 (+1/-1)
retired/CVE-2021-30564 (+1/-1)
retired/CVE-2021-30565 (+1/-1)
retired/CVE-2021-30566 (+1/-1)
retired/CVE-2021-30567 (+1/-1)
retired/CVE-2021-30568 (+1/-1)
retired/CVE-2021-30569 (+1/-1)
retired/CVE-2021-30571 (+1/-1)
retired/CVE-2021-30572 (+1/-1)
retired/CVE-2021-30573 (+1/-1)
retired/CVE-2021-30574 (+1/-1)
retired/CVE-2021-30575 (+1/-1)
retired/CVE-2021-30576 (+1/-1)
retired/CVE-2021-30577 (+1/-1)
retired/CVE-2021-30578 (+1/-1)
retired/CVE-2021-30579 (+1/-1)
retired/CVE-2021-30580 (+1/-1)
retired/CVE-2021-30581 (+1/-1)
retired/CVE-2021-30582 (+1/-1)
retired/CVE-2021-30583 (+1/-1)
retired/CVE-2021-30584 (+1/-1)
retired/CVE-2021-30585 (+1/-1)
retired/CVE-2021-30586 (+1/-1)
retired/CVE-2021-30587 (+1/-1)
retired/CVE-2021-30588 (+1/-1)
retired/CVE-2021-30589 (+1/-1)
retired/CVE-2021-30590 (+1/-1)
retired/CVE-2021-30591 (+1/-1)
retired/CVE-2021-30592 (+1/-1)
retired/CVE-2021-30593 (+1/-1)
retired/CVE-2021-30594 (+1/-1)
retired/CVE-2021-30596 (+1/-1)
retired/CVE-2021-30597 (+1/-1)
retired/CVE-2021-30598 (+1/-1)
retired/CVE-2021-30599 (+1/-1)
retired/CVE-2021-30600 (+1/-1)
retired/CVE-2021-30601 (+1/-1)
retired/CVE-2021-30602 (+1/-1)
retired/CVE-2021-30603 (+1/-1)
retired/CVE-2021-30604 (+1/-1)
retired/CVE-2021-30606 (+1/-1)
retired/CVE-2021-30607 (+1/-1)
retired/CVE-2021-30608 (+1/-1)
retired/CVE-2021-30609 (+1/-1)
retired/CVE-2021-30610 (+1/-1)
retired/CVE-2021-30611 (+1/-1)
retired/CVE-2021-30612 (+1/-1)
retired/CVE-2021-30613 (+1/-1)
retired/CVE-2021-30614 (+1/-1)
retired/CVE-2021-30615 (+1/-1)
retired/CVE-2021-30616 (+1/-1)
retired/CVE-2021-30617 (+1/-1)
retired/CVE-2021-30618 (+1/-1)
retired/CVE-2021-30619 (+1/-1)
retired/CVE-2021-30620 (+1/-1)
retired/CVE-2021-30621 (+1/-1)
retired/CVE-2021-30622 (+1/-1)
retired/CVE-2021-30623 (+1/-1)
retired/CVE-2021-30624 (+1/-1)
retired/CVE-2021-30625 (+1/-1)
retired/CVE-2021-30626 (+1/-1)
retired/CVE-2021-30627 (+1/-1)
retired/CVE-2021-30628 (+1/-1)
retired/CVE-2021-30629 (+1/-1)
retired/CVE-2021-30630 (+1/-1)
retired/CVE-2021-30631 (+1/-1)
retired/CVE-2021-30632 (+1/-1)
retired/CVE-2021-30633 (+1/-1)
retired/CVE-2021-30641 (+1/-1)
retired/CVE-2021-3115 (+1/-1)
retired/CVE-2021-31153 (+1/-1)
retired/CVE-2021-31154 (+1/-1)
retired/CVE-2021-31155 (+1/-1)
retired/CVE-2021-3119 (+1/-1)
retired/CVE-2021-31239 (+1/-1)
retired/CVE-2021-31292 (+1/-1)
retired/CVE-2021-31439 (+1/-1)
retired/CVE-2021-31535 (+1/-1)
retired/CVE-2021-31542 (+1/-1)
retired/CVE-2021-3155 (+1/-1)
retired/CVE-2021-3156 (+1/-1)
retired/CVE-2021-31618 (+1/-1)
retired/CVE-2021-31684 (+1/-1)
retired/CVE-2021-31799 (+1/-1)
retired/CVE-2021-31805 (+1/-1)
retired/CVE-2021-3181 (+1/-1)
retired/CVE-2021-31810 (+1/-1)
retired/CVE-2021-31826 (+1/-1)
retired/CVE-2021-31870 (+1/-1)
retired/CVE-2021-31871 (+1/-1)
retired/CVE-2021-31872 (+1/-1)
retired/CVE-2021-31873 (+1/-1)
retired/CVE-2021-31997 (+1/-1)
retired/CVE-2021-32052 (+1/-1)
retired/CVE-2021-32066 (+1/-1)
retired/CVE-2021-32156 (+1/-1)
retired/CVE-2021-32157 (+1/-1)
retired/CVE-2021-32158 (+1/-1)
retired/CVE-2021-32159 (+1/-1)
retired/CVE-2021-32160 (+1/-1)
retired/CVE-2021-32161 (+1/-1)
retired/CVE-2021-32162 (+1/-1)
retired/CVE-2021-32292 (+1/-1)
retired/CVE-2021-3236 (+1/-1)
retired/CVE-2021-3246 (+1/-1)
retired/CVE-2021-32490 (+1/-1)
retired/CVE-2021-32491 (+1/-1)
retired/CVE-2021-32492 (+1/-1)
retired/CVE-2021-32493 (+1/-1)
retired/CVE-2021-32547 (+1/-1)
retired/CVE-2021-32548 (+1/-1)
retired/CVE-2021-32549 (+1/-1)
retired/CVE-2021-32550 (+1/-1)
retired/CVE-2021-32551 (+1/-1)
retired/CVE-2021-32552 (+1/-1)
retired/CVE-2021-32553 (+1/-1)
retired/CVE-2021-32554 (+1/-1)
retired/CVE-2021-32555 (+1/-1)
retired/CVE-2021-32556 (+1/-1)
retired/CVE-2021-32557 (+1/-1)
retired/CVE-2021-32617 (+1/-1)
retired/CVE-2021-32693 (+1/-1)
retired/CVE-2021-32760 (+1/-1)
retired/CVE-2021-32761 (+1/-1)
retired/CVE-2021-32768 (+1/-1)
retired/CVE-2021-32808 (+1/-1)
retired/CVE-2021-32809 (+1/-1)
retired/CVE-2021-3281 (+1/-1)
retired/CVE-2021-32815 (+1/-1)
retired/CVE-2021-32839 (+1/-1)
retired/CVE-2021-3286 (+1/-1)
retired/CVE-2021-33035 (+1/-1)
retired/CVE-2021-3308 (+1/-1)
retired/CVE-2021-33117 (+1/-1)
retired/CVE-2021-33120 (+1/-1)
retired/CVE-2021-33193 (+1/-1)
retired/CVE-2021-33203 (+1/-1)
retired/CVE-2021-3325 (+1/-1)
retired/CVE-2021-33285 (+1/-1)
retired/CVE-2021-33286 (+1/-1)
retired/CVE-2021-33287 (+1/-1)
retired/CVE-2021-33289 (+1/-1)
retired/CVE-2021-33294 (+1/-1)
retired/CVE-2021-33430 (+1/-1)
retired/CVE-2021-3345 (+1/-1)
retired/CVE-2021-33503 (+1/-1)
retired/CVE-2021-33515 (+1/-1)
retired/CVE-2021-33558 (+1/-1)
retired/CVE-2021-33571 (+1/-1)
retired/CVE-2021-33574 (+1/-1)
retired/CVE-2021-33796 (+1/-1)
retired/CVE-2021-33797 (+1/-1)
retired/CVE-2021-33815 (+1/-1)
retired/CVE-2021-3382 (+1/-1)
retired/CVE-2021-33827 (+1/-1)
retired/CVE-2021-33828 (+1/-1)
retired/CVE-2021-33829 (+1/-1)
retired/CVE-2021-33833 (+1/-1)
retired/CVE-2021-33910 (+1/-1)
retired/CVE-2021-3393 (+1/-1)
retired/CVE-2021-3401 (+1/-1)
retired/CVE-2021-34055 (+1/-1)
retired/CVE-2021-3410 (+1/-1)
retired/CVE-2021-34141 (+1/-1)
retired/CVE-2021-3418 (+1/-1)
retired/CVE-2021-3429 (+1/-1)
retired/CVE-2021-34334 (+1/-1)
retired/CVE-2021-34335 (+1/-1)
retired/CVE-2021-34432 (+1/-1)
retired/CVE-2021-34434 (+1/-1)
retired/CVE-2021-3446 (+1/-1)
retired/CVE-2021-3450 (+1/-1)
retired/CVE-2021-34555 (+1/-1)
retired/CVE-2021-3466 (+1/-1)
retired/CVE-2021-3468 (+1/-1)
retired/CVE-2021-3472 (+1/-1)
retired/CVE-2021-3474 (+1/-1)
retired/CVE-2021-3475 (+1/-1)
retired/CVE-2021-3476 (+1/-1)
retired/CVE-2021-3477 (+1/-1)
retired/CVE-2021-3478 (+1/-1)
retired/CVE-2021-3479 (+1/-1)
retired/CVE-2021-34798 (+1/-1)
retired/CVE-2021-3482 (+1/-1)
retired/CVE-2021-3496 (+1/-1)
retired/CVE-2021-3497 (+1/-1)
retired/CVE-2021-3498 (+1/-1)
retired/CVE-2021-3500 (+1/-1)
retired/CVE-2021-3502 (+1/-1)
retired/CVE-2021-35042 (+1/-1)
retired/CVE-2021-3505 (+1/-1)
retired/CVE-2021-3509 (+1/-1)
retired/CVE-2021-3516 (+1/-1)
retired/CVE-2021-3517 (+1/-1)
retired/CVE-2021-3518 (+1/-1)
retired/CVE-2021-3520 (+1/-1)
retired/CVE-2021-3522 (+1/-1)
retired/CVE-2021-35266 (+1/-1)
retired/CVE-2021-35267 (+1/-1)
retired/CVE-2021-35268 (+1/-1)
retired/CVE-2021-35269 (+1/-1)
retired/CVE-2021-35331 (+1/-1)
retired/CVE-2021-3537 (+1/-1)
retired/CVE-2021-3538 (+1/-1)
retired/CVE-2021-3541 (+1/-1)
retired/CVE-2021-3542 (+1/-1)
retired/CVE-2021-3544 (+1/-1)
retired/CVE-2021-3545 (+1/-1)
retired/CVE-2021-3546 (+1/-1)
retired/CVE-2021-3549 (+1/-1)
retired/CVE-2021-35550 (+1/-1)
retired/CVE-2021-35556 (+1/-1)
retired/CVE-2021-35559 (+1/-1)
retired/CVE-2021-35560 (+1/-1)
retired/CVE-2021-35561 (+1/-1)
retired/CVE-2021-35564 (+1/-1)
retired/CVE-2021-35565 (+1/-1)
retired/CVE-2021-35567 (+1/-1)
retired/CVE-2021-35578 (+1/-1)
retired/CVE-2021-35586 (+1/-1)
retired/CVE-2021-35588 (+1/-1)
retired/CVE-2021-3559 (+1/-1)
retired/CVE-2021-3560 (+1/-1)
retired/CVE-2021-35603 (+1/-1)
retired/CVE-2021-3569 (+1/-1)
retired/CVE-2021-3570 (+1/-1)
retired/CVE-2021-3571 (+1/-1)
retired/CVE-2021-3572 (+1/-1)
retired/CVE-2021-3580 (+1/-1)
retired/CVE-2021-3582 (+1/-1)
retired/CVE-2021-3588 (+1/-1)
retired/CVE-2021-35940 (+1/-1)
retired/CVE-2021-35946 (+1/-1)
retired/CVE-2021-35947 (+1/-1)
retired/CVE-2021-35948 (+1/-1)
retired/CVE-2021-35949 (+1/-1)
retired/CVE-2021-3596 (+1/-1)
retired/CVE-2021-3601 (+1/-1)
retired/CVE-2021-3607 (+1/-1)
retired/CVE-2021-3608 (+1/-1)
retired/CVE-2021-36084 (+1/-1)
retired/CVE-2021-36085 (+1/-1)
retired/CVE-2021-36086 (+1/-1)
retired/CVE-2021-36087 (+1/-1)
retired/CVE-2021-36089 (+1/-1)
retired/CVE-2021-36158 (+1/-1)
retired/CVE-2021-36160 (+1/-1)
retired/CVE-2021-3621 (+1/-1)
retired/CVE-2021-3623 (+1/-1)
retired/CVE-2021-3626 (+1/-1)
retired/CVE-2021-3630 (+1/-1)
retired/CVE-2021-3634 (+1/-1)
retired/CVE-2021-36368 (+1/-1)
retired/CVE-2021-3648 (+1/-1)
retired/CVE-2021-3652 (+1/-1)
retired/CVE-2021-3654 (+1/-1)
retired/CVE-2021-36563 (+1/-1)
retired/CVE-2021-3658 (+1/-1)
retired/CVE-2021-3667 (+1/-1)
retired/CVE-2021-36690 (+1/-1)
retired/CVE-2021-3672 (+1/-1)
retired/CVE-2021-36740 (+1/-1)
retired/CVE-2021-3677 (+1/-1)
retired/CVE-2021-3682 (+1/-1)
retired/CVE-2021-36976 (+1/-1)
retired/CVE-2021-36978 (+1/-1)
retired/CVE-2021-36980 (+1/-1)
retired/CVE-2021-3700 (+1/-1)
retired/CVE-2021-3701 (+1/-1)
retired/CVE-2021-3702 (+1/-1)
retired/CVE-2021-3709 (+1/-1)
retired/CVE-2021-3710 (+1/-1)
retired/CVE-2021-3713 (+1/-1)
retired/CVE-2021-37298 (+1/-1)
retired/CVE-2021-3738 (+1/-1)
retired/CVE-2021-3746 (+1/-1)
retired/CVE-2021-3747 (+1/-1)
retired/CVE-2021-3748 (+1/-1)
retired/CVE-2021-3750 (+1/-1)
retired/CVE-2021-37533 (+1/-1)
retired/CVE-2021-37594 (+1/-1)
retired/CVE-2021-37595 (+1/-1)
retired/CVE-2021-37600 (+1/-1)
retired/CVE-2021-37615 (+1/-1)
retired/CVE-2021-37616 (+1/-1)
retired/CVE-2021-37617 (+1/-1)
retired/CVE-2021-37618 (+1/-1)
retired/CVE-2021-37619 (+1/-1)
retired/CVE-2021-37620 (+1/-1)
retired/CVE-2021-37621 (+1/-1)
retired/CVE-2021-37622 (+1/-1)
retired/CVE-2021-37623 (+1/-1)
retired/CVE-2021-3770 (+1/-1)
retired/CVE-2021-3778 (+1/-1)
retired/CVE-2021-3781 (+1/-1)
retired/CVE-2021-3782 (+1/-1)
retired/CVE-2021-37956 (+1/-1)
retired/CVE-2021-37957 (+1/-1)
retired/CVE-2021-37958 (+1/-1)
retired/CVE-2021-37959 (+1/-1)
retired/CVE-2021-3796 (+1/-1)
retired/CVE-2021-37960 (+1/-1)
retired/CVE-2021-37961 (+1/-1)
retired/CVE-2021-37962 (+1/-1)
retired/CVE-2021-37963 (+1/-1)
retired/CVE-2021-37964 (+1/-1)
retired/CVE-2021-37965 (+1/-1)
retired/CVE-2021-37966 (+1/-1)
retired/CVE-2021-37967 (+1/-1)
retired/CVE-2021-37968 (+1/-1)
retired/CVE-2021-37969 (+1/-1)
retired/CVE-2021-37970 (+1/-1)
retired/CVE-2021-37971 (+1/-1)
retired/CVE-2021-37972 (+1/-1)
retired/CVE-2021-37973 (+1/-1)
retired/CVE-2021-37974 (+1/-1)
retired/CVE-2021-37975 (+1/-1)
retired/CVE-2021-37976 (+1/-1)
retired/CVE-2021-37977 (+1/-1)
retired/CVE-2021-37978 (+1/-1)
retired/CVE-2021-37979 (+1/-1)
retired/CVE-2021-37980 (+1/-1)
retired/CVE-2021-37981 (+1/-1)
retired/CVE-2021-37982 (+1/-1)
retired/CVE-2021-37983 (+1/-1)
retired/CVE-2021-37984 (+1/-1)
retired/CVE-2021-37985 (+1/-1)
retired/CVE-2021-37986 (+1/-1)
retired/CVE-2021-37987 (+1/-1)
retired/CVE-2021-37988 (+1/-1)
retired/CVE-2021-37989 (+1/-1)
retired/CVE-2021-37990 (+1/-1)
retired/CVE-2021-37991 (+1/-1)
retired/CVE-2021-37992 (+1/-1)
retired/CVE-2021-37993 (+1/-1)
retired/CVE-2021-37994 (+1/-1)
retired/CVE-2021-37995 (+1/-1)
retired/CVE-2021-37996 (+1/-1)
retired/CVE-2021-37997 (+1/-1)
retired/CVE-2021-37998 (+1/-1)
retired/CVE-2021-37999 (+1/-1)
retired/CVE-2021-3800 (+1/-1)
retired/CVE-2021-38000 (+1/-1)
retired/CVE-2021-38001 (+1/-1)
retired/CVE-2021-38002 (+1/-1)
retired/CVE-2021-38003 (+1/-1)
retired/CVE-2021-38004 (+1/-1)
retired/CVE-2021-38005 (+1/-1)
retired/CVE-2021-38006 (+1/-1)
retired/CVE-2021-38007 (+1/-1)
retired/CVE-2021-38008 (+1/-1)
retired/CVE-2021-38009 (+1/-1)
retired/CVE-2021-38010 (+1/-1)
retired/CVE-2021-38011 (+1/-1)
retired/CVE-2021-38012 (+1/-1)
retired/CVE-2021-38013 (+1/-1)
retired/CVE-2021-38014 (+1/-1)
retired/CVE-2021-38015 (+1/-1)
retired/CVE-2021-38016 (+1/-1)
retired/CVE-2021-38017 (+1/-1)
retired/CVE-2021-38018 (+1/-1)
retired/CVE-2021-38019 (+1/-1)
retired/CVE-2021-38020 (+1/-1)
retired/CVE-2021-38021 (+1/-1)
retired/CVE-2021-38022 (+1/-1)
retired/CVE-2021-3803 (+1/-1)
retired/CVE-2021-38114 (+1/-1)
retired/CVE-2021-38115 (+1/-1)
retired/CVE-2021-38171 (+1/-1)
retired/CVE-2021-38185 (+1/-1)
retired/CVE-2021-38191 (+1/-1)
retired/CVE-2021-38291 (+1/-1)
retired/CVE-2021-3838 (+1/-1)
retired/CVE-2021-3839 (+1/-1)
retired/CVE-2021-3847 (+1/-1)
retired/CVE-2021-38495 (+1/-1)
retired/CVE-2021-38502 (+1/-1)
retired/CVE-2021-38604 (+1/-1)
retired/CVE-2021-3872 (+1/-1)
retired/CVE-2021-3875 (+1/-1)
retired/CVE-2021-3902 (+1/-1)
retired/CVE-2021-3903 (+1/-1)
retired/CVE-2021-3905 (+1/-1)
retired/CVE-2021-39139 (+1/-1)
retired/CVE-2021-39140 (+1/-1)
retired/CVE-2021-39141 (+1/-1)
retired/CVE-2021-39144 (+1/-1)
retired/CVE-2021-39145 (+1/-1)
retired/CVE-2021-39146 (+1/-1)
retired/CVE-2021-39147 (+1/-1)
retired/CVE-2021-39148 (+1/-1)
retired/CVE-2021-39149 (+1/-1)
retired/CVE-2021-39150 (+1/-1)
retired/CVE-2021-39151 (+1/-1)
retired/CVE-2021-39152 (+1/-1)
retired/CVE-2021-39153 (+1/-1)
retired/CVE-2021-39154 (+1/-1)
retired/CVE-2021-3918 (+1/-1)
retired/CVE-2021-39240 (+1/-1)
retired/CVE-2021-39241 (+1/-1)
retired/CVE-2021-39242 (+1/-1)
retired/CVE-2021-39251 (+1/-1)
retired/CVE-2021-39252 (+1/-1)
retired/CVE-2021-39253 (+1/-1)
retired/CVE-2021-39254 (+1/-1)
retired/CVE-2021-39255 (+1/-1)
retired/CVE-2021-39256 (+1/-1)
retired/CVE-2021-39257 (+1/-1)
retired/CVE-2021-39258 (+1/-1)
retired/CVE-2021-39259 (+1/-1)
retired/CVE-2021-39260 (+1/-1)
retired/CVE-2021-39261 (+1/-1)
retired/CVE-2021-39262 (+1/-1)
retired/CVE-2021-39263 (+1/-1)
retired/CVE-2021-3927 (+1/-1)
retired/CVE-2021-39275 (+1/-1)
retired/CVE-2021-3928 (+1/-1)
retired/CVE-2021-3929 (+1/-1)
retired/CVE-2021-3930 (+1/-1)
retired/CVE-2021-39365 (+1/-1)
retired/CVE-2021-3939 (+1/-1)
retired/CVE-2021-3947 (+1/-1)
retired/CVE-2021-39535 (+1/-1)
retired/CVE-2021-39536 (+1/-1)
retired/CVE-2021-39537 (+1/-1)
retired/CVE-2021-3962 (+1/-1)
retired/CVE-2021-3968 (+1/-1)
retired/CVE-2021-3995 (+1/-1)
retired/CVE-2021-3996 (+1/-1)
retired/CVE-2021-3997 (+1/-1)
retired/CVE-2021-3998 (+1/-1)
retired/CVE-2021-4008 (+1/-1)
retired/CVE-2021-40083 (+1/-1)
retired/CVE-2021-4009 (+1/-1)
retired/CVE-2021-4010 (+1/-1)
retired/CVE-2021-4011 (+1/-1)
retired/CVE-2021-40145 (+1/-1)
retired/CVE-2021-40153 (+1/-1)
retired/CVE-2021-40323 (+1/-1)
retired/CVE-2021-40324 (+1/-1)
retired/CVE-2021-40325 (+1/-1)
retired/CVE-2021-40330 (+1/-1)
retired/CVE-2021-4034 (+1/-1)
retired/CVE-2021-40346 (+1/-1)
retired/CVE-2021-40347 (+1/-1)
retired/CVE-2021-40369 (+1/-1)
retired/CVE-2021-40391 (+1/-1)
retired/CVE-2021-40393 (+1/-1)
retired/CVE-2021-40394 (+1/-1)
retired/CVE-2021-40400 (+1/-1)
retired/CVE-2021-40401 (+1/-1)
retired/CVE-2021-40403 (+1/-1)
retired/CVE-2021-4041 (+1/-1)
retired/CVE-2021-40438 (+1/-1)
retired/CVE-2021-4044 (+1/-1)
retired/CVE-2021-4052 (+1/-1)
retired/CVE-2021-4053 (+1/-1)
retired/CVE-2021-40537 (+1/-1)
retired/CVE-2021-4054 (+1/-1)
retired/CVE-2021-4055 (+1/-1)
retired/CVE-2021-4056 (+1/-1)
retired/CVE-2021-4057 (+1/-1)
retired/CVE-2021-4058 (+1/-1)
retired/CVE-2021-4059 (+1/-1)
retired/CVE-2021-4061 (+1/-1)
retired/CVE-2021-4062 (+1/-1)
retired/CVE-2021-4063 (+1/-1)
retired/CVE-2021-4064 (+1/-1)
retired/CVE-2021-4065 (+1/-1)
retired/CVE-2021-4066 (+1/-1)
retired/CVE-2021-4067 (+1/-1)
retired/CVE-2021-4068 (+1/-1)
retired/CVE-2021-4076 (+1/-1)
retired/CVE-2021-4078 (+1/-1)
retired/CVE-2021-4079 (+1/-1)
retired/CVE-2021-40828 (+1/-1)
retired/CVE-2021-40829 (+1/-1)
retired/CVE-2021-40830 (+1/-1)
retired/CVE-2021-40831 (+1/-1)
retired/CVE-2021-40904 (+1/-1)
retired/CVE-2021-40906 (+1/-1)
retired/CVE-2021-40968 (+1/-1)
retired/CVE-2021-40969 (+1/-1)
retired/CVE-2021-40970 (+1/-1)
retired/CVE-2021-40971 (+1/-1)
retired/CVE-2021-40972 (+1/-1)
retired/CVE-2021-40973 (+1/-1)
retired/CVE-2021-4098 (+1/-1)
retired/CVE-2021-4099 (+1/-1)
retired/CVE-2021-4100 (+1/-1)
retired/CVE-2021-4101 (+1/-1)
retired/CVE-2021-4102 (+1/-1)
retired/CVE-2021-41054 (+1/-1)
retired/CVE-2021-41072 (+1/-1)
retired/CVE-2021-41089 (+1/-1)
retired/CVE-2021-41091 (+1/-1)
retired/CVE-2021-41098 (+1/-1)
retired/CVE-2021-41103 (+1/-1)
retired/CVE-2021-41113 (+1/-1)
retired/CVE-2021-41114 (+1/-1)
retired/CVE-2021-41133 (+1/-1)
retired/CVE-2021-41136 (+1/-1)
retired/CVE-2021-41146 (+1/-1)
retired/CVE-2021-4115 (+1/-1)
retired/CVE-2021-41182 (+1/-1)
retired/CVE-2021-41183 (+1/-1)
retired/CVE-2021-41184 (+1/-1)
retired/CVE-2021-4120 (+1/-1)
retired/CVE-2021-4122 (+1/-1)
retired/CVE-2021-41253 (+1/-1)
retired/CVE-2021-4126 (+1/-1)
retired/CVE-2021-41268 (+1/-1)
retired/CVE-2021-4127 (+1/-1)
retired/CVE-2021-4128 (+1/-1)
retired/CVE-2021-4129 (+1/-1)
retired/CVE-2021-4136 (+1/-1)
retired/CVE-2021-4145 (+1/-1)
retired/CVE-2021-41495 (+1/-1)
retired/CVE-2021-41496 (+1/-1)
retired/CVE-2021-41524 (+1/-1)
retired/CVE-2021-4158 (+1/-1)
retired/CVE-2021-41611 (+1/-1)
retired/CVE-2021-4166 (+1/-1)
retired/CVE-2021-4173 (+1/-1)
retired/CVE-2021-41732 (+1/-1)
retired/CVE-2021-41773 (+1/-1)
retired/CVE-2021-41816 (+1/-1)
retired/CVE-2021-41817 (+1/-1)
retired/CVE-2021-41819 (+1/-1)
retired/CVE-2021-4187 (+1/-1)
retired/CVE-2021-4192 (+1/-1)
retired/CVE-2021-4193 (+1/-1)
retired/CVE-2021-42013 (+1/-1)
retired/CVE-2021-42096 (+1/-1)
retired/CVE-2021-42097 (+1/-1)
retired/CVE-2021-4214 (+1/-1)
retired/CVE-2021-4221 (+1/-1)
retired/CVE-2021-42260 (+1/-1)
retired/CVE-2021-4229 (+1/-1)
retired/CVE-2021-42341 (+1/-1)
retired/CVE-2021-42373 (+1/-1)
retired/CVE-2021-42374 (+1/-1)
retired/CVE-2021-42375 (+1/-1)
retired/CVE-2021-42376 (+1/-1)
retired/CVE-2021-42377 (+1/-1)
retired/CVE-2021-42378 (+1/-1)
retired/CVE-2021-42379 (+1/-1)
retired/CVE-2021-42380 (+1/-1)
retired/CVE-2021-42381 (+1/-1)
retired/CVE-2021-42382 (+1/-1)
retired/CVE-2021-42383 (+1/-1)
retired/CVE-2021-42384 (+1/-1)
retired/CVE-2021-42385 (+1/-1)
retired/CVE-2021-42386 (+1/-1)
retired/CVE-2021-42523 (+1/-1)
retired/CVE-2021-42771 (+1/-1)
retired/CVE-2021-43085 (+1/-1)
retired/CVE-2021-4316 (+1/-1)
retired/CVE-2021-4317 (+1/-1)
retired/CVE-2021-43174 (+1/-1)
retired/CVE-2021-4318 (+1/-1)
retired/CVE-2021-4319 (+1/-1)
retired/CVE-2021-4320 (+1/-1)
retired/CVE-2021-4321 (+1/-1)
retired/CVE-2021-4322 (+1/-1)
retired/CVE-2021-4323 (+1/-1)
retired/CVE-2021-4324 (+1/-1)
retired/CVE-2021-43304 (+1/-1)
retired/CVE-2021-43310 (+1/-1)
retired/CVE-2021-43337 (+1/-1)
retired/CVE-2021-43396 (+1/-1)
retired/CVE-2021-43523 (+1/-1)
retired/CVE-2021-43527 (+1/-1)
retired/CVE-2021-43528 (+1/-1)
retired/CVE-2021-43529 (+1/-1)
retired/CVE-2021-43530 (+1/-1)
retired/CVE-2021-43531 (+1/-1)
retired/CVE-2021-43532 (+1/-1)
retired/CVE-2021-43533 (+1/-1)
retired/CVE-2021-43534 (+1/-1)
retired/CVE-2021-43535 (+1/-1)
retired/CVE-2021-43540 (+1/-1)
retired/CVE-2021-43544 (+1/-1)
retired/CVE-2021-43617 (+1/-1)
retired/CVE-2021-43618 (+1/-1)
retired/CVE-2021-43808 (+1/-1)
retired/CVE-2021-43818 (+1/-1)
retired/CVE-2021-43820 (+1/-1)
retired/CVE-2021-44140 (+1/-1)
retired/CVE-2021-44141 (+1/-1)
retired/CVE-2021-44142 (+1/-1)
retired/CVE-2021-44224 (+1/-1)
retired/CVE-2021-44225 (+1/-1)
retired/CVE-2021-44228 (+1/-1)
retired/CVE-2021-44420 (+1/-1)
retired/CVE-2021-44537 (+1/-1)
retired/CVE-2021-44541 (+1/-1)
retired/CVE-2021-44542 (+1/-1)
retired/CVE-2021-44647 (+1/-1)
retired/CVE-2021-44648 (+1/-1)
retired/CVE-2021-44730 (+1/-1)
retired/CVE-2021-44731 (+1/-1)
retired/CVE-2021-44790 (+1/-1)
retired/CVE-2021-44857 (+1/-1)
retired/CVE-2021-45038 (+1/-1)
retired/CVE-2021-45046 (+1/-1)
retired/CVE-2021-45081 (+1/-1)
retired/CVE-2021-45082 (+1/-1)
retired/CVE-2021-45083 (+1/-1)
retired/CVE-2021-45331 (+1/-1)
retired/CVE-2021-45346 (+1/-1)
retired/CVE-2021-45386 (+1/-1)
retired/CVE-2021-45387 (+1/-1)
retired/CVE-2021-45417 (+1/-1)
retired/CVE-2021-45720 (+1/-1)
retired/CVE-2021-45928 (+1/-1)
retired/CVE-2021-45931 (+1/-1)
retired/CVE-2021-45935 (+1/-1)
retired/CVE-2021-45940 (+1/-1)
retired/CVE-2021-45941 (+1/-1)
retired/CVE-2021-45944 (+1/-1)
retired/CVE-2021-45948 (+1/-1)
retired/CVE-2021-45949 (+1/-1)
retired/CVE-2021-45951 (+1/-1)
retired/CVE-2021-45952 (+1/-1)
retired/CVE-2021-45953 (+1/-1)
retired/CVE-2021-45954 (+1/-1)
retired/CVE-2021-45955 (+1/-1)
retired/CVE-2021-45956 (+1/-1)
retired/CVE-2021-45957 (+1/-1)
retired/CVE-2021-46059 (+1/-1)
retired/CVE-2021-46174 (+1/-1)
retired/CVE-2021-46669 (+1/-1)
retired/CVE-2021-46671 (+1/-1)
retired/CVE-2021-46709 (+1/-1)
retired/CVE-2021-46790 (+1/-1)
retired/CVE-2021-46822 (+1/-1)
retired/CVE-2021-46823 (+1/-1)
retired/CVE-2021-46829 (+1/-1)
retired/CVE-2022-0085 (+1/-1)
retired/CVE-2022-0096 (+1/-1)
retired/CVE-2022-0097 (+1/-1)
retired/CVE-2022-0098 (+1/-1)
retired/CVE-2022-0099 (+1/-1)
retired/CVE-2022-0100 (+1/-1)
retired/CVE-2022-0101 (+1/-1)
retired/CVE-2022-0102 (+1/-1)
retired/CVE-2022-0103 (+1/-1)
retired/CVE-2022-0104 (+1/-1)
retired/CVE-2022-0105 (+1/-1)
retired/CVE-2022-0106 (+1/-1)
retired/CVE-2022-0107 (+1/-1)
retired/CVE-2022-0109 (+1/-1)
retired/CVE-2022-0110 (+1/-1)
retired/CVE-2022-0111 (+1/-1)
retired/CVE-2022-0112 (+1/-1)
retired/CVE-2022-0113 (+1/-1)
retired/CVE-2022-0114 (+1/-1)
retired/CVE-2022-0115 (+1/-1)
retired/CVE-2022-0116 (+1/-1)
retired/CVE-2022-0117 (+1/-1)
retired/CVE-2022-0118 (+1/-1)
retired/CVE-2022-0120 (+1/-1)
retired/CVE-2022-0128 (+1/-1)
retired/CVE-2022-0156 (+1/-1)
retired/CVE-2022-0158 (+1/-1)
retired/CVE-2022-0167 (+1/-1)
retired/CVE-2022-0194 (+1/-1)
retired/CVE-2022-0204 (+1/-1)
retired/CVE-2022-0213 (+1/-1)
retired/CVE-2022-0216 (+1/-1)
retired/CVE-2022-0235 (+1/-1)
retired/CVE-2022-0261 (+1/-1)
retired/CVE-2022-0284 (+1/-1)
retired/CVE-2022-0289 (+1/-1)
retired/CVE-2022-0290 (+1/-1)
retired/CVE-2022-0291 (+1/-1)
retired/CVE-2022-0292 (+1/-1)
retired/CVE-2022-0293 (+1/-1)
retired/CVE-2022-0294 (+1/-1)
retired/CVE-2022-0295 (+1/-1)
retired/CVE-2022-0296 (+1/-1)
retired/CVE-2022-0297 (+1/-1)
retired/CVE-2022-0298 (+1/-1)
retired/CVE-2022-0300 (+1/-1)
retired/CVE-2022-0301 (+1/-1)
retired/CVE-2022-0302 (+1/-1)
retired/CVE-2022-0303 (+1/-1)
retired/CVE-2022-0304 (+1/-1)
retired/CVE-2022-0305 (+1/-1)
retired/CVE-2022-0306 (+1/-1)
retired/CVE-2022-0307 (+1/-1)
retired/CVE-2022-0308 (+1/-1)
retired/CVE-2022-0309 (+1/-1)
retired/CVE-2022-0310 (+1/-1)
retired/CVE-2022-0311 (+1/-1)
retired/CVE-2022-0318 (+1/-1)
retired/CVE-2022-0319 (+1/-1)
retired/CVE-2022-0329 (+1/-1)
retired/CVE-2022-0336 (+1/-1)
retired/CVE-2022-0337 (+1/-1)
retired/CVE-2022-0351 (+1/-1)
retired/CVE-2022-0358 (+1/-1)
retired/CVE-2022-0359 (+1/-1)
retired/CVE-2022-0361 (+1/-1)
retired/CVE-2022-0368 (+1/-1)
retired/CVE-2022-0392 (+1/-1)
retired/CVE-2022-0393 (+1/-1)
retired/CVE-2022-0396 (+1/-1)
retired/CVE-2022-0407 (+1/-1)
retired/CVE-2022-0408 (+1/-1)
retired/CVE-2022-0413 (+1/-1)
retired/CVE-2022-0417 (+1/-1)
retired/CVE-2022-0443 (+1/-1)
retired/CVE-2022-0452 (+1/-1)
retired/CVE-2022-0453 (+1/-1)
retired/CVE-2022-0454 (+1/-1)
retired/CVE-2022-0455 (+1/-1)
retired/CVE-2022-0456 (+1/-1)
retired/CVE-2022-0457 (+1/-1)
retired/CVE-2022-0458 (+1/-1)
retired/CVE-2022-0459 (+1/-1)
retired/CVE-2022-0460 (+1/-1)
retired/CVE-2022-0461 (+1/-1)
retired/CVE-2022-0462 (+1/-1)
retired/CVE-2022-0463 (+1/-1)
retired/CVE-2022-0464 (+1/-1)
retired/CVE-2022-0465 (+1/-1)
retired/CVE-2022-0466 (+1/-1)
retired/CVE-2022-0467 (+1/-1)
retired/CVE-2022-0468 (+1/-1)
retired/CVE-2022-0469 (+1/-1)
retired/CVE-2022-0470 (+1/-1)
retired/CVE-2022-0473 (+1/-1)
retired/CVE-2022-0474 (+1/-1)
retired/CVE-2022-0477 (+1/-1)
retired/CVE-2022-0529 (+1/-1)
retired/CVE-2022-0530 (+1/-1)
retired/CVE-2022-0543 (+1/-1)
retired/CVE-2022-0554 (+1/-1)
retired/CVE-2022-0561 (+1/-1)
retired/CVE-2022-0562 (+1/-1)
retired/CVE-2022-0566 (+1/-1)
retired/CVE-2022-0572 (+1/-1)
retired/CVE-2022-0603 (+1/-1)
retired/CVE-2022-0604 (+1/-1)
retired/CVE-2022-0605 (+1/-1)
retired/CVE-2022-0606 (+1/-1)
retired/CVE-2022-0607 (+1/-1)
retired/CVE-2022-0608 (+1/-1)
retired/CVE-2022-0609 (+1/-1)
retired/CVE-2022-0610 (+1/-1)
retired/CVE-2022-0629 (+1/-1)
retired/CVE-2022-0635 (+1/-1)
retired/CVE-2022-0639 (+1/-1)
retired/CVE-2022-0667 (+1/-1)
retired/CVE-2022-0669 (+1/-1)
retired/CVE-2022-0685 (+1/-1)
retired/CVE-2022-0691 (+1/-1)
retired/CVE-2022-0696 (+1/-1)
retired/CVE-2022-0711 (+1/-1)
retired/CVE-2022-0714 (+1/-1)
retired/CVE-2022-0718 (+1/-1)
retired/CVE-2022-0729 (+1/-1)
retired/CVE-2022-0789 (+1/-1)
retired/CVE-2022-0790 (+1/-1)
retired/CVE-2022-0791 (+1/-1)
retired/CVE-2022-0792 (+1/-1)
retired/CVE-2022-0793 (+1/-1)
retired/CVE-2022-0794 (+1/-1)
retired/CVE-2022-0795 (+1/-1)
retired/CVE-2022-0796 (+1/-1)
retired/CVE-2022-0797 (+1/-1)
retired/CVE-2022-0798 (+1/-1)
retired/CVE-2022-0799 (+1/-1)
retired/CVE-2022-0800 (+1/-1)
retired/CVE-2022-0801 (+1/-1)
retired/CVE-2022-0802 (+1/-1)
retired/CVE-2022-0803 (+1/-1)
retired/CVE-2022-0804 (+1/-1)
retired/CVE-2022-0805 (+1/-1)
retired/CVE-2022-0806 (+1/-1)
retired/CVE-2022-0807 (+1/-1)
retired/CVE-2022-0808 (+1/-1)
retired/CVE-2022-0809 (+1/-1)
retired/CVE-2022-0824 (+1/-1)
retired/CVE-2022-0829 (+1/-1)
retired/CVE-2022-0860 (+1/-1)
retired/CVE-2022-0865 (+1/-1)
retired/CVE-2022-0891 (+1/-1)
retired/CVE-2022-0905 (+1/-1)
retired/CVE-2022-0907 (+1/-1)
retired/CVE-2022-0908 (+1/-1)
retired/CVE-2022-0909 (+1/-1)
retired/CVE-2022-0924 (+1/-1)
retired/CVE-2022-0934 (+1/-1)
retired/CVE-2022-0943 (+1/-1)
retired/CVE-2022-0971 (+1/-1)
retired/CVE-2022-0972 (+1/-1)
retired/CVE-2022-0973 (+1/-1)
retired/CVE-2022-0974 (+1/-1)
retired/CVE-2022-0975 (+1/-1)
retired/CVE-2022-0976 (+1/-1)
retired/CVE-2022-0977 (+1/-1)
retired/CVE-2022-0978 (+1/-1)
retired/CVE-2022-0979 (+1/-1)
retired/CVE-2022-0980 (+1/-1)
retired/CVE-2022-1050 (+1/-1)
retired/CVE-2022-1056 (+1/-1)
retired/CVE-2022-1096 (+1/-1)
retired/CVE-2022-1097 (+1/-1)
retired/CVE-2022-1115 (+1/-1)
retired/CVE-2022-1124 (+1/-1)
retired/CVE-2022-1125 (+1/-1)
retired/CVE-2022-1127 (+1/-1)
retired/CVE-2022-1128 (+1/-1)
retired/CVE-2022-1129 (+1/-1)
retired/CVE-2022-1130 (+1/-1)
retired/CVE-2022-1131 (+1/-1)
retired/CVE-2022-1132 (+1/-1)
retired/CVE-2022-1133 (+1/-1)
retired/CVE-2022-1134 (+1/-1)
retired/CVE-2022-1135 (+1/-1)
retired/CVE-2022-1136 (+1/-1)
retired/CVE-2022-1137 (+1/-1)
retired/CVE-2022-1138 (+1/-1)
retired/CVE-2022-1139 (+1/-1)
retired/CVE-2022-1141 (+1/-1)
retired/CVE-2022-1142 (+1/-1)
retired/CVE-2022-1143 (+1/-1)
retired/CVE-2022-1144 (+1/-1)
retired/CVE-2022-1145 (+1/-1)
retired/CVE-2022-1146 (+1/-1)
retired/CVE-2022-1154 (+1/-1)
retired/CVE-2022-1160 (+1/-1)
retired/CVE-2022-1183 (+1/-1)
retired/CVE-2022-1196 (+1/-1)
retired/CVE-2022-1197 (+1/-1)
retired/CVE-2022-1210 (+1/-1)
retired/CVE-2022-1215 (+1/-1)
retired/CVE-2022-1232 (+1/-1)
retired/CVE-2022-1270 (+1/-1)
retired/CVE-2022-1271 (+1/-1)
retired/CVE-2022-1304 (+1/-1)
retired/CVE-2022-1305 (+1/-1)
retired/CVE-2022-1306 (+1/-1)
retired/CVE-2022-1307 (+1/-1)
retired/CVE-2022-1308 (+1/-1)
retired/CVE-2022-1309 (+1/-1)
retired/CVE-2022-1310 (+1/-1)
retired/CVE-2022-1311 (+1/-1)
retired/CVE-2022-1312 (+1/-1)
retired/CVE-2022-1313 (+1/-1)
retired/CVE-2022-1314 (+1/-1)
retired/CVE-2022-1348 (+1/-1)
retired/CVE-2022-1350 (+1/-1)
retired/CVE-2022-1352 (+1/-1)
retired/CVE-2022-1354 (+1/-1)
retired/CVE-2022-1355 (+1/-1)
retired/CVE-2022-1364 (+1/-1)
retired/CVE-2022-1381 (+1/-1)
retired/CVE-2022-1406 (+1/-1)
retired/CVE-2022-1413 (+1/-1)
retired/CVE-2022-1416 (+1/-1)
retired/CVE-2022-1417 (+1/-1)
retired/CVE-2022-1420 (+1/-1)
retired/CVE-2022-1423 (+1/-1)
retired/CVE-2022-1426 (+1/-1)
retired/CVE-2022-1428 (+1/-1)
retired/CVE-2022-1431 (+1/-1)
retired/CVE-2022-1433 (+1/-1)
retired/CVE-2022-1460 (+1/-1)
retired/CVE-2022-1475 (+1/-1)
retired/CVE-2022-1477 (+1/-1)
retired/CVE-2022-1478 (+1/-1)
retired/CVE-2022-1479 (+1/-1)
retired/CVE-2022-1481 (+1/-1)
retired/CVE-2022-1482 (+1/-1)
retired/CVE-2022-1483 (+1/-1)
retired/CVE-2022-1484 (+1/-1)
retired/CVE-2022-1485 (+1/-1)
retired/CVE-2022-1486 (+1/-1)
retired/CVE-2022-1487 (+1/-1)
retired/CVE-2022-1488 (+1/-1)
retired/CVE-2022-1489 (+1/-1)
retired/CVE-2022-1490 (+1/-1)
retired/CVE-2022-1491 (+1/-1)
retired/CVE-2022-1492 (+1/-1)
retired/CVE-2022-1493 (+1/-1)
retired/CVE-2022-1494 (+1/-1)
retired/CVE-2022-1495 (+1/-1)
retired/CVE-2022-1496 (+1/-1)
retired/CVE-2022-1497 (+1/-1)
retired/CVE-2022-1498 (+1/-1)
retired/CVE-2022-1499 (+1/-1)
retired/CVE-2022-1500 (+1/-1)
retired/CVE-2022-1501 (+1/-1)
retired/CVE-2022-1510 (+1/-1)
retired/CVE-2022-1520 (+1/-1)
retired/CVE-2022-1529 (+1/-1)
retired/CVE-2022-1545 (+1/-1)
retired/CVE-2022-1616 (+1/-1)
retired/CVE-2022-1619 (+1/-1)
retired/CVE-2022-1620 (+1/-1)
retired/CVE-2022-1621 (+1/-1)
retired/CVE-2022-1622 (+1/-1)
retired/CVE-2022-1623 (+1/-1)
retired/CVE-2022-1629 (+1/-1)
retired/CVE-2022-1633 (+1/-1)
retired/CVE-2022-1634 (+1/-1)
retired/CVE-2022-1635 (+1/-1)
retired/CVE-2022-1636 (+1/-1)
retired/CVE-2022-1637 (+1/-1)
retired/CVE-2022-1638 (+1/-1)
retired/CVE-2022-1639 (+1/-1)
retired/CVE-2022-1640 (+1/-1)
retired/CVE-2022-1641 (+1/-1)
retired/CVE-2022-1650 (+1/-1)
retired/CVE-2022-1655 (+1/-1)
retired/CVE-2022-1674 (+1/-1)
retired/CVE-2022-1680 (+1/-1)
retired/CVE-2022-1705 (+1/-1)
retired/CVE-2022-1720 (+1/-1)
retired/CVE-2022-1725 (+1/-1)
retired/CVE-2022-1733 (+1/-1)
retired/CVE-2022-1735 (+1/-1)
retired/CVE-2022-1736 (+1/-1)
retired/CVE-2022-1769 (+1/-1)
retired/CVE-2022-1771 (+1/-1)
retired/CVE-2022-1783 (+1/-1)
retired/CVE-2022-1785 (+1/-1)
retired/CVE-2022-1796 (+1/-1)
retired/CVE-2022-1802 (+1/-1)
retired/CVE-2022-1804 (+1/-1)
retired/CVE-2022-1821 (+1/-1)
retired/CVE-2022-1834 (+1/-1)
retired/CVE-2022-1851 (+1/-1)
retired/CVE-2022-1853 (+1/-1)
retired/CVE-2022-1854 (+1/-1)
retired/CVE-2022-1855 (+1/-1)
retired/CVE-2022-1856 (+1/-1)
retired/CVE-2022-1857 (+1/-1)
retired/CVE-2022-1858 (+1/-1)
retired/CVE-2022-1859 (+1/-1)
retired/CVE-2022-1860 (+1/-1)
retired/CVE-2022-1861 (+1/-1)
retired/CVE-2022-1862 (+1/-1)
retired/CVE-2022-1863 (+1/-1)
retired/CVE-2022-1864 (+1/-1)
retired/CVE-2022-1865 (+1/-1)
retired/CVE-2022-1866 (+1/-1)
retired/CVE-2022-1867 (+1/-1)
retired/CVE-2022-1868 (+1/-1)
retired/CVE-2022-1869 (+1/-1)
retired/CVE-2022-1870 (+1/-1)
retired/CVE-2022-1871 (+1/-1)
retired/CVE-2022-1872 (+1/-1)
retired/CVE-2022-1873 (+1/-1)
retired/CVE-2022-1874 (+1/-1)
retired/CVE-2022-1875 (+1/-1)
retired/CVE-2022-1876 (+1/-1)
retired/CVE-2022-1886 (+1/-1)
retired/CVE-2022-1887 (+1/-1)
retired/CVE-2022-1897 (+1/-1)
retired/CVE-2022-1898 (+1/-1)
retired/CVE-2022-1920 (+1/-1)
retired/CVE-2022-1921 (+1/-1)
retired/CVE-2022-1922 (+1/-1)
retired/CVE-2022-1923 (+1/-1)
retired/CVE-2022-1924 (+1/-1)
retired/CVE-2022-1925 (+1/-1)
retired/CVE-2022-1927 (+1/-1)
retired/CVE-2022-1935 (+1/-1)
retired/CVE-2022-1936 (+1/-1)
retired/CVE-2022-1940 (+1/-1)
retired/CVE-2022-1941 (+1/-1)
retired/CVE-2022-1942 (+1/-1)
retired/CVE-2022-1944 (+1/-1)
retired/CVE-2022-1948 (+1/-1)
retired/CVE-2022-1962 (+1/-1)
retired/CVE-2022-1968 (+1/-1)
retired/CVE-2022-2007 (+1/-1)
retired/CVE-2022-2008 (+1/-1)
retired/CVE-2022-2010 (+1/-1)
retired/CVE-2022-2011 (+1/-1)
retired/CVE-2022-20158 (+1/-1)
retired/CVE-2022-20385 (+1/-1)
retired/CVE-2022-2042 (+1/-1)
retired/CVE-2022-20424 (+1/-1)
retired/CVE-2022-2056 (+1/-1)
retired/CVE-2022-2057 (+1/-1)
retired/CVE-2022-2058 (+1/-1)
retired/CVE-2022-20612 (+1/-1)
retired/CVE-2022-20698 (+1/-1)
retired/CVE-2022-20770 (+1/-1)
retired/CVE-2022-20771 (+1/-1)
retired/CVE-2022-20785 (+1/-1)
retired/CVE-2022-20792 (+1/-1)
retired/CVE-2022-20796 (+1/-1)
retired/CVE-2022-20803 (+1/-1)
retired/CVE-2022-2084 (+1/-1)
retired/CVE-2022-2085 (+1/-1)
retired/CVE-2022-21127 (+1/-1)
retired/CVE-2022-21151 (+1/-1)
retired/CVE-2022-21216 (+1/-1)
retired/CVE-2022-21221 (+1/-1)
retired/CVE-2022-2124 (+1/-1)
retired/CVE-2022-2125 (+1/-1)
retired/CVE-2022-2126 (+1/-1)
retired/CVE-2022-2129 (+1/-1)
retired/CVE-2022-21449 (+1/-1)
retired/CVE-2022-2156 (+1/-1)
retired/CVE-2022-2157 (+1/-1)
retired/CVE-2022-2158 (+1/-1)
retired/CVE-2022-2160 (+1/-1)
retired/CVE-2022-2161 (+1/-1)
retired/CVE-2022-21618 (+1/-1)
retired/CVE-2022-21619 (+1/-1)
retired/CVE-2022-2162 (+1/-1)
retired/CVE-2022-21624 (+1/-1)
retired/CVE-2022-21626 (+1/-1)
retired/CVE-2022-21628 (+1/-1)
retired/CVE-2022-2163 (+1/-1)
retired/CVE-2022-2164 (+1/-1)
retired/CVE-2022-2165 (+1/-1)
retired/CVE-2022-21697 (+1/-1)
retired/CVE-2022-21716 (+1/-1)
retired/CVE-2022-2175 (+1/-1)
retired/CVE-2022-21813 (+1/-1)
retired/CVE-2022-21814 (+1/-1)
retired/CVE-2022-2182 (+1/-1)
retired/CVE-2022-2183 (+1/-1)
retired/CVE-2022-2185 (+1/-1)
retired/CVE-2022-2200 (+1/-1)
retired/CVE-2022-2205 (+1/-1)
retired/CVE-2022-2206 (+1/-1)
retired/CVE-2022-2207 (+1/-1)
retired/CVE-2022-2208 (+1/-1)
retired/CVE-2022-2210 (+1/-1)
retired/CVE-2022-2226 (+1/-1)
retired/CVE-2022-2231 (+1/-1)
retired/CVE-2022-2255 (+1/-1)
retired/CVE-2022-2257 (+1/-1)
retired/CVE-2022-22576 (+1/-1)
retired/CVE-2022-2264 (+1/-1)
retired/CVE-2022-22706 (+1/-1)
retired/CVE-2022-22707 (+1/-1)
retired/CVE-2022-22719 (+1/-1)
retired/CVE-2022-22720 (+1/-1)
retired/CVE-2022-22721 (+1/-1)
retired/CVE-2022-22736 (+1/-1)
retired/CVE-2022-22749 (+1/-1)
retired/CVE-2022-22750 (+1/-1)
retired/CVE-2022-22752 (+1/-1)
retired/CVE-2022-22753 (+1/-1)
retired/CVE-2022-22755 (+1/-1)
retired/CVE-2022-22757 (+1/-1)
retired/CVE-2022-22758 (+1/-1)
retired/CVE-2022-22762 (+1/-1)
retired/CVE-2022-22818 (+1/-1)
retired/CVE-2022-2284 (+1/-1)
retired/CVE-2022-22844 (+1/-1)
retired/CVE-2022-2285 (+1/-1)
retired/CVE-2022-2286 (+1/-1)
retired/CVE-2022-2287 (+1/-1)
retired/CVE-2022-2288 (+1/-1)
retired/CVE-2022-2289 (+1/-1)
retired/CVE-2022-22901 (+1/-1)
retired/CVE-2022-2295 (+1/-1)
retired/CVE-2022-2296 (+1/-1)
retired/CVE-2022-2304 (+1/-1)
retired/CVE-2022-23096 (+1/-1)
retired/CVE-2022-23097 (+1/-1)
retired/CVE-2022-23098 (+1/-1)
retired/CVE-2022-23121 (+1/-1)
retired/CVE-2022-23122 (+1/-1)
retired/CVE-2022-23123 (+1/-1)
retired/CVE-2022-23124 (+1/-1)
retired/CVE-2022-23125 (+1/-1)
retired/CVE-2022-23220 (+1/-1)
retired/CVE-2022-23308 (+1/-1)
retired/CVE-2022-23395 (+1/-1)
retired/CVE-2022-2343 (+1/-1)
retired/CVE-2022-2344 (+1/-1)
retired/CVE-2022-2345 (+1/-1)
retired/CVE-2022-23452 (+1/-1)
retired/CVE-2022-23491 (+1/-1)
retired/CVE-2022-23500 (+1/-1)
retired/CVE-2022-23501 (+1/-1)
retired/CVE-2022-23502 (+1/-1)
retired/CVE-2022-23503 (+1/-1)
retired/CVE-2022-23504 (+1/-1)
retired/CVE-2022-23521 (+1/-1)
retired/CVE-2022-23552 (+1/-1)
retired/CVE-2022-23601 (+1/-1)
retired/CVE-2022-23645 (+1/-1)
retired/CVE-2022-23648 (+1/-1)
retired/CVE-2022-23712 (+1/-1)
retired/CVE-2022-23823 (+1/-1)
retired/CVE-2022-23833 (+1/-1)
retired/CVE-2022-23943 (+1/-1)
retired/CVE-2022-23948 (+1/-1)
retired/CVE-2022-23949 (+1/-1)
retired/CVE-2022-23950 (+1/-1)
retired/CVE-2022-23951 (+1/-1)
retired/CVE-2022-23952 (+1/-1)
retired/CVE-2022-2399 (+1/-1)
retired/CVE-2022-24070 (+1/-1)
retired/CVE-2022-2415 (+1/-1)
retired/CVE-2022-24407 (+1/-1)
retired/CVE-2022-24434 (+1/-1)
retired/CVE-2022-24436 (+1/-1)
retired/CVE-2022-24564 (+1/-1)
retired/CVE-2022-24565 (+1/-1)
retired/CVE-2022-24566 (+1/-1)
retired/CVE-2022-2459 (+1/-1)
retired/CVE-2022-24599 (+1/-1)
retired/CVE-2022-24706 (+1/-1)
retired/CVE-2022-24713 (+1/-1)
retired/CVE-2022-24758 (+1/-1)
retired/CVE-2022-24761 (+1/-1)
retired/CVE-2022-24765 (+1/-1)
retired/CVE-2022-2477 (+1/-1)
retired/CVE-2022-2478 (+1/-1)
retired/CVE-2022-2479 (+1/-1)
retired/CVE-2022-2480 (+1/-1)
retired/CVE-2022-24805 (+1/-1)
retired/CVE-2022-24806 (+1/-1)
retired/CVE-2022-24807 (+1/-1)
retired/CVE-2022-24808 (+1/-1)
retired/CVE-2022-24809 (+1/-1)
retired/CVE-2022-2481 (+1/-1)
retired/CVE-2022-24810 (+1/-1)
retired/CVE-2022-24812 (+1/-1)
retired/CVE-2022-24859 (+1/-1)
retired/CVE-2022-24867 (+1/-1)
retired/CVE-2022-24868 (+1/-1)
retired/CVE-2022-24869 (+1/-1)
retired/CVE-2022-24884 (+1/-1)
retired/CVE-2022-24947 (+1/-1)
retired/CVE-2022-24963 (+1/-1)
retired/CVE-2022-24975 (+1/-1)
retired/CVE-2022-2509 (+1/-1)
retired/CVE-2022-25147 (+1/-1)
retired/CVE-2022-2519 (+1/-1)
retired/CVE-2022-2520 (+1/-1)
retired/CVE-2022-2521 (+1/-1)
retired/CVE-2022-2522 (+1/-1)
retired/CVE-2022-2526 (+1/-1)
retired/CVE-2022-25308 (+1/-1)
retired/CVE-2022-25309 (+1/-1)
retired/CVE-2022-25310 (+1/-1)
retired/CVE-2022-25328 (+1/-1)
retired/CVE-2022-25484 (+1/-1)
retired/CVE-2022-2566 (+1/-1)
retired/CVE-2022-2571 (+1/-1)
retired/CVE-2022-2580 (+1/-1)
retired/CVE-2022-2581 (+1/-1)
retired/CVE-2022-25857 (+1/-1)
retired/CVE-2022-2587 (+1/-1)
retired/CVE-2022-25901 (+1/-1)
retired/CVE-2022-2598 (+1/-1)
retired/CVE-2022-2603 (+1/-1)
retired/CVE-2022-2604 (+1/-1)
retired/CVE-2022-2605 (+1/-1)
retired/CVE-2022-2606 (+1/-1)
retired/CVE-2022-2607 (+1/-1)
retired/CVE-2022-2608 (+1/-1)
retired/CVE-2022-2609 (+1/-1)
retired/CVE-2022-2610 (+1/-1)
retired/CVE-2022-2611 (+1/-1)
retired/CVE-2022-2612 (+1/-1)
retired/CVE-2022-2613 (+1/-1)
retired/CVE-2022-26134 (+1/-1)
retired/CVE-2022-2614 (+1/-1)
retired/CVE-2022-2615 (+1/-1)
retired/CVE-2022-2616 (+1/-1)
retired/CVE-2022-2617 (+1/-1)
retired/CVE-2022-2618 (+1/-1)
retired/CVE-2022-2619 (+1/-1)
retired/CVE-2022-2620 (+1/-1)
retired/CVE-2022-2621 (+1/-1)
retired/CVE-2022-2622 (+1/-1)
retired/CVE-2022-2623 (+1/-1)
retired/CVE-2022-2624 (+1/-1)
retired/CVE-2022-26280 (+1/-1)
retired/CVE-2022-26291 (+1/-1)
retired/CVE-2022-26305 (+1/-1)
retired/CVE-2022-26306 (+1/-1)
retired/CVE-2022-26307 (+1/-1)
retired/CVE-2022-26377 (+1/-1)
retired/CVE-2022-26382 (+1/-1)
retired/CVE-2022-26385 (+1/-1)
retired/CVE-2022-26386 (+1/-1)
retired/CVE-2022-26485 (+1/-1)
retired/CVE-2022-26486 (+1/-1)
retired/CVE-2022-26488 (+1/-1)
retired/CVE-2022-26505 (+1/-1)
retired/CVE-2022-26635 (+1/-1)
retired/CVE-2022-26691 (+1/-1)
retired/CVE-2022-26720 (+1/-1)
retired/CVE-2022-26929 (+1/-1)
retired/CVE-2022-26944 (+1/-1)
retired/CVE-2022-27166 (+1/-1)
retired/CVE-2022-2719 (+1/-1)
retired/CVE-2022-27404 (+1/-1)
retired/CVE-2022-27405 (+1/-1)
retired/CVE-2022-2742 (+1/-1)
retired/CVE-2022-2743 (+1/-1)
retired/CVE-2022-27536 (+1/-1)
retired/CVE-2022-27774 (+1/-1)
retired/CVE-2022-27775 (+1/-1)
retired/CVE-2022-27776 (+1/-1)
retired/CVE-2022-27778 (+1/-1)
retired/CVE-2022-27779 (+1/-1)
retired/CVE-2022-27780 (+1/-1)
retired/CVE-2022-27781 (+1/-1)
retired/CVE-2022-27782 (+1/-1)
retired/CVE-2022-2787 (+1/-1)
retired/CVE-2022-27939 (+1/-1)
retired/CVE-2022-27940 (+1/-1)
retired/CVE-2022-27941 (+1/-1)
retired/CVE-2022-27942 (+1/-1)
retired/CVE-2022-28044 (+1/-1)
retired/CVE-2022-2806 (+1/-1)
retired/CVE-2022-28131 (+1/-1)
retired/CVE-2022-2816 (+1/-1)
retired/CVE-2022-2817 (+1/-1)
retired/CVE-2022-2819 (+1/-1)
retired/CVE-2022-28199 (+1/-1)
retired/CVE-2022-28281 (+1/-1)
retired/CVE-2022-28282 (+1/-1)
retired/CVE-2022-28283 (+1/-1)
retired/CVE-2022-28284 (+1/-1)
retired/CVE-2022-28286 (+1/-1)
retired/CVE-2022-28287 (+1/-1)
retired/CVE-2022-28321 (+1/-1)
retired/CVE-2022-28330 (+1/-1)
retired/CVE-2022-28331 (+1/-1)
retired/CVE-2022-28346 (+1/-1)
retired/CVE-2022-28347 (+1/-1)
retired/CVE-2022-28368 (+1/-1)
retired/CVE-2022-2845 (+1/-1)
retired/CVE-2022-2849 (+1/-1)
retired/CVE-2022-2852 (+1/-1)
retired/CVE-2022-2853 (+1/-1)
retired/CVE-2022-2854 (+1/-1)
retired/CVE-2022-2855 (+1/-1)
retired/CVE-2022-2856 (+1/-1)
retired/CVE-2022-2857 (+1/-1)
retired/CVE-2022-2858 (+1/-1)
retired/CVE-2022-2859 (+1/-1)
retired/CVE-2022-2860 (+1/-1)
retired/CVE-2022-2861 (+1/-1)
retired/CVE-2022-28614 (+1/-1)
retired/CVE-2022-28615 (+1/-1)
retired/CVE-2022-2862 (+1/-1)
retired/CVE-2022-2867 (+1/-1)
retired/CVE-2022-2868 (+1/-1)
retired/CVE-2022-2869 (+1/-1)
retired/CVE-2022-28730 (+1/-1)
retired/CVE-2022-28731 (+1/-1)
retired/CVE-2022-28732 (+1/-1)
retired/CVE-2022-28738 (+1/-1)
retired/CVE-2022-28739 (+1/-1)
retired/CVE-2022-2874 (+1/-1)
retired/CVE-2022-2881 (+1/-1)
retired/CVE-2022-2889 (+1/-1)
retired/CVE-2022-28923 (+1/-1)
retired/CVE-2022-2906 (+1/-1)
retired/CVE-2022-29154 (+1/-1)
retired/CVE-2022-29155 (+1/-1)
retired/CVE-2022-29162 (+1/-1)
retired/CVE-2022-29167 (+1/-1)
retired/CVE-2022-29173 (+1/-1)
retired/CVE-2022-29217 (+1/-1)
retired/CVE-2022-2923 (+1/-1)
retired/CVE-2022-29238 (+1/-1)
retired/CVE-2022-2928 (+1/-1)
retired/CVE-2022-2929 (+1/-1)
retired/CVE-2022-29404 (+1/-1)
retired/CVE-2022-29458 (+1/-1)
retired/CVE-2022-2946 (+1/-1)
retired/CVE-2022-2953 (+1/-1)
retired/CVE-2022-29583 (+1/-1)
retired/CVE-2022-29599 (+1/-1)
retired/CVE-2022-2962 (+1/-1)
retired/CVE-2022-29620 (+1/-1)
retired/CVE-2022-29631 (+1/-1)
retired/CVE-2022-29799 (+1/-1)
retired/CVE-2022-2980 (+1/-1)
retired/CVE-2022-29800 (+1/-1)
retired/CVE-2022-29804 (+1/-1)
retired/CVE-2022-2982 (+1/-1)
retired/CVE-2022-29824 (+1/-1)
retired/CVE-2022-29910 (+1/-1)
retired/CVE-2022-29913 (+1/-1)
retired/CVE-2022-29915 (+1/-1)
retired/CVE-2022-2998 (+1/-1)
retired/CVE-2022-30065 (+1/-1)
retired/CVE-2022-30115 (+1/-1)
retired/CVE-2022-3016 (+1/-1)
retired/CVE-2022-30256 (+1/-1)
retired/CVE-2022-30295 (+1/-1)
retired/CVE-2022-3032 (+1/-1)
retired/CVE-2022-3033 (+1/-1)
retired/CVE-2022-3034 (+1/-1)
retired/CVE-2022-3037 (+1/-1)
retired/CVE-2022-3038 (+1/-1)
retired/CVE-2022-3039 (+1/-1)
retired/CVE-2022-3040 (+1/-1)
retired/CVE-2022-3041 (+1/-1)
retired/CVE-2022-3042 (+1/-1)
retired/CVE-2022-3043 (+1/-1)
retired/CVE-2022-3044 (+1/-1)
retired/CVE-2022-3045 (+1/-1)
retired/CVE-2022-3046 (+1/-1)
retired/CVE-2022-3047 (+1/-1)
retired/CVE-2022-3048 (+1/-1)
retired/CVE-2022-3049 (+1/-1)
retired/CVE-2022-3050 (+1/-1)
retired/CVE-2022-3051 (+1/-1)
retired/CVE-2022-3052 (+1/-1)
retired/CVE-2022-30522 (+1/-1)
retired/CVE-2022-3053 (+1/-1)
retired/CVE-2022-3054 (+1/-1)
retired/CVE-2022-3055 (+1/-1)
retired/CVE-2022-30556 (+1/-1)
retired/CVE-2022-3056 (+1/-1)
retired/CVE-2022-3057 (+1/-1)
retired/CVE-2022-3058 (+1/-1)
retired/CVE-2022-30580 (+1/-1)
retired/CVE-2022-30595 (+1/-1)
retired/CVE-2022-30630 (+1/-1)
retired/CVE-2022-30631 (+1/-1)
retired/CVE-2022-30632 (+1/-1)
retired/CVE-2022-30633 (+1/-1)
retired/CVE-2022-30635 (+1/-1)
retired/CVE-2022-3071 (+1/-1)
retired/CVE-2022-3075 (+1/-1)
retired/CVE-2022-3078 (+1/-1)
retired/CVE-2022-30783 (+1/-1)
retired/CVE-2022-30784 (+1/-1)
retired/CVE-2022-30785 (+1/-1)
retired/CVE-2022-30786 (+1/-1)
retired/CVE-2022-30787 (+1/-1)
retired/CVE-2022-30788 (+1/-1)
retired/CVE-2022-30789 (+1/-1)
retired/CVE-2022-3080 (+1/-1)
retired/CVE-2022-30875 (+1/-1)
retired/CVE-2022-3094 (+1/-1)
retired/CVE-2022-3099 (+1/-1)
retired/CVE-2022-31001 (+1/-1)
retired/CVE-2022-31002 (+1/-1)
retired/CVE-2022-31003 (+1/-1)
retired/CVE-2022-31015 (+1/-1)
retired/CVE-2022-31030 (+1/-1)
retired/CVE-2022-31081 (+1/-1)
retired/CVE-2022-31140 (+1/-1)
retired/CVE-2022-31177 (+1/-1)
retired/CVE-2022-31246 (+1/-1)
retired/CVE-2022-31253 (+1/-1)
retired/CVE-2022-31258 (+1/-1)
retired/CVE-2022-3134 (+1/-1)
retired/CVE-2022-3140 (+1/-1)
retired/CVE-2022-31471 (+1/-1)
retired/CVE-2022-3153 (+1/-1)
retired/CVE-2022-3155 (+1/-1)
retired/CVE-2022-31627 (+1/-1)
retired/CVE-2022-31630 (+1/-1)
retired/CVE-2022-3165 (+1/-1)
retired/CVE-2022-31650 (+1/-1)
retired/CVE-2022-31676 (+1/-1)
retired/CVE-2022-3170 (+1/-1)
retired/CVE-2022-3171 (+1/-1)
retired/CVE-2022-31746 (+1/-1)
retired/CVE-2022-31782 (+1/-1)
retired/CVE-2022-31783 (+1/-1)
retired/CVE-2022-31799 (+1/-1)
retired/CVE-2022-31813 (+1/-1)
retired/CVE-2022-3195 (+1/-1)
retired/CVE-2022-3196 (+1/-1)
retired/CVE-2022-3197 (+1/-1)
retired/CVE-2022-3198 (+1/-1)
retired/CVE-2022-3199 (+1/-1)
retired/CVE-2022-3200 (+1/-1)
retired/CVE-2022-3201 (+1/-1)
retired/CVE-2022-32117 (+1/-1)
retired/CVE-2022-3213 (+1/-1)
retired/CVE-2022-32148 (+1/-1)
retired/CVE-2022-32166 (+1/-1)
retired/CVE-2022-32190 (+1/-1)
retired/CVE-2022-32205 (+1/-1)
retired/CVE-2022-32206 (+1/-1)
retired/CVE-2022-32207 (+1/-1)
retired/CVE-2022-32208 (+1/-1)
retired/CVE-2022-32210 (+1/-1)
retired/CVE-2022-32212 (+1/-1)
retired/CVE-2022-32213 (+1/-1)
retired/CVE-2022-32214 (+1/-1)
retired/CVE-2022-32215 (+1/-1)
retired/CVE-2022-32221 (+1/-1)
retired/CVE-2022-32222 (+1/-1)
retired/CVE-2022-32223 (+1/-1)
retired/CVE-2022-32275 (+1/-1)
retired/CVE-2022-32276 (+1/-1)
retired/CVE-2022-32292 (+1/-1)
retired/CVE-2022-32293 (+1/-1)
retired/CVE-2022-3234 (+1/-1)
retired/CVE-2022-3235 (+1/-1)
retired/CVE-2022-3256 (+1/-1)
retired/CVE-2022-3266 (+1/-1)
retired/CVE-2022-3278 (+1/-1)
retired/CVE-2022-32912 (+1/-1)
retired/CVE-2022-3296 (+1/-1)
retired/CVE-2022-3297 (+1/-1)
retired/CVE-2022-3304 (+1/-1)
retired/CVE-2022-3305 (+1/-1)
retired/CVE-2022-3306 (+1/-1)
retired/CVE-2022-33065 (+1/-1)
retired/CVE-2022-3307 (+1/-1)
retired/CVE-2022-3308 (+1/-1)
retired/CVE-2022-3309 (+1/-1)
retired/CVE-2022-3310 (+1/-1)
retired/CVE-2022-3311 (+1/-1)
retired/CVE-2022-3312 (+1/-1)
retired/CVE-2022-33124 (+1/-1)
retired/CVE-2022-3313 (+1/-1)
retired/CVE-2022-3314 (+1/-1)
retired/CVE-2022-3315 (+1/-1)
retired/CVE-2022-3316 (+1/-1)
retired/CVE-2022-3317 (+1/-1)
retired/CVE-2022-3318 (+1/-1)
retired/CVE-2022-33196 (+1/-1)
retired/CVE-2022-3324 (+1/-1)
retired/CVE-2022-3331 (+1/-1)
retired/CVE-2022-3351 (+1/-1)
retired/CVE-2022-3352 (+1/-1)
retired/CVE-2022-3370 (+1/-1)
retired/CVE-2022-3373 (+1/-1)
retired/CVE-2022-33903 (+1/-1)
retired/CVE-2022-33972 (+1/-1)
retired/CVE-2022-33977 (+1/-1)
retired/CVE-2022-34158 (+1/-1)
retired/CVE-2022-34265 (+1/-1)
retired/CVE-2022-34266 (+1/-1)
retired/CVE-2022-3443 (+1/-1)
retired/CVE-2022-3444 (+1/-1)
retired/CVE-2022-3445 (+1/-1)
retired/CVE-2022-3446 (+1/-1)
retired/CVE-2022-34468 (+1/-1)
retired/CVE-2022-34469 (+1/-1)
retired/CVE-2022-3447 (+1/-1)
retired/CVE-2022-34470 (+1/-1)
retired/CVE-2022-34471 (+1/-1)
retired/CVE-2022-34472 (+1/-1)
retired/CVE-2022-34473 (+1/-1)
retired/CVE-2022-34474 (+1/-1)
retired/CVE-2022-34475 (+1/-1)
retired/CVE-2022-34476 (+1/-1)
retired/CVE-2022-34477 (+1/-1)
retired/CVE-2022-34478 (+1/-1)
retired/CVE-2022-34479 (+1/-1)
retired/CVE-2022-3448 (+1/-1)
retired/CVE-2022-34480 (+1/-1)
retired/CVE-2022-34481 (+1/-1)
retired/CVE-2022-34482 (+1/-1)
retired/CVE-2022-34483 (+1/-1)
retired/CVE-2022-3449 (+1/-1)
retired/CVE-2022-3450 (+1/-1)
retired/CVE-2022-34526 (+1/-1)
retired/CVE-2022-3479 (+1/-1)
retired/CVE-2022-3488 (+1/-1)
retired/CVE-2022-34903 (+1/-1)
retired/CVE-2022-3491 (+1/-1)
retired/CVE-2022-35014 (+1/-1)
retired/CVE-2022-35015 (+1/-1)
retired/CVE-2022-35016 (+1/-1)
retired/CVE-2022-35017 (+1/-1)
retired/CVE-2022-35018 (+1/-1)
retired/CVE-2022-35019 (+1/-1)
retired/CVE-2022-35020 (+1/-1)
retired/CVE-2022-3509 (+1/-1)
retired/CVE-2022-3510 (+1/-1)
retired/CVE-2022-3515 (+1/-1)
retired/CVE-2022-3517 (+1/-1)
retired/CVE-2022-3520 (+1/-1)
retired/CVE-2022-35205 (+1/-1)
retired/CVE-2022-35206 (+1/-1)
retired/CVE-2022-35252 (+1/-1)
retired/CVE-2022-35255 (+1/-1)
retired/CVE-2022-35256 (+1/-1)
retired/CVE-2022-35260 (+1/-1)
retired/CVE-2022-3533 (+1/-1)
retired/CVE-2022-35414 (+1/-1)
retired/CVE-2022-3550 (+1/-1)
retired/CVE-2022-3551 (+1/-1)
retired/CVE-2022-3553 (+1/-1)
retired/CVE-2022-3559 (+1/-1)
retired/CVE-2022-3570 (+1/-1)
retired/CVE-2022-3591 (+1/-1)
retired/CVE-2022-3592 (+1/-1)
retired/CVE-2022-3593 (+1/-1)
retired/CVE-2022-35948 (+1/-1)
retired/CVE-2022-35949 (+1/-1)
retired/CVE-2022-3597 (+1/-1)
retired/CVE-2022-3598 (+1/-1)
retired/CVE-2022-3599 (+1/-1)
retired/CVE-2022-36087 (+1/-1)
retired/CVE-2022-3620 (+1/-1)
retired/CVE-2022-3626 (+1/-1)
retired/CVE-2022-3627 (+1/-1)
retired/CVE-2022-36314 (+1/-1)
retired/CVE-2022-36315 (+1/-1)
retired/CVE-2022-36316 (+1/-1)
retired/CVE-2022-36317 (+1/-1)
retired/CVE-2022-36318 (+1/-1)
retired/CVE-2022-36319 (+1/-1)
retired/CVE-2022-36359 (+1/-1)
retired/CVE-2022-36397 (+1/-1)
retired/CVE-2022-36440 (+1/-1)
retired/CVE-2022-3652 (+1/-1)
retired/CVE-2022-3653 (+1/-1)
retired/CVE-2022-3654 (+1/-1)
retired/CVE-2022-3655 (+1/-1)
retired/CVE-2022-3656 (+1/-1)
retired/CVE-2022-3657 (+1/-1)
retired/CVE-2022-3658 (+1/-1)
retired/CVE-2022-3659 (+1/-1)
retired/CVE-2022-3660 (+1/-1)
retired/CVE-2022-3661 (+1/-1)
retired/CVE-2022-37047 (+1/-1)
retired/CVE-2022-37048 (+1/-1)
retired/CVE-2022-37049 (+1/-1)
retired/CVE-2022-3705 (+1/-1)
retired/CVE-2022-37050 (+1/-1)
retired/CVE-2022-37051 (+1/-1)
retired/CVE-2022-37052 (+1/-1)
retired/CVE-2022-3723 (+1/-1)
retired/CVE-2022-37298 (+1/-1)
retired/CVE-2022-3736 (+1/-1)
retired/CVE-2022-37394 (+1/-1)
retired/CVE-2022-37451 (+1/-1)
retired/CVE-2022-37452 (+1/-1)
retired/CVE-2022-37616 (+1/-1)
retired/CVE-2022-37703 (+1/-1)
retired/CVE-2022-37704 (+1/-1)
retired/CVE-2022-37705 (+1/-1)
retired/CVE-2022-38013 (+1/-1)
retired/CVE-2022-38065 (+1/-1)
retired/CVE-2022-38090 (+1/-1)
retired/CVE-2022-38177 (+1/-1)
retired/CVE-2022-38178 (+1/-1)
retired/CVE-2022-3821 (+1/-1)
retired/CVE-2022-38349 (+1/-1)
retired/CVE-2022-3842 (+1/-1)
retired/CVE-2022-38472 (+1/-1)
retired/CVE-2022-38473 (+1/-1)
retired/CVE-2022-38474 (+1/-1)
retired/CVE-2022-38476 (+1/-1)
retired/CVE-2022-38533 (+1/-1)
retired/CVE-2022-3854 (+1/-1)
retired/CVE-2022-3863 (+1/-1)
retired/CVE-2022-38745 (+1/-1)
retired/CVE-2022-38749 (+1/-1)
retired/CVE-2022-38750 (+1/-1)
retired/CVE-2022-38751 (+1/-1)
retired/CVE-2022-38792 (+1/-1)
retired/CVE-2022-3885 (+1/-1)
retired/CVE-2022-38850 (+1/-1)
retired/CVE-2022-38851 (+1/-1)
retired/CVE-2022-38855 (+1/-1)
retired/CVE-2022-38858 (+1/-1)
retired/CVE-2022-3886 (+1/-1)
retired/CVE-2022-38860 (+1/-1)
retired/CVE-2022-38861 (+1/-1)
retired/CVE-2022-38863 (+1/-1)
retired/CVE-2022-38864 (+1/-1)
retired/CVE-2022-38865 (+1/-1)
retired/CVE-2022-38866 (+1/-1)
retired/CVE-2022-3887 (+1/-1)
retired/CVE-2022-3888 (+1/-1)
retired/CVE-2022-3889 (+1/-1)
retired/CVE-2022-3890 (+1/-1)
retired/CVE-2022-39046 (+1/-1)
retired/CVE-2022-3924 (+1/-1)
retired/CVE-2022-39253 (+1/-1)
retired/CVE-2022-39260 (+1/-1)
retired/CVE-2022-39286 (+1/-1)
retired/CVE-2022-39316 (+1/-1)
retired/CVE-2022-39377 (+1/-1)
retired/CVE-2022-39399 (+1/-1)
retired/CVE-2022-3970 (+1/-1)
retired/CVE-2022-40023 (+1/-1)
retired/CVE-2022-40090 (+1/-1)
retired/CVE-2022-40188 (+1/-1)
retired/CVE-2022-4025 (+1/-1)
retired/CVE-2022-40284 (+1/-1)
retired/CVE-2022-40302 (+1/-1)
retired/CVE-2022-40303 (+1/-1)
retired/CVE-2022-40304 (+1/-1)
retired/CVE-2022-40318 (+1/-1)
retired/CVE-2022-4087 (+1/-1)
retired/CVE-2022-40897 (+1/-1)
retired/CVE-2022-40898 (+1/-1)
retired/CVE-2022-40899 (+1/-1)
retired/CVE-2022-40956 (+1/-1)
retired/CVE-2022-40958 (+1/-1)
retired/CVE-2022-40959 (+1/-1)
retired/CVE-2022-40960 (+1/-1)
retired/CVE-2022-40961 (+1/-1)
retired/CVE-2022-40983 (+1/-1)
retired/CVE-2022-41032 (+1/-1)
retired/CVE-2022-41064 (+1/-1)
retired/CVE-2022-41089 (+1/-1)
retired/CVE-2022-41317 (+1/-1)
retired/CVE-2022-41322 (+1/-1)
retired/CVE-2022-41323 (+1/-1)
retired/CVE-2022-4133 (+1/-1)
retired/CVE-2022-41343 (+1/-1)
retired/CVE-2022-4135 (+1/-1)
retired/CVE-2022-4141 (+1/-1)
retired/CVE-2022-4144 (+1/-1)
retired/CVE-2022-4172 (+1/-1)
retired/CVE-2022-41720 (+1/-1)
retired/CVE-2022-41721 (+1/-1)
retired/CVE-2022-4174 (+1/-1)
retired/CVE-2022-41741 (+1/-1)
retired/CVE-2022-41742 (+1/-1)
retired/CVE-2022-4175 (+1/-1)
retired/CVE-2022-41751 (+1/-1)
retired/CVE-2022-4176 (+1/-1)
retired/CVE-2022-4177 (+1/-1)
retired/CVE-2022-4178 (+1/-1)
retired/CVE-2022-4179 (+1/-1)
retired/CVE-2022-4180 (+1/-1)
retired/CVE-2022-4181 (+1/-1)
retired/CVE-2022-4182 (+1/-1)
retired/CVE-2022-4183 (+1/-1)
retired/CVE-2022-4184 (+1/-1)
retired/CVE-2022-4185 (+1/-1)
retired/CVE-2022-41859 (+1/-1)
retired/CVE-2022-4186 (+1/-1)
retired/CVE-2022-41860 (+1/-1)
retired/CVE-2022-41861 (+1/-1)
retired/CVE-2022-41862 (+1/-1)
retired/CVE-2022-4187 (+1/-1)
retired/CVE-2022-41877 (+1/-1)
retired/CVE-2022-4188 (+1/-1)
retired/CVE-2022-4189 (+1/-1)
retired/CVE-2022-4190 (+1/-1)
retired/CVE-2022-41903 (+1/-1)
retired/CVE-2022-4191 (+1/-1)
retired/CVE-2022-4192 (+1/-1)
retired/CVE-2022-4193 (+1/-1)
retired/CVE-2022-4194 (+1/-1)
retired/CVE-2022-4195 (+1/-1)
retired/CVE-2022-41953 (+1/-1)
retired/CVE-2022-41973 (+1/-1)
retired/CVE-2022-41974 (+1/-1)
retired/CVE-2022-42010 (+1/-1)
retired/CVE-2022-42011 (+1/-1)
retired/CVE-2022-42012 (+1/-1)
retired/CVE-2022-4203 (+1/-1)
retired/CVE-2022-4255 (+1/-1)
retired/CVE-2022-4262 (+1/-1)
retired/CVE-2022-42800 (+1/-1)
retired/CVE-2022-4283 (+1/-1)
retired/CVE-2022-42902 (+1/-1)
retired/CVE-2022-42915 (+1/-1)
retired/CVE-2022-42916 (+1/-1)
retired/CVE-2022-4292 (+1/-1)
retired/CVE-2022-42927 (+1/-1)
retired/CVE-2022-42929 (+1/-1)
retired/CVE-2022-4293 (+1/-1)
retired/CVE-2022-42930 (+1/-1)
retired/CVE-2022-42931 (+1/-1)
retired/CVE-2022-4335 (+1/-1)
retired/CVE-2022-43516 (+1/-1)
retired/CVE-2022-43548 (+1/-1)
retired/CVE-2022-43551 (+1/-1)
retired/CVE-2022-43552 (+1/-1)
retired/CVE-2022-43591 (+1/-1)
retired/CVE-2022-43634 (+1/-1)
retired/CVE-2022-43681 (+1/-1)
retired/CVE-2022-43995 (+1/-1)
retired/CVE-2022-44117 (+2/-4)
retired/CVE-2022-4415 (+1/-1)
retired/CVE-2022-4427 (+1/-1)
retired/CVE-2022-4436 (+1/-1)
retired/CVE-2022-4437 (+1/-1)
retired/CVE-2022-4438 (+1/-1)
retired/CVE-2022-4439 (+1/-1)
retired/CVE-2022-4440 (+1/-1)
retired/CVE-2022-4455 (+1/-1)
retired/CVE-2022-44638 (+1/-1)
retired/CVE-2022-44641 (+1/-1)
retired/CVE-2022-44792 (+1/-1)
retired/CVE-2022-44793 (+1/-1)
retired/CVE-2022-44840 (+1/-1)
retired/CVE-2022-45062 (+1/-1)
retired/CVE-2022-45063 (+1/-1)
retired/CVE-2022-45132 (+1/-1)
retired/CVE-2022-4515 (+1/-1)
retired/CVE-2022-45188 (+1/-1)
retired/CVE-2022-45199 (+1/-1)
retired/CVE-2022-45414 (+1/-1)
retired/CVE-2022-45703 (+1/-1)
retired/CVE-2022-45873 (+1/-1)
retired/CVE-2022-45956 (+1/-1)
retired/CVE-2022-4603 (+1/-1)
retired/CVE-2022-46340 (+1/-1)
retired/CVE-2022-46341 (+1/-1)
retired/CVE-2022-46342 (+1/-1)
retired/CVE-2022-46343 (+1/-1)
retired/CVE-2022-46344 (+1/-1)
retired/CVE-2022-46391 (+1/-1)
retired/CVE-2022-4645 (+1/-1)
retired/CVE-2022-46663 (+1/-1)
retired/CVE-2022-46875 (+1/-1)
retired/CVE-2022-46880 (+1/-1)
retired/CVE-2022-46881 (+1/-1)
retired/CVE-2022-46882 (+1/-1)
retired/CVE-2022-46883 (+1/-1)
retired/CVE-2022-46885 (+1/-1)
retired/CVE-2022-46908 (+1/-1)
retired/CVE-2022-47007 (+1/-1)
retired/CVE-2022-47008 (+1/-1)
retired/CVE-2022-47010 (+1/-1)
retired/CVE-2022-47011 (+1/-1)
retired/CVE-2022-47015 (+1/-1)
retired/CVE-2022-47016 (+1/-1)
retired/CVE-2022-47024 (+1/-1)
retired/CVE-2022-47085 (+1/-1)
retired/CVE-2022-47516 (+1/-1)
retired/CVE-2022-47629 (+1/-1)
retired/CVE-2022-47673 (+1/-1)
retired/CVE-2022-47695 (+1/-1)
retired/CVE-2022-47696 (+1/-1)
retired/CVE-2022-48063 (+1/-1)
retired/CVE-2022-48065 (+1/-1)
retired/CVE-2022-48281 (+1/-1)
retired/CVE-2022-48303 (+1/-1)
retired/CVE-2022-48522 (+1/-1)
retired/CVE-2022-48554 (+1/-1)
retired/CVE-2022-48571 (+1/-1)
retired/CVE-2022-4906 (+1/-1)
retired/CVE-2022-4908 (+1/-1)
retired/CVE-2022-4909 (+1/-1)
retired/CVE-2022-4910 (+1/-1)
retired/CVE-2022-4911 (+1/-1)
retired/CVE-2022-4912 (+1/-1)
retired/CVE-2022-4913 (+1/-1)
retired/CVE-2022-4914 (+1/-1)
retired/CVE-2022-4915 (+1/-1)
retired/CVE-2022-4916 (+1/-1)
retired/CVE-2022-4917 (+1/-1)
retired/CVE-2022-4918 (+1/-1)
retired/CVE-2022-4919 (+1/-1)
retired/CVE-2022-4920 (+1/-1)
retired/CVE-2022-4921 (+1/-1)
retired/CVE-2022-4922 (+1/-1)
retired/CVE-2022-4923 (+1/-1)
retired/CVE-2022-4924 (+1/-1)
retired/CVE-2022-4925 (+1/-1)
retired/CVE-2022-4926 (+1/-1)
retired/CVE-2023-0047 (+1/-1)
retired/CVE-2023-0049 (+1/-1)
retired/CVE-2023-0051 (+1/-1)
retired/CVE-2023-0054 (+1/-1)
retired/CVE-2023-0056 (+1/-1)
retired/CVE-2023-0128 (+1/-1)
retired/CVE-2023-0129 (+1/-1)
retired/CVE-2023-0131 (+1/-1)
retired/CVE-2023-0132 (+1/-1)
retired/CVE-2023-0134 (+1/-1)
retired/CVE-2023-0135 (+1/-1)
retired/CVE-2023-0137 (+1/-1)
retired/CVE-2023-0138 (+1/-1)
retired/CVE-2023-0139 (+1/-1)
retired/CVE-2023-0140 (+1/-1)
retired/CVE-2023-0141 (+1/-1)
retired/CVE-2023-0180 (+1/-1)
retired/CVE-2023-0181 (+1/-1)
retired/CVE-2023-0183 (+1/-1)
retired/CVE-2023-0184 (+1/-1)
retired/CVE-2023-0185 (+1/-1)
retired/CVE-2023-0187 (+1/-1)
retired/CVE-2023-0188 (+1/-1)
retired/CVE-2023-0189 (+1/-1)
retired/CVE-2023-0190 (+1/-1)
retired/CVE-2023-0191 (+1/-1)
retired/CVE-2023-0194 (+1/-0)
retired/CVE-2023-0195 (+1/-1)
retired/CVE-2023-0198 (+1/-1)
retired/CVE-2023-0199 (+1/-1)
retired/CVE-2023-0216 (+1/-1)
retired/CVE-2023-0217 (+1/-1)
retired/CVE-2023-0225 (+1/-1)
retired/CVE-2023-0288 (+1/-1)
retired/CVE-2023-0330 (+1/-1)
retired/CVE-2023-0361 (+1/-1)
retired/CVE-2023-0401 (+1/-1)
retired/CVE-2023-0430 (+1/-1)
retired/CVE-2023-0433 (+1/-1)
retired/CVE-2023-0471 (+1/-1)
retired/CVE-2023-0472 (+1/-1)
retired/CVE-2023-0473 (+1/-1)
retired/CVE-2023-0474 (+1/-1)
retired/CVE-2023-0494 (+1/-1)
retired/CVE-2023-0512 (+1/-1)
retired/CVE-2023-0547 (+1/-1)
retired/CVE-2023-0616 (+1/-1)
retired/CVE-2023-0634 (+1/-1)
retired/CVE-2023-0644 (+1/-1)
retired/CVE-2023-0664 (+1/-1)
retired/CVE-2023-0687 (+1/-1)
retired/CVE-2023-0696 (+1/-1)
retired/CVE-2023-0697 (+1/-1)
retired/CVE-2023-0698 (+1/-1)
retired/CVE-2023-0699 (+1/-1)
retired/CVE-2023-0700 (+1/-1)
retired/CVE-2023-0701 (+1/-1)
retired/CVE-2023-0702 (+1/-1)
retired/CVE-2023-0703 (+1/-1)
retired/CVE-2023-0704 (+1/-1)
retired/CVE-2023-0705 (+1/-1)
retired/CVE-2023-0795 (+1/-1)
retired/CVE-2023-0796 (+1/-1)
retired/CVE-2023-0797 (+1/-1)
retired/CVE-2023-0798 (+1/-1)
retired/CVE-2023-0799 (+1/-1)
retired/CVE-2023-0800 (+1/-1)
retired/CVE-2023-0801 (+1/-1)
retired/CVE-2023-0802 (+1/-1)
retired/CVE-2023-0803 (+1/-1)
retired/CVE-2023-0804 (+1/-1)
retired/CVE-2023-0836 (+1/-1)
retired/CVE-2023-0927 (+1/-1)
retired/CVE-2023-0928 (+1/-1)
retired/CVE-2023-0929 (+1/-1)
retired/CVE-2023-0930 (+1/-1)
retired/CVE-2023-0931 (+1/-1)
retired/CVE-2023-0932 (+1/-1)
retired/CVE-2023-0933 (+1/-1)
retired/CVE-2023-0941 (+1/-1)
retired/CVE-2023-0950 (+1/-1)
retired/CVE-2023-1017 (+1/-1)
retired/CVE-2023-1018 (+1/-1)
retired/CVE-2023-1127 (+1/-1)
retired/CVE-2023-1170 (+1/-1)
retired/CVE-2023-1175 (+1/-1)
retired/CVE-2023-1213 (+1/-1)
retired/CVE-2023-1214 (+1/-1)
retired/CVE-2023-1215 (+1/-1)
retired/CVE-2023-1216 (+1/-1)
retired/CVE-2023-1217 (+1/-1)
retired/CVE-2023-1218 (+1/-1)
retired/CVE-2023-1219 (+1/-1)
retired/CVE-2023-1220 (+1/-1)
retired/CVE-2023-1221 (+1/-1)
retired/CVE-2023-1222 (+1/-1)
retired/CVE-2023-1223 (+1/-1)
retired/CVE-2023-1224 (+1/-1)
retired/CVE-2023-1225 (+1/-1)
retired/CVE-2023-1226 (+1/-1)
retired/CVE-2023-1227 (+1/-1)
retired/CVE-2023-1228 (+1/-1)
retired/CVE-2023-1229 (+1/-1)
retired/CVE-2023-1230 (+1/-1)
retired/CVE-2023-1231 (+1/-1)
retired/CVE-2023-1232 (+1/-1)
retired/CVE-2023-1233 (+1/-1)
retired/CVE-2023-1234 (+1/-1)
retired/CVE-2023-1235 (+1/-1)
retired/CVE-2023-1236 (+1/-1)
retired/CVE-2023-1264 (+1/-1)
retired/CVE-2023-1326 (+1/-1)
retired/CVE-2023-1355 (+1/-1)
retired/CVE-2023-1370 (+1/-1)
retired/CVE-2023-1523 (+1/-1)
retired/CVE-2023-1528 (+1/-1)
retired/CVE-2023-1529 (+1/-1)
retired/CVE-2023-1530 (+1/-1)
retired/CVE-2023-1531 (+1/-1)
retired/CVE-2023-1532 (+1/-1)
retired/CVE-2023-1533 (+1/-1)
retired/CVE-2023-1534 (+1/-1)
retired/CVE-2023-1579 (+1/-1)
retired/CVE-2023-1633 (+1/-1)
retired/CVE-2023-1636 (+1/-1)
retired/CVE-2023-1672 (+1/-1)
retired/CVE-2023-1786 (+1/-1)
retired/CVE-2023-1801 (+1/-1)
retired/CVE-2023-1810 (+1/-1)
retired/CVE-2023-1811 (+1/-1)
retired/CVE-2023-1812 (+1/-1)
retired/CVE-2023-1813 (+1/-1)
retired/CVE-2023-1814 (+1/-1)
retired/CVE-2023-1815 (+1/-1)
retired/CVE-2023-1816 (+1/-1)
retired/CVE-2023-1817 (+1/-1)
retired/CVE-2023-1818 (+1/-1)
retired/CVE-2023-1819 (+1/-1)
retired/CVE-2023-1820 (+1/-1)
retired/CVE-2023-1821 (+1/-1)
retired/CVE-2023-1822 (+1/-1)
retired/CVE-2023-1823 (+1/-1)
retired/CVE-2023-1945 (+1/-1)
retired/CVE-2023-1981 (+1/-1)
retired/CVE-2023-20032 (+1/-1)
retired/CVE-2023-20052 (+1/-1)
retired/CVE-2023-20197 (+1/-1)
retired/CVE-2023-20212 (+1/-1)
retired/CVE-2023-2033 (+1/-1)
retired/CVE-2023-20592 (+1/-1)
retired/CVE-2023-20867 (+1/-1)
retired/CVE-2023-2088 (+1/-1)
retired/CVE-2023-20900 (+1/-1)
retired/CVE-2023-20937 (+1/-1)
retired/CVE-2023-20941 (+1/-1)
retired/CVE-2023-21049 (+1/-1)
retired/CVE-2023-2133 (+1/-1)
retired/CVE-2023-2134 (+1/-1)
retired/CVE-2023-2135 (+1/-1)
retired/CVE-2023-2136 (+1/-1)
retired/CVE-2023-2137 (+1/-1)
retired/CVE-2023-21538 (+1/-1)
retired/CVE-2023-2157 (+1/-1)
retired/CVE-2023-21722 (+1/-1)
retired/CVE-2023-21808 (+1/-1)
retired/CVE-2023-21830 (+1/-1)
retired/CVE-2023-21835 (+1/-1)
retired/CVE-2023-21843 (+1/-1)
retired/CVE-2023-22006 (+1/-1)
retired/CVE-2023-22036 (+1/-1)
retired/CVE-2023-22041 (+1/-1)
retired/CVE-2023-22044 (+1/-1)
retired/CVE-2023-22045 (+1/-1)
retired/CVE-2023-22049 (+1/-1)
retired/CVE-2023-22067 (+1/-1)
retired/CVE-2023-22091 (+1/-1)
retired/CVE-2023-22094 (+1/-1)
retired/CVE-2023-22095 (+1/-1)
retired/CVE-2023-22102 (+1/-1)
retired/CVE-2023-2222 (+1/-1)
retired/CVE-2023-22490 (+1/-1)
retired/CVE-2023-2253 (+1/-1)
retired/CVE-2023-2255 (+1/-1)
retired/CVE-2023-22603 (+1/-1)
retired/CVE-2023-22604 (+1/-1)
retired/CVE-2023-22605 (+1/-1)
retired/CVE-2023-22606 (+1/-1)
retired/CVE-2023-22607 (+1/-1)
retired/CVE-2023-22609 (+1/-1)
retired/CVE-2023-22741 (+1/-1)
retired/CVE-2023-22809 (+1/-1)
retired/CVE-2023-2283 (+1/-1)
retired/CVE-2023-23039 (+1/-1)
retired/CVE-2023-2311 (+1/-1)
retired/CVE-2023-2312 (+1/-1)
retired/CVE-2023-2313 (+1/-1)
retired/CVE-2023-2314 (+1/-1)
retired/CVE-2023-23583 (+1/-1)
retired/CVE-2023-23600 (+1/-1)
retired/CVE-2023-23914 (+1/-1)
retired/CVE-2023-23915 (+1/-1)
retired/CVE-2023-23916 (+1/-1)
retired/CVE-2023-23924 (+1/-1)
retired/CVE-2023-23934 (+1/-1)
retired/CVE-2023-23936 (+1/-1)
retired/CVE-2023-23946 (+1/-1)
retired/CVE-2023-24021 (+1/-1)
retired/CVE-2023-24038 (+1/-1)
retired/CVE-2023-2426 (+1/-1)
retired/CVE-2023-24539 (+1/-1)
retired/CVE-2023-24540 (+1/-1)
retired/CVE-2023-2459 (+1/-1)
retired/CVE-2023-2460 (+1/-1)
retired/CVE-2023-24609 (+1/-1)
retired/CVE-2023-2461 (+1/-1)
retired/CVE-2023-2462 (+1/-1)
retired/CVE-2023-2463 (+1/-1)
retired/CVE-2023-2464 (+1/-1)
retired/CVE-2023-2465 (+1/-1)
retired/CVE-2023-2466 (+1/-1)
retired/CVE-2023-2467 (+1/-1)
retired/CVE-2023-2468 (+1/-1)
retired/CVE-2023-24805 (+1/-1)
retired/CVE-2023-24807 (+1/-1)
retired/CVE-2023-24813 (+1/-1)
retired/CVE-2023-24814 (+1/-1)
retired/CVE-2023-24895 (+1/-1)
retired/CVE-2023-24897 (+1/-1)
retired/CVE-2023-2491 (+1/-1)
retired/CVE-2023-24936 (+1/-1)
retired/CVE-2023-25080 (+1/-1)
retired/CVE-2023-25139 (+1/-1)
retired/CVE-2023-25153 (+1/-1)
retired/CVE-2023-25173 (+1/-1)
retired/CVE-2023-25194 (+1/-1)
retired/CVE-2023-25433 (+1/-1)
retired/CVE-2023-25434 (+1/-1)
retired/CVE-2023-25435 (+1/-1)
retired/CVE-2023-25516 (+1/-1)
retired/CVE-2023-25577 (+1/-1)
retired/CVE-2023-25584 (+1/-1)
retired/CVE-2023-25585 (+1/-1)
retired/CVE-2023-25586 (+1/-1)
retired/CVE-2023-25588 (+1/-1)
retired/CVE-2023-25652 (+1/-1)
retired/CVE-2023-25734 (+1/-1)
retired/CVE-2023-25738 (+1/-1)
retired/CVE-2023-25740 (+1/-1)
retired/CVE-2023-25743 (+1/-1)
retired/CVE-2023-25746 (+1/-1)
retired/CVE-2023-25809 (+1/-1)
retired/CVE-2023-25950 (+1/-1)
retired/CVE-2023-2603 (+1/-1)
retired/CVE-2023-2609 (+1/-1)
retired/CVE-2023-2610 (+1/-1)
retired/CVE-2023-26463 (+1/-1)
retired/CVE-2023-26590 (+1/-1)
retired/CVE-2023-26767 (+1/-1)
retired/CVE-2023-26768 (+1/-1)
retired/CVE-2023-26769 (+1/-1)
retired/CVE-2023-2680 (+1/-1)
retired/CVE-2023-26965 (+1/-1)
retired/CVE-2023-26966 (+1/-1)
retired/CVE-2023-2700 (+1/-1)
retired/CVE-2023-2721 (+1/-1)
retired/CVE-2023-2722 (+1/-1)
retired/CVE-2023-2723 (+1/-1)
retired/CVE-2023-2724 (+1/-1)
retired/CVE-2023-2725 (+1/-1)
retired/CVE-2023-2726 (+1/-1)
retired/CVE-2023-2731 (+1/-1)
retired/CVE-2023-27320 (+1/-1)
retired/CVE-2023-27478 (+1/-1)
retired/CVE-2023-27522 (+1/-1)
retired/CVE-2023-27533 (+1/-1)
retired/CVE-2023-27534 (+1/-1)
retired/CVE-2023-27535 (+1/-1)
retired/CVE-2023-27536 (+1/-1)
retired/CVE-2023-27537 (+1/-1)
retired/CVE-2023-27538 (+1/-1)
retired/CVE-2023-27561 (+1/-1)
retired/CVE-2023-27830 (+1/-1)
retired/CVE-2023-2804 (+1/-1)
retired/CVE-2023-28260 (+1/-1)
retired/CVE-2023-2829 (+1/-1)
retired/CVE-2023-28319 (+1/-1)
retired/CVE-2023-28320 (+1/-1)
retired/CVE-2023-28366 (+1/-1)
retired/CVE-2023-28484 (+1/-1)
retired/CVE-2023-28488 (+1/-1)
retired/CVE-2023-28531 (+1/-1)
retired/CVE-2023-28633 (+1/-1)
retired/CVE-2023-28642 (+1/-1)
retired/CVE-2023-28879 (+1/-1)
retired/CVE-2023-29005 (+1/-1)
retired/CVE-2023-29007 (+1/-1)
retired/CVE-2023-2908 (+1/-1)
retired/CVE-2023-29132 (+1/-1)
retired/CVE-2023-2929 (+1/-1)
retired/CVE-2023-2930 (+1/-1)
retired/CVE-2023-2931 (+1/-1)
retired/CVE-2023-2932 (+1/-1)
retired/CVE-2023-2933 (+1/-1)
retired/CVE-2023-29331 (+1/-1)
retired/CVE-2023-29337 (+1/-1)
retired/CVE-2023-2934 (+1/-1)
retired/CVE-2023-2935 (+1/-1)
retired/CVE-2023-2936 (+1/-1)
retired/CVE-2023-2937 (+1/-1)
retired/CVE-2023-2938 (+1/-1)
retired/CVE-2023-2939 (+1/-1)
retired/CVE-2023-2940 (+1/-1)
retired/CVE-2023-29400 (+1/-1)
retired/CVE-2023-2941 (+1/-1)
retired/CVE-2023-29469 (+1/-1)
retired/CVE-2023-29479 (+1/-1)
retired/CVE-2023-29491 (+1/-1)
retired/CVE-2023-29499 (+1/-1)
retired/CVE-2023-29932 (+1/-1)
retired/CVE-2023-29933 (+1/-1)
retired/CVE-2023-29934 (+1/-1)
retired/CVE-2023-29939 (+1/-1)
retired/CVE-2023-29941 (+1/-1)
retired/CVE-2023-30086 (+1/-1)
retired/CVE-2023-30571 (+1/-1)
retired/CVE-2023-30608 (+1/-1)
retired/CVE-2023-30774 (+1/-1)
retired/CVE-2023-30775 (+1/-1)
retired/CVE-2023-3079 (+1/-1)
retired/CVE-2023-30861 (+1/-1)
retired/CVE-2023-31047 (+1/-1)
retired/CVE-2023-31122 (+1/-1)
retired/CVE-2023-31124 (+1/-1)
retired/CVE-2023-31130 (+1/-1)
retired/CVE-2023-31132 (+1/-1)
retired/CVE-2023-31137 (+1/-1)
retired/CVE-2023-31147 (+1/-1)
retired/CVE-2023-31203 (+1/-1)
retired/CVE-2023-3138 (+1/-1)
retired/CVE-2023-31437 (+1/-1)
retired/CVE-2023-31438 (+1/-1)
retired/CVE-2023-31439 (+1/-1)
retired/CVE-2023-31484 (+1/-1)
retired/CVE-2023-31486 (+1/-1)
retired/CVE-2023-31489 (+1/-1)
retired/CVE-2023-3153 (+1/-1)
retired/CVE-2023-31606 (+1/-1)
retired/CVE-2023-32004 (+1/-1)
retired/CVE-2023-32032 (+1/-1)
retired/CVE-2023-32067 (+1/-1)
retired/CVE-2023-3214 (+1/-1)
retired/CVE-2023-3215 (+1/-1)
retired/CVE-2023-3216 (+1/-1)
retired/CVE-2023-3217 (+1/-1)
retired/CVE-2023-32182 (+1/-1)
retired/CVE-2023-32214 (+1/-1)
retired/CVE-2023-32307 (+1/-1)
retired/CVE-2023-32324 (+1/-1)
retired/CVE-2023-32360 (+1/-1)
retired/CVE-2023-3247 (+1/-1)
retired/CVE-2023-32611 (+1/-1)
retired/CVE-2023-32636 (+1/-1)
retired/CVE-2023-32643 (+1/-1)
retired/CVE-2023-32665 (+1/-1)
retired/CVE-2023-32700 (+1/-1)
retired/CVE-2023-3297 (+1/-1)
retired/CVE-2023-33126 (+1/-1)
retired/CVE-2023-33127 (+1/-1)
retired/CVE-2023-33128 (+1/-1)
retired/CVE-2023-33135 (+1/-1)
retired/CVE-2023-3316 (+1/-1)
retired/CVE-2023-33170 (+1/-1)
retired/CVE-2023-33204 (+1/-1)
retired/CVE-2023-3347 (+1/-1)
retired/CVE-2023-33595 (+1/-1)
retired/CVE-2023-34057 (+1/-1)
retired/CVE-2023-34110 (+1/-1)
retired/CVE-2023-34149 (+1/-1)
retired/CVE-2023-34152 (+1/-1)
retired/CVE-2023-34153 (+1/-1)
retired/CVE-2023-3420 (+1/-1)
retired/CVE-2023-3421 (+1/-1)
retired/CVE-2023-3422 (+1/-1)
retired/CVE-2023-34241 (+1/-1)
retired/CVE-2023-34318 (+1/-1)
retired/CVE-2023-34396 (+1/-1)
retired/CVE-2023-34414 (+1/-1)
retired/CVE-2023-34415 (+1/-1)
retired/CVE-2023-34417 (+1/-1)
retired/CVE-2023-3443 (+1/-1)
retired/CVE-2023-34432 (+1/-1)
retired/CVE-2023-34474 (+1/-1)
retired/CVE-2023-34475 (+1/-1)
retired/CVE-2023-3482 (+1/-1)
retired/CVE-2023-34872 (+1/-1)
retired/CVE-2023-34967 (+1/-1)
retired/CVE-2023-35390 (+1/-1)
retired/CVE-2023-3576 (+1/-1)
retired/CVE-2023-3598 (+1/-1)
retired/CVE-2023-3603 (+1/-1)
retired/CVE-2023-36038 (+1/-1)
retired/CVE-2023-36049 (+1/-1)
retired/CVE-2023-3618 (+1/-1)
retired/CVE-2023-36328 (+1/-1)
retired/CVE-2023-36558 (+1/-1)
retired/CVE-2023-36632 (+1/-1)
retired/CVE-2023-36660 (+1/-1)
retired/CVE-2023-36664 (+1/-1)
retired/CVE-2023-36788 (+1/-1)
retired/CVE-2023-36792 (+1/-1)
retired/CVE-2023-36793 (+1/-1)
retired/CVE-2023-36794 (+1/-1)
retired/CVE-2023-36796 (+1/-1)
retired/CVE-2023-36799 (+1/-1)
retired/CVE-2023-36807 (+1/-1)
retired/CVE-2023-36810 (+1/-1)
retired/CVE-2023-37201 (+1/-1)
retired/CVE-2023-37203 (+1/-1)
retired/CVE-2023-37204 (+1/-1)
retired/CVE-2023-37205 (+1/-1)
retired/CVE-2023-37206 (+1/-1)
retired/CVE-2023-37207 (+1/-1)
retired/CVE-2023-37208 (+1/-1)
retired/CVE-2023-37209 (+1/-1)
retired/CVE-2023-37210 (+1/-1)
retired/CVE-2023-37212 (+1/-1)
retired/CVE-2023-3727 (+1/-1)
retired/CVE-2023-3728 (+1/-1)
retired/CVE-2023-3730 (+1/-1)
retired/CVE-2023-3732 (+1/-1)
retired/CVE-2023-3733 (+1/-1)
retired/CVE-2023-3734 (+1/-1)
retired/CVE-2023-3735 (+1/-1)
retired/CVE-2023-3736 (+1/-1)
retired/CVE-2023-3737 (+1/-1)
retired/CVE-2023-3738 (+1/-1)
retired/CVE-2023-3739 (+1/-1)
retired/CVE-2023-3740 (+1/-1)
retired/CVE-2023-3745 (+1/-1)
retired/CVE-2023-3748 (+1/-1)
retired/CVE-2023-3750 (+1/-1)
retired/CVE-2023-37536 (+1/-1)
retired/CVE-2023-37920 (+1/-1)
retired/CVE-2023-38178 (+1/-1)
retired/CVE-2023-38180 (+1/-1)
retired/CVE-2023-38200 (+1/-1)
retired/CVE-2023-38201 (+1/-1)
retired/CVE-2023-38288 (+1/-1)
retired/CVE-2023-38289 (+1/-1)
retired/CVE-2023-38325 (+1/-1)
retired/CVE-2023-38349 (+1/-1)
retired/CVE-2023-38350 (+1/-1)
retired/CVE-2023-38469 (+1/-1)
retired/CVE-2023-38470 (+1/-1)
retired/CVE-2023-38471 (+1/-1)
retired/CVE-2023-38472 (+1/-1)
retired/CVE-2023-38473 (+1/-1)
retired/CVE-2023-38500 (+1/-1)
retired/CVE-2023-38559 (+1/-1)
retired/CVE-2023-38560 (+1/-1)
retired/CVE-2023-38633 (+1/-1)
retired/CVE-2023-3896 (+1/-1)
retired/CVE-2023-39332 (+1/-1)
retired/CVE-2023-39350 (+1/-1)
retired/CVE-2023-39351 (+1/-1)
retired/CVE-2023-39352 (+1/-1)
retired/CVE-2023-39353 (+1/-1)
retired/CVE-2023-39354 (+1/-1)
retired/CVE-2023-39355 (+1/-1)
retired/CVE-2023-39356 (+1/-1)
retired/CVE-2023-39418 (+1/-1)
retired/CVE-2023-3949 (+1/-1)
retired/CVE-2023-3961 (+1/-1)
retired/CVE-2023-39615 (+1/-1)
retired/CVE-2023-3964 (+1/-1)
retired/CVE-2023-39663 (+1/-1)
retired/CVE-2023-39804 (+1/-1)
retired/CVE-2023-39975 (+1/-1)
retired/CVE-2023-39976 (+1/-1)
retired/CVE-2023-40181 (+1/-1)
retired/CVE-2023-40186 (+1/-1)
retired/CVE-2023-40187 (+1/-1)
retired/CVE-2023-40188 (+1/-1)
retired/CVE-2023-40225 (+1/-1)
retired/CVE-2023-4042 (+1/-1)
retired/CVE-2023-40567 (+1/-1)
retired/CVE-2023-40569 (+1/-1)
retired/CVE-2023-40574 (+1/-1)
retired/CVE-2023-40575 (+1/-1)
retired/CVE-2023-40576 (+1/-1)
retired/CVE-2023-40581 (+1/-1)
retired/CVE-2023-40589 (+1/-1)
retired/CVE-2023-40590 (+1/-1)
retired/CVE-2023-4068 (+1/-1)
retired/CVE-2023-4069 (+1/-1)
retired/CVE-2023-4070 (+1/-1)
retired/CVE-2023-4071 (+1/-1)
retired/CVE-2023-4072 (+1/-1)
retired/CVE-2023-4073 (+1/-1)
retired/CVE-2023-4074 (+1/-1)
retired/CVE-2023-40743 (+1/-1)
retired/CVE-2023-40745 (+1/-1)
retired/CVE-2023-4075 (+1/-1)
retired/CVE-2023-4076 (+1/-1)
retired/CVE-2023-4077 (+1/-1)
retired/CVE-2023-4078 (+1/-1)
retired/CVE-2023-41175 (+1/-1)
retired/CVE-2023-4135 (+1/-1)
retired/CVE-2023-41359 (+1/-1)
retired/CVE-2023-41361 (+1/-1)
retired/CVE-2023-4156 (+1/-1)
retired/CVE-2023-41835 (+1/-1)
retired/CVE-2023-41913 (+1/-1)
retired/CVE-2023-42114 (+1/-1)
retired/CVE-2023-42115 (+1/-1)
retired/CVE-2023-42116 (+1/-1)
retired/CVE-2023-42117 (+1/-1)
retired/CVE-2023-42119 (+1/-1)
retired/CVE-2023-42456 (+1/-1)
retired/CVE-2023-42465 (+1/-1)
retired/CVE-2023-42670 (+1/-1)
retired/CVE-2023-43090 (+1/-1)
retired/CVE-2023-43115 (+1/-1)
retired/CVE-2023-4317 (+1/-1)
retired/CVE-2023-4349 (+1/-1)
retired/CVE-2023-4350 (+1/-1)
retired/CVE-2023-4351 (+1/-1)
retired/CVE-2023-4352 (+1/-1)
retired/CVE-2023-4353 (+1/-1)
retired/CVE-2023-4354 (+1/-1)
retired/CVE-2023-4355 (+1/-1)
retired/CVE-2023-4356 (+1/-1)
retired/CVE-2023-4357 (+1/-1)
retired/CVE-2023-4358 (+1/-1)
retired/CVE-2023-4359 (+1/-1)
retired/CVE-2023-4360 (+1/-1)
retired/CVE-2023-4361 (+1/-1)
retired/CVE-2023-4362 (+1/-1)
retired/CVE-2023-43622 (+1/-1)
retired/CVE-2023-43628 (+1/-1)
retired/CVE-2023-4363 (+1/-1)
retired/CVE-2023-4364 (+1/-1)
retired/CVE-2023-4365 (+1/-1)
retired/CVE-2023-4366 (+1/-1)
retired/CVE-2023-4367 (+1/-1)
retired/CVE-2023-4368 (+1/-1)
retired/CVE-2023-43785 (+1/-1)
retired/CVE-2023-4399 (+1/-1)
retired/CVE-2023-4427 (+1/-1)
retired/CVE-2023-4428 (+1/-1)
retired/CVE-2023-4429 (+1/-1)
retired/CVE-2023-4430 (+1/-1)
retired/CVE-2023-4431 (+1/-1)
retired/CVE-2023-44398 (+1/-1)
retired/CVE-2023-44443 (+1/-1)
retired/CVE-2023-44981 (+1/-1)
retired/CVE-2023-45322 (+1/-1)
retired/CVE-2023-4572 (+1/-1)
retired/CVE-2023-4576 (+1/-1)
retired/CVE-2023-4582 (+1/-1)
retired/CVE-2023-46136 (+1/-1)
retired/CVE-2023-46447 (+1/-1)
retired/CVE-2023-4658 (+1/-1)
retired/CVE-2023-46695 (+1/-1)
retired/CVE-2023-46728 (+1/-1)
retired/CVE-2023-46814 (+1/-1)
retired/CVE-2023-46847 (+1/-1)
retired/CVE-2023-46848 (+1/-1)
retired/CVE-2023-46849 (+1/-1)
retired/CVE-2023-46850 (+1/-1)
retired/CVE-2023-47039 (+1/-1)
retired/CVE-2023-47100 (+1/-1)
retired/CVE-2023-4733 (+1/-1)
retired/CVE-2023-4734 (+1/-1)
retired/CVE-2023-4735 (+1/-1)
retired/CVE-2023-4736 (+1/-1)
retired/CVE-2023-4738 (+1/-1)
retired/CVE-2023-4750 (+1/-1)
retired/CVE-2023-4751 (+1/-1)
retired/CVE-2023-4752 (+1/-1)
retired/CVE-2023-4761 (+1/-1)
retired/CVE-2023-4762 (+1/-1)
retired/CVE-2023-4763 (+1/-1)
retired/CVE-2023-4764 (+1/-1)
retired/CVE-2023-4781 (+1/-1)
retired/CVE-2023-48231 (+1/-1)
retired/CVE-2023-48232 (+1/-1)
retired/CVE-2023-48233 (+1/-1)
retired/CVE-2023-48234 (+1/-1)
retired/CVE-2023-48235 (+1/-1)
retired/CVE-2023-48236 (+1/-1)
retired/CVE-2023-48237 (+1/-1)
retired/CVE-2023-4874 (+1/-1)
retired/CVE-2023-4875 (+1/-1)
retired/CVE-2023-4900 (+1/-1)
retired/CVE-2023-4901 (+1/-1)
retired/CVE-2023-4902 (+1/-1)
retired/CVE-2023-4903 (+1/-1)
retired/CVE-2023-4904 (+1/-1)
retired/CVE-2023-4905 (+1/-1)
retired/CVE-2023-4906 (+1/-1)
retired/CVE-2023-4907 (+1/-1)
retired/CVE-2023-4908 (+1/-1)
retired/CVE-2023-49083 (+1/-1)
retired/CVE-2023-4909 (+1/-1)
retired/CVE-2023-49105 (+1/-1)
retired/CVE-2023-4912 (+1/-1)
retired/CVE-2023-49356 (+1/-1)
retired/CVE-2023-50164 (+1/-1)
retired/CVE-2023-50262 (+1/-1)
retired/CVE-2023-50761 (+1/-1)
retired/CVE-2023-50762 (+1/-1)
retired/CVE-2023-51764 (+1/-1)
retired/CVE-2023-5186 (+1/-1)
retired/CVE-2023-5187 (+1/-1)
retired/CVE-2023-5218 (+1/-1)
retired/CVE-2023-5344 (+1/-1)
retired/CVE-2023-5346 (+1/-1)
retired/CVE-2023-5441 (+1/-1)
retired/CVE-2023-5472 (+1/-1)
retired/CVE-2023-5473 (+1/-1)
retired/CVE-2023-5474 (+1/-1)
retired/CVE-2023-5475 (+1/-1)
retired/CVE-2023-5476 (+1/-1)
retired/CVE-2023-5477 (+1/-1)
retired/CVE-2023-5478 (+1/-1)
retired/CVE-2023-5479 (+1/-1)
retired/CVE-2023-5480 (+1/-1)
retired/CVE-2023-5481 (+1/-1)
retired/CVE-2023-5482 (+1/-1)
retired/CVE-2023-5483 (+1/-1)
retired/CVE-2023-5484 (+1/-1)
retired/CVE-2023-5485 (+1/-1)
retired/CVE-2023-5486 (+1/-1)
retired/CVE-2023-5487 (+1/-1)
retired/CVE-2023-5528 (+1/-1)
retired/CVE-2023-5535 (+1/-1)
retired/CVE-2023-5536 (+1/-1)
retired/CVE-2023-5557 (+1/-1)
retired/CVE-2023-5568 (+1/-1)
retired/CVE-2023-5625 (+1/-1)
retired/CVE-2023-5632 (+1/-1)
retired/CVE-2023-5842 (+1/-1)
retired/CVE-2023-5849 (+1/-1)
retired/CVE-2023-5850 (+1/-1)
retired/CVE-2023-5851 (+1/-1)
retired/CVE-2023-5852 (+1/-1)
retired/CVE-2023-5853 (+1/-1)
retired/CVE-2023-5854 (+1/-1)
retired/CVE-2023-5855 (+1/-1)
retired/CVE-2023-5856 (+1/-1)
retired/CVE-2023-5857 (+1/-1)
retired/CVE-2023-5858 (+1/-1)
retired/CVE-2023-5859 (+1/-1)
retired/CVE-2023-5981 (+1/-1)
retired/CVE-2023-5995 (+1/-1)
retired/CVE-2023-5996 (+1/-1)
retired/CVE-2023-5997 (+1/-1)
retired/CVE-2023-6004 (+1/-1)
retired/CVE-2023-6112 (+1/-1)
retired/CVE-2023-6185 (+1/-1)
retired/CVE-2023-6186 (+1/-1)
retired/CVE-2023-6345 (+1/-1)
retired/CVE-2023-6346 (+1/-1)
retired/CVE-2023-6347 (+1/-1)
retired/CVE-2023-6348 (+1/-1)
retired/CVE-2023-6350 (+1/-1)
retired/CVE-2023-6351 (+1/-1)
retired/CVE-2023-6508 (+1/-1)
retired/CVE-2023-6509 (+1/-1)
retired/CVE-2023-6510 (+1/-1)
retired/CVE-2023-6511 (+1/-1)
retired/CVE-2023-6512 (+1/-1)
retired/CVE-2023-6702 (+1/-1)
retired/CVE-2023-6703 (+1/-1)
retired/CVE-2023-6704 (+1/-1)
retired/CVE-2023-6705 (+1/-1)
retired/CVE-2023-6706 (+1/-1)
retired/CVE-2023-6707 (+1/-1)
retired/CVE-2023-6918 (+1/-1)
retired/CVE-2023-7024 (+1/-1)
retired/CVE-2023-7090 (+1/-1)
retired/CVE-2024-0057 (+1/-1)
retired/CVE-2024-0222 (+1/-1)
retired/CVE-2024-0223 (+1/-1)
retired/CVE-2024-0224 (+1/-1)
retired/CVE-2024-0225 (+1/-1)
retired/CVE-2024-0333 (+1/-1)
retired/CVE-2024-0517 (+1/-1)
retired/CVE-2024-0518 (+1/-1)
retired/CVE-2024-0519 (+1/-1)
retired/CVE-2024-0752 (+1/-1)
retired/CVE-2024-0804 (+1/-1)
retired/CVE-2024-0805 (+1/-1)
retired/CVE-2024-0806 (+1/-1)
retired/CVE-2024-0807 (+1/-1)
retired/CVE-2024-0808 (+1/-1)
retired/CVE-2024-0809 (+1/-1)
retired/CVE-2024-0810 (+1/-1)
retired/CVE-2024-0811 (+1/-1)
retired/CVE-2024-0812 (+1/-1)
retired/CVE-2024-0813 (+1/-1)
retired/CVE-2024-0814 (+1/-1)
retired/CVE-2024-21319 (+1/-1)
retired/CVE-2024-22233 (+1/-1)
retired/CVE-2024-22420 (+1/-1)
retired/CVE-2024-25629 (+1/-1)
retired/CVE-2024-26190 (+1/-1)
scripts/active_edit (+1/-1)
scripts/check-cves (+11/-4)
scripts/check-cves-mode.el (+1/-1)
scripts/check-syntax (+3/-3)
scripts/cve_lib.py (+22/-0)
scripts/expand-nfu.py (+1/-1)
scripts/html_export.py (+1/-1)
scripts/oval_lib.py (+3/-3)
scripts/publish-cves-to-website-api.py (+1/-1)
scripts/testfiles/cve_lib_test.example (+1/-1)
scripts/testfiles/cve_lib_test_1.in (+1/-1)
scripts/testfiles/cve_lib_test_1.result (+1/-1)
scripts/testfiles/cve_lib_test_10.in (+1/-1)
scripts/testfiles/cve_lib_test_10.result (+1/-1)
scripts/testfiles/cve_lib_test_2.in (+1/-1)
scripts/testfiles/cve_lib_test_2.result (+1/-1)
scripts/testfiles/cve_lib_test_3.in (+1/-1)
scripts/testfiles/cve_lib_test_3.result (+1/-1)
scripts/testfiles/cve_lib_test_4.in (+1/-1)
scripts/testfiles/cve_lib_test_4.result (+1/-1)
scripts/testfiles/cve_lib_test_5.in (+1/-1)
scripts/testfiles/cve_lib_test_5.result (+1/-1)
scripts/testfiles/cve_lib_test_6.in (+1/-1)
scripts/testfiles/cve_lib_test_6.result (+1/-1)
scripts/testfiles/cve_lib_test_7.in (+1/-1)
scripts/testfiles/cve_lib_test_7.result (+1/-1)
scripts/testfiles/cve_lib_test_8.in (+1/-1)
scripts/testfiles/cve_lib_test_8.result (+1/-1)
scripts/testfiles/cve_lib_test_9.in (+1/-1)
scripts/testfiles/cve_lib_test_9.result (+1/-1)
scripts/ubuntu-table (+1/-1)
test/CVE-TEST (+1/-1)
test/bad/candidate-bad-id (+1/-1)
test/bad/candidate-missing (+1/-1)
test/bad/cvss-missing (+1/-1)
test/bad/cvss-score-missing (+1/-1)
test/bad/cvss-severity-missing (+1/-1)
test/bad/cvss-vector-only (+1/-1)
test/bad/cvss-wrong-score (+1/-1)
test/bad/cvss-wrong-severity (+1/-1)
test/bad/priority-invalid-value (+1/-1)
test/bad/priority-missing (+1/-1)
test/okay/cve-id-N7 (+1/-1)
test/okay/cve-id-N7.json (+1/-1)
test/okay/cve-id-NNNN (+1/-1)
test/okay/cve-id-NNNN.json (+1/-1)
test/okay/patches-missing-1 (+1/-1)
test/okay/patches-missing-1.json (+1/-1)
test/okay/patches-missing-2 (+1/-1)
test/okay/patches-missing-2.json (+1/-1)
test/okay/patches-missing-3 (+1/-1)
test/okay/patches-missing-3.json (+1/-1)
test/okay/patches-missing-4 (+1/-1)
test/okay/patches-missing-4.json (+1/-1)
test/okay/priority-critical (+1/-1)
test/okay/priority-critical.json (+1/-1)
test/okay/priority-high (+1/-1)
test/okay/priority-high.json (+1/-1)
test/okay/priority-low (+1/-1)
test/okay/priority-low.json (+1/-1)
test/okay/priority-medium (+1/-1)
test/okay/priority-medium.json (+1/-1)
test/okay/priority-negligible (+1/-1)
test/okay/priority-negligible.json (+1/-1)
test/okay/priority-untriaged (+1/-1)
test/okay/priority-untriaged.json (+1/-1)
test/test_oval_lib_unit.py (+9/-9)
test/website_api/use_esm_status_for_eol_releases (+1/-1)
test/website_api/use_esm_status_for_eol_releases.json (+1/-1)
test/website_api/use_esm_status_if_esm_release (+1/-1)
test/website_api/use_esm_status_if_esm_release.json (+1/-1)
test/website_api/use_notes (+1/-1)
test/website_api/use_notes.json (+1/-1)
test/website_api/use_priority_reason (+1/-1)
test/website_api/use_priority_reason.json (+1/-1)
test/website_api/use_priority_reason_plus_notes (+1/-1)
test/website_api/use_priority_reason_plus_notes.json (+1/-1)
test/website_api/use_public_status_for_no_eol_releases (+1/-1)
test/website_api/use_public_status_for_no_eol_releases.json (+1/-1)
test/website_api/use_public_status_if_public_release (+1/-1)
test/website_api/use_public_status_if_public_release.json (+1/-1)
test/website_api/use_ros-esm_status (+1/-1)
test/website_api/use_ros-esm_status.json (+1/-1)
Reviewer Review Type Date Requested Status
Alex Murray Approve
Review via email: mp+463170@code.launchpad.net

Commit message

deprecate MITRE for CVE Program as thee upstream CVE data reference

https://bugs.launchpad.net/ubuntu-cve-tracker/+bug/2054766

Description of the change

partially satisfies https://bugs.launchpad.net/ubuntu-cve-tracker/+bug/2054766

changes to scripts/tests were made in a single, atomic, commit

the check-cves --refresh changes are unfortunately **large**, +25MB :(

To post a comment you must log in.
Revision history for this message
Alex Murray (alexmurray) wrote :

LGTM except I wonder if the implementation of cve_lib.remote_reference() is a bit too simplistic - could it possibly mess up a CVE description if the reference URL was also found there for some reason? Should it perhaps look for the References: block and then only delete lines that it finds within that block? See the implementation for add_reference() for inspiration.

review: Needs Fixing
Revision history for this message
Mark Esler (eslerm) wrote :

Thanks Alex.

I git reset my wip branch to make cve_lib changes before running check-cves --refresh.

If this is ack'd and has merge conflicts due to the last commit, I can reset the wip branch and run --refresh again.

Revision history for this message
Alex Murray (alexmurray) wrote :

LGTM - thanks @eslerm!

review: Approve

Preview Diff

[H/L] Next/Prev Comment, [J/K] Next/Prev File, [N/P] Next/Prev Hunk
1diff --git a/active/CVE-2002-2439 b/active/CVE-2002-2439
2index 631042e..75d7b88 100644
3--- a/active/CVE-2002-2439
4+++ b/active/CVE-2002-2439
5@@ -1,7 +1,7 @@
6 Candidate: CVE-2002-2439
7 PublicDate: 2019-10-23 18:15:00 UTC
8 References:
9- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-2439
10+ https://www.cve.org/CVERecord?id=CVE-2002-2439
11 Description:
12 operator new[] sometimes returns pointers to heap blocks which
13 are too small. When a new array is allocated, the C++ run-time
14diff --git a/active/CVE-2006-20001 b/active/CVE-2006-20001
15index af0a5dc..a57b074 100644
16--- a/active/CVE-2006-20001
17+++ b/active/CVE-2006-20001
18@@ -2,12 +2,12 @@ PublicDateAtUSN: 2023-01-17 20:15:00 UTC
19 Candidate: CVE-2006-20001
20 PublicDate: 2023-01-17 20:15:00 UTC
21 References:
22- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-20001
23 https://www.openwall.com/lists/oss-security/2023/01/17/5
24 https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2006-20001
25 https://httpd.apache.org/security/vulnerabilities_24.html
26 https://ubuntu.com/security/notices/USN-5834-1
27 https://ubuntu.com/security/notices/USN-5839-1
28+ https://www.cve.org/CVERecord?id=CVE-2006-20001
29 Description:
30 A carefully crafted If: request header can cause a memory read, or write of
31 a single zero byte, in a pool (heap) memory location beyond the header
32diff --git a/active/CVE-2007-0255 b/active/CVE-2007-0255
33index cc48e43..a63176f 100644
34--- a/active/CVE-2007-0255
35+++ b/active/CVE-2007-0255
36@@ -1,8 +1,8 @@
37 PublicDate: 2007-01-16 23:28:00 UTC
38 Candidate: CVE-2007-0255
39 References:
40- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0255
41 http://xine.sourceforge.net/security
42+ https://www.cve.org/CVERecord?id=CVE-2007-0255
43 Description:
44 XINE 0.99.4 allows user-assisted remote attackers to cause a denial of
45 service (application crash) and possibly execute arbitrary code via a
46diff --git a/active/CVE-2007-1923 b/active/CVE-2007-1923
47index 9a8e163..63fd115 100644
48--- a/active/CVE-2007-1923
49+++ b/active/CVE-2007-1923
50@@ -1,7 +1,7 @@
51 PublicDate: 2007-04-10 23:19:00 UTC
52 Candidate: CVE-2007-1923
53 References:
54- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1923
55+ https://www.cve.org/CVERecord?id=CVE-2007-1923
56 Description:
57 (1) LedgerSMB and (2) DWS Systems SQL-Ledger implement access control lists
58 by changing the set of URLs linked from menus, which allows remote
59diff --git a/active/CVE-2007-5109 b/active/CVE-2007-5109
60index 5c1d92f..786e035 100644
61--- a/active/CVE-2007-5109
62+++ b/active/CVE-2007-5109
63@@ -1,7 +1,7 @@
64 PublicDate: 2007-09-26 23:17:00 UTC
65 Candidate: CVE-2007-5109
66 References:
67- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5109
68+ https://www.cve.org/CVERecord?id=CVE-2007-5109
69 Description:
70 Cross-site request forgery (CSRF) vulnerability in index.php in FlatNuke
71 2.6, and possibly 3, allows remote attackers to change the password and
72diff --git a/active/CVE-2007-6752 b/active/CVE-2007-6752
73index f92ec3c..62b99ac 100644
74--- a/active/CVE-2007-6752
75+++ b/active/CVE-2007-6752
76@@ -1,12 +1,12 @@
77 Candidate: CVE-2007-6752
78 PublicDate: 2012-03-28 10:54:00 UTC
79 References:
80- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6752
81 http://www.exploit-db.com/exploits/18564/
82 http://packetstormsecurity.org/files/110404/drupal712-xsrf.txt
83 http://ivanobinetti.blogspot.it/2012/03/drupal-cms-712-latest-stable-release.html
84 http://groups.drupal.org/node/216314
85 http://drupal.org/node/144538
86+ https://www.cve.org/CVERecord?id=CVE-2007-6752
87 Description:
88 ** DISPUTED ** Cross-site request forgery (CSRF) vulnerability in Drupal
89 7.12 and earlier allows remote attackers to hijack the authentication of
90diff --git a/active/CVE-2008-4392 b/active/CVE-2008-4392
91index 5cdc01d..c9d14de 100644
92--- a/active/CVE-2008-4392
93+++ b/active/CVE-2008-4392
94@@ -1,8 +1,8 @@
95 Candidate: CVE-2008-4392
96 PublicDate: 2009-02-19 16:30:00 UTC
97 References:
98- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4392
99 http://cr.yp.to/djbdns/forgery.html
100+ https://www.cve.org/CVERecord?id=CVE-2008-4392
101 Description:
102 dnscache in Daniel J. Bernstein djbdns 1.05 does not prevent simultaneous
103 identical outbound DNS queries, which makes it easier for remote attackers
104diff --git a/active/CVE-2008-5144 b/active/CVE-2008-5144
105index 6b26d90..b67a9d5 100644
106--- a/active/CVE-2008-5144
107+++ b/active/CVE-2008-5144
108@@ -1,7 +1,7 @@
109 Candidate: CVE-2008-5144
110 PublicDate: 2008-11-18 16:00:00 UTC
111 References:
112- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5144
113+ https://www.cve.org/CVERecord?id=CVE-2008-5144
114 Description:
115 nvidia-cg-toolkit-installer in nvidia-cg-toolkit 2.0.0015 allows local
116 users to overwrite arbitrary files via a symlink attack on the
117diff --git a/active/CVE-2008-5146 b/active/CVE-2008-5146
118index 65f5aaa..cb74ea1 100644
119--- a/active/CVE-2008-5146
120+++ b/active/CVE-2008-5146
121@@ -1,7 +1,7 @@
122 Candidate: CVE-2008-5146
123 PublicDate: 2008-11-18 16:00:00 UTC
124 References:
125- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5146
126+ https://www.cve.org/CVERecord?id=CVE-2008-5146
127 Description:
128 add-accession-numbers in ctn 3.0.6 allows local users to overwrite
129 arbitrary files via a symlink attack on the /tmp/accession temporary file.
130diff --git a/active/CVE-2008-5150 b/active/CVE-2008-5150
131index 84c12d1..f4ba9b5 100644
132--- a/active/CVE-2008-5150
133+++ b/active/CVE-2008-5150
134@@ -1,7 +1,7 @@
135 Candidate: CVE-2008-5150
136 PublicDate: 2008-11-18 16:00:00 UTC
137 References:
138- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5150
139+ https://www.cve.org/CVERecord?id=CVE-2008-5150
140 Description:
141 sample.sh in maildirsync 1.1 allows local users to append data to arbitrary
142 files via a symlink attack on a /tmp/maildirsync-*.#####.log temporary
143diff --git a/active/CVE-2008-5152 b/active/CVE-2008-5152
144index c2cd457..83586ad 100644
145--- a/active/CVE-2008-5152
146+++ b/active/CVE-2008-5152
147@@ -1,7 +1,7 @@
148 Candidate: CVE-2008-5152
149 PublicDate: 2008-11-18 16:00:00 UTC
150 References:
151- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5152
152+ https://www.cve.org/CVERecord?id=CVE-2008-5152
153 Description:
154 inmail-show in mh-book 200605 allows local users to overwrite arbitrary
155 files via a symlink attack on a (1) /tmp/inmail#####.log or (2)
156diff --git a/active/CVE-2008-7315 b/active/CVE-2008-7315
157index 5b93b59..bce4713 100644
158--- a/active/CVE-2008-7315
159+++ b/active/CVE-2008-7315
160@@ -1,9 +1,9 @@
161 Candidate: CVE-2008-7315
162 PublicDate: 2017-10-10 16:29:00 UTC
163 References:
164- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-7315
165 https://rt.cpan.org/Public/Bug/Display.html?id=107364
166 http://www.openwall.com/lists/oss-security/2015/10/08/2
167+ https://www.cve.org/CVERecord?id=CVE-2008-7315
168 Description:
169 UI-Dialog 1.09 and earlier allows remote attackers to execute arbitrary
170 commands.
171diff --git a/active/CVE-2008-7319 b/active/CVE-2008-7319
172index 543db77..d75437e 100644
173--- a/active/CVE-2008-7319
174+++ b/active/CVE-2008-7319
175@@ -1,11 +1,11 @@
176 Candidate: CVE-2008-7319
177 PublicDate: 2017-11-07 21:29:00 UTC
178 References:
179- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-7319
180 https://rt.cpan.org/Public/Bug/Display.html?id=33230
181 http://matthias.sdfeu.org/devel/net-ping-external-cmd-injection.patch
182 http://www.openwall.com/lists/oss-security/2017/11/07/4
183 https://bugs.debian.org/881097
184+ https://www.cve.org/CVERecord?id=CVE-2008-7319
185 Description:
186 The Net::Ping::External extension through 0.15 for Perl does not properly
187 sanitize arguments (e.g., invalid hostnames) containing shell
188diff --git a/active/CVE-2008-7320 b/active/CVE-2008-7320
189index 5cd39d9..65b0ff1 100644
190--- a/active/CVE-2008-7320
191+++ b/active/CVE-2008-7320
192@@ -1,11 +1,11 @@
193 Candidate: CVE-2008-7320
194 PublicDate: 2018-11-18 19:29:00 UTC
195 References:
196- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-7320
197 https://bugs.launchpad.net/ubuntu/+source/seahorse/+bug/189774
198 https://bugs.launchpad.net/ubuntu/+source/seahorse/+bug/189774/comments/13
199 https://bugzilla.gnome.org/show_bug.cgi?id=551036
200 https://www.bountysource.com/issues/3849352-seahorse-shows-passwords-without-verification
201+ https://www.cve.org/CVERecord?id=CVE-2008-7320
202 Description:
203 ** DISPUTED ** GNOME Seahorse through 3.30 allows physically proximate
204 attackers to read plaintext passwords by using the quickAllow dialog at an
205diff --git a/active/CVE-2009-3560 b/active/CVE-2009-3560
206index 6b2f826..4d13041 100644
207--- a/active/CVE-2009-3560
208+++ b/active/CVE-2009-3560
209@@ -2,13 +2,13 @@ PublicDateAtUSN: 2009-12-04
210 Candidate: CVE-2009-3560
211 PublicDate: 2009-12-04 21:30:00 UTC
212 References:
213- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3560
214 https://ubuntu.com/security/notices/USN-890-1
215 https://ubuntu.com/security/notices/USN-890-2
216 https://ubuntu.com/security/notices/USN-890-3
217 https://ubuntu.com/security/notices/USN-890-4
218 https://ubuntu.com/security/notices/USN-890-5
219 https://ubuntu.com/security/notices/USN-890-6
220+ https://www.cve.org/CVERecord?id=CVE-2009-3560
221 Description:
222 The big2_toUtf8 function in lib/xmltok.c in libexpat in Expat 2.0.1, as
223 used in the XML-Twig module for Perl, allows context-dependent attackers to
224diff --git a/active/CVE-2009-3580 b/active/CVE-2009-3580
225index 0a4a868..158db0d 100644
226--- a/active/CVE-2009-3580
227+++ b/active/CVE-2009-3580
228@@ -1,7 +1,7 @@
229 Candidate: CVE-2009-3580
230 PublicDate: 2009-12-23 18:30:00 UTC
231 References:
232- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3580
233+ https://www.cve.org/CVERecord?id=CVE-2009-3580
234 Description:
235 Cross-site request forgery (CSRF) vulnerability in am.pl in SQL-Ledger
236 2.8.24 allows remote attackers to hijack the authentication of arbitrary
237diff --git a/active/CVE-2009-3581 b/active/CVE-2009-3581
238index 7fe221e..bf98f06 100644
239--- a/active/CVE-2009-3581
240+++ b/active/CVE-2009-3581
241@@ -1,7 +1,7 @@
242 Candidate: CVE-2009-3581
243 PublicDate: 2009-12-23 18:30:00 UTC
244 References:
245- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3581
246+ https://www.cve.org/CVERecord?id=CVE-2009-3581
247 Description:
248 Multiple cross-site scripting (XSS) vulnerabilities in SQL-Ledger 2.8.24
249 allow remote authenticated users to inject arbitrary web script or HTML via
250diff --git a/active/CVE-2009-3582 b/active/CVE-2009-3582
251index a0760f6..e90b598 100644
252--- a/active/CVE-2009-3582
253+++ b/active/CVE-2009-3582
254@@ -1,7 +1,7 @@
255 Candidate: CVE-2009-3582
256 PublicDate: 2009-12-23 18:30:00 UTC
257 References:
258- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3582
259+ https://www.cve.org/CVERecord?id=CVE-2009-3582
260 Description:
261 Multiple SQL injection vulnerabilities in the delete subroutine in
262 SQL-Ledger 2.8.24 allow remote authenticated users to execute arbitrary SQL
263diff --git a/active/CVE-2009-3583 b/active/CVE-2009-3583
264index 26a7b7e..7eee043 100644
265--- a/active/CVE-2009-3583
266+++ b/active/CVE-2009-3583
267@@ -1,7 +1,7 @@
268 Candidate: CVE-2009-3583
269 PublicDate: 2009-12-23 18:30:00 UTC
270 References:
271- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3583
272+ https://www.cve.org/CVERecord?id=CVE-2009-3583
273 Description:
274 Directory traversal vulnerability in the Preferences menu item in
275 SQL-Ledger 2.8.24 allows remote attackers to include and execute arbitrary
276diff --git a/active/CVE-2009-3584 b/active/CVE-2009-3584
277index f84c43e..b6b57ce 100644
278--- a/active/CVE-2009-3584
279+++ b/active/CVE-2009-3584
280@@ -1,7 +1,7 @@
281 Candidate: CVE-2009-3584
282 PublicDate: 2009-12-23 18:30:00 UTC
283 References:
284- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3584
285+ https://www.cve.org/CVERecord?id=CVE-2009-3584
286 Description:
287 SQL-Ledger 2.8.24 does not set the secure flag for the session cookie in an
288 https session, which makes it easier for remote attackers to capture this
289diff --git a/active/CVE-2009-3603 b/active/CVE-2009-3603
290index 37a97aa..1190475 100644
291--- a/active/CVE-2009-3603
292+++ b/active/CVE-2009-3603
293@@ -2,9 +2,9 @@ PublicDateAtUSN: 2009-10-21
294 Candidate: CVE-2009-3603
295 PublicDate: 2009-10-21 17:30:00 UTC
296 References:
297- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3603
298 https://ubuntu.com/security/notices/USN-850-1
299 https://ubuntu.com/security/notices/USN-850-3
300+ https://www.cve.org/CVERecord?id=CVE-2009-3603
301 Description:
302 Integer overflow in the SplashBitmap::SplashBitmap function in Xpdf 3.x
303 before 3.02pl4 and Poppler before 0.12.1 might allow remote attackers to
304diff --git a/active/CVE-2009-3604 b/active/CVE-2009-3604
305index 8951403..422d8b0 100644
306--- a/active/CVE-2009-3604
307+++ b/active/CVE-2009-3604
308@@ -2,9 +2,9 @@ PublicDateAtUSN: 2009-10-21
309 Candidate: CVE-2009-3604
310 PublicDate: 2009-10-21 17:30:00 UTC
311 References:
312- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3604
313 https://ubuntu.com/security/notices/USN-850-1
314 https://ubuntu.com/security/notices/USN-850-3
315+ https://www.cve.org/CVERecord?id=CVE-2009-3604
316 Description:
317 The Splash::drawImage function in Splash.cc in Xpdf 2.x and 3.x before
318 3.02pl4, and Poppler 0.x, as used in GPdf and kdegraphics KPDF, does not
319diff --git a/active/CVE-2009-3606 b/active/CVE-2009-3606
320index 4acd420..c53bb96 100644
321--- a/active/CVE-2009-3606
322+++ b/active/CVE-2009-3606
323@@ -2,8 +2,8 @@ PublicDateAtUSN: 2009-10-21
324 Candidate: CVE-2009-3606
325 PublicDate: 2009-10-21 17:30:00 UTC
326 References:
327- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3606
328 https://ubuntu.com/security/notices/USN-973-1
329+ https://www.cve.org/CVERecord?id=CVE-2009-3606
330 Description:
331 Integer overflow in the PSOutputDev::doImageL1Sep function in Xpdf before
332 3.02pl4, and Poppler 0.x, as used in kdegraphics KPDF, might allow remote
333diff --git a/active/CVE-2009-3608 b/active/CVE-2009-3608
334index c5e2d4c..c2a4337 100644
335--- a/active/CVE-2009-3608
336+++ b/active/CVE-2009-3608
337@@ -2,10 +2,10 @@ PublicDateAtUSN: 2009-10-21
338 Candidate: CVE-2009-3608
339 PublicDate: 2009-10-21 17:30:00 UTC
340 References:
341- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3608
342 https://ubuntu.com/security/notices/USN-850-1
343 https://ubuntu.com/security/notices/USN-850-3
344 https://ubuntu.com/security/notices/USN-973-1
345+ https://www.cve.org/CVERecord?id=CVE-2009-3608
346 Description:
347 Integer overflow in the ObjectStream::ObjectStream function in XRef.cc in
348 Xpdf 3.x before 3.02pl4 and Poppler before 0.12.1, as used in GPdf,
349diff --git a/active/CVE-2009-3609 b/active/CVE-2009-3609
350index 6df79b1..19c1119 100644
351--- a/active/CVE-2009-3609
352+++ b/active/CVE-2009-3609
353@@ -2,10 +2,10 @@ PublicDateAtUSN: 2009-10-21
354 Candidate: CVE-2009-3609
355 PublicDate: 2009-10-21 17:30:00 UTC
356 References:
357- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3609
358 https://ubuntu.com/security/notices/USN-850-1
359 https://ubuntu.com/security/notices/USN-850-3
360 https://ubuntu.com/security/notices/USN-973-1
361+ https://www.cve.org/CVERecord?id=CVE-2009-3609
362 Description:
363 Integer overflow in the ImageStream::ImageStream function in Stream.cc in
364 Xpdf before 3.02pl4 and Poppler before 0.12.1, as used in GPdf, kdegraphics
365diff --git a/active/CVE-2009-3720 b/active/CVE-2009-3720
366index 76cc9a9..f4382aa 100644
367--- a/active/CVE-2009-3720
368+++ b/active/CVE-2009-3720
369@@ -2,13 +2,13 @@ PublicDateAtUSN: 2009-11-03
370 Candidate: CVE-2009-3720
371 PublicDate: 2009-11-03 16:30:00 UTC
372 References:
373- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3720
374 https://ubuntu.com/security/notices/USN-890-1
375 https://ubuntu.com/security/notices/USN-890-2
376 https://ubuntu.com/security/notices/USN-890-3
377 https://ubuntu.com/security/notices/USN-890-4
378 https://ubuntu.com/security/notices/USN-890-5
379 https://ubuntu.com/security/notices/USN-890-6
380+ https://www.cve.org/CVERecord?id=CVE-2009-3720
381 Description:
382 The updatePosition function in lib/xmltok_impl.c in libexpat in Expat
383 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows
384diff --git a/active/CVE-2009-3850 b/active/CVE-2009-3850
385index f08f823..5ac533c 100644
386--- a/active/CVE-2009-3850
387+++ b/active/CVE-2009-3850
388@@ -1,7 +1,7 @@
389 Candidate: CVE-2009-3850
390 PublicDate: 2009-11-06 15:30:00 UTC
391 References:
392- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3850
393+ https://www.cve.org/CVERecord?id=CVE-2009-3850
394 Description:
395 Blender 2.34, 2.35a, 2.40, and 2.49b allows remote attackers to execute
396 arbitrary code via a .blend file that contains Python statements in the
397diff --git a/active/CVE-2009-4402 b/active/CVE-2009-4402
398index 3698bb3..3d28b28 100644
399--- a/active/CVE-2009-4402
400+++ b/active/CVE-2009-4402
401@@ -1,7 +1,7 @@
402 Candidate: CVE-2009-4402
403 PublicDate: 2009-12-23 18:30:00 UTC
404 References:
405- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4402
406+ https://www.cve.org/CVERecord?id=CVE-2009-4402
407 Description:
408 The default configuration of SQL-Ledger 2.8.24 allows remote attackers to
409 perform unspecified administrative operations by providing an arbitrary
410diff --git a/active/CVE-2009-4490 b/active/CVE-2009-4490
411index f720bd5..40c825e 100644
412--- a/active/CVE-2009-4490
413+++ b/active/CVE-2009-4490
414@@ -1,7 +1,7 @@
415 Candidate: CVE-2009-4490
416 PublicDate: 2010-01-13 20:30:00 UTC
417 References:
418- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4490
419+ https://www.cve.org/CVERecord?id=CVE-2009-4490
420 Description:
421 mini_httpd 1.19 writes data to a log file without sanitizing non-printable
422 characters, which might allow remote attackers to modify a window's title,
423diff --git a/active/CVE-2009-4494 b/active/CVE-2009-4494
424index f93c710..2ed1588 100644
425--- a/active/CVE-2009-4494
426+++ b/active/CVE-2009-4494
427@@ -1,7 +1,7 @@
428 Candidate: CVE-2009-4494
429 PublicDate: 2010-01-13 20:30:00 UTC
430 References:
431- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4494
432+ https://www.cve.org/CVERecord?id=CVE-2009-4494
433 Description:
434 AOLserver 4.5.1 writes data to a log file without sanitizing non-printable
435 characters, which might allow remote attackers to modify a window's title,
436diff --git a/active/CVE-2009-4495 b/active/CVE-2009-4495
437index 9338cf9..f3fedb2 100644
438--- a/active/CVE-2009-4495
439+++ b/active/CVE-2009-4495
440@@ -1,7 +1,7 @@
441 Candidate: CVE-2009-4495
442 PublicDate: 2010-01-13 20:30:00 UTC
443 References:
444- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4495
445+ https://www.cve.org/CVERecord?id=CVE-2009-4495
446 Description:
447 Yaws 1.85 writes data to a log file without sanitizing non-printable
448 characters, which might allow remote attackers to modify a window's title,
449diff --git a/active/CVE-2009-5080 b/active/CVE-2009-5080
450index ff76015..b57ab6f 100644
451--- a/active/CVE-2009-5080
452+++ b/active/CVE-2009-5080
453@@ -1,7 +1,7 @@
454 Candidate: CVE-2009-5080
455 PublicDate: 2011-06-30 15:55:00 UTC
456 References:
457- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5080
458+ https://www.cve.org/CVERecord?id=CVE-2009-5080
459 Description:
460 The (1) contrib/eqn2graph/eqn2graph.sh, (2)
461 contrib/grap2graph/grap2graph.sh, and (3) contrib/pic2graph/pic2graph.sh
462diff --git a/active/CVE-2009-5155 b/active/CVE-2009-5155
463index 5aeff95..c1dae15 100644
464--- a/active/CVE-2009-5155
465+++ b/active/CVE-2009-5155
466@@ -2,8 +2,8 @@ PublicDateAtUSN: 2019-02-26 02:29:00 UTC
467 Candidate: CVE-2009-5155
468 PublicDate: 2019-02-26 02:29:00 UTC
469 References:
470- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155
471 https://ubuntu.com/security/notices/USN-4954-1
472+ https://www.cve.org/CVERecord?id=CVE-2009-5155
473 Description:
474 In the GNU C Library (aka glibc or libc6) before 2.28, parse_reg_exp in
475 posix/regcomp.c misparses alternatives, which allows attackers to cause a
476diff --git a/active/CVE-2010-0044 b/active/CVE-2010-0044
477index 11742f4..22bd560 100644
478--- a/active/CVE-2010-0044
479+++ b/active/CVE-2010-0044
480@@ -1,7 +1,7 @@
481 Candidate: CVE-2010-0044
482 PublicDate: 2010-03-15 13:28:00 UTC
483 References:
484- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0044
485+ https://www.cve.org/CVERecord?id=CVE-2010-0044
486 Description:
487 PubSub in Apple Safari before 4.0.5 does not properly implement use of the
488 Accept Cookies preference to block cookies, which makes it easier for
489diff --git a/active/CVE-2010-3192 b/active/CVE-2010-3192
490index cf9cc74..b836f70 100644
491--- a/active/CVE-2010-3192
492+++ b/active/CVE-2010-3192
493@@ -1,9 +1,9 @@
494 Candidate: CVE-2010-3192
495 PublicDate: 2010-10-14 05:58:00 UTC
496 References:
497- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3192
498 http://seclists.org/fulldisclosure/2010/Apr/399
499 https://sourceware.org/ml/libc-alpha/2017-08/msg00010.html
500+ https://www.cve.org/CVERecord?id=CVE-2010-3192
501 Description:
502 Certain run-time memory protection mechanisms in the GNU C Library (aka
503 glibc or libc6) print argv[0] and backtrace information, which might allow
504diff --git a/active/CVE-2010-3702 b/active/CVE-2010-3702
505index 68b05db..43b47cd 100644
506--- a/active/CVE-2010-3702
507+++ b/active/CVE-2010-3702
508@@ -2,8 +2,8 @@ PublicDateAtUSN: 2010-10-13
509 Candidate: CVE-2010-3702
510 PublicDate: 2010-11-05 18:00:00 UTC
511 References:
512- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3702
513 https://ubuntu.com/security/notices/USN-1005-1
514+ https://www.cve.org/CVERecord?id=CVE-2010-3702
515 Description:
516 The Gfx::getPos function in the PDF parser in xpdf before 3.02pl5, poppler
517 0.8.7 and possibly other versions up to 0.15.1, CUPS, kdegraphics, and
518diff --git a/active/CVE-2010-3703 b/active/CVE-2010-3703
519index 5cf791c..a058603 100644
520--- a/active/CVE-2010-3703
521+++ b/active/CVE-2010-3703
522@@ -2,8 +2,8 @@ PublicDateAtUSN: 2010-10-13
523 Candidate: CVE-2010-3703
524 PublicDate: 2010-11-05 18:00:00 UTC
525 References:
526- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3703
527 https://ubuntu.com/security/notices/USN-1005-1
528+ https://www.cve.org/CVERecord?id=CVE-2010-3703
529 Description:
530 The PostScriptFunction::PostScriptFunction function in poppler/Function.cc
531 in the PDF parser in poppler 0.8.7 and possibly other versions up to
532diff --git a/active/CVE-2010-3704 b/active/CVE-2010-3704
533index 975542e..fa64e71 100644
534--- a/active/CVE-2010-3704
535+++ b/active/CVE-2010-3704
536@@ -2,8 +2,8 @@ PublicDateAtUSN: 2010-10-13
537 Candidate: CVE-2010-3704
538 PublicDate: 2010-11-05 18:00:00 UTC
539 References:
540- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3704
541 https://ubuntu.com/security/notices/USN-1005-1
542+ https://www.cve.org/CVERecord?id=CVE-2010-3704
543 Description:
544 The FoFiType1::parse function in fofi/FoFiType1.cc in the PDF parser in
545 xpdf before 3.02pl5, poppler 0.8.7 and possibly other versions up to
546diff --git a/active/CVE-2010-4001 b/active/CVE-2010-4001
547index 4fb44ad..9925a6b 100644
548--- a/active/CVE-2010-4001
549+++ b/active/CVE-2010-4001
550@@ -1,7 +1,7 @@
551 Candidate: CVE-2010-4001
552 PublicDate: 2010-11-06 00:00:00 UTC
553 References:
554- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4001
555+ https://www.cve.org/CVERecord?id=CVE-2010-4001
556 Description:
557 ** DISPUTED ** GMXRC.bash in Gromacs 4.5.1 and earlier places a zero-length
558 directory name in the LD_LIBRARY_PATH, which allows local users to gain
559diff --git a/active/CVE-2010-4207 b/active/CVE-2010-4207
560index a254bac..6ebf602 100644
561--- a/active/CVE-2010-4207
562+++ b/active/CVE-2010-4207
563@@ -1,7 +1,7 @@
564 Candidate: CVE-2010-4207
565 PublicDate: 2010-11-07 22:00:00 UTC
566 References:
567- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4207
568+ https://www.cve.org/CVERecord?id=CVE-2010-4207
569 Description:
570 Cross-site scripting (XSS) vulnerability in the Flash component
571 infrastructure in YUI 2.4.0 through 2.8.1, as used in Bugzilla, Moodle, and
572diff --git a/active/CVE-2010-4208 b/active/CVE-2010-4208
573index a048259..86ff8cc 100644
574--- a/active/CVE-2010-4208
575+++ b/active/CVE-2010-4208
576@@ -1,7 +1,7 @@
577 Candidate: CVE-2010-4208
578 PublicDate: 2010-11-07 22:00:00 UTC
579 References:
580- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4208
581+ https://www.cve.org/CVERecord?id=CVE-2010-4208
582 Description:
583 Cross-site scripting (XSS) vulnerability in the Flash component
584 infrastructure in YUI 2.5.0 through 2.8.1, as used in Bugzilla, Moodle, and
585diff --git a/active/CVE-2010-4209 b/active/CVE-2010-4209
586index d5a1312..c4f2cae 100644
587--- a/active/CVE-2010-4209
588+++ b/active/CVE-2010-4209
589@@ -1,7 +1,7 @@
590 Candidate: CVE-2010-4209
591 PublicDate: 2010-11-07 22:00:00 UTC
592 References:
593- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4209
594+ https://www.cve.org/CVERecord?id=CVE-2010-4209
595 Description:
596 Cross-site scripting (XSS) vulnerability in the Flash component
597 infrastructure in YUI 2.8.0 through 2.8.1, as used in Bugzilla 3.7.1
598diff --git a/active/CVE-2010-4654 b/active/CVE-2010-4654
599index 9c2f17f..e11e8a5 100644
600--- a/active/CVE-2010-4654
601+++ b/active/CVE-2010-4654
602@@ -1,8 +1,8 @@
603 Candidate:CVE-2010-4654
604 PublicDate: 2019-11-13 20:15:00 UTC
605 References:
606- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4654
607 http://thread.gmane.org/gmane.comp.security.oss.general/4109
608+ https://www.cve.org/CVERecord?id=CVE-2010-4654
609 Description:
610 poppler before 0.16.3 has malformed commands that may cause corruption of
611 the internal stack.
612diff --git a/active/CVE-2010-4664 b/active/CVE-2010-4664
613index 956973b..2f2828a 100644
614--- a/active/CVE-2010-4664
615+++ b/active/CVE-2010-4664
616@@ -1,7 +1,7 @@
617 Candidate: CVE-2010-4664
618 PublicDate: 2019-11-13 22:15:00 UTC
619 References:
620- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4664
621+ https://www.cve.org/CVERecord?id=CVE-2010-4664
622 Description:
623 In ConsoleKit before 0.4.2, an intended security policy restriction bypass
624 was found. This flaw allows an authenticated system user to escalate their
625diff --git a/active/CVE-2010-5105 b/active/CVE-2010-5105
626index 3a6529e..82c772c 100644
627--- a/active/CVE-2010-5105
628+++ b/active/CVE-2010-5105
629@@ -1,7 +1,7 @@
630 Candidate: CVE-2010-5105
631 PublicDate: 2014-04-27 20:55:00 UTC
632 References:
633- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-5105
634+ https://www.cve.org/CVERecord?id=CVE-2010-5105
635 Description:
636 The undo save quit routine in the kernel in Blender 2.5, 2.63a, and earlier
637 allows local users to overwrite arbitrary files via a symlink attack on the
638diff --git a/active/CVE-2011-0765 b/active/CVE-2011-0765
639index e2617a7..2c6cfa5 100644
640--- a/active/CVE-2011-0765
641+++ b/active/CVE-2011-0765
642@@ -1,7 +1,7 @@
643 Candidate: CVE-2011-0765
644 PublicDate: 2011-04-10 02:55:00 UTC
645 References:
646- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0765
647+ https://www.cve.org/CVERecord?id=CVE-2011-0765
648 Description:
649 Unspecified vulnerability in lft in pWhois Layer Four Traceroute (LFT) 3.x
650 before 3.3 allows local users to gain privileges via a crafted command
651diff --git a/active/CVE-2011-1412 b/active/CVE-2011-1412
652index fe1f057..4597ed0 100644
653--- a/active/CVE-2011-1412
654+++ b/active/CVE-2011-1412
655@@ -1,9 +1,9 @@
656 Candidate: CVE-2011-1412
657 PublicDate: 2011-08-04 02:45:00 UTC
658 References:
659- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1412
660 http://worldofpadman.com/website/news/en/article/266/wop-1-5-1-1-hotfix-released-for-linux.html
661 http://archives.neohapsis.com/archives/fulldisclosure/2011-07/0338.html
662+ https://www.cve.org/CVERecord?id=CVE-2011-1412
663 Description:
664 sys/sys_unix.c in the ioQuake3 engine on Unix and Linux, as used in World
665 of Padman 1.5.x before 1.5.1.1 and OpenArena 0.8.x-15 and 0.8.x-16, allows
666diff --git a/active/CVE-2011-2764 b/active/CVE-2011-2764
667index 805cdb0..3a9a205 100644
668--- a/active/CVE-2011-2764
669+++ b/active/CVE-2011-2764
670@@ -1,9 +1,9 @@
671 Candidate: CVE-2011-2764
672 PublicDate: 2011-08-04 02:45:00 UTC
673 References:
674- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2764
675 https://bugzilla.redhat.com/show_bug.cgi?id=725951
676 http://archives.neohapsis.com/archives/fulldisclosure/2011-07/0338.html
677+ https://www.cve.org/CVERecord?id=CVE-2011-2764
678 Description:
679 The FS_CheckFilenameIsNotExecutable function in qcommon/files.c in the
680 ioQuake3 engine 1.36 and earlier, as used in World of Padman, Smokin' Guns,
681diff --git a/active/CVE-2011-2896 b/active/CVE-2011-2896
682index 8650b5b..cda524b 100644
683--- a/active/CVE-2011-2896
684+++ b/active/CVE-2011-2896
685@@ -2,9 +2,9 @@ PublicDateAtUSN: 2011-08-19
686 Candidate: CVE-2011-2896
687 PublicDate: 2011-08-19 17:55:00 UTC
688 References:
689- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2896
690 https://ubuntu.com/security/notices/USN-1207-1
691 https://ubuntu.com/security/notices/USN-1214-1
692+ https://www.cve.org/CVERecord?id=CVE-2011-2896
693 Description:
694 The LZW decompressor in the LWZReadByte function in giftoppm.c in the David
695 Koblas GIF decoder in PBMPLUS, as used in the gif_read_lzw function in
696diff --git a/active/CVE-2011-3012 b/active/CVE-2011-3012
697index 16aa242..5f4dd0b 100644
698--- a/active/CVE-2011-3012
699+++ b/active/CVE-2011-3012
700@@ -1,7 +1,7 @@
701 Candidate: CVE-2011-3012
702 PublicDate: 2011-08-09 20:55:00 UTC
703 References:
704- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3012
705+ https://www.cve.org/CVERecord?id=CVE-2011-3012
706 Description:
707 The ioQuake3 engine, as used in World of Padman 1.2 and earlier, Tremulous
708 1.1.0, and ioUrbanTerror 2007-12-20, does not check for dangerous file
709diff --git a/active/CVE-2011-3170 b/active/CVE-2011-3170
710index b268965..ee69a71 100644
711--- a/active/CVE-2011-3170
712+++ b/active/CVE-2011-3170
713@@ -2,8 +2,8 @@ PublicDateAtUSN: 2011-08-19
714 Candidate: CVE-2011-3170
715 PublicDate: 2011-08-19 17:55:00 UTC
716 References:
717- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3170
718 https://ubuntu.com/security/notices/USN-1207-1
719+ https://www.cve.org/CVERecord?id=CVE-2011-3170
720 Description:
721 The gif_read_lzw function in filter/image-gif.c in CUPS 1.4.8 and earlier
722 does not properly handle the first code word in an LZW stream, which allows
723diff --git a/active/CVE-2011-3438 b/active/CVE-2011-3438
724index 9d2e90c..cb0fdb2 100644
725--- a/active/CVE-2011-3438
726+++ b/active/CVE-2011-3438
727@@ -1,8 +1,8 @@
728 Candidate: CVE-2011-3438
729 PublicDate: 2017-04-24 19:59:00 UTC
730 References:
731- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3438
732 http://support.apple.com/kb/HT4808
733+ https://www.cve.org/CVERecord?id=CVE-2011-3438
734 Description:
735 WebKit, as used in Safari 5.0.6, allows remote attackers to cause a denial
736 of service (process crash) or arbitrary code execution.
737diff --git a/active/CVE-2011-3699 b/active/CVE-2011-3699
738index b639f45..c3224a9 100644
739--- a/active/CVE-2011-3699
740+++ b/active/CVE-2011-3699
741@@ -1,7 +1,7 @@
742 Candidate: CVE-2011-3699
743 PublicDate: 2011-09-23 23:55:00 UTC
744 References:
745- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3699
746+ https://www.cve.org/CVERecord?id=CVE-2011-3699
747 Description:
748 John Lim ADOdb Library for PHP 5.11 allows remote attackers to obtain
749 sensitive information via a direct request to a .php file, which reveals
750diff --git a/active/CVE-2011-3727 b/active/CVE-2011-3727
751index b09ffee..f0dc119 100644
752--- a/active/CVE-2011-3727
753+++ b/active/CVE-2011-3727
754@@ -1,7 +1,7 @@
755 Candidate: CVE-2011-3727
756 PublicDate: 2011-09-23 23:55:00 UTC
757 References:
758- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3727
759+ https://www.cve.org/CVERecord?id=CVE-2011-3727
760 Description:
761 DokuWiki 2009-12-25c allows remote attackers to obtain sensitive
762 information via a direct request to a .php file, which reveals the
763diff --git a/active/CVE-2011-3740 b/active/CVE-2011-3740
764index ad41f83..c3c88e7 100644
765--- a/active/CVE-2011-3740
766+++ b/active/CVE-2011-3740
767@@ -1,7 +1,7 @@
768 Candidate: CVE-2011-3740
769 PublicDate: 2011-09-23 23:55:00 UTC
770 References:
771- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3740
772+ https://www.cve.org/CVERecord?id=CVE-2011-3740
773 Description:
774 FrontAccounting 2.3.1 allows remote attackers to obtain sensitive
775 information via a direct request to a .php file, which reveals the
776diff --git a/active/CVE-2011-3744 b/active/CVE-2011-3744
777index 820ee59..3ec0a75 100644
778--- a/active/CVE-2011-3744
779+++ b/active/CVE-2011-3744
780@@ -1,7 +1,7 @@
781 Candidate: CVE-2011-3744
782 PublicDate: 2011-09-23 23:55:00 UTC
783 References:
784- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3744
785+ https://www.cve.org/CVERecord?id=CVE-2011-3744
786 Description:
787 HTML Purifier 4.2.0 allows remote attackers to obtain sensitive information
788 via a direct request to a .php file, which reveals the installation path in
789diff --git a/active/CVE-2011-3757 b/active/CVE-2011-3757
790index fb1cfb7..e1da63d 100644
791--- a/active/CVE-2011-3757
792+++ b/active/CVE-2011-3757
793@@ -1,7 +1,7 @@
794 Candidate: CVE-2011-3757
795 PublicDate: 2011-09-23 23:55:00 UTC
796 References:
797- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3757
798+ https://www.cve.org/CVERecord?id=CVE-2011-3757
799 Description:
800 Moodle 2.0.1 allows remote attackers to obtain sensitive information via a
801 direct request to a .php file, which reveals the installation path in an
802diff --git a/active/CVE-2011-3761 b/active/CVE-2011-3761
803index 18fe77c..38ccb62 100644
804--- a/active/CVE-2011-3761
805+++ b/active/CVE-2011-3761
806@@ -1,7 +1,7 @@
807 Candidate: CVE-2011-3761
808 PublicDate: 2011-09-24 00:55:00 UTC
809 References:
810- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3761
811+ https://www.cve.org/CVERecord?id=CVE-2011-3761
812 Description:
813 NuSOAP 0.9.5 allows remote attackers to obtain sensitive information via a
814 direct request to a .php file, which reveals the installation path in an
815diff --git a/active/CVE-2011-3818 b/active/CVE-2011-3818
816index cfb2473..69d3efa 100644
817--- a/active/CVE-2011-3818
818+++ b/active/CVE-2011-3818
819@@ -1,7 +1,7 @@
820 Candidate: CVE-2011-3818
821 PublicDate: 2011-09-24 00:55:00 UTC
822 References:
823- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3818
824+ https://www.cve.org/CVERecord?id=CVE-2011-3818
825 Description:
826 WordPress 2.9.2 and 3.0.4 allows remote attackers to obtain sensitive
827 information via a direct request to a .php file, which reveals the
828diff --git a/active/CVE-2011-3821 b/active/CVE-2011-3821
829index b0c82e8..fa20a82 100644
830--- a/active/CVE-2011-3821
831+++ b/active/CVE-2011-3821
832@@ -1,7 +1,7 @@
833 Candidate: CVE-2011-3821
834 PublicDate: 2011-09-24 00:55:00 UTC
835 References:
836- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3821
837+ https://www.cve.org/CVERecord?id=CVE-2011-3821
838 Description:
839 xajax 0.6 beta1 allows remote attackers to obtain sensitive information via
840 a direct request to a .php file, which reveals the installation path in an
841diff --git a/active/CVE-2011-4115 b/active/CVE-2011-4115
842index 689b164..05acc80 100644
843--- a/active/CVE-2011-4115
844+++ b/active/CVE-2011-4115
845@@ -1,8 +1,8 @@
846 Candidate: CVE-2011-4115
847 PublicDate: 2020-01-31 18:15:00 UTC
848 References:
849- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4115
850 https://rt.cpan.org/Public/Bug/Display.html?id=68298
851+ https://www.cve.org/CVERecord?id=CVE-2011-4115
852 Description:
853 Parallel::ForkManager module before 1.0.0 for Perl does not properly handle
854 temporary files.
855diff --git a/active/CVE-2011-4203 b/active/CVE-2011-4203
856index 7babf02..6377e3d 100644
857--- a/active/CVE-2011-4203
858+++ b/active/CVE-2011-4203
859@@ -1,7 +1,7 @@
860 Candidate: CVE-2011-4203
861 PublicDate: 2011-12-22 15:29:00 UTC
862 References:
863- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4203
864+ https://www.cve.org/CVERecord?id=CVE-2011-4203
865 Description:
866 CRLF injection vulnerability in calendar/set.php in the Calendar component
867 in Moodle 1.9.x before 1.9.15, 2.0.x before 2.0.6, 2.1.x before 2.1.3, and
868diff --git a/active/CVE-2011-4604 b/active/CVE-2011-4604
869index 2a5c917..64c0d6d 100644
870--- a/active/CVE-2011-4604
871+++ b/active/CVE-2011-4604
872@@ -1,7 +1,7 @@
873 Candidate: CVE-2011-4604
874 PublicDate: 2013-06-07 14:03:00 UTC
875 References:
876- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4604
877+ https://www.cve.org/CVERecord?id=CVE-2011-4604
878 Description:
879 The bat_socket_read function in net/batman-adv/icmp_socket.c in the Linux
880 kernel before 3.3 allows remote attackers to cause a denial of service
881diff --git a/active/CVE-2011-4898 b/active/CVE-2011-4898
882index 179a043..672630c 100644
883--- a/active/CVE-2011-4898
884+++ b/active/CVE-2011-4898
885@@ -1,7 +1,7 @@
886 Candidate: CVE-2011-4898
887 PublicDate: 2012-01-30 17:55:00 UTC
888 References:
889- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4898
890+ https://www.cve.org/CVERecord?id=CVE-2011-4898
891 Description:
892 ** DISPUTED ** wp-admin/setup-config.php in the installation component in
893 WordPress 3.3.1 and earlier generates different error messages for requests
894diff --git a/active/CVE-2011-4899 b/active/CVE-2011-4899
895index 3087b38..dd8a560 100644
896--- a/active/CVE-2011-4899
897+++ b/active/CVE-2011-4899
898@@ -1,7 +1,7 @@
899 Candidate: CVE-2011-4899
900 PublicDate: 2012-01-30 17:55:00 UTC
901 References:
902- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4899
903+ https://www.cve.org/CVERecord?id=CVE-2011-4899
904 Description:
905 ** DISPUTED ** wp-admin/setup-config.php in the installation component in
906 WordPress 3.3.1 and earlier does not ensure that the specified MySQL
907diff --git a/active/CVE-2011-4931 b/active/CVE-2011-4931
908index 1ede9b3..3d93662 100644
909--- a/active/CVE-2011-4931
910+++ b/active/CVE-2011-4931
911@@ -1,8 +1,8 @@
912 Candidate: CVE-2011-4931
913 PublicDate: 2019-10-29 19:15:00 UTC
914 References:
915- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4931
916 http://openwall.com/lists/oss-security/2012/01/17/2
917+ https://www.cve.org/CVERecord?id=CVE-2011-4931
918 Description:
919 gpw generates shorter passwords than required
920 Ubuntu-Description:
921diff --git a/active/CVE-2011-4970 b/active/CVE-2011-4970
922index 11474b8..c1f663f 100644
923--- a/active/CVE-2011-4970
924+++ b/active/CVE-2011-4970
925@@ -1,8 +1,8 @@
926 Candidate: CVE-2011-4970
927 PublicDate: 2014-05-13 14:55:00 UTC
928 References:
929- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4970
930 https://wiki.egi.eu/wiki/SVG:Advisory-SVG-2012-2683
931+ https://www.cve.org/CVERecord?id=CVE-2011-4970
932 Description:
933 Multiple SQL injection vulnerabilities in LCG Disk Pool Manager (DPM)
934 before 1.8.6, as used in EGI UDM, allow remote attackers to execute
935diff --git a/active/CVE-2011-4973 b/active/CVE-2011-4973
936index 07e6838..4570b36 100644
937--- a/active/CVE-2011-4973
938+++ b/active/CVE-2011-4973
939@@ -1,9 +1,9 @@
940 Candidate: CVE-2011-4973
941 PublicDate: 2018-02-15 21:29:00 UTC
942 References:
943- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4973
944 http://www.openwall.com/lists/oss-security/2013/11/14/12
945 https://www.redhat.com/archives/mod_nss-list/2011-May/msg00001.html
946+ https://www.cve.org/CVERecord?id=CVE-2011-4973
947 Description:
948 Authentication bypass vulnerability in mod_nss 1.0.8 allows remote
949 attackers to assume the identity of a valid user by using their certificate
950diff --git a/active/CVE-2012-0782 b/active/CVE-2012-0782
951index 1f32e41..0cb054f 100644
952--- a/active/CVE-2012-0782
953+++ b/active/CVE-2012-0782
954@@ -1,7 +1,7 @@
955 Candidate: CVE-2012-0782
956 PublicDate: 2012-01-30 17:55:00 UTC
957 References:
958- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0782
959+ https://www.cve.org/CVERecord?id=CVE-2012-0782
960 Description:
961 ** DISPUTED ** Multiple cross-site scripting (XSS) vulnerabilities in
962 wp-admin/setup-config.php in the installation component in WordPress 3.3.1
963diff --git a/active/CVE-2012-0876 b/active/CVE-2012-0876
964index 943bf2a..4c55dbf 100644
965--- a/active/CVE-2012-0876
966+++ b/active/CVE-2012-0876
967@@ -2,7 +2,6 @@ PublicDateAtUSN: 2012-07-03
968 Candidate: CVE-2012-0876
969 PublicDate: 2012-07-03 19:55:00 UTC
970 References:
971- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0876
972 http://blog.gmane.org/gmane.text.xml.expat.bugs/month=20120301
973 http://www.openwall.com/lists/oss-security/2012/03/09/1
974 https://rhn.redhat.com/errata/RHSA-2012-0731.html
975@@ -10,6 +9,7 @@ References:
976 https://ubuntu.com/security/notices/USN-1527-2
977 https://ubuntu.com/security/notices/USN-1613-1
978 https://ubuntu.com/security/notices/USN-1613-2
979+ https://www.cve.org/CVERecord?id=CVE-2012-0876
980 Description:
981 The XML parser (xmlparse.c) in expat before 2.1.0 computes hash values
982 without restricting the ability to trigger hash collisions predictably,
983diff --git a/active/CVE-2012-0880 b/active/CVE-2012-0880
984index ae1d603..ab4d5a7 100644
985--- a/active/CVE-2012-0880
986+++ b/active/CVE-2012-0880
987@@ -1,8 +1,8 @@
988 Candidate: CVE-2012-0880
989 PublicDate: 2017-08-08 21:29:00 UTC
990 References:
991- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0880
992 https://seclists.org/oss-sec/2014/q3/96
993+ https://www.cve.org/CVERecord?id=CVE-2012-0880
994 Description:
995 Apache Xerces-C++ allows remote attackers to cause a denial of service (CPU
996 consumption) via a crafted message sent to an XML service that causes hash
997diff --git a/active/CVE-2012-0881 b/active/CVE-2012-0881
998index 5ab0d66..13f9005 100644
999--- a/active/CVE-2012-0881
1000+++ b/active/CVE-2012-0881
1001@@ -1,7 +1,7 @@
1002 Candidate: CVE-2012-0881
1003 PublicDate: 2017-10-30 16:29:00 UTC
1004 References:
1005- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0881
1006+ https://www.cve.org/CVERecord?id=CVE-2012-0881
1007 Description:
1008 Apache Xerces2 Java Parser before 2.12.0 allows remote attackers to cause a
1009 denial of service (CPU consumption) via a crafted message to an XML
1010diff --git a/active/CVE-2012-0937 b/active/CVE-2012-0937
1011index ae1824b..921c83c 100644
1012--- a/active/CVE-2012-0937
1013+++ b/active/CVE-2012-0937
1014@@ -1,7 +1,7 @@
1015 Candidate: CVE-2012-0937
1016 PublicDate: 2012-01-30 17:55:00 UTC
1017 References:
1018- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0937
1019+ https://www.cve.org/CVERecord?id=CVE-2012-0937
1020 Description:
1021 ** DISPUTED ** wp-admin/setup-config.php in the installation component in
1022 WordPress 3.3.1 and earlier does not limit the number of MySQL queries sent
1023diff --git a/active/CVE-2012-1096 b/active/CVE-2012-1096
1024index aaf9d14..6e017da 100644
1025--- a/active/CVE-2012-1096
1026+++ b/active/CVE-2012-1096
1027@@ -1,8 +1,8 @@
1028 Candidate: CVE-2012-1096
1029 PublicDate: 2020-03-10 17:15:00 UTC
1030 References:
1031- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1096
1032 http://www.openwall.com/lists/oss-security/2012/02/29/2
1033+ https://www.cve.org/CVERecord?id=CVE-2012-1096
1034 Description:
1035 NetworkManager 0.9 and earlier allows local users to use other users'
1036 certificates or private keys when making a connection via the file path
1037diff --git a/active/CVE-2012-1148 b/active/CVE-2012-1148
1038index c4c64b4..92c6867 100644
1039--- a/active/CVE-2012-1148
1040+++ b/active/CVE-2012-1148
1041@@ -2,7 +2,6 @@ PublicDateAtUSN: 2012-07-03
1042 Candidate: CVE-2012-1148
1043 PublicDate: 2012-07-03 19:55:00 UTC
1044 References:
1045- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1148
1046 http://mail.python.org/pipermail/expat-bugs/2010-February/002870.html
1047 http://www.openwall.com/lists/oss-security/2012/03/09/1
1048 https://ubuntu.com/security/notices/USN-1527-1
1049@@ -10,6 +9,7 @@ References:
1050 https://ubuntu.com/security/notices/USN-1613-1
1051 https://ubuntu.com/security/notices/USN-1613-2
1052 https://ubuntu.com/security/notices/USN-5455-1
1053+ https://www.cve.org/CVERecord?id=CVE-2012-1148
1054 Description:
1055 Memory leak in the poolGrow function in expat/lib/xmlparse.c in expat
1056 before 2.1.0 allows context-dependent attackers to cause a denial of
1057diff --git a/active/CVE-2012-1191 b/active/CVE-2012-1191
1058index 7819230..3757f7f 100644
1059--- a/active/CVE-2012-1191
1060+++ b/active/CVE-2012-1191
1061@@ -1,7 +1,7 @@
1062 Candidate: CVE-2012-1191
1063 PublicDate: 2012-02-17 22:55:00 UTC
1064 References:
1065- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1191
1066+ https://www.cve.org/CVERecord?id=CVE-2012-1191
1067 Description:
1068 The resolver in dnscache in Daniel J. Bernstein djbdns 1.05 overwrites
1069 cached server names and TTL values in NS records during the processing of a
1070diff --git a/active/CVE-2012-2125 b/active/CVE-2012-2125
1071index 615b49e..0de7616 100644
1072--- a/active/CVE-2012-2125
1073+++ b/active/CVE-2012-2125
1074@@ -2,12 +2,12 @@ PublicDateAtUSN: 2012-04-20
1075 Candidate: CVE-2012-2125
1076 PublicDate: 2013-10-01 17:55:00 UTC
1077 References:
1078- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2125
1079 http://www.openwall.com/lists/oss-security/2012/04/20
1080 http://www.ruby-lang.org/en/news/2012/04/20/ruby-1-9-3-p194-is-released/
1081 https://github.com/rubygems/rubygems/blob/1.8/History.txt
1082 https://ubuntu.com/security/notices/USN-1582-1
1083 https://ubuntu.com/security/notices/USN-1583-1
1084+ https://www.cve.org/CVERecord?id=CVE-2012-2125
1085 Description:
1086 RubyGems before 1.8.23 can redirect HTTPS connections to HTTP, which makes
1087 it easier for remote attackers to observe or modify a gem during
1088diff --git a/active/CVE-2012-2126 b/active/CVE-2012-2126
1089index f79010e..ca8f4b8 100644
1090--- a/active/CVE-2012-2126
1091+++ b/active/CVE-2012-2126
1092@@ -2,12 +2,12 @@ PublicDateAtUSN: 2012-04-20
1093 Candidate: CVE-2012-2126
1094 PublicDate: 2013-10-01 17:55:00 UTC
1095 References:
1096- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2126
1097 http://www.openwall.com/lists/oss-security/2012/04/20
1098 http://www.ruby-lang.org/en/news/2012/04/20/ruby-1-9-3-p194-is-released/
1099 https://github.com/rubygems/rubygems/blob/1.8/History.txt
1100 https://ubuntu.com/security/notices/USN-1582-1
1101 https://ubuntu.com/security/notices/USN-1583-1
1102+ https://www.cve.org/CVERecord?id=CVE-2012-2126
1103 Description:
1104 RubyGems before 1.8.23 does not verify an SSL certificate, which allows
1105 remote attackers to modify a gem during installation via a
1106diff --git a/active/CVE-2012-2150 b/active/CVE-2012-2150
1107index c956c8f..744ded4 100644
1108--- a/active/CVE-2012-2150
1109+++ b/active/CVE-2012-2150
1110@@ -1,8 +1,8 @@
1111 Candidate: CVE-2012-2150
1112 PublicDate: 2015-08-25 17:59:00 UTC
1113 References:
1114- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2150
1115 http://oss.sgi.com/pipermail/xfs/2015-July/042726.html
1116+ https://www.cve.org/CVERecord?id=CVE-2012-2150
1117 Description:
1118 xfs_metadump in xfsprogs before 3.2.4 does not properly obfuscate file
1119 data, which allows remote attackers to obtain sensitive information by
1120diff --git a/active/CVE-2012-3155 b/active/CVE-2012-3155
1121index 7de948a..739cdb0 100644
1122--- a/active/CVE-2012-3155
1123+++ b/active/CVE-2012-3155
1124@@ -1,9 +1,9 @@
1125 Candidate: CVE-2012-3155
1126 PublicDate: 2012-10-16 23:55:00 UTC
1127 References:
1128- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3155
1129 http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html
1130 http://www.oracle.com/technetwork/topics/security/cpuoct2012verbose-1515934.html#SUNS
1131+ https://www.cve.org/CVERecord?id=CVE-2012-3155
1132 Description:
1133 Unspecified vulnerability in the CORBA ORB component in Sun GlassFish
1134 Enterprise Server 2.1.1, Oracle GlassFish Server 3.0.1 and 3.1.2, and Sun
1135diff --git a/active/CVE-2012-3363 b/active/CVE-2012-3363
1136index c3e5aee..c4bed04 100644
1137--- a/active/CVE-2012-3363
1138+++ b/active/CVE-2012-3363
1139@@ -1,9 +1,9 @@
1140 Candidate: CVE-2012-3363
1141 PublicDate: 2013-02-13 17:55:00 UTC
1142 References:
1143- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3363
1144 http://framework.zend.com/security/advisory/ZF2012-01
1145 https://www.sec-consult.com/files/20120626-0_zend_framework_xxe_injection.txt
1146+ https://www.cve.org/CVERecord?id=CVE-2012-3363
1147 Description:
1148 Zend_XmlRpc in Zend Framework 1.x before 1.11.12 and 1.12.x before 1.12.0
1149 does not properly handle SimpleXMLElement classes, which allows remote
1150diff --git a/active/CVE-2012-3790 b/active/CVE-2012-3790
1151index daad97a..0daf58b 100644
1152--- a/active/CVE-2012-3790
1153+++ b/active/CVE-2012-3790
1154@@ -1,7 +1,7 @@
1155 Candidate: CVE-2012-3790
1156 PublicDate: 2012-06-20 15:55:00 UTC
1157 References:
1158- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3790
1159+ https://www.cve.org/CVERecord?id=CVE-2012-3790
1160 Description:
1161 Cross-site scripting (XSS) vulnerability in index.php in Adiscon
1162 LogAnalyzer before 3.4.4 and 3.5.x before 3.5.5 allows remote attackers to
1163diff --git a/active/CVE-2012-4230 b/active/CVE-2012-4230
1164index 4af3aef..f4fa29b 100644
1165--- a/active/CVE-2012-4230
1166+++ b/active/CVE-2012-4230
1167@@ -1,12 +1,12 @@
1168 Candidate: CVE-2012-4230
1169 PublicDate: 2014-04-25 14:15:00 UTC
1170 References:
1171- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4230
1172 http://xforce.iss.net/xforce/xfdb/82744
1173 http://www.madirish.net/554
1174 http://seclists.org/fulldisclosure/2013/Mar/114
1175 http://packetstormsecurity.com/files/120750/TinyMCE-3.5.8-Cross-Site-Scripting.html
1176 http://osvdb.org/91130
1177+ https://www.cve.org/CVERecord?id=CVE-2012-4230
1178 Description:
1179 The bbcode plugin in TinyMCE 3.5.8 does not properly enforce the TinyMCE
1180 security policy for the (1) encoding directive and (2) valid_elements
1181diff --git a/active/CVE-2012-4446 b/active/CVE-2012-4446
1182index 820b376..09ba168 100644
1183--- a/active/CVE-2012-4446
1184+++ b/active/CVE-2012-4446
1185@@ -1,8 +1,8 @@
1186 Candidate: CVE-2012-4446
1187 PublicDate: 2013-03-14 03:10:00 UTC
1188 References:
1189- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4446
1190 https://rhn.redhat.com/errata/RHSA-2013-0561.html
1191+ https://www.cve.org/CVERecord?id=CVE-2012-4446
1192 Description:
1193 The default configuration for Apache Qpid 0.20 and earlier, when the
1194 federation_tag attribute is enabled, accepts AMQP connections without
1195diff --git a/active/CVE-2012-4451 b/active/CVE-2012-4451
1196index d3486c5..4f32da4 100644
1197--- a/active/CVE-2012-4451
1198+++ b/active/CVE-2012-4451
1199@@ -1,7 +1,7 @@
1200 Candidate: CVE-2012-4451
1201 PublicDate: 2020-01-03 17:15:00 UTC
1202 References:
1203- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4451
1204+ https://www.cve.org/CVERecord?id=CVE-2012-4451
1205 Description:
1206 Multiple cross-site scripting (XSS) vulnerabilities in Zend Framework 2.0.x
1207 before 2.0.1 allow remote attackers to inject arbitrary web script or HTML
1208diff --git a/active/CVE-2012-4458 b/active/CVE-2012-4458
1209index 6be109d..882e18f 100644
1210--- a/active/CVE-2012-4458
1211+++ b/active/CVE-2012-4458
1212@@ -1,9 +1,9 @@
1213 Candidate: CVE-2012-4458
1214 PublicDate: 2013-03-14 03:10:00 UTC
1215 References:
1216- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4458
1217 https://rhn.redhat.com/errata/RHSA-2013-0561.html
1218 https://issues.apache.org/jira/browse/QPID-4629
1219+ https://www.cve.org/CVERecord?id=CVE-2012-4458
1220 Description:
1221 The AMQP type decoder in Apache Qpid 0.20 and earlier allows remote
1222 attackers to cause a denial of service (memory consumption and server
1223diff --git a/active/CVE-2012-4459 b/active/CVE-2012-4459
1224index 8342aa1..73eb874 100644
1225--- a/active/CVE-2012-4459
1226+++ b/active/CVE-2012-4459
1227@@ -1,9 +1,9 @@
1228 Candidate: CVE-2012-4459
1229 PublicDate: 2013-03-14 03:10:00 UTC
1230 References:
1231- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4459
1232 https://rhn.redhat.com/errata/RHSA-2013-0561.html
1233 https://issues.apache.org/jira/browse/QPID-4629?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel
1234+ https://www.cve.org/CVERecord?id=CVE-2012-4459
1235 Description:
1236 Integer overflow in the qpid::framing::Buffer::checkAvailable function in
1237 Apache Qpid 0.20 and earlier allows remote attackers to cause a denial of
1238diff --git a/active/CVE-2012-4460 b/active/CVE-2012-4460
1239index 5926fed..cc5607c 100644
1240--- a/active/CVE-2012-4460
1241+++ b/active/CVE-2012-4460
1242@@ -1,7 +1,7 @@
1243 Candidate: CVE-2012-4460
1244 PublicDate: 2013-03-14 03:10:00 UTC
1245 References:
1246- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4460
1247+ https://www.cve.org/CVERecord?id=CVE-2012-4460
1248 Description:
1249 The serializing/deserializing functions in the qpid::framing::Buffer class
1250 in Apache Qpid 0.20 and earlier allow remote attackers to cause a denial of
1251diff --git a/active/CVE-2012-4542 b/active/CVE-2012-4542
1252index a2f2b66..4387016 100644
1253--- a/active/CVE-2012-4542
1254+++ b/active/CVE-2012-4542
1255@@ -1,7 +1,6 @@
1256 Candidate: CVE-2012-4542
1257 PublicDate: 2013-02-28 19:55:00 UTC
1258 References:
1259- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4542
1260 https://rhn.redhat.com/errata/RHSA-2013-0496.html
1261 http://marc.info/?l=linux-kernel&m=135903967015813&w=2
1262 https://lkml.org/lkml/2013/1/24/279
1263@@ -9,6 +8,7 @@ References:
1264 https://lkml.org/lkml/2014/8/27/170
1265 https://lore.kernel.org/all/1360163761-8541-1-git-send-email-pbonzini@redhat.com/
1266 https://lore.kernel.org/all/53FDAE65.3080208@redhat.com/
1267+ https://www.cve.org/CVERecord?id=CVE-2012-4542
1268 Description:
1269 block/scsi_ioctl.c in the Linux kernel through 3.8 does not properly
1270 consider the SCSI device class during authorization of SCSI commands, which
1271diff --git a/active/CVE-2012-5521 b/active/CVE-2012-5521
1272index bed7c6b..2a69d55 100644
1273--- a/active/CVE-2012-5521
1274+++ b/active/CVE-2012-5521
1275@@ -1,9 +1,9 @@
1276 Candidate: CVE-2012-5521
1277 PublicDate: 2019-11-25 14:15:00 UTC
1278 References:
1279- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5521
1280 http://www.openwall.com/lists/oss-security/2012/11/13/7
1281 http://www.openwall.com/lists/oss-security/2012/11/13
1282+ https://www.cve.org/CVERecord?id=CVE-2012-5521
1283 Description:
1284 quagga (ospf6d) 0.99.21 has a DoS flaw in the way the ospf6d daemon
1285 performs routes removal
1286diff --git a/active/CVE-2012-5564 b/active/CVE-2012-5564
1287index e1b381f..2b380f0 100644
1288--- a/active/CVE-2012-5564
1289+++ b/active/CVE-2012-5564
1290@@ -1,8 +1,8 @@
1291 Candidate: CVE-2012-5564
1292 PublicDate: 2013-02-14 22:55:00 UTC
1293 References:
1294- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5564
1295 http://www.openwall.com/lists/oss-security/2012/11/23/1
1296+ https://www.cve.org/CVERecord?id=CVE-2012-5564
1297 Description:
1298 android-tools 4.1.1 in Android Debug Bridge (ADB) allows local users to
1299 overwrite arbitrary files via a symlink attack on /tmp/adb.log.
1300diff --git a/active/CVE-2012-5630 b/active/CVE-2012-5630
1301index a8b91f7..bd7b7a4 100644
1302--- a/active/CVE-2012-5630
1303+++ b/active/CVE-2012-5630
1304@@ -1,7 +1,7 @@
1305 Candidate: CVE-2012-5630
1306 PublicDate: 2019-11-25 14:15:00 UTC
1307 References:
1308- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5630
1309+ https://www.cve.org/CVERecord?id=CVE-2012-5630
1310 Description:
1311 libuser 0.56 and 0.57 has a TOCTOU (time-of-check time-of-use) race
1312 condition when copying and removing directory trees.
1313diff --git a/active/CVE-2012-5644 b/active/CVE-2012-5644
1314index 0ac1b0e..6d2dc20 100644
1315--- a/active/CVE-2012-5644
1316+++ b/active/CVE-2012-5644
1317@@ -1,8 +1,8 @@
1318 Candidate: CVE-2012-5644
1319 PublicDate: 2019-11-25 15:15:00 UTC
1320 References:
1321- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5644
1322 https://bugzilla.redhat.com/show_bug.cgi?id=928846
1323+ https://www.cve.org/CVERecord?id=CVE-2012-5644
1324 Description:
1325 libuser has information disclosure when moving user's home directory
1326 Ubuntu-Description:
1327diff --git a/active/CVE-2012-5657 b/active/CVE-2012-5657
1328index 093ab07..b9b0334 100644
1329--- a/active/CVE-2012-5657
1330+++ b/active/CVE-2012-5657
1331@@ -1,11 +1,11 @@
1332 Candidate: CVE-2012-5657
1333 PublicDate: 2013-05-02 14:55:00 UTC
1334 References:
1335- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5657
1336 http://www.openwall.com/lists/oss-security/2012/12/20/2
1337 http://framework.zend.com/security/advisory/ZF2012-05
1338 https://bugzilla.redhat.com/show_bug.cgi?id=889037
1339 http://secunia.com/advisories/51583
1340+ https://www.cve.org/CVERecord?id=CVE-2012-5657
1341 Description:
1342 The (1) Zend_Feed_Rss and (2) Zend_Feed_Atom classes in Zend_Feed in Zend
1343 Framework 1.11.x before 1.11.15 and 1.12.x before 1.12.1 allow remote
1344diff --git a/active/CVE-2012-5662 b/active/CVE-2012-5662
1345index 24d963b..e0dc1f3 100644
1346--- a/active/CVE-2012-5662
1347+++ b/active/CVE-2012-5662
1348@@ -1,8 +1,8 @@
1349 Candidate: CVE-2012-5662
1350 PublicDate: 2014-05-27 14:55:00 UTC
1351 References:
1352- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5662
1353 http://www.openwall.com/lists/oss-security/2013/03/21
1354+ https://www.cve.org/CVERecord?id=CVE-2012-5662
1355 Description:
1356 x3270 before 3.3.12ga12 does not verify that the server hostname matches a
1357 domain name in the subject's Common Name (CN) or subjectAltName field of
1358diff --git a/active/CVE-2012-5867 b/active/CVE-2012-5867
1359index 1a26597..10ee0d5 100644
1360--- a/active/CVE-2012-5867
1361+++ b/active/CVE-2012-5867
1362@@ -1,9 +1,9 @@
1363 Candidate: CVE-2012-5867
1364 PublicDate: 2020-01-23 15:15:00 UTC
1365 References:
1366- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5867
1367 http://www.openwall.com/lists/oss-security/2012/11/14
1368 http://www.exploit-db.com/exploits/22683/
1369+ https://www.cve.org/CVERecord?id=CVE-2012-5867
1370 Description:
1371 HT Editor 2.0.20 has a Remote Stack Buffer Overflow Vulnerability
1372 Ubuntu-Description:
1373diff --git a/active/CVE-2012-6112 b/active/CVE-2012-6112
1374index fa529d4..4089c54 100644
1375--- a/active/CVE-2012-6112
1376+++ b/active/CVE-2012-6112
1377@@ -1,10 +1,10 @@
1378 Candidate: CVE-2012-6112
1379 PublicDate: 2013-01-27 22:55:00 UTC
1380 References:
1381- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6112
1382 http://www.tinymce.com/develop/changelog/?type=phpspell
1383 http://www.tinymce.com/forum/viewtopic.php?id=30036
1384 http://www.openwall.com/lists/oss-security/2013/01/17
1385+ https://www.cve.org/CVERecord?id=CVE-2012-6112
1386 Description:
1387 classes/GoogleSpell.php in the PHP Spellchecker (aka Google Spellchecker)
1388 addon before 2.0.6.1 for TinyMCE, as used in Moodle 2.1.x before 2.1.10,
1389diff --git a/active/CVE-2012-6531 b/active/CVE-2012-6531
1390index 763b1c3..30b3807 100644
1391--- a/active/CVE-2012-6531
1392+++ b/active/CVE-2012-6531
1393@@ -1,13 +1,13 @@
1394 Candidate: CVE-2012-6531
1395 PublicDate: 2013-02-13 17:55:00 UTC
1396 References:
1397- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6531
1398 https://www.sec-consult.com/files/20120626-0_zend_framework_xxe_injection.txt
1399 http://www.openwall.com/lists/oss-security/2012/06/27/2
1400 http://www.openwall.com/lists/oss-security/2012/06/26/4
1401 http://www.openwall.com/lists/oss-security/2012/06/26/2
1402 http://www.debian.org/security/2012/dsa-2505
1403 http://framework.zend.com/security/advisory/ZF2012-01
1404+ https://www.cve.org/CVERecord?id=CVE-2012-6531
1405 Description:
1406 (1) Zend_Dom, (2) Zend_Feed, and (3) Zend_Soap in Zend Framework 1.x before
1407 1.11.13 and 1.12.x before 1.12.0 do not properly handle SimpleXMLElement
1408diff --git a/active/CVE-2012-6532 b/active/CVE-2012-6532
1409index 48da917..e13b0d5 100644
1410--- a/active/CVE-2012-6532
1411+++ b/active/CVE-2012-6532
1412@@ -1,8 +1,8 @@
1413 Candidate: CVE-2012-6532
1414 PublicDate: 2013-02-13 17:55:00 UTC
1415 References:
1416- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6532
1417 http://framework.zend.com/security/advisory/ZF2012-02
1418+ https://www.cve.org/CVERecord?id=CVE-2012-6532
1419 Description:
1420 (1) Zend_Dom, (2) Zend_Feed, (3) Zend_Soap, and (4) Zend_XmlRpc in Zend
1421 Framework 1.x before 1.11.13 and 1.12.x before 1.12.0 allow remote
1422diff --git a/active/CVE-2012-6615 b/active/CVE-2012-6615
1423index 6f41ef3..6d7b80d 100644
1424--- a/active/CVE-2012-6615
1425+++ b/active/CVE-2012-6615
1426@@ -1,7 +1,7 @@
1427 Candidate: CVE-2012-6615
1428 PublicDate: 2013-12-24 20:55:00 UTC
1429 References:
1430- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6615
1431+ https://www.cve.org/CVERecord?id=CVE-2012-6615
1432 Description:
1433 The ff_ass_split_override_codes function in libavcodec/ass_split.c in
1434 FFmpeg before 1.0.2 allows remote attackers to cause a denial of service
1435diff --git a/active/CVE-2012-6616 b/active/CVE-2012-6616
1436index f9af75d..4fb2209 100644
1437--- a/active/CVE-2012-6616
1438+++ b/active/CVE-2012-6616
1439@@ -1,7 +1,7 @@
1440 Candidate: CVE-2012-6616
1441 PublicDate: 2013-12-24 20:55:00 UTC
1442 References:
1443- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6616
1444+ https://www.cve.org/CVERecord?id=CVE-2012-6616
1445 Description:
1446 The mov_text_decode_frame function in libavcodec/movtextdec.c in FFmpeg
1447 before 1.0.2 allows remote attackers to cause a denial of service
1448diff --git a/active/CVE-2012-6617 b/active/CVE-2012-6617
1449index ef402ec..f98fb1e 100644
1450--- a/active/CVE-2012-6617
1451+++ b/active/CVE-2012-6617
1452@@ -1,7 +1,7 @@
1453 Candidate: CVE-2012-6617
1454 PublicDate: 2013-12-24 20:55:00 UTC
1455 References:
1456- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6617
1457+ https://www.cve.org/CVERecord?id=CVE-2012-6617
1458 Description:
1459 The prepare_sdp_description function in ffserver.c in FFmpeg before 1.0.2
1460 allows remote attackers to cause a denial of service (crash) via vectors
1461diff --git a/active/CVE-2012-6618 b/active/CVE-2012-6618
1462index b321afd..2332b94 100644
1463--- a/active/CVE-2012-6618
1464+++ b/active/CVE-2012-6618
1465@@ -1,7 +1,7 @@
1466 Candidate: CVE-2012-6618
1467 PublicDate: 2013-12-24 20:55:00 UTC
1468 References:
1469- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6618
1470+ https://www.cve.org/CVERecord?id=CVE-2012-6618
1471 Description:
1472 The av_probe_input_buffer function in libavformat/utils.c in FFmpeg before
1473 1.0.2, when running with certain -probesize values, allows remote attackers
1474diff --git a/active/CVE-2012-6636 b/active/CVE-2012-6636
1475index cb48e9e..0be8800 100644
1476--- a/active/CVE-2012-6636
1477+++ b/active/CVE-2012-6636
1478@@ -1,10 +1,10 @@
1479 Candidate: CVE-2012-6636
1480 PublicDate: 2014-03-03 04:50:00 UTC
1481 References:
1482- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6636
1483 http://www.openwall.com/lists/oss-security/2014/02/07
1484 http://www.openwall.com/lists/oss-security/2014/02/03/7
1485 http://packetstormsecurity.com/files/124954/apachecordovaphonegap-bypass.txt
1486+ https://www.cve.org/CVERecord?id=CVE-2012-6636
1487 Description:
1488 The Android API before 17 does not properly restrict the
1489 WebView.addJavascriptInterface method, which allows remote attackers to
1490diff --git a/active/CVE-2012-6655 b/active/CVE-2012-6655
1491index abdc602..db39d7e 100644
1492--- a/active/CVE-2012-6655
1493+++ b/active/CVE-2012-6655
1494@@ -2,9 +2,9 @@ PublicDateAtUSN: 2019-11-27 18:15:00 UTC
1495 Candidate: CVE-2012-6655
1496 PublicDate: 2019-11-27 18:15:00 UTC
1497 References:
1498- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6655
1499 http://openwall.com/lists/oss-security/2014/08/15/5
1500 https://ubuntu.com/security/notices/USN-6687-1
1501+ https://www.cve.org/CVERecord?id=CVE-2012-6655
1502 Description:
1503 An issue exists AccountService 0.6.37 in the
1504 user_change_password_authorized_cb() function in user.c which could let a
1505diff --git a/active/CVE-2012-6702 b/active/CVE-2012-6702
1506index 55c4642..889ce2e 100644
1507--- a/active/CVE-2012-6702
1508+++ b/active/CVE-2012-6702
1509@@ -2,10 +2,10 @@ PublicDateAtUSN: 2012-12-31
1510 Candidate: CVE-2012-6702
1511 PublicDate: 2016-06-16 18:59:00 UTC
1512 References:
1513- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6702
1514 http://seclists.org/oss-sec/2016/q2/468
1515 https://ubuntu.com/security/notices/USN-3013-1
1516 https://ubuntu.com/security/notices/USN-3010-1
1517+ https://www.cve.org/CVERecord?id=CVE-2012-6702
1518 Description:
1519 Expat, when used in a parser that has not called XML_SetHashSalt or passed
1520 it a seed of 0, makes it easier for context-dependent attackers to defeat
1521diff --git a/active/CVE-2012-6707 b/active/CVE-2012-6707
1522index c2077e3..481c702 100644
1523--- a/active/CVE-2012-6707
1524+++ b/active/CVE-2012-6707
1525@@ -1,8 +1,8 @@
1526 Candidate: CVE-2012-6707
1527 PublicDate: 2017-10-19 19:29:00 UTC
1528 References:
1529- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6707
1530 https://core.trac.wordpress.org/ticket/21022
1531+ https://www.cve.org/CVERecord?id=CVE-2012-6707
1532 Description:
1533 WordPress through 4.8.2 uses a weak MD5-based password hashing algorithm,
1534 which makes it easier for attackers to determine cleartext values by
1535diff --git a/active/CVE-2012-6708 b/active/CVE-2012-6708
1536index 5427360..3c4b94b 100644
1537--- a/active/CVE-2012-6708
1538+++ b/active/CVE-2012-6708
1539@@ -1,8 +1,8 @@
1540 Candidate: CVE-2012-6708
1541 PublicDate: 2018-01-18 23:29:00 UTC
1542 References:
1543- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6708
1544 https://snyk.io/vuln/npm:jquery:20120206
1545+ https://www.cve.org/CVERecord?id=CVE-2012-6708
1546 Description:
1547 jQuery before 1.9.0 is vulnerable to Cross-site Scripting (XSS) attacks.
1548 The jQuery(strInput) function does not differentiate selectors from HTML in
1549diff --git a/active/CVE-2012-6709 b/active/CVE-2012-6709
1550index b5f1a6b..a146497 100644
1551--- a/active/CVE-2012-6709
1552+++ b/active/CVE-2012-6709
1553@@ -1,10 +1,10 @@
1554 Candidate: CVE-2012-6709
1555 PublicDate: 2018-02-23 17:29:00 UTC
1556 References:
1557- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6709
1558 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=694658
1559 https://bugzilla.redhat.com/show_bug.cgi?id=881399
1560 https://github.com/nabetaro/elinks/issues/1
1561+ https://www.cve.org/CVERecord?id=CVE-2012-6709
1562 Description:
1563 ELinks 0.12 and Twibright Links 2.3 have Missing SSL Certificate
1564 Validation.
1565diff --git a/active/CVE-2012-6710 b/active/CVE-2012-6710
1566index 7710c77..1b07eb6 100644
1567--- a/active/CVE-2012-6710
1568+++ b/active/CVE-2012-6710
1569@@ -1,9 +1,9 @@
1570 Candidate: CVE-2012-6710
1571 PublicDate: 2018-10-07 18:29:00 UTC
1572 References:
1573- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6710
1574 http://itsecuritysolutions.org/2012-12-31-eXtplorer-v2.1-authentication-bypass-vulnerability
1575 http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-201212-371
1576+ https://www.cve.org/CVERecord?id=CVE-2012-6710
1577 Description:
1578 ext_find_user in eXtplorer through 2.1.2 allows remote attackers to bypass
1579 authentication via a password[]= (aka an empty array) in an action=login
1580diff --git a/active/CVE-2013-0157 b/active/CVE-2013-0157
1581index 581e4fb..ba5f233 100644
1582--- a/active/CVE-2013-0157
1583+++ b/active/CVE-2013-0157
1584@@ -1,7 +1,7 @@
1585 Candidate: CVE-2013-0157
1586 PublicDate: 2014-01-21 18:55:00 UTC
1587 References:
1588- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0157
1589+ https://www.cve.org/CVERecord?id=CVE-2013-0157
1590 Description:
1591 (a) mount and (b) umount in util-linux 2.14.1, 2.17.2, and probably other
1592 versions allow local users to determine the existence of restricted
1593diff --git a/active/CVE-2013-0162 b/active/CVE-2013-0162
1594index 9a1f4e9..1fa52ce 100644
1595--- a/active/CVE-2013-0162
1596+++ b/active/CVE-2013-0162
1597@@ -1,8 +1,8 @@
1598 Candidate: CVE-2013-0162
1599 PublicDate: 2013-03-01 05:40:00 UTC
1600 References:
1601- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0162
1602 http://www.openwall.com/lists/oss-security/2013/02/22/5
1603+ https://www.cve.org/CVERecord?id=CVE-2013-0162
1604 Description:
1605 The diff_pp function in lib/gauntlet_rubyparser.rb in the ruby_parser gem
1606 3.1.1 and earlier for Ruby allows local users to overwrite arbitrary files
1607diff --git a/active/CVE-2013-0342 b/active/CVE-2013-0342
1608index 192500f..18bdbfe 100644
1609--- a/active/CVE-2013-0342
1610+++ b/active/CVE-2013-0342
1611@@ -1,7 +1,7 @@
1612 Candidate: CVE-2013-0342
1613 PublicDate: 2019-12-09 21:15:00 UTC
1614 References:
1615- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0342
1616+ https://www.cve.org/CVERecord?id=CVE-2013-0342
1617 Description:
1618 The CreateID function in packet.py in pyrad before 2.1 uses sequential
1619 packet IDs, which makes it easier for remote attackers to spoof packets by
1620diff --git a/active/CVE-2013-0464 b/active/CVE-2013-0464
1621index 237bb5a..5ceabb2 100644
1622--- a/active/CVE-2013-0464
1623+++ b/active/CVE-2013-0464
1624@@ -1,9 +1,9 @@
1625 Candidate: CVE-2013-0464
1626 PublicDate: 2013-06-03 23:55:00 UTC
1627 References:
1628- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0464
1629 http://xforce.iss.net/xforce/xfdb/81060
1630 http://www-01.ibm.com/support/docview.wss?uid=swg21637954
1631+ https://www.cve.org/CVERecord?id=CVE-2013-0464
1632 Description:
1633 Multiple cross-site scripting (XSS) vulnerabilities in IBM Eclipse Help
1634 System (IEHS) 3.4.3 and 3.6.2, as used in IBM SPSS Data Collection 6.0,
1635diff --git a/active/CVE-2013-1438 b/active/CVE-2013-1438
1636index 2639308..7427215 100644
1637--- a/active/CVE-2013-1438
1638+++ b/active/CVE-2013-1438
1639@@ -2,10 +2,10 @@ PublicDateAtUSN: 2013-08-30
1640 Candidate: CVE-2013-1438
1641 PublicDate: 2014-01-19 18:02:00 UTC
1642 References:
1643- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1438
1644 http://www.openwall.com/lists/oss-security/2013/08/29/3
1645 https://ubuntu.com/security/notices/USN-1964-1
1646 https://ubuntu.com/security/notices/USN-1978-1
1647+ https://www.cve.org/CVERecord?id=CVE-2013-1438
1648 Description:
1649 Unspecified vulnerability in dcraw 0.8.x through 0.8.9, as used in libraw,
1650 ufraw, shotwell, and other products, allows context-dependent attackers to
1651diff --git a/active/CVE-2013-1830 b/active/CVE-2013-1830
1652index d6b62a3..7565846 100644
1653--- a/active/CVE-2013-1830
1654+++ b/active/CVE-2013-1830
1655@@ -2,7 +2,7 @@ Candidate: CVE-2013-1830
1656 CRD: 2013-03-11 04:00:00 UTC
1657 PublicDate: 2013-03-25 21:55:00 UTC
1658 References:
1659- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1830
1660+ https://www.cve.org/CVERecord?id=CVE-2013-1830
1661 Description:
1662 user/view.php in Moodle through 2.1.10, 2.2.x before 2.2.8, 2.3.x before
1663 2.3.5, and 2.4.x before 2.4.2 does not enforce the forceloginforprofiles
1664diff --git a/active/CVE-2013-1831 b/active/CVE-2013-1831
1665index 782532f..e64d417 100644
1666--- a/active/CVE-2013-1831
1667+++ b/active/CVE-2013-1831
1668@@ -2,7 +2,7 @@ Candidate: CVE-2013-1831
1669 CRD: 2013-03-11 04:00:00 UTC
1670 PublicDate: 2013-03-25 21:55:00 UTC
1671 References:
1672- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1831
1673+ https://www.cve.org/CVERecord?id=CVE-2013-1831
1674 Description:
1675 lib/setuplib.php in Moodle through 2.1.10, 2.2.x before 2.2.8, 2.3.x before
1676 2.3.5, and 2.4.x before 2.4.2 allows remote attackers to obtain sensitive
1677diff --git a/active/CVE-2013-1832 b/active/CVE-2013-1832
1678index b4e1142..6cbb706 100644
1679--- a/active/CVE-2013-1832
1680+++ b/active/CVE-2013-1832
1681@@ -2,7 +2,7 @@ Candidate: CVE-2013-1832
1682 CRD: 2013-03-11 04:00:00 UTC
1683 PublicDate: 2013-03-25 21:55:00 UTC
1684 References:
1685- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1832
1686+ https://www.cve.org/CVERecord?id=CVE-2013-1832
1687 Description:
1688 repository/webdav/lib.php in Moodle 2.x through 2.1.10, 2.2.x before 2.2.8,
1689 2.3.x before 2.3.5, and 2.4.x before 2.4.2 includes the WebDAV password in
1690diff --git a/active/CVE-2013-1833 b/active/CVE-2013-1833
1691index a65de9b..d62c028 100644
1692--- a/active/CVE-2013-1833
1693+++ b/active/CVE-2013-1833
1694@@ -2,7 +2,7 @@ Candidate: CVE-2013-1833
1695 CRD: 2013-03-11 04:00:00 UTC
1696 PublicDate: 2013-03-25 21:55:00 UTC
1697 References:
1698- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1833
1699+ https://www.cve.org/CVERecord?id=CVE-2013-1833
1700 Description:
1701 Multiple cross-site scripting (XSS) vulnerabilities in the File Picker
1702 module in Moodle 2.x through 2.1.10, 2.2.x before 2.2.8, 2.3.x before
1703diff --git a/active/CVE-2013-1834 b/active/CVE-2013-1834
1704index 33a3318..c2685d9 100644
1705--- a/active/CVE-2013-1834
1706+++ b/active/CVE-2013-1834
1707@@ -2,7 +2,7 @@ Candidate: CVE-2013-1834
1708 CRD: 2013-03-11 04:00:00 UTC
1709 PublicDate: 2013-03-25 21:55:00 UTC
1710 References:
1711- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1834
1712+ https://www.cve.org/CVERecord?id=CVE-2013-1834
1713 Description:
1714 notes/edit.php in Moodle 1.9.x through 1.9.19, 2.x through 2.1.10, 2.2.x
1715 before 2.2.8, 2.3.x before 2.3.5, and 2.4.x before 2.4.2 allows remote
1716diff --git a/active/CVE-2013-1835 b/active/CVE-2013-1835
1717index db6f4d6..cd7403d 100644
1718--- a/active/CVE-2013-1835
1719+++ b/active/CVE-2013-1835
1720@@ -2,7 +2,7 @@ Candidate: CVE-2013-1835
1721 CRD: 2013-03-11 04:00:00 UTC
1722 PublicDate: 2013-03-25 21:55:00 UTC
1723 References:
1724- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1835
1725+ https://www.cve.org/CVERecord?id=CVE-2013-1835
1726 Description:
1727 Moodle 2.x through 2.1.10, 2.2.x before 2.2.8, 2.3.x before 2.3.5, and
1728 2.4.x before 2.4.2 allows remote authenticated administrators to obtain
1729diff --git a/active/CVE-2013-1836 b/active/CVE-2013-1836
1730index 3e465e9..11060af 100644
1731--- a/active/CVE-2013-1836
1732+++ b/active/CVE-2013-1836
1733@@ -2,7 +2,7 @@ Candidate: CVE-2013-1836
1734 CRD: 2013-03-11 04:00:00 UTC
1735 PublicDate: 2013-03-25 21:55:00 UTC
1736 References:
1737- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1836
1738+ https://www.cve.org/CVERecord?id=CVE-2013-1836
1739 Description:
1740 Moodle 2.x through 2.1.10, 2.2.x before 2.2.8, 2.3.x before 2.3.5, and
1741 2.4.x before 2.4.2 does not properly manage privileges for WebDAV
1742diff --git a/active/CVE-2013-1841 b/active/CVE-2013-1841
1743index 981e388..e83f17f 100644
1744--- a/active/CVE-2013-1841
1745+++ b/active/CVE-2013-1841
1746@@ -1,9 +1,9 @@
1747 Candidate: CVE-2013-1841
1748 PublicDate: 2014-06-13 14:55:00 UTC
1749 References:
1750- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1841
1751 https://rt.cpan.org/Ticket/Display.html?id=83909
1752 http://www.openwall.com/lists/oss-security/2013/03/04/10
1753+ https://www.cve.org/CVERecord?id=CVE-2013-1841
1754 Description:
1755 Net-Server, when the reverse-lookups option is enabled, does not check if
1756 the hostname resolves to the source IP address, which might allow remote
1757diff --git a/active/CVE-2013-1910 b/active/CVE-2013-1910
1758index bf5feef..98a03ac 100644
1759--- a/active/CVE-2013-1910
1760+++ b/active/CVE-2013-1910
1761@@ -1,10 +1,10 @@
1762 Candidate: CVE-2013-1910
1763 PublicDate: 2019-10-31 19:15:00 UTC
1764 References:
1765- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1910
1766 http://yum.baseurl.org/gitweb?p=yum.git;a=commitdiff;h=c148eb10b798270b3d15087433c8efb2a79a69d0
1767 https://bugzilla.redhat.com/show_bug.cgi?id=910446
1768 https://access.redhat.com/security/cve/CVE-2013-1910
1769+ https://www.cve.org/CVERecord?id=CVE-2013-1910
1770 Description:
1771 yum does not properly handle bad metadata, which allows an attacker to
1772 cause a denial of service and possibly have other unspecified impact via a
1773diff --git a/active/CVE-2013-1942 b/active/CVE-2013-1942
1774index 74714be..8b37d7d 100644
1775--- a/active/CVE-2013-1942
1776+++ b/active/CVE-2013-1942
1777@@ -1,9 +1,9 @@
1778 Candidate: CVE-2013-1942
1779 PublicDate: 2013-08-15 17:55:00 UTC
1780 References:
1781- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1942
1782 http://owncloud.org/about/security/advisories/oC-SA-2013-014/
1783 https://github.com/happyworm/jPlayer/commit/e8ca190f7f972a6a421cb95f09e138720e40ed6d
1784+ https://www.cve.org/CVERecord?id=CVE-2013-1942
1785 Description:
1786 Multiple cross-site scripting (XSS) vulnerabilities in
1787 actionscript/Jplayer.as in the Flash SWF component (jplayer.swf) in jPlayer
1788diff --git a/active/CVE-2013-1953 b/active/CVE-2013-1953
1789index dd30168..a639c76 100644
1790--- a/active/CVE-2013-1953
1791+++ b/active/CVE-2013-1953
1792@@ -1,10 +1,10 @@
1793 Candidate: CVE-2013-1953
1794 PublicDate: 2013-12-09 16:36:00 UTC
1795 References:
1796- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1953
1797 https://git.gnome.org/browse/gimp/commit/?h=d9c6f88141aecf956c5d7
1798 https://git.gnome.org/browse/gimp/commit/?h=57f805a159874107c6c98
1799 http://www.openwall.com/lists/oss-security/2013/04/16/1
1800+ https://www.cve.org/CVERecord?id=CVE-2013-1953
1801 Description:
1802 Integer underflow in the input_bmp_reader function in input-bmp.c in
1803 AutoTrace 0.31.1 allows context-dependent attackers to have an unspecified
1804diff --git a/active/CVE-2013-20001 b/active/CVE-2013-20001
1805index e42ebdb..007a7c5 100644
1806--- a/active/CVE-2013-20001
1807+++ b/active/CVE-2013-20001
1808@@ -2,8 +2,8 @@ PublicDateAtUSN: 2021-02-12 20:15:00 UTC
1809 Candidate: CVE-2013-20001
1810 PublicDate: 2021-02-12 20:15:00 UTC
1811 References:
1812- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-20001
1813 https://ubuntu.com/security/notices/USN-6511-1
1814+ https://www.cve.org/CVERecord?id=CVE-2013-20001
1815 Description:
1816 An issue was discovered in OpenZFS through 2.0.3. When an NFS share is
1817 exported to IPv6 addresses via the sharenfs feature, there is a silent
1818diff --git a/active/CVE-2013-2022 b/active/CVE-2013-2022
1819index 12765de..194859f 100644
1820--- a/active/CVE-2013-2022
1821+++ b/active/CVE-2013-2022
1822@@ -1,9 +1,9 @@
1823 Candidate: CVE-2013-2022
1824 PublicDate: 2013-08-17 16:55:00 UTC
1825 References:
1826- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2022
1827 http://www.openwall.com/lists/oss-security/2013/04/29
1828 http://www.jplayer.org/2.3.0/release-notes/
1829+ https://www.cve.org/CVERecord?id=CVE-2013-2022
1830 Description:
1831 Multiple cross-site scripting (XSS) vulnerabilities in
1832 actionscript/Jplayer.as in the Flash SWF component (jplayer.swf) in jPlayer
1833diff --git a/active/CVE-2013-2023 b/active/CVE-2013-2023
1834index 503e418..d077afc 100644
1835--- a/active/CVE-2013-2023
1836+++ b/active/CVE-2013-2023
1837@@ -1,8 +1,8 @@
1838 Candidate: CVE-2013-2023
1839 PublicDate: 2013-08-15 17:55:00 UTC
1840 References:
1841- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2023
1842 http://www.openwall.com/lists/oss-security/2013/04/29
1843+ https://www.cve.org/CVERecord?id=CVE-2013-2023
1844 Description:
1845 Cross-site scripting (XSS) vulnerability in actionscript/Jplayer.as in the
1846 Flash SWF component (jplayer.swf) in jPlayer before 2.3.1 allows remote
1847diff --git a/active/CVE-2013-2024 b/active/CVE-2013-2024
1848index d5849e4..1e3dea6 100644
1849--- a/active/CVE-2013-2024
1850+++ b/active/CVE-2013-2024
1851@@ -1,8 +1,8 @@
1852 Candidate: CVE-2013-2024
1853 PublicDate: 2019-10-31 20:15:00 UTC
1854 References:
1855- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2024
1856 http://lists.nongnu.org/archive/html/chicken-announce/2013-04/msg00000.html
1857+ https://www.cve.org/CVERecord?id=CVE-2013-2024
1858 Description:
1859 OS command injection vulnerability in the "qs" procedure from the "utils"
1860 module in Chicken before 4.9.0.
1861diff --git a/active/CVE-2013-2080 b/active/CVE-2013-2080
1862index de5ee8e..4fdf556 100644
1863--- a/active/CVE-2013-2080
1864+++ b/active/CVE-2013-2080
1865@@ -1,9 +1,9 @@
1866 Candidate: CVE-2013-2080
1867 PublicDate: 2013-05-25 03:18:00 UTC
1868 References:
1869- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2080
1870 http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-37475
1871 http://www.openwall.com/lists/oss-security/2013/05/21/1
1872+ https://www.cve.org/CVERecord?id=CVE-2013-2080
1873 Description:
1874 The core_grade component in Moodle through 2.2.10, 2.3.x before 2.3.7, and
1875 2.4.x before 2.4.4 does not properly consider the existence of hidden
1876diff --git a/active/CVE-2013-2081 b/active/CVE-2013-2081
1877index 079f6c6..3a71bad 100644
1878--- a/active/CVE-2013-2081
1879+++ b/active/CVE-2013-2081
1880@@ -1,9 +1,9 @@
1881 Candidate: CVE-2013-2081
1882 PublicDate: 2013-05-25 03:18:00 UTC
1883 References:
1884- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2081
1885 http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-37822
1886 http://www.openwall.com/lists/oss-security/2013/05/21/1
1887+ https://www.cve.org/CVERecord?id=CVE-2013-2081
1888 Description:
1889 Moodle through 2.1.10, 2.2.x before 2.2.10, 2.3.x before 2.3.7, and 2.4.x
1890 before 2.4.4 does not consider "don't send" attributes during hub
1891diff --git a/active/CVE-2013-2082 b/active/CVE-2013-2082
1892index 3b7f31b..e2e33e1 100644
1893--- a/active/CVE-2013-2082
1894+++ b/active/CVE-2013-2082
1895@@ -1,9 +1,9 @@
1896 Candidate: CVE-2013-2082
1897 PublicDate: 2013-05-25 03:18:00 UTC
1898 References:
1899- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2082
1900 http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-37245
1901 http://www.openwall.com/lists/oss-security/2013/05/21/1
1902+ https://www.cve.org/CVERecord?id=CVE-2013-2082
1903 Description:
1904 Moodle through 2.1.10, 2.2.x before 2.2.10, 2.3.x before 2.3.7, and 2.4.x
1905 before 2.4.4 does not enforce capability requirements for reading blog
1906diff --git a/active/CVE-2013-2083 b/active/CVE-2013-2083
1907index 0ba1f1d..ac733de 100644
1908--- a/active/CVE-2013-2083
1909+++ b/active/CVE-2013-2083
1910@@ -1,9 +1,9 @@
1911 Candidate: CVE-2013-2083
1912 PublicDate: 2013-05-25 03:18:00 UTC
1913 References:
1914- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2083
1915 http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-38885
1916 http://www.openwall.com/lists/oss-security/2013/05/21/1
1917+ https://www.cve.org/CVERecord?id=CVE-2013-2083
1918 Description:
1919 The MoodleQuickForm class in lib/formslib.php in Moodle through 2.1.10,
1920 2.2.x before 2.2.10, 2.3.x before 2.3.7, and 2.4.x before 2.4.4 does not
1921diff --git a/active/CVE-2013-2099 b/active/CVE-2013-2099
1922index f6fa0d5..f06db8a 100644
1923--- a/active/CVE-2013-2099
1924+++ b/active/CVE-2013-2099
1925@@ -2,12 +2,12 @@ PublicDateAtUSN: 2013-05-16
1926 Candidate: CVE-2013-2099
1927 PublicDate: 2013-10-09 14:53:00 UTC
1928 References:
1929- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2099
1930 http://www.openwall.com/lists/oss-security/2013/05/16/6
1931 http://bugs.python.org/issue17980
1932 https://ubuntu.com/security/notices/USN-1983-1
1933 https://ubuntu.com/security/notices/USN-1985-1
1934 https://ubuntu.com/security/notices/USN-1984-1
1935+ https://www.cve.org/CVERecord?id=CVE-2013-2099
1936 Description:
1937 Algorithmic complexity vulnerability in the ssl.match_hostname function in
1938 Python 3.2.x, 3.3.x, and earlier, and unspecified versions of
1939diff --git a/active/CVE-2013-2131 b/active/CVE-2013-2131
1940index 2086333..29dc6a7 100644
1941--- a/active/CVE-2013-2131
1942+++ b/active/CVE-2013-2131
1943@@ -1,8 +1,8 @@
1944 Candidate: CVE-2013-2131
1945 PublicDate: 2015-01-04 21:59:00 UTC
1946 References:
1947- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2131
1948 http://www.openwall.com/lists/oss-security/2013/04/18/5
1949+ https://www.cve.org/CVERecord?id=CVE-2013-2131
1950 Description:
1951 Format string vulnerability in the rrdtool module 1.4.7 for Python, as used
1952 in Zenoss, allows context-dependent attackers to cause a denial of service
1953diff --git a/active/CVE-2013-2561 b/active/CVE-2013-2561
1954index 7fd61af..5596f5f 100644
1955--- a/active/CVE-2013-2561
1956+++ b/active/CVE-2013-2561
1957@@ -1,9 +1,9 @@
1958 Candidate: CVE-2013-2561
1959 PublicDate: 2013-11-23 18:55:00 UTC
1960 References:
1961- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2561
1962 https://bugzilla.redhat.com/show_bug.cgi?id=927430
1963 http://seclists.org/oss-sec/2013/q1/751
1964+ https://www.cve.org/CVERecord?id=CVE-2013-2561
1965 Description:
1966 OpenFabrics ibutils 1.5.7 allows local users to overwrite arbitrary files
1967 via a symlink attack on (1) ibdiagnet.db, (2) ibdiagnet.fdbs, (3)
1968diff --git a/active/CVE-2013-3630 b/active/CVE-2013-3630
1969index 5f816e0..91b229d 100644
1970--- a/active/CVE-2013-3630
1971+++ b/active/CVE-2013-3630
1972@@ -1,10 +1,10 @@
1973 Candidate: CVE-2013-3630
1974 PublicDate: 2013-11-01 02:55:00 UTC
1975 References:
1976- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3630
1977 https://tracker.moodle.org/browse/MDL-41449
1978 https://community.rapid7.com/community/metasploit/blog/2013/10/30/seven-tricks-and-treats
1979 https://community.rapid7.com/community/metasploit/blog/2013/10/30/seven-foss-disclosures-part-one
1980+ https://www.cve.org/CVERecord?id=CVE-2013-3630
1981 Description:
1982 Moodle through 2.5.2 allows remote authenticated administrators to execute
1983 arbitrary programs by configuring the aspell pathname and then triggering a
1984diff --git a/active/CVE-2013-4158 b/active/CVE-2013-4158
1985index 42c7065..345618b 100644
1986--- a/active/CVE-2013-4158
1987+++ b/active/CVE-2013-4158
1988@@ -1,8 +1,8 @@
1989 Candidate: CVE-2013-4158
1990 PublicDate: 2019-12-11 13:15:00 UTC
1991 References:
1992- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4158
1993 http://www.openwall.com/lists/oss-security/2013/07/19
1994+ https://www.cve.org/CVERecord?id=CVE-2013-4158
1995 Description:
1996 smokeping before 2.6.9 has XSS (incomplete fix for CVE-2012-0790)
1997 Ubuntu-Description:
1998diff --git a/active/CVE-2013-4221 b/active/CVE-2013-4221
1999index bad9f4b..ed0bb18 100644
2000--- a/active/CVE-2013-4221
2001+++ b/active/CVE-2013-4221
2002@@ -1,9 +1,9 @@
2003 Candidate: CVE-2013-4221
2004 PublicDate: 2013-10-10 00:55:00 UTC
2005 References:
2006- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4221
2007 http://blog.diniscruz.com/2013/08/using-xmldecoder-to-execute-server-side.html
2008 https://github.com/o2platform/DefCon_RESTing
2009+ https://www.cve.org/CVERecord?id=CVE-2013-4221
2010 Description:
2011 The default configuration of the ObjectRepresentation class in Restlet
2012 before 2.1.4 deserializes objects from untrusted sources using the Java
2013diff --git a/active/CVE-2013-4235 b/active/CVE-2013-4235
2014index 266cdf7..af0fb23 100644
2015--- a/active/CVE-2013-4235
2016+++ b/active/CVE-2013-4235
2017@@ -2,12 +2,12 @@ PublicDateAtUSN: 2019-12-03 15:15:00 UTC
2018 Candidate: CVE-2013-4235
2019 PublicDate: 2019-12-03 15:15:00 UTC
2020 References:
2021- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
2022 https://github.com/shadow-maint/shadow/issues/317
2023 https://github.com/shadow-maint/shadow/pull/545
2024 https://ubuntu.com/security/notices/USN-5745-1
2025 https://ubuntu.com/security/notices/USN-5745-2
2026 https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1998169
2027+ https://www.cve.org/CVERecord?id=CVE-2013-4235
2028 Description:
2029 shadow: TOCTOU (time-of-check time-of-use) race condition when copying and
2030 removing directory trees
2031diff --git a/active/CVE-2013-4245 b/active/CVE-2013-4245
2032index 0e4564b..6a7c0db 100644
2033--- a/active/CVE-2013-4245
2034+++ b/active/CVE-2013-4245
2035@@ -1,7 +1,7 @@
2036 Candidate: CVE-2013-4245
2037 PublicDate: 2019-12-11 14:15:00 UTC
2038 References:
2039- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4245
2040+ https://www.cve.org/CVERecord?id=CVE-2013-4245
2041 Description:
2042 Orca has arbitrary code execution due to insecure Python module load
2043 Ubuntu-Description:
2044diff --git a/active/CVE-2013-4271 b/active/CVE-2013-4271
2045index 12f3826..fb40448 100644
2046--- a/active/CVE-2013-4271
2047+++ b/active/CVE-2013-4271
2048@@ -1,8 +1,8 @@
2049 Candidate: CVE-2013-4271
2050 PublicDate: 2013-10-10 00:55:00 UTC
2051 References:
2052- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4271
2053 https://rhn.redhat.com/errata/RHSA-2013-1410.html
2054+ https://www.cve.org/CVERecord?id=CVE-2013-4271
2055 Description:
2056 The default configuration of the ObjectRepresentation class in Restlet
2057 before 2.1.4 deserializes objects from untrusted sources, which allows
2058diff --git a/active/CVE-2013-4419 b/active/CVE-2013-4419
2059index 463da2e..72ba828 100644
2060--- a/active/CVE-2013-4419
2061+++ b/active/CVE-2013-4419
2062@@ -1,8 +1,8 @@
2063 Candidate: CVE-2013-4419
2064 PublicDate: 2013-11-05 20:55:00 UTC
2065 References:
2066- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4419
2067 https://bugzilla.redhat.com/show_bug.cgi?id=1016960
2068+ https://www.cve.org/CVERecord?id=CVE-2013-4419
2069 Description:
2070 The guestfish command in libguestfs 1.20.12, 1.22.7, and earlier, when
2071 using the --remote or --listen option, does not properly check the
2072diff --git a/active/CVE-2013-4488 b/active/CVE-2013-4488
2073index f764acc..a10b072 100644
2074--- a/active/CVE-2013-4488
2075+++ b/active/CVE-2013-4488
2076@@ -1,9 +1,9 @@
2077 Candidate: CVE-2013-4488
2078 PublicDate: 2014-10-10 01:55:00 UTC
2079 References:
2080- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4488
2081 http://www.openwall.com/lists/oss-security/2013/10/31
2082 http://www.mail-archive.com/libgadu-devel@lists.ziew.org/msg01017.html
2083+ https://www.cve.org/CVERecord?id=CVE-2013-4488
2084 Description:
2085 libgadu before 1.12.0 does not verify X.509 certificates from SSL servers,
2086 which allows man-in-the-middle attackers to spoof servers.
2087diff --git a/active/CVE-2013-4492 b/active/CVE-2013-4492
2088index c21c7bb..1e59ec7 100644
2089--- a/active/CVE-2013-4492
2090+++ b/active/CVE-2013-4492
2091@@ -1,10 +1,10 @@
2092 Candidate: CVE-2013-4492
2093 PublicDate: 2013-12-07 00:55:00 UTC
2094 References:
2095- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4492
2096 https://groups.google.com/forum/message/raw?msg=ruby-security-ann/pLrh6DUw998/bLFEyIO4k_EJ
2097 https://github.com/svenfuchs/i18n/commit/92b57b1e4f84adcdcc3a375278f299274be62445
2098 http://weblog.rubyonrails.org/2013/12/3/Rails_3_2_16_and_4_0_2_have_been_released/
2099+ https://www.cve.org/CVERecord?id=CVE-2013-4492
2100 Description:
2101 Cross-site scripting (XSS) vulnerability in exceptions.rb in the i18n gem
2102 before 0.6.6 for Ruby allows remote attackers to inject arbitrary web
2103diff --git a/active/CVE-2013-4566 b/active/CVE-2013-4566
2104index 05b95fd..8cf07fb 100644
2105--- a/active/CVE-2013-4566
2106+++ b/active/CVE-2013-4566
2107@@ -1,8 +1,8 @@
2108 Candidate: CVE-2013-4566
2109 PublicDate: 2013-12-12 18:55:00 UTC
2110 References:
2111- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4566
2112 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4566
2113+ https://www.cve.org/CVERecord?id=CVE-2013-4566
2114 Description:
2115 mod_nss 1.0.8 and earlier, when NSSVerifyClient is set to none for the
2116 server/vhost context, does not enforce the NSSVerifyClient setting in the
2117diff --git a/active/CVE-2013-4584 b/active/CVE-2013-4584
2118index 0760435..763d5de 100644
2119--- a/active/CVE-2013-4584
2120+++ b/active/CVE-2013-4584
2121@@ -1,9 +1,9 @@
2122 Candidate: CVE-2013-4584
2123 PublicDate: 2019-11-15 15:15:00 UTC
2124 References:
2125- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4584
2126 http://www.openwall.com/lists/oss-security/2013/11/13/2
2127 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=729028
2128+ https://www.cve.org/CVERecord?id=CVE-2013-4584
2129 Description:
2130 Perdition before 2.2 may have weak security when handling outbound
2131 connections, caused by an error in the STARTTLS IMAP and POP server.
2132diff --git a/active/CVE-2013-5106 b/active/CVE-2013-5106
2133index 7d63544..f411b07 100644
2134--- a/active/CVE-2013-5106
2135+++ b/active/CVE-2013-5106
2136@@ -1,8 +1,8 @@
2137 Candidate: CVE-2013-5106
2138 PublicDate: 2020-02-12 22:15:00 UTC
2139 References:
2140- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5106
2141 http://github.com/klen/python-mode/issues/162
2142+ https://www.cve.org/CVERecord?id=CVE-2013-5106
2143 Description:
2144 A Code Execution vulnerability exists in select.py when using python-mode
2145 2012-12-19.
2146diff --git a/active/CVE-2013-5321 b/active/CVE-2013-5321
2147index 089c7bf..e65f951 100644
2148--- a/active/CVE-2013-5321
2149+++ b/active/CVE-2013-5321
2150@@ -1,8 +1,8 @@
2151 Candidate: CVE-2013-5321
2152 PublicDate: 2013-08-20 14:56:00 UTC
2153 References:
2154- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5321
2155 http://www.exploit-db.com/exploits/26406
2156+ https://www.cve.org/CVERecord?id=CVE-2013-5321
2157 Description:
2158 Multiple SQL injection vulnerabilities in AlienVault Open Source Security
2159 Information Management (OSSIM) 4.1 allow remote attackers to execute
2160diff --git a/active/CVE-2013-6364 b/active/CVE-2013-6364
2161index c16c3bb..ebe6bc3 100644
2162--- a/active/CVE-2013-6364
2163+++ b/active/CVE-2013-6364
2164@@ -1,7 +1,7 @@
2165 Candidate: CVE-2013-6364
2166 PublicDate: 2019-11-05 14:15:00 UTC
2167 References:
2168- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6364
2169+ https://www.cve.org/CVERecord?id=CVE-2013-6364
2170 Description:
2171 Horde Groupware Webmail Edition has CSRF and XSS when saving search as a
2172 virtual address book
2173diff --git a/active/CVE-2013-6365 b/active/CVE-2013-6365
2174index 5fc927d..8dbad9d 100644
2175--- a/active/CVE-2013-6365
2176+++ b/active/CVE-2013-6365
2177@@ -1,7 +1,7 @@
2178 Candidate: CVE-2013-6365
2179 PublicDate: 2019-11-05 14:15:00 UTC
2180 References:
2181- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6365
2182+ https://www.cve.org/CVERecord?id=CVE-2013-6365
2183 Description:
2184 Horde Groupware Web mail 5.1.2 has CSRF with requests to change permissions
2185 Ubuntu-Description:
2186diff --git a/active/CVE-2013-6825 b/active/CVE-2013-6825
2187index eb863d5..0048b25 100644
2188--- a/active/CVE-2013-6825
2189+++ b/active/CVE-2013-6825
2190@@ -1,12 +1,12 @@
2191 Candidate: CVE-2013-6825
2192 PublicDate: 2014-06-10 14:55:00 UTC
2193 References:
2194- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6825
2195 http://hmarco.org/bugs/dcmtk-3.6.1-privilege-escalation.html
2196 http://secunia.com/advisories/58916
2197 http://seclists.org/fulldisclosure/2014/Jun/11
2198 http://packetstormsecurity.com/files/126883/DCMTK-Privilege-Escalation.html
2199 http://git.dcmtk.org/web?p=dcmtk.git;a=blob;f=CHANGES.361
2200+ https://www.cve.org/CVERecord?id=CVE-2013-6825
2201 Description:
2202 (1) movescu.cc and (2) storescp.cc in dcmnet/apps/, (3)
2203 dcmnet/libsrc/scp.cc, (4) dcmwlm/libsrc/wlmactmg.cc, (5) dcmprscp.cc and
2204diff --git a/active/CVE-2013-7110 b/active/CVE-2013-7110
2205index b1c24c6..d5c232e 100644
2206--- a/active/CVE-2013-7110
2207+++ b/active/CVE-2013-7110
2208@@ -1,10 +1,10 @@
2209 Candidate: CVE-2013-7110
2210 PublicDate: 2014-05-02 01:59:00 UTC
2211 References:
2212- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7110
2213 https://github.com/transifex/transifex-client/issues/42
2214 https://github.com/transifex/transifex-client/commit/6d69d61
2215 http://www.openwall.com/lists/oss-security/2013/12/15
2216+ https://www.cve.org/CVERecord?id=CVE-2013-7110
2217 Description:
2218 Transifex command-line client before 0.10 does not validate X.509
2219 certificates for data transfer connections, which allows man-in-the-middle
2220diff --git a/active/CVE-2013-7233 b/active/CVE-2013-7233
2221index 8a816cf..fb37446 100644
2222--- a/active/CVE-2013-7233
2223+++ b/active/CVE-2013-7233
2224@@ -1,8 +1,8 @@
2225 Candidate: CVE-2013-7233
2226 PublicDate: 2013-12-30 04:53:00 UTC
2227 References:
2228- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7233
2229 http://seclists.org/fulldisclosure/2013/Dec/145
2230+ https://www.cve.org/CVERecord?id=CVE-2013-7233
2231 Description:
2232 Cross-site request forgery (CSRF) vulnerability in the retrospam component
2233 in wp-admin/options-discussion.php in WordPress 2.0.11 and earlier allows
2234diff --git a/active/CVE-2013-7258 b/active/CVE-2013-7258
2235index e4271f0..9877eae 100644
2236--- a/active/CVE-2013-7258
2237+++ b/active/CVE-2013-7258
2238@@ -1,9 +1,9 @@
2239 Candidate: CVE-2013-7258
2240 PublicDate: 2014-01-03 18:54:00 UTC
2241 References:
2242- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7258
2243 http://www.web2ldap.de/changes-1.1.html
2244 http://secunia.com/advisories/56160
2245+ https://www.cve.org/CVERecord?id=CVE-2013-7258
2246 Description:
2247 Cross-site scripting (XSS) vulnerability in web2ldap 1.1.x before 1.1.49
2248 allows remote attackers to inject arbitrary web script or HTML via
2249diff --git a/active/CVE-2013-7341 b/active/CVE-2013-7341
2250index aba5827..dd8cb9c 100644
2251--- a/active/CVE-2013-7341
2252+++ b/active/CVE-2013-7341
2253@@ -1,12 +1,12 @@
2254 Candidate: CVE-2013-7341
2255 PublicDate: 2014-03-24 14:20:00 UTC
2256 References:
2257- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7341
2258 https://moodle.org/mod/forum/discuss.php?d=256420
2259 https://github.com/flowplayer/flash/issues/121
2260 http://openwall.com/lists/oss-security/2014/03/17/1
2261 http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-43344
2262 http://flash.flowplayer.org/documentation/version-history.html
2263+ https://www.cve.org/CVERecord?id=CVE-2013-7341
2264 Description:
2265 Multiple cross-site scripting (XSS) vulnerabilities in Flowplayer Flash
2266 before 3.2.17, as used in Moodle through 2.3.11, 2.4.x before 2.4.9, 2.5.x
2267diff --git a/active/CVE-2013-7342 b/active/CVE-2013-7342
2268index 3876355..b548a97 100644
2269--- a/active/CVE-2013-7342
2270+++ b/active/CVE-2013-7342
2271@@ -1,9 +1,9 @@
2272 Candidate: CVE-2013-7342
2273 PublicDate: 2014-03-24 14:20:00 UTC
2274 References:
2275- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7342
2276 https://github.com/flowplayer/flowplayer/commit/017f8c2a0865ab31e01d591adc43d34f2dd60e59
2277 https://github.com/flowplayer/flowplayer/issues/381
2278+ https://www.cve.org/CVERecord?id=CVE-2013-7342
2279 Description:
2280 Cross-site scripting (XSS) vulnerability in flowplayer.swf in the Flash
2281 fallback feature in Flowplayer HTML5 5.4.1 allows remote attackers to
2282diff --git a/active/CVE-2013-7343 b/active/CVE-2013-7343
2283index ddcaea6..343459b 100644
2284--- a/active/CVE-2013-7343
2285+++ b/active/CVE-2013-7343
2286@@ -1,9 +1,9 @@
2287 Candidate: CVE-2013-7343
2288 PublicDate: 2014-03-24 14:20:00 UTC
2289 References:
2290- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7343
2291 https://github.com/flowplayer/flowplayer/commit/27e8f178276c185cbddb4f14c91d4ce7b3865db1
2292 https://github.com/flowplayer/flowplayer/issues/381
2293+ https://www.cve.org/CVERecord?id=CVE-2013-7343
2294 Description:
2295 Cross-site scripting (XSS) vulnerability in flowplayer.swf in the Flash
2296 fallback feature in Flowplayer HTML5 5.4.3 allows remote attackers to
2297diff --git a/active/CVE-2013-7370 b/active/CVE-2013-7370
2298index ed0d77e..888d85e 100644
2299--- a/active/CVE-2013-7370
2300+++ b/active/CVE-2013-7370
2301@@ -1,9 +1,9 @@
2302 Candidate: CVE-2013-7370
2303 PublicDate: 2019-12-11 14:15:00 UTC
2304 References:
2305- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7370
2306 https://nodesecurity.io/advisories/methodOverride_Middleware_Reflected_Cross-Site_Scripting
2307 https://github.com/senchalabs/connect/issues/831
2308+ https://www.cve.org/CVERecord?id=CVE-2013-7370
2309 Description:
2310 node-connect before 2.8.1 has XSS in the Sencha Labs Connect middleware
2311 Ubuntu-Description:
2312diff --git a/active/CVE-2013-7401 b/active/CVE-2013-7401
2313index f330215..261f469 100644
2314--- a/active/CVE-2013-7401
2315+++ b/active/CVE-2013-7401
2316@@ -1,9 +1,9 @@
2317 Candidate: CVE-2013-7401
2318 PublicDate: 2014-12-19 20:59:00 UTC
2319 References:
2320- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7401
2321 http://www.openwall.com/lists/oss-security/2014/09/01/10
2322 http://www.openwall.com/lists/oss-security/2014/09/15
2323+ https://www.cve.org/CVERecord?id=CVE-2013-7401
2324 Description:
2325 The parse_request function in request.c in c-icap 0.2.x allows remote
2326 attackers to cause a denial of service (crash) via a URI without a " " or
2327diff --git a/active/CVE-2013-7402 b/active/CVE-2013-7402
2328index 2c97a06..3a718ef 100644
2329--- a/active/CVE-2013-7402
2330+++ b/active/CVE-2013-7402
2331@@ -1,8 +1,8 @@
2332 Candidate: CVE-2013-7402
2333 PublicDate: 2014-12-17 19:59:00 UTC
2334 References:
2335- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7402
2336 http://www.openwall.com/lists/oss-security/2014/09/15
2337+ https://www.cve.org/CVERecord?id=CVE-2013-7402
2338 Description:
2339 Multiple unspecified vulnerabilities in request.c in c-icap 0.2.x allow
2340 remote attackers to cause a denial of service (crash) via a crafted ICAP
2341diff --git a/active/CVE-2013-7445 b/active/CVE-2013-7445
2342index 6ce9095..1fd2210 100644
2343--- a/active/CVE-2013-7445
2344+++ b/active/CVE-2013-7445
2345@@ -1,8 +1,8 @@
2346 Candidate: CVE-2013-7445
2347 PublicDate: 2015-10-16 01:59:00 UTC
2348 References:
2349- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7445
2350 https://lists.freedesktop.org/archives/dri-devel/2015-September/089778.html (potential start towards fixing)
2351+ https://www.cve.org/CVERecord?id=CVE-2013-7445
2352 Description:
2353 The Direct Rendering Manager (DRM) subsystem in the Linux kernel through
2354 4.x mishandles requests for Graphics Execution Manager (GEM) objects, which
2355diff --git a/active/CVE-2013-7447 b/active/CVE-2013-7447
2356index 7611050..8d979f6 100644
2357--- a/active/CVE-2013-7447
2358+++ b/active/CVE-2013-7447
2359@@ -2,10 +2,10 @@ PublicDateAtUSN: 2013-12-31
2360 Candidate: CVE-2013-7447
2361 PublicDate: 2016-02-17 15:59:00 UTC
2362 References:
2363- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7447
2364 http://www.openwall.com/lists/oss-security/2016/02/10/2
2365 https://ubuntu.com/security/notices/USN-2898-1
2366 https://ubuntu.com/security/notices/USN-2898-2
2367+ https://www.cve.org/CVERecord?id=CVE-2013-7447
2368 Description:
2369 Integer overflow in the gdk_cairo_set_source_pixbuf function in
2370 gdk/gdkcairo.c in GTK+ before 3.9.8, as used in eom, gnome-photos, eog,
2371diff --git a/active/CVE-2013-7469 b/active/CVE-2013-7469
2372index e9baea6..889be04 100644
2373--- a/active/CVE-2013-7469
2374+++ b/active/CVE-2013-7469
2375@@ -1,9 +1,9 @@
2376 Candidate: CVE-2013-7469
2377 PublicDate: 2019-02-21 03:29:00 UTC
2378 References:
2379- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7469
2380 https://drive.google.com/file/d/1rwYsnuhZZxmSR6Zs8rJlWW3R27XBOSJU/view
2381 https://github.com/haiwen/seafile/issues/350
2382+ https://www.cve.org/CVERecord?id=CVE-2013-7469
2383 Description:
2384 Seafile through 6.2.11 always uses the same Initialization Vector (IV) with
2385 Cipher Block Chaining (CBC) Mode to encrypt private data, making it easier
2386diff --git a/active/CVE-2013-7484 b/active/CVE-2013-7484
2387index 62f4728..a6a8cb0 100644
2388--- a/active/CVE-2013-7484
2389+++ b/active/CVE-2013-7484
2390@@ -1,9 +1,9 @@
2391 Candidate: CVE-2013-7484
2392 PublicDate: 2019-11-30 02:15:00 UTC
2393 References:
2394- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7484
2395 https://support.zabbix.com/browse/ZBX-16551
2396 https://support.zabbix.com/browse/ZBXNEXT-1898
2397+ https://www.cve.org/CVERecord?id=CVE-2013-7484
2398 Description:
2399 Zabbix before 5.0 represents passwords in the users table with unsalted
2400 MD5.
2401diff --git a/active/CVE-2013-7488 b/active/CVE-2013-7488
2402index ce7bb34..a8a1725 100644
2403--- a/active/CVE-2013-7488
2404+++ b/active/CVE-2013-7488
2405@@ -1,7 +1,7 @@
2406 Candidate: CVE-2013-7488
2407 PublicDate: 2020-04-07 18:15:00 UTC
2408 References:
2409- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7488
2410+ https://www.cve.org/CVERecord?id=CVE-2013-7488
2411 Description:
2412 perl-Convert-ASN1 (aka the Convert::ASN1 module for Perl) through 0.27
2413 allows remote attackers to cause an infinite loop via unexpected input.
2414diff --git a/active/CVE-2013-7489 b/active/CVE-2013-7489
2415index 53f2ae0..70bce73 100644
2416--- a/active/CVE-2013-7489
2417+++ b/active/CVE-2013-7489
2418@@ -1,10 +1,10 @@
2419 Candidate: CVE-2013-7489
2420 PublicDate: 2020-06-26 20:15:00 UTC
2421 References:
2422- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7489
2423 https://github.com/bbangert/beaker/issues/191
2424 https://www.openwall.com/lists/oss-security/2020/05/14/11
2425 https://bugzilla.redhat.com/show_bug.cgi?id=1850105
2426+ https://www.cve.org/CVERecord?id=CVE-2013-7489
2427 Description:
2428 The Beaker library through 1.11.0 for Python is affected by deserialization
2429 of untrusted data, which could lead to arbitrary code execution.
2430diff --git a/active/CVE-2014-0022 b/active/CVE-2014-0022
2431index 6434d35..89a68c2 100644
2432--- a/active/CVE-2014-0022
2433+++ b/active/CVE-2014-0022
2434@@ -1,11 +1,11 @@
2435 Candidate: CVE-2014-0022
2436 PublicDate: 2014-01-26 16:58:00 UTC
2437 References:
2438- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0022
2439 https://bugzilla.redhat.com/show_bug.cgi?id=1057377
2440 https://bugzilla.redhat.com/show_bug.cgi?id=1052440
2441 http://yum.baseurl.org/gitweb?p=yum.git;a=commitdiff;h=9df69e5794
2442 http://secunia.com/advisories/56637
2443+ https://www.cve.org/CVERecord?id=CVE-2014-0022
2444 Description:
2445 The installUpdates function in yum-cron/yum-cron.py in yum 3.4.3 and
2446 earlier does not properly check the return value of the sigCheckPkg
2447diff --git a/active/CVE-2014-0083 b/active/CVE-2014-0083
2448index cac64ae..b33777a 100644
2449--- a/active/CVE-2014-0083
2450+++ b/active/CVE-2014-0083
2451@@ -1,8 +1,8 @@
2452 Candidate: CVE-2014-0083
2453 PublicDate: 2019-11-21 14:15:00 UTC
2454 References:
2455- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0083
2456 https://github.com/ruby-ldap/ruby-net-ldap/blob/master/lib/net/ldap/password.rb
2457+ https://www.cve.org/CVERecord?id=CVE-2014-0083
2458 Description:
2459 The Ruby net-ldap gem before 0.11 uses a weak salt when generating SSHA
2460 passwords.
2461diff --git a/active/CVE-2014-0175 b/active/CVE-2014-0175
2462index a0ec678..5568c5d 100644
2463--- a/active/CVE-2014-0175
2464+++ b/active/CVE-2014-0175
2465@@ -1,7 +1,7 @@
2466 Candidate: CVE-2014-0175
2467 PublicDate: 2019-12-13 13:15:00 UTC
2468 References:
2469- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0175
2470+ https://www.cve.org/CVERecord?id=CVE-2014-0175
2471 Description:
2472 mcollective has a default password set at install
2473 Ubuntu-Description:
2474diff --git a/active/CVE-2014-0212 b/active/CVE-2014-0212
2475index e480f34..cf0d05b 100644
2476--- a/active/CVE-2014-0212
2477+++ b/active/CVE-2014-0212
2478@@ -1,7 +1,7 @@
2479 Candidate: CVE-2014-0212
2480 PublicDate: 2019-12-13 13:15:00 UTC
2481 References:
2482- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0212
2483+ https://www.cve.org/CVERecord?id=CVE-2014-0212
2484 Description:
2485 qpid-cpp: ACL policies only loaded if the acl-file option specified
2486 enabling DoS by consuming all available file descriptors
2487diff --git a/active/CVE-2014-0459 b/active/CVE-2014-0459
2488index 72137b6..8bcd5bd 100644
2489--- a/active/CVE-2014-0459
2490+++ b/active/CVE-2014-0459
2491@@ -2,10 +2,10 @@ PublicDateAtUSN: 2014-04-15
2492 Candidate: CVE-2014-0459
2493 PublicDate: 2014-04-16 01:55:00 UTC
2494 References:
2495- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0459
2496 http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html
2497 https://ubuntu.com/security/notices/USN-2187-1
2498 https://ubuntu.com/security/notices/USN-2191-1
2499+ https://www.cve.org/CVERecord?id=CVE-2014-0459
2500 Description:
2501 Unspecified vulnerability in Oracle Java SE 7u51 and 8, and Java SE
2502 Embedded 7u51, allows remote attackers to affect availability via unknown
2503diff --git a/active/CVE-2014-10064 b/active/CVE-2014-10064
2504index 3478d71..3be5fb2 100644
2505--- a/active/CVE-2014-10064
2506+++ b/active/CVE-2014-10064
2507@@ -1,8 +1,8 @@
2508 Candidate: CVE-2014-10064
2509 PublicDate: 2018-05-31 20:29:00 UTC
2510 References:
2511- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-10064
2512 https://nodesecurity.io/advisories/28
2513+ https://www.cve.org/CVERecord?id=CVE-2014-10064
2514 Description:
2515 The qs module before 1.0.0 does not have an option or default for
2516 specifying object depth and when parsing a string representing a deeply
2517diff --git a/active/CVE-2014-10073 b/active/CVE-2014-10073
2518index 562336e..0842988 100644
2519--- a/active/CVE-2014-10073
2520+++ b/active/CVE-2014-10073
2521@@ -1,11 +1,11 @@
2522 Candidate: CVE-2014-10073
2523 PublicDate: 2018-04-20 20:29:00 UTC
2524 References:
2525- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-10073
2526 http://git.wpitchoune.net/gitweb/?p=psensor.git;a=commitdiff;h=8b10426dcc0246c1712a99460dd470dcb1cc4d9c
2527 http://git.wpitchoune.net/gitweb/?p=psensor.git;a=blob;f=NEWS
2528 http://git.wpitchoune.net/gitweb/?p=psensor.git;a=commit;h=48739caa745f9f8002e87af574f03e5dc6ae3447
2529 http://git.wpitchoune.net/gitweb/?p=psensor.git;a=commit;h=8b10426dcc0246c1712a99460dd470dcb1cc4d9c
2530+ https://www.cve.org/CVERecord?id=CVE-2014-10073
2531 Description:
2532 The create_response function in server/server.c in Psensor before 1.1.4
2533 allows Directory Traversal because it lacks a check for whether a file is
2534diff --git a/active/CVE-2014-10077 b/active/CVE-2014-10077
2535index e5b3e39..9207112 100644
2536--- a/active/CVE-2014-10077
2537+++ b/active/CVE-2014-10077
2538@@ -1,10 +1,10 @@
2539 Candidate: CVE-2014-10077
2540 PublicDate: 2018-11-06 15:29:00 UTC
2541 References:
2542- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-10077
2543 https://github.com/rubysec/ruby-advisory-db/pull/182/files
2544 https://github.com/svenfuchs/i18n/pull/289
2545 https://github.com/svenfuchs/i18n/releases/tag/v0.8.0
2546+ https://www.cve.org/CVERecord?id=CVE-2014-10077
2547 Description:
2548 Hash#slice in lib/i18n/core_ext/hash.rb in the i18n gem before 0.8.0 for
2549 Ruby allows remote attackers to cause a denial of service (application
2550diff --git a/active/CVE-2014-10375 b/active/CVE-2014-10375
2551index 1ff88e5..46bb875 100644
2552--- a/active/CVE-2014-10375
2553+++ b/active/CVE-2014-10375
2554@@ -1,8 +1,8 @@
2555 Candidate: CVE-2014-10375
2556 PublicDate: 2019-08-14 05:15:00 UTC
2557 References:
2558- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-10375
2559 http://git.savannah.nongnu.org/cgit/exosip.git/commit/?id=2549e421c14aff886629b8482c14af800f411070
2560+ https://www.cve.org/CVERecord?id=CVE-2014-10375
2561 Description:
2562 handle_messages in eXtl_tls.c in eXosip before 5.0.0 mishandles a negative
2563 value in a content-length header.
2564diff --git a/active/CVE-2014-10402 b/active/CVE-2014-10402
2565index 8153ae5..0b87420 100644
2566--- a/active/CVE-2014-10402
2567+++ b/active/CVE-2014-10402
2568@@ -2,9 +2,9 @@ PublicDateAtUSN: 2020-09-16 16:15:00 UTC
2569 Candidate: CVE-2014-10402
2570 PublicDate: 2020-09-16 16:15:00 UTC
2571 References:
2572- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-10402
2573 https://ubuntu.com/security/notices/USN-5030-1
2574 https://ubuntu.com/security/notices/USN-5030-2
2575+ https://www.cve.org/CVERecord?id=CVE-2014-10402
2576 Description:
2577 An issue was discovered in the DBI module through 1.643 for Perl. DBD::File
2578 drivers can open files from folders other than those specifically passed
2579diff --git a/active/CVE-2014-125087 b/active/CVE-2014-125087
2580index d1fb1f4..48163ed 100644
2581--- a/active/CVE-2014-125087
2582+++ b/active/CVE-2014-125087
2583@@ -1,10 +1,10 @@
2584 Candidate: CVE-2014-125087
2585 PublicDate: 2023-02-19 17:15:00 UTC
2586 References:
2587- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-125087
2588 https://github.com/jmurty/java-xmlbuilder/issues/6
2589 https://github.com/jmurty/java-xmlbuilder/releases/tag/v1.2
2590 https://github.com/jmurty/java-xmlbuilder/commit/e6fddca201790abab4f2c274341c0bb8835c3e73
2591+ https://www.cve.org/CVERecord?id=CVE-2014-125087
2592 Description:
2593 A vulnerability was found in java-xmlbuilder up to 1.1. It has been rated
2594 as problematic. Affected by this issue is some unknown functionality. The
2595diff --git a/active/CVE-2014-1686 b/active/CVE-2014-1686
2596index ec345e2..bf09559 100644
2597--- a/active/CVE-2014-1686
2598+++ b/active/CVE-2014-1686
2599@@ -1,8 +1,8 @@
2600 Candidate: CVE-2014-1686
2601 PublicDate: 2018-04-16 09:58:00 UTC
2602 References:
2603- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1686
2604 http://seclists.org/fulldisclosure/2014/Mar/102
2605+ https://www.cve.org/CVERecord?id=CVE-2014-1686
2606 Description:
2607 MediaWiki 1.18.0 allows remote attackers to obtain the installation path
2608 via vectors related to thumbnail creation.
2609diff --git a/active/CVE-2014-1868 b/active/CVE-2014-1868
2610index 013c5ef..9cd5a6b 100644
2611--- a/active/CVE-2014-1868
2612+++ b/active/CVE-2014-1868
2613@@ -1,8 +1,8 @@
2614 Candidate: CVE-2014-1868
2615 PublicDate: 2014-10-06 23:55:00 UTC
2616 References:
2617- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1868
2618 https://github.com/restlet/restlet-framework-java/wiki/XEE-security-enhancements
2619+ https://www.cve.org/CVERecord?id=CVE-2014-1868
2620 Description:
2621 Restlet Framework 2.1.x before 2.1.7 and 2.x.x before 2.2 RC1, when using
2622 XMLRepresentation or XML serializers, allows attackers to cause a denial of
2623diff --git a/active/CVE-2014-1869 b/active/CVE-2014-1869
2624index 511e832..07cb7be 100644
2625--- a/active/CVE-2014-1869
2626+++ b/active/CVE-2014-1869
2627@@ -1,7 +1,7 @@
2628 Candidate: CVE-2014-1869
2629 PublicDate: 2014-02-08 00:55:00 UTC
2630 References:
2631- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1869
2632+ https://www.cve.org/CVERecord?id=CVE-2014-1869
2633 Description:
2634 Multiple cross-site scripting (XSS) vulnerabilities in ZeroClipboard.swf in
2635 ZeroClipboard before 1.3.2, as maintained by Jon Rohan and James M. Greene,
2636diff --git a/active/CVE-2014-1879 b/active/CVE-2014-1879
2637index 8f4a82c..05660a1 100644
2638--- a/active/CVE-2014-1879
2639+++ b/active/CVE-2014-1879
2640@@ -1,9 +1,9 @@
2641 Candidate: CVE-2014-1879
2642 PublicDate: 2014-02-20 15:27:00 UTC
2643 References:
2644- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1879
2645 https://github.com/phpmyadmin/phpmyadmin/commit/968d5d5f486820bfa30af046f063b9f23304e14a
2646 http://www.phpmyadmin.net/home_page/security/PMASA-2014-1.php
2647+ https://www.cve.org/CVERecord?id=CVE-2014-1879
2648 Description:
2649 Cross-site scripting (XSS) vulnerability in import.php in phpMyAdmin before
2650 4.1.7 allows remote authenticated users to inject arbitrary web script or
2651diff --git a/active/CVE-2014-1934 b/active/CVE-2014-1934
2652index a284e48..deb3c45 100644
2653--- a/active/CVE-2014-1934
2654+++ b/active/CVE-2014-1934
2655@@ -1,7 +1,7 @@
2656 Candidate: CVE-2014-1934
2657 PublicDate: 2014-05-08 14:29:00 UTC
2658 References:
2659- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1934
2660+ https://www.cve.org/CVERecord?id=CVE-2014-1934
2661 Description:
2662 tag.py in eyeD3 (aka python-eyed3) 7.0.3, 0.6.18, and earlier for Python
2663 allows local users to modify arbitrary files via a symlink attack on a
2664diff --git a/active/CVE-2014-1935 b/active/CVE-2014-1935
2665index 2f2191b..e71683d 100644
2666--- a/active/CVE-2014-1935
2667+++ b/active/CVE-2014-1935
2668@@ -1,7 +1,7 @@
2669 Candidate: CVE-2014-1935
2670 PublicDate: 2019-11-21 15:15:00 UTC
2671 References:
2672- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1935
2673+ https://www.cve.org/CVERecord?id=CVE-2014-1935
2674 Description:
2675 9base 1:6-6 and 1:6-7 insecurely creates temporary files which results in
2676 predictable filenames.
2677diff --git a/active/CVE-2014-2570 b/active/CVE-2014-2570
2678index 1d8b495..08f6060 100644
2679--- a/active/CVE-2014-2570
2680+++ b/active/CVE-2014-2570
2681@@ -1,8 +1,8 @@
2682 Candidate: CVE-2014-2570
2683 PublicDate: 2015-08-31 18:59:00 UTC
2684 References:
2685- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2570
2686 http://seclists.org/bugtraq/2014/Mar/128
2687+ https://www.cve.org/CVERecord?id=CVE-2014-2570
2688 Description:
2689 Cross-site scripting (XSS) vulnerability in www/make_subset.php in PHP Font
2690 Lib before 0.3.1 allows remote attackers to inject arbitrary web script or
2691diff --git a/active/CVE-2014-2886 b/active/CVE-2014-2886
2692index 35ebd3f..56a47fe 100644
2693--- a/active/CVE-2014-2886
2694+++ b/active/CVE-2014-2886
2695@@ -1,10 +1,10 @@
2696 Candidate: CVE-2014-2886
2697 PublicDate: 2014-09-18 10:55:00 UTC
2698 References:
2699- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2886
2700 https://community.rapid7.com/community/metasploit/blog/2014/07/07/virtualbox-filename-command-execution-via-gksu
2701 https://launchpad.net/bugs/1186676
2702 http://savannah.nongnu.org/bugs/?40023
2703+ https://www.cve.org/CVERecord?id=CVE-2014-2886
2704 Description:
2705 GKSu 2.0.2, when sudo-mode is not enabled, uses " (double quote) characters
2706 in a gksu-run-helper argument, which allows attackers to execute arbitrary
2707diff --git a/active/CVE-2014-2913 b/active/CVE-2014-2913
2708index 7d95e48..9657f67 100644
2709--- a/active/CVE-2014-2913
2710+++ b/active/CVE-2014-2913
2711@@ -1,9 +1,9 @@
2712 Candidate: CVE-2014-2913
2713 PublicDate: 2014-05-07 10:55:00 UTC
2714 References:
2715- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2913
2716 http://seclists.org/fulldisclosure/2014/Apr/240
2717 http://seclists.org/fulldisclosure/2014/Apr/242
2718+ https://www.cve.org/CVERecord?id=CVE-2014-2913
2719 Description:
2720 ** DISPUTED ** Incomplete blacklist vulnerability in nrpe.c in Nagios
2721 Remote Plugin Executor (NRPE) 2.15 and earlier allows remote attackers to
2722diff --git a/active/CVE-2014-2983 b/active/CVE-2014-2983
2723index 2b3b115..3b7dbf3 100644
2724--- a/active/CVE-2014-2983
2725+++ b/active/CVE-2014-2983
2726@@ -1,8 +1,8 @@
2727 Candidate: CVE-2014-2983
2728 PublicDate: 2014-04-23 15:55:00 UTC
2729 References:
2730- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2983
2731 https://drupal.org/SA-CORE-2014-002
2732+ https://www.cve.org/CVERecord?id=CVE-2014-2983
2733 Description:
2734 Drupal 6.x before 6.31 and 7.x before 7.27 does not properly isolate the
2735 cached data of different anonymous users, which allows remote anonymous
2736diff --git a/active/CVE-2014-3004 b/active/CVE-2014-3004
2737index a8e2154..42bec09 100644
2738--- a/active/CVE-2014-3004
2739+++ b/active/CVE-2014-3004
2740@@ -1,9 +1,9 @@
2741 Candidate: CVE-2014-3004
2742 PublicDate: 2014-06-11 14:55:00 UTC
2743 References:
2744- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3004
2745 http://seclists.org/fulldisclosure/2014/May/142
2746 http://packetstormsecurity.com/files/126854/Castor-Library-XXE-Disclosure.html
2747+ https://www.cve.org/CVERecord?id=CVE-2014-3004
2748 Description:
2749 The default configuration for the Xerces SAX Parser in Castor before 1.3.3
2750 allows context-dependent attackers to conduct XML External Entity (XXE)
2751diff --git a/active/CVE-2014-3242 b/active/CVE-2014-3242
2752index bf79528..54dff48 100644
2753--- a/active/CVE-2014-3242
2754+++ b/active/CVE-2014-3242
2755@@ -1,9 +1,9 @@
2756 Candidate: CVE-2014-3242
2757 PublicDate: 2014-05-12 14:55:00 UTC
2758 References:
2759- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3242
2760 http://www.pnigos.com/?p=260
2761 http://www.openwall.com/lists/oss-security/2014/05/06/1
2762+ https://www.cve.org/CVERecord?id=CVE-2014-3242
2763 Description:
2764 SOAPpy 0.12.5 allows remote attackers to read arbitrary files via a SOAP
2765 request containing an external entity declaration in conjunction with an
2766diff --git a/active/CVE-2014-3243 b/active/CVE-2014-3243
2767index b5d7501..c84c0a5 100644
2768--- a/active/CVE-2014-3243
2769+++ b/active/CVE-2014-3243
2770@@ -1,9 +1,9 @@
2771 Candidate: CVE-2014-3243
2772 PublicDate: 2014-05-12 14:55:00 UTC
2773 References:
2774- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3243
2775 http://www.openwall.com/lists/oss-security/2014/05/06/1
2776 http://www.pnigos.com/?p=260
2777+ https://www.cve.org/CVERecord?id=CVE-2014-3243
2778 Description:
2779 SOAPpy 0.12.5 does not properly detect recursion during entity expansion,
2780 which allows remote attackers to cause a denial of service (memory and CPU
2781diff --git a/active/CVE-2014-3248 b/active/CVE-2014-3248
2782index b040995..dfcd811 100644
2783--- a/active/CVE-2014-3248
2784+++ b/active/CVE-2014-3248
2785@@ -2,10 +2,10 @@ PublicDateAtUSN: 2014-11-16
2786 Candidate: CVE-2014-3248
2787 PublicDate: 2014-11-16 17:59:00 UTC
2788 References:
2789- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3248
2790 http://puppetlabs.com/security/cve/cve-2014-3248
2791 http://www.openwall.com/lists/oss-security/2014/07/08/2
2792 https://ubuntu.com/security/notices/USN-3308-1
2793+ https://www.cve.org/CVERecord?id=CVE-2014-3248
2794 Description:
2795 Untrusted search path vulnerability in Puppet Enterprise 2.8 before 2.8.7,
2796 Puppet before 2.7.26 and 3.x before 3.6.2, Facter 1.6.x and 2.x before
2797diff --git a/active/CVE-2014-3421 b/active/CVE-2014-3421
2798index 44c08c3..b419621 100644
2799--- a/active/CVE-2014-3421
2800+++ b/active/CVE-2014-3421
2801@@ -1,10 +1,10 @@
2802 Candidate: CVE-2014-3421
2803 PublicDate: 2014-05-08 10:55:00 UTC
2804 References:
2805- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3421
2806 http://lists.gnu.org/archive/html/emacs-diffs/2014-05/msg00055.html
2807 http://openwall.com/lists/oss-security/2014/05/07/7
2808 http://debbugs.gnu.org/cgi/bugreport.cgi?bug=17428#8
2809+ https://www.cve.org/CVERecord?id=CVE-2014-3421
2810 Description:
2811 lisp/gnus/gnus-fun.el in GNU Emacs 24.3 and earlier allows local users to
2812 overwrite arbitrary files via a symlink attack on the /tmp/gnus.face.ppm
2813diff --git a/active/CVE-2014-3495 b/active/CVE-2014-3495
2814index 73f934a..4398e60 100644
2815--- a/active/CVE-2014-3495
2816+++ b/active/CVE-2014-3495
2817@@ -1,7 +1,7 @@
2818 Candidate: CVE-2014-3495
2819 PublicDate: 2019-12-13 14:15:00 UTC
2820 References:
2821- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3495
2822+ https://www.cve.org/CVERecord?id=CVE-2014-3495
2823 Description:
2824 duplicity 0.6.24 has improper verification of SSL certificates
2825 Ubuntu-Description:
2826diff --git a/active/CVE-2014-3539 b/active/CVE-2014-3539
2827index 73ab64d..831f004 100644
2828--- a/active/CVE-2014-3539
2829+++ b/active/CVE-2014-3539
2830@@ -1,8 +1,8 @@
2831 Candidate: CVE-2014-3539
2832 PublicDate: 2018-04-06 16:29:00 UTC
2833 References:
2834- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3539
2835 https://bugzilla.redhat.com/show_bug.cgi?id=1116485
2836+ https://www.cve.org/CVERecord?id=CVE-2014-3539
2837 Description:
2838 base/oi/doa.py in the Rope library in CPython (aka Python) allows remote
2839 attackers to execute arbitrary code by leveraging an unsafe call to
2840diff --git a/active/CVE-2014-3566 b/active/CVE-2014-3566
2841index 8eec36f..cf344e2 100644
2842--- a/active/CVE-2014-3566
2843+++ b/active/CVE-2014-3566
2844@@ -2,7 +2,6 @@ PublicDateAtUSN: 2014-10-14
2845 Candidate: CVE-2014-3566
2846 PublicDate: 2014-10-15 00:55:00 UTC
2847 References:
2848- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566
2849 https://www.openssl.org/~bodo/ssl-poodle.pdf
2850 https://www.imperialviolet.org/2014/10/14/poodle.html
2851 http://marc.info/?l=openssl-dev&m=141333049205629&w=2
2852@@ -11,6 +10,7 @@ References:
2853 http://askubuntu.com/a/537196
2854 https://ubuntu.com/security/notices/USN-2486-1
2855 https://ubuntu.com/security/notices/USN-2487-1
2856+ https://www.cve.org/CVERecord?id=CVE-2014-3566
2857 Description:
2858 The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products,
2859 uses nondeterministic CBC padding, which makes it easier for
2860diff --git a/active/CVE-2014-3629 b/active/CVE-2014-3629
2861index 508fc05..5a1ea39 100644
2862--- a/active/CVE-2014-3629
2863+++ b/active/CVE-2014-3629
2864@@ -1,7 +1,7 @@
2865 Candidate: CVE-2014-3629
2866 PublicDate: 2014-11-17 16:59:00 UTC
2867 References:
2868- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3629
2869+ https://www.cve.org/CVERecord?id=CVE-2014-3629
2870 Description:
2871 XML external entity (XXE) vulnerability in the XML Exchange module in
2872 Apache Qpid 0.30 allows remote attackers to cause outgoing HTTP connections
2873diff --git a/active/CVE-2014-4165 b/active/CVE-2014-4165
2874index 8a80efb..d5a6476 100644
2875--- a/active/CVE-2014-4165
2876+++ b/active/CVE-2014-4165
2877@@ -1,8 +1,8 @@
2878 Candidate: CVE-2014-4165
2879 PublicDate: 2014-06-16 18:55:00 UTC
2880 References:
2881- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4165
2882 http://packetstormsecurity.com/files/127043/ntop-xss.txt
2883+ https://www.cve.org/CVERecord?id=CVE-2014-4165
2884 Description:
2885 Cross-site scripting (XSS) vulnerability in ntop allows remote attackers to
2886 inject arbitrary web script or HTML via the title parameter in a list
2887diff --git a/active/CVE-2014-4199 b/active/CVE-2014-4199
2888index e022056..4ba3abc 100644
2889--- a/active/CVE-2014-4199
2890+++ b/active/CVE-2014-4199
2891@@ -1,8 +1,8 @@
2892 Candidate: CVE-2014-4199
2893 PublicDate: 2014-08-28 15:14:00 UTC
2894 References:
2895- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4199
2896 http://seclists.org/fulldisclosure/2014/Aug/71
2897+ https://www.cve.org/CVERecord?id=CVE-2014-4199
2898 Description:
2899 vm-support 0.88 in VMware Tools, as distributed with VMware Workstation
2900 through 10.0.3 and other products, allows local users to write to arbitrary
2901diff --git a/active/CVE-2014-4607 b/active/CVE-2014-4607
2902index 665c13e..3619259 100644
2903--- a/active/CVE-2014-4607
2904+++ b/active/CVE-2014-4607
2905@@ -2,10 +2,10 @@ PublicDateAtUSN: 2014-07-09
2906 Candidate: CVE-2014-4607
2907 PublicDate: 2020-02-12 14:15:00 UTC
2908 References:
2909- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4607
2910 https://rhn.redhat.com/errata/RHSA-2014-0861.html
2911 https://ubuntu.com/security/notices/USN-2300-1
2912 http://www.kde.org/info/security/advisory-20140803-1.txt (krfb)
2913+ https://www.cve.org/CVERecord?id=CVE-2014-4607
2914 Description:
2915 Integer overflow in the LZO algorithm variant in Oberhumer liblzo2 and
2916 lzo-2 before 2.07 on 32-bit platforms might allow remote attackers to
2917diff --git a/active/CVE-2014-4722 b/active/CVE-2014-4722
2918index 33346c4..c586fad 100644
2919--- a/active/CVE-2014-4722
2920+++ b/active/CVE-2014-4722
2921@@ -1,8 +1,8 @@
2922 Candidate: CVE-2014-4722
2923 PublicDate: 2014-07-07 14:55:00 UTC
2924 References:
2925- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4722
2926 http://packetstormsecurity.com/files/127295/OCS-Inventory-NG-Cross-Site-Scripting.html
2927+ https://www.cve.org/CVERecord?id=CVE-2014-4722
2928 Description:
2929 Multiple cross-site scripting (XSS) vulnerabilities in the OCS Reports Web
2930 Interface in OCS Inventory NG allow remote attackers to inject arbitrary
2931diff --git a/active/CVE-2014-4883 b/active/CVE-2014-4883
2932index b521b42..eb39b31 100644
2933--- a/active/CVE-2014-4883
2934+++ b/active/CVE-2014-4883
2935@@ -1,10 +1,10 @@
2936 Candidate: CVE-2014-4883
2937 PublicDate: 2014-11-28 02:59:00 UTC
2938 References:
2939- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4883
2940 https://bugzilla.redhat.com/show_bug.cgi?id=1169008
2941 http://www.kb.cert.org/vuls/id/210620
2942 http://git.savannah.gnu.org/cgit/lwip.git/commit/?id=9fb46e120655ac481b2af8f865d5ae56c39b831a
2943+ https://www.cve.org/CVERecord?id=CVE-2014-4883
2944 Description:
2945 resolv.c in the DNS resolver in uIP, and dns.c in the DNS resolver in lwIP
2946 1.4.1 and earlier, does not use random values for ID fields and source
2947diff --git a/active/CVE-2014-4927 b/active/CVE-2014-4927
2948index 88b59a0..2c460df 100644
2949--- a/active/CVE-2014-4927
2950+++ b/active/CVE-2014-4927
2951@@ -1,10 +1,10 @@
2952 Candidate: CVE-2014-4927
2953 PublicDate: 2014-07-24 14:55:00 UTC
2954 References:
2955- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4927
2956 http://www.exploit-db.com/exploits/34102
2957 http://packetstormsecurity.com/files/127544/ACME-micro_httpd-Denial-Of-Service.html
2958 http://osvdb.org/show/osvdb/109356
2959+ https://www.cve.org/CVERecord?id=CVE-2014-4927
2960 Description:
2961 Buffer overflow in ACME micro_httpd, as used in D-Link DSL2750U and
2962 DSL2740U and NetGear WGR614 and MR-ADSL-DG834 routers allows remote
2963diff --git a/active/CVE-2014-4955 b/active/CVE-2014-4955
2964index ad3bd75..a0363a5 100644
2965--- a/active/CVE-2014-4955
2966+++ b/active/CVE-2014-4955
2967@@ -1,9 +1,9 @@
2968 Candidate: CVE-2014-4955
2969 PublicDate: 2014-07-20 11:12:00 UTC
2970 References:
2971- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4955
2972 https://github.com/phpmyadmin/phpmyadmin/commit/10014d4dc596b9e3a491bf04f3e708cf1887d5e1
2973 http://www.phpmyadmin.net/home_page/security/PMASA-2014-5.php
2974+ https://www.cve.org/CVERecord?id=CVE-2014-4955
2975 Description:
2976 Cross-site scripting (XSS) vulnerability in the PMA_TRI_getRowForList
2977 function in libraries/rte/rte_list.lib.php in phpMyAdmin 4.0.x before
2978diff --git a/active/CVE-2014-4986 b/active/CVE-2014-4986
2979index 1eb9a1c..0452f63 100644
2980--- a/active/CVE-2014-4986
2981+++ b/active/CVE-2014-4986
2982@@ -1,9 +1,9 @@
2983 Candidate: CVE-2014-4986
2984 PublicDate: 2014-07-20 11:12:00 UTC
2985 References:
2986- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4986
2987 https://github.com/phpmyadmin/phpmyadmin/commit/29a1f56495a7d1d98da31a614f23c0819a606a4d
2988 http://www.phpmyadmin.net/home_page/security/PMASA-2014-6.php
2989+ https://www.cve.org/CVERecord?id=CVE-2014-4986
2990 Description:
2991 Multiple cross-site scripting (XSS) vulnerabilities in js/functions.js in
2992 phpMyAdmin 4.0.x before 4.0.10.1, 4.1.x before 4.1.14.2, and 4.2.x before
2993diff --git a/active/CVE-2014-4987 b/active/CVE-2014-4987
2994index 163fc86..4037db5 100644
2995--- a/active/CVE-2014-4987
2996+++ b/active/CVE-2014-4987
2997@@ -1,9 +1,9 @@
2998 Candidate: CVE-2014-4987
2999 PublicDate: 2014-07-20 11:12:00 UTC
3000 References:
3001- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4987
3002 https://github.com/phpmyadmin/phpmyadmin/commit/395265e9937beb21134626c01a21f44b28e712e5
3003 http://www.phpmyadmin.net/home_page/security/PMASA-2014-7.php
3004+ https://www.cve.org/CVERecord?id=CVE-2014-4987
3005 Description:
3006 server_user_groups.php in phpMyAdmin 4.1.x before 4.1.14.2 and 4.2.x before
3007 4.2.6 allows remote authenticated users to bypass intended access
3008diff --git a/active/CVE-2014-5019 b/active/CVE-2014-5019
3009index 7d6769f..cfc1845 100644
3010--- a/active/CVE-2014-5019
3011+++ b/active/CVE-2014-5019
3012@@ -1,9 +1,9 @@
3013 Candidate: CVE-2014-5019
3014 PublicDate: 2014-07-22 14:55:00 UTC
3015 References:
3016- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5019
3017 https://www.drupal.org/SA-CORE-2014-003
3018 http://www.debian.org/security/2014/dsa-2983
3019+ https://www.cve.org/CVERecord?id=CVE-2014-5019
3020 Description:
3021 The multisite feature in Drupal 6.x before 6.32 and 7.x before 7.29 allows
3022 remote attackers to cause a denial of service via a crafted HTTP Host
3023diff --git a/active/CVE-2014-5020 b/active/CVE-2014-5020
3024index 0c11ed9..99c8563 100644
3025--- a/active/CVE-2014-5020
3026+++ b/active/CVE-2014-5020
3027@@ -1,9 +1,9 @@
3028 Candidate: CVE-2014-5020
3029 PublicDate: 2014-07-22 14:55:00 UTC
3030 References:
3031- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5020
3032 https://www.drupal.org/SA-CORE-2014-003
3033 http://www.debian.org/security/2014/dsa-2983
3034+ https://www.cve.org/CVERecord?id=CVE-2014-5020
3035 Description:
3036 The File module in Drupal 7.x before 7.29 does not properly check
3037 permissions to view files, which allows remote authenticated users with
3038diff --git a/active/CVE-2014-5021 b/active/CVE-2014-5021
3039index c85d809..c188cd8 100644
3040--- a/active/CVE-2014-5021
3041+++ b/active/CVE-2014-5021
3042@@ -1,9 +1,9 @@
3043 Candidate: CVE-2014-5021
3044 PublicDate: 2014-07-22 14:55:00 UTC
3045 References:
3046- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5021
3047 https://www.drupal.org/SA-CORE-2014-003
3048 http://www.debian.org/security/2014/dsa-2983
3049+ https://www.cve.org/CVERecord?id=CVE-2014-5021
3050 Description:
3051 Cross-site scripting (XSS) vulnerability in the Form API in Drupal 6.x
3052 before 6.32 and possibly 7.x before 7.29 allows remote authenticated users
3053diff --git a/active/CVE-2014-5022 b/active/CVE-2014-5022
3054index b591e77..38bfec0 100644
3055--- a/active/CVE-2014-5022
3056+++ b/active/CVE-2014-5022
3057@@ -1,9 +1,9 @@
3058 Candidate: CVE-2014-5022
3059 PublicDate: 2014-07-22 14:55:00 UTC
3060 References:
3061- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5022
3062 https://www.drupal.org/SA-CORE-2014-003
3063 http://www.debian.org/security/2014/dsa-2983
3064+ https://www.cve.org/CVERecord?id=CVE-2014-5022
3065 Description:
3066 Cross-site scripting (XSS) vulnerability in the Ajax system in Drupal 7.x
3067 before 7.29 allows remote attackers to inject arbitrary web script or HTML
3068diff --git a/active/CVE-2014-5044 b/active/CVE-2014-5044
3069index 9991f97..96c2d54 100644
3070--- a/active/CVE-2014-5044
3071+++ b/active/CVE-2014-5044
3072@@ -1,9 +1,9 @@
3073 Candidate: CVE-2014-5044
3074 PublicDate: 2018-03-07 15:29:00 UTC
3075 References:
3076- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5044
3077 https://gcc.gnu.org/viewcvs/gcc?limit_changes=0&view=revision&revision=211721
3078 http://www.openwall.com/lists/oss-security/2014/07/23/7
3079+ https://www.cve.org/CVERecord?id=CVE-2014-5044
3080 Description:
3081 Multiple integer overflows in libgfortran might allow remote attackers to
3082 execute arbitrary code or cause a denial of service (Fortran application
3083diff --git a/active/CVE-2014-5209 b/active/CVE-2014-5209
3084index c72e1df..941d063 100644
3085--- a/active/CVE-2014-5209
3086+++ b/active/CVE-2014-5209
3087@@ -1,10 +1,10 @@
3088 Candidate: CVE-2014-5209
3089 PublicDate: 2020-01-08 01:15:00 UTC
3090 References:
3091- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5209
3092 https://exchange.xforce.ibmcloud.com/vulnerabilities/95841
3093 https://support.f5.com/csp/article/K44942017
3094 https://support.f5.com/csp/article/K44942017?utm_source=f5support&utm_medium=RSS
3095+ https://www.cve.org/CVERecord?id=CVE-2014-5209
3096 Description:
3097 An Information Disclosure vulnerability exists in NTP 4.2.7p25 private
3098 (mode 6/7) messages via a GET_RESTRICT control message, which could let a
3099diff --git a/active/CVE-2014-5265 b/active/CVE-2014-5265
3100index 1875b65..2c46892 100644
3101--- a/active/CVE-2014-5265
3102+++ b/active/CVE-2014-5265
3103@@ -1,12 +1,12 @@
3104 Candidate: CVE-2014-5265
3105 PublicDate: 2014-08-18 11:15:00 UTC
3106 References:
3107- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5265
3108 https://core.trac.wordpress.org/changeset/29405/branches/3.9
3109 https://www.drupal.org/SA-CORE-2014-004
3110 https://wordpress.org/news/2014/08/wordpress-3-9-2/
3111 https://core.trac.wordpress.org/changeset/29404
3112 http://cgit.drupalcode.org/drupal/diff/includes/xmlrpc.inc?id=1849830
3113+ https://www.cve.org/CVERecord?id=CVE-2014-5265
3114 Description:
3115 The Incutio XML-RPC (IXR) Library, as used in WordPress before 3.9.2 and
3116 Drupal 6.x before 6.33 and 7.x before 7.31, permits entity declarations
3117diff --git a/active/CVE-2014-5266 b/active/CVE-2014-5266
3118index 3b43624..1d642b6 100644
3119--- a/active/CVE-2014-5266
3120+++ b/active/CVE-2014-5266
3121@@ -1,13 +1,13 @@
3122 Candidate: CVE-2014-5266
3123 PublicDate: 2014-08-18 11:15:00 UTC
3124 References:
3125- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5266
3126 https://core.trac.wordpress.org/changeset/29405/branches/3.9
3127 https://www.drupal.org/SA-CORE-2014-004
3128 https://wordpress.org/news/2014/08/wordpress-3-9-2/
3129 https://core.trac.wordpress.org/changeset/29404
3130 http://cgit.drupalcode.org/drupal/diff/modules/openid/xrds.inc?id=1849830
3131 http://cgit.drupalcode.org/drupal/diff/includes/xmlrpc.inc?id=1849830
3132+ https://www.cve.org/CVERecord?id=CVE-2014-5266
3133 Description:
3134 The Incutio XML-RPC (IXR) Library, as used in WordPress before 3.9.2 and
3135 Drupal 6.x before 6.33 and 7.x before 7.31, does not limit the number of
3136diff --git a/active/CVE-2014-5267 b/active/CVE-2014-5267
3137index ee0578e..99186f7 100644
3138--- a/active/CVE-2014-5267
3139+++ b/active/CVE-2014-5267
3140@@ -1,7 +1,7 @@
3141 Candidate: CVE-2014-5267
3142 PublicDate: 2014-09-30 14:55:00 UTC
3143 References:
3144- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5267
3145+ https://www.cve.org/CVERecord?id=CVE-2014-5267
3146 Description:
3147 modules/openid/xrds.inc in Drupal 6.x before 6.33 and 7.x before 7.31
3148 allows remote attackers to have unspecified impact via a crafted DOCTYPE
3149diff --git a/active/CVE-2014-5273 b/active/CVE-2014-5273
3150index 59439c6..14ad6ef 100644
3151--- a/active/CVE-2014-5273
3152+++ b/active/CVE-2014-5273
3153@@ -1,8 +1,8 @@
3154 Candidate: CVE-2014-5273
3155 PublicDate: 2014-08-22 01:55:00 UTC
3156 References:
3157- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5273
3158 http://www.phpmyadmin.net/home_page/security/PMASA-2014-8.php
3159+ https://www.cve.org/CVERecord?id=CVE-2014-5273
3160 Description:
3161 Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 4.0.x
3162 before 4.0.10.2, 4.1.x before 4.1.14.3, and 4.2.x before 4.2.7.1 allow
3163diff --git a/active/CVE-2014-5274 b/active/CVE-2014-5274
3164index b45728d..6f22c71 100644
3165--- a/active/CVE-2014-5274
3166+++ b/active/CVE-2014-5274
3167@@ -1,8 +1,8 @@
3168 Candidate: CVE-2014-5274
3169 PublicDate: 2014-08-22 01:55:00 UTC
3170 References:
3171- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5274
3172 http://www.phpmyadmin.net/home_page/security/PMASA-2014-9.php
3173+ https://www.cve.org/CVERecord?id=CVE-2014-5274
3174 Description:
3175 Cross-site scripting (XSS) vulnerability in the view operations page in
3176 phpMyAdmin 4.1.x before 4.1.14.3 and 4.2.x before 4.2.7.1 allows remote
3177diff --git a/active/CVE-2014-5459 b/active/CVE-2014-5459
3178index 4bd9810..8b25e6d 100644
3179--- a/active/CVE-2014-5459
3180+++ b/active/CVE-2014-5459
3181@@ -1,7 +1,7 @@
3182 Candidate: CVE-2014-5459
3183 PublicDate: 2014-09-27 10:55:00 UTC
3184 References:
3185- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5459
3186+ https://www.cve.org/CVERecord?id=CVE-2014-5459
3187 Description:
3188 The PEAR_REST class in REST.php in PEAR in PHP through 5.6.0 allows local
3189 users to write to arbitrary files via a symlink attack on a (1)
3190diff --git a/active/CVE-2014-6053 b/active/CVE-2014-6053
3191index 5ebc692..73192e4 100644
3192--- a/active/CVE-2014-6053
3193+++ b/active/CVE-2014-6053
3194@@ -2,13 +2,13 @@ PublicDateAtUSN: 2014-09-24
3195 Candidate: CVE-2014-6053
3196 PublicDate: 2014-12-15 18:59:00 UTC
3197 References:
3198- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6053
3199 http://seclists.org/oss-sec/2014/q3/639
3200 http://www.kde.org/info/security/advisory-20140923-1.txt
3201 http://www.ocert.org/advisories/ocert-2014-007.html
3202 https://ubuntu.com/security/notices/USN-2365-1
3203 https://ubuntu.com/security/notices/USN-4573-1
3204 https://ubuntu.com/security/notices/USN-4587-1
3205+ https://www.cve.org/CVERecord?id=CVE-2014-6053
3206 Description:
3207 The rfbProcessClientNormalMessage function in libvncserver/rfbserver.c in
3208 LibVNCServer 0.9.9 and earlier does not properly handle attempts to send a
3209diff --git a/active/CVE-2014-6251 b/active/CVE-2014-6251
3210index dc56020..6cade80 100644
3211--- a/active/CVE-2014-6251
3212+++ b/active/CVE-2014-6251
3213@@ -1,8 +1,8 @@
3214 Candidate: CVE-2014-6251
3215 PublicDate: 2014-10-25 00:55:00 UTC
3216 References:
3217- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6251
3218 http://seclists.org/fulldisclosure/2014/Oct/29
3219+ https://www.cve.org/CVERecord?id=CVE-2014-6251
3220 Description:
3221 Stack-based buffer overflow in CPUMiner before 2.4.1 allows remote
3222 attackers to have an unspecified impact by sending a mining.subscribe
3223diff --git a/active/CVE-2014-6262 b/active/CVE-2014-6262
3224index f32cc4a..e3a7756 100644
3225--- a/active/CVE-2014-6262
3226+++ b/active/CVE-2014-6262
3227@@ -1,10 +1,10 @@
3228 Candidate: CVE-2014-6262
3229 PublicDate: 2020-02-12 02:15:00 UTC
3230 References:
3231- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6262
3232 https://github.com/oetiker/rrdtool-1.x/pull/532
3233 https://github.com/oetiker/rrdtool-1.x/commit/64ed5314af1255ab6dded45f70b39cdeab5ae2ec (v1.5.0-rc1)
3234 https://github.com/oetiker/rrdtool-1.x/commit/85261a013112e278c90224033f5b0592ee387786 (v1.4.9)
3235+ https://www.cve.org/CVERecord?id=CVE-2014-6262
3236 Description:
3237 Multiple format string vulnerabilities in the python module in RRDtool, as
3238 used in Zenoss Core before 4.2.5 and other products, allow remote attackers
3239diff --git a/active/CVE-2014-6300 b/active/CVE-2014-6300
3240index 801eb64..88e644d 100644
3241--- a/active/CVE-2014-6300
3242+++ b/active/CVE-2014-6300
3243@@ -1,8 +1,8 @@
3244 Candidate: CVE-2014-6300
3245 PublicDate: 2014-11-08 11:55:00 UTC
3246 References:
3247- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6300
3248 http://www.phpmyadmin.net/home_page/security/PMASA-2014-10.php
3249+ https://www.cve.org/CVERecord?id=CVE-2014-6300
3250 Description:
3251 Cross-site scripting (XSS) vulnerability in the micro history
3252 implementation in phpMyAdmin 4.0.x before 4.0.10.3, 4.1.x before 4.1.14.4,
3253diff --git a/active/CVE-2014-6311 b/active/CVE-2014-6311
3254index 7d0e63d..c3f0189 100644
3255--- a/active/CVE-2014-6311
3256+++ b/active/CVE-2014-6311
3257@@ -1,7 +1,7 @@
3258 Candidate: CVE-2014-6311
3259 PublicDate: 2019-11-22 19:15:00 UTC
3260 References:
3261- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6311
3262+ https://www.cve.org/CVERecord?id=CVE-2014-6311
3263 Description:
3264 generate_doygen.pl in ace before 6.2.7+dfsg-2 creates predictable file
3265 names in the /tmp directory which allows attackers to gain elevated
3266diff --git a/active/CVE-2014-6393 b/active/CVE-2014-6393
3267index 052dcc5..9fd7428 100644
3268--- a/active/CVE-2014-6393
3269+++ b/active/CVE-2014-6393
3270@@ -1,7 +1,7 @@
3271 Candidate: CVE-2014-6393
3272 PublicDate: 2017-08-09 18:29:00 UTC
3273 References:
3274- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6393
3275+ https://www.cve.org/CVERecord?id=CVE-2014-6393
3276 Description:
3277 The Express web framework before 3.11 and 4.x before 4.5 for Node.js does
3278 not provide a charset field in HTTP Content-Type headers in 400 level
3279diff --git a/active/CVE-2014-7192 b/active/CVE-2014-7192
3280index 78b904d..de57ea6 100644
3281--- a/active/CVE-2014-7192
3282+++ b/active/CVE-2014-7192
3283@@ -1,7 +1,7 @@
3284 Candidate: CVE-2014-7192
3285 PublicDate: 2014-12-11 11:59:00 UTC
3286 References:
3287- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7192
3288+ https://www.cve.org/CVERecord?id=CVE-2014-7192
3289 Description:
3290 Eval injection vulnerability in index.js in the syntax-error package before
3291 1.1.1 for Node.js 0.10.x, as used in IBM Rational Application Developer and
3292diff --git a/active/CVE-2014-7217 b/active/CVE-2014-7217
3293index 46edf25..5c64783 100644
3294--- a/active/CVE-2014-7217
3295+++ b/active/CVE-2014-7217
3296@@ -1,10 +1,10 @@
3297 Candidate: CVE-2014-7217
3298 PublicDate: 2014-10-03 01:55:00 UTC
3299 References:
3300- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7217
3301 http://www.phpmyadmin.net/home_page/security/PMASA-2014-11.php
3302 https://github.com/phpmyadmin/phpmyadmin/commit/c1a3f85fbd1a9569646e7cf1b791325ae82c7961
3303 https://github.com/phpmyadmin/phpmyadmin/commit/304fb2b645b36a39e03b954fdbd567173ebe6448
3304+ https://www.cve.org/CVERecord?id=CVE-2014-7217
3305 Description:
3306 Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 4.0.x
3307 before 4.0.10.4, 4.1.x before 4.1.14.5, and 4.2.x before 4.2.9.1 allow
3308diff --git a/active/CVE-2014-7912 b/active/CVE-2014-7912
3309index 4749e37..2876662 100644
3310--- a/active/CVE-2014-7912
3311+++ b/active/CVE-2014-7912
3312@@ -1,9 +1,9 @@
3313 Candidate: CVE-2014-7912
3314 PublicDate: 2015-07-30 00:59:00 UTC
3315 References:
3316- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7912
3317 https://android.googlesource.com/platform/external/dhcpcd/+/73c09dd8067250734511d955d8f792b41c7213f0
3318 http://www.zerodayinitiative.com/advisories/ZDI-15-093/
3319+ https://www.cve.org/CVERecord?id=CVE-2014-7912
3320 Description:
3321 The get_option function in dhcp.c in dhcpcd before 6.2.0, as used in dhcpcd
3322 5.x in Android before 5.1 and other products, does not validate the
3323diff --git a/active/CVE-2014-7913 b/active/CVE-2014-7913
3324index f5f0efe..67ce6a6 100644
3325--- a/active/CVE-2014-7913
3326+++ b/active/CVE-2014-7913
3327@@ -1,8 +1,8 @@
3328 Candidate: CVE-2014-7913
3329 PublicDate: 2015-07-30 00:59:00 UTC
3330 References:
3331- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7913
3332 https://android.googlesource.com/platform/external/dhcpcd/+/73c09dd8067250734511d955d8f792b41c7213f0
3333+ https://www.cve.org/CVERecord?id=CVE-2014-7913
3334 Description:
3335 The print_option function in dhcp-common.c in dhcpcd through 6.9.1, as used
3336 in dhcp.c in dhcpcd 5.x in Android before 5.1 and other products,
3337diff --git a/active/CVE-2014-7945 b/active/CVE-2014-7945
3338index 6886b12..8fc84d8 100644
3339--- a/active/CVE-2014-7945
3340+++ b/active/CVE-2014-7945
3341@@ -1,10 +1,10 @@
3342 Candidate: CVE-2014-7945
3343 PublicDate: 2015-01-22 22:59:00 UTC
3344 References:
3345- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7945
3346 https://pdfium.googlesource.com/pdfium/+/767aebbef641a89498deebc29369a078207b4dcc
3347 https://code.google.com/p/chromium/issues/detail?id=414310
3348 http://googlechromereleases.blogspot.com/2015/01/stable-update.html
3349+ https://www.cve.org/CVERecord?id=CVE-2014-7945
3350 Description:
3351 OpenJPEG before r2908, as used in PDFium in Google Chrome before
3352 40.0.2214.91, allows remote attackers to cause a denial of service
3353diff --git a/active/CVE-2014-7947 b/active/CVE-2014-7947
3354index e8eabd9..86a0175 100644
3355--- a/active/CVE-2014-7947
3356+++ b/active/CVE-2014-7947
3357@@ -1,10 +1,10 @@
3358 Candidate: CVE-2014-7947
3359 PublicDate: 2015-01-22 22:59:00 UTC
3360 References:
3361- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7947
3362 https://pdfium.googlesource.com/pdfium/+/66d6538c0a97cff550cafdfeaebe8a3f0efbad89
3363 https://code.google.com/p/chromium/issues/detail?id=430566
3364 http://googlechromereleases.blogspot.com/2015/01/stable-update.html
3365+ https://www.cve.org/CVERecord?id=CVE-2014-7947
3366 Description:
3367 OpenJPEG before r2944, as used in PDFium in Google Chrome before
3368 40.0.2214.91, allows remote attackers to cause a denial of service
3369diff --git a/active/CVE-2014-8088 b/active/CVE-2014-8088
3370index b1c7228..586b117 100644
3371--- a/active/CVE-2014-8088
3372+++ b/active/CVE-2014-8088
3373@@ -1,9 +1,9 @@
3374 Candidate: CVE-2014-8088
3375 PublicDate: 2014-10-22 14:55:00 UTC
3376 References:
3377- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8088
3378 http://framework.zend.com/security/advisory/ZF2014-05
3379 http://www.openwall.com/lists/oss-security/2014/10/10
3380+ https://www.cve.org/CVERecord?id=CVE-2014-8088
3381 Description:
3382 The (1) Zend_Ldap class in Zend before 1.12.9 and (2) Zend\Ldap component
3383 in Zend 2.x before 2.2.8 and 2.3.x before 2.3.3 allows remote attackers to
3384diff --git a/active/CVE-2014-8089 b/active/CVE-2014-8089
3385index 2e246d2..544860a 100644
3386--- a/active/CVE-2014-8089
3387+++ b/active/CVE-2014-8089
3388@@ -1,9 +1,9 @@
3389 Candidate: CVE-2014-8089
3390 PublicDate: 2020-02-17 22:15:00 UTC
3391 References:
3392- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8089
3393 http://framework.zend.com/security/advisory/ZF2014-06
3394 http://www.openwall.com/lists/oss-security/2014/10/10
3395+ https://www.cve.org/CVERecord?id=CVE-2014-8089
3396 Description:
3397 SQL injection vulnerability in Zend Framework before 1.12.9, 2.2.x before
3398 2.2.8, and 2.3.x before 2.3.3, when using the sqlsrv PHP extension, allows
3399diff --git a/active/CVE-2014-8148 b/active/CVE-2014-8148
3400index 11f3756..37c47f8 100644
3401--- a/active/CVE-2014-8148
3402+++ b/active/CVE-2014-8148
3403@@ -1,7 +1,7 @@
3404 Candidate: CVE-2014-8148
3405 PublicDate: 2015-01-26 15:59:00 UTC
3406 References:
3407- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8148
3408+ https://www.cve.org/CVERecord?id=CVE-2014-8148
3409 Description:
3410 The default D-Bus access control rule in Midgard2 10.05.7.1 allows local
3411 users to send arbitrary method calls or signals to any process on the
3412diff --git a/active/CVE-2014-8242 b/active/CVE-2014-8242
3413index 423c414..b06d5e6 100644
3414--- a/active/CVE-2014-8242
3415+++ b/active/CVE-2014-8242
3416@@ -1,8 +1,8 @@
3417 Candidate: CVE-2014-8242
3418 PublicDate: 2015-10-26 17:59:00 UTC
3419 References:
3420- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8242
3421 http://www.openwall.com/lists/oss-security/2014/10/12
3422+ https://www.cve.org/CVERecord?id=CVE-2014-8242
3423 Description:
3424 librsync before 1.0.0 uses a truncated MD4 checksum to match blocks, which
3425 makes it easier for remote attackers to modify transmitted data via a
3426diff --git a/active/CVE-2014-8326 b/active/CVE-2014-8326
3427index dee9913..3b858fe 100644
3428--- a/active/CVE-2014-8326
3429+++ b/active/CVE-2014-8326
3430@@ -1,7 +1,7 @@
3431 Candidate: CVE-2014-8326
3432 PublicDate: 2014-11-05 11:55:00 UTC
3433 References:
3434- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8326
3435+ https://www.cve.org/CVERecord?id=CVE-2014-8326
3436 Description:
3437 Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 4.0.x
3438 before 4.0.10.5, 4.1.x before 4.1.14.6, and 4.2.x before 4.2.10.1 allow
3439diff --git a/active/CVE-2014-8625 b/active/CVE-2014-8625
3440index 8c3a8d8..cb41597 100644
3441--- a/active/CVE-2014-8625
3442+++ b/active/CVE-2014-8625
3443@@ -1,9 +1,9 @@
3444 Candidate: CVE-2014-8625
3445 PublicDate: 2015-01-20 15:59:00 UTC
3446 References:
3447- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8625
3448 http://openwall.com/lists/oss-security/2014/11/07/2
3449 http://openwall.com/lists/oss-security/2014/11/07/4
3450+ https://www.cve.org/CVERecord?id=CVE-2014-8625
3451 Description:
3452 Multiple format string vulnerabilities in the parse_error_msg function in
3453 parsehelp.c in dpkg before 1.17.22 allow remote attackers to cause a denial
3454diff --git a/active/CVE-2014-8878 b/active/CVE-2014-8878
3455index 9bb420b..ac84d0c 100644
3456--- a/active/CVE-2014-8878
3457+++ b/active/CVE-2014-8878
3458@@ -1,8 +1,8 @@
3459 Candidate: CVE-2014-8878
3460 PublicDate: 2017-09-28 01:29:00 UTC
3461 References:
3462- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8878
3463 http://www.openwall.com/lists/oss-security/2015/07/15/5
3464+ https://www.cve.org/CVERecord?id=CVE-2014-8878
3465 Description:
3466 KDE KMail does not encrypt attachments in emails when "automatic
3467 encryption" is enabled, which allows remote attackers to obtain sensitive
3468diff --git a/active/CVE-2014-8958 b/active/CVE-2014-8958
3469index 9682d73..145fb15 100644
3470--- a/active/CVE-2014-8958
3471+++ b/active/CVE-2014-8958
3472@@ -1,8 +1,8 @@
3473 Candidate: CVE-2014-8958
3474 PublicDate: 2014-11-30 11:59:00 UTC
3475 References:
3476- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8958
3477 http://www.phpmyadmin.net/home_page/security/PMASA-2014-13.php
3478+ https://www.cve.org/CVERecord?id=CVE-2014-8958
3479 Description:
3480 Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 4.0.x
3481 before 4.0.10.6, 4.1.x before 4.1.14.7, and 4.2.x before 4.2.12 allow
3482diff --git a/active/CVE-2014-8959 b/active/CVE-2014-8959
3483index d21ec56..1e0a3e8 100644
3484--- a/active/CVE-2014-8959
3485+++ b/active/CVE-2014-8959
3486@@ -1,8 +1,8 @@
3487 Candidate: CVE-2014-8959
3488 PublicDate: 2014-11-30 11:59:00 UTC
3489 References:
3490- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8959
3491 http://www.phpmyadmin.net/home_page/security/PMASA-2014-14.php
3492+ https://www.cve.org/CVERecord?id=CVE-2014-8959
3493 Description:
3494 Directory traversal vulnerability in libraries/gis/GIS_Factory.class.php in
3495 the GIS editor in phpMyAdmin 4.0.x before 4.0.10.6, 4.1.x before 4.1.14.7,
3496diff --git a/active/CVE-2014-8960 b/active/CVE-2014-8960
3497index 576cafb..e9d54eb 100644
3498--- a/active/CVE-2014-8960
3499+++ b/active/CVE-2014-8960
3500@@ -1,8 +1,8 @@
3501 Candidate: CVE-2014-8960
3502 PublicDate: 2014-11-30 11:59:00 UTC
3503 References:
3504- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8960
3505 http://www.phpmyadmin.net/home_page/security/PMASA-2014-15.php
3506+ https://www.cve.org/CVERecord?id=CVE-2014-8960
3507 Description:
3508 Cross-site scripting (XSS) vulnerability in libraries/error_report.lib.php
3509 in the error-reporting feature in phpMyAdmin 4.1.x before 4.1.14.7 and
3510diff --git a/active/CVE-2014-8961 b/active/CVE-2014-8961
3511index a7a5861..fc45f56 100644
3512--- a/active/CVE-2014-8961
3513+++ b/active/CVE-2014-8961
3514@@ -1,8 +1,8 @@
3515 Candidate: CVE-2014-8961
3516 PublicDate: 2014-11-30 11:59:00 UTC
3517 References:
3518- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8961
3519 http://www.phpmyadmin.net/home_page/security/PMASA-2014-16.php
3520+ https://www.cve.org/CVERecord?id=CVE-2014-8961
3521 Description:
3522 Directory traversal vulnerability in libraries/error_report.lib.php in the
3523 error-reporting feature in phpMyAdmin 4.1.x before 4.1.14.7 and 4.2.x
3524diff --git a/active/CVE-2014-9015 b/active/CVE-2014-9015
3525index faa2069..9820593 100644
3526--- a/active/CVE-2014-9015
3527+++ b/active/CVE-2014-9015
3528@@ -1,8 +1,8 @@
3529 Candidate: CVE-2014-9015
3530 PublicDate: 2014-11-24 15:59:00 UTC
3531 References:
3532- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9015
3533 https://www.drupal.org/SA-CORE-2014-006
3534+ https://www.cve.org/CVERecord?id=CVE-2014-9015
3535 Description:
3536 Drupal 6.x before 6.34 and 7.x before 7.34 allows remote attackers to
3537 hijack sessions via a crafted request, as demonstrated by a crafted request
3538diff --git a/active/CVE-2014-9016 b/active/CVE-2014-9016
3539index 3d31406..8d7d299 100644
3540--- a/active/CVE-2014-9016
3541+++ b/active/CVE-2014-9016
3542@@ -1,8 +1,8 @@
3543 Candidate: CVE-2014-9016
3544 PublicDate: 2014-11-24 15:59:00 UTC
3545 References:
3546- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9016
3547 https://www.drupal.org/SA-CORE-2014-006
3548+ https://www.cve.org/CVERecord?id=CVE-2014-9016
3549 Description:
3550 The password hashing API in Drupal 7.x before 7.34 and the Secure Password
3551 Hashes (aka phpass) module 6.x-2.x before 6.x-2.1 for Drupal allows remote
3552diff --git a/active/CVE-2014-9114 b/active/CVE-2014-9114
3553index 317fa9a..39fadb3 100644
3554--- a/active/CVE-2014-9114
3555+++ b/active/CVE-2014-9114
3556@@ -1,8 +1,8 @@
3557 Candidate: CVE-2014-9114
3558 PublicDate: 2017-03-31 16:59:00 UTC
3559 References:
3560- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9114
3561 http://www.openwall.com/lists/oss-security/2014/11/26/13
3562+ https://www.cve.org/CVERecord?id=CVE-2014-9114
3563 Description:
3564 Blkid in util-linux before 2.26rc-1 allows local users to execute arbitrary
3565 code.
3566diff --git a/active/CVE-2014-9219 b/active/CVE-2014-9219
3567index 030f30e..aeb14bc 100644
3568--- a/active/CVE-2014-9219
3569+++ b/active/CVE-2014-9219
3570@@ -1,9 +1,9 @@
3571 Candidate: CVE-2014-9219
3572 PublicDate: 2014-12-08 11:59:00 UTC
3573 References:
3574- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9219
3575 https://github.com/phpmyadmin/phpmyadmin/commit/9b2479b7216dd91a6cc2f231c0fd6b85d457f6e2
3576 http://www.phpmyadmin.net/home_page/security/PMASA-2014-18.php
3577+ https://www.cve.org/CVERecord?id=CVE-2014-9219
3578 Description:
3579 Cross-site scripting (XSS) vulnerability in the redirection feature in
3580 url.php in phpMyAdmin 4.2.x before 4.2.13.1 allows remote attackers to
3581diff --git a/active/CVE-2014-9235 b/active/CVE-2014-9235
3582index fc74232..9a76278 100644
3583--- a/active/CVE-2014-9235
3584+++ b/active/CVE-2014-9235
3585@@ -1,9 +1,9 @@
3586 Candidate: CVE-2014-9235
3587 PublicDate: 2014-12-03 21:59:00 UTC
3588 References:
3589- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9235
3590 http://seclists.org/fulldisclosure/2014/Nov/45
3591 https://github.com/jeroenrnl/zoph/issues/59
3592+ https://www.cve.org/CVERecord?id=CVE-2014-9235
3593 Description:
3594 Multiple SQL injection vulnerabilities in Zoph (aka Zoph Organizes Photos)
3595 0.9.1 and earlier allow remote authenticated users to execute arbitrary SQL
3596diff --git a/active/CVE-2014-9236 b/active/CVE-2014-9236
3597index 478f478..2945197 100644
3598--- a/active/CVE-2014-9236
3599+++ b/active/CVE-2014-9236
3600@@ -1,9 +1,9 @@
3601 Candidate: CVE-2014-9236
3602 PublicDate: 2014-12-03 21:59:00 UTC
3603 References:
3604- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9236
3605 http://seclists.org/fulldisclosure/2014/Nov/45
3606 https://github.com/jeroenrnl/zoph/issues/59
3607+ https://www.cve.org/CVERecord?id=CVE-2014-9236
3608 Description:
3609 Cross-site scripting (XSS) vulnerability in php/edit_photos.php in Zoph
3610 (aka Zoph Organizes Photos) 0.9.1 and earlier allows remote attackers to
3611diff --git a/active/CVE-2014-9258 b/active/CVE-2014-9258
3612index 1020f0a..1c0d558 100644
3613--- a/active/CVE-2014-9258
3614+++ b/active/CVE-2014-9258
3615@@ -1,12 +1,12 @@
3616 Candidate: CVE-2014-9258
3617 PublicDate: 2014-12-19 15:59:00 UTC
3618 References:
3619- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9258
3620 http://www.glpi-project.org/spip.php?page=annonce&id_breve=334&lang=en
3621 http://www.exploit-db.com/exploits/35528
3622 http://security.szurek.pl/glpi-085-blind-sql-injection.html
3623 http://secunia.com/advisories/61367
3624 http://osvdb.org/show/osvdb/115957
3625+ https://www.cve.org/CVERecord?id=CVE-2014-9258
3626 Description:
3627 SQL injection vulnerability in ajax/getDropdownValue.php in GLPI before
3628 0.85.1 allows remote authenticated users to execute arbitrary SQL commands
3629diff --git a/active/CVE-2014-9390 b/active/CVE-2014-9390
3630index 8e0e145..cb16b38 100644
3631--- a/active/CVE-2014-9390
3632+++ b/active/CVE-2014-9390
3633@@ -2,12 +2,12 @@ PublicDateAtUSN: 2014-12-19
3634 Candidate: CVE-2014-9390
3635 PublicDate: 2020-02-12 02:15:00 UTC
3636 References:
3637- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9390
3638 http://git-blame.blogspot.com.es/2014/12/git-1856-195-205-214-and-221-and.html
3639 http://mercurial.selenic.com/wiki/WhatsNew#Mercurial_3.2.3_.282014-12-18.29
3640 http://article.gmane.org/gmane.linux.kernel/1853266
3641 https://developer.atlassian.com/blog/2014/12/securing-your-git-server/
3642 https://ubuntu.com/security/notices/USN-2470-1
3643+ https://www.cve.org/CVERecord?id=CVE-2014-9390
3644 Description:
3645 Git before 1.8.5.6, 1.9.x before 1.9.5, 2.0.x before 2.0.5, 2.1.x before
3646 2.1.4, and 2.2.x before 2.2.1 on Windows and OS X; Mercurial before 3.2.3
3647diff --git a/active/CVE-2014-9474 b/active/CVE-2014-9474
3648index a25c149..262b524 100644
3649--- a/active/CVE-2014-9474
3650+++ b/active/CVE-2014-9474
3651@@ -1,8 +1,8 @@
3652 Candidate: CVE-2014-9474
3653 PublicDate: 2017-10-10 01:30:00 UTC
3654 References:
3655- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9474
3656 https://gforge.inria.fr/scm/viewvc.php?view=rev&root=mpfr&revision=9243
3657+ https://www.cve.org/CVERecord?id=CVE-2014-9474
3658 Description:
3659 Buffer overflow in the mpfr_strtofr function in GNU MPFR before 3.1.2-p11
3660 allows context-dependent attackers to have unspecified impact via vectors
3661diff --git a/active/CVE-2014-9513 b/active/CVE-2014-9513
3662index 8685ae4..2489621 100644
3663--- a/active/CVE-2014-9513
3664+++ b/active/CVE-2014-9513
3665@@ -1,7 +1,7 @@
3666 Candidate: CVE-2014-9513
3667 PublicDate: 2017-08-28 15:29:00 UTC
3668 References:
3669- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9513
3670+ https://www.cve.org/CVERecord?id=CVE-2014-9513
3671 Description:
3672 Insecure use of temporary files in xbindkeys-config 0.1.3-2 allows remote
3673 attackers to execute arbitrary code.
3674diff --git a/active/CVE-2014-9651 b/active/CVE-2014-9651
3675index 53f181d..6bd28e5 100644
3676--- a/active/CVE-2014-9651
3677+++ b/active/CVE-2014-9651
3678@@ -1,7 +1,7 @@
3679 Candidate: CVE-2014-9651
3680 PublicDate: 2015-08-28 21:59:00 UTC
3681 References:
3682- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9651
3683+ https://www.cve.org/CVERecord?id=CVE-2014-9651
3684 Description:
3685 Buffer overflow in CHICKEN 4.9.0.x before 4.9.0.2, 4.9.x before 4.9.1, and
3686 before 5.0 allows attackers to have unspecified impact via a positive START
3687diff --git a/active/CVE-2014-9761 b/active/CVE-2014-9761
3688index a54cbe6..0c4b833 100644
3689--- a/active/CVE-2014-9761
3690+++ b/active/CVE-2014-9761
3691@@ -2,10 +2,10 @@ PublicDateAtUSN: 2016-04-19
3692 Candidate: CVE-2014-9761
3693 PublicDate: 2016-04-19 21:59:00 UTC
3694 References:
3695- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9761
3696 http://www.openwall.com/lists/oss-security/2016/01/20/1
3697 https://ubuntu.com/security/notices/USN-2985-1
3698 https://ubuntu.com/security/notices/USN-2985-2
3699+ https://www.cve.org/CVERecord?id=CVE-2014-9761
3700 Description:
3701 Multiple stack-based buffer overflows in the GNU C Library (aka glibc or
3702 libc6) before 2.23 allow context-dependent attackers to cause a denial of
3703diff --git a/active/CVE-2014-9767 b/active/CVE-2014-9767
3704index 30f0b47..245f22e 100644
3705--- a/active/CVE-2014-9767
3706+++ b/active/CVE-2014-9767
3707@@ -2,8 +2,8 @@ PublicDateAtUSN: 2014-12-31
3708 Candidate: CVE-2014-9767
3709 PublicDate: 2016-05-22 01:59:00 UTC
3710 References:
3711- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9767
3712 https://ubuntu.com/security/notices/USN-2952-1
3713+ https://www.cve.org/CVERecord?id=CVE-2014-9767
3714 Description:
3715 Directory traversal vulnerability in the ZipArchive::extractTo function in
3716 ext/zip/php_zip.c in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x
3717diff --git a/active/CVE-2014-9911 b/active/CVE-2014-9911
3718index 3e3bf68..1707445 100644
3719--- a/active/CVE-2014-9911
3720+++ b/active/CVE-2014-9911
3721@@ -2,10 +2,10 @@ PublicDateAtUSN: 2017-01-04
3722 Candidate: CVE-2014-9911
3723 PublicDate: 2017-01-04 20:59:00 UTC
3724 References:
3725- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9911
3726 http://bugs.icu-project.org/trac/ticket/10891
3727 http://www.openwall.com/lists/oss-security/2016/11/25/1
3728 https://ubuntu.com/security/notices/USN-3227-1
3729+ https://www.cve.org/CVERecord?id=CVE-2014-9911
3730 Description:
3731 Stack-based buffer overflow in the ures_getByKeyWithFallback function in
3732 common/uresbund.cpp in International Components for Unicode (ICU) before
3733diff --git a/active/CVE-2014-9939 b/active/CVE-2014-9939
3734index 9e12610..229ec92 100644
3735--- a/active/CVE-2014-9939
3736+++ b/active/CVE-2014-9939
3737@@ -2,9 +2,9 @@ PublicDateAtUSN: 2017-03-21
3738 Candidate: CVE-2014-9939
3739 PublicDate: 2017-03-21 06:59:00 UTC
3740 References:
3741- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9939
3742 http://www.openwall.com/lists/oss-security/2015/07/31/6
3743 https://ubuntu.com/security/notices/USN-3367-1
3744+ https://www.cve.org/CVERecord?id=CVE-2014-9939
3745 Description:
3746 ihex.c in GNU Binutils before 2.26 contains a stack buffer overflow when
3747 printing bad bytes in Intel Hex objects.
3748diff --git a/active/CVE-2014-9970 b/active/CVE-2014-9970
3749index 4381d87..2b5b27f 100644
3750--- a/active/CVE-2014-9970
3751+++ b/active/CVE-2014-9970
3752@@ -1,8 +1,8 @@
3753 Candidate: CVE-2014-9970
3754 PublicDate: 2017-05-21 18:29:00 UTC
3755 References:
3756- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9970
3757 https://sourceforge.net/p/jasypt/code/668/
3758+ https://www.cve.org/CVERecord?id=CVE-2014-9970
3759 Description:
3760 jasypt before 1.9.2 allows a timing attack against the password hash
3761 comparison.
3762diff --git a/active/CVE-2014-9984 b/active/CVE-2014-9984
3763index a9c5d50..eabbd49 100644
3764--- a/active/CVE-2014-9984
3765+++ b/active/CVE-2014-9984
3766@@ -1,7 +1,7 @@
3767 Candidate: CVE-2014-9984
3768 PublicDate: 2017-06-12 13:29:00 UTC
3769 References:
3770- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9984
3771+ https://www.cve.org/CVERecord?id=CVE-2014-9984
3772 Description:
3773 nscd in the GNU C Library (aka glibc or libc6) before version 2.20 does not
3774 correctly compute the size of an internal buffer when processing netgroup
3775diff --git a/active/CVE-2015-0203 b/active/CVE-2015-0203
3776index f82e084..cc2fec1 100644
3777--- a/active/CVE-2015-0203
3778+++ b/active/CVE-2015-0203
3779@@ -1,8 +1,8 @@
3780 Candidate: CVE-2015-0203
3781 PublicDate: 2018-02-21 15:29:00 UTC
3782 References:
3783- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0203
3784 https://issues.apache.org/jira/browse/QPID-6310
3785+ https://www.cve.org/CVERecord?id=CVE-2015-0203
3786 Description:
3787 The qpidd broker in Apache Qpid 0.30 and earlier allows remote
3788 authenticated users to cause a denial of service (daemon crash) via an AMQP
3789diff --git a/active/CVE-2015-0223 b/active/CVE-2015-0223
3790index b95b571..c540bb2 100644
3791--- a/active/CVE-2015-0223
3792+++ b/active/CVE-2015-0223
3793@@ -1,7 +1,7 @@
3794 Candidate: CVE-2015-0223
3795 PublicDate: 2015-02-02 16:59:00 UTC
3796 References:
3797- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0223
3798+ https://www.cve.org/CVERecord?id=CVE-2015-0223
3799 Description:
3800 Unspecified vulnerability in Apache Qpid 0.30 and earlier allows remote
3801 attackers to bypass access restrictions on qpidd via unknown vectors,
3802diff --git a/active/CVE-2015-0255 b/active/CVE-2015-0255
3803index 9efe993..514fcfe 100644
3804--- a/active/CVE-2015-0255
3805+++ b/active/CVE-2015-0255
3806@@ -2,10 +2,10 @@ PublicDateAtUSN: 2015-02-11
3807 Candidate: CVE-2015-0255
3808 PublicDate: 2015-02-13 15:59:00 UTC
3809 References:
3810- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0255
3811 http://www.openwall.com/lists/oss-security/2015/02/10/18
3812 https://ubuntu.com/security/notices/USN-2500-1
3813 https://ubuntu.com/security/notices/USN-4772-1
3814+ https://www.cve.org/CVERecord?id=CVE-2015-0255
3815 Description:
3816 X.Org Server (aka xserver and xorg-server) before 1.16.3 and 1.17.x before
3817 1.17.1 allows remote attackers to obtain sensitive information from process
3818diff --git a/active/CVE-2015-10005 b/active/CVE-2015-10005
3819index 278c300..931e4bb 100644
3820--- a/active/CVE-2015-10005
3821+++ b/active/CVE-2015-10005
3822@@ -1,8 +1,8 @@
3823 Candidate: CVE-2015-10005
3824 PublicDate: 2022-12-27 09:15:00 UTC
3825 References:
3826- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-10005
3827 https://github.com/markdown-it/markdown-it/releases/tag/3.0.0
3828+ https://www.cve.org/CVERecord?id=CVE-2015-10005
3829 Description:
3830 A vulnerability was found in markdown-it up to 2.x. It has been classified
3831 as problematic. Affected is an unknown function of the file
3832diff --git a/active/CVE-2015-10088 b/active/CVE-2015-10088
3833index c5fe05b..730f5b8 100644
3834--- a/active/CVE-2015-10088
3835+++ b/active/CVE-2015-10088
3836@@ -1,8 +1,8 @@
3837 Candidate: CVE-2015-10088
3838 PublicDate: 2023-03-05 05:15:00 UTC
3839 References:
3840- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-10088
3841 https://sourceforge.net/p/ayttm/mailman/message/34397158/
3842+ https://www.cve.org/CVERecord?id=CVE-2015-10088
3843 Description:
3844 A vulnerability, which was classified as critical, was found in ayttm up to
3845 0.5.0.89. This affects the function http_connect in the library
3846diff --git a/active/CVE-2015-1192 b/active/CVE-2015-1192
3847index 3962ab0..fb79fce 100644
3848--- a/active/CVE-2015-1192
3849+++ b/active/CVE-2015-1192
3850@@ -1,7 +1,7 @@
3851 Candidate: CVE-2015-1192
3852 PublicDate: 2015-01-21 18:59:00 UTC
3853 References:
3854- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1192
3855+ https://www.cve.org/CVERecord?id=CVE-2015-1192
3856 Description:
3857 Absolute path traversal vulnerability in kgb 1.0b4 allows remote attackers
3858 to write to arbitrary files via a full pathname in a crafted archive.
3859diff --git a/active/CVE-2015-1193 b/active/CVE-2015-1193
3860index 648e1da..b195cf6 100644
3861--- a/active/CVE-2015-1193
3862+++ b/active/CVE-2015-1193
3863@@ -1,7 +1,7 @@
3864 Candidate: CVE-2015-1193
3865 PublicDate: 2015-01-21 18:59:00 UTC
3866 References:
3867- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1193
3868+ https://www.cve.org/CVERecord?id=CVE-2015-1193
3869 Description:
3870 Multiple directory traversal vulnerabilities in pax 1:20140703 allow remote
3871 attackers to write to arbitrary files via a (1) full pathname or (2) ..
3872diff --git a/active/CVE-2015-1194 b/active/CVE-2015-1194
3873index 0f14836..e6f9ef1 100644
3874--- a/active/CVE-2015-1194
3875+++ b/active/CVE-2015-1194
3876@@ -1,7 +1,7 @@
3877 Candidate: CVE-2015-1194
3878 PublicDate: 2015-01-21 18:59:00 UTC
3879 References:
3880- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1194
3881+ https://www.cve.org/CVERecord?id=CVE-2015-1194
3882 Description:
3883 pax 1:20140703 allows remote attackers to write to arbitrary files via a
3884 symlink attack in an archive.
3885diff --git a/active/CVE-2015-1198 b/active/CVE-2015-1198
3886index 7922084..5e652db 100644
3887--- a/active/CVE-2015-1198
3888+++ b/active/CVE-2015-1198
3889@@ -1,7 +1,7 @@
3890 Candidate: CVE-2015-1198
3891 PublicDate: 2017-08-28 15:29:00 UTC
3892 References:
3893- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1198
3894+ https://www.cve.org/CVERecord?id=CVE-2015-1198
3895 Description:
3896 Multiple directory traversal vulnerabilities in ha 0.999p+dfsg-5.
3897 Ubuntu-Description:
3898diff --git a/active/CVE-2015-1273 b/active/CVE-2015-1273
3899index d2cfd14..504ecd5 100644
3900--- a/active/CVE-2015-1273
3901+++ b/active/CVE-2015-1273
3902@@ -1,8 +1,8 @@
3903 Candidate: CVE-2015-1273
3904 PublicDate: 2015-07-23 00:59:00 UTC
3905 References:
3906- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1273
3907 http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html
3908+ https://www.cve.org/CVERecord?id=CVE-2015-1273
3909 Description:
3910 Heap-based buffer overflow in j2k.c in OpenJPEG before r3002, as used in
3911 PDFium in Google Chrome before 44.0.2403.89, allows remote attackers to
3912diff --git a/active/CVE-2015-1283 b/active/CVE-2015-1283
3913index b32e9c5..72a77d2 100644
3914--- a/active/CVE-2015-1283
3915+++ b/active/CVE-2015-1283
3916@@ -2,13 +2,13 @@ PublicDateAtUSN: 2015-07-22
3917 Candidate: CVE-2015-1283
3918 PublicDate: 2015-07-23 00:59:00 UTC
3919 References:
3920- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1283
3921 http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html
3922 https://ubuntu.com/security/notices/USN-2677-1
3923 https://ubuntu.com/security/notices/USN-2726-1
3924 https://ubuntu.com/security/notices/USN-3013-1
3925 https://ubuntu.com/security/notices/USN-5455-1
3926 https://ubuntu.com/security/notices/USN-4772-1
3927+ https://www.cve.org/CVERecord?id=CVE-2015-1283
3928 Description:
3929 Multiple integer overflows in the XML_GetBuffer function in Expat through
3930 2.1.0, as used in Google Chrome before 44.0.2403.89 and other products,
3931diff --git a/active/CVE-2015-1336 b/active/CVE-2015-1336
3932index 003fd7c..58996f9 100644
3933--- a/active/CVE-2015-1336
3934+++ b/active/CVE-2015-1336
3935@@ -2,10 +2,10 @@ PublicDateAtUSN: 2017-09-28 01:29:00 UTC
3936 Candidate: CVE-2015-1336
3937 PublicDate: 2017-09-28 01:29:00 UTC
3938 References:
3939- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1336
3940 http://www.halfdog.net/Security/2015/MandbSymlinkLocalRootPrivilegeEscalation/
3941 https://lists.nongnu.org/archive/html/man-db-announce/2016-12/msg00000.html
3942 https://ubuntu.com/security/notices/USN-5334-1
3943+ https://www.cve.org/CVERecord?id=CVE-2015-1336
3944 Description:
3945 The daily mandb cleanup job in Man-db before 2.7.6.1-1 as packaged in
3946 Ubuntu and Debian allows local users with access to the man account to gain
3947diff --git a/active/CVE-2015-1343 b/active/CVE-2015-1343
3948index be94b0e..8880c8b 100644
3949--- a/active/CVE-2015-1343
3950+++ b/active/CVE-2015-1343
3951@@ -2,7 +2,7 @@ Candidate: CVE-2015-1343
3952 CRD:
3953 PublicDate: 2019-04-22 16:29:00 UTC
3954 References:
3955- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1343
3956+ https://www.cve.org/CVERecord?id=CVE-2015-1343
3957 Description:
3958 All versions of unity-scope-gdrive logs search terms to syslog.
3959 Ubuntu-Description:
3960diff --git a/active/CVE-2015-1370 b/active/CVE-2015-1370
3961index 19b72f0..d30faf5 100644
3962--- a/active/CVE-2015-1370
3963+++ b/active/CVE-2015-1370
3964@@ -1,11 +1,11 @@
3965 Candidate: CVE-2015-1370
3966 PublicDate: 2015-01-27 20:04:00 UTC
3967 References:
3968- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1370
3969 https://nodesecurity.io/advisories/marked_vbscript_injection
3970 https://github.com/chjj/marked/issues/492
3971 https://github.com/evilpacket/marked/commit/3c191144939107c45a7fa11ab6cb88be6694a1ba
3972 http://www.openwall.com/lists/oss-security/2015/01/23/2
3973+ https://www.cve.org/CVERecord?id=CVE-2015-1370
3974 Description:
3975 Incomplete blacklist vulnerability in marked 0.3.2 and earlier for Node.js
3976 allows remote attackers to conduct cross-site scripting (XSS) attacks via a
3977diff --git a/active/CVE-2015-1386 b/active/CVE-2015-1386
3978index 5817bd4..421f63d 100644
3979--- a/active/CVE-2015-1386
3980+++ b/active/CVE-2015-1386
3981@@ -1,7 +1,7 @@
3982 Candidate: CVE-2015-1386
3983 PublicDate: 2017-08-28 15:29:00 UTC
3984 References:
3985- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1386
3986+ https://www.cve.org/CVERecord?id=CVE-2015-1386
3987 Description:
3988 Directory traversal vulnerability in unshield 1.0-1.
3989 Ubuntu-Description:
3990diff --git a/active/CVE-2015-1419 b/active/CVE-2015-1419
3991index 58b6315..e161be5 100644
3992--- a/active/CVE-2015-1419
3993+++ b/active/CVE-2015-1419
3994@@ -1,11 +1,11 @@
3995 Candidate: CVE-2015-1419
3996 PublicDate: 2015-01-28 11:59:00 UTC
3997 References:
3998- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1419
3999 http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00023.html
4000 http://secunia.com/advisories/62415
4001 http://lists.opensuse.org/opensuse-updates/2015-01/msg00041.html
4002 http://seclists.org/oss-sec/2015/q1/389
4003+ https://www.cve.org/CVERecord?id=CVE-2015-1419
4004 Description:
4005 Unspecified vulnerability in vsftpd 3.0.2 and earlier allows remote
4006 attackers to bypass access restrictions via unknown vectors, related to
4007diff --git a/active/CVE-2015-1426 b/active/CVE-2015-1426
4008index 8d53602..fb4f28b 100644
4009--- a/active/CVE-2015-1426
4010+++ b/active/CVE-2015-1426
4011@@ -1,8 +1,8 @@
4012 Candidate: CVE-2015-1426
4013 PublicDate: 2015-02-23 17:59:00 UTC
4014 References:
4015- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1426
4016 http://puppetlabs.com/security/cve/cve-2015-1426
4017+ https://www.cve.org/CVERecord?id=CVE-2015-1426
4018 Description:
4019 Puppet Labs Facter 1.6.0 through 2.4.0 allows local users to obtains
4020 sensitive Amazon EC2 IAM instance metadata by reading a fact for an Amazon
4021diff --git a/active/CVE-2015-1554 b/active/CVE-2015-1554
4022index 17b2c2e..3e9594e 100644
4023--- a/active/CVE-2015-1554
4024+++ b/active/CVE-2015-1554
4025@@ -1,8 +1,8 @@
4026 Candidate: CVE-2015-1554
4027 PublicDate: 2017-08-28 19:29:00 UTC
4028 References:
4029- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1554
4030 http://www.openwall.com/lists/oss-security/2015/02/07
4031+ https://www.cve.org/CVERecord?id=CVE-2015-1554
4032 Description:
4033 kgb-bot 1.33-2 allows remote attackers to cause a denial of service
4034 (crash).
4035diff --git a/active/CVE-2015-1564 b/active/CVE-2015-1564
4036index cfbb2c2..03e98dd 100644
4037--- a/active/CVE-2015-1564
4038+++ b/active/CVE-2015-1564
4039@@ -1,9 +1,9 @@
4040 Candidate: CVE-2015-1564
4041 PublicDate: 2015-02-09 17:59:00 UTC
4042 References:
4043- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1564
4044 http://secupent.com/exploit/WebGUI-7.10.29-XSS.txt
4045 http://seclists.org/fulldisclosure/2015/Jan/79
4046+ https://www.cve.org/CVERecord?id=CVE-2015-1564
4047 Description:
4048 Cross-site scripting (XSS) vulnerability in style-underground/search in
4049 Plain Black WebGUI 7.10.29 and earlier allows remote attackers to inject
4050diff --git a/active/CVE-2015-1609 b/active/CVE-2015-1609
4051index 61c1622..ce41d57 100644
4052--- a/active/CVE-2015-1609
4053+++ b/active/CVE-2015-1609
4054@@ -1,9 +1,9 @@
4055 Candidate: CVE-2015-1609
4056 PublicDate: 2015-03-30 14:59:00 UTC
4057 References:
4058- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1609
4059 https://jira.mongodb.org/browse/SERVER-17264
4060 http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152493.html
4061+ https://www.cve.org/CVERecord?id=CVE-2015-1609
4062 Description:
4063 MongoDB before 2.4.13 and 2.6.x before 2.6.8 allows remote attackers to
4064 cause a denial of service via a crafted UTF-8 string in a BSON request.
4065diff --git a/active/CVE-2015-1777 b/active/CVE-2015-1777
4066index 84ab6a6..5b7252c 100644
4067--- a/active/CVE-2015-1777
4068+++ b/active/CVE-2015-1777
4069@@ -1,7 +1,7 @@
4070 Candidate: CVE-2015-1777
4071 PublicDate: 2018-04-12 15:29:00 UTC
4072 References:
4073- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1777
4074+ https://www.cve.org/CVERecord?id=CVE-2015-1777
4075 Description:
4076 rhnreg_ks in Red Hat Network Client Tools (aka rhn-client-tools) on Red Hat
4077 Gluster Storage 2.1 and Enterprise Linux (RHEL) 5, 6, and 7 does not
4078diff --git a/active/CVE-2015-1832 b/active/CVE-2015-1832
4079index e4bb11b..63a310b 100644
4080--- a/active/CVE-2015-1832
4081+++ b/active/CVE-2015-1832
4082@@ -1,10 +1,10 @@
4083 Candidate: CVE-2015-1832
4084 PublicDate: 2016-10-03 21:59:00 UTC
4085 References:
4086- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1832
4087 http://www-01.ibm.com/support/docview.wss?uid=swg21990100
4088 https://issues.apache.org/jira/browse/DERBY-6807
4089 https://svn.apache.org/viewvc?view=revision&revision=1691461
4090+ https://www.cve.org/CVERecord?id=CVE-2015-1832
4091 Description:
4092 XML external entity (XXE) vulnerability in the SqlXmlUtil code in Apache
4093 Derby before 10.12.1.1, when a Java Security Manager is not in place,
4094diff --git a/active/CVE-2015-1872 b/active/CVE-2015-1872
4095index 69a6121..c4b9b30 100644
4096--- a/active/CVE-2015-1872
4097+++ b/active/CVE-2015-1872
4098@@ -2,8 +2,8 @@ PublicDateAtUSN: 2015-07-26
4099 Candidate: CVE-2015-1872
4100 PublicDate: 2015-07-26 22:59:00 UTC
4101 References:
4102- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1872
4103 https://ubuntu.com/security/notices/USN-2944-1
4104+ https://www.cve.org/CVERecord?id=CVE-2015-1872
4105 Description:
4106 The ff_mjpeg_decode_sof function in libavcodec/mjpegdec.c in FFmpeg before
4107 2.5.4 does not validate the number of components in a JPEG-LS Start Of
4108diff --git a/active/CVE-2015-20107 b/active/CVE-2015-20107
4109index 7b9ebea..36b609b 100644
4110--- a/active/CVE-2015-20107
4111+++ b/active/CVE-2015-20107
4112@@ -2,12 +2,12 @@ PublicDateAtUSN: 2022-04-13 16:15:00 UTC
4113 Candidate: CVE-2015-20107
4114 PublicDate: 2022-04-13 16:15:00 UTC
4115 References:
4116- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107
4117 https://mail.python.org/archives/list/security-announce@python.org/thread/QDSXNCW77UGULFG2JMDFZQ7H4DIR32LA/
4118 https://github.com/python/cpython/pull/91542/commits/340251550897cb98ae83ad1040750d6300112e80
4119 https://github.com/python/cpython/pull/91993
4120 https://ubuntu.com/security/notices/USN-5519-1
4121 https://ubuntu.com/security/notices/USN-5888-1
4122+ https://www.cve.org/CVERecord?id=CVE-2015-20107
4123 Description:
4124 In Python (aka CPython) up to 3.10.8, the mailcap module does not add
4125 escape characters into commands discovered in the system mailcap file. This
4126diff --git a/active/CVE-2015-20108 b/active/CVE-2015-20108
4127index d4b6156..17b9882 100644
4128--- a/active/CVE-2015-20108
4129+++ b/active/CVE-2015-20108
4130@@ -1,12 +1,12 @@
4131 Candidate: CVE-2015-20108
4132 PublicDate: 2023-05-27 19:15:00 UTC
4133 References:
4134- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20108
4135 https://github.com/SAML-Toolkits/ruby-saml/commit/9853651b96b99653ea8627d757d46bfe62ab6448 (v1.0.0)
4136 https://github.com/SAML-Toolkits/ruby-saml/pull/225
4137 https://github.com/rubysec/ruby-advisory-db/blob/master/gems/ruby-saml/OSVDB-124991.yml
4138 https://github.com/SAML-Toolkits/ruby-saml/commit/9853651b96b99653ea8627d757d46bfe62ab6448
4139 https://github.com/SAML-Toolkits/ruby-saml/compare/v0.9.2...v1.0.0
4140+ https://www.cve.org/CVERecord?id=CVE-2015-20108
4141 Description:
4142 xml_security.rb in the ruby-saml gem before 1.0.0 for Ruby allows XPath
4143 injection and code execution because prepared statements are not used.
4144diff --git a/active/CVE-2015-20109 b/active/CVE-2015-20109
4145index 8aee45d..c265686 100644
4146--- a/active/CVE-2015-20109
4147+++ b/active/CVE-2015-20109
4148@@ -1,9 +1,9 @@
4149 Candidate: CVE-2015-20109
4150 PublicDate: 2023-06-25 17:15:00 UTC
4151 References:
4152- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20109
4153 https://sourceware.org/bugzilla/show_bug.cgi?id=18036
4154 https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=c2c6d39fab901c97c18fa3a3a3658d9dc3f7df61 (glibc-2.22)
4155+ https://www.cve.org/CVERecord?id=CVE-2015-20109
4156 Description:
4157 end_pattern (called from internal_fnmatch) in the GNU C Library (aka glibc
4158 or libc6) before 2.22 might allow context-dependent attackers to cause a
4159diff --git a/active/CVE-2015-2156 b/active/CVE-2015-2156
4160index 6dbe3f2..3cd10a0 100644
4161--- a/active/CVE-2015-2156
4162+++ b/active/CVE-2015-2156
4163@@ -1,11 +1,11 @@
4164 Candidate: CVE-2015-2156
4165 PublicDate: 2017-10-18 15:29:00 UTC
4166 References:
4167- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2156
4168 http://netty.io/news/2015/05/08/3-9-8-Final-and-3.html
4169 https://www.playframework.com/security/vulnerability/CVE-2015-2156-HttpOnlyBypass
4170 http://engineering.linkedin.com/security/look-netty%E2%80%99s-recent-security-update-cve%C2%AD-2015%C2%AD-2156
4171 https://github.com/slandelle/netty/commit/800555417e77029dcf8a31d7de44f27b5a8f79b8
4172+ https://www.cve.org/CVERecord?id=CVE-2015-2156
4173 Description:
4174 Netty before 3.9.8.Final, 3.10.x before 3.10.3.Final, 4.0.x before
4175 4.0.28.Final, and 4.1.x before 4.1.0.Beta5 and Play Framework 2.x before
4176diff --git a/active/CVE-2015-2206 b/active/CVE-2015-2206
4177index f3265ba..20f8d33 100644
4178--- a/active/CVE-2015-2206
4179+++ b/active/CVE-2015-2206
4180@@ -1,8 +1,8 @@
4181 Candidate: CVE-2015-2206
4182 PublicDate: 2015-03-09 17:59:00 UTC
4183 References:
4184- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2206
4185 http://www.phpmyadmin.net/home_page/security/PMASA-2015-1.php
4186+ https://www.cve.org/CVERecord?id=CVE-2015-2206
4187 Description:
4188 libraries/select_lang.lib.php in phpMyAdmin 4.0.x before 4.0.10.9, 4.2.x
4189 before 4.2.13.2, and 4.3.x before 4.3.11.1 includes invalid language values
4190diff --git a/active/CVE-2015-2297 b/active/CVE-2015-2297
4191index 38ce039..41bd839 100644
4192--- a/active/CVE-2015-2297
4193+++ b/active/CVE-2015-2297
4194@@ -1,8 +1,8 @@
4195 Candidate: CVE-2015-2297
4196 PublicDate: 2017-10-06 15:29:00 UTC
4197 References:
4198- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2297
4199 http://www.openwall.com/lists/oss-security/2015/02/17/2
4200+ https://www.cve.org/CVERecord?id=CVE-2015-2297
4201 Description:
4202 nanohttp in libcsoap allows remote attackers to cause a denial of service
4203 (NULL pointer dereference and application crash) via a crafted
4204diff --git a/active/CVE-2015-2305 b/active/CVE-2015-2305
4205index 7c031ff..5f53d46 100644
4206--- a/active/CVE-2015-2305
4207+++ b/active/CVE-2015-2305
4208@@ -2,11 +2,11 @@ PublicDateAtUSN: 2015-03-30
4209 Candidate: CVE-2015-2305
4210 PublicDate: 2015-03-30 10:59:00 UTC
4211 References:
4212- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2305
4213 http://www.kb.cert.org/vuls/id/695940
4214 https://guidovranken.wordpress.com/2015/02/04/full-disclosure-heap-overflow-in-h-spencers-regex-library-on-32-bit-systems/
4215 https://ubuntu.com/security/notices/USN-2572-1
4216 https://ubuntu.com/security/notices/USN-2594-1
4217+ https://www.cve.org/CVERecord?id=CVE-2015-2305
4218 Description:
4219 Integer overflow in the regcomp implementation in the Henry Spencer BSD
4220 regex library (aka rxspencer) alpha3.8.g5 on 32-bit platforms, as used in
4221diff --git a/active/CVE-2015-2575 b/active/CVE-2015-2575
4222index 161e2cf..37ecd43 100644
4223--- a/active/CVE-2015-2575
4224+++ b/active/CVE-2015-2575
4225@@ -1,8 +1,8 @@
4226 Candidate: CVE-2015-2575
4227 PublicDate: 2015-04-16 17:00:00 UTC
4228 References:
4229- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2575
4230 http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
4231+ https://www.cve.org/CVERecord?id=CVE-2015-2575
4232 Description:
4233 Unspecified vulnerability in the MySQL Connectors component in Oracle MySQL
4234 5.1.34 and earlier allows remote authenticated users to affect
4235diff --git a/active/CVE-2015-2582 b/active/CVE-2015-2582
4236index 394023e..9d3810a 100644
4237--- a/active/CVE-2015-2582
4238+++ b/active/CVE-2015-2582
4239@@ -2,9 +2,9 @@ PublicDateAtUSN: 2015-07-16
4240 Candidate: CVE-2015-2582
4241 PublicDate: 2015-07-16 10:59:00 UTC
4242 References:
4243- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2582
4244 http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
4245 https://ubuntu.com/security/notices/USN-2674-1
4246+ https://www.cve.org/CVERecord?id=CVE-2015-2582
4247 Description:
4248 Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and
4249 5.6.24 and earlier allows remote authenticated users to affect availability
4250diff --git a/active/CVE-2015-2611 b/active/CVE-2015-2611
4251index 41c3566..9d2f2c3 100644
4252--- a/active/CVE-2015-2611
4253+++ b/active/CVE-2015-2611
4254@@ -2,10 +2,10 @@ PublicDateAtUSN: 2015-07-16
4255 Candidate: CVE-2015-2611
4256 PublicDate: 2015-07-16 10:59:00 UTC
4257 References:
4258- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2611
4259 http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html#AppendixMSQL
4260 http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
4261 https://ubuntu.com/security/notices/USN-2674-1
4262+ https://www.cve.org/CVERecord?id=CVE-2015-2611
4263 Description:
4264 Unspecified vulnerability in Oracle MySQL Server 5.6.24 and earlier allows
4265 remote authenticated users to affect availability via vectors related to
4266diff --git a/active/CVE-2015-2617 b/active/CVE-2015-2617
4267index f686843..898e06b 100644
4268--- a/active/CVE-2015-2617
4269+++ b/active/CVE-2015-2617
4270@@ -2,10 +2,10 @@ PublicDateAtUSN: 2015-07-16
4271 Candidate: CVE-2015-2617
4272 PublicDate: 2015-07-16 10:59:00 UTC
4273 References:
4274- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2617
4275 http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html#AppendixMSQL
4276 http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
4277 https://ubuntu.com/security/notices/USN-2674-1
4278+ https://www.cve.org/CVERecord?id=CVE-2015-2617
4279 Description:
4280 Unspecified vulnerability in Oracle MySQL Server 5.6.24 and earlier allows
4281 remote authenticated users to affect confidentiality, integrity, and
4282diff --git a/active/CVE-2015-2620 b/active/CVE-2015-2620
4283index b2efc5a..7e3eced 100644
4284--- a/active/CVE-2015-2620
4285+++ b/active/CVE-2015-2620
4286@@ -2,9 +2,9 @@ PublicDateAtUSN: 2015-07-16
4287 Candidate: CVE-2015-2620
4288 PublicDate: 2015-07-16 10:59:00 UTC
4289 References:
4290- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2620
4291 http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
4292 https://ubuntu.com/security/notices/USN-2674-1
4293+ https://www.cve.org/CVERecord?id=CVE-2015-2620
4294 Description:
4295 Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and
4296 5.6.23 and earlier allows remote authenticated users to affect
4297diff --git a/active/CVE-2015-2639 b/active/CVE-2015-2639
4298index f26545c..936cdaa 100644
4299--- a/active/CVE-2015-2639
4300+++ b/active/CVE-2015-2639
4301@@ -2,8 +2,8 @@ PublicDateAtUSN: 2015-07-16
4302 Candidate: CVE-2015-2639
4303 PublicDate: 2015-07-16 11:00:00 UTC
4304 References:
4305- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2639
4306 https://ubuntu.com/security/notices/USN-2674-1
4307+ https://www.cve.org/CVERecord?id=CVE-2015-2639
4308 Description:
4309 Unspecified vulnerability in Oracle MySQL Server 5.6.24 and earlier allows
4310 remote authenticated users to affect integrity via unknown vectors related
4311diff --git a/active/CVE-2015-2641 b/active/CVE-2015-2641
4312index eb6a895..7e4311d 100644
4313--- a/active/CVE-2015-2641
4314+++ b/active/CVE-2015-2641
4315@@ -2,8 +2,8 @@ PublicDateAtUSN: 2015-07-16
4316 Candidate: CVE-2015-2641
4317 PublicDate: 2015-07-16 11:00:00 UTC
4318 References:
4319- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2641
4320 https://ubuntu.com/security/notices/USN-2674-1
4321+ https://www.cve.org/CVERecord?id=CVE-2015-2641
4322 Description:
4323 Unspecified vulnerability in Oracle MySQL Server 5.6.24 and earlier allows
4324 remote authenticated users to affect availability via unknown vectors
4325diff --git a/active/CVE-2015-2643 b/active/CVE-2015-2643
4326index cbfde70..26c02b2 100644
4327--- a/active/CVE-2015-2643
4328+++ b/active/CVE-2015-2643
4329@@ -2,9 +2,9 @@ PublicDateAtUSN: 2015-07-16
4330 Candidate: CVE-2015-2643
4331 PublicDate: 2015-07-16 11:00:00 UTC
4332 References:
4333- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2643
4334 http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
4335 https://ubuntu.com/security/notices/USN-2674-1
4336+ https://www.cve.org/CVERecord?id=CVE-2015-2643
4337 Description:
4338 Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and
4339 5.6.24 and earlier allows remote authenticated users to affect availability
4340diff --git a/active/CVE-2015-2648 b/active/CVE-2015-2648
4341index 153e7a0..9958841 100644
4342--- a/active/CVE-2015-2648
4343+++ b/active/CVE-2015-2648
4344@@ -2,9 +2,9 @@ PublicDateAtUSN: 2015-07-16
4345 Candidate: CVE-2015-2648
4346 PublicDate: 2015-07-16 11:00:00 UTC
4347 References:
4348- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2648
4349 http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
4350 https://ubuntu.com/security/notices/USN-2674-1
4351+ https://www.cve.org/CVERecord?id=CVE-2015-2648
4352 Description:
4353 Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and
4354 5.6.24 and earlier allows remote authenticated users to affect availability
4355diff --git a/active/CVE-2015-2661 b/active/CVE-2015-2661
4356index 02dea3c..a93a828 100644
4357--- a/active/CVE-2015-2661
4358+++ b/active/CVE-2015-2661
4359@@ -2,8 +2,8 @@ PublicDateAtUSN: 2015-07-16
4360 Candidate: CVE-2015-2661
4361 PublicDate: 2015-07-16 11:00:00 UTC
4362 References:
4363- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2661
4364 https://ubuntu.com/security/notices/USN-2674-1
4365+ https://www.cve.org/CVERecord?id=CVE-2015-2661
4366 Description:
4367 Unspecified vulnerability in Oracle MySQL Server 5.6.24 and earlier allows
4368 local users to affect availability via unknown vectors related to Client.
4369diff --git a/active/CVE-2015-2674 b/active/CVE-2015-2674
4370index fcecdfd..ebae849 100644
4371--- a/active/CVE-2015-2674
4372+++ b/active/CVE-2015-2674
4373@@ -1,8 +1,8 @@
4374 Candidate: CVE-2015-2674
4375 PublicDate: 2017-08-09 18:29:00 UTC
4376 References:
4377- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2674
4378 https://github.com/benoitc/restkit/issues/140
4379+ https://www.cve.org/CVERecord?id=CVE-2015-2674
4380 Description:
4381 Restkit allows man-in-the-middle attackers to spoof TLS servers by
4382 leveraging use of the ssl.wrap_socket function in Python with the default
4383diff --git a/active/CVE-2015-2785 b/active/CVE-2015-2785
4384index ad4917f..d3f3acb 100644
4385--- a/active/CVE-2015-2785
4386+++ b/active/CVE-2015-2785
4387@@ -1,8 +1,8 @@
4388 Candidate: CVE-2015-2785
4389 PublicDate: 2015-03-29 21:59:00 UTC
4390 References:
4391- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2785
4392 http://www.openwall.com/lists/oss-security/2015/02/06/11
4393+ https://www.cve.org/CVERecord?id=CVE-2015-2785
4394 Description:
4395 The GIF encoder in Byzanz allows remote attackers to cause a denial of
4396 service (out-of-bounds heap write and crash) or possibly execute arbitrary
4397diff --git a/active/CVE-2015-3008 b/active/CVE-2015-3008
4398index ce3f5e9..b4dce7c 100644
4399--- a/active/CVE-2015-3008
4400+++ b/active/CVE-2015-3008
4401@@ -1,12 +1,12 @@
4402 Candidate: CVE-2015-3008
4403 PublicDate: 2015-04-10 15:00:00 UTC
4404 References:
4405- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3008
4406 http://downloads.asterisk.org/pub/security/AST-2015-003.html
4407 https://issues.asterisk.org/jira/browse/ASTERISK-24847
4408 http://www.securitytracker.com/id/1032052
4409 http://seclists.org/fulldisclosure/2015/Apr/22
4410 http://packetstormsecurity.com/files/131364/Asterisk-Project-Security-Advisory-AST-2015-003.html
4411+ https://www.cve.org/CVERecord?id=CVE-2015-3008
4412 Description:
4413 Asterisk Open Source 1.8 before 1.8.32.3, 11.x before 11.17.1, 12.x before
4414 12.8.2, and 13.x before 13.3.2 and Certified Asterisk 1.8.28 before
4415diff --git a/active/CVE-2015-3152 b/active/CVE-2015-3152
4416index 2e77dbb..ce21ae2 100644
4417--- a/active/CVE-2015-3152
4418+++ b/active/CVE-2015-3152
4419@@ -1,10 +1,10 @@
4420 Candidate: CVE-2015-3152
4421 PublicDate: 2016-05-16 10:59:00 UTC
4422 References:
4423- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3152
4424 http://www.ocert.org/advisories/ocert-2015-003.html
4425 http://dev.mysql.com/doc/relnotes/mysql/5.7/en/news-5-7-3.html
4426 http://mysqlblog.fivefarmers.com/2015/04/29/ssltls-in-5-6-and-5-5-ocert-advisory/
4427+ https://www.cve.org/CVERecord?id=CVE-2015-3152
4428 Description:
4429 Oracle MySQL before 5.7.3, Oracle MySQL Connector/C (aka libmysqlclient)
4430 before 6.1.3, and MariaDB before 5.5.44 use the --ssl option to mean that
4431diff --git a/active/CVE-2015-3154 b/active/CVE-2015-3154
4432index 92dffa0..6cf2c63 100644
4433--- a/active/CVE-2015-3154
4434+++ b/active/CVE-2015-3154
4435@@ -1,8 +1,8 @@
4436 Candidate: CVE-2015-3154
4437 PublicDate: 2020-01-27 16:15:00 UTC
4438 References:
4439- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3154
4440 http://framework.zend.com/security/advisory/ZF2015-04
4441+ https://www.cve.org/CVERecord?id=CVE-2015-3154
4442 Description:
4443 CRLF injection vulnerability in Zend\Mail (Zend_Mail) in Zend Framework
4444 before 1.12.12, 2.x before 2.3.8, and 2.4.x before 2.4.1 allows remote
4445diff --git a/active/CVE-2015-3156 b/active/CVE-2015-3156
4446index 4d13e7f..1e42ce3 100644
4447--- a/active/CVE-2015-3156
4448+++ b/active/CVE-2015-3156
4449@@ -1,8 +1,8 @@
4450 Candidate: CVE-2015-3156
4451 PublicDate: 2017-08-11 21:29:00 UTC
4452 References:
4453- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3156
4454 https://bugzilla.redhat.com/show_bug.cgi?id=1216073#c1
4455+ https://www.cve.org/CVERecord?id=CVE-2015-3156
4456 Description:
4457 The _write_config function in
4458 trove/guestagent/datastore/experimental/mongodb/service.py,
4459diff --git a/active/CVE-2015-3231 b/active/CVE-2015-3231
4460index a5dee80..6c1de24 100644
4461--- a/active/CVE-2015-3231
4462+++ b/active/CVE-2015-3231
4463@@ -1,8 +1,8 @@
4464 Candidate: CVE-2015-3231
4465 PublicDate: 2015-06-22 19:59:00 UTC
4466 References:
4467- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3231
4468 https://www.drupal.org/SA-CORE-2015-002
4469+ https://www.cve.org/CVERecord?id=CVE-2015-3231
4470 Description:
4471 The Render cache system in Drupal 7.x before 7.38, when used to cache
4472 content by user role, allows remote authenticated users to obtain private
4473diff --git a/active/CVE-2015-3232 b/active/CVE-2015-3232
4474index 722fc98..74eef36 100644
4475--- a/active/CVE-2015-3232
4476+++ b/active/CVE-2015-3232
4477@@ -1,9 +1,9 @@
4478 Candidate: CVE-2015-3232
4479 PublicDate: 2015-06-22 19:59:00 UTC
4480 References:
4481- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3232
4482 https://www.drupal.org/SA-CORE-2015-002
4483 https://www.drupal.org/node/2507753 (drupal6-mod-cck)
4484+ https://www.cve.org/CVERecord?id=CVE-2015-3232
4485 Description:
4486 Open redirect vulnerability in the Field UI module in Drupal 7.x before
4487 7.38 allows remote attackers to redirect users to arbitrary web sites and
4488diff --git a/active/CVE-2015-3233 b/active/CVE-2015-3233
4489index d85da7f..4b3363f 100644
4490--- a/active/CVE-2015-3233
4491+++ b/active/CVE-2015-3233
4492@@ -1,8 +1,8 @@
4493 Candidate: CVE-2015-3233
4494 PublicDate: 2015-06-22 19:59:00 UTC
4495 References:
4496- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3233
4497 https://www.drupal.org/SA-CORE-2015-002
4498+ https://www.cve.org/CVERecord?id=CVE-2015-3233
4499 Description:
4500 Open redirect vulnerability in the Overlay module in Drupal 7.x before 7.38
4501 allows remote attackers to redirect users to arbitrary web sites and
4502diff --git a/active/CVE-2015-3234 b/active/CVE-2015-3234
4503index 220d9d9..7a22d06 100644
4504--- a/active/CVE-2015-3234
4505+++ b/active/CVE-2015-3234
4506@@ -1,8 +1,8 @@
4507 Candidate: CVE-2015-3234
4508 PublicDate: 2015-06-22 19:59:00 UTC
4509 References:
4510- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3234
4511 https://www.drupal.org/SA-CORE-2015-002
4512+ https://www.cve.org/CVERecord?id=CVE-2015-3234
4513 Description:
4514 The OpenID module in Drupal 6.x before 6.36 and 7.x before 7.38 allows
4515 remote attackers to log into other users' accounts by leveraging an OpenID
4516diff --git a/active/CVE-2015-3239 b/active/CVE-2015-3239
4517index 35b7434..13fe103 100644
4518--- a/active/CVE-2015-3239
4519+++ b/active/CVE-2015-3239
4520@@ -1,9 +1,9 @@
4521 Candidate: CVE-2015-3239
4522 PublicDate: 2015-08-26 19:59:00 UTC
4523 References:
4524- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3239
4525 http://savannah.nongnu.org/bugs/?45276
4526 http://git.savannah.gnu.org/cgit/libunwind.git/commit/?id=396b6c7ab737e2bff244d640601c436a26260ca1
4527+ https://www.cve.org/CVERecord?id=CVE-2015-3239
4528 Description:
4529 Off-by-one error in the dwarf_to_unw_regnum function in include/dwarf_i.h
4530 in libunwind 1.1 allows local users to have unspecified impact via invalid
4531diff --git a/active/CVE-2015-3245 b/active/CVE-2015-3245
4532index 6eb8062..e2c5a0c 100644
4533--- a/active/CVE-2015-3245
4534+++ b/active/CVE-2015-3245
4535@@ -1,7 +1,7 @@
4536 Candidate: CVE-2015-3245
4537 PublicDate: 2015-08-11 14:59:00 UTC
4538 References:
4539- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3245
4540+ https://www.cve.org/CVERecord?id=CVE-2015-3245
4541 Description:
4542 Incomplete blacklist vulnerability in the chfn function in libuser before
4543 0.56.13-8 and 0.60 before 0.60-7, as used in the userhelper program in the
4544diff --git a/active/CVE-2015-3246 b/active/CVE-2015-3246
4545index 4cc6dbc..9ebb9d0 100644
4546--- a/active/CVE-2015-3246
4547+++ b/active/CVE-2015-3246
4548@@ -1,7 +1,7 @@
4549 Candidate: CVE-2015-3246
4550 PublicDate: 2015-08-11 14:59:00 UTC
4551 References:
4552- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3246
4553+ https://www.cve.org/CVERecord?id=CVE-2015-3246
4554 Description:
4555 libuser before 0.56.13-8 and 0.60 before 0.60-7, as used in the userhelper
4556 program in the usermode package, directly modifies /etc/passwd, which
4557diff --git a/active/CVE-2015-3248 b/active/CVE-2015-3248
4558index c4d17d0..7894ceb 100644
4559--- a/active/CVE-2015-3248
4560+++ b/active/CVE-2015-3248
4561@@ -1,9 +1,9 @@
4562 Candidate: CVE-2015-3248
4563 PublicDate: 2017-09-26 15:29:00 UTC
4564 References:
4565- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3248
4566 https://bugzilla.redhat.com/show_bug.cgi?id=1233520
4567 http://openhpi.org/Changelogs/3.6.0
4568+ https://www.cve.org/CVERecord?id=CVE-2015-3248
4569 Description:
4570 openhpi/Makefile.am in OpenHPI before 3.6.0 uses world-writable permissions
4571 for /var/lib/openhpi directory, which allows local users, when quotas are
4572diff --git a/active/CVE-2015-3249 b/active/CVE-2015-3249
4573index 150c483..b296c3e 100644
4574--- a/active/CVE-2015-3249
4575+++ b/active/CVE-2015-3249
4576@@ -1,9 +1,9 @@
4577 Candidate: CVE-2015-3249
4578 PublicDate: 2017-10-30 14:29:00 UTC
4579 References:
4580- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3249
4581 http://mail-archives.us.apache.org/mod_mbox/www-announce/201507.mbox/%3CCABF6JR37mWzDmXDqRQwRUXiojBZrhidndnsY1ZgmcZv-o7-a+g@mail.gmail.com%3E
4582 https://yahoo-security.tumblr.com/post/122883273670/apache-traffic-server-http2-fuzzing
4583+ https://www.cve.org/CVERecord?id=CVE-2015-3249
4584 Description:
4585 The HTTP/2 experimental feature in Apache Traffic Server 5.3.x before 5.3.1
4586 allows remote attackers to cause a denial of service (out-of-bounds access
4587diff --git a/active/CVE-2015-3277 b/active/CVE-2015-3277
4588index 667c97b..3fd27c3 100644
4589--- a/active/CVE-2015-3277
4590+++ b/active/CVE-2015-3277
4591@@ -1,8 +1,8 @@
4592 Candidate: CVE-2015-3277
4593 PublicDate: 2017-08-09 18:29:00 UTC
4594 References:
4595- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3277
4596 https://bugzilla.redhat.com/show_bug.cgi?id=1238324
4597+ https://www.cve.org/CVERecord?id=CVE-2015-3277
4598 Description:
4599 The mod_nss module before 1.0.11 in Fedora allows remote attackers to
4600 obtain cipher lists due to incorrect parsing of multi-keyword cipherstring.
4601diff --git a/active/CVE-2015-3416 b/active/CVE-2015-3416
4602index 0b5b2d7..2551559 100644
4603--- a/active/CVE-2015-3416
4604+++ b/active/CVE-2015-3416
4605@@ -2,9 +2,9 @@ PublicDateAtUSN: 2015-04-24
4606 Candidate: CVE-2015-3416
4607 PublicDate: 2015-04-24 17:59:00 UTC
4608 References:
4609- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3416
4610 http://seclists.org/fulldisclosure/2015/Apr/31
4611 https://ubuntu.com/security/notices/USN-2698-1
4612+ https://www.cve.org/CVERecord?id=CVE-2015-3416
4613 Description:
4614 The sqlite3VXPrintf function in printf.c in SQLite before 3.8.9 does not
4615 properly handle precision and width values during floating-point
4616diff --git a/active/CVE-2015-3885 b/active/CVE-2015-3885
4617index b4f6922..0edcc74 100644
4618--- a/active/CVE-2015-3885
4619+++ b/active/CVE-2015-3885
4620@@ -2,10 +2,10 @@ PublicDateAtUSN: 2015-05-19
4621 Candidate: CVE-2015-3885
4622 PublicDate: 2015-05-19 18:59:00 UTC
4623 References:
4624- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3885
4625 http://www.ocert.org/advisories/ocert-2015-006.html
4626 https://codesearch.debian.net/results/int%20CLASS%20ljpeg_start
4627 https://ubuntu.com/security/notices/USN-3492-1
4628+ https://www.cve.org/CVERecord?id=CVE-2015-3885
4629 Description:
4630 Integer overflow in the ljpeg_start function in dcraw 7.00 and earlier
4631 allows remote attackers to cause a denial of service (crash) via a crafted
4632diff --git a/active/CVE-2015-3902 b/active/CVE-2015-3902
4633index e59ae93..4511be6 100644
4634--- a/active/CVE-2015-3902
4635+++ b/active/CVE-2015-3902
4636@@ -1,7 +1,7 @@
4637 Candidate: CVE-2015-3902
4638 PublicDate: 2015-05-26 15:59:00 UTC
4639 References:
4640- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3902
4641+ https://www.cve.org/CVERecord?id=CVE-2015-3902
4642 Description:
4643 Multiple cross-site request forgery (CSRF) vulnerabilities in the setup
4644 process in phpMyAdmin 4.0.x before 4.0.10.10, 4.2.x before 4.2.13.3, 4.3.x
4645diff --git a/active/CVE-2015-3903 b/active/CVE-2015-3903
4646index 668195e..1cd825f 100644
4647--- a/active/CVE-2015-3903
4648+++ b/active/CVE-2015-3903
4649@@ -1,7 +1,7 @@
4650 Candidate: CVE-2015-3903
4651 PublicDate: 2015-05-26 15:59:00 UTC
4652 References:
4653- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3903
4654+ https://www.cve.org/CVERecord?id=CVE-2015-3903
4655 Description:
4656 libraries/Config.class.php in phpMyAdmin 4.0.x before 4.0.10.10, 4.2.x
4657 before 4.2.13.3, 4.3.x before 4.3.13.1, and 4.4.x before 4.4.6.1 disables
4658diff --git a/active/CVE-2015-3908 b/active/CVE-2015-3908
4659index 6110f23..c7be18f 100644
4660--- a/active/CVE-2015-3908
4661+++ b/active/CVE-2015-3908
4662@@ -1,8 +1,8 @@
4663 Candidate: CVE-2015-3908
4664 PublicDate: 2015-08-12 14:59:00 UTC
4665 References:
4666- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3908
4667 http://www.openwall.com/lists/oss-security/2015/07/14/4
4668+ https://www.cve.org/CVERecord?id=CVE-2015-3908
4669 Description:
4670 Ansible before 1.9.2 does not verify that the server hostname matches a
4671 domain name in the subject's Common Name (CN) or subjectAltName field of
4672diff --git a/active/CVE-2015-4467 b/active/CVE-2015-4467
4673index d372ad3..7af9fae 100644
4674--- a/active/CVE-2015-4467
4675+++ b/active/CVE-2015-4467
4676@@ -1,11 +1,11 @@
4677 Candidate: CVE-2015-4467
4678 PublicDate: 2015-06-11 14:59:00 UTC
4679 References:
4680- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4467
4681 http://www.openwall.com/lists/oss-security/2015/02/03/11
4682 https://bugs.debian.org/774725
4683 http://openwall.com/lists/oss-security/2015/02/03/11
4684 http://anonscm.debian.org/cgit/collab-maint/libmspack.git/diff/debian/patches/fix-division-by-zero.patch?id=a25bb144795e526748b57884daf365732c7e2295
4685+ https://www.cve.org/CVERecord?id=CVE-2015-4467
4686 Description:
4687 The chmd_init_decomp function in chmd.c in libmspack before 0.5 does not
4688 properly validate the reset interval, which allows remote attackers to
4689diff --git a/active/CVE-2015-4468 b/active/CVE-2015-4468
4690index e662f3f..8a41c29 100644
4691--- a/active/CVE-2015-4468
4692+++ b/active/CVE-2015-4468
4693@@ -1,11 +1,11 @@
4694 Candidate: CVE-2015-4468
4695 PublicDate: 2015-06-11 14:59:00 UTC
4696 References:
4697- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4468
4698 http://www.openwall.com/lists/oss-security/2015/02/03/11
4699 https://bugs.debian.org/774726
4700 http://openwall.com/lists/oss-security/2015/02/03/11
4701 http://anonscm.debian.org/cgit/collab-maint/libmspack.git/diff/debian/patches/fix-pointer-arithmetic-overflow.patch?id=a25bb144795e526748b57884daf365732c7e2295
4702+ https://www.cve.org/CVERecord?id=CVE-2015-4468
4703 Description:
4704 Multiple integer overflows in the search_chunk function in chmd.c in
4705 libmspack before 0.5 allow remote attackers to cause a denial of service
4706diff --git a/active/CVE-2015-4469 b/active/CVE-2015-4469
4707index b818950..402efe1 100644
4708--- a/active/CVE-2015-4469
4709+++ b/active/CVE-2015-4469
4710@@ -1,11 +1,11 @@
4711 Candidate: CVE-2015-4469
4712 PublicDate: 2015-06-11 14:59:00 UTC
4713 References:
4714- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4469
4715 http://www.openwall.com/lists/oss-security/2015/02/03/11
4716 https://bugs.debian.org/774726
4717 http://openwall.com/lists/oss-security/2015/02/03/11
4718 http://anonscm.debian.org/cgit/collab-maint/libmspack.git/diff/debian/patches/fix-name-field-boundaries.patch?id=a25bb144795e526748b57884daf365732c7e2295
4719+ https://www.cve.org/CVERecord?id=CVE-2015-4469
4720 Description:
4721 The chmd_read_headers function in chmd.c in libmspack before 0.5 does not
4722 validate name lengths, which allows remote attackers to cause a denial of
4723diff --git a/active/CVE-2015-4472 b/active/CVE-2015-4472
4724index 6cfbc90..0402d52 100644
4725--- a/active/CVE-2015-4472
4726+++ b/active/CVE-2015-4472
4727@@ -1,10 +1,10 @@
4728 Candidate: CVE-2015-4472
4729 PublicDate: 2015-06-11 14:59:00 UTC
4730 References:
4731- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4472
4732 http://www.openwall.com/lists/oss-security/2015/02/03/11
4733 https://bugs.debian.org/775687
4734 http://openwall.com/lists/oss-security/2015/02/03/11
4735+ https://www.cve.org/CVERecord?id=CVE-2015-4472
4736 Description:
4737 Off-by-one error in the READ_ENCINT macro in chmd.c in libmspack before 0.5
4738 allows remote attackers to cause a denial of service (application crash) or
4739diff --git a/active/CVE-2015-4556 b/active/CVE-2015-4556
4740index dde3cb5..36f9844 100644
4741--- a/active/CVE-2015-4556
4742+++ b/active/CVE-2015-4556
4743@@ -1,9 +1,9 @@
4744 Candidate: CVE-2015-4556
4745 PublicDate: 2017-03-29 14:59:00 UTC
4746 References:
4747- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4556
4748 http://www.openwall.com/lists/oss-security/2015/06/15/1
4749 http://lists.nongnu.org/archive/html/chicken-announce/2015-06/msg00010.html
4750+ https://www.cve.org/CVERecord?id=CVE-2015-4556
4751 Description:
4752 The string-translate* procedure in the data-structures unit in CHICKEN
4753 before 4.10.0 allows remote attackers to cause a denial of service (crash).
4754diff --git a/active/CVE-2015-4730 b/active/CVE-2015-4730
4755index df1d7e8..64884a4 100644
4756--- a/active/CVE-2015-4730
4757+++ b/active/CVE-2015-4730
4758@@ -2,9 +2,9 @@ PublicDateAtUSN: 2015-10-21
4759 Candidate: CVE-2015-4730
4760 PublicDate: 2015-10-21 21:59:00 UTC
4761 References:
4762- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4730
4763 http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL
4764 https://ubuntu.com/security/notices/USN-2781-1
4765+ https://www.cve.org/CVERecord?id=CVE-2015-4730
4766 Description:
4767 Unspecified vulnerability in Oracle MySQL 5.6.20 and earlier allows remote
4768 authenticated users to affect availability via unknown vectors related to
4769diff --git a/active/CVE-2015-4737 b/active/CVE-2015-4737
4770index d1e477f..2acfad9 100644
4771--- a/active/CVE-2015-4737
4772+++ b/active/CVE-2015-4737
4773@@ -2,9 +2,9 @@ PublicDateAtUSN: 2015-07-16
4774 Candidate: CVE-2015-4737
4775 PublicDate: 2015-07-16 11:00:00 UTC
4776 References:
4777- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4737
4778 http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
4779 https://ubuntu.com/security/notices/USN-2674-1
4780+ https://www.cve.org/CVERecord?id=CVE-2015-4737
4781 Description:
4782 Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier, and
4783 5.6.23 and earlier, allows remote authenticated users to affect
4784diff --git a/active/CVE-2015-4752 b/active/CVE-2015-4752
4785index 5945223..669c6a3 100644
4786--- a/active/CVE-2015-4752
4787+++ b/active/CVE-2015-4752
4788@@ -2,9 +2,9 @@ PublicDateAtUSN: 2015-07-16
4789 Candidate: CVE-2015-4752
4790 PublicDate: 2015-07-16 11:00:00 UTC
4791 References:
4792- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4752
4793 http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
4794 https://ubuntu.com/security/notices/USN-2674-1
4795+ https://www.cve.org/CVERecord?id=CVE-2015-4752
4796 Description:
4797 Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and
4798 5.6.24 and earlier allows remote authenticated users to affect availability
4799diff --git a/active/CVE-2015-4756 b/active/CVE-2015-4756
4800index c120455..6d6f351 100644
4801--- a/active/CVE-2015-4756
4802+++ b/active/CVE-2015-4756
4803@@ -1,7 +1,7 @@
4804 Candidate: CVE-2015-4756
4805 PublicDate: 2015-07-16 11:00:00 UTC
4806 References:
4807- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4756
4808+ https://www.cve.org/CVERecord?id=CVE-2015-4756
4809 Description:
4810 Unspecified vulnerability in Oracle MySQL Server 5.6.22 and earlier allows
4811 remote authenticated users to affect availability via unknown vectors
4812diff --git a/active/CVE-2015-4757 b/active/CVE-2015-4757
4813index 19a550e..325d047 100644
4814--- a/active/CVE-2015-4757
4815+++ b/active/CVE-2015-4757
4816@@ -2,9 +2,9 @@ PublicDateAtUSN: 2015-07-16
4817 Candidate: CVE-2015-4757
4818 PublicDate: 2015-07-16 11:00:00 UTC
4819 References:
4820- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4757
4821 http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
4822 https://ubuntu.com/security/notices/USN-2674-1
4823+ https://www.cve.org/CVERecord?id=CVE-2015-4757
4824 Description:
4825 Unspecified vulnerability in Oracle MySQL Server 5.5.42 and earlier and
4826 5.6.23 and earlier allows remote authenticated users to affect availability
4827diff --git a/active/CVE-2015-4761 b/active/CVE-2015-4761
4828index 13bc49c..e410858 100644
4829--- a/active/CVE-2015-4761
4830+++ b/active/CVE-2015-4761
4831@@ -2,8 +2,8 @@ PublicDateAtUSN: 2015-07-16
4832 Candidate: CVE-2015-4761
4833 PublicDate: 2015-07-16 11:00:00 UTC
4834 References:
4835- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4761
4836 https://ubuntu.com/security/notices/USN-2674-1
4837+ https://www.cve.org/CVERecord?id=CVE-2015-4761
4838 Description:
4839 Unspecified vulnerability in Oracle MySQL Server 5.6.24 and earlier allows
4840 remote authenticated users to affect availability via unknown vectors
4841diff --git a/active/CVE-2015-4766 b/active/CVE-2015-4766
4842index 79c7e00..88148d6 100644
4843--- a/active/CVE-2015-4766
4844+++ b/active/CVE-2015-4766
4845@@ -2,9 +2,9 @@ PublicDateAtUSN: 2015-10-21
4846 Candidate: CVE-2015-4766
4847 PublicDate: 2015-10-21 21:59:00 UTC
4848 References:
4849- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4766
4850 http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL
4851 https://ubuntu.com/security/notices/USN-2781-1
4852+ https://www.cve.org/CVERecord?id=CVE-2015-4766
4853 Description:
4854 Unspecified vulnerability in Oracle MySQL Server 5.6.25 and earlier allows
4855 local users to affect availability via unknown vectors related to Server :
4856diff --git a/active/CVE-2015-4767 b/active/CVE-2015-4767
4857index 7fc29be..31befac 100644
4858--- a/active/CVE-2015-4767
4859+++ b/active/CVE-2015-4767
4860@@ -2,8 +2,8 @@ PublicDateAtUSN: 2015-07-16
4861 Candidate: CVE-2015-4767
4862 PublicDate: 2015-07-16 11:00:00 UTC
4863 References:
4864- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4767
4865 https://ubuntu.com/security/notices/USN-2674-1
4866+ https://www.cve.org/CVERecord?id=CVE-2015-4767
4867 Description:
4868 Unspecified vulnerability in Oracle MySQL Server 5.6.24 and earlier allows
4869 remote authenticated users to affect availability via unknown vectors
4870diff --git a/active/CVE-2015-4769 b/active/CVE-2015-4769
4871index 896baea..642df08 100644
4872--- a/active/CVE-2015-4769
4873+++ b/active/CVE-2015-4769
4874@@ -2,8 +2,8 @@ PublicDateAtUSN: 2015-07-16
4875 Candidate: CVE-2015-4769
4876 PublicDate: 2015-07-16 11:01:00 UTC
4877 References:
4878- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4769
4879 https://ubuntu.com/security/notices/USN-2674-1
4880+ https://www.cve.org/CVERecord?id=CVE-2015-4769
4881 Description:
4882 Unspecified vulnerability in Oracle MySQL Server 5.6.24 and earlier allows
4883 remote authenticated users to affect availability via unknown vectors
4884diff --git a/active/CVE-2015-4771 b/active/CVE-2015-4771
4885index 1139ac1..5ff3d80 100644
4886--- a/active/CVE-2015-4771
4887+++ b/active/CVE-2015-4771
4888@@ -2,8 +2,8 @@ PublicDateAtUSN: 2015-07-16
4889 Candidate: CVE-2015-4771
4890 PublicDate: 2015-07-16 11:01:00 UTC
4891 References:
4892- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4771
4893 https://ubuntu.com/security/notices/USN-2674-1
4894+ https://www.cve.org/CVERecord?id=CVE-2015-4771
4895 Description:
4896 Unspecified vulnerability in Oracle MySQL Server 5.6.24 and earlier allows
4897 remote authenticated users to affect availability via vectors related to
4898diff --git a/active/CVE-2015-4772 b/active/CVE-2015-4772
4899index 9d8d44c..cd9c675 100644
4900--- a/active/CVE-2015-4772
4901+++ b/active/CVE-2015-4772
4902@@ -2,8 +2,8 @@ PublicDateAtUSN: 2015-07-16
4903 Candidate: CVE-2015-4772
4904 PublicDate: 2015-07-16 11:01:00 UTC
4905 References:
4906- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4772
4907 https://ubuntu.com/security/notices/USN-2674-1
4908+ https://www.cve.org/CVERecord?id=CVE-2015-4772
4909 Description:
4910 Unspecified vulnerability in Oracle MySQL Server 5.6.24 and earlier allows
4911 remote authenticated users to affect availability via unknown vectors
4912diff --git a/active/CVE-2015-4792 b/active/CVE-2015-4792
4913index 37fbfde..7e4b684 100644
4914--- a/active/CVE-2015-4792
4915+++ b/active/CVE-2015-4792
4916@@ -2,9 +2,9 @@ PublicDateAtUSN: 2015-10-21
4917 Candidate: CVE-2015-4792
4918 PublicDate: 2015-10-21 21:59:00 UTC
4919 References:
4920- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4792
4921 http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL
4922 https://ubuntu.com/security/notices/USN-2781-1
4923+ https://www.cve.org/CVERecord?id=CVE-2015-4792
4924 Description:
4925 Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and
4926 5.6.26 and earlier allows remote authenticated users to affect availability
4927diff --git a/active/CVE-2015-4800 b/active/CVE-2015-4800
4928index bdc1340..c37a1cc 100644
4929--- a/active/CVE-2015-4800
4930+++ b/active/CVE-2015-4800
4931@@ -2,9 +2,9 @@ PublicDateAtUSN: 2015-10-21
4932 Candidate: CVE-2015-4800
4933 PublicDate: 2015-10-21 21:59:00 UTC
4934 References:
4935- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4800
4936 http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL
4937 https://ubuntu.com/security/notices/USN-2781-1
4938+ https://www.cve.org/CVERecord?id=CVE-2015-4800
4939 Description:
4940 Unspecified vulnerability in Oracle MySQL Server 5.6.26 and earlier allows
4941 remote authenticated users to affect availability via unknown vectors
4942diff --git a/active/CVE-2015-4802 b/active/CVE-2015-4802
4943index e9832b5..c75c5d3 100644
4944--- a/active/CVE-2015-4802
4945+++ b/active/CVE-2015-4802
4946@@ -2,9 +2,9 @@ PublicDateAtUSN: 2015-10-21
4947 Candidate: CVE-2015-4802
4948 PublicDate: 2015-10-21 21:59:00 UTC
4949 References:
4950- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4802
4951 http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL
4952 https://ubuntu.com/security/notices/USN-2781-1
4953+ https://www.cve.org/CVERecord?id=CVE-2015-4802
4954 Description:
4955 Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and
4956 5.6.26 and earlier allows remote authenticated users to affect availability
4957diff --git a/active/CVE-2015-4815 b/active/CVE-2015-4815
4958index 7acb34e..cc9330e 100644
4959--- a/active/CVE-2015-4815
4960+++ b/active/CVE-2015-4815
4961@@ -2,9 +2,9 @@ PublicDateAtUSN: 2015-10-21
4962 Candidate: CVE-2015-4815
4963 PublicDate: 2015-10-21 21:59:00 UTC
4964 References:
4965- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4815
4966 http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL
4967 https://ubuntu.com/security/notices/USN-2781-1
4968+ https://www.cve.org/CVERecord?id=CVE-2015-4815
4969 Description:
4970 Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and
4971 5.6.26 and earlier allows remote authenticated users to affect availability
4972diff --git a/active/CVE-2015-4816 b/active/CVE-2015-4816
4973index 0e1ccc7..37fef51 100644
4974--- a/active/CVE-2015-4816
4975+++ b/active/CVE-2015-4816
4976@@ -2,9 +2,9 @@ PublicDateAtUSN: 2015-10-21
4977 Candidate: CVE-2015-4816
4978 PublicDate: 2015-10-21 21:59:00 UTC
4979 References:
4980- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4816
4981 http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL
4982 https://ubuntu.com/security/notices/USN-2781-1
4983+ https://www.cve.org/CVERecord?id=CVE-2015-4816
4984 Description:
4985 Unspecified vulnerability in Oracle MySQL Server 5.5.44 and earlier allows
4986 remote authenticated users to affect availability via unknown vectors
4987diff --git a/active/CVE-2015-4819 b/active/CVE-2015-4819
4988index f9938fd..8027232 100644
4989--- a/active/CVE-2015-4819
4990+++ b/active/CVE-2015-4819
4991@@ -2,9 +2,9 @@ PublicDateAtUSN: 2015-10-21
4992 Candidate: CVE-2015-4819
4993 PublicDate: 2015-10-21 21:59:00 UTC
4994 References:
4995- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4819
4996 http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL
4997 https://ubuntu.com/security/notices/USN-2781-1
4998+ https://www.cve.org/CVERecord?id=CVE-2015-4819
4999 Description:
5000 Unspecified vulnerability in Oracle MySQL Server 5.5.44 and earlier, and
The diff has been truncated for viewing.

Subscribers

People subscribed via source and target branches