Merge ~litios/ubuntu-cve-tracker:eol-tags-update into ubuntu-cve-tracker:master

Proposed by David Fernandez Gonzalez
Status: Merged
Merge reported by: David Fernandez Gonzalez
Merged at revision: fd43f92f219d3547ff9045b322ed779ef131871d
Proposed branch: ~litios/ubuntu-cve-tracker:eol-tags-update
Merge into: ubuntu-cve-tracker:master
Diff against target: 1386965 lines (+218865/-218124) (has conflicts)
34436 files modified
README (+6/-6)
active/CVE-2002-2439 (+112/-112)
active/CVE-2006-20001 (+2/-2)
active/CVE-2007-0255 (+29/-29)
active/CVE-2007-1923 (+22/-22)
active/CVE-2007-5109 (+29/-29)
active/CVE-2007-6752 (+18/-18)
active/CVE-2008-4392 (+18/-18)
active/CVE-2008-5144 (+26/-26)
active/CVE-2008-5146 (+27/-27)
active/CVE-2008-5150 (+27/-27)
active/CVE-2008-5152 (+27/-27)
active/CVE-2008-7315 (+7/-7)
active/CVE-2008-7319 (+3/-3)
active/CVE-2008-7320 (+7/-7)
active/CVE-2009-3560 (+405/-405)
active/CVE-2009-3580 (+19/-19)
active/CVE-2009-3581 (+19/-19)
active/CVE-2009-3582 (+19/-19)
active/CVE-2009-3583 (+19/-19)
active/CVE-2009-3584 (+19/-19)
active/CVE-2009-3603 (+59/-59)
active/CVE-2009-3604 (+59/-59)
active/CVE-2009-3606 (+61/-61)
active/CVE-2009-3608 (+61/-61)
active/CVE-2009-3609 (+61/-61)
active/CVE-2009-3720 (+419/-419)
active/CVE-2009-3850 (+26/-26)
active/CVE-2009-4402 (+19/-19)
active/CVE-2009-4490 (+25/-25)
active/CVE-2009-4494 (+21/-21)
active/CVE-2009-4495 (+26/-26)
active/CVE-2009-5080 (+23/-23)
active/CVE-2009-5155 (+5/-5)
active/CVE-2010-0044 (+46/-46)
active/CVE-2010-3192 (+5/-5)
active/CVE-2010-3702 (+59/-59)
active/CVE-2010-3703 (+61/-61)
active/CVE-2010-3704 (+59/-59)
active/CVE-2010-4001 (+24/-24)
active/CVE-2010-4207 (+54/-54)
active/CVE-2010-4208 (+54/-54)
active/CVE-2010-4209 (+48/-48)
active/CVE-2010-4654 (+62/-62)
active/CVE-2010-4664 (+19/-19)
active/CVE-2010-5105 (+19/-19)
active/CVE-2011-0765 (+24/-24)
active/CVE-2011-1412 (+30/-30)
active/CVE-2011-2764 (+30/-30)
active/CVE-2011-2896 (+23/-23)
active/CVE-2011-3012 (+19/-19)
active/CVE-2011-3170 (+23/-23)
active/CVE-2011-3438 (+24/-24)
active/CVE-2011-3699 (+22/-22)
active/CVE-2011-3727 (+22/-22)
active/CVE-2011-3740 (+10/-10)
active/CVE-2011-3744 (+21/-21)
active/CVE-2011-3757 (+19/-19)
active/CVE-2011-3761 (+21/-21)
active/CVE-2011-3818 (+22/-22)
active/CVE-2011-3821 (+22/-22)
active/CVE-2011-4115 (+22/-22)
active/CVE-2011-4203 (+19/-19)
active/CVE-2011-4604 (+22/-22)
active/CVE-2011-4898 (+22/-22)
active/CVE-2011-4899 (+22/-22)
active/CVE-2011-4931 (+22/-22)
active/CVE-2011-4970 (+16/-16)
active/CVE-2011-4973 (+12/-12)
active/CVE-2011-5055 (+22/-22)
active/CVE-2011-5056 (+22/-22)
active/CVE-2012-0782 (+22/-22)
active/CVE-2012-0876 (+320/-320)
active/CVE-2012-0880 (+18/-18)
active/CVE-2012-0881 (+16/-16)
active/CVE-2012-0937 (+22/-22)
active/CVE-2012-1096 (+23/-23)
active/CVE-2012-1148 (+321/-321)
active/CVE-2012-1191 (+15/-15)
active/CVE-2012-2125 (+18/-18)
active/CVE-2012-2126 (+20/-20)
active/CVE-2012-2150 (+5/-5)
active/CVE-2012-3155 (+16/-16)
active/CVE-2012-3363 (+14/-14)
active/CVE-2012-3790 (+3/-3)
active/CVE-2012-4230 (+15/-15)
active/CVE-2012-4446 (+11/-11)
active/CVE-2012-4451 (+16/-16)
active/CVE-2012-4458 (+11/-11)
active/CVE-2012-4459 (+11/-11)
active/CVE-2012-4460 (+11/-11)
active/CVE-2012-4542 (+216/-216)
active/CVE-2012-5521 (+19/-19)
active/CVE-2012-5564 (+14/-14)
active/CVE-2012-5630 (+9/-9)
active/CVE-2012-5644 (+9/-9)
active/CVE-2012-5657 (+13/-13)
active/CVE-2012-5662 (+20/-20)
active/CVE-2012-5867 (+20/-20)
active/CVE-2012-6112 (+24/-24)
active/CVE-2012-6531 (+12/-12)
active/CVE-2012-6532 (+12/-12)
active/CVE-2012-6615 (+19/-19)
active/CVE-2012-6616 (+19/-19)
active/CVE-2012-6617 (+20/-20)
active/CVE-2012-6618 (+6/-6)
active/CVE-2012-6636 (+12/-12)
active/CVE-2012-6655 (+15/-15)
active/CVE-2012-6702 (+79/-79)
active/CVE-2012-6707 (+3/-3)
active/CVE-2012-6708 (+2/-2)
active/CVE-2012-6709 (+3/-3)
active/CVE-2012-6710 (+1/-1)
active/CVE-2013-0157 (+9/-9)
active/CVE-2013-0162 (+15/-15)
active/CVE-2013-0342 (+20/-20)
active/CVE-2013-0464 (+15/-15)
active/CVE-2013-1438 (+60/-60)
active/CVE-2013-1830 (+17/-17)
active/CVE-2013-1831 (+17/-17)
active/CVE-2013-1832 (+14/-14)
active/CVE-2013-1833 (+14/-14)
active/CVE-2013-1834 (+17/-17)
active/CVE-2013-1835 (+14/-14)
active/CVE-2013-1836 (+14/-14)
active/CVE-2013-1841 (+21/-21)
active/CVE-2013-1910 (+17/-17)
active/CVE-2013-1942 (+12/-12)
active/CVE-2013-1953 (+20/-20)
active/CVE-2013-20001 (+4/-4)
active/CVE-2013-2022 (+13/-13)
active/CVE-2013-2023 (+13/-13)
active/CVE-2013-2024 (+19/-19)
active/CVE-2013-2080 (+15/-15)
active/CVE-2013-2081 (+15/-15)
active/CVE-2013-2082 (+15/-15)
active/CVE-2013-2083 (+15/-15)
active/CVE-2013-2099 (+37/-37)
active/CVE-2013-2131 (+18/-18)
active/CVE-2013-2561 (+18/-18)
active/CVE-2013-3630 (+15/-15)
active/CVE-2013-4158 (+18/-18)
active/CVE-2013-4221 (+11/-11)
active/CVE-2013-4235 (+18/-18)
active/CVE-2013-4245 (+9/-9)
active/CVE-2013-4271 (+11/-11)
active/CVE-2013-4419 (+17/-17)
active/CVE-2013-4488 (+18/-18)
active/CVE-2013-4492 (+17/-17)
active/CVE-2013-4566 (+12/-12)
active/CVE-2013-4584 (+18/-18)
active/CVE-2013-5106 (+5/-5)
active/CVE-2013-5321 (+18/-18)
active/CVE-2013-6364 (+14/-14)
active/CVE-2013-6365 (+17/-17)
active/CVE-2013-6825 (+16/-16)
active/CVE-2013-7110 (+17/-17)
active/CVE-2013-7233 (+18/-18)
active/CVE-2013-7258 (+6/-6)
active/CVE-2013-7341 (+14/-14)
active/CVE-2013-7342 (+14/-14)
active/CVE-2013-7343 (+14/-14)
active/CVE-2013-7370 (+15/-15)
active/CVE-2013-7401 (+15/-15)
active/CVE-2013-7402 (+15/-15)
active/CVE-2013-7445 (+135/-135)
active/CVE-2013-7447 (+38/-38)
active/CVE-2013-7469 (+6/-6)
active/CVE-2013-7484 (+6/-6)
active/CVE-2013-7488 (+7/-7)
active/CVE-2013-7489 (+5/-5)
active/CVE-2014-0022 (+15/-15)
active/CVE-2014-0083 (+16/-16)
active/CVE-2014-0085 (+11/-11)
active/CVE-2014-0175 (+14/-14)
active/CVE-2014-0212 (+8/-8)
active/CVE-2014-0459 (+7/-7)
active/CVE-2014-10064 (+2/-2)
active/CVE-2014-10073 (+1/-1)
active/CVE-2014-10077 (+2/-2)
active/CVE-2014-10375 (+3/-3)
active/CVE-2014-10402 (+4/-4)
active/CVE-2014-125087 (+2/-2)
active/CVE-2014-125106 (+3/-3)
active/CVE-2014-1686 (+13/-13)
active/CVE-2014-1868 (+10/-10)
active/CVE-2014-1869 (+4/-4)
active/CVE-2014-1879 (+5/-5)
active/CVE-2014-1934 (+8/-8)
active/CVE-2014-1935 (+17/-17)
active/CVE-2014-2570 (+13/-13)
active/CVE-2014-2886 (+9/-9)
active/CVE-2014-2913 (+17/-17)
active/CVE-2014-2983 (+7/-7)
active/CVE-2014-3004 (+15/-15)
active/CVE-2014-3225 (+10/-10)
active/CVE-2014-3242 (+5/-5)
active/CVE-2014-3243 (+5/-5)
active/CVE-2014-3248 (+20/-20)
active/CVE-2014-3421 (+25/-25)
active/CVE-2014-3495 (+18/-18)
active/CVE-2014-3539 (+9/-9)
active/CVE-2014-3566 (+8/-8)
active/CVE-2014-3629 (+8/-8)
active/CVE-2014-4165 (+7/-7)
active/CVE-2014-4199 (+1/-1)
active/CVE-2014-4607 (+3/-3)
active/CVE-2014-4722 (+16/-16)
active/CVE-2014-4883 (+15/-15)
active/CVE-2014-4927 (+15/-15)
active/CVE-2014-4955 (+3/-3)
active/CVE-2014-4986 (+3/-3)
active/CVE-2014-4987 (+3/-3)
active/CVE-2014-5011 (+5/-5)
active/CVE-2014-5012 (+5/-5)
active/CVE-2014-5013 (+5/-5)
active/CVE-2014-5019 (+4/-4)
active/CVE-2014-5020 (+2/-2)
active/CVE-2014-5021 (+4/-4)
active/CVE-2014-5022 (+2/-2)
active/CVE-2014-5044 (+105/-105)
active/CVE-2014-5209 (+3/-3)
active/CVE-2014-5265 (+12/-12)
active/CVE-2014-5266 (+12/-12)
active/CVE-2014-5267 (+2/-2)
active/CVE-2014-5273 (+4/-4)
active/CVE-2014-5274 (+4/-4)
active/CVE-2014-5459 (+17/-17)
active/CVE-2014-6053 (+7/-7)
active/CVE-2014-6251 (+13/-13)
active/CVE-2014-6262 (+1/-1)
active/CVE-2014-6300 (+4/-4)
active/CVE-2014-6311 (+15/-15)
active/CVE-2014-6393 (+8/-8)
active/CVE-2014-7192 (+1/-1)
active/CVE-2014-7217 (+4/-4)
active/CVE-2014-7912 (+5/-5)
active/CVE-2014-7913 (+10/-10)
active/CVE-2014-7945 (+27/-27)
active/CVE-2014-7947 (+27/-27)
active/CVE-2014-8088 (+8/-8)
active/CVE-2014-8089 (+8/-8)
active/CVE-2014-8148 (+5/-5)
active/CVE-2014-8242 (+11/-11)
active/CVE-2014-8326 (+4/-4)
active/CVE-2014-8625 (+5/-5)
active/CVE-2014-8878 (+2/-2)
active/CVE-2014-8958 (+4/-4)
active/CVE-2014-8959 (+4/-4)
active/CVE-2014-8960 (+4/-4)
active/CVE-2014-8961 (+4/-4)
active/CVE-2014-9015 (+4/-4)
active/CVE-2014-9016 (+4/-4)
active/CVE-2014-9114 (+5/-5)
active/CVE-2014-9219 (+4/-4)
active/CVE-2014-9235 (+4/-4)
active/CVE-2014-9236 (+4/-4)
active/CVE-2014-9258 (+7/-7)
active/CVE-2014-9390 (+16/-16)
active/CVE-2014-9474 (+4/-4)
active/CVE-2014-9513 (+15/-15)
active/CVE-2014-9651 (+9/-9)
active/CVE-2014-9761 (+7/-7)
active/CVE-2014-9911 (+13/-13)
active/CVE-2014-9939 (+6/-6)
active/CVE-2014-9970 (+1/-1)
active/CVE-2014-9984 (+2/-2)
active/CVE-2015-0203 (+8/-8)
active/CVE-2015-0223 (+8/-8)
active/CVE-2015-0255 (+17/-17)
active/CVE-2015-10005 (+2/-2)
active/CVE-2015-10088 (+2/-2)
active/CVE-2015-1192 (+9/-9)
active/CVE-2015-1193 (+16/-16)
active/CVE-2015-1194 (+16/-16)
active/CVE-2015-1198 (+6/-6)
active/CVE-2015-1273 (+7/-7)
active/CVE-2015-1283 (+152/-152)
active/CVE-2015-1336 (+6/-6)
active/CVE-2015-1343 (+3/-3)
active/CVE-2015-1370 (+7/-7)
active/CVE-2015-1386 (+9/-9)
active/CVE-2015-1419 (+5/-5)
active/CVE-2015-1426 (+9/-9)
active/CVE-2015-1554 (+15/-15)
active/CVE-2015-1564 (+6/-6)
active/CVE-2015-1609 (+3/-3)
active/CVE-2015-1777 (+7/-7)
active/CVE-2015-1832 (+4/-4)
active/CVE-2015-1872 (+20/-20)
active/CVE-2015-20107 (+6/-6)
active/CVE-2015-20108 (+2/-2)
active/CVE-2015-2156 (+15/-15)
active/CVE-2015-2206 (+4/-4)
active/CVE-2015-2297 (+6/-6)
active/CVE-2015-2305 (+57/-57)
active/CVE-2015-2575 (+3/-3)
active/CVE-2015-2582 (+9/-9)
active/CVE-2015-2611 (+9/-9)
active/CVE-2015-2617 (+9/-9)
active/CVE-2015-2620 (+9/-9)
active/CVE-2015-2639 (+9/-9)
active/CVE-2015-2641 (+9/-9)
active/CVE-2015-2643 (+9/-9)
active/CVE-2015-2648 (+9/-9)
active/CVE-2015-2661 (+9/-9)
active/CVE-2015-2674 (+9/-9)
active/CVE-2015-2785 (+14/-14)
active/CVE-2015-3008 (+9/-9)
active/CVE-2015-3152 (+10/-10)
active/CVE-2015-3154 (+8/-8)
active/CVE-2015-3156 (+13/-13)
active/CVE-2015-3231 (+2/-2)
active/CVE-2015-3232 (+3/-3)
active/CVE-2015-3233 (+2/-2)
active/CVE-2015-3234 (+3/-3)
active/CVE-2015-3239 (+22/-22)
active/CVE-2015-3245 (+4/-4)
active/CVE-2015-3246 (+4/-4)
active/CVE-2015-3248 (+14/-14)
active/CVE-2015-3249 (+1/-1)
active/CVE-2015-3277 (+8/-8)
active/CVE-2015-3416 (+17/-17)
active/CVE-2015-3885 (+56/-56)
active/CVE-2015-3902 (+3/-3)
active/CVE-2015-3903 (+3/-3)
active/CVE-2015-3908 (+3/-3)
active/CVE-2015-4467 (+2/-2)
active/CVE-2015-4468 (+2/-2)
active/CVE-2015-4469 (+2/-2)
active/CVE-2015-4472 (+2/-2)
active/CVE-2015-4556 (+8/-8)
active/CVE-2015-4730 (+11/-11)
active/CVE-2015-4737 (+9/-9)
active/CVE-2015-4752 (+9/-9)
active/CVE-2015-4756 (+9/-9)
active/CVE-2015-4757 (+9/-9)
active/CVE-2015-4761 (+9/-9)
active/CVE-2015-4766 (+8/-8)
active/CVE-2015-4767 (+9/-9)
active/CVE-2015-4769 (+9/-9)
active/CVE-2015-4771 (+9/-9)
active/CVE-2015-4772 (+9/-9)
active/CVE-2015-4792 (+8/-8)
active/CVE-2015-4800 (+8/-8)
active/CVE-2015-4802 (+8/-8)
active/CVE-2015-4815 (+8/-8)
active/CVE-2015-4816 (+11/-11)
active/CVE-2015-4819 (+8/-8)
active/CVE-2015-4826 (+8/-8)
active/CVE-2015-4830 (+8/-8)
active/CVE-2015-4833 (+8/-8)
active/CVE-2015-4836 (+8/-8)
active/CVE-2015-4852 (+24/-24)
active/CVE-2015-4858 (+8/-8)
active/CVE-2015-4861 (+8/-8)
active/CVE-2015-4862 (+8/-8)
active/CVE-2015-4864 (+8/-8)
active/CVE-2015-4866 (+8/-8)
active/CVE-2015-4870 (+8/-8)
active/CVE-2015-4879 (+8/-8)
active/CVE-2015-4890 (+8/-8)
active/CVE-2015-4895 (+8/-8)
active/CVE-2015-4901 (+5/-5)
active/CVE-2015-4904 (+8/-8)
active/CVE-2015-4905 (+8/-8)
active/CVE-2015-4906 (+5/-5)
active/CVE-2015-4908 (+5/-5)
active/CVE-2015-4910 (+8/-8)
active/CVE-2015-4913 (+8/-8)
active/CVE-2015-4916 (+5/-5)
active/CVE-2015-5168 (+1/-1)
active/CVE-2015-5179 (+13/-13)
active/CVE-2015-5186 (+6/-6)
active/CVE-2015-5206 (+1/-1)
active/CVE-2015-5236 (+4/-4)
active/CVE-2015-5237 (+14/-14)
active/CVE-2015-5276 (+121/-121)
active/CVE-2015-5303 (+2/-2)
active/CVE-2015-5395 (+7/-7)
active/CVE-2015-5651 (+4/-4)
active/CVE-2015-5685 (+1/-1)
active/CVE-2015-5739 (+15/-15)
active/CVE-2015-5740 (+15/-15)
active/CVE-2015-5741 (+15/-15)
active/CVE-2015-6240 (+2/-2)
active/CVE-2015-6644 (+2/-2)
active/CVE-2015-6658 (+7/-7)
active/CVE-2015-6659 (+7/-7)
active/CVE-2015-6660 (+7/-7)
active/CVE-2015-6661 (+7/-7)
active/CVE-2015-6665 (+7/-7)
active/CVE-2015-6816 (+11/-11)
active/CVE-2015-6925 (+4/-4)
active/CVE-2015-7501 (+6/-6)
active/CVE-2015-7559 (+3/-3)
active/CVE-2015-7684 (+5/-5)
active/CVE-2015-7685 (+5/-5)
active/CVE-2015-7686 (+8/-8)
active/CVE-2015-7687 (+6/-6)
active/CVE-2015-7695 (+5/-5)
active/CVE-2015-7700 (+5/-5)
active/CVE-2015-7744 (+9/-9)
active/CVE-2015-7810 (+7/-7)
active/CVE-2015-7827 (+4/-4)
active/CVE-2015-7943 (+7/-7)
active/CVE-2015-8010 (+7/-7)
active/CVE-2015-8034 (+3/-3)
active/CVE-2015-8077 (+5/-5)
active/CVE-2015-8078 (+5/-5)
active/CVE-2015-8106 (+7/-7)
active/CVE-2015-8235 (+2/-2)
active/CVE-2015-8239 (+6/-6)
active/CVE-2015-8312 (+3/-3)
active/CVE-2015-8366 (+70/-70)
active/CVE-2015-8367 (+63/-63)
active/CVE-2015-8466 (+4/-4)
active/CVE-2015-8547 (+6/-6)
active/CVE-2015-8553 (+177/-177)
active/CVE-2015-8559 (+9/-9)
active/CVE-2015-8614 (+11/-11)
active/CVE-2015-8669 (+4/-4)
active/CVE-2015-8697 (+13/-13)
active/CVE-2015-8786 (+2/-2)
active/CVE-2015-8831 (+3/-3)
active/CVE-2015-8832 (+3/-3)
active/CVE-2015-8854 (+5/-5)
active/CVE-2015-8856 (+5/-5)
active/CVE-2015-8857 (+6/-6)
active/CVE-2015-8858 (+6/-6)
active/CVE-2015-8859 (+6/-6)
active/CVE-2015-8972 (+5/-5)
active/CVE-2015-8981 (+5/-5)
active/CVE-2015-8985 (+8/-8)
active/CVE-2015-9275 (+2/-2)
active/CVE-2015-9284 (+6/-6)
active/CVE-2015-9541 (+13/-13)
active/CVE-2016-0502 (+13/-13)
active/CVE-2016-0503 (+10/-10)
active/CVE-2016-0504 (+10/-10)
active/CVE-2016-0505 (+8/-8)
active/CVE-2016-0546 (+8/-8)
active/CVE-2016-0594 (+10/-10)
active/CVE-2016-0595 (+10/-10)
active/CVE-2016-0596 (+8/-8)
active/CVE-2016-0597 (+8/-8)
active/CVE-2016-0598 (+8/-8)
active/CVE-2016-0599 (+13/-13)
active/CVE-2016-0600 (+8/-8)
active/CVE-2016-0601 (+13/-13)
active/CVE-2016-0605 (+10/-10)
active/CVE-2016-0606 (+9/-9)
active/CVE-2016-0607 (+10/-10)
active/CVE-2016-0608 (+8/-8)
active/CVE-2016-0609 (+8/-8)
active/CVE-2016-0610 (+9/-9)
active/CVE-2016-0611 (+10/-10)
active/CVE-2016-0616 (+8/-8)
active/CVE-2016-0639 (+10/-10)
active/CVE-2016-0640 (+6/-6)
active/CVE-2016-0641 (+6/-6)
active/CVE-2016-0642 (+6/-6)
active/CVE-2016-0643 (+6/-6)
active/CVE-2016-0644 (+6/-6)
active/CVE-2016-0646 (+6/-6)
active/CVE-2016-0647 (+6/-6)
active/CVE-2016-0648 (+6/-6)
active/CVE-2016-0649 (+6/-6)
active/CVE-2016-0650 (+6/-6)
active/CVE-2016-0651 (+9/-9)
active/CVE-2016-0652 (+10/-10)
active/CVE-2016-0653 (+10/-10)
active/CVE-2016-0654 (+10/-10)
active/CVE-2016-0655 (+6/-6)
active/CVE-2016-0656 (+10/-10)
active/CVE-2016-0657 (+10/-10)
active/CVE-2016-0658 (+10/-10)
active/CVE-2016-0659 (+10/-10)
active/CVE-2016-0661 (+7/-7)
active/CVE-2016-0662 (+10/-10)
active/CVE-2016-0663 (+10/-10)
active/CVE-2016-0665 (+7/-7)
active/CVE-2016-0666 (+6/-6)
active/CVE-2016-0667 (+10/-10)
active/CVE-2016-0668 (+6/-6)
active/CVE-2016-0718 (+110/-110)
active/CVE-2016-1000002 (+9/-9)
active/CVE-2016-1000027 (+12/-12)
active/CVE-2016-1000104 (+12/-12)
active/CVE-2016-1000108 (+6/-6)
active/CVE-2016-1000236 (+5/-5)
active/CVE-2016-10006 (+2/-2)
active/CVE-2016-10026 (+3/-3)
active/CVE-2016-10040 (+9/-9)
active/CVE-2016-10074 (+5/-5)
active/CVE-2016-10081 (+5/-5)
active/CVE-2016-10087 (+4/-4)
active/CVE-2016-10122 (+1/-1)
active/CVE-2016-10128 (+4/-4)
active/CVE-2016-10129 (+4/-4)
active/CVE-2016-10130 (+4/-4)
active/CVE-2016-10140 (+5/-5)
active/CVE-2016-10148 (+1/-1)
active/CVE-2016-10187 (+3/-3)
active/CVE-2016-10188 (+3/-3)
active/CVE-2016-10189 (+3/-3)
active/CVE-2016-10201 (+5/-5)
active/CVE-2016-10202 (+5/-5)
active/CVE-2016-10203 (+5/-5)
active/CVE-2016-10204 (+5/-5)
active/CVE-2016-10205 (+5/-5)
active/CVE-2016-10206 (+5/-5)
active/CVE-2016-10210 (+3/-3)
active/CVE-2016-10211 (+3/-3)
active/CVE-2016-10222 (+20/-20)
active/CVE-2016-10226 (+20/-20)
active/CVE-2016-10228 (+12/-12)
active/CVE-2016-10245 (+8/-8)
active/CVE-2016-10345 (+9/-9)
active/CVE-2016-10374 (+4/-4)
active/CVE-2016-10375 (+3/-3)
active/CVE-2016-10376 (+4/-4)
active/CVE-2016-10396 (+3/-3)
active/CVE-2016-10506 (+4/-4)
active/CVE-2016-10515 (+2/-2)
active/CVE-2016-10522 (+2/-2)
active/CVE-2016-10531 (+2/-2)
active/CVE-2016-10538 (+3/-3)
active/CVE-2016-10539 (+2/-2)
active/CVE-2016-10542 (+3/-3)
active/CVE-2016-10721 (+1/-1)
active/CVE-2016-10722 (+1/-1)
active/CVE-2016-10723 (+58/-58)
active/CVE-2016-10729 (+7/-7)
active/CVE-2016-10730 (+7/-7)
active/CVE-2016-10735 (+1/-1)
active/CVE-2016-10739 (+4/-4)
active/CVE-2016-10746 (+2/-2)
active/CVE-2016-10894 (+3/-3)
active/CVE-2016-10937 (+3/-3)
active/CVE-2016-11086 (+4/-4)
active/CVE-2016-1235 (+4/-4)
active/CVE-2016-1241 (+4/-4)
active/CVE-2016-1242 (+5/-5)
active/CVE-2016-1249 (+4/-4)
active/CVE-2016-1251 (+4/-4)
active/CVE-2016-1503 (+7/-7)
active/CVE-2016-1504 (+7/-7)
active/CVE-2016-1584 (+2/-2)
active/CVE-2016-1585 (+14/-14)
active/CVE-2016-1866 (+2/-2)
active/CVE-2016-1927 (+4/-4)
active/CVE-2016-20011 (+5/-5)
active/CVE-2016-20013 (+16/-16)
active/CVE-2016-20014 (+3/-3)
active/CVE-2016-20015 (+2/-2)
active/CVE-2016-2038 (+4/-4)
active/CVE-2016-2039 (+4/-4)
active/CVE-2016-2040 (+4/-4)
active/CVE-2016-2041 (+4/-4)
active/CVE-2016-2042 (+4/-4)
active/CVE-2016-2043 (+4/-4)
active/CVE-2016-2044 (+4/-4)
active/CVE-2016-2045 (+4/-4)
active/CVE-2016-2047 (+8/-8)
active/CVE-2016-2049 (+5/-5)
active/CVE-2016-2086 (+6/-6)
active/CVE-2016-2087 (+8/-8)
active/CVE-2016-2120 (+5/-5)
active/CVE-2016-2141 (+12/-12)
active/CVE-2016-2166 (+4/-4)
active/CVE-2016-2175 (+2/-2)
active/CVE-2016-2216 (+6/-6)
active/CVE-2016-2226 (+69/-69)
active/CVE-2016-2232 (+6/-6)
active/CVE-2016-2233 (+5/-5)
active/CVE-2016-2316 (+6/-6)
active/CVE-2016-2347 (+1/-1)
active/CVE-2016-2379 (+5/-5)
active/CVE-2016-2385 (+5/-5)
active/CVE-2016-2559 (+3/-3)
active/CVE-2016-2560 (+3/-3)
active/CVE-2016-2561 (+3/-3)
active/CVE-2016-2562 (+3/-3)
active/CVE-2016-2568 (+14/-14)
active/CVE-2016-2781 (+17/-17)
active/CVE-2016-2849 (+4/-4)
active/CVE-2016-2853 (+62/-62)
active/CVE-2016-2854 (+73/-73)
active/CVE-2016-2860 (+6/-6)
active/CVE-2016-3066 (+12/-12)
active/CVE-2016-3092 (+6/-6)
active/CVE-2016-3099 (+5/-5)
active/CVE-2016-3104 (+5/-5)
active/CVE-2016-3124 (+6/-6)
active/CVE-2016-3125 (+6/-6)
active/CVE-2016-3153 (+6/-6)
active/CVE-2016-3154 (+6/-6)
active/CVE-2016-3162 (+6/-6)
active/CVE-2016-3163 (+7/-7)
active/CVE-2016-3164 (+7/-7)
active/CVE-2016-3168 (+7/-7)
active/CVE-2016-3169 (+7/-7)
active/CVE-2016-3170 (+6/-6)
active/CVE-2016-3176 (+2/-2)
active/CVE-2016-3424 (+10/-10)
active/CVE-2016-3440 (+10/-10)
active/CVE-2016-3452 (+7/-7)
active/CVE-2016-3459 (+7/-7)
active/CVE-2016-3471 (+7/-7)
active/CVE-2016-3477 (+7/-7)
active/CVE-2016-3486 (+7/-7)
active/CVE-2016-3492 (+4/-4)
active/CVE-2016-3495 (+7/-7)
active/CVE-2016-3501 (+7/-7)
active/CVE-2016-3518 (+10/-10)
active/CVE-2016-3521 (+7/-7)
active/CVE-2016-3588 (+10/-10)
active/CVE-2016-3614 (+7/-7)
active/CVE-2016-3615 (+7/-7)
active/CVE-2016-3674 (+6/-6)
active/CVE-2016-3720 (+4/-4)
active/CVE-2016-3731 (+8/-8)
active/CVE-2016-3732 (+8/-8)
active/CVE-2016-3861 (+8/-8)
active/CVE-2016-4021 (+2/-2)
active/CVE-2016-4029 (+5/-5)
active/CVE-2016-4068 (+6/-6)
active/CVE-2016-4069 (+6/-6)
active/CVE-2016-4216 (+6/-6)
active/CVE-2016-4340 (+3/-3)
active/CVE-2016-4412 (+5/-5)
active/CVE-2016-4414 (+4/-4)
active/CVE-2016-4423 (+4/-4)
active/CVE-2016-4434 (+5/-5)
active/CVE-2016-4437 (+4/-4)
active/CVE-2016-4472 (+110/-110)
active/CVE-2016-4484 (+11/-11)
active/CVE-2016-4487 (+69/-69)
active/CVE-2016-4488 (+69/-69)
active/CVE-2016-4489 (+69/-69)
active/CVE-2016-4490 (+69/-69)
active/CVE-2016-4491 (+72/-72)
active/CVE-2016-4492 (+70/-70)
active/CVE-2016-4493 (+70/-70)
active/CVE-2016-4536 (+6/-6)
active/CVE-2016-4561 (+6/-6)
active/CVE-2016-4566 (+6/-6)
active/CVE-2016-4567 (+10/-10)
active/CVE-2016-4570 (+6/-6)
active/CVE-2016-4571 (+6/-6)
active/CVE-2016-4793 (+1/-1)
active/CVE-2016-4806 (+1/-1)
active/CVE-2016-4855 (+4/-4)
active/CVE-2016-4861 (+5/-5)
active/CVE-2016-4972 (+12/-12)
active/CVE-2016-4973 (+11/-11)
active/CVE-2016-4992 (+6/-6)
active/CVE-2016-4993 (+1/-1)
active/CVE-2016-5000 (+12/-12)
active/CVE-2016-5007 (+6/-6)
active/CVE-2016-5011 (+9/-9)
active/CVE-2016-5013 (+6/-6)
active/CVE-2016-5014 (+7/-7)
active/CVE-2016-5018 (+5/-5)
active/CVE-2016-5026 (+4/-4)
active/CVE-2016-5027 (+6/-6)
active/CVE-2016-5028 (+6/-6)
active/CVE-2016-5029 (+6/-6)
active/CVE-2016-5030 (+6/-6)
active/CVE-2016-5031 (+6/-6)
active/CVE-2016-5032 (+6/-6)
active/CVE-2016-5033 (+6/-6)
active/CVE-2016-5035 (+6/-6)
active/CVE-2016-5037 (+3/-3)
active/CVE-2016-5040 (+3/-3)
active/CVE-2016-5041 (+3/-3)
active/CVE-2016-5043 (+3/-3)
active/CVE-2016-5044 (+3/-3)
active/CVE-2016-5097 (+3/-3)
active/CVE-2016-5099 (+3/-3)
active/CVE-2016-5300 (+75/-75)
active/CVE-2016-5303 (+2/-2)
active/CVE-2016-5386 (+7/-7)
active/CVE-2016-5388 (+9/-9)
active/CVE-2016-5397 (+2/-2)
active/CVE-2016-5416 (+12/-12)
active/CVE-2016-5436 (+10/-10)
active/CVE-2016-5437 (+10/-10)
active/CVE-2016-5439 (+7/-7)
active/CVE-2016-5440 (+7/-7)
active/CVE-2016-5441 (+10/-10)
active/CVE-2016-5442 (+10/-10)
active/CVE-2016-5443 (+10/-10)
active/CVE-2016-5444 (+7/-7)
active/CVE-2016-5507 (+5/-5)
active/CVE-2016-5537 (+1/-1)
active/CVE-2016-5584 (+5/-5)
active/CVE-2016-5598 (+4/-4)
active/CVE-2016-5609 (+5/-5)
active/CVE-2016-5612 (+4/-4)
active/CVE-2016-5624 (+7/-7)
active/CVE-2016-5625 (+8/-8)
active/CVE-2016-5626 (+4/-4)
active/CVE-2016-5627 (+5/-5)
active/CVE-2016-5628 (+8/-8)
active/CVE-2016-5629 (+4/-4)
active/CVE-2016-5630 (+5/-5)
active/CVE-2016-5631 (+8/-8)
active/CVE-2016-5632 (+7/-7)
active/CVE-2016-5633 (+7/-7)
active/CVE-2016-5634 (+7/-7)
active/CVE-2016-5635 (+7/-7)
active/CVE-2016-5637 (+22/-22)
active/CVE-2016-5697 (+4/-4)
active/CVE-2016-5701 (+3/-3)
active/CVE-2016-5702 (+3/-3)
active/CVE-2016-5703 (+3/-3)
active/CVE-2016-5704 (+3/-3)
active/CVE-2016-5705 (+3/-3)
active/CVE-2016-5706 (+3/-3)
active/CVE-2016-5730 (+3/-3)
active/CVE-2016-5731 (+3/-3)
active/CVE-2016-5732 (+3/-3)
active/CVE-2016-5733 (+3/-3)
active/CVE-2016-5734 (+3/-3)
active/CVE-2016-5735 (+4/-4)
active/CVE-2016-5739 (+3/-3)
active/CVE-2016-5823 (+9/-9)
active/CVE-2016-5824 (+9/-9)
active/CVE-2016-5825 (+9/-9)
active/CVE-2016-5826 (+9/-9)
active/CVE-2016-5827 (+9/-9)
active/CVE-2016-5832 (+6/-6)
active/CVE-2016-5833 (+6/-6)
active/CVE-2016-5834 (+6/-6)
active/CVE-2016-5835 (+6/-6)
active/CVE-2016-5836 (+6/-6)
active/CVE-2016-5837 (+6/-6)
active/CVE-2016-5838 (+6/-6)
active/CVE-2016-5839 (+6/-6)
active/CVE-2016-6127 (+2/-2)
active/CVE-2016-6131 (+55/-55)
active/CVE-2016-6171 (+5/-5)
active/CVE-2016-6172 (+6/-6)
active/CVE-2016-6173 (+5/-5)
active/CVE-2016-6175 (+8/-8)
active/CVE-2016-6188 (+4/-4)
active/CVE-2016-6189 (+5/-5)
active/CVE-2016-6190 (+5/-5)
active/CVE-2016-6191 (+5/-5)
active/CVE-2016-6199 (+3/-3)
active/CVE-2016-6209 (+6/-6)
active/CVE-2016-6211 (+4/-4)
active/CVE-2016-6233 (+4/-4)
active/CVE-2016-6265 (+3/-3)
active/CVE-2016-6288 (+1/-1)
active/CVE-2016-6298 (+3/-3)
active/CVE-2016-6299 (+4/-4)
active/CVE-2016-6318 (+3/-3)
active/CVE-2016-6342 (+3/-3)
active/CVE-2016-6345 (+8/-8)
active/CVE-2016-6346 (+3/-3)
active/CVE-2016-6347 (+8/-8)
active/CVE-2016-6348 (+8/-8)
active/CVE-2016-6354 (+1/-1)
active/CVE-2016-6494 (+6/-6)
active/CVE-2016-6519 (+3/-3)
active/CVE-2016-6525 (+1/-1)
active/CVE-2016-6581 (+3/-3)
active/CVE-2016-6607 (+2/-2)
active/CVE-2016-6610 (+2/-2)
active/CVE-2016-6611 (+2/-2)
active/CVE-2016-6612 (+2/-2)
active/CVE-2016-6613 (+2/-2)
active/CVE-2016-6614 (+2/-2)
active/CVE-2016-6615 (+2/-2)
active/CVE-2016-6616 (+2/-2)
active/CVE-2016-6618 (+2/-2)
active/CVE-2016-6620 (+2/-2)
active/CVE-2016-6621 (+2/-2)
active/CVE-2016-6622 (+2/-2)
active/CVE-2016-6623 (+2/-2)
active/CVE-2016-6624 (+2/-2)
active/CVE-2016-6625 (+2/-2)
active/CVE-2016-6626 (+2/-2)
active/CVE-2016-6627 (+2/-2)
active/CVE-2016-6628 (+2/-2)
active/CVE-2016-6629 (+2/-2)
active/CVE-2016-6632 (+2/-2)
active/CVE-2016-6633 (+5/-5)
active/CVE-2016-6634 (+5/-5)
active/CVE-2016-6635 (+5/-5)
active/CVE-2016-6662 (+4/-4)
active/CVE-2016-6663 (+4/-4)
active/CVE-2016-6762 (+4/-4)
active/CVE-2016-6794 (+5/-5)
active/CVE-2016-6796 (+5/-5)
active/CVE-2016-6797 (+5/-5)
active/CVE-2016-6801 (+3/-3)
active/CVE-2016-6802 (+3/-3)
active/CVE-2016-6810 (+5/-5)
active/CVE-2016-6814 (+3/-3)
active/CVE-2016-6816 (+3/-3)
active/CVE-2016-6830 (+4/-4)
active/CVE-2016-6831 (+4/-4)
active/CVE-2016-6896 (+5/-5)
active/CVE-2016-6897 (+5/-5)
active/CVE-2016-6902 (+4/-4)
active/CVE-2016-6903 (+4/-4)
active/CVE-2016-7038 (+5/-5)
active/CVE-2016-7046 (+3/-3)
active/CVE-2016-7050 (+3/-3)
active/CVE-2016-7051 (+3/-3)
active/CVE-2016-7068 (+7/-7)
active/CVE-2016-7069 (+1/-1)
active/CVE-2016-7072 (+5/-5)
active/CVE-2016-7073 (+7/-7)
active/CVE-2016-7074 (+7/-7)
active/CVE-2016-7075 (+3/-3)
active/CVE-2016-7102 (+2/-2)
active/CVE-2016-7103 (+5/-5)
active/CVE-2016-7115 (+3/-3)
active/CVE-2016-7142 (+5/-5)
active/CVE-2016-7143 (+5/-5)
active/CVE-2016-7147 (+6/-6)
active/CVE-2016-7151 (+7/-7)
active/CVE-2016-7164 (+5/-5)
active/CVE-2016-7168 (+5/-5)
active/CVE-2016-7169 (+5/-5)
active/CVE-2016-7395 (+8/-8)
active/CVE-2016-7398 (+2/-2)
active/CVE-2016-7404 (+3/-3)
active/CVE-2016-7405 (+5/-5)
active/CVE-2016-7406 (+2/-2)
active/CVE-2016-7407 (+2/-2)
active/CVE-2016-7408 (+2/-2)
active/CVE-2016-7409 (+2/-2)
active/CVE-2016-7438 (+3/-3)
active/CVE-2016-7439 (+3/-3)
active/CVE-2016-7440 (+8/-8)
active/CVE-2016-7445 (+5/-5)
active/CVE-2016-7504 (+4/-4)
active/CVE-2016-7505 (+4/-4)
active/CVE-2016-7506 (+4/-4)
active/CVE-2016-7508 (+2/-2)
active/CVE-2016-7550 (+5/-5)
active/CVE-2016-7551 (+5/-5)
active/CVE-2016-7569 (+9/-9)
active/CVE-2016-7793 (+3/-3)
active/CVE-2016-7794 (+3/-3)
active/CVE-2016-7798 (+9/-9)
active/CVE-2016-7902 (+2/-2)
active/CVE-2016-7903 (+2/-2)
active/CVE-2016-7919 (+8/-8)
active/CVE-2016-7949 (+8/-8)
active/CVE-2016-7950 (+8/-8)
active/CVE-2016-7951 (+6/-6)
active/CVE-2016-7952 (+6/-6)
active/CVE-2016-7953 (+5/-5)
active/CVE-2016-7954 (+9/-9)
active/CVE-2016-7980 (+5/-5)
active/CVE-2016-7981 (+5/-5)
active/CVE-2016-7982 (+5/-5)
active/CVE-2016-7998 (+5/-5)
active/CVE-2016-7999 (+5/-5)
active/CVE-2016-8283 (+4/-4)
active/CVE-2016-8284 (+4/-4)
active/CVE-2016-8286 (+7/-7)
active/CVE-2016-8287 (+7/-7)
active/CVE-2016-8288 (+4/-4)
active/CVE-2016-8289 (+7/-7)
active/CVE-2016-8290 (+7/-7)
active/CVE-2016-8318 (+8/-8)
active/CVE-2016-8327 (+8/-8)
active/CVE-2016-8579 (+9/-9)
active/CVE-2016-8596 (+4/-4)
active/CVE-2016-8597 (+4/-4)
active/CVE-2016-8598 (+4/-4)
active/CVE-2016-8605 (+8/-8)
active/CVE-2016-8606 (+7/-7)
active/CVE-2016-8614 (+4/-4)
active/CVE-2016-8637 (+4/-4)
active/CVE-2016-8640 (+3/-3)
active/CVE-2016-8642 (+8/-8)
active/CVE-2016-8643 (+8/-8)
active/CVE-2016-8644 (+8/-8)
active/CVE-2016-8647 (+4/-4)
active/CVE-2016-8660 (+134/-134)
active/CVE-2016-8674 (+5/-5)
active/CVE-2016-8675 (+2/-2)
active/CVE-2016-8679 (+5/-5)
active/CVE-2016-8680 (+5/-5)
active/CVE-2016-8681 (+5/-5)
active/CVE-2016-8685 (+3/-3)
active/CVE-2016-8686 (+6/-6)
active/CVE-2016-8735 (+3/-3)
active/CVE-2016-8745 (+5/-5)
active/CVE-2016-9011 (+5/-5)
active/CVE-2016-9036 (+5/-5)
active/CVE-2016-9037 (+3/-3)
active/CVE-2016-9108 (+4/-4)
active/CVE-2016-9109 (+4/-4)
active/CVE-2016-9112 (+4/-4)
active/CVE-2016-9113 (+6/-6)
active/CVE-2016-9114 (+6/-6)
active/CVE-2016-9115 (+6/-6)
active/CVE-2016-9116 (+6/-6)
active/CVE-2016-9117 (+6/-6)
active/CVE-2016-9132 (+5/-5)
active/CVE-2016-9136 (+4/-4)
active/CVE-2016-9138 (+7/-7)
active/CVE-2016-9139 (+5/-5)
active/CVE-2016-9152 (+1/-1)
active/CVE-2016-9180 (+13/-13)
active/CVE-2016-9181 (+5/-5)
active/CVE-2016-9264 (+3/-3)
active/CVE-2016-9265 (+3/-3)
active/CVE-2016-9266 (+3/-3)
active/CVE-2016-9276 (+5/-5)
active/CVE-2016-9397 (+4/-4)
active/CVE-2016-9398 (+4/-4)
active/CVE-2016-9399 (+4/-4)
active/CVE-2016-9400 (+3/-3)
active/CVE-2016-9449 (+3/-3)
active/CVE-2016-9451 (+3/-3)
active/CVE-2016-9480 (+5/-5)
active/CVE-2016-9487 (+1/-1)
active/CVE-2016-9558 (+3/-3)
active/CVE-2016-9584 (+9/-9)
active/CVE-2016-9590 (+3/-3)
active/CVE-2016-9605 (+6/-6)
active/CVE-2016-9606 (+3/-3)
active/CVE-2016-9639 (+1/-1)
active/CVE-2016-9642 (+25/-25)
active/CVE-2016-9643 (+25/-25)
active/CVE-2016-9645 (+5/-5)
active/CVE-2016-9646 (+5/-5)
active/CVE-2016-9675 (+6/-6)
active/CVE-2016-9772 (+5/-5)
active/CVE-2016-9774 (+3/-3)
active/CVE-2016-9775 (+3/-3)
active/CVE-2016-9797 (+12/-12)
active/CVE-2016-9798 (+12/-12)
active/CVE-2016-9799 (+12/-12)
active/CVE-2016-9800 (+12/-12)
active/CVE-2016-9801 (+12/-12)
active/CVE-2016-9802 (+12/-12)
active/CVE-2016-9803 (+12/-12)
active/CVE-2016-9804 (+12/-12)
active/CVE-2016-9809 (+5/-5)
active/CVE-2016-9812 (+3/-3)
active/CVE-2016-9813 (+3/-3)
active/CVE-2016-9814 (+5/-5)
active/CVE-2016-9827 (+3/-3)
active/CVE-2016-9828 (+3/-3)
active/CVE-2016-9829 (+3/-3)
active/CVE-2016-9831 (+3/-3)
active/CVE-2016-9840 (+7/-7)
active/CVE-2016-9841 (+7/-7)
active/CVE-2016-9842 (+7/-7)
active/CVE-2016-9843 (+7/-7)
active/CVE-2016-9847 (+5/-5)
active/CVE-2016-9848 (+3/-3)
active/CVE-2016-9850 (+3/-3)
active/CVE-2016-9851 (+3/-3)
active/CVE-2016-9852 (+2/-2)
active/CVE-2016-9853 (+2/-2)
active/CVE-2016-9854 (+2/-2)
active/CVE-2016-9855 (+2/-2)
active/CVE-2016-9856 (+3/-3)
active/CVE-2016-9857 (+3/-3)
active/CVE-2016-9858 (+3/-3)
active/CVE-2016-9859 (+3/-3)
active/CVE-2016-9860 (+3/-3)
active/CVE-2016-9861 (+3/-3)
active/CVE-2016-9864 (+3/-3)
active/CVE-2016-9865 (+3/-3)
active/CVE-2016-9888 (+3/-3)
active/CVE-2016-9891 (+2/-2)
active/CVE-2016-9909 (+3/-3)
active/CVE-2016-9910 (+3/-3)
active/CVE-2016-9917 (+12/-12)
active/CVE-2016-9918 (+12/-12)
active/CVE-2016-9920 (+1/-1)
active/CVE-2016-9938 (+5/-5)
active/CVE-2016-9954 (+1/-1)
active/CVE-2016-9955 (+3/-3)
active/CVE-2016-9969 (+29/-29)
active/CVE-2016-9997 (+5/-5)
active/CVE-2016-9998 (+5/-5)
active/CVE-2017-0356 (+5/-5)
active/CVE-2017-0359 (+1/-1)
active/CVE-2017-0360 (+3/-3)
active/CVE-2017-0373 (+3/-3)
active/CVE-2017-0374 (+3/-3)
active/CVE-2017-0378 (+9/-9)
active/CVE-2017-0537 (+142/-142)
active/CVE-2017-0647 (+9/-9)
active/CVE-2017-0664 (+11/-11)
active/CVE-2017-0665 (+17/-17)
active/CVE-2017-0666 (+17/-17)
active/CVE-2017-0667 (+17/-17)
active/CVE-2017-0668 (+17/-17)
active/CVE-2017-0669 (+17/-17)
active/CVE-2017-0670 (+17/-17)
active/CVE-2017-0691 (+10/-10)
active/CVE-2017-0752 (+4/-4)
active/CVE-2017-0822 (+4/-4)
active/CVE-2017-0841 (+3/-3)
active/CVE-2017-0899 (+12/-12)
active/CVE-2017-0900 (+12/-12)
active/CVE-2017-0901 (+10/-10)
active/CVE-2017-0902 (+10/-10)
active/CVE-2017-0903 (+5/-5)
active/CVE-2017-0918 (+1/-1)
active/CVE-2017-0919 (+1/-1)
active/CVE-2017-0921 (+1/-1)
active/CVE-2017-0925 (+1/-1)
active/CVE-2017-1000001 (+3/-3)
active/CVE-2017-1000007 (+4/-4)
active/CVE-2017-1000013 (+3/-3)
active/CVE-2017-1000017 (+3/-3)
active/CVE-2017-1000018 (+3/-3)
active/CVE-2017-1000025 (+11/-11)
active/CVE-2017-1000031 (+4/-4)
active/CVE-2017-1000035 (+3/-3)
active/CVE-2017-1000047 (+10/-10)
active/CVE-2017-1000071 (+5/-5)
active/CVE-2017-1000098 (+5/-5)
active/CVE-2017-1000121 (+19/-19)
active/CVE-2017-1000122 (+19/-19)
active/CVE-2017-1000174 (+5/-5)
active/CVE-2017-1000176 (+5/-5)
active/CVE-2017-1000182 (+5/-5)
active/CVE-2017-1000185 (+5/-5)
active/CVE-2017-1000186 (+5/-5)
active/CVE-2017-1000187 (+5/-5)
active/CVE-2017-1000190 (+5/-5)
active/CVE-2017-1000246 (+2/-2)
active/CVE-2017-1000427 (+3/-3)
active/CVE-2017-1000458 (+2/-2)
active/CVE-2017-1000469 (+3/-3)
active/CVE-2017-1000480 (+1/-1)
active/CVE-2017-1000509 (+2/-2)
active/CVE-2017-1000600 (+1/-1)
active/CVE-2017-1001001 (+3/-3)
active/CVE-2017-1002150 (+1/-1)
active/CVE-2017-1002153 (+2/-2)
active/CVE-2017-1002201 (+1/-1)
active/CVE-2017-10086 (+3/-3)
active/CVE-2017-10114 (+3/-3)
active/CVE-2017-10155 (+8/-8)
active/CVE-2017-10165 (+7/-7)
active/CVE-2017-10167 (+7/-7)
active/CVE-2017-10227 (+8/-8)
active/CVE-2017-10268 (+8/-8)
active/CVE-2017-10276 (+8/-8)
active/CVE-2017-10279 (+8/-8)
active/CVE-2017-10283 (+8/-8)
active/CVE-2017-10284 (+7/-7)
active/CVE-2017-10286 (+8/-8)
active/CVE-2017-10294 (+8/-8)
active/CVE-2017-10296 (+7/-7)
active/CVE-2017-10311 (+7/-7)
active/CVE-2017-10313 (+7/-7)
active/CVE-2017-10314 (+8/-8)
active/CVE-2017-10320 (+7/-7)
active/CVE-2017-10365 (+7/-7)
active/CVE-2017-10378 (+8/-8)
active/CVE-2017-10379 (+8/-8)
active/CVE-2017-10384 (+8/-8)
active/CVE-2017-10687 (+9/-9)
active/CVE-2017-10788 (+5/-5)
active/CVE-2017-10789 (+5/-5)
active/CVE-2017-10791 (+3/-3)
active/CVE-2017-10792 (+3/-3)
active/CVE-2017-10800 (+4/-4)
active/CVE-2017-10807 (+2/-2)
active/CVE-2017-10911 (+33/-33)
active/CVE-2017-10929 (+4/-4)
active/CVE-2017-11096 (+6/-6)
active/CVE-2017-11097 (+6/-6)
active/CVE-2017-11098 (+6/-6)
active/CVE-2017-11099 (+6/-6)
active/CVE-2017-11100 (+6/-6)
active/CVE-2017-11101 (+6/-6)
active/CVE-2017-11104 (+4/-4)
active/CVE-2017-11114 (+3/-3)
active/CVE-2017-11119 (+14/-14)
active/CVE-2017-11164 (+12/-12)
active/CVE-2017-11183 (+1/-1)
active/CVE-2017-11184 (+1/-1)
active/CVE-2017-11189 (+10/-10)
active/CVE-2017-11191 (+9/-9)
active/CVE-2017-11328 (+4/-4)
active/CVE-2017-11329 (+2/-2)
active/CVE-2017-11331 (+9/-9)
active/CVE-2017-11341 (+9/-9)
active/CVE-2017-11342 (+9/-9)
active/CVE-2017-11343 (+4/-4)
active/CVE-2017-11353 (+4/-4)
active/CVE-2017-11423 (+2/-2)
active/CVE-2017-11428 (+1/-1)
active/CVE-2017-11468 (+2/-2)
active/CVE-2017-11474 (+2/-2)
active/CVE-2017-11475 (+2/-2)
active/CVE-2017-11499 (+2/-2)
active/CVE-2017-11507 (+6/-6)
active/CVE-2017-11521 (+4/-4)
active/CVE-2017-11546 (+3/-3)
active/CVE-2017-11547 (+3/-3)
active/CVE-2017-11548 (+9/-9)
active/CVE-2017-11549 (+9/-9)
active/CVE-2017-11552 (+4/-4)
active/CVE-2017-11554 (+3/-3)
active/CVE-2017-11555 (+8/-8)
active/CVE-2017-11556 (+8/-8)
active/CVE-2017-11570 (+9/-9)
active/CVE-2017-11573 (+9/-9)
active/CVE-2017-11605 (+8/-8)
active/CVE-2017-11608 (+2/-2)
active/CVE-2017-11654 (+9/-9)
active/CVE-2017-11655 (+9/-9)
active/CVE-2017-11661 (+3/-3)
active/CVE-2017-11662 (+3/-3)
active/CVE-2017-11663 (+3/-3)
active/CVE-2017-11664 (+3/-3)
active/CVE-2017-11671 (+121/-121)
active/CVE-2017-11684 (+3/-3)
active/CVE-2017-11692 (+10/-10)
active/CVE-2017-11703 (+1/-1)
active/CVE-2017-11704 (+1/-1)
active/CVE-2017-11705 (+1/-1)
active/CVE-2017-11721 (+2/-2)
active/CVE-2017-11728 (+1/-1)
active/CVE-2017-11729 (+1/-1)
active/CVE-2017-11730 (+1/-1)
active/CVE-2017-11731 (+1/-1)
active/CVE-2017-11732 (+1/-1)
active/CVE-2017-11733 (+1/-1)
active/CVE-2017-11734 (+1/-1)
active/CVE-2017-12067 (+3/-3)
active/CVE-2017-12081 (+2/-2)
active/CVE-2017-12082 (+2/-2)
active/CVE-2017-12086 (+2/-2)
active/CVE-2017-12098 (+1/-1)
active/CVE-2017-12099 (+2/-2)
active/CVE-2017-12100 (+2/-2)
active/CVE-2017-12101 (+2/-2)
active/CVE-2017-12102 (+2/-2)
active/CVE-2017-12103 (+2/-2)
active/CVE-2017-12104 (+2/-2)
active/CVE-2017-12105 (+2/-2)
active/CVE-2017-12108 (+1/-1)
active/CVE-2017-12109 (+1/-1)
active/CVE-2017-12110 (+2/-2)
active/CVE-2017-12111 (+2/-2)
active/CVE-2017-12132 (+4/-4)
active/CVE-2017-12133 (+4/-4)
active/CVE-2017-12141 (+3/-3)
active/CVE-2017-12142 (+3/-3)
active/CVE-2017-12143 (+9/-9)
active/CVE-2017-12144 (+4/-4)
active/CVE-2017-12145 (+9/-9)
active/CVE-2017-12155 (+2/-2)
active/CVE-2017-12156 (+6/-6)
active/CVE-2017-12157 (+6/-6)
active/CVE-2017-12165 (+4/-4)
active/CVE-2017-12166 (+6/-6)
active/CVE-2017-12169 (+9/-9)
active/CVE-2017-12194 (+2/-2)
active/CVE-2017-12196 (+1/-1)
active/CVE-2017-12426 (+2/-2)
active/CVE-2017-12441 (+9/-9)
active/CVE-2017-12442 (+9/-9)
active/CVE-2017-12443 (+9/-9)
active/CVE-2017-12444 (+9/-9)
active/CVE-2017-12445 (+9/-9)
active/CVE-2017-12448 (+3/-3)
active/CVE-2017-12449 (+3/-3)
active/CVE-2017-12450 (+3/-3)
active/CVE-2017-12451 (+3/-3)
active/CVE-2017-12452 (+3/-3)
active/CVE-2017-12453 (+3/-3)
active/CVE-2017-12454 (+3/-3)
active/CVE-2017-12455 (+3/-3)
active/CVE-2017-12456 (+3/-3)
active/CVE-2017-12457 (+3/-3)
active/CVE-2017-12458 (+3/-3)
active/CVE-2017-12459 (+3/-3)
active/CVE-2017-12474 (+2/-2)
active/CVE-2017-12475 (+2/-2)
active/CVE-2017-12476 (+2/-2)
active/CVE-2017-12481 (+3/-3)
active/CVE-2017-12482 (+3/-3)
active/CVE-2017-12583 (+2/-2)
active/CVE-2017-12616 (+4/-4)
active/CVE-2017-12617 (+5/-5)
active/CVE-2017-12621 (+1/-1)
active/CVE-2017-12626 (+3/-3)
active/CVE-2017-12635 (+3/-3)
active/CVE-2017-12636 (+3/-3)
active/CVE-2017-12652 (+6/-6)
active/CVE-2017-12778 (+6/-6)
active/CVE-2017-12799 (+3/-3)
active/CVE-2017-12847 (+3/-3)
active/CVE-2017-12852 (+5/-5)
active/CVE-2017-12867 (+2/-2)
active/CVE-2017-12868 (+2/-2)
active/CVE-2017-12869 (+2/-2)
active/CVE-2017-12870 (+2/-2)
active/CVE-2017-12871 (+1/-1)
active/CVE-2017-12872 (+2/-2)
active/CVE-2017-12873 (+2/-2)
active/CVE-2017-12874 (+2/-2)
active/CVE-2017-12938 (+3/-3)
active/CVE-2017-12940 (+3/-3)
active/CVE-2017-12941 (+3/-3)
active/CVE-2017-12942 (+3/-3)
active/CVE-2017-12950 (+3/-3)
active/CVE-2017-12951 (+3/-3)
active/CVE-2017-12952 (+3/-3)
active/CVE-2017-12953 (+3/-3)
active/CVE-2017-12954 (+3/-3)
active/CVE-2017-12958 (+1/-1)
active/CVE-2017-12960 (+1/-1)
active/CVE-2017-12961 (+1/-1)
active/CVE-2017-12962 (+8/-8)
active/CVE-2017-12963 (+8/-8)
active/CVE-2017-12964 (+8/-8)
active/CVE-2017-12967 (+3/-3)
active/CVE-2017-12976 (+2/-2)
active/CVE-2017-12979 (+3/-3)
active/CVE-2017-12980 (+3/-3)
active/CVE-2017-13066 (+3/-3)
active/CVE-2017-13099 (+2/-2)
active/CVE-2017-13144 (+2/-2)
active/CVE-2017-13165 (+151/-151)
active/CVE-2017-13648 (+3/-3)
active/CVE-2017-13693 (+111/-111)
active/CVE-2017-13694 (+157/-157)
active/CVE-2017-13709 (+2/-2)
active/CVE-2017-13710 (+3/-3)
active/CVE-2017-13716 (+20/-20)
active/CVE-2017-13735 (+38/-38)
active/CVE-2017-13736 (+9/-9)
active/CVE-2017-13745 (+1/-1)
active/CVE-2017-13748 (+1/-1)
active/CVE-2017-13756 (+3/-3)
active/CVE-2017-13760 (+3/-3)
active/CVE-2017-13783 (+19/-19)
active/CVE-2017-13784 (+19/-19)
active/CVE-2017-13785 (+19/-19)
active/CVE-2017-13788 (+19/-19)
active/CVE-2017-13791 (+19/-19)
active/CVE-2017-13792 (+19/-19)
active/CVE-2017-13793 (+19/-19)
active/CVE-2017-13794 (+19/-19)
active/CVE-2017-13795 (+19/-19)
active/CVE-2017-13796 (+19/-19)
active/CVE-2017-13798 (+19/-19)
active/CVE-2017-13802 (+19/-19)
active/CVE-2017-13803 (+19/-19)
active/CVE-2017-13856 (+19/-19)
active/CVE-2017-13866 (+19/-19)
active/CVE-2017-13870 (+19/-19)
active/CVE-2017-13884 (+16/-16)
active/CVE-2017-13885 (+16/-16)
active/CVE-2017-14098 (+2/-2)
active/CVE-2017-14099 (+2/-2)
active/CVE-2017-14100 (+2/-2)
active/CVE-2017-14102 (+3/-3)
active/CVE-2017-14108 (+9/-9)
active/CVE-2017-14114 (+9/-9)
active/CVE-2017-14128 (+3/-3)
active/CVE-2017-14129 (+3/-3)
active/CVE-2017-14130 (+3/-3)
active/CVE-2017-14132 (+1/-1)
active/CVE-2017-14158 (+11/-11)
active/CVE-2017-14160 (+3/-3)
active/CVE-2017-14226 (+3/-3)
active/CVE-2017-14238 (+1/-1)
active/CVE-2017-14239 (+3/-3)
active/CVE-2017-14240 (+3/-3)
active/CVE-2017-14241 (+3/-3)
active/CVE-2017-14242 (+3/-3)
active/CVE-2017-14257 (+2/-2)
active/CVE-2017-14258 (+2/-2)
active/CVE-2017-14259 (+2/-2)
active/CVE-2017-14260 (+2/-2)
active/CVE-2017-14261 (+2/-2)
active/CVE-2017-14265 (+50/-50)
active/CVE-2017-14333 (+3/-3)
active/CVE-2017-14339 (+1/-1)
active/CVE-2017-14348 (+50/-50)
active/CVE-2017-14528 (+4/-4)
active/CVE-2017-14529 (+3/-3)
active/CVE-2017-14603 (+3/-3)
active/CVE-2017-14604 (+2/-2)
active/CVE-2017-14608 (+50/-50)
active/CVE-2017-14609 (+9/-9)
active/CVE-2017-14610 (+2/-2)
active/CVE-2017-14623 (+2/-2)
active/CVE-2017-14635 (+2/-2)
active/CVE-2017-14638 (+2/-2)
active/CVE-2017-14639 (+2/-2)
active/CVE-2017-14640 (+2/-2)
active/CVE-2017-14641 (+2/-2)
active/CVE-2017-14642 (+2/-2)
active/CVE-2017-14643 (+2/-2)
active/CVE-2017-14644 (+2/-2)
active/CVE-2017-14645 (+2/-2)
active/CVE-2017-14646 (+2/-2)
active/CVE-2017-14647 (+2/-2)
active/CVE-2017-14650 (+3/-3)
active/CVE-2017-14681 (+3/-3)
active/CVE-2017-14686 (+2/-2)
active/CVE-2017-14687 (+2/-2)
active/CVE-2017-14718 (+2/-2)
active/CVE-2017-14719 (+2/-2)
active/CVE-2017-14720 (+2/-2)
active/CVE-2017-14721 (+2/-2)
active/CVE-2017-14722 (+2/-2)
active/CVE-2017-14723 (+2/-2)
active/CVE-2017-14724 (+2/-2)
active/CVE-2017-14725 (+2/-2)
active/CVE-2017-14726 (+2/-2)
active/CVE-2017-14737 (+3/-3)
active/CVE-2017-14749 (+2/-2)
active/CVE-2017-14804 (+1/-1)
active/CVE-2017-14868 (+4/-4)
active/CVE-2017-14930 (+4/-4)
active/CVE-2017-14932 (+4/-4)
active/CVE-2017-14934 (+4/-4)
active/CVE-2017-14938 (+4/-4)
active/CVE-2017-14939 (+4/-4)
active/CVE-2017-14940 (+4/-4)
active/CVE-2017-14941 (+5/-5)
active/CVE-2017-14949 (+4/-4)
active/CVE-2017-14990 (+2/-2)
active/CVE-2017-14992 (+2/-2)
active/CVE-2017-15010 (+1/-1)
active/CVE-2017-15020 (+4/-4)
active/CVE-2017-15021 (+4/-4)
active/CVE-2017-15022 (+4/-4)
active/CVE-2017-15024 (+4/-4)
active/CVE-2017-15025 (+4/-4)
active/CVE-2017-15041 (+9/-9)
active/CVE-2017-15042 (+9/-9)
active/CVE-2017-15046 (+2/-2)
active/CVE-2017-15056 (+3/-3)
active/CVE-2017-15088 (+4/-4)
active/CVE-2017-15090 (+2/-2)
active/CVE-2017-15091 (+3/-3)
active/CVE-2017-15092 (+2/-2)
active/CVE-2017-15093 (+3/-3)
active/CVE-2017-15094 (+2/-2)
active/CVE-2017-15095 (+3/-3)
active/CVE-2017-15108 (+3/-3)
active/CVE-2017-15114 (+2/-2)
active/CVE-2017-15120 (+2/-2)
active/CVE-2017-15131 (+8/-8)
active/CVE-2017-15134 (+2/-2)
active/CVE-2017-15185 (+3/-3)
active/CVE-2017-15225 (+4/-4)
active/CVE-2017-15266 (+3/-3)
active/CVE-2017-15267 (+3/-3)
active/CVE-2017-15288 (+3/-3)
active/CVE-2017-15365 (+10/-10)
active/CVE-2017-15369 (+3/-3)
active/CVE-2017-15377 (+6/-6)
active/CVE-2017-15568 (+1/-1)
active/CVE-2017-15569 (+2/-2)
active/CVE-2017-15570 (+2/-2)
active/CVE-2017-15571 (+2/-2)
active/CVE-2017-15572 (+2/-2)
active/CVE-2017-15573 (+2/-2)
active/CVE-2017-15574 (+2/-2)
active/CVE-2017-15575 (+2/-2)
active/CVE-2017-15576 (+2/-2)
active/CVE-2017-15577 (+2/-2)
active/CVE-2017-15587 (+2/-2)
active/CVE-2017-15597 (+3/-3)
active/CVE-2017-15600 (+3/-3)
active/CVE-2017-15601 (+3/-3)
active/CVE-2017-15602 (+3/-3)
active/CVE-2017-15612 (+2/-2)
active/CVE-2017-15671 (+4/-4)
active/CVE-2017-15672 (+3/-3)
active/CVE-2017-15691 (+3/-3)
active/CVE-2017-15698 (+2/-2)
active/CVE-2017-15736 (+3/-3)
active/CVE-2017-15922 (+3/-3)
active/CVE-2017-15938 (+4/-4)
active/CVE-2017-15939 (+4/-4)
active/CVE-2017-15996 (+4/-4)
active/CVE-2017-16042 (+2/-2)
active/CVE-2017-16082 (+1/-1)
active/CVE-2017-16114 (+1/-1)
active/CVE-2017-16119 (+1/-1)
active/CVE-2017-16129 (+1/-1)
active/CVE-2017-16137 (+1/-1)
active/CVE-2017-16138 (+1/-1)
active/CVE-2017-16228 (+3/-3)
active/CVE-2017-16229 (+2/-2)
active/CVE-2017-16248 (+2/-2)
active/CVE-2017-16510 (+3/-3)
active/CVE-2017-16516 (+14/-14)
active/CVE-2017-16613 (+2/-2)
active/CVE-2017-16641 (+3/-3)
active/CVE-2017-16651 (+3/-3)
active/CVE-2017-16652 (+1/-1)
active/CVE-2017-16664 (+2/-2)
active/CVE-2017-16667 (+3/-3)
active/CVE-2017-16672 (+3/-3)
active/CVE-2017-16711 (+5/-5)
active/CVE-2017-16793 (+5/-5)
active/CVE-2017-16794 (+5/-5)
active/CVE-2017-16796 (+5/-5)
active/CVE-2017-16797 (+5/-5)
active/CVE-2017-16803 (+1/-1)
active/CVE-2017-16804 (+2/-2)
active/CVE-2017-16805 (+3/-3)
active/CVE-2017-16826 (+4/-4)
active/CVE-2017-16827 (+4/-4)
active/CVE-2017-16828 (+4/-4)
active/CVE-2017-16831 (+4/-4)
active/CVE-2017-16832 (+4/-4)
active/CVE-2017-16837 (+3/-3)
active/CVE-2017-16852 (+1/-1)
active/CVE-2017-16854 (+3/-3)
active/CVE-2017-16868 (+5/-5)
active/CVE-2017-16869 (+3/-3)
active/CVE-2017-16872 (+3/-3)
active/CVE-2017-16875 (+3/-3)
active/CVE-2017-16876 (+2/-2)
active/CVE-2017-16883 (+1/-1)
active/CVE-2017-16890 (+4/-4)
active/CVE-2017-16896 (+7/-7)
active/CVE-2017-16898 (+1/-1)
active/CVE-2017-16906 (+6/-6)
active/CVE-2017-16907 (+10/-10)
active/CVE-2017-16908 (+6/-6)
active/CVE-2017-16909 (+51/-51)
active/CVE-2017-16910 (+43/-43)
active/CVE-2017-16921 (+3/-3)
active/CVE-2017-16926 (+3/-3)
active/CVE-2017-16933 (+3/-3)
active/CVE-2017-16938 (+3/-3)
active/CVE-2017-17042 (+3/-3)
active/CVE-2017-17044 (+3/-3)
active/CVE-2017-17045 (+3/-3)
active/CVE-2017-17054 (+4/-4)
active/CVE-2017-17080 (+4/-4)
active/CVE-2017-17081 (+20/-20)
active/CVE-2017-17090 (+3/-3)
active/CVE-2017-17091 (+3/-3)
active/CVE-2017-17092 (+3/-3)
active/CVE-2017-17093 (+3/-3)
active/CVE-2017-17094 (+3/-3)
active/CVE-2017-17121 (+4/-4)
active/CVE-2017-17122 (+4/-4)
active/CVE-2017-17123 (+4/-4)
active/CVE-2017-17124 (+4/-4)
active/CVE-2017-17125 (+4/-4)
active/CVE-2017-17127 (+1/-1)
active/CVE-2017-17128 (+1/-1)
active/CVE-2017-17432 (+3/-3)
active/CVE-2017-17440 (+3/-3)
active/CVE-2017-17459 (+3/-3)
active/CVE-2017-17476 (+3/-3)
active/CVE-2017-17479 (+6/-6)
active/CVE-2017-17507 (+9/-9)
active/CVE-2017-17509 (+4/-4)
active/CVE-2017-17511 (+2/-2)
active/CVE-2017-17513 (+27/-27)
active/CVE-2017-17514 (+9/-9)
active/CVE-2017-17515 (+8/-8)
active/CVE-2017-17516 (+8/-8)
active/CVE-2017-17517 (+9/-9)
active/CVE-2017-17518 (+9/-9)
active/CVE-2017-17519 (+9/-9)
active/CVE-2017-17520 (+9/-9)
active/CVE-2017-17521 (+9/-9)
active/CVE-2017-17523 (+3/-3)
active/CVE-2017-17524 (+9/-9)
active/CVE-2017-17525 (+6/-6)
active/CVE-2017-17526 (+8/-8)
active/CVE-2017-17528 (+9/-9)
active/CVE-2017-17529 (+9/-9)
active/CVE-2017-17530 (+9/-9)
active/CVE-2017-17531 (+3/-3)
active/CVE-2017-17532 (+6/-6)
active/CVE-2017-17533 (+9/-9)
active/CVE-2017-17534 (+1/-1)
active/CVE-2017-17535 (+6/-6)
active/CVE-2017-17536 (+3/-3)
active/CVE-2017-17554 (+4/-4)
active/CVE-2017-17555 (+4/-4)
active/CVE-2017-17563 (+3/-3)
active/CVE-2017-17564 (+3/-3)
active/CVE-2017-17565 (+3/-3)
active/CVE-2017-17566 (+3/-3)
active/CVE-2017-17663 (+4/-4)
active/CVE-2017-17664 (+3/-3)
active/CVE-2017-17670 (+4/-4)
active/CVE-2017-17689 (+8/-8)
active/CVE-2017-17742 (+7/-7)
active/CVE-2017-17784 (+2/-2)
active/CVE-2017-17785 (+2/-2)
active/CVE-2017-17786 (+2/-2)
active/CVE-2017-17787 (+2/-2)
active/CVE-2017-17788 (+2/-2)
active/CVE-2017-17789 (+2/-2)
active/CVE-2017-17821 (+20/-20)
active/CVE-2017-17850 (+2/-2)
active/CVE-2017-17858 (+1/-1)
active/CVE-2017-17866 (+3/-3)
active/CVE-2017-17897 (+3/-3)
active/CVE-2017-17898 (+3/-3)
active/CVE-2017-17899 (+3/-3)
active/CVE-2017-17900 (+3/-3)
active/CVE-2017-17916 (+14/-14)
active/CVE-2017-17917 (+14/-14)
active/CVE-2017-17919 (+14/-14)
active/CVE-2017-17920 (+14/-14)
active/CVE-2017-17971 (+3/-3)
active/CVE-2017-18021 (+1/-1)
active/CVE-2017-18026 (+2/-2)
active/CVE-2017-18121 (+2/-2)
active/CVE-2017-18122 (+2/-2)
active/CVE-2017-18123 (+2/-2)
active/CVE-2017-18188 (+4/-4)
active/CVE-2017-18197 (+3/-3)
active/CVE-2017-18212 (+3/-3)
active/CVE-2017-18242 (+1/-1)
active/CVE-2017-18243 (+1/-1)
active/CVE-2017-18244 (+1/-1)
active/CVE-2017-18245 (+1/-1)
active/CVE-2017-18246 (+1/-1)
active/CVE-2017-18259 (+2/-2)
active/CVE-2017-18260 (+2/-2)
active/CVE-2017-18265 (+1/-1)
active/CVE-2017-18343 (+1/-1)
active/CVE-2017-18361 (+1/-1)
active/CVE-2017-18367 (+2/-2)
active/CVE-2017-18375 (+1/-1)
active/CVE-2017-18594 (+3/-3)
active/CVE-2017-18635 (+1/-1)
active/CVE-2017-18638 (+3/-3)
active/CVE-2017-18640 (+6/-6)
active/CVE-2017-18641 (+6/-6)
active/CVE-2017-18869 (+4/-4)
active/CVE-2017-18922 (+10/-10)
active/CVE-2017-18925 (+4/-4)
active/CVE-2017-18926 (+2/-2)
active/CVE-2017-20006 (+2/-2)
active/CVE-2017-20146 (+4/-4)
active/CVE-2017-20147 (+2/-2)
active/CVE-2017-20148 (+2/-2)
active/CVE-2017-20151 (+2/-2)
active/CVE-2017-20162 (+6/-6)
active/CVE-2017-2292 (+4/-4)
active/CVE-2017-2299 (+3/-3)
active/CVE-2017-2367 (+24/-24)
active/CVE-2017-2376 (+24/-24)
active/CVE-2017-2377 (+24/-24)
active/CVE-2017-2378 (+24/-24)
active/CVE-2017-2386 (+24/-24)
active/CVE-2017-2392 (+24/-24)
active/CVE-2017-2394 (+24/-24)
active/CVE-2017-2395 (+24/-24)
active/CVE-2017-2396 (+24/-24)
active/CVE-2017-2405 (+24/-24)
active/CVE-2017-2415 (+24/-24)
active/CVE-2017-2419 (+24/-24)
active/CVE-2017-2424 (+24/-24)
active/CVE-2017-2433 (+24/-24)
active/CVE-2017-2442 (+24/-24)
active/CVE-2017-2445 (+24/-24)
active/CVE-2017-2446 (+24/-24)
active/CVE-2017-2447 (+24/-24)
active/CVE-2017-2454 (+24/-24)
active/CVE-2017-2455 (+24/-24)
active/CVE-2017-2457 (+24/-24)
active/CVE-2017-2459 (+24/-24)
active/CVE-2017-2460 (+24/-24)
active/CVE-2017-2463 (+24/-24)
active/CVE-2017-2464 (+24/-24)
active/CVE-2017-2465 (+24/-24)
active/CVE-2017-2466 (+24/-24)
active/CVE-2017-2468 (+24/-24)
active/CVE-2017-2469 (+24/-24)
active/CVE-2017-2470 (+24/-24)
active/CVE-2017-2471 (+24/-24)
active/CVE-2017-2475 (+24/-24)
active/CVE-2017-2476 (+24/-24)
active/CVE-2017-2479 (+24/-24)
active/CVE-2017-2480 (+20/-20)
active/CVE-2017-2481 (+24/-24)
active/CVE-2017-2486 (+24/-24)
active/CVE-2017-2496 (+22/-22)
active/CVE-2017-2499 (+22/-22)
active/CVE-2017-2504 (+22/-22)
active/CVE-2017-2505 (+22/-22)
active/CVE-2017-2506 (+22/-22)
active/CVE-2017-2508 (+22/-22)
active/CVE-2017-2510 (+22/-22)
active/CVE-2017-2514 (+22/-22)
active/CVE-2017-2515 (+22/-22)
active/CVE-2017-2521 (+22/-22)
active/CVE-2017-2525 (+22/-22)
active/CVE-2017-2526 (+22/-22)
active/CVE-2017-2528 (+22/-22)
active/CVE-2017-2530 (+22/-22)
active/CVE-2017-2531 (+22/-22)
active/CVE-2017-2536 (+22/-22)
active/CVE-2017-2538 (+23/-23)
active/CVE-2017-2539 (+22/-22)
active/CVE-2017-2544 (+22/-22)
active/CVE-2017-2547 (+22/-22)
active/CVE-2017-2549 (+22/-22)
active/CVE-2017-2576 (+8/-8)
active/CVE-2017-2578 (+8/-8)
active/CVE-2017-2591 (+3/-3)
active/CVE-2017-2622 (+9/-9)
active/CVE-2017-2642 (+7/-7)
active/CVE-2017-2661 (+3/-3)
active/CVE-2017-2666 (+1/-1)
active/CVE-2017-2668 (+5/-5)
active/CVE-2017-2670 (+1/-1)
active/CVE-2017-2800 (+3/-3)
active/CVE-2017-2801 (+4/-4)
active/CVE-2017-2807 (+3/-3)
active/CVE-2017-2808 (+3/-3)
active/CVE-2017-2826 (+2/-2)
active/CVE-2017-2896 (+2/-2)
active/CVE-2017-2897 (+2/-2)
active/CVE-2017-2899 (+2/-2)
active/CVE-2017-2900 (+2/-2)
active/CVE-2017-2901 (+2/-2)
active/CVE-2017-2902 (+2/-2)
active/CVE-2017-2903 (+2/-2)
active/CVE-2017-2904 (+2/-2)
active/CVE-2017-2905 (+2/-2)
active/CVE-2017-2906 (+2/-2)
active/CVE-2017-2907 (+2/-2)
active/CVE-2017-2908 (+2/-2)
active/CVE-2017-2910 (+4/-4)
active/CVE-2017-2918 (+2/-2)
active/CVE-2017-2919 (+2/-2)
active/CVE-2017-3158 (+9/-9)
active/CVE-2017-3163 (+3/-3)
active/CVE-2017-3164 (+7/-7)
active/CVE-2017-3204 (+16/-16)
active/CVE-2017-3224 (+10/-10)
active/CVE-2017-3226 (+6/-6)
active/CVE-2017-3238 (+8/-8)
active/CVE-2017-3243 (+7/-7)
active/CVE-2017-3244 (+8/-8)
active/CVE-2017-3251 (+7/-7)
active/CVE-2017-3256 (+7/-7)
active/CVE-2017-3257 (+8/-8)
active/CVE-2017-3258 (+8/-8)
active/CVE-2017-3265 (+8/-8)
active/CVE-2017-3273 (+8/-8)
active/CVE-2017-3291 (+8/-8)
active/CVE-2017-3302 (+9/-9)
active/CVE-2017-3305 (+12/-12)
active/CVE-2017-3308 (+10/-10)
active/CVE-2017-3309 (+10/-10)
active/CVE-2017-3312 (+8/-8)
active/CVE-2017-3313 (+8/-8)
active/CVE-2017-3317 (+8/-8)
active/CVE-2017-3318 (+8/-8)
active/CVE-2017-3319 (+7/-7)
active/CVE-2017-3320 (+7/-7)
active/CVE-2017-3329 (+12/-12)
active/CVE-2017-3331 (+10/-10)
active/CVE-2017-3450 (+10/-10)
active/CVE-2017-3453 (+10/-10)
active/CVE-2017-3454 (+10/-10)
active/CVE-2017-3455 (+10/-10)
active/CVE-2017-3456 (+10/-10)
active/CVE-2017-3457 (+10/-10)
active/CVE-2017-3458 (+10/-10)
active/CVE-2017-3459 (+10/-10)
active/CVE-2017-3460 (+10/-10)
active/CVE-2017-3461 (+12/-12)
active/CVE-2017-3462 (+12/-12)
active/CVE-2017-3463 (+12/-12)
active/CVE-2017-3464 (+10/-10)
active/CVE-2017-3465 (+10/-10)
active/CVE-2017-3467 (+10/-10)
active/CVE-2017-3468 (+10/-10)
active/CVE-2017-3469 (+5/-5)
active/CVE-2017-3523 (+5/-5)
active/CVE-2017-3529 (+11/-11)
active/CVE-2017-3586 (+5/-5)
active/CVE-2017-3589 (+5/-5)
active/CVE-2017-3590 (+5/-5)
active/CVE-2017-3599 (+10/-10)
active/CVE-2017-3600 (+12/-12)
active/CVE-2017-3626 (+5/-5)
active/CVE-2017-3633 (+12/-12)
active/CVE-2017-3634 (+12/-12)
active/CVE-2017-3635 (+12/-12)
active/CVE-2017-3636 (+11/-11)
active/CVE-2017-3637 (+11/-11)
active/CVE-2017-3638 (+11/-11)
active/CVE-2017-3639 (+11/-11)
active/CVE-2017-3640 (+11/-11)
active/CVE-2017-3641 (+12/-12)
active/CVE-2017-3642 (+11/-11)
active/CVE-2017-3643 (+11/-11)
active/CVE-2017-3644 (+11/-11)
active/CVE-2017-3645 (+11/-11)
active/CVE-2017-3646 (+10/-10)
active/CVE-2017-3647 (+12/-12)
active/CVE-2017-3648 (+12/-12)
active/CVE-2017-3649 (+12/-12)
active/CVE-2017-3650 (+11/-11)
active/CVE-2017-3651 (+12/-12)
active/CVE-2017-3652 (+12/-12)
active/CVE-2017-3653 (+12/-12)
active/CVE-2017-4965 (+5/-5)
active/CVE-2017-4966 (+2/-2)
active/CVE-2017-4967 (+5/-5)
active/CVE-2017-5188 (+1/-1)
active/CVE-2017-5192 (+4/-4)
active/CVE-2017-5200 (+4/-4)
active/CVE-2017-5206 (+1/-1)
active/CVE-2017-5207 (+1/-1)
active/CVE-2017-5209 (+5/-5)
active/CVE-2017-5361 (+3/-3)
active/CVE-2017-5367 (+5/-5)
active/CVE-2017-5368 (+5/-5)
active/CVE-2017-5470 (+2/-2)
active/CVE-2017-5471 (+2/-2)
active/CVE-2017-5473 (+3/-3)
active/CVE-2017-5488 (+3/-3)
active/CVE-2017-5489 (+3/-3)
active/CVE-2017-5490 (+3/-3)
active/CVE-2017-5491 (+3/-3)
active/CVE-2017-5492 (+3/-3)
active/CVE-2017-5493 (+3/-3)
active/CVE-2017-5504 (+4/-4)
active/CVE-2017-5528 (+1/-1)
active/CVE-2017-5529 (+1/-1)
active/CVE-2017-5532 (+5/-5)
active/CVE-2017-5533 (+5/-5)
active/CVE-2017-5545 (+5/-5)
active/CVE-2017-5591 (+6/-6)
active/CVE-2017-5592 (+3/-3)
active/CVE-2017-5595 (+5/-5)
active/CVE-2017-5610 (+3/-3)
active/CVE-2017-5611 (+3/-3)
active/CVE-2017-5612 (+3/-3)
active/CVE-2017-5630 (+13/-13)
active/CVE-2017-5644 (+5/-5)
active/CVE-2017-5645 (+3/-3)
active/CVE-2017-5647 (+6/-6)
active/CVE-2017-5648 (+3/-3)
active/CVE-2017-5659 (+3/-3)
active/CVE-2017-5660 (+2/-2)
active/CVE-2017-5661 (+4/-4)
active/CVE-2017-5662 (+4/-4)
active/CVE-2017-5664 (+5/-5)
active/CVE-2017-5665 (+11/-11)
active/CVE-2017-5666 (+11/-11)
active/CVE-2017-5668 (+3/-3)
active/CVE-2017-5731 (+1/-1)
active/CVE-2017-5834 (+5/-5)
active/CVE-2017-5835 (+5/-5)
active/CVE-2017-5836 (+5/-5)
active/CVE-2017-5838 (+6/-6)
active/CVE-2017-5843 (+5/-5)
active/CVE-2017-5846 (+4/-4)
active/CVE-2017-5847 (+6/-6)
active/CVE-2017-5848 (+7/-7)
active/CVE-2017-5851 (+11/-11)
active/CVE-2017-5852 (+5/-5)
active/CVE-2017-5853 (+5/-5)
active/CVE-2017-5854 (+5/-5)
active/CVE-2017-5855 (+5/-5)
active/CVE-2017-5878 (+4/-4)
active/CVE-2017-5886 (+5/-5)
active/CVE-2017-5923 (+4/-4)
active/CVE-2017-5924 (+4/-4)
active/CVE-2017-5929 (+1/-1)
active/CVE-2017-5943 (+2/-2)
active/CVE-2017-5944 (+2/-2)
active/CVE-2017-5946 (+1/-1)
active/CVE-2017-5949 (+24/-24)
active/CVE-2017-5950 (+12/-12)
active/CVE-2017-5982 (+12/-12)
active/CVE-2017-5984 (+1/-1)
active/CVE-2017-5991 (+5/-5)
active/CVE-2017-6056 (+2/-2)
active/CVE-2017-6059 (+3/-3)
active/CVE-2017-6060 (+5/-5)
active/CVE-2017-6062 (+3/-3)
active/CVE-2017-6076 (+3/-3)
active/CVE-2017-6100 (+1/-1)
active/CVE-2017-6197 (+2/-2)
active/CVE-2017-6363 (+10/-10)
active/CVE-2017-6381 (+5/-5)
active/CVE-2017-6387 (+5/-5)
active/CVE-2017-6413 (+3/-3)
active/CVE-2017-6414 (+3/-3)
active/CVE-2017-6415 (+5/-5)
active/CVE-2017-6419 (+1/-1)
active/CVE-2017-6435 (+5/-5)
active/CVE-2017-6446 (+2/-2)
active/CVE-2017-6448 (+4/-4)
active/CVE-2017-6503 (+5/-5)
active/CVE-2017-6504 (+5/-5)
active/CVE-2017-6514 (+7/-7)
active/CVE-2017-6596 (+5/-5)
active/CVE-2017-6814 (+3/-3)
active/CVE-2017-6815 (+3/-3)
active/CVE-2017-6816 (+3/-3)
active/CVE-2017-6817 (+1/-1)
active/CVE-2017-6819 (+1/-1)
active/CVE-2017-6820 (+5/-5)
active/CVE-2017-6840 (+5/-5)
active/CVE-2017-6841 (+5/-5)
active/CVE-2017-6842 (+5/-5)
active/CVE-2017-6843 (+5/-5)
active/CVE-2017-6844 (+5/-5)
active/CVE-2017-6845 (+5/-5)
active/CVE-2017-6846 (+5/-5)
active/CVE-2017-6847 (+5/-5)
active/CVE-2017-6848 (+5/-5)
active/CVE-2017-6849 (+5/-5)
active/CVE-2017-6852 (+4/-4)
active/CVE-2017-6886 (+66/-66)
active/CVE-2017-6887 (+66/-66)
active/CVE-2017-6888 (+23/-23)
active/CVE-2017-6903 (+11/-11)
active/CVE-2017-6922 (+2/-2)
active/CVE-2017-6927 (+2/-2)
active/CVE-2017-6928 (+2/-2)
active/CVE-2017-6929 (+2/-2)
active/CVE-2017-6932 (+2/-2)
active/CVE-2017-6949 (+5/-5)
active/CVE-2017-6960 (+6/-6)
active/CVE-2017-6961 (+6/-6)
active/CVE-2017-6962 (+6/-6)
active/CVE-2017-6965 (+5/-5)
active/CVE-2017-6966 (+6/-6)
active/CVE-2017-6969 (+6/-6)
active/CVE-2017-6980 (+22/-22)
active/CVE-2017-6984 (+22/-22)
active/CVE-2017-7006 (+19/-19)
active/CVE-2017-7011 (+19/-19)
active/CVE-2017-7012 (+19/-19)
active/CVE-2017-7018 (+19/-19)
active/CVE-2017-7019 (+19/-19)
active/CVE-2017-7020 (+19/-19)
active/CVE-2017-7030 (+19/-19)
active/CVE-2017-7034 (+19/-19)
active/CVE-2017-7037 (+19/-19)
active/CVE-2017-7038 (+19/-19)
active/CVE-2017-7039 (+19/-19)
active/CVE-2017-7040 (+19/-19)
active/CVE-2017-7041 (+19/-19)
active/CVE-2017-7042 (+19/-19)
active/CVE-2017-7043 (+19/-19)
active/CVE-2017-7046 (+19/-19)
active/CVE-2017-7048 (+19/-19)
active/CVE-2017-7049 (+19/-19)
active/CVE-2017-7052 (+19/-19)
active/CVE-2017-7055 (+19/-19)
active/CVE-2017-7056 (+19/-19)
active/CVE-2017-7059 (+19/-19)
active/CVE-2017-7061 (+19/-19)
active/CVE-2017-7064 (+19/-19)
active/CVE-2017-7071 (+16/-16)
active/CVE-2017-7081 (+19/-19)
active/CVE-2017-7087 (+19/-19)
active/CVE-2017-7089 (+19/-19)
active/CVE-2017-7090 (+19/-19)
active/CVE-2017-7091 (+19/-19)
active/CVE-2017-7092 (+19/-19)
active/CVE-2017-7093 (+19/-19)
active/CVE-2017-7094 (+19/-19)
active/CVE-2017-7095 (+19/-19)
active/CVE-2017-7096 (+19/-19)
active/CVE-2017-7098 (+19/-19)
active/CVE-2017-7099 (+19/-19)
active/CVE-2017-7100 (+19/-19)
active/CVE-2017-7102 (+19/-19)
active/CVE-2017-7104 (+19/-19)
active/CVE-2017-7107 (+19/-19)
active/CVE-2017-7109 (+19/-19)
active/CVE-2017-7111 (+19/-19)
active/CVE-2017-7117 (+19/-19)
active/CVE-2017-7120 (+19/-19)
active/CVE-2017-7142 (+19/-19)
active/CVE-2017-7153 (+16/-16)
active/CVE-2017-7156 (+19/-19)
active/CVE-2017-7157 (+19/-19)
active/CVE-2017-7160 (+16/-16)
active/CVE-2017-7161 (+16/-16)
active/CVE-2017-7165 (+16/-16)
active/CVE-2017-7177 (+8/-8)
active/CVE-2017-7178 (+5/-5)
active/CVE-2017-7186 (+6/-6)
active/CVE-2017-7189 (+5/-5)
active/CVE-2017-7203 (+5/-5)
active/CVE-2017-7206 (+5/-5)
active/CVE-2017-7208 (+8/-8)
active/CVE-2017-7209 (+6/-6)
active/CVE-2017-7210 (+6/-6)
active/CVE-2017-7223 (+6/-6)
active/CVE-2017-7224 (+6/-6)
active/CVE-2017-7225 (+6/-6)
active/CVE-2017-7226 (+6/-6)
active/CVE-2017-7227 (+6/-6)
active/CVE-2017-7263 (+7/-7)
active/CVE-2017-7264 (+2/-2)
active/CVE-2017-7299 (+4/-4)
active/CVE-2017-7300 (+4/-4)
active/CVE-2017-7301 (+4/-4)
active/CVE-2017-7302 (+4/-4)
active/CVE-2017-7378 (+5/-5)
active/CVE-2017-7379 (+5/-5)
active/CVE-2017-7380 (+5/-5)
active/CVE-2017-7381 (+5/-5)
active/CVE-2017-7382 (+5/-5)
active/CVE-2017-7383 (+5/-5)
active/CVE-2017-7413 (+4/-4)
active/CVE-2017-7414 (+4/-4)
active/CVE-2017-7416 (+3/-3)
active/CVE-2017-7418 (+5/-5)
active/CVE-2017-7435 (+2/-2)
active/CVE-2017-7436 (+2/-2)
active/CVE-2017-7443 (+8/-8)
active/CVE-2017-7458 (+3/-3)
active/CVE-2017-7459 (+3/-3)
active/CVE-2017-7475 (+12/-12)
active/CVE-2017-7480 (+4/-4)
active/CVE-2017-7481 (+4/-4)
active/CVE-2017-7483 (+5/-5)
active/CVE-2017-7489 (+7/-7)
active/CVE-2017-7490 (+7/-7)
active/CVE-2017-7491 (+7/-7)
active/CVE-2017-7500 (+8/-8)
active/CVE-2017-7501 (+8/-8)
active/CVE-2017-7525 (+4/-4)
active/CVE-2017-7531 (+7/-7)
active/CVE-2017-7532 (+7/-7)
active/CVE-2017-7537 (+2/-2)
active/CVE-2017-7551 (+3/-3)
active/CVE-2017-7557 (+1/-1)
active/CVE-2017-7559 (+2/-2)
active/CVE-2017-7561 (+3/-3)
active/CVE-2017-7578 (+3/-3)
active/CVE-2017-7614 (+5/-5)
active/CVE-2017-7653 (+2/-2)
active/CVE-2017-7654 (+2/-2)
active/CVE-2017-7656 (+2/-2)
active/CVE-2017-7657 (+2/-2)
active/CVE-2017-7658 (+2/-2)
active/CVE-2017-7671 (+2/-2)
active/CVE-2017-7674 (+1/-1)
active/CVE-2017-7697 (+6/-6)
active/CVE-2017-7716 (+5/-5)
active/CVE-2017-7779 (+2/-2)
active/CVE-2017-7780 (+2/-2)
active/CVE-2017-7781 (+2/-2)
active/CVE-2017-7783 (+2/-2)
active/CVE-2017-7784 (+2/-2)
active/CVE-2017-7788 (+2/-2)
active/CVE-2017-7791 (+2/-2)
active/CVE-2017-7794 (+2/-2)
active/CVE-2017-7797 (+2/-2)
active/CVE-2017-7798 (+2/-2)
active/CVE-2017-7799 (+2/-2)
active/CVE-2017-7806 (+2/-2)
active/CVE-2017-7810 (+6/-6)
active/CVE-2017-7811 (+2/-2)
active/CVE-2017-7813 (+2/-2)
active/CVE-2017-7826 (+6/-6)
active/CVE-2017-7827 (+7/-7)
active/CVE-2017-7831 (+7/-7)
active/CVE-2017-7860 (+3/-3)
active/CVE-2017-7861 (+3/-3)
active/CVE-2017-7865 (+1/-1)
active/CVE-2017-7875 (+5/-5)
active/CVE-2017-7886 (+4/-4)
active/CVE-2017-7887 (+4/-4)
active/CVE-2017-7888 (+4/-4)
active/CVE-2017-7893 (+1/-1)
active/CVE-2017-7946 (+5/-5)
active/CVE-2017-7960 (+9/-9)
active/CVE-2017-7994 (+4/-4)
active/CVE-2017-8053 (+6/-6)
active/CVE-2017-8054 (+5/-5)
active/CVE-2017-8108 (+3/-3)
active/CVE-2017-8114 (+5/-5)
active/CVE-2017-8288 (+3/-3)
active/CVE-2017-8294 (+4/-4)
active/CVE-2017-8295 (+5/-5)
active/CVE-2017-8296 (+4/-4)
active/CVE-2017-8315 (+4/-4)
active/CVE-2017-8342 (+5/-5)
active/CVE-2017-8359 (+3/-3)
active/CVE-2017-8378 (+5/-5)
active/CVE-2017-8393 (+6/-6)
active/CVE-2017-8394 (+6/-6)
active/CVE-2017-8395 (+6/-6)
active/CVE-2017-8396 (+6/-6)
active/CVE-2017-8397 (+6/-6)
active/CVE-2017-8398 (+6/-6)
active/CVE-2017-8401 (+6/-6)
active/CVE-2017-8420 (+6/-6)
active/CVE-2017-8421 (+6/-6)
active/CVE-2017-8761 (+5/-5)
active/CVE-2017-8779 (+13/-13)
active/CVE-2017-8782 (+2/-2)
active/CVE-2017-8786 (+3/-3)
active/CVE-2017-8787 (+5/-5)
active/CVE-2017-8825 (+4/-4)
active/CVE-2017-8834 (+10/-10)
active/CVE-2017-8842 (+4/-4)
active/CVE-2017-8843 (+4/-4)
active/CVE-2017-8845 (+7/-7)
active/CVE-2017-8847 (+4/-4)
active/CVE-2017-8849 (+4/-4)
active/CVE-2017-8854 (+2/-2)
active/CVE-2017-8855 (+3/-3)
active/CVE-2017-8871 (+10/-10)
active/CVE-2017-8879 (+4/-4)
active/CVE-2017-8921 (+3/-3)
active/CVE-2017-8923 (+6/-6)
active/CVE-2017-8929 (+4/-4)
active/CVE-2017-8932 (+10/-10)
active/CVE-2017-9031 (+4/-4)
active/CVE-2017-9038 (+5/-5)
active/CVE-2017-9039 (+5/-5)
active/CVE-2017-9040 (+5/-5)
active/CVE-2017-9041 (+5/-5)
active/CVE-2017-9042 (+5/-5)
active/CVE-2017-9044 (+5/-5)
active/CVE-2017-9051 (+3/-3)
active/CVE-2017-9052 (+4/-4)
active/CVE-2017-9053 (+4/-4)
active/CVE-2017-9054 (+4/-4)
active/CVE-2017-9055 (+4/-4)
active/CVE-2017-9058 (+2/-2)
active/CVE-2017-9061 (+4/-4)
active/CVE-2017-9062 (+4/-4)
active/CVE-2017-9063 (+4/-4)
active/CVE-2017-9064 (+4/-4)
active/CVE-2017-9065 (+4/-4)
active/CVE-2017-9066 (+4/-4)
active/CVE-2017-9078 (+4/-4)
active/CVE-2017-9079 (+4/-4)
active/CVE-2017-9103 (+2/-2)
active/CVE-2017-9104 (+2/-2)
active/CVE-2017-9105 (+2/-2)
active/CVE-2017-9106 (+2/-2)
active/CVE-2017-9107 (+2/-2)
active/CVE-2017-9108 (+2/-2)
active/CVE-2017-9109 (+2/-2)
active/CVE-2017-9118 (+4/-4)
active/CVE-2017-9119 (+6/-6)
active/CVE-2017-9120 (+4/-4)
active/CVE-2017-9129 (+4/-4)
active/CVE-2017-9130 (+4/-4)
active/CVE-2017-9146 (+4/-4)
active/CVE-2017-9149 (+1/-1)
active/CVE-2017-9151 (+3/-3)
active/CVE-2017-9152 (+3/-3)
active/CVE-2017-9153 (+3/-3)
active/CVE-2017-9154 (+3/-3)
active/CVE-2017-9155 (+3/-3)
active/CVE-2017-9156 (+3/-3)
active/CVE-2017-9157 (+3/-3)
active/CVE-2017-9158 (+3/-3)
active/CVE-2017-9159 (+3/-3)
active/CVE-2017-9160 (+3/-3)
active/CVE-2017-9161 (+3/-3)
active/CVE-2017-9162 (+3/-3)
active/CVE-2017-9163 (+3/-3)
active/CVE-2017-9164 (+3/-3)
active/CVE-2017-9165 (+3/-3)
active/CVE-2017-9166 (+3/-3)
active/CVE-2017-9167 (+3/-3)
active/CVE-2017-9168 (+3/-3)
active/CVE-2017-9169 (+3/-3)
active/CVE-2017-9170 (+3/-3)
active/CVE-2017-9171 (+3/-3)
active/CVE-2017-9172 (+3/-3)
active/CVE-2017-9173 (+3/-3)
active/CVE-2017-9174 (+3/-3)
active/CVE-2017-9175 (+3/-3)
active/CVE-2017-9176 (+3/-3)
active/CVE-2017-9177 (+3/-3)
active/CVE-2017-9178 (+3/-3)
active/CVE-2017-9179 (+3/-3)
active/CVE-2017-9180 (+3/-3)
active/CVE-2017-9181 (+3/-3)
active/CVE-2017-9182 (+3/-3)
active/CVE-2017-9183 (+3/-3)
active/CVE-2017-9184 (+3/-3)
active/CVE-2017-9185 (+3/-3)
active/CVE-2017-9186 (+3/-3)
active/CVE-2017-9187 (+3/-3)
active/CVE-2017-9188 (+3/-3)
active/CVE-2017-9189 (+3/-3)
active/CVE-2017-9190 (+3/-3)
active/CVE-2017-9191 (+3/-3)
active/CVE-2017-9192 (+3/-3)
active/CVE-2017-9193 (+3/-3)
active/CVE-2017-9194 (+3/-3)
active/CVE-2017-9195 (+3/-3)
active/CVE-2017-9196 (+3/-3)
active/CVE-2017-9197 (+3/-3)
active/CVE-2017-9198 (+3/-3)
active/CVE-2017-9199 (+3/-3)
active/CVE-2017-9200 (+3/-3)
active/CVE-2017-9216 (+11/-11)
active/CVE-2017-9233 (+73/-73)
active/CVE-2017-9268 (+1/-1)
active/CVE-2017-9269 (+2/-2)
active/CVE-2017-9271 (+3/-3)
active/CVE-2017-9274 (+2/-2)
active/CVE-2017-9301 (+5/-5)
active/CVE-2017-9304 (+4/-4)
active/CVE-2017-9324 (+3/-3)
active/CVE-2017-9334 (+4/-4)
active/CVE-2017-9358 (+3/-3)
active/CVE-2017-9430 (+11/-11)
active/CVE-2017-9435 (+4/-4)
active/CVE-2017-9438 (+4/-4)
active/CVE-2017-9465 (+4/-4)
active/CVE-2017-9470 (+4/-4)
active/CVE-2017-9471 (+4/-4)
active/CVE-2017-9472 (+5/-5)
active/CVE-2017-9473 (+4/-4)
active/CVE-2017-9474 (+5/-5)
active/CVE-2017-9520 (+4/-4)
active/CVE-2017-9525 (+9/-9)
active/CVE-2017-9735 (+5/-5)
active/CVE-2017-9742 (+5/-5)
active/CVE-2017-9743 (+5/-5)
active/CVE-2017-9744 (+5/-5)
active/CVE-2017-9745 (+5/-5)
active/CVE-2017-9746 (+5/-5)
active/CVE-2017-9747 (+5/-5)
active/CVE-2017-9748 (+5/-5)
active/CVE-2017-9749 (+5/-5)
active/CVE-2017-9750 (+5/-5)
active/CVE-2017-9751 (+5/-5)
active/CVE-2017-9752 (+5/-5)
active/CVE-2017-9753 (+4/-4)
active/CVE-2017-9754 (+4/-4)
active/CVE-2017-9755 (+4/-4)
active/CVE-2017-9756 (+4/-4)
active/CVE-2017-9761 (+4/-4)
active/CVE-2017-9762 (+4/-4)
active/CVE-2017-9763 (+7/-7)
active/CVE-2017-9765 (+4/-4)
active/CVE-2017-9773 (+4/-4)
active/CVE-2017-9774 (+4/-4)
active/CVE-2017-9778 (+11/-11)
active/CVE-2017-9779 (+3/-3)
active/CVE-2017-9814 (+10/-10)
active/CVE-2017-9831 (+3/-3)
active/CVE-2017-9832 (+3/-3)
active/CVE-2017-9838 (+2/-2)
active/CVE-2017-9839 (+2/-2)
active/CVE-2017-9840 (+4/-4)
active/CVE-2017-9841 (+3/-3)
active/CVE-2017-9847 (+4/-4)
active/CVE-2017-9869 (+3/-3)
active/CVE-2017-9870 (+3/-3)
active/CVE-2017-9871 (+3/-3)
active/CVE-2017-9872 (+3/-3)
active/CVE-2017-9924 (+6/-6)
active/CVE-2017-9925 (+6/-6)
active/CVE-2017-9926 (+6/-6)
active/CVE-2017-9927 (+6/-6)
active/CVE-2017-9949 (+4/-4)
active/CVE-2017-9954 (+4/-4)
active/CVE-2017-9955 (+4/-4)
active/CVE-2017-9987 (+1/-1)
active/CVE-2017-9988 (+2/-2)
active/CVE-2017-9989 (+2/-2)
active/CVE-2017-9991 (+3/-3)
active/CVE-2017-9992 (+3/-3)
active/CVE-2017-9993 (+3/-3)
active/CVE-2017-9994 (+3/-3)
active/CVE-2017-9996 (+3/-3)
active/CVE-2017-9998 (+4/-4)
active/CVE-2018-0493 (+1/-1)
active/CVE-2018-0497 (+1/-1)
active/CVE-2018-0498 (+1/-1)
active/CVE-2018-0503 (+1/-1)
active/CVE-2018-0504 (+1/-1)
active/CVE-2018-0505 (+1/-1)
active/CVE-2018-0608 (+1/-1)
active/CVE-2018-1000021 (+8/-8)
active/CVE-2018-1000036 (+7/-7)
active/CVE-2018-1000037 (+2/-2)
active/CVE-2018-1000038 (+2/-2)
active/CVE-2018-1000039 (+2/-2)
active/CVE-2018-1000040 (+2/-2)
active/CVE-2018-1000050 (+4/-4)
active/CVE-2018-1000051 (+3/-3)
active/CVE-2018-1000052 (+1/-1)
active/CVE-2018-1000069 (+3/-3)
active/CVE-2018-1000071 (+5/-5)
active/CVE-2018-1000073 (+4/-4)
active/CVE-2018-1000074 (+3/-3)
active/CVE-2018-1000075 (+3/-3)
active/CVE-2018-1000076 (+3/-3)
active/CVE-2018-1000077 (+3/-3)
active/CVE-2018-1000078 (+3/-3)
active/CVE-2018-1000079 (+3/-3)
active/CVE-2018-1000088 (+2/-2)
active/CVE-2018-1000098 (+2/-2)
active/CVE-2018-1000099 (+2/-2)
active/CVE-2018-1000100 (+7/-7)
active/CVE-2018-1000101 (+8/-8)
active/CVE-2018-1000135 (+4/-4)
active/CVE-2018-1000159 (+3/-3)
active/CVE-2018-1000161 (+7/-7)
active/CVE-2018-1000178 (+3/-3)
active/CVE-2018-1000179 (+3/-3)
active/CVE-2018-1000180 (+1/-1)
active/CVE-2018-1000205 (+5/-5)
active/CVE-2018-1000211 (+2/-2)
active/CVE-2018-1000215 (+6/-6)
active/CVE-2018-1000225 (+1/-1)
active/CVE-2018-1000226 (+1/-1)
active/CVE-2018-1000520 (+7/-7)
active/CVE-2018-1000528 (+3/-3)
active/CVE-2018-1000532 (+3/-3)
active/CVE-2018-1000539 (+1/-1)
active/CVE-2018-1000544 (+1/-1)
active/CVE-2018-1000546 (+8/-8)
active/CVE-2018-1000548 (+8/-8)
active/CVE-2018-1000556 (+8/-8)
active/CVE-2018-1000557 (+1/-1)
active/CVE-2018-1000558 (+1/-1)
active/CVE-2018-1000559 (+1/-1)
active/CVE-2018-1000613 (+1/-1)
active/CVE-2018-1000632 (+1/-1)
active/CVE-2018-1000636 (+4/-4)
active/CVE-2018-1000637 (+1/-1)
active/CVE-2018-1000639 (+7/-7)
active/CVE-2018-1000652 (+1/-1)
active/CVE-2018-1000654 (+8/-8)
active/CVE-2018-1000665 (+7/-7)
active/CVE-2018-1000667 (+6/-6)
active/CVE-2018-1000773 (+7/-7)
active/CVE-2018-1000801 (+2/-2)
active/CVE-2018-1000825 (+4/-4)
active/CVE-2018-1000832 (+2/-2)
active/CVE-2018-1000833 (+2/-2)
active/CVE-2018-1000840 (+7/-7)
active/CVE-2018-1000871 (+6/-6)
active/CVE-2018-1000872 (+6/-6)
active/CVE-2018-1000873 (+7/-7)
active/CVE-2018-1000876 (+3/-3)
active/CVE-2018-1000886 (+7/-7)
active/CVE-2018-10016 (+6/-6)
active/CVE-2018-1002100 (+3/-3)
active/CVE-2018-1002102 (+3/-3)
active/CVE-2018-1002105 (+6/-6)
active/CVE-2018-1002150 (+4/-4)
active/CVE-2018-1002161 (+1/-1)
active/CVE-2018-1002208 (+2/-2)
active/CVE-2018-1002209 (+2/-2)
active/CVE-2018-10057 (+11/-11)
active/CVE-2018-10058 (+11/-11)
active/CVE-2018-10060 (+3/-3)
active/CVE-2018-10061 (+3/-3)
active/CVE-2018-10092 (+2/-2)
active/CVE-2018-10094 (+2/-2)
active/CVE-2018-10095 (+2/-2)
active/CVE-2018-10100 (+2/-2)
active/CVE-2018-10102 (+2/-2)
active/CVE-2018-10111 (+8/-8)
active/CVE-2018-10112 (+8/-8)
active/CVE-2018-10113 (+8/-8)
active/CVE-2018-10114 (+8/-8)
active/CVE-2018-10115 (+3/-3)
active/CVE-2018-10126 (+10/-10)
active/CVE-2018-10186 (+6/-6)
active/CVE-2018-10187 (+6/-6)
active/CVE-2018-10191 (+2/-2)
active/CVE-2018-10198 (+2/-2)
active/CVE-2018-10199 (+8/-8)
active/CVE-2018-10242 (+4/-4)
active/CVE-2018-10243 (+18/-18)
active/CVE-2018-10244 (+4/-4)
active/CVE-2018-10245 (+8/-8)
active/CVE-2018-10254 (+10/-10)
active/CVE-2018-10289 (+8/-8)
active/CVE-2018-10316 (+7/-7)
active/CVE-2018-10361 (+3/-3)
active/CVE-2018-10372 (+3/-3)
active/CVE-2018-10373 (+3/-3)
active/CVE-2018-10380 (+2/-2)
active/CVE-2018-10392 (+2/-2)
active/CVE-2018-10393 (+2/-2)
active/CVE-2018-1042 (+5/-5)
active/CVE-2018-1043 (+5/-5)
active/CVE-2018-1044 (+5/-5)
active/CVE-2018-1045 (+5/-5)
active/CVE-2018-1046 (+8/-8)
active/CVE-2018-1047 (+7/-7)
active/CVE-2018-10471 (+8/-8)
active/CVE-2018-10472 (+8/-8)
active/CVE-2018-1048 (+7/-7)
active/CVE-2018-1051 (+4/-4)
active/CVE-2018-10528 (+44/-44)
active/CVE-2018-10529 (+44/-44)
active/CVE-2018-10534 (+3/-3)
active/CVE-2018-10535 (+3/-3)
active/CVE-2018-1054 (+3/-3)
active/CVE-2018-1060 (+4/-4)
active/CVE-2018-1061 (+4/-4)
active/CVE-2018-1063 (+2/-2)
active/CVE-2018-1067 (+1/-1)
active/CVE-2018-10733 (+2/-2)
active/CVE-2018-10756 (+5/-5)
active/CVE-2018-10767 (+8/-8)
active/CVE-2018-10773 (+8/-8)
active/CVE-2018-10774 (+8/-8)
active/CVE-2018-10775 (+8/-8)
active/CVE-2018-10790 (+2/-2)
active/CVE-2018-1080 (+1/-1)
active/CVE-2018-1081 (+5/-5)
active/CVE-2018-1082 (+5/-5)
active/CVE-2018-10844 (+3/-3)
active/CVE-2018-10845 (+3/-3)
active/CVE-2018-10846 (+3/-3)
active/CVE-2018-10847 (+1/-1)
active/CVE-2018-10850 (+3/-3)
active/CVE-2018-10851 (+10/-10)
active/CVE-2018-10852 (+4/-4)
active/CVE-2018-10857 (+3/-3)
active/CVE-2018-10859 (+3/-3)
active/CVE-2018-1086 (+2/-2)
active/CVE-2018-10861 (+3/-3)
active/CVE-2018-10871 (+3/-3)
active/CVE-2018-10873 (+1/-1)
active/CVE-2018-10874 (+2/-2)
active/CVE-2018-10875 (+2/-2)
active/CVE-2018-10889 (+5/-5)
active/CVE-2018-1089 (+3/-3)
active/CVE-2018-10890 (+5/-5)
active/CVE-2018-10891 (+5/-5)
active/CVE-2018-10893 (+8/-8)
active/CVE-2018-10898 (+1/-1)
active/CVE-2018-10906 (+7/-7)
active/CVE-2018-10920 (+6/-6)
active/CVE-2018-10931 (+1/-1)
active/CVE-2018-10932 (+2/-2)
active/CVE-2018-10935 (+2/-2)
active/CVE-2018-10936 (+6/-6)
active/CVE-2018-1098 (+7/-7)
active/CVE-2018-10981 (+8/-8)
active/CVE-2018-10982 (+8/-8)
active/CVE-2018-1099 (+7/-7)
active/CVE-2018-10992 (+2/-2)
active/CVE-2018-11017 (+1/-1)
active/CVE-2018-11033 (+23/-23)
active/CVE-2018-11039 (+2/-2)
active/CVE-2018-11040 (+2/-2)
active/CVE-2018-11095 (+1/-1)
active/CVE-2018-1110 (+2/-2)
active/CVE-2018-11100 (+1/-1)
active/CVE-2018-11102 (+1/-1)
active/CVE-2018-1114 (+6/-6)
active/CVE-2018-11202 (+1/-1)
active/CVE-2018-11203 (+1/-1)
active/CVE-2018-11204 (+1/-1)
active/CVE-2018-11205 (+4/-4)
active/CVE-2018-11206 (+1/-1)
active/CVE-2018-11207 (+1/-1)
active/CVE-2018-1121 (+102/-102)
active/CVE-2018-11212 (+10/-10)
active/CVE-2018-11213 (+10/-10)
active/CVE-2018-11214 (+10/-10)
active/CVE-2018-11224 (+1/-1)
active/CVE-2018-11225 (+1/-1)
active/CVE-2018-11226 (+1/-1)
active/CVE-2018-11236 (+3/-3)
active/CVE-2018-11243 (+8/-8)
active/CVE-2018-11254 (+3/-3)
active/CVE-2018-11255 (+8/-8)
active/CVE-2018-11256 (+3/-3)
active/CVE-2018-1128 (+3/-3)
active/CVE-2018-1129 (+3/-3)
active/CVE-2018-11307 (+2/-2)
active/CVE-2018-11319 (+1/-1)
active/CVE-2018-1133 (+5/-5)
active/CVE-2018-1134 (+5/-5)
active/CVE-2018-1135 (+5/-5)
active/CVE-2018-1136 (+5/-5)
active/CVE-2018-11364 (+6/-6)
active/CVE-2018-11365 (+6/-6)
active/CVE-2018-1137 (+5/-5)
active/CVE-2018-11375 (+6/-6)
active/CVE-2018-11376 (+6/-6)
active/CVE-2018-11377 (+6/-6)
active/CVE-2018-11378 (+6/-6)
active/CVE-2018-11379 (+6/-6)
active/CVE-2018-11380 (+6/-6)
active/CVE-2018-11381 (+6/-6)
active/CVE-2018-11382 (+6/-6)
active/CVE-2018-11383 (+6/-6)
active/CVE-2018-11384 (+6/-6)
active/CVE-2018-11385 (+1/-1)
active/CVE-2018-11396 (+2/-2)
active/CVE-2018-11406 (+1/-1)
active/CVE-2018-11408 (+1/-1)
active/CVE-2018-11416 (+8/-8)
active/CVE-2018-11418 (+4/-4)
active/CVE-2018-11419 (+4/-4)
active/CVE-2018-11432 (+2/-2)
active/CVE-2018-11435 (+2/-2)
active/CVE-2018-11439 (+3/-3)
active/CVE-2018-11499 (+3/-3)
active/CVE-2018-11503 (+1/-1)
active/CVE-2018-11504 (+1/-1)
active/CVE-2018-11563 (+1/-1)
active/CVE-2018-11646 (+16/-16)
active/CVE-2018-11652 (+3/-3)
active/CVE-2018-11693 (+2/-2)
active/CVE-2018-11694 (+7/-7)
active/CVE-2018-11696 (+2/-2)
active/CVE-2018-11697 (+7/-7)
active/CVE-2018-11698 (+7/-7)
active/CVE-2018-11712 (+16/-16)
active/CVE-2018-11713 (+16/-16)
active/CVE-2018-11723 (+3/-3)
active/CVE-2018-11727 (+2/-2)
active/CVE-2018-11728 (+2/-2)
active/CVE-2018-11729 (+2/-2)
active/CVE-2018-11730 (+2/-2)
active/CVE-2018-11731 (+2/-2)
active/CVE-2018-11737 (+8/-8)
active/CVE-2018-11738 (+8/-8)
active/CVE-2018-11739 (+8/-8)
active/CVE-2018-11740 (+8/-8)
active/CVE-2018-11743 (+8/-8)
active/CVE-2018-11761 (+5/-5)
active/CVE-2018-11762 (+5/-5)
active/CVE-2018-11769 (+1/-1)
active/CVE-2018-11771 (+1/-1)
active/CVE-2018-11775 (+1/-1)
active/CVE-2018-11783 (+2/-2)
active/CVE-2018-11784 (+3/-3)
active/CVE-2018-11796 (+6/-6)
active/CVE-2018-11797 (+1/-1)
active/CVE-2018-11802 (+6/-6)
active/CVE-2018-11813 (+11/-11)
active/CVE-2018-1199 (+2/-2)
active/CVE-2018-12016 (+2/-2)
active/CVE-2018-12019 (+8/-8)
active/CVE-2018-12020 (+13/-13)
active/CVE-2018-12022 (+1/-1)
active/CVE-2018-12023 (+2/-2)
active/CVE-2018-12034 (+2/-2)
active/CVE-2018-12035 (+2/-2)
active/CVE-2018-12040 (+2/-2)
active/CVE-2018-12064 (+4/-4)
active/CVE-2018-12066 (+2/-2)
active/CVE-2018-12088 (+8/-8)
active/CVE-2018-12096 (+7/-7)
active/CVE-2018-12097 (+7/-7)
active/CVE-2018-12098 (+7/-7)
active/CVE-2018-12108 (+4/-4)
active/CVE-2018-12115 (+1/-1)
active/CVE-2018-12121 (+4/-4)
active/CVE-2018-12122 (+2/-2)
active/CVE-2018-12123 (+2/-2)
active/CVE-2018-12126 (+10/-10)
active/CVE-2018-12127 (+10/-10)
active/CVE-2018-12130 (+10/-10)
active/CVE-2018-12182 (+3/-3)
active/CVE-2018-12183 (+2/-2)
active/CVE-2018-12207 (+24/-24)
active/CVE-2018-12227 (+2/-2)
active/CVE-2018-12247 (+8/-8)
active/CVE-2018-12248 (+8/-8)
active/CVE-2018-12249 (+8/-8)
active/CVE-2018-12268 (+1/-1)
active/CVE-2018-12291 (+7/-7)
active/CVE-2018-12293 (+16/-16)
active/CVE-2018-12294 (+16/-16)
active/CVE-2018-12320 (+6/-6)
active/CVE-2018-12321 (+6/-6)
active/CVE-2018-12322 (+6/-6)
active/CVE-2018-12356 (+2/-2)
active/CVE-2018-12375 (+4/-4)
active/CVE-2018-12376 (+4/-4)
active/CVE-2018-12386 (+4/-4)
active/CVE-2018-12387 (+4/-4)
active/CVE-2018-12388 (+7/-7)
active/CVE-2018-12390 (+7/-7)
active/CVE-2018-12392 (+7/-7)
active/CVE-2018-12393 (+7/-7)
active/CVE-2018-12395 (+7/-7)
active/CVE-2018-12396 (+7/-7)
active/CVE-2018-12397 (+7/-7)
active/CVE-2018-12398 (+7/-7)
active/CVE-2018-12399 (+7/-7)
active/CVE-2018-12401 (+7/-7)
active/CVE-2018-12402 (+7/-7)
active/CVE-2018-12403 (+7/-7)
active/CVE-2018-12405 (+7/-7)
active/CVE-2018-12406 (+7/-7)
active/CVE-2018-12436 (+6/-6)
active/CVE-2018-12466 (+3/-3)
active/CVE-2018-12467 (+1/-1)
active/CVE-2018-12475 (+1/-1)
active/CVE-2018-12479 (+1/-1)
active/CVE-2018-12482 (+2/-2)
active/CVE-2018-12483 (+2/-2)
active/CVE-2018-12495 (+1/-1)
active/CVE-2018-12520 (+2/-2)
active/CVE-2018-12536 (+2/-2)
active/CVE-2018-12550 (+1/-1)
active/CVE-2018-12556 (+6/-6)
active/CVE-2018-12558 (+3/-3)
active/CVE-2018-1257 (+2/-2)
active/CVE-2018-12584 (+3/-3)
active/CVE-2018-12606 (+1/-1)
active/CVE-2018-12633 (+26/-26)
active/CVE-2018-12641 (+7/-7)
active/CVE-2018-12687 (+4/-4)
active/CVE-2018-12689 (+8/-8)
active/CVE-2018-12697 (+8/-8)
active/CVE-2018-12698 (+8/-8)
active/CVE-2018-12699 (+4/-4)
active/CVE-2018-12713 (+8/-8)
active/CVE-2018-1279 (+3/-3)
active/CVE-2018-1285 (+4/-4)
active/CVE-2018-1287 (+8/-8)
active/CVE-2018-12886 (+61/-61)
active/CVE-2018-12891 (+8/-8)
active/CVE-2018-12892 (+8/-8)
active/CVE-2018-12893 (+8/-8)
active/CVE-2018-12895 (+3/-3)
active/CVE-2018-12911 (+17/-17)
active/CVE-2018-12928 (+101/-101)
active/CVE-2018-12929 (+101/-101)
active/CVE-2018-12930 (+101/-101)
active/CVE-2018-12931 (+101/-101)
active/CVE-2018-12932 (+7/-7)
active/CVE-2018-12933 (+7/-7)
active/CVE-2018-12934 (+8/-8)
active/CVE-2018-1297 (+8/-8)
active/CVE-2018-12982 (+3/-3)
active/CVE-2018-12983 (+8/-8)
active/CVE-2018-13033 (+5/-5)
active/CVE-2018-1304 (+1/-1)
active/CVE-2018-1305 (+1/-1)
active/CVE-2018-13065 (+8/-8)
active/CVE-2018-13066 (+1/-1)
active/CVE-2018-1308 (+1/-1)
active/CVE-2018-1311 (+7/-7)
active/CVE-2018-1313 (+3/-3)
active/CVE-2018-1318 (+1/-1)
active/CVE-2018-1324 (+8/-8)
active/CVE-2018-13250 (+1/-1)
active/CVE-2018-13251 (+1/-1)
active/CVE-2018-13258 (+7/-7)
active/CVE-2018-13300 (+40/-40)
active/CVE-2018-13301 (+32/-32)
active/CVE-2018-13302 (+40/-40)
active/CVE-2018-13303 (+40/-40)
active/CVE-2018-13304 (+49/-49)
active/CVE-2018-13305 (+23/-23)
active/CVE-2018-1335 (+7/-7)
active/CVE-2018-1338 (+7/-7)
active/CVE-2018-1339 (+7/-7)
active/CVE-2018-1340 (+3/-3)
active/CVE-2018-13421 (+2/-2)
active/CVE-2018-13440 (+3/-3)
active/CVE-2018-13447 (+2/-2)
active/CVE-2018-13448 (+2/-2)
active/CVE-2018-13449 (+2/-2)
active/CVE-2018-13450 (+2/-2)
active/CVE-2018-13794 (+2/-2)
active/CVE-2018-13818 (+1/-1)
active/CVE-2018-13843 (+3/-3)
active/CVE-2018-13846 (+2/-2)
active/CVE-2018-13847 (+2/-2)
active/CVE-2018-13848 (+2/-2)
active/CVE-2018-13866 (+8/-8)
active/CVE-2018-13867 (+8/-8)
active/CVE-2018-13868 (+8/-8)
active/CVE-2018-13869 (+8/-8)
active/CVE-2018-13870 (+8/-8)
active/CVE-2018-13871 (+8/-8)
active/CVE-2018-13872 (+8/-8)
active/CVE-2018-13874 (+8/-8)
active/CVE-2018-13875 (+8/-8)
active/CVE-2018-13876 (+8/-8)
active/CVE-2018-14015 (+6/-6)
active/CVE-2018-14016 (+6/-6)
active/CVE-2018-14017 (+6/-6)
active/CVE-2018-14028 (+7/-7)
active/CVE-2018-14031 (+8/-8)
active/CVE-2018-14033 (+8/-8)
active/CVE-2018-14034 (+8/-8)
active/CVE-2018-14035 (+8/-8)
active/CVE-2018-14040 (+6/-6)
active/CVE-2018-14042 (+6/-6)
active/CVE-2018-14044 (+1/-1)
active/CVE-2018-14045 (+1/-1)
active/CVE-2018-14048 (+5/-5)
active/CVE-2018-14054 (+3/-3)
active/CVE-2018-14072 (+2/-2)
active/CVE-2018-14073 (+2/-2)
active/CVE-2018-14320 (+2/-2)
active/CVE-2018-14324 (+2/-2)
active/CVE-2018-14325 (+3/-3)
active/CVE-2018-14326 (+3/-3)
active/CVE-2018-14329 (+8/-8)
active/CVE-2018-14332 (+8/-8)
active/CVE-2018-14335 (+6/-6)
active/CVE-2018-14337 (+3/-3)
active/CVE-2018-14345 (+2/-2)
active/CVE-2018-14346 (+3/-3)
active/CVE-2018-14347 (+3/-3)
active/CVE-2018-14349 (+2/-2)
active/CVE-2018-14350 (+2/-2)
active/CVE-2018-14351 (+2/-2)
active/CVE-2018-14352 (+2/-2)
active/CVE-2018-14353 (+2/-2)
active/CVE-2018-14354 (+2/-2)
active/CVE-2018-14355 (+2/-2)
active/CVE-2018-14356 (+2/-2)
active/CVE-2018-14357 (+2/-2)
active/CVE-2018-14358 (+2/-2)
active/CVE-2018-14359 (+2/-2)
active/CVE-2018-14360 (+1/-1)
active/CVE-2018-14361 (+1/-1)
active/CVE-2018-14362 (+2/-2)
active/CVE-2018-14363 (+1/-1)
active/CVE-2018-14371 (+8/-8)
active/CVE-2018-14379 (+3/-3)
active/CVE-2018-14394 (+2/-2)
active/CVE-2018-14403 (+3/-3)
active/CVE-2018-14445 (+2/-2)
active/CVE-2018-14446 (+2/-2)
active/CVE-2018-14449 (+7/-7)
active/CVE-2018-14450 (+7/-7)
active/CVE-2018-14451 (+7/-7)
active/CVE-2018-14452 (+7/-7)
active/CVE-2018-14453 (+7/-7)
active/CVE-2018-14454 (+7/-7)
active/CVE-2018-14455 (+7/-7)
active/CVE-2018-14456 (+7/-7)
active/CVE-2018-14457 (+7/-7)
active/CVE-2018-14458 (+7/-7)
active/CVE-2018-14459 (+7/-7)
active/CVE-2018-14460 (+7/-7)
active/CVE-2018-14473 (+2/-2)
active/CVE-2018-14505 (+7/-7)
active/CVE-2018-14521 (+6/-6)
active/CVE-2018-14522 (+6/-6)
active/CVE-2018-14523 (+6/-6)
active/CVE-2018-14531 (+2/-2)
active/CVE-2018-14532 (+2/-2)
active/CVE-2018-14543 (+2/-2)
active/CVE-2018-14544 (+2/-2)
active/CVE-2018-14545 (+2/-2)
active/CVE-2018-14553 (+5/-5)
active/CVE-2018-14568 (+4/-4)
active/CVE-2018-14584 (+2/-2)
active/CVE-2018-14585 (+2/-2)
active/CVE-2018-14586 (+2/-2)
active/CVE-2018-14587 (+2/-2)
active/CVE-2018-14588 (+2/-2)
active/CVE-2018-14589 (+2/-2)
active/CVE-2018-14590 (+2/-2)
active/CVE-2018-14593 (+1/-1)
active/CVE-2018-14624 (+2/-2)
active/CVE-2018-14626 (+10/-10)
active/CVE-2018-14628 (+3/-3)
active/CVE-2018-14630 (+4/-4)
active/CVE-2018-14631 (+4/-4)
active/CVE-2018-14632 (+6/-6)
active/CVE-2018-14635 (+1/-1)
active/CVE-2018-14636 (+1/-1)
active/CVE-2018-14638 (+2/-2)
active/CVE-2018-14642 (+2/-2)
active/CVE-2018-14644 (+10/-10)
active/CVE-2018-14647 (+1/-1)
active/CVE-2018-14648 (+2/-2)
active/CVE-2018-14662 (+2/-2)
active/CVE-2018-14663 (+5/-5)
active/CVE-2018-14679 (+1/-1)
active/CVE-2018-14680 (+1/-1)
active/CVE-2018-14681 (+1/-1)
active/CVE-2018-14682 (+1/-1)
active/CVE-2018-14718 (+2/-2)
active/CVE-2018-14719 (+2/-2)
active/CVE-2018-14720 (+2/-2)
active/CVE-2018-14721 (+2/-2)
active/CVE-2018-14722 (+6/-6)
active/CVE-2018-14767 (+2/-2)
active/CVE-2018-15158 (+6/-6)
active/CVE-2018-15159 (+6/-6)
active/CVE-2018-15160 (+6/-6)
active/CVE-2018-15161 (+6/-6)
active/CVE-2018-15173 (+5/-5)
active/CVE-2018-15468 (+7/-7)
active/CVE-2018-15469 (+7/-7)
active/CVE-2018-15470 (+7/-7)
active/CVE-2018-15474 (+7/-7)
active/CVE-2018-15494 (+7/-7)
active/CVE-2018-15501 (+1/-1)
active/CVE-2018-15537 (+7/-7)
active/CVE-2018-15587 (+3/-3)
active/CVE-2018-15599 (+2/-2)
active/CVE-2018-15607 (+1/-1)
active/CVE-2018-15671 (+7/-7)
active/CVE-2018-15756 (+1/-1)
active/CVE-2018-15834 (+5/-5)
active/CVE-2018-15869 (+6/-6)
active/CVE-2018-15870 (+1/-1)
active/CVE-2018-15871 (+1/-1)
active/CVE-2018-16062 (+2/-2)
active/CVE-2018-16140 (+1/-1)
active/CVE-2018-16301 (+2/-2)
active/CVE-2018-16358 (+1/-1)
active/CVE-2018-16368 (+20/-20)
active/CVE-2018-16369 (+20/-20)
active/CVE-2018-16382 (+6/-6)
active/CVE-2018-16384 (+7/-7)
active/CVE-2018-16391 (+2/-2)
active/CVE-2018-16392 (+2/-2)
active/CVE-2018-16393 (+2/-2)
active/CVE-2018-16395 (+1/-1)
active/CVE-2018-16402 (+2/-2)
active/CVE-2018-16403 (+2/-2)
active/CVE-2018-16412 (+1/-1)
active/CVE-2018-16413 (+1/-1)
active/CVE-2018-16418 (+2/-2)
active/CVE-2018-16419 (+2/-2)
active/CVE-2018-16420 (+2/-2)
active/CVE-2018-16421 (+2/-2)
active/CVE-2018-16422 (+2/-2)
active/CVE-2018-16423 (+2/-2)
active/CVE-2018-16424 (+2/-2)
active/CVE-2018-16425 (+2/-2)
active/CVE-2018-16426 (+2/-2)
active/CVE-2018-16427 (+2/-2)
active/CVE-2018-16430 (+2/-2)
active/CVE-2018-16438 (+7/-7)
active/CVE-2018-16468 (+1/-1)
active/CVE-2018-16469 (+6/-6)
active/CVE-2018-16472 (+2/-2)
active/CVE-2018-16476 (+9/-9)
active/CVE-2018-16487 (+1/-1)
active/CVE-2018-16491 (+1/-1)
active/CVE-2018-16492 (+1/-1)
active/CVE-2018-16517 (+6/-6)
active/CVE-2018-16548 (+2/-2)
active/CVE-2018-16586 (+1/-1)
active/CVE-2018-16587 (+1/-1)
active/CVE-2018-16647 (+6/-6)
active/CVE-2018-16648 (+6/-6)
active/CVE-2018-16737 (+3/-3)
active/CVE-2018-16738 (+2/-2)
active/CVE-2018-16741 (+2/-2)
active/CVE-2018-16742 (+2/-2)
active/CVE-2018-16743 (+2/-2)
active/CVE-2018-16744 (+2/-2)
active/CVE-2018-16745 (+2/-2)
active/CVE-2018-16758 (+2/-2)
active/CVE-2018-16789 (+2/-2)
active/CVE-2018-16807 (+3/-3)
active/CVE-2018-16808 (+1/-1)
active/CVE-2018-16809 (+1/-1)
active/CVE-2018-16837 (+2/-2)
active/CVE-2018-16838 (+3/-3)
active/CVE-2018-16846 (+2/-2)
active/CVE-2018-16848 (+5/-5)
active/CVE-2018-16849 (+6/-6)
active/CVE-2018-16854 (+4/-4)
active/CVE-2018-16855 (+1/-1)
active/CVE-2018-16856 (+6/-6)
active/CVE-2018-16870 (+2/-2)
active/CVE-2018-16873 (+7/-7)
active/CVE-2018-16874 (+8/-8)
active/CVE-2018-16875 (+8/-8)
active/CVE-2018-16881 (+2/-2)
active/CVE-2018-16883 (+7/-7)
active/CVE-2018-16886 (+2/-2)
active/CVE-2018-16947 (+2/-2)
active/CVE-2018-16948 (+2/-2)
active/CVE-2018-16949 (+2/-2)
active/CVE-2018-16976 (+8/-8)
active/CVE-2018-16981 (+78/-78)
active/CVE-2018-16982 (+7/-7)
active/CVE-2018-16999 (+6/-6)
active/CVE-2018-17019 (+3/-3)
active/CVE-2018-17057 (+7/-7)
active/CVE-2018-17076 (+4/-4)
active/CVE-2018-17095 (+4/-4)
active/CVE-2018-17175 (+1/-1)
active/CVE-2018-17187 (+1/-1)
active/CVE-2018-17188 (+1/-1)
active/CVE-2018-17191 (+1/-1)
active/CVE-2018-17197 (+5/-5)
active/CVE-2018-17231 (+4/-4)
active/CVE-2018-17233 (+7/-7)
active/CVE-2018-17234 (+7/-7)
active/CVE-2018-17235 (+2/-2)
active/CVE-2018-17236 (+2/-2)
active/CVE-2018-17237 (+7/-7)
active/CVE-2018-17281 (+2/-2)
active/CVE-2018-17358 (+3/-3)
active/CVE-2018-17359 (+3/-3)
active/CVE-2018-17360 (+3/-3)
active/CVE-2018-17419 (+6/-6)
active/CVE-2018-17432 (+7/-7)
active/CVE-2018-17433 (+7/-7)
active/CVE-2018-17434 (+7/-7)
active/CVE-2018-17435 (+7/-7)
active/CVE-2018-17436 (+7/-7)
active/CVE-2018-17437 (+7/-7)
active/CVE-2018-17438 (+7/-7)
active/CVE-2018-17439 (+7/-7)
active/CVE-2018-17567 (+2/-2)
active/CVE-2018-17613 (+6/-6)
active/CVE-2018-17780 (+6/-6)
active/CVE-2018-17794 (+7/-7)
active/CVE-2018-17828 (+7/-7)
active/CVE-2018-17846 (+4/-4)
active/CVE-2018-17883 (+1/-1)
active/CVE-2018-17937 (+3/-3)
active/CVE-2018-17960 (+3/-3)
active/CVE-2018-17966 (+1/-1)
active/CVE-2018-17977 (+98/-98)
active/CVE-2018-17985 (+7/-7)
active/CVE-2018-18016 (+1/-1)
active/CVE-2018-18024 (+1/-1)
active/CVE-2018-18025 (+1/-1)
active/CVE-2018-18064 (+7/-7)
active/CVE-2018-18088 (+3/-3)
active/CVE-2018-18192 (+7/-7)
active/CVE-2018-18193 (+7/-7)
active/CVE-2018-18194 (+7/-7)
active/CVE-2018-18195 (+7/-7)
active/CVE-2018-18196 (+7/-7)
active/CVE-2018-18197 (+7/-7)
active/CVE-2018-18245 (+2/-2)
active/CVE-2018-18246 (+5/-5)
active/CVE-2018-18247 (+5/-5)
active/CVE-2018-18248 (+5/-5)
active/CVE-2018-18249 (+5/-5)
active/CVE-2018-18250 (+5/-5)
active/CVE-2018-18309 (+3/-3)
active/CVE-2018-18310 (+2/-2)
active/CVE-2018-18385 (+2/-2)
active/CVE-2018-18398 (+7/-7)
active/CVE-2018-18439 (+4/-4)
active/CVE-2018-18440 (+4/-4)
active/CVE-2018-18454 (+20/-20)
active/CVE-2018-18455 (+20/-20)
active/CVE-2018-18456 (+20/-20)
active/CVE-2018-18457 (+20/-20)
active/CVE-2018-18458 (+20/-20)
active/CVE-2018-18459 (+20/-20)
active/CVE-2018-18483 (+8/-8)
active/CVE-2018-18484 (+7/-7)
active/CVE-2018-18499 (+8/-8)
active/CVE-2018-18500 (+7/-7)
active/CVE-2018-18501 (+7/-7)
active/CVE-2018-18502 (+7/-7)
active/CVE-2018-18503 (+7/-7)
active/CVE-2018-18504 (+7/-7)
active/CVE-2018-18505 (+7/-7)
active/CVE-2018-18506 (+7/-7)
active/CVE-2018-18511 (+7/-7)
active/CVE-2018-18520 (+2/-2)
active/CVE-2018-18521 (+2/-2)
active/CVE-2018-18541 (+2/-2)
active/CVE-2018-18544 (+1/-1)
active/CVE-2018-18585 (+1/-1)
active/CVE-2018-18605 (+3/-3)
active/CVE-2018-18606 (+3/-3)
active/CVE-2018-18607 (+3/-3)
active/CVE-2018-18623 (+1/-1)
active/CVE-2018-18624 (+1/-1)
active/CVE-2018-18625 (+1/-1)
active/CVE-2018-18650 (+16/-16)
active/CVE-2018-18651 (+16/-16)
active/CVE-2018-18654 (+2/-2)
active/CVE-2018-18655 (+7/-7)
active/CVE-2018-18662 (+6/-6)
active/CVE-2018-18700 (+7/-7)
active/CVE-2018-18701 (+7/-7)
active/CVE-2018-18764 (+1/-1)
active/CVE-2018-18826 (+20/-20)
active/CVE-2018-18827 (+20/-20)
active/CVE-2018-18828 (+20/-20)
active/CVE-2018-18829 (+21/-21)
active/CVE-2018-18836 (+7/-7)
active/CVE-2018-18837 (+7/-7)
active/CVE-2018-18838 (+7/-7)
active/CVE-2018-18839 (+1/-1)
active/CVE-2018-18883 (+7/-7)
active/CVE-2018-18926 (+6/-6)
active/CVE-2018-18956 (+4/-4)
active/CVE-2018-19044 (+1/-1)
active/CVE-2018-19045 (+1/-1)
active/CVE-2018-19046 (+1/-1)
active/CVE-2018-19120 (+9/-9)
active/CVE-2018-19128 (+1/-1)
active/CVE-2018-19129 (+1/-1)
active/CVE-2018-19130 (+1/-1)
active/CVE-2018-19139 (+1/-1)
active/CVE-2018-19141 (+1/-1)
active/CVE-2018-19142 (+2/-2)
active/CVE-2018-19143 (+2/-2)
active/CVE-2018-19205 (+2/-2)
active/CVE-2018-19206 (+2/-2)
active/CVE-2018-19208 (+2/-2)
active/CVE-2018-19209 (+6/-6)
active/CVE-2018-19212 (+12/-12)
active/CVE-2018-19213 (+9/-9)
active/CVE-2018-19214 (+6/-6)
active/CVE-2018-19215 (+6/-6)
active/CVE-2018-19216 (+7/-7)
active/CVE-2018-19218 (+6/-6)
active/CVE-2018-19219 (+6/-6)
active/CVE-2018-19274 (+1/-1)
active/CVE-2018-19358 (+7/-7)
active/CVE-2018-19360 (+2/-2)
active/CVE-2018-19361 (+2/-2)
active/CVE-2018-19362 (+2/-2)
active/CVE-2018-19440 (+5/-5)
active/CVE-2018-19443 (+7/-7)
active/CVE-2018-19490 (+7/-7)
active/CVE-2018-19491 (+7/-7)
active/CVE-2018-19492 (+7/-7)
active/CVE-2018-19497 (+1/-1)
active/CVE-2018-19502 (+3/-3)
active/CVE-2018-19503 (+3/-3)
active/CVE-2018-19504 (+3/-3)
active/CVE-2018-19516 (+6/-6)
active/CVE-2018-19532 (+2/-2)
active/CVE-2018-19539 (+1/-1)
active/CVE-2018-19540 (+1/-1)
active/CVE-2018-19541 (+1/-1)
active/CVE-2018-19543 (+1/-1)
active/CVE-2018-19565 (+7/-7)
active/CVE-2018-19566 (+7/-7)
active/CVE-2018-19567 (+7/-7)
active/CVE-2018-19568 (+7/-7)
active/CVE-2018-19608 (+2/-2)
active/CVE-2018-19653 (+1/-1)
active/CVE-2018-19655 (+2/-2)
active/CVE-2018-19755 (+7/-7)
active/CVE-2018-19756 (+3/-3)
active/CVE-2018-19757 (+3/-3)
active/CVE-2018-19759 (+3/-3)
active/CVE-2018-19761 (+3/-3)
active/CVE-2018-19762 (+3/-3)
active/CVE-2018-19763 (+3/-3)
active/CVE-2018-19777 (+3/-3)
active/CVE-2018-19789 (+1/-1)
active/CVE-2018-19790 (+1/-1)
active/CVE-2018-19797 (+6/-6)
active/CVE-2018-19799 (+1/-1)
active/CVE-2018-19800 (+3/-3)
active/CVE-2018-19801 (+3/-3)
active/CVE-2018-19802 (+3/-3)
active/CVE-2018-19837 (+1/-1)
active/CVE-2018-19838 (+6/-6)
active/CVE-2018-19839 (+2/-2)
active/CVE-2018-19842 (+4/-4)
active/CVE-2018-19843 (+5/-5)
active/CVE-2018-19857 (+1/-1)
active/CVE-2018-19865 (+6/-6)
active/CVE-2018-19869 (+5/-5)
active/CVE-2018-19871 (+8/-8)
active/CVE-2018-19877 (+3/-3)
active/CVE-2018-19882 (+4/-4)
active/CVE-2018-19886 (+4/-4)
active/CVE-2018-19887 (+4/-4)
active/CVE-2018-19888 (+4/-4)
active/CVE-2018-19889 (+4/-4)
active/CVE-2018-19890 (+4/-4)
active/CVE-2018-19891 (+4/-4)
active/CVE-2018-19931 (+3/-3)
active/CVE-2018-19932 (+3/-3)
active/CVE-2018-19960 (+5/-5)
active/CVE-2018-19961 (+7/-7)
active/CVE-2018-19962 (+7/-7)
active/CVE-2018-19965 (+7/-7)
active/CVE-2018-19966 (+7/-7)
active/CVE-2018-19967 (+7/-7)
active/CVE-2018-19969 (+3/-3)
active/CVE-2018-19974 (+6/-6)
active/CVE-2018-19975 (+6/-6)
active/CVE-2018-19976 (+6/-6)
active/CVE-2018-1999010 (+18/-18)
active/CVE-2018-1999011 (+17/-17)
active/CVE-2018-1999012 (+25/-25)
active/CVE-2018-1999013 (+17/-17)
active/CVE-2018-1999014 (+23/-23)
active/CVE-2018-1999015 (+7/-7)
active/CVE-2018-1999022 (+6/-6)
active/CVE-2018-1999023 (+1/-1)
active/CVE-2018-1999024 (+1/-1)
active/CVE-2018-19992 (+1/-1)
active/CVE-2018-19993 (+1/-1)
active/CVE-2018-19994 (+1/-1)
active/CVE-2018-19995 (+1/-1)
active/CVE-2018-19998 (+1/-1)
active/CVE-2018-20001 (+1/-1)
active/CVE-2018-20002 (+3/-3)
active/CVE-2018-20004 (+2/-2)
active/CVE-2018-20005 (+7/-7)
active/CVE-2018-20020 (+8/-8)
active/CVE-2018-20021 (+8/-8)
active/CVE-2018-20022 (+8/-8)
active/CVE-2018-20024 (+4/-4)
active/CVE-2018-20060 (+1/-1)
active/CVE-2018-20095 (+2/-2)
active/CVE-2018-20147 (+2/-2)
active/CVE-2018-20148 (+2/-2)
active/CVE-2018-20149 (+2/-2)
active/CVE-2018-20150 (+2/-2)
active/CVE-2018-20151 (+2/-2)
active/CVE-2018-20152 (+2/-2)
active/CVE-2018-20153 (+2/-2)
active/CVE-2018-20167 (+6/-6)
active/CVE-2018-20174 (+2/-2)
active/CVE-2018-20175 (+2/-2)
active/CVE-2018-20176 (+2/-2)
active/CVE-2018-20177 (+2/-2)
active/CVE-2018-20178 (+2/-2)
active/CVE-2018-20179 (+2/-2)
active/CVE-2018-20180 (+2/-2)
active/CVE-2018-20181 (+2/-2)
active/CVE-2018-20182 (+2/-2)
active/CVE-2018-20185 (+2/-2)
active/CVE-2018-20186 (+2/-2)
active/CVE-2018-20187 (+3/-3)
active/CVE-2018-20194 (+3/-3)
active/CVE-2018-20195 (+3/-3)
active/CVE-2018-20196 (+3/-3)
active/CVE-2018-20197 (+3/-3)
active/CVE-2018-20198 (+3/-3)
active/CVE-2018-20199 (+3/-3)
active/CVE-2018-20200 (+6/-6)
active/CVE-2018-20230 (+4/-4)
active/CVE-2018-20337 (+38/-38)
active/CVE-2018-20348 (+2/-2)
active/CVE-2018-20357 (+3/-3)
active/CVE-2018-20358 (+3/-3)
active/CVE-2018-20359 (+3/-3)
active/CVE-2018-20360 (+3/-3)
active/CVE-2018-20361 (+3/-3)
active/CVE-2018-20362 (+3/-3)
active/CVE-2018-20363 (+38/-38)
active/CVE-2018-20364 (+38/-38)
active/CVE-2018-20365 (+38/-38)
active/CVE-2018-20374 (+7/-7)
active/CVE-2018-20375 (+7/-7)
active/CVE-2018-20376 (+7/-7)
active/CVE-2018-20406 (+2/-2)
active/CVE-2018-20407 (+2/-2)
active/CVE-2018-20408 (+2/-2)
active/CVE-2018-20409 (+2/-2)
active/CVE-2018-20425 (+1/-1)
active/CVE-2018-20426 (+1/-1)
active/CVE-2018-20427 (+1/-1)
active/CVE-2018-20428 (+1/-1)
active/CVE-2018-20429 (+1/-1)
active/CVE-2018-20430 (+2/-2)
active/CVE-2018-20431 (+2/-2)
active/CVE-2018-20450 (+6/-6)
active/CVE-2018-20451 (+7/-7)
active/CVE-2018-20452 (+6/-6)
active/CVE-2018-20453 (+7/-7)
active/CVE-2018-20455 (+2/-2)
active/CVE-2018-20456 (+2/-2)
active/CVE-2018-20457 (+2/-2)
active/CVE-2018-20458 (+2/-2)
active/CVE-2018-20459 (+2/-2)
active/CVE-2018-20460 (+2/-2)
active/CVE-2018-20461 (+2/-2)
active/CVE-2018-20467 (+1/-1)
active/CVE-2018-20502 (+2/-2)
active/CVE-2018-20535 (+6/-6)
active/CVE-2018-20536 (+3/-3)
active/CVE-2018-20537 (+3/-3)
active/CVE-2018-20538 (+9/-9)
active/CVE-2018-20539 (+3/-3)
active/CVE-2018-20540 (+2/-2)
active/CVE-2018-20552 (+4/-4)
active/CVE-2018-20553 (+4/-4)
active/CVE-2018-20570 (+1/-1)
active/CVE-2018-20573 (+6/-6)
active/CVE-2018-20574 (+6/-6)
active/CVE-2018-20584 (+1/-1)
active/CVE-2018-20591 (+1/-1)
active/CVE-2018-20592 (+7/-7)
active/CVE-2018-20593 (+7/-7)
active/CVE-2018-20622 (+1/-1)
active/CVE-2018-20623 (+4/-4)
active/CVE-2018-20657 (+8/-8)
active/CVE-2018-20659 (+2/-2)
active/CVE-2018-20671 (+3/-3)
active/CVE-2018-20676 (+9/-9)
active/CVE-2018-20677 (+9/-9)
active/CVE-2018-20683 (+3/-3)
active/CVE-2018-20685 (+7/-7)
active/CVE-2018-20712 (+5/-5)
active/CVE-2018-20723 (+5/-5)
active/CVE-2018-20724 (+6/-6)
active/CVE-2018-20725 (+5/-5)
active/CVE-2018-20726 (+5/-5)
active/CVE-2018-20743 (+2/-2)
active/CVE-2018-20748 (+7/-7)
active/CVE-2018-20751 (+2/-2)
active/CVE-2018-20752 (+5/-5)
active/CVE-2018-20786 (+8/-8)
active/CVE-2018-20797 (+7/-7)
active/CVE-2018-20800 (+2/-2)
active/CVE-2018-20802 (+1/-1)
active/CVE-2018-20803 (+1/-1)
active/CVE-2018-20804 (+1/-1)
active/CVE-2018-20805 (+1/-1)
active/CVE-2018-20806 (+7/-7)
active/CVE-2018-20821 (+6/-6)
active/CVE-2018-20822 (+6/-6)
active/CVE-2018-20843 (+66/-66)
active/CVE-2018-20845 (+41/-41)
active/CVE-2018-20846 (+41/-41)
active/CVE-2018-20847 (+31/-31)
active/CVE-2018-20852 (+7/-7)
active/CVE-2018-20860 (+1/-1)
active/CVE-2018-20861 (+1/-1)
active/CVE-2018-20871 (+4/-4)
active/CVE-2018-20989 (+6/-6)
active/CVE-2018-20990 (+6/-6)
active/CVE-2018-20991 (+6/-6)
active/CVE-2018-20993 (+6/-6)
active/CVE-2018-20996 (+6/-6)
active/CVE-2018-20997 (+6/-6)
active/CVE-2018-21000 (+5/-5)
active/CVE-2018-21010 (+26/-26)
active/CVE-2018-21015 (+10/-10)
active/CVE-2018-21016 (+10/-10)
active/CVE-2018-21017 (+7/-7)
active/CVE-2018-21035 (+3/-3)
active/CVE-2018-21232 (+6/-6)
active/CVE-2018-21234 (+5/-5)
active/CVE-2018-21245 (+1/-1)
active/CVE-2018-21247 (+13/-13)
active/CVE-2018-21270 (+1/-1)
active/CVE-2018-25004 (+1/-1)
active/CVE-2018-25017 (+5/-5)
active/CVE-2018-25018 (+5/-5)
active/CVE-2018-25020 (+55/-55)
active/CVE-2018-25023 (+4/-4)
active/CVE-2018-25024 (+4/-4)
active/CVE-2018-25025 (+4/-4)
active/CVE-2018-25026 (+4/-4)
active/CVE-2018-25033 (+1/-1)
active/CVE-2018-25045 (+2/-2)
active/CVE-2018-25047 (+4/-4)
active/CVE-2018-25050 (+2/-2)
active/CVE-2018-25052 (+2/-2)
active/CVE-2018-25060 (+2/-2)
active/CVE-2018-2562 (+6/-6)
active/CVE-2018-2565 (+4/-4)
active/CVE-2018-2573 (+5/-5)
active/CVE-2018-2581 (+1/-1)
active/CVE-2018-2583 (+5/-5)
active/CVE-2018-2585 (+3/-3)
active/CVE-2018-2590 (+5/-5)
active/CVE-2018-2591 (+5/-5)
active/CVE-2018-2598 (+3/-3)
active/CVE-2018-2612 (+5/-5)
active/CVE-2018-2622 (+5/-5)
active/CVE-2018-2640 (+5/-5)
active/CVE-2018-2645 (+5/-5)
active/CVE-2018-2647 (+5/-5)
active/CVE-2018-2665 (+5/-5)
active/CVE-2018-2668 (+5/-5)
active/CVE-2018-2676 (+5/-5)
active/CVE-2018-2685 (+5/-5)
active/CVE-2018-2686 (+5/-5)
active/CVE-2018-2687 (+5/-5)
active/CVE-2018-2688 (+5/-5)
active/CVE-2018-2689 (+5/-5)
active/CVE-2018-2690 (+5/-5)
active/CVE-2018-2693 (+8/-8)
active/CVE-2018-2694 (+5/-5)
active/CVE-2018-2696 (+5/-5)
active/CVE-2018-2698 (+5/-5)
active/CVE-2018-2703 (+5/-5)
active/CVE-2018-2755 (+5/-5)
active/CVE-2018-2758 (+5/-5)
active/CVE-2018-2761 (+5/-5)
active/CVE-2018-2766 (+5/-5)
active/CVE-2018-2767 (+6/-6)
active/CVE-2018-2771 (+5/-5)
active/CVE-2018-2773 (+5/-5)
active/CVE-2018-2781 (+5/-5)
active/CVE-2018-2782 (+5/-5)
active/CVE-2018-2784 (+5/-5)
active/CVE-2018-2787 (+5/-5)
active/CVE-2018-2805 (+5/-5)
active/CVE-2018-2813 (+5/-5)
active/CVE-2018-2817 (+5/-5)
active/CVE-2018-2818 (+5/-5)
active/CVE-2018-2819 (+5/-5)
active/CVE-2018-2830 (+8/-8)
active/CVE-2018-2831 (+8/-8)
active/CVE-2018-2835 (+8/-8)
active/CVE-2018-2836 (+8/-8)
active/CVE-2018-2837 (+8/-8)
active/CVE-2018-2842 (+8/-8)
active/CVE-2018-2843 (+8/-8)
active/CVE-2018-2844 (+8/-8)
active/CVE-2018-2845 (+8/-8)
active/CVE-2018-2860 (+8/-8)
active/CVE-2018-2909 (+1/-1)
active/CVE-2018-2941 (+1/-1)
active/CVE-2018-3005 (+8/-8)
active/CVE-2018-3055 (+8/-8)
active/CVE-2018-3058 (+6/-6)
active/CVE-2018-3062 (+6/-6)
active/CVE-2018-3064 (+6/-6)
active/CVE-2018-3066 (+6/-6)
active/CVE-2018-3070 (+6/-6)
active/CVE-2018-3081 (+6/-6)
active/CVE-2018-3085 (+8/-8)
active/CVE-2018-3086 (+8/-8)
active/CVE-2018-3087 (+8/-8)
active/CVE-2018-3088 (+8/-8)
active/CVE-2018-3089 (+8/-8)
active/CVE-2018-3090 (+8/-8)
active/CVE-2018-3091 (+8/-8)
active/CVE-2018-3123 (+5/-5)
active/CVE-2018-3133 (+2/-2)
active/CVE-2018-3143 (+2/-2)
active/CVE-2018-3156 (+2/-2)
active/CVE-2018-3174 (+2/-2)
active/CVE-2018-3247 (+2/-2)
active/CVE-2018-3251 (+2/-2)
active/CVE-2018-3276 (+2/-2)
active/CVE-2018-3278 (+2/-2)
active/CVE-2018-3282 (+2/-2)
active/CVE-2018-3287 (+4/-4)
active/CVE-2018-3288 (+4/-4)
active/CVE-2018-3289 (+4/-4)
active/CVE-2018-3290 (+4/-4)
active/CVE-2018-3291 (+4/-4)
active/CVE-2018-3292 (+2/-2)
active/CVE-2018-3293 (+2/-2)
active/CVE-2018-3294 (+2/-2)
active/CVE-2018-3295 (+2/-2)
active/CVE-2018-3296 (+2/-2)
active/CVE-2018-3297 (+2/-2)
active/CVE-2018-3298 (+2/-2)
active/CVE-2018-3309 (+2/-2)
active/CVE-2018-3613 (+2/-2)
active/CVE-2018-3639 (+29/-29)
active/CVE-2018-3719 (+7/-7)
active/CVE-2018-3721 (+2/-2)
active/CVE-2018-3728 (+7/-7)
active/CVE-2018-3737 (+1/-1)
active/CVE-2018-3741 (+2/-2)
active/CVE-2018-3750 (+3/-3)
active/CVE-2018-3760 (+2/-2)
active/CVE-2018-3769 (+2/-2)
active/CVE-2018-3774 (+6/-6)
active/CVE-2018-3846 (+1/-1)
active/CVE-2018-3847 (+3/-3)
active/CVE-2018-3848 (+1/-1)
active/CVE-2018-3849 (+1/-1)
active/CVE-2018-3979 (+11/-11)
active/CVE-2018-4022 (+7/-7)
active/CVE-2018-4088 (+16/-16)
active/CVE-2018-4089 (+16/-16)
active/CVE-2018-4096 (+16/-16)
active/CVE-2018-4101 (+16/-16)
active/CVE-2018-4113 (+16/-16)
active/CVE-2018-4114 (+16/-16)
active/CVE-2018-4117 (+16/-16)
active/CVE-2018-4118 (+16/-16)
active/CVE-2018-4119 (+16/-16)
active/CVE-2018-4120 (+16/-16)
active/CVE-2018-4121 (+16/-16)
active/CVE-2018-4122 (+16/-16)
active/CVE-2018-4125 (+16/-16)
active/CVE-2018-4127 (+16/-16)
active/CVE-2018-4128 (+16/-16)
active/CVE-2018-4129 (+16/-16)
active/CVE-2018-4130 (+16/-16)
active/CVE-2018-4133 (+16/-16)
active/CVE-2018-4146 (+16/-16)
active/CVE-2018-4161 (+16/-16)
active/CVE-2018-4162 (+16/-16)
active/CVE-2018-4163 (+16/-16)
active/CVE-2018-4165 (+16/-16)
active/CVE-2018-4188 (+16/-16)
active/CVE-2018-4190 (+16/-16)
active/CVE-2018-4191 (+13/-13)
active/CVE-2018-4192 (+16/-16)
active/CVE-2018-4197 (+13/-13)
active/CVE-2018-4199 (+16/-16)
active/CVE-2018-4200 (+16/-16)
active/CVE-2018-4201 (+16/-16)
active/CVE-2018-4204 (+16/-16)
active/CVE-2018-4207 (+13/-13)
active/CVE-2018-4208 (+13/-13)
active/CVE-2018-4209 (+13/-13)
active/CVE-2018-4210 (+13/-13)
active/CVE-2018-4212 (+13/-13)
active/CVE-2018-4213 (+13/-13)
active/CVE-2018-4214 (+16/-16)
active/CVE-2018-4218 (+16/-16)
active/CVE-2018-4222 (+16/-16)
active/CVE-2018-4232 (+16/-16)
active/CVE-2018-4233 (+16/-16)
active/CVE-2018-4246 (+17/-17)
active/CVE-2018-4261 (+13/-13)
active/CVE-2018-4262 (+13/-13)
active/CVE-2018-4263 (+13/-13)
active/CVE-2018-4264 (+13/-13)
active/CVE-2018-4265 (+13/-13)
active/CVE-2018-4266 (+13/-13)
active/CVE-2018-4267 (+13/-13)
active/CVE-2018-4270 (+13/-13)
active/CVE-2018-4271 (+13/-13)
active/CVE-2018-4272 (+13/-13)
active/CVE-2018-4273 (+13/-13)
active/CVE-2018-4278 (+13/-13)
active/CVE-2018-4284 (+13/-13)
active/CVE-2018-4299 (+13/-13)
active/CVE-2018-4306 (+13/-13)
active/CVE-2018-4309 (+13/-13)
active/CVE-2018-4311 (+13/-13)
active/CVE-2018-4312 (+13/-13)
active/CVE-2018-4314 (+13/-13)
active/CVE-2018-4315 (+13/-13)
active/CVE-2018-4316 (+13/-13)
active/CVE-2018-4317 (+13/-13)
active/CVE-2018-4318 (+13/-13)
active/CVE-2018-4319 (+13/-13)
active/CVE-2018-4323 (+13/-13)
active/CVE-2018-4328 (+13/-13)
active/CVE-2018-4345 (+13/-13)
active/CVE-2018-4358 (+13/-13)
active/CVE-2018-4359 (+13/-13)
active/CVE-2018-4361 (+13/-13)
active/CVE-2018-4372 (+13/-13)
active/CVE-2018-4373 (+13/-13)
active/CVE-2018-4375 (+13/-13)
active/CVE-2018-4376 (+13/-13)
active/CVE-2018-4378 (+13/-13)
active/CVE-2018-4382 (+13/-13)
active/CVE-2018-4386 (+13/-13)
active/CVE-2018-4392 (+13/-13)
active/CVE-2018-4416 (+13/-13)
active/CVE-2018-4437 (+13/-13)
active/CVE-2018-4438 (+13/-13)
active/CVE-2018-4441 (+13/-13)
active/CVE-2018-4442 (+13/-13)
active/CVE-2018-4443 (+13/-13)
active/CVE-2018-4464 (+13/-13)
active/CVE-2018-5089 (+5/-5)
active/CVE-2018-5090 (+6/-6)
active/CVE-2018-5093 (+6/-6)
active/CVE-2018-5094 (+6/-6)
active/CVE-2018-5125 (+5/-5)
active/CVE-2018-5126 (+6/-6)
active/CVE-2018-5145 (+6/-6)
active/CVE-2018-5150 (+5/-5)
active/CVE-2018-5151 (+6/-6)
active/CVE-2018-5186 (+6/-6)
active/CVE-2018-5187 (+6/-6)
active/CVE-2018-5188 (+2/-2)
active/CVE-2018-5251 (+1/-1)
active/CVE-2018-5253 (+2/-2)
active/CVE-2018-5294 (+1/-1)
active/CVE-2018-5295 (+3/-3)
active/CVE-2018-5296 (+4/-4)
active/CVE-2018-5308 (+9/-9)
active/CVE-2018-5309 (+4/-4)
active/CVE-2018-5392 (+7/-7)
active/CVE-2018-5429 (+1/-1)
active/CVE-2018-5430 (+1/-1)
active/CVE-2018-5431 (+1/-1)
active/CVE-2018-5684 (+1/-1)
active/CVE-2018-5686 (+3/-3)
active/CVE-2018-5689 (+1/-1)
active/CVE-2018-5690 (+1/-1)
active/CVE-2018-5766 (+1/-1)
active/CVE-2018-5776 (+8/-8)
active/CVE-2018-5783 (+3/-3)
active/CVE-2018-5800 (+44/-44)
active/CVE-2018-5801 (+44/-44)
active/CVE-2018-5802 (+44/-44)
active/CVE-2018-5804 (+45/-45)
active/CVE-2018-5805 (+45/-45)
active/CVE-2018-5806 (+45/-45)
active/CVE-2018-5807 (+38/-38)
active/CVE-2018-5808 (+38/-38)
active/CVE-2018-5809 (+38/-38)
active/CVE-2018-5810 (+38/-38)
active/CVE-2018-5811 (+38/-38)
active/CVE-2018-5812 (+38/-38)
active/CVE-2018-5813 (+38/-38)
active/CVE-2018-5815 (+38/-38)
active/CVE-2018-5816 (+38/-38)
active/CVE-2018-5817 (+39/-39)
active/CVE-2018-5818 (+39/-39)
active/CVE-2018-5819 (+39/-39)
active/CVE-2018-5996 (+3/-3)
active/CVE-2018-6187 (+3/-3)
active/CVE-2018-6192 (+3/-3)
active/CVE-2018-6315 (+1/-1)
active/CVE-2018-6323 (+3/-3)
active/CVE-2018-6332 (+1/-1)
active/CVE-2018-6334 (+1/-1)
active/CVE-2018-6335 (+1/-1)
active/CVE-2018-6352 (+3/-3)
active/CVE-2018-6358 (+1/-1)
active/CVE-2018-6359 (+1/-1)
active/CVE-2018-6360 (+2/-2)
active/CVE-2018-6389 (+8/-8)
active/CVE-2018-6508 (+24/-24)
active/CVE-2018-6519 (+2/-2)
active/CVE-2018-6520 (+2/-2)
active/CVE-2018-6521 (+2/-2)
active/CVE-2018-6532 (+5/-5)
active/CVE-2018-6533 (+5/-5)
active/CVE-2018-6534 (+5/-5)
active/CVE-2018-6535 (+5/-5)
active/CVE-2018-6536 (+7/-7)
active/CVE-2018-6543 (+3/-3)
active/CVE-2018-6544 (+3/-3)
active/CVE-2018-6561 (+8/-8)
active/CVE-2018-6574 (+7/-7)
active/CVE-2018-6644 (+8/-8)
active/CVE-2018-6759 (+2/-2)
active/CVE-2018-6794 (+5/-5)
active/CVE-2018-6799 (+2/-2)
active/CVE-2018-6952 (+11/-11)
active/CVE-2018-7032 (+4/-4)
active/CVE-2018-7158 (+1/-1)
active/CVE-2018-7159 (+2/-2)
active/CVE-2018-7167 (+1/-1)
active/CVE-2018-7170 (+3/-3)
active/CVE-2018-7173 (+23/-23)
active/CVE-2018-7174 (+23/-23)
active/CVE-2018-7175 (+23/-23)
active/CVE-2018-7187 (+9/-9)
active/CVE-2018-7208 (+3/-3)
active/CVE-2018-7225 (+6/-6)
active/CVE-2018-7226 (+7/-7)
active/CVE-2018-7263 (+8/-8)
active/CVE-2018-7284 (+2/-2)
active/CVE-2018-7286 (+2/-2)
active/CVE-2018-7339 (+3/-3)
active/CVE-2018-7409 (+3/-3)
active/CVE-2018-7440 (+2/-2)
active/CVE-2018-7441 (+2/-2)
active/CVE-2018-7442 (+2/-2)
active/CVE-2018-7452 (+23/-23)
active/CVE-2018-7453 (+23/-23)
active/CVE-2018-7454 (+23/-23)
active/CVE-2018-7455 (+23/-23)
active/CVE-2018-7540 (+8/-8)
active/CVE-2018-7541 (+5/-5)
active/CVE-2018-7562 (+1/-1)
active/CVE-2018-7563 (+1/-1)
active/CVE-2018-7568 (+3/-3)
active/CVE-2018-7569 (+3/-3)
active/CVE-2018-7587 (+7/-7)
active/CVE-2018-7588 (+2/-2)
active/CVE-2018-7589 (+2/-2)
active/CVE-2018-7637 (+1/-1)
active/CVE-2018-7638 (+1/-1)
active/CVE-2018-7639 (+1/-1)
active/CVE-2018-7640 (+1/-1)
active/CVE-2018-7641 (+1/-1)
active/CVE-2018-7642 (+3/-3)
active/CVE-2018-7643 (+3/-3)
active/CVE-2018-7644 (+3/-3)
active/CVE-2018-7651 (+1/-1)
active/CVE-2018-7667 (+2/-2)
active/CVE-2018-7688 (+1/-1)
active/CVE-2018-7689 (+1/-1)
active/CVE-2018-7711 (+3/-3)
active/CVE-2018-7727 (+8/-8)
active/CVE-2018-7751 (+30/-30)
active/CVE-2018-7753 (+5/-5)
active/CVE-2018-7866 (+1/-1)
active/CVE-2018-7867 (+1/-1)
active/CVE-2018-7868 (+1/-1)
active/CVE-2018-7869 (+1/-1)
active/CVE-2018-7870 (+1/-1)
active/CVE-2018-7871 (+1/-1)
active/CVE-2018-7872 (+1/-1)
active/CVE-2018-7873 (+1/-1)
active/CVE-2018-7874 (+1/-1)
active/CVE-2018-7875 (+1/-1)
active/CVE-2018-7876 (+1/-1)
active/CVE-2018-7877 (+1/-1)
active/CVE-2018-7889 (+2/-2)
active/CVE-2018-7998 (+3/-3)
active/CVE-2018-7999 (+2/-2)
active/CVE-2018-8000 (+8/-8)
active/CVE-2018-8001 (+3/-3)
active/CVE-2018-8002 (+8/-8)
active/CVE-2018-8004 (+1/-1)
active/CVE-2018-8005 (+1/-1)
active/CVE-2018-8006 (+1/-1)
active/CVE-2018-8007 (+2/-2)
active/CVE-2018-8012 (+1/-1)
active/CVE-2018-8013 (+1/-1)
active/CVE-2018-8014 (+1/-1)
active/CVE-2018-8017 (+5/-5)
active/CVE-2018-8019 (+1/-1)
active/CVE-2018-8020 (+1/-1)
active/CVE-2018-8032 (+2/-2)
active/CVE-2018-8035 (+6/-6)
active/CVE-2018-8036 (+3/-3)
active/CVE-2018-8040 (+1/-1)
active/CVE-2018-8050 (+8/-8)
active/CVE-2018-8098 (+2/-2)
active/CVE-2018-8099 (+2/-2)
active/CVE-2018-8100 (+23/-23)
active/CVE-2018-8101 (+23/-23)
active/CVE-2018-8102 (+23/-23)
active/CVE-2018-8103 (+23/-23)
active/CVE-2018-8104 (+23/-23)
active/CVE-2018-8105 (+23/-23)
active/CVE-2018-8106 (+23/-23)
active/CVE-2018-8107 (+23/-23)
active/CVE-2018-8416 (+10/-10)
active/CVE-2018-8763 (+3/-3)
active/CVE-2018-8764 (+5/-5)
active/CVE-2018-8791 (+2/-2)
active/CVE-2018-8792 (+2/-2)
active/CVE-2018-8793 (+2/-2)
active/CVE-2018-8794 (+2/-2)
active/CVE-2018-8795 (+2/-2)
active/CVE-2018-8796 (+2/-2)
active/CVE-2018-8797 (+2/-2)
active/CVE-2018-8798 (+2/-2)
active/CVE-2018-8799 (+2/-2)
active/CVE-2018-8800 (+2/-2)
active/CVE-2018-8801 (+1/-1)
active/CVE-2018-8806 (+1/-1)
active/CVE-2018-8807 (+1/-1)
active/CVE-2018-8808 (+6/-6)
active/CVE-2018-8809 (+6/-6)
active/CVE-2018-8810 (+6/-6)
active/CVE-2018-8831 (+8/-8)
active/CVE-2018-8882 (+7/-7)
active/CVE-2018-8883 (+7/-7)
active/CVE-2018-8945 (+3/-3)
active/CVE-2018-8956 (+6/-6)
active/CVE-2018-8961 (+1/-1)
active/CVE-2018-8962 (+1/-1)
active/CVE-2018-8963 (+1/-1)
active/CVE-2018-8964 (+1/-1)
active/CVE-2018-8971 (+1/-1)
active/CVE-2018-9009 (+1/-1)
active/CVE-2018-9019 (+2/-2)
active/CVE-2018-9055 (+1/-1)
active/CVE-2018-9127 (+6/-6)
active/CVE-2018-9132 (+1/-1)
active/CVE-2018-9138 (+8/-8)
active/CVE-2018-9165 (+1/-1)
active/CVE-2018-9240 (+3/-3)
active/CVE-2018-9243 (+1/-1)
active/CVE-2018-9246 (+2/-2)
active/CVE-2018-9252 (+1/-1)
active/CVE-2018-9275 (+3/-3)
active/CVE-2018-9536 (+6/-6)
active/CVE-2018-9543 (+7/-7)
active/CVE-2018-9846 (+2/-2)
active/CVE-2018-9860 (+4/-4)
active/CVE-2018-9988 (+3/-3)
active/CVE-2018-9989 (+3/-3)
active/CVE-2019-0053 (+2/-2)
active/CVE-2019-0146 (+85/-85)
active/CVE-2019-0160 (+1/-1)
active/CVE-2019-0161 (+1/-1)
active/CVE-2019-0187 (+7/-7)
active/CVE-2019-0192 (+7/-7)
active/CVE-2019-0193 (+3/-3)
active/CVE-2019-0201 (+4/-4)
active/CVE-2019-0221 (+6/-6)
active/CVE-2019-0222 (+7/-7)
active/CVE-2019-0223 (+1/-1)
active/CVE-2019-0227 (+7/-7)
active/CVE-2019-1000021 (+1/-1)
active/CVE-2019-10013 (+4/-4)
active/CVE-2019-10019 (+7/-7)
active/CVE-2019-1002100 (+6/-6)
active/CVE-2019-1002101 (+6/-6)
active/CVE-2019-10044 (+1/-1)
active/CVE-2019-10050 (+3/-3)
active/CVE-2019-10051 (+3/-3)
active/CVE-2019-10052 (+3/-3)
active/CVE-2019-10053 (+3/-3)
active/CVE-2019-10054 (+3/-3)
active/CVE-2019-10055 (+3/-3)
active/CVE-2019-10056 (+3/-3)
active/CVE-2019-10064 (+1/-1)
active/CVE-2019-10065 (+5/-5)
active/CVE-2019-10066 (+2/-2)
active/CVE-2019-10067 (+2/-2)
active/CVE-2019-10069 (+6/-6)
active/CVE-2019-10079 (+2/-2)
active/CVE-2019-10092 (+1/-1)
active/CVE-2019-10098 (+1/-1)
active/CVE-2019-1010006 (+8/-8)
active/CVE-2019-1010016 (+1/-1)
active/CVE-2019-1010017 (+7/-7)
active/CVE-2019-1010043 (+4/-4)
active/CVE-2019-1010054 (+1/-1)
active/CVE-2019-1010057 (+1/-1)
active/CVE-2019-1010060 (+1/-1)
active/CVE-2019-1010065 (+1/-1)
active/CVE-2019-1010083 (+1/-1)
active/CVE-2019-1010091 (+4/-4)
active/CVE-2019-1010127 (+1/-1)
active/CVE-2019-1010174 (+7/-7)
active/CVE-2019-1010176 (+4/-4)
active/CVE-2019-1010180 (+1/-1)
active/CVE-2019-1010189 (+1/-1)
active/CVE-2019-1010190 (+1/-1)
active/CVE-2019-1010204 (+7/-7)
active/CVE-2019-1010247 (+1/-1)
active/CVE-2019-1010251 (+3/-3)
active/CVE-2019-1010259 (+1/-1)
active/CVE-2019-1010261 (+6/-6)
active/CVE-2019-1010263 (+6/-6)
active/CVE-2019-1010266 (+1/-1)
active/CVE-2019-1010275 (+6/-6)
active/CVE-2019-1010279 (+3/-3)
active/CVE-2019-10103 (+5/-5)
active/CVE-2019-1010305 (+2/-2)
active/CVE-2019-1010310 (+1/-1)
active/CVE-2019-1010314 (+7/-7)
active/CVE-2019-10104 (+5/-5)
active/CVE-2019-10133 (+4/-4)
active/CVE-2019-10134 (+4/-4)
active/CVE-2019-10141 (+3/-3)
active/CVE-2019-10143 (+7/-7)
active/CVE-2019-10144 (+5/-5)
active/CVE-2019-10145 (+5/-5)
active/CVE-2019-10146 (+2/-2)
active/CVE-2019-10147 (+5/-5)
active/CVE-2019-10155 (+3/-3)
active/CVE-2019-10160 (+8/-8)
active/CVE-2019-10162 (+3/-3)
active/CVE-2019-10163 (+3/-3)
active/CVE-2019-10172 (+2/-2)
active/CVE-2019-10178 (+2/-2)
active/CVE-2019-10179 (+2/-2)
active/CVE-2019-10180 (+2/-2)
active/CVE-2019-10181 (+6/-6)
active/CVE-2019-10182 (+6/-6)
active/CVE-2019-10184 (+2/-2)
active/CVE-2019-10185 (+6/-6)
active/CVE-2019-10186 (+3/-3)
active/CVE-2019-10187 (+3/-3)
active/CVE-2019-10188 (+3/-3)
active/CVE-2019-10189 (+3/-3)
active/CVE-2019-10190 (+6/-6)
active/CVE-2019-10191 (+7/-7)
active/CVE-2019-10195 (+6/-6)
active/CVE-2019-1020001 (+3/-3)
active/CVE-2019-10203 (+3/-3)
active/CVE-2019-10206 (+3/-3)
active/CVE-2019-10212 (+3/-3)
active/CVE-2019-10214 (+5/-5)
active/CVE-2019-10219 (+6/-6)
active/CVE-2019-10221 (+2/-2)
active/CVE-2019-10224 (+3/-3)
active/CVE-2019-10231 (+1/-1)
active/CVE-2019-10232 (+1/-1)
active/CVE-2019-10233 (+1/-1)
active/CVE-2019-10241 (+4/-4)
active/CVE-2019-10247 (+8/-8)
active/CVE-2019-10648 (+2/-2)
active/CVE-2019-10650 (+1/-1)
active/CVE-2019-10654 (+7/-7)
active/CVE-2019-10723 (+7/-7)
active/CVE-2019-10732 (+7/-7)
active/CVE-2019-10734 (+4/-4)
active/CVE-2019-10735 (+7/-7)
active/CVE-2019-10740 (+4/-4)
active/CVE-2019-10746 (+2/-2)
active/CVE-2019-10747 (+3/-3)
active/CVE-2019-10751 (+3/-3)
active/CVE-2019-10753 (+4/-4)
active/CVE-2019-10768 (+3/-3)
active/CVE-2019-10773 (+6/-6)
active/CVE-2019-10782 (+1/-1)
active/CVE-2019-10784 (+5/-5)
active/CVE-2019-10785 (+5/-5)
active/CVE-2019-10856 (+8/-8)
active/CVE-2019-10868 (+5/-5)
active/CVE-2019-10871 (+4/-4)
active/CVE-2019-10877 (+3/-3)
active/CVE-2019-10878 (+3/-3)
active/CVE-2019-10879 (+3/-3)
active/CVE-2019-10909 (+2/-2)
active/CVE-2019-10910 (+2/-2)
active/CVE-2019-10911 (+2/-2)
active/CVE-2019-10912 (+2/-2)
active/CVE-2019-10913 (+2/-2)
active/CVE-2019-11007 (+3/-3)
active/CVE-2019-11008 (+3/-3)
active/CVE-2019-11009 (+3/-3)
active/CVE-2019-11010 (+3/-3)
active/CVE-2019-11024 (+3/-3)
active/CVE-2019-11025 (+2/-2)
active/CVE-2019-11027 (+4/-4)
active/CVE-2019-11037 (+7/-7)
active/CVE-2019-11059 (+2/-2)
active/CVE-2019-11065 (+4/-4)
active/CVE-2019-11070 (+13/-13)
active/CVE-2019-11091 (+10/-10)
active/CVE-2019-11098 (+3/-3)
active/CVE-2019-11187 (+4/-4)
active/CVE-2019-11199 (+1/-1)
active/CVE-2019-11200 (+1/-1)
active/CVE-2019-11201 (+1/-1)
active/CVE-2019-11221 (+4/-4)
active/CVE-2019-11222 (+4/-4)
active/CVE-2019-11246 (+7/-7)
active/CVE-2019-11248 (+5/-5)
active/CVE-2019-11249 (+6/-6)
active/CVE-2019-11251 (+5/-5)
active/CVE-2019-11254 (+4/-4)
active/CVE-2019-11358 (+16/-16)
active/CVE-2019-11371 (+7/-7)
active/CVE-2019-11387 (+3/-3)
active/CVE-2019-11388 (+7/-7)
active/CVE-2019-11389 (+7/-7)
active/CVE-2019-11390 (+7/-7)
active/CVE-2019-11391 (+7/-7)
active/CVE-2019-11459 (+7/-7)
active/CVE-2019-11470 (+1/-1)
active/CVE-2019-11471 (+2/-2)
active/CVE-2019-11472 (+1/-1)
active/CVE-2019-11473 (+3/-3)
active/CVE-2019-11474 (+3/-3)
active/CVE-2019-11484 (+7/-7)
active/CVE-2019-11505 (+3/-3)
active/CVE-2019-11506 (+3/-3)
active/CVE-2019-11576 (+6/-6)
active/CVE-2019-11578 (+2/-2)
active/CVE-2019-11579 (+2/-2)
active/CVE-2019-11627 (+2/-2)
active/CVE-2019-11637 (+6/-6)
active/CVE-2019-11638 (+6/-6)
active/CVE-2019-11639 (+6/-6)
active/CVE-2019-11640 (+6/-6)
active/CVE-2019-11675 (+2/-2)
active/CVE-2019-11690 (+2/-2)
active/CVE-2019-11691 (+7/-7)
active/CVE-2019-11692 (+7/-7)
active/CVE-2019-11693 (+7/-7)
active/CVE-2019-11694 (+7/-7)
active/CVE-2019-11695 (+7/-7)
active/CVE-2019-11696 (+7/-7)
active/CVE-2019-11697 (+7/-7)
active/CVE-2019-11698 (+7/-7)
active/CVE-2019-11699 (+7/-7)
active/CVE-2019-11700 (+7/-7)
active/CVE-2019-11701 (+7/-7)
active/CVE-2019-11707 (+7/-7)
active/CVE-2019-11709 (+9/-9)
active/CVE-2019-11710 (+8/-8)
active/CVE-2019-11711 (+9/-9)
active/CVE-2019-11712 (+9/-9)
active/CVE-2019-11713 (+9/-9)
active/CVE-2019-11714 (+8/-8)
active/CVE-2019-11715 (+9/-9)
active/CVE-2019-11716 (+8/-8)
active/CVE-2019-11717 (+9/-9)
active/CVE-2019-11718 (+8/-8)
active/CVE-2019-11719 (+10/-10)
active/CVE-2019-11720 (+8/-8)
active/CVE-2019-11721 (+8/-8)
active/CVE-2019-11723 (+8/-8)
active/CVE-2019-11724 (+8/-8)
active/CVE-2019-11725 (+8/-8)
active/CVE-2019-11727 (+12/-12)
active/CVE-2019-11728 (+8/-8)
active/CVE-2019-11729 (+10/-10)
active/CVE-2019-11730 (+9/-9)
active/CVE-2019-11734 (+5/-5)
active/CVE-2019-11735 (+5/-5)
active/CVE-2019-11736 (+5/-5)
active/CVE-2019-11737 (+5/-5)
active/CVE-2019-11738 (+5/-5)
active/CVE-2019-11740 (+5/-5)
active/CVE-2019-11741 (+5/-5)
active/CVE-2019-11742 (+5/-5)
active/CVE-2019-11743 (+5/-5)
active/CVE-2019-11744 (+5/-5)
active/CVE-2019-11746 (+5/-5)
active/CVE-2019-11747 (+5/-5)
active/CVE-2019-11748 (+5/-5)
active/CVE-2019-11749 (+5/-5)
active/CVE-2019-11750 (+5/-5)
active/CVE-2019-11751 (+5/-5)
active/CVE-2019-11752 (+5/-5)
active/CVE-2019-11753 (+5/-5)
active/CVE-2019-11754 (+6/-6)
active/CVE-2019-11756 (+6/-6)
active/CVE-2019-11757 (+8/-8)
active/CVE-2019-11759 (+8/-8)
active/CVE-2019-11760 (+8/-8)
active/CVE-2019-11761 (+8/-8)
active/CVE-2019-11762 (+8/-8)
active/CVE-2019-11763 (+8/-8)
active/CVE-2019-11764 (+8/-8)
active/CVE-2019-11765 (+6/-6)
active/CVE-2019-11766 (+2/-2)
active/CVE-2019-11768 (+4/-4)
active/CVE-2019-11780 (+3/-3)
active/CVE-2019-11840 (+3/-3)
active/CVE-2019-11841 (+3/-3)
active/CVE-2019-11873 (+3/-3)
active/CVE-2019-11925 (+1/-1)
active/CVE-2019-11926 (+1/-1)
active/CVE-2019-11929 (+1/-1)
active/CVE-2019-11930 (+1/-1)
active/CVE-2019-11935 (+1/-1)
active/CVE-2019-11936 (+1/-1)
active/CVE-2019-11939 (+4/-4)
active/CVE-2019-12046 (+6/-6)
active/CVE-2019-12067 (+9/-9)
active/CVE-2019-12086 (+4/-4)
active/CVE-2019-12094 (+6/-6)
active/CVE-2019-12095 (+4/-4)
active/CVE-2019-12105 (+4/-4)
active/CVE-2019-12106 (+2/-2)
active/CVE-2019-12107 (+3/-3)
active/CVE-2019-12108 (+3/-3)
active/CVE-2019-12109 (+3/-3)
active/CVE-2019-12110 (+3/-3)
active/CVE-2019-12111 (+3/-3)
active/CVE-2019-12175 (+1/-1)
active/CVE-2019-12209 (+3/-3)
active/CVE-2019-12210 (+3/-3)
active/CVE-2019-12211 (+4/-4)
active/CVE-2019-12212 (+9/-9)
active/CVE-2019-12213 (+4/-4)
active/CVE-2019-12214 (+9/-9)
active/CVE-2019-12216 (+6/-6)
active/CVE-2019-12217 (+4/-4)
active/CVE-2019-12218 (+6/-6)
active/CVE-2019-12219 (+4/-4)
active/CVE-2019-12220 (+4/-4)
active/CVE-2019-12221 (+4/-4)
active/CVE-2019-12222 (+4/-4)
active/CVE-2019-12248 (+3/-3)
active/CVE-2019-12269 (+3/-3)
active/CVE-2019-12290 (+2/-2)
active/CVE-2019-12291 (+1/-1)
active/CVE-2019-12300 (+3/-3)
active/CVE-2019-12308 (+1/-1)
active/CVE-2019-12360 (+19/-19)
active/CVE-2019-12384 (+3/-3)
active/CVE-2019-12400 (+6/-6)
active/CVE-2019-12402 (+2/-2)
active/CVE-2019-12415 (+6/-6)
active/CVE-2019-12418 (+5/-5)
active/CVE-2019-12422 (+6/-6)
active/CVE-2019-12439 (+2/-2)
active/CVE-2019-12466 (+3/-3)
active/CVE-2019-12467 (+3/-3)
active/CVE-2019-12468 (+3/-3)
active/CVE-2019-12469 (+3/-3)
active/CVE-2019-12470 (+3/-3)
active/CVE-2019-12471 (+3/-3)
active/CVE-2019-12472 (+3/-3)
active/CVE-2019-12473 (+3/-3)
active/CVE-2019-12474 (+3/-3)
active/CVE-2019-12481 (+5/-5)
active/CVE-2019-12482 (+5/-5)
active/CVE-2019-12483 (+5/-5)
active/CVE-2019-12493 (+19/-19)
active/CVE-2019-12495 (+4/-4)
active/CVE-2019-12497 (+3/-3)
active/CVE-2019-12499 (+3/-3)
active/CVE-2019-12522 (+7/-7)
active/CVE-2019-12589 (+3/-3)
active/CVE-2019-12618 (+5/-5)
active/CVE-2019-12746 (+3/-3)
active/CVE-2019-12760 (+3/-3)
active/CVE-2019-12779 (+3/-3)
active/CVE-2019-12781 (+1/-1)
active/CVE-2019-12790 (+5/-5)
active/CVE-2019-12802 (+5/-5)
active/CVE-2019-12814 (+3/-3)
active/CVE-2019-12815 (+2/-2)
active/CVE-2019-12827 (+3/-3)
active/CVE-2019-12838 (+3/-3)
active/CVE-2019-12865 (+5/-5)
active/CVE-2019-12874 (+2/-2)
active/CVE-2019-12953 (+1/-1)
active/CVE-2019-12972 (+4/-4)
active/CVE-2019-12973 (+34/-34)
active/CVE-2019-12974 (+2/-2)
active/CVE-2019-12975 (+2/-2)
active/CVE-2019-12976 (+2/-2)
active/CVE-2019-12977 (+2/-2)
active/CVE-2019-12978 (+2/-2)
active/CVE-2019-12979 (+2/-2)
active/CVE-2019-12980 (+1/-1)
active/CVE-2019-12981 (+1/-1)
active/CVE-2019-12982 (+1/-1)
active/CVE-2019-13031 (+2/-2)
active/CVE-2019-13033 (+2/-2)
active/CVE-2019-13038 (+3/-3)
active/CVE-2019-13050 (+11/-11)
active/CVE-2019-13072 (+7/-7)
active/CVE-2019-13103 (+3/-3)
active/CVE-2019-13107 (+4/-4)
active/CVE-2019-13115 (+5/-5)
active/CVE-2019-13135 (+2/-2)
active/CVE-2019-13137 (+2/-2)
active/CVE-2019-13147 (+9/-9)
active/CVE-2019-13161 (+3/-3)
active/CVE-2019-13178 (+7/-7)
active/CVE-2019-13179 (+7/-7)
active/CVE-2019-13207 (+7/-7)
active/CVE-2019-13224 (+15/-15)
active/CVE-2019-13238 (+2/-2)
active/CVE-2019-13239 (+1/-1)
active/CVE-2019-13273 (+2/-2)
active/CVE-2019-13274 (+2/-2)
active/CVE-2019-13290 (+3/-3)
active/CVE-2019-13295 (+2/-2)
active/CVE-2019-13297 (+2/-2)
active/CVE-2019-13300 (+2/-2)
active/CVE-2019-13301 (+2/-2)
active/CVE-2019-13304 (+2/-2)
active/CVE-2019-13305 (+2/-2)
active/CVE-2019-13306 (+2/-2)
active/CVE-2019-13307 (+2/-2)
active/CVE-2019-13309 (+2/-2)
active/CVE-2019-13310 (+2/-2)
active/CVE-2019-13311 (+2/-2)
active/CVE-2019-13313 (+3/-3)
active/CVE-2019-13351 (+4/-4)
active/CVE-2019-13376 (+1/-1)
active/CVE-2019-13389 (+2/-2)
active/CVE-2019-13391 (+2/-2)
active/CVE-2019-13445 (+3/-3)
active/CVE-2019-13451 (+2/-2)
active/CVE-2019-13452 (+2/-2)
active/CVE-2019-13454 (+2/-2)
active/CVE-2019-13455 (+2/-2)
active/CVE-2019-13457 (+5/-5)
active/CVE-2019-13458 (+3/-3)
active/CVE-2019-13464 (+10/-10)
active/CVE-2019-13465 (+3/-3)
active/CVE-2019-13484 (+2/-2)
active/CVE-2019-13485 (+2/-2)
active/CVE-2019-13486 (+2/-2)
active/CVE-2019-13566 (+3/-3)
active/CVE-2019-13568 (+3/-3)
active/CVE-2019-13574 (+3/-3)
active/CVE-2019-13602 (+2/-2)
active/CVE-2019-13611 (+4/-4)
active/CVE-2019-13616 (+9/-9)
active/CVE-2019-13618 (+5/-5)
active/CVE-2019-13626 (+3/-3)
active/CVE-2019-13628 (+2/-2)
active/CVE-2019-13640 (+2/-2)
active/CVE-2019-13722 (+9/-9)
active/CVE-2019-13734 (+10/-10)
active/CVE-2019-13750 (+10/-10)
active/CVE-2019-13751 (+10/-10)
active/CVE-2019-13752 (+10/-10)
active/CVE-2019-13753 (+10/-10)
active/CVE-2019-13952 (+5/-5)
active/CVE-2019-13959 (+2/-2)
active/CVE-2019-13962 (+1/-1)
active/CVE-2019-13989 (+6/-6)
active/CVE-2019-13990 (+9/-9)
active/CVE-2019-14192 (+3/-3)
active/CVE-2019-14193 (+3/-3)
active/CVE-2019-14194 (+3/-3)
active/CVE-2019-14195 (+3/-3)
active/CVE-2019-14196 (+3/-3)
active/CVE-2019-14197 (+3/-3)
active/CVE-2019-14198 (+3/-3)
active/CVE-2019-14199 (+3/-3)
active/CVE-2019-14200 (+3/-3)
active/CVE-2019-14201 (+3/-3)
active/CVE-2019-14202 (+3/-3)
active/CVE-2019-14203 (+3/-3)
active/CVE-2019-14204 (+3/-3)
active/CVE-2019-14232 (+1/-1)
active/CVE-2019-14233 (+1/-1)
active/CVE-2019-14234 (+1/-1)
active/CVE-2019-14235 (+1/-1)
active/CVE-2019-14247 (+1/-1)
active/CVE-2019-14248 (+6/-6)
active/CVE-2019-14249 (+6/-6)
active/CVE-2019-14250 (+6/-6)
active/CVE-2019-14267 (+2/-2)
active/CVE-2019-14274 (+2/-2)
active/CVE-2019-14275 (+3/-3)
active/CVE-2019-14288 (+10/-10)
active/CVE-2019-14289 (+10/-10)
active/CVE-2019-14290 (+10/-10)
active/CVE-2019-14291 (+13/-13)
active/CVE-2019-14292 (+13/-13)
active/CVE-2019-14293 (+10/-10)
active/CVE-2019-14294 (+10/-10)
active/CVE-2019-14295 (+2/-2)
active/CVE-2019-14296 (+2/-2)
active/CVE-2019-14317 (+3/-3)
active/CVE-2019-14318 (+2/-2)
active/CVE-2019-14371 (+1/-1)
active/CVE-2019-14372 (+1/-1)
active/CVE-2019-14378 (+45/-45)
active/CVE-2019-14379 (+2/-2)
active/CVE-2019-14380 (+2/-2)
active/CVE-2019-14382 (+1/-1)
active/CVE-2019-14383 (+1/-1)
active/CVE-2019-14437 (+1/-1)
active/CVE-2019-14438 (+1/-1)
active/CVE-2019-14439 (+2/-2)
active/CVE-2019-14441 (+1/-1)
active/CVE-2019-14442 (+1/-1)
active/CVE-2019-14443 (+1/-1)
active/CVE-2019-14444 (+3/-3)
active/CVE-2019-14459 (+2/-2)
active/CVE-2019-14464 (+3/-3)
active/CVE-2019-14465 (+2/-2)
active/CVE-2019-14466 (+2/-2)
active/CVE-2019-14468 (+3/-3)
active/CVE-2019-14486 (+3/-3)
active/CVE-2019-14493 (+3/-3)
active/CVE-2019-14496 (+3/-3)
active/CVE-2019-14497 (+3/-3)
active/CVE-2019-14498 (+1/-1)
active/CVE-2019-14511 (+4/-4)
active/CVE-2019-14513 (+2/-2)
active/CVE-2019-14523 (+2/-2)
active/CVE-2019-14524 (+2/-2)
active/CVE-2019-14528 (+4/-4)
active/CVE-2019-14531 (+6/-6)
active/CVE-2019-14532 (+6/-6)
active/CVE-2019-14533 (+1/-1)
active/CVE-2019-14534 (+1/-1)
active/CVE-2019-14535 (+1/-1)
active/CVE-2019-14540 (+3/-3)
active/CVE-2019-14541 (+4/-4)
active/CVE-2019-14553 (+3/-3)
active/CVE-2019-14662 (+6/-6)
active/CVE-2019-14663 (+6/-6)
active/CVE-2019-14664 (+6/-6)
active/CVE-2019-14665 (+6/-6)
active/CVE-2019-14666 (+1/-1)
active/CVE-2019-14690 (+3/-3)
active/CVE-2019-14691 (+3/-3)
active/CVE-2019-14692 (+3/-3)
active/CVE-2019-14732 (+3/-3)
active/CVE-2019-14733 (+3/-3)
active/CVE-2019-14734 (+3/-3)
active/CVE-2019-14745 (+4/-4)
active/CVE-2019-14776 (+1/-1)
active/CVE-2019-14777 (+1/-1)
active/CVE-2019-14778 (+1/-1)
active/CVE-2019-14802 (+2/-2)
active/CVE-2019-14809 (+4/-4)
active/CVE-2019-14818 (+1/-1)
active/CVE-2019-14824 (+3/-3)
active/CVE-2019-14826 (+6/-6)
active/CVE-2019-14827 (+2/-2)
active/CVE-2019-14828 (+1/-1)
active/CVE-2019-14829 (+1/-1)
active/CVE-2019-14830 (+1/-1)
active/CVE-2019-14831 (+1/-1)
active/CVE-2019-14834 (+4/-4)
active/CVE-2019-14846 (+3/-3)
active/CVE-2019-14850 (+6/-6)
active/CVE-2019-14851 (+3/-3)
active/CVE-2019-14855 (+11/-11)
active/CVE-2019-14857 (+6/-6)
active/CVE-2019-14858 (+3/-3)
active/CVE-2019-14863 (+1/-1)
active/CVE-2019-14867 (+6/-6)
active/CVE-2019-14868 (+3/-3)
active/CVE-2019-14871 (+5/-5)
active/CVE-2019-14872 (+5/-5)
active/CVE-2019-14873 (+5/-5)
active/CVE-2019-14874 (+5/-5)
active/CVE-2019-14875 (+5/-5)
active/CVE-2019-14876 (+5/-5)
active/CVE-2019-14877 (+5/-5)
active/CVE-2019-14878 (+5/-5)
active/CVE-2019-14879 (+3/-3)
active/CVE-2019-14880 (+3/-3)
active/CVE-2019-14881 (+3/-3)
active/CVE-2019-14884 (+3/-3)
active/CVE-2019-14888 (+6/-6)
active/CVE-2019-14892 (+3/-3)
active/CVE-2019-14893 (+3/-3)
active/CVE-2019-14899 (+84/-84)
active/CVE-2019-14902 (+1/-1)
active/CVE-2019-14904 (+3/-3)
active/CVE-2019-14905 (+3/-3)
active/CVE-2019-14907 (+1/-1)
active/CVE-2019-14934 (+2/-2)
active/CVE-2019-14939 (+1/-1)
active/CVE-2019-14954 (+5/-5)
active/CVE-2019-14970 (+1/-1)
active/CVE-2019-14981 (+1/-1)
active/CVE-2019-15043 (+1/-1)
active/CVE-2019-15047 (+2/-2)
active/CVE-2019-15048 (+2/-2)
active/CVE-2019-15049 (+2/-2)
active/CVE-2019-15050 (+2/-2)
active/CVE-2019-15052 (+6/-6)
active/CVE-2019-15058 (+4/-4)
active/CVE-2019-15062 (+1/-1)
active/CVE-2019-15132 (+4/-4)
active/CVE-2019-15139 (+1/-1)
active/CVE-2019-15140 (+1/-1)
active/CVE-2019-15141 (+1/-1)
active/CVE-2019-15151 (+3/-3)
active/CVE-2019-15213 (+117/-117)
active/CVE-2019-15232 (+4/-4)
active/CVE-2019-15237 (+6/-6)
active/CVE-2019-15296 (+2/-2)
active/CVE-2019-15297 (+3/-3)
active/CVE-2019-15486 (+6/-6)
active/CVE-2019-15522 (+2/-2)
active/CVE-2019-15523 (+1/-1)
active/CVE-2019-15531 (+2/-2)
active/CVE-2019-15547 (+3/-3)
active/CVE-2019-15548 (+3/-3)
active/CVE-2019-15553 (+6/-6)
active/CVE-2019-15587 (+3/-3)
active/CVE-2019-15604 (+2/-2)
active/CVE-2019-15605 (+2/-2)
active/CVE-2019-15606 (+2/-2)
active/CVE-2019-1563 (+6/-6)
active/CVE-2019-15635 (+1/-1)
active/CVE-2019-15651 (+2/-2)
active/CVE-2019-15678 (+56/-56)
active/CVE-2019-15679 (+37/-37)
active/CVE-2019-15680 (+32/-32)
active/CVE-2019-15681 (+30/-30)
active/CVE-2019-15682 (+1/-1)
active/CVE-2019-15690 (+6/-6)
active/CVE-2019-15691 (+3/-3)
active/CVE-2019-15692 (+3/-3)
active/CVE-2019-15693 (+3/-3)
active/CVE-2019-15694 (+3/-3)
active/CVE-2019-15695 (+3/-3)
active/CVE-2019-15699 (+1/-1)
active/CVE-2019-15753 (+6/-6)
active/CVE-2019-15767 (+4/-4)
active/CVE-2019-15847 (+81/-81)
active/CVE-2019-15860 (+9/-9)
active/CVE-2019-15890 (+68/-68)
active/CVE-2019-15903 (+55/-55)
active/CVE-2019-15941 (+3/-3)
active/CVE-2019-16056 (+3/-3)
active/CVE-2019-16058 (+4/-4)
active/CVE-2019-16088 (+12/-12)
active/CVE-2019-16109 (+6/-6)
active/CVE-2019-16115 (+12/-12)
active/CVE-2019-16141 (+5/-5)
active/CVE-2019-16165 (+6/-6)
active/CVE-2019-16166 (+6/-6)
active/CVE-2019-16197 (+1/-1)
active/CVE-2019-16201 (+8/-8)
active/CVE-2019-16217 (+6/-6)
active/CVE-2019-16218 (+6/-6)
active/CVE-2019-16219 (+6/-6)
active/CVE-2019-16220 (+6/-6)
active/CVE-2019-16221 (+6/-6)
active/CVE-2019-16222 (+6/-6)
active/CVE-2019-16223 (+6/-6)
active/CVE-2019-16224 (+6/-6)
active/CVE-2019-16225 (+6/-6)
active/CVE-2019-16226 (+6/-6)
active/CVE-2019-16227 (+6/-6)
active/CVE-2019-16228 (+6/-6)
active/CVE-2019-16235 (+6/-6)
active/CVE-2019-16236 (+6/-6)
active/CVE-2019-16237 (+6/-6)
active/CVE-2019-16249 (+7/-7)
active/CVE-2019-16255 (+8/-8)
active/CVE-2019-16276 (+7/-7)
active/CVE-2019-16319 (+3/-3)
active/CVE-2019-16335 (+3/-3)
active/CVE-2019-16349 (+2/-2)
active/CVE-2019-16370 (+6/-6)
active/CVE-2019-16375 (+3/-3)
active/CVE-2019-16391 (+3/-3)
active/CVE-2019-16392 (+3/-3)
active/CVE-2019-16393 (+3/-3)
active/CVE-2019-16394 (+3/-3)
active/CVE-2019-16395 (+4/-4)
active/CVE-2019-16396 (+4/-4)
active/CVE-2019-16410 (+1/-1)
active/CVE-2019-16411 (+1/-1)
active/CVE-2019-16676 (+1/-1)
active/CVE-2019-16685 (+1/-1)
active/CVE-2019-16686 (+1/-1)
active/CVE-2019-16687 (+1/-1)
active/CVE-2019-16688 (+1/-1)
active/CVE-2019-16705 (+1/-1)
active/CVE-2019-16707 (+42/-42)
active/CVE-2019-16708 (+1/-1)
active/CVE-2019-16709 (+1/-1)
active/CVE-2019-16710 (+1/-1)
active/CVE-2019-16711 (+1/-1)
active/CVE-2019-16712 (+1/-1)
active/CVE-2019-16713 (+1/-1)
active/CVE-2019-16723 (+5/-5)
active/CVE-2019-16728 (+1/-1)
active/CVE-2019-16738 (+6/-6)
active/CVE-2019-16748 (+3/-3)
active/CVE-2019-16775 (+6/-6)
active/CVE-2019-16776 (+6/-6)
active/CVE-2019-16777 (+6/-6)
active/CVE-2019-16779 (+3/-3)
active/CVE-2019-16780 (+3/-3)
active/CVE-2019-16781 (+3/-3)
active/CVE-2019-16782 (+3/-3)
active/CVE-2019-16785 (+3/-3)
active/CVE-2019-16786 (+3/-3)
active/CVE-2019-16789 (+3/-3)
active/CVE-2019-16791 (+4/-4)
active/CVE-2019-16792 (+2/-2)
active/CVE-2019-16869 (+4/-4)
active/CVE-2019-16892 (+3/-3)
active/CVE-2019-16910 (+1/-1)
active/CVE-2019-16927 (+12/-12)
active/CVE-2019-16935 (+6/-6)
active/CVE-2019-16942 (+3/-3)
active/CVE-2019-16943 (+3/-3)
active/CVE-2019-16993 (+1/-1)
active/CVE-2019-17000 (+6/-6)
active/CVE-2019-17001 (+6/-6)
active/CVE-2019-17002 (+6/-6)
active/CVE-2019-17003 (+4/-4)
active/CVE-2019-17005 (+8/-8)
active/CVE-2019-17008 (+8/-8)
active/CVE-2019-17009 (+6/-6)
active/CVE-2019-17010 (+8/-8)
active/CVE-2019-17011 (+8/-8)
active/CVE-2019-17012 (+8/-8)
active/CVE-2019-17013 (+6/-6)
active/CVE-2019-17014 (+6/-6)
active/CVE-2019-17015 (+7/-7)
active/CVE-2019-17016 (+8/-8)
active/CVE-2019-17017 (+8/-8)
active/CVE-2019-17018 (+7/-7)
active/CVE-2019-17019 (+7/-7)
active/CVE-2019-17020 (+6/-6)
active/CVE-2019-17021 (+7/-7)
active/CVE-2019-17022 (+8/-8)
active/CVE-2019-17024 (+8/-8)
active/CVE-2019-17025 (+6/-6)
active/CVE-2019-17026 (+8/-8)
active/CVE-2019-17041 (+4/-4)
active/CVE-2019-17042 (+4/-4)
active/CVE-2019-17064 (+12/-12)
active/CVE-2019-17067 (+6/-6)
active/CVE-2019-17068 (+3/-3)
active/CVE-2019-17069 (+3/-3)
active/CVE-2019-17109 (+3/-3)
active/CVE-2019-17113 (+6/-6)
active/CVE-2019-17178 (+2/-2)
active/CVE-2019-17221 (+3/-3)
active/CVE-2019-17223 (+1/-1)
active/CVE-2019-17263 (+12/-12)
active/CVE-2019-17264 (+6/-6)
active/CVE-2019-17267 (+3/-3)
active/CVE-2019-17340 (+6/-6)
active/CVE-2019-17341 (+6/-6)
active/CVE-2019-17342 (+6/-6)
active/CVE-2019-17343 (+6/-6)
active/CVE-2019-17344 (+6/-6)
active/CVE-2019-17345 (+6/-6)
active/CVE-2019-17347 (+6/-6)
active/CVE-2019-17349 (+3/-3)
active/CVE-2019-17350 (+3/-3)
active/CVE-2019-17357 (+4/-4)
active/CVE-2019-17358 (+4/-4)
active/CVE-2019-17361 (+3/-3)
active/CVE-2019-17371 (+4/-4)
active/CVE-2019-17382 (+3/-3)
active/CVE-2019-17383 (+6/-6)
active/CVE-2019-17400 (+3/-3)
active/CVE-2019-17401 (+6/-6)
active/CVE-2019-17420 (+3/-3)
active/CVE-2019-17450 (+4/-4)
active/CVE-2019-17451 (+4/-4)
active/CVE-2019-17452 (+2/-2)
active/CVE-2019-17453 (+2/-2)
active/CVE-2019-17454 (+2/-2)
active/CVE-2019-17498 (+4/-4)
active/CVE-2019-17514 (+12/-12)
active/CVE-2019-17528 (+2/-2)
active/CVE-2019-17529 (+2/-2)
active/CVE-2019-17530 (+2/-2)
active/CVE-2019-17531 (+3/-3)
active/CVE-2019-17533 (+12/-12)
active/CVE-2019-17534 (+3/-3)
active/CVE-2019-17539 (+4/-4)
active/CVE-2019-17545 (+3/-3)
active/CVE-2019-17546 (+77/-77)
active/CVE-2019-17558 (+6/-6)
active/CVE-2019-17559 (+5/-5)
active/CVE-2019-17560 (+5/-5)
active/CVE-2019-17561 (+5/-5)
active/CVE-2019-17563 (+5/-5)
active/CVE-2019-17565 (+5/-5)
active/CVE-2019-17567 (+4/-4)
active/CVE-2019-17571 (+3/-3)
active/CVE-2019-17576 (+1/-1)
active/CVE-2019-17577 (+1/-1)
active/CVE-2019-17578 (+1/-1)
active/CVE-2019-17596 (+9/-9)
active/CVE-2019-17632 (+8/-8)
active/CVE-2019-17637 (+1/-1)
active/CVE-2019-17638 (+5/-5)
active/CVE-2019-17669 (+3/-3)
active/CVE-2019-17670 (+3/-3)
active/CVE-2019-17671 (+3/-3)
active/CVE-2019-17672 (+3/-3)
active/CVE-2019-17673 (+3/-3)
active/CVE-2019-17674 (+3/-3)
active/CVE-2019-17675 (+3/-3)
active/CVE-2019-18179 (+3/-3)
active/CVE-2019-18180 (+3/-3)
active/CVE-2019-18210 (+2/-2)
active/CVE-2019-18217 (+6/-6)
active/CVE-2019-18222 (+2/-2)
active/CVE-2019-18224 (+2/-2)
active/CVE-2019-18345 (+3/-3)
active/CVE-2019-18346 (+3/-3)
active/CVE-2019-18347 (+3/-3)
active/CVE-2019-18348 (+8/-8)
active/CVE-2019-18361 (+5/-5)
active/CVE-2019-18420 (+3/-3)
active/CVE-2019-18421 (+3/-3)
active/CVE-2019-18422 (+3/-3)
active/CVE-2019-18423 (+3/-3)
active/CVE-2019-18424 (+3/-3)
active/CVE-2019-18425 (+3/-3)
active/CVE-2019-18601 (+6/-6)
active/CVE-2019-18602 (+6/-6)
active/CVE-2019-18603 (+6/-6)
active/CVE-2019-18604 (+3/-3)
active/CVE-2019-18610 (+3/-3)
active/CVE-2019-18625 (+3/-3)
active/CVE-2019-18790 (+3/-3)
active/CVE-2019-18792 (+3/-3)
active/CVE-2019-18797 (+6/-6)
active/CVE-2019-18798 (+4/-4)
active/CVE-2019-18823 (+1/-1)
active/CVE-2019-18848 (+3/-3)
active/CVE-2019-18849 (+3/-3)
active/CVE-2019-18862 (+6/-6)
active/CVE-2019-18887 (+3/-3)
active/CVE-2019-18888 (+3/-3)
active/CVE-2019-18889 (+3/-3)
active/CVE-2019-18900 (+4/-4)
active/CVE-2019-18928 (+3/-3)
active/CVE-2019-18932 (+3/-3)
active/CVE-2019-18936 (+5/-5)
active/CVE-2019-18976 (+1/-1)
active/CVE-2019-18978 (+3/-3)
active/CVE-2019-19004 (+1/-1)
active/CVE-2019-19005 (+1/-1)
active/CVE-2019-19010 (+3/-3)
active/CVE-2019-19074 (+59/-59)
active/CVE-2019-19206 (+1/-1)
active/CVE-2019-19209 (+1/-1)
active/CVE-2019-19210 (+1/-1)
active/CVE-2019-19211 (+1/-1)
active/CVE-2019-19212 (+1/-1)
active/CVE-2019-19221 (+2/-2)
active/CVE-2019-19269 (+6/-6)
active/CVE-2019-19270 (+6/-6)
active/CVE-2019-19271 (+1/-1)
active/CVE-2019-19272 (+1/-1)
active/CVE-2019-19274 (+2/-2)
active/CVE-2019-19275 (+2/-2)
active/CVE-2019-19308 (+9/-9)
active/CVE-2019-19331 (+6/-6)
active/CVE-2019-19343 (+6/-6)
active/CVE-2019-19378 (+117/-117)
active/CVE-2019-19391 (+6/-6)
active/CVE-2019-19448 (+60/-60)
active/CVE-2019-19449 (+88/-88)
active/CVE-2019-19451 (+6/-6)
active/CVE-2019-19479 (+3/-3)
active/CVE-2019-19481 (+1/-1)
active/CVE-2019-19489 (+6/-6)
active/CVE-2019-19499 (+1/-1)
active/CVE-2019-19553 (+3/-3)
active/CVE-2019-19555 (+4/-4)
active/CVE-2019-19577 (+3/-3)
active/CVE-2019-19578 (+3/-3)
active/CVE-2019-19579 (+3/-3)
active/CVE-2019-19580 (+3/-3)
active/CVE-2019-19581 (+3/-3)
active/CVE-2019-19582 (+3/-3)
active/CVE-2019-19583 (+3/-3)
active/CVE-2019-19590 (+3/-3)
active/CVE-2019-19624 (+3/-3)
active/CVE-2019-19635 (+3/-3)
active/CVE-2019-19636 (+3/-3)
active/CVE-2019-19637 (+3/-3)
active/CVE-2019-19638 (+3/-3)
active/CVE-2019-19647 (+3/-3)
active/CVE-2019-19648 (+6/-6)
active/CVE-2019-19709 (+3/-3)
active/CVE-2019-19720 (+6/-6)
active/CVE-2019-19721 (+5/-5)
active/CVE-2019-19727 (+2/-2)
active/CVE-2019-19728 (+2/-2)
active/CVE-2019-19746 (+4/-4)
active/CVE-2019-19770 (+62/-62)
active/CVE-2019-19777 (+3/-3)
active/CVE-2019-19778 (+3/-3)
active/CVE-2019-19791 (+3/-3)
active/CVE-2019-19794 (+3/-3)
active/CVE-2019-19796 (+6/-6)
active/CVE-2019-19814 (+84/-84)
active/CVE-2019-19815 (+53/-53)
active/CVE-2019-19844 (+1/-1)
active/CVE-2019-19847 (+3/-3)
active/CVE-2019-19905 (+3/-3)
active/CVE-2019-19907 (+3/-3)
active/CVE-2019-19916 (+6/-6)
active/CVE-2019-19917 (+4/-4)
active/CVE-2019-19918 (+4/-4)
active/CVE-2019-19919 (+3/-3)
active/CVE-2019-19920 (+3/-3)
active/CVE-2019-19948 (+3/-3)
active/CVE-2019-19949 (+3/-3)
active/CVE-2019-19960 (+3/-3)
active/CVE-2019-19962 (+3/-3)
active/CVE-2019-19963 (+3/-3)
active/CVE-2019-20005 (+20/-20)
active/CVE-2019-20006 (+20/-20)
active/CVE-2019-20007 (+20/-20)
active/CVE-2019-20016 (+3/-3)
active/CVE-2019-20017 (+4/-4)
active/CVE-2019-20018 (+4/-4)
active/CVE-2019-20019 (+6/-6)
active/CVE-2019-20020 (+4/-4)
active/CVE-2019-20021 (+3/-3)
active/CVE-2019-20022 (+3/-3)
active/CVE-2019-20023 (+3/-3)
active/CVE-2019-20024 (+3/-3)
active/CVE-2019-20041 (+3/-3)
active/CVE-2019-20042 (+3/-3)
active/CVE-2019-20043 (+3/-3)
active/CVE-2019-20044 (+2/-2)
active/CVE-2019-20051 (+3/-3)
active/CVE-2019-20053 (+3/-3)
active/CVE-2019-20056 (+3/-3)
active/CVE-2019-20063 (+3/-3)
active/CVE-2019-20090 (+2/-2)
active/CVE-2019-20091 (+2/-2)
active/CVE-2019-20092 (+2/-2)
active/CVE-2019-20093 (+6/-6)
active/CVE-2019-20094 (+3/-3)
active/CVE-2019-20140 (+3/-3)
active/CVE-2019-20149 (+3/-3)
active/CVE-2019-20159 (+6/-6)
active/CVE-2019-20160 (+6/-6)
active/CVE-2019-20161 (+4/-4)
active/CVE-2019-20162 (+4/-4)
active/CVE-2019-20163 (+4/-4)
active/CVE-2019-20164 (+6/-6)
active/CVE-2019-20165 (+4/-4)
active/CVE-2019-20166 (+6/-6)
active/CVE-2019-20167 (+6/-6)
active/CVE-2019-20168 (+6/-6)
active/CVE-2019-20169 (+6/-6)
active/CVE-2019-20170 (+4/-4)
active/CVE-2019-20171 (+6/-6)
active/CVE-2019-20176 (+3/-3)
active/CVE-2019-20184 (+6/-6)
active/CVE-2019-20198 (+25/-25)
active/CVE-2019-20199 (+20/-20)
active/CVE-2019-20200 (+25/-25)
active/CVE-2019-20201 (+20/-20)
active/CVE-2019-20202 (+20/-20)
active/CVE-2019-20205 (+3/-3)
active/CVE-2019-20208 (+4/-4)
active/CVE-2019-20218 (+3/-3)
active/CVE-2019-20330 (+3/-3)
active/CVE-2019-20334 (+6/-6)
active/CVE-2019-20352 (+3/-3)
active/CVE-2019-20373 (+4/-4)
active/CVE-2019-20378 (+6/-6)
active/CVE-2019-20379 (+6/-6)
active/CVE-2019-20382 (+2/-2)
active/CVE-2019-20386 (+2/-2)
active/CVE-2019-20387 (+2/-2)
active/CVE-2019-20391 (+4/-4)
active/CVE-2019-20392 (+4/-4)
active/CVE-2019-20393 (+4/-4)
active/CVE-2019-20394 (+4/-4)
active/CVE-2019-20395 (+5/-5)
active/CVE-2019-20396 (+4/-4)
active/CVE-2019-20397 (+4/-4)
active/CVE-2019-20398 (+4/-4)
active/CVE-2019-20425 (+34/-34)
active/CVE-2019-20429 (+34/-34)
active/CVE-2019-20433 (+2/-2)
active/CVE-2019-20444 (+3/-3)
active/CVE-2019-20445 (+3/-3)
active/CVE-2019-20454 (+2/-2)
active/CVE-2019-20478 (+5/-5)
active/CVE-2019-20503 (+8/-8)
active/CVE-2019-2053 (+3/-3)
active/CVE-2019-20628 (+3/-3)
active/CVE-2019-20629 (+3/-3)
active/CVE-2019-20630 (+3/-3)
active/CVE-2019-20631 (+3/-3)
active/CVE-2019-20632 (+3/-3)
active/CVE-2019-20633 (+6/-6)
active/CVE-2019-20787 (+5/-5)
active/CVE-2019-20788 (+6/-6)
active/CVE-2019-20790 (+5/-5)
active/CVE-2019-20792 (+2/-2)
active/CVE-2019-20794 (+113/-113)
active/CVE-2019-20797 (+2/-2)
active/CVE-2019-20805 (+2/-2)
active/CVE-2019-20838 (+5/-5)
active/CVE-2019-20839 (+12/-12)
active/CVE-2019-20840 (+12/-12)
active/CVE-2019-20907 (+9/-9)
active/CVE-2019-20916 (+1/-1)
active/CVE-2019-20917 (+1/-1)
active/CVE-2019-20920 (+2/-2)
active/CVE-2019-20922 (+2/-2)
active/CVE-2019-20923 (+1/-1)
active/CVE-2019-20924 (+1/-1)
active/CVE-2019-2109 (+1/-1)
active/CVE-2019-2110 (+6/-6)
active/CVE-2019-2118 (+1/-1)
active/CVE-2019-2126 (+22/-22)
active/CVE-2019-2128 (+6/-6)
active/CVE-2019-2136 (+6/-6)
active/CVE-2019-2137 (+12/-12)
active/CVE-2019-2173 (+6/-6)
active/CVE-2019-2183 (+6/-6)
active/CVE-2019-2212 (+3/-3)
active/CVE-2019-2386 (+3/-3)
active/CVE-2019-2391 (+2/-2)
active/CVE-2019-2392 (+1/-1)
active/CVE-2019-2393 (+1/-1)
active/CVE-2019-2435 (+7/-7)
active/CVE-2019-2446 (+4/-4)
active/CVE-2019-2448 (+4/-4)
active/CVE-2019-2450 (+4/-4)
active/CVE-2019-2451 (+4/-4)
active/CVE-2019-2455 (+3/-3)
active/CVE-2019-2481 (+3/-3)
active/CVE-2019-2482 (+3/-3)
active/CVE-2019-2500 (+4/-4)
active/CVE-2019-25001 (+3/-3)
active/CVE-2019-25009 (+4/-4)
active/CVE-2019-2501 (+4/-4)
active/CVE-2019-25010 (+4/-4)
active/CVE-2019-25013 (+4/-4)
active/CVE-2019-25025 (+1/-1)
active/CVE-2019-25026 (+1/-1)
active/CVE-2019-2503 (+3/-3)
active/CVE-2019-25031 (+1/-1)
active/CVE-2019-25032 (+1/-1)
active/CVE-2019-25033 (+1/-1)
active/CVE-2019-25034 (+1/-1)
active/CVE-2019-25035 (+1/-1)
active/CVE-2019-25036 (+1/-1)
active/CVE-2019-25037 (+1/-1)
active/CVE-2019-25038 (+1/-1)
active/CVE-2019-25039 (+1/-1)
active/CVE-2019-2504 (+4/-4)
active/CVE-2019-25040 (+1/-1)
active/CVE-2019-25041 (+1/-1)
active/CVE-2019-25042 (+1/-1)
active/CVE-2019-25043 (+5/-5)
active/CVE-2019-25044 (+40/-40)
active/CVE-2019-25045 (+39/-39)
active/CVE-2019-2505 (+4/-4)
active/CVE-2019-25050 (+2/-2)
active/CVE-2019-25058 (+3/-3)
active/CVE-2019-2506 (+4/-4)
active/CVE-2019-25067 (+1/-1)
active/CVE-2019-2507 (+3/-3)
active/CVE-2019-25072 (+2/-2)
active/CVE-2019-25076 (+2/-2)
active/CVE-2019-25078 (+2/-2)
active/CVE-2019-2508 (+4/-4)
active/CVE-2019-2509 (+4/-4)
active/CVE-2019-25096 (+2/-2)
active/CVE-2019-25097 (+2/-2)
active/CVE-2019-25098 (+2/-2)
active/CVE-2019-25104 (+2/-2)
active/CVE-2019-2511 (+4/-4)
active/CVE-2019-25136 (+4/-4)
active/CVE-2019-2520 (+4/-4)
active/CVE-2019-2521 (+4/-4)
active/CVE-2019-2522 (+4/-4)
active/CVE-2019-2523 (+4/-4)
active/CVE-2019-2524 (+4/-4)
active/CVE-2019-2525 (+4/-4)
active/CVE-2019-2526 (+4/-4)
active/CVE-2019-2527 (+4/-4)
active/CVE-2019-2529 (+3/-3)
active/CVE-2019-2531 (+3/-3)
active/CVE-2019-2534 (+3/-3)
active/CVE-2019-2537 (+3/-3)
active/CVE-2019-2548 (+4/-4)
active/CVE-2019-2552 (+4/-4)
active/CVE-2019-2553 (+4/-4)
active/CVE-2019-2554 (+4/-4)
active/CVE-2019-2555 (+4/-4)
active/CVE-2019-2556 (+4/-4)
active/CVE-2019-2574 (+2/-2)
active/CVE-2019-2614 (+5/-5)
active/CVE-2019-2627 (+5/-5)
active/CVE-2019-2656 (+2/-2)
active/CVE-2019-2657 (+2/-2)
active/CVE-2019-2678 (+2/-2)
active/CVE-2019-2679 (+2/-2)
active/CVE-2019-2680 (+2/-2)
active/CVE-2019-2683 (+5/-5)
active/CVE-2019-2690 (+2/-2)
active/CVE-2019-2696 (+2/-2)
active/CVE-2019-2703 (+2/-2)
active/CVE-2019-2721 (+2/-2)
active/CVE-2019-2722 (+2/-2)
active/CVE-2019-2723 (+2/-2)
active/CVE-2019-2730 (+3/-3)
active/CVE-2019-2731 (+3/-3)
active/CVE-2019-2737 (+4/-4)
active/CVE-2019-2738 (+3/-3)
active/CVE-2019-2739 (+4/-4)
active/CVE-2019-2740 (+4/-4)
active/CVE-2019-2741 (+3/-3)
active/CVE-2019-2755 (+3/-3)
active/CVE-2019-2757 (+3/-3)
active/CVE-2019-2758 (+4/-4)
active/CVE-2019-2774 (+3/-3)
active/CVE-2019-2778 (+3/-3)
active/CVE-2019-2791 (+3/-3)
active/CVE-2019-2797 (+3/-3)
active/CVE-2019-2805 (+4/-4)
active/CVE-2019-2819 (+3/-3)
active/CVE-2019-2848 (+3/-3)
active/CVE-2019-2850 (+3/-3)
active/CVE-2019-2859 (+3/-3)
active/CVE-2019-2863 (+3/-3)
active/CVE-2019-2864 (+3/-3)
active/CVE-2019-2865 (+3/-3)
active/CVE-2019-2866 (+3/-3)
active/CVE-2019-2867 (+3/-3)
active/CVE-2019-2873 (+3/-3)
active/CVE-2019-2874 (+3/-3)
active/CVE-2019-2875 (+3/-3)
active/CVE-2019-2876 (+3/-3)
active/CVE-2019-2877 (+3/-3)
active/CVE-2019-2910 (+7/-7)
active/CVE-2019-2911 (+5/-5)
active/CVE-2019-2914 (+5/-5)
active/CVE-2019-2922 (+7/-7)
active/CVE-2019-2923 (+7/-7)
active/CVE-2019-2924 (+7/-7)
active/CVE-2019-2926 (+2/-2)
active/CVE-2019-2938 (+4/-4)
active/CVE-2019-2944 (+2/-2)
active/CVE-2019-2946 (+5/-5)
active/CVE-2019-2948 (+5/-5)
active/CVE-2019-2960 (+5/-5)
active/CVE-2019-2969 (+5/-5)
active/CVE-2019-2974 (+4/-4)
active/CVE-2019-2984 (+2/-2)
active/CVE-2019-2993 (+5/-5)
active/CVE-2019-3002 (+2/-2)
active/CVE-2019-3005 (+2/-2)
active/CVE-2019-3017 (+2/-2)
active/CVE-2019-3021 (+2/-2)
active/CVE-2019-3026 (+2/-2)
active/CVE-2019-3028 (+2/-2)
active/CVE-2019-3031 (+2/-2)
active/CVE-2019-3309 (+4/-4)
active/CVE-2019-3461 (+2/-2)
active/CVE-2019-3465 (+3/-3)
active/CVE-2019-3467 (+1/-1)
active/CVE-2019-3556 (+2/-2)
active/CVE-2019-3559 (+1/-1)
active/CVE-2019-3564 (+1/-1)
active/CVE-2019-3569 (+1/-1)
active/CVE-2019-3570 (+1/-1)
active/CVE-2019-3572 (+1/-1)
active/CVE-2019-3573 (+3/-3)
active/CVE-2019-3574 (+3/-3)
active/CVE-2019-3681 (+5/-5)
active/CVE-2019-3685 (+6/-6)
active/CVE-2019-3689 (+3/-3)
active/CVE-2019-3804 (+6/-6)
active/CVE-2019-3806 (+2/-2)
active/CVE-2019-3807 (+2/-2)
active/CVE-2019-3808 (+4/-4)
active/CVE-2019-3809 (+4/-4)
active/CVE-2019-3810 (+4/-4)
active/CVE-2019-3811 (+3/-3)
active/CVE-2019-3816 (+7/-7)
active/CVE-2019-3826 (+1/-1)
active/CVE-2019-3833 (+7/-7)
active/CVE-2019-3847 (+4/-4)
active/CVE-2019-3850 (+4/-4)
active/CVE-2019-3852 (+4/-4)
active/CVE-2019-3855 (+2/-2)
active/CVE-2019-3856 (+2/-2)
active/CVE-2019-3857 (+2/-2)
active/CVE-2019-3858 (+2/-2)
active/CVE-2019-3859 (+2/-2)
active/CVE-2019-3860 (+2/-2)
active/CVE-2019-3861 (+2/-2)
active/CVE-2019-3862 (+2/-2)
active/CVE-2019-3863 (+2/-2)
active/CVE-2019-3866 (+6/-6)
active/CVE-2019-3871 (+3/-3)
active/CVE-2019-3883 (+3/-3)
active/CVE-2019-3888 (+3/-3)
active/CVE-2019-3890 (+7/-7)
active/CVE-2019-3895 (+7/-7)
active/CVE-2019-3992 (+6/-6)
active/CVE-2019-3993 (+6/-6)
active/CVE-2019-3994 (+6/-6)
active/CVE-2019-3995 (+6/-6)
active/CVE-2019-3996 (+6/-6)
active/CVE-2019-5010 (+3/-3)
active/CVE-2019-5051 (+6/-6)
active/CVE-2019-5052 (+6/-6)
active/CVE-2019-5057 (+2/-2)
active/CVE-2019-5058 (+2/-2)
active/CVE-2019-5059 (+2/-2)
active/CVE-2019-5060 (+2/-2)
active/CVE-2019-5061 (+4/-4)
active/CVE-2019-5062 (+6/-6)
active/CVE-2019-5152 (+6/-6)
active/CVE-2019-5163 (+3/-3)
active/CVE-2019-5164 (+3/-3)
active/CVE-2019-5418 (+8/-8)
active/CVE-2019-5419 (+8/-8)
active/CVE-2019-5421 (+2/-2)
active/CVE-2019-5427 (+6/-6)
active/CVE-2019-5429 (+3/-3)
active/CVE-2019-5432 (+2/-2)
active/CVE-2019-5439 (+2/-2)
active/CVE-2019-5459 (+7/-7)
active/CVE-2019-5737 (+2/-2)
active/CVE-2019-5739 (+1/-1)
active/CVE-2019-5785 (+7/-7)
active/CVE-2019-5827 (+8/-8)
active/CVE-2019-6109 (+7/-7)
active/CVE-2019-6111 (+7/-7)
active/CVE-2019-6130 (+2/-2)
active/CVE-2019-6131 (+2/-2)
active/CVE-2019-6132 (+2/-2)
active/CVE-2019-6201 (+13/-13)
active/CVE-2019-6212 (+13/-13)
active/CVE-2019-6215 (+13/-13)
active/CVE-2019-6216 (+13/-13)
active/CVE-2019-6217 (+13/-13)
active/CVE-2019-6226 (+13/-13)
active/CVE-2019-6227 (+13/-13)
active/CVE-2019-6229 (+13/-13)
active/CVE-2019-6233 (+13/-13)
active/CVE-2019-6234 (+13/-13)
active/CVE-2019-6237 (+13/-13)
active/CVE-2019-6283 (+2/-2)
active/CVE-2019-6284 (+2/-2)
active/CVE-2019-6285 (+6/-6)
active/CVE-2019-6286 (+2/-2)
active/CVE-2019-6290 (+9/-9)
active/CVE-2019-6291 (+9/-9)
active/CVE-2019-6292 (+6/-6)
active/CVE-2019-6293 (+7/-7)
active/CVE-2019-6338 (+1/-1)
active/CVE-2019-6339 (+1/-1)
active/CVE-2019-6341 (+1/-1)
active/CVE-2019-6342 (+1/-1)
active/CVE-2019-6439 (+5/-5)
active/CVE-2019-6446 (+4/-4)
active/CVE-2019-6455 (+7/-7)
active/CVE-2019-6456 (+7/-7)
active/CVE-2019-6457 (+7/-7)
active/CVE-2019-6458 (+7/-7)
active/CVE-2019-6459 (+7/-7)
active/CVE-2019-6460 (+7/-7)
active/CVE-2019-6461 (+7/-7)
active/CVE-2019-6462 (+7/-7)
active/CVE-2019-6472 (+6/-6)
active/CVE-2019-6473 (+6/-6)
active/CVE-2019-6474 (+6/-6)
active/CVE-2019-6486 (+8/-8)
active/CVE-2019-6502 (+4/-4)
active/CVE-2019-6690 (+5/-5)
active/CVE-2019-6799 (+3/-3)
active/CVE-2019-6956 (+3/-3)
active/CVE-2019-6966 (+2/-2)
active/CVE-2019-6970 (+4/-4)
active/CVE-2019-6976 (+2/-2)
active/CVE-2019-6988 (+10/-10)
active/CVE-2019-7147 (+9/-9)
active/CVE-2019-7149 (+2/-2)
active/CVE-2019-7150 (+2/-2)
active/CVE-2019-7151 (+5/-5)
active/CVE-2019-7152 (+5/-5)
active/CVE-2019-7153 (+5/-5)
active/CVE-2019-7154 (+5/-5)
active/CVE-2019-7156 (+4/-4)
active/CVE-2019-7164 (+3/-3)
active/CVE-2019-7175 (+1/-1)
active/CVE-2019-7233 (+4/-4)
active/CVE-2019-7251 (+2/-2)
active/CVE-2019-7282 (+4/-4)
active/CVE-2019-7283 (+4/-4)
active/CVE-2019-7285 (+13/-13)
active/CVE-2019-7292 (+13/-13)
active/CVE-2019-7305 (+1/-1)
active/CVE-2019-7306 (+3/-3)
active/CVE-2019-7308 (+25/-25)
active/CVE-2019-7313 (+1/-1)
active/CVE-2019-7317 (+2/-2)
active/CVE-2019-7325 (+7/-7)
active/CVE-2019-7326 (+7/-7)
active/CVE-2019-7327 (+7/-7)
active/CVE-2019-7328 (+7/-7)
active/CVE-2019-7329 (+8/-8)
active/CVE-2019-7330 (+7/-7)
active/CVE-2019-7331 (+7/-7)
active/CVE-2019-7332 (+7/-7)
active/CVE-2019-7333 (+7/-7)
active/CVE-2019-7334 (+7/-7)
active/CVE-2019-7335 (+7/-7)
active/CVE-2019-7336 (+7/-7)
active/CVE-2019-7337 (+7/-7)
active/CVE-2019-7338 (+7/-7)
active/CVE-2019-7339 (+7/-7)
active/CVE-2019-7340 (+7/-7)
active/CVE-2019-7341 (+7/-7)
active/CVE-2019-7342 (+7/-7)
active/CVE-2019-7343 (+7/-7)
active/CVE-2019-7344 (+7/-7)
active/CVE-2019-7345 (+7/-7)
active/CVE-2019-7346 (+7/-7)
active/CVE-2019-7347 (+7/-7)
active/CVE-2019-7348 (+7/-7)
active/CVE-2019-7349 (+7/-7)
active/CVE-2019-7350 (+7/-7)
active/CVE-2019-7351 (+7/-7)
active/CVE-2019-7352 (+7/-7)
active/CVE-2019-7397 (+1/-1)
active/CVE-2019-7398 (+1/-1)
active/CVE-2019-7548 (+3/-3)
active/CVE-2019-7572 (+6/-6)
active/CVE-2019-7573 (+6/-6)
active/CVE-2019-7574 (+6/-6)
active/CVE-2019-7575 (+6/-6)
active/CVE-2019-7576 (+6/-6)
active/CVE-2019-7577 (+6/-6)
active/CVE-2019-7578 (+6/-6)
active/CVE-2019-7581 (+1/-1)
active/CVE-2019-7582 (+1/-1)
active/CVE-2019-7629 (+3/-3)
active/CVE-2019-7635 (+11/-11)
active/CVE-2019-7653 (+2/-2)
active/CVE-2019-7659 (+2/-2)
active/CVE-2019-7663 (+24/-24)
active/CVE-2019-7664 (+2/-2)
active/CVE-2019-7665 (+2/-2)
active/CVE-2019-7697 (+2/-2)
active/CVE-2019-7698 (+2/-2)
active/CVE-2019-7699 (+2/-2)
active/CVE-2019-7700 (+5/-5)
active/CVE-2019-7733 (+5/-5)
active/CVE-2019-8287 (+6/-6)
active/CVE-2019-8320 (+2/-2)
active/CVE-2019-8321 (+2/-2)
active/CVE-2019-8322 (+3/-3)
active/CVE-2019-8323 (+2/-2)
active/CVE-2019-8324 (+2/-2)
active/CVE-2019-8325 (+2/-2)
active/CVE-2019-8331 (+5/-5)
active/CVE-2019-8337 (+3/-3)
active/CVE-2019-8343 (+9/-9)
active/CVE-2019-8375 (+13/-13)
active/CVE-2019-8376 (+2/-2)
active/CVE-2019-8377 (+2/-2)
active/CVE-2019-8378 (+2/-2)
active/CVE-2019-8380 (+2/-2)
active/CVE-2019-8381 (+2/-2)
active/CVE-2019-8382 (+2/-2)
active/CVE-2019-8396 (+7/-7)
active/CVE-2019-8397 (+7/-7)
active/CVE-2019-8398 (+7/-7)
active/CVE-2019-8423 (+7/-7)
active/CVE-2019-8424 (+7/-7)
active/CVE-2019-8425 (+1/-1)
active/CVE-2019-8426 (+7/-7)
active/CVE-2019-8427 (+1/-1)
active/CVE-2019-8428 (+7/-7)
active/CVE-2019-8429 (+6/-6)
active/CVE-2019-8457 (+17/-17)
active/CVE-2019-8503 (+13/-13)
active/CVE-2019-8506 (+13/-13)
active/CVE-2019-8515 (+13/-13)
active/CVE-2019-8518 (+13/-13)
active/CVE-2019-8523 (+13/-13)
active/CVE-2019-8524 (+13/-13)
active/CVE-2019-8535 (+13/-13)
active/CVE-2019-8536 (+13/-13)
active/CVE-2019-8544 (+13/-13)
active/CVE-2019-8551 (+13/-13)
active/CVE-2019-8558 (+13/-13)
active/CVE-2019-8559 (+13/-13)
active/CVE-2019-8563 (+13/-13)
active/CVE-2019-8571 (+13/-13)
active/CVE-2019-8583 (+13/-13)
active/CVE-2019-8584 (+13/-13)
active/CVE-2019-8586 (+13/-13)
active/CVE-2019-8587 (+13/-13)
active/CVE-2019-8594 (+13/-13)
active/CVE-2019-8595 (+13/-13)
active/CVE-2019-8596 (+13/-13)
active/CVE-2019-8597 (+13/-13)
active/CVE-2019-8601 (+13/-13)
active/CVE-2019-8607 (+13/-13)
active/CVE-2019-8608 (+13/-13)
active/CVE-2019-8609 (+13/-13)
active/CVE-2019-8610 (+13/-13)
active/CVE-2019-8611 (+13/-13)
active/CVE-2019-8615 (+13/-13)
active/CVE-2019-8619 (+13/-13)
active/CVE-2019-8622 (+13/-13)
active/CVE-2019-8623 (+13/-13)
active/CVE-2019-8625 (+11/-11)
active/CVE-2019-8644 (+11/-11)
active/CVE-2019-8649 (+11/-11)
active/CVE-2019-8658 (+11/-11)
active/CVE-2019-8666 (+11/-11)
active/CVE-2019-8669 (+11/-11)
active/CVE-2019-8671 (+11/-11)
active/CVE-2019-8672 (+11/-11)
active/CVE-2019-8673 (+11/-11)
active/CVE-2019-8674 (+11/-11)
active/CVE-2019-8676 (+11/-11)
active/CVE-2019-8677 (+11/-11)
active/CVE-2019-8678 (+11/-11)
active/CVE-2019-8679 (+11/-11)
active/CVE-2019-8680 (+11/-11)
active/CVE-2019-8681 (+11/-11)
active/CVE-2019-8683 (+11/-11)
active/CVE-2019-8684 (+11/-11)
active/CVE-2019-8686 (+11/-11)
active/CVE-2019-8687 (+11/-11)
active/CVE-2019-8688 (+11/-11)
active/CVE-2019-8689 (+11/-11)
active/CVE-2019-8690 (+11/-11)
active/CVE-2019-8707 (+11/-11)
active/CVE-2019-8710 (+11/-11)
active/CVE-2019-8719 (+11/-11)
active/CVE-2019-8720 (+11/-11)
active/CVE-2019-8726 (+11/-11)
active/CVE-2019-8733 (+11/-11)
active/CVE-2019-8735 (+11/-11)
active/CVE-2019-8743 (+11/-11)
active/CVE-2019-8763 (+11/-11)
active/CVE-2019-8764 (+11/-11)
active/CVE-2019-8765 (+11/-11)
active/CVE-2019-8766 (+11/-11)
active/CVE-2019-8768 (+11/-11)
active/CVE-2019-8769 (+11/-11)
active/CVE-2019-8771 (+11/-11)
active/CVE-2019-8782 (+11/-11)
active/CVE-2019-8783 (+11/-11)
active/CVE-2019-8808 (+11/-11)
active/CVE-2019-8811 (+11/-11)
active/CVE-2019-8812 (+11/-11)
active/CVE-2019-8813 (+11/-11)
active/CVE-2019-8814 (+11/-11)
active/CVE-2019-8815 (+11/-11)
active/CVE-2019-8816 (+11/-11)
active/CVE-2019-8819 (+11/-11)
active/CVE-2019-8820 (+11/-11)
active/CVE-2019-8821 (+11/-11)
active/CVE-2019-8822 (+11/-11)
active/CVE-2019-8823 (+11/-11)
active/CVE-2019-8835 (+9/-9)
active/CVE-2019-8844 (+9/-9)
active/CVE-2019-8846 (+9/-9)
active/CVE-2019-8921 (+2/-2)
active/CVE-2019-8922 (+2/-2)
active/CVE-2019-8937 (+3/-3)
active/CVE-2019-8942 (+2/-2)
active/CVE-2019-8943 (+7/-7)
active/CVE-2019-9026 (+3/-3)
active/CVE-2019-9027 (+3/-3)
active/CVE-2019-9028 (+3/-3)
active/CVE-2019-9029 (+3/-3)
active/CVE-2019-9030 (+3/-3)
active/CVE-2019-9031 (+3/-3)
active/CVE-2019-9032 (+3/-3)
active/CVE-2019-9033 (+3/-3)
active/CVE-2019-9034 (+3/-3)
active/CVE-2019-9035 (+3/-3)
active/CVE-2019-9036 (+3/-3)
active/CVE-2019-9037 (+3/-3)
active/CVE-2019-9038 (+3/-3)
active/CVE-2019-9070 (+7/-7)
active/CVE-2019-9071 (+7/-7)
active/CVE-2019-9073 (+4/-4)
active/CVE-2019-9074 (+4/-4)
active/CVE-2019-9075 (+4/-4)
active/CVE-2019-9077 (+4/-4)
active/CVE-2019-9084 (+3/-3)
active/CVE-2019-9085 (+3/-3)
active/CVE-2019-9086 (+3/-3)
active/CVE-2019-9087 (+3/-3)
active/CVE-2019-9113 (+1/-1)
active/CVE-2019-9114 (+1/-1)
active/CVE-2019-9151 (+7/-7)
active/CVE-2019-9152 (+7/-7)
active/CVE-2019-9186 (+4/-4)
active/CVE-2019-9187 (+3/-3)
active/CVE-2019-9199 (+3/-3)
active/CVE-2019-9211 (+4/-4)
active/CVE-2019-9233 (+4/-4)
active/CVE-2019-9423 (+8/-8)
active/CVE-2019-9511 (+8/-8)
active/CVE-2019-9512 (+19/-19)
active/CVE-2019-9513 (+8/-8)
active/CVE-2019-9514 (+35/-35)
active/CVE-2019-9515 (+27/-27)
active/CVE-2019-9518 (+10/-10)
active/CVE-2019-9543 (+7/-7)
active/CVE-2019-9544 (+2/-2)
active/CVE-2019-9545 (+7/-7)
active/CVE-2019-9578 (+1/-1)
active/CVE-2019-9587 (+19/-19)
active/CVE-2019-9588 (+19/-19)
active/CVE-2019-9636 (+4/-4)
active/CVE-2019-9642 (+1/-1)
active/CVE-2019-9656 (+4/-4)
active/CVE-2019-9658 (+4/-4)
active/CVE-2019-9674 (+10/-10)
active/CVE-2019-9687 (+3/-3)
active/CVE-2019-9689 (+4/-4)
active/CVE-2019-9704 (+4/-4)
active/CVE-2019-9705 (+4/-4)
active/CVE-2019-9706 (+4/-4)
active/CVE-2019-9717 (+19/-19)
active/CVE-2019-9719 (+19/-19)
active/CVE-2019-9720 (+19/-19)
active/CVE-2019-9740 (+6/-6)
active/CVE-2019-9741 (+9/-9)
active/CVE-2019-9746 (+10/-10)
active/CVE-2019-9752 (+2/-2)
active/CVE-2019-9754 (+4/-4)
active/CVE-2019-9764 (+1/-1)
active/CVE-2019-9787 (+2/-2)
active/CVE-2019-9788 (+7/-7)
active/CVE-2019-9789 (+7/-7)
active/CVE-2019-9790 (+7/-7)
active/CVE-2019-9791 (+7/-7)
active/CVE-2019-9792 (+7/-7)
active/CVE-2019-9793 (+7/-7)
active/CVE-2019-9794 (+7/-7)
active/CVE-2019-9795 (+7/-7)
active/CVE-2019-9796 (+7/-7)
active/CVE-2019-9797 (+7/-7)
active/CVE-2019-9798 (+7/-7)
active/CVE-2019-9799 (+7/-7)
active/CVE-2019-9800 (+7/-7)
active/CVE-2019-9801 (+7/-7)
active/CVE-2019-9802 (+7/-7)
active/CVE-2019-9803 (+7/-7)
active/CVE-2019-9804 (+7/-7)
active/CVE-2019-9805 (+7/-7)
active/CVE-2019-9806 (+7/-7)
active/CVE-2019-9807 (+7/-7)
active/CVE-2019-9808 (+7/-7)
active/CVE-2019-9809 (+7/-7)
active/CVE-2019-9810 (+7/-7)
active/CVE-2019-9811 (+9/-9)
active/CVE-2019-9812 (+5/-5)
active/CVE-2019-9813 (+7/-7)
active/CVE-2019-9814 (+7/-7)
active/CVE-2019-9815 (+7/-7)
active/CVE-2019-9816 (+7/-7)
active/CVE-2019-9817 (+7/-7)
active/CVE-2019-9818 (+7/-7)
active/CVE-2019-9819 (+7/-7)
active/CVE-2019-9820 (+7/-7)
active/CVE-2019-9821 (+7/-7)
active/CVE-2019-9823 (+4/-4)
active/CVE-2019-9834 (+5/-5)
active/CVE-2019-9858 (+1/-1)
active/CVE-2019-9873 (+4/-4)
active/CVE-2019-9892 (+2/-2)
active/CVE-2019-9894 (+2/-2)
active/CVE-2019-9895 (+2/-2)
active/CVE-2019-9897 (+2/-2)
active/CVE-2019-9898 (+2/-2)
active/CVE-2019-9904 (+7/-7)
active/CVE-2019-9917 (+1/-1)
active/CVE-2019-9946 (+6/-6)
active/CVE-2019-9947 (+6/-6)
active/CVE-2019-9948 (+5/-5)
active/CVE-2019-9956 (+1/-1)
active/CVE-2019-9959 (+10/-10)
active/CVE-2020-0093 (+6/-6)
active/CVE-2020-0256 (+4/-4)
active/CVE-2020-0306 (+12/-12)
active/CVE-2020-0336 (+1/-1)
active/CVE-2020-0347 (+5/-5)
active/CVE-2020-0409 (+4/-4)
active/CVE-2020-0423 (+40/-40)
active/CVE-2020-0465 (+30/-30)
active/CVE-2020-0466 (+30/-30)
active/CVE-2020-0543 (+3/-3)
active/CVE-2020-10018 (+9/-9)
active/CVE-2020-10029 (+3/-3)
active/CVE-2020-10030 (+2/-2)
active/CVE-2020-10134 (+5/-5)
active/CVE-2020-10135 (+51/-51)
active/CVE-2020-10177 (+4/-4)
active/CVE-2020-10184 (+1/-1)
active/CVE-2020-10185 (+1/-1)
active/CVE-2020-10187 (+2/-2)
active/CVE-2020-10188 (+11/-11)
active/CVE-2020-10232 (+5/-5)
active/CVE-2020-10233 (+5/-5)
active/CVE-2020-10289 (+1/-1)
active/CVE-2020-10370 (+4/-4)
active/CVE-2020-10378 (+4/-4)
active/CVE-2020-10379 (+3/-3)
active/CVE-2020-10380 (+2/-2)
active/CVE-2020-10573 (+5/-5)
active/CVE-2020-10574 (+5/-5)
active/CVE-2020-10575 (+5/-5)
active/CVE-2020-10576 (+5/-5)
active/CVE-2020-10577 (+5/-5)
active/CVE-2020-10648 (+2/-2)
active/CVE-2020-10650 (+2/-2)
active/CVE-2020-10663 (+7/-7)
active/CVE-2020-10672 (+2/-2)
active/CVE-2020-10673 (+2/-2)
active/CVE-2020-10674 (+2/-2)
active/CVE-2020-10675 (+2/-2)
active/CVE-2020-10683 (+3/-3)
active/CVE-2020-10684 (+2/-2)
active/CVE-2020-10685 (+2/-2)
active/CVE-2020-10687 (+3/-3)
active/CVE-2020-10688 (+10/-10)
active/CVE-2020-10691 (+2/-2)
active/CVE-2020-10693 (+5/-5)
active/CVE-2020-10699 (+2/-2)
active/CVE-2020-10705 (+5/-5)
active/CVE-2020-10719 (+5/-5)
active/CVE-2020-10729 (+2/-2)
active/CVE-2020-10737 (+2/-2)
active/CVE-2020-10738 (+2/-2)
active/CVE-2020-10744 (+4/-4)
active/CVE-2020-10749 (+1/-1)
active/CVE-2020-10753 (+3/-3)
active/CVE-2020-10755 (+10/-10)
active/CVE-2020-10756 (+5/-5)
active/CVE-2020-10781 (+49/-49)
active/CVE-2020-10802 (+1/-1)
active/CVE-2020-10803 (+1/-1)
active/CVE-2020-10804 (+1/-1)
active/CVE-2020-10809 (+5/-5)
active/CVE-2020-10810 (+5/-5)
active/CVE-2020-10811 (+5/-5)
active/CVE-2020-10812 (+5/-5)
active/CVE-2020-10814 (+5/-5)
active/CVE-2020-10870 (+2/-2)
active/CVE-2020-10932 (+5/-5)
active/CVE-2020-10936 (+4/-4)
active/CVE-2020-10941 (+2/-2)
active/CVE-2020-10944 (+2/-2)
active/CVE-2020-10945 (+5/-5)
active/CVE-2020-10946 (+5/-5)
active/CVE-2020-10960 (+2/-2)
active/CVE-2020-10968 (+2/-2)
active/CVE-2020-10969 (+2/-2)
active/CVE-2020-10994 (+4/-4)
active/CVE-2020-10995 (+2/-2)
active/CVE-2020-10996 (+3/-3)
active/CVE-2020-11013 (+5/-5)
active/CVE-2020-11020 (+5/-5)
active/CVE-2020-11022 (+3/-3)
active/CVE-2020-11023 (+3/-3)
active/CVE-2020-11025 (+5/-5)
active/CVE-2020-11026 (+5/-5)
active/CVE-2020-11027 (+5/-5)
active/CVE-2020-11028 (+5/-5)
active/CVE-2020-11029 (+5/-5)
active/CVE-2020-11030 (+5/-5)
active/CVE-2020-11031 (+1/-1)
active/CVE-2020-11032 (+1/-1)
active/CVE-2020-11033 (+1/-1)
active/CVE-2020-11034 (+1/-1)
active/CVE-2020-11035 (+1/-1)
active/CVE-2020-11036 (+1/-1)
active/CVE-2020-11039 (+2/-2)
active/CVE-2020-11049 (+2/-2)
active/CVE-2020-11054 (+2/-2)
active/CVE-2020-11060 (+1/-1)
active/CVE-2020-11061 (+2/-2)
active/CVE-2020-11062 (+1/-1)
active/CVE-2020-11076 (+5/-5)
active/CVE-2020-11077 (+5/-5)
active/CVE-2020-11078 (+3/-3)
active/CVE-2020-11080 (+6/-6)
active/CVE-2020-11082 (+2/-2)
active/CVE-2020-11086 (+2/-2)
active/CVE-2020-11087 (+2/-2)
active/CVE-2020-11088 (+2/-2)
active/CVE-2020-11089 (+2/-2)
active/CVE-2020-11095 (+3/-3)
active/CVE-2020-11096 (+3/-3)
active/CVE-2020-11097 (+3/-3)
active/CVE-2020-11098 (+3/-3)
active/CVE-2020-11110 (+1/-1)
active/CVE-2020-11111 (+2/-2)
active/CVE-2020-11112 (+2/-2)
active/CVE-2020-11113 (+2/-2)
active/CVE-2020-11441 (+4/-4)
active/CVE-2020-11538 (+4/-4)
active/CVE-2020-11558 (+8/-8)
active/CVE-2020-11612 (+2/-2)
active/CVE-2020-11619 (+2/-2)
active/CVE-2020-11620 (+2/-2)
active/CVE-2020-11647 (+2/-2)
active/CVE-2020-11651 (+2/-2)
active/CVE-2020-11652 (+2/-2)
active/CVE-2020-11655 (+6/-6)
active/CVE-2020-11690 (+4/-4)
active/CVE-2020-11709 (+6/-6)
active/CVE-2020-11713 (+2/-2)
active/CVE-2020-11721 (+5/-5)
active/CVE-2020-11722 (+2/-2)
active/CVE-2020-11724 (+2/-2)
active/CVE-2020-11728 (+2/-2)
active/CVE-2020-11729 (+2/-2)
active/CVE-2020-11735 (+2/-2)
active/CVE-2020-11739 (+5/-5)
active/CVE-2020-11740 (+5/-5)
active/CVE-2020-11741 (+5/-5)
active/CVE-2020-11742 (+5/-5)
active/CVE-2020-11743 (+5/-5)
active/CVE-2020-11793 (+9/-9)
active/CVE-2020-11823 (+1/-1)
active/CVE-2020-11825 (+1/-1)
active/CVE-2020-11863 (+2/-2)
active/CVE-2020-11864 (+2/-2)
active/CVE-2020-11865 (+2/-2)
active/CVE-2020-11866 (+2/-2)
active/CVE-2020-11867 (+4/-4)
active/CVE-2020-11868 (+11/-11)
active/CVE-2020-11879 (+5/-5)
active/CVE-2020-11880 (+6/-6)
active/CVE-2020-11888 (+2/-2)
active/CVE-2020-11894 (+1/-1)
active/CVE-2020-11895 (+1/-1)
active/CVE-2020-11932 (+5/-5)
active/CVE-2020-11935 (+80/-80)
active/CVE-2020-11939 (+5/-5)
active/CVE-2020-11940 (+5/-5)
active/CVE-2020-11947 (+2/-2)
active/CVE-2020-11979 (+2/-2)
active/CVE-2020-11985 (+2/-2)
active/CVE-2020-11986 (+4/-4)
active/CVE-2020-11987 (+4/-4)
active/CVE-2020-11988 (+4/-4)
active/CVE-2020-11989 (+5/-5)
active/CVE-2020-11996 (+3/-3)
active/CVE-2020-11997 (+3/-3)
active/CVE-2020-11998 (+4/-4)
active/CVE-2020-12050 (+5/-5)
active/CVE-2020-12052 (+1/-1)
active/CVE-2020-12066 (+2/-2)
active/CVE-2020-12135 (+7/-7)
active/CVE-2020-12244 (+2/-2)
active/CVE-2020-12245 (+1/-1)
active/CVE-2020-12268 (+3/-3)
active/CVE-2020-12272 (+5/-5)
active/CVE-2020-12278 (+5/-5)
active/CVE-2020-12279 (+5/-5)
active/CVE-2020-12313 (+6/-6)
active/CVE-2020-12317 (+6/-6)
active/CVE-2020-12319 (+6/-6)
active/CVE-2020-12362 (+74/-74)
active/CVE-2020-12363 (+60/-60)
active/CVE-2020-12364 (+60/-60)
active/CVE-2020-12387 (+6/-6)
active/CVE-2020-12388 (+5/-5)
active/CVE-2020-12389 (+5/-5)
active/CVE-2020-12390 (+5/-5)
active/CVE-2020-12391 (+5/-5)
active/CVE-2020-12392 (+6/-6)
active/CVE-2020-12393 (+6/-6)
active/CVE-2020-12394 (+5/-5)
active/CVE-2020-12395 (+6/-6)
active/CVE-2020-12396 (+5/-5)
active/CVE-2020-12405 (+6/-6)
active/CVE-2020-12406 (+6/-6)
active/CVE-2020-12407 (+5/-5)
active/CVE-2020-12408 (+5/-5)
active/CVE-2020-12409 (+5/-5)
active/CVE-2020-12410 (+7/-7)
active/CVE-2020-12411 (+5/-5)
active/CVE-2020-12415 (+7/-7)
active/CVE-2020-12416 (+7/-7)
active/CVE-2020-12417 (+7/-7)
active/CVE-2020-12418 (+7/-7)
active/CVE-2020-12419 (+7/-7)
active/CVE-2020-12420 (+7/-7)
active/CVE-2020-12421 (+7/-7)
active/CVE-2020-12422 (+6/-6)
active/CVE-2020-12424 (+7/-7)
active/CVE-2020-12425 (+7/-7)
active/CVE-2020-12426 (+7/-7)
active/CVE-2020-12457 (+1/-1)
active/CVE-2020-12458 (+1/-1)
active/CVE-2020-12460 (+2/-2)
active/CVE-2020-12474 (+2/-2)
active/CVE-2020-12625 (+2/-2)
active/CVE-2020-12626 (+2/-2)
active/CVE-2020-12640 (+2/-2)
active/CVE-2020-12641 (+2/-2)
active/CVE-2020-12648 (+2/-2)
active/CVE-2020-12658 (+4/-4)
active/CVE-2020-12662 (+1/-1)
active/CVE-2020-12663 (+1/-1)
active/CVE-2020-12667 (+2/-2)
active/CVE-2020-12669 (+1/-1)
active/CVE-2020-12689 (+2/-2)
active/CVE-2020-12690 (+2/-2)
active/CVE-2020-12691 (+2/-2)
active/CVE-2020-12692 (+2/-2)
active/CVE-2020-12693 (+2/-2)
active/CVE-2020-12695 (+8/-8)
active/CVE-2020-12740 (+3/-3)
active/CVE-2020-12755 (+3/-3)
active/CVE-2020-12797 (+1/-1)
active/CVE-2020-12823 (+2/-2)
active/CVE-2020-12825 (+8/-8)
active/CVE-2020-12829 (+3/-3)
active/CVE-2020-12872 (+5/-5)
active/CVE-2020-12888 (+54/-54)
active/CVE-2020-13091 (+5/-5)
active/CVE-2020-13092 (+5/-5)
active/CVE-2020-13094 (+1/-1)
active/CVE-2020-13124 (+4/-4)
active/CVE-2020-13131 (+3/-3)
active/CVE-2020-13132 (+3/-3)
active/CVE-2020-13152 (+1/-1)
active/CVE-2020-13164 (+2/-2)
active/CVE-2020-13170 (+1/-1)
active/CVE-2020-13230 (+3/-3)
active/CVE-2020-13231 (+3/-3)
active/CVE-2020-13239 (+1/-1)
active/CVE-2020-13240 (+1/-1)
active/CVE-2020-13249 (+6/-6)
active/CVE-2020-13250 (+1/-1)
active/CVE-2020-13295 (+1/-1)
active/CVE-2020-13327 (+1/-1)
active/CVE-2020-13401 (+2/-2)
active/CVE-2020-13428 (+2/-2)
active/CVE-2020-13430 (+1/-1)
active/CVE-2020-13529 (+2/-2)
active/CVE-2020-13543 (+11/-11)
active/CVE-2020-13558 (+11/-11)
active/CVE-2020-13565 (+1/-1)
active/CVE-2020-13566 (+1/-1)
active/CVE-2020-13568 (+1/-1)
active/CVE-2020-13574 (+4/-4)
active/CVE-2020-13575 (+4/-4)
active/CVE-2020-13576 (+4/-4)
active/CVE-2020-13577 (+4/-4)
active/CVE-2020-13578 (+4/-4)
active/CVE-2020-13584 (+11/-11)
active/CVE-2020-13614 (+4/-4)
active/CVE-2020-13625 (+2/-2)
active/CVE-2020-13628 (+5/-5)
active/CVE-2020-13649 (+4/-4)
active/CVE-2020-13662 (+1/-1)
active/CVE-2020-13663 (+1/-1)
active/CVE-2020-13666 (+1/-1)
active/CVE-2020-13671 (+1/-1)
active/CVE-2020-13672 (+1/-1)
active/CVE-2020-13692 (+2/-2)
active/CVE-2020-13696 (+2/-2)
active/CVE-2020-13753 (+9/-9)
active/CVE-2020-13757 (+5/-5)
active/CVE-2020-13765 (+3/-3)
active/CVE-2020-13775 (+2/-2)
active/CVE-2020-13791 (+5/-5)
active/CVE-2020-13802 (+4/-4)
active/CVE-2020-13817 (+6/-6)
active/CVE-2020-13822 (+2/-2)
active/CVE-2020-13828 (+1/-1)
active/CVE-2020-13844 (+102/-102)
active/CVE-2020-13845 (+2/-2)
active/CVE-2020-13846 (+2/-2)
active/CVE-2020-13847 (+2/-2)
active/CVE-2020-13848 (+6/-6)
active/CVE-2020-13867 (+2/-2)
active/CVE-2020-13881 (+5/-5)
active/CVE-2020-13882 (+2/-2)
active/CVE-2020-13898 (+5/-5)
active/CVE-2020-13899 (+5/-5)
active/CVE-2020-13900 (+5/-5)
active/CVE-2020-13901 (+5/-5)
active/CVE-2020-13920 (+2/-2)
active/CVE-2020-13933 (+4/-4)
active/CVE-2020-13934 (+4/-4)
active/CVE-2020-13935 (+4/-4)
active/CVE-2020-13936 (+4/-4)
active/CVE-2020-13941 (+4/-4)
active/CVE-2020-13947 (+4/-4)
active/CVE-2020-13949 (+4/-4)
active/CVE-2020-13956 (+2/-2)
active/CVE-2020-13959 (+4/-4)
active/CVE-2020-13962 (+2/-2)
active/CVE-2020-13964 (+2/-2)
active/CVE-2020-13965 (+3/-3)
active/CVE-2020-13977 (+2/-2)
active/CVE-2020-13987 (+3/-3)
active/CVE-2020-13988 (+3/-3)
active/CVE-2020-13991 (+4/-4)
active/CVE-2020-13999 (+2/-2)
active/CVE-2020-14001 (+1/-1)
active/CVE-2020-14002 (+2/-2)
active/CVE-2020-14004 (+5/-5)
active/CVE-2020-14019 (+2/-2)
active/CVE-2020-14033 (+2/-2)
active/CVE-2020-14034 (+2/-2)
active/CVE-2020-14040 (+5/-5)
active/CVE-2020-14060 (+2/-2)
active/CVE-2020-14061 (+2/-2)
active/CVE-2020-14062 (+2/-2)
active/CVE-2020-14145 (+10/-10)
active/CVE-2020-14147 (+3/-3)
active/CVE-2020-14148 (+2/-2)
active/CVE-2020-14150 (+2/-2)
active/CVE-2020-14152 (+9/-9)
active/CVE-2020-14153 (+8/-8)
active/CVE-2020-14195 (+2/-2)
active/CVE-2020-14196 (+2/-2)
active/CVE-2020-14201 (+1/-1)
active/CVE-2020-14209 (+1/-1)
active/CVE-2020-14212 (+10/-10)
active/CVE-2020-14295 (+4/-4)
active/CVE-2020-14304 (+103/-103)
active/CVE-2020-14314 (+49/-49)
active/CVE-2020-14315 (+5/-5)
active/CVE-2020-14320 (+2/-2)
active/CVE-2020-14321 (+2/-2)
active/CVE-2020-14322 (+2/-2)
active/CVE-2020-14326 (+10/-10)
active/CVE-2020-14330 (+5/-5)
active/CVE-2020-14332 (+4/-4)
active/CVE-2020-14340 (+2/-2)
active/CVE-2020-14342 (+2/-2)
active/CVE-2020-14350 (+3/-3)
active/CVE-2020-14351 (+40/-40)
active/CVE-2020-14355 (+5/-5)
active/CVE-2020-14365 (+4/-4)
active/CVE-2020-14367 (+1/-1)
active/CVE-2020-14372 (+4/-4)
active/CVE-2020-14385 (+40/-40)
active/CVE-2020-14390 (+40/-40)
active/CVE-2020-14393 (+2/-2)
active/CVE-2020-14394 (+6/-6)
active/CVE-2020-14396 (+10/-10)
active/CVE-2020-14397 (+12/-12)
active/CVE-2020-14398 (+11/-11)
active/CVE-2020-14399 (+11/-11)
active/CVE-2020-14400 (+11/-11)
active/CVE-2020-14401 (+11/-11)
active/CVE-2020-14402 (+12/-12)
active/CVE-2020-14403 (+12/-12)
active/CVE-2020-14404 (+12/-12)
active/CVE-2020-14405 (+11/-11)
active/CVE-2020-14409 (+3/-3)
active/CVE-2020-14410 (+3/-3)
active/CVE-2020-14422 (+12/-12)
active/CVE-2020-14424 (+2/-2)
active/CVE-2020-14443 (+1/-1)
active/CVE-2020-14539 (+7/-7)
active/CVE-2020-14540 (+7/-7)
active/CVE-2020-14547 (+7/-7)
active/CVE-2020-14550 (+7/-7)
active/CVE-2020-14553 (+7/-7)
active/CVE-2020-14559 (+7/-7)
active/CVE-2020-14567 (+7/-7)
active/CVE-2020-14568 (+7/-7)
active/CVE-2020-14575 (+7/-7)
active/CVE-2020-14576 (+7/-7)
active/CVE-2020-14586 (+7/-7)
active/CVE-2020-14591 (+7/-7)
active/CVE-2020-14597 (+7/-7)
active/CVE-2020-14619 (+7/-7)
active/CVE-2020-14620 (+7/-7)
active/CVE-2020-14623 (+7/-7)
active/CVE-2020-14624 (+7/-7)
active/CVE-2020-14628 (+2/-2)
active/CVE-2020-14629 (+2/-2)
active/CVE-2020-14631 (+7/-7)
active/CVE-2020-14632 (+7/-7)
active/CVE-2020-14633 (+7/-7)
active/CVE-2020-14634 (+7/-7)
active/CVE-2020-14641 (+7/-7)
active/CVE-2020-14643 (+7/-7)
active/CVE-2020-14646 (+2/-2)
active/CVE-2020-14647 (+2/-2)
active/CVE-2020-14648 (+2/-2)
active/CVE-2020-14649 (+2/-2)
active/CVE-2020-14650 (+2/-2)
active/CVE-2020-14651 (+7/-7)
active/CVE-2020-14654 (+7/-7)
active/CVE-2020-14656 (+7/-7)
active/CVE-2020-14663 (+7/-7)
active/CVE-2020-14664 (+1/-1)
active/CVE-2020-14672 (+5/-5)
active/CVE-2020-14673 (+2/-2)
active/CVE-2020-14674 (+2/-2)
active/CVE-2020-14675 (+2/-2)
active/CVE-2020-14676 (+2/-2)
active/CVE-2020-14677 (+2/-2)
active/CVE-2020-14678 (+7/-7)
active/CVE-2020-14680 (+7/-7)
active/CVE-2020-14694 (+2/-2)
active/CVE-2020-14695 (+2/-2)
active/CVE-2020-14697 (+7/-7)
active/CVE-2020-14698 (+2/-2)
active/CVE-2020-14699 (+2/-2)
active/CVE-2020-14700 (+2/-2)
active/CVE-2020-14702 (+7/-7)
active/CVE-2020-14703 (+2/-2)
active/CVE-2020-14704 (+2/-2)
active/CVE-2020-14707 (+2/-2)
active/CVE-2020-14711 (+5/-5)
active/CVE-2020-14712 (+2/-2)
active/CVE-2020-14713 (+2/-2)
active/CVE-2020-14714 (+2/-2)
active/CVE-2020-14715 (+2/-2)
active/CVE-2020-14725 (+6/-6)
active/CVE-2020-14760 (+5/-5)
active/CVE-2020-14765 (+5/-5)
active/CVE-2020-14769 (+5/-5)
active/CVE-2020-14771 (+5/-5)
active/CVE-2020-14773 (+5/-5)
active/CVE-2020-14775 (+5/-5)
active/CVE-2020-14776 (+5/-5)
active/CVE-2020-14777 (+5/-5)
active/CVE-2020-14779 (+9/-9)
active/CVE-2020-14781 (+9/-9)
active/CVE-2020-14782 (+9/-9)
active/CVE-2020-14785 (+5/-5)
active/CVE-2020-14786 (+5/-5)
active/CVE-2020-14789 (+5/-5)
active/CVE-2020-14790 (+5/-5)
active/CVE-2020-14791 (+5/-5)
active/CVE-2020-14792 (+9/-9)
active/CVE-2020-14793 (+5/-5)
active/CVE-2020-14794 (+5/-5)
active/CVE-2020-14796 (+9/-9)
active/CVE-2020-14797 (+9/-9)
active/CVE-2020-14798 (+9/-9)
active/CVE-2020-14799 (+5/-5)
active/CVE-2020-14800 (+5/-5)
active/CVE-2020-14803 (+9/-9)
active/CVE-2020-14804 (+5/-5)
active/CVE-2020-14809 (+5/-5)
active/CVE-2020-14812 (+5/-5)
active/CVE-2020-14814 (+5/-5)
active/CVE-2020-14821 (+5/-5)
active/CVE-2020-14827 (+5/-5)
active/CVE-2020-14828 (+5/-5)
active/CVE-2020-14829 (+5/-5)
active/CVE-2020-14830 (+5/-5)
active/CVE-2020-14836 (+5/-5)
active/CVE-2020-14837 (+5/-5)
active/CVE-2020-14838 (+5/-5)
active/CVE-2020-14839 (+5/-5)
active/CVE-2020-14844 (+5/-5)
active/CVE-2020-14845 (+5/-5)
active/CVE-2020-14846 (+5/-5)
active/CVE-2020-14848 (+5/-5)
active/CVE-2020-14852 (+5/-5)
active/CVE-2020-14853 (+5/-5)
active/CVE-2020-14860 (+5/-5)
active/CVE-2020-14861 (+5/-5)
active/CVE-2020-14866 (+5/-5)
active/CVE-2020-14867 (+5/-5)
active/CVE-2020-14868 (+5/-5)
active/CVE-2020-14869 (+5/-5)
active/CVE-2020-14870 (+5/-5)
active/CVE-2020-14872 (+1/-1)
active/CVE-2020-14873 (+5/-5)
active/CVE-2020-14878 (+5/-5)
active/CVE-2020-14881 (+1/-1)
active/CVE-2020-14884 (+1/-1)
active/CVE-2020-14885 (+1/-1)
active/CVE-2020-14886 (+1/-1)
active/CVE-2020-14888 (+5/-5)
active/CVE-2020-14889 (+1/-1)
active/CVE-2020-14891 (+5/-5)
active/CVE-2020-14892 (+1/-1)
active/CVE-2020-14893 (+5/-5)
active/CVE-2020-14929 (+2/-2)
active/CVE-2020-14932 (+1/-1)
active/CVE-2020-14933 (+1/-1)
active/CVE-2020-14938 (+5/-5)
active/CVE-2020-14939 (+5/-5)
active/CVE-2020-14940 (+5/-5)
active/CVE-2020-14947 (+4/-4)
active/CVE-2020-14954 (+3/-3)
active/CVE-2020-14983 (+4/-4)
active/CVE-2020-15005 (+2/-2)
active/CVE-2020-15025 (+6/-6)
active/CVE-2020-15047 (+5/-5)
active/CVE-2020-15095 (+2/-2)
active/CVE-2020-15103 (+2/-2)
active/CVE-2020-15106 (+4/-4)
active/CVE-2020-15108 (+1/-1)
active/CVE-2020-15112 (+4/-4)
active/CVE-2020-15113 (+4/-4)
active/CVE-2020-15114 (+3/-3)
active/CVE-2020-15115 (+4/-4)
active/CVE-2020-15117 (+1/-1)
active/CVE-2020-15121 (+2/-2)
active/CVE-2020-15133 (+4/-4)
active/CVE-2020-15134 (+4/-4)
active/CVE-2020-15136 (+4/-4)
active/CVE-2020-15138 (+1/-1)
active/CVE-2020-15153 (+1/-1)
active/CVE-2020-15166 (+2/-2)
active/CVE-2020-15167 (+2/-2)
active/CVE-2020-15168 (+2/-2)
active/CVE-2020-15169 (+10/-10)
active/CVE-2020-15175 (+1/-1)
active/CVE-2020-15177 (+1/-1)
active/CVE-2020-15180 (+4/-4)
active/CVE-2020-15216 (+4/-4)
active/CVE-2020-15225 (+4/-4)
active/CVE-2020-15227 (+1/-1)
active/CVE-2020-15250 (+1/-1)
active/CVE-2020-15251 (+4/-4)
active/CVE-2020-15254 (+6/-6)
active/CVE-2020-15256 (+2/-2)
active/CVE-2020-15260 (+1/-1)
active/CVE-2020-15309 (+1/-1)
active/CVE-2020-15365 (+27/-27)
active/CVE-2020-15366 (+2/-2)
active/CVE-2020-15395 (+4/-4)
active/CVE-2020-15396 (+4/-4)
active/CVE-2020-15397 (+4/-4)
active/CVE-2020-15400 (+5/-5)
active/CVE-2020-15437 (+27/-27)
active/CVE-2020-15466 (+2/-2)
active/CVE-2020-15469 (+3/-3)
active/CVE-2020-1547 (+6/-6)
active/CVE-2020-15471 (+5/-5)
active/CVE-2020-15472 (+5/-5)
active/CVE-2020-15473 (+5/-5)
active/CVE-2020-15474 (+5/-5)
active/CVE-2020-15475 (+5/-5)
active/CVE-2020-15476 (+5/-5)
active/CVE-2020-15503 (+31/-31)
active/CVE-2020-15522 (+3/-3)
active/CVE-2020-15562 (+2/-2)
active/CVE-2020-15564 (+2/-2)
active/CVE-2020-15565 (+2/-2)
active/CVE-2020-15567 (+2/-2)
active/CVE-2020-15569 (+2/-2)
active/CVE-2020-15586 (+7/-7)
active/CVE-2020-15591 (+2/-2)
active/CVE-2020-15598 (+2/-2)
active/CVE-2020-15648 (+5/-5)
active/CVE-2020-15652 (+4/-4)
active/CVE-2020-15653 (+4/-4)
active/CVE-2020-15654 (+4/-4)
active/CVE-2020-15655 (+4/-4)
active/CVE-2020-15656 (+4/-4)
active/CVE-2020-15658 (+4/-4)
active/CVE-2020-15659 (+4/-4)
active/CVE-2020-15664 (+5/-5)
active/CVE-2020-15665 (+3/-3)
active/CVE-2020-15666 (+3/-3)
active/CVE-2020-15667 (+3/-3)
active/CVE-2020-15668 (+3/-3)
active/CVE-2020-15670 (+4/-4)
active/CVE-2020-15673 (+4/-4)
active/CVE-2020-15674 (+3/-3)
active/CVE-2020-15675 (+3/-3)
active/CVE-2020-15676 (+4/-4)
active/CVE-2020-15677 (+4/-4)
active/CVE-2020-15678 (+4/-4)
active/CVE-2020-15680 (+3/-3)
active/CVE-2020-15681 (+3/-3)
active/CVE-2020-15682 (+3/-3)
active/CVE-2020-15683 (+4/-4)
active/CVE-2020-15684 (+3/-3)
active/CVE-2020-15690 (+4/-4)
active/CVE-2020-15692 (+1/-1)
active/CVE-2020-15693 (+1/-1)
active/CVE-2020-15694 (+1/-1)
active/CVE-2020-15720 (+2/-2)
active/CVE-2020-15802 (+104/-104)
active/CVE-2020-15803 (+1/-1)
active/CVE-2020-15824 (+2/-2)
active/CVE-2020-15859 (+2/-2)
active/CVE-2020-15863 (+2/-2)
active/CVE-2020-15866 (+4/-4)
active/CVE-2020-15890 (+4/-4)
active/CVE-2020-15917 (+1/-1)
active/CVE-2020-15953 (+4/-4)
active/CVE-2020-15954 (+8/-8)
active/CVE-2020-15969 (+5/-5)
active/CVE-2020-15999 (+18/-18)
active/CVE-2020-16012 (+5/-5)
active/CVE-2020-16044 (+7/-7)
active/CVE-2020-16093 (+2/-2)
active/CVE-2020-16094 (+1/-1)
active/CVE-2020-16116 (+1/-1)
active/CVE-2020-16117 (+1/-1)
active/CVE-2020-16118 (+1/-1)
active/CVE-2020-16120 (+40/-40)
active/CVE-2020-16124 (+4/-4)
active/CVE-2020-16125 (+1/-1)
active/CVE-2020-16145 (+2/-2)
active/CVE-2020-16150 (+4/-4)
active/CVE-2020-16154 (+4/-4)
active/CVE-2020-16155 (+4/-4)
active/CVE-2020-16166 (+40/-40)
active/CVE-2020-16248 (+4/-4)
active/CVE-2020-16269 (+2/-2)
active/CVE-2020-16600 (+2/-2)
active/CVE-2020-16845 (+6/-6)
active/CVE-2020-16846 (+4/-4)
active/CVE-2020-1691 (+2/-2)
active/CVE-2020-1692 (+2/-2)
active/CVE-2020-1695 (+10/-10)
active/CVE-2020-1696 (+2/-2)
active/CVE-2020-1711 (+2/-2)
active/CVE-2020-1712 (+1/-1)
active/CVE-2020-1721 (+5/-5)
active/CVE-2020-1722 (+5/-5)
active/CVE-2020-1733 (+2/-2)
active/CVE-2020-1734 (+5/-5)
active/CVE-2020-1735 (+2/-2)
active/CVE-2020-17353 (+2/-2)
active/CVE-2020-17354 (+2/-2)
active/CVE-2020-1736 (+5/-5)
active/CVE-2020-17367 (+1/-1)
active/CVE-2020-17368 (+1/-1)
active/CVE-2020-1737 (+2/-2)
active/CVE-2020-1738 (+5/-5)
active/CVE-2020-17380 (+2/-2)
active/CVE-2020-1739 (+2/-2)
active/CVE-2020-1740 (+2/-2)
active/CVE-2020-17437 (+3/-3)
active/CVE-2020-17446 (+1/-1)
active/CVE-2020-17448 (+1/-1)
active/CVE-2020-1745 (+2/-2)
active/CVE-2020-1746 (+2/-2)
active/CVE-2020-17480 (+2/-2)
active/CVE-2020-17482 (+2/-2)
active/CVE-2020-17487 (+2/-2)
active/CVE-2020-17490 (+4/-4)
active/CVE-2020-17495 (+4/-4)
active/CVE-2020-17497 (+2/-2)
active/CVE-2020-17498 (+1/-1)
active/CVE-2020-17507 (+2/-2)
active/CVE-2020-17508 (+2/-2)
active/CVE-2020-17509 (+2/-2)
active/CVE-2020-17510 (+4/-4)
active/CVE-2020-1752 (+3/-3)
active/CVE-2020-17521 (+5/-5)
active/CVE-2020-17523 (+4/-4)
active/CVE-2020-17527 (+3/-3)
active/CVE-2020-1753 (+5/-5)
active/CVE-2020-17534 (+4/-4)
active/CVE-2020-1754 (+2/-2)
active/CVE-2020-1755 (+2/-2)
active/CVE-2020-1756 (+2/-2)
active/CVE-2020-1757 (+5/-5)
active/CVE-2020-1760 (+3/-3)
active/CVE-2020-1763 (+2/-2)
active/CVE-2020-1765 (+3/-3)
active/CVE-2020-1766 (+3/-3)
active/CVE-2020-1767 (+3/-3)
active/CVE-2020-1768 (+5/-5)
active/CVE-2020-1769 (+2/-2)
active/CVE-2020-1770 (+2/-2)
active/CVE-2020-1771 (+2/-2)
active/CVE-2020-1772 (+2/-2)
active/CVE-2020-1773 (+2/-2)
active/CVE-2020-1774 (+2/-2)
active/CVE-2020-1776 (+1/-1)
active/CVE-2020-1778 (+4/-4)
active/CVE-2020-1779 (+4/-4)
active/CVE-2020-18032 (+4/-4)
active/CVE-2020-18184 (+5/-5)
active/CVE-2020-18185 (+5/-5)
active/CVE-2020-18428 (+4/-4)
active/CVE-2020-18430 (+4/-4)
active/CVE-2020-18442 (+5/-5)
active/CVE-2020-18670 (+4/-4)
active/CVE-2020-18671 (+4/-4)
active/CVE-2020-18734 (+4/-4)
active/CVE-2020-18735 (+4/-4)
active/CVE-2020-18771 (+2/-2)
active/CVE-2020-18773 (+4/-4)
active/CVE-2020-18774 (+4/-4)
active/CVE-2020-18775 (+2/-2)
active/CVE-2020-18776 (+2/-2)
active/CVE-2020-18778 (+2/-2)
active/CVE-2020-1888 (+1/-1)
active/CVE-2020-18897 (+2/-2)
active/CVE-2020-18898 (+4/-4)
active/CVE-2020-18899 (+2/-2)
active/CVE-2020-18900 (+4/-4)
active/CVE-2020-1892 (+1/-1)
active/CVE-2020-1893 (+1/-1)
active/CVE-2020-18971 (+4/-4)
active/CVE-2020-18972 (+4/-4)
active/CVE-2020-18974 (+4/-4)
active/CVE-2020-18976 (+2/-2)
active/CVE-2020-1898 (+1/-1)
active/CVE-2020-1899 (+1/-1)
active/CVE-2020-1900 (+1/-1)
active/CVE-2020-1916 (+1/-1)
active/CVE-2020-1917 (+1/-1)
active/CVE-2020-1918 (+1/-1)
active/CVE-2020-1919 (+1/-1)
active/CVE-2020-1921 (+1/-1)
active/CVE-2020-1927 (+2/-2)
active/CVE-2020-1934 (+2/-2)
active/CVE-2020-1935 (+4/-4)
active/CVE-2020-1938 (+4/-4)
active/CVE-2020-1941 (+5/-5)
active/CVE-2020-1944 (+5/-5)
active/CVE-2020-1945 (+1/-1)
active/CVE-2020-19488 (+3/-3)
active/CVE-2020-19490 (+4/-4)
active/CVE-2020-19497 (+5/-5)
active/CVE-2020-1950 (+5/-5)
active/CVE-2020-1951 (+5/-5)
active/CVE-2020-1953 (+2/-2)
active/CVE-2020-1957 (+5/-5)
active/CVE-2020-19609 (+4/-4)
active/CVE-2020-19667 (+1/-1)
active/CVE-2020-19668 (+4/-4)
active/CVE-2020-1968 (+4/-4)
active/CVE-2020-19750 (+4/-4)
active/CVE-2020-19751 (+4/-4)
active/CVE-2020-19752 (+4/-4)
active/CVE-2020-19824 (+2/-2)
active/CVE-2020-1983 (+5/-5)
active/CVE-2020-19858 (+8/-8)
active/CVE-2020-19860 (+3/-3)
active/CVE-2020-19861 (+3/-3)
active/CVE-2020-20451 (+2/-2)
active/CVE-2020-20703 (+3/-3)
active/CVE-2020-20739 (+1/-1)
active/CVE-2020-20740 (+1/-1)
active/CVE-2020-20891 (+9/-9)
active/CVE-2020-20892 (+10/-10)
active/CVE-2020-20896 (+9/-9)
active/CVE-2020-20898 (+9/-9)
active/CVE-2020-20902 (+10/-10)
active/CVE-2020-21048 (+2/-2)
active/CVE-2020-21049 (+2/-2)
active/CVE-2020-21050 (+2/-2)
active/CVE-2020-21066 (+2/-2)
active/CVE-2020-21365 (+2/-2)
active/CVE-2020-21468 (+4/-4)
active/CVE-2020-21529 (+4/-4)
active/CVE-2020-21530 (+4/-4)
active/CVE-2020-21531 (+4/-4)
active/CVE-2020-21532 (+4/-4)
active/CVE-2020-21533 (+4/-4)
active/CVE-2020-21534 (+4/-4)
active/CVE-2020-21535 (+4/-4)
active/CVE-2020-21547 (+2/-2)
active/CVE-2020-21548 (+2/-2)
active/CVE-2020-21594 (+4/-4)
active/CVE-2020-21595 (+4/-4)
active/CVE-2020-21596 (+4/-4)
active/CVE-2020-21597 (+4/-4)
active/CVE-2020-21598 (+4/-4)
active/CVE-2020-21599 (+4/-4)
active/CVE-2020-21600 (+4/-4)
active/CVE-2020-21601 (+4/-4)
active/CVE-2020-21602 (+4/-4)
active/CVE-2020-21603 (+4/-4)
active/CVE-2020-21604 (+4/-4)
active/CVE-2020-21605 (+4/-4)
active/CVE-2020-21606 (+4/-4)
active/CVE-2020-21675 (+4/-4)
active/CVE-2020-21676 (+4/-4)
active/CVE-2020-21677 (+4/-4)
active/CVE-2020-21678 (+4/-4)
active/CVE-2020-21680 (+4/-4)
active/CVE-2020-21681 (+4/-4)
active/CVE-2020-21682 (+4/-4)
active/CVE-2020-21683 (+4/-4)
active/CVE-2020-21684 (+4/-4)
active/CVE-2020-21688 (+11/-11)
active/CVE-2020-21697 (+11/-11)
active/CVE-2020-22022 (+10/-10)
active/CVE-2020-22024 (+3/-3)
active/CVE-2020-22025 (+10/-10)
active/CVE-2020-22028 (+9/-9)
active/CVE-2020-22030 (+10/-10)
active/CVE-2020-22032 (+10/-10)
active/CVE-2020-22035 (+9/-9)
active/CVE-2020-22036 (+9/-9)
active/CVE-2020-22038 (+3/-3)
active/CVE-2020-22039 (+2/-2)
active/CVE-2020-22040 (+2/-2)
active/CVE-2020-22041 (+2/-2)
active/CVE-2020-22043 (+2/-2)
active/CVE-2020-22044 (+2/-2)
active/CVE-2020-22046 (+3/-3)
active/CVE-2020-22048 (+2/-2)
active/CVE-2020-22051 (+4/-4)
active/CVE-2020-22056 (+3/-3)
active/CVE-2020-22083 (+4/-4)
active/CVE-2020-22278 (+4/-4)
active/CVE-2020-22283 (+4/-4)
active/CVE-2020-22284 (+4/-4)
active/CVE-2020-22352 (+4/-4)
active/CVE-2020-22402 (+3/-3)
active/CVE-2020-22425 (+4/-4)
active/CVE-2020-22452 (+2/-2)
active/CVE-2020-22617 (+2/-2)
active/CVE-2020-22650 (+5/-5)
active/CVE-2020-22669 (+2/-2)
active/CVE-2020-22674 (+2/-2)
active/CVE-2020-22675 (+2/-2)
active/CVE-2020-22678 (+2/-2)
active/CVE-2020-22885 (+5/-5)
active/CVE-2020-22886 (+5/-5)
active/CVE-2020-23109 (+4/-4)
active/CVE-2020-23171 (+4/-4)
active/CVE-2020-23226 (+2/-2)
active/CVE-2020-23266 (+4/-4)
active/CVE-2020-23267 (+4/-4)
active/CVE-2020-23269 (+4/-4)
active/CVE-2020-23273 (+2/-2)
active/CVE-2020-23302 (+4/-4)
active/CVE-2020-23303 (+4/-4)
active/CVE-2020-23306 (+5/-5)
active/CVE-2020-23308 (+5/-5)
active/CVE-2020-23309 (+5/-5)
active/CVE-2020-23310 (+2/-2)
active/CVE-2020-23311 (+4/-4)
active/CVE-2020-23312 (+5/-5)
active/CVE-2020-23313 (+5/-5)
active/CVE-2020-23314 (+5/-5)
active/CVE-2020-23319 (+5/-5)
active/CVE-2020-23320 (+4/-4)
active/CVE-2020-23321 (+5/-5)
active/CVE-2020-23322 (+5/-5)
active/CVE-2020-23323 (+5/-5)
active/CVE-2020-23330 (+2/-2)
active/CVE-2020-23331 (+2/-2)
active/CVE-2020-23332 (+2/-2)
active/CVE-2020-23333 (+2/-2)
active/CVE-2020-23334 (+2/-2)
active/CVE-2020-23856 (+5/-5)
active/CVE-2020-23884 (+4/-4)
active/CVE-2020-23906 (+9/-9)
active/CVE-2020-23912 (+2/-2)
active/CVE-2020-23922 (+5/-5)
active/CVE-2020-23928 (+4/-4)
active/CVE-2020-23930 (+4/-4)
active/CVE-2020-23931 (+4/-4)
active/CVE-2020-23932 (+4/-4)
active/CVE-2020-24025 (+4/-4)
active/CVE-2020-24027 (+2/-2)
active/CVE-2020-24119 (+5/-5)
active/CVE-2020-24240 (+4/-4)
active/CVE-2020-24241 (+1/-1)
active/CVE-2020-24242 (+1/-1)
active/CVE-2020-24265 (+5/-5)
active/CVE-2020-24266 (+5/-5)
active/CVE-2020-24303 (+1/-1)
active/CVE-2020-24330 (+4/-4)
active/CVE-2020-24331 (+4/-4)
active/CVE-2020-24332 (+4/-4)
active/CVE-2020-24344 (+4/-4)
active/CVE-2020-24345 (+2/-2)
active/CVE-2020-24352 (+4/-4)
active/CVE-2020-24361 (+1/-1)
active/CVE-2020-24372 (+4/-4)
active/CVE-2020-24379 (+2/-2)
active/CVE-2020-24392 (+4/-4)
active/CVE-2020-24504 (+43/-43)
active/CVE-2020-24553 (+9/-9)
active/CVE-2020-24585 (+1/-1)
active/CVE-2020-24586 (+43/-43)
active/CVE-2020-24587 (+43/-43)
active/CVE-2020-24588 (+43/-43)
active/CVE-2020-24612 (+4/-4)
active/CVE-2020-24613 (+1/-1)
active/CVE-2020-24614 (+1/-1)
active/CVE-2020-24616 (+4/-4)
active/CVE-2020-24619 (+4/-4)
active/CVE-2020-24660 (+2/-2)
active/CVE-2020-24661 (+1/-1)
active/CVE-2020-24696 (+4/-4)
active/CVE-2020-24697 (+4/-4)
active/CVE-2020-24698 (+4/-4)
active/CVE-2020-24736 (+3/-3)
active/CVE-2020-24750 (+4/-4)
active/CVE-2020-24821 (+4/-4)
active/CVE-2020-24822 (+4/-4)
active/CVE-2020-24823 (+4/-4)
active/CVE-2020-24824 (+4/-4)
active/CVE-2020-24825 (+4/-4)
active/CVE-2020-24826 (+4/-4)
active/CVE-2020-24827 (+4/-4)
active/CVE-2020-24829 (+4/-4)
active/CVE-2020-24870 (+22/-22)
active/CVE-2020-24916 (+2/-2)
active/CVE-2020-24972 (+4/-4)
active/CVE-2020-24978 (+1/-1)
active/CVE-2020-24994 (+2/-2)
active/CVE-2020-24996 (+8/-8)
active/CVE-2020-24999 (+8/-8)
active/CVE-2020-25016 (+4/-4)
active/CVE-2020-25031 (+4/-4)
active/CVE-2020-25039 (+1/-1)
active/CVE-2020-25040 (+1/-1)
active/CVE-2020-25073 (+2/-2)
active/CVE-2020-25084 (+2/-2)
active/CVE-2020-25085 (+2/-2)
active/CVE-2020-25201 (+4/-4)
active/CVE-2020-25211 (+41/-41)
active/CVE-2020-25212 (+40/-40)
active/CVE-2020-25265 (+4/-4)
active/CVE-2020-25266 (+4/-4)
active/CVE-2020-25269 (+4/-4)
active/CVE-2020-25284 (+40/-40)
active/CVE-2020-25285 (+40/-40)
active/CVE-2020-25286 (+4/-4)
active/CVE-2020-25340 (+4/-4)
active/CVE-2020-25412 (+4/-4)
active/CVE-2020-25427 (+4/-4)
active/CVE-2020-25467 (+5/-5)
active/CVE-2020-25559 (+4/-4)
active/CVE-2020-25573 (+4/-4)
active/CVE-2020-25574 (+4/-4)
active/CVE-2020-25575 (+4/-4)
active/CVE-2020-25576 (+6/-6)
active/CVE-2020-25592 (+4/-4)
active/CVE-2020-25595 (+4/-4)
active/CVE-2020-25596 (+4/-4)
active/CVE-2020-25597 (+4/-4)
active/CVE-2020-25599 (+4/-4)
active/CVE-2020-25600 (+4/-4)
active/CVE-2020-25601 (+4/-4)
active/CVE-2020-25603 (+4/-4)
active/CVE-2020-25604 (+4/-4)
active/CVE-2020-25614 (+4/-4)
active/CVE-2020-25624 (+2/-2)
active/CVE-2020-25625 (+2/-2)
active/CVE-2020-25626 (+4/-4)
active/CVE-2020-25627 (+1/-1)
active/CVE-2020-25628 (+1/-1)
active/CVE-2020-25629 (+1/-1)
active/CVE-2020-25630 (+1/-1)
active/CVE-2020-25631 (+1/-1)
active/CVE-2020-25632 (+4/-4)
active/CVE-2020-25633 (+8/-8)
active/CVE-2020-25635 (+4/-4)
active/CVE-2020-25636 (+4/-4)
active/CVE-2020-25637 (+3/-3)
active/CVE-2020-25638 (+4/-4)
active/CVE-2020-25639 (+40/-40)
active/CVE-2020-25641 (+40/-40)
active/CVE-2020-25643 (+40/-40)
active/CVE-2020-25645 (+40/-40)
active/CVE-2020-25646 (+4/-4)
active/CVE-2020-25649 (+1/-1)
active/CVE-2020-25650 (+1/-1)
active/CVE-2020-25651 (+1/-1)
active/CVE-2020-25652 (+1/-1)
active/CVE-2020-25653 (+1/-1)
active/CVE-2020-25656 (+42/-42)
active/CVE-2020-25657 (+4/-4)
active/CVE-2020-25658 (+4/-4)
active/CVE-2020-25664 (+5/-5)
active/CVE-2020-25665 (+1/-1)
active/CVE-2020-25666 (+1/-1)
active/CVE-2020-25668 (+40/-40)
active/CVE-2020-25669 (+41/-41)
active/CVE-2020-25670 (+54/-54)
active/CVE-2020-25671 (+54/-54)
active/CVE-2020-25672 (+54/-54)
active/CVE-2020-25673 (+54/-54)
active/CVE-2020-25674 (+1/-1)
active/CVE-2020-25675 (+1/-1)
active/CVE-2020-25676 (+1/-1)
active/CVE-2020-25681 (+2/-2)
active/CVE-2020-25682 (+2/-2)
active/CVE-2020-25683 (+2/-2)
active/CVE-2020-25684 (+2/-2)
active/CVE-2020-25685 (+2/-2)
active/CVE-2020-25686 (+2/-2)
active/CVE-2020-25687 (+2/-2)
active/CVE-2020-25690 (+4/-4)
active/CVE-2020-25693 (+4/-4)
active/CVE-2020-25694 (+3/-3)
active/CVE-2020-25695 (+3/-3)
active/CVE-2020-25696 (+3/-3)
active/CVE-2020-25698 (+1/-1)
active/CVE-2020-25699 (+1/-1)
active/CVE-2020-2570 (+6/-6)
active/CVE-2020-25700 (+1/-1)
active/CVE-2020-25701 (+1/-1)
active/CVE-2020-25702 (+1/-1)
active/CVE-2020-25703 (+1/-1)
active/CVE-2020-25704 (+29/-29)
active/CVE-2020-25705 (+29/-29)
active/CVE-2020-25706 (+3/-3)
active/CVE-2020-25708 (+14/-14)
active/CVE-2020-25713 (+5/-5)
active/CVE-2020-25715 (+4/-4)
active/CVE-2020-2572 (+6/-6)
active/CVE-2020-25720 (+2/-2)
active/CVE-2020-25723 (+2/-2)
active/CVE-2020-25724 (+8/-8)
active/CVE-2020-25725 (+8/-8)
active/CVE-2020-2573 (+6/-6)
active/CVE-2020-25739 (+2/-2)
active/CVE-2020-2574 (+6/-6)
active/CVE-2020-25741 (+6/-6)
active/CVE-2020-25742 (+6/-6)
active/CVE-2020-25743 (+6/-6)
active/CVE-2020-2575 (+2/-2)
active/CVE-2020-2577 (+6/-6)
active/CVE-2020-25787 (+3/-3)
active/CVE-2020-25788 (+3/-3)
active/CVE-2020-25789 (+3/-3)
active/CVE-2020-2579 (+6/-6)
active/CVE-2020-25791 (+4/-4)
active/CVE-2020-25792 (+4/-4)
active/CVE-2020-25793 (+4/-4)
active/CVE-2020-25794 (+4/-4)
active/CVE-2020-25795 (+4/-4)
active/CVE-2020-25796 (+4/-4)
active/CVE-2020-2580 (+5/-5)
active/CVE-2020-25812 (+1/-1)
active/CVE-2020-25813 (+1/-1)
active/CVE-2020-25814 (+1/-1)
active/CVE-2020-25815 (+1/-1)
active/CVE-2020-25827 (+1/-1)
active/CVE-2020-25828 (+1/-1)
active/CVE-2020-25829 (+2/-2)
active/CVE-2020-2583 (+11/-11)
active/CVE-2020-2584 (+6/-6)
active/CVE-2020-2585 (+1/-1)
active/CVE-2020-25860 (+4/-4)
active/CVE-2020-25862 (+1/-1)
active/CVE-2020-25863 (+1/-1)
active/CVE-2020-25864 (+4/-4)
active/CVE-2020-25866 (+1/-1)
active/CVE-2020-2588 (+5/-5)
active/CVE-2020-2589 (+6/-6)
active/CVE-2020-2590 (+11/-11)
active/CVE-2020-2593 (+11/-11)
active/CVE-2020-2601 (+11/-11)
active/CVE-2020-26088 (+40/-40)
active/CVE-2020-26116 (+6/-6)
active/CVE-2020-26117 (+2/-2)
active/CVE-2020-26137 (+2/-2)
active/CVE-2020-26139 (+43/-43)
active/CVE-2020-26140 (+90/-90)
active/CVE-2020-26141 (+43/-43)
active/CVE-2020-26142 (+90/-90)
active/CVE-2020-26143 (+90/-90)
active/CVE-2020-26144 (+89/-89)
active/CVE-2020-26145 (+43/-43)
active/CVE-2020-26146 (+90/-90)
active/CVE-2020-26147 (+43/-43)
active/CVE-2020-26148 (+4/-4)
active/CVE-2020-26160 (+11/-11)
active/CVE-2020-26164 (+4/-4)
active/CVE-2020-26217 (+1/-1)
active/CVE-2020-26235 (+4/-4)
active/CVE-2020-26237 (+4/-4)
active/CVE-2020-26243 (+2/-2)
active/CVE-2020-26247 (+4/-4)
active/CVE-2020-26257 (+4/-4)
active/CVE-2020-26258 (+1/-1)
active/CVE-2020-26259 (+1/-1)
active/CVE-2020-26263 (+1/-1)
active/CVE-2020-2627 (+5/-5)
active/CVE-2020-26275 (+3/-3)
active/CVE-2020-26418 (+2/-2)
active/CVE-2020-26420 (+2/-2)
active/CVE-2020-26421 (+2/-2)
active/CVE-2020-26422 (+4/-4)
active/CVE-2020-26519 (+2/-2)
active/CVE-2020-26521 (+4/-4)
active/CVE-2020-2654 (+11/-11)
active/CVE-2020-26541 (+69/-69)
active/CVE-2020-26555 (+72/-72)
active/CVE-2020-26556 (+89/-89)
active/CVE-2020-26557 (+89/-89)
active/CVE-2020-26558 (+53/-53)
active/CVE-2020-26559 (+89/-89)
active/CVE-2020-26560 (+89/-89)
active/CVE-2020-26566 (+4/-4)
active/CVE-2020-26570 (+3/-3)
active/CVE-2020-26571 (+3/-3)
active/CVE-2020-26572 (+3/-3)
active/CVE-2020-26575 (+2/-2)
active/CVE-2020-2660 (+6/-6)
active/CVE-2020-26664 (+4/-4)
active/CVE-2020-26682 (+3/-3)
active/CVE-2020-2674 (+3/-3)
active/CVE-2020-2678 (+3/-3)
active/CVE-2020-2679 (+5/-5)
active/CVE-2020-26797 (+2/-2)
active/CVE-2020-2681 (+3/-3)
active/CVE-2020-2682 (+3/-3)
active/CVE-2020-2686 (+5/-5)
active/CVE-2020-26870 (+1/-1)
active/CVE-2020-26880 (+4/-4)
active/CVE-2020-2689 (+3/-3)
active/CVE-2020-26890 (+2/-2)
active/CVE-2020-26891 (+4/-4)
active/CVE-2020-26892 (+4/-4)
active/CVE-2020-2690 (+3/-3)
active/CVE-2020-2691 (+3/-3)
active/CVE-2020-2692 (+3/-3)
active/CVE-2020-2693 (+3/-3)
active/CVE-2020-26932 (+4/-4)
active/CVE-2020-26934 (+1/-1)
active/CVE-2020-26935 (+1/-1)
active/CVE-2020-26939 (+1/-1)
active/CVE-2020-2694 (+5/-5)
active/CVE-2020-26950 (+4/-4)
active/CVE-2020-26951 (+4/-4)
active/CVE-2020-26952 (+3/-3)
active/CVE-2020-26953 (+4/-4)
active/CVE-2020-26954 (+3/-3)
active/CVE-2020-26955 (+3/-3)
active/CVE-2020-26956 (+4/-4)
active/CVE-2020-26957 (+3/-3)
active/CVE-2020-26958 (+4/-4)
active/CVE-2020-26959 (+4/-4)
active/CVE-2020-26960 (+4/-4)
active/CVE-2020-26961 (+4/-4)
active/CVE-2020-26962 (+3/-3)
active/CVE-2020-26963 (+3/-3)
active/CVE-2020-26964 (+3/-3)
active/CVE-2020-26965 (+4/-4)
active/CVE-2020-26966 (+4/-4)
active/CVE-2020-26967 (+3/-3)
active/CVE-2020-26968 (+4/-4)
active/CVE-2020-26969 (+3/-3)
active/CVE-2020-26971 (+7/-7)
active/CVE-2020-26972 (+6/-6)
active/CVE-2020-26973 (+7/-7)
active/CVE-2020-26974 (+7/-7)
active/CVE-2020-26976 (+7/-7)
active/CVE-2020-26978 (+7/-7)
active/CVE-2020-26979 (+6/-6)
active/CVE-2020-2698 (+3/-3)
active/CVE-2020-2701 (+3/-3)
active/CVE-2020-2702 (+3/-3)
active/CVE-2020-2703 (+3/-3)
active/CVE-2020-2704 (+3/-3)
active/CVE-2020-2705 (+3/-3)
active/CVE-2020-27170 (+34/-34)
active/CVE-2020-27171 (+34/-34)
active/CVE-2020-27187 (+2/-2)
active/CVE-2020-27195 (+3/-3)
active/CVE-2020-27207 (+4/-4)
active/CVE-2020-27216 (+4/-4)
active/CVE-2020-27218 (+2/-2)
active/CVE-2020-27221 (+1/-1)
active/CVE-2020-27223 (+4/-4)
active/CVE-2020-27225 (+1/-1)
active/CVE-2020-2725 (+3/-3)
active/CVE-2020-2726 (+3/-3)
active/CVE-2020-2727 (+3/-3)
active/CVE-2020-27304 (+4/-4)
active/CVE-2020-27372 (+4/-4)
active/CVE-2020-2741 (+2/-2)
active/CVE-2020-2742 (+2/-2)
active/CVE-2020-2743 (+2/-2)
active/CVE-2020-2748 (+2/-2)
active/CVE-2020-27507 (+1/-1)
active/CVE-2020-27511 (+5/-5)
active/CVE-2020-2752 (+6/-6)
active/CVE-2020-27545 (+2/-2)
active/CVE-2020-27560 (+1/-1)
active/CVE-2020-2758 (+2/-2)
active/CVE-2020-2759 (+6/-6)
active/CVE-2020-2760 (+6/-6)
active/CVE-2020-2761 (+6/-6)
active/CVE-2020-27617 (+2/-2)
active/CVE-2020-27618 (+4/-4)
active/CVE-2020-27619 (+3/-3)
active/CVE-2020-2762 (+6/-6)
active/CVE-2020-2763 (+6/-6)
active/CVE-2020-27637 (+2/-2)
active/CVE-2020-2765 (+6/-6)
active/CVE-2020-27662 (+1/-1)
active/CVE-2020-27663 (+1/-1)
active/CVE-2020-27670 (+4/-4)
active/CVE-2020-27671 (+4/-4)
active/CVE-2020-27672 (+4/-4)
active/CVE-2020-27673 (+42/-42)
active/CVE-2020-27674 (+4/-4)
active/CVE-2020-27675 (+40/-40)
active/CVE-2020-2770 (+6/-6)
active/CVE-2020-27739 (+2/-2)
active/CVE-2020-2774 (+6/-6)
active/CVE-2020-27740 (+2/-2)
active/CVE-2020-27741 (+2/-2)
active/CVE-2020-27742 (+2/-2)
active/CVE-2020-27743 (+4/-4)
active/CVE-2020-27745 (+2/-2)
active/CVE-2020-27746 (+2/-2)
active/CVE-2020-27749 (+4/-4)
active/CVE-2020-27750 (+1/-1)
active/CVE-2020-27751 (+1/-1)
active/CVE-2020-27752 (+3/-3)
active/CVE-2020-27753 (+1/-1)
active/CVE-2020-27754 (+1/-1)
active/CVE-2020-27755 (+1/-1)
active/CVE-2020-27757 (+1/-1)
active/CVE-2020-27758 (+1/-1)
active/CVE-2020-27759 (+1/-1)
active/CVE-2020-27760 (+1/-1)
active/CVE-2020-27761 (+1/-1)
active/CVE-2020-27762 (+1/-1)
active/CVE-2020-27763 (+1/-1)
active/CVE-2020-27764 (+1/-1)
active/CVE-2020-27765 (+1/-1)
active/CVE-2020-27766 (+1/-1)
active/CVE-2020-27767 (+1/-1)
active/CVE-2020-27768 (+1/-1)
active/CVE-2020-27769 (+1/-1)
active/CVE-2020-27770 (+1/-1)
active/CVE-2020-27771 (+1/-1)
active/CVE-2020-27772 (+1/-1)
active/CVE-2020-27773 (+1/-1)
active/CVE-2020-27774 (+1/-1)
active/CVE-2020-27775 (+1/-1)
active/CVE-2020-27776 (+1/-1)
active/CVE-2020-27779 (+4/-4)
active/CVE-2020-27781 (+2/-2)
active/CVE-2020-27782 (+4/-4)
active/CVE-2020-27784 (+37/-37)
active/CVE-2020-27787 (+2/-2)
active/CVE-2020-27788 (+2/-2)
active/CVE-2020-2779 (+6/-6)
active/CVE-2020-27790 (+2/-2)
active/CVE-2020-27793 (+2/-2)
active/CVE-2020-27794 (+2/-2)
active/CVE-2020-27795 (+2/-2)
active/CVE-2020-27796 (+2/-2)
active/CVE-2020-27797 (+2/-2)
active/CVE-2020-27798 (+2/-2)
active/CVE-2020-27799 (+2/-2)
active/CVE-2020-2780 (+6/-6)
active/CVE-2020-27800 (+2/-2)
active/CVE-2020-27801 (+2/-2)
active/CVE-2020-27802 (+2/-2)
active/CVE-2020-27813 (+5/-5)
active/CVE-2020-27814 (+7/-7)
active/CVE-2020-27815 (+30/-30)
active/CVE-2020-27818 (+4/-4)
active/CVE-2020-27819 (+4/-4)
active/CVE-2020-27820 (+68/-68)
active/CVE-2020-27823 (+16/-16)
active/CVE-2020-27824 (+17/-17)
active/CVE-2020-27827 (+6/-6)
active/CVE-2020-27829 (+1/-1)
active/CVE-2020-27830 (+30/-30)
active/CVE-2020-27835 (+38/-38)
active/CVE-2020-27837 (+4/-4)
active/CVE-2020-27841 (+7/-7)
active/CVE-2020-27842 (+18/-18)
active/CVE-2020-27843 (+18/-18)
active/CVE-2020-27844 (+8/-8)
active/CVE-2020-27845 (+15/-15)
active/CVE-2020-2790 (+6/-6)
active/CVE-2020-27918 (+10/-10)
active/CVE-2020-28030 (+2/-2)
active/CVE-2020-28032 (+4/-4)
active/CVE-2020-28033 (+4/-4)
active/CVE-2020-28034 (+4/-4)
active/CVE-2020-28035 (+4/-4)
active/CVE-2020-28036 (+4/-4)
active/CVE-2020-28037 (+4/-4)
active/CVE-2020-28038 (+4/-4)
active/CVE-2020-28039 (+4/-4)
active/CVE-2020-2804 (+6/-6)
active/CVE-2020-28040 (+4/-4)
active/CVE-2020-28049 (+2/-2)
active/CVE-2020-28052 (+4/-4)
active/CVE-2020-28053 (+4/-4)
active/CVE-2020-2806 (+6/-6)
active/CVE-2020-28086 (+4/-4)
active/CVE-2020-28097 (+49/-49)
active/CVE-2020-2812 (+6/-6)
active/CVE-2020-2814 (+6/-6)
active/CVE-2020-28163 (+2/-2)
active/CVE-2020-28168 (+4/-4)
active/CVE-2020-28200 (+5/-5)
active/CVE-2020-28241 (+1/-1)
active/CVE-2020-28242 (+2/-2)
active/CVE-2020-28243 (+4/-4)
active/CVE-2020-28282 (+3/-3)
active/CVE-2020-28327 (+2/-2)
active/CVE-2020-28361 (+3/-3)
active/CVE-2020-28362 (+8/-8)
active/CVE-2020-28366 (+11/-11)
active/CVE-2020-28367 (+11/-11)
active/CVE-2020-28368 (+4/-4)
active/CVE-2020-28463 (+4/-4)
active/CVE-2020-28473 (+4/-4)
active/CVE-2020-28483 (+4/-4)
active/CVE-2020-28491 (+4/-4)
active/CVE-2020-28493 (+5/-5)
active/CVE-2020-28496 (+4/-4)
active/CVE-2020-28498 (+4/-4)
active/CVE-2020-28500 (+4/-4)
active/CVE-2020-28502 (+4/-4)
active/CVE-2020-2853 (+6/-6)
active/CVE-2020-28588 (+29/-29)
active/CVE-2020-28589 (+4/-4)
active/CVE-2020-28590 (+4/-4)
active/CVE-2020-28591 (+4/-4)
active/CVE-2020-28594 (+4/-4)
active/CVE-2020-28595 (+4/-4)
active/CVE-2020-28596 (+4/-4)
active/CVE-2020-28599 (+4/-4)
active/CVE-2020-28600 (+5/-5)
active/CVE-2020-28601 (+3/-3)
active/CVE-2020-28602 (+2/-2)
active/CVE-2020-28603 (+2/-2)
active/CVE-2020-28604 (+2/-2)
active/CVE-2020-28605 (+2/-2)
active/CVE-2020-28606 (+2/-2)
active/CVE-2020-28607 (+2/-2)
active/CVE-2020-28608 (+2/-2)
active/CVE-2020-28609 (+2/-2)
active/CVE-2020-28610 (+2/-2)
active/CVE-2020-28611 (+2/-2)
active/CVE-2020-28612 (+2/-2)
active/CVE-2020-28613 (+2/-2)
active/CVE-2020-28614 (+2/-2)
active/CVE-2020-28615 (+2/-2)
active/CVE-2020-28616 (+2/-2)
active/CVE-2020-28617 (+2/-2)
active/CVE-2020-28618 (+2/-2)
active/CVE-2020-28619 (+2/-2)
active/CVE-2020-28620 (+2/-2)
active/CVE-2020-28621 (+2/-2)
active/CVE-2020-28622 (+2/-2)
active/CVE-2020-28623 (+2/-2)
active/CVE-2020-28624 (+2/-2)
active/CVE-2020-28625 (+2/-2)
active/CVE-2020-28626 (+2/-2)
active/CVE-2020-28627 (+2/-2)
active/CVE-2020-28628 (+2/-2)
active/CVE-2020-28629 (+2/-2)
active/CVE-2020-28630 (+2/-2)
active/CVE-2020-28631 (+2/-2)
active/CVE-2020-28632 (+2/-2)
active/CVE-2020-28633 (+2/-2)
active/CVE-2020-28634 (+2/-2)
active/CVE-2020-28635 (+2/-2)
active/CVE-2020-28636 (+3/-3)
active/CVE-2020-28638 (+2/-2)
active/CVE-2020-28713 (+5/-5)
active/CVE-2020-2875 (+1/-1)
active/CVE-2020-28851 (+5/-5)
active/CVE-2020-28852 (+4/-4)
active/CVE-2020-28896 (+3/-3)
active/CVE-2020-28915 (+27/-27)
active/CVE-2020-2892 (+6/-6)
active/CVE-2020-28924 (+2/-2)
active/CVE-2020-28928 (+4/-4)
active/CVE-2020-2893 (+6/-6)
active/CVE-2020-28935 (+2/-2)
active/CVE-2020-2894 (+2/-2)
active/CVE-2020-28941 (+31/-31)
active/CVE-2020-28948 (+2/-2)
active/CVE-2020-28949 (+2/-2)
active/CVE-2020-2895 (+6/-6)
active/CVE-2020-2896 (+6/-6)
active/CVE-2020-2897 (+6/-6)
active/CVE-2020-28972 (+4/-4)
active/CVE-2020-28974 (+29/-29)
active/CVE-2020-28975 (+4/-4)
active/CVE-2020-2898 (+6/-6)
active/CVE-2020-28984 (+2/-2)
active/CVE-2020-29002 (+4/-4)
active/CVE-2020-29003 (+4/-4)
active/CVE-2020-2901 (+6/-6)
active/CVE-2020-2902 (+2/-2)
active/CVE-2020-2903 (+6/-6)
active/CVE-2020-2904 (+6/-6)
active/CVE-2020-29040 (+4/-4)
active/CVE-2020-2905 (+2/-2)
active/CVE-2020-29050 (+4/-4)
active/CVE-2020-2907 (+2/-2)
active/CVE-2020-29074 (+2/-2)
active/CVE-2020-2908 (+2/-2)
active/CVE-2020-2909 (+2/-2)
active/CVE-2020-2910 (+2/-2)
active/CVE-2020-2911 (+2/-2)
active/CVE-2020-29129 (+2/-2)
active/CVE-2020-2913 (+2/-2)
active/CVE-2020-2914 (+2/-2)
active/CVE-2020-2921 (+6/-6)
active/CVE-2020-2922 (+6/-6)
active/CVE-2020-2923 (+6/-6)
active/CVE-2020-2924 (+6/-6)
active/CVE-2020-2925 (+6/-6)
active/CVE-2020-2926 (+6/-6)
active/CVE-2020-29260 (+12/-12)
active/CVE-2020-2928 (+6/-6)
active/CVE-2020-2929 (+2/-2)
active/CVE-2020-2930 (+6/-6)
active/CVE-2020-2933 (+1/-1)
active/CVE-2020-2934 (+1/-1)
active/CVE-2020-29369 (+27/-27)
active/CVE-2020-29371 (+27/-27)
active/CVE-2020-29394 (+2/-2)
active/CVE-2020-29396 (+3/-3)
active/CVE-2020-29443 (+2/-2)
active/CVE-2020-29479 (+4/-4)
active/CVE-2020-29480 (+4/-4)
active/CVE-2020-29481 (+4/-4)
active/CVE-2020-29482 (+4/-4)
active/CVE-2020-29483 (+4/-4)
active/CVE-2020-29484 (+4/-4)
active/CVE-2020-29485 (+4/-4)
active/CVE-2020-29486 (+4/-4)
active/CVE-2020-29509 (+14/-14)
active/CVE-2020-2951 (+2/-2)
active/CVE-2020-29510 (+14/-14)
active/CVE-2020-29511 (+14/-14)
active/CVE-2020-29529 (+4/-4)
active/CVE-2020-29534 (+30/-30)
active/CVE-2020-29547 (+4/-4)
active/CVE-2020-29566 (+4/-4)
active/CVE-2020-29568 (+31/-31)
active/CVE-2020-29569 (+31/-31)
active/CVE-2020-29570 (+4/-4)
active/CVE-2020-29571 (+4/-4)
active/CVE-2020-29573 (+3/-3)
active/CVE-2020-2958 (+2/-2)
active/CVE-2020-29582 (+2/-2)
active/CVE-2020-2959 (+2/-2)
active/CVE-2020-29599 (+2/-2)
active/CVE-2020-29623 (+10/-10)
active/CVE-2020-29651 (+2/-2)
active/CVE-2020-29652 (+5/-5)
active/CVE-2020-29657 (+4/-4)
active/CVE-2020-29660 (+30/-30)
active/CVE-2020-29661 (+30/-30)
active/CVE-2020-29663 (+2/-2)
active/CVE-2020-29668 (+2/-2)
active/CVE-2020-3315 (+1/-1)
active/CVE-2020-35111 (+7/-7)
active/CVE-2020-35112 (+7/-7)
active/CVE-2020-35113 (+7/-7)
active/CVE-2020-35114 (+6/-6)
active/CVE-2020-35132 (+4/-4)
active/CVE-2020-35136 (+1/-1)
active/CVE-2020-35239 (+4/-4)
active/CVE-2020-35269 (+4/-4)
active/CVE-2020-35359 (+4/-4)
active/CVE-2020-35376 (+8/-8)
active/CVE-2020-35380 (+4/-4)
active/CVE-2020-35381 (+4/-4)
active/CVE-2020-35450 (+2/-2)
active/CVE-2020-35459 (+4/-4)
active/CVE-2020-35474 (+4/-4)
active/CVE-2020-35475 (+4/-4)
active/CVE-2020-35477 (+4/-4)
active/CVE-2020-35478 (+4/-4)
active/CVE-2020-35479 (+4/-4)
active/CVE-2020-35480 (+4/-4)
active/CVE-2020-35490 (+4/-4)
active/CVE-2020-35491 (+4/-4)
active/CVE-2020-35492 (+3/-3)
active/CVE-2020-35501 (+83/-83)
active/CVE-2020-35503 (+6/-6)
active/CVE-2020-35504 (+3/-3)
active/CVE-2020-35505 (+3/-3)
active/CVE-2020-35508 (+30/-30)
active/CVE-2020-35511 (+1/-1)
active/CVE-2020-35512 (+2/-2)
active/CVE-2020-35518 (+3/-3)
active/CVE-2020-35519 (+33/-33)
active/CVE-2020-35525 (+2/-2)
active/CVE-2020-35530 (+9/-9)
active/CVE-2020-35531 (+9/-9)
active/CVE-2020-35532 (+9/-9)
active/CVE-2020-35533 (+9/-9)
active/CVE-2020-35534 (+9/-9)
active/CVE-2020-35535 (+9/-9)
active/CVE-2020-35545 (+2/-2)
active/CVE-2020-35572 (+3/-3)
active/CVE-2020-35573 (+4/-4)
active/CVE-2020-35628 (+3/-3)
active/CVE-2020-35629 (+2/-2)
active/CVE-2020-35630 (+2/-2)
active/CVE-2020-35631 (+2/-2)
active/CVE-2020-35632 (+2/-2)
active/CVE-2020-35633 (+3/-3)
active/CVE-2020-35634 (+3/-3)
active/CVE-2020-35635 (+3/-3)
active/CVE-2020-35636 (+3/-3)
active/CVE-2020-35652 (+4/-4)
active/CVE-2020-35653 (+3/-3)
active/CVE-2020-35654 (+3/-3)
active/CVE-2020-35655 (+3/-3)
active/CVE-2020-35662 (+4/-4)
active/CVE-2020-35678 (+4/-4)
active/CVE-2020-35679 (+4/-4)
active/CVE-2020-35680 (+4/-4)
active/CVE-2020-35681 (+2/-2)
active/CVE-2020-35701 (+3/-3)
active/CVE-2020-35711 (+4/-4)
active/CVE-2020-35728 (+4/-4)
active/CVE-2020-35730 (+2/-2)
active/CVE-2020-35766 (+4/-4)
active/CVE-2020-35776 (+4/-4)
active/CVE-2020-35850 (+4/-4)
active/CVE-2020-35861 (+1/-1)
active/CVE-2020-35904 (+2/-2)
active/CVE-2020-35906 (+3/-3)
active/CVE-2020-35907 (+3/-3)
active/CVE-2020-35910 (+4/-4)
active/CVE-2020-35911 (+4/-4)
active/CVE-2020-35912 (+4/-4)
active/CVE-2020-35913 (+4/-4)
active/CVE-2020-35914 (+4/-4)
active/CVE-2020-35919 (+4/-4)
active/CVE-2020-35920 (+4/-4)
active/CVE-2020-35921 (+4/-4)
active/CVE-2020-35922 (+4/-4)
active/CVE-2020-35979 (+4/-4)
active/CVE-2020-35980 (+4/-4)
active/CVE-2020-35981 (+4/-4)
active/CVE-2020-35982 (+4/-4)
active/CVE-2020-36049 (+4/-4)
active/CVE-2020-36066 (+4/-4)
active/CVE-2020-36067 (+4/-4)
active/CVE-2020-36120 (+4/-4)
active/CVE-2020-36123 (+3/-3)
active/CVE-2020-36129 (+4/-4)
active/CVE-2020-36130 (+4/-4)
active/CVE-2020-36131 (+4/-4)
active/CVE-2020-36133 (+4/-4)
active/CVE-2020-36135 (+4/-4)
active/CVE-2020-36148 (+4/-4)
active/CVE-2020-36149 (+4/-4)
active/CVE-2020-36150 (+4/-4)
active/CVE-2020-36151 (+4/-4)
active/CVE-2020-36152 (+4/-4)
active/CVE-2020-36158 (+32/-32)
active/CVE-2020-36177 (+4/-4)
active/CVE-2020-36179 (+4/-4)
active/CVE-2020-36180 (+4/-4)
active/CVE-2020-36181 (+4/-4)
active/CVE-2020-36182 (+4/-4)
active/CVE-2020-36183 (+4/-4)
active/CVE-2020-36184 (+4/-4)
active/CVE-2020-36185 (+4/-4)
active/CVE-2020-36186 (+4/-4)
active/CVE-2020-36187 (+4/-4)
active/CVE-2020-36188 (+4/-4)
active/CVE-2020-36189 (+4/-4)
active/CVE-2020-36191 (+2/-2)
active/CVE-2020-36205 (+4/-4)
active/CVE-2020-36221 (+2/-2)
active/CVE-2020-36222 (+2/-2)
active/CVE-2020-36223 (+2/-2)
active/CVE-2020-36224 (+2/-2)
active/CVE-2020-36225 (+2/-2)
active/CVE-2020-36226 (+2/-2)
active/CVE-2020-36227 (+2/-2)
active/CVE-2020-36228 (+2/-2)
active/CVE-2020-36229 (+2/-2)
active/CVE-2020-36230 (+2/-2)
active/CVE-2020-36244 (+2/-2)
active/CVE-2020-36254 (+1/-1)
active/CVE-2020-36277 (+4/-4)
active/CVE-2020-36278 (+4/-4)
active/CVE-2020-36279 (+4/-4)
active/CVE-2020-36280 (+4/-4)
active/CVE-2020-36281 (+4/-4)
active/CVE-2020-36306 (+1/-1)
active/CVE-2020-36307 (+1/-1)
active/CVE-2020-36308 (+1/-1)
active/CVE-2020-36309 (+2/-2)
active/CVE-2020-36310 (+52/-52)
active/CVE-2020-36311 (+50/-50)
active/CVE-2020-36312 (+43/-43)
active/CVE-2020-36313 (+40/-40)
active/CVE-2020-36317 (+4/-4)
active/CVE-2020-36318 (+3/-3)
active/CVE-2020-36322 (+43/-43)
active/CVE-2020-36323 (+4/-4)
active/CVE-2020-36325 (+1/-1)
active/CVE-2020-36327 (+3/-3)
active/CVE-2020-36332 (+2/-2)
active/CVE-2020-36385 (+55/-55)
active/CVE-2020-36386 (+41/-41)
active/CVE-2020-36387 (+39/-39)
active/CVE-2020-36388 (+2/-2)
active/CVE-2020-36389 (+3/-3)
active/CVE-2020-36401 (+5/-5)
active/CVE-2020-36403 (+3/-3)
active/CVE-2020-36420 (+2/-2)
active/CVE-2020-36421 (+3/-3)
active/CVE-2020-36422 (+5/-5)
active/CVE-2020-36423 (+5/-5)
active/CVE-2020-36424 (+5/-5)
active/CVE-2020-36425 (+3/-3)
active/CVE-2020-36426 (+5/-5)
active/CVE-2020-36428 (+4/-4)
active/CVE-2020-36465 (+4/-4)
active/CVE-2020-36471 (+4/-4)
active/CVE-2020-36475 (+2/-2)
active/CVE-2020-36476 (+2/-2)
active/CVE-2020-36477 (+4/-4)
active/CVE-2020-36478 (+2/-2)
active/CVE-2020-36516 (+56/-56)
active/CVE-2020-36518 (+3/-3)
active/CVE-2020-36557 (+47/-47)
active/CVE-2020-36558 (+47/-47)
active/CVE-2020-36565 (+2/-2)
active/CVE-2020-36567 (+2/-2)
active/CVE-2020-36568 (+2/-2)
active/CVE-2020-36599 (+2/-2)
active/CVE-2020-36604 (+2/-2)
active/CVE-2020-36619 (+2/-2)
active/CVE-2020-36632 (+4/-4)
active/CVE-2020-36641 (+2/-2)
active/CVE-2020-36649 (+2/-2)
active/CVE-2020-36657 (+2/-2)
active/CVE-2020-36658 (+2/-2)
active/CVE-2020-36659 (+2/-2)
active/CVE-2020-36691 (+40/-40)
active/CVE-2020-36694 (+40/-40)
active/CVE-2020-3702 (+46/-46)
active/CVE-2020-3862 (+9/-9)
active/CVE-2020-3864 (+9/-9)
active/CVE-2020-3865 (+9/-9)
active/CVE-2020-3867 (+9/-9)
active/CVE-2020-3868 (+9/-9)
active/CVE-2020-3885 (+9/-9)
active/CVE-2020-3894 (+9/-9)
active/CVE-2020-3895 (+9/-9)
active/CVE-2020-3897 (+9/-9)
active/CVE-2020-3899 (+9/-9)
active/CVE-2020-3900 (+9/-9)
active/CVE-2020-3901 (+9/-9)
active/CVE-2020-3902 (+9/-9)
active/CVE-2020-4030 (+3/-3)
active/CVE-2020-4033 (+3/-3)
active/CVE-2020-4042 (+1/-1)
active/CVE-2020-4044 (+2/-2)
active/CVE-2020-4046 (+5/-5)
active/CVE-2020-4047 (+5/-5)
active/CVE-2020-4048 (+5/-5)
active/CVE-2020-4049 (+5/-5)
active/CVE-2020-4050 (+5/-5)
active/CVE-2020-4051 (+5/-5)
active/CVE-2020-4054 (+2/-2)
active/CVE-2020-5202 (+3/-3)
active/CVE-2020-5208 (+5/-5)
active/CVE-2020-5209 (+2/-2)
active/CVE-2020-5210 (+2/-2)
active/CVE-2020-5211 (+2/-2)
active/CVE-2020-5212 (+2/-2)
active/CVE-2020-5213 (+2/-2)
active/CVE-2020-5214 (+2/-2)
active/CVE-2020-5216 (+2/-2)
active/CVE-2020-5217 (+2/-2)
active/CVE-2020-5225 (+2/-2)
active/CVE-2020-5238 (+17/-17)
active/CVE-2020-5243 (+5/-5)
active/CVE-2020-5248 (+1/-1)
active/CVE-2020-5253 (+1/-1)
active/CVE-2020-5254 (+2/-2)
active/CVE-2020-5258 (+2/-2)
active/CVE-2020-5259 (+2/-2)
active/CVE-2020-5267 (+8/-8)
active/CVE-2020-5283 (+2/-2)
active/CVE-2020-5395 (+4/-4)
active/CVE-2020-5397 (+6/-6)
active/CVE-2020-5398 (+6/-6)
active/CVE-2020-5421 (+4/-4)
active/CVE-2020-5496 (+4/-4)
active/CVE-2020-5504 (+3/-3)
active/CVE-2020-5529 (+1/-1)
active/CVE-2020-5991 (+4/-4)
active/CVE-2020-6070 (+4/-4)
active/CVE-2020-6071 (+6/-6)
active/CVE-2020-6072 (+6/-6)
active/CVE-2020-6073 (+6/-6)
active/CVE-2020-6077 (+6/-6)
active/CVE-2020-6078 (+6/-6)
active/CVE-2020-6079 (+6/-6)
active/CVE-2020-6080 (+6/-6)
active/CVE-2020-6095 (+2/-2)
active/CVE-2020-6096 (+4/-4)
active/CVE-2020-6097 (+4/-4)
active/CVE-2020-6098 (+4/-4)
active/CVE-2020-6104 (+4/-4)
active/CVE-2020-6105 (+4/-4)
active/CVE-2020-6106 (+4/-4)
active/CVE-2020-6107 (+4/-4)
active/CVE-2020-6108 (+4/-4)
active/CVE-2020-6463 (+5/-5)
active/CVE-2020-6507 (+2/-2)
active/CVE-2020-6512 (+2/-2)
active/CVE-2020-6533 (+2/-2)
active/CVE-2020-6537 (+2/-2)
active/CVE-2020-6581 (+2/-2)
active/CVE-2020-6582 (+2/-2)
active/CVE-2020-6617 (+6/-6)
active/CVE-2020-6618 (+6/-6)
active/CVE-2020-6619 (+6/-6)
active/CVE-2020-6620 (+6/-6)
active/CVE-2020-6621 (+6/-6)
active/CVE-2020-6622 (+6/-6)
active/CVE-2020-6623 (+6/-6)
active/CVE-2020-6628 (+1/-1)
active/CVE-2020-6629 (+1/-1)
active/CVE-2020-6630 (+4/-4)
active/CVE-2020-6631 (+4/-4)
active/CVE-2020-6796 (+5/-5)
active/CVE-2020-6798 (+6/-6)
active/CVE-2020-6800 (+6/-6)
active/CVE-2020-6802 (+2/-2)
active/CVE-2020-6805 (+5/-5)
active/CVE-2020-6806 (+5/-5)
active/CVE-2020-6807 (+5/-5)
active/CVE-2020-6808 (+4/-4)
active/CVE-2020-6809 (+4/-4)
active/CVE-2020-6810 (+4/-4)
active/CVE-2020-6811 (+5/-5)
active/CVE-2020-6812 (+5/-5)
active/CVE-2020-6813 (+4/-4)
active/CVE-2020-6814 (+5/-5)
active/CVE-2020-6815 (+4/-4)
active/CVE-2020-6816 (+2/-2)
active/CVE-2020-6817 (+2/-2)
active/CVE-2020-6821 (+6/-6)
active/CVE-2020-6822 (+6/-6)
active/CVE-2020-6823 (+5/-5)
active/CVE-2020-6824 (+5/-5)
active/CVE-2020-6825 (+6/-6)
active/CVE-2020-6826 (+5/-5)
active/CVE-2020-6831 (+8/-8)
active/CVE-2020-6838 (+6/-6)
active/CVE-2020-6839 (+6/-6)
active/CVE-2020-6840 (+6/-6)
active/CVE-2020-6851 (+26/-26)
active/CVE-2020-6860 (+3/-3)
active/CVE-2020-7009 (+1/-1)
active/CVE-2020-7010 (+4/-4)
active/CVE-2020-7011 (+1/-1)
active/CVE-2020-7014 (+1/-1)
active/CVE-2020-7018 (+1/-1)
active/CVE-2020-7019 (+1/-1)
active/CVE-2020-7020 (+1/-1)
active/CVE-2020-7021 (+1/-1)
active/CVE-2020-7039 (+7/-7)
active/CVE-2020-7041 (+2/-2)
active/CVE-2020-7042 (+2/-2)
active/CVE-2020-7043 (+2/-2)
active/CVE-2020-7045 (+3/-3)
active/CVE-2020-7058 (+6/-6)
active/CVE-2020-7105 (+3/-3)
active/CVE-2020-7106 (+3/-3)
active/CVE-2020-7218 (+4/-4)
active/CVE-2020-7219 (+5/-5)
active/CVE-2020-7221 (+4/-4)
active/CVE-2020-7237 (+3/-3)
active/CVE-2020-7238 (+2/-2)
active/CVE-2020-7598 (+2/-2)
active/CVE-2020-7608 (+2/-2)
active/CVE-2020-7610 (+2/-2)
active/CVE-2020-7659 (+2/-2)
active/CVE-2020-7664 (+2/-2)
active/CVE-2020-7668 (+2/-2)
active/CVE-2020-7676 (+2/-2)
active/CVE-2020-7692 (+4/-4)
active/CVE-2020-7694 (+4/-4)
active/CVE-2020-7695 (+4/-4)
active/CVE-2020-7711 (+4/-4)
active/CVE-2020-7720 (+1/-1)
active/CVE-2020-7729 (+2/-2)
active/CVE-2020-7733 (+4/-4)
active/CVE-2020-7739 (+1/-1)
active/CVE-2020-7746 (+2/-2)
active/CVE-2020-7751 (+2/-2)
active/CVE-2020-7760 (+2/-2)
active/CVE-2020-7769 (+2/-2)
active/CVE-2020-7774 (+4/-4)
active/CVE-2020-7788 (+4/-4)
active/CVE-2020-7793 (+2/-2)
active/CVE-2020-7904 (+5/-5)
active/CVE-2020-7905 (+5/-5)
active/CVE-2020-7914 (+5/-5)
active/CVE-2020-7919 (+10/-10)
active/CVE-2020-7921 (+2/-2)
active/CVE-2020-7923 (+1/-1)
active/CVE-2020-7925 (+1/-1)
active/CVE-2020-7928 (+1/-1)
active/CVE-2020-7929 (+1/-1)
active/CVE-2020-7943 (+7/-7)
active/CVE-2020-7955 (+5/-5)
active/CVE-2020-7956 (+4/-4)
active/CVE-2020-7993 (+5/-5)
active/CVE-2020-7994 (+1/-1)
active/CVE-2020-7995 (+1/-1)
active/CVE-2020-7996 (+1/-1)
active/CVE-2020-8020 (+2/-2)
active/CVE-2020-8021 (+5/-5)
active/CVE-2020-8024 (+5/-5)
active/CVE-2020-8031 (+1/-1)
active/CVE-2020-8034 (+1/-1)
active/CVE-2020-8035 (+2/-2)
active/CVE-2020-8037 (+3/-3)
active/CVE-2020-8086 (+2/-2)
active/CVE-2020-8112 (+21/-21)
active/CVE-2020-8116 (+2/-2)
active/CVE-2020-8124 (+4/-4)
active/CVE-2020-8151 (+11/-11)
active/CVE-2020-8159 (+2/-2)
active/CVE-2020-8162 (+8/-8)
active/CVE-2020-8163 (+11/-11)
active/CVE-2020-8164 (+8/-8)
active/CVE-2020-8165 (+8/-8)
active/CVE-2020-8166 (+8/-8)
active/CVE-2020-8167 (+8/-8)
active/CVE-2020-8172 (+5/-5)
active/CVE-2020-8174 (+5/-5)
active/CVE-2020-8178 (+5/-5)
active/CVE-2020-8185 (+11/-11)
active/CVE-2020-8189 (+2/-2)
active/CVE-2020-8201 (+4/-4)
active/CVE-2020-8203 (+5/-5)
active/CVE-2020-8225 (+2/-2)
active/CVE-2020-8226 (+1/-1)
active/CVE-2020-8227 (+2/-2)
active/CVE-2020-8244 (+1/-1)
active/CVE-2020-8251 (+4/-4)
active/CVE-2020-8265 (+4/-4)
active/CVE-2020-8287 (+5/-5)
active/CVE-2020-8492 (+8/-8)
active/CVE-2020-8516 (+5/-5)
active/CVE-2020-8518 (+2/-2)
active/CVE-2020-8552 (+4/-4)
active/CVE-2020-8554 (+3/-3)
active/CVE-2020-8555 (+4/-4)
active/CVE-2020-8557 (+4/-4)
active/CVE-2020-8558 (+4/-4)
active/CVE-2020-8559 (+4/-4)
active/CVE-2020-8561 (+2/-2)
active/CVE-2020-8562 (+3/-3)
active/CVE-2020-8563 (+3/-3)
active/CVE-2020-8564 (+3/-3)
active/CVE-2020-8565 (+3/-3)
active/CVE-2020-8566 (+3/-3)
active/CVE-2020-8597 (+3/-3)
active/CVE-2020-8608 (+10/-10)
active/CVE-2020-8793 (+1/-1)
active/CVE-2020-8794 (+1/-1)
active/CVE-2020-8813 (+3/-3)
active/CVE-2020-8840 (+2/-2)
active/CVE-2020-8859 (+1/-1)
active/CVE-2020-8865 (+2/-2)
active/CVE-2020-8866 (+2/-2)
active/CVE-2020-8903 (+1/-1)
active/CVE-2020-8907 (+1/-1)
active/CVE-2020-8910 (+6/-6)
active/CVE-2020-8933 (+1/-1)
active/CVE-2020-8945 (+4/-4)
active/CVE-2020-8955 (+5/-5)
active/CVE-2020-9016 (+1/-1)
active/CVE-2020-9273 (+2/-2)
active/CVE-2020-9274 (+2/-2)
active/CVE-2020-9283 (+4/-4)
active/CVE-2020-9355 (+2/-2)
active/CVE-2020-9359 (+2/-2)
active/CVE-2020-9365 (+2/-2)
active/CVE-2020-9428 (+2/-2)
active/CVE-2020-9430 (+2/-2)
active/CVE-2020-9431 (+2/-2)
active/CVE-2020-9481 (+2/-2)
active/CVE-2020-9484 (+4/-4)
active/CVE-2020-9488 (+3/-3)
active/CVE-2020-9489 (+5/-5)
active/CVE-2020-9494 (+2/-2)
active/CVE-2020-9497 (+1/-1)
active/CVE-2020-9498 (+1/-1)
active/CVE-2020-9543 (+2/-2)
active/CVE-2020-9546 (+2/-2)
active/CVE-2020-9547 (+2/-2)
active/CVE-2020-9548 (+2/-2)
active/CVE-2020-9549 (+2/-2)
active/CVE-2020-9759 (+5/-5)
active/CVE-2020-9760 (+5/-5)
active/CVE-2020-9770 (+4/-4)
active/CVE-2020-9794 (+11/-11)
active/CVE-2020-9802 (+9/-9)
active/CVE-2020-9803 (+9/-9)
active/CVE-2020-9805 (+9/-9)
active/CVE-2020-9806 (+9/-9)
active/CVE-2020-9807 (+9/-9)
active/CVE-2020-9843 (+9/-9)
active/CVE-2020-9849 (+11/-11)
active/CVE-2020-9850 (+9/-9)
active/CVE-2020-9862 (+8/-8)
active/CVE-2020-9893 (+8/-8)
active/CVE-2020-9894 (+8/-8)
active/CVE-2020-9895 (+8/-8)
active/CVE-2020-9915 (+8/-8)
active/CVE-2020-9925 (+8/-8)
active/CVE-2020-9947 (+10/-10)
active/CVE-2020-9948 (+8/-8)
active/CVE-2020-9951 (+8/-8)
active/CVE-2020-9952 (+11/-11)
active/CVE-2020-9983 (+11/-11)
active/CVE-2020-9991 (+11/-11)
active/CVE-2021-0066 (+3/-3)
active/CVE-2021-0072 (+3/-3)
active/CVE-2021-0076 (+3/-3)
active/CVE-2021-0089 (+4/-4)
active/CVE-2021-0129 (+53/-53)
active/CVE-2021-0161 (+3/-3)
active/CVE-2021-0164 (+3/-3)
active/CVE-2021-0165 (+3/-3)
active/CVE-2021-0166 (+3/-3)
active/CVE-2021-0168 (+3/-3)
active/CVE-2021-0170 (+3/-3)
active/CVE-2021-0172 (+3/-3)
active/CVE-2021-0173 (+3/-3)
active/CVE-2021-0174 (+3/-3)
active/CVE-2021-0175 (+3/-3)
active/CVE-2021-0176 (+3/-3)
active/CVE-2021-0183 (+3/-3)
active/CVE-2021-0308 (+4/-4)
active/CVE-2021-0448 (+33/-33)
active/CVE-2021-0512 (+41/-41)
active/CVE-2021-0605 (+41/-41)
active/CVE-2021-0606 (+39/-39)
active/CVE-2021-0707 (+37/-37)
active/CVE-2021-0920 (+46/-46)
active/CVE-2021-0935 (+44/-44)
active/CVE-2021-0937 (+44/-44)
active/CVE-2021-0938 (+44/-44)
active/CVE-2021-0941 (+44/-44)
active/CVE-2021-1048 (+44/-44)
active/CVE-2021-1076 (+9/-9)
active/CVE-2021-1077 (+9/-9)
active/CVE-2021-1093 (+12/-12)
active/CVE-2021-1094 (+12/-12)
active/CVE-2021-1095 (+12/-12)
active/CVE-2021-1223 (+1/-1)
active/CVE-2021-1224 (+1/-1)
active/CVE-2021-1494 (+3/-3)
active/CVE-2021-1495 (+1/-1)
active/CVE-2021-1765 (+10/-10)
active/CVE-2021-1788 (+10/-10)
active/CVE-2021-1789 (+10/-10)
active/CVE-2021-1799 (+10/-10)
active/CVE-2021-1801 (+10/-10)
active/CVE-2021-1817 (+8/-8)
active/CVE-2021-1820 (+8/-8)
active/CVE-2021-1825 (+8/-8)
active/CVE-2021-1826 (+8/-8)
active/CVE-2021-1844 (+10/-10)
active/CVE-2021-1870 (+10/-10)
active/CVE-2021-1871 (+10/-10)
active/CVE-2021-1998 (+5/-5)
active/CVE-2021-2001 (+5/-5)
active/CVE-2021-2002 (+5/-5)
active/CVE-2021-2006 (+5/-5)
active/CVE-2021-20066 (+4/-4)
active/CVE-2021-2007 (+5/-5)
active/CVE-2021-2009 (+5/-5)
active/CVE-2021-2010 (+5/-5)
active/CVE-2021-20109 (+4/-4)
active/CVE-2021-2011 (+5/-5)
active/CVE-2021-20110 (+4/-4)
active/CVE-2021-2012 (+5/-5)
active/CVE-2021-2014 (+5/-5)
active/CVE-2021-2016 (+5/-5)
active/CVE-2021-20176 (+1/-1)
active/CVE-2021-20177 (+30/-30)
active/CVE-2021-20178 (+4/-4)
active/CVE-2021-20179 (+2/-2)
active/CVE-2021-20180 (+4/-4)
active/CVE-2021-20181 (+2/-2)
active/CVE-2021-20183 (+1/-1)
active/CVE-2021-20184 (+1/-1)
active/CVE-2021-20185 (+1/-1)
active/CVE-2021-20186 (+1/-1)
active/CVE-2021-20187 (+1/-1)
active/CVE-2021-20188 (+4/-4)
active/CVE-2021-2019 (+5/-5)
active/CVE-2021-20190 (+4/-4)
active/CVE-2021-20191 (+4/-4)
active/CVE-2021-20194 (+32/-32)
active/CVE-2021-20196 (+9/-9)
active/CVE-2021-20199 (+4/-4)
active/CVE-2021-2020 (+5/-5)
active/CVE-2021-20201 (+6/-6)
active/CVE-2021-20203 (+4/-4)
active/CVE-2021-20204 (+4/-4)
active/CVE-2021-20206 (+4/-4)
active/CVE-2021-20208 (+4/-4)
active/CVE-2021-2021 (+5/-5)
active/CVE-2021-2022 (+5/-5)
active/CVE-2021-20220 (+4/-4)
active/CVE-2021-20221 (+2/-2)
active/CVE-2021-20224 (+2/-2)
active/CVE-2021-20225 (+4/-4)
active/CVE-2021-20226 (+28/-28)
active/CVE-2021-20228 (+4/-4)
active/CVE-2021-20230 (+4/-4)
active/CVE-2021-20233 (+4/-4)
active/CVE-2021-20234 (+2/-2)
active/CVE-2021-20235 (+2/-2)
active/CVE-2021-20236 (+2/-2)
active/CVE-2021-20237 (+2/-2)
active/CVE-2021-20239 (+31/-31)
active/CVE-2021-2024 (+5/-5)
active/CVE-2021-20241 (+4/-4)
active/CVE-2021-20243 (+4/-4)
active/CVE-2021-20244 (+4/-4)
active/CVE-2021-20245 (+4/-4)
active/CVE-2021-20246 (+4/-4)
active/CVE-2021-20247 (+4/-4)
active/CVE-2021-20251 (+2/-2)
active/CVE-2021-20255 (+6/-6)
active/CVE-2021-20257 (+3/-3)
active/CVE-2021-20266 (+5/-5)
active/CVE-2021-20267 (+4/-4)
active/CVE-2021-20268 (+30/-30)
active/CVE-2021-20270 (+2/-2)
active/CVE-2021-20271 (+5/-5)
active/CVE-2021-20279 (+1/-1)
active/CVE-2021-2028 (+5/-5)
active/CVE-2021-20280 (+1/-1)
active/CVE-2021-20281 (+1/-1)
active/CVE-2021-20282 (+1/-1)
active/CVE-2021-20283 (+1/-1)
active/CVE-2021-20285 (+4/-4)
active/CVE-2021-20286 (+2/-2)
active/CVE-2021-20289 (+8/-8)
active/CVE-2021-20291 (+4/-4)
active/CVE-2021-20292 (+43/-43)
active/CVE-2021-20293 (+8/-8)
active/CVE-2021-20296 (+2/-2)
active/CVE-2021-20298 (+3/-3)
active/CVE-2021-20299 (+3/-3)
active/CVE-2021-2030 (+5/-5)
active/CVE-2021-20300 (+3/-3)
active/CVE-2021-20302 (+3/-3)
active/CVE-2021-20303 (+3/-3)
active/CVE-2021-20304 (+3/-3)
active/CVE-2021-20305 (+1/-1)
active/CVE-2021-20308 (+4/-4)
active/CVE-2021-20309 (+4/-4)
active/CVE-2021-2031 (+5/-5)
active/CVE-2021-20312 (+4/-4)
active/CVE-2021-20313 (+4/-4)
active/CVE-2021-20314 (+4/-4)
active/CVE-2021-20316 (+2/-2)
active/CVE-2021-20317 (+44/-44)
active/CVE-2021-2032 (+5/-5)
active/CVE-2021-20320 (+60/-60)
active/CVE-2021-20321 (+46/-46)
active/CVE-2021-20322 (+55/-55)
active/CVE-2021-20326 (+1/-1)
active/CVE-2021-20328 (+4/-4)
active/CVE-2021-20329 (+2/-2)
active/CVE-2021-20330 (+2/-2)
active/CVE-2021-20333 (+2/-2)
active/CVE-2021-20335 (+1/-1)
active/CVE-2021-2036 (+5/-5)
active/CVE-2021-2038 (+5/-5)
active/CVE-2021-2042 (+5/-5)
active/CVE-2021-2046 (+5/-5)
active/CVE-2021-2048 (+5/-5)
active/CVE-2021-2055 (+5/-5)
active/CVE-2021-2056 (+5/-5)
active/CVE-2021-2058 (+5/-5)
active/CVE-2021-2060 (+5/-5)
active/CVE-2021-2061 (+5/-5)
active/CVE-2021-2065 (+5/-5)
active/CVE-2021-2070 (+5/-5)
active/CVE-2021-20718 (+4/-4)
active/CVE-2021-2072 (+5/-5)
active/CVE-2021-2073 (+2/-2)
active/CVE-2021-2074 (+2/-2)
active/CVE-2021-2076 (+5/-5)
active/CVE-2021-2081 (+5/-5)
active/CVE-2021-2086 (+2/-2)
active/CVE-2021-2087 (+5/-5)
active/CVE-2021-2088 (+5/-5)
active/CVE-2021-2111 (+2/-2)
active/CVE-2021-2112 (+2/-2)
active/CVE-2021-2119 (+2/-2)
active/CVE-2021-2120 (+2/-2)
active/CVE-2021-2121 (+2/-2)
active/CVE-2021-2122 (+5/-5)
active/CVE-2021-2123 (+2/-2)
active/CVE-2021-21235 (+4/-4)
active/CVE-2021-21236 (+4/-4)
active/CVE-2021-21237 (+2/-2)
active/CVE-2021-21238 (+4/-4)
active/CVE-2021-2124 (+2/-2)
active/CVE-2021-21240 (+5/-5)
active/CVE-2021-21241 (+4/-4)
active/CVE-2021-2125 (+2/-2)
active/CVE-2021-21252 (+10/-10)
active/CVE-2021-21255 (+1/-1)
active/CVE-2021-21258 (+1/-1)
active/CVE-2021-2126 (+2/-2)
active/CVE-2021-2127 (+2/-2)
active/CVE-2021-21273 (+2/-2)
active/CVE-2021-21274 (+2/-2)
active/CVE-2021-2128 (+2/-2)
active/CVE-2021-21284 (+2/-2)
active/CVE-2021-21285 (+2/-2)
active/CVE-2021-21288 (+4/-4)
active/CVE-2021-21289 (+4/-4)
active/CVE-2021-2129 (+2/-2)
active/CVE-2021-21290 (+4/-4)
active/CVE-2021-21295 (+4/-4)
active/CVE-2021-21299 (+3/-3)
active/CVE-2021-2130 (+2/-2)
active/CVE-2021-21303 (+4/-4)
active/CVE-2021-21305 (+4/-4)
active/CVE-2021-2131 (+2/-2)
active/CVE-2021-21311 (+2/-2)
active/CVE-2021-21312 (+1/-1)
active/CVE-2021-21313 (+1/-1)
active/CVE-2021-21314 (+1/-1)
active/CVE-2021-21317 (+4/-4)
active/CVE-2021-21324 (+1/-1)
active/CVE-2021-21325 (+1/-1)
active/CVE-2021-21326 (+1/-1)
active/CVE-2021-21327 (+1/-1)
active/CVE-2021-21330 (+2/-2)
active/CVE-2021-21332 (+2/-2)
active/CVE-2021-21333 (+2/-2)
active/CVE-2021-21334 (+1/-1)
active/CVE-2021-21341 (+1/-1)
active/CVE-2021-21342 (+1/-1)
active/CVE-2021-21343 (+1/-1)
active/CVE-2021-21344 (+1/-1)
active/CVE-2021-21345 (+1/-1)
active/CVE-2021-21346 (+2/-2)
active/CVE-2021-21347 (+1/-1)
active/CVE-2021-21348 (+1/-1)
active/CVE-2021-21349 (+1/-1)
active/CVE-2021-21350 (+1/-1)
active/CVE-2021-21351 (+1/-1)
active/CVE-2021-21372 (+4/-4)
active/CVE-2021-21373 (+4/-4)
active/CVE-2021-21374 (+4/-4)
active/CVE-2021-21375 (+1/-1)
active/CVE-2021-21391 (+7/-7)
active/CVE-2021-21392 (+4/-4)
active/CVE-2021-21393 (+4/-4)
active/CVE-2021-21394 (+4/-4)
active/CVE-2021-21399 (+1/-1)
active/CVE-2021-21401 (+4/-4)
active/CVE-2021-21404 (+4/-4)
active/CVE-2021-21408 (+3/-3)
active/CVE-2021-21409 (+4/-4)
active/CVE-2021-21416 (+4/-4)
active/CVE-2021-21417 (+4/-4)
active/CVE-2021-21424 (+4/-4)
active/CVE-2021-21434 (+4/-4)
active/CVE-2021-21435 (+4/-4)
active/CVE-2021-21436 (+4/-4)
active/CVE-2021-21439 (+5/-5)
active/CVE-2021-2144 (+7/-7)
active/CVE-2021-21440 (+4/-4)
active/CVE-2021-21441 (+5/-5)
active/CVE-2021-21443 (+4/-4)
active/CVE-2021-2145 (+4/-4)
active/CVE-2021-2146 (+5/-5)
active/CVE-2021-2154 (+7/-7)
active/CVE-2021-2160 (+5/-5)
active/CVE-2021-2161 (+4/-4)
active/CVE-2021-2162 (+5/-5)
active/CVE-2021-2163 (+6/-6)
active/CVE-2021-2164 (+5/-5)
active/CVE-2021-2166 (+7/-7)
active/CVE-2021-2169 (+5/-5)
active/CVE-2021-2170 (+5/-5)
active/CVE-2021-21707 (+2/-2)
active/CVE-2021-2171 (+5/-5)
active/CVE-2021-2172 (+5/-5)
active/CVE-2021-2174 (+7/-7)
active/CVE-2021-21772 (+4/-4)
active/CVE-2021-21775 (+11/-11)
active/CVE-2021-21779 (+11/-11)
active/CVE-2021-2178 (+5/-5)
active/CVE-2021-21781 (+49/-49)
active/CVE-2021-21783 (+4/-4)
active/CVE-2021-2179 (+5/-5)
active/CVE-2021-2180 (+7/-7)
active/CVE-2021-21806 (+10/-10)
active/CVE-2021-21809 (+2/-2)
active/CVE-2021-21834 (+4/-4)
active/CVE-2021-21835 (+4/-4)
active/CVE-2021-21836 (+4/-4)
active/CVE-2021-21837 (+4/-4)
active/CVE-2021-21838 (+4/-4)
active/CVE-2021-21839 (+4/-4)
active/CVE-2021-21840 (+4/-4)
active/CVE-2021-21841 (+4/-4)
active/CVE-2021-21842 (+4/-4)
active/CVE-2021-21843 (+4/-4)
active/CVE-2021-21844 (+4/-4)
active/CVE-2021-21845 (+4/-4)
active/CVE-2021-21846 (+4/-4)
active/CVE-2021-21847 (+4/-4)
active/CVE-2021-21848 (+4/-4)
active/CVE-2021-21849 (+4/-4)
active/CVE-2021-21850 (+4/-4)
active/CVE-2021-21851 (+4/-4)
active/CVE-2021-21852 (+4/-4)
active/CVE-2021-21853 (+4/-4)
active/CVE-2021-21854 (+4/-4)
active/CVE-2021-21855 (+4/-4)
active/CVE-2021-21856 (+4/-4)
active/CVE-2021-21857 (+4/-4)
active/CVE-2021-21858 (+4/-4)
active/CVE-2021-21859 (+4/-4)
active/CVE-2021-21860 (+4/-4)
active/CVE-2021-21861 (+4/-4)
active/CVE-2021-21862 (+4/-4)
active/CVE-2021-21897 (+4/-4)
active/CVE-2021-21898 (+4/-4)
active/CVE-2021-21899 (+4/-4)
active/CVE-2021-21900 (+4/-4)
active/CVE-2021-2193 (+5/-5)
active/CVE-2021-2194 (+7/-7)
active/CVE-2021-2196 (+5/-5)
active/CVE-2021-21996 (+4/-4)
active/CVE-2021-22004 (+4/-4)
active/CVE-2021-2201 (+5/-5)
active/CVE-2021-2202 (+5/-5)
active/CVE-2021-2203 (+5/-5)
active/CVE-2021-22060 (+4/-4)
active/CVE-2021-2208 (+5/-5)
active/CVE-2021-22095 (+4/-4)
active/CVE-2021-22096 (+4/-4)
active/CVE-2021-22118 (+2/-2)
active/CVE-2021-2212 (+5/-5)
active/CVE-2021-2213 (+5/-5)
active/CVE-2021-22132 (+1/-1)
active/CVE-2021-22134 (+1/-1)
active/CVE-2021-22135 (+1/-1)
active/CVE-2021-22137 (+1/-1)
active/CVE-2021-2215 (+5/-5)
active/CVE-2021-2217 (+5/-5)
active/CVE-2021-22170 (+2/-2)
active/CVE-2021-22173 (+4/-4)
active/CVE-2021-22174 (+4/-4)
active/CVE-2021-22175 (+1/-1)
active/CVE-2021-22191 (+2/-2)
active/CVE-2021-22206 (+1/-1)
active/CVE-2021-22207 (+4/-4)
active/CVE-2021-22208 (+1/-1)
active/CVE-2021-22209 (+1/-1)
active/CVE-2021-22210 (+1/-1)
active/CVE-2021-22211 (+1/-1)
active/CVE-2021-22212 (+5/-5)
active/CVE-2021-22222 (+5/-5)
active/CVE-2021-22223 (+1/-1)
active/CVE-2021-22224 (+1/-1)
active/CVE-2021-22225 (+1/-1)
active/CVE-2021-22226 (+1/-1)
active/CVE-2021-22227 (+1/-1)
active/CVE-2021-22228 (+1/-1)
active/CVE-2021-22229 (+1/-1)
active/CVE-2021-22230 (+1/-1)
active/CVE-2021-22231 (+1/-1)
active/CVE-2021-22232 (+1/-1)
active/CVE-2021-22233 (+1/-1)
active/CVE-2021-22235 (+5/-5)
active/CVE-2021-22236 (+1/-1)
active/CVE-2021-22238 (+1/-1)
active/CVE-2021-22242 (+1/-1)
active/CVE-2021-22243 (+1/-1)
active/CVE-2021-22244 (+1/-1)
active/CVE-2021-22245 (+1/-1)
active/CVE-2021-22246 (+1/-1)
active/CVE-2021-22247 (+1/-1)
active/CVE-2021-22248 (+1/-1)
active/CVE-2021-22249 (+1/-1)
active/CVE-2021-22250 (+1/-1)
active/CVE-2021-22251 (+1/-1)
active/CVE-2021-22252 (+1/-1)
active/CVE-2021-22253 (+1/-1)
active/CVE-2021-22254 (+1/-1)
active/CVE-2021-22256 (+1/-1)
active/CVE-2021-22257 (+1/-1)
active/CVE-2021-22258 (+1/-1)
active/CVE-2021-22259 (+1/-1)
active/CVE-2021-2226 (+5/-5)
active/CVE-2021-22261 (+1/-1)
active/CVE-2021-22262 (+1/-1)
active/CVE-2021-22263 (+1/-1)
active/CVE-2021-22264 (+1/-1)
active/CVE-2021-2230 (+5/-5)
active/CVE-2021-2232 (+5/-5)
active/CVE-2021-2250 (+4/-4)
active/CVE-2021-22543 (+54/-54)
active/CVE-2021-22555 (+41/-41)
active/CVE-2021-22573 (+1/-1)
active/CVE-2021-22600 (+47/-47)
active/CVE-2021-2264 (+4/-4)
active/CVE-2021-2266 (+4/-4)
active/CVE-2021-2278 (+5/-5)
active/CVE-2021-2279 (+4/-4)
active/CVE-2021-2280 (+4/-4)
active/CVE-2021-2281 (+4/-4)
active/CVE-2021-2282 (+4/-4)
active/CVE-2021-2283 (+4/-4)
active/CVE-2021-2284 (+4/-4)
active/CVE-2021-2285 (+4/-4)
active/CVE-2021-2286 (+4/-4)
active/CVE-2021-2287 (+4/-4)
active/CVE-2021-22879 (+4/-4)
active/CVE-2021-22880 (+10/-10)
active/CVE-2021-22881 (+10/-10)
active/CVE-2021-22883 (+4/-4)
active/CVE-2021-22884 (+4/-4)
active/CVE-2021-22885 (+10/-10)
active/CVE-2021-22895 (+5/-5)
active/CVE-2021-22902 (+10/-10)
active/CVE-2021-22903 (+10/-10)
active/CVE-2021-22904 (+10/-10)
active/CVE-2021-2291 (+4/-4)
active/CVE-2021-22921 (+2/-2)
active/CVE-2021-2293 (+5/-5)
active/CVE-2021-22930 (+4/-4)
active/CVE-2021-22931 (+4/-4)
active/CVE-2021-22939 (+4/-4)
active/CVE-2021-22940 (+4/-4)
active/CVE-2021-22942 (+9/-9)
active/CVE-2021-22959 (+4/-4)
active/CVE-2021-2296 (+4/-4)
active/CVE-2021-22960 (+4/-4)
active/CVE-2021-2297 (+4/-4)
active/CVE-2021-2298 (+5/-5)
active/CVE-2021-2299 (+5/-5)
active/CVE-2021-2300 (+5/-5)
active/CVE-2021-2301 (+5/-5)
active/CVE-2021-2304 (+5/-5)
active/CVE-2021-2305 (+5/-5)
active/CVE-2021-2306 (+4/-4)
active/CVE-2021-2307 (+5/-5)
active/CVE-2021-2308 (+5/-5)
active/CVE-2021-2309 (+4/-4)
active/CVE-2021-2310 (+4/-4)
active/CVE-2021-2312 (+4/-4)
active/CVE-2021-23133 (+43/-43)
active/CVE-2021-23134 (+41/-41)
active/CVE-2021-23158 (+5/-5)
active/CVE-2021-23159 (+2/-2)
active/CVE-2021-23166 (+2/-2)
active/CVE-2021-23169 (+3/-3)
active/CVE-2021-23172 (+2/-2)
active/CVE-2021-23176 (+2/-2)
active/CVE-2021-23177 (+3/-3)
active/CVE-2021-23178 (+2/-2)
active/CVE-2021-23180 (+3/-3)
active/CVE-2021-23186 (+2/-2)
active/CVE-2021-23191 (+5/-5)
active/CVE-2021-23203 (+2/-2)
active/CVE-2021-23206 (+5/-5)
active/CVE-2021-2321 (+4/-4)
active/CVE-2021-23210 (+1/-1)
active/CVE-2021-23214 (+3/-3)
active/CVE-2021-23215 (+5/-5)
active/CVE-2021-23222 (+3/-3)
active/CVE-2021-23225 (+4/-4)
active/CVE-2021-23239 (+2/-2)
active/CVE-2021-23240 (+4/-4)
active/CVE-2021-23336 (+10/-10)
active/CVE-2021-23337 (+4/-4)
active/CVE-2021-23341 (+4/-4)
active/CVE-2021-23351 (+3/-3)
active/CVE-2021-23362 (+2/-2)
active/CVE-2021-23364 (+4/-4)
active/CVE-2021-23368 (+4/-4)
active/CVE-2021-23369 (+5/-5)
active/CVE-2021-23382 (+4/-4)
active/CVE-2021-23383 (+5/-5)
active/CVE-2021-2339 (+6/-6)
active/CVE-2021-2340 (+6/-6)
active/CVE-2021-23400 (+5/-5)
active/CVE-2021-23409 (+4/-4)
active/CVE-2021-23413 (+4/-4)
active/CVE-2021-23418 (+4/-4)
active/CVE-2021-2342 (+6/-6)
active/CVE-2021-23422 (+4/-4)
active/CVE-2021-23423 (+4/-4)
active/CVE-2021-23432 (+4/-4)
active/CVE-2021-23434 (+4/-4)
active/CVE-2021-23437 (+1/-1)
active/CVE-2021-23440 (+4/-4)
active/CVE-2021-23445 (+4/-4)
active/CVE-2021-23450 (+4/-4)
active/CVE-2021-23463 (+4/-4)
active/CVE-2021-23472 (+1/-1)
active/CVE-2021-23518 (+3/-3)
active/CVE-2021-2352 (+6/-6)
active/CVE-2021-23520 (+3/-3)
active/CVE-2021-23521 (+3/-3)
active/CVE-2021-2354 (+6/-6)
active/CVE-2021-23556 (+3/-3)
active/CVE-2021-2356 (+6/-6)
active/CVE-2021-23562 (+2/-2)
active/CVE-2021-23566 (+8/-8)
active/CVE-2021-2357 (+6/-6)
active/CVE-2021-23648 (+3/-3)
active/CVE-2021-2367 (+6/-6)
active/CVE-2021-2370 (+6/-6)
active/CVE-2021-2372 (+7/-7)
active/CVE-2021-23727 (+4/-4)
active/CVE-2021-2374 (+6/-6)
active/CVE-2021-23792 (+1/-1)
active/CVE-2021-23797 (+2/-2)
active/CVE-2021-23803 (+2/-2)
active/CVE-2021-2383 (+6/-6)
active/CVE-2021-2384 (+6/-6)
active/CVE-2021-23840 (+6/-6)
active/CVE-2021-2385 (+6/-6)
active/CVE-2021-2387 (+6/-6)
active/CVE-2021-2389 (+7/-7)
active/CVE-2021-2390 (+6/-6)
active/CVE-2021-23926 (+1/-1)
active/CVE-2021-23953 (+8/-8)
active/CVE-2021-23954 (+8/-8)
active/CVE-2021-23955 (+6/-6)
active/CVE-2021-23956 (+6/-6)
active/CVE-2021-23958 (+6/-6)
active/CVE-2021-23960 (+8/-8)
active/CVE-2021-23961 (+8/-8)
active/CVE-2021-23962 (+6/-6)
active/CVE-2021-23963 (+6/-6)
active/CVE-2021-23964 (+7/-7)
active/CVE-2021-23965 (+6/-6)
active/CVE-2021-23968 (+8/-8)
active/CVE-2021-23969 (+8/-8)
active/CVE-2021-23970 (+6/-6)
active/CVE-2021-23971 (+6/-6)
active/CVE-2021-23972 (+6/-6)
active/CVE-2021-23973 (+8/-8)
active/CVE-2021-23974 (+6/-6)
active/CVE-2021-23975 (+6/-6)
active/CVE-2021-23976 (+6/-6)
active/CVE-2021-23977 (+6/-6)
active/CVE-2021-23978 (+8/-8)
active/CVE-2021-23979 (+6/-6)
active/CVE-2021-23980 (+4/-4)
active/CVE-2021-23981 (+7/-7)
active/CVE-2021-23982 (+7/-7)
active/CVE-2021-23983 (+6/-6)
active/CVE-2021-23984 (+8/-8)
active/CVE-2021-23985 (+6/-6)
active/CVE-2021-23986 (+6/-6)
active/CVE-2021-23987 (+8/-8)
active/CVE-2021-23988 (+6/-6)
active/CVE-2021-2399 (+6/-6)
active/CVE-2021-23994 (+8/-8)
active/CVE-2021-23995 (+8/-8)
active/CVE-2021-23996 (+6/-6)
active/CVE-2021-23997 (+6/-6)
active/CVE-2021-23998 (+8/-8)
active/CVE-2021-23999 (+8/-8)
active/CVE-2021-24000 (+6/-6)
active/CVE-2021-24001 (+6/-6)
active/CVE-2021-24002 (+8/-8)
active/CVE-2021-2402 (+6/-6)
active/CVE-2021-24025 (+1/-1)
active/CVE-2021-24031 (+1/-1)
active/CVE-2021-24032 (+1/-1)
active/CVE-2021-24036 (+2/-2)
active/CVE-2021-2409 (+5/-5)
active/CVE-2021-2410 (+6/-6)
active/CVE-2021-24115 (+3/-3)
active/CVE-2021-24116 (+5/-5)
active/CVE-2021-24119 (+7/-7)
active/CVE-2021-2412 (+5/-5)
active/CVE-2021-24122 (+5/-5)
active/CVE-2021-2417 (+6/-6)
active/CVE-2021-2418 (+6/-6)
active/CVE-2021-2422 (+6/-6)
active/CVE-2021-2424 (+6/-6)
active/CVE-2021-2425 (+6/-6)
active/CVE-2021-2426 (+6/-6)
active/CVE-2021-2427 (+6/-6)
active/CVE-2021-2429 (+6/-6)
active/CVE-2021-2437 (+6/-6)
active/CVE-2021-2440 (+6/-6)
active/CVE-2021-2441 (+6/-6)
active/CVE-2021-2442 (+5/-5)
active/CVE-2021-2443 (+5/-5)
active/CVE-2021-2444 (+5/-5)
active/CVE-2021-2454 (+5/-5)
active/CVE-2021-2471 (+6/-6)
active/CVE-2021-2475 (+4/-4)
active/CVE-2021-2478 (+6/-6)
active/CVE-2021-2479 (+6/-6)
active/CVE-2021-2481 (+6/-6)
active/CVE-2021-25122 (+5/-5)
active/CVE-2021-25214 (+2/-2)
active/CVE-2021-25215 (+2/-2)
active/CVE-2021-25216 (+2/-2)
active/CVE-2021-25281 (+4/-4)
active/CVE-2021-25282 (+4/-4)
active/CVE-2021-25283 (+4/-4)
active/CVE-2021-25284 (+4/-4)
active/CVE-2021-25287 (+4/-4)
active/CVE-2021-25288 (+4/-4)
active/CVE-2021-25289 (+3/-3)
active/CVE-2021-25290 (+3/-3)
active/CVE-2021-25291 (+3/-3)
active/CVE-2021-25292 (+3/-3)
active/CVE-2021-25293 (+3/-3)
active/CVE-2021-25311 (+1/-1)
active/CVE-2021-25312 (+1/-1)
active/CVE-2021-25315 (+4/-4)
active/CVE-2021-25319 (+4/-4)
active/CVE-2021-25321 (+2/-2)
active/CVE-2021-25322 (+5/-5)
active/CVE-2021-25329 (+5/-5)
active/CVE-2021-25735 (+3/-3)
active/CVE-2021-25737 (+3/-3)
active/CVE-2021-25740 (+3/-3)
active/CVE-2021-25743 (+2/-2)
active/CVE-2021-25801 (+2/-2)
active/CVE-2021-25802 (+2/-2)
active/CVE-2021-25803 (+2/-2)
active/CVE-2021-25804 (+2/-2)
active/CVE-2021-25900 (+4/-4)
active/CVE-2021-25954 (+2/-2)
active/CVE-2021-25955 (+2/-2)
active/CVE-2021-25956 (+2/-2)
active/CVE-2021-25957 (+2/-2)
active/CVE-2021-26117 (+4/-4)
active/CVE-2021-26118 (+4/-4)
active/CVE-2021-26119 (+3/-3)
active/CVE-2021-26120 (+3/-3)
active/CVE-2021-26194 (+5/-5)
active/CVE-2021-26195 (+5/-5)
active/CVE-2021-26197 (+5/-5)
active/CVE-2021-26198 (+5/-5)
active/CVE-2021-26199 (+5/-5)
active/CVE-2021-26220 (+20/-20)
active/CVE-2021-26221 (+20/-20)
active/CVE-2021-26222 (+25/-25)
active/CVE-2021-26247 (+4/-4)
active/CVE-2021-26252 (+5/-5)
active/CVE-2021-26259 (+5/-5)
active/CVE-2021-26260 (+5/-5)
active/CVE-2021-26263 (+2/-2)
active/CVE-2021-26271 (+3/-3)
active/CVE-2021-26272 (+3/-3)
active/CVE-2021-26291 (+4/-4)
active/CVE-2021-26313 (+4/-4)
active/CVE-2021-26314 (+4/-4)
active/CVE-2021-26318 (+4/-4)
active/CVE-2021-26401 (+37/-37)
active/CVE-2021-26675 (+4/-4)
active/CVE-2021-26676 (+4/-4)
active/CVE-2021-26708 (+27/-27)
active/CVE-2021-26712 (+4/-4)
active/CVE-2021-26713 (+4/-4)
active/CVE-2021-26717 (+3/-3)
active/CVE-2021-26719 (+4/-4)
active/CVE-2021-26720 (+2/-2)
active/CVE-2021-26813 (+4/-4)
active/CVE-2021-26825 (+4/-4)
active/CVE-2021-26826 (+4/-4)
active/CVE-2021-26910 (+2/-2)
active/CVE-2021-26926 (+1/-1)
active/CVE-2021-26927 (+1/-1)
active/CVE-2021-26929 (+1/-1)
active/CVE-2021-26930 (+38/-38)
active/CVE-2021-26931 (+38/-38)
active/CVE-2021-26932 (+74/-74)
active/CVE-2021-26933 (+4/-4)
active/CVE-2021-26934 (+94/-94)
active/CVE-2021-26945 (+5/-5)
active/CVE-2021-26947 (+2/-2)
active/CVE-2021-26948 (+5/-5)
active/CVE-2021-26955 (+4/-4)
active/CVE-2021-26956 (+4/-4)
active/CVE-2021-26957 (+4/-4)
active/CVE-2021-26958 (+4/-4)
active/CVE-2021-27018 (+4/-4)
active/CVE-2021-27019 (+3/-3)
active/CVE-2021-27020 (+4/-4)
active/CVE-2021-27021 (+3/-3)
active/CVE-2021-27022 (+4/-4)
active/CVE-2021-27023 (+4/-4)
active/CVE-2021-27025 (+4/-4)
active/CVE-2021-27131 (+2/-2)
active/CVE-2021-27211 (+4/-4)
active/CVE-2021-27212 (+2/-2)
active/CVE-2021-27218 (+2/-2)
active/CVE-2021-27219 (+2/-2)
active/CVE-2021-27290 (+4/-4)
active/CVE-2021-27291 (+6/-6)
active/CVE-2021-27292 (+4/-4)
active/CVE-2021-27345 (+5/-5)
active/CVE-2021-27347 (+5/-5)
active/CVE-2021-27351 (+4/-4)
active/CVE-2021-27358 (+1/-1)
active/CVE-2021-27363 (+28/-28)
active/CVE-2021-27364 (+28/-28)
active/CVE-2021-27365 (+28/-28)
active/CVE-2021-27378 (+4/-4)
active/CVE-2021-27379 (+4/-4)
active/CVE-2021-27515 (+4/-4)
active/CVE-2021-27548 (+6/-6)
active/CVE-2021-27577 (+5/-5)
active/CVE-2021-27645 (+3/-3)
active/CVE-2021-27737 (+5/-5)
active/CVE-2021-27799 (+4/-4)
active/CVE-2021-27807 (+8/-8)
active/CVE-2021-27815 (+4/-4)
active/CVE-2021-27836 (+4/-4)
active/CVE-2021-27845 (+2/-2)
active/CVE-2021-27847 (+2/-2)
active/CVE-2021-27851 (+3/-3)
active/CVE-2021-27905 (+4/-4)
active/CVE-2021-27906 (+8/-8)
active/CVE-2021-27918 (+11/-11)
active/CVE-2021-27919 (+11/-11)
active/CVE-2021-27921 (+3/-3)
active/CVE-2021-27922 (+3/-3)
active/CVE-2021-27923 (+3/-3)
active/CVE-2021-27927 (+4/-4)
active/CVE-2021-27928 (+5/-5)
active/CVE-2021-28021 (+4/-4)
active/CVE-2021-28038 (+38/-38)
active/CVE-2021-28039 (+30/-30)
active/CVE-2021-28053 (+5/-5)
active/CVE-2021-28054 (+5/-5)
active/CVE-2021-28089 (+4/-4)
active/CVE-2021-28090 (+4/-4)
active/CVE-2021-28091 (+1/-1)
active/CVE-2021-28116 (+5/-5)
active/CVE-2021-28117 (+2/-2)
active/CVE-2021-28153 (+2/-2)
active/CVE-2021-28156 (+4/-4)
active/CVE-2021-28163 (+4/-4)
active/CVE-2021-28164 (+4/-4)
active/CVE-2021-28165 (+4/-4)
active/CVE-2021-28166 (+4/-4)
active/CVE-2021-28169 (+9/-9)
active/CVE-2021-28170 (+4/-4)
active/CVE-2021-28210 (+1/-1)
active/CVE-2021-28211 (+1/-1)
active/CVE-2021-28213 (+3/-3)
active/CVE-2021-28216 (+4/-4)
active/CVE-2021-28235 (+2/-2)
active/CVE-2021-28300 (+4/-4)
active/CVE-2021-28302 (+6/-6)
active/CVE-2021-28374 (+4/-4)
active/CVE-2021-28375 (+32/-32)
active/CVE-2021-28651 (+2/-2)
active/CVE-2021-28657 (+4/-4)
active/CVE-2021-28658 (+1/-1)
active/CVE-2021-28660 (+43/-43)
active/CVE-2021-28675 (+4/-4)
active/CVE-2021-28676 (+4/-4)
active/CVE-2021-28677 (+4/-4)
active/CVE-2021-28678 (+4/-4)
active/CVE-2021-28688 (+43/-43)
active/CVE-2021-28689 (+4/-4)
active/CVE-2021-28690 (+4/-4)
active/CVE-2021-28691 (+49/-49)
active/CVE-2021-28692 (+4/-4)
active/CVE-2021-28693 (+4/-4)
active/CVE-2021-28694 (+3/-3)
active/CVE-2021-28695 (+3/-3)
active/CVE-2021-28696 (+3/-3)
active/CVE-2021-28697 (+3/-3)
active/CVE-2021-28698 (+3/-3)
active/CVE-2021-28699 (+3/-3)
active/CVE-2021-28700 (+3/-3)
active/CVE-2021-28701 (+3/-3)
active/CVE-2021-28702 (+3/-3)
active/CVE-2021-28703 (+3/-3)
active/CVE-2021-28704 (+3/-3)
active/CVE-2021-28705 (+3/-3)
active/CVE-2021-28706 (+3/-3)
active/CVE-2021-28707 (+3/-3)
active/CVE-2021-28708 (+3/-3)
active/CVE-2021-28709 (+3/-3)
active/CVE-2021-28711 (+63/-63)
active/CVE-2021-28712 (+63/-63)
active/CVE-2021-28713 (+62/-62)
active/CVE-2021-28714 (+62/-62)
active/CVE-2021-28715 (+62/-62)
active/CVE-2021-28831 (+3/-3)
active/CVE-2021-28834 (+9/-9)
active/CVE-2021-28861 (+3/-3)
active/CVE-2021-28875 (+4/-4)
active/CVE-2021-28876 (+4/-4)
active/CVE-2021-28877 (+4/-4)
active/CVE-2021-28878 (+4/-4)
active/CVE-2021-28879 (+4/-4)
active/CVE-2021-28899 (+2/-2)
active/CVE-2021-28902 (+5/-5)
active/CVE-2021-28903 (+5/-5)
active/CVE-2021-28904 (+4/-4)
active/CVE-2021-28905 (+4/-4)
active/CVE-2021-28906 (+5/-5)
active/CVE-2021-28940 (+2/-2)
active/CVE-2021-28941 (+2/-2)
active/CVE-2021-28950 (+30/-30)
active/CVE-2021-28951 (+54/-54)
active/CVE-2021-28952 (+30/-30)
active/CVE-2021-28963 (+5/-5)
active/CVE-2021-28964 (+43/-43)
active/CVE-2021-28971 (+38/-38)
active/CVE-2021-28972 (+43/-43)
active/CVE-2021-28994 (+4/-4)
active/CVE-2021-29060 (+5/-5)
active/CVE-2021-29063 (+5/-5)
active/CVE-2021-29136 (+4/-4)
active/CVE-2021-29154 (+28/-28)
active/CVE-2021-29155 (+43/-43)
active/CVE-2021-29262 (+1/-1)
active/CVE-2021-29264 (+43/-43)
active/CVE-2021-29265 (+43/-43)
active/CVE-2021-29266 (+40/-40)
active/CVE-2021-29272 (+4/-4)
active/CVE-2021-29279 (+4/-4)
active/CVE-2021-29338 (+24/-24)
active/CVE-2021-29376 (+4/-4)
active/CVE-2021-29421 (+4/-4)
active/CVE-2021-29424 (+7/-7)
active/CVE-2021-29425 (+2/-2)
active/CVE-2021-29428 (+4/-4)
active/CVE-2021-29447 (+4/-4)
active/CVE-2021-29450 (+4/-4)
active/CVE-2021-29454 (+3/-3)
active/CVE-2021-29462 (+6/-6)
active/CVE-2021-29469 (+4/-4)
active/CVE-2021-29471 (+5/-5)
active/CVE-2021-29472 (+3/-3)
active/CVE-2021-29476 (+2/-2)
active/CVE-2021-29482 (+4/-4)
active/CVE-2021-29488 (+5/-5)
active/CVE-2021-29495 (+3/-3)
active/CVE-2021-29499 (+5/-5)
active/CVE-2021-29505 (+5/-5)
active/CVE-2021-29507 (+5/-5)
active/CVE-2021-29510 (+5/-5)
active/CVE-2021-29622 (+2/-2)
active/CVE-2021-29625 (+5/-5)
active/CVE-2021-29629 (+6/-6)
active/CVE-2021-29646 (+40/-40)
active/CVE-2021-29647 (+43/-43)
active/CVE-2021-29648 (+40/-40)
active/CVE-2021-29649 (+40/-40)
active/CVE-2021-29650 (+42/-42)
active/CVE-2021-29657 (+40/-40)
active/CVE-2021-29662 (+3/-3)
active/CVE-2021-29921 (+3/-3)
active/CVE-2021-29922 (+4/-4)
active/CVE-2021-29923 (+12/-12)
active/CVE-2021-29939 (+4/-4)
active/CVE-2021-29943 (+1/-1)
active/CVE-2021-29945 (+8/-8)
active/CVE-2021-29946 (+8/-8)
active/CVE-2021-29947 (+6/-6)
active/CVE-2021-29952 (+8/-8)
active/CVE-2021-29955 (+10/-10)
active/CVE-2021-29959 (+8/-8)
active/CVE-2021-29960 (+8/-8)
active/CVE-2021-29961 (+8/-8)
active/CVE-2021-29962 (+8/-8)
active/CVE-2021-29963 (+8/-8)
active/CVE-2021-29964 (+8/-8)
active/CVE-2021-29965 (+8/-8)
active/CVE-2021-29966 (+8/-8)
active/CVE-2021-29967 (+7/-7)
active/CVE-2021-29970 (+8/-8)
active/CVE-2021-29971 (+8/-8)
active/CVE-2021-29972 (+8/-8)
active/CVE-2021-29973 (+8/-8)
active/CVE-2021-29974 (+8/-8)
active/CVE-2021-29975 (+8/-8)
active/CVE-2021-29976 (+8/-8)
active/CVE-2021-29977 (+8/-8)
active/CVE-2021-29980 (+4/-4)
active/CVE-2021-29981 (+5/-5)
active/CVE-2021-29982 (+5/-5)
active/CVE-2021-29983 (+3/-3)
active/CVE-2021-29984 (+4/-4)
active/CVE-2021-29985 (+4/-4)
active/CVE-2021-29986 (+4/-4)
active/CVE-2021-29987 (+5/-5)
active/CVE-2021-29988 (+4/-4)
active/CVE-2021-29989 (+4/-4)
active/CVE-2021-29990 (+3/-3)
active/CVE-2021-29991 (+5/-5)
active/CVE-2021-30002 (+42/-42)
active/CVE-2021-30014 (+4/-4)
active/CVE-2021-30015 (+4/-4)
active/CVE-2021-30019 (+4/-4)
active/CVE-2021-30020 (+4/-4)
active/CVE-2021-30022 (+4/-4)
active/CVE-2021-30027 (+4/-4)
active/CVE-2021-3013 (+4/-4)
active/CVE-2021-30130 (+8/-8)
active/CVE-2021-30145 (+4/-4)
active/CVE-2021-30146 (+4/-4)
active/CVE-2021-30147 (+4/-4)
active/CVE-2021-30151 (+4/-4)
active/CVE-2021-30152 (+4/-4)
active/CVE-2021-30154 (+1/-1)
active/CVE-2021-30156 (+4/-4)
active/CVE-2021-30157 (+4/-4)
active/CVE-2021-30158 (+4/-4)
active/CVE-2021-30159 (+4/-4)
active/CVE-2021-30163 (+2/-2)
active/CVE-2021-30164 (+2/-2)
active/CVE-2021-30178 (+40/-40)
active/CVE-2021-30184 (+4/-4)
active/CVE-2021-30199 (+4/-4)
active/CVE-2021-3028 (+4/-4)
active/CVE-2021-30458 (+4/-4)
active/CVE-2021-30469 (+4/-4)
active/CVE-2021-30470 (+4/-4)
active/CVE-2021-30471 (+4/-4)
active/CVE-2021-30472 (+4/-4)
active/CVE-2021-30473 (+5/-5)
active/CVE-2021-30474 (+5/-5)
active/CVE-2021-30475 (+5/-5)
active/CVE-2021-30485 (+25/-25)
active/CVE-2021-30500 (+4/-4)
active/CVE-2021-30501 (+5/-5)
active/CVE-2021-30639 (+5/-5)
active/CVE-2021-30640 (+5/-5)
active/CVE-2021-30661 (+8/-8)
active/CVE-2021-30663 (+8/-8)
active/CVE-2021-30665 (+8/-8)
active/CVE-2021-30666 (+8/-8)
active/CVE-2021-30682 (+8/-8)
active/CVE-2021-30689 (+8/-8)
active/CVE-2021-30720 (+8/-8)
active/CVE-2021-30734 (+8/-8)
active/CVE-2021-30744 (+8/-8)
active/CVE-2021-30749 (+8/-8)
active/CVE-2021-30758 (+8/-8)
active/CVE-2021-30761 (+8/-8)
active/CVE-2021-30762 (+8/-8)
active/CVE-2021-30795 (+8/-8)
active/CVE-2021-30797 (+8/-8)
active/CVE-2021-30799 (+8/-8)
active/CVE-2021-30809 (+8/-8)
active/CVE-2021-30818 (+8/-8)
active/CVE-2021-30823 (+8/-8)
active/CVE-2021-30836 (+8/-8)
active/CVE-2021-30846 (+8/-8)
active/CVE-2021-30848 (+8/-8)
active/CVE-2021-30849 (+8/-8)
active/CVE-2021-30851 (+8/-8)
active/CVE-2021-30858 (+8/-8)
active/CVE-2021-30884 (+8/-8)
active/CVE-2021-30887 (+8/-8)
active/CVE-2021-30888 (+8/-8)
active/CVE-2021-30889 (+8/-8)
active/CVE-2021-30890 (+8/-8)
active/CVE-2021-30897 (+8/-8)
active/CVE-2021-30934 (+6/-6)
active/CVE-2021-30936 (+6/-6)
active/CVE-2021-30951 (+6/-6)
active/CVE-2021-30952 (+6/-6)
active/CVE-2021-30953 (+6/-6)
active/CVE-2021-30954 (+6/-6)
active/CVE-2021-30984 (+6/-6)
active/CVE-2021-3114 (+12/-12)
active/CVE-2021-31162 (+4/-4)
active/CVE-2021-3121 (+2/-2)
active/CVE-2021-31215 (+6/-6)
active/CVE-2021-31229 (+25/-25)
active/CVE-2021-31240 (+2/-2)
active/CVE-2021-31254 (+4/-4)
active/CVE-2021-31255 (+4/-4)
active/CVE-2021-31256 (+4/-4)
active/CVE-2021-31257 (+4/-4)
active/CVE-2021-31258 (+4/-4)
active/CVE-2021-31259 (+4/-4)
active/CVE-2021-31260 (+4/-4)
active/CVE-2021-31261 (+4/-4)
active/CVE-2021-31262 (+4/-4)
active/CVE-2021-3127 (+4/-4)
active/CVE-2021-31315 (+5/-5)
active/CVE-2021-31317 (+5/-5)
active/CVE-2021-31318 (+5/-5)
active/CVE-2021-31319 (+5/-5)
active/CVE-2021-31320 (+5/-5)
active/CVE-2021-31321 (+5/-5)
active/CVE-2021-31322 (+5/-5)
active/CVE-2021-31323 (+5/-5)
active/CVE-2021-31347 (+25/-25)
active/CVE-2021-31348 (+20/-20)
active/CVE-2021-3139 (+3/-3)
active/CVE-2021-3144 (+4/-4)
active/CVE-2021-31440 (+40/-40)
active/CVE-2021-3148 (+4/-4)
active/CVE-2021-31523 (+4/-4)
active/CVE-2021-31525 (+20/-20)
active/CVE-2021-31566 (+3/-3)
active/CVE-2021-31597 (+3/-3)
active/CVE-2021-31598 (+20/-20)
active/CVE-2021-31607 (+4/-4)
active/CVE-2021-31615 (+89/-89)
active/CVE-2021-31738 (+3/-3)
active/CVE-2021-3177 (+4/-4)
active/CVE-2021-3178 (+32/-32)
active/CVE-2021-31800 (+5/-5)
active/CVE-2021-31804 (+4/-4)
active/CVE-2021-31806 (+2/-2)
active/CVE-2021-31807 (+2/-2)
active/CVE-2021-31808 (+2/-2)
active/CVE-2021-31811 (+10/-10)
active/CVE-2021-31812 (+10/-10)
active/CVE-2021-31829 (+43/-43)
active/CVE-2021-3185 (+2/-2)
active/CVE-2021-31855 (+7/-7)
active/CVE-2021-31863 (+2/-2)
active/CVE-2021-31864 (+2/-2)
active/CVE-2021-31865 (+2/-2)
active/CVE-2021-31866 (+2/-2)
active/CVE-2021-31878 (+4/-4)
active/CVE-2021-31879 (+5/-5)
active/CVE-2021-31916 (+33/-33)
active/CVE-2021-31924 (+5/-5)
active/CVE-2021-3197 (+4/-4)
active/CVE-2021-31998 (+5/-5)
active/CVE-2021-3200 (+3/-3)
active/CVE-2021-32027 (+4/-4)
active/CVE-2021-32028 (+4/-4)
active/CVE-2021-32029 (+4/-4)
active/CVE-2021-32036 (+2/-2)
active/CVE-2021-32037 (+2/-2)
active/CVE-2021-32040 (+2/-2)
active/CVE-2021-32055 (+10/-10)
active/CVE-2021-32056 (+5/-5)
active/CVE-2021-32062 (+5/-5)
active/CVE-2021-32078 (+70/-70)
active/CVE-2021-32132 (+4/-4)
active/CVE-2021-32134 (+4/-4)
active/CVE-2021-32135 (+4/-4)
active/CVE-2021-32136 (+4/-4)
active/CVE-2021-32137 (+4/-4)
active/CVE-2021-32138 (+4/-4)
active/CVE-2021-32139 (+4/-4)
active/CVE-2021-32142 (+9/-9)
active/CVE-2021-32244 (+2/-2)
active/CVE-2021-32265 (+2/-2)
active/CVE-2021-32268 (+4/-4)
active/CVE-2021-32269 (+4/-4)
active/CVE-2021-32270 (+4/-4)
active/CVE-2021-32271 (+4/-4)
active/CVE-2021-32272 (+10/-10)
active/CVE-2021-32273 (+10/-10)
active/CVE-2021-32274 (+10/-10)
active/CVE-2021-32275 (+5/-5)
active/CVE-2021-32276 (+10/-10)
active/CVE-2021-32277 (+10/-10)
active/CVE-2021-32278 (+10/-10)
active/CVE-2021-32280 (+6/-6)
active/CVE-2021-32286 (+4/-4)
active/CVE-2021-32294 (+4/-4)
active/CVE-2021-32297 (+4/-4)
active/CVE-2021-32399 (+44/-44)
active/CVE-2021-32419 (+2/-2)
active/CVE-2021-32434 (+3/-3)
active/CVE-2021-32435 (+3/-3)
active/CVE-2021-32436 (+3/-3)
active/CVE-2021-32437 (+4/-4)
active/CVE-2021-32438 (+4/-4)
active/CVE-2021-32439 (+8/-8)
active/CVE-2021-32440 (+8/-8)
active/CVE-2021-32472 (+2/-2)
active/CVE-2021-32473 (+2/-2)
active/CVE-2021-32474 (+2/-2)
active/CVE-2021-32475 (+2/-2)
active/CVE-2021-32476 (+2/-2)
active/CVE-2021-32477 (+2/-2)
active/CVE-2021-32478 (+2/-2)
active/CVE-2021-32558 (+4/-4)
active/CVE-2021-32563 (+4/-4)
active/CVE-2021-32565 (+5/-5)
active/CVE-2021-32566 (+5/-5)
active/CVE-2021-32567 (+5/-5)
active/CVE-2021-32574 (+5/-5)
active/CVE-2021-32575 (+4/-4)
active/CVE-2021-32606 (+40/-40)
active/CVE-2021-32610 (+4/-4)
active/CVE-2021-32611 (+2/-2)
active/CVE-2021-32613 (+3/-3)
active/CVE-2021-32614 (+5/-5)
active/CVE-2021-32618 (+5/-5)
active/CVE-2021-32625 (+4/-4)
active/CVE-2021-32626 (+4/-4)
active/CVE-2021-32627 (+4/-4)
active/CVE-2021-32628 (+4/-4)
active/CVE-2021-32635 (+2/-2)
active/CVE-2021-32640 (+5/-5)
active/CVE-2021-32642 (+5/-5)
active/CVE-2021-32644 (+2/-2)
active/CVE-2021-32672 (+4/-4)
active/CVE-2021-32675 (+4/-4)
active/CVE-2021-32677 (+4/-4)
active/CVE-2021-32686 (+2/-2)
active/CVE-2021-32687 (+4/-4)
active/CVE-2021-32708 (+4/-4)
active/CVE-2021-32714 (+4/-4)
active/CVE-2021-32715 (+4/-4)
active/CVE-2021-32718 (+5/-5)
active/CVE-2021-32719 (+5/-5)
active/CVE-2021-3272 (+1/-1)
active/CVE-2021-32723 (+5/-5)
active/CVE-2021-32728 (+4/-4)
active/CVE-2021-32739 (+5/-5)
active/CVE-2021-32740 (+4/-4)
active/CVE-2021-32743 (+5/-5)
active/CVE-2021-32746 (+5/-5)
active/CVE-2021-32747 (+5/-5)
active/CVE-2021-32749 (+4/-4)
active/CVE-2021-32751 (+5/-5)
active/CVE-2021-32762 (+14/-14)
active/CVE-2021-32765 (+2/-2)
active/CVE-2021-32773 (+5/-5)
active/CVE-2021-32785 (+3/-3)
active/CVE-2021-32786 (+3/-3)
active/CVE-2021-32791 (+3/-3)
active/CVE-2021-32792 (+3/-3)
active/CVE-2021-32796 (+4/-4)
active/CVE-2021-32798 (+4/-4)
active/CVE-2021-32803 (+3/-3)
active/CVE-2021-32804 (+4/-4)
active/CVE-2021-32810 (+6/-6)
active/CVE-2021-32811 (+2/-2)
active/CVE-2021-32821 (+2/-2)
active/CVE-2021-32823 (+5/-5)
active/CVE-2021-3283 (+3/-3)
active/CVE-2021-32837 (+2/-2)
active/CVE-2021-32840 (+2/-2)
active/CVE-2021-32841 (+2/-2)
active/CVE-2021-32842 (+3/-3)
active/CVE-2021-32850 (+2/-2)
active/CVE-2021-32917 (+5/-5)
active/CVE-2021-32918 (+5/-5)
active/CVE-2021-32919 (+5/-5)
active/CVE-2021-32920 (+5/-5)
active/CVE-2021-32921 (+5/-5)
active/CVE-2021-3298 (+1/-1)
active/CVE-2021-33026 (+5/-5)
active/CVE-2021-33027 (+2/-2)
active/CVE-2021-33033 (+43/-43)
active/CVE-2021-33034 (+44/-44)
active/CVE-2021-33037 (+5/-5)
active/CVE-2021-33038 (+5/-5)
active/CVE-2021-33054 (+5/-5)
active/CVE-2021-33056 (+4/-4)
active/CVE-2021-33061 (+65/-65)
active/CVE-2021-33096 (+67/-67)
active/CVE-2021-33098 (+55/-55)
active/CVE-2021-33110 (+3/-3)
active/CVE-2021-33113 (+3/-3)
active/CVE-2021-33114 (+3/-3)
active/CVE-2021-33115 (+3/-3)
active/CVE-2021-33135 (+50/-50)
active/CVE-2021-33139 (+3/-3)
active/CVE-2021-33155 (+3/-3)
active/CVE-2021-33178 (+4/-4)
active/CVE-2021-33194 (+5/-5)
active/CVE-2021-33195 (+15/-15)
active/CVE-2021-33196 (+15/-15)
active/CVE-2021-33197 (+15/-15)
active/CVE-2021-33198 (+15/-15)
active/CVE-2021-33200 (+38/-38)
active/CVE-2021-33204 (+5/-5)
active/CVE-2021-33235 (+2/-2)
active/CVE-2021-33236 (+2/-2)
active/CVE-2021-3326 (+4/-4)
active/CVE-2021-33293 (+3/-3)
active/CVE-2021-3336 (+4/-4)
active/CVE-2021-33361 (+4/-4)
active/CVE-2021-33362 (+4/-4)
active/CVE-2021-33363 (+4/-4)
active/CVE-2021-33364 (+4/-4)
active/CVE-2021-33365 (+4/-4)
active/CVE-2021-33366 (+4/-4)
active/CVE-2021-33367 (+2/-2)
active/CVE-2021-33391 (+2/-2)
active/CVE-2021-33450 (+2/-2)
active/CVE-2021-33451 (+2/-2)
active/CVE-2021-33452 (+2/-2)
active/CVE-2021-33453 (+2/-2)
active/CVE-2021-33454 (+2/-2)
active/CVE-2021-33455 (+2/-2)
active/CVE-2021-33456 (+2/-2)
active/CVE-2021-33457 (+2/-2)
active/CVE-2021-33458 (+2/-2)
active/CVE-2021-33459 (+2/-2)
active/CVE-2021-33460 (+2/-2)
active/CVE-2021-33461 (+2/-2)
active/CVE-2021-33462 (+2/-2)
active/CVE-2021-33463 (+2/-2)
active/CVE-2021-33464 (+2/-2)
active/CVE-2021-33465 (+2/-2)
active/CVE-2021-33466 (+2/-2)
active/CVE-2021-33467 (+2/-2)
active/CVE-2021-33468 (+2/-2)
active/CVE-2021-3347 (+39/-39)
active/CVE-2021-33477 (+14/-14)
active/CVE-2021-33479 (+5/-5)
active/CVE-2021-3348 (+35/-35)
active/CVE-2021-33480 (+5/-5)
active/CVE-2021-33481 (+5/-5)
active/CVE-2021-3349 (+4/-4)
active/CVE-2021-33500 (+5/-5)
active/CVE-2021-33502 (+10/-10)
active/CVE-2021-33516 (+2/-2)
active/CVE-2021-33560 (+3/-3)
active/CVE-2021-33582 (+6/-6)
active/CVE-2021-33586 (+5/-5)
active/CVE-2021-33587 (+5/-5)
active/CVE-2021-33589 (+2/-2)
active/CVE-2021-33618 (+2/-2)
active/CVE-2021-33620 (+2/-2)
active/CVE-2021-33621 (+3/-3)
active/CVE-2021-33622 (+5/-5)
active/CVE-2021-33623 (+5/-5)
active/CVE-2021-33624 (+55/-55)
active/CVE-2021-33644 (+2/-2)
active/CVE-2021-33645 (+2/-2)
active/CVE-2021-33646 (+2/-2)
active/CVE-2021-33655 (+55/-55)
active/CVE-2021-33656 (+54/-54)
active/CVE-2021-33657 (+5/-5)
active/CVE-2021-3377 (+4/-4)
active/CVE-2021-33813 (+10/-10)
active/CVE-2021-33816 (+2/-2)
active/CVE-2021-33833 (+5/-5)
active/CVE-2021-33844 (+2/-2)
active/CVE-2021-33880 (+5/-5)
active/CVE-2021-33896 (+4/-4)
active/CVE-2021-33900 (+4/-4)
active/CVE-2021-33909 (+40/-40)
active/CVE-2021-33912 (+2/-2)
active/CVE-2021-33913 (+2/-2)
active/CVE-2021-3392 (+3/-3)
active/CVE-2021-33928 (+2/-2)
active/CVE-2021-33929 (+2/-2)
active/CVE-2021-33930 (+2/-2)
active/CVE-2021-33938 (+2/-2)
active/CVE-2021-33966 (+2/-2)
active/CVE-2021-3402 (+4/-4)
active/CVE-2021-3403 (+4/-4)
active/CVE-2021-3404 (+4/-4)
active/CVE-2021-3405 (+2/-2)
active/CVE-2021-3407 (+4/-4)
active/CVE-2021-34081 (+1/-1)
active/CVE-2021-34085 (+1/-1)
active/CVE-2021-3409 (+2/-2)
active/CVE-2021-3411 (+30/-30)
active/CVE-2021-34145 (+2/-2)
active/CVE-2021-34146 (+2/-2)
active/CVE-2021-34147 (+2/-2)
active/CVE-2021-34148 (+2/-2)
active/CVE-2021-3416 (+2/-2)
active/CVE-2021-34182 (+2/-2)
active/CVE-2021-3420 (+4/-4)
active/CVE-2021-3421 (+5/-5)
active/CVE-2021-3426 (+6/-6)
active/CVE-2021-3427 (+2/-2)
active/CVE-2021-3428 (+43/-43)
active/CVE-2021-34337 (+3/-3)
active/CVE-2021-34338 (+2/-2)
active/CVE-2021-34339 (+2/-2)
active/CVE-2021-34363 (+5/-5)
active/CVE-2021-34428 (+9/-9)
active/CVE-2021-34429 (+4/-4)
active/CVE-2021-3443 (+1/-1)
active/CVE-2021-34431 (+5/-5)
active/CVE-2021-34432 (+2/-2)
active/CVE-2021-34434 (+4/-4)
active/CVE-2021-3444 (+36/-36)
active/CVE-2021-3445 (+3/-3)
active/CVE-2021-3447 (+4/-4)
active/CVE-2021-3448 (+2/-2)
active/CVE-2021-3449 (+6/-6)
active/CVE-2021-34548 (+5/-5)
active/CVE-2021-34549 (+5/-5)
active/CVE-2021-34550 (+5/-5)
active/CVE-2021-34552 (+3/-3)
active/CVE-2021-34555 (+5/-5)
active/CVE-2021-34556 (+47/-47)
active/CVE-2021-34557 (+5/-5)
active/CVE-2021-34558 (+15/-15)
active/CVE-2021-3467 (+1/-1)
active/CVE-2021-34693 (+55/-55)
active/CVE-2021-3470 (+2/-2)
active/CVE-2021-34749 (+1/-1)
active/CVE-2021-3480 (+5/-5)
active/CVE-2021-3481 (+5/-5)
active/CVE-2021-34813 (+4/-4)
active/CVE-2021-34825 (+5/-5)
active/CVE-2021-3483 (+43/-43)
active/CVE-2021-3486 (+1/-1)
active/CVE-2021-34866 (+46/-46)
active/CVE-2021-3487 (+3/-3)
active/CVE-2021-3489 (+22/-22)
active/CVE-2021-3490 (+22/-22)
active/CVE-2021-3491 (+23/-23)
active/CVE-2021-3492 (+21/-21)
active/CVE-2021-3493 (+28/-28)
active/CVE-2021-34981 (+61/-61)
active/CVE-2021-3501 (+30/-30)
active/CVE-2021-35039 (+2/-2)
active/CVE-2021-3504 (+3/-3)
active/CVE-2021-35043 (+1/-1)
active/CVE-2021-3506 (+44/-44)
active/CVE-2021-35063 (+2/-2)
active/CVE-2021-35065 (+2/-2)
active/CVE-2021-3507 (+4/-4)
active/CVE-2021-3508 (+4/-4)
active/CVE-2021-3514 (+3/-3)
active/CVE-2021-3515 (+5/-5)
active/CVE-2021-35196 (+5/-5)
active/CVE-2021-35197 (+5/-5)
active/CVE-2021-3521 (+3/-3)
active/CVE-2021-3524 (+2/-2)
active/CVE-2021-3527 (+2/-2)
active/CVE-2021-3530 (+9/-9)
active/CVE-2021-35306 (+2/-2)
active/CVE-2021-35307 (+2/-2)
active/CVE-2021-3531 (+3/-3)
active/CVE-2021-3532 (+12/-12)
active/CVE-2021-3533 (+12/-12)
active/CVE-2021-35331 (+5/-5)
active/CVE-2021-35368 (+4/-4)
active/CVE-2021-3543 (+42/-42)
active/CVE-2021-35452 (+4/-4)
active/CVE-2021-35472 (+3/-3)
active/CVE-2021-35473 (+3/-3)
active/CVE-2021-35474 (+5/-5)
active/CVE-2021-35477 (+47/-47)
active/CVE-2021-3548 (+5/-5)
active/CVE-2021-3551 (+5/-5)
active/CVE-2021-35513 (+4/-4)
active/CVE-2021-35515 (+5/-5)
active/CVE-2021-35516 (+5/-5)
active/CVE-2021-35517 (+5/-5)
active/CVE-2021-35525 (+5/-5)
active/CVE-2021-35537 (+6/-6)
active/CVE-2021-35538 (+4/-4)
active/CVE-2021-35540 (+4/-4)
active/CVE-2021-35542 (+4/-4)
active/CVE-2021-35545 (+4/-4)
active/CVE-2021-35546 (+6/-6)
active/CVE-2021-35575 (+6/-6)
active/CVE-2021-35577 (+6/-6)
active/CVE-2021-35583 (+6/-6)
active/CVE-2021-35584 (+6/-6)
active/CVE-2021-35590 (+6/-6)
active/CVE-2021-35591 (+6/-6)
active/CVE-2021-35592 (+6/-6)
active/CVE-2021-35593 (+6/-6)
active/CVE-2021-35594 (+6/-6)
active/CVE-2021-35596 (+6/-6)
active/CVE-2021-35597 (+6/-6)
active/CVE-2021-35598 (+6/-6)
active/CVE-2021-35602 (+6/-6)
active/CVE-2021-35604 (+5/-5)
active/CVE-2021-35607 (+6/-6)
active/CVE-2021-35608 (+6/-6)
active/CVE-2021-3561 (+6/-6)
active/CVE-2021-35610 (+6/-6)
active/CVE-2021-35612 (+6/-6)
active/CVE-2021-35613 (+6/-6)
active/CVE-2021-35618 (+6/-6)
active/CVE-2021-35621 (+6/-6)
active/CVE-2021-35622 (+6/-6)
active/CVE-2021-35623 (+6/-6)
active/CVE-2021-35624 (+7/-7)
active/CVE-2021-35625 (+6/-6)
active/CVE-2021-35626 (+6/-6)
active/CVE-2021-35627 (+6/-6)
active/CVE-2021-35628 (+6/-6)
active/CVE-2021-35629 (+6/-6)
active/CVE-2021-3563 (+6/-6)
active/CVE-2021-35630 (+6/-6)
active/CVE-2021-35631 (+6/-6)
active/CVE-2021-35632 (+6/-6)
active/CVE-2021-35633 (+6/-6)
active/CVE-2021-35634 (+6/-6)
active/CVE-2021-35635 (+6/-6)
active/CVE-2021-35636 (+6/-6)
active/CVE-2021-35637 (+6/-6)
active/CVE-2021-35638 (+6/-6)
active/CVE-2021-35639 (+6/-6)
active/CVE-2021-3564 (+51/-51)
active/CVE-2021-35640 (+6/-6)
active/CVE-2021-35641 (+6/-6)
active/CVE-2021-35642 (+6/-6)
active/CVE-2021-35643 (+6/-6)
active/CVE-2021-35644 (+6/-6)
active/CVE-2021-35645 (+6/-6)
active/CVE-2021-35646 (+6/-6)
active/CVE-2021-35647 (+6/-6)
active/CVE-2021-35648 (+6/-6)
active/CVE-2021-3565 (+5/-5)
active/CVE-2021-3566 (+2/-2)
active/CVE-2021-3567 (+2/-2)
active/CVE-2021-3573 (+51/-51)
active/CVE-2021-3574 (+2/-2)
active/CVE-2021-3575 (+32/-32)
active/CVE-2021-3578 (+5/-5)
active/CVE-2021-3583 (+11/-11)
active/CVE-2021-3585 (+2/-2)
active/CVE-2021-3592 (+3/-3)
active/CVE-2021-3593 (+3/-3)
active/CVE-2021-35937 (+4/-4)
active/CVE-2021-35938 (+4/-4)
active/CVE-2021-35939 (+4/-4)
active/CVE-2021-3594 (+3/-3)
active/CVE-2021-35942 (+3/-3)
active/CVE-2021-3595 (+3/-3)
active/CVE-2021-3597 (+5/-5)
active/CVE-2021-3598 (+5/-5)
active/CVE-2021-3600 (+38/-38)
active/CVE-2021-3602 (+5/-5)
active/CVE-2021-3603 (+5/-5)
active/CVE-2021-3605 (+5/-5)
active/CVE-2021-36081 (+5/-5)
active/CVE-2021-36082 (+5/-5)
active/CVE-2021-36083 (+4/-4)
active/CVE-2021-3609 (+38/-38)
active/CVE-2021-36090 (+5/-5)
active/CVE-2021-36091 (+4/-4)
active/CVE-2021-36092 (+4/-4)
active/CVE-2021-36093 (+4/-4)
active/CVE-2021-36094 (+4/-4)
active/CVE-2021-36095 (+4/-4)
active/CVE-2021-36096 (+4/-4)
active/CVE-2021-3610 (+5/-5)
active/CVE-2021-36100 (+2/-2)
active/CVE-2021-3611 (+4/-4)
active/CVE-2021-3612 (+54/-54)
active/CVE-2021-36158 (+2/-2)
active/CVE-2021-3618 (+11/-11)
active/CVE-2021-3620 (+11/-11)
active/CVE-2021-36213 (+5/-5)
active/CVE-2021-3622 (+4/-4)
active/CVE-2021-36221 (+12/-12)
active/CVE-2021-36222 (+3/-3)
active/CVE-2021-3624 (+5/-5)
active/CVE-2021-3629 (+5/-5)
active/CVE-2021-3631 (+4/-4)
active/CVE-2021-3635 (+45/-45)
active/CVE-2021-36367 (+5/-5)
active/CVE-2021-36369 (+2/-2)
active/CVE-2021-36370 (+4/-4)
active/CVE-2021-36373 (+5/-5)
active/CVE-2021-36374 (+5/-5)
active/CVE-2021-36377 (+5/-5)
active/CVE-2021-3638 (+4/-4)
active/CVE-2021-36386 (+3/-3)
active/CVE-2021-3639 (+2/-2)
active/CVE-2021-36392 (+2/-2)
active/CVE-2021-36393 (+2/-2)
active/CVE-2021-36394 (+2/-2)
active/CVE-2021-36395 (+2/-2)
active/CVE-2021-36396 (+2/-2)
active/CVE-2021-36397 (+2/-2)
active/CVE-2021-36398 (+2/-2)
active/CVE-2021-36399 (+2/-2)
active/CVE-2021-3640 (+66/-66)
active/CVE-2021-36400 (+2/-2)
active/CVE-2021-36401 (+2/-2)
active/CVE-2021-36402 (+2/-2)
active/CVE-2021-36403 (+2/-2)
active/CVE-2021-36408 (+4/-4)
active/CVE-2021-36409 (+4/-4)
active/CVE-2021-36410 (+4/-4)
active/CVE-2021-36411 (+4/-4)
active/CVE-2021-36412 (+4/-4)
active/CVE-2021-36414 (+4/-4)
active/CVE-2021-36417 (+4/-4)
active/CVE-2021-3643 (+3/-3)
active/CVE-2021-3647 (+5/-5)
active/CVE-2021-36489 (+2/-2)
active/CVE-2021-36493 (+3/-3)
active/CVE-2021-3653 (+41/-41)
active/CVE-2021-3655 (+56/-56)
active/CVE-2021-3656 (+41/-41)
active/CVE-2021-36568 (+2/-2)
active/CVE-2021-3657 (+4/-4)
active/CVE-2021-36584 (+4/-4)
active/CVE-2021-3659 (+41/-41)
active/CVE-2021-3660 (+4/-4)
active/CVE-2021-36625 (+2/-2)
active/CVE-2021-3664 (+4/-4)
active/CVE-2021-36647 (+2/-2)
active/CVE-2021-3669 (+82/-82)
active/CVE-2021-36691 (+2/-2)
active/CVE-2021-3670 (+2/-2)
active/CVE-2021-3671 (+6/-6)
active/CVE-2021-36713 (+2/-2)
active/CVE-2021-3673 (+2/-2)
active/CVE-2021-36754 (+4/-4)
active/CVE-2021-36769 (+5/-5)
active/CVE-2021-36770 (+8/-8)
active/CVE-2021-36773 (+8/-8)
active/CVE-2021-3679 (+47/-47)
active/CVE-2021-3690 (+4/-4)
active/CVE-2021-3693 (+3/-3)
active/CVE-2021-3694 (+3/-3)
active/CVE-2021-3695 (+1/-1)
active/CVE-2021-3696 (+1/-1)
active/CVE-2021-3697 (+1/-1)
active/CVE-2021-36977 (+5/-5)
active/CVE-2021-3698 (+4/-4)
active/CVE-2021-3701 (+3/-3)
active/CVE-2021-3702 (+3/-3)
active/CVE-2021-3711 (+4/-4)
active/CVE-2021-3712 (+5/-5)
active/CVE-2021-37136 (+4/-4)
active/CVE-2021-37137 (+4/-4)
active/CVE-2021-3714 (+57/-57)
active/CVE-2021-37146 (+4/-4)
active/CVE-2021-37147 (+4/-4)
active/CVE-2021-37148 (+4/-4)
active/CVE-2021-37149 (+4/-4)
active/CVE-2021-3715 (+44/-44)
active/CVE-2021-37150 (+2/-2)
active/CVE-2021-37155 (+4/-4)
active/CVE-2021-37156 (+2/-2)
active/CVE-2021-37159 (+55/-55)
active/CVE-2021-3716 (+4/-4)
active/CVE-2021-37218 (+3/-3)
active/CVE-2021-37219 (+4/-4)
active/CVE-2021-37220 (+4/-4)
active/CVE-2021-37231 (+4/-4)
active/CVE-2021-37232 (+4/-4)
active/CVE-2021-3731 (+3/-3)
active/CVE-2021-37311 (+2/-2)
active/CVE-2021-3732 (+46/-46)
active/CVE-2021-37322 (+3/-3)
active/CVE-2021-3733 (+13/-13)
active/CVE-2021-3735 (+5/-5)
active/CVE-2021-3736 (+55/-55)
active/CVE-2021-3737 (+15/-15)
active/CVE-2021-3739 (+47/-47)
active/CVE-2021-3743 (+47/-47)
active/CVE-2021-3744 (+47/-47)
active/CVE-2021-3749 (+4/-4)
active/CVE-2021-37501 (+2/-2)
active/CVE-2021-37517 (+2/-2)
active/CVE-2021-37519 (+2/-2)
active/CVE-2021-3752 (+55/-55)
active/CVE-2021-37529 (+4/-4)
active/CVE-2021-3753 (+47/-47)
active/CVE-2021-37530 (+4/-4)
active/CVE-2021-3756 (+4/-4)
active/CVE-2021-37576 (+11/-11)
active/CVE-2021-3759 (+47/-47)
active/CVE-2021-37592 (+2/-2)
active/CVE-2021-3760 (+44/-44)
active/CVE-2021-37601 (+3/-3)
active/CVE-2021-3761 (+4/-4)
active/CVE-2021-3764 (+47/-47)
active/CVE-2021-3765 (+2/-2)
active/CVE-2021-37695 (+15/-15)
active/CVE-2021-37698 (+4/-4)
active/CVE-2021-37701 (+3/-3)
active/CVE-2021-37706 (+2/-2)
active/CVE-2021-37712 (+4/-4)
active/CVE-2021-37713 (+4/-4)
active/CVE-2021-37714 (+4/-4)
active/CVE-2021-3772 (+58/-58)
active/CVE-2021-3773 (+81/-81)
active/CVE-2021-37746 (+8/-8)
active/CVE-2021-37750 (+4/-4)
active/CVE-2021-37789 (+2/-2)
active/CVE-2021-37819 (+6/-6)
active/CVE-2021-37832 (+4/-4)
active/CVE-2021-37833 (+4/-4)
active/CVE-2021-37845 (+4/-4)
active/CVE-2021-3798 (+4/-4)
active/CVE-2021-3801 (+4/-4)
active/CVE-2021-3802 (+3/-3)
active/CVE-2021-3805 (+4/-4)
active/CVE-2021-3807 (+4/-4)
active/CVE-2021-38084 (+4/-4)
active/CVE-2021-38090 (+9/-9)
active/CVE-2021-38091 (+9/-9)
active/CVE-2021-38092 (+9/-9)
active/CVE-2021-38093 (+9/-9)
active/CVE-2021-38094 (+9/-9)
active/CVE-2021-38153 (+2/-2)
active/CVE-2021-38155 (+4/-4)
active/CVE-2021-3816 (+4/-4)
active/CVE-2021-38160 (+47/-47)
active/CVE-2021-38161 (+4/-4)
active/CVE-2021-38165 (+3/-3)
active/CVE-2021-38166 (+47/-47)
active/CVE-2021-38172 (+3/-3)
active/CVE-2021-38173 (+3/-3)
active/CVE-2021-38185 (+2/-2)
active/CVE-2021-38187 (+4/-4)
active/CVE-2021-38193 (+4/-4)
active/CVE-2021-38198 (+47/-47)
active/CVE-2021-38199 (+46/-46)
active/CVE-2021-38200 (+45/-45)
active/CVE-2021-38201 (+45/-45)
active/CVE-2021-38202 (+45/-45)
active/CVE-2021-38203 (+45/-45)
active/CVE-2021-38204 (+47/-47)
active/CVE-2021-38205 (+47/-47)
active/CVE-2021-38206 (+45/-45)
active/CVE-2021-38207 (+46/-46)
active/CVE-2021-38208 (+43/-43)
active/CVE-2021-38209 (+45/-45)
active/CVE-2021-3826 (+28/-28)
active/CVE-2021-3828 (+4/-4)
active/CVE-2021-38297 (+12/-12)
active/CVE-2021-38300 (+3/-3)
active/CVE-2021-3835 (+3/-3)
active/CVE-2021-38370 (+4/-4)
active/CVE-2021-38371 (+4/-4)
active/CVE-2021-38372 (+4/-4)
active/CVE-2021-38373 (+4/-4)
active/CVE-2021-3838 (+2/-2)
active/CVE-2021-38380 (+2/-2)
active/CVE-2021-38381 (+2/-2)
active/CVE-2021-38382 (+2/-2)
active/CVE-2021-38385 (+4/-4)
active/CVE-2021-3842 (+4/-4)
active/CVE-2021-38425 (+1/-1)
active/CVE-2021-38441 (+1/-1)
active/CVE-2021-38443 (+1/-1)
active/CVE-2021-38491 (+3/-3)
active/CVE-2021-38492 (+6/-6)
active/CVE-2021-38493 (+6/-6)
active/CVE-2021-38494 (+3/-3)
active/CVE-2021-38496 (+5/-5)
active/CVE-2021-38497 (+5/-5)
active/CVE-2021-38498 (+5/-5)
active/CVE-2021-38499 (+3/-3)
active/CVE-2021-3850 (+3/-3)
active/CVE-2021-38500 (+5/-5)
active/CVE-2021-38501 (+5/-5)
active/CVE-2021-38503 (+5/-5)
active/CVE-2021-38504 (+5/-5)
active/CVE-2021-38505 (+4/-4)
active/CVE-2021-38506 (+5/-5)
active/CVE-2021-38507 (+5/-5)
active/CVE-2021-38508 (+5/-5)
active/CVE-2021-38509 (+5/-5)
active/CVE-2021-38510 (+4/-4)
active/CVE-2021-38511 (+4/-4)
active/CVE-2021-38559 (+4/-4)
active/CVE-2021-38561 (+1/-1)
active/CVE-2021-38562 (+7/-7)
active/CVE-2021-38575 (+2/-2)
active/CVE-2021-38576 (+4/-4)
active/CVE-2021-38578 (+3/-3)
active/CVE-2021-3859 (+3/-3)
active/CVE-2021-38593 (+8/-8)
active/CVE-2021-38597 (+4/-4)
active/CVE-2021-38598 (+3/-3)
active/CVE-2021-38602 (+4/-4)
active/CVE-2021-38603 (+4/-4)
active/CVE-2021-3861 (+3/-3)
active/CVE-2021-38614 (+2/-2)
active/CVE-2021-3864 (+80/-80)
active/CVE-2021-38698 (+4/-4)
active/CVE-2021-38711 (+4/-4)
active/CVE-2021-38714 (+4/-4)
active/CVE-2021-3882 (+4/-4)
active/CVE-2021-3899 (+1/-1)
active/CVE-2021-3902 (+2/-2)
active/CVE-2021-3907 (+4/-4)
active/CVE-2021-3908 (+4/-4)
active/CVE-2021-3909 (+4/-4)
active/CVE-2021-3910 (+4/-4)
active/CVE-2021-3911 (+4/-4)
active/CVE-2021-39114 (+2/-2)
active/CVE-2021-3912 (+4/-4)
active/CVE-2021-39134 (+4/-4)
active/CVE-2021-39135 (+4/-4)
active/CVE-2021-39163 (+4/-4)
active/CVE-2021-39164 (+4/-4)
active/CVE-2021-39191 (+4/-4)
active/CVE-2021-39200 (+4/-4)
active/CVE-2021-39201 (+4/-4)
active/CVE-2021-39202 (+4/-4)
active/CVE-2021-39203 (+4/-4)
active/CVE-2021-39209 (+2/-2)
active/CVE-2021-39210 (+2/-2)
active/CVE-2021-39211 (+2/-2)
active/CVE-2021-39212 (+4/-4)
active/CVE-2021-39213 (+2/-2)
active/CVE-2021-39214 (+4/-4)
active/CVE-2021-39226 (+2/-2)
active/CVE-2021-3923 (+40/-40)
active/CVE-2021-39247 (+4/-4)
active/CVE-2021-39272 (+4/-4)
active/CVE-2021-39282 (+2/-2)
active/CVE-2021-39283 (+2/-2)
active/CVE-2021-39293 (+16/-16)
active/CVE-2021-3933 (+12/-12)
active/CVE-2021-3935 (+4/-4)
active/CVE-2021-39358 (+4/-4)
active/CVE-2021-39359 (+4/-4)
active/CVE-2021-39360 (+4/-4)
active/CVE-2021-39361 (+4/-4)
active/CVE-2021-39371 (+4/-4)
active/CVE-2021-3941 (+4/-4)
active/CVE-2021-3943 (+2/-2)
active/CVE-2021-39514 (+6/-6)
active/CVE-2021-39515 (+6/-6)
active/CVE-2021-39516 (+6/-6)
active/CVE-2021-39517 (+6/-6)
active/CVE-2021-39518 (+6/-6)
active/CVE-2021-39519 (+6/-6)
active/CVE-2021-39520 (+6/-6)
active/CVE-2021-39553 (+2/-2)
active/CVE-2021-39554 (+2/-2)
active/CVE-2021-39555 (+2/-2)
active/CVE-2021-39556 (+2/-2)
active/CVE-2021-39557 (+2/-2)
active/CVE-2021-39558 (+2/-2)
active/CVE-2021-39559 (+2/-2)
active/CVE-2021-39561 (+2/-2)
active/CVE-2021-39562 (+2/-2)
active/CVE-2021-39563 (+2/-2)
active/CVE-2021-39564 (+2/-2)
active/CVE-2021-39569 (+2/-2)
active/CVE-2021-39574 (+2/-2)
active/CVE-2021-39575 (+2/-2)
active/CVE-2021-39577 (+2/-2)
active/CVE-2021-39579 (+2/-2)
active/CVE-2021-39582 (+2/-2)
active/CVE-2021-39583 (+2/-2)
active/CVE-2021-39584 (+2/-2)
active/CVE-2021-39585 (+2/-2)
active/CVE-2021-39587 (+2/-2)
active/CVE-2021-39588 (+2/-2)
active/CVE-2021-39589 (+2/-2)
active/CVE-2021-39590 (+2/-2)
active/CVE-2021-39591 (+2/-2)
active/CVE-2021-39592 (+2/-2)
active/CVE-2021-39593 (+2/-2)
active/CVE-2021-39594 (+2/-2)
active/CVE-2021-39595 (+2/-2)
active/CVE-2021-39596 (+2/-2)
active/CVE-2021-39597 (+2/-2)
active/CVE-2021-39598 (+2/-2)
active/CVE-2021-39633 (+55/-55)
active/CVE-2021-39634 (+55/-55)
active/CVE-2021-39636 (+55/-55)
active/CVE-2021-39648 (+55/-55)
active/CVE-2021-39656 (+55/-55)
active/CVE-2021-39657 (+55/-55)
active/CVE-2021-39685 (+60/-60)
active/CVE-2021-39686 (+45/-45)
active/CVE-2021-39698 (+37/-37)
active/CVE-2021-39711 (+37/-37)
active/CVE-2021-39713 (+37/-37)
active/CVE-2021-39714 (+37/-37)
active/CVE-2021-3973 (+3/-3)
active/CVE-2021-3974 (+3/-3)
active/CVE-2021-3975 (+3/-3)
active/CVE-2021-3979 (+4/-4)
active/CVE-2021-39796 (+3/-3)
active/CVE-2021-39800 (+10/-10)
active/CVE-2021-39801 (+57/-57)
active/CVE-2021-39802 (+37/-37)
active/CVE-2021-3981 (+4/-4)
active/CVE-2021-3982 (+2/-2)
active/CVE-2021-3984 (+3/-3)
active/CVE-2021-39866 (+1/-1)
active/CVE-2021-39867 (+1/-1)
active/CVE-2021-39868 (+1/-1)
active/CVE-2021-39869 (+1/-1)
active/CVE-2021-39870 (+1/-1)
active/CVE-2021-39871 (+1/-1)
active/CVE-2021-39872 (+1/-1)
active/CVE-2021-39873 (+1/-1)
active/CVE-2021-39874 (+1/-1)
active/CVE-2021-39875 (+1/-1)
active/CVE-2021-39876 (+2/-2)
active/CVE-2021-39877 (+1/-1)
active/CVE-2021-39878 (+1/-1)
active/CVE-2021-39879 (+1/-1)
active/CVE-2021-39880 (+1/-1)
active/CVE-2021-39881 (+1/-1)
active/CVE-2021-39882 (+1/-1)
active/CVE-2021-39883 (+1/-1)
active/CVE-2021-39884 (+1/-1)
active/CVE-2021-39885 (+1/-1)
active/CVE-2021-39886 (+1/-1)
active/CVE-2021-39887 (+1/-1)
active/CVE-2021-39888 (+1/-1)
active/CVE-2021-39889 (+1/-1)
active/CVE-2021-39890 (+2/-2)
active/CVE-2021-39891 (+1/-1)
active/CVE-2021-39892 (+2/-2)
active/CVE-2021-39893 (+1/-1)
active/CVE-2021-39894 (+1/-1)
active/CVE-2021-39896 (+1/-1)
active/CVE-2021-39899 (+1/-1)
active/CVE-2021-39900 (+1/-1)
active/CVE-2021-39908 (+2/-2)
active/CVE-2021-39910 (+2/-2)
active/CVE-2021-39915 (+2/-2)
active/CVE-2021-39916 (+2/-2)
active/CVE-2021-39917 (+2/-2)
active/CVE-2021-39918 (+2/-2)
active/CVE-2021-39919 (+2/-2)
active/CVE-2021-39920 (+4/-4)
active/CVE-2021-39921 (+4/-4)
active/CVE-2021-39922 (+4/-4)
active/CVE-2021-39923 (+4/-4)
active/CVE-2021-39924 (+4/-4)
active/CVE-2021-39925 (+4/-4)
active/CVE-2021-39926 (+4/-4)
active/CVE-2021-39927 (+2/-2)
active/CVE-2021-39928 (+4/-4)
active/CVE-2021-39929 (+4/-4)
active/CVE-2021-39930 (+2/-2)
active/CVE-2021-39931 (+2/-2)
active/CVE-2021-39932 (+2/-2)
active/CVE-2021-39933 (+2/-2)
active/CVE-2021-39934 (+2/-2)
active/CVE-2021-39935 (+2/-2)
active/CVE-2021-39936 (+2/-2)
active/CVE-2021-39937 (+2/-2)
active/CVE-2021-39938 (+2/-2)
active/CVE-2021-39939 (+2/-2)
active/CVE-2021-39940 (+2/-2)
active/CVE-2021-39941 (+2/-2)
active/CVE-2021-39942 (+2/-2)
active/CVE-2021-39944 (+2/-2)
active/CVE-2021-39945 (+2/-2)
active/CVE-2021-39946 (+2/-2)
active/CVE-2021-3999 (+2/-2)
active/CVE-2021-4001 (+56/-56)
active/CVE-2021-4002 (+46/-46)
active/CVE-2021-40049 (+3/-3)
active/CVE-2021-4008 (+1/-1)
active/CVE-2021-40084 (+4/-4)
active/CVE-2021-40085 (+3/-3)
active/CVE-2021-4009 (+1/-1)
active/CVE-2021-4010 (+1/-1)
active/CVE-2021-4011 (+1/-1)
active/CVE-2021-40114 (+1/-1)
active/CVE-2021-4019 (+3/-3)
active/CVE-2021-4020 (+4/-4)
active/CVE-2021-4021 (+2/-2)
active/CVE-2021-40226 (+3/-3)
active/CVE-2021-4023 (+55/-55)
active/CVE-2021-4024 (+4/-4)
active/CVE-2021-40241 (+2/-2)
active/CVE-2021-4028 (+55/-55)
active/CVE-2021-4032 (+55/-55)
active/CVE-2021-40323 (+2/-2)
active/CVE-2021-40324 (+2/-2)
active/CVE-2021-40325 (+2/-2)
active/CVE-2021-40327 (+4/-4)
active/CVE-2021-4037 (+55/-55)
active/CVE-2021-40391 (+4/-4)
active/CVE-2021-40393 (+4/-4)
active/CVE-2021-40394 (+4/-4)
active/CVE-2021-40400 (+3/-3)
active/CVE-2021-40401 (+3/-3)
active/CVE-2021-40402 (+3/-3)
active/CVE-2021-40403 (+3/-3)
active/CVE-2021-40426 (+3/-3)
active/CVE-2021-4043 (+3/-3)
active/CVE-2021-4048 (+8/-8)
active/CVE-2021-40490 (+46/-46)
active/CVE-2021-40491 (+4/-4)
active/CVE-2021-40516 (+3/-3)
active/CVE-2021-40524 (+4/-4)
active/CVE-2021-40528 (+2/-2)
active/CVE-2021-40529 (+6/-6)
active/CVE-2021-40530 (+4/-4)
active/CVE-2021-40540 (+4/-4)
active/CVE-2021-40559 (+4/-4)
active/CVE-2021-40562 (+4/-4)
active/CVE-2021-40563 (+4/-4)
active/CVE-2021-40564 (+4/-4)
active/CVE-2021-40565 (+4/-4)
active/CVE-2021-40566 (+4/-4)
active/CVE-2021-40567 (+4/-4)
active/CVE-2021-40568 (+4/-4)
active/CVE-2021-40569 (+4/-4)
active/CVE-2021-40570 (+4/-4)
active/CVE-2021-40571 (+4/-4)
active/CVE-2021-40572 (+4/-4)
active/CVE-2021-40573 (+4/-4)
active/CVE-2021-40574 (+4/-4)
active/CVE-2021-40575 (+4/-4)
active/CVE-2021-40576 (+4/-4)
active/CVE-2021-40589 (+1/-1)
active/CVE-2021-40592 (+1/-1)
active/CVE-2021-40606 (+1/-1)
active/CVE-2021-40607 (+1/-1)
active/CVE-2021-40608 (+1/-1)
active/CVE-2021-40609 (+1/-1)
active/CVE-2021-40633 (+2/-2)
active/CVE-2021-40647 (+2/-2)
active/CVE-2021-40648 (+2/-2)
active/CVE-2021-40656 (+3/-3)
active/CVE-2021-4069 (+3/-3)
active/CVE-2021-40690 (+4/-4)
active/CVE-2021-40691 (+2/-2)
active/CVE-2021-40692 (+2/-2)
active/CVE-2021-40693 (+2/-2)
active/CVE-2021-40694 (+2/-2)
active/CVE-2021-40695 (+2/-2)
active/CVE-2021-4070 (+1/-1)
active/CVE-2021-4076 (+4/-4)
active/CVE-2021-40797 (+3/-3)
active/CVE-2021-40812 (+5/-5)
active/CVE-2021-40818 (+4/-4)
active/CVE-2021-40823 (+6/-6)
active/CVE-2021-40826 (+4/-4)
active/CVE-2021-40827 (+4/-4)
active/CVE-2021-4083 (+61/-61)
active/CVE-2021-40839 (+4/-4)
active/CVE-2021-40874 (+3/-3)
active/CVE-2021-4090 (+55/-55)
active/CVE-2021-4091 (+3/-3)
active/CVE-2021-40926 (+4/-4)
active/CVE-2021-4093 (+49/-49)
active/CVE-2021-40941 (+2/-2)
active/CVE-2021-40942 (+1/-1)
active/CVE-2021-40943 (+2/-2)
active/CVE-2021-40944 (+1/-1)
active/CVE-2021-4095 (+71/-71)
active/CVE-2021-40978 (+2/-2)
active/CVE-2021-40985 (+4/-4)
active/CVE-2021-41036 (+4/-4)
active/CVE-2021-41039 (+4/-4)
active/CVE-2021-4104 (+1/-1)
active/CVE-2021-41043 (+4/-4)
active/CVE-2021-41054 (+4/-4)
active/CVE-2021-41055 (+3/-3)
active/CVE-2021-41073 (+45/-45)
active/CVE-2021-41079 (+4/-4)
active/CVE-2021-41088 (+4/-4)
active/CVE-2021-41092 (+2/-2)
active/CVE-2021-41099 (+4/-4)
active/CVE-2021-4110 (+4/-4)
active/CVE-2021-41116 (+2/-2)
active/CVE-2021-41119 (+3/-3)
active/CVE-2021-41125 (+4/-4)
active/CVE-2021-41141 (+4/-4)
active/CVE-2021-41159 (+4/-4)
active/CVE-2021-41160 (+4/-4)
active/CVE-2021-41164 (+16/-16)
active/CVE-2021-41165 (+16/-16)
active/CVE-2021-41182 (+4/-4)
active/CVE-2021-41183 (+4/-4)
active/CVE-2021-41184 (+4/-4)
active/CVE-2021-41190 (+9/-9)
active/CVE-2021-41229 (+2/-2)
active/CVE-2021-4124 (+4/-4)
active/CVE-2021-41244 (+2/-2)
active/CVE-2021-41260 (+2/-2)
active/CVE-2021-41261 (+2/-2)
active/CVE-2021-41262 (+2/-2)
active/CVE-2021-41267 (+4/-4)
active/CVE-2021-4127 (+4/-4)
active/CVE-2021-41270 (+3/-3)
active/CVE-2021-41281 (+4/-4)
active/CVE-2021-41303 (+4/-4)
active/CVE-2021-4135 (+62/-62)
active/CVE-2021-41396 (+2/-2)
active/CVE-2021-4140 (+5/-5)
active/CVE-2021-41456 (+4/-4)
active/CVE-2021-41457 (+4/-4)
active/CVE-2021-41458 (+1/-1)
active/CVE-2021-41459 (+4/-4)
active/CVE-2021-4147 (+3/-3)
active/CVE-2021-4148 (+64/-64)
active/CVE-2021-4149 (+55/-55)
active/CVE-2021-41490 (+1/-1)
active/CVE-2021-41498 (+4/-4)
active/CVE-2021-41499 (+4/-4)
active/CVE-2021-4150 (+79/-79)
active/CVE-2021-41500 (+4/-4)
active/CVE-2021-4154 (+55/-55)
active/CVE-2021-4155 (+61/-61)
active/CVE-2021-4156 (+4/-4)
active/CVE-2021-4157 (+55/-55)
active/CVE-2021-41585 (+4/-4)
active/CVE-2021-4159 (+46/-46)
active/CVE-2021-4160 (+3/-3)
active/CVE-2021-41617 (+5/-5)
active/CVE-2021-41682 (+1/-1)
active/CVE-2021-41683 (+1/-1)
active/CVE-2021-41687 (+1/-1)
active/CVE-2021-41688 (+1/-1)
active/CVE-2021-41689 (+1/-1)
active/CVE-2021-41690 (+1/-1)
active/CVE-2021-41715 (+3/-3)
active/CVE-2021-41736 (+3/-3)
active/CVE-2021-41737 (+3/-3)
active/CVE-2021-41751 (+3/-3)
active/CVE-2021-41752 (+3/-3)
active/CVE-2021-41767 (+4/-4)
active/CVE-2021-41771 (+17/-17)
active/CVE-2021-41772 (+17/-17)
active/CVE-2021-41798 (+4/-4)
active/CVE-2021-41799 (+4/-4)
active/CVE-2021-4180 (+2/-2)
active/CVE-2021-41800 (+4/-4)
active/CVE-2021-41801 (+4/-4)
active/CVE-2021-41803 (+2/-2)
active/CVE-2021-41805 (+4/-4)
active/CVE-2021-4181 (+4/-4)
active/CVE-2021-4182 (+4/-4)
active/CVE-2021-4183 (+4/-4)
active/CVE-2021-4184 (+4/-4)
active/CVE-2021-4185 (+4/-4)
active/CVE-2021-4186 (+4/-4)
active/CVE-2021-41864 (+47/-47)
active/CVE-2021-41865 (+3/-3)
active/CVE-2021-41867 (+4/-4)
active/CVE-2021-41868 (+4/-4)
active/CVE-2021-4188 (+4/-4)
active/CVE-2021-4189 (+7/-7)
active/CVE-2021-4190 (+4/-4)
active/CVE-2021-4191 (+2/-2)
active/CVE-2021-41959 (+1/-1)
active/CVE-2021-4197 (+62/-62)
active/CVE-2021-41990 (+2/-2)
active/CVE-2021-41991 (+2/-2)
active/CVE-2021-42006 (+18/-18)
active/CVE-2021-42008 (+46/-46)
active/CVE-2021-4202 (+57/-57)
active/CVE-2021-4203 (+55/-55)
active/CVE-2021-4204 (+45/-45)
active/CVE-2021-42040 (+4/-4)
active/CVE-2021-4206 (+1/-1)
active/CVE-2021-4207 (+1/-1)
active/CVE-2021-4209 (+5/-5)
active/CVE-2021-4213 (+3/-3)
active/CVE-2021-4216 (+2/-2)
active/CVE-2021-4217 (+3/-3)
active/CVE-2021-4218 (+46/-46)
active/CVE-2021-4219 (+3/-3)
active/CVE-2021-42218 (+1/-1)
active/CVE-2021-42220 (+2/-2)
active/CVE-2021-42248 (+2/-2)
active/CVE-2021-42252 (+18/-18)
active/CVE-2021-42260 (+4/-4)
active/CVE-2021-42326 (+2/-2)
active/CVE-2021-42327 (+55/-55)
active/CVE-2021-42340 (+6/-6)
active/CVE-2021-42343 (+4/-4)
active/CVE-2021-4235 (+12/-12)
active/CVE-2021-4238 (+2/-2)
active/CVE-2021-42387 (+3/-3)
active/CVE-2021-42388 (+1/-1)
active/CVE-2021-4239 (+2/-2)
active/CVE-2021-42392 (+3/-3)
active/CVE-2021-4249 (+2/-2)
active/CVE-2021-42521 (+4/-4)
active/CVE-2021-42522 (+2/-2)
active/CVE-2021-42550 (+4/-4)
active/CVE-2021-42553 (+2/-2)
active/CVE-2021-42574 (+4/-4)
active/CVE-2021-42576 (+4/-4)
active/CVE-2021-4258 (+2/-2)
active/CVE-2021-42612 (+1/-1)
active/CVE-2021-42613 (+1/-1)
active/CVE-2021-42614 (+1/-1)
active/CVE-2021-42715 (+4/-4)
active/CVE-2021-42716 (+4/-4)
active/CVE-2021-42717 (+8/-8)
active/CVE-2021-42739 (+56/-56)
active/CVE-2021-42740 (+2/-2)
active/CVE-2021-42762 (+8/-8)
active/CVE-2021-42778 (+4/-4)
active/CVE-2021-42779 (+4/-4)
active/CVE-2021-42780 (+4/-4)
active/CVE-2021-42781 (+4/-4)
active/CVE-2021-42782 (+4/-4)
active/CVE-2021-42785 (+2/-2)
active/CVE-2021-42836 (+4/-4)
active/CVE-2021-42859 (+1/-1)
active/CVE-2021-4286 (+2/-2)
active/CVE-2021-42860 (+1/-1)
active/CVE-2021-42863 (+1/-1)
active/CVE-2021-4287 (+2/-2)
active/CVE-2021-42917 (+4/-4)
active/CVE-2021-42948 (+1/-1)
active/CVE-2021-42949 (+1/-1)
active/CVE-2021-43008 (+3/-3)
active/CVE-2021-43056 (+46/-46)
active/CVE-2021-43057 (+45/-45)
active/CVE-2021-43082 (+4/-4)
active/CVE-2021-43086 (+3/-3)
active/CVE-2021-43113 (+2/-2)
active/CVE-2021-43114 (+4/-4)
active/CVE-2021-43172 (+9/-9)
active/CVE-2021-43173 (+11/-11)
active/CVE-2021-43177 (+2/-2)
active/CVE-2021-43267 (+45/-45)
active/CVE-2021-43299 (+8/-8)
active/CVE-2021-43300 (+8/-8)
active/CVE-2021-43301 (+8/-8)
active/CVE-2021-43302 (+8/-8)
active/CVE-2021-43303 (+8/-8)
active/CVE-2021-43305 (+1/-1)
active/CVE-2021-43306 (+1/-1)
active/CVE-2021-43311 (+2/-2)
active/CVE-2021-43312 (+2/-2)
active/CVE-2021-43313 (+2/-2)
active/CVE-2021-43314 (+2/-2)
active/CVE-2021-43315 (+2/-2)
active/CVE-2021-43316 (+2/-2)
active/CVE-2021-43317 (+2/-2)
active/CVE-2021-43331 (+2/-2)
active/CVE-2021-43332 (+2/-2)
active/CVE-2021-43389 (+46/-46)
active/CVE-2021-43398 (+4/-4)
active/CVE-2021-43400 (+2/-2)
active/CVE-2021-43415 (+3/-3)
active/CVE-2021-43453 (+3/-3)
active/CVE-2021-43455 (+2/-2)
active/CVE-2021-43518 (+4/-4)
active/CVE-2021-43519 (+167/-167)
active/CVE-2021-43536 (+7/-7)
active/CVE-2021-43537 (+7/-7)
active/CVE-2021-43538 (+7/-7)
active/CVE-2021-43539 (+7/-7)
active/CVE-2021-43541 (+7/-7)
active/CVE-2021-43542 (+7/-7)
active/CVE-2021-43543 (+7/-7)
active/CVE-2021-43545 (+7/-7)
active/CVE-2021-43546 (+7/-7)
active/CVE-2021-43558 (+2/-2)
active/CVE-2021-43559 (+2/-2)
active/CVE-2021-43560 (+2/-2)
active/CVE-2021-43565 (+3/-3)
active/CVE-2021-43566 (+3/-3)
active/CVE-2021-43579 (+4/-4)
active/CVE-2021-43608 (+2/-2)
active/CVE-2021-43612 (+4/-4)
active/CVE-2021-43616 (+4/-4)
active/CVE-2021-43666 (+3/-3)
active/CVE-2021-43668 (+4/-4)
active/CVE-2021-43725 (+1/-1)
active/CVE-2021-43779 (+2/-2)
active/CVE-2021-43784 (+4/-4)
active/CVE-2021-43797 (+4/-4)
active/CVE-2021-43798 (+2/-2)
active/CVE-2021-43804 (+2/-2)
active/CVE-2021-43809 (+3/-3)
active/CVE-2021-43813 (+2/-2)
active/CVE-2021-43815 (+2/-2)
active/CVE-2021-43816 (+3/-3)
active/CVE-2021-43845 (+8/-8)
active/CVE-2021-43848 (+3/-3)
active/CVE-2021-43854 (+4/-4)
active/CVE-2021-43859 (+1/-1)
active/CVE-2021-43860 (+4/-4)
active/CVE-2021-43861 (+4/-4)
active/CVE-2021-43975 (+62/-62)
active/CVE-2021-43976 (+61/-61)
active/CVE-2021-43980 (+2/-2)
active/CVE-2021-43999 (+4/-4)
active/CVE-2021-44025 (+4/-4)
active/CVE-2021-44026 (+4/-4)
active/CVE-2021-44038 (+4/-4)
active/CVE-2021-44040 (+3/-3)
active/CVE-2021-44118 (+2/-2)
active/CVE-2021-44120 (+2/-2)
active/CVE-2021-44122 (+2/-2)
active/CVE-2021-44123 (+2/-2)
active/CVE-2021-44143 (+2/-2)
active/CVE-2021-44223 (+4/-4)
active/CVE-2021-44227 (+2/-2)
active/CVE-2021-44269 (+1/-1)
active/CVE-2021-44273 (+4/-4)
active/CVE-2021-44331 (+3/-3)
active/CVE-2021-44460 (+2/-2)
active/CVE-2021-44465 (+2/-2)
active/CVE-2021-44476 (+2/-2)
active/CVE-2021-44482 (+3/-3)
active/CVE-2021-44492 (+1/-1)
active/CVE-2021-44493 (+1/-1)
active/CVE-2021-44494 (+1/-1)
active/CVE-2021-44495 (+1/-1)
active/CVE-2021-44496 (+1/-1)
active/CVE-2021-44497 (+1/-1)
active/CVE-2021-44498 (+1/-1)
active/CVE-2021-44499 (+1/-1)
active/CVE-2021-44500 (+1/-1)
active/CVE-2021-44501 (+2/-2)
active/CVE-2021-44502 (+1/-1)
active/CVE-2021-44503 (+1/-1)
active/CVE-2021-44504 (+1/-1)
active/CVE-2021-44505 (+1/-1)
active/CVE-2021-44506 (+1/-1)
active/CVE-2021-44507 (+1/-1)
active/CVE-2021-44508 (+1/-1)
active/CVE-2021-44509 (+1/-1)
active/CVE-2021-44510 (+1/-1)
active/CVE-2021-44512 (+4/-4)
active/CVE-2021-44513 (+4/-4)
active/CVE-2021-44528 (+9/-9)
active/CVE-2021-44531 (+4/-4)
active/CVE-2021-44532 (+4/-4)
active/CVE-2021-44533 (+4/-4)
active/CVE-2021-44534 (+4/-4)
active/CVE-2021-44538 (+11/-11)
active/CVE-2021-44540 (+4/-4)
active/CVE-2021-44543 (+4/-4)
active/CVE-2021-44547 (+2/-2)
active/CVE-2021-44568 (+2/-2)
active/CVE-2021-44590 (+2/-2)
active/CVE-2021-44591 (+2/-2)
active/CVE-2021-44686 (+4/-4)
active/CVE-2021-44716 (+19/-19)
active/CVE-2021-44717 (+13/-13)
active/CVE-2021-44718 (+3/-3)
active/CVE-2021-44732 (+4/-4)
active/CVE-2021-44733 (+62/-62)
active/CVE-2021-44758 (+2/-2)
active/CVE-2021-44759 (+3/-3)
active/CVE-2021-44775 (+2/-2)
active/CVE-2021-44847 (+4/-4)
active/CVE-2021-44854 (+4/-4)
active/CVE-2021-44855 (+4/-4)
active/CVE-2021-44856 (+4/-4)
active/CVE-2021-44858 (+3/-3)
active/CVE-2021-44879 (+46/-46)
active/CVE-2021-44906 (+3/-3)
active/CVE-2021-44917 (+4/-4)
active/CVE-2021-44918 (+4/-4)
active/CVE-2021-44919 (+4/-4)
active/CVE-2021-44920 (+4/-4)
active/CVE-2021-44921 (+4/-4)
active/CVE-2021-44922 (+4/-4)
active/CVE-2021-44923 (+4/-4)
active/CVE-2021-44924 (+4/-4)
active/CVE-2021-44925 (+4/-4)
active/CVE-2021-44926 (+4/-4)
active/CVE-2021-44927 (+4/-4)
active/CVE-2021-44960 (+3/-3)
active/CVE-2021-44961 (+3/-3)
active/CVE-2021-44962 (+3/-3)
active/CVE-2021-44964 (+10/-10)
active/CVE-2021-44988 (+2/-2)
active/CVE-2021-44992 (+2/-2)
active/CVE-2021-44993 (+2/-2)
active/CVE-2021-44994 (+2/-2)
active/CVE-2021-45005 (+3/-3)
active/CVE-2021-45071 (+2/-2)
active/CVE-2021-45078 (+4/-4)
active/CVE-2021-45079 (+3/-3)
active/CVE-2021-45081 (+2/-2)
active/CVE-2021-45082 (+2/-2)
active/CVE-2021-45083 (+2/-2)
active/CVE-2021-45085 (+4/-4)
active/CVE-2021-45086 (+4/-4)
active/CVE-2021-45087 (+4/-4)
active/CVE-2021-45088 (+4/-4)
active/CVE-2021-45095 (+62/-62)
active/CVE-2021-45098 (+2/-2)
active/CVE-2021-45100 (+55/-55)
active/CVE-2021-45101 (+2/-2)
active/CVE-2021-45102 (+2/-2)
active/CVE-2021-45103 (+2/-2)
active/CVE-2021-45104 (+2/-2)
active/CVE-2021-45111 (+2/-2)
active/CVE-2021-45256 (+4/-4)
active/CVE-2021-45257 (+4/-4)
active/CVE-2021-45258 (+4/-4)
active/CVE-2021-45259 (+4/-4)
active/CVE-2021-45260 (+4/-4)
active/CVE-2021-45261 (+5/-5)
active/CVE-2021-45262 (+4/-4)
active/CVE-2021-45263 (+4/-4)
active/CVE-2021-45266 (+4/-4)
active/CVE-2021-45267 (+4/-4)
active/CVE-2021-45288 (+4/-4)
active/CVE-2021-45289 (+4/-4)
active/CVE-2021-45290 (+4/-4)
active/CVE-2021-45291 (+4/-4)
active/CVE-2021-45292 (+4/-4)
active/CVE-2021-45293 (+4/-4)
active/CVE-2021-45297 (+4/-4)
active/CVE-2021-45325 (+6/-6)
active/CVE-2021-45326 (+6/-6)
active/CVE-2021-45327 (+6/-6)
active/CVE-2021-45328 (+6/-6)
active/CVE-2021-45329 (+6/-6)
active/CVE-2021-45340 (+3/-3)
active/CVE-2021-45341 (+3/-3)
active/CVE-2021-45342 (+3/-3)
active/CVE-2021-45343 (+3/-3)
active/CVE-2021-45379 (+4/-4)
active/CVE-2021-45402 (+47/-47)
active/CVE-2021-45423 (+2/-2)
active/CVE-2021-45429 (+3/-3)
active/CVE-2021-45444 (+2/-2)
active/CVE-2021-45450 (+4/-4)
active/CVE-2021-45451 (+4/-4)
active/CVE-2021-45463 (+4/-4)
active/CVE-2021-45464 (+3/-3)
active/CVE-2021-45469 (+62/-62)
active/CVE-2021-45471 (+4/-4)
active/CVE-2021-45472 (+4/-4)
active/CVE-2021-45473 (+4/-4)
active/CVE-2021-45474 (+4/-4)
active/CVE-2021-45480 (+62/-62)
active/CVE-2021-45481 (+6/-6)
active/CVE-2021-45482 (+6/-6)
active/CVE-2021-45483 (+6/-6)
active/CVE-2021-45485 (+55/-55)
active/CVE-2021-45486 (+55/-55)
active/CVE-2021-45707 (+4/-4)
active/CVE-2021-45710 (+4/-4)
active/CVE-2021-45760 (+3/-3)
active/CVE-2021-45762 (+3/-3)
active/CVE-2021-45763 (+3/-3)
active/CVE-2021-45764 (+4/-4)
active/CVE-2021-45767 (+4/-4)
active/CVE-2021-45829 (+10/-10)
active/CVE-2021-45830 (+10/-10)
active/CVE-2021-45831 (+4/-4)
active/CVE-2021-45832 (+10/-10)
active/CVE-2021-45833 (+10/-10)
active/CVE-2021-45844 (+3/-3)
active/CVE-2021-45845 (+3/-3)
active/CVE-2021-45846 (+3/-3)
active/CVE-2021-45847 (+3/-3)
active/CVE-2021-45868 (+37/-37)
active/CVE-2021-45907 (+4/-4)
active/CVE-2021-45908 (+4/-4)
active/CVE-2021-45909 (+4/-4)
active/CVE-2021-45910 (+4/-4)
active/CVE-2021-45911 (+4/-4)
active/CVE-2021-45926 (+4/-4)
active/CVE-2021-45927 (+4/-4)
active/CVE-2021-45930 (+4/-4)
active/CVE-2021-45942 (+4/-4)
active/CVE-2021-45943 (+4/-4)
active/CVE-2021-45958 (+8/-8)
active/CVE-2021-45960 (+43/-43)
active/CVE-2021-45972 (+4/-4)
active/CVE-2021-45985 (+13/-13)
active/CVE-2021-46019 (+4/-4)
active/CVE-2021-46020 (+4/-4)
active/CVE-2021-46021 (+3/-3)
active/CVE-2021-46022 (+4/-4)
active/CVE-2021-46023 (+2/-2)
active/CVE-2021-46038 (+4/-4)
active/CVE-2021-46039 (+4/-4)
active/CVE-2021-46040 (+4/-4)
active/CVE-2021-46041 (+4/-4)
active/CVE-2021-46042 (+4/-4)
active/CVE-2021-46043 (+4/-4)
active/CVE-2021-46044 (+4/-4)
active/CVE-2021-46045 (+4/-4)
active/CVE-2021-46046 (+4/-4)
active/CVE-2021-46047 (+4/-4)
active/CVE-2021-46048 (+4/-4)
active/CVE-2021-46049 (+4/-4)
active/CVE-2021-46050 (+4/-4)
active/CVE-2021-46051 (+4/-4)
active/CVE-2021-46052 (+4/-4)
active/CVE-2021-46053 (+4/-4)
active/CVE-2021-46054 (+4/-4)
active/CVE-2021-46055 (+4/-4)
active/CVE-2021-46088 (+3/-3)
active/CVE-2021-46141 (+4/-4)
active/CVE-2021-46142 (+4/-4)
active/CVE-2021-46143 (+118/-118)
active/CVE-2021-46144 (+4/-4)
active/CVE-2021-46168 (+4/-4)
active/CVE-2021-46170 (+4/-4)
active/CVE-2021-46195 (+62/-62)
active/CVE-2021-46225 (+3/-3)
active/CVE-2021-46234 (+3/-3)
active/CVE-2021-46236 (+3/-3)
active/CVE-2021-46237 (+3/-3)
active/CVE-2021-46238 (+3/-3)
active/CVE-2021-46239 (+3/-3)
active/CVE-2021-46240 (+3/-3)
active/CVE-2021-46242 (+17/-17)
active/CVE-2021-46243 (+17/-17)
active/CVE-2021-46244 (+22/-22)
active/CVE-2021-46283 (+55/-55)
active/CVE-2021-46311 (+3/-3)
active/CVE-2021-46313 (+3/-3)
active/CVE-2021-46322 (+15/-15)
active/CVE-2021-46336 (+4/-4)
active/CVE-2021-46337 (+4/-4)
active/CVE-2021-46338 (+4/-4)
active/CVE-2021-46339 (+4/-4)
active/CVE-2021-46340 (+4/-4)
active/CVE-2021-46342 (+4/-4)
active/CVE-2021-46343 (+4/-4)
active/CVE-2021-46344 (+4/-4)
active/CVE-2021-46345 (+4/-4)
active/CVE-2021-46346 (+4/-4)
active/CVE-2021-46347 (+4/-4)
active/CVE-2021-46348 (+4/-4)
active/CVE-2021-46349 (+4/-4)
active/CVE-2021-46350 (+4/-4)
active/CVE-2021-46351 (+4/-4)
active/CVE-2021-46657 (+6/-6)
active/CVE-2021-46658 (+6/-6)
active/CVE-2021-46659 (+6/-6)
active/CVE-2021-46661 (+6/-6)
active/CVE-2021-46662 (+7/-7)
active/CVE-2021-46663 (+6/-6)
active/CVE-2021-46664 (+6/-6)
active/CVE-2021-46665 (+6/-6)
active/CVE-2021-46666 (+6/-6)
active/CVE-2021-46667 (+7/-7)
active/CVE-2021-46668 (+6/-6)
active/CVE-2021-46671 (+3/-3)
active/CVE-2021-46700 (+3/-3)
active/CVE-2021-46784 (+2/-2)
active/CVE-2021-46787 (+1/-1)
active/CVE-2021-46828 (+4/-4)
active/CVE-2021-46837 (+2/-2)
active/CVE-2021-46848 (+2/-2)
active/CVE-2021-46853 (+2/-2)
active/CVE-2021-46854 (+2/-2)
active/CVE-2021-46872 (+2/-2)
active/CVE-2021-46873 (+2/-2)
active/CVE-2022-0001 (+36/-36)
active/CVE-2022-0002 (+37/-37)
active/CVE-2022-0080 (+4/-4)
active/CVE-2022-0084 (+3/-3)
active/CVE-2022-0085 (+2/-2)
active/CVE-2022-0090 (+2/-2)
active/CVE-2022-0093 (+2/-2)
active/CVE-2022-0108 (+7/-7)
active/CVE-2022-0123 (+2/-2)
active/CVE-2022-0124 (+2/-2)
active/CVE-2022-0125 (+2/-2)
active/CVE-2022-0128 (+3/-3)
active/CVE-2022-0135 (+2/-2)
active/CVE-2022-0136 (+2/-2)
active/CVE-2022-0137 (+2/-2)
active/CVE-2022-0139 (+2/-2)
active/CVE-2022-0144 (+4/-4)
active/CVE-2022-0151 (+2/-2)
active/CVE-2022-0152 (+2/-2)
active/CVE-2022-0154 (+2/-2)
active/CVE-2022-0155 (+4/-4)
active/CVE-2022-0156 (+4/-4)
active/CVE-2022-0157 (+2/-2)
active/CVE-2022-0158 (+4/-4)
active/CVE-2022-0168 (+55/-55)
active/CVE-2022-0171 (+53/-53)
active/CVE-2022-0172 (+2/-2)
active/CVE-2022-0173 (+2/-2)
active/CVE-2022-0174 (+2/-2)
active/CVE-2022-0175 (+2/-2)
active/CVE-2022-0185 (+45/-45)
active/CVE-2022-0196 (+2/-2)
active/CVE-2022-0197 (+2/-2)
active/CVE-2022-0217 (+4/-4)
active/CVE-2022-0224 (+2/-2)
active/CVE-2022-0238 (+2/-2)
active/CVE-2022-0240 (+15/-15)
active/CVE-2022-0244 (+2/-2)
active/CVE-2022-0249 (+2/-2)
active/CVE-2022-0264 (+47/-47)
active/CVE-2022-0283 (+2/-2)
active/CVE-2022-0286 (+47/-47)
active/CVE-2022-0322 (+46/-46)
active/CVE-2022-0323 (+2/-2)
active/CVE-2022-0326 (+15/-15)
active/CVE-2022-0330 (+46/-46)
active/CVE-2022-0332 (+2/-2)
active/CVE-2022-0333 (+2/-2)
active/CVE-2022-0334 (+2/-2)
active/CVE-2022-0335 (+2/-2)
active/CVE-2022-0338 (+3/-3)
active/CVE-2022-0344 (+2/-2)
active/CVE-2022-0367 (+2/-2)
active/CVE-2022-0371 (+2/-2)
active/CVE-2022-0373 (+2/-2)
active/CVE-2022-0382 (+51/-51)
active/CVE-2022-0390 (+2/-2)
active/CVE-2022-0391 (+6/-6)
active/CVE-2022-0393 (+2/-2)
active/CVE-2022-0400 (+65/-65)
active/CVE-2022-0407 (+2/-2)
active/CVE-2022-0414 (+2/-2)
active/CVE-2022-0415 (+3/-3)
active/CVE-2022-0419 (+2/-2)
active/CVE-2022-0425 (+2/-2)
active/CVE-2022-0427 (+2/-2)
active/CVE-2022-0430 (+3/-3)
active/CVE-2022-0433 (+40/-40)
active/CVE-2022-0435 (+44/-44)
active/CVE-2022-0436 (+1/-1)
active/CVE-2022-0476 (+2/-2)
active/CVE-2022-0480 (+67/-67)
active/CVE-2022-0481 (+3/-3)
active/CVE-2022-0485 (+3/-3)
active/CVE-2022-0487 (+54/-54)
active/CVE-2022-0488 (+2/-2)
active/CVE-2022-0489 (+2/-2)
active/CVE-2022-0492 (+44/-44)
active/CVE-2022-0494 (+50/-50)
active/CVE-2022-0496 (+3/-3)
active/CVE-2022-0497 (+3/-3)
active/CVE-2022-0500 (+51/-51)
active/CVE-2022-0511 (+2/-2)
active/CVE-2022-0512 (+3/-3)
active/CVE-2022-0516 (+44/-44)
active/CVE-2022-0518 (+2/-2)
active/CVE-2022-0519 (+2/-2)
active/CVE-2022-0520 (+2/-2)
active/CVE-2022-0521 (+2/-2)
active/CVE-2022-0522 (+2/-2)
active/CVE-2022-0523 (+2/-2)
active/CVE-2022-0525 (+3/-3)
active/CVE-2022-0534 (+3/-3)
active/CVE-2022-0536 (+3/-3)
active/CVE-2022-0544 (+3/-3)
active/CVE-2022-0545 (+3/-3)
active/CVE-2022-0546 (+3/-3)
active/CVE-2022-0547 (+2/-2)
active/CVE-2022-0549 (+2/-2)
active/CVE-2022-0559 (+2/-2)
active/CVE-2022-0570 (+3/-3)
active/CVE-2022-0571 (+2/-2)
active/CVE-2022-0577 (+3/-3)
active/CVE-2022-0581 (+3/-3)
active/CVE-2022-0582 (+3/-3)
active/CVE-2022-0583 (+3/-3)
active/CVE-2022-0585 (+3/-3)
active/CVE-2022-0586 (+3/-3)
active/CVE-2022-0613 (+2/-2)
active/CVE-2022-0614 (+3/-3)
active/CVE-2022-0617 (+36/-36)
active/CVE-2022-0623 (+3/-3)
active/CVE-2022-0630 (+3/-3)
active/CVE-2022-0631 (+3/-3)
active/CVE-2022-0632 (+3/-3)
active/CVE-2022-0639 (+3/-3)
active/CVE-2022-0646 (+37/-37)
active/CVE-2022-0670 (+2/-2)
active/CVE-2022-0675 (+3/-3)
active/CVE-2022-0676 (+2/-2)
active/CVE-2022-0686 (+3/-3)
active/CVE-2022-0691 (+3/-3)
active/CVE-2022-0695 (+2/-2)
active/CVE-2022-0696 (+3/-3)
active/CVE-2022-0699 (+2/-2)
active/CVE-2022-0712 (+2/-2)
active/CVE-2022-0713 (+2/-2)
active/CVE-2022-0717 (+3/-3)
active/CVE-2022-0725 (+3/-3)
active/CVE-2022-0730 (+3/-3)
active/CVE-2022-0731 (+2/-2)
active/CVE-2022-0735 (+2/-2)
active/CVE-2022-0738 (+2/-2)
active/CVE-2022-0740 (+2/-2)
active/CVE-2022-0741 (+2/-2)
active/CVE-2022-0742 (+36/-36)
active/CVE-2022-0746 (+2/-2)
active/CVE-2022-0751 (+2/-2)
active/CVE-2022-0759 (+3/-3)
active/CVE-2022-0778 (+3/-3)
active/CVE-2022-0812 (+37/-37)
active/CVE-2022-0813 (+3/-3)
active/CVE-2022-0819 (+2/-2)
active/CVE-2022-0843 (+3/-3)
active/CVE-2022-0847 (+35/-35)
active/CVE-2022-0849 (+2/-2)
active/CVE-2022-0850 (+37/-37)
active/CVE-2022-0854 (+45/-45)
active/CVE-2022-0856 (+3/-3)
active/CVE-2022-0860 (+2/-2)
active/CVE-2022-0890 (+3/-3)
active/CVE-2022-0897 (+2/-2)
active/CVE-2022-0918 (+3/-3)
active/CVE-2022-0983 (+2/-2)
active/CVE-2022-0987 (+3/-3)
active/CVE-2022-0995 (+47/-47)
active/CVE-2022-0996 (+3/-3)
active/CVE-2022-0998 (+44/-44)
active/CVE-2022-1011 (+50/-50)
active/CVE-2022-1012 (+55/-55)
active/CVE-2022-1015 (+36/-36)
active/CVE-2022-1016 (+36/-36)
active/CVE-2022-1031 (+2/-2)
active/CVE-2022-1035 (+3/-3)
active/CVE-2022-1043 (+37/-37)
active/CVE-2022-1048 (+51/-51)
active/CVE-2022-1049 (+3/-3)
active/CVE-2022-1052 (+2/-2)
active/CVE-2022-1055 (+36/-36)
active/CVE-2022-1061 (+2/-2)
active/CVE-2022-1071 (+3/-3)
active/CVE-2022-1097 (+4/-4)
active/CVE-2022-1099 (+2/-2)
active/CVE-2022-1100 (+2/-2)
active/CVE-2022-1105 (+2/-2)
active/CVE-2022-1106 (+3/-3)
active/CVE-2022-1111 (+2/-2)
active/CVE-2022-1114 (+1/-1)
active/CVE-2022-1116 (+35/-35)
active/CVE-2022-1120 (+2/-2)
active/CVE-2022-1121 (+2/-2)
active/CVE-2022-1122 (+9/-9)
active/CVE-2022-1148 (+2/-2)
active/CVE-2022-1158 (+37/-37)
active/CVE-2022-1160 (+2/-2)
active/CVE-2022-1162 (+2/-2)
active/CVE-2022-1172 (+3/-3)
active/CVE-2022-1174 (+2/-2)
active/CVE-2022-1175 (+2/-2)
active/CVE-2022-1184 (+57/-57)
active/CVE-2022-1185 (+2/-2)
active/CVE-2022-1188 (+2/-2)
active/CVE-2022-1189 (+2/-2)
active/CVE-2022-1190 (+2/-2)
active/CVE-2022-1195 (+50/-50)
active/CVE-2022-1196 (+6/-6)
active/CVE-2022-1198 (+49/-49)
active/CVE-2022-1199 (+49/-49)
active/CVE-2022-1201 (+3/-3)
active/CVE-2022-1204 (+50/-50)
active/CVE-2022-1205 (+50/-50)
active/CVE-2022-1207 (+2/-2)
active/CVE-2022-1212 (+3/-3)
active/CVE-2022-1222 (+3/-3)
active/CVE-2022-1227 (+3/-3)
active/CVE-2022-1237 (+2/-2)
active/CVE-2022-1238 (+2/-2)
active/CVE-2022-1240 (+2/-2)
active/CVE-2022-1244 (+2/-2)
active/CVE-2022-1247 (+58/-58)
active/CVE-2022-1249 (+3/-3)
active/CVE-2022-1253 (+3/-3)
active/CVE-2022-1259 (+1/-1)
active/CVE-2022-1263 (+55/-55)
active/CVE-2022-1270 (+2/-2)
active/CVE-2022-1276 (+3/-3)
active/CVE-2022-1280 (+55/-55)
active/CVE-2022-1283 (+2/-2)
active/CVE-2022-1284 (+2/-2)
active/CVE-2022-1286 (+3/-3)
active/CVE-2022-1292 (+2/-2)
active/CVE-2022-1296 (+2/-2)
active/CVE-2022-1297 (+2/-2)
active/CVE-2022-1319 (+1/-1)
active/CVE-2022-1325 (+2/-2)
active/CVE-2022-1328 (+5/-5)
active/CVE-2022-1341 (+2/-2)
active/CVE-2022-1343 (+2/-2)
active/CVE-2022-1353 (+50/-50)
active/CVE-2022-1379 (+1/-1)
active/CVE-2022-1382 (+2/-2)
active/CVE-2022-1383 (+2/-2)
active/CVE-2022-1419 (+37/-37)
active/CVE-2022-1427 (+1/-1)
active/CVE-2022-1434 (+2/-2)
active/CVE-2022-1441 (+1/-1)
active/CVE-2022-1462 (+57/-57)
active/CVE-2022-1471 (+2/-2)
active/CVE-2022-1473 (+2/-2)
active/CVE-2022-1507 (+1/-1)
active/CVE-2022-1508 (+55/-55)
active/CVE-2022-1515 (+1/-1)
active/CVE-2022-1516 (+51/-51)
active/CVE-2022-1529 (+4/-4)
active/CVE-2022-1537 (+1/-1)
active/CVE-2022-1552 (+3/-3)
active/CVE-2022-1586 (+1/-1)
active/CVE-2022-1587 (+1/-1)
active/CVE-2022-1615 (+2/-2)
active/CVE-2022-1651 (+51/-51)
active/CVE-2022-1652 (+50/-50)
active/CVE-2022-1671 (+51/-51)
active/CVE-2022-1678 (+55/-55)
active/CVE-2022-1679 (+52/-52)
active/CVE-2022-1725 (+1/-1)
active/CVE-2022-1726 (+2/-2)
active/CVE-2022-1729 (+54/-54)
active/CVE-2022-1734 (+51/-51)
active/CVE-2022-1771 (+1/-1)
active/CVE-2022-1786 (+35/-35)
active/CVE-2022-1789 (+51/-51)
active/CVE-2022-1795 (+1/-1)
active/CVE-2022-1802 (+4/-4)
active/CVE-2022-1852 (+51/-51)
active/CVE-2022-1882 (+56/-56)
active/CVE-2022-1897 (+1/-1)
active/CVE-2022-1919 (+6/-6)
active/CVE-2022-1934 (+1/-1)
active/CVE-2022-1943 (+51/-51)
active/CVE-2022-1949 (+1/-1)
active/CVE-2022-1973 (+55/-55)
active/CVE-2022-1974 (+51/-51)
active/CVE-2022-1975 (+51/-51)
active/CVE-2022-1976 (+55/-55)
active/CVE-2022-1996 (+1/-1)
active/CVE-2022-1998 (+43/-43)
active/CVE-2022-2000 (+1/-1)
active/CVE-2022-20001 (+3/-3)
active/CVE-2022-20008 (+38/-38)
active/CVE-2022-20009 (+44/-44)
active/CVE-2022-20011 (+1/-1)
active/CVE-2022-20128 (+2/-2)
active/CVE-2022-20132 (+50/-50)
active/CVE-2022-20141 (+50/-50)
active/CVE-2022-20148 (+54/-54)
active/CVE-2022-20153 (+56/-56)
active/CVE-2022-20154 (+50/-50)
active/CVE-2022-20166 (+50/-50)
active/CVE-2022-20203 (+1/-1)
active/CVE-2022-20240 (+4/-4)
active/CVE-2022-2031 (+1/-1)
active/CVE-2022-20368 (+37/-37)
active/CVE-2022-20369 (+37/-37)
active/CVE-2022-20409 (+38/-38)
active/CVE-2022-2042 (+1/-1)
active/CVE-2022-20421 (+40/-40)
active/CVE-2022-20422 (+39/-39)
active/CVE-2022-20423 (+38/-38)
active/CVE-2022-20446 (+4/-4)
active/CVE-2022-20448 (+1/-1)
active/CVE-2022-20452 (+2/-2)
active/CVE-2022-2047 (+1/-1)
active/CVE-2022-20470 (+4/-4)
active/CVE-2022-20474 (+2/-2)
active/CVE-2022-20476 (+2/-2)
active/CVE-2022-20478 (+2/-2)
active/CVE-2022-20479 (+2/-2)
active/CVE-2022-2048 (+1/-1)
active/CVE-2022-20480 (+2/-2)
active/CVE-2022-20482 (+2/-2)
active/CVE-2022-20484 (+2/-2)
active/CVE-2022-20485 (+2/-2)
active/CVE-2022-20486 (+2/-2)
active/CVE-2022-20487 (+2/-2)
active/CVE-2022-20488 (+2/-2)
active/CVE-2022-20491 (+2/-2)
active/CVE-2022-20495 (+2/-2)
active/CVE-2022-20499 (+2/-2)
active/CVE-2022-20502 (+4/-4)
active/CVE-2022-2053 (+1/-1)
active/CVE-2022-2054 (+1/-1)
active/CVE-2022-20565 (+39/-39)
active/CVE-2022-20566 (+38/-38)
active/CVE-2022-20567 (+39/-39)
active/CVE-2022-20568 (+39/-39)
active/CVE-2022-20572 (+39/-39)
active/CVE-2022-2061 (+1/-1)
active/CVE-2022-2068 (+2/-2)
active/CVE-2022-20767 (+1/-1)
active/CVE-2022-2078 (+51/-51)
active/CVE-2022-2095 (+1/-1)
active/CVE-2022-2097 (+2/-2)
active/CVE-2022-21123 (+36/-36)
active/CVE-2022-21125 (+36/-36)
active/CVE-2022-21126 (+2/-2)
active/CVE-2022-21166 (+36/-36)
active/CVE-2022-2119 (+1/-1)
active/CVE-2022-2120 (+1/-1)
active/CVE-2022-2121 (+1/-1)
active/CVE-2022-2122 (+5/-5)
active/CVE-2022-21222 (+2/-2)
active/CVE-2022-21227 (+1/-1)
active/CVE-2022-21233 (+2/-2)
active/CVE-2022-21245 (+7/-7)
active/CVE-2022-21248 (+11/-11)
active/CVE-2022-21249 (+7/-7)
active/CVE-2022-21253 (+7/-7)
active/CVE-2022-21254 (+7/-7)
active/CVE-2022-21256 (+7/-7)
active/CVE-2022-21264 (+7/-7)
active/CVE-2022-21265 (+7/-7)
active/CVE-2022-21270 (+7/-7)
active/CVE-2022-21271 (+8/-8)
active/CVE-2022-21277 (+11/-11)
active/CVE-2022-21278 (+6/-6)
active/CVE-2022-21282 (+11/-11)
active/CVE-2022-21283 (+11/-11)
active/CVE-2022-21291 (+11/-11)
active/CVE-2022-21293 (+11/-11)
active/CVE-2022-21294 (+11/-11)
active/CVE-2022-21295 (+4/-4)
active/CVE-2022-21296 (+11/-11)
active/CVE-2022-21297 (+6/-6)
active/CVE-2022-21299 (+11/-11)
active/CVE-2022-21301 (+7/-7)
active/CVE-2022-21302 (+7/-7)
active/CVE-2022-21303 (+7/-7)
active/CVE-2022-21304 (+7/-7)
active/CVE-2022-21305 (+11/-11)
active/CVE-2022-2132 (+1/-1)
active/CVE-2022-21339 (+7/-7)
active/CVE-2022-21340 (+11/-11)
active/CVE-2022-21341 (+11/-11)
active/CVE-2022-21342 (+7/-7)
active/CVE-2022-21344 (+7/-7)
active/CVE-2022-21348 (+7/-7)
active/CVE-2022-21349 (+9/-9)
active/CVE-2022-21351 (+7/-7)
active/CVE-2022-21352 (+6/-6)
active/CVE-2022-21358 (+7/-7)
active/CVE-2022-21360 (+11/-11)
active/CVE-2022-21362 (+7/-7)
active/CVE-2022-21363 (+2/-2)
active/CVE-2022-21365 (+11/-11)
active/CVE-2022-21366 (+11/-11)
active/CVE-2022-21367 (+7/-7)
active/CVE-2022-21368 (+7/-7)
active/CVE-2022-21370 (+7/-7)
active/CVE-2022-21372 (+7/-7)
active/CVE-2022-21374 (+7/-7)
active/CVE-2022-21378 (+7/-7)
active/CVE-2022-21379 (+7/-7)
active/CVE-2022-21385 (+38/-38)
active/CVE-2022-21394 (+4/-4)
active/CVE-2022-21412 (+5/-5)
active/CVE-2022-21413 (+5/-5)
active/CVE-2022-21414 (+5/-5)
active/CVE-2022-21415 (+5/-5)
active/CVE-2022-21417 (+5/-5)
active/CVE-2022-21418 (+5/-5)
active/CVE-2022-21423 (+5/-5)
active/CVE-2022-21425 (+5/-5)
active/CVE-2022-21426 (+5/-5)
active/CVE-2022-21427 (+5/-5)
active/CVE-2022-21434 (+5/-5)
active/CVE-2022-21435 (+5/-5)
active/CVE-2022-21436 (+5/-5)
active/CVE-2022-21437 (+5/-5)
active/CVE-2022-21438 (+5/-5)
active/CVE-2022-21440 (+5/-5)
active/CVE-2022-21443 (+5/-5)
active/CVE-2022-21444 (+5/-5)
active/CVE-2022-21451 (+5/-5)
active/CVE-2022-21452 (+5/-5)
active/CVE-2022-21454 (+5/-5)
active/CVE-2022-21455 (+5/-5)
active/CVE-2022-21457 (+5/-5)
active/CVE-2022-21459 (+5/-5)
active/CVE-2022-21460 (+5/-5)
active/CVE-2022-21462 (+5/-5)
active/CVE-2022-21465 (+6/-6)
active/CVE-2022-21471 (+6/-6)
active/CVE-2022-21476 (+5/-5)
active/CVE-2022-21478 (+5/-5)
active/CVE-2022-21479 (+5/-5)
active/CVE-2022-21482 (+8/-8)
active/CVE-2022-21483 (+8/-8)
active/CVE-2022-21484 (+8/-8)
active/CVE-2022-21485 (+8/-8)
active/CVE-2022-21486 (+8/-8)
active/CVE-2022-21487 (+6/-6)
active/CVE-2022-21488 (+6/-6)
active/CVE-2022-21489 (+8/-8)
active/CVE-2022-21490 (+8/-8)
active/CVE-2022-21491 (+6/-6)
active/CVE-2022-21496 (+5/-5)
active/CVE-2022-21499 (+37/-37)
active/CVE-2022-21505 (+56/-56)
active/CVE-2022-21509 (+6/-6)
active/CVE-2022-21515 (+6/-6)
active/CVE-2022-21517 (+6/-6)
active/CVE-2022-21522 (+6/-6)
active/CVE-2022-21525 (+6/-6)
active/CVE-2022-21526 (+6/-6)
active/CVE-2022-21527 (+6/-6)
active/CVE-2022-21528 (+6/-6)
active/CVE-2022-21529 (+6/-6)
active/CVE-2022-2153 (+56/-56)
active/CVE-2022-21530 (+6/-6)
active/CVE-2022-21531 (+6/-6)
active/CVE-2022-21534 (+6/-6)
active/CVE-2022-21537 (+6/-6)
active/CVE-2022-21538 (+6/-6)
active/CVE-2022-21539 (+6/-6)
active/CVE-2022-21540 (+7/-7)
active/CVE-2022-21541 (+7/-7)
active/CVE-2022-21547 (+6/-6)
active/CVE-2022-21549 (+6/-6)
active/CVE-2022-21553 (+6/-6)
active/CVE-2022-21554 (+3/-3)
active/CVE-2022-21556 (+5/-5)
active/CVE-2022-21569 (+6/-6)
active/CVE-2022-21571 (+3/-3)
active/CVE-2022-21589 (+4/-4)
active/CVE-2022-21592 (+4/-4)
active/CVE-2022-21594 (+4/-4)
active/CVE-2022-21595 (+4/-4)
active/CVE-2022-21599 (+4/-4)
active/CVE-2022-21600 (+4/-4)
active/CVE-2022-21604 (+4/-4)
active/CVE-2022-21605 (+4/-4)
active/CVE-2022-21607 (+4/-4)
active/CVE-2022-21608 (+4/-4)
active/CVE-2022-21611 (+4/-4)
active/CVE-2022-21617 (+4/-4)
active/CVE-2022-21620 (+2/-2)
active/CVE-2022-21621 (+2/-2)
active/CVE-2022-21625 (+4/-4)
active/CVE-2022-21627 (+2/-2)
active/CVE-2022-21632 (+4/-4)
active/CVE-2022-21633 (+4/-4)
active/CVE-2022-21635 (+4/-4)
active/CVE-2022-21637 (+4/-4)
active/CVE-2022-21638 (+4/-4)
active/CVE-2022-21640 (+4/-4)
active/CVE-2022-21641 (+4/-4)
active/CVE-2022-21648 (+2/-2)
active/CVE-2022-21653 (+4/-4)
active/CVE-2022-21658 (+2/-2)
active/CVE-2022-21661 (+4/-4)
active/CVE-2022-21662 (+4/-4)
active/CVE-2022-21663 (+4/-4)
active/CVE-2022-21664 (+4/-4)
active/CVE-2022-21668 (+4/-4)
active/CVE-2022-21670 (+4/-4)
active/CVE-2022-21673 (+2/-2)
active/CVE-2022-21680 (+4/-4)
active/CVE-2022-21681 (+4/-4)
active/CVE-2022-21682 (+4/-4)
active/CVE-2022-21688 (+3/-3)
active/CVE-2022-21689 (+3/-3)
active/CVE-2022-21690 (+3/-3)
active/CVE-2022-21691 (+3/-3)
active/CVE-2022-21692 (+3/-3)
active/CVE-2022-21693 (+3/-3)
active/CVE-2022-21694 (+3/-3)
active/CVE-2022-21695 (+3/-3)
active/CVE-2022-21696 (+3/-3)
active/CVE-2022-21698 (+3/-3)
active/CVE-2022-21699 (+4/-4)
active/CVE-2022-21704 (+3/-3)
active/CVE-2022-21708 (+3/-3)
active/CVE-2022-21712 (+2/-2)
active/CVE-2022-21722 (+2/-2)
active/CVE-2022-21723 (+2/-2)
active/CVE-2022-21724 (+3/-3)
active/CVE-2022-21797 (+2/-2)
active/CVE-2022-2182 (+1/-1)
active/CVE-2022-21821 (+3/-3)
active/CVE-2022-21824 (+3/-3)
active/CVE-2022-21831 (+8/-8)
active/CVE-2022-2191 (+1/-1)
active/CVE-2022-21949 (+1/-1)
active/CVE-2022-2196 (+39/-39)
active/CVE-2022-2205 (+4/-4)
active/CVE-2022-2208 (+1/-1)
active/CVE-2022-2210 (+1/-1)
active/CVE-2022-2211 (+1/-1)
active/CVE-2022-22293 (+2/-2)
active/CVE-2022-2231 (+1/-1)
active/CVE-2022-2251 (+2/-2)
active/CVE-2022-2257 (+1/-1)
active/CVE-2022-22577 (+8/-8)
active/CVE-2022-22589 (+6/-6)
active/CVE-2022-22590 (+6/-6)
active/CVE-2022-22592 (+6/-6)
active/CVE-2022-22594 (+6/-6)
active/CVE-2022-22610 (+5/-5)
active/CVE-2022-22620 (+6/-6)
active/CVE-2022-22624 (+7/-7)
active/CVE-2022-22628 (+7/-7)
active/CVE-2022-22629 (+7/-7)
active/CVE-2022-22637 (+7/-7)
active/CVE-2022-2264 (+1/-1)
active/CVE-2022-22662 (+8/-8)
active/CVE-2022-22677 (+8/-8)
active/CVE-2022-22728 (+2/-2)
active/CVE-2022-22737 (+4/-4)
active/CVE-2022-22738 (+4/-4)
active/CVE-2022-22739 (+6/-6)
active/CVE-2022-2274 (+2/-2)
active/CVE-2022-22740 (+4/-4)
active/CVE-2022-22741 (+4/-4)
active/CVE-2022-22742 (+4/-4)
active/CVE-2022-22743 (+4/-4)
active/CVE-2022-22744 (+3/-3)
active/CVE-2022-22745 (+4/-4)
active/CVE-2022-22746 (+3/-3)
active/CVE-2022-22747 (+5/-5)
active/CVE-2022-22748 (+4/-4)
active/CVE-2022-22751 (+4/-4)
active/CVE-2022-22754 (+3/-3)
active/CVE-2022-22756 (+3/-3)
active/CVE-2022-22759 (+3/-3)
active/CVE-2022-22760 (+3/-3)
active/CVE-2022-22761 (+3/-3)
active/CVE-2022-22763 (+3/-3)
active/CVE-2022-22764 (+3/-3)
active/CVE-2022-22771 (+2/-2)
active/CVE-2022-22815 (+1/-1)
active/CVE-2022-22816 (+1/-1)
active/CVE-2022-22817 (+1/-1)
active/CVE-2022-22822 (+44/-44)
active/CVE-2022-22823 (+44/-44)
active/CVE-2022-22824 (+44/-44)
active/CVE-2022-22825 (+44/-44)
active/CVE-2022-22826 (+44/-44)
active/CVE-2022-22827 (+44/-44)
active/CVE-2022-2284 (+1/-1)
active/CVE-2022-22846 (+4/-4)
active/CVE-2022-2285 (+1/-1)
active/CVE-2022-2286 (+1/-1)
active/CVE-2022-2287 (+1/-1)
active/CVE-2022-2288 (+1/-1)
active/CVE-2022-22888 (+3/-3)
active/CVE-2022-2289 (+1/-1)
active/CVE-2022-22890 (+3/-3)
active/CVE-2022-22891 (+3/-3)
active/CVE-2022-22892 (+3/-3)
active/CVE-2022-22893 (+3/-3)
active/CVE-2022-22894 (+3/-3)
active/CVE-2022-22895 (+3/-3)
active/CVE-2022-22909 (+3/-3)
active/CVE-2022-22934 (+3/-3)
active/CVE-2022-22935 (+3/-3)
active/CVE-2022-22936 (+3/-3)
active/CVE-2022-2294 (+7/-7)
active/CVE-2022-22941 (+3/-3)
active/CVE-2022-22942 (+46/-46)
active/CVE-2022-22950 (+3/-3)
active/CVE-2022-22965 (+3/-3)
active/CVE-2022-22967 (+1/-1)
active/CVE-2022-22968 (+3/-3)
active/CVE-2022-22970 (+1/-1)
active/CVE-2022-22971 (+1/-1)
active/CVE-2022-22976 (+1/-1)
active/CVE-2022-22978 (+2/-2)
active/CVE-2022-2301 (+1/-1)
active/CVE-2022-2303 (+1/-1)
active/CVE-2022-23033 (+2/-2)
active/CVE-2022-23034 (+2/-2)
active/CVE-2022-23035 (+2/-2)
active/CVE-2022-23036 (+51/-51)
active/CVE-2022-23037 (+51/-51)
active/CVE-2022-23038 (+51/-51)
active/CVE-2022-23039 (+51/-51)
active/CVE-2022-23040 (+51/-51)
active/CVE-2022-23041 (+51/-51)
active/CVE-2022-23042 (+51/-51)
active/CVE-2022-2307 (+1/-1)
active/CVE-2022-2308 (+38/-38)
active/CVE-2022-2309 (+1/-1)
active/CVE-2022-23094 (+4/-4)
active/CVE-2022-23096 (+3/-3)
active/CVE-2022-23097 (+3/-3)
active/CVE-2022-23098 (+3/-3)
active/CVE-2022-23131 (+4/-4)
active/CVE-2022-23132 (+4/-4)
active/CVE-2022-23133 (+4/-4)
active/CVE-2022-23134 (+4/-4)
active/CVE-2022-2318 (+56/-56)
active/CVE-2022-23181 (+5/-5)
active/CVE-2022-2319 (+6/-6)
active/CVE-2022-2320 (+6/-6)
active/CVE-2022-23218 (+1/-1)
active/CVE-2022-23219 (+1/-1)
active/CVE-2022-23220 (+1/-1)
active/CVE-2022-23221 (+3/-3)
active/CVE-2022-23222 (+53/-53)
active/CVE-2022-2326 (+1/-1)
active/CVE-2022-2327 (+48/-48)
active/CVE-2022-23302 (+3/-3)
active/CVE-2022-23303 (+3/-3)
active/CVE-2022-23304 (+3/-3)
active/CVE-2022-23305 (+3/-3)
active/CVE-2022-23307 (+3/-3)
active/CVE-2022-23318 (+3/-3)
active/CVE-2022-23319 (+3/-3)
active/CVE-2022-23408 (+3/-3)
active/CVE-2022-2343 (+3/-3)
active/CVE-2022-23437 (+3/-3)
active/CVE-2022-23451 (+2/-2)
active/CVE-2022-23457 (+1/-1)
active/CVE-2022-23467 (+2/-2)
active/CVE-2022-23468 (+2/-2)
active/CVE-2022-2347 (+1/-1)
active/CVE-2022-23471 (+2/-2)
active/CVE-2022-23476 (+2/-2)
active/CVE-2022-23477 (+2/-2)
active/CVE-2022-23478 (+2/-2)
active/CVE-2022-23479 (+2/-2)
active/CVE-2022-23480 (+2/-2)
active/CVE-2022-23481 (+2/-2)
active/CVE-2022-23482 (+2/-2)
active/CVE-2022-23483 (+2/-2)
active/CVE-2022-23484 (+2/-2)
active/CVE-2022-23485 (+2/-2)
active/CVE-2022-23493 (+2/-2)
active/CVE-2022-23494 (+2/-2)
active/CVE-2022-23498 (+2/-2)
active/CVE-2022-23514 (+2/-2)
active/CVE-2022-23515 (+2/-2)
active/CVE-2022-23516 (+2/-2)
active/CVE-2022-23517 (+2/-2)
active/CVE-2022-23518 (+2/-2)
active/CVE-2022-23519 (+2/-2)
active/CVE-2022-23520 (+2/-2)
active/CVE-2022-23527 (+2/-2)
active/CVE-2022-23537 (+8/-8)
active/CVE-2022-23538 (+2/-2)
active/CVE-2022-23547 (+2/-2)
active/CVE-2022-23607 (+3/-3)
active/CVE-2022-23608 (+8/-8)
active/CVE-2022-23613 (+3/-3)
active/CVE-2022-23614 (+4/-4)
active/CVE-2022-23630 (+3/-3)
active/CVE-2022-23633 (+8/-8)
active/CVE-2022-23634 (+3/-3)
active/CVE-2022-23638 (+3/-3)
active/CVE-2022-23639 (+14/-14)
active/CVE-2022-23647 (+3/-3)
active/CVE-2022-23708 (+2/-2)
active/CVE-2022-23772 (+11/-11)
active/CVE-2022-23773 (+11/-11)
active/CVE-2022-2380 (+51/-51)
active/CVE-2022-23803 (+3/-3)
active/CVE-2022-23804 (+3/-3)
active/CVE-2022-23806 (+3/-3)
active/CVE-2022-23807 (+3/-3)
active/CVE-2022-23808 (+3/-3)
active/CVE-2022-23824 (+2/-2)
active/CVE-2022-23825 (+56/-56)
active/CVE-2022-23837 (+3/-3)
active/CVE-2022-23852 (+31/-31)
active/CVE-2022-23853 (+6/-6)
active/CVE-2022-23901 (+3/-3)
active/CVE-2022-2393 (+2/-2)
active/CVE-2022-23935 (+2/-2)
active/CVE-2022-23942 (+1/-1)
active/CVE-2022-23946 (+3/-3)
active/CVE-2022-23947 (+3/-3)
active/CVE-2022-23959 (+2/-2)
active/CVE-2022-23960 (+35/-35)
active/CVE-2022-23990 (+31/-31)
active/CVE-2022-2400 (+7/-7)
active/CVE-2022-24048 (+12/-12)
active/CVE-2022-24050 (+12/-12)
active/CVE-2022-24051 (+12/-12)
active/CVE-2022-24052 (+12/-12)
active/CVE-2022-24106 (+6/-6)
active/CVE-2022-24107 (+6/-6)
active/CVE-2022-24122 (+38/-38)
active/CVE-2022-24130 (+3/-3)
active/CVE-2022-2414 (+2/-2)
active/CVE-2022-2417 (+1/-1)
active/CVE-2022-24191 (+3/-3)
active/CVE-2022-24249 (+3/-3)
active/CVE-2022-24279 (+3/-3)
active/CVE-2022-24300 (+3/-3)
active/CVE-2022-24301 (+3/-3)
active/CVE-2022-24302 (+2/-2)
active/CVE-2022-24303 (+2/-2)
active/CVE-2022-24329 (+2/-2)
active/CVE-2022-24349 (+3/-3)
active/CVE-2022-24439 (+4/-4)
active/CVE-2022-24448 (+46/-46)
active/CVE-2022-2447 (+2/-2)
active/CVE-2022-2453 (+3/-3)
active/CVE-2022-2454 (+3/-3)
active/CVE-2022-2456 (+1/-1)
active/CVE-2022-24574 (+3/-3)
active/CVE-2022-24575 (+3/-3)
active/CVE-2022-24576 (+3/-3)
active/CVE-2022-24577 (+3/-3)
active/CVE-2022-24578 (+3/-3)
active/CVE-2022-24585 (+3/-3)
active/CVE-2022-24586 (+3/-3)
active/CVE-2022-24587 (+3/-3)
active/CVE-2022-24599 (+3/-3)
active/CVE-2022-24613 (+3/-3)
active/CVE-2022-24614 (+3/-3)
active/CVE-2022-24615 (+3/-3)
active/CVE-2022-24675 (+5/-5)
active/CVE-2022-24683 (+2/-2)
active/CVE-2022-24684 (+2/-2)
active/CVE-2022-24685 (+2/-2)
active/CVE-2022-24686 (+2/-2)
active/CVE-2022-24687 (+3/-3)
active/CVE-2022-2469 (+3/-3)
active/CVE-2022-24695 (+3/-3)
active/CVE-2022-24713 (+5/-5)
active/CVE-2022-24714 (+3/-3)
active/CVE-2022-24715 (+3/-3)
active/CVE-2022-24716 (+2/-2)
active/CVE-2022-24720 (+3/-3)
active/CVE-2022-24723 (+3/-3)
active/CVE-2022-24724 (+3/-3)
active/CVE-2022-24728 (+12/-12)
active/CVE-2022-24729 (+12/-12)
active/CVE-2022-24735 (+1/-1)
active/CVE-2022-24736 (+1/-1)
active/CVE-2022-24737 (+3/-3)
active/CVE-2022-24754 (+2/-2)
active/CVE-2022-24755 (+2/-2)
active/CVE-2022-24756 (+2/-2)
active/CVE-2022-24757 (+3/-3)
active/CVE-2022-24758 (+3/-3)
active/CVE-2022-2476 (+3/-3)
active/CVE-2022-24763 (+2/-2)
active/CVE-2022-24764 (+2/-2)
active/CVE-2022-24766 (+3/-3)
active/CVE-2022-24769 (+3/-3)
active/CVE-2022-24771 (+3/-3)
active/CVE-2022-24772 (+3/-3)
active/CVE-2022-24773 (+3/-3)
active/CVE-2022-24775 (+3/-3)
active/CVE-2022-24778 (+3/-3)
active/CVE-2022-24785 (+5/-5)
active/CVE-2022-24786 (+7/-7)
active/CVE-2022-24790 (+3/-3)
active/CVE-2022-24791 (+7/-7)
active/CVE-2022-24792 (+2/-2)
active/CVE-2022-24793 (+7/-7)
active/CVE-2022-24795 (+34/-34)
active/CVE-2022-24801 (+4/-4)
active/CVE-2022-24803 (+3/-3)
active/CVE-2022-24823 (+1/-1)
active/CVE-2022-24828 (+2/-2)
active/CVE-2022-24829 (+1/-1)
active/CVE-2022-24836 (+3/-3)
active/CVE-2022-24839 (+3/-3)
active/CVE-2022-24841 (+2/-2)
active/CVE-2022-24851 (+3/-3)
active/CVE-2022-24884 (+1/-1)
active/CVE-2022-24891 (+1/-1)
active/CVE-2022-24894 (+2/-2)
active/CVE-2022-24895 (+2/-2)
active/CVE-2022-24917 (+3/-3)
active/CVE-2022-24918 (+3/-3)
active/CVE-2022-24919 (+3/-3)
active/CVE-2022-24921 (+22/-22)
active/CVE-2022-24953 (+3/-3)
active/CVE-2022-24958 (+47/-47)
active/CVE-2022-24959 (+46/-46)
active/CVE-2022-2497 (+1/-1)
active/CVE-2022-24976 (+3/-3)
active/CVE-2022-2498 (+1/-1)
active/CVE-2022-24986 (+3/-3)
active/CVE-2022-2499 (+1/-1)
active/CVE-2022-24999 (+2/-2)
active/CVE-2022-2500 (+1/-1)
active/CVE-2022-2501 (+1/-1)
active/CVE-2022-25018 (+3/-3)
active/CVE-2022-25020 (+3/-3)
active/CVE-2022-2503 (+37/-37)
active/CVE-2022-2505 (+4/-4)
active/CVE-2022-25050 (+3/-3)
active/CVE-2022-25051 (+3/-3)
active/CVE-2022-2512 (+1/-1)
active/CVE-2022-25169 (+1/-1)
active/CVE-2022-2522 (+2/-2)
active/CVE-2022-25235 (+36/-36)
active/CVE-2022-25236 (+36/-36)
active/CVE-2022-25255 (+5/-5)
active/CVE-2022-25258 (+38/-38)
active/CVE-2022-25265 (+55/-55)
active/CVE-2022-25271 (+1/-1)
active/CVE-2022-25273 (+2/-2)
active/CVE-2022-25274 (+2/-2)
active/CVE-2022-25275 (+2/-2)
active/CVE-2022-25276 (+2/-2)
active/CVE-2022-25277 (+2/-2)
active/CVE-2022-25278 (+2/-2)
active/CVE-2022-25299 (+2/-2)
active/CVE-2022-25304 (+2/-2)
active/CVE-2022-2531 (+1/-1)
active/CVE-2022-25313 (+35/-35)
active/CVE-2022-25314 (+35/-35)
active/CVE-2022-25315 (+35/-35)
active/CVE-2022-25326 (+3/-3)
active/CVE-2022-25327 (+3/-3)
active/CVE-2022-2534 (+1/-1)
active/CVE-2022-25375 (+38/-38)
active/CVE-2022-2539 (+1/-1)
active/CVE-2022-2549 (+2/-2)
active/CVE-2022-25514 (+3/-3)
active/CVE-2022-25515 (+3/-3)
active/CVE-2022-25516 (+3/-3)
active/CVE-2022-2553 (+2/-2)
active/CVE-2022-25634 (+4/-4)
active/CVE-2022-25636 (+36/-36)
active/CVE-2022-25638 (+3/-3)
active/CVE-2022-25640 (+3/-3)
active/CVE-2022-25643 (+2/-2)
active/CVE-2022-25647 (+1/-1)
active/CVE-2022-25648 (+3/-3)
active/CVE-2022-2568 (+2/-2)
active/CVE-2022-25758 (+1/-1)
active/CVE-2022-25763 (+2/-2)
active/CVE-2022-2580 (+2/-2)
active/CVE-2022-25802 (+4/-4)
active/CVE-2022-25803 (+1/-1)
active/CVE-2022-2582 (+2/-2)
active/CVE-2022-25836 (+28/-28)
active/CVE-2022-25837 (+27/-27)
active/CVE-2022-25844 (+1/-1)
active/CVE-2022-2585 (+34/-34)
active/CVE-2022-25858 (+3/-3)
active/CVE-2022-2586 (+34/-34)
active/CVE-2022-25869 (+2/-2)
active/CVE-2022-2588 (+34/-34)
active/CVE-2022-25882 (+2/-2)
active/CVE-2022-25883 (+3/-3)
active/CVE-2022-25896 (+1/-1)
active/CVE-2022-2590 (+34/-34)
active/CVE-2022-25901 (+2/-2)
active/CVE-2022-25927 (+2/-2)
active/CVE-2022-25942 (+2/-2)
active/CVE-2022-25972 (+2/-2)
active/CVE-2022-2598 (+2/-2)
active/CVE-2022-2601 (+2/-2)
active/CVE-2022-2602 (+38/-38)
active/CVE-2022-26047 (+29/-29)
active/CVE-2022-26061 (+2/-2)
active/CVE-2022-26076 (+2/-2)
active/CVE-2022-26110 (+2/-2)
active/CVE-2022-26125 (+3/-3)
active/CVE-2022-26126 (+3/-3)
active/CVE-2022-26127 (+3/-3)
active/CVE-2022-26128 (+3/-3)
active/CVE-2022-26129 (+3/-3)
active/CVE-2022-26181 (+2/-2)
active/CVE-2022-26184 (+5/-5)
active/CVE-2022-26240 (+2/-2)
active/CVE-2022-2625 (+3/-3)
active/CVE-2022-2628 (+2/-2)
active/CVE-2022-26308 (+2/-2)
active/CVE-2022-26309 (+2/-2)
active/CVE-2022-26310 (+2/-2)
active/CVE-2022-26336 (+6/-6)
active/CVE-2022-26353 (+1/-1)
active/CVE-2022-26354 (+1/-1)
active/CVE-2022-26356 (+2/-2)
active/CVE-2022-26357 (+2/-2)
active/CVE-2022-26358 (+2/-2)
active/CVE-2022-26359 (+2/-2)
active/CVE-2022-26360 (+2/-2)
active/CVE-2022-26361 (+2/-2)
active/CVE-2022-26362 (+2/-2)
active/CVE-2022-26363 (+2/-2)
active/CVE-2022-26364 (+2/-2)
active/CVE-2022-26365 (+57/-57)
active/CVE-2022-26373 (+40/-40)
active/CVE-2022-26381 (+7/-7)
active/CVE-2022-26383 (+7/-7)
active/CVE-2022-26384 (+7/-7)
active/CVE-2022-26387 (+7/-7)
active/CVE-2022-2639 (+37/-37)
active/CVE-2022-26490 (+38/-38)
active/CVE-2022-26491 (+1/-1)
active/CVE-2022-26495 (+2/-2)
active/CVE-2022-26496 (+2/-2)
active/CVE-2022-26498 (+3/-3)
active/CVE-2022-26499 (+3/-3)
active/CVE-2022-26505 (+3/-3)
active/CVE-2022-2652 (+2/-2)
active/CVE-2022-26520 (+3/-3)
active/CVE-2022-26530 (+3/-3)
active/CVE-2022-26562 (+3/-3)
active/CVE-2022-26564 (+1/-1)
active/CVE-2022-2663 (+39/-39)
active/CVE-2022-26651 (+3/-3)
active/CVE-2022-26661 (+6/-6)
active/CVE-2022-26662 (+6/-6)
active/CVE-2022-26700 (+7/-7)
active/CVE-2022-26709 (+7/-7)
active/CVE-2022-26710 (+8/-8)
active/CVE-2022-26716 (+7/-7)
active/CVE-2022-26717 (+7/-7)
active/CVE-2022-26719 (+7/-7)
active/CVE-2022-26846 (+2/-2)
active/CVE-2022-26847 (+2/-2)
active/CVE-2022-26874 (+2/-2)
active/CVE-2022-26878 (+36/-36)
active/CVE-2022-26929 (+2/-2)
active/CVE-2022-26945 (+1/-1)
active/CVE-2022-26966 (+38/-38)
active/CVE-2022-26967 (+3/-3)
active/CVE-2022-26981 (+2/-2)
active/CVE-2022-27044 (+3/-3)
active/CVE-2022-27046 (+3/-3)
active/CVE-2022-27114 (+1/-1)
active/CVE-2022-2712 (+2/-2)
active/CVE-2022-27135 (+5/-5)
active/CVE-2022-27145 (+3/-3)
active/CVE-2022-27146 (+3/-3)
active/CVE-2022-27147 (+3/-3)
active/CVE-2022-27148 (+3/-3)
active/CVE-2022-27191 (+2/-2)
active/CVE-2022-27223 (+38/-38)
active/CVE-2022-27227 (+6/-6)
active/CVE-2022-27240 (+3/-3)
active/CVE-2022-27337 (+1/-1)
active/CVE-2022-2735 (+1/-1)
active/CVE-2022-27376 (+13/-13)
active/CVE-2022-27377 (+13/-13)
active/CVE-2022-27378 (+13/-13)
active/CVE-2022-27379 (+13/-13)
active/CVE-2022-27380 (+13/-13)
active/CVE-2022-27381 (+13/-13)
active/CVE-2022-27382 (+13/-13)
active/CVE-2022-27383 (+13/-13)
active/CVE-2022-27384 (+13/-13)
active/CVE-2022-27385 (+13/-13)
active/CVE-2022-27386 (+13/-13)
active/CVE-2022-27387 (+13/-13)
active/CVE-2022-27406 (+1/-1)
active/CVE-2022-27416 (+3/-3)
active/CVE-2022-27418 (+3/-3)
active/CVE-2022-27419 (+2/-2)
active/CVE-2022-27444 (+9/-9)
active/CVE-2022-27445 (+9/-9)
active/CVE-2022-27446 (+9/-9)
active/CVE-2022-27447 (+9/-9)
active/CVE-2022-27448 (+9/-9)
active/CVE-2022-27449 (+9/-9)
active/CVE-2022-27451 (+9/-9)
active/CVE-2022-27452 (+9/-9)
active/CVE-2022-27455 (+9/-9)
active/CVE-2022-27456 (+9/-9)
active/CVE-2022-27457 (+9/-9)
active/CVE-2022-27458 (+9/-9)
active/CVE-2022-27470 (+1/-1)
active/CVE-2022-27607 (+2/-2)
active/CVE-2022-2761 (+2/-2)
active/CVE-2022-2763 (+2/-2)
active/CVE-2022-2764 (+1/-1)
active/CVE-2022-27649 (+3/-3)
active/CVE-2022-27650 (+3/-3)
active/CVE-2022-27651 (+3/-3)
active/CVE-2022-27664 (+20/-20)
active/CVE-2022-27666 (+37/-37)
active/CVE-2022-27672 (+42/-42)
active/CVE-2022-27777 (+8/-8)
active/CVE-2022-27811 (+1/-1)
active/CVE-2022-2785 (+38/-38)
active/CVE-2022-27920 (+3/-3)
active/CVE-2022-27938 (+3/-3)
active/CVE-2022-27943 (+50/-50)
active/CVE-2022-2795 (+2/-2)
active/CVE-2022-27950 (+37/-37)
active/CVE-2022-28041 (+3/-3)
active/CVE-2022-28042 (+3/-3)
active/CVE-2022-28048 (+3/-3)
active/CVE-2022-28085 (+1/-1)
active/CVE-2022-28129 (+2/-2)
active/CVE-2022-2816 (+2/-2)
active/CVE-2022-2817 (+2/-2)
active/CVE-2022-28181 (+19/-19)
active/CVE-2022-28182 (+11/-11)
active/CVE-2022-28183 (+19/-19)
active/CVE-2022-28184 (+19/-19)
active/CVE-2022-28185 (+19/-19)
active/CVE-2022-28186 (+11/-11)
active/CVE-2022-28187 (+11/-11)
active/CVE-2022-28188 (+11/-11)
active/CVE-2022-28189 (+11/-11)
active/CVE-2022-2819 (+2/-2)
active/CVE-2022-28190 (+11/-11)
active/CVE-2022-28191 (+19/-19)
active/CVE-2022-28192 (+19/-19)
active/CVE-2022-28201 (+3/-3)
active/CVE-2022-28202 (+3/-3)
active/CVE-2022-28203 (+3/-3)
active/CVE-2022-28204 (+3/-3)
active/CVE-2022-2826 (+2/-2)
active/CVE-2022-28285 (+5/-5)
active/CVE-2022-28288 (+3/-3)
active/CVE-2022-28289 (+5/-5)
active/CVE-2022-2831 (+2/-2)
active/CVE-2022-2832 (+2/-2)
active/CVE-2022-28321 (+2/-2)
active/CVE-2022-28327 (+5/-5)
active/CVE-2022-2833 (+2/-2)
active/CVE-2022-28352 (+3/-3)
active/CVE-2022-28356 (+51/-51)
active/CVE-2022-28366 (+1/-1)
active/CVE-2022-28367 (+1/-1)
active/CVE-2022-28368 (+3/-3)
active/CVE-2022-28388 (+49/-49)
active/CVE-2022-28389 (+51/-51)
active/CVE-2022-2839 (+4/-4)
active/CVE-2022-28390 (+38/-38)
active/CVE-2022-28391 (+4/-4)
active/CVE-2022-28463 (+1/-1)
active/CVE-2022-28487 (+1/-1)
active/CVE-2022-2850 (+2/-2)
active/CVE-2022-28506 (+2/-2)
active/CVE-2022-28550 (+3/-3)
active/CVE-2022-2862 (+2/-2)
active/CVE-2022-28653 (+1/-1)
active/CVE-2022-28667 (+27/-27)
active/CVE-2022-28693 (+56/-56)
active/CVE-2022-2873 (+37/-37)
active/CVE-2022-28733 (+1/-1)
active/CVE-2022-28734 (+1/-1)
active/CVE-2022-28735 (+1/-1)
active/CVE-2022-28736 (+1/-1)
active/CVE-2022-28737 (+1/-1)
active/CVE-2022-2874 (+2/-2)
active/CVE-2022-2879 (+6/-6)
active/CVE-2022-28796 (+38/-38)
active/CVE-2022-2880 (+6/-6)
active/CVE-2022-28805 (+8/-8)
active/CVE-2022-2882 (+2/-2)
active/CVE-2022-2884 (+1/-1)
active/CVE-2022-2889 (+2/-2)
active/CVE-2022-28893 (+50/-50)
active/CVE-2022-28919 (+1/-1)
active/CVE-2022-28948 (+2/-2)
active/CVE-2022-28959 (+1/-1)
active/CVE-2022-28960 (+1/-1)
active/CVE-2022-28961 (+1/-1)
active/CVE-2022-29017 (+2/-2)
active/CVE-2022-29021 (+1/-1)
active/CVE-2022-29022 (+1/-1)
active/CVE-2022-29023 (+1/-1)
active/CVE-2022-2904 (+2/-2)
active/CVE-2022-2905 (+38/-38)
active/CVE-2022-29078 (+1/-1)
active/CVE-2022-29153 (+3/-3)
active/CVE-2022-29156 (+38/-38)
active/CVE-2022-29162 (+3/-3)
active/CVE-2022-29181 (+1/-1)
active/CVE-2022-29189 (+1/-1)
active/CVE-2022-29190 (+1/-1)
active/CVE-2022-29221 (+3/-3)
active/CVE-2022-29222 (+1/-1)
active/CVE-2022-29238 (+1/-1)
active/CVE-2022-29241 (+1/-1)
active/CVE-2022-29242 (+1/-1)
active/CVE-2022-29244 (+1/-1)
active/CVE-2022-29264 (+2/-2)
active/CVE-2022-29339 (+1/-1)
active/CVE-2022-29340 (+1/-1)
active/CVE-2022-29360 (+1/-1)
active/CVE-2022-2938 (+37/-37)
active/CVE-2022-29500 (+1/-1)
active/CVE-2022-29501 (+1/-1)
active/CVE-2022-29502 (+1/-1)
active/CVE-2022-29526 (+13/-13)
active/CVE-2022-29536 (+3/-3)
active/CVE-2022-29537 (+3/-3)
active/CVE-2022-29577 (+1/-1)
active/CVE-2022-29581 (+38/-38)
active/CVE-2022-29582 (+37/-37)
active/CVE-2022-29583 (+2/-2)
active/CVE-2022-2959 (+37/-37)
active/CVE-2022-29599 (+1/-1)
active/CVE-2022-2961 (+40/-40)
active/CVE-2022-29622 (+1/-1)
active/CVE-2022-2964 (+37/-37)
active/CVE-2022-2977 (+37/-37)
active/CVE-2022-2978 (+39/-39)
active/CVE-2022-29806 (+2/-2)
active/CVE-2022-2982 (+2/-2)
active/CVE-2022-2986 (+2/-2)
active/CVE-2022-29885 (+1/-1)
active/CVE-2022-29900 (+57/-57)
active/CVE-2022-29901 (+55/-55)
active/CVE-2022-29909 (+5/-5)
active/CVE-2022-2991 (+38/-38)
active/CVE-2022-29911 (+5/-5)
active/CVE-2022-29912 (+5/-5)
active/CVE-2022-29914 (+5/-5)
active/CVE-2022-29916 (+5/-5)
active/CVE-2022-29917 (+5/-5)
active/CVE-2022-29918 (+3/-3)
active/CVE-2022-2996 (+1/-1)
active/CVE-2022-29967 (+1/-1)
active/CVE-2022-29968 (+38/-38)
active/CVE-2022-29969 (+1/-1)
active/CVE-2022-29970 (+1/-1)
active/CVE-2022-29973 (+1/-1)
active/CVE-2022-29977 (+1/-1)
active/CVE-2022-29978 (+1/-1)
active/CVE-2022-30045 (+4/-4)
active/CVE-2022-30067 (+1/-1)
active/CVE-2022-3008 (+2/-2)
active/CVE-2022-30122 (+2/-2)
active/CVE-2022-30123 (+2/-2)
active/CVE-2022-30126 (+1/-1)
active/CVE-2022-3016 (+2/-2)
active/CVE-2022-3018 (+2/-2)
active/CVE-2022-30187 (+3/-3)
active/CVE-2022-30256 (+2/-2)
active/CVE-2022-3028 (+38/-38)
active/CVE-2022-30284 (+1/-1)
active/CVE-2022-30292 (+1/-1)
active/CVE-2022-30293 (+7/-7)
active/CVE-2022-3030 (+2/-2)
active/CVE-2022-3032 (+2/-2)
active/CVE-2022-30321 (+1/-1)
active/CVE-2022-30322 (+1/-1)
active/CVE-2022-30323 (+1/-1)
active/CVE-2022-3033 (+2/-2)
active/CVE-2022-30333 (+1/-1)
active/CVE-2022-3034 (+2/-2)
active/CVE-2022-3037 (+2/-2)
active/CVE-2022-30524 (+5/-5)
active/CVE-2022-30552 (+3/-3)
active/CVE-2022-30591 (+1/-1)
active/CVE-2022-30594 (+39/-39)
active/CVE-2022-3060 (+2/-2)
active/CVE-2022-3061 (+37/-37)
active/CVE-2022-30629 (+2/-2)
active/CVE-2022-30634 (+2/-2)
active/CVE-2022-3064 (+12/-12)
active/CVE-2022-3066 (+2/-2)
active/CVE-2022-3067 (+2/-2)
active/CVE-2022-30698 (+2/-2)
active/CVE-2022-30699 (+2/-2)
active/CVE-2022-30767 (+1/-1)
active/CVE-2022-30768 (+2/-2)
active/CVE-2022-30769 (+2/-2)
active/CVE-2022-3077 (+212/-212)
active/CVE-2022-30775 (+4/-4)
active/CVE-2022-30790 (+3/-3)
active/CVE-2022-3094 (+2/-2)
active/CVE-2022-30973 (+1/-1)
active/CVE-2022-30974 (+1/-1)
active/CVE-2022-30975 (+1/-1)
active/CVE-2022-30976 (+1/-1)
active/CVE-2022-3099 (+2/-2)
active/CVE-2022-3100 (+2/-2)
active/CVE-2022-31008 (+2/-2)
active/CVE-2022-31022 (+1/-1)
active/CVE-2022-3103 (+38/-38)
active/CVE-2022-31031 (+2/-2)
active/CVE-2022-31033 (+2/-2)
active/CVE-2022-3104 (+39/-39)
active/CVE-2022-3105 (+39/-39)
active/CVE-2022-31052 (+1/-1)
active/CVE-2022-3106 (+39/-39)
active/CVE-2022-3107 (+39/-39)
active/CVE-2022-31072 (+1/-1)
active/CVE-2022-3108 (+39/-39)
active/CVE-2022-31084 (+1/-1)
active/CVE-2022-31085 (+1/-1)
active/CVE-2022-31086 (+1/-1)
active/CVE-2022-31087 (+1/-1)
active/CVE-2022-31088 (+1/-1)
active/CVE-2022-3109 (+2/-2)
active/CVE-2022-31090 (+3/-3)
active/CVE-2022-31091 (+3/-3)
active/CVE-2022-3110 (+39/-39)
active/CVE-2022-31108 (+1/-1)
active/CVE-2022-3111 (+39/-39)
active/CVE-2022-31116 (+3/-3)
active/CVE-2022-31117 (+3/-3)
active/CVE-2022-3112 (+39/-39)
active/CVE-2022-31123 (+2/-2)
active/CVE-2022-31129 (+10/-10)
active/CVE-2022-3113 (+39/-39)
active/CVE-2022-31130 (+2/-2)
active/CVE-2022-3114 (+40/-40)
active/CVE-2022-31143 (+2/-2)
active/CVE-2022-31144 (+3/-3)
active/CVE-2022-31146 (+4/-4)
active/CVE-2022-31147 (+1/-1)
active/CVE-2022-3115 (+39/-39)
active/CVE-2022-31152 (+2/-2)
active/CVE-2022-31156 (+3/-3)
active/CVE-2022-3116 (+4/-4)
active/CVE-2022-31160 (+2/-2)
active/CVE-2022-31163 (+2/-2)
active/CVE-2022-31169 (+4/-4)
active/CVE-2022-31175 (+8/-8)
active/CVE-2022-31187 (+2/-2)
active/CVE-2022-31197 (+2/-2)
active/CVE-2022-31212 (+1/-1)
active/CVE-2022-31213 (+1/-1)
active/CVE-2022-31214 (+1/-1)
active/CVE-2022-3123 (+2/-2)
active/CVE-2022-3124 (+2/-2)
active/CVE-2022-3125 (+2/-2)
active/CVE-2022-3128 (+2/-2)
active/CVE-2022-31282 (+2/-2)
active/CVE-2022-31285 (+2/-2)
active/CVE-2022-31287 (+2/-2)
active/CVE-2022-31291 (+1/-1)
active/CVE-2022-3132 (+2/-2)
active/CVE-2022-3134 (+2/-2)
active/CVE-2022-31394 (+2/-2)
active/CVE-2022-3153 (+2/-2)
active/CVE-2022-31606 (+11/-11)
active/CVE-2022-31607 (+11/-11)
active/CVE-2022-31608 (+11/-11)
active/CVE-2022-31609 (+11/-11)
active/CVE-2022-31610 (+11/-11)
active/CVE-2022-31612 (+11/-11)
active/CVE-2022-31613 (+11/-11)
active/CVE-2022-31614 (+11/-11)
active/CVE-2022-31615 (+11/-11)
active/CVE-2022-31616 (+11/-11)
active/CVE-2022-31617 (+11/-11)
active/CVE-2022-31618 (+11/-11)
active/CVE-2022-3162 (+2/-2)
active/CVE-2022-31620 (+5/-5)
active/CVE-2022-31621 (+1/-1)
active/CVE-2022-31622 (+1/-1)
active/CVE-2022-31623 (+1/-1)
active/CVE-2022-31624 (+1/-1)
active/CVE-2022-31625 (+1/-1)
active/CVE-2022-31626 (+1/-1)
active/CVE-2022-31628 (+1/-1)
active/CVE-2022-31629 (+1/-1)
active/CVE-2022-31631 (+1/-1)
active/CVE-2022-31650 (+1/-1)
active/CVE-2022-31651 (+1/-1)
active/CVE-2022-3169 (+214/-214)
active/CVE-2022-31690 (+2/-2)
active/CVE-2022-31692 (+2/-2)
active/CVE-2022-3172 (+2/-2)
active/CVE-2022-31736 (+5/-5)
active/CVE-2022-31737 (+5/-5)
active/CVE-2022-31738 (+5/-5)
active/CVE-2022-31739 (+5/-5)
active/CVE-2022-31740 (+5/-5)
active/CVE-2022-31741 (+5/-5)
active/CVE-2022-31742 (+5/-5)
active/CVE-2022-31743 (+3/-3)
active/CVE-2022-31744 (+5/-5)
active/CVE-2022-31745 (+3/-3)
active/CVE-2022-31747 (+5/-5)
active/CVE-2022-31748 (+3/-3)
active/CVE-2022-3176 (+39/-39)
active/CVE-2022-31778 (+2/-2)
active/CVE-2022-31779 (+2/-2)
active/CVE-2022-3178 (+2/-2)
active/CVE-2022-31780 (+2/-2)
active/CVE-2022-31796 (+5/-5)
active/CVE-2022-3190 (+2/-2)
active/CVE-2022-3202 (+212/-212)
active/CVE-2022-3204 (+2/-2)
active/CVE-2022-32081 (+1/-1)
active/CVE-2022-32082 (+1/-1)
active/CVE-2022-32083 (+1/-1)
active/CVE-2022-32084 (+1/-1)
active/CVE-2022-32085 (+1/-1)
active/CVE-2022-32086 (+1/-1)
active/CVE-2022-32087 (+1/-1)
active/CVE-2022-32088 (+1/-1)
active/CVE-2022-32089 (+1/-1)
active/CVE-2022-32091 (+1/-1)
active/CVE-2022-32149 (+2/-2)
active/CVE-2022-32189 (+9/-9)
active/CVE-2022-3219 (+4/-4)
active/CVE-2022-32200 (+1/-1)
active/CVE-2022-32201 (+5/-5)
active/CVE-2022-32202 (+5/-5)
active/CVE-2022-32209 (+1/-1)
active/CVE-2022-32212 (+3/-3)
active/CVE-2022-32213 (+3/-3)
active/CVE-2022-32214 (+3/-3)
active/CVE-2022-32215 (+3/-3)
active/CVE-2022-3222 (+2/-2)
active/CVE-2022-32222 (+2/-2)
active/CVE-2022-32223 (+3/-3)
active/CVE-2022-32224 (+7/-7)
active/CVE-2022-32250 (+44/-44)
active/CVE-2022-32278 (+1/-1)
active/CVE-2022-32287 (+2/-2)
active/CVE-2022-32292 (+2/-2)
active/CVE-2022-32293 (+2/-2)
active/CVE-2022-32296 (+55/-55)
active/CVE-2022-32308 (+1/-1)
active/CVE-2022-32317 (+3/-3)
active/CVE-2022-32323 (+2/-2)
active/CVE-2022-3234 (+2/-2)
active/CVE-2022-3235 (+2/-2)
active/CVE-2022-3238 (+39/-39)
active/CVE-2022-3239 (+38/-38)
active/CVE-2022-32511 (+1/-1)
active/CVE-2022-32531 (+2/-2)
active/CVE-2022-32532 (+1/-1)
active/CVE-2022-32545 (+1/-1)
active/CVE-2022-32546 (+1/-1)
active/CVE-2022-32547 (+1/-1)
active/CVE-2022-3256 (+2/-2)
active/CVE-2022-3265 (+2/-2)
active/CVE-2022-3266 (+4/-4)
active/CVE-2022-32739 (+1/-1)
active/CVE-2022-32740 (+1/-1)
active/CVE-2022-32741 (+1/-1)
active/CVE-2022-32742 (+1/-1)
active/CVE-2022-32743 (+2/-2)
active/CVE-2022-32744 (+1/-1)
active/CVE-2022-32745 (+1/-1)
active/CVE-2022-32746 (+2/-2)
active/CVE-2022-32749 (+2/-2)
active/CVE-2022-3275 (+2/-2)
active/CVE-2022-3276 (+2/-2)
active/CVE-2022-3277 (+2/-2)
active/CVE-2022-3278 (+2/-2)
active/CVE-2022-3279 (+2/-2)
active/CVE-2022-32792 (+5/-5)
active/CVE-2022-3280 (+2/-2)
active/CVE-2022-32816 (+5/-5)
active/CVE-2022-3283 (+2/-2)
active/CVE-2022-3285 (+2/-2)
active/CVE-2022-3286 (+2/-2)
active/CVE-2022-3287 (+2/-2)
active/CVE-2022-3288 (+2/-2)
active/CVE-2022-32886 (+5/-5)
active/CVE-2022-32888 (+5/-5)
active/CVE-2022-32891 (+5/-5)
active/CVE-2022-32892 (+5/-5)
active/CVE-2022-32893 (+5/-5)
active/CVE-2022-3291 (+2/-2)
active/CVE-2022-32923 (+5/-5)
active/CVE-2022-3293 (+2/-2)
active/CVE-2022-3294 (+2/-2)
active/CVE-2022-3296 (+2/-2)
active/CVE-2022-3297 (+2/-2)
active/CVE-2022-32978 (+6/-6)
active/CVE-2022-32981 (+23/-23)
active/CVE-2022-32983 (+1/-1)
active/CVE-2022-32990 (+1/-1)
active/CVE-2022-3303 (+214/-214)
active/CVE-2022-33047 (+2/-2)
active/CVE-2022-33067 (+2/-2)
active/CVE-2022-33068 (+5/-5)
active/CVE-2022-33070 (+10/-10)
active/CVE-2022-33099 (+9/-9)
active/CVE-2022-33103 (+1/-1)
active/CVE-2022-33105 (+1/-1)
active/CVE-2022-33108 (+4/-4)
active/CVE-2022-33127 (+1/-1)
active/CVE-2022-3324 (+2/-2)
active/CVE-2022-3325 (+2/-2)
active/CVE-2022-3328 (+2/-2)
active/CVE-2022-3330 (+2/-2)
active/CVE-2022-3341 (+2/-2)
active/CVE-2022-3344 (+40/-40)
active/CVE-2022-3352 (+2/-2)
active/CVE-2022-3358 (+4/-4)
active/CVE-2022-33740 (+58/-58)
active/CVE-2022-33741 (+58/-58)
active/CVE-2022-33742 (+58/-58)
active/CVE-2022-33743 (+57/-57)
active/CVE-2022-33744 (+57/-57)
active/CVE-2022-33745 (+1/-1)
active/CVE-2022-33746 (+2/-2)
active/CVE-2022-33747 (+2/-2)
active/CVE-2022-33748 (+2/-2)
active/CVE-2022-3381 (+2/-2)
active/CVE-2022-33879 (+1/-1)
active/CVE-2022-33967 (+3/-3)
active/CVE-2022-33981 (+51/-51)
active/CVE-2022-33987 (+1/-1)
active/CVE-2022-34009 (+2/-2)
active/CVE-2022-34033 (+3/-3)
active/CVE-2022-34035 (+3/-3)
active/CVE-2022-3411 (+2/-2)
active/CVE-2022-3413 (+2/-2)
active/CVE-2022-34169 (+10/-10)
active/CVE-2022-3424 (+40/-40)
active/CVE-2022-34293 (+1/-1)
active/CVE-2022-34299 (+1/-1)
active/CVE-2022-34300 (+12/-12)
active/CVE-2022-34305 (+3/-3)
active/CVE-2022-3433 (+2/-2)
active/CVE-2022-3435 (+40/-40)
active/CVE-2022-3437 (+4/-4)
active/CVE-2022-34480 (+5/-5)
active/CVE-2022-34484 (+3/-3)
active/CVE-2022-34485 (+1/-1)
active/CVE-2022-34494 (+55/-55)
active/CVE-2022-34495 (+51/-51)
active/CVE-2022-34502 (+2/-2)
active/CVE-2022-34503 (+2/-2)
active/CVE-2022-34520 (+2/-2)
active/CVE-2022-34568 (+4/-4)
active/CVE-2022-34665 (+11/-11)
active/CVE-2022-34666 (+11/-11)
active/CVE-2022-34667 (+2/-2)
active/CVE-2022-34670 (+11/-11)
active/CVE-2022-34673 (+11/-11)
active/CVE-2022-34674 (+11/-11)
active/CVE-2022-34675 (+11/-11)
active/CVE-2022-34676 (+11/-11)
active/CVE-2022-34677 (+11/-11)
active/CVE-2022-34678 (+11/-11)
active/CVE-2022-34679 (+11/-11)
active/CVE-2022-34680 (+11/-11)
active/CVE-2022-34682 (+11/-11)
active/CVE-2022-34684 (+11/-11)
active/CVE-2022-34749 (+1/-1)
active/CVE-2022-3478 (+2/-2)
active/CVE-2022-3482 (+2/-2)
active/CVE-2022-3483 (+2/-2)
active/CVE-2022-34835 (+1/-1)
active/CVE-2022-3486 (+2/-2)
active/CVE-2022-3491 (+2/-2)
active/CVE-2022-34911 (+1/-1)
active/CVE-2022-34912 (+1/-1)
active/CVE-2022-34918 (+51/-51)
active/CVE-2022-34927 (+2/-2)
active/CVE-2022-3501 (+2/-2)
active/CVE-2022-35021 (+2/-2)
active/CVE-2022-35022 (+2/-2)
active/CVE-2022-35023 (+2/-2)
active/CVE-2022-35024 (+2/-2)
active/CVE-2022-35025 (+2/-2)
active/CVE-2022-35026 (+2/-2)
active/CVE-2022-35027 (+2/-2)
active/CVE-2022-35028 (+2/-2)
active/CVE-2022-35029 (+2/-2)
active/CVE-2022-35030 (+2/-2)
active/CVE-2022-35031 (+2/-2)
active/CVE-2022-35032 (+2/-2)
active/CVE-2022-35034 (+2/-2)
active/CVE-2022-35035 (+2/-2)
active/CVE-2022-35036 (+2/-2)
active/CVE-2022-35037 (+2/-2)
active/CVE-2022-35038 (+2/-2)
active/CVE-2022-35039 (+2/-2)
active/CVE-2022-35040 (+2/-2)
active/CVE-2022-35041 (+2/-2)
active/CVE-2022-35042 (+2/-2)
active/CVE-2022-35043 (+2/-2)
active/CVE-2022-35044 (+2/-2)
active/CVE-2022-35045 (+2/-2)
active/CVE-2022-35046 (+2/-2)
active/CVE-2022-35047 (+2/-2)
active/CVE-2022-35048 (+2/-2)
active/CVE-2022-35049 (+2/-2)
active/CVE-2022-35050 (+2/-2)
active/CVE-2022-35051 (+2/-2)
active/CVE-2022-35052 (+2/-2)
active/CVE-2022-35053 (+2/-2)
active/CVE-2022-35054 (+2/-2)
active/CVE-2022-35055 (+2/-2)
active/CVE-2022-35056 (+2/-2)
active/CVE-2022-35058 (+2/-2)
active/CVE-2022-35059 (+2/-2)
active/CVE-2022-35060 (+2/-2)
active/CVE-2022-35061 (+2/-2)
active/CVE-2022-35062 (+2/-2)
active/CVE-2022-35063 (+2/-2)
active/CVE-2022-35064 (+2/-2)
active/CVE-2022-35065 (+2/-2)
active/CVE-2022-35066 (+2/-2)
active/CVE-2022-35067 (+2/-2)
active/CVE-2022-35068 (+2/-2)
active/CVE-2022-35069 (+2/-2)
active/CVE-2022-35070 (+2/-2)
active/CVE-2022-35080 (+2/-2)
active/CVE-2022-35081 (+2/-2)
active/CVE-2022-35085 (+2/-2)
active/CVE-2022-35086 (+2/-2)
active/CVE-2022-35087 (+2/-2)
active/CVE-2022-35088 (+2/-2)
active/CVE-2022-35089 (+2/-2)
active/CVE-2022-35090 (+2/-2)
active/CVE-2022-35091 (+2/-2)
active/CVE-2022-35092 (+2/-2)
active/CVE-2022-35093 (+2/-2)
active/CVE-2022-35094 (+2/-2)
active/CVE-2022-35095 (+2/-2)
active/CVE-2022-35096 (+2/-2)
active/CVE-2022-35097 (+2/-2)
active/CVE-2022-35098 (+2/-2)
active/CVE-2022-35099 (+2/-2)
active/CVE-2022-3510 (+2/-2)
active/CVE-2022-35100 (+2/-2)
active/CVE-2022-35101 (+2/-2)
active/CVE-2022-35104 (+2/-2)
active/CVE-2022-35105 (+2/-2)
active/CVE-2022-35106 (+2/-2)
active/CVE-2022-35107 (+2/-2)
active/CVE-2022-35108 (+2/-2)
active/CVE-2022-35109 (+2/-2)
active/CVE-2022-35110 (+2/-2)
active/CVE-2022-35111 (+2/-2)
active/CVE-2022-35113 (+2/-2)
active/CVE-2022-35114 (+2/-2)
active/CVE-2022-35133 (+2/-2)
active/CVE-2022-3514 (+2/-2)
active/CVE-2022-35165 (+2/-2)
active/CVE-2022-35166 (+4/-4)
active/CVE-2022-3520 (+2/-2)
active/CVE-2022-3521 (+27/-27)
active/CVE-2022-35229 (+2/-2)
active/CVE-2022-3523 (+40/-40)
active/CVE-2022-35230 (+2/-2)
active/CVE-2022-3524 (+39/-39)
active/CVE-2022-35255 (+2/-2)
active/CVE-2022-35256 (+2/-2)
active/CVE-2022-3526 (+39/-39)
active/CVE-2022-35278 (+3/-3)
active/CVE-2022-3534 (+2/-2)
active/CVE-2022-35409 (+1/-1)
active/CVE-2022-3541 (+38/-38)
active/CVE-2022-35410 (+1/-1)
active/CVE-2022-3543 (+39/-39)
active/CVE-2022-3544 (+38/-38)
active/CVE-2022-35447 (+2/-2)
active/CVE-2022-35448 (+2/-2)
active/CVE-2022-35449 (+2/-2)
active/CVE-2022-3545 (+39/-39)
active/CVE-2022-35450 (+2/-2)
active/CVE-2022-35451 (+2/-2)
active/CVE-2022-35452 (+2/-2)
active/CVE-2022-35453 (+2/-2)
active/CVE-2022-35454 (+2/-2)
active/CVE-2022-35455 (+2/-2)
active/CVE-2022-35456 (+2/-2)
active/CVE-2022-35458 (+2/-2)
active/CVE-2022-35459 (+2/-2)
active/CVE-2022-35460 (+2/-2)
active/CVE-2022-35461 (+2/-2)
active/CVE-2022-35462 (+2/-2)
active/CVE-2022-35463 (+2/-2)
active/CVE-2022-35464 (+2/-2)
active/CVE-2022-35465 (+2/-2)
active/CVE-2022-35466 (+2/-2)
active/CVE-2022-35467 (+2/-2)
active/CVE-2022-35468 (+2/-2)
active/CVE-2022-35469 (+2/-2)
active/CVE-2022-35470 (+2/-2)
active/CVE-2022-35471 (+2/-2)
active/CVE-2022-35472 (+2/-2)
active/CVE-2022-35473 (+2/-2)
active/CVE-2022-35474 (+2/-2)
active/CVE-2022-35475 (+2/-2)
active/CVE-2022-35476 (+2/-2)
active/CVE-2022-35477 (+2/-2)
active/CVE-2022-35478 (+2/-2)
active/CVE-2022-35479 (+2/-2)
active/CVE-2022-35481 (+2/-2)
active/CVE-2022-35482 (+2/-2)
active/CVE-2022-35483 (+2/-2)
active/CVE-2022-35484 (+2/-2)
active/CVE-2022-35485 (+2/-2)
active/CVE-2022-35486 (+2/-2)
active/CVE-2022-35583 (+2/-2)
active/CVE-2022-3560 (+2/-2)
active/CVE-2022-3563 (+2/-2)
active/CVE-2022-3564 (+39/-39)
active/CVE-2022-35649 (+2/-2)
active/CVE-2022-3565 (+39/-39)
active/CVE-2022-35650 (+2/-2)
active/CVE-2022-35651 (+2/-2)
active/CVE-2022-35652 (+2/-2)
active/CVE-2022-35653 (+2/-2)
active/CVE-2022-3566 (+39/-39)
active/CVE-2022-3567 (+39/-39)
active/CVE-2022-3572 (+2/-2)
active/CVE-2022-3573 (+2/-2)
active/CVE-2022-35737 (+2/-2)
active/CVE-2022-3577 (+38/-38)
active/CVE-2022-3586 (+40/-40)
active/CVE-2022-3590 (+2/-2)
active/CVE-2022-3591 (+2/-2)
active/CVE-2022-3594 (+39/-39)
active/CVE-2022-35945 (+2/-2)
active/CVE-2022-35946 (+2/-2)
active/CVE-2022-35947 (+2/-2)
active/CVE-2022-3595 (+39/-39)
active/CVE-2022-35951 (+2/-2)
active/CVE-2022-35957 (+2/-2)
active/CVE-2022-35977 (+2/-2)
active/CVE-2022-35978 (+2/-2)
active/CVE-2022-3602 (+4/-4)
active/CVE-2022-36021 (+2/-2)
active/CVE-2022-36032 (+4/-4)
active/CVE-2022-36033 (+2/-2)
active/CVE-2022-36059 (+2/-2)
active/CVE-2022-3606 (+2/-2)
active/CVE-2022-36062 (+2/-2)
active/CVE-2022-36069 (+2/-2)
active/CVE-2022-36083 (+4/-4)
active/CVE-2022-36109 (+2/-2)
active/CVE-2022-36112 (+2/-2)
active/CVE-2022-36113 (+2/-2)
active/CVE-2022-36114 (+2/-2)
active/CVE-2022-36123 (+37/-37)
active/CVE-2022-3613 (+2/-2)
active/CVE-2022-36139 (+2/-2)
active/CVE-2022-36140 (+2/-2)
active/CVE-2022-36141 (+2/-2)
active/CVE-2022-36142 (+2/-2)
active/CVE-2022-36143 (+2/-2)
active/CVE-2022-36144 (+2/-2)
active/CVE-2022-36145 (+2/-2)
active/CVE-2022-36146 (+2/-2)
active/CVE-2022-36148 (+1/-1)
active/CVE-2022-3616 (+2/-2)
active/CVE-2022-36179 (+2/-2)
active/CVE-2022-36180 (+2/-2)
active/CVE-2022-36186 (+2/-2)
active/CVE-2022-3619 (+40/-40)
active/CVE-2022-36190 (+2/-2)
active/CVE-2022-36191 (+2/-2)
active/CVE-2022-3621 (+39/-39)
active/CVE-2022-36227 (+2/-2)
active/CVE-2022-3623 (+40/-40)
active/CVE-2022-3624 (+38/-38)
active/CVE-2022-3625 (+39/-39)
active/CVE-2022-3628 (+39/-39)
active/CVE-2022-36280 (+213/-213)
active/CVE-2022-3629 (+40/-40)
active/CVE-2022-3630 (+39/-39)
active/CVE-2022-36314 (+4/-4)
active/CVE-2022-36315 (+4/-4)
active/CVE-2022-36316 (+4/-4)
active/CVE-2022-36318 (+4/-4)
active/CVE-2022-36319 (+4/-4)
active/CVE-2022-36320 (+4/-4)
active/CVE-2022-3633 (+40/-40)
active/CVE-2022-3635 (+40/-40)
active/CVE-2022-36354 (+2/-2)
active/CVE-2022-3636 (+38/-38)
active/CVE-2022-3637 (+2/-2)
active/CVE-2022-3639 (+2/-2)
active/CVE-2022-3640 (+39/-39)
active/CVE-2022-36402 (+28/-28)
active/CVE-2022-3643 (+40/-40)
active/CVE-2022-3646 (+39/-39)
active/CVE-2022-3647 (+2/-2)
active/CVE-2022-3649 (+38/-38)
active/CVE-2022-3650 (+2/-2)
active/CVE-2022-36561 (+6/-6)
active/CVE-2022-3662 (+2/-2)
active/CVE-2022-3663 (+2/-2)
active/CVE-2022-3664 (+2/-2)
active/CVE-2022-36640 (+2/-2)
active/CVE-2022-36647 (+2/-2)
active/CVE-2022-3665 (+2/-2)
active/CVE-2022-3666 (+2/-2)
active/CVE-2022-3667 (+2/-2)
active/CVE-2022-3668 (+2/-2)
active/CVE-2022-3669 (+2/-2)
active/CVE-2022-3670 (+2/-2)
active/CVE-2022-36760 (+2/-2)
active/CVE-2022-36788 (+2/-2)
active/CVE-2022-36879 (+47/-47)
active/CVE-2022-36937 (+2/-2)
active/CVE-2022-36944 (+2/-2)
active/CVE-2022-36946 (+37/-37)
active/CVE-2022-3697 (+2/-2)
active/CVE-2022-37026 (+2/-2)
active/CVE-2022-37032 (+2/-2)
active/CVE-2022-3704 (+8/-8)
active/CVE-2022-3705 (+2/-2)
active/CVE-2022-3706 (+2/-2)
active/CVE-2022-3707 (+40/-40)
active/CVE-2022-3715 (+2/-2)
active/CVE-2022-37155 (+2/-2)
active/CVE-2022-37186 (+2/-2)
active/CVE-2022-3724 (+2/-2)
active/CVE-2022-3725 (+2/-2)
active/CVE-2022-3726 (+2/-2)
active/CVE-2022-37290 (+5/-5)
active/CVE-2022-37325 (+2/-2)
active/CVE-2022-3734 (+2/-2)
active/CVE-2022-3736 (+2/-2)
active/CVE-2022-37392 (+2/-2)
active/CVE-2022-3740 (+2/-2)
active/CVE-2022-37424 (+2/-2)
active/CVE-2022-37425 (+2/-2)
active/CVE-2022-37426 (+2/-2)
active/CVE-2022-37428 (+2/-2)
active/CVE-2022-37436 (+2/-2)
active/CVE-2022-37454 (+5/-5)
active/CVE-2022-3758 (+2/-2)
active/CVE-2022-3759 (+2/-2)
active/CVE-2022-37598 (+2/-2)
active/CVE-2022-37599 (+2/-2)
active/CVE-2022-37601 (+2/-2)
active/CVE-2022-37603 (+2/-2)
active/CVE-2022-37609 (+6/-6)
active/CVE-2022-3767 (+2/-2)
active/CVE-2022-37703 (+2/-2)
active/CVE-2022-37704 (+2/-2)
active/CVE-2022-37705 (+2/-2)
active/CVE-2022-37706 (+2/-2)
active/CVE-2022-3775 (+2/-2)
active/CVE-2022-37768 (+2/-2)
active/CVE-2022-37769 (+4/-4)
active/CVE-2022-37770 (+4/-4)
active/CVE-2022-37781 (+1/-1)
active/CVE-2022-37797 (+2/-2)
active/CVE-2022-3784 (+2/-2)
active/CVE-2022-3785 (+2/-2)
active/CVE-2022-3786 (+4/-4)
active/CVE-2022-3793 (+2/-2)
active/CVE-2022-37966 (+2/-2)
active/CVE-2022-37967 (+2/-2)
active/CVE-2022-38023 (+2/-2)
active/CVE-2022-3807 (+2/-2)
active/CVE-2022-38072 (+2/-2)
active/CVE-2022-3809 (+2/-2)
active/CVE-2022-38096 (+215/-215)
active/CVE-2022-3810 (+2/-2)
active/CVE-2022-3812 (+2/-2)
active/CVE-2022-3813 (+2/-2)
active/CVE-2022-3814 (+2/-2)
active/CVE-2022-38143 (+2/-2)
active/CVE-2022-3815 (+2/-2)
active/CVE-2022-38150 (+2/-2)
active/CVE-2022-38152 (+1/-1)
active/CVE-2022-38153 (+1/-1)
active/CVE-2022-3816 (+2/-2)
active/CVE-2022-3817 (+2/-2)
active/CVE-2022-38171 (+4/-4)
active/CVE-2022-3818 (+2/-2)
active/CVE-2022-3819 (+2/-2)
active/CVE-2022-3820 (+2/-2)
active/CVE-2022-38222 (+2/-2)
active/CVE-2022-38223 (+2/-2)
active/CVE-2022-38227 (+2/-2)
active/CVE-2022-38228 (+2/-2)
active/CVE-2022-38229 (+2/-2)
active/CVE-2022-38230 (+2/-2)
active/CVE-2022-38231 (+2/-2)
active/CVE-2022-38233 (+2/-2)
active/CVE-2022-38234 (+2/-2)
active/CVE-2022-38235 (+2/-2)
active/CVE-2022-38236 (+2/-2)
active/CVE-2022-38237 (+2/-2)
active/CVE-2022-38238 (+2/-2)
active/CVE-2022-38247 (+6/-6)
active/CVE-2022-38248 (+6/-6)
active/CVE-2022-38249 (+6/-6)
active/CVE-2022-38250 (+6/-6)
active/CVE-2022-38251 (+6/-6)
active/CVE-2022-38254 (+6/-6)
active/CVE-2022-38266 (+2/-2)
active/CVE-2022-38306 (+2/-2)
active/CVE-2022-38307 (+2/-2)
active/CVE-2022-38334 (+4/-4)
active/CVE-2022-38398 (+2/-2)
active/CVE-2022-38457 (+214/-214)
active/CVE-2022-38472 (+4/-4)
active/CVE-2022-38473 (+4/-4)
active/CVE-2022-38475 (+4/-4)
active/CVE-2022-38476 (+2/-2)
active/CVE-2022-38477 (+4/-4)
active/CVE-2022-38478 (+4/-4)
active/CVE-2022-38495 (+2/-2)
active/CVE-2022-38496 (+2/-2)
active/CVE-2022-38497 (+2/-2)
active/CVE-2022-38528 (+2/-2)
active/CVE-2022-38529 (+2/-2)
active/CVE-2022-38530 (+2/-2)
active/CVE-2022-38533 (+2/-2)
active/CVE-2022-3857 (+6/-6)
active/CVE-2022-38600 (+2/-2)
active/CVE-2022-38648 (+2/-2)
active/CVE-2022-3866 (+2/-2)
active/CVE-2022-3867 (+2/-2)
active/CVE-2022-3870 (+2/-2)
active/CVE-2022-3872 (+3/-3)
active/CVE-2022-38725 (+2/-2)
active/CVE-2022-3873 (+2/-2)
active/CVE-2022-38752 (+2/-2)
active/CVE-2022-38784 (+4/-4)
active/CVE-2022-38791 (+2/-2)
active/CVE-2022-38853 (+2/-2)
active/CVE-2022-38856 (+2/-2)
active/CVE-2022-38862 (+2/-2)
active/CVE-2022-38928 (+3/-3)
active/CVE-2022-3902 (+2/-2)
active/CVE-2022-39028 (+2/-2)
active/CVE-2022-3903 (+40/-40)
active/CVE-2022-39047 (+2/-2)
active/CVE-2022-39049 (+2/-2)
active/CVE-2022-39050 (+2/-2)
active/CVE-2022-39051 (+2/-2)
active/CVE-2022-39052 (+2/-2)
active/CVE-2022-3910 (+38/-38)
active/CVE-2022-39170 (+2/-2)
active/CVE-2022-39173 (+4/-4)
active/CVE-2022-39176 (+2/-2)
active/CVE-2022-39177 (+2/-2)
active/CVE-2022-39183 (+2/-2)
active/CVE-2022-39188 (+38/-38)
active/CVE-2022-39189 (+38/-38)
active/CVE-2022-39190 (+38/-38)
active/CVE-2022-3920 (+2/-2)
active/CVE-2022-39201 (+2/-2)
active/CVE-2022-39209 (+2/-2)
active/CVE-2022-39229 (+2/-2)
active/CVE-2022-39236 (+4/-4)
active/CVE-2022-39237 (+4/-4)
active/CVE-2022-3924 (+2/-2)
active/CVE-2022-39243 (+2/-2)
active/CVE-2022-39244 (+6/-6)
active/CVE-2022-39249 (+4/-4)
active/CVE-2022-39250 (+4/-4)
active/CVE-2022-39251 (+4/-4)
active/CVE-2022-39254 (+2/-2)
active/CVE-2022-39261 (+3/-3)
active/CVE-2022-39264 (+2/-2)
active/CVE-2022-39269 (+6/-6)
active/CVE-2022-39282 (+4/-4)
active/CVE-2022-39283 (+4/-4)
active/CVE-2022-39285 (+2/-2)
active/CVE-2022-39289 (+2/-2)
active/CVE-2022-39290 (+2/-2)
active/CVE-2022-39291 (+2/-2)
active/CVE-2022-39306 (+2/-2)
active/CVE-2022-39307 (+2/-2)
active/CVE-2022-39317 (+4/-4)
active/CVE-2022-39318 (+4/-4)
active/CVE-2022-39319 (+4/-4)
active/CVE-2022-39320 (+4/-4)
active/CVE-2022-39324 (+2/-2)
active/CVE-2022-39327 (+2/-2)
active/CVE-2022-39328 (+2/-2)
active/CVE-2022-39331 (+2/-2)
active/CVE-2022-39332 (+2/-2)
active/CVE-2022-39333 (+2/-2)
active/CVE-2022-39334 (+2/-2)
active/CVE-2022-39335 (+2/-2)
active/CVE-2022-39347 (+4/-4)
active/CVE-2022-39348 (+2/-2)
active/CVE-2022-39353 (+2/-2)
active/CVE-2022-39369 (+2/-2)
active/CVE-2022-39374 (+2/-2)
active/CVE-2022-39392 (+4/-4)
active/CVE-2022-39393 (+4/-4)
active/CVE-2022-39394 (+4/-4)
active/CVE-2022-39400 (+4/-4)
active/CVE-2022-39402 (+4/-4)
active/CVE-2022-39403 (+4/-4)
active/CVE-2022-39408 (+4/-4)
active/CVE-2022-39410 (+4/-4)
active/CVE-2022-39421 (+2/-2)
active/CVE-2022-39422 (+2/-2)
active/CVE-2022-39423 (+2/-2)
active/CVE-2022-39424 (+2/-2)
active/CVE-2022-39425 (+2/-2)
active/CVE-2022-39426 (+2/-2)
active/CVE-2022-39427 (+2/-2)
active/CVE-2022-3957 (+2/-2)
active/CVE-2022-3964 (+1/-1)
active/CVE-2022-3965 (+1/-1)
active/CVE-2022-3974 (+2/-2)
active/CVE-2022-3977 (+39/-39)
active/CVE-2022-3979 (+2/-2)
active/CVE-2022-39831 (+2/-2)
active/CVE-2022-39832 (+2/-2)
active/CVE-2022-39835 (+2/-2)
active/CVE-2022-39842 (+214/-214)
active/CVE-2022-39955 (+2/-2)
active/CVE-2022-39956 (+2/-2)
active/CVE-2022-39957 (+2/-2)
active/CVE-2022-39958 (+2/-2)
active/CVE-2022-3996 (+2/-2)
active/CVE-2022-40008 (+2/-2)
active/CVE-2022-40009 (+2/-2)
active/CVE-2022-4007 (+2/-2)
active/CVE-2022-40083 (+8/-8)
active/CVE-2022-40133 (+214/-214)
active/CVE-2022-40146 (+2/-2)
active/CVE-2022-40149 (+2/-2)
active/CVE-2022-40150 (+2/-2)
active/CVE-2022-40151 (+2/-2)
active/CVE-2022-40152 (+2/-2)
active/CVE-2022-40159 (+2/-2)
active/CVE-2022-40160 (+2/-2)
active/CVE-2022-40188 (+2/-2)
active/CVE-2022-40208 (+2/-2)
active/CVE-2022-40281 (+2/-2)
active/CVE-2022-40284 (+2/-2)
active/CVE-2022-40299 (+2/-2)
active/CVE-2022-40307 (+214/-214)
active/CVE-2022-40313 (+2/-2)
active/CVE-2022-40314 (+2/-2)
active/CVE-2022-40315 (+2/-2)
active/CVE-2022-40316 (+2/-2)
active/CVE-2022-40320 (+2/-2)
active/CVE-2022-4037 (+2/-2)
active/CVE-2022-40438 (+2/-2)
active/CVE-2022-40439 (+2/-2)
active/CVE-2022-40468 (+2/-2)
active/CVE-2022-40476 (+212/-212)
active/CVE-2022-4054 (+2/-2)
active/CVE-2022-4055 (+3/-3)
active/CVE-2022-40617 (+2/-2)
active/CVE-2022-40626 (+2/-2)
active/CVE-2022-4064 (+2/-2)
active/CVE-2022-4065 (+2/-2)
active/CVE-2022-40664 (+2/-2)
active/CVE-2022-40674 (+47/-47)
active/CVE-2022-40704 (+2/-2)
active/CVE-2022-40735 (+4/-4)
active/CVE-2022-40736 (+2/-2)
active/CVE-2022-40737 (+2/-2)
active/CVE-2022-40738 (+2/-2)
active/CVE-2022-40743 (+2/-2)
active/CVE-2022-40755 (+2/-2)
active/CVE-2022-40768 (+39/-39)
active/CVE-2022-40774 (+2/-2)
active/CVE-2022-40775 (+2/-2)
active/CVE-2022-40871 (+2/-2)
active/CVE-2022-40884 (+2/-2)
active/CVE-2022-40885 (+2/-2)
active/CVE-2022-4092 (+2/-2)
active/CVE-2022-40922 (+2/-2)
active/CVE-2022-4093 (+2/-2)
active/CVE-2022-4095 (+40/-40)
active/CVE-2022-40957 (+4/-4)
active/CVE-2022-40962 (+4/-4)
active/CVE-2022-4104 (+2/-2)
active/CVE-2022-41064 (+2/-2)
active/CVE-2022-41138 (+2/-2)
active/CVE-2022-4121 (+2/-2)
active/CVE-2022-41218 (+40/-40)
active/CVE-2022-4122 (+2/-2)
active/CVE-2022-41222 (+38/-38)
active/CVE-2022-4123 (+2/-2)
active/CVE-2022-4127 (+39/-39)
active/CVE-2022-4128 (+39/-39)
active/CVE-2022-4129 (+40/-40)
active/CVE-2022-4131 (+2/-2)
active/CVE-2022-41318 (+3/-3)
active/CVE-2022-4132 (+2/-2)
active/CVE-2022-41325 (+2/-2)
active/CVE-2022-4134 (+2/-2)
active/CVE-2022-41343 (+2/-2)
active/CVE-2022-4138 (+2/-2)
active/CVE-2022-4139 (+39/-39)
active/CVE-2022-41404 (+2/-2)
active/CVE-2022-4141 (+2/-2)
active/CVE-2022-41419 (+2/-2)
active/CVE-2022-41420 (+2/-2)
active/CVE-2022-41423 (+2/-2)
active/CVE-2022-41424 (+2/-2)
active/CVE-2022-41425 (+2/-2)
active/CVE-2022-41426 (+2/-2)
active/CVE-2022-41427 (+2/-2)
active/CVE-2022-41428 (+2/-2)
active/CVE-2022-41429 (+2/-2)
active/CVE-2022-41430 (+2/-2)
active/CVE-2022-41550 (+2/-2)
active/CVE-2022-41556 (+2/-2)
active/CVE-2022-41561 (+2/-2)
active/CVE-2022-41562 (+2/-2)
active/CVE-2022-41563 (+2/-2)
active/CVE-2022-41606 (+2/-2)
active/CVE-2022-41639 (+2/-2)
active/CVE-2022-41649 (+2/-2)
active/CVE-2022-4167 (+4/-4)
active/CVE-2022-41674 (+40/-40)
active/CVE-2022-41684 (+2/-2)
active/CVE-2022-4170 (+2/-2)
active/CVE-2022-41704 (+2/-2)
active/CVE-2022-41716 (+14/-14)
active/CVE-2022-41717 (+10/-10)
active/CVE-2022-41721 (+2/-2)
active/CVE-2022-41722 (+4/-4)
active/CVE-2022-41723 (+4/-4)
active/CVE-2022-41727 (+2/-2)
active/CVE-2022-41741 (+2/-2)
active/CVE-2022-41742 (+2/-2)
active/CVE-2022-41765 (+2/-2)
active/CVE-2022-41766 (+2/-2)
active/CVE-2022-41767 (+2/-2)
active/CVE-2022-41794 (+2/-2)
active/CVE-2022-41837 (+2/-2)
active/CVE-2022-41838 (+2/-2)
active/CVE-2022-41841 (+2/-2)
active/CVE-2022-41842 (+3/-3)
active/CVE-2022-41843 (+3/-3)
active/CVE-2022-41844 (+3/-3)
active/CVE-2022-41845 (+2/-2)
active/CVE-2022-41846 (+2/-2)
active/CVE-2022-41847 (+2/-2)
active/CVE-2022-41848 (+28/-28)
active/CVE-2022-41849 (+40/-40)
active/CVE-2022-41850 (+39/-39)
active/CVE-2022-41853 (+2/-2)
active/CVE-2022-41854 (+2/-2)
active/CVE-2022-41858 (+39/-39)
active/CVE-2022-41877 (+4/-4)
active/CVE-2022-41881 (+4/-4)
active/CVE-2022-41882 (+2/-2)
active/CVE-2022-41912 (+2/-2)
active/CVE-2022-41915 (+4/-4)
active/CVE-2022-41916 (+2/-2)
active/CVE-2022-41946 (+2/-2)
active/CVE-2022-41952 (+2/-2)
active/CVE-2022-41966 (+2/-2)
active/CVE-2022-41977 (+2/-2)
active/CVE-2022-41981 (+2/-2)
active/CVE-2022-41988 (+2/-2)
active/CVE-2022-41999 (+2/-2)
active/CVE-2022-42003 (+2/-2)
active/CVE-2022-42004 (+2/-2)
active/CVE-2022-4201 (+2/-2)
active/CVE-2022-4202 (+2/-2)
active/CVE-2022-4203 (+4/-4)
active/CVE-2022-4205 (+2/-2)
active/CVE-2022-4206 (+2/-2)
active/CVE-2022-42252 (+2/-2)
active/CVE-2022-42254 (+11/-11)
active/CVE-2022-42255 (+11/-11)
active/CVE-2022-42256 (+11/-11)
active/CVE-2022-42257 (+11/-11)
active/CVE-2022-42258 (+11/-11)
active/CVE-2022-42259 (+11/-11)
active/CVE-2022-42260 (+11/-11)
active/CVE-2022-42261 (+11/-11)
active/CVE-2022-42262 (+11/-11)
active/CVE-2022-42263 (+11/-11)
active/CVE-2022-42264 (+11/-11)
active/CVE-2022-42265 (+11/-11)
active/CVE-2022-42309 (+2/-2)
active/CVE-2022-42310 (+2/-2)
active/CVE-2022-42311 (+2/-2)
active/CVE-2022-42312 (+2/-2)
active/CVE-2022-42313 (+2/-2)
active/CVE-2022-42314 (+2/-2)
active/CVE-2022-42315 (+2/-2)
active/CVE-2022-42316 (+2/-2)
active/CVE-2022-42317 (+2/-2)
active/CVE-2022-42318 (+2/-2)
active/CVE-2022-42319 (+2/-2)
active/CVE-2022-42320 (+2/-2)
active/CVE-2022-42321 (+2/-2)
active/CVE-2022-42322 (+2/-2)
active/CVE-2022-42323 (+2/-2)
active/CVE-2022-42324 (+2/-2)
active/CVE-2022-42325 (+2/-2)
active/CVE-2022-42326 (+2/-2)
active/CVE-2022-42327 (+2/-2)
active/CVE-2022-42328 (+40/-40)
active/CVE-2022-42329 (+40/-40)
active/CVE-2022-42330 (+2/-2)
active/CVE-2022-42331 (+2/-2)
active/CVE-2022-42332 (+2/-2)
active/CVE-2022-42333 (+2/-2)
active/CVE-2022-42334 (+2/-2)
active/CVE-2022-42335 (+2/-2)
active/CVE-2022-42336 (+2/-2)
active/CVE-2022-42432 (+40/-40)
active/CVE-2022-4254 (+2/-2)
active/CVE-2022-4269 (+41/-41)
active/CVE-2022-42703 (+39/-39)
active/CVE-2022-42705 (+2/-2)
active/CVE-2022-42706 (+2/-2)
active/CVE-2022-42717 (+2/-2)
active/CVE-2022-42719 (+40/-40)
active/CVE-2022-42720 (+40/-40)
active/CVE-2022-42721 (+40/-40)
active/CVE-2022-42722 (+40/-40)
active/CVE-2022-42799 (+5/-5)
active/CVE-2022-42823 (+5/-5)
active/CVE-2022-42824 (+5/-5)
active/CVE-2022-42826 (+6/-6)
active/CVE-2022-4285 (+6/-6)
active/CVE-2022-42852 (+5/-5)
active/CVE-2022-42856 (+5/-5)
active/CVE-2022-42863 (+5/-5)
active/CVE-2022-42867 (+5/-5)
active/CVE-2022-42889 (+2/-2)
active/CVE-2022-4289 (+2/-2)
active/CVE-2022-42890 (+2/-2)
active/CVE-2022-42895 (+39/-39)
active/CVE-2022-42896 (+39/-39)
active/CVE-2022-42898 (+6/-6)
active/CVE-2022-42905 (+2/-2)
active/CVE-2022-42906 (+2/-2)
active/CVE-2022-42919 (+3/-3)
active/CVE-2022-4292 (+2/-2)
active/CVE-2022-42920 (+2/-2)
active/CVE-2022-42927 (+4/-4)
active/CVE-2022-42928 (+4/-4)
active/CVE-2022-42929 (+4/-4)
active/CVE-2022-4293 (+2/-2)
active/CVE-2022-42930 (+4/-4)
active/CVE-2022-42931 (+4/-4)
active/CVE-2022-42932 (+4/-4)
active/CVE-2022-42961 (+2/-2)
active/CVE-2022-42964 (+2/-2)
active/CVE-2022-42966 (+2/-2)
active/CVE-2022-42969 (+4/-4)
active/CVE-2022-43032 (+2/-2)
active/CVE-2022-43033 (+2/-2)
active/CVE-2022-43034 (+2/-2)
active/CVE-2022-43035 (+2/-2)
active/CVE-2022-43037 (+2/-2)
active/CVE-2022-43038 (+2/-2)
active/CVE-2022-43039 (+2/-2)
active/CVE-2022-4304 (+4/-4)
active/CVE-2022-43040 (+2/-2)
active/CVE-2022-43042 (+2/-2)
active/CVE-2022-43043 (+2/-2)
active/CVE-2022-43044 (+2/-2)
active/CVE-2022-43045 (+2/-2)
active/CVE-2022-43071 (+3/-3)
active/CVE-2022-43138 (+2/-2)
active/CVE-2022-43151 (+2/-2)
active/CVE-2022-43235 (+2/-2)
active/CVE-2022-43236 (+2/-2)
active/CVE-2022-43237 (+2/-2)
active/CVE-2022-43238 (+2/-2)
active/CVE-2022-43239 (+2/-2)
active/CVE-2022-43240 (+2/-2)
active/CVE-2022-43241 (+2/-2)
active/CVE-2022-43242 (+2/-2)
active/CVE-2022-43243 (+2/-2)
active/CVE-2022-43244 (+2/-2)
active/CVE-2022-43245 (+2/-2)
active/CVE-2022-43248 (+2/-2)
active/CVE-2022-43249 (+2/-2)
active/CVE-2022-43250 (+2/-2)
active/CVE-2022-43252 (+2/-2)
active/CVE-2022-43253 (+2/-2)
active/CVE-2022-43254 (+2/-2)
active/CVE-2022-43255 (+2/-2)
active/CVE-2022-43272 (+2/-2)
active/CVE-2022-43280 (+2/-2)
active/CVE-2022-43281 (+2/-2)
active/CVE-2022-43282 (+2/-2)
active/CVE-2022-43283 (+2/-2)
active/CVE-2022-43295 (+3/-3)
active/CVE-2022-4337 (+2/-2)
active/CVE-2022-4338 (+2/-2)
active/CVE-2022-4342 (+2/-2)
active/CVE-2022-4344 (+2/-2)
active/CVE-2022-43440 (+2/-2)
active/CVE-2022-43441 (+2/-2)
active/CVE-2022-4345 (+2/-2)
active/CVE-2022-43497 (+2/-2)
active/CVE-2022-43500 (+2/-2)
active/CVE-2022-43504 (+2/-2)
active/CVE-2022-43515 (+2/-2)
active/CVE-2022-43548 (+2/-2)
active/CVE-2022-43592 (+2/-2)
active/CVE-2022-43593 (+2/-2)
active/CVE-2022-43594 (+2/-2)
active/CVE-2022-43595 (+2/-2)
active/CVE-2022-43596 (+2/-2)
active/CVE-2022-43597 (+2/-2)
active/CVE-2022-43598 (+2/-2)
active/CVE-2022-43599 (+2/-2)
active/CVE-2022-43600 (+2/-2)
active/CVE-2022-43601 (+2/-2)
active/CVE-2022-43602 (+2/-2)
active/CVE-2022-43603 (+2/-2)
active/CVE-2022-4365 (+2/-2)
active/CVE-2022-43680 (+25/-25)
active/CVE-2022-43705 (+2/-2)
active/CVE-2022-43750 (+38/-38)
active/CVE-2022-4376 (+2/-2)
active/CVE-2022-4378 (+39/-39)
active/CVE-2022-4379 (+39/-39)
active/CVE-2022-4382 (+40/-40)
active/CVE-2022-43945 (+39/-39)
active/CVE-2022-4396 (+6/-6)
active/CVE-2022-4398 (+2/-2)
active/CVE-2022-4399 (+2/-2)
active/CVE-2022-44030 (+2/-2)
active/CVE-2022-44031 (+2/-2)
active/CVE-2022-44032 (+28/-28)
active/CVE-2022-44033 (+28/-28)
active/CVE-2022-44034 (+40/-40)
active/CVE-2022-44081 (+2/-2)
active/CVE-2022-44232 (+2/-2)
active/CVE-2022-44267 (+2/-2)
active/CVE-2022-44268 (+2/-2)
active/CVE-2022-4427 (+2/-2)
active/CVE-2022-44368 (+2/-2)
active/CVE-2022-44369 (+2/-2)
active/CVE-2022-44370 (+2/-2)
active/CVE-2022-4450 (+4/-4)
active/CVE-2022-44566 (+8/-8)
active/CVE-2022-44570 (+2/-2)
active/CVE-2022-44571 (+2/-2)
active/CVE-2022-44572 (+2/-2)
active/CVE-2022-44617 (+4/-4)
active/CVE-2022-4462 (+2/-2)
active/CVE-2022-44637 (+2/-2)
active/CVE-2022-44640 (+4/-4)
active/CVE-2022-44789 (+2/-2)
active/CVE-2022-44797 (+2/-2)
active/CVE-2022-44900 (+2/-2)
active/CVE-2022-4492 (+2/-2)
active/CVE-2022-44940 (+2/-2)
active/CVE-2022-45059 (+2/-2)
active/CVE-2022-45060 (+2/-2)
active/CVE-2022-45061 (+5/-5)
active/CVE-2022-4510 (+2/-2)
active/CVE-2022-45136 (+4/-4)
active/CVE-2022-45141 (+2/-2)
active/CVE-2022-45142 (+2/-2)
active/CVE-2022-45143 (+4/-4)
active/CVE-2022-45145 (+2/-2)
active/CVE-2022-45146 (+2/-2)
active/CVE-2022-45149 (+2/-2)
active/CVE-2022-45150 (+2/-2)
active/CVE-2022-45151 (+2/-2)
active/CVE-2022-45152 (+2/-2)
active/CVE-2022-45197 (+2/-2)
active/CVE-2022-45198 (+2/-2)
active/CVE-2022-45199 (+2/-2)
active/CVE-2022-45202 (+2/-2)
active/CVE-2022-45204 (+2/-2)
active/CVE-2022-45283 (+2/-2)
active/CVE-2022-45299 (+2/-2)
active/CVE-2022-45343 (+2/-2)
active/CVE-2022-45403 (+4/-4)
active/CVE-2022-45404 (+4/-4)
active/CVE-2022-45405 (+4/-4)
active/CVE-2022-45406 (+4/-4)
active/CVE-2022-45407 (+4/-4)
active/CVE-2022-45408 (+4/-4)
active/CVE-2022-45409 (+4/-4)
active/CVE-2022-45410 (+4/-4)
active/CVE-2022-45411 (+4/-4)
active/CVE-2022-45412 (+4/-4)
active/CVE-2022-45413 (+4/-4)
active/CVE-2022-45415 (+4/-4)
active/CVE-2022-45416 (+4/-4)
active/CVE-2022-45417 (+4/-4)
active/CVE-2022-45418 (+4/-4)
active/CVE-2022-45419 (+4/-4)
active/CVE-2022-45420 (+4/-4)
active/CVE-2022-45421 (+4/-4)
active/CVE-2022-4543 (+28/-28)
active/CVE-2022-45436 (+2/-2)
active/CVE-2022-45437 (+2/-2)
active/CVE-2022-45442 (+2/-2)
active/CVE-2022-4556 (+2/-2)
active/CVE-2022-4558 (+2/-2)
active/CVE-2022-45586 (+3/-3)
active/CVE-2022-45587 (+3/-3)
active/CVE-2022-45685 (+2/-2)
active/CVE-2022-45693 (+2/-2)
active/CVE-2022-45748 (+2/-2)
active/CVE-2022-45868 (+6/-6)
active/CVE-2022-45869 (+40/-40)
active/CVE-2022-45884 (+40/-40)
active/CVE-2022-45885 (+28/-28)
active/CVE-2022-45886 (+28/-28)
active/CVE-2022-45887 (+28/-28)
active/CVE-2022-45888 (+40/-40)
active/CVE-2022-45907 (+2/-2)
active/CVE-2022-45919 (+28/-28)
active/CVE-2022-45934 (+39/-39)
active/CVE-2022-45939 (+7/-7)
active/CVE-2022-46146 (+4/-4)
active/CVE-2022-46149 (+4/-4)
active/CVE-2022-46165 (+3/-3)
active/CVE-2022-46169 (+2/-2)
active/CVE-2022-46175 (+2/-2)
active/CVE-2022-46176 (+4/-4)
active/CVE-2022-46285 (+4/-4)
active/CVE-2022-46302 (+2/-2)
active/CVE-2022-46303 (+2/-2)
active/CVE-2022-46338 (+2/-2)
active/CVE-2022-4639 (+2/-2)
active/CVE-2022-46392 (+2/-2)
active/CVE-2022-46393 (+2/-2)
active/CVE-2022-46440 (+2/-2)
active/CVE-2022-46449 (+2/-2)
active/CVE-2022-46456 (+6/-6)
active/CVE-2022-46457 (+6/-6)
active/CVE-2022-46489 (+2/-2)
active/CVE-2022-46490 (+2/-2)
active/CVE-2022-4662 (+40/-40)
active/CVE-2022-46648 (+2/-2)
active/CVE-2022-4665 (+2/-2)
active/CVE-2022-46691 (+5/-5)
active/CVE-2022-46692 (+5/-5)
active/CVE-2022-46698 (+5/-5)
active/CVE-2022-46699 (+5/-5)
active/CVE-2022-46700 (+5/-5)
active/CVE-2022-46768 (+2/-2)
active/CVE-2022-46836 (+2/-2)
active/CVE-2022-46871 (+4/-4)
active/CVE-2022-46872 (+4/-4)
active/CVE-2022-46873 (+4/-4)
active/CVE-2022-46874 (+4/-4)
active/CVE-2022-46875 (+4/-4)
active/CVE-2022-46877 (+4/-4)
active/CVE-2022-46878 (+4/-4)
active/CVE-2022-46879 (+4/-4)
active/CVE-2022-46883 (+4/-4)
active/CVE-2022-46885 (+4/-4)
active/CVE-2022-46945 (+2/-2)
active/CVE-2022-4696 (+39/-39)
active/CVE-2022-47015 (+2/-2)
active/CVE-2022-47021 (+2/-2)
active/CVE-2022-47086 (+2/-2)
active/CVE-2022-47087 (+2/-2)
active/CVE-2022-47088 (+2/-2)
active/CVE-2022-47089 (+2/-2)
active/CVE-2022-47091 (+2/-2)
active/CVE-2022-47092 (+2/-2)
active/CVE-2022-47093 (+2/-2)
active/CVE-2022-47094 (+2/-2)
active/CVE-2022-47095 (+2/-2)
active/CVE-2022-47184 (+3/-3)
active/CVE-2022-4728 (+2/-2)
active/CVE-2022-4729 (+2/-2)
active/CVE-2022-4730 (+2/-2)
active/CVE-2022-47318 (+2/-2)
active/CVE-2022-47372 (+2/-2)
active/CVE-2022-47373 (+2/-2)
active/CVE-2022-4743 (+2/-2)
active/CVE-2022-4744 (+39/-39)
active/CVE-2022-47518 (+40/-40)
active/CVE-2022-47519 (+40/-40)
active/CVE-2022-47520 (+39/-39)
active/CVE-2022-47521 (+40/-40)
active/CVE-2022-47630 (+2/-2)
active/CVE-2022-47653 (+2/-2)
active/CVE-2022-47654 (+2/-2)
active/CVE-2022-47655 (+2/-2)
active/CVE-2022-47656 (+2/-2)
active/CVE-2022-47657 (+2/-2)
active/CVE-2022-47658 (+2/-2)
active/CVE-2022-47659 (+2/-2)
active/CVE-2022-47660 (+2/-2)
active/CVE-2022-47661 (+2/-2)
active/CVE-2022-47662 (+2/-2)
active/CVE-2022-47663 (+2/-2)
active/CVE-2022-47664 (+2/-2)
active/CVE-2022-47665 (+2/-2)
active/CVE-2022-47747 (+2/-2)
active/CVE-2022-47909 (+2/-2)
active/CVE-2022-47927 (+2/-2)
active/CVE-2022-47929 (+40/-40)
active/CVE-2022-47938 (+36/-36)
active/CVE-2022-47939 (+36/-36)
active/CVE-2022-47940 (+37/-37)
active/CVE-2022-47941 (+36/-36)
active/CVE-2022-47942 (+36/-36)
active/CVE-2022-47943 (+36/-36)
active/CVE-2022-47946 (+39/-39)
active/CVE-2022-47950 (+2/-2)
active/CVE-2022-47951 (+6/-6)
active/CVE-2022-47952 (+2/-2)
active/CVE-2022-48110 (+8/-8)
active/CVE-2022-48197 (+4/-4)
active/CVE-2022-48279 (+4/-4)
active/CVE-2022-48281 (+4/-4)
active/CVE-2022-48285 (+2/-2)
active/CVE-2022-48303 (+2/-2)
active/CVE-2022-48317 (+2/-2)
active/CVE-2022-48318 (+2/-2)
active/CVE-2022-48319 (+2/-2)
active/CVE-2022-48320 (+2/-2)
active/CVE-2022-48321 (+2/-2)
active/CVE-2022-48337 (+6/-6)
active/CVE-2022-48338 (+6/-6)
active/CVE-2022-48339 (+7/-7)
active/CVE-2022-48340 (+3/-3)
active/CVE-2022-48345 (+2/-2)
active/CVE-2022-4842 (+39/-39)
active/CVE-2022-48423 (+39/-39)
active/CVE-2022-48424 (+39/-39)
active/CVE-2022-48425 (+39/-39)
active/CVE-2022-4843 (+2/-2)
active/CVE-2022-48434 (+2/-2)
active/CVE-2022-48468 (+2/-2)
active/CVE-2022-48502 (+172/-13)
active/CVE-2022-4883 (+4/-4)
active/CVE-2022-4884 (+2/-2)
active/CVE-2022-4899 (+2/-2)
active/CVE-2022-4900 (+1/-1)
active/CVE-2022-4904 (+2/-2)
active/CVE-2022-6083 (+2/-2)
active/CVE-2023-0030 (+40/-40)
active/CVE-2023-0042 (+2/-2)
active/CVE-2023-0045 (+39/-39)
active/CVE-2023-0050 (+2/-2)
active/CVE-2023-0121 (+3/-3)
active/CVE-2023-0122 (+39/-39)
active/CVE-2023-0130 (+4/-4)
active/CVE-2023-0133 (+4/-4)
active/CVE-2023-0136 (+4/-4)
active/CVE-2023-0155 (+2/-2)
active/CVE-2023-0160 (+27/-27)
active/CVE-2023-0179 (+39/-39)
active/CVE-2023-0180 (+11/-11)
active/CVE-2023-0181 (+11/-11)
active/CVE-2023-0183 (+11/-11)
active/CVE-2023-0184 (+11/-11)
active/CVE-2023-0185 (+11/-11)
active/CVE-2023-0187 (+11/-11)
active/CVE-2023-0188 (+11/-11)
active/CVE-2023-0189 (+11/-11)
active/CVE-2023-0190 (+11/-11)
active/CVE-2023-0191 (+11/-11)
active/CVE-2023-0193 (+2/-2)
active/CVE-2023-0194 (+11/-11)
active/CVE-2023-0195 (+11/-11)
active/CVE-2023-0196 (+2/-2)
active/CVE-2023-0198 (+11/-11)
active/CVE-2023-0199 (+11/-11)
active/CVE-2023-0210 (+39/-39)
active/CVE-2023-0215 (+4/-4)
active/CVE-2023-0216 (+4/-4)
active/CVE-2023-0217 (+4/-4)
active/CVE-2023-0223 (+2/-2)
active/CVE-2023-0240 (+39/-39)
active/CVE-2023-0266 (+40/-40)
active/CVE-2023-0284 (+2/-2)
active/CVE-2023-0286 (+4/-4)
active/CVE-2023-0302 (+2/-2)
active/CVE-2023-0330 (+3/-3)
active/CVE-2023-0341 (+2/-2)
active/CVE-2023-0358 (+2/-2)
active/CVE-2023-0386 (+40/-40)
active/CVE-2023-0394 (+39/-39)
active/CVE-2023-0401 (+4/-4)
active/CVE-2023-0411 (+2/-2)
active/CVE-2023-0412 (+2/-2)
active/CVE-2023-0413 (+2/-2)
active/CVE-2023-0414 (+2/-2)
active/CVE-2023-0415 (+2/-2)
active/CVE-2023-0416 (+2/-2)
active/CVE-2023-0417 (+2/-2)
active/CVE-2023-0458 (+40/-40)
active/CVE-2023-0459 (+41/-41)
active/CVE-2023-0461 (+39/-39)
active/CVE-2023-0464 (+4/-4)
active/CVE-2023-0465 (+4/-4)
active/CVE-2023-0466 (+4/-4)
active/CVE-2023-0468 (+39/-39)
active/CVE-2023-0469 (+39/-39)
active/CVE-2023-0475 (+2/-2)
active/CVE-2023-0482 (+4/-4)
active/CVE-2023-0483 (+2/-2)
active/CVE-2023-0485 (+2/-2)
active/CVE-2023-0508 (+3/-3)
active/CVE-2023-0518 (+2/-2)
active/CVE-2023-0547 (+2/-2)
active/CVE-2023-0567 (+1/-1)
active/CVE-2023-0568 (+1/-1)
active/CVE-2023-0590 (+40/-40)
active/CVE-2023-0597 (+42/-42)
active/CVE-2023-0606 (+2/-2)
active/CVE-2023-0614 (+2/-2)
active/CVE-2023-0615 (+27/-27)
active/CVE-2023-0616 (+2/-2)
active/CVE-2023-0645 (+2/-2)
active/CVE-2023-0662 (+1/-1)
active/CVE-2023-0666 (+2/-2)
active/CVE-2023-0667 (+3/-3)
active/CVE-2023-0668 (+2/-2)
active/CVE-2023-0756 (+2/-2)
active/CVE-2023-0760 (+2/-2)
active/CVE-2023-0767 (+6/-6)
active/CVE-2023-0770 (+2/-2)
active/CVE-2023-0771 (+2/-2)
active/CVE-2023-0778 (+2/-2)
active/CVE-2023-0795 (+2/-2)
active/CVE-2023-0796 (+2/-2)
active/CVE-2023-0797 (+2/-2)
active/CVE-2023-0798 (+2/-2)
active/CVE-2023-0799 (+2/-2)
active/CVE-2023-0800 (+2/-2)
active/CVE-2023-0801 (+2/-2)
active/CVE-2023-0802 (+2/-2)
active/CVE-2023-0803 (+2/-2)
active/CVE-2023-0804 (+2/-2)
active/CVE-2023-0817 (+2/-2)
active/CVE-2023-0818 (+2/-2)
active/CVE-2023-0819 (+2/-2)
active/CVE-2023-0821 (+2/-2)
active/CVE-2023-0841 (+2/-2)
active/CVE-2023-0842 (+2/-2)
active/CVE-2023-0845 (+2/-2)
active/CVE-2023-0866 (+2/-2)
active/CVE-2023-0921 (+3/-3)
active/CVE-2023-0922 (+2/-2)
active/CVE-2023-0996 (+2/-2)
active/CVE-2023-1032 (+39/-39)
active/CVE-2023-1055 (+2/-2)
active/CVE-2023-1072 (+2/-2)
active/CVE-2023-1073 (+40/-40)
active/CVE-2023-1074 (+40/-40)
active/CVE-2023-1075 (+40/-40)
active/CVE-2023-1076 (+41/-41)
active/CVE-2023-1077 (+40/-40)
active/CVE-2023-1078 (+40/-40)
active/CVE-2023-1079 (+40/-40)
active/CVE-2023-1084 (+2/-2)
active/CVE-2023-1095 (+40/-40)
active/CVE-2023-1108 (+2/-2)
active/CVE-2023-1118 (+41/-41)
active/CVE-2023-1161 (+2/-2)
active/CVE-2023-1178 (+2/-2)
active/CVE-2023-1183 (+3/-3)
active/CVE-2023-1192 (+39/-39)
active/CVE-2023-1193 (+39/-39)
active/CVE-2023-1194 (+39/-39)
active/CVE-2023-1195 (+40/-40)
active/CVE-2023-1204 (+2/-2)
active/CVE-2023-1248 (+2/-2)
active/CVE-2023-1249 (+39/-39)
active/CVE-2023-1250 (+4/-4)
active/CVE-2023-1252 (+39/-39)
active/CVE-2023-1255 (+4/-4)
active/CVE-2023-1265 (+2/-2)
active/CVE-2023-1281 (+40/-40)
active/CVE-2023-1289 (+2/-2)
active/CVE-2023-1296 (+2/-2)
active/CVE-2023-1297 (+3/-3)
active/CVE-2023-1299 (+2/-2)
active/CVE-2023-1350 (+2/-2)
active/CVE-2023-1380 (+40/-40)
active/CVE-2023-1382 (+40/-40)
active/CVE-2023-1387 (+2/-2)
active/CVE-2023-1390 (+39/-39)
active/CVE-2023-1393 (+5/-5)
active/CVE-2023-1402 (+2/-2)
active/CVE-2023-1410 (+2/-2)
active/CVE-2023-1428 (+2/-2)
active/CVE-2023-1436 (+2/-2)
active/CVE-2023-1448 (+2/-2)
active/CVE-2023-1449 (+2/-2)
active/CVE-2023-1450 (+2/-2)
active/CVE-2023-1451 (+2/-2)
active/CVE-2023-1452 (+2/-2)
active/CVE-2023-1513 (+41/-41)
active/CVE-2023-1544 (+3/-3)
active/CVE-2023-1582 (+39/-39)
active/CVE-2023-1583 (+39/-39)
active/CVE-2023-1605 (+2/-2)
active/CVE-2023-1611 (+40/-40)
active/CVE-2023-1625 (+2/-2)
active/CVE-2023-1633 (+2/-2)
active/CVE-2023-1636 (+2/-2)
active/CVE-2023-1637 (+39/-39)
active/CVE-2023-1652 (+40/-40)
active/CVE-2023-1654 (+2/-2)
active/CVE-2023-1655 (+2/-2)
active/CVE-2023-1667 (+2/-2)
active/CVE-2023-1668 (+2/-2)
active/CVE-2023-1670 (+40/-40)
active/CVE-2023-1672 (+3/-3)
active/CVE-2023-1729 (+17/-17)
active/CVE-2023-1768 (+2/-2)
active/CVE-2023-1782 (+2/-2)
active/CVE-2023-1829 (+40/-40)
active/CVE-2023-1836 (+2/-2)
active/CVE-2023-1838 (+40/-40)
active/CVE-2023-1855 (+38/-38)
active/CVE-2023-1859 (+40/-40)
active/CVE-2023-1872 (+40/-40)
active/CVE-2023-1892 (+2/-2)
active/CVE-2023-1894 (+4/-4)
active/CVE-2023-1906 (+2/-2)
active/CVE-2023-1916 (+2/-2)
active/CVE-2023-1945 (+2/-2)
active/CVE-2023-1972 (+4/-4)
active/CVE-2023-1981 (+2/-2)
active/CVE-2023-1989 (+40/-40)
active/CVE-2023-1990 (+42/-42)
active/CVE-2023-1992 (+2/-2)
active/CVE-2023-1993 (+2/-2)
active/CVE-2023-1994 (+2/-2)
active/CVE-2023-1998 (+39/-39)
active/CVE-2023-1999 (+6/-6)
active/CVE-2023-2001 (+3/-3)
active/CVE-2023-2002 (+40/-40)
active/CVE-2023-2006 (+40/-40)
active/CVE-2023-2007 (+40/-40)
active/CVE-2023-2008 (+40/-40)
active/CVE-2023-2013 (+3/-3)
active/CVE-2023-2015 (+3/-3)
active/CVE-2023-2019 (+40/-40)
active/CVE-2023-2020 (+2/-2)
active/CVE-2023-2069 (+2/-2)
active/CVE-2023-20860 (+2/-2)
active/CVE-2023-20861 (+2/-2)
active/CVE-2023-20863 (+2/-2)
active/CVE-2023-20867 (+3/-3)
active/CVE-2023-2088 (+12/-12)
active/CVE-2023-20910 (+2/-2)
active/CVE-2023-20917 (+4/-4)
active/CVE-2023-20928 (+40/-40)
active/CVE-2023-20938 (+40/-40)
active/CVE-2023-20953 (+4/-4)
active/CVE-2023-20964 (+2/-2)
active/CVE-2023-21031 (+4/-4)
active/CVE-2023-21034 (+2/-2)
active/CVE-2023-21035 (+2/-2)
active/CVE-2023-21049 (+2/-2)
active/CVE-2023-21102 (+40/-40)
active/CVE-2023-21105 (+6/-6)
active/CVE-2023-21106 (+40/-40)
active/CVE-2023-21122 (+6/-6)
active/CVE-2023-21123 (+6/-6)
active/CVE-2023-21136 (+3/-3)
active/CVE-2023-21137 (+3/-3)
active/CVE-2023-2124 (+32/-32)
active/CVE-2023-2132 (+3/-3)
active/CVE-2023-2156 (+32/-32)
active/CVE-2023-2157 (+2/-2)
active/CVE-2023-2162 (+41/-41)
active/CVE-2023-2166 (+32/-32)
active/CVE-2023-21722 (+2/-2)
active/CVE-2023-2176 (+41/-41)
active/CVE-2023-2177 (+32/-32)
active/CVE-2023-2181 (+2/-2)
active/CVE-2023-2183 (+3/-3)
active/CVE-2023-21836 (+4/-4)
active/CVE-2023-21840 (+4/-4)
active/CVE-2023-21843 (+3/-3)
active/CVE-2023-21863 (+4/-4)
active/CVE-2023-21864 (+4/-4)
active/CVE-2023-21865 (+4/-4)
active/CVE-2023-21866 (+4/-4)
active/CVE-2023-21867 (+4/-4)
active/CVE-2023-21868 (+4/-4)
active/CVE-2023-21869 (+4/-4)
active/CVE-2023-21870 (+4/-4)
active/CVE-2023-21871 (+4/-4)
active/CVE-2023-21872 (+4/-4)
active/CVE-2023-21873 (+4/-4)
active/CVE-2023-21874 (+4/-4)
active/CVE-2023-21875 (+4/-4)
active/CVE-2023-21876 (+4/-4)
active/CVE-2023-21877 (+4/-4)
active/CVE-2023-21878 (+4/-4)
active/CVE-2023-21879 (+4/-4)
active/CVE-2023-21880 (+4/-4)
active/CVE-2023-21881 (+4/-4)
active/CVE-2023-21882 (+4/-4)
active/CVE-2023-21883 (+4/-4)
active/CVE-2023-21884 (+2/-2)
active/CVE-2023-21885 (+2/-2)
active/CVE-2023-21886 (+2/-2)
active/CVE-2023-21887 (+4/-4)
active/CVE-2023-21889 (+2/-2)
active/CVE-2023-21898 (+2/-2)
active/CVE-2023-21899 (+2/-2)
active/CVE-2023-21911 (+4/-4)
active/CVE-2023-21912 (+4/-4)
active/CVE-2023-21913 (+4/-4)
active/CVE-2023-21917 (+4/-4)
active/CVE-2023-21919 (+4/-4)
active/CVE-2023-21920 (+4/-4)
active/CVE-2023-21929 (+4/-4)
active/CVE-2023-21930 (+2/-2)
active/CVE-2023-21933 (+4/-4)
active/CVE-2023-21935 (+4/-4)
active/CVE-2023-21937 (+2/-2)
active/CVE-2023-21938 (+2/-2)
active/CVE-2023-21939 (+2/-2)
active/CVE-2023-2194 (+40/-40)
active/CVE-2023-21940 (+4/-4)
active/CVE-2023-21945 (+4/-4)
active/CVE-2023-21946 (+4/-4)
active/CVE-2023-21947 (+4/-4)
active/CVE-2023-21953 (+4/-4)
active/CVE-2023-21954 (+2/-2)
active/CVE-2023-21955 (+4/-4)
active/CVE-2023-21962 (+4/-4)
active/CVE-2023-21963 (+4/-4)
active/CVE-2023-21966 (+4/-4)
active/CVE-2023-21967 (+2/-2)
active/CVE-2023-21968 (+2/-2)
active/CVE-2023-21972 (+4/-4)
active/CVE-2023-21976 (+4/-4)
active/CVE-2023-21977 (+4/-4)
active/CVE-2023-2198 (+3/-3)
active/CVE-2023-21980 (+4/-4)
active/CVE-2023-21982 (+4/-4)
active/CVE-2023-21987 (+2/-2)
active/CVE-2023-21988 (+2/-2)
active/CVE-2023-21989 (+2/-2)
active/CVE-2023-2199 (+3/-3)
active/CVE-2023-21990 (+2/-2)
active/CVE-2023-21991 (+2/-2)
active/CVE-2023-21998 (+2/-2)
active/CVE-2023-21999 (+2/-2)
active/CVE-2023-22000 (+2/-2)
active/CVE-2023-22001 (+2/-2)
active/CVE-2023-22002 (+2/-2)
active/CVE-2023-2203 (+5/-5)
active/CVE-2023-22288 (+2/-2)
active/CVE-2023-22294 (+2/-2)
active/CVE-2023-22307 (+2/-2)
active/CVE-2023-22309 (+2/-2)
active/CVE-2023-22318 (+2/-2)
active/CVE-2023-22320 (+2/-2)
active/CVE-2023-22332 (+2/-2)
active/CVE-2023-22348 (+2/-2)
active/CVE-2023-2235 (+40/-40)
active/CVE-2023-2236 (+40/-40)
active/CVE-2023-2241 (+2/-2)
active/CVE-2023-22432 (+2/-2)
active/CVE-2023-22456 (+2/-2)
active/CVE-2023-22457 (+8/-8)
active/CVE-2023-22458 (+2/-2)
active/CVE-2023-22464 (+2/-2)
active/CVE-2023-22466 (+8/-8)
active/CVE-2023-22483 (+2/-2)
active/CVE-2023-22484 (+2/-2)
active/CVE-2023-22485 (+2/-2)
active/CVE-2023-22486 (+4/-4)
active/CVE-2023-22491 (+2/-2)
active/CVE-2023-22496 (+2/-2)
active/CVE-2023-22497 (+2/-2)
active/CVE-2023-22500 (+2/-2)
active/CVE-2023-2251 (+2/-2)
active/CVE-2023-2253 (+2/-2)
active/CVE-2023-22602 (+2/-2)
active/CVE-2023-22617 (+2/-2)
active/CVE-2023-22622 (+2/-2)
active/CVE-2023-22652 (+3/-3)
active/CVE-2023-22665 (+2/-2)
active/CVE-2023-2269 (+32/-32)
active/CVE-2023-22722 (+2/-2)
active/CVE-2023-22724 (+2/-2)
active/CVE-2023-22725 (+2/-2)
active/CVE-2023-22727 (+2/-2)
active/CVE-2023-22742 (+2/-2)
active/CVE-2023-22745 (+2/-2)
active/CVE-2023-22792 (+8/-8)
active/CVE-2023-22794 (+8/-8)
active/CVE-2023-22795 (+8/-8)
active/CVE-2023-22796 (+8/-8)
active/CVE-2023-22797 (+8/-8)
active/CVE-2023-22799 (+2/-2)
active/CVE-2023-2283 (+2/-2)
active/CVE-2023-22845 (+2/-2)
active/CVE-2023-22895 (+2/-2)
active/CVE-2023-22898 (+2/-2)
active/CVE-2023-22899 (+2/-2)
active/CVE-2023-22909 (+2/-2)
active/CVE-2023-22911 (+2/-2)
active/CVE-2023-2295 (+2/-2)
active/CVE-2023-22995 (+40/-40)
active/CVE-2023-22996 (+39/-39)
active/CVE-2023-22997 (+39/-39)
active/CVE-2023-22998 (+40/-40)
active/CVE-2023-22999 (+39/-39)
active/CVE-2023-23000 (+40/-40)
active/CVE-2023-23001 (+39/-39)
active/CVE-2023-23002 (+39/-39)
active/CVE-2023-23003 (+39/-39)
active/CVE-2023-23004 (+40/-40)
active/CVE-2023-23005 (+39/-39)
active/CVE-2023-23006 (+39/-39)
active/CVE-2023-23009 (+2/-2)
active/CVE-2023-23082 (+2/-2)
active/CVE-2023-23088 (+2/-2)
active/CVE-2023-23108 (+2/-2)
active/CVE-2023-23109 (+2/-2)
active/CVE-2023-23143 (+2/-2)
active/CVE-2023-23144 (+2/-2)
active/CVE-2023-23145 (+2/-2)
active/CVE-2023-23454 (+40/-40)
active/CVE-2023-23455 (+40/-40)
active/CVE-2023-23456 (+2/-2)
active/CVE-2023-23457 (+2/-2)
active/CVE-2023-23517 (+6/-6)
active/CVE-2023-23518 (+6/-6)
active/CVE-2023-23529 (+2/-2)
active/CVE-2023-23559 (+40/-40)
active/CVE-2023-23586 (+39/-39)
active/CVE-2023-23589 (+2/-2)
active/CVE-2023-23597 (+4/-4)
active/CVE-2023-23598 (+4/-4)
active/CVE-2023-23599 (+4/-4)
active/CVE-2023-23600 (+4/-4)
active/CVE-2023-23601 (+4/-4)
active/CVE-2023-23602 (+4/-4)
active/CVE-2023-23603 (+4/-4)
active/CVE-2023-23604 (+4/-4)
active/CVE-2023-23605 (+4/-4)
active/CVE-2023-23606 (+4/-4)
active/CVE-2023-23610 (+2/-2)
active/CVE-2023-23627 (+2/-2)
active/CVE-2023-23913 (+8/-8)
active/CVE-2023-23918 (+2/-2)
active/CVE-2023-23919 (+2/-2)
active/CVE-2023-23920 (+2/-2)
active/CVE-2023-23921 (+2/-2)
active/CVE-2023-23922 (+2/-2)
active/CVE-2023-23923 (+2/-2)
active/CVE-2023-23924 (+2/-2)
active/CVE-2023-23931 (+2/-2)
active/CVE-2023-23934 (+2/-2)
active/CVE-2023-23936 (+2/-2)
active/CVE-2023-23969 (+2/-2)
active/CVE-2023-24021 (+2/-2)
active/CVE-2023-24038 (+2/-2)
active/CVE-2023-24056 (+2/-2)
active/CVE-2023-24180 (+2/-2)
active/CVE-2023-24258 (+2/-2)
active/CVE-2023-24283 (+2/-2)
active/CVE-2023-24284 (+2/-2)
active/CVE-2023-24285 (+2/-2)
active/CVE-2023-24286 (+2/-2)
active/CVE-2023-24287 (+2/-2)
active/CVE-2023-24288 (+2/-2)
active/CVE-2023-24291 (+2/-2)
active/CVE-2023-2430 (+32/-32)
active/CVE-2023-2431 (+3/-3)
active/CVE-2023-24329 (+3/-3)
active/CVE-2023-2442 (+3/-3)
active/CVE-2023-24472 (+2/-2)
active/CVE-2023-24473 (+2/-2)
active/CVE-2023-24532 (+10/-10)
active/CVE-2023-24534 (+22/-22)
active/CVE-2023-24535 (+9/-9)
active/CVE-2023-24536 (+22/-22)
active/CVE-2023-24537 (+22/-22)
active/CVE-2023-24538 (+22/-22)
active/CVE-2023-2454 (+7/-7)
active/CVE-2023-2455 (+7/-7)
active/CVE-2023-24580 (+2/-2)
active/CVE-2023-24593 (+2/-2)
active/CVE-2023-24607 (+6/-6)
active/CVE-2023-24626 (+2/-2)
active/CVE-2023-24751 (+2/-2)
active/CVE-2023-24752 (+2/-2)
active/CVE-2023-24754 (+2/-2)
active/CVE-2023-24755 (+2/-2)
active/CVE-2023-24756 (+2/-2)
active/CVE-2023-24757 (+2/-2)
active/CVE-2023-24758 (+2/-2)
active/CVE-2023-2478 (+2/-2)
active/CVE-2023-24805 (+2/-2)
active/CVE-2023-24807 (+2/-2)
active/CVE-2023-24808 (+2/-2)
active/CVE-2023-24809 (+2/-2)
active/CVE-2023-24816 (+2/-2)
active/CVE-2023-24824 (+4/-4)
active/CVE-2023-2485 (+3/-3)
active/CVE-2023-24998 (+2/-2)
active/CVE-2023-25012 (+40/-40)
active/CVE-2023-25076 (+2/-2)
active/CVE-2023-2513 (+40/-40)
active/CVE-2023-25136 (+2/-2)
active/CVE-2023-25153 (+2/-2)
active/CVE-2023-25155 (+2/-2)
active/CVE-2023-25173 (+2/-2)
active/CVE-2023-25180 (+2/-2)
active/CVE-2023-25193 (+2/-2)
active/CVE-2023-25221 (+2/-2)
active/CVE-2023-25358 (+5/-5)
active/CVE-2023-25360 (+2/-2)
active/CVE-2023-25361 (+2/-2)
active/CVE-2023-25362 (+2/-2)
active/CVE-2023-25363 (+2/-2)
active/CVE-2023-25434 (+3/-3)
active/CVE-2023-25435 (+3/-3)
active/CVE-2023-25440 (+2/-2)
active/CVE-2023-25510 (+2/-2)
active/CVE-2023-25511 (+2/-2)
active/CVE-2023-25512 (+2/-2)
active/CVE-2023-25513 (+2/-2)
active/CVE-2023-25514 (+2/-2)
active/CVE-2023-25563 (+2/-2)
active/CVE-2023-25564 (+2/-2)
active/CVE-2023-25565 (+2/-2)
active/CVE-2023-25566 (+2/-2)
active/CVE-2023-25567 (+2/-2)
active/CVE-2023-25577 (+2/-2)
active/CVE-2023-25690 (+2/-2)
active/CVE-2023-25725 (+2/-2)
active/CVE-2023-25727 (+2/-2)
active/CVE-2023-25728 (+4/-4)
active/CVE-2023-25729 (+4/-4)
active/CVE-2023-25730 (+4/-4)
active/CVE-2023-25731 (+4/-4)
active/CVE-2023-25732 (+4/-4)
active/CVE-2023-25733 (+4/-4)
active/CVE-2023-25734 (+4/-4)
active/CVE-2023-25735 (+4/-4)
active/CVE-2023-25736 (+4/-4)
active/CVE-2023-25737 (+4/-4)
active/CVE-2023-25738 (+4/-4)
active/CVE-2023-25739 (+4/-4)
active/CVE-2023-25740 (+4/-4)
active/CVE-2023-25741 (+4/-4)
active/CVE-2023-25742 (+4/-4)
active/CVE-2023-25743 (+4/-4)
active/CVE-2023-25744 (+4/-4)
active/CVE-2023-25745 (+4/-4)
active/CVE-2023-25746 (+4/-4)
active/CVE-2023-25750 (+4/-4)
active/CVE-2023-25751 (+4/-4)
active/CVE-2023-25752 (+4/-4)
active/CVE-2023-25812 (+4/-4)
active/CVE-2023-25815 (+2/-2)
active/CVE-2023-25824 (+2/-2)
active/CVE-2023-25825 (+2/-2)
active/CVE-2023-2598 (+40/-40)
active/CVE-2023-2602 (+2/-2)
active/CVE-2023-2603 (+2/-2)
active/CVE-2023-26032 (+2/-2)
active/CVE-2023-26034 (+2/-2)
active/CVE-2023-26035 (+2/-2)
active/CVE-2023-26036 (+2/-2)
active/CVE-2023-26037 (+2/-2)
active/CVE-2023-26038 (+2/-2)
active/CVE-2023-26039 (+2/-2)
active/CVE-2023-26044 (+2/-2)
active/CVE-2023-26048 (+2/-2)
active/CVE-2023-26049 (+2/-2)
active/CVE-2023-26053 (+2/-2)
active/CVE-2023-26081 (+2/-2)
active/CVE-2023-26112 (+2/-2)
active/CVE-2023-26116 (+3/-3)
active/CVE-2023-26117 (+3/-3)
active/CVE-2023-26118 (+3/-3)
active/CVE-2023-2612 (+31/-31)
active/CVE-2023-26125 (+2/-2)
active/CVE-2023-26242 (+40/-40)
active/CVE-2023-26249 (+2/-2)
active/CVE-2023-26253 (+2/-2)
active/CVE-2023-26266 (+2/-2)
active/CVE-2023-26268 (+2/-2)
active/CVE-2023-26302 (+2/-2)
active/CVE-2023-26303 (+2/-2)
active/CVE-2023-26314 (+2/-2)
active/CVE-2023-26437 (+2/-2)
active/CVE-2023-26464 (+2/-2)
active/CVE-2023-26485 (+4/-4)
active/CVE-2023-2650 (+4/-4)
active/CVE-2023-26544 (+39/-39)
active/CVE-2023-26545 (+40/-40)
active/CVE-2023-26551 (+2/-2)
active/CVE-2023-26552 (+2/-2)
active/CVE-2023-26553 (+2/-2)
active/CVE-2023-26554 (+2/-2)
active/CVE-2023-26555 (+2/-2)
active/CVE-2023-26604 (+2/-2)
active/CVE-2023-26605 (+39/-39)
active/CVE-2023-26606 (+39/-39)
active/CVE-2023-26607 (+40/-40)
active/CVE-2023-2662 (+3/-3)
active/CVE-2023-2663 (+3/-3)
active/CVE-2023-2664 (+3/-3)
active/CVE-2023-26735 (+2/-2)
active/CVE-2023-26767 (+2/-2)
active/CVE-2023-26768 (+2/-2)
active/CVE-2023-26769 (+2/-2)
active/CVE-2023-26916 (+2/-2)
active/CVE-2023-26917 (+2/-2)
active/CVE-2023-26923 (+2/-2)
active/CVE-2023-26924 (+8/-8)
active/CVE-2023-26930 (+3/-3)
active/CVE-2023-26934 (+3/-3)
active/CVE-2023-26935 (+3/-3)
active/CVE-2023-26936 (+3/-3)
active/CVE-2023-26937 (+3/-3)
active/CVE-2023-26938 (+3/-3)
active/CVE-2023-26964 (+2/-2)
active/CVE-2023-26965 (+3/-3)
active/CVE-2023-26991 (+2/-2)
active/CVE-2023-27043 (+7/-7)
active/CVE-2023-27102 (+2/-2)
active/CVE-2023-27103 (+2/-2)
active/CVE-2023-27114 (+2/-2)
active/CVE-2023-27115 (+2/-2)
active/CVE-2023-27116 (+2/-2)
active/CVE-2023-27117 (+2/-2)
active/CVE-2023-27119 (+2/-2)
active/CVE-2023-27249 (+2/-2)
active/CVE-2023-2727 (+3/-3)
active/CVE-2023-2728 (+3/-3)
active/CVE-2023-2731 (+2/-2)
active/CVE-2023-27371 (+2/-2)
active/CVE-2023-27372 (+2/-2)
active/CVE-2023-2745 (+2/-2)
active/CVE-2023-27476 (+2/-2)
active/CVE-2023-27530 (+3/-3)
active/CVE-2023-27539 (+2/-2)
active/CVE-2023-27560 (+6/-6)
active/CVE-2023-27585 (+2/-2)
active/CVE-2023-27586 (+2/-2)
active/CVE-2023-27596 (+2/-2)
active/CVE-2023-27597 (+2/-2)
active/CVE-2023-27598 (+2/-2)
active/CVE-2023-27599 (+2/-2)
active/CVE-2023-27600 (+2/-2)
active/CVE-2023-27601 (+2/-2)
active/CVE-2023-27635 (+2/-2)
active/CVE-2023-27655 (+3/-3)
active/CVE-2023-27734 (+2/-2)
active/CVE-2023-27781 (+2/-2)
active/CVE-2023-27783 (+2/-2)
active/CVE-2023-27784 (+2/-2)
active/CVE-2023-27785 (+2/-2)
active/CVE-2023-27786 (+2/-2)
active/CVE-2023-27787 (+2/-2)
active/CVE-2023-27788 (+2/-2)
active/CVE-2023-27789 (+2/-2)
active/CVE-2023-2789 (+2/-2)
active/CVE-2023-27932 (+5/-5)
active/CVE-2023-27954 (+5/-5)
active/CVE-2023-27985 (+7/-7)
active/CVE-2023-27986 (+7/-7)
active/CVE-2023-2801 (+3/-3)
active/CVE-2023-2804 (+3/-3)
active/CVE-2023-28095 (+2/-2)
active/CVE-2023-28096 (+2/-2)
active/CVE-2023-28097 (+2/-2)
active/CVE-2023-28098 (+2/-2)
active/CVE-2023-28099 (+2/-2)
active/CVE-2023-28100 (+2/-2)
active/CVE-2023-28101 (+2/-2)
active/CVE-2023-28115 (+2/-2)
active/CVE-2023-28117 (+2/-2)
active/CVE-2023-28119 (+2/-2)
active/CVE-2023-28120 (+8/-8)
active/CVE-2023-28144 (+2/-2)
active/CVE-2023-28154 (+2/-2)
active/CVE-2023-28155 (+2/-2)
active/CVE-2023-2816 (+3/-3)
active/CVE-2023-28160 (+4/-4)
active/CVE-2023-28161 (+4/-4)
active/CVE-2023-28162 (+4/-4)
active/CVE-2023-28164 (+4/-4)
active/CVE-2023-28176 (+4/-4)
active/CVE-2023-28177 (+4/-4)
active/CVE-2023-28204 (+6/-6)
active/CVE-2023-28205 (+5/-5)
active/CVE-2023-2825 (+2/-2)
active/CVE-2023-2828 (+3/-3)
active/CVE-2023-2829 (+3/-3)
active/CVE-2023-28321 (+2/-2)
active/CVE-2023-28322 (+2/-2)
active/CVE-2023-28327 (+40/-40)
active/CVE-2023-28328 (+40/-40)
active/CVE-2023-28329 (+2/-2)
active/CVE-2023-28330 (+2/-2)
active/CVE-2023-28331 (+2/-2)
active/CVE-2023-28332 (+2/-2)
active/CVE-2023-28333 (+2/-2)
active/CVE-2023-28334 (+2/-2)
active/CVE-2023-28335 (+2/-2)
active/CVE-2023-28336 (+2/-2)
active/CVE-2023-28339 (+4/-4)
active/CVE-2023-2837 (+2/-2)
active/CVE-2023-28370 (+4/-4)
active/CVE-2023-28371 (+2/-2)
active/CVE-2023-2838 (+2/-2)
active/CVE-2023-2839 (+2/-2)
active/CVE-2023-2840 (+2/-2)
active/CVE-2023-28410 (+40/-40)
active/CVE-2023-28427 (+2/-2)
active/CVE-2023-28428 (+2/-2)
active/CVE-2023-28432 (+4/-4)
active/CVE-2023-28433 (+4/-4)
active/CVE-2023-28434 (+4/-4)
active/CVE-2023-28439 (+8/-8)
active/CVE-2023-28447 (+8/-8)
active/CVE-2023-28450 (+2/-2)
active/CVE-2023-28464 (+40/-40)
active/CVE-2023-28466 (+40/-40)
active/CVE-2023-28484 (+2/-2)
active/CVE-2023-28486 (+2/-2)
active/CVE-2023-28487 (+2/-2)
active/CVE-2023-28488 (+2/-2)
active/CVE-2023-2854 (+2/-2)
active/CVE-2023-2855 (+2/-2)
active/CVE-2023-2856 (+2/-2)
active/CVE-2023-2857 (+2/-2)
active/CVE-2023-2858 (+2/-2)
active/CVE-2023-28617 (+9/-9)
active/CVE-2023-28625 (+2/-2)
active/CVE-2023-28628 (+2/-2)
active/CVE-2023-28634 (+2/-2)
active/CVE-2023-28636 (+2/-2)
active/CVE-2023-28639 (+2/-2)
active/CVE-2023-28686 (+2/-2)
active/CVE-2023-28708 (+6/-6)
active/CVE-2023-28709 (+2/-2)
active/CVE-2023-28755 (+11/-11)
active/CVE-2023-28756 (+12/-12)
active/CVE-2023-28772 (+39/-39)
active/CVE-2023-2879 (+2/-2)
active/CVE-2023-28838 (+2/-2)
active/CVE-2023-28840 (+4/-4)
active/CVE-2023-28841 (+4/-4)
active/CVE-2023-28842 (+4/-4)
active/CVE-2023-28849 (+2/-2)
active/CVE-2023-28852 (+2/-2)
active/CVE-2023-28856 (+2/-2)
active/CVE-2023-28858 (+2/-2)
active/CVE-2023-28859 (+2/-2)
active/CVE-2023-28862 (+2/-2)
active/CVE-2023-28866 (+39/-39)
active/CVE-2023-28882 (+2/-2)
active/CVE-2023-2898 (+24/-24)
active/CVE-2023-28997 (+2/-2)
active/CVE-2023-28998 (+2/-2)
active/CVE-2023-28999 (+2/-2)
active/CVE-2023-29000 (+2/-2)
active/CVE-2023-29005 (+2/-2)
active/CVE-2023-2911 (+3/-3)
active/CVE-2023-29141 (+2/-2)
active/CVE-2023-29197 (+4/-4)
active/CVE-2023-29323 (+2/-2)
active/CVE-2023-29383 (+2/-2)
active/CVE-2023-29401 (+3/-3)
active/CVE-2023-29402 (+15/-15)
active/CVE-2023-29403 (+15/-15)
active/CVE-2023-29404 (+15/-15)
active/CVE-2023-29405 (+15/-15)
active/CVE-2023-29418 (+2/-2)
active/CVE-2023-29465 (+2/-2)
active/CVE-2023-29469 (+2/-2)
active/CVE-2023-29479 (+2/-2)
active/CVE-2023-29480 (+2/-2)
active/CVE-2023-29499 (+3/-3)
active/CVE-2023-2952 (+3/-3)
active/CVE-2023-29529 (+2/-2)
active/CVE-2023-2953 (+2/-2)
active/CVE-2023-29531 (+4/-4)
active/CVE-2023-29532 (+4/-4)
active/CVE-2023-29533 (+4/-4)
active/CVE-2023-29534 (+4/-4)
active/CVE-2023-29535 (+4/-4)
active/CVE-2023-29536 (+4/-4)
active/CVE-2023-29537 (+4/-4)
active/CVE-2023-29538 (+4/-4)
active/CVE-2023-29539 (+4/-4)
active/CVE-2023-29540 (+4/-4)
active/CVE-2023-29541 (+4/-4)
active/CVE-2023-29542 (+4/-4)
active/CVE-2023-29543 (+4/-4)
active/CVE-2023-29544 (+4/-4)
active/CVE-2023-29545 (+4/-4)
active/CVE-2023-29546 (+4/-4)
active/CVE-2023-29547 (+4/-4)
active/CVE-2023-29548 (+4/-4)
active/CVE-2023-29549 (+4/-4)
active/CVE-2023-29550 (+4/-4)
active/CVE-2023-29551 (+4/-4)
active/CVE-2023-29552 (+2/-2)
active/CVE-2023-29571 (+2/-2)
active/CVE-2023-29578 (+2/-2)
active/CVE-2023-29579 (+2/-2)
active/CVE-2023-29580 (+2/-2)
active/CVE-2023-29581 (+2/-2)
active/CVE-2023-29582 (+2/-2)
active/CVE-2023-29583 (+2/-2)
active/CVE-2023-29584 (+2/-2)
active/CVE-2023-2961 (+3/-3)
active/CVE-2023-29657 (+2/-2)
active/CVE-2023-29659 (+2/-2)
active/CVE-2023-2977 (+3/-3)
active/CVE-2023-29827 (+2/-2)
active/CVE-2023-29839 (+2/-2)
active/CVE-2023-2985 (+45/-45)
active/CVE-2023-29932 (+6/-6)
active/CVE-2023-29933 (+6/-6)
active/CVE-2023-29934 (+6/-6)
active/CVE-2023-29935 (+6/-6)
active/CVE-2023-29939 (+6/-6)
active/CVE-2023-29941 (+6/-6)
active/CVE-2023-29942 (+6/-6)
active/CVE-2023-29950 (+2/-2)
active/CVE-2023-3006 (+54/-54)
active/CVE-2023-30083 (+2/-2)
active/CVE-2023-30084 (+2/-2)
active/CVE-2023-30085 (+2/-2)
active/CVE-2023-30086 (+2/-2)
active/CVE-2023-30087 (+2/-2)
active/CVE-2023-30088 (+2/-2)
active/CVE-2023-3012 (+3/-3)
active/CVE-2023-3013 (+3/-3)
active/CVE-2023-3022 (+45/-45)
active/CVE-2023-30300 (+2/-2)
active/CVE-2023-30402 (+2/-2)
active/CVE-2023-30406 (+2/-2)
active/CVE-2023-30408 (+2/-2)
active/CVE-2023-30410 (+2/-2)
active/CVE-2023-30414 (+2/-2)
active/CVE-2023-3044 (+5/-5)
active/CVE-2023-30456 (+40/-40)
active/CVE-2023-30536 (+2/-2)
active/CVE-2023-30549 (+2/-2)
active/CVE-2023-30570 (+2/-2)
active/CVE-2023-30571 (+2/-2)
active/CVE-2023-30575 (+3/-3)
active/CVE-2023-30576 (+3/-3)
active/CVE-2023-30581 (+3/-3)
active/CVE-2023-30582 (+3/-3)
active/CVE-2023-30583 (+3/-3)
active/CVE-2023-30584 (+3/-3)
active/CVE-2023-30585 (+3/-3)
active/CVE-2023-30586 (+3/-3)
active/CVE-2023-30587 (+3/-3)
active/CVE-2023-30588 (+3/-3)
active/CVE-2023-30589 (+3/-3)
active/CVE-2023-30590 (+3/-3)
active/CVE-2023-30608 (+2/-2)
active/CVE-2023-30630 (+4/-4)
active/CVE-2023-30631 (+3/-3)
active/CVE-2023-30772 (+40/-40)
active/CVE-2023-30798 (+2/-2)
active/CVE-2023-30847 (+2/-2)
active/CVE-2023-30861 (+2/-2)
active/CVE-2023-30943 (+2/-2)
active/CVE-2023-30944 (+2/-2)
active/CVE-2023-31038 (+2/-2)
active/CVE-2023-31047 (+2/-2)
active/CVE-2023-31081 (+25/-25)
active/CVE-2023-31082 (+25/-25)
active/CVE-2023-31083 (+25/-25)
active/CVE-2023-31084 (+33/-33)
active/CVE-2023-31085 (+25/-25)
active/CVE-2023-3111 (+34/-34)
active/CVE-2023-31130 (+2/-2)
active/CVE-2023-31137 (+2/-2)
active/CVE-2023-31207 (+2/-2)
active/CVE-2023-31208 (+2/-2)
active/CVE-2023-31250 (+2/-2)
active/CVE-2023-3138 (+3/-3)
active/CVE-2023-3141 (+25/-25)
active/CVE-2023-31436 (+40/-40)
active/CVE-2023-31437 (+3/-3)
active/CVE-2023-31438 (+3/-3)
active/CVE-2023-31439 (+3/-3)
active/CVE-2023-31470 (+2/-2)
active/CVE-2023-31485 (+2/-2)
active/CVE-2023-31490 (+2/-2)
active/CVE-2023-31517 (+2/-2)
active/CVE-2023-31518 (+2/-2)
active/CVE-2023-3153 (+3/-3)
active/CVE-2023-31554 (+3/-3)
active/CVE-2023-31555 (+2/-2)
active/CVE-2023-31556 (+2/-2)
active/CVE-2023-31557 (+3/-3)
active/CVE-2023-31566 (+2/-2)
active/CVE-2023-31567 (+2/-2)
active/CVE-2023-31568 (+2/-2)
active/CVE-2023-3159 (+34/-34)
active/CVE-2023-31606 (+3/-3)
active/CVE-2023-31607 (+2/-2)
active/CVE-2023-31608 (+2/-2)
active/CVE-2023-31609 (+2/-2)
active/CVE-2023-3161 (+34/-34)
active/CVE-2023-31610 (+2/-2)
active/CVE-2023-31611 (+2/-2)
active/CVE-2023-31612 (+2/-2)
active/CVE-2023-31613 (+2/-2)
active/CVE-2023-31614 (+2/-2)
active/CVE-2023-31615 (+2/-2)
active/CVE-2023-31616 (+2/-2)
active/CVE-2023-31617 (+2/-2)
active/CVE-2023-31618 (+2/-2)
active/CVE-2023-31619 (+2/-2)
active/CVE-2023-31620 (+2/-2)
active/CVE-2023-31621 (+2/-2)
active/CVE-2023-31622 (+2/-2)
active/CVE-2023-31623 (+2/-2)
active/CVE-2023-31624 (+2/-2)
active/CVE-2023-31625 (+2/-2)
active/CVE-2023-31626 (+2/-2)
active/CVE-2023-31627 (+2/-2)
active/CVE-2023-31628 (+2/-2)
active/CVE-2023-31629 (+2/-2)
active/CVE-2023-31630 (+2/-2)
active/CVE-2023-31631 (+2/-2)
active/CVE-2023-3164 (+3/-3)
active/CVE-2023-31655 (+2/-2)
active/CVE-2023-31669 (+2/-2)
active/CVE-2023-31670 (+2/-2)
active/CVE-2023-31722 (+2/-2)
active/CVE-2023-31723 (+2/-2)
active/CVE-2023-31724 (+2/-2)
active/CVE-2023-31725 (+2/-2)
active/CVE-2023-31906 (+2/-2)
active/CVE-2023-31907 (+2/-2)
active/CVE-2023-31908 (+2/-2)
active/CVE-2023-31910 (+2/-2)
active/CVE-2023-31913 (+2/-2)
active/CVE-2023-31914 (+2/-2)
active/CVE-2023-31916 (+2/-2)
active/CVE-2023-31918 (+2/-2)
active/CVE-2023-31919 (+2/-2)
active/CVE-2023-31920 (+3/-3)
active/CVE-2023-3195 (+3/-3)
active/CVE-2023-31972 (+2/-2)
active/CVE-2023-31973 (+2/-2)
active/CVE-2023-31974 (+2/-2)
active/CVE-2023-31975 (+2/-2)
active/CVE-2023-31976 (+2/-2)
active/CVE-2023-31979 (+2/-2)
active/CVE-2023-31981 (+2/-2)
active/CVE-2023-31982 (+2/-2)
active/CVE-2023-32067 (+2/-2)
active/CVE-2023-32076 (+2/-2)
active/CVE-2023-32082 (+2/-2)
active/CVE-2023-3212 (+25/-25)
active/CVE-2023-3214 (+2/-2)
active/CVE-2023-3215 (+2/-2)
active/CVE-2023-3216 (+2/-2)
active/CVE-2023-3217 (+2/-2)
active/CVE-2023-32181 (+3/-3)
active/CVE-2023-3220 (+25/-25)
active/CVE-2023-32205 (+4/-4)
active/CVE-2023-32206 (+4/-4)
active/CVE-2023-32207 (+4/-4)
active/CVE-2023-32208 (+4/-4)
active/CVE-2023-32209 (+4/-4)
active/CVE-2023-32210 (+4/-4)
active/CVE-2023-32211 (+4/-4)
active/CVE-2023-32212 (+4/-4)
active/CVE-2023-32213 (+4/-4)
active/CVE-2023-32214 (+4/-4)
active/CVE-2023-32215 (+4/-4)
active/CVE-2023-32216 (+4/-4)
active/CVE-2023-32233 (+40/-40)
active/CVE-2023-32250 (+32/-32)
active/CVE-2023-32254 (+32/-32)
active/CVE-2023-32269 (+41/-41)
active/CVE-2023-32307 (+4/-4)
active/CVE-2023-32323 (+2/-2)
active/CVE-2023-32373 (+5/-5)
active/CVE-2023-32409 (+5/-5)
active/CVE-2023-3247 (+4/-4)
active/CVE-2023-32570 (+2/-2)
active/CVE-2023-32573 (+4/-4)
active/CVE-2023-32611 (+3/-3)
active/CVE-2023-32636 (+3/-3)
active/CVE-2023-32643 (+3/-3)
active/CVE-2023-32665 (+3/-3)
active/CVE-2023-32668 (+2/-2)
active/CVE-2023-3268 (+25/-25)
active/CVE-2023-32681 (+3/-3)
active/CVE-2023-32682 (+3/-3)
active/CVE-2023-32683 (+3/-3)
active/CVE-2023-32695 (+2/-2)
active/CVE-2023-32697 (+2/-2)
active/CVE-2023-32731 (+2/-2)
active/CVE-2023-32732 (+3/-3)
active/CVE-2023-32762 (+6/-6)
active/CVE-2023-32763 (+6/-6)
active/CVE-2023-32784 (+2/-2)
active/CVE-2023-3291 (+3/-3)
active/CVE-2023-3312 (+25/-25)
active/CVE-2023-3316 (+3/-3)
active/CVE-2023-3317 (+25/-25)
active/CVE-2023-33203 (+40/-40)
active/CVE-2023-33250 (+40/-40)
active/CVE-2023-3326 (+5/-5)
active/CVE-2023-33285 (+4/-4)
active/CVE-2023-33288 (+40/-40)
active/CVE-2023-33460 (+9/-9)
active/CVE-2023-33461 (+3/-3)
active/CVE-2023-33476 (+3/-3)
active/CVE-2023-33546 (+3/-3)
active/CVE-2023-33551 (+3/-3)
active/CVE-2023-33552 (+3/-3)
active/CVE-2023-33568 (+3/-3)
active/CVE-2023-3357 (+25/-25)
active/CVE-2023-3358 (+25/-25)
active/CVE-2023-3359 (+25/-25)
active/CVE-2023-33613 (+3/-3)
active/CVE-2023-33716 (+3/-3)
active/CVE-2023-33717 (+3/-3)
active/CVE-2023-33718 (+3/-3)
active/CVE-2023-33719 (+3/-3)
active/CVE-2023-33720 (+2/-2)
active/CVE-2023-33733 (+3/-3)
active/CVE-2023-33817 (+3/-3)
active/CVE-2023-33863 (+3/-3)
active/CVE-2023-33864 (+3/-3)
active/CVE-2023-33865 (+3/-3)
active/CVE-2023-33933 (+3/-3)
active/CVE-2023-34110 (+3/-3)
active/CVE-2023-34149 (+1/-1)
active/CVE-2023-34151 (+2/-2)
active/CVE-2023-34152 (+2/-2)
active/CVE-2023-34153 (+2/-2)
active/CVE-2023-34237 (+3/-3)
active/CVE-2023-34241 (+3/-3)
active/CVE-2023-34246 (+3/-3)
active/CVE-2023-34256 (+54/-54)
active/CVE-2023-34396 (+1/-1)
active/CVE-2023-34408 (+3/-3)
active/CVE-2023-34410 (+12/-12)
active/CVE-2023-34411 (+3/-3)
active/CVE-2023-34414 (+5/-5)
active/CVE-2023-34415 (+5/-5)
active/CVE-2023-34416 (+5/-5)
active/CVE-2023-34417 (+5/-5)
active/CVE-2023-34453 (+3/-3)
active/CVE-2023-34454 (+3/-3)
active/CVE-2023-34455 (+3/-3)
active/CVE-2023-34462 (+3/-3)
active/CVE-2023-34474 (+3/-3)
active/CVE-2023-34475 (+3/-3)
active/CVE-2023-34537 (+3/-3)
active/CVE-2023-34600 (+3/-3)
active/CVE-2023-34611 (+3/-3)
active/CVE-2023-34623 (+3/-3)
active/CVE-2023-34624 (+3/-3)
active/CVE-2023-34823 (+2/-2)
active/CVE-2023-34824 (+2/-2)
active/CVE-2023-34867 (+3/-3)
active/CVE-2023-34868 (+3/-3)
active/CVE-2023-34969 (+3/-3)
active/CVE-2023-34981 (+2/-2)
active/CVE-2023-35116 (+3/-3)
active/CVE-2023-35131 (+3/-3)
active/CVE-2023-35132 (+3/-3)
active/CVE-2023-35133 (+3/-3)
active/CVE-2023-35788 (+34/-34)
active/CVE-2023-35789 (+3/-3)
active/CVE-2023-35790 (+3/-3)
active/CVE-2023-35823 (+66/-14)
active/CVE-2023-35824 (+66/-14)
active/CVE-2023-35826 (+66/-14)
active/CVE-2023-35827 (+25/-25)
active/CVE-2023-35828 (+66/-14)
active/CVE-2023-35829 (+66/-14)
active/CVE-2023-35852 (+3/-3)
active/CVE-2023-35853 (+3/-3)
active/CVE-2023-35862 (+3/-3)
active/CVE-2023-35866 (+3/-3)
active/CVE-2023-36191 (+4/-4)
active/CVE-2023-36192 (+3/-3)
active/CVE-2023-36193 (+3/-3)
active/CVE-2023-36239 (+3/-3)
active/CVE-2023-36243 (+3/-3)
boilerplates/ansible (+2/-2)
boilerplates/appdirs (+2/-2)
boilerplates/bdb (+3/-3)
boilerplates/bento4 (+24/-0)
boilerplates/bind9 (+2/-2)
boilerplates/bzip2 (+3/-3)
boilerplates/chardet (+2/-2)
boilerplates/chromium (+2/-2)
boilerplates/ckeditor (+8/-8)
boilerplates/contextlib2 (+2/-2)
boilerplates/defusedxml (+1/-1)
boilerplates/device-tree-compiler (+9/-9)
boilerplates/distlib (+2/-2)
boilerplates/drupal (+1/-1)
boilerplates/eglibc (+38/-0)
boilerplates/emacs (+5/-5)
boilerplates/evince (+1/-1)
boilerplates/expat (+24/-24)
boilerplates/firebird (+1/-1)
boilerplates/firefox (+4/-4)
boilerplates/flash (+2/-2)
boilerplates/fuse (+1/-1)
boilerplates/gcc (+28/-28)
boilerplates/glibc (+1/-1)
boilerplates/gnupg (+2/-2)
boilerplates/gnutls (+2/-2)
boilerplates/golang (+13/-13)
boilerplates/golang-github-seccomp-libseccomp-golang (+2/-2)
boilerplates/golang-go-flags (+1/-1)
boilerplates/golang-go.crypto (+1/-1)
boilerplates/golang-golang-x-net (+2/-2)
boilerplates/golang-goyaml (+2/-2)
boilerplates/golang-pb (+3/-3)
boilerplates/html5lib (+2/-2)
boilerplates/kodi-inputstream-adaptive (+2/-2)
boilerplates/libcroco (+2/-2)
boilerplates/libev (+4/-4)
boilerplates/libgadu (+2/-2)
boilerplates/libgd2 (+1/-1)
boilerplates/libidn2 (+2/-2)
boilerplates/libjpeg-turbo (+2/-2)
boilerplates/libmodplug (+2/-2)
boilerplates/libmspack (+2/-2)
boilerplates/libpng (+4/-4)
boilerplates/libraw (+8/-8)
boilerplates/libtasn (+1/-1)
boilerplates/libtirpc (+2/-2)
boilerplates/libupnp (+48/-0)
boilerplates/libv8 (+1/-1)
boilerplates/libvncclient (+88/-0)
boilerplates/libvncserver (+5/-5)
boilerplates/libxfont (+1/-1)
boilerplates/libxpm (+4/-4)
boilerplates/libyaml (+4/-4)
boilerplates/linux (+23/-23)
boilerplates/lldpd (+2/-2)
boilerplates/llvm (+6/-6)
boilerplates/lua (+5/-5)
boilerplates/lzma (+6/-6)
boilerplates/lzo2 (+96/-96)
boilerplates/mozjs (+3/-3)
boilerplates/mysql (+4/-4)
boilerplates/nagios (+2/-2)
boilerplates/nvidia (+11/-11)
boilerplates/oath-toolkit (+1/-1)
boilerplates/openjpeg (+98/-0)
boilerplates/openjpeg2 (+5/-5)
boilerplates/openssh (+2/-2)
boilerplates/openssl (+4/-4)
boilerplates/pep517 (+1/-1)
boilerplates/php (+1/-1)
boilerplates/pillow (+1/-1)
boilerplates/postgresql (+3/-3)
boilerplates/potrace (+2/-2)
boilerplates/pupnp-1.8 (+3/-3)
boilerplates/python (+3/-3)
boilerplates/python-cachecontrol (+1/-1)
boilerplates/python-certifi (+1/-1)
boilerplates/python-colorama (+2/-2)
boilerplates/python-distro (+1/-1)
boilerplates/python-idna (+1/-1)
boilerplates/python-ipaddr (+2/-2)
boilerplates/python-lockfile (+2/-2)
boilerplates/python-msgpack (+1/-1)
boilerplates/python-packaging (+1/-1)
boilerplates/python-resolvelib (+1/-1)
boilerplates/python-setuptools (+2/-2)
boilerplates/python-toml (+1/-1)
boilerplates/python-urllib3 (+2/-2)
boilerplates/python-webencodings (+1/-1)
boilerplates/qemu (+1/-1)
boilerplates/rails (+7/-7)
boilerplates/raphael (+2/-2)
boilerplates/requests (+2/-2)
boilerplates/rpm (+1/-1)
boilerplates/ruby (+3/-3)
boilerplates/rubygems (+3/-3)
boilerplates/six (+2/-2)
boilerplates/smarty (+1/-1)
boilerplates/spice (+3/-3)
boilerplates/sqlite (+2/-2)
boilerplates/squid (+2/-2)
boilerplates/syslinux (+2/-2)
boilerplates/telepathy-qt (+2/-2)
boilerplates/tgt (+2/-2)
boilerplates/tomcat (+2/-2)
boilerplates/ujson (+3/-3)
boilerplates/webkit (+6/-6)
boilerplates/wheel (+2/-2)
boilerplates/xen (+1/-1)
boilerplates/xorg (+6/-6)
boilerplates/xpdf (+2/-2)
boilerplates/xserver-xorg-video-openchrome (+5/-5)
boilerplates/yui (+4/-4)
boilerplates/zend-framework (+5/-5)
boilerplates/zlib (+3/-3)
dev/null (+0/-1)
ignored/CVE-2006-0496 (+3/-3)
ignored/CVE-2006-0836 (+3/-3)
ignored/CVE-2006-2629 (+1/-1)
ignored/CVE-2006-6297 (+3/-3)
ignored/CVE-2006-6373 (+3/-3)
ignored/CVE-2007-1581 (+1/-1)
ignored/CVE-2007-1679 (+7/-7)
ignored/CVE-2007-3294 (+5/-5)
ignored/CVE-2007-4229 (+3/-3)
ignored/CVE-2007-4596 (+7/-7)
ignored/CVE-2007-4652 (+4/-4)
ignored/CVE-2007-4783 (+5/-5)
ignored/CVE-2007-4784 (+4/-4)
ignored/CVE-2007-4825 (+4/-4)
ignored/CVE-2007-4840 (+5/-5)
ignored/CVE-2007-4887 (+5/-5)
ignored/CVE-2007-5828 (+2/-2)
ignored/CVE-2007-5963 (+4/-4)
ignored/CVE-2007-6000 (+3/-3)
ignored/CVE-2007-6039 (+5/-5)
ignored/CVE-2008-0455 (+4/-4)
ignored/CVE-2008-0456 (+4/-4)
ignored/CVE-2008-2665 (+4/-4)
ignored/CVE-2008-2666 (+4/-4)
ignored/CVE-2008-2751 (+20/-20)
ignored/CVE-2008-3230 (+1/-1)
ignored/CVE-2008-3327 (+4/-4)
ignored/CVE-2008-3661 (+2/-2)
ignored/CVE-2008-3901 (+4/-4)
ignored/CVE-2008-4107 (+5/-5)
ignored/CVE-2008-4112 (+7/-7)
ignored/CVE-2008-4382 (+2/-2)
ignored/CVE-2008-4870 (+2/-2)
ignored/CVE-2008-5266 (+19/-19)
ignored/CVE-2008-5698 (+1/-1)
ignored/CVE-2008-5712 (+1/-1)
ignored/CVE-2008-7258 (+5/-5)
ignored/CVE-2009-0127 (+1/-1)
ignored/CVE-2009-0130 (+1/-1)
ignored/CVE-2009-1553 (+21/-21)
ignored/CVE-2009-2065 (+11/-11)
ignored/CVE-2009-2200 (+14/-14)
ignored/CVE-2009-3569 (+5/-5)
ignored/CVE-2009-3570 (+5/-5)
ignored/CVE-2009-3571 (+5/-5)
ignored/CVE-2009-5027 (+10/-10)
ignored/CVE-2009-5064 (+3/-3)
ignored/CVE-2010-1157 (+3/-3)
ignored/CVE-2010-2059 (+6/-6)
ignored/CVE-2010-2198 (+6/-6)
ignored/CVE-2010-2199 (+6/-6)
ignored/CVE-2010-2397 (+17/-17)
ignored/CVE-2012-0034 (+22/-22)
ignored/CVE-2012-0097 (+19/-19)
ignored/CVE-2012-1712 (+13/-13)
ignored/CVE-2012-5875 (+13/-13)
ignored/CVE-2013-1873 (+28/-28)
ignored/CVE-2013-6405 (+26/-26)
ignored/CVE-2013-7377 (+8/-8)
ignored/CVE-2013-7378 (+8/-8)
ignored/CVE-2013-7380 (+8/-8)
ignored/CVE-2013-7381 (+8/-8)
ignored/CVE-2014-0177 (+8/-8)
ignored/CVE-2014-0792 (+7/-7)
ignored/CVE-2014-2901 (+2/-2)
ignored/CVE-2014-3741 (+8/-8)
ignored/CVE-2014-3744 (+8/-8)
ignored/CVE-2015-0246 (+4/-4)
ignored/CVE-2015-2877 (+96/-96)
ignored/CVE-2015-6666 (+5/-5)
ignored/CVE-2016-5320 (+4/-4)
ignored/CVE-2016-5616 (+7/-7)
ignored/CVE-2016-5617 (+7/-7)
ignored/CVE-2016-5875 (+4/-4)
ignored/CVE-2016-9140 (+7/-7)
ignored/CVE-2016-9571 (+2/-2)
ignored/CVE-2017-0605 (+33/-33)
ignored/CVE-2017-1000049 (+4/-4)
ignored/CVE-2017-1000384 (+3/-3)
ignored/CVE-2017-11735 (+3/-3)
ignored/CVE-2017-13169 (+15/-15)
ignored/CVE-2017-13753 (+2/-2)
ignored/CVE-2017-16011 (+2/-2)
ignored/CVE-2017-17456 (+3/-3)
ignored/CVE-2017-17457 (+3/-3)
ignored/CVE-2017-17461 (+4/-4)
ignored/CVE-2017-5338 (+4/-4)
ignored/CVE-2017-5339 (+4/-4)
ignored/CVE-2017-5437 (+1/-1)
ignored/CVE-2017-7473 (+6/-6)
ignored/CVE-2017-7492 (+3/-3)
ignored/CVE-2018-1000875 (+8/-8)
ignored/CVE-2018-10754 (+5/-5)
ignored/CVE-2018-11210 (+6/-6)
ignored/CVE-2018-12700 (+4/-4)
ignored/CVE-2018-14032 (+4/-4)
ignored/CVE-2018-14038 (+3/-3)
ignored/CVE-2018-14373 (+5/-5)
ignored/CVE-2018-14374 (+5/-5)
ignored/CVE-2018-14375 (+5/-5)
ignored/CVE-2018-14378 (+5/-5)
ignored/CVE-2018-14400 (+3/-3)
ignored/CVE-2018-15672 (+3/-3)
ignored/CVE-2018-15889 (+5/-5)
ignored/CVE-2018-16885 (+57/-57)
ignored/CVE-2018-19325 (+2/-2)
ignored/CVE-2018-5709 (+10/-10)
ignored/CVE-2018-8086 (+4/-4)
ignored/CVE-2018-9154 (+2/-2)
ignored/CVE-2019-1010129 (+4/-4)
ignored/CVE-2019-1010222 (+4/-4)
ignored/CVE-2019-1010223 (+4/-4)
ignored/CVE-2019-1010224 (+4/-4)
ignored/CVE-2019-1010262 (+4/-4)
ignored/CVE-2019-10124 (+54/-54)
ignored/CVE-2019-11631 (+4/-4)
ignored/CVE-2019-12378 (+68/-68)
ignored/CVE-2019-12379 (+69/-69)
ignored/CVE-2019-12381 (+68/-68)
ignored/CVE-2019-12382 (+68/-68)
ignored/CVE-2019-12454 (+68/-68)
ignored/CVE-2019-12456 (+68/-68)
ignored/CVE-2019-14361 (+4/-4)
ignored/CVE-2019-14560 (+6/-6)
ignored/CVE-2019-15290 (+44/-44)
ignored/CVE-2019-16230 (+123/-123)
ignored/CVE-2019-16773 (+5/-5)
ignored/CVE-2019-16788 (+5/-5)
ignored/CVE-2019-18351 (+2/-2)
ignored/CVE-2019-18899 (+1/-1)
ignored/CVE-2019-20509 (+4/-4)
ignored/CVE-2019-3892 (+70/-70)
ignored/CVE-2019-5863 (+1/-1)
ignored/CVE-2019-9177 (+2/-2)
ignored/CVE-2019-9466 (+42/-42)
ignored/CVE-2020-0255 (+30/-30)
ignored/CVE-2020-10707 (+4/-4)
ignored/CVE-2020-13668 (+2/-2)
ignored/CVE-2020-13669 (+2/-2)
ignored/CVE-2020-13670 (+2/-2)
ignored/CVE-2020-13674 (+2/-2)
ignored/CVE-2020-13675 (+2/-2)
ignored/CVE-2020-13676 (+2/-2)
ignored/CVE-2020-13677 (+2/-2)
ignored/CVE-2020-14151 (+12/-12)
ignored/CVE-2020-14353 (+30/-30)
ignored/CVE-2020-14391 (+1/-1)
ignored/CVE-2020-19715 (+3/-3)
ignored/CVE-2020-20893 (+12/-12)
ignored/CVE-2020-20894 (+12/-12)
ignored/CVE-2020-20895 (+12/-12)
ignored/CVE-2020-20897 (+12/-12)
ignored/CVE-2020-20899 (+12/-12)
ignored/CVE-2020-20900 (+12/-12)
ignored/CVE-2020-20901 (+12/-12)
ignored/CVE-2020-21690 (+6/-6)
ignored/CVE-2020-24741 (+4/-4)
ignored/CVE-2020-25707 (+3/-3)
ignored/CVE-2020-27834 (+5/-5)
ignored/CVE-2020-35536 (+49/-49)
ignored/CVE-2020-35537 (+48/-48)
ignored/CVE-2021-0384 (+1/-1)
ignored/CVE-2021-20095 (+1/-1)
ignored/CVE-2021-20223 (+2/-2)
ignored/CVE-2021-20248 (+5/-5)
ignored/CVE-2021-20249 (+5/-5)
ignored/CVE-2021-20315 (+2/-2)
ignored/CVE-2021-23334 (+4/-4)
ignored/CVE-2021-28421 (+4/-4)
ignored/CVE-2021-29951 (+6/-6)
ignored/CVE-2021-29953 (+2/-2)
ignored/CVE-2021-31291 (+2/-2)
ignored/CVE-2021-33805 (+2/-2)
ignored/CVE-2021-34183 (+3/-3)
ignored/CVE-2021-3465 (+4/-4)
ignored/CVE-2021-3558 (+2/-2)
ignored/CVE-2021-3587 (+53/-53)
ignored/CVE-2021-36217 (+4/-4)
ignored/CVE-2021-38089 (+12/-12)
ignored/CVE-2021-38577 (+3/-3)
ignored/CVE-2021-3892 (+82/-82)
ignored/CVE-2021-3894 (+50/-50)
ignored/CVE-2021-3896 (+81/-81)
ignored/CVE-2021-41247 (+2/-2)
ignored/CVE-2021-41259 (+5/-5)
ignored/CVE-2021-41720 (+2/-2)
ignored/CVE-2021-4243 (+3/-3)
ignored/CVE-2021-43503 (+6/-6)
ignored/CVE-2021-44569 (+2/-2)
ignored/CVE-2021-44570 (+2/-2)
ignored/CVE-2021-44571 (+2/-2)
ignored/CVE-2021-44573 (+2/-2)
ignored/CVE-2021-44574 (+2/-2)
ignored/CVE-2021-44575 (+2/-2)
ignored/CVE-2021-44576 (+2/-2)
ignored/CVE-2021-44577 (+2/-2)
ignored/CVE-2021-44907 (+2/-2)
ignored/CVE-2021-45774 (+3/-3)
ignored/CVE-2021-45775 (+3/-3)
ignored/CVE-2021-45778 (+3/-3)
ignored/CVE-2021-45779 (+3/-3)
ignored/CVE-2021-45780 (+3/-3)
ignored/CVE-2021-45781 (+3/-3)
ignored/CVE-2021-45782 (+3/-3)
ignored/CVE-2021-46058 (+3/-3)
ignored/CVE-2021-46060 (+3/-3)
ignored/CVE-2021-46849 (+2/-2)
ignored/CVE-2022-0563 (+2/-2)
ignored/CVE-2022-0644 (+38/-38)
ignored/CVE-2022-0886 (+52/-52)
ignored/CVE-2022-1214 (+1/-1)
ignored/CVE-2022-1480 (+2/-2)
ignored/CVE-2022-1836 (+63/-63)
ignored/CVE-2022-1966 (+30/-30)
ignored/CVE-2022-1972 (+37/-37)
ignored/CVE-2022-2209 (+23/-23)
ignored/CVE-2022-23816 (+74/-74)
ignored/CVE-2022-23967 (+4/-4)
ignored/CVE-2022-30294 (+6/-6)
ignored/CVE-2022-31251 (+2/-2)
ignored/CVE-2022-3168 (+2/-2)
ignored/CVE-2022-32885 (+9/-9)
ignored/CVE-2022-3522 (+37/-37)
ignored/CVE-2022-3531 (+45/-45)
ignored/CVE-2022-3532 (+45/-45)
ignored/CVE-2022-3535 (+45/-45)
ignored/CVE-2022-3542 (+54/-54)
ignored/CVE-2022-3554 (+3/-3)
ignored/CVE-2022-3555 (+3/-3)
ignored/CVE-2022-36070 (+2/-2)
ignored/CVE-2022-3638 (+2/-2)
ignored/CVE-2022-3642 (+45/-45)
ignored/CVE-2022-3717 (+2/-2)
ignored/CVE-2022-3718 (+2/-2)
ignored/CVE-2022-3719 (+2/-2)
ignored/CVE-2022-3755 (+3/-3)
ignored/CVE-2022-3756 (+2/-2)
ignored/CVE-2022-3757 (+2/-2)
ignored/CVE-2022-37708 (+3/-3)
ignored/CVE-2022-38078 (+2/-2)
ignored/CVE-2022-38126 (+3/-3)
ignored/CVE-2022-38127 (+3/-3)
ignored/CVE-2022-38128 (+3/-3)
ignored/CVE-2022-3953 (+3/-3)
ignored/CVE-2022-40153 (+2/-2)
ignored/CVE-2022-40154 (+2/-2)
ignored/CVE-2022-40155 (+2/-2)
ignored/CVE-2022-40156 (+2/-2)
ignored/CVE-2022-40157 (+3/-3)
ignored/CVE-2022-40158 (+3/-3)
ignored/CVE-2022-40161 (+3/-3)
ignored/CVE-2022-41852 (+3/-3)
ignored/CVE-2023-1601 (+2/-2)
ignored/CVE-2023-1825 (+3/-3)
ignored/CVE-2023-2004 (+2/-2)
ignored/CVE-2023-2248 (+46/-46)
ignored/CVE-2023-22608 (+3/-3)
ignored/CVE-2023-2483 (+46/-46)
ignored/CVE-2023-25748 (+5/-5)
ignored/CVE-2023-25749 (+5/-5)
ignored/CVE-2023-2589 (+3/-3)
ignored/CVE-2023-26931 (+3/-3)
ignored/CVE-2023-28159 (+5/-5)
ignored/CVE-2023-28163 (+5/-5)
ignored/CVE-2023-28426 (+3/-3)
ignored/CVE-2023-34255 (+25/-25)
ignored/CVE-2023-35825 (+25/-25)
retired/CVE-2001-1535 (+2/-2)
retired/CVE-2001-1593 (+1/-1)
retired/CVE-2002-2438 (+15/-15)
retired/CVE-2002-2443 (+1/-1)
retired/CVE-2003-1327 (+3/-3)
retired/CVE-2004-1294 (+2/-2)
retired/CVE-2004-1617 (+2/-2)
retired/CVE-2004-2265 (+1/-1)
retired/CVE-2004-2541 (+1/-1)
retired/CVE-2004-2771 (+2/-2)
retired/CVE-2005-0023 (+4/-4)
retired/CVE-2005-0102 (+2/-2)
retired/CVE-2005-0141 (+1/-1)
retired/CVE-2005-0142 (+1/-1)
retired/CVE-2005-0143 (+1/-1)
retired/CVE-2005-0144 (+1/-1)
retired/CVE-2005-0146 (+1/-1)
retired/CVE-2005-0147 (+1/-1)
retired/CVE-2005-0149 (+1/-1)
retired/CVE-2005-0255 (+1/-1)
retired/CVE-2005-0399 (+1/-1)
retired/CVE-2005-0527 (+1/-1)
retired/CVE-2005-0578 (+1/-1)
retired/CVE-2005-0590 (+1/-1)
retired/CVE-2005-0591 (+1/-1)
retired/CVE-2005-1039 (+1/-1)
retired/CVE-2005-1080 (+18/-18)
retired/CVE-2005-1125 (+2/-2)
retired/CVE-2005-1159 (+1/-1)
retired/CVE-2005-1513 (+2/-2)
retired/CVE-2005-1514 (+2/-2)
retired/CVE-2005-1515 (+2/-2)
retired/CVE-2005-2050 (+1/-1)
retired/CVE-2005-2069 (+2/-2)
retired/CVE-2005-2096 (+2/-2)
retired/CVE-2005-2097 (+1/-1)
retired/CVE-2005-2114 (+1/-1)
retired/CVE-2005-2214 (+2/-2)
retired/CVE-2005-2295 (+1/-1)
retired/CVE-2005-2320 (+2/-2)
retired/CVE-2005-2414 (+3/-3)
retired/CVE-2005-2431 (+2/-2)
retired/CVE-2005-2498 (+1/-1)
retired/CVE-2005-2716 (+3/-3)
retired/CVE-2005-2974 (+2/-2)
retired/CVE-2005-2995 (+1/-1)
retired/CVE-2005-3056 (+1/-1)
retired/CVE-2005-3163 (+1/-1)
retired/CVE-2005-3166 (+1/-1)
retired/CVE-2005-3229 (+3/-3)
retired/CVE-2005-3252 (+3/-3)
retired/CVE-2005-3325 (+1/-1)
retired/CVE-2005-3337 (+3/-3)
retired/CVE-2005-3350 (+2/-2)
retired/CVE-2005-3402 (+3/-3)
retired/CVE-2005-3660 (+3/-3)
retired/CVE-2005-3863 (+3/-3)
retired/CVE-2005-4048 (+1/-1)
retired/CVE-2005-4242 (+2/-2)
retired/CVE-2005-4351 (+3/-3)
retired/CVE-2005-4352 (+3/-3)
retired/CVE-2005-4357 (+1/-1)
retired/CVE-2005-4358 (+1/-1)
retired/CVE-2005-4560 (+2/-2)
retired/CVE-2005-4584 (+1/-1)
retired/CVE-2005-4604 (+2/-2)
retired/CVE-2005-4683 (+4/-4)
retired/CVE-2005-4685 (+2/-2)
retired/CVE-2005-4693 (+3/-3)
retired/CVE-2005-4728 (+1/-1)
retired/CVE-2005-4788 (+2/-2)
retired/CVE-2005-4789 (+2/-2)
retired/CVE-2005-4802 (+2/-2)
retired/CVE-2005-4809 (+2/-2)
retired/CVE-2005-4816 (+2/-2)
retired/CVE-2005-4830 (+3/-3)
retired/CVE-2005-4836 (+2/-2)
retired/CVE-2005-4850 (+4/-4)
retired/CVE-2005-4851 (+4/-4)
retired/CVE-2005-4852 (+4/-4)
retired/CVE-2005-4853 (+4/-4)
retired/CVE-2005-4854 (+4/-4)
retired/CVE-2005-4855 (+4/-4)
retired/CVE-2005-4856 (+4/-4)
retired/CVE-2005-4875 (+3/-3)
retired/CVE-2005-4878 (+2/-2)
retired/CVE-2005-4889 (+3/-3)
retired/CVE-2005-4890 (+15/-15)
retired/CVE-2006-0040 (+2/-2)
retired/CVE-2006-0061 (+1/-1)
retired/CVE-2006-0062 (+1/-1)
retired/CVE-2006-0063 (+1/-1)
retired/CVE-2006-0176 (+1/-1)
retired/CVE-2006-0293 (+1/-1)
retired/CVE-2006-0301 (+1/-1)
retired/CVE-2006-0327 (+2/-2)
retired/CVE-2006-0351 (+1/-1)
retired/CVE-2006-0381 (+1/-1)
retired/CVE-2006-0402 (+1/-1)
retired/CVE-2006-0433 (+1/-1)
retired/CVE-2006-0437 (+1/-1)
retired/CVE-2006-0438 (+4/-4)
retired/CVE-2006-0450 (+4/-4)
retired/CVE-2006-0459 (+1/-1)
retired/CVE-2006-0512 (+4/-4)
retired/CVE-2006-0527 (+2/-2)
retired/CVE-2006-0533 (+2/-2)
retired/CVE-2006-0632 (+2/-2)
retired/CVE-2006-0635 (+3/-3)
retired/CVE-2006-0645 (+1/-1)
retired/CVE-2006-0664 (+1/-1)
retired/CVE-2006-0665 (+1/-1)
retired/CVE-2006-0707 (+1/-1)
retired/CVE-2006-0714 (+4/-4)
retired/CVE-2006-0752 (+1/-1)
retired/CVE-2006-0763 (+2/-2)
retired/CVE-2006-0804 (+1/-1)
retired/CVE-2006-0840 (+2/-2)
retired/CVE-2006-0841 (+1/-1)
retired/CVE-2006-0847 (+1/-1)
retired/CVE-2006-0868 (+1/-1)
retired/CVE-2006-0876 (+1/-1)
retired/CVE-2006-0884 (+1/-1)
retired/CVE-2006-0900 (+1/-1)
retired/CVE-2006-0905 (+1/-1)
retired/CVE-2006-0913 (+1/-1)
retired/CVE-2006-0914 (+1/-1)
retired/CVE-2006-0915 (+1/-1)
retired/CVE-2006-0916 (+1/-1)
retired/CVE-2006-0931 (+2/-2)
retired/CVE-2006-0956 (+1/-1)
retired/CVE-2006-0987 (+1/-1)
retired/CVE-2006-1010 (+1/-1)
retired/CVE-2006-1014 (+1/-1)
retired/CVE-2006-1015 (+1/-1)
retired/CVE-2006-1017 (+3/-3)
retired/CVE-2006-1046 (+2/-2)
retired/CVE-2006-1056 (+1/-1)
retired/CVE-2006-1060 (+2/-2)
retired/CVE-2006-1119 (+2/-2)
retired/CVE-2006-1150 (+1/-1)
retired/CVE-2006-1165 (+1/-1)
retired/CVE-2006-1206 (+4/-4)
retired/CVE-2006-1225 (+1/-1)
retired/CVE-2006-1226 (+1/-1)
retired/CVE-2006-1227 (+1/-1)
retired/CVE-2006-1228 (+1/-1)
retired/CVE-2006-1236 (+1/-1)
retired/CVE-2006-1244 (+1/-1)
retired/CVE-2006-1251 (+1/-1)
retired/CVE-2006-1269 (+1/-1)
retired/CVE-2006-1321 (+1/-1)
retired/CVE-2006-1387 (+2/-2)
retired/CVE-2006-1490 (+1/-1)
retired/CVE-2006-1498 (+1/-1)
retired/CVE-2006-1505 (+1/-1)
retired/CVE-2006-1514 (+1/-1)
retired/CVE-2006-1542 (+1/-1)
retired/CVE-2006-1577 (+1/-1)
retired/CVE-2006-1590 (+1/-1)
retired/CVE-2006-1603 (+4/-4)
retired/CVE-2006-1655 (+1/-1)
retired/CVE-2006-1695 (+1/-1)
retired/CVE-2006-1772 (+1/-1)
retired/CVE-2006-1775 (+4/-4)
retired/CVE-2006-1803 (+1/-1)
retired/CVE-2006-1804 (+1/-1)
retired/CVE-2006-1895 (+4/-4)
retired/CVE-2006-1896 (+1/-1)
retired/CVE-2006-1900 (+1/-1)
retired/CVE-2006-1942 (+1/-1)
retired/CVE-2006-1990 (+1/-1)
retired/CVE-2006-2031 (+1/-1)
retired/CVE-2006-2073 (+3/-3)
retired/CVE-2006-2076 (+1/-1)
retired/CVE-2006-2077 (+1/-1)
retired/CVE-2006-2110 (+2/-2)
retired/CVE-2006-2148 (+1/-1)
retired/CVE-2006-2169 (+4/-4)
retired/CVE-2006-2195 (+1/-1)
retired/CVE-2006-2196 (+1/-1)
retired/CVE-2006-2198 (+1/-1)
retired/CVE-2006-2199 (+1/-1)
retired/CVE-2006-2200 (+1/-1)
retired/CVE-2006-2219 (+6/-6)
retired/CVE-2006-2220 (+6/-6)
retired/CVE-2006-2230 (+2/-2)
retired/CVE-2006-2247 (+1/-1)
retired/CVE-2006-2260 (+3/-3)
retired/CVE-2006-2313 (+1/-1)
retired/CVE-2006-2314 (+3/-3)
retired/CVE-2006-2413 (+1/-1)
retired/CVE-2006-2417 (+1/-1)
retired/CVE-2006-2418 (+1/-1)
retired/CVE-2006-2420 (+1/-1)
retired/CVE-2006-2426 (+2/-2)
retired/CVE-2006-2443 (+4/-4)
retired/CVE-2006-2450 (+1/-1)
retired/CVE-2006-2493 (+2/-2)
retired/CVE-2006-2563 (+1/-1)
retired/CVE-2006-2575 (+2/-2)
retired/CVE-2006-2607 (+3/-3)
retired/CVE-2006-2611 (+2/-2)
retired/CVE-2006-2656 (+1/-1)
retired/CVE-2006-2658 (+1/-1)
retired/CVE-2006-2667 (+1/-1)
retired/CVE-2006-2685 (+1/-1)
retired/CVE-2006-2692 (+1/-1)
retired/CVE-2006-2742 (+2/-2)
retired/CVE-2006-2743 (+2/-2)
retired/CVE-2006-2762 (+1/-1)
retired/CVE-2006-2769 (+2/-2)
retired/CVE-2006-2802 (+1/-1)
retired/CVE-2006-2825 (+2/-2)
retired/CVE-2006-2831 (+3/-3)
retired/CVE-2006-2832 (+2/-2)
retired/CVE-2006-2833 (+2/-2)
retired/CVE-2006-2878 (+1/-1)
retired/CVE-2006-2898 (+1/-1)
retired/CVE-2006-2916 (+2/-2)
retired/CVE-2006-2920 (+3/-3)
retired/CVE-2006-2945 (+1/-1)
retired/CVE-2006-2971 (+2/-2)
retired/CVE-2006-3014 (+1/-1)
retired/CVE-2006-3082 (+1/-1)
retired/CVE-2006-3100 (+1/-1)
retired/CVE-2006-3117 (+1/-1)
retired/CVE-2006-3118 (+1/-1)
retired/CVE-2006-3119 (+1/-1)
retired/CVE-2006-3120 (+1/-1)
retired/CVE-2006-3122 (+2/-2)
retired/CVE-2006-3123 (+1/-1)
retired/CVE-2006-3124 (+1/-1)
retired/CVE-2006-3125 (+1/-1)
retired/CVE-2006-3126 (+1/-1)
retired/CVE-2006-3174 (+1/-1)
retired/CVE-2006-3178 (+1/-1)
retired/CVE-2006-3311 (+1/-1)
retired/CVE-2006-3320 (+1/-1)
retired/CVE-2006-3336 (+2/-2)
retired/CVE-2006-3355 (+1/-1)
retired/CVE-2006-3360 (+7/-7)
retired/CVE-2006-3379 (+1/-1)
retired/CVE-2006-3388 (+1/-1)
retired/CVE-2006-3389 (+1/-1)
retired/CVE-2006-3390 (+1/-1)
retired/CVE-2006-3407 (+1/-1)
retired/CVE-2006-3408 (+1/-1)
retired/CVE-2006-3409 (+1/-1)
retired/CVE-2006-3410 (+1/-1)
retired/CVE-2006-3411 (+1/-1)
retired/CVE-2006-3412 (+1/-1)
retired/CVE-2006-3413 (+1/-1)
retired/CVE-2006-3414 (+1/-1)
retired/CVE-2006-3415 (+1/-1)
retired/CVE-2006-3417 (+1/-1)
retired/CVE-2006-3418 (+1/-1)
retired/CVE-2006-3419 (+1/-1)
retired/CVE-2006-3458 (+1/-1)
retired/CVE-2006-3467 (+1/-1)
retired/CVE-2006-3548 (+1/-1)
retired/CVE-2006-3549 (+1/-1)
retired/CVE-2006-3570 (+3/-3)
retired/CVE-2006-3581 (+2/-2)
retired/CVE-2006-3582 (+2/-2)
retired/CVE-2006-3587 (+1/-1)
retired/CVE-2006-3588 (+1/-1)
retired/CVE-2006-3619 (+1/-1)
retired/CVE-2006-3635 (+16/-16)
retired/CVE-2006-3665 (+1/-1)
retired/CVE-2006-3668 (+1/-1)
retired/CVE-2006-3671 (+1/-1)
retired/CVE-2006-3695 (+1/-1)
retired/CVE-2006-3731 (+2/-2)
retired/CVE-2006-3746 (+1/-1)
retired/CVE-2006-3814 (+1/-1)
retired/CVE-2006-3816 (+1/-1)
retired/CVE-2006-3819 (+2/-2)
retired/CVE-2006-3848 (+2/-2)
retired/CVE-2006-3913 (+1/-1)
retired/CVE-2006-3918 (+1/-1)
retired/CVE-2006-4002 (+2/-2)
retired/CVE-2006-4005 (+1/-1)
retired/CVE-2006-4006 (+1/-1)
retired/CVE-2006-4018 (+1/-1)
retired/CVE-2006-4023 (+2/-2)
retired/CVE-2006-4028 (+1/-1)
retired/CVE-2006-4089 (+2/-2)
retired/CVE-2006-4124 (+2/-2)
retired/CVE-2006-4192 (+2/-2)
retired/CVE-2006-4208 (+1/-1)
retired/CVE-2006-4244 (+1/-1)
retired/CVE-2006-4245 (+2/-2)
retired/CVE-2006-4247 (+1/-1)
retired/CVE-2006-4248 (+2/-2)
retired/CVE-2006-4249 (+2/-2)
retired/CVE-2006-4250 (+2/-2)
retired/CVE-2006-4251 (+2/-2)
retired/CVE-2006-4252 (+2/-2)
retired/CVE-2006-4253 (+1/-1)
retired/CVE-2006-4255 (+2/-2)
retired/CVE-2006-4256 (+1/-1)
retired/CVE-2006-4262 (+1/-1)
retired/CVE-2006-4292 (+2/-2)
retired/CVE-2006-4294 (+2/-2)
retired/CVE-2006-4304 (+2/-2)
retired/CVE-2006-4305 (+1/-1)
retired/CVE-2006-4310 (+1/-1)
retired/CVE-2006-4335 (+2/-2)
retired/CVE-2006-4337 (+2/-2)
retired/CVE-2006-4338 (+2/-2)
retired/CVE-2006-4340 (+1/-1)
retired/CVE-2006-4345 (+1/-1)
retired/CVE-2006-4346 (+1/-1)
retired/CVE-2006-4434 (+1/-1)
retired/CVE-2006-4436 (+1/-1)
retired/CVE-2006-4447 (+2/-2)
retired/CVE-2006-4458 (+1/-1)
retired/CVE-2006-4508 (+2/-2)
retired/CVE-2006-4565 (+1/-1)
retired/CVE-2006-4566 (+1/-1)
retired/CVE-2006-4568 (+1/-1)
retired/CVE-2006-4569 (+1/-1)
retired/CVE-2006-4571 (+1/-1)
retired/CVE-2006-4574 (+1/-1)
retired/CVE-2006-4640 (+1/-1)
retired/CVE-2006-4674 (+2/-2)
retired/CVE-2006-4675 (+2/-2)
retired/CVE-2006-4679 (+2/-2)
retired/CVE-2006-4743 (+2/-2)
retired/CVE-2006-4758 (+2/-2)
retired/CVE-2006-4784 (+1/-1)
retired/CVE-2006-4785 (+1/-1)
retired/CVE-2006-4786 (+1/-1)
retired/CVE-2006-4800 (+4/-4)
retired/CVE-2006-4805 (+1/-1)
retired/CVE-2006-4935 (+1/-1)
retired/CVE-2006-4936 (+1/-1)
retired/CVE-2006-4937 (+1/-1)
retired/CVE-2006-4938 (+1/-1)
retired/CVE-2006-4939 (+1/-1)
retired/CVE-2006-4940 (+1/-1)
retired/CVE-2006-4941 (+1/-1)
retired/CVE-2006-4942 (+1/-1)
retired/CVE-2006-4943 (+1/-1)
retired/CVE-2006-4976 (+4/-4)
retired/CVE-2006-5098 (+1/-1)
retired/CVE-2006-5099 (+1/-1)
retired/CVE-2006-5116 (+2/-2)
retired/CVE-2006-5117 (+2/-2)
retired/CVE-2006-5178 (+2/-2)
retired/CVE-2006-5201 (+2/-2)
retired/CVE-2006-5214 (+3/-3)
retired/CVE-2006-5219 (+1/-1)
retired/CVE-2006-5330 (+2/-2)
retired/CVE-2006-5331 (+15/-15)
retired/CVE-2006-5443 (+2/-2)
retired/CVE-2006-5444 (+1/-1)
retired/CVE-2006-5449 (+2/-2)
retired/CVE-2006-5453 (+2/-2)
retired/CVE-2006-5454 (+2/-2)
retired/CVE-2006-5455 (+2/-2)
retired/CVE-2006-5456 (+1/-1)
retired/CVE-2006-5462 (+1/-1)
retired/CVE-2006-5463 (+1/-1)
retired/CVE-2006-5464 (+1/-1)
retired/CVE-2006-5468 (+1/-1)
retired/CVE-2006-5469 (+1/-1)
retired/CVE-2006-5475 (+3/-3)
retired/CVE-2006-5476 (+3/-3)
retired/CVE-2006-5477 (+3/-3)
retired/CVE-2006-5595 (+1/-1)
retired/CVE-2006-5601 (+2/-2)
retired/CVE-2006-5602 (+2/-2)
retired/CVE-2006-5701 (+3/-3)
retired/CVE-2006-5705 (+2/-2)
retired/CVE-2006-5718 (+2/-2)
retired/CVE-2006-5740 (+1/-1)
retired/CVE-2006-5748 (+1/-1)
retired/CVE-2006-5778 (+2/-2)
retired/CVE-2006-5790 (+2/-2)
retired/CVE-2006-5791 (+2/-2)
retired/CVE-2006-5794 (+2/-2)
retired/CVE-2006-5869 (+2/-2)
retired/CVE-2006-5870 (+2/-2)
retired/CVE-2006-5873 (+2/-2)
retired/CVE-2006-5878 (+2/-2)
retired/CVE-2006-5925 (+4/-4)
retired/CVE-2006-5969 (+3/-3)
retired/CVE-2006-6008 (+2/-2)
retired/CVE-2006-6013 (+2/-2)
retired/CVE-2006-6016 (+2/-2)
retired/CVE-2006-6017 (+2/-2)
retired/CVE-2006-6071 (+2/-2)
retired/CVE-2006-6077 (+1/-1)
retired/CVE-2006-6085 (+2/-2)
retired/CVE-2006-6122 (+1/-1)
retired/CVE-2006-6128 (+1/-1)
retired/CVE-2006-6169 (+1/-1)
retired/CVE-2006-6170 (+2/-2)
retired/CVE-2006-6174 (+2/-2)
retired/CVE-2006-6235 (+1/-1)
retired/CVE-2006-6318 (+2/-2)
retired/CVE-2006-6328 (+3/-3)
retired/CVE-2006-6383 (+2/-2)
retired/CVE-2006-6406 (+1/-1)
retired/CVE-2006-6421 (+2/-2)
retired/CVE-2006-6457 (+2/-2)
retired/CVE-2006-6481 (+1/-1)
retired/CVE-2006-6497 (+1/-1)
retired/CVE-2006-6498 (+1/-1)
retired/CVE-2006-6499 (+1/-1)
retired/CVE-2006-6500 (+1/-1)
retired/CVE-2006-6501 (+1/-1)
retired/CVE-2006-6502 (+1/-1)
retired/CVE-2006-6503 (+1/-1)
retired/CVE-2006-6504 (+1/-1)
retired/CVE-2006-6508 (+2/-2)
retired/CVE-2006-6563 (+2/-2)
retired/CVE-2006-6574 (+4/-4)
retired/CVE-2006-6625 (+1/-1)
retired/CVE-2006-6626 (+1/-1)
retired/CVE-2006-6628 (+4/-4)
retired/CVE-2006-6660 (+2/-2)
retired/CVE-2006-6669 (+2/-2)
retired/CVE-2006-6678 (+1/-1)
retired/CVE-2006-6692 (+1/-1)
retired/CVE-2006-6693 (+1/-1)
retired/CVE-2006-6808 (+2/-2)
retired/CVE-2006-6839 (+2/-2)
retired/CVE-2006-6840 (+2/-2)
retired/CVE-2006-6841 (+2/-2)
retired/CVE-2006-6921 (+1/-1)
retired/CVE-2006-6931 (+3/-3)
retired/CVE-2006-6942 (+2/-2)
retired/CVE-2006-6943 (+2/-2)
retired/CVE-2006-6944 (+2/-2)
retired/CVE-2006-6965 (+2/-2)
retired/CVE-2006-7094 (+2/-2)
retired/CVE-2006-7098 (+3/-3)
retired/CVE-2006-7162 (+2/-2)
retired/CVE-2006-7191 (+1/-1)
retired/CVE-2006-7196 (+2/-2)
retired/CVE-2006-7205 (+2/-2)
retired/CVE-2006-7234 (+4/-4)
retired/CVE-2006-7240 (+1/-1)
retired/CVE-2006-7243 (+2/-2)
retired/CVE-2006-7246 (+3/-3)
retired/CVE-2006-7250 (+1/-1)
retired/CVE-2006-NNN0 (+5/-5)
retired/CVE-2007-0002 (+2/-2)
retired/CVE-2007-0007 (+3/-3)
retired/CVE-2007-0008 (+1/-1)
retired/CVE-2007-0009 (+1/-1)
retired/CVE-2007-0012 (+6/-6)
retired/CVE-2007-0045 (+1/-1)
retired/CVE-2007-0071 (+3/-3)
retired/CVE-2007-0095 (+2/-2)
retired/CVE-2007-0103 (+2/-2)
retired/CVE-2007-0106 (+2/-2)
retired/CVE-2007-0107 (+2/-2)
retired/CVE-2007-0109 (+2/-2)
retired/CVE-2007-0124 (+2/-2)
retired/CVE-2007-0136 (+2/-2)
retired/CVE-2007-0157 (+3/-3)
retired/CVE-2007-0160 (+2/-2)
retired/CVE-2007-0175 (+3/-3)
retired/CVE-2007-0176 (+2/-2)
retired/CVE-2007-0177 (+3/-3)
retired/CVE-2007-0203 (+2/-2)
retired/CVE-2007-0204 (+2/-2)
retired/CVE-2007-0233 (+2/-2)
retired/CVE-2007-0237 (+3/-3)
retired/CVE-2007-0238 (+2/-2)
retired/CVE-2007-0239 (+2/-2)
retired/CVE-2007-0240 (+2/-2)
retired/CVE-2007-0246 (+1/-1)
retired/CVE-2007-0247 (+1/-1)
retired/CVE-2007-0254 (+2/-2)
retired/CVE-2007-0256 (+3/-3)
retired/CVE-2007-0262 (+2/-2)
retired/CVE-2007-0341 (+1/-1)
retired/CVE-2007-0347 (+4/-4)
retired/CVE-2007-0406 (+2/-2)
retired/CVE-2007-0450 (+5/-5)
retired/CVE-2007-0451 (+2/-2)
retired/CVE-2007-0456 (+1/-1)
retired/CVE-2007-0457 (+1/-1)
retired/CVE-2007-0458 (+1/-1)
retired/CVE-2007-0459 (+2/-2)
retired/CVE-2007-0461 (+4/-4)
retired/CVE-2007-0469 (+1/-1)
retired/CVE-2007-0472 (+2/-2)
retired/CVE-2007-0473 (+2/-2)
retired/CVE-2007-0474 (+3/-3)
retired/CVE-2007-0475 (+3/-3)
retired/CVE-2007-0508 (+2/-2)
retired/CVE-2007-0539 (+2/-2)
retired/CVE-2007-0540 (+2/-2)
retired/CVE-2007-0541 (+2/-2)
retired/CVE-2007-0578 (+2/-2)
retired/CVE-2007-0619 (+2/-2)
retired/CVE-2007-0626 (+2/-2)
retired/CVE-2007-0640 (+1/-1)
retired/CVE-2007-0667 (+22/-22)
retired/CVE-2007-0669 (+2/-2)
retired/CVE-2007-0770 (+1/-1)
retired/CVE-2007-0774 (+1/-1)
retired/CVE-2007-0775 (+1/-1)
retired/CVE-2007-0776 (+1/-1)
retired/CVE-2007-0777 (+1/-1)
retired/CVE-2007-0778 (+1/-1)
retired/CVE-2007-0779 (+1/-1)
retired/CVE-2007-0780 (+1/-1)
retired/CVE-2007-0791 (+3/-3)
retired/CVE-2007-0800 (+1/-1)
retired/CVE-2007-0802 (+2/-2)
retired/CVE-2007-0803 (+2/-2)
retired/CVE-2007-0855 (+2/-2)
retired/CVE-2007-0896 (+1/-1)
retired/CVE-2007-0897 (+1/-1)
retired/CVE-2007-0898 (+1/-1)
retired/CVE-2007-0899 (+1/-1)
retired/CVE-2007-0903 (+2/-2)
retired/CVE-2007-0981 (+1/-1)
retired/CVE-2007-0995 (+1/-1)
retired/CVE-2007-0998 (+1/-1)
retired/CVE-2007-0999 (+1/-1)
retired/CVE-2007-1004 (+4/-4)
retired/CVE-2007-1047 (+4/-4)
retired/CVE-2007-1049 (+2/-2)
retired/CVE-2007-1055 (+3/-3)
retired/CVE-2007-1081 (+3/-3)
retired/CVE-2007-1084 (+5/-5)
retired/CVE-2007-1099 (+2/-2)
retired/CVE-2007-1103 (+6/-6)
retired/CVE-2007-1116 (+2/-2)
retired/CVE-2007-1199 (+2/-2)
retired/CVE-2007-1217 (+4/-4)
retired/CVE-2007-1230 (+2/-2)
retired/CVE-2007-1244 (+2/-2)
retired/CVE-2007-1263 (+1/-1)
retired/CVE-2007-1267 (+4/-4)
retired/CVE-2007-1269 (+4/-4)
retired/CVE-2007-1286 (+2/-2)
retired/CVE-2007-1320 (+5/-5)
retired/CVE-2007-1321 (+5/-5)
retired/CVE-2007-1322 (+5/-5)
retired/CVE-2007-1325 (+2/-2)
retired/CVE-2007-1326 (+1/-1)
retired/CVE-2007-1329 (+22/-22)
retired/CVE-2007-1343 (+2/-2)
retired/CVE-2007-1355 (+2/-2)
retired/CVE-2007-1358 (+2/-2)
retired/CVE-2007-1359 (+2/-2)
retired/CVE-2007-1366 (+5/-5)
retired/CVE-2007-1371 (+3/-3)
retired/CVE-2007-1377 (+2/-2)
retired/CVE-2007-1383 (+2/-2)
retired/CVE-2007-1395 (+2/-2)
retired/CVE-2007-1401 (+2/-2)
retired/CVE-2007-1405 (+3/-3)
retired/CVE-2007-1406 (+3/-3)
retired/CVE-2007-1413 (+2/-2)
retired/CVE-2007-1429 (+3/-3)
retired/CVE-2007-1431 (+4/-4)
retired/CVE-2007-1436 (+4/-4)
retired/CVE-2007-1437 (+4/-4)
retired/CVE-2007-1444 (+2/-2)
retired/CVE-2007-1461 (+2/-2)
retired/CVE-2007-1473 (+3/-3)
retired/CVE-2007-1474 (+2/-2)
retired/CVE-2007-1475 (+2/-2)
retired/CVE-2007-1483 (+2/-2)
retired/CVE-2007-1502 (+4/-4)
retired/CVE-2007-1503 (+4/-4)
retired/CVE-2007-1507 (+1/-1)
retired/CVE-2007-1515 (+2/-2)
retired/CVE-2007-1522 (+1/-1)
retired/CVE-2007-1540 (+4/-4)
retired/CVE-2007-1541 (+4/-4)
retired/CVE-2007-1582 (+2/-2)
retired/CVE-2007-1594 (+3/-3)
retired/CVE-2007-1595 (+3/-3)
retired/CVE-2007-1599 (+3/-3)
retired/CVE-2007-1614 (+3/-3)
retired/CVE-2007-1622 (+2/-2)
retired/CVE-2007-1647 (+3/-3)
retired/CVE-2007-1655 (+1/-1)
retired/CVE-2007-1667 (+2/-2)
retired/CVE-2007-1673 (+6/-6)
retired/CVE-2007-1693 (+3/-3)
retired/CVE-2007-1695 (+4/-4)
retired/CVE-2007-1711 (+2/-2)
retired/CVE-2007-1732 (+4/-4)
retired/CVE-2007-1736 (+4/-4)
retired/CVE-2007-1762 (+4/-4)
retired/CVE-2007-1777 (+2/-2)
retired/CVE-2007-1788 (+2/-2)
retired/CVE-2007-1789 (+4/-4)
retired/CVE-2007-1797 (+2/-2)
retired/CVE-2007-1825 (+2/-2)
retired/CVE-2007-1835 (+2/-2)
retired/CVE-2007-1840 (+2/-2)
retired/CVE-2007-1858 (+2/-2)
retired/CVE-2007-1860 (+2/-2)
retired/CVE-2007-1883 (+2/-2)
retired/CVE-2007-1884 (+2/-2)
retired/CVE-2007-1888 (+3/-3)
retired/CVE-2007-1890 (+2/-2)
retired/CVE-2007-1893 (+2/-2)
retired/CVE-2007-1894 (+2/-2)
retired/CVE-2007-1897 (+2/-2)
retired/CVE-2007-1958 (+2/-2)
retired/CVE-2007-1959 (+4/-4)
retired/CVE-2007-1970 (+7/-7)
retired/CVE-2007-2022 (+2/-2)
retired/CVE-2007-2024 (+3/-3)
retired/CVE-2007-2025 (+3/-3)
retired/CVE-2007-2029 (+1/-1)
retired/CVE-2007-2030 (+3/-3)
retired/CVE-2007-2138 (+1/-1)
retired/CVE-2007-2162 (+2/-2)
retired/CVE-2007-2165 (+3/-3)
retired/CVE-2007-2243 (+4/-4)
retired/CVE-2007-2245 (+2/-2)
retired/CVE-2007-2263 (+1/-1)
retired/CVE-2007-2264 (+1/-1)
retired/CVE-2007-2294 (+1/-1)
retired/CVE-2007-2297 (+1/-1)
retired/CVE-2007-2353 (+2/-2)
retired/CVE-2007-2381 (+1/-1)
retired/CVE-2007-2383 (+3/-3)
retired/CVE-2007-2413 (+2/-2)
retired/CVE-2007-2435 (+2/-2)
retired/CVE-2007-2437 (+3/-3)
retired/CVE-2007-2448 (+2/-2)
retired/CVE-2007-2449 (+2/-2)
retired/CVE-2007-2450 (+2/-2)
retired/CVE-2007-2452 (+3/-3)
retired/CVE-2007-2459 (+2/-2)
retired/CVE-2007-2480 (+1/-1)
retired/CVE-2007-2488 (+3/-3)
retired/CVE-2007-2524 (+2/-2)
retired/CVE-2007-2606 (+3/-3)
retired/CVE-2007-2627 (+3/-3)
retired/CVE-2007-2635 (+2/-2)
retired/CVE-2007-2650 (+1/-1)
retired/CVE-2007-2671 (+2/-2)
retired/CVE-2007-2683 (+4/-4)
retired/CVE-2007-2727 (+3/-3)
retired/CVE-2007-2740 (+1/-1)
retired/CVE-2007-2768 (+4/-4)
retired/CVE-2007-2789 (+1/-1)
retired/CVE-2007-2807 (+2/-2)
retired/CVE-2007-2808 (+2/-2)
retired/CVE-2007-2821 (+3/-3)
retired/CVE-2007-2835 (+3/-3)
retired/CVE-2007-2836 (+3/-3)
retired/CVE-2007-2837 (+1/-1)
retired/CVE-2007-2841 (+3/-3)
retired/CVE-2007-2849 (+4/-4)
retired/CVE-2007-2865 (+3/-3)
retired/CVE-2007-2873 (+3/-3)
retired/CVE-2007-2893 (+8/-8)
retired/CVE-2007-2894 (+4/-4)
retired/CVE-2007-2925 (+3/-3)
retired/CVE-2007-2930 (+3/-3)
retired/CVE-2007-3023 (+1/-1)
retired/CVE-2007-3024 (+1/-1)
retired/CVE-2007-3056 (+3/-3)
retired/CVE-2007-3074 (+5/-5)
retired/CVE-2007-3099 (+1/-1)
retired/CVE-2007-3100 (+1/-1)
retired/CVE-2007-3103 (+3/-3)
retired/CVE-2007-3107 (+1/-1)
retired/CVE-2007-3108 (+3/-3)
retired/CVE-2007-3112 (+2/-2)
retired/CVE-2007-3113 (+2/-2)
retired/CVE-2007-3114 (+3/-3)
retired/CVE-2007-3115 (+3/-3)
retired/CVE-2007-3116 (+3/-3)
retired/CVE-2007-3121 (+3/-3)
retired/CVE-2007-3122 (+1/-1)
retired/CVE-2007-3123 (+1/-1)
retired/CVE-2007-3140 (+1/-1)
retired/CVE-2007-3144 (+3/-3)
retired/CVE-2007-3145 (+8/-8)
retired/CVE-2007-3155 (+3/-3)
retired/CVE-2007-3163 (+1/-1)
retired/CVE-2007-3165 (+3/-3)
retired/CVE-2007-3181 (+3/-3)
retired/CVE-2007-3189 (+3/-3)
retired/CVE-2007-3190 (+3/-3)
retired/CVE-2007-3191 (+3/-3)
retired/CVE-2007-3192 (+3/-3)
retired/CVE-2007-3193 (+3/-3)
retired/CVE-2007-3209 (+3/-3)
retired/CVE-2007-3215 (+13/-13)
retired/CVE-2007-3227 (+3/-3)
retired/CVE-2007-3231 (+3/-3)
retired/CVE-2007-3299 (+1/-1)
retired/CVE-2007-3316 (+3/-3)
retired/CVE-2007-3329 (+4/-4)
retired/CVE-2007-3372 (+2/-2)
retired/CVE-2007-3378 (+2/-2)
retired/CVE-2007-3381 (+3/-3)
retired/CVE-2007-3382 (+5/-5)
retired/CVE-2007-3383 (+2/-2)
retired/CVE-2007-3385 (+5/-5)
retired/CVE-2007-3386 (+5/-5)
retired/CVE-2007-3387 (+3/-3)
retired/CVE-2007-3389 (+1/-1)
retired/CVE-2007-3390 (+1/-1)
retired/CVE-2007-3392 (+1/-1)
retired/CVE-2007-3393 (+1/-1)
retired/CVE-2007-3395 (+3/-3)
retired/CVE-2007-3410 (+4/-4)
retired/CVE-2007-3456 (+2/-2)
retired/CVE-2007-3457 (+2/-2)
retired/CVE-2007-3467 (+3/-3)
retired/CVE-2007-3468 (+3/-3)
retired/CVE-2007-3476 (+3/-3)
retired/CVE-2007-3477 (+3/-3)
retired/CVE-2007-3503 (+4/-4)
retired/CVE-2007-3507 (+3/-3)
retired/CVE-2007-3508 (+3/-3)
retired/CVE-2007-3528 (+3/-3)
retired/CVE-2007-3532 (+2/-2)
retired/CVE-2007-3543 (+3/-3)
retired/CVE-2007-3544 (+3/-3)
retired/CVE-2007-3555 (+3/-3)
retired/CVE-2007-3568 (+3/-3)
retired/CVE-2007-3639 (+3/-3)
retired/CVE-2007-3641 (+3/-3)
retired/CVE-2007-3644 (+3/-3)
retired/CVE-2007-3645 (+3/-3)
retired/CVE-2007-3655 (+3/-3)
retired/CVE-2007-3657 (+2/-2)
retired/CVE-2007-3698 (+3/-3)
retired/CVE-2007-3713 (+3/-3)
retired/CVE-2007-3716 (+1/-1)
retired/CVE-2007-3719 (+4/-4)
retired/CVE-2007-3726 (+3/-3)
retired/CVE-2007-3732 (+7/-7)
retired/CVE-2007-3741 (+4/-4)
retired/CVE-2007-3762 (+3/-3)
retired/CVE-2007-3763 (+3/-3)
retired/CVE-2007-3764 (+3/-3)
retired/CVE-2007-3791 (+2/-2)
retired/CVE-2007-3799 (+2/-2)
retired/CVE-2007-3827 (+7/-7)
retired/CVE-2007-3905 (+3/-3)
retired/CVE-2007-3909 (+4/-4)
retired/CVE-2007-3910 (+4/-4)
retired/CVE-2007-3916 (+3/-3)
retired/CVE-2007-3918 (+4/-4)
retired/CVE-2007-3919 (+6/-6)
retired/CVE-2007-3921 (+4/-4)
retired/CVE-2007-3922 (+3/-3)
retired/CVE-2007-3961 (+4/-4)
retired/CVE-2007-3962 (+4/-4)
retired/CVE-2007-3996 (+2/-2)
retired/CVE-2007-3998 (+2/-2)
retired/CVE-2007-4048 (+9/-9)
retired/CVE-2007-4065 (+3/-3)
retired/CVE-2007-4066 (+3/-3)
retired/CVE-2007-4074 (+4/-4)
retired/CVE-2007-4096 (+3/-3)
retired/CVE-2007-4097 (+3/-3)
retired/CVE-2007-4098 (+3/-3)
retired/CVE-2007-4099 (+3/-3)
retired/CVE-2007-4100 (+3/-3)
retired/CVE-2007-4134 (+3/-3)
retired/CVE-2007-4135 (+2/-2)
retired/CVE-2007-4137 (+3/-3)
retired/CVE-2007-4153 (+3/-3)
retired/CVE-2007-4154 (+3/-3)
retired/CVE-2007-4174 (+3/-3)
retired/CVE-2007-4195 (+4/-4)
retired/CVE-2007-4196 (+4/-4)
retired/CVE-2007-4197 (+4/-4)
retired/CVE-2007-4198 (+4/-4)
retired/CVE-2007-4199 (+4/-4)
retired/CVE-2007-4200 (+4/-4)
retired/CVE-2007-4280 (+3/-3)
retired/CVE-2007-4282 (+1/-1)
retired/CVE-2007-4321 (+3/-3)
retired/CVE-2007-4324 (+3/-3)
retired/CVE-2007-4337 (+3/-3)
retired/CVE-2007-4352 (+11/-11)
retired/CVE-2007-4357 (+4/-4)
retired/CVE-2007-4366 (+3/-3)
retired/CVE-2007-4381 (+2/-2)
retired/CVE-2007-4396 (+3/-3)
retired/CVE-2007-4398 (+2/-2)
retired/CVE-2007-4400 (+3/-3)
retired/CVE-2007-4408 (+4/-4)
retired/CVE-2007-4410 (+4/-4)
retired/CVE-2007-4411 (+4/-4)
retired/CVE-2007-4455 (+3/-3)
retired/CVE-2007-4460 (+3/-3)
retired/CVE-2007-4461 (+3/-3)
retired/CVE-2007-4462 (+4/-4)
retired/CVE-2007-4476 (+3/-3)
retired/CVE-2007-4483 (+2/-2)
retired/CVE-2007-4493 (+4/-4)
retired/CVE-2007-4494 (+4/-4)
retired/CVE-2007-4510 (+1/-1)
retired/CVE-2007-4542 (+3/-3)
retired/CVE-2007-4543 (+3/-3)
retired/CVE-2007-4554 (+2/-2)
retired/CVE-2007-4559 (+1/-1)
retired/CVE-2007-4560 (+1/-1)
retired/CVE-2007-4568 (+3/-3)
retired/CVE-2007-4571 (+1/-1)
retired/CVE-2007-4572 (+1/-1)
retired/CVE-2007-4573 (+1/-1)
retired/CVE-2007-4575 (+2/-2)
retired/CVE-2007-4584 (+4/-4)
retired/CVE-2007-4625 (+4/-4)
retired/CVE-2007-4626 (+4/-4)
retired/CVE-2007-4629 (+3/-3)
retired/CVE-2007-4631 (+2/-2)
retired/CVE-2007-4650 (+4/-4)
retired/CVE-2007-4656 (+4/-4)
retired/CVE-2007-4657 (+2/-2)
retired/CVE-2007-4659 (+4/-4)
retired/CVE-2007-4721 (+1/-1)
retired/CVE-2007-4739 (+3/-3)
retired/CVE-2007-4769 (+2/-2)
retired/CVE-2007-4772 (+12/-12)
retired/CVE-2007-4774 (+6/-6)
retired/CVE-2007-4782 (+1/-1)
retired/CVE-2007-4828 (+4/-4)
retired/CVE-2007-4829 (+2/-2)
retired/CVE-2007-4850 (+3/-3)
retired/CVE-2007-4894 (+3/-3)
retired/CVE-2007-4904 (+4/-4)
retired/CVE-2007-4965 (+2/-2)
retired/CVE-2007-4985 (+3/-3)
retired/CVE-2007-4986 (+3/-3)
retired/CVE-2007-4988 (+3/-3)
retired/CVE-2007-4990 (+4/-4)
retired/CVE-2007-4993 (+1/-1)
retired/CVE-2007-4995 (+3/-3)
retired/CVE-2007-4998 (+5/-5)
retired/CVE-2007-5000 (+3/-3)
retired/CVE-2007-5007 (+4/-4)
retired/CVE-2007-5024 (+1/-1)
retired/CVE-2007-5028 (+2/-2)
retired/CVE-2007-5029 (+2/-2)
retired/CVE-2007-5030 (+2/-2)
retired/CVE-2007-5031 (+2/-2)
retired/CVE-2007-5037 (+1/-1)
retired/CVE-2007-5051 (+2/-2)
retired/CVE-2007-5081 (+1/-1)
retired/CVE-2007-5091 (+3/-3)
retired/CVE-2007-5105 (+1/-1)
retired/CVE-2007-5106 (+1/-1)
retired/CVE-2007-5119 (+4/-4)
retired/CVE-2007-5120 (+4/-4)
retired/CVE-2007-5135 (+3/-3)
retired/CVE-2007-5137 (+3/-3)
retired/CVE-2007-5156 (+1/-1)
retired/CVE-2007-5159 (+2/-2)
retired/CVE-2007-5191 (+4/-4)
retired/CVE-2007-5193 (+4/-4)
retired/CVE-2007-5207 (+1/-1)
retired/CVE-2007-5232 (+4/-4)
retired/CVE-2007-5236 (+3/-3)
retired/CVE-2007-5237 (+1/-1)
retired/CVE-2007-5238 (+4/-4)
retired/CVE-2007-5239 (+4/-4)
retired/CVE-2007-5240 (+4/-4)
retired/CVE-2007-5245 (+4/-4)
retired/CVE-2007-5273 (+4/-4)
retired/CVE-2007-5274 (+4/-4)
retired/CVE-2007-5275 (+4/-4)
retired/CVE-2007-5276 (+2/-2)
retired/CVE-2007-5301 (+3/-3)
retired/CVE-2007-5333 (+7/-7)
retired/CVE-2007-5342 (+3/-3)
retired/CVE-2007-5358 (+1/-1)
retired/CVE-2007-5373 (+4/-4)
retired/CVE-2007-5375 (+4/-4)
retired/CVE-2007-5378 (+3/-3)
retired/CVE-2007-5379 (+3/-3)
retired/CVE-2007-5380 (+3/-3)
retired/CVE-2007-5386 (+2/-2)
retired/CVE-2007-5392 (+11/-11)
retired/CVE-2007-5393 (+11/-11)
retired/CVE-2007-5414 (+4/-4)
retired/CVE-2007-5415 (+4/-4)
retired/CVE-2007-5423 (+2/-2)
retired/CVE-2007-5448 (+2/-2)
retired/CVE-2007-5461 (+6/-6)
retired/CVE-2007-5471 (+4/-4)
retired/CVE-2007-5491 (+4/-4)
retired/CVE-2007-5492 (+4/-4)
retired/CVE-2007-5585 (+4/-4)
retired/CVE-2007-5588 (+4/-4)
retired/CVE-2007-5589 (+2/-2)
retired/CVE-2007-5617 (+3/-3)
retired/CVE-2007-5619 (+1/-1)
retired/CVE-2007-5623 (+4/-4)
retired/CVE-2007-5624 (+2/-2)
retired/CVE-2007-5626 (+4/-4)
retired/CVE-2007-5659 (+2/-2)
retired/CVE-2007-5663 (+2/-2)
retired/CVE-2007-5666 (+2/-2)
retired/CVE-2007-5671 (+1/-1)
retired/CVE-2007-5682 (+2/-2)
retired/CVE-2007-5683 (+2/-2)
retired/CVE-2007-5684 (+2/-2)
retired/CVE-2007-5689 (+4/-4)
retired/CVE-2007-5690 (+4/-4)
retired/CVE-2007-5692 (+4/-4)
retired/CVE-2007-5693 (+4/-4)
retired/CVE-2007-5694 (+4/-4)
retired/CVE-2007-5695 (+4/-4)
retired/CVE-2007-5710 (+4/-4)
retired/CVE-2007-5718 (+4/-4)
retired/CVE-2007-5723 (+4/-4)
retired/CVE-2007-5728 (+4/-4)
retired/CVE-2007-5729 (+5/-5)
retired/CVE-2007-5730 (+5/-5)
retired/CVE-2007-5731 (+3/-3)
retired/CVE-2007-5741 (+4/-4)
retired/CVE-2007-5751 (+4/-4)
retired/CVE-2007-5769 (+3/-3)
retired/CVE-2007-5794 (+4/-4)
retired/CVE-2007-5803 (+2/-2)
retired/CVE-2007-5824 (+2/-2)
retired/CVE-2007-5825 (+2/-2)
retired/CVE-2007-5827 (+1/-1)
retired/CVE-2007-5839 (+4/-4)
retired/CVE-2007-5894 (+3/-3)
retired/CVE-2007-5896 (+2/-2)
retired/CVE-2007-5900 (+1/-1)
retired/CVE-2007-5901 (+3/-3)
retired/CVE-2007-5902 (+3/-3)
retired/CVE-2007-5904 (+1/-1)
retired/CVE-2007-5906 (+5/-5)
retired/CVE-2007-5907 (+5/-5)
retired/CVE-2007-5935 (+2/-2)
retired/CVE-2007-5936 (+2/-2)
retired/CVE-2007-5937 (+2/-2)
retired/CVE-2007-5939 (+4/-4)
retired/CVE-2007-5942 (+4/-4)
retired/CVE-2007-5971 (+3/-3)
retired/CVE-2007-5972 (+3/-3)
retired/CVE-2007-6001 (+4/-4)
retired/CVE-2007-6013 (+5/-5)
retired/CVE-2007-6018 (+4/-4)
retired/CVE-2007-6019 (+3/-3)
retired/CVE-2007-6029 (+4/-4)
retired/CVE-2007-6035 (+1/-1)
retired/CVE-2007-6061 (+1/-1)
retired/CVE-2007-6067 (+2/-2)
retired/CVE-2007-6077 (+3/-3)
retired/CVE-2007-6092 (+1/-1)
retired/CVE-2007-6100 (+2/-2)
retired/CVE-2007-6103 (+4/-4)
retired/CVE-2007-6109 (+1/-1)
retired/CVE-2007-6111 (+4/-4)
retired/CVE-2007-6112 (+4/-4)
retired/CVE-2007-6113 (+4/-4)
retired/CVE-2007-6114 (+4/-4)
retired/CVE-2007-6115 (+4/-4)
retired/CVE-2007-6116 (+4/-4)
retired/CVE-2007-6117 (+4/-4)
retired/CVE-2007-6118 (+4/-4)
retired/CVE-2007-6119 (+4/-4)
retired/CVE-2007-6120 (+4/-4)
retired/CVE-2007-6121 (+4/-4)
retired/CVE-2007-6130 (+4/-4)
retired/CVE-2007-6131 (+3/-3)
retired/CVE-2007-6156 (+1/-1)
retired/CVE-2007-6170 (+4/-4)
retired/CVE-2007-6171 (+1/-1)
retired/CVE-2007-6183 (+4/-4)
retired/CVE-2007-6199 (+4/-4)
retired/CVE-2007-6200 (+4/-4)
retired/CVE-2007-6203 (+2/-2)
retired/CVE-2007-6205 (+2/-2)
retired/CVE-2007-6207 (+2/-2)
retired/CVE-2007-6208 (+1/-1)
retired/CVE-2007-6209 (+5/-5)
retired/CVE-2007-6210 (+3/-3)
retired/CVE-2007-6211 (+4/-4)
retired/CVE-2007-6220 (+4/-4)
retired/CVE-2007-6242 (+4/-4)
retired/CVE-2007-6243 (+4/-4)
retired/CVE-2007-6245 (+4/-4)
retired/CVE-2007-6246 (+4/-4)
retired/CVE-2007-6263 (+4/-4)
retired/CVE-2007-6286 (+3/-3)
retired/CVE-2007-6299 (+2/-2)
retired/CVE-2007-6306 (+4/-4)
retired/CVE-2007-6321 (+1/-1)
retired/CVE-2007-6328 (+4/-4)
retired/CVE-2007-6335 (+1/-1)
retired/CVE-2007-6336 (+1/-1)
retired/CVE-2007-6337 (+1/-1)
retired/CVE-2007-6350 (+2/-2)
retired/CVE-2007-6351 (+1/-1)
retired/CVE-2007-6352 (+1/-1)
retired/CVE-2007-6353 (+2/-2)
retired/CVE-2007-6354 (+4/-4)
retired/CVE-2007-6355 (+4/-4)
retired/CVE-2007-6356 (+4/-4)
retired/CVE-2007-6381 (+4/-4)
retired/CVE-2007-6388 (+3/-3)
retired/CVE-2007-6389 (+2/-2)
retired/CVE-2007-6415 (+3/-3)
retired/CVE-2007-6416 (+6/-6)
retired/CVE-2007-6420 (+2/-2)
retired/CVE-2007-6430 (+4/-4)
retired/CVE-2007-6437 (+1/-1)
retired/CVE-2007-6438 (+2/-2)
retired/CVE-2007-6439 (+2/-2)
retired/CVE-2007-6441 (+2/-2)
retired/CVE-2007-6450 (+2/-2)
retired/CVE-2007-6451 (+2/-2)
retired/CVE-2007-6454 (+4/-4)
retired/CVE-2007-6461 (+4/-4)
retired/CVE-2007-6514 (+4/-4)
retired/CVE-2007-6520 (+2/-2)
retired/CVE-2007-6521 (+2/-2)
retired/CVE-2007-6522 (+2/-2)
retired/CVE-2007-6523 (+2/-2)
retired/CVE-2007-6524 (+2/-2)
retired/CVE-2007-6526 (+2/-2)
retired/CVE-2007-6528 (+2/-2)
retired/CVE-2007-6529 (+2/-2)
retired/CVE-2007-6531 (+1/-1)
retired/CVE-2007-6532 (+1/-1)
retired/CVE-2007-6562 (+4/-4)
retired/CVE-2007-6589 (+3/-3)
retired/CVE-2007-6591 (+5/-5)
retired/CVE-2007-6595 (+1/-1)
retired/CVE-2007-6596 (+3/-3)
retired/CVE-2007-6599 (+3/-3)
retired/CVE-2007-6600 (+2/-2)
retired/CVE-2007-6601 (+2/-2)
retired/CVE-2007-6610 (+4/-4)
retired/CVE-2007-6611 (+4/-4)
retired/CVE-2007-6637 (+4/-4)
retired/CVE-2007-6672 (+4/-4)
retired/CVE-2007-6681 (+4/-4)
retired/CVE-2007-6682 (+4/-4)
retired/CVE-2007-6683 (+4/-4)
retired/CVE-2007-6684 (+4/-4)
retired/CVE-2007-6685 (+4/-4)
retired/CVE-2007-6686 (+4/-4)
retired/CVE-2007-6687 (+4/-4)
retired/CVE-2007-6688 (+4/-4)
retired/CVE-2007-6689 (+4/-4)
retired/CVE-2007-6690 (+4/-4)
retired/CVE-2007-6691 (+4/-4)
retired/CVE-2007-6692 (+4/-4)
retired/CVE-2007-6693 (+4/-4)
retired/CVE-2007-6694 (+1/-1)
retired/CVE-2007-6697 (+15/-15)
retired/CVE-2007-6712 (+1/-1)
retired/CVE-2007-6714 (+4/-4)
retired/CVE-2007-6715 (+4/-4)
retired/CVE-2007-6716 (+1/-1)
retired/CVE-2007-6718 (+13/-13)
retired/CVE-2007-6720 (+3/-3)
retired/CVE-2007-6725 (+2/-2)
retired/CVE-2007-6731 (+4/-4)
retired/CVE-2007-6732 (+4/-4)
retired/CVE-2007-6746 (+3/-3)
retired/CVE-2007-6755 (+31/-31)
retired/CVE-2007-6758 (+3/-3)
retired/CVE-2007-6761 (+19/-19)
retired/CVE-2007-6762 (+23/-23)
retired/CVE-2008-0005 (+3/-3)
retired/CVE-2008-0007 (+1/-1)
retired/CVE-2008-0016 (+6/-6)
retired/CVE-2008-0017 (+5/-5)
retired/CVE-2008-0061 (+4/-4)
retired/CVE-2008-0073 (+13/-13)
retired/CVE-2008-0095 (+1/-1)
retired/CVE-2008-0098 (+1/-1)
retired/CVE-2008-0122 (+4/-4)
retired/CVE-2008-0123 (+5/-5)
retired/CVE-2008-0124 (+3/-3)
retired/CVE-2008-0128 (+5/-5)
retired/CVE-2008-0145 (+2/-2)
retired/CVE-2008-0162 (+3/-3)
retired/CVE-2008-0164 (+6/-6)
retired/CVE-2008-0165 (+3/-3)
retired/CVE-2008-0167 (+4/-4)
retired/CVE-2008-0169 (+3/-3)
retired/CVE-2008-0173 (+4/-4)
retired/CVE-2008-0177 (+6/-6)
retired/CVE-2008-0191 (+4/-4)
retired/CVE-2008-0192 (+2/-2)
retired/CVE-2008-0193 (+2/-2)
retired/CVE-2008-0194 (+1/-1)
retired/CVE-2008-0195 (+2/-2)
retired/CVE-2008-0196 (+2/-2)
retired/CVE-2008-0216 (+6/-6)
retired/CVE-2008-0217 (+6/-6)
retired/CVE-2008-0225 (+1/-1)
retired/CVE-2008-0226 (+2/-2)
retired/CVE-2008-0227 (+2/-2)
retired/CVE-2008-0238 (+1/-1)
retired/CVE-2008-0244 (+4/-4)
retired/CVE-2008-0252 (+1/-1)
retired/CVE-2008-0272 (+2/-2)
retired/CVE-2008-0273 (+2/-2)
retired/CVE-2008-0274 (+4/-4)
retired/CVE-2008-0285 (+4/-4)
retired/CVE-2008-0295 (+4/-4)
retired/CVE-2008-0296 (+4/-4)
retired/CVE-2008-0299 (+5/-5)
retired/CVE-2008-0306 (+4/-4)
retired/CVE-2008-0307 (+4/-4)
retired/CVE-2008-0314 (+2/-2)
retired/CVE-2008-0318 (+1/-1)
retired/CVE-2008-0367 (+3/-3)
retired/CVE-2008-0387 (+4/-4)
retired/CVE-2008-0412 (+3/-3)
retired/CVE-2008-0413 (+3/-3)
retired/CVE-2008-0414 (+3/-3)
retired/CVE-2008-0415 (+3/-3)
retired/CVE-2008-0416 (+3/-3)
retired/CVE-2008-0417 (+3/-3)
retired/CVE-2008-0418 (+3/-3)
retired/CVE-2008-0419 (+3/-3)
retired/CVE-2008-0420 (+3/-3)
retired/CVE-2008-0444 (+5/-5)
retired/CVE-2008-0445 (+5/-5)
retired/CVE-2008-0460 (+4/-4)
retired/CVE-2008-0467 (+1/-1)
retired/CVE-2008-0471 (+4/-4)
retired/CVE-2008-0486 (+1/-1)
retired/CVE-2008-0553 (+4/-4)
retired/CVE-2008-0554 (+2/-2)
retired/CVE-2008-0555 (+3/-3)
retired/CVE-2008-0591 (+3/-3)
retired/CVE-2008-0592 (+3/-3)
retired/CVE-2008-0593 (+3/-3)
retired/CVE-2008-0594 (+3/-3)
retired/CVE-2008-0595 (+1/-1)
retired/CVE-2008-0628 (+2/-2)
retired/CVE-2008-0646 (+1/-1)
retired/CVE-2008-0655 (+2/-2)
retired/CVE-2008-0657 (+5/-5)
retired/CVE-2008-0664 (+3/-3)
retired/CVE-2008-0667 (+2/-2)
retired/CVE-2008-0671 (+4/-4)
retired/CVE-2008-0672 (+4/-4)
retired/CVE-2008-0673 (+4/-4)
retired/CVE-2008-0726 (+2/-2)
retired/CVE-2008-0728 (+1/-1)
retired/CVE-2008-0777 (+6/-6)
retired/CVE-2008-0780 (+2/-2)
retired/CVE-2008-0781 (+2/-2)
retired/CVE-2008-0782 (+2/-2)
retired/CVE-2008-0785 (+4/-4)
retired/CVE-2008-0786 (+4/-4)
retired/CVE-2008-0806 (+4/-4)
retired/CVE-2008-0807 (+4/-4)
retired/CVE-2008-0808 (+3/-3)
retired/CVE-2008-0809 (+3/-3)
retired/CVE-2008-0883 (+2/-2)
retired/CVE-2008-0887 (+2/-2)
retired/CVE-2008-0923 (+4/-4)
retired/CVE-2008-0928 (+13/-13)
retired/CVE-2008-0932 (+4/-4)
retired/CVE-2008-0960 (+2/-2)
retired/CVE-2008-0967 (+1/-1)
retired/CVE-2008-1025 (+2/-2)
retired/CVE-2008-1026 (+2/-2)
retired/CVE-2008-1047 (+2/-2)
retired/CVE-2008-1066 (+4/-4)
retired/CVE-2008-1067 (+4/-4)
retired/CVE-2008-1072 (+3/-3)
retired/CVE-2008-1080 (+2/-2)
retired/CVE-2008-1081 (+2/-2)
retired/CVE-2008-1082 (+2/-2)
retired/CVE-2008-1096 (+7/-7)
retired/CVE-2008-1097 (+2/-2)
retired/CVE-2008-1098 (+2/-2)
retired/CVE-2008-1099 (+2/-2)
retired/CVE-2008-1100 (+1/-1)
retired/CVE-2008-1102 (+1/-1)
retired/CVE-2008-1103 (+1/-1)
retired/CVE-2008-1110 (+1/-1)
retired/CVE-2008-1142 (+5/-5)
retired/CVE-2008-1161 (+1/-1)
retired/CVE-2008-1167 (+4/-4)
retired/CVE-2008-1168 (+4/-4)
retired/CVE-2008-1185 (+6/-6)
retired/CVE-2008-1186 (+6/-6)
retired/CVE-2008-1187 (+6/-6)
retired/CVE-2008-1188 (+6/-6)
retired/CVE-2008-1189 (+6/-6)
retired/CVE-2008-1190 (+6/-6)
retired/CVE-2008-1191 (+6/-6)
retired/CVE-2008-1192 (+6/-6)
retired/CVE-2008-1193 (+6/-6)
retired/CVE-2008-1194 (+6/-6)
retired/CVE-2008-1195 (+6/-6)
retired/CVE-2008-1196 (+6/-6)
retired/CVE-2008-1227 (+4/-4)
retired/CVE-2008-1229 (+6/-6)
retired/CVE-2008-1230 (+6/-6)
retired/CVE-2008-1231 (+6/-6)
retired/CVE-2008-1232 (+2/-2)
retired/CVE-2008-1233 (+4/-4)
retired/CVE-2008-1234 (+4/-4)
retired/CVE-2008-1235 (+4/-4)
retired/CVE-2008-1236 (+4/-4)
retired/CVE-2008-1237 (+4/-4)
retired/CVE-2008-1238 (+3/-3)
retired/CVE-2008-1240 (+3/-3)
retired/CVE-2008-1241 (+3/-3)
retired/CVE-2008-1284 (+1/-1)
retired/CVE-2008-1289 (+1/-1)
retired/CVE-2008-1290 (+5/-5)
retired/CVE-2008-1291 (+5/-5)
retired/CVE-2008-1292 (+5/-5)
retired/CVE-2008-1332 (+4/-4)
retired/CVE-2008-1333 (+4/-4)
retired/CVE-2008-1353 (+4/-4)
retired/CVE-2008-1360 (+3/-3)
retired/CVE-2008-1364 (+4/-4)
retired/CVE-2008-1380 (+2/-2)
retired/CVE-2008-1381 (+2/-2)
retired/CVE-2008-1382 (+2/-2)
retired/CVE-2008-1384 (+1/-1)
retired/CVE-2008-1385 (+3/-3)
retired/CVE-2008-1389 (+2/-2)
retired/CVE-2008-1390 (+1/-1)
retired/CVE-2008-1391 (+1/-1)
retired/CVE-2008-1393 (+6/-6)
retired/CVE-2008-1394 (+6/-6)
retired/CVE-2008-1395 (+6/-6)
retired/CVE-2008-1396 (+6/-6)
retired/CVE-2008-1417 (+6/-6)
retired/CVE-2008-1419 (+1/-1)
retired/CVE-2008-1420 (+1/-1)
retired/CVE-2008-1423 (+1/-1)
retired/CVE-2008-1447 (+5/-5)
retired/CVE-2008-1467 (+4/-4)
retired/CVE-2008-1468 (+5/-5)
retired/CVE-2008-1474 (+4/-4)
retired/CVE-2008-1476 (+3/-3)
retired/CVE-2008-1482 (+1/-1)
retired/CVE-2008-1489 (+1/-1)
retired/CVE-2008-1502 (+7/-7)
retired/CVE-2008-1531 (+1/-1)
retired/CVE-2008-1552 (+2/-2)
retired/CVE-2008-1558 (+2/-2)
retired/CVE-2008-1561 (+4/-4)
retired/CVE-2008-1562 (+4/-4)
retired/CVE-2008-1563 (+4/-4)
retired/CVE-2008-1567 (+4/-4)
retired/CVE-2008-1568 (+4/-4)
retired/CVE-2008-1569 (+2/-2)
retired/CVE-2008-1570 (+2/-2)
retired/CVE-2008-1614 (+4/-4)
retired/CVE-2008-1633 (+6/-6)
retired/CVE-2008-1637 (+3/-3)
retired/CVE-2008-1648 (+4/-4)
retired/CVE-2008-1654 (+4/-4)
retired/CVE-2008-1655 (+3/-3)
retired/CVE-2008-1670 (+2/-2)
retired/CVE-2008-1683 (+4/-4)
retired/CVE-2008-1685 (+1/-1)
retired/CVE-2008-1686 (+15/-15)
retired/CVE-2008-1687 (+5/-5)
retired/CVE-2008-1688 (+5/-5)
retired/CVE-2008-1692 (+5/-5)
retired/CVE-2008-1693 (+16/-16)
retired/CVE-2008-1721 (+2/-2)
retired/CVE-2008-1722 (+1/-1)
retired/CVE-2008-1761 (+2/-2)
retired/CVE-2008-1762 (+2/-2)
retired/CVE-2008-1764 (+2/-2)
retired/CVE-2008-1768 (+3/-3)
retired/CVE-2008-1769 (+3/-3)
retired/CVE-2008-1771 (+2/-2)
retired/CVE-2008-1796 (+4/-4)
retired/CVE-2008-1804 (+5/-5)
retired/CVE-2008-1832 (+2/-2)
retired/CVE-2008-1834 (+2/-2)
retired/CVE-2008-1835 (+2/-2)
retired/CVE-2008-1836 (+2/-2)
retired/CVE-2008-1837 (+2/-2)
retired/CVE-2008-1845 (+4/-4)
retired/CVE-2008-1877 (+2/-2)
retired/CVE-2008-1880 (+4/-4)
retired/CVE-2008-1881 (+3/-3)
retired/CVE-2008-1897 (+3/-3)
retired/CVE-2008-1922 (+3/-3)
retired/CVE-2008-1923 (+3/-3)
retired/CVE-2008-1924 (+3/-3)
retired/CVE-2008-1925 (+1/-1)
retired/CVE-2008-1926 (+1/-1)
retired/CVE-2008-1927 (+1/-1)
retired/CVE-2008-1943 (+5/-5)
retired/CVE-2008-1944 (+5/-5)
retired/CVE-2008-1945 (+13/-13)
retired/CVE-2008-1947 (+4/-4)
retired/CVE-2008-1952 (+5/-5)
retired/CVE-2008-1959 (+4/-4)
retired/CVE-2008-1974 (+4/-4)
retired/CVE-2008-1994 (+3/-3)
retired/CVE-2008-1996 (+4/-4)
retired/CVE-2008-2004 (+17/-17)
retired/CVE-2008-2014 (+2/-2)
retired/CVE-2008-2025 (+7/-7)
retired/CVE-2008-2040 (+7/-7)
retired/CVE-2008-2041 (+4/-4)
retired/CVE-2008-2064 (+3/-3)
retired/CVE-2008-2068 (+4/-4)
retired/CVE-2008-2079 (+1/-1)
retired/CVE-2008-2085 (+4/-4)
retired/CVE-2008-2086 (+3/-3)
retired/CVE-2008-2098 (+1/-1)
retired/CVE-2008-2099 (+1/-1)
retired/CVE-2008-2100 (+1/-1)
retired/CVE-2008-2103 (+4/-4)
retired/CVE-2008-2119 (+2/-2)
retired/CVE-2008-2142 (+18/-18)
retired/CVE-2008-2146 (+3/-3)
retired/CVE-2008-2147 (+3/-3)
retired/CVE-2008-2149 (+2/-2)
retired/CVE-2008-2168 (+1/-1)
retired/CVE-2008-2230 (+6/-6)
retired/CVE-2008-2231 (+2/-2)
retired/CVE-2008-2232 (+3/-3)
retired/CVE-2008-2235 (+4/-4)
retired/CVE-2008-2236 (+5/-5)
retired/CVE-2008-2238 (+1/-1)
retired/CVE-2008-2266 (+4/-4)
retired/CVE-2008-2276 (+4/-4)
retired/CVE-2008-2292 (+1/-1)
retired/CVE-2008-2307 (+2/-2)
retired/CVE-2008-2310 (+4/-4)
retired/CVE-2008-2357 (+3/-3)
retired/CVE-2008-2363 (+3/-3)
retired/CVE-2008-2364 (+1/-1)
retired/CVE-2008-2370 (+2/-2)
retired/CVE-2008-2374 (+8/-8)
retired/CVE-2008-2376 (+4/-4)
retired/CVE-2008-2380 (+4/-4)
retired/CVE-2008-2381 (+4/-4)
retired/CVE-2008-2382 (+6/-6)
retired/CVE-2008-2392 (+4/-4)
retired/CVE-2008-2419 (+6/-6)
retired/CVE-2008-2420 (+4/-4)
retired/CVE-2008-2423 (+3/-3)
retired/CVE-2008-2424 (+3/-3)
retired/CVE-2008-2426 (+1/-1)
retired/CVE-2008-2430 (+3/-3)
retired/CVE-2008-2516 (+2/-2)
retired/CVE-2008-2543 (+1/-1)
retired/CVE-2008-2544 (+7/-7)
retired/CVE-2008-2549 (+1/-1)
retired/CVE-2008-2553 (+2/-2)
retired/CVE-2008-2575 (+4/-4)
retired/CVE-2008-2654 (+4/-4)
retired/CVE-2008-2662 (+4/-4)
retired/CVE-2008-2663 (+4/-4)
retired/CVE-2008-2664 (+4/-4)
retired/CVE-2008-2667 (+3/-3)
retired/CVE-2008-2696 (+1/-1)
retired/CVE-2008-2711 (+4/-4)
retired/CVE-2008-2712 (+1/-1)
retired/CVE-2008-2715 (+1/-1)
retired/CVE-2008-2716 (+1/-1)
retired/CVE-2008-2717 (+4/-4)
retired/CVE-2008-2718 (+4/-4)
retired/CVE-2008-2720 (+3/-3)
retired/CVE-2008-2721 (+3/-3)
retired/CVE-2008-2722 (+3/-3)
retired/CVE-2008-2723 (+3/-3)
retired/CVE-2008-2724 (+3/-3)
retired/CVE-2008-2725 (+4/-4)
retired/CVE-2008-2726 (+4/-4)
retired/CVE-2008-2727 (+1/-1)
retired/CVE-2008-2728 (+1/-1)
retired/CVE-2008-2783 (+6/-6)
retired/CVE-2008-2785 (+6/-6)
retired/CVE-2008-2798 (+5/-5)
retired/CVE-2008-2799 (+5/-5)
retired/CVE-2008-2800 (+5/-5)
retired/CVE-2008-2801 (+5/-5)
retired/CVE-2008-2802 (+5/-5)
retired/CVE-2008-2803 (+5/-5)
retired/CVE-2008-2805 (+5/-5)
retired/CVE-2008-2806 (+5/-5)
retired/CVE-2008-2807 (+5/-5)
retired/CVE-2008-2808 (+5/-5)
retired/CVE-2008-2809 (+5/-5)
retired/CVE-2008-2810 (+5/-5)
retired/CVE-2008-2811 (+5/-5)
retired/CVE-2008-2828 (+2/-2)
retired/CVE-2008-2829 (+2/-2)
retired/CVE-2008-2836 (+1/-1)
retired/CVE-2008-2927 (+1/-1)
retired/CVE-2008-2933 (+1/-1)
retired/CVE-2008-2938 (+2/-2)
retired/CVE-2008-2939 (+1/-1)
retired/CVE-2008-2940 (+1/-1)
retired/CVE-2008-2941 (+1/-1)
retired/CVE-2008-2942 (+4/-4)
retired/CVE-2008-2950 (+11/-11)
retired/CVE-2008-2951 (+4/-4)
retired/CVE-2008-2953 (+4/-4)
retired/CVE-2008-2954 (+4/-4)
retired/CVE-2008-2955 (+1/-1)
retired/CVE-2008-2957 (+1/-1)
retired/CVE-2008-2958 (+4/-4)
retired/CVE-2008-2960 (+4/-4)
retired/CVE-2008-2992 (+1/-1)
retired/CVE-2008-3067 (+1/-1)
retired/CVE-2008-3078 (+1/-1)
retired/CVE-2008-3100 (+4/-4)
retired/CVE-2008-3102 (+5/-5)
retired/CVE-2008-3103 (+5/-5)
retired/CVE-2008-3104 (+5/-5)
retired/CVE-2008-3105 (+2/-2)
retired/CVE-2008-3106 (+5/-5)
retired/CVE-2008-3107 (+5/-5)
retired/CVE-2008-3108 (+3/-3)
retired/CVE-2008-3109 (+2/-2)
retired/CVE-2008-3110 (+2/-2)
retired/CVE-2008-3111 (+5/-5)
retired/CVE-2008-3112 (+5/-5)
retired/CVE-2008-3113 (+3/-3)
retired/CVE-2008-3114 (+5/-5)
retired/CVE-2008-3115 (+5/-5)
retired/CVE-2008-3134 (+4/-4)
retired/CVE-2008-3137 (+3/-3)
retired/CVE-2008-3138 (+3/-3)
retired/CVE-2008-3139 (+1/-1)
retired/CVE-2008-3140 (+1/-1)
retired/CVE-2008-3141 (+2/-2)
retired/CVE-2008-3145 (+4/-4)
retired/CVE-2008-3146 (+4/-4)
retired/CVE-2008-3172 (+1/-1)
retired/CVE-2008-3195 (+5/-5)
retired/CVE-2008-3196 (+4/-4)
retired/CVE-2008-3197 (+3/-3)
retired/CVE-2008-3198 (+1/-1)
retired/CVE-2008-3216 (+1/-1)
retired/CVE-2008-3217 (+3/-3)
retired/CVE-2008-3219 (+3/-3)
retired/CVE-2008-3220 (+3/-3)
retired/CVE-2008-3222 (+3/-3)
retired/CVE-2008-3231 (+1/-1)
retired/CVE-2008-3252 (+2/-2)
retired/CVE-2008-3258 (+4/-4)
retired/CVE-2008-3263 (+4/-4)
retired/CVE-2008-3264 (+4/-4)
retired/CVE-2008-3271 (+5/-5)
retired/CVE-2008-3273 (+12/-12)
retired/CVE-2008-3276 (+1/-1)
retired/CVE-2008-3325 (+2/-2)
retired/CVE-2008-3326 (+2/-2)
retired/CVE-2008-3328 (+4/-4)
retired/CVE-2008-3329 (+7/-7)
retired/CVE-2008-3330 (+5/-5)
retired/CVE-2008-3331 (+4/-4)
retired/CVE-2008-3332 (+4/-4)
retired/CVE-2008-3333 (+4/-4)
retired/CVE-2008-3337 (+4/-4)
retired/CVE-2008-3350 (+4/-4)
retired/CVE-2008-3359 (+4/-4)
retired/CVE-2008-3422 (+3/-3)
retired/CVE-2008-3429 (+4/-4)
retired/CVE-2008-3440 (+3/-3)
retired/CVE-2008-3443 (+4/-4)
retired/CVE-2008-3444 (+2/-2)
retired/CVE-2008-3456 (+3/-3)
retired/CVE-2008-3457 (+3/-3)
retired/CVE-2008-3459 (+1/-1)
retired/CVE-2008-3520 (+1/-1)
retired/CVE-2008-3521 (+1/-1)
retired/CVE-2008-3522 (+1/-1)
retired/CVE-2008-3525 (+1/-1)
retired/CVE-2008-3532 (+1/-1)
retired/CVE-2008-3534 (+1/-1)
retired/CVE-2008-3546 (+1/-1)
retired/CVE-2008-3547 (+2/-2)
retired/CVE-2008-3576 (+2/-2)
retired/CVE-2008-3577 (+2/-2)
retired/CVE-2008-3632 (+2/-2)
retired/CVE-2008-3650 (+6/-6)
retired/CVE-2008-3653 (+2/-2)
retired/CVE-2008-3654 (+2/-2)
retired/CVE-2008-3655 (+4/-4)
retired/CVE-2008-3656 (+4/-4)
retired/CVE-2008-3657 (+4/-4)
retired/CVE-2008-3658 (+2/-2)
retired/CVE-2008-3659 (+2/-2)
retired/CVE-2008-3660 (+2/-2)
retired/CVE-2008-3662 (+9/-9)
retired/CVE-2008-3663 (+1/-1)
retired/CVE-2008-3688 (+4/-4)
retired/CVE-2008-3698 (+3/-3)
retired/CVE-2008-3699 (+1/-1)
retired/CVE-2008-3714 (+1/-1)
retired/CVE-2008-3732 (+3/-3)
retired/CVE-2008-3740 (+3/-3)
retired/CVE-2008-3741 (+3/-3)
retired/CVE-2008-3742 (+3/-3)
retired/CVE-2008-3744 (+3/-3)
retired/CVE-2008-3747 (+5/-5)
retired/CVE-2008-3790 (+4/-4)
retired/CVE-2008-3791 (+1/-1)
retired/CVE-2008-3794 (+3/-3)
retired/CVE-2008-3796 (+7/-7)
retired/CVE-2008-3823 (+5/-5)
retired/CVE-2008-3824 (+5/-5)
retired/CVE-2008-3827 (+1/-1)
retired/CVE-2008-3831 (+1/-1)
retired/CVE-2008-3835 (+6/-6)
retired/CVE-2008-3836 (+6/-6)
retired/CVE-2008-3837 (+6/-6)
retired/CVE-2008-3872 (+2/-2)
retired/CVE-2008-3873 (+3/-3)
retired/CVE-2008-3880 (+4/-4)
retired/CVE-2008-3881 (+4/-4)
retired/CVE-2008-3882 (+4/-4)
retired/CVE-2008-3883 (+4/-4)
retired/CVE-2008-3895 (+2/-2)
retired/CVE-2008-3896 (+2/-2)
retired/CVE-2008-3903 (+5/-5)
retired/CVE-2008-3904 (+1/-1)
retired/CVE-2008-3905 (+4/-4)
retired/CVE-2008-3906 (+3/-3)
retired/CVE-2008-3907 (+1/-1)
retired/CVE-2008-3908 (+2/-2)
retired/CVE-2008-3909 (+3/-3)
retired/CVE-2008-3910 (+1/-1)
retired/CVE-2008-3912 (+1/-1)
retired/CVE-2008-3913 (+1/-1)
retired/CVE-2008-3914 (+1/-1)
retired/CVE-2008-3915 (+1/-1)
retired/CVE-2008-3916 (+6/-6)
retired/CVE-2008-3920 (+4/-4)
retired/CVE-2008-3927 (+4/-4)
retired/CVE-2008-3928 (+5/-5)
retired/CVE-2008-3929 (+1/-1)
retired/CVE-2008-3931 (+4/-4)
retired/CVE-2008-3932 (+4/-4)
retired/CVE-2008-3933 (+4/-4)
retired/CVE-2008-3934 (+4/-4)
retired/CVE-2008-3949 (+7/-7)
retired/CVE-2008-3962 (+1/-1)
retired/CVE-2008-3963 (+1/-1)
retired/CVE-2008-3964 (+1/-1)
retired/CVE-2008-3969 (+4/-4)
retired/CVE-2008-3970 (+5/-5)
retired/CVE-2008-3971 (+3/-3)
retired/CVE-2008-3972 (+4/-4)
retired/CVE-2008-4058 (+6/-6)
retired/CVE-2008-4059 (+6/-6)
retired/CVE-2008-4060 (+6/-6)
retired/CVE-2008-4061 (+6/-6)
retired/CVE-2008-4062 (+6/-6)
retired/CVE-2008-4063 (+6/-6)
retired/CVE-2008-4064 (+6/-6)
retired/CVE-2008-4065 (+6/-6)
retired/CVE-2008-4066 (+6/-6)
retired/CVE-2008-4067 (+6/-6)
retired/CVE-2008-4068 (+6/-6)
retired/CVE-2008-4069 (+6/-6)
retired/CVE-2008-4077 (+5/-5)
retired/CVE-2008-4078 (+5/-5)
retired/CVE-2008-4079 (+1/-1)
retired/CVE-2008-4094 (+5/-5)
retired/CVE-2008-4096 (+3/-3)
retired/CVE-2008-4097 (+1/-1)
retired/CVE-2008-4098 (+1/-1)
retired/CVE-2008-4099 (+4/-4)
retired/CVE-2008-4100 (+4/-4)
retired/CVE-2008-4101 (+1/-1)
retired/CVE-2008-4106 (+5/-5)
retired/CVE-2008-4108 (+1/-1)
retired/CVE-2008-4125 (+4/-4)
retired/CVE-2008-4129 (+9/-9)
retired/CVE-2008-4130 (+4/-4)
retired/CVE-2008-4182 (+10/-10)
retired/CVE-2008-4190 (+4/-4)
retired/CVE-2008-4191 (+5/-5)
retired/CVE-2008-4195 (+1/-1)
retired/CVE-2008-4196 (+1/-1)
retired/CVE-2008-4197 (+1/-1)
retired/CVE-2008-4198 (+1/-1)
retired/CVE-2008-4199 (+1/-1)
retired/CVE-2008-4200 (+1/-1)
retired/CVE-2008-4210 (+1/-1)
retired/CVE-2008-4216 (+1/-1)
retired/CVE-2008-4279 (+3/-3)
retired/CVE-2008-4292 (+1/-1)
retired/CVE-2008-4298 (+4/-4)
retired/CVE-2008-4302 (+1/-1)
retired/CVE-2008-4325 (+5/-5)
retired/CVE-2008-4326 (+3/-3)
retired/CVE-2008-4359 (+5/-5)
retired/CVE-2008-4360 (+3/-3)
retired/CVE-2008-4401 (+2/-2)
retired/CVE-2008-4405 (+12/-12)
retired/CVE-2008-4406 (+1/-1)
retired/CVE-2008-4407 (+1/-1)
retired/CVE-2008-4408 (+1/-1)
retired/CVE-2008-4437 (+1/-1)
retired/CVE-2008-4440 (+4/-4)
retired/CVE-2008-4456 (+4/-4)
retired/CVE-2008-4474 (+4/-4)
retired/CVE-2008-4475 (+4/-4)
retired/CVE-2008-4476 (+4/-4)
retired/CVE-2008-4477 (+1/-1)
retired/CVE-2008-4503 (+3/-3)
retired/CVE-2008-4539 (+6/-6)
retired/CVE-2008-4546 (+1/-1)
retired/CVE-2008-4551 (+2/-2)
retired/CVE-2008-4553 (+3/-3)
retired/CVE-2008-4555 (+4/-4)
retired/CVE-2008-4558 (+3/-3)
retired/CVE-2008-4575 (+4/-4)
retired/CVE-2008-4577 (+1/-1)
retired/CVE-2008-4579 (+2/-2)
retired/CVE-2008-4580 (+1/-1)
retired/CVE-2008-4582 (+5/-5)
retired/CVE-2008-4610 (+11/-11)
retired/CVE-2008-4634 (+1/-1)
retired/CVE-2008-4639 (+3/-3)
retired/CVE-2008-4640 (+4/-4)
retired/CVE-2008-4641 (+4/-4)
retired/CVE-2008-4677 (+1/-1)
retired/CVE-2008-4685 (+1/-1)
retired/CVE-2008-4686 (+2/-2)
retired/CVE-2008-4687 (+4/-4)
retired/CVE-2008-4688 (+4/-4)
retired/CVE-2008-4689 (+4/-4)
retired/CVE-2008-4690 (+4/-4)
retired/CVE-2008-4723 (+3/-3)
retired/CVE-2008-4748 (+2/-2)
retired/CVE-2008-4769 (+3/-3)
retired/CVE-2008-4770 (+6/-6)
retired/CVE-2008-4775 (+1/-1)
retired/CVE-2008-4776 (+1/-1)
retired/CVE-2008-4790 (+1/-1)
retired/CVE-2008-4791 (+1/-1)
retired/CVE-2008-4792 (+1/-1)
retired/CVE-2008-4793 (+1/-1)
retired/CVE-2008-4796 (+21/-21)
retired/CVE-2008-4810 (+7/-7)
retired/CVE-2008-4811 (+7/-7)
retired/CVE-2008-4813 (+1/-1)
retired/CVE-2008-4814 (+1/-1)
retired/CVE-2008-4815 (+1/-1)
retired/CVE-2008-4817 (+1/-1)
retired/CVE-2008-4818 (+2/-2)
retired/CVE-2008-4819 (+2/-2)
retired/CVE-2008-4821 (+2/-2)
retired/CVE-2008-4822 (+2/-2)
retired/CVE-2008-4823 (+2/-2)
retired/CVE-2008-4824 (+2/-2)
retired/CVE-2008-4829 (+4/-4)
retired/CVE-2008-4864 (+4/-4)
retired/CVE-2008-4865 (+4/-4)
retired/CVE-2008-4866 (+11/-11)
retired/CVE-2008-4867 (+11/-11)
retired/CVE-2008-4868 (+10/-10)
retired/CVE-2008-4869 (+4/-4)
retired/CVE-2008-4903 (+2/-2)
retired/CVE-2008-4904 (+2/-2)
retired/CVE-2008-4905 (+2/-2)
retired/CVE-2008-4908 (+4/-4)
retired/CVE-2008-4915 (+1/-1)
retired/CVE-2008-4935 (+3/-3)
retired/CVE-2008-4936 (+3/-3)
retired/CVE-2008-4938 (+3/-3)
retired/CVE-2008-4939 (+3/-3)
retired/CVE-2008-4940 (+1/-1)
retired/CVE-2008-4941 (+3/-3)
retired/CVE-2008-4942 (+3/-3)
retired/CVE-2008-4943 (+6/-6)
retired/CVE-2008-4944 (+3/-3)
retired/CVE-2008-4945 (+3/-3)
retired/CVE-2008-4946 (+2/-2)
retired/CVE-2008-4947 (+3/-3)
retired/CVE-2008-4948 (+3/-3)
retired/CVE-2008-4949 (+3/-3)
retired/CVE-2008-4950 (+2/-2)
retired/CVE-2008-4951 (+3/-3)
retired/CVE-2008-4952 (+3/-3)
retired/CVE-2008-4953 (+2/-2)
retired/CVE-2008-4954 (+3/-3)
retired/CVE-2008-4956 (+3/-3)
retired/CVE-2008-4957 (+1/-1)
retired/CVE-2008-4958 (+2/-2)
retired/CVE-2008-4959 (+4/-4)
retired/CVE-2008-4960 (+3/-3)
retired/CVE-2008-4964 (+4/-4)
retired/CVE-2008-4965 (+3/-3)
retired/CVE-2008-4966 (+5/-5)
retired/CVE-2008-4967 (+3/-3)
retired/CVE-2008-4968 (+4/-4)
retired/CVE-2008-4969 (+3/-3)
retired/CVE-2008-4970 (+3/-3)
retired/CVE-2008-4971 (+1/-1)
retired/CVE-2008-4972 (+4/-4)
retired/CVE-2008-4973 (+4/-4)
retired/CVE-2008-4974 (+3/-3)
retired/CVE-2008-4975 (+3/-3)
retired/CVE-2008-4976 (+4/-4)
retired/CVE-2008-4977 (+1/-1)
retired/CVE-2008-4978 (+1/-1)
retired/CVE-2008-4979 (+4/-4)
retired/CVE-2008-4980 (+3/-3)
retired/CVE-2008-4981 (+4/-4)
retired/CVE-2008-4982 (+3/-3)
retired/CVE-2008-4983 (+4/-4)
retired/CVE-2008-4984 (+1/-1)
retired/CVE-2008-4985 (+4/-4)
retired/CVE-2008-4986 (+3/-3)
retired/CVE-2008-4987 (+3/-3)
retired/CVE-2008-4988 (+3/-3)
retired/CVE-2008-4989 (+1/-1)
retired/CVE-2008-4993 (+11/-11)
retired/CVE-2008-4994 (+4/-4)
retired/CVE-2008-4995 (+6/-6)
retired/CVE-2008-4996 (+1/-1)
retired/CVE-2008-4997 (+2/-2)
retired/CVE-2008-4998 (+3/-3)
retired/CVE-2008-5005 (+5/-5)
retired/CVE-2008-5006 (+4/-4)
retired/CVE-2008-5007 (+3/-3)
retired/CVE-2008-5008 (+4/-4)
retired/CVE-2008-5012 (+5/-5)
retired/CVE-2008-5013 (+3/-3)
retired/CVE-2008-5014 (+3/-3)
retired/CVE-2008-5015 (+2/-2)
retired/CVE-2008-5016 (+3/-3)
retired/CVE-2008-5017 (+3/-3)
retired/CVE-2008-5018 (+3/-3)
retired/CVE-2008-5019 (+3/-3)
retired/CVE-2008-5021 (+3/-3)
retired/CVE-2008-5022 (+3/-3)
retired/CVE-2008-5023 (+3/-3)
retired/CVE-2008-5024 (+3/-3)
retired/CVE-2008-5027 (+2/-2)
retired/CVE-2008-5028 (+1/-1)
retired/CVE-2008-5030 (+4/-4)
retired/CVE-2008-5031 (+1/-1)
retired/CVE-2008-5032 (+2/-2)
retired/CVE-2008-5034 (+2/-2)
retired/CVE-2008-5036 (+1/-1)
retired/CVE-2008-5052 (+3/-3)
retired/CVE-2008-5076 (+4/-4)
retired/CVE-2008-5101 (+3/-3)
retired/CVE-2008-5102 (+5/-5)
retired/CVE-2008-5110 (+4/-4)
retired/CVE-2008-5113 (+4/-4)
retired/CVE-2008-5135 (+2/-2)
retired/CVE-2008-5136 (+2/-2)
retired/CVE-2008-5137 (+4/-4)
retired/CVE-2008-5138 (+4/-4)
retired/CVE-2008-5139 (+2/-2)
retired/CVE-2008-5140 (+4/-4)
retired/CVE-2008-5141 (+2/-2)
retired/CVE-2008-5142 (+14/-14)
retired/CVE-2008-5143 (+2/-2)
retired/CVE-2008-5145 (+11/-11)
retired/CVE-2008-5147 (+9/-9)
retired/CVE-2008-5148 (+6/-6)
retired/CVE-2008-5149 (+16/-16)
retired/CVE-2008-5153 (+2/-2)
retired/CVE-2008-5154 (+3/-3)
retired/CVE-2008-5155 (+17/-17)
retired/CVE-2008-5156 (+4/-4)
retired/CVE-2008-5157 (+6/-6)
retired/CVE-2008-5160 (+1/-1)
retired/CVE-2008-5161 (+6/-6)
retired/CVE-2008-5185 (+3/-3)
retired/CVE-2008-5186 (+10/-10)
retired/CVE-2008-5189 (+3/-3)
retired/CVE-2008-5244 (+2/-2)
retired/CVE-2008-5249 (+2/-2)
retired/CVE-2008-5250 (+2/-2)
retired/CVE-2008-5252 (+2/-2)
retired/CVE-2008-5256 (+3/-3)
retired/CVE-2008-5262 (+3/-3)
retired/CVE-2008-5263 (+4/-4)
retired/CVE-2008-5277 (+4/-4)
retired/CVE-2008-5278 (+4/-4)
retired/CVE-2008-5282 (+4/-4)
retired/CVE-2008-5285 (+3/-3)
retired/CVE-2008-5296 (+3/-3)
retired/CVE-2008-5297 (+3/-3)
retired/CVE-2008-5298 (+2/-2)
retired/CVE-2008-5299 (+2/-2)
retired/CVE-2008-5304 (+6/-6)
retired/CVE-2008-5305 (+6/-6)
retired/CVE-2008-5312 (+4/-4)
retired/CVE-2008-5313 (+4/-4)
retired/CVE-2008-5318 (+1/-1)
retired/CVE-2008-5319 (+1/-1)
retired/CVE-2008-5347 (+3/-3)
retired/CVE-2008-5348 (+3/-3)
retired/CVE-2008-5349 (+3/-3)
retired/CVE-2008-5350 (+3/-3)
retired/CVE-2008-5351 (+3/-3)
retired/CVE-2008-5352 (+3/-3)
retired/CVE-2008-5353 (+3/-3)
retired/CVE-2008-5354 (+3/-3)
retired/CVE-2008-5356 (+3/-3)
retired/CVE-2008-5357 (+3/-3)
retired/CVE-2008-5358 (+3/-3)
retired/CVE-2008-5359 (+3/-3)
retired/CVE-2008-5360 (+3/-3)
retired/CVE-2008-5361 (+1/-1)
retired/CVE-2008-5362 (+1/-1)
retired/CVE-2008-5363 (+1/-1)
retired/CVE-2008-5368 (+4/-4)
retired/CVE-2008-5369 (+4/-4)
retired/CVE-2008-5370 (+4/-4)
retired/CVE-2008-5371 (+3/-3)
retired/CVE-2008-5372 (+6/-6)
retired/CVE-2008-5373 (+3/-3)
retired/CVE-2008-5374 (+5/-5)
retired/CVE-2008-5375 (+3/-3)
retired/CVE-2008-5376 (+4/-4)
retired/CVE-2008-5378 (+3/-3)
retired/CVE-2008-5379 (+3/-3)
retired/CVE-2008-5380 (+6/-6)
retired/CVE-2008-5396 (+6/-6)
retired/CVE-2008-5397 (+4/-4)
retired/CVE-2008-5398 (+4/-4)
retired/CVE-2008-5430 (+1/-1)
retired/CVE-2008-5432 (+2/-2)
retired/CVE-2008-5499 (+1/-1)
retired/CVE-2008-5500 (+5/-5)
retired/CVE-2008-5501 (+4/-4)
retired/CVE-2008-5502 (+3/-3)
retired/CVE-2008-5503 (+3/-3)
retired/CVE-2008-5505 (+2/-2)
retired/CVE-2008-5506 (+5/-5)
retired/CVE-2008-5507 (+5/-5)
retired/CVE-2008-5508 (+5/-5)
retired/CVE-2008-5510 (+5/-5)
retired/CVE-2008-5511 (+5/-5)
retired/CVE-2008-5512 (+5/-5)
retired/CVE-2008-5513 (+4/-4)
retired/CVE-2008-5514 (+4/-4)
retired/CVE-2008-5515 (+4/-4)
retired/CVE-2008-5519 (+2/-2)
retired/CVE-2008-5525 (+2/-2)
retired/CVE-2008-5557 (+1/-1)
retired/CVE-2008-5558 (+1/-1)
retired/CVE-2008-5587 (+4/-4)
retired/CVE-2008-5616 (+5/-5)
retired/CVE-2008-5617 (+2/-2)
retired/CVE-2008-5618 (+2/-2)
retired/CVE-2008-5619 (+1/-1)
retired/CVE-2008-5620 (+1/-1)
retired/CVE-2008-5621 (+2/-2)
retired/CVE-2008-5622 (+1/-1)
retired/CVE-2008-5624 (+1/-1)
retired/CVE-2008-5646 (+4/-4)
retired/CVE-2008-5647 (+4/-4)
retired/CVE-2008-5656 (+4/-4)
retired/CVE-2008-5657 (+1/-1)
retired/CVE-2008-5659 (+6/-6)
retired/CVE-2008-5668 (+1/-1)
retired/CVE-2008-5669 (+1/-1)
retired/CVE-2008-5670 (+1/-1)
retired/CVE-2008-5687 (+2/-2)
retired/CVE-2008-5688 (+2/-2)
retired/CVE-2008-5695 (+2/-2)
retired/CVE-2008-5703 (+6/-6)
retired/CVE-2008-5704 (+6/-6)
retired/CVE-2008-5705 (+4/-4)
retired/CVE-2008-5706 (+4/-4)
retired/CVE-2008-5714 (+17/-17)
retired/CVE-2008-5718 (+4/-4)
retired/CVE-2008-5743 (+2/-2)
retired/CVE-2008-5744 (+6/-6)
retired/CVE-2008-5757 (+4/-4)
retired/CVE-2008-5808 (+1/-1)
retired/CVE-2008-5812 (+1/-1)
retired/CVE-2008-5813 (+1/-1)
retired/CVE-2008-5814 (+2/-2)
retired/CVE-2008-5822 (+2/-2)
retired/CVE-2008-5824 (+1/-1)
retired/CVE-2008-5845 (+1/-1)
retired/CVE-2008-5846 (+1/-1)
retired/CVE-2008-5857 (+2/-2)
retired/CVE-2008-5858 (+2/-2)
retired/CVE-2008-5902 (+2/-2)
retired/CVE-2008-5903 (+2/-2)
retired/CVE-2008-5904 (+2/-2)
retired/CVE-2008-5905 (+1/-1)
retired/CVE-2008-5906 (+1/-1)
retired/CVE-2008-5913 (+7/-7)
retired/CVE-2008-5917 (+4/-4)
retired/CVE-2008-5918 (+4/-4)
retired/CVE-2008-5919 (+4/-4)
retired/CVE-2008-5920 (+4/-4)
retired/CVE-2008-5967 (+2/-2)
retired/CVE-2008-5968 (+2/-2)
retired/CVE-2008-5983 (+10/-10)
retired/CVE-2008-5984 (+4/-4)
retired/CVE-2008-5985 (+3/-3)
retired/CVE-2008-5986 (+4/-4)
retired/CVE-2008-5987 (+3/-3)
retired/CVE-2008-6005 (+4/-4)
retired/CVE-2008-6059 (+1/-1)
retired/CVE-2008-6070 (+3/-3)
retired/CVE-2008-6071 (+3/-3)
retired/CVE-2008-6072 (+3/-3)
retired/CVE-2008-6079 (+4/-4)
retired/CVE-2008-6098 (+4/-4)
retired/CVE-2008-6124 (+2/-2)
retired/CVE-2008-6125 (+2/-2)
retired/CVE-2008-6170 (+1/-1)
retired/CVE-2008-6171 (+1/-1)
retired/CVE-2008-6187 (+4/-4)
retired/CVE-2008-6188 (+4/-4)
retired/CVE-2008-6189 (+4/-4)
retired/CVE-2008-6373 (+2/-2)
retired/CVE-2008-6393 (+5/-5)
retired/CVE-2008-6397 (+3/-3)
retired/CVE-2008-6398 (+3/-3)
retired/CVE-2008-6428 (+3/-3)
retired/CVE-2008-6472 (+4/-4)
retired/CVE-2008-6506 (+1/-1)
retired/CVE-2008-6507 (+1/-1)
retired/CVE-2008-6532 (+1/-1)
retired/CVE-2008-6533 (+1/-1)
retired/CVE-2008-6536 (+2/-2)
retired/CVE-2008-6538 (+5/-5)
retired/CVE-2008-6539 (+5/-5)
retired/CVE-2008-6547 (+1/-1)
retired/CVE-2008-6548 (+1/-1)
retired/CVE-2008-6549 (+1/-1)
retired/CVE-2008-6552 (+1/-1)
retired/CVE-2008-6560 (+1/-1)
retired/CVE-2008-6584 (+1/-1)
retired/CVE-2008-6585 (+1/-1)
retired/CVE-2008-6587 (+2/-2)
retired/CVE-2008-6594 (+2/-2)
retired/CVE-2008-6603 (+1/-1)
retired/CVE-2008-6621 (+3/-3)
retired/CVE-2008-6679 (+2/-2)
retired/CVE-2008-6680 (+1/-1)
retired/CVE-2008-6755 (+3/-3)
retired/CVE-2008-6762 (+4/-4)
retired/CVE-2008-6767 (+4/-4)
retired/CVE-2008-6837 (+1/-1)
retired/CVE-2008-6838 (+1/-1)
retired/CVE-2008-6844 (+1/-1)
retired/CVE-2008-6945 (+3/-3)
retired/CVE-2008-6961 (+1/-1)
retired/CVE-2008-7068 (+1/-1)
retired/CVE-2008-7070 (+1/-1)
retired/CVE-2008-7128 (+1/-1)
retired/CVE-2008-7129 (+1/-1)
retired/CVE-2008-7159 (+1/-1)
retired/CVE-2008-7160 (+1/-1)
retired/CVE-2008-7177 (+2/-2)
retired/CVE-2008-7185 (+2/-2)
retired/CVE-2008-7191 (+1/-1)
retired/CVE-2008-7218 (+4/-4)
retired/CVE-2008-7219 (+3/-3)
retired/CVE-2008-7244 (+2/-2)
retired/CVE-2008-7247 (+3/-3)
retired/CVE-2008-7248 (+4/-4)
retired/CVE-2008-7249 (+1/-1)
retired/CVE-2008-7250 (+1/-1)
retired/CVE-2008-7251 (+3/-3)
retired/CVE-2008-7252 (+3/-3)
retired/CVE-2008-7255 (+2/-2)
retired/CVE-2008-7265 (+2/-2)
retired/CVE-2008-7271 (+12/-12)
retired/CVE-2008-7275 (+1/-1)
retired/CVE-2008-7276 (+1/-1)
retired/CVE-2008-7277 (+1/-1)
retired/CVE-2008-7278 (+1/-1)
retired/CVE-2008-7279 (+1/-1)
retired/CVE-2008-7280 (+1/-1)
retired/CVE-2008-7281 (+1/-1)
retired/CVE-2008-7282 (+1/-1)
retired/CVE-2008-7283 (+1/-1)
retired/CVE-2008-7291 (+1/-1)
retired/CVE-2008-7293 (+3/-3)
retired/CVE-2008-7313 (+9/-9)
retired/CVE-2008-7316 (+7/-7)
retired/CVE-2008-NNN0 (+2/-2)
retired/CVE-2009-0033 (+4/-4)
retired/CVE-2009-0035 (+1/-1)
retired/CVE-2009-0036 (+2/-2)
retired/CVE-2009-0040 (+16/-16)
retired/CVE-2009-0041 (+4/-4)
retired/CVE-2009-0049 (+4/-4)
retired/CVE-2009-0068 (+1/-1)
retired/CVE-2009-0071 (+3/-3)
retired/CVE-2009-0124 (+4/-4)
retired/CVE-2009-0126 (+4/-4)
retired/CVE-2009-0128 (+1/-1)
retired/CVE-2009-0129 (+3/-3)
retired/CVE-2009-0146 (+32/-32)
retired/CVE-2009-0147 (+32/-32)
retired/CVE-2009-0148 (+2/-2)
retired/CVE-2009-0153 (+1/-1)
retired/CVE-2009-0159 (+1/-1)
retired/CVE-2009-0165 (+36/-36)
retired/CVE-2009-0166 (+44/-44)
retired/CVE-2009-0179 (+3/-3)
retired/CVE-2009-0193 (+1/-1)
retired/CVE-2009-0195 (+44/-44)
retired/CVE-2009-0196 (+2/-2)
retired/CVE-2009-0198 (+1/-1)
retired/CVE-2009-0200 (+1/-1)
retired/CVE-2009-0201 (+1/-1)
retired/CVE-2009-0217 (+12/-12)
retired/CVE-2009-0240 (+4/-4)
retired/CVE-2009-0241 (+5/-5)
retired/CVE-2009-0253 (+8/-8)
retired/CVE-2009-0255 (+4/-4)
retired/CVE-2009-0256 (+4/-4)
retired/CVE-2009-0257 (+4/-4)
retired/CVE-2009-0258 (+4/-4)
retired/CVE-2009-0282 (+15/-15)
retired/CVE-2009-0314 (+5/-5)
retired/CVE-2009-0315 (+3/-3)
retired/CVE-2009-0316 (+4/-4)
retired/CVE-2009-0317 (+6/-6)
retired/CVE-2009-0318 (+5/-5)
retired/CVE-2009-0323 (+4/-4)
retired/CVE-2009-0352 (+4/-4)
retired/CVE-2009-0353 (+6/-6)
retired/CVE-2009-0354 (+2/-2)
retired/CVE-2009-0355 (+5/-5)
retired/CVE-2009-0357 (+5/-5)
retired/CVE-2009-0358 (+2/-2)
retired/CVE-2009-0359 (+4/-4)
retired/CVE-2009-0360 (+2/-2)
retired/CVE-2009-0361 (+6/-6)
retired/CVE-2009-0362 (+5/-5)
retired/CVE-2009-0363 (+5/-5)
retired/CVE-2009-0364 (+2/-2)
retired/CVE-2009-0366 (+2/-2)
retired/CVE-2009-0368 (+4/-4)
retired/CVE-2009-0385 (+21/-21)
retired/CVE-2009-0386 (+1/-1)
retired/CVE-2009-0387 (+1/-1)
retired/CVE-2009-0388 (+2/-2)
retired/CVE-2009-0397 (+2/-2)
retired/CVE-2009-0413 (+6/-6)
retired/CVE-2009-0414 (+2/-2)
retired/CVE-2009-0415 (+5/-5)
retired/CVE-2009-0416 (+2/-2)
retired/CVE-2009-0478 (+3/-3)
retired/CVE-2009-0481 (+5/-5)
retired/CVE-2009-0482 (+5/-5)
retired/CVE-2009-0483 (+5/-5)
retired/CVE-2009-0484 (+5/-5)
retired/CVE-2009-0485 (+5/-5)
retired/CVE-2009-0486 (+5/-5)
retired/CVE-2009-0487 (+1/-1)
retired/CVE-2009-0490 (+4/-4)
retired/CVE-2009-0499 (+2/-2)
retired/CVE-2009-0500 (+2/-2)
retired/CVE-2009-0501 (+2/-2)
retired/CVE-2009-0502 (+2/-2)
retired/CVE-2009-0509 (+1/-1)
retired/CVE-2009-0510 (+1/-1)
retired/CVE-2009-0511 (+1/-1)
retired/CVE-2009-0512 (+1/-1)
retired/CVE-2009-0542 (+4/-4)
retired/CVE-2009-0543 (+3/-3)
retired/CVE-2009-0547 (+4/-4)
retired/CVE-2009-0579 (+2/-2)
retired/CVE-2009-0580 (+4/-4)
retired/CVE-2009-0582 (+4/-4)
retired/CVE-2009-0599 (+3/-3)
retired/CVE-2009-0600 (+3/-3)
retired/CVE-2009-0601 (+3/-3)
retired/CVE-2009-0642 (+4/-4)
retired/CVE-2009-0652 (+10/-10)
retired/CVE-2009-0654 (+4/-4)
retired/CVE-2009-0658 (+1/-1)
retired/CVE-2009-0660 (+1/-1)
retired/CVE-2009-0661 (+2/-2)
retired/CVE-2009-0662 (+3/-3)
retired/CVE-2009-0663 (+2/-2)
retired/CVE-2009-0664 (+1/-1)
retired/CVE-2009-0667 (+3/-3)
retired/CVE-2009-0668 (+10/-10)
retired/CVE-2009-0669 (+10/-10)
retired/CVE-2009-0689 (+2/-2)
retired/CVE-2009-0737 (+2/-2)
retired/CVE-2009-0749 (+3/-3)
retired/CVE-2009-0751 (+4/-4)
retired/CVE-2009-0752 (+2/-2)
retired/CVE-2009-0753 (+1/-1)
retired/CVE-2009-0754 (+1/-1)
retired/CVE-2009-0755 (+1/-1)
retired/CVE-2009-0756 (+1/-1)
retired/CVE-2009-0758 (+3/-3)
retired/CVE-2009-0759 (+4/-4)
retired/CVE-2009-0770 (+3/-3)
retired/CVE-2009-0771 (+2/-2)
retired/CVE-2009-0772 (+5/-5)
retired/CVE-2009-0773 (+2/-2)
retired/CVE-2009-0774 (+5/-5)
retired/CVE-2009-0775 (+4/-4)
retired/CVE-2009-0776 (+5/-5)
retired/CVE-2009-0777 (+2/-2)
retired/CVE-2009-0778 (+1/-1)
retired/CVE-2009-0781 (+4/-4)
retired/CVE-2009-0783 (+4/-4)
retired/CVE-2009-0784 (+4/-4)
retired/CVE-2009-0790 (+8/-8)
retired/CVE-2009-0792 (+2/-2)
retired/CVE-2009-0793 (+6/-6)
retired/CVE-2009-0796 (+6/-6)
retired/CVE-2009-0798 (+1/-1)
retired/CVE-2009-0799 (+44/-44)
retired/CVE-2009-0800 (+44/-44)
retired/CVE-2009-0801 (+19/-19)
retired/CVE-2009-0804 (+3/-3)
retired/CVE-2009-0819 (+2/-2)
retired/CVE-2009-0821 (+4/-4)
retired/CVE-2009-0839 (+2/-2)
retired/CVE-2009-0840 (+2/-2)
retired/CVE-2009-0841 (+2/-2)
retired/CVE-2009-0842 (+2/-2)
retired/CVE-2009-0843 (+2/-2)
retired/CVE-2009-0858 (+1/-1)
retired/CVE-2009-0871 (+1/-1)
retired/CVE-2009-0878 (+2/-2)
retired/CVE-2009-0887 (+4/-4)
retired/CVE-2009-0888 (+1/-1)
retired/CVE-2009-0889 (+1/-1)
retired/CVE-2009-0893 (+5/-5)
retired/CVE-2009-0894 (+5/-5)
retired/CVE-2009-0922 (+5/-5)
retired/CVE-2009-0928 (+1/-1)
retired/CVE-2009-0930 (+5/-5)
retired/CVE-2009-0931 (+5/-5)
retired/CVE-2009-0932 (+5/-5)
retired/CVE-2009-0934 (+5/-5)
retired/CVE-2009-0935 (+1/-1)
retired/CVE-2009-0936 (+2/-2)
retired/CVE-2009-0937 (+2/-2)
retired/CVE-2009-0938 (+2/-2)
retired/CVE-2009-0939 (+2/-2)
retired/CVE-2009-0945 (+2/-2)
retired/CVE-2009-1044 (+4/-4)
retired/CVE-2009-1045 (+2/-2)
retired/CVE-2009-1072 (+1/-1)
retired/CVE-2009-1073 (+3/-3)
retired/CVE-2009-1086 (+2/-2)
retired/CVE-2009-1093 (+5/-5)
retired/CVE-2009-1094 (+5/-5)
retired/CVE-2009-1095 (+5/-5)
retired/CVE-2009-1096 (+5/-5)
retired/CVE-2009-1097 (+5/-5)
retired/CVE-2009-1098 (+5/-5)
retired/CVE-2009-1099 (+5/-5)
retired/CVE-2009-1100 (+5/-5)
retired/CVE-2009-1101 (+5/-5)
retired/CVE-2009-1102 (+5/-5)
retired/CVE-2009-1103 (+5/-5)
retired/CVE-2009-1104 (+5/-5)
retired/CVE-2009-1105 (+5/-5)
retired/CVE-2009-1106 (+5/-5)
retired/CVE-2009-1107 (+5/-5)
retired/CVE-2009-1142 (+2/-2)
retired/CVE-2009-1143 (+2/-2)
retired/CVE-2009-1148 (+1/-1)
retired/CVE-2009-1149 (+1/-1)
retired/CVE-2009-1150 (+2/-2)
retired/CVE-2009-1151 (+1/-1)
retired/CVE-2009-1169 (+8/-8)
retired/CVE-2009-1171 (+2/-2)
retired/CVE-2009-1175 (+5/-5)
retired/CVE-2009-1176 (+2/-2)
retired/CVE-2009-1177 (+2/-2)
retired/CVE-2009-1179 (+44/-44)
retired/CVE-2009-1180 (+44/-44)
retired/CVE-2009-1181 (+44/-44)
retired/CVE-2009-1182 (+43/-43)
retired/CVE-2009-1183 (+43/-43)
retired/CVE-2009-1187 (+14/-14)
retired/CVE-2009-1188 (+41/-41)
retired/CVE-2009-1190 (+4/-4)
retired/CVE-2009-1204 (+1/-1)
retired/CVE-2009-1208 (+2/-2)
retired/CVE-2009-1209 (+4/-4)
retired/CVE-2009-1210 (+5/-5)
retired/CVE-2009-1213 (+5/-5)
retired/CVE-2009-1214 (+5/-5)
retired/CVE-2009-1215 (+5/-5)
retired/CVE-2009-1232 (+20/-20)
retired/CVE-2009-1241 (+3/-3)
retired/CVE-2009-1242 (+1/-1)
retired/CVE-2009-1243 (+1/-1)
retired/CVE-2009-1244 (+1/-1)
retired/CVE-2009-1250 (+1/-1)
retired/CVE-2009-1251 (+1/-1)
retired/CVE-2009-1253 (+5/-5)
retired/CVE-2009-1254 (+5/-5)
retired/CVE-2009-1255 (+5/-5)
retired/CVE-2009-1265 (+1/-1)
retired/CVE-2009-1266 (+5/-5)
retired/CVE-2009-1268 (+4/-4)
retired/CVE-2009-1269 (+4/-4)
retired/CVE-2009-1270 (+1/-1)
retired/CVE-2009-1271 (+2/-2)
retired/CVE-2009-1273 (+6/-6)
retired/CVE-2009-1274 (+1/-1)
retired/CVE-2009-1284 (+2/-2)
retired/CVE-2009-1297 (+3/-3)
retired/CVE-2009-1299 (+4/-4)
retired/CVE-2009-1302 (+7/-7)
retired/CVE-2009-1303 (+7/-7)
retired/CVE-2009-1304 (+7/-7)
retired/CVE-2009-1305 (+8/-8)
retired/CVE-2009-1306 (+3/-3)
retired/CVE-2009-1307 (+8/-8)
retired/CVE-2009-1308 (+3/-3)
retired/CVE-2009-1309 (+8/-8)
retired/CVE-2009-1310 (+2/-2)
retired/CVE-2009-1311 (+7/-7)
retired/CVE-2009-1312 (+7/-7)
retired/CVE-2009-1339 (+5/-5)
retired/CVE-2009-1341 (+5/-5)
retired/CVE-2009-1381 (+1/-1)
retired/CVE-2009-1383 (+1/-1)
retired/CVE-2009-1384 (+22/-22)
retired/CVE-2009-1392 (+7/-7)
retired/CVE-2009-1438 (+3/-3)
retired/CVE-2009-1440 (+1/-1)
retired/CVE-2009-1443 (+4/-4)
retired/CVE-2009-1492 (+1/-1)
retired/CVE-2009-1493 (+1/-1)
retired/CVE-2009-1513 (+3/-3)
retired/CVE-2009-1523 (+4/-4)
retired/CVE-2009-1524 (+4/-4)
retired/CVE-2009-1570 (+1/-1)
retired/CVE-2009-1571 (+5/-5)
retired/CVE-2009-1573 (+2/-2)
retired/CVE-2009-1577 (+1/-1)
retired/CVE-2009-1578 (+1/-1)
retired/CVE-2009-1579 (+1/-1)
retired/CVE-2009-1580 (+1/-1)
retired/CVE-2009-1581 (+1/-1)
retired/CVE-2009-1597 (+1/-1)
retired/CVE-2009-1603 (+1/-1)
retired/CVE-2009-1629 (+3/-3)
retired/CVE-2009-1631 (+6/-6)
retired/CVE-2009-1669 (+6/-6)
retired/CVE-2009-1681 (+5/-5)
retired/CVE-2009-1684 (+5/-5)
retired/CVE-2009-1685 (+2/-2)
retired/CVE-2009-1686 (+1/-1)
retired/CVE-2009-1687 (+3/-3)
retired/CVE-2009-1688 (+2/-2)
retired/CVE-2009-1689 (+2/-2)
retired/CVE-2009-1690 (+3/-3)
retired/CVE-2009-1691 (+2/-2)
retired/CVE-2009-1692 (+5/-5)
retired/CVE-2009-1693 (+4/-4)
retired/CVE-2009-1694 (+4/-4)
retired/CVE-2009-1695 (+5/-5)
retired/CVE-2009-1697 (+5/-5)
retired/CVE-2009-1698 (+3/-3)
retired/CVE-2009-1699 (+1/-1)
retired/CVE-2009-1700 (+4/-4)
retired/CVE-2009-1701 (+6/-6)
retired/CVE-2009-1702 (+5/-5)
retired/CVE-2009-1703 (+5/-5)
retired/CVE-2009-1709 (+1/-1)
retired/CVE-2009-1710 (+4/-4)
retired/CVE-2009-1711 (+1/-1)
retired/CVE-2009-1712 (+1/-1)
retired/CVE-2009-1713 (+1/-1)
retired/CVE-2009-1714 (+4/-4)
retired/CVE-2009-1715 (+2/-2)
retired/CVE-2009-1718 (+5/-5)
retired/CVE-2009-1720 (+1/-1)
retired/CVE-2009-1721 (+1/-1)
retired/CVE-2009-1722 (+1/-1)
retired/CVE-2009-1724 (+8/-8)
retired/CVE-2009-1725 (+2/-2)
retired/CVE-2009-1732 (+2/-2)
retired/CVE-2009-1755 (+7/-7)
retired/CVE-2009-1756 (+3/-3)
retired/CVE-2009-1758 (+10/-10)
retired/CVE-2009-1759 (+2/-2)
retired/CVE-2009-1760 (+2/-2)
retired/CVE-2009-1769 (+4/-4)
retired/CVE-2009-1788 (+1/-1)
retired/CVE-2009-1789 (+1/-1)
retired/CVE-2009-1791 (+1/-1)
retired/CVE-2009-1805 (+1/-1)
retired/CVE-2009-1827 (+5/-5)
retired/CVE-2009-1828 (+3/-3)
retired/CVE-2009-1829 (+4/-4)
retired/CVE-2009-1832 (+7/-7)
retired/CVE-2009-1833 (+7/-7)
retired/CVE-2009-1834 (+1/-1)
retired/CVE-2009-1835 (+2/-2)
retired/CVE-2009-1836 (+7/-7)
retired/CVE-2009-1837 (+1/-1)
retired/CVE-2009-1838 (+7/-7)
retired/CVE-2009-1839 (+1/-1)
retired/CVE-2009-1840 (+7/-7)
retired/CVE-2009-1841 (+7/-7)
retired/CVE-2009-1855 (+1/-1)
retired/CVE-2009-1856 (+1/-1)
retired/CVE-2009-1857 (+1/-1)
retired/CVE-2009-1858 (+1/-1)
retired/CVE-2009-1859 (+1/-1)
retired/CVE-2009-1861 (+1/-1)
retired/CVE-2009-1882 (+2/-2)
retired/CVE-2009-1884 (+2/-2)
retired/CVE-2009-1885 (+3/-3)
retired/CVE-2009-1892 (+4/-4)
retired/CVE-2009-1896 (+3/-3)
retired/CVE-2009-1902 (+1/-1)
retired/CVE-2009-1903 (+1/-1)
retired/CVE-2009-1904 (+2/-2)
retired/CVE-2009-1957 (+4/-4)
retired/CVE-2009-1958 (+3/-3)
retired/CVE-2009-1960 (+15/-15)
retired/CVE-2009-1962 (+24/-24)
retired/CVE-2009-2028 (+1/-1)
retired/CVE-2009-2042 (+13/-13)
retired/CVE-2009-2043 (+2/-2)
retired/CVE-2009-2044 (+4/-4)
retired/CVE-2009-2061 (+10/-10)
retired/CVE-2009-2084 (+2/-2)
retired/CVE-2009-2108 (+4/-4)
retired/CVE-2009-2139 (+1/-1)
retired/CVE-2009-2140 (+1/-1)
retired/CVE-2009-2166 (+18/-18)
retired/CVE-2009-2170 (+1/-1)
retired/CVE-2009-2174 (+3/-3)
retired/CVE-2009-2175 (+10/-10)
retired/CVE-2009-2185 (+5/-5)
retired/CVE-2009-2195 (+3/-3)
retired/CVE-2009-2208 (+5/-5)
retired/CVE-2009-2210 (+2/-2)
retired/CVE-2009-2260 (+5/-5)
retired/CVE-2009-2265 (+2/-2)
retired/CVE-2009-2281 (+1/-1)
retired/CVE-2009-2286 (+5/-5)
retired/CVE-2009-2287 (+5/-5)
retired/CVE-2009-2294 (+4/-4)
retired/CVE-2009-2295 (+3/-3)
retired/CVE-2009-2324 (+3/-3)
retired/CVE-2009-2334 (+4/-4)
retired/CVE-2009-2335 (+4/-4)
retired/CVE-2009-2336 (+4/-4)
retired/CVE-2009-2343 (+2/-2)
retired/CVE-2009-2346 (+4/-4)
retired/CVE-2009-2360 (+1/-1)
retired/CVE-2009-2369 (+7/-7)
retired/CVE-2009-2414 (+1/-1)
retired/CVE-2009-2416 (+1/-1)
retired/CVE-2009-2419 (+7/-7)
retired/CVE-2009-2425 (+3/-3)
retired/CVE-2009-2426 (+3/-3)
retired/CVE-2009-2431 (+5/-5)
retired/CVE-2009-2432 (+4/-4)
retired/CVE-2009-2446 (+1/-1)
retired/CVE-2009-2460 (+1/-1)
retired/CVE-2009-2461 (+1/-1)
retired/CVE-2009-2462 (+10/-10)
retired/CVE-2009-2463 (+7/-7)
retired/CVE-2009-2464 (+3/-3)
retired/CVE-2009-2465 (+3/-3)
retired/CVE-2009-2466 (+3/-3)
retired/CVE-2009-2467 (+1/-1)
retired/CVE-2009-2469 (+1/-1)
retired/CVE-2009-2470 (+1/-1)
retired/CVE-2009-2471 (+1/-1)
retired/CVE-2009-2472 (+1/-1)
retired/CVE-2009-2474 (+5/-5)
retired/CVE-2009-2475 (+5/-5)
retired/CVE-2009-2476 (+3/-3)
retired/CVE-2009-2492 (+3/-3)
retired/CVE-2009-2535 (+7/-7)
retired/CVE-2009-2559 (+4/-4)
retired/CVE-2009-2560 (+5/-5)
retired/CVE-2009-2561 (+4/-4)
retired/CVE-2009-2562 (+5/-5)
retired/CVE-2009-2563 (+5/-5)
retired/CVE-2009-2569 (+3/-3)
retired/CVE-2009-2620 (+7/-7)
retired/CVE-2009-2621 (+2/-2)
retired/CVE-2009-2622 (+2/-2)
retired/CVE-2009-2625 (+5/-5)
retired/CVE-2009-2632 (+8/-8)
retired/CVE-2009-2651 (+3/-3)
retired/CVE-2009-2657 (+3/-3)
retired/CVE-2009-2658 (+4/-4)
retired/CVE-2009-2659 (+2/-2)
retired/CVE-2009-2660 (+1/-1)
retired/CVE-2009-2661 (+4/-4)
retired/CVE-2009-2662 (+1/-1)
retired/CVE-2009-2663 (+2/-2)
retired/CVE-2009-2664 (+1/-1)
retired/CVE-2009-2665 (+1/-1)
retired/CVE-2009-2670 (+5/-5)
retired/CVE-2009-2671 (+5/-5)
retired/CVE-2009-2672 (+5/-5)
retired/CVE-2009-2673 (+5/-5)
retired/CVE-2009-2674 (+3/-3)
retired/CVE-2009-2675 (+5/-5)
retired/CVE-2009-2676 (+5/-5)
retired/CVE-2009-2687 (+1/-1)
retired/CVE-2009-2688 (+6/-6)
retired/CVE-2009-2689 (+5/-5)
retired/CVE-2009-2690 (+5/-5)
retired/CVE-2009-2693 (+4/-4)
retired/CVE-2009-2694 (+1/-1)
retired/CVE-2009-2700 (+1/-1)
retired/CVE-2009-2702 (+2/-2)
retired/CVE-2009-2714 (+4/-4)
retired/CVE-2009-2715 (+4/-4)
retired/CVE-2009-2716 (+5/-5)
retired/CVE-2009-2718 (+5/-5)
retired/CVE-2009-2719 (+5/-5)
retired/CVE-2009-2720 (+5/-5)
retired/CVE-2009-2721 (+4/-4)
retired/CVE-2009-2722 (+4/-4)
retired/CVE-2009-2723 (+4/-4)
retired/CVE-2009-2724 (+4/-4)
retired/CVE-2009-2726 (+4/-4)
retired/CVE-2009-2730 (+1/-1)
retired/CVE-2009-2732 (+5/-5)
retired/CVE-2009-2737 (+5/-5)
retired/CVE-2009-2762 (+4/-4)
retired/CVE-2009-2797 (+7/-7)
retired/CVE-2009-2809 (+1/-1)
retired/CVE-2009-2816 (+6/-6)
retired/CVE-2009-2820 (+1/-1)
retired/CVE-2009-2841 (+6/-6)
retired/CVE-2009-2851 (+4/-4)
retired/CVE-2009-2853 (+4/-4)
retired/CVE-2009-2854 (+4/-4)
retired/CVE-2009-2855 (+3/-3)
retired/CVE-2009-2901 (+4/-4)
retired/CVE-2009-2902 (+4/-4)
retired/CVE-2009-2911 (+4/-4)
retired/CVE-2009-2936 (+4/-4)
retired/CVE-2009-2937 (+7/-7)
retired/CVE-2009-2939 (+2/-2)
retired/CVE-2009-2940 (+1/-1)
retired/CVE-2009-2942 (+2/-2)
retired/CVE-2009-2943 (+3/-3)
retired/CVE-2009-2944 (+4/-4)
retired/CVE-2009-2945 (+5/-5)
retired/CVE-2009-2947 (+3/-3)
retired/CVE-2009-2949 (+1/-1)
retired/CVE-2009-2950 (+1/-1)
retired/CVE-2009-2959 (+5/-5)
retired/CVE-2009-2964 (+1/-1)
retired/CVE-2009-2967 (+5/-5)
retired/CVE-2009-3007 (+8/-8)
retired/CVE-2009-3009 (+4/-4)
retired/CVE-2009-3010 (+1/-1)
retired/CVE-2009-3012 (+1/-1)
retired/CVE-2009-3014 (+3/-3)
retired/CVE-2009-3015 (+1/-1)
retired/CVE-2009-3024 (+1/-1)
retired/CVE-2009-3040 (+18/-18)
retired/CVE-2009-3041 (+2/-2)
retired/CVE-2009-3042 (+18/-18)
retired/CVE-2009-3050 (+5/-5)
retired/CVE-2009-3051 (+4/-4)
retired/CVE-2009-3086 (+2/-2)
retired/CVE-2009-3111 (+1/-1)
retired/CVE-2009-3163 (+1/-1)
retired/CVE-2009-3165 (+5/-5)
retired/CVE-2009-3233 (+1/-1)
retired/CVE-2009-3235 (+9/-9)
retired/CVE-2009-3236 (+3/-3)
retired/CVE-2009-3237 (+4/-4)
retired/CVE-2009-3239 (+1/-1)
retired/CVE-2009-3241 (+5/-5)
retired/CVE-2009-3242 (+4/-4)
retired/CVE-2009-3243 (+4/-4)
retired/CVE-2009-3245 (+1/-1)
retired/CVE-2009-3274 (+6/-6)
retired/CVE-2009-3296 (+3/-3)
retired/CVE-2009-3297 (+8/-8)
retired/CVE-2009-3298 (+1/-1)
retired/CVE-2009-3299 (+1/-1)
retired/CVE-2009-3300 (+10/-10)
retired/CVE-2009-3301 (+1/-1)
retired/CVE-2009-3302 (+1/-1)
retired/CVE-2009-3303 (+4/-4)
retired/CVE-2009-3304 (+5/-5)
retired/CVE-2009-3305 (+1/-1)
retired/CVE-2009-3372 (+2/-2)
retired/CVE-2009-3373 (+2/-2)
retired/CVE-2009-3377 (+7/-7)
retired/CVE-2009-3378 (+3/-3)
retired/CVE-2009-3379 (+1/-1)
retired/CVE-2009-3385 (+1/-1)
retired/CVE-2009-3386 (+4/-4)
retired/CVE-2009-3387 (+6/-6)
retired/CVE-2009-3388 (+2/-2)
retired/CVE-2009-3389 (+1/-1)
retired/CVE-2009-3474 (+4/-4)
retired/CVE-2009-3475 (+6/-6)
retired/CVE-2009-3476 (+4/-4)
retired/CVE-2009-3525 (+6/-6)
retired/CVE-2009-3549 (+3/-3)
retired/CVE-2009-3550 (+4/-4)
retired/CVE-2009-3551 (+3/-3)
retired/CVE-2009-3555 (+4/-4)
retired/CVE-2009-3564 (+3/-3)
retired/CVE-2009-3575 (+18/-18)
retired/CVE-2009-3579 (+5/-5)
retired/CVE-2009-3585 (+6/-6)
retired/CVE-2009-3589 (+3/-3)
retired/CVE-2009-3591 (+5/-5)
retired/CVE-2009-3602 (+2/-2)
retired/CVE-2009-3614 (+1/-1)
retired/CVE-2009-3616 (+1/-1)
retired/CVE-2009-3617 (+4/-4)
retired/CVE-2009-3618 (+4/-4)
retired/CVE-2009-3619 (+4/-4)
retired/CVE-2009-3622 (+5/-5)
retired/CVE-2009-3628 (+5/-5)
retired/CVE-2009-3629 (+5/-5)
retired/CVE-2009-3630 (+5/-5)
retired/CVE-2009-3631 (+5/-5)
retired/CVE-2009-3632 (+5/-5)
retired/CVE-2009-3633 (+5/-5)
retired/CVE-2009-3634 (+5/-5)
retired/CVE-2009-3635 (+5/-5)
retired/CVE-2009-3636 (+15/-15)
retired/CVE-2009-3637 (+11/-11)
retired/CVE-2009-3638 (+5/-5)
retired/CVE-2009-3639 (+4/-4)
retired/CVE-2009-3640 (+5/-5)
retired/CVE-2009-3641 (+18/-18)
retired/CVE-2009-3692 (+4/-4)
retired/CVE-2009-3695 (+2/-2)
retired/CVE-2009-3696 (+1/-1)
retired/CVE-2009-3697 (+1/-1)
retired/CVE-2009-3700 (+1/-1)
retired/CVE-2009-3701 (+4/-4)
retired/CVE-2009-3721 (+1/-1)
retired/CVE-2009-3722 (+5/-5)
retired/CVE-2009-3727 (+4/-4)
retired/CVE-2009-3728 (+5/-5)
retired/CVE-2009-3729 (+5/-5)
retired/CVE-2009-3736 (+5/-5)
retired/CVE-2009-3743 (+5/-5)
retired/CVE-2009-3765 (+1/-1)
retired/CVE-2009-3766 (+1/-1)
retired/CVE-2009-3793 (+1/-1)
retired/CVE-2009-3794 (+1/-1)
retired/CVE-2009-3796 (+1/-1)
retired/CVE-2009-3797 (+1/-1)
retired/CVE-2009-3798 (+1/-1)
retired/CVE-2009-3799 (+1/-1)
retired/CVE-2009-3800 (+1/-1)
retired/CVE-2009-3826 (+1/-1)
retired/CVE-2009-3829 (+4/-4)
retired/CVE-2009-3864 (+5/-5)
retired/CVE-2009-3865 (+1/-1)
retired/CVE-2009-3866 (+1/-1)
retired/CVE-2009-3867 (+4/-4)
retired/CVE-2009-3868 (+4/-4)
retired/CVE-2009-3869 (+4/-4)
retired/CVE-2009-3871 (+4/-4)
retired/CVE-2009-3872 (+4/-4)
retired/CVE-2009-3873 (+4/-4)
retired/CVE-2009-3874 (+4/-4)
retired/CVE-2009-3875 (+4/-4)
retired/CVE-2009-3876 (+4/-4)
retired/CVE-2009-3877 (+4/-4)
retired/CVE-2009-3879 (+4/-4)
retired/CVE-2009-3880 (+4/-4)
retired/CVE-2009-3881 (+4/-4)
retired/CVE-2009-3882 (+4/-4)
retired/CVE-2009-3883 (+4/-4)
retired/CVE-2009-3884 (+4/-4)
retired/CVE-2009-3885 (+4/-4)
retired/CVE-2009-3886 (+3/-3)
retired/CVE-2009-3887 (+2/-2)
retired/CVE-2009-3890 (+5/-5)
retired/CVE-2009-3891 (+5/-5)
retired/CVE-2009-3894 (+5/-5)
retired/CVE-2009-3895 (+1/-1)
retired/CVE-2009-3896 (+3/-3)
retired/CVE-2009-3898 (+4/-4)
retired/CVE-2009-3909 (+1/-1)
retired/CVE-2009-3933 (+1/-1)
retired/CVE-2009-3940 (+1/-1)
retired/CVE-2009-3941 (+18/-18)
retired/CVE-2009-3942 (+11/-11)
retired/CVE-2009-3979 (+1/-1)
retired/CVE-2009-3980 (+1/-1)
retired/CVE-2009-3982 (+1/-1)
retired/CVE-2009-3983 (+7/-7)
retired/CVE-2009-3984 (+3/-3)
retired/CVE-2009-3985 (+3/-3)
retired/CVE-2009-3986 (+3/-3)
retired/CVE-2009-3988 (+3/-3)
retired/CVE-2009-3989 (+6/-6)
retired/CVE-2009-3994 (+4/-4)
retired/CVE-2009-3995 (+2/-2)
retired/CVE-2009-3996 (+2/-2)
retired/CVE-2009-4007 (+4/-4)
retired/CVE-2009-4009 (+1/-1)
retired/CVE-2009-4010 (+1/-1)
retired/CVE-2009-4011 (+1/-1)
retired/CVE-2009-4012 (+1/-1)
retired/CVE-2009-4016 (+27/-27)
retired/CVE-2009-4019 (+4/-4)
retired/CVE-2009-4022 (+1/-1)
retired/CVE-2009-4028 (+2/-2)
retired/CVE-2009-4029 (+5/-5)
retired/CVE-2009-4030 (+4/-4)
retired/CVE-2009-4031 (+4/-4)
retired/CVE-2009-4032 (+4/-4)
retired/CVE-2009-4033 (+1/-1)
retired/CVE-2009-4034 (+4/-4)
retired/CVE-2009-4055 (+4/-4)
retired/CVE-2009-4067 (+1/-1)
retired/CVE-2009-4069 (+7/-7)
retired/CVE-2009-4070 (+7/-7)
retired/CVE-2009-4076 (+4/-4)
retired/CVE-2009-4077 (+4/-4)
retired/CVE-2009-4078 (+13/-13)
retired/CVE-2009-4079 (+13/-13)
retired/CVE-2009-4081 (+5/-5)
retired/CVE-2009-4102 (+4/-4)
retired/CVE-2009-4111 (+19/-19)
retired/CVE-2009-4112 (+2/-2)
retired/CVE-2009-4124 (+3/-3)
retired/CVE-2009-4133 (+5/-5)
retired/CVE-2009-4134 (+5/-5)
retired/CVE-2009-4135 (+11/-11)
retired/CVE-2009-4136 (+4/-4)
retired/CVE-2009-4144 (+1/-1)
retired/CVE-2009-4145 (+1/-1)
retired/CVE-2009-4151 (+6/-6)
retired/CVE-2009-4193 (+12/-12)
retired/CVE-2009-4214 (+5/-5)
retired/CVE-2009-4227 (+23/-23)
retired/CVE-2009-4228 (+24/-24)
retired/CVE-2009-4241 (+2/-2)
retired/CVE-2009-4242 (+2/-2)
retired/CVE-2009-4243 (+2/-2)
retired/CVE-2009-4244 (+2/-2)
retired/CVE-2009-4245 (+2/-2)
retired/CVE-2009-4246 (+2/-2)
retired/CVE-2009-4247 (+2/-2)
retired/CVE-2009-4248 (+2/-2)
retired/CVE-2009-4257 (+2/-2)
retired/CVE-2009-4261 (+4/-4)
retired/CVE-2009-4269 (+16/-16)
retired/CVE-2009-4270 (+3/-3)
retired/CVE-2009-4273 (+8/-8)
retired/CVE-2009-4274 (+1/-1)
retired/CVE-2009-4297 (+7/-7)
retired/CVE-2009-4298 (+7/-7)
retired/CVE-2009-4299 (+7/-7)
retired/CVE-2009-4300 (+7/-7)
retired/CVE-2009-4301 (+7/-7)
retired/CVE-2009-4302 (+7/-7)
retired/CVE-2009-4303 (+7/-7)
retired/CVE-2009-4304 (+7/-7)
retired/CVE-2009-4305 (+7/-7)
retired/CVE-2009-4363 (+4/-4)
retired/CVE-2009-4376 (+1/-1)
retired/CVE-2009-4377 (+4/-4)
retired/CVE-2009-4404 (+5/-5)
retired/CVE-2009-4405 (+3/-3)
retired/CVE-2009-4411 (+5/-5)
retired/CVE-2009-4412 (+5/-5)
retired/CVE-2009-4413 (+1/-1)
retired/CVE-2009-4414 (+3/-3)
retired/CVE-2009-4415 (+3/-3)
retired/CVE-2009-4416 (+3/-3)
retired/CVE-2009-4422 (+8/-8)
retired/CVE-2009-4427 (+4/-4)
retired/CVE-2009-4481 (+2/-2)
retired/CVE-2009-4484 (+2/-2)
retired/CVE-2009-4487 (+5/-5)
retired/CVE-2009-4488 (+16/-16)
retired/CVE-2009-4489 (+10/-10)
retired/CVE-2009-4491 (+9/-9)
retired/CVE-2009-4492 (+8/-8)
retired/CVE-2009-4496 (+13/-13)
retired/CVE-2009-4497 (+6/-6)
retired/CVE-2009-4498 (+4/-4)
retired/CVE-2009-4499 (+4/-4)
retired/CVE-2009-4500 (+4/-4)
retired/CVE-2009-4501 (+4/-4)
retired/CVE-2009-4502 (+4/-4)
retired/CVE-2009-4537 (+1/-1)
retired/CVE-2009-4565 (+5/-5)
retired/CVE-2009-4589 (+1/-1)
retired/CVE-2009-4590 (+5/-5)
retired/CVE-2009-4591 (+5/-5)
retired/CVE-2009-4592 (+5/-5)
retired/CVE-2009-4605 (+5/-5)
retired/CVE-2009-4609 (+2/-2)
retired/CVE-2009-4610 (+2/-2)
retired/CVE-2009-4611 (+5/-5)
retired/CVE-2009-4612 (+2/-2)
retired/CVE-2009-4630 (+8/-8)
retired/CVE-2009-4631 (+1/-1)
retired/CVE-2009-4632 (+3/-3)
retired/CVE-2009-4633 (+3/-3)
retired/CVE-2009-4634 (+3/-3)
retired/CVE-2009-4635 (+3/-3)
retired/CVE-2009-4636 (+1/-1)
retired/CVE-2009-4637 (+3/-3)
retired/CVE-2009-4638 (+1/-1)
retired/CVE-2009-4639 (+3/-3)
retired/CVE-2009-4640 (+3/-3)
retired/CVE-2009-4641 (+1/-1)
retired/CVE-2009-4642 (+5/-5)
retired/CVE-2009-4652 (+19/-19)
retired/CVE-2009-4664 (+5/-5)
retired/CVE-2009-4720 (+5/-5)
retired/CVE-2009-4762 (+1/-1)
retired/CVE-2009-4810 (+6/-6)
retired/CVE-2009-4824 (+10/-10)
retired/CVE-2009-4835 (+4/-4)
retired/CVE-2009-4837 (+4/-4)
retired/CVE-2009-4838 (+4/-4)
retired/CVE-2009-4839 (+5/-5)
retired/CVE-2009-4855 (+15/-15)
retired/CVE-2009-4877 (+1/-1)
retired/CVE-2009-4881 (+1/-1)
retired/CVE-2009-4882 (+3/-3)
retired/CVE-2009-4895 (+1/-1)
retired/CVE-2009-4896 (+2/-2)
retired/CVE-2009-4897 (+3/-3)
retired/CVE-2009-4898 (+4/-4)
retired/CVE-2009-4899 (+2/-2)
retired/CVE-2009-4900 (+2/-2)
retired/CVE-2009-4901 (+2/-2)
retired/CVE-2009-4924 (+10/-10)
retired/CVE-2009-4975 (+7/-7)
retired/CVE-2009-4976 (+7/-7)
retired/CVE-2009-4996 (+5/-5)
retired/CVE-2009-4997 (+1/-1)
retired/CVE-2009-5017 (+10/-10)
retired/CVE-2009-5018 (+3/-3)
retired/CVE-2009-5023 (+4/-4)
retired/CVE-2009-5024 (+11/-11)
retired/CVE-2009-5028 (+2/-2)
retired/CVE-2009-5030 (+1/-1)
retired/CVE-2009-5031 (+1/-1)
retired/CVE-2009-5041 (+2/-2)
retired/CVE-2009-5042 (+1/-1)
retired/CVE-2009-5043 (+1/-1)
retired/CVE-2009-5045 (+1/-1)
retired/CVE-2009-5046 (+1/-1)
retired/CVE-2009-5047 (+1/-1)
retired/CVE-2009-5048 (+1/-1)
retired/CVE-2009-5049 (+1/-1)
retired/CVE-2009-5050 (+1/-1)
retired/CVE-2009-5052 (+13/-13)
retired/CVE-2009-5053 (+13/-13)
retired/CVE-2009-5054 (+13/-13)
retired/CVE-2009-5055 (+2/-2)
retired/CVE-2009-5056 (+2/-2)
retired/CVE-2009-5057 (+1/-1)
retired/CVE-2009-5065 (+6/-6)
retired/CVE-2009-5067 (+4/-4)
retired/CVE-2009-5110 (+5/-5)
retired/CVE-2009-5136 (+1/-1)
retired/CVE-2009-5144 (+1/-1)
retired/CVE-2009-5147 (+4/-4)
retired/CVE-2009-NNN3 (+2/-2)
retired/CVE-2009-NNN4 (+2/-2)
retired/CVE-2009-NNN5 (+8/-8)
retired/CVE-2010-0004 (+5/-5)
retired/CVE-2010-0005 (+5/-5)
retired/CVE-2010-0009 (+3/-3)
retired/CVE-2010-0010 (+1/-1)
retired/CVE-2010-0011 (+6/-6)
retired/CVE-2010-0014 (+4/-4)
retired/CVE-2010-0015 (+4/-4)
retired/CVE-2010-0046 (+8/-8)
retired/CVE-2010-0047 (+8/-8)
retired/CVE-2010-0048 (+8/-8)
retired/CVE-2010-0049 (+8/-8)
retired/CVE-2010-0050 (+8/-8)
retired/CVE-2010-0051 (+8/-8)
retired/CVE-2010-0052 (+8/-8)
retired/CVE-2010-0053 (+8/-8)
retired/CVE-2010-0054 (+8/-8)
retired/CVE-2010-0055 (+5/-5)
retired/CVE-2010-0082 (+5/-5)
retired/CVE-2010-0084 (+5/-5)
retired/CVE-2010-0085 (+5/-5)
retired/CVE-2010-0087 (+6/-6)
retired/CVE-2010-0088 (+5/-5)
retired/CVE-2010-0089 (+6/-6)
retired/CVE-2010-0090 (+6/-6)
retired/CVE-2010-0091 (+5/-5)
retired/CVE-2010-0092 (+5/-5)
retired/CVE-2010-0093 (+5/-5)
retired/CVE-2010-0094 (+5/-5)
retired/CVE-2010-0095 (+5/-5)
retired/CVE-2010-0097 (+1/-1)
retired/CVE-2010-0132 (+5/-5)
retired/CVE-2010-0136 (+1/-1)
retired/CVE-2010-0156 (+3/-3)
retired/CVE-2010-0159 (+3/-3)
retired/CVE-2010-0160 (+3/-3)
retired/CVE-2010-0162 (+3/-3)
retired/CVE-2010-0164 (+1/-1)
retired/CVE-2010-0165 (+1/-1)
retired/CVE-2010-0167 (+2/-2)
retired/CVE-2010-0168 (+1/-1)
retired/CVE-2010-0169 (+5/-5)
retired/CVE-2010-0170 (+1/-1)
retired/CVE-2010-0171 (+2/-2)
retired/CVE-2010-0172 (+1/-1)
retired/CVE-2010-0173 (+2/-2)
retired/CVE-2010-0174 (+11/-11)
retired/CVE-2010-0175 (+2/-2)
retired/CVE-2010-0176 (+2/-2)
retired/CVE-2010-0177 (+2/-2)
retired/CVE-2010-0178 (+2/-2)
retired/CVE-2010-0179 (+7/-7)
retired/CVE-2010-0181 (+1/-1)
retired/CVE-2010-0182 (+9/-9)
retired/CVE-2010-0183 (+2/-2)
retired/CVE-2010-0205 (+2/-2)
retired/CVE-2010-0206 (+5/-5)
retired/CVE-2010-0207 (+5/-5)
retired/CVE-2010-0209 (+1/-1)
retired/CVE-2010-0220 (+3/-3)
retired/CVE-2010-0280 (+17/-17)
retired/CVE-2010-0285 (+1/-1)
retired/CVE-2010-0286 (+15/-15)
retired/CVE-2010-0287 (+19/-19)
retired/CVE-2010-0288 (+19/-19)
retired/CVE-2010-0289 (+19/-19)
retired/CVE-2010-0290 (+1/-1)
retired/CVE-2010-0292 (+2/-2)
retired/CVE-2010-0293 (+2/-2)
retired/CVE-2010-0294 (+2/-2)
retired/CVE-2010-0295 (+5/-5)
retired/CVE-2010-0296 (+1/-1)
retired/CVE-2010-0297 (+4/-4)
retired/CVE-2010-0298 (+5/-5)
retired/CVE-2010-0300 (+15/-15)
retired/CVE-2010-0301 (+19/-19)
retired/CVE-2010-0304 (+4/-4)
retired/CVE-2010-0305 (+19/-19)
retired/CVE-2010-0306 (+5/-5)
retired/CVE-2010-0308 (+3/-3)
retired/CVE-2010-0309 (+4/-4)
retired/CVE-2010-0314 (+7/-7)
retired/CVE-2010-0364 (+5/-5)
retired/CVE-2010-0383 (+3/-3)
retired/CVE-2010-0384 (+3/-3)
retired/CVE-2010-0385 (+3/-3)
retired/CVE-2010-0394 (+1/-1)
retired/CVE-2010-0395 (+1/-1)
retired/CVE-2010-0397 (+1/-1)
retired/CVE-2010-0400 (+1/-1)
retired/CVE-2010-0401 (+4/-4)
retired/CVE-2010-0402 (+4/-4)
retired/CVE-2010-0403 (+3/-3)
retired/CVE-2010-0404 (+3/-3)
retired/CVE-2010-0406 (+4/-4)
retired/CVE-2010-0407 (+2/-2)
retired/CVE-2010-0409 (+11/-11)
retired/CVE-2010-0411 (+8/-8)
retired/CVE-2010-0412 (+8/-8)
retired/CVE-2010-0414 (+1/-1)
retired/CVE-2010-0416 (+6/-6)
retired/CVE-2010-0417 (+6/-6)
retired/CVE-2010-0419 (+6/-6)
retired/CVE-2010-0421 (+3/-3)
retired/CVE-2010-0422 (+1/-1)
retired/CVE-2010-0435 (+3/-3)
retired/CVE-2010-0436 (+3/-3)
retired/CVE-2010-0438 (+3/-3)
retired/CVE-2010-0439 (+1/-1)
retired/CVE-2010-0441 (+4/-4)
retired/CVE-2010-0442 (+5/-5)
retired/CVE-2010-0463 (+11/-11)
retired/CVE-2010-0464 (+4/-4)
retired/CVE-2010-0474 (+1/-1)
retired/CVE-2010-0541 (+10/-10)
retired/CVE-2010-0544 (+2/-2)
retired/CVE-2010-0624 (+12/-12)
retired/CVE-2010-0634 (+2/-2)
retired/CVE-2010-0636 (+6/-6)
retired/CVE-2010-0637 (+6/-6)
retired/CVE-2010-0638 (+6/-6)
retired/CVE-2010-0639 (+4/-4)
retired/CVE-2010-0647 (+7/-7)
retired/CVE-2010-0648 (+3/-3)
retired/CVE-2010-0650 (+7/-7)
retired/CVE-2010-0651 (+7/-7)
retired/CVE-2010-0654 (+12/-12)
retired/CVE-2010-0656 (+7/-7)
retired/CVE-2010-0659 (+4/-4)
retired/CVE-2010-0661 (+4/-4)
retired/CVE-2010-0682 (+5/-5)
retired/CVE-2010-0685 (+2/-2)
retired/CVE-2010-0726 (+2/-2)
retired/CVE-2010-0727 (+1/-1)
retired/CVE-2010-0731 (+1/-1)
retired/CVE-2010-0732 (+1/-1)
retired/CVE-2010-0733 (+4/-4)
retired/CVE-2010-0734 (+4/-4)
retired/CVE-2010-0736 (+5/-5)
retired/CVE-2010-0739 (+1/-1)
retired/CVE-2010-0741 (+1/-1)
retired/CVE-2010-0743 (+9/-9)
retired/CVE-2010-0744 (+7/-7)
retired/CVE-2010-0747 (+1/-1)
retired/CVE-2010-0748 (+1/-1)
retired/CVE-2010-0749 (+1/-1)
retired/CVE-2010-0750 (+1/-1)
retired/CVE-2010-0751 (+19/-19)
retired/CVE-2010-0788 (+5/-5)
retired/CVE-2010-0790 (+5/-5)
retired/CVE-2010-0791 (+5/-5)
retired/CVE-2010-0792 (+8/-8)
retired/CVE-2010-0793 (+3/-3)
retired/CVE-2010-0825 (+10/-10)
retired/CVE-2010-0826 (+1/-1)
retired/CVE-2010-0827 (+1/-1)
retired/CVE-2010-0829 (+3/-3)
retired/CVE-2010-0830 (+1/-1)
retired/CVE-2010-0837 (+5/-5)
retired/CVE-2010-0838 (+5/-5)
retired/CVE-2010-0839 (+6/-6)
retired/CVE-2010-0840 (+5/-5)
retired/CVE-2010-0841 (+6/-6)
retired/CVE-2010-0842 (+6/-6)
retired/CVE-2010-0843 (+6/-6)
retired/CVE-2010-0844 (+6/-6)
retired/CVE-2010-0845 (+5/-5)
retired/CVE-2010-0846 (+6/-6)
retired/CVE-2010-0847 (+5/-5)
retired/CVE-2010-0848 (+5/-5)
retired/CVE-2010-0849 (+6/-6)
retired/CVE-2010-0850 (+6/-6)
retired/CVE-2010-0886 (+2/-2)
retired/CVE-2010-0887 (+2/-2)
retired/CVE-2010-0928 (+1/-1)
retired/CVE-2010-0969 (+3/-3)
retired/CVE-2010-0991 (+1/-1)
retired/CVE-2010-1000 (+2/-2)
retired/CVE-2010-1028 (+1/-1)
retired/CVE-2010-1029 (+4/-4)
retired/CVE-2010-1083 (+1/-1)
retired/CVE-2010-1084 (+1/-1)
retired/CVE-2010-1085 (+1/-1)
retired/CVE-2010-1086 (+1/-1)
retired/CVE-2010-1087 (+1/-1)
retired/CVE-2010-1088 (+1/-1)
retired/CVE-2010-1100 (+3/-3)
retired/CVE-2010-1104 (+9/-9)
retired/CVE-2010-1121 (+6/-6)
retired/CVE-2010-1122 (+3/-3)
retired/CVE-2010-1123 (+1/-1)
retired/CVE-2010-1125 (+6/-6)
retired/CVE-2010-1126 (+4/-4)
retired/CVE-2010-1128 (+1/-1)
retired/CVE-2010-1129 (+1/-1)
retired/CVE-2010-1130 (+1/-1)
retired/CVE-2010-1132 (+3/-3)
retired/CVE-2010-1146 (+1/-1)
retired/CVE-2010-1147 (+6/-6)
retired/CVE-2010-1148 (+1/-1)
retired/CVE-2010-1150 (+1/-1)
retired/CVE-2010-1151 (+1/-1)
retired/CVE-2010-1152 (+5/-5)
retired/CVE-2010-1153 (+6/-6)
retired/CVE-2010-1155 (+1/-1)
retired/CVE-2010-1156 (+1/-1)
retired/CVE-2010-1159 (+6/-6)
retired/CVE-2010-1160 (+6/-6)
retired/CVE-2010-1161 (+6/-6)
retired/CVE-2010-1162 (+1/-1)
retired/CVE-2010-1166 (+1/-1)
retired/CVE-2010-1167 (+5/-5)
retired/CVE-2010-1168 (+2/-2)
retired/CVE-2010-1169 (+4/-4)
retired/CVE-2010-1170 (+4/-4)
retired/CVE-2010-1172 (+2/-2)
retired/CVE-2010-1173 (+1/-1)
retired/CVE-2010-1185 (+1/-1)
retired/CVE-2010-1187 (+1/-1)
retired/CVE-2010-1189 (+1/-1)
retired/CVE-2010-1190 (+2/-2)
retired/CVE-2010-1192 (+6/-6)
retired/CVE-2010-1194 (+5/-5)
retired/CVE-2010-1195 (+18/-18)
retired/CVE-2010-1196 (+9/-9)
retired/CVE-2010-1197 (+9/-9)
retired/CVE-2010-1198 (+9/-9)
retired/CVE-2010-1199 (+9/-9)
retired/CVE-2010-1200 (+12/-12)
retired/CVE-2010-1201 (+12/-12)
retired/CVE-2010-1202 (+9/-9)
retired/CVE-2010-1203 (+9/-9)
retired/CVE-2010-1204 (+5/-5)
retired/CVE-2010-1205 (+2/-2)
retired/CVE-2010-1206 (+2/-2)
retired/CVE-2010-1207 (+2/-2)
retired/CVE-2010-1208 (+2/-2)
retired/CVE-2010-1209 (+2/-2)
retired/CVE-2010-1210 (+2/-2)
retired/CVE-2010-1211 (+2/-2)
retired/CVE-2010-1212 (+2/-2)
retired/CVE-2010-1213 (+2/-2)
retired/CVE-2010-1214 (+2/-2)
retired/CVE-2010-1215 (+2/-2)
retired/CVE-2010-1224 (+4/-4)
retired/CVE-2010-1277 (+5/-5)
retired/CVE-2010-1285 (+1/-1)
retired/CVE-2010-1295 (+1/-1)
retired/CVE-2010-1297 (+2/-2)
retired/CVE-2010-1326 (+3/-3)
retired/CVE-2010-1384 (+2/-2)
retired/CVE-2010-1386 (+9/-9)
retired/CVE-2010-1387 (+9/-9)
retired/CVE-2010-1388 (+2/-2)
retired/CVE-2010-1389 (+9/-9)
retired/CVE-2010-1390 (+9/-9)
retired/CVE-2010-1391 (+9/-9)
retired/CVE-2010-1392 (+9/-9)
retired/CVE-2010-1393 (+9/-9)
retired/CVE-2010-1394 (+9/-9)
retired/CVE-2010-1395 (+9/-9)
retired/CVE-2010-1396 (+9/-9)
retired/CVE-2010-1397 (+9/-9)
retired/CVE-2010-1398 (+9/-9)
retired/CVE-2010-1399 (+9/-9)
retired/CVE-2010-1400 (+9/-9)
retired/CVE-2010-1401 (+9/-9)
retired/CVE-2010-1402 (+9/-9)
retired/CVE-2010-1403 (+9/-9)
retired/CVE-2010-1404 (+9/-9)
retired/CVE-2010-1405 (+9/-9)
retired/CVE-2010-1406 (+9/-9)
retired/CVE-2010-1407 (+9/-9)
retired/CVE-2010-1408 (+9/-9)
retired/CVE-2010-1409 (+9/-9)
retired/CVE-2010-1410 (+9/-9)
retired/CVE-2010-1412 (+9/-9)
retired/CVE-2010-1413 (+2/-2)
retired/CVE-2010-1414 (+9/-9)
retired/CVE-2010-1415 (+9/-9)
retired/CVE-2010-1416 (+9/-9)
retired/CVE-2010-1417 (+9/-9)
retired/CVE-2010-1418 (+9/-9)
retired/CVE-2010-1419 (+9/-9)
retired/CVE-2010-1421 (+9/-9)
retired/CVE-2010-1422 (+9/-9)
retired/CVE-2010-1423 (+1/-1)
retired/CVE-2010-1431 (+4/-4)
retired/CVE-2010-1437 (+1/-1)
retired/CVE-2010-1440 (+1/-1)
retired/CVE-2010-1441 (+1/-1)
retired/CVE-2010-1442 (+1/-1)
retired/CVE-2010-1443 (+1/-1)
retired/CVE-2010-1444 (+1/-1)
retired/CVE-2010-1445 (+1/-1)
retired/CVE-2010-1447 (+2/-2)
retired/CVE-2010-1448 (+5/-5)
retired/CVE-2010-1449 (+5/-5)
retired/CVE-2010-1450 (+5/-5)
retired/CVE-2010-1451 (+1/-1)
retired/CVE-2010-1452 (+1/-1)
retired/CVE-2010-1455 (+4/-4)
retired/CVE-2010-1457 (+14/-14)
retired/CVE-2010-1459 (+4/-4)
retired/CVE-2010-1488 (+1/-1)
retired/CVE-2010-1511 (+2/-2)
retired/CVE-2010-1512 (+4/-4)
retired/CVE-2010-1513 (+4/-4)
retired/CVE-2010-1516 (+2/-2)
retired/CVE-2010-1519 (+7/-7)
retired/CVE-2010-1526 (+1/-1)
retired/CVE-2010-1585 (+8/-8)
retired/CVE-2010-1613 (+6/-6)
retired/CVE-2010-1614 (+6/-6)
retired/CVE-2010-1615 (+6/-6)
retired/CVE-2010-1616 (+6/-6)
retired/CVE-2010-1617 (+6/-6)
retired/CVE-2010-1618 (+6/-6)
retired/CVE-2010-1619 (+6/-6)
retired/CVE-2010-1620 (+14/-14)
retired/CVE-2010-1621 (+1/-1)
retired/CVE-2010-1623 (+1/-1)
retired/CVE-2010-1624 (+1/-1)
retired/CVE-2010-1625 (+5/-5)
retired/CVE-2010-1626 (+2/-2)
retired/CVE-2010-1627 (+4/-4)
retired/CVE-2010-1628 (+3/-3)
retired/CVE-2010-1630 (+4/-4)
retired/CVE-2010-1632 (+1/-1)
retired/CVE-2010-1634 (+7/-7)
retired/CVE-2010-1637 (+1/-1)
retired/CVE-2010-1644 (+4/-4)
retired/CVE-2010-1645 (+4/-4)
retired/CVE-2010-1647 (+1/-1)
retired/CVE-2010-1648 (+1/-1)
retired/CVE-2010-1671 (+1/-1)
retired/CVE-2010-1673 (+3/-3)
retired/CVE-2010-1676 (+2/-2)
retired/CVE-2010-1677 (+10/-10)
retired/CVE-2010-1730 (+3/-3)
retired/CVE-2010-1731 (+1/-1)
retired/CVE-2010-1733 (+6/-6)
retired/CVE-2010-1738 (+12/-12)
retired/CVE-2010-1749 (+2/-2)
retired/CVE-2010-1757 (+2/-2)
retired/CVE-2010-1758 (+9/-9)
retired/CVE-2010-1759 (+9/-9)
retired/CVE-2010-1760 (+9/-9)
retired/CVE-2010-1761 (+9/-9)
retired/CVE-2010-1762 (+9/-9)
retired/CVE-2010-1763 (+7/-7)
retired/CVE-2010-1764 (+9/-9)
retired/CVE-2010-1765 (+1/-1)
retired/CVE-2010-1766 (+9/-9)
retired/CVE-2010-1767 (+5/-5)
retired/CVE-2010-1769 (+2/-2)
retired/CVE-2010-1770 (+9/-9)
retired/CVE-2010-1771 (+9/-9)
retired/CVE-2010-1772 (+5/-5)
retired/CVE-2010-1773 (+5/-5)
retired/CVE-2010-1774 (+9/-9)
retired/CVE-2010-1778 (+2/-2)
retired/CVE-2010-1780 (+9/-9)
retired/CVE-2010-1781 (+5/-5)
retired/CVE-2010-1782 (+9/-9)
retired/CVE-2010-1783 (+9/-9)
retired/CVE-2010-1784 (+9/-9)
retired/CVE-2010-1785 (+9/-9)
retired/CVE-2010-1786 (+9/-9)
retired/CVE-2010-1787 (+9/-9)
retired/CVE-2010-1788 (+9/-9)
retired/CVE-2010-1789 (+2/-2)
retired/CVE-2010-1790 (+9/-9)
retired/CVE-2010-1791 (+2/-2)
retired/CVE-2010-1792 (+9/-9)
retired/CVE-2010-1793 (+9/-9)
retired/CVE-2010-1796 (+2/-2)
retired/CVE-2010-1806 (+15/-15)
retired/CVE-2010-1807 (+5/-5)
retired/CVE-2010-1812 (+5/-5)
retired/CVE-2010-1813 (+15/-15)
retired/CVE-2010-1814 (+5/-5)
retired/CVE-2010-1815 (+5/-5)
retired/CVE-2010-1823 (+8/-8)
retired/CVE-2010-1824 (+9/-9)
retired/CVE-2010-1848 (+2/-2)
retired/CVE-2010-1849 (+2/-2)
retired/CVE-2010-1850 (+3/-3)
retired/CVE-2010-1853 (+4/-4)
retired/CVE-2010-1869 (+3/-3)
retired/CVE-2010-1975 (+4/-4)
retired/CVE-2010-1990 (+4/-4)
retired/CVE-2010-2006 (+1/-1)
retired/CVE-2010-2007 (+6/-6)
retired/CVE-2010-2008 (+1/-1)
retired/CVE-2010-2023 (+1/-1)
retired/CVE-2010-2024 (+1/-1)
retired/CVE-2010-2055 (+5/-5)
retired/CVE-2010-2056 (+5/-5)
retired/CVE-2010-2058 (+17/-17)
retired/CVE-2010-2060 (+1/-1)
retired/CVE-2010-2061 (+1/-1)
retired/CVE-2010-2062 (+3/-3)
retired/CVE-2010-2064 (+6/-6)
retired/CVE-2010-2066 (+1/-1)
retired/CVE-2010-2070 (+1/-1)
retired/CVE-2010-2072 (+5/-5)
retired/CVE-2010-2073 (+5/-5)
retired/CVE-2010-2080 (+5/-5)
retired/CVE-2010-2089 (+7/-7)
retired/CVE-2010-2092 (+4/-4)
retired/CVE-2010-2093 (+3/-3)
retired/CVE-2010-2103 (+5/-5)
retired/CVE-2010-2117 (+4/-4)
retired/CVE-2010-2155 (+3/-3)
retired/CVE-2010-2156 (+1/-1)
retired/CVE-2010-2160 (+1/-1)
retired/CVE-2010-2161 (+1/-1)
retired/CVE-2010-2162 (+1/-1)
retired/CVE-2010-2163 (+1/-1)
retired/CVE-2010-2164 (+1/-1)
retired/CVE-2010-2165 (+1/-1)
retired/CVE-2010-2166 (+1/-1)
retired/CVE-2010-2167 (+1/-1)
retired/CVE-2010-2168 (+1/-1)
retired/CVE-2010-2169 (+1/-1)
retired/CVE-2010-2170 (+1/-1)
retired/CVE-2010-2171 (+1/-1)
retired/CVE-2010-2172 (+1/-1)
retired/CVE-2010-2173 (+1/-1)
retired/CVE-2010-2174 (+1/-1)
retired/CVE-2010-2175 (+1/-1)
retired/CVE-2010-2176 (+1/-1)
retired/CVE-2010-2177 (+1/-1)
retired/CVE-2010-2178 (+1/-1)
retired/CVE-2010-2179 (+1/-1)
retired/CVE-2010-2180 (+1/-1)
retired/CVE-2010-2181 (+1/-1)
retired/CVE-2010-2182 (+1/-1)
retired/CVE-2010-2183 (+1/-1)
retired/CVE-2010-2184 (+1/-1)
retired/CVE-2010-2185 (+1/-1)
retired/CVE-2010-2186 (+1/-1)
retired/CVE-2010-2187 (+1/-1)
retired/CVE-2010-2188 (+1/-1)
retired/CVE-2010-2189 (+1/-1)
retired/CVE-2010-2192 (+1/-1)
retired/CVE-2010-2195 (+1/-1)
retired/CVE-2010-2197 (+5/-5)
retired/CVE-2010-2201 (+1/-1)
retired/CVE-2010-2202 (+1/-1)
retired/CVE-2010-2203 (+1/-1)
retired/CVE-2010-2204 (+1/-1)
retired/CVE-2010-2205 (+1/-1)
retired/CVE-2010-2206 (+1/-1)
retired/CVE-2010-2207 (+1/-1)
retired/CVE-2010-2208 (+1/-1)
retired/CVE-2010-2209 (+1/-1)
retired/CVE-2010-2210 (+1/-1)
retired/CVE-2010-2211 (+1/-1)
retired/CVE-2010-2212 (+1/-1)
retired/CVE-2010-2213 (+1/-1)
retired/CVE-2010-2214 (+1/-1)
retired/CVE-2010-2215 (+1/-1)
retired/CVE-2010-2216 (+1/-1)
retired/CVE-2010-2221 (+18/-18)
retired/CVE-2010-2226 (+1/-1)
retired/CVE-2010-2227 (+3/-3)
retired/CVE-2010-2228 (+5/-5)
retired/CVE-2010-2229 (+5/-5)
retired/CVE-2010-2230 (+5/-5)
retired/CVE-2010-2231 (+5/-5)
retired/CVE-2010-2234 (+2/-2)
retired/CVE-2010-2239 (+1/-1)
retired/CVE-2010-2240 (+1/-1)
retired/CVE-2010-2243 (+6/-6)
retired/CVE-2010-2244 (+1/-1)
retired/CVE-2010-2246 (+4/-4)
retired/CVE-2010-2247 (+1/-1)
retired/CVE-2010-2248 (+1/-1)
retired/CVE-2010-2249 (+6/-6)
retired/CVE-2010-2250 (+1/-1)
retired/CVE-2010-2264 (+9/-9)
retired/CVE-2010-2266 (+2/-2)
retired/CVE-2010-2283 (+4/-4)
retired/CVE-2010-2284 (+4/-4)
retired/CVE-2010-2285 (+4/-4)
retired/CVE-2010-2286 (+4/-4)
retired/CVE-2010-2287 (+4/-4)
retired/CVE-2010-2320 (+5/-5)
retired/CVE-2010-2350 (+16/-16)
retired/CVE-2010-2387 (+1/-1)
retired/CVE-2010-2432 (+1/-1)
retired/CVE-2010-2441 (+9/-9)
retired/CVE-2010-2443 (+1/-1)
retired/CVE-2010-2444 (+6/-6)
retired/CVE-2010-2445 (+18/-18)
retired/CVE-2010-2446 (+1/-1)
retired/CVE-2010-2448 (+3/-3)
retired/CVE-2010-2449 (+1/-1)
retired/CVE-2010-2450 (+2/-2)
retired/CVE-2010-2454 (+2/-2)
retired/CVE-2010-2471 (+1/-1)
retired/CVE-2010-2472 (+1/-1)
retired/CVE-2010-2473 (+1/-1)
retired/CVE-2010-2474 (+13/-13)
retired/CVE-2010-2476 (+4/-4)
retired/CVE-2010-2477 (+2/-2)
retired/CVE-2010-2478 (+1/-1)
retired/CVE-2010-2480 (+3/-3)
retired/CVE-2010-2481 (+1/-1)
retired/CVE-2010-2482 (+1/-1)
retired/CVE-2010-2483 (+1/-1)
retired/CVE-2010-2488 (+1/-1)
retired/CVE-2010-2490 (+2/-2)
retired/CVE-2010-2491 (+5/-5)
retired/CVE-2010-2493 (+13/-13)
retired/CVE-2010-2494 (+1/-1)
retired/CVE-2010-2495 (+1/-1)
retired/CVE-2010-2496 (+4/-4)
retired/CVE-2010-2521 (+1/-1)
retired/CVE-2010-2524 (+1/-1)
retired/CVE-2010-2525 (+15/-15)
retired/CVE-2010-2528 (+1/-1)
retired/CVE-2010-2529 (+5/-5)
retired/CVE-2010-2532 (+8/-8)
retired/CVE-2010-2536 (+2/-2)
retired/CVE-2010-2537 (+2/-2)
retired/CVE-2010-2538 (+2/-2)
retired/CVE-2010-2539 (+3/-3)
retired/CVE-2010-2540 (+3/-3)
retired/CVE-2010-2542 (+3/-3)
retired/CVE-2010-2543 (+4/-4)
retired/CVE-2010-2544 (+4/-4)
retired/CVE-2010-2545 (+4/-4)
retired/CVE-2010-2546 (+1/-1)
retired/CVE-2010-2547 (+1/-1)
retired/CVE-2010-2574 (+5/-5)
retired/CVE-2010-2595 (+1/-1)
retired/CVE-2010-2596 (+9/-9)
retired/CVE-2010-2597 (+1/-1)
retired/CVE-2010-2598 (+1/-1)
retired/CVE-2010-2621 (+5/-5)
retired/CVE-2010-2628 (+5/-5)
retired/CVE-2010-2630 (+1/-1)
retired/CVE-2010-2631 (+1/-1)
retired/CVE-2010-2640 (+1/-1)
retired/CVE-2010-2641 (+1/-1)
retired/CVE-2010-2642 (+4/-4)
retired/CVE-2010-2643 (+1/-1)
retired/CVE-2010-2646 (+9/-9)
retired/CVE-2010-2648 (+2/-2)
retired/CVE-2010-2651 (+9/-9)
retired/CVE-2010-2653 (+2/-2)
retired/CVE-2010-2693 (+2/-2)
retired/CVE-2010-2725 (+4/-4)
retired/CVE-2010-2751 (+2/-2)
retired/CVE-2010-2752 (+5/-5)
retired/CVE-2010-2753 (+5/-5)
retired/CVE-2010-2754 (+2/-2)
retired/CVE-2010-2755 (+2/-2)
retired/CVE-2010-2756 (+5/-5)
retired/CVE-2010-2757 (+5/-5)
retired/CVE-2010-2758 (+5/-5)
retired/CVE-2010-2759 (+5/-5)
retired/CVE-2010-2760 (+5/-5)
retired/CVE-2010-2761 (+9/-9)
retired/CVE-2010-2762 (+2/-2)
retired/CVE-2010-2763 (+3/-3)
retired/CVE-2010-2764 (+5/-5)
retired/CVE-2010-2765 (+5/-5)
retired/CVE-2010-2766 (+5/-5)
retired/CVE-2010-2767 (+5/-5)
retired/CVE-2010-2768 (+5/-5)
retired/CVE-2010-2769 (+5/-5)
retired/CVE-2010-2784 (+4/-4)
retired/CVE-2010-2785 (+4/-4)
retired/CVE-2010-2787 (+4/-4)
retired/CVE-2010-2788 (+4/-4)
retired/CVE-2010-2790 (+5/-5)
retired/CVE-2010-2791 (+1/-1)
retired/CVE-2010-2798 (+1/-1)
retired/CVE-2010-2799 (+4/-4)
retired/CVE-2010-2800 (+5/-5)
retired/CVE-2010-2801 (+2/-2)
retired/CVE-2010-2802 (+7/-7)
retired/CVE-2010-2803 (+1/-1)
retired/CVE-2010-2809 (+7/-7)
retired/CVE-2010-2810 (+5/-5)
retired/CVE-2010-2812 (+5/-5)
retired/CVE-2010-2813 (+5/-5)
retired/CVE-2010-2884 (+1/-1)
retired/CVE-2010-2887 (+2/-2)
retired/CVE-2010-2889 (+1/-1)
retired/CVE-2010-2891 (+5/-5)
retired/CVE-2010-2900 (+9/-9)
retired/CVE-2010-2901 (+1/-1)
retired/CVE-2010-2929 (+1/-1)
retired/CVE-2010-2930 (+1/-1)
retired/CVE-2010-2934 (+5/-5)
retired/CVE-2010-2935 (+2/-2)
retired/CVE-2010-2936 (+2/-2)
retired/CVE-2010-2937 (+4/-4)
retired/CVE-2010-2938 (+1/-1)
retired/CVE-2010-2939 (+1/-1)
retired/CVE-2010-2940 (+2/-2)
retired/CVE-2010-2942 (+2/-2)
retired/CVE-2010-2943 (+3/-3)
retired/CVE-2010-2944 (+3/-3)
retired/CVE-2010-2945 (+3/-3)
retired/CVE-2010-2946 (+1/-1)
retired/CVE-2010-2948 (+1/-1)
retired/CVE-2010-2949 (+1/-1)
retired/CVE-2010-2951 (+1/-1)
retired/CVE-2010-2953 (+3/-3)
retired/CVE-2010-2954 (+2/-2)
retired/CVE-2010-2955 (+5/-5)
retired/CVE-2010-2957 (+7/-7)
retired/CVE-2010-2958 (+3/-3)
retired/CVE-2010-2959 (+1/-1)
retired/CVE-2010-2960 (+2/-2)
retired/CVE-2010-2962 (+3/-3)
retired/CVE-2010-2963 (+2/-2)
retired/CVE-2010-2971 (+1/-1)
retired/CVE-2010-2992 (+2/-2)
retired/CVE-2010-2993 (+2/-2)
retired/CVE-2010-2994 (+5/-5)
retired/CVE-2010-2995 (+5/-5)
retired/CVE-2010-3015 (+1/-1)
retired/CVE-2010-3055 (+2/-2)
retired/CVE-2010-3056 (+5/-5)
retired/CVE-2010-3067 (+2/-2)
retired/CVE-2010-3070 (+3/-3)
retired/CVE-2010-3071 (+4/-4)
retired/CVE-2010-3072 (+2/-2)
retired/CVE-2010-3073 (+6/-6)
retired/CVE-2010-3074 (+18/-18)
retired/CVE-2010-3075 (+18/-18)
retired/CVE-2010-3076 (+3/-3)
retired/CVE-2010-3077 (+5/-5)
retired/CVE-2010-3078 (+2/-2)
retired/CVE-2010-3079 (+3/-3)
retired/CVE-2010-3080 (+2/-2)
retired/CVE-2010-3084 (+2/-2)
retired/CVE-2010-3085 (+17/-17)
retired/CVE-2010-3086 (+2/-2)
retired/CVE-2010-3087 (+1/-1)
retired/CVE-2010-3089 (+1/-1)
retired/CVE-2010-3091 (+2/-2)
retired/CVE-2010-3092 (+3/-3)
retired/CVE-2010-3093 (+3/-3)
retired/CVE-2010-3094 (+2/-2)
retired/CVE-2010-3095 (+3/-3)
retired/CVE-2010-3113 (+2/-2)
retired/CVE-2010-3114 (+2/-2)
retired/CVE-2010-3115 (+2/-2)
retired/CVE-2010-3116 (+2/-2)
retired/CVE-2010-3120 (+9/-9)
retired/CVE-2010-3124 (+2/-2)
retired/CVE-2010-3166 (+5/-5)
retired/CVE-2010-3167 (+5/-5)
retired/CVE-2010-3168 (+5/-5)
retired/CVE-2010-3169 (+5/-5)
retired/CVE-2010-3171 (+8/-8)
retired/CVE-2010-3172 (+5/-5)
retired/CVE-2010-3174 (+3/-3)
retired/CVE-2010-3175 (+5/-5)
retired/CVE-2010-3176 (+5/-5)
retired/CVE-2010-3177 (+2/-2)
retired/CVE-2010-3178 (+5/-5)
retired/CVE-2010-3179 (+5/-5)
retired/CVE-2010-3180 (+5/-5)
retired/CVE-2010-3182 (+5/-5)
retired/CVE-2010-3183 (+5/-5)
retired/CVE-2010-3198 (+4/-4)
retired/CVE-2010-3205 (+7/-7)
retired/CVE-2010-3248 (+5/-5)
retired/CVE-2010-3254 (+9/-9)
retired/CVE-2010-3257 (+5/-5)
retired/CVE-2010-3259 (+5/-5)
retired/CVE-2010-3263 (+5/-5)
retired/CVE-2010-3275 (+3/-3)
retired/CVE-2010-3276 (+3/-3)
retired/CVE-2010-3292 (+4/-4)
retired/CVE-2010-3293 (+4/-4)
retired/CVE-2010-3296 (+3/-3)
retired/CVE-2010-3297 (+3/-3)
retired/CVE-2010-3298 (+2/-2)
retired/CVE-2010-3299 (+9/-9)
retired/CVE-2010-3302 (+4/-4)
retired/CVE-2010-3303 (+7/-7)
retired/CVE-2010-3304 (+1/-1)
retired/CVE-2010-3305 (+2/-2)
retired/CVE-2010-3306 (+1/-1)
retired/CVE-2010-3308 (+4/-4)
retired/CVE-2010-3310 (+2/-2)
retired/CVE-2010-3311 (+1/-1)
retired/CVE-2010-3312 (+5/-5)
retired/CVE-2010-3313 (+4/-4)
retired/CVE-2010-3314 (+4/-4)
retired/CVE-2010-3315 (+1/-1)
retired/CVE-2010-3316 (+2/-2)
retired/CVE-2010-3349 (+6/-6)
retired/CVE-2010-3351 (+6/-6)
retired/CVE-2010-3353 (+18/-18)
retired/CVE-2010-3355 (+6/-6)
retired/CVE-2010-3357 (+5/-5)
retired/CVE-2010-3358 (+8/-8)
retired/CVE-2010-3359 (+1/-1)
retired/CVE-2010-3360 (+6/-6)
retired/CVE-2010-3361 (+5/-5)
retired/CVE-2010-3362 (+4/-4)
retired/CVE-2010-3364 (+5/-5)
retired/CVE-2010-3366 (+7/-7)
retired/CVE-2010-3369 (+5/-5)
retired/CVE-2010-3372 (+2/-2)
retired/CVE-2010-3374 (+2/-2)
retired/CVE-2010-3376 (+4/-4)
retired/CVE-2010-3377 (+2/-2)
retired/CVE-2010-3378 (+5/-5)
retired/CVE-2010-3380 (+13/-13)
retired/CVE-2010-3381 (+9/-9)
retired/CVE-2010-3382 (+6/-6)
retired/CVE-2010-3383 (+21/-21)
retired/CVE-2010-3384 (+6/-6)
retired/CVE-2010-3385 (+3/-3)
retired/CVE-2010-3387 (+6/-6)
retired/CVE-2010-3389 (+7/-7)
retired/CVE-2010-3393 (+14/-14)
retired/CVE-2010-3394 (+14/-14)
retired/CVE-2010-3399 (+8/-8)
retired/CVE-2010-3400 (+8/-8)
retired/CVE-2010-3429 (+3/-3)
retired/CVE-2010-3430 (+2/-2)
retired/CVE-2010-3431 (+2/-2)
retired/CVE-2010-3432 (+2/-2)
retired/CVE-2010-3433 (+4/-4)
retired/CVE-2010-3435 (+2/-2)
retired/CVE-2010-3437 (+2/-2)
retired/CVE-2010-3438 (+2/-2)
retired/CVE-2010-3439 (+2/-2)
retired/CVE-2010-3440 (+2/-2)
retired/CVE-2010-3441 (+4/-4)
retired/CVE-2010-3442 (+2/-2)
retired/CVE-2010-3444 (+2/-2)
retired/CVE-2010-3445 (+3/-3)
retired/CVE-2010-3447 (+8/-8)
retired/CVE-2010-3448 (+3/-3)
retired/CVE-2010-3450 (+1/-1)
retired/CVE-2010-3451 (+1/-1)
retired/CVE-2010-3452 (+1/-1)
retired/CVE-2010-3453 (+1/-1)
retired/CVE-2010-3454 (+1/-1)
retired/CVE-2010-3476 (+5/-5)
retired/CVE-2010-3477 (+2/-2)
retired/CVE-2010-3484 (+5/-5)
retired/CVE-2010-3485 (+5/-5)
retired/CVE-2010-3492 (+1/-1)
retired/CVE-2010-3493 (+3/-3)
retired/CVE-2010-3495 (+10/-10)
retired/CVE-2010-3564 (+3/-3)
retired/CVE-2010-3636 (+1/-1)
retired/CVE-2010-3637 (+1/-1)
retired/CVE-2010-3638 (+1/-1)
retired/CVE-2010-3639 (+1/-1)
retired/CVE-2010-3640 (+1/-1)
retired/CVE-2010-3641 (+1/-1)
retired/CVE-2010-3642 (+1/-1)
retired/CVE-2010-3643 (+1/-1)
retired/CVE-2010-3644 (+1/-1)
retired/CVE-2010-3645 (+1/-1)
retired/CVE-2010-3646 (+1/-1)
retired/CVE-2010-3647 (+1/-1)
retired/CVE-2010-3648 (+1/-1)
retired/CVE-2010-3649 (+1/-1)
retired/CVE-2010-3650 (+1/-1)
retired/CVE-2010-3652 (+1/-1)
retired/CVE-2010-3654 (+1/-1)
retired/CVE-2010-3659 (+3/-3)
retired/CVE-2010-3660 (+3/-3)
retired/CVE-2010-3661 (+3/-3)
retired/CVE-2010-3662 (+3/-3)
retired/CVE-2010-3663 (+3/-3)
retired/CVE-2010-3664 (+3/-3)
retired/CVE-2010-3665 (+3/-3)
retired/CVE-2010-3666 (+3/-3)
retired/CVE-2010-3667 (+3/-3)
retired/CVE-2010-3668 (+3/-3)
retired/CVE-2010-3669 (+3/-3)
retired/CVE-2010-3670 (+3/-3)
retired/CVE-2010-3671 (+3/-3)
retired/CVE-2010-3672 (+3/-3)
retired/CVE-2010-3673 (+3/-3)
retired/CVE-2010-3674 (+3/-3)
retired/CVE-2010-3677 (+1/-1)
retired/CVE-2010-3680 (+1/-1)
retired/CVE-2010-3681 (+1/-1)
retired/CVE-2010-3682 (+1/-1)
retired/CVE-2010-3685 (+3/-3)
retired/CVE-2010-3686 (+3/-3)
retired/CVE-2010-3689 (+1/-1)
retired/CVE-2010-3690 (+21/-21)
retired/CVE-2010-3691 (+21/-21)
retired/CVE-2010-3692 (+21/-21)
retired/CVE-2010-3693 (+5/-5)
retired/CVE-2010-3694 (+5/-5)
retired/CVE-2010-3695 (+5/-5)
retired/CVE-2010-3696 (+3/-3)
retired/CVE-2010-3697 (+3/-3)
retired/CVE-2010-3698 (+2/-2)
retired/CVE-2010-3699 (+2/-2)
retired/CVE-2010-3705 (+2/-2)
retired/CVE-2010-3706 (+1/-1)
retired/CVE-2010-3707 (+1/-1)
retired/CVE-2010-3708 (+12/-12)
retired/CVE-2010-3710 (+1/-1)
retired/CVE-2010-3714 (+7/-7)
retired/CVE-2010-3715 (+7/-7)
retired/CVE-2010-3716 (+6/-6)
retired/CVE-2010-3717 (+6/-6)
retired/CVE-2010-3752 (+4/-4)
retired/CVE-2010-3753 (+4/-4)
retired/CVE-2010-3762 (+3/-3)
retired/CVE-2010-3763 (+12/-12)
retired/CVE-2010-3764 (+5/-5)
retired/CVE-2010-3765 (+2/-2)
retired/CVE-2010-3766 (+2/-2)
retired/CVE-2010-3767 (+2/-2)
retired/CVE-2010-3768 (+2/-2)
retired/CVE-2010-3769 (+4/-4)
retired/CVE-2010-3770 (+2/-2)
retired/CVE-2010-3771 (+2/-2)
retired/CVE-2010-3772 (+2/-2)
retired/CVE-2010-3773 (+2/-2)
retired/CVE-2010-3774 (+2/-2)
retired/CVE-2010-3775 (+2/-2)
retired/CVE-2010-3776 (+4/-4)
retired/CVE-2010-3777 (+4/-4)
retired/CVE-2010-3778 (+4/-4)
retired/CVE-2010-3779 (+1/-1)
retired/CVE-2010-3780 (+1/-1)
retired/CVE-2010-3803 (+21/-21)
retired/CVE-2010-3804 (+21/-21)
retired/CVE-2010-3805 (+21/-21)
retired/CVE-2010-3808 (+27/-27)
retired/CVE-2010-3809 (+27/-27)
retired/CVE-2010-3810 (+27/-27)
retired/CVE-2010-3811 (+27/-27)
retired/CVE-2010-3812 (+19/-19)
retired/CVE-2010-3813 (+19/-19)
retired/CVE-2010-3814 (+1/-1)
retired/CVE-2010-3816 (+27/-27)
retired/CVE-2010-3817 (+27/-27)
retired/CVE-2010-3818 (+27/-27)
retired/CVE-2010-3819 (+27/-27)
retired/CVE-2010-3820 (+27/-27)
retired/CVE-2010-3821 (+27/-27)
retired/CVE-2010-3822 (+27/-27)
retired/CVE-2010-3823 (+27/-27)
retired/CVE-2010-3824 (+27/-27)
retired/CVE-2010-3826 (+27/-27)
retired/CVE-2010-3829 (+27/-27)
retired/CVE-2010-3833 (+1/-1)
retired/CVE-2010-3834 (+1/-1)
retired/CVE-2010-3835 (+1/-1)
retired/CVE-2010-3836 (+1/-1)
retired/CVE-2010-3837 (+1/-1)
retired/CVE-2010-3838 (+1/-1)
retired/CVE-2010-3839 (+1/-1)
retired/CVE-2010-3840 (+1/-1)
retired/CVE-2010-3843 (+14/-14)
retired/CVE-2010-3844 (+14/-14)
retired/CVE-2010-3845 (+1/-1)
retired/CVE-2010-3848 (+2/-2)
retired/CVE-2010-3849 (+2/-2)
retired/CVE-2010-3850 (+2/-2)
retired/CVE-2010-3853 (+2/-2)
retired/CVE-2010-3854 (+4/-4)
retired/CVE-2010-3855 (+1/-1)
retired/CVE-2010-3858 (+3/-3)
retired/CVE-2010-3859 (+3/-3)
retired/CVE-2010-3861 (+3/-3)
retired/CVE-2010-3862 (+12/-12)
retired/CVE-2010-3865 (+2/-2)
retired/CVE-2010-3867 (+3/-3)
retired/CVE-2010-3872 (+1/-1)
retired/CVE-2010-3873 (+2/-2)
retired/CVE-2010-3874 (+2/-2)
retired/CVE-2010-3875 (+2/-2)
retired/CVE-2010-3876 (+2/-2)
retired/CVE-2010-3877 (+2/-2)
retired/CVE-2010-3878 (+12/-12)
retired/CVE-2010-3879 (+2/-2)
retired/CVE-2010-3880 (+2/-2)
retired/CVE-2010-3881 (+2/-2)
retired/CVE-2010-3900 (+5/-5)
retired/CVE-2010-3901 (+3/-3)
retired/CVE-2010-3902 (+4/-4)
retired/CVE-2010-3903 (+3/-3)
retired/CVE-2010-3904 (+2/-2)
retired/CVE-2010-3906 (+2/-2)
retired/CVE-2010-3907 (+3/-3)
retired/CVE-2010-3908 (+1/-1)
retired/CVE-2010-3921 (+3/-3)
retired/CVE-2010-3922 (+3/-3)
retired/CVE-2010-3975 (+1/-1)
retired/CVE-2010-3976 (+1/-1)
retired/CVE-2010-3996 (+17/-17)
retired/CVE-2010-3998 (+10/-10)
retired/CVE-2010-3999 (+8/-8)
retired/CVE-2010-4000 (+3/-3)
retired/CVE-2010-4005 (+17/-17)
retired/CVE-2010-4015 (+1/-1)
retired/CVE-2010-4040 (+1/-1)
retired/CVE-2010-4042 (+9/-9)
retired/CVE-2010-4054 (+5/-5)
retired/CVE-2010-4068 (+6/-6)
retired/CVE-2010-4071 (+4/-4)
retired/CVE-2010-4072 (+3/-3)
retired/CVE-2010-4073 (+2/-2)
retired/CVE-2010-4074 (+2/-2)
retired/CVE-2010-4075 (+3/-3)
retired/CVE-2010-4076 (+5/-5)
retired/CVE-2010-4077 (+5/-5)
retired/CVE-2010-4078 (+2/-2)
retired/CVE-2010-4079 (+2/-2)
retired/CVE-2010-4080 (+2/-2)
retired/CVE-2010-4081 (+2/-2)
retired/CVE-2010-4082 (+2/-2)
retired/CVE-2010-4083 (+2/-2)
retired/CVE-2010-4091 (+1/-1)
retired/CVE-2010-4096 (+3/-3)
retired/CVE-2010-4098 (+5/-5)
retired/CVE-2010-4150 (+10/-10)
retired/CVE-2010-4157 (+2/-2)
retired/CVE-2010-4158 (+3/-3)
retired/CVE-2010-4159 (+4/-4)
retired/CVE-2010-4160 (+2/-2)
retired/CVE-2010-4161 (+2/-2)
retired/CVE-2010-4162 (+3/-3)
retired/CVE-2010-4163 (+3/-3)
retired/CVE-2010-4164 (+5/-5)
retired/CVE-2010-4165 (+2/-2)
retired/CVE-2010-4167 (+1/-1)
retired/CVE-2010-4168 (+4/-4)
retired/CVE-2010-4169 (+2/-2)
retired/CVE-2010-4172 (+1/-1)
retired/CVE-2010-4173 (+7/-7)
retired/CVE-2010-4175 (+3/-3)
retired/CVE-2010-4177 (+4/-4)
retired/CVE-2010-4178 (+4/-4)
retired/CVE-2010-4181 (+17/-17)
retired/CVE-2010-4183 (+2/-2)
retired/CVE-2010-4197 (+1/-1)
retired/CVE-2010-4198 (+1/-1)
retired/CVE-2010-4199 (+1/-1)
retired/CVE-2010-4204 (+1/-1)
retired/CVE-2010-4206 (+1/-1)
retired/CVE-2010-4221 (+1/-1)
retired/CVE-2010-4225 (+3/-3)
retired/CVE-2010-4237 (+2/-2)
retired/CVE-2010-4238 (+2/-2)
retired/CVE-2010-4242 (+3/-3)
retired/CVE-2010-4243 (+3/-3)
retired/CVE-2010-4245 (+4/-4)
retired/CVE-2010-4247 (+4/-4)
retired/CVE-2010-4248 (+2/-2)
retired/CVE-2010-4249 (+2/-2)
retired/CVE-2010-4250 (+1/-1)
retired/CVE-2010-4251 (+3/-3)
retired/CVE-2010-4253 (+1/-1)
retired/CVE-2010-4254 (+5/-5)
retired/CVE-2010-4255 (+7/-7)
retired/CVE-2010-4256 (+4/-4)
retired/CVE-2010-4257 (+3/-3)
retired/CVE-2010-4258 (+5/-5)
retired/CVE-2010-4259 (+5/-5)
retired/CVE-2010-4262 (+17/-17)
retired/CVE-2010-4263 (+4/-4)
retired/CVE-2010-4265 (+11/-11)
retired/CVE-2010-4300 (+3/-3)
retired/CVE-2010-4312 (+5/-5)
retired/CVE-2010-4329 (+4/-4)
retired/CVE-2010-4334 (+4/-4)
retired/CVE-2010-4335 (+4/-4)
retired/CVE-2010-4336 (+4/-4)
retired/CVE-2010-4337 (+12/-12)
retired/CVE-2010-4338 (+1/-1)
retired/CVE-2010-4339 (+6/-6)
retired/CVE-2010-4340 (+3/-3)
retired/CVE-2010-4341 (+2/-2)
retired/CVE-2010-4342 (+4/-4)
retired/CVE-2010-4343 (+4/-4)
retired/CVE-2010-4346 (+5/-5)
retired/CVE-2010-4352 (+1/-1)
retired/CVE-2010-4410 (+9/-9)
retired/CVE-2010-4411 (+9/-9)
retired/CVE-2010-4422 (+2/-2)
retired/CVE-2010-4438 (+16/-16)
retired/CVE-2010-4447 (+2/-2)
retired/CVE-2010-4448 (+2/-2)
retired/CVE-2010-4450 (+2/-2)
retired/CVE-2010-4451 (+2/-2)
retired/CVE-2010-4452 (+2/-2)
retired/CVE-2010-4454 (+2/-2)
retired/CVE-2010-4462 (+2/-2)
retired/CVE-2010-4463 (+2/-2)
retired/CVE-2010-4465 (+2/-2)
retired/CVE-2010-4466 (+2/-2)
retired/CVE-2010-4467 (+2/-2)
retired/CVE-2010-4468 (+2/-2)
retired/CVE-2010-4469 (+2/-2)
retired/CVE-2010-4470 (+2/-2)
retired/CVE-2010-4471 (+2/-2)
retired/CVE-2010-4472 (+2/-2)
retired/CVE-2010-4473 (+2/-2)
retired/CVE-2010-4474 (+2/-2)
retired/CVE-2010-4475 (+2/-2)
retired/CVE-2010-4476 (+1/-1)
retired/CVE-2010-4480 (+3/-3)
retired/CVE-2010-4481 (+4/-4)
retired/CVE-2010-4489 (+2/-2)
retired/CVE-2010-4492 (+1/-1)
retired/CVE-2010-4493 (+1/-1)
retired/CVE-2010-4501 (+5/-5)
retired/CVE-2010-4508 (+2/-2)
retired/CVE-2010-4509 (+3/-3)
retired/CVE-2010-4511 (+3/-3)
retired/CVE-2010-4523 (+1/-1)
retired/CVE-2010-4524 (+10/-10)
retired/CVE-2010-4525 (+3/-3)
retired/CVE-2010-4526 (+4/-4)
retired/CVE-2010-4527 (+4/-4)
retired/CVE-2010-4529 (+4/-4)
retired/CVE-2010-4530 (+17/-17)
retired/CVE-2010-4531 (+2/-2)
retired/CVE-2010-4532 (+8/-8)
retired/CVE-2010-4533 (+8/-8)
retired/CVE-2010-4534 (+1/-1)
retired/CVE-2010-4535 (+1/-1)
retired/CVE-2010-4536 (+3/-3)
retired/CVE-2010-4538 (+3/-3)
retired/CVE-2010-4540 (+1/-1)
retired/CVE-2010-4541 (+1/-1)
retired/CVE-2010-4542 (+1/-1)
retired/CVE-2010-4543 (+1/-1)
retired/CVE-2010-4554 (+4/-4)
retired/CVE-2010-4555 (+4/-4)
retired/CVE-2010-4563 (+8/-8)
retired/CVE-2010-4565 (+4/-4)
retired/CVE-2010-4567 (+6/-6)
retired/CVE-2010-4568 (+6/-6)
retired/CVE-2010-4572 (+6/-6)
retired/CVE-2010-4577 (+1/-1)
retired/CVE-2010-4578 (+1/-1)
retired/CVE-2010-4643 (+1/-1)
retired/CVE-2010-4647 (+6/-6)
retired/CVE-2010-4648 (+1/-1)
retired/CVE-2010-4649 (+4/-4)
retired/CVE-2010-4650 (+2/-2)
retired/CVE-2010-4652 (+4/-4)
retired/CVE-2010-4653 (+58/-58)
retired/CVE-2010-4655 (+3/-3)
retired/CVE-2010-4656 (+4/-4)
retired/CVE-2010-4657 (+5/-5)
retired/CVE-2010-4661 (+3/-3)
retired/CVE-2010-4665 (+1/-1)
retired/CVE-2010-4666 (+1/-1)
retired/CVE-2010-4668 (+4/-4)
retired/CVE-2010-4694 (+17/-17)
retired/CVE-2010-4695 (+17/-17)
retired/CVE-2010-4704 (+1/-1)
retired/CVE-2010-4705 (+1/-1)
retired/CVE-2010-4706 (+2/-2)
retired/CVE-2010-4707 (+2/-2)
retired/CVE-2010-4708 (+6/-6)
retired/CVE-2010-4710 (+2/-2)
retired/CVE-2010-4722 (+13/-13)
retired/CVE-2010-4723 (+13/-13)
retired/CVE-2010-4724 (+13/-13)
retired/CVE-2010-4725 (+13/-13)
retired/CVE-2010-4726 (+13/-13)
retired/CVE-2010-4727 (+13/-13)
retired/CVE-2010-4743 (+4/-4)
retired/CVE-2010-4744 (+4/-4)
retired/CVE-2010-4758 (+5/-5)
retired/CVE-2010-4759 (+5/-5)
retired/CVE-2010-4760 (+5/-5)
retired/CVE-2010-4761 (+5/-5)
retired/CVE-2010-4762 (+5/-5)
retired/CVE-2010-4763 (+5/-5)
retired/CVE-2010-4764 (+5/-5)
retired/CVE-2010-4765 (+4/-4)
retired/CVE-2010-4766 (+2/-2)
retired/CVE-2010-4767 (+2/-2)
retired/CVE-2010-4768 (+2/-2)
retired/CVE-2010-4778 (+9/-9)
retired/CVE-2010-4805 (+3/-3)
retired/CVE-2010-4818 (+1/-1)
retired/CVE-2010-4819 (+1/-1)
retired/CVE-2010-4831 (+1/-1)
retired/CVE-2010-4833 (+1/-1)
retired/CVE-2010-5049 (+2/-2)
retired/CVE-2010-5069 (+2/-2)
retired/CVE-2010-5073 (+2/-2)
retired/CVE-2010-5074 (+14/-14)
retired/CVE-2010-5076 (+1/-1)
retired/CVE-2010-5077 (+15/-15)
retired/CVE-2010-5097 (+2/-2)
retired/CVE-2010-5098 (+2/-2)
retired/CVE-2010-5099 (+2/-2)
retired/CVE-2010-5100 (+2/-2)
retired/CVE-2010-5101 (+2/-2)
retired/CVE-2010-5102 (+2/-2)
retired/CVE-2010-5103 (+2/-2)
retired/CVE-2010-5104 (+2/-2)
retired/CVE-2010-5106 (+2/-2)
retired/CVE-2010-5107 (+4/-4)
retired/CVE-2010-5108 (+1/-1)
retired/CVE-2010-5109 (+1/-1)
retired/CVE-2010-5110 (+1/-1)
retired/CVE-2010-5111 (+1/-1)
retired/CVE-2010-5138 (+2/-2)
retired/CVE-2010-5142 (+3/-3)
retired/CVE-2010-5293 (+1/-1)
retired/CVE-2010-5294 (+1/-1)
retired/CVE-2010-5295 (+1/-1)
retired/CVE-2010-5296 (+1/-1)
retired/CVE-2010-5297 (+1/-1)
retired/CVE-2010-5312 (+2/-2)
retired/CVE-2010-5313 (+11/-11)
retired/CVE-2010-5321 (+21/-21)
retired/CVE-2010-5328 (+9/-9)
retired/CVE-2010-5329 (+19/-19)
retired/CVE-2010-5331 (+23/-23)
retired/CVE-2010-5332 (+23/-23)
retired/CVE-2010-NNN2 (+2/-2)
retired/CVE-2011-0001 (+3/-3)
retired/CVE-2011-0002 (+5/-5)
retired/CVE-2011-0003 (+5/-5)
retired/CVE-2011-0006 (+2/-2)
retired/CVE-2011-0007 (+5/-5)
retired/CVE-2011-0009 (+4/-4)
retired/CVE-2011-0013 (+1/-1)
retired/CVE-2011-0015 (+2/-2)
retired/CVE-2011-0016 (+2/-2)
retired/CVE-2011-0020 (+1/-1)
retired/CVE-2011-0021 (+3/-3)
retired/CVE-2011-0023 (+1/-1)
retired/CVE-2011-0024 (+1/-1)
retired/CVE-2011-0046 (+6/-6)
retired/CVE-2011-0047 (+8/-8)
retired/CVE-2011-0048 (+6/-6)
retired/CVE-2011-0050 (+1/-1)
retired/CVE-2011-0051 (+6/-6)
retired/CVE-2011-0053 (+6/-6)
retired/CVE-2011-0054 (+6/-6)
retired/CVE-2011-0055 (+6/-6)
retired/CVE-2011-0056 (+6/-6)
retired/CVE-2011-0057 (+6/-6)
retired/CVE-2011-0058 (+6/-6)
retired/CVE-2011-0059 (+6/-6)
retired/CVE-2011-0061 (+2/-2)
retired/CVE-2011-0062 (+6/-6)
retired/CVE-2011-0064 (+1/-1)
retired/CVE-2011-0065 (+8/-8)
retired/CVE-2011-0066 (+8/-8)
retired/CVE-2011-0067 (+8/-8)
retired/CVE-2011-0069 (+8/-8)
retired/CVE-2011-0070 (+8/-8)
retired/CVE-2011-0071 (+8/-8)
retired/CVE-2011-0072 (+8/-8)
retired/CVE-2011-0073 (+8/-8)
retired/CVE-2011-0074 (+8/-8)
retired/CVE-2011-0075 (+8/-8)
retired/CVE-2011-0077 (+8/-8)
retired/CVE-2011-0078 (+8/-8)
retired/CVE-2011-0079 (+2/-2)
retired/CVE-2011-0080 (+8/-8)
retired/CVE-2011-0081 (+8/-8)
retired/CVE-2011-0082 (+1/-1)
retired/CVE-2011-0083 (+9/-9)
retired/CVE-2011-0084 (+6/-6)
retired/CVE-2011-0085 (+8/-8)
retired/CVE-2011-0111 (+27/-27)
retired/CVE-2011-0112 (+27/-27)
retired/CVE-2011-0113 (+27/-27)
retired/CVE-2011-0114 (+27/-27)
retired/CVE-2011-0115 (+27/-27)
retired/CVE-2011-0116 (+27/-27)
retired/CVE-2011-0117 (+27/-27)
retired/CVE-2011-0118 (+27/-27)
retired/CVE-2011-0119 (+27/-27)
retired/CVE-2011-0120 (+27/-27)
retired/CVE-2011-0121 (+27/-27)
retired/CVE-2011-0122 (+27/-27)
retired/CVE-2011-0123 (+27/-27)
retired/CVE-2011-0124 (+27/-27)
retired/CVE-2011-0125 (+27/-27)
retired/CVE-2011-0126 (+27/-27)
retired/CVE-2011-0127 (+27/-27)
retired/CVE-2011-0128 (+27/-27)
retired/CVE-2011-0129 (+27/-27)
retired/CVE-2011-0130 (+27/-27)
retired/CVE-2011-0131 (+27/-27)
retired/CVE-2011-0132 (+27/-27)
retired/CVE-2011-0133 (+27/-27)
retired/CVE-2011-0134 (+27/-27)
retired/CVE-2011-0135 (+27/-27)
retired/CVE-2011-0136 (+27/-27)
retired/CVE-2011-0137 (+27/-27)
retired/CVE-2011-0138 (+27/-27)
retired/CVE-2011-0139 (+27/-27)
retired/CVE-2011-0140 (+27/-27)
retired/CVE-2011-0141 (+27/-27)
retired/CVE-2011-0142 (+27/-27)
retired/CVE-2011-0143 (+27/-27)
retired/CVE-2011-0144 (+27/-27)
retired/CVE-2011-0145 (+27/-27)
retired/CVE-2011-0146 (+27/-27)
retired/CVE-2011-0147 (+27/-27)
retired/CVE-2011-0148 (+27/-27)
retired/CVE-2011-0149 (+27/-27)
retired/CVE-2011-0150 (+27/-27)
retired/CVE-2011-0151 (+27/-27)
retired/CVE-2011-0152 (+27/-27)
retired/CVE-2011-0153 (+27/-27)
retired/CVE-2011-0154 (+27/-27)
retired/CVE-2011-0155 (+27/-27)
retired/CVE-2011-0156 (+27/-27)
retired/CVE-2011-0157 (+27/-27)
retired/CVE-2011-0160 (+27/-27)
retired/CVE-2011-0161 (+27/-27)
retired/CVE-2011-0163 (+27/-27)
retired/CVE-2011-0164 (+27/-27)
retired/CVE-2011-0165 (+27/-27)
retired/CVE-2011-0166 (+27/-27)
retired/CVE-2011-0167 (+27/-27)
retired/CVE-2011-0168 (+27/-27)
retired/CVE-2011-0169 (+27/-27)
retired/CVE-2011-0188 (+11/-11)
retired/CVE-2011-0218 (+25/-25)
retired/CVE-2011-0221 (+25/-25)
retired/CVE-2011-0222 (+25/-25)
retired/CVE-2011-0223 (+25/-25)
retired/CVE-2011-0225 (+25/-25)
retired/CVE-2011-0232 (+25/-25)
retired/CVE-2011-0233 (+25/-25)
retired/CVE-2011-0234 (+25/-25)
retired/CVE-2011-0235 (+25/-25)
retired/CVE-2011-0237 (+25/-25)
retired/CVE-2011-0238 (+25/-25)
retired/CVE-2011-0240 (+25/-25)
retired/CVE-2011-0242 (+25/-25)
retired/CVE-2011-0244 (+25/-25)
retired/CVE-2011-0253 (+25/-25)
retired/CVE-2011-0254 (+25/-25)
retired/CVE-2011-0255 (+25/-25)
retired/CVE-2011-0343 (+17/-17)
retired/CVE-2011-0405 (+1/-1)
retired/CVE-2011-0408 (+1/-1)
retired/CVE-2011-0413 (+1/-1)
retired/CVE-2011-0418 (+5/-5)
retired/CVE-2011-0421 (+6/-6)
retired/CVE-2011-0427 (+2/-2)
retired/CVE-2011-0430 (+4/-4)
retired/CVE-2011-0431 (+4/-4)
retired/CVE-2011-0432 (+2/-2)
retired/CVE-2011-0433 (+4/-4)
retired/CVE-2011-0439 (+1/-1)
retired/CVE-2011-0440 (+1/-1)
retired/CVE-2011-0444 (+3/-3)
retired/CVE-2011-0446 (+3/-3)
retired/CVE-2011-0447 (+3/-3)
retired/CVE-2011-0456 (+1/-1)
retired/CVE-2011-0460 (+1/-1)
retired/CVE-2011-0463 (+4/-4)
retired/CVE-2011-0480 (+1/-1)
retired/CVE-2011-0482 (+1/-1)
retired/CVE-2011-0490 (+2/-2)
retired/CVE-2011-0491 (+2/-2)
retired/CVE-2011-0492 (+2/-2)
retired/CVE-2011-0493 (+2/-2)
retired/CVE-2011-0495 (+3/-3)
retired/CVE-2011-0520 (+17/-17)
retired/CVE-2011-0521 (+4/-4)
retired/CVE-2011-0522 (+3/-3)
retired/CVE-2011-0529 (+2/-2)
retired/CVE-2011-0530 (+2/-2)
retired/CVE-2011-0531 (+3/-3)
retired/CVE-2011-0537 (+8/-8)
retired/CVE-2011-0538 (+3/-3)
retired/CVE-2011-0541 (+1/-1)
retired/CVE-2011-0542 (+1/-1)
retired/CVE-2011-0543 (+1/-1)
retired/CVE-2011-0544 (+3/-3)
retired/CVE-2011-0558 (+1/-1)
retired/CVE-2011-0559 (+1/-1)
retired/CVE-2011-0560 (+1/-1)
retired/CVE-2011-0561 (+1/-1)
retired/CVE-2011-0571 (+1/-1)
retired/CVE-2011-0572 (+1/-1)
retired/CVE-2011-0573 (+1/-1)
retired/CVE-2011-0574 (+1/-1)
retired/CVE-2011-0575 (+1/-1)
retired/CVE-2011-0577 (+1/-1)
retired/CVE-2011-0578 (+1/-1)
retired/CVE-2011-0579 (+3/-3)
retired/CVE-2011-0607 (+1/-1)
retired/CVE-2011-0608 (+1/-1)
retired/CVE-2011-0609 (+1/-1)
retired/CVE-2011-0611 (+2/-2)
retired/CVE-2011-0618 (+3/-3)
retired/CVE-2011-0619 (+3/-3)
retired/CVE-2011-0620 (+3/-3)
retired/CVE-2011-0621 (+3/-3)
retired/CVE-2011-0622 (+3/-3)
retired/CVE-2011-0623 (+3/-3)
retired/CVE-2011-0624 (+3/-3)
retired/CVE-2011-0625 (+3/-3)
retired/CVE-2011-0626 (+3/-3)
retired/CVE-2011-0627 (+3/-3)
retired/CVE-2011-0628 (+2/-2)
retired/CVE-2011-0633 (+5/-5)
retired/CVE-2011-0640 (+11/-11)
retired/CVE-2011-0695 (+4/-4)
retired/CVE-2011-0696 (+1/-1)
retired/CVE-2011-0697 (+1/-1)
retired/CVE-2011-0699 (+1/-1)
retired/CVE-2011-0700 (+5/-5)
retired/CVE-2011-0701 (+5/-5)
retired/CVE-2011-0702 (+6/-6)
retired/CVE-2011-0703 (+6/-6)
retired/CVE-2011-0704 (+7/-7)
retired/CVE-2011-0709 (+2/-2)
retired/CVE-2011-0710 (+2/-2)
retired/CVE-2011-0711 (+4/-4)
retired/CVE-2011-0712 (+4/-4)
retired/CVE-2011-0713 (+3/-3)
retired/CVE-2011-0714 (+1/-1)
retired/CVE-2011-0716 (+2/-2)
retired/CVE-2011-0722 (+1/-1)
retired/CVE-2011-0723 (+1/-1)
retired/CVE-2011-0726 (+4/-4)
retired/CVE-2011-0727 (+1/-1)
retired/CVE-2011-0740 (+1/-1)
retired/CVE-2011-0745 (+1/-1)
retired/CVE-2011-0761 (+3/-3)
retired/CVE-2011-0764 (+3/-3)
retired/CVE-2011-0766 (+5/-5)
retired/CVE-2011-0778 (+1/-1)
retired/CVE-2011-0802 (+2/-2)
retired/CVE-2011-0814 (+2/-2)
retired/CVE-2011-0815 (+2/-2)
retired/CVE-2011-0822 (+2/-2)
retired/CVE-2011-0862 (+2/-2)
retired/CVE-2011-0863 (+2/-2)
retired/CVE-2011-0864 (+2/-2)
retired/CVE-2011-0865 (+2/-2)
retired/CVE-2011-0867 (+2/-2)
retired/CVE-2011-0868 (+2/-2)
retired/CVE-2011-0869 (+2/-2)
retired/CVE-2011-0870 (+2/-2)
retired/CVE-2011-0871 (+2/-2)
retired/CVE-2011-0872 (+2/-2)
retired/CVE-2011-0873 (+2/-2)
retired/CVE-2011-0900 (+6/-6)
retired/CVE-2011-0901 (+6/-6)
retired/CVE-2011-0904 (+7/-7)
retired/CVE-2011-0905 (+7/-7)
retired/CVE-2011-0986 (+1/-1)
retired/CVE-2011-0987 (+4/-4)
retired/CVE-2011-0989 (+6/-6)
retired/CVE-2011-0990 (+6/-6)
retired/CVE-2011-0991 (+6/-6)
retired/CVE-2011-0992 (+10/-10)
retired/CVE-2011-0996 (+4/-4)
retired/CVE-2011-0999 (+4/-4)
retired/CVE-2011-1000 (+1/-1)
retired/CVE-2011-1002 (+1/-1)
retired/CVE-2011-1003 (+1/-1)
retired/CVE-2011-1004 (+11/-11)
retired/CVE-2011-1005 (+8/-8)
retired/CVE-2011-1006 (+14/-14)
retired/CVE-2011-1007 (+5/-5)
retired/CVE-2011-1008 (+3/-3)
retired/CVE-2011-1010 (+4/-4)
retired/CVE-2011-1011 (+19/-19)
retired/CVE-2011-1012 (+4/-4)
retired/CVE-2011-1013 (+2/-2)
retired/CVE-2011-1015 (+2/-2)
retired/CVE-2011-1016 (+4/-4)
retired/CVE-2011-1017 (+4/-4)
retired/CVE-2011-1019 (+2/-2)
retired/CVE-2011-1020 (+4/-4)
retired/CVE-2011-1021 (+1/-1)
retired/CVE-2011-1022 (+14/-14)
retired/CVE-2011-1023 (+2/-2)
retired/CVE-2011-1028 (+9/-9)
retired/CVE-2011-1031 (+17/-17)
retired/CVE-2011-1044 (+4/-4)
retired/CVE-2011-1058 (+4/-4)
retired/CVE-2011-1059 (+27/-27)
retired/CVE-2011-1070 (+3/-3)
retired/CVE-2011-1071 (+2/-2)
retired/CVE-2011-1076 (+4/-4)
retired/CVE-2011-1078 (+1/-1)
retired/CVE-2011-1079 (+1/-1)
retired/CVE-2011-1080 (+1/-1)
retired/CVE-2011-1082 (+5/-5)
retired/CVE-2011-1083 (+15/-15)
retired/CVE-2011-1087 (+2/-2)
retired/CVE-2011-1089 (+2/-2)
retired/CVE-2011-1090 (+2/-2)
retired/CVE-2011-1091 (+2/-2)
retired/CVE-2011-1093 (+1/-1)
retired/CVE-2011-1094 (+3/-3)
retired/CVE-2011-1095 (+2/-2)
retired/CVE-2011-1098 (+2/-2)
retired/CVE-2011-1100 (+3/-3)
retired/CVE-2011-1132 (+2/-2)
retired/CVE-2011-1133 (+8/-8)
retired/CVE-2011-1134 (+8/-8)
retired/CVE-2011-1135 (+8/-8)
retired/CVE-2011-1136 (+3/-3)
retired/CVE-2011-1137 (+2/-2)
retired/CVE-2011-1138 (+4/-4)
retired/CVE-2011-1139 (+3/-3)
retired/CVE-2011-1140 (+3/-3)
retired/CVE-2011-1141 (+3/-3)
retired/CVE-2011-1142 (+4/-4)
retired/CVE-2011-1143 (+4/-4)
retired/CVE-2011-1145 (+5/-5)
retired/CVE-2011-1147 (+3/-3)
retired/CVE-2011-1149 (+33/-33)
retired/CVE-2011-1154 (+1/-1)
retired/CVE-2011-1155 (+2/-2)
retired/CVE-2011-1156 (+6/-6)
retired/CVE-2011-1157 (+6/-6)
retired/CVE-2011-1158 (+6/-6)
retired/CVE-2011-1159 (+1/-1)
retired/CVE-2011-1160 (+1/-1)
retired/CVE-2011-1162 (+6/-6)
retired/CVE-2011-1163 (+4/-4)
retired/CVE-2011-1164 (+4/-4)
retired/CVE-2011-1165 (+4/-4)
retired/CVE-2011-1166 (+5/-5)
retired/CVE-2011-1168 (+1/-1)
retired/CVE-2011-1169 (+2/-2)
retired/CVE-2011-1170 (+1/-1)
retired/CVE-2011-1171 (+1/-1)
retired/CVE-2011-1172 (+1/-1)
retired/CVE-2011-1173 (+1/-1)
retired/CVE-2011-1174 (+3/-3)
retired/CVE-2011-1175 (+3/-3)
retired/CVE-2011-1176 (+1/-1)
retired/CVE-2011-1178 (+1/-1)
retired/CVE-2011-1180 (+1/-1)
retired/CVE-2011-1181 (+2/-2)
retired/CVE-2011-1182 (+4/-4)
retired/CVE-2011-1184 (+1/-1)
retired/CVE-2011-1185 (+12/-12)
retired/CVE-2011-1187 (+21/-21)
retired/CVE-2011-1188 (+27/-27)
retired/CVE-2011-1189 (+27/-27)
retired/CVE-2011-1190 (+27/-27)
retired/CVE-2011-1191 (+27/-27)
retired/CVE-2011-1192 (+27/-27)
retired/CVE-2011-1193 (+19/-19)
retired/CVE-2011-1194 (+27/-27)
retired/CVE-2011-1195 (+27/-27)
retired/CVE-2011-1196 (+1/-1)
retired/CVE-2011-1197 (+27/-27)
retired/CVE-2011-1198 (+3/-3)
retired/CVE-2011-1199 (+27/-27)
retired/CVE-2011-1200 (+27/-27)
retired/CVE-2011-1201 (+27/-27)
retired/CVE-2011-1202 (+6/-6)
retired/CVE-2011-1203 (+27/-27)
retired/CVE-2011-1204 (+27/-27)
retired/CVE-2011-1285 (+19/-19)
retired/CVE-2011-1286 (+19/-19)
retired/CVE-2011-1288 (+25/-25)
retired/CVE-2011-1290 (+27/-27)
retired/CVE-2011-1298 (+2/-2)
retired/CVE-2011-1301 (+27/-27)
retired/CVE-2011-1302 (+27/-27)
retired/CVE-2011-1340 (+1/-1)
retired/CVE-2011-1344 (+27/-27)
retired/CVE-2011-1350 (+33/-33)
retired/CVE-2011-1352 (+33/-33)
retired/CVE-2011-1373 (+2/-2)
retired/CVE-2011-1400 (+1/-1)
retired/CVE-2011-1401 (+5/-5)
retired/CVE-2011-1408 (+4/-4)
retired/CVE-2011-1411 (+2/-2)
retired/CVE-2011-1415 (+13/-13)
retired/CVE-2011-1416 (+27/-27)
retired/CVE-2011-1425 (+4/-4)
retired/CVE-2011-1428 (+14/-14)
retired/CVE-2011-1429 (+2/-2)
retired/CVE-2011-1431 (+9/-9)
retired/CVE-2011-1433 (+5/-5)
retired/CVE-2011-1453 (+25/-25)
retired/CVE-2011-1457 (+25/-25)
retired/CVE-2011-1459 (+2/-2)
retired/CVE-2011-1460 (+2/-2)
retired/CVE-2011-1462 (+25/-25)
retired/CVE-2011-1473 (+2/-2)
retired/CVE-2011-1476 (+2/-2)
retired/CVE-2011-1477 (+2/-2)
retired/CVE-2011-1478 (+1/-1)
retired/CVE-2011-1479 (+1/-1)
retired/CVE-2011-1486 (+1/-1)
retired/CVE-2011-1487 (+1/-1)
retired/CVE-2011-1488 (+4/-4)
retired/CVE-2011-1489 (+4/-4)
retired/CVE-2011-1490 (+4/-4)
retired/CVE-2011-1491 (+4/-4)
retired/CVE-2011-1492 (+4/-4)
retired/CVE-2011-1493 (+1/-1)
retired/CVE-2011-1494 (+1/-1)
retired/CVE-2011-1495 (+1/-1)
retired/CVE-2011-1496 (+4/-4)
retired/CVE-2011-1497 (+9/-9)
retired/CVE-2011-1498 (+2/-2)
retired/CVE-2011-1499 (+3/-3)
retired/CVE-2011-1507 (+3/-3)
retired/CVE-2011-1518 (+4/-4)
retired/CVE-2011-1521 (+3/-3)
retired/CVE-2011-1523 (+15/-15)
retired/CVE-2011-1526 (+9/-9)
retired/CVE-2011-1548 (+2/-2)
retired/CVE-2011-1552 (+3/-3)
retired/CVE-2011-1553 (+3/-3)
retired/CVE-2011-1554 (+3/-3)
retired/CVE-2011-1572 (+2/-2)
retired/CVE-2011-1573 (+4/-4)
retired/CVE-2011-1574 (+4/-4)
retired/CVE-2011-1575 (+5/-5)
retired/CVE-2011-1576 (+1/-1)
retired/CVE-2011-1577 (+1/-1)
retired/CVE-2011-1578 (+8/-8)
retired/CVE-2011-1579 (+8/-8)
retired/CVE-2011-1580 (+8/-8)
retired/CVE-2011-1581 (+2/-2)
retired/CVE-2011-1583 (+5/-5)
retired/CVE-2011-1585 (+1/-1)
retired/CVE-2011-1586 (+2/-2)
retired/CVE-2011-1589 (+1/-1)
retired/CVE-2011-1590 (+2/-2)
retired/CVE-2011-1591 (+3/-3)
retired/CVE-2011-1593 (+1/-1)
retired/CVE-2011-1595 (+2/-2)
retired/CVE-2011-1598 (+1/-1)
retired/CVE-2011-1599 (+3/-3)
retired/CVE-2011-1658 (+2/-2)
retired/CVE-2011-1659 (+2/-2)
retired/CVE-2011-1675 (+10/-10)
retired/CVE-2011-1676 (+10/-10)
retired/CVE-2011-1677 (+10/-10)
retired/CVE-2011-1678 (+2/-2)
retired/CVE-2011-1679 (+11/-11)
retired/CVE-2011-1680 (+11/-11)
retired/CVE-2011-1681 (+13/-13)
retired/CVE-2011-1684 (+3/-3)
retired/CVE-2011-1685 (+1/-1)
retired/CVE-2011-1686 (+3/-3)
retired/CVE-2011-1687 (+3/-3)
retired/CVE-2011-1688 (+3/-3)
retired/CVE-2011-1689 (+3/-3)
retired/CVE-2011-1690 (+3/-3)
retired/CVE-2011-1691 (+27/-27)
retired/CVE-2011-1709 (+1/-1)
retired/CVE-2011-1712 (+9/-9)
retired/CVE-2011-1716 (+3/-3)
retired/CVE-2011-1723 (+13/-13)
retired/CVE-2011-1745 (+1/-1)
retired/CVE-2011-1746 (+1/-1)
retired/CVE-2011-1747 (+1/-1)
retired/CVE-2011-1748 (+1/-1)
retired/CVE-2011-1749 (+7/-7)
retired/CVE-2011-1752 (+1/-1)
retired/CVE-2011-1753 (+3/-3)
retired/CVE-2011-1755 (+1/-1)
retired/CVE-2011-1756 (+14/-14)
retired/CVE-2011-1759 (+1/-1)
retired/CVE-2011-1760 (+1/-1)
retired/CVE-2011-1761 (+4/-4)
retired/CVE-2011-1762 (+5/-5)
retired/CVE-2011-1763 (+5/-5)
retired/CVE-2011-1765 (+7/-7)
retired/CVE-2011-1766 (+7/-7)
retired/CVE-2011-1767 (+4/-4)
retired/CVE-2011-1768 (+4/-4)
retired/CVE-2011-1769 (+5/-5)
retired/CVE-2011-1770 (+1/-1)
retired/CVE-2011-1771 (+1/-1)
retired/CVE-2011-1774 (+3/-3)
retired/CVE-2011-1776 (+1/-1)
retired/CVE-2011-1777 (+1/-1)
retired/CVE-2011-1778 (+1/-1)
retired/CVE-2011-1779 (+1/-1)
retired/CVE-2011-1780 (+2/-2)
retired/CVE-2011-1781 (+5/-5)
retired/CVE-2011-1782 (+1/-1)
retired/CVE-2011-1783 (+1/-1)
retired/CVE-2011-1784 (+16/-16)
retired/CVE-2011-1793 (+1/-1)
retired/CVE-2011-1794 (+1/-1)
retired/CVE-2011-1795 (+1/-1)
retired/CVE-2011-1796 (+1/-1)
retired/CVE-2011-1797 (+25/-25)
retired/CVE-2011-1798 (+1/-1)
retired/CVE-2011-1799 (+25/-25)
retired/CVE-2011-1800 (+25/-25)
retired/CVE-2011-1801 (+25/-25)
retired/CVE-2011-1802 (+4/-4)
retired/CVE-2011-1803 (+4/-4)
retired/CVE-2011-1804 (+25/-25)
retired/CVE-2011-1805 (+1/-1)
retired/CVE-2011-1806 (+25/-25)
retired/CVE-2011-1807 (+25/-25)
retired/CVE-2011-1830 (+3/-3)
retired/CVE-2011-1833 (+1/-1)
retired/CVE-2011-1841 (+1/-1)
retired/CVE-2011-1843 (+11/-11)
retired/CVE-2011-1898 (+1/-1)
retired/CVE-2011-1910 (+1/-1)
retired/CVE-2011-1920 (+4/-4)
retired/CVE-2011-1921 (+1/-1)
retired/CVE-2011-1923 (+3/-3)
retired/CVE-2011-1924 (+1/-1)
retired/CVE-2011-1925 (+2/-2)
retired/CVE-2011-1926 (+4/-4)
retired/CVE-2011-1927 (+1/-1)
retired/CVE-2011-1929 (+1/-1)
retired/CVE-2011-1930 (+4/-4)
retired/CVE-2011-1931 (+1/-1)
retired/CVE-2011-1932 (+4/-4)
retired/CVE-2011-1933 (+3/-3)
retired/CVE-2011-1934 (+1/-1)
retired/CVE-2011-1935 (+4/-4)
retired/CVE-2011-1936 (+2/-2)
retired/CVE-2011-1939 (+1/-1)
retired/CVE-2011-1940 (+3/-3)
retired/CVE-2011-1943 (+8/-8)
retired/CVE-2011-1946 (+1/-1)
retired/CVE-2011-1947 (+19/-19)
retired/CVE-2011-1948 (+1/-1)
retired/CVE-2011-1949 (+1/-1)
retired/CVE-2011-1950 (+1/-1)
retired/CVE-2011-1951 (+4/-4)
retired/CVE-2011-1956 (+3/-3)
retired/CVE-2011-1957 (+3/-3)
retired/CVE-2011-1958 (+3/-3)
retired/CVE-2011-1959 (+3/-3)
retired/CVE-2011-2022 (+1/-1)
retired/CVE-2011-2023 (+4/-4)
retired/CVE-2011-2082 (+4/-4)
retired/CVE-2011-2083 (+4/-4)
retired/CVE-2011-2084 (+4/-4)
retired/CVE-2011-2085 (+4/-4)
retired/CVE-2011-2107 (+2/-2)
retired/CVE-2011-2110 (+2/-2)
retired/CVE-2011-2130 (+2/-2)
retired/CVE-2011-2134 (+2/-2)
retired/CVE-2011-2135 (+2/-2)
retired/CVE-2011-2136 (+2/-2)
retired/CVE-2011-2137 (+2/-2)
retired/CVE-2011-2138 (+2/-2)
retired/CVE-2011-2139 (+2/-2)
retired/CVE-2011-2140 (+2/-2)
retired/CVE-2011-2147 (+1/-1)
retired/CVE-2011-2160 (+2/-2)
retired/CVE-2011-2161 (+2/-2)
retired/CVE-2011-2162 (+2/-2)
retired/CVE-2011-2174 (+3/-3)
retired/CVE-2011-2175 (+3/-3)
retired/CVE-2011-2176 (+4/-4)
retired/CVE-2011-2177 (+6/-6)
retired/CVE-2011-2178 (+1/-1)
retired/CVE-2011-2179 (+11/-11)
retired/CVE-2011-2182 (+1/-1)
retired/CVE-2011-2183 (+1/-1)
retired/CVE-2011-2184 (+1/-1)
retired/CVE-2011-2185 (+14/-14)
retired/CVE-2011-2186 (+7/-7)
retired/CVE-2011-2187 (+1/-1)
retired/CVE-2011-2188 (+4/-4)
retired/CVE-2011-2189 (+1/-1)
retired/CVE-2011-2190 (+6/-6)
retired/CVE-2011-2191 (+6/-6)
retired/CVE-2011-2193 (+4/-4)
retired/CVE-2011-2194 (+1/-1)
retired/CVE-2011-2195 (+4/-4)
retired/CVE-2011-2197 (+1/-1)
retired/CVE-2011-2198 (+4/-4)
retired/CVE-2011-2199 (+1/-1)
retired/CVE-2011-2201 (+4/-4)
retired/CVE-2011-2203 (+5/-5)
retired/CVE-2011-2204 (+1/-1)
retired/CVE-2011-2205 (+2/-2)
retired/CVE-2011-2207 (+4/-4)
retired/CVE-2011-2213 (+1/-1)
retired/CVE-2011-2216 (+1/-1)
retired/CVE-2011-2300 (+3/-3)
retired/CVE-2011-2334 (+4/-4)
retired/CVE-2011-2335 (+4/-4)
retired/CVE-2011-2336 (+2/-2)
retired/CVE-2011-2337 (+2/-2)
retired/CVE-2011-2338 (+25/-25)
retired/CVE-2011-2339 (+25/-25)
retired/CVE-2011-2341 (+25/-25)
retired/CVE-2011-2352 (+25/-25)
retired/CVE-2011-2353 (+2/-2)
retired/CVE-2011-2354 (+25/-25)
retired/CVE-2011-2356 (+25/-25)
retired/CVE-2011-2362 (+8/-8)
retired/CVE-2011-2363 (+8/-8)
retired/CVE-2011-2364 (+8/-8)
retired/CVE-2011-2365 (+8/-8)
retired/CVE-2011-2366 (+6/-6)
retired/CVE-2011-2367 (+6/-6)
retired/CVE-2011-2368 (+6/-6)
retired/CVE-2011-2369 (+6/-6)
retired/CVE-2011-2370 (+6/-6)
retired/CVE-2011-2371 (+10/-10)
retired/CVE-2011-2372 (+9/-9)
retired/CVE-2011-2373 (+10/-10)
retired/CVE-2011-2374 (+10/-10)
retired/CVE-2011-2375 (+6/-6)
retired/CVE-2011-2376 (+8/-8)
retired/CVE-2011-2377 (+10/-10)
retired/CVE-2011-2378 (+9/-9)
retired/CVE-2011-2379 (+4/-4)
retired/CVE-2011-2380 (+4/-4)
retired/CVE-2011-2381 (+4/-4)
retired/CVE-2011-2390 (+5/-5)
retired/CVE-2011-2393 (+29/-29)
retired/CVE-2011-2414 (+2/-2)
retired/CVE-2011-2415 (+2/-2)
retired/CVE-2011-2416 (+2/-2)
retired/CVE-2011-2417 (+2/-2)
retired/CVE-2011-2424 (+2/-2)
retired/CVE-2011-2425 (+2/-2)
retired/CVE-2011-2426 (+2/-2)
retired/CVE-2011-2427 (+2/-2)
retired/CVE-2011-2428 (+2/-2)
retired/CVE-2011-2429 (+2/-2)
retired/CVE-2011-2430 (+2/-2)
retired/CVE-2011-2431 (+1/-1)
retired/CVE-2011-2432 (+1/-1)
retired/CVE-2011-2433 (+1/-1)
retired/CVE-2011-2434 (+1/-1)
retired/CVE-2011-2435 (+1/-1)
retired/CVE-2011-2436 (+1/-1)
retired/CVE-2011-2437 (+1/-1)
retired/CVE-2011-2438 (+1/-1)
retired/CVE-2011-2439 (+1/-1)
retired/CVE-2011-2440 (+1/-1)
retired/CVE-2011-2441 (+1/-1)
retired/CVE-2011-2442 (+1/-1)
retired/CVE-2011-2444 (+2/-2)
retired/CVE-2011-2445 (+2/-2)
retired/CVE-2011-2450 (+2/-2)
retired/CVE-2011-2451 (+2/-2)
retired/CVE-2011-2452 (+2/-2)
retired/CVE-2011-2453 (+2/-2)
retired/CVE-2011-2454 (+2/-2)
retired/CVE-2011-2455 (+2/-2)
retired/CVE-2011-2456 (+2/-2)
retired/CVE-2011-2457 (+2/-2)
retired/CVE-2011-2458 (+2/-2)
retired/CVE-2011-2459 (+2/-2)
retired/CVE-2011-2460 (+2/-2)
retired/CVE-2011-2462 (+1/-1)
retired/CVE-2011-2467 (+1/-1)
retired/CVE-2011-2471 (+1/-1)
retired/CVE-2011-2472 (+1/-1)
retired/CVE-2011-2473 (+1/-1)
retired/CVE-2011-2477 (+2/-2)
retired/CVE-2011-2479 (+1/-1)
retired/CVE-2011-2480 (+2/-2)
retired/CVE-2011-2482 (+1/-1)
retired/CVE-2011-2483 (+6/-6)
retired/CVE-2011-2484 (+1/-1)
retired/CVE-2011-2485 (+3/-3)
retired/CVE-2011-2486 (+4/-4)
retired/CVE-2011-2489 (+4/-4)
retired/CVE-2011-2490 (+4/-4)
retired/CVE-2011-2491 (+2/-2)
retired/CVE-2011-2492 (+1/-1)
retired/CVE-2011-2493 (+1/-1)
retired/CVE-2011-2494 (+2/-2)
retired/CVE-2011-2495 (+1/-1)
retired/CVE-2011-2496 (+2/-2)
retired/CVE-2011-2497 (+1/-1)
retired/CVE-2011-2498 (+1/-1)
retired/CVE-2011-2500 (+6/-6)
retired/CVE-2011-2501 (+2/-2)
retired/CVE-2011-2502 (+4/-4)
retired/CVE-2011-2503 (+5/-5)
retired/CVE-2011-2504 (+4/-4)
retired/CVE-2011-2505 (+4/-4)
retired/CVE-2011-2506 (+4/-4)
retired/CVE-2011-2507 (+4/-4)
retired/CVE-2011-2508 (+4/-4)
retired/CVE-2011-2510 (+4/-4)
retired/CVE-2011-2511 (+1/-1)
retired/CVE-2011-2513 (+1/-1)
retired/CVE-2011-2516 (+13/-13)
retired/CVE-2011-2517 (+2/-2)
retired/CVE-2011-2518 (+2/-2)
retired/CVE-2011-2519 (+4/-4)
retired/CVE-2011-2520 (+1/-1)
retired/CVE-2011-2521 (+1/-1)
retired/CVE-2011-2524 (+2/-2)
retired/CVE-2011-2525 (+4/-4)
retired/CVE-2011-2526 (+1/-1)
retired/CVE-2011-2529 (+1/-1)
retired/CVE-2011-2533 (+1/-1)
retired/CVE-2011-2534 (+1/-1)
retired/CVE-2011-2535 (+1/-1)
retired/CVE-2011-2536 (+1/-1)
retired/CVE-2011-2587 (+1/-1)
retired/CVE-2011-2588 (+1/-1)
retired/CVE-2011-2597 (+4/-4)
retired/CVE-2011-2598 (+1/-1)
retired/CVE-2011-2599 (+6/-6)
retired/CVE-2011-2605 (+6/-6)
retired/CVE-2011-2642 (+4/-4)
retired/CVE-2011-2643 (+4/-4)
retired/CVE-2011-2665 (+1/-1)
retired/CVE-2011-2666 (+1/-1)
retired/CVE-2011-2668 (+4/-4)
retired/CVE-2011-2669 (+4/-4)
retired/CVE-2011-2670 (+2/-2)
retired/CVE-2011-2683 (+4/-4)
retired/CVE-2011-2684 (+4/-4)
retired/CVE-2011-2685 (+2/-2)
retired/CVE-2011-2686 (+1/-1)
retired/CVE-2011-2688 (+1/-1)
retired/CVE-2011-2689 (+1/-1)
retired/CVE-2011-2690 (+1/-1)
retired/CVE-2011-2691 (+2/-2)
retired/CVE-2011-2692 (+2/-2)
retired/CVE-2011-2693 (+12/-12)
retired/CVE-2011-2695 (+1/-1)
retired/CVE-2011-2696 (+1/-1)
retired/CVE-2011-2698 (+4/-4)
retired/CVE-2011-2699 (+1/-1)
retired/CVE-2011-2700 (+1/-1)
retired/CVE-2011-2701 (+1/-1)
retired/CVE-2011-2705 (+6/-6)
retired/CVE-2011-2709 (+2/-2)
retired/CVE-2011-2713 (+2/-2)
retired/CVE-2011-2716 (+10/-10)
retired/CVE-2011-2718 (+4/-4)
retired/CVE-2011-2719 (+4/-4)
retired/CVE-2011-2720 (+5/-5)
retired/CVE-2011-2722 (+4/-4)
retired/CVE-2011-2723 (+1/-1)
retired/CVE-2011-2724 (+2/-2)
retired/CVE-2011-2725 (+1/-1)
retired/CVE-2011-2729 (+1/-1)
retired/CVE-2011-2730 (+3/-3)
retired/CVE-2011-2731 (+2/-2)
retired/CVE-2011-2732 (+2/-2)
retired/CVE-2011-2746 (+4/-4)
retired/CVE-2011-2752 (+11/-11)
retired/CVE-2011-2753 (+11/-11)
retired/CVE-2011-2765 (+5/-5)
retired/CVE-2011-2766 (+1/-1)
retired/CVE-2011-2768 (+3/-3)
retired/CVE-2011-2769 (+3/-3)
retired/CVE-2011-2770 (+5/-5)
retired/CVE-2011-2776 (+1/-1)
retired/CVE-2011-2777 (+1/-1)
retired/CVE-2011-2778 (+3/-3)
retired/CVE-2011-2807 (+2/-2)
retired/CVE-2011-2808 (+2/-2)
retired/CVE-2011-2809 (+25/-25)
retired/CVE-2011-2811 (+25/-25)
retired/CVE-2011-2813 (+25/-25)
retired/CVE-2011-2814 (+25/-25)
retired/CVE-2011-2815 (+25/-25)
retired/CVE-2011-2816 (+25/-25)
retired/CVE-2011-2817 (+25/-25)
retired/CVE-2011-2820 (+25/-25)
retired/CVE-2011-2823 (+25/-25)
retired/CVE-2011-2824 (+25/-25)
retired/CVE-2011-2825 (+25/-25)
retired/CVE-2011-2826 (+25/-25)
retired/CVE-2011-2827 (+25/-25)
retired/CVE-2011-2829 (+25/-25)
retired/CVE-2011-2830 (+19/-19)
retired/CVE-2011-2831 (+25/-25)
retired/CVE-2011-2845 (+27/-27)
retired/CVE-2011-2863 (+1/-1)
retired/CVE-2011-2894 (+27/-27)
retired/CVE-2011-2895 (+1/-1)
retired/CVE-2011-2897 (+1/-1)
retired/CVE-2011-2898 (+1/-1)
retired/CVE-2011-2899 (+4/-4)
retired/CVE-2011-2901 (+5/-5)
retired/CVE-2011-2902 (+4/-4)
retired/CVE-2011-2903 (+15/-15)
retired/CVE-2011-2904 (+5/-5)
retired/CVE-2011-2905 (+1/-1)
retired/CVE-2011-2907 (+13/-13)
retired/CVE-2011-2909 (+1/-1)
retired/CVE-2011-2910 (+5/-5)
retired/CVE-2011-2911 (+2/-2)
retired/CVE-2011-2912 (+2/-2)
retired/CVE-2011-2913 (+2/-2)
retired/CVE-2011-2914 (+2/-2)
retired/CVE-2011-2915 (+2/-2)
retired/CVE-2011-2916 (+7/-7)
retired/CVE-2011-2918 (+1/-1)
retired/CVE-2011-2921 (+3/-3)
retired/CVE-2011-2922 (+3/-3)
retired/CVE-2011-2923 (+2/-2)
retired/CVE-2011-2924 (+2/-2)
retired/CVE-2011-2925 (+4/-4)
retired/CVE-2011-2928 (+1/-1)
retired/CVE-2011-2929 (+1/-1)
retired/CVE-2011-2930 (+1/-1)
retired/CVE-2011-2931 (+1/-1)
retired/CVE-2011-2932 (+1/-1)
retired/CVE-2011-2937 (+4/-4)
retired/CVE-2011-2938 (+1/-1)
retired/CVE-2011-2939 (+2/-2)
retired/CVE-2011-2942 (+1/-1)
retired/CVE-2011-2943 (+1/-1)
retired/CVE-2011-2975 (+1/-1)
retired/CVE-2011-2976 (+3/-3)
retired/CVE-2011-2978 (+4/-4)
retired/CVE-2011-2980 (+4/-4)
retired/CVE-2011-2981 (+9/-9)
retired/CVE-2011-2982 (+9/-9)
retired/CVE-2011-2983 (+9/-9)
retired/CVE-2011-2984 (+9/-9)
retired/CVE-2011-2985 (+6/-6)
retired/CVE-2011-2986 (+4/-4)
retired/CVE-2011-2987 (+6/-6)
retired/CVE-2011-2988 (+6/-6)
retired/CVE-2011-2989 (+6/-6)
retired/CVE-2011-2990 (+6/-6)
retired/CVE-2011-2991 (+6/-6)
retired/CVE-2011-2992 (+6/-6)
retired/CVE-2011-2993 (+6/-6)
retired/CVE-2011-2995 (+9/-9)
retired/CVE-2011-2996 (+10/-10)
retired/CVE-2011-2997 (+1/-1)
retired/CVE-2011-2998 (+6/-6)
retired/CVE-2011-2999 (+9/-9)
retired/CVE-2011-3000 (+9/-9)
retired/CVE-2011-3001 (+1/-1)
retired/CVE-2011-3002 (+1/-1)
retired/CVE-2011-3003 (+1/-1)
retired/CVE-2011-3004 (+1/-1)
retired/CVE-2011-3005 (+1/-1)
retired/CVE-2011-3009 (+1/-1)
retired/CVE-2011-3010 (+1/-1)
retired/CVE-2011-3015 (+26/-26)
retired/CVE-2011-3016 (+26/-26)
retired/CVE-2011-3017 (+26/-26)
retired/CVE-2011-3018 (+26/-26)
retired/CVE-2011-3019 (+26/-26)
retired/CVE-2011-3020 (+26/-26)
retired/CVE-2011-3021 (+26/-26)
retired/CVE-2011-3022 (+26/-26)
retired/CVE-2011-3023 (+26/-26)
retired/CVE-2011-3024 (+26/-26)
retired/CVE-2011-3025 (+26/-26)
retired/CVE-2011-3026 (+3/-3)
retired/CVE-2011-3027 (+26/-26)
retired/CVE-2011-3031 (+5/-5)
retired/CVE-2011-3032 (+1/-1)
retired/CVE-2011-3033 (+1/-1)
retired/CVE-2011-3034 (+1/-1)
retired/CVE-2011-3035 (+1/-1)
retired/CVE-2011-3036 (+1/-1)
retired/CVE-2011-3037 (+1/-1)
retired/CVE-2011-3038 (+5/-5)
retired/CVE-2011-3039 (+1/-1)
retired/CVE-2011-3040 (+1/-1)
retired/CVE-2011-3041 (+1/-1)
retired/CVE-2011-3042 (+5/-5)
retired/CVE-2011-3043 (+5/-5)
retired/CVE-2011-3044 (+5/-5)
retired/CVE-2011-3045 (+4/-4)
retired/CVE-2011-3046 (+4/-4)
retired/CVE-2011-3048 (+2/-2)
retired/CVE-2011-3049 (+1/-1)
retired/CVE-2011-3050 (+4/-4)
retired/CVE-2011-3051 (+4/-4)
retired/CVE-2011-3053 (+4/-4)
retired/CVE-2011-3059 (+4/-4)
retired/CVE-2011-3060 (+4/-4)
retired/CVE-2011-3064 (+4/-4)
retired/CVE-2011-3067 (+4/-4)
retired/CVE-2011-3068 (+4/-4)
retired/CVE-2011-3069 (+4/-4)
retired/CVE-2011-3071 (+4/-4)
retired/CVE-2011-3073 (+4/-4)
retired/CVE-2011-3074 (+4/-4)
retired/CVE-2011-3075 (+4/-4)
retired/CVE-2011-3076 (+4/-4)
retired/CVE-2011-3078 (+5/-5)
retired/CVE-2011-3079 (+1/-1)
retired/CVE-2011-3080 (+1/-1)
retired/CVE-2011-3081 (+5/-5)
retired/CVE-2011-3083 (+1/-1)
retired/CVE-2011-3084 (+1/-1)
retired/CVE-2011-3085 (+1/-1)
retired/CVE-2011-3086 (+5/-5)
retired/CVE-2011-3087 (+1/-1)
retired/CVE-2011-3088 (+1/-1)
retired/CVE-2011-3089 (+1/-1)
retired/CVE-2011-3090 (+5/-5)
retired/CVE-2011-3091 (+1/-1)
retired/CVE-2011-3092 (+19/-19)
retired/CVE-2011-3093 (+1/-1)
retired/CVE-2011-3094 (+1/-1)
retired/CVE-2011-3095 (+1/-1)
retired/CVE-2011-3096 (+1/-1)
retired/CVE-2011-3097 (+1/-1)
retired/CVE-2011-3099 (+1/-1)
retired/CVE-2011-3100 (+1/-1)
retired/CVE-2011-3101 (+3/-3)
retired/CVE-2011-3102 (+1/-1)
retired/CVE-2011-3103 (+1/-1)
retired/CVE-2011-3104 (+1/-1)
retired/CVE-2011-3105 (+1/-1)
retired/CVE-2011-3106 (+1/-1)
retired/CVE-2011-3107 (+1/-1)
retired/CVE-2011-3108 (+1/-1)
retired/CVE-2011-3109 (+1/-1)
retired/CVE-2011-3110 (+1/-1)
retired/CVE-2011-3111 (+1/-1)
retired/CVE-2011-3112 (+1/-1)
retired/CVE-2011-3113 (+1/-1)
retired/CVE-2011-3114 (+1/-1)
retired/CVE-2011-3115 (+1/-1)
retired/CVE-2011-3122 (+5/-5)
retired/CVE-2011-3125 (+5/-5)
retired/CVE-2011-3126 (+5/-5)
retired/CVE-2011-3127 (+5/-5)
retired/CVE-2011-3128 (+5/-5)
retired/CVE-2011-3129 (+5/-5)
retired/CVE-2011-3130 (+5/-5)
retired/CVE-2011-3131 (+5/-5)
retired/CVE-2011-3146 (+1/-1)
retired/CVE-2011-3153 (+1/-1)
retired/CVE-2011-3171 (+2/-2)
retired/CVE-2011-3181 (+4/-4)
retired/CVE-2011-3184 (+1/-1)
retired/CVE-2011-3186 (+1/-1)
retired/CVE-2011-3187 (+1/-1)
retired/CVE-2011-3188 (+1/-1)
retired/CVE-2011-3191 (+1/-1)
retired/CVE-2011-3193 (+2/-2)
retired/CVE-2011-3194 (+2/-2)
retired/CVE-2011-3195 (+4/-4)
retired/CVE-2011-3196 (+4/-4)
retired/CVE-2011-3197 (+4/-4)
retired/CVE-2011-3198 (+4/-4)
retired/CVE-2011-3199 (+4/-4)
retired/CVE-2011-3204 (+5/-5)
retired/CVE-2011-3205 (+1/-1)
retired/CVE-2011-3208 (+13/-13)
retired/CVE-2011-3209 (+6/-6)
retired/CVE-2011-3232 (+1/-1)
retired/CVE-2011-3233 (+27/-27)
retired/CVE-2011-3235 (+27/-27)
retired/CVE-2011-3236 (+27/-27)
retired/CVE-2011-3237 (+27/-27)
retired/CVE-2011-3238 (+27/-27)
retired/CVE-2011-3239 (+27/-27)
retired/CVE-2011-3241 (+27/-27)
retired/CVE-2011-3243 (+27/-27)
retired/CVE-2011-3244 (+27/-27)
retired/CVE-2011-3262 (+5/-5)
retired/CVE-2011-3263 (+5/-5)
retired/CVE-2011-3264 (+5/-5)
retired/CVE-2011-3265 (+5/-5)
retired/CVE-2011-3266 (+4/-4)
retired/CVE-2011-3323 (+1/-1)
retired/CVE-2011-3324 (+1/-1)
retired/CVE-2011-3325 (+1/-1)
retired/CVE-2011-3326 (+1/-1)
retired/CVE-2011-3327 (+1/-1)
retired/CVE-2011-3336 (+2/-2)
retired/CVE-2011-3341 (+5/-5)
retired/CVE-2011-3342 (+5/-5)
retired/CVE-2011-3343 (+5/-5)
retired/CVE-2011-3345 (+1/-1)
retired/CVE-2011-3346 (+3/-3)
retired/CVE-2011-3347 (+7/-7)
retired/CVE-2011-3349 (+1/-1)
retired/CVE-2011-3350 (+5/-5)
retired/CVE-2011-3351 (+10/-10)
retired/CVE-2011-3353 (+2/-2)
retired/CVE-2011-3355 (+1/-1)
retired/CVE-2011-3356 (+4/-4)
retired/CVE-2011-3357 (+3/-3)
retired/CVE-2011-3358 (+3/-3)
retired/CVE-2011-3359 (+2/-2)
retired/CVE-2011-3360 (+3/-3)
retired/CVE-2011-3362 (+1/-1)
retired/CVE-2011-3363 (+1/-1)
retired/CVE-2011-3364 (+1/-1)
retired/CVE-2011-3365 (+1/-1)
retired/CVE-2011-3369 (+5/-5)
retired/CVE-2011-3372 (+13/-13)
retired/CVE-2011-3375 (+1/-1)
retired/CVE-2011-3377 (+1/-1)
retired/CVE-2011-3378 (+3/-3)
retired/CVE-2011-3389 (+4/-4)
retired/CVE-2011-3420 (+25/-25)
retired/CVE-2011-3421 (+25/-25)
retired/CVE-2011-3443 (+24/-24)
retired/CVE-2011-3464 (+2/-2)
retired/CVE-2011-3481 (+16/-16)
retired/CVE-2011-3504 (+1/-1)
retired/CVE-2011-3521 (+3/-3)
retired/CVE-2011-3544 (+3/-3)
retired/CVE-2011-3545 (+2/-2)
retired/CVE-2011-3546 (+2/-2)
retired/CVE-2011-3547 (+3/-3)
retired/CVE-2011-3548 (+3/-3)
retired/CVE-2011-3549 (+2/-2)
retired/CVE-2011-3550 (+2/-2)
retired/CVE-2011-3551 (+3/-3)
retired/CVE-2011-3552 (+3/-3)
retired/CVE-2011-3553 (+3/-3)
retired/CVE-2011-3554 (+3/-3)
retired/CVE-2011-3555 (+2/-2)
retired/CVE-2011-3556 (+3/-3)
retired/CVE-2011-3557 (+3/-3)
retired/CVE-2011-3558 (+3/-3)
retired/CVE-2011-3560 (+3/-3)
retired/CVE-2011-3561 (+2/-2)
retired/CVE-2011-3563 (+4/-4)
retired/CVE-2011-3564 (+15/-15)
retired/CVE-2011-3571 (+6/-6)
retired/CVE-2011-3578 (+3/-3)
retired/CVE-2011-3581 (+6/-6)
retired/CVE-2011-3583 (+5/-5)
retired/CVE-2011-3584 (+5/-5)
retired/CVE-2011-3591 (+4/-4)
retired/CVE-2011-3592 (+4/-4)
retired/CVE-2011-3593 (+1/-1)
retired/CVE-2011-3594 (+1/-1)
retired/CVE-2011-3596 (+12/-12)
retired/CVE-2011-3597 (+7/-7)
retired/CVE-2011-3598 (+4/-4)
retired/CVE-2011-3600 (+2/-2)
retired/CVE-2011-3601 (+1/-1)
retired/CVE-2011-3602 (+1/-1)
retired/CVE-2011-3603 (+1/-1)
retired/CVE-2011-3604 (+1/-1)
retired/CVE-2011-3605 (+1/-1)
retired/CVE-2011-3616 (+4/-4)
retired/CVE-2011-3618 (+1/-1)
retired/CVE-2011-3619 (+2/-2)
retired/CVE-2011-3620 (+11/-11)
retired/CVE-2011-3623 (+1/-1)
retired/CVE-2011-3624 (+11/-11)
retired/CVE-2011-3625 (+5/-5)
retired/CVE-2011-3635 (+1/-1)
retired/CVE-2011-3637 (+1/-1)
retired/CVE-2011-3638 (+11/-11)
retired/CVE-2011-3640 (+5/-5)
retired/CVE-2011-3642 (+6/-6)
retired/CVE-2011-3646 (+1/-1)
retired/CVE-2011-3647 (+9/-9)
retired/CVE-2011-3648 (+9/-9)
retired/CVE-2011-3649 (+11/-11)
retired/CVE-2011-3650 (+9/-9)
retired/CVE-2011-3651 (+14/-14)
retired/CVE-2011-3652 (+14/-14)
retired/CVE-2011-3653 (+11/-11)
retired/CVE-2011-3654 (+14/-14)
retired/CVE-2011-3655 (+10/-10)
retired/CVE-2011-3657 (+5/-5)
retired/CVE-2011-3658 (+10/-10)
retired/CVE-2011-3659 (+9/-9)
retired/CVE-2011-3660 (+14/-14)
retired/CVE-2011-3661 (+14/-14)
retired/CVE-2011-3663 (+14/-14)
retired/CVE-2011-3664 (+11/-11)
retired/CVE-2011-3665 (+14/-14)
retired/CVE-2011-3666 (+11/-11)
retired/CVE-2011-3667 (+5/-5)
retired/CVE-2011-3668 (+5/-5)
retired/CVE-2011-3669 (+5/-5)
retired/CVE-2011-3670 (+10/-10)
retired/CVE-2011-3671 (+6/-6)
retired/CVE-2011-3707 (+14/-14)
retired/CVE-2011-3709 (+2/-2)
retired/CVE-2011-3712 (+15/-15)
retired/CVE-2011-3741 (+14/-14)
retired/CVE-2011-3755 (+9/-9)
retired/CVE-2011-3790 (+5/-5)
retired/CVE-2011-3800 (+8/-8)
retired/CVE-2011-3807 (+5/-5)
retired/CVE-2011-3825 (+16/-16)
retired/CVE-2011-3848 (+1/-1)
retired/CVE-2011-3866 (+6/-6)
retired/CVE-2011-3869 (+1/-1)
retired/CVE-2011-3872 (+1/-1)
retired/CVE-2011-3875 (+2/-2)
retired/CVE-2011-3876 (+2/-2)
retired/CVE-2011-3877 (+2/-2)
retired/CVE-2011-3878 (+27/-27)
retired/CVE-2011-3879 (+2/-2)
retired/CVE-2011-3880 (+2/-2)
retired/CVE-2011-3881 (+27/-27)
retired/CVE-2011-3882 (+2/-2)
retired/CVE-2011-3883 (+27/-27)
retired/CVE-2011-3884 (+2/-2)
retired/CVE-2011-3885 (+27/-27)
retired/CVE-2011-3886 (+2/-2)
retired/CVE-2011-3887 (+27/-27)
retired/CVE-2011-3888 (+27/-27)
retired/CVE-2011-3889 (+27/-27)
retired/CVE-2011-3890 (+27/-27)
retired/CVE-2011-3891 (+21/-21)
retired/CVE-2011-3892 (+2/-2)
retired/CVE-2011-3893 (+2/-2)
retired/CVE-2011-3894 (+2/-2)
retired/CVE-2011-3895 (+2/-2)
retired/CVE-2011-3896 (+2/-2)
retired/CVE-2011-3897 (+2/-2)
retired/CVE-2011-3898 (+2/-2)
retired/CVE-2011-3904 (+1/-1)
retired/CVE-2011-3923 (+7/-7)
retired/CVE-2011-3929 (+1/-1)
retired/CVE-2011-3934 (+1/-1)
retired/CVE-2011-3935 (+1/-1)
retired/CVE-2011-3936 (+1/-1)
retired/CVE-2011-3937 (+1/-1)
retired/CVE-2011-3940 (+1/-1)
retired/CVE-2011-3941 (+1/-1)
retired/CVE-2011-3944 (+1/-1)
retired/CVE-2011-3945 (+1/-1)
retired/CVE-2011-3946 (+1/-1)
retired/CVE-2011-3947 (+1/-1)
retired/CVE-2011-3949 (+1/-1)
retired/CVE-2011-3950 (+1/-1)
retired/CVE-2011-3951 (+1/-1)
retired/CVE-2011-3952 (+1/-1)
retired/CVE-2011-3973 (+1/-1)
retired/CVE-2011-3974 (+1/-1)
retired/CVE-2011-4000 (+2/-2)
retired/CVE-2011-4024 (+11/-11)
retired/CVE-2011-4028 (+1/-1)
retired/CVE-2011-4029 (+1/-1)
retired/CVE-2011-4031 (+1/-1)
retired/CVE-2011-4061 (+3/-3)
retired/CVE-2011-4062 (+2/-2)
retired/CVE-2011-4063 (+2/-2)
retired/CVE-2011-4064 (+5/-5)
retired/CVE-2011-4068 (+2/-2)
retired/CVE-2011-4073 (+3/-3)
retired/CVE-2011-4074 (+1/-1)
retired/CVE-2011-4075 (+1/-1)
retired/CVE-2011-4077 (+5/-5)
retired/CVE-2011-4078 (+21/-21)
retired/CVE-2011-4080 (+2/-2)
retired/CVE-2011-4081 (+3/-3)
retired/CVE-2011-4086 (+10/-10)
retired/CVE-2011-4087 (+1/-1)
retired/CVE-2011-4090 (+8/-8)
retired/CVE-2011-4091 (+5/-5)
retired/CVE-2011-4092 (+12/-12)
retired/CVE-2011-4093 (+5/-5)
retired/CVE-2011-4097 (+5/-5)
retired/CVE-2011-4098 (+15/-15)
retired/CVE-2011-4099 (+7/-7)
retired/CVE-2011-4100 (+5/-5)
retired/CVE-2011-4101 (+5/-5)
retired/CVE-2011-4102 (+4/-4)
retired/CVE-2011-4105 (+1/-1)
retired/CVE-2011-4107 (+5/-5)
retired/CVE-2011-4110 (+5/-5)
retired/CVE-2011-4112 (+1/-1)
retired/CVE-2011-4113 (+2/-2)
retired/CVE-2011-4114 (+5/-5)
retired/CVE-2011-4116 (+5/-5)
retired/CVE-2011-4127 (+11/-11)
retired/CVE-2011-4129 (+6/-6)
retired/CVE-2011-4130 (+3/-3)
retired/CVE-2011-4131 (+12/-12)
retired/CVE-2011-4132 (+5/-5)
retired/CVE-2011-4133 (+4/-4)
retired/CVE-2011-4136 (+1/-1)
retired/CVE-2011-4137 (+1/-1)
retired/CVE-2011-4138 (+1/-1)
retired/CVE-2011-4139 (+1/-1)
retired/CVE-2011-4170 (+1/-1)
retired/CVE-2011-4181 (+1/-1)
retired/CVE-2011-4183 (+1/-1)
retired/CVE-2011-4278 (+4/-4)
retired/CVE-2011-4279 (+1/-1)
retired/CVE-2011-4280 (+1/-1)
retired/CVE-2011-4281 (+1/-1)
retired/CVE-2011-4282 (+1/-1)
retired/CVE-2011-4283 (+4/-4)
retired/CVE-2011-4284 (+1/-1)
retired/CVE-2011-4285 (+1/-1)
retired/CVE-2011-4286 (+4/-4)
retired/CVE-2011-4287 (+1/-1)
retired/CVE-2011-4288 (+4/-4)
retired/CVE-2011-4289 (+1/-1)
retired/CVE-2011-4290 (+4/-4)
retired/CVE-2011-4291 (+1/-1)
retired/CVE-2011-4292 (+1/-1)
retired/CVE-2011-4293 (+1/-1)
retired/CVE-2011-4294 (+4/-4)
retired/CVE-2011-4295 (+1/-1)
retired/CVE-2011-4296 (+1/-1)
retired/CVE-2011-4297 (+1/-1)
retired/CVE-2011-4298 (+1/-1)
retired/CVE-2011-4299 (+1/-1)
retired/CVE-2011-4300 (+1/-1)
retired/CVE-2011-4301 (+5/-5)
retired/CVE-2011-4302 (+5/-5)
retired/CVE-2011-4303 (+1/-1)
retired/CVE-2011-4304 (+1/-1)
retired/CVE-2011-4305 (+5/-5)
retired/CVE-2011-4306 (+5/-5)
retired/CVE-2011-4307 (+1/-1)
retired/CVE-2011-4308 (+5/-5)
retired/CVE-2011-4309 (+1/-1)
retired/CVE-2011-4315 (+2/-2)
retired/CVE-2011-4319 (+9/-9)
retired/CVE-2011-4320 (+5/-5)
retired/CVE-2011-4324 (+6/-6)
retired/CVE-2011-4325 (+7/-7)
retired/CVE-2011-4326 (+2/-2)
retired/CVE-2011-4328 (+5/-5)
retired/CVE-2011-4330 (+5/-5)
retired/CVE-2011-4339 (+5/-5)
retired/CVE-2011-4344 (+8/-8)
retired/CVE-2011-4345 (+4/-4)
retired/CVE-2011-4347 (+4/-4)
retired/CVE-2011-4348 (+1/-1)
retired/CVE-2011-4350 (+15/-15)
retired/CVE-2011-4351 (+1/-1)
retired/CVE-2011-4352 (+1/-1)
retired/CVE-2011-4353 (+1/-1)
retired/CVE-2011-4355 (+9/-9)
retired/CVE-2011-4357 (+2/-2)
retired/CVE-2011-4360 (+6/-6)
retired/CVE-2011-4361 (+6/-6)
retired/CVE-2011-4362 (+1/-1)
retired/CVE-2011-4363 (+15/-15)
retired/CVE-2011-4364 (+1/-1)
retired/CVE-2011-4369 (+1/-1)
retired/CVE-2011-4374 (+1/-1)
retired/CVE-2011-4405 (+1/-1)
retired/CVE-2011-4407 (+1/-1)
retired/CVE-2011-4458 (+4/-4)
retired/CVE-2011-4459 (+7/-7)
retired/CVE-2011-4460 (+7/-7)
retired/CVE-2011-4461 (+6/-6)
retired/CVE-2011-4462 (+1/-1)
retired/CVE-2011-4516 (+1/-1)
retired/CVE-2011-4517 (+1/-1)
retired/CVE-2011-4578 (+1/-1)
retired/CVE-2011-4579 (+1/-1)
retired/CVE-2011-4581 (+5/-5)
retired/CVE-2011-4582 (+5/-5)
retired/CVE-2011-4583 (+5/-5)
retired/CVE-2011-4584 (+5/-5)
retired/CVE-2011-4585 (+5/-5)
retired/CVE-2011-4586 (+5/-5)
retired/CVE-2011-4587 (+5/-5)
retired/CVE-2011-4588 (+5/-5)
retired/CVE-2011-4589 (+5/-5)
retired/CVE-2011-4590 (+5/-5)
retired/CVE-2011-4591 (+5/-5)
retired/CVE-2011-4592 (+5/-5)
retired/CVE-2011-4593 (+5/-5)
retired/CVE-2011-4594 (+2/-2)
retired/CVE-2011-4597 (+5/-5)
retired/CVE-2011-4598 (+4/-4)
retired/CVE-2011-4599 (+1/-1)
retired/CVE-2011-4601 (+2/-2)
retired/CVE-2011-4602 (+2/-2)
retired/CVE-2011-4603 (+2/-2)
retired/CVE-2011-4605 (+10/-10)
retired/CVE-2011-4606 (+9/-9)
retired/CVE-2011-4607 (+5/-5)
retired/CVE-2011-4611 (+1/-1)
retired/CVE-2011-4612 (+7/-7)
retired/CVE-2011-4613 (+1/-1)
retired/CVE-2011-4614 (+5/-5)
retired/CVE-2011-4615 (+5/-5)
retired/CVE-2011-4616 (+5/-5)
retired/CVE-2011-4617 (+3/-3)
retired/CVE-2011-4620 (+2/-2)
retired/CVE-2011-4621 (+1/-1)
retired/CVE-2011-4622 (+4/-4)
retired/CVE-2011-4625 (+3/-3)
retired/CVE-2011-4626 (+4/-4)
retired/CVE-2011-4627 (+4/-4)
retired/CVE-2011-4628 (+4/-4)
retired/CVE-2011-4629 (+4/-4)
retired/CVE-2011-4630 (+4/-4)
retired/CVE-2011-4631 (+4/-4)
retired/CVE-2011-4632 (+4/-4)
retired/CVE-2011-4634 (+1/-1)
retired/CVE-2011-4674 (+5/-5)
retired/CVE-2011-4675 (+4/-4)
retired/CVE-2011-4688 (+3/-3)
retired/CVE-2011-4691 (+2/-2)
retired/CVE-2011-4692 (+24/-24)
retired/CVE-2011-4718 (+4/-4)
retired/CVE-2011-4780 (+2/-2)
retired/CVE-2011-4782 (+2/-2)
retired/CVE-2011-4815 (+1/-1)
retired/CVE-2011-4824 (+1/-1)
retired/CVE-2011-4838 (+5/-5)
retired/CVE-2011-4858 (+1/-1)
retired/CVE-2011-4862 (+25/-25)
retired/CVE-2011-4894 (+3/-3)
retired/CVE-2011-4895 (+3/-3)
retired/CVE-2011-4896 (+3/-3)
retired/CVE-2011-4897 (+3/-3)
retired/CVE-2011-4900 (+4/-4)
retired/CVE-2011-4901 (+4/-4)
retired/CVE-2011-4902 (+4/-4)
retired/CVE-2011-4903 (+4/-4)
retired/CVE-2011-4904 (+4/-4)
retired/CVE-2011-4905 (+2/-2)
retired/CVE-2011-4913 (+1/-1)
retired/CVE-2011-4914 (+1/-1)
retired/CVE-2011-4915 (+36/-36)
retired/CVE-2011-4916 (+36/-36)
retired/CVE-2011-4917 (+36/-36)
retired/CVE-2011-4919 (+9/-9)
retired/CVE-2011-4922 (+2/-2)
retired/CVE-2011-4924 (+3/-3)
retired/CVE-2011-4927 (+2/-2)
retired/CVE-2011-4928 (+2/-2)
retired/CVE-2011-4929 (+2/-2)
retired/CVE-2011-4930 (+4/-4)
retired/CVE-2011-4939 (+2/-2)
retired/CVE-2011-4940 (+2/-2)
retired/CVE-2011-4944 (+3/-3)
retired/CVE-2011-4945 (+1/-1)
retired/CVE-2011-4952 (+2/-2)
retired/CVE-2011-4953 (+2/-2)
retired/CVE-2011-4954 (+2/-2)
retired/CVE-2011-4956 (+4/-4)
retired/CVE-2011-4957 (+4/-4)
retired/CVE-2011-4966 (+3/-3)
retired/CVE-2011-4968 (+10/-10)
retired/CVE-2011-4971 (+3/-3)
retired/CVE-2011-5000 (+5/-5)
retired/CVE-2011-5025 (+15/-15)
retired/CVE-2011-5027 (+5/-5)
retired/CVE-2011-5035 (+18/-18)
retired/CVE-2011-5036 (+1/-1)
retired/CVE-2011-5037 (+8/-8)
retired/CVE-2011-5057 (+11/-11)
retired/CVE-2011-5060 (+5/-5)
retired/CVE-2011-5062 (+1/-1)
retired/CVE-2011-5063 (+1/-1)
retired/CVE-2011-5064 (+1/-1)
retired/CVE-2011-5081 (+1/-1)
retired/CVE-2011-5084 (+3/-3)
retired/CVE-2011-5085 (+3/-3)
retired/CVE-2011-5092 (+7/-7)
retired/CVE-2011-5093 (+3/-3)
retired/CVE-2011-5094 (+5/-5)
retired/CVE-2011-5097 (+3/-3)
retired/CVE-2011-5098 (+3/-3)
retired/CVE-2011-5129 (+1/-1)
retired/CVE-2011-5141 (+6/-6)
retired/CVE-2011-5142 (+6/-6)
retired/CVE-2011-5143 (+6/-6)
retired/CVE-2011-5144 (+6/-6)
retired/CVE-2011-5145 (+6/-6)
retired/CVE-2011-5196 (+2/-2)
retired/CVE-2011-5221 (+2/-2)
retired/CVE-2011-5223 (+4/-4)
retired/CVE-2011-5231 (+4/-4)
retired/CVE-2011-5244 (+1/-1)
retired/CVE-2011-5268 (+5/-5)
retired/CVE-2011-5270 (+1/-1)
retired/CVE-2011-5271 (+3/-3)
retired/CVE-2011-5272 (+1/-1)
retired/CVE-2011-5273 (+1/-1)
retired/CVE-2011-5274 (+1/-1)
retired/CVE-2011-5275 (+1/-1)
retired/CVE-2011-5276 (+1/-1)
retired/CVE-2011-5280 (+1/-1)
retired/CVE-2011-5319 (+1/-1)
retired/CVE-2011-5320 (+1/-1)
retired/CVE-2011-5321 (+11/-11)
retired/CVE-2011-5325 (+9/-9)
retired/CVE-2011-5326 (+1/-1)
retired/CVE-2011-5327 (+23/-23)
retired/CVE-2012-0022 (+1/-1)
retired/CVE-2012-0023 (+5/-5)
retired/CVE-2012-0024 (+5/-5)
retired/CVE-2012-0028 (+6/-6)
retired/CVE-2012-0029 (+2/-2)
retired/CVE-2012-0035 (+4/-4)
retired/CVE-2012-0037 (+4/-4)
retired/CVE-2012-0038 (+6/-6)
retired/CVE-2012-0039 (+18/-18)
retired/CVE-2012-0040 (+3/-3)
retired/CVE-2012-0041 (+4/-4)
retired/CVE-2012-0042 (+4/-4)
retired/CVE-2012-0043 (+5/-5)
retired/CVE-2012-0044 (+4/-4)
retired/CVE-2012-0045 (+4/-4)
retired/CVE-2012-0046 (+5/-5)
retired/CVE-2012-0048 (+5/-5)
retired/CVE-2012-0049 (+6/-6)
retired/CVE-2012-0055 (+4/-4)
retired/CVE-2012-0056 (+4/-4)
retired/CVE-2012-0058 (+5/-5)
retired/CVE-2012-0060 (+3/-3)
retired/CVE-2012-0061 (+3/-3)
retired/CVE-2012-0063 (+4/-4)
retired/CVE-2012-0064 (+1/-1)
retired/CVE-2012-0066 (+4/-4)
retired/CVE-2012-0067 (+4/-4)
retired/CVE-2012-0068 (+4/-4)
retired/CVE-2012-0105 (+6/-6)
retired/CVE-2012-0111 (+6/-6)
retired/CVE-2012-0203 (+4/-4)
retired/CVE-2012-0206 (+3/-3)
retired/CVE-2012-0207 (+4/-4)
retired/CVE-2012-0208 (+13/-13)
retired/CVE-2012-0213 (+4/-4)
retired/CVE-2012-0215 (+4/-4)
retired/CVE-2012-0216 (+1/-1)
retired/CVE-2012-0217 (+3/-3)
retired/CVE-2012-0218 (+3/-3)
retired/CVE-2012-0219 (+8/-8)
retired/CVE-2012-0220 (+5/-5)
retired/CVE-2012-0247 (+2/-2)
retired/CVE-2012-0248 (+2/-2)
retired/CVE-2012-0249 (+2/-2)
retired/CVE-2012-0250 (+2/-2)
retired/CVE-2012-0255 (+2/-2)
retired/CVE-2012-0256 (+2/-2)
retired/CVE-2012-0259 (+2/-2)
retired/CVE-2012-0260 (+5/-5)
retired/CVE-2012-0270 (+5/-5)
retired/CVE-2012-0283 (+1/-1)
retired/CVE-2012-0287 (+5/-5)
retired/CVE-2012-0317 (+5/-5)
retired/CVE-2012-0318 (+5/-5)
retired/CVE-2012-0319 (+5/-5)
retired/CVE-2012-0320 (+5/-5)
retired/CVE-2012-0324 (+1/-1)
retired/CVE-2012-0325 (+1/-1)
retired/CVE-2012-0327 (+4/-4)
retired/CVE-2012-0390 (+1/-1)
retired/CVE-2012-0391 (+10/-10)
retired/CVE-2012-0392 (+10/-10)
retired/CVE-2012-0393 (+10/-10)
retired/CVE-2012-0394 (+10/-10)
retired/CVE-2012-0440 (+4/-4)
retired/CVE-2012-0441 (+10/-10)
retired/CVE-2012-0442 (+9/-9)
retired/CVE-2012-0443 (+13/-13)
retired/CVE-2012-0444 (+10/-10)
retired/CVE-2012-0445 (+13/-13)
retired/CVE-2012-0446 (+13/-13)
retired/CVE-2012-0447 (+13/-13)
retired/CVE-2012-0448 (+5/-5)
retired/CVE-2012-0449 (+9/-9)
retired/CVE-2012-0450 (+11/-11)
retired/CVE-2012-0451 (+13/-13)
retired/CVE-2012-0452 (+5/-5)
retired/CVE-2012-0454 (+5/-5)
retired/CVE-2012-0455 (+9/-9)
retired/CVE-2012-0456 (+10/-10)
retired/CVE-2012-0457 (+9/-9)
retired/CVE-2012-0458 (+9/-9)
retired/CVE-2012-0459 (+13/-13)
retired/CVE-2012-0460 (+13/-13)
retired/CVE-2012-0461 (+9/-9)
retired/CVE-2012-0462 (+13/-13)
retired/CVE-2012-0463 (+14/-14)
retired/CVE-2012-0464 (+9/-9)
retired/CVE-2012-0465 (+4/-4)
retired/CVE-2012-0466 (+4/-4)
retired/CVE-2012-0467 (+10/-10)
retired/CVE-2012-0468 (+10/-10)
retired/CVE-2012-0469 (+10/-10)
retired/CVE-2012-0470 (+10/-10)
retired/CVE-2012-0471 (+10/-10)
retired/CVE-2012-0472 (+5/-5)
retired/CVE-2012-0473 (+10/-10)
retired/CVE-2012-0474 (+10/-10)
retired/CVE-2012-0475 (+10/-10)
retired/CVE-2012-0477 (+10/-10)
retired/CVE-2012-0478 (+10/-10)
retired/CVE-2012-0479 (+10/-10)
retired/CVE-2012-0497 (+4/-4)
retired/CVE-2012-0498 (+2/-2)
retired/CVE-2012-0499 (+2/-2)
retired/CVE-2012-0500 (+2/-2)
retired/CVE-2012-0501 (+4/-4)
retired/CVE-2012-0502 (+4/-4)
retired/CVE-2012-0503 (+3/-3)
retired/CVE-2012-0504 (+2/-2)
retired/CVE-2012-0505 (+4/-4)
retired/CVE-2012-0506 (+4/-4)
retired/CVE-2012-0507 (+3/-3)
retired/CVE-2012-0508 (+2/-2)
retired/CVE-2012-0523 (+13/-13)
retired/CVE-2012-0547 (+4/-4)
retired/CVE-2012-0553 (+2/-2)
retired/CVE-2012-0572 (+1/-1)
retired/CVE-2012-0574 (+1/-1)
retired/CVE-2012-0640 (+24/-24)
retired/CVE-2012-0647 (+24/-24)
retired/CVE-2012-0672 (+18/-18)
retired/CVE-2012-0695 (+26/-26)
retired/CVE-2012-0698 (+5/-5)
retired/CVE-2012-0709 (+3/-3)
retired/CVE-2012-0710 (+1/-1)
retired/CVE-2012-0711 (+3/-3)
retired/CVE-2012-0712 (+3/-3)
retired/CVE-2012-0713 (+3/-3)
retired/CVE-2012-0724 (+4/-4)
retired/CVE-2012-0725 (+4/-4)
retired/CVE-2012-0751 (+2/-2)
retired/CVE-2012-0752 (+2/-2)
retired/CVE-2012-0753 (+2/-2)
retired/CVE-2012-0754 (+2/-2)
retired/CVE-2012-0755 (+2/-2)
retired/CVE-2012-0756 (+2/-2)
retired/CVE-2012-0767 (+2/-2)
retired/CVE-2012-0768 (+2/-2)
retired/CVE-2012-0769 (+2/-2)
retired/CVE-2012-0772 (+2/-2)
retired/CVE-2012-0773 (+2/-2)
retired/CVE-2012-0774 (+2/-2)
retired/CVE-2012-0775 (+2/-2)
retired/CVE-2012-0776 (+2/-2)
retired/CVE-2012-0777 (+2/-2)
retired/CVE-2012-0779 (+2/-2)
retired/CVE-2012-0781 (+1/-1)
retired/CVE-2012-0785 (+3/-3)
retired/CVE-2012-0786 (+3/-3)
retired/CVE-2012-0787 (+4/-4)
retired/CVE-2012-0789 (+1/-1)
retired/CVE-2012-0790 (+3/-3)
retired/CVE-2012-0791 (+7/-7)
retired/CVE-2012-0792 (+5/-5)
retired/CVE-2012-0793 (+5/-5)
retired/CVE-2012-0794 (+5/-5)
retired/CVE-2012-0795 (+5/-5)
retired/CVE-2012-0796 (+5/-5)
retired/CVE-2012-0797 (+6/-6)
retired/CVE-2012-0798 (+6/-6)
retired/CVE-2012-0799 (+6/-6)
retired/CVE-2012-0800 (+6/-6)
retired/CVE-2012-0801 (+6/-6)
retired/CVE-2012-0804 (+1/-1)
retired/CVE-2012-0805 (+4/-4)
retired/CVE-2012-0806 (+5/-5)
retired/CVE-2012-0807 (+5/-5)
retired/CVE-2012-0808 (+5/-5)
retired/CVE-2012-0810 (+16/-16)
retired/CVE-2012-0813 (+1/-1)
retired/CVE-2012-0814 (+1/-1)
retired/CVE-2012-0815 (+3/-3)
retired/CVE-2012-0824 (+4/-4)
retired/CVE-2012-0825 (+5/-5)
retired/CVE-2012-0826 (+5/-5)
retired/CVE-2012-0833 (+3/-3)
retired/CVE-2012-0834 (+14/-14)
retired/CVE-2012-0838 (+10/-10)
retired/CVE-2012-0839 (+11/-11)
retired/CVE-2012-0840 (+5/-5)
retired/CVE-2012-0842 (+1/-1)
retired/CVE-2012-0843 (+4/-4)
retired/CVE-2012-0844 (+5/-5)
retired/CVE-2012-0845 (+3/-3)
retired/CVE-2012-0847 (+3/-3)
retired/CVE-2012-0848 (+3/-3)
retired/CVE-2012-0849 (+3/-3)
retired/CVE-2012-0850 (+3/-3)
retired/CVE-2012-0851 (+3/-3)
retired/CVE-2012-0852 (+3/-3)
retired/CVE-2012-0853 (+3/-3)
retired/CVE-2012-0854 (+3/-3)
retired/CVE-2012-0855 (+3/-3)
retired/CVE-2012-0856 (+3/-3)
retired/CVE-2012-0857 (+3/-3)
retired/CVE-2012-0858 (+3/-3)
retired/CVE-2012-0859 (+3/-3)
retired/CVE-2012-0862 (+6/-6)
retired/CVE-2012-0863 (+1/-1)
retired/CVE-2012-0866 (+2/-2)
retired/CVE-2012-0867 (+2/-2)
retired/CVE-2012-0868 (+2/-2)
retired/CVE-2012-0875 (+5/-5)
retired/CVE-2012-0879 (+6/-6)
retired/CVE-2012-0884 (+4/-4)
retired/CVE-2012-0885 (+1/-1)
retired/CVE-2012-0904 (+2/-2)
retired/CVE-2012-0908 (+3/-3)
retired/CVE-2012-0909 (+7/-7)
retired/CVE-2012-0920 (+1/-1)
retired/CVE-2012-0943 (+1/-1)
retired/CVE-2012-0946 (+2/-2)
retired/CVE-2012-0947 (+1/-1)
retired/CVE-2012-0951 (+1/-1)
retired/CVE-2012-0952 (+1/-1)
retired/CVE-2012-0953 (+1/-1)
retired/CVE-2012-0955 (+1/-1)
retired/CVE-2012-0957 (+28/-28)
retired/CVE-2012-1006 (+10/-10)
retired/CVE-2012-1007 (+11/-11)
retired/CVE-2012-1013 (+2/-2)
retired/CVE-2012-1016 (+3/-3)
retired/CVE-2012-1017 (+8/-8)
retired/CVE-2012-1033 (+1/-1)
retired/CVE-2012-1037 (+5/-5)
retired/CVE-2012-1050 (+8/-8)
retired/CVE-2012-1053 (+1/-1)
retired/CVE-2012-1054 (+1/-1)
retired/CVE-2012-1061 (+8/-8)
retired/CVE-2012-1066 (+9/-9)
retired/CVE-2012-1088 (+13/-13)
retired/CVE-2012-1090 (+10/-10)
retired/CVE-2012-1093 (+22/-22)
retired/CVE-2012-1095 (+4/-4)
retired/CVE-2012-1097 (+8/-8)
retired/CVE-2012-1098 (+9/-9)
retired/CVE-2012-1099 (+9/-9)
retired/CVE-2012-1102 (+1/-1)
retired/CVE-2012-1103 (+4/-4)
retired/CVE-2012-1104 (+27/-27)
retired/CVE-2012-1105 (+27/-27)
retired/CVE-2012-1107 (+9/-9)
retired/CVE-2012-1108 (+9/-9)
retired/CVE-2012-1111 (+1/-1)
retired/CVE-2012-1113 (+8/-8)
retired/CVE-2012-1114 (+10/-10)
retired/CVE-2012-1115 (+10/-10)
retired/CVE-2012-1118 (+4/-4)
retired/CVE-2012-1119 (+4/-4)
retired/CVE-2012-1120 (+4/-4)
retired/CVE-2012-1121 (+4/-4)
retired/CVE-2012-1122 (+4/-4)
retired/CVE-2012-1123 (+4/-4)
retired/CVE-2012-1146 (+6/-6)
retired/CVE-2012-1147 (+429/-429)
retired/CVE-2012-1149 (+1/-1)
retired/CVE-2012-1150 (+3/-3)
retired/CVE-2012-1151 (+4/-4)
retired/CVE-2012-1152 (+3/-3)
retired/CVE-2012-1155 (+5/-5)
retired/CVE-2012-1156 (+1/-1)
retired/CVE-2012-1157 (+1/-1)
retired/CVE-2012-1158 (+1/-1)
retired/CVE-2012-1159 (+1/-1)
retired/CVE-2012-1160 (+1/-1)
retired/CVE-2012-1161 (+1/-1)
retired/CVE-2012-1162 (+1/-1)
retired/CVE-2012-1163 (+1/-1)
retired/CVE-2012-1164 (+4/-4)
retired/CVE-2012-1165 (+1/-1)
retired/CVE-2012-1166 (+1/-1)
retired/CVE-2012-1168 (+1/-1)
retired/CVE-2012-1169 (+1/-1)
retired/CVE-2012-1170 (+1/-1)
retired/CVE-2012-1172 (+1/-1)
retired/CVE-2012-1175 (+5/-5)
retired/CVE-2012-1176 (+6/-6)
retired/CVE-2012-1177 (+2/-2)
retired/CVE-2012-1178 (+2/-2)
retired/CVE-2012-1179 (+18/-18)
retired/CVE-2012-1180 (+2/-2)
retired/CVE-2012-1181 (+3/-3)
retired/CVE-2012-1182 (+1/-1)
retired/CVE-2012-1183 (+5/-5)
retired/CVE-2012-1184 (+1/-1)
retired/CVE-2012-1185 (+1/-1)
retired/CVE-2012-1186 (+1/-1)
retired/CVE-2012-1187 (+5/-5)
retired/CVE-2012-1189 (+6/-6)
retired/CVE-2012-1190 (+5/-5)
retired/CVE-2012-1192 (+4/-4)
retired/CVE-2012-1193 (+10/-10)
retired/CVE-2012-1198 (+8/-8)
retired/CVE-2012-1199 (+8/-8)
retired/CVE-2012-1225 (+1/-1)
retired/CVE-2012-1253 (+4/-4)
retired/CVE-2012-1257 (+3/-3)
retired/CVE-2012-1262 (+5/-5)
retired/CVE-2012-1410 (+2/-2)
retired/CVE-2012-1419 (+1/-1)
retired/CVE-2012-1443 (+1/-1)
retired/CVE-2012-1457 (+2/-2)
retired/CVE-2012-1458 (+2/-2)
retired/CVE-2012-1459 (+2/-2)
retired/CVE-2012-1467 (+2/-2)
retired/CVE-2012-1468 (+2/-2)
retired/CVE-2012-1469 (+2/-2)
retired/CVE-2012-1497 (+5/-5)
retired/CVE-2012-1499 (+1/-1)
retired/CVE-2012-1502 (+1/-1)
retired/CVE-2012-1509 (+8/-8)
retired/CVE-2012-1510 (+8/-8)
retired/CVE-2012-1511 (+8/-8)
retired/CVE-2012-1521 (+5/-5)
retired/CVE-2012-1530 (+1/-1)
retired/CVE-2012-1531 (+5/-5)
retired/CVE-2012-1532 (+5/-5)
retired/CVE-2012-1533 (+5/-5)
retired/CVE-2012-1535 (+2/-2)
retired/CVE-2012-1541 (+4/-4)
retired/CVE-2012-1543 (+5/-5)
retired/CVE-2012-1568 (+3/-3)
retired/CVE-2012-1569 (+1/-1)
retired/CVE-2012-1570 (+15/-15)
retired/CVE-2012-1571 (+4/-4)
retired/CVE-2012-1573 (+1/-1)
retired/CVE-2012-1576 (+2/-2)
retired/CVE-2012-1578 (+2/-2)
retired/CVE-2012-1579 (+2/-2)
retired/CVE-2012-1580 (+2/-2)
retired/CVE-2012-1581 (+6/-6)
retired/CVE-2012-1582 (+6/-6)
retired/CVE-2012-1583 (+2/-2)
retired/CVE-2012-1584 (+9/-9)
retired/CVE-2012-1586 (+18/-18)
retired/CVE-2012-1588 (+8/-8)
retired/CVE-2012-1589 (+8/-8)
retired/CVE-2012-1590 (+8/-8)
retired/CVE-2012-1591 (+8/-8)
retired/CVE-2012-1593 (+2/-2)
retired/CVE-2012-1594 (+1/-1)
retired/CVE-2012-1595 (+2/-2)
retired/CVE-2012-1596 (+2/-2)
retired/CVE-2012-1600 (+6/-6)
retired/CVE-2012-1601 (+10/-10)
retired/CVE-2012-1605 (+4/-4)
retired/CVE-2012-1606 (+10/-10)
retired/CVE-2012-1607 (+10/-10)
retired/CVE-2012-1608 (+10/-10)
retired/CVE-2012-1610 (+2/-2)
retired/CVE-2012-1616 (+18/-18)
retired/CVE-2012-1618 (+1/-1)
retired/CVE-2012-1663 (+2/-2)
retired/CVE-2012-1682 (+4/-4)
retired/CVE-2012-1702 (+1/-1)
retired/CVE-2012-1705 (+1/-1)
retired/CVE-2012-1711 (+5/-5)
retired/CVE-2012-1713 (+5/-5)
retired/CVE-2012-1716 (+5/-5)
retired/CVE-2012-1717 (+5/-5)
retired/CVE-2012-1718 (+5/-5)
retired/CVE-2012-1719 (+5/-5)
retired/CVE-2012-1720 (+2/-2)
retired/CVE-2012-1721 (+2/-2)
retired/CVE-2012-1722 (+2/-2)
retired/CVE-2012-1723 (+5/-5)
retired/CVE-2012-1724 (+5/-5)
retired/CVE-2012-1725 (+5/-5)
retired/CVE-2012-1775 (+5/-5)
retired/CVE-2012-1776 (+5/-5)
retired/CVE-2012-1798 (+2/-2)
retired/CVE-2012-1820 (+1/-1)
retired/CVE-2012-1836 (+2/-2)
retired/CVE-2012-1845 (+6/-6)
retired/CVE-2012-1846 (+6/-6)
retired/CVE-2012-1902 (+3/-3)
retired/CVE-2012-1906 (+2/-2)
retired/CVE-2012-1909 (+2/-2)
retired/CVE-2012-1937 (+10/-10)
retired/CVE-2012-1938 (+10/-10)
retired/CVE-2012-1939 (+5/-5)
retired/CVE-2012-1940 (+10/-10)
retired/CVE-2012-1941 (+10/-10)
retired/CVE-2012-1944 (+10/-10)
retired/CVE-2012-1945 (+10/-10)
retired/CVE-2012-1946 (+10/-10)
retired/CVE-2012-1947 (+10/-10)
retired/CVE-2012-1948 (+10/-10)
retired/CVE-2012-1949 (+10/-10)
retired/CVE-2012-1950 (+10/-10)
retired/CVE-2012-1951 (+10/-10)
retired/CVE-2012-1952 (+10/-10)
retired/CVE-2012-1953 (+10/-10)
retired/CVE-2012-1954 (+10/-10)
retired/CVE-2012-1955 (+10/-10)
retired/CVE-2012-1956 (+10/-10)
retired/CVE-2012-1957 (+10/-10)
retired/CVE-2012-1958 (+10/-10)
retired/CVE-2012-1959 (+10/-10)
retired/CVE-2012-1960 (+10/-10)
retired/CVE-2012-1961 (+10/-10)
retired/CVE-2012-1962 (+10/-10)
retired/CVE-2012-1963 (+10/-10)
retired/CVE-2012-1964 (+10/-10)
retired/CVE-2012-1965 (+10/-10)
retired/CVE-2012-1966 (+10/-10)
retired/CVE-2012-1967 (+10/-10)
retired/CVE-2012-1968 (+4/-4)
retired/CVE-2012-1969 (+4/-4)
retired/CVE-2012-1970 (+10/-10)
retired/CVE-2012-1971 (+10/-10)
retired/CVE-2012-1972 (+10/-10)
retired/CVE-2012-1973 (+10/-10)
retired/CVE-2012-1974 (+10/-10)
retired/CVE-2012-1975 (+10/-10)
retired/CVE-2012-1976 (+10/-10)
retired/CVE-2012-1986 (+2/-2)
retired/CVE-2012-1987 (+2/-2)
retired/CVE-2012-1988 (+2/-2)
retired/CVE-2012-1989 (+1/-1)
retired/CVE-2012-2034 (+2/-2)
retired/CVE-2012-2035 (+2/-2)
retired/CVE-2012-2036 (+2/-2)
retired/CVE-2012-2037 (+2/-2)
retired/CVE-2012-2038 (+2/-2)
retired/CVE-2012-2039 (+2/-2)
retired/CVE-2012-2040 (+2/-2)
retired/CVE-2012-2054 (+4/-4)
retired/CVE-2012-2085 (+2/-2)
retired/CVE-2012-2086 (+2/-2)
retired/CVE-2012-2090 (+2/-2)
retired/CVE-2012-2091 (+12/-12)
retired/CVE-2012-2092 (+1/-1)
retired/CVE-2012-2093 (+11/-11)
retired/CVE-2012-2098 (+4/-4)
retired/CVE-2012-2100 (+6/-6)
retired/CVE-2012-2101 (+1/-1)
retired/CVE-2012-2103 (+2/-2)
retired/CVE-2012-2104 (+1/-1)
retired/CVE-2012-2106 (+14/-14)
retired/CVE-2012-2107 (+14/-14)
retired/CVE-2012-2108 (+14/-14)
retired/CVE-2012-2112 (+4/-4)
retired/CVE-2012-2119 (+2/-2)
retired/CVE-2012-2120 (+8/-8)
retired/CVE-2012-2121 (+7/-7)
retired/CVE-2012-2123 (+6/-6)
retired/CVE-2012-2127 (+18/-18)
retired/CVE-2012-2128 (+14/-14)
retired/CVE-2012-2129 (+11/-11)
retired/CVE-2012-2130 (+1/-1)
retired/CVE-2012-2132 (+1/-1)
retired/CVE-2012-2133 (+23/-23)
retired/CVE-2012-2136 (+36/-36)
retired/CVE-2012-2137 (+54/-54)
retired/CVE-2012-2142 (+4/-4)
retired/CVE-2012-2143 (+3/-3)
retired/CVE-2012-2145 (+10/-10)
retired/CVE-2012-2146 (+14/-14)
retired/CVE-2012-2147 (+1/-1)
retired/CVE-2012-2149 (+6/-6)
retired/CVE-2012-2151 (+3/-3)
retired/CVE-2012-2152 (+5/-5)
retired/CVE-2012-2153 (+8/-8)
retired/CVE-2012-2180 (+6/-6)
retired/CVE-2012-2186 (+2/-2)
retired/CVE-2012-2194 (+3/-3)
retired/CVE-2012-2196 (+3/-3)
retired/CVE-2012-2197 (+3/-3)
retired/CVE-2012-2208 (+4/-4)
retired/CVE-2012-2209 (+4/-4)
retired/CVE-2012-2213 (+8/-8)
retired/CVE-2012-2214 (+1/-1)
retired/CVE-2012-2237 (+4/-4)
retired/CVE-2012-2239 (+4/-4)
retired/CVE-2012-2240 (+1/-1)
retired/CVE-2012-2241 (+1/-1)
retired/CVE-2012-2242 (+1/-1)
retired/CVE-2012-2243 (+4/-4)
retired/CVE-2012-2244 (+4/-4)
retired/CVE-2012-2246 (+4/-4)
retired/CVE-2012-2247 (+4/-4)
retired/CVE-2012-2249 (+2/-2)
retired/CVE-2012-2250 (+2/-2)
retired/CVE-2012-2251 (+6/-6)
retired/CVE-2012-2252 (+6/-6)
retired/CVE-2012-2253 (+6/-6)
retired/CVE-2012-2269 (+2/-2)
retired/CVE-2012-2270 (+2/-2)
retired/CVE-2012-2313 (+18/-18)
retired/CVE-2012-2318 (+1/-1)
retired/CVE-2012-2319 (+18/-18)
retired/CVE-2012-2320 (+11/-11)
retired/CVE-2012-2321 (+11/-11)
retired/CVE-2012-2322 (+11/-11)
retired/CVE-2012-2323 (+1/-1)
retired/CVE-2012-2330 (+3/-3)
retired/CVE-2012-2331 (+7/-7)
retired/CVE-2012-2332 (+7/-7)
retired/CVE-2012-2333 (+3/-3)
retired/CVE-2012-2334 (+1/-1)
retired/CVE-2012-2350 (+4/-4)
retired/CVE-2012-2351 (+3/-3)
retired/CVE-2012-2352 (+8/-8)
retired/CVE-2012-2353 (+10/-10)
retired/CVE-2012-2354 (+10/-10)
retired/CVE-2012-2355 (+10/-10)
retired/CVE-2012-2356 (+10/-10)
retired/CVE-2012-2357 (+10/-10)
retired/CVE-2012-2358 (+10/-10)
retired/CVE-2012-2359 (+10/-10)
retired/CVE-2012-2360 (+10/-10)
retired/CVE-2012-2361 (+10/-10)
retired/CVE-2012-2362 (+5/-5)
retired/CVE-2012-2363 (+5/-5)
retired/CVE-2012-2364 (+10/-10)
retired/CVE-2012-2365 (+10/-10)
retired/CVE-2012-2366 (+10/-10)
retired/CVE-2012-2367 (+14/-14)
retired/CVE-2012-2369 (+1/-1)
retired/CVE-2012-2370 (+3/-3)
retired/CVE-2012-2372 (+47/-47)
retired/CVE-2012-2373 (+43/-43)
retired/CVE-2012-2375 (+20/-20)
retired/CVE-2012-2383 (+18/-18)
retired/CVE-2012-2384 (+25/-25)
retired/CVE-2012-2385 (+7/-7)
retired/CVE-2012-2388 (+5/-5)
retired/CVE-2012-2389 (+5/-5)
retired/CVE-2012-2390 (+40/-40)
retired/CVE-2012-2392 (+4/-4)
retired/CVE-2012-2393 (+4/-4)
retired/CVE-2012-2394 (+4/-4)
retired/CVE-2012-2395 (+12/-12)
retired/CVE-2012-2396 (+5/-5)
retired/CVE-2012-2397 (+2/-2)
retired/CVE-2012-2398 (+2/-2)
retired/CVE-2012-2399 (+5/-5)
retired/CVE-2012-2400 (+5/-5)
retired/CVE-2012-2401 (+5/-5)
retired/CVE-2012-2402 (+5/-5)
retired/CVE-2012-2403 (+5/-5)
retired/CVE-2012-2404 (+5/-5)
retired/CVE-2012-2405 (+8/-8)
retired/CVE-2012-2414 (+4/-4)
retired/CVE-2012-2415 (+4/-4)
retired/CVE-2012-2416 (+5/-5)
retired/CVE-2012-2417 (+1/-1)
retired/CVE-2012-2451 (+1/-1)
retired/CVE-2012-2459 (+2/-2)
retired/CVE-2012-2582 (+4/-4)
retired/CVE-2012-2625 (+4/-4)
retired/CVE-2012-2652 (+2/-2)
retired/CVE-2012-2653 (+1/-1)
retired/CVE-2012-2654 (+1/-1)
retired/CVE-2012-2655 (+2/-2)
retired/CVE-2012-2657 (+13/-13)
retired/CVE-2012-2658 (+13/-13)
retired/CVE-2012-2660 (+8/-8)
retired/CVE-2012-2663 (+20/-20)
retired/CVE-2012-2665 (+1/-1)
retired/CVE-2012-2666 (+5/-5)
retired/CVE-2012-2667 (+1/-1)
retired/CVE-2012-2669 (+37/-37)
retired/CVE-2012-2670 (+2/-2)
retired/CVE-2012-2672 (+14/-14)
retired/CVE-2012-2677 (+9/-9)
retired/CVE-2012-2678 (+4/-4)
retired/CVE-2012-2687 (+1/-1)
retired/CVE-2012-2690 (+1/-1)
retired/CVE-2012-2691 (+4/-4)
retired/CVE-2012-2692 (+4/-4)
retired/CVE-2012-2693 (+3/-3)
retired/CVE-2012-2697 (+6/-6)
retired/CVE-2012-2736 (+2/-2)
retired/CVE-2012-2737 (+1/-1)
retired/CVE-2012-2738 (+8/-8)
retired/CVE-2012-2739 (+6/-6)
retired/CVE-2012-2742 (+4/-4)
retired/CVE-2012-2743 (+14/-14)
retired/CVE-2012-2744 (+15/-15)
retired/CVE-2012-2745 (+23/-23)
retired/CVE-2012-2746 (+4/-4)
retired/CVE-2012-2751 (+2/-2)
retired/CVE-2012-2760 (+5/-5)
retired/CVE-2012-2762 (+7/-7)
retired/CVE-2012-2763 (+2/-2)
retired/CVE-2012-2768 (+2/-2)
retired/CVE-2012-2769 (+2/-2)
retired/CVE-2012-2770 (+6/-6)
retired/CVE-2012-2771 (+1/-1)
retired/CVE-2012-2772 (+3/-3)
retired/CVE-2012-2773 (+1/-1)
retired/CVE-2012-2774 (+3/-3)
retired/CVE-2012-2775 (+3/-3)
retired/CVE-2012-2776 (+3/-3)
retired/CVE-2012-2777 (+3/-3)
retired/CVE-2012-2778 (+1/-1)
retired/CVE-2012-2779 (+3/-3)
retired/CVE-2012-2780 (+1/-1)
retired/CVE-2012-2781 (+1/-1)
retired/CVE-2012-2782 (+3/-3)
retired/CVE-2012-2783 (+3/-3)
retired/CVE-2012-2784 (+3/-3)
retired/CVE-2012-2785 (+3/-3)
retired/CVE-2012-2786 (+3/-3)
retired/CVE-2012-2787 (+3/-3)
retired/CVE-2012-2788 (+3/-3)
retired/CVE-2012-2789 (+3/-3)
retired/CVE-2012-2790 (+3/-3)
retired/CVE-2012-2791 (+3/-3)
retired/CVE-2012-2792 (+3/-3)
retired/CVE-2012-2793 (+3/-3)
retired/CVE-2012-2794 (+3/-3)
retired/CVE-2012-2795 (+3/-3)
retired/CVE-2012-2796 (+3/-3)
retired/CVE-2012-2797 (+3/-3)
retired/CVE-2012-2798 (+3/-3)
retired/CVE-2012-2799 (+3/-3)
retired/CVE-2012-2800 (+3/-3)
retired/CVE-2012-2801 (+3/-3)
retired/CVE-2012-2802 (+3/-3)
retired/CVE-2012-2803 (+3/-3)
retired/CVE-2012-2804 (+3/-3)
retired/CVE-2012-2805 (+1/-1)
retired/CVE-2012-2815 (+1/-1)
retired/CVE-2012-2817 (+1/-1)
retired/CVE-2012-2818 (+1/-1)
retired/CVE-2012-2819 (+23/-23)
retired/CVE-2012-2820 (+1/-1)
retired/CVE-2012-2821 (+1/-1)
retired/CVE-2012-2823 (+1/-1)
retired/CVE-2012-2824 (+1/-1)
retired/CVE-2012-2826 (+1/-1)
retired/CVE-2012-2829 (+1/-1)
retired/CVE-2012-2830 (+1/-1)
retired/CVE-2012-2831 (+1/-1)
retired/CVE-2012-2834 (+1/-1)
retired/CVE-2012-2842 (+1/-1)
retired/CVE-2012-2843 (+1/-1)
retired/CVE-2012-2844 (+1/-1)
retired/CVE-2012-2845 (+14/-14)
retired/CVE-2012-2846 (+1/-1)
retired/CVE-2012-2847 (+1/-1)
retired/CVE-2012-2848 (+1/-1)
retired/CVE-2012-2849 (+1/-1)
retired/CVE-2012-2853 (+1/-1)
retired/CVE-2012-2854 (+1/-1)
retired/CVE-2012-2857 (+1/-1)
retired/CVE-2012-2858 (+1/-1)
retired/CVE-2012-2859 (+1/-1)
retired/CVE-2012-2860 (+1/-1)
retired/CVE-2012-2864 (+1/-1)
retired/CVE-2012-2865 (+1/-1)
retired/CVE-2012-2866 (+1/-1)
retired/CVE-2012-2867 (+1/-1)
retired/CVE-2012-2868 (+1/-1)
retired/CVE-2012-2869 (+1/-1)
retired/CVE-2012-2870 (+1/-1)
retired/CVE-2012-2871 (+1/-1)
retired/CVE-2012-2872 (+1/-1)
retired/CVE-2012-2874 (+1/-1)
retired/CVE-2012-2876 (+1/-1)
retired/CVE-2012-2877 (+1/-1)
retired/CVE-2012-2878 (+1/-1)
retired/CVE-2012-2879 (+1/-1)
retired/CVE-2012-2880 (+1/-1)
retired/CVE-2012-2881 (+1/-1)
retired/CVE-2012-2882 (+1/-1)
retired/CVE-2012-2883 (+1/-1)
retired/CVE-2012-2884 (+1/-1)
retired/CVE-2012-2885 (+1/-1)
retired/CVE-2012-2886 (+1/-1)
retired/CVE-2012-2887 (+1/-1)
retired/CVE-2012-2888 (+1/-1)
retired/CVE-2012-2889 (+1/-1)
retired/CVE-2012-2891 (+1/-1)
retired/CVE-2012-2892 (+1/-1)
retired/CVE-2012-2893 (+1/-1)
retired/CVE-2012-2894 (+1/-1)
retired/CVE-2012-2898 (+1/-1)
retired/CVE-2012-2899 (+1/-1)
retired/CVE-2012-2900 (+1/-1)
retired/CVE-2012-2921 (+4/-4)
retired/CVE-2012-2922 (+4/-4)
retired/CVE-2012-2934 (+3/-3)
retired/CVE-2012-2942 (+3/-3)
retired/CVE-2012-2947 (+5/-5)
retired/CVE-2012-2948 (+5/-5)
retired/CVE-2012-2978 (+8/-8)
retired/CVE-2012-2979 (+9/-9)
retired/CVE-2012-3105 (+10/-10)
retired/CVE-2012-3136 (+2/-2)
retired/CVE-2012-3143 (+6/-6)
retired/CVE-2012-3150 (+1/-1)
retired/CVE-2012-3158 (+1/-1)
retired/CVE-2012-3159 (+5/-5)
retired/CVE-2012-3160 (+1/-1)
retired/CVE-2012-3163 (+1/-1)
retired/CVE-2012-3166 (+1/-1)
retired/CVE-2012-3167 (+1/-1)
retired/CVE-2012-3173 (+1/-1)
retired/CVE-2012-3174 (+3/-3)
retired/CVE-2012-3177 (+1/-1)
retired/CVE-2012-3180 (+1/-1)
retired/CVE-2012-3197 (+1/-1)
retired/CVE-2012-3213 (+4/-4)
retired/CVE-2012-3216 (+6/-6)
retired/CVE-2012-3221 (+2/-2)
retired/CVE-2012-3236 (+1/-1)
retired/CVE-2012-3240 (+2/-2)
retired/CVE-2012-3291 (+3/-3)
retired/CVE-2012-3334 (+1/-1)
retired/CVE-2012-3342 (+4/-4)
retired/CVE-2012-3345 (+3/-3)
retired/CVE-2012-3354 (+14/-14)
retired/CVE-2012-3356 (+10/-10)
retired/CVE-2012-3357 (+10/-10)
retired/CVE-2012-3358 (+1/-1)
retired/CVE-2012-3361 (+1/-1)
retired/CVE-2012-3362 (+2/-2)
retired/CVE-2012-3364 (+36/-36)
retired/CVE-2012-3366 (+4/-4)
retired/CVE-2012-3368 (+2/-2)
retired/CVE-2012-3374 (+1/-1)
retired/CVE-2012-3375 (+18/-18)
retired/CVE-2012-3377 (+4/-4)
retired/CVE-2012-3378 (+3/-3)
retired/CVE-2012-3379 (+3/-3)
retired/CVE-2012-3382 (+1/-1)
retired/CVE-2012-3383 (+5/-5)
retired/CVE-2012-3384 (+5/-5)
retired/CVE-2012-3385 (+5/-5)
retired/CVE-2012-3386 (+11/-11)
retired/CVE-2012-3387 (+14/-14)
retired/CVE-2012-3388 (+14/-14)
retired/CVE-2012-3389 (+14/-14)
retired/CVE-2012-3390 (+10/-10)
retired/CVE-2012-3391 (+10/-10)
retired/CVE-2012-3392 (+10/-10)
retired/CVE-2012-3393 (+1/-1)
retired/CVE-2012-3394 (+1/-1)
retired/CVE-2012-3395 (+1/-1)
retired/CVE-2012-3396 (+1/-1)
retired/CVE-2012-3397 (+1/-1)
retired/CVE-2012-3398 (+14/-14)
retired/CVE-2012-3400 (+42/-42)
retired/CVE-2012-3402 (+1/-1)
retired/CVE-2012-3403 (+1/-1)
retired/CVE-2012-3408 (+1/-1)
retired/CVE-2012-3409 (+2/-2)
retired/CVE-2012-3410 (+3/-3)
retired/CVE-2012-3411 (+4/-4)
retired/CVE-2012-3412 (+36/-36)
retired/CVE-2012-3413 (+1/-1)
retired/CVE-2012-3416 (+3/-3)
retired/CVE-2012-3417 (+2/-2)
retired/CVE-2012-3418 (+10/-10)
retired/CVE-2012-3419 (+10/-10)
retired/CVE-2012-3420 (+10/-10)
retired/CVE-2012-3421 (+10/-10)
retired/CVE-2012-3424 (+4/-4)
retired/CVE-2012-3425 (+6/-6)
retired/CVE-2012-3430 (+36/-36)
retired/CVE-2012-3432 (+2/-2)
retired/CVE-2012-3435 (+8/-8)
retired/CVE-2012-3436 (+6/-6)
retired/CVE-2012-3437 (+1/-1)
retired/CVE-2012-3438 (+8/-8)
retired/CVE-2012-3441 (+12/-12)
retired/CVE-2012-3442 (+1/-1)
retired/CVE-2012-3443 (+1/-1)
retired/CVE-2012-3444 (+1/-1)
retired/CVE-2012-3445 (+1/-1)
retired/CVE-2012-3446 (+2/-2)
retired/CVE-2012-3447 (+1/-1)
retired/CVE-2012-3448 (+6/-6)
retired/CVE-2012-3449 (+3/-3)
retired/CVE-2012-3452 (+1/-1)
retired/CVE-2012-3454 (+6/-6)
retired/CVE-2012-3455 (+7/-7)
retired/CVE-2012-3457 (+9/-9)
retired/CVE-2012-3458 (+8/-8)
retired/CVE-2012-3461 (+1/-1)
retired/CVE-2012-3462 (+1/-1)
retired/CVE-2012-3463 (+4/-4)
retired/CVE-2012-3464 (+8/-8)
retired/CVE-2012-3465 (+15/-15)
retired/CVE-2012-3466 (+1/-1)
retired/CVE-2012-3467 (+1/-1)
retired/CVE-2012-3478 (+4/-4)
retired/CVE-2012-3479 (+6/-6)
retired/CVE-2012-3481 (+1/-1)
retired/CVE-2012-3482 (+18/-18)
retired/CVE-2012-3488 (+2/-2)
retired/CVE-2012-3489 (+2/-2)
retired/CVE-2012-3490 (+3/-3)
retired/CVE-2012-3491 (+3/-3)
retired/CVE-2012-3492 (+3/-3)
retired/CVE-2012-3493 (+3/-3)
retired/CVE-2012-3494 (+4/-4)
retired/CVE-2012-3496 (+2/-2)
retired/CVE-2012-3497 (+1/-1)
retired/CVE-2012-3500 (+1/-1)
retired/CVE-2012-3501 (+4/-4)
retired/CVE-2012-3505 (+9/-9)
retired/CVE-2012-3508 (+14/-14)
retired/CVE-2012-3509 (+6/-6)
retired/CVE-2012-3510 (+15/-15)
retired/CVE-2012-3511 (+24/-24)
retired/CVE-2012-3512 (+2/-2)
retired/CVE-2012-3513 (+1/-1)
retired/CVE-2012-3514 (+14/-14)
retired/CVE-2012-3515 (+4/-4)
retired/CVE-2012-3517 (+4/-4)
retired/CVE-2012-3518 (+4/-4)
retired/CVE-2012-3519 (+4/-4)
retired/CVE-2012-3520 (+26/-26)
retired/CVE-2012-3521 (+14/-14)
retired/CVE-2012-3522 (+14/-14)
retired/CVE-2012-3523 (+19/-19)
retired/CVE-2012-3525 (+1/-1)
retired/CVE-2012-3527 (+5/-5)
retired/CVE-2012-3528 (+4/-4)
retired/CVE-2012-3529 (+4/-4)
retired/CVE-2012-3530 (+4/-4)
retired/CVE-2012-3531 (+4/-4)
retired/CVE-2012-3534 (+13/-13)
retired/CVE-2012-3535 (+2/-2)
retired/CVE-2012-3541 (+6/-6)
retired/CVE-2012-3543 (+7/-7)
retired/CVE-2012-3544 (+2/-2)
retired/CVE-2012-3547 (+1/-1)
retired/CVE-2012-3548 (+5/-5)
retired/CVE-2012-3552 (+15/-15)
retired/CVE-2012-3598 (+18/-18)
retired/CVE-2012-3601 (+18/-18)
retired/CVE-2012-3602 (+22/-22)
retired/CVE-2012-3604 (+18/-18)
retired/CVE-2012-3606 (+22/-22)
retired/CVE-2012-3607 (+22/-22)
retired/CVE-2012-3611 (+18/-18)
retired/CVE-2012-3612 (+18/-18)
retired/CVE-2012-3613 (+22/-22)
retired/CVE-2012-3614 (+22/-22)
retired/CVE-2012-3615 (+18/-18)
retired/CVE-2012-3616 (+22/-22)
retired/CVE-2012-3617 (+18/-18)
retired/CVE-2012-3621 (+22/-22)
retired/CVE-2012-3622 (+22/-22)
retired/CVE-2012-3623 (+22/-22)
retired/CVE-2012-3624 (+22/-22)
retired/CVE-2012-3625 (+18/-18)
retired/CVE-2012-3626 (+18/-18)
retired/CVE-2012-3627 (+18/-18)
retired/CVE-2012-3628 (+18/-18)
retired/CVE-2012-3632 (+22/-22)
retired/CVE-2012-3643 (+22/-22)
retired/CVE-2012-3645 (+18/-18)
retired/CVE-2012-3647 (+22/-22)
retired/CVE-2012-3648 (+22/-22)
retired/CVE-2012-3649 (+22/-22)
retired/CVE-2012-3651 (+22/-22)
retired/CVE-2012-3652 (+18/-18)
retired/CVE-2012-3654 (+22/-22)
retired/CVE-2012-3655 (+18/-18)
retired/CVE-2012-3656 (+18/-18)
retired/CVE-2012-3657 (+18/-18)
retired/CVE-2012-3658 (+22/-22)
retired/CVE-2012-3659 (+22/-22)
retired/CVE-2012-3660 (+22/-22)
retired/CVE-2012-3669 (+18/-18)
retired/CVE-2012-3670 (+18/-18)
retired/CVE-2012-3671 (+18/-18)
retired/CVE-2012-3672 (+18/-18)
retired/CVE-2012-3673 (+22/-22)
retired/CVE-2012-3674 (+18/-18)
retired/CVE-2012-3675 (+22/-22)
retired/CVE-2012-3676 (+22/-22)
retired/CVE-2012-3677 (+22/-22)
retired/CVE-2012-3680 (+18/-18)
retired/CVE-2012-3684 (+22/-22)
retired/CVE-2012-3685 (+22/-22)
retired/CVE-2012-3687 (+22/-22)
retired/CVE-2012-3688 (+22/-22)
retired/CVE-2012-3692 (+22/-22)
retired/CVE-2012-3699 (+22/-22)
retired/CVE-2012-3700 (+22/-22)
retired/CVE-2012-3701 (+22/-22)
retired/CVE-2012-3702 (+22/-22)
retired/CVE-2012-3703 (+22/-22)
retired/CVE-2012-3704 (+22/-22)
retired/CVE-2012-3705 (+22/-22)
retired/CVE-2012-3706 (+22/-22)
retired/CVE-2012-3707 (+22/-22)
retired/CVE-2012-3708 (+22/-22)
retired/CVE-2012-3709 (+22/-22)
retired/CVE-2012-3710 (+22/-22)
retired/CVE-2012-3711 (+22/-22)
retired/CVE-2012-3712 (+22/-22)
retired/CVE-2012-3727 (+7/-7)
retired/CVE-2012-3742 (+22/-22)
retired/CVE-2012-3747 (+22/-22)
retired/CVE-2012-3748 (+20/-20)
retired/CVE-2012-3789 (+5/-5)
retired/CVE-2012-3812 (+5/-5)
retired/CVE-2012-3818 (+8/-8)
retired/CVE-2012-3825 (+5/-5)
retired/CVE-2012-3826 (+5/-5)
retired/CVE-2012-3834 (+13/-13)
retired/CVE-2012-3835 (+13/-13)
retired/CVE-2012-3863 (+5/-5)
retired/CVE-2012-3864 (+1/-1)
retired/CVE-2012-3865 (+1/-1)
retired/CVE-2012-3866 (+1/-1)
retired/CVE-2012-3867 (+1/-1)
retired/CVE-2012-3956 (+10/-10)
retired/CVE-2012-3957 (+10/-10)
retired/CVE-2012-3958 (+10/-10)
retired/CVE-2012-3959 (+10/-10)
retired/CVE-2012-3960 (+10/-10)
retired/CVE-2012-3961 (+10/-10)
retired/CVE-2012-3962 (+10/-10)
retired/CVE-2012-3963 (+10/-10)
retired/CVE-2012-3964 (+10/-10)
retired/CVE-2012-3965 (+10/-10)
retired/CVE-2012-3966 (+10/-10)
retired/CVE-2012-3967 (+10/-10)
retired/CVE-2012-3968 (+10/-10)
retired/CVE-2012-3969 (+10/-10)
retired/CVE-2012-3970 (+10/-10)
retired/CVE-2012-3971 (+11/-11)
retired/CVE-2012-3972 (+10/-10)
retired/CVE-2012-3973 (+10/-10)
retired/CVE-2012-3975 (+10/-10)
retired/CVE-2012-3976 (+10/-10)
retired/CVE-2012-3978 (+10/-10)
retired/CVE-2012-3980 (+10/-10)
retired/CVE-2012-3981 (+4/-4)
retired/CVE-2012-3982 (+9/-9)
retired/CVE-2012-3983 (+9/-9)
retired/CVE-2012-3984 (+9/-9)
retired/CVE-2012-3985 (+9/-9)
retired/CVE-2012-3986 (+9/-9)
retired/CVE-2012-3988 (+9/-9)
retired/CVE-2012-3989 (+9/-9)
retired/CVE-2012-3990 (+9/-9)
retired/CVE-2012-3991 (+9/-9)
retired/CVE-2012-3992 (+9/-9)
retired/CVE-2012-3993 (+9/-9)
retired/CVE-2012-3994 (+9/-9)
retired/CVE-2012-3995 (+9/-9)
retired/CVE-2012-4000 (+2/-2)
retired/CVE-2012-4002 (+5/-5)
retired/CVE-2012-4003 (+5/-5)
retired/CVE-2012-4024 (+10/-10)
retired/CVE-2012-4025 (+10/-10)
retired/CVE-2012-4037 (+1/-1)
retired/CVE-2012-4048 (+8/-8)
retired/CVE-2012-4049 (+8/-8)
retired/CVE-2012-4063 (+4/-4)
retired/CVE-2012-4064 (+4/-4)
retired/CVE-2012-4065 (+4/-4)
retired/CVE-2012-4066 (+1/-1)
retired/CVE-2012-4067 (+3/-3)
retired/CVE-2012-4163 (+2/-2)
retired/CVE-2012-4164 (+2/-2)
retired/CVE-2012-4165 (+2/-2)
retired/CVE-2012-4166 (+2/-2)
retired/CVE-2012-4167 (+2/-2)
retired/CVE-2012-4168 (+2/-2)
retired/CVE-2012-4171 (+1/-1)
retired/CVE-2012-4179 (+9/-9)
retired/CVE-2012-4180 (+9/-9)
retired/CVE-2012-4181 (+9/-9)
retired/CVE-2012-4182 (+9/-9)
retired/CVE-2012-4183 (+9/-9)
retired/CVE-2012-4184 (+9/-9)
retired/CVE-2012-4185 (+9/-9)
retired/CVE-2012-4186 (+9/-9)
retired/CVE-2012-4187 (+9/-9)
retired/CVE-2012-4188 (+9/-9)
retired/CVE-2012-4189 (+3/-3)
retired/CVE-2012-4191 (+9/-9)
retired/CVE-2012-4192 (+2/-2)
retired/CVE-2012-4193 (+9/-9)
retired/CVE-2012-4194 (+10/-10)
retired/CVE-2012-4195 (+10/-10)
retired/CVE-2012-4196 (+10/-10)
retired/CVE-2012-4197 (+3/-3)
retired/CVE-2012-4198 (+1/-1)
retired/CVE-2012-4199 (+3/-3)
retired/CVE-2012-4201 (+7/-7)
retired/CVE-2012-4202 (+7/-7)
retired/CVE-2012-4203 (+7/-7)
retired/CVE-2012-4204 (+7/-7)
retired/CVE-2012-4205 (+7/-7)
retired/CVE-2012-4207 (+7/-7)
retired/CVE-2012-4208 (+7/-7)
retired/CVE-2012-4209 (+7/-7)
retired/CVE-2012-4210 (+7/-7)
retired/CVE-2012-4212 (+7/-7)
retired/CVE-2012-4213 (+7/-7)
retired/CVE-2012-4214 (+7/-7)
retired/CVE-2012-4215 (+7/-7)
retired/CVE-2012-4216 (+7/-7)
retired/CVE-2012-4217 (+7/-7)
retired/CVE-2012-4218 (+7/-7)
retired/CVE-2012-4220 (+16/-16)
retired/CVE-2012-4221 (+16/-16)
retired/CVE-2012-4222 (+16/-16)
retired/CVE-2012-4233 (+3/-3)
retired/CVE-2012-4245 (+2/-2)
retired/CVE-2012-4277 (+3/-3)
retired/CVE-2012-4285 (+7/-7)
retired/CVE-2012-4288 (+7/-7)
retired/CVE-2012-4289 (+7/-7)
retired/CVE-2012-4290 (+7/-7)
retired/CVE-2012-4291 (+7/-7)
retired/CVE-2012-4292 (+7/-7)
retired/CVE-2012-4293 (+7/-7)
retired/CVE-2012-4294 (+7/-7)
retired/CVE-2012-4296 (+7/-7)
retired/CVE-2012-4297 (+6/-6)
retired/CVE-2012-4301 (+5/-5)
retired/CVE-2012-4305 (+5/-5)
retired/CVE-2012-4331 (+3/-3)
retired/CVE-2012-4345 (+5/-5)
retired/CVE-2012-4363 (+1/-1)
retired/CVE-2012-4377 (+11/-11)
retired/CVE-2012-4378 (+11/-11)
retired/CVE-2012-4379 (+11/-11)
retired/CVE-2012-4380 (+11/-11)
retired/CVE-2012-4381 (+11/-11)
retired/CVE-2012-4382 (+11/-11)
retired/CVE-2012-4384 (+3/-3)
retired/CVE-2012-4385 (+3/-3)
retired/CVE-2012-4389 (+2/-2)
retired/CVE-2012-4390 (+2/-2)
retired/CVE-2012-4391 (+2/-2)
retired/CVE-2012-4392 (+2/-2)
retired/CVE-2012-4393 (+2/-2)
retired/CVE-2012-4394 (+2/-2)
retired/CVE-2012-4395 (+2/-2)
retired/CVE-2012-4396 (+2/-2)
retired/CVE-2012-4397 (+2/-2)
retired/CVE-2012-4398 (+24/-24)
retired/CVE-2012-4400 (+2/-2)
retired/CVE-2012-4401 (+2/-2)
retired/CVE-2012-4402 (+2/-2)
retired/CVE-2012-4403 (+1/-1)
retired/CVE-2012-4404 (+1/-1)
retired/CVE-2012-4405 (+4/-4)
retired/CVE-2012-4406 (+2/-2)
retired/CVE-2012-4407 (+2/-2)
retired/CVE-2012-4408 (+2/-2)
retired/CVE-2012-4409 (+5/-5)
retired/CVE-2012-4410 (+5/-5)
retired/CVE-2012-4411 (+2/-2)
retired/CVE-2012-4412 (+3/-3)
retired/CVE-2012-4414 (+2/-2)
retired/CVE-2012-4415 (+8/-8)
retired/CVE-2012-4417 (+9/-9)
retired/CVE-2012-4419 (+4/-4)
retired/CVE-2012-4421 (+5/-5)
retired/CVE-2012-4422 (+5/-5)
retired/CVE-2012-4423 (+2/-2)
retired/CVE-2012-4424 (+3/-3)
retired/CVE-2012-4425 (+7/-7)
retired/CVE-2012-4426 (+5/-5)
retired/CVE-2012-4427 (+9/-9)
retired/CVE-2012-4428 (+8/-8)
retired/CVE-2012-4429 (+2/-2)
retired/CVE-2012-4430 (+14/-14)
retired/CVE-2012-4433 (+9/-9)
retired/CVE-2012-4434 (+4/-4)
retired/CVE-2012-4435 (+4/-4)
retired/CVE-2012-4436 (+13/-13)
retired/CVE-2012-4437 (+5/-5)
retired/CVE-2012-4438 (+1/-1)
retired/CVE-2012-4439 (+1/-1)
retired/CVE-2012-4440 (+2/-2)
retired/CVE-2012-4441 (+2/-2)
retired/CVE-2012-4442 (+4/-4)
retired/CVE-2012-4443 (+4/-4)
retired/CVE-2012-4444 (+19/-19)
retired/CVE-2012-4445 (+4/-4)
retired/CVE-2012-4447 (+4/-4)
retired/CVE-2012-4448 (+14/-14)
retired/CVE-2012-4450 (+2/-2)
retired/CVE-2012-4452 (+2/-2)
retired/CVE-2012-4453 (+9/-9)
retired/CVE-2012-4454 (+16/-16)
retired/CVE-2012-4455 (+16/-16)
retired/CVE-2012-4461 (+43/-43)
retired/CVE-2012-4463 (+8/-8)
retired/CVE-2012-4464 (+1/-1)
retired/CVE-2012-4466 (+1/-1)
retired/CVE-2012-4467 (+15/-15)
retired/CVE-2012-4481 (+2/-2)
retired/CVE-2012-4502 (+10/-10)
retired/CVE-2012-4503 (+10/-10)
retired/CVE-2012-4505 (+1/-1)
retired/CVE-2012-4507 (+8/-8)
retired/CVE-2012-4508 (+44/-44)
retired/CVE-2012-4510 (+1/-1)
retired/CVE-2012-4511 (+6/-6)
retired/CVE-2012-4512 (+12/-12)
retired/CVE-2012-4513 (+12/-12)
retired/CVE-2012-4514 (+12/-12)
retired/CVE-2012-4515 (+12/-12)
retired/CVE-2012-4516 (+12/-12)
retired/CVE-2012-4520 (+1/-1)
retired/CVE-2012-4522 (+2/-2)
retired/CVE-2012-4523 (+5/-5)
retired/CVE-2012-4524 (+6/-6)
retired/CVE-2012-4525 (+3/-3)
retired/CVE-2012-4526 (+3/-3)
retired/CVE-2012-4527 (+14/-14)
retired/CVE-2012-4528 (+4/-4)
retired/CVE-2012-4529 (+6/-6)
retired/CVE-2012-4530 (+43/-43)
retired/CVE-2012-4533 (+5/-5)
retired/CVE-2012-4535 (+3/-3)
retired/CVE-2012-4537 (+3/-3)
retired/CVE-2012-4540 (+1/-1)
retired/CVE-2012-4544 (+3/-3)
retired/CVE-2012-4545 (+5/-5)
retired/CVE-2012-4549 (+8/-8)
retired/CVE-2012-4550 (+8/-8)
retired/CVE-2012-4552 (+7/-7)
retired/CVE-2012-4553 (+2/-2)
retired/CVE-2012-4554 (+2/-2)
retired/CVE-2012-4559 (+1/-1)
retired/CVE-2012-4560 (+1/-1)
retired/CVE-2012-4561 (+1/-1)
retired/CVE-2012-4562 (+1/-1)
retired/CVE-2012-4563 (+2/-2)
retired/CVE-2012-4564 (+3/-3)
retired/CVE-2012-4565 (+37/-37)
retired/CVE-2012-4566 (+4/-4)
retired/CVE-2012-4567 (+3/-3)
retired/CVE-2012-4568 (+3/-3)
retired/CVE-2012-4569 (+3/-3)
retired/CVE-2012-4570 (+2/-2)
retired/CVE-2012-4571 (+1/-1)
retired/CVE-2012-4572 (+6/-6)
retired/CVE-2012-4573 (+1/-1)
retired/CVE-2012-4576 (+1/-1)
retired/CVE-2012-4579 (+5/-5)
retired/CVE-2012-4600 (+14/-14)
retired/CVE-2012-4667 (+4/-4)
retired/CVE-2012-4668 (+12/-12)
retired/CVE-2012-4678 (+1/-1)
retired/CVE-2012-4681 (+3/-3)
retired/CVE-2012-4682 (+5/-5)
retired/CVE-2012-4683 (+5/-5)
retired/CVE-2012-4730 (+3/-3)
retired/CVE-2012-4731 (+4/-4)
retired/CVE-2012-4732 (+3/-3)
retired/CVE-2012-4733 (+3/-3)
retired/CVE-2012-4734 (+3/-3)
retired/CVE-2012-4737 (+5/-5)
retired/CVE-2012-4747 (+4/-4)
retired/CVE-2012-4751 (+6/-6)
retired/CVE-2012-4752 (+2/-2)
retired/CVE-2012-4753 (+2/-2)
retired/CVE-2012-4826 (+3/-3)
retired/CVE-2012-4884 (+3/-3)
retired/CVE-2012-4885 (+5/-5)
retired/CVE-2012-4903 (+1/-1)
retired/CVE-2012-4904 (+1/-1)
retired/CVE-2012-4905 (+1/-1)
retired/CVE-2012-4906 (+1/-1)
retired/CVE-2012-4907 (+1/-1)
retired/CVE-2012-4908 (+1/-1)
retired/CVE-2012-4909 (+1/-1)
retired/CVE-2012-4922 (+4/-4)
retired/CVE-2012-4929 (+9/-9)
retired/CVE-2012-4930 (+2/-2)
retired/CVE-2012-5054 (+1/-1)
retired/CVE-2012-5055 (+9/-9)
retired/CVE-2012-5060 (+1/-1)
retired/CVE-2012-5068 (+5/-5)
retired/CVE-2012-5069 (+5/-5)
retired/CVE-2012-5071 (+5/-5)
retired/CVE-2012-5072 (+5/-5)
retired/CVE-2012-5073 (+5/-5)
retired/CVE-2012-5075 (+5/-5)
retired/CVE-2012-5077 (+5/-5)
retired/CVE-2012-5079 (+5/-5)
retired/CVE-2012-5081 (+5/-5)
retired/CVE-2012-5083 (+5/-5)
retired/CVE-2012-5084 (+5/-5)
retired/CVE-2012-5085 (+5/-5)
retired/CVE-2012-5086 (+5/-5)
retired/CVE-2012-5089 (+5/-5)
retired/CVE-2012-5108 (+1/-1)
retired/CVE-2012-5109 (+5/-5)
retired/CVE-2012-5110 (+1/-1)
retired/CVE-2012-5111 (+1/-1)
retired/CVE-2012-5112 (+23/-23)
retired/CVE-2012-5120 (+17/-17)
retired/CVE-2012-5128 (+17/-17)
retired/CVE-2012-5129 (+1/-1)
retired/CVE-2012-5144 (+3/-3)
retired/CVE-2012-5153 (+17/-17)
retired/CVE-2012-5195 (+1/-1)
retired/CVE-2012-5196 (+12/-12)
retired/CVE-2012-5197 (+12/-12)
retired/CVE-2012-5236 (+4/-4)
retired/CVE-2012-5237 (+7/-7)
retired/CVE-2012-5238 (+7/-7)
retired/CVE-2012-5240 (+7/-7)
retired/CVE-2012-5248 (+2/-2)
retired/CVE-2012-5249 (+2/-2)
retired/CVE-2012-5250 (+2/-2)
retired/CVE-2012-5251 (+2/-2)
retired/CVE-2012-5252 (+2/-2)
retired/CVE-2012-5253 (+2/-2)
retired/CVE-2012-5254 (+2/-2)
retired/CVE-2012-5255 (+2/-2)
retired/CVE-2012-5256 (+2/-2)
retired/CVE-2012-5257 (+2/-2)
retired/CVE-2012-5258 (+2/-2)
retired/CVE-2012-5259 (+2/-2)
retired/CVE-2012-5260 (+2/-2)
retired/CVE-2012-5261 (+2/-2)
retired/CVE-2012-5262 (+2/-2)
retired/CVE-2012-5263 (+2/-2)
retired/CVE-2012-5264 (+2/-2)
retired/CVE-2012-5265 (+2/-2)
retired/CVE-2012-5266 (+2/-2)
retired/CVE-2012-5267 (+2/-2)
retired/CVE-2012-5268 (+2/-2)
retired/CVE-2012-5269 (+2/-2)
retired/CVE-2012-5270 (+2/-2)
retired/CVE-2012-5271 (+2/-2)
retired/CVE-2012-5272 (+2/-2)
retired/CVE-2012-5274 (+1/-1)
retired/CVE-2012-5275 (+1/-1)
retired/CVE-2012-5276 (+1/-1)
retired/CVE-2012-5277 (+1/-1)
retired/CVE-2012-5278 (+1/-1)
retired/CVE-2012-5279 (+1/-1)
retired/CVE-2012-5280 (+1/-1)
retired/CVE-2012-5285 (+2/-2)
retired/CVE-2012-5286 (+2/-2)
retired/CVE-2012-5287 (+2/-2)
retired/CVE-2012-5303 (+4/-4)
retired/CVE-2012-5339 (+6/-6)
retired/CVE-2012-5340 (+2/-2)
retired/CVE-2012-5354 (+9/-9)
retired/CVE-2012-5356 (+1/-1)
retired/CVE-2012-5359 (+1/-1)
retired/CVE-2012-5360 (+1/-1)
retired/CVE-2012-5361 (+1/-1)
retired/CVE-2012-5368 (+6/-6)
retired/CVE-2012-5370 (+9/-9)
retired/CVE-2012-5371 (+3/-3)
retired/CVE-2012-5373 (+21/-21)
retired/CVE-2012-5374 (+31/-31)
retired/CVE-2012-5375 (+31/-31)
retired/CVE-2012-5376 (+1/-1)
retired/CVE-2012-5380 (+1/-1)
retired/CVE-2012-5383 (+1/-1)
retired/CVE-2012-5390 (+4/-4)
retired/CVE-2012-5391 (+2/-2)
retired/CVE-2012-5468 (+1/-1)
retired/CVE-2012-5470 (+4/-4)
retired/CVE-2012-5471 (+2/-2)
retired/CVE-2012-5472 (+2/-2)
retired/CVE-2012-5473 (+2/-2)
retired/CVE-2012-5476 (+1/-1)
retired/CVE-2012-5479 (+2/-2)
retired/CVE-2012-5480 (+2/-2)
retired/CVE-2012-5481 (+1/-1)
retired/CVE-2012-5484 (+2/-2)
retired/CVE-2012-5511 (+1/-1)
retired/CVE-2012-5513 (+3/-3)
retired/CVE-2012-5515 (+3/-3)
retired/CVE-2012-5517 (+48/-48)
retired/CVE-2012-5522 (+7/-7)
retired/CVE-2012-5523 (+7/-7)
retired/CVE-2012-5524 (+13/-13)
retired/CVE-2012-5526 (+5/-5)
retired/CVE-2012-5527 (+5/-5)
retired/CVE-2012-5530 (+9/-9)
retired/CVE-2012-5532 (+19/-19)
retired/CVE-2012-5534 (+5/-5)
retired/CVE-2012-5567 (+4/-4)
retired/CVE-2012-5568 (+2/-2)
retired/CVE-2012-5572 (+5/-5)
retired/CVE-2012-5573 (+4/-4)
retired/CVE-2012-5576 (+1/-1)
retired/CVE-2012-5577 (+1/-1)
retired/CVE-2012-5578 (+1/-1)
retired/CVE-2012-5580 (+2/-2)
retired/CVE-2012-5581 (+3/-3)
retired/CVE-2012-5606 (+1/-1)
retired/CVE-2012-5607 (+1/-1)
retired/CVE-2012-5608 (+1/-1)
retired/CVE-2012-5609 (+1/-1)
retired/CVE-2012-5610 (+1/-1)
retired/CVE-2012-5615 (+5/-5)
retired/CVE-2012-5617 (+4/-4)
retired/CVE-2012-5619 (+8/-8)
retired/CVE-2012-5621 (+10/-10)
retired/CVE-2012-5624 (+1/-1)
retired/CVE-2012-5627 (+7/-7)
retired/CVE-2012-5635 (+9/-9)
retired/CVE-2012-5638 (+9/-9)
retired/CVE-2012-5639 (+6/-6)
retired/CVE-2012-5642 (+5/-5)
retired/CVE-2012-5643 (+3/-3)
retired/CVE-2012-5645 (+6/-6)
retired/CVE-2012-5650 (+4/-4)
retired/CVE-2012-5651 (+7/-7)
retired/CVE-2012-5652 (+5/-5)
retired/CVE-2012-5653 (+7/-7)
retired/CVE-2012-5656 (+1/-1)
retired/CVE-2012-5665 (+4/-4)
retired/CVE-2012-5666 (+4/-4)
retired/CVE-2012-5667 (+5/-5)
retired/CVE-2012-5673 (+2/-2)
retired/CVE-2012-5676 (+2/-2)
retired/CVE-2012-5677 (+2/-2)
retired/CVE-2012-5678 (+2/-2)
retired/CVE-2012-5689 (+3/-3)
retired/CVE-2012-5783 (+4/-4)
retired/CVE-2012-5784 (+5/-5)
retired/CVE-2012-5821 (+2/-2)
retired/CVE-2012-5825 (+12/-12)
retired/CVE-2012-5829 (+7/-7)
retired/CVE-2012-5830 (+7/-7)
retired/CVE-2012-5833 (+7/-7)
retired/CVE-2012-5835 (+7/-7)
retired/CVE-2012-5836 (+7/-7)
retired/CVE-2012-5837 (+5/-5)
retired/CVE-2012-5838 (+7/-7)
retired/CVE-2012-5839 (+7/-7)
retired/CVE-2012-5840 (+7/-7)
retired/CVE-2012-5841 (+7/-7)
retired/CVE-2012-5842 (+7/-7)
retired/CVE-2012-5843 (+7/-7)
retired/CVE-2012-5851 (+20/-20)
retired/CVE-2012-5854 (+5/-5)
retired/CVE-2012-5855 (+6/-6)
retired/CVE-2012-5868 (+13/-13)
retired/CVE-2012-5881 (+11/-11)
retired/CVE-2012-5882 (+11/-11)
retired/CVE-2012-5883 (+11/-11)
retired/CVE-2012-5884 (+1/-1)
retired/CVE-2012-5885 (+1/-1)
retired/CVE-2012-5886 (+1/-1)
retired/CVE-2012-5887 (+1/-1)
retired/CVE-2012-5958 (+2/-2)
retired/CVE-2012-5959 (+2/-2)
retired/CVE-2012-5960 (+2/-2)
retired/CVE-2012-5961 (+2/-2)
retired/CVE-2012-5962 (+2/-2)
retired/CVE-2012-5963 (+2/-2)
retired/CVE-2012-5964 (+2/-2)
retired/CVE-2012-5965 (+2/-2)
retired/CVE-2012-5976 (+7/-7)
retired/CVE-2012-5977 (+7/-7)
retired/CVE-2012-6030 (+1/-1)
retired/CVE-2012-6031 (+1/-1)
retired/CVE-2012-6032 (+1/-1)
retired/CVE-2012-6033 (+1/-1)
retired/CVE-2012-6034 (+1/-1)
retired/CVE-2012-6035 (+1/-1)
retired/CVE-2012-6036 (+1/-1)
retired/CVE-2012-6037 (+6/-6)
retired/CVE-2012-6051 (+4/-4)
retired/CVE-2012-6052 (+7/-7)
retired/CVE-2012-6053 (+7/-7)
retired/CVE-2012-6054 (+7/-7)
retired/CVE-2012-6055 (+7/-7)
retired/CVE-2012-6056 (+7/-7)
retired/CVE-2012-6057 (+7/-7)
retired/CVE-2012-6058 (+7/-7)
retired/CVE-2012-6059 (+7/-7)
retired/CVE-2012-6060 (+7/-7)
retired/CVE-2012-6061 (+7/-7)
retired/CVE-2012-6062 (+7/-7)
retired/CVE-2012-6063 (+1/-1)
retired/CVE-2012-6070 (+6/-6)
retired/CVE-2012-6071 (+4/-4)
retired/CVE-2012-6072 (+13/-13)
retired/CVE-2012-6073 (+5/-5)
retired/CVE-2012-6074 (+5/-5)
retired/CVE-2012-6075 (+5/-5)
retired/CVE-2012-6076 (+1/-1)
retired/CVE-2012-6080 (+1/-1)
retired/CVE-2012-6081 (+1/-1)
retired/CVE-2012-6082 (+1/-1)
retired/CVE-2012-6083 (+13/-13)
retired/CVE-2012-6084 (+14/-14)
retired/CVE-2012-6085 (+1/-1)
retired/CVE-2012-6086 (+7/-7)
retired/CVE-2012-6087 (+13/-13)
retired/CVE-2012-6088 (+1/-1)
retired/CVE-2012-6089 (+13/-13)
retired/CVE-2012-6090 (+13/-13)
retired/CVE-2012-6092 (+6/-6)
retired/CVE-2012-6093 (+1/-1)
retired/CVE-2012-6095 (+5/-5)
retired/CVE-2012-6096 (+7/-7)
retired/CVE-2012-6098 (+6/-6)
retired/CVE-2012-6099 (+6/-6)
retired/CVE-2012-6100 (+3/-3)
retired/CVE-2012-6101 (+3/-3)
retired/CVE-2012-6102 (+2/-2)
retired/CVE-2012-6103 (+3/-3)
retired/CVE-2012-6104 (+3/-3)
retired/CVE-2012-6105 (+3/-3)
retired/CVE-2012-6106 (+1/-1)
retired/CVE-2012-6107 (+8/-8)
retired/CVE-2012-6109 (+3/-3)
retired/CVE-2012-6110 (+5/-5)
retired/CVE-2012-6111 (+13/-13)
retired/CVE-2012-6114 (+1/-1)
retired/CVE-2012-6120 (+2/-2)
retired/CVE-2012-6121 (+6/-6)
retired/CVE-2012-6122 (+10/-10)
retired/CVE-2012-6123 (+5/-5)
retired/CVE-2012-6124 (+5/-5)
retired/CVE-2012-6125 (+5/-5)
retired/CVE-2012-6128 (+5/-5)
retired/CVE-2012-6129 (+1/-1)
retired/CVE-2012-6130 (+4/-4)
retired/CVE-2012-6131 (+4/-4)
retired/CVE-2012-6132 (+4/-4)
retired/CVE-2012-6133 (+4/-4)
retired/CVE-2012-6138 (+16/-16)
retired/CVE-2012-6140 (+3/-3)
retired/CVE-2012-6143 (+7/-7)
retired/CVE-2012-6150 (+5/-5)
retired/CVE-2012-6151 (+1/-1)
retired/CVE-2012-6152 (+1/-1)
retired/CVE-2012-6153 (+2/-2)
retired/CVE-2012-6303 (+6/-6)
retired/CVE-2012-6333 (+1/-1)
retired/CVE-2012-6426 (+6/-6)
retired/CVE-2012-6453 (+5/-5)
retired/CVE-2012-6495 (+1/-1)
retired/CVE-2012-6496 (+10/-10)
retired/CVE-2012-6535 (+1/-1)
retired/CVE-2012-6536 (+37/-37)
retired/CVE-2012-6537 (+38/-38)
retired/CVE-2012-6538 (+37/-37)
retired/CVE-2012-6539 (+38/-38)
retired/CVE-2012-6540 (+38/-38)
retired/CVE-2012-6541 (+37/-37)
retired/CVE-2012-6542 (+38/-38)
retired/CVE-2012-6543 (+16/-16)
retired/CVE-2012-6544 (+38/-38)
retired/CVE-2012-6545 (+38/-38)
retired/CVE-2012-6546 (+38/-38)
retired/CVE-2012-6547 (+38/-38)
retired/CVE-2012-6548 (+41/-41)
retired/CVE-2012-6549 (+41/-41)
retired/CVE-2012-6551 (+6/-6)
retired/CVE-2012-6578 (+5/-5)
retired/CVE-2012-6579 (+5/-5)
retired/CVE-2012-6580 (+5/-5)
retired/CVE-2012-6581 (+5/-5)
retired/CVE-2012-6607 (+3/-3)
retired/CVE-2012-6612 (+8/-8)
retired/CVE-2012-6619 (+11/-11)
retired/CVE-2012-6633 (+2/-2)
retired/CVE-2012-6634 (+2/-2)
retired/CVE-2012-6635 (+2/-2)
retired/CVE-2012-6637 (+12/-12)
retired/CVE-2012-6638 (+14/-14)
retired/CVE-2012-6639 (+2/-2)
retired/CVE-2012-6640 (+4/-4)
retired/CVE-2012-6647 (+23/-23)
retired/CVE-2012-6648 (+1/-1)
retired/CVE-2012-6657 (+22/-22)
retired/CVE-2012-6662 (+1/-1)
retired/CVE-2012-6684 (+9/-9)
retired/CVE-2012-6685 (+2/-2)
retired/CVE-2012-6687 (+1/-1)
retired/CVE-2012-6689 (+24/-24)
retired/CVE-2012-6696 (+1/-1)
retired/CVE-2012-6697 (+1/-1)
retired/CVE-2012-6698 (+2/-2)
retired/CVE-2012-6699 (+2/-2)
retired/CVE-2012-6700 (+2/-2)
retired/CVE-2012-6701 (+18/-18)
retired/CVE-2012-6703 (+23/-23)
retired/CVE-2012-6704 (+25/-25)
retired/CVE-2012-6706 (+4/-4)
retired/CVE-2012-6711 (+1/-1)
retired/CVE-2012-6712 (+23/-23)
retired/CVE-2013-0131 (+3/-3)
retired/CVE-2013-0153 (+1/-1)
retired/CVE-2013-0154 (+2/-2)
retired/CVE-2013-0155 (+2/-2)
retired/CVE-2013-0156 (+4/-4)
retired/CVE-2013-0158 (+5/-5)
retired/CVE-2013-0160 (+47/-47)
retired/CVE-2013-0166 (+3/-3)
retired/CVE-2013-0169 (+3/-3)
retired/CVE-2013-0170 (+1/-1)
retired/CVE-2013-0172 (+5/-5)
retired/CVE-2013-0176 (+1/-1)
retired/CVE-2013-0178 (+12/-12)
retired/CVE-2013-0179 (+3/-3)
retired/CVE-2013-0180 (+4/-4)
retired/CVE-2013-0183 (+3/-3)
retired/CVE-2013-0184 (+3/-3)
retired/CVE-2013-0189 (+4/-4)
retired/CVE-2013-0190 (+38/-38)
retired/CVE-2013-0191 (+7/-7)
retired/CVE-2013-0197 (+1/-1)
retired/CVE-2013-0198 (+4/-4)
retired/CVE-2013-0200 (+2/-2)
retired/CVE-2013-0201 (+2/-2)
retired/CVE-2013-0202 (+2/-2)
retired/CVE-2013-0203 (+2/-2)
retired/CVE-2013-0204 (+2/-2)
retired/CVE-2013-0209 (+3/-3)
retired/CVE-2013-0211 (+6/-6)
retired/CVE-2013-0213 (+9/-9)
retired/CVE-2013-0214 (+9/-9)
retired/CVE-2013-0216 (+19/-19)
retired/CVE-2013-0217 (+19/-19)
retired/CVE-2013-0219 (+4/-4)
retired/CVE-2013-0220 (+4/-4)
retired/CVE-2013-0228 (+38/-38)
retired/CVE-2013-0231 (+19/-19)
retired/CVE-2013-0232 (+13/-13)
retired/CVE-2013-0233 (+1/-1)
retired/CVE-2013-0235 (+5/-5)
retired/CVE-2013-0236 (+5/-5)
retired/CVE-2013-0237 (+5/-5)
retired/CVE-2013-0238 (+11/-11)
retired/CVE-2013-0242 (+2/-2)
retired/CVE-2013-0243 (+3/-3)
retired/CVE-2013-0244 (+7/-7)
retired/CVE-2013-0245 (+7/-7)
retired/CVE-2013-0246 (+7/-7)
retired/CVE-2013-0248 (+2/-2)
retired/CVE-2013-0251 (+5/-5)
retired/CVE-2013-0252 (+2/-2)
retired/CVE-2013-0253 (+4/-4)
retired/CVE-2013-0254 (+1/-1)
retired/CVE-2013-0255 (+2/-2)
retired/CVE-2013-0256 (+11/-11)
retired/CVE-2013-0262 (+2/-2)
retired/CVE-2013-0263 (+3/-3)
retired/CVE-2013-0265 (+8/-8)
retired/CVE-2013-0268 (+38/-38)
retired/CVE-2013-0269 (+6/-6)
retired/CVE-2013-0271 (+1/-1)
retired/CVE-2013-0272 (+1/-1)
retired/CVE-2013-0273 (+1/-1)
retired/CVE-2013-0274 (+1/-1)
retired/CVE-2013-0275 (+1/-1)
retired/CVE-2013-0276 (+10/-10)
retired/CVE-2013-0277 (+8/-8)
retired/CVE-2013-0281 (+6/-6)
retired/CVE-2013-0285 (+10/-10)
retired/CVE-2013-0287 (+2/-2)
retired/CVE-2013-0288 (+5/-5)
retired/CVE-2013-0289 (+13/-13)
retired/CVE-2013-0290 (+37/-37)
retired/CVE-2013-0292 (+1/-1)
retired/CVE-2013-0294 (+10/-10)
retired/CVE-2013-0296 (+9/-9)
retired/CVE-2013-0297 (+2/-2)
retired/CVE-2013-0299 (+2/-2)
retired/CVE-2013-0301 (+2/-2)
retired/CVE-2013-0302 (+4/-4)
retired/CVE-2013-0303 (+2/-2)
retired/CVE-2013-0304 (+4/-4)
retired/CVE-2013-0305 (+1/-1)
retired/CVE-2013-0306 (+1/-1)
retired/CVE-2013-0307 (+2/-2)
retired/CVE-2013-0308 (+1/-1)
retired/CVE-2013-0309 (+38/-38)
retired/CVE-2013-0310 (+38/-38)
retired/CVE-2013-0311 (+37/-37)
retired/CVE-2013-0312 (+2/-2)
retired/CVE-2013-0313 (+37/-37)
retired/CVE-2013-0316 (+2/-2)
retired/CVE-2013-0327 (+5/-5)
retired/CVE-2013-0328 (+5/-5)
retired/CVE-2013-0329 (+5/-5)
retired/CVE-2013-0330 (+5/-5)
retired/CVE-2013-0331 (+5/-5)
retired/CVE-2013-0332 (+3/-3)
retired/CVE-2013-0333 (+2/-2)
retired/CVE-2013-0334 (+2/-2)
retired/CVE-2013-0336 (+4/-4)
retired/CVE-2013-0337 (+10/-10)
retired/CVE-2013-0340 (+88/-88)
retired/CVE-2013-0341 (+89/-89)
retired/CVE-2013-0343 (+46/-46)
retired/CVE-2013-0345 (+2/-2)
retired/CVE-2013-0347 (+13/-13)
retired/CVE-2013-0349 (+38/-38)
retired/CVE-2013-0350 (+5/-5)
retired/CVE-2013-0351 (+4/-4)
retired/CVE-2013-0375 (+1/-1)
retired/CVE-2013-0383 (+1/-1)
retired/CVE-2013-0384 (+1/-1)
retired/CVE-2013-0385 (+1/-1)
retired/CVE-2013-0389 (+1/-1)
retired/CVE-2013-0401 (+1/-1)
retired/CVE-2013-0402 (+4/-4)
retired/CVE-2013-0419 (+4/-4)
retired/CVE-2013-0420 (+5/-5)
retired/CVE-2013-0422 (+3/-3)
retired/CVE-2013-0423 (+4/-4)
retired/CVE-2013-0424 (+4/-4)
retired/CVE-2013-0425 (+4/-4)
retired/CVE-2013-0426 (+4/-4)
retired/CVE-2013-0427 (+4/-4)
retired/CVE-2013-0428 (+4/-4)
retired/CVE-2013-0429 (+4/-4)
retired/CVE-2013-0430 (+4/-4)
retired/CVE-2013-0432 (+4/-4)
retired/CVE-2013-0433 (+4/-4)
retired/CVE-2013-0434 (+4/-4)
retired/CVE-2013-0435 (+4/-4)
retired/CVE-2013-0436 (+5/-5)
retired/CVE-2013-0438 (+4/-4)
retired/CVE-2013-0439 (+5/-5)
retired/CVE-2013-0440 (+4/-4)
retired/CVE-2013-0441 (+4/-4)
retired/CVE-2013-0442 (+4/-4)
retired/CVE-2013-0443 (+4/-4)
retired/CVE-2013-0445 (+4/-4)
retired/CVE-2013-0446 (+4/-4)
retired/CVE-2013-0447 (+5/-5)
retired/CVE-2013-0450 (+4/-4)
retired/CVE-2013-0504 (+2/-2)
retired/CVE-2013-0601 (+1/-1)
retired/CVE-2013-0602 (+1/-1)
retired/CVE-2013-0603 (+1/-1)
retired/CVE-2013-0604 (+1/-1)
retired/CVE-2013-0605 (+1/-1)
retired/CVE-2013-0606 (+1/-1)
retired/CVE-2013-0607 (+1/-1)
retired/CVE-2013-0608 (+1/-1)
retired/CVE-2013-0609 (+1/-1)
retired/CVE-2013-0610 (+1/-1)
retired/CVE-2013-0611 (+1/-1)
retired/CVE-2013-0612 (+1/-1)
retired/CVE-2013-0613 (+1/-1)
retired/CVE-2013-0614 (+1/-1)
retired/CVE-2013-0615 (+1/-1)
retired/CVE-2013-0616 (+1/-1)
retired/CVE-2013-0617 (+1/-1)
retired/CVE-2013-0618 (+1/-1)
retired/CVE-2013-0619 (+1/-1)
retired/CVE-2013-0620 (+1/-1)
retired/CVE-2013-0621 (+1/-1)
retired/CVE-2013-0622 (+1/-1)
retired/CVE-2013-0623 (+1/-1)
retired/CVE-2013-0624 (+1/-1)
retired/CVE-2013-0626 (+1/-1)
retired/CVE-2013-0627 (+1/-1)
retired/CVE-2013-0630 (+2/-2)
retired/CVE-2013-0633 (+2/-2)
retired/CVE-2013-0634 (+2/-2)
retired/CVE-2013-0637 (+2/-2)
retired/CVE-2013-0638 (+2/-2)
retired/CVE-2013-0639 (+2/-2)
retired/CVE-2013-0640 (+1/-1)
retired/CVE-2013-0641 (+1/-1)
retired/CVE-2013-0642 (+2/-2)
retired/CVE-2013-0643 (+2/-2)
retired/CVE-2013-0644 (+2/-2)
retired/CVE-2013-0645 (+2/-2)
retired/CVE-2013-0646 (+2/-2)
retired/CVE-2013-0647 (+2/-2)
retired/CVE-2013-0648 (+2/-2)
retired/CVE-2013-0649 (+2/-2)
retired/CVE-2013-0650 (+2/-2)
retired/CVE-2013-0722 (+10/-10)
retired/CVE-2013-0743 (+3/-3)
retired/CVE-2013-0744 (+5/-5)
retired/CVE-2013-0745 (+5/-5)
retired/CVE-2013-0746 (+5/-5)
retired/CVE-2013-0747 (+5/-5)
retired/CVE-2013-0748 (+5/-5)
retired/CVE-2013-0749 (+5/-5)
retired/CVE-2013-0750 (+5/-5)
retired/CVE-2013-0751 (+3/-3)
retired/CVE-2013-0752 (+5/-5)
retired/CVE-2013-0753 (+5/-5)
retired/CVE-2013-0754 (+5/-5)
retired/CVE-2013-0755 (+5/-5)
retired/CVE-2013-0756 (+5/-5)
retired/CVE-2013-0757 (+5/-5)
retired/CVE-2013-0758 (+5/-5)
retired/CVE-2013-0759 (+5/-5)
retired/CVE-2013-0760 (+5/-5)
retired/CVE-2013-0761 (+5/-5)
retired/CVE-2013-0762 (+5/-5)
retired/CVE-2013-0763 (+5/-5)
retired/CVE-2013-0764 (+5/-5)
retired/CVE-2013-0765 (+7/-7)
retired/CVE-2013-0766 (+5/-5)
retired/CVE-2013-0767 (+5/-5)
retired/CVE-2013-0768 (+5/-5)
retired/CVE-2013-0769 (+5/-5)
retired/CVE-2013-0770 (+5/-5)
retired/CVE-2013-0771 (+5/-5)
retired/CVE-2013-0772 (+7/-7)
retired/CVE-2013-0773 (+7/-7)
retired/CVE-2013-0774 (+7/-7)
retired/CVE-2013-0775 (+7/-7)
retired/CVE-2013-0776 (+7/-7)
retired/CVE-2013-0777 (+7/-7)
retired/CVE-2013-0778 (+7/-7)
retired/CVE-2013-0779 (+7/-7)
retired/CVE-2013-0780 (+7/-7)
retired/CVE-2013-0781 (+7/-7)
retired/CVE-2013-0782 (+7/-7)
retired/CVE-2013-0783 (+7/-7)
retired/CVE-2013-0784 (+7/-7)
retired/CVE-2013-0785 (+3/-3)
retired/CVE-2013-0786 (+3/-3)
retired/CVE-2013-0787 (+7/-7)
retired/CVE-2013-0788 (+7/-7)
retired/CVE-2013-0789 (+1/-1)
retired/CVE-2013-0790 (+1/-1)
retired/CVE-2013-0791 (+8/-8)
retired/CVE-2013-0792 (+4/-4)
retired/CVE-2013-0793 (+7/-7)
retired/CVE-2013-0794 (+4/-4)
retired/CVE-2013-0795 (+7/-7)
retired/CVE-2013-0796 (+7/-7)
retired/CVE-2013-0797 (+5/-5)
retired/CVE-2013-0798 (+1/-1)
retired/CVE-2013-0799 (+2/-2)
retired/CVE-2013-0800 (+7/-7)
retired/CVE-2013-0801 (+4/-4)
retired/CVE-2013-0809 (+2/-2)
retired/CVE-2013-0836 (+17/-17)
retired/CVE-2013-0844 (+2/-2)
retired/CVE-2013-0845 (+2/-2)
retired/CVE-2013-0846 (+2/-2)
retired/CVE-2013-0847 (+2/-2)
retired/CVE-2013-0848 (+2/-2)
retired/CVE-2013-0849 (+2/-2)
retired/CVE-2013-0850 (+1/-1)
retired/CVE-2013-0851 (+1/-1)
retired/CVE-2013-0852 (+1/-1)
retired/CVE-2013-0853 (+1/-1)
retired/CVE-2013-0854 (+1/-1)
retired/CVE-2013-0855 (+1/-1)
retired/CVE-2013-0856 (+1/-1)
retired/CVE-2013-0857 (+1/-1)
retired/CVE-2013-0858 (+1/-1)
retired/CVE-2013-0859 (+1/-1)
retired/CVE-2013-0860 (+1/-1)
retired/CVE-2013-0861 (+1/-1)
retired/CVE-2013-0862 (+1/-1)
retired/CVE-2013-0863 (+1/-1)
retired/CVE-2013-0864 (+1/-1)
retired/CVE-2013-0865 (+1/-1)
retired/CVE-2013-0866 (+1/-1)
retired/CVE-2013-0867 (+1/-1)
retired/CVE-2013-0868 (+1/-1)
retired/CVE-2013-0869 (+1/-1)
retired/CVE-2013-0870 (+1/-1)
retired/CVE-2013-0871 (+26/-26)
retired/CVE-2013-0872 (+1/-1)
retired/CVE-2013-0873 (+1/-1)
retired/CVE-2013-0874 (+1/-1)
retired/CVE-2013-0875 (+1/-1)
retired/CVE-2013-0876 (+1/-1)
retired/CVE-2013-0877 (+1/-1)
retired/CVE-2013-0878 (+1/-1)
retired/CVE-2013-0894 (+1/-1)
retired/CVE-2013-0900 (+3/-3)
retired/CVE-2013-0912 (+9/-9)
retired/CVE-2013-0913 (+40/-40)
retired/CVE-2013-0914 (+39/-39)
retired/CVE-2013-0916 (+2/-2)
retired/CVE-2013-0917 (+2/-2)
retired/CVE-2013-0918 (+2/-2)
retired/CVE-2013-0919 (+2/-2)
retired/CVE-2013-0920 (+2/-2)
retired/CVE-2013-0921 (+2/-2)
retired/CVE-2013-0922 (+2/-2)
retired/CVE-2013-0923 (+2/-2)
retired/CVE-2013-0924 (+2/-2)
retired/CVE-2013-0925 (+2/-2)
retired/CVE-2013-0926 (+2/-2)
retired/CVE-2013-0948 (+20/-20)
retired/CVE-2013-0949 (+20/-20)
retired/CVE-2013-0950 (+20/-20)
retired/CVE-2013-0951 (+20/-20)
retired/CVE-2013-0952 (+20/-20)
retired/CVE-2013-0953 (+20/-20)
retired/CVE-2013-0954 (+20/-20)
retired/CVE-2013-0955 (+20/-20)
retired/CVE-2013-0956 (+20/-20)
retired/CVE-2013-0958 (+20/-20)
retired/CVE-2013-0959 (+20/-20)
retired/CVE-2013-0960 (+20/-20)
retired/CVE-2013-0961 (+20/-20)
retired/CVE-2013-0962 (+20/-20)
retired/CVE-2013-0968 (+20/-20)
retired/CVE-2013-0991 (+25/-25)
retired/CVE-2013-0992 (+25/-25)
retired/CVE-2013-0993 (+25/-25)
retired/CVE-2013-0994 (+25/-25)
retired/CVE-2013-0995 (+25/-25)
retired/CVE-2013-0996 (+25/-25)
retired/CVE-2013-0997 (+25/-25)
retired/CVE-2013-0998 (+25/-25)
retired/CVE-2013-0999 (+25/-25)
retired/CVE-2013-1000 (+25/-25)
retired/CVE-2013-1001 (+25/-25)
retired/CVE-2013-1002 (+25/-25)
retired/CVE-2013-1003 (+25/-25)
retired/CVE-2013-1004 (+25/-25)
retired/CVE-2013-1005 (+25/-25)
retired/CVE-2013-1006 (+25/-25)
retired/CVE-2013-1007 (+25/-25)
retired/CVE-2013-1008 (+25/-25)
retired/CVE-2013-1009 (+25/-25)
retired/CVE-2013-1010 (+25/-25)
retired/CVE-2013-1011 (+25/-25)
retired/CVE-2013-1012 (+25/-25)
retired/CVE-2013-1013 (+25/-25)
retired/CVE-2013-1023 (+25/-25)
retired/CVE-2013-1050 (+1/-1)
retired/CVE-2013-1053 (+5/-5)
retired/CVE-2013-1054 (+3/-3)
retired/CVE-2013-1055 (+3/-3)
retired/CVE-2013-1056 (+2/-2)
retired/CVE-2013-1059 (+38/-38)
retired/CVE-2013-1060 (+43/-43)
retired/CVE-2013-1061 (+1/-1)
retired/CVE-2013-1062 (+1/-1)
retired/CVE-2013-1063 (+1/-1)
retired/CVE-2013-1064 (+1/-1)
retired/CVE-2013-1065 (+4/-4)
retired/CVE-2013-1069 (+1/-1)
retired/CVE-2013-1362 (+7/-7)
retired/CVE-2013-1364 (+7/-7)
retired/CVE-2013-1365 (+2/-2)
retired/CVE-2013-1366 (+2/-2)
retired/CVE-2013-1367 (+2/-2)
retired/CVE-2013-1368 (+2/-2)
retired/CVE-2013-1369 (+2/-2)
retired/CVE-2013-1370 (+2/-2)
retired/CVE-2013-1371 (+2/-2)
retired/CVE-2013-1372 (+2/-2)
retired/CVE-2013-1373 (+2/-2)
retired/CVE-2013-1374 (+2/-2)
retired/CVE-2013-1375 (+2/-2)
retired/CVE-2013-1378 (+2/-2)
retired/CVE-2013-1379 (+2/-2)
retired/CVE-2013-1380 (+2/-2)
retired/CVE-2013-1415 (+3/-3)
retired/CVE-2013-1416 (+3/-3)
retired/CVE-2013-1418 (+3/-3)
retired/CVE-2013-1421 (+1/-1)
retired/CVE-2013-1422 (+1/-1)
retired/CVE-2013-1423 (+3/-3)
retired/CVE-2013-1424 (+7/-7)
retired/CVE-2013-1426 (+5/-5)
retired/CVE-2013-1427 (+7/-7)
retired/CVE-2013-1428 (+6/-6)
retired/CVE-2013-1429 (+6/-6)
retired/CVE-2013-1430 (+4/-4)
retired/CVE-2013-1431 (+1/-1)
retired/CVE-2013-1432 (+2/-2)
retired/CVE-2013-1434 (+4/-4)
retired/CVE-2013-1435 (+4/-4)
retired/CVE-2013-1436 (+4/-4)
retired/CVE-2013-1437 (+2/-2)
retired/CVE-2013-1439 (+18/-18)
retired/CVE-2013-1441 (+5/-5)
retired/CVE-2013-1442 (+1/-1)
retired/CVE-2013-1444 (+1/-1)
retired/CVE-2013-1445 (+9/-9)
retired/CVE-2013-1447 (+3/-3)
retired/CVE-2013-1464 (+4/-4)
retired/CVE-2013-1468 (+3/-3)
retired/CVE-2013-1469 (+3/-3)
retired/CVE-2013-1472 (+5/-5)
retired/CVE-2013-1473 (+4/-4)
retired/CVE-2013-1474 (+5/-5)
retired/CVE-2013-1475 (+4/-4)
retired/CVE-2013-1476 (+4/-4)
retired/CVE-2013-1477 (+5/-5)
retired/CVE-2013-1478 (+4/-4)
retired/CVE-2013-1479 (+5/-5)
retired/CVE-2013-1480 (+4/-4)
retired/CVE-2013-1481 (+4/-4)
retired/CVE-2013-1482 (+5/-5)
retired/CVE-2013-1483 (+5/-5)
retired/CVE-2013-1484 (+5/-5)
retired/CVE-2013-1485 (+5/-5)
retired/CVE-2013-1486 (+4/-4)
retired/CVE-2013-1487 (+4/-4)
retired/CVE-2013-1488 (+3/-3)
retired/CVE-2013-1490 (+5/-5)
retired/CVE-2013-1492 (+2/-2)
retired/CVE-2013-1493 (+2/-2)
retired/CVE-2013-1500 (+1/-1)
retired/CVE-2013-1502 (+2/-2)
retired/CVE-2013-1506 (+2/-2)
retired/CVE-2013-1511 (+2/-2)
retired/CVE-2013-1512 (+2/-2)
retired/CVE-2013-1518 (+3/-3)
retired/CVE-2013-1521 (+2/-2)
retired/CVE-2013-1523 (+2/-2)
retired/CVE-2013-1526 (+2/-2)
retired/CVE-2013-1531 (+2/-2)
retired/CVE-2013-1532 (+2/-2)
retired/CVE-2013-1537 (+3/-3)
retired/CVE-2013-1540 (+3/-3)
retired/CVE-2013-1544 (+2/-2)
retired/CVE-2013-1548 (+2/-2)
retired/CVE-2013-1552 (+2/-2)
retired/CVE-2013-1555 (+2/-2)
retired/CVE-2013-1557 (+3/-3)
retired/CVE-2013-1558 (+3/-3)
retired/CVE-2013-1561 (+3/-3)
retired/CVE-2013-1563 (+3/-3)
retired/CVE-2013-1564 (+3/-3)
retired/CVE-2013-1566 (+2/-2)
retired/CVE-2013-1567 (+2/-2)
retired/CVE-2013-1569 (+4/-4)
retired/CVE-2013-1570 (+2/-2)
retired/CVE-2013-1571 (+1/-1)
retired/CVE-2013-1572 (+7/-7)
retired/CVE-2013-1573 (+7/-7)
retired/CVE-2013-1574 (+7/-7)
retired/CVE-2013-1575 (+7/-7)
retired/CVE-2013-1576 (+7/-7)
retired/CVE-2013-1577 (+7/-7)
retired/CVE-2013-1578 (+7/-7)
retired/CVE-2013-1579 (+7/-7)
retired/CVE-2013-1580 (+7/-7)
retired/CVE-2013-1581 (+7/-7)
retired/CVE-2013-1582 (+7/-7)
retired/CVE-2013-1583 (+7/-7)
retired/CVE-2013-1584 (+7/-7)
retired/CVE-2013-1585 (+7/-7)
retired/CVE-2013-1586 (+7/-7)
retired/CVE-2013-1587 (+7/-7)
retired/CVE-2013-1588 (+7/-7)
retired/CVE-2013-1589 (+7/-7)
retired/CVE-2013-1590 (+7/-7)
retired/CVE-2013-1591 (+2/-2)
retired/CVE-2013-1619 (+3/-3)
retired/CVE-2013-1620 (+1/-1)
retired/CVE-2013-1621 (+7/-7)
retired/CVE-2013-1622 (+2/-2)
retired/CVE-2013-1624 (+6/-6)
retired/CVE-2013-1629 (+14/-14)
retired/CVE-2013-1633 (+6/-6)
retired/CVE-2013-1640 (+1/-1)
retired/CVE-2013-1652 (+1/-1)
retired/CVE-2013-1653 (+1/-1)
retired/CVE-2013-1654 (+1/-1)
retired/CVE-2013-1655 (+1/-1)
retired/CVE-2013-1664 (+1/-1)
retired/CVE-2013-1665 (+1/-1)
retired/CVE-2013-1669 (+4/-4)
retired/CVE-2013-1670 (+4/-4)
retired/CVE-2013-1671 (+2/-2)
retired/CVE-2013-1672 (+2/-2)
retired/CVE-2013-1673 (+1/-1)
retired/CVE-2013-1674 (+4/-4)
retired/CVE-2013-1675 (+4/-4)
retired/CVE-2013-1676 (+4/-4)
retired/CVE-2013-1677 (+4/-4)
retired/CVE-2013-1678 (+4/-4)
retired/CVE-2013-1679 (+4/-4)
retired/CVE-2013-1680 (+4/-4)
retired/CVE-2013-1681 (+4/-4)
retired/CVE-2013-1682 (+4/-4)
retired/CVE-2013-1683 (+1/-1)
retired/CVE-2013-1684 (+4/-4)
retired/CVE-2013-1685 (+4/-4)
retired/CVE-2013-1686 (+4/-4)
retired/CVE-2013-1687 (+4/-4)
retired/CVE-2013-1688 (+1/-1)
retired/CVE-2013-1689 (+2/-2)
retired/CVE-2013-1690 (+4/-4)
retired/CVE-2013-1692 (+4/-4)
retired/CVE-2013-1693 (+4/-4)
retired/CVE-2013-1694 (+4/-4)
retired/CVE-2013-1695 (+1/-1)
retired/CVE-2013-1696 (+1/-1)
retired/CVE-2013-1697 (+4/-4)
retired/CVE-2013-1698 (+1/-1)
retired/CVE-2013-1699 (+1/-1)
retired/CVE-2013-1700 (+1/-1)
retired/CVE-2013-1701 (+2/-2)
retired/CVE-2013-1702 (+1/-1)
retired/CVE-2013-1704 (+1/-1)
retired/CVE-2013-1705 (+1/-1)
retired/CVE-2013-1708 (+1/-1)
retired/CVE-2013-1709 (+2/-2)
retired/CVE-2013-1710 (+2/-2)
retired/CVE-2013-1711 (+1/-1)
retired/CVE-2013-1713 (+2/-2)
retired/CVE-2013-1714 (+2/-2)
retired/CVE-2013-1717 (+2/-2)
retired/CVE-2013-1718 (+2/-2)
retired/CVE-2013-1719 (+1/-1)
retired/CVE-2013-1720 (+2/-2)
retired/CVE-2013-1721 (+2/-2)
retired/CVE-2013-1722 (+2/-2)
retired/CVE-2013-1724 (+2/-2)
retired/CVE-2013-1725 (+2/-2)
retired/CVE-2013-1728 (+2/-2)
retired/CVE-2013-1730 (+2/-2)
retired/CVE-2013-1732 (+2/-2)
retired/CVE-2013-1734 (+1/-1)
retired/CVE-2013-1735 (+2/-2)
retired/CVE-2013-1736 (+2/-2)
retired/CVE-2013-1737 (+2/-2)
retired/CVE-2013-1738 (+2/-2)
retired/CVE-2013-1739 (+2/-2)
retired/CVE-2013-1740 (+1/-1)
retired/CVE-2013-1741 (+2/-2)
retired/CVE-2013-1752 (+4/-4)
retired/CVE-2013-1762 (+3/-3)
retired/CVE-2013-1763 (+21/-21)
retired/CVE-2013-1766 (+1/-1)
retired/CVE-2013-1767 (+39/-39)
retired/CVE-2013-1768 (+7/-7)
retired/CVE-2013-1769 (+3/-3)
retired/CVE-2013-1771 (+3/-3)
retired/CVE-2013-1772 (+51/-51)
retired/CVE-2013-1773 (+19/-19)
retired/CVE-2013-1774 (+46/-46)
retired/CVE-2013-1788 (+1/-1)
retired/CVE-2013-1789 (+1/-1)
retired/CVE-2013-1790 (+1/-1)
retired/CVE-2013-1792 (+38/-38)
retired/CVE-2013-1794 (+2/-2)
retired/CVE-2013-1795 (+2/-2)
retired/CVE-2013-1796 (+22/-22)
retired/CVE-2013-1797 (+26/-26)
retired/CVE-2013-1798 (+45/-45)
retired/CVE-2013-1800 (+1/-1)
retired/CVE-2013-1802 (+4/-4)
retired/CVE-2013-1809 (+8/-8)
retired/CVE-2013-1811 (+7/-7)
retired/CVE-2013-1812 (+1/-1)
retired/CVE-2013-1813 (+8/-8)
retired/CVE-2013-1816 (+5/-5)
retired/CVE-2013-1817 (+5/-5)
retired/CVE-2013-1819 (+33/-33)
retired/CVE-2013-1821 (+3/-3)
retired/CVE-2013-1825 (+16/-16)
retired/CVE-2013-1826 (+38/-38)
retired/CVE-2013-1827 (+38/-38)
retired/CVE-2013-1828 (+16/-16)
retired/CVE-2013-1829 (+1/-1)
retired/CVE-2013-1842 (+5/-5)
retired/CVE-2013-1843 (+5/-5)
retired/CVE-2013-1845 (+3/-3)
retired/CVE-2013-1846 (+3/-3)
retired/CVE-2013-1847 (+3/-3)
retired/CVE-2013-1848 (+40/-40)
retired/CVE-2013-1849 (+3/-3)
retired/CVE-2013-1850 (+4/-4)
retired/CVE-2013-1851 (+4/-4)
retired/CVE-2013-1853 (+3/-3)
retired/CVE-2013-1854 (+38/-38)
retired/CVE-2013-1855 (+38/-38)
retired/CVE-2013-1856 (+33/-33)
retired/CVE-2013-1857 (+38/-38)
retired/CVE-2013-1858 (+16/-16)
retired/CVE-2013-1860 (+41/-41)
retired/CVE-2013-1863 (+6/-6)
retired/CVE-2013-1864 (+8/-8)
retired/CVE-2013-1866 (+1/-1)
retired/CVE-2013-1868 (+6/-6)
retired/CVE-2013-1872 (+1/-1)
retired/CVE-2013-1874 (+10/-10)
retired/CVE-2013-1879 (+6/-6)
retired/CVE-2013-1880 (+6/-6)
retired/CVE-2013-1881 (+2/-2)
retired/CVE-2013-1888 (+4/-4)
retired/CVE-2013-1889 (+2/-2)
retired/CVE-2013-1892 (+3/-3)
retired/CVE-2013-1895 (+4/-4)
retired/CVE-2013-1897 (+4/-4)
retired/CVE-2013-1900 (+2/-2)
retired/CVE-2013-1902 (+1/-1)
retired/CVE-2013-1903 (+1/-1)
retired/CVE-2013-1904 (+5/-5)
retired/CVE-2013-1909 (+3/-3)
retired/CVE-2013-1912 (+2/-2)
retired/CVE-2013-1913 (+1/-1)
retired/CVE-2013-1914 (+2/-2)
retired/CVE-2013-1915 (+3/-3)
retired/CVE-2013-1917 (+4/-4)
retired/CVE-2013-1918 (+7/-7)
retired/CVE-2013-1919 (+3/-3)
retired/CVE-2013-1920 (+2/-2)
retired/CVE-2013-1922 (+5/-5)
retired/CVE-2013-1923 (+7/-7)
retired/CVE-2013-1928 (+38/-38)
retired/CVE-2013-1929 (+40/-40)
retired/CVE-2013-1934 (+7/-7)
retired/CVE-2013-1935 (+12/-12)
retired/CVE-2013-1937 (+1/-1)
retired/CVE-2013-1940 (+1/-1)
retired/CVE-2013-1941 (+4/-4)
retired/CVE-2013-1943 (+12/-12)
retired/CVE-2013-1950 (+3/-3)
retired/CVE-2013-1951 (+5/-5)
retired/CVE-2013-1952 (+6/-6)
retired/CVE-2013-1954 (+3/-3)
retired/CVE-2013-1956 (+52/-52)
retired/CVE-2013-1957 (+16/-16)
retired/CVE-2013-1958 (+16/-16)
retired/CVE-2013-1959 (+19/-19)
retired/CVE-2013-1960 (+5/-5)
retired/CVE-2013-1961 (+5/-5)
retired/CVE-2013-1963 (+1/-1)
retired/CVE-2013-1964 (+3/-3)
retired/CVE-2013-1968 (+1/-1)
retired/CVE-2013-1978 (+1/-1)
retired/CVE-2013-1979 (+30/-30)
retired/CVE-2013-1980 (+3/-3)
retired/CVE-2013-1983 (+1/-1)
retired/CVE-2013-1985 (+1/-1)
retired/CVE-2013-1986 (+1/-1)
retired/CVE-2013-1988 (+1/-1)
retired/CVE-2013-1989 (+1/-1)
retired/CVE-2013-1990 (+1/-1)
retired/CVE-2013-1991 (+1/-1)
retired/CVE-2013-1992 (+1/-1)
retired/CVE-2013-1993 (+1/-1)
retired/CVE-2013-1994 (+1/-1)
retired/CVE-2013-1996 (+1/-1)
retired/CVE-2013-1999 (+1/-1)
retired/CVE-2013-2000 (+1/-1)
retired/CVE-2013-2001 (+1/-1)
retired/CVE-2013-2003 (+1/-1)
retired/CVE-2013-2007 (+1/-1)
retired/CVE-2013-2012 (+5/-5)
retired/CVE-2013-2015 (+23/-23)
retired/CVE-2013-2016 (+5/-5)
retired/CVE-2013-2017 (+20/-20)
retired/CVE-2013-2018 (+6/-6)
retired/CVE-2013-2019 (+3/-3)
retired/CVE-2013-2027 (+6/-6)
retired/CVE-2013-2029 (+1/-1)
retired/CVE-2013-2031 (+13/-13)
retired/CVE-2013-2032 (+13/-13)
retired/CVE-2013-2033 (+5/-5)
retired/CVE-2013-2034 (+5/-5)
retired/CVE-2013-2035 (+10/-10)
retired/CVE-2013-2037 (+2/-2)
retired/CVE-2013-2038 (+5/-5)
retired/CVE-2013-2039 (+2/-2)
retired/CVE-2013-2040 (+2/-2)
retired/CVE-2013-2041 (+2/-2)
retired/CVE-2013-2042 (+2/-2)
retired/CVE-2013-2043 (+1/-1)
retired/CVE-2013-2044 (+1/-1)
retired/CVE-2013-2045 (+1/-1)
retired/CVE-2013-2046 (+1/-1)
retired/CVE-2013-2047 (+1/-1)
retired/CVE-2013-2048 (+1/-1)
retired/CVE-2013-2053 (+6/-6)
retired/CVE-2013-2054 (+1/-1)
retired/CVE-2013-2058 (+23/-23)
retired/CVE-2013-2059 (+1/-1)
retired/CVE-2013-2061 (+5/-5)
retired/CVE-2013-2062 (+1/-1)
retired/CVE-2013-2065 (+2/-2)
retired/CVE-2013-2066 (+1/-1)
retired/CVE-2013-2067 (+2/-2)
retired/CVE-2013-2071 (+1/-1)
retired/CVE-2013-2072 (+1/-1)
retired/CVE-2013-2073 (+3/-3)
retired/CVE-2013-2074 (+1/-1)
retired/CVE-2013-2075 (+4/-4)
retired/CVE-2013-2076 (+1/-1)
retired/CVE-2013-2077 (+1/-1)
retired/CVE-2013-2078 (+1/-1)
retired/CVE-2013-2085 (+2/-2)
retired/CVE-2013-2086 (+1/-1)
retired/CVE-2013-2087 (+4/-4)
retired/CVE-2013-2088 (+1/-1)
retired/CVE-2013-2089 (+1/-1)
retired/CVE-2013-2091 (+1/-1)
retired/CVE-2013-2092 (+1/-1)
retired/CVE-2013-2093 (+1/-1)
retired/CVE-2013-2094 (+23/-23)
retired/CVE-2013-2111 (+1/-1)
retired/CVE-2013-2112 (+1/-1)
retired/CVE-2013-2114 (+4/-4)
retired/CVE-2013-2116 (+1/-1)
retired/CVE-2013-2118 (+4/-4)
retired/CVE-2013-2119 (+2/-2)
retired/CVE-2013-2120 (+9/-9)
retired/CVE-2013-2124 (+14/-14)
retired/CVE-2013-2126 (+7/-7)
retired/CVE-2013-2128 (+12/-12)
retired/CVE-2013-2130 (+1/-1)
retired/CVE-2013-2133 (+7/-7)
retired/CVE-2013-2139 (+5/-5)
retired/CVE-2013-2140 (+38/-38)
retired/CVE-2013-2141 (+38/-38)
retired/CVE-2013-2142 (+1/-1)
retired/CVE-2013-2145 (+1/-1)
retired/CVE-2013-2146 (+38/-38)
retired/CVE-2013-2147 (+38/-38)
retired/CVE-2013-2148 (+38/-38)
retired/CVE-2013-2149 (+3/-3)
retired/CVE-2013-2150 (+3/-3)
retired/CVE-2013-2159 (+2/-2)
retired/CVE-2013-2163 (+2/-2)
retired/CVE-2013-2164 (+38/-38)
retired/CVE-2013-2173 (+11/-11)
retired/CVE-2013-2175 (+1/-1)
retired/CVE-2013-2178 (+3/-3)
retired/CVE-2013-2179 (+1/-1)
retired/CVE-2013-2181 (+2/-2)
retired/CVE-2013-2182 (+2/-2)
retired/CVE-2013-2183 (+2/-2)
retired/CVE-2013-2184 (+5/-5)
retired/CVE-2013-2185 (+2/-2)
retired/CVE-2013-2188 (+11/-11)
retired/CVE-2013-2189 (+1/-1)
retired/CVE-2013-2190 (+8/-8)
retired/CVE-2013-2194 (+2/-2)
retired/CVE-2013-2195 (+2/-2)
retired/CVE-2013-2196 (+2/-2)
retired/CVE-2013-2199 (+4/-4)
retired/CVE-2013-2200 (+4/-4)
retired/CVE-2013-2201 (+4/-4)
retired/CVE-2013-2202 (+4/-4)
retired/CVE-2013-2203 (+4/-4)
retired/CVE-2013-2204 (+4/-4)
retired/CVE-2013-2205 (+4/-4)
retired/CVE-2013-2206 (+33/-33)
retired/CVE-2013-2207 (+2/-2)
retired/CVE-2013-2208 (+4/-4)
retired/CVE-2013-2210 (+1/-1)
retired/CVE-2013-2211 (+1/-1)
retired/CVE-2013-2213 (+9/-9)
retired/CVE-2013-2219 (+4/-4)
retired/CVE-2013-2220 (+6/-6)
retired/CVE-2013-2221 (+9/-9)
retired/CVE-2013-2222 (+9/-9)
retired/CVE-2013-2223 (+9/-9)
retired/CVE-2013-2224 (+12/-12)
retired/CVE-2013-2225 (+4/-4)
retired/CVE-2013-2226 (+4/-4)
retired/CVE-2013-2227 (+4/-4)
retired/CVE-2013-2228 (+2/-2)
retired/CVE-2013-2232 (+38/-38)
retired/CVE-2013-2233 (+4/-4)
retired/CVE-2013-2234 (+38/-38)
retired/CVE-2013-2236 (+4/-4)
retired/CVE-2013-2237 (+38/-38)
retired/CVE-2013-2242 (+4/-4)
retired/CVE-2013-2243 (+4/-4)
retired/CVE-2013-2244 (+4/-4)
retired/CVE-2013-2245 (+4/-4)
retired/CVE-2013-2246 (+4/-4)
retired/CVE-2013-2264 (+7/-7)
retired/CVE-2013-2268 (+20/-20)
retired/CVE-2013-2274 (+1/-1)
retired/CVE-2013-2275 (+1/-1)
retired/CVE-2013-2276 (+1/-1)
retired/CVE-2013-2277 (+1/-1)
retired/CVE-2013-2296 (+3/-3)
retired/CVE-2013-2298 (+6/-6)
retired/CVE-2013-2375 (+2/-2)
retired/CVE-2013-2376 (+2/-2)
retired/CVE-2013-2378 (+2/-2)
retired/CVE-2013-2381 (+2/-2)
retired/CVE-2013-2383 (+4/-4)
retired/CVE-2013-2384 (+4/-4)
retired/CVE-2013-2389 (+2/-2)
retired/CVE-2013-2391 (+2/-2)
retired/CVE-2013-2392 (+2/-2)
retired/CVE-2013-2394 (+3/-3)
retired/CVE-2013-2395 (+2/-2)
retired/CVE-2013-2407 (+1/-1)
retired/CVE-2013-2412 (+1/-1)
retired/CVE-2013-2414 (+3/-3)
retired/CVE-2013-2415 (+3/-3)
retired/CVE-2013-2416 (+3/-3)
retired/CVE-2013-2417 (+3/-3)
retired/CVE-2013-2418 (+3/-3)
retired/CVE-2013-2419 (+4/-4)
retired/CVE-2013-2420 (+3/-3)
retired/CVE-2013-2421 (+3/-3)
retired/CVE-2013-2422 (+3/-3)
retired/CVE-2013-2423 (+3/-3)
retired/CVE-2013-2424 (+3/-3)
retired/CVE-2013-2425 (+3/-3)
retired/CVE-2013-2426 (+3/-3)
retired/CVE-2013-2427 (+3/-3)
retired/CVE-2013-2428 (+3/-3)
retired/CVE-2013-2429 (+3/-3)
retired/CVE-2013-2430 (+3/-3)
retired/CVE-2013-2431 (+3/-3)
retired/CVE-2013-2432 (+3/-3)
retired/CVE-2013-2433 (+3/-3)
retired/CVE-2013-2434 (+3/-3)
retired/CVE-2013-2435 (+3/-3)
retired/CVE-2013-2436 (+3/-3)
retired/CVE-2013-2438 (+3/-3)
retired/CVE-2013-2439 (+3/-3)
retired/CVE-2013-2440 (+3/-3)
retired/CVE-2013-2442 (+1/-1)
retired/CVE-2013-2443 (+1/-1)
retired/CVE-2013-2444 (+1/-1)
retired/CVE-2013-2445 (+1/-1)
retired/CVE-2013-2446 (+1/-1)
retired/CVE-2013-2447 (+1/-1)
retired/CVE-2013-2448 (+1/-1)
retired/CVE-2013-2449 (+1/-1)
retired/CVE-2013-2450 (+1/-1)
retired/CVE-2013-2451 (+1/-1)
retired/CVE-2013-2452 (+1/-1)
retired/CVE-2013-2453 (+1/-1)
retired/CVE-2013-2454 (+1/-1)
retired/CVE-2013-2455 (+1/-1)
retired/CVE-2013-2456 (+1/-1)
retired/CVE-2013-2457 (+1/-1)
retired/CVE-2013-2458 (+1/-1)
retired/CVE-2013-2459 (+1/-1)
retired/CVE-2013-2461 (+1/-1)
retired/CVE-2013-2463 (+1/-1)
retired/CVE-2013-2464 (+1/-1)
retired/CVE-2013-2465 (+1/-1)
retired/CVE-2013-2466 (+1/-1)
retired/CVE-2013-2467 (+1/-1)
retired/CVE-2013-2468 (+1/-1)
retired/CVE-2013-2469 (+1/-1)
retired/CVE-2013-2470 (+1/-1)
retired/CVE-2013-2471 (+1/-1)
retired/CVE-2013-2472 (+1/-1)
retired/CVE-2013-2473 (+1/-1)
retired/CVE-2013-2475 (+2/-2)
retired/CVE-2013-2476 (+2/-2)
retired/CVE-2013-2477 (+3/-3)
retired/CVE-2013-2478 (+7/-7)
retired/CVE-2013-2479 (+2/-2)
retired/CVE-2013-2480 (+7/-7)
retired/CVE-2013-2481 (+7/-7)
retired/CVE-2013-2482 (+7/-7)
retired/CVE-2013-2483 (+7/-7)
retired/CVE-2013-2484 (+7/-7)
retired/CVE-2013-2485 (+7/-7)
retired/CVE-2013-2486 (+2/-2)
retired/CVE-2013-2487 (+2/-2)
retired/CVE-2013-2488 (+7/-7)
retired/CVE-2013-2492 (+9/-9)
retired/CVE-2013-2494 (+4/-4)
retired/CVE-2013-2495 (+1/-1)
retired/CVE-2013-2496 (+1/-1)
retired/CVE-2013-2503 (+6/-6)
retired/CVE-2013-2546 (+37/-37)
retired/CVE-2013-2547 (+37/-37)
retired/CVE-2013-2548 (+37/-37)
retired/CVE-2013-2549 (+3/-3)
retired/CVE-2013-2550 (+3/-3)
retired/CVE-2013-2555 (+2/-2)
retired/CVE-2013-2566 (+2/-2)
retired/CVE-2013-2595 (+8/-8)
retired/CVE-2013-2596 (+22/-22)
retired/CVE-2013-2597 (+8/-8)
retired/CVE-2013-2600 (+2/-2)
retired/CVE-2013-2625 (+3/-3)
retired/CVE-2013-2632 (+19/-19)
retired/CVE-2013-2634 (+40/-40)
retired/CVE-2013-2635 (+40/-40)
retired/CVE-2013-2636 (+16/-16)
retired/CVE-2013-2686 (+7/-7)
retired/CVE-2013-2718 (+1/-1)
retired/CVE-2013-2719 (+1/-1)
retired/CVE-2013-2720 (+1/-1)
retired/CVE-2013-2721 (+1/-1)
retired/CVE-2013-2722 (+1/-1)
retired/CVE-2013-2723 (+1/-1)
retired/CVE-2013-2724 (+1/-1)
retired/CVE-2013-2725 (+1/-1)
retired/CVE-2013-2726 (+1/-1)
retired/CVE-2013-2727 (+1/-1)
retired/CVE-2013-2728 (+2/-2)
retired/CVE-2013-2729 (+1/-1)
retired/CVE-2013-2730 (+1/-1)
retired/CVE-2013-2731 (+1/-1)
retired/CVE-2013-2732 (+1/-1)
retired/CVE-2013-2733 (+1/-1)
retired/CVE-2013-2734 (+1/-1)
retired/CVE-2013-2735 (+1/-1)
retired/CVE-2013-2736 (+1/-1)
retired/CVE-2013-2737 (+1/-1)
retired/CVE-2013-2738 (+4/-4)
retired/CVE-2013-2739 (+4/-4)
retired/CVE-2013-2745 (+4/-4)
retired/CVE-2013-2765 (+1/-1)
retired/CVE-2013-2836 (+1/-1)
retired/CVE-2013-2837 (+1/-1)
retired/CVE-2013-2838 (+19/-19)
retired/CVE-2013-2839 (+1/-1)
retired/CVE-2013-2840 (+1/-1)
retired/CVE-2013-2841 (+1/-1)
retired/CVE-2013-2842 (+1/-1)
retired/CVE-2013-2843 (+1/-1)
retired/CVE-2013-2844 (+1/-1)
retired/CVE-2013-2845 (+1/-1)
retired/CVE-2013-2846 (+1/-1)
retired/CVE-2013-2847 (+1/-1)
retired/CVE-2013-2848 (+1/-1)
retired/CVE-2013-2849 (+1/-1)
retired/CVE-2013-2850 (+23/-23)
retired/CVE-2013-2851 (+38/-38)
retired/CVE-2013-2852 (+38/-38)
retired/CVE-2013-2853 (+1/-1)
retired/CVE-2013-2855 (+1/-1)
retired/CVE-2013-2856 (+1/-1)
retired/CVE-2013-2857 (+1/-1)
retired/CVE-2013-2858 (+1/-1)
retired/CVE-2013-2859 (+1/-1)
retired/CVE-2013-2860 (+1/-1)
retired/CVE-2013-2861 (+1/-1)
retired/CVE-2013-2862 (+1/-1)
retired/CVE-2013-2863 (+1/-1)
retired/CVE-2013-2864 (+1/-1)
retired/CVE-2013-2865 (+1/-1)
retired/CVE-2013-2867 (+1/-1)
retired/CVE-2013-2868 (+1/-1)
retired/CVE-2013-2869 (+1/-1)
retired/CVE-2013-2870 (+1/-1)
retired/CVE-2013-2871 (+1/-1)
retired/CVE-2013-2873 (+1/-1)
retired/CVE-2013-2874 (+1/-1)
retired/CVE-2013-2875 (+1/-1)
retired/CVE-2013-2876 (+1/-1)
retired/CVE-2013-2877 (+1/-1)
retired/CVE-2013-2878 (+1/-1)
retired/CVE-2013-2879 (+1/-1)
retired/CVE-2013-2880 (+1/-1)
retired/CVE-2013-2881 (+1/-1)
retired/CVE-2013-2882 (+19/-19)
retired/CVE-2013-2883 (+1/-1)
retired/CVE-2013-2884 (+1/-1)
retired/CVE-2013-2885 (+1/-1)
retired/CVE-2013-2886 (+1/-1)
retired/CVE-2013-2887 (+1/-1)
retired/CVE-2013-2888 (+37/-37)
retired/CVE-2013-2889 (+37/-37)
retired/CVE-2013-2890 (+14/-14)
retired/CVE-2013-2891 (+14/-14)
retired/CVE-2013-2892 (+37/-37)
retired/CVE-2013-2893 (+37/-37)
retired/CVE-2013-2894 (+14/-14)
retired/CVE-2013-2895 (+37/-37)
retired/CVE-2013-2896 (+37/-37)
retired/CVE-2013-2897 (+43/-43)
retired/CVE-2013-2898 (+14/-14)
retired/CVE-2013-2899 (+43/-43)
retired/CVE-2013-2900 (+1/-1)
retired/CVE-2013-2901 (+1/-1)
retired/CVE-2013-2902 (+1/-1)
retired/CVE-2013-2903 (+1/-1)
retired/CVE-2013-2904 (+1/-1)
retired/CVE-2013-2905 (+1/-1)
retired/CVE-2013-2906 (+1/-1)
retired/CVE-2013-2907 (+1/-1)
retired/CVE-2013-2908 (+1/-1)
retired/CVE-2013-2909 (+1/-1)
retired/CVE-2013-2910 (+1/-1)
retired/CVE-2013-2911 (+1/-1)
retired/CVE-2013-2912 (+1/-1)
retired/CVE-2013-2913 (+1/-1)
retired/CVE-2013-2914 (+1/-1)
retired/CVE-2013-2915 (+1/-1)
retired/CVE-2013-2916 (+1/-1)
retired/CVE-2013-2917 (+1/-1)
retired/CVE-2013-2918 (+1/-1)
retired/CVE-2013-2919 (+19/-19)
retired/CVE-2013-2920 (+1/-1)
retired/CVE-2013-2921 (+1/-1)
retired/CVE-2013-2922 (+1/-1)
retired/CVE-2013-2923 (+1/-1)
retired/CVE-2013-2924 (+2/-2)
retired/CVE-2013-2925 (+1/-1)
retired/CVE-2013-2926 (+1/-1)
retired/CVE-2013-2927 (+1/-1)
retired/CVE-2013-2928 (+1/-1)
retired/CVE-2013-2929 (+24/-24)
retired/CVE-2013-2930 (+44/-44)
retired/CVE-2013-2931 (+1/-1)
retired/CVE-2013-2944 (+6/-6)
retired/CVE-2013-3060 (+6/-6)
retired/CVE-2013-3076 (+46/-46)
retired/CVE-2013-3077 (+1/-1)
retired/CVE-2013-3109 (+6/-6)
retired/CVE-2013-3219 (+4/-4)
retired/CVE-2013-3220 (+4/-4)
retired/CVE-2013-3221 (+9/-9)
retired/CVE-2013-3222 (+46/-46)
retired/CVE-2013-3223 (+46/-46)
retired/CVE-2013-3224 (+46/-46)
retired/CVE-2013-3225 (+46/-46)
retired/CVE-2013-3226 (+23/-23)
retired/CVE-2013-3227 (+45/-45)
retired/CVE-2013-3228 (+46/-46)
retired/CVE-2013-3229 (+46/-46)
retired/CVE-2013-3230 (+19/-19)
retired/CVE-2013-3231 (+46/-46)
retired/CVE-2013-3232 (+52/-52)
retired/CVE-2013-3233 (+42/-42)
retired/CVE-2013-3234 (+46/-46)
retired/CVE-2013-3235 (+46/-46)
retired/CVE-2013-3236 (+16/-16)
retired/CVE-2013-3237 (+16/-16)
retired/CVE-2013-3238 (+1/-1)
retired/CVE-2013-3239 (+5/-5)
retired/CVE-2013-3245 (+1/-1)
retired/CVE-2013-3266 (+1/-1)
retired/CVE-2013-3301 (+46/-46)
retired/CVE-2013-3302 (+20/-20)
retired/CVE-2013-3324 (+1/-1)
retired/CVE-2013-3325 (+2/-2)
retired/CVE-2013-3326 (+2/-2)
retired/CVE-2013-3327 (+2/-2)
retired/CVE-2013-3328 (+2/-2)
retired/CVE-2013-3329 (+2/-2)
retired/CVE-2013-3330 (+2/-2)
retired/CVE-2013-3331 (+2/-2)
retired/CVE-2013-3332 (+2/-2)
retired/CVE-2013-3333 (+2/-2)
retired/CVE-2013-3334 (+2/-2)
retired/CVE-2013-3335 (+2/-2)
retired/CVE-2013-3337 (+2/-2)
retired/CVE-2013-3338 (+2/-2)
retired/CVE-2013-3339 (+1/-1)
retired/CVE-2013-3340 (+1/-1)
retired/CVE-2013-3341 (+1/-1)
retired/CVE-2013-3342 (+1/-1)
retired/CVE-2013-3343 (+2/-2)
retired/CVE-2013-3344 (+2/-2)
retired/CVE-2013-3345 (+2/-2)
retired/CVE-2013-3346 (+1/-1)
retired/CVE-2013-3347 (+2/-2)
retired/CVE-2013-3361 (+2/-2)
retired/CVE-2013-3362 (+2/-2)
retired/CVE-2013-3363 (+2/-2)
retired/CVE-2013-3368 (+5/-5)
retired/CVE-2013-3369 (+5/-5)
retired/CVE-2013-3370 (+5/-5)
retired/CVE-2013-3371 (+2/-2)
retired/CVE-2013-3372 (+5/-5)
retired/CVE-2013-3373 (+5/-5)
retired/CVE-2013-3374 (+5/-5)
retired/CVE-2013-3495 (+1/-1)
retired/CVE-2013-3525 (+5/-5)
retired/CVE-2013-3551 (+4/-4)
retired/CVE-2013-3555 (+2/-2)
retired/CVE-2013-3557 (+4/-4)
retired/CVE-2013-3558 (+2/-2)
retired/CVE-2013-3559 (+2/-2)
retired/CVE-2013-3560 (+2/-2)
retired/CVE-2013-3561 (+2/-2)
retired/CVE-2013-3562 (+2/-2)
retired/CVE-2013-3564 (+2/-2)
retired/CVE-2013-3565 (+1/-1)
retired/CVE-2013-3567 (+1/-1)
retired/CVE-2013-3571 (+5/-5)
retired/CVE-2013-3670 (+1/-1)
retired/CVE-2013-3671 (+1/-1)
retired/CVE-2013-3672 (+1/-1)
retired/CVE-2013-3673 (+1/-1)
retired/CVE-2013-3674 (+1/-1)
retired/CVE-2013-3675 (+1/-1)
retired/CVE-2013-3718 (+1/-1)
retired/CVE-2013-3722 (+1/-1)
retired/CVE-2013-3724 (+2/-2)
retired/CVE-2013-3735 (+4/-4)
retired/CVE-2013-3736 (+2/-2)
retired/CVE-2013-3738 (+1/-1)
retired/CVE-2013-3743 (+1/-1)
retired/CVE-2013-3843 (+2/-2)
retired/CVE-2013-3969 (+11/-11)
retired/CVE-2013-4073 (+2/-2)
retired/CVE-2013-4074 (+4/-4)
retired/CVE-2013-4075 (+3/-3)
retired/CVE-2013-4076 (+3/-3)
retired/CVE-2013-4077 (+3/-3)
retired/CVE-2013-4078 (+3/-3)
retired/CVE-2013-4079 (+4/-4)
retired/CVE-2013-4080 (+4/-4)
retired/CVE-2013-4081 (+4/-4)
retired/CVE-2013-4082 (+3/-3)
retired/CVE-2013-4083 (+4/-4)
retired/CVE-2013-4088 (+4/-4)
retired/CVE-2013-4090 (+1/-1)
retired/CVE-2013-4112 (+4/-4)
retired/CVE-2013-4114 (+4/-4)
retired/CVE-2013-4116 (+10/-10)
retired/CVE-2013-4124 (+5/-5)
retired/CVE-2013-4125 (+14/-14)
retired/CVE-2013-4127 (+14/-14)
retired/CVE-2013-4129 (+14/-14)
retired/CVE-2013-4130 (+2/-2)
retired/CVE-2013-4131 (+4/-4)
retired/CVE-2013-4133 (+2/-2)
retired/CVE-2013-4136 (+5/-5)
retired/CVE-2013-4142 (+2/-2)
retired/CVE-2013-4147 (+6/-6)
retired/CVE-2013-4148 (+2/-2)
retired/CVE-2013-4149 (+2/-2)
retired/CVE-2013-4150 (+2/-2)
retired/CVE-2013-4151 (+2/-2)
retired/CVE-2013-4152 (+4/-4)
retired/CVE-2013-4156 (+3/-3)
retired/CVE-2013-4159 (+3/-3)
retired/CVE-2013-4162 (+37/-37)
retired/CVE-2013-4163 (+19/-19)
retired/CVE-2013-4164 (+4/-4)
retired/CVE-2013-4165 (+4/-4)
retired/CVE-2013-4166 (+1/-1)
retired/CVE-2013-4168 (+4/-4)
retired/CVE-2013-4169 (+1/-1)
retired/CVE-2013-4173 (+12/-12)
retired/CVE-2013-4204 (+3/-3)
retired/CVE-2013-4205 (+14/-14)
retired/CVE-2013-4206 (+1/-1)
retired/CVE-2013-4207 (+1/-1)
retired/CVE-2013-4208 (+1/-1)
retired/CVE-2013-4215 (+1/-1)
retired/CVE-2013-4220 (+11/-11)
retired/CVE-2013-4223 (+2/-2)
retired/CVE-2013-4231 (+1/-1)
retired/CVE-2013-4232 (+1/-1)
retired/CVE-2013-4233 (+11/-11)
retired/CVE-2013-4234 (+11/-11)
retired/CVE-2013-4238 (+1/-1)
retired/CVE-2013-4243 (+1/-1)
retired/CVE-2013-4244 (+1/-1)
retired/CVE-2013-4246 (+1/-1)
retired/CVE-2013-4247 (+14/-14)
retired/CVE-2013-4251 (+5/-5)
retired/CVE-2013-4254 (+22/-22)
retired/CVE-2013-4255 (+10/-10)
retired/CVE-2013-4256 (+1/-1)
retired/CVE-2013-4257 (+1/-1)
retired/CVE-2013-4258 (+1/-1)
retired/CVE-2013-4259 (+1/-1)
retired/CVE-2013-4260 (+1/-1)
retired/CVE-2013-4262 (+1/-1)
retired/CVE-2013-4263 (+2/-2)
retired/CVE-2013-4264 (+2/-2)
retired/CVE-2013-4265 (+2/-2)
retired/CVE-2013-4270 (+14/-14)
retired/CVE-2013-4276 (+8/-8)
retired/CVE-2013-4277 (+4/-4)
retired/CVE-2013-4279 (+1/-1)
retired/CVE-2013-4282 (+2/-2)
retired/CVE-2013-4283 (+4/-4)
retired/CVE-2013-4286 (+3/-3)
retired/CVE-2013-4289 (+10/-10)
retired/CVE-2013-4290 (+10/-10)
retired/CVE-2013-4298 (+1/-1)
retired/CVE-2013-4299 (+43/-43)
retired/CVE-2013-4300 (+14/-14)
retired/CVE-2013-4302 (+11/-11)
retired/CVE-2013-4303 (+4/-4)
retired/CVE-2013-4305 (+9/-9)
retired/CVE-2013-4312 (+28/-28)
retired/CVE-2013-4313 (+4/-4)
retired/CVE-2013-4319 (+4/-4)
retired/CVE-2013-4322 (+3/-3)
retired/CVE-2013-4324 (+4/-4)
retired/CVE-2013-4326 (+1/-1)
retired/CVE-2013-4329 (+2/-2)
retired/CVE-2013-4338 (+4/-4)
retired/CVE-2013-4339 (+4/-4)
retired/CVE-2013-4340 (+4/-4)
retired/CVE-2013-4341 (+4/-4)
retired/CVE-2013-4342 (+14/-14)
retired/CVE-2013-4343 (+14/-14)
retired/CVE-2013-4344 (+1/-1)
retired/CVE-2013-4345 (+44/-44)
retired/CVE-2013-4346 (+7/-7)
retired/CVE-2013-4347 (+7/-7)
retired/CVE-2013-4348 (+45/-45)
retired/CVE-2013-4349 (+1/-1)
retired/CVE-2013-4350 (+23/-23)
retired/CVE-2013-4351 (+1/-1)
retired/CVE-2013-4355 (+2/-2)
retired/CVE-2013-4356 (+1/-1)
retired/CVE-2013-4358 (+1/-1)
retired/CVE-2013-4359 (+5/-5)
retired/CVE-2013-4361 (+1/-1)
retired/CVE-2013-4362 (+11/-11)
retired/CVE-2013-4365 (+1/-1)
retired/CVE-2013-4368 (+2/-2)
retired/CVE-2013-4369 (+1/-1)
retired/CVE-2013-4370 (+1/-1)
retired/CVE-2013-4371 (+1/-1)
retired/CVE-2013-4375 (+1/-1)
retired/CVE-2013-4377 (+1/-1)
retired/CVE-2013-4385 (+8/-8)
retired/CVE-2013-4387 (+37/-37)
retired/CVE-2013-4388 (+5/-5)
retired/CVE-2013-4389 (+7/-7)
retired/CVE-2013-4396 (+1/-1)
retired/CVE-2013-4397 (+5/-5)
retired/CVE-2013-4402 (+1/-1)
retired/CVE-2013-4407 (+1/-1)
retired/CVE-2013-4408 (+5/-5)
retired/CVE-2013-4409 (+4/-4)
retired/CVE-2013-4412 (+13/-13)
retired/CVE-2013-4416 (+2/-2)
retired/CVE-2013-4420 (+8/-8)
retired/CVE-2013-4421 (+11/-11)
retired/CVE-2013-4422 (+1/-1)
retired/CVE-2013-4429 (+5/-5)
retired/CVE-2013-4430 (+5/-5)
retired/CVE-2013-4431 (+5/-5)
retired/CVE-2013-4432 (+5/-5)
retired/CVE-2013-4433 (+1/-1)
retired/CVE-2013-4434 (+5/-5)
retired/CVE-2013-4435 (+3/-3)
retired/CVE-2013-4436 (+3/-3)
retired/CVE-2013-4437 (+3/-3)
retired/CVE-2013-4438 (+3/-3)
retired/CVE-2013-4439 (+3/-3)
retired/CVE-2013-4440 (+8/-8)
retired/CVE-2013-4441 (+4/-4)
retired/CVE-2013-4442 (+8/-8)
retired/CVE-2013-4443 (+1/-1)
retired/CVE-2013-4444 (+1/-1)
retired/CVE-2013-4448 (+1/-1)
retired/CVE-2013-4449 (+4/-4)
retired/CVE-2013-4450 (+4/-4)
retired/CVE-2013-4453 (+5/-5)
retired/CVE-2013-4458 (+3/-3)
retired/CVE-2013-4460 (+5/-5)
retired/CVE-2013-4463 (+2/-2)
retired/CVE-2013-4466 (+1/-1)
retired/CVE-2013-4469 (+2/-2)
retired/CVE-2013-4470 (+43/-43)
retired/CVE-2013-4473 (+3/-3)
retired/CVE-2013-4474 (+3/-3)
retired/CVE-2013-4475 (+5/-5)
retired/CVE-2013-4476 (+5/-5)
retired/CVE-2013-4478 (+5/-5)
retired/CVE-2013-4479 (+5/-5)
retired/CVE-2013-4483 (+48/-48)
retired/CVE-2013-4484 (+5/-5)
retired/CVE-2013-4485 (+4/-4)
retired/CVE-2013-4487 (+1/-1)
retired/CVE-2013-4491 (+9/-9)
retired/CVE-2013-4494 (+2/-2)
retired/CVE-2013-4495 (+4/-4)
retired/CVE-2013-4496 (+4/-4)
retired/CVE-2013-4497 (+2/-2)
retired/CVE-2013-4505 (+1/-1)
retired/CVE-2013-4508 (+5/-5)
retired/CVE-2013-4509 (+1/-1)
retired/CVE-2013-4510 (+5/-5)
retired/CVE-2013-4511 (+43/-43)
retired/CVE-2013-4512 (+36/-36)
retired/CVE-2013-4513 (+43/-43)
retired/CVE-2013-4514 (+43/-43)
retired/CVE-2013-4515 (+43/-43)
retired/CVE-2013-4516 (+14/-14)
retired/CVE-2013-4517 (+17/-17)
retired/CVE-2013-4522 (+5/-5)
retired/CVE-2013-4523 (+5/-5)
retired/CVE-2013-4524 (+5/-5)
retired/CVE-2013-4525 (+5/-5)
retired/CVE-2013-4526 (+2/-2)
retired/CVE-2013-4527 (+2/-2)
retired/CVE-2013-4529 (+2/-2)
retired/CVE-2013-4530 (+2/-2)
retired/CVE-2013-4531 (+2/-2)
retired/CVE-2013-4532 (+2/-2)
retired/CVE-2013-4533 (+2/-2)
retired/CVE-2013-4534 (+2/-2)
retired/CVE-2013-4535 (+2/-2)
retired/CVE-2013-4536 (+2/-2)
retired/CVE-2013-4537 (+2/-2)
retired/CVE-2013-4538 (+2/-2)
retired/CVE-2013-4539 (+2/-2)
retired/CVE-2013-4540 (+2/-2)
retired/CVE-2013-4541 (+2/-2)
retired/CVE-2013-4542 (+2/-2)
retired/CVE-2013-4547 (+1/-1)
retired/CVE-2013-4549 (+11/-11)
retired/CVE-2013-4550 (+1/-1)
retired/CVE-2013-4551 (+1/-1)
retired/CVE-2013-4553 (+1/-1)
retired/CVE-2013-4554 (+2/-2)
retired/CVE-2013-4555 (+11/-11)
retired/CVE-2013-4556 (+11/-11)
retired/CVE-2013-4557 (+11/-11)
retired/CVE-2013-4558 (+1/-1)
retired/CVE-2013-4559 (+5/-5)
retired/CVE-2013-4560 (+5/-5)
retired/CVE-2013-4563 (+14/-14)
retired/CVE-2013-4565 (+6/-6)
retired/CVE-2013-4567 (+5/-5)
retired/CVE-2013-4568 (+5/-5)
retired/CVE-2013-4572 (+4/-4)
retired/CVE-2013-4573 (+5/-5)
retired/CVE-2013-4577 (+6/-6)
retired/CVE-2013-4579 (+45/-45)
retired/CVE-2013-4587 (+45/-45)
retired/CVE-2013-4588 (+11/-11)
retired/CVE-2013-4589 (+5/-5)
retired/CVE-2013-4590 (+8/-8)
retired/CVE-2013-4591 (+14/-14)
retired/CVE-2013-4592 (+25/-25)
retired/CVE-2013-4623 (+4/-4)
retired/CVE-2013-4627 (+4/-4)
retired/CVE-2013-4650 (+4/-4)
retired/CVE-2013-4701 (+8/-8)
retired/CVE-2013-4717 (+11/-11)
retired/CVE-2013-4729 (+4/-4)
retired/CVE-2013-4736 (+27/-27)
retired/CVE-2013-4737 (+30/-30)
retired/CVE-2013-4738 (+25/-25)
retired/CVE-2013-4739 (+28/-28)
retired/CVE-2013-4761 (+1/-1)
retired/CVE-2013-4762 (+1/-1)
retired/CVE-2013-4766 (+2/-2)
retired/CVE-2013-4767 (+2/-2)
retired/CVE-2013-4768 (+1/-1)
retired/CVE-2013-4769 (+2/-2)
retired/CVE-2013-4786 (+2/-2)
retired/CVE-2013-4788 (+2/-2)
retired/CVE-2013-4851 (+1/-1)
retired/CVE-2013-4852 (+12/-12)
retired/CVE-2013-4885 (+3/-3)
retired/CVE-2013-4927 (+4/-4)
retired/CVE-2013-4929 (+4/-4)
retired/CVE-2013-4930 (+3/-3)
retired/CVE-2013-4931 (+4/-4)
retired/CVE-2013-4932 (+3/-3)
retired/CVE-2013-4933 (+3/-3)
retired/CVE-2013-4934 (+3/-3)
retired/CVE-2013-4935 (+3/-3)
retired/CVE-2013-4938 (+4/-4)
retired/CVE-2013-4939 (+4/-4)
retired/CVE-2013-4941 (+4/-4)
retired/CVE-2013-4942 (+4/-4)
retired/CVE-2013-4955 (+1/-1)
retired/CVE-2013-4956 (+1/-1)
retired/CVE-2013-4957 (+1/-1)
retired/CVE-2013-4958 (+1/-1)
retired/CVE-2013-4959 (+1/-1)
retired/CVE-2013-4961 (+1/-1)
retired/CVE-2013-4962 (+1/-1)
retired/CVE-2013-4964 (+1/-1)
retired/CVE-2013-4965 (+1/-1)
retired/CVE-2013-4967 (+1/-1)
retired/CVE-2013-4969 (+1/-1)
retired/CVE-2013-4995 (+4/-4)
retired/CVE-2013-4996 (+4/-4)
retired/CVE-2013-4997 (+4/-4)
retired/CVE-2013-4998 (+4/-4)
retired/CVE-2013-4999 (+4/-4)
retired/CVE-2013-5000 (+4/-4)
retired/CVE-2013-5002 (+4/-4)
retired/CVE-2013-5003 (+4/-4)
retired/CVE-2013-5018 (+5/-5)
retired/CVE-2013-5029 (+4/-4)
retired/CVE-2013-5123 (+10/-10)
retired/CVE-2013-5195 (+25/-25)
retired/CVE-2013-5196 (+25/-25)
retired/CVE-2013-5197 (+25/-25)
retired/CVE-2013-5198 (+25/-25)
retired/CVE-2013-5199 (+25/-25)
retired/CVE-2013-5209 (+1/-1)
retired/CVE-2013-5225 (+25/-25)
retired/CVE-2013-5228 (+25/-25)
retired/CVE-2013-5314 (+4/-4)
retired/CVE-2013-5324 (+2/-2)
retired/CVE-2013-5329 (+2/-2)
retired/CVE-2013-5330 (+2/-2)
retired/CVE-2013-5331 (+2/-2)
retired/CVE-2013-5332 (+2/-2)
retired/CVE-2013-5572 (+5/-5)
retired/CVE-2013-5573 (+4/-4)
retired/CVE-2013-5587 (+3/-3)
retired/CVE-2013-5588 (+5/-5)
retired/CVE-2013-5589 (+5/-5)
retired/CVE-2013-5590 (+2/-2)
retired/CVE-2013-5591 (+2/-2)
retired/CVE-2013-5592 (+1/-1)
retired/CVE-2013-5593 (+2/-2)
retired/CVE-2013-5594 (+1/-1)
retired/CVE-2013-5595 (+2/-2)
retired/CVE-2013-5596 (+2/-2)
retired/CVE-2013-5597 (+2/-2)
retired/CVE-2013-5598 (+1/-1)
retired/CVE-2013-5599 (+2/-2)
retired/CVE-2013-5600 (+2/-2)
retired/CVE-2013-5601 (+2/-2)
retired/CVE-2013-5602 (+2/-2)
retired/CVE-2013-5603 (+2/-2)
retired/CVE-2013-5604 (+2/-2)
retired/CVE-2013-5605 (+2/-2)
retired/CVE-2013-5607 (+3/-3)
retired/CVE-2013-5609 (+2/-2)
retired/CVE-2013-5610 (+1/-1)
retired/CVE-2013-5611 (+1/-1)
retired/CVE-2013-5612 (+1/-1)
retired/CVE-2013-5613 (+2/-2)
retired/CVE-2013-5614 (+1/-1)
retired/CVE-2013-5615 (+2/-2)
retired/CVE-2013-5616 (+2/-2)
retired/CVE-2013-5618 (+2/-2)
retired/CVE-2013-5619 (+1/-1)
retired/CVE-2013-5634 (+14/-14)
retired/CVE-2013-5641 (+5/-5)
retired/CVE-2013-5642 (+5/-5)
retired/CVE-2013-5645 (+5/-5)
retired/CVE-2013-5648 (+11/-11)
retired/CVE-2013-5661 (+5/-5)
retired/CVE-2013-5670 (+1/-1)
retired/CVE-2013-5674 (+4/-4)
retired/CVE-2013-5696 (+8/-8)
retired/CVE-2013-5704 (+2/-2)
retired/CVE-2013-5705 (+4/-4)
retired/CVE-2013-5717 (+4/-4)
retired/CVE-2013-5718 (+4/-4)
retired/CVE-2013-5719 (+4/-4)
retired/CVE-2013-5720 (+4/-4)
retired/CVE-2013-5721 (+4/-4)
retired/CVE-2013-5722 (+4/-4)
retired/CVE-2013-5724 (+4/-4)
retired/CVE-2013-5738 (+4/-4)
retired/CVE-2013-5739 (+4/-4)
retired/CVE-2013-5743 (+1/-1)
retired/CVE-2013-5745 (+1/-1)
retired/CVE-2013-5855 (+11/-11)
retired/CVE-2013-5878 (+1/-1)
retired/CVE-2013-5884 (+1/-1)
retired/CVE-2013-5891 (+1/-1)
retired/CVE-2013-5892 (+3/-3)
retired/CVE-2013-5896 (+1/-1)
retired/CVE-2013-5907 (+1/-1)
retired/CVE-2013-5908 (+1/-1)
retired/CVE-2013-5910 (+1/-1)
retired/CVE-2013-5914 (+4/-4)
retired/CVE-2013-5915 (+5/-5)
retired/CVE-2013-5919 (+2/-2)
retired/CVE-2013-5951 (+3/-3)
retired/CVE-2013-5986 (+45/-45)
retired/CVE-2013-5987 (+45/-45)
retired/CVE-2013-6045 (+3/-3)
retired/CVE-2013-6047 (+4/-4)
retired/CVE-2013-6048 (+2/-2)
retired/CVE-2013-6050 (+5/-5)
retired/CVE-2013-6051 (+1/-1)
retired/CVE-2013-6052 (+3/-3)
retired/CVE-2013-6053 (+5/-5)
retired/CVE-2013-6054 (+3/-3)
retired/CVE-2013-6056 (+1/-1)
retired/CVE-2013-6075 (+5/-5)
retired/CVE-2013-6076 (+1/-1)
retired/CVE-2013-6123 (+32/-32)
retired/CVE-2013-6166 (+1/-1)
retired/CVE-2013-6167 (+17/-17)
retired/CVE-2013-6169 (+1/-1)
retired/CVE-2013-6171 (+5/-5)
retired/CVE-2013-6172 (+5/-5)
retired/CVE-2013-6235 (+1/-1)
retired/CVE-2013-6275 (+4/-4)
retired/CVE-2013-6282 (+32/-32)
retired/CVE-2013-6283 (+4/-4)
retired/CVE-2013-6336 (+4/-4)
retired/CVE-2013-6337 (+4/-4)
retired/CVE-2013-6338 (+4/-4)
retired/CVE-2013-6339 (+5/-5)
retired/CVE-2013-6340 (+4/-4)
retired/CVE-2013-6359 (+2/-2)
retired/CVE-2013-6367 (+45/-45)
retired/CVE-2013-6368 (+25/-25)
retired/CVE-2013-6370 (+2/-2)
retired/CVE-2013-6371 (+2/-2)
retired/CVE-2013-6375 (+1/-1)
retired/CVE-2013-6376 (+15/-15)
retired/CVE-2013-6378 (+45/-45)
retired/CVE-2013-6380 (+45/-45)
retired/CVE-2013-6381 (+43/-43)
retired/CVE-2013-6382 (+45/-45)
retired/CVE-2013-6383 (+43/-43)
retired/CVE-2013-6384 (+2/-2)
retired/CVE-2013-6385 (+8/-8)
retired/CVE-2013-6386 (+8/-8)
retired/CVE-2013-6387 (+4/-4)
retired/CVE-2013-6388 (+4/-4)
retired/CVE-2013-6389 (+4/-4)
retired/CVE-2013-6392 (+32/-32)
retired/CVE-2013-6393 (+3/-3)
retired/CVE-2013-6394 (+1/-1)
retired/CVE-2013-6395 (+5/-5)
retired/CVE-2013-6396 (+1/-1)
retired/CVE-2013-6397 (+6/-6)
retired/CVE-2013-6399 (+2/-2)
retired/CVE-2013-6400 (+1/-1)
retired/CVE-2013-6401 (+3/-3)
retired/CVE-2013-6402 (+1/-1)
retired/CVE-2013-6403 (+3/-3)
retired/CVE-2013-6404 (+2/-2)
retired/CVE-2013-6407 (+6/-6)
retired/CVE-2013-6408 (+6/-6)
retired/CVE-2013-6409 (+2/-2)
retired/CVE-2013-6410 (+4/-4)
retired/CVE-2013-6411 (+9/-9)
retired/CVE-2013-6412 (+4/-4)
retired/CVE-2013-6414 (+6/-6)
retired/CVE-2013-6415 (+16/-16)
retired/CVE-2013-6416 (+4/-4)
retired/CVE-2013-6417 (+16/-16)
retired/CVE-2013-6418 (+13/-13)
retired/CVE-2013-6424 (+3/-3)
retired/CVE-2013-6425 (+1/-1)
retired/CVE-2013-6426 (+1/-1)
retired/CVE-2013-6427 (+1/-1)
retired/CVE-2013-6428 (+1/-1)
retired/CVE-2013-6429 (+10/-10)
retired/CVE-2013-6430 (+3/-3)
retired/CVE-2013-6431 (+14/-14)
retired/CVE-2013-6432 (+14/-14)
retired/CVE-2013-6435 (+1/-1)
retired/CVE-2013-6436 (+1/-1)
retired/CVE-2013-6437 (+1/-1)
retired/CVE-2013-6440 (+9/-9)
retired/CVE-2013-6441 (+4/-4)
retired/CVE-2013-6442 (+4/-4)
retired/CVE-2013-6444 (+11/-11)
retired/CVE-2013-6451 (+1/-1)
retired/CVE-2013-6452 (+4/-4)
retired/CVE-2013-6453 (+4/-4)
retired/CVE-2013-6454 (+4/-4)
retired/CVE-2013-6456 (+1/-1)
retired/CVE-2013-6458 (+1/-1)
retired/CVE-2013-6459 (+5/-5)
retired/CVE-2013-6466 (+6/-6)
retired/CVE-2013-6472 (+4/-4)
retired/CVE-2013-6477 (+1/-1)
retired/CVE-2013-6478 (+1/-1)
retired/CVE-2013-6479 (+1/-1)
retired/CVE-2013-6481 (+1/-1)
retired/CVE-2013-6482 (+1/-1)
retired/CVE-2013-6483 (+1/-1)
retired/CVE-2013-6484 (+1/-1)
retired/CVE-2013-6485 (+1/-1)
retired/CVE-2013-6486 (+1/-1)
retired/CVE-2013-6487 (+2/-2)
retired/CVE-2013-6489 (+1/-1)
retired/CVE-2013-6490 (+1/-1)
retired/CVE-2013-6491 (+1/-1)
retired/CVE-2013-6493 (+1/-1)
retired/CVE-2013-6497 (+1/-1)
retired/CVE-2013-6499 (+11/-11)
retired/CVE-2013-6500 (+4/-4)
retired/CVE-2013-6501 (+4/-4)
retired/CVE-2013-6617 (+2/-2)
retired/CVE-2013-6621 (+1/-1)
retired/CVE-2013-6622 (+1/-1)
retired/CVE-2013-6623 (+1/-1)
retired/CVE-2013-6624 (+1/-1)
retired/CVE-2013-6625 (+1/-1)
retired/CVE-2013-6626 (+1/-1)
retired/CVE-2013-6627 (+1/-1)
retired/CVE-2013-6628 (+1/-1)
retired/CVE-2013-6629 (+6/-6)
retired/CVE-2013-6630 (+2/-2)
retired/CVE-2013-6631 (+1/-1)
retired/CVE-2013-6632 (+1/-1)
retired/CVE-2013-6634 (+1/-1)
retired/CVE-2013-6635 (+1/-1)
retired/CVE-2013-6636 (+1/-1)
retired/CVE-2013-6637 (+1/-1)
retired/CVE-2013-6638 (+19/-19)
retired/CVE-2013-6639 (+9/-9)
retired/CVE-2013-6640 (+19/-19)
retired/CVE-2013-6641 (+2/-2)
retired/CVE-2013-6643 (+2/-2)
retired/CVE-2013-6644 (+2/-2)
retired/CVE-2013-6645 (+2/-2)
retired/CVE-2013-6646 (+2/-2)
retired/CVE-2013-6647 (+6/-6)
retired/CVE-2013-6649 (+1/-1)
retired/CVE-2013-6650 (+17/-17)
retired/CVE-2013-6652 (+1/-1)
retired/CVE-2013-6653 (+1/-1)
retired/CVE-2013-6654 (+1/-1)
retired/CVE-2013-6655 (+1/-1)
retired/CVE-2013-6656 (+1/-1)
retired/CVE-2013-6657 (+1/-1)
retired/CVE-2013-6658 (+1/-1)
retired/CVE-2013-6659 (+1/-1)
retired/CVE-2013-6660 (+1/-1)
retired/CVE-2013-6661 (+1/-1)
retired/CVE-2013-6662 (+2/-2)
retired/CVE-2013-6663 (+1/-1)
retired/CVE-2013-6664 (+1/-1)
retired/CVE-2013-6665 (+1/-1)
retired/CVE-2013-6666 (+1/-1)
retired/CVE-2013-6667 (+1/-1)
retired/CVE-2013-6668 (+17/-17)
retired/CVE-2013-6671 (+2/-2)
retired/CVE-2013-6672 (+1/-1)
retired/CVE-2013-6673 (+2/-2)
retired/CVE-2013-6674 (+1/-1)
retired/CVE-2013-6763 (+43/-43)
retired/CVE-2013-6765 (+7/-7)
retired/CVE-2013-6766 (+7/-7)
retired/CVE-2013-6780 (+3/-3)
retired/CVE-2013-6800 (+3/-3)
retired/CVE-2013-6802 (+1/-1)
retired/CVE-2013-6824 (+5/-5)
retired/CVE-2013-6836 (+5/-5)
retired/CVE-2013-6872 (+4/-4)
retired/CVE-2013-6876 (+3/-3)
retired/CVE-2013-6885 (+2/-2)
retired/CVE-2013-6887 (+5/-5)
retired/CVE-2013-6889 (+4/-4)
retired/CVE-2013-6890 (+1/-1)
retired/CVE-2013-6892 (+2/-2)
retired/CVE-2013-6933 (+11/-11)
retired/CVE-2013-6934 (+13/-13)
retired/CVE-2013-6954 (+4/-4)
retired/CVE-2013-7008 (+1/-1)
retired/CVE-2013-7009 (+1/-1)
retired/CVE-2013-7010 (+1/-1)
retired/CVE-2013-7011 (+1/-1)
retired/CVE-2013-7012 (+1/-1)
retired/CVE-2013-7013 (+1/-1)
retired/CVE-2013-7014 (+1/-1)
retired/CVE-2013-7015 (+1/-1)
retired/CVE-2013-7016 (+1/-1)
retired/CVE-2013-7017 (+1/-1)
retired/CVE-2013-7018 (+1/-1)
retired/CVE-2013-7019 (+1/-1)
retired/CVE-2013-7020 (+1/-1)
retired/CVE-2013-7021 (+1/-1)
retired/CVE-2013-7022 (+1/-1)
retired/CVE-2013-7023 (+1/-1)
retired/CVE-2013-7024 (+1/-1)
retired/CVE-2013-7026 (+14/-14)
retired/CVE-2013-7027 (+43/-43)
retired/CVE-2013-7038 (+5/-5)
retired/CVE-2013-7039 (+5/-5)
retired/CVE-2013-7040 (+6/-6)
retired/CVE-2013-7041 (+5/-5)
retired/CVE-2013-7048 (+1/-1)
retired/CVE-2013-7063 (+12/-12)
retired/CVE-2013-7064 (+12/-12)
retired/CVE-2013-7065 (+12/-12)
retired/CVE-2013-7066 (+12/-12)
retired/CVE-2013-7067 (+12/-12)
retired/CVE-2013-7068 (+12/-12)
retired/CVE-2013-7069 (+5/-5)
retired/CVE-2013-7073 (+4/-4)
retired/CVE-2013-7074 (+4/-4)
retired/CVE-2013-7075 (+4/-4)
retired/CVE-2013-7076 (+4/-4)
retired/CVE-2013-7077 (+5/-5)
retired/CVE-2013-7078 (+4/-4)
retired/CVE-2013-7079 (+4/-4)
retired/CVE-2013-7080 (+4/-4)
retired/CVE-2013-7081 (+4/-4)
retired/CVE-2013-7082 (+5/-5)
retired/CVE-2013-7087 (+1/-1)
retired/CVE-2013-7088 (+1/-1)
retired/CVE-2013-7089 (+1/-1)
retired/CVE-2013-7098 (+2/-2)
retired/CVE-2013-7100 (+5/-5)
retired/CVE-2013-7106 (+4/-4)
retired/CVE-2013-7107 (+1/-1)
retired/CVE-2013-7108 (+12/-12)
retired/CVE-2013-7112 (+5/-5)
retired/CVE-2013-7113 (+1/-1)
retired/CVE-2013-7114 (+1/-1)
retired/CVE-2013-7130 (+2/-2)
retired/CVE-2013-7135 (+5/-5)
retired/CVE-2013-7176 (+3/-3)
retired/CVE-2013-7177 (+3/-3)
retired/CVE-2013-7205 (+8/-8)
retired/CVE-2013-7220 (+8/-8)
retired/CVE-2013-7221 (+8/-8)
retired/CVE-2013-7239 (+1/-1)
retired/CVE-2013-7252 (+4/-4)
retired/CVE-2013-7262 (+1/-1)
retired/CVE-2013-7263 (+45/-45)
retired/CVE-2013-7264 (+45/-45)
retired/CVE-2013-7265 (+45/-45)
retired/CVE-2013-7266 (+45/-45)
retired/CVE-2013-7267 (+45/-45)
retired/CVE-2013-7268 (+45/-45)
retired/CVE-2013-7269 (+45/-45)
retired/CVE-2013-7270 (+45/-45)
retired/CVE-2013-7271 (+45/-45)
retired/CVE-2013-7273 (+9/-9)
retired/CVE-2013-7281 (+45/-45)
retired/CVE-2013-7285 (+11/-11)
retired/CVE-2013-7290 (+1/-1)
retired/CVE-2013-7291 (+1/-1)
retired/CVE-2013-7295 (+4/-4)
retired/CVE-2013-7296 (+6/-6)
retired/CVE-2013-7298 (+5/-5)
retired/CVE-2013-7299 (+5/-5)
retired/CVE-2013-7300 (+2/-2)
retired/CVE-2013-7301 (+2/-2)
retired/CVE-2013-7303 (+5/-5)
retired/CVE-2013-7315 (+10/-10)
retired/CVE-2013-7322 (+10/-10)
retired/CVE-2013-7323 (+5/-5)
retired/CVE-2013-7324 (+6/-6)
retired/CVE-2013-7329 (+5/-5)
retired/CVE-2013-7330 (+3/-3)
retired/CVE-2013-7338 (+3/-3)
retired/CVE-2013-7339 (+45/-45)
retired/CVE-2013-7340 (+1/-1)
retired/CVE-2013-7345 (+1/-1)
retired/CVE-2013-7348 (+14/-14)
retired/CVE-2013-7351 (+4/-4)
retired/CVE-2013-7371 (+6/-6)
retired/CVE-2013-7386 (+2/-2)
retired/CVE-2013-7393 (+1/-1)
retired/CVE-2013-7397 (+5/-5)
retired/CVE-2013-7398 (+7/-7)
retired/CVE-2013-7416 (+4/-4)
retired/CVE-2013-7421 (+33/-33)
retired/CVE-2013-7422 (+1/-1)
retired/CVE-2013-7436 (+3/-3)
retired/CVE-2013-7437 (+9/-9)
retired/CVE-2013-7439 (+2/-2)
retired/CVE-2013-7444 (+12/-12)
retired/CVE-2013-7446 (+27/-27)
retired/CVE-2013-7449 (+3/-3)
retired/CVE-2013-7457 (+23/-23)
retired/CVE-2013-7458 (+5/-5)
retired/CVE-2013-7459 (+2/-2)
retired/CVE-2013-7470 (+24/-24)
retired/CVE-2013-7490 (+1/-1)
retired/CVE-2013-7491 (+1/-1)
retired/CVE-2013-NNN1 (+1/-1)
retired/CVE-2014-0001 (+1/-1)
retired/CVE-2014-0003 (+4/-4)
retired/CVE-2014-0004 (+1/-1)
retired/CVE-2014-0006 (+1/-1)
retired/CVE-2014-0008 (+5/-5)
retired/CVE-2014-0009 (+5/-5)
retired/CVE-2014-0010 (+5/-5)
retired/CVE-2014-0012 (+4/-4)
retired/CVE-2014-0016 (+4/-4)
retired/CVE-2014-0017 (+1/-1)
retired/CVE-2014-0019 (+4/-4)
retired/CVE-2014-0020 (+1/-1)
retired/CVE-2014-0021 (+11/-11)
retired/CVE-2014-0027 (+5/-5)
retired/CVE-2014-0028 (+1/-1)
retired/CVE-2014-0032 (+3/-3)
retired/CVE-2014-0033 (+2/-2)
retired/CVE-2014-0038 (+11/-11)
retired/CVE-2014-0039 (+11/-11)
retired/CVE-2014-0044 (+3/-3)
retired/CVE-2014-0045 (+4/-4)
retired/CVE-2014-0047 (+4/-4)
retired/CVE-2014-0048 (+4/-4)
retired/CVE-2014-0049 (+14/-14)
retired/CVE-2014-0050 (+7/-7)
retired/CVE-2014-0054 (+3/-3)
retired/CVE-2014-0055 (+46/-46)
retired/CVE-2014-0067 (+2/-2)
retired/CVE-2014-0069 (+43/-43)
retired/CVE-2014-0075 (+3/-3)
retired/CVE-2014-0077 (+46/-46)
retired/CVE-2014-0079 (+1/-1)
retired/CVE-2014-0080 (+4/-4)
retired/CVE-2014-0081 (+10/-10)
retired/CVE-2014-0082 (+8/-8)
retired/CVE-2014-0092 (+3/-3)
retired/CVE-2014-0095 (+2/-2)
retired/CVE-2014-0096 (+3/-3)
retired/CVE-2014-0099 (+3/-3)
retired/CVE-2014-0100 (+14/-14)
retired/CVE-2014-0101 (+46/-46)
retired/CVE-2014-0102 (+14/-14)
retired/CVE-2014-0104 (+3/-3)
retired/CVE-2014-0105 (+3/-3)
retired/CVE-2014-0107 (+1/-1)
retired/CVE-2014-0112 (+6/-6)
retired/CVE-2014-0113 (+6/-6)
retired/CVE-2014-0114 (+4/-4)
retired/CVE-2014-0119 (+6/-6)
retired/CVE-2014-0122 (+11/-11)
retired/CVE-2014-0123 (+11/-11)
retired/CVE-2014-0124 (+11/-11)
retired/CVE-2014-0125 (+11/-11)
retired/CVE-2014-0126 (+11/-11)
retired/CVE-2014-0127 (+11/-11)
retired/CVE-2014-0129 (+11/-11)
retired/CVE-2014-0130 (+13/-13)
retired/CVE-2014-0131 (+47/-47)
retired/CVE-2014-0132 (+3/-3)
retired/CVE-2014-0142 (+2/-2)
retired/CVE-2014-0143 (+2/-2)
retired/CVE-2014-0144 (+2/-2)
retired/CVE-2014-0145 (+2/-2)
retired/CVE-2014-0146 (+2/-2)
retired/CVE-2014-0147 (+2/-2)
retired/CVE-2014-0148 (+1/-1)
retired/CVE-2014-0155 (+14/-14)
retired/CVE-2014-0159 (+2/-2)
retired/CVE-2014-0165 (+4/-4)
retired/CVE-2014-0166 (+4/-4)
retired/CVE-2014-0178 (+3/-3)
retired/CVE-2014-0179 (+2/-2)
retired/CVE-2014-0181 (+60/-60)
retired/CVE-2014-0182 (+2/-2)
retired/CVE-2014-0185 (+1/-1)
retired/CVE-2014-0190 (+4/-4)
retired/CVE-2014-0193 (+10/-10)
retired/CVE-2014-0196 (+24/-24)
retired/CVE-2014-0203 (+10/-10)
retired/CVE-2014-0205 (+9/-9)
retired/CVE-2014-0206 (+12/-12)
retired/CVE-2014-0213 (+10/-10)
retired/CVE-2014-0214 (+10/-10)
retired/CVE-2014-0215 (+10/-10)
retired/CVE-2014-0216 (+10/-10)
retired/CVE-2014-0217 (+10/-10)
retired/CVE-2014-0218 (+10/-10)
retired/CVE-2014-0222 (+2/-2)
retired/CVE-2014-0223 (+2/-2)
retired/CVE-2014-0225 (+9/-9)
retired/CVE-2014-0227 (+5/-5)
retired/CVE-2014-0230 (+5/-5)
retired/CVE-2014-0239 (+3/-3)
retired/CVE-2014-0240 (+1/-1)
retired/CVE-2014-0242 (+1/-1)
retired/CVE-2014-0243 (+8/-8)
retired/CVE-2014-0244 (+3/-3)
retired/CVE-2014-0249 (+5/-5)
retired/CVE-2014-0250 (+6/-6)
retired/CVE-2014-0350 (+6/-6)
retired/CVE-2014-0368 (+1/-1)
retired/CVE-2014-0373 (+1/-1)
retired/CVE-2014-0376 (+1/-1)
retired/CVE-2014-0386 (+1/-1)
retired/CVE-2014-0393 (+1/-1)
retired/CVE-2014-0401 (+1/-1)
retired/CVE-2014-0402 (+1/-1)
retired/CVE-2014-0404 (+3/-3)
retired/CVE-2014-0405 (+5/-5)
retired/CVE-2014-0406 (+3/-3)
retired/CVE-2014-0407 (+3/-3)
retired/CVE-2014-0411 (+1/-1)
retired/CVE-2014-0412 (+1/-1)
retired/CVE-2014-0416 (+1/-1)
retired/CVE-2014-0420 (+1/-1)
retired/CVE-2014-0422 (+1/-1)
retired/CVE-2014-0423 (+1/-1)
retired/CVE-2014-0428 (+1/-1)
retired/CVE-2014-0429 (+1/-1)
retired/CVE-2014-0437 (+1/-1)
retired/CVE-2014-0446 (+1/-1)
retired/CVE-2014-0449 (+1/-1)
retired/CVE-2014-0451 (+1/-1)
retired/CVE-2014-0452 (+1/-1)
retired/CVE-2014-0453 (+1/-1)
retired/CVE-2014-0456 (+1/-1)
retired/CVE-2014-0457 (+1/-1)
retired/CVE-2014-0458 (+1/-1)
retired/CVE-2014-0460 (+1/-1)
retired/CVE-2014-0461 (+1/-1)
retired/CVE-2014-0466 (+3/-3)
retired/CVE-2014-0468 (+1/-1)
retired/CVE-2014-0469 (+3/-3)
retired/CVE-2014-0470 (+3/-3)
retired/CVE-2014-0475 (+1/-1)
retired/CVE-2014-0477 (+4/-4)
retired/CVE-2014-0479 (+1/-1)
retired/CVE-2014-0484 (+1/-1)
retired/CVE-2014-0485 (+8/-8)
retired/CVE-2014-0486 (+6/-6)
retired/CVE-2014-0491 (+2/-2)
retired/CVE-2014-0492 (+2/-2)
retired/CVE-2014-0497 (+2/-2)
retired/CVE-2014-0498 (+2/-2)
retired/CVE-2014-0499 (+2/-2)
retired/CVE-2014-0502 (+2/-2)
retired/CVE-2014-0503 (+2/-2)
retired/CVE-2014-0504 (+2/-2)
retired/CVE-2014-0507 (+2/-2)
retired/CVE-2014-0508 (+2/-2)
retired/CVE-2014-0509 (+2/-2)
retired/CVE-2014-0510 (+2/-2)
retired/CVE-2014-0515 (+2/-2)
retired/CVE-2014-0516 (+2/-2)
retired/CVE-2014-0517 (+2/-2)
retired/CVE-2014-0518 (+2/-2)
retired/CVE-2014-0519 (+2/-2)
retired/CVE-2014-0520 (+2/-2)
retired/CVE-2014-0531 (+2/-2)
retired/CVE-2014-0532 (+2/-2)
retired/CVE-2014-0533 (+2/-2)
retired/CVE-2014-0534 (+2/-2)
retired/CVE-2014-0535 (+2/-2)
retired/CVE-2014-0536 (+2/-2)
retired/CVE-2014-0537 (+2/-2)
retired/CVE-2014-0538 (+2/-2)
retired/CVE-2014-0539 (+2/-2)
retired/CVE-2014-0540 (+2/-2)
retired/CVE-2014-0541 (+2/-2)
retired/CVE-2014-0542 (+2/-2)
retired/CVE-2014-0543 (+2/-2)
retired/CVE-2014-0544 (+2/-2)
retired/CVE-2014-0545 (+2/-2)
retired/CVE-2014-0547 (+2/-2)
retired/CVE-2014-0548 (+2/-2)
retired/CVE-2014-0549 (+2/-2)
retired/CVE-2014-0550 (+2/-2)
retired/CVE-2014-0551 (+2/-2)
retired/CVE-2014-0552 (+2/-2)
retired/CVE-2014-0553 (+2/-2)
retired/CVE-2014-0554 (+2/-2)
retired/CVE-2014-0555 (+2/-2)
retired/CVE-2014-0556 (+2/-2)
retired/CVE-2014-0557 (+2/-2)
retired/CVE-2014-0558 (+2/-2)
retired/CVE-2014-0559 (+2/-2)
retired/CVE-2014-0564 (+2/-2)
retired/CVE-2014-0569 (+2/-2)
retired/CVE-2014-0573 (+2/-2)
retired/CVE-2014-0574 (+2/-2)
retired/CVE-2014-0576 (+2/-2)
retired/CVE-2014-0577 (+2/-2)
retired/CVE-2014-0580 (+2/-2)
retired/CVE-2014-0581 (+2/-2)
retired/CVE-2014-0582 (+2/-2)
retired/CVE-2014-0583 (+2/-2)
retired/CVE-2014-0584 (+2/-2)
retired/CVE-2014-0585 (+2/-2)
retired/CVE-2014-0586 (+2/-2)
retired/CVE-2014-0587 (+2/-2)
retired/CVE-2014-0588 (+2/-2)
retired/CVE-2014-0589 (+2/-2)
retired/CVE-2014-0590 (+2/-2)
retired/CVE-2014-0749 (+2/-2)
retired/CVE-2014-0791 (+8/-8)
retired/CVE-2014-0919 (+2/-2)
retired/CVE-2014-0972 (+22/-22)
retired/CVE-2014-0977 (+5/-5)
retired/CVE-2014-0979 (+4/-4)
retired/CVE-2014-0981 (+2/-2)
retired/CVE-2014-0983 (+2/-2)
retired/CVE-2014-10022 (+8/-8)
retired/CVE-2014-10401 (+1/-1)
retired/CVE-2014-1226 (+3/-3)
retired/CVE-2014-125010 (+1/-1)
retired/CVE-2014-125018 (+1/-1)
retired/CVE-2014-125042 (+2/-2)
retired/CVE-2014-125043 (+2/-2)
retired/CVE-2014-1268 (+22/-22)
retired/CVE-2014-1269 (+22/-22)
retired/CVE-2014-1270 (+22/-22)
retired/CVE-2014-1297 (+13/-13)
retired/CVE-2014-1298 (+13/-13)
retired/CVE-2014-1299 (+13/-13)
retired/CVE-2014-1301 (+13/-13)
retired/CVE-2014-1302 (+13/-13)
retired/CVE-2014-1304 (+13/-13)
retired/CVE-2014-1305 (+13/-13)
retired/CVE-2014-1307 (+13/-13)
retired/CVE-2014-1308 (+13/-13)
retired/CVE-2014-1309 (+13/-13)
retired/CVE-2014-1310 (+13/-13)
retired/CVE-2014-1311 (+13/-13)
retired/CVE-2014-1312 (+13/-13)
retired/CVE-2014-1313 (+13/-13)
retired/CVE-2014-1323 (+20/-20)
retired/CVE-2014-1324 (+20/-20)
retired/CVE-2014-1325 (+13/-13)
retired/CVE-2014-1326 (+20/-20)
retired/CVE-2014-1327 (+20/-20)
retired/CVE-2014-1329 (+20/-20)
retired/CVE-2014-1330 (+20/-20)
retired/CVE-2014-1331 (+20/-20)
retired/CVE-2014-1333 (+20/-20)
retired/CVE-2014-1334 (+20/-20)
retired/CVE-2014-1335 (+20/-20)
retired/CVE-2014-1336 (+20/-20)
retired/CVE-2014-1337 (+20/-20)
retired/CVE-2014-1338 (+20/-20)
retired/CVE-2014-1339 (+20/-20)
retired/CVE-2014-1340 (+13/-13)
retired/CVE-2014-1341 (+20/-20)
retired/CVE-2014-1342 (+20/-20)
retired/CVE-2014-1343 (+20/-20)
retired/CVE-2014-1344 (+19/-19)
retired/CVE-2014-1345 (+12/-12)
retired/CVE-2014-1346 (+20/-20)
retired/CVE-2014-1362 (+13/-13)
retired/CVE-2014-1363 (+13/-13)
retired/CVE-2014-1364 (+13/-13)
retired/CVE-2014-1365 (+13/-13)
retired/CVE-2014-1366 (+13/-13)
retired/CVE-2014-1367 (+13/-13)
retired/CVE-2014-1368 (+13/-13)
retired/CVE-2014-1382 (+13/-13)
retired/CVE-2014-1384 (+12/-12)
retired/CVE-2014-1385 (+12/-12)
retired/CVE-2014-1386 (+12/-12)
retired/CVE-2014-1387 (+12/-12)
retired/CVE-2014-1388 (+12/-12)
retired/CVE-2014-1389 (+12/-12)
retired/CVE-2014-1390 (+12/-12)
retired/CVE-2014-1402 (+4/-4)
retired/CVE-2014-1419 (+1/-1)
retired/CVE-2014-1420 (+1/-1)
retired/CVE-2014-1422 (+1/-1)
retired/CVE-2014-1423 (+2/-2)
retired/CVE-2014-1426 (+4/-4)
retired/CVE-2014-1427 (+4/-4)
retired/CVE-2014-1428 (+4/-4)
retired/CVE-2014-1438 (+45/-45)
retired/CVE-2014-1444 (+47/-47)
retired/CVE-2014-1445 (+44/-44)
retired/CVE-2014-1446 (+45/-45)
retired/CVE-2014-1447 (+1/-1)
retired/CVE-2014-1471 (+4/-4)
retired/CVE-2014-1475 (+8/-8)
retired/CVE-2014-1476 (+4/-4)
retired/CVE-2014-1477 (+2/-2)
retired/CVE-2014-1478 (+1/-1)
retired/CVE-2014-1479 (+2/-2)
retired/CVE-2014-1480 (+1/-1)
retired/CVE-2014-1481 (+2/-2)
retired/CVE-2014-1482 (+2/-2)
retired/CVE-2014-1483 (+1/-1)
retired/CVE-2014-1484 (+1/-1)
retired/CVE-2014-1485 (+1/-1)
retired/CVE-2014-1486 (+2/-2)
retired/CVE-2014-1487 (+2/-2)
retired/CVE-2014-1488 (+1/-1)
retired/CVE-2014-1489 (+1/-1)
retired/CVE-2014-1490 (+2/-2)
retired/CVE-2014-1491 (+2/-2)
retired/CVE-2014-1492 (+4/-4)
retired/CVE-2014-1493 (+2/-2)
retired/CVE-2014-1494 (+1/-1)
retired/CVE-2014-1496 (+2/-2)
retired/CVE-2014-1497 (+2/-2)
retired/CVE-2014-1498 (+1/-1)
retired/CVE-2014-1499 (+1/-1)
retired/CVE-2014-1500 (+1/-1)
retired/CVE-2014-1501 (+1/-1)
retired/CVE-2014-1502 (+1/-1)
retired/CVE-2014-1504 (+1/-1)
retired/CVE-2014-1505 (+2/-2)
retired/CVE-2014-1506 (+1/-1)
retired/CVE-2014-1507 (+1/-1)
retired/CVE-2014-1508 (+2/-2)
retired/CVE-2014-1509 (+2/-2)
retired/CVE-2014-1510 (+2/-2)
retired/CVE-2014-1511 (+2/-2)
retired/CVE-2014-1512 (+2/-2)
retired/CVE-2014-1513 (+2/-2)
retired/CVE-2014-1514 (+2/-2)
retired/CVE-2014-1517 (+1/-1)
retired/CVE-2014-1518 (+2/-2)
retired/CVE-2014-1519 (+1/-1)
retired/CVE-2014-1520 (+1/-1)
retired/CVE-2014-1522 (+1/-1)
retired/CVE-2014-1523 (+2/-2)
retired/CVE-2014-1524 (+2/-2)
retired/CVE-2014-1525 (+1/-1)
retired/CVE-2014-1526 (+1/-1)
retired/CVE-2014-1527 (+1/-1)
retired/CVE-2014-1528 (+1/-1)
retired/CVE-2014-1529 (+2/-2)
retired/CVE-2014-1530 (+2/-2)
retired/CVE-2014-1531 (+2/-2)
retired/CVE-2014-1532 (+2/-2)
retired/CVE-2014-1533 (+2/-2)
retired/CVE-2014-1534 (+1/-1)
retired/CVE-2014-1536 (+1/-1)
retired/CVE-2014-1537 (+1/-1)
retired/CVE-2014-1538 (+2/-2)
retired/CVE-2014-1539 (+1/-1)
retired/CVE-2014-1540 (+1/-1)
retired/CVE-2014-1541 (+2/-2)
retired/CVE-2014-1542 (+1/-1)
retired/CVE-2014-1543 (+1/-1)
retired/CVE-2014-1544 (+2/-2)
retired/CVE-2014-1545 (+1/-1)
retired/CVE-2014-1547 (+2/-2)
retired/CVE-2014-1548 (+1/-1)
retired/CVE-2014-1549 (+2/-2)
retired/CVE-2014-1550 (+2/-2)
retired/CVE-2014-1551 (+2/-2)
retired/CVE-2014-1552 (+2/-2)
retired/CVE-2014-1553 (+2/-2)
retired/CVE-2014-1554 (+1/-1)
retired/CVE-2014-1555 (+2/-2)
retired/CVE-2014-1556 (+2/-2)
retired/CVE-2014-1557 (+2/-2)
retired/CVE-2014-1558 (+2/-2)
retired/CVE-2014-1559 (+2/-2)
retired/CVE-2014-1560 (+2/-2)
retired/CVE-2014-1561 (+1/-1)
retired/CVE-2014-1562 (+2/-2)
retired/CVE-2014-1563 (+2/-2)
retired/CVE-2014-1564 (+2/-2)
retired/CVE-2014-1565 (+2/-2)
retired/CVE-2014-1566 (+1/-1)
retired/CVE-2014-1567 (+2/-2)
retired/CVE-2014-1568 (+2/-2)
retired/CVE-2014-1571 (+1/-1)
retired/CVE-2014-1572 (+1/-1)
retired/CVE-2014-1573 (+1/-1)
retired/CVE-2014-1574 (+2/-2)
retired/CVE-2014-1575 (+1/-1)
retired/CVE-2014-1576 (+2/-2)
retired/CVE-2014-1577 (+2/-2)
retired/CVE-2014-1578 (+2/-2)
retired/CVE-2014-1580 (+1/-1)
retired/CVE-2014-1581 (+2/-2)
retired/CVE-2014-1582 (+1/-1)
retired/CVE-2014-1583 (+1/-1)
retired/CVE-2014-1584 (+1/-1)
retired/CVE-2014-1585 (+2/-2)
retired/CVE-2014-1586 (+2/-2)
retired/CVE-2014-1587 (+2/-2)
retired/CVE-2014-1588 (+1/-1)
retired/CVE-2014-1589 (+1/-1)
retired/CVE-2014-1590 (+2/-2)
retired/CVE-2014-1591 (+1/-1)
retired/CVE-2014-1592 (+2/-2)
retired/CVE-2014-1593 (+2/-2)
retired/CVE-2014-1594 (+2/-2)
retired/CVE-2014-1595 (+2/-2)
retired/CVE-2014-1608 (+4/-4)
retired/CVE-2014-1609 (+4/-4)
retired/CVE-2014-1610 (+10/-10)
retired/CVE-2014-1613 (+2/-2)
retired/CVE-2014-1624 (+13/-13)
retired/CVE-2014-1626 (+5/-5)
retired/CVE-2014-1638 (+4/-4)
retired/CVE-2014-1639 (+12/-12)
retired/CVE-2014-1640 (+5/-5)
retired/CVE-2014-1642 (+2/-2)
retired/CVE-2014-1666 (+2/-2)
retired/CVE-2014-1681 (+1/-1)
retired/CVE-2014-1682 (+4/-4)
retired/CVE-2014-1684 (+4/-4)
retired/CVE-2014-1685 (+4/-4)
retired/CVE-2014-1690 (+14/-14)
retired/CVE-2014-1691 (+6/-6)
retired/CVE-2014-1693 (+4/-4)
retired/CVE-2014-1694 (+4/-4)
retired/CVE-2014-1695 (+10/-10)
retired/CVE-2014-1700 (+1/-1)
retired/CVE-2014-1701 (+1/-1)
retired/CVE-2014-1702 (+1/-1)
retired/CVE-2014-1703 (+1/-1)
retired/CVE-2014-1704 (+17/-17)
retired/CVE-2014-1705 (+17/-17)
retired/CVE-2014-1713 (+1/-1)
retired/CVE-2014-1714 (+1/-1)
retired/CVE-2014-1715 (+1/-1)
retired/CVE-2014-1716 (+17/-17)
retired/CVE-2014-1717 (+17/-17)
retired/CVE-2014-1718 (+1/-1)
retired/CVE-2014-1719 (+1/-1)
retired/CVE-2014-1720 (+1/-1)
retired/CVE-2014-1721 (+17/-17)
retired/CVE-2014-1722 (+1/-1)
retired/CVE-2014-1723 (+1/-1)
retired/CVE-2014-1724 (+1/-1)
retired/CVE-2014-1725 (+1/-1)
retired/CVE-2014-1726 (+1/-1)
retired/CVE-2014-1727 (+1/-1)
retired/CVE-2014-1728 (+1/-1)
retired/CVE-2014-1729 (+17/-17)
retired/CVE-2014-1730 (+18/-18)
retired/CVE-2014-1731 (+3/-3)
retired/CVE-2014-1732 (+3/-3)
retired/CVE-2014-1733 (+3/-3)
retired/CVE-2014-1734 (+3/-3)
retired/CVE-2014-1735 (+18/-18)
retired/CVE-2014-1736 (+7/-7)
retired/CVE-2014-1737 (+25/-25)
retired/CVE-2014-1738 (+25/-25)
retired/CVE-2014-1739 (+40/-40)
retired/CVE-2014-1740 (+3/-3)
retired/CVE-2014-1741 (+3/-3)
retired/CVE-2014-1742 (+3/-3)
retired/CVE-2014-1743 (+3/-3)
retired/CVE-2014-1744 (+3/-3)
retired/CVE-2014-1745 (+2/-2)
retired/CVE-2014-1746 (+2/-2)
retired/CVE-2014-1747 (+2/-2)
retired/CVE-2014-1748 (+2/-2)
retired/CVE-2014-1749 (+2/-2)
retired/CVE-2014-1829 (+1/-1)
retired/CVE-2014-1830 (+1/-1)
retired/CVE-2014-1831 (+2/-2)
retired/CVE-2014-1832 (+6/-6)
retired/CVE-2014-1833 (+3/-3)
retired/CVE-2014-1838 (+11/-11)
retired/CVE-2014-1839 (+11/-11)
retired/CVE-2014-1845 (+3/-3)
retired/CVE-2014-1846 (+3/-3)
retired/CVE-2014-1858 (+10/-10)
retired/CVE-2014-1859 (+11/-11)
retired/CVE-2014-1867 (+7/-7)
retired/CVE-2014-1874 (+43/-43)
retired/CVE-2014-1875 (+4/-4)
retired/CVE-2014-1878 (+10/-10)
retired/CVE-2014-1881 (+12/-12)
retired/CVE-2014-1882 (+12/-12)
retired/CVE-2014-1883 (+12/-12)
retired/CVE-2014-1884 (+12/-12)
retired/CVE-2014-1885 (+12/-12)
retired/CVE-2014-1886 (+12/-12)
retired/CVE-2014-1887 (+12/-12)
retired/CVE-2014-1891 (+1/-1)
retired/CVE-2014-1892 (+2/-2)
retired/CVE-2014-1893 (+2/-2)
retired/CVE-2014-1894 (+1/-1)
retired/CVE-2014-1895 (+1/-1)
retired/CVE-2014-1896 (+1/-1)
retired/CVE-2014-1904 (+9/-9)
retired/CVE-2014-1909 (+10/-10)
retired/CVE-2014-1912 (+3/-3)
retired/CVE-2014-1921 (+4/-4)
retired/CVE-2014-1927 (+5/-5)
retired/CVE-2014-1928 (+5/-5)
retired/CVE-2014-1929 (+2/-2)
retired/CVE-2014-1936 (+4/-4)
retired/CVE-2014-1937 (+8/-8)
retired/CVE-2014-1938 (+7/-7)
retired/CVE-2014-1947 (+1/-1)
retired/CVE-2014-1950 (+1/-1)
retired/CVE-2014-1958 (+1/-1)
retired/CVE-2014-1959 (+3/-3)
retired/CVE-2014-1980 (+1/-1)
retired/CVE-2014-1985 (+10/-10)
retired/CVE-2014-2013 (+5/-5)
retired/CVE-2014-2014 (+1/-1)
retired/CVE-2014-2018 (+2/-2)
retired/CVE-2014-2027 (+1/-1)
retired/CVE-2014-2029 (+2/-2)
retired/CVE-2014-2030 (+1/-1)
retired/CVE-2014-2031 (+1/-1)
retired/CVE-2014-2037 (+5/-5)
retired/CVE-2014-2038 (+14/-14)
retired/CVE-2014-2039 (+11/-11)
retired/CVE-2014-2047 (+2/-2)
retired/CVE-2014-2049 (+2/-2)
retired/CVE-2014-2050 (+2/-2)
retired/CVE-2014-2051 (+1/-1)
retired/CVE-2014-2053 (+5/-5)
retired/CVE-2014-2054 (+18/-18)
retired/CVE-2014-2055 (+6/-6)
retired/CVE-2014-2056 (+2/-2)
retired/CVE-2014-2057 (+2/-2)
retired/CVE-2014-2058 (+3/-3)
retired/CVE-2014-2059 (+3/-3)
retired/CVE-2014-2060 (+10/-10)
retired/CVE-2014-2061 (+3/-3)
retired/CVE-2014-2062 (+3/-3)
retired/CVE-2014-2063 (+3/-3)
retired/CVE-2014-2064 (+3/-3)
retired/CVE-2014-2065 (+3/-3)
retired/CVE-2014-2066 (+3/-3)
retired/CVE-2014-2067 (+3/-3)
retired/CVE-2014-2068 (+3/-3)
retired/CVE-2014-2079 (+11/-11)
retired/CVE-2014-2093 (+7/-7)
retired/CVE-2014-2094 (+7/-7)
retired/CVE-2014-2095 (+7/-7)
retired/CVE-2014-2096 (+7/-7)
retired/CVE-2014-2097 (+1/-1)
retired/CVE-2014-2098 (+1/-1)
retired/CVE-2014-2099 (+1/-1)
retired/CVE-2014-2237 (+3/-3)
retired/CVE-2014-2242 (+4/-4)
retired/CVE-2014-2243 (+4/-4)
retired/CVE-2014-2244 (+4/-4)
retired/CVE-2014-2263 (+1/-1)
retired/CVE-2014-2277 (+5/-5)
retired/CVE-2014-2281 (+4/-4)
retired/CVE-2014-2282 (+2/-2)
retired/CVE-2014-2283 (+2/-2)
retired/CVE-2014-2286 (+5/-5)
retired/CVE-2014-2287 (+5/-5)
retired/CVE-2014-2288 (+1/-1)
retired/CVE-2014-2289 (+1/-1)
retired/CVE-2014-2299 (+4/-4)
retired/CVE-2014-2309 (+46/-46)
retired/CVE-2014-2323 (+5/-5)
retired/CVE-2014-2324 (+5/-5)
retired/CVE-2014-2326 (+4/-4)
retired/CVE-2014-2327 (+4/-4)
retired/CVE-2014-2328 (+4/-4)
retired/CVE-2014-2329 (+1/-1)
retired/CVE-2014-2330 (+1/-1)
retired/CVE-2014-2331 (+1/-1)
retired/CVE-2014-2332 (+1/-1)
retired/CVE-2014-2338 (+4/-4)
retired/CVE-2014-2383 (+1/-1)
retired/CVE-2014-2386 (+4/-4)
retired/CVE-2014-2387 (+11/-11)
retired/CVE-2014-2398 (+1/-1)
retired/CVE-2014-2401 (+1/-1)
retired/CVE-2014-2403 (+1/-1)
retired/CVE-2014-2409 (+1/-1)
retired/CVE-2014-2412 (+1/-1)
retired/CVE-2014-2414 (+1/-1)
retired/CVE-2014-2420 (+1/-1)
retired/CVE-2014-2421 (+1/-1)
retired/CVE-2014-2423 (+1/-1)
retired/CVE-2014-2427 (+1/-1)
retired/CVE-2014-2428 (+1/-1)
retired/CVE-2014-2441 (+4/-4)
retired/CVE-2014-2477 (+1/-1)
retired/CVE-2014-2486 (+1/-1)
retired/CVE-2014-2487 (+2/-2)
retired/CVE-2014-2488 (+1/-1)
retired/CVE-2014-2489 (+1/-1)
retired/CVE-2014-2490 (+1/-1)
retired/CVE-2014-2497 (+4/-4)
retired/CVE-2014-2523 (+46/-46)
retired/CVE-2014-2524 (+5/-5)
retired/CVE-2014-2525 (+2/-2)
retired/CVE-2014-2527 (+11/-11)
retired/CVE-2014-2528 (+11/-11)
retired/CVE-2014-2538 (+9/-9)
retired/CVE-2014-2553 (+5/-5)
retired/CVE-2014-2554 (+5/-5)
retired/CVE-2014-2568 (+14/-14)
retired/CVE-2014-2571 (+11/-11)
retired/CVE-2014-2572 (+11/-11)
retired/CVE-2014-2573 (+1/-1)
retired/CVE-2014-2576 (+4/-4)
retired/CVE-2014-2580 (+8/-8)
retired/CVE-2014-2581 (+11/-11)
retired/CVE-2014-2583 (+4/-4)
retired/CVE-2014-2585 (+2/-2)
retired/CVE-2014-2599 (+2/-2)
retired/CVE-2014-2665 (+4/-4)
retired/CVE-2014-2667 (+2/-2)
retired/CVE-2014-2668 (+11/-11)
retired/CVE-2014-2672 (+43/-43)
retired/CVE-2014-2673 (+14/-14)
retired/CVE-2014-2678 (+46/-46)
retired/CVE-2014-2681 (+1/-1)
retired/CVE-2014-2682 (+1/-1)
retired/CVE-2014-2683 (+1/-1)
retired/CVE-2014-2684 (+1/-1)
retired/CVE-2014-2685 (+1/-1)
retired/CVE-2014-2686 (+2/-2)
retired/CVE-2014-2706 (+43/-43)
retired/CVE-2014-2708 (+4/-4)
retired/CVE-2014-2709 (+4/-4)
retired/CVE-2014-2734 (+3/-3)
retired/CVE-2014-2739 (+14/-14)
retired/CVE-2014-2744 (+5/-5)
retired/CVE-2014-2745 (+5/-5)
retired/CVE-2014-2828 (+2/-2)
retired/CVE-2014-2830 (+6/-6)
retired/CVE-2014-2851 (+31/-31)
retired/CVE-2014-2852 (+3/-3)
retired/CVE-2014-2853 (+10/-10)
retired/CVE-2014-2889 (+14/-14)
retired/CVE-2014-2891 (+3/-3)
retired/CVE-2014-2892 (+5/-5)
retired/CVE-2014-2893 (+12/-12)
retired/CVE-2014-2902 (+2/-2)
retired/CVE-2014-2905 (+11/-11)
retired/CVE-2014-2906 (+11/-11)
retired/CVE-2014-2907 (+4/-4)
retired/CVE-2014-2914 (+11/-11)
retired/CVE-2014-2915 (+1/-1)
retired/CVE-2014-2957 (+1/-1)
retired/CVE-2014-2972 (+1/-1)
retired/CVE-2014-2980 (+8/-8)
retired/CVE-2014-2986 (+1/-1)
retired/CVE-2014-3005 (+4/-4)
retired/CVE-2014-3121 (+5/-5)
retired/CVE-2014-3122 (+47/-47)
retired/CVE-2014-3124 (+2/-2)
retired/CVE-2014-3125 (+1/-1)
retired/CVE-2014-3137 (+5/-5)
retired/CVE-2014-3144 (+47/-47)
retired/CVE-2014-3145 (+47/-47)
retired/CVE-2014-3146 (+2/-2)
retired/CVE-2014-3152 (+17/-17)
retired/CVE-2014-3153 (+19/-19)
retired/CVE-2014-3154 (+2/-2)
retired/CVE-2014-3155 (+2/-2)
retired/CVE-2014-3156 (+2/-2)
retired/CVE-2014-3157 (+2/-2)
retired/CVE-2014-3160 (+1/-1)
retired/CVE-2014-3162 (+1/-1)
retired/CVE-2014-3165 (+1/-1)
retired/CVE-2014-3166 (+1/-1)
retired/CVE-2014-3167 (+1/-1)
retired/CVE-2014-3168 (+1/-1)
retired/CVE-2014-3169 (+1/-1)
retired/CVE-2014-3170 (+1/-1)
retired/CVE-2014-3171 (+1/-1)
retired/CVE-2014-3172 (+1/-1)
retired/CVE-2014-3173 (+1/-1)
retired/CVE-2014-3174 (+1/-1)
retired/CVE-2014-3175 (+1/-1)
retired/CVE-2014-3176 (+1/-1)
retired/CVE-2014-3177 (+1/-1)
retired/CVE-2014-3178 (+1/-1)
retired/CVE-2014-3179 (+1/-1)
retired/CVE-2014-3180 (+11/-11)
retired/CVE-2014-3181 (+33/-33)
retired/CVE-2014-3182 (+35/-35)
retired/CVE-2014-3183 (+9/-9)
retired/CVE-2014-3184 (+33/-33)
retired/CVE-2014-3185 (+33/-33)
retired/CVE-2014-3186 (+33/-33)
retired/CVE-2014-3188 (+13/-13)
retired/CVE-2014-3189 (+1/-1)
retired/CVE-2014-3190 (+1/-1)
retired/CVE-2014-3191 (+1/-1)
retired/CVE-2014-3192 (+1/-1)
retired/CVE-2014-3193 (+1/-1)
retired/CVE-2014-3194 (+1/-1)
retired/CVE-2014-3195 (+13/-13)
retired/CVE-2014-3196 (+1/-1)
retired/CVE-2014-3197 (+1/-1)
retired/CVE-2014-3198 (+1/-1)
retired/CVE-2014-3199 (+13/-13)
retired/CVE-2014-3200 (+13/-13)
retired/CVE-2014-3201 (+1/-1)
retired/CVE-2014-3207 (+5/-5)
retired/CVE-2014-3209 (+8/-8)
retired/CVE-2014-3215 (+2/-2)
retired/CVE-2014-3219 (+10/-10)
retired/CVE-2014-3230 (+1/-1)
retired/CVE-2014-3246 (+6/-6)
retired/CVE-2014-3247 (+6/-6)
retired/CVE-2014-3251 (+8/-8)
retired/CVE-2014-3422 (+10/-10)
retired/CVE-2014-3423 (+21/-21)
retired/CVE-2014-3424 (+21/-21)
retired/CVE-2014-3441 (+3/-3)
retired/CVE-2014-3461 (+2/-2)
retired/CVE-2014-3462 (+11/-11)
retired/CVE-2014-3465 (+3/-3)
retired/CVE-2014-3466 (+1/-1)
retired/CVE-2014-3467 (+2/-2)
retired/CVE-2014-3468 (+2/-2)
retired/CVE-2014-3469 (+2/-2)
retired/CVE-2014-3473 (+1/-1)
retired/CVE-2014-3474 (+1/-1)
retired/CVE-2014-3475 (+1/-1)
retired/CVE-2014-3476 (+1/-1)
retired/CVE-2014-3482 (+14/-14)
retired/CVE-2014-3483 (+14/-14)
retired/CVE-2014-3484 (+2/-2)
retired/CVE-2014-3493 (+3/-3)
retired/CVE-2014-3494 (+1/-1)
retired/CVE-2014-3498 (+1/-1)
retired/CVE-2014-3499 (+4/-4)
retired/CVE-2014-3504 (+1/-1)
retired/CVE-2014-3505 (+4/-4)
retired/CVE-2014-3506 (+4/-4)
retired/CVE-2014-3507 (+4/-4)
retired/CVE-2014-3508 (+4/-4)
retired/CVE-2014-3510 (+4/-4)
retired/CVE-2014-3514 (+5/-5)
retired/CVE-2014-3520 (+1/-1)
retired/CVE-2014-3522 (+1/-1)
retired/CVE-2014-3524 (+1/-1)
retired/CVE-2014-3525 (+8/-8)
retired/CVE-2014-3527 (+4/-4)
retired/CVE-2014-3528 (+1/-1)
retired/CVE-2014-3529 (+8/-8)
retired/CVE-2014-3534 (+8/-8)
retired/CVE-2014-3535 (+9/-9)
retired/CVE-2014-3541 (+9/-9)
retired/CVE-2014-3542 (+9/-9)
retired/CVE-2014-3543 (+9/-9)
retired/CVE-2014-3544 (+9/-9)
retired/CVE-2014-3545 (+9/-9)
retired/CVE-2014-3546 (+9/-9)
retired/CVE-2014-3547 (+9/-9)
retired/CVE-2014-3548 (+9/-9)
retired/CVE-2014-3551 (+9/-9)
retired/CVE-2014-3552 (+3/-3)
retired/CVE-2014-3553 (+9/-9)
retired/CVE-2014-3556 (+1/-1)
retired/CVE-2014-3558 (+9/-9)
retired/CVE-2014-3560 (+2/-2)
retired/CVE-2014-3562 (+5/-5)
retired/CVE-2014-3563 (+1/-1)
retired/CVE-2014-3565 (+2/-2)
retired/CVE-2014-3567 (+4/-4)
retired/CVE-2014-3568 (+4/-4)
retired/CVE-2014-3569 (+4/-4)
retired/CVE-2014-3570 (+4/-4)
retired/CVE-2014-3571 (+4/-4)
retired/CVE-2014-3572 (+4/-4)
retired/CVE-2014-3574 (+8/-8)
retired/CVE-2014-3575 (+1/-1)
retired/CVE-2014-3576 (+2/-2)
retired/CVE-2014-3577 (+2/-2)
retired/CVE-2014-3578 (+8/-8)
retired/CVE-2014-3580 (+2/-2)
retired/CVE-2014-3586 (+4/-4)
retired/CVE-2014-3589 (+2/-2)
retired/CVE-2014-3596 (+1/-1)
retired/CVE-2014-3600 (+1/-1)
retired/CVE-2014-3601 (+33/-33)
retired/CVE-2014-3604 (+6/-6)
retired/CVE-2014-3609 (+1/-1)
retired/CVE-2014-3610 (+33/-33)
retired/CVE-2014-3611 (+33/-33)
retired/CVE-2014-3612 (+1/-1)
retired/CVE-2014-3616 (+1/-1)
retired/CVE-2014-3617 (+9/-9)
retired/CVE-2014-3619 (+4/-4)
retired/CVE-2014-3621 (+1/-1)
retired/CVE-2014-3624 (+8/-8)
retired/CVE-2014-3625 (+8/-8)
retired/CVE-2014-3628 (+5/-5)
retired/CVE-2014-3631 (+9/-9)
retired/CVE-2014-3634 (+2/-2)
retired/CVE-2014-3645 (+35/-35)
retired/CVE-2014-3646 (+35/-35)
retired/CVE-2014-3647 (+35/-35)
retired/CVE-2014-3661 (+1/-1)
retired/CVE-2014-3662 (+1/-1)
retired/CVE-2014-3663 (+1/-1)
retired/CVE-2014-3664 (+1/-1)
retired/CVE-2014-3665 (+1/-1)
retired/CVE-2014-3666 (+1/-1)
retired/CVE-2014-3667 (+1/-1)
retired/CVE-2014-3672 (+5/-5)
retired/CVE-2014-3673 (+33/-33)
retired/CVE-2014-3680 (+1/-1)
retired/CVE-2014-3681 (+1/-1)
retired/CVE-2014-3683 (+2/-2)
retired/CVE-2014-3684 (+2/-2)
retired/CVE-2014-3686 (+2/-2)
retired/CVE-2014-3687 (+33/-33)
retired/CVE-2014-3688 (+33/-33)
retired/CVE-2014-3690 (+35/-35)
retired/CVE-2014-3693 (+1/-1)
retired/CVE-2014-3694 (+1/-1)
retired/CVE-2014-3695 (+1/-1)
retired/CVE-2014-3696 (+1/-1)
retired/CVE-2014-3697 (+1/-1)
retired/CVE-2014-3698 (+1/-1)
retired/CVE-2014-3708 (+1/-1)
retired/CVE-2014-3714 (+1/-1)
retired/CVE-2014-3715 (+1/-1)
retired/CVE-2014-3716 (+1/-1)
retired/CVE-2014-3717 (+1/-1)
retired/CVE-2014-3743 (+8/-8)
retired/CVE-2014-3755 (+4/-4)
retired/CVE-2014-3756 (+4/-4)
retired/CVE-2014-3775 (+3/-3)
retired/CVE-2014-3776 (+7/-7)
retired/CVE-2014-3781 (+6/-6)
retired/CVE-2014-3782 (+6/-6)
retired/CVE-2014-3783 (+6/-6)
retired/CVE-2014-3800 (+6/-6)
retired/CVE-2014-3801 (+1/-1)
retired/CVE-2014-3803 (+2/-2)
retired/CVE-2014-3833 (+1/-1)
retired/CVE-2014-3835 (+1/-1)
retired/CVE-2014-3838 (+1/-1)
retired/CVE-2014-3839 (+1/-1)
retired/CVE-2014-3856 (+10/-10)
retired/CVE-2014-3873 (+1/-1)
retired/CVE-2014-3875 (+4/-4)
retired/CVE-2014-3876 (+4/-4)
retired/CVE-2014-3877 (+4/-4)
retired/CVE-2014-3916 (+4/-4)
retired/CVE-2014-3917 (+19/-19)
retired/CVE-2014-3940 (+12/-12)
retired/CVE-2014-3941 (+4/-4)
retired/CVE-2014-3942 (+4/-4)
retired/CVE-2014-3943 (+4/-4)
retired/CVE-2014-3944 (+4/-4)
retired/CVE-2014-3945 (+4/-4)
retired/CVE-2014-3946 (+4/-4)
retired/CVE-2014-3947 (+6/-6)
retired/CVE-2014-3956 (+3/-3)
retired/CVE-2014-3966 (+10/-10)
retired/CVE-2014-3967 (+1/-1)
retired/CVE-2014-3968 (+1/-1)
retired/CVE-2014-3969 (+1/-1)
retired/CVE-2014-3970 (+11/-11)
retired/CVE-2014-3981 (+10/-10)
retired/CVE-2014-3982 (+10/-10)
retired/CVE-2014-3986 (+10/-10)
retired/CVE-2014-3991 (+7/-7)
retired/CVE-2014-3992 (+7/-7)
retired/CVE-2014-3994 (+2/-2)
retired/CVE-2014-3995 (+2/-2)
retired/CVE-2014-3999 (+8/-8)
retired/CVE-2014-4000 (+1/-1)
retired/CVE-2014-4002 (+3/-3)
retired/CVE-2014-4014 (+19/-19)
retired/CVE-2014-4020 (+2/-2)
retired/CVE-2014-4021 (+2/-2)
retired/CVE-2014-4022 (+1/-1)
retired/CVE-2014-4027 (+44/-44)
retired/CVE-2014-4037 (+6/-6)
retired/CVE-2014-4038 (+3/-3)
retired/CVE-2014-4039 (+3/-3)
retired/CVE-2014-4040 (+6/-6)
retired/CVE-2014-4043 (+1/-1)
retired/CVE-2014-4044 (+2/-2)
retired/CVE-2014-4045 (+1/-1)
retired/CVE-2014-4046 (+4/-4)
retired/CVE-2014-4047 (+4/-4)
retired/CVE-2014-4048 (+2/-2)
retired/CVE-2014-4150 (+3/-3)
retired/CVE-2014-4157 (+7/-7)
retired/CVE-2014-4168 (+4/-4)
retired/CVE-2014-4171 (+47/-47)
retired/CVE-2014-4172 (+7/-7)
retired/CVE-2014-4174 (+3/-3)
retired/CVE-2014-4209 (+1/-1)
retired/CVE-2014-4216 (+1/-1)
retired/CVE-2014-4218 (+1/-1)
retired/CVE-2014-4219 (+1/-1)
retired/CVE-2014-4228 (+1/-1)
retired/CVE-2014-4244 (+1/-1)
retired/CVE-2014-4247 (+1/-1)
retired/CVE-2014-4252 (+1/-1)
retired/CVE-2014-4261 (+2/-2)
retired/CVE-2014-4262 (+1/-1)
retired/CVE-2014-4263 (+1/-1)
retired/CVE-2014-4266 (+1/-1)
retired/CVE-2014-4268 (+1/-1)
retired/CVE-2014-4274 (+3/-3)
retired/CVE-2014-4287 (+1/-1)
retired/CVE-2014-4322 (+29/-29)
retired/CVE-2014-4323 (+32/-32)
retired/CVE-2014-4330 (+1/-1)
retired/CVE-2014-4341 (+1/-1)
retired/CVE-2014-4342 (+1/-1)
retired/CVE-2014-4343 (+1/-1)
retired/CVE-2014-4344 (+1/-1)
retired/CVE-2014-4348 (+3/-3)
retired/CVE-2014-4349 (+3/-3)
retired/CVE-2014-4410 (+13/-13)
retired/CVE-2014-4411 (+13/-13)
retired/CVE-2014-4412 (+13/-13)
retired/CVE-2014-4413 (+13/-13)
retired/CVE-2014-4414 (+13/-13)
retired/CVE-2014-4415 (+13/-13)
retired/CVE-2014-4452 (+17/-17)
retired/CVE-2014-4459 (+17/-17)
retired/CVE-2014-4462 (+17/-17)
retired/CVE-2014-4465 (+17/-17)
retired/CVE-2014-4466 (+17/-17)
retired/CVE-2014-4467 (+17/-17)
retired/CVE-2014-4468 (+17/-17)
retired/CVE-2014-4469 (+17/-17)
retired/CVE-2014-4470 (+17/-17)
retired/CVE-2014-4471 (+17/-17)
retired/CVE-2014-4472 (+17/-17)
retired/CVE-2014-4473 (+17/-17)
retired/CVE-2014-4474 (+17/-17)
retired/CVE-2014-4475 (+17/-17)
retired/CVE-2014-4476 (+17/-17)
retired/CVE-2014-4477 (+17/-17)
retired/CVE-2014-4479 (+17/-17)
retired/CVE-2014-4501 (+14/-14)
retired/CVE-2014-4502 (+14/-14)
retired/CVE-2014-4503 (+1/-1)
retired/CVE-2014-4508 (+20/-20)
retired/CVE-2014-4510 (+4/-4)
retired/CVE-2014-4608 (+32/-32)
retired/CVE-2014-4610 (+1/-1)
retired/CVE-2014-4611 (+8/-8)
retired/CVE-2014-4613 (+1/-1)
retired/CVE-2014-4614 (+1/-1)
retired/CVE-2014-4615 (+1/-1)
retired/CVE-2014-4616 (+1/-1)
retired/CVE-2014-4617 (+1/-1)
retired/CVE-2014-4648 (+1/-1)
retired/CVE-2014-4649 (+1/-1)
retired/CVE-2014-4650 (+1/-1)
retired/CVE-2014-4652 (+35/-35)
retired/CVE-2014-4653 (+35/-35)
retired/CVE-2014-4654 (+35/-35)
retired/CVE-2014-4655 (+35/-35)
retired/CVE-2014-4656 (+35/-35)
retired/CVE-2014-4657 (+2/-2)
retired/CVE-2014-4658 (+2/-2)
retired/CVE-2014-4659 (+2/-2)
retired/CVE-2014-4660 (+2/-2)
retired/CVE-2014-4667 (+35/-35)
retired/CVE-2014-4668 (+2/-2)
retired/CVE-2014-4671 (+2/-2)
retired/CVE-2014-4678 (+7/-7)
retired/CVE-2014-4699 (+9/-9)
retired/CVE-2014-4701 (+7/-7)
retired/CVE-2014-4702 (+7/-7)
retired/CVE-2014-4703 (+1/-1)
retired/CVE-2014-4715 (+61/-61)
retired/CVE-2014-4720 (+4/-4)
retired/CVE-2014-4737 (+1/-1)
retired/CVE-2014-4740 (+4/-4)
retired/CVE-2014-4907 (+6/-6)
retired/CVE-2014-4908 (+6/-6)
retired/CVE-2014-4909 (+1/-1)
retired/CVE-2014-4910 (+1/-1)
retired/CVE-2014-4911 (+3/-3)
retired/CVE-2014-4913 (+1/-1)
retired/CVE-2014-4914 (+1/-1)
retired/CVE-2014-4943 (+9/-9)
retired/CVE-2014-4945 (+7/-7)
retired/CVE-2014-4946 (+7/-7)
retired/CVE-2014-4966 (+4/-4)
retired/CVE-2014-4967 (+7/-7)
retired/CVE-2014-4975 (+5/-5)
retired/CVE-2014-4978 (+3/-3)
retired/CVE-2014-5008 (+9/-9)
retired/CVE-2014-5009 (+9/-9)
retired/CVE-2014-5015 (+3/-3)
retired/CVE-2014-5025 (+2/-2)
retired/CVE-2014-5026 (+2/-2)
retired/CVE-2014-5032 (+6/-6)
retired/CVE-2014-5033 (+1/-1)
retired/CVE-2014-5038 (+1/-1)
retired/CVE-2014-5043 (+2/-2)
retired/CVE-2014-5045 (+8/-8)
retired/CVE-2014-5077 (+33/-33)
retired/CVE-2014-5116 (+8/-8)
retired/CVE-2014-5117 (+2/-2)
retired/CVE-2014-5118 (+2/-2)
retired/CVE-2014-5146 (+3/-3)
retired/CVE-2014-5147 (+1/-1)
retired/CVE-2014-5148 (+1/-1)
retired/CVE-2014-5149 (+3/-3)
retired/CVE-2014-5161 (+1/-1)
retired/CVE-2014-5162 (+1/-1)
retired/CVE-2014-5163 (+1/-1)
retired/CVE-2014-5164 (+1/-1)
retired/CVE-2014-5165 (+1/-1)
retired/CVE-2014-5191 (+9/-9)
retired/CVE-2014-5203 (+2/-2)
retired/CVE-2014-5204 (+2/-2)
retired/CVE-2014-5205 (+2/-2)
retired/CVE-2014-5206 (+10/-10)
retired/CVE-2014-5207 (+10/-10)
retired/CVE-2014-5240 (+2/-2)
retired/CVE-2014-5241 (+9/-9)
retired/CVE-2014-5243 (+9/-9)
retired/CVE-2014-5247 (+6/-6)
retired/CVE-2014-5254 (+9/-9)
retired/CVE-2014-5255 (+9/-9)
retired/CVE-2014-5256 (+12/-12)
retired/CVE-2014-5260 (+9/-9)
retired/CVE-2014-5261 (+2/-2)
retired/CVE-2014-5262 (+2/-2)
retired/CVE-2014-5269 (+2/-2)
retired/CVE-2014-5277 (+1/-1)
retired/CVE-2014-5278 (+1/-1)
retired/CVE-2014-5282 (+1/-1)
retired/CVE-2014-5313 (+2/-2)
retired/CVE-2014-5316 (+5/-5)
retired/CVE-2014-5332 (+29/-29)
retired/CVE-2014-5333 (+2/-2)
retired/CVE-2014-5336 (+2/-2)
retired/CVE-2014-5339 (+8/-8)
retired/CVE-2014-5340 (+8/-8)
retired/CVE-2014-5355 (+2/-2)
retired/CVE-2014-5369 (+1/-1)
retired/CVE-2014-5439 (+2/-2)
retired/CVE-2014-5444 (+1/-1)
retired/CVE-2014-5447 (+1/-1)
retired/CVE-2014-5448 (+1/-1)
retired/CVE-2014-5449 (+1/-1)
retired/CVE-2014-5450 (+1/-1)
retired/CVE-2014-5461 (+7/-7)
retired/CVE-2014-5464 (+2/-2)
retired/CVE-2014-5471 (+33/-33)
retired/CVE-2014-5472 (+33/-33)
retired/CVE-2014-5511 (+2/-2)
retired/CVE-2014-5512 (+2/-2)
retired/CVE-2014-5513 (+2/-2)
retired/CVE-2014-5514 (+2/-2)
retired/CVE-2014-5515 (+2/-2)
retired/CVE-2014-5519 (+1/-1)
retired/CVE-2014-6027 (+3/-3)
retired/CVE-2014-6028 (+3/-3)
retired/CVE-2014-6029 (+3/-3)
retired/CVE-2014-6051 (+2/-2)
retired/CVE-2014-6052 (+2/-2)
retired/CVE-2014-6054 (+2/-2)
retired/CVE-2014-6055 (+2/-2)
retired/CVE-2014-6060 (+3/-3)
retired/CVE-2014-6070 (+7/-7)
retired/CVE-2014-6071 (+1/-1)
retired/CVE-2014-6268 (+1/-1)
retired/CVE-2014-6270 (+3/-3)
retired/CVE-2014-6274 (+8/-8)
retired/CVE-2014-6275 (+1/-1)
retired/CVE-2014-6276 (+1/-1)
retired/CVE-2014-6316 (+2/-2)
retired/CVE-2014-6387 (+2/-2)
retired/CVE-2014-6394 (+7/-7)
retired/CVE-2014-6395 (+4/-4)
retired/CVE-2014-6396 (+4/-4)
retired/CVE-2014-6407 (+1/-1)
retired/CVE-2014-6410 (+33/-33)
retired/CVE-2014-6416 (+33/-33)
retired/CVE-2014-6417 (+33/-33)
retired/CVE-2014-6418 (+33/-33)
retired/CVE-2014-6421 (+1/-1)
retired/CVE-2014-6422 (+1/-1)
retired/CVE-2014-6423 (+1/-1)
retired/CVE-2014-6424 (+1/-1)
retired/CVE-2014-6425 (+1/-1)
retired/CVE-2014-6426 (+1/-1)
retired/CVE-2014-6427 (+2/-2)
retired/CVE-2014-6428 (+2/-2)
retired/CVE-2014-6429 (+2/-2)
retired/CVE-2014-6430 (+2/-2)
retired/CVE-2014-6431 (+2/-2)
retired/CVE-2014-6432 (+2/-2)
retired/CVE-2014-6438 (+1/-1)
retired/CVE-2014-6440 (+2/-2)
retired/CVE-2014-6463 (+1/-1)
retired/CVE-2014-6464 (+1/-1)
retired/CVE-2014-6469 (+1/-1)
retired/CVE-2014-6474 (+1/-1)
retired/CVE-2014-6478 (+1/-1)
retired/CVE-2014-6484 (+1/-1)
retired/CVE-2014-6489 (+1/-1)
retired/CVE-2014-6491 (+1/-1)
retired/CVE-2014-6494 (+1/-1)
retired/CVE-2014-6495 (+1/-1)
retired/CVE-2014-6496 (+1/-1)
retired/CVE-2014-6500 (+1/-1)
retired/CVE-2014-6505 (+1/-1)
retired/CVE-2014-6507 (+1/-1)
retired/CVE-2014-6530 (+1/-1)
retired/CVE-2014-6540 (+2/-2)
retired/CVE-2014-6551 (+1/-1)
retired/CVE-2014-6555 (+1/-1)
retired/CVE-2014-6559 (+1/-1)
retired/CVE-2014-6564 (+1/-1)
retired/CVE-2014-6568 (+1/-1)
retired/CVE-2014-6585 (+2/-2)
retired/CVE-2014-6587 (+1/-1)
retired/CVE-2014-6588 (+1/-1)
retired/CVE-2014-6589 (+1/-1)
retired/CVE-2014-6590 (+1/-1)
retired/CVE-2014-6591 (+1/-1)
retired/CVE-2014-6595 (+1/-1)
retired/CVE-2014-6609 (+1/-1)
retired/CVE-2014-6610 (+4/-4)
retired/CVE-2014-6633 (+9/-9)
retired/CVE-2014-7137 (+7/-7)
retired/CVE-2014-7144 (+2/-2)
retired/CVE-2014-7145 (+10/-10)
retired/CVE-2014-7146 (+2/-2)
retired/CVE-2014-7154 (+1/-1)
retired/CVE-2014-7155 (+2/-2)
retired/CVE-2014-7156 (+2/-2)
retired/CVE-2014-7188 (+2/-2)
retired/CVE-2014-7189 (+3/-3)
retired/CVE-2014-7191 (+7/-7)
retired/CVE-2014-7199 (+9/-9)
retired/CVE-2014-7202 (+5/-5)
retired/CVE-2014-7203 (+5/-5)
retired/CVE-2014-7204 (+1/-1)
retired/CVE-2014-7207 (+9/-9)
retired/CVE-2014-7208 (+1/-1)
retired/CVE-2014-7210 (+3/-3)
retired/CVE-2014-7230 (+9/-9)
retired/CVE-2014-7271 (+1/-1)
retired/CVE-2014-7273 (+3/-3)
retired/CVE-2014-7274 (+1/-1)
retired/CVE-2014-7275 (+3/-3)
retired/CVE-2014-7283 (+9/-9)
retired/CVE-2014-7284 (+9/-9)
retired/CVE-2014-7295 (+9/-9)
retired/CVE-2014-7300 (+6/-6)
retired/CVE-2014-7810 (+5/-5)
retired/CVE-2014-7818 (+14/-14)
retired/CVE-2014-7819 (+7/-7)
retired/CVE-2014-7822 (+37/-37)
retired/CVE-2014-7825 (+33/-33)
retired/CVE-2014-7826 (+33/-33)
retired/CVE-2014-7828 (+2/-2)
retired/CVE-2014-7829 (+14/-14)
retired/CVE-2014-7830 (+9/-9)
retired/CVE-2014-7831 (+9/-9)
retired/CVE-2014-7832 (+9/-9)
retired/CVE-2014-7833 (+9/-9)
retired/CVE-2014-7834 (+9/-9)
retired/CVE-2014-7835 (+9/-9)
retired/CVE-2014-7836 (+9/-9)
retired/CVE-2014-7837 (+9/-9)
retired/CVE-2014-7838 (+9/-9)
retired/CVE-2014-7839 (+5/-5)
retired/CVE-2014-7841 (+33/-33)
retired/CVE-2014-7842 (+33/-33)
retired/CVE-2014-7843 (+10/-10)
retired/CVE-2014-7844 (+3/-3)
retired/CVE-2014-7845 (+9/-9)
retired/CVE-2014-7846 (+9/-9)
retired/CVE-2014-7847 (+9/-9)
retired/CVE-2014-7848 (+9/-9)
retired/CVE-2014-7850 (+3/-3)
retired/CVE-2014-7899 (+1/-1)
retired/CVE-2014-7900 (+1/-1)
retired/CVE-2014-7901 (+1/-1)
retired/CVE-2014-7902 (+1/-1)
retired/CVE-2014-7903 (+1/-1)
retired/CVE-2014-7904 (+1/-1)
retired/CVE-2014-7905 (+1/-1)
retired/CVE-2014-7906 (+2/-2)
retired/CVE-2014-7907 (+1/-1)
retired/CVE-2014-7908 (+1/-1)
retired/CVE-2014-7909 (+1/-1)
retired/CVE-2014-7910 (+1/-1)
retired/CVE-2014-7923 (+2/-2)
retired/CVE-2014-7924 (+1/-1)
retired/CVE-2014-7925 (+1/-1)
retired/CVE-2014-7926 (+2/-2)
retired/CVE-2014-7927 (+1/-1)
retired/CVE-2014-7928 (+11/-11)
retired/CVE-2014-7929 (+1/-1)
retired/CVE-2014-7930 (+1/-1)
retired/CVE-2014-7931 (+13/-13)
retired/CVE-2014-7932 (+1/-1)
retired/CVE-2014-7933 (+9/-9)
retired/CVE-2014-7934 (+1/-1)
retired/CVE-2014-7935 (+1/-1)
retired/CVE-2014-7936 (+1/-1)
retired/CVE-2014-7937 (+3/-3)
retired/CVE-2014-7938 (+1/-1)
retired/CVE-2014-7939 (+1/-1)
retired/CVE-2014-7940 (+2/-2)
retired/CVE-2014-7941 (+1/-1)
retired/CVE-2014-7942 (+1/-1)
retired/CVE-2014-7943 (+1/-1)
retired/CVE-2014-7944 (+1/-1)
retired/CVE-2014-7946 (+1/-1)
retired/CVE-2014-7948 (+1/-1)
retired/CVE-2014-7951 (+1/-1)
retired/CVE-2014-7967 (+13/-13)
retired/CVE-2014-7970 (+35/-35)
retired/CVE-2014-7975 (+33/-33)
retired/CVE-2014-8080 (+5/-5)
retired/CVE-2014-8086 (+9/-9)
retired/CVE-2014-8090 (+4/-4)
retired/CVE-2014-8091 (+1/-1)
retired/CVE-2014-8092 (+1/-1)
retired/CVE-2014-8093 (+1/-1)
retired/CVE-2014-8094 (+1/-1)
retired/CVE-2014-8095 (+1/-1)
retired/CVE-2014-8096 (+1/-1)
retired/CVE-2014-8097 (+1/-1)
retired/CVE-2014-8098 (+1/-1)
retired/CVE-2014-8099 (+1/-1)
retired/CVE-2014-8100 (+1/-1)
retired/CVE-2014-8101 (+1/-1)
retired/CVE-2014-8102 (+1/-1)
retired/CVE-2014-8103 (+1/-1)
retired/CVE-2014-8104 (+1/-1)
retired/CVE-2014-8105 (+8/-8)
retired/CVE-2014-8108 (+2/-2)
retired/CVE-2014-8110 (+2/-2)
retired/CVE-2014-8111 (+4/-4)
retired/CVE-2014-8112 (+4/-4)
retired/CVE-2014-8118 (+1/-1)
retired/CVE-2014-8121 (+4/-4)
retired/CVE-2014-8126 (+8/-8)
retired/CVE-2014-8131 (+1/-1)
retired/CVE-2014-8132 (+1/-1)
retired/CVE-2014-8133 (+33/-33)
retired/CVE-2014-8134 (+33/-33)
retired/CVE-2014-8135 (+1/-1)
retired/CVE-2014-8136 (+2/-2)
retired/CVE-2014-8137 (+1/-1)
retired/CVE-2014-8138 (+1/-1)
retired/CVE-2014-8143 (+2/-2)
retired/CVE-2014-8145 (+3/-3)
retired/CVE-2014-8154 (+1/-1)
retired/CVE-2014-8156 (+11/-11)
retired/CVE-2014-8157 (+1/-1)
retired/CVE-2014-8158 (+1/-1)
retired/CVE-2014-8159 (+34/-34)
retired/CVE-2014-8160 (+35/-35)
retired/CVE-2014-8161 (+2/-2)
retired/CVE-2014-8165 (+1/-1)
retired/CVE-2014-8166 (+8/-8)
retired/CVE-2014-8171 (+41/-41)
retired/CVE-2014-8172 (+41/-41)
retired/CVE-2014-8173 (+10/-10)
retired/CVE-2014-8176 (+4/-4)
retired/CVE-2014-8178 (+4/-4)
retired/CVE-2014-8179 (+3/-3)
retired/CVE-2014-8181 (+15/-15)
retired/CVE-2014-8275 (+4/-4)
retired/CVE-2014-8321 (+5/-5)
retired/CVE-2014-8322 (+5/-5)
retired/CVE-2014-8323 (+5/-5)
retired/CVE-2014-8324 (+5/-5)
retired/CVE-2014-8350 (+10/-10)
retired/CVE-2014-8354 (+2/-2)
retired/CVE-2014-8355 (+10/-10)
retired/CVE-2014-8360 (+6/-6)
retired/CVE-2014-8369 (+11/-11)
retired/CVE-2014-8412 (+4/-4)
retired/CVE-2014-8413 (+1/-1)
retired/CVE-2014-8414 (+3/-3)
retired/CVE-2014-8415 (+1/-1)
retired/CVE-2014-8416 (+1/-1)
retired/CVE-2014-8417 (+4/-4)
retired/CVE-2014-8418 (+4/-4)
retired/CVE-2014-8437 (+2/-2)
retired/CVE-2014-8438 (+2/-2)
retired/CVE-2014-8439 (+2/-2)
retired/CVE-2014-8440 (+2/-2)
retired/CVE-2014-8441 (+2/-2)
retired/CVE-2014-8442 (+2/-2)
retired/CVE-2014-8443 (+2/-2)
retired/CVE-2014-8476 (+1/-1)
retired/CVE-2014-8480 (+9/-9)
retired/CVE-2014-8481 (+9/-9)
retired/CVE-2014-8483 (+1/-1)
retired/CVE-2014-8501 (+7/-7)
retired/CVE-2014-8517 (+4/-4)
retired/CVE-2014-8541 (+8/-8)
retired/CVE-2014-8542 (+7/-7)
retired/CVE-2014-8543 (+7/-7)
retired/CVE-2014-8544 (+8/-8)
retired/CVE-2014-8545 (+6/-6)
retired/CVE-2014-8546 (+6/-6)
retired/CVE-2014-8547 (+7/-7)
retired/CVE-2014-8548 (+7/-7)
retired/CVE-2014-8549 (+2/-2)
retired/CVE-2014-8553 (+2/-2)
retired/CVE-2014-8554 (+2/-2)
retired/CVE-2014-8559 (+35/-35)
retired/CVE-2014-8561 (+1/-1)
retired/CVE-2014-8562 (+2/-2)
retired/CVE-2014-8564 (+2/-2)
retired/CVE-2014-8566 (+2/-2)
retired/CVE-2014-8567 (+2/-2)
retired/CVE-2014-8583 (+1/-1)
retired/CVE-2014-8594 (+1/-1)
retired/CVE-2014-8595 (+2/-2)
retired/CVE-2014-8598 (+2/-2)
retired/CVE-2014-8600 (+1/-1)
retired/CVE-2014-8601 (+3/-3)
retired/CVE-2014-8602 (+2/-2)
retired/CVE-2014-8612 (+1/-1)
retired/CVE-2014-8613 (+1/-1)
retired/CVE-2014-8627 (+1/-1)
retired/CVE-2014-8628 (+5/-5)
retired/CVE-2014-8630 (+1/-1)
retired/CVE-2014-8631 (+2/-2)
retired/CVE-2014-8632 (+2/-2)
retired/CVE-2014-8634 (+2/-2)
retired/CVE-2014-8635 (+1/-1)
retired/CVE-2014-8636 (+1/-1)
retired/CVE-2014-8637 (+1/-1)
retired/CVE-2014-8638 (+2/-2)
retired/CVE-2014-8639 (+2/-2)
retired/CVE-2014-8640 (+1/-1)
retired/CVE-2014-8641 (+1/-1)
retired/CVE-2014-8642 (+1/-1)
retired/CVE-2014-8643 (+1/-1)
retired/CVE-2014-8650 (+6/-6)
retired/CVE-2014-8709 (+31/-31)
retired/CVE-2014-8710 (+2/-2)
retired/CVE-2014-8711 (+2/-2)
retired/CVE-2014-8712 (+2/-2)
retired/CVE-2014-8713 (+2/-2)
retired/CVE-2014-8714 (+2/-2)
retired/CVE-2014-8716 (+4/-4)
retired/CVE-2014-8760 (+9/-9)
retired/CVE-2014-8761 (+9/-9)
retired/CVE-2014-8762 (+9/-9)
retired/CVE-2014-8763 (+9/-9)
retired/CVE-2014-8764 (+6/-6)
retired/CVE-2014-8866 (+2/-2)
retired/CVE-2014-8867 (+2/-2)
retired/CVE-2014-8884 (+33/-33)
retired/CVE-2014-8910 (+2/-2)
retired/CVE-2014-8964 (+2/-2)
retired/CVE-2014-8986 (+2/-2)
retired/CVE-2014-8988 (+2/-2)
retired/CVE-2014-8989 (+40/-40)
retired/CVE-2014-8990 (+5/-5)
retired/CVE-2014-8991 (+8/-8)
retired/CVE-2014-9018 (+2/-2)
retired/CVE-2014-9029 (+1/-1)
retired/CVE-2014-9030 (+2/-2)
retired/CVE-2014-9031 (+4/-4)
retired/CVE-2014-9032 (+4/-4)
retired/CVE-2014-9033 (+4/-4)
retired/CVE-2014-9034 (+4/-4)
retired/CVE-2014-9035 (+4/-4)
retired/CVE-2014-9036 (+4/-4)
retired/CVE-2014-9037 (+4/-4)
retired/CVE-2014-9038 (+4/-4)
retired/CVE-2014-9039 (+4/-4)
retired/CVE-2014-9050 (+1/-1)
retired/CVE-2014-9057 (+4/-4)
retired/CVE-2014-9059 (+9/-9)
retired/CVE-2014-9060 (+9/-9)
retired/CVE-2014-9065 (+1/-1)
retired/CVE-2014-9066 (+1/-1)
retired/CVE-2014-9087 (+1/-1)
retired/CVE-2014-9089 (+2/-2)
retired/CVE-2014-9090 (+33/-33)
retired/CVE-2014-9091 (+2/-2)
retired/CVE-2014-9092 (+5/-5)
retired/CVE-2014-9093 (+1/-1)
retired/CVE-2014-9115 (+1/-1)
retired/CVE-2014-9117 (+2/-2)
retired/CVE-2014-9130 (+3/-3)
retired/CVE-2014-9162 (+2/-2)
retired/CVE-2014-9163 (+2/-2)
retired/CVE-2014-9164 (+2/-2)
retired/CVE-2014-9218 (+4/-4)
retired/CVE-2014-9221 (+2/-2)
retired/CVE-2014-9253 (+6/-6)
retired/CVE-2014-9269 (+2/-2)
retired/CVE-2014-9270 (+2/-2)
retired/CVE-2014-9271 (+2/-2)
retired/CVE-2014-9272 (+2/-2)
retired/CVE-2014-9273 (+3/-3)
retired/CVE-2014-9274 (+3/-3)
retired/CVE-2014-9275 (+3/-3)
retired/CVE-2014-9276 (+9/-9)
retired/CVE-2014-9277 (+9/-9)
retired/CVE-2014-9279 (+2/-2)
retired/CVE-2014-9280 (+2/-2)
retired/CVE-2014-9281 (+2/-2)
retired/CVE-2014-9316 (+1/-1)
retired/CVE-2014-9317 (+1/-1)
retired/CVE-2014-9318 (+1/-1)
retired/CVE-2014-9319 (+1/-1)
retired/CVE-2014-9322 (+33/-33)
retired/CVE-2014-9323 (+6/-6)
retired/CVE-2014-9324 (+9/-9)
retired/CVE-2014-9328 (+1/-1)
retired/CVE-2014-9351 (+3/-3)
retired/CVE-2014-9356 (+1/-1)
retired/CVE-2014-9358 (+1/-1)
retired/CVE-2014-9365 (+2/-2)
retired/CVE-2014-9374 (+3/-3)
retired/CVE-2014-9376 (+4/-4)
retired/CVE-2014-9377 (+4/-4)
retired/CVE-2014-9378 (+4/-4)
retired/CVE-2014-9379 (+4/-4)
retired/CVE-2014-9380 (+4/-4)
retired/CVE-2014-9381 (+4/-4)
retired/CVE-2014-9388 (+2/-2)
retired/CVE-2014-9403 (+2/-2)
retired/CVE-2014-9410 (+20/-20)
retired/CVE-2014-9419 (+35/-35)
retired/CVE-2014-9420 (+33/-33)
retired/CVE-2014-9428 (+9/-9)
retired/CVE-2014-9462 (+1/-1)
retired/CVE-2014-9472 (+5/-5)
retired/CVE-2014-9475 (+9/-9)
retired/CVE-2014-9476 (+8/-8)
retired/CVE-2014-9482 (+8/-8)
retired/CVE-2014-9483 (+1/-1)
retired/CVE-2014-9485 (+6/-6)
retired/CVE-2014-9488 (+4/-4)
retired/CVE-2014-9494 (+2/-2)
retired/CVE-2014-9496 (+2/-2)
retired/CVE-2014-9497 (+2/-2)
retired/CVE-2014-9507 (+8/-8)
retired/CVE-2014-9508 (+5/-5)
retired/CVE-2014-9509 (+5/-5)
retired/CVE-2014-9512 (+2/-2)
retired/CVE-2014-9527 (+1/-1)
retired/CVE-2014-9529 (+33/-33)
retired/CVE-2014-9556 (+11/-11)
retired/CVE-2014-9571 (+2/-2)
retired/CVE-2014-9572 (+2/-2)
retired/CVE-2014-9573 (+2/-2)
retired/CVE-2014-9584 (+33/-33)
retired/CVE-2014-9585 (+35/-35)
retired/CVE-2014-9587 (+9/-9)
retired/CVE-2014-9597 (+1/-1)
retired/CVE-2014-9598 (+1/-1)
retired/CVE-2014-9601 (+1/-1)
retired/CVE-2014-9602 (+1/-1)
retired/CVE-2014-9603 (+1/-1)
retired/CVE-2014-9604 (+3/-3)
retired/CVE-2014-9620 (+6/-6)
retired/CVE-2014-9621 (+6/-6)
retired/CVE-2014-9622 (+1/-1)
retired/CVE-2014-9624 (+2/-2)
retired/CVE-2014-9626 (+2/-2)
retired/CVE-2014-9627 (+2/-2)
retired/CVE-2014-9628 (+2/-2)
retired/CVE-2014-9629 (+2/-2)
retired/CVE-2014-9630 (+2/-2)
retired/CVE-2014-9634 (+1/-1)
retired/CVE-2014-9635 (+1/-1)
retired/CVE-2014-9638 (+6/-6)
retired/CVE-2014-9639 (+6/-6)
retired/CVE-2014-9640 (+4/-4)
retired/CVE-2014-9644 (+33/-33)
retired/CVE-2014-9645 (+7/-7)
retired/CVE-2014-9646 (+1/-1)
retired/CVE-2014-9647 (+1/-1)
retired/CVE-2014-9648 (+1/-1)
retired/CVE-2014-9649 (+4/-4)
retired/CVE-2014-9650 (+4/-4)
retired/CVE-2014-9653 (+6/-6)
retired/CVE-2014-9654 (+1/-1)
retired/CVE-2014-9676 (+3/-3)
retired/CVE-2014-9681 (+5/-5)
retired/CVE-2014-9683 (+35/-35)
retired/CVE-2014-9689 (+1/-1)
retired/CVE-2014-9701 (+2/-2)
retired/CVE-2014-9706 (+4/-4)
retired/CVE-2014-9709 (+2/-2)
retired/CVE-2014-9710 (+41/-41)
retired/CVE-2014-9713 (+1/-1)
retired/CVE-2014-9715 (+20/-20)
retired/CVE-2014-9717 (+44/-44)
retired/CVE-2014-9718 (+2/-2)
retired/CVE-2014-9720 (+8/-8)
retired/CVE-2014-9721 (+1/-1)
retired/CVE-2014-9728 (+32/-32)
retired/CVE-2014-9729 (+32/-32)
retired/CVE-2014-9730 (+32/-32)
retired/CVE-2014-9731 (+32/-32)
retired/CVE-2014-9732 (+3/-3)
retired/CVE-2014-9742 (+1/-1)
retired/CVE-2014-9743 (+1/-1)
retired/CVE-2014-9744 (+2/-2)
retired/CVE-2014-9760 (+7/-7)
retired/CVE-2014-9762 (+1/-1)
retired/CVE-2014-9763 (+1/-1)
retired/CVE-2014-9764 (+1/-1)
retired/CVE-2014-9766 (+1/-1)
retired/CVE-2014-9769 (+1/-1)
retired/CVE-2014-9773 (+5/-5)
retired/CVE-2014-9777 (+11/-11)
retired/CVE-2014-9778 (+11/-11)
retired/CVE-2014-9779 (+23/-23)
retired/CVE-2014-9780 (+23/-23)
retired/CVE-2014-9781 (+11/-11)
retired/CVE-2014-9782 (+11/-11)
retired/CVE-2014-9783 (+11/-11)
retired/CVE-2014-9784 (+11/-11)
retired/CVE-2014-9785 (+11/-11)
retired/CVE-2014-9786 (+11/-11)
retired/CVE-2014-9787 (+11/-11)
retired/CVE-2014-9788 (+23/-23)
retired/CVE-2014-9789 (+23/-23)
retired/CVE-2014-9790 (+11/-11)
retired/CVE-2014-9792 (+23/-23)
retired/CVE-2014-9793 (+7/-7)
retired/CVE-2014-9795 (+23/-23)
retired/CVE-2014-9796 (+11/-11)
retired/CVE-2014-9798 (+23/-23)
retired/CVE-2014-9799 (+11/-11)
retired/CVE-2014-9800 (+11/-11)
retired/CVE-2014-9801 (+23/-23)
retired/CVE-2014-9802 (+11/-11)
retired/CVE-2014-9803 (+11/-11)
retired/CVE-2014-9804 (+5/-5)
retired/CVE-2014-9862 (+6/-6)
retired/CVE-2014-9863 (+19/-19)
retired/CVE-2014-9864 (+19/-19)
retired/CVE-2014-9865 (+19/-19)
retired/CVE-2014-9866 (+19/-19)
retired/CVE-2014-9867 (+19/-19)
retired/CVE-2014-9868 (+19/-19)
retired/CVE-2014-9869 (+19/-19)
retired/CVE-2014-9870 (+23/-23)
retired/CVE-2014-9871 (+19/-19)
retired/CVE-2014-9872 (+19/-19)
retired/CVE-2014-9873 (+19/-19)
retired/CVE-2014-9874 (+19/-19)
retired/CVE-2014-9875 (+19/-19)
retired/CVE-2014-9876 (+19/-19)
retired/CVE-2014-9877 (+19/-19)
retired/CVE-2014-9878 (+19/-19)
retired/CVE-2014-9879 (+19/-19)
retired/CVE-2014-9880 (+19/-19)
retired/CVE-2014-9881 (+19/-19)
retired/CVE-2014-9882 (+19/-19)
retired/CVE-2014-9883 (+19/-19)
retired/CVE-2014-9884 (+19/-19)
retired/CVE-2014-9885 (+19/-19)
retired/CVE-2014-9886 (+19/-19)
retired/CVE-2014-9887 (+19/-19)
retired/CVE-2014-9888 (+23/-23)
retired/CVE-2014-9889 (+19/-19)
retired/CVE-2014-9890 (+19/-19)
retired/CVE-2014-9891 (+19/-19)
retired/CVE-2014-9892 (+23/-23)
retired/CVE-2014-9893 (+19/-19)
retired/CVE-2014-9894 (+19/-19)
retired/CVE-2014-9895 (+23/-23)
retired/CVE-2014-9896 (+19/-19)
retired/CVE-2014-9897 (+19/-19)
retired/CVE-2014-9898 (+19/-19)
retired/CVE-2014-9899 (+19/-19)
retired/CVE-2014-9900 (+34/-34)
retired/CVE-2014-9901 (+19/-19)
retired/CVE-2014-9902 (+19/-19)
retired/CVE-2014-9903 (+11/-11)
retired/CVE-2014-9904 (+8/-8)
retired/CVE-2014-9905 (+1/-1)
retired/CVE-2014-9906 (+1/-1)
retired/CVE-2014-9913 (+5/-5)
retired/CVE-2014-9914 (+26/-26)
retired/CVE-2014-9922 (+27/-27)
retired/CVE-2014-9940 (+27/-27)
retired/CVE-2014-9983 (+4/-4)
retired/CVE-2015-0157 (+2/-2)
retired/CVE-2015-0202 (+2/-2)
retired/CVE-2015-0204 (+4/-4)
retired/CVE-2015-0209 (+4/-4)
retired/CVE-2015-0211 (+9/-9)
retired/CVE-2015-0212 (+9/-9)
retired/CVE-2015-0213 (+9/-9)
retired/CVE-2015-0214 (+9/-9)
retired/CVE-2015-0215 (+9/-9)
retired/CVE-2015-0216 (+9/-9)
retired/CVE-2015-0217 (+9/-9)
retired/CVE-2015-0218 (+9/-9)
retired/CVE-2015-0224 (+7/-7)
retired/CVE-2015-0226 (+7/-7)
retired/CVE-2015-0227 (+7/-7)
retired/CVE-2015-0233 (+3/-3)
retired/CVE-2015-0234 (+8/-8)
retired/CVE-2015-0236 (+2/-2)
retired/CVE-2015-0239 (+35/-35)
retired/CVE-2015-0240 (+2/-2)
retired/CVE-2015-0241 (+2/-2)
retired/CVE-2015-0243 (+2/-2)
retired/CVE-2015-0244 (+2/-2)
retired/CVE-2015-0245 (+4/-4)
retired/CVE-2015-0248 (+2/-2)
retired/CVE-2015-0250 (+1/-1)
retired/CVE-2015-0251 (+2/-2)
retired/CVE-2015-0252 (+1/-1)
retired/CVE-2015-0254 (+1/-1)
retired/CVE-2015-0258 (+1/-1)
retired/CVE-2015-0261 (+1/-1)
retired/CVE-2015-0268 (+1/-1)
retired/CVE-2015-0270 (+1/-1)
retired/CVE-2015-0272 (+27/-27)
retired/CVE-2015-0274 (+10/-10)
retired/CVE-2015-0275 (+13/-13)
retired/CVE-2015-0278 (+2/-2)
retired/CVE-2015-0282 (+2/-2)
retired/CVE-2015-0283 (+5/-5)
retired/CVE-2015-0286 (+4/-4)
retired/CVE-2015-0287 (+4/-4)
retired/CVE-2015-0288 (+4/-4)
retired/CVE-2015-0289 (+4/-4)
retired/CVE-2015-0292 (+4/-4)
retired/CVE-2015-0293 (+4/-4)
retired/CVE-2015-0294 (+3/-3)
retired/CVE-2015-0295 (+1/-1)
retired/CVE-2015-0301 (+2/-2)
retired/CVE-2015-0302 (+2/-2)
retired/CVE-2015-0303 (+2/-2)
retired/CVE-2015-0304 (+2/-2)
retired/CVE-2015-0305 (+2/-2)
retired/CVE-2015-0306 (+2/-2)
retired/CVE-2015-0307 (+2/-2)
retired/CVE-2015-0308 (+2/-2)
retired/CVE-2015-0309 (+2/-2)
retired/CVE-2015-0310 (+2/-2)
retired/CVE-2015-0311 (+2/-2)
retired/CVE-2015-0312 (+2/-2)
retired/CVE-2015-0313 (+2/-2)
retired/CVE-2015-0314 (+2/-2)
retired/CVE-2015-0315 (+2/-2)
retired/CVE-2015-0316 (+2/-2)
retired/CVE-2015-0317 (+2/-2)
retired/CVE-2015-0318 (+2/-2)
retired/CVE-2015-0319 (+2/-2)
retired/CVE-2015-0320 (+2/-2)
retired/CVE-2015-0321 (+2/-2)
retired/CVE-2015-0322 (+2/-2)
retired/CVE-2015-0323 (+2/-2)
retired/CVE-2015-0324 (+2/-2)
retired/CVE-2015-0325 (+2/-2)
retired/CVE-2015-0326 (+2/-2)
retired/CVE-2015-0327 (+2/-2)
retired/CVE-2015-0328 (+2/-2)
retired/CVE-2015-0329 (+2/-2)
retired/CVE-2015-0330 (+2/-2)
retired/CVE-2015-0331 (+2/-2)
retired/CVE-2015-0332 (+2/-2)
retired/CVE-2015-0333 (+2/-2)
retired/CVE-2015-0334 (+2/-2)
retired/CVE-2015-0335 (+2/-2)
retired/CVE-2015-0336 (+2/-2)
retired/CVE-2015-0337 (+2/-2)
retired/CVE-2015-0338 (+2/-2)
retired/CVE-2015-0339 (+2/-2)
retired/CVE-2015-0340 (+2/-2)
retired/CVE-2015-0341 (+2/-2)
retired/CVE-2015-0342 (+2/-2)
retired/CVE-2015-0346 (+2/-2)
retired/CVE-2015-0347 (+2/-2)
retired/CVE-2015-0348 (+2/-2)
retired/CVE-2015-0349 (+2/-2)
retired/CVE-2015-0350 (+2/-2)
retired/CVE-2015-0351 (+2/-2)
retired/CVE-2015-0352 (+2/-2)
retired/CVE-2015-0353 (+2/-2)
retired/CVE-2015-0354 (+2/-2)
retired/CVE-2015-0355 (+2/-2)
retired/CVE-2015-0356 (+2/-2)
retired/CVE-2015-0357 (+2/-2)
retired/CVE-2015-0358 (+2/-2)
retired/CVE-2015-0359 (+2/-2)
retired/CVE-2015-0360 (+2/-2)
retired/CVE-2015-0361 (+1/-1)
retired/CVE-2015-0374 (+1/-1)
retired/CVE-2015-0377 (+1/-1)
retired/CVE-2015-0381 (+1/-1)
retired/CVE-2015-0382 (+1/-1)
retired/CVE-2015-0385 (+1/-1)
retired/CVE-2015-0391 (+1/-1)
retired/CVE-2015-0405 (+2/-2)
retired/CVE-2015-0409 (+1/-1)
retired/CVE-2015-0411 (+1/-1)
retired/CVE-2015-0418 (+1/-1)
retired/CVE-2015-0423 (+2/-2)
retired/CVE-2015-0433 (+2/-2)
retired/CVE-2015-0438 (+2/-2)
retired/CVE-2015-0439 (+2/-2)
retired/CVE-2015-0441 (+2/-2)
retired/CVE-2015-0460 (+1/-1)
retired/CVE-2015-0469 (+1/-1)
retired/CVE-2015-0470 (+1/-1)
retired/CVE-2015-0477 (+1/-1)
retired/CVE-2015-0478 (+1/-1)
retired/CVE-2015-0480 (+1/-1)
retired/CVE-2015-0488 (+1/-1)
retired/CVE-2015-0498 (+2/-2)
retired/CVE-2015-0499 (+1/-1)
retired/CVE-2015-0500 (+2/-2)
retired/CVE-2015-0501 (+1/-1)
retired/CVE-2015-0503 (+2/-2)
retired/CVE-2015-0505 (+1/-1)
retired/CVE-2015-0506 (+2/-2)
retired/CVE-2015-0507 (+2/-2)
retired/CVE-2015-0508 (+2/-2)
retired/CVE-2015-0511 (+2/-2)
retired/CVE-2015-0556 (+4/-4)
retired/CVE-2015-0557 (+4/-4)
retired/CVE-2015-0559 (+2/-2)
retired/CVE-2015-0560 (+2/-2)
retired/CVE-2015-0561 (+2/-2)
retired/CVE-2015-0562 (+2/-2)
retired/CVE-2015-0563 (+2/-2)
retired/CVE-2015-0564 (+2/-2)
retired/CVE-2015-0565 (+1/-1)
retired/CVE-2015-0568 (+19/-19)
retired/CVE-2015-0569 (+7/-7)
retired/CVE-2015-0570 (+7/-7)
retired/CVE-2015-0571 (+7/-7)
retired/CVE-2015-0573 (+19/-19)
retired/CVE-2015-0777 (+7/-7)
retired/CVE-2015-0778 (+5/-5)
retired/CVE-2015-0794 (+6/-6)
retired/CVE-2015-0797 (+1/-1)
retired/CVE-2015-0799 (+1/-1)
retired/CVE-2015-0800 (+1/-1)
retired/CVE-2015-0801 (+2/-2)
retired/CVE-2015-0802 (+1/-1)
retired/CVE-2015-0803 (+1/-1)
retired/CVE-2015-0804 (+1/-1)
retired/CVE-2015-0805 (+1/-1)
retired/CVE-2015-0806 (+1/-1)
retired/CVE-2015-0807 (+2/-2)
retired/CVE-2015-0808 (+1/-1)
retired/CVE-2015-0810 (+1/-1)
retired/CVE-2015-0811 (+1/-1)
retired/CVE-2015-0812 (+1/-1)
retired/CVE-2015-0813 (+2/-2)
retired/CVE-2015-0814 (+1/-1)
retired/CVE-2015-0815 (+2/-2)
retired/CVE-2015-0816 (+2/-2)
retired/CVE-2015-0817 (+1/-1)
retired/CVE-2015-0818 (+1/-1)
retired/CVE-2015-0819 (+1/-1)
retired/CVE-2015-0820 (+1/-1)
retired/CVE-2015-0821 (+1/-1)
retired/CVE-2015-0822 (+2/-2)
retired/CVE-2015-0823 (+1/-1)
retired/CVE-2015-0824 (+1/-1)
retired/CVE-2015-0825 (+1/-1)
retired/CVE-2015-0826 (+1/-1)
retired/CVE-2015-0827 (+2/-2)
retired/CVE-2015-0828 (+1/-1)
retired/CVE-2015-0829 (+1/-1)
retired/CVE-2015-0830 (+1/-1)
retired/CVE-2015-0831 (+2/-2)
retired/CVE-2015-0832 (+1/-1)
retired/CVE-2015-0833 (+2/-2)
retired/CVE-2015-0834 (+1/-1)
retired/CVE-2015-0835 (+1/-1)
retired/CVE-2015-0836 (+2/-2)
retired/CVE-2015-0838 (+4/-4)
retired/CVE-2015-0839 (+1/-1)
retired/CVE-2015-0841 (+11/-11)
retired/CVE-2015-0842 (+8/-8)
retired/CVE-2015-0843 (+8/-8)
retired/CVE-2015-0845 (+4/-4)
retired/CVE-2015-0846 (+3/-3)
retired/CVE-2015-0849 (+3/-3)
retired/CVE-2015-0850 (+1/-1)
retired/CVE-2015-0851 (+7/-7)
retired/CVE-2015-0852 (+7/-7)
retired/CVE-2015-0853 (+7/-7)
retired/CVE-2015-0854 (+7/-7)
retired/CVE-2015-0855 (+3/-3)
retired/CVE-2015-0856 (+5/-5)
retired/CVE-2015-0857 (+1/-1)
retired/CVE-2015-0858 (+1/-1)
retired/CVE-2015-0859 (+2/-2)
retired/CVE-2015-0861 (+5/-5)
retired/CVE-2015-0862 (+6/-6)
retired/CVE-2015-0881 (+2/-2)
retired/CVE-2015-0885 (+1/-1)
retired/CVE-2015-0886 (+8/-8)
retired/CVE-2015-0896 (+1/-1)
retired/CVE-2015-0899 (+3/-3)
retired/CVE-2015-0928 (+3/-3)
retired/CVE-2015-0971 (+3/-3)
retired/CVE-2015-0973 (+1/-1)
retired/CVE-2015-1027 (+15/-15)
retired/CVE-2015-1029 (+7/-7)
retired/CVE-2015-1030 (+3/-3)
retired/CVE-2015-1031 (+3/-3)
retired/CVE-2015-1032 (+2/-2)
retired/CVE-2015-1038 (+1/-1)
retired/CVE-2015-1042 (+2/-2)
retired/CVE-2015-1068 (+21/-21)
retired/CVE-2015-1069 (+21/-21)
retired/CVE-2015-1070 (+21/-21)
retired/CVE-2015-1071 (+17/-17)
retired/CVE-2015-1072 (+21/-21)
retired/CVE-2015-1073 (+21/-21)
retired/CVE-2015-1074 (+21/-21)
retired/CVE-2015-1075 (+21/-21)
retired/CVE-2015-1076 (+17/-17)
retired/CVE-2015-1077 (+21/-21)
retired/CVE-2015-1078 (+21/-21)
retired/CVE-2015-1079 (+21/-21)
retired/CVE-2015-1080 (+21/-21)
retired/CVE-2015-1081 (+17/-17)
retired/CVE-2015-1082 (+21/-21)
retired/CVE-2015-1083 (+17/-17)
retired/CVE-2015-1119 (+21/-21)
retired/CVE-2015-1120 (+17/-17)
retired/CVE-2015-1121 (+21/-21)
retired/CVE-2015-1122 (+17/-17)
retired/CVE-2015-1123 (+21/-21)
retired/CVE-2015-1124 (+21/-21)
retired/CVE-2015-1125 (+21/-21)
retired/CVE-2015-1126 (+21/-21)
retired/CVE-2015-1127 (+17/-17)
retired/CVE-2015-1152 (+20/-20)
retired/CVE-2015-1153 (+16/-16)
retired/CVE-2015-1154 (+20/-20)
retired/CVE-2015-1155 (+16/-16)
retired/CVE-2015-1156 (+20/-20)
retired/CVE-2015-1164 (+6/-6)
retired/CVE-2015-1165 (+5/-5)
retired/CVE-2015-1170 (+14/-14)
retired/CVE-2015-1182 (+5/-5)
retired/CVE-2015-1191 (+6/-6)
retired/CVE-2015-1197 (+4/-4)
retired/CVE-2015-1199 (+4/-4)
retired/CVE-2015-1200 (+7/-7)
retired/CVE-2015-1201 (+9/-9)
retired/CVE-2015-1202 (+1/-1)
retired/CVE-2015-1203 (+1/-1)
retired/CVE-2015-1205 (+1/-1)
retired/CVE-2015-1206 (+13/-13)
retired/CVE-2015-1207 (+10/-10)
retired/CVE-2015-1208 (+5/-5)
retired/CVE-2015-1209 (+1/-1)
retired/CVE-2015-1210 (+1/-1)
retired/CVE-2015-1211 (+1/-1)
retired/CVE-2015-1212 (+1/-1)
retired/CVE-2015-1213 (+1/-1)
retired/CVE-2015-1214 (+1/-1)
retired/CVE-2015-1215 (+1/-1)
retired/CVE-2015-1216 (+1/-1)
retired/CVE-2015-1217 (+1/-1)
retired/CVE-2015-1218 (+1/-1)
retired/CVE-2015-1219 (+1/-1)
retired/CVE-2015-1220 (+1/-1)
retired/CVE-2015-1221 (+1/-1)
retired/CVE-2015-1222 (+1/-1)
retired/CVE-2015-1223 (+1/-1)
retired/CVE-2015-1224 (+1/-1)
retired/CVE-2015-1225 (+1/-1)
retired/CVE-2015-1226 (+1/-1)
retired/CVE-2015-1227 (+1/-1)
retired/CVE-2015-1228 (+1/-1)
retired/CVE-2015-1229 (+1/-1)
retired/CVE-2015-1230 (+11/-11)
retired/CVE-2015-1231 (+1/-1)
retired/CVE-2015-1232 (+1/-1)
retired/CVE-2015-1233 (+1/-1)
retired/CVE-2015-1234 (+1/-1)
retired/CVE-2015-1235 (+1/-1)
retired/CVE-2015-1236 (+1/-1)
retired/CVE-2015-1237 (+1/-1)
retired/CVE-2015-1238 (+1/-1)
retired/CVE-2015-1240 (+1/-1)
retired/CVE-2015-1241 (+1/-1)
retired/CVE-2015-1242 (+1/-1)
retired/CVE-2015-1243 (+1/-1)
retired/CVE-2015-1244 (+1/-1)
retired/CVE-2015-1245 (+1/-1)
retired/CVE-2015-1246 (+1/-1)
retired/CVE-2015-1247 (+1/-1)
retired/CVE-2015-1248 (+1/-1)
retired/CVE-2015-1249 (+1/-1)
retired/CVE-2015-1250 (+1/-1)
retired/CVE-2015-1270 (+2/-2)
retired/CVE-2015-1271 (+1/-1)
retired/CVE-2015-1272 (+2/-2)
retired/CVE-2015-1274 (+1/-1)
retired/CVE-2015-1276 (+2/-2)
retired/CVE-2015-1277 (+2/-2)
retired/CVE-2015-1278 (+1/-1)
retired/CVE-2015-1279 (+1/-1)
retired/CVE-2015-1280 (+2/-2)
retired/CVE-2015-1281 (+2/-2)
retired/CVE-2015-1282 (+1/-1)
retired/CVE-2015-1284 (+2/-2)
retired/CVE-2015-1285 (+2/-2)
retired/CVE-2015-1286 (+1/-1)
retired/CVE-2015-1287 (+2/-2)
retired/CVE-2015-1288 (+1/-1)
retired/CVE-2015-1289 (+2/-2)
retired/CVE-2015-1290 (+5/-5)
retired/CVE-2015-1304 (+10/-10)
retired/CVE-2015-1306 (+4/-4)
retired/CVE-2015-1308 (+2/-2)
retired/CVE-2015-1316 (+1/-1)
retired/CVE-2015-1319 (+1/-1)
retired/CVE-2015-1320 (+2/-2)
retired/CVE-2015-1322 (+1/-1)
retired/CVE-2015-1323 (+1/-1)
retired/CVE-2015-1324 (+1/-1)
retired/CVE-2015-1325 (+1/-1)
retired/CVE-2015-1327 (+1/-1)
retired/CVE-2015-1328 (+6/-6)
retired/CVE-2015-1333 (+11/-11)
retired/CVE-2015-1334 (+1/-1)
retired/CVE-2015-1335 (+1/-1)
retired/CVE-2015-1338 (+1/-1)
retired/CVE-2015-1339 (+12/-12)
retired/CVE-2015-1340 (+1/-1)
retired/CVE-2015-1341 (+1/-1)
retired/CVE-2015-1346 (+13/-13)
retired/CVE-2015-1350 (+65/-65)
retired/CVE-2015-1359 (+1/-1)
retired/CVE-2015-1360 (+1/-1)
retired/CVE-2015-1361 (+1/-1)
retired/CVE-2015-1378 (+3/-3)
retired/CVE-2015-1379 (+8/-8)
retired/CVE-2015-1380 (+5/-5)
retired/CVE-2015-1381 (+5/-5)
retired/CVE-2015-1382 (+5/-5)
retired/CVE-2015-1414 (+1/-1)
retired/CVE-2015-1420 (+37/-37)
retired/CVE-2015-1421 (+35/-35)
retired/CVE-2015-1427 (+5/-5)
retired/CVE-2015-1430 (+4/-4)
retired/CVE-2015-1431 (+4/-4)
retired/CVE-2015-1432 (+4/-4)
retired/CVE-2015-1433 (+4/-4)
retired/CVE-2015-1441 (+1/-1)
retired/CVE-2015-1461 (+1/-1)
retired/CVE-2015-1462 (+1/-1)
retired/CVE-2015-1463 (+1/-1)
retired/CVE-2015-1464 (+5/-5)
retired/CVE-2015-1465 (+11/-11)
retired/CVE-2015-1493 (+4/-4)
retired/CVE-2015-1517 (+1/-1)
retired/CVE-2015-1521 (+2/-2)
retired/CVE-2015-1522 (+2/-2)
retired/CVE-2015-1526 (+3/-3)
retired/CVE-2015-1528 (+7/-7)
retired/CVE-2015-1536 (+4/-4)
retired/CVE-2015-1541 (+4/-4)
retired/CVE-2015-1545 (+1/-1)
retired/CVE-2015-1555 (+2/-2)
retired/CVE-2015-1558 (+6/-6)
retired/CVE-2015-1563 (+1/-1)
retired/CVE-2015-1573 (+9/-9)
retired/CVE-2015-1589 (+3/-3)
retired/CVE-2015-1590 (+2/-2)
retired/CVE-2015-1591 (+2/-2)
retired/CVE-2015-1592 (+4/-4)
retired/CVE-2015-1593 (+35/-35)
retired/CVE-2015-1606 (+1/-1)
retired/CVE-2015-1607 (+1/-1)
retired/CVE-2015-1774 (+1/-1)
retired/CVE-2015-1781 (+4/-4)
retired/CVE-2015-1782 (+3/-3)
retired/CVE-2015-1783 (+4/-4)
retired/CVE-2015-1786 (+1/-1)
retired/CVE-2015-1788 (+4/-4)
retired/CVE-2015-1789 (+4/-4)
retired/CVE-2015-1790 (+4/-4)
retired/CVE-2015-1791 (+4/-4)
retired/CVE-2015-1792 (+4/-4)
retired/CVE-2015-1796 (+2/-2)
retired/CVE-2015-1805 (+32/-32)
retired/CVE-2015-1806 (+1/-1)
retired/CVE-2015-1807 (+1/-1)
retired/CVE-2015-1808 (+1/-1)
retired/CVE-2015-1809 (+1/-1)
retired/CVE-2015-1810 (+1/-1)
retired/CVE-2015-1811 (+1/-1)
retired/CVE-2015-1812 (+1/-1)
retired/CVE-2015-1813 (+1/-1)
retired/CVE-2015-1814 (+1/-1)
retired/CVE-2015-1815 (+8/-8)
retired/CVE-2015-1817 (+3/-3)
retired/CVE-2015-1819 (+2/-2)
retired/CVE-2015-1820 (+5/-5)
retired/CVE-2015-1821 (+7/-7)
retired/CVE-2015-1822 (+7/-7)
retired/CVE-2015-1828 (+2/-2)
retired/CVE-2015-1830 (+1/-1)
retired/CVE-2015-1838 (+6/-6)
retired/CVE-2015-1839 (+6/-6)
retired/CVE-2015-1840 (+7/-7)
retired/CVE-2015-1850 (+2/-2)
retired/CVE-2015-1851 (+1/-1)
retired/CVE-2015-1852 (+2/-2)
retired/CVE-2015-1853 (+7/-7)
retired/CVE-2015-1854 (+4/-4)
retired/CVE-2015-1855 (+9/-9)
retired/CVE-2015-1856 (+1/-1)
retired/CVE-2015-1858 (+5/-5)
retired/CVE-2015-1859 (+1/-1)
retired/CVE-2015-1860 (+1/-1)
retired/CVE-2015-1865 (+3/-3)
retired/CVE-2015-1868 (+5/-5)
retired/CVE-2015-1883 (+2/-2)
retired/CVE-2015-1922 (+2/-2)
retired/CVE-2015-1935 (+2/-2)
retired/CVE-2015-20001 (+1/-1)
retired/CVE-2015-2034 (+1/-1)
retired/CVE-2015-2035 (+1/-1)
retired/CVE-2015-2041 (+35/-35)
retired/CVE-2015-2042 (+35/-35)
retired/CVE-2015-2044 (+2/-2)
retired/CVE-2015-2045 (+2/-2)
retired/CVE-2015-2046 (+2/-2)
retired/CVE-2015-2047 (+4/-4)
retired/CVE-2015-2058 (+9/-9)
retired/CVE-2015-2059 (+6/-6)
retired/CVE-2015-2060 (+5/-5)
retired/CVE-2015-2063 (+3/-3)
retired/CVE-2015-2091 (+9/-9)
retired/CVE-2015-2141 (+1/-1)
retired/CVE-2015-2150 (+35/-35)
retired/CVE-2015-2151 (+2/-2)
retired/CVE-2015-2152 (+2/-2)
retired/CVE-2015-2153 (+1/-1)
retired/CVE-2015-2154 (+1/-1)
retired/CVE-2015-2155 (+1/-1)
retired/CVE-2015-2157 (+2/-2)
retired/CVE-2015-2158 (+8/-8)
retired/CVE-2015-2172 (+6/-6)
retired/CVE-2015-2180 (+2/-2)
retired/CVE-2015-2181 (+2/-2)
retired/CVE-2015-2213 (+3/-3)
retired/CVE-2015-2238 (+11/-11)
retired/CVE-2015-2239 (+1/-1)
retired/CVE-2015-2266 (+9/-9)
retired/CVE-2015-2267 (+9/-9)
retired/CVE-2015-2268 (+9/-9)
retired/CVE-2015-2269 (+9/-9)
retired/CVE-2015-2270 (+9/-9)
retired/CVE-2015-2271 (+9/-9)
retired/CVE-2015-2272 (+9/-9)
retired/CVE-2015-2273 (+9/-9)
retired/CVE-2015-2304 (+1/-1)
retired/CVE-2015-2308 (+6/-6)
retired/CVE-2015-2309 (+6/-6)
retired/CVE-2015-2310 (+2/-2)
retired/CVE-2015-2311 (+2/-2)
retired/CVE-2015-2312 (+2/-2)
retired/CVE-2015-2313 (+2/-2)
retired/CVE-2015-2318 (+1/-1)
retired/CVE-2015-2319 (+1/-1)
retired/CVE-2015-2320 (+1/-1)
retired/CVE-2015-2325 (+2/-2)
retired/CVE-2015-2326 (+2/-2)
retired/CVE-2015-2327 (+2/-2)
retired/CVE-2015-2328 (+2/-2)
retired/CVE-2015-2330 (+17/-17)
retired/CVE-2015-2331 (+3/-3)
retired/CVE-2015-2559 (+4/-4)
retired/CVE-2015-2566 (+2/-2)
retired/CVE-2015-2567 (+2/-2)
retired/CVE-2015-2568 (+2/-2)
retired/CVE-2015-2571 (+1/-1)
retired/CVE-2015-2573 (+2/-2)
retired/CVE-2015-2583 (+2/-2)
retired/CVE-2015-2590 (+4/-4)
retired/CVE-2015-2594 (+1/-1)
retired/CVE-2015-2596 (+1/-1)
retired/CVE-2015-2597 (+3/-3)
retired/CVE-2015-2601 (+4/-4)
retired/CVE-2015-2613 (+4/-4)
retired/CVE-2015-2619 (+3/-3)
retired/CVE-2015-2621 (+4/-4)
retired/CVE-2015-2624 (+2/-2)
retired/CVE-2015-2625 (+4/-4)
retired/CVE-2015-2626 (+2/-2)
retired/CVE-2015-2627 (+3/-3)
retired/CVE-2015-2628 (+4/-4)
retired/CVE-2015-2632 (+5/-5)
retired/CVE-2015-2637 (+3/-3)
retired/CVE-2015-2638 (+3/-3)
retired/CVE-2015-2640 (+2/-2)
retired/CVE-2015-2654 (+2/-2)
retired/CVE-2015-2656 (+2/-2)
retired/CVE-2015-2659 (+4/-4)
retired/CVE-2015-2664 (+3/-3)
retired/CVE-2015-2665 (+1/-1)
retired/CVE-2015-2666 (+10/-10)
retired/CVE-2015-2672 (+9/-9)
retired/CVE-2015-2684 (+7/-7)
retired/CVE-2015-2685 (+1/-1)
retired/CVE-2015-2686 (+9/-9)
retired/CVE-2015-2687 (+1/-1)
retired/CVE-2015-2688 (+2/-2)
retired/CVE-2015-2689 (+2/-2)
retired/CVE-2015-2694 (+1/-1)
retired/CVE-2015-2704 (+7/-7)
retired/CVE-2015-2706 (+1/-1)
retired/CVE-2015-2749 (+4/-4)
retired/CVE-2015-2750 (+4/-4)
retired/CVE-2015-2751 (+1/-1)
retired/CVE-2015-2752 (+2/-2)
retired/CVE-2015-2753 (+1/-1)
retired/CVE-2015-2754 (+1/-1)
retired/CVE-2015-2756 (+3/-3)
retired/CVE-2015-2774 (+5/-5)
retired/CVE-2015-2775 (+1/-1)
retired/CVE-2015-2776 (+1/-1)
retired/CVE-2015-2778 (+2/-2)
retired/CVE-2015-2779 (+8/-8)
retired/CVE-2015-2782 (+4/-4)
retired/CVE-2015-2788 (+2/-2)
retired/CVE-2015-2793 (+4/-4)
retired/CVE-2015-2808 (+4/-4)
retired/CVE-2015-2830 (+35/-35)
retired/CVE-2015-2831 (+3/-3)
retired/CVE-2015-2922 (+35/-35)
retired/CVE-2015-2923 (+1/-1)
retired/CVE-2015-2924 (+4/-4)
retired/CVE-2015-2925 (+38/-38)
retired/CVE-2015-2927 (+5/-5)
retired/CVE-2015-2928 (+2/-2)
retired/CVE-2015-2929 (+2/-2)
retired/CVE-2015-2931 (+9/-9)
retired/CVE-2015-2932 (+9/-9)
retired/CVE-2015-2933 (+9/-9)
retired/CVE-2015-2934 (+9/-9)
retired/CVE-2015-2935 (+9/-9)
retired/CVE-2015-2936 (+9/-9)
retired/CVE-2015-2937 (+9/-9)
retired/CVE-2015-2938 (+9/-9)
retired/CVE-2015-2939 (+9/-9)
retired/CVE-2015-2940 (+9/-9)
retired/CVE-2015-2941 (+9/-9)
retired/CVE-2015-2942 (+9/-9)
retired/CVE-2015-2967 (+2/-2)
retired/CVE-2015-3010 (+7/-7)
retired/CVE-2015-3026 (+6/-6)
retired/CVE-2015-3027 (+22/-22)
retired/CVE-2015-3038 (+2/-2)
retired/CVE-2015-3039 (+2/-2)
retired/CVE-2015-3040 (+2/-2)
retired/CVE-2015-3041 (+2/-2)
retired/CVE-2015-3042 (+2/-2)
retired/CVE-2015-3043 (+2/-2)
retired/CVE-2015-3044 (+2/-2)
retired/CVE-2015-3143 (+1/-1)
retired/CVE-2015-3146 (+2/-2)
retired/CVE-2015-3148 (+1/-1)
retired/CVE-2015-3153 (+1/-1)
retired/CVE-2015-3164 (+14/-14)
retired/CVE-2015-3165 (+1/-1)
retired/CVE-2015-3166 (+1/-1)
retired/CVE-2015-3167 (+1/-1)
retired/CVE-2015-3174 (+8/-8)
retired/CVE-2015-3175 (+8/-8)
retired/CVE-2015-3176 (+8/-8)
retired/CVE-2015-3178 (+8/-8)
retired/CVE-2015-3179 (+8/-8)
retired/CVE-2015-3180 (+8/-8)
retired/CVE-2015-3181 (+8/-8)
retired/CVE-2015-3182 (+1/-1)
retired/CVE-2015-3183 (+1/-1)
retired/CVE-2015-3185 (+1/-1)
retired/CVE-2015-3192 (+7/-7)
retired/CVE-2015-3195 (+3/-3)
retired/CVE-2015-3200 (+8/-8)
retired/CVE-2015-3205 (+4/-4)
retired/CVE-2015-3206 (+5/-5)
retired/CVE-2015-3209 (+1/-1)
retired/CVE-2015-3210 (+1/-1)
retired/CVE-2015-3212 (+33/-33)
retired/CVE-2015-3214 (+1/-1)
retired/CVE-2015-3218 (+5/-5)
retired/CVE-2015-3219 (+1/-1)
retired/CVE-2015-3220 (+2/-2)
retired/CVE-2015-3221 (+1/-1)
retired/CVE-2015-3223 (+1/-1)
retired/CVE-2015-3225 (+10/-10)
retired/CVE-2015-3226 (+11/-11)
retired/CVE-2015-3227 (+11/-11)
retired/CVE-2015-3230 (+5/-5)
retired/CVE-2015-3238 (+4/-4)
retired/CVE-2015-3240 (+2/-2)
retired/CVE-2015-3241 (+2/-2)
retired/CVE-2015-3250 (+1/-1)
retired/CVE-2015-3253 (+9/-9)
retired/CVE-2015-3254 (+4/-4)
retired/CVE-2015-3255 (+3/-3)
retired/CVE-2015-3259 (+1/-1)
retired/CVE-2015-3271 (+5/-5)
retired/CVE-2015-3272 (+8/-8)
retired/CVE-2015-3274 (+8/-8)
retired/CVE-2015-3275 (+8/-8)
retired/CVE-2015-3276 (+1/-1)
retired/CVE-2015-3280 (+1/-1)
retired/CVE-2015-3282 (+1/-1)
retired/CVE-2015-3283 (+1/-1)
retired/CVE-2015-3284 (+1/-1)
retired/CVE-2015-3285 (+1/-1)
retired/CVE-2015-3288 (+23/-23)
retired/CVE-2015-3290 (+33/-33)
retired/CVE-2015-3291 (+33/-33)
retired/CVE-2015-3294 (+1/-1)
retired/CVE-2015-3306 (+2/-2)
retired/CVE-2015-3310 (+1/-1)
retired/CVE-2015-3331 (+33/-33)
retired/CVE-2015-3332 (+8/-8)
retired/CVE-2015-3333 (+13/-13)
retired/CVE-2015-3334 (+1/-1)
retired/CVE-2015-3335 (+1/-1)
retired/CVE-2015-3336 (+1/-1)
retired/CVE-2015-3339 (+33/-33)
retired/CVE-2015-3340 (+1/-1)
retired/CVE-2015-3395 (+7/-7)
retired/CVE-2015-3406 (+1/-1)
retired/CVE-2015-3407 (+1/-1)
retired/CVE-2015-3408 (+1/-1)
retired/CVE-2015-3409 (+1/-1)
retired/CVE-2015-3413 (+1/-1)
retired/CVE-2015-3414 (+2/-2)
retired/CVE-2015-3415 (+9/-9)
retired/CVE-2015-3417 (+4/-4)
retired/CVE-2015-3418 (+4/-4)
retired/CVE-2015-3427 (+1/-1)
retired/CVE-2015-3429 (+8/-8)
retired/CVE-2015-3438 (+5/-5)
retired/CVE-2015-3439 (+6/-6)
retired/CVE-2015-3440 (+9/-9)
retired/CVE-2015-3448 (+8/-8)
retired/CVE-2015-3455 (+2/-2)
retired/CVE-2015-3627 (+4/-4)
retired/CVE-2015-3629 (+4/-4)
retired/CVE-2015-3630 (+4/-4)
retired/CVE-2015-3631 (+4/-4)
retired/CVE-2015-3636 (+35/-35)
retired/CVE-2015-3644 (+2/-2)
retired/CVE-2015-3646 (+1/-1)
retired/CVE-2015-3658 (+16/-16)
retired/CVE-2015-3659 (+16/-16)
retired/CVE-2015-3660 (+20/-20)
retired/CVE-2015-3727 (+16/-16)
retired/CVE-2015-3730 (+17/-17)
retired/CVE-2015-3731 (+13/-13)
retired/CVE-2015-3732 (+17/-17)
retired/CVE-2015-3733 (+17/-17)
retired/CVE-2015-3734 (+17/-17)
retired/CVE-2015-3735 (+17/-17)
retired/CVE-2015-3736 (+17/-17)
retired/CVE-2015-3737 (+17/-17)
retired/CVE-2015-3738 (+17/-17)
retired/CVE-2015-3739 (+17/-17)
retired/CVE-2015-3740 (+17/-17)
retired/CVE-2015-3741 (+13/-13)
retired/CVE-2015-3742 (+17/-17)
retired/CVE-2015-3743 (+13/-13)
retired/CVE-2015-3744 (+17/-17)
retired/CVE-2015-3745 (+13/-13)
retired/CVE-2015-3746 (+17/-17)
retired/CVE-2015-3747 (+13/-13)
retired/CVE-2015-3748 (+13/-13)
retired/CVE-2015-3749 (+13/-13)
retired/CVE-2015-3750 (+17/-17)
retired/CVE-2015-3751 (+17/-17)
retired/CVE-2015-3752 (+13/-13)
retired/CVE-2015-3753 (+17/-17)
retired/CVE-2015-3754 (+17/-17)
retired/CVE-2015-3755 (+17/-17)
retired/CVE-2015-3801 (+17/-17)
retired/CVE-2015-3808 (+2/-2)
retired/CVE-2015-3809 (+2/-2)
retired/CVE-2015-3810 (+1/-1)
retired/CVE-2015-3811 (+2/-2)
retired/CVE-2015-3812 (+2/-2)
retired/CVE-2015-3813 (+1/-1)
retired/CVE-2015-3814 (+2/-2)
retired/CVE-2015-3815 (+1/-1)
retired/CVE-2015-3831 (+4/-4)
retired/CVE-2015-3833 (+4/-4)
retired/CVE-2015-3845 (+7/-7)
retired/CVE-2015-3854 (+5/-5)
retired/CVE-2015-3863 (+7/-7)
retired/CVE-2015-3875 (+7/-7)
retired/CVE-2015-3877 (+4/-4)
retired/CVE-2015-3879 (+7/-7)
retired/CVE-2015-3880 (+4/-4)
retired/CVE-2015-3886 (+3/-3)
retired/CVE-2015-3900 (+2/-2)
retired/CVE-2015-3906 (+1/-1)
retired/CVE-2015-3910 (+11/-11)
retired/CVE-2015-3935 (+6/-6)
retired/CVE-2015-3988 (+1/-1)
retired/CVE-2015-4000 (+8/-8)
retired/CVE-2015-4001 (+32/-32)
retired/CVE-2015-4002 (+32/-32)
retired/CVE-2015-4003 (+32/-32)
retired/CVE-2015-4004 (+35/-35)
retired/CVE-2015-4016 (+6/-6)
retired/CVE-2015-4017 (+5/-5)
retired/CVE-2015-4036 (+7/-7)
retired/CVE-2015-4041 (+2/-2)
retired/CVE-2015-4042 (+2/-2)
retired/CVE-2015-4047 (+2/-2)
retired/CVE-2015-4050 (+5/-5)
retired/CVE-2015-4053 (+7/-7)
retired/CVE-2015-4054 (+4/-4)
retired/CVE-2015-4082 (+4/-4)
retired/CVE-2015-4103 (+1/-1)
retired/CVE-2015-4104 (+1/-1)
retired/CVE-2015-4105 (+1/-1)
retired/CVE-2015-4106 (+1/-1)
retired/CVE-2015-4141 (+1/-1)
retired/CVE-2015-4142 (+1/-1)
retired/CVE-2015-4155 (+6/-6)
retired/CVE-2015-4156 (+6/-6)
retired/CVE-2015-4163 (+1/-1)
retired/CVE-2015-4164 (+1/-1)
retired/CVE-2015-4165 (+5/-5)
retired/CVE-2015-4167 (+32/-32)
retired/CVE-2015-4170 (+7/-7)
retired/CVE-2015-4171 (+1/-1)
retired/CVE-2015-4176 (+6/-6)
retired/CVE-2015-4177 (+6/-6)
retired/CVE-2015-4178 (+6/-6)
retired/CVE-2015-4335 (+7/-7)
retired/CVE-2015-4342 (+1/-1)
retired/CVE-2015-4410 (+7/-7)
retired/CVE-2015-4411 (+6/-6)
retired/CVE-2015-4412 (+6/-6)
retired/CVE-2015-4454 (+1/-1)
retired/CVE-2015-4456 (+5/-5)
retired/CVE-2015-4470 (+3/-3)
retired/CVE-2015-4471 (+3/-3)
retired/CVE-2015-4604 (+2/-2)
retired/CVE-2015-4625 (+5/-5)
retired/CVE-2015-4634 (+2/-2)
retired/CVE-2015-4645 (+9/-9)
retired/CVE-2015-4646 (+9/-9)
retired/CVE-2015-4651 (+2/-2)
retired/CVE-2015-4652 (+2/-2)
retired/CVE-2015-4680 (+4/-4)
retired/CVE-2015-4692 (+8/-8)
retired/CVE-2015-4700 (+32/-32)
retired/CVE-2015-4707 (+8/-8)
retired/CVE-2015-4715 (+3/-3)
retired/CVE-2015-4729 (+3/-3)
retired/CVE-2015-4731 (+4/-4)
retired/CVE-2015-4732 (+4/-4)
retired/CVE-2015-4733 (+4/-4)
retired/CVE-2015-4734 (+1/-1)
retired/CVE-2015-4736 (+3/-3)
retired/CVE-2015-4748 (+4/-4)
retired/CVE-2015-4749 (+4/-4)
retired/CVE-2015-4754 (+2/-2)
retired/CVE-2015-4760 (+5/-5)
retired/CVE-2015-4764 (+2/-2)
retired/CVE-2015-4774 (+2/-2)
retired/CVE-2015-4775 (+2/-2)
retired/CVE-2015-4776 (+2/-2)
retired/CVE-2015-4777 (+2/-2)
retired/CVE-2015-4778 (+2/-2)
retired/CVE-2015-4779 (+2/-2)
retired/CVE-2015-4780 (+2/-2)
retired/CVE-2015-4781 (+2/-2)
retired/CVE-2015-4782 (+2/-2)
retired/CVE-2015-4783 (+2/-2)
retired/CVE-2015-4784 (+2/-2)
retired/CVE-2015-4785 (+2/-2)
retired/CVE-2015-4786 (+2/-2)
retired/CVE-2015-4787 (+2/-2)
retired/CVE-2015-4788 (+2/-2)
retired/CVE-2015-4789 (+2/-2)
retired/CVE-2015-4790 (+2/-2)
retired/CVE-2015-4803 (+1/-1)
retired/CVE-2015-4805 (+1/-1)
retired/CVE-2015-4806 (+1/-1)
retired/CVE-2015-4835 (+1/-1)
retired/CVE-2015-4840 (+1/-1)
retired/CVE-2015-4842 (+1/-1)
retired/CVE-2015-4843 (+1/-1)
retired/CVE-2015-4844 (+4/-4)
retired/CVE-2015-4860 (+1/-1)
retired/CVE-2015-4868 (+1/-1)
retired/CVE-2015-4872 (+1/-1)
retired/CVE-2015-4881 (+1/-1)
retired/CVE-2015-4882 (+1/-1)
retired/CVE-2015-4883 (+1/-1)
retired/CVE-2015-4893 (+1/-1)
retired/CVE-2015-4903 (+1/-1)
retired/CVE-2015-4911 (+1/-1)
retired/CVE-2015-5059 (+1/-1)
retired/CVE-2015-5069 (+8/-8)
retired/CVE-2015-5070 (+8/-8)
retired/CVE-2015-5073 (+1/-1)
retired/CVE-2015-5146 (+1/-1)
retired/CVE-2015-5154 (+2/-2)
retired/CVE-2015-5156 (+33/-33)
retired/CVE-2015-5157 (+37/-37)
retired/CVE-2015-5160 (+5/-5)
retired/CVE-2015-5161 (+1/-1)
retired/CVE-2015-5162 (+4/-4)
retired/CVE-2015-5165 (+2/-2)
retired/CVE-2015-5166 (+2/-2)
retired/CVE-2015-5174 (+3/-3)
retired/CVE-2015-5180 (+9/-9)
retired/CVE-2015-5185 (+6/-6)
retired/CVE-2015-5191 (+1/-1)
retired/CVE-2015-5203 (+5/-5)
retired/CVE-2015-5211 (+6/-6)
retired/CVE-2015-5218 (+13/-13)
retired/CVE-2015-5221 (+5/-5)
retired/CVE-2015-5223 (+2/-2)
retired/CVE-2015-5228 (+5/-5)
retired/CVE-2015-5230 (+3/-3)
retired/CVE-2015-5231 (+5/-5)
retired/CVE-2015-5244 (+6/-6)
retired/CVE-2015-5245 (+4/-4)
retired/CVE-2015-5251 (+1/-1)
retired/CVE-2015-5252 (+1/-1)
retired/CVE-2015-5254 (+3/-3)
retired/CVE-2015-5257 (+27/-27)
retired/CVE-2015-5260 (+1/-1)
retired/CVE-2015-5261 (+1/-1)
retired/CVE-2015-5262 (+2/-2)
retired/CVE-2015-5264 (+7/-7)
retired/CVE-2015-5265 (+7/-7)
retired/CVE-2015-5266 (+7/-7)
retired/CVE-2015-5267 (+7/-7)
retired/CVE-2015-5268 (+7/-7)
retired/CVE-2015-5269 (+7/-7)
retired/CVE-2015-5271 (+5/-5)
retired/CVE-2015-5272 (+7/-7)
retired/CVE-2015-5281 (+4/-4)
retired/CVE-2015-5283 (+7/-7)
retired/CVE-2015-5286 (+1/-1)
retired/CVE-2015-5288 (+1/-1)
retired/CVE-2015-5289 (+1/-1)
retired/CVE-2015-5290 (+11/-11)
retired/CVE-2015-5291 (+3/-3)
retired/CVE-2015-5292 (+3/-3)
retired/CVE-2015-5295 (+3/-3)
retired/CVE-2015-5296 (+1/-1)
retired/CVE-2015-5298 (+1/-1)
retired/CVE-2015-5299 (+1/-1)
retired/CVE-2015-5307 (+16/-16)
retired/CVE-2015-5309 (+3/-3)
retired/CVE-2015-5311 (+9/-9)
retired/CVE-2015-5317 (+1/-1)
retired/CVE-2015-5318 (+1/-1)
retired/CVE-2015-5319 (+1/-1)
retired/CVE-2015-5320 (+1/-1)
retired/CVE-2015-5321 (+1/-1)
retired/CVE-2015-5322 (+1/-1)
retired/CVE-2015-5323 (+1/-1)
retired/CVE-2015-5324 (+1/-1)
retired/CVE-2015-5325 (+1/-1)
retired/CVE-2015-5326 (+1/-1)
retired/CVE-2015-5327 (+7/-7)
retired/CVE-2015-5330 (+1/-1)
retired/CVE-2015-5335 (+4/-4)
retired/CVE-2015-5336 (+4/-4)
retired/CVE-2015-5337 (+4/-4)
retired/CVE-2015-5338 (+4/-4)
retired/CVE-2015-5339 (+4/-4)
retired/CVE-2015-5340 (+4/-4)
retired/CVE-2015-5341 (+4/-4)
retired/CVE-2015-5342 (+4/-4)
retired/CVE-2015-5343 (+2/-2)
retired/CVE-2015-5345 (+3/-3)
retired/CVE-2015-5346 (+2/-2)
retired/CVE-2015-5351 (+3/-3)
retired/CVE-2015-5352 (+2/-2)
retired/CVE-2015-5364 (+32/-32)
retired/CVE-2015-5366 (+33/-33)
retired/CVE-2015-5370 (+1/-1)
retired/CVE-2015-5377 (+5/-5)
retired/CVE-2015-5380 (+7/-7)
retired/CVE-2015-5381 (+7/-7)
retired/CVE-2015-5382 (+8/-8)
retired/CVE-2015-5383 (+7/-7)
retired/CVE-2015-5400 (+3/-3)
retired/CVE-2015-5470 (+4/-4)
retired/CVE-2015-5475 (+3/-3)
retired/CVE-2015-5479 (+2/-2)
retired/CVE-2015-5522 (+1/-1)
retired/CVE-2015-5523 (+1/-1)
retired/CVE-2015-5531 (+5/-5)
retired/CVE-2015-5589 (+1/-1)
retired/CVE-2015-5590 (+1/-1)
retired/CVE-2015-5600 (+1/-1)
retired/CVE-2015-5602 (+6/-6)
retired/CVE-2015-5605 (+13/-13)
retired/CVE-2015-5607 (+8/-8)
retired/CVE-2015-5622 (+3/-3)
retired/CVE-2015-5623 (+3/-3)
retired/CVE-2015-5660 (+2/-2)
retired/CVE-2015-5667 (+3/-3)
retired/CVE-2015-5694 (+3/-3)
retired/CVE-2015-5695 (+3/-3)
retired/CVE-2015-5697 (+33/-33)
retired/CVE-2015-5706 (+7/-7)
retired/CVE-2015-5707 (+33/-33)
retired/CVE-2015-5714 (+7/-7)
retired/CVE-2015-5715 (+7/-7)
retired/CVE-2015-5723 (+23/-23)
retired/CVE-2015-5726 (+1/-1)
retired/CVE-2015-5727 (+1/-1)
retired/CVE-2015-5730 (+3/-3)
retired/CVE-2015-5731 (+3/-3)
retired/CVE-2015-5732 (+3/-3)
retired/CVE-2015-5733 (+3/-3)
retired/CVE-2015-5734 (+3/-3)
retired/CVE-2015-5745 (+1/-1)
retired/CVE-2015-5788 (+13/-13)
retired/CVE-2015-5789 (+17/-17)
retired/CVE-2015-5790 (+17/-17)
retired/CVE-2015-5791 (+17/-17)
retired/CVE-2015-5792 (+17/-17)
retired/CVE-2015-5793 (+17/-17)
retired/CVE-2015-5794 (+13/-13)
retired/CVE-2015-5795 (+17/-17)
retired/CVE-2015-5796 (+17/-17)
retired/CVE-2015-5797 (+17/-17)
retired/CVE-2015-5798 (+17/-17)
retired/CVE-2015-5799 (+17/-17)
retired/CVE-2015-5800 (+17/-17)
retired/CVE-2015-5801 (+13/-13)
retired/CVE-2015-5802 (+17/-17)
retired/CVE-2015-5803 (+17/-17)
retired/CVE-2015-5804 (+17/-17)
retired/CVE-2015-5805 (+17/-17)
retired/CVE-2015-5806 (+17/-17)
retired/CVE-2015-5807 (+17/-17)
retired/CVE-2015-5808 (+17/-17)
retired/CVE-2015-5809 (+13/-13)
retired/CVE-2015-5810 (+17/-17)
retired/CVE-2015-5811 (+17/-17)
retired/CVE-2015-5812 (+17/-17)
retired/CVE-2015-5813 (+17/-17)
retired/CVE-2015-5814 (+17/-17)
retired/CVE-2015-5815 (+17/-17)
retired/CVE-2015-5816 (+17/-17)
retired/CVE-2015-5817 (+17/-17)
retired/CVE-2015-5818 (+17/-17)
retired/CVE-2015-5819 (+17/-17)
retired/CVE-2015-5820 (+17/-17)
retired/CVE-2015-5821 (+17/-17)
retired/CVE-2015-5822 (+13/-13)
retired/CVE-2015-5823 (+17/-17)
retired/CVE-2015-5825 (+17/-17)
retired/CVE-2015-5826 (+17/-17)
retired/CVE-2015-5827 (+17/-17)
retired/CVE-2015-5828 (+17/-17)
retired/CVE-2015-5907 (+17/-17)
retired/CVE-2015-5921 (+17/-17)
retired/CVE-2015-5928 (+13/-13)
retired/CVE-2015-5929 (+17/-17)
retired/CVE-2015-5930 (+17/-17)
retired/CVE-2015-5931 (+17/-17)
retired/CVE-2015-5949 (+1/-1)
retired/CVE-2015-5950 (+14/-14)
retired/CVE-2015-5956 (+3/-3)
retired/CVE-2015-5957 (+3/-3)
retired/CVE-2015-6241 (+1/-1)
retired/CVE-2015-6242 (+1/-1)
retired/CVE-2015-6243 (+1/-1)
retired/CVE-2015-6244 (+1/-1)
retired/CVE-2015-6245 (+1/-1)
retired/CVE-2015-6246 (+1/-1)
retired/CVE-2015-6247 (+1/-1)
retired/CVE-2015-6248 (+1/-1)
retired/CVE-2015-6249 (+1/-1)
retired/CVE-2015-6251 (+1/-1)
retired/CVE-2015-6252 (+27/-27)
retired/CVE-2015-6496 (+3/-3)
retired/CVE-2015-6520 (+1/-1)
retired/CVE-2015-6524 (+2/-2)
retired/CVE-2015-6526 (+27/-27)
retired/CVE-2015-6580 (+10/-10)
retired/CVE-2015-6581 (+4/-4)
retired/CVE-2015-6584 (+1/-1)
retired/CVE-2015-6587 (+1/-1)
retired/CVE-2015-6607 (+4/-4)
retired/CVE-2015-6609 (+7/-7)
retired/CVE-2015-6612 (+7/-7)
retired/CVE-2015-6617 (+4/-4)
retired/CVE-2015-6622 (+4/-4)
retired/CVE-2015-6628 (+7/-7)
retired/CVE-2015-6634 (+21/-21)
retired/CVE-2015-6637 (+21/-21)
retired/CVE-2015-6638 (+21/-21)
retired/CVE-2015-6640 (+22/-22)
retired/CVE-2015-6642 (+12/-12)
retired/CVE-2015-6646 (+22/-22)
retired/CVE-2015-6673 (+6/-6)
retired/CVE-2015-6674 (+1/-1)
retired/CVE-2015-6727 (+7/-7)
retired/CVE-2015-6728 (+7/-7)
retired/CVE-2015-6729 (+6/-6)
retired/CVE-2015-6730 (+7/-7)
retired/CVE-2015-6731 (+6/-6)
retired/CVE-2015-6732 (+6/-6)
retired/CVE-2015-6733 (+6/-6)
retired/CVE-2015-6734 (+6/-6)
retired/CVE-2015-6735 (+6/-6)
retired/CVE-2015-6736 (+6/-6)
retired/CVE-2015-6737 (+6/-6)
retired/CVE-2015-6748 (+7/-7)
retired/CVE-2015-6749 (+4/-4)
retired/CVE-2015-6761 (+1/-1)
retired/CVE-2015-6764 (+16/-16)
retired/CVE-2015-6771 (+10/-10)
retired/CVE-2015-6774 (+10/-10)
retired/CVE-2015-6806 (+3/-3)
retired/CVE-2015-6818 (+1/-1)
retired/CVE-2015-6819 (+1/-1)
retired/CVE-2015-6820 (+1/-1)
retired/CVE-2015-6821 (+1/-1)
retired/CVE-2015-6822 (+1/-1)
retired/CVE-2015-6823 (+1/-1)
retired/CVE-2015-6824 (+1/-1)
retired/CVE-2015-6825 (+1/-1)
retired/CVE-2015-6826 (+1/-1)
retired/CVE-2015-6830 (+2/-2)
retired/CVE-2015-6918 (+6/-6)
retired/CVE-2015-6927 (+6/-6)
retired/CVE-2015-6937 (+27/-27)
retired/CVE-2015-6938 (+7/-7)
retired/CVE-2015-6941 (+3/-3)
retired/CVE-2015-6943 (+1/-1)
retired/CVE-2015-6961 (+1/-1)
retired/CVE-2015-6968 (+1/-1)
retired/CVE-2015-6981 (+17/-17)
retired/CVE-2015-6982 (+17/-17)
retired/CVE-2015-7002 (+17/-17)
retired/CVE-2015-7005 (+17/-17)
retired/CVE-2015-7011 (+17/-17)
retired/CVE-2015-7012 (+17/-17)
retired/CVE-2015-7013 (+17/-17)
retired/CVE-2015-7014 (+17/-17)
retired/CVE-2015-7048 (+17/-17)
retired/CVE-2015-7050 (+17/-17)
retired/CVE-2015-7095 (+17/-17)
retired/CVE-2015-7096 (+18/-18)
retired/CVE-2015-7097 (+17/-17)
retired/CVE-2015-7098 (+18/-18)
retired/CVE-2015-7099 (+17/-17)
retired/CVE-2015-7100 (+17/-17)
retired/CVE-2015-7101 (+17/-17)
retired/CVE-2015-7102 (+17/-17)
retired/CVE-2015-7103 (+17/-17)
retired/CVE-2015-7104 (+17/-17)
retired/CVE-2015-7183 (+1/-1)
retired/CVE-2015-7225 (+4/-4)
retired/CVE-2015-7298 (+5/-5)
retired/CVE-2015-7312 (+32/-32)
retired/CVE-2015-7313 (+9/-9)
retired/CVE-2015-7337 (+6/-6)
retired/CVE-2015-7384 (+6/-6)
retired/CVE-2015-7496 (+5/-5)
retired/CVE-2015-7505 (+4/-4)
retired/CVE-2015-7506 (+4/-4)
retired/CVE-2015-7507 (+4/-4)
retired/CVE-2015-7508 (+4/-4)
retired/CVE-2015-7509 (+27/-27)
retired/CVE-2015-7510 (+1/-1)
retired/CVE-2015-7511 (+2/-2)
retired/CVE-2015-7513 (+27/-27)
retired/CVE-2015-7514 (+4/-4)
retired/CVE-2015-7515 (+24/-24)
retired/CVE-2015-7536 (+1/-1)
retired/CVE-2015-7537 (+1/-1)
retired/CVE-2015-7538 (+1/-1)
retired/CVE-2015-7539 (+1/-1)
retired/CVE-2015-7540 (+1/-1)
retired/CVE-2015-7542 (+3/-3)
retired/CVE-2015-7546 (+4/-4)
retired/CVE-2015-7547 (+1/-1)
retired/CVE-2015-7548 (+2/-2)
retired/CVE-2015-7549 (+1/-1)
retired/CVE-2015-7550 (+27/-27)
retired/CVE-2015-7551 (+5/-5)
retired/CVE-2015-7552 (+1/-1)
retired/CVE-2015-7553 (+7/-7)
retired/CVE-2015-7554 (+4/-4)
retired/CVE-2015-7555 (+4/-4)
retired/CVE-2015-7557 (+2/-2)
retired/CVE-2015-7558 (+5/-5)
retired/CVE-2015-7560 (+1/-1)
retired/CVE-2015-7566 (+29/-29)
retired/CVE-2015-7575 (+8/-8)
retired/CVE-2015-7576 (+10/-10)
retired/CVE-2015-7577 (+11/-11)
retired/CVE-2015-7578 (+4/-4)
retired/CVE-2015-7579 (+4/-4)
retired/CVE-2015-7580 (+4/-4)
retired/CVE-2015-7581 (+9/-9)
retired/CVE-2015-7613 (+27/-27)
retired/CVE-2015-7713 (+1/-1)
retired/CVE-2015-7723 (+4/-4)
retired/CVE-2015-7724 (+4/-4)
retired/CVE-2015-7758 (+6/-6)
retired/CVE-2015-7762 (+2/-2)
retired/CVE-2015-7763 (+2/-2)
retired/CVE-2015-7799 (+27/-27)
retired/CVE-2015-7802 (+1/-1)
retired/CVE-2015-7830 (+1/-1)
retired/CVE-2015-7833 (+30/-30)
retired/CVE-2015-7834 (+10/-10)
retired/CVE-2015-7837 (+35/-35)
retired/CVE-2015-7872 (+27/-27)
retired/CVE-2015-7873 (+2/-2)
retired/CVE-2015-7882 (+1/-1)
retired/CVE-2015-7884 (+7/-7)
retired/CVE-2015-7885 (+11/-11)
retired/CVE-2015-7940 (+5/-5)
retired/CVE-2015-7944 (+4/-4)
retired/CVE-2015-7945 (+4/-4)
retired/CVE-2015-7946 (+3/-3)
retired/CVE-2015-7973 (+3/-3)
retired/CVE-2015-7974 (+3/-3)
retired/CVE-2015-7975 (+1/-1)
retired/CVE-2015-7976 (+3/-3)
retired/CVE-2015-7977 (+3/-3)
retired/CVE-2015-7978 (+3/-3)
retired/CVE-2015-7979 (+3/-3)
retired/CVE-2015-7984 (+5/-5)
retired/CVE-2015-7989 (+7/-7)
retired/CVE-2015-7990 (+7/-7)
retired/CVE-2015-7995 (+2/-2)
retired/CVE-2015-8001 (+7/-7)
retired/CVE-2015-8002 (+7/-7)
retired/CVE-2015-8003 (+7/-7)
retired/CVE-2015-8004 (+7/-7)
retired/CVE-2015-8005 (+7/-7)
retired/CVE-2015-8011 (+5/-5)
retired/CVE-2015-8012 (+4/-4)
retired/CVE-2015-8019 (+9/-9)
retired/CVE-2015-8023 (+1/-1)
retired/CVE-2015-8025 (+2/-2)
retired/CVE-2015-8026 (+3/-3)
retired/CVE-2015-8027 (+6/-6)
retired/CVE-2015-8036 (+3/-3)
retired/CVE-2015-8041 (+1/-1)
retired/CVE-2015-8076 (+4/-4)
retired/CVE-2015-8079 (+17/-17)
retired/CVE-2015-8080 (+6/-6)
retired/CVE-2015-8103 (+1/-1)
retired/CVE-2015-8104 (+16/-16)
retired/CVE-2015-8105 (+4/-4)
retired/CVE-2015-8107 (+1/-1)
retired/CVE-2015-8124 (+5/-5)
retired/CVE-2015-8125 (+5/-5)
retired/CVE-2015-8138 (+3/-3)
retired/CVE-2015-8139 (+1/-1)
retired/CVE-2015-8140 (+1/-1)
retired/CVE-2015-8158 (+3/-3)
retired/CVE-2015-8212 (+1/-1)
retired/CVE-2015-8215 (+27/-27)
retired/CVE-2015-8216 (+1/-1)
retired/CVE-2015-8217 (+1/-1)
retired/CVE-2015-8218 (+1/-1)
retired/CVE-2015-8219 (+1/-1)
retired/CVE-2015-8234 (+1/-1)
retired/CVE-2015-8270 (+2/-2)
retired/CVE-2015-8271 (+2/-2)
retired/CVE-2015-8272 (+2/-2)
retired/CVE-2015-8308 (+7/-7)
retired/CVE-2015-8316 (+1/-1)
retired/CVE-2015-8324 (+7/-7)
retired/CVE-2015-8325 (+2/-2)
retired/CVE-2015-8326 (+3/-3)
retired/CVE-2015-8327 (+2/-2)
retired/CVE-2015-8346 (+6/-6)
retired/CVE-2015-8363 (+1/-1)
retired/CVE-2015-8364 (+1/-1)
retired/CVE-2015-8365 (+1/-1)
retired/CVE-2015-8368 (+2/-2)
retired/CVE-2015-8369 (+2/-2)
retired/CVE-2015-8371 (+4/-4)
retired/CVE-2015-8374 (+27/-27)
retired/CVE-2015-8377 (+3/-3)
retired/CVE-2015-8379 (+6/-6)
retired/CVE-2015-8380 (+2/-2)
retired/CVE-2015-8381 (+2/-2)
retired/CVE-2015-8382 (+2/-2)
retired/CVE-2015-8383 (+2/-2)
retired/CVE-2015-8384 (+3/-3)
retired/CVE-2015-8385 (+2/-2)
retired/CVE-2015-8386 (+2/-2)
retired/CVE-2015-8387 (+2/-2)
retired/CVE-2015-8389 (+2/-2)
retired/CVE-2015-8390 (+2/-2)
retired/CVE-2015-8391 (+2/-2)
retired/CVE-2015-8392 (+2/-2)
retired/CVE-2015-8393 (+2/-2)
retired/CVE-2015-8394 (+2/-2)
retired/CVE-2015-8395 (+2/-2)
retired/CVE-2015-8396 (+4/-4)
retired/CVE-2015-8397 (+4/-4)
retired/CVE-2015-8400 (+2/-2)
retired/CVE-2015-8467 (+1/-1)
retired/CVE-2015-8473 (+6/-6)
retired/CVE-2015-8474 (+6/-6)
retired/CVE-2015-8476 (+1/-1)
retired/CVE-2015-8477 (+2/-2)
retired/CVE-2015-8478 (+10/-10)
retired/CVE-2015-8504 (+1/-1)
retired/CVE-2015-8537 (+6/-6)
retired/CVE-2015-8538 (+3/-3)
retired/CVE-2015-8539 (+15/-15)
retired/CVE-2015-8543 (+27/-27)
retired/CVE-2015-8548 (+10/-10)
retired/CVE-2015-8550 (+28/-28)
retired/CVE-2015-8551 (+27/-27)
retired/CVE-2015-8552 (+27/-27)
retired/CVE-2015-8558 (+1/-1)
retired/CVE-2015-8560 (+2/-2)
retired/CVE-2015-8567 (+1/-1)
retired/CVE-2015-8568 (+1/-1)
retired/CVE-2015-8569 (+27/-27)
retired/CVE-2015-8575 (+27/-27)
retired/CVE-2015-8604 (+3/-3)
retired/CVE-2015-8612 (+7/-7)
retired/CVE-2015-8613 (+1/-1)
retired/CVE-2015-8618 (+5/-5)
retired/CVE-2015-8619 (+1/-1)
retired/CVE-2015-8621 (+7/-7)
retired/CVE-2015-8622 (+7/-7)
retired/CVE-2015-8623 (+7/-7)
retired/CVE-2015-8624 (+7/-7)
retired/CVE-2015-8625 (+7/-7)
retired/CVE-2015-8626 (+7/-7)
retired/CVE-2015-8627 (+7/-7)
retired/CVE-2015-8628 (+7/-7)
retired/CVE-2015-8629 (+4/-4)
retired/CVE-2015-8630 (+2/-2)
retired/CVE-2015-8631 (+4/-4)
retired/CVE-2015-8659 (+3/-3)
retired/CVE-2015-8660 (+11/-11)
retired/CVE-2015-8661 (+1/-1)
retired/CVE-2015-8662 (+1/-1)
retired/CVE-2015-8663 (+1/-1)
retired/CVE-2015-8665 (+2/-2)
retired/CVE-2015-8666 (+1/-1)
retired/CVE-2015-8668 (+4/-4)
retired/CVE-2015-8683 (+2/-2)
retired/CVE-2015-8685 (+6/-6)
retired/CVE-2015-8688 (+3/-3)
retired/CVE-2015-8702 (+1/-1)
retired/CVE-2015-8708 (+12/-12)
retired/CVE-2015-8709 (+28/-28)
retired/CVE-2015-8711 (+5/-5)
retired/CVE-2015-8712 (+5/-5)
retired/CVE-2015-8713 (+5/-5)
retired/CVE-2015-8714 (+5/-5)
retired/CVE-2015-8715 (+5/-5)
retired/CVE-2015-8716 (+5/-5)
retired/CVE-2015-8717 (+5/-5)
retired/CVE-2015-8718 (+5/-5)
retired/CVE-2015-8719 (+5/-5)
retired/CVE-2015-8720 (+5/-5)
retired/CVE-2015-8721 (+5/-5)
retired/CVE-2015-8722 (+5/-5)
retired/CVE-2015-8723 (+5/-5)
retired/CVE-2015-8724 (+5/-5)
retired/CVE-2015-8725 (+6/-6)
retired/CVE-2015-8726 (+6/-6)
retired/CVE-2015-8727 (+6/-6)
retired/CVE-2015-8728 (+6/-6)
retired/CVE-2015-8729 (+6/-6)
retired/CVE-2015-8730 (+6/-6)
retired/CVE-2015-8731 (+5/-5)
retired/CVE-2015-8732 (+6/-6)
retired/CVE-2015-8733 (+6/-6)
retired/CVE-2015-8734 (+6/-6)
retired/CVE-2015-8735 (+6/-6)
retired/CVE-2015-8736 (+6/-6)
retired/CVE-2015-8737 (+6/-6)
retired/CVE-2015-8738 (+6/-6)
retired/CVE-2015-8739 (+6/-6)
retired/CVE-2015-8740 (+6/-6)
retired/CVE-2015-8741 (+6/-6)
retired/CVE-2015-8742 (+6/-6)
retired/CVE-2015-8743 (+1/-1)
retired/CVE-2015-8744 (+1/-1)
retired/CVE-2015-8745 (+1/-1)
retired/CVE-2015-8746 (+7/-7)
retired/CVE-2015-8747 (+6/-6)
retired/CVE-2015-8748 (+6/-6)
retired/CVE-2015-8749 (+2/-2)
retired/CVE-2015-8750 (+3/-3)
retired/CVE-2015-8755 (+3/-3)
retired/CVE-2015-8756 (+3/-3)
retired/CVE-2015-8757 (+3/-3)
retired/CVE-2015-8758 (+3/-3)
retired/CVE-2015-8759 (+3/-3)
retired/CVE-2015-8760 (+2/-2)
retired/CVE-2015-8767 (+29/-29)
retired/CVE-2015-8770 (+4/-4)
retired/CVE-2015-8771 (+7/-7)
retired/CVE-2015-8776 (+2/-2)
retired/CVE-2015-8777 (+2/-2)
retired/CVE-2015-8778 (+2/-2)
retired/CVE-2015-8779 (+2/-2)
retired/CVE-2015-8781 (+2/-2)
retired/CVE-2015-8782 (+2/-2)
retired/CVE-2015-8783 (+2/-2)
retired/CVE-2015-8784 (+2/-2)
retired/CVE-2015-8785 (+27/-27)
retired/CVE-2015-8787 (+7/-7)
retired/CVE-2015-8789 (+2/-2)
retired/CVE-2015-8790 (+2/-2)
retired/CVE-2015-8791 (+2/-2)
retired/CVE-2015-8792 (+3/-3)
retired/CVE-2015-8793 (+7/-7)
retired/CVE-2015-8794 (+7/-7)
retired/CVE-2015-8795 (+3/-3)
retired/CVE-2015-8796 (+3/-3)
retired/CVE-2015-8797 (+3/-3)
retired/CVE-2015-8803 (+2/-2)
retired/CVE-2015-8804 (+2/-2)
retired/CVE-2015-8805 (+2/-2)
retired/CVE-2015-8806 (+1/-1)
retired/CVE-2015-8807 (+2/-2)
retired/CVE-2015-8808 (+5/-5)
retired/CVE-2015-8812 (+28/-28)
retired/CVE-2015-8816 (+27/-27)
retired/CVE-2015-8817 (+1/-1)
retired/CVE-2015-8818 (+1/-1)
retired/CVE-2015-8830 (+7/-7)
retired/CVE-2015-8833 (+2/-2)
retired/CVE-2015-8834 (+2/-2)
retired/CVE-2015-8836 (+1/-1)
retired/CVE-2015-8837 (+1/-1)
retired/CVE-2015-8839 (+40/-40)
retired/CVE-2015-8842 (+3/-3)
retired/CVE-2015-8844 (+7/-7)
retired/CVE-2015-8845 (+10/-10)
retired/CVE-2015-8851 (+5/-5)
retired/CVE-2015-8852 (+1/-1)
retired/CVE-2015-8853 (+4/-4)
retired/CVE-2015-8855 (+6/-6)
retired/CVE-2015-8860 (+6/-6)
retired/CVE-2015-8861 (+4/-4)
retired/CVE-2015-8862 (+5/-5)
retired/CVE-2015-8863 (+3/-3)
retired/CVE-2015-8864 (+6/-6)
retired/CVE-2015-8865 (+3/-3)
retired/CVE-2015-8868 (+1/-1)
retired/CVE-2015-8869 (+5/-5)
retired/CVE-2015-8870 (+1/-1)
retired/CVE-2015-8871 (+4/-4)
retired/CVE-2015-8872 (+1/-1)
retired/CVE-2015-8873 (+1/-1)
retired/CVE-2015-8875 (+2/-2)
retired/CVE-2015-8876 (+1/-1)
retired/CVE-2015-8888 (+9/-9)
retired/CVE-2015-8889 (+23/-23)
retired/CVE-2015-8890 (+7/-7)
retired/CVE-2015-8891 (+7/-7)
retired/CVE-2015-8892 (+23/-23)
retired/CVE-2015-8893 (+7/-7)
retired/CVE-2015-8894 (+1/-1)
retired/CVE-2015-8895 (+1/-1)
retired/CVE-2015-8896 (+1/-1)
retired/CVE-2015-8897 (+1/-1)
retired/CVE-2015-8898 (+1/-1)
retired/CVE-2015-8900 (+1/-1)
retired/CVE-2015-8901 (+1/-1)
retired/CVE-2015-8902 (+1/-1)
retired/CVE-2015-8903 (+1/-1)
retired/CVE-2015-8914 (+3/-3)
retired/CVE-2015-8936 (+3/-3)
retired/CVE-2015-8937 (+19/-19)
retired/CVE-2015-8939 (+19/-19)
retired/CVE-2015-8941 (+19/-19)
retired/CVE-2015-8943 (+19/-19)
retired/CVE-2015-8944 (+32/-32)
retired/CVE-2015-8947 (+2/-2)
retired/CVE-2015-8948 (+2/-2)
retired/CVE-2015-8949 (+1/-1)
retired/CVE-2015-8950 (+25/-25)
retired/CVE-2015-8952 (+38/-38)
retired/CVE-2015-8953 (+8/-8)
retired/CVE-2015-8954 (+2/-2)
retired/CVE-2015-8955 (+29/-29)
retired/CVE-2015-8956 (+15/-15)
retired/CVE-2015-8961 (+9/-9)
retired/CVE-2015-8962 (+30/-30)
retired/CVE-2015-8963 (+30/-30)
retired/CVE-2015-8964 (+30/-30)
retired/CVE-2015-8966 (+27/-27)
retired/CVE-2015-8967 (+30/-30)
retired/CVE-2015-8970 (+27/-27)
retired/CVE-2015-8978 (+1/-1)
retired/CVE-2015-8979 (+1/-1)
retired/CVE-2015-8980 (+5/-5)
retired/CVE-2015-8983 (+1/-1)
retired/CVE-2015-8984 (+1/-1)
retired/CVE-2015-9004 (+26/-26)
retired/CVE-2015-9016 (+19/-19)
retired/CVE-2015-9019 (+14/-14)
retired/CVE-2015-9096 (+1/-1)
retired/CVE-2015-9097 (+1/-1)
retired/CVE-2015-9099 (+1/-1)
retired/CVE-2015-9100 (+1/-1)
retired/CVE-2015-9101 (+1/-1)
retired/CVE-2015-9244 (+1/-1)
retired/CVE-2015-9251 (+1/-1)
retired/CVE-2015-9261 (+1/-1)
retired/CVE-2015-9267 (+1/-1)
retired/CVE-2015-9268 (+1/-1)
retired/CVE-2015-9274 (+1/-1)
retired/CVE-2015-9289 (+23/-23)
retired/CVE-2015-9290 (+1/-1)
retired/CVE-2015-9381 (+1/-1)
retired/CVE-2015-9382 (+1/-1)
retired/CVE-2015-9383 (+1/-1)
retired/CVE-2015-9542 (+1/-1)
retired/CVE-2015-9543 (+2/-2)
retired/CVE-2016-0402 (+1/-1)
retired/CVE-2016-0448 (+1/-1)
retired/CVE-2016-0466 (+1/-1)
retired/CVE-2016-0475 (+1/-1)
retired/CVE-2016-0483 (+1/-1)
retired/CVE-2016-0494 (+4/-4)
retired/CVE-2016-0495 (+1/-1)
retired/CVE-2016-0592 (+1/-1)
retired/CVE-2016-0617 (+7/-7)
retired/CVE-2016-0634 (+3/-3)
retired/CVE-2016-0678 (+6/-6)
retired/CVE-2016-0702 (+2/-2)
retired/CVE-2016-0706 (+3/-3)
retired/CVE-2016-0714 (+3/-3)
retired/CVE-2016-0723 (+29/-29)
retired/CVE-2016-0724 (+4/-4)
retired/CVE-2016-0727 (+3/-3)
retired/CVE-2016-0728 (+7/-7)
retired/CVE-2016-0729 (+3/-3)
retired/CVE-2016-0737 (+2/-2)
retired/CVE-2016-0738 (+3/-3)
retired/CVE-2016-0740 (+2/-2)
retired/CVE-2016-0741 (+8/-8)
retired/CVE-2016-0742 (+2/-2)
retired/CVE-2016-0746 (+2/-2)
retired/CVE-2016-0747 (+2/-2)
retired/CVE-2016-0749 (+1/-1)
retired/CVE-2016-0751 (+11/-11)
retired/CVE-2016-0752 (+15/-15)
retired/CVE-2016-0753 (+8/-8)
retired/CVE-2016-0756 (+6/-6)
retired/CVE-2016-0757 (+2/-2)
retired/CVE-2016-0758 (+8/-8)
retired/CVE-2016-0762 (+4/-4)
retired/CVE-2016-0763 (+3/-3)
retired/CVE-2016-0764 (+6/-6)
retired/CVE-2016-0766 (+2/-2)
retired/CVE-2016-0767 (+1/-1)
retired/CVE-2016-0768 (+1/-1)
retired/CVE-2016-0771 (+1/-1)
retired/CVE-2016-0772 (+5/-5)
retired/CVE-2016-0773 (+2/-2)
retired/CVE-2016-0774 (+7/-7)
retired/CVE-2016-0775 (+1/-1)
retired/CVE-2016-0785 (+1/-1)
retired/CVE-2016-0787 (+1/-1)
retired/CVE-2016-0788 (+1/-1)
retired/CVE-2016-0789 (+1/-1)
retired/CVE-2016-0790 (+1/-1)
retired/CVE-2016-0791 (+1/-1)
retired/CVE-2016-0792 (+1/-1)
retired/CVE-2016-0797 (+2/-2)
retired/CVE-2016-0799 (+2/-2)
retired/CVE-2016-0801 (+21/-21)
retired/CVE-2016-0802 (+21/-21)
retired/CVE-2016-0803 (+1/-1)
retired/CVE-2016-0804 (+1/-1)
retired/CVE-2016-0805 (+1/-1)
retired/CVE-2016-0806 (+21/-21)
retired/CVE-2016-0807 (+1/-1)
retired/CVE-2016-0808 (+1/-1)
retired/CVE-2016-0809 (+1/-1)
retired/CVE-2016-0810 (+1/-1)
retired/CVE-2016-0811 (+1/-1)
retired/CVE-2016-0812 (+1/-1)
retired/CVE-2016-0813 (+1/-1)
retired/CVE-2016-0815 (+3/-3)
retired/CVE-2016-0816 (+3/-3)
retired/CVE-2016-0818 (+3/-3)
retired/CVE-2016-0819 (+3/-3)
retired/CVE-2016-0820 (+21/-21)
retired/CVE-2016-0821 (+24/-24)
retired/CVE-2016-0822 (+21/-21)
retired/CVE-2016-0823 (+23/-23)
retired/CVE-2016-0824 (+3/-3)
retired/CVE-2016-0825 (+3/-3)
retired/CVE-2016-0826 (+3/-3)
retired/CVE-2016-0827 (+3/-3)
retired/CVE-2016-0828 (+3/-3)
retired/CVE-2016-0829 (+3/-3)
retired/CVE-2016-0830 (+3/-3)
retired/CVE-2016-0831 (+3/-3)
retired/CVE-2016-0832 (+3/-3)
retired/CVE-2016-0834 (+6/-6)
retired/CVE-2016-0835 (+6/-6)
retired/CVE-2016-0836 (+6/-6)
retired/CVE-2016-0837 (+6/-6)
retired/CVE-2016-0838 (+6/-6)
retired/CVE-2016-0839 (+6/-6)
retired/CVE-2016-0840 (+6/-6)
retired/CVE-2016-0841 (+6/-6)
retired/CVE-2016-0842 (+6/-6)
retired/CVE-2016-0843 (+6/-6)
retired/CVE-2016-0846 (+6/-6)
retired/CVE-2016-0847 (+6/-6)
retired/CVE-2016-0849 (+6/-6)
retired/CVE-2016-0850 (+6/-6)
retired/CVE-2016-1000021 (+6/-6)
retired/CVE-2016-1000022 (+6/-6)
retired/CVE-2016-1000033 (+2/-2)
retired/CVE-2016-1000107 (+3/-3)
retired/CVE-2016-1000110 (+5/-5)
retired/CVE-2016-1000111 (+6/-6)
retired/CVE-2016-1000212 (+5/-5)
retired/CVE-2016-1000247 (+3/-3)
retired/CVE-2016-10009 (+5/-5)
retired/CVE-2016-10010 (+3/-3)
retired/CVE-2016-10011 (+5/-5)
retired/CVE-2016-10012 (+5/-5)
retired/CVE-2016-10030 (+5/-5)
retired/CVE-2016-10033 (+3/-3)
retired/CVE-2016-10044 (+30/-30)
retired/CVE-2016-10045 (+3/-3)
retired/CVE-2016-10075 (+3/-3)
retired/CVE-2016-10082 (+1/-1)
retired/CVE-2016-10083 (+1/-1)
retired/CVE-2016-10084 (+1/-1)
retired/CVE-2016-10085 (+1/-1)
retired/CVE-2016-10088 (+31/-31)
retired/CVE-2016-10091 (+3/-3)
retired/CVE-2016-10092 (+2/-2)
retired/CVE-2016-10093 (+2/-2)
retired/CVE-2016-10094 (+2/-2)
retired/CVE-2016-10095 (+4/-4)
retired/CVE-2016-10099 (+3/-3)
retired/CVE-2016-10100 (+3/-3)
retired/CVE-2016-10105 (+1/-1)
retired/CVE-2016-10109 (+1/-1)
retired/CVE-2016-10118 (+1/-1)
retired/CVE-2016-10124 (+2/-2)
retired/CVE-2016-10127 (+3/-3)
retired/CVE-2016-10134 (+2/-2)
retired/CVE-2016-10142 (+22/-22)
retired/CVE-2016-10147 (+31/-31)
retired/CVE-2016-10149 (+1/-1)
retired/CVE-2016-10150 (+9/-9)
retired/CVE-2016-10151 (+5/-5)
retired/CVE-2016-10152 (+5/-5)
retired/CVE-2016-10153 (+10/-10)
retired/CVE-2016-10154 (+10/-10)
retired/CVE-2016-10155 (+2/-2)
retired/CVE-2016-10156 (+1/-1)
retired/CVE-2016-10163 (+3/-3)
retired/CVE-2016-10165 (+5/-5)
retired/CVE-2016-10169 (+3/-3)
retired/CVE-2016-10170 (+3/-3)
retired/CVE-2016-10171 (+3/-3)
retired/CVE-2016-10172 (+3/-3)
retired/CVE-2016-10173 (+1/-1)
retired/CVE-2016-10190 (+2/-2)
retired/CVE-2016-10191 (+2/-2)
retired/CVE-2016-10192 (+2/-2)
retired/CVE-2016-10198 (+2/-2)
retired/CVE-2016-10199 (+2/-2)
retired/CVE-2016-10200 (+30/-30)
retired/CVE-2016-10207 (+2/-2)
retired/CVE-2016-10208 (+28/-28)
retired/CVE-2016-10209 (+3/-3)
retired/CVE-2016-10214 (+3/-3)
retired/CVE-2016-10221 (+4/-4)
retired/CVE-2016-10229 (+22/-22)
retired/CVE-2016-10243 (+4/-4)
retired/CVE-2016-10244 (+1/-1)
retired/CVE-2016-10248 (+3/-3)
retired/CVE-2016-10249 (+2/-2)
retired/CVE-2016-10250 (+3/-3)
retired/CVE-2016-10251 (+2/-2)
retired/CVE-2016-10253 (+1/-1)
retired/CVE-2016-10254 (+5/-5)
retired/CVE-2016-10255 (+5/-5)
retired/CVE-2016-10266 (+2/-2)
retired/CVE-2016-10267 (+2/-2)
retired/CVE-2016-10268 (+2/-2)
retired/CVE-2016-10269 (+3/-3)
retired/CVE-2016-10271 (+3/-3)
retired/CVE-2016-10272 (+3/-3)
retired/CVE-2016-10317 (+3/-3)
retired/CVE-2016-10318 (+19/-19)
retired/CVE-2016-10321 (+5/-5)
retired/CVE-2016-10324 (+2/-2)
retired/CVE-2016-10325 (+2/-2)
retired/CVE-2016-10326 (+2/-2)
retired/CVE-2016-10328 (+1/-1)
retired/CVE-2016-10349 (+3/-3)
retired/CVE-2016-10350 (+3/-3)
retired/CVE-2016-10351 (+2/-2)
retired/CVE-2016-10369 (+1/-1)
retired/CVE-2016-10371 (+3/-3)
retired/CVE-2016-10397 (+1/-1)
retired/CVE-2016-10403 (+1/-1)
retired/CVE-2016-10504 (+3/-3)
retired/CVE-2016-10505 (+5/-5)
retired/CVE-2016-10507 (+4/-4)
retired/CVE-2016-10517 (+1/-1)
retired/CVE-2016-10518 (+1/-1)
retired/CVE-2016-10523 (+1/-1)
retired/CVE-2016-10537 (+1/-1)
retired/CVE-2016-10540 (+2/-2)
retired/CVE-2016-10541 (+1/-1)
retired/CVE-2016-10700 (+1/-1)
retired/CVE-2016-10708 (+1/-1)
retired/CVE-2016-10711 (+2/-2)
retired/CVE-2016-10741 (+22/-22)
retired/CVE-2016-10742 (+1/-1)
retired/CVE-2016-10745 (+1/-1)
retired/CVE-2016-10752 (+1/-1)
retired/CVE-2016-10764 (+23/-23)
retired/CVE-2016-10905 (+7/-7)
retired/CVE-2016-10906 (+7/-7)
retired/CVE-2016-10907 (+7/-7)
retired/CVE-2016-10931 (+2/-2)
retired/CVE-2016-1181 (+2/-2)
retired/CVE-2016-1182 (+2/-2)
retired/CVE-2016-1231 (+1/-1)
retired/CVE-2016-1232 (+1/-1)
retired/CVE-2016-1234 (+2/-2)
retired/CVE-2016-1236 (+2/-2)
retired/CVE-2016-1237 (+12/-12)
retired/CVE-2016-1238 (+4/-4)
retired/CVE-2016-1239 (+4/-4)
retired/CVE-2016-1240 (+4/-4)
retired/CVE-2016-1243 (+1/-1)
retired/CVE-2016-1244 (+1/-1)
retired/CVE-2016-1248 (+2/-2)
retired/CVE-2016-1252 (+2/-2)
retired/CVE-2016-1253 (+4/-4)
retired/CVE-2016-1254 (+4/-4)
retired/CVE-2016-1255 (+2/-2)
retired/CVE-2016-1283 (+5/-5)
retired/CVE-2016-1285 (+2/-2)
retired/CVE-2016-1286 (+2/-2)
retired/CVE-2016-1371 (+1/-1)
retired/CVE-2016-1372 (+1/-1)
retired/CVE-2016-1405 (+1/-1)
retired/CVE-2016-1494 (+4/-4)
retired/CVE-2016-15003 (+2/-2)
retired/CVE-2016-1514 (+2/-2)
retired/CVE-2016-1515 (+2/-2)
retired/CVE-2016-1516 (+4/-4)
retired/CVE-2016-1517 (+4/-4)
retired/CVE-2016-1521 (+2/-2)
retired/CVE-2016-1522 (+2/-2)
retired/CVE-2016-1523 (+3/-3)
retired/CVE-2016-1526 (+2/-2)
retired/CVE-2016-1544 (+1/-1)
retired/CVE-2016-1547 (+2/-2)
retired/CVE-2016-1548 (+2/-2)
retired/CVE-2016-1550 (+2/-2)
retired/CVE-2016-1564 (+4/-4)
retired/CVE-2016-1566 (+6/-6)
retired/CVE-2016-1567 (+5/-5)
retired/CVE-2016-1568 (+1/-1)
retired/CVE-2016-1569 (+3/-3)
retired/CVE-2016-1570 (+1/-1)
retired/CVE-2016-1571 (+1/-1)
retired/CVE-2016-1573 (+2/-2)
retired/CVE-2016-1575 (+31/-31)
retired/CVE-2016-1576 (+31/-31)
retired/CVE-2016-1577 (+1/-1)
retired/CVE-2016-1579 (+3/-3)
retired/CVE-2016-1583 (+24/-24)
retired/CVE-2016-1612 (+10/-10)
retired/CVE-2016-1621 (+3/-3)
retired/CVE-2016-1622 (+1/-1)
retired/CVE-2016-1623 (+2/-2)
retired/CVE-2016-1624 (+2/-2)
retired/CVE-2016-1625 (+1/-1)
retired/CVE-2016-1626 (+1/-1)
retired/CVE-2016-1627 (+1/-1)
retired/CVE-2016-1628 (+1/-1)
retired/CVE-2016-1629 (+2/-2)
retired/CVE-2016-1646 (+9/-9)
retired/CVE-2016-1653 (+9/-9)
retired/CVE-2016-1665 (+9/-9)
retired/CVE-2016-1669 (+9/-9)
retired/CVE-2016-1672 (+1/-1)
retired/CVE-2016-1673 (+1/-1)
retired/CVE-2016-1674 (+1/-1)
retired/CVE-2016-1675 (+1/-1)
retired/CVE-2016-1676 (+1/-1)
retired/CVE-2016-1677 (+10/-10)
retired/CVE-2016-1678 (+10/-10)
retired/CVE-2016-1679 (+10/-10)
retired/CVE-2016-1680 (+1/-1)
retired/CVE-2016-1681 (+1/-1)
retired/CVE-2016-1682 (+1/-1)
retired/CVE-2016-1683 (+1/-1)
retired/CVE-2016-1684 (+2/-2)
retired/CVE-2016-1685 (+1/-1)
retired/CVE-2016-1686 (+1/-1)
retired/CVE-2016-1687 (+1/-1)
retired/CVE-2016-1688 (+10/-10)
retired/CVE-2016-1689 (+1/-1)
retired/CVE-2016-1690 (+1/-1)
retired/CVE-2016-1691 (+1/-1)
retired/CVE-2016-1692 (+1/-1)
retired/CVE-2016-1693 (+1/-1)
retired/CVE-2016-1694 (+1/-1)
retired/CVE-2016-1695 (+1/-1)
retired/CVE-2016-1696 (+1/-1)
retired/CVE-2016-1697 (+1/-1)
retired/CVE-2016-1698 (+1/-1)
retired/CVE-2016-1699 (+1/-1)
retired/CVE-2016-1700 (+1/-1)
retired/CVE-2016-1701 (+1/-1)
retired/CVE-2016-1702 (+1/-1)
retired/CVE-2016-1703 (+1/-1)
retired/CVE-2016-1704 (+1/-1)
retired/CVE-2016-1705 (+2/-2)
retired/CVE-2016-1706 (+2/-2)
retired/CVE-2016-1707 (+2/-2)
retired/CVE-2016-1708 (+2/-2)
retired/CVE-2016-1709 (+2/-2)
retired/CVE-2016-1710 (+2/-2)
retired/CVE-2016-1711 (+2/-2)
retired/CVE-2016-1714 (+1/-1)
retired/CVE-2016-1723 (+18/-18)
retired/CVE-2016-1724 (+18/-18)
retired/CVE-2016-1725 (+18/-18)
retired/CVE-2016-1726 (+18/-18)
retired/CVE-2016-1727 (+18/-18)
retired/CVE-2016-1728 (+15/-15)
retired/CVE-2016-1762 (+1/-1)
retired/CVE-2016-1778 (+15/-15)
retired/CVE-2016-1779 (+15/-15)
retired/CVE-2016-1780 (+15/-15)
retired/CVE-2016-1781 (+15/-15)
retired/CVE-2016-1782 (+15/-15)
retired/CVE-2016-1783 (+15/-15)
retired/CVE-2016-1784 (+15/-15)
retired/CVE-2016-1785 (+15/-15)
retired/CVE-2016-1786 (+15/-15)
retired/CVE-2016-1833 (+1/-1)
retired/CVE-2016-1834 (+1/-1)
retired/CVE-2016-1835 (+1/-1)
retired/CVE-2016-1836 (+1/-1)
retired/CVE-2016-1837 (+1/-1)
retired/CVE-2016-1838 (+1/-1)
retired/CVE-2016-1839 (+1/-1)
retired/CVE-2016-1840 (+1/-1)
retired/CVE-2016-1841 (+1/-1)
retired/CVE-2016-1854 (+15/-15)
retired/CVE-2016-1855 (+15/-15)
retired/CVE-2016-1856 (+15/-15)
retired/CVE-2016-1857 (+15/-15)
retired/CVE-2016-1858 (+15/-15)
retired/CVE-2016-1859 (+15/-15)
retired/CVE-2016-1864 (+15/-15)
retired/CVE-2016-1867 (+4/-4)
retired/CVE-2016-1897 (+3/-3)
retired/CVE-2016-1898 (+3/-3)
retired/CVE-2016-1899 (+5/-5)
retired/CVE-2016-1900 (+5/-5)
retired/CVE-2016-1901 (+5/-5)
retired/CVE-2016-1902 (+2/-2)
retired/CVE-2016-1903 (+1/-1)
retired/CVE-2016-1904 (+1/-1)
retired/CVE-2016-1908 (+3/-3)
retired/CVE-2016-1912 (+6/-6)
retired/CVE-2016-1922 (+1/-1)
retired/CVE-2016-1923 (+4/-4)
retired/CVE-2016-1924 (+5/-5)
retired/CVE-2016-1925 (+1/-1)
retired/CVE-2016-1930 (+1/-1)
retired/CVE-2016-1933 (+1/-1)
retired/CVE-2016-1935 (+1/-1)
retired/CVE-2016-1938 (+3/-3)
retired/CVE-2016-1939 (+1/-1)
retired/CVE-2016-1944 (+1/-1)
retired/CVE-2016-1945 (+1/-1)
retired/CVE-2016-1946 (+1/-1)
retired/CVE-2016-1949 (+1/-1)
retired/CVE-2016-1950 (+1/-1)
retired/CVE-2016-1951 (+1/-1)
retired/CVE-2016-1977 (+2/-2)
retired/CVE-2016-1978 (+1/-1)
retired/CVE-2016-1979 (+1/-1)
retired/CVE-2016-1981 (+1/-1)
retired/CVE-2016-1982 (+2/-2)
retired/CVE-2016-1983 (+2/-2)
retired/CVE-2016-20012 (+1/-1)
retired/CVE-2016-2037 (+2/-2)
retired/CVE-2016-2050 (+3/-3)
retired/CVE-2016-2051 (+10/-10)
retired/CVE-2016-2052 (+3/-3)
retired/CVE-2016-2053 (+9/-9)
retired/CVE-2016-2054 (+3/-3)
retired/CVE-2016-2055 (+3/-3)
retired/CVE-2016-2056 (+3/-3)
retired/CVE-2016-2057 (+3/-3)
retired/CVE-2016-2058 (+3/-3)
retired/CVE-2016-2061 (+25/-25)
retired/CVE-2016-2063 (+19/-19)
retired/CVE-2016-2064 (+19/-19)
retired/CVE-2016-2065 (+19/-19)
retired/CVE-2016-2066 (+26/-26)
retired/CVE-2016-2067 (+23/-23)
retired/CVE-2016-2068 (+23/-23)
retired/CVE-2016-2069 (+28/-28)
retired/CVE-2016-2070 (+7/-7)
retired/CVE-2016-2073 (+1/-1)
retired/CVE-2016-2074 (+2/-2)
retired/CVE-2016-2085 (+28/-28)
retired/CVE-2016-2089 (+4/-4)
retired/CVE-2016-2090 (+5/-5)
retired/CVE-2016-2091 (+3/-3)
retired/CVE-2016-2097 (+15/-15)
retired/CVE-2016-2098 (+15/-15)
retired/CVE-2016-2099 (+1/-1)
retired/CVE-2016-2102 (+4/-4)
retired/CVE-2016-2105 (+2/-2)
retired/CVE-2016-2106 (+2/-2)
retired/CVE-2016-2107 (+2/-2)
retired/CVE-2016-2108 (+2/-2)
retired/CVE-2016-2109 (+2/-2)
retired/CVE-2016-2110 (+1/-1)
retired/CVE-2016-2111 (+1/-1)
retired/CVE-2016-2112 (+1/-1)
retired/CVE-2016-2113 (+1/-1)
retired/CVE-2016-2114 (+1/-1)
retired/CVE-2016-2115 (+1/-1)
retired/CVE-2016-2116 (+1/-1)
retired/CVE-2016-2117 (+8/-8)
retired/CVE-2016-2118 (+1/-1)
retired/CVE-2016-2119 (+2/-2)
retired/CVE-2016-2121 (+5/-5)
retired/CVE-2016-2123 (+1/-1)
retired/CVE-2016-2125 (+1/-1)
retired/CVE-2016-2126 (+1/-1)
retired/CVE-2016-2140 (+1/-1)
retired/CVE-2016-2143 (+7/-7)
retired/CVE-2016-2145 (+2/-2)
retired/CVE-2016-2146 (+2/-2)
retired/CVE-2016-2147 (+8/-8)
retired/CVE-2016-2148 (+6/-6)
retired/CVE-2016-2150 (+1/-1)
retired/CVE-2016-2151 (+6/-6)
retired/CVE-2016-2152 (+6/-6)
retired/CVE-2016-2153 (+6/-6)
retired/CVE-2016-2154 (+5/-5)
retired/CVE-2016-2155 (+5/-5)
retired/CVE-2016-2156 (+6/-6)
retired/CVE-2016-2157 (+6/-6)
retired/CVE-2016-2158 (+6/-6)
retired/CVE-2016-2159 (+6/-6)
retired/CVE-2016-2162 (+1/-1)
retired/CVE-2016-2167 (+2/-2)
retired/CVE-2016-2168 (+2/-2)
retired/CVE-2016-2177 (+4/-4)
retired/CVE-2016-2178 (+4/-4)
retired/CVE-2016-2179 (+3/-3)
retired/CVE-2016-2180 (+4/-4)
retired/CVE-2016-2181 (+3/-3)
retired/CVE-2016-2182 (+3/-3)
retired/CVE-2016-2183 (+5/-5)
retired/CVE-2016-2184 (+24/-24)
retired/CVE-2016-2185 (+24/-24)
retired/CVE-2016-2186 (+24/-24)
retired/CVE-2016-2187 (+24/-24)
retired/CVE-2016-2188 (+24/-24)
retired/CVE-2016-2190 (+6/-6)
retired/CVE-2016-2192 (+1/-1)
retired/CVE-2016-2194 (+2/-2)
retired/CVE-2016-2195 (+2/-2)
retired/CVE-2016-2196 (+4/-4)
retired/CVE-2016-2198 (+1/-1)
retired/CVE-2016-2213 (+2/-2)
retired/CVE-2016-2217 (+4/-4)
retired/CVE-2016-2221 (+6/-6)
retired/CVE-2016-2222 (+6/-6)
retired/CVE-2016-2228 (+2/-2)
retired/CVE-2016-2270 (+1/-1)
retired/CVE-2016-2271 (+1/-1)
retired/CVE-2016-2312 (+2/-2)
retired/CVE-2016-2313 (+2/-2)
retired/CVE-2016-2317 (+5/-5)
retired/CVE-2016-2318 (+5/-5)
retired/CVE-2016-2326 (+2/-2)
retired/CVE-2016-2327 (+1/-1)
retired/CVE-2016-2328 (+1/-1)
retired/CVE-2016-2329 (+1/-1)
retired/CVE-2016-2330 (+1/-1)
retired/CVE-2016-2334 (+5/-5)
retired/CVE-2016-2335 (+1/-1)
retired/CVE-2016-2337 (+2/-2)
retired/CVE-2016-2338 (+3/-3)
retired/CVE-2016-2339 (+2/-2)
retired/CVE-2016-2381 (+2/-2)
retired/CVE-2016-2383 (+8/-8)
retired/CVE-2016-2384 (+28/-28)
retired/CVE-2016-2391 (+1/-1)
retired/CVE-2016-2392 (+1/-1)
retired/CVE-2016-2399 (+3/-3)
retired/CVE-2016-2403 (+4/-4)
retired/CVE-2016-2409 (+21/-21)
retired/CVE-2016-2410 (+21/-21)
retired/CVE-2016-2411 (+21/-21)
retired/CVE-2016-2412 (+6/-6)
retired/CVE-2016-2413 (+6/-6)
retired/CVE-2016-2414 (+6/-6)
retired/CVE-2016-2416 (+6/-6)
retired/CVE-2016-2417 (+6/-6)
retired/CVE-2016-2418 (+6/-6)
retired/CVE-2016-2419 (+6/-6)
retired/CVE-2016-2420 (+6/-6)
retired/CVE-2016-2421 (+6/-6)
retired/CVE-2016-2422 (+6/-6)
retired/CVE-2016-2423 (+6/-6)
retired/CVE-2016-2427 (+4/-4)
retired/CVE-2016-2428 (+6/-6)
retired/CVE-2016-2429 (+6/-6)
retired/CVE-2016-2430 (+6/-6)
retired/CVE-2016-2434 (+21/-21)
retired/CVE-2016-2435 (+21/-21)
retired/CVE-2016-2436 (+21/-21)
retired/CVE-2016-2437 (+21/-21)
retired/CVE-2016-2440 (+6/-6)
retired/CVE-2016-2441 (+21/-21)
retired/CVE-2016-2442 (+21/-21)
retired/CVE-2016-2443 (+21/-21)
retired/CVE-2016-2444 (+21/-21)
retired/CVE-2016-2445 (+21/-21)
retired/CVE-2016-2446 (+21/-21)
retired/CVE-2016-2447 (+1/-1)
retired/CVE-2016-2448 (+6/-6)
retired/CVE-2016-2449 (+6/-6)
retired/CVE-2016-2450 (+6/-6)
retired/CVE-2016-2451 (+6/-6)
retired/CVE-2016-2452 (+6/-6)
retired/CVE-2016-2453 (+21/-21)
retired/CVE-2016-2454 (+6/-6)
retired/CVE-2016-2456 (+21/-21)
retired/CVE-2016-2457 (+6/-6)
retired/CVE-2016-2459 (+6/-6)
retired/CVE-2016-2460 (+6/-6)
retired/CVE-2016-2463 (+6/-6)
retired/CVE-2016-2464 (+6/-6)
retired/CVE-2016-2465 (+23/-23)
retired/CVE-2016-2466 (+23/-23)
retired/CVE-2016-2467 (+23/-23)
retired/CVE-2016-2468 (+23/-23)
retired/CVE-2016-2469 (+23/-23)
retired/CVE-2016-2470 (+23/-23)
retired/CVE-2016-2471 (+23/-23)
retired/CVE-2016-2472 (+23/-23)
retired/CVE-2016-2473 (+23/-23)
retired/CVE-2016-2474 (+23/-23)
retired/CVE-2016-2475 (+21/-21)
retired/CVE-2016-2476 (+6/-6)
retired/CVE-2016-2477 (+6/-6)
retired/CVE-2016-2478 (+6/-6)
retired/CVE-2016-2479 (+6/-6)
retired/CVE-2016-2480 (+6/-6)
retired/CVE-2016-2481 (+6/-6)
retired/CVE-2016-2482 (+6/-6)
retired/CVE-2016-2483 (+6/-6)
retired/CVE-2016-2484 (+6/-6)
retired/CVE-2016-2485 (+6/-6)
retired/CVE-2016-2486 (+6/-6)
retired/CVE-2016-2487 (+6/-6)
retired/CVE-2016-2488 (+23/-23)
retired/CVE-2016-2489 (+23/-23)
retired/CVE-2016-2490 (+23/-23)
retired/CVE-2016-2491 (+23/-23)
retired/CVE-2016-2492 (+23/-23)
retired/CVE-2016-2493 (+23/-23)
retired/CVE-2016-2494 (+6/-6)
retired/CVE-2016-2495 (+6/-6)
retired/CVE-2016-2496 (+6/-6)
retired/CVE-2016-2497 (+5/-5)
retired/CVE-2016-2498 (+23/-23)
retired/CVE-2016-2499 (+6/-6)
retired/CVE-2016-2500 (+6/-6)
retired/CVE-2016-2501 (+23/-23)
retired/CVE-2016-2502 (+23/-23)
retired/CVE-2016-2503 (+23/-23)
retired/CVE-2016-2504 (+19/-19)
retired/CVE-2016-2505 (+6/-6)
retired/CVE-2016-2506 (+6/-6)
retired/CVE-2016-2507 (+6/-6)
retired/CVE-2016-2508 (+6/-6)
retired/CVE-2016-2511 (+2/-2)
retired/CVE-2016-2516 (+2/-2)
retired/CVE-2016-2518 (+2/-2)
retired/CVE-2016-2519 (+3/-3)
retired/CVE-2016-2521 (+5/-5)
retired/CVE-2016-2522 (+5/-5)
retired/CVE-2016-2523 (+4/-4)
retired/CVE-2016-2524 (+5/-5)
retired/CVE-2016-2525 (+5/-5)
retired/CVE-2016-2526 (+5/-5)
retired/CVE-2016-2527 (+5/-5)
retired/CVE-2016-2528 (+5/-5)
retired/CVE-2016-2529 (+5/-5)
retired/CVE-2016-2530 (+4/-4)
retired/CVE-2016-2531 (+4/-4)
retired/CVE-2016-2532 (+4/-4)
retired/CVE-2016-2533 (+1/-1)
retired/CVE-2016-2538 (+1/-1)
retired/CVE-2016-2540 (+1/-1)
retired/CVE-2016-2543 (+27/-27)
retired/CVE-2016-2544 (+27/-27)
retired/CVE-2016-2545 (+27/-27)
retired/CVE-2016-2546 (+27/-27)
retired/CVE-2016-2547 (+27/-27)
retired/CVE-2016-2548 (+27/-27)
retired/CVE-2016-2549 (+27/-27)
retired/CVE-2016-2550 (+8/-8)
retired/CVE-2016-2563 (+3/-3)
retired/CVE-2016-2569 (+3/-3)
retired/CVE-2016-2570 (+3/-3)
retired/CVE-2016-2571 (+2/-2)
retired/CVE-2016-2774 (+7/-7)
retired/CVE-2016-2775 (+9/-9)
retired/CVE-2016-2776 (+2/-2)
retired/CVE-2016-2779 (+6/-6)
retired/CVE-2016-2782 (+24/-24)
retired/CVE-2016-2788 (+4/-4)
retired/CVE-2016-2790 (+2/-2)
retired/CVE-2016-2791 (+2/-2)
retired/CVE-2016-2792 (+2/-2)
retired/CVE-2016-2793 (+2/-2)
retired/CVE-2016-2794 (+2/-2)
retired/CVE-2016-2795 (+2/-2)
retired/CVE-2016-2796 (+2/-2)
retired/CVE-2016-2797 (+2/-2)
retired/CVE-2016-2798 (+2/-2)
retired/CVE-2016-2799 (+2/-2)
retired/CVE-2016-2800 (+2/-2)
retired/CVE-2016-2801 (+2/-2)
retired/CVE-2016-2802 (+2/-2)
retired/CVE-2016-2834 (+4/-4)
retired/CVE-2016-2842 (+2/-2)
retired/CVE-2016-2847 (+24/-24)
retired/CVE-2016-2856 (+1/-1)
retired/CVE-2016-3044 (+10/-10)
retired/CVE-2016-3062 (+4/-4)
retired/CVE-2016-3068 (+2/-2)
retired/CVE-2016-3069 (+2/-2)
retired/CVE-2016-3070 (+28/-28)
retired/CVE-2016-3075 (+1/-1)
retired/CVE-2016-3076 (+1/-1)
retired/CVE-2016-3081 (+2/-2)
retired/CVE-2016-3082 (+2/-2)
retired/CVE-2016-3088 (+5/-5)
retired/CVE-2016-3094 (+5/-5)
retired/CVE-2016-3096 (+2/-2)
retired/CVE-2016-3100 (+1/-1)
retired/CVE-2016-3101 (+1/-1)
retired/CVE-2016-3102 (+1/-1)
retired/CVE-2016-3105 (+2/-2)
retired/CVE-2016-3115 (+2/-2)
retired/CVE-2016-3116 (+6/-6)
retired/CVE-2016-3119 (+3/-3)
retired/CVE-2016-3120 (+3/-3)
retired/CVE-2016-3134 (+24/-24)
retired/CVE-2016-3135 (+8/-8)
retired/CVE-2016-3136 (+24/-24)
retired/CVE-2016-3137 (+24/-24)
retired/CVE-2016-3138 (+24/-24)
retired/CVE-2016-3139 (+7/-7)
retired/CVE-2016-3140 (+24/-24)
retired/CVE-2016-3156 (+24/-24)
retired/CVE-2016-3157 (+24/-24)
retired/CVE-2016-3165 (+1/-1)
retired/CVE-2016-3167 (+1/-1)
retired/CVE-2016-3171 (+1/-1)
retired/CVE-2016-3172 (+2/-2)
retired/CVE-2016-3177 (+3/-3)
retired/CVE-2016-3178 (+5/-5)
retired/CVE-2016-3179 (+5/-5)
retired/CVE-2016-3180 (+4/-4)
retired/CVE-2016-3181 (+1/-1)
retired/CVE-2016-3182 (+3/-3)
retired/CVE-2016-3183 (+3/-3)
retired/CVE-2016-3186 (+4/-4)
retired/CVE-2016-3189 (+8/-8)
retired/CVE-2016-3190 (+1/-1)
retired/CVE-2016-3191 (+4/-4)
retired/CVE-2016-3458 (+2/-2)
retired/CVE-2016-3500 (+2/-2)
retired/CVE-2016-3508 (+2/-2)
retired/CVE-2016-3550 (+2/-2)
retired/CVE-2016-3587 (+2/-2)
retired/CVE-2016-3597 (+6/-6)
retired/CVE-2016-3598 (+2/-2)
retired/CVE-2016-3606 (+2/-2)
retired/CVE-2016-3610 (+2/-2)
retired/CVE-2016-3612 (+6/-6)
retired/CVE-2016-3616 (+6/-6)
retired/CVE-2016-3619 (+4/-4)
retired/CVE-2016-3620 (+4/-4)
retired/CVE-2016-3621 (+4/-4)
retired/CVE-2016-3622 (+3/-3)
retired/CVE-2016-3623 (+3/-3)
retired/CVE-2016-3624 (+3/-3)
retired/CVE-2016-3625 (+5/-5)
retired/CVE-2016-3627 (+1/-1)
retired/CVE-2016-3630 (+2/-2)
retired/CVE-2016-3631 (+4/-4)
retired/CVE-2016-3632 (+3/-3)
retired/CVE-2016-3633 (+4/-4)
retired/CVE-2016-3634 (+4/-4)
retired/CVE-2016-3658 (+3/-3)
retired/CVE-2016-3659 (+2/-2)
retired/CVE-2016-3672 (+24/-24)
retired/CVE-2016-3679 (+9/-9)
retired/CVE-2016-3689 (+8/-8)
retired/CVE-2016-3695 (+43/-43)
retired/CVE-2016-3697 (+3/-3)
retired/CVE-2016-3698 (+1/-1)
retired/CVE-2016-3699 (+9/-9)
retired/CVE-2016-3705 (+1/-1)
retired/CVE-2016-3706 (+5/-5)
retired/CVE-2016-3707 (+4/-4)
retired/CVE-2016-3709 (+2/-2)
retired/CVE-2016-3713 (+7/-7)
retired/CVE-2016-3714 (+5/-5)
retired/CVE-2016-3715 (+5/-5)
retired/CVE-2016-3716 (+5/-5)
retired/CVE-2016-3717 (+5/-5)
retired/CVE-2016-3718 (+5/-5)
retired/CVE-2016-3721 (+1/-1)
retired/CVE-2016-3722 (+1/-1)
retired/CVE-2016-3723 (+1/-1)
retired/CVE-2016-3724 (+1/-1)
retired/CVE-2016-3725 (+1/-1)
retired/CVE-2016-3726 (+1/-1)
retired/CVE-2016-3727 (+1/-1)
retired/CVE-2016-3729 (+2/-2)
retired/CVE-2016-3733 (+3/-3)
retired/CVE-2016-3734 (+3/-3)
retired/CVE-2016-3741 (+6/-6)
retired/CVE-2016-3742 (+6/-6)
retired/CVE-2016-3743 (+6/-6)
retired/CVE-2016-3744 (+6/-6)
retired/CVE-2016-3745 (+6/-6)
retired/CVE-2016-3746 (+6/-6)
retired/CVE-2016-3747 (+6/-6)
retired/CVE-2016-3750 (+6/-6)
retired/CVE-2016-3751 (+6/-6)
retired/CVE-2016-3752 (+6/-6)
retired/CVE-2016-3753 (+6/-6)
retired/CVE-2016-3754 (+6/-6)
retired/CVE-2016-3755 (+6/-6)
retired/CVE-2016-3756 (+6/-6)
retired/CVE-2016-3757 (+6/-6)
retired/CVE-2016-3758 (+6/-6)
retired/CVE-2016-3759 (+6/-6)
retired/CVE-2016-3760 (+6/-6)
retired/CVE-2016-3761 (+6/-6)
retired/CVE-2016-3763 (+6/-6)
retired/CVE-2016-3764 (+6/-6)
retired/CVE-2016-3765 (+6/-6)
retired/CVE-2016-3766 (+6/-6)
retired/CVE-2016-3767 (+23/-23)
retired/CVE-2016-3768 (+23/-23)
retired/CVE-2016-3769 (+23/-23)
retired/CVE-2016-3770 (+23/-23)
retired/CVE-2016-3771 (+23/-23)
retired/CVE-2016-3772 (+23/-23)
retired/CVE-2016-3773 (+23/-23)
retired/CVE-2016-3774 (+23/-23)
retired/CVE-2016-3775 (+23/-23)
retired/CVE-2016-3792 (+7/-7)
retired/CVE-2016-3793 (+23/-23)
retired/CVE-2016-3795 (+23/-23)
retired/CVE-2016-3796 (+23/-23)
retired/CVE-2016-3797 (+23/-23)
retired/CVE-2016-3798 (+23/-23)
retired/CVE-2016-3799 (+23/-23)
retired/CVE-2016-3800 (+23/-23)
retired/CVE-2016-3801 (+23/-23)
retired/CVE-2016-3802 (+23/-23)
retired/CVE-2016-3803 (+23/-23)
retired/CVE-2016-3804 (+23/-23)
retired/CVE-2016-3805 (+23/-23)
retired/CVE-2016-3806 (+23/-23)
retired/CVE-2016-3807 (+23/-23)
retired/CVE-2016-3808 (+23/-23)
retired/CVE-2016-3809 (+23/-23)
retired/CVE-2016-3810 (+23/-23)
retired/CVE-2016-3811 (+23/-23)
retired/CVE-2016-3812 (+23/-23)
retired/CVE-2016-3813 (+23/-23)
retired/CVE-2016-3814 (+23/-23)
retired/CVE-2016-3815 (+23/-23)
retired/CVE-2016-3816 (+23/-23)
retired/CVE-2016-3818 (+6/-6)
retired/CVE-2016-3819 (+5/-5)
retired/CVE-2016-3820 (+5/-5)
retired/CVE-2016-3821 (+5/-5)
retired/CVE-2016-3822 (+4/-4)
retired/CVE-2016-3823 (+5/-5)
retired/CVE-2016-3824 (+5/-5)
retired/CVE-2016-3825 (+5/-5)
retired/CVE-2016-3826 (+5/-5)
retired/CVE-2016-3827 (+5/-5)
retired/CVE-2016-3828 (+5/-5)
retired/CVE-2016-3829 (+5/-5)
retired/CVE-2016-3830 (+5/-5)
retired/CVE-2016-3831 (+5/-5)
retired/CVE-2016-3832 (+5/-5)
retired/CVE-2016-3833 (+5/-5)
retired/CVE-2016-3834 (+5/-5)
retired/CVE-2016-3835 (+5/-5)
retired/CVE-2016-3836 (+5/-5)
retired/CVE-2016-3837 (+5/-5)
retired/CVE-2016-3838 (+5/-5)
retired/CVE-2016-3839 (+5/-5)
retired/CVE-2016-3840 (+5/-5)
retired/CVE-2016-3841 (+19/-19)
retired/CVE-2016-3843 (+5/-5)
retired/CVE-2016-3844 (+5/-5)
retired/CVE-2016-3845 (+19/-19)
retired/CVE-2016-3850 (+5/-5)
retired/CVE-2016-3854 (+19/-19)
retired/CVE-2016-3855 (+19/-19)
retired/CVE-2016-3856 (+5/-5)
retired/CVE-2016-3857 (+19/-19)
retired/CVE-2016-3858 (+21/-21)
retired/CVE-2016-3859 (+21/-21)
retired/CVE-2016-3862 (+5/-5)
retired/CVE-2016-3863 (+5/-5)
retired/CVE-2016-3864 (+5/-5)
retired/CVE-2016-3865 (+21/-21)
retired/CVE-2016-3866 (+21/-21)
retired/CVE-2016-3867 (+21/-21)
retired/CVE-2016-3868 (+21/-21)
retired/CVE-2016-3869 (+21/-21)
retired/CVE-2016-3870 (+5/-5)
retired/CVE-2016-3871 (+5/-5)
retired/CVE-2016-3872 (+5/-5)
retired/CVE-2016-3873 (+5/-5)
retired/CVE-2016-3874 (+21/-21)
retired/CVE-2016-3876 (+5/-5)
retired/CVE-2016-3877 (+5/-5)
retired/CVE-2016-3878 (+5/-5)
retired/CVE-2016-3879 (+5/-5)
retired/CVE-2016-3880 (+5/-5)
retired/CVE-2016-3881 (+5/-5)
retired/CVE-2016-3885 (+5/-5)
retired/CVE-2016-3890 (+5/-5)
retired/CVE-2016-3892 (+21/-21)
retired/CVE-2016-3893 (+5/-5)
retired/CVE-2016-3894 (+5/-5)
retired/CVE-2016-3895 (+5/-5)
retired/CVE-2016-3898 (+5/-5)
retired/CVE-2016-3899 (+5/-5)
retired/CVE-2016-3900 (+5/-5)
retired/CVE-2016-3904 (+19/-19)
retired/CVE-2016-3906 (+19/-19)
retired/CVE-2016-3907 (+19/-19)
retired/CVE-2016-3908 (+5/-5)
retired/CVE-2016-3909 (+5/-5)
retired/CVE-2016-3910 (+5/-5)
retired/CVE-2016-3911 (+5/-5)
retired/CVE-2016-3912 (+5/-5)
retired/CVE-2016-3913 (+5/-5)
retired/CVE-2016-3914 (+5/-5)
retired/CVE-2016-3915 (+5/-5)
retired/CVE-2016-3916 (+5/-5)
retired/CVE-2016-3917 (+5/-5)
retired/CVE-2016-3920 (+5/-5)
retired/CVE-2016-3921 (+5/-5)
retired/CVE-2016-3922 (+5/-5)
retired/CVE-2016-3923 (+5/-5)
retired/CVE-2016-3924 (+5/-5)
retired/CVE-2016-3925 (+5/-5)
retired/CVE-2016-3928 (+9/-9)
retired/CVE-2016-3932 (+5/-5)
retired/CVE-2016-3936 (+9/-9)
retired/CVE-2016-3937 (+9/-9)
retired/CVE-2016-3941 (+1/-1)
retired/CVE-2016-3945 (+3/-3)
retired/CVE-2016-3948 (+3/-3)
retired/CVE-2016-3951 (+24/-24)
retired/CVE-2016-3952 (+1/-1)
retired/CVE-2016-3953 (+1/-1)
retired/CVE-2016-3954 (+1/-1)
retired/CVE-2016-3955 (+24/-24)
retired/CVE-2016-3956 (+5/-5)
retired/CVE-2016-3957 (+1/-1)
retired/CVE-2016-3959 (+7/-7)
retired/CVE-2016-3961 (+25/-25)
retired/CVE-2016-3977 (+7/-7)
retired/CVE-2016-3990 (+3/-3)
retired/CVE-2016-3991 (+3/-3)
retired/CVE-2016-3993 (+1/-1)
retired/CVE-2016-3994 (+1/-1)
retired/CVE-2016-3995 (+2/-2)
retired/CVE-2016-4000 (+1/-1)
retired/CVE-2016-4003 (+1/-1)
retired/CVE-2016-4006 (+4/-4)
retired/CVE-2016-4008 (+1/-1)
retired/CVE-2016-4009 (+1/-1)
retired/CVE-2016-4024 (+1/-1)
retired/CVE-2016-4036 (+1/-1)
retired/CVE-2016-4049 (+1/-1)
retired/CVE-2016-4055 (+3/-3)
retired/CVE-2016-4056 (+2/-2)
retired/CVE-2016-4074 (+4/-4)
retired/CVE-2016-4076 (+5/-5)
retired/CVE-2016-4077 (+5/-5)
retired/CVE-2016-4078 (+5/-5)
retired/CVE-2016-4079 (+5/-5)
retired/CVE-2016-4080 (+4/-4)
retired/CVE-2016-4081 (+4/-4)
retired/CVE-2016-4082 (+4/-4)
retired/CVE-2016-4083 (+5/-5)
retired/CVE-2016-4084 (+5/-5)
retired/CVE-2016-4085 (+4/-4)
retired/CVE-2016-4303 (+4/-4)
retired/CVE-2016-4313 (+2/-2)
retired/CVE-2016-4330 (+4/-4)
retired/CVE-2016-4331 (+4/-4)
retired/CVE-2016-4332 (+4/-4)
retired/CVE-2016-4333 (+4/-4)
retired/CVE-2016-4338 (+6/-6)
retired/CVE-2016-4348 (+4/-4)
retired/CVE-2016-4352 (+3/-3)
retired/CVE-2016-4383 (+1/-1)
retired/CVE-2016-4415 (+2/-2)
retired/CVE-2016-4417 (+2/-2)
retired/CVE-2016-4418 (+2/-2)
retired/CVE-2016-4421 (+2/-2)
retired/CVE-2016-4422 (+1/-1)
retired/CVE-2016-4425 (+5/-5)
retired/CVE-2016-4428 (+3/-3)
retired/CVE-2016-4429 (+11/-11)
retired/CVE-2016-4430 (+1/-1)
retired/CVE-2016-4431 (+2/-2)
retired/CVE-2016-4432 (+5/-5)
retired/CVE-2016-4433 (+2/-2)
retired/CVE-2016-4436 (+2/-2)
retired/CVE-2016-4438 (+2/-2)
retired/CVE-2016-4439 (+1/-1)
retired/CVE-2016-4440 (+7/-7)
retired/CVE-2016-4441 (+1/-1)
retired/CVE-2016-4447 (+1/-1)
retired/CVE-2016-4448 (+2/-2)
retired/CVE-2016-4449 (+1/-1)
retired/CVE-2016-4450 (+1/-1)
retired/CVE-2016-4453 (+1/-1)
retired/CVE-2016-4454 (+1/-1)
retired/CVE-2016-4463 (+4/-4)
retired/CVE-2016-4465 (+2/-2)
retired/CVE-2016-4470 (+28/-28)
retired/CVE-2016-4476 (+7/-7)
retired/CVE-2016-4477 (+7/-7)
retired/CVE-2016-4478 (+1/-1)
retired/CVE-2016-4480 (+7/-7)
retired/CVE-2016-4482 (+24/-24)
retired/CVE-2016-4483 (+1/-1)
retired/CVE-2016-4485 (+24/-24)
retired/CVE-2016-4486 (+24/-24)
retired/CVE-2016-4552 (+1/-1)
retired/CVE-2016-4557 (+7/-7)
retired/CVE-2016-4558 (+7/-7)
retired/CVE-2016-4562 (+1/-1)
retired/CVE-2016-4563 (+1/-1)
retired/CVE-2016-4564 (+1/-1)
retired/CVE-2016-4565 (+24/-24)
retired/CVE-2016-4568 (+7/-7)
retired/CVE-2016-4569 (+24/-24)
retired/CVE-2016-4578 (+24/-24)
retired/CVE-2016-4580 (+24/-24)
retired/CVE-2016-4581 (+8/-8)
retired/CVE-2016-4583 (+15/-15)
retired/CVE-2016-4584 (+15/-15)
retired/CVE-2016-4585 (+15/-15)
retired/CVE-2016-4586 (+15/-15)
retired/CVE-2016-4587 (+15/-15)
retired/CVE-2016-4588 (+15/-15)
retired/CVE-2016-4589 (+15/-15)
retired/CVE-2016-4590 (+15/-15)
retired/CVE-2016-4591 (+15/-15)
retired/CVE-2016-4592 (+15/-15)
retired/CVE-2016-4607 (+1/-1)
retired/CVE-2016-4608 (+1/-1)
retired/CVE-2016-4609 (+1/-1)
retired/CVE-2016-4610 (+1/-1)
retired/CVE-2016-4611 (+11/-11)
retired/CVE-2016-4612 (+1/-1)
retired/CVE-2016-4613 (+8/-8)
retired/CVE-2016-4614 (+4/-4)
retired/CVE-2016-4615 (+4/-4)
retired/CVE-2016-4616 (+4/-4)
retired/CVE-2016-4622 (+15/-15)
retired/CVE-2016-4623 (+15/-15)
retired/CVE-2016-4624 (+15/-15)
retired/CVE-2016-4651 (+15/-15)
retired/CVE-2016-4657 (+11/-11)
retired/CVE-2016-4658 (+1/-1)
retired/CVE-2016-4666 (+11/-11)
retired/CVE-2016-4692 (+11/-11)
retired/CVE-2016-4707 (+11/-11)
retired/CVE-2016-4728 (+11/-11)
retired/CVE-2016-4729 (+11/-11)
retired/CVE-2016-4730 (+11/-11)
retired/CVE-2016-4731 (+11/-11)
retired/CVE-2016-4733 (+11/-11)
retired/CVE-2016-4734 (+11/-11)
retired/CVE-2016-4735 (+11/-11)
retired/CVE-2016-4737 (+11/-11)
retired/CVE-2016-4743 (+11/-11)
retired/CVE-2016-4758 (+11/-11)
retired/CVE-2016-4759 (+11/-11)
retired/CVE-2016-4760 (+11/-11)
retired/CVE-2016-4761 (+11/-11)
retired/CVE-2016-4762 (+11/-11)
retired/CVE-2016-4763 (+11/-11)
retired/CVE-2016-4764 (+11/-11)
retired/CVE-2016-4765 (+11/-11)
retired/CVE-2016-4766 (+11/-11)
retired/CVE-2016-4767 (+11/-11)
retired/CVE-2016-4768 (+11/-11)
retired/CVE-2016-4769 (+11/-11)
retired/CVE-2016-4794 (+11/-11)
retired/CVE-2016-4796 (+2/-2)
retired/CVE-2016-4797 (+3/-3)
retired/CVE-2016-4804 (+1/-1)
retired/CVE-2016-4805 (+25/-25)
retired/CVE-2016-4911 (+1/-1)
retired/CVE-2016-4912 (+1/-1)
retired/CVE-2016-4913 (+24/-24)
retired/CVE-2016-4951 (+8/-8)
retired/CVE-2016-4952 (+1/-1)
retired/CVE-2016-4953 (+1/-1)
retired/CVE-2016-4954 (+2/-2)
retired/CVE-2016-4955 (+2/-2)
retired/CVE-2016-4956 (+2/-2)
retired/CVE-2016-4957 (+1/-1)
retired/CVE-2016-4971 (+1/-1)
retired/CVE-2016-4974 (+5/-5)
retired/CVE-2016-4985 (+4/-4)
retired/CVE-2016-4997 (+27/-27)
retired/CVE-2016-4998 (+28/-28)
retired/CVE-2016-5008 (+5/-5)
retired/CVE-2016-5009 (+4/-4)
retired/CVE-2016-5010 (+1/-1)
retired/CVE-2016-5012 (+4/-4)
retired/CVE-2016-5017 (+5/-5)
retired/CVE-2016-5034 (+2/-2)
retired/CVE-2016-5036 (+2/-2)
retired/CVE-2016-5038 (+2/-2)
retired/CVE-2016-5039 (+2/-2)
retired/CVE-2016-5042 (+2/-2)
retired/CVE-2016-5091 (+2/-2)
retired/CVE-2016-5093 (+1/-1)
retired/CVE-2016-5094 (+1/-1)
retired/CVE-2016-5095 (+1/-1)
retired/CVE-2016-5096 (+1/-1)
retired/CVE-2016-5098 (+1/-1)
retired/CVE-2016-5102 (+4/-4)
retired/CVE-2016-5103 (+1/-1)
retired/CVE-2016-5104 (+2/-2)
retired/CVE-2016-5105 (+1/-1)
retired/CVE-2016-5106 (+1/-1)
retired/CVE-2016-5107 (+1/-1)
retired/CVE-2016-5108 (+3/-3)
retired/CVE-2016-5114 (+1/-1)
retired/CVE-2016-5115 (+15/-15)
retired/CVE-2016-5117 (+5/-5)
retired/CVE-2016-5118 (+5/-5)
retired/CVE-2016-5126 (+1/-1)
retired/CVE-2016-5127 (+2/-2)
retired/CVE-2016-5128 (+11/-11)
retired/CVE-2016-5129 (+11/-11)
retired/CVE-2016-5130 (+2/-2)
retired/CVE-2016-5131 (+4/-4)
retired/CVE-2016-5132 (+2/-2)
retired/CVE-2016-5133 (+2/-2)
retired/CVE-2016-5134 (+2/-2)
retired/CVE-2016-5135 (+2/-2)
retired/CVE-2016-5136 (+2/-2)
retired/CVE-2016-5137 (+2/-2)
retired/CVE-2016-5138 (+2/-2)
retired/CVE-2016-5139 (+6/-6)
retired/CVE-2016-5158 (+6/-6)
retired/CVE-2016-5159 (+6/-6)
retired/CVE-2016-5168 (+6/-6)
retired/CVE-2016-5180 (+1/-1)
retired/CVE-2016-5195 (+22/-22)
retired/CVE-2016-5198 (+8/-8)
retired/CVE-2016-5199 (+3/-3)
retired/CVE-2016-5200 (+8/-8)
retired/CVE-2016-5213 (+8/-8)
retired/CVE-2016-5219 (+8/-8)
retired/CVE-2016-5238 (+1/-1)
retired/CVE-2016-5239 (+3/-3)
retired/CVE-2016-5240 (+5/-5)
retired/CVE-2016-5241 (+5/-5)
retired/CVE-2016-5243 (+28/-28)
retired/CVE-2016-5244 (+28/-28)
retired/CVE-2016-5285 (+1/-1)
retired/CVE-2016-5301 (+5/-5)
retired/CVE-2016-5314 (+3/-3)
retired/CVE-2016-5315 (+3/-3)
retired/CVE-2016-5316 (+3/-3)
retired/CVE-2016-5317 (+3/-3)
retired/CVE-2016-5318 (+5/-5)
retired/CVE-2016-5319 (+5/-5)
retired/CVE-2016-5321 (+3/-3)
retired/CVE-2016-5322 (+3/-3)
retired/CVE-2016-5323 (+3/-3)
retired/CVE-2016-5325 (+5/-5)
retired/CVE-2016-5337 (+1/-1)
retired/CVE-2016-5338 (+1/-1)
retired/CVE-2016-5340 (+24/-24)
retired/CVE-2016-5342 (+26/-26)
retired/CVE-2016-5344 (+26/-26)
retired/CVE-2016-5348 (+5/-5)
retired/CVE-2016-5349 (+19/-19)
retired/CVE-2016-5350 (+4/-4)
retired/CVE-2016-5351 (+4/-4)
retired/CVE-2016-5352 (+5/-5)
retired/CVE-2016-5353 (+4/-4)
retired/CVE-2016-5354 (+4/-4)
retired/CVE-2016-5355 (+4/-4)
retired/CVE-2016-5356 (+4/-4)
retired/CVE-2016-5357 (+4/-4)
retired/CVE-2016-5358 (+5/-5)
retired/CVE-2016-5359 (+4/-4)
retired/CVE-2016-5362 (+3/-3)
retired/CVE-2016-5363 (+3/-3)
retired/CVE-2016-5364 (+1/-1)
retired/CVE-2016-5384 (+1/-1)
retired/CVE-2016-5385 (+1/-1)
retired/CVE-2016-5399 (+1/-1)
retired/CVE-2016-5400 (+11/-11)
retired/CVE-2016-5403 (+2/-2)
retired/CVE-2016-5404 (+2/-2)
retired/CVE-2016-5405 (+3/-3)
retired/CVE-2016-5407 (+6/-6)
retired/CVE-2016-5412 (+18/-18)
retired/CVE-2016-5419 (+1/-1)
retired/CVE-2016-5420 (+1/-1)
retired/CVE-2016-5421 (+1/-1)
retired/CVE-2016-5423 (+1/-1)
retired/CVE-2016-5424 (+1/-1)
retired/CVE-2016-5426 (+2/-2)
retired/CVE-2016-5427 (+2/-2)
retired/CVE-2016-5501 (+5/-5)
retired/CVE-2016-5528 (+4/-4)
retired/CVE-2016-5538 (+5/-5)
retired/CVE-2016-5545 (+3/-3)
retired/CVE-2016-5605 (+2/-2)
retired/CVE-2016-5608 (+5/-5)
retired/CVE-2016-5610 (+5/-5)
retired/CVE-2016-5611 (+5/-5)
retired/CVE-2016-5613 (+5/-5)
retired/CVE-2016-5636 (+5/-5)
retired/CVE-2016-5652 (+3/-3)
retired/CVE-2016-5684 (+4/-4)
retired/CVE-2016-5687 (+1/-1)
retired/CVE-2016-5688 (+1/-1)
retired/CVE-2016-5689 (+1/-1)
retired/CVE-2016-5690 (+1/-1)
retired/CVE-2016-5691 (+1/-1)
retired/CVE-2016-5696 (+20/-20)
retired/CVE-2016-5699 (+3/-3)
retired/CVE-2016-5713 (+1/-1)
retired/CVE-2016-5728 (+12/-12)
retired/CVE-2016-5742 (+2/-2)
retired/CVE-2016-5768 (+1/-1)
retired/CVE-2016-5769 (+1/-1)
retired/CVE-2016-5770 (+1/-1)
retired/CVE-2016-5771 (+1/-1)
retired/CVE-2016-5772 (+1/-1)
retired/CVE-2016-5773 (+1/-1)
retired/CVE-2016-5828 (+12/-12)
retired/CVE-2016-5829 (+28/-28)
retired/CVE-2016-5841 (+1/-1)
retired/CVE-2016-5842 (+1/-1)
retired/CVE-2016-5856 (+21/-21)
retired/CVE-2016-5857 (+21/-21)
retired/CVE-2016-5863 (+21/-21)
retired/CVE-2016-5873 (+4/-4)
retired/CVE-2016-5876 (+1/-1)
retired/CVE-2016-6129 (+3/-3)
retired/CVE-2016-6130 (+7/-7)
retired/CVE-2016-6132 (+1/-1)
retired/CVE-2016-6136 (+28/-28)
retired/CVE-2016-6153 (+10/-10)
retired/CVE-2016-6156 (+11/-11)
retired/CVE-2016-6160 (+2/-2)
retired/CVE-2016-6162 (+7/-7)
retired/CVE-2016-6163 (+3/-3)
retired/CVE-2016-6170 (+9/-9)
retired/CVE-2016-6185 (+4/-4)
retired/CVE-2016-6187 (+7/-7)
retired/CVE-2016-6197 (+40/-40)
retired/CVE-2016-6198 (+36/-36)
retired/CVE-2016-6207 (+1/-1)
retired/CVE-2016-6210 (+3/-3)
retired/CVE-2016-6213 (+32/-32)
retired/CVE-2016-6214 (+1/-1)
retired/CVE-2016-6223 (+3/-3)
retired/CVE-2016-6225 (+7/-7)
retired/CVE-2016-6232 (+3/-3)
retired/CVE-2016-6234 (+3/-3)
retired/CVE-2016-6235 (+3/-3)
retired/CVE-2016-6236 (+3/-3)
retired/CVE-2016-6237 (+3/-3)
retired/CVE-2016-6238 (+3/-3)
retired/CVE-2016-6250 (+1/-1)
retired/CVE-2016-6251 (+1/-1)
retired/CVE-2016-6252 (+3/-3)
retired/CVE-2016-6254 (+6/-6)
retired/CVE-2016-6255 (+5/-5)
retired/CVE-2016-6258 (+1/-1)
retired/CVE-2016-6259 (+1/-1)
retired/CVE-2016-6261 (+2/-2)
retired/CVE-2016-6262 (+2/-2)
retired/CVE-2016-6263 (+2/-2)
retired/CVE-2016-6271 (+3/-3)
retired/CVE-2016-6289 (+1/-1)
retired/CVE-2016-6290 (+1/-1)
retired/CVE-2016-6291 (+1/-1)
retired/CVE-2016-6292 (+1/-1)
retired/CVE-2016-6293 (+2/-2)
retired/CVE-2016-6294 (+1/-1)
retired/CVE-2016-6295 (+1/-1)
retired/CVE-2016-6296 (+2/-2)
retired/CVE-2016-6297 (+1/-1)
retired/CVE-2016-6302 (+3/-3)
retired/CVE-2016-6303 (+3/-3)
retired/CVE-2016-6304 (+3/-3)
retired/CVE-2016-6306 (+3/-3)
retired/CVE-2016-6313 (+3/-3)
retired/CVE-2016-6316 (+14/-14)
retired/CVE-2016-6317 (+12/-12)
retired/CVE-2016-6321 (+2/-2)
retired/CVE-2016-6323 (+1/-1)
retired/CVE-2016-6327 (+9/-9)
retired/CVE-2016-6328 (+4/-4)
retired/CVE-2016-6329 (+3/-3)
retired/CVE-2016-6331 (+5/-5)
retired/CVE-2016-6332 (+5/-5)
retired/CVE-2016-6333 (+5/-5)
retired/CVE-2016-6334 (+5/-5)
retired/CVE-2016-6335 (+5/-5)
retired/CVE-2016-6336 (+5/-5)
retired/CVE-2016-6337 (+4/-4)
retired/CVE-2016-6349 (+1/-1)
retired/CVE-2016-6351 (+1/-1)
retired/CVE-2016-6352 (+2/-2)
retired/CVE-2016-6480 (+22/-22)
retired/CVE-2016-6489 (+3/-3)
retired/CVE-2016-6490 (+1/-1)
retired/CVE-2016-6491 (+1/-1)
retired/CVE-2016-6492 (+19/-19)
retired/CVE-2016-6504 (+1/-1)
retired/CVE-2016-6505 (+1/-1)
retired/CVE-2016-6506 (+1/-1)
retired/CVE-2016-6507 (+1/-1)
retired/CVE-2016-6508 (+1/-1)
retired/CVE-2016-6509 (+1/-1)
retired/CVE-2016-6510 (+1/-1)
retired/CVE-2016-6511 (+1/-1)
retired/CVE-2016-6515 (+2/-2)
retired/CVE-2016-6516 (+7/-7)
retired/CVE-2016-6523 (+1/-1)
retired/CVE-2016-6604 (+19/-19)
retired/CVE-2016-6606 (+1/-1)
retired/CVE-2016-6609 (+2/-2)
retired/CVE-2016-6619 (+2/-2)
retired/CVE-2016-6630 (+2/-2)
retired/CVE-2016-6631 (+1/-1)
retired/CVE-2016-6671 (+3/-3)
retired/CVE-2016-6674 (+5/-5)
retired/CVE-2016-6683 (+18/-18)
retired/CVE-2016-6689 (+18/-18)
retired/CVE-2016-6698 (+24/-24)
retired/CVE-2016-6699 (+5/-5)
retired/CVE-2016-6700 (+5/-5)
retired/CVE-2016-6701 (+5/-5)
retired/CVE-2016-6702 (+15/-15)
retired/CVE-2016-6703 (+5/-5)
retired/CVE-2016-6704 (+5/-5)
retired/CVE-2016-6705 (+5/-5)
retired/CVE-2016-6706 (+5/-5)
retired/CVE-2016-6707 (+5/-5)
retired/CVE-2016-6708 (+5/-5)
retired/CVE-2016-6709 (+5/-5)
retired/CVE-2016-6710 (+5/-5)
retired/CVE-2016-6711 (+5/-5)
retired/CVE-2016-6712 (+5/-5)
retired/CVE-2016-6713 (+5/-5)
retired/CVE-2016-6714 (+5/-5)
retired/CVE-2016-6715 (+5/-5)
retired/CVE-2016-6716 (+5/-5)
retired/CVE-2016-6717 (+5/-5)
retired/CVE-2016-6718 (+5/-5)
retired/CVE-2016-6719 (+5/-5)
retired/CVE-2016-6720 (+5/-5)
retired/CVE-2016-6721 (+5/-5)
retired/CVE-2016-6722 (+5/-5)
retired/CVE-2016-6723 (+5/-5)
retired/CVE-2016-6724 (+5/-5)
retired/CVE-2016-6725 (+21/-21)
retired/CVE-2016-6728 (+5/-5)
retired/CVE-2016-6729 (+5/-5)
retired/CVE-2016-6730 (+21/-21)
retired/CVE-2016-6731 (+21/-21)
retired/CVE-2016-6732 (+21/-21)
retired/CVE-2016-6733 (+21/-21)
retired/CVE-2016-6734 (+21/-21)
retired/CVE-2016-6735 (+21/-21)
retired/CVE-2016-6736 (+21/-21)
retired/CVE-2016-6737 (+5/-5)
retired/CVE-2016-6738 (+21/-21)
retired/CVE-2016-6739 (+21/-21)
retired/CVE-2016-6740 (+21/-21)
retired/CVE-2016-6741 (+21/-21)
retired/CVE-2016-6742 (+5/-5)
retired/CVE-2016-6743 (+5/-5)
retired/CVE-2016-6744 (+5/-5)
retired/CVE-2016-6745 (+5/-5)
retired/CVE-2016-6746 (+21/-21)
retired/CVE-2016-6747 (+5/-5)
retired/CVE-2016-6748 (+5/-5)
retired/CVE-2016-6749 (+5/-5)
retired/CVE-2016-6750 (+5/-5)
retired/CVE-2016-6751 (+5/-5)
retired/CVE-2016-6752 (+5/-5)
retired/CVE-2016-6753 (+5/-5)
retired/CVE-2016-6754 (+5/-5)
retired/CVE-2016-6765 (+5/-5)
retired/CVE-2016-6766 (+5/-5)
retired/CVE-2016-6767 (+5/-5)
retired/CVE-2016-6773 (+5/-5)
retired/CVE-2016-6786 (+34/-34)
retired/CVE-2016-6787 (+34/-34)
retired/CVE-2016-6828 (+22/-22)
retired/CVE-2016-6837 (+1/-1)
retired/CVE-2016-6866 (+4/-4)
retired/CVE-2016-6881 (+2/-2)
retired/CVE-2016-6882 (+2/-2)
retired/CVE-2016-6883 (+2/-2)
retired/CVE-2016-6884 (+2/-2)
retired/CVE-2016-6885 (+2/-2)
retired/CVE-2016-6886 (+2/-2)
retired/CVE-2016-6887 (+2/-2)
retired/CVE-2016-6890 (+2/-2)
retired/CVE-2016-6891 (+2/-2)
retired/CVE-2016-6892 (+2/-2)
retired/CVE-2016-6920 (+3/-3)
retired/CVE-2016-7030 (+5/-5)
retired/CVE-2016-7031 (+1/-1)
retired/CVE-2016-7032 (+5/-5)
retired/CVE-2016-7035 (+2/-2)
retired/CVE-2016-7039 (+10/-10)
retired/CVE-2016-7042 (+22/-22)
retired/CVE-2016-7056 (+3/-3)
retired/CVE-2016-7067 (+3/-3)
retired/CVE-2016-7076 (+6/-6)
retired/CVE-2016-7097 (+30/-30)
retired/CVE-2016-7098 (+3/-3)
retired/CVE-2016-7099 (+5/-5)
retired/CVE-2016-7117 (+22/-22)
retired/CVE-2016-7118 (+21/-21)
retired/CVE-2016-7122 (+3/-3)
retired/CVE-2016-7141 (+1/-1)
retired/CVE-2016-7152 (+7/-7)
retired/CVE-2016-7153 (+7/-7)
retired/CVE-2016-7163 (+3/-3)
retired/CVE-2016-7167 (+1/-1)
retired/CVE-2016-7175 (+3/-3)
retired/CVE-2016-7176 (+2/-2)
retired/CVE-2016-7177 (+2/-2)
retired/CVE-2016-7178 (+2/-2)
retired/CVE-2016-7179 (+3/-3)
retired/CVE-2016-7180 (+2/-2)
retired/CVE-2016-7382 (+6/-6)
retired/CVE-2016-7389 (+6/-6)
retired/CVE-2016-7392 (+2/-2)
retired/CVE-2016-7393 (+2/-2)
retired/CVE-2016-7410 (+4/-4)
retired/CVE-2016-7415 (+1/-1)
retired/CVE-2016-7420 (+7/-7)
retired/CVE-2016-7424 (+1/-1)
retired/CVE-2016-7425 (+22/-22)
retired/CVE-2016-7426 (+2/-2)
retired/CVE-2016-7427 (+2/-2)
retired/CVE-2016-7428 (+2/-2)
retired/CVE-2016-7429 (+1/-1)
retired/CVE-2016-7431 (+1/-1)
retired/CVE-2016-7433 (+2/-2)
retired/CVE-2016-7434 (+1/-1)
retired/CVE-2016-7444 (+3/-3)
retired/CVE-2016-7446 (+1/-1)
retired/CVE-2016-7447 (+1/-1)
retired/CVE-2016-7448 (+1/-1)
retired/CVE-2016-7449 (+1/-1)
retired/CVE-2016-7450 (+3/-3)
retired/CVE-2016-7477 (+1/-1)
retired/CVE-2016-7498 (+1/-1)
retired/CVE-2016-7499 (+1/-1)
retired/CVE-2016-7502 (+3/-3)
retired/CVE-2016-7507 (+1/-1)
retired/CVE-2016-7509 (+1/-1)
retired/CVE-2016-7510 (+4/-4)
retired/CVE-2016-7511 (+4/-4)
retired/CVE-2016-7543 (+2/-2)
retired/CVE-2016-7545 (+5/-5)
retired/CVE-2016-7555 (+3/-3)
retired/CVE-2016-7562 (+3/-3)
retired/CVE-2016-7570 (+3/-3)
retired/CVE-2016-7571 (+3/-3)
retired/CVE-2016-7572 (+3/-3)
retired/CVE-2016-7578 (+11/-11)
retired/CVE-2016-7586 (+11/-11)
retired/CVE-2016-7587 (+11/-11)
retired/CVE-2016-7589 (+11/-11)
retired/CVE-2016-7592 (+11/-11)
retired/CVE-2016-7598 (+11/-11)
retired/CVE-2016-7599 (+11/-11)
retired/CVE-2016-7610 (+11/-11)
retired/CVE-2016-7611 (+11/-11)
retired/CVE-2016-7623 (+11/-11)
retired/CVE-2016-7632 (+11/-11)
retired/CVE-2016-7635 (+11/-11)
retired/CVE-2016-7639 (+11/-11)
retired/CVE-2016-7640 (+11/-11)
retired/CVE-2016-7641 (+11/-11)
retired/CVE-2016-7642 (+11/-11)
retired/CVE-2016-7645 (+11/-11)
retired/CVE-2016-7646 (+11/-11)
retired/CVE-2016-7648 (+11/-11)
retired/CVE-2016-7649 (+11/-11)
retired/CVE-2016-7652 (+11/-11)
retired/CVE-2016-7654 (+11/-11)
retired/CVE-2016-7656 (+11/-11)
retired/CVE-2016-7785 (+3/-3)
retired/CVE-2016-7795 (+1/-1)
retired/CVE-2016-7796 (+1/-1)
retired/CVE-2016-7797 (+1/-1)
retired/CVE-2016-7800 (+4/-4)
retired/CVE-2016-7837 (+3/-3)
retired/CVE-2016-7905 (+3/-3)
retired/CVE-2016-7910 (+24/-24)
retired/CVE-2016-7911 (+24/-24)
retired/CVE-2016-7912 (+16/-16)
retired/CVE-2016-7913 (+31/-31)
retired/CVE-2016-7914 (+27/-27)
retired/CVE-2016-7915 (+22/-22)
retired/CVE-2016-7916 (+22/-22)
retired/CVE-2016-7917 (+17/-17)
retired/CVE-2016-7942 (+5/-5)
retired/CVE-2016-7943 (+5/-5)
retired/CVE-2016-7944 (+6/-6)
retired/CVE-2016-7945 (+6/-6)
retired/CVE-2016-7946 (+6/-6)
retired/CVE-2016-7947 (+13/-13)
retired/CVE-2016-7948 (+13/-13)
retired/CVE-2016-7957 (+2/-2)
retired/CVE-2016-7958 (+2/-2)
retired/CVE-2016-7964 (+4/-4)
retired/CVE-2016-7965 (+4/-4)
retired/CVE-2016-7966 (+1/-1)
retired/CVE-2016-7967 (+2/-2)
retired/CVE-2016-7968 (+1/-1)
retired/CVE-2016-7969 (+2/-2)
retired/CVE-2016-7970 (+1/-1)
retired/CVE-2016-7972 (+2/-2)
retired/CVE-2016-7996 (+1/-1)
retired/CVE-2016-7997 (+4/-4)
retired/CVE-2016-8331 (+3/-3)
retired/CVE-2016-8339 (+4/-4)
retired/CVE-2016-8399 (+16/-16)
retired/CVE-2016-8405 (+29/-29)
retired/CVE-2016-8411 (+5/-5)
retired/CVE-2016-8413 (+21/-21)
retired/CVE-2016-8416 (+21/-21)
retired/CVE-2016-8417 (+21/-21)
retired/CVE-2016-8418 (+21/-21)
retired/CVE-2016-8419 (+21/-21)
retired/CVE-2016-8420 (+21/-21)
retired/CVE-2016-8421 (+21/-21)
retired/CVE-2016-8467 (+5/-5)
retired/CVE-2016-8476 (+21/-21)
retired/CVE-2016-8477 (+21/-21)
retired/CVE-2016-8478 (+21/-21)
retired/CVE-2016-8479 (+21/-21)
retired/CVE-2016-8481 (+21/-21)
retired/CVE-2016-8483 (+21/-21)
retired/CVE-2016-8568 (+4/-4)
retired/CVE-2016-8569 (+4/-4)
retired/CVE-2016-8595 (+3/-3)
retired/CVE-2016-8601 (+9/-9)
retired/CVE-2016-8610 (+7/-7)
retired/CVE-2016-8611 (+2/-2)
retired/CVE-2016-8615 (+1/-1)
retired/CVE-2016-8616 (+1/-1)
retired/CVE-2016-8617 (+1/-1)
retired/CVE-2016-8618 (+1/-1)
retired/CVE-2016-8619 (+1/-1)
retired/CVE-2016-8620 (+1/-1)
retired/CVE-2016-8621 (+1/-1)
retired/CVE-2016-8622 (+1/-1)
retired/CVE-2016-8623 (+1/-1)
retired/CVE-2016-8624 (+1/-1)
retired/CVE-2016-8625 (+6/-6)
retired/CVE-2016-8626 (+1/-1)
retired/CVE-2016-8628 (+3/-3)
retired/CVE-2016-8630 (+16/-16)
retired/CVE-2016-8632 (+31/-31)
retired/CVE-2016-8633 (+30/-30)
retired/CVE-2016-8635 (+1/-1)
retired/CVE-2016-8636 (+33/-33)
retired/CVE-2016-8641 (+4/-4)
retired/CVE-2016-8645 (+30/-30)
retired/CVE-2016-8646 (+21/-21)
retired/CVE-2016-8649 (+2/-2)
retired/CVE-2016-8650 (+26/-26)
retired/CVE-2016-8654 (+2/-2)
retired/CVE-2016-8655 (+22/-22)
retired/CVE-2016-8658 (+10/-10)
retired/CVE-2016-8666 (+10/-10)
retired/CVE-2016-8667 (+2/-2)
retired/CVE-2016-8669 (+2/-2)
retired/CVE-2016-8671 (+2/-2)
retired/CVE-2016-8676 (+1/-1)
retired/CVE-2016-8682 (+4/-4)
retired/CVE-2016-8683 (+4/-4)
retired/CVE-2016-8684 (+4/-4)
retired/CVE-2016-8690 (+3/-3)
retired/CVE-2016-8691 (+2/-2)
retired/CVE-2016-8692 (+2/-2)
retired/CVE-2016-8693 (+2/-2)
retired/CVE-2016-8694 (+5/-5)
retired/CVE-2016-8695 (+5/-5)
retired/CVE-2016-8696 (+5/-5)
retired/CVE-2016-8697 (+5/-5)
retired/CVE-2016-8698 (+5/-5)
retired/CVE-2016-8699 (+5/-5)
retired/CVE-2016-8700 (+5/-5)
retired/CVE-2016-8701 (+5/-5)
retired/CVE-2016-8702 (+5/-5)
retired/CVE-2016-8703 (+5/-5)
retired/CVE-2016-8714 (+5/-5)
retired/CVE-2016-8728 (+3/-3)
retired/CVE-2016-8729 (+3/-3)
retired/CVE-2016-8734 (+3/-3)
retired/CVE-2016-8743 (+1/-1)
retired/CVE-2016-8826 (+6/-6)
retired/CVE-2016-8858 (+4/-4)
retired/CVE-2016-8859 (+8/-8)
retired/CVE-2016-8860 (+2/-2)
retired/CVE-2016-8863 (+5/-5)
retired/CVE-2016-8864 (+2/-2)
retired/CVE-2016-8880 (+1/-1)
retired/CVE-2016-8882 (+2/-2)
retired/CVE-2016-8883 (+3/-3)
retired/CVE-2016-8884 (+3/-3)
retired/CVE-2016-8885 (+3/-3)
retired/CVE-2016-8886 (+3/-3)
retired/CVE-2016-8887 (+3/-3)
retired/CVE-2016-9016 (+1/-1)
retired/CVE-2016-9042 (+1/-1)
retired/CVE-2016-9074 (+1/-1)
retired/CVE-2016-9082 (+4/-4)
retired/CVE-2016-9083 (+20/-20)
retired/CVE-2016-9084 (+20/-20)
retired/CVE-2016-9085 (+7/-7)
retired/CVE-2016-9086 (+3/-3)
retired/CVE-2016-9118 (+4/-4)
retired/CVE-2016-9120 (+26/-26)
retired/CVE-2016-9121 (+1/-1)
retired/CVE-2016-9122 (+1/-1)
retired/CVE-2016-9123 (+1/-1)
retired/CVE-2016-9131 (+2/-2)
retired/CVE-2016-9147 (+2/-2)
retired/CVE-2016-9178 (+30/-30)
retired/CVE-2016-9179 (+5/-5)
retired/CVE-2016-9185 (+2/-2)
retired/CVE-2016-9186 (+4/-4)
retired/CVE-2016-9187 (+4/-4)
retired/CVE-2016-9188 (+4/-4)
retired/CVE-2016-9191 (+20/-20)
retired/CVE-2016-9262 (+1/-1)
retired/CVE-2016-9263 (+5/-5)
retired/CVE-2016-9273 (+3/-3)
retired/CVE-2016-9275 (+4/-4)
retired/CVE-2016-9296 (+4/-4)
retired/CVE-2016-9297 (+3/-3)
retired/CVE-2016-9299 (+1/-1)
retired/CVE-2016-9310 (+2/-2)
retired/CVE-2016-9311 (+2/-2)
retired/CVE-2016-9313 (+9/-9)
retired/CVE-2016-9318 (+5/-5)
retired/CVE-2016-9372 (+3/-3)
retired/CVE-2016-9373 (+3/-3)
retired/CVE-2016-9374 (+3/-3)
retired/CVE-2016-9375 (+3/-3)
retired/CVE-2016-9376 (+3/-3)
retired/CVE-2016-9381 (+2/-2)
retired/CVE-2016-9387 (+3/-3)
retired/CVE-2016-9388 (+3/-3)
retired/CVE-2016-9389 (+3/-3)
retired/CVE-2016-9390 (+3/-3)
retired/CVE-2016-9391 (+3/-3)
retired/CVE-2016-9392 (+3/-3)
retired/CVE-2016-9393 (+3/-3)
retired/CVE-2016-9394 (+3/-3)
retired/CVE-2016-9395 (+3/-3)
retired/CVE-2016-9396 (+3/-3)
retired/CVE-2016-9401 (+3/-3)
retired/CVE-2016-9422 (+1/-1)
retired/CVE-2016-9423 (+1/-1)
retired/CVE-2016-9424 (+1/-1)
retired/CVE-2016-9425 (+1/-1)
retired/CVE-2016-9426 (+1/-1)
retired/CVE-2016-9428 (+1/-1)
retired/CVE-2016-9429 (+1/-1)
retired/CVE-2016-9430 (+1/-1)
retired/CVE-2016-9431 (+1/-1)
retired/CVE-2016-9432 (+1/-1)
retired/CVE-2016-9433 (+1/-1)
retired/CVE-2016-9434 (+1/-1)
retired/CVE-2016-9435 (+1/-1)
retired/CVE-2016-9436 (+1/-1)
retired/CVE-2016-9437 (+1/-1)
retired/CVE-2016-9438 (+1/-1)
retired/CVE-2016-9439 (+1/-1)
retired/CVE-2016-9440 (+1/-1)
retired/CVE-2016-9441 (+1/-1)
retired/CVE-2016-9442 (+1/-1)
retired/CVE-2016-9443 (+1/-1)
retired/CVE-2016-9444 (+2/-2)
retired/CVE-2016-9445 (+1/-1)
retired/CVE-2016-9446 (+1/-1)
retired/CVE-2016-9448 (+3/-3)
retired/CVE-2016-9453 (+2/-2)
retired/CVE-2016-9459 (+1/-1)
retired/CVE-2016-9460 (+1/-1)
retired/CVE-2016-9461 (+1/-1)
retired/CVE-2016-9462 (+1/-1)
retired/CVE-2016-9463 (+1/-1)
retired/CVE-2016-9464 (+1/-1)
retired/CVE-2016-9465 (+1/-1)
retired/CVE-2016-9466 (+1/-1)
retired/CVE-2016-9467 (+1/-1)
retired/CVE-2016-9468 (+1/-1)
retired/CVE-2016-9469 (+2/-2)
retired/CVE-2016-9532 (+2/-2)
retired/CVE-2016-9533 (+2/-2)
retired/CVE-2016-9534 (+2/-2)
retired/CVE-2016-9535 (+2/-2)
retired/CVE-2016-9536 (+2/-2)
retired/CVE-2016-9537 (+2/-2)
retired/CVE-2016-9538 (+2/-2)
retired/CVE-2016-9539 (+2/-2)
retired/CVE-2016-9540 (+2/-2)
retired/CVE-2016-9555 (+22/-22)
retired/CVE-2016-9557 (+3/-3)
retired/CVE-2016-9560 (+2/-2)
retired/CVE-2016-9561 (+2/-2)
retired/CVE-2016-9565 (+1/-1)
retired/CVE-2016-9566 (+1/-1)
retired/CVE-2016-9572 (+5/-5)
retired/CVE-2016-9573 (+5/-5)
retired/CVE-2016-9574 (+1/-1)
retired/CVE-2016-9575 (+4/-4)
retired/CVE-2016-9576 (+30/-30)
retired/CVE-2016-9577 (+1/-1)
retired/CVE-2016-9578 (+1/-1)
retired/CVE-2016-9580 (+7/-7)
retired/CVE-2016-9581 (+7/-7)
retired/CVE-2016-9583 (+1/-1)
retired/CVE-2016-9586 (+4/-4)
retired/CVE-2016-9587 (+3/-3)
retired/CVE-2016-9588 (+31/-31)
retired/CVE-2016-9591 (+2/-2)
retired/CVE-2016-9600 (+3/-3)
retired/CVE-2016-9601 (+2/-2)
retired/CVE-2016-9602 (+2/-2)
retired/CVE-2016-9603 (+1/-1)
retired/CVE-2016-9604 (+33/-33)
retired/CVE-2016-9622 (+1/-1)
retired/CVE-2016-9623 (+1/-1)
retired/CVE-2016-9624 (+1/-1)
retired/CVE-2016-9625 (+1/-1)
retired/CVE-2016-9626 (+1/-1)
retired/CVE-2016-9627 (+1/-1)
retired/CVE-2016-9628 (+1/-1)
retired/CVE-2016-9629 (+1/-1)
retired/CVE-2016-9630 (+1/-1)
retired/CVE-2016-9631 (+1/-1)
retired/CVE-2016-9632 (+1/-1)
retired/CVE-2016-9633 (+1/-1)
retired/CVE-2016-9634 (+2/-2)
retired/CVE-2016-9635 (+2/-2)
retired/CVE-2016-9636 (+2/-2)
retired/CVE-2016-9644 (+10/-10)
retired/CVE-2016-9651 (+8/-8)
retired/CVE-2016-9681 (+1/-1)
retired/CVE-2016-9685 (+22/-22)
retired/CVE-2016-9751 (+1/-1)
retired/CVE-2016-9752 (+1/-1)
retired/CVE-2016-9754 (+30/-30)
retired/CVE-2016-9755 (+12/-12)
retired/CVE-2016-9756 (+10/-10)
retired/CVE-2016-9776 (+2/-2)
retired/CVE-2016-9777 (+9/-9)
retired/CVE-2016-9793 (+10/-10)
retired/CVE-2016-9794 (+22/-22)
retired/CVE-2016-9806 (+10/-10)
retired/CVE-2016-9807 (+2/-2)
retired/CVE-2016-9808 (+2/-2)
retired/CVE-2016-9810 (+2/-2)
retired/CVE-2016-9811 (+2/-2)
retired/CVE-2016-9819 (+2/-2)
retired/CVE-2016-9820 (+2/-2)
retired/CVE-2016-9821 (+2/-2)
retired/CVE-2016-9822 (+2/-2)
retired/CVE-2016-9823 (+1/-1)
retired/CVE-2016-9824 (+1/-1)
retired/CVE-2016-9825 (+1/-1)
retired/CVE-2016-9826 (+1/-1)
retired/CVE-2016-9830 (+4/-4)
retired/CVE-2016-9839 (+4/-4)
retired/CVE-2016-9844 (+6/-6)
retired/CVE-2016-9849 (+3/-3)
retired/CVE-2016-9862 (+1/-1)
retired/CVE-2016-9863 (+1/-1)
retired/CVE-2016-9866 (+3/-3)
retired/CVE-2016-9877 (+2/-2)
retired/CVE-2016-9878 (+5/-5)
retired/CVE-2016-9911 (+2/-2)
retired/CVE-2016-9913 (+2/-2)
retired/CVE-2016-9914 (+2/-2)
retired/CVE-2016-9915 (+2/-2)
retired/CVE-2016-9916 (+2/-2)
retired/CVE-2016-9919 (+9/-9)
retired/CVE-2016-9921 (+2/-2)
retired/CVE-2016-9922 (+2/-2)
retired/CVE-2016-9923 (+2/-2)
retired/CVE-2016-9928 (+5/-5)
retired/CVE-2016-9939 (+2/-2)
retired/CVE-2016-9941 (+1/-1)
retired/CVE-2016-9942 (+1/-1)
retired/CVE-2016-9949 (+1/-1)
retired/CVE-2016-9950 (+1/-1)
retired/CVE-2016-9951 (+1/-1)
retired/CVE-2016-9956 (+3/-3)
retired/CVE-2016-9962 (+3/-3)
retired/CVE-2016-9964 (+2/-2)
retired/CVE-2017-0306 (+5/-5)
retired/CVE-2017-0307 (+5/-5)
retired/CVE-2017-0309 (+5/-5)
retired/CVE-2017-0310 (+5/-5)
retired/CVE-2017-0311 (+5/-5)
retired/CVE-2017-0317 (+2/-2)
retired/CVE-2017-0318 (+5/-5)
retired/CVE-2017-0321 (+5/-5)
retired/CVE-2017-0333 (+5/-5)
retired/CVE-2017-0334 (+5/-5)
retired/CVE-2017-0335 (+5/-5)
retired/CVE-2017-0336 (+5/-5)
retired/CVE-2017-0337 (+5/-5)
retired/CVE-2017-0338 (+5/-5)
retired/CVE-2017-0361 (+5/-5)
retired/CVE-2017-0362 (+5/-5)
retired/CVE-2017-0363 (+5/-5)
retired/CVE-2017-0364 (+5/-5)
retired/CVE-2017-0365 (+5/-5)
retired/CVE-2017-0366 (+5/-5)
retired/CVE-2017-0367 (+3/-3)
retired/CVE-2017-0368 (+5/-5)
retired/CVE-2017-0369 (+5/-5)
retired/CVE-2017-0370 (+5/-5)
retired/CVE-2017-0371 (+5/-5)
retired/CVE-2017-0372 (+5/-5)
retired/CVE-2017-0376 (+3/-3)
retired/CVE-2017-0377 (+3/-3)
retired/CVE-2017-0380 (+1/-1)
retired/CVE-2017-0381 (+5/-5)
retired/CVE-2017-0387 (+5/-5)
retired/CVE-2017-0390 (+5/-5)
retired/CVE-2017-0391 (+5/-5)
retired/CVE-2017-0392 (+5/-5)
retired/CVE-2017-0393 (+5/-5)
retired/CVE-2017-0396 (+5/-5)
retired/CVE-2017-0397 (+5/-5)
retired/CVE-2017-0405 (+5/-5)
retired/CVE-2017-0406 (+5/-5)
retired/CVE-2017-0407 (+5/-5)
retired/CVE-2017-0408 (+5/-5)
retired/CVE-2017-0409 (+5/-5)
retired/CVE-2017-0410 (+5/-5)
retired/CVE-2017-0411 (+5/-5)
retired/CVE-2017-0412 (+5/-5)
retired/CVE-2017-0413 (+5/-5)
retired/CVE-2017-0414 (+5/-5)
retired/CVE-2017-0415 (+5/-5)
retired/CVE-2017-0416 (+5/-5)
retired/CVE-2017-0417 (+5/-5)
retired/CVE-2017-0418 (+5/-5)
retired/CVE-2017-0419 (+5/-5)
retired/CVE-2017-0420 (+5/-5)
retired/CVE-2017-0421 (+5/-5)
retired/CVE-2017-0422 (+5/-5)
retired/CVE-2017-0423 (+5/-5)
retired/CVE-2017-0424 (+5/-5)
retired/CVE-2017-0425 (+5/-5)
retired/CVE-2017-0426 (+5/-5)
retired/CVE-2017-0427 (+5/-5)
retired/CVE-2017-0428 (+5/-5)
retired/CVE-2017-0429 (+5/-5)
retired/CVE-2017-0430 (+5/-5)
retired/CVE-2017-0432 (+21/-21)
retired/CVE-2017-0433 (+5/-5)
retired/CVE-2017-0434 (+5/-5)
retired/CVE-2017-0435 (+21/-21)
retired/CVE-2017-0436 (+21/-21)
retired/CVE-2017-0437 (+21/-21)
retired/CVE-2017-0438 (+21/-21)
retired/CVE-2017-0439 (+21/-21)
retired/CVE-2017-0440 (+21/-21)
retired/CVE-2017-0441 (+21/-21)
retired/CVE-2017-0442 (+21/-21)
retired/CVE-2017-0443 (+21/-21)
retired/CVE-2017-0444 (+5/-5)
retired/CVE-2017-0445 (+5/-5)
retired/CVE-2017-0446 (+5/-5)
retired/CVE-2017-0447 (+5/-5)
retired/CVE-2017-0448 (+5/-5)
retired/CVE-2017-0449 (+5/-5)
retired/CVE-2017-0450 (+5/-5)
retired/CVE-2017-0451 (+21/-21)
retired/CVE-2017-0452 (+21/-21)
retired/CVE-2017-0453 (+21/-21)
retired/CVE-2017-0454 (+21/-21)
retired/CVE-2017-0455 (+5/-5)
retired/CVE-2017-0456 (+21/-21)
retired/CVE-2017-0457 (+21/-21)
retired/CVE-2017-0458 (+21/-21)
retired/CVE-2017-0459 (+21/-21)
retired/CVE-2017-0460 (+21/-21)
retired/CVE-2017-0461 (+21/-21)
retired/CVE-2017-0462 (+21/-21)
retired/CVE-2017-0463 (+21/-21)
retired/CVE-2017-0464 (+21/-21)
retired/CVE-2017-0466 (+5/-5)
retired/CVE-2017-0467 (+5/-5)
retired/CVE-2017-0468 (+5/-5)
retired/CVE-2017-0469 (+5/-5)
retired/CVE-2017-0470 (+5/-5)
retired/CVE-2017-0471 (+5/-5)
retired/CVE-2017-0472 (+5/-5)
retired/CVE-2017-0473 (+5/-5)
retired/CVE-2017-0474 (+5/-5)
retired/CVE-2017-0475 (+5/-5)
retired/CVE-2017-0476 (+5/-5)
retired/CVE-2017-0481 (+8/-8)
retired/CVE-2017-0482 (+5/-5)
retired/CVE-2017-0483 (+5/-5)
retired/CVE-2017-0484 (+5/-5)
retired/CVE-2017-0485 (+5/-5)
retired/CVE-2017-0486 (+5/-5)
retired/CVE-2017-0487 (+5/-5)
retired/CVE-2017-0488 (+5/-5)
retired/CVE-2017-0489 (+5/-5)
retired/CVE-2017-0490 (+5/-5)
retired/CVE-2017-0494 (+5/-5)
retired/CVE-2017-0495 (+5/-5)
retired/CVE-2017-0497 (+5/-5)
retired/CVE-2017-0500 (+5/-5)
retired/CVE-2017-0501 (+5/-5)
retired/CVE-2017-0502 (+5/-5)
retired/CVE-2017-0503 (+5/-5)
retired/CVE-2017-0504 (+5/-5)
retired/CVE-2017-0505 (+5/-5)
retired/CVE-2017-0506 (+5/-5)
retired/CVE-2017-0507 (+5/-5)
retired/CVE-2017-0508 (+5/-5)
retired/CVE-2017-0509 (+5/-5)
retired/CVE-2017-0510 (+5/-5)
retired/CVE-2017-0516 (+5/-5)
retired/CVE-2017-0517 (+5/-5)
retired/CVE-2017-0518 (+5/-5)
retired/CVE-2017-0519 (+5/-5)
retired/CVE-2017-0520 (+5/-5)
retired/CVE-2017-0521 (+21/-21)
retired/CVE-2017-0523 (+21/-21)
retired/CVE-2017-0524 (+5/-5)
retired/CVE-2017-0525 (+21/-21)
retired/CVE-2017-0526 (+5/-5)
retired/CVE-2017-0527 (+5/-5)
retired/CVE-2017-0528 (+5/-5)
retired/CVE-2017-0529 (+21/-21)
retired/CVE-2017-0531 (+21/-21)
retired/CVE-2017-0532 (+21/-21)
retired/CVE-2017-0533 (+21/-21)
retired/CVE-2017-0534 (+21/-21)
retired/CVE-2017-0535 (+5/-5)
retired/CVE-2017-0536 (+5/-5)
retired/CVE-2017-0538 (+5/-5)
retired/CVE-2017-0539 (+5/-5)
retired/CVE-2017-0540 (+5/-5)
retired/CVE-2017-0541 (+5/-5)
retired/CVE-2017-0542 (+5/-5)
retired/CVE-2017-0543 (+5/-5)
retired/CVE-2017-0547 (+5/-5)
retired/CVE-2017-0549 (+5/-5)
retired/CVE-2017-0550 (+5/-5)
retired/CVE-2017-0551 (+5/-5)
retired/CVE-2017-0552 (+5/-5)
retired/CVE-2017-0553 (+4/-4)
retired/CVE-2017-0555 (+5/-5)
retired/CVE-2017-0556 (+5/-5)
retired/CVE-2017-0557 (+5/-5)
retired/CVE-2017-0558 (+5/-5)
retired/CVE-2017-0561 (+25/-25)
retired/CVE-2017-0562 (+21/-21)
retired/CVE-2017-0563 (+25/-25)
retired/CVE-2017-0564 (+22/-22)
retired/CVE-2017-0565 (+21/-21)
retired/CVE-2017-0566 (+21/-21)
retired/CVE-2017-0567 (+25/-25)
retired/CVE-2017-0568 (+25/-25)
retired/CVE-2017-0569 (+25/-25)
retired/CVE-2017-0570 (+25/-25)
retired/CVE-2017-0571 (+25/-25)
retired/CVE-2017-0572 (+25/-25)
retired/CVE-2017-0573 (+25/-25)
retired/CVE-2017-0574 (+25/-25)
retired/CVE-2017-0575 (+21/-21)
retired/CVE-2017-0576 (+25/-25)
retired/CVE-2017-0577 (+25/-25)
retired/CVE-2017-0578 (+25/-25)
retired/CVE-2017-0579 (+21/-21)
retired/CVE-2017-0580 (+25/-25)
retired/CVE-2017-0581 (+25/-25)
retired/CVE-2017-0582 (+10/-10)
retired/CVE-2017-0583 (+19/-19)
retired/CVE-2017-0584 (+21/-21)
retired/CVE-2017-0585 (+25/-25)
retired/CVE-2017-0586 (+21/-21)
retired/CVE-2017-0587 (+9/-9)
retired/CVE-2017-0588 (+5/-5)
retired/CVE-2017-0589 (+5/-5)
retired/CVE-2017-0590 (+5/-5)
retired/CVE-2017-0591 (+5/-5)
retired/CVE-2017-0592 (+5/-5)
retired/CVE-2017-0593 (+5/-5)
retired/CVE-2017-0594 (+5/-5)
retired/CVE-2017-0595 (+5/-5)
retired/CVE-2017-0596 (+5/-5)
retired/CVE-2017-0597 (+5/-5)
retired/CVE-2017-0598 (+5/-5)
retired/CVE-2017-0599 (+5/-5)
retired/CVE-2017-0600 (+5/-5)
retired/CVE-2017-0603 (+5/-5)
retired/CVE-2017-0627 (+35/-35)
retired/CVE-2017-0630 (+26/-26)
retired/CVE-2017-0635 (+5/-5)
retired/CVE-2017-0637 (+5/-5)
retired/CVE-2017-0639 (+5/-5)
retired/CVE-2017-0640 (+5/-5)
retired/CVE-2017-0641 (+5/-5)
retired/CVE-2017-0642 (+5/-5)
retired/CVE-2017-0643 (+5/-5)
retired/CVE-2017-0644 (+5/-5)
retired/CVE-2017-0645 (+5/-5)
retired/CVE-2017-0646 (+5/-5)
retired/CVE-2017-0663 (+7/-7)
retired/CVE-2017-0749 (+17/-17)
retired/CVE-2017-0750 (+19/-19)
retired/CVE-2017-0786 (+24/-24)
retired/CVE-2017-0794 (+27/-27)
retired/CVE-2017-0805 (+3/-3)
retired/CVE-2017-0806 (+3/-3)
retired/CVE-2017-0807 (+3/-3)
retired/CVE-2017-0808 (+3/-3)
retired/CVE-2017-0809 (+3/-3)
retired/CVE-2017-0810 (+6/-6)
retired/CVE-2017-0811 (+3/-3)
retired/CVE-2017-0812 (+3/-3)
retired/CVE-2017-0813 (+3/-3)
retired/CVE-2017-0814 (+3/-3)
retired/CVE-2017-0815 (+3/-3)
retired/CVE-2017-0816 (+3/-3)
retired/CVE-2017-0817 (+3/-3)
retired/CVE-2017-0818 (+3/-3)
retired/CVE-2017-0819 (+3/-3)
retired/CVE-2017-0820 (+3/-3)
retired/CVE-2017-0823 (+3/-3)
retired/CVE-2017-0832 (+6/-6)
retired/CVE-2017-0833 (+3/-3)
retired/CVE-2017-0834 (+6/-6)
retired/CVE-2017-0835 (+6/-6)
retired/CVE-2017-0849 (+3/-3)
retired/CVE-2017-0855 (+6/-6)
retired/CVE-2017-0861 (+24/-24)
retired/CVE-2017-0862 (+13/-13)
retired/CVE-2017-0863 (+17/-17)
retired/CVE-2017-0882 (+3/-3)
retired/CVE-2017-0898 (+1/-1)
retired/CVE-2017-0914 (+1/-1)
retired/CVE-2017-0915 (+1/-1)
retired/CVE-2017-0916 (+1/-1)
retired/CVE-2017-0917 (+1/-1)
retired/CVE-2017-0920 (+1/-1)
retired/CVE-2017-0922 (+1/-1)
retired/CVE-2017-0923 (+1/-1)
retired/CVE-2017-0924 (+1/-1)
retired/CVE-2017-0926 (+1/-1)
retired/CVE-2017-0927 (+1/-1)
retired/CVE-2017-1000 (+15/-15)
retired/CVE-2017-1000014 (+3/-3)
retired/CVE-2017-1000015 (+3/-3)
retired/CVE-2017-1000016 (+2/-2)
retired/CVE-2017-1000024 (+1/-1)
retired/CVE-2017-1000026 (+2/-2)
retired/CVE-2017-1000032 (+3/-3)
retired/CVE-2017-1000048 (+4/-4)
retired/CVE-2017-1000050 (+1/-1)
retired/CVE-2017-1000061 (+3/-3)
retired/CVE-2017-1000082 (+3/-3)
retired/CVE-2017-1000083 (+2/-2)
retired/CVE-2017-1000100 (+1/-1)
retired/CVE-2017-1000101 (+1/-1)
retired/CVE-2017-1000111 (+19/-19)
retired/CVE-2017-1000112 (+19/-19)
retired/CVE-2017-1000115 (+1/-1)
retired/CVE-2017-1000116 (+1/-1)
retired/CVE-2017-1000126 (+1/-1)
retired/CVE-2017-1000127 (+1/-1)
retired/CVE-2017-1000128 (+1/-1)
retired/CVE-2017-1000159 (+1/-1)
retired/CVE-2017-1000203 (+1/-1)
retired/CVE-2017-1000206 (+1/-1)
retired/CVE-2017-1000211 (+1/-1)
retired/CVE-2017-1000248 (+2/-2)
retired/CVE-2017-1000251 (+19/-19)
retired/CVE-2017-1000252 (+19/-19)
retired/CVE-2017-1000253 (+19/-19)
retired/CVE-2017-1000254 (+1/-1)
retired/CVE-2017-1000255 (+14/-14)
retired/CVE-2017-1000256 (+1/-1)
retired/CVE-2017-1000257 (+1/-1)
retired/CVE-2017-1000353 (+1/-1)
retired/CVE-2017-1000354 (+1/-1)
retired/CVE-2017-1000355 (+1/-1)
retired/CVE-2017-1000356 (+1/-1)
retired/CVE-2017-1000363 (+28/-28)
retired/CVE-2017-1000364 (+24/-24)
retired/CVE-2017-1000365 (+28/-28)
retired/CVE-2017-1000367 (+1/-1)
retired/CVE-2017-1000368 (+5/-5)
retired/CVE-2017-1000370 (+25/-25)
retired/CVE-2017-1000371 (+25/-25)
retired/CVE-2017-1000376 (+1/-1)
retired/CVE-2017-1000379 (+25/-25)
retired/CVE-2017-1000380 (+28/-28)
retired/CVE-2017-1000381 (+1/-1)
retired/CVE-2017-1000382 (+7/-7)
retired/CVE-2017-1000383 (+4/-4)
retired/CVE-2017-1000385 (+1/-1)
retired/CVE-2017-1000405 (+16/-16)
retired/CVE-2017-1000407 (+24/-24)
retired/CVE-2017-1000408 (+2/-2)
retired/CVE-2017-1000409 (+2/-2)
retired/CVE-2017-1000410 (+20/-20)
retired/CVE-2017-1000415 (+1/-1)
retired/CVE-2017-1000417 (+1/-1)
retired/CVE-2017-1000418 (+2/-2)
retired/CVE-2017-1000420 (+2/-2)
retired/CVE-2017-1000421 (+2/-2)
retired/CVE-2017-1000422 (+1/-1)
retired/CVE-2017-1000426 (+2/-2)
retired/CVE-2017-1000445 (+1/-1)
retired/CVE-2017-1000450 (+2/-2)
retired/CVE-2017-1000460 (+2/-2)
retired/CVE-2017-1000472 (+2/-2)
retired/CVE-2017-1000476 (+1/-1)
retired/CVE-2017-1000487 (+4/-4)
retired/CVE-2017-1000494 (+4/-4)
retired/CVE-2017-1000499 (+2/-2)
retired/CVE-2017-10053 (+5/-5)
retired/CVE-2017-10067 (+5/-5)
retired/CVE-2017-10074 (+5/-5)
retired/CVE-2017-10078 (+4/-4)
retired/CVE-2017-10081 (+5/-5)
retired/CVE-2017-10087 (+5/-5)
retired/CVE-2017-10089 (+5/-5)
retired/CVE-2017-10090 (+4/-4)
retired/CVE-2017-10096 (+5/-5)
retired/CVE-2017-10101 (+5/-5)
retired/CVE-2017-10102 (+5/-5)
retired/CVE-2017-10107 (+5/-5)
retired/CVE-2017-10108 (+5/-5)
retired/CVE-2017-10109 (+5/-5)
retired/CVE-2017-10110 (+5/-5)
retired/CVE-2017-10111 (+4/-4)
retired/CVE-2017-10115 (+5/-5)
retired/CVE-2017-10116 (+5/-5)
retired/CVE-2017-10118 (+4/-4)
retired/CVE-2017-10129 (+4/-4)
retired/CVE-2017-10135 (+5/-5)
retired/CVE-2017-10140 (+3/-3)
retired/CVE-2017-10176 (+4/-4)
retired/CVE-2017-10187 (+4/-4)
retired/CVE-2017-10193 (+5/-5)
retired/CVE-2017-10198 (+5/-5)
retired/CVE-2017-10204 (+4/-4)
retired/CVE-2017-10209 (+4/-4)
retired/CVE-2017-10210 (+4/-4)
retired/CVE-2017-10233 (+4/-4)
retired/CVE-2017-10235 (+4/-4)
retired/CVE-2017-10236 (+4/-4)
retired/CVE-2017-10237 (+4/-4)
retired/CVE-2017-10238 (+4/-4)
retired/CVE-2017-10239 (+4/-4)
retired/CVE-2017-10240 (+4/-4)
retired/CVE-2017-10241 (+4/-4)
retired/CVE-2017-10242 (+4/-4)
retired/CVE-2017-10243 (+5/-5)
retired/CVE-2017-10274 (+3/-3)
retired/CVE-2017-10281 (+3/-3)
retired/CVE-2017-10285 (+3/-3)
retired/CVE-2017-10295 (+3/-3)
retired/CVE-2017-10345 (+3/-3)
retired/CVE-2017-10346 (+3/-3)
retired/CVE-2017-10347 (+3/-3)
retired/CVE-2017-10348 (+3/-3)
retired/CVE-2017-10349 (+3/-3)
retired/CVE-2017-10350 (+2/-2)
retired/CVE-2017-10355 (+3/-3)
retired/CVE-2017-10356 (+3/-3)
retired/CVE-2017-10357 (+3/-3)
retired/CVE-2017-10388 (+3/-3)
retired/CVE-2017-10391 (+3/-3)
retired/CVE-2017-10392 (+2/-2)
retired/CVE-2017-10393 (+3/-3)
retired/CVE-2017-10400 (+3/-3)
retired/CVE-2017-10407 (+2/-2)
retired/CVE-2017-10408 (+2/-2)
retired/CVE-2017-10428 (+2/-2)
retired/CVE-2017-10661 (+22/-22)
retired/CVE-2017-10662 (+22/-22)
retired/CVE-2017-10663 (+19/-19)
retired/CVE-2017-10664 (+2/-2)
retired/CVE-2017-10672 (+1/-1)
retired/CVE-2017-10683 (+2/-2)
retired/CVE-2017-10684 (+6/-6)
retired/CVE-2017-10685 (+6/-6)
retired/CVE-2017-10686 (+2/-2)
retired/CVE-2017-10688 (+2/-2)
retired/CVE-2017-10689 (+1/-1)
retired/CVE-2017-10699 (+2/-2)
retired/CVE-2017-10784 (+1/-1)
retired/CVE-2017-10790 (+4/-4)
retired/CVE-2017-10794 (+4/-4)
retired/CVE-2017-10799 (+4/-4)
retired/CVE-2017-10806 (+2/-2)
retired/CVE-2017-10810 (+21/-21)
retired/CVE-2017-10873 (+2/-2)
retired/CVE-2017-10904 (+8/-8)
retired/CVE-2017-10905 (+8/-8)
retired/CVE-2017-10928 (+1/-1)
retired/CVE-2017-10965 (+1/-1)
retired/CVE-2017-10966 (+1/-1)
retired/CVE-2017-10970 (+1/-1)
retired/CVE-2017-10971 (+7/-7)
retired/CVE-2017-10972 (+7/-7)
retired/CVE-2017-10974 (+3/-3)
retired/CVE-2017-10978 (+1/-1)
retired/CVE-2017-10979 (+1/-1)
retired/CVE-2017-10980 (+1/-1)
retired/CVE-2017-10981 (+1/-1)
retired/CVE-2017-10982 (+1/-1)
retired/CVE-2017-10983 (+1/-1)
retired/CVE-2017-10984 (+1/-1)
retired/CVE-2017-10985 (+1/-1)
retired/CVE-2017-10989 (+4/-4)
retired/CVE-2017-10995 (+1/-1)
retired/CVE-2017-11089 (+18/-18)
retired/CVE-2017-11102 (+4/-4)
retired/CVE-2017-11103 (+1/-1)
retired/CVE-2017-11107 (+6/-6)
retired/CVE-2017-11108 (+1/-1)
retired/CVE-2017-11109 (+5/-5)
retired/CVE-2017-11110 (+1/-1)
retired/CVE-2017-11111 (+2/-2)
retired/CVE-2017-11112 (+6/-6)
retired/CVE-2017-11113 (+6/-6)
retired/CVE-2017-11126 (+3/-3)
retired/CVE-2017-11139 (+4/-4)
retired/CVE-2017-11140 (+4/-4)
retired/CVE-2017-11141 (+1/-1)
retired/CVE-2017-11142 (+1/-1)
retired/CVE-2017-11143 (+1/-1)
retired/CVE-2017-11144 (+1/-1)
retired/CVE-2017-11145 (+1/-1)
retired/CVE-2017-11147 (+1/-1)
retired/CVE-2017-11163 (+3/-3)
retired/CVE-2017-11166 (+1/-1)
retired/CVE-2017-11170 (+1/-1)
retired/CVE-2017-11173 (+2/-2)
retired/CVE-2017-11176 (+28/-28)
retired/CVE-2017-11188 (+1/-1)
retired/CVE-2017-11190 (+3/-3)
retired/CVE-2017-11310 (+1/-1)
retired/CVE-2017-11311 (+1/-1)
retired/CVE-2017-11332 (+2/-2)
retired/CVE-2017-11333 (+1/-1)
retired/CVE-2017-11334 (+2/-2)
retired/CVE-2017-11335 (+2/-2)
retired/CVE-2017-11352 (+1/-1)
retired/CVE-2017-11358 (+2/-2)
retired/CVE-2017-11359 (+2/-2)
retired/CVE-2017-11360 (+1/-1)
retired/CVE-2017-11362 (+1/-1)
retired/CVE-2017-11368 (+3/-3)
retired/CVE-2017-11399 (+3/-3)
retired/CVE-2017-11403 (+3/-3)
retired/CVE-2017-11406 (+3/-3)
retired/CVE-2017-11407 (+3/-3)
retired/CVE-2017-11408 (+3/-3)
retired/CVE-2017-11409 (+3/-3)
retired/CVE-2017-11410 (+3/-3)
retired/CVE-2017-11411 (+3/-3)
retired/CVE-2017-11421 (+2/-2)
retired/CVE-2017-11430 (+1/-1)
retired/CVE-2017-11434 (+2/-2)
retired/CVE-2017-11437 (+2/-2)
retired/CVE-2017-11438 (+2/-2)
retired/CVE-2017-11446 (+2/-2)
retired/CVE-2017-11447 (+1/-1)
retired/CVE-2017-11448 (+1/-1)
retired/CVE-2017-11449 (+1/-1)
retired/CVE-2017-11450 (+1/-1)
retired/CVE-2017-11462 (+4/-4)
retired/CVE-2017-11464 (+2/-2)
retired/CVE-2017-11472 (+33/-33)
retired/CVE-2017-11473 (+31/-31)
retired/CVE-2017-11503 (+4/-4)
retired/CVE-2017-11505 (+1/-1)
retired/CVE-2017-11509 (+1/-1)
retired/CVE-2017-11523 (+1/-1)
retired/CVE-2017-11524 (+1/-1)
retired/CVE-2017-11525 (+1/-1)
retired/CVE-2017-11526 (+1/-1)
retired/CVE-2017-11527 (+1/-1)
retired/CVE-2017-11528 (+1/-1)
retired/CVE-2017-11529 (+1/-1)
retired/CVE-2017-11530 (+1/-1)
retired/CVE-2017-11531 (+1/-1)
retired/CVE-2017-11532 (+1/-1)
retired/CVE-2017-11533 (+1/-1)
retired/CVE-2017-11534 (+1/-1)
retired/CVE-2017-11535 (+1/-1)
retired/CVE-2017-11536 (+1/-1)
retired/CVE-2017-11537 (+1/-1)
retired/CVE-2017-11539 (+1/-1)
retired/CVE-2017-11544 (+4/-4)
retired/CVE-2017-11545 (+4/-4)
retired/CVE-2017-11551 (+2/-2)
retired/CVE-2017-11565 (+3/-3)
retired/CVE-2017-11568 (+2/-2)
retired/CVE-2017-11569 (+2/-2)
retired/CVE-2017-11571 (+2/-2)
retired/CVE-2017-11572 (+2/-2)
retired/CVE-2017-11574 (+2/-2)
retired/CVE-2017-11575 (+2/-2)
retired/CVE-2017-11576 (+2/-2)
retired/CVE-2017-11577 (+2/-2)
retired/CVE-2017-11590 (+1/-1)
retired/CVE-2017-11591 (+3/-3)
retired/CVE-2017-11600 (+21/-21)
retired/CVE-2017-11613 (+1/-1)
retired/CVE-2017-11624 (+1/-1)
retired/CVE-2017-11625 (+1/-1)
retired/CVE-2017-11626 (+1/-1)
retired/CVE-2017-11627 (+1/-1)
retired/CVE-2017-11636 (+3/-3)
retired/CVE-2017-11637 (+3/-3)
retired/CVE-2017-11638 (+3/-3)
retired/CVE-2017-11639 (+1/-1)
retired/CVE-2017-11640 (+1/-1)
retired/CVE-2017-11641 (+3/-3)
retired/CVE-2017-11642 (+3/-3)
retired/CVE-2017-11643 (+3/-3)
retired/CVE-2017-11644 (+1/-1)
retired/CVE-2017-11665 (+2/-2)
retired/CVE-2017-11683 (+3/-3)
retired/CVE-2017-11691 (+2/-2)
retired/CVE-2017-11695 (+7/-7)
retired/CVE-2017-11696 (+7/-7)
retired/CVE-2017-11697 (+7/-7)
retired/CVE-2017-11698 (+7/-7)
retired/CVE-2017-11719 (+2/-2)
retired/CVE-2017-11720 (+2/-2)
retired/CVE-2017-11722 (+3/-3)
retired/CVE-2017-11724 (+1/-1)
retired/CVE-2017-11737 (+1/-1)
retired/CVE-2017-11747 (+3/-3)
retired/CVE-2017-11751 (+1/-1)
retired/CVE-2017-11752 (+1/-1)
retired/CVE-2017-11754 (+1/-1)
retired/CVE-2017-11755 (+1/-1)
retired/CVE-2017-12065 (+2/-2)
retired/CVE-2017-12066 (+2/-2)
retired/CVE-2017-12087 (+2/-2)
retired/CVE-2017-12122 (+2/-2)
retired/CVE-2017-12130 (+1/-1)
retired/CVE-2017-12134 (+24/-24)
retired/CVE-2017-12140 (+1/-1)
retired/CVE-2017-12146 (+18/-18)
retired/CVE-2017-12149 (+1/-1)
retired/CVE-2017-12153 (+24/-24)
retired/CVE-2017-12154 (+24/-24)
retired/CVE-2017-12168 (+25/-25)
retired/CVE-2017-12171 (+1/-1)
retired/CVE-2017-12176 (+6/-6)
retired/CVE-2017-12177 (+6/-6)
retired/CVE-2017-12178 (+6/-6)
retired/CVE-2017-12179 (+6/-6)
retired/CVE-2017-12180 (+6/-6)
retired/CVE-2017-12181 (+6/-6)
retired/CVE-2017-12182 (+6/-6)
retired/CVE-2017-12183 (+6/-6)
retired/CVE-2017-12184 (+6/-6)
retired/CVE-2017-12185 (+6/-6)
retired/CVE-2017-12186 (+6/-6)
retired/CVE-2017-12187 (+6/-6)
retired/CVE-2017-12188 (+16/-16)
retired/CVE-2017-12190 (+26/-26)
retired/CVE-2017-12192 (+20/-20)
retired/CVE-2017-12193 (+19/-19)
retired/CVE-2017-12418 (+1/-1)
retired/CVE-2017-12424 (+5/-5)
retired/CVE-2017-12427 (+1/-1)
retired/CVE-2017-12428 (+1/-1)
retired/CVE-2017-12429 (+1/-1)
retired/CVE-2017-12430 (+1/-1)
retired/CVE-2017-12431 (+1/-1)
retired/CVE-2017-12432 (+1/-1)
retired/CVE-2017-12433 (+1/-1)
retired/CVE-2017-12434 (+3/-3)
retired/CVE-2017-12435 (+1/-1)
retired/CVE-2017-12562 (+2/-2)
retired/CVE-2017-12563 (+1/-1)
retired/CVE-2017-12564 (+1/-1)
retired/CVE-2017-12565 (+1/-1)
retired/CVE-2017-12566 (+1/-1)
retired/CVE-2017-12587 (+1/-1)
retired/CVE-2017-12595 (+1/-1)
retired/CVE-2017-12596 (+3/-3)
retired/CVE-2017-12597 (+2/-2)
retired/CVE-2017-12598 (+2/-2)
retired/CVE-2017-12599 (+2/-2)
retired/CVE-2017-12600 (+2/-2)
retired/CVE-2017-12601 (+2/-2)
retired/CVE-2017-12602 (+2/-2)
retired/CVE-2017-12603 (+2/-2)
retired/CVE-2017-12604 (+2/-2)
retired/CVE-2017-12605 (+2/-2)
retired/CVE-2017-12606 (+2/-2)
retired/CVE-2017-12611 (+1/-1)
retired/CVE-2017-12613 (+4/-4)
retired/CVE-2017-12618 (+4/-4)
retired/CVE-2017-12627 (+1/-1)
retired/CVE-2017-12629 (+2/-2)
retired/CVE-2017-12640 (+1/-1)
retired/CVE-2017-12641 (+1/-1)
retired/CVE-2017-12642 (+1/-1)
retired/CVE-2017-12643 (+1/-1)
retired/CVE-2017-12644 (+1/-1)
retired/CVE-2017-12654 (+1/-1)
retired/CVE-2017-12662 (+1/-1)
retired/CVE-2017-12663 (+1/-1)
retired/CVE-2017-12664 (+1/-1)
retired/CVE-2017-12665 (+1/-1)
retired/CVE-2017-12666 (+1/-1)
retired/CVE-2017-12667 (+1/-1)
retired/CVE-2017-12668 (+1/-1)
retired/CVE-2017-12669 (+1/-1)
retired/CVE-2017-12670 (+1/-1)
retired/CVE-2017-12671 (+1/-1)
retired/CVE-2017-12672 (+1/-1)
retired/CVE-2017-12673 (+1/-1)
retired/CVE-2017-12674 (+1/-1)
retired/CVE-2017-12675 (+1/-1)
retired/CVE-2017-12676 (+1/-1)
retired/CVE-2017-12678 (+2/-2)
retired/CVE-2017-12691 (+1/-1)
retired/CVE-2017-12692 (+1/-1)
retired/CVE-2017-12693 (+1/-1)
retired/CVE-2017-12762 (+24/-24)
retired/CVE-2017-12780 (+2/-2)
retired/CVE-2017-12781 (+2/-2)
retired/CVE-2017-12782 (+2/-2)
retired/CVE-2017-12783 (+2/-2)
retired/CVE-2017-12791 (+3/-3)
retired/CVE-2017-12797 (+2/-2)
retired/CVE-2017-12800 (+2/-2)
retired/CVE-2017-12801 (+2/-2)
retired/CVE-2017-12802 (+2/-2)
retired/CVE-2017-12837 (+1/-1)
retired/CVE-2017-12839 (+1/-1)
retired/CVE-2017-12862 (+2/-2)
retired/CVE-2017-12863 (+2/-2)
retired/CVE-2017-12864 (+2/-2)
retired/CVE-2017-12865 (+2/-2)
retired/CVE-2017-12875 (+1/-1)
retired/CVE-2017-12877 (+1/-1)
retired/CVE-2017-12883 (+1/-1)
retired/CVE-2017-12904 (+1/-1)
retired/CVE-2017-12911 (+1/-1)
retired/CVE-2017-12912 (+1/-1)
retired/CVE-2017-12927 (+2/-2)
retired/CVE-2017-12932 (+1/-1)
retired/CVE-2017-12935 (+3/-3)
retired/CVE-2017-12936 (+3/-3)
retired/CVE-2017-12937 (+3/-3)
retired/CVE-2017-12944 (+1/-1)
retired/CVE-2017-12959 (+1/-1)
retired/CVE-2017-12978 (+1/-1)
retired/CVE-2017-12982 (+5/-5)
retired/CVE-2017-12983 (+1/-1)
retired/CVE-2017-13058 (+1/-1)
retired/CVE-2017-13059 (+1/-1)
retired/CVE-2017-13060 (+1/-1)
retired/CVE-2017-13061 (+1/-1)
retired/CVE-2017-13062 (+1/-1)
retired/CVE-2017-13063 (+3/-3)
retired/CVE-2017-13064 (+3/-3)
retired/CVE-2017-13065 (+3/-3)
retired/CVE-2017-13077 (+1/-1)
retired/CVE-2017-13078 (+1/-1)
retired/CVE-2017-13079 (+1/-1)
retired/CVE-2017-13080 (+2/-2)
retired/CVE-2017-13081 (+2/-2)
retired/CVE-2017-13082 (+1/-1)
retired/CVE-2017-13086 (+1/-1)
retired/CVE-2017-13087 (+1/-1)
retired/CVE-2017-13088 (+1/-1)
retired/CVE-2017-13098 (+2/-2)
retired/CVE-2017-13131 (+1/-1)
retired/CVE-2017-13133 (+1/-1)
retired/CVE-2017-13134 (+2/-2)
retired/CVE-2017-13135 (+2/-2)
retired/CVE-2017-13139 (+1/-1)
retired/CVE-2017-13140 (+1/-1)
retired/CVE-2017-13141 (+1/-1)
retired/CVE-2017-13142 (+1/-1)
retired/CVE-2017-13143 (+1/-1)
retired/CVE-2017-13145 (+1/-1)
retired/CVE-2017-13146 (+1/-1)
retired/CVE-2017-13147 (+3/-3)
retired/CVE-2017-13162 (+13/-13)
retired/CVE-2017-13163 (+13/-13)
retired/CVE-2017-13164 (+13/-13)
retired/CVE-2017-13166 (+32/-32)
retired/CVE-2017-13167 (+18/-18)
retired/CVE-2017-13168 (+28/-28)
retired/CVE-2017-13174 (+17/-17)
retired/CVE-2017-13194 (+3/-3)
retired/CVE-2017-13215 (+17/-17)
retired/CVE-2017-13216 (+15/-15)
retired/CVE-2017-13220 (+14/-14)
retired/CVE-2017-13221 (+17/-17)
retired/CVE-2017-13222 (+13/-13)
retired/CVE-2017-13304 (+13/-13)
retired/CVE-2017-13305 (+16/-16)
retired/CVE-2017-13306 (+13/-13)
retired/CVE-2017-13307 (+13/-13)
retired/CVE-2017-13658 (+1/-1)
retired/CVE-2017-13666 (+2/-2)
retired/CVE-2017-13672 (+1/-1)
retired/CVE-2017-13685 (+4/-4)
retired/CVE-2017-13686 (+16/-16)
retired/CVE-2017-13695 (+33/-33)
retired/CVE-2017-13711 (+1/-1)
retired/CVE-2017-13712 (+3/-3)
retired/CVE-2017-13715 (+16/-16)
retired/CVE-2017-13721 (+6/-6)
retired/CVE-2017-13723 (+6/-6)
retired/CVE-2017-13726 (+1/-1)
retired/CVE-2017-13727 (+1/-1)
retired/CVE-2017-13728 (+5/-5)
retired/CVE-2017-13729 (+5/-5)
retired/CVE-2017-13730 (+5/-5)
retired/CVE-2017-13731 (+5/-5)
retired/CVE-2017-13732 (+5/-5)
retired/CVE-2017-13733 (+5/-5)
retired/CVE-2017-13734 (+5/-5)
retired/CVE-2017-13737 (+3/-3)
retired/CVE-2017-13755 (+3/-3)
retired/CVE-2017-13757 (+1/-1)
retired/CVE-2017-13758 (+1/-1)
retired/CVE-2017-13764 (+2/-2)
retired/CVE-2017-13765 (+2/-2)
retired/CVE-2017-13766 (+2/-2)
retired/CVE-2017-13767 (+2/-2)
retired/CVE-2017-13768 (+1/-1)
retired/CVE-2017-13769 (+1/-1)
retired/CVE-2017-13775 (+3/-3)
retired/CVE-2017-13776 (+3/-3)
retired/CVE-2017-13777 (+3/-3)
retired/CVE-2017-13797 (+1/-1)
retired/CVE-2017-13811 (+1/-1)
retired/CVE-2017-13812 (+1/-1)
retired/CVE-2017-13813 (+1/-1)
retired/CVE-2017-13815 (+1/-1)
retired/CVE-2017-13816 (+1/-1)
retired/CVE-2017-13846 (+2/-2)
retired/CVE-2017-14033 (+1/-1)
retired/CVE-2017-14039 (+2/-2)
retired/CVE-2017-14040 (+2/-2)
retired/CVE-2017-14041 (+2/-2)
retired/CVE-2017-14042 (+3/-3)
retired/CVE-2017-14051 (+24/-24)
retired/CVE-2017-14054 (+2/-2)
retired/CVE-2017-14055 (+2/-2)
retired/CVE-2017-14056 (+2/-2)
retired/CVE-2017-14057 (+2/-2)
retired/CVE-2017-14058 (+2/-2)
retired/CVE-2017-14059 (+2/-2)
retired/CVE-2017-14060 (+1/-1)
retired/CVE-2017-14062 (+2/-2)
retired/CVE-2017-14063 (+3/-3)
retired/CVE-2017-14064 (+1/-1)
retired/CVE-2017-14103 (+2/-2)
retired/CVE-2017-14106 (+22/-22)
retired/CVE-2017-14107 (+6/-6)
retired/CVE-2017-14120 (+2/-2)
retired/CVE-2017-14121 (+3/-3)
retired/CVE-2017-14122 (+3/-3)
retired/CVE-2017-14136 (+2/-2)
retired/CVE-2017-14137 (+1/-1)
retired/CVE-2017-14138 (+1/-1)
retired/CVE-2017-14139 (+1/-1)
retired/CVE-2017-14140 (+23/-23)
retired/CVE-2017-14151 (+2/-2)
retired/CVE-2017-14152 (+2/-2)
retired/CVE-2017-14156 (+24/-24)
retired/CVE-2017-14159 (+7/-7)
retired/CVE-2017-14164 (+3/-3)
retired/CVE-2017-14165 (+3/-3)
retired/CVE-2017-14166 (+3/-3)
retired/CVE-2017-14167 (+2/-2)
retired/CVE-2017-14169 (+2/-2)
retired/CVE-2017-14170 (+2/-2)
retired/CVE-2017-14171 (+2/-2)
retired/CVE-2017-14172 (+1/-1)
retired/CVE-2017-14173 (+1/-1)
retired/CVE-2017-14174 (+1/-1)
retired/CVE-2017-14175 (+1/-1)
retired/CVE-2017-14222 (+2/-2)
retired/CVE-2017-14223 (+2/-2)
retired/CVE-2017-14224 (+1/-1)
retired/CVE-2017-14225 (+2/-2)
retired/CVE-2017-14227 (+2/-2)
retired/CVE-2017-14228 (+1/-1)
retired/CVE-2017-14229 (+1/-1)
retired/CVE-2017-14230 (+2/-2)
retired/CVE-2017-14232 (+1/-1)
retired/CVE-2017-14245 (+3/-3)
retired/CVE-2017-14246 (+3/-3)
retired/CVE-2017-14249 (+1/-1)
retired/CVE-2017-14266 (+2/-2)
retired/CVE-2017-14314 (+3/-3)
retired/CVE-2017-14324 (+1/-1)
retired/CVE-2017-14325 (+1/-1)
retired/CVE-2017-14326 (+1/-1)
retired/CVE-2017-14340 (+22/-22)
retired/CVE-2017-14341 (+1/-1)
retired/CVE-2017-14342 (+1/-1)
retired/CVE-2017-14343 (+1/-1)
retired/CVE-2017-14400 (+1/-1)
retired/CVE-2017-14406 (+1/-1)
retired/CVE-2017-14407 (+1/-1)
retired/CVE-2017-14408 (+1/-1)
retired/CVE-2017-14409 (+1/-1)
retired/CVE-2017-14410 (+1/-1)
retired/CVE-2017-14411 (+1/-1)
retired/CVE-2017-14412 (+1/-1)
retired/CVE-2017-14440 (+2/-2)
retired/CVE-2017-14441 (+2/-2)
retired/CVE-2017-14442 (+2/-2)
retired/CVE-2017-14448 (+2/-2)
retired/CVE-2017-14449 (+1/-1)
retired/CVE-2017-14450 (+2/-2)
retired/CVE-2017-14482 (+2/-2)
retired/CVE-2017-14483 (+2/-2)
retired/CVE-2017-14489 (+24/-24)
retired/CVE-2017-14497 (+18/-18)
retired/CVE-2017-14500 (+1/-1)
retired/CVE-2017-14501 (+2/-2)
retired/CVE-2017-14502 (+2/-2)
retired/CVE-2017-14503 (+2/-2)
retired/CVE-2017-14504 (+3/-3)
retired/CVE-2017-14505 (+1/-1)
retired/CVE-2017-14531 (+1/-1)
retired/CVE-2017-14532 (+1/-1)
retired/CVE-2017-14533 (+1/-1)
retired/CVE-2017-14607 (+1/-1)
retired/CVE-2017-14624 (+1/-1)
retired/CVE-2017-14625 (+1/-1)
retired/CVE-2017-14626 (+1/-1)
retired/CVE-2017-14632 (+1/-1)
retired/CVE-2017-14633 (+1/-1)
retired/CVE-2017-14634 (+3/-3)
retired/CVE-2017-14649 (+3/-3)
retired/CVE-2017-14682 (+1/-1)
retired/CVE-2017-14684 (+1/-1)
retired/CVE-2017-14685 (+1/-1)
retired/CVE-2017-14695 (+3/-3)
retired/CVE-2017-14696 (+3/-3)
retired/CVE-2017-14727 (+3/-3)
retired/CVE-2017-14729 (+3/-3)
retired/CVE-2017-14731 (+3/-3)
retired/CVE-2017-14733 (+2/-2)
retired/CVE-2017-14739 (+1/-1)
retired/CVE-2017-14741 (+1/-1)
retired/CVE-2017-14745 (+2/-2)
retired/CVE-2017-14767 (+2/-2)
retired/CVE-2017-14859 (+2/-2)
retired/CVE-2017-14862 (+2/-2)
retired/CVE-2017-14864 (+2/-2)
retired/CVE-2017-14919 (+2/-2)
retired/CVE-2017-14927 (+1/-1)
retired/CVE-2017-14933 (+3/-3)
retired/CVE-2017-14954 (+16/-16)
retired/CVE-2017-14955 (+6/-6)
retired/CVE-2017-14970 (+2/-2)
retired/CVE-2017-14974 (+2/-2)
retired/CVE-2017-14988 (+2/-2)
retired/CVE-2017-14989 (+1/-1)
retired/CVE-2017-14991 (+25/-25)
retired/CVE-2017-14994 (+3/-3)
retired/CVE-2017-14997 (+3/-3)
retired/CVE-2017-15011 (+2/-2)
retired/CVE-2017-15015 (+1/-1)
retired/CVE-2017-15016 (+1/-1)
retired/CVE-2017-15017 (+1/-1)
retired/CVE-2017-15018 (+2/-2)
retired/CVE-2017-15019 (+3/-3)
retired/CVE-2017-15023 (+3/-3)
retired/CVE-2017-15032 (+1/-1)
retired/CVE-2017-15033 (+1/-1)
retired/CVE-2017-15038 (+2/-2)
retired/CVE-2017-15045 (+2/-2)
retired/CVE-2017-15047 (+2/-2)
retired/CVE-2017-15096 (+2/-2)
retired/CVE-2017-15098 (+1/-1)
retired/CVE-2017-15102 (+19/-19)
retired/CVE-2017-15107 (+1/-1)
retired/CVE-2017-15115 (+24/-24)
retired/CVE-2017-15116 (+23/-23)
retired/CVE-2017-15118 (+1/-1)
retired/CVE-2017-15119 (+1/-1)
retired/CVE-2017-15121 (+20/-20)
retired/CVE-2017-15124 (+1/-1)
retired/CVE-2017-15126 (+21/-21)
retired/CVE-2017-15127 (+25/-25)
retired/CVE-2017-15128 (+26/-26)
retired/CVE-2017-15129 (+22/-22)
retired/CVE-2017-15133 (+1/-1)
retired/CVE-2017-15135 (+3/-3)
retired/CVE-2017-15186 (+2/-2)
retired/CVE-2017-15189 (+2/-2)
retired/CVE-2017-15190 (+2/-2)
retired/CVE-2017-15191 (+2/-2)
retired/CVE-2017-15192 (+2/-2)
retired/CVE-2017-15193 (+2/-2)
retired/CVE-2017-15194 (+2/-2)
retired/CVE-2017-15215 (+1/-1)
retired/CVE-2017-15217 (+1/-1)
retired/CVE-2017-15218 (+1/-1)
retired/CVE-2017-15232 (+1/-1)
retired/CVE-2017-15238 (+2/-2)
retired/CVE-2017-15265 (+24/-24)
retired/CVE-2017-15268 (+1/-1)
retired/CVE-2017-15274 (+24/-24)
retired/CVE-2017-15277 (+4/-4)
retired/CVE-2017-15281 (+1/-1)
retired/CVE-2017-15286 (+3/-3)
retired/CVE-2017-15289 (+2/-2)
retired/CVE-2017-15298 (+2/-2)
retired/CVE-2017-15299 (+24/-24)
retired/CVE-2017-15306 (+17/-17)
retired/CVE-2017-15370 (+2/-2)
retired/CVE-2017-15371 (+2/-2)
retired/CVE-2017-15372 (+2/-2)
retired/CVE-2017-15385 (+2/-2)
retired/CVE-2017-15386 (+4/-4)
retired/CVE-2017-15387 (+4/-4)
retired/CVE-2017-15388 (+4/-4)
retired/CVE-2017-15389 (+4/-4)
retired/CVE-2017-15390 (+4/-4)
retired/CVE-2017-15391 (+4/-4)
retired/CVE-2017-15392 (+4/-4)
retired/CVE-2017-15393 (+4/-4)
retired/CVE-2017-15394 (+4/-4)
retired/CVE-2017-15395 (+4/-4)
retired/CVE-2017-15396 (+10/-10)
retired/CVE-2017-15398 (+4/-4)
retired/CVE-2017-15399 (+4/-4)
retired/CVE-2017-15401 (+2/-2)
retired/CVE-2017-15402 (+3/-3)
retired/CVE-2017-15403 (+3/-3)
retired/CVE-2017-15404 (+3/-3)
retired/CVE-2017-15405 (+3/-3)
retired/CVE-2017-15406 (+8/-8)
retired/CVE-2017-15407 (+4/-4)
retired/CVE-2017-15408 (+4/-4)
retired/CVE-2017-15409 (+4/-4)
retired/CVE-2017-15410 (+4/-4)
retired/CVE-2017-15411 (+4/-4)
retired/CVE-2017-15412 (+4/-4)
retired/CVE-2017-15413 (+4/-4)
retired/CVE-2017-15415 (+4/-4)
retired/CVE-2017-15416 (+4/-4)
retired/CVE-2017-15417 (+4/-4)
retired/CVE-2017-15418 (+4/-4)
retired/CVE-2017-15419 (+4/-4)
retired/CVE-2017-15420 (+4/-4)
retired/CVE-2017-15422 (+5/-5)
retired/CVE-2017-15423 (+4/-4)
retired/CVE-2017-15424 (+4/-4)
retired/CVE-2017-15425 (+4/-4)
retired/CVE-2017-15426 (+4/-4)
retired/CVE-2017-15427 (+4/-4)
retired/CVE-2017-15428 (+1/-1)
retired/CVE-2017-15429 (+11/-11)
retired/CVE-2017-15430 (+3/-3)
retired/CVE-2017-15535 (+2/-2)
retired/CVE-2017-15537 (+23/-23)
retired/CVE-2017-15566 (+2/-2)
retired/CVE-2017-15588 (+3/-3)
retired/CVE-2017-15589 (+3/-3)
retired/CVE-2017-15590 (+3/-3)
retired/CVE-2017-15591 (+3/-3)
retired/CVE-2017-15592 (+3/-3)
retired/CVE-2017-15593 (+3/-3)
retired/CVE-2017-15594 (+3/-3)
retired/CVE-2017-15595 (+3/-3)
retired/CVE-2017-15596 (+3/-3)
retired/CVE-2017-15642 (+2/-2)
retired/CVE-2017-15649 (+23/-23)
retired/CVE-2017-15650 (+2/-2)
retired/CVE-2017-15652 (+1/-1)
retired/CVE-2017-15670 (+2/-2)
retired/CVE-2017-15706 (+1/-1)
retired/CVE-2017-15709 (+1/-1)
retired/CVE-2017-15804 (+2/-2)
retired/CVE-2017-15847 (+13/-13)
retired/CVE-2017-15850 (+13/-13)
retired/CVE-2017-15864 (+3/-3)
retired/CVE-2017-15868 (+20/-20)
retired/CVE-2017-15873 (+3/-3)
retired/CVE-2017-15896 (+2/-2)
retired/CVE-2017-15897 (+2/-2)
retired/CVE-2017-15906 (+2/-2)
retired/CVE-2017-15914 (+1/-1)
retired/CVE-2017-15924 (+2/-2)
retired/CVE-2017-15928 (+3/-3)
retired/CVE-2017-15930 (+3/-3)
retired/CVE-2017-15931 (+2/-2)
retired/CVE-2017-15932 (+2/-2)
retired/CVE-2017-15951 (+18/-18)
retired/CVE-2017-15994 (+4/-4)
retired/CVE-2017-16010 (+1/-1)
retired/CVE-2017-16026 (+2/-2)
retired/CVE-2017-16231 (+5/-5)
retired/CVE-2017-16232 (+4/-4)
retired/CVE-2017-16239 (+1/-1)
retired/CVE-2017-16352 (+3/-3)
retired/CVE-2017-16353 (+3/-3)
retired/CVE-2017-16355 (+3/-3)
retired/CVE-2017-16357 (+2/-2)
retired/CVE-2017-16358 (+2/-2)
retired/CVE-2017-16359 (+2/-2)
retired/CVE-2017-16525 (+22/-22)
retired/CVE-2017-16526 (+23/-23)
retired/CVE-2017-16527 (+23/-23)
retired/CVE-2017-16528 (+25/-25)
retired/CVE-2017-16529 (+23/-23)
retired/CVE-2017-16530 (+26/-26)
retired/CVE-2017-16531 (+23/-23)
retired/CVE-2017-16532 (+25/-25)
retired/CVE-2017-16533 (+23/-23)
retired/CVE-2017-16534 (+23/-23)
retired/CVE-2017-16535 (+23/-23)
retired/CVE-2017-16536 (+28/-28)
retired/CVE-2017-16537 (+25/-25)
retired/CVE-2017-16538 (+28/-28)
retired/CVE-2017-16539 (+2/-2)
retired/CVE-2017-16541 (+2/-2)
retired/CVE-2017-16544 (+3/-3)
retired/CVE-2017-16545 (+3/-3)
retired/CVE-2017-16546 (+1/-1)
retired/CVE-2017-16547 (+3/-3)
retired/CVE-2017-16548 (+1/-1)
retired/CVE-2017-16612 (+1/-1)
retired/CVE-2017-16642 (+1/-1)
retired/CVE-2017-16643 (+24/-24)
retired/CVE-2017-16644 (+33/-33)
retired/CVE-2017-16645 (+21/-21)
retired/CVE-2017-16646 (+28/-28)
retired/CVE-2017-16647 (+26/-26)
retired/CVE-2017-16648 (+17/-17)
retired/CVE-2017-16649 (+24/-24)
retired/CVE-2017-16650 (+24/-24)
retired/CVE-2017-16660 (+2/-2)
retired/CVE-2017-16661 (+2/-2)
retired/CVE-2017-16669 (+3/-3)
retired/CVE-2017-16671 (+3/-3)
retired/CVE-2017-16785 (+2/-2)
retired/CVE-2017-16808 (+5/-5)
retired/CVE-2017-16816 (+3/-3)
retired/CVE-2017-16820 (+3/-3)
retired/CVE-2017-16829 (+3/-3)
retired/CVE-2017-16830 (+3/-3)
retired/CVE-2017-16840 (+2/-2)
retired/CVE-2017-16845 (+1/-1)
retired/CVE-2017-16879 (+4/-4)
retired/CVE-2017-16882 (+2/-2)
retired/CVE-2017-16899 (+2/-2)
retired/CVE-2017-16911 (+24/-24)
retired/CVE-2017-16912 (+24/-24)
retired/CVE-2017-16913 (+24/-24)
retired/CVE-2017-16914 (+24/-24)
retired/CVE-2017-16927 (+3/-3)
retired/CVE-2017-16939 (+20/-20)
retired/CVE-2017-16942 (+2/-2)
retired/CVE-2017-16994 (+20/-20)
retired/CVE-2017-16995 (+19/-19)
retired/CVE-2017-16996 (+19/-19)
retired/CVE-2017-16997 (+2/-2)
retired/CVE-2017-17046 (+3/-3)
retired/CVE-2017-17051 (+1/-1)
retired/CVE-2017-17052 (+17/-17)
retired/CVE-2017-17053 (+33/-33)
retired/CVE-2017-17083 (+2/-2)
retired/CVE-2017-17084 (+2/-2)
retired/CVE-2017-17085 (+2/-2)
retired/CVE-2017-17087 (+4/-4)
retired/CVE-2017-17095 (+1/-1)
retired/CVE-2017-17126 (+3/-3)
retired/CVE-2017-17381 (+1/-1)
retired/CVE-2017-17439 (+2/-2)
retired/CVE-2017-17446 (+3/-3)
retired/CVE-2017-17448 (+20/-20)
retired/CVE-2017-17449 (+21/-21)
retired/CVE-2017-17450 (+24/-24)
retired/CVE-2017-17458 (+2/-2)
retired/CVE-2017-17480 (+4/-4)
retired/CVE-2017-17485 (+3/-3)
retired/CVE-2017-17497 (+3/-3)
retired/CVE-2017-17498 (+3/-3)
retired/CVE-2017-17499 (+1/-1)
retired/CVE-2017-17500 (+3/-3)
retired/CVE-2017-17501 (+3/-3)
retired/CVE-2017-17502 (+3/-3)
retired/CVE-2017-17503 (+3/-3)
retired/CVE-2017-17504 (+1/-1)
retired/CVE-2017-17505 (+4/-4)
retired/CVE-2017-17506 (+4/-4)
retired/CVE-2017-17508 (+4/-4)
retired/CVE-2017-17512 (+1/-1)
retired/CVE-2017-17522 (+4/-4)
retired/CVE-2017-17527 (+2/-2)
retired/CVE-2017-17558 (+28/-28)
retired/CVE-2017-17669 (+2/-2)
retired/CVE-2017-17680 (+1/-1)
retired/CVE-2017-17681 (+1/-1)
retired/CVE-2017-17682 (+1/-1)
retired/CVE-2017-17688 (+2/-2)
retired/CVE-2017-17712 (+19/-19)
retired/CVE-2017-17718 (+2/-2)
retired/CVE-2017-17723 (+1/-1)
retired/CVE-2017-17741 (+24/-24)
retired/CVE-2017-17760 (+2/-2)
retired/CVE-2017-17781 (+2/-2)
retired/CVE-2017-17782 (+3/-3)
retired/CVE-2017-17783 (+2/-2)
retired/CVE-2017-17790 (+1/-1)
retired/CVE-2017-17805 (+24/-24)
retired/CVE-2017-17806 (+24/-24)
retired/CVE-2017-17807 (+24/-24)
retired/CVE-2017-17831 (+1/-1)
retired/CVE-2017-17840 (+1/-1)
retired/CVE-2017-17843 (+1/-1)
retired/CVE-2017-17844 (+1/-1)
retired/CVE-2017-17845 (+1/-1)
retired/CVE-2017-17846 (+1/-1)
retired/CVE-2017-17847 (+1/-1)
retired/CVE-2017-17848 (+1/-1)
retired/CVE-2017-17852 (+21/-21)
retired/CVE-2017-17853 (+21/-21)
retired/CVE-2017-17854 (+21/-21)
retired/CVE-2017-17855 (+21/-21)
retired/CVE-2017-17856 (+21/-21)
retired/CVE-2017-17857 (+21/-21)
retired/CVE-2017-17862 (+20/-20)
retired/CVE-2017-17863 (+15/-15)
retired/CVE-2017-17864 (+15/-15)
retired/CVE-2017-17879 (+1/-1)
retired/CVE-2017-17880 (+1/-1)
retired/CVE-2017-17881 (+1/-1)
retired/CVE-2017-17882 (+1/-1)
retired/CVE-2017-17883 (+1/-1)
retired/CVE-2017-17884 (+1/-1)
retired/CVE-2017-17885 (+1/-1)
retired/CVE-2017-17886 (+1/-1)
retired/CVE-2017-17887 (+1/-1)
retired/CVE-2017-17912 (+3/-3)
retired/CVE-2017-17913 (+2/-2)
retired/CVE-2017-17914 (+1/-1)
retired/CVE-2017-17915 (+3/-3)
retired/CVE-2017-17934 (+1/-1)
retired/CVE-2017-17935 (+2/-2)
retired/CVE-2017-17942 (+4/-4)
retired/CVE-2017-17969 (+1/-1)
retired/CVE-2017-17973 (+4/-4)
retired/CVE-2017-17975 (+20/-20)
retired/CVE-2017-17997 (+1/-1)
retired/CVE-2017-18005 (+2/-2)
retired/CVE-2017-18008 (+1/-1)
retired/CVE-2017-18009 (+5/-5)
retired/CVE-2017-18013 (+1/-1)
retired/CVE-2017-18017 (+23/-23)
retired/CVE-2017-18018 (+10/-10)
retired/CVE-2017-18022 (+1/-1)
retired/CVE-2017-18027 (+1/-1)
retired/CVE-2017-18028 (+1/-1)
retired/CVE-2017-18029 (+1/-1)
retired/CVE-2017-18030 (+1/-1)
retired/CVE-2017-18043 (+1/-1)
retired/CVE-2017-18075 (+20/-20)
retired/CVE-2017-18076 (+1/-1)
retired/CVE-2017-18079 (+19/-19)
retired/CVE-2017-18120 (+2/-2)
retired/CVE-2017-18169 (+12/-12)
retired/CVE-2017-18174 (+18/-18)
retired/CVE-2017-18187 (+2/-2)
retired/CVE-2017-18189 (+1/-1)
retired/CVE-2017-18191 (+1/-1)
retired/CVE-2017-18193 (+21/-21)
retired/CVE-2017-18196 (+1/-1)
retired/CVE-2017-18198 (+2/-2)
retired/CVE-2017-18199 (+2/-2)
retired/CVE-2017-18200 (+15/-15)
retired/CVE-2017-18202 (+18/-18)
retired/CVE-2017-18203 (+20/-20)
retired/CVE-2017-18204 (+20/-20)
retired/CVE-2017-18208 (+20/-20)
retired/CVE-2017-18214 (+1/-1)
retired/CVE-2017-18216 (+24/-24)
retired/CVE-2017-18218 (+15/-15)
retired/CVE-2017-18219 (+2/-2)
retired/CVE-2017-18220 (+1/-1)
retired/CVE-2017-18221 (+17/-17)
retired/CVE-2017-18222 (+21/-21)
retired/CVE-2017-18224 (+20/-20)
retired/CVE-2017-18226 (+1/-1)
retired/CVE-2017-18229 (+2/-2)
retired/CVE-2017-18230 (+2/-2)
retired/CVE-2017-18231 (+2/-2)
retired/CVE-2017-18232 (+27/-27)
retired/CVE-2017-18241 (+19/-19)
retired/CVE-2017-18249 (+22/-22)
retired/CVE-2017-18255 (+17/-17)
retired/CVE-2017-18257 (+17/-17)
retired/CVE-2017-18258 (+1/-1)
retired/CVE-2017-18261 (+16/-16)
retired/CVE-2017-18264 (+1/-1)
retired/CVE-2017-18269 (+1/-1)
retired/CVE-2017-18270 (+17/-17)
retired/CVE-2017-18285 (+1/-1)
retired/CVE-2017-18342 (+3/-3)
retired/CVE-2017-18344 (+15/-15)
retired/CVE-2017-18360 (+17/-17)
retired/CVE-2017-18379 (+23/-23)
retired/CVE-2017-18509 (+7/-7)
retired/CVE-2017-18549 (+7/-7)
retired/CVE-2017-18550 (+7/-7)
retired/CVE-2017-18551 (+7/-7)
retired/CVE-2017-18552 (+7/-7)
retired/CVE-2017-18588 (+1/-1)
retired/CVE-2017-18595 (+6/-6)
retired/CVE-2017-20002 (+1/-1)
retired/CVE-2017-20004 (+1/-1)
retired/CVE-2017-20005 (+2/-2)
retired/CVE-2017-20052 (+3/-3)
retired/CVE-2017-2295 (+2/-2)
retired/CVE-2017-2350 (+11/-11)
retired/CVE-2017-2354 (+11/-11)
retired/CVE-2017-2355 (+11/-11)
retired/CVE-2017-2356 (+11/-11)
retired/CVE-2017-2362 (+11/-11)
retired/CVE-2017-2363 (+11/-11)
retired/CVE-2017-2364 (+11/-11)
retired/CVE-2017-2365 (+11/-11)
retired/CVE-2017-2366 (+11/-11)
retired/CVE-2017-2369 (+11/-11)
retired/CVE-2017-2371 (+11/-11)
retired/CVE-2017-2373 (+11/-11)
retired/CVE-2017-2390 (+3/-3)
retired/CVE-2017-2428 (+1/-1)
retired/CVE-2017-2477 (+3/-3)
retired/CVE-2017-2513 (+2/-2)
retired/CVE-2017-2518 (+3/-3)
retired/CVE-2017-2519 (+2/-2)
retired/CVE-2017-2520 (+2/-2)
retired/CVE-2017-2583 (+21/-21)
retired/CVE-2017-2584 (+21/-21)
retired/CVE-2017-2590 (+4/-4)
retired/CVE-2017-2592 (+1/-1)
retired/CVE-2017-2596 (+34/-34)
retired/CVE-2017-2598 (+1/-1)
retired/CVE-2017-2599 (+1/-1)
retired/CVE-2017-2600 (+1/-1)
retired/CVE-2017-2601 (+1/-1)
retired/CVE-2017-2602 (+1/-1)
retired/CVE-2017-2603 (+1/-1)
retired/CVE-2017-2604 (+1/-1)
retired/CVE-2017-2605 (+1/-1)
retired/CVE-2017-2606 (+1/-1)
retired/CVE-2017-2607 (+1/-1)
retired/CVE-2017-2608 (+1/-1)
retired/CVE-2017-2609 (+1/-1)
retired/CVE-2017-2610 (+1/-1)
retired/CVE-2017-2611 (+1/-1)
retired/CVE-2017-2612 (+1/-1)
retired/CVE-2017-2613 (+1/-1)
retired/CVE-2017-2615 (+3/-3)
retired/CVE-2017-2616 (+10/-10)
retired/CVE-2017-2618 (+29/-29)
retired/CVE-2017-2619 (+1/-1)
retired/CVE-2017-2620 (+3/-3)
retired/CVE-2017-2621 (+1/-1)
retired/CVE-2017-2624 (+16/-16)
retired/CVE-2017-2625 (+8/-8)
retired/CVE-2017-2626 (+5/-5)
retired/CVE-2017-2633 (+2/-2)
retired/CVE-2017-2634 (+9/-9)
retired/CVE-2017-2636 (+24/-24)
retired/CVE-2017-2641 (+2/-2)
retired/CVE-2017-2643 (+2/-2)
retired/CVE-2017-2644 (+4/-4)
retired/CVE-2017-2645 (+4/-4)
retired/CVE-2017-2647 (+27/-27)
retired/CVE-2017-2671 (+34/-34)
retired/CVE-2017-2673 (+2/-2)
retired/CVE-2017-2780 (+1/-1)
retired/CVE-2017-2781 (+1/-1)
retired/CVE-2017-2784 (+1/-1)
retired/CVE-2017-2810 (+4/-4)
retired/CVE-2017-2816 (+3/-3)
retired/CVE-2017-2824 (+5/-5)
retired/CVE-2017-2825 (+3/-3)
retired/CVE-2017-2887 (+4/-4)
retired/CVE-2017-2888 (+3/-3)
retired/CVE-2017-2920 (+2/-2)
retired/CVE-2017-2923 (+1/-1)
retired/CVE-2017-2924 (+1/-1)
retired/CVE-2017-3058 (+2/-2)
retired/CVE-2017-3059 (+2/-2)
retired/CVE-2017-3060 (+2/-2)
retired/CVE-2017-3061 (+2/-2)
retired/CVE-2017-3062 (+2/-2)
retired/CVE-2017-3063 (+2/-2)
retired/CVE-2017-3064 (+2/-2)
retired/CVE-2017-3080 (+1/-1)
retired/CVE-2017-3099 (+1/-1)
retired/CVE-2017-3100 (+1/-1)
retired/CVE-2017-3135 (+2/-2)
retired/CVE-2017-3136 (+2/-2)
retired/CVE-2017-3137 (+2/-2)
retired/CVE-2017-3138 (+2/-2)
retired/CVE-2017-3142 (+1/-1)
retired/CVE-2017-3143 (+1/-1)
retired/CVE-2017-3144 (+1/-1)
retired/CVE-2017-3225 (+6/-6)
retired/CVE-2017-3247 (+5/-5)
retired/CVE-2017-3249 (+5/-5)
retired/CVE-2017-3250 (+5/-5)
retired/CVE-2017-3290 (+3/-3)
retired/CVE-2017-3316 (+3/-3)
retired/CVE-2017-3332 (+3/-3)
retired/CVE-2017-3509 (+3/-3)
retired/CVE-2017-3511 (+3/-3)
retired/CVE-2017-3513 (+5/-5)
retired/CVE-2017-3526 (+3/-3)
retired/CVE-2017-3533 (+3/-3)
retired/CVE-2017-3538 (+3/-3)
retired/CVE-2017-3539 (+3/-3)
retired/CVE-2017-3544 (+3/-3)
retired/CVE-2017-3558 (+5/-5)
retired/CVE-2017-3559 (+5/-5)
retired/CVE-2017-3561 (+5/-5)
retired/CVE-2017-3563 (+5/-5)
retired/CVE-2017-3575 (+5/-5)
retired/CVE-2017-3576 (+5/-5)
retired/CVE-2017-3587 (+5/-5)
retired/CVE-2017-3731 (+3/-3)
retired/CVE-2017-3735 (+2/-2)
retired/CVE-2017-3736 (+1/-1)
retired/CVE-2017-3738 (+1/-1)
retired/CVE-2017-5006 (+1/-1)
retired/CVE-2017-5007 (+1/-1)
retired/CVE-2017-5008 (+1/-1)
retired/CVE-2017-5009 (+1/-1)
retired/CVE-2017-5010 (+1/-1)
retired/CVE-2017-5011 (+1/-1)
retired/CVE-2017-5012 (+9/-9)
retired/CVE-2017-5014 (+1/-1)
retired/CVE-2017-5017 (+1/-1)
retired/CVE-2017-5019 (+1/-1)
retired/CVE-2017-5022 (+1/-1)
retired/CVE-2017-5023 (+1/-1)
retired/CVE-2017-5024 (+3/-3)
retired/CVE-2017-5025 (+3/-3)
retired/CVE-2017-5026 (+1/-1)
retired/CVE-2017-5027 (+1/-1)
retired/CVE-2017-5028 (+1/-1)
retired/CVE-2017-5029 (+1/-1)
retired/CVE-2017-5030 (+9/-9)
retired/CVE-2017-5031 (+1/-1)
retired/CVE-2017-5033 (+1/-1)
retired/CVE-2017-5035 (+1/-1)
retired/CVE-2017-5037 (+1/-1)
retired/CVE-2017-5040 (+9/-9)
retired/CVE-2017-5041 (+1/-1)
retired/CVE-2017-5044 (+1/-1)
retired/CVE-2017-5045 (+1/-1)
retired/CVE-2017-5046 (+1/-1)
retired/CVE-2017-5047 (+9/-9)
retired/CVE-2017-5048 (+9/-9)
retired/CVE-2017-5049 (+9/-9)
retired/CVE-2017-5050 (+9/-9)
retired/CVE-2017-5051 (+9/-9)
retired/CVE-2017-5052 (+6/-6)
retired/CVE-2017-5053 (+14/-14)
retired/CVE-2017-5054 (+14/-14)
retired/CVE-2017-5055 (+6/-6)
retired/CVE-2017-5056 (+6/-6)
retired/CVE-2017-5057 (+6/-6)
retired/CVE-2017-5058 (+6/-6)
retired/CVE-2017-5059 (+6/-6)
retired/CVE-2017-5060 (+6/-6)
retired/CVE-2017-5061 (+6/-6)
retired/CVE-2017-5062 (+6/-6)
retired/CVE-2017-5063 (+6/-6)
retired/CVE-2017-5064 (+6/-6)
retired/CVE-2017-5065 (+6/-6)
retired/CVE-2017-5066 (+6/-6)
retired/CVE-2017-5067 (+6/-6)
retired/CVE-2017-5068 (+6/-6)
retired/CVE-2017-5069 (+6/-6)
retired/CVE-2017-5070 (+13/-13)
retired/CVE-2017-5071 (+13/-13)
retired/CVE-2017-5072 (+6/-6)
retired/CVE-2017-5073 (+6/-6)
retired/CVE-2017-5074 (+6/-6)
retired/CVE-2017-5075 (+6/-6)
retired/CVE-2017-5076 (+6/-6)
retired/CVE-2017-5077 (+6/-6)
retired/CVE-2017-5078 (+6/-6)
retired/CVE-2017-5079 (+6/-6)
retired/CVE-2017-5080 (+6/-6)
retired/CVE-2017-5081 (+6/-6)
retired/CVE-2017-5082 (+6/-6)
retired/CVE-2017-5083 (+6/-6)
retired/CVE-2017-5084 (+6/-6)
retired/CVE-2017-5085 (+6/-6)
retired/CVE-2017-5086 (+6/-6)
retired/CVE-2017-5087 (+5/-5)
retired/CVE-2017-5088 (+12/-12)
retired/CVE-2017-5089 (+5/-5)
retired/CVE-2017-5091 (+4/-4)
retired/CVE-2017-5092 (+4/-4)
retired/CVE-2017-5093 (+4/-4)
retired/CVE-2017-5094 (+4/-4)
retired/CVE-2017-5095 (+4/-4)
retired/CVE-2017-5096 (+4/-4)
retired/CVE-2017-5097 (+4/-4)
retired/CVE-2017-5098 (+10/-10)
retired/CVE-2017-5099 (+4/-4)
retired/CVE-2017-5100 (+4/-4)
retired/CVE-2017-5101 (+4/-4)
retired/CVE-2017-5102 (+4/-4)
retired/CVE-2017-5103 (+4/-4)
retired/CVE-2017-5104 (+4/-4)
retired/CVE-2017-5105 (+4/-4)
retired/CVE-2017-5106 (+4/-4)
retired/CVE-2017-5107 (+4/-4)
retired/CVE-2017-5108 (+4/-4)
retired/CVE-2017-5109 (+4/-4)
retired/CVE-2017-5110 (+4/-4)
retired/CVE-2017-5111 (+4/-4)
retired/CVE-2017-5112 (+4/-4)
retired/CVE-2017-5113 (+4/-4)
retired/CVE-2017-5114 (+4/-4)
retired/CVE-2017-5115 (+10/-10)
retired/CVE-2017-5116 (+10/-10)
retired/CVE-2017-5117 (+4/-4)
retired/CVE-2017-5118 (+4/-4)
retired/CVE-2017-5119 (+4/-4)
retired/CVE-2017-5120 (+4/-4)
retired/CVE-2017-5121 (+10/-10)
retired/CVE-2017-5122 (+10/-10)
retired/CVE-2017-5123 (+14/-14)
retired/CVE-2017-5124 (+4/-4)
retired/CVE-2017-5125 (+4/-4)
retired/CVE-2017-5126 (+4/-4)
retired/CVE-2017-5127 (+4/-4)
retired/CVE-2017-5128 (+4/-4)
retired/CVE-2017-5129 (+4/-4)
retired/CVE-2017-5130 (+5/-5)
retired/CVE-2017-5131 (+4/-4)
retired/CVE-2017-5132 (+4/-4)
retired/CVE-2017-5133 (+4/-4)
retired/CVE-2017-5180 (+1/-1)
retired/CVE-2017-5181 (+1/-1)
retired/CVE-2017-5208 (+1/-1)
retired/CVE-2017-5223 (+5/-5)
retired/CVE-2017-5225 (+2/-2)
retired/CVE-2017-5226 (+3/-3)
retired/CVE-2017-5331 (+1/-1)
retired/CVE-2017-5332 (+1/-1)
retired/CVE-2017-5333 (+1/-1)
retired/CVE-2017-5334 (+4/-4)
retired/CVE-2017-5335 (+4/-4)
retired/CVE-2017-5336 (+4/-4)
retired/CVE-2017-5337 (+4/-4)
retired/CVE-2017-5429 (+1/-1)
retired/CVE-2017-5430 (+1/-1)
retired/CVE-2017-5432 (+1/-1)
retired/CVE-2017-5433 (+1/-1)
retired/CVE-2017-5434 (+1/-1)
retired/CVE-2017-5435 (+1/-1)
retired/CVE-2017-5436 (+1/-1)
retired/CVE-2017-5438 (+1/-1)
retired/CVE-2017-5439 (+1/-1)
retired/CVE-2017-5440 (+1/-1)
retired/CVE-2017-5441 (+1/-1)
retired/CVE-2017-5442 (+1/-1)
retired/CVE-2017-5443 (+1/-1)
retired/CVE-2017-5444 (+1/-1)
retired/CVE-2017-5445 (+1/-1)
retired/CVE-2017-5446 (+1/-1)
retired/CVE-2017-5447 (+1/-1)
retired/CVE-2017-5448 (+1/-1)
retired/CVE-2017-5449 (+1/-1)
retired/CVE-2017-5451 (+1/-1)
retired/CVE-2017-5453 (+1/-1)
retired/CVE-2017-5454 (+1/-1)
retired/CVE-2017-5455 (+1/-1)
retired/CVE-2017-5456 (+1/-1)
retired/CVE-2017-5458 (+1/-1)
retired/CVE-2017-5459 (+1/-1)
retired/CVE-2017-5460 (+1/-1)
retired/CVE-2017-5461 (+3/-3)
retired/CVE-2017-5462 (+3/-3)
retired/CVE-2017-5464 (+1/-1)
retired/CVE-2017-5465 (+1/-1)
retired/CVE-2017-5466 (+1/-1)
retired/CVE-2017-5467 (+1/-1)
retired/CVE-2017-5468 (+1/-1)
retired/CVE-2017-5469 (+1/-1)
retired/CVE-2017-5487 (+2/-2)
retired/CVE-2017-5495 (+2/-2)
retired/CVE-2017-5498 (+3/-3)
retired/CVE-2017-5499 (+3/-3)
retired/CVE-2017-5500 (+3/-3)
retired/CVE-2017-5501 (+3/-3)
retired/CVE-2017-5502 (+3/-3)
retired/CVE-2017-5503 (+3/-3)
retired/CVE-2017-5505 (+3/-3)
retired/CVE-2017-5522 (+2/-2)
retired/CVE-2017-5525 (+2/-2)
retired/CVE-2017-5526 (+2/-2)
retired/CVE-2017-5546 (+15/-15)
retired/CVE-2017-5547 (+10/-10)
retired/CVE-2017-5548 (+10/-10)
retired/CVE-2017-5549 (+34/-34)
retired/CVE-2017-5550 (+38/-38)
retired/CVE-2017-5551 (+15/-15)
retired/CVE-2017-5563 (+4/-4)
retired/CVE-2017-5576 (+13/-13)
retired/CVE-2017-5577 (+13/-13)
retired/CVE-2017-5579 (+2/-2)
retired/CVE-2017-5580 (+3/-3)
retired/CVE-2017-5581 (+2/-2)
retired/CVE-2017-5596 (+2/-2)
retired/CVE-2017-5597 (+2/-2)
retired/CVE-2017-5604 (+2/-2)
retired/CVE-2017-5608 (+1/-1)
retired/CVE-2017-5609 (+1/-1)
retired/CVE-2017-5617 (+1/-1)
retired/CVE-2017-5637 (+4/-4)
retired/CVE-2017-5667 (+2/-2)
retired/CVE-2017-5669 (+33/-33)
retired/CVE-2017-5715 (+26/-26)
retired/CVE-2017-5729 (+1/-1)
retired/CVE-2017-5732 (+1/-1)
retired/CVE-2017-5733 (+1/-1)
retired/CVE-2017-5734 (+1/-1)
retired/CVE-2017-5735 (+1/-1)
retired/CVE-2017-5753 (+23/-23)
retired/CVE-2017-5754 (+23/-23)
retired/CVE-2017-5837 (+2/-2)
retired/CVE-2017-5839 (+1/-1)
retired/CVE-2017-5840 (+2/-2)
retired/CVE-2017-5841 (+1/-1)
retired/CVE-2017-5842 (+1/-1)
retired/CVE-2017-5844 (+2/-2)
retired/CVE-2017-5845 (+1/-1)
retired/CVE-2017-5856 (+2/-2)
retired/CVE-2017-5865 (+2/-2)
retired/CVE-2017-5866 (+2/-2)
retired/CVE-2017-5867 (+2/-2)
retired/CVE-2017-5897 (+21/-21)
retired/CVE-2017-5898 (+2/-2)
retired/CVE-2017-5899 (+1/-1)
retired/CVE-2017-5930 (+3/-3)
retired/CVE-2017-5937 (+3/-3)
retired/CVE-2017-5938 (+1/-1)
retired/CVE-2017-5940 (+1/-1)
retired/CVE-2017-5953 (+6/-6)
retired/CVE-2017-5956 (+3/-3)
retired/CVE-2017-5957 (+3/-3)
retired/CVE-2017-5967 (+45/-45)
retired/CVE-2017-5969 (+4/-4)
retired/CVE-2017-5970 (+33/-33)
retired/CVE-2017-5972 (+34/-34)
retired/CVE-2017-5973 (+2/-2)
retired/CVE-2017-5974 (+1/-1)
retired/CVE-2017-5975 (+1/-1)
retired/CVE-2017-5976 (+1/-1)
retired/CVE-2017-5977 (+3/-3)
retired/CVE-2017-5978 (+1/-1)
retired/CVE-2017-5979 (+1/-1)
retired/CVE-2017-5980 (+1/-1)
retired/CVE-2017-5981 (+1/-1)
retired/CVE-2017-5985 (+1/-1)
retired/CVE-2017-5986 (+30/-30)
retired/CVE-2017-5987 (+2/-2)
retired/CVE-2017-5992 (+4/-4)
retired/CVE-2017-5993 (+3/-3)
retired/CVE-2017-5994 (+3/-3)
retired/CVE-2017-6001 (+33/-33)
retired/CVE-2017-6004 (+3/-3)
retired/CVE-2017-6009 (+1/-1)
retired/CVE-2017-6010 (+1/-1)
retired/CVE-2017-6011 (+1/-1)
retired/CVE-2017-6014 (+3/-3)
retired/CVE-2017-6074 (+23/-23)
retired/CVE-2017-6192 (+1/-1)
retired/CVE-2017-6193 (+1/-1)
retired/CVE-2017-6194 (+4/-4)
retired/CVE-2017-6209 (+3/-3)
retired/CVE-2017-6210 (+3/-3)
retired/CVE-2017-6214 (+33/-33)
retired/CVE-2017-6280 (+21/-21)
retired/CVE-2017-6298 (+2/-2)
retired/CVE-2017-6299 (+2/-2)
retired/CVE-2017-6300 (+2/-2)
retired/CVE-2017-6301 (+2/-2)
retired/CVE-2017-6302 (+2/-2)
retired/CVE-2017-6303 (+2/-2)
retired/CVE-2017-6304 (+2/-2)
retired/CVE-2017-6305 (+2/-2)
retired/CVE-2017-6306 (+2/-2)
retired/CVE-2017-6307 (+1/-1)
retired/CVE-2017-6308 (+1/-1)
retired/CVE-2017-6309 (+1/-1)
retired/CVE-2017-6310 (+1/-1)
retired/CVE-2017-6311 (+3/-3)
retired/CVE-2017-6312 (+4/-4)
retired/CVE-2017-6313 (+4/-4)
retired/CVE-2017-6314 (+4/-4)
retired/CVE-2017-6317 (+3/-3)
retired/CVE-2017-6318 (+5/-5)
retired/CVE-2017-6319 (+5/-5)
retired/CVE-2017-6335 (+3/-3)
retired/CVE-2017-6345 (+21/-21)
retired/CVE-2017-6346 (+33/-33)
retired/CVE-2017-6347 (+16/-16)
retired/CVE-2017-6348 (+34/-34)
retired/CVE-2017-6349 (+6/-6)
retired/CVE-2017-6350 (+6/-6)
retired/CVE-2017-6353 (+10/-10)
retired/CVE-2017-6355 (+3/-3)
retired/CVE-2017-6369 (+4/-4)
retired/CVE-2017-6377 (+6/-6)
retired/CVE-2017-6379 (+6/-6)
retired/CVE-2017-6386 (+3/-3)
retired/CVE-2017-6393 (+4/-4)
retired/CVE-2017-6429 (+4/-4)
retired/CVE-2017-6430 (+1/-1)
retired/CVE-2017-6437 (+4/-4)
retired/CVE-2017-6438 (+4/-4)
retired/CVE-2017-6440 (+4/-4)
retired/CVE-2017-6441 (+1/-1)
retired/CVE-2017-6458 (+3/-3)
retired/CVE-2017-6460 (+2/-2)
retired/CVE-2017-6462 (+2/-2)
retired/CVE-2017-6463 (+2/-2)
retired/CVE-2017-6464 (+3/-3)
retired/CVE-2017-6467 (+3/-3)
retired/CVE-2017-6468 (+3/-3)
retired/CVE-2017-6469 (+3/-3)
retired/CVE-2017-6470 (+3/-3)
retired/CVE-2017-6471 (+3/-3)
retired/CVE-2017-6472 (+3/-3)
retired/CVE-2017-6473 (+3/-3)
retired/CVE-2017-6474 (+3/-3)
retired/CVE-2017-6505 (+2/-2)
retired/CVE-2017-6507 (+2/-2)
retired/CVE-2017-6508 (+3/-3)
retired/CVE-2017-6512 (+4/-4)
retired/CVE-2017-6519 (+5/-5)
retired/CVE-2017-6542 (+5/-5)
retired/CVE-2017-6594 (+7/-7)
retired/CVE-2017-6797 (+1/-1)
retired/CVE-2017-6799 (+1/-1)
retired/CVE-2017-6800 (+2/-2)
retired/CVE-2017-6801 (+2/-2)
retired/CVE-2017-6802 (+2/-2)
retired/CVE-2017-6807 (+3/-3)
retired/CVE-2017-6850 (+3/-3)
retired/CVE-2017-6851 (+3/-3)
retired/CVE-2017-6874 (+10/-10)
retired/CVE-2017-6891 (+2/-2)
retired/CVE-2017-6892 (+4/-4)
retired/CVE-2017-6951 (+27/-27)
retired/CVE-2017-6964 (+1/-1)
retired/CVE-2017-6967 (+4/-4)
retired/CVE-2017-6973 (+1/-1)
retired/CVE-2017-6983 (+4/-4)
retired/CVE-2017-6991 (+4/-4)
retired/CVE-2017-7000 (+7/-7)
retired/CVE-2017-7010 (+4/-4)
retired/CVE-2017-7013 (+4/-4)
retired/CVE-2017-7068 (+1/-1)
retired/CVE-2017-7184 (+24/-24)
retired/CVE-2017-7187 (+33/-33)
retired/CVE-2017-7200 (+2/-2)
retired/CVE-2017-7214 (+2/-2)
retired/CVE-2017-7222 (+1/-1)
retired/CVE-2017-7228 (+1/-1)
retired/CVE-2017-7241 (+1/-1)
retired/CVE-2017-7244 (+3/-3)
retired/CVE-2017-7245 (+9/-9)
retired/CVE-2017-7246 (+9/-9)
retired/CVE-2017-7252 (+3/-3)
retired/CVE-2017-7261 (+33/-33)
retired/CVE-2017-7272 (+2/-2)
retired/CVE-2017-7273 (+33/-33)
retired/CVE-2017-7274 (+4/-4)
retired/CVE-2017-7277 (+13/-13)
retired/CVE-2017-7286 (+10/-10)
retired/CVE-2017-7294 (+30/-30)
retired/CVE-2017-7298 (+8/-8)
retired/CVE-2017-7303 (+1/-1)
retired/CVE-2017-7304 (+1/-1)
retired/CVE-2017-7308 (+24/-24)
retired/CVE-2017-7309 (+1/-1)
retired/CVE-2017-7346 (+32/-32)
retired/CVE-2017-7374 (+13/-13)
retired/CVE-2017-7375 (+1/-1)
retired/CVE-2017-7376 (+1/-1)
retired/CVE-2017-7377 (+2/-2)
retired/CVE-2017-7392 (+2/-2)
retired/CVE-2017-7393 (+2/-2)
retired/CVE-2017-7394 (+2/-2)
retired/CVE-2017-7395 (+2/-2)
retired/CVE-2017-7396 (+2/-2)
retired/CVE-2017-7400 (+2/-2)
retired/CVE-2017-7401 (+5/-5)
retired/CVE-2017-7407 (+4/-4)
retired/CVE-2017-7448 (+3/-3)
retired/CVE-2017-7466 (+3/-3)
retired/CVE-2017-7467 (+4/-4)
retired/CVE-2017-7472 (+33/-33)
retired/CVE-2017-7476 (+5/-5)
retired/CVE-2017-7477 (+19/-19)
retired/CVE-2017-7479 (+3/-3)
retired/CVE-2017-7482 (+28/-28)
retired/CVE-2017-7484 (+2/-2)
retired/CVE-2017-7485 (+1/-1)
retired/CVE-2017-7486 (+1/-1)
retired/CVE-2017-7487 (+22/-22)
retired/CVE-2017-7493 (+2/-2)
retired/CVE-2017-7495 (+23/-23)
retired/CVE-2017-7502 (+1/-1)
retired/CVE-2017-7506 (+1/-1)
retired/CVE-2017-7507 (+3/-3)
retired/CVE-2017-7511 (+1/-1)
retired/CVE-2017-7515 (+1/-1)
retired/CVE-2017-7518 (+33/-33)
retired/CVE-2017-7519 (+2/-2)
retired/CVE-2017-7524 (+3/-3)
retired/CVE-2017-7526 (+2/-2)
retired/CVE-2017-7533 (+16/-16)
retired/CVE-2017-7536 (+2/-2)
retired/CVE-2017-7541 (+18/-18)
retired/CVE-2017-7542 (+24/-24)
retired/CVE-2017-7544 (+4/-4)
retired/CVE-2017-7546 (+1/-1)
retired/CVE-2017-7547 (+1/-1)
retired/CVE-2017-7548 (+1/-1)
retired/CVE-2017-7550 (+2/-2)
retired/CVE-2017-7558 (+18/-18)
retired/CVE-2017-7560 (+2/-2)
retired/CVE-2017-7572 (+5/-5)
retired/CVE-2017-7585 (+2/-2)
retired/CVE-2017-7586 (+2/-2)
retired/CVE-2017-7592 (+4/-4)
retired/CVE-2017-7593 (+4/-4)
retired/CVE-2017-7594 (+4/-4)
retired/CVE-2017-7595 (+4/-4)
retired/CVE-2017-7596 (+4/-4)
retired/CVE-2017-7597 (+4/-4)
retired/CVE-2017-7598 (+4/-4)
retired/CVE-2017-7599 (+4/-4)
retired/CVE-2017-7600 (+4/-4)
retired/CVE-2017-7601 (+4/-4)
retired/CVE-2017-7602 (+4/-4)
retired/CVE-2017-7606 (+1/-1)
retired/CVE-2017-7607 (+5/-5)
retired/CVE-2017-7608 (+5/-5)
retired/CVE-2017-7609 (+4/-4)
retired/CVE-2017-7610 (+5/-5)
retired/CVE-2017-7611 (+5/-5)
retired/CVE-2017-7612 (+5/-5)
retired/CVE-2017-7613 (+5/-5)
retired/CVE-2017-7615 (+1/-1)
retired/CVE-2017-7616 (+33/-33)
retired/CVE-2017-7617 (+5/-5)
retired/CVE-2017-7618 (+25/-25)
retired/CVE-2017-7619 (+1/-1)
retired/CVE-2017-7645 (+34/-34)
retired/CVE-2017-7652 (+1/-1)
retired/CVE-2017-7655 (+1/-1)
retired/CVE-2017-7692 (+1/-1)
retired/CVE-2017-7698 (+3/-3)
retired/CVE-2017-7700 (+1/-1)
retired/CVE-2017-7701 (+1/-1)
retired/CVE-2017-7702 (+1/-1)
retired/CVE-2017-7703 (+1/-1)
retired/CVE-2017-7704 (+1/-1)
retired/CVE-2017-7705 (+1/-1)
retired/CVE-2017-7718 (+2/-2)
retired/CVE-2017-7741 (+2/-2)
retired/CVE-2017-7742 (+2/-2)
retired/CVE-2017-7745 (+1/-1)
retired/CVE-2017-7746 (+1/-1)
retired/CVE-2017-7747 (+1/-1)
retired/CVE-2017-7748 (+1/-1)
retired/CVE-2017-7753 (+2/-2)
retired/CVE-2017-7771 (+2/-2)
retired/CVE-2017-7772 (+2/-2)
retired/CVE-2017-7773 (+2/-2)
retired/CVE-2017-7774 (+2/-2)
retired/CVE-2017-7775 (+2/-2)
retired/CVE-2017-7776 (+2/-2)
retired/CVE-2017-7777 (+2/-2)
retired/CVE-2017-7778 (+2/-2)
retired/CVE-2017-7785 (+2/-2)
retired/CVE-2017-7786 (+2/-2)
retired/CVE-2017-7787 (+2/-2)
retired/CVE-2017-7789 (+1/-1)
retired/CVE-2017-7792 (+2/-2)
retired/CVE-2017-7800 (+2/-2)
retired/CVE-2017-7801 (+2/-2)
retired/CVE-2017-7802 (+2/-2)
retired/CVE-2017-7803 (+2/-2)
retired/CVE-2017-7807 (+2/-2)
retired/CVE-2017-7808 (+2/-2)
retired/CVE-2017-7809 (+2/-2)
retired/CVE-2017-7829 (+1/-1)
retired/CVE-2017-7845 (+1/-1)
retired/CVE-2017-7846 (+1/-1)
retired/CVE-2017-7847 (+1/-1)
retired/CVE-2017-7848 (+1/-1)
retired/CVE-2017-7853 (+2/-2)
retired/CVE-2017-7859 (+3/-3)
retired/CVE-2017-7867 (+2/-2)
retired/CVE-2017-7868 (+2/-2)
retired/CVE-2017-7869 (+6/-6)
retired/CVE-2017-7870 (+1/-1)
retired/CVE-2017-7885 (+2/-2)
retired/CVE-2017-7889 (+33/-33)
retired/CVE-2017-7892 (+4/-4)
retired/CVE-2017-7895 (+31/-31)
retired/CVE-2017-7897 (+1/-1)
retired/CVE-2017-7941 (+1/-1)
retired/CVE-2017-7942 (+1/-1)
retired/CVE-2017-7943 (+1/-1)
retired/CVE-2017-7957 (+3/-3)
retired/CVE-2017-7961 (+8/-8)
retired/CVE-2017-7963 (+1/-1)
retired/CVE-2017-7975 (+2/-2)
retired/CVE-2017-7976 (+2/-2)
retired/CVE-2017-7979 (+19/-19)
retired/CVE-2017-7980 (+2/-2)
retired/CVE-2017-7982 (+3/-3)
retired/CVE-2017-7995 (+1/-1)
retired/CVE-2017-8061 (+26/-26)
retired/CVE-2017-8062 (+26/-26)
retired/CVE-2017-8063 (+26/-26)
retired/CVE-2017-8064 (+26/-26)
retired/CVE-2017-8065 (+26/-26)
retired/CVE-2017-8066 (+26/-26)
retired/CVE-2017-8067 (+26/-26)
retired/CVE-2017-8068 (+26/-26)
retired/CVE-2017-8069 (+26/-26)
retired/CVE-2017-8070 (+26/-26)
retired/CVE-2017-8071 (+26/-26)
retired/CVE-2017-8072 (+26/-26)
retired/CVE-2017-8073 (+1/-1)
retired/CVE-2017-8086 (+2/-2)
retired/CVE-2017-8101 (+1/-1)
retired/CVE-2017-8102 (+1/-1)
retired/CVE-2017-8105 (+2/-2)
retired/CVE-2017-8106 (+24/-24)
retired/CVE-2017-8109 (+3/-3)
retired/CVE-2017-8112 (+3/-3)
retired/CVE-2017-8240 (+22/-22)
retired/CVE-2017-8241 (+18/-18)
retired/CVE-2017-8283 (+11/-11)
retired/CVE-2017-8287 (+2/-2)
retired/CVE-2017-8305 (+3/-3)
retired/CVE-2017-8309 (+2/-2)
retired/CVE-2017-8310 (+1/-1)
retired/CVE-2017-8311 (+1/-1)
retired/CVE-2017-8312 (+1/-1)
retired/CVE-2017-8313 (+1/-1)
retired/CVE-2017-8343 (+1/-1)
retired/CVE-2017-8344 (+1/-1)
retired/CVE-2017-8345 (+1/-1)
retired/CVE-2017-8346 (+1/-1)
retired/CVE-2017-8347 (+1/-1)
retired/CVE-2017-8348 (+1/-1)
retired/CVE-2017-8349 (+1/-1)
retired/CVE-2017-8350 (+1/-1)
retired/CVE-2017-8351 (+1/-1)
retired/CVE-2017-8352 (+1/-1)
retired/CVE-2017-8353 (+1/-1)
retired/CVE-2017-8354 (+1/-1)
retired/CVE-2017-8355 (+1/-1)
retired/CVE-2017-8356 (+1/-1)
retired/CVE-2017-8357 (+1/-1)
retired/CVE-2017-8361 (+2/-2)
retired/CVE-2017-8362 (+2/-2)
retired/CVE-2017-8363 (+2/-2)
retired/CVE-2017-8364 (+4/-4)
retired/CVE-2017-8365 (+2/-2)
retired/CVE-2017-8366 (+1/-1)
retired/CVE-2017-8372 (+4/-4)
retired/CVE-2017-8373 (+4/-4)
retired/CVE-2017-8374 (+4/-4)
retired/CVE-2017-8380 (+2/-2)
retired/CVE-2017-8392 (+5/-5)
retired/CVE-2017-8399 (+3/-3)
retired/CVE-2017-8400 (+3/-3)
retired/CVE-2017-8418 (+1/-1)
retired/CVE-2017-8419 (+4/-4)
retired/CVE-2017-8765 (+1/-1)
retired/CVE-2017-8778 (+3/-3)
retired/CVE-2017-8797 (+34/-34)
retired/CVE-2017-8804 (+6/-6)
retired/CVE-2017-8805 (+1/-1)
retired/CVE-2017-8807 (+2/-2)
retired/CVE-2017-8808 (+3/-3)
retired/CVE-2017-8809 (+3/-3)
retired/CVE-2017-8810 (+3/-3)
retired/CVE-2017-8811 (+3/-3)
retired/CVE-2017-8812 (+3/-3)
retired/CVE-2017-8814 (+3/-3)
retired/CVE-2017-8815 (+3/-3)
retired/CVE-2017-8819 (+1/-1)
retired/CVE-2017-8820 (+1/-1)
retired/CVE-2017-8821 (+1/-1)
retired/CVE-2017-8822 (+1/-1)
retired/CVE-2017-8823 (+1/-1)
retired/CVE-2017-8824 (+24/-24)
retired/CVE-2017-8830 (+2/-2)
retired/CVE-2017-8831 (+39/-39)
retired/CVE-2017-8844 (+4/-4)
retired/CVE-2017-8846 (+4/-4)
retired/CVE-2017-8872 (+6/-6)
retired/CVE-2017-8890 (+20/-20)
retired/CVE-2017-8891 (+3/-3)
retired/CVE-2017-8896 (+1/-1)
retired/CVE-2017-8906 (+3/-3)
retired/CVE-2017-8924 (+27/-27)
retired/CVE-2017-8925 (+27/-27)
retired/CVE-2017-8933 (+1/-1)
retired/CVE-2017-8934 (+1/-1)
retired/CVE-2017-9043 (+4/-4)
retired/CVE-2017-9047 (+2/-2)
retired/CVE-2017-9048 (+2/-2)
retired/CVE-2017-9049 (+2/-2)
retired/CVE-2017-9050 (+2/-2)
retired/CVE-2017-9059 (+36/-36)
retired/CVE-2017-9060 (+1/-1)
retired/CVE-2017-9074 (+27/-27)
retired/CVE-2017-9075 (+27/-27)
retired/CVE-2017-9076 (+27/-27)
retired/CVE-2017-9077 (+27/-27)
retired/CVE-2017-9083 (+3/-3)
retired/CVE-2017-9110 (+4/-4)
retired/CVE-2017-9111 (+4/-4)
retired/CVE-2017-9112 (+4/-4)
retired/CVE-2017-9113 (+4/-4)
retired/CVE-2017-9114 (+1/-1)
retired/CVE-2017-9115 (+4/-4)
retired/CVE-2017-9116 (+4/-4)
retired/CVE-2017-9117 (+3/-3)
retired/CVE-2017-9122 (+4/-4)
retired/CVE-2017-9123 (+4/-4)
retired/CVE-2017-9124 (+4/-4)
retired/CVE-2017-9125 (+4/-4)
retired/CVE-2017-9126 (+4/-4)
retired/CVE-2017-9127 (+4/-4)
retired/CVE-2017-9128 (+4/-4)
retired/CVE-2017-9147 (+3/-3)
retired/CVE-2017-9150 (+23/-23)
retired/CVE-2017-9208 (+1/-1)
retired/CVE-2017-9209 (+1/-1)
retired/CVE-2017-9210 (+1/-1)
retired/CVE-2017-9211 (+22/-22)
retired/CVE-2017-9214 (+1/-1)
retired/CVE-2017-9217 (+1/-1)
retired/CVE-2017-9218 (+2/-2)
retired/CVE-2017-9219 (+2/-2)
retired/CVE-2017-9220 (+2/-2)
retired/CVE-2017-9221 (+2/-2)
retired/CVE-2017-9222 (+2/-2)
retired/CVE-2017-9223 (+2/-2)
retired/CVE-2017-9224 (+3/-3)
retired/CVE-2017-9225 (+2/-2)
retired/CVE-2017-9226 (+3/-3)
retired/CVE-2017-9227 (+3/-3)
retired/CVE-2017-9228 (+3/-3)
retired/CVE-2017-9229 (+3/-3)
retired/CVE-2017-9239 (+3/-3)
retired/CVE-2017-9242 (+27/-27)
retired/CVE-2017-9253 (+2/-2)
retired/CVE-2017-9254 (+2/-2)
retired/CVE-2017-9255 (+2/-2)
retired/CVE-2017-9256 (+2/-2)
retired/CVE-2017-9257 (+2/-2)
retired/CVE-2017-9258 (+3/-3)
retired/CVE-2017-9259 (+3/-3)
retired/CVE-2017-9260 (+3/-3)
retired/CVE-2017-9261 (+1/-1)
retired/CVE-2017-9262 (+1/-1)
retired/CVE-2017-9263 (+1/-1)
retired/CVE-2017-9264 (+1/-1)
retired/CVE-2017-9265 (+1/-1)
retired/CVE-2017-9287 (+2/-2)
retired/CVE-2017-9299 (+4/-4)
retired/CVE-2017-9300 (+1/-1)
retired/CVE-2017-9310 (+1/-1)
retired/CVE-2017-9330 (+2/-2)
retired/CVE-2017-9338 (+1/-1)
retired/CVE-2017-9339 (+1/-1)
retired/CVE-2017-9340 (+1/-1)
retired/CVE-2017-9359 (+2/-2)
retired/CVE-2017-9372 (+2/-2)
retired/CVE-2017-9373 (+2/-2)
retired/CVE-2017-9374 (+2/-2)
retired/CVE-2017-9375 (+2/-2)
retired/CVE-2017-9403 (+3/-3)
retired/CVE-2017-9404 (+3/-3)
retired/CVE-2017-9405 (+1/-1)
retired/CVE-2017-9406 (+1/-1)
retired/CVE-2017-9407 (+1/-1)
retired/CVE-2017-9408 (+1/-1)
retired/CVE-2017-9409 (+1/-1)
retired/CVE-2017-9410 (+2/-2)
retired/CVE-2017-9411 (+2/-2)
retired/CVE-2017-9412 (+2/-2)
retired/CVE-2017-9431 (+2/-2)
retired/CVE-2017-9432 (+2/-2)
retired/CVE-2017-9434 (+4/-4)
retired/CVE-2017-9439 (+1/-1)
retired/CVE-2017-9440 (+1/-1)
retired/CVE-2017-9462 (+2/-2)
retired/CVE-2017-9499 (+1/-1)
retired/CVE-2017-9500 (+2/-2)
retired/CVE-2017-9501 (+1/-1)
retired/CVE-2017-9503 (+2/-2)
retired/CVE-2017-9524 (+1/-1)
retired/CVE-2017-9526 (+3/-3)
retired/CVE-2017-9527 (+4/-4)
retired/CVE-2017-9545 (+2/-2)
retired/CVE-2017-9604 (+4/-4)
retired/CVE-2017-9605 (+23/-23)
retired/CVE-2017-9608 (+2/-2)
retired/CVE-2017-9614 (+1/-1)
retired/CVE-2017-9616 (+3/-3)
retired/CVE-2017-9617 (+3/-3)
retired/CVE-2017-9670 (+3/-3)
retired/CVE-2017-9689 (+13/-13)
retired/CVE-2017-9712 (+13/-13)
retired/CVE-2017-9725 (+24/-24)
retired/CVE-2017-9736 (+3/-3)
retired/CVE-2017-9766 (+3/-3)
retired/CVE-2017-9772 (+2/-2)
retired/CVE-2017-9776 (+1/-1)
retired/CVE-2017-9780 (+3/-3)
retired/CVE-2017-9781 (+8/-8)
retired/CVE-2017-9782 (+2/-2)
retired/CVE-2017-9788 (+1/-1)
retired/CVE-2017-9804 (+1/-1)
retired/CVE-2017-9815 (+2/-2)
retired/CVE-2017-9833 (+1/-1)
retired/CVE-2017-9865 (+3/-3)
retired/CVE-2017-9868 (+2/-2)
retired/CVE-2017-9928 (+4/-4)
retired/CVE-2017-9929 (+4/-4)
retired/CVE-2017-9935 (+2/-2)
retired/CVE-2017-9936 (+2/-2)
retired/CVE-2017-9937 (+11/-11)
retired/CVE-2017-9951 (+2/-2)
retired/CVE-2017-9984 (+31/-31)
retired/CVE-2017-9985 (+31/-31)
retired/CVE-2017-9986 (+44/-44)
retired/CVE-2018-0360 (+1/-1)
retired/CVE-2018-0361 (+1/-1)
retired/CVE-2018-0486 (+2/-2)
retired/CVE-2018-0487 (+2/-2)
retired/CVE-2018-0488 (+2/-2)
retired/CVE-2018-0489 (+1/-1)
retired/CVE-2018-0490 (+1/-1)
retired/CVE-2018-0491 (+1/-1)
retired/CVE-2018-0495 (+3/-3)
retired/CVE-2018-0496 (+2/-2)
retired/CVE-2018-0618 (+3/-3)
retired/CVE-2018-0732 (+1/-1)
retired/CVE-2018-0734 (+2/-2)
retired/CVE-2018-0735 (+2/-2)
retired/CVE-2018-0737 (+1/-1)
retired/CVE-2018-0739 (+1/-1)
retired/CVE-2018-1000001 (+9/-9)
retired/CVE-2018-1000003 (+3/-3)
retired/CVE-2018-1000004 (+23/-23)
retired/CVE-2018-1000022 (+1/-1)
retired/CVE-2018-1000026 (+20/-20)
retired/CVE-2018-1000028 (+15/-15)
retired/CVE-2018-1000030 (+1/-1)
retired/CVE-2018-1000035 (+3/-3)
retired/CVE-2018-1000061 (+1/-1)
retired/CVE-2018-1000089 (+1/-1)
retired/CVE-2018-10001 (+1/-1)
retired/CVE-2018-1000117 (+1/-1)
retired/CVE-2018-1000119 (+2/-2)
retired/CVE-2018-1000132 (+1/-1)
retired/CVE-2018-1000140 (+1/-1)
retired/CVE-2018-1000164 (+1/-1)
retired/CVE-2018-1000168 (+1/-1)
retired/CVE-2018-1000199 (+14/-14)
retired/CVE-2018-1000200 (+14/-14)
retired/CVE-2018-1000201 (+3/-3)
retired/CVE-2018-1000204 (+20/-20)
retired/CVE-2018-1000223 (+2/-2)
retired/CVE-2018-1000500 (+5/-5)
retired/CVE-2018-1000517 (+2/-2)
retired/CVE-2018-1000550 (+1/-1)
retired/CVE-2018-1000622 (+1/-1)
retired/CVE-2018-1000656 (+1/-1)
retired/CVE-2018-1000671 (+2/-2)
retired/CVE-2018-1000852 (+2/-2)
retired/CVE-2018-1000998 (+2/-2)
retired/CVE-2018-10017 (+1/-1)
retired/CVE-2018-10021 (+20/-20)
retired/CVE-2018-1002200 (+1/-1)
retired/CVE-2018-10059 (+3/-3)
retired/CVE-2018-10074 (+14/-14)
retired/CVE-2018-10087 (+17/-17)
retired/CVE-2018-10101 (+2/-2)
retired/CVE-2018-10103 (+2/-2)
retired/CVE-2018-10105 (+2/-2)
retired/CVE-2018-10124 (+17/-17)
retired/CVE-2018-10188 (+1/-1)
retired/CVE-2018-10195 (+1/-1)
retired/CVE-2018-10196 (+3/-3)
retired/CVE-2018-10322 (+34/-34)
retired/CVE-2018-10323 (+26/-26)
retired/CVE-2018-10379 (+1/-1)
retired/CVE-2018-1041 (+1/-1)
retired/CVE-2018-1053 (+1/-1)
retired/CVE-2018-1058 (+1/-1)
retired/CVE-2018-10583 (+1/-1)
retired/CVE-2018-1064 (+1/-1)
retired/CVE-2018-1065 (+20/-20)
retired/CVE-2018-10657 (+1/-1)
retired/CVE-2018-1066 (+19/-19)
retired/CVE-2018-10675 (+17/-17)
retired/CVE-2018-1068 (+17/-17)
retired/CVE-2018-10685 (+2/-2)
retired/CVE-2018-10689 (+1/-1)
retired/CVE-2018-10753 (+3/-3)
retired/CVE-2018-10771 (+3/-3)
retired/CVE-2018-10776 (+1/-1)
retired/CVE-2018-10777 (+1/-1)
retired/CVE-2018-10778 (+1/-1)
retired/CVE-2018-10779 (+1/-1)
retired/CVE-2018-1079 (+2/-2)
retired/CVE-2018-10811 (+1/-1)
retired/CVE-2018-10839 (+1/-1)
retired/CVE-2018-1084 (+2/-2)
retired/CVE-2018-10840 (+17/-17)
retired/CVE-2018-10841 (+1/-1)
retired/CVE-2018-10853 (+23/-23)
retired/CVE-2018-10855 (+1/-1)
retired/CVE-2018-1087 (+14/-14)
retired/CVE-2018-10872 (+14/-14)
retired/CVE-2018-10876 (+25/-25)
retired/CVE-2018-10877 (+21/-21)
retired/CVE-2018-10878 (+25/-25)
retired/CVE-2018-10879 (+25/-25)
retired/CVE-2018-1088 (+1/-1)
retired/CVE-2018-10880 (+25/-25)
retired/CVE-2018-10881 (+21/-21)
retired/CVE-2018-10882 (+25/-25)
retired/CVE-2018-10883 (+25/-25)
retired/CVE-2018-10886 (+1/-1)
retired/CVE-2018-10887 (+1/-1)
retired/CVE-2018-10888 (+1/-1)
retired/CVE-2018-10892 (+1/-1)
retired/CVE-2018-10897 (+3/-3)
retired/CVE-2018-10901 (+15/-15)
retired/CVE-2018-10902 (+17/-17)
retired/CVE-2018-10903 (+1/-1)
retired/CVE-2018-10904 (+2/-2)
retired/CVE-2018-10907 (+2/-2)
retired/CVE-2018-1091 (+13/-13)
retired/CVE-2018-10910 (+3/-3)
retired/CVE-2018-10911 (+2/-2)
retired/CVE-2018-10913 (+2/-2)
retired/CVE-2018-10914 (+2/-2)
retired/CVE-2018-10915 (+1/-1)
retired/CVE-2018-1092 (+17/-17)
retired/CVE-2018-10923 (+2/-2)
retired/CVE-2018-10926 (+2/-2)
retired/CVE-2018-10927 (+2/-2)
retired/CVE-2018-10928 (+2/-2)
retired/CVE-2018-10929 (+2/-2)
retired/CVE-2018-1093 (+20/-20)
retired/CVE-2018-10930 (+2/-2)
retired/CVE-2018-10938 (+17/-17)
retired/CVE-2018-1094 (+21/-21)
retired/CVE-2018-10940 (+20/-20)
retired/CVE-2018-10945 (+1/-1)
retired/CVE-2018-1095 (+16/-16)
retired/CVE-2018-10963 (+2/-2)
retired/CVE-2018-10971 (+1/-1)
retired/CVE-2018-10972 (+1/-1)
retired/CVE-2018-10995 (+1/-1)
retired/CVE-2018-1100 (+1/-1)
retired/CVE-2018-11037 (+1/-1)
retired/CVE-2018-1108 (+17/-17)
retired/CVE-2018-1109 (+3/-3)
retired/CVE-2018-11099 (+2/-2)
retired/CVE-2018-1112 (+1/-1)
retired/CVE-2018-11129 (+2/-2)
retired/CVE-2018-11130 (+2/-2)
retired/CVE-2018-1115 (+1/-1)
retired/CVE-2018-1118 (+17/-17)
retired/CVE-2018-1120 (+25/-25)
retired/CVE-2018-11218 (+1/-1)
retired/CVE-2018-11219 (+1/-1)
retired/CVE-2018-11232 (+14/-14)
retired/CVE-2018-11237 (+2/-2)
retired/CVE-2018-1130 (+16/-16)
retired/CVE-2018-11356 (+1/-1)
retired/CVE-2018-11357 (+1/-1)
retired/CVE-2018-11358 (+1/-1)
retired/CVE-2018-11359 (+1/-1)
retired/CVE-2018-11360 (+1/-1)
retired/CVE-2018-11361 (+1/-1)
retired/CVE-2018-11362 (+1/-1)
retired/CVE-2018-11386 (+1/-1)
retired/CVE-2018-11407 (+1/-1)
retired/CVE-2018-11412 (+17/-17)
retired/CVE-2018-11489 (+5/-5)
retired/CVE-2018-11490 (+3/-3)
retired/CVE-2018-11496 (+2/-2)
retired/CVE-2018-11506 (+17/-17)
retired/CVE-2018-11507 (+1/-1)
retired/CVE-2018-11508 (+14/-14)
retired/CVE-2018-11516 (+1/-1)
retired/CVE-2018-11529 (+2/-2)
retired/CVE-2018-11574 (+1/-1)
retired/CVE-2018-1160 (+1/-1)
retired/CVE-2018-11627 (+6/-6)
retired/CVE-2018-11695 (+2/-2)
retired/CVE-2018-11710 (+1/-1)
retired/CVE-2018-1172 (+1/-1)
retired/CVE-2018-11751 (+2/-2)
retired/CVE-2018-11759 (+1/-1)
retired/CVE-2018-11782 (+2/-2)
retired/CVE-2018-11803 (+4/-4)
retired/CVE-2018-11805 (+1/-1)
retired/CVE-2018-11806 (+2/-2)
retired/CVE-2018-11832 (+14/-14)
retired/CVE-2018-12021 (+1/-1)
retired/CVE-2018-12026 (+7/-7)
retired/CVE-2018-12027 (+7/-7)
retired/CVE-2018-12028 (+7/-7)
retired/CVE-2018-12029 (+2/-2)
retired/CVE-2018-12085 (+1/-1)
retired/CVE-2018-12086 (+1/-1)
retired/CVE-2018-12109 (+1/-1)
retired/CVE-2018-12116 (+1/-1)
retired/CVE-2018-12178 (+2/-2)
retired/CVE-2018-12179 (+3/-3)
retired/CVE-2018-12180 (+2/-2)
retired/CVE-2018-12181 (+2/-2)
retired/CVE-2018-12228 (+3/-3)
retired/CVE-2018-12232 (+21/-21)
retired/CVE-2018-12233 (+21/-21)
retired/CVE-2018-12326 (+1/-1)
retired/CVE-2018-12327 (+3/-3)
retired/CVE-2018-12422 (+2/-2)
retired/CVE-2018-12423 (+1/-1)
retired/CVE-2018-12435 (+3/-3)
retired/CVE-2018-12437 (+1/-1)
retired/CVE-2018-12438 (+2/-2)
retired/CVE-2018-12439 (+1/-1)
retired/CVE-2018-12453 (+1/-1)
retired/CVE-2018-12458 (+1/-1)
retired/CVE-2018-12459 (+1/-1)
retired/CVE-2018-12460 (+1/-1)
retired/CVE-2018-12538 (+1/-1)
retired/CVE-2018-12545 (+1/-1)
retired/CVE-2018-12546 (+1/-1)
retired/CVE-2018-12559 (+2/-2)
retired/CVE-2018-12560 (+2/-2)
retired/CVE-2018-12561 (+2/-2)
retired/CVE-2018-12562 (+2/-2)
retired/CVE-2018-1258 (+1/-1)
retired/CVE-2018-12581 (+3/-3)
retired/CVE-2018-12605 (+1/-1)
retired/CVE-2018-12607 (+1/-1)
retired/CVE-2018-12613 (+1/-1)
retired/CVE-2018-12615 (+5/-5)
retired/CVE-2018-12617 (+2/-2)
retired/CVE-2018-12648 (+6/-6)
retired/CVE-2018-1270 (+2/-2)
retired/CVE-2018-1271 (+2/-2)
retired/CVE-2018-12714 (+21/-21)
retired/CVE-2018-1272 (+2/-2)
retired/CVE-2018-1275 (+2/-2)
retired/CVE-2018-12896 (+20/-20)
retired/CVE-2018-12900 (+1/-1)
retired/CVE-2018-12904 (+17/-17)
retired/CVE-2018-13005 (+4/-4)
retired/CVE-2018-13006 (+4/-4)
retired/CVE-2018-13049 (+2/-2)
retired/CVE-2018-13053 (+28/-28)
retired/CVE-2018-13054 (+2/-2)
retired/CVE-2018-13093 (+30/-30)
retired/CVE-2018-13094 (+21/-21)
retired/CVE-2018-13095 (+40/-40)
retired/CVE-2018-13096 (+27/-27)
retired/CVE-2018-13097 (+33/-33)
retired/CVE-2018-13098 (+37/-37)
retired/CVE-2018-13099 (+25/-25)
retired/CVE-2018-13100 (+28/-28)
retired/CVE-2018-13112 (+5/-5)
retired/CVE-2018-13139 (+2/-2)
retired/CVE-2018-1320 (+1/-1)
retired/CVE-2018-1327 (+1/-1)
retired/CVE-2018-13346 (+1/-1)
retired/CVE-2018-13347 (+1/-1)
retired/CVE-2018-13348 (+1/-1)
retired/CVE-2018-13405 (+21/-21)
retired/CVE-2018-13406 (+21/-21)
retired/CVE-2018-13410 (+10/-10)
retired/CVE-2018-13419 (+1/-1)
retired/CVE-2018-13441 (+1/-1)
retired/CVE-2018-13457 (+1/-1)
retired/CVE-2018-13458 (+1/-1)
retired/CVE-2018-13796 (+3/-3)
retired/CVE-2018-13844 (+2/-2)
retired/CVE-2018-13845 (+3/-3)
retired/CVE-2018-13863 (+1/-1)
retired/CVE-2018-13873 (+3/-3)
retired/CVE-2018-13982 (+2/-2)
retired/CVE-2018-14036 (+4/-4)
retired/CVE-2018-14041 (+3/-3)
retired/CVE-2018-14055 (+1/-1)
retired/CVE-2018-14056 (+1/-1)
retired/CVE-2018-14338 (+1/-1)
retired/CVE-2018-14339 (+1/-1)
retired/CVE-2018-14340 (+1/-1)
retired/CVE-2018-14341 (+1/-1)
retired/CVE-2018-14342 (+1/-1)
retired/CVE-2018-14343 (+1/-1)
retired/CVE-2018-14344 (+1/-1)
retired/CVE-2018-14348 (+3/-3)
retired/CVE-2018-14364 (+1/-1)
retired/CVE-2018-14367 (+1/-1)
retired/CVE-2018-14368 (+1/-1)
retired/CVE-2018-14369 (+1/-1)
retired/CVE-2018-14370 (+1/-1)
retired/CVE-2018-14395 (+1/-1)
retired/CVE-2018-14404 (+1/-1)
retired/CVE-2018-14423 (+3/-3)
retired/CVE-2018-14432 (+1/-1)
retired/CVE-2018-14434 (+1/-1)
retired/CVE-2018-14435 (+1/-1)
retired/CVE-2018-14436 (+1/-1)
retired/CVE-2018-14437 (+1/-1)
retired/CVE-2018-14438 (+1/-1)
retired/CVE-2018-14461 (+2/-2)
retired/CVE-2018-14462 (+2/-2)
retired/CVE-2018-14463 (+2/-2)
retired/CVE-2018-14464 (+2/-2)
retired/CVE-2018-14465 (+2/-2)
retired/CVE-2018-14466 (+2/-2)
retired/CVE-2018-14467 (+2/-2)
retired/CVE-2018-14468 (+2/-2)
retired/CVE-2018-14469 (+2/-2)
retired/CVE-2018-14470 (+2/-2)
retired/CVE-2018-14498 (+3/-3)
retired/CVE-2018-14609 (+25/-25)
retired/CVE-2018-14610 (+31/-31)
retired/CVE-2018-14611 (+31/-31)
retired/CVE-2018-14612 (+31/-31)
retired/CVE-2018-14613 (+31/-31)
retired/CVE-2018-14614 (+31/-31)
retired/CVE-2018-14615 (+26/-26)
retired/CVE-2018-14616 (+31/-31)
retired/CVE-2018-14617 (+25/-25)
retired/CVE-2018-14619 (+14/-14)
retired/CVE-2018-14625 (+20/-20)
retired/CVE-2018-14633 (+16/-16)
retired/CVE-2018-14634 (+14/-14)
retired/CVE-2018-14641 (+14/-14)
retired/CVE-2018-14646 (+18/-18)
retired/CVE-2018-14651 (+2/-2)
retired/CVE-2018-14652 (+2/-2)
retired/CVE-2018-14653 (+2/-2)
retired/CVE-2018-14654 (+1/-1)
retired/CVE-2018-14656 (+14/-14)
retired/CVE-2018-14659 (+2/-2)
retired/CVE-2018-14660 (+1/-1)
retired/CVE-2018-14661 (+2/-2)
retired/CVE-2018-14665 (+6/-6)
retired/CVE-2018-14668 (+6/-6)
retired/CVE-2018-14669 (+6/-6)
retired/CVE-2018-14670 (+6/-6)
retired/CVE-2018-14671 (+6/-6)
retired/CVE-2018-14672 (+6/-6)
retired/CVE-2018-14678 (+17/-17)
retired/CVE-2018-14734 (+17/-17)
retired/CVE-2018-14779 (+2/-2)
retired/CVE-2018-14780 (+2/-2)
retired/CVE-2018-14876 (+1/-1)
retired/CVE-2018-14879 (+2/-2)
retired/CVE-2018-14880 (+2/-2)
retired/CVE-2018-14881 (+2/-2)
retired/CVE-2018-14882 (+2/-2)
retired/CVE-2018-14938 (+1/-1)
retired/CVE-2018-15126 (+2/-2)
retired/CVE-2018-15127 (+3/-3)
retired/CVE-2018-15471 (+15/-15)
retired/CVE-2018-15473 (+1/-1)
retired/CVE-2018-15518 (+1/-1)
retired/CVE-2018-15572 (+16/-16)
retired/CVE-2018-15594 (+15/-15)
retired/CVE-2018-15632 (+1/-1)
retired/CVE-2018-15633 (+1/-1)
retired/CVE-2018-15634 (+1/-1)
retired/CVE-2018-15638 (+1/-1)
retired/CVE-2018-15641 (+1/-1)
retired/CVE-2018-15645 (+1/-1)
retired/CVE-2018-15664 (+1/-1)
retired/CVE-2018-15750 (+3/-3)
retired/CVE-2018-15751 (+3/-3)
retired/CVE-2018-15836 (+1/-1)
retired/CVE-2018-15919 (+5/-5)
retired/CVE-2018-16064 (+1/-1)
retired/CVE-2018-16065 (+3/-3)
retired/CVE-2018-16066 (+3/-3)
retired/CVE-2018-16067 (+3/-3)
retired/CVE-2018-16068 (+3/-3)
retired/CVE-2018-16069 (+3/-3)
retired/CVE-2018-16070 (+3/-3)
retired/CVE-2018-16071 (+3/-3)
retired/CVE-2018-16072 (+3/-3)
retired/CVE-2018-16073 (+3/-3)
retired/CVE-2018-16074 (+3/-3)
retired/CVE-2018-16075 (+3/-3)
retired/CVE-2018-16076 (+3/-3)
retired/CVE-2018-16077 (+3/-3)
retired/CVE-2018-16078 (+3/-3)
retired/CVE-2018-16079 (+3/-3)
retired/CVE-2018-16080 (+3/-3)
retired/CVE-2018-16081 (+3/-3)
retired/CVE-2018-16082 (+3/-3)
retired/CVE-2018-16083 (+3/-3)
retired/CVE-2018-16084 (+3/-3)
retired/CVE-2018-16085 (+3/-3)
retired/CVE-2018-16086 (+3/-3)
retired/CVE-2018-16087 (+3/-3)
retired/CVE-2018-16088 (+3/-3)
retired/CVE-2018-16227 (+2/-2)
retired/CVE-2018-16228 (+2/-2)
retired/CVE-2018-16229 (+2/-2)
retired/CVE-2018-16230 (+2/-2)
retired/CVE-2018-16276 (+17/-17)
retired/CVE-2018-16300 (+2/-2)
retired/CVE-2018-16375 (+4/-4)
retired/CVE-2018-16376 (+5/-5)
retired/CVE-2018-16435 (+4/-4)
retired/CVE-2018-16451 (+2/-2)
retired/CVE-2018-16452 (+2/-2)
retired/CVE-2018-16470 (+2/-2)
retired/CVE-2018-16471 (+2/-2)
retired/CVE-2018-16477 (+4/-4)
retired/CVE-2018-16515 (+1/-1)
retired/CVE-2018-16554 (+1/-1)
retired/CVE-2018-16597 (+15/-15)
retired/CVE-2018-16657 (+2/-2)
retired/CVE-2018-16658 (+17/-17)
retired/CVE-2018-16790 (+1/-1)
retired/CVE-2018-16831 (+2/-2)
retired/CVE-2018-16860 (+4/-4)
retired/CVE-2018-16862 (+30/-30)
retired/CVE-2018-16868 (+5/-5)
retired/CVE-2018-16869 (+2/-2)
retired/CVE-2018-16871 (+23/-23)
retired/CVE-2018-16876 (+1/-1)
retired/CVE-2018-16877 (+1/-1)
retired/CVE-2018-16878 (+1/-1)
retired/CVE-2018-16880 (+15/-15)
retired/CVE-2018-16882 (+15/-15)
retired/CVE-2018-16884 (+22/-22)
retired/CVE-2018-17088 (+1/-1)
retired/CVE-2018-17096 (+2/-2)
retired/CVE-2018-17097 (+2/-2)
retired/CVE-2018-17098 (+2/-2)
retired/CVE-2018-17141 (+1/-1)
retired/CVE-2018-17182 (+16/-16)
retired/CVE-2018-17457 (+1/-1)
retired/CVE-2018-17458 (+3/-3)
retired/CVE-2018-17459 (+3/-3)
retired/CVE-2018-17460 (+1/-1)
retired/CVE-2018-17461 (+1/-1)
retired/CVE-2018-17462 (+3/-3)
retired/CVE-2018-17463 (+3/-3)
retired/CVE-2018-17464 (+3/-3)
retired/CVE-2018-17465 (+3/-3)
retired/CVE-2018-17466 (+3/-3)
retired/CVE-2018-17467 (+3/-3)
retired/CVE-2018-17468 (+3/-3)
retired/CVE-2018-17469 (+3/-3)
retired/CVE-2018-17470 (+3/-3)
retired/CVE-2018-17471 (+3/-3)
retired/CVE-2018-17472 (+3/-3)
retired/CVE-2018-17473 (+3/-3)
retired/CVE-2018-17474 (+3/-3)
retired/CVE-2018-17475 (+3/-3)
retired/CVE-2018-17476 (+3/-3)
retired/CVE-2018-17477 (+3/-3)
retired/CVE-2018-17478 (+1/-1)
retired/CVE-2018-17479 (+1/-1)
retired/CVE-2018-17480 (+1/-1)
retired/CVE-2018-17481 (+1/-1)
retired/CVE-2018-17572 (+2/-2)
retired/CVE-2018-17580 (+4/-4)
retired/CVE-2018-17582 (+4/-4)
retired/CVE-2018-17793 (+2/-2)
retired/CVE-2018-17825 (+1/-1)
retired/CVE-2018-17942 (+1/-1)
retired/CVE-2018-17958 (+1/-1)
retired/CVE-2018-17962 (+1/-1)
retired/CVE-2018-17963 (+1/-1)
retired/CVE-2018-17967 (+2/-2)
retired/CVE-2018-17972 (+17/-17)
retired/CVE-2018-17974 (+4/-4)
retired/CVE-2018-17983 (+1/-1)
retired/CVE-2018-18020 (+5/-5)
retired/CVE-2018-18021 (+18/-18)
retired/CVE-2018-18281 (+22/-22)
retired/CVE-2018-18335 (+1/-1)
retired/CVE-2018-18336 (+1/-1)
retired/CVE-2018-18337 (+1/-1)
retired/CVE-2018-18338 (+1/-1)
retired/CVE-2018-18339 (+1/-1)
retired/CVE-2018-18340 (+1/-1)
retired/CVE-2018-18341 (+1/-1)
retired/CVE-2018-18342 (+1/-1)
retired/CVE-2018-18343 (+1/-1)
retired/CVE-2018-18344 (+1/-1)
retired/CVE-2018-18345 (+1/-1)
retired/CVE-2018-18346 (+1/-1)
retired/CVE-2018-18347 (+1/-1)
retired/CVE-2018-18348 (+1/-1)
retired/CVE-2018-18349 (+1/-1)
retired/CVE-2018-18350 (+1/-1)
retired/CVE-2018-18351 (+1/-1)
retired/CVE-2018-18352 (+1/-1)
retired/CVE-2018-18353 (+1/-1)
retired/CVE-2018-18354 (+1/-1)
retired/CVE-2018-18355 (+1/-1)
retired/CVE-2018-18356 (+1/-1)
retired/CVE-2018-18357 (+1/-1)
retired/CVE-2018-18358 (+1/-1)
retired/CVE-2018-18359 (+1/-1)
retired/CVE-2018-18384 (+1/-1)
retired/CVE-2018-18386 (+17/-17)
retired/CVE-2018-18397 (+18/-18)
retired/CVE-2018-18405 (+2/-2)
retired/CVE-2018-18407 (+4/-4)
retired/CVE-2018-18408 (+4/-4)
retired/CVE-2018-18409 (+1/-1)
retired/CVE-2018-18438 (+3/-3)
retired/CVE-2018-18443 (+2/-2)
retired/CVE-2018-18444 (+2/-2)
retired/CVE-2018-18445 (+15/-15)
retired/CVE-2018-18559 (+19/-19)
retired/CVE-2018-18584 (+2/-2)
retired/CVE-2018-18653 (+18/-18)
retired/CVE-2018-18661 (+1/-1)
retired/CVE-2018-18690 (+17/-17)
retired/CVE-2018-18710 (+17/-17)
retired/CVE-2018-18718 (+2/-2)
retired/CVE-2018-18765 (+1/-1)
retired/CVE-2018-18778 (+2/-2)
retired/CVE-2018-18820 (+2/-2)
retired/CVE-2018-18849 (+1/-1)
retired/CVE-2018-18873 (+1/-1)
retired/CVE-2018-18897 (+1/-1)
retired/CVE-2018-18898 (+2/-2)
retired/CVE-2018-18928 (+1/-1)
retired/CVE-2018-18955 (+15/-15)
retired/CVE-2018-19052 (+2/-2)
retired/CVE-2018-19105 (+3/-3)
retired/CVE-2018-19107 (+1/-1)
retired/CVE-2018-19108 (+1/-1)
retired/CVE-2018-19115 (+1/-1)
retired/CVE-2018-19132 (+2/-2)
retired/CVE-2018-19198 (+2/-2)
retired/CVE-2018-19199 (+2/-2)
retired/CVE-2018-19200 (+2/-2)
retired/CVE-2018-19210 (+1/-1)
retired/CVE-2018-19211 (+2/-2)
retired/CVE-2018-19217 (+2/-2)
retired/CVE-2018-19295 (+1/-1)
retired/CVE-2018-19296 (+1/-1)
retired/CVE-2018-19351 (+5/-5)
retired/CVE-2018-19352 (+2/-2)
retired/CVE-2018-19364 (+1/-1)
retired/CVE-2018-19406 (+18/-18)
retired/CVE-2018-19407 (+18/-18)
retired/CVE-2018-19416 (+2/-2)
retired/CVE-2018-19432 (+1/-1)
retired/CVE-2018-19489 (+1/-1)
retired/CVE-2018-19517 (+2/-2)
retired/CVE-2018-19518 (+2/-2)
retired/CVE-2018-19519 (+2/-2)
retired/CVE-2018-19535 (+1/-1)
retired/CVE-2018-19542 (+1/-1)
retired/CVE-2018-19591 (+1/-1)
retired/CVE-2018-19661 (+1/-1)
retired/CVE-2018-19662 (+1/-1)
retired/CVE-2018-19664 (+1/-1)
retired/CVE-2018-19665 (+3/-3)
retired/CVE-2018-19758 (+1/-1)
retired/CVE-2018-19824 (+20/-20)
retired/CVE-2018-19826 (+1/-1)
retired/CVE-2018-19827 (+2/-2)
retired/CVE-2018-19854 (+18/-18)
retired/CVE-2018-19870 (+1/-1)
retired/CVE-2018-19872 (+2/-2)
retired/CVE-2018-19873 (+1/-1)
retired/CVE-2018-19881 (+1/-1)
retired/CVE-2018-19963 (+2/-2)
retired/CVE-2018-19964 (+2/-2)
retired/CVE-2018-19968 (+3/-3)
retired/CVE-2018-19970 (+3/-3)
retired/CVE-2018-19985 (+32/-32)
retired/CVE-2018-20019 (+3/-3)
retired/CVE-2018-20023 (+3/-3)
retired/CVE-2018-20030 (+2/-2)
retired/CVE-2018-20065 (+1/-1)
retired/CVE-2018-20066 (+1/-1)
retired/CVE-2018-20067 (+1/-1)
retired/CVE-2018-20068 (+1/-1)
retired/CVE-2018-20069 (+2/-2)
retired/CVE-2018-20070 (+1/-1)
retired/CVE-2018-20071 (+1/-1)
retired/CVE-2018-20073 (+2/-2)
retired/CVE-2018-20164 (+2/-2)
retired/CVE-2018-20169 (+31/-31)
retired/CVE-2018-20170 (+2/-2)
retired/CVE-2018-20184 (+2/-2)
retired/CVE-2018-20189 (+2/-2)
retired/CVE-2018-20190 (+2/-2)
retired/CVE-2018-20217 (+5/-5)
retired/CVE-2018-20225 (+2/-2)
retired/CVE-2018-20242 (+1/-1)
retired/CVE-2018-20330 (+1/-1)
retired/CVE-2018-20346 (+1/-1)
retired/CVE-2018-20349 (+2/-2)
retired/CVE-2018-20449 (+18/-18)
retired/CVE-2018-20482 (+2/-2)
retired/CVE-2018-20505 (+1/-1)
retired/CVE-2018-20506 (+1/-1)
retired/CVE-2018-20509 (+10/-10)
retired/CVE-2018-20510 (+10/-10)
retired/CVE-2018-20511 (+25/-25)
retired/CVE-2018-20541 (+4/-4)
retired/CVE-2018-20542 (+4/-4)
retired/CVE-2018-20543 (+4/-4)
retired/CVE-2018-20651 (+2/-2)
retired/CVE-2018-20662 (+1/-1)
retired/CVE-2018-20669 (+34/-34)
retired/CVE-2018-20673 (+6/-6)
retired/CVE-2018-20679 (+1/-1)
retired/CVE-2018-20699 (+1/-1)
retired/CVE-2018-20721 (+1/-1)
retired/CVE-2018-20749 (+3/-3)
retired/CVE-2018-20750 (+3/-3)
retired/CVE-2018-20760 (+3/-3)
retired/CVE-2018-20761 (+3/-3)
retired/CVE-2018-20762 (+3/-3)
retired/CVE-2018-20763 (+3/-3)
retired/CVE-2018-20783 (+1/-1)
retired/CVE-2018-20784 (+33/-33)
retired/CVE-2018-20796 (+3/-3)
retired/CVE-2018-20815 (+1/-1)
retired/CVE-2018-20836 (+10/-10)
retired/CVE-2018-20839 (+4/-4)
retired/CVE-2018-20854 (+21/-21)
retired/CVE-2018-20855 (+21/-21)
retired/CVE-2018-20856 (+21/-21)
retired/CVE-2018-20961 (+4/-4)
retired/CVE-2018-20969 (+1/-1)
retired/CVE-2018-20976 (+8/-8)
retired/CVE-2018-21008 (+8/-8)
retired/CVE-2018-21009 (+1/-1)
retired/CVE-2018-21027 (+1/-1)
retired/CVE-2018-21028 (+1/-1)
retired/CVE-2018-21029 (+2/-2)
retired/CVE-2018-21030 (+1/-1)
retired/CVE-2018-25008 (+1/-1)
retired/CVE-2018-25009 (+2/-2)
retired/CVE-2018-25010 (+2/-2)
retired/CVE-2018-25011 (+2/-2)
retired/CVE-2018-25012 (+2/-2)
retired/CVE-2018-25013 (+2/-2)
retired/CVE-2018-25014 (+2/-2)
retired/CVE-2018-25015 (+37/-37)
retired/CVE-2018-25021 (+2/-2)
retired/CVE-2018-25031 (+4/-4)
retired/CVE-2018-25032 (+7/-7)
retired/CVE-2018-25078 (+2/-2)
retired/CVE-2018-2576 (+4/-4)
retired/CVE-2018-2579 (+2/-2)
retired/CVE-2018-2582 (+1/-1)
retired/CVE-2018-2586 (+4/-4)
retired/CVE-2018-2588 (+2/-2)
retired/CVE-2018-2599 (+2/-2)
retired/CVE-2018-2600 (+4/-4)
retired/CVE-2018-2602 (+2/-2)
retired/CVE-2018-2603 (+2/-2)
retired/CVE-2018-2618 (+2/-2)
retired/CVE-2018-2629 (+2/-2)
retired/CVE-2018-2633 (+2/-2)
retired/CVE-2018-2634 (+2/-2)
retired/CVE-2018-2637 (+2/-2)
retired/CVE-2018-2641 (+2/-2)
retired/CVE-2018-2646 (+4/-4)
retired/CVE-2018-2663 (+2/-2)
retired/CVE-2018-2667 (+4/-4)
retired/CVE-2018-2677 (+2/-2)
retired/CVE-2018-2678 (+2/-2)
retired/CVE-2018-2759 (+4/-4)
retired/CVE-2018-2762 (+4/-4)
retired/CVE-2018-2769 (+4/-4)
retired/CVE-2018-2775 (+4/-4)
retired/CVE-2018-2776 (+4/-4)
retired/CVE-2018-2777 (+4/-4)
retired/CVE-2018-2778 (+4/-4)
retired/CVE-2018-2779 (+4/-4)
retired/CVE-2018-2780 (+4/-4)
retired/CVE-2018-2783 (+1/-1)
retired/CVE-2018-2786 (+4/-4)
retired/CVE-2018-2790 (+1/-1)
retired/CVE-2018-2794 (+1/-1)
retired/CVE-2018-2795 (+1/-1)
retired/CVE-2018-2797 (+1/-1)
retired/CVE-2018-2798 (+1/-1)
retired/CVE-2018-2800 (+1/-1)
retired/CVE-2018-2810 (+4/-4)
retired/CVE-2018-2812 (+4/-4)
retired/CVE-2018-2814 (+1/-1)
retired/CVE-2018-2815 (+1/-1)
retired/CVE-2018-2816 (+4/-4)
retired/CVE-2018-2839 (+4/-4)
retired/CVE-2018-2846 (+4/-4)
retired/CVE-2018-2938 (+4/-4)
retired/CVE-2018-2940 (+2/-2)
retired/CVE-2018-2942 (+3/-3)
retired/CVE-2018-2952 (+3/-3)
retired/CVE-2018-2964 (+2/-2)
retired/CVE-2018-2973 (+2/-2)
retired/CVE-2018-3054 (+5/-5)
retired/CVE-2018-3056 (+5/-5)
retired/CVE-2018-3060 (+5/-5)
retired/CVE-2018-3061 (+5/-5)
retired/CVE-2018-3063 (+4/-4)
retired/CVE-2018-3065 (+5/-5)
retired/CVE-2018-3071 (+5/-5)
retired/CVE-2018-3077 (+5/-5)
retired/CVE-2018-3137 (+1/-1)
retired/CVE-2018-3144 (+1/-1)
retired/CVE-2018-3145 (+1/-1)
retired/CVE-2018-3155 (+1/-1)
retired/CVE-2018-3161 (+1/-1)
retired/CVE-2018-3162 (+1/-1)
retired/CVE-2018-3170 (+1/-1)
retired/CVE-2018-3171 (+1/-1)
retired/CVE-2018-3173 (+1/-1)
retired/CVE-2018-3182 (+1/-1)
retired/CVE-2018-3185 (+1/-1)
retired/CVE-2018-3186 (+1/-1)
retired/CVE-2018-3187 (+1/-1)
retired/CVE-2018-3195 (+1/-1)
retired/CVE-2018-3200 (+1/-1)
retired/CVE-2018-3203 (+1/-1)
retired/CVE-2018-3212 (+1/-1)
retired/CVE-2018-3214 (+1/-1)
retired/CVE-2018-3258 (+2/-2)
retired/CVE-2018-3277 (+1/-1)
retired/CVE-2018-3279 (+1/-1)
retired/CVE-2018-3280 (+1/-1)
retired/CVE-2018-3283 (+1/-1)
retired/CVE-2018-3284 (+1/-1)
retired/CVE-2018-3285 (+1/-1)
retired/CVE-2018-3286 (+1/-1)
retired/CVE-2018-3574 (+14/-14)
retired/CVE-2018-3615 (+12/-12)
retired/CVE-2018-3620 (+16/-16)
retired/CVE-2018-3630 (+2/-2)
retired/CVE-2018-3640 (+1/-1)
retired/CVE-2018-3646 (+16/-16)
retired/CVE-2018-3665 (+16/-16)
retired/CVE-2018-3693 (+19/-19)
retired/CVE-2018-3710 (+1/-1)
retired/CVE-2018-3717 (+2/-2)
retired/CVE-2018-3740 (+1/-1)
retired/CVE-2018-3776 (+1/-1)
retired/CVE-2018-3779 (+7/-7)
retired/CVE-2018-3836 (+2/-2)
retired/CVE-2018-3837 (+2/-2)
retired/CVE-2018-3838 (+2/-2)
retired/CVE-2018-3839 (+2/-2)
retired/CVE-2018-3968 (+1/-1)
retired/CVE-2018-3977 (+3/-3)
retired/CVE-2018-4013 (+1/-1)
retired/CVE-2018-5147 (+2/-2)
retired/CVE-2018-5179 (+3/-3)
retired/CVE-2018-5246 (+1/-1)
retired/CVE-2018-5247 (+1/-1)
retired/CVE-2018-5248 (+1/-1)
retired/CVE-2018-5249 (+1/-1)
retired/CVE-2018-5268 (+2/-2)
retired/CVE-2018-5269 (+2/-2)
retired/CVE-2018-5332 (+24/-24)
retired/CVE-2018-5333 (+24/-24)
retired/CVE-2018-5334 (+2/-2)
retired/CVE-2018-5335 (+2/-2)
retired/CVE-2018-5336 (+2/-2)
retired/CVE-2018-5344 (+24/-24)
retired/CVE-2018-5345 (+1/-1)
retired/CVE-2018-5357 (+1/-1)
retired/CVE-2018-5358 (+1/-1)
retired/CVE-2018-5360 (+1/-1)
retired/CVE-2018-5383 (+35/-35)
retired/CVE-2018-5388 (+1/-1)
retired/CVE-2018-5389 (+18/-18)
retired/CVE-2018-5390 (+15/-15)
retired/CVE-2018-5391 (+15/-15)
retired/CVE-2018-5407 (+2/-2)
retired/CVE-2018-5650 (+2/-2)
retired/CVE-2018-5683 (+1/-1)
retired/CVE-2018-5685 (+2/-2)
retired/CVE-2018-5698 (+1/-1)
retired/CVE-2018-5703 (+20/-20)
retired/CVE-2018-5704 (+2/-2)
retired/CVE-2018-5710 (+4/-4)
retired/CVE-2018-5711 (+2/-2)
retired/CVE-2018-5727 (+7/-7)
retired/CVE-2018-5729 (+2/-2)
retired/CVE-2018-5730 (+2/-2)
retired/CVE-2018-5739 (+7/-7)
retired/CVE-2018-5743 (+1/-1)
retired/CVE-2018-5747 (+2/-2)
retired/CVE-2018-5748 (+1/-1)
retired/CVE-2018-5750 (+20/-20)
retired/CVE-2018-5785 (+3/-3)
retired/CVE-2018-5786 (+2/-2)
retired/CVE-2018-5803 (+20/-20)
retired/CVE-2018-5814 (+24/-24)
retired/CVE-2018-5848 (+24/-24)
retired/CVE-2018-5873 (+16/-16)
retired/CVE-2018-5953 (+32/-32)
retired/CVE-2018-5968 (+1/-1)
retired/CVE-2018-5995 (+29/-29)
retired/CVE-2018-6031 (+3/-3)
retired/CVE-2018-6032 (+3/-3)
retired/CVE-2018-6033 (+3/-3)
retired/CVE-2018-6034 (+3/-3)
retired/CVE-2018-6035 (+3/-3)
retired/CVE-2018-6036 (+3/-3)
retired/CVE-2018-6037 (+3/-3)
retired/CVE-2018-6038 (+3/-3)
retired/CVE-2018-6039 (+3/-3)
retired/CVE-2018-6040 (+3/-3)
retired/CVE-2018-6041 (+3/-3)
retired/CVE-2018-6042 (+3/-3)
retired/CVE-2018-6043 (+3/-3)
retired/CVE-2018-6044 (+3/-3)
retired/CVE-2018-6045 (+3/-3)
retired/CVE-2018-6046 (+3/-3)
retired/CVE-2018-6047 (+3/-3)
retired/CVE-2018-6048 (+3/-3)
retired/CVE-2018-6049 (+3/-3)
retired/CVE-2018-6050 (+3/-3)
retired/CVE-2018-6051 (+3/-3)
retired/CVE-2018-6052 (+3/-3)
retired/CVE-2018-6053 (+3/-3)
retired/CVE-2018-6054 (+3/-3)
retired/CVE-2018-6055 (+3/-3)
retired/CVE-2018-6056 (+8/-8)
retired/CVE-2018-6057 (+3/-3)
retired/CVE-2018-6060 (+3/-3)
retired/CVE-2018-6061 (+8/-8)
retired/CVE-2018-6062 (+3/-3)
retired/CVE-2018-6063 (+3/-3)
retired/CVE-2018-6064 (+8/-8)
retired/CVE-2018-6065 (+8/-8)
retired/CVE-2018-6066 (+3/-3)
retired/CVE-2018-6067 (+3/-3)
retired/CVE-2018-6068 (+3/-3)
retired/CVE-2018-6069 (+3/-3)
retired/CVE-2018-6070 (+3/-3)
retired/CVE-2018-6071 (+3/-3)
retired/CVE-2018-6072 (+3/-3)
retired/CVE-2018-6073 (+3/-3)
retired/CVE-2018-6074 (+3/-3)
retired/CVE-2018-6075 (+3/-3)
retired/CVE-2018-6076 (+3/-3)
retired/CVE-2018-6077 (+3/-3)
retired/CVE-2018-6078 (+3/-3)
retired/CVE-2018-6079 (+3/-3)
retired/CVE-2018-6080 (+3/-3)
retired/CVE-2018-6081 (+3/-3)
retired/CVE-2018-6082 (+3/-3)
retired/CVE-2018-6083 (+3/-3)
retired/CVE-2018-6085 (+4/-4)
retired/CVE-2018-6086 (+4/-4)
retired/CVE-2018-6087 (+4/-4)
retired/CVE-2018-6088 (+4/-4)
retired/CVE-2018-6089 (+4/-4)
retired/CVE-2018-6090 (+4/-4)
retired/CVE-2018-6091 (+4/-4)
retired/CVE-2018-6092 (+4/-4)
retired/CVE-2018-6093 (+4/-4)
retired/CVE-2018-6094 (+4/-4)
retired/CVE-2018-6095 (+4/-4)
retired/CVE-2018-6096 (+4/-4)
retired/CVE-2018-6097 (+4/-4)
retired/CVE-2018-6098 (+4/-4)
retired/CVE-2018-6099 (+4/-4)
retired/CVE-2018-6100 (+4/-4)
retired/CVE-2018-6101 (+4/-4)
retired/CVE-2018-6102 (+4/-4)
retired/CVE-2018-6103 (+4/-4)
retired/CVE-2018-6104 (+4/-4)
retired/CVE-2018-6105 (+4/-4)
retired/CVE-2018-6106 (+4/-4)
retired/CVE-2018-6107 (+4/-4)
retired/CVE-2018-6108 (+4/-4)
retired/CVE-2018-6109 (+4/-4)
retired/CVE-2018-6110 (+4/-4)
retired/CVE-2018-6111 (+4/-4)
retired/CVE-2018-6112 (+4/-4)
retired/CVE-2018-6113 (+4/-4)
retired/CVE-2018-6114 (+4/-4)
retired/CVE-2018-6115 (+4/-4)
retired/CVE-2018-6116 (+4/-4)
retired/CVE-2018-6117 (+4/-4)
retired/CVE-2018-6118 (+4/-4)
retired/CVE-2018-6119 (+3/-3)
retired/CVE-2018-6120 (+4/-4)
retired/CVE-2018-6121 (+4/-4)
retired/CVE-2018-6122 (+4/-4)
retired/CVE-2018-6123 (+4/-4)
retired/CVE-2018-6124 (+4/-4)
retired/CVE-2018-6125 (+4/-4)
retired/CVE-2018-6126 (+5/-5)
retired/CVE-2018-6127 (+4/-4)
retired/CVE-2018-6128 (+4/-4)
retired/CVE-2018-6129 (+4/-4)
retired/CVE-2018-6130 (+4/-4)
retired/CVE-2018-6131 (+4/-4)
retired/CVE-2018-6132 (+4/-4)
retired/CVE-2018-6133 (+4/-4)
retired/CVE-2018-6134 (+4/-4)
retired/CVE-2018-6135 (+4/-4)
retired/CVE-2018-6136 (+9/-9)
retired/CVE-2018-6137 (+4/-4)
retired/CVE-2018-6138 (+4/-4)
retired/CVE-2018-6139 (+4/-4)
retired/CVE-2018-6140 (+4/-4)
retired/CVE-2018-6141 (+4/-4)
retired/CVE-2018-6142 (+9/-9)
retired/CVE-2018-6143 (+9/-9)
retired/CVE-2018-6144 (+4/-4)
retired/CVE-2018-6145 (+4/-4)
retired/CVE-2018-6147 (+4/-4)
retired/CVE-2018-6148 (+4/-4)
retired/CVE-2018-6149 (+9/-9)
retired/CVE-2018-6150 (+3/-3)
retired/CVE-2018-6151 (+3/-3)
retired/CVE-2018-6152 (+3/-3)
retired/CVE-2018-6153 (+3/-3)
retired/CVE-2018-6154 (+3/-3)
retired/CVE-2018-6155 (+3/-3)
retired/CVE-2018-6156 (+4/-4)
retired/CVE-2018-6157 (+3/-3)
retired/CVE-2018-6158 (+3/-3)
retired/CVE-2018-6159 (+3/-3)
retired/CVE-2018-6161 (+3/-3)
retired/CVE-2018-6162 (+3/-3)
retired/CVE-2018-6163 (+3/-3)
retired/CVE-2018-6164 (+3/-3)
retired/CVE-2018-6165 (+3/-3)
retired/CVE-2018-6166 (+3/-3)
retired/CVE-2018-6167 (+3/-3)
retired/CVE-2018-6168 (+3/-3)
retired/CVE-2018-6169 (+3/-3)
retired/CVE-2018-6170 (+3/-3)
retired/CVE-2018-6171 (+3/-3)
retired/CVE-2018-6172 (+3/-3)
retired/CVE-2018-6173 (+3/-3)
retired/CVE-2018-6174 (+3/-3)
retired/CVE-2018-6175 (+3/-3)
retired/CVE-2018-6176 (+3/-3)
retired/CVE-2018-6177 (+3/-3)
retired/CVE-2018-6178 (+3/-3)
retired/CVE-2018-6179 (+3/-3)
retired/CVE-2018-6249 (+8/-8)
retired/CVE-2018-6253 (+8/-8)
retired/CVE-2018-6307 (+2/-2)
retired/CVE-2018-6353 (+1/-1)
retired/CVE-2018-6392 (+1/-1)
retired/CVE-2018-6406 (+4/-4)
retired/CVE-2018-6412 (+16/-16)
retired/CVE-2018-6485 (+2/-2)
retired/CVE-2018-6516 (+2/-2)
retired/CVE-2018-6548 (+4/-4)
retired/CVE-2018-6551 (+1/-1)
retired/CVE-2018-6554 (+20/-20)
retired/CVE-2018-6555 (+20/-20)
retired/CVE-2018-6558 (+1/-1)
retired/CVE-2018-6559 (+17/-17)
retired/CVE-2018-6560 (+1/-1)
retired/CVE-2018-6594 (+1/-1)
retired/CVE-2018-6596 (+1/-1)
retired/CVE-2018-6611 (+1/-1)
retired/CVE-2018-6612 (+2/-2)
retired/CVE-2018-6616 (+3/-3)
retired/CVE-2018-6621 (+1/-1)
retired/CVE-2018-6758 (+1/-1)
retired/CVE-2018-6790 (+3/-3)
retired/CVE-2018-6791 (+1/-1)
retired/CVE-2018-6836 (+1/-1)
retired/CVE-2018-6872 (+3/-3)
retired/CVE-2018-6912 (+1/-1)
retired/CVE-2018-6927 (+20/-20)
retired/CVE-2018-6954 (+1/-1)
retired/CVE-2018-7033 (+2/-2)
retired/CVE-2018-7160 (+1/-1)
retired/CVE-2018-7161 (+1/-1)
retired/CVE-2018-7162 (+1/-1)
retired/CVE-2018-7164 (+1/-1)
retired/CVE-2018-7169 (+6/-6)
retired/CVE-2018-7176 (+1/-1)
retired/CVE-2018-7186 (+2/-2)
retired/CVE-2018-7191 (+22/-22)
retired/CVE-2018-7247 (+1/-1)
retired/CVE-2018-7260 (+3/-3)
retired/CVE-2018-7273 (+38/-38)
retired/CVE-2018-7285 (+3/-3)
retired/CVE-2018-7287 (+3/-3)
retired/CVE-2018-7320 (+1/-1)
retired/CVE-2018-7321 (+1/-1)
retired/CVE-2018-7322 (+1/-1)
retired/CVE-2018-7323 (+1/-1)
retired/CVE-2018-7324 (+1/-1)
retired/CVE-2018-7325 (+1/-1)
retired/CVE-2018-7326 (+1/-1)
retired/CVE-2018-7327 (+1/-1)
retired/CVE-2018-7328 (+1/-1)
retired/CVE-2018-7329 (+1/-1)
retired/CVE-2018-7330 (+1/-1)
retired/CVE-2018-7331 (+1/-1)
retired/CVE-2018-7332 (+1/-1)
retired/CVE-2018-7333 (+1/-1)
retired/CVE-2018-7334 (+1/-1)
retired/CVE-2018-7335 (+1/-1)
retired/CVE-2018-7336 (+1/-1)
retired/CVE-2018-7337 (+1/-1)
retired/CVE-2018-7408 (+1/-1)
retired/CVE-2018-7417 (+1/-1)
retired/CVE-2018-7418 (+1/-1)
retired/CVE-2018-7419 (+1/-1)
retired/CVE-2018-7420 (+1/-1)
retired/CVE-2018-7421 (+1/-1)
retired/CVE-2018-7435 (+1/-1)
retired/CVE-2018-7436 (+1/-1)
retired/CVE-2018-7437 (+1/-1)
retired/CVE-2018-7438 (+1/-1)
retired/CVE-2018-7439 (+1/-1)
retired/CVE-2018-7456 (+2/-2)
retired/CVE-2018-7480 (+21/-21)
retired/CVE-2018-7489 (+1/-1)
retired/CVE-2018-7490 (+1/-1)
retired/CVE-2018-7492 (+20/-20)
retired/CVE-2018-7542 (+8/-8)
retired/CVE-2018-7550 (+1/-1)
retired/CVE-2018-7557 (+1/-1)
retired/CVE-2018-7566 (+23/-23)
retired/CVE-2018-7567 (+7/-7)
retired/CVE-2018-7570 (+3/-3)
retired/CVE-2018-7600 (+2/-2)
retired/CVE-2018-7602 (+2/-2)
retired/CVE-2018-7648 (+1/-1)
retired/CVE-2018-7712 (+3/-3)
retired/CVE-2018-7713 (+3/-3)
retired/CVE-2018-7714 (+3/-3)
retired/CVE-2018-7738 (+7/-7)
retired/CVE-2018-7740 (+25/-25)
retired/CVE-2018-7749 (+4/-4)
retired/CVE-2018-7752 (+4/-4)
retired/CVE-2018-7754 (+40/-40)
retired/CVE-2018-7755 (+20/-20)
retired/CVE-2018-7757 (+20/-20)
retired/CVE-2018-7995 (+27/-27)
retired/CVE-2018-8022 (+2/-2)
retired/CVE-2018-8026 (+4/-4)
retired/CVE-2018-8043 (+18/-18)
retired/CVE-2018-8048 (+2/-2)
retired/CVE-2018-8087 (+18/-18)
retired/CVE-2018-8088 (+1/-1)
retired/CVE-2018-8740 (+1/-1)
retired/CVE-2018-8741 (+1/-1)
retired/CVE-2018-8768 (+3/-3)
retired/CVE-2018-8781 (+15/-15)
retired/CVE-2018-8822 (+17/-17)
retired/CVE-2018-8828 (+2/-2)
retired/CVE-2018-8897 (+14/-14)
retired/CVE-2018-8905 (+2/-2)
retired/CVE-2018-9018 (+2/-2)
retired/CVE-2018-9058 (+2/-2)
retired/CVE-2018-9244 (+1/-1)
retired/CVE-2018-9256 (+1/-1)
retired/CVE-2018-9257 (+1/-1)
retired/CVE-2018-9258 (+1/-1)
retired/CVE-2018-9259 (+1/-1)
retired/CVE-2018-9260 (+1/-1)
retired/CVE-2018-9261 (+1/-1)
retired/CVE-2018-9262 (+1/-1)
retired/CVE-2018-9263 (+1/-1)
retired/CVE-2018-9264 (+1/-1)
retired/CVE-2018-9265 (+1/-1)
retired/CVE-2018-9266 (+1/-1)
retired/CVE-2018-9267 (+1/-1)
retired/CVE-2018-9268 (+1/-1)
retired/CVE-2018-9269 (+1/-1)
retired/CVE-2018-9270 (+1/-1)
retired/CVE-2018-9271 (+1/-1)
retired/CVE-2018-9272 (+1/-1)
retired/CVE-2018-9273 (+1/-1)
retired/CVE-2018-9274 (+1/-1)
retired/CVE-2018-9363 (+16/-16)
retired/CVE-2018-9385 (+16/-16)
retired/CVE-2018-9415 (+18/-18)
retired/CVE-2018-9422 (+21/-21)
retired/CVE-2018-9465 (+18/-18)
retired/CVE-2018-9516 (+22/-22)
retired/CVE-2018-9517 (+22/-22)
retired/CVE-2018-9518 (+16/-16)
retired/CVE-2018-9519 (+14/-14)
retired/CVE-2018-9568 (+17/-17)
retired/CVE-2018-9838 (+4/-4)
retired/CVE-2018-9841 (+1/-1)
retired/CVE-2018-9861 (+7/-7)
retired/CVE-2018-9996 (+5/-5)
retired/CVE-2019-0136 (+22/-22)
retired/CVE-2019-0145 (+34/-34)
retired/CVE-2019-0147 (+34/-34)
retired/CVE-2019-0148 (+34/-34)
retired/CVE-2019-0149 (+58/-58)
retired/CVE-2019-0154 (+34/-34)
retired/CVE-2019-0155 (+27/-27)
retired/CVE-2019-0197 (+1/-1)
retired/CVE-2019-0203 (+2/-2)
retired/CVE-2019-0205 (+2/-2)
retired/CVE-2019-0210 (+2/-2)
retired/CVE-2019-0220 (+1/-1)
retired/CVE-2019-0230 (+1/-1)
retired/CVE-2019-0233 (+1/-1)
retired/CVE-2019-0542 (+1/-1)
retired/CVE-2019-0757 (+1/-1)
retired/CVE-2019-0976 (+2/-2)
retired/CVE-2019-1000007 (+1/-1)
retired/CVE-2019-10018 (+7/-7)
retired/CVE-2019-10020 (+7/-7)
retired/CVE-2019-10021 (+7/-7)
retired/CVE-2019-10022 (+7/-7)
retired/CVE-2019-10023 (+7/-7)
retired/CVE-2019-10024 (+7/-7)
retired/CVE-2019-10025 (+7/-7)
retired/CVE-2019-10026 (+11/-11)
retired/CVE-2019-10072 (+4/-4)
retired/CVE-2019-10076 (+1/-1)
retired/CVE-2019-10077 (+1/-1)
retired/CVE-2019-10078 (+1/-1)
retired/CVE-2019-10081 (+1/-1)
retired/CVE-2019-10082 (+1/-1)
retired/CVE-2019-10086 (+2/-2)
retired/CVE-2019-10087 (+1/-1)
retired/CVE-2019-10088 (+2/-2)
retired/CVE-2019-10089 (+1/-1)
retired/CVE-2019-10093 (+2/-2)
retired/CVE-2019-10094 (+2/-2)
retired/CVE-2019-10097 (+1/-1)
retired/CVE-2019-1010004 (+1/-1)
retired/CVE-2019-1010022 (+2/-2)
retired/CVE-2019-1010023 (+3/-3)
retired/CVE-2019-1010024 (+3/-3)
retired/CVE-2019-1010025 (+3/-3)
retired/CVE-2019-1010069 (+1/-1)
retired/CVE-2019-1010142 (+1/-1)
retired/CVE-2019-1010161 (+1/-1)
retired/CVE-2019-1010182 (+1/-1)
retired/CVE-2019-1010218 (+1/-1)
retired/CVE-2019-1010220 (+2/-2)
retired/CVE-2019-1010228 (+1/-1)
retired/CVE-2019-1010238 (+1/-1)
retired/CVE-2019-1010239 (+1/-1)
retired/CVE-2019-1010299 (+1/-1)
retired/CVE-2019-1010301 (+3/-3)
retired/CVE-2019-1010302 (+3/-3)
retired/CVE-2019-1010307 (+1/-1)
retired/CVE-2019-1010315 (+2/-2)
retired/CVE-2019-1010317 (+2/-2)
retired/CVE-2019-1010318 (+2/-2)
retired/CVE-2019-1010319 (+2/-2)
retired/CVE-2019-10125 (+18/-18)
retired/CVE-2019-10126 (+32/-32)
retired/CVE-2019-10142 (+23/-23)
retired/CVE-2019-10149 (+1/-1)
retired/CVE-2019-10153 (+4/-4)
retired/CVE-2019-10154 (+2/-2)
retired/CVE-2019-10156 (+2/-2)
retired/CVE-2019-10161 (+2/-2)
retired/CVE-2019-10166 (+1/-1)
retired/CVE-2019-10167 (+1/-1)
retired/CVE-2019-10168 (+1/-1)
retired/CVE-2019-10171 (+1/-1)
retired/CVE-2019-10173 (+1/-1)
retired/CVE-2019-10183 (+3/-3)
retired/CVE-2019-10192 (+2/-2)
retired/CVE-2019-10193 (+1/-1)
retired/CVE-2019-1020014 (+2/-2)
retired/CVE-2019-10207 (+27/-27)
retired/CVE-2019-10216 (+1/-1)
retired/CVE-2019-10217 (+3/-3)
retired/CVE-2019-10218 (+1/-1)
retired/CVE-2019-10220 (+20/-20)
retired/CVE-2019-10222 (+1/-1)
retired/CVE-2019-10246 (+2/-2)
retired/CVE-2019-10255 (+1/-1)
retired/CVE-2019-10269 (+1/-1)
retired/CVE-2019-10638 (+35/-35)
retired/CVE-2019-10639 (+20/-20)
retired/CVE-2019-10649 (+1/-1)
retired/CVE-2019-10714 (+1/-1)
retired/CVE-2019-10742 (+1/-1)
retired/CVE-2019-10744 (+3/-3)
retired/CVE-2019-10774 (+1/-1)
retired/CVE-2019-10872 (+1/-1)
retired/CVE-2019-10873 (+1/-1)
retired/CVE-2019-10894 (+1/-1)
retired/CVE-2019-10895 (+1/-1)
retired/CVE-2019-10896 (+1/-1)
retired/CVE-2019-10897 (+1/-1)
retired/CVE-2019-10899 (+1/-1)
retired/CVE-2019-10901 (+1/-1)
retired/CVE-2019-10903 (+1/-1)
retired/CVE-2019-10904 (+1/-1)
retired/CVE-2019-10906 (+1/-1)
retired/CVE-2019-11005 (+2/-2)
retired/CVE-2019-11006 (+3/-3)
retired/CVE-2019-11023 (+7/-7)
retired/CVE-2019-11026 (+3/-3)
retired/CVE-2019-11034 (+1/-1)
retired/CVE-2019-11035 (+1/-1)
retired/CVE-2019-11038 (+3/-3)
retired/CVE-2019-11041 (+1/-1)
retired/CVE-2019-11042 (+1/-1)
retired/CVE-2019-11043 (+1/-1)
retired/CVE-2019-11044 (+1/-1)
retired/CVE-2019-11045 (+1/-1)
retired/CVE-2019-11046 (+1/-1)
retired/CVE-2019-11047 (+1/-1)
retired/CVE-2019-11048 (+1/-1)
retired/CVE-2019-11049 (+1/-1)
retired/CVE-2019-11050 (+1/-1)
retired/CVE-2019-11071 (+2/-2)
retired/CVE-2019-11072 (+1/-1)
retired/CVE-2019-11085 (+17/-17)
retired/CVE-2019-11089 (+4/-4)
retired/CVE-2019-11135 (+20/-20)
retired/CVE-2019-11139 (+1/-1)
retired/CVE-2019-11157 (+1/-1)
retired/CVE-2019-11190 (+24/-24)
retired/CVE-2019-11191 (+25/-25)
retired/CVE-2019-11236 (+1/-1)
retired/CVE-2019-11245 (+1/-1)
retired/CVE-2019-11247 (+1/-1)
retired/CVE-2019-1125 (+6/-6)
retired/CVE-2019-11272 (+1/-1)
retired/CVE-2019-11281 (+3/-3)
retired/CVE-2019-11287 (+3/-3)
retired/CVE-2019-11291 (+1/-1)
retired/CVE-2019-11324 (+1/-1)
retired/CVE-2019-11325 (+3/-3)
retired/CVE-2019-11338 (+1/-1)
retired/CVE-2019-11356 (+3/-3)
retired/CVE-2019-11360 (+3/-3)
retired/CVE-2019-11365 (+3/-3)
retired/CVE-2019-11366 (+3/-3)
retired/CVE-2019-11372 (+1/-1)
retired/CVE-2019-11373 (+1/-1)
retired/CVE-2019-11454 (+2/-2)
retired/CVE-2019-11455 (+2/-2)
retired/CVE-2019-11458 (+1/-1)
retired/CVE-2019-11460 (+1/-1)
retired/CVE-2019-11461 (+1/-1)
retired/CVE-2019-11463 (+2/-2)
retired/CVE-2019-11477 (+8/-8)
retired/CVE-2019-11478 (+8/-8)
retired/CVE-2019-11479 (+12/-12)
retired/CVE-2019-11481 (+1/-1)
retired/CVE-2019-11482 (+1/-1)
retired/CVE-2019-11483 (+1/-1)
retired/CVE-2019-11485 (+1/-1)
retired/CVE-2019-11486 (+34/-34)
retired/CVE-2019-11487 (+38/-38)
retired/CVE-2019-11498 (+1/-1)
retired/CVE-2019-11500 (+1/-1)
retired/CVE-2019-11503 (+1/-1)
retired/CVE-2019-11556 (+1/-1)
retired/CVE-2019-11577 (+2/-2)
retired/CVE-2019-11599 (+22/-22)
retired/CVE-2019-11683 (+10/-10)
retired/CVE-2019-11703 (+1/-1)
retired/CVE-2019-11704 (+1/-1)
retired/CVE-2019-11705 (+1/-1)
retired/CVE-2019-11706 (+1/-1)
retired/CVE-2019-11739 (+1/-1)
retired/CVE-2019-11745 (+4/-4)
retired/CVE-2019-11755 (+2/-2)
retired/CVE-2019-11758 (+1/-1)
retired/CVE-2019-11778 (+1/-1)
retired/CVE-2019-11779 (+1/-1)
retired/CVE-2019-11781 (+1/-1)
retired/CVE-2019-11782 (+1/-1)
retired/CVE-2019-11783 (+1/-1)
retired/CVE-2019-11784 (+1/-1)
retired/CVE-2019-11785 (+1/-1)
retired/CVE-2019-11786 (+1/-1)
retired/CVE-2019-11810 (+19/-19)
retired/CVE-2019-11811 (+16/-16)
retired/CVE-2019-11815 (+16/-16)
retired/CVE-2019-11833 (+22/-22)
retired/CVE-2019-11834 (+2/-2)
retired/CVE-2019-11835 (+2/-2)
retired/CVE-2019-11842 (+2/-2)
retired/CVE-2019-11884 (+21/-21)
retired/CVE-2019-11888 (+1/-1)
retired/CVE-2019-11922 (+1/-1)
retired/CVE-2019-12068 (+3/-3)
retired/CVE-2019-12083 (+1/-1)
retired/CVE-2019-12098 (+4/-4)
retired/CVE-2019-12155 (+2/-2)
retired/CVE-2019-12293 (+1/-1)
retired/CVE-2019-12295 (+2/-2)
retired/CVE-2019-12301 (+2/-2)
retired/CVE-2019-12312 (+2/-2)
retired/CVE-2019-12380 (+59/-59)
retired/CVE-2019-12383 (+2/-2)
retired/CVE-2019-12385 (+1/-1)
retired/CVE-2019-12386 (+1/-1)
retired/CVE-2019-12387 (+4/-4)
retired/CVE-2019-12404 (+1/-1)
retired/CVE-2019-12407 (+1/-1)
retired/CVE-2019-12409 (+1/-1)
retired/CVE-2019-12412 (+3/-3)
retired/CVE-2019-12420 (+1/-1)
retired/CVE-2019-12435 (+1/-1)
retired/CVE-2019-12436 (+1/-1)
retired/CVE-2019-12447 (+1/-1)
retired/CVE-2019-12448 (+1/-1)
retired/CVE-2019-12449 (+1/-1)
retired/CVE-2019-12450 (+1/-1)
retired/CVE-2019-12455 (+23/-23)
retired/CVE-2019-12515 (+8/-8)
retired/CVE-2019-12519 (+3/-3)
retired/CVE-2019-12520 (+3/-3)
retired/CVE-2019-12521 (+3/-3)
retired/CVE-2019-12523 (+3/-3)
retired/CVE-2019-12524 (+3/-3)
retired/CVE-2019-12525 (+3/-3)
retired/CVE-2019-12526 (+3/-3)
retired/CVE-2019-12527 (+2/-2)
retired/CVE-2019-12528 (+3/-3)
retired/CVE-2019-12529 (+2/-2)
retired/CVE-2019-12594 (+2/-2)
retired/CVE-2019-12614 (+14/-14)
retired/CVE-2019-12615 (+23/-23)
retired/CVE-2019-12616 (+3/-3)
retired/CVE-2019-12625 (+1/-1)
retired/CVE-2019-12730 (+3/-3)
retired/CVE-2019-12735 (+2/-2)
retired/CVE-2019-12761 (+4/-4)
retired/CVE-2019-12795 (+1/-1)
retired/CVE-2019-12816 (+1/-1)
retired/CVE-2019-12817 (+5/-5)
retired/CVE-2019-12818 (+31/-31)
retired/CVE-2019-12819 (+31/-31)
retired/CVE-2019-12829 (+2/-2)
retired/CVE-2019-12855 (+4/-4)
retired/CVE-2019-12881 (+75/-75)
retired/CVE-2019-12900 (+2/-2)
retired/CVE-2019-12904 (+5/-5)
retired/CVE-2019-12921 (+4/-4)
retired/CVE-2019-12922 (+2/-2)
retired/CVE-2019-12928 (+1/-1)
retired/CVE-2019-12929 (+1/-1)
retired/CVE-2019-12951 (+2/-2)
retired/CVE-2019-12957 (+8/-8)
retired/CVE-2019-12958 (+8/-8)
retired/CVE-2019-12970 (+1/-1)
retired/CVE-2019-12984 (+34/-34)
retired/CVE-2019-13012 (+1/-1)
retired/CVE-2019-13032 (+1/-1)
retired/CVE-2019-13045 (+1/-1)
retired/CVE-2019-13057 (+1/-1)
retired/CVE-2019-13068 (+1/-1)
retired/CVE-2019-13075 (+11/-11)
retired/CVE-2019-13104 (+3/-3)
retired/CVE-2019-13105 (+1/-1)
retired/CVE-2019-13106 (+3/-3)
retired/CVE-2019-13108 (+1/-1)
retired/CVE-2019-13109 (+1/-1)
retired/CVE-2019-13110 (+1/-1)
retired/CVE-2019-13111 (+1/-1)
retired/CVE-2019-13112 (+1/-1)
retired/CVE-2019-13113 (+1/-1)
retired/CVE-2019-13114 (+1/-1)
retired/CVE-2019-13117 (+2/-2)
retired/CVE-2019-13118 (+2/-2)
retired/CVE-2019-13127 (+1/-1)
retired/CVE-2019-13132 (+1/-1)
retired/CVE-2019-13133 (+1/-1)
retired/CVE-2019-13134 (+1/-1)
retired/CVE-2019-13136 (+1/-1)
retired/CVE-2019-13139 (+1/-1)
retired/CVE-2019-13164 (+3/-3)
retired/CVE-2019-13173 (+2/-2)
retired/CVE-2019-13217 (+1/-1)
retired/CVE-2019-13218 (+1/-1)
retired/CVE-2019-13219 (+1/-1)
retired/CVE-2019-13220 (+1/-1)
retired/CVE-2019-13221 (+1/-1)
retired/CVE-2019-13222 (+1/-1)
retired/CVE-2019-13223 (+1/-1)
retired/CVE-2019-13225 (+2/-2)
retired/CVE-2019-13232 (+3/-3)
retired/CVE-2019-13233 (+34/-34)
retired/CVE-2019-13240 (+1/-1)
retired/CVE-2019-13241 (+1/-1)
retired/CVE-2019-13272 (+20/-20)
retired/CVE-2019-13281 (+8/-8)
retired/CVE-2019-13282 (+8/-8)
retired/CVE-2019-13283 (+8/-8)
retired/CVE-2019-13286 (+8/-8)
retired/CVE-2019-13287 (+8/-8)
retired/CVE-2019-13288 (+8/-8)
retired/CVE-2019-13289 (+8/-8)
retired/CVE-2019-13291 (+8/-8)
retired/CVE-2019-13296 (+2/-2)
retired/CVE-2019-13298 (+2/-2)
retired/CVE-2019-13299 (+2/-2)
retired/CVE-2019-13302 (+2/-2)
retired/CVE-2019-13303 (+2/-2)
retired/CVE-2019-13308 (+2/-2)
retired/CVE-2019-13312 (+2/-2)
retired/CVE-2019-13345 (+2/-2)
retired/CVE-2019-13377 (+1/-1)
retired/CVE-2019-13390 (+4/-4)
retired/CVE-2019-13453 (+2/-2)
retired/CVE-2019-13456 (+1/-1)
retired/CVE-2019-13470 (+1/-1)
retired/CVE-2019-1348 (+1/-1)
retired/CVE-2019-1349 (+1/-1)
retired/CVE-2019-1350 (+1/-1)
retired/CVE-2019-13504 (+2/-2)
retired/CVE-2019-13508 (+1/-1)
retired/CVE-2019-13509 (+1/-1)
retired/CVE-2019-1351 (+1/-1)
retired/CVE-2019-1352 (+1/-1)
retired/CVE-2019-1353 (+1/-1)
retired/CVE-2019-1354 (+1/-1)
retired/CVE-2019-13565 (+1/-1)
retired/CVE-2019-13590 (+4/-4)
retired/CVE-2019-13615 (+3/-3)
retired/CVE-2019-13619 (+1/-1)
retired/CVE-2019-13623 (+1/-1)
retired/CVE-2019-13627 (+2/-2)
retired/CVE-2019-13629 (+1/-1)
retired/CVE-2019-13631 (+23/-23)
retired/CVE-2019-13636 (+1/-1)
retired/CVE-2019-13638 (+1/-1)
retired/CVE-2019-13648 (+12/-12)
retired/CVE-2019-13659 (+2/-2)
retired/CVE-2019-13660 (+2/-2)
retired/CVE-2019-13661 (+2/-2)
retired/CVE-2019-13662 (+2/-2)
retired/CVE-2019-13663 (+2/-2)
retired/CVE-2019-13664 (+2/-2)
retired/CVE-2019-13665 (+2/-2)
retired/CVE-2019-13666 (+2/-2)
retired/CVE-2019-13667 (+2/-2)
retired/CVE-2019-13668 (+2/-2)
retired/CVE-2019-13669 (+2/-2)
retired/CVE-2019-13670 (+2/-2)
retired/CVE-2019-13671 (+2/-2)
retired/CVE-2019-13672 (+1/-1)
retired/CVE-2019-13673 (+2/-2)
retired/CVE-2019-13674 (+2/-2)
retired/CVE-2019-13675 (+2/-2)
retired/CVE-2019-13676 (+2/-2)
retired/CVE-2019-13677 (+2/-2)
retired/CVE-2019-13678 (+2/-2)
retired/CVE-2019-13679 (+2/-2)
retired/CVE-2019-13680 (+2/-2)
retired/CVE-2019-13681 (+2/-2)
retired/CVE-2019-13682 (+2/-2)
retired/CVE-2019-13683 (+2/-2)
retired/CVE-2019-13684 (+1/-1)
retired/CVE-2019-13685 (+2/-2)
retired/CVE-2019-13686 (+2/-2)
retired/CVE-2019-13687 (+2/-2)
retired/CVE-2019-13688 (+2/-2)
retired/CVE-2019-13691 (+2/-2)
retired/CVE-2019-13692 (+2/-2)
retired/CVE-2019-13693 (+1/-1)
retired/CVE-2019-13694 (+1/-1)
retired/CVE-2019-13695 (+1/-1)
retired/CVE-2019-13696 (+1/-1)
retired/CVE-2019-13697 (+1/-1)
retired/CVE-2019-13698 (+1/-1)
retired/CVE-2019-13699 (+1/-1)
retired/CVE-2019-13700 (+1/-1)
retired/CVE-2019-13701 (+1/-1)
retired/CVE-2019-13702 (+1/-1)
retired/CVE-2019-13703 (+1/-1)
retired/CVE-2019-13704 (+1/-1)
retired/CVE-2019-13705 (+1/-1)
retired/CVE-2019-13706 (+1/-1)
retired/CVE-2019-13707 (+1/-1)
retired/CVE-2019-13708 (+1/-1)
retired/CVE-2019-13709 (+1/-1)
retired/CVE-2019-13710 (+1/-1)
retired/CVE-2019-13711 (+1/-1)
retired/CVE-2019-13713 (+1/-1)
retired/CVE-2019-13714 (+1/-1)
retired/CVE-2019-13715 (+1/-1)
retired/CVE-2019-13716 (+1/-1)
retired/CVE-2019-13717 (+1/-1)
retired/CVE-2019-13718 (+1/-1)
retired/CVE-2019-13719 (+1/-1)
retired/CVE-2019-13720 (+1/-1)
retired/CVE-2019-13721 (+1/-1)
retired/CVE-2019-13723 (+1/-1)
retired/CVE-2019-13724 (+1/-1)
retired/CVE-2019-13725 (+1/-1)
retired/CVE-2019-13726 (+1/-1)
retired/CVE-2019-13727 (+1/-1)
retired/CVE-2019-13728 (+1/-1)
retired/CVE-2019-13729 (+1/-1)
retired/CVE-2019-13730 (+1/-1)
retired/CVE-2019-13732 (+1/-1)
retired/CVE-2019-13735 (+1/-1)
retired/CVE-2019-13736 (+1/-1)
retired/CVE-2019-13737 (+1/-1)
retired/CVE-2019-13738 (+1/-1)
retired/CVE-2019-13739 (+1/-1)
retired/CVE-2019-13740 (+1/-1)
retired/CVE-2019-13741 (+1/-1)
retired/CVE-2019-13742 (+1/-1)
retired/CVE-2019-13743 (+1/-1)
retired/CVE-2019-13744 (+1/-1)
retired/CVE-2019-13745 (+1/-1)
retired/CVE-2019-13746 (+1/-1)
retired/CVE-2019-13747 (+1/-1)
retired/CVE-2019-13748 (+1/-1)
retired/CVE-2019-13749 (+1/-1)
retired/CVE-2019-13754 (+1/-1)
retired/CVE-2019-13755 (+1/-1)
retired/CVE-2019-13756 (+1/-1)
retired/CVE-2019-13757 (+1/-1)
retired/CVE-2019-13758 (+1/-1)
retired/CVE-2019-13759 (+1/-1)
retired/CVE-2019-13761 (+1/-1)
retired/CVE-2019-13762 (+1/-1)
retired/CVE-2019-13763 (+1/-1)
retired/CVE-2019-13764 (+1/-1)
retired/CVE-2019-13765 (+1/-1)
retired/CVE-2019-13766 (+1/-1)
retired/CVE-2019-13767 (+2/-2)
retired/CVE-2019-13768 (+2/-2)
retired/CVE-2019-1387 (+1/-1)
retired/CVE-2019-13917 (+1/-1)
retired/CVE-2019-13951 (+1/-1)
retired/CVE-2019-13960 (+2/-2)
retired/CVE-2019-14241 (+1/-1)
retired/CVE-2019-14271 (+1/-1)
retired/CVE-2019-14282 (+1/-1)
retired/CVE-2019-14283 (+27/-27)
retired/CVE-2019-14284 (+27/-27)
retired/CVE-2019-14287 (+1/-1)
retired/CVE-2019-14368 (+1/-1)
retired/CVE-2019-14369 (+1/-1)
retired/CVE-2019-14370 (+1/-1)
retired/CVE-2019-14373 (+1/-1)
retired/CVE-2019-14381 (+1/-1)
retired/CVE-2019-14431 (+1/-1)
retired/CVE-2019-14433 (+1/-1)
retired/CVE-2019-14452 (+1/-1)
retired/CVE-2019-14462 (+2/-2)
retired/CVE-2019-14463 (+2/-2)
retired/CVE-2019-14491 (+3/-3)
retired/CVE-2019-14492 (+3/-3)
retired/CVE-2019-14494 (+1/-1)
retired/CVE-2019-14558 (+1/-1)
retired/CVE-2019-14559 (+1/-1)
retired/CVE-2019-14562 (+1/-1)
retired/CVE-2019-14563 (+1/-1)
retired/CVE-2019-14575 (+1/-1)
retired/CVE-2019-14584 (+1/-1)
retired/CVE-2019-14586 (+1/-1)
retired/CVE-2019-14587 (+1/-1)
retired/CVE-2019-14607 (+1/-1)
retired/CVE-2019-14615 (+24/-24)
retired/CVE-2019-14697 (+2/-2)
retired/CVE-2019-14744 (+2/-2)
retired/CVE-2019-14751 (+1/-1)
retired/CVE-2019-14763 (+8/-8)
retired/CVE-2019-14806 (+3/-3)
retired/CVE-2019-14811 (+1/-1)
retired/CVE-2019-14812 (+1/-1)
retired/CVE-2019-14813 (+1/-1)
retired/CVE-2019-14814 (+12/-12)
retired/CVE-2019-14815 (+12/-12)
retired/CVE-2019-14816 (+12/-12)
retired/CVE-2019-14817 (+1/-1)
retired/CVE-2019-14821 (+12/-12)
retired/CVE-2019-14822 (+2/-2)
retired/CVE-2019-14823 (+1/-1)
retired/CVE-2019-14833 (+1/-1)
retired/CVE-2019-14835 (+9/-9)
retired/CVE-2019-14842 (+1/-1)
retired/CVE-2019-14844 (+1/-1)
retired/CVE-2019-14847 (+1/-1)
retired/CVE-2019-14853 (+1/-1)
retired/CVE-2019-14856 (+1/-1)
retired/CVE-2019-14859 (+1/-1)
retired/CVE-2019-14861 (+1/-1)
retired/CVE-2019-14862 (+3/-3)
retired/CVE-2019-14864 (+3/-3)
retired/CVE-2019-14865 (+1/-1)
retired/CVE-2019-14866 (+1/-1)
retired/CVE-2019-14869 (+1/-1)
retired/CVE-2019-14870 (+1/-1)
retired/CVE-2019-14882 (+1/-1)
retired/CVE-2019-14883 (+1/-1)
retired/CVE-2019-14889 (+1/-1)
retired/CVE-2019-14895 (+21/-21)
retired/CVE-2019-14896 (+21/-21)
retired/CVE-2019-14897 (+21/-21)
retired/CVE-2019-14898 (+20/-20)
retired/CVE-2019-14901 (+21/-21)
retired/CVE-2019-14973 (+2/-2)
retired/CVE-2019-14975 (+1/-1)
retired/CVE-2019-14980 (+1/-1)
retired/CVE-2019-14982 (+1/-1)
retired/CVE-2019-15026 (+1/-1)
retired/CVE-2019-15030 (+9/-9)
retired/CVE-2019-15031 (+9/-9)
retired/CVE-2019-15034 (+1/-1)
retired/CVE-2019-15090 (+9/-9)
retired/CVE-2019-15098 (+16/-16)
retired/CVE-2019-15099 (+27/-27)
retired/CVE-2019-15117 (+11/-11)
retired/CVE-2019-15118 (+11/-11)
retired/CVE-2019-15133 (+1/-1)
retired/CVE-2019-15142 (+1/-1)
retired/CVE-2019-15143 (+1/-1)
retired/CVE-2019-15144 (+1/-1)
retired/CVE-2019-15145 (+1/-1)
retired/CVE-2019-15161 (+1/-1)
retired/CVE-2019-15162 (+1/-1)
retired/CVE-2019-15163 (+1/-1)
retired/CVE-2019-15164 (+1/-1)
retired/CVE-2019-15165 (+1/-1)
retired/CVE-2019-15166 (+2/-2)
retired/CVE-2019-15167 (+2/-2)
retired/CVE-2019-15211 (+11/-11)
retired/CVE-2019-15212 (+11/-11)
retired/CVE-2019-15214 (+13/-13)
retired/CVE-2019-15215 (+11/-11)
retired/CVE-2019-15216 (+13/-13)
retired/CVE-2019-15217 (+14/-14)
retired/CVE-2019-15218 (+11/-11)
retired/CVE-2019-15219 (+24/-24)
retired/CVE-2019-15220 (+11/-11)
retired/CVE-2019-15221 (+11/-11)
retired/CVE-2019-15222 (+7/-7)
retired/CVE-2019-15223 (+7/-7)
retired/CVE-2019-15224 (+1/-1)
retired/CVE-2019-15239 (+7/-7)
retired/CVE-2019-15291 (+27/-27)
retired/CVE-2019-15292 (+13/-13)
retired/CVE-2019-1543 (+1/-1)
retired/CVE-2019-1547 (+4/-4)
retired/CVE-2019-1549 (+6/-6)
retired/CVE-2019-15504 (+11/-11)
retired/CVE-2019-15505 (+12/-12)
retired/CVE-2019-1551 (+5/-5)
retired/CVE-2019-1552 (+1/-1)
retired/CVE-2019-15538 (+11/-11)
retired/CVE-2019-15551 (+2/-2)
retired/CVE-2019-15552 (+3/-3)
retired/CVE-2019-15554 (+2/-2)
retired/CVE-2019-1559 (+2/-2)
retired/CVE-2019-15601 (+1/-1)
retired/CVE-2019-15608 (+2/-2)
retired/CVE-2019-15639 (+2/-2)
retired/CVE-2019-15641 (+1/-1)
retired/CVE-2019-15642 (+1/-1)
retired/CVE-2019-15666 (+13/-13)
retired/CVE-2019-15717 (+1/-1)
retired/CVE-2019-15718 (+1/-1)
retired/CVE-2019-15752 (+1/-1)
retired/CVE-2019-15758 (+2/-2)
retired/CVE-2019-15759 (+2/-2)
retired/CVE-2019-15784 (+3/-3)
retired/CVE-2019-15785 (+1/-1)
retired/CVE-2019-15790 (+1/-1)
retired/CVE-2019-15791 (+17/-17)
retired/CVE-2019-15792 (+17/-17)
retired/CVE-2019-15793 (+17/-17)
retired/CVE-2019-15794 (+20/-20)
retired/CVE-2019-15795 (+1/-1)
retired/CVE-2019-15796 (+1/-1)
retired/CVE-2019-15807 (+13/-13)
retired/CVE-2019-15845 (+3/-3)
retired/CVE-2019-15846 (+1/-1)
retired/CVE-2019-15892 (+3/-3)
retired/CVE-2019-15902 (+10/-10)
retired/CVE-2019-15916 (+8/-8)
retired/CVE-2019-15917 (+8/-8)
retired/CVE-2019-15918 (+11/-11)
retired/CVE-2019-15919 (+10/-10)
retired/CVE-2019-15920 (+10/-10)
retired/CVE-2019-15921 (+6/-6)
retired/CVE-2019-15922 (+5/-5)
retired/CVE-2019-15923 (+5/-5)
retired/CVE-2019-15924 (+11/-11)
retired/CVE-2019-15925 (+9/-9)
retired/CVE-2019-15926 (+11/-11)
retired/CVE-2019-15927 (+8/-8)
retired/CVE-2019-15939 (+4/-4)
retired/CVE-2019-15942 (+1/-1)
retired/CVE-2019-15945 (+3/-3)
retired/CVE-2019-15946 (+3/-3)
retired/CVE-2019-15961 (+1/-1)
retired/CVE-2019-16089 (+45/-45)
retired/CVE-2019-16091 (+3/-3)
retired/CVE-2019-16092 (+3/-3)
retired/CVE-2019-16093 (+3/-3)
retired/CVE-2019-16094 (+3/-3)
retired/CVE-2019-16095 (+3/-3)
retired/CVE-2019-16137 (+2/-2)
retired/CVE-2019-16138 (+1/-1)
retired/CVE-2019-16159 (+3/-3)
retired/CVE-2019-16163 (+3/-3)
retired/CVE-2019-16167 (+4/-4)
retired/CVE-2019-16168 (+1/-1)
retired/CVE-2019-16229 (+26/-26)
retired/CVE-2019-16231 (+17/-17)
retired/CVE-2019-16232 (+28/-28)
retired/CVE-2019-16233 (+21/-21)
retired/CVE-2019-16234 (+34/-34)
retired/CVE-2019-16239 (+7/-7)
retired/CVE-2019-16254 (+4/-4)
retired/CVE-2019-16275 (+2/-2)
retired/CVE-2019-16328 (+1/-1)
retired/CVE-2019-16378 (+3/-3)
retired/CVE-2019-16413 (+8/-8)
retired/CVE-2019-16680 (+1/-1)
retired/CVE-2019-16714 (+11/-11)
retired/CVE-2019-16718 (+3/-3)
retired/CVE-2019-16729 (+3/-3)
retired/CVE-2019-16746 (+21/-21)
retired/CVE-2019-16747 (+1/-1)
retired/CVE-2019-16760 (+2/-2)
retired/CVE-2019-16770 (+3/-3)
retired/CVE-2019-16787 (+1/-1)
retired/CVE-2019-16865 (+2/-2)
retired/CVE-2019-16866 (+1/-1)
retired/CVE-2019-16884 (+2/-2)
retired/CVE-2019-16905 (+1/-1)
retired/CVE-2019-16921 (+7/-7)
retired/CVE-2019-16928 (+1/-1)
retired/CVE-2019-16994 (+7/-7)
retired/CVE-2019-16995 (+7/-7)
retired/CVE-2019-17006 (+1/-1)
retired/CVE-2019-17007 (+1/-1)
retired/CVE-2019-17023 (+3/-3)
retired/CVE-2019-17040 (+1/-1)
retired/CVE-2019-17052 (+16/-16)
retired/CVE-2019-17053 (+16/-16)
retired/CVE-2019-17054 (+16/-16)
retired/CVE-2019-17055 (+16/-16)
retired/CVE-2019-17056 (+16/-16)
retired/CVE-2019-17075 (+21/-21)
retired/CVE-2019-17133 (+21/-21)
retired/CVE-2019-17134 (+1/-1)
retired/CVE-2019-17177 (+3/-3)
retired/CVE-2019-17185 (+2/-2)
retired/CVE-2019-17266 (+1/-1)
retired/CVE-2019-17346 (+6/-6)
retired/CVE-2019-17348 (+6/-6)
retired/CVE-2019-17351 (+10/-10)
retired/CVE-2019-17359 (+1/-1)
retired/CVE-2019-17362 (+3/-3)
retired/CVE-2019-17402 (+1/-1)
retired/CVE-2019-17427 (+1/-1)
retired/CVE-2019-17455 (+3/-3)
retired/CVE-2019-17540 (+1/-1)
retired/CVE-2019-17541 (+1/-1)
retired/CVE-2019-17542 (+3/-3)
retired/CVE-2019-17543 (+3/-3)
retired/CVE-2019-17544 (+1/-1)
retired/CVE-2019-17547 (+1/-1)
retired/CVE-2019-17566 (+2/-2)
retired/CVE-2019-17569 (+3/-3)
retired/CVE-2019-17570 (+3/-3)
retired/CVE-2019-17582 (+4/-4)
retired/CVE-2019-17594 (+4/-4)
retired/CVE-2019-17595 (+4/-4)
retired/CVE-2019-17624 (+8/-8)
retired/CVE-2019-17626 (+2/-2)
retired/CVE-2019-17666 (+18/-18)
retired/CVE-2019-18197 (+1/-1)
retired/CVE-2019-18198 (+5/-5)
retired/CVE-2019-18218 (+1/-1)
retired/CVE-2019-18276 (+5/-5)
retired/CVE-2019-18277 (+1/-1)
retired/CVE-2019-18278 (+1/-1)
retired/CVE-2019-18281 (+2/-2)
retired/CVE-2019-18282 (+25/-25)
retired/CVE-2019-18359 (+1/-1)
retired/CVE-2019-18388 (+3/-3)
retired/CVE-2019-18389 (+3/-3)
retired/CVE-2019-18390 (+3/-3)
retired/CVE-2019-18391 (+3/-3)
retired/CVE-2019-18397 (+1/-1)
retired/CVE-2019-18408 (+1/-1)
retired/CVE-2019-18609 (+1/-1)
retired/CVE-2019-18611 (+2/-2)
retired/CVE-2019-18612 (+2/-2)
retired/CVE-2019-18622 (+1/-1)
retired/CVE-2019-18634 (+1/-1)
retired/CVE-2019-18660 (+21/-21)
retired/CVE-2019-18675 (+36/-36)
retired/CVE-2019-18676 (+3/-3)
retired/CVE-2019-18677 (+3/-3)
retired/CVE-2019-18678 (+3/-3)
retired/CVE-2019-18679 (+3/-3)
retired/CVE-2019-18680 (+16/-16)
retired/CVE-2019-18683 (+27/-27)
retired/CVE-2019-18684 (+1/-1)
retired/CVE-2019-18786 (+28/-28)
retired/CVE-2019-18799 (+1/-1)
retired/CVE-2019-18804 (+1/-1)
retired/CVE-2019-18805 (+21/-21)
retired/CVE-2019-18806 (+26/-26)
retired/CVE-2019-18807 (+17/-17)
retired/CVE-2019-18808 (+58/-58)
retired/CVE-2019-18809 (+28/-28)
retired/CVE-2019-18810 (+17/-17)
retired/CVE-2019-18811 (+17/-17)
retired/CVE-2019-18812 (+8/-8)
retired/CVE-2019-18813 (+20/-20)
retired/CVE-2019-18814 (+14/-14)
retired/CVE-2019-18835 (+1/-1)
retired/CVE-2019-18837 (+1/-1)
retired/CVE-2019-18840 (+2/-2)
retired/CVE-2019-18841 (+1/-1)
retired/CVE-2019-18853 (+1/-1)
retired/CVE-2019-18860 (+3/-3)
retired/CVE-2019-18874 (+1/-1)
retired/CVE-2019-18885 (+26/-26)
retired/CVE-2019-18886 (+3/-3)
retired/CVE-2019-18890 (+1/-1)
retired/CVE-2019-18897 (+2/-2)
retired/CVE-2019-18901 (+4/-4)
retired/CVE-2019-18934 (+1/-1)
retired/CVE-2019-19012 (+3/-3)
retired/CVE-2019-19035 (+3/-3)
retired/CVE-2019-19036 (+44/-44)
retired/CVE-2019-19037 (+28/-28)
retired/CVE-2019-19039 (+46/-46)
retired/CVE-2019-19043 (+18/-18)
retired/CVE-2019-19044 (+17/-17)
retired/CVE-2019-19045 (+21/-21)
retired/CVE-2019-19046 (+29/-29)
retired/CVE-2019-19047 (+17/-17)
retired/CVE-2019-19048 (+20/-20)
retired/CVE-2019-19049 (+14/-14)
retired/CVE-2019-19050 (+26/-26)
retired/CVE-2019-19051 (+35/-35)
retired/CVE-2019-19052 (+21/-21)
retired/CVE-2019-19053 (+27/-27)
retired/CVE-2019-19054 (+58/-58)
retired/CVE-2019-19055 (+20/-20)
retired/CVE-2019-19056 (+28/-28)
retired/CVE-2019-19057 (+28/-28)
retired/CVE-2019-19058 (+28/-28)
retired/CVE-2019-19059 (+27/-27)
retired/CVE-2019-19060 (+20/-20)
retired/CVE-2019-19061 (+38/-38)
retired/CVE-2019-19062 (+27/-27)
retired/CVE-2019-19063 (+28/-28)
retired/CVE-2019-19064 (+18/-18)
retired/CVE-2019-19065 (+21/-21)
retired/CVE-2019-19066 (+28/-28)
retired/CVE-2019-19067 (+20/-20)
retired/CVE-2019-19068 (+28/-28)
retired/CVE-2019-19069 (+17/-17)
retired/CVE-2019-19070 (+14/-14)
retired/CVE-2019-19071 (+27/-27)
retired/CVE-2019-19072 (+20/-20)
retired/CVE-2019-19073 (+58/-58)
retired/CVE-2019-19075 (+21/-21)
retired/CVE-2019-19076 (+20/-20)
retired/CVE-2019-19077 (+26/-26)
retired/CVE-2019-19078 (+27/-27)
retired/CVE-2019-19079 (+25/-25)
retired/CVE-2019-19080 (+25/-25)
retired/CVE-2019-19081 (+25/-25)
retired/CVE-2019-19082 (+27/-27)
retired/CVE-2019-19083 (+21/-21)
retired/CVE-2019-19118 (+1/-1)
retired/CVE-2019-19126 (+3/-3)
retired/CVE-2019-19191 (+3/-3)
retired/CVE-2019-19203 (+3/-3)
retired/CVE-2019-19204 (+3/-3)
retired/CVE-2019-19227 (+26/-26)
retired/CVE-2019-19232 (+2/-2)
retired/CVE-2019-19234 (+2/-2)
retired/CVE-2019-19241 (+17/-17)
retired/CVE-2019-19242 (+1/-1)
retired/CVE-2019-19244 (+2/-2)
retired/CVE-2019-19246 (+3/-3)
retired/CVE-2019-19252 (+26/-26)
retired/CVE-2019-19317 (+1/-1)
retired/CVE-2019-19318 (+34/-34)
retired/CVE-2019-19319 (+35/-35)
retired/CVE-2019-19330 (+1/-1)
retired/CVE-2019-19332 (+26/-26)
retired/CVE-2019-19333 (+3/-3)
retired/CVE-2019-19334 (+3/-3)
retired/CVE-2019-19337 (+1/-1)
retired/CVE-2019-19338 (+10/-10)
retired/CVE-2019-19339 (+4/-4)
retired/CVE-2019-19344 (+1/-1)
retired/CVE-2019-19377 (+46/-46)
retired/CVE-2019-19447 (+28/-28)
retired/CVE-2019-19462 (+43/-43)
retired/CVE-2019-19480 (+1/-1)
retired/CVE-2019-19523 (+24/-24)
retired/CVE-2019-19524 (+21/-21)
retired/CVE-2019-19525 (+22/-22)
retired/CVE-2019-19526 (+19/-19)
retired/CVE-2019-19527 (+24/-24)
retired/CVE-2019-19528 (+24/-24)
retired/CVE-2019-19529 (+19/-19)
retired/CVE-2019-19530 (+23/-23)
retired/CVE-2019-19531 (+24/-24)
retired/CVE-2019-19532 (+19/-19)
retired/CVE-2019-19533 (+26/-26)
retired/CVE-2019-19534 (+20/-20)
retired/CVE-2019-19535 (+22/-22)
retired/CVE-2019-19536 (+23/-23)
retired/CVE-2019-19537 (+24/-24)
retired/CVE-2019-19543 (+22/-22)
retired/CVE-2019-19601 (+1/-1)
retired/CVE-2019-19602 (+15/-15)
retired/CVE-2019-19603 (+3/-3)
retired/CVE-2019-19604 (+1/-1)
retired/CVE-2019-19617 (+2/-2)
retired/CVE-2019-19630 (+3/-3)
retired/CVE-2019-19645 (+3/-3)
retired/CVE-2019-19646 (+3/-3)
retired/CVE-2019-19687 (+2/-2)
retired/CVE-2019-19722 (+1/-1)
retired/CVE-2019-19724 (+1/-1)
retired/CVE-2019-19725 (+1/-1)
retired/CVE-2019-19767 (+25/-25)
retired/CVE-2019-19768 (+36/-36)
retired/CVE-2019-19769 (+35/-35)
retired/CVE-2019-19783 (+3/-3)
retired/CVE-2019-19797 (+4/-4)
retired/CVE-2019-19807 (+16/-16)
retired/CVE-2019-19813 (+38/-38)
retired/CVE-2019-19816 (+38/-38)
retired/CVE-2019-19830 (+3/-3)
retired/CVE-2019-1986 (+3/-3)
retired/CVE-2019-1987 (+3/-3)
retired/CVE-2019-1988 (+3/-3)
retired/CVE-2019-19880 (+2/-2)
retired/CVE-2019-19882 (+1/-1)
retired/CVE-2019-19886 (+2/-2)
retired/CVE-2019-19906 (+2/-2)
retired/CVE-2019-19911 (+2/-2)
retired/CVE-2019-19921 (+2/-2)
retired/CVE-2019-19922 (+19/-19)
retired/CVE-2019-19923 (+2/-2)
retired/CVE-2019-19924 (+2/-2)
retired/CVE-2019-19925 (+2/-2)
retired/CVE-2019-19926 (+3/-3)
retired/CVE-2019-19927 (+25/-25)
retired/CVE-2019-19947 (+27/-27)
retired/CVE-2019-19950 (+2/-2)
retired/CVE-2019-19951 (+2/-2)
retired/CVE-2019-19952 (+3/-3)
retired/CVE-2019-19953 (+3/-3)
retired/CVE-2019-19956 (+2/-2)
retired/CVE-2019-19959 (+2/-2)
retired/CVE-2019-19965 (+28/-28)
retired/CVE-2019-19966 (+24/-24)
retired/CVE-2019-19977 (+1/-1)
retired/CVE-2019-1999 (+21/-21)
retired/CVE-2019-2000 (+18/-18)
retired/CVE-2019-2001 (+18/-18)
retired/CVE-2019-20052 (+3/-3)
retired/CVE-2019-20054 (+23/-23)
retired/CVE-2019-20079 (+2/-2)
retired/CVE-2019-20095 (+23/-23)
retired/CVE-2019-20096 (+26/-26)
retired/CVE-2019-20175 (+2/-2)
retired/CVE-2019-2024 (+24/-24)
retired/CVE-2019-2025 (+18/-18)
retired/CVE-2019-20326 (+4/-4)
retired/CVE-2019-20367 (+1/-1)
retired/CVE-2019-20372 (+1/-1)
retired/CVE-2019-20388 (+3/-3)
retired/CVE-2019-20421 (+1/-1)
retired/CVE-2019-20422 (+15/-15)
retired/CVE-2019-20423 (+16/-16)
retired/CVE-2019-20424 (+1/-1)
retired/CVE-2019-20426 (+16/-16)
retired/CVE-2019-20427 (+16/-16)
retired/CVE-2019-20428 (+1/-1)
retired/CVE-2019-20430 (+1/-1)
retired/CVE-2019-20431 (+1/-1)
retired/CVE-2019-20432 (+1/-1)
retired/CVE-2019-20446 (+3/-3)
retired/CVE-2019-20477 (+2/-2)
retired/CVE-2019-20479 (+1/-1)
retired/CVE-2019-20485 (+2/-2)
retired/CVE-2019-2054 (+10/-10)
retired/CVE-2019-20636 (+26/-26)
retired/CVE-2019-20637 (+2/-2)
retired/CVE-2019-20795 (+1/-1)
retired/CVE-2019-20806 (+24/-24)
retired/CVE-2019-20807 (+3/-3)
retired/CVE-2019-20808 (+2/-2)
retired/CVE-2019-20810 (+33/-33)
retired/CVE-2019-20811 (+25/-25)
retired/CVE-2019-20812 (+26/-26)
retired/CVE-2019-20892 (+1/-1)
retired/CVE-2019-20908 (+31/-31)
retired/CVE-2019-20918 (+1/-1)
retired/CVE-2019-20919 (+1/-1)
retired/CVE-2019-20925 (+1/-1)
retired/CVE-2019-20933 (+2/-2)
retired/CVE-2019-20934 (+21/-21)
retired/CVE-2019-2101 (+16/-16)
retired/CVE-2019-2130 (+3/-3)
retired/CVE-2019-2180 (+1/-1)
retired/CVE-2019-2181 (+11/-11)
retired/CVE-2019-2182 (+23/-23)
retired/CVE-2019-2201 (+1/-1)
retired/CVE-2019-2213 (+24/-24)
retired/CVE-2019-2214 (+13/-13)
retired/CVE-2019-2215 (+10/-10)
retired/CVE-2019-2224 (+2/-2)
retired/CVE-2019-2228 (+2/-2)
retired/CVE-2019-2389 (+1/-1)
retired/CVE-2019-2420 (+1/-1)
retired/CVE-2019-2422 (+1/-1)
retired/CVE-2019-2434 (+1/-1)
retired/CVE-2019-2436 (+1/-1)
retired/CVE-2019-2486 (+1/-1)
retired/CVE-2019-2494 (+1/-1)
retired/CVE-2019-2495 (+1/-1)
retired/CVE-2019-2502 (+1/-1)
retired/CVE-2019-25051 (+3/-3)
retired/CVE-2019-25085 (+4/-4)
retired/CVE-2019-2510 (+1/-1)
retired/CVE-2019-2513 (+1/-1)
retired/CVE-2019-2528 (+1/-1)
retired/CVE-2019-2530 (+1/-1)
retired/CVE-2019-2532 (+1/-1)
retired/CVE-2019-2533 (+1/-1)
retired/CVE-2019-2535 (+1/-1)
retired/CVE-2019-2536 (+1/-1)
retired/CVE-2019-2539 (+1/-1)
retired/CVE-2019-2566 (+3/-3)
retired/CVE-2019-2580 (+3/-3)
retired/CVE-2019-2581 (+3/-3)
retired/CVE-2019-2584 (+3/-3)
retired/CVE-2019-2585 (+3/-3)
retired/CVE-2019-2587 (+3/-3)
retired/CVE-2019-2589 (+3/-3)
retired/CVE-2019-2592 (+3/-3)
retired/CVE-2019-2593 (+3/-3)
retired/CVE-2019-2596 (+3/-3)
retired/CVE-2019-2602 (+4/-4)
retired/CVE-2019-2606 (+3/-3)
retired/CVE-2019-2607 (+3/-3)
retired/CVE-2019-2617 (+3/-3)
retired/CVE-2019-2620 (+3/-3)
retired/CVE-2019-2623 (+3/-3)
retired/CVE-2019-2624 (+3/-3)
retired/CVE-2019-2625 (+3/-3)
retired/CVE-2019-2626 (+3/-3)
retired/CVE-2019-2628 (+4/-4)
retired/CVE-2019-2630 (+3/-3)
retired/CVE-2019-2631 (+3/-3)
retired/CVE-2019-2632 (+3/-3)
retired/CVE-2019-2634 (+3/-3)
retired/CVE-2019-2635 (+3/-3)
retired/CVE-2019-2636 (+3/-3)
retired/CVE-2019-2644 (+3/-3)
retired/CVE-2019-2681 (+3/-3)
retired/CVE-2019-2684 (+4/-4)
retired/CVE-2019-2685 (+3/-3)
retired/CVE-2019-2686 (+3/-3)
retired/CVE-2019-2687 (+3/-3)
retired/CVE-2019-2688 (+3/-3)
retired/CVE-2019-2689 (+3/-3)
retired/CVE-2019-2691 (+3/-3)
retired/CVE-2019-2692 (+2/-2)
retired/CVE-2019-2693 (+3/-3)
retired/CVE-2019-2694 (+3/-3)
retired/CVE-2019-2695 (+3/-3)
retired/CVE-2019-2697 (+3/-3)
retired/CVE-2019-2698 (+3/-3)
retired/CVE-2019-2699 (+3/-3)
retired/CVE-2019-2743 (+2/-2)
retired/CVE-2019-2745 (+2/-2)
retired/CVE-2019-2746 (+2/-2)
retired/CVE-2019-2747 (+2/-2)
retired/CVE-2019-2752 (+2/-2)
retired/CVE-2019-2762 (+4/-4)
retired/CVE-2019-2766 (+3/-3)
retired/CVE-2019-2769 (+4/-4)
retired/CVE-2019-2780 (+2/-2)
retired/CVE-2019-2784 (+2/-2)
retired/CVE-2019-2785 (+2/-2)
retired/CVE-2019-2786 (+3/-3)
retired/CVE-2019-2789 (+2/-2)
retired/CVE-2019-2795 (+2/-2)
retired/CVE-2019-2796 (+2/-2)
retired/CVE-2019-2798 (+2/-2)
retired/CVE-2019-2800 (+2/-2)
retired/CVE-2019-2801 (+2/-2)
retired/CVE-2019-2802 (+2/-2)
retired/CVE-2019-2803 (+2/-2)
retired/CVE-2019-2808 (+2/-2)
retired/CVE-2019-2810 (+2/-2)
retired/CVE-2019-2811 (+2/-2)
retired/CVE-2019-2812 (+2/-2)
retired/CVE-2019-2814 (+2/-2)
retired/CVE-2019-2815 (+2/-2)
retired/CVE-2019-2816 (+4/-4)
retired/CVE-2019-2818 (+2/-2)
retired/CVE-2019-2821 (+2/-2)
retired/CVE-2019-2822 (+2/-2)
retired/CVE-2019-2826 (+2/-2)
retired/CVE-2019-2830 (+2/-2)
retired/CVE-2019-2834 (+2/-2)
retired/CVE-2019-2842 (+1/-1)
retired/CVE-2019-2879 (+2/-2)
retired/CVE-2019-2894 (+7/-7)
retired/CVE-2019-2920 (+5/-5)
retired/CVE-2019-2933 (+3/-3)
retired/CVE-2019-2945 (+6/-6)
retired/CVE-2019-2949 (+7/-7)
retired/CVE-2019-2950 (+5/-5)
retired/CVE-2019-2957 (+5/-5)
retired/CVE-2019-2958 (+3/-3)
retired/CVE-2019-2962 (+7/-7)
retired/CVE-2019-2963 (+5/-5)
retired/CVE-2019-2964 (+7/-7)
retired/CVE-2019-2966 (+5/-5)
retired/CVE-2019-2967 (+5/-5)
retired/CVE-2019-2968 (+5/-5)
retired/CVE-2019-2973 (+7/-7)
retired/CVE-2019-2975 (+6/-6)
retired/CVE-2019-2977 (+5/-5)
retired/CVE-2019-2978 (+7/-7)
retired/CVE-2019-2981 (+7/-7)
retired/CVE-2019-2982 (+5/-5)
retired/CVE-2019-2983 (+7/-7)
retired/CVE-2019-2987 (+4/-4)
retired/CVE-2019-2988 (+7/-7)
retired/CVE-2019-2989 (+7/-7)
retired/CVE-2019-2991 (+5/-5)
retired/CVE-2019-2992 (+7/-7)
retired/CVE-2019-2996 (+2/-2)
retired/CVE-2019-2997 (+5/-5)
retired/CVE-2019-2998 (+5/-5)
retired/CVE-2019-2999 (+7/-7)
retired/CVE-2019-3003 (+5/-5)
retired/CVE-2019-3004 (+5/-5)
retired/CVE-2019-3009 (+5/-5)
retired/CVE-2019-3011 (+5/-5)
retired/CVE-2019-3016 (+26/-26)
retired/CVE-2019-3018 (+5/-5)
retired/CVE-2019-3459 (+20/-20)
retired/CVE-2019-3460 (+20/-20)
retired/CVE-2019-3466 (+1/-1)
retired/CVE-2019-3500 (+1/-1)
retired/CVE-2019-3688 (+2/-2)
retired/CVE-2019-3698 (+2/-2)
retired/CVE-2019-3701 (+32/-32)
retired/CVE-2019-3812 (+1/-1)
retired/CVE-2019-3819 (+28/-28)
retired/CVE-2019-3821 (+1/-1)
retired/CVE-2019-3823 (+1/-1)
retired/CVE-2019-3828 (+2/-2)
retired/CVE-2019-3832 (+1/-1)
retired/CVE-2019-3837 (+18/-18)
retired/CVE-2019-3843 (+2/-2)
retired/CVE-2019-3844 (+2/-2)
retired/CVE-2019-3846 (+32/-32)
retired/CVE-2019-3874 (+24/-24)
retired/CVE-2019-3877 (+1/-1)
retired/CVE-2019-3878 (+1/-1)
retired/CVE-2019-3881 (+1/-1)
retired/CVE-2019-3882 (+24/-24)
retired/CVE-2019-3885 (+1/-1)
retired/CVE-2019-3886 (+1/-1)
retired/CVE-2019-3887 (+18/-18)
retired/CVE-2019-3896 (+23/-23)
retired/CVE-2019-3900 (+38/-38)
retired/CVE-2019-3901 (+21/-21)
retired/CVE-2019-3902 (+2/-2)
retired/CVE-2019-5020 (+2/-2)
retired/CVE-2019-5063 (+5/-5)
retired/CVE-2019-5064 (+2/-2)
retired/CVE-2019-5068 (+2/-2)
retired/CVE-2019-5086 (+4/-4)
retired/CVE-2019-5087 (+4/-4)
retired/CVE-2019-5094 (+1/-1)
retired/CVE-2019-5108 (+26/-26)
retired/CVE-2019-5188 (+1/-1)
retired/CVE-2019-5420 (+8/-8)
retired/CVE-2019-5443 (+1/-1)
retired/CVE-2019-5448 (+1/-1)
retired/CVE-2019-5460 (+1/-1)
retired/CVE-2019-5477 (+1/-1)
retired/CVE-2019-5481 (+1/-1)
retired/CVE-2019-5482 (+1/-1)
retired/CVE-2019-5489 (+39/-39)
retired/CVE-2019-5544 (+1/-1)
retired/CVE-2019-5613 (+1/-1)
retired/CVE-2019-5696 (+3/-3)
retired/CVE-2019-5697 (+3/-3)
retired/CVE-2019-5698 (+3/-3)
retired/CVE-2019-5720 (+1/-1)
retired/CVE-2019-5736 (+1/-1)
retired/CVE-2019-5747 (+1/-1)
retired/CVE-2019-5754 (+1/-1)
retired/CVE-2019-5755 (+1/-1)
retired/CVE-2019-5756 (+1/-1)
retired/CVE-2019-5757 (+1/-1)
retired/CVE-2019-5758 (+1/-1)
retired/CVE-2019-5759 (+1/-1)
retired/CVE-2019-5760 (+1/-1)
retired/CVE-2019-5762 (+1/-1)
retired/CVE-2019-5763 (+1/-1)
retired/CVE-2019-5764 (+1/-1)
retired/CVE-2019-5765 (+1/-1)
retired/CVE-2019-5766 (+1/-1)
retired/CVE-2019-5767 (+1/-1)
retired/CVE-2019-5768 (+1/-1)
retired/CVE-2019-5769 (+1/-1)
retired/CVE-2019-5770 (+1/-1)
retired/CVE-2019-5772 (+1/-1)
retired/CVE-2019-5773 (+1/-1)
retired/CVE-2019-5774 (+1/-1)
retired/CVE-2019-5775 (+1/-1)
retired/CVE-2019-5776 (+1/-1)
retired/CVE-2019-5777 (+1/-1)
retired/CVE-2019-5778 (+1/-1)
retired/CVE-2019-5779 (+1/-1)
retired/CVE-2019-5780 (+1/-1)
retired/CVE-2019-5781 (+1/-1)
retired/CVE-2019-5782 (+1/-1)
retired/CVE-2019-5783 (+1/-1)
retired/CVE-2019-5784 (+1/-1)
retired/CVE-2019-5786 (+1/-1)
retired/CVE-2019-5787 (+1/-1)
retired/CVE-2019-5788 (+1/-1)
retired/CVE-2019-5789 (+1/-1)
retired/CVE-2019-5790 (+1/-1)
retired/CVE-2019-5791 (+1/-1)
retired/CVE-2019-5792 (+1/-1)
retired/CVE-2019-5793 (+1/-1)
retired/CVE-2019-5794 (+1/-1)
retired/CVE-2019-5795 (+1/-1)
retired/CVE-2019-5796 (+1/-1)
retired/CVE-2019-5797 (+1/-1)
retired/CVE-2019-5798 (+2/-2)
retired/CVE-2019-5799 (+1/-1)
retired/CVE-2019-5800 (+1/-1)
retired/CVE-2019-5801 (+1/-1)
retired/CVE-2019-5802 (+1/-1)
retired/CVE-2019-5803 (+1/-1)
retired/CVE-2019-5804 (+1/-1)
retired/CVE-2019-5805 (+1/-1)
retired/CVE-2019-5806 (+1/-1)
retired/CVE-2019-5807 (+1/-1)
retired/CVE-2019-5808 (+1/-1)
retired/CVE-2019-5809 (+1/-1)
retired/CVE-2019-5810 (+1/-1)
retired/CVE-2019-5811 (+1/-1)
retired/CVE-2019-5812 (+3/-3)
retired/CVE-2019-5813 (+1/-1)
retired/CVE-2019-5814 (+1/-1)
retired/CVE-2019-5815 (+3/-3)
retired/CVE-2019-5816 (+3/-3)
retired/CVE-2019-5817 (+3/-3)
retired/CVE-2019-5818 (+1/-1)
retired/CVE-2019-5819 (+1/-1)
retired/CVE-2019-5820 (+1/-1)
retired/CVE-2019-5821 (+1/-1)
retired/CVE-2019-5822 (+1/-1)
retired/CVE-2019-5823 (+1/-1)
retired/CVE-2019-5824 (+1/-1)
retired/CVE-2019-5825 (+1/-1)
retired/CVE-2019-5826 (+1/-1)
retired/CVE-2019-5828 (+2/-2)
retired/CVE-2019-5829 (+2/-2)
retired/CVE-2019-5830 (+2/-2)
retired/CVE-2019-5831 (+2/-2)
retired/CVE-2019-5832 (+2/-2)
retired/CVE-2019-5833 (+2/-2)
retired/CVE-2019-5834 (+1/-1)
retired/CVE-2019-5835 (+2/-2)
retired/CVE-2019-5836 (+2/-2)
retired/CVE-2019-5837 (+2/-2)
retired/CVE-2019-5838 (+2/-2)
retired/CVE-2019-5839 (+2/-2)
retired/CVE-2019-5840 (+2/-2)
retired/CVE-2019-5841 (+2/-2)
retired/CVE-2019-5842 (+2/-2)
retired/CVE-2019-5843 (+1/-1)
retired/CVE-2019-5844 (+1/-1)
retired/CVE-2019-5845 (+1/-1)
retired/CVE-2019-5846 (+1/-1)
retired/CVE-2019-5847 (+1/-1)
retired/CVE-2019-5848 (+1/-1)
retired/CVE-2019-5849 (+1/-1)
retired/CVE-2019-5850 (+1/-1)
retired/CVE-2019-5851 (+1/-1)
retired/CVE-2019-5852 (+1/-1)
retired/CVE-2019-5853 (+1/-1)
retired/CVE-2019-5854 (+1/-1)
retired/CVE-2019-5855 (+1/-1)
retired/CVE-2019-5856 (+1/-1)
retired/CVE-2019-5857 (+1/-1)
retired/CVE-2019-5858 (+1/-1)
retired/CVE-2019-5859 (+1/-1)
retired/CVE-2019-5860 (+1/-1)
retired/CVE-2019-5861 (+1/-1)
retired/CVE-2019-5862 (+1/-1)
retired/CVE-2019-5864 (+1/-1)
retired/CVE-2019-5865 (+1/-1)
retired/CVE-2019-5866 (+1/-1)
retired/CVE-2019-5867 (+1/-1)
retired/CVE-2019-5868 (+1/-1)
retired/CVE-2019-5869 (+2/-2)
retired/CVE-2019-5870 (+2/-2)
retired/CVE-2019-5871 (+2/-2)
retired/CVE-2019-5872 (+2/-2)
retired/CVE-2019-5873 (+2/-2)
retired/CVE-2019-5874 (+2/-2)
retired/CVE-2019-5875 (+2/-2)
retired/CVE-2019-5876 (+2/-2)
retired/CVE-2019-5877 (+2/-2)
retired/CVE-2019-5878 (+2/-2)
retired/CVE-2019-5879 (+2/-2)
retired/CVE-2019-5880 (+2/-2)
retired/CVE-2019-5881 (+2/-2)
retired/CVE-2019-5885 (+1/-1)
retired/CVE-2019-6110 (+5/-5)
retired/CVE-2019-6129 (+1/-1)
retired/CVE-2019-6133 (+20/-20)
retired/CVE-2019-6245 (+1/-1)
retired/CVE-2019-6246 (+1/-1)
retired/CVE-2019-6247 (+1/-1)
retired/CVE-2019-6256 (+2/-2)
retired/CVE-2019-6438 (+2/-2)
retired/CVE-2019-6469 (+1/-1)
retired/CVE-2019-6471 (+1/-1)
retired/CVE-2019-6475 (+1/-1)
retired/CVE-2019-6476 (+1/-1)
retired/CVE-2019-6477 (+1/-1)
retired/CVE-2019-6488 (+2/-2)
retired/CVE-2019-6777 (+2/-2)
retired/CVE-2019-6778 (+1/-1)
retired/CVE-2019-6798 (+3/-3)
retired/CVE-2019-6974 (+19/-19)
retired/CVE-2019-6978 (+1/-1)
retired/CVE-2019-6990 (+2/-2)
retired/CVE-2019-6991 (+2/-2)
retired/CVE-2019-6992 (+2/-2)
retired/CVE-2019-7131 (+1/-1)
retired/CVE-2019-7146 (+1/-1)
retired/CVE-2019-7148 (+1/-1)
retired/CVE-2019-7165 (+2/-2)
retired/CVE-2019-7221 (+21/-21)
retired/CVE-2019-7222 (+20/-20)
retired/CVE-2019-7309 (+3/-3)
retired/CVE-2019-7314 (+3/-3)
retired/CVE-2019-7321 (+2/-2)
retired/CVE-2019-7395 (+1/-1)
retired/CVE-2019-7443 (+6/-6)
retired/CVE-2019-7619 (+1/-1)
retired/CVE-2019-7636 (+5/-5)
retired/CVE-2019-7637 (+5/-5)
retired/CVE-2019-7638 (+5/-5)
retired/CVE-2019-7732 (+2/-2)
retired/CVE-2019-8257 (+1/-1)
retired/CVE-2019-8336 (+1/-1)
retired/CVE-2019-8341 (+5/-5)
retired/CVE-2019-8354 (+2/-2)
retired/CVE-2019-8355 (+2/-2)
retired/CVE-2019-8356 (+2/-2)
retired/CVE-2019-8357 (+2/-2)
retired/CVE-2019-8379 (+1/-1)
retired/CVE-2019-8383 (+1/-1)
retired/CVE-2019-8675 (+1/-1)
retired/CVE-2019-8696 (+1/-1)
retired/CVE-2019-8842 (+2/-2)
retired/CVE-2019-8912 (+18/-18)
retired/CVE-2019-8934 (+3/-3)
retired/CVE-2019-8936 (+3/-3)
retired/CVE-2019-8955 (+1/-1)
retired/CVE-2019-8956 (+15/-15)
retired/CVE-2019-8979 (+1/-1)
retired/CVE-2019-8980 (+21/-21)
retired/CVE-2019-9003 (+15/-15)
retired/CVE-2019-9072 (+3/-3)
retired/CVE-2019-9076 (+3/-3)
retired/CVE-2019-9081 (+3/-3)
retired/CVE-2019-9162 (+15/-15)
retired/CVE-2019-9169 (+3/-3)
retired/CVE-2019-9192 (+3/-3)
retired/CVE-2019-9208 (+1/-1)
retired/CVE-2019-9209 (+1/-1)
retired/CVE-2019-9213 (+20/-20)
retired/CVE-2019-9214 (+1/-1)
retired/CVE-2019-9215 (+3/-3)
retired/CVE-2019-9232 (+1/-1)
retired/CVE-2019-9234 (+6/-6)
retired/CVE-2019-9243 (+6/-6)
retired/CVE-2019-9245 (+23/-23)
retired/CVE-2019-9278 (+2/-2)
retired/CVE-2019-9325 (+1/-1)
retired/CVE-2019-9371 (+1/-1)
retired/CVE-2019-9433 (+1/-1)
retired/CVE-2019-9444 (+24/-24)
retired/CVE-2019-9445 (+25/-25)
retired/CVE-2019-9453 (+24/-24)
retired/CVE-2019-9454 (+24/-24)
retired/CVE-2019-9455 (+23/-23)
retired/CVE-2019-9456 (+24/-24)
retired/CVE-2019-9458 (+24/-24)
retired/CVE-2019-9500 (+18/-18)
retired/CVE-2019-9503 (+24/-24)
retired/CVE-2019-9506 (+7/-7)
retired/CVE-2019-9516 (+2/-2)
retired/CVE-2019-9517 (+2/-2)
retired/CVE-2019-9589 (+12/-12)
retired/CVE-2019-9631 (+1/-1)
retired/CVE-2019-9633 (+1/-1)
retired/CVE-2019-9634 (+3/-3)
retired/CVE-2019-9644 (+2/-2)
retired/CVE-2019-9709 (+2/-2)
retired/CVE-2019-9735 (+1/-1)
retired/CVE-2019-9751 (+3/-3)
retired/CVE-2019-9753 (+1/-1)
retired/CVE-2019-9824 (+1/-1)
retired/CVE-2019-9836 (+3/-3)
retired/CVE-2019-9847 (+1/-1)
retired/CVE-2019-9848 (+2/-2)
retired/CVE-2019-9849 (+2/-2)
retired/CVE-2019-9850 (+1/-1)
retired/CVE-2019-9851 (+1/-1)
retired/CVE-2019-9852 (+1/-1)
retired/CVE-2019-9853 (+1/-1)
retired/CVE-2019-9854 (+1/-1)
retired/CVE-2019-9855 (+1/-1)
retired/CVE-2019-9857 (+18/-18)
retired/CVE-2019-9877 (+11/-11)
retired/CVE-2019-9878 (+11/-11)
retired/CVE-2019-9893 (+1/-1)
retired/CVE-2019-9896 (+1/-1)
retired/CVE-2019-9903 (+1/-1)
retired/CVE-2019-9923 (+6/-6)
retired/CVE-2019-9924 (+1/-1)
retired/CVE-2019-9928 (+2/-2)
retired/CVE-2019-9929 (+1/-1)
retired/CVE-2019-9936 (+1/-1)
retired/CVE-2019-9937 (+1/-1)
retired/CVE-2019-9942 (+2/-2)
retired/CVE-2019-9976 (+1/-1)
retired/CVE-2020-0009 (+26/-26)
retired/CVE-2020-0030 (+16/-16)
retired/CVE-2020-0034 (+1/-1)
retired/CVE-2020-0041 (+13/-13)
retired/CVE-2020-0066 (+16/-16)
retired/CVE-2020-0067 (+25/-25)
retired/CVE-2020-0110 (+24/-24)
retired/CVE-2020-0181 (+1/-1)
retired/CVE-2020-0182 (+1/-1)
retired/CVE-2020-0198 (+1/-1)
retired/CVE-2020-0305 (+33/-33)
retired/CVE-2020-0404 (+32/-32)
retired/CVE-2020-0427 (+32/-32)
retired/CVE-2020-0429 (+32/-32)
retired/CVE-2020-0430 (+32/-32)
retired/CVE-2020-0431 (+32/-32)
retired/CVE-2020-0432 (+32/-32)
retired/CVE-2020-0433 (+32/-32)
retired/CVE-2020-0444 (+24/-24)
retired/CVE-2020-0452 (+1/-1)
retired/CVE-2020-0478 (+1/-1)
retired/CVE-2020-0499 (+4/-4)
retired/CVE-2020-0548 (+2/-2)
retired/CVE-2020-0549 (+2/-2)
retired/CVE-2020-0550 (+2/-2)
retired/CVE-2020-0551 (+13/-13)
retired/CVE-2020-0556 (+1/-1)
retired/CVE-2020-0569 (+1/-1)
retired/CVE-2020-0570 (+1/-1)
retired/CVE-2020-10001 (+3/-3)
retired/CVE-2020-10108 (+1/-1)
retired/CVE-2020-10109 (+1/-1)
retired/CVE-2020-10174 (+1/-1)
retired/CVE-2020-10251 (+2/-2)
retired/CVE-2020-10531 (+2/-2)
retired/CVE-2020-10543 (+2/-2)
retired/CVE-2020-10592 (+2/-2)
retired/CVE-2020-10593 (+2/-2)
retired/CVE-2020-10595 (+1/-1)
retired/CVE-2020-10690 (+26/-26)
retired/CVE-2020-10696 (+1/-1)
retired/CVE-2020-10700 (+1/-1)
retired/CVE-2020-10701 (+1/-1)
retired/CVE-2020-10702 (+1/-1)
retired/CVE-2020-10703 (+1/-1)
retired/CVE-2020-10704 (+1/-1)
retired/CVE-2020-10711 (+25/-25)
retired/CVE-2020-10713 (+5/-5)
retired/CVE-2020-10717 (+1/-1)
retired/CVE-2020-10720 (+25/-25)
retired/CVE-2020-10722 (+1/-1)
retired/CVE-2020-10723 (+1/-1)
retired/CVE-2020-10724 (+1/-1)
retired/CVE-2020-10725 (+1/-1)
retired/CVE-2020-10726 (+1/-1)
retired/CVE-2020-10730 (+1/-1)
retired/CVE-2020-10732 (+33/-33)
retired/CVE-2020-10735 (+26/-26)
retired/CVE-2020-10736 (+2/-2)
retired/CVE-2020-10742 (+24/-24)
retired/CVE-2020-10745 (+1/-1)
retired/CVE-2020-10747 (+1/-1)
retired/CVE-2020-10751 (+26/-26)
retired/CVE-2020-10754 (+1/-1)
retired/CVE-2020-10757 (+31/-31)
retired/CVE-2020-10759 (+2/-2)
retired/CVE-2020-10760 (+1/-1)
retired/CVE-2020-10761 (+2/-2)
retired/CVE-2020-10766 (+33/-33)
retired/CVE-2020-10767 (+33/-33)
retired/CVE-2020-10768 (+33/-33)
retired/CVE-2020-10769 (+24/-24)
retired/CVE-2020-10772 (+1/-1)
retired/CVE-2020-10773 (+39/-39)
retired/CVE-2020-10774 (+24/-24)
retired/CVE-2020-10878 (+2/-2)
retired/CVE-2020-10931 (+1/-1)
retired/CVE-2020-10933 (+3/-3)
retired/CVE-2020-10938 (+2/-2)
retired/CVE-2020-10942 (+26/-26)
retired/CVE-2020-10957 (+1/-1)
retired/CVE-2020-10958 (+1/-1)
retired/CVE-2020-10959 (+1/-1)
retired/CVE-2020-10964 (+1/-1)
retired/CVE-2020-10967 (+1/-1)
retired/CVE-2020-10997 (+2/-2)
retired/CVE-2020-11008 (+1/-1)
retired/CVE-2020-11017 (+2/-2)
retired/CVE-2020-11018 (+2/-2)
retired/CVE-2020-11019 (+2/-2)
retired/CVE-2020-11038 (+2/-2)
retired/CVE-2020-11040 (+2/-2)
retired/CVE-2020-11041 (+2/-2)
retired/CVE-2020-11042 (+2/-2)
retired/CVE-2020-11043 (+2/-2)
retired/CVE-2020-11044 (+2/-2)
retired/CVE-2020-11045 (+2/-2)
retired/CVE-2020-11046 (+2/-2)
retired/CVE-2020-11047 (+2/-2)
retired/CVE-2020-11048 (+2/-2)
retired/CVE-2020-11058 (+2/-2)
retired/CVE-2020-11085 (+2/-2)
retired/CVE-2020-11091 (+1/-1)
retired/CVE-2020-11099 (+3/-3)
retired/CVE-2020-11100 (+1/-1)
retired/CVE-2020-11102 (+1/-1)
retired/CVE-2020-11494 (+26/-26)
retired/CVE-2020-11501 (+1/-1)
retired/CVE-2020-11521 (+2/-2)
retired/CVE-2020-11522 (+2/-2)
retired/CVE-2020-11523 (+2/-2)
retired/CVE-2020-11524 (+2/-2)
retired/CVE-2020-11525 (+2/-2)
retired/CVE-2020-11526 (+2/-2)
retired/CVE-2020-11565 (+26/-26)
retired/CVE-2020-11608 (+26/-26)
retired/CVE-2020-11609 (+26/-26)
retired/CVE-2020-11653 (+2/-2)
retired/CVE-2020-11656 (+2/-2)
retired/CVE-2020-11668 (+26/-26)
retired/CVE-2020-11669 (+25/-25)
retired/CVE-2020-11725 (+120/-120)
retired/CVE-2020-11736 (+1/-1)
retired/CVE-2020-11758 (+1/-1)
retired/CVE-2020-11759 (+1/-1)
retired/CVE-2020-11760 (+1/-1)
retired/CVE-2020-11761 (+1/-1)
retired/CVE-2020-11762 (+1/-1)
retired/CVE-2020-11763 (+1/-1)
retired/CVE-2020-11764 (+1/-1)
retired/CVE-2020-11765 (+1/-1)
retired/CVE-2020-11800 (+1/-1)
retired/CVE-2020-11810 (+2/-2)
retired/CVE-2020-11869 (+1/-1)
retired/CVE-2020-11884 (+7/-7)
retired/CVE-2020-11934 (+1/-1)
retired/CVE-2020-11936 (+2/-2)
retired/CVE-2020-11937 (+2/-2)
retired/CVE-2020-11945 (+3/-3)
retired/CVE-2020-11958 (+1/-1)
retired/CVE-2020-11984 (+2/-2)
retired/CVE-2020-11993 (+1/-1)
retired/CVE-2020-12049 (+1/-1)
retired/CVE-2020-12059 (+1/-1)
retired/CVE-2020-12062 (+1/-1)
retired/CVE-2020-12063 (+1/-1)
retired/CVE-2020-12100 (+1/-1)
retired/CVE-2020-12105 (+6/-6)
retired/CVE-2020-12108 (+2/-2)
retired/CVE-2020-12114 (+25/-25)
retired/CVE-2020-12137 (+2/-2)
retired/CVE-2020-12243 (+1/-1)
retired/CVE-2020-12267 (+2/-2)
retired/CVE-2020-12284 (+2/-2)
retired/CVE-2020-12351 (+9/-9)
retired/CVE-2020-12352 (+11/-11)
retired/CVE-2020-12397 (+1/-1)
retired/CVE-2020-12398 (+1/-1)
retired/CVE-2020-12399 (+3/-3)
retired/CVE-2020-12400 (+2/-2)
retired/CVE-2020-12401 (+2/-2)
retired/CVE-2020-12402 (+1/-1)
retired/CVE-2020-12403 (+1/-1)
retired/CVE-2020-12404 (+2/-2)
retired/CVE-2020-12412 (+2/-2)
retired/CVE-2020-12413 (+4/-4)
retired/CVE-2020-12414 (+2/-2)
retired/CVE-2020-12423 (+2/-2)
retired/CVE-2020-12430 (+1/-1)
retired/CVE-2020-12440 (+1/-1)
retired/CVE-2020-12464 (+26/-26)
retired/CVE-2020-12465 (+25/-25)
retired/CVE-2020-12652 (+26/-26)
retired/CVE-2020-12653 (+26/-26)
retired/CVE-2020-12654 (+24/-24)
retired/CVE-2020-12655 (+44/-44)
retired/CVE-2020-12656 (+41/-41)
retired/CVE-2020-12657 (+24/-24)
retired/CVE-2020-12659 (+23/-23)
retired/CVE-2020-12672 (+2/-2)
retired/CVE-2020-12673 (+1/-1)
retired/CVE-2020-12674 (+1/-1)
retired/CVE-2020-12723 (+2/-2)
retired/CVE-2020-12758 (+1/-1)
retired/CVE-2020-12761 (+3/-3)
retired/CVE-2020-12762 (+1/-1)
retired/CVE-2020-12767 (+1/-1)
retired/CVE-2020-12768 (+25/-25)
retired/CVE-2020-12769 (+26/-26)
retired/CVE-2020-12770 (+26/-26)
retired/CVE-2020-12771 (+37/-37)
retired/CVE-2020-12783 (+1/-1)
retired/CVE-2020-12801 (+2/-2)
retired/CVE-2020-12802 (+2/-2)
retired/CVE-2020-12803 (+2/-2)
retired/CVE-2020-12826 (+26/-26)
retired/CVE-2020-12831 (+4/-4)
retired/CVE-2020-12845 (+1/-1)
retired/CVE-2020-12861 (+2/-2)
retired/CVE-2020-12862 (+2/-2)
retired/CVE-2020-12863 (+2/-2)
retired/CVE-2020-12864 (+2/-2)
retired/CVE-2020-12865 (+2/-2)
retired/CVE-2020-12866 (+2/-2)
retired/CVE-2020-12867 (+2/-2)
retired/CVE-2020-12912 (+21/-21)
retired/CVE-2020-13112 (+1/-1)
retired/CVE-2020-13113 (+1/-1)
retired/CVE-2020-13114 (+1/-1)
retired/CVE-2020-13143 (+25/-25)
retired/CVE-2020-13253 (+3/-3)
retired/CVE-2020-13254 (+1/-1)
retired/CVE-2020-13353 (+1/-1)
retired/CVE-2020-13361 (+3/-3)
retired/CVE-2020-13362 (+3/-3)
retired/CVE-2020-13379 (+2/-2)
retired/CVE-2020-13396 (+2/-2)
retired/CVE-2020-13397 (+2/-2)
retired/CVE-2020-13398 (+2/-2)
retired/CVE-2020-13434 (+1/-1)
retired/CVE-2020-13435 (+1/-1)
retired/CVE-2020-13596 (+1/-1)
retired/CVE-2020-13622 (+2/-2)
retired/CVE-2020-13623 (+2/-2)
retired/CVE-2020-13630 (+1/-1)
retired/CVE-2020-13631 (+2/-2)
retired/CVE-2020-13632 (+1/-1)
retired/CVE-2020-13645 (+2/-2)
retired/CVE-2020-13655 (+2/-2)
retired/CVE-2020-13659 (+3/-3)
retired/CVE-2020-13664 (+2/-2)
retired/CVE-2020-13665 (+2/-2)
retired/CVE-2020-13754 (+3/-3)
retired/CVE-2020-13776 (+2/-2)
retired/CVE-2020-13777 (+1/-1)
retired/CVE-2020-13790 (+1/-1)
retired/CVE-2020-13800 (+2/-2)
retired/CVE-2020-13871 (+2/-2)
retired/CVE-2020-13902 (+2/-2)
retired/CVE-2020-13904 (+2/-2)
retired/CVE-2020-13938 (+2/-2)
retired/CVE-2020-13943 (+2/-2)
retired/CVE-2020-13950 (+2/-2)
retired/CVE-2020-13957 (+1/-1)
retired/CVE-2020-13974 (+33/-33)
retired/CVE-2020-14039 (+5/-5)
retired/CVE-2020-14058 (+2/-2)
retired/CVE-2020-14059 (+2/-2)
retired/CVE-2020-14093 (+1/-1)
retired/CVE-2020-14154 (+1/-1)
retired/CVE-2020-14155 (+3/-3)
retired/CVE-2020-14163 (+2/-2)
retired/CVE-2020-14298 (+1/-1)
retired/CVE-2020-14300 (+1/-1)
retired/CVE-2020-14301 (+2/-2)
retired/CVE-2020-14303 (+2/-2)
retired/CVE-2020-14305 (+39/-39)
retired/CVE-2020-14308 (+4/-4)
retired/CVE-2020-14309 (+4/-4)
retired/CVE-2020-14310 (+4/-4)
retired/CVE-2020-14311 (+4/-4)
retired/CVE-2020-14312 (+1/-1)
retired/CVE-2020-14318 (+1/-1)
retired/CVE-2020-14323 (+1/-1)
retired/CVE-2020-14331 (+26/-26)
retired/CVE-2020-14339 (+1/-1)
retired/CVE-2020-14343 (+1/-1)
retired/CVE-2020-14344 (+1/-1)
retired/CVE-2020-14345 (+6/-6)
retired/CVE-2020-14346 (+6/-6)
retired/CVE-2020-14347 (+6/-6)
retired/CVE-2020-14349 (+3/-3)
retired/CVE-2020-14354 (+1/-1)
retired/CVE-2020-14356 (+32/-32)
retired/CVE-2020-14360 (+6/-6)
retired/CVE-2020-14361 (+6/-6)
retired/CVE-2020-14362 (+6/-6)
retired/CVE-2020-14363 (+1/-1)
retired/CVE-2020-14364 (+2/-2)
retired/CVE-2020-14370 (+1/-1)
retired/CVE-2020-14373 (+1/-1)
retired/CVE-2020-14374 (+1/-1)
retired/CVE-2020-14375 (+1/-1)
retired/CVE-2020-14376 (+1/-1)
retired/CVE-2020-14377 (+1/-1)
retired/CVE-2020-14378 (+1/-1)
retired/CVE-2020-14381 (+32/-32)
retired/CVE-2020-14382 (+1/-1)
retired/CVE-2020-14383 (+1/-1)
retired/CVE-2020-14386 (+28/-28)
retired/CVE-2020-14387 (+1/-1)
retired/CVE-2020-14392 (+1/-1)
retired/CVE-2020-14415 (+2/-2)
retired/CVE-2020-14416 (+26/-26)
retired/CVE-2020-14475 (+1/-1)
retired/CVE-2020-14556 (+7/-7)
retired/CVE-2020-14562 (+7/-7)
retired/CVE-2020-14573 (+7/-7)
retired/CVE-2020-14577 (+7/-7)
retired/CVE-2020-14578 (+2/-2)
retired/CVE-2020-14579 (+2/-2)
retired/CVE-2020-14581 (+7/-7)
retired/CVE-2020-14583 (+7/-7)
retired/CVE-2020-14593 (+7/-7)
retired/CVE-2020-14614 (+1/-1)
retired/CVE-2020-14621 (+7/-7)
retired/CVE-2020-1472 (+1/-1)
retired/CVE-2020-14876 (+4/-4)
retired/CVE-2020-14928 (+2/-2)
retired/CVE-2020-15007 (+1/-1)
retired/CVE-2020-15011 (+2/-2)
retired/CVE-2020-15049 (+4/-4)
retired/CVE-2020-15074 (+2/-2)
retired/CVE-2020-15078 (+1/-1)
retired/CVE-2020-15094 (+3/-3)
retired/CVE-2020-15098 (+2/-2)
retired/CVE-2020-15099 (+2/-2)
retired/CVE-2020-15157 (+2/-2)
retired/CVE-2020-15176 (+1/-1)
retired/CVE-2020-15217 (+1/-1)
retired/CVE-2020-15226 (+1/-1)
retired/CVE-2020-15229 (+1/-1)
retired/CVE-2020-15238 (+1/-1)
retired/CVE-2020-15257 (+1/-1)
retired/CVE-2020-15271 (+1/-1)
retired/CVE-2020-15275 (+1/-1)
retired/CVE-2020-15304 (+1/-1)
retired/CVE-2020-15305 (+1/-1)
retired/CVE-2020-15306 (+1/-1)
retired/CVE-2020-15358 (+3/-3)
retired/CVE-2020-15360 (+2/-2)
retired/CVE-2020-15389 (+2/-2)
retired/CVE-2020-15393 (+39/-39)
retired/CVE-2020-15436 (+21/-21)
retired/CVE-2020-15523 (+2/-2)
retired/CVE-2020-15530 (+1/-1)
retired/CVE-2020-15563 (+2/-2)
retired/CVE-2020-15566 (+2/-2)
retired/CVE-2020-15570 (+2/-2)
retired/CVE-2020-15572 (+1/-1)
retired/CVE-2020-15646 (+1/-1)
retired/CVE-2020-15647 (+1/-1)
retired/CVE-2020-15649 (+3/-3)
retired/CVE-2020-15650 (+1/-1)
retired/CVE-2020-15651 (+1/-1)
retired/CVE-2020-15657 (+1/-1)
retired/CVE-2020-15660 (+2/-2)
retired/CVE-2020-15661 (+1/-1)
retired/CVE-2020-15662 (+1/-1)
retired/CVE-2020-15663 (+2/-2)
retired/CVE-2020-15669 (+2/-2)
retired/CVE-2020-15685 (+1/-1)
retired/CVE-2020-15701 (+2/-2)
retired/CVE-2020-15702 (+2/-2)
retired/CVE-2020-15703 (+1/-1)
retired/CVE-2020-15704 (+1/-1)
retired/CVE-2020-15705 (+4/-4)
retired/CVE-2020-15706 (+3/-3)
retired/CVE-2020-15707 (+3/-3)
retired/CVE-2020-15708 (+1/-1)
retired/CVE-2020-15709 (+1/-1)
retired/CVE-2020-15710 (+1/-1)
retired/CVE-2020-15719 (+2/-2)
retired/CVE-2020-15778 (+1/-1)
retired/CVE-2020-15780 (+31/-31)
retired/CVE-2020-15801 (+7/-7)
retired/CVE-2020-15810 (+3/-3)
retired/CVE-2020-15811 (+3/-3)
retired/CVE-2020-15852 (+28/-28)
retired/CVE-2020-15861 (+1/-1)
retired/CVE-2020-15862 (+1/-1)
retired/CVE-2020-15888 (+7/-7)
retired/CVE-2020-15889 (+5/-5)
retired/CVE-2020-15900 (+1/-1)
retired/CVE-2020-15945 (+7/-7)
retired/CVE-2020-15959 (+1/-1)
retired/CVE-2020-15960 (+1/-1)
retired/CVE-2020-15961 (+1/-1)
retired/CVE-2020-15962 (+1/-1)
retired/CVE-2020-15963 (+1/-1)
retired/CVE-2020-15964 (+1/-1)
retired/CVE-2020-15965 (+1/-1)
retired/CVE-2020-15966 (+1/-1)
retired/CVE-2020-15967 (+1/-1)
retired/CVE-2020-15968 (+1/-1)
retired/CVE-2020-15970 (+1/-1)
retired/CVE-2020-15971 (+1/-1)
retired/CVE-2020-15972 (+1/-1)
retired/CVE-2020-15973 (+1/-1)
retired/CVE-2020-15974 (+1/-1)
retired/CVE-2020-15975 (+1/-1)
retired/CVE-2020-15976 (+1/-1)
retired/CVE-2020-15977 (+1/-1)
retired/CVE-2020-15978 (+1/-1)
retired/CVE-2020-15979 (+1/-1)
retired/CVE-2020-15980 (+1/-1)
retired/CVE-2020-15981 (+1/-1)
retired/CVE-2020-15982 (+1/-1)
retired/CVE-2020-15983 (+1/-1)
retired/CVE-2020-15984 (+1/-1)
retired/CVE-2020-15985 (+1/-1)
retired/CVE-2020-15986 (+1/-1)
retired/CVE-2020-15987 (+1/-1)
retired/CVE-2020-15988 (+1/-1)
retired/CVE-2020-15989 (+1/-1)
retired/CVE-2020-15990 (+1/-1)
retired/CVE-2020-15991 (+1/-1)
retired/CVE-2020-15992 (+1/-1)
retired/CVE-2020-16000 (+1/-1)
retired/CVE-2020-16001 (+1/-1)
retired/CVE-2020-16002 (+1/-1)
retired/CVE-2020-16003 (+1/-1)
retired/CVE-2020-16004 (+1/-1)
retired/CVE-2020-16005 (+1/-1)
retired/CVE-2020-16006 (+1/-1)
retired/CVE-2020-16007 (+1/-1)
retired/CVE-2020-16008 (+1/-1)
retired/CVE-2020-16009 (+1/-1)
retired/CVE-2020-16010 (+1/-1)
retired/CVE-2020-16011 (+1/-1)
retired/CVE-2020-16013 (+1/-1)
retired/CVE-2020-16014 (+1/-1)
retired/CVE-2020-16015 (+1/-1)
retired/CVE-2020-16016 (+1/-1)
retired/CVE-2020-16017 (+1/-1)
retired/CVE-2020-16018 (+1/-1)
retired/CVE-2020-16019 (+1/-1)
retired/CVE-2020-16020 (+1/-1)
retired/CVE-2020-16021 (+1/-1)
retired/CVE-2020-16022 (+1/-1)
retired/CVE-2020-16023 (+1/-1)
retired/CVE-2020-16024 (+1/-1)
retired/CVE-2020-16025 (+1/-1)
retired/CVE-2020-16026 (+1/-1)
retired/CVE-2020-16027 (+1/-1)
retired/CVE-2020-16028 (+1/-1)
retired/CVE-2020-16029 (+1/-1)
retired/CVE-2020-16030 (+1/-1)
retired/CVE-2020-16031 (+1/-1)
retired/CVE-2020-16032 (+1/-1)
retired/CVE-2020-16033 (+1/-1)
retired/CVE-2020-16034 (+1/-1)
retired/CVE-2020-16035 (+1/-1)
retired/CVE-2020-16036 (+1/-1)
retired/CVE-2020-16037 (+1/-1)
retired/CVE-2020-16038 (+1/-1)
retired/CVE-2020-16039 (+1/-1)
retired/CVE-2020-16040 (+1/-1)
retired/CVE-2020-16041 (+1/-1)
retired/CVE-2020-16042 (+3/-3)
retired/CVE-2020-16043 (+1/-1)
retired/CVE-2020-16048 (+3/-3)
retired/CVE-2020-16092 (+1/-1)
retired/CVE-2020-16119 (+30/-30)
retired/CVE-2020-16121 (+1/-1)
retired/CVE-2020-16122 (+1/-1)
retired/CVE-2020-16123 (+1/-1)
retired/CVE-2020-16126 (+1/-1)
retired/CVE-2020-16127 (+1/-1)
retired/CVE-2020-16128 (+1/-1)
retired/CVE-2020-16135 (+1/-1)
retired/CVE-2020-16144 (+1/-1)
retired/CVE-2020-16156 (+4/-4)
retired/CVE-2020-16287 (+1/-1)
retired/CVE-2020-16288 (+1/-1)
retired/CVE-2020-16289 (+1/-1)
retired/CVE-2020-16290 (+1/-1)
retired/CVE-2020-16291 (+1/-1)
retired/CVE-2020-16292 (+1/-1)
retired/CVE-2020-16293 (+1/-1)
retired/CVE-2020-16294 (+1/-1)
retired/CVE-2020-16295 (+1/-1)
retired/CVE-2020-16296 (+1/-1)
retired/CVE-2020-16297 (+1/-1)
retired/CVE-2020-16298 (+1/-1)
retired/CVE-2020-16299 (+1/-1)
retired/CVE-2020-16300 (+1/-1)
retired/CVE-2020-16301 (+1/-1)
retired/CVE-2020-16302 (+1/-1)
retired/CVE-2020-16303 (+1/-1)
retired/CVE-2020-16304 (+1/-1)
retired/CVE-2020-16305 (+1/-1)
retired/CVE-2020-16306 (+1/-1)
retired/CVE-2020-16307 (+1/-1)
retired/CVE-2020-16308 (+1/-1)
retired/CVE-2020-16309 (+1/-1)
retired/CVE-2020-16310 (+1/-1)
retired/CVE-2020-16587 (+1/-1)
retired/CVE-2020-16588 (+1/-1)
retired/CVE-2020-16589 (+1/-1)
retired/CVE-2020-16590 (+1/-1)
retired/CVE-2020-16591 (+1/-1)
retired/CVE-2020-16592 (+1/-1)
retired/CVE-2020-16593 (+1/-1)
retired/CVE-2020-16598 (+1/-1)
retired/CVE-2020-16599 (+1/-1)
retired/CVE-2020-1699 (+2/-2)
retired/CVE-2020-16996 (+1/-1)
retired/CVE-2020-1700 (+2/-2)
retired/CVE-2020-1720 (+3/-3)
retired/CVE-2020-1726 (+1/-1)
retired/CVE-2020-1730 (+1/-1)
retired/CVE-2020-17376 (+2/-2)
retired/CVE-2020-17438 (+1/-1)
retired/CVE-2020-1747 (+2/-2)
retired/CVE-2020-17489 (+1/-1)
retired/CVE-2020-1749 (+25/-25)
retired/CVE-2020-1751 (+2/-2)
retired/CVE-2020-17525 (+2/-2)
retired/CVE-2020-17530 (+1/-1)
retired/CVE-2020-17538 (+1/-1)
retired/CVE-2020-17541 (+3/-3)
retired/CVE-2020-1759 (+2/-2)
retired/CVE-2020-19131 (+2/-2)
retired/CVE-2020-19143 (+2/-2)
retired/CVE-2020-19144 (+2/-2)
retired/CVE-2020-1930 (+1/-1)
retired/CVE-2020-1931 (+1/-1)
retired/CVE-2020-1946 (+1/-1)
retired/CVE-2020-19481 (+2/-2)
retired/CVE-2020-19498 (+2/-2)
retired/CVE-2020-19499 (+2/-2)
retired/CVE-2020-1955 (+2/-2)
retired/CVE-2020-1967 (+2/-2)
retired/CVE-2020-1971 (+3/-3)
retired/CVE-2020-19716 (+3/-3)
retired/CVE-2020-20178 (+2/-2)
retired/CVE-2020-20445 (+4/-4)
retired/CVE-2020-20446 (+4/-4)
retired/CVE-2020-20448 (+3/-3)
retired/CVE-2020-20450 (+4/-4)
retired/CVE-2020-20453 (+4/-4)
retired/CVE-2020-21041 (+4/-4)
retired/CVE-2020-21244 (+1/-1)
retired/CVE-2020-21674 (+1/-1)
retired/CVE-2020-21913 (+4/-4)
retired/CVE-2020-22015 (+3/-3)
retired/CVE-2020-22016 (+3/-3)
retired/CVE-2020-22017 (+2/-2)
retired/CVE-2020-22019 (+3/-3)
retired/CVE-2020-22020 (+2/-2)
retired/CVE-2020-22021 (+4/-4)
retired/CVE-2020-22023 (+2/-2)
retired/CVE-2020-22026 (+2/-2)
retired/CVE-2020-22027 (+2/-2)
retired/CVE-2020-22029 (+2/-2)
retired/CVE-2020-22031 (+3/-3)
retired/CVE-2020-22033 (+3/-3)
retired/CVE-2020-22034 (+2/-2)
retired/CVE-2020-22037 (+4/-4)
retired/CVE-2020-22042 (+4/-4)
retired/CVE-2020-22049 (+2/-2)
retired/CVE-2020-22054 (+2/-2)
retired/CVE-2020-22673 (+2/-2)
retired/CVE-2020-22677 (+2/-2)
retired/CVE-2020-22679 (+2/-2)
retired/CVE-2020-23026 (+48/-48)
retired/CVE-2020-23903 (+3/-3)
retired/CVE-2020-23904 (+5/-5)
retired/CVE-2020-24020 (+2/-2)
retired/CVE-2020-24335 (+1/-1)
retired/CVE-2020-24342 (+6/-6)
retired/CVE-2020-24368 (+1/-1)
retired/CVE-2020-24369 (+6/-6)
retired/CVE-2020-24370 (+6/-6)
retired/CVE-2020-24371 (+6/-6)
retired/CVE-2020-24386 (+1/-1)
retired/CVE-2020-24394 (+28/-28)
retired/CVE-2020-24455 (+1/-1)
retired/CVE-2020-24489 (+1/-1)
retired/CVE-2020-24490 (+6/-6)
retired/CVE-2020-24502 (+27/-27)
retired/CVE-2020-24503 (+27/-27)
retired/CVE-2020-24511 (+1/-1)
retired/CVE-2020-24512 (+1/-1)
retired/CVE-2020-24513 (+1/-1)
retired/CVE-2020-24583 (+1/-1)
retired/CVE-2020-24584 (+1/-1)
retired/CVE-2020-24606 (+3/-3)
retired/CVE-2020-24654 (+1/-1)
retired/CVE-2020-24659 (+1/-1)
retired/CVE-2020-24742 (+4/-4)
retired/CVE-2020-24889 (+7/-7)
retired/CVE-2020-24890 (+7/-7)
retired/CVE-2020-24908 (+1/-1)
retired/CVE-2020-24977 (+2/-2)
retired/CVE-2020-24979 (+1/-1)
retired/CVE-2020-24980 (+1/-1)
retired/CVE-2020-24995 (+2/-2)
retired/CVE-2020-25032 (+2/-2)
retired/CVE-2020-25074 (+1/-1)
retired/CVE-2020-25097 (+3/-3)
retired/CVE-2020-25125 (+1/-1)
retired/CVE-2020-25219 (+1/-1)
retired/CVE-2020-25220 (+33/-33)
retired/CVE-2020-25221 (+32/-32)
retired/CVE-2020-25275 (+1/-1)
retired/CVE-2020-25288 (+1/-1)
retired/CVE-2020-25598 (+4/-4)
retired/CVE-2020-25602 (+4/-4)
retired/CVE-2020-25613 (+2/-2)
retired/CVE-2020-25623 (+1/-1)
retired/CVE-2020-25647 (+4/-4)
retired/CVE-2020-25648 (+3/-3)
retired/CVE-2020-25654 (+1/-1)
retired/CVE-2020-25659 (+1/-1)
retired/CVE-2020-25660 (+1/-1)
retired/CVE-2020-25661 (+5/-5)
retired/CVE-2020-25662 (+5/-5)
retired/CVE-2020-25663 (+1/-1)
retired/CVE-2020-25667 (+1/-1)
retired/CVE-2020-25678 (+2/-2)
retired/CVE-2020-25692 (+1/-1)
retired/CVE-2020-25697 (+2/-2)
retired/CVE-2020-25709 (+1/-1)
retired/CVE-2020-25710 (+1/-1)
retired/CVE-2020-25712 (+6/-6)
retired/CVE-2020-25718 (+1/-1)
retired/CVE-2020-25719 (+1/-1)
retired/CVE-2020-25721 (+1/-1)
retired/CVE-2020-25729 (+2/-2)
retired/CVE-2020-25781 (+1/-1)
retired/CVE-2020-25830 (+1/-1)
retired/CVE-2020-2604 (+2/-2)
retired/CVE-2020-26154 (+1/-1)
retired/CVE-2020-26159 (+1/-1)
retired/CVE-2020-26208 (+2/-2)
retired/CVE-2020-26212 (+1/-1)
retired/CVE-2020-26215 (+2/-2)
retired/CVE-2020-26232 (+1/-1)
retired/CVE-2020-26262 (+1/-1)
retired/CVE-2020-26276 (+1/-1)
retired/CVE-2020-26284 (+3/-3)
retired/CVE-2020-26298 (+1/-1)
retired/CVE-2020-26419 (+1/-1)
retired/CVE-2020-2655 (+5/-5)
retired/CVE-2020-2659 (+2/-2)
retired/CVE-2020-26759 (+2/-2)
retired/CVE-2020-26970 (+1/-1)
retired/CVE-2020-26975 (+1/-1)
retired/CVE-2020-26977 (+1/-1)
retired/CVE-2020-27066 (+27/-27)
retired/CVE-2020-27067 (+24/-24)
retired/CVE-2020-27068 (+23/-23)
retired/CVE-2020-27152 (+33/-33)
retired/CVE-2020-27153 (+1/-1)
retired/CVE-2020-27194 (+32/-32)
retired/CVE-2020-2732 (+18/-18)
retired/CVE-2020-27347 (+1/-1)
retired/CVE-2020-27348 (+1/-1)
retired/CVE-2020-27349 (+1/-1)
retired/CVE-2020-27350 (+2/-2)
retired/CVE-2020-27351 (+1/-1)
retired/CVE-2020-27352 (+1/-1)
retired/CVE-2020-27534 (+1/-1)
retired/CVE-2020-2754 (+4/-4)
retired/CVE-2020-2755 (+4/-4)
retired/CVE-2020-2756 (+5/-5)
retired/CVE-2020-2757 (+5/-5)
retired/CVE-2020-27616 (+1/-1)
retired/CVE-2020-27638 (+1/-1)
retired/CVE-2020-27661 (+1/-1)
retired/CVE-2020-2767 (+3/-3)
retired/CVE-2020-2773 (+5/-5)
retired/CVE-2020-27748 (+1/-1)
retired/CVE-2020-27756 (+1/-1)
retired/CVE-2020-27777 (+7/-7)
retired/CVE-2020-27778 (+1/-1)
retired/CVE-2020-2778 (+3/-3)
retired/CVE-2020-27780 (+1/-1)
retired/CVE-2020-27783 (+1/-1)
retired/CVE-2020-27786 (+23/-23)
retired/CVE-2020-27792 (+2/-2)
retired/CVE-2020-2781 (+5/-5)
retired/CVE-2020-27821 (+1/-1)
retired/CVE-2020-27825 (+23/-23)
retired/CVE-2020-27828 (+1/-1)
retired/CVE-2020-27839 (+2/-2)
retired/CVE-2020-27840 (+2/-2)
retired/CVE-2020-27920 (+2/-2)
retired/CVE-2020-2800 (+5/-5)
retired/CVE-2020-28007 (+1/-1)
retired/CVE-2020-28008 (+1/-1)
retired/CVE-2020-28009 (+1/-1)
retired/CVE-2020-28010 (+1/-1)
retired/CVE-2020-28011 (+1/-1)
retired/CVE-2020-28012 (+1/-1)
retired/CVE-2020-28013 (+1/-1)
retired/CVE-2020-28014 (+1/-1)
retired/CVE-2020-28015 (+1/-1)
retired/CVE-2020-28016 (+1/-1)
retired/CVE-2020-28017 (+1/-1)
retired/CVE-2020-28018 (+1/-1)
retired/CVE-2020-28019 (+1/-1)
retired/CVE-2020-28020 (+1/-1)
retired/CVE-2020-28021 (+1/-1)
retired/CVE-2020-28022 (+1/-1)
retired/CVE-2020-28023 (+1/-1)
retired/CVE-2020-28024 (+1/-1)
retired/CVE-2020-28025 (+1/-1)
retired/CVE-2020-28026 (+1/-1)
retired/CVE-2020-2803 (+5/-5)
retired/CVE-2020-2805 (+5/-5)
retired/CVE-2020-2816 (+3/-3)
retired/CVE-2020-28196 (+1/-1)
retired/CVE-2020-2830 (+5/-5)
retired/CVE-2020-28348 (+3/-3)
retired/CVE-2020-28374 (+21/-21)
retired/CVE-2020-28407 (+2/-2)
retired/CVE-2020-28413 (+1/-1)
retired/CVE-2020-28469 (+2/-2)
retired/CVE-2020-28476 (+5/-5)
retired/CVE-2020-28488 (+1/-1)
retired/CVE-2020-28644 (+1/-1)
retired/CVE-2020-28645 (+1/-1)
retired/CVE-2020-28724 (+1/-1)
retired/CVE-2020-28912 (+3/-3)
retired/CVE-2020-28916 (+1/-1)
retired/CVE-2020-28919 (+2/-2)
retired/CVE-2020-28926 (+1/-1)
retired/CVE-2020-29130 (+2/-2)
retired/CVE-2020-29361 (+2/-2)
retired/CVE-2020-29362 (+2/-2)
retired/CVE-2020-29363 (+2/-2)
retired/CVE-2020-29368 (+21/-21)
retired/CVE-2020-29370 (+21/-21)
retired/CVE-2020-29372 (+27/-27)
retired/CVE-2020-29373 (+27/-27)
retired/CVE-2020-29374 (+24/-24)
retired/CVE-2020-29385 (+1/-1)
retired/CVE-2020-29562 (+3/-3)
retired/CVE-2020-29565 (+2/-2)
retired/CVE-2020-29567 (+4/-4)
retired/CVE-2020-29600 (+1/-1)
retired/CVE-2020-3123 (+1/-1)
retired/CVE-2020-3327 (+2/-2)
retired/CVE-2020-3341 (+1/-1)
retired/CVE-2020-3350 (+1/-1)
retired/CVE-2020-3481 (+1/-1)
retired/CVE-2020-35176 (+1/-1)
retired/CVE-2020-35448 (+1/-1)
retired/CVE-2020-35452 (+2/-2)
retired/CVE-2020-35457 (+1/-1)
retired/CVE-2020-35493 (+2/-2)
retired/CVE-2020-35494 (+1/-1)
retired/CVE-2020-35495 (+2/-2)
retired/CVE-2020-35496 (+2/-2)
retired/CVE-2020-35498 (+1/-1)
retired/CVE-2020-35499 (+24/-24)
retired/CVE-2020-35502 (+1/-1)
retired/CVE-2020-35506 (+3/-3)
retired/CVE-2020-35507 (+2/-2)
retired/CVE-2020-35513 (+24/-24)
retired/CVE-2020-35517 (+1/-1)
retired/CVE-2020-35521 (+3/-3)
retired/CVE-2020-35522 (+3/-3)
retired/CVE-2020-35523 (+2/-2)
retired/CVE-2020-35524 (+2/-2)
retired/CVE-2020-35527 (+2/-2)
retired/CVE-2020-35538 (+2/-2)
retired/CVE-2020-35539 (+2/-2)
retired/CVE-2020-35605 (+4/-4)
retired/CVE-2020-35702 (+1/-1)
retired/CVE-2020-35733 (+1/-1)
retired/CVE-2020-35738 (+1/-1)
retired/CVE-2020-35863 (+1/-1)
retired/CVE-2020-35875 (+1/-1)
retired/CVE-2020-35964 (+2/-2)
retired/CVE-2020-35965 (+2/-2)
retired/CVE-2020-36134 (+2/-2)
retired/CVE-2020-36193 (+1/-1)
retired/CVE-2020-36241 (+1/-1)
retired/CVE-2020-36242 (+1/-1)
retired/CVE-2020-36314 (+1/-1)
retired/CVE-2020-36326 (+5/-5)
retired/CVE-2020-36328 (+2/-2)
retired/CVE-2020-36329 (+2/-2)
retired/CVE-2020-36330 (+2/-2)
retired/CVE-2020-36331 (+2/-2)
retired/CVE-2020-36394 (+4/-4)
retired/CVE-2020-36400 (+1/-1)
retired/CVE-2020-36407 (+2/-2)
retired/CVE-2020-36427 (+3/-3)
retired/CVE-2020-36430 (+4/-4)
retired/CVE-2020-36646 (+2/-2)
retired/CVE-2020-36732 (+2/-2)
retired/CVE-2020-3810 (+1/-1)
retired/CVE-2020-3811 (+2/-2)
retired/CVE-2020-3812 (+2/-2)
retired/CVE-2020-3898 (+1/-1)
retired/CVE-2020-4031 (+3/-3)
retired/CVE-2020-4032 (+3/-3)
retired/CVE-2020-4067 (+1/-1)
retired/CVE-2020-4788 (+33/-33)
retired/CVE-2020-5226 (+1/-1)
retired/CVE-2020-5236 (+1/-1)
retired/CVE-2020-5247 (+2/-2)
retired/CVE-2020-5249 (+2/-2)
retired/CVE-2020-5255 (+2/-2)
retired/CVE-2020-5260 (+1/-1)
retired/CVE-2020-5274 (+2/-2)
retired/CVE-2020-5275 (+2/-2)
retired/CVE-2020-5291 (+1/-1)
retired/CVE-2020-5301 (+1/-1)
retired/CVE-2020-5310 (+2/-2)
retired/CVE-2020-5311 (+2/-2)
retired/CVE-2020-5312 (+2/-2)
retired/CVE-2020-5313 (+2/-2)
retired/CVE-2020-5390 (+1/-1)
retired/CVE-2020-5407 (+2/-2)
retired/CVE-2020-5408 (+1/-1)
retired/CVE-2020-5419 (+1/-1)
retired/CVE-2020-5528 (+2/-2)
retired/CVE-2020-5574 (+2/-2)
retired/CVE-2020-5575 (+2/-2)
retired/CVE-2020-5576 (+2/-2)
retired/CVE-2020-5577 (+2/-2)
retired/CVE-2020-5963 (+2/-2)
retired/CVE-2020-5967 (+2/-2)
retired/CVE-2020-6061 (+1/-1)
retired/CVE-2020-6062 (+1/-1)
retired/CVE-2020-6377 (+2/-2)
retired/CVE-2020-6378 (+2/-2)
retired/CVE-2020-6379 (+2/-2)
retired/CVE-2020-6380 (+2/-2)
retired/CVE-2020-6381 (+1/-1)
retired/CVE-2020-6382 (+1/-1)
retired/CVE-2020-6383 (+1/-1)
retired/CVE-2020-6384 (+1/-1)
retired/CVE-2020-6385 (+1/-1)
retired/CVE-2020-6386 (+1/-1)
retired/CVE-2020-6387 (+1/-1)
retired/CVE-2020-6388 (+1/-1)
retired/CVE-2020-6389 (+1/-1)
retired/CVE-2020-6390 (+1/-1)
retired/CVE-2020-6391 (+1/-1)
retired/CVE-2020-6392 (+1/-1)
retired/CVE-2020-6393 (+1/-1)
retired/CVE-2020-6394 (+1/-1)
retired/CVE-2020-6395 (+1/-1)
retired/CVE-2020-6396 (+1/-1)
retired/CVE-2020-6397 (+1/-1)
retired/CVE-2020-6398 (+1/-1)
retired/CVE-2020-6399 (+1/-1)
retired/CVE-2020-6400 (+1/-1)
retired/CVE-2020-6401 (+1/-1)
retired/CVE-2020-6402 (+1/-1)
retired/CVE-2020-6403 (+1/-1)
retired/CVE-2020-6404 (+1/-1)
retired/CVE-2020-6405 (+1/-1)
retired/CVE-2020-6406 (+1/-1)
retired/CVE-2020-6407 (+1/-1)
retired/CVE-2020-6408 (+1/-1)
retired/CVE-2020-6409 (+1/-1)
retired/CVE-2020-6410 (+1/-1)
retired/CVE-2020-6411 (+1/-1)
retired/CVE-2020-6412 (+1/-1)
retired/CVE-2020-6413 (+1/-1)
retired/CVE-2020-6414 (+1/-1)
retired/CVE-2020-6415 (+1/-1)
retired/CVE-2020-6416 (+1/-1)
retired/CVE-2020-6417 (+1/-1)
retired/CVE-2020-6418 (+1/-1)
retired/CVE-2020-6419 (+1/-1)
retired/CVE-2020-6420 (+1/-1)
retired/CVE-2020-6422 (+1/-1)
retired/CVE-2020-6423 (+1/-1)
retired/CVE-2020-6424 (+1/-1)
retired/CVE-2020-6425 (+1/-1)
retired/CVE-2020-6426 (+1/-1)
retired/CVE-2020-6427 (+1/-1)
retired/CVE-2020-6428 (+1/-1)
retired/CVE-2020-6429 (+1/-1)
retired/CVE-2020-6430 (+1/-1)
retired/CVE-2020-6431 (+1/-1)
retired/CVE-2020-6432 (+1/-1)
retired/CVE-2020-6433 (+1/-1)
retired/CVE-2020-6434 (+1/-1)
retired/CVE-2020-6435 (+1/-1)
retired/CVE-2020-6436 (+1/-1)
retired/CVE-2020-6437 (+1/-1)
retired/CVE-2020-6438 (+1/-1)
retired/CVE-2020-6439 (+1/-1)
retired/CVE-2020-6440 (+1/-1)
retired/CVE-2020-6441 (+1/-1)
retired/CVE-2020-6442 (+1/-1)
retired/CVE-2020-6443 (+1/-1)
retired/CVE-2020-6444 (+1/-1)
retired/CVE-2020-6445 (+1/-1)
retired/CVE-2020-6446 (+1/-1)
retired/CVE-2020-6447 (+1/-1)
retired/CVE-2020-6448 (+1/-1)
retired/CVE-2020-6449 (+1/-1)
retired/CVE-2020-6450 (+1/-1)
retired/CVE-2020-6451 (+1/-1)
retired/CVE-2020-6452 (+1/-1)
retired/CVE-2020-6453 (+1/-1)
retired/CVE-2020-6454 (+1/-1)
retired/CVE-2020-6455 (+1/-1)
retired/CVE-2020-6456 (+1/-1)
retired/CVE-2020-6457 (+1/-1)
retired/CVE-2020-6458 (+1/-1)
retired/CVE-2020-6459 (+1/-1)
retired/CVE-2020-6460 (+1/-1)
retired/CVE-2020-6461 (+1/-1)
retired/CVE-2020-6462 (+1/-1)
retired/CVE-2020-6464 (+1/-1)
retired/CVE-2020-6465 (+1/-1)
retired/CVE-2020-6466 (+1/-1)
retired/CVE-2020-6467 (+1/-1)
retired/CVE-2020-6468 (+1/-1)
retired/CVE-2020-6469 (+1/-1)
retired/CVE-2020-6470 (+1/-1)
retired/CVE-2020-6471 (+1/-1)
retired/CVE-2020-6472 (+1/-1)
retired/CVE-2020-6473 (+1/-1)
retired/CVE-2020-6474 (+1/-1)
retired/CVE-2020-6475 (+1/-1)
retired/CVE-2020-6476 (+1/-1)
retired/CVE-2020-6477 (+1/-1)
retired/CVE-2020-6478 (+1/-1)
retired/CVE-2020-6479 (+1/-1)
retired/CVE-2020-6480 (+1/-1)
retired/CVE-2020-6481 (+1/-1)
retired/CVE-2020-6482 (+1/-1)
retired/CVE-2020-6483 (+1/-1)
retired/CVE-2020-6484 (+1/-1)
retired/CVE-2020-6485 (+1/-1)
retired/CVE-2020-6486 (+1/-1)
retired/CVE-2020-6487 (+1/-1)
retired/CVE-2020-6488 (+1/-1)
retired/CVE-2020-6489 (+1/-1)
retired/CVE-2020-6490 (+1/-1)
retired/CVE-2020-6491 (+1/-1)
retired/CVE-2020-6492 (+1/-1)
retired/CVE-2020-6493 (+1/-1)
retired/CVE-2020-6495 (+1/-1)
retired/CVE-2020-6499 (+1/-1)
retired/CVE-2020-6500 (+1/-1)
retired/CVE-2020-6501 (+1/-1)
retired/CVE-2020-6502 (+1/-1)
retired/CVE-2020-6503 (+1/-1)
retired/CVE-2020-6504 (+1/-1)
retired/CVE-2020-6505 (+1/-1)
retired/CVE-2020-6506 (+1/-1)
retired/CVE-2020-6509 (+1/-1)
retired/CVE-2020-6510 (+1/-1)
retired/CVE-2020-6511 (+1/-1)
retired/CVE-2020-6513 (+1/-1)
retired/CVE-2020-6514 (+3/-3)
retired/CVE-2020-6515 (+1/-1)
retired/CVE-2020-6516 (+1/-1)
retired/CVE-2020-6517 (+1/-1)
retired/CVE-2020-6518 (+1/-1)
retired/CVE-2020-6519 (+1/-1)
retired/CVE-2020-6520 (+1/-1)
retired/CVE-2020-6521 (+1/-1)
retired/CVE-2020-6522 (+1/-1)
retired/CVE-2020-6523 (+1/-1)
retired/CVE-2020-6524 (+1/-1)
retired/CVE-2020-6525 (+1/-1)
retired/CVE-2020-6526 (+1/-1)
retired/CVE-2020-6527 (+1/-1)
retired/CVE-2020-6528 (+1/-1)
retired/CVE-2020-6529 (+1/-1)
retired/CVE-2020-6530 (+1/-1)
retired/CVE-2020-6531 (+1/-1)
retired/CVE-2020-6532 (+1/-1)
retired/CVE-2020-6534 (+1/-1)
retired/CVE-2020-6535 (+1/-1)
retired/CVE-2020-6536 (+1/-1)
retired/CVE-2020-6538 (+1/-1)
retired/CVE-2020-6539 (+1/-1)
retired/CVE-2020-6540 (+1/-1)
retired/CVE-2020-6541 (+1/-1)
retired/CVE-2020-6542 (+1/-1)
retired/CVE-2020-6543 (+1/-1)
retired/CVE-2020-6544 (+1/-1)
retired/CVE-2020-6545 (+1/-1)
retired/CVE-2020-6546 (+1/-1)
retired/CVE-2020-6547 (+1/-1)
retired/CVE-2020-6548 (+1/-1)
retired/CVE-2020-6549 (+1/-1)
retired/CVE-2020-6550 (+1/-1)
retired/CVE-2020-6551 (+1/-1)
retired/CVE-2020-6552 (+1/-1)
retired/CVE-2020-6553 (+1/-1)
retired/CVE-2020-6554 (+1/-1)
retired/CVE-2020-6555 (+1/-1)
retired/CVE-2020-6556 (+1/-1)
retired/CVE-2020-6557 (+1/-1)
retired/CVE-2020-6558 (+1/-1)
retired/CVE-2020-6559 (+1/-1)
retired/CVE-2020-6560 (+1/-1)
retired/CVE-2020-6561 (+1/-1)
retired/CVE-2020-6562 (+1/-1)
retired/CVE-2020-6563 (+1/-1)
retired/CVE-2020-6564 (+1/-1)
retired/CVE-2020-6565 (+1/-1)
retired/CVE-2020-6566 (+1/-1)
retired/CVE-2020-6567 (+1/-1)
retired/CVE-2020-6568 (+1/-1)
retired/CVE-2020-6569 (+1/-1)
retired/CVE-2020-6570 (+1/-1)
retired/CVE-2020-6571 (+1/-1)
retired/CVE-2020-6572 (+1/-1)
retired/CVE-2020-6573 (+1/-1)
retired/CVE-2020-6574 (+1/-1)
retired/CVE-2020-6575 (+1/-1)
retired/CVE-2020-6576 (+1/-1)
retired/CVE-2020-6624 (+6/-6)
retired/CVE-2020-6625 (+6/-6)
retired/CVE-2020-6750 (+3/-3)
retired/CVE-2020-6792 (+1/-1)
retired/CVE-2020-6793 (+1/-1)
retired/CVE-2020-6794 (+1/-1)
retired/CVE-2020-6795 (+1/-1)
retired/CVE-2020-6797 (+2/-2)
retired/CVE-2020-6799 (+2/-2)
retired/CVE-2020-6801 (+2/-2)
retired/CVE-2020-6819 (+2/-2)
retired/CVE-2020-6820 (+2/-2)
retired/CVE-2020-6829 (+2/-2)
retired/CVE-2020-6830 (+2/-2)
retired/CVE-2020-6950 (+1/-1)
retired/CVE-2020-7040 (+3/-3)
retired/CVE-2020-7044 (+1/-1)
retired/CVE-2020-7046 (+1/-1)
retired/CVE-2020-7053 (+24/-24)
retired/CVE-2020-7059 (+1/-1)
retired/CVE-2020-7060 (+1/-1)
retired/CVE-2020-7061 (+2/-2)
retired/CVE-2020-7062 (+2/-2)
retired/CVE-2020-7063 (+2/-2)
retired/CVE-2020-7064 (+2/-2)
retired/CVE-2020-7065 (+1/-1)
retired/CVE-2020-7066 (+1/-1)
retired/CVE-2020-7067 (+1/-1)
retired/CVE-2020-7068 (+2/-2)
retired/CVE-2020-7069 (+1/-1)
retired/CVE-2020-7070 (+1/-1)
retired/CVE-2020-7071 (+2/-2)
retired/CVE-2020-7211 (+2/-2)
retired/CVE-2020-7212 (+1/-1)
retired/CVE-2020-7247 (+1/-1)
retired/CVE-2020-7471 (+1/-1)
retired/CVE-2020-7595 (+1/-1)
retired/CVE-2020-7656 (+2/-2)
retired/CVE-2020-7663 (+3/-3)
retired/CVE-2020-7709 (+1/-1)
retired/CVE-2020-7924 (+1/-1)
retired/CVE-2020-7926 (+1/-1)
retired/CVE-2020-7942 (+1/-1)
retired/CVE-2020-7957 (+1/-1)
retired/CVE-2020-7981 (+2/-2)
retired/CVE-2020-8002 (+2/-2)
retired/CVE-2020-8003 (+1/-1)
retired/CVE-2020-8014 (+1/-1)
retired/CVE-2020-8015 (+1/-1)
retired/CVE-2020-8016 (+1/-1)
retired/CVE-2020-8017 (+1/-1)
retired/CVE-2020-8025 (+1/-1)
retired/CVE-2020-8026 (+1/-1)
retired/CVE-2020-8032 (+5/-5)
retired/CVE-2020-8036 (+2/-2)
retired/CVE-2020-8089 (+1/-1)
retired/CVE-2020-8130 (+1/-1)
retired/CVE-2020-8131 (+2/-2)
retired/CVE-2020-8140 (+1/-1)
retired/CVE-2020-8141 (+1/-1)
retired/CVE-2020-8161 (+2/-2)
retired/CVE-2020-8169 (+1/-1)
retired/CVE-2020-8177 (+1/-1)
retired/CVE-2020-8184 (+4/-4)
retired/CVE-2020-8230 (+1/-1)
retired/CVE-2020-8231 (+2/-2)
retired/CVE-2020-8252 (+1/-1)
retired/CVE-2020-8264 (+7/-7)
retired/CVE-2020-8277 (+1/-1)
retired/CVE-2020-8284 (+1/-1)
retired/CVE-2020-8285 (+1/-1)
retired/CVE-2020-8286 (+1/-1)
retired/CVE-2020-8315 (+2/-2)
retired/CVE-2020-8428 (+17/-17)
retired/CVE-2020-8432 (+2/-2)
retired/CVE-2020-8449 (+3/-3)
retired/CVE-2020-8450 (+3/-3)
retired/CVE-2020-8517 (+3/-3)
retired/CVE-2020-8616 (+1/-1)
retired/CVE-2020-8617 (+1/-1)
retired/CVE-2020-8618 (+1/-1)
retired/CVE-2020-8619 (+1/-1)
retired/CVE-2020-8620 (+1/-1)
retired/CVE-2020-8621 (+1/-1)
retired/CVE-2020-8622 (+1/-1)
retired/CVE-2020-8623 (+1/-1)
retired/CVE-2020-8624 (+1/-1)
retired/CVE-2020-8625 (+1/-1)
retired/CVE-2020-8631 (+3/-3)
retired/CVE-2020-8632 (+2/-2)
retired/CVE-2020-8647 (+26/-26)
retired/CVE-2020-8648 (+26/-26)
retired/CVE-2020-8649 (+26/-26)
retired/CVE-2020-8689 (+1/-1)
retired/CVE-2020-8694 (+42/-42)
retired/CVE-2020-8695 (+2/-2)
retired/CVE-2020-8696 (+2/-2)
retired/CVE-2020-8698 (+2/-2)
retired/CVE-2020-8831 (+1/-1)
retired/CVE-2020-8832 (+17/-17)
retired/CVE-2020-8833 (+1/-1)
retired/CVE-2020-8834 (+6/-6)
retired/CVE-2020-8835 (+13/-13)
retired/CVE-2020-8927 (+1/-1)
retired/CVE-2020-8953 (+1/-1)
retired/CVE-2020-8991 (+1/-1)
retired/CVE-2020-8992 (+25/-25)
retired/CVE-2020-9272 (+1/-1)
retired/CVE-2020-9281 (+4/-4)
retired/CVE-2020-9282 (+1/-1)
retired/CVE-2020-9308 (+1/-1)
retired/CVE-2020-9327 (+1/-1)
retired/CVE-2020-9366 (+1/-1)
retired/CVE-2020-9369 (+2/-2)
retired/CVE-2020-9383 (+26/-26)
retired/CVE-2020-9386 (+1/-1)
retired/CVE-2020-9387 (+1/-1)
retired/CVE-2020-9391 (+16/-16)
retired/CVE-2020-9402 (+1/-1)
retired/CVE-2020-9429 (+1/-1)
retired/CVE-2020-9440 (+5/-5)
retired/CVE-2020-9467 (+1/-1)
retired/CVE-2020-9468 (+1/-1)
retired/CVE-2020-9490 (+1/-1)
retired/CVE-2020-9633 (+2/-2)
retired/CVE-2020-9746 (+2/-2)
retired/CVE-2020-9926 (+2/-2)
retired/CVE-2021-0127 (+2/-2)
retired/CVE-2021-0145 (+2/-2)
retired/CVE-2021-0146 (+2/-2)
retired/CVE-2021-0326 (+1/-1)
retired/CVE-2021-0342 (+24/-24)
retired/CVE-2021-0447 (+27/-27)
retired/CVE-2021-0561 (+3/-3)
retired/CVE-2021-0646 (+2/-2)
retired/CVE-2021-0929 (+18/-18)
retired/CVE-2021-0936 (+19/-19)
retired/CVE-2021-1052 (+11/-11)
retired/CVE-2021-1053 (+11/-11)
retired/CVE-2021-1056 (+11/-11)
retired/CVE-2021-1252 (+2/-2)
retired/CVE-2021-1404 (+2/-2)
retired/CVE-2021-1405 (+2/-2)
retired/CVE-2021-20193 (+3/-3)
retired/CVE-2021-20197 (+3/-3)
retired/CVE-2021-20205 (+1/-1)
retired/CVE-2021-20209 (+1/-1)
retired/CVE-2021-20210 (+1/-1)
retired/CVE-2021-20211 (+1/-1)
retired/CVE-2021-20212 (+1/-1)
retired/CVE-2021-20213 (+1/-1)
retired/CVE-2021-20214 (+1/-1)
retired/CVE-2021-20215 (+1/-1)
retired/CVE-2021-20216 (+3/-3)
retired/CVE-2021-20217 (+3/-3)
retired/CVE-2021-20219 (+26/-26)
retired/CVE-2021-20227 (+2/-2)
retired/CVE-2021-20229 (+1/-1)
retired/CVE-2021-20231 (+2/-2)
retired/CVE-2021-20232 (+2/-2)
retired/CVE-2021-20240 (+1/-1)
retired/CVE-2021-20254 (+2/-2)
retired/CVE-2021-20261 (+27/-27)
retired/CVE-2021-20263 (+1/-1)
retired/CVE-2021-20265 (+27/-27)
retired/CVE-2021-20272 (+3/-3)
retired/CVE-2021-20273 (+3/-3)
retired/CVE-2021-20274 (+1/-1)
retired/CVE-2021-20275 (+3/-3)
retired/CVE-2021-20276 (+3/-3)
retired/CVE-2021-20277 (+2/-2)
retired/CVE-2021-20284 (+3/-3)
retired/CVE-2021-20288 (+2/-2)
retired/CVE-2021-20294 (+3/-3)
retired/CVE-2021-20295 (+1/-1)
retired/CVE-2021-20297 (+1/-1)
retired/CVE-2021-20307 (+4/-4)
retired/CVE-2021-20310 (+1/-1)
retired/CVE-2021-20311 (+1/-1)
retired/CVE-2021-20325 (+2/-2)
retired/CVE-2021-20808 (+2/-2)
retired/CVE-2021-20809 (+2/-2)
retired/CVE-2021-20810 (+2/-2)
retired/CVE-2021-20811 (+2/-2)
retired/CVE-2021-20812 (+2/-2)
retired/CVE-2021-20813 (+2/-2)
retired/CVE-2021-20814 (+2/-2)
retired/CVE-2021-20815 (+2/-2)
retired/CVE-2021-21106 (+1/-1)
retired/CVE-2021-21107 (+1/-1)
retired/CVE-2021-21108 (+1/-1)
retired/CVE-2021-21109 (+1/-1)
retired/CVE-2021-21110 (+1/-1)
retired/CVE-2021-21111 (+1/-1)
retired/CVE-2021-21112 (+1/-1)
retired/CVE-2021-21113 (+1/-1)
retired/CVE-2021-21114 (+1/-1)
retired/CVE-2021-21115 (+1/-1)
retired/CVE-2021-21116 (+1/-1)
retired/CVE-2021-21117 (+1/-1)
retired/CVE-2021-21118 (+1/-1)
retired/CVE-2021-21119 (+1/-1)
retired/CVE-2021-21120 (+1/-1)
retired/CVE-2021-21121 (+1/-1)
retired/CVE-2021-21122 (+1/-1)
retired/CVE-2021-21123 (+1/-1)
retired/CVE-2021-21124 (+1/-1)
retired/CVE-2021-21125 (+1/-1)
retired/CVE-2021-21126 (+1/-1)
retired/CVE-2021-21127 (+1/-1)
retired/CVE-2021-21128 (+1/-1)
retired/CVE-2021-21129 (+1/-1)
retired/CVE-2021-21130 (+1/-1)
retired/CVE-2021-21131 (+1/-1)
retired/CVE-2021-21132 (+1/-1)
retired/CVE-2021-21133 (+1/-1)
retired/CVE-2021-21134 (+1/-1)
retired/CVE-2021-21135 (+1/-1)
retired/CVE-2021-21136 (+1/-1)
retired/CVE-2021-21137 (+1/-1)
retired/CVE-2021-21138 (+1/-1)
retired/CVE-2021-21139 (+1/-1)
retired/CVE-2021-21140 (+1/-1)
retired/CVE-2021-21141 (+1/-1)
retired/CVE-2021-21142 (+1/-1)
retired/CVE-2021-21143 (+1/-1)
retired/CVE-2021-21144 (+1/-1)
retired/CVE-2021-21145 (+1/-1)
retired/CVE-2021-21146 (+1/-1)
retired/CVE-2021-21147 (+1/-1)
retired/CVE-2021-21148 (+1/-1)
retired/CVE-2021-21149 (+1/-1)
retired/CVE-2021-21150 (+1/-1)
retired/CVE-2021-21151 (+1/-1)
retired/CVE-2021-21152 (+1/-1)
retired/CVE-2021-21153 (+1/-1)
retired/CVE-2021-21154 (+1/-1)
retired/CVE-2021-21155 (+1/-1)
retired/CVE-2021-21156 (+1/-1)
retired/CVE-2021-21157 (+1/-1)
retired/CVE-2021-21159 (+1/-1)
retired/CVE-2021-21160 (+1/-1)
retired/CVE-2021-21161 (+1/-1)
retired/CVE-2021-21162 (+1/-1)
retired/CVE-2021-21163 (+1/-1)
retired/CVE-2021-21164 (+1/-1)
retired/CVE-2021-21165 (+1/-1)
retired/CVE-2021-21166 (+1/-1)
retired/CVE-2021-21167 (+1/-1)
retired/CVE-2021-21168 (+1/-1)
retired/CVE-2021-21169 (+1/-1)
retired/CVE-2021-21170 (+1/-1)
retired/CVE-2021-21171 (+1/-1)
retired/CVE-2021-21172 (+1/-1)
retired/CVE-2021-21173 (+1/-1)
retired/CVE-2021-21174 (+1/-1)
retired/CVE-2021-21175 (+1/-1)
retired/CVE-2021-21176 (+1/-1)
retired/CVE-2021-21177 (+1/-1)
retired/CVE-2021-21178 (+1/-1)
retired/CVE-2021-21179 (+1/-1)
retired/CVE-2021-21180 (+1/-1)
retired/CVE-2021-21181 (+1/-1)
retired/CVE-2021-21182 (+1/-1)
retired/CVE-2021-21183 (+1/-1)
retired/CVE-2021-21184 (+1/-1)
retired/CVE-2021-21185 (+1/-1)
retired/CVE-2021-21186 (+1/-1)
retired/CVE-2021-21187 (+1/-1)
retired/CVE-2021-21188 (+1/-1)
retired/CVE-2021-21189 (+1/-1)
retired/CVE-2021-21190 (+1/-1)
retired/CVE-2021-21191 (+1/-1)
retired/CVE-2021-21192 (+1/-1)
retired/CVE-2021-21193 (+1/-1)
retired/CVE-2021-21194 (+1/-1)
retired/CVE-2021-21195 (+1/-1)
retired/CVE-2021-21196 (+1/-1)
retired/CVE-2021-21197 (+1/-1)
retired/CVE-2021-21198 (+1/-1)
retired/CVE-2021-21199 (+1/-1)
retired/CVE-2021-21200 (+2/-2)
retired/CVE-2021-21201 (+1/-1)
retired/CVE-2021-21202 (+1/-1)
retired/CVE-2021-21203 (+1/-1)
retired/CVE-2021-21204 (+1/-1)
retired/CVE-2021-21205 (+1/-1)
retired/CVE-2021-21206 (+1/-1)
retired/CVE-2021-21207 (+1/-1)
retired/CVE-2021-21208 (+1/-1)
retired/CVE-2021-21209 (+1/-1)
retired/CVE-2021-21210 (+1/-1)
retired/CVE-2021-21211 (+1/-1)
retired/CVE-2021-21212 (+1/-1)
retired/CVE-2021-21213 (+1/-1)
retired/CVE-2021-21214 (+1/-1)
retired/CVE-2021-21215 (+1/-1)
retired/CVE-2021-21216 (+1/-1)
retired/CVE-2021-21217 (+1/-1)
retired/CVE-2021-21218 (+1/-1)
retired/CVE-2021-21219 (+1/-1)
retired/CVE-2021-21220 (+1/-1)
retired/CVE-2021-21221 (+1/-1)
retired/CVE-2021-21222 (+1/-1)
retired/CVE-2021-21223 (+1/-1)
retired/CVE-2021-21224 (+1/-1)
retired/CVE-2021-21225 (+1/-1)
retired/CVE-2021-21226 (+1/-1)
retired/CVE-2021-21227 (+1/-1)
retired/CVE-2021-21228 (+1/-1)
retired/CVE-2021-21229 (+1/-1)
retired/CVE-2021-21230 (+1/-1)
retired/CVE-2021-21231 (+1/-1)
retired/CVE-2021-21232 (+1/-1)
retired/CVE-2021-21233 (+1/-1)
retired/CVE-2021-21239 (+2/-2)
retired/CVE-2021-21261 (+1/-1)
retired/CVE-2021-21263 (+1/-1)
retired/CVE-2021-21300 (+1/-1)
retired/CVE-2021-21309 (+2/-2)
retired/CVE-2021-21366 (+4/-4)
retired/CVE-2021-21381 (+1/-1)
retired/CVE-2021-21419 (+2/-2)
retired/CVE-2021-21639 (+1/-1)
retired/CVE-2021-21640 (+1/-1)
retired/CVE-2021-21702 (+2/-2)
retired/CVE-2021-21703 (+1/-1)
retired/CVE-2021-21704 (+1/-1)
retired/CVE-2021-21705 (+1/-1)
retired/CVE-2021-21706 (+1/-1)
retired/CVE-2021-21708 (+1/-1)
retired/CVE-2021-22116 (+2/-2)
retired/CVE-2021-22119 (+2/-2)
retired/CVE-2021-22204 (+1/-1)
retired/CVE-2021-22569 (+3/-3)
retired/CVE-2021-22570 (+3/-3)
retired/CVE-2021-22876 (+2/-2)
retired/CVE-2021-22890 (+1/-1)
retired/CVE-2021-22897 (+2/-2)
retired/CVE-2021-22898 (+4/-4)
retired/CVE-2021-22901 (+2/-2)
retired/CVE-2021-22918 (+1/-1)
retired/CVE-2021-22922 (+2/-2)
retired/CVE-2021-22923 (+2/-2)
retired/CVE-2021-22924 (+3/-3)
retired/CVE-2021-22925 (+3/-3)
retired/CVE-2021-22926 (+2/-2)
retired/CVE-2021-22945 (+2/-2)
retired/CVE-2021-22946 (+2/-2)
retired/CVE-2021-22947 (+2/-2)
retired/CVE-2021-23017 (+2/-2)
retired/CVE-2021-23165 (+4/-4)
retired/CVE-2021-23358 (+1/-1)
retired/CVE-2021-2341 (+7/-7)
retired/CVE-2021-23632 (+2/-2)
retired/CVE-2021-2369 (+7/-7)
retired/CVE-2021-23839 (+3/-3)
retired/CVE-2021-23841 (+3/-3)
retired/CVE-2021-2388 (+7/-7)
retired/CVE-2021-23957 (+2/-2)
retired/CVE-2021-23959 (+2/-2)
retired/CVE-2021-23991 (+1/-1)
retired/CVE-2021-23992 (+1/-1)
retired/CVE-2021-23993 (+1/-1)
retired/CVE-2021-2432 (+6/-6)
retired/CVE-2021-25217 (+3/-3)
retired/CVE-2021-25218 (+2/-2)
retired/CVE-2021-25316 (+1/-1)
retired/CVE-2021-25317 (+1/-1)
retired/CVE-2021-25631 (+2/-2)
retired/CVE-2021-25633 (+2/-2)
retired/CVE-2021-25634 (+2/-2)
retired/CVE-2021-25635 (+2/-2)
retired/CVE-2021-25636 (+2/-2)
retired/CVE-2021-25682 (+1/-1)
retired/CVE-2021-25683 (+1/-1)
retired/CVE-2021-25684 (+1/-1)
retired/CVE-2021-26690 (+2/-2)
retired/CVE-2021-26691 (+2/-2)
retired/CVE-2021-26906 (+1/-1)
retired/CVE-2021-26925 (+3/-3)
retired/CVE-2021-26937 (+2/-2)
retired/CVE-2021-27017 (+1/-1)
retired/CVE-2021-27097 (+3/-3)
retired/CVE-2021-27135 (+1/-1)
retired/CVE-2021-27138 (+3/-3)
retired/CVE-2021-27216 (+1/-1)
retired/CVE-2021-27229 (+2/-2)
retired/CVE-2021-27803 (+1/-1)
retired/CVE-2021-27962 (+1/-1)
retired/CVE-2021-27973 (+1/-1)
retired/CVE-2021-28041 (+1/-1)
retired/CVE-2021-28146 (+1/-1)
retired/CVE-2021-28147 (+1/-1)
retired/CVE-2021-28148 (+1/-1)
retired/CVE-2021-28168 (+1/-1)
retired/CVE-2021-28275 (+3/-3)
retired/CVE-2021-28276 (+3/-3)
retired/CVE-2021-28277 (+4/-4)
retired/CVE-2021-28278 (+3/-3)
retired/CVE-2021-28305 (+1/-1)
retired/CVE-2021-28363 (+2/-2)
retired/CVE-2021-28373 (+1/-1)
retired/CVE-2021-28378 (+1/-1)
retired/CVE-2021-28543 (+1/-1)
retired/CVE-2021-28650 (+1/-1)
retired/CVE-2021-28652 (+2/-2)
retired/CVE-2021-28662 (+2/-2)
retired/CVE-2021-28687 (+1/-1)
retired/CVE-2021-28710 (+1/-1)
retired/CVE-2021-28957 (+1/-1)
retired/CVE-2021-28965 (+7/-7)
retired/CVE-2021-28966 (+4/-4)
retired/CVE-2021-29133 (+1/-1)
retired/CVE-2021-29157 (+2/-2)
retired/CVE-2021-29274 (+1/-1)
retired/CVE-2021-29427 (+1/-1)
retired/CVE-2021-29429 (+1/-1)
retired/CVE-2021-29457 (+1/-1)
retired/CVE-2021-29458 (+1/-1)
retired/CVE-2021-29463 (+1/-1)
retired/CVE-2021-29464 (+1/-1)
retired/CVE-2021-29470 (+1/-1)
retired/CVE-2021-29473 (+1/-1)
retired/CVE-2021-29477 (+4/-4)
retired/CVE-2021-29478 (+3/-3)
retired/CVE-2021-29509 (+5/-5)
retired/CVE-2021-29623 (+2/-2)
retired/CVE-2021-29944 (+2/-2)
retired/CVE-2021-29948 (+1/-1)
retired/CVE-2021-29949 (+1/-1)
retired/CVE-2021-29950 (+1/-1)
retired/CVE-2021-29956 (+2/-2)
retired/CVE-2021-29957 (+2/-2)
retired/CVE-2021-29958 (+2/-2)
retired/CVE-2021-29968 (+2/-2)
retired/CVE-2021-29969 (+3/-3)
retired/CVE-2021-30004 (+1/-1)
retired/CVE-2021-30123 (+1/-1)
retired/CVE-2021-30153 (+2/-2)
retired/CVE-2021-30155 (+2/-2)
retired/CVE-2021-30465 (+1/-1)
retired/CVE-2021-30498 (+3/-3)
retired/CVE-2021-30499 (+3/-3)
retired/CVE-2021-30506 (+2/-2)
retired/CVE-2021-30507 (+2/-2)
retired/CVE-2021-30508 (+2/-2)
retired/CVE-2021-30509 (+2/-2)
retired/CVE-2021-30510 (+2/-2)
retired/CVE-2021-30511 (+2/-2)
retired/CVE-2021-30512 (+2/-2)
retired/CVE-2021-30513 (+2/-2)
retired/CVE-2021-30514 (+2/-2)
retired/CVE-2021-30515 (+2/-2)
retired/CVE-2021-30516 (+2/-2)
retired/CVE-2021-30517 (+2/-2)
retired/CVE-2021-30518 (+2/-2)
retired/CVE-2021-30519 (+2/-2)
retired/CVE-2021-30520 (+2/-2)
retired/CVE-2021-30521 (+2/-2)
retired/CVE-2021-30522 (+2/-2)
retired/CVE-2021-30523 (+2/-2)
retired/CVE-2021-30524 (+2/-2)
retired/CVE-2021-30525 (+2/-2)
retired/CVE-2021-30526 (+2/-2)
retired/CVE-2021-30527 (+2/-2)
retired/CVE-2021-30528 (+2/-2)
retired/CVE-2021-30529 (+2/-2)
retired/CVE-2021-30530 (+2/-2)
retired/CVE-2021-30531 (+2/-2)
retired/CVE-2021-30532 (+2/-2)
retired/CVE-2021-30533 (+2/-2)
retired/CVE-2021-30534 (+2/-2)
retired/CVE-2021-30535 (+4/-4)
retired/CVE-2021-30536 (+2/-2)
retired/CVE-2021-30537 (+2/-2)
retired/CVE-2021-30538 (+2/-2)
retired/CVE-2021-30539 (+2/-2)
retired/CVE-2021-30540 (+2/-2)
retired/CVE-2021-30541 (+2/-2)
retired/CVE-2021-30542 (+2/-2)
retired/CVE-2021-30543 (+2/-2)
retired/CVE-2021-30544 (+2/-2)
retired/CVE-2021-30545 (+2/-2)
retired/CVE-2021-30546 (+2/-2)
retired/CVE-2021-30547 (+6/-6)
retired/CVE-2021-30548 (+2/-2)
retired/CVE-2021-30549 (+2/-2)
retired/CVE-2021-30550 (+2/-2)
retired/CVE-2021-30551 (+2/-2)
retired/CVE-2021-30552 (+2/-2)
retired/CVE-2021-30553 (+2/-2)
retired/CVE-2021-30554 (+2/-2)
retired/CVE-2021-30555 (+2/-2)
retired/CVE-2021-30556 (+2/-2)
retired/CVE-2021-30557 (+2/-2)
retired/CVE-2021-30558 (+2/-2)
retired/CVE-2021-30559 (+2/-2)
retired/CVE-2021-30560 (+4/-4)
retired/CVE-2021-30561 (+2/-2)
retired/CVE-2021-30562 (+2/-2)
retired/CVE-2021-30563 (+2/-2)
retired/CVE-2021-30564 (+2/-2)
retired/CVE-2021-30565 (+2/-2)
retired/CVE-2021-30566 (+2/-2)
retired/CVE-2021-30567 (+2/-2)
retired/CVE-2021-30568 (+2/-2)
retired/CVE-2021-30569 (+2/-2)
retired/CVE-2021-30571 (+2/-2)
retired/CVE-2021-30572 (+2/-2)
retired/CVE-2021-30573 (+2/-2)
retired/CVE-2021-30574 (+2/-2)
retired/CVE-2021-30575 (+2/-2)
retired/CVE-2021-30576 (+2/-2)
retired/CVE-2021-30577 (+2/-2)
retired/CVE-2021-30578 (+2/-2)
retired/CVE-2021-30579 (+2/-2)
retired/CVE-2021-30580 (+2/-2)
retired/CVE-2021-30581 (+2/-2)
retired/CVE-2021-30582 (+2/-2)
retired/CVE-2021-30583 (+2/-2)
retired/CVE-2021-30584 (+2/-2)
retired/CVE-2021-30585 (+2/-2)
retired/CVE-2021-30586 (+2/-2)
retired/CVE-2021-30587 (+2/-2)
retired/CVE-2021-30588 (+2/-2)
retired/CVE-2021-30589 (+2/-2)
retired/CVE-2021-30590 (+2/-2)
retired/CVE-2021-30591 (+2/-2)
retired/CVE-2021-30592 (+2/-2)
retired/CVE-2021-30593 (+2/-2)
retired/CVE-2021-30594 (+2/-2)
retired/CVE-2021-30596 (+2/-2)
retired/CVE-2021-30597 (+2/-2)
retired/CVE-2021-30598 (+2/-2)
retired/CVE-2021-30599 (+2/-2)
retired/CVE-2021-30600 (+2/-2)
retired/CVE-2021-30601 (+2/-2)
retired/CVE-2021-30602 (+2/-2)
retired/CVE-2021-30603 (+2/-2)
retired/CVE-2021-30604 (+2/-2)
retired/CVE-2021-30606 (+2/-2)
retired/CVE-2021-30607 (+2/-2)
retired/CVE-2021-30608 (+2/-2)
retired/CVE-2021-30609 (+2/-2)
retired/CVE-2021-30610 (+2/-2)
retired/CVE-2021-30611 (+2/-2)
retired/CVE-2021-30612 (+2/-2)
retired/CVE-2021-30613 (+2/-2)
retired/CVE-2021-30614 (+2/-2)
retired/CVE-2021-30615 (+2/-2)
retired/CVE-2021-30616 (+2/-2)
retired/CVE-2021-30617 (+2/-2)
retired/CVE-2021-30618 (+2/-2)
retired/CVE-2021-30619 (+2/-2)
retired/CVE-2021-30620 (+2/-2)
retired/CVE-2021-30621 (+2/-2)
retired/CVE-2021-30622 (+2/-2)
retired/CVE-2021-30623 (+2/-2)
retired/CVE-2021-30624 (+2/-2)
retired/CVE-2021-30625 (+2/-2)
retired/CVE-2021-30626 (+2/-2)
retired/CVE-2021-30627 (+2/-2)
retired/CVE-2021-30628 (+2/-2)
retired/CVE-2021-30629 (+2/-2)
retired/CVE-2021-30630 (+2/-2)
retired/CVE-2021-30631 (+1/-1)
retired/CVE-2021-30632 (+2/-2)
retired/CVE-2021-30633 (+2/-2)
retired/CVE-2021-30641 (+2/-2)
retired/CVE-2021-3115 (+4/-4)
retired/CVE-2021-31153 (+2/-2)
retired/CVE-2021-31154 (+2/-2)
retired/CVE-2021-31155 (+2/-2)
retired/CVE-2021-3119 (+1/-1)
retired/CVE-2021-31239 (+3/-3)
retired/CVE-2021-31292 (+2/-2)
retired/CVE-2021-31439 (+3/-3)
retired/CVE-2021-31535 (+3/-3)
retired/CVE-2021-31542 (+1/-1)
retired/CVE-2021-3155 (+2/-2)
retired/CVE-2021-3156 (+1/-1)
retired/CVE-2021-31618 (+2/-2)
retired/CVE-2021-31684 (+5/-5)
retired/CVE-2021-31799 (+2/-2)
retired/CVE-2021-31805 (+1/-1)
retired/CVE-2021-3181 (+1/-1)
retired/CVE-2021-31810 (+2/-2)
retired/CVE-2021-31826 (+3/-3)
retired/CVE-2021-31870 (+4/-4)
retired/CVE-2021-31871 (+4/-4)
retired/CVE-2021-31872 (+4/-4)
retired/CVE-2021-31873 (+4/-4)
retired/CVE-2021-31997 (+3/-3)
retired/CVE-2021-32052 (+2/-2)
retired/CVE-2021-32066 (+2/-2)
retired/CVE-2021-32156 (+2/-2)
retired/CVE-2021-32157 (+2/-2)
retired/CVE-2021-32158 (+2/-2)
retired/CVE-2021-32159 (+2/-2)
retired/CVE-2021-32160 (+2/-2)
retired/CVE-2021-32161 (+2/-2)
retired/CVE-2021-32162 (+2/-2)
retired/CVE-2021-3246 (+3/-3)
retired/CVE-2021-32490 (+2/-2)
retired/CVE-2021-32491 (+2/-2)
retired/CVE-2021-32492 (+2/-2)
retired/CVE-2021-32493 (+2/-2)
retired/CVE-2021-32547 (+2/-2)
retired/CVE-2021-32548 (+2/-2)
retired/CVE-2021-32549 (+2/-2)
retired/CVE-2021-32550 (+2/-2)
retired/CVE-2021-32551 (+2/-2)
retired/CVE-2021-32552 (+2/-2)
retired/CVE-2021-32553 (+2/-2)
retired/CVE-2021-32554 (+2/-2)
retired/CVE-2021-32555 (+2/-2)
retired/CVE-2021-32556 (+2/-2)
retired/CVE-2021-32557 (+2/-2)
retired/CVE-2021-32617 (+2/-2)
retired/CVE-2021-32693 (+4/-4)
retired/CVE-2021-32760 (+2/-2)
retired/CVE-2021-32761 (+3/-3)
retired/CVE-2021-32768 (+2/-2)
retired/CVE-2021-32808 (+3/-3)
retired/CVE-2021-32809 (+3/-3)
retired/CVE-2021-3281 (+1/-1)
retired/CVE-2021-32815 (+2/-2)
retired/CVE-2021-32839 (+2/-2)
retired/CVE-2021-3286 (+1/-1)
retired/CVE-2021-33035 (+2/-2)
retired/CVE-2021-3308 (+1/-1)
retired/CVE-2021-33120 (+2/-2)
retired/CVE-2021-33193 (+2/-2)
retired/CVE-2021-33203 (+2/-2)
retired/CVE-2021-3325 (+1/-1)
retired/CVE-2021-33285 (+2/-2)
retired/CVE-2021-33286 (+2/-2)
retired/CVE-2021-33287 (+2/-2)
retired/CVE-2021-33289 (+2/-2)
retired/CVE-2021-33430 (+4/-4)
retired/CVE-2021-3345 (+2/-2)
retired/CVE-2021-33503 (+6/-6)
retired/CVE-2021-33515 (+2/-2)
retired/CVE-2021-33558 (+2/-2)
retired/CVE-2021-33571 (+2/-2)
retired/CVE-2021-33574 (+3/-3)
retired/CVE-2021-33797 (+2/-2)
retired/CVE-2021-33815 (+2/-2)
retired/CVE-2021-3382 (+1/-1)
retired/CVE-2021-33827 (+2/-2)
retired/CVE-2021-33828 (+2/-2)
retired/CVE-2021-33829 (+4/-4)
retired/CVE-2021-33910 (+2/-2)
retired/CVE-2021-3393 (+4/-4)
retired/CVE-2021-3401 (+1/-1)
retired/CVE-2021-34055 (+2/-2)
retired/CVE-2021-3410 (+1/-1)
retired/CVE-2021-34141 (+4/-4)
retired/CVE-2021-3418 (+4/-4)
retired/CVE-2021-3429 (+1/-1)
retired/CVE-2021-34334 (+2/-2)
retired/CVE-2021-34335 (+2/-2)
retired/CVE-2021-3446 (+3/-3)
retired/CVE-2021-3450 (+3/-3)
retired/CVE-2021-3466 (+1/-1)
retired/CVE-2021-3468 (+3/-3)
retired/CVE-2021-3472 (+6/-6)
retired/CVE-2021-3474 (+1/-1)
retired/CVE-2021-3475 (+1/-1)
retired/CVE-2021-3476 (+1/-1)
retired/CVE-2021-3477 (+1/-1)
retired/CVE-2021-3478 (+1/-1)
retired/CVE-2021-3479 (+1/-1)
retired/CVE-2021-34798 (+2/-2)
retired/CVE-2021-3482 (+1/-1)
retired/CVE-2021-3496 (+5/-5)
retired/CVE-2021-3497 (+1/-1)
retired/CVE-2021-3498 (+1/-1)
retired/CVE-2021-3500 (+1/-1)
retired/CVE-2021-3502 (+2/-2)
retired/CVE-2021-35042 (+2/-2)
retired/CVE-2021-3505 (+1/-1)
retired/CVE-2021-3509 (+3/-3)
retired/CVE-2021-3516 (+2/-2)
retired/CVE-2021-3517 (+2/-2)
retired/CVE-2021-3518 (+2/-2)
retired/CVE-2021-3520 (+1/-1)
retired/CVE-2021-3522 (+1/-1)
retired/CVE-2021-35266 (+2/-2)
retired/CVE-2021-35267 (+2/-2)
retired/CVE-2021-35268 (+2/-2)
retired/CVE-2021-35269 (+2/-2)
retired/CVE-2021-3537 (+3/-3)
retired/CVE-2021-3538 (+2/-2)
retired/CVE-2021-3541 (+3/-3)
retired/CVE-2021-3542 (+18/-18)
retired/CVE-2021-3544 (+3/-3)
retired/CVE-2021-3545 (+3/-3)
retired/CVE-2021-3546 (+3/-3)
retired/CVE-2021-3549 (+3/-3)
retired/CVE-2021-35550 (+2/-2)
retired/CVE-2021-35556 (+2/-2)
retired/CVE-2021-35559 (+2/-2)
retired/CVE-2021-35560 (+1/-1)
retired/CVE-2021-35561 (+2/-2)
retired/CVE-2021-35564 (+2/-2)
retired/CVE-2021-35565 (+2/-2)
retired/CVE-2021-35567 (+2/-2)
retired/CVE-2021-35578 (+2/-2)
retired/CVE-2021-35586 (+2/-2)
retired/CVE-2021-35588 (+2/-2)
retired/CVE-2021-3559 (+2/-2)
retired/CVE-2021-3560 (+2/-2)
retired/CVE-2021-35603 (+2/-2)
retired/CVE-2021-3569 (+4/-4)
retired/CVE-2021-3570 (+4/-4)
retired/CVE-2021-3571 (+4/-4)
retired/CVE-2021-3572 (+4/-4)
retired/CVE-2021-3580 (+2/-2)
retired/CVE-2021-3582 (+1/-1)
retired/CVE-2021-3588 (+2/-2)
retired/CVE-2021-35940 (+2/-2)
retired/CVE-2021-35946 (+2/-2)
retired/CVE-2021-35947 (+2/-2)
retired/CVE-2021-35948 (+2/-2)
retired/CVE-2021-35949 (+2/-2)
retired/CVE-2021-3596 (+2/-2)
retired/CVE-2021-3601 (+1/-1)
retired/CVE-2021-3607 (+1/-1)
retired/CVE-2021-3608 (+1/-1)
retired/CVE-2021-36084 (+4/-4)
retired/CVE-2021-36085 (+3/-3)
retired/CVE-2021-36086 (+4/-4)
retired/CVE-2021-36087 (+4/-4)
retired/CVE-2021-36089 (+4/-4)
retired/CVE-2021-36160 (+2/-2)
retired/CVE-2021-3621 (+2/-2)
retired/CVE-2021-3623 (+5/-5)
retired/CVE-2021-3630 (+2/-2)
retired/CVE-2021-3634 (+2/-2)
retired/CVE-2021-36368 (+2/-2)
retired/CVE-2021-3648 (+3/-3)
retired/CVE-2021-3654 (+4/-4)
retired/CVE-2021-36563 (+2/-2)
retired/CVE-2021-3658 (+2/-2)
retired/CVE-2021-3667 (+3/-3)
retired/CVE-2021-36690 (+2/-2)
retired/CVE-2021-3672 (+2/-2)
retired/CVE-2021-36740 (+4/-4)
retired/CVE-2021-3677 (+3/-3)
retired/CVE-2021-3682 (+2/-2)
retired/CVE-2021-36976 (+4/-4)
retired/CVE-2021-36978 (+2/-2)
retired/CVE-2021-36980 (+3/-3)
retired/CVE-2021-3700 (+4/-4)
retired/CVE-2021-3709 (+2/-2)
retired/CVE-2021-3710 (+2/-2)
retired/CVE-2021-3713 (+3/-3)
retired/CVE-2021-37298 (+3/-3)
retired/CVE-2021-3746 (+4/-4)
retired/CVE-2021-3747 (+2/-2)
retired/CVE-2021-3748 (+2/-2)
retired/CVE-2021-3750 (+4/-4)
retired/CVE-2021-37533 (+2/-2)
retired/CVE-2021-37594 (+2/-2)
retired/CVE-2021-37595 (+2/-2)
retired/CVE-2021-37600 (+3/-3)
retired/CVE-2021-37615 (+2/-2)
retired/CVE-2021-37616 (+2/-2)
retired/CVE-2021-37617 (+2/-2)
retired/CVE-2021-37618 (+2/-2)
retired/CVE-2021-37619 (+2/-2)
retired/CVE-2021-37620 (+2/-2)
retired/CVE-2021-37621 (+2/-2)
retired/CVE-2021-37622 (+2/-2)
retired/CVE-2021-37623 (+2/-2)
retired/CVE-2021-3770 (+2/-2)
retired/CVE-2021-3778 (+2/-2)
retired/CVE-2021-3781 (+2/-2)
retired/CVE-2021-3782 (+2/-2)
retired/CVE-2021-37956 (+2/-2)
retired/CVE-2021-37957 (+2/-2)
retired/CVE-2021-37958 (+2/-2)
retired/CVE-2021-37959 (+2/-2)
retired/CVE-2021-3796 (+2/-2)
retired/CVE-2021-37960 (+1/-1)
retired/CVE-2021-37961 (+2/-2)
retired/CVE-2021-37962 (+2/-2)
retired/CVE-2021-37963 (+2/-2)
retired/CVE-2021-37964 (+2/-2)
retired/CVE-2021-37965 (+2/-2)
retired/CVE-2021-37966 (+2/-2)
retired/CVE-2021-37967 (+2/-2)
retired/CVE-2021-37968 (+2/-2)
retired/CVE-2021-37969 (+2/-2)
retired/CVE-2021-37970 (+2/-2)
retired/CVE-2021-37971 (+2/-2)
retired/CVE-2021-37972 (+2/-2)
retired/CVE-2021-37973 (+2/-2)
retired/CVE-2021-37974 (+2/-2)
retired/CVE-2021-37975 (+2/-2)
retired/CVE-2021-37976 (+2/-2)
retired/CVE-2021-37977 (+2/-2)
retired/CVE-2021-37978 (+2/-2)
retired/CVE-2021-37979 (+2/-2)
retired/CVE-2021-37980 (+2/-2)
retired/CVE-2021-37981 (+2/-2)
retired/CVE-2021-37982 (+2/-2)
retired/CVE-2021-37983 (+2/-2)
retired/CVE-2021-37984 (+2/-2)
retired/CVE-2021-37985 (+2/-2)
retired/CVE-2021-37986 (+2/-2)
retired/CVE-2021-37987 (+2/-2)
retired/CVE-2021-37988 (+2/-2)
retired/CVE-2021-37989 (+2/-2)
retired/CVE-2021-37990 (+2/-2)
retired/CVE-2021-37991 (+2/-2)
retired/CVE-2021-37992 (+2/-2)
retired/CVE-2021-37993 (+2/-2)
retired/CVE-2021-37994 (+2/-2)
retired/CVE-2021-37995 (+2/-2)
retired/CVE-2021-37996 (+2/-2)
retired/CVE-2021-37997 (+2/-2)
retired/CVE-2021-37998 (+2/-2)
retired/CVE-2021-37999 (+2/-2)
retired/CVE-2021-3800 (+2/-2)
retired/CVE-2021-38000 (+2/-2)
retired/CVE-2021-38001 (+2/-2)
retired/CVE-2021-38002 (+2/-2)
retired/CVE-2021-38003 (+2/-2)
retired/CVE-2021-38004 (+2/-2)
retired/CVE-2021-38005 (+2/-2)
retired/CVE-2021-38006 (+2/-2)
retired/CVE-2021-38007 (+2/-2)
retired/CVE-2021-38008 (+2/-2)
retired/CVE-2021-38009 (+2/-2)
retired/CVE-2021-38010 (+2/-2)
retired/CVE-2021-38011 (+2/-2)
retired/CVE-2021-38012 (+2/-2)
retired/CVE-2021-38013 (+2/-2)
retired/CVE-2021-38014 (+2/-2)
retired/CVE-2021-38015 (+2/-2)
retired/CVE-2021-38016 (+2/-2)
retired/CVE-2021-38017 (+2/-2)
retired/CVE-2021-38018 (+2/-2)
retired/CVE-2021-38019 (+2/-2)
retired/CVE-2021-38020 (+2/-2)
retired/CVE-2021-38021 (+2/-2)
retired/CVE-2021-38022 (+2/-2)
retired/CVE-2021-3803 (+3/-3)
retired/CVE-2021-38114 (+3/-3)
retired/CVE-2021-38115 (+1/-1)
retired/CVE-2021-38171 (+3/-3)
retired/CVE-2021-38191 (+2/-2)
retired/CVE-2021-38291 (+3/-3)
retired/CVE-2021-3847 (+93/-93)
retired/CVE-2021-38495 (+3/-3)
retired/CVE-2021-38502 (+3/-3)
retired/CVE-2021-38604 (+2/-2)
retired/CVE-2021-3872 (+2/-2)
retired/CVE-2021-3875 (+2/-2)
retired/CVE-2021-3903 (+2/-2)
retired/CVE-2021-3905 (+2/-2)
retired/CVE-2021-39139 (+4/-4)
retired/CVE-2021-39140 (+4/-4)
retired/CVE-2021-39141 (+4/-4)
retired/CVE-2021-39144 (+4/-4)
retired/CVE-2021-39145 (+4/-4)
retired/CVE-2021-39146 (+4/-4)
retired/CVE-2021-39147 (+4/-4)
retired/CVE-2021-39148 (+4/-4)
retired/CVE-2021-39149 (+4/-4)
retired/CVE-2021-39150 (+4/-4)
retired/CVE-2021-39151 (+4/-4)
retired/CVE-2021-39152 (+4/-4)
retired/CVE-2021-39153 (+4/-4)
retired/CVE-2021-39154 (+4/-4)
retired/CVE-2021-3918 (+4/-4)
retired/CVE-2021-39240 (+2/-2)
retired/CVE-2021-39241 (+2/-2)
retired/CVE-2021-39242 (+2/-2)
retired/CVE-2021-39251 (+2/-2)
retired/CVE-2021-39252 (+2/-2)
retired/CVE-2021-39253 (+2/-2)
retired/CVE-2021-39254 (+2/-2)
retired/CVE-2021-39255 (+2/-2)
retired/CVE-2021-39256 (+2/-2)
retired/CVE-2021-39257 (+2/-2)
retired/CVE-2021-39258 (+2/-2)
retired/CVE-2021-39259 (+2/-2)
retired/CVE-2021-39260 (+2/-2)
retired/CVE-2021-39261 (+2/-2)
retired/CVE-2021-39262 (+2/-2)
retired/CVE-2021-39263 (+2/-2)
retired/CVE-2021-3927 (+2/-2)
retired/CVE-2021-39275 (+2/-2)
retired/CVE-2021-3928 (+2/-2)
retired/CVE-2021-3929 (+3/-3)
retired/CVE-2021-3930 (+2/-2)
retired/CVE-2021-39365 (+2/-2)
retired/CVE-2021-3947 (+2/-2)
retired/CVE-2021-39537 (+3/-3)
retired/CVE-2021-3962 (+2/-2)
retired/CVE-2021-3968 (+2/-2)
retired/CVE-2021-3997 (+1/-1)
retired/CVE-2021-3998 (+2/-2)
retired/CVE-2021-40083 (+4/-4)
retired/CVE-2021-40145 (+1/-1)
retired/CVE-2021-40153 (+2/-2)
retired/CVE-2021-40330 (+2/-2)
retired/CVE-2021-4034 (+1/-1)
retired/CVE-2021-40346 (+2/-2)
retired/CVE-2021-40347 (+2/-2)
retired/CVE-2021-40369 (+2/-2)
retired/CVE-2021-4041 (+3/-3)
retired/CVE-2021-40438 (+2/-2)
retired/CVE-2021-4044 (+3/-3)
retired/CVE-2021-4052 (+2/-2)
retired/CVE-2021-4053 (+2/-2)
retired/CVE-2021-40537 (+2/-2)
retired/CVE-2021-4054 (+2/-2)
retired/CVE-2021-4055 (+2/-2)
retired/CVE-2021-4056 (+2/-2)
retired/CVE-2021-4057 (+2/-2)
retired/CVE-2021-4058 (+2/-2)
retired/CVE-2021-4059 (+2/-2)
retired/CVE-2021-4061 (+2/-2)
retired/CVE-2021-4062 (+2/-2)
retired/CVE-2021-4063 (+2/-2)
retired/CVE-2021-4064 (+2/-2)
retired/CVE-2021-4065 (+2/-2)
retired/CVE-2021-4066 (+2/-2)
retired/CVE-2021-4067 (+2/-2)
retired/CVE-2021-4068 (+2/-2)
retired/CVE-2021-4078 (+2/-2)
retired/CVE-2021-4079 (+2/-2)
retired/CVE-2021-40828 (+2/-2)
retired/CVE-2021-40829 (+2/-2)
retired/CVE-2021-40830 (+2/-2)
retired/CVE-2021-40831 (+2/-2)
retired/CVE-2021-40904 (+2/-2)
retired/CVE-2021-40906 (+2/-2)
retired/CVE-2021-40968 (+2/-2)
retired/CVE-2021-40969 (+2/-2)
retired/CVE-2021-40970 (+2/-2)
retired/CVE-2021-40971 (+2/-2)
retired/CVE-2021-40972 (+2/-2)
retired/CVE-2021-40973 (+2/-2)
retired/CVE-2021-4098 (+2/-2)
retired/CVE-2021-4099 (+2/-2)
retired/CVE-2021-4100 (+2/-2)
retired/CVE-2021-4101 (+2/-2)
retired/CVE-2021-4102 (+2/-2)
retired/CVE-2021-41072 (+2/-2)
retired/CVE-2021-41089 (+2/-2)
retired/CVE-2021-41091 (+3/-3)
retired/CVE-2021-41103 (+2/-2)
retired/CVE-2021-41113 (+2/-2)
retired/CVE-2021-41114 (+2/-2)
retired/CVE-2021-41133 (+2/-2)
retired/CVE-2021-41136 (+4/-4)
retired/CVE-2021-41146 (+2/-2)
retired/CVE-2021-4120 (+1/-1)
retired/CVE-2021-4122 (+1/-1)
retired/CVE-2021-41253 (+2/-2)
retired/CVE-2021-4126 (+3/-3)
retired/CVE-2021-41268 (+3/-3)
retired/CVE-2021-4128 (+2/-2)
retired/CVE-2021-4129 (+1/-1)
retired/CVE-2021-4136 (+4/-4)
retired/CVE-2021-4145 (+1/-1)
retired/CVE-2021-41495 (+4/-4)
retired/CVE-2021-41496 (+4/-4)
retired/CVE-2021-4158 (+1/-1)
retired/CVE-2021-41611 (+2/-2)
retired/CVE-2021-4166 (+5/-5)
retired/CVE-2021-4173 (+4/-4)
retired/CVE-2021-41732 (+4/-4)
retired/CVE-2021-41816 (+8/-8)
retired/CVE-2021-41817 (+8/-8)
retired/CVE-2021-41819 (+8/-8)
retired/CVE-2021-4187 (+4/-4)
retired/CVE-2021-4192 (+4/-4)
retired/CVE-2021-4193 (+4/-4)
retired/CVE-2021-42013 (+2/-2)
retired/CVE-2021-4214 (+4/-4)
retired/CVE-2021-4221 (+2/-2)
retired/CVE-2021-42341 (+2/-2)
retired/CVE-2021-42373 (+2/-2)
retired/CVE-2021-42374 (+2/-2)
retired/CVE-2021-42375 (+2/-2)
retired/CVE-2021-42376 (+2/-2)
retired/CVE-2021-42377 (+2/-2)
retired/CVE-2021-42378 (+2/-2)
retired/CVE-2021-42379 (+2/-2)
retired/CVE-2021-42380 (+2/-2)
retired/CVE-2021-42381 (+2/-2)
retired/CVE-2021-42382 (+2/-2)
retired/CVE-2021-42383 (+2/-2)
retired/CVE-2021-42384 (+2/-2)
retired/CVE-2021-42385 (+2/-2)
retired/CVE-2021-42386 (+2/-2)
retired/CVE-2021-42523 (+2/-2)
retired/CVE-2021-42771 (+2/-2)
retired/CVE-2021-43085 (+4/-4)
retired/CVE-2021-43174 (+5/-5)
retired/CVE-2021-43304 (+3/-3)
retired/CVE-2021-43337 (+3/-3)
retired/CVE-2021-43396 (+2/-2)
retired/CVE-2021-43523 (+4/-4)
retired/CVE-2021-43527 (+1/-1)
retired/CVE-2021-43528 (+3/-3)
retired/CVE-2021-43529 (+3/-3)
retired/CVE-2021-43530 (+2/-2)
retired/CVE-2021-43531 (+1/-1)
retired/CVE-2021-43532 (+1/-1)
retired/CVE-2021-43533 (+1/-1)
retired/CVE-2021-43534 (+3/-3)
retired/CVE-2021-43535 (+3/-3)
retired/CVE-2021-43540 (+1/-1)
retired/CVE-2021-43544 (+1/-1)
retired/CVE-2021-43617 (+3/-3)
retired/CVE-2021-43618 (+4/-4)
retired/CVE-2021-43808 (+3/-3)
retired/CVE-2021-43818 (+2/-2)
retired/CVE-2021-43820 (+2/-2)
retired/CVE-2021-44140 (+2/-2)
retired/CVE-2021-44225 (+2/-2)
retired/CVE-2021-44228 (+2/-2)
retired/CVE-2021-44537 (+2/-2)
retired/CVE-2021-44541 (+2/-2)
retired/CVE-2021-44542 (+2/-2)
retired/CVE-2021-44647 (+15/-15)
retired/CVE-2021-44648 (+4/-4)
retired/CVE-2021-44730 (+1/-1)
retired/CVE-2021-44731 (+1/-1)
retired/CVE-2021-44857 (+2/-2)
retired/CVE-2021-45038 (+2/-2)
retired/CVE-2021-45046 (+2/-2)
retired/CVE-2021-45331 (+2/-2)
retired/CVE-2021-45346 (+6/-6)
retired/CVE-2021-45386 (+3/-3)
retired/CVE-2021-45387 (+3/-3)
retired/CVE-2021-45720 (+2/-2)
retired/CVE-2021-45928 (+2/-2)
retired/CVE-2021-45931 (+2/-2)
retired/CVE-2021-45935 (+4/-4)
retired/CVE-2021-45940 (+4/-4)
retired/CVE-2021-45941 (+4/-4)
retired/CVE-2021-45944 (+2/-2)
retired/CVE-2021-45948 (+3/-3)
retired/CVE-2021-45949 (+2/-2)
retired/CVE-2021-45951 (+3/-3)
retired/CVE-2021-45952 (+3/-3)
retired/CVE-2021-45953 (+3/-3)
retired/CVE-2021-45954 (+3/-3)
retired/CVE-2021-45955 (+3/-3)
retired/CVE-2021-45956 (+3/-3)
retired/CVE-2021-45957 (+3/-3)
retired/CVE-2021-46059 (+3/-3)
retired/CVE-2021-46669 (+7/-7)
retired/CVE-2021-46709 (+3/-3)
retired/CVE-2021-46822 (+1/-1)
retired/CVE-2022-0096 (+2/-2)
retired/CVE-2022-0097 (+2/-2)
retired/CVE-2022-0098 (+2/-2)
retired/CVE-2022-0099 (+2/-2)
retired/CVE-2022-0100 (+2/-2)
retired/CVE-2022-0101 (+2/-2)
retired/CVE-2022-0102 (+2/-2)
retired/CVE-2022-0103 (+2/-2)
retired/CVE-2022-0104 (+2/-2)
retired/CVE-2022-0105 (+2/-2)
retired/CVE-2022-0106 (+2/-2)
retired/CVE-2022-0107 (+2/-2)
retired/CVE-2022-0109 (+2/-2)
retired/CVE-2022-0110 (+2/-2)
retired/CVE-2022-0111 (+2/-2)
retired/CVE-2022-0112 (+2/-2)
retired/CVE-2022-0113 (+2/-2)
retired/CVE-2022-0114 (+2/-2)
retired/CVE-2022-0115 (+2/-2)
retired/CVE-2022-0116 (+2/-2)
retired/CVE-2022-0117 (+2/-2)
retired/CVE-2022-0118 (+2/-2)
retired/CVE-2022-0120 (+2/-2)
retired/CVE-2022-0194 (+1/-1)
retired/CVE-2022-0204 (+2/-2)
retired/CVE-2022-0213 (+3/-3)
retired/CVE-2022-0216 (+2/-2)
retired/CVE-2022-0235 (+3/-3)
retired/CVE-2022-0261 (+3/-3)
retired/CVE-2022-0284 (+2/-2)
retired/CVE-2022-0289 (+2/-2)
retired/CVE-2022-0290 (+2/-2)
retired/CVE-2022-0291 (+2/-2)
retired/CVE-2022-0292 (+2/-2)
retired/CVE-2022-0293 (+2/-2)
retired/CVE-2022-0294 (+2/-2)
retired/CVE-2022-0295 (+2/-2)
retired/CVE-2022-0296 (+2/-2)
retired/CVE-2022-0297 (+2/-2)
retired/CVE-2022-0298 (+2/-2)
retired/CVE-2022-0300 (+2/-2)
retired/CVE-2022-0301 (+2/-2)
retired/CVE-2022-0302 (+2/-2)
retired/CVE-2022-0303 (+2/-2)
retired/CVE-2022-0304 (+2/-2)
retired/CVE-2022-0305 (+2/-2)
retired/CVE-2022-0306 (+2/-2)
retired/CVE-2022-0307 (+2/-2)
retired/CVE-2022-0308 (+2/-2)
retired/CVE-2022-0309 (+2/-2)
retired/CVE-2022-0310 (+2/-2)
retired/CVE-2022-0311 (+2/-2)
retired/CVE-2022-0318 (+3/-3)
retired/CVE-2022-0319 (+3/-3)
retired/CVE-2022-0329 (+2/-2)
retired/CVE-2022-0337 (+2/-2)
retired/CVE-2022-0351 (+3/-3)
retired/CVE-2022-0358 (+1/-1)
retired/CVE-2022-0359 (+3/-3)
retired/CVE-2022-0361 (+3/-3)
retired/CVE-2022-0368 (+3/-3)
retired/CVE-2022-0392 (+3/-3)
retired/CVE-2022-0408 (+3/-3)
retired/CVE-2022-0413 (+3/-3)
retired/CVE-2022-0417 (+3/-3)
retired/CVE-2022-0443 (+3/-3)
retired/CVE-2022-0452 (+2/-2)
retired/CVE-2022-0453 (+2/-2)
retired/CVE-2022-0454 (+2/-2)
retired/CVE-2022-0455 (+2/-2)
retired/CVE-2022-0456 (+2/-2)
retired/CVE-2022-0457 (+2/-2)
retired/CVE-2022-0458 (+2/-2)
retired/CVE-2022-0459 (+2/-2)
retired/CVE-2022-0460 (+2/-2)
retired/CVE-2022-0461 (+2/-2)
retired/CVE-2022-0462 (+2/-2)
retired/CVE-2022-0463 (+2/-2)
retired/CVE-2022-0464 (+2/-2)
retired/CVE-2022-0465 (+2/-2)
retired/CVE-2022-0466 (+2/-2)
retired/CVE-2022-0467 (+2/-2)
retired/CVE-2022-0468 (+2/-2)
retired/CVE-2022-0469 (+2/-2)
retired/CVE-2022-0470 (+2/-2)
retired/CVE-2022-0473 (+2/-2)
retired/CVE-2022-0474 (+2/-2)
retired/CVE-2022-0529 (+3/-3)
retired/CVE-2022-0530 (+3/-3)
retired/CVE-2022-0543 (+2/-2)
retired/CVE-2022-0554 (+3/-3)
retired/CVE-2022-0561 (+2/-2)
retired/CVE-2022-0562 (+2/-2)
retired/CVE-2022-0566 (+2/-2)
retired/CVE-2022-0572 (+3/-3)
retired/CVE-2022-0603 (+2/-2)
retired/CVE-2022-0604 (+2/-2)
retired/CVE-2022-0605 (+2/-2)
retired/CVE-2022-0606 (+2/-2)
retired/CVE-2022-0607 (+2/-2)
retired/CVE-2022-0608 (+2/-2)
retired/CVE-2022-0609 (+2/-2)
retired/CVE-2022-0610 (+2/-2)
retired/CVE-2022-0629 (+3/-3)
retired/CVE-2022-0685 (+3/-3)
retired/CVE-2022-0711 (+2/-2)
retired/CVE-2022-0714 (+3/-3)
retired/CVE-2022-0718 (+2/-2)
retired/CVE-2022-0729 (+3/-3)
retired/CVE-2022-0789 (+2/-2)
retired/CVE-2022-0790 (+2/-2)
retired/CVE-2022-0791 (+2/-2)
retired/CVE-2022-0792 (+2/-2)
retired/CVE-2022-0793 (+2/-2)
retired/CVE-2022-0794 (+2/-2)
retired/CVE-2022-0795 (+2/-2)
retired/CVE-2022-0796 (+2/-2)
retired/CVE-2022-0797 (+2/-2)
retired/CVE-2022-0798 (+2/-2)
retired/CVE-2022-0799 (+2/-2)
retired/CVE-2022-0800 (+2/-2)
retired/CVE-2022-0801 (+2/-2)
retired/CVE-2022-0802 (+2/-2)
retired/CVE-2022-0803 (+2/-2)
retired/CVE-2022-0804 (+2/-2)
retired/CVE-2022-0805 (+2/-2)
retired/CVE-2022-0806 (+2/-2)
retired/CVE-2022-0807 (+2/-2)
retired/CVE-2022-0808 (+2/-2)
retired/CVE-2022-0809 (+2/-2)
retired/CVE-2022-0824 (+2/-2)
retired/CVE-2022-0829 (+2/-2)
retired/CVE-2022-0865 (+2/-2)
retired/CVE-2022-0891 (+2/-2)
retired/CVE-2022-0905 (+2/-2)
retired/CVE-2022-0907 (+3/-3)
retired/CVE-2022-0908 (+3/-3)
retired/CVE-2022-0909 (+3/-3)
retired/CVE-2022-0924 (+3/-3)
retired/CVE-2022-0934 (+2/-2)
retired/CVE-2022-0943 (+3/-3)
retired/CVE-2022-0971 (+2/-2)
retired/CVE-2022-0972 (+2/-2)
retired/CVE-2022-0973 (+2/-2)
retired/CVE-2022-0974 (+2/-2)
retired/CVE-2022-0975 (+2/-2)
retired/CVE-2022-0976 (+2/-2)
retired/CVE-2022-0977 (+2/-2)
retired/CVE-2022-0978 (+2/-2)
retired/CVE-2022-0979 (+2/-2)
retired/CVE-2022-0980 (+2/-2)
retired/CVE-2022-1050 (+2/-2)
retired/CVE-2022-1056 (+2/-2)
retired/CVE-2022-1096 (+2/-2)
retired/CVE-2022-1115 (+3/-3)
retired/CVE-2022-1125 (+2/-2)
retired/CVE-2022-1127 (+2/-2)
retired/CVE-2022-1128 (+2/-2)
retired/CVE-2022-1129 (+2/-2)
retired/CVE-2022-1130 (+2/-2)
retired/CVE-2022-1131 (+2/-2)
retired/CVE-2022-1132 (+2/-2)
retired/CVE-2022-1133 (+2/-2)
retired/CVE-2022-1134 (+2/-2)
retired/CVE-2022-1135 (+2/-2)
retired/CVE-2022-1136 (+2/-2)
retired/CVE-2022-1137 (+2/-2)
retired/CVE-2022-1138 (+2/-2)
retired/CVE-2022-1139 (+2/-2)
retired/CVE-2022-1141 (+2/-2)
retired/CVE-2022-1142 (+2/-2)
retired/CVE-2022-1143 (+2/-2)
retired/CVE-2022-1144 (+2/-2)
retired/CVE-2022-1145 (+2/-2)
retired/CVE-2022-1146 (+2/-2)
retired/CVE-2022-1154 (+3/-3)
retired/CVE-2022-1197 (+2/-2)
retired/CVE-2022-1210 (+4/-4)
retired/CVE-2022-1232 (+2/-2)
retired/CVE-2022-1271 (+2/-2)
retired/CVE-2022-1304 (+2/-2)
retired/CVE-2022-1305 (+2/-2)
retired/CVE-2022-1306 (+2/-2)
retired/CVE-2022-1307 (+2/-2)
retired/CVE-2022-1308 (+2/-2)
retired/CVE-2022-1309 (+2/-2)
retired/CVE-2022-1310 (+2/-2)
retired/CVE-2022-1311 (+2/-2)
retired/CVE-2022-1312 (+2/-2)
retired/CVE-2022-1313 (+2/-2)
retired/CVE-2022-1314 (+2/-2)
retired/CVE-2022-1350 (+2/-2)
retired/CVE-2022-1354 (+1/-1)
retired/CVE-2022-1355 (+1/-1)
retired/CVE-2022-1364 (+2/-2)
retired/CVE-2022-1381 (+2/-2)
retired/CVE-2022-1420 (+1/-1)
retired/CVE-2022-1477 (+2/-2)
retired/CVE-2022-1478 (+2/-2)
retired/CVE-2022-1479 (+2/-2)
retired/CVE-2022-1481 (+2/-2)
retired/CVE-2022-1482 (+2/-2)
retired/CVE-2022-1483 (+2/-2)
retired/CVE-2022-1484 (+2/-2)
retired/CVE-2022-1485 (+2/-2)
retired/CVE-2022-1486 (+2/-2)
retired/CVE-2022-1487 (+2/-2)
retired/CVE-2022-1488 (+2/-2)
retired/CVE-2022-1489 (+2/-2)
retired/CVE-2022-1490 (+2/-2)
retired/CVE-2022-1491 (+2/-2)
retired/CVE-2022-1492 (+2/-2)
retired/CVE-2022-1493 (+2/-2)
retired/CVE-2022-1494 (+2/-2)
retired/CVE-2022-1495 (+2/-2)
retired/CVE-2022-1496 (+2/-2)
retired/CVE-2022-1497 (+2/-2)
retired/CVE-2022-1498 (+2/-2)
retired/CVE-2022-1499 (+2/-2)
retired/CVE-2022-1500 (+2/-2)
retired/CVE-2022-1501 (+2/-2)
retired/CVE-2022-1616 (+1/-1)
retired/CVE-2022-1619 (+1/-1)
retired/CVE-2022-1620 (+1/-1)
retired/CVE-2022-1621 (+1/-1)
retired/CVE-2022-1629 (+1/-1)
retired/CVE-2022-1633 (+2/-2)
retired/CVE-2022-1634 (+2/-2)
retired/CVE-2022-1635 (+2/-2)
retired/CVE-2022-1636 (+2/-2)
retired/CVE-2022-1637 (+2/-2)
retired/CVE-2022-1638 (+2/-2)
retired/CVE-2022-1639 (+2/-2)
retired/CVE-2022-1640 (+2/-2)
retired/CVE-2022-1641 (+2/-2)
retired/CVE-2022-1650 (+1/-1)
retired/CVE-2022-1655 (+1/-1)
retired/CVE-2022-1674 (+1/-1)
retired/CVE-2022-1720 (+1/-1)
retired/CVE-2022-1733 (+1/-1)
retired/CVE-2022-1735 (+1/-1)
retired/CVE-2022-1785 (+1/-1)
retired/CVE-2022-1796 (+1/-1)
retired/CVE-2022-1851 (+1/-1)
retired/CVE-2022-1853 (+2/-2)
retired/CVE-2022-1854 (+2/-2)
retired/CVE-2022-1855 (+2/-2)
retired/CVE-2022-1856 (+2/-2)
retired/CVE-2022-1857 (+2/-2)
retired/CVE-2022-1858 (+2/-2)
retired/CVE-2022-1859 (+2/-2)
retired/CVE-2022-1860 (+2/-2)
retired/CVE-2022-1861 (+2/-2)
retired/CVE-2022-1862 (+2/-2)
retired/CVE-2022-1863 (+2/-2)
retired/CVE-2022-1864 (+2/-2)
retired/CVE-2022-1865 (+2/-2)
retired/CVE-2022-1866 (+2/-2)
retired/CVE-2022-1867 (+2/-2)
retired/CVE-2022-1868 (+2/-2)
retired/CVE-2022-1869 (+2/-2)
retired/CVE-2022-1870 (+2/-2)
retired/CVE-2022-1871 (+2/-2)
retired/CVE-2022-1872 (+2/-2)
retired/CVE-2022-1873 (+2/-2)
retired/CVE-2022-1874 (+2/-2)
retired/CVE-2022-1875 (+2/-2)
retired/CVE-2022-1876 (+2/-2)
retired/CVE-2022-1887 (+2/-2)
retired/CVE-2022-1898 (+1/-1)
retired/CVE-2022-1920 (+3/-3)
retired/CVE-2022-1921 (+3/-3)
retired/CVE-2022-1922 (+3/-3)
retired/CVE-2022-1923 (+3/-3)
retired/CVE-2022-1924 (+3/-3)
retired/CVE-2022-1925 (+3/-3)
retired/CVE-2022-1927 (+1/-1)
retired/CVE-2022-1941 (+2/-2)
retired/CVE-2022-1942 (+1/-1)
retired/CVE-2022-1968 (+1/-1)
retired/CVE-2022-2007 (+2/-2)
retired/CVE-2022-2008 (+2/-2)
retired/CVE-2022-2010 (+2/-2)
retired/CVE-2022-2011 (+2/-2)
retired/CVE-2022-20158 (+23/-23)
retired/CVE-2022-20385 (+2/-2)
retired/CVE-2022-20424 (+24/-24)
retired/CVE-2022-2056 (+3/-3)
retired/CVE-2022-2057 (+3/-3)
retired/CVE-2022-2058 (+3/-3)
retired/CVE-2022-20612 (+2/-2)
retired/CVE-2022-20698 (+2/-2)
retired/CVE-2022-2085 (+1/-1)
retired/CVE-2022-21216 (+2/-2)
retired/CVE-2022-21221 (+2/-2)
retired/CVE-2022-2124 (+1/-1)
retired/CVE-2022-2125 (+1/-1)
retired/CVE-2022-2126 (+1/-1)
retired/CVE-2022-2129 (+1/-1)
retired/CVE-2022-21449 (+2/-2)
retired/CVE-2022-2156 (+2/-2)
retired/CVE-2022-2157 (+2/-2)
retired/CVE-2022-2158 (+2/-2)
retired/CVE-2022-2160 (+2/-2)
retired/CVE-2022-2161 (+2/-2)
retired/CVE-2022-2162 (+2/-2)
retired/CVE-2022-21626 (+1/-1)
retired/CVE-2022-2163 (+2/-2)
retired/CVE-2022-2164 (+2/-2)
retired/CVE-2022-2165 (+2/-2)
retired/CVE-2022-21697 (+2/-2)
retired/CVE-2022-21716 (+2/-2)
retired/CVE-2022-2175 (+1/-1)
retired/CVE-2022-21813 (+17/-17)
retired/CVE-2022-21814 (+17/-17)
retired/CVE-2022-2183 (+1/-1)
retired/CVE-2022-2200 (+2/-2)
retired/CVE-2022-2206 (+1/-1)
retired/CVE-2022-2207 (+1/-1)
retired/CVE-2022-2255 (+2/-2)
retired/CVE-2022-22706 (+2/-2)
retired/CVE-2022-22707 (+4/-4)
retired/CVE-2022-22719 (+2/-2)
retired/CVE-2022-22720 (+2/-2)
retired/CVE-2022-22721 (+2/-2)
retired/CVE-2022-22753 (+2/-2)
retired/CVE-2022-22755 (+1/-1)
retired/CVE-2022-22757 (+1/-1)
retired/CVE-2022-22758 (+1/-1)
retired/CVE-2022-22762 (+1/-1)
retired/CVE-2022-22844 (+4/-4)
retired/CVE-2022-22901 (+2/-2)
retired/CVE-2022-2295 (+2/-2)
retired/CVE-2022-2296 (+2/-2)
retired/CVE-2022-2304 (+1/-1)
retired/CVE-2022-23121 (+1/-1)
retired/CVE-2022-23122 (+1/-1)
retired/CVE-2022-23123 (+1/-1)
retired/CVE-2022-23124 (+1/-1)
retired/CVE-2022-23125 (+1/-1)
retired/CVE-2022-23308 (+2/-2)
retired/CVE-2022-23395 (+2/-2)
retired/CVE-2022-2344 (+3/-3)
retired/CVE-2022-2345 (+3/-3)
retired/CVE-2022-23452 (+2/-2)
retired/CVE-2022-23491 (+2/-2)
retired/CVE-2022-23500 (+2/-2)
retired/CVE-2022-23501 (+2/-2)
retired/CVE-2022-23502 (+2/-2)
retired/CVE-2022-23503 (+2/-2)
retired/CVE-2022-23504 (+2/-2)
retired/CVE-2022-23521 (+2/-2)
retired/CVE-2022-23552 (+2/-2)
retired/CVE-2022-23601 (+2/-2)
retired/CVE-2022-23645 (+2/-2)
retired/CVE-2022-23648 (+1/-1)
retired/CVE-2022-23943 (+2/-2)
retired/CVE-2022-2399 (+2/-2)
retired/CVE-2022-2415 (+2/-2)
retired/CVE-2022-24564 (+2/-2)
retired/CVE-2022-24565 (+2/-2)
retired/CVE-2022-24566 (+2/-2)
retired/CVE-2022-2459 (+1/-1)
retired/CVE-2022-24761 (+2/-2)
retired/CVE-2022-2477 (+2/-2)
retired/CVE-2022-2478 (+2/-2)
retired/CVE-2022-2479 (+2/-2)
retired/CVE-2022-2480 (+2/-2)
retired/CVE-2022-24805 (+1/-1)
retired/CVE-2022-24806 (+1/-1)
retired/CVE-2022-24807 (+1/-1)
retired/CVE-2022-24808 (+1/-1)
retired/CVE-2022-24809 (+1/-1)
retired/CVE-2022-2481 (+2/-2)
retired/CVE-2022-24810 (+1/-1)
retired/CVE-2022-24812 (+1/-1)
retired/CVE-2022-24859 (+3/-3)
retired/CVE-2022-24947 (+2/-2)
retired/CVE-2022-24963 (+2/-2)
retired/CVE-2022-24975 (+4/-4)
retired/CVE-2022-2509 (+2/-2)
retired/CVE-2022-25147 (+2/-2)
retired/CVE-2022-2519 (+2/-2)
retired/CVE-2022-2520 (+2/-2)
retired/CVE-2022-2521 (+2/-2)
retired/CVE-2022-2526 (+2/-2)
retired/CVE-2022-25308 (+2/-2)
retired/CVE-2022-25309 (+2/-2)
retired/CVE-2022-25310 (+2/-2)
retired/CVE-2022-25328 (+2/-2)
retired/CVE-2022-25484 (+3/-3)
retired/CVE-2022-2566 (+2/-2)
retired/CVE-2022-2571 (+2/-2)
retired/CVE-2022-2581 (+2/-2)
retired/CVE-2022-25857 (+2/-2)
retired/CVE-2022-2587 (+2/-2)
retired/CVE-2022-2603 (+2/-2)
retired/CVE-2022-2604 (+2/-2)
retired/CVE-2022-2605 (+2/-2)
retired/CVE-2022-2606 (+2/-2)
retired/CVE-2022-2607 (+2/-2)
retired/CVE-2022-2608 (+2/-2)
retired/CVE-2022-2609 (+2/-2)
retired/CVE-2022-2610 (+2/-2)
retired/CVE-2022-2611 (+2/-2)
retired/CVE-2022-2612 (+2/-2)
retired/CVE-2022-2613 (+2/-2)
retired/CVE-2022-2614 (+2/-2)
retired/CVE-2022-2615 (+2/-2)
retired/CVE-2022-2616 (+2/-2)
retired/CVE-2022-2617 (+2/-2)
retired/CVE-2022-2618 (+2/-2)
retired/CVE-2022-2619 (+2/-2)
retired/CVE-2022-2620 (+2/-2)
retired/CVE-2022-2621 (+2/-2)
retired/CVE-2022-2622 (+2/-2)
retired/CVE-2022-2623 (+2/-2)
retired/CVE-2022-2624 (+2/-2)
retired/CVE-2022-26280 (+2/-2)
retired/CVE-2022-26291 (+3/-3)
retired/CVE-2022-26305 (+2/-2)
retired/CVE-2022-26306 (+2/-2)
retired/CVE-2022-26307 (+2/-2)
retired/CVE-2022-26382 (+2/-2)
retired/CVE-2022-26385 (+2/-2)
retired/CVE-2022-26386 (+4/-4)
retired/CVE-2022-26488 (+3/-3)
retired/CVE-2022-26635 (+3/-3)
retired/CVE-2022-26944 (+1/-1)
retired/CVE-2022-27166 (+1/-1)
retired/CVE-2022-2719 (+2/-2)
retired/CVE-2022-27404 (+1/-1)
retired/CVE-2022-27405 (+1/-1)
retired/CVE-2022-2742 (+2/-2)
retired/CVE-2022-2743 (+2/-2)
retired/CVE-2022-27536 (+5/-5)
retired/CVE-2022-2787 (+2/-2)
retired/CVE-2022-27939 (+3/-3)
retired/CVE-2022-27940 (+3/-3)
retired/CVE-2022-27941 (+3/-3)
retired/CVE-2022-27942 (+3/-3)
retired/CVE-2022-28044 (+3/-3)
retired/CVE-2022-2806 (+2/-2)
retired/CVE-2022-28199 (+1/-1)
retired/CVE-2022-28281 (+4/-4)
retired/CVE-2022-28282 (+4/-4)
retired/CVE-2022-28283 (+2/-2)
retired/CVE-2022-28284 (+2/-2)
retired/CVE-2022-28286 (+4/-4)
retired/CVE-2022-28287 (+2/-2)
retired/CVE-2022-28331 (+2/-2)
retired/CVE-2022-2845 (+2/-2)
retired/CVE-2022-2849 (+2/-2)
retired/CVE-2022-2852 (+2/-2)
retired/CVE-2022-2853 (+2/-2)
retired/CVE-2022-2854 (+2/-2)
retired/CVE-2022-2855 (+2/-2)
retired/CVE-2022-2856 (+2/-2)
retired/CVE-2022-2857 (+2/-2)
retired/CVE-2022-2858 (+2/-2)
retired/CVE-2022-2859 (+2/-2)
retired/CVE-2022-2860 (+2/-2)
retired/CVE-2022-2861 (+2/-2)
retired/CVE-2022-2867 (+2/-2)
retired/CVE-2022-2868 (+2/-2)
retired/CVE-2022-2869 (+2/-2)
retired/CVE-2022-28730 (+1/-1)
retired/CVE-2022-28731 (+1/-1)
retired/CVE-2022-28732 (+1/-1)
retired/CVE-2022-2881 (+2/-2)
retired/CVE-2022-2906 (+2/-2)
retired/CVE-2022-29154 (+2/-2)
retired/CVE-2022-29167 (+2/-2)
retired/CVE-2022-29173 (+1/-1)
retired/CVE-2022-29217 (+1/-1)
retired/CVE-2022-2923 (+2/-2)
retired/CVE-2022-2928 (+2/-2)
retired/CVE-2022-2929 (+2/-2)
retired/CVE-2022-29458 (+3/-3)
retired/CVE-2022-2946 (+2/-2)
retired/CVE-2022-2953 (+2/-2)
retired/CVE-2022-2962 (+1/-1)
retired/CVE-2022-2980 (+2/-2)
retired/CVE-2022-29804 (+1/-1)
retired/CVE-2022-29910 (+2/-2)
retired/CVE-2022-29915 (+2/-2)
retired/CVE-2022-2998 (+2/-2)
retired/CVE-2022-3038 (+2/-2)
retired/CVE-2022-3039 (+2/-2)
retired/CVE-2022-3040 (+2/-2)
retired/CVE-2022-3041 (+2/-2)
retired/CVE-2022-3042 (+2/-2)
retired/CVE-2022-3043 (+2/-2)
retired/CVE-2022-3044 (+2/-2)
retired/CVE-2022-3045 (+2/-2)
retired/CVE-2022-3046 (+2/-2)
retired/CVE-2022-3047 (+2/-2)
retired/CVE-2022-3048 (+2/-2)
retired/CVE-2022-3049 (+2/-2)
retired/CVE-2022-3050 (+2/-2)
retired/CVE-2022-3051 (+2/-2)
retired/CVE-2022-3052 (+2/-2)
retired/CVE-2022-3053 (+2/-2)
retired/CVE-2022-3054 (+2/-2)
retired/CVE-2022-3055 (+2/-2)
retired/CVE-2022-3056 (+2/-2)
retired/CVE-2022-3057 (+2/-2)
retired/CVE-2022-3058 (+2/-2)
retired/CVE-2022-30595 (+1/-1)
retired/CVE-2022-3071 (+2/-2)
retired/CVE-2022-3075 (+2/-2)
retired/CVE-2022-3080 (+2/-2)
retired/CVE-2022-31001 (+1/-1)
retired/CVE-2022-31002 (+1/-1)
retired/CVE-2022-31003 (+1/-1)
retired/CVE-2022-31015 (+1/-1)
retired/CVE-2022-31030 (+1/-1)
retired/CVE-2022-31081 (+1/-1)
retired/CVE-2022-31253 (+2/-2)
retired/CVE-2022-3140 (+2/-2)
retired/CVE-2022-3155 (+2/-2)
retired/CVE-2022-31627 (+1/-1)
retired/CVE-2022-31630 (+1/-1)
retired/CVE-2022-3165 (+2/-2)
retired/CVE-2022-31676 (+2/-2)
retired/CVE-2022-3170 (+154/-154)
retired/CVE-2022-3171 (+2/-2)
retired/CVE-2022-31746 (+2/-2)
retired/CVE-2022-31782 (+1/-1)
retired/CVE-2022-31799 (+2/-2)
retired/CVE-2022-3195 (+2/-2)
retired/CVE-2022-3196 (+2/-2)
retired/CVE-2022-3197 (+2/-2)
retired/CVE-2022-3198 (+2/-2)
retired/CVE-2022-3199 (+2/-2)
retired/CVE-2022-3200 (+2/-2)
retired/CVE-2022-3201 (+2/-2)
retired/CVE-2022-32117 (+2/-2)
retired/CVE-2022-3213 (+2/-2)
retired/CVE-2022-32166 (+2/-2)
retired/CVE-2022-32190 (+18/-18)
retired/CVE-2022-32221 (+2/-2)
retired/CVE-2022-32912 (+4/-4)
retired/CVE-2022-3304 (+2/-2)
retired/CVE-2022-3305 (+2/-2)
retired/CVE-2022-3306 (+2/-2)
retired/CVE-2022-3307 (+2/-2)
retired/CVE-2022-3308 (+2/-2)
retired/CVE-2022-3309 (+2/-2)
retired/CVE-2022-3310 (+2/-2)
retired/CVE-2022-3311 (+2/-2)
retired/CVE-2022-3312 (+2/-2)
retired/CVE-2022-3313 (+2/-2)
retired/CVE-2022-3314 (+2/-2)
retired/CVE-2022-3315 (+2/-2)
retired/CVE-2022-3316 (+2/-2)
retired/CVE-2022-3317 (+2/-2)
retired/CVE-2022-3318 (+2/-2)
retired/CVE-2022-33196 (+2/-2)
retired/CVE-2022-3331 (+2/-2)
retired/CVE-2022-3351 (+2/-2)
retired/CVE-2022-3370 (+2/-2)
retired/CVE-2022-3373 (+2/-2)
retired/CVE-2022-33903 (+1/-1)
retired/CVE-2022-33972 (+2/-2)
retired/CVE-2022-34158 (+1/-1)
retired/CVE-2022-34266 (+1/-1)
retired/CVE-2022-3443 (+2/-2)
retired/CVE-2022-3444 (+2/-2)
retired/CVE-2022-3445 (+2/-2)
retired/CVE-2022-3446 (+2/-2)
retired/CVE-2022-34468 (+2/-2)
retired/CVE-2022-3447 (+2/-2)
retired/CVE-2022-34470 (+2/-2)
retired/CVE-2022-34472 (+2/-2)
retired/CVE-2022-34478 (+2/-2)
retired/CVE-2022-34479 (+2/-2)
retired/CVE-2022-3448 (+2/-2)
retired/CVE-2022-34481 (+2/-2)
retired/CVE-2022-3449 (+2/-2)
retired/CVE-2022-3450 (+2/-2)
retired/CVE-2022-34526 (+2/-2)
retired/CVE-2022-3479 (+2/-2)
retired/CVE-2022-3488 (+2/-2)
retired/CVE-2022-35014 (+2/-2)
retired/CVE-2022-35015 (+2/-2)
retired/CVE-2022-35016 (+2/-2)
retired/CVE-2022-35017 (+2/-2)
retired/CVE-2022-35018 (+2/-2)
retired/CVE-2022-35019 (+2/-2)
retired/CVE-2022-35020 (+2/-2)
retired/CVE-2022-3509 (+2/-2)
retired/CVE-2022-3515 (+2/-2)
retired/CVE-2022-3517 (+2/-2)
retired/CVE-2022-35252 (+2/-2)
retired/CVE-2022-35260 (+2/-2)
retired/CVE-2022-3533 (+2/-2)
retired/CVE-2022-35414 (+2/-2)
retired/CVE-2022-3550 (+5/-5)
retired/CVE-2022-3551 (+5/-5)
retired/CVE-2022-3553 (+7/-7)
retired/CVE-2022-3559 (+2/-2)
retired/CVE-2022-3570 (+2/-2)
retired/CVE-2022-3592 (+2/-2)
retired/CVE-2022-3593 (+2/-2)
retired/CVE-2022-3597 (+2/-2)
retired/CVE-2022-3598 (+2/-2)
retired/CVE-2022-3599 (+2/-2)
retired/CVE-2022-36087 (+2/-2)
retired/CVE-2022-3620 (+2/-2)
retired/CVE-2022-3626 (+2/-2)
retired/CVE-2022-3627 (+2/-2)
retired/CVE-2022-36317 (+2/-2)
retired/CVE-2022-36359 (+2/-2)
retired/CVE-2022-36440 (+2/-2)
retired/CVE-2022-3652 (+2/-2)
retired/CVE-2022-3653 (+2/-2)
retired/CVE-2022-3654 (+2/-2)
retired/CVE-2022-3655 (+2/-2)
retired/CVE-2022-3656 (+2/-2)
retired/CVE-2022-3657 (+2/-2)
retired/CVE-2022-3658 (+2/-2)
retired/CVE-2022-3659 (+2/-2)
retired/CVE-2022-3660 (+2/-2)
retired/CVE-2022-3661 (+2/-2)
retired/CVE-2022-37047 (+2/-2)
retired/CVE-2022-37048 (+2/-2)
retired/CVE-2022-37049 (+2/-2)
retired/CVE-2022-3723 (+2/-2)
retired/CVE-2022-37298 (+2/-2)
retired/CVE-2022-37394 (+2/-2)
retired/CVE-2022-37434 (+4/-4)
retired/CVE-2022-37451 (+2/-2)
retired/CVE-2022-37452 (+2/-2)
retired/CVE-2022-37616 (+2/-2)
retired/CVE-2022-38065 (+4/-4)
retired/CVE-2022-38090 (+2/-2)
retired/CVE-2022-38177 (+2/-2)
retired/CVE-2022-38178 (+2/-2)
retired/CVE-2022-3821 (+2/-2)
retired/CVE-2022-3842 (+2/-2)
retired/CVE-2022-38474 (+2/-2)
retired/CVE-2022-3854 (+2/-2)
retired/CVE-2022-3863 (+2/-2)
retired/CVE-2022-38745 (+2/-2)
retired/CVE-2022-38749 (+2/-2)
retired/CVE-2022-38750 (+2/-2)
retired/CVE-2022-38751 (+2/-2)
retired/CVE-2022-3885 (+2/-2)
retired/CVE-2022-38850 (+2/-2)
retired/CVE-2022-38851 (+2/-2)
retired/CVE-2022-38855 (+2/-2)
retired/CVE-2022-38858 (+2/-2)
retired/CVE-2022-3886 (+2/-2)
retired/CVE-2022-38860 (+2/-2)
retired/CVE-2022-38861 (+2/-2)
retired/CVE-2022-38863 (+2/-2)
retired/CVE-2022-38864 (+2/-2)
retired/CVE-2022-38865 (+2/-2)
retired/CVE-2022-38866 (+2/-2)
retired/CVE-2022-3887 (+2/-2)
retired/CVE-2022-3888 (+2/-2)
retired/CVE-2022-3889 (+2/-2)
retired/CVE-2022-3890 (+2/-2)
retired/CVE-2022-39046 (+1/-1)
retired/CVE-2022-39253 (+2/-2)
retired/CVE-2022-39260 (+2/-2)
retired/CVE-2022-39286 (+2/-2)
retired/CVE-2022-39316 (+4/-4)
retired/CVE-2022-39377 (+2/-2)
retired/CVE-2022-39399 (+1/-1)
retired/CVE-2022-3970 (+4/-4)
retired/CVE-2022-40023 (+2/-2)
retired/CVE-2022-4025 (+2/-2)
retired/CVE-2022-40302 (+2/-2)
retired/CVE-2022-40303 (+2/-2)
retired/CVE-2022-40304 (+2/-2)
retired/CVE-2022-40318 (+2/-2)
retired/CVE-2022-4087 (+2/-2)
retired/CVE-2022-40897 (+3/-3)
retired/CVE-2022-40898 (+3/-3)
retired/CVE-2022-40899 (+2/-2)
retired/CVE-2022-40956 (+4/-4)
retired/CVE-2022-40958 (+4/-4)
retired/CVE-2022-40959 (+4/-4)
retired/CVE-2022-40960 (+4/-4)
retired/CVE-2022-40961 (+2/-2)
retired/CVE-2022-40983 (+2/-2)
retired/CVE-2022-41323 (+2/-2)
retired/CVE-2022-4133 (+2/-2)
retired/CVE-2022-4135 (+2/-2)
retired/CVE-2022-4144 (+2/-2)
retired/CVE-2022-41715 (+6/-6)
retired/CVE-2022-4172 (+2/-2)
retired/CVE-2022-41720 (+10/-10)
retired/CVE-2022-41724 (+4/-4)
retired/CVE-2022-41725 (+6/-6)
retired/CVE-2022-4174 (+2/-2)
retired/CVE-2022-4175 (+2/-2)
retired/CVE-2022-41751 (+2/-2)
retired/CVE-2022-4176 (+2/-2)
retired/CVE-2022-4177 (+2/-2)
retired/CVE-2022-4178 (+2/-2)
retired/CVE-2022-4179 (+2/-2)
retired/CVE-2022-4180 (+2/-2)
retired/CVE-2022-4181 (+2/-2)
retired/CVE-2022-4182 (+2/-2)
retired/CVE-2022-4183 (+2/-2)
retired/CVE-2022-4184 (+2/-2)
retired/CVE-2022-4185 (+2/-2)
retired/CVE-2022-41859 (+3/-3)
retired/CVE-2022-4186 (+2/-2)
retired/CVE-2022-41860 (+2/-2)
retired/CVE-2022-41861 (+2/-2)
retired/CVE-2022-41862 (+3/-3)
retired/CVE-2022-4187 (+2/-2)
retired/CVE-2022-4188 (+2/-2)
retired/CVE-2022-4189 (+2/-2)
retired/CVE-2022-4190 (+2/-2)
retired/CVE-2022-41903 (+2/-2)
retired/CVE-2022-4191 (+2/-2)
retired/CVE-2022-4192 (+2/-2)
retired/CVE-2022-4193 (+2/-2)
retired/CVE-2022-4194 (+2/-2)
retired/CVE-2022-4195 (+2/-2)
retired/CVE-2022-41953 (+2/-2)
retired/CVE-2022-41973 (+2/-2)
retired/CVE-2022-41974 (+2/-2)
retired/CVE-2022-42010 (+2/-2)
retired/CVE-2022-42011 (+2/-2)
retired/CVE-2022-42012 (+2/-2)
retired/CVE-2022-4255 (+2/-2)
retired/CVE-2022-4262 (+2/-2)
retired/CVE-2022-42800 (+4/-4)
retired/CVE-2022-4283 (+5/-5)
retired/CVE-2022-42902 (+2/-2)
retired/CVE-2022-42915 (+2/-2)
retired/CVE-2022-42916 (+2/-2)
retired/CVE-2022-4335 (+2/-2)
retired/CVE-2022-43516 (+2/-2)
retired/CVE-2022-43551 (+2/-2)
retired/CVE-2022-43552 (+2/-2)
retired/CVE-2022-43591 (+2/-2)
retired/CVE-2022-43634 (+2/-2)
retired/CVE-2022-43681 (+2/-2)
retired/CVE-2022-43995 (+2/-2)
retired/CVE-2022-44117 (+2/-2)
retired/CVE-2022-4415 (+3/-3)
retired/CVE-2022-4436 (+2/-2)
retired/CVE-2022-4437 (+2/-2)
retired/CVE-2022-4438 (+2/-2)
retired/CVE-2022-4439 (+2/-2)
retired/CVE-2022-4440 (+2/-2)
retired/CVE-2022-4455 (+2/-2)
retired/CVE-2022-44638 (+2/-2)
retired/CVE-2022-44641 (+2/-2)
retired/CVE-2022-44792 (+2/-2)
retired/CVE-2022-44793 (+2/-2)
retired/CVE-2022-45062 (+2/-2)
retired/CVE-2022-45063 (+2/-2)
retired/CVE-2022-45132 (+2/-2)
retired/CVE-2022-4515 (+2/-2)
retired/CVE-2022-45188 (+2/-2)
retired/CVE-2022-45414 (+2/-2)
retired/CVE-2022-45873 (+2/-2)
retired/CVE-2022-45956 (+2/-2)
retired/CVE-2022-4603 (+2/-2)
retired/CVE-2022-46340 (+5/-5)
retired/CVE-2022-46341 (+5/-5)
retired/CVE-2022-46342 (+5/-5)
retired/CVE-2022-46343 (+5/-5)
retired/CVE-2022-46344 (+5/-5)
retired/CVE-2022-46391 (+2/-2)
retired/CVE-2022-4645 (+2/-2)
retired/CVE-2022-46663 (+2/-2)
retired/CVE-2022-46880 (+2/-2)
retired/CVE-2022-46881 (+2/-2)
retired/CVE-2022-46882 (+2/-2)
retired/CVE-2022-47016 (+2/-2)
retired/CVE-2022-47024 (+2/-2)
retired/CVE-2022-47516 (+2/-2)
retired/CVE-2022-47629 (+2/-2)
retired/CVE-2023-0047 (+24/-24)
retired/CVE-2023-0049 (+2/-2)
retired/CVE-2023-0051 (+2/-2)
retired/CVE-2023-0054 (+2/-2)
retired/CVE-2023-0056 (+2/-2)
retired/CVE-2023-0128 (+2/-2)
retired/CVE-2023-0129 (+2/-2)
retired/CVE-2023-0131 (+2/-2)
retired/CVE-2023-0132 (+2/-2)
retired/CVE-2023-0134 (+2/-2)
retired/CVE-2023-0135 (+2/-2)
retired/CVE-2023-0137 (+2/-2)
retired/CVE-2023-0138 (+2/-2)
retired/CVE-2023-0139 (+2/-2)
retired/CVE-2023-0140 (+2/-2)
retired/CVE-2023-0141 (+2/-2)
retired/CVE-2023-0225 (+2/-2)
retired/CVE-2023-0288 (+2/-2)
retired/CVE-2023-0361 (+3/-3)
retired/CVE-2023-0430 (+2/-2)
retired/CVE-2023-0433 (+2/-2)
retired/CVE-2023-0471 (+2/-2)
retired/CVE-2023-0472 (+2/-2)
retired/CVE-2023-0473 (+2/-2)
retired/CVE-2023-0474 (+2/-2)
retired/CVE-2023-0494 (+5/-5)
retired/CVE-2023-0512 (+2/-2)
retired/CVE-2023-0634 (+2/-2)
retired/CVE-2023-0644 (+2/-2)
retired/CVE-2023-0664 (+2/-2)
retired/CVE-2023-0687 (+3/-3)
retired/CVE-2023-0696 (+2/-2)
retired/CVE-2023-0697 (+2/-2)
retired/CVE-2023-0698 (+2/-2)
retired/CVE-2023-0699 (+2/-2)
retired/CVE-2023-0700 (+2/-2)
retired/CVE-2023-0701 (+2/-2)
retired/CVE-2023-0702 (+2/-2)
retired/CVE-2023-0703 (+2/-2)
retired/CVE-2023-0704 (+2/-2)
retired/CVE-2023-0705 (+2/-2)
retired/CVE-2023-0836 (+2/-2)
retired/CVE-2023-0927 (+2/-2)
retired/CVE-2023-0928 (+2/-2)
retired/CVE-2023-0929 (+2/-2)
retired/CVE-2023-0930 (+2/-2)
retired/CVE-2023-0931 (+2/-2)
retired/CVE-2023-0932 (+2/-2)
retired/CVE-2023-0933 (+2/-2)
retired/CVE-2023-0941 (+2/-2)
retired/CVE-2023-0950 (+2/-2)
retired/CVE-2023-1017 (+2/-2)
retired/CVE-2023-1018 (+2/-2)
retired/CVE-2023-1127 (+2/-2)
retired/CVE-2023-1170 (+2/-2)
retired/CVE-2023-1175 (+2/-2)
retired/CVE-2023-1213 (+2/-2)
retired/CVE-2023-1214 (+2/-2)
retired/CVE-2023-1215 (+2/-2)
retired/CVE-2023-1216 (+2/-2)
retired/CVE-2023-1217 (+2/-2)
retired/CVE-2023-1218 (+2/-2)
retired/CVE-2023-1219 (+2/-2)
retired/CVE-2023-1220 (+2/-2)
retired/CVE-2023-1221 (+2/-2)
retired/CVE-2023-1222 (+2/-2)
retired/CVE-2023-1223 (+2/-2)
retired/CVE-2023-1224 (+2/-2)
retired/CVE-2023-1225 (+2/-2)
retired/CVE-2023-1226 (+2/-2)
retired/CVE-2023-1227 (+2/-2)
retired/CVE-2023-1228 (+2/-2)
retired/CVE-2023-1229 (+2/-2)
retired/CVE-2023-1230 (+2/-2)
retired/CVE-2023-1231 (+2/-2)
retired/CVE-2023-1232 (+2/-2)
retired/CVE-2023-1233 (+2/-2)
retired/CVE-2023-1234 (+2/-2)
retired/CVE-2023-1235 (+2/-2)
retired/CVE-2023-1236 (+2/-2)
retired/CVE-2023-1264 (+3/-3)
retired/CVE-2023-1326 (+2/-2)
retired/CVE-2023-1355 (+2/-2)
retired/CVE-2023-1370 (+2/-2)
retired/CVE-2023-1523 (+2/-2)
retired/CVE-2023-1528 (+2/-2)
retired/CVE-2023-1529 (+2/-2)
retired/CVE-2023-1530 (+2/-2)
retired/CVE-2023-1531 (+2/-2)
retired/CVE-2023-1532 (+2/-2)
retired/CVE-2023-1533 (+2/-2)
retired/CVE-2023-1534 (+2/-2)
retired/CVE-2023-1579 (+2/-2)
retired/CVE-2023-1786 (+2/-2)
retired/CVE-2023-1801 (+2/-2)
retired/CVE-2023-1810 (+2/-2)
retired/CVE-2023-1811 (+2/-2)
retired/CVE-2023-1812 (+2/-2)
retired/CVE-2023-1813 (+2/-2)
retired/CVE-2023-1814 (+2/-2)
retired/CVE-2023-1815 (+2/-2)
retired/CVE-2023-1816 (+2/-2)
retired/CVE-2023-1817 (+2/-2)
retired/CVE-2023-1818 (+2/-2)
retired/CVE-2023-1819 (+2/-2)
retired/CVE-2023-1820 (+2/-2)
retired/CVE-2023-1821 (+2/-2)
retired/CVE-2023-1822 (+2/-2)
retired/CVE-2023-1823 (+2/-2)
retired/CVE-2023-20032 (+2/-2)
retired/CVE-2023-20052 (+2/-2)
retired/CVE-2023-2033 (+2/-2)
retired/CVE-2023-20937 (+27/-27)
retired/CVE-2023-2133 (+2/-2)
retired/CVE-2023-2134 (+2/-2)
retired/CVE-2023-2135 (+2/-2)
retired/CVE-2023-2136 (+2/-2)
retired/CVE-2023-2137 (+2/-2)
retired/CVE-2023-21830 (+3/-3)
retired/CVE-2023-2222 (+2/-2)
retired/CVE-2023-22490 (+2/-2)
retired/CVE-2023-2255 (+2/-2)
retired/CVE-2023-22603 (+2/-2)
retired/CVE-2023-22604 (+2/-2)
retired/CVE-2023-22605 (+2/-2)
retired/CVE-2023-22606 (+2/-2)
retired/CVE-2023-22607 (+2/-2)
retired/CVE-2023-22609 (+2/-2)
retired/CVE-2023-22741 (+2/-2)
retired/CVE-2023-22809 (+2/-2)
retired/CVE-2023-23914 (+2/-2)
retired/CVE-2023-23915 (+2/-2)
retired/CVE-2023-23916 (+2/-2)
retired/CVE-2023-23946 (+2/-2)
retired/CVE-2023-2426 (+2/-2)
retired/CVE-2023-24539 (+4/-4)
retired/CVE-2023-24540 (+4/-4)
retired/CVE-2023-2459 (+2/-2)
retired/CVE-2023-2460 (+2/-2)
retired/CVE-2023-2461 (+2/-2)
retired/CVE-2023-2462 (+2/-2)
retired/CVE-2023-2463 (+2/-2)
retired/CVE-2023-2464 (+2/-2)
retired/CVE-2023-2465 (+2/-2)
retired/CVE-2023-2466 (+2/-2)
retired/CVE-2023-2467 (+2/-2)
retired/CVE-2023-2468 (+2/-2)
retired/CVE-2023-24814 (+1/-1)
retired/CVE-2023-2491 (+7/-7)
retired/CVE-2023-25139 (+3/-3)
retired/CVE-2023-25584 (+2/-2)
retired/CVE-2023-25585 (+2/-2)
retired/CVE-2023-25586 (+2/-2)
retired/CVE-2023-25588 (+2/-2)
retired/CVE-2023-25652 (+2/-2)
retired/CVE-2023-25809 (+2/-2)
retired/CVE-2023-25950 (+2/-2)
retired/CVE-2023-2609 (+2/-2)
retired/CVE-2023-2610 (+2/-2)
retired/CVE-2023-26463 (+2/-2)
retired/CVE-2023-2680 (+2/-2)
retired/CVE-2023-2700 (+2/-2)
retired/CVE-2023-2721 (+2/-2)
retired/CVE-2023-2722 (+2/-2)
retired/CVE-2023-2723 (+2/-2)
retired/CVE-2023-2724 (+2/-2)
retired/CVE-2023-2725 (+2/-2)
retired/CVE-2023-2726 (+2/-2)
retired/CVE-2023-27320 (+1/-1)
retired/CVE-2023-27478 (+2/-2)
retired/CVE-2023-27522 (+2/-2)
retired/CVE-2023-27533 (+2/-2)
retired/CVE-2023-27534 (+2/-2)
retired/CVE-2023-27535 (+2/-2)
retired/CVE-2023-27536 (+2/-2)
retired/CVE-2023-27537 (+2/-2)
retired/CVE-2023-27538 (+2/-2)
retired/CVE-2023-27561 (+2/-2)
retired/CVE-2023-27830 (+2/-2)
retired/CVE-2023-28319 (+2/-2)
retired/CVE-2023-28320 (+2/-2)
retired/CVE-2023-28633 (+2/-2)
retired/CVE-2023-28642 (+2/-2)
retired/CVE-2023-28879 (+2/-2)
retired/CVE-2023-29007 (+2/-2)
retired/CVE-2023-29132 (+2/-2)
retired/CVE-2023-2929 (+2/-2)
retired/CVE-2023-2930 (+2/-2)
retired/CVE-2023-2931 (+2/-2)
retired/CVE-2023-2932 (+2/-2)
retired/CVE-2023-2933 (+2/-2)
retired/CVE-2023-2934 (+2/-2)
retired/CVE-2023-2935 (+2/-2)
retired/CVE-2023-2936 (+2/-2)
retired/CVE-2023-2937 (+2/-2)
retired/CVE-2023-2938 (+2/-2)
retired/CVE-2023-2939 (+2/-2)
retired/CVE-2023-2940 (+2/-2)
retired/CVE-2023-29400 (+4/-4)
retired/CVE-2023-2941 (+2/-2)
retired/CVE-2023-29491 (+2/-2)
retired/CVE-2023-30774 (+2/-2)
retired/CVE-2023-30775 (+2/-2)
retired/CVE-2023-3079 (+2/-2)
retired/CVE-2023-31124 (+2/-2)
retired/CVE-2023-31147 (+2/-2)
retired/CVE-2023-31484 (+2/-2)
retired/CVE-2023-31486 (+6/-6)
retired/CVE-2023-31489 (+2/-2)
retired/CVE-2023-32324 (+2/-2)
retired/CVE-2023-32700 (+2/-2)
retired/CVE-2023-33204 (+2/-2)
retired/CVE-2023-33595 (+6/-6)
scripts/active_edit (+1/-1)
scripts/check-syntax (+14/-4)
scripts/check-syntax-fixup (+14/-3)
scripts/cve_lib.py (+5/-0)
scripts/esm-syntax (+4/-4)
scripts/misc/ignore-hardy-universe.sh (+2/-2)
scripts/set-status-by-version (+9/-9)
scripts/sync-from-eol.py (+2/-2)
test-cve (+2/-2)
test/CVE-TEST (+1/-1)
test/bad/candidate-bad-id (+1/-1)
test/bad/candidate-missing (+1/-1)
test/bad/cvss-missing (+1/-1)
test/bad/cvss-score-missing (+1/-1)
test/bad/cvss-severity-missing (+1/-1)
test/bad/cvss-vector-only (+1/-1)
test/bad/cvss-wrong-score (+1/-1)
test/bad/cvss-wrong-severity (+1/-1)
test/bad/priority-invalid-value (+1/-1)
test/bad/priority-missing (+1/-1)
test/cache/oval-pkg_cache.json (+1/-0)
test/okay/cve-id-N7 (+1/-1)
test/okay/cve-id-N7.json (+1/-1)
test/okay/cve-id-NNNN (+1/-1)
test/okay/cve-id-NNNN.json (+1/-1)
test/okay/patches-missing-1 (+1/-1)
test/okay/patches-missing-1.json (+1/-1)
test/okay/patches-missing-2 (+2/-2)
test/okay/patches-missing-2.json (+2/-2)
test/okay/patches-missing-3 (+2/-2)
test/okay/patches-missing-3.json (+2/-2)
test/okay/patches-missing-4 (+2/-2)
test/okay/patches-missing-4.json (+2/-2)
test/okay/priority-critical (+1/-1)
test/okay/priority-critical.json (+1/-1)
test/okay/priority-high (+1/-1)
test/okay/priority-high.json (+1/-1)
test/okay/priority-low (+1/-1)
test/okay/priority-low.json (+1/-1)
test/okay/priority-medium (+1/-1)
test/okay/priority-medium.json (+1/-1)
test/okay/priority-negligible (+1/-1)
test/okay/priority-negligible.json (+1/-1)
test/okay/priority-untriaged (+1/-1)
test/okay/priority-untriaged.json (+1/-1)
test/website_api/use_esm_status_for_eol_releases (+1/-1)
Conflict in active/CVE-2022-48502
Conflict in active/CVE-2023-35823
Conflict in active/CVE-2023-35824
Conflict in active/CVE-2023-35826
Conflict in active/CVE-2023-35828
Conflict in active/CVE-2023-35829
Reviewer Review Type Date Requested Status
Mark Esler Approve
Paulo Flabiano Smorigo Approve
Review via email: mp+445323@code.launchpad.net

Description of the change

This PR includes the changes to update all CVEs to the new EOL tags and the scripts.

As discussed in the email thread, all EOL entries have been changed to 'ignored (end of life)' or 'ignored (end of life, was xxxx)' if the status was different than ignored. The status has not been updated if it was 'released', 'not-affected' or 'DNE'

For LTS releases in the ESM period, those have been changed to 'ignored (end of standard support)' or 'ignored (end of standard support, was xxxx)' if the status was different than ignored.

Testing with different scenarios: https://pastebin.canonical.com/p/srztZrKqw5/
Testing for active_edit: https://pastebin.canonical.com/p/TSyNj8yZnW/

To post a comment you must log in.
4fa834d... by David Fernandez Gonzalez

Update scripts to use new EOL tags

Revision history for this message
Paulo Flabiano Smorigo (pfsmorigo) wrote :

All changes are fine. Thanks for doing it. One small comment is that I saw two scripts in $UCT/scripts that still uses "out of standard support": check-syntax-fixup and esm-syntax. Can you also fix those? Not sure if there are still used tho.

About the testing, maybe we can use your testing scenarios as the base to include pytests for active_edit in $UCT/tests. Not in this PR, this a future plan!

Revision history for this message
Paulo Flabiano Smorigo (pfsmorigo) wrote :

I think it's better to change the $UCT/test to use "end" too:

ubuntu@ubuntu-jammy ~/g/ubuntu-cve-tracker/test$ git grep "out of sta"
bad/candidate-bad-id:trusty_ppp: ignored (out of standard support)
bad/candidate-missing:trusty_ppp: ignored (out of standard support)
bad/cvss-missing:trusty_ppp: ignored (out of standard support)
bad/cvss-score-missing:trusty_ppp: ignored (out of standard support)
bad/cvss-severity-missing:trusty_ppp: ignored (out of standard support)
bad/cvss-vector-only:trusty_ppp: ignored (out of standard support)
bad/cvss-wrong-score:trusty_ppp: ignored (out of standard support)
bad/cvss-wrong-severity:trusty_ppp: ignored (out of standard support)
bad/priority-invalid-value:trusty_ppp: ignored (out of standard support)
bad/priority-missing:trusty_ppp: ignored (out of standard support)
okay/cve-id-N7:trusty_ppp: ignored (out of standard support)
okay/cve-id-N7.json: "out of standard support"
okay/cve-id-NNNN:trusty_ppp: ignored (out of standard support)
okay/cve-id-NNNN.json: "out of standard support"
okay/patches-missing-1:trusty_ppp: ignored (out of standard support)
okay/patches-missing-1.json: "out of standard support"
okay/patches-missing-2:trusty_ppp: ignored (out of standard support)
okay/patches-missing-2:trusty_pptp: ignored (out of standard support)
okay/patches-missing-2.json: "out of standard support"
okay/patches-missing-2.json: "out of standard support"
okay/patches-missing-3:trusty_ppp: ignored (out of standard support)
okay/patches-missing-3:trusty_pptp: ignored (out of standard support)
okay/patches-missing-3.json: "out of standard support"
okay/patches-missing-3.json: "out of standard support"
okay/patches-missing-4:trusty_ppp: ignored (out of standard support)
okay/patches-missing-4:trusty_pptp: ignored (out of standard support)
okay/patches-missing-4.json: "out of standard support"
okay/patches-missing-4.json: "out of standard support"
okay/priority-critical:trusty_ppp: ignored (out of standard support)
okay/priority-critical.json: "out of standard support"
okay/priority-high:trusty_ppp: ignored (out of standard support)
okay/priority-high.json: "out of standard support"
okay/priority-low:trusty_ppp: ignored (out of standard support)
okay/priority-low.json: "out of standard support"
okay/priority-medium:trusty_ppp: ignored (out of standard support)
okay/priority-medium.json: "out of standard support"
okay/priority-negligible:trusty_ppp: ignored (out of standard support)
okay/priority-negligible.json: "out of standard support"
okay/priority-untriaged:trusty_ppp: ignored (out of standard support)
okay/priority-untriaged.json: "out of standard support"
website_api/use_esm_status_for_eol_releases:trusty_package: ignored (out of standard support)

21ed324... by David Fernandez Gonzalez

test: update statuses to match new EOL tags

7103303... by David Fernandez Gonzalez

README: Update EOL entries

Revision history for this message
Paulo Flabiano Smorigo (pfsmorigo) wrote :

LGTM

review: Approve
Revision history for this message
Mark Esler (eslerm) wrote :

There are a few extra EOL/"end of standard support" tags we may want to clean up.

```
$ rg -o ': ignored \(.*\)$' | awk -F: '{print $3;}' | sort | uniq -c | sort -n|grep -v superseded | tail -n 20
    276 ignored (libv8 not supported)
    331 ignored (Ubuntu touch end-of-life)
    358 ignored (end of standard support, was criteria)
    410 ignored (end of standard support, was not-affected)
    468 ignored (end of life, was pending)
    755 ignored (replaced by linux-hwe-5.4)
    804 ignored (replaced by linux-raspi)
    897 ignored (end of standard support, was deferred)
   1458 ignored (was needs-triage ESM criteria)
   1621 ignored (end of life, was criteria)
   1917 ignored (was needed ESM criteria)
   2282 ignored (no update available)
   3298 ignored (end-of-life)
   5724 ignored (end of life, was needed)
   8028 ignored (end of standard support, was needed)
  10834 ignored (end of life, was needs-triage)
  15258 ignored (end of standard support, was needs-triage)
  20010 ignored (abandoned)
  77420 ignored (end of standard support)
 103108 ignored (end of life)
```

review: Needs Information
Revision history for this message
David Fernandez Gonzalez (litios) wrote :

Thanks for the input Mark, I think I'm going to clean this PR and create a single commit with all the CVEs at the same time with the right statuses. I'm working on it

fd43f92... by David Fernandez Gonzalez

Bulk update of CVEs to use new EOL tags

Revision history for this message
David Fernandez Gonzalez (litios) wrote :

I did the update again, it also fixed several end-of-life issues I spotted while redoing it:

rg -o ': ignored \(.*\)$' | awk -F: '{print $3;}' | sort | uniq -c | sort -n|grep -v superseded | tail -n 20
    173 ignored (will not be fixed upstream)
    213 ignored (end of standard support, was pending)
    276 ignored (libv8 not supported)
    331 ignored (Ubuntu touch end-of-life)
    563 ignored (end of standard support, was not-affected)
    755 ignored (replaced by linux-hwe-5.4)
    804 ignored (replaced by linux-raspi)
   1361 ignored (end of life, was pending)
   1413 ignored (end of standard support, was deferred)
   1458 ignored (was needs-triage ESM criteria)
   1776 ignored (end of life, was ignored)
   1917 ignored (was needed ESM criteria)
   2282 ignored (no update available)
   3254 ignored (abandoned)
   7373 ignored (end of life, was needed)
  10350 ignored (end of standard support, was needed)
  12398 ignored (end of life, was needs-triage)
  23885 ignored (end of standard support, was needs-triage)
  73776 ignored (end of standard support)
 115471 ignored (end of life)

Regarding the ESM criteria statuses, I feel like those are a unique cases and therefore I left them as so, let me know if you think we should treat it the same (end of life)

Revision history for this message
Mark Esler (eslerm) wrote :

Looks great. Thanks you!

review: Approve

Preview Diff

[H/L] Next/Prev Comment, [J/K] Next/Prev File, [N/P] Next/Prev Hunk
1diff --git a/README b/README
2index 6603d53..8768f73 100644
3--- a/README
4+++ b/README
5@@ -246,7 +246,7 @@ for packages that exist in a previous release, but that release has reached End
6 of Life. Eg:
7
8 upstream_foo: released (1.2.3)
9-lucid_foo: ignored (reached end-of-life)
10+lucid_foo: ignored (end of life)
11 precise_foo: released (1.2.2-1ubuntu1.2)
12 trusty_foo: not-affected (1.2.3-1)
13 utopic_foo: not-affected (1.3.0-1)
14@@ -337,7 +337,7 @@ For a given CVE, the package and release with status is encoded as:
15 has been withdrawn, or because fixing the issue would break
16 other functionality.
17 The reason for decision should be recorded in brackets, e.g.:
18- ignored (out of standard support)
19+ ignored (end of standard support)
20 ignored (fix would unavoidably negatively impact other
21 packages)
22 ignored (vulnerabilty has been disputed by upstream
23@@ -394,10 +394,10 @@ supported packages:
24 1. CVEs in community supported packages for EOL released should follow the EOL
25 for the release (ie desktop/universe is 18 months for non-LTS, 3 years for LTS,
26 5 years for server). If based on the above the release is EOL, then the status
27-of the CVE should be 'ignored (reached end-of-life). See 'End of Life' section
28+of the CVE should be 'ignored (end of life). See 'End of Life' section
29 for more information. Eg:
30 upstream_foo: released (1.2.3)
31-lucid_foo: ignored (reached end-of-life)
32+lucid_foo: ignored (end of life)
33 ...
34
35 2. Look carefully at MITRE versions. If it has a 'fixed in' or 'less than',
36@@ -508,7 +508,7 @@ Retiring items:
37 git mv $(./scripts/cve_need_retire -p) ./retired/
38
39 Ignore open CVEs for a certain release:
40-./scripts/pkg_status webkit | cut -f1 -d' ' | xargs -I{} ./scripts/mass-cve-edit -p webkit -r trusty -s ignored -v 'reached end-of-life' {}
41+./scripts/pkg_status webkit | cut -f1 -d' ' | xargs -I{} ./scripts/mass-cve-edit -p webkit -r trusty -s ignored -v 'end of life' {}
42
43 Mark CVEs as "released" from known USNs:
44 wget -N http://usn.ubuntu.com/usn-db/database.pickle
45@@ -644,7 +644,7 @@ Here is how:
46 scripts/cve_lib.py
47
48 2. update the CVEs:
49-$ sed -i 's/^<release>_\(.*\): \(needed\|needs\-triage\)/<release>_\1: \2 (reached end-of-life)/g' ./active/CVE-*
50+$ sed -i 's/^<release>_\(.*\): \(needed\|needs\-triage\)/<release>_\1: \2 (end of life)/g' ./active/CVE-*
51
52 3. retire the CVEs (see 'Retiring items', above)
53
54diff --git a/active/CVE-2002-2439 b/active/CVE-2002-2439
55index 60b25f1..3a499d3 100644
56--- a/active/CVE-2002-2439
57+++ b/active/CVE-2002-2439
58@@ -31,7 +31,7 @@ CVSS:
59
60 Patches_gcc-4.1:
61 upstream_gcc-4.1: needs-triage
62-lucid_gcc-4.1: ignored (reached end-of-life)
63+lucid_gcc-4.1: ignored (end of life)
64 precise_gcc-4.1: DNE
65 precise/esm_gcc-4.1: DNE
66 trusty_gcc-4.1: DNE
67@@ -60,7 +60,7 @@ devel_gcc-4.1: DNE
68
69 Patches_gcc-4.3:
70 upstream_gcc-4.3: needs-triage
71-lucid_gcc-4.3: ignored (reached end-of-life)
72+lucid_gcc-4.3: ignored (end of life)
73 precise_gcc-4.3: DNE
74 precise/esm_gcc-4.3: DNE
75 trusty_gcc-4.3: DNE
76@@ -89,13 +89,13 @@ devel_gcc-4.3: DNE
77
78 Patches_gcc-4.4:
79 upstream_gcc-4.4: needs-triage
80-lucid_gcc-4.4: ignored (reached end-of-life)
81-precise_gcc-4.4: ignored (reached end-of-life)
82+lucid_gcc-4.4: ignored (end of life)
83+precise_gcc-4.4: ignored (end of life)
84 precise/esm_gcc-4.4: DNE (precise was needs-triage)
85-trusty_gcc-4.4: ignored (reached end-of-life)
86+trusty_gcc-4.4: ignored (end of standard support)
87 trusty/esm_gcc-4.4: DNE (trusty was needs-triage)
88-utopic_gcc-4.4: ignored (reached end-of-life)
89-vivid_gcc-4.4: ignored (reached end-of-life)
90+utopic_gcc-4.4: ignored (end of life)
91+vivid_gcc-4.4: ignored (end of life)
92 vivid/stable-phone-overlay_gcc-4.4: DNE
93 vivid/ubuntu-core_gcc-4.4: DNE
94 wily_gcc-4.4: DNE
95@@ -119,7 +119,7 @@ devel_gcc-4.4: DNE
96 Patches_gcc-4.5:
97 upstream_gcc-4.5: needs-triage
98 lucid_gcc-4.5: DNE
99-precise_gcc-4.5: ignored (reached end-of-life)
100+precise_gcc-4.5: ignored (end of life)
101 precise/esm_gcc-4.5: DNE (precise was needs-triage)
102 trusty_gcc-4.5: DNE
103 trusty/esm_gcc-4.5: DNE
104@@ -148,12 +148,12 @@ devel_gcc-4.5: DNE
105 Patches_gcc-4.6:
106 upstream_gcc-4.6: needs-triage
107 lucid_gcc-4.6: DNE
108-precise_gcc-4.6: ignored (reached end-of-life)
109-precise/esm_gcc-4.6: ignored (end of ESM support, was needs-triage)
110-trusty_gcc-4.6: ignored (reached end-of-life)
111+precise_gcc-4.6: ignored (end of life)
112+precise/esm_gcc-4.6: ignored (end of life, was needs-triage)
113+trusty_gcc-4.6: ignored (end of standard support)
114 trusty/esm_gcc-4.6: DNE (trusty was needs-triage)
115-utopic_gcc-4.6: ignored (reached end-of-life)
116-vivid_gcc-4.6: ignored (reached end-of-life)
117+utopic_gcc-4.6: ignored (end of life)
118+vivid_gcc-4.6: ignored (end of life)
119 vivid/stable-phone-overlay_gcc-4.6: DNE
120 vivid/ubuntu-core_gcc-4.6: DNE
121 wily_gcc-4.6: DNE
122@@ -179,17 +179,17 @@ upstream_gcc-4.7: needs-triage
123 lucid_gcc-4.7: DNE
124 precise_gcc-4.7: DNE
125 precise/esm_gcc-4.7: DNE
126-trusty_gcc-4.7: ignored (out of standard support)
127+trusty_gcc-4.7: ignored (end of standard support)
128 trusty/esm_gcc-4.7: needs-triage
129-utopic_gcc-4.7: ignored (reached end-of-life)
130-vivid_gcc-4.7: ignored (reached end-of-life)
131+utopic_gcc-4.7: ignored (end of life)
132+vivid_gcc-4.7: ignored (end of life)
133 vivid/stable-phone-overlay_gcc-4.7: DNE
134 vivid/ubuntu-core_gcc-4.7: DNE
135-wily_gcc-4.7: ignored (reached end-of-life)
136+wily_gcc-4.7: ignored (end of life)
137 xenial_gcc-4.7: ignored
138 esm-apps/xenial_gcc-4.7: ignored
139-yakkety_gcc-4.7: ignored (reached end-of-life)
140-zesty_gcc-4.7: ignored (reached end-of-life)
141+yakkety_gcc-4.7: ignored (end of life)
142+zesty_gcc-4.7: ignored (end of life)
143 artful_gcc-4.7: DNE
144 bionic_gcc-4.7: DNE
145 cosmic_gcc-4.7: DNE
146@@ -269,13 +269,13 @@ devel_gcc-4.9: DNE
147
148 Patches_gcc-snapshot:
149 upstream_gcc-snapshot: needs-triage
150-lucid_gcc-snapshot: ignored (reached end-of-life)
151-precise_gcc-snapshot: ignored (reached end-of-life)
152+lucid_gcc-snapshot: ignored (end of life)
153+precise_gcc-snapshot: ignored (end of life)
154 precise/esm_gcc-snapshot: DNE (precise was needs-triage)
155 trusty_gcc-snapshot: not-affected (20140405-0ubuntu1)
156 trusty/esm_gcc-snapshot: DNE (trusty was not-affected [20140405-0ubuntu1])
157-utopic_gcc-snapshot: ignored (reached end-of-life)
158-vivid_gcc-snapshot: ignored (reached end-of-life)
159+utopic_gcc-snapshot: ignored (end of life)
160+vivid_gcc-snapshot: ignored (end of life)
161 vivid/stable-phone-overlay_gcc-snapshot: DNE
162 vivid/ubuntu-core_gcc-snapshot: DNE
163 wily_gcc-snapshot: not-affected (20140405-0ubuntu1)
164@@ -305,17 +305,17 @@ upstream_gcc-i686-linux-android: needs-triage
165 lucid_gcc-i686-linux-android: DNE
166 precise_gcc-i686-linux-android: DNE
167 precise/esm_gcc-i686-linux-android: DNE
168-trusty_gcc-i686-linux-android: ignored (reached end-of-life)
169+trusty_gcc-i686-linux-android: ignored (end of standard support)
170 trusty/esm_gcc-i686-linux-android: DNE (trusty was needs-triage)
171-utopic_gcc-i686-linux-android: ignored (reached end-of-life)
172-vivid_gcc-i686-linux-android: ignored (reached end-of-life)
173+utopic_gcc-i686-linux-android: ignored (end of life)
174+vivid_gcc-i686-linux-android: ignored (end of life)
175 vivid/stable-phone-overlay_gcc-i686-linux-android: DNE
176 vivid/ubuntu-core_gcc-i686-linux-android: DNE
177-wily_gcc-i686-linux-android: ignored (reached end-of-life)
178+wily_gcc-i686-linux-android: ignored (end of life)
179 xenial_gcc-i686-linux-android: ignored (end of standard support, was needs-triage)
180 esm-apps/xenial_gcc-i686-linux-android: needs-triage
181-yakkety_gcc-i686-linux-android: ignored (reached end-of-life)
182-zesty_gcc-i686-linux-android: ignored (reached end-of-life)
183+yakkety_gcc-i686-linux-android: ignored (end of life)
184+zesty_gcc-i686-linux-android: ignored (end of life)
185 artful_gcc-i686-linux-android: DNE
186 bionic_gcc-i686-linux-android: DNE
187 cosmic_gcc-i686-linux-android: DNE
188@@ -333,7 +333,7 @@ devel_gcc-i686-linux-android: DNE
189 Patches_gcc-4.4-armel-cross:
190 upstream_gcc-4.4-armel-cross: needs-triage
191 lucid_gcc-4.4-armel-cross: DNE
192-precise_gcc-4.4-armel-cross: ignored (reached end-of-life)
193+precise_gcc-4.4-armel-cross: ignored (end of life)
194 precise/esm_gcc-4.4-armel-cross: DNE (precise was needs-triage)
195 trusty_gcc-4.4-armel-cross: DNE
196 trusty/esm_gcc-4.4-armel-cross: DNE
197@@ -362,7 +362,7 @@ devel_gcc-4.4-armel-cross: DNE
198 Patches_gcc-4.4-armhf-cross:
199 upstream_gcc-4.4-armhf-cross: needs-triage
200 lucid_gcc-4.4-armhf-cross: DNE
201-precise_gcc-4.4-armhf-cross: ignored (reached end-of-life)
202+precise_gcc-4.4-armhf-cross: ignored (end of life)
203 precise/esm_gcc-4.4-armhf-cross: DNE (precise was needs-triage)
204 trusty_gcc-4.4-armhf-cross: DNE
205 trusty/esm_gcc-4.4-armhf-cross: DNE
206@@ -391,7 +391,7 @@ devel_gcc-4.4-armhf-cross: DNE
207 Patches_gcc-4.5-armhf-cross:
208 upstream_gcc-4.5-armhf-cross: needs-triage
209 lucid_gcc-4.5-armhf-cross: DNE
210-precise_gcc-4.5-armhf-cross: ignored (reached end-of-life)
211+precise_gcc-4.5-armhf-cross: ignored (end of life)
212 precise/esm_gcc-4.5-armhf-cross: DNE (precise was needs-triage)
213 trusty_gcc-4.5-armhf-cross: DNE
214 trusty/esm_gcc-4.5-armhf-cross: DNE
215@@ -420,7 +420,7 @@ devel_gcc-4.5-armhf-cross: DNE
216 Patches_gcc-4.6-armhf-cross:
217 upstream_gcc-4.6-armhf-cross: needs-triage
218 lucid_gcc-4.6-armhf-cross: DNE
219-precise_gcc-4.6-armhf-cross: ignored (reached end-of-life)
220+precise_gcc-4.6-armhf-cross: ignored (end of life)
221 precise/esm_gcc-4.6-armhf-cross: DNE (precise was needs-triage)
222 trusty_gcc-4.6-armhf-cross: DNE
223 trusty/esm_gcc-4.6-armhf-cross: DNE
224@@ -451,17 +451,17 @@ upstream_gcc-4.7-armhf-cross: needs-triage
225 lucid_gcc-4.7-armhf-cross: DNE
226 precise_gcc-4.7-armhf-cross: DNE
227 precise/esm_gcc-4.7-armhf-cross: DNE
228-trusty_gcc-4.7-armhf-cross: ignored (reached end-of-life)
229+trusty_gcc-4.7-armhf-cross: ignored (end of standard support)
230 trusty/esm_gcc-4.7-armhf-cross: DNE (trusty was needs-triage)
231-utopic_gcc-4.7-armhf-cross: ignored (reached end-of-life)
232-vivid_gcc-4.7-armhf-cross: ignored (reached end-of-life)
233+utopic_gcc-4.7-armhf-cross: ignored (end of life)
234+vivid_gcc-4.7-armhf-cross: ignored (end of life)
235 vivid/stable-phone-overlay_gcc-4.7-armhf-cross: DNE
236 vivid/ubuntu-core_gcc-4.7-armhf-cross: DNE
237-wily_gcc-4.7-armhf-cross: ignored (reached end-of-life)
238+wily_gcc-4.7-armhf-cross: ignored (end of life)
239 xenial_gcc-4.7-armhf-cross: ignored (end of standard support, was needs-triage)
240 esm-apps/xenial_gcc-4.7-armhf-cross: needs-triage
241-yakkety_gcc-4.7-armhf-cross: ignored (reached end-of-life)
242-zesty_gcc-4.7-armhf-cross: ignored (reached end-of-life)
243+yakkety_gcc-4.7-armhf-cross: ignored (end of life)
244+zesty_gcc-4.7-armhf-cross: ignored (end of life)
245 artful_gcc-4.7-armhf-cross: DNE
246 bionic_gcc-4.7-armhf-cross: DNE
247 cosmic_gcc-4.7-armhf-cross: DNE
248@@ -717,17 +717,17 @@ upstream_gcc-arm-linux-androideabi: needs-triage
249 lucid_gcc-arm-linux-androideabi: DNE
250 precise_gcc-arm-linux-androideabi: DNE
251 precise/esm_gcc-arm-linux-androideabi: DNE
252-trusty_gcc-arm-linux-androideabi: ignored (reached end-of-life)
253+trusty_gcc-arm-linux-androideabi: ignored (end of standard support)
254 trusty/esm_gcc-arm-linux-androideabi: DNE (trusty was needs-triage)
255-utopic_gcc-arm-linux-androideabi: ignored (reached end-of-life)
256-vivid_gcc-arm-linux-androideabi: ignored (reached end-of-life)
257+utopic_gcc-arm-linux-androideabi: ignored (end of life)
258+vivid_gcc-arm-linux-androideabi: ignored (end of life)
259 vivid/stable-phone-overlay_gcc-arm-linux-androideabi: DNE
260 vivid/ubuntu-core_gcc-arm-linux-androideabi: DNE
261-wily_gcc-arm-linux-androideabi: ignored (reached end-of-life)
262+wily_gcc-arm-linux-androideabi: ignored (end of life)
263 xenial_gcc-arm-linux-androideabi: ignored (end of standard support, was needs-triage)
264 esm-apps/xenial_gcc-arm-linux-androideabi: needs-triage
265-yakkety_gcc-arm-linux-androideabi: ignored (reached end-of-life)
266-zesty_gcc-arm-linux-androideabi: ignored (reached end-of-life)
267+yakkety_gcc-arm-linux-androideabi: ignored (end of life)
268+zesty_gcc-arm-linux-androideabi: ignored (end of life)
269 artful_gcc-arm-linux-androideabi: DNE
270 bionic_gcc-arm-linux-androideabi: DNE
271 cosmic_gcc-arm-linux-androideabi: DNE
272@@ -747,28 +747,28 @@ upstream_gcc-arm-none-eabi: needs-triage
273 lucid_gcc-arm-none-eabi: DNE
274 precise_gcc-arm-none-eabi: DNE
275 precise/esm_gcc-arm-none-eabi: DNE
276-trusty_gcc-arm-none-eabi: ignored (reached end-of-life)
277+trusty_gcc-arm-none-eabi: ignored (end of standard support)
278 trusty/esm_gcc-arm-none-eabi: DNE (trusty was needs-triage)
279-utopic_gcc-arm-none-eabi: ignored (reached end-of-life)
280-vivid_gcc-arm-none-eabi: ignored (reached end-of-life)
281+utopic_gcc-arm-none-eabi: ignored (end of life)
282+vivid_gcc-arm-none-eabi: ignored (end of life)
283 vivid/stable-phone-overlay_gcc-arm-none-eabi: DNE
284 vivid/ubuntu-core_gcc-arm-none-eabi: DNE
285-wily_gcc-arm-none-eabi: ignored (reached end-of-life)
286+wily_gcc-arm-none-eabi: ignored (end of life)
287 xenial_gcc-arm-none-eabi: ignored (end of standard support, was needs-triage)
288 esm-apps/xenial_gcc-arm-none-eabi: needs-triage
289-yakkety_gcc-arm-none-eabi: ignored (reached end-of-life)
290-zesty_gcc-arm-none-eabi: ignored (reached end-of-life)
291-artful_gcc-arm-none-eabi: ignored (reached end-of-life)
292+yakkety_gcc-arm-none-eabi: ignored (end of life)
293+zesty_gcc-arm-none-eabi: ignored (end of life)
294+artful_gcc-arm-none-eabi: ignored (end of life)
295 bionic_gcc-arm-none-eabi: ignored (end of standard support, was needs-triage)
296 esm-apps/bionic_gcc-arm-none-eabi: needs-triage
297-cosmic_gcc-arm-none-eabi: ignored (reached end-of-life)
298-disco_gcc-arm-none-eabi: ignored (reached end-of-life)
299-eoan_gcc-arm-none-eabi: ignored (reached end-of-life)
300+cosmic_gcc-arm-none-eabi: ignored (end of life)
301+disco_gcc-arm-none-eabi: ignored (end of life)
302+eoan_gcc-arm-none-eabi: ignored (end of life)
303 focal_gcc-arm-none-eabi: needs-triage
304 esm-apps/focal_gcc-arm-none-eabi: needs-triage
305-groovy_gcc-arm-none-eabi: ignored (reached end-of-life)
306-hirsute_gcc-arm-none-eabi: ignored (reached end-of-life)
307-impish_gcc-arm-none-eabi: ignored (reached end-of-life)
308+groovy_gcc-arm-none-eabi: ignored (end of life)
309+hirsute_gcc-arm-none-eabi: ignored (end of life)
310+impish_gcc-arm-none-eabi: ignored (end of life)
311 jammy_gcc-arm-none-eabi: needs-triage
312 esm-apps/jammy_gcc-arm-none-eabi: needs-triage
313 kinetic_gcc-arm-none-eabi: needs-triage
314@@ -777,8 +777,8 @@ devel_gcc-arm-none-eabi: needs-triage
315
316 Patches_gcc-avr:
317 upstream_gcc-avr: needs-triage
318-lucid_gcc-avr: ignored (reached end-of-life)
319-precise_gcc-avr: ignored (reached end-of-life)
320+lucid_gcc-avr: ignored (end of life)
321+precise_gcc-avr: ignored (end of life)
322 precise/esm_gcc-avr: DNE (precise was needs-triage)
323 trusty_gcc-avr: not-affected
324 trusty/esm_gcc-avr: DNE (trusty was not-affected)
325@@ -810,31 +810,31 @@ devel_gcc-avr: not-affected
326
327 Patches_gcc-h8300-hms:
328 upstream_gcc-h8300-hms: needs-triage
329-lucid_gcc-h8300-hms: ignored (reached end-of-life)
330-precise_gcc-h8300-hms: ignored (reached end-of-life)
331+lucid_gcc-h8300-hms: ignored (end of life)
332+precise_gcc-h8300-hms: ignored (end of life)
333 precise/esm_gcc-h8300-hms: DNE (precise was needs-triage)
334-trusty_gcc-h8300-hms: ignored (reached end-of-life)
335+trusty_gcc-h8300-hms: ignored (end of standard support)
336 trusty/esm_gcc-h8300-hms: DNE (trusty was needs-triage)
337-utopic_gcc-h8300-hms: ignored (reached end-of-life)
338-vivid_gcc-h8300-hms: ignored (reached end-of-life)
339+utopic_gcc-h8300-hms: ignored (end of life)
340+vivid_gcc-h8300-hms: ignored (end of life)
341 vivid/stable-phone-overlay_gcc-h8300-hms: DNE
342 vivid/ubuntu-core_gcc-h8300-hms: DNE
343-wily_gcc-h8300-hms: ignored (reached end-of-life)
344+wily_gcc-h8300-hms: ignored (end of life)
345 xenial_gcc-h8300-hms: ignored (end of standard support, was needs-triage)
346 esm-apps/xenial_gcc-h8300-hms: needs-triage
347-yakkety_gcc-h8300-hms: ignored (reached end-of-life)
348-zesty_gcc-h8300-hms: ignored (reached end-of-life)
349-artful_gcc-h8300-hms: ignored (reached end-of-life)
350+yakkety_gcc-h8300-hms: ignored (end of life)
351+zesty_gcc-h8300-hms: ignored (end of life)
352+artful_gcc-h8300-hms: ignored (end of life)
353 bionic_gcc-h8300-hms: ignored (end of standard support, was needs-triage)
354 esm-apps/bionic_gcc-h8300-hms: needs-triage
355-cosmic_gcc-h8300-hms: ignored (reached end-of-life)
356-disco_gcc-h8300-hms: ignored (reached end-of-life)
357-eoan_gcc-h8300-hms: ignored (reached end-of-life)
358+cosmic_gcc-h8300-hms: ignored (end of life)
359+disco_gcc-h8300-hms: ignored (end of life)
360+eoan_gcc-h8300-hms: ignored (end of life)
361 focal_gcc-h8300-hms: needs-triage
362 esm-apps/focal_gcc-h8300-hms: needs-triage
363-groovy_gcc-h8300-hms: ignored (reached end-of-life)
364-hirsute_gcc-h8300-hms: ignored (reached end-of-life)
365-impish_gcc-h8300-hms: ignored (reached end-of-life)
366+groovy_gcc-h8300-hms: ignored (end of life)
367+hirsute_gcc-h8300-hms: ignored (end of life)
368+impish_gcc-h8300-hms: ignored (end of life)
369 jammy_gcc-h8300-hms: needs-triage
370 esm-apps/jammy_gcc-h8300-hms: needs-triage
371 kinetic_gcc-h8300-hms: needs-triage
372@@ -844,30 +844,30 @@ devel_gcc-h8300-hms: needs-triage
373 Patches_gcc-mingw-w64:
374 upstream_gcc-mingw-w64: needs-triage
375 lucid_gcc-mingw-w64: DNE
376-precise_gcc-mingw-w64: ignored (reached end-of-life)
377+precise_gcc-mingw-w64: ignored (end of life)
378 precise/esm_gcc-mingw-w64: DNE (precise was needs-triage)
379-trusty_gcc-mingw-w64: ignored (out of standard support)
380+trusty_gcc-mingw-w64: ignored (end of standard support)
381 trusty/esm_gcc-mingw-w64: needs-triage
382-utopic_gcc-mingw-w64: ignored (reached end-of-life)
383-vivid_gcc-mingw-w64: ignored (reached end-of-life)
384+utopic_gcc-mingw-w64: ignored (end of life)
385+vivid_gcc-mingw-w64: ignored (end of life)
386 vivid/stable-phone-overlay_gcc-mingw-w64: DNE
387 vivid/ubuntu-core_gcc-mingw-w64: DNE
388-wily_gcc-mingw-w64: ignored (reached end-of-life)
389+wily_gcc-mingw-w64: ignored (end of life)
390 xenial_gcc-mingw-w64: ignored (end of standard support, was needs-triage)
391 esm-apps/xenial_gcc-mingw-w64: needs-triage
392-yakkety_gcc-mingw-w64: ignored (reached end-of-life)
393-zesty_gcc-mingw-w64: ignored (reached end-of-life)
394-artful_gcc-mingw-w64: ignored (reached end-of-life)
395+yakkety_gcc-mingw-w64: ignored (end of life)
396+zesty_gcc-mingw-w64: ignored (end of life)
397+artful_gcc-mingw-w64: ignored (end of life)
398 bionic_gcc-mingw-w64: ignored (end of standard support, was needs-triage)
399 esm-apps/bionic_gcc-mingw-w64: needs-triage
400-cosmic_gcc-mingw-w64: ignored (reached end-of-life)
401-disco_gcc-mingw-w64: ignored (reached end-of-life)
402-eoan_gcc-mingw-w64: ignored (reached end-of-life)
403+cosmic_gcc-mingw-w64: ignored (end of life)
404+disco_gcc-mingw-w64: ignored (end of life)
405+eoan_gcc-mingw-w64: ignored (end of life)
406 focal_gcc-mingw-w64: needs-triage
407 esm-apps/focal_gcc-mingw-w64: needs-triage
408-groovy_gcc-mingw-w64: ignored (reached end-of-life)
409-hirsute_gcc-mingw-w64: ignored (reached end-of-life)
410-impish_gcc-mingw-w64: ignored (reached end-of-life)
411+groovy_gcc-mingw-w64: ignored (end of life)
412+hirsute_gcc-mingw-w64: ignored (end of life)
413+impish_gcc-mingw-w64: ignored (end of life)
414 jammy_gcc-mingw-w64: needs-triage
415 esm-apps/jammy_gcc-mingw-w64: needs-triage
416 kinetic_gcc-mingw-w64: needs-triage
417@@ -876,7 +876,7 @@ devel_gcc-mingw-w64: needs-triage
418
419 Patches_gcc-mingw32:
420 upstream_gcc-mingw32: needs-triage
421-lucid_gcc-mingw32: ignored (reached end-of-life)
422+lucid_gcc-mingw32: ignored (end of life)
423 precise_gcc-mingw32: DNE
424 precise/esm_gcc-mingw32: DNE
425 trusty_gcc-mingw32: DNE
426@@ -906,30 +906,30 @@ devel_gcc-mingw32: DNE
427 Patches_gcc-msp430:
428 upstream_gcc-msp430: needs-triage
429 lucid_gcc-msp430: DNE
430-precise_gcc-msp430: ignored (reached end-of-life)
431+precise_gcc-msp430: ignored (end of life)
432 precise/esm_gcc-msp430: DNE (precise was needs-triage)
433-trusty_gcc-msp430: ignored (reached end-of-life)
434+trusty_gcc-msp430: ignored (end of standard support)
435 trusty/esm_gcc-msp430: DNE (trusty was needs-triage)
436-utopic_gcc-msp430: ignored (reached end-of-life)
437-vivid_gcc-msp430: ignored (reached end-of-life)
438+utopic_gcc-msp430: ignored (end of life)
439+vivid_gcc-msp430: ignored (end of life)
440 vivid/stable-phone-overlay_gcc-msp430: DNE
441 vivid/ubuntu-core_gcc-msp430: DNE
442-wily_gcc-msp430: ignored (reached end-of-life)
443+wily_gcc-msp430: ignored (end of life)
444 xenial_gcc-msp430: ignored (end of standard support, was needs-triage)
445 esm-apps/xenial_gcc-msp430: needs-triage
446-yakkety_gcc-msp430: ignored (reached end-of-life)
447-zesty_gcc-msp430: ignored (reached end-of-life)
448-artful_gcc-msp430: ignored (reached end-of-life)
449+yakkety_gcc-msp430: ignored (end of life)
450+zesty_gcc-msp430: ignored (end of life)
451+artful_gcc-msp430: ignored (end of life)
452 bionic_gcc-msp430: ignored (end of standard support, was needs-triage)
453 esm-apps/bionic_gcc-msp430: needs-triage
454-cosmic_gcc-msp430: ignored (reached end-of-life)
455-disco_gcc-msp430: ignored (reached end-of-life)
456-eoan_gcc-msp430: ignored (reached end-of-life)
457+cosmic_gcc-msp430: ignored (end of life)
458+disco_gcc-msp430: ignored (end of life)
459+eoan_gcc-msp430: ignored (end of life)
460 focal_gcc-msp430: needs-triage
461 esm-apps/focal_gcc-msp430: needs-triage
462-groovy_gcc-msp430: ignored (reached end-of-life)
463-hirsute_gcc-msp430: ignored (reached end-of-life)
464-impish_gcc-msp430: ignored (reached end-of-life)
465+groovy_gcc-msp430: ignored (end of life)
466+hirsute_gcc-msp430: ignored (end of life)
467+impish_gcc-msp430: ignored (end of life)
468 jammy_gcc-msp430: needs-triage
469 esm-apps/jammy_gcc-msp430: needs-triage
470 kinetic_gcc-msp430: needs-triage
471@@ -939,7 +939,7 @@ devel_gcc-msp430: needs-triage
472 Patches_gcc-4.5-armel-cross:
473 upstream_gcc-4.5-armel-cross: needs-triage
474 lucid_gcc-4.5-armel-cross: DNE
475-precise_gcc-4.5-armel-cross: ignored (reached end-of-life)
476+precise_gcc-4.5-armel-cross: ignored (end of life)
477 precise/esm_gcc-4.5-armel-cross: DNE (precise was needs-triage)
478 trusty_gcc-4.5-armel-cross: DNE
479 trusty/esm_gcc-4.5-armel-cross: DNE
480@@ -968,7 +968,7 @@ devel_gcc-4.5-armel-cross: DNE
481 Patches_gcc-4.6-armel-cross:
482 upstream_gcc-4.6-armel-cross: needs-triage
483 lucid_gcc-4.6-armel-cross: DNE
484-precise_gcc-4.6-armel-cross: ignored (reached end-of-life)
485+precise_gcc-4.6-armel-cross: ignored (end of life)
486 precise/esm_gcc-4.6-armel-cross: DNE (precise was needs-triage)
487 trusty_gcc-4.6-armel-cross: DNE
488 trusty/esm_gcc-4.6-armel-cross: DNE
489@@ -999,17 +999,17 @@ upstream_gcc-4.7-armel-cross: needs-triage
490 lucid_gcc-4.7-armel-cross: DNE
491 precise_gcc-4.7-armel-cross: DNE
492 precise/esm_gcc-4.7-armel-cross: DNE
493-trusty_gcc-4.7-armel-cross: ignored (reached end-of-life)
494+trusty_gcc-4.7-armel-cross: ignored (end of standard support)
495 trusty/esm_gcc-4.7-armel-cross: DNE (trusty was needs-triage)
496-utopic_gcc-4.7-armel-cross: ignored (reached end-of-life)
497-vivid_gcc-4.7-armel-cross: ignored (reached end-of-life)
498+utopic_gcc-4.7-armel-cross: ignored (end of life)
499+vivid_gcc-4.7-armel-cross: ignored (end of life)
500 vivid/stable-phone-overlay_gcc-4.7-armel-cross: DNE
501 vivid/ubuntu-core_gcc-4.7-armel-cross: DNE
502-wily_gcc-4.7-armel-cross: ignored (reached end-of-life)
503+wily_gcc-4.7-armel-cross: ignored (end of life)
504 xenial_gcc-4.7-armel-cross: ignored (end of standard support, was needs-triage)
505 esm-apps/xenial_gcc-4.7-armel-cross: needs-triage
506-yakkety_gcc-4.7-armel-cross: ignored (reached end-of-life)
507-zesty_gcc-4.7-armel-cross: ignored (reached end-of-life)
508+yakkety_gcc-4.7-armel-cross: ignored (end of life)
509+zesty_gcc-4.7-armel-cross: ignored (end of life)
510 artful_gcc-4.7-armel-cross: DNE
511 bionic_gcc-4.7-armel-cross: DNE
512 cosmic_gcc-4.7-armel-cross: DNE
513diff --git a/active/CVE-2006-20001 b/active/CVE-2006-20001
514index a268d99..8ab80b3 100644
515--- a/active/CVE-2006-20001
516+++ b/active/CVE-2006-20001
517@@ -26,9 +26,9 @@ CVSS:
518 Patches_apache2:
519 upstream: https://github.com/apache/httpd/commit/7469547c3f617717ca545d0f7c56d01134703813
520 upstream_apache2: released (2.4.55-1)
521-trusty_apache2: ignored (out of standard support)
522+trusty_apache2: ignored (end of standard support)
523 trusty/esm_apache2: needed
524-xenial_apache2: ignored (out of standard support)
525+xenial_apache2: ignored (end of standard support)
526 esm-infra/xenial_apache2: released (2.4.18-2ubuntu3.17+esm8)
527 bionic_apache2: released (2.4.29-1ubuntu4.26)
528 esm-infra/bionic_apache2: released (2.4.29-1ubuntu4.26)
529diff --git a/active/CVE-2007-0255 b/active/CVE-2007-0255
530index 883ef53..a1c5b20 100644
531--- a/active/CVE-2007-0255
532+++ b/active/CVE-2007-0255
533@@ -20,45 +20,45 @@ CVSS:
534
535 Patches_xine-ui:
536 upstream_xine-ui: needs-triage
537-dapper_xine-ui: ignored (reached end-of-life)
538-edgy_xine-ui: needed (reached end-of-life)
539-feisty_xine-ui: needed (reached end-of-life)
540-gutsy_xine-ui: needed (reached end-of-life)
541-hardy_xine-ui: ignored (reached end-of-life)
542-intrepid_xine-ui: needed (reached end-of-life)
543-jaunty_xine-ui: ignored (reached end-of-life)
544-karmic_xine-ui: ignored (reached end-of-life)
545-lucid_xine-ui: ignored (reached end-of-life)
546-maverick_xine-ui: ignored (reached end-of-life)
547-natty_xine-ui: ignored (reached end-of-life)
548-oneiric_xine-ui: ignored (reached end-of-life)
549-precise_xine-ui: ignored (reached end-of-life)
550+dapper_xine-ui: ignored (end of life)
551+edgy_xine-ui: ignored (end of life, was needed)
552+feisty_xine-ui: ignored (end of life, was needed)
553+gutsy_xine-ui: ignored (end of life, was needed)
554+hardy_xine-ui: ignored (end of life)
555+intrepid_xine-ui: ignored (end of life, was needed)
556+jaunty_xine-ui: ignored (end of life)
557+karmic_xine-ui: ignored (end of life)
558+lucid_xine-ui: ignored (end of life)
559+maverick_xine-ui: ignored (end of life)
560+natty_xine-ui: ignored (end of life)
561+oneiric_xine-ui: ignored (end of life)
562+precise_xine-ui: ignored (end of life)
563 precise/esm_xine-ui: DNE (precise was needed)
564-quantal_xine-ui: ignored (reached end-of-life)
565-raring_xine-ui: ignored (reached end-of-life)
566-saucy_xine-ui: ignored (reached end-of-life)
567-trusty_xine-ui: ignored (reached end-of-life)
568+quantal_xine-ui: ignored (end of life)
569+raring_xine-ui: ignored (end of life)
570+saucy_xine-ui: ignored (end of life)
571+trusty_xine-ui: ignored (end of standard support)
572 trusty/esm_xine-ui: DNE (trusty was needed)
573-utopic_xine-ui: ignored (reached end-of-life)
574-vivid_xine-ui: ignored (reached end-of-life)
575+utopic_xine-ui: ignored (end of life)
576+vivid_xine-ui: ignored (end of life)
577 vivid/stable-phone-overlay_xine-ui: DNE
578 vivid/ubuntu-core_xine-ui: DNE
579-wily_xine-ui: ignored (reached end-of-life)
580+wily_xine-ui: ignored (end of life)
581 xenial_xine-ui: ignored (end of standard support, was needed)
582 esm-apps/xenial_xine-ui: needed
583-yakkety_xine-ui: ignored (reached end-of-life)
584-zesty_xine-ui: ignored (reached end-of-life)
585-artful_xine-ui: ignored (reached end-of-life)
586+yakkety_xine-ui: ignored (end of life)
587+zesty_xine-ui: ignored (end of life)
588+artful_xine-ui: ignored (end of life)
589 bionic_xine-ui: ignored (end of standard support, was needed)
590 esm-apps/bionic_xine-ui: needed
591-cosmic_xine-ui: ignored (reached end-of-life)
592-disco_xine-ui: ignored (reached end-of-life)
593-eoan_xine-ui: ignored (reached end-of-life)
594+cosmic_xine-ui: ignored (end of life)
595+disco_xine-ui: ignored (end of life)
596+eoan_xine-ui: ignored (end of life)
597 focal_xine-ui: needed
598 esm-apps/focal_xine-ui: needed
599-groovy_xine-ui: ignored (reached end-of-life)
600-hirsute_xine-ui: ignored (reached end-of-life)
601-impish_xine-ui: ignored (reached end-of-life)
602+groovy_xine-ui: ignored (end of life)
603+hirsute_xine-ui: ignored (end of life)
604+impish_xine-ui: ignored (end of life)
605 jammy_xine-ui: needed
606 esm-apps/jammy_xine-ui: needed
607 kinetic_xine-ui: needed
608diff --git a/active/CVE-2007-1923 b/active/CVE-2007-1923
609index 51a85aa..4e983e2 100644
610--- a/active/CVE-2007-1923
611+++ b/active/CVE-2007-1923
612@@ -16,34 +16,34 @@ CVSS:
613
614 Patches_sql-ledger:
615 upstream_sql-ledger: needs-triage
616-dapper_sql-ledger: ignored (reached end-of-life)
617-edgy_sql-ledger: needed (reached end-of-life)
618-feisty_sql-ledger: needed (reached end-of-life)
619-gutsy_sql-ledger: needed (reached end-of-life)
620-hardy_sql-ledger: ignored (reached end-of-life)
621-intrepid_sql-ledger: needed (reached end-of-life)
622-jaunty_sql-ledger: ignored (reached end-of-life)
623-karmic_sql-ledger: ignored (reached end-of-life)
624-lucid_sql-ledger: ignored (reached end-of-life)
625-maverick_sql-ledger: ignored (reached end-of-life)
626-natty_sql-ledger: ignored (reached end-of-life)
627-oneiric_sql-ledger: ignored (reached end-of-life)
628-precise_sql-ledger: ignored (reached end-of-life)
629+dapper_sql-ledger: ignored (end of life)
630+edgy_sql-ledger: ignored (end of life, was needed)
631+feisty_sql-ledger: ignored (end of life, was needed)
632+gutsy_sql-ledger: ignored (end of life, was needed)
633+hardy_sql-ledger: ignored (end of life)
634+intrepid_sql-ledger: ignored (end of life, was needed)
635+jaunty_sql-ledger: ignored (end of life)
636+karmic_sql-ledger: ignored (end of life)
637+lucid_sql-ledger: ignored (end of life)
638+maverick_sql-ledger: ignored (end of life)
639+natty_sql-ledger: ignored (end of life)
640+oneiric_sql-ledger: ignored (end of life)
641+precise_sql-ledger: ignored (end of life)
642 precise/esm_sql-ledger: DNE (precise was needed)
643-quantal_sql-ledger: ignored (reached end-of-life)
644-raring_sql-ledger: ignored (reached end-of-life)
645-saucy_sql-ledger: ignored (reached end-of-life)
646-trusty_sql-ledger: ignored (reached end-of-life)
647+quantal_sql-ledger: ignored (end of life)
648+raring_sql-ledger: ignored (end of life)
649+saucy_sql-ledger: ignored (end of life)
650+trusty_sql-ledger: ignored (end of standard support)
651 trusty/esm_sql-ledger: DNE (trusty was needed)
652-utopic_sql-ledger: ignored (reached end-of-life)
653-vivid_sql-ledger: ignored (reached end-of-life)
654+utopic_sql-ledger: ignored (end of life)
655+vivid_sql-ledger: ignored (end of life)
656 vivid/stable-phone-overlay_sql-ledger: DNE
657 vivid/ubuntu-core_sql-ledger: DNE
658-wily_sql-ledger: ignored (reached end-of-life)
659+wily_sql-ledger: ignored (end of life)
660 xenial_sql-ledger: ignored (end of standard support, was needed)
661 esm-apps/xenial_sql-ledger: needed
662-yakkety_sql-ledger: ignored (reached end-of-life)
663-zesty_sql-ledger: ignored (reached end-of-life)
664+yakkety_sql-ledger: ignored (end of life)
665+zesty_sql-ledger: ignored (end of life)
666 artful_sql-ledger: DNE
667 bionic_sql-ledger: DNE
668 cosmic_sql-ledger: DNE
669diff --git a/active/CVE-2007-5109 b/active/CVE-2007-5109
670index c45be98..be398bd 100644
671--- a/active/CVE-2007-5109
672+++ b/active/CVE-2007-5109
673@@ -19,45 +19,45 @@ CVSS:
674
675 Patches_flatnuke:
676 upstream_flatnuke: needs-triage
677-dapper_flatnuke: ignored (reached end-of-life)
678-edgy_flatnuke: needed (reached end-of-life)
679-feisty_flatnuke: needed (reached end-of-life)
680-gutsy_flatnuke: needed (reached end-of-life)
681-hardy_flatnuke: ignored (reached end-of-life)
682-intrepid_flatnuke: needed (reached end-of-life)
683-jaunty_flatnuke: ignored (reached end-of-life)
684-karmic_flatnuke: ignored (reached end-of-life)
685-lucid_flatnuke: ignored (reached end-of-life)
686-maverick_flatnuke: ignored (reached end-of-life)
687-natty_flatnuke: ignored (reached end-of-life)
688-oneiric_flatnuke: ignored (reached end-of-life)
689-precise_flatnuke: ignored (reached end-of-life)
690+dapper_flatnuke: ignored (end of life)
691+edgy_flatnuke: ignored (end of life, was needed)
692+feisty_flatnuke: ignored (end of life, was needed)
693+gutsy_flatnuke: ignored (end of life, was needed)
694+hardy_flatnuke: ignored (end of life)
695+intrepid_flatnuke: ignored (end of life, was needed)
696+jaunty_flatnuke: ignored (end of life)
697+karmic_flatnuke: ignored (end of life)
698+lucid_flatnuke: ignored (end of life)
699+maverick_flatnuke: ignored (end of life)
700+natty_flatnuke: ignored (end of life)
701+oneiric_flatnuke: ignored (end of life)
702+precise_flatnuke: ignored (end of life)
703 precise/esm_flatnuke: DNE (precise was needed)
704-quantal_flatnuke: ignored (reached end-of-life)
705-raring_flatnuke: ignored (reached end-of-life)
706-saucy_flatnuke: ignored (reached end-of-life)
707-trusty_flatnuke: ignored (reached end-of-life)
708+quantal_flatnuke: ignored (end of life)
709+raring_flatnuke: ignored (end of life)
710+saucy_flatnuke: ignored (end of life)
711+trusty_flatnuke: ignored (end of standard support)
712 trusty/esm_flatnuke: DNE (trusty was needed)
713-utopic_flatnuke: ignored (reached end-of-life)
714-vivid_flatnuke: ignored (reached end-of-life)
715+utopic_flatnuke: ignored (end of life)
716+vivid_flatnuke: ignored (end of life)
717 vivid/stable-phone-overlay_flatnuke: DNE
718 vivid/ubuntu-core_flatnuke: DNE
719-wily_flatnuke: ignored (reached end-of-life)
720+wily_flatnuke: ignored (end of life)
721 xenial_flatnuke: ignored (end of standard support, was needed)
722 esm-apps/xenial_flatnuke: needed
723-yakkety_flatnuke: ignored (reached end-of-life)
724-zesty_flatnuke: ignored (reached end-of-life)
725-artful_flatnuke: ignored (reached end-of-life)
726+yakkety_flatnuke: ignored (end of life)
727+zesty_flatnuke: ignored (end of life)
728+artful_flatnuke: ignored (end of life)
729 bionic_flatnuke: ignored (end of standard support, was needed)
730 esm-apps/bionic_flatnuke: needed
731-cosmic_flatnuke: ignored (reached end-of-life)
732-disco_flatnuke: ignored (reached end-of-life)
733-eoan_flatnuke: ignored (reached end-of-life)
734+cosmic_flatnuke: ignored (end of life)
735+disco_flatnuke: ignored (end of life)
736+eoan_flatnuke: ignored (end of life)
737 focal_flatnuke: needed
738 esm-apps/focal_flatnuke: needed
739-groovy_flatnuke: ignored (reached end-of-life)
740-hirsute_flatnuke: ignored (reached end-of-life)
741-impish_flatnuke: ignored (reached end-of-life)
742+groovy_flatnuke: ignored (end of life)
743+hirsute_flatnuke: ignored (end of life)
744+impish_flatnuke: ignored (end of life)
745 jammy_flatnuke: needed
746 esm-apps/jammy_flatnuke: needed
747 kinetic_flatnuke: needed
748diff --git a/active/CVE-2007-6752 b/active/CVE-2007-6752
749index 4f58aa0..4dd0412 100644
750--- a/active/CVE-2007-6752
751+++ b/active/CVE-2007-6752
752@@ -26,14 +26,14 @@ CVSS:
753 Patches_drupal6:
754 upstream_drupal6: needs-triage
755 hardy_drupal6: DNE
756-lucid_drupal6: ignored (reached end-of-life)
757-maverick_drupal6: ignored (reached end-of-life)
758-natty_drupal6: ignored (reached end-of-life)
759-oneiric_drupal6: ignored (reached end-of-life)
760-precise_drupal6: ignored (reached end-of-life)
761+lucid_drupal6: ignored (end of life)
762+maverick_drupal6: ignored (end of life)
763+natty_drupal6: ignored (end of life)
764+oneiric_drupal6: ignored (end of life)
765+precise_drupal6: ignored (end of life)
766 precise/esm_drupal6: DNE (precise was needs-triage)
767-quantal_drupal6: ignored (reached end-of-life)
768-raring_drupal6: ignored (reached end-of-life)
769+quantal_drupal6: ignored (end of life)
770+raring_drupal6: ignored (end of life)
771 saucy_drupal6: DNE
772 trusty_drupal6: DNE
773 trusty/esm_drupal6: DNE
774@@ -66,23 +66,23 @@ lucid_drupal7: DNE
775 maverick_drupal7: DNE
776 natty_drupal7: DNE
777 oneiric_drupal7: DNE
778-precise_drupal7: ignored (reached end-of-life)
779+precise_drupal7: ignored (end of life)
780 precise/esm_drupal7: DNE (precise was needed)
781-quantal_drupal7: ignored (reached end-of-life)
782-raring_drupal7: ignored (reached end-of-life)
783-saucy_drupal7: ignored (reached end-of-life)
784-trusty_drupal7: ignored (reached end-of-life)
785+quantal_drupal7: ignored (end of life)
786+raring_drupal7: ignored (end of life)
787+saucy_drupal7: ignored (end of life)
788+trusty_drupal7: ignored (end of standard support)
789 trusty/esm_drupal7: ignored
790-utopic_drupal7: ignored (reached end-of-life)
791-vivid_drupal7: ignored (reached end-of-life)
792+utopic_drupal7: ignored (end of life)
793+vivid_drupal7: ignored (end of life)
794 vivid/stable-phone-overlay_drupal7: DNE
795 vivid/ubuntu-core_drupal7: DNE
796-wily_drupal7: ignored (reached end-of-life)
797+wily_drupal7: ignored (end of life)
798 xenial_drupal7: ignored (end of standard support, was needed)
799 esm-apps/xenial_drupal7: needed
800-yakkety_drupal7: ignored (reached end-of-life)
801-zesty_drupal7: ignored (reached end-of-life)
802-artful_drupal7: ignored (reached end-of-life)
803+yakkety_drupal7: ignored (end of life)
804+zesty_drupal7: ignored (end of life)
805+artful_drupal7: ignored (end of life)
806 bionic_drupal7: DNE
807 cosmic_drupal7: DNE
808 disco_drupal7: DNE
809diff --git a/active/CVE-2008-4392 b/active/CVE-2008-4392
810index e212314..ea1053d 100644
811--- a/active/CVE-2008-4392
812+++ b/active/CVE-2008-4392
813@@ -24,30 +24,30 @@ upstream_djbdns: needs-triage
814 dapper_djbdns: DNE
815 gutsy_djbdns: DNE
816 hardy_djbdns: DNE
817-intrepid_djbdns: needed (reached end-of-life)
818-jaunty_djbdns: ignored (reached end-of-life)
819-karmic_djbdns: ignored (reached end-of-life)
820-lucid_djbdns: ignored (reached end-of-life)
821-maverick_djbdns: ignored (reached end-of-life)
822-natty_djbdns: ignored (reached end-of-life)
823-oneiric_djbdns: ignored (reached end-of-life)
824-precise_djbdns: ignored (reached end-of-life)
825+intrepid_djbdns: ignored (end of life, was needed)
826+jaunty_djbdns: ignored (end of life)
827+karmic_djbdns: ignored (end of life)
828+lucid_djbdns: ignored (end of life)
829+maverick_djbdns: ignored (end of life)
830+natty_djbdns: ignored (end of life)
831+oneiric_djbdns: ignored (end of life)
832+precise_djbdns: ignored (end of life)
833 precise/esm_djbdns: DNE (precise was needed)
834-quantal_djbdns: ignored (reached end-of-life)
835-raring_djbdns: ignored (reached end-of-life)
836-saucy_djbdns: ignored (reached end-of-life)
837-trusty_djbdns: ignored (reached end-of-life)
838+quantal_djbdns: ignored (end of life)
839+raring_djbdns: ignored (end of life)
840+saucy_djbdns: ignored (end of life)
841+trusty_djbdns: ignored (end of standard support)
842 trusty/esm_djbdns: DNE (trusty was needed)
843-utopic_djbdns: ignored (reached end-of-life)
844-vivid_djbdns: ignored (reached end-of-life)
845+utopic_djbdns: ignored (end of life)
846+vivid_djbdns: ignored (end of life)
847 vivid/stable-phone-overlay_djbdns: DNE
848 vivid/ubuntu-core_djbdns: DNE
849-wily_djbdns: ignored (reached end-of-life)
850+wily_djbdns: ignored (end of life)
851 xenial_djbdns: ignored (end of standard support, was needed)
852 esm-apps/xenial_djbdns: needed
853-yakkety_djbdns: ignored (reached end-of-life)
854-zesty_djbdns: ignored (reached end-of-life)
855-artful_djbdns: ignored (reached end-of-life)
856+yakkety_djbdns: ignored (end of life)
857+zesty_djbdns: ignored (end of life)
858+artful_djbdns: ignored (end of life)
859 bionic_djbdns: DNE
860 cosmic_djbdns: DNE
861 disco_djbdns: DNE
862diff --git a/active/CVE-2008-5144 b/active/CVE-2008-5144
863index 8035148..5a93b36 100644
864--- a/active/CVE-2008-5144
865+++ b/active/CVE-2008-5144
866@@ -19,42 +19,42 @@ CVSS:
867 Patches_nvidia-cg-toolkit:
868 upstream_nvidia-cg-toolkit: needs-triage
869 dapper_nvidia-cg-toolkit: DNE
870-gutsy_nvidia-cg-toolkit: needed (reached end-of-life)
871-hardy_nvidia-cg-toolkit: ignored (reached end-of-life)
872-intrepid_nvidia-cg-toolkit: needed (reached end-of-life)
873-jaunty_nvidia-cg-toolkit: ignored (reached end-of-life)
874-karmic_nvidia-cg-toolkit: ignored (reached end-of-life)
875-lucid_nvidia-cg-toolkit: ignored (reached end-of-life)
876-maverick_nvidia-cg-toolkit: ignored (reached end-of-life)
877-natty_nvidia-cg-toolkit: ignored (reached end-of-life)
878-oneiric_nvidia-cg-toolkit: ignored (reached end-of-life)
879-precise_nvidia-cg-toolkit: ignored (reached end-of-life)
880+gutsy_nvidia-cg-toolkit: ignored (end of life, was needed)
881+hardy_nvidia-cg-toolkit: ignored (end of life)
882+intrepid_nvidia-cg-toolkit: ignored (end of life, was needed)
883+jaunty_nvidia-cg-toolkit: ignored (end of life)
884+karmic_nvidia-cg-toolkit: ignored (end of life)
885+lucid_nvidia-cg-toolkit: ignored (end of life)
886+maverick_nvidia-cg-toolkit: ignored (end of life)
887+natty_nvidia-cg-toolkit: ignored (end of life)
888+oneiric_nvidia-cg-toolkit: ignored (end of life)
889+precise_nvidia-cg-toolkit: ignored (end of life)
890 precise/esm_nvidia-cg-toolkit: DNE (precise was needed)
891-quantal_nvidia-cg-toolkit: ignored (reached end-of-life)
892-raring_nvidia-cg-toolkit: ignored (reached end-of-life)
893-saucy_nvidia-cg-toolkit: ignored (reached end-of-life)
894-trusty_nvidia-cg-toolkit: ignored (reached end-of-life)
895+quantal_nvidia-cg-toolkit: ignored (end of life)
896+raring_nvidia-cg-toolkit: ignored (end of life)
897+saucy_nvidia-cg-toolkit: ignored (end of life)
898+trusty_nvidia-cg-toolkit: ignored (end of standard support)
899 trusty/esm_nvidia-cg-toolkit: DNE (trusty was needed)
900-utopic_nvidia-cg-toolkit: ignored (reached end-of-life)
901-vivid_nvidia-cg-toolkit: ignored (reached end-of-life)
902+utopic_nvidia-cg-toolkit: ignored (end of life)
903+vivid_nvidia-cg-toolkit: ignored (end of life)
904 vivid/stable-phone-overlay_nvidia-cg-toolkit: DNE
905 vivid/ubuntu-core_nvidia-cg-toolkit: DNE
906-wily_nvidia-cg-toolkit: ignored (reached end-of-life)
907+wily_nvidia-cg-toolkit: ignored (end of life)
908 xenial_nvidia-cg-toolkit: ignored (end of standard support, was needed)
909 esm-apps/xenial_nvidia-cg-toolkit: needed
910-yakkety_nvidia-cg-toolkit: ignored (reached end-of-life)
911-zesty_nvidia-cg-toolkit: ignored (reached end-of-life)
912-artful_nvidia-cg-toolkit: ignored (reached end-of-life)
913+yakkety_nvidia-cg-toolkit: ignored (end of life)
914+zesty_nvidia-cg-toolkit: ignored (end of life)
915+artful_nvidia-cg-toolkit: ignored (end of life)
916 bionic_nvidia-cg-toolkit: ignored (end of standard support, was needed)
917 esm-apps/bionic_nvidia-cg-toolkit: needed
918-cosmic_nvidia-cg-toolkit: ignored (reached end-of-life)
919-disco_nvidia-cg-toolkit: ignored (reached end-of-life)
920-eoan_nvidia-cg-toolkit: ignored (reached end-of-life)
921+cosmic_nvidia-cg-toolkit: ignored (end of life)
922+disco_nvidia-cg-toolkit: ignored (end of life)
923+eoan_nvidia-cg-toolkit: ignored (end of life)
924 focal_nvidia-cg-toolkit: needed
925 esm-apps/focal_nvidia-cg-toolkit: needed
926-groovy_nvidia-cg-toolkit: ignored (reached end-of-life)
927-hirsute_nvidia-cg-toolkit: ignored (reached end-of-life)
928-impish_nvidia-cg-toolkit: ignored (reached end-of-life)
929+groovy_nvidia-cg-toolkit: ignored (end of life)
930+hirsute_nvidia-cg-toolkit: ignored (end of life)
931+impish_nvidia-cg-toolkit: ignored (end of life)
932 jammy_nvidia-cg-toolkit: needed
933 esm-apps/jammy_nvidia-cg-toolkit: needed
934 kinetic_nvidia-cg-toolkit: needed
935diff --git a/active/CVE-2008-5146 b/active/CVE-2008-5146
936index 9981e50..4674182 100644
937--- a/active/CVE-2008-5146
938+++ b/active/CVE-2008-5146
939@@ -16,43 +16,43 @@ CVSS:
940
941 Patches_ctn:
942 upstream_ctn: needs-triage
943-dapper_ctn: ignored (reached end-of-life)
944-gutsy_ctn: needed (reached end-of-life)
945-hardy_ctn: ignored (reached end-of-life)
946-intrepid_ctn: needed (reached end-of-life)
947-jaunty_ctn: ignored (reached end-of-life)
948-karmic_ctn: ignored (reached end-of-life)
949-lucid_ctn: ignored (reached end-of-life)
950-maverick_ctn: ignored (reached end-of-life)
951-natty_ctn: ignored (reached end-of-life)
952-oneiric_ctn: ignored (reached end-of-life)
953-precise_ctn: ignored (reached end-of-life)
954+dapper_ctn: ignored (end of life)
955+gutsy_ctn: ignored (end of life, was needed)
956+hardy_ctn: ignored (end of life)
957+intrepid_ctn: ignored (end of life, was needed)
958+jaunty_ctn: ignored (end of life)
959+karmic_ctn: ignored (end of life)
960+lucid_ctn: ignored (end of life)
961+maverick_ctn: ignored (end of life)
962+natty_ctn: ignored (end of life)
963+oneiric_ctn: ignored (end of life)
964+precise_ctn: ignored (end of life)
965 precise/esm_ctn: DNE (precise was needed)
966-quantal_ctn: ignored (reached end-of-life)
967-raring_ctn: ignored (reached end-of-life)
968-saucy_ctn: ignored (reached end-of-life)
969-trusty_ctn: ignored (reached end-of-life)
970+quantal_ctn: ignored (end of life)
971+raring_ctn: ignored (end of life)
972+saucy_ctn: ignored (end of life)
973+trusty_ctn: ignored (end of standard support)
974 trusty/esm_ctn: DNE (trusty was needed)
975-utopic_ctn: ignored (reached end-of-life)
976-vivid_ctn: ignored (reached end-of-life)
977+utopic_ctn: ignored (end of life)
978+vivid_ctn: ignored (end of life)
979 vivid/stable-phone-overlay_ctn: DNE
980 vivid/ubuntu-core_ctn: DNE
981-wily_ctn: ignored (reached end-of-life)
982+wily_ctn: ignored (end of life)
983 xenial_ctn: ignored (end of standard support, was needed)
984 esm-apps/xenial_ctn: needed
985-yakkety_ctn: ignored (reached end-of-life)
986-zesty_ctn: ignored (reached end-of-life)
987-artful_ctn: ignored (reached end-of-life)
988+yakkety_ctn: ignored (end of life)
989+zesty_ctn: ignored (end of life)
990+artful_ctn: ignored (end of life)
991 bionic_ctn: ignored (end of standard support, was needed)
992 esm-apps/bionic_ctn: needed
993-cosmic_ctn: ignored (reached end-of-life)
994-disco_ctn: ignored (reached end-of-life)
995-eoan_ctn: ignored (reached end-of-life)
996+cosmic_ctn: ignored (end of life)
997+disco_ctn: ignored (end of life)
998+eoan_ctn: ignored (end of life)
999 focal_ctn: needed
1000 esm-apps/focal_ctn: needed
1001-groovy_ctn: ignored (reached end-of-life)
1002-hirsute_ctn: ignored (reached end-of-life)
1003-impish_ctn: ignored (reached end-of-life)
1004+groovy_ctn: ignored (end of life)
1005+hirsute_ctn: ignored (end of life)
1006+impish_ctn: ignored (end of life)
1007 jammy_ctn: needed
1008 esm-apps/jammy_ctn: needed
1009 kinetic_ctn: needed
1010diff --git a/active/CVE-2008-5150 b/active/CVE-2008-5150
1011index 19d6245..4382168 100644
1012--- a/active/CVE-2008-5150
1013+++ b/active/CVE-2008-5150
1014@@ -17,43 +17,43 @@ CVSS:
1015
1016 Patches_maildirsync:
1017 upstream_maildirsync: needs-triage
1018-dapper_maildirsync: ignored (reached end-of-life)
1019-gutsy_maildirsync: needed (reached end-of-life)
1020-hardy_maildirsync: ignored (reached end-of-life)
1021-intrepid_maildirsync: needed (reached end-of-life)
1022-jaunty_maildirsync: ignored (reached end-of-life)
1023-karmic_maildirsync: ignored (reached end-of-life)
1024-lucid_maildirsync: ignored (reached end-of-life)
1025-maverick_maildirsync: ignored (reached end-of-life)
1026-natty_maildirsync: ignored (reached end-of-life)
1027-oneiric_maildirsync: ignored (reached end-of-life)
1028-precise_maildirsync: ignored (reached end-of-life)
1029+dapper_maildirsync: ignored (end of life)
1030+gutsy_maildirsync: ignored (end of life, was needed)
1031+hardy_maildirsync: ignored (end of life)
1032+intrepid_maildirsync: ignored (end of life, was needed)
1033+jaunty_maildirsync: ignored (end of life)
1034+karmic_maildirsync: ignored (end of life)
1035+lucid_maildirsync: ignored (end of life)
1036+maverick_maildirsync: ignored (end of life)
1037+natty_maildirsync: ignored (end of life)
1038+oneiric_maildirsync: ignored (end of life)
1039+precise_maildirsync: ignored (end of life)
1040 precise/esm_maildirsync: DNE (precise was needed)
1041-quantal_maildirsync: ignored (reached end-of-life)
1042-raring_maildirsync: ignored (reached end-of-life)
1043-saucy_maildirsync: ignored (reached end-of-life)
1044-trusty_maildirsync: ignored (reached end-of-life)
1045+quantal_maildirsync: ignored (end of life)
1046+raring_maildirsync: ignored (end of life)
1047+saucy_maildirsync: ignored (end of life)
1048+trusty_maildirsync: ignored (end of standard support)
1049 trusty/esm_maildirsync: DNE (trusty was needed)
1050-utopic_maildirsync: ignored (reached end-of-life)
1051-vivid_maildirsync: ignored (reached end-of-life)
1052+utopic_maildirsync: ignored (end of life)
1053+vivid_maildirsync: ignored (end of life)
1054 vivid/stable-phone-overlay_maildirsync: DNE
1055 vivid/ubuntu-core_maildirsync: DNE
1056-wily_maildirsync: ignored (reached end-of-life)
1057+wily_maildirsync: ignored (end of life)
1058 xenial_maildirsync: ignored (end of standard support, was needed)
1059 esm-apps/xenial_maildirsync: needed
1060-yakkety_maildirsync: ignored (reached end-of-life)
1061-zesty_maildirsync: ignored (reached end-of-life)
1062-artful_maildirsync: ignored (reached end-of-life)
1063+yakkety_maildirsync: ignored (end of life)
1064+zesty_maildirsync: ignored (end of life)
1065+artful_maildirsync: ignored (end of life)
1066 bionic_maildirsync: ignored (end of standard support, was needed)
1067 esm-apps/bionic_maildirsync: needed
1068-cosmic_maildirsync: ignored (reached end-of-life)
1069-disco_maildirsync: ignored (reached end-of-life)
1070-eoan_maildirsync: ignored (reached end-of-life)
1071+cosmic_maildirsync: ignored (end of life)
1072+disco_maildirsync: ignored (end of life)
1073+eoan_maildirsync: ignored (end of life)
1074 focal_maildirsync: needed
1075 esm-apps/focal_maildirsync: needed
1076-groovy_maildirsync: ignored (reached end-of-life)
1077-hirsute_maildirsync: ignored (reached end-of-life)
1078-impish_maildirsync: ignored (reached end-of-life)
1079+groovy_maildirsync: ignored (end of life)
1080+hirsute_maildirsync: ignored (end of life)
1081+impish_maildirsync: ignored (end of life)
1082 jammy_maildirsync: needed
1083 esm-apps/jammy_maildirsync: needed
1084 kinetic_maildirsync: needed
1085diff --git a/active/CVE-2008-5152 b/active/CVE-2008-5152
1086index 7c9730c..a9f82eb 100644
1087--- a/active/CVE-2008-5152
1088+++ b/active/CVE-2008-5152
1089@@ -17,43 +17,43 @@ CVSS:
1090
1091 Patches_mh-book:
1092 upstream_mh-book: needs-triage
1093-dapper_mh-book: ignored (reached end-of-life)
1094-gutsy_mh-book: needed (reached end-of-life)
1095-hardy_mh-book: ignored (reached end-of-life)
1096-intrepid_mh-book: needed (reached end-of-life)
1097-jaunty_mh-book: ignored (reached end-of-life)
1098-karmic_mh-book: ignored (reached end-of-life)
1099-lucid_mh-book: ignored (reached end-of-life)
1100-maverick_mh-book: ignored (reached end-of-life)
1101-natty_mh-book: ignored (reached end-of-life)
1102-oneiric_mh-book: ignored (reached end-of-life)
1103-precise_mh-book: ignored (reached end-of-life)
1104+dapper_mh-book: ignored (end of life)
1105+gutsy_mh-book: ignored (end of life, was needed)
1106+hardy_mh-book: ignored (end of life)
1107+intrepid_mh-book: ignored (end of life, was needed)
1108+jaunty_mh-book: ignored (end of life)
1109+karmic_mh-book: ignored (end of life)
1110+lucid_mh-book: ignored (end of life)
1111+maverick_mh-book: ignored (end of life)
1112+natty_mh-book: ignored (end of life)
1113+oneiric_mh-book: ignored (end of life)
1114+precise_mh-book: ignored (end of life)
1115 precise/esm_mh-book: DNE (precise was needed)
1116-quantal_mh-book: ignored (reached end-of-life)
1117-raring_mh-book: ignored (reached end-of-life)
1118-saucy_mh-book: ignored (reached end-of-life)
1119-trusty_mh-book: ignored (reached end-of-life)
1120+quantal_mh-book: ignored (end of life)
1121+raring_mh-book: ignored (end of life)
1122+saucy_mh-book: ignored (end of life)
1123+trusty_mh-book: ignored (end of standard support)
1124 trusty/esm_mh-book: DNE (trusty was needed)
1125-utopic_mh-book: ignored (reached end-of-life)
1126-vivid_mh-book: ignored (reached end-of-life)
1127+utopic_mh-book: ignored (end of life)
1128+vivid_mh-book: ignored (end of life)
1129 vivid/stable-phone-overlay_mh-book: DNE
1130 vivid/ubuntu-core_mh-book: DNE
1131-wily_mh-book: ignored (reached end-of-life)
1132+wily_mh-book: ignored (end of life)
1133 xenial_mh-book: ignored (end of standard support, was needed)
1134 esm-apps/xenial_mh-book: needed
1135-yakkety_mh-book: ignored (reached end-of-life)
1136-zesty_mh-book: ignored (reached end-of-life)
1137-artful_mh-book: ignored (reached end-of-life)
1138+yakkety_mh-book: ignored (end of life)
1139+zesty_mh-book: ignored (end of life)
1140+artful_mh-book: ignored (end of life)
1141 bionic_mh-book: ignored (end of standard support, was needed)
1142 esm-apps/bionic_mh-book: needed
1143-cosmic_mh-book: ignored (reached end-of-life)
1144-disco_mh-book: ignored (reached end-of-life)
1145-eoan_mh-book: ignored (reached end-of-life)
1146+cosmic_mh-book: ignored (end of life)
1147+disco_mh-book: ignored (end of life)
1148+eoan_mh-book: ignored (end of life)
1149 focal_mh-book: needed
1150 esm-apps/focal_mh-book: needed
1151-groovy_mh-book: ignored (reached end-of-life)
1152-hirsute_mh-book: ignored (reached end-of-life)
1153-impish_mh-book: ignored (reached end-of-life)
1154+groovy_mh-book: ignored (end of life)
1155+hirsute_mh-book: ignored (end of life)
1156+impish_mh-book: ignored (end of life)
1157 jammy_mh-book: needed
1158 esm-apps/jammy_mh-book: needed
1159 kinetic_mh-book: needed
1160diff --git a/active/CVE-2008-7315 b/active/CVE-2008-7315
1161index c786f3a..9ab0aea 100644
1162--- a/active/CVE-2008-7315
1163+++ b/active/CVE-2008-7315
1164@@ -19,19 +19,19 @@ CVSS:
1165
1166 Patches_libui-dialog-perl:
1167 upstream_libui-dialog-perl: released (1.21-0.1)
1168-precise_libui-dialog-perl: ignored (reached end-of-life)
1169+precise_libui-dialog-perl: ignored (end of life)
1170 precise/esm_libui-dialog-perl: DNE (precise was needed)
1171-trusty_libui-dialog-perl: ignored (reached end-of-life)
1172+trusty_libui-dialog-perl: ignored (end of standard support)
1173 trusty/esm_libui-dialog-perl: DNE (trusty was needed)
1174-vivid_libui-dialog-perl: ignored (reached end-of-life)
1175+vivid_libui-dialog-perl: ignored (end of life)
1176 vivid/stable-phone-overlay_libui-dialog-perl: DNE
1177 vivid/ubuntu-core_libui-dialog-perl: DNE
1178-wily_libui-dialog-perl: ignored (reached end-of-life)
1179+wily_libui-dialog-perl: ignored (end of life)
1180 xenial_libui-dialog-perl: ignored (end of standard support, was needed)
1181 esm-apps/xenial_libui-dialog-perl: needed
1182-yakkety_libui-dialog-perl: ignored (reached end-of-life)
1183-zesty_libui-dialog-perl: ignored (reached end-of-life)
1184-artful_libui-dialog-perl: ignored (reached end-of-life)
1185+yakkety_libui-dialog-perl: ignored (end of life)
1186+zesty_libui-dialog-perl: ignored (end of life)
1187+artful_libui-dialog-perl: ignored (end of life)
1188 bionic_libui-dialog-perl: DNE
1189 cosmic_libui-dialog-perl: DNE
1190 disco_libui-dialog-perl: not-affected (1.21-0.1)
1191diff --git a/active/CVE-2008-7319 b/active/CVE-2008-7319
1192index 6affc06..d2ee436 100644
1193--- a/active/CVE-2008-7319
1194+++ b/active/CVE-2008-7319
1195@@ -25,12 +25,12 @@ CVSS:
1196 Patches_libnet-ping-external-perl:
1197 upstream_libnet-ping-external-perl: needs-triage
1198 precise/esm_libnet-ping-external-perl: DNE
1199-trusty_libnet-ping-external-perl: ignored (reached end-of-life)
1200+trusty_libnet-ping-external-perl: ignored (end of standard support)
1201 trusty/esm_libnet-ping-external-perl: DNE (trusty was needed)
1202 xenial_libnet-ping-external-perl: ignored (end of standard support, was needed)
1203 esm-apps/xenial_libnet-ping-external-perl: needed
1204-zesty_libnet-ping-external-perl: ignored (reached end-of-life)
1205-artful_libnet-ping-external-perl: ignored (reached end-of-life)
1206+zesty_libnet-ping-external-perl: ignored (end of life)
1207+artful_libnet-ping-external-perl: ignored (end of life)
1208 bionic_libnet-ping-external-perl: DNE
1209 cosmic_libnet-ping-external-perl: DNE
1210 disco_libnet-ping-external-perl: DNE
1211diff --git a/active/CVE-2008-7320 b/active/CVE-2008-7320
1212index b14ef2e..c41999c 100644
1213--- a/active/CVE-2008-7320
1214+++ b/active/CVE-2008-7320
1215@@ -24,19 +24,19 @@ CVSS:
1216 Patches_seahorse:
1217 upstream_seahorse: needs-triage
1218 precise/esm_seahorse: DNE
1219-trusty_seahorse: ignored (reached end-of-life)
1220+trusty_seahorse: ignored (end of standard support)
1221 trusty/esm_seahorse: DNE (trusty was needs-triage)
1222 xenial_seahorse: ignored (end of standard support, was needs-triage)
1223 esm-infra/xenial_seahorse: needs-triage
1224 bionic_seahorse: ignored (end of standard support, was needs-triage)
1225 esm-infra/bionic_seahorse: needs-triage
1226-cosmic_seahorse: ignored (reached end-of-life)
1227-disco_seahorse: ignored (reached end-of-life)
1228-eoan_seahorse: ignored (reached end-of-life)
1229+cosmic_seahorse: ignored (end of life)
1230+disco_seahorse: ignored (end of life)
1231+eoan_seahorse: ignored (end of life)
1232 focal_seahorse: needs-triage
1233-groovy_seahorse: ignored (reached end-of-life)
1234-hirsute_seahorse: ignored (reached end-of-life)
1235-impish_seahorse: ignored (reached end-of-life)
1236+groovy_seahorse: ignored (end of life)
1237+hirsute_seahorse: ignored (end of life)
1238+impish_seahorse: ignored (end of life)
1239 jammy_seahorse: needs-triage
1240 kinetic_seahorse: needs-triage
1241 lunar_seahorse: needs-triage
1242diff --git a/active/CVE-2009-3560 b/active/CVE-2009-3560
1243index 3593c8d..d244a76 100644
1244--- a/active/CVE-2009-3560
1245+++ b/active/CVE-2009-3560
1246@@ -171,7 +171,7 @@ devel_apr-util: not-affected (code-not-compiled)
1247
1248 Patches_cmake:
1249 upstream_cmake: needs-triage
1250-dapper_cmake: ignored (reached end-of-life)
1251+dapper_cmake: ignored (end of life)
1252 hardy_cmake: released (2.4.7-1ubuntu0.1)
1253 intrepid_cmake: released (2.6.0-4ubuntu2.1)
1254 jaunty_cmake: released (2.6.2-1ubuntu1.1)
1255@@ -416,9 +416,9 @@ devel_python2.4: DNE
1256 Patches_python-xml:
1257 upstream_python-xml: needs-triage
1258 dapper_python-xml: released (0.8.4-1ubuntu3.1)
1259-hardy_python-xml: ignored (reached end-of-life)
1260-intrepid_python-xml: needed (reached end-of-life)
1261-jaunty_python-xml: ignored (reached end-of-life)
1262+hardy_python-xml: ignored (end of life)
1263+intrepid_python-xml: ignored (end of life, was needed)
1264+jaunty_python-xml: ignored (end of life)
1265 karmic_python-xml: DNE
1266 lucid_python-xml: DNE
1267 maverick_python-xml: DNE
1268@@ -455,7 +455,7 @@ devel_python-xml: DNE
1269
1270 Patches_smart:
1271 upstream_smart: needs-triage
1272-dapper_smart: ignored (reached end-of-life)
1273+dapper_smart: ignored (end of life)
1274 hardy_smart: not-affected (code-not-compiled)
1275 intrepid_smart: not-affected (code-not-compiled)
1276 jaunty_smart: not-affected (code-not-compiled)
1277@@ -539,10 +539,10 @@ devel_texlive-bin: not-affected (code-not-compiled)
1278
1279 Patches_xmlrpc-c:
1280 upstream_xmlrpc-c: needs-triage
1281-dapper_xmlrpc-c: ignored (reached end-of-life)
1282-hardy_xmlrpc-c: ignored (reached end-of-life)
1283-intrepid_xmlrpc-c: needed (reached end-of-life)
1284-jaunty_xmlrpc-c: ignored (reached end-of-life)
1285+dapper_xmlrpc-c: ignored (end of life)
1286+hardy_xmlrpc-c: ignored (end of life)
1287+intrepid_xmlrpc-c: ignored (end of life, was needed)
1288+jaunty_xmlrpc-c: ignored (end of life)
1289 karmic_xmlrpc-c: released (1.06.27-1ubuntu6.1)
1290 lucid_xmlrpc-c: released (1.06.27-1ubuntu7)
1291 maverick_xmlrpc-c: released (1.06.27-1ubuntu7)
1292@@ -586,26 +586,26 @@ devel_xmlrpc-c: released (1.06.27-1ubuntu7)
1293 Patches_wxwidgets2.8:
1294 upstream_wxwidgets2.8: needs-triage
1295 dapper_wxwidgets2.8: DNE
1296-hardy_wxwidgets2.8: ignored (reached end-of-life)
1297-intrepid_wxwidgets2.8: ignored (reached end-of-life)
1298-jaunty_wxwidgets2.8: ignored (reached end-of-life)
1299-karmic_wxwidgets2.8: ignored (reached end-of-life)
1300-lucid_wxwidgets2.8: ignored (reached end-of-life)
1301-maverick_wxwidgets2.8: ignored (reached end-of-life)
1302-natty_wxwidgets2.8: ignored (reached end-of-life)
1303-oneiric_wxwidgets2.8: ignored (reached end-of-life)
1304+hardy_wxwidgets2.8: ignored (end of life)
1305+intrepid_wxwidgets2.8: ignored (end of life)
1306+jaunty_wxwidgets2.8: ignored (end of life)
1307+karmic_wxwidgets2.8: ignored (end of life)
1308+lucid_wxwidgets2.8: ignored (end of life)
1309+maverick_wxwidgets2.8: ignored (end of life)
1310+natty_wxwidgets2.8: ignored (end of life)
1311+oneiric_wxwidgets2.8: ignored (end of life)
1312 precise_wxwidgets2.8: not-affected (uses system expat)
1313 precise/esm_wxwidgets2.8: DNE (precise was not-affected [uses system expat])
1314-quantal_wxwidgets2.8: ignored (reached end-of-life)
1315-raring_wxwidgets2.8: ignored (reached end-of-life)
1316-saucy_wxwidgets2.8: ignored (reached end-of-life)
1317+quantal_wxwidgets2.8: ignored (end of life)
1318+raring_wxwidgets2.8: ignored (end of life)
1319+saucy_wxwidgets2.8: ignored (end of life)
1320 trusty_wxwidgets2.8: not-affected (uses system expat)
1321 trusty/esm_wxwidgets2.8: DNE (trusty was not-affected [uses system expat])
1322-utopic_wxwidgets2.8: ignored (reached end-of-life)
1323-vivid_wxwidgets2.8: ignored (reached end-of-life)
1324+utopic_wxwidgets2.8: ignored (end of life)
1325+vivid_wxwidgets2.8: ignored (end of life)
1326 vivid/stable-phone-overlay_wxwidgets2.8: DNE
1327 vivid/ubuntu-core_wxwidgets2.8: DNE
1328-wily_wxwidgets2.8: ignored (reached end-of-life)
1329+wily_wxwidgets2.8: ignored (end of life)
1330 xenial_wxwidgets2.8: DNE
1331 yakkety_wxwidgets2.8: DNE
1332 zesty_wxwidgets2.8: DNE
1333@@ -627,21 +627,21 @@ Patches_paraview:
1334 upstream_paraview: released (3.6.2-1)
1335 dapper_paraview: DNE
1336 hardy_paraview: DNE
1337-intrepid_paraview: ignored (reached end-of-life)
1338-jaunty_paraview: ignored (reached end-of-life)
1339-karmic_paraview: ignored (reached end-of-life)
1340-lucid_paraview: ignored (reached end-of-life)
1341-maverick_paraview: ignored (reached end-of-life)
1342-natty_paraview: ignored (reached end-of-life)
1343-oneiric_paraview: ignored (reached end-of-life)
1344+intrepid_paraview: ignored (end of life)
1345+jaunty_paraview: ignored (end of life)
1346+karmic_paraview: ignored (end of life)
1347+lucid_paraview: ignored (end of life)
1348+maverick_paraview: ignored (end of life)
1349+natty_paraview: ignored (end of life)
1350+oneiric_paraview: ignored (end of life)
1351 precise_paraview: not-affected (3.8.1-1ubuntu1)
1352 precise/esm_paraview: DNE (precise was not-affected [3.8.1-1ubuntu1])
1353-quantal_paraview: ignored (reached end-of-life)
1354-raring_paraview: ignored (reached end-of-life)
1355-saucy_paraview: ignored (reached end-of-life)
1356+quantal_paraview: ignored (end of life)
1357+raring_paraview: ignored (end of life)
1358+saucy_paraview: ignored (end of life)
1359 trusty_paraview: not-affected (3.8.1-1ubuntu1)
1360 trusty/esm_paraview: DNE (trusty was not-affected [3.8.1-1ubuntu1])
1361-utopic_paraview: ignored (reached end-of-life)
1362+utopic_paraview: ignored (end of life)
1363 vivid_paraview: not-affected (3.8.1-1ubuntu1)
1364 vivid/stable-phone-overlay_paraview: DNE
1365 vivid/ubuntu-core_paraview: DNE
1366@@ -669,16 +669,16 @@ devel_paraview: not-affected (3.8.1-1ubuntu1)
1367
1368 Patches_wxwidgets2.6:
1369 upstream_wxwidgets2.6: needs-triage
1370-dapper_wxwidgets2.6: ignored (reached end-of-life)
1371-hardy_wxwidgets2.6: ignored (reached end-of-life)
1372-intrepid_wxwidgets2.6: ignored (reached end-of-life)
1373-jaunty_wxwidgets2.6: ignored (reached end-of-life)
1374-karmic_wxwidgets2.6: ignored (reached end-of-life)
1375-lucid_wxwidgets2.6: ignored (reached end-of-life)
1376-maverick_wxwidgets2.6: ignored (reached end-of-life)
1377-natty_wxwidgets2.6: ignored (reached end-of-life)
1378-oneiric_wxwidgets2.6: ignored (reached end-of-life)
1379-precise_wxwidgets2.6: ignored (reached end-of-life)
1380+dapper_wxwidgets2.6: ignored (end of life)
1381+hardy_wxwidgets2.6: ignored (end of life)
1382+intrepid_wxwidgets2.6: ignored (end of life)
1383+jaunty_wxwidgets2.6: ignored (end of life)
1384+karmic_wxwidgets2.6: ignored (end of life)
1385+lucid_wxwidgets2.6: ignored (end of life)
1386+maverick_wxwidgets2.6: ignored (end of life)
1387+natty_wxwidgets2.6: ignored (end of life)
1388+oneiric_wxwidgets2.6: ignored (end of life)
1389+precise_wxwidgets2.6: ignored (end of life)
1390 precise/esm_wxwidgets2.6: DNE (precise was needs-triage)
1391 quantal_wxwidgets2.6: DNE
1392 raring_wxwidgets2.6: DNE
1393@@ -709,32 +709,32 @@ devel_wxwidgets2.6: DNE
1394
1395 Patches_vnc4:
1396 upstream_vnc4: not-affected
1397-dapper_vnc4: ignored (reached end-of-life)
1398-hardy_vnc4: ignored (reached end-of-life)
1399-intrepid_vnc4: ignored (reached end-of-life)
1400-jaunty_vnc4: ignored (reached end-of-life)
1401-karmic_vnc4: ignored (reached end-of-life)
1402-lucid_vnc4: ignored (reached end-of-life)
1403-maverick_vnc4: ignored (reached end-of-life)
1404-natty_vnc4: ignored (reached end-of-life)
1405-oneiric_vnc4: ignored (reached end-of-life)
1406-precise_vnc4: ignored (reached end-of-life)
1407+dapper_vnc4: ignored (end of life)
1408+hardy_vnc4: ignored (end of life)
1409+intrepid_vnc4: ignored (end of life)
1410+jaunty_vnc4: ignored (end of life)
1411+karmic_vnc4: ignored (end of life)
1412+lucid_vnc4: ignored (end of life)
1413+maverick_vnc4: ignored (end of life)
1414+natty_vnc4: ignored (end of life)
1415+oneiric_vnc4: ignored (end of life)
1416+precise_vnc4: ignored (end of life)
1417 precise/esm_vnc4: DNE (precise was needs-triage)
1418-quantal_vnc4: ignored (reached end-of-life)
1419-raring_vnc4: ignored (reached end-of-life)
1420-saucy_vnc4: ignored (reached end-of-life)
1421+quantal_vnc4: ignored (end of life)
1422+raring_vnc4: ignored (end of life)
1423+saucy_vnc4: ignored (end of life)
1424 trusty_vnc4: not-affected
1425 trusty/esm_vnc4: not-affected
1426-utopic_vnc4: ignored (reached end-of-life)
1427-vivid_vnc4: ignored (reached end-of-life)
1428+utopic_vnc4: ignored (end of life)
1429+vivid_vnc4: ignored (end of life)
1430 vivid/stable-phone-overlay_vnc4: DNE
1431 vivid/ubuntu-core_vnc4: DNE
1432-wily_vnc4: ignored (reached end-of-life)
1433+wily_vnc4: ignored (end of life)
1434 xenial_vnc4: not-affected
1435 esm-apps/xenial_vnc4: not-affected
1436-yakkety_vnc4: ignored (reached end-of-life)
1437-zesty_vnc4: ignored (reached end-of-life)
1438-artful_vnc4: ignored (reached end-of-life)
1439+yakkety_vnc4: ignored (end of life)
1440+zesty_vnc4: ignored (end of life)
1441+artful_vnc4: ignored (end of life)
1442 bionic_vnc4: not-affected
1443 esm-apps/bionic_vnc4: not-affected
1444 cosmic_vnc4: not-affected
1445@@ -753,30 +753,30 @@ Patches_xotcl:
1446 upstream_xotcl: released (1.6.6-1)
1447 dapper_xotcl: DNE
1448 hardy_xotcl: DNE
1449-intrepid_xotcl: ignored (reached end-of-life)
1450-jaunty_xotcl: ignored (reached end-of-life)
1451-karmic_xotcl: ignored (reached end-of-life)
1452-lucid_xotcl: ignored (reached end-of-life)
1453-maverick_xotcl: ignored (reached end-of-life)
1454-natty_xotcl: ignored (reached end-of-life)
1455-oneiric_xotcl: ignored (reached end-of-life)
1456-precise_xotcl: ignored (reached end-of-life)
1457+intrepid_xotcl: ignored (end of life)
1458+jaunty_xotcl: ignored (end of life)
1459+karmic_xotcl: ignored (end of life)
1460+lucid_xotcl: ignored (end of life)
1461+maverick_xotcl: ignored (end of life)
1462+natty_xotcl: ignored (end of life)
1463+oneiric_xotcl: ignored (end of life)
1464+precise_xotcl: ignored (end of life)
1465 precise/esm_xotcl: DNE (precise was needs-triage)
1466-quantal_xotcl: ignored (reached end-of-life)
1467-raring_xotcl: ignored (reached end-of-life)
1468-saucy_xotcl: ignored (reached end-of-life)
1469-trusty_xotcl: ignored (reached end-of-life)
1470+quantal_xotcl: ignored (end of life)
1471+raring_xotcl: ignored (end of life)
1472+saucy_xotcl: ignored (end of life)
1473+trusty_xotcl: ignored (end of standard support)
1474 trusty/esm_xotcl: DNE (trusty was needs-triage)
1475-utopic_xotcl: ignored (reached end-of-life)
1476-vivid_xotcl: ignored (reached end-of-life)
1477+utopic_xotcl: ignored (end of life)
1478+vivid_xotcl: ignored (end of life)
1479 vivid/stable-phone-overlay_xotcl: DNE
1480 vivid/ubuntu-core_xotcl: DNE
1481-wily_xotcl: ignored (reached end-of-life)
1482+wily_xotcl: ignored (end of life)
1483 xenial_xotcl: not-affected (uses system expat)
1484 esm-apps/xenial_xotcl: not-affected (uses system expat)
1485-yakkety_xotcl: ignored (reached end-of-life)
1486-zesty_xotcl: ignored (reached end-of-life)
1487-artful_xotcl: ignored (reached end-of-life)
1488+yakkety_xotcl: ignored (end of life)
1489+zesty_xotcl: ignored (end of life)
1490+artful_xotcl: ignored (end of life)
1491 bionic_xotcl: not-affected (uses system expat)
1492 esm-apps/bionic_xotcl: not-affected (uses system expat)
1493 cosmic_xotcl: not-affected (uses system expat)
1494@@ -795,11 +795,11 @@ devel_xotcl: not-affected (uses system expat)
1495
1496 Patches_w3c-libwww:
1497 upstream_w3c-libwww: needs-triage
1498-dapper_w3c-libwww: ignored (reached end-of-life)
1499-hardy_w3c-libwww: ignored (reached end-of-life)
1500-intrepid_w3c-libwww: ignored (reached end-of-life)
1501-jaunty_w3c-libwww: ignored (reached end-of-life)
1502-karmic_w3c-libwww: ignored (reached end-of-life)
1503+dapper_w3c-libwww: ignored (end of life)
1504+hardy_w3c-libwww: ignored (end of life)
1505+intrepid_w3c-libwww: ignored (end of life)
1506+jaunty_w3c-libwww: ignored (end of life)
1507+karmic_w3c-libwww: ignored (end of life)
1508 lucid_w3c-libwww: DNE
1509 maverick_w3c-libwww: DNE
1510 natty_w3c-libwww: DNE
1511@@ -835,32 +835,32 @@ devel_w3c-libwww: DNE
1512
1513 Patches_tla:
1514 upstream_tla: released (1.3.5+dfsg-15)
1515-dapper_tla: ignored (reached end-of-life)
1516-hardy_tla: ignored (reached end-of-life)
1517-intrepid_tla: ignored (reached end-of-life)
1518-jaunty_tla: ignored (reached end-of-life)
1519-karmic_tla: ignored (reached end-of-life)
1520-lucid_tla: ignored (reached end-of-life)
1521-maverick_tla: ignored (reached end-of-life)
1522-natty_tla: ignored (reached end-of-life)
1523-oneiric_tla: ignored (reached end-of-life)
1524-precise_tla: ignored (reached end-of-life)
1525+dapper_tla: ignored (end of life)
1526+hardy_tla: ignored (end of life)
1527+intrepid_tla: ignored (end of life)
1528+jaunty_tla: ignored (end of life)
1529+karmic_tla: ignored (end of life)
1530+lucid_tla: ignored (end of life)
1531+maverick_tla: ignored (end of life)
1532+natty_tla: ignored (end of life)
1533+oneiric_tla: ignored (end of life)
1534+precise_tla: ignored (end of life)
1535 precise/esm_tla: DNE (precise was needs-triage)
1536-quantal_tla: ignored (reached end-of-life)
1537-raring_tla: ignored (reached end-of-life)
1538-saucy_tla: ignored (reached end-of-life)
1539-trusty_tla: ignored (reached end-of-life)
1540+quantal_tla: ignored (end of life)
1541+raring_tla: ignored (end of life)
1542+saucy_tla: ignored (end of life)
1543+trusty_tla: ignored (end of standard support)
1544 trusty/esm_tla: DNE (trusty was needs-triage)
1545-utopic_tla: ignored (reached end-of-life)
1546-vivid_tla: ignored (reached end-of-life)
1547+utopic_tla: ignored (end of life)
1548+vivid_tla: ignored (end of life)
1549 vivid/stable-phone-overlay_tla: DNE
1550 vivid/ubuntu-core_tla: DNE
1551-wily_tla: ignored (reached end-of-life)
1552+wily_tla: ignored (end of life)
1553 xenial_tla: not-affected (uses system expat)
1554 esm-apps/xenial_tla: not-affected (uses system expat)
1555-yakkety_tla: ignored (reached end-of-life)
1556-zesty_tla: ignored (reached end-of-life)
1557-artful_tla: ignored (reached end-of-life)
1558+yakkety_tla: ignored (end of life)
1559+zesty_tla: ignored (end of life)
1560+artful_tla: ignored (end of life)
1561 bionic_tla: not-affected (uses system expat)
1562 esm-apps/bionic_tla: not-affected (uses system expat)
1563 cosmic_tla: not-affected (uses system expat)
1564@@ -880,23 +880,23 @@ devel_tla: not-affected (uses system expat)
1565 Patches_poco:
1566 upstream_poco: needs-triage
1567 dapper_poco: DNE
1568-hardy_poco: ignored (reached end-of-life)
1569-intrepid_poco: not-affected (uses system expat) (reached end-of-life)
1570-jaunty_poco: ignored (reached end-of-life)
1571-karmic_poco: ignored (reached end-of-life)
1572-lucid_poco: ignored (reached end-of-life)
1573-maverick_poco: ignored (reached end-of-life)
1574-natty_poco: ignored (reached end-of-life)
1575-oneiric_poco: ignored (reached end-of-life)
1576+hardy_poco: ignored (end of life)
1577+intrepid_poco: not-affected (uses system expat) (end of life)
1578+jaunty_poco: ignored (end of life)
1579+karmic_poco: ignored (end of life)
1580+lucid_poco: ignored (end of life)
1581+maverick_poco: ignored (end of life)
1582+natty_poco: ignored (end of life)
1583+oneiric_poco: ignored (end of life)
1584 precise_poco: not-affected (uses system expat)
1585 precise/esm_poco: DNE (precise was not-affected [uses system expat])
1586-quantal_poco: ignored (reached end-of-life)
1587-raring_poco: ignored (reached end-of-life)
1588-saucy_poco: ignored (reached end-of-life)
1589+quantal_poco: ignored (end of life)
1590+raring_poco: ignored (end of life)
1591+saucy_poco: ignored (end of life)
1592 trusty_poco: not-affected (uses system expat)
1593 trusty/esm_poco: not-affected (uses system expat)
1594-utopic_poco: ignored (reached end-of-life)
1595-vivid_poco: ignored (reached end-of-life)
1596+utopic_poco: ignored (end of life)
1597+vivid_poco: ignored (end of life)
1598 vivid/stable-phone-overlay_poco: DNE
1599 vivid/ubuntu-core_poco: DNE
1600 wily_poco: not-affected (uses system expat)
1601@@ -924,10 +924,10 @@ devel_poco: not-affected (uses system expat)
1602 Patches_xulrunner:
1603 upstream_xulrunner: needs-triage
1604 dapper_xulrunner: DNE
1605-hardy_xulrunner: ignored (reached end-of-life)
1606-intrepid_xulrunner: ignored (reached end-of-life)
1607-jaunty_xulrunner: ignored (reached end-of-life)
1608-karmic_xulrunner: ignored (reached end-of-life)
1609+hardy_xulrunner: ignored (end of life)
1610+intrepid_xulrunner: ignored (end of life)
1611+jaunty_xulrunner: ignored (end of life)
1612+karmic_xulrunner: ignored (end of life)
1613 lucid_xulrunner: DNE
1614 maverick_xulrunner: DNE
1615 natty_xulrunner: DNE
1616@@ -963,32 +963,32 @@ devel_xulrunner: DNE
1617
1618 Patches_sitecopy:
1619 upstream_sitecopy: released (1:0.16.0-1)
1620-dapper_sitecopy: ignored (reached end-of-life)
1621-hardy_sitecopy: ignored (reached end-of-life)
1622-intrepid_sitecopy: ignored (reached end-of-life)
1623-jaunty_sitecopy: ignored (reached end-of-life)
1624-karmic_sitecopy: ignored (reached end-of-life)
1625-lucid_sitecopy: ignored (reached end-of-life)
1626-maverick_sitecopy: ignored (reached end-of-life)
1627-natty_sitecopy: ignored (reached end-of-life)
1628-oneiric_sitecopy: ignored (reached end-of-life)
1629-precise_sitecopy: ignored (reached end-of-life)
1630+dapper_sitecopy: ignored (end of life)
1631+hardy_sitecopy: ignored (end of life)
1632+intrepid_sitecopy: ignored (end of life)
1633+jaunty_sitecopy: ignored (end of life)
1634+karmic_sitecopy: ignored (end of life)
1635+lucid_sitecopy: ignored (end of life)
1636+maverick_sitecopy: ignored (end of life)
1637+natty_sitecopy: ignored (end of life)
1638+oneiric_sitecopy: ignored (end of life)
1639+precise_sitecopy: ignored (end of life)
1640 precise/esm_sitecopy: DNE (precise was needs-triage)
1641-quantal_sitecopy: ignored (reached end-of-life)
1642-raring_sitecopy: ignored (reached end-of-life)
1643-saucy_sitecopy: ignored (reached end-of-life)
1644-trusty_sitecopy: ignored (reached end-of-life)
1645+quantal_sitecopy: ignored (end of life)
1646+raring_sitecopy: ignored (end of life)
1647+saucy_sitecopy: ignored (end of life)
1648+trusty_sitecopy: ignored (end of standard support)
1649 trusty/esm_sitecopy: DNE (trusty was needs-triage)
1650-utopic_sitecopy: ignored (reached end-of-life)
1651-vivid_sitecopy: ignored (reached end-of-life)
1652+utopic_sitecopy: ignored (end of life)
1653+vivid_sitecopy: ignored (end of life)
1654 vivid/stable-phone-overlay_sitecopy: DNE
1655 vivid/ubuntu-core_sitecopy: DNE
1656-wily_sitecopy: ignored (reached end-of-life)
1657+wily_sitecopy: ignored (end of life)
1658 xenial_sitecopy: not-affected (uses system expat)
1659 esm-apps/xenial_sitecopy: not-affected (uses system expat)
1660-yakkety_sitecopy: ignored (reached end-of-life)
1661-zesty_sitecopy: ignored (reached end-of-life)
1662-artful_sitecopy: ignored (reached end-of-life)
1663+yakkety_sitecopy: ignored (end of life)
1664+zesty_sitecopy: ignored (end of life)
1665+artful_sitecopy: ignored (end of life)
1666 bionic_sitecopy: not-affected (uses system expat)
1667 esm-apps/bionic_sitecopy: not-affected (uses system expat)
1668 cosmic_sitecopy: not-affected (uses system expat)
1669@@ -1008,15 +1008,15 @@ devel_sitecopy: not-affected (uses system expat)
1670 Patches_libparagui1.1:
1671 upstream_libparagui1.1: needs-triage
1672 dapper_libparagui1.1: DNE
1673-hardy_libparagui1.1: ignored (reached end-of-life)
1674-intrepid_libparagui1.1: ignored (reached end-of-life)
1675-jaunty_libparagui1.1: ignored (reached end-of-life)
1676-karmic_libparagui1.1: ignored (reached end-of-life)
1677-lucid_libparagui1.1: ignored (reached end-of-life)
1678-maverick_libparagui1.1: ignored (reached end-of-life)
1679-natty_libparagui1.1: ignored (reached end-of-life)
1680-oneiric_libparagui1.1: ignored (reached end-of-life)
1681-precise_libparagui1.1: ignored (reached end-of-life)
1682+hardy_libparagui1.1: ignored (end of life)
1683+intrepid_libparagui1.1: ignored (end of life)
1684+jaunty_libparagui1.1: ignored (end of life)
1685+karmic_libparagui1.1: ignored (end of life)
1686+lucid_libparagui1.1: ignored (end of life)
1687+maverick_libparagui1.1: ignored (end of life)
1688+natty_libparagui1.1: ignored (end of life)
1689+oneiric_libparagui1.1: ignored (end of life)
1690+precise_libparagui1.1: ignored (end of life)
1691 precise/esm_libparagui1.1: DNE (precise was needs-triage)
1692 quantal_libparagui1.1: DNE
1693 raring_libparagui1.1: DNE
1694@@ -1047,32 +1047,32 @@ devel_libparagui1.1: DNE
1695
1696 Patches_wbxml2:
1697 upstream_wbxml2: needs-triage
1698-dapper_wbxml2: ignored (reached end-of-life)
1699-hardy_wbxml2: ignored (reached end-of-life)
1700-intrepid_wbxml2: ignored (reached end-of-life)
1701-jaunty_wbxml2: ignored (reached end-of-life)
1702-karmic_wbxml2: ignored (reached end-of-life)
1703-lucid_wbxml2: ignored (reached end-of-life)
1704-maverick_wbxml2: ignored (reached end-of-life)
1705-natty_wbxml2: ignored (reached end-of-life)
1706-oneiric_wbxml2: ignored (reached end-of-life)
1707-precise_wbxml2: ignored (reached end-of-life)
1708+dapper_wbxml2: ignored (end of life)
1709+hardy_wbxml2: ignored (end of life)
1710+intrepid_wbxml2: ignored (end of life)
1711+jaunty_wbxml2: ignored (end of life)
1712+karmic_wbxml2: ignored (end of life)
1713+lucid_wbxml2: ignored (end of life)
1714+maverick_wbxml2: ignored (end of life)
1715+natty_wbxml2: ignored (end of life)
1716+oneiric_wbxml2: ignored (end of life)
1717+precise_wbxml2: ignored (end of life)
1718 precise/esm_wbxml2: DNE (precise was needs-triage)
1719-quantal_wbxml2: ignored (reached end-of-life)
1720-raring_wbxml2: ignored (reached end-of-life)
1721-saucy_wbxml2: ignored (reached end-of-life)
1722-trusty_wbxml2: ignored (reached end-of-life)
1723+quantal_wbxml2: ignored (end of life)
1724+raring_wbxml2: ignored (end of life)
1725+saucy_wbxml2: ignored (end of life)
1726+trusty_wbxml2: ignored (end of standard support)
1727 trusty/esm_wbxml2: DNE (trusty was needs-triage)
1728-utopic_wbxml2: ignored (reached end-of-life)
1729-vivid_wbxml2: ignored (reached end-of-life)
1730+utopic_wbxml2: ignored (end of life)
1731+vivid_wbxml2: ignored (end of life)
1732 vivid/stable-phone-overlay_wbxml2: DNE
1733 vivid/ubuntu-core_wbxml2: DNE
1734-wily_wbxml2: ignored (reached end-of-life)
1735+wily_wbxml2: ignored (end of life)
1736 xenial_wbxml2: not-affected (uses system expat)
1737 esm-apps/xenial_wbxml2: not-affected (uses system expat)
1738-yakkety_wbxml2: ignored (reached end-of-life)
1739-zesty_wbxml2: ignored (reached end-of-life)
1740-artful_wbxml2: ignored (reached end-of-life)
1741+yakkety_wbxml2: ignored (end of life)
1742+zesty_wbxml2: ignored (end of life)
1743+artful_wbxml2: ignored (end of life)
1744 bionic_wbxml2: not-affected (uses system expat)
1745 esm-apps/bionic_wbxml2: not-affected (uses system expat)
1746 cosmic_wbxml2: not-affected (uses system expat)
1747@@ -1091,42 +1091,42 @@ devel_wbxml2: not-affected (uses system expat)
1748
1749 Patches_swish-e:
1750 upstream_swish-e: needs-triage
1751-dapper_swish-e: ignored (reached end-of-life)
1752-hardy_swish-e: ignored (reached end-of-life)
1753-intrepid_swish-e: ignored (reached end-of-life)
1754-jaunty_swish-e: ignored (reached end-of-life)
1755-karmic_swish-e: ignored (reached end-of-life)
1756-lucid_swish-e: ignored (reached end-of-life)
1757-maverick_swish-e: ignored (reached end-of-life)
1758-natty_swish-e: ignored (reached end-of-life)
1759-oneiric_swish-e: ignored (reached end-of-life)
1760-precise_swish-e: ignored (reached end-of-life)
1761+dapper_swish-e: ignored (end of life)
1762+hardy_swish-e: ignored (end of life)
1763+intrepid_swish-e: ignored (end of life)
1764+jaunty_swish-e: ignored (end of life)
1765+karmic_swish-e: ignored (end of life)
1766+lucid_swish-e: ignored (end of life)
1767+maverick_swish-e: ignored (end of life)
1768+natty_swish-e: ignored (end of life)
1769+oneiric_swish-e: ignored (end of life)
1770+precise_swish-e: ignored (end of life)
1771 precise/esm_swish-e: DNE (precise was needs-triage)
1772-quantal_swish-e: ignored (reached end-of-life)
1773-raring_swish-e: ignored (reached end-of-life)
1774-saucy_swish-e: ignored (reached end-of-life)
1775-trusty_swish-e: ignored (reached end-of-life)
1776+quantal_swish-e: ignored (end of life)
1777+raring_swish-e: ignored (end of life)
1778+saucy_swish-e: ignored (end of life)
1779+trusty_swish-e: ignored (end of standard support)
1780 trusty/esm_swish-e: DNE (trusty was needs-triage)
1781-utopic_swish-e: ignored (reached end-of-life)
1782-vivid_swish-e: ignored (reached end-of-life)
1783+utopic_swish-e: ignored (end of life)
1784+vivid_swish-e: ignored (end of life)
1785 vivid/stable-phone-overlay_swish-e: DNE
1786 vivid/ubuntu-core_swish-e: DNE
1787-wily_swish-e: ignored (reached end-of-life)
1788+wily_swish-e: ignored (end of life)
1789 xenial_swish-e: ignored (end of standard support, was needs-triage)
1790 esm-apps/xenial_swish-e: needs-triage
1791-yakkety_swish-e: ignored (reached end-of-life)
1792-zesty_swish-e: ignored (reached end-of-life)
1793-artful_swish-e: ignored (reached end-of-life)
1794+yakkety_swish-e: ignored (end of life)
1795+zesty_swish-e: ignored (end of life)
1796+artful_swish-e: ignored (end of life)
1797 bionic_swish-e: ignored (end of standard support, was needs-triage)
1798 esm-apps/bionic_swish-e: needs-triage
1799-cosmic_swish-e: ignored (reached end-of-life)
1800-disco_swish-e: ignored (reached end-of-life)
1801-eoan_swish-e: ignored (reached end-of-life)
1802+cosmic_swish-e: ignored (end of life)
1803+disco_swish-e: ignored (end of life)
1804+eoan_swish-e: ignored (end of life)
1805 focal_swish-e: needs-triage
1806 esm-apps/focal_swish-e: needs-triage
1807-groovy_swish-e: ignored (reached end-of-life)
1808-hirsute_swish-e: ignored (reached end-of-life)
1809-impish_swish-e: ignored (reached end-of-life)
1810+groovy_swish-e: ignored (end of life)
1811+hirsute_swish-e: ignored (end of life)
1812+impish_swish-e: ignored (end of life)
1813 jammy_swish-e: needs-triage
1814 esm-apps/jammy_swish-e: needs-triage
1815 kinetic_swish-e: needs-triage
1816@@ -1136,15 +1136,15 @@ devel_swish-e: needs-triage
1817 Patches_kompozer:
1818 upstream_kompozer: needs-triage
1819 dapper_kompozer: DNE
1820-hardy_kompozer: ignored (reached end-of-life)
1821-intrepid_kompozer: ignored (reached end-of-life)
1822-jaunty_kompozer: ignored (reached end-of-life)
1823-karmic_kompozer: ignored (reached end-of-life)
1824-lucid_kompozer: ignored (reached end-of-life)
1825-maverick_kompozer: ignored (reached end-of-life)
1826-natty_kompozer: ignored (reached end-of-life)
1827-oneiric_kompozer: ignored (reached end-of-life)
1828-precise_kompozer: ignored (reached end-of-life)
1829+hardy_kompozer: ignored (end of life)
1830+intrepid_kompozer: ignored (end of life)
1831+jaunty_kompozer: ignored (end of life)
1832+karmic_kompozer: ignored (end of life)
1833+lucid_kompozer: ignored (end of life)
1834+maverick_kompozer: ignored (end of life)
1835+natty_kompozer: ignored (end of life)
1836+oneiric_kompozer: ignored (end of life)
1837+precise_kompozer: ignored (end of life)
1838 precise/esm_kompozer: DNE (precise was needs-triage)
1839 quantal_kompozer: DNE
1840 raring_kompozer: DNE
1841@@ -1176,26 +1176,26 @@ devel_kompozer: DNE
1842 Patches_insighttoolkit:
1843 upstream_insighttoolkit: released (3.16.0-1)
1844 dapper_insighttoolkit: DNE
1845-hardy_insighttoolkit: ignored (reached end-of-life)
1846-intrepid_insighttoolkit: ignored (reached end-of-life)
1847-jaunty_insighttoolkit: ignored (reached end-of-life)
1848-karmic_insighttoolkit: ignored (reached end-of-life)
1849-lucid_insighttoolkit: ignored (reached end-of-life)
1850-maverick_insighttoolkit: ignored (reached end-of-life)
1851-natty_insighttoolkit: ignored (reached end-of-life)
1852-oneiric_insighttoolkit: ignored (reached end-of-life)
1853-precise_insighttoolkit: ignored (reached end-of-life)
1854+hardy_insighttoolkit: ignored (end of life)
1855+intrepid_insighttoolkit: ignored (end of life)
1856+jaunty_insighttoolkit: ignored (end of life)
1857+karmic_insighttoolkit: ignored (end of life)
1858+lucid_insighttoolkit: ignored (end of life)
1859+maverick_insighttoolkit: ignored (end of life)
1860+natty_insighttoolkit: ignored (end of life)
1861+oneiric_insighttoolkit: ignored (end of life)
1862+precise_insighttoolkit: ignored (end of life)
1863 precise/esm_insighttoolkit: DNE (precise was needs-triage)
1864-quantal_insighttoolkit: ignored (reached end-of-life)
1865-raring_insighttoolkit: ignored (reached end-of-life)
1866-saucy_insighttoolkit: ignored (reached end-of-life)
1867-trusty_insighttoolkit: ignored (reached end-of-life)
1868+quantal_insighttoolkit: ignored (end of life)
1869+raring_insighttoolkit: ignored (end of life)
1870+saucy_insighttoolkit: ignored (end of life)
1871+trusty_insighttoolkit: ignored (end of standard support)
1872 trusty/esm_insighttoolkit: DNE (trusty was needs-triage)
1873-utopic_insighttoolkit: ignored (reached end-of-life)
1874-vivid_insighttoolkit: ignored (reached end-of-life)
1875+utopic_insighttoolkit: ignored (end of life)
1876+vivid_insighttoolkit: ignored (end of life)
1877 vivid/stable-phone-overlay_insighttoolkit: DNE
1878 vivid/ubuntu-core_insighttoolkit: DNE
1879-wily_insighttoolkit: ignored (reached end-of-life)
1880+wily_insighttoolkit: ignored (end of life)
1881 xenial_insighttoolkit: not-affected (uses system expat)
1882 esm-apps/xenial_insighttoolkit: not-affected (uses system expat)
1883 yakkety_insighttoolkit: DNE
1884@@ -1216,32 +1216,32 @@ devel_insighttoolkit: DNE
1885
1886 Patches_cadaver:
1887 upstream_cadaver: needs-triage
1888-dapper_cadaver: ignored (reached end-of-life)
1889-hardy_cadaver: ignored (reached end-of-life)
1890-intrepid_cadaver: ignored (reached end-of-life)
1891-jaunty_cadaver: ignored (reached end-of-life)
1892-karmic_cadaver: ignored (reached end-of-life)
1893-lucid_cadaver: ignored (reached end-of-life)
1894-maverick_cadaver: ignored (reached end-of-life)
1895-natty_cadaver: ignored (reached end-of-life)
1896-oneiric_cadaver: ignored (reached end-of-life)
1897-precise_cadaver: ignored (reached end-of-life)
1898+dapper_cadaver: ignored (end of life)
1899+hardy_cadaver: ignored (end of life)
1900+intrepid_cadaver: ignored (end of life)
1901+jaunty_cadaver: ignored (end of life)
1902+karmic_cadaver: ignored (end of life)
1903+lucid_cadaver: ignored (end of life)
1904+maverick_cadaver: ignored (end of life)
1905+natty_cadaver: ignored (end of life)
1906+oneiric_cadaver: ignored (end of life)
1907+precise_cadaver: ignored (end of life)
1908 precise/esm_cadaver: DNE (precise was needs-triage)
1909-quantal_cadaver: ignored (reached end-of-life)
1910-raring_cadaver: ignored (reached end-of-life)
1911-saucy_cadaver: ignored (reached end-of-life)
1912-trusty_cadaver: ignored (reached end-of-life)
1913+quantal_cadaver: ignored (end of life)
1914+raring_cadaver: ignored (end of life)
1915+saucy_cadaver: ignored (end of life)
1916+trusty_cadaver: ignored (end of standard support)
1917 trusty/esm_cadaver: DNE (trusty was needs-triage)
1918-utopic_cadaver: ignored (reached end-of-life)
1919-vivid_cadaver: ignored (reached end-of-life)
1920+utopic_cadaver: ignored (end of life)
1921+vivid_cadaver: ignored (end of life)
1922 vivid/stable-phone-overlay_cadaver: DNE
1923 vivid/ubuntu-core_cadaver: DNE
1924-wily_cadaver: ignored (reached end-of-life)
1925+wily_cadaver: ignored (end of life)
1926 xenial_cadaver: not-affected (uses system expat)
1927 esm-apps/xenial_cadaver: not-affected (uses system expat)
1928-yakkety_cadaver: ignored (reached end-of-life)
1929-zesty_cadaver: ignored (reached end-of-life)
1930-artful_cadaver: ignored (reached end-of-life)
1931+yakkety_cadaver: ignored (end of life)
1932+zesty_cadaver: ignored (end of life)
1933+artful_cadaver: ignored (end of life)
1934 bionic_cadaver: not-affected (uses system expat)
1935 esm-apps/bionic_cadaver: not-affected (uses system expat)
1936 cosmic_cadaver: not-affected (uses system expat)
1937@@ -1260,10 +1260,10 @@ devel_cadaver: not-affected (uses system expat)
1938
1939 Patches_wxwindows2.4:
1940 upstream_wxwindows2.4: needs-triage
1941-dapper_wxwindows2.4: ignored (reached end-of-life)
1942-hardy_wxwindows2.4: ignored (reached end-of-life)
1943-intrepid_wxwindows2.4: ignored (reached end-of-life)
1944-jaunty_wxwindows2.4: ignored (reached end-of-life)
1945+dapper_wxwindows2.4: ignored (end of life)
1946+hardy_wxwindows2.4: ignored (end of life)
1947+intrepid_wxwindows2.4: ignored (end of life)
1948+jaunty_wxwindows2.4: ignored (end of life)
1949 karmic_wxwindows2.4: DNE
1950 lucid_wxwindows2.4: DNE
1951 maverick_wxwindows2.4: DNE
1952@@ -1304,20 +1304,20 @@ dapper_gdcm: DNE
1953 hardy_gdcm: DNE
1954 intrepid_gdcm: DNE
1955 jaunty_gdcm: DNE
1956-karmic_gdcm: ignored (reached end-of-life)
1957-lucid_gdcm: ignored (reached end-of-life)
1958-maverick_gdcm: ignored (reached end-of-life)
1959-natty_gdcm: ignored (reached end-of-life)
1960-oneiric_gdcm: ignored (reached end-of-life)
1961+karmic_gdcm: ignored (end of life)
1962+lucid_gdcm: ignored (end of life)
1963+maverick_gdcm: ignored (end of life)
1964+natty_gdcm: ignored (end of life)
1965+oneiric_gdcm: ignored (end of life)
1966 precise_gdcm: not-affected (uses system expat)
1967 precise/esm_gdcm: DNE (precise was not-affected [uses system expat])
1968-quantal_gdcm: ignored (reached end-of-life)
1969-raring_gdcm: ignored (reached end-of-life)
1970-saucy_gdcm: ignored (reached end-of-life)
1971+quantal_gdcm: ignored (end of life)
1972+raring_gdcm: ignored (end of life)
1973+saucy_gdcm: ignored (end of life)
1974 trusty_gdcm: not-affected (uses system expat)
1975 trusty/esm_gdcm: not-affected (uses system expat)
1976-utopic_gdcm: ignored (reached end-of-life)
1977-vivid_gdcm: ignored (reached end-of-life)
1978+utopic_gdcm: ignored (end of life)
1979+vivid_gdcm: ignored (end of life)
1980 vivid/stable-phone-overlay_gdcm: DNE
1981 vivid/ubuntu-core_gdcm: DNE
1982 wily_gdcm: not-affected (uses system expat)
1983@@ -1344,24 +1344,24 @@ devel_gdcm: not-affected (uses system expat)
1984
1985 Patches_ayttm:
1986 upstream_ayttm: released (0.6.1-2)
1987-dapper_ayttm: ignored (reached end-of-life)
1988-hardy_ayttm: ignored (reached end-of-life)
1989-intrepid_ayttm: not-affected (0.6.1-2) (reached end-of-life)
1990-jaunty_ayttm: ignored (reached end-of-life)
1991-karmic_ayttm: ignored (reached end-of-life)
1992-lucid_ayttm: ignored (reached end-of-life)
1993-maverick_ayttm: ignored (reached end-of-life)
1994-natty_ayttm: ignored (reached end-of-life)
1995-oneiric_ayttm: ignored (reached end-of-life)
1996+dapper_ayttm: ignored (end of life)
1997+hardy_ayttm: ignored (end of life)
1998+intrepid_ayttm: not-affected (0.6.1-2) (end of life)
1999+jaunty_ayttm: ignored (end of life)
2000+karmic_ayttm: ignored (end of life)
2001+lucid_ayttm: ignored (end of life)
2002+maverick_ayttm: ignored (end of life)
2003+natty_ayttm: ignored (end of life)
2004+oneiric_ayttm: ignored (end of life)
2005 precise_ayttm: not-affected (0.6.1-2)
2006 precise/esm_ayttm: DNE (precise was not-affected [0.6.1-2])
2007-quantal_ayttm: ignored (reached end-of-life)
2008-raring_ayttm: ignored (reached end-of-life)
2009-saucy_ayttm: ignored (reached end-of-life)
2010+quantal_ayttm: ignored (end of life)
2011+raring_ayttm: ignored (end of life)
2012+saucy_ayttm: ignored (end of life)
2013 trusty_ayttm: not-affected (0.6.1-2)
2014 trusty/esm_ayttm: DNE (trusty was not-affected [0.6.1-2])
2015-utopic_ayttm: ignored (reached end-of-life)
2016-vivid_ayttm: ignored (reached end-of-life)
2017+utopic_ayttm: ignored (end of life)
2018+vivid_ayttm: ignored (end of life)
2019 vivid/stable-phone-overlay_ayttm: DNE
2020 vivid/ubuntu-core_ayttm: DNE
2021 wily_ayttm: not-affected (0.6.1-2)
2022@@ -1386,26 +1386,26 @@ devel_ayttm: DNE
2023 Patches_cableswig:
2024 upstream_cableswig: needs-triage
2025 dapper_cableswig: DNE
2026-hardy_cableswig: ignored (reached end-of-life)
2027-intrepid_cableswig: ignored (reached end-of-life)
2028-jaunty_cableswig: ignored (reached end-of-life)
2029-karmic_cableswig: ignored (reached end-of-life)
2030-lucid_cableswig: ignored (reached end-of-life)
2031-maverick_cableswig: ignored (reached end-of-life)
2032-natty_cableswig: ignored (reached end-of-life)
2033-oneiric_cableswig: ignored (reached end-of-life)
2034-precise_cableswig: ignored (reached end-of-life)
2035+hardy_cableswig: ignored (end of life)
2036+intrepid_cableswig: ignored (end of life)
2037+jaunty_cableswig: ignored (end of life)
2038+karmic_cableswig: ignored (end of life)
2039+lucid_cableswig: ignored (end of life)
2040+maverick_cableswig: ignored (end of life)
2041+natty_cableswig: ignored (end of life)
2042+oneiric_cableswig: ignored (end of life)
2043+precise_cableswig: ignored (end of life)
2044 precise/esm_cableswig: DNE (precise was needs-triage)
2045-quantal_cableswig: ignored (reached end-of-life)
2046-raring_cableswig: ignored (reached end-of-life)
2047-saucy_cableswig: ignored (reached end-of-life)
2048-trusty_cableswig: ignored (reached end-of-life)
2049+quantal_cableswig: ignored (end of life)
2050+raring_cableswig: ignored (end of life)
2051+saucy_cableswig: ignored (end of life)
2052+trusty_cableswig: ignored (end of standard support)
2053 trusty/esm_cableswig: DNE (trusty was needs-triage)
2054-utopic_cableswig: ignored (reached end-of-life)
2055-vivid_cableswig: ignored (reached end-of-life)
2056+utopic_cableswig: ignored (end of life)
2057+vivid_cableswig: ignored (end of life)
2058 vivid/stable-phone-overlay_cableswig: DNE
2059 vivid/ubuntu-core_cableswig: DNE
2060-wily_cableswig: ignored (reached end-of-life)
2061+wily_cableswig: ignored (end of life)
2062 xenial_cableswig: ignored (end of standard support, was needs-triage)
2063 esm-apps/xenial_cableswig: needs-triage
2064 yakkety_cableswig: DNE
2065@@ -1426,11 +1426,11 @@ devel_cableswig: DNE
2066
2067 Patches_grmonitor:
2068 upstream_grmonitor: needs-triage
2069-dapper_grmonitor: ignored (reached end-of-life)
2070-hardy_grmonitor: ignored (reached end-of-life)
2071-intrepid_grmonitor: ignored (reached end-of-life)
2072-jaunty_grmonitor: ignored (reached end-of-life)
2073-karmic_grmonitor: ignored (reached end-of-life)
2074+dapper_grmonitor: ignored (end of life)
2075+hardy_grmonitor: ignored (end of life)
2076+intrepid_grmonitor: ignored (end of life)
2077+jaunty_grmonitor: ignored (end of life)
2078+karmic_grmonitor: ignored (end of life)
2079 lucid_grmonitor: DNE
2080 maverick_grmonitor: DNE
2081 natty_grmonitor: DNE
2082@@ -1469,37 +1469,37 @@ upstream_coin3: needs-triage
2083 dapper_coin3: DNE
2084 hardy_coin3: DNE
2085 intrepid_coin3: DNE
2086-jaunty_coin3: ignored (reached end-of-life)
2087-karmic_coin3: ignored (reached end-of-life)
2088-lucid_coin3: ignored (reached end-of-life)
2089-maverick_coin3: ignored (reached end-of-life)
2090-natty_coin3: ignored (reached end-of-life)
2091-oneiric_coin3: ignored (reached end-of-life)
2092-precise_coin3: ignored (reached end-of-life)
2093+jaunty_coin3: ignored (end of life)
2094+karmic_coin3: ignored (end of life)
2095+lucid_coin3: ignored (end of life)
2096+maverick_coin3: ignored (end of life)
2097+natty_coin3: ignored (end of life)
2098+oneiric_coin3: ignored (end of life)
2099+precise_coin3: ignored (end of life)
2100 precise/esm_coin3: DNE (precise was needs-triage)
2101-quantal_coin3: ignored (reached end-of-life)
2102-raring_coin3: ignored (reached end-of-life)
2103-saucy_coin3: ignored (reached end-of-life)
2104-trusty_coin3: ignored (out of standard support)
2105+quantal_coin3: ignored (end of life)
2106+raring_coin3: ignored (end of life)
2107+saucy_coin3: ignored (end of life)
2108+trusty_coin3: ignored (end of standard support)
2109 trusty/esm_coin3: needed
2110-utopic_coin3: ignored (reached end-of-life)
2111-vivid_coin3: ignored (reached end-of-life)
2112+utopic_coin3: ignored (end of life)
2113+vivid_coin3: ignored (end of life)
2114 vivid/stable-phone-overlay_coin3: DNE
2115 vivid/ubuntu-core_coin3: DNE
2116-wily_coin3: ignored (reached end-of-life)
2117+wily_coin3: ignored (end of life)
2118 xenial_coin3: ignored (end of standard support, was needed)
2119 esm-apps/xenial_coin3: needed
2120-yakkety_coin3: ignored (reached end-of-life)
2121-zesty_coin3: ignored (reached end-of-life)
2122-artful_coin3: ignored (reached end-of-life)
2123+yakkety_coin3: ignored (end of life)
2124+zesty_coin3: ignored (end of life)
2125+artful_coin3: ignored (end of life)
2126 bionic_coin3: ignored (end of standard support, was needed)
2127 esm-apps/bionic_coin3: needed
2128-cosmic_coin3: ignored (reached end-of-life)
2129-disco_coin3: ignored (reached end-of-life)
2130-eoan_coin3: ignored (reached end-of-life)
2131+cosmic_coin3: ignored (end of life)
2132+disco_coin3: ignored (end of life)
2133+eoan_coin3: ignored (end of life)
2134 focal_coin3: not-affected (4.0.0+ds-1build1)
2135 esm-apps/focal_coin3: not-affected (4.0.0+ds-1build1)
2136-groovy_coin3: ignored (reached end-of-life)
2137+groovy_coin3: ignored (end of life)
2138 hirsute_coin3: not-affected (4.0.0+ds-1build1)
2139 impish_coin3: not-affected (4.0.0+ds-1build1)
2140 jammy_coin3: not-affected (4.0.0+ds-1build1)
2141@@ -1510,24 +1510,24 @@ devel_coin3: not-affected (4.0.0+ds-1build1)
2142
2143 Patches_simgear:
2144 upstream_simgear: needs-triage
2145-dapper_simgear: ignored (reached end-of-life)
2146-hardy_simgear: ignored (reached end-of-life)
2147-intrepid_simgear: ignored (reached end-of-life)
2148-jaunty_simgear: ignored (reached end-of-life)
2149-karmic_simgear: ignored (reached end-of-life)
2150-lucid_simgear: ignored (reached end-of-life)
2151-maverick_simgear: ignored (reached end-of-life)
2152-natty_simgear: ignored (reached end-of-life)
2153-oneiric_simgear: ignored (reached end-of-life)
2154-precise_simgear: ignored (reached end-of-life)
2155+dapper_simgear: ignored (end of life)
2156+hardy_simgear: ignored (end of life)
2157+intrepid_simgear: ignored (end of life)
2158+jaunty_simgear: ignored (end of life)
2159+karmic_simgear: ignored (end of life)
2160+lucid_simgear: ignored (end of life)
2161+maverick_simgear: ignored (end of life)
2162+natty_simgear: ignored (end of life)
2163+oneiric_simgear: ignored (end of life)
2164+precise_simgear: ignored (end of life)
2165 precise/esm_simgear: DNE (precise was needs-triage)
2166-quantal_simgear: ignored (reached end-of-life)
2167-raring_simgear: ignored (reached end-of-life)
2168-saucy_simgear: ignored (reached end-of-life)
2169+quantal_simgear: ignored (end of life)
2170+raring_simgear: ignored (end of life)
2171+saucy_simgear: ignored (end of life)
2172 trusty_simgear: not-affected (uses system expat)
2173 trusty/esm_simgear: DNE (trusty was not-affected [uses system expat])
2174-utopic_simgear: ignored (reached end-of-life)
2175-vivid_simgear: ignored (reached end-of-life)
2176+utopic_simgear: ignored (end of life)
2177+vivid_simgear: ignored (end of life)
2178 vivid/stable-phone-overlay_simgear: DNE
2179 vivid/ubuntu-core_simgear: DNE
2180 wily_simgear: not-affected (uses system expat)
2181@@ -1554,20 +1554,20 @@ devel_simgear: not-affected (uses system expat)
2182
2183 Patches_audacity:
2184 upstream_audacity: needs-triage
2185-dapper_audacity: ignored (reached end-of-life)
2186-hardy_audacity: ignored (reached end-of-life)
2187-intrepid_audacity: ignored (reached end-of-life)
2188-jaunty_audacity: ignored (reached end-of-life)
2189-karmic_audacity: ignored (reached end-of-life)
2190-lucid_audacity: ignored (reached end-of-life)
2191-maverick_audacity: ignored (reached end-of-life)
2192-natty_audacity: ignored (reached end-of-life)
2193-oneiric_audacity: ignored (reached end-of-life)
2194+dapper_audacity: ignored (end of life)
2195+hardy_audacity: ignored (end of life)
2196+intrepid_audacity: ignored (end of life)
2197+jaunty_audacity: ignored (end of life)
2198+karmic_audacity: ignored (end of life)
2199+lucid_audacity: ignored (end of life)
2200+maverick_audacity: ignored (end of life)
2201+natty_audacity: ignored (end of life)
2202+oneiric_audacity: ignored (end of life)
2203 precise_audacity: not-affected (uses system expat)
2204 precise/esm_audacity: DNE (precise was not-affected [uses system expat])
2205-quantal_audacity: ignored (reached end-of-life)
2206-raring_audacity: ignored (reached end-of-life)
2207-saucy_audacity: ignored (reached end-of-life)
2208+quantal_audacity: ignored (end of life)
2209+raring_audacity: ignored (end of life)
2210+saucy_audacity: ignored (end of life)
2211 trusty_audacity: not-affected (uses system expat)
2212 trusty/esm_audacity: DNE (trusty was not-affected [uses system expat])
2213 utopic_audacity: not-affected (uses system expat)
2214@@ -1598,42 +1598,42 @@ devel_audacity: needs-triage
2215
2216 Patches_matanza:
2217 upstream_matanza: needs-triage
2218-dapper_matanza: ignored (reached end-of-life)
2219-hardy_matanza: ignored (reached end-of-life)
2220-intrepid_matanza: ignored (reached end-of-life)
2221-jaunty_matanza: ignored (reached end-of-life)
2222-karmic_matanza: ignored (reached end-of-life)
2223-lucid_matanza: ignored (reached end-of-life)
2224-maverick_matanza: ignored (reached end-of-life)
2225-natty_matanza: ignored (reached end-of-life)
2226-oneiric_matanza: ignored (reached end-of-life)
2227-precise_matanza: ignored (reached end-of-life)
2228+dapper_matanza: ignored (end of life)
2229+hardy_matanza: ignored (end of life)
2230+intrepid_matanza: ignored (end of life)
2231+jaunty_matanza: ignored (end of life)
2232+karmic_matanza: ignored (end of life)
2233+lucid_matanza: ignored (end of life)
2234+maverick_matanza: ignored (end of life)
2235+natty_matanza: ignored (end of life)
2236+oneiric_matanza: ignored (end of life)
2237+precise_matanza: ignored (end of life)
2238 precise/esm_matanza: DNE (precise was needs-triage)
2239-quantal_matanza: ignored (reached end-of-life)
2240-raring_matanza: ignored (reached end-of-life)
2241-saucy_matanza: ignored (reached end-of-life)
2242-trusty_matanza: ignored (reached end-of-life)
2243+quantal_matanza: ignored (end of life)
2244+raring_matanza: ignored (end of life)
2245+saucy_matanza: ignored (end of life)
2246+trusty_matanza: ignored (end of standard support)
2247 trusty/esm_matanza: DNE (trusty was needs-triage)
2248-utopic_matanza: ignored (reached end-of-life)
2249-vivid_matanza: ignored (reached end-of-life)
2250+utopic_matanza: ignored (end of life)
2251+vivid_matanza: ignored (end of life)
2252 vivid/stable-phone-overlay_matanza: DNE
2253 vivid/ubuntu-core_matanza: DNE
2254-wily_matanza: ignored (reached end-of-life)
2255+wily_matanza: ignored (end of life)
2256 xenial_matanza: ignored (end of standard support, was needs-triage)
2257 esm-apps/xenial_matanza: needs-triage
2258-yakkety_matanza: ignored (reached end-of-life)
2259-zesty_matanza: ignored (reached end-of-life)
2260-artful_matanza: ignored (reached end-of-life)
2261+yakkety_matanza: ignored (end of life)
2262+zesty_matanza: ignored (end of life)
2263+artful_matanza: ignored (end of life)
2264 bionic_matanza: ignored (end of standard support, was needs-triage)
2265 esm-apps/bionic_matanza: needs-triage
2266-cosmic_matanza: ignored (reached end-of-life)
2267-disco_matanza: ignored (reached end-of-life)
2268-eoan_matanza: ignored (reached end-of-life)
2269+cosmic_matanza: ignored (end of life)
2270+disco_matanza: ignored (end of life)
2271+eoan_matanza: ignored (end of life)
2272 focal_matanza: needs-triage
2273 esm-apps/focal_matanza: needs-triage
2274-groovy_matanza: ignored (reached end-of-life)
2275-hirsute_matanza: ignored (reached end-of-life)
2276-impish_matanza: ignored (reached end-of-life)
2277+groovy_matanza: ignored (end of life)
2278+hirsute_matanza: ignored (end of life)
2279+impish_matanza: ignored (end of life)
2280 jammy_matanza: needs-triage
2281 esm-apps/jammy_matanza: needs-triage
2282 kinetic_matanza: needs-triage
2283@@ -1642,35 +1642,35 @@ devel_matanza: needs-triage
2284
2285 Patches_tdom:
2286 upstream_tdom: not-affected (uses system expat)
2287-dapper_tdom: ignored (reached end-of-life)
2288+dapper_tdom: ignored (end of life)
2289 hardy_tdom: DNE
2290 intrepid_tdom: DNE
2291-jaunty_tdom: ignored (reached end-of-life)
2292-karmic_tdom: ignored (reached end-of-life)
2293-lucid_tdom: ignored (reached end-of-life)
2294-maverick_tdom: ignored (reached end-of-life)
2295-natty_tdom: ignored (reached end-of-life)
2296-oneiric_tdom: ignored (reached end-of-life)
2297-precise_tdom: ignored (reached end-of-life)
2298+jaunty_tdom: ignored (end of life)
2299+karmic_tdom: ignored (end of life)
2300+lucid_tdom: ignored (end of life)
2301+maverick_tdom: ignored (end of life)
2302+natty_tdom: ignored (end of life)
2303+oneiric_tdom: ignored (end of life)
2304+precise_tdom: ignored (end of life)
2305 precise/esm_tdom: DNE (precise was needs-triage)
2306-quantal_tdom: ignored (reached end-of-life)
2307-raring_tdom: ignored (reached end-of-life)
2308-saucy_tdom: ignored (reached end-of-life)
2309-trusty_tdom: ignored (reached end-of-life)
2310+quantal_tdom: ignored (end of life)
2311+raring_tdom: ignored (end of life)
2312+saucy_tdom: ignored (end of life)
2313+trusty_tdom: ignored (end of standard support)
2314 trusty/esm_tdom: DNE (trusty was needs-triage)
2315-utopic_tdom: ignored (reached end-of-life)
2316-vivid_tdom: ignored (reached end-of-life)
2317+utopic_tdom: ignored (end of life)
2318+vivid_tdom: ignored (end of life)
2319 vivid/stable-phone-overlay_tdom: DNE
2320 vivid/ubuntu-core_tdom: DNE
2321-wily_tdom: ignored (reached end-of-life)
2322+wily_tdom: ignored (end of life)
2323 xenial_tdom: not-affected (uses system expat)
2324 esm-apps/xenial_tdom: not-affected (uses system expat)
2325-yakkety_tdom: ignored (reached end-of-life)
2326-zesty_tdom: ignored (reached end-of-life)
2327-artful_tdom: ignored (reached end-of-life)
2328+yakkety_tdom: ignored (end of life)
2329+zesty_tdom: ignored (end of life)
2330+artful_tdom: ignored (end of life)
2331 bionic_tdom: not-affected (uses system expat)
2332 esm-apps/bionic_tdom: not-affected (uses system expat)
2333-cosmic_tdom: ignored (reached end-of-life)
2334+cosmic_tdom: ignored (end of life)
2335 disco_tdom: not-affected (uses system expat)
2336 eoan_tdom: not-affected (uses system expat)
2337 focal_tdom: not-affected (uses system expat)
2338@@ -1686,27 +1686,27 @@ devel_tdom: not-affected (uses system expat)
2339
2340 Patches_vtk:
2341 upstream_vtk: needs-triage
2342-dapper_vtk: ignored (reached end-of-life)
2343-hardy_vtk: ignored (reached end-of-life)
2344-intrepid_vtk: ignored (reached end-of-life)
2345-jaunty_vtk: ignored (reached end-of-life)
2346-karmic_vtk: ignored (reached end-of-life)
2347-lucid_vtk: ignored (reached end-of-life)
2348-maverick_vtk: ignored (reached end-of-life)
2349-natty_vtk: ignored (reached end-of-life)
2350-oneiric_vtk: ignored (reached end-of-life)
2351-precise_vtk: ignored (reached end-of-life)
2352+dapper_vtk: ignored (end of life)
2353+hardy_vtk: ignored (end of life)
2354+intrepid_vtk: ignored (end of life)
2355+jaunty_vtk: ignored (end of life)
2356+karmic_vtk: ignored (end of life)
2357+lucid_vtk: ignored (end of life)
2358+maverick_vtk: ignored (end of life)
2359+natty_vtk: ignored (end of life)
2360+oneiric_vtk: ignored (end of life)
2361+precise_vtk: ignored (end of life)
2362 precise/esm_vtk: DNE (precise was needs-triage)
2363-quantal_vtk: ignored (reached end-of-life)
2364-raring_vtk: ignored (reached end-of-life)
2365-saucy_vtk: ignored (reached end-of-life)
2366+quantal_vtk: ignored (end of life)
2367+raring_vtk: ignored (end of life)
2368+saucy_vtk: ignored (end of life)
2369 trusty_vtk: not-affected (uses system expat)
2370 trusty/esm_vtk: not-affected (uses system expat)
2371-utopic_vtk: ignored (reached end-of-life)
2372-vivid_vtk: ignored (reached end-of-life)
2373+utopic_vtk: ignored (end of life)
2374+vivid_vtk: ignored (end of life)
2375 vivid/stable-phone-overlay_vtk: DNE
2376 vivid/ubuntu-core_vtk: DNE
2377-wily_vtk: ignored (reached end-of-life)
2378+wily_vtk: ignored (end of life)
2379 xenial_vtk: not-affected (uses system expat)
2380 esm-apps/xenial_vtk: not-affected (uses system expat)
2381 yakkety_vtk: DNE
2382@@ -1727,15 +1727,15 @@ devel_vtk: DNE
2383
2384 Patches_libxmltok:
2385 upstream_libxmltok: needs-triage
2386-trusty_libxmltok: ignored (out of standard support)
2387-xenial_libxmltok: ignored (out of standard support)
2388+trusty_libxmltok: ignored (end of standard support)
2389+xenial_libxmltok: ignored (end of standard support)
2390 esm-apps/xenial_libxmltok: needs-triage
2391 bionic_libxmltok: ignored (end of standard support, was needs-triage)
2392 esm-apps/bionic_libxmltok: needs-triage
2393 focal_libxmltok: needs-triage
2394 esm-apps/focal_libxmltok: needs-triage
2395-hirsute_libxmltok: ignored (reached end-of-life)
2396-impish_libxmltok: ignored (reached end-of-life)
2397+hirsute_libxmltok: ignored (end of life)
2398+impish_libxmltok: ignored (end of life)
2399 jammy_libxmltok: needs-triage
2400 esm-apps/jammy_libxmltok: needs-triage
2401 kinetic_libxmltok: needs-triage
2402diff --git a/active/CVE-2009-3580 b/active/CVE-2009-3580
2403index 4803062..a3d21d4 100644
2404--- a/active/CVE-2009-3580
2405+++ b/active/CVE-2009-3580
2406@@ -17,31 +17,31 @@ CVSS:
2407
2408 Patches_sql-ledger:
2409 upstream_sql-ledger: needed
2410-dapper_sql-ledger: ignored (reached end-of-life)
2411-hardy_sql-ledger: ignored (reached end-of-life)
2412-intrepid_sql-ledger: needed (reached end-of-life)
2413-jaunty_sql-ledger: ignored (reached end-of-life)
2414-karmic_sql-ledger: ignored (reached end-of-life)
2415-lucid_sql-ledger: ignored (reached end-of-life)
2416-maverick_sql-ledger: ignored (reached end-of-life)
2417-natty_sql-ledger: ignored (reached end-of-life)
2418-oneiric_sql-ledger: ignored (reached end-of-life)
2419-precise_sql-ledger: ignored (reached end-of-life)
2420+dapper_sql-ledger: ignored (end of life)
2421+hardy_sql-ledger: ignored (end of life)
2422+intrepid_sql-ledger: ignored (end of life, was needed)
2423+jaunty_sql-ledger: ignored (end of life)
2424+karmic_sql-ledger: ignored (end of life)
2425+lucid_sql-ledger: ignored (end of life)
2426+maverick_sql-ledger: ignored (end of life)
2427+natty_sql-ledger: ignored (end of life)
2428+oneiric_sql-ledger: ignored (end of life)
2429+precise_sql-ledger: ignored (end of life)
2430 precise/esm_sql-ledger: DNE (precise was needed)
2431-quantal_sql-ledger: ignored (reached end-of-life)
2432-raring_sql-ledger: ignored (reached end-of-life)
2433-saucy_sql-ledger: ignored (reached end-of-life)
2434-trusty_sql-ledger: ignored (reached end-of-life)
2435+quantal_sql-ledger: ignored (end of life)
2436+raring_sql-ledger: ignored (end of life)
2437+saucy_sql-ledger: ignored (end of life)
2438+trusty_sql-ledger: ignored (end of standard support)
2439 trusty/esm_sql-ledger: DNE (trusty was needed)
2440-utopic_sql-ledger: ignored (reached end-of-life)
2441-vivid_sql-ledger: ignored (reached end-of-life)
2442+utopic_sql-ledger: ignored (end of life)
2443+vivid_sql-ledger: ignored (end of life)
2444 vivid/stable-phone-overlay_sql-ledger: DNE
2445 vivid/ubuntu-core_sql-ledger: DNE
2446-wily_sql-ledger: ignored (reached end-of-life)
2447+wily_sql-ledger: ignored (end of life)
2448 xenial_sql-ledger: ignored (end of standard support, was needed)
2449 esm-apps/xenial_sql-ledger: needed
2450-yakkety_sql-ledger: ignored (reached end-of-life)
2451-zesty_sql-ledger: ignored (reached end-of-life)
2452+yakkety_sql-ledger: ignored (end of life)
2453+zesty_sql-ledger: ignored (end of life)
2454 artful_sql-ledger: DNE
2455 bionic_sql-ledger: DNE
2456 cosmic_sql-ledger: DNE
2457diff --git a/active/CVE-2009-3581 b/active/CVE-2009-3581
2458index a0aac0f..1975489 100644
2459--- a/active/CVE-2009-3581
2460+++ b/active/CVE-2009-3581
2461@@ -19,31 +19,31 @@ CVSS:
2462
2463 Patches_sql-ledger:
2464 upstream_sql-ledger: needed
2465-dapper_sql-ledger: ignored (reached end-of-life)
2466-hardy_sql-ledger: ignored (reached end-of-life)
2467-intrepid_sql-ledger: needed (reached end-of-life)
2468-jaunty_sql-ledger: ignored (reached end-of-life)
2469-karmic_sql-ledger: ignored (reached end-of-life)
2470-lucid_sql-ledger: ignored (reached end-of-life)
2471-maverick_sql-ledger: ignored (reached end-of-life)
2472-natty_sql-ledger: ignored (reached end-of-life)
2473-oneiric_sql-ledger: ignored (reached end-of-life)
2474-precise_sql-ledger: ignored (reached end-of-life)
2475+dapper_sql-ledger: ignored (end of life)
2476+hardy_sql-ledger: ignored (end of life)
2477+intrepid_sql-ledger: ignored (end of life, was needed)
2478+jaunty_sql-ledger: ignored (end of life)
2479+karmic_sql-ledger: ignored (end of life)
2480+lucid_sql-ledger: ignored (end of life)
2481+maverick_sql-ledger: ignored (end of life)
2482+natty_sql-ledger: ignored (end of life)
2483+oneiric_sql-ledger: ignored (end of life)
2484+precise_sql-ledger: ignored (end of life)
2485 precise/esm_sql-ledger: DNE (precise was needed)
2486-quantal_sql-ledger: ignored (reached end-of-life)
2487-raring_sql-ledger: ignored (reached end-of-life)
2488-saucy_sql-ledger: ignored (reached end-of-life)
2489-trusty_sql-ledger: ignored (reached end-of-life)
2490+quantal_sql-ledger: ignored (end of life)
2491+raring_sql-ledger: ignored (end of life)
2492+saucy_sql-ledger: ignored (end of life)
2493+trusty_sql-ledger: ignored (end of standard support)
2494 trusty/esm_sql-ledger: DNE (trusty was needed)
2495-utopic_sql-ledger: ignored (reached end-of-life)
2496-vivid_sql-ledger: ignored (reached end-of-life)
2497+utopic_sql-ledger: ignored (end of life)
2498+vivid_sql-ledger: ignored (end of life)
2499 vivid/stable-phone-overlay_sql-ledger: DNE
2500 vivid/ubuntu-core_sql-ledger: DNE
2501-wily_sql-ledger: ignored (reached end-of-life)
2502+wily_sql-ledger: ignored (end of life)
2503 xenial_sql-ledger: ignored (end of standard support, was needed)
2504 esm-apps/xenial_sql-ledger: needed
2505-yakkety_sql-ledger: ignored (reached end-of-life)
2506-zesty_sql-ledger: ignored (reached end-of-life)
2507+yakkety_sql-ledger: ignored (end of life)
2508+zesty_sql-ledger: ignored (end of life)
2509 artful_sql-ledger: DNE
2510 bionic_sql-ledger: DNE
2511 cosmic_sql-ledger: DNE
2512diff --git a/active/CVE-2009-3582 b/active/CVE-2009-3582
2513index 135546e..88b97d8 100644
2514--- a/active/CVE-2009-3582
2515+++ b/active/CVE-2009-3582
2516@@ -17,31 +17,31 @@ CVSS:
2517
2518 Patches_sql-ledger:
2519 upstream_sql-ledger: needed
2520-dapper_sql-ledger: ignored (reached end-of-life)
2521-hardy_sql-ledger: ignored (reached end-of-life)
2522-intrepid_sql-ledger: needed (reached end-of-life)
2523-jaunty_sql-ledger: ignored (reached end-of-life)
2524-karmic_sql-ledger: ignored (reached end-of-life)
2525-lucid_sql-ledger: ignored (reached end-of-life)
2526-maverick_sql-ledger: ignored (reached end-of-life)
2527-natty_sql-ledger: ignored (reached end-of-life)
2528-oneiric_sql-ledger: ignored (reached end-of-life)
2529-precise_sql-ledger: ignored (reached end-of-life)
2530+dapper_sql-ledger: ignored (end of life)
2531+hardy_sql-ledger: ignored (end of life)
2532+intrepid_sql-ledger: ignored (end of life, was needed)
2533+jaunty_sql-ledger: ignored (end of life)
2534+karmic_sql-ledger: ignored (end of life)
2535+lucid_sql-ledger: ignored (end of life)
2536+maverick_sql-ledger: ignored (end of life)
2537+natty_sql-ledger: ignored (end of life)
2538+oneiric_sql-ledger: ignored (end of life)
2539+precise_sql-ledger: ignored (end of life)
2540 precise/esm_sql-ledger: DNE (precise was needed)
2541-quantal_sql-ledger: ignored (reached end-of-life)
2542-raring_sql-ledger: ignored (reached end-of-life)
2543-saucy_sql-ledger: ignored (reached end-of-life)
2544-trusty_sql-ledger: ignored (reached end-of-life)
2545+quantal_sql-ledger: ignored (end of life)
2546+raring_sql-ledger: ignored (end of life)
2547+saucy_sql-ledger: ignored (end of life)
2548+trusty_sql-ledger: ignored (end of standard support)
2549 trusty/esm_sql-ledger: DNE (trusty was needed)
2550-utopic_sql-ledger: ignored (reached end-of-life)
2551-vivid_sql-ledger: ignored (reached end-of-life)
2552+utopic_sql-ledger: ignored (end of life)
2553+vivid_sql-ledger: ignored (end of life)
2554 vivid/stable-phone-overlay_sql-ledger: DNE
2555 vivid/ubuntu-core_sql-ledger: DNE
2556-wily_sql-ledger: ignored (reached end-of-life)
2557+wily_sql-ledger: ignored (end of life)
2558 xenial_sql-ledger: ignored (end of standard support, was needed)
2559 esm-apps/xenial_sql-ledger: needed
2560-yakkety_sql-ledger: ignored (reached end-of-life)
2561-zesty_sql-ledger: ignored (reached end-of-life)
2562+yakkety_sql-ledger: ignored (end of life)
2563+zesty_sql-ledger: ignored (end of life)
2564 artful_sql-ledger: DNE
2565 bionic_sql-ledger: DNE
2566 cosmic_sql-ledger: DNE
2567diff --git a/active/CVE-2009-3583 b/active/CVE-2009-3583
2568index 6315c80..e37c28e 100644
2569--- a/active/CVE-2009-3583
2570+++ b/active/CVE-2009-3583
2571@@ -16,31 +16,31 @@ CVSS:
2572
2573 Patches_sql-ledger:
2574 upstream_sql-ledger: needed
2575-dapper_sql-ledger: ignored (reached end-of-life)
2576-hardy_sql-ledger: ignored (reached end-of-life)
2577-intrepid_sql-ledger: needed (reached end-of-life)
2578-jaunty_sql-ledger: ignored (reached end-of-life)
2579-karmic_sql-ledger: ignored (reached end-of-life)
2580-lucid_sql-ledger: ignored (reached end-of-life)
2581-maverick_sql-ledger: ignored (reached end-of-life)
2582-natty_sql-ledger: ignored (reached end-of-life)
2583-oneiric_sql-ledger: ignored (reached end-of-life)
2584-precise_sql-ledger: ignored (reached end-of-life)
2585+dapper_sql-ledger: ignored (end of life)
2586+hardy_sql-ledger: ignored (end of life)
2587+intrepid_sql-ledger: ignored (end of life, was needed)
2588+jaunty_sql-ledger: ignored (end of life)
2589+karmic_sql-ledger: ignored (end of life)
2590+lucid_sql-ledger: ignored (end of life)
2591+maverick_sql-ledger: ignored (end of life)
2592+natty_sql-ledger: ignored (end of life)
2593+oneiric_sql-ledger: ignored (end of life)
2594+precise_sql-ledger: ignored (end of life)
2595 precise/esm_sql-ledger: DNE (precise was needed)
2596-quantal_sql-ledger: ignored (reached end-of-life)
2597-raring_sql-ledger: ignored (reached end-of-life)
2598-saucy_sql-ledger: ignored (reached end-of-life)
2599-trusty_sql-ledger: ignored (reached end-of-life)
2600+quantal_sql-ledger: ignored (end of life)
2601+raring_sql-ledger: ignored (end of life)
2602+saucy_sql-ledger: ignored (end of life)
2603+trusty_sql-ledger: ignored (end of standard support)
2604 trusty/esm_sql-ledger: DNE (trusty was needed)
2605-utopic_sql-ledger: ignored (reached end-of-life)
2606-vivid_sql-ledger: ignored (reached end-of-life)
2607+utopic_sql-ledger: ignored (end of life)
2608+vivid_sql-ledger: ignored (end of life)
2609 vivid/stable-phone-overlay_sql-ledger: DNE
2610 vivid/ubuntu-core_sql-ledger: DNE
2611-wily_sql-ledger: ignored (reached end-of-life)
2612+wily_sql-ledger: ignored (end of life)
2613 xenial_sql-ledger: ignored (end of standard support, was needed)
2614 esm-apps/xenial_sql-ledger: needed
2615-yakkety_sql-ledger: ignored (reached end-of-life)
2616-zesty_sql-ledger: ignored (reached end-of-life)
2617+yakkety_sql-ledger: ignored (end of life)
2618+zesty_sql-ledger: ignored (end of life)
2619 artful_sql-ledger: DNE
2620 bionic_sql-ledger: DNE
2621 cosmic_sql-ledger: DNE
2622diff --git a/active/CVE-2009-3584 b/active/CVE-2009-3584
2623index fc6a8a9..dedd988 100644
2624--- a/active/CVE-2009-3584
2625+++ b/active/CVE-2009-3584
2626@@ -16,31 +16,31 @@ CVSS:
2627
2628 Patches_sql-ledger:
2629 upstream_sql-ledger: needed
2630-dapper_sql-ledger: ignored (reached end-of-life)
2631-hardy_sql-ledger: ignored (reached end-of-life)
2632-intrepid_sql-ledger: needed (reached end-of-life)
2633-jaunty_sql-ledger: ignored (reached end-of-life)
2634-karmic_sql-ledger: ignored (reached end-of-life)
2635-lucid_sql-ledger: ignored (reached end-of-life)
2636-maverick_sql-ledger: ignored (reached end-of-life)
2637-natty_sql-ledger: ignored (reached end-of-life)
2638-oneiric_sql-ledger: ignored (reached end-of-life)
2639-precise_sql-ledger: ignored (reached end-of-life)
2640+dapper_sql-ledger: ignored (end of life)
2641+hardy_sql-ledger: ignored (end of life)
2642+intrepid_sql-ledger: ignored (end of life, was needed)
2643+jaunty_sql-ledger: ignored (end of life)
2644+karmic_sql-ledger: ignored (end of life)
2645+lucid_sql-ledger: ignored (end of life)
2646+maverick_sql-ledger: ignored (end of life)
2647+natty_sql-ledger: ignored (end of life)
2648+oneiric_sql-ledger: ignored (end of life)
2649+precise_sql-ledger: ignored (end of life)
2650 precise/esm_sql-ledger: DNE (precise was needed)
2651-quantal_sql-ledger: ignored (reached end-of-life)
2652-raring_sql-ledger: ignored (reached end-of-life)
2653-saucy_sql-ledger: ignored (reached end-of-life)
2654-trusty_sql-ledger: ignored (reached end-of-life)
2655+quantal_sql-ledger: ignored (end of life)
2656+raring_sql-ledger: ignored (end of life)
2657+saucy_sql-ledger: ignored (end of life)
2658+trusty_sql-ledger: ignored (end of standard support)
2659 trusty/esm_sql-ledger: DNE (trusty was needed)
2660-utopic_sql-ledger: ignored (reached end-of-life)
2661-vivid_sql-ledger: ignored (reached end-of-life)
2662+utopic_sql-ledger: ignored (end of life)
2663+vivid_sql-ledger: ignored (end of life)
2664 vivid/stable-phone-overlay_sql-ledger: DNE
2665 vivid/ubuntu-core_sql-ledger: DNE
2666-wily_sql-ledger: ignored (reached end-of-life)
2667+wily_sql-ledger: ignored (end of life)
2668 xenial_sql-ledger: ignored (end of standard support, was needed)
2669 esm-apps/xenial_sql-ledger: needed
2670-yakkety_sql-ledger: ignored (reached end-of-life)
2671-zesty_sql-ledger: ignored (reached end-of-life)
2672+yakkety_sql-ledger: ignored (end of life)
2673+zesty_sql-ledger: ignored (end of life)
2674 artful_sql-ledger: DNE
2675 bionic_sql-ledger: DNE
2676 cosmic_sql-ledger: DNE
2677diff --git a/active/CVE-2009-3603 b/active/CVE-2009-3603
2678index 1719d55..2f7240f 100644
2679--- a/active/CVE-2009-3603
2680+++ b/active/CVE-2009-3603
2681@@ -22,9 +22,9 @@ CVSS:
2682
2683 Patches_xpdf:
2684 upstream_xpdf: released (3.02-2)
2685-dapper_xpdf: ignored (reached end-of-life)
2686-hardy_xpdf: ignored (reached end-of-life)
2687-intrepid_xpdf: needs-triage (reached end-of-life)
2688+dapper_xpdf: ignored (end of life)
2689+hardy_xpdf: ignored (end of life)
2690+intrepid_xpdf: ignored (end of life, was needs-triage)
2691 jaunty_xpdf: released (3.02-1.4ubuntu2.9.04.1)
2692 karmic_xpdf: released (3.02-1.4ubuntu2.9.10.1)
2693 lucid_xpdf: not-affected (3.02-2)
2694@@ -66,7 +66,7 @@ devel_xpdf: not-affected
2695 Patches_koffice:
2696 Priority_koffice: low
2697 upstream_koffice: needs-triage
2698-dapper_koffice: ignored (reached end-of-life)
2699+dapper_koffice: ignored (end of life)
2700 hardy_koffice: not-affected (code not present)
2701 intrepid_koffice: not-affected (code not present)
2702 jaunty_koffice: not-affected (code not present)
2703@@ -271,7 +271,7 @@ devel_kdegraphics: DNE
2704
2705 Patches_gpdf:
2706 upstream_gpdf: needs-triage
2707-dapper_gpdf: ignored (reached end-of-life)
2708+dapper_gpdf: ignored (end of life)
2709 hardy_gpdf: DNE
2710 intrepid_gpdf: DNE
2711 jaunty_gpdf: DNE
2712@@ -311,7 +311,7 @@ devel_gpdf: DNE
2713
2714 Patches_pdftohtml:
2715 upstream_pdftohtml: needs-triage
2716-dapper_pdftohtml: ignored (reached end-of-life)
2717+dapper_pdftohtml: ignored (end of life)
2718 hardy_pdftohtml: DNE
2719 intrepid_pdftohtml: DNE
2720 jaunty_pdftohtml: DNE
2721@@ -351,42 +351,42 @@ devel_pdftohtml: DNE
2722
2723 Patches_libextractor:
2724 upstream_libextractor: needs-triage
2725-dapper_libextractor: ignored (reached end-of-life)
2726-hardy_libextractor: ignored (reached end-of-life)
2727-intrepid_libextractor: needs-triage (reached end-of-life)
2728-jaunty_libextractor: ignored (reached end-of-life)
2729-karmic_libextractor: ignored (reached end-of-life)
2730-lucid_libextractor: ignored (reached end-of-life)
2731-maverick_libextractor: ignored (reached end-of-life)
2732-natty_libextractor: ignored (reached end-of-life)
2733-oneiric_libextractor: ignored (reached end-of-life)
2734-precise_libextractor: ignored (reached end-of-life)
2735+dapper_libextractor: ignored (end of life)
2736+hardy_libextractor: ignored (end of life)
2737+intrepid_libextractor: ignored (end of life, was needs-triage)
2738+jaunty_libextractor: ignored (end of life)
2739+karmic_libextractor: ignored (end of life)
2740+lucid_libextractor: ignored (end of life)
2741+maverick_libextractor: ignored (end of life)
2742+natty_libextractor: ignored (end of life)
2743+oneiric_libextractor: ignored (end of life)
2744+precise_libextractor: ignored (end of life)
2745 precise/esm_libextractor: DNE (precise was needs-triage)
2746-quantal_libextractor: ignored (reached end-of-life)
2747-raring_libextractor: ignored (reached end-of-life)
2748-saucy_libextractor: ignored (reached end-of-life)
2749-trusty_libextractor: ignored (reached end-of-life)
2750+quantal_libextractor: ignored (end of life)
2751+raring_libextractor: ignored (end of life)
2752+saucy_libextractor: ignored (end of life)
2753+trusty_libextractor: ignored (end of standard support)
2754 trusty/esm_libextractor: not-affected (does not use xpdf anymore)
2755-utopic_libextractor: ignored (reached end-of-life)
2756-vivid_libextractor: ignored (reached end-of-life)
2757+utopic_libextractor: ignored (end of life)
2758+vivid_libextractor: ignored (end of life)
2759 vivid/stable-phone-overlay_libextractor: DNE
2760 vivid/ubuntu-core_libextractor: DNE
2761-wily_libextractor: ignored (reached end-of-life)
2762+wily_libextractor: ignored (end of life)
2763 xenial_libextractor: ignored (end of standard support, was needs-triage)
2764 esm-apps/xenial_libextractor: not-affected (does not use xpdf anymore)
2765-yakkety_libextractor: ignored (reached end-of-life)
2766-zesty_libextractor: ignored (reached end-of-life)
2767-artful_libextractor: ignored (reached end-of-life)
2768+yakkety_libextractor: ignored (end of life)
2769+zesty_libextractor: ignored (end of life)
2770+artful_libextractor: ignored (end of life)
2771 bionic_libextractor: not-affected (does not use xpdf anymore)
2772 esm-apps/bionic_libextractor: not-affected (does not use xpdf anymore)
2773-cosmic_libextractor: ignored (reached end-of-life)
2774-disco_libextractor: ignored (reached end-of-life)
2775-eoan_libextractor: ignored (reached end-of-life)
2776+cosmic_libextractor: ignored (end of life)
2777+disco_libextractor: ignored (end of life)
2778+eoan_libextractor: ignored (end of life)
2779 focal_libextractor: not-affected (does not use xpdf anymore)
2780 esm-apps/focal_libextractor: not-affected (does not use xpdf anymore)
2781-groovy_libextractor: ignored (reached end-of-life)
2782-hirsute_libextractor: ignored (reached end-of-life)
2783-impish_libextractor: ignored (reached end-of-life)
2784+groovy_libextractor: ignored (end of life)
2785+hirsute_libextractor: ignored (end of life)
2786+impish_libextractor: ignored (end of life)
2787 jammy_libextractor: not-affected (does not use xpdf anymore)
2788 esm-apps/jammy_libextractor: not-affected (does not use xpdf anymore)
2789 kinetic_libextractor: not-affected (does not use xpdf anymore)
2790@@ -395,7 +395,7 @@ devel_libextractor: not-affected (does not use xpdf anymore)
2791
2792 Patches_pdfkit.framework:
2793 upstream_pdfkit.framework: needs-triage
2794-dapper_pdfkit.framework: ignored (reached end-of-life)
2795+dapper_pdfkit.framework: ignored (end of life)
2796 hardy_pdfkit.framework: DNE
2797 intrepid_pdfkit.framework: DNE
2798 jaunty_pdfkit.framework: DNE
2799@@ -435,42 +435,42 @@ devel_pdfkit.framework: DNE
2800
2801 Patches_ipe:
2802 upstream_ipe: needs-triage
2803-dapper_ipe: ignored (reached end-of-life)
2804-hardy_ipe: ignored (reached end-of-life)
2805-intrepid_ipe: needs-triage (reached end-of-life)
2806-jaunty_ipe: ignored (reached end-of-life)
2807-karmic_ipe: ignored (reached end-of-life)
2808-lucid_ipe: ignored (reached end-of-life)
2809-maverick_ipe: ignored (reached end-of-life)
2810-natty_ipe: ignored (reached end-of-life)
2811-oneiric_ipe: ignored (reached end-of-life)
2812-precise_ipe: ignored (reached end-of-life)
2813+dapper_ipe: ignored (end of life)
2814+hardy_ipe: ignored (end of life)
2815+intrepid_ipe: ignored (end of life, was needs-triage)
2816+jaunty_ipe: ignored (end of life)
2817+karmic_ipe: ignored (end of life)
2818+lucid_ipe: ignored (end of life)
2819+maverick_ipe: ignored (end of life)
2820+natty_ipe: ignored (end of life)
2821+oneiric_ipe: ignored (end of life)
2822+precise_ipe: ignored (end of life)
2823 precise/esm_ipe: DNE (precise was needs-triage)
2824-quantal_ipe: ignored (reached end-of-life)
2825-raring_ipe: ignored (reached end-of-life)
2826-saucy_ipe: ignored (reached end-of-life)
2827-trusty_ipe: ignored (reached end-of-life)
2828+quantal_ipe: ignored (end of life)
2829+raring_ipe: ignored (end of life)
2830+saucy_ipe: ignored (end of life)
2831+trusty_ipe: ignored (end of standard support)
2832 trusty/esm_ipe: DNE (trusty was needs-triage)
2833-utopic_ipe: ignored (reached end-of-life)
2834-vivid_ipe: ignored (reached end-of-life)
2835+utopic_ipe: ignored (end of life)
2836+vivid_ipe: ignored (end of life)
2837 vivid/stable-phone-overlay_ipe: DNE
2838 vivid/ubuntu-core_ipe: DNE
2839-wily_ipe: ignored (reached end-of-life)
2840+wily_ipe: ignored (end of life)
2841 xenial_ipe: ignored (end of standard support, was needs-triage)
2842 esm-apps/xenial_ipe: needs-triage
2843-yakkety_ipe: ignored (reached end-of-life)
2844-zesty_ipe: ignored (reached end-of-life)
2845-artful_ipe: ignored (reached end-of-life)
2846+yakkety_ipe: ignored (end of life)
2847+zesty_ipe: ignored (end of life)
2848+artful_ipe: ignored (end of life)
2849 bionic_ipe: ignored (end of standard support, was needs-triage)
2850 esm-apps/bionic_ipe: needs-triage
2851-cosmic_ipe: ignored (reached end-of-life)
2852-disco_ipe: ignored (reached end-of-life)
2853-eoan_ipe: ignored (reached end-of-life)
2854+cosmic_ipe: ignored (end of life)
2855+disco_ipe: ignored (end of life)
2856+eoan_ipe: ignored (end of life)
2857 focal_ipe: needs-triage
2858 esm-apps/focal_ipe: needs-triage
2859-groovy_ipe: ignored (reached end-of-life)
2860-hirsute_ipe: ignored (reached end-of-life)
2861-impish_ipe: ignored (reached end-of-life)
2862+groovy_ipe: ignored (end of life)
2863+hirsute_ipe: ignored (end of life)
2864+impish_ipe: ignored (end of life)
2865 jammy_ipe: needs-triage
2866 esm-apps/jammy_ipe: needs-triage
2867 kinetic_ipe: needs-triage
2868diff --git a/active/CVE-2009-3604 b/active/CVE-2009-3604
2869index 5c0c5e1..28fae59 100644
2870--- a/active/CVE-2009-3604
2871+++ b/active/CVE-2009-3604
2872@@ -22,9 +22,9 @@ CVSS:
2873
2874 Patches_xpdf:
2875 upstream_xpdf: released (3.02-2)
2876-dapper_xpdf: ignored (reached end-of-life)
2877-hardy_xpdf: ignored (reached end-of-life)
2878-intrepid_xpdf: needs-triage (reached end-of-life)
2879+dapper_xpdf: ignored (end of life)
2880+hardy_xpdf: ignored (end of life)
2881+intrepid_xpdf: ignored (end of life, was needs-triage)
2882 jaunty_xpdf: released (3.02-1.4ubuntu2.9.04.1)
2883 karmic_xpdf: released (3.02-1.4ubuntu2.9.10.1)
2884 lucid_xpdf: not-affected (3.02-2)
2885@@ -66,7 +66,7 @@ devel_xpdf: not-affected
2886 Patches_koffice:
2887 Priority_koffice: low
2888 upstream_koffice: needs-triage
2889-dapper_koffice: ignored (reached end-of-life)
2890+dapper_koffice: ignored (end of life)
2891 hardy_koffice: not-affected (code not present)
2892 intrepid_koffice: not-affected (code not present)
2893 jaunty_koffice: not-affected (code not present)
2894@@ -271,7 +271,7 @@ devel_kdegraphics: DNE
2895
2896 Patches_gpdf:
2897 upstream_gpdf: needs-triage
2898-dapper_gpdf: ignored (reached end-of-life)
2899+dapper_gpdf: ignored (end of life)
2900 hardy_gpdf: DNE
2901 intrepid_gpdf: DNE
2902 jaunty_gpdf: DNE
2903@@ -311,7 +311,7 @@ devel_gpdf: DNE
2904
2905 Patches_pdftohtml:
2906 upstream_pdftohtml: needs-triage
2907-dapper_pdftohtml: ignored (reached end-of-life)
2908+dapper_pdftohtml: ignored (end of life)
2909 hardy_pdftohtml: DNE
2910 intrepid_pdftohtml: DNE
2911 jaunty_pdftohtml: DNE
2912@@ -351,42 +351,42 @@ devel_pdftohtml: DNE
2913
2914 Patches_libextractor:
2915 upstream_libextractor: needs-triage
2916-dapper_libextractor: ignored (reached end-of-life)
2917-hardy_libextractor: ignored (reached end-of-life)
2918-intrepid_libextractor: needs-triage (reached end-of-life)
2919-jaunty_libextractor: ignored (reached end-of-life)
2920-karmic_libextractor: ignored (reached end-of-life)
2921-lucid_libextractor: ignored (reached end-of-life)
2922-maverick_libextractor: ignored (reached end-of-life)
2923-natty_libextractor: ignored (reached end-of-life)
2924-oneiric_libextractor: ignored (reached end-of-life)
2925-precise_libextractor: ignored (reached end-of-life)
2926+dapper_libextractor: ignored (end of life)
2927+hardy_libextractor: ignored (end of life)
2928+intrepid_libextractor: ignored (end of life, was needs-triage)
2929+jaunty_libextractor: ignored (end of life)
2930+karmic_libextractor: ignored (end of life)
2931+lucid_libextractor: ignored (end of life)
2932+maverick_libextractor: ignored (end of life)
2933+natty_libextractor: ignored (end of life)
2934+oneiric_libextractor: ignored (end of life)
2935+precise_libextractor: ignored (end of life)
2936 precise/esm_libextractor: DNE (precise was needs-triage)
2937-quantal_libextractor: ignored (reached end-of-life)
2938-raring_libextractor: ignored (reached end-of-life)
2939-saucy_libextractor: ignored (reached end-of-life)
2940-trusty_libextractor: ignored (reached end-of-life)
2941+quantal_libextractor: ignored (end of life)
2942+raring_libextractor: ignored (end of life)
2943+saucy_libextractor: ignored (end of life)
2944+trusty_libextractor: ignored (end of standard support)
2945 trusty/esm_libextractor: not-affected (does not use xpdf anymore)
2946-utopic_libextractor: ignored (reached end-of-life)
2947-vivid_libextractor: ignored (reached end-of-life)
2948+utopic_libextractor: ignored (end of life)
2949+vivid_libextractor: ignored (end of life)
2950 vivid/stable-phone-overlay_libextractor: DNE
2951 vivid/ubuntu-core_libextractor: DNE
2952-wily_libextractor: ignored (reached end-of-life)
2953+wily_libextractor: ignored (end of life)
2954 xenial_libextractor: ignored (end of standard support, was needs-triage)
2955 esm-apps/xenial_libextractor: not-affected (does not use xpdf anymore)
2956-yakkety_libextractor: ignored (reached end-of-life)
2957-zesty_libextractor: ignored (reached end-of-life)
2958-artful_libextractor: ignored (reached end-of-life)
2959+yakkety_libextractor: ignored (end of life)
2960+zesty_libextractor: ignored (end of life)
2961+artful_libextractor: ignored (end of life)
2962 bionic_libextractor: not-affected (does not use xpdf anymore)
2963 esm-apps/bionic_libextractor: not-affected (does not use xpdf anymore)
2964-cosmic_libextractor: ignored (reached end-of-life)
2965-disco_libextractor: ignored (reached end-of-life)
2966-eoan_libextractor: ignored (reached end-of-life)
2967+cosmic_libextractor: ignored (end of life)
2968+disco_libextractor: ignored (end of life)
2969+eoan_libextractor: ignored (end of life)
2970 focal_libextractor: not-affected (does not use xpdf anymore)
2971 esm-apps/focal_libextractor: not-affected (does not use xpdf anymore)
2972-groovy_libextractor: ignored (reached end-of-life)
2973-hirsute_libextractor: ignored (reached end-of-life)
2974-impish_libextractor: ignored (reached end-of-life)
2975+groovy_libextractor: ignored (end of life)
2976+hirsute_libextractor: ignored (end of life)
2977+impish_libextractor: ignored (end of life)
2978 jammy_libextractor: not-affected (does not use xpdf anymore)
2979 esm-apps/jammy_libextractor: not-affected (does not use xpdf anymore)
2980 kinetic_libextractor: not-affected (does not use xpdf anymore)
2981@@ -395,7 +395,7 @@ devel_libextractor: not-affected (does not use xpdf anymore)
2982
2983 Patches_pdfkit.framework:
2984 upstream_pdfkit.framework: needs-triage
2985-dapper_pdfkit.framework: ignored (reached end-of-life)
2986+dapper_pdfkit.framework: ignored (end of life)
2987 hardy_pdfkit.framework: DNE
2988 intrepid_pdfkit.framework: DNE
2989 jaunty_pdfkit.framework: DNE
2990@@ -435,42 +435,42 @@ devel_pdfkit.framework: DNE
2991
2992 Patches_ipe:
2993 upstream_ipe: needs-triage
2994-dapper_ipe: ignored (reached end-of-life)
2995-hardy_ipe: ignored (reached end-of-life)
2996-intrepid_ipe: needs-triage (reached end-of-life)
2997-jaunty_ipe: ignored (reached end-of-life)
2998-karmic_ipe: ignored (reached end-of-life)
2999-lucid_ipe: ignored (reached end-of-life)
3000-maverick_ipe: ignored (reached end-of-life)
3001-natty_ipe: ignored (reached end-of-life)
3002-oneiric_ipe: ignored (reached end-of-life)
3003-precise_ipe: ignored (reached end-of-life)
3004+dapper_ipe: ignored (end of life)
3005+hardy_ipe: ignored (end of life)
3006+intrepid_ipe: ignored (end of life, was needs-triage)
3007+jaunty_ipe: ignored (end of life)
3008+karmic_ipe: ignored (end of life)
3009+lucid_ipe: ignored (end of life)
3010+maverick_ipe: ignored (end of life)
3011+natty_ipe: ignored (end of life)
3012+oneiric_ipe: ignored (end of life)
3013+precise_ipe: ignored (end of life)
3014 precise/esm_ipe: DNE (precise was needs-triage)
3015-quantal_ipe: ignored (reached end-of-life)
3016-raring_ipe: ignored (reached end-of-life)
3017-saucy_ipe: ignored (reached end-of-life)
3018-trusty_ipe: ignored (reached end-of-life)
3019+quantal_ipe: ignored (end of life)
3020+raring_ipe: ignored (end of life)
3021+saucy_ipe: ignored (end of life)
3022+trusty_ipe: ignored (end of standard support)
3023 trusty/esm_ipe: DNE (trusty was needs-triage)
3024-utopic_ipe: ignored (reached end-of-life)
3025-vivid_ipe: ignored (reached end-of-life)
3026+utopic_ipe: ignored (end of life)
3027+vivid_ipe: ignored (end of life)
3028 vivid/stable-phone-overlay_ipe: DNE
3029 vivid/ubuntu-core_ipe: DNE
3030-wily_ipe: ignored (reached end-of-life)
3031+wily_ipe: ignored (end of life)
3032 xenial_ipe: ignored (end of standard support, was needs-triage)
3033 esm-apps/xenial_ipe: needs-triage
3034-yakkety_ipe: ignored (reached end-of-life)
3035-zesty_ipe: ignored (reached end-of-life)
3036-artful_ipe: ignored (reached end-of-life)
3037+yakkety_ipe: ignored (end of life)
3038+zesty_ipe: ignored (end of life)
3039+artful_ipe: ignored (end of life)
3040 bionic_ipe: ignored (end of standard support, was needs-triage)
3041 esm-apps/bionic_ipe: needs-triage
3042-cosmic_ipe: ignored (reached end-of-life)
3043-disco_ipe: ignored (reached end-of-life)
3044-eoan_ipe: ignored (reached end-of-life)
3045+cosmic_ipe: ignored (end of life)
3046+disco_ipe: ignored (end of life)
3047+eoan_ipe: ignored (end of life)
3048 focal_ipe: needs-triage
3049 esm-apps/focal_ipe: needs-triage
3050-groovy_ipe: ignored (reached end-of-life)
3051-hirsute_ipe: ignored (reached end-of-life)
3052-impish_ipe: ignored (reached end-of-life)
3053+groovy_ipe: ignored (end of life)
3054+hirsute_ipe: ignored (end of life)
3055+impish_ipe: ignored (end of life)
3056 jammy_ipe: needs-triage
3057 esm-apps/jammy_ipe: needs-triage
3058 kinetic_ipe: needs-triage
3059diff --git a/active/CVE-2009-3606 b/active/CVE-2009-3606
3060index a336219..89b4a28 100644
3061--- a/active/CVE-2009-3606
3062+++ b/active/CVE-2009-3606
3063@@ -20,9 +20,9 @@ CVSS:
3064
3065 Patches_xpdf:
3066 upstream_xpdf: released (3.02-2)
3067-dapper_xpdf: ignored (reached end-of-life)
3068-hardy_xpdf: ignored (reached end-of-life)
3069-intrepid_xpdf: needs-triage (reached end-of-life)
3070+dapper_xpdf: ignored (end of life)
3071+hardy_xpdf: ignored (end of life)
3072+intrepid_xpdf: ignored (end of life, was needs-triage)
3073 jaunty_xpdf: released (3.02-1.4ubuntu2.9.04.1)
3074 karmic_xpdf: released (3.02-1.4ubuntu2.9.10.1)
3075 lucid_xpdf: not-affected (3.02-2)
3076@@ -64,9 +64,9 @@ devel_xpdf: not-affected
3077 Patches_koffice:
3078 Priority_koffice: low
3079 upstream_koffice: needs-triage
3080-dapper_koffice: ignored (reached end-of-life)
3081-hardy_koffice: ignored (reached end-of-life)
3082-intrepid_koffice: needed (reached end-of-life)
3083+dapper_koffice: ignored (end of life)
3084+hardy_koffice: ignored (end of life)
3085+intrepid_koffice: ignored (end of life, was needed)
3086 jaunty_koffice: released (1:1.6.3-7ubuntu6.1)
3087 karmic_koffice: not-affected (linked to poppler)
3088 lucid_koffice: not-affected (code not present)
3089@@ -268,7 +268,7 @@ devel_kdegraphics: DNE
3090
3091 Patches_gpdf:
3092 upstream_gpdf: needs-triage
3093-dapper_gpdf: ignored (reached end-of-life)
3094+dapper_gpdf: ignored (end of life)
3095 hardy_gpdf: DNE
3096 intrepid_gpdf: DNE
3097 jaunty_gpdf: DNE
3098@@ -308,7 +308,7 @@ devel_gpdf: DNE
3099
3100 Patches_pdftohtml:
3101 upstream_pdftohtml: needs-triage
3102-dapper_pdftohtml: ignored (reached end-of-life)
3103+dapper_pdftohtml: ignored (end of life)
3104 hardy_pdftohtml: DNE
3105 intrepid_pdftohtml: DNE
3106 jaunty_pdftohtml: DNE
3107@@ -348,42 +348,42 @@ devel_pdftohtml: DNE
3108
3109 Patches_libextractor:
3110 upstream_libextractor: needs-triage
3111-dapper_libextractor: ignored (reached end-of-life)
3112-hardy_libextractor: ignored (reached end-of-life)
3113-intrepid_libextractor: needs-triage (reached end-of-life)
3114-jaunty_libextractor: ignored (reached end-of-life)
3115-karmic_libextractor: ignored (reached end-of-life)
3116-lucid_libextractor: ignored (reached end-of-life)
3117-maverick_libextractor: ignored (reached end-of-life)
3118-natty_libextractor: ignored (reached end-of-life)
3119-oneiric_libextractor: ignored (reached end-of-life)
3120-precise_libextractor: ignored (reached end-of-life)
3121+dapper_libextractor: ignored (end of life)
3122+hardy_libextractor: ignored (end of life)
3123+intrepid_libextractor: ignored (end of life, was needs-triage)
3124+jaunty_libextractor: ignored (end of life)
3125+karmic_libextractor: ignored (end of life)
3126+lucid_libextractor: ignored (end of life)
3127+maverick_libextractor: ignored (end of life)
3128+natty_libextractor: ignored (end of life)
3129+oneiric_libextractor: ignored (end of life)
3130+precise_libextractor: ignored (end of life)
3131 precise/esm_libextractor: DNE (precise was needs-triage)
3132-quantal_libextractor: ignored (reached end-of-life)
3133-raring_libextractor: ignored (reached end-of-life)
3134-saucy_libextractor: ignored (reached end-of-life)
3135-trusty_libextractor: ignored (reached end-of-life)
3136+quantal_libextractor: ignored (end of life)
3137+raring_libextractor: ignored (end of life)
3138+saucy_libextractor: ignored (end of life)
3139+trusty_libextractor: ignored (end of standard support)
3140 trusty/esm_libextractor: not-affected (does not use xpdf anymore)
3141-utopic_libextractor: ignored (reached end-of-life)
3142-vivid_libextractor: ignored (reached end-of-life)
3143+utopic_libextractor: ignored (end of life)
3144+vivid_libextractor: ignored (end of life)
3145 vivid/stable-phone-overlay_libextractor: DNE
3146 vivid/ubuntu-core_libextractor: DNE
3147-wily_libextractor: ignored (reached end-of-life)
3148+wily_libextractor: ignored (end of life)
3149 xenial_libextractor: ignored (end of standard support, was needs-triage)
3150 esm-apps/xenial_libextractor: not-affected (does not use xpdf anymore)
3151-yakkety_libextractor: ignored (reached end-of-life)
3152-zesty_libextractor: ignored (reached end-of-life)
3153-artful_libextractor: ignored (reached end-of-life)
3154+yakkety_libextractor: ignored (end of life)
3155+zesty_libextractor: ignored (end of life)
3156+artful_libextractor: ignored (end of life)
3157 bionic_libextractor: not-affected (does not use xpdf anymore)
3158 esm-apps/bionic_libextractor: not-affected (does not use xpdf anymore)
3159-cosmic_libextractor: ignored (reached end-of-life)
3160-disco_libextractor: ignored (reached end-of-life)
3161-eoan_libextractor: ignored (reached end-of-life)
3162+cosmic_libextractor: ignored (end of life)
3163+disco_libextractor: ignored (end of life)
3164+eoan_libextractor: ignored (end of life)
3165 focal_libextractor: not-affected (does not use xpdf anymore)
3166 esm-apps/focal_libextractor: not-affected (does not use xpdf anymore)
3167-groovy_libextractor: ignored (reached end-of-life)
3168-hirsute_libextractor: ignored (reached end-of-life)
3169-impish_libextractor: ignored (reached end-of-life)
3170+groovy_libextractor: ignored (end of life)
3171+hirsute_libextractor: ignored (end of life)
3172+impish_libextractor: ignored (end of life)
3173 jammy_libextractor: not-affected (does not use xpdf anymore)
3174 esm-apps/jammy_libextractor: not-affected (does not use xpdf anymore)
3175 kinetic_libextractor: not-affected (does not use xpdf anymore)
3176@@ -392,7 +392,7 @@ devel_libextractor: not-affected (does not use xpdf anymore)
3177
3178 Patches_pdfkit.framework:
3179 upstream_pdfkit.framework: needs-triage
3180-dapper_pdfkit.framework: ignored (reached end-of-life)
3181+dapper_pdfkit.framework: ignored (end of life)
3182 hardy_pdfkit.framework: DNE
3183 intrepid_pdfkit.framework: DNE
3184 jaunty_pdfkit.framework: DNE
3185@@ -432,42 +432,42 @@ devel_pdfkit.framework: DNE
3186
3187 Patches_ipe:
3188 upstream_ipe: needs-triage
3189-dapper_ipe: ignored (reached end-of-life)
3190-hardy_ipe: ignored (reached end-of-life)
3191-intrepid_ipe: needs-triage (reached end-of-life)
3192-jaunty_ipe: ignored (reached end-of-life)
3193-karmic_ipe: ignored (reached end-of-life)
3194-lucid_ipe: ignored (reached end-of-life)
3195-maverick_ipe: ignored (reached end-of-life)
3196-natty_ipe: ignored (reached end-of-life)
3197-oneiric_ipe: ignored (reached end-of-life)
3198-precise_ipe: ignored (reached end-of-life)
3199+dapper_ipe: ignored (end of life)
3200+hardy_ipe: ignored (end of life)
3201+intrepid_ipe: ignored (end of life, was needs-triage)
3202+jaunty_ipe: ignored (end of life)
3203+karmic_ipe: ignored (end of life)
3204+lucid_ipe: ignored (end of life)
3205+maverick_ipe: ignored (end of life)
3206+natty_ipe: ignored (end of life)
3207+oneiric_ipe: ignored (end of life)
3208+precise_ipe: ignored (end of life)
3209 precise/esm_ipe: DNE (precise was needs-triage)
3210-quantal_ipe: ignored (reached end-of-life)
3211-raring_ipe: ignored (reached end-of-life)
3212-saucy_ipe: ignored (reached end-of-life)
3213-trusty_ipe: ignored (reached end-of-life)
3214+quantal_ipe: ignored (end of life)
3215+raring_ipe: ignored (end of life)
3216+saucy_ipe: ignored (end of life)
3217+trusty_ipe: ignored (end of standard support)
3218 trusty/esm_ipe: DNE (trusty was needs-triage)
3219-utopic_ipe: ignored (reached end-of-life)
3220-vivid_ipe: ignored (reached end-of-life)
3221+utopic_ipe: ignored (end of life)
3222+vivid_ipe: ignored (end of life)
3223 vivid/stable-phone-overlay_ipe: DNE
3224 vivid/ubuntu-core_ipe: DNE
3225-wily_ipe: ignored (reached end-of-life)
3226+wily_ipe: ignored (end of life)
3227 xenial_ipe: ignored (end of standard support, was needs-triage)
3228 esm-apps/xenial_ipe: needs-triage
3229-yakkety_ipe: ignored (reached end-of-life)
3230-zesty_ipe: ignored (reached end-of-life)
3231-artful_ipe: ignored (reached end-of-life)
3232+yakkety_ipe: ignored (end of life)
3233+zesty_ipe: ignored (end of life)
3234+artful_ipe: ignored (end of life)
3235 bionic_ipe: ignored (end of standard support, was needs-triage)
3236 esm-apps/bionic_ipe: needs-triage
3237-cosmic_ipe: ignored (reached end-of-life)
3238-disco_ipe: ignored (reached end-of-life)
3239-eoan_ipe: ignored (reached end-of-life)
3240+cosmic_ipe: ignored (end of life)
3241+disco_ipe: ignored (end of life)
3242+eoan_ipe: ignored (end of life)
3243 focal_ipe: needs-triage
3244 esm-apps/focal_ipe: needs-triage
3245-groovy_ipe: ignored (reached end-of-life)
3246-hirsute_ipe: ignored (reached end-of-life)
3247-impish_ipe: ignored (reached end-of-life)
3248+groovy_ipe: ignored (end of life)
3249+hirsute_ipe: ignored (end of life)
3250+impish_ipe: ignored (end of life)
3251 jammy_ipe: needs-triage
3252 esm-apps/jammy_ipe: needs-triage
3253 kinetic_ipe: needs-triage
3254diff --git a/active/CVE-2009-3608 b/active/CVE-2009-3608
3255index 45f6ec2..100d00e 100644
3256--- a/active/CVE-2009-3608
3257+++ b/active/CVE-2009-3608
3258@@ -22,9 +22,9 @@ CVSS:
3259
3260 Patches_xpdf:
3261 upstream_xpdf: released (3.02-2)
3262-dapper_xpdf: ignored (reached end-of-life)
3263-hardy_xpdf: ignored (reached end-of-life)
3264-intrepid_xpdf: needs-triage (reached end-of-life)
3265+dapper_xpdf: ignored (end of life)
3266+hardy_xpdf: ignored (end of life)
3267+intrepid_xpdf: ignored (end of life, was needs-triage)
3268 jaunty_xpdf: released (3.02-1.4ubuntu2.9.04.1)
3269 karmic_xpdf: released (3.02-1.4ubuntu2.9.10.1)
3270 lucid_xpdf: not-affected (3.02-2)
3271@@ -66,9 +66,9 @@ devel_xpdf: not-affected
3272 Patches_koffice:
3273 Priority_koffice: low
3274 upstream_koffice: needs-triage
3275-dapper_koffice: ignored (reached end-of-life)
3276-hardy_koffice: ignored (reached end-of-life)
3277-intrepid_koffice: needs-triage (reached end-of-life)
3278+dapper_koffice: ignored (end of life)
3279+hardy_koffice: ignored (end of life)
3280+intrepid_koffice: ignored (end of life, was needs-triage)
3281 jaunty_koffice: released (1:1.6.3-7ubuntu6.1)
3282 karmic_koffice: not-affected (linked to poppler)
3283 lucid_koffice: not-affected (code not present)
3284@@ -271,7 +271,7 @@ devel_kdegraphics: DNE
3285
3286 Patches_gpdf:
3287 upstream_gpdf: needs-triage
3288-dapper_gpdf: ignored (reached end-of-life)
3289+dapper_gpdf: ignored (end of life)
3290 hardy_gpdf: DNE
3291 intrepid_gpdf: DNE
3292 jaunty_gpdf: DNE
3293@@ -311,7 +311,7 @@ devel_gpdf: DNE
3294
3295 Patches_pdftohtml:
3296 upstream_pdftohtml: needs-triage
3297-dapper_pdftohtml: ignored (reached end-of-life)
3298+dapper_pdftohtml: ignored (end of life)
3299 hardy_pdftohtml: DNE
3300 intrepid_pdftohtml: DNE
3301 jaunty_pdftohtml: DNE
3302@@ -351,42 +351,42 @@ devel_pdftohtml: DNE
3303
3304 Patches_libextractor:
3305 upstream_libextractor: needs-triage
3306-dapper_libextractor: ignored (reached end-of-life)
3307-hardy_libextractor: ignored (reached end-of-life)
3308-intrepid_libextractor: needs-triage (reached end-of-life)
3309-jaunty_libextractor: ignored (reached end-of-life)
3310-karmic_libextractor: ignored (reached end-of-life)
3311-lucid_libextractor: ignored (reached end-of-life)
3312-maverick_libextractor: ignored (reached end-of-life)
3313-natty_libextractor: ignored (reached end-of-life)
3314-oneiric_libextractor: ignored (reached end-of-life)
3315-precise_libextractor: ignored (reached end-of-life)
3316+dapper_libextractor: ignored (end of life)
3317+hardy_libextractor: ignored (end of life)
3318+intrepid_libextractor: ignored (end of life, was needs-triage)
3319+jaunty_libextractor: ignored (end of life)
3320+karmic_libextractor: ignored (end of life)
3321+lucid_libextractor: ignored (end of life)
3322+maverick_libextractor: ignored (end of life)
3323+natty_libextractor: ignored (end of life)
3324+oneiric_libextractor: ignored (end of life)
3325+precise_libextractor: ignored (end of life)
3326 precise/esm_libextractor: DNE (precise was needs-triage)
3327-quantal_libextractor: ignored (reached end-of-life)
3328-raring_libextractor: ignored (reached end-of-life)
3329-saucy_libextractor: ignored (reached end-of-life)
3330-trusty_libextractor: ignored (reached end-of-life)
3331+quantal_libextractor: ignored (end of life)
3332+raring_libextractor: ignored (end of life)
3333+saucy_libextractor: ignored (end of life)
3334+trusty_libextractor: ignored (end of standard support)
3335 trusty/esm_libextractor: not-affected (does not use xpdf anymore)
3336-utopic_libextractor: ignored (reached end-of-life)
3337-vivid_libextractor: ignored (reached end-of-life)
3338+utopic_libextractor: ignored (end of life)
3339+vivid_libextractor: ignored (end of life)
3340 vivid/stable-phone-overlay_libextractor: DNE
3341 vivid/ubuntu-core_libextractor: DNE
3342-wily_libextractor: ignored (reached end-of-life)
3343+wily_libextractor: ignored (end of life)
3344 xenial_libextractor: ignored (end of standard support, was needs-triage)
3345 esm-apps/xenial_libextractor: not-affected (does not use xpdf anymore)
3346-yakkety_libextractor: ignored (reached end-of-life)
3347-zesty_libextractor: ignored (reached end-of-life)
3348-artful_libextractor: ignored (reached end-of-life)
3349+yakkety_libextractor: ignored (end of life)
3350+zesty_libextractor: ignored (end of life)
3351+artful_libextractor: ignored (end of life)
3352 bionic_libextractor: not-affected (does not use xpdf anymore)
3353 esm-apps/bionic_libextractor: not-affected (does not use xpdf anymore)
3354-cosmic_libextractor: ignored (reached end-of-life)
3355-disco_libextractor: ignored (reached end-of-life)
3356-eoan_libextractor: ignored (reached end-of-life)
3357+cosmic_libextractor: ignored (end of life)
3358+disco_libextractor: ignored (end of life)
3359+eoan_libextractor: ignored (end of life)
3360 focal_libextractor: not-affected (does not use xpdf anymore)
3361 esm-apps/focal_libextractor: not-affected (does not use xpdf anymore)
3362-groovy_libextractor: ignored (reached end-of-life)
3363-hirsute_libextractor: ignored (reached end-of-life)
3364-impish_libextractor: ignored (reached end-of-life)
3365+groovy_libextractor: ignored (end of life)
3366+hirsute_libextractor: ignored (end of life)
3367+impish_libextractor: ignored (end of life)
3368 jammy_libextractor: not-affected (does not use xpdf anymore)
3369 esm-apps/jammy_libextractor: not-affected (does not use xpdf anymore)
3370 kinetic_libextractor: not-affected (does not use xpdf anymore)
3371@@ -395,7 +395,7 @@ devel_libextractor: not-affected (does not use xpdf anymore)
3372
3373 Patches_pdfkit.framework:
3374 upstream_pdfkit.framework: needs-triage
3375-dapper_pdfkit.framework: ignored (reached end-of-life)
3376+dapper_pdfkit.framework: ignored (end of life)
3377 hardy_pdfkit.framework: DNE
3378 intrepid_pdfkit.framework: DNE
3379 jaunty_pdfkit.framework: DNE
3380@@ -435,42 +435,42 @@ devel_pdfkit.framework: DNE
3381
3382 Patches_ipe:
3383 upstream_ipe: needs-triage
3384-dapper_ipe: ignored (reached end-of-life)
3385-hardy_ipe: ignored (reached end-of-life)
3386-intrepid_ipe: needs-triage (reached end-of-life)
3387-jaunty_ipe: ignored (reached end-of-life)
3388-karmic_ipe: ignored (reached end-of-life)
3389-lucid_ipe: ignored (reached end-of-life)
3390-maverick_ipe: ignored (reached end-of-life)
3391-natty_ipe: ignored (reached end-of-life)
3392-oneiric_ipe: ignored (reached end-of-life)
3393-precise_ipe: ignored (reached end-of-life)
3394+dapper_ipe: ignored (end of life)
3395+hardy_ipe: ignored (end of life)
3396+intrepid_ipe: ignored (end of life, was needs-triage)
3397+jaunty_ipe: ignored (end of life)
3398+karmic_ipe: ignored (end of life)
3399+lucid_ipe: ignored (end of life)
3400+maverick_ipe: ignored (end of life)
3401+natty_ipe: ignored (end of life)
3402+oneiric_ipe: ignored (end of life)
3403+precise_ipe: ignored (end of life)
3404 precise/esm_ipe: DNE (precise was needs-triage)
3405-quantal_ipe: ignored (reached end-of-life)
3406-raring_ipe: ignored (reached end-of-life)
3407-saucy_ipe: ignored (reached end-of-life)
3408-trusty_ipe: ignored (reached end-of-life)
3409+quantal_ipe: ignored (end of life)
3410+raring_ipe: ignored (end of life)
3411+saucy_ipe: ignored (end of life)
3412+trusty_ipe: ignored (end of standard support)
3413 trusty/esm_ipe: DNE (trusty was needs-triage)
3414-utopic_ipe: ignored (reached end-of-life)
3415-vivid_ipe: ignored (reached end-of-life)
3416+utopic_ipe: ignored (end of life)
3417+vivid_ipe: ignored (end of life)
3418 vivid/stable-phone-overlay_ipe: DNE
3419 vivid/ubuntu-core_ipe: DNE
3420-wily_ipe: ignored (reached end-of-life)
3421+wily_ipe: ignored (end of life)
3422 xenial_ipe: ignored (end of standard support, was needs-triage)
3423 esm-apps/xenial_ipe: needs-triage
3424-yakkety_ipe: ignored (reached end-of-life)
3425-zesty_ipe: ignored (reached end-of-life)
3426-artful_ipe: ignored (reached end-of-life)
3427+yakkety_ipe: ignored (end of life)
3428+zesty_ipe: ignored (end of life)
3429+artful_ipe: ignored (end of life)
3430 bionic_ipe: ignored (end of standard support, was needs-triage)
3431 esm-apps/bionic_ipe: needs-triage
3432-cosmic_ipe: ignored (reached end-of-life)
3433-disco_ipe: ignored (reached end-of-life)
3434-eoan_ipe: ignored (reached end-of-life)
3435+cosmic_ipe: ignored (end of life)
3436+disco_ipe: ignored (end of life)
3437+eoan_ipe: ignored (end of life)
3438 focal_ipe: needs-triage
3439 esm-apps/focal_ipe: needs-triage
3440-groovy_ipe: ignored (reached end-of-life)
3441-hirsute_ipe: ignored (reached end-of-life)
3442-impish_ipe: ignored (reached end-of-life)
3443+groovy_ipe: ignored (end of life)
3444+hirsute_ipe: ignored (end of life)
3445+impish_ipe: ignored (end of life)
3446 jammy_ipe: needs-triage
3447 esm-apps/jammy_ipe: needs-triage
3448 kinetic_ipe: needs-triage
3449diff --git a/active/CVE-2009-3609 b/active/CVE-2009-3609
3450index f95e411..d6dc986 100644
3451--- a/active/CVE-2009-3609
3452+++ b/active/CVE-2009-3609
3453@@ -22,9 +22,9 @@ CVSS:
3454
3455 Patches_xpdf:
3456 upstream_xpdf: released (3.02-2)
3457-dapper_xpdf: ignored (reached end-of-life)
3458-hardy_xpdf: ignored (reached end-of-life)
3459-intrepid_xpdf: needs-triage (reached end-of-life)
3460+dapper_xpdf: ignored (end of life)
3461+hardy_xpdf: ignored (end of life)
3462+intrepid_xpdf: ignored (end of life, was needs-triage)
3463 jaunty_xpdf: released (3.02-1.4ubuntu2.9.04.1)
3464 karmic_xpdf: released (3.02-1.4ubuntu2.9.10.1)
3465 lucid_xpdf: not-affected (3.02-2)
3466@@ -66,9 +66,9 @@ devel_xpdf: not-affected
3467 Patches_koffice:
3468 Priority_koffice: low
3469 upstream_koffice: needs-triage
3470-dapper_koffice: ignored (reached end-of-life)
3471-hardy_koffice: ignored (reached end-of-life)
3472-intrepid_koffice: needs-triage (reached end-of-life)
3473+dapper_koffice: ignored (end of life)
3474+hardy_koffice: ignored (end of life)
3475+intrepid_koffice: ignored (end of life, was needs-triage)
3476 jaunty_koffice: released (1:1.6.3-7ubuntu6.1)
3477 karmic_koffice: not-affected (linked to poppler)
3478 lucid_koffice: not-affected (code not present)
3479@@ -271,7 +271,7 @@ devel_kdegraphics: DNE
3480
3481 Patches_gpdf:
3482 upstream_gpdf: needs-triage
3483-dapper_gpdf: ignored (reached end-of-life)
3484+dapper_gpdf: ignored (end of life)
3485 hardy_gpdf: DNE
3486 intrepid_gpdf: DNE
3487 jaunty_gpdf: DNE
3488@@ -311,7 +311,7 @@ devel_gpdf: DNE
3489
3490 Patches_pdftohtml:
3491 upstream_pdftohtml: needs-triage
3492-dapper_pdftohtml: ignored (reached end-of-life)
3493+dapper_pdftohtml: ignored (end of life)
3494 hardy_pdftohtml: DNE
3495 intrepid_pdftohtml: DNE
3496 jaunty_pdftohtml: DNE
3497@@ -351,42 +351,42 @@ devel_pdftohtml: DNE
3498
3499 Patches_libextractor:
3500 upstream_libextractor: needs-triage
3501-dapper_libextractor: ignored (reached end-of-life)
3502-hardy_libextractor: ignored (reached end-of-life)
3503-intrepid_libextractor: needs-triage (reached end-of-life)
3504-jaunty_libextractor: ignored (reached end-of-life)
3505-karmic_libextractor: ignored (reached end-of-life)
3506-lucid_libextractor: ignored (reached end-of-life)
3507-maverick_libextractor: ignored (reached end-of-life)
3508-natty_libextractor: ignored (reached end-of-life)
3509-oneiric_libextractor: ignored (reached end-of-life)
3510-precise_libextractor: ignored (reached end-of-life)
3511+dapper_libextractor: ignored (end of life)
3512+hardy_libextractor: ignored (end of life)
3513+intrepid_libextractor: ignored (end of life, was needs-triage)
3514+jaunty_libextractor: ignored (end of life)
3515+karmic_libextractor: ignored (end of life)
3516+lucid_libextractor: ignored (end of life)
3517+maverick_libextractor: ignored (end of life)
3518+natty_libextractor: ignored (end of life)
3519+oneiric_libextractor: ignored (end of life)
3520+precise_libextractor: ignored (end of life)
3521 precise/esm_libextractor: DNE (precise was needs-triage)
3522-quantal_libextractor: ignored (reached end-of-life)
3523-raring_libextractor: ignored (reached end-of-life)
3524-saucy_libextractor: ignored (reached end-of-life)
3525-trusty_libextractor: ignored (reached end-of-life)
3526+quantal_libextractor: ignored (end of life)
3527+raring_libextractor: ignored (end of life)
3528+saucy_libextractor: ignored (end of life)
3529+trusty_libextractor: ignored (end of standard support)
3530 trusty/esm_libextractor: not-affected (does not use xpdf anymore)
3531-utopic_libextractor: ignored (reached end-of-life)
3532-vivid_libextractor: ignored (reached end-of-life)
3533+utopic_libextractor: ignored (end of life)
3534+vivid_libextractor: ignored (end of life)
3535 vivid/stable-phone-overlay_libextractor: DNE
3536 vivid/ubuntu-core_libextractor: DNE
3537-wily_libextractor: ignored (reached end-of-life)
3538+wily_libextractor: ignored (end of life)
3539 xenial_libextractor: ignored (end of standard support, was needs-triage)
3540 esm-apps/xenial_libextractor: not-affected (does not use xpdf anymore)
3541-yakkety_libextractor: ignored (reached end-of-life)
3542-zesty_libextractor: ignored (reached end-of-life)
3543-artful_libextractor: ignored (reached end-of-life)
3544+yakkety_libextractor: ignored (end of life)
3545+zesty_libextractor: ignored (end of life)
3546+artful_libextractor: ignored (end of life)
3547 bionic_libextractor: not-affected (does not use xpdf anymore)
3548 esm-apps/bionic_libextractor: not-affected (does not use xpdf anymore)
3549-cosmic_libextractor: ignored (reached end-of-life)
3550-disco_libextractor: ignored (reached end-of-life)
3551-eoan_libextractor: ignored (reached end-of-life)
3552+cosmic_libextractor: ignored (end of life)
3553+disco_libextractor: ignored (end of life)
3554+eoan_libextractor: ignored (end of life)
3555 focal_libextractor: not-affected (does not use xpdf anymore)
3556 esm-apps/focal_libextractor: not-affected (does not use xpdf anymore)
3557-groovy_libextractor: ignored (reached end-of-life)
3558-hirsute_libextractor: ignored (reached end-of-life)
3559-impish_libextractor: ignored (reached end-of-life)
3560+groovy_libextractor: ignored (end of life)
3561+hirsute_libextractor: ignored (end of life)
3562+impish_libextractor: ignored (end of life)
3563 jammy_libextractor: not-affected (does not use xpdf anymore)
3564 esm-apps/jammy_libextractor: not-affected (does not use xpdf anymore)
3565 kinetic_libextractor: not-affected (does not use xpdf anymore)
3566@@ -395,7 +395,7 @@ devel_libextractor: not-affected (does not use xpdf anymore)
3567
3568 Patches_pdfkit.framework:
3569 upstream_pdfkit.framework: needs-triage
3570-dapper_pdfkit.framework: ignored (reached end-of-life)
3571+dapper_pdfkit.framework: ignored (end of life)
3572 hardy_pdfkit.framework: DNE
3573 intrepid_pdfkit.framework: DNE
3574 jaunty_pdfkit.framework: DNE
3575@@ -435,42 +435,42 @@ devel_pdfkit.framework: DNE
3576
3577 Patches_ipe:
3578 upstream_ipe: needs-triage
3579-dapper_ipe: ignored (reached end-of-life)
3580-hardy_ipe: ignored (reached end-of-life)
3581-intrepid_ipe: needs-triage (reached end-of-life)
3582-jaunty_ipe: ignored (reached end-of-life)
3583-karmic_ipe: ignored (reached end-of-life)
3584-lucid_ipe: ignored (reached end-of-life)
3585-maverick_ipe: ignored (reached end-of-life)
3586-natty_ipe: ignored (reached end-of-life)
3587-oneiric_ipe: ignored (reached end-of-life)
3588-precise_ipe: ignored (reached end-of-life)
3589+dapper_ipe: ignored (end of life)
3590+hardy_ipe: ignored (end of life)
3591+intrepid_ipe: ignored (end of life, was needs-triage)
3592+jaunty_ipe: ignored (end of life)
3593+karmic_ipe: ignored (end of life)
3594+lucid_ipe: ignored (end of life)
3595+maverick_ipe: ignored (end of life)
3596+natty_ipe: ignored (end of life)
3597+oneiric_ipe: ignored (end of life)
3598+precise_ipe: ignored (end of life)
3599 precise/esm_ipe: DNE (precise was needs-triage)
3600-quantal_ipe: ignored (reached end-of-life)
3601-raring_ipe: ignored (reached end-of-life)
3602-saucy_ipe: ignored (reached end-of-life)
3603-trusty_ipe: ignored (reached end-of-life)
3604+quantal_ipe: ignored (end of life)
3605+raring_ipe: ignored (end of life)
3606+saucy_ipe: ignored (end of life)
3607+trusty_ipe: ignored (end of standard support)
3608 trusty/esm_ipe: DNE (trusty was needs-triage)
3609-utopic_ipe: ignored (reached end-of-life)
3610-vivid_ipe: ignored (reached end-of-life)
3611+utopic_ipe: ignored (end of life)
3612+vivid_ipe: ignored (end of life)
3613 vivid/stable-phone-overlay_ipe: DNE
3614 vivid/ubuntu-core_ipe: DNE
3615-wily_ipe: ignored (reached end-of-life)
3616+wily_ipe: ignored (end of life)
3617 xenial_ipe: ignored (end of standard support, was needs-triage)
3618 esm-apps/xenial_ipe: needs-triage
3619-yakkety_ipe: ignored (reached end-of-life)
3620-zesty_ipe: ignored (reached end-of-life)
3621-artful_ipe: ignored (reached end-of-life)
3622+yakkety_ipe: ignored (end of life)
3623+zesty_ipe: ignored (end of life)
3624+artful_ipe: ignored (end of life)
3625 bionic_ipe: ignored (end of standard support, was needs-triage)
3626 esm-apps/bionic_ipe: needs-triage
3627-cosmic_ipe: ignored (reached end-of-life)
3628-disco_ipe: ignored (reached end-of-life)
3629-eoan_ipe: ignored (reached end-of-life)
3630+cosmic_ipe: ignored (end of life)
3631+disco_ipe: ignored (end of life)
3632+eoan_ipe: ignored (end of life)
3633 focal_ipe: needs-triage
3634 esm-apps/focal_ipe: needs-triage
3635-groovy_ipe: ignored (reached end-of-life)
3636-hirsute_ipe: ignored (reached end-of-life)
3637-impish_ipe: ignored (reached end-of-life)
3638+groovy_ipe: ignored (end of life)
3639+hirsute_ipe: ignored (end of life)
3640+impish_ipe: ignored (end of life)
3641 jammy_ipe: needs-triage
3642 esm-apps/jammy_ipe: needs-triage
3643 kinetic_ipe: needs-triage
3644diff --git a/active/CVE-2009-3720 b/active/CVE-2009-3720
3645index 523fe4b..4fef550 100644
3646--- a/active/CVE-2009-3720
3647+++ b/active/CVE-2009-3720
3648@@ -164,7 +164,7 @@ devel_apr-util: not-affected (code-not-compiled)
3649
3650 Patches_cmake:
3651 upstream_cmake: needs-triage
3652-dapper_cmake: ignored (reached end-of-life)
3653+dapper_cmake: ignored (end of life)
3654 hardy_cmake: released (2.4.7-1ubuntu0.1)
3655 intrepid_cmake: released (2.6.0-4ubuntu2.1)
3656 jaunty_cmake: released (2.6.2-1ubuntu1.1)
3657@@ -411,9 +411,9 @@ devel_python2.4: DNE
3658 Patches_python-xml:
3659 upstream_python-xml: needs-triage
3660 dapper_python-xml: released (0.8.4-1ubuntu3.1)
3661-hardy_python-xml: ignored (reached end-of-life)
3662-intrepid_python-xml: needed (reached end-of-life)
3663-jaunty_python-xml: ignored (reached end-of-life)
3664+hardy_python-xml: ignored (end of life)
3665+intrepid_python-xml: ignored (end of life, was needed)
3666+jaunty_python-xml: ignored (end of life)
3667 karmic_python-xml: DNE
3668 lucid_python-xml: DNE
3669 maverick_python-xml: DNE
3670@@ -450,7 +450,7 @@ devel_python-xml: DNE
3671
3672 Patches_smart:
3673 upstream_smart: needs-triage
3674-dapper_smart: ignored (reached end-of-life)
3675+dapper_smart: ignored (end of life)
3676 hardy_smart: not-affected (code-not-compiled)
3677 intrepid_smart: not-affected (code-not-compiled)
3678 jaunty_smart: not-affected (code-not-compiled)
3679@@ -534,10 +534,10 @@ devel_texlive-bin: not-affected (code-not-compiled)
3680
3681 Patches_xmlrpc-c:
3682 upstream_xmlrpc-c: needs-triage
3683-dapper_xmlrpc-c: ignored (reached end-of-life)
3684-hardy_xmlrpc-c: ignored (reached end-of-life)
3685-intrepid_xmlrpc-c: ignored (reached end-of-life)
3686-jaunty_xmlrpc-c: ignored (reached end-of-life)
3687+dapper_xmlrpc-c: ignored (end of life)
3688+hardy_xmlrpc-c: ignored (end of life)
3689+intrepid_xmlrpc-c: ignored (end of life)
3690+jaunty_xmlrpc-c: ignored (end of life)
3691 karmic_xmlrpc-c: released (1.06.27-1ubuntu6.1)
3692 lucid_xmlrpc-c: released (1.06.27-1ubuntu7)
3693 maverick_xmlrpc-c: released (1.06.27-1ubuntu7)
3694@@ -581,26 +581,26 @@ devel_xmlrpc-c: released (1.06.27-1ubuntu7)
3695 Patches_wxwidgets2.8:
3696 upstream_wxwidgets2.8: needs-triage
3697 dapper_wxwidgets2.8: DNE
3698-hardy_wxwidgets2.8: ignored (reached end-of-life)
3699-intrepid_wxwidgets2.8: ignored (reached end-of-life)
3700-jaunty_wxwidgets2.8: ignored (reached end-of-life)
3701-karmic_wxwidgets2.8: ignored (reached end-of-life)
3702-lucid_wxwidgets2.8: ignored (reached end-of-life)
3703-maverick_wxwidgets2.8: ignored (reached end-of-life)
3704-natty_wxwidgets2.8: ignored (reached end-of-life)
3705-oneiric_wxwidgets2.8: ignored (reached end-of-life)
3706-precise_wxwidgets2.8: ignored (reached end-of-life)
3707+hardy_wxwidgets2.8: ignored (end of life)
3708+intrepid_wxwidgets2.8: ignored (end of life)
3709+jaunty_wxwidgets2.8: ignored (end of life)
3710+karmic_wxwidgets2.8: ignored (end of life)
3711+lucid_wxwidgets2.8: ignored (end of life)
3712+maverick_wxwidgets2.8: ignored (end of life)
3713+natty_wxwidgets2.8: ignored (end of life)
3714+oneiric_wxwidgets2.8: ignored (end of life)
3715+precise_wxwidgets2.8: ignored (end of life)
3716 precise/esm_wxwidgets2.8: DNE (precise was needs-triage)
3717-quantal_wxwidgets2.8: ignored (reached end-of-life)
3718-raring_wxwidgets2.8: ignored (reached end-of-life)
3719-saucy_wxwidgets2.8: ignored (reached end-of-life)
3720+quantal_wxwidgets2.8: ignored (end of life)
3721+raring_wxwidgets2.8: ignored (end of life)
3722+saucy_wxwidgets2.8: ignored (end of life)
3723 trusty_wxwidgets2.8: not-affected (uses system expat)
3724 trusty/esm_wxwidgets2.8: DNE (trusty was not-affected [uses system expat])
3725-utopic_wxwidgets2.8: ignored (reached end-of-life)
3726-vivid_wxwidgets2.8: ignored (reached end-of-life)
3727+utopic_wxwidgets2.8: ignored (end of life)
3728+vivid_wxwidgets2.8: ignored (end of life)
3729 vivid/stable-phone-overlay_wxwidgets2.8: DNE
3730 vivid/ubuntu-core_wxwidgets2.8: DNE
3731-wily_wxwidgets2.8: ignored (reached end-of-life)
3732+wily_wxwidgets2.8: ignored (end of life)
3733 xenial_wxwidgets2.8: DNE
3734 yakkety_wxwidgets2.8: DNE
3735 zesty_wxwidgets2.8: DNE
3736@@ -622,21 +622,21 @@ Patches_paraview:
3737 upstream_paraview: released (3.6.2-1)
3738 dapper_paraview: DNE
3739 hardy_paraview: DNE
3740-intrepid_paraview: ignored (reached end-of-life)
3741-jaunty_paraview: ignored (reached end-of-life)
3742-karmic_paraview: ignored (reached end-of-life)
3743-lucid_paraview: ignored (reached end-of-life)
3744-maverick_paraview: ignored (reached end-of-life)
3745-natty_paraview: ignored (reached end-of-life)
3746-oneiric_paraview: ignored (reached end-of-life)
3747+intrepid_paraview: ignored (end of life)
3748+jaunty_paraview: ignored (end of life)
3749+karmic_paraview: ignored (end of life)
3750+lucid_paraview: ignored (end of life)
3751+maverick_paraview: ignored (end of life)
3752+natty_paraview: ignored (end of life)
3753+oneiric_paraview: ignored (end of life)
3754 precise_paraview: not-affected (3.8.1-1ubuntu1)
3755 precise/esm_paraview: DNE (precise was not-affected [3.8.1-1ubuntu1])
3756-quantal_paraview: ignored (reached end-of-life)
3757-raring_paraview: ignored (reached end-of-life)
3758-saucy_paraview: ignored (reached end-of-life)
3759+quantal_paraview: ignored (end of life)
3760+raring_paraview: ignored (end of life)
3761+saucy_paraview: ignored (end of life)
3762 trusty_paraview: not-affected (3.8.1-1ubuntu1)
3763 trusty/esm_paraview: DNE (trusty was not-affected [3.8.1-1ubuntu1])
3764-utopic_paraview: ignored (reached end-of-life)
3765+utopic_paraview: ignored (end of life)
3766 vivid_paraview: not-affected (3.8.1-1ubuntu1)
3767 vivid/stable-phone-overlay_paraview: DNE
3768 vivid/ubuntu-core_paraview: DNE
3769@@ -664,16 +664,16 @@ devel_paraview: not-affected (3.8.1-1ubuntu1)
3770
3771 Patches_wxwidgets2.6:
3772 upstream_wxwidgets2.6: needs-triage
3773-dapper_wxwidgets2.6: ignored (reached end-of-life)
3774-hardy_wxwidgets2.6: ignored (reached end-of-life)
3775-intrepid_wxwidgets2.6: ignored (reached end-of-life)
3776-jaunty_wxwidgets2.6: ignored (reached end-of-life)
3777-karmic_wxwidgets2.6: ignored (reached end-of-life)
3778-lucid_wxwidgets2.6: ignored (reached end-of-life)
3779-maverick_wxwidgets2.6: ignored (reached end-of-life)
3780-natty_wxwidgets2.6: ignored (reached end-of-life)
3781-oneiric_wxwidgets2.6: ignored (reached end-of-life)
3782-precise_wxwidgets2.6: ignored (reached end-of-life)
3783+dapper_wxwidgets2.6: ignored (end of life)
3784+hardy_wxwidgets2.6: ignored (end of life)
3785+intrepid_wxwidgets2.6: ignored (end of life)
3786+jaunty_wxwidgets2.6: ignored (end of life)
3787+karmic_wxwidgets2.6: ignored (end of life)
3788+lucid_wxwidgets2.6: ignored (end of life)
3789+maverick_wxwidgets2.6: ignored (end of life)
3790+natty_wxwidgets2.6: ignored (end of life)
3791+oneiric_wxwidgets2.6: ignored (end of life)
3792+precise_wxwidgets2.6: ignored (end of life)
3793 precise/esm_wxwidgets2.6: DNE (precise was needs-triage)
3794 quantal_wxwidgets2.6: DNE
3795 raring_wxwidgets2.6: DNE
3796@@ -704,32 +704,32 @@ devel_wxwidgets2.6: DNE
3797
3798 Patches_vnc4:
3799 upstream_vnc4: not-affected
3800-dapper_vnc4: ignored (reached end-of-life)
3801-hardy_vnc4: ignored (reached end-of-life)
3802-intrepid_vnc4: ignored (reached end-of-life)
3803-jaunty_vnc4: ignored (reached end-of-life)
3804-karmic_vnc4: ignored (reached end-of-life)
3805-lucid_vnc4: ignored (reached end-of-life)
3806-maverick_vnc4: ignored (reached end-of-life)
3807-natty_vnc4: ignored (reached end-of-life)
3808-oneiric_vnc4: ignored (reached end-of-life)
3809-precise_vnc4: ignored (reached end-of-life)
3810+dapper_vnc4: ignored (end of life)
3811+hardy_vnc4: ignored (end of life)
3812+intrepid_vnc4: ignored (end of life)
3813+jaunty_vnc4: ignored (end of life)
3814+karmic_vnc4: ignored (end of life)
3815+lucid_vnc4: ignored (end of life)
3816+maverick_vnc4: ignored (end of life)
3817+natty_vnc4: ignored (end of life)
3818+oneiric_vnc4: ignored (end of life)
3819+precise_vnc4: ignored (end of life)
3820 precise/esm_vnc4: DNE (precise was needs-triage)
3821-quantal_vnc4: ignored (reached end-of-life)
3822-raring_vnc4: ignored (reached end-of-life)
3823-saucy_vnc4: ignored (reached end-of-life)
3824+quantal_vnc4: ignored (end of life)
3825+raring_vnc4: ignored (end of life)
3826+saucy_vnc4: ignored (end of life)
3827 trusty_vnc4: not-affected
3828 trusty/esm_vnc4: not-affected
3829-utopic_vnc4: ignored (reached end-of-life)
3830-vivid_vnc4: ignored (reached end-of-life)
3831+utopic_vnc4: ignored (end of life)
3832+vivid_vnc4: ignored (end of life)
3833 vivid/stable-phone-overlay_vnc4: DNE
3834 vivid/ubuntu-core_vnc4: DNE
3835-wily_vnc4: ignored (reached end-of-life)
3836+wily_vnc4: ignored (end of life)
3837 xenial_vnc4: not-affected
3838 esm-apps/xenial_vnc4: not-affected
3839-yakkety_vnc4: ignored (reached end-of-life)
3840-zesty_vnc4: ignored (reached end-of-life)
3841-artful_vnc4: ignored (reached end-of-life)
3842+yakkety_vnc4: ignored (end of life)
3843+zesty_vnc4: ignored (end of life)
3844+artful_vnc4: ignored (end of life)
3845 bionic_vnc4: not-affected
3846 esm-apps/bionic_vnc4: not-affected
3847 cosmic_vnc4: not-affected
3848@@ -748,35 +748,35 @@ Patches_xotcl:
3849 upstream_xotcl: released (1.6.5-1.2)
3850 dapper_xotcl: DNE
3851 hardy_xotcl: DNE
3852-intrepid_xotcl: ignored (reached end-of-life)
3853-jaunty_xotcl: ignored (reached end-of-life)
3854-karmic_xotcl: ignored (reached end-of-life)
3855-lucid_xotcl: ignored (reached end-of-life)
3856-maverick_xotcl: ignored (reached end-of-life)
3857-natty_xotcl: ignored (reached end-of-life)
3858-oneiric_xotcl: ignored (reached end-of-life)
3859-precise_xotcl: ignored (reached end-of-life)
3860+intrepid_xotcl: ignored (end of life)
3861+jaunty_xotcl: ignored (end of life)
3862+karmic_xotcl: ignored (end of life)
3863+lucid_xotcl: ignored (end of life)
3864+maverick_xotcl: ignored (end of life)
3865+natty_xotcl: ignored (end of life)
3866+oneiric_xotcl: ignored (end of life)
3867+precise_xotcl: ignored (end of life)
3868 precise/esm_xotcl: DNE (precise was needs-triage)
3869-quantal_xotcl: ignored (reached end-of-life)
3870-raring_xotcl: ignored (reached end-of-life)
3871-saucy_xotcl: ignored (reached end-of-life)
3872-trusty_xotcl: ignored (reached end-of-life)
3873+quantal_xotcl: ignored (end of life)
3874+raring_xotcl: ignored (end of life)
3875+saucy_xotcl: ignored (end of life)
3876+trusty_xotcl: ignored (end of standard support)
3877 trusty/esm_xotcl: DNE (trusty was needs-triage)
3878-utopic_xotcl: ignored (reached end-of-life)
3879-vivid_xotcl: ignored (reached end-of-life)
3880+utopic_xotcl: ignored (end of life)
3881+vivid_xotcl: ignored (end of life)
3882 vivid/stable-phone-overlay_xotcl: DNE
3883 vivid/ubuntu-core_xotcl: DNE
3884-wily_xotcl: ignored (reached end-of-life)
3885+wily_xotcl: ignored (end of life)
3886 xenial_xotcl: not-affected (1.6.5-1.2)
3887 esm-apps/xenial_xotcl: not-affected (1.6.5-1.2)
3888-yakkety_xotcl: ignored (reached end-of-life)
3889-zesty_xotcl: ignored (reached end-of-life)
3890-artful_xotcl: ignored (reached end-of-life)
3891+yakkety_xotcl: ignored (end of life)
3892+zesty_xotcl: ignored (end of life)
3893+artful_xotcl: ignored (end of life)
3894 bionic_xotcl: not-affected (1.6.5-1.2)
3895 esm-apps/bionic_xotcl: not-affected (1.6.5-1.2)
3896-cosmic_xotcl: ignored (reached end-of-life)
3897-disco_xotcl: ignored (reached end-of-life)
3898-eoan_xotcl: ignored (reached end-of-life)
3899+cosmic_xotcl: ignored (end of life)
3900+disco_xotcl: ignored (end of life)
3901+eoan_xotcl: ignored (end of life)
3902 focal_xotcl: not-affected (1.6.5-1.2)
3903 esm-apps/focal_xotcl: not-affected (1.6.5-1.2)
3904 groovy_xotcl: not-affected (1.6.5-1.2)
3905@@ -790,11 +790,11 @@ devel_xotcl: not-affected (1.6.5-1.2)
3906
3907 Patches_w3c-libwww:
3908 upstream_w3c-libwww: needs-triage
3909-dapper_w3c-libwww: ignored (reached end-of-life)
3910-hardy_w3c-libwww: ignored (reached end-of-life)
3911-intrepid_w3c-libwww: ignored (reached end-of-life)
3912-jaunty_w3c-libwww: ignored (reached end-of-life)
3913-karmic_w3c-libwww: ignored (reached end-of-life)
3914+dapper_w3c-libwww: ignored (end of life)
3915+hardy_w3c-libwww: ignored (end of life)
3916+intrepid_w3c-libwww: ignored (end of life)
3917+jaunty_w3c-libwww: ignored (end of life)
3918+karmic_w3c-libwww: ignored (end of life)
3919 lucid_w3c-libwww: DNE
3920 maverick_w3c-libwww: DNE
3921 natty_w3c-libwww: DNE
3922@@ -830,35 +830,35 @@ devel_w3c-libwww: DNE
3923
3924 Patches_tla:
3925 upstream_tla: needs-triage
3926-dapper_tla: ignored (reached end-of-life)
3927-hardy_tla: ignored (reached end-of-life)
3928-intrepid_tla: ignored (reached end-of-life)
3929-jaunty_tla: ignored (reached end-of-life)
3930-karmic_tla: ignored (reached end-of-life)
3931-lucid_tla: ignored (reached end-of-life)
3932-maverick_tla: ignored (reached end-of-life)
3933-natty_tla: ignored (reached end-of-life)
3934-oneiric_tla: ignored (reached end-of-life)
3935-precise_tla: ignored (reached end-of-life)
3936+dapper_tla: ignored (end of life)
3937+hardy_tla: ignored (end of life)
3938+intrepid_tla: ignored (end of life)
3939+jaunty_tla: ignored (end of life)
3940+karmic_tla: ignored (end of life)
3941+lucid_tla: ignored (end of life)
3942+maverick_tla: ignored (end of life)
3943+natty_tla: ignored (end of life)
3944+oneiric_tla: ignored (end of life)
3945+precise_tla: ignored (end of life)
3946 precise/esm_tla: DNE (precise was needs-triage)
3947-quantal_tla: ignored (reached end-of-life)
3948-raring_tla: ignored (reached end-of-life)
3949-saucy_tla: ignored (reached end-of-life)
3950-trusty_tla: ignored (reached end-of-life)
3951+quantal_tla: ignored (end of life)
3952+raring_tla: ignored (end of life)
3953+saucy_tla: ignored (end of life)
3954+trusty_tla: ignored (end of standard support)
3955 trusty/esm_tla: DNE (trusty was needs-triage)
3956-utopic_tla: ignored (reached end-of-life)
3957-vivid_tla: ignored (reached end-of-life)
3958+utopic_tla: ignored (end of life)
3959+vivid_tla: ignored (end of life)
3960 vivid/stable-phone-overlay_tla: DNE
3961 vivid/ubuntu-core_tla: DNE
3962-wily_tla: ignored (reached end-of-life)
3963+wily_tla: ignored (end of life)
3964 xenial_tla: not-affected (uses system expat)
3965 esm-apps/xenial_tla: not-affected (uses system expat)
3966-yakkety_tla: ignored (reached end-of-life)
3967-zesty_tla: ignored (reached end-of-life)
3968-artful_tla: ignored (reached end-of-life)
3969+yakkety_tla: ignored (end of life)
3970+zesty_tla: ignored (end of life)
3971+artful_tla: ignored (end of life)
3972 bionic_tla: not-affected (uses system expat)
3973 esm-apps/bionic_tla: not-affected (uses system expat)
3974-cosmic_tla: ignored (reached end-of-life)
3975+cosmic_tla: ignored (end of life)
3976 disco_tla: not-affected (uses system expat)
3977 eoan_tla: not-affected (uses system expat)
3978 focal_tla: not-affected (uses system expat)
3979@@ -875,23 +875,23 @@ devel_tla: not-affected (uses system expat)
3980 Patches_poco:
3981 upstream_poco: needs-triage
3982 dapper_poco: DNE
3983-hardy_poco: ignored (reached end-of-life)
3984-intrepid_poco: not-affected (uses system expat) (reached end-of-life)
3985-jaunty_poco: ignored (reached end-of-life)
3986-karmic_poco: ignored (reached end-of-life)
3987-lucid_poco: ignored (reached end-of-life)
3988-maverick_poco: ignored (reached end-of-life)
3989-natty_poco: ignored (reached end-of-life)
3990-oneiric_poco: ignored (reached end-of-life)
3991+hardy_poco: ignored (end of life)
3992+intrepid_poco: not-affected (uses system expat) (end of life)
3993+jaunty_poco: ignored (end of life)
3994+karmic_poco: ignored (end of life)
3995+lucid_poco: ignored (end of life)
3996+maverick_poco: ignored (end of life)
3997+natty_poco: ignored (end of life)
3998+oneiric_poco: ignored (end of life)
3999 precise_poco: not-affected (uses system expat)
4000 precise/esm_poco: DNE (precise was not-affected [uses system expat])
4001-quantal_poco: ignored (reached end-of-life)
4002-raring_poco: ignored (reached end-of-life)
4003-saucy_poco: ignored (reached end-of-life)
4004+quantal_poco: ignored (end of life)
4005+raring_poco: ignored (end of life)
4006+saucy_poco: ignored (end of life)
4007 trusty_poco: not-affected (uses system expat)
4008 trusty/esm_poco: not-affected (uses system expat)
4009-utopic_poco: ignored (reached end-of-life)
4010-vivid_poco: ignored (reached end-of-life)
4011+utopic_poco: ignored (end of life)
4012+vivid_poco: ignored (end of life)
4013 vivid/stable-phone-overlay_poco: DNE
4014 vivid/ubuntu-core_poco: DNE
4015 wily_poco: not-affected (uses system expat)
4016@@ -919,10 +919,10 @@ devel_poco: not-affected (uses system expat)
4017 Patches_xulrunner:
4018 upstream_xulrunner: needs-triage
4019 dapper_xulrunner: DNE
4020-hardy_xulrunner: ignored (reached end-of-life)
4021-intrepid_xulrunner: ignored (reached end-of-life)
4022-jaunty_xulrunner: ignored (reached end-of-life)
4023-karmic_xulrunner: ignored (reached end-of-life)
4024+hardy_xulrunner: ignored (end of life)
4025+intrepid_xulrunner: ignored (end of life)
4026+jaunty_xulrunner: ignored (end of life)
4027+karmic_xulrunner: ignored (end of life)
4028 lucid_xulrunner: DNE
4029 maverick_xulrunner: DNE
4030 natty_xulrunner: DNE
4031@@ -958,32 +958,32 @@ devel_xulrunner: DNE
4032
4033 Patches_sitecopy:
4034 upstream_sitecopy: not-affected (uses system expat)
4035-dapper_sitecopy: ignored (reached end-of-life)
4036-hardy_sitecopy: ignored (reached end-of-life)
4037-intrepid_sitecopy: ignored (reached end-of-life)
4038-jaunty_sitecopy: ignored (reached end-of-life)
4039-karmic_sitecopy: ignored (reached end-of-life)
4040-lucid_sitecopy: ignored (reached end-of-life)
4041-maverick_sitecopy: ignored (reached end-of-life)
4042-natty_sitecopy: ignored (reached end-of-life)
4043-oneiric_sitecopy: ignored (reached end-of-life)
4044-precise_sitecopy: ignored (reached end-of-life)
4045+dapper_sitecopy: ignored (end of life)
4046+hardy_sitecopy: ignored (end of life)
4047+intrepid_sitecopy: ignored (end of life)
4048+jaunty_sitecopy: ignored (end of life)
4049+karmic_sitecopy: ignored (end of life)
4050+lucid_sitecopy: ignored (end of life)
4051+maverick_sitecopy: ignored (end of life)
4052+natty_sitecopy: ignored (end of life)
4053+oneiric_sitecopy: ignored (end of life)
4054+precise_sitecopy: ignored (end of life)
4055 precise/esm_sitecopy: DNE (precise was needs-triage)
4056-quantal_sitecopy: ignored (reached end-of-life)
4057-raring_sitecopy: ignored (reached end-of-life)
4058-saucy_sitecopy: ignored (reached end-of-life)
4059-trusty_sitecopy: ignored (reached end-of-life)
4060+quantal_sitecopy: ignored (end of life)
4061+raring_sitecopy: ignored (end of life)
4062+saucy_sitecopy: ignored (end of life)
4063+trusty_sitecopy: ignored (end of standard support)
4064 trusty/esm_sitecopy: DNE (trusty was needs-triage)
4065-utopic_sitecopy: ignored (reached end-of-life)
4066-vivid_sitecopy: ignored (reached end-of-life)
4067+utopic_sitecopy: ignored (end of life)
4068+vivid_sitecopy: ignored (end of life)
4069 vivid/stable-phone-overlay_sitecopy: DNE
4070 vivid/ubuntu-core_sitecopy: DNE
4071-wily_sitecopy: ignored (reached end-of-life)
4072+wily_sitecopy: ignored (end of life)
4073 xenial_sitecopy: not-affected (uses system expat)
4074 esm-apps/xenial_sitecopy: not-affected (uses system expat)
4075-yakkety_sitecopy: ignored (reached end-of-life)
4076-zesty_sitecopy: ignored (reached end-of-life)
4077-artful_sitecopy: ignored (reached end-of-life)
4078+yakkety_sitecopy: ignored (end of life)
4079+zesty_sitecopy: ignored (end of life)
4080+artful_sitecopy: ignored (end of life)
4081 bionic_sitecopy: not-affected (uses system expat)
4082 esm-apps/bionic_sitecopy: not-affected (uses system expat)
4083 cosmic_sitecopy: not-affected (uses system expat)
4084@@ -1003,15 +1003,15 @@ devel_sitecopy: not-affected (uses system expat)
4085 Patches_libparagui1.1:
4086 upstream_libparagui1.1: needs-triage
4087 dapper_libparagui1.1: DNE
4088-hardy_libparagui1.1: ignored (reached end-of-life)
4089-intrepid_libparagui1.1: ignored (reached end-of-life)
4090-jaunty_libparagui1.1: ignored (reached end-of-life)
4091-karmic_libparagui1.1: ignored (reached end-of-life)
4092-lucid_libparagui1.1: ignored (reached end-of-life)
4093-maverick_libparagui1.1: ignored (reached end-of-life)
4094-natty_libparagui1.1: ignored (reached end-of-life)
4095-oneiric_libparagui1.1: ignored (reached end-of-life)
4096-precise_libparagui1.1: ignored (reached end-of-life)
4097+hardy_libparagui1.1: ignored (end of life)
4098+intrepid_libparagui1.1: ignored (end of life)
4099+jaunty_libparagui1.1: ignored (end of life)
4100+karmic_libparagui1.1: ignored (end of life)
4101+lucid_libparagui1.1: ignored (end of life)
4102+maverick_libparagui1.1: ignored (end of life)
4103+natty_libparagui1.1: ignored (end of life)
4104+oneiric_libparagui1.1: ignored (end of life)
4105+precise_libparagui1.1: ignored (end of life)
4106 precise/esm_libparagui1.1: DNE (precise was needs-triage)
4107 quantal_libparagui1.1: DNE
4108 raring_libparagui1.1: DNE
4109@@ -1042,32 +1042,32 @@ devel_libparagui1.1: DNE
4110
4111 Patches_wbxml2:
4112 upstream_wbxml2: not-affected (uses system expat)
4113-dapper_wbxml2: ignored (reached end-of-life)
4114-hardy_wbxml2: ignored (reached end-of-life)
4115-intrepid_wbxml2: ignored (reached end-of-life)
4116-jaunty_wbxml2: ignored (reached end-of-life)
4117-karmic_wbxml2: ignored (reached end-of-life)
4118-lucid_wbxml2: ignored (reached end-of-life)
4119-maverick_wbxml2: ignored (reached end-of-life)
4120-natty_wbxml2: ignored (reached end-of-life)
4121-oneiric_wbxml2: ignored (reached end-of-life)
4122-precise_wbxml2: ignored (reached end-of-life)
4123+dapper_wbxml2: ignored (end of life)
4124+hardy_wbxml2: ignored (end of life)
4125+intrepid_wbxml2: ignored (end of life)
4126+jaunty_wbxml2: ignored (end of life)
4127+karmic_wbxml2: ignored (end of life)
4128+lucid_wbxml2: ignored (end of life)
4129+maverick_wbxml2: ignored (end of life)
4130+natty_wbxml2: ignored (end of life)
4131+oneiric_wbxml2: ignored (end of life)
4132+precise_wbxml2: ignored (end of life)
4133 precise/esm_wbxml2: DNE (precise was needs-triage)
4134-quantal_wbxml2: ignored (reached end-of-life)
4135-raring_wbxml2: ignored (reached end-of-life)
4136-saucy_wbxml2: ignored (reached end-of-life)
4137-trusty_wbxml2: ignored (reached end-of-life)
4138+quantal_wbxml2: ignored (end of life)
4139+raring_wbxml2: ignored (end of life)
4140+saucy_wbxml2: ignored (end of life)
4141+trusty_wbxml2: ignored (end of standard support)
4142 trusty/esm_wbxml2: DNE (trusty was needs-triage)
4143-utopic_wbxml2: ignored (reached end-of-life)
4144-vivid_wbxml2: ignored (reached end-of-life)
4145+utopic_wbxml2: ignored (end of life)
4146+vivid_wbxml2: ignored (end of life)
4147 vivid/stable-phone-overlay_wbxml2: DNE
4148 vivid/ubuntu-core_wbxml2: DNE
4149-wily_wbxml2: ignored (reached end-of-life)
4150+wily_wbxml2: ignored (end of life)
4151 xenial_wbxml2: not-affected (uses system expat)
4152 esm-apps/xenial_wbxml2: not-affected (uses system expat)
4153-yakkety_wbxml2: ignored (reached end-of-life)
4154-zesty_wbxml2: ignored (reached end-of-life)
4155-artful_wbxml2: ignored (reached end-of-life)
4156+yakkety_wbxml2: ignored (end of life)
4157+zesty_wbxml2: ignored (end of life)
4158+artful_wbxml2: ignored (end of life)
4159 bionic_wbxml2: not-affected (uses system expat)
4160 esm-apps/bionic_wbxml2: not-affected (uses system expat)
4161 cosmic_wbxml2: not-affected (uses system expat)
4162@@ -1086,42 +1086,42 @@ devel_wbxml2: not-affected (uses system expat)
4163
4164 Patches_swish-e:
4165 upstream_swish-e: needs-triage
4166-dapper_swish-e: ignored (reached end-of-life)
4167-hardy_swish-e: ignored (reached end-of-life)
4168-intrepid_swish-e: ignored (reached end-of-life)
4169-jaunty_swish-e: ignored (reached end-of-life)
4170-karmic_swish-e: ignored (reached end-of-life)
4171-lucid_swish-e: ignored (reached end-of-life)
4172-maverick_swish-e: ignored (reached end-of-life)
4173-natty_swish-e: ignored (reached end-of-life)
4174-oneiric_swish-e: ignored (reached end-of-life)
4175-precise_swish-e: ignored (reached end-of-life)
4176+dapper_swish-e: ignored (end of life)
4177+hardy_swish-e: ignored (end of life)
4178+intrepid_swish-e: ignored (end of life)
4179+jaunty_swish-e: ignored (end of life)
4180+karmic_swish-e: ignored (end of life)
4181+lucid_swish-e: ignored (end of life)
4182+maverick_swish-e: ignored (end of life)
4183+natty_swish-e: ignored (end of life)
4184+oneiric_swish-e: ignored (end of life)
4185+precise_swish-e: ignored (end of life)
4186 precise/esm_swish-e: DNE (precise was needs-triage)
4187-quantal_swish-e: ignored (reached end-of-life)
4188-raring_swish-e: ignored (reached end-of-life)
4189-saucy_swish-e: ignored (reached end-of-life)
4190-trusty_swish-e: ignored (reached end-of-life)
4191+quantal_swish-e: ignored (end of life)
4192+raring_swish-e: ignored (end of life)
4193+saucy_swish-e: ignored (end of life)
4194+trusty_swish-e: ignored (end of standard support)
4195 trusty/esm_swish-e: DNE (trusty was needs-triage)
4196-utopic_swish-e: ignored (reached end-of-life)
4197-vivid_swish-e: ignored (reached end-of-life)
4198+utopic_swish-e: ignored (end of life)
4199+vivid_swish-e: ignored (end of life)
4200 vivid/stable-phone-overlay_swish-e: DNE
4201 vivid/ubuntu-core_swish-e: DNE
4202-wily_swish-e: ignored (reached end-of-life)
4203+wily_swish-e: ignored (end of life)
4204 xenial_swish-e: ignored (end of standard support, was needs-triage)
4205 esm-apps/xenial_swish-e: needs-triage
4206-yakkety_swish-e: ignored (reached end-of-life)
4207-zesty_swish-e: ignored (reached end-of-life)
4208-artful_swish-e: ignored (reached end-of-life)
4209+yakkety_swish-e: ignored (end of life)
4210+zesty_swish-e: ignored (end of life)
4211+artful_swish-e: ignored (end of life)
4212 bionic_swish-e: ignored (end of standard support, was needs-triage)
4213 esm-apps/bionic_swish-e: needs-triage
4214-cosmic_swish-e: ignored (reached end-of-life)
4215-disco_swish-e: ignored (reached end-of-life)
4216-eoan_swish-e: ignored (reached end-of-life)
4217+cosmic_swish-e: ignored (end of life)
4218+disco_swish-e: ignored (end of life)
4219+eoan_swish-e: ignored (end of life)
4220 focal_swish-e: needs-triage
4221 esm-apps/focal_swish-e: needs-triage
4222-groovy_swish-e: ignored (reached end-of-life)
4223-hirsute_swish-e: ignored (reached end-of-life)
4224-impish_swish-e: ignored (reached end-of-life)
4225+groovy_swish-e: ignored (end of life)
4226+hirsute_swish-e: ignored (end of life)
4227+impish_swish-e: ignored (end of life)
4228 jammy_swish-e: needs-triage
4229 esm-apps/jammy_swish-e: needs-triage
4230 kinetic_swish-e: needs-triage
4231@@ -1131,14 +1131,14 @@ devel_swish-e: needs-triage
4232 Patches_kompozer:
4233 upstream_kompozer: released (1:0.8~b1-2)
4234 dapper_kompozer: DNE
4235-hardy_kompozer: ignored (reached end-of-life)
4236-intrepid_kompozer: ignored (reached end-of-life)
4237-jaunty_kompozer: ignored (reached end-of-life)
4238-karmic_kompozer: ignored (reached end-of-life)
4239-lucid_kompozer: ignored (reached end-of-life)
4240-maverick_kompozer: ignored (reached end-of-life)
4241-natty_kompozer: ignored (reached end-of-life)
4242-oneiric_kompozer: ignored (reached end-of-life)
4243+hardy_kompozer: ignored (end of life)
4244+intrepid_kompozer: ignored (end of life)
4245+jaunty_kompozer: ignored (end of life)
4246+karmic_kompozer: ignored (end of life)
4247+lucid_kompozer: ignored (end of life)
4248+maverick_kompozer: ignored (end of life)
4249+natty_kompozer: ignored (end of life)
4250+oneiric_kompozer: ignored (end of life)
4251 precise_kompozer: not-affected (0.8~b3.dfsg.1)
4252 precise/esm_kompozer: DNE (precise was not-affected [0.8~b3.dfsg.1])
4253 quantal_kompozer: DNE
4254@@ -1171,26 +1171,26 @@ devel_kompozer: DNE
4255 Patches_insighttoolkit:
4256 upstream_insighttoolkit: needs-triage
4257 dapper_insighttoolkit: DNE
4258-hardy_insighttoolkit: ignored (reached end-of-life)
4259-intrepid_insighttoolkit: ignored (reached end-of-life)
4260-jaunty_insighttoolkit: ignored (reached end-of-life)
4261-karmic_insighttoolkit: ignored (reached end-of-life)
4262-lucid_insighttoolkit: ignored (reached end-of-life)
4263-maverick_insighttoolkit: ignored (reached end-of-life)
4264-natty_insighttoolkit: ignored (reached end-of-life)
4265-oneiric_insighttoolkit: ignored (reached end-of-life)
4266-precise_insighttoolkit: ignored (reached end-of-life)
4267+hardy_insighttoolkit: ignored (end of life)
4268+intrepid_insighttoolkit: ignored (end of life)
4269+jaunty_insighttoolkit: ignored (end of life)
4270+karmic_insighttoolkit: ignored (end of life)
4271+lucid_insighttoolkit: ignored (end of life)
4272+maverick_insighttoolkit: ignored (end of life)
4273+natty_insighttoolkit: ignored (end of life)
4274+oneiric_insighttoolkit: ignored (end of life)
4275+precise_insighttoolkit: ignored (end of life)
4276 precise/esm_insighttoolkit: DNE (precise was needs-triage)
4277-quantal_insighttoolkit: ignored (reached end-of-life)
4278-raring_insighttoolkit: ignored (reached end-of-life)
4279-saucy_insighttoolkit: ignored (reached end-of-life)
4280-trusty_insighttoolkit: ignored (reached end-of-life)
4281+quantal_insighttoolkit: ignored (end of life)
4282+raring_insighttoolkit: ignored (end of life)
4283+saucy_insighttoolkit: ignored (end of life)
4284+trusty_insighttoolkit: ignored (end of standard support)
4285 trusty/esm_insighttoolkit: DNE (trusty was needs-triage)
4286-utopic_insighttoolkit: ignored (reached end-of-life)
4287-vivid_insighttoolkit: ignored (reached end-of-life)
4288+utopic_insighttoolkit: ignored (end of life)
4289+vivid_insighttoolkit: ignored (end of life)
4290 vivid/stable-phone-overlay_insighttoolkit: DNE
4291 vivid/ubuntu-core_insighttoolkit: DNE
4292-wily_insighttoolkit: ignored (reached end-of-life)
4293+wily_insighttoolkit: ignored (end of life)
4294 xenial_insighttoolkit: ignored (end of standard support, was needs-triage)
4295 esm-apps/xenial_insighttoolkit: needs-triage
4296 yakkety_insighttoolkit: DNE
4297@@ -1211,42 +1211,42 @@ devel_insighttoolkit: DNE
4298
4299 Patches_cadaver:
4300 upstream_cadaver: needed
4301-dapper_cadaver: ignored (reached end-of-life)
4302-hardy_cadaver: ignored (reached end-of-life)
4303-intrepid_cadaver: ignored (reached end-of-life)
4304-jaunty_cadaver: ignored (reached end-of-life)
4305-karmic_cadaver: ignored (reached end-of-life)
4306-lucid_cadaver: ignored (reached end-of-life)
4307-maverick_cadaver: ignored (reached end-of-life)
4308-natty_cadaver: ignored (reached end-of-life)
4309-oneiric_cadaver: ignored (reached end-of-life)
4310-precise_cadaver: ignored (reached end-of-life)
4311+dapper_cadaver: ignored (end of life)
4312+hardy_cadaver: ignored (end of life)
4313+intrepid_cadaver: ignored (end of life)
4314+jaunty_cadaver: ignored (end of life)
4315+karmic_cadaver: ignored (end of life)
4316+lucid_cadaver: ignored (end of life)
4317+maverick_cadaver: ignored (end of life)
4318+natty_cadaver: ignored (end of life)
4319+oneiric_cadaver: ignored (end of life)
4320+precise_cadaver: ignored (end of life)
4321 precise/esm_cadaver: DNE (precise was needed)
4322-quantal_cadaver: ignored (reached end-of-life)
4323-raring_cadaver: ignored (reached end-of-life)
4324-saucy_cadaver: ignored (reached end-of-life)
4325-trusty_cadaver: ignored (reached end-of-life)
4326+quantal_cadaver: ignored (end of life)
4327+raring_cadaver: ignored (end of life)
4328+saucy_cadaver: ignored (end of life)
4329+trusty_cadaver: ignored (end of standard support)
4330 trusty/esm_cadaver: DNE (trusty was needed)
4331-utopic_cadaver: ignored (reached end-of-life)
4332-vivid_cadaver: ignored (reached end-of-life)
4333+utopic_cadaver: ignored (end of life)
4334+vivid_cadaver: ignored (end of life)
4335 vivid/stable-phone-overlay_cadaver: DNE
4336 vivid/ubuntu-core_cadaver: DNE
4337-wily_cadaver: ignored (reached end-of-life)
4338+wily_cadaver: ignored (end of life)
4339 xenial_cadaver: ignored (end of standard support, was needed)
4340 esm-apps/xenial_cadaver: needed
4341-yakkety_cadaver: ignored (reached end-of-life)
4342-zesty_cadaver: ignored (reached end-of-life)
4343-artful_cadaver: ignored (reached end-of-life)
4344+yakkety_cadaver: ignored (end of life)
4345+zesty_cadaver: ignored (end of life)
4346+artful_cadaver: ignored (end of life)
4347 bionic_cadaver: ignored (end of standard support, was needed)
4348 esm-apps/bionic_cadaver: needed
4349-cosmic_cadaver: ignored (reached end-of-life)
4350-disco_cadaver: ignored (reached end-of-life)
4351-eoan_cadaver: ignored (reached end-of-life)
4352+cosmic_cadaver: ignored (end of life)
4353+disco_cadaver: ignored (end of life)
4354+eoan_cadaver: ignored (end of life)
4355 focal_cadaver: needed
4356 esm-apps/focal_cadaver: needed
4357-groovy_cadaver: ignored (reached end-of-life)
4358-hirsute_cadaver: ignored (reached end-of-life)
4359-impish_cadaver: ignored (reached end-of-life)
4360+groovy_cadaver: ignored (end of life)
4361+hirsute_cadaver: ignored (end of life)
4362+impish_cadaver: ignored (end of life)
4363 jammy_cadaver: needed
4364 esm-apps/jammy_cadaver: needed
4365 kinetic_cadaver: needed
4366@@ -1255,10 +1255,10 @@ devel_cadaver: needed
4367
4368 Patches_wxwindows2.4:
4369 upstream_wxwindows2.4: needs-triage
4370-dapper_wxwindows2.4: ignored (reached end-of-life)
4371-hardy_wxwindows2.4: ignored (reached end-of-life)
4372-intrepid_wxwindows2.4: ignored (reached end-of-life)
4373-jaunty_wxwindows2.4: ignored (reached end-of-life)
4374+dapper_wxwindows2.4: ignored (end of life)
4375+hardy_wxwindows2.4: ignored (end of life)
4376+intrepid_wxwindows2.4: ignored (end of life)
4377+jaunty_wxwindows2.4: ignored (end of life)
4378 karmic_wxwindows2.4: DNE
4379 lucid_wxwindows2.4: DNE
4380 maverick_wxwindows2.4: DNE
4381@@ -1299,20 +1299,20 @@ dapper_gdcm: DNE
4382 hardy_gdcm: DNE
4383 intrepid_gdcm: DNE
4384 jaunty_gdcm: DNE
4385-karmic_gdcm: ignored (reached end-of-life)
4386-lucid_gdcm: ignored (reached end-of-life)
4387-maverick_gdcm: ignored (reached end-of-life)
4388-natty_gdcm: ignored (reached end-of-life)
4389-oneiric_gdcm: ignored (reached end-of-life)
4390+karmic_gdcm: ignored (end of life)
4391+lucid_gdcm: ignored (end of life)
4392+maverick_gdcm: ignored (end of life)
4393+natty_gdcm: ignored (end of life)
4394+oneiric_gdcm: ignored (end of life)
4395 precise_gdcm: not-affected (uses system expat)
4396 precise/esm_gdcm: DNE (precise was not-affected [uses system expat])
4397-quantal_gdcm: ignored (reached end-of-life)
4398-raring_gdcm: ignored (reached end-of-life)
4399-saucy_gdcm: ignored (reached end-of-life)
4400+quantal_gdcm: ignored (end of life)
4401+raring_gdcm: ignored (end of life)
4402+saucy_gdcm: ignored (end of life)
4403 trusty_gdcm: not-affected (uses system expat)
4404 trusty/esm_gdcm: not-affected (uses system expat)
4405-utopic_gdcm: ignored (reached end-of-life)
4406-vivid_gdcm: ignored (reached end-of-life)
4407+utopic_gdcm: ignored (end of life)
4408+vivid_gdcm: ignored (end of life)
4409 vivid/stable-phone-overlay_gdcm: DNE
4410 vivid/ubuntu-core_gdcm: DNE
4411 wily_gdcm: not-affected (uses system expat)
4412@@ -1339,24 +1339,24 @@ devel_gdcm: not-affected (uses system expat)
4413
4414 Patches_ayttm:
4415 upstream_ayttm: released (0.6.1-2)
4416-dapper_ayttm: ignored (reached end-of-life)
4417-hardy_ayttm: ignored (reached end-of-life)
4418-intrepid_ayttm: not-affected (0.6.1-2) (reached end-of-life)
4419-jaunty_ayttm: ignored (reached end-of-life)
4420-karmic_ayttm: ignored (reached end-of-life)
4421-lucid_ayttm: ignored (reached end-of-life)
4422-maverick_ayttm: ignored (reached end-of-life)
4423-natty_ayttm: ignored (reached end-of-life)
4424-oneiric_ayttm: ignored (reached end-of-life)
4425+dapper_ayttm: ignored (end of life)
4426+hardy_ayttm: ignored (end of life)
4427+intrepid_ayttm: not-affected (0.6.1-2) (end of life)
4428+jaunty_ayttm: ignored (end of life)
4429+karmic_ayttm: ignored (end of life)
4430+lucid_ayttm: ignored (end of life)
4431+maverick_ayttm: ignored (end of life)
4432+natty_ayttm: ignored (end of life)
4433+oneiric_ayttm: ignored (end of life)
4434 precise_ayttm: not-affected (0.6.1-2)
4435 precise/esm_ayttm: DNE (precise was not-affected [0.6.1-2])
4436-quantal_ayttm: ignored (reached end-of-life)
4437-raring_ayttm: ignored (reached end-of-life)
4438-saucy_ayttm: ignored (reached end-of-life)
4439+quantal_ayttm: ignored (end of life)
4440+raring_ayttm: ignored (end of life)
4441+saucy_ayttm: ignored (end of life)
4442 trusty_ayttm: not-affected (0.6.1-2)
4443 trusty/esm_ayttm: DNE (trusty was not-affected [0.6.1-2])
4444-utopic_ayttm: ignored (reached end-of-life)
4445-vivid_ayttm: ignored (reached end-of-life)
4446+utopic_ayttm: ignored (end of life)
4447+vivid_ayttm: ignored (end of life)
4448 vivid/stable-phone-overlay_ayttm: DNE
4449 vivid/ubuntu-core_ayttm: DNE
4450 wily_ayttm: not-affected (0.6.1-2)
4451@@ -1381,26 +1381,26 @@ devel_ayttm: DNE
4452 Patches_cableswig:
4453 upstream_cableswig: needs-triage
4454 dapper_cableswig: DNE
4455-hardy_cableswig: ignored (reached end-of-life)
4456-intrepid_cableswig: ignored (reached end-of-life)
4457-jaunty_cableswig: ignored (reached end-of-life)
4458-karmic_cableswig: ignored (reached end-of-life)
4459-lucid_cableswig: ignored (reached end-of-life)
4460-maverick_cableswig: ignored (reached end-of-life)
4461-natty_cableswig: ignored (reached end-of-life)
4462-oneiric_cableswig: ignored (reached end-of-life)
4463-precise_cableswig: ignored (reached end-of-life)
4464+hardy_cableswig: ignored (end of life)
4465+intrepid_cableswig: ignored (end of life)
4466+jaunty_cableswig: ignored (end of life)
4467+karmic_cableswig: ignored (end of life)
4468+lucid_cableswig: ignored (end of life)
4469+maverick_cableswig: ignored (end of life)
4470+natty_cableswig: ignored (end of life)
4471+oneiric_cableswig: ignored (end of life)
4472+precise_cableswig: ignored (end of life)
4473 precise/esm_cableswig: DNE (precise was needs-triage)
4474-quantal_cableswig: ignored (reached end-of-life)
4475-raring_cableswig: ignored (reached end-of-life)
4476-saucy_cableswig: ignored (reached end-of-life)
4477-trusty_cableswig: ignored (reached end-of-life)
4478+quantal_cableswig: ignored (end of life)
4479+raring_cableswig: ignored (end of life)
4480+saucy_cableswig: ignored (end of life)
4481+trusty_cableswig: ignored (end of standard support)
4482 trusty/esm_cableswig: DNE (trusty was needs-triage)
4483-utopic_cableswig: ignored (reached end-of-life)
4484-vivid_cableswig: ignored (reached end-of-life)
4485+utopic_cableswig: ignored (end of life)
4486+vivid_cableswig: ignored (end of life)
4487 vivid/stable-phone-overlay_cableswig: DNE
4488 vivid/ubuntu-core_cableswig: DNE
4489-wily_cableswig: ignored (reached end-of-life)
4490+wily_cableswig: ignored (end of life)
4491 xenial_cableswig: ignored (end of standard support, was needs-triage)
4492 esm-apps/xenial_cableswig: needs-triage
4493 yakkety_cableswig: DNE
4494@@ -1421,11 +1421,11 @@ devel_cableswig: DNE
4495
4496 Patches_grmonitor:
4497 upstream_grmonitor: needs-triage
4498-dapper_grmonitor: ignored (reached end-of-life)
4499-hardy_grmonitor: ignored (reached end-of-life)
4500-intrepid_grmonitor: ignored (reached end-of-life)
4501-jaunty_grmonitor: ignored (reached end-of-life)
4502-karmic_grmonitor: ignored (reached end-of-life)
4503+dapper_grmonitor: ignored (end of life)
4504+hardy_grmonitor: ignored (end of life)
4505+intrepid_grmonitor: ignored (end of life)
4506+jaunty_grmonitor: ignored (end of life)
4507+karmic_grmonitor: ignored (end of life)
4508 lucid_grmonitor: DNE
4509 maverick_grmonitor: DNE
4510 natty_grmonitor: DNE
4511@@ -1464,39 +1464,39 @@ upstream_coin3: needs-triage
4512 dapper_coin3: DNE
4513 hardy_coin3: DNE
4514 intrepid_coin3: DNE
4515-jaunty_coin3: ignored (reached end-of-life)
4516-karmic_coin3: ignored (reached end-of-life)
4517-lucid_coin3: ignored (reached end-of-life)
4518-maverick_coin3: ignored (reached end-of-life)
4519-natty_coin3: ignored (reached end-of-life)
4520-oneiric_coin3: ignored (reached end-of-life)
4521-precise_coin3: ignored (reached end-of-life)
4522+jaunty_coin3: ignored (end of life)
4523+karmic_coin3: ignored (end of life)
4524+lucid_coin3: ignored (end of life)
4525+maverick_coin3: ignored (end of life)
4526+natty_coin3: ignored (end of life)
4527+oneiric_coin3: ignored (end of life)
4528+precise_coin3: ignored (end of life)
4529 precise/esm_coin3: DNE (precise was needs-triage)
4530-quantal_coin3: ignored (reached end-of-life)
4531-raring_coin3: ignored (reached end-of-life)
4532-saucy_coin3: ignored (reached end-of-life)
4533-trusty_coin3: ignored (out of standard support)
4534+quantal_coin3: ignored (end of life)
4535+raring_coin3: ignored (end of life)
4536+saucy_coin3: ignored (end of life)
4537+trusty_coin3: ignored (end of standard support)
4538 trusty/esm_coin3: needed
4539-utopic_coin3: ignored (reached end-of-life)
4540-vivid_coin3: ignored (reached end-of-life)
4541+utopic_coin3: ignored (end of life)
4542+vivid_coin3: ignored (end of life)
4543 vivid/stable-phone-overlay_coin3: DNE
4544 vivid/ubuntu-core_coin3: DNE
4545-wily_coin3: ignored (reached end-of-life)
4546+wily_coin3: ignored (end of life)
4547 xenial_coin3: ignored (end of standard support, was needed)
4548 esm-apps/xenial_coin3: needed
4549-yakkety_coin3: ignored (reached end-of-life)
4550-zesty_coin3: ignored (reached end-of-life)
4551-artful_coin3: ignored (reached end-of-life)
4552+yakkety_coin3: ignored (end of life)
4553+zesty_coin3: ignored (end of life)
4554+artful_coin3: ignored (end of life)
4555 bionic_coin3: ignored (end of standard support, was needed)
4556 esm-apps/bionic_coin3: needed
4557-cosmic_coin3: ignored (reached end-of-life)
4558-disco_coin3: ignored (reached end-of-life)
4559-eoan_coin3: ignored (reached end-of-life)
4560+cosmic_coin3: ignored (end of life)
4561+disco_coin3: ignored (end of life)
4562+eoan_coin3: ignored (end of life)
4563 focal_coin3: needed
4564 esm-apps/focal_coin3: needed
4565-groovy_coin3: ignored (reached end-of-life)
4566-hirsute_coin3: ignored (reached end-of-life)
4567-impish_coin3: ignored (reached end-of-life)
4568+groovy_coin3: ignored (end of life)
4569+hirsute_coin3: ignored (end of life)
4570+impish_coin3: ignored (end of life)
4571 jammy_coin3: needed
4572 esm-apps/jammy_coin3: needed
4573 kinetic_coin3: needed
4574@@ -1505,24 +1505,24 @@ devel_coin3: needed
4575
4576 Patches_simgear:
4577 upstream_simgear: needs-triage
4578-dapper_simgear: ignored (reached end-of-life)
4579-hardy_simgear: ignored (reached end-of-life)
4580-intrepid_simgear: ignored (reached end-of-life)
4581-jaunty_simgear: ignored (reached end-of-life)
4582-karmic_simgear: ignored (reached end-of-life)
4583-lucid_simgear: ignored (reached end-of-life)
4584-maverick_simgear: ignored (reached end-of-life)
4585-natty_simgear: ignored (reached end-of-life)
4586-oneiric_simgear: ignored (reached end-of-life)
4587-precise_simgear: ignored (reached end-of-life)
4588+dapper_simgear: ignored (end of life)
4589+hardy_simgear: ignored (end of life)
4590+intrepid_simgear: ignored (end of life)
4591+jaunty_simgear: ignored (end of life)
4592+karmic_simgear: ignored (end of life)
4593+lucid_simgear: ignored (end of life)
4594+maverick_simgear: ignored (end of life)
4595+natty_simgear: ignored (end of life)
4596+oneiric_simgear: ignored (end of life)
4597+precise_simgear: ignored (end of life)
4598 precise/esm_simgear: DNE (precise was needs-triage)
4599-quantal_simgear: ignored (reached end-of-life)
4600-raring_simgear: ignored (reached end-of-life)
4601-saucy_simgear: ignored (reached end-of-life)
4602+quantal_simgear: ignored (end of life)
4603+raring_simgear: ignored (end of life)
4604+saucy_simgear: ignored (end of life)
4605 trusty_simgear: not-affected (uses system expat)
4606 trusty/esm_simgear: DNE (trusty was not-affected [uses system expat])
4607-utopic_simgear: ignored (reached end-of-life)
4608-vivid_simgear: ignored (reached end-of-life)
4609+utopic_simgear: ignored (end of life)
4610+vivid_simgear: ignored (end of life)
4611 vivid/stable-phone-overlay_simgear: DNE
4612 vivid/ubuntu-core_simgear: DNE
4613 wily_simgear: not-affected (uses system expat)
4614@@ -1549,24 +1549,24 @@ devel_simgear: not-affected (uses system expat)
4615
4616 Patches_audacity:
4617 upstream_audacity: not-affected (uses system expat)
4618-dapper_audacity: ignored (reached end-of-life)
4619-hardy_audacity: ignored (reached end-of-life)
4620-intrepid_audacity: not-affected (uses system expat) (reached end-of-life)
4621-jaunty_audacity: ignored (reached end-of-life)
4622-karmic_audacity: ignored (reached end-of-life)
4623-lucid_audacity: ignored (reached end-of-life)
4624-maverick_audacity: ignored (reached end-of-life)
4625-natty_audacity: ignored (reached end-of-life)
4626-oneiric_audacity: ignored (reached end-of-life)
4627+dapper_audacity: ignored (end of life)
4628+hardy_audacity: ignored (end of life)
4629+intrepid_audacity: not-affected (uses system expat) (end of life)
4630+jaunty_audacity: ignored (end of life)
4631+karmic_audacity: ignored (end of life)
4632+lucid_audacity: ignored (end of life)
4633+maverick_audacity: ignored (end of life)
4634+natty_audacity: ignored (end of life)
4635+oneiric_audacity: ignored (end of life)
4636 precise_audacity: not-affected (uses system expat)
4637 precise/esm_audacity: DNE (precise was not-affected [uses system expat])
4638-quantal_audacity: ignored (reached end-of-life)
4639-raring_audacity: ignored (reached end-of-life)
4640-saucy_audacity: ignored (reached end-of-life)
4641+quantal_audacity: ignored (end of life)
4642+raring_audacity: ignored (end of life)
4643+saucy_audacity: ignored (end of life)
4644 trusty_audacity: not-affected (uses system expat)
4645 trusty/esm_audacity: DNE (trusty was not-affected [uses system expat])
4646-utopic_audacity: ignored (reached end-of-life)
4647-vivid_audacity: ignored (reached end-of-life)
4648+utopic_audacity: ignored (end of life)
4649+vivid_audacity: ignored (end of life)
4650 vivid/stable-phone-overlay_audacity: DNE
4651 vivid/ubuntu-core_audacity: DNE
4652 wily_audacity: not-affected (uses system expat)
4653@@ -1593,42 +1593,42 @@ devel_audacity: needs-triage
4654
4655 Patches_matanza:
4656 upstream_matanza: needs-triage
4657-dapper_matanza: ignored (reached end-of-life)
4658-hardy_matanza: ignored (reached end-of-life)
4659-intrepid_matanza: ignored (reached end-of-life)
4660-jaunty_matanza: ignored (reached end-of-life)
4661-karmic_matanza: ignored (reached end-of-life)
4662-lucid_matanza: ignored (reached end-of-life)
4663-maverick_matanza: ignored (reached end-of-life)
4664-natty_matanza: ignored (reached end-of-life)
4665-oneiric_matanza: ignored (reached end-of-life)
4666-precise_matanza: ignored (reached end-of-life)
4667+dapper_matanza: ignored (end of life)
4668+hardy_matanza: ignored (end of life)
4669+intrepid_matanza: ignored (end of life)
4670+jaunty_matanza: ignored (end of life)
4671+karmic_matanza: ignored (end of life)
4672+lucid_matanza: ignored (end of life)
4673+maverick_matanza: ignored (end of life)
4674+natty_matanza: ignored (end of life)
4675+oneiric_matanza: ignored (end of life)
4676+precise_matanza: ignored (end of life)
4677 precise/esm_matanza: DNE (precise was needs-triage)
4678-quantal_matanza: ignored (reached end-of-life)
4679-raring_matanza: ignored (reached end-of-life)
4680-saucy_matanza: ignored (reached end-of-life)
4681-trusty_matanza: ignored (reached end-of-life)
4682+quantal_matanza: ignored (end of life)
4683+raring_matanza: ignored (end of life)
4684+saucy_matanza: ignored (end of life)
4685+trusty_matanza: ignored (end of standard support)
4686 trusty/esm_matanza: DNE (trusty was needs-triage)
4687-utopic_matanza: ignored (reached end-of-life)
4688-vivid_matanza: ignored (reached end-of-life)
4689+utopic_matanza: ignored (end of life)
4690+vivid_matanza: ignored (end of life)
4691 vivid/stable-phone-overlay_matanza: DNE
4692 vivid/ubuntu-core_matanza: DNE
4693-wily_matanza: ignored (reached end-of-life)
4694+wily_matanza: ignored (end of life)
4695 xenial_matanza: ignored (end of standard support, was needs-triage)
4696 esm-apps/xenial_matanza: needs-triage
4697-yakkety_matanza: ignored (reached end-of-life)
4698-zesty_matanza: ignored (reached end-of-life)
4699-artful_matanza: ignored (reached end-of-life)
4700+yakkety_matanza: ignored (end of life)
4701+zesty_matanza: ignored (end of life)
4702+artful_matanza: ignored (end of life)
4703 bionic_matanza: ignored (end of standard support, was needs-triage)
4704 esm-apps/bionic_matanza: needs-triage
4705-cosmic_matanza: ignored (reached end-of-life)
4706-disco_matanza: ignored (reached end-of-life)
4707-eoan_matanza: ignored (reached end-of-life)
4708+cosmic_matanza: ignored (end of life)
4709+disco_matanza: ignored (end of life)
4710+eoan_matanza: ignored (end of life)
4711 focal_matanza: needs-triage
4712 esm-apps/focal_matanza: needs-triage
4713-groovy_matanza: ignored (reached end-of-life)
4714-hirsute_matanza: ignored (reached end-of-life)
4715-impish_matanza: ignored (reached end-of-life)
4716+groovy_matanza: ignored (end of life)
4717+hirsute_matanza: ignored (end of life)
4718+impish_matanza: ignored (end of life)
4719 jammy_matanza: needs-triage
4720 esm-apps/jammy_matanza: needs-triage
4721 kinetic_matanza: needs-triage
4722@@ -1637,35 +1637,35 @@ devel_matanza: needs-triage
4723
4724 Patches_tdom:
4725 upstream_tdom: needs-triage
4726-dapper_tdom: ignored (reached end-of-life)
4727+dapper_tdom: ignored (end of life)
4728 hardy_tdom: DNE
4729 intrepid_tdom: DNE
4730-jaunty_tdom: ignored (reached end-of-life)
4731-karmic_tdom: ignored (reached end-of-life)
4732-lucid_tdom: ignored (reached end-of-life)
4733-maverick_tdom: ignored (reached end-of-life)
4734-natty_tdom: ignored (reached end-of-life)
4735-oneiric_tdom: ignored (reached end-of-life)
4736-precise_tdom: ignored (reached end-of-life)
4737+jaunty_tdom: ignored (end of life)
4738+karmic_tdom: ignored (end of life)
4739+lucid_tdom: ignored (end of life)
4740+maverick_tdom: ignored (end of life)
4741+natty_tdom: ignored (end of life)
4742+oneiric_tdom: ignored (end of life)
4743+precise_tdom: ignored (end of life)
4744 precise/esm_tdom: DNE (precise was needs-triage)
4745-quantal_tdom: ignored (reached end-of-life)
4746-raring_tdom: ignored (reached end-of-life)
4747-saucy_tdom: ignored (reached end-of-life)
4748-trusty_tdom: ignored (reached end-of-life)
4749+quantal_tdom: ignored (end of life)
4750+raring_tdom: ignored (end of life)
4751+saucy_tdom: ignored (end of life)
4752+trusty_tdom: ignored (end of standard support)
4753 trusty/esm_tdom: DNE (trusty was needs-triage)
4754-utopic_tdom: ignored (reached end-of-life)
4755-vivid_tdom: ignored (reached end-of-life)
4756+utopic_tdom: ignored (end of life)
4757+vivid_tdom: ignored (end of life)
4758 vivid/stable-phone-overlay_tdom: DNE
4759 vivid/ubuntu-core_tdom: DNE
4760-wily_tdom: ignored (reached end-of-life)
4761+wily_tdom: ignored (end of life)
4762 xenial_tdom: not-affected (uses system expat)
4763 esm-apps/xenial_tdom: not-affected (uses system expat)
4764-yakkety_tdom: ignored (reached end-of-life)
4765-zesty_tdom: ignored (reached end-of-life)
4766-artful_tdom: ignored (reached end-of-life)
4767+yakkety_tdom: ignored (end of life)
4768+zesty_tdom: ignored (end of life)
4769+artful_tdom: ignored (end of life)
4770 bionic_tdom: not-affected (uses system expat)
4771 esm-apps/bionic_tdom: not-affected (uses system expat)
4772-cosmic_tdom: ignored (reached end-of-life)
4773+cosmic_tdom: ignored (end of life)
4774 disco_tdom: not-affected (uses system expat)
4775 eoan_tdom: not-affected (uses system expat)
4776 focal_tdom: not-affected (uses system expat)
4777@@ -1681,27 +1681,27 @@ devel_tdom: not-affected (uses system expat)
4778
4779 Patches_vtk:
4780 upstream_vtk: needs-triage
4781-dapper_vtk: ignored (reached end-of-life)
4782-hardy_vtk: ignored (reached end-of-life)
4783-intrepid_vtk: ignored (reached end-of-life)
4784-jaunty_vtk: ignored (reached end-of-life)
4785-karmic_vtk: ignored (reached end-of-life)
4786-lucid_vtk: ignored (reached end-of-life)
4787-maverick_vtk: ignored (reached end-of-life)
4788-natty_vtk: ignored (reached end-of-life)
4789-oneiric_vtk: ignored (reached end-of-life)
4790-precise_vtk: ignored (reached end-of-life)
4791+dapper_vtk: ignored (end of life)
4792+hardy_vtk: ignored (end of life)
4793+intrepid_vtk: ignored (end of life)
4794+jaunty_vtk: ignored (end of life)
4795+karmic_vtk: ignored (end of life)
4796+lucid_vtk: ignored (end of life)
4797+maverick_vtk: ignored (end of life)
4798+natty_vtk: ignored (end of life)
4799+oneiric_vtk: ignored (end of life)
4800+precise_vtk: ignored (end of life)
4801 precise/esm_vtk: DNE (precise was needs-triage)
4802-quantal_vtk: ignored (reached end-of-life)
4803-raring_vtk: ignored (reached end-of-life)
4804-saucy_vtk: ignored (reached end-of-life)
4805+quantal_vtk: ignored (end of life)
4806+raring_vtk: ignored (end of life)
4807+saucy_vtk: ignored (end of life)
4808 trusty_vtk: not-affected (uses system expat)
4809 trusty/esm_vtk: not-affected (uses system expat)
4810-utopic_vtk: ignored (reached end-of-life)
4811-vivid_vtk: ignored (reached end-of-life)
4812+utopic_vtk: ignored (end of life)
4813+vivid_vtk: ignored (end of life)
4814 vivid/stable-phone-overlay_vtk: DNE
4815 vivid/ubuntu-core_vtk: DNE
4816-wily_vtk: ignored (reached end-of-life)
4817+wily_vtk: ignored (end of life)
4818 xenial_vtk: not-affected (uses system expat)
4819 esm-apps/xenial_vtk: not-affected (uses system expat)
4820 yakkety_vtk: DNE
4821@@ -1722,15 +1722,15 @@ devel_vtk: DNE
4822
4823 Patches_libxmltok:
4824 upstream_libxmltok: needs-triage
4825-trusty_libxmltok: ignored (out of standard support)
4826-xenial_libxmltok: ignored (out of standard support)
4827+trusty_libxmltok: ignored (end of standard support)
4828+xenial_libxmltok: ignored (end of standard support)
4829 esm-apps/xenial_libxmltok: needs-triage
4830 bionic_libxmltok: ignored (end of standard support, was needs-triage)
4831 esm-apps/bionic_libxmltok: needs-triage
4832 focal_libxmltok: needs-triage
4833 esm-apps/focal_libxmltok: needs-triage
4834-hirsute_libxmltok: ignored (reached end-of-life)
4835-impish_libxmltok: ignored (reached end-of-life)
4836+hirsute_libxmltok: ignored (end of life)
4837+impish_libxmltok: ignored (end of life)
4838 jammy_libxmltok: needs-triage
4839 esm-apps/jammy_libxmltok: needs-triage
4840 kinetic_libxmltok: needs-triage
4841diff --git a/active/CVE-2009-3850 b/active/CVE-2009-3850
4842index 7b59ef8..cf6c46b 100644
4843--- a/active/CVE-2009-3850
4844+++ b/active/CVE-2009-3850
4845@@ -17,42 +17,42 @@ CVSS:
4846
4847 Patches_blender:
4848 upstream_blender: needs-triage
4849-dapper_blender: ignored (reached end-of-life)
4850-hardy_blender: ignored (reached end-of-life)
4851-intrepid_blender: needs-triage (reached end-of-life)
4852-jaunty_blender: ignored (reached end-of-life)
4853-karmic_blender: ignored (reached end-of-life)
4854-lucid_blender: ignored (reached end-of-life)
4855-maverick_blender: ignored (reached end-of-life)
4856-natty_blender: ignored (reached end-of-life)
4857-oneiric_blender: ignored (reached end-of-life)
4858-precise_blender: ignored (reached end-of-life)
4859+dapper_blender: ignored (end of life)
4860+hardy_blender: ignored (end of life)
4861+intrepid_blender: ignored (end of life, was needs-triage)
4862+jaunty_blender: ignored (end of life)
4863+karmic_blender: ignored (end of life)
4864+lucid_blender: ignored (end of life)
4865+maverick_blender: ignored (end of life)
4866+natty_blender: ignored (end of life)
4867+oneiric_blender: ignored (end of life)
4868+precise_blender: ignored (end of life)
4869 precise/esm_blender: DNE (precise was needs-triage)
4870-quantal_blender: ignored (reached end-of-life)
4871-raring_blender: ignored (reached end-of-life)
4872-saucy_blender: ignored (reached end-of-life)
4873-trusty_blender: ignored (reached end-of-life)
4874+quantal_blender: ignored (end of life)
4875+raring_blender: ignored (end of life)
4876+saucy_blender: ignored (end of life)
4877+trusty_blender: ignored (end of standard support)
4878 trusty/esm_blender: DNE (trusty was needs-triage)
4879-utopic_blender: ignored (reached end-of-life)
4880-vivid_blender: ignored (reached end-of-life)
4881+utopic_blender: ignored (end of life)
4882+vivid_blender: ignored (end of life)
4883 vivid/stable-phone-overlay_blender: DNE
4884 vivid/ubuntu-core_blender: DNE
4885-wily_blender: ignored (reached end-of-life)
4886+wily_blender: ignored (end of life)
4887 xenial_blender: ignored (end of standard support, was needs-triage)
4888 esm-apps/xenial_blender: needs-triage
4889-yakkety_blender: ignored (reached end-of-life)
4890-zesty_blender: ignored (reached end-of-life)
4891-artful_blender: ignored (reached end-of-life)
4892+yakkety_blender: ignored (end of life)
4893+zesty_blender: ignored (end of life)
4894+artful_blender: ignored (end of life)
4895 bionic_blender: ignored (end of standard support, was needs-triage)
4896 esm-apps/bionic_blender: needs-triage
4897-cosmic_blender: ignored (reached end-of-life)
4898-disco_blender: ignored (reached end-of-life)
4899-eoan_blender: ignored (reached end-of-life)
4900+cosmic_blender: ignored (end of life)
4901+disco_blender: ignored (end of life)
4902+eoan_blender: ignored (end of life)
4903 focal_blender: needs-triage
4904 esm-apps/focal_blender: needs-triage
4905-groovy_blender: ignored (reached end-of-life)
4906-hirsute_blender: ignored (reached end-of-life)
4907-impish_blender: ignored (reached end-of-life)
4908+groovy_blender: ignored (end of life)
4909+hirsute_blender: ignored (end of life)
4910+impish_blender: ignored (end of life)
4911 jammy_blender: needs-triage
4912 esm-apps/jammy_blender: needs-triage
4913 kinetic_blender: needs-triage
4914diff --git a/active/CVE-2009-4402 b/active/CVE-2009-4402
4915index 4c7e012..0ab5812 100644
4916--- a/active/CVE-2009-4402
4917+++ b/active/CVE-2009-4402
4918@@ -16,31 +16,31 @@ CVSS:
4919
4920 Patches_sql-ledger:
4921 upstream_sql-ledger: needed
4922-dapper_sql-ledger: ignored (reached end-of-life)
4923-hardy_sql-ledger: ignored (reached end-of-life)
4924-intrepid_sql-ledger: needed (reached end-of-life)
4925-jaunty_sql-ledger: ignored (reached end-of-life)
4926-karmic_sql-ledger: ignored (reached end-of-life)
4927-lucid_sql-ledger: ignored (reached end-of-life)
4928-maverick_sql-ledger: ignored (reached end-of-life)
4929-natty_sql-ledger: ignored (reached end-of-life)
4930-oneiric_sql-ledger: ignored (reached end-of-life)
4931-precise_sql-ledger: ignored (reached end-of-life)
4932+dapper_sql-ledger: ignored (end of life)
4933+hardy_sql-ledger: ignored (end of life)
4934+intrepid_sql-ledger: ignored (end of life, was needed)
4935+jaunty_sql-ledger: ignored (end of life)
4936+karmic_sql-ledger: ignored (end of life)
4937+lucid_sql-ledger: ignored (end of life)
4938+maverick_sql-ledger: ignored (end of life)
4939+natty_sql-ledger: ignored (end of life)
4940+oneiric_sql-ledger: ignored (end of life)
4941+precise_sql-ledger: ignored (end of life)
4942 precise/esm_sql-ledger: DNE (precise was needed)
4943-quantal_sql-ledger: ignored (reached end-of-life)
4944-raring_sql-ledger: ignored (reached end-of-life)
4945-saucy_sql-ledger: ignored (reached end-of-life)
4946-trusty_sql-ledger: ignored (reached end-of-life)
4947+quantal_sql-ledger: ignored (end of life)
4948+raring_sql-ledger: ignored (end of life)
4949+saucy_sql-ledger: ignored (end of life)
4950+trusty_sql-ledger: ignored (end of standard support)
4951 trusty/esm_sql-ledger: DNE (trusty was needed)
4952-utopic_sql-ledger: ignored (reached end-of-life)
4953-vivid_sql-ledger: ignored (reached end-of-life)
4954+utopic_sql-ledger: ignored (end of life)
4955+vivid_sql-ledger: ignored (end of life)
4956 vivid/stable-phone-overlay_sql-ledger: DNE
4957 vivid/ubuntu-core_sql-ledger: DNE
4958-wily_sql-ledger: ignored (reached end-of-life)
4959+wily_sql-ledger: ignored (end of life)
4960 xenial_sql-ledger: ignored (end of standard support, was needed)
4961 esm-apps/xenial_sql-ledger: needed
4962-yakkety_sql-ledger: ignored (reached end-of-life)
4963-zesty_sql-ledger: ignored (reached end-of-life)
4964+yakkety_sql-ledger: ignored (end of life)
4965+zesty_sql-ledger: ignored (end of life)
4966 artful_sql-ledger: DNE
4967 bionic_sql-ledger: DNE
4968 cosmic_sql-ledger: DNE
4969diff --git a/active/CVE-2009-4490 b/active/CVE-2009-4490
4970index 206a336..cac5bf7 100644
4971--- a/active/CVE-2009-4490
4972+++ b/active/CVE-2009-4490
4973@@ -19,41 +19,41 @@ CVSS:
4974 Patches_mini-httpd:
4975 upstream_mini-httpd: needs-triage
4976 dapper_mini-httpd: DNE
4977-hardy_mini-httpd: ignored (reached end-of-life)
4978-intrepid_mini-httpd: needed (reached end-of-life)
4979-jaunty_mini-httpd: ignored (reached end-of-life)
4980-karmic_mini-httpd: ignored (reached end-of-life)
4981-lucid_mini-httpd: ignored (reached end-of-life)
4982-maverick_mini-httpd: ignored (reached end-of-life)
4983-natty_mini-httpd: ignored (reached end-of-life)
4984-oneiric_mini-httpd: ignored (reached end-of-life)
4985-precise_mini-httpd: ignored (reached end-of-life)
4986+hardy_mini-httpd: ignored (end of life)
4987+intrepid_mini-httpd: ignored (end of life, was needed)
4988+jaunty_mini-httpd: ignored (end of life)
4989+karmic_mini-httpd: ignored (end of life)
4990+lucid_mini-httpd: ignored (end of life)
4991+maverick_mini-httpd: ignored (end of life)
4992+natty_mini-httpd: ignored (end of life)
4993+oneiric_mini-httpd: ignored (end of life)
4994+precise_mini-httpd: ignored (end of life)
4995 precise/esm_mini-httpd: DNE (precise was needed)
4996-quantal_mini-httpd: ignored (reached end-of-life)
4997-raring_mini-httpd: ignored (reached end-of-life)
4998-saucy_mini-httpd: ignored (reached end-of-life)
4999-trusty_mini-httpd: ignored (reached end-of-life)
5000+quantal_mini-httpd: ignored (end of life)
The diff has been truncated for viewing.

Subscribers

People subscribed via source and target branches