Merge ~rodrigo-zaiden/ubuntu-cve-tracker:not-supported-pkgs-eol into ubuntu-cve-tracker:master

Proposed by Rodrigo Figueiredo Zaiden
Status: Work in progress
Proposed branch: ~rodrigo-zaiden/ubuntu-cve-tracker:not-supported-pkgs-eol
Merge into: ubuntu-cve-tracker:master
Diff against target: 463554 lines (+53518/-53518)
17339 files modified
active/CVE-2002-2439 (+9/-9)
active/CVE-2007-0255 (+1/-1)
active/CVE-2007-1923 (+1/-1)
active/CVE-2007-5109 (+1/-1)
active/CVE-2008-4392 (+1/-1)
active/CVE-2008-5144 (+1/-1)
active/CVE-2008-5146 (+1/-1)
active/CVE-2008-5150 (+1/-1)
active/CVE-2008-5152 (+1/-1)
active/CVE-2008-7315 (+1/-1)
active/CVE-2008-7319 (+1/-1)
active/CVE-2008-7320 (+1/-1)
active/CVE-2009-3560 (+11/-11)
active/CVE-2009-3580 (+1/-1)
active/CVE-2009-3581 (+1/-1)
active/CVE-2009-3582 (+1/-1)
active/CVE-2009-3583 (+1/-1)
active/CVE-2009-3584 (+1/-1)
active/CVE-2009-3603 (+1/-1)
active/CVE-2009-3604 (+1/-1)
active/CVE-2009-3606 (+1/-1)
active/CVE-2009-3608 (+1/-1)
active/CVE-2009-3609 (+1/-1)
active/CVE-2009-3720 (+11/-11)
active/CVE-2009-3850 (+1/-1)
active/CVE-2009-4402 (+1/-1)
active/CVE-2009-4494 (+1/-1)
active/CVE-2009-4495 (+1/-1)
active/CVE-2009-5155 (+1/-1)
active/CVE-2010-0044 (+2/-2)
active/CVE-2010-3702 (+1/-1)
active/CVE-2010-3703 (+1/-1)
active/CVE-2010-3704 (+1/-1)
active/CVE-2010-4001 (+1/-1)
active/CVE-2010-4207 (+2/-2)
active/CVE-2010-4208 (+2/-2)
active/CVE-2010-4209 (+2/-2)
active/CVE-2010-4654 (+2/-2)
active/CVE-2010-5105 (+1/-1)
active/CVE-2011-0765 (+1/-1)
active/CVE-2011-1412 (+1/-1)
active/CVE-2011-2764 (+1/-1)
active/CVE-2011-2896 (+1/-1)
active/CVE-2011-3012 (+1/-1)
active/CVE-2011-3170 (+1/-1)
active/CVE-2011-3438 (+3/-3)
active/CVE-2011-3699 (+1/-1)
active/CVE-2011-3727 (+1/-1)
active/CVE-2011-3740 (+1/-1)
active/CVE-2011-3744 (+1/-1)
active/CVE-2011-3757 (+1/-1)
active/CVE-2011-3761 (+1/-1)
active/CVE-2011-3818 (+1/-1)
active/CVE-2011-3821 (+1/-1)
active/CVE-2011-4115 (+1/-1)
active/CVE-2011-4203 (+1/-1)
active/CVE-2011-4604 (+1/-1)
active/CVE-2011-4898 (+1/-1)
active/CVE-2011-4899 (+1/-1)
active/CVE-2011-4931 (+1/-1)
active/CVE-2011-4970 (+1/-1)
active/CVE-2011-4973 (+1/-1)
active/CVE-2011-5055 (+1/-1)
active/CVE-2011-5056 (+1/-1)
active/CVE-2012-0782 (+1/-1)
active/CVE-2012-0876 (+11/-11)
active/CVE-2012-0937 (+1/-1)
active/CVE-2012-1096 (+1/-1)
active/CVE-2012-1148 (+11/-11)
active/CVE-2012-1191 (+1/-1)
active/CVE-2012-3155 (+1/-1)
active/CVE-2012-3363 (+1/-1)
active/CVE-2012-3790 (+1/-1)
active/CVE-2012-4230 (+1/-1)
active/CVE-2012-4446 (+1/-1)
active/CVE-2012-4451 (+1/-1)
active/CVE-2012-4458 (+1/-1)
active/CVE-2012-4459 (+1/-1)
active/CVE-2012-4460 (+1/-1)
active/CVE-2012-4542 (+24/-24)
active/CVE-2012-5521 (+1/-1)
active/CVE-2012-5564 (+1/-1)
active/CVE-2012-5657 (+1/-1)
active/CVE-2012-5662 (+1/-1)
active/CVE-2012-5867 (+1/-1)
active/CVE-2012-6112 (+1/-1)
active/CVE-2012-6531 (+1/-1)
active/CVE-2012-6532 (+1/-1)
active/CVE-2012-6615 (+6/-6)
active/CVE-2012-6616 (+6/-6)
active/CVE-2012-6617 (+7/-7)
active/CVE-2012-6618 (+2/-2)
active/CVE-2012-6636 (+2/-2)
active/CVE-2012-6702 (+2/-2)
active/CVE-2012-6707 (+1/-1)
active/CVE-2012-6709 (+1/-1)
active/CVE-2012-6710 (+1/-1)
active/CVE-2013-0162 (+1/-1)
active/CVE-2013-0342 (+1/-1)
active/CVE-2013-0464 (+1/-1)
active/CVE-2013-1438 (+4/-4)
active/CVE-2013-1830 (+1/-1)
active/CVE-2013-1831 (+1/-1)
active/CVE-2013-1832 (+1/-1)
active/CVE-2013-1833 (+1/-1)
active/CVE-2013-1834 (+1/-1)
active/CVE-2013-1835 (+1/-1)
active/CVE-2013-1836 (+1/-1)
active/CVE-2013-1910 (+1/-1)
active/CVE-2013-1942 (+1/-1)
active/CVE-2013-20001 (+1/-1)
active/CVE-2013-2022 (+1/-1)
active/CVE-2013-2023 (+1/-1)
active/CVE-2013-2080 (+1/-1)
active/CVE-2013-2081 (+1/-1)
active/CVE-2013-2082 (+1/-1)
active/CVE-2013-2083 (+1/-1)
active/CVE-2013-2099 (+1/-1)
active/CVE-2013-2561 (+1/-1)
active/CVE-2013-3630 (+1/-1)
active/CVE-2013-4158 (+1/-1)
active/CVE-2013-4221 (+1/-1)
active/CVE-2013-4245 (+1/-1)
active/CVE-2013-4271 (+1/-1)
active/CVE-2013-4419 (+1/-1)
active/CVE-2013-4488 (+1/-1)
active/CVE-2013-4566 (+1/-1)
active/CVE-2013-4584 (+1/-1)
active/CVE-2013-5106 (+1/-1)
active/CVE-2013-5321 (+1/-1)
active/CVE-2013-6364 (+1/-1)
active/CVE-2013-6365 (+1/-1)
active/CVE-2013-6825 (+1/-1)
active/CVE-2013-7110 (+1/-1)
active/CVE-2013-7233 (+1/-1)
active/CVE-2013-7258 (+1/-1)
active/CVE-2013-7341 (+1/-1)
active/CVE-2013-7342 (+1/-1)
active/CVE-2013-7343 (+1/-1)
active/CVE-2013-7370 (+1/-1)
active/CVE-2013-7401 (+1/-1)
active/CVE-2013-7402 (+1/-1)
active/CVE-2013-7445 (+18/-18)
active/CVE-2013-7447 (+4/-4)
active/CVE-2013-7488 (+1/-1)
active/CVE-2013-7489 (+1/-1)
active/CVE-2014-0022 (+1/-1)
active/CVE-2014-0083 (+1/-1)
active/CVE-2014-0175 (+1/-1)
active/CVE-2014-0212 (+1/-1)
active/CVE-2014-10073 (+1/-1)
active/CVE-2014-10375 (+1/-1)
active/CVE-2014-125087 (+1/-1)
active/CVE-2014-1686 (+1/-1)
active/CVE-2014-1868 (+1/-1)
active/CVE-2014-1869 (+1/-1)
active/CVE-2014-1934 (+1/-1)
active/CVE-2014-1935 (+1/-1)
active/CVE-2014-2570 (+1/-1)
active/CVE-2014-2913 (+1/-1)
active/CVE-2014-3004 (+1/-1)
active/CVE-2014-3225 (+1/-1)
active/CVE-2014-3248 (+2/-2)
active/CVE-2014-3421 (+3/-3)
active/CVE-2014-3495 (+1/-1)
active/CVE-2014-3539 (+1/-1)
active/CVE-2014-3566 (+1/-1)
active/CVE-2014-3629 (+1/-1)
active/CVE-2014-4165 (+1/-1)
active/CVE-2014-4607 (+1/-1)
active/CVE-2014-4722 (+1/-1)
active/CVE-2014-4883 (+1/-1)
active/CVE-2014-4927 (+1/-1)
active/CVE-2014-5011 (+1/-1)
active/CVE-2014-5012 (+1/-1)
active/CVE-2014-5013 (+1/-1)
active/CVE-2014-5044 (+9/-9)
active/CVE-2014-6053 (+2/-2)
active/CVE-2014-6251 (+1/-1)
active/CVE-2014-6311 (+1/-1)
active/CVE-2014-6393 (+1/-1)
active/CVE-2014-7192 (+1/-1)
active/CVE-2014-7913 (+1/-1)
active/CVE-2014-7945 (+2/-2)
active/CVE-2014-7947 (+2/-2)
active/CVE-2014-8088 (+1/-1)
active/CVE-2014-8089 (+1/-1)
active/CVE-2014-8148 (+1/-1)
active/CVE-2014-8242 (+1/-1)
active/CVE-2014-9235 (+1/-1)
active/CVE-2014-9236 (+1/-1)
active/CVE-2014-9258 (+1/-1)
active/CVE-2014-9390 (+1/-1)
active/CVE-2014-9513 (+1/-1)
active/CVE-2014-9651 (+1/-1)
active/CVE-2014-9911 (+2/-2)
active/CVE-2014-9970 (+1/-1)
active/CVE-2014-9984 (+1/-1)
active/CVE-2015-0203 (+1/-1)
active/CVE-2015-0223 (+1/-1)
active/CVE-2015-10005 (+2/-2)
active/CVE-2015-10088 (+1/-1)
active/CVE-2015-1192 (+1/-1)
active/CVE-2015-1198 (+1/-1)
active/CVE-2015-1283 (+7/-7)
active/CVE-2015-1343 (+1/-1)
active/CVE-2015-1370 (+1/-1)
active/CVE-2015-1386 (+1/-1)
active/CVE-2015-1554 (+1/-1)
active/CVE-2015-1564 (+1/-1)
active/CVE-2015-1777 (+1/-1)
active/CVE-2015-1832 (+1/-1)
active/CVE-2015-1872 (+1/-1)
active/CVE-2015-20108 (+1/-1)
active/CVE-2015-20109 (+1/-1)
active/CVE-2015-2156 (+1/-1)
active/CVE-2015-2297 (+1/-1)
active/CVE-2015-2305 (+7/-7)
active/CVE-2015-2582 (+1/-1)
active/CVE-2015-2611 (+1/-1)
active/CVE-2015-2617 (+1/-1)
active/CVE-2015-2620 (+1/-1)
active/CVE-2015-2639 (+1/-1)
active/CVE-2015-2641 (+1/-1)
active/CVE-2015-2643 (+1/-1)
active/CVE-2015-2648 (+1/-1)
active/CVE-2015-2661 (+1/-1)
active/CVE-2015-2674 (+1/-1)
active/CVE-2015-2785 (+1/-1)
active/CVE-2015-3008 (+1/-1)
active/CVE-2015-3152 (+1/-1)
active/CVE-2015-3154 (+1/-1)
active/CVE-2015-3156 (+1/-1)
active/CVE-2015-3239 (+2/-2)
active/CVE-2015-3885 (+7/-7)
active/CVE-2015-4556 (+1/-1)
active/CVE-2015-4730 (+1/-1)
active/CVE-2015-4737 (+1/-1)
active/CVE-2015-4752 (+1/-1)
active/CVE-2015-4756 (+1/-1)
active/CVE-2015-4757 (+1/-1)
active/CVE-2015-4761 (+1/-1)
active/CVE-2015-4766 (+1/-1)
active/CVE-2015-4767 (+1/-1)
active/CVE-2015-4769 (+1/-1)
active/CVE-2015-4771 (+1/-1)
active/CVE-2015-4772 (+1/-1)
active/CVE-2015-4792 (+1/-1)
active/CVE-2015-4800 (+1/-1)
active/CVE-2015-4802 (+1/-1)
active/CVE-2015-4815 (+1/-1)
active/CVE-2015-4816 (+1/-1)
active/CVE-2015-4819 (+1/-1)
active/CVE-2015-4826 (+1/-1)
active/CVE-2015-4830 (+1/-1)
active/CVE-2015-4833 (+1/-1)
active/CVE-2015-4836 (+1/-1)
active/CVE-2015-4852 (+1/-1)
active/CVE-2015-4858 (+1/-1)
active/CVE-2015-4861 (+1/-1)
active/CVE-2015-4862 (+1/-1)
active/CVE-2015-4864 (+1/-1)
active/CVE-2015-4866 (+1/-1)
active/CVE-2015-4870 (+1/-1)
active/CVE-2015-4879 (+1/-1)
active/CVE-2015-4890 (+1/-1)
active/CVE-2015-4895 (+1/-1)
active/CVE-2015-4904 (+1/-1)
active/CVE-2015-4905 (+1/-1)
active/CVE-2015-4910 (+1/-1)
active/CVE-2015-4913 (+1/-1)
active/CVE-2015-5236 (+1/-1)
active/CVE-2015-5276 (+23/-23)
active/CVE-2015-5303 (+1/-1)
active/CVE-2015-5395 (+1/-1)
active/CVE-2015-5651 (+1/-1)
active/CVE-2015-5739 (+1/-1)
active/CVE-2015-5740 (+1/-1)
active/CVE-2015-5741 (+1/-1)
active/CVE-2015-6816 (+1/-1)
active/CVE-2015-7501 (+1/-1)
active/CVE-2015-7684 (+1/-1)
active/CVE-2015-7685 (+1/-1)
active/CVE-2015-7686 (+1/-1)
active/CVE-2015-7695 (+1/-1)
active/CVE-2015-7744 (+1/-1)
active/CVE-2015-8010 (+1/-1)
active/CVE-2015-8077 (+1/-1)
active/CVE-2015-8078 (+1/-1)
active/CVE-2015-8106 (+1/-1)
active/CVE-2015-8235 (+1/-1)
active/CVE-2015-8312 (+1/-1)
active/CVE-2015-8366 (+5/-5)
active/CVE-2015-8367 (+5/-5)
active/CVE-2015-8547 (+3/-3)
active/CVE-2015-8553 (+22/-22)
active/CVE-2015-8614 (+2/-2)
active/CVE-2015-8697 (+1/-1)
active/CVE-2015-8786 (+1/-1)
active/CVE-2015-8831 (+1/-1)
active/CVE-2015-8832 (+1/-1)
active/CVE-2015-8854 (+1/-1)
active/CVE-2015-8857 (+1/-1)
active/CVE-2015-8858 (+1/-1)
active/CVE-2015-8859 (+1/-1)
active/CVE-2015-8972 (+1/-1)
active/CVE-2015-9275 (+1/-1)
active/CVE-2015-9541 (+3/-3)
active/CVE-2016-0502 (+1/-1)
active/CVE-2016-0503 (+1/-1)
active/CVE-2016-0504 (+1/-1)
active/CVE-2016-0505 (+1/-1)
active/CVE-2016-0546 (+1/-1)
active/CVE-2016-0594 (+1/-1)
active/CVE-2016-0595 (+1/-1)
active/CVE-2016-0596 (+1/-1)
active/CVE-2016-0597 (+1/-1)
active/CVE-2016-0598 (+1/-1)
active/CVE-2016-0599 (+1/-1)
active/CVE-2016-0600 (+1/-1)
active/CVE-2016-0601 (+1/-1)
active/CVE-2016-0605 (+1/-1)
active/CVE-2016-0606 (+1/-1)
active/CVE-2016-0607 (+1/-1)
active/CVE-2016-0608 (+1/-1)
active/CVE-2016-0609 (+1/-1)
active/CVE-2016-0610 (+1/-1)
active/CVE-2016-0611 (+1/-1)
active/CVE-2016-0616 (+1/-1)
active/CVE-2016-0639 (+1/-1)
active/CVE-2016-0640 (+1/-1)
active/CVE-2016-0641 (+1/-1)
active/CVE-2016-0642 (+1/-1)
active/CVE-2016-0643 (+1/-1)
active/CVE-2016-0644 (+1/-1)
active/CVE-2016-0646 (+1/-1)
active/CVE-2016-0647 (+1/-1)
active/CVE-2016-0648 (+1/-1)
active/CVE-2016-0649 (+1/-1)
active/CVE-2016-0650 (+1/-1)
active/CVE-2016-0651 (+1/-1)
active/CVE-2016-0652 (+1/-1)
active/CVE-2016-0653 (+1/-1)
active/CVE-2016-0654 (+1/-1)
active/CVE-2016-0655 (+1/-1)
active/CVE-2016-0656 (+1/-1)
active/CVE-2016-0657 (+1/-1)
active/CVE-2016-0658 (+1/-1)
active/CVE-2016-0659 (+1/-1)
active/CVE-2016-0661 (+1/-1)
active/CVE-2016-0662 (+1/-1)
active/CVE-2016-0663 (+1/-1)
active/CVE-2016-0665 (+1/-1)
active/CVE-2016-0666 (+1/-1)
active/CVE-2016-0667 (+1/-1)
active/CVE-2016-0668 (+1/-1)
active/CVE-2016-0718 (+10/-10)
active/CVE-2016-1000104 (+1/-1)
active/CVE-2016-1000108 (+1/-1)
active/CVE-2016-1000236 (+1/-1)
active/CVE-2016-10006 (+1/-1)
active/CVE-2016-10026 (+1/-1)
active/CVE-2016-10074 (+1/-1)
active/CVE-2016-10081 (+1/-1)
active/CVE-2016-10140 (+1/-1)
active/CVE-2016-10187 (+1/-1)
active/CVE-2016-10188 (+1/-1)
active/CVE-2016-10189 (+1/-1)
active/CVE-2016-10201 (+1/-1)
active/CVE-2016-10202 (+1/-1)
active/CVE-2016-10203 (+1/-1)
active/CVE-2016-10204 (+1/-1)
active/CVE-2016-10205 (+1/-1)
active/CVE-2016-10206 (+1/-1)
active/CVE-2016-10222 (+3/-3)
active/CVE-2016-10226 (+3/-3)
active/CVE-2016-10245 (+2/-2)
active/CVE-2016-10374 (+1/-1)
active/CVE-2016-10375 (+1/-1)
active/CVE-2016-10376 (+1/-1)
active/CVE-2016-10396 (+1/-1)
active/CVE-2016-10506 (+1/-1)
active/CVE-2016-10515 (+1/-1)
active/CVE-2016-10531 (+1/-1)
active/CVE-2016-10538 (+1/-1)
active/CVE-2016-10539 (+1/-1)
active/CVE-2016-10721 (+1/-1)
active/CVE-2016-10722 (+1/-1)
active/CVE-2016-10723 (+24/-24)
active/CVE-2016-10729 (+1/-1)
active/CVE-2016-10730 (+1/-1)
active/CVE-2016-10894 (+1/-1)
active/CVE-2016-11086 (+1/-1)
active/CVE-2016-1242 (+1/-1)
active/CVE-2016-1503 (+1/-1)
active/CVE-2016-1504 (+1/-1)
active/CVE-2016-20011 (+1/-1)
active/CVE-2016-20013 (+5/-5)
active/CVE-2016-20014 (+1/-1)
active/CVE-2016-20015 (+1/-1)
active/CVE-2016-2047 (+1/-1)
active/CVE-2016-2049 (+1/-1)
active/CVE-2016-2087 (+3/-3)
active/CVE-2016-2120 (+1/-1)
active/CVE-2016-2141 (+1/-1)
active/CVE-2016-2175 (+1/-1)
active/CVE-2016-2226 (+7/-7)
active/CVE-2016-2232 (+1/-1)
active/CVE-2016-2233 (+2/-2)
active/CVE-2016-2316 (+1/-1)
active/CVE-2016-2385 (+1/-1)
active/CVE-2016-2853 (+11/-11)
active/CVE-2016-2854 (+11/-11)
active/CVE-2016-2860 (+1/-1)
active/CVE-2016-3066 (+1/-1)
active/CVE-2016-3092 (+1/-1)
active/CVE-2016-3124 (+1/-1)
active/CVE-2016-3125 (+1/-1)
active/CVE-2016-3153 (+1/-1)
active/CVE-2016-3154 (+1/-1)
active/CVE-2016-3424 (+1/-1)
active/CVE-2016-3440 (+1/-1)
active/CVE-2016-3452 (+1/-1)
active/CVE-2016-3459 (+1/-1)
active/CVE-2016-3471 (+1/-1)
active/CVE-2016-3477 (+1/-1)
active/CVE-2016-3486 (+1/-1)
active/CVE-2016-3492 (+1/-1)
active/CVE-2016-3495 (+1/-1)
active/CVE-2016-3501 (+1/-1)
active/CVE-2016-3518 (+1/-1)
active/CVE-2016-3521 (+1/-1)
active/CVE-2016-3588 (+1/-1)
active/CVE-2016-3614 (+1/-1)
active/CVE-2016-3615 (+1/-1)
active/CVE-2016-3861 (+1/-1)
active/CVE-2016-4029 (+1/-1)
active/CVE-2016-4068 (+1/-1)
active/CVE-2016-4069 (+1/-1)
active/CVE-2016-4216 (+1/-1)
active/CVE-2016-4414 (+1/-1)
active/CVE-2016-4472 (+10/-10)
active/CVE-2016-4487 (+7/-7)
active/CVE-2016-4488 (+7/-7)
active/CVE-2016-4489 (+7/-7)
active/CVE-2016-4490 (+7/-7)
active/CVE-2016-4491 (+7/-7)
active/CVE-2016-4492 (+7/-7)
active/CVE-2016-4493 (+7/-7)
active/CVE-2016-4536 (+1/-1)
active/CVE-2016-4561 (+1/-1)
active/CVE-2016-4566 (+1/-1)
active/CVE-2016-4570 (+1/-1)
active/CVE-2016-4571 (+1/-1)
active/CVE-2016-4806 (+1/-1)
active/CVE-2016-4861 (+1/-1)
active/CVE-2016-4992 (+1/-1)
active/CVE-2016-4993 (+1/-1)
active/CVE-2016-5000 (+1/-1)
active/CVE-2016-5013 (+1/-1)
active/CVE-2016-5027 (+1/-1)
active/CVE-2016-5028 (+1/-1)
active/CVE-2016-5029 (+1/-1)
active/CVE-2016-5030 (+1/-1)
active/CVE-2016-5031 (+1/-1)
active/CVE-2016-5032 (+1/-1)
active/CVE-2016-5033 (+1/-1)
active/CVE-2016-5035 (+1/-1)
active/CVE-2016-5037 (+1/-1)
active/CVE-2016-5040 (+1/-1)
active/CVE-2016-5041 (+1/-1)
active/CVE-2016-5043 (+1/-1)
active/CVE-2016-5044 (+1/-1)
active/CVE-2016-5300 (+1/-1)
active/CVE-2016-5303 (+1/-1)
active/CVE-2016-5386 (+2/-2)
active/CVE-2016-5397 (+2/-2)
active/CVE-2016-5416 (+1/-1)
active/CVE-2016-5436 (+1/-1)
active/CVE-2016-5437 (+1/-1)
active/CVE-2016-5439 (+1/-1)
active/CVE-2016-5440 (+1/-1)
active/CVE-2016-5441 (+1/-1)
active/CVE-2016-5442 (+1/-1)
active/CVE-2016-5443 (+1/-1)
active/CVE-2016-5444 (+1/-1)
active/CVE-2016-5507 (+2/-2)
active/CVE-2016-5537 (+1/-1)
active/CVE-2016-5584 (+2/-2)
active/CVE-2016-5609 (+2/-2)
active/CVE-2016-5612 (+1/-1)
active/CVE-2016-5624 (+1/-1)
active/CVE-2016-5625 (+2/-2)
active/CVE-2016-5626 (+1/-1)
active/CVE-2016-5627 (+2/-2)
active/CVE-2016-5628 (+2/-2)
active/CVE-2016-5629 (+1/-1)
active/CVE-2016-5630 (+2/-2)
active/CVE-2016-5631 (+2/-2)
active/CVE-2016-5632 (+1/-1)
active/CVE-2016-5633 (+1/-1)
active/CVE-2016-5634 (+1/-1)
active/CVE-2016-5635 (+1/-1)
active/CVE-2016-5637 (+1/-1)
active/CVE-2016-5735 (+1/-1)
active/CVE-2016-5823 (+1/-1)
active/CVE-2016-5824 (+1/-1)
active/CVE-2016-5825 (+1/-1)
active/CVE-2016-5826 (+1/-1)
active/CVE-2016-5827 (+1/-1)
active/CVE-2016-5832 (+1/-1)
active/CVE-2016-5833 (+1/-1)
active/CVE-2016-5834 (+1/-1)
active/CVE-2016-5835 (+1/-1)
active/CVE-2016-5836 (+1/-1)
active/CVE-2016-5837 (+1/-1)
active/CVE-2016-5838 (+1/-1)
active/CVE-2016-5839 (+1/-1)
active/CVE-2016-6127 (+1/-1)
active/CVE-2016-6131 (+4/-4)
active/CVE-2016-6171 (+1/-1)
active/CVE-2016-6172 (+1/-1)
active/CVE-2016-6173 (+1/-1)
active/CVE-2016-6189 (+1/-1)
active/CVE-2016-6190 (+1/-1)
active/CVE-2016-6191 (+1/-1)
active/CVE-2016-6199 (+1/-1)
active/CVE-2016-6209 (+1/-1)
active/CVE-2016-6265 (+1/-1)
active/CVE-2016-6299 (+1/-1)
active/CVE-2016-6525 (+1/-1)
active/CVE-2016-6634 (+1/-1)
active/CVE-2016-6635 (+1/-1)
active/CVE-2016-6662 (+1/-1)
active/CVE-2016-6663 (+1/-1)
active/CVE-2016-6810 (+1/-1)
active/CVE-2016-6814 (+1/-1)
active/CVE-2016-6830 (+1/-1)
active/CVE-2016-6831 (+1/-1)
active/CVE-2016-6896 (+1/-1)
active/CVE-2016-6897 (+1/-1)
active/CVE-2016-6902 (+1/-1)
active/CVE-2016-6903 (+1/-1)
active/CVE-2016-7038 (+1/-1)
active/CVE-2016-7068 (+1/-1)
active/CVE-2016-7072 (+1/-1)
active/CVE-2016-7073 (+1/-1)
active/CVE-2016-7074 (+1/-1)
active/CVE-2016-7102 (+1/-1)
active/CVE-2016-7142 (+1/-1)
active/CVE-2016-7147 (+1/-1)
active/CVE-2016-7151 (+1/-1)
active/CVE-2016-7168 (+1/-1)
active/CVE-2016-7169 (+1/-1)
active/CVE-2016-7395 (+3/-3)
active/CVE-2016-7398 (+1/-1)
active/CVE-2016-7405 (+1/-1)
active/CVE-2016-7406 (+1/-1)
active/CVE-2016-7407 (+1/-1)
active/CVE-2016-7408 (+1/-1)
active/CVE-2016-7409 (+1/-1)
active/CVE-2016-7440 (+2/-2)
active/CVE-2016-7508 (+1/-1)
active/CVE-2016-7550 (+1/-1)
active/CVE-2016-7551 (+1/-1)
active/CVE-2016-7902 (+1/-1)
active/CVE-2016-7903 (+1/-1)
active/CVE-2016-7919 (+1/-1)
active/CVE-2016-7951 (+1/-1)
active/CVE-2016-7952 (+1/-1)
active/CVE-2016-7953 (+1/-1)
active/CVE-2016-7954 (+1/-1)
active/CVE-2016-7980 (+1/-1)
active/CVE-2016-7981 (+1/-1)
active/CVE-2016-7982 (+1/-1)
active/CVE-2016-7998 (+1/-1)
active/CVE-2016-7999 (+1/-1)
active/CVE-2016-8283 (+1/-1)
active/CVE-2016-8284 (+1/-1)
active/CVE-2016-8286 (+1/-1)
active/CVE-2016-8287 (+1/-1)
active/CVE-2016-8288 (+1/-1)
active/CVE-2016-8289 (+1/-1)
active/CVE-2016-8290 (+1/-1)
active/CVE-2016-8318 (+2/-2)
active/CVE-2016-8327 (+2/-2)
active/CVE-2016-8605 (+2/-2)
active/CVE-2016-8606 (+1/-1)
active/CVE-2016-8642 (+1/-1)
active/CVE-2016-8643 (+1/-1)
active/CVE-2016-8644 (+1/-1)
active/CVE-2016-8660 (+18/-18)
active/CVE-2016-8674 (+1/-1)
active/CVE-2016-8679 (+1/-1)
active/CVE-2016-8680 (+1/-1)
active/CVE-2016-8681 (+1/-1)
active/CVE-2016-8685 (+1/-1)
active/CVE-2016-8686 (+1/-1)
active/CVE-2016-9011 (+1/-1)
active/CVE-2016-9113 (+1/-1)
active/CVE-2016-9114 (+1/-1)
active/CVE-2016-9115 (+1/-1)
active/CVE-2016-9116 (+1/-1)
active/CVE-2016-9117 (+1/-1)
active/CVE-2016-9139 (+1/-1)
active/CVE-2016-9152 (+1/-1)
active/CVE-2016-9180 (+1/-1)
active/CVE-2016-9181 (+1/-1)
active/CVE-2016-9264 (+1/-1)
active/CVE-2016-9265 (+1/-1)
active/CVE-2016-9266 (+1/-1)
active/CVE-2016-9276 (+1/-1)
active/CVE-2016-9397 (+1/-1)
active/CVE-2016-9398 (+1/-1)
active/CVE-2016-9399 (+1/-1)
active/CVE-2016-9400 (+1/-1)
active/CVE-2016-9480 (+1/-1)
active/CVE-2016-9487 (+1/-1)
active/CVE-2016-9558 (+1/-1)
active/CVE-2016-9584 (+1/-1)
active/CVE-2016-9605 (+1/-1)
active/CVE-2016-9642 (+3/-3)
active/CVE-2016-9643 (+3/-3)
active/CVE-2016-9645 (+1/-1)
active/CVE-2016-9646 (+1/-1)
active/CVE-2016-9772 (+1/-1)
active/CVE-2016-9797 (+1/-1)
active/CVE-2016-9798 (+1/-1)
active/CVE-2016-9799 (+1/-1)
active/CVE-2016-9800 (+1/-1)
active/CVE-2016-9801 (+1/-1)
active/CVE-2016-9802 (+1/-1)
active/CVE-2016-9803 (+1/-1)
active/CVE-2016-9804 (+1/-1)
active/CVE-2016-9814 (+1/-1)
active/CVE-2016-9827 (+1/-1)
active/CVE-2016-9828 (+1/-1)
active/CVE-2016-9829 (+1/-1)
active/CVE-2016-9831 (+1/-1)
active/CVE-2016-9891 (+1/-1)
active/CVE-2016-9909 (+1/-1)
active/CVE-2016-9910 (+1/-1)
active/CVE-2016-9917 (+1/-1)
active/CVE-2016-9918 (+1/-1)
active/CVE-2016-9938 (+1/-1)
active/CVE-2016-9954 (+1/-1)
active/CVE-2016-9955 (+1/-1)
active/CVE-2016-9969 (+4/-4)
active/CVE-2016-9997 (+1/-1)
active/CVE-2016-9998 (+1/-1)
active/CVE-2017-0356 (+1/-1)
active/CVE-2017-0360 (+1/-1)
active/CVE-2017-0373 (+1/-1)
active/CVE-2017-0374 (+1/-1)
active/CVE-2017-0537 (+23/-23)
active/CVE-2017-0647 (+1/-1)
active/CVE-2017-0691 (+1/-1)
active/CVE-2017-0752 (+2/-2)
active/CVE-2017-0822 (+1/-1)
active/CVE-2017-0899 (+1/-1)
active/CVE-2017-0900 (+1/-1)
active/CVE-2017-1000001 (+1/-1)
active/CVE-2017-1000007 (+1/-1)
active/CVE-2017-1000025 (+2/-2)
active/CVE-2017-1000035 (+1/-1)
active/CVE-2017-1000047 (+1/-1)
active/CVE-2017-1000071 (+1/-1)
active/CVE-2017-1000098 (+2/-2)
active/CVE-2017-1000121 (+3/-3)
active/CVE-2017-1000122 (+3/-3)
active/CVE-2017-1000174 (+1/-1)
active/CVE-2017-1000176 (+1/-1)
active/CVE-2017-1000182 (+1/-1)
active/CVE-2017-1000185 (+1/-1)
active/CVE-2017-1000186 (+1/-1)
active/CVE-2017-1000187 (+1/-1)
active/CVE-2017-1000190 (+1/-1)
active/CVE-2017-1000427 (+1/-1)
active/CVE-2017-1000469 (+1/-1)
active/CVE-2017-1000480 (+1/-1)
active/CVE-2017-1000509 (+1/-1)
active/CVE-2017-1000600 (+1/-1)
active/CVE-2017-1001001 (+1/-1)
active/CVE-2017-10155 (+2/-2)
active/CVE-2017-10165 (+1/-1)
active/CVE-2017-10167 (+1/-1)
active/CVE-2017-10227 (+2/-2)
active/CVE-2017-10268 (+2/-2)
active/CVE-2017-10276 (+2/-2)
active/CVE-2017-10279 (+2/-2)
active/CVE-2017-10283 (+2/-2)
active/CVE-2017-10284 (+1/-1)
active/CVE-2017-10286 (+2/-2)
active/CVE-2017-10294 (+2/-2)
active/CVE-2017-10296 (+1/-1)
active/CVE-2017-10311 (+1/-1)
active/CVE-2017-10313 (+1/-1)
active/CVE-2017-10314 (+2/-2)
active/CVE-2017-10320 (+1/-1)
active/CVE-2017-10365 (+1/-1)
active/CVE-2017-10378 (+2/-2)
active/CVE-2017-10379 (+2/-2)
active/CVE-2017-10384 (+2/-2)
active/CVE-2017-10791 (+1/-1)
active/CVE-2017-10792 (+1/-1)
active/CVE-2017-10807 (+1/-1)
active/CVE-2017-10911 (+17/-17)
active/CVE-2017-10929 (+1/-1)
active/CVE-2017-11096 (+1/-1)
active/CVE-2017-11097 (+1/-1)
active/CVE-2017-11098 (+1/-1)
active/CVE-2017-11099 (+1/-1)
active/CVE-2017-11100 (+1/-1)
active/CVE-2017-11101 (+1/-1)
active/CVE-2017-11104 (+1/-1)
active/CVE-2017-11114 (+1/-1)
active/CVE-2017-11119 (+2/-2)
active/CVE-2017-11183 (+1/-1)
active/CVE-2017-11184 (+1/-1)
active/CVE-2017-11328 (+1/-1)
active/CVE-2017-11329 (+1/-1)
active/CVE-2017-11331 (+1/-1)
active/CVE-2017-11343 (+1/-1)
active/CVE-2017-11474 (+1/-1)
active/CVE-2017-11475 (+1/-1)
active/CVE-2017-11507 (+1/-1)
active/CVE-2017-11546 (+1/-1)
active/CVE-2017-11547 (+1/-1)
active/CVE-2017-11548 (+1/-1)
active/CVE-2017-11549 (+1/-1)
active/CVE-2017-11552 (+1/-1)
active/CVE-2017-11570 (+1/-1)
active/CVE-2017-11573 (+1/-1)
active/CVE-2017-11654 (+1/-1)
active/CVE-2017-11655 (+1/-1)
active/CVE-2017-11671 (+30/-30)
active/CVE-2017-11692 (+1/-1)
active/CVE-2017-11703 (+1/-1)
active/CVE-2017-11704 (+1/-1)
active/CVE-2017-11705 (+1/-1)
active/CVE-2017-11721 (+1/-1)
active/CVE-2017-11728 (+1/-1)
active/CVE-2017-11729 (+1/-1)
active/CVE-2017-11730 (+1/-1)
active/CVE-2017-11731 (+1/-1)
active/CVE-2017-11732 (+1/-1)
active/CVE-2017-11733 (+1/-1)
active/CVE-2017-11734 (+1/-1)
active/CVE-2017-12067 (+1/-1)
active/CVE-2017-12081 (+1/-1)
active/CVE-2017-12082 (+1/-1)
active/CVE-2017-12086 (+1/-1)
active/CVE-2017-12098 (+1/-1)
active/CVE-2017-12099 (+1/-1)
active/CVE-2017-12100 (+1/-1)
active/CVE-2017-12101 (+1/-1)
active/CVE-2017-12102 (+1/-1)
active/CVE-2017-12103 (+1/-1)
active/CVE-2017-12104 (+1/-1)
active/CVE-2017-12105 (+1/-1)
active/CVE-2017-12143 (+1/-1)
active/CVE-2017-12144 (+1/-1)
active/CVE-2017-12145 (+1/-1)
active/CVE-2017-12156 (+1/-1)
active/CVE-2017-12157 (+1/-1)
active/CVE-2017-12194 (+1/-1)
active/CVE-2017-12441 (+1/-1)
active/CVE-2017-12442 (+1/-1)
active/CVE-2017-12443 (+1/-1)
active/CVE-2017-12444 (+1/-1)
active/CVE-2017-12445 (+1/-1)
active/CVE-2017-12474 (+2/-2)
active/CVE-2017-12475 (+2/-2)
active/CVE-2017-12476 (+2/-2)
active/CVE-2017-12621 (+1/-1)
active/CVE-2017-12626 (+1/-1)
active/CVE-2017-12635 (+1/-1)
active/CVE-2017-12636 (+1/-1)
active/CVE-2017-12652 (+1/-1)
active/CVE-2017-12847 (+1/-1)
active/CVE-2017-12852 (+1/-1)
active/CVE-2017-12867 (+1/-1)
active/CVE-2017-12868 (+1/-1)
active/CVE-2017-12869 (+1/-1)
active/CVE-2017-12870 (+1/-1)
active/CVE-2017-12872 (+1/-1)
active/CVE-2017-12873 (+1/-1)
active/CVE-2017-12874 (+1/-1)
active/CVE-2017-12938 (+1/-1)
active/CVE-2017-12940 (+1/-1)
active/CVE-2017-12941 (+1/-1)
active/CVE-2017-12942 (+1/-1)
active/CVE-2017-12950 (+1/-1)
active/CVE-2017-12951 (+1/-1)
active/CVE-2017-12952 (+1/-1)
active/CVE-2017-12953 (+1/-1)
active/CVE-2017-12954 (+1/-1)
active/CVE-2017-12976 (+1/-1)
active/CVE-2017-12979 (+1/-1)
active/CVE-2017-12980 (+1/-1)
active/CVE-2017-13165 (+28/-28)
active/CVE-2017-13693 (+24/-24)
active/CVE-2017-13694 (+24/-24)
active/CVE-2017-13709 (+1/-1)
active/CVE-2017-13716 (+1/-1)
active/CVE-2017-13735 (+6/-6)
active/CVE-2017-13745 (+1/-1)
active/CVE-2017-13748 (+1/-1)
active/CVE-2017-13783 (+3/-3)
active/CVE-2017-13784 (+3/-3)
active/CVE-2017-13785 (+3/-3)
active/CVE-2017-13788 (+3/-3)
active/CVE-2017-13791 (+3/-3)
active/CVE-2017-13792 (+3/-3)
active/CVE-2017-13793 (+3/-3)
active/CVE-2017-13794 (+3/-3)
active/CVE-2017-13795 (+3/-3)
active/CVE-2017-13796 (+3/-3)
active/CVE-2017-13798 (+3/-3)
active/CVE-2017-13802 (+3/-3)
active/CVE-2017-13803 (+3/-3)
active/CVE-2017-13856 (+3/-3)
active/CVE-2017-13866 (+3/-3)
active/CVE-2017-13870 (+3/-3)
active/CVE-2017-13884 (+3/-3)
active/CVE-2017-13885 (+3/-3)
active/CVE-2017-14098 (+1/-1)
active/CVE-2017-14099 (+1/-1)
active/CVE-2017-14100 (+1/-1)
active/CVE-2017-14102 (+1/-1)
active/CVE-2017-14108 (+1/-1)
active/CVE-2017-14114 (+1/-1)
active/CVE-2017-14132 (+1/-1)
active/CVE-2017-14158 (+1/-1)
active/CVE-2017-14160 (+1/-1)
active/CVE-2017-14226 (+1/-1)
active/CVE-2017-14238 (+1/-1)
active/CVE-2017-14239 (+1/-1)
active/CVE-2017-14240 (+1/-1)
active/CVE-2017-14241 (+1/-1)
active/CVE-2017-14242 (+1/-1)
active/CVE-2017-14257 (+2/-2)
active/CVE-2017-14258 (+2/-2)
active/CVE-2017-14259 (+2/-2)
active/CVE-2017-14260 (+2/-2)
active/CVE-2017-14261 (+2/-2)
active/CVE-2017-14265 (+6/-6)
active/CVE-2017-14348 (+6/-6)
active/CVE-2017-14603 (+1/-1)
active/CVE-2017-14604 (+1/-1)
active/CVE-2017-14608 (+6/-6)
active/CVE-2017-14609 (+1/-1)
active/CVE-2017-14635 (+1/-1)
active/CVE-2017-14638 (+2/-2)
active/CVE-2017-14639 (+2/-2)
active/CVE-2017-14640 (+2/-2)
active/CVE-2017-14641 (+2/-2)
active/CVE-2017-14642 (+2/-2)
active/CVE-2017-14643 (+2/-2)
active/CVE-2017-14644 (+2/-2)
active/CVE-2017-14645 (+2/-2)
active/CVE-2017-14646 (+2/-2)
active/CVE-2017-14647 (+2/-2)
active/CVE-2017-14650 (+1/-1)
active/CVE-2017-14681 (+1/-1)
active/CVE-2017-14686 (+1/-1)
active/CVE-2017-14687 (+1/-1)
active/CVE-2017-14718 (+1/-1)
active/CVE-2017-14719 (+1/-1)
active/CVE-2017-14720 (+1/-1)
active/CVE-2017-14721 (+1/-1)
active/CVE-2017-14722 (+1/-1)
active/CVE-2017-14723 (+1/-1)
active/CVE-2017-14724 (+1/-1)
active/CVE-2017-14725 (+1/-1)
active/CVE-2017-14726 (+1/-1)
active/CVE-2017-14749 (+1/-1)
active/CVE-2017-14868 (+1/-1)
active/CVE-2017-14941 (+1/-1)
active/CVE-2017-14949 (+1/-1)
active/CVE-2017-14990 (+1/-1)
active/CVE-2017-15041 (+2/-2)
active/CVE-2017-15042 (+2/-2)
active/CVE-2017-15056 (+1/-1)
active/CVE-2017-15088 (+3/-3)
active/CVE-2017-15091 (+1/-1)
active/CVE-2017-15093 (+1/-1)
active/CVE-2017-15108 (+1/-1)
active/CVE-2017-15131 (+1/-1)
active/CVE-2017-15134 (+1/-1)
active/CVE-2017-15185 (+1/-1)
active/CVE-2017-15288 (+1/-1)
active/CVE-2017-15365 (+1/-1)
active/CVE-2017-15369 (+1/-1)
active/CVE-2017-15377 (+1/-1)
active/CVE-2017-15569 (+1/-1)
active/CVE-2017-15570 (+1/-1)
active/CVE-2017-15571 (+1/-1)
active/CVE-2017-15572 (+1/-1)
active/CVE-2017-15573 (+1/-1)
active/CVE-2017-15574 (+1/-1)
active/CVE-2017-15575 (+1/-1)
active/CVE-2017-15576 (+1/-1)
active/CVE-2017-15577 (+1/-1)
active/CVE-2017-15587 (+1/-1)
active/CVE-2017-15597 (+3/-3)
active/CVE-2017-15691 (+1/-1)
active/CVE-2017-15698 (+1/-1)
active/CVE-2017-15736 (+1/-1)
active/CVE-2017-16042 (+1/-1)
active/CVE-2017-16082 (+1/-1)
active/CVE-2017-16114 (+1/-1)
active/CVE-2017-16119 (+1/-1)
active/CVE-2017-16129 (+1/-1)
active/CVE-2017-16137 (+1/-1)
active/CVE-2017-16228 (+1/-1)
active/CVE-2017-16229 (+1/-1)
active/CVE-2017-16510 (+1/-1)
active/CVE-2017-16516 (+1/-1)
active/CVE-2017-16613 (+1/-1)
active/CVE-2017-16651 (+1/-1)
active/CVE-2017-16664 (+1/-1)
active/CVE-2017-16667 (+1/-1)
active/CVE-2017-16672 (+1/-1)
active/CVE-2017-16711 (+1/-1)
active/CVE-2017-16793 (+1/-1)
active/CVE-2017-16794 (+1/-1)
active/CVE-2017-16796 (+1/-1)
active/CVE-2017-16797 (+1/-1)
active/CVE-2017-16804 (+1/-1)
active/CVE-2017-16805 (+1/-1)
active/CVE-2017-16837 (+1/-1)
active/CVE-2017-16852 (+1/-1)
active/CVE-2017-16854 (+1/-1)
active/CVE-2017-16868 (+1/-1)
active/CVE-2017-16869 (+1/-1)
active/CVE-2017-16872 (+1/-1)
active/CVE-2017-16875 (+1/-1)
active/CVE-2017-16883 (+1/-1)
active/CVE-2017-16890 (+1/-1)
active/CVE-2017-16898 (+1/-1)
active/CVE-2017-16906 (+1/-1)
active/CVE-2017-16907 (+1/-1)
active/CVE-2017-16908 (+1/-1)
active/CVE-2017-16909 (+6/-6)
active/CVE-2017-16910 (+4/-4)
active/CVE-2017-16921 (+1/-1)
active/CVE-2017-16926 (+1/-1)
active/CVE-2017-16938 (+1/-1)
active/CVE-2017-17042 (+1/-1)
active/CVE-2017-17044 (+3/-3)
active/CVE-2017-17045 (+3/-3)
active/CVE-2017-17054 (+1/-1)
active/CVE-2017-17081 (+2/-2)
active/CVE-2017-17090 (+1/-1)
active/CVE-2017-17091 (+1/-1)
active/CVE-2017-17092 (+1/-1)
active/CVE-2017-17093 (+1/-1)
active/CVE-2017-17094 (+1/-1)
active/CVE-2017-17432 (+1/-1)
active/CVE-2017-17459 (+1/-1)
active/CVE-2017-17476 (+1/-1)
active/CVE-2017-17513 (+3/-3)
active/CVE-2017-17514 (+1/-1)
active/CVE-2017-17517 (+1/-1)
active/CVE-2017-17518 (+1/-1)
active/CVE-2017-17519 (+1/-1)
active/CVE-2017-17520 (+1/-1)
active/CVE-2017-17521 (+1/-1)
active/CVE-2017-17523 (+1/-1)
active/CVE-2017-17524 (+1/-1)
active/CVE-2017-17525 (+1/-1)
active/CVE-2017-17528 (+1/-1)
active/CVE-2017-17529 (+1/-1)
active/CVE-2017-17530 (+1/-1)
active/CVE-2017-17531 (+1/-1)
active/CVE-2017-17532 (+1/-1)
active/CVE-2017-17533 (+1/-1)
active/CVE-2017-17534 (+1/-1)
active/CVE-2017-17535 (+1/-1)
active/CVE-2017-17554 (+1/-1)
active/CVE-2017-17555 (+1/-1)
active/CVE-2017-17563 (+3/-3)
active/CVE-2017-17564 (+3/-3)
active/CVE-2017-17565 (+3/-3)
active/CVE-2017-17566 (+3/-3)
active/CVE-2017-17664 (+1/-1)
active/CVE-2017-17670 (+1/-1)
active/CVE-2017-17821 (+3/-3)
active/CVE-2017-17866 (+1/-1)
active/CVE-2017-17897 (+1/-1)
active/CVE-2017-17898 (+1/-1)
active/CVE-2017-17899 (+1/-1)
active/CVE-2017-17900 (+1/-1)
active/CVE-2017-17916 (+6/-6)
active/CVE-2017-17917 (+6/-6)
active/CVE-2017-17919 (+6/-6)
active/CVE-2017-17920 (+6/-6)
active/CVE-2017-17971 (+1/-1)
active/CVE-2017-18026 (+1/-1)
active/CVE-2017-18121 (+1/-1)
active/CVE-2017-18122 (+1/-1)
active/CVE-2017-18123 (+1/-1)
active/CVE-2017-18188 (+1/-1)
active/CVE-2017-18197 (+1/-1)
active/CVE-2017-18212 (+2/-2)
active/CVE-2017-18259 (+1/-1)
active/CVE-2017-18260 (+1/-1)
active/CVE-2017-18265 (+1/-1)
active/CVE-2017-18361 (+1/-1)
active/CVE-2017-18375 (+1/-1)
active/CVE-2017-18635 (+1/-1)
active/CVE-2017-18641 (+1/-1)
active/CVE-2017-18869 (+1/-1)
active/CVE-2017-18922 (+1/-1)
active/CVE-2017-18925 (+1/-1)
active/CVE-2017-18926 (+2/-2)
active/CVE-2017-20006 (+1/-1)
active/CVE-2017-20146 (+3/-3)
active/CVE-2017-20147 (+1/-1)
active/CVE-2017-20148 (+1/-1)
active/CVE-2017-20151 (+1/-1)
active/CVE-2017-20162 (+5/-5)
active/CVE-2017-20165 (+1/-1)
active/CVE-2017-2292 (+1/-1)
active/CVE-2017-2299 (+1/-1)
active/CVE-2017-2367 (+3/-3)
active/CVE-2017-2376 (+3/-3)
active/CVE-2017-2377 (+3/-3)
active/CVE-2017-2378 (+3/-3)
active/CVE-2017-2386 (+3/-3)
active/CVE-2017-2392 (+3/-3)
active/CVE-2017-2394 (+3/-3)
active/CVE-2017-2395 (+3/-3)
active/CVE-2017-2396 (+3/-3)
active/CVE-2017-2405 (+3/-3)
active/CVE-2017-2415 (+3/-3)
active/CVE-2017-2419 (+3/-3)
active/CVE-2017-2424 (+3/-3)
active/CVE-2017-2433 (+3/-3)
active/CVE-2017-2442 (+3/-3)
active/CVE-2017-2445 (+3/-3)
active/CVE-2017-2446 (+3/-3)
active/CVE-2017-2447 (+3/-3)
active/CVE-2017-2454 (+3/-3)
active/CVE-2017-2455 (+3/-3)
active/CVE-2017-2457 (+3/-3)
active/CVE-2017-2459 (+3/-3)
active/CVE-2017-2460 (+3/-3)
active/CVE-2017-2463 (+3/-3)
active/CVE-2017-2464 (+3/-3)
active/CVE-2017-2465 (+3/-3)
active/CVE-2017-2466 (+3/-3)
active/CVE-2017-2468 (+3/-3)
active/CVE-2017-2469 (+3/-3)
active/CVE-2017-2470 (+3/-3)
active/CVE-2017-2471 (+3/-3)
active/CVE-2017-2475 (+3/-3)
active/CVE-2017-2476 (+3/-3)
active/CVE-2017-2479 (+3/-3)
active/CVE-2017-2480 (+3/-3)
active/CVE-2017-2481 (+3/-3)
active/CVE-2017-2486 (+3/-3)
active/CVE-2017-2496 (+3/-3)
active/CVE-2017-2499 (+3/-3)
active/CVE-2017-2504 (+3/-3)
active/CVE-2017-2505 (+3/-3)
active/CVE-2017-2506 (+3/-3)
active/CVE-2017-2508 (+3/-3)
active/CVE-2017-2510 (+3/-3)
active/CVE-2017-2514 (+3/-3)
active/CVE-2017-2515 (+3/-3)
active/CVE-2017-2521 (+3/-3)
active/CVE-2017-2525 (+3/-3)
active/CVE-2017-2526 (+3/-3)
active/CVE-2017-2528 (+3/-3)
active/CVE-2017-2530 (+3/-3)
active/CVE-2017-2531 (+3/-3)
active/CVE-2017-2536 (+3/-3)
active/CVE-2017-2538 (+3/-3)
active/CVE-2017-2539 (+3/-3)
active/CVE-2017-2544 (+3/-3)
active/CVE-2017-2547 (+3/-3)
active/CVE-2017-2549 (+3/-3)
active/CVE-2017-2576 (+1/-1)
active/CVE-2017-2578 (+1/-1)
active/CVE-2017-2642 (+1/-1)
active/CVE-2017-2668 (+1/-1)
active/CVE-2017-2899 (+1/-1)
active/CVE-2017-2900 (+1/-1)
active/CVE-2017-2901 (+1/-1)
active/CVE-2017-2902 (+1/-1)
active/CVE-2017-2903 (+1/-1)
active/CVE-2017-2904 (+1/-1)
active/CVE-2017-2905 (+1/-1)
active/CVE-2017-2906 (+1/-1)
active/CVE-2017-2907 (+1/-1)
active/CVE-2017-2908 (+1/-1)
active/CVE-2017-2910 (+1/-1)
active/CVE-2017-2918 (+1/-1)
active/CVE-2017-3158 (+3/-3)
active/CVE-2017-3204 (+1/-1)
active/CVE-2017-3224 (+1/-1)
active/CVE-2017-3238 (+2/-2)
active/CVE-2017-3243 (+1/-1)
active/CVE-2017-3244 (+2/-2)
active/CVE-2017-3251 (+1/-1)
active/CVE-2017-3256 (+1/-1)
active/CVE-2017-3257 (+2/-2)
active/CVE-2017-3258 (+2/-2)
active/CVE-2017-3265 (+2/-2)
active/CVE-2017-3273 (+2/-2)
active/CVE-2017-3291 (+2/-2)
active/CVE-2017-3302 (+1/-1)
active/CVE-2017-3305 (+2/-2)
active/CVE-2017-3308 (+2/-2)
active/CVE-2017-3309 (+2/-2)
active/CVE-2017-3312 (+2/-2)
active/CVE-2017-3313 (+2/-2)
active/CVE-2017-3317 (+2/-2)
active/CVE-2017-3318 (+2/-2)
active/CVE-2017-3319 (+1/-1)
active/CVE-2017-3320 (+1/-1)
active/CVE-2017-3329 (+2/-2)
active/CVE-2017-3331 (+1/-1)
active/CVE-2017-3450 (+1/-1)
active/CVE-2017-3453 (+2/-2)
active/CVE-2017-3454 (+1/-1)
active/CVE-2017-3455 (+1/-1)
active/CVE-2017-3456 (+2/-2)
active/CVE-2017-3457 (+1/-1)
active/CVE-2017-3458 (+1/-1)
active/CVE-2017-3459 (+1/-1)
active/CVE-2017-3460 (+1/-1)
active/CVE-2017-3461 (+2/-2)
active/CVE-2017-3462 (+2/-2)
active/CVE-2017-3463 (+2/-2)
active/CVE-2017-3464 (+2/-2)
active/CVE-2017-3465 (+1/-1)
active/CVE-2017-3467 (+1/-1)
active/CVE-2017-3468 (+1/-1)
active/CVE-2017-3469 (+1/-1)
active/CVE-2017-3529 (+1/-1)
active/CVE-2017-3590 (+1/-1)
active/CVE-2017-3599 (+1/-1)
active/CVE-2017-3600 (+2/-2)
active/CVE-2017-3626 (+1/-1)
active/CVE-2017-3633 (+2/-2)
active/CVE-2017-3634 (+2/-2)
active/CVE-2017-3635 (+2/-2)
active/CVE-2017-3636 (+2/-2)
active/CVE-2017-3637 (+1/-1)
active/CVE-2017-3638 (+1/-1)
active/CVE-2017-3639 (+1/-1)
active/CVE-2017-3640 (+1/-1)
active/CVE-2017-3641 (+2/-2)
active/CVE-2017-3642 (+1/-1)
active/CVE-2017-3643 (+1/-1)
active/CVE-2017-3644 (+1/-1)
active/CVE-2017-3645 (+1/-1)
active/CVE-2017-3646 (+1/-1)
active/CVE-2017-3647 (+2/-2)
active/CVE-2017-3648 (+2/-2)
active/CVE-2017-3649 (+2/-2)
active/CVE-2017-3650 (+1/-1)
active/CVE-2017-3651 (+2/-2)
active/CVE-2017-3652 (+2/-2)
active/CVE-2017-3653 (+2/-2)
active/CVE-2017-4965 (+1/-1)
active/CVE-2017-4967 (+1/-1)
active/CVE-2017-5188 (+1/-1)
active/CVE-2017-5209 (+1/-1)
active/CVE-2017-5361 (+2/-2)
active/CVE-2017-5367 (+1/-1)
active/CVE-2017-5368 (+1/-1)
active/CVE-2017-5488 (+1/-1)
active/CVE-2017-5489 (+1/-1)
active/CVE-2017-5490 (+1/-1)
active/CVE-2017-5491 (+1/-1)
active/CVE-2017-5492 (+1/-1)
active/CVE-2017-5493 (+1/-1)
active/CVE-2017-5504 (+1/-1)
active/CVE-2017-5528 (+1/-1)
active/CVE-2017-5529 (+1/-1)
active/CVE-2017-5532 (+1/-1)
active/CVE-2017-5533 (+1/-1)
active/CVE-2017-5545 (+3/-3)
active/CVE-2017-5595 (+1/-1)
active/CVE-2017-5610 (+1/-1)
active/CVE-2017-5611 (+1/-1)
active/CVE-2017-5612 (+1/-1)
active/CVE-2017-5644 (+1/-1)
active/CVE-2017-5659 (+1/-1)
active/CVE-2017-5660 (+1/-1)
active/CVE-2017-5665 (+1/-1)
active/CVE-2017-5666 (+1/-1)
active/CVE-2017-5668 (+1/-1)
active/CVE-2017-5731 (+1/-1)
active/CVE-2017-5834 (+1/-1)
active/CVE-2017-5835 (+1/-1)
active/CVE-2017-5836 (+1/-1)
active/CVE-2017-5838 (+1/-1)
active/CVE-2017-5846 (+1/-1)
active/CVE-2017-5847 (+1/-1)
active/CVE-2017-5851 (+1/-1)
active/CVE-2017-5878 (+1/-1)
active/CVE-2017-5923 (+1/-1)
active/CVE-2017-5924 (+1/-1)
active/CVE-2017-5929 (+1/-1)
active/CVE-2017-5943 (+1/-1)
active/CVE-2017-5944 (+1/-1)
active/CVE-2017-5949 (+3/-3)
active/CVE-2017-5950 (+1/-1)
active/CVE-2017-5982 (+1/-1)
active/CVE-2017-5991 (+1/-1)
active/CVE-2017-6060 (+1/-1)
active/CVE-2017-6197 (+1/-1)
active/CVE-2017-6363 (+2/-2)
active/CVE-2017-6387 (+1/-1)
active/CVE-2017-6415 (+1/-1)
active/CVE-2017-6435 (+1/-1)
active/CVE-2017-6446 (+1/-1)
active/CVE-2017-6448 (+1/-1)
active/CVE-2017-6503 (+1/-1)
active/CVE-2017-6504 (+1/-1)
active/CVE-2017-6514 (+1/-1)
active/CVE-2017-6596 (+1/-1)
active/CVE-2017-6814 (+1/-1)
active/CVE-2017-6815 (+1/-1)
active/CVE-2017-6816 (+1/-1)
active/CVE-2017-6820 (+1/-1)
active/CVE-2017-6852 (+1/-1)
active/CVE-2017-6886 (+7/-7)
active/CVE-2017-6887 (+7/-7)
active/CVE-2017-6888 (+4/-4)
active/CVE-2017-6903 (+2/-2)
active/CVE-2017-6949 (+1/-1)
active/CVE-2017-6960 (+1/-1)
active/CVE-2017-6961 (+1/-1)
active/CVE-2017-6962 (+1/-1)
active/CVE-2017-6980 (+3/-3)
active/CVE-2017-6984 (+3/-3)
active/CVE-2017-7006 (+3/-3)
active/CVE-2017-7011 (+3/-3)
active/CVE-2017-7012 (+3/-3)
active/CVE-2017-7018 (+3/-3)
active/CVE-2017-7019 (+3/-3)
active/CVE-2017-7020 (+3/-3)
active/CVE-2017-7030 (+3/-3)
active/CVE-2017-7034 (+3/-3)
active/CVE-2017-7037 (+3/-3)
active/CVE-2017-7038 (+3/-3)
active/CVE-2017-7039 (+3/-3)
active/CVE-2017-7040 (+3/-3)
active/CVE-2017-7041 (+3/-3)
active/CVE-2017-7042 (+3/-3)
active/CVE-2017-7043 (+3/-3)
active/CVE-2017-7046 (+3/-3)
active/CVE-2017-7048 (+3/-3)
active/CVE-2017-7049 (+3/-3)
active/CVE-2017-7052 (+3/-3)
active/CVE-2017-7055 (+3/-3)
active/CVE-2017-7056 (+3/-3)
active/CVE-2017-7059 (+3/-3)
active/CVE-2017-7061 (+3/-3)
active/CVE-2017-7064 (+3/-3)
active/CVE-2017-7071 (+3/-3)
active/CVE-2017-7081 (+3/-3)
active/CVE-2017-7087 (+3/-3)
active/CVE-2017-7089 (+3/-3)
active/CVE-2017-7090 (+3/-3)
active/CVE-2017-7091 (+3/-3)
active/CVE-2017-7092 (+3/-3)
active/CVE-2017-7093 (+3/-3)
active/CVE-2017-7094 (+3/-3)
active/CVE-2017-7095 (+3/-3)
active/CVE-2017-7096 (+3/-3)
active/CVE-2017-7098 (+3/-3)
active/CVE-2017-7099 (+3/-3)
active/CVE-2017-7100 (+3/-3)
active/CVE-2017-7102 (+3/-3)
active/CVE-2017-7104 (+3/-3)
active/CVE-2017-7107 (+3/-3)
active/CVE-2017-7109 (+3/-3)
active/CVE-2017-7111 (+3/-3)
active/CVE-2017-7117 (+3/-3)
active/CVE-2017-7120 (+3/-3)
active/CVE-2017-7142 (+3/-3)
active/CVE-2017-7153 (+3/-3)
active/CVE-2017-7156 (+3/-3)
active/CVE-2017-7157 (+3/-3)
active/CVE-2017-7160 (+3/-3)
active/CVE-2017-7161 (+3/-3)
active/CVE-2017-7165 (+3/-3)
active/CVE-2017-7177 (+1/-1)
active/CVE-2017-7178 (+1/-1)
active/CVE-2017-7203 (+1/-1)
active/CVE-2017-7263 (+1/-1)
active/CVE-2017-7264 (+1/-1)
active/CVE-2017-7413 (+1/-1)
active/CVE-2017-7414 (+1/-1)
active/CVE-2017-7418 (+1/-1)
active/CVE-2017-7443 (+2/-2)
active/CVE-2017-7475 (+1/-1)
active/CVE-2017-7483 (+1/-1)
active/CVE-2017-7489 (+1/-1)
active/CVE-2017-7490 (+1/-1)
active/CVE-2017-7491 (+1/-1)
active/CVE-2017-7500 (+3/-3)
active/CVE-2017-7501 (+3/-3)
active/CVE-2017-7531 (+1/-1)
active/CVE-2017-7532 (+1/-1)
active/CVE-2017-7551 (+1/-1)
active/CVE-2017-7578 (+1/-1)
active/CVE-2017-7671 (+1/-1)
active/CVE-2017-7716 (+1/-1)
active/CVE-2017-7875 (+1/-1)
active/CVE-2017-7886 (+1/-1)
active/CVE-2017-7887 (+1/-1)
active/CVE-2017-7888 (+1/-1)
active/CVE-2017-7946 (+1/-1)
active/CVE-2017-8108 (+1/-1)
active/CVE-2017-8114 (+1/-1)
active/CVE-2017-8288 (+1/-1)
active/CVE-2017-8294 (+1/-1)
active/CVE-2017-8295 (+1/-1)
active/CVE-2017-8296 (+1/-1)
active/CVE-2017-8315 (+2/-2)
active/CVE-2017-8342 (+1/-1)
active/CVE-2017-8401 (+1/-1)
active/CVE-2017-8420 (+1/-1)
active/CVE-2017-8761 (+1/-1)
active/CVE-2017-8782 (+1/-1)
active/CVE-2017-8825 (+1/-1)
active/CVE-2017-8849 (+1/-1)
active/CVE-2017-8879 (+1/-1)
active/CVE-2017-8921 (+1/-1)
active/CVE-2017-8929 (+1/-1)
active/CVE-2017-8932 (+2/-2)
active/CVE-2017-9031 (+1/-1)
active/CVE-2017-9052 (+1/-1)
active/CVE-2017-9053 (+1/-1)
active/CVE-2017-9054 (+1/-1)
active/CVE-2017-9055 (+1/-1)
active/CVE-2017-9061 (+1/-1)
active/CVE-2017-9062 (+1/-1)
active/CVE-2017-9063 (+1/-1)
active/CVE-2017-9064 (+1/-1)
active/CVE-2017-9065 (+1/-1)
active/CVE-2017-9066 (+1/-1)
active/CVE-2017-9078 (+1/-1)
active/CVE-2017-9079 (+1/-1)
active/CVE-2017-9103 (+1/-1)
active/CVE-2017-9104 (+1/-1)
active/CVE-2017-9105 (+1/-1)
active/CVE-2017-9106 (+1/-1)
active/CVE-2017-9107 (+1/-1)
active/CVE-2017-9108 (+1/-1)
active/CVE-2017-9109 (+1/-1)
active/CVE-2017-9129 (+1/-1)
active/CVE-2017-9130 (+1/-1)
active/CVE-2017-9149 (+1/-1)
active/CVE-2017-9233 (+13/-13)
active/CVE-2017-9268 (+1/-1)
active/CVE-2017-9271 (+1/-1)
active/CVE-2017-9274 (+1/-1)
active/CVE-2017-9301 (+1/-1)
active/CVE-2017-9304 (+1/-1)
active/CVE-2017-9324 (+1/-1)
active/CVE-2017-9334 (+1/-1)
active/CVE-2017-9435 (+1/-1)
active/CVE-2017-9438 (+1/-1)
active/CVE-2017-9465 (+1/-1)
active/CVE-2017-9472 (+1/-1)
active/CVE-2017-9474 (+1/-1)
active/CVE-2017-9520 (+1/-1)
active/CVE-2017-9761 (+1/-1)
active/CVE-2017-9762 (+1/-1)
active/CVE-2017-9763 (+1/-1)
active/CVE-2017-9765 (+1/-1)
active/CVE-2017-9773 (+1/-1)
active/CVE-2017-9774 (+1/-1)
active/CVE-2017-9778 (+1/-1)
active/CVE-2017-9814 (+1/-1)
active/CVE-2017-9831 (+1/-1)
active/CVE-2017-9832 (+1/-1)
active/CVE-2017-9838 (+1/-1)
active/CVE-2017-9839 (+1/-1)
active/CVE-2017-9840 (+1/-1)
active/CVE-2017-9924 (+1/-1)
active/CVE-2017-9925 (+1/-1)
active/CVE-2017-9926 (+1/-1)
active/CVE-2017-9927 (+1/-1)
active/CVE-2017-9949 (+1/-1)
active/CVE-2017-9988 (+1/-1)
active/CVE-2017-9989 (+1/-1)
active/CVE-2017-9998 (+1/-1)
active/CVE-2018-0493 (+1/-1)
active/CVE-2018-0497 (+1/-1)
active/CVE-2018-0498 (+1/-1)
active/CVE-2018-0503 (+1/-1)
active/CVE-2018-0504 (+1/-1)
active/CVE-2018-0505 (+1/-1)
active/CVE-2018-0608 (+1/-1)
active/CVE-2018-1000021 (+1/-1)
active/CVE-2018-1000036 (+1/-1)
active/CVE-2018-1000037 (+1/-1)
active/CVE-2018-1000038 (+1/-1)
active/CVE-2018-1000039 (+1/-1)
active/CVE-2018-1000040 (+1/-1)
active/CVE-2018-1000050 (+1/-1)
active/CVE-2018-1000051 (+1/-1)
active/CVE-2018-1000069 (+1/-1)
active/CVE-2018-1000071 (+1/-1)
active/CVE-2018-1000098 (+1/-1)
active/CVE-2018-1000099 (+1/-1)
active/CVE-2018-1000135 (+1/-1)
active/CVE-2018-1000205 (+1/-1)
active/CVE-2018-1000225 (+1/-1)
active/CVE-2018-1000226 (+1/-1)
active/CVE-2018-1000528 (+1/-1)
active/CVE-2018-1000532 (+1/-1)
active/CVE-2018-1000539 (+1/-1)
active/CVE-2018-1000546 (+1/-1)
active/CVE-2018-1000548 (+1/-1)
active/CVE-2018-1000556 (+1/-1)
active/CVE-2018-1000557 (+1/-1)
active/CVE-2018-1000558 (+1/-1)
active/CVE-2018-1000559 (+1/-1)
active/CVE-2018-1000636 (+1/-1)
active/CVE-2018-1000637 (+1/-1)
active/CVE-2018-1000639 (+1/-1)
active/CVE-2018-1000652 (+1/-1)
active/CVE-2018-1000665 (+1/-1)
active/CVE-2018-1000667 (+1/-1)
active/CVE-2018-1000773 (+1/-1)
active/CVE-2018-1000801 (+1/-1)
active/CVE-2018-1000825 (+1/-1)
active/CVE-2018-1000832 (+1/-1)
active/CVE-2018-1000833 (+1/-1)
active/CVE-2018-1000840 (+1/-1)
active/CVE-2018-1000871 (+1/-1)
active/CVE-2018-1000886 (+1/-1)
active/CVE-2018-10016 (+1/-1)
active/CVE-2018-1002208 (+1/-1)
active/CVE-2018-1002209 (+1/-1)
active/CVE-2018-10057 (+2/-2)
active/CVE-2018-10058 (+2/-2)
active/CVE-2018-10092 (+1/-1)
active/CVE-2018-10094 (+1/-1)
active/CVE-2018-10095 (+1/-1)
active/CVE-2018-10100 (+1/-1)
active/CVE-2018-10102 (+1/-1)
active/CVE-2018-10111 (+1/-1)
active/CVE-2018-10112 (+1/-1)
active/CVE-2018-10113 (+1/-1)
active/CVE-2018-10114 (+1/-1)
active/CVE-2018-10115 (+1/-1)
active/CVE-2018-10186 (+1/-1)
active/CVE-2018-10187 (+1/-1)
active/CVE-2018-10191 (+1/-1)
active/CVE-2018-10198 (+1/-1)
active/CVE-2018-10199 (+1/-1)
active/CVE-2018-10242 (+1/-1)
active/CVE-2018-10243 (+3/-3)
active/CVE-2018-10244 (+1/-1)
active/CVE-2018-10245 (+1/-1)
active/CVE-2018-10254 (+1/-1)
active/CVE-2018-10289 (+1/-1)
active/CVE-2018-10316 (+1/-1)
active/CVE-2018-10380 (+1/-1)
active/CVE-2018-10392 (+1/-1)
active/CVE-2018-10393 (+1/-1)
active/CVE-2018-1042 (+1/-1)
active/CVE-2018-1043 (+1/-1)
active/CVE-2018-1044 (+1/-1)
active/CVE-2018-1045 (+1/-1)
active/CVE-2018-1046 (+1/-1)
active/CVE-2018-10471 (+3/-3)
active/CVE-2018-10472 (+3/-3)
active/CVE-2018-10528 (+6/-6)
active/CVE-2018-10529 (+6/-6)
active/CVE-2018-1054 (+1/-1)
active/CVE-2018-1067 (+1/-1)
active/CVE-2018-10733 (+1/-1)
active/CVE-2018-10756 (+1/-1)
active/CVE-2018-10767 (+1/-1)
active/CVE-2018-10773 (+1/-1)
active/CVE-2018-10774 (+1/-1)
active/CVE-2018-10775 (+1/-1)
active/CVE-2018-10790 (+2/-2)
active/CVE-2018-1081 (+1/-1)
active/CVE-2018-1082 (+1/-1)
active/CVE-2018-10844 (+1/-1)
active/CVE-2018-10845 (+1/-1)
active/CVE-2018-10846 (+1/-1)
active/CVE-2018-10847 (+1/-1)
active/CVE-2018-10850 (+1/-1)
active/CVE-2018-10851 (+2/-2)
active/CVE-2018-10852 (+1/-1)
active/CVE-2018-10857 (+1/-1)
active/CVE-2018-10859 (+1/-1)
active/CVE-2018-10871 (+1/-1)
active/CVE-2018-10873 (+1/-1)
active/CVE-2018-10889 (+1/-1)
active/CVE-2018-1089 (+1/-1)
active/CVE-2018-10890 (+1/-1)
active/CVE-2018-10891 (+1/-1)
active/CVE-2018-10893 (+1/-1)
active/CVE-2018-10931 (+1/-1)
active/CVE-2018-10932 (+1/-1)
active/CVE-2018-10935 (+1/-1)
active/CVE-2018-10981 (+3/-3)
active/CVE-2018-10982 (+5/-5)
active/CVE-2018-10992 (+1/-1)
active/CVE-2018-11017 (+1/-1)
active/CVE-2018-11033 (+2/-2)
active/CVE-2018-11095 (+1/-1)
active/CVE-2018-11100 (+1/-1)
active/CVE-2018-1121 (+24/-24)
active/CVE-2018-11225 (+1/-1)
active/CVE-2018-11226 (+1/-1)
active/CVE-2018-11243 (+1/-1)
active/CVE-2018-1133 (+1/-1)
active/CVE-2018-1134 (+1/-1)
active/CVE-2018-1135 (+1/-1)
active/CVE-2018-1136 (+1/-1)
active/CVE-2018-1137 (+1/-1)
active/CVE-2018-11375 (+1/-1)
active/CVE-2018-11376 (+1/-1)
active/CVE-2018-11377 (+1/-1)
active/CVE-2018-11378 (+1/-1)
active/CVE-2018-11379 (+1/-1)
active/CVE-2018-11380 (+1/-1)
active/CVE-2018-11381 (+1/-1)
active/CVE-2018-11382 (+1/-1)
active/CVE-2018-11383 (+1/-1)
active/CVE-2018-11384 (+1/-1)
active/CVE-2018-11396 (+1/-1)
active/CVE-2018-11418 (+1/-1)
active/CVE-2018-11419 (+1/-1)
active/CVE-2018-11432 (+2/-2)
active/CVE-2018-11435 (+2/-2)
active/CVE-2018-11439 (+1/-1)
active/CVE-2018-11563 (+1/-1)
active/CVE-2018-11646 (+3/-3)
active/CVE-2018-11652 (+1/-1)
active/CVE-2018-11712 (+3/-3)
active/CVE-2018-11713 (+3/-3)
active/CVE-2018-11723 (+1/-1)
active/CVE-2018-11743 (+1/-1)
active/CVE-2018-11769 (+1/-1)
active/CVE-2018-11771 (+1/-1)
active/CVE-2018-11775 (+1/-1)
active/CVE-2018-11783 (+1/-1)
active/CVE-2018-11797 (+1/-1)
active/CVE-2018-12016 (+1/-1)
active/CVE-2018-12019 (+1/-1)
active/CVE-2018-12020 (+1/-1)
active/CVE-2018-12034 (+1/-1)
active/CVE-2018-12035 (+1/-1)
active/CVE-2018-12064 (+2/-2)
active/CVE-2018-12066 (+1/-1)
active/CVE-2018-12088 (+1/-1)
active/CVE-2018-12126 (+10/-10)
active/CVE-2018-12127 (+10/-10)
active/CVE-2018-12130 (+10/-10)
active/CVE-2018-12182 (+1/-1)
active/CVE-2018-12183 (+1/-1)
active/CVE-2018-12207 (+11/-11)
active/CVE-2018-12227 (+1/-1)
active/CVE-2018-12247 (+1/-1)
active/CVE-2018-12248 (+1/-1)
active/CVE-2018-12249 (+1/-1)
active/CVE-2018-12293 (+3/-3)
active/CVE-2018-12294 (+3/-3)
active/CVE-2018-12320 (+1/-1)
active/CVE-2018-12321 (+1/-1)
active/CVE-2018-12322 (+1/-1)
active/CVE-2018-12356 (+1/-1)
active/CVE-2018-12475 (+1/-1)
active/CVE-2018-12482 (+1/-1)
active/CVE-2018-12483 (+1/-1)
active/CVE-2018-12556 (+1/-1)
active/CVE-2018-12558 (+1/-1)
active/CVE-2018-12633 (+18/-18)
active/CVE-2018-12641 (+1/-1)
active/CVE-2018-12687 (+2/-2)
active/CVE-2018-12689 (+1/-1)
active/CVE-2018-12697 (+1/-1)
active/CVE-2018-12698 (+1/-1)
active/CVE-2018-12713 (+1/-1)
active/CVE-2018-1279 (+1/-1)
active/CVE-2018-1285 (+1/-1)
active/CVE-2018-1287 (+1/-1)
active/CVE-2018-12886 (+10/-10)
active/CVE-2018-12891 (+5/-5)
active/CVE-2018-12892 (+3/-3)
active/CVE-2018-12893 (+5/-5)
active/CVE-2018-12895 (+1/-1)
active/CVE-2018-12911 (+3/-3)
active/CVE-2018-12928 (+24/-24)
active/CVE-2018-12929 (+24/-24)
active/CVE-2018-12930 (+24/-24)
active/CVE-2018-12931 (+24/-24)
active/CVE-2018-12934 (+1/-1)
active/CVE-2018-1297 (+1/-1)
active/CVE-2018-13066 (+1/-1)
active/CVE-2018-1313 (+1/-1)
active/CVE-2018-1318 (+1/-1)
active/CVE-2018-1324 (+1/-1)
active/CVE-2018-13250 (+1/-1)
active/CVE-2018-13251 (+1/-1)
active/CVE-2018-13258 (+1/-1)
active/CVE-2018-13300 (+6/-6)
active/CVE-2018-13301 (+5/-5)
active/CVE-2018-13302 (+6/-6)
active/CVE-2018-13303 (+6/-6)
active/CVE-2018-13304 (+8/-8)
active/CVE-2018-13305 (+4/-4)
active/CVE-2018-1340 (+2/-2)
active/CVE-2018-13447 (+1/-1)
active/CVE-2018-13448 (+1/-1)
active/CVE-2018-13449 (+1/-1)
active/CVE-2018-13450 (+1/-1)
active/CVE-2018-13846 (+2/-2)
active/CVE-2018-13847 (+2/-2)
active/CVE-2018-13848 (+2/-2)
active/CVE-2018-14015 (+1/-1)
active/CVE-2018-14016 (+1/-1)
active/CVE-2018-14017 (+1/-1)
active/CVE-2018-14028 (+1/-1)
active/CVE-2018-14040 (+1/-1)
active/CVE-2018-14042 (+1/-1)
active/CVE-2018-14054 (+1/-1)
active/CVE-2018-14324 (+1/-1)
active/CVE-2018-14325 (+1/-1)
active/CVE-2018-14326 (+1/-1)
active/CVE-2018-14332 (+1/-1)
active/CVE-2018-14337 (+1/-1)
active/CVE-2018-14371 (+1/-1)
active/CVE-2018-14379 (+1/-1)
active/CVE-2018-14403 (+1/-1)
active/CVE-2018-14445 (+2/-2)
active/CVE-2018-14446 (+1/-1)
active/CVE-2018-14449 (+1/-1)
active/CVE-2018-14450 (+1/-1)
active/CVE-2018-14451 (+1/-1)
active/CVE-2018-14452 (+1/-1)
active/CVE-2018-14453 (+1/-1)
active/CVE-2018-14454 (+1/-1)
active/CVE-2018-14455 (+1/-1)
active/CVE-2018-14456 (+1/-1)
active/CVE-2018-14457 (+1/-1)
active/CVE-2018-14458 (+1/-1)
active/CVE-2018-14459 (+1/-1)
active/CVE-2018-14473 (+1/-1)
active/CVE-2018-14505 (+1/-1)
active/CVE-2018-14521 (+1/-1)
active/CVE-2018-14522 (+1/-1)
active/CVE-2018-14523 (+1/-1)
active/CVE-2018-14531 (+2/-2)
active/CVE-2018-14532 (+2/-2)
active/CVE-2018-14543 (+2/-2)
active/CVE-2018-14544 (+2/-2)
active/CVE-2018-14545 (+2/-2)
active/CVE-2018-14553 (+1/-1)
active/CVE-2018-14568 (+1/-1)
active/CVE-2018-14584 (+2/-2)
active/CVE-2018-14585 (+2/-2)
active/CVE-2018-14586 (+2/-2)
active/CVE-2018-14587 (+2/-2)
active/CVE-2018-14588 (+2/-2)
active/CVE-2018-14589 (+2/-2)
active/CVE-2018-14590 (+2/-2)
active/CVE-2018-14593 (+1/-1)
active/CVE-2018-14624 (+1/-1)
active/CVE-2018-14626 (+2/-2)
active/CVE-2018-14630 (+1/-1)
active/CVE-2018-14631 (+1/-1)
active/CVE-2018-14635 (+1/-1)
active/CVE-2018-14636 (+1/-1)
active/CVE-2018-14638 (+1/-1)
active/CVE-2018-14644 (+2/-2)
active/CVE-2018-14648 (+1/-1)
active/CVE-2018-14767 (+1/-1)
active/CVE-2018-15468 (+5/-5)
active/CVE-2018-15469 (+5/-5)
active/CVE-2018-15470 (+5/-5)
active/CVE-2018-15474 (+1/-1)
active/CVE-2018-15494 (+1/-1)
active/CVE-2018-15537 (+1/-1)
active/CVE-2018-15587 (+2/-2)
active/CVE-2018-15599 (+1/-1)
active/CVE-2018-15834 (+1/-1)
active/CVE-2018-15870 (+1/-1)
active/CVE-2018-15871 (+1/-1)
active/CVE-2018-16358 (+1/-1)
active/CVE-2018-16368 (+2/-2)
active/CVE-2018-16369 (+2/-2)
active/CVE-2018-16382 (+1/-1)
active/CVE-2018-16384 (+1/-1)
active/CVE-2018-16391 (+1/-1)
active/CVE-2018-16392 (+1/-1)
active/CVE-2018-16393 (+1/-1)
active/CVE-2018-16418 (+1/-1)
active/CVE-2018-16419 (+1/-1)
active/CVE-2018-16420 (+1/-1)
active/CVE-2018-16421 (+1/-1)
active/CVE-2018-16422 (+1/-1)
active/CVE-2018-16423 (+1/-1)
active/CVE-2018-16424 (+1/-1)
active/CVE-2018-16425 (+1/-1)
active/CVE-2018-16426 (+1/-1)
active/CVE-2018-16427 (+1/-1)
active/CVE-2018-16476 (+4/-4)
active/CVE-2018-16517 (+1/-1)
active/CVE-2018-16548 (+1/-1)
active/CVE-2018-16586 (+1/-1)
active/CVE-2018-16587 (+1/-1)
active/CVE-2018-16647 (+1/-1)
active/CVE-2018-16648 (+1/-1)
active/CVE-2018-16737 (+1/-1)
active/CVE-2018-16738 (+1/-1)
active/CVE-2018-16741 (+1/-1)
active/CVE-2018-16742 (+1/-1)
active/CVE-2018-16743 (+1/-1)
active/CVE-2018-16744 (+1/-1)
active/CVE-2018-16745 (+1/-1)
active/CVE-2018-16758 (+1/-1)
active/CVE-2018-16789 (+1/-1)
active/CVE-2018-16808 (+1/-1)
active/CVE-2018-16809 (+1/-1)
active/CVE-2018-16838 (+1/-1)
active/CVE-2018-16848 (+1/-1)
active/CVE-2018-16854 (+1/-1)
active/CVE-2018-16873 (+2/-2)
active/CVE-2018-16874 (+2/-2)
active/CVE-2018-16875 (+2/-2)
active/CVE-2018-16947 (+1/-1)
active/CVE-2018-16948 (+1/-1)
active/CVE-2018-16949 (+1/-1)
active/CVE-2018-16976 (+2/-2)
active/CVE-2018-16981 (+5/-5)
active/CVE-2018-16982 (+1/-1)
active/CVE-2018-16999 (+1/-1)
active/CVE-2018-17076 (+1/-1)
active/CVE-2018-17188 (+1/-1)
active/CVE-2018-17191 (+1/-1)
active/CVE-2018-17231 (+1/-1)
active/CVE-2018-17235 (+1/-1)
active/CVE-2018-17236 (+1/-1)
active/CVE-2018-17281 (+1/-1)
active/CVE-2018-17567 (+1/-1)
active/CVE-2018-17794 (+1/-1)
active/CVE-2018-17828 (+1/-1)
active/CVE-2018-17846 (+1/-1)
active/CVE-2018-17937 (+1/-1)
active/CVE-2018-17960 (+2/-2)
active/CVE-2018-17977 (+24/-24)
active/CVE-2018-17985 (+1/-1)
active/CVE-2018-18064 (+1/-1)
active/CVE-2018-18192 (+1/-1)
active/CVE-2018-18193 (+1/-1)
active/CVE-2018-18194 (+1/-1)
active/CVE-2018-18195 (+1/-1)
active/CVE-2018-18196 (+1/-1)
active/CVE-2018-18197 (+1/-1)
active/CVE-2018-18245 (+1/-1)
active/CVE-2018-18385 (+1/-1)
active/CVE-2018-18398 (+1/-1)
active/CVE-2018-18439 (+1/-1)
active/CVE-2018-18440 (+1/-1)
active/CVE-2018-18454 (+2/-2)
active/CVE-2018-18455 (+2/-2)
active/CVE-2018-18456 (+2/-2)
active/CVE-2018-18457 (+2/-2)
active/CVE-2018-18458 (+2/-2)
active/CVE-2018-18459 (+2/-2)
active/CVE-2018-18483 (+1/-1)
active/CVE-2018-18484 (+1/-1)
active/CVE-2018-18499 (+1/-1)
active/CVE-2018-18541 (+1/-1)
active/CVE-2018-18623 (+1/-1)
active/CVE-2018-18624 (+1/-1)
active/CVE-2018-18625 (+1/-1)
active/CVE-2018-18650 (+2/-2)
active/CVE-2018-18651 (+2/-2)
active/CVE-2018-18654 (+1/-1)
active/CVE-2018-18655 (+1/-1)
active/CVE-2018-18662 (+1/-1)
active/CVE-2018-18700 (+1/-1)
active/CVE-2018-18701 (+1/-1)
active/CVE-2018-18764 (+1/-1)
active/CVE-2018-18826 (+2/-2)
active/CVE-2018-18827 (+2/-2)
active/CVE-2018-18828 (+2/-2)
active/CVE-2018-18829 (+2/-2)
active/CVE-2018-18836 (+1/-1)
active/CVE-2018-18837 (+1/-1)
active/CVE-2018-18838 (+1/-1)
active/CVE-2018-18839 (+1/-1)
active/CVE-2018-18883 (+3/-3)
active/CVE-2018-18956 (+1/-1)
active/CVE-2018-19120 (+1/-1)
active/CVE-2018-19139 (+1/-1)
active/CVE-2018-19141 (+1/-1)
active/CVE-2018-19142 (+1/-1)
active/CVE-2018-19143 (+1/-1)
active/CVE-2018-19205 (+1/-1)
active/CVE-2018-19206 (+1/-1)
active/CVE-2018-19208 (+1/-1)
active/CVE-2018-19209 (+1/-1)
active/CVE-2018-19212 (+4/-4)
active/CVE-2018-19213 (+1/-1)
active/CVE-2018-19214 (+1/-1)
active/CVE-2018-19215 (+1/-1)
active/CVE-2018-19216 (+1/-1)
active/CVE-2018-19358 (+1/-1)
active/CVE-2018-19443 (+1/-1)
active/CVE-2018-19539 (+1/-1)
active/CVE-2018-19540 (+1/-1)
active/CVE-2018-19541 (+1/-1)
active/CVE-2018-19543 (+1/-1)
active/CVE-2018-19565 (+1/-1)
active/CVE-2018-19566 (+1/-1)
active/CVE-2018-19567 (+1/-1)
active/CVE-2018-19568 (+1/-1)
active/CVE-2018-19608 (+2/-2)
active/CVE-2018-19653 (+1/-1)
active/CVE-2018-19655 (+2/-2)
active/CVE-2018-19755 (+1/-1)
active/CVE-2018-19777 (+1/-1)
active/CVE-2018-19799 (+1/-1)
active/CVE-2018-19800 (+1/-1)
active/CVE-2018-19801 (+1/-1)
active/CVE-2018-19802 (+1/-1)
active/CVE-2018-19843 (+1/-1)
active/CVE-2018-19869 (+1/-1)
active/CVE-2018-19871 (+1/-1)
active/CVE-2018-19877 (+1/-1)
active/CVE-2018-19882 (+1/-1)
active/CVE-2018-19886 (+1/-1)
active/CVE-2018-19887 (+1/-1)
active/CVE-2018-19888 (+1/-1)
active/CVE-2018-19889 (+1/-1)
active/CVE-2018-19890 (+1/-1)
active/CVE-2018-19891 (+1/-1)
active/CVE-2018-19961 (+5/-5)
active/CVE-2018-19962 (+5/-5)
active/CVE-2018-19965 (+5/-5)
active/CVE-2018-19966 (+5/-5)
active/CVE-2018-19967 (+5/-5)
active/CVE-2018-19974 (+1/-1)
active/CVE-2018-19975 (+1/-1)
active/CVE-2018-19976 (+1/-1)
active/CVE-2018-1999010 (+3/-3)
active/CVE-2018-1999011 (+3/-3)
active/CVE-2018-1999012 (+4/-4)
active/CVE-2018-1999013 (+3/-3)
active/CVE-2018-1999014 (+4/-4)
active/CVE-2018-1999015 (+1/-1)
active/CVE-2018-1999023 (+1/-1)
active/CVE-2018-19992 (+1/-1)
active/CVE-2018-19993 (+1/-1)
active/CVE-2018-19994 (+1/-1)
active/CVE-2018-19995 (+1/-1)
active/CVE-2018-19998 (+1/-1)
active/CVE-2018-20004 (+1/-1)
active/CVE-2018-20005 (+1/-1)
active/CVE-2018-20020 (+2/-2)
active/CVE-2018-20021 (+2/-2)
active/CVE-2018-20022 (+2/-2)
active/CVE-2018-20024 (+2/-2)
active/CVE-2018-20095 (+2/-2)
active/CVE-2018-20147 (+1/-1)
active/CVE-2018-20148 (+1/-1)
active/CVE-2018-20149 (+1/-1)
active/CVE-2018-20150 (+1/-1)
active/CVE-2018-20151 (+1/-1)
active/CVE-2018-20152 (+1/-1)
active/CVE-2018-20153 (+1/-1)
active/CVE-2018-20174 (+1/-1)
active/CVE-2018-20175 (+1/-1)
active/CVE-2018-20176 (+1/-1)
active/CVE-2018-20177 (+1/-1)
active/CVE-2018-20178 (+1/-1)
active/CVE-2018-20179 (+1/-1)
active/CVE-2018-20180 (+1/-1)
active/CVE-2018-20181 (+1/-1)
active/CVE-2018-20182 (+1/-1)
active/CVE-2018-20186 (+2/-2)
active/CVE-2018-20230 (+1/-1)
active/CVE-2018-20337 (+6/-6)
active/CVE-2018-20340 (+2/-2)
active/CVE-2018-20348 (+1/-1)
active/CVE-2018-20363 (+6/-6)
active/CVE-2018-20364 (+6/-6)
active/CVE-2018-20365 (+6/-6)
active/CVE-2018-20374 (+1/-1)
active/CVE-2018-20375 (+1/-1)
active/CVE-2018-20376 (+1/-1)
active/CVE-2018-20407 (+2/-2)
active/CVE-2018-20408 (+2/-2)
active/CVE-2018-20409 (+2/-2)
active/CVE-2018-20425 (+1/-1)
active/CVE-2018-20426 (+1/-1)
active/CVE-2018-20427 (+1/-1)
active/CVE-2018-20428 (+1/-1)
active/CVE-2018-20429 (+1/-1)
active/CVE-2018-20451 (+1/-1)
active/CVE-2018-20453 (+1/-1)
active/CVE-2018-20455 (+1/-1)
active/CVE-2018-20456 (+1/-1)
active/CVE-2018-20457 (+1/-1)
active/CVE-2018-20458 (+1/-1)
active/CVE-2018-20459 (+1/-1)
active/CVE-2018-20460 (+1/-1)
active/CVE-2018-20461 (+1/-1)
active/CVE-2018-20502 (+2/-2)
active/CVE-2018-20535 (+1/-1)
active/CVE-2018-20536 (+1/-1)
active/CVE-2018-20537 (+1/-1)
active/CVE-2018-20538 (+1/-1)
active/CVE-2018-20539 (+1/-1)
active/CVE-2018-20540 (+1/-1)
active/CVE-2018-20552 (+1/-1)
active/CVE-2018-20553 (+1/-1)
active/CVE-2018-20570 (+1/-1)
active/CVE-2018-20573 (+1/-1)
active/CVE-2018-20574 (+1/-1)
active/CVE-2018-20584 (+1/-1)
active/CVE-2018-20591 (+1/-1)
active/CVE-2018-20592 (+1/-1)
active/CVE-2018-20593 (+1/-1)
active/CVE-2018-20622 (+1/-1)
active/CVE-2018-20659 (+2/-2)
active/CVE-2018-20676 (+1/-1)
active/CVE-2018-20677 (+1/-1)
active/CVE-2018-20683 (+2/-2)
active/CVE-2018-20712 (+1/-1)
active/CVE-2018-20743 (+1/-1)
active/CVE-2018-20748 (+1/-1)
active/CVE-2018-20800 (+1/-1)
active/CVE-2018-20806 (+1/-1)
active/CVE-2018-20843 (+20/-20)
active/CVE-2018-20845 (+4/-4)
active/CVE-2018-20846 (+4/-4)
active/CVE-2018-20847 (+4/-4)
active/CVE-2018-20852 (+2/-2)
active/CVE-2018-20860 (+1/-1)
active/CVE-2018-20861 (+1/-1)
active/CVE-2018-20871 (+1/-1)
active/CVE-2018-20989 (+1/-1)
active/CVE-2018-20990 (+1/-1)
active/CVE-2018-20991 (+1/-1)
active/CVE-2018-20993 (+1/-1)
active/CVE-2018-20996 (+1/-1)
active/CVE-2018-20997 (+1/-1)
active/CVE-2018-21000 (+1/-1)
active/CVE-2018-21010 (+1/-1)
active/CVE-2018-21015 (+1/-1)
active/CVE-2018-21016 (+1/-1)
active/CVE-2018-21017 (+1/-1)
active/CVE-2018-21035 (+1/-1)
active/CVE-2018-21234 (+1/-1)
active/CVE-2018-21247 (+3/-3)
active/CVE-2018-21270 (+1/-1)
active/CVE-2018-25017 (+3/-3)
active/CVE-2018-25018 (+1/-1)
active/CVE-2018-25020 (+12/-12)
active/CVE-2018-25023 (+2/-2)
active/CVE-2018-25024 (+2/-2)
active/CVE-2018-25025 (+2/-2)
active/CVE-2018-25026 (+2/-2)
active/CVE-2018-25045 (+1/-1)
active/CVE-2018-25047 (+3/-3)
active/CVE-2018-25050 (+1/-1)
active/CVE-2018-25052 (+1/-1)
active/CVE-2018-25060 (+2/-2)
active/CVE-2018-2562 (+2/-2)
active/CVE-2018-2565 (+1/-1)
active/CVE-2018-2573 (+2/-2)
active/CVE-2018-2583 (+2/-2)
active/CVE-2018-2585 (+1/-1)
active/CVE-2018-2590 (+2/-2)
active/CVE-2018-2591 (+2/-2)
active/CVE-2018-2598 (+1/-1)
active/CVE-2018-2612 (+2/-2)
active/CVE-2018-2622 (+2/-2)
active/CVE-2018-2640 (+2/-2)
active/CVE-2018-2645 (+2/-2)
active/CVE-2018-2647 (+2/-2)
active/CVE-2018-2665 (+2/-2)
active/CVE-2018-2668 (+2/-2)
active/CVE-2018-2676 (+1/-1)
active/CVE-2018-2685 (+1/-1)
active/CVE-2018-2686 (+1/-1)
active/CVE-2018-2687 (+1/-1)
active/CVE-2018-2688 (+1/-1)
active/CVE-2018-2689 (+1/-1)
active/CVE-2018-2690 (+1/-1)
active/CVE-2018-2693 (+1/-1)
active/CVE-2018-2694 (+1/-1)
active/CVE-2018-2696 (+2/-2)
active/CVE-2018-2698 (+1/-1)
active/CVE-2018-2703 (+2/-2)
active/CVE-2018-2755 (+2/-2)
active/CVE-2018-2758 (+2/-2)
active/CVE-2018-2761 (+2/-2)
active/CVE-2018-2766 (+2/-2)
active/CVE-2018-2767 (+2/-2)
active/CVE-2018-2771 (+2/-2)
active/CVE-2018-2773 (+2/-2)
active/CVE-2018-2781 (+2/-2)
active/CVE-2018-2782 (+2/-2)
active/CVE-2018-2784 (+2/-2)
active/CVE-2018-2787 (+2/-2)
active/CVE-2018-2805 (+2/-2)
active/CVE-2018-2813 (+2/-2)
active/CVE-2018-2817 (+2/-2)
active/CVE-2018-2818 (+2/-2)
active/CVE-2018-2819 (+2/-2)
active/CVE-2018-2830 (+1/-1)
active/CVE-2018-2831 (+1/-1)
active/CVE-2018-2835 (+1/-1)
active/CVE-2018-2836 (+1/-1)
active/CVE-2018-2837 (+1/-1)
active/CVE-2018-2842 (+1/-1)
active/CVE-2018-2843 (+1/-1)
active/CVE-2018-2844 (+1/-1)
active/CVE-2018-2845 (+1/-1)
active/CVE-2018-2860 (+1/-1)
active/CVE-2018-2909 (+1/-1)
active/CVE-2018-3005 (+1/-1)
active/CVE-2018-3055 (+1/-1)
active/CVE-2018-3058 (+2/-2)
active/CVE-2018-3062 (+2/-2)
active/CVE-2018-3064 (+2/-2)
active/CVE-2018-3066 (+2/-2)
active/CVE-2018-3070 (+2/-2)
active/CVE-2018-3081 (+2/-2)
active/CVE-2018-3085 (+1/-1)
active/CVE-2018-3086 (+1/-1)
active/CVE-2018-3087 (+1/-1)
active/CVE-2018-3088 (+1/-1)
active/CVE-2018-3089 (+1/-1)
active/CVE-2018-3090 (+1/-1)
active/CVE-2018-3091 (+1/-1)
active/CVE-2018-3123 (+3/-3)
active/CVE-2018-3133 (+2/-2)
active/CVE-2018-3143 (+2/-2)
active/CVE-2018-3156 (+2/-2)
active/CVE-2018-3174 (+2/-2)
active/CVE-2018-3247 (+2/-2)
active/CVE-2018-3251 (+2/-2)
active/CVE-2018-3276 (+2/-2)
active/CVE-2018-3278 (+2/-2)
active/CVE-2018-3282 (+2/-2)
active/CVE-2018-3287 (+1/-1)
active/CVE-2018-3288 (+1/-1)
active/CVE-2018-3289 (+1/-1)
active/CVE-2018-3290 (+1/-1)
active/CVE-2018-3291 (+1/-1)
active/CVE-2018-3292 (+1/-1)
active/CVE-2018-3293 (+1/-1)
active/CVE-2018-3294 (+1/-1)
active/CVE-2018-3295 (+1/-1)
active/CVE-2018-3296 (+1/-1)
active/CVE-2018-3297 (+1/-1)
active/CVE-2018-3298 (+1/-1)
active/CVE-2018-3309 (+1/-1)
active/CVE-2018-3613 (+1/-1)
active/CVE-2018-3639 (+21/-21)
active/CVE-2018-3737 (+1/-1)
active/CVE-2018-3760 (+1/-1)
active/CVE-2018-3979 (+1/-1)
active/CVE-2018-4022 (+1/-1)
active/CVE-2018-4088 (+3/-3)
active/CVE-2018-4089 (+3/-3)
active/CVE-2018-4096 (+3/-3)
active/CVE-2018-4101 (+3/-3)
active/CVE-2018-4113 (+3/-3)
active/CVE-2018-4114 (+3/-3)
active/CVE-2018-4117 (+3/-3)
active/CVE-2018-4118 (+3/-3)
active/CVE-2018-4119 (+3/-3)
active/CVE-2018-4120 (+3/-3)
active/CVE-2018-4121 (+3/-3)
active/CVE-2018-4122 (+3/-3)
active/CVE-2018-4125 (+3/-3)
active/CVE-2018-4127 (+3/-3)
active/CVE-2018-4128 (+3/-3)
active/CVE-2018-4129 (+3/-3)
active/CVE-2018-4130 (+3/-3)
active/CVE-2018-4133 (+3/-3)
active/CVE-2018-4146 (+3/-3)
active/CVE-2018-4161 (+3/-3)
active/CVE-2018-4162 (+3/-3)
active/CVE-2018-4163 (+3/-3)
active/CVE-2018-4165 (+3/-3)
active/CVE-2018-4188 (+3/-3)
active/CVE-2018-4190 (+3/-3)
active/CVE-2018-4191 (+3/-3)
active/CVE-2018-4192 (+3/-3)
active/CVE-2018-4197 (+3/-3)
active/CVE-2018-4199 (+3/-3)
active/CVE-2018-4200 (+3/-3)
active/CVE-2018-4201 (+3/-3)
active/CVE-2018-4204 (+3/-3)
active/CVE-2018-4207 (+3/-3)
active/CVE-2018-4208 (+3/-3)
active/CVE-2018-4209 (+3/-3)
active/CVE-2018-4210 (+3/-3)
active/CVE-2018-4212 (+3/-3)
active/CVE-2018-4213 (+3/-3)
active/CVE-2018-4214 (+3/-3)
active/CVE-2018-4218 (+3/-3)
active/CVE-2018-4222 (+3/-3)
active/CVE-2018-4232 (+3/-3)
active/CVE-2018-4233 (+3/-3)
active/CVE-2018-4246 (+3/-3)
active/CVE-2018-4261 (+3/-3)
active/CVE-2018-4262 (+3/-3)
active/CVE-2018-4263 (+3/-3)
active/CVE-2018-4264 (+3/-3)
active/CVE-2018-4265 (+3/-3)
active/CVE-2018-4266 (+3/-3)
active/CVE-2018-4267 (+3/-3)
active/CVE-2018-4270 (+3/-3)
active/CVE-2018-4271 (+3/-3)
active/CVE-2018-4272 (+3/-3)
active/CVE-2018-4273 (+3/-3)
active/CVE-2018-4278 (+3/-3)
active/CVE-2018-4284 (+3/-3)
active/CVE-2018-4299 (+3/-3)
active/CVE-2018-4306 (+3/-3)
active/CVE-2018-4309 (+3/-3)
active/CVE-2018-4311 (+3/-3)
active/CVE-2018-4312 (+3/-3)
active/CVE-2018-4314 (+3/-3)
active/CVE-2018-4315 (+3/-3)
active/CVE-2018-4316 (+3/-3)
active/CVE-2018-4317 (+3/-3)
active/CVE-2018-4318 (+3/-3)
active/CVE-2018-4319 (+3/-3)
active/CVE-2018-4323 (+3/-3)
active/CVE-2018-4328 (+3/-3)
active/CVE-2018-4345 (+3/-3)
active/CVE-2018-4358 (+3/-3)
active/CVE-2018-4359 (+3/-3)
active/CVE-2018-4361 (+3/-3)
active/CVE-2018-4372 (+3/-3)
active/CVE-2018-4373 (+3/-3)
active/CVE-2018-4375 (+3/-3)
active/CVE-2018-4376 (+3/-3)
active/CVE-2018-4378 (+3/-3)
active/CVE-2018-4382 (+3/-3)
active/CVE-2018-4386 (+3/-3)
active/CVE-2018-4392 (+3/-3)
active/CVE-2018-4416 (+3/-3)
active/CVE-2018-4437 (+3/-3)
active/CVE-2018-4438 (+3/-3)
active/CVE-2018-4441 (+3/-3)
active/CVE-2018-4442 (+3/-3)
active/CVE-2018-4443 (+3/-3)
active/CVE-2018-4464 (+3/-3)
active/CVE-2018-5251 (+1/-1)
active/CVE-2018-5253 (+2/-2)
active/CVE-2018-5294 (+1/-1)
active/CVE-2018-5429 (+1/-1)
active/CVE-2018-5430 (+1/-1)
active/CVE-2018-5431 (+1/-1)
active/CVE-2018-5686 (+1/-1)
active/CVE-2018-5689 (+1/-1)
active/CVE-2018-5690 (+1/-1)
active/CVE-2018-5776 (+1/-1)
active/CVE-2018-5800 (+6/-6)
active/CVE-2018-5801 (+6/-6)
active/CVE-2018-5802 (+6/-6)
active/CVE-2018-5804 (+6/-6)
active/CVE-2018-5805 (+6/-6)
active/CVE-2018-5806 (+6/-6)
active/CVE-2018-5807 (+6/-6)
active/CVE-2018-5808 (+6/-6)
active/CVE-2018-5809 (+6/-6)
active/CVE-2018-5810 (+6/-6)
active/CVE-2018-5811 (+6/-6)
active/CVE-2018-5812 (+6/-6)
active/CVE-2018-5813 (+6/-6)
active/CVE-2018-5815 (+6/-6)
active/CVE-2018-5816 (+6/-6)
active/CVE-2018-5817 (+7/-7)
active/CVE-2018-5818 (+7/-7)
active/CVE-2018-5819 (+7/-7)
active/CVE-2018-5996 (+1/-1)
active/CVE-2018-6187 (+1/-1)
active/CVE-2018-6192 (+1/-1)
active/CVE-2018-6315 (+1/-1)
active/CVE-2018-6358 (+1/-1)
active/CVE-2018-6359 (+1/-1)
active/CVE-2018-6360 (+1/-1)
active/CVE-2018-6389 (+1/-1)
active/CVE-2018-6508 (+3/-3)
active/CVE-2018-6519 (+1/-1)
active/CVE-2018-6520 (+1/-1)
active/CVE-2018-6521 (+1/-1)
active/CVE-2018-6532 (+1/-1)
active/CVE-2018-6533 (+1/-1)
active/CVE-2018-6534 (+1/-1)
active/CVE-2018-6535 (+1/-1)
active/CVE-2018-6544 (+1/-1)
active/CVE-2018-6561 (+1/-1)
active/CVE-2018-6574 (+2/-2)
active/CVE-2018-6644 (+1/-1)
active/CVE-2018-6794 (+1/-1)
active/CVE-2018-7032 (+2/-2)
active/CVE-2018-7173 (+2/-2)
active/CVE-2018-7174 (+2/-2)
active/CVE-2018-7175 (+2/-2)
active/CVE-2018-7187 (+3/-3)
active/CVE-2018-7225 (+2/-2)
active/CVE-2018-7263 (+1/-1)
active/CVE-2018-7284 (+1/-1)
active/CVE-2018-7286 (+1/-1)
active/CVE-2018-7339 (+1/-1)
active/CVE-2018-7452 (+2/-2)
active/CVE-2018-7453 (+2/-2)
active/CVE-2018-7454 (+2/-2)
active/CVE-2018-7455 (+2/-2)
active/CVE-2018-7540 (+3/-3)
active/CVE-2018-7541 (+3/-3)
active/CVE-2018-7562 (+1/-1)
active/CVE-2018-7563 (+1/-1)
active/CVE-2018-7587 (+1/-1)
active/CVE-2018-7588 (+1/-1)
active/CVE-2018-7589 (+1/-1)
active/CVE-2018-7637 (+1/-1)
active/CVE-2018-7638 (+1/-1)
active/CVE-2018-7639 (+1/-1)
active/CVE-2018-7640 (+1/-1)
active/CVE-2018-7641 (+1/-1)
active/CVE-2018-7644 (+1/-1)
active/CVE-2018-7688 (+1/-1)
active/CVE-2018-7689 (+1/-1)
active/CVE-2018-7711 (+1/-1)
active/CVE-2018-7727 (+1/-1)
active/CVE-2018-7751 (+4/-4)
active/CVE-2018-7753 (+1/-1)
active/CVE-2018-7866 (+1/-1)
active/CVE-2018-7867 (+1/-1)
active/CVE-2018-7868 (+1/-1)
active/CVE-2018-7869 (+1/-1)
active/CVE-2018-7870 (+1/-1)
active/CVE-2018-7871 (+1/-1)
active/CVE-2018-7872 (+1/-1)
active/CVE-2018-7873 (+1/-1)
active/CVE-2018-7874 (+1/-1)
active/CVE-2018-7875 (+1/-1)
active/CVE-2018-7876 (+1/-1)
active/CVE-2018-7877 (+1/-1)
active/CVE-2018-7889 (+1/-1)
active/CVE-2018-7998 (+1/-1)
active/CVE-2018-8004 (+1/-1)
active/CVE-2018-8005 (+1/-1)
active/CVE-2018-8006 (+1/-1)
active/CVE-2018-8007 (+1/-1)
active/CVE-2018-8019 (+1/-1)
active/CVE-2018-8020 (+1/-1)
active/CVE-2018-8032 (+1/-1)
active/CVE-2018-8036 (+1/-1)
active/CVE-2018-8040 (+1/-1)
active/CVE-2018-8050 (+1/-1)
active/CVE-2018-8100 (+2/-2)
active/CVE-2018-8101 (+2/-2)
active/CVE-2018-8102 (+2/-2)
active/CVE-2018-8103 (+2/-2)
active/CVE-2018-8104 (+2/-2)
active/CVE-2018-8105 (+2/-2)
active/CVE-2018-8106 (+2/-2)
active/CVE-2018-8107 (+2/-2)
active/CVE-2018-8763 (+1/-1)
active/CVE-2018-8764 (+1/-1)
active/CVE-2018-8791 (+1/-1)
active/CVE-2018-8792 (+1/-1)
active/CVE-2018-8793 (+1/-1)
active/CVE-2018-8794 (+1/-1)
active/CVE-2018-8795 (+1/-1)
active/CVE-2018-8796 (+1/-1)
active/CVE-2018-8797 (+1/-1)
active/CVE-2018-8798 (+1/-1)
active/CVE-2018-8799 (+1/-1)
active/CVE-2018-8800 (+1/-1)
active/CVE-2018-8806 (+1/-1)
active/CVE-2018-8807 (+1/-1)
active/CVE-2018-8808 (+1/-1)
active/CVE-2018-8809 (+1/-1)
active/CVE-2018-8810 (+1/-1)
active/CVE-2018-8831 (+1/-1)
active/CVE-2018-8882 (+1/-1)
active/CVE-2018-8883 (+1/-1)
active/CVE-2018-8961 (+1/-1)
active/CVE-2018-8962 (+1/-1)
active/CVE-2018-8963 (+1/-1)
active/CVE-2018-8964 (+1/-1)
active/CVE-2018-9009 (+1/-1)
active/CVE-2018-9019 (+1/-1)
active/CVE-2018-9055 (+1/-1)
active/CVE-2018-9132 (+1/-1)
active/CVE-2018-9138 (+1/-1)
active/CVE-2018-9165 (+1/-1)
active/CVE-2018-9240 (+1/-1)
active/CVE-2018-9252 (+1/-1)
active/CVE-2018-9275 (+1/-1)
active/CVE-2018-9543 (+1/-1)
active/CVE-2018-9846 (+1/-1)
active/CVE-2018-9988 (+1/-1)
active/CVE-2018-9989 (+1/-1)
active/CVE-2019-0053 (+1/-1)
active/CVE-2019-0146 (+12/-12)
active/CVE-2019-0161 (+1/-1)
active/CVE-2019-0187 (+1/-1)
active/CVE-2019-0221 (+2/-2)
active/CVE-2019-0222 (+1/-1)
active/CVE-2019-0227 (+1/-1)
active/CVE-2019-10013 (+1/-1)
active/CVE-2019-10019 (+2/-2)
active/CVE-2019-10044 (+1/-1)
active/CVE-2019-10051 (+1/-1)
active/CVE-2019-10052 (+1/-1)
active/CVE-2019-10054 (+1/-1)
active/CVE-2019-10055 (+1/-1)
active/CVE-2019-10056 (+1/-1)
active/CVE-2019-10064 (+3/-3)
active/CVE-2019-10065 (+1/-1)
active/CVE-2019-10069 (+1/-1)
active/CVE-2019-10079 (+1/-1)
active/CVE-2019-1010006 (+2/-2)
active/CVE-2019-1010016 (+1/-1)
active/CVE-2019-1010017 (+1/-1)
active/CVE-2019-1010043 (+1/-1)
active/CVE-2019-1010054 (+1/-1)
active/CVE-2019-1010057 (+1/-1)
active/CVE-2019-1010060 (+1/-1)
active/CVE-2019-1010083 (+1/-1)
active/CVE-2019-1010091 (+1/-1)
active/CVE-2019-1010174 (+2/-2)
active/CVE-2019-1010176 (+1/-1)
active/CVE-2019-1010180 (+1/-1)
active/CVE-2019-1010189 (+1/-1)
active/CVE-2019-1010190 (+1/-1)
active/CVE-2019-1010247 (+1/-1)
active/CVE-2019-1010251 (+1/-1)
active/CVE-2019-1010261 (+1/-1)
active/CVE-2019-1010263 (+1/-1)
active/CVE-2019-1010266 (+1/-1)
active/CVE-2019-1010275 (+1/-1)
active/CVE-2019-1010279 (+1/-1)
active/CVE-2019-10103 (+2/-2)
active/CVE-2019-1010310 (+1/-1)
active/CVE-2019-1010314 (+1/-1)
active/CVE-2019-10104 (+2/-2)
active/CVE-2019-10133 (+1/-1)
active/CVE-2019-10134 (+1/-1)
active/CVE-2019-10141 (+1/-1)
active/CVE-2019-10143 (+1/-1)
active/CVE-2019-10144 (+1/-1)
active/CVE-2019-10145 (+1/-1)
active/CVE-2019-10146 (+1/-1)
active/CVE-2019-10147 (+1/-1)
active/CVE-2019-10155 (+1/-1)
active/CVE-2019-10160 (+2/-2)
active/CVE-2019-10162 (+1/-1)
active/CVE-2019-10163 (+1/-1)
active/CVE-2019-10178 (+1/-1)
active/CVE-2019-10179 (+1/-1)
active/CVE-2019-10180 (+1/-1)
active/CVE-2019-10181 (+1/-1)
active/CVE-2019-10182 (+1/-1)
active/CVE-2019-10184 (+1/-1)
active/CVE-2019-10185 (+1/-1)
active/CVE-2019-10186 (+1/-1)
active/CVE-2019-10187 (+1/-1)
active/CVE-2019-10188 (+1/-1)
active/CVE-2019-10189 (+1/-1)
active/CVE-2019-10190 (+1/-1)
active/CVE-2019-10191 (+1/-1)
active/CVE-2019-1020001 (+1/-1)
active/CVE-2019-10203 (+1/-1)
active/CVE-2019-10212 (+1/-1)
active/CVE-2019-10214 (+2/-2)
active/CVE-2019-10219 (+1/-1)
active/CVE-2019-10221 (+1/-1)
active/CVE-2019-10224 (+2/-2)
active/CVE-2019-10231 (+1/-1)
active/CVE-2019-10232 (+1/-1)
active/CVE-2019-10233 (+1/-1)
active/CVE-2019-10648 (+1/-1)
active/CVE-2019-10734 (+1/-1)
active/CVE-2019-10735 (+1/-1)
active/CVE-2019-10740 (+1/-1)
active/CVE-2019-10746 (+1/-1)
active/CVE-2019-10747 (+1/-1)
active/CVE-2019-10753 (+1/-1)
active/CVE-2019-10768 (+1/-1)
active/CVE-2019-10773 (+1/-1)
active/CVE-2019-10782 (+1/-1)
active/CVE-2019-10784 (+1/-1)
active/CVE-2019-10785 (+1/-1)
active/CVE-2019-10871 (+1/-1)
active/CVE-2019-10877 (+1/-1)
active/CVE-2019-10878 (+1/-1)
active/CVE-2019-10879 (+1/-1)
active/CVE-2019-11027 (+1/-1)
active/CVE-2019-11065 (+1/-1)
active/CVE-2019-11070 (+3/-3)
active/CVE-2019-11091 (+10/-10)
active/CVE-2019-11098 (+1/-1)
active/CVE-2019-11187 (+2/-2)
active/CVE-2019-11199 (+1/-1)
active/CVE-2019-11200 (+1/-1)
active/CVE-2019-11201 (+1/-1)
active/CVE-2019-11246 (+1/-1)
active/CVE-2019-11249 (+1/-1)
active/CVE-2019-11358 (+3/-3)
active/CVE-2019-11371 (+1/-1)
active/CVE-2019-11387 (+1/-1)
active/CVE-2019-11388 (+1/-1)
active/CVE-2019-11389 (+1/-1)
active/CVE-2019-11390 (+1/-1)
active/CVE-2019-11391 (+1/-1)
active/CVE-2019-11459 (+1/-1)
active/CVE-2019-11484 (+2/-2)
active/CVE-2019-11709 (+2/-2)
active/CVE-2019-11710 (+1/-1)
active/CVE-2019-11711 (+2/-2)
active/CVE-2019-11712 (+2/-2)
active/CVE-2019-11713 (+2/-2)
active/CVE-2019-11714 (+1/-1)
active/CVE-2019-11715 (+2/-2)
active/CVE-2019-11716 (+1/-1)
active/CVE-2019-11717 (+2/-2)
active/CVE-2019-11718 (+1/-1)
active/CVE-2019-11719 (+1/-1)
active/CVE-2019-11720 (+1/-1)
active/CVE-2019-11721 (+1/-1)
active/CVE-2019-11723 (+1/-1)
active/CVE-2019-11724 (+1/-1)
active/CVE-2019-11725 (+1/-1)
active/CVE-2019-11727 (+1/-1)
active/CVE-2019-11728 (+1/-1)
active/CVE-2019-11729 (+1/-1)
active/CVE-2019-11730 (+2/-2)
active/CVE-2019-11754 (+1/-1)
active/CVE-2019-11756 (+1/-1)
active/CVE-2019-11757 (+2/-2)
active/CVE-2019-11759 (+2/-2)
active/CVE-2019-11760 (+2/-2)
active/CVE-2019-11761 (+2/-2)
active/CVE-2019-11762 (+2/-2)
active/CVE-2019-11763 (+2/-2)
active/CVE-2019-11764 (+2/-2)
active/CVE-2019-11765 (+1/-1)
active/CVE-2019-11780 (+1/-1)
active/CVE-2019-11873 (+1/-1)
active/CVE-2019-11925 (+1/-1)
active/CVE-2019-11926 (+1/-1)
active/CVE-2019-11929 (+1/-1)
active/CVE-2019-11930 (+1/-1)
active/CVE-2019-11935 (+1/-1)
active/CVE-2019-11936 (+1/-1)
active/CVE-2019-11939 (+1/-1)
active/CVE-2019-12067 (+1/-1)
active/CVE-2019-12086 (+1/-1)
active/CVE-2019-12094 (+1/-1)
active/CVE-2019-12095 (+2/-2)
active/CVE-2019-12106 (+1/-1)
active/CVE-2019-12107 (+1/-1)
active/CVE-2019-12108 (+1/-1)
active/CVE-2019-12109 (+1/-1)
active/CVE-2019-12110 (+1/-1)
active/CVE-2019-12111 (+1/-1)
active/CVE-2019-12175 (+1/-1)
active/CVE-2019-12209 (+1/-1)
active/CVE-2019-12210 (+1/-1)
active/CVE-2019-12248 (+1/-1)
active/CVE-2019-12269 (+1/-1)
active/CVE-2019-12290 (+1/-1)
active/CVE-2019-12291 (+1/-1)
active/CVE-2019-12300 (+1/-1)
active/CVE-2019-12360 (+5/-5)
active/CVE-2019-12400 (+1/-1)
active/CVE-2019-12402 (+1/-1)
active/CVE-2019-12415 (+1/-1)
active/CVE-2019-12418 (+2/-2)
active/CVE-2019-12422 (+1/-1)
active/CVE-2019-12439 (+1/-1)
active/CVE-2019-12466 (+1/-1)
active/CVE-2019-12467 (+1/-1)
active/CVE-2019-12468 (+1/-1)
active/CVE-2019-12469 (+1/-1)
active/CVE-2019-12470 (+1/-1)
active/CVE-2019-12471 (+1/-1)
active/CVE-2019-12472 (+1/-1)
active/CVE-2019-12473 (+1/-1)
active/CVE-2019-12474 (+1/-1)
active/CVE-2019-12493 (+5/-5)
active/CVE-2019-12495 (+1/-1)
active/CVE-2019-12497 (+1/-1)
active/CVE-2019-12499 (+1/-1)
active/CVE-2019-12522 (+2/-2)
active/CVE-2019-12589 (+1/-1)
active/CVE-2019-12618 (+1/-1)
active/CVE-2019-12746 (+1/-1)
active/CVE-2019-12760 (+1/-1)
active/CVE-2019-12790 (+1/-1)
active/CVE-2019-12802 (+1/-1)
active/CVE-2019-12815 (+1/-1)
active/CVE-2019-12827 (+1/-1)
active/CVE-2019-12865 (+1/-1)
active/CVE-2019-12874 (+1/-1)
active/CVE-2019-12953 (+1/-1)
active/CVE-2019-12973 (+5/-5)
active/CVE-2019-12980 (+1/-1)
active/CVE-2019-12981 (+1/-1)
active/CVE-2019-12982 (+1/-1)
active/CVE-2019-13031 (+1/-1)
active/CVE-2019-13033 (+1/-1)
active/CVE-2019-13038 (+1/-1)
active/CVE-2019-13050 (+1/-1)
active/CVE-2019-13072 (+1/-1)
active/CVE-2019-13103 (+1/-1)
active/CVE-2019-13161 (+1/-1)
active/CVE-2019-13178 (+1/-1)
active/CVE-2019-13179 (+1/-1)
active/CVE-2019-13207 (+1/-1)
active/CVE-2019-13224 (+3/-3)
active/CVE-2019-13238 (+2/-2)
active/CVE-2019-13239 (+1/-1)
active/CVE-2019-13273 (+1/-1)
active/CVE-2019-13274 (+1/-1)
active/CVE-2019-13290 (+1/-1)
active/CVE-2019-13313 (+1/-1)
active/CVE-2019-13351 (+1/-1)
active/CVE-2019-13389 (+1/-1)
active/CVE-2019-13445 (+1/-1)
active/CVE-2019-13451 (+1/-1)
active/CVE-2019-13452 (+1/-1)
active/CVE-2019-13455 (+1/-1)
active/CVE-2019-13457 (+1/-1)
active/CVE-2019-13458 (+1/-1)
active/CVE-2019-13464 (+2/-2)
active/CVE-2019-13465 (+1/-1)
active/CVE-2019-13484 (+1/-1)
active/CVE-2019-13485 (+1/-1)
active/CVE-2019-13486 (+1/-1)
active/CVE-2019-13566 (+1/-1)
active/CVE-2019-13568 (+1/-1)
active/CVE-2019-13574 (+1/-1)
active/CVE-2019-13602 (+1/-1)
active/CVE-2019-13611 (+1/-1)
active/CVE-2019-13628 (+1/-1)
active/CVE-2019-13640 (+1/-1)
active/CVE-2019-13722 (+3/-3)
active/CVE-2019-13734 (+1/-1)
active/CVE-2019-13750 (+1/-1)
active/CVE-2019-13751 (+1/-1)
active/CVE-2019-13752 (+1/-1)
active/CVE-2019-13753 (+1/-1)
active/CVE-2019-13952 (+1/-1)
active/CVE-2019-13959 (+2/-2)
active/CVE-2019-13962 (+1/-1)
active/CVE-2019-13989 (+1/-1)
active/CVE-2019-13990 (+2/-2)
active/CVE-2019-14192 (+1/-1)
active/CVE-2019-14193 (+1/-1)
active/CVE-2019-14194 (+1/-1)
active/CVE-2019-14195 (+1/-1)
active/CVE-2019-14196 (+1/-1)
active/CVE-2019-14197 (+1/-1)
active/CVE-2019-14198 (+1/-1)
active/CVE-2019-14199 (+1/-1)
active/CVE-2019-14200 (+1/-1)
active/CVE-2019-14201 (+1/-1)
active/CVE-2019-14202 (+1/-1)
active/CVE-2019-14203 (+1/-1)
active/CVE-2019-14204 (+1/-1)
active/CVE-2019-14247 (+1/-1)
active/CVE-2019-14248 (+1/-1)
active/CVE-2019-14249 (+1/-1)
active/CVE-2019-14250 (+1/-1)
active/CVE-2019-14274 (+1/-1)
active/CVE-2019-14275 (+2/-2)
active/CVE-2019-14288 (+1/-1)
active/CVE-2019-14289 (+1/-1)
active/CVE-2019-14290 (+1/-1)
active/CVE-2019-14291 (+3/-3)
active/CVE-2019-14292 (+3/-3)
active/CVE-2019-14293 (+1/-1)
active/CVE-2019-14294 (+1/-1)
active/CVE-2019-14295 (+1/-1)
active/CVE-2019-14296 (+1/-1)
active/CVE-2019-14317 (+1/-1)
active/CVE-2019-14378 (+13/-13)
active/CVE-2019-14380 (+1/-1)
active/CVE-2019-14382 (+1/-1)
active/CVE-2019-14383 (+1/-1)
active/CVE-2019-14437 (+1/-1)
active/CVE-2019-14438 (+1/-1)
active/CVE-2019-14459 (+1/-1)
active/CVE-2019-14464 (+1/-1)
active/CVE-2019-14465 (+1/-1)
active/CVE-2019-14466 (+1/-1)
active/CVE-2019-14468 (+1/-1)
active/CVE-2019-14486 (+1/-1)
active/CVE-2019-14496 (+1/-1)
active/CVE-2019-14497 (+1/-1)
active/CVE-2019-14498 (+1/-1)
active/CVE-2019-14511 (+1/-1)
active/CVE-2019-14523 (+1/-1)
active/CVE-2019-14524 (+1/-1)
active/CVE-2019-14528 (+2/-2)
active/CVE-2019-14533 (+1/-1)
active/CVE-2019-14534 (+1/-1)
active/CVE-2019-14535 (+1/-1)
active/CVE-2019-14541 (+2/-2)
active/CVE-2019-14553 (+1/-1)
active/CVE-2019-14662 (+1/-1)
active/CVE-2019-14663 (+1/-1)
active/CVE-2019-14664 (+1/-1)
active/CVE-2019-14665 (+1/-1)
active/CVE-2019-14666 (+1/-1)
active/CVE-2019-14690 (+1/-1)
active/CVE-2019-14691 (+1/-1)
active/CVE-2019-14692 (+1/-1)
active/CVE-2019-14732 (+1/-1)
active/CVE-2019-14733 (+1/-1)
active/CVE-2019-14734 (+1/-1)
active/CVE-2019-14745 (+1/-1)
active/CVE-2019-14776 (+1/-1)
active/CVE-2019-14777 (+1/-1)
active/CVE-2019-14778 (+1/-1)
active/CVE-2019-14802 (+2/-2)
active/CVE-2019-14818 (+1/-1)
active/CVE-2019-14824 (+1/-1)
active/CVE-2019-14827 (+1/-1)
active/CVE-2019-14828 (+1/-1)
active/CVE-2019-14829 (+1/-1)
active/CVE-2019-14830 (+1/-1)
active/CVE-2019-14831 (+1/-1)
active/CVE-2019-14850 (+1/-1)
active/CVE-2019-14851 (+1/-1)
active/CVE-2019-14855 (+2/-2)
active/CVE-2019-14857 (+1/-1)
active/CVE-2019-14863 (+1/-1)
active/CVE-2019-14871 (+1/-1)
active/CVE-2019-14872 (+1/-1)
active/CVE-2019-14873 (+1/-1)
active/CVE-2019-14874 (+1/-1)
active/CVE-2019-14875 (+1/-1)
active/CVE-2019-14876 (+1/-1)
active/CVE-2019-14877 (+1/-1)
active/CVE-2019-14878 (+1/-1)
active/CVE-2019-14879 (+1/-1)
active/CVE-2019-14880 (+1/-1)
active/CVE-2019-14881 (+1/-1)
active/CVE-2019-14884 (+1/-1)
active/CVE-2019-14888 (+1/-1)
active/CVE-2019-14899 (+11/-11)
active/CVE-2019-14939 (+1/-1)
active/CVE-2019-14954 (+2/-2)
active/CVE-2019-14970 (+1/-1)
active/CVE-2019-15043 (+1/-1)
active/CVE-2019-15047 (+2/-2)
active/CVE-2019-15048 (+2/-2)
active/CVE-2019-15049 (+2/-2)
active/CVE-2019-15050 (+2/-2)
active/CVE-2019-15052 (+1/-1)
active/CVE-2019-15058 (+1/-1)
active/CVE-2019-15062 (+1/-1)
active/CVE-2019-15151 (+1/-1)
active/CVE-2019-15213 (+13/-13)
active/CVE-2019-15232 (+1/-1)
active/CVE-2019-15237 (+1/-1)
active/CVE-2019-15297 (+1/-1)
active/CVE-2019-15486 (+1/-1)
active/CVE-2019-15522 (+1/-1)
active/CVE-2019-15523 (+1/-1)
active/CVE-2019-15553 (+1/-1)
active/CVE-2019-15587 (+1/-1)
active/CVE-2019-1563 (+1/-1)
active/CVE-2019-15635 (+1/-1)
active/CVE-2019-15651 (+1/-1)
active/CVE-2019-15678 (+9/-9)
active/CVE-2019-15679 (+5/-5)
active/CVE-2019-15680 (+4/-4)
active/CVE-2019-15681 (+5/-5)
active/CVE-2019-15682 (+1/-1)
active/CVE-2019-15690 (+1/-1)
active/CVE-2019-15691 (+1/-1)
active/CVE-2019-15692 (+1/-1)
active/CVE-2019-15693 (+1/-1)
active/CVE-2019-15694 (+1/-1)
active/CVE-2019-15695 (+1/-1)
active/CVE-2019-15699 (+1/-1)
active/CVE-2019-15753 (+1/-1)
active/CVE-2019-15767 (+1/-1)
active/CVE-2019-15890 (+19/-19)
active/CVE-2019-15903 (+2/-2)
active/CVE-2019-15941 (+1/-1)
active/CVE-2019-16088 (+3/-3)
active/CVE-2019-16109 (+1/-1)
active/CVE-2019-16115 (+3/-3)
active/CVE-2019-16141 (+1/-1)
active/CVE-2019-16165 (+1/-1)
active/CVE-2019-16166 (+1/-1)
active/CVE-2019-16197 (+1/-1)
active/CVE-2019-16201 (+2/-2)
active/CVE-2019-16217 (+1/-1)
active/CVE-2019-16218 (+1/-1)
active/CVE-2019-16219 (+1/-1)
active/CVE-2019-16220 (+1/-1)
active/CVE-2019-16221 (+1/-1)
active/CVE-2019-16222 (+1/-1)
active/CVE-2019-16223 (+1/-1)
active/CVE-2019-16224 (+1/-1)
active/CVE-2019-16225 (+1/-1)
active/CVE-2019-16226 (+1/-1)
active/CVE-2019-16227 (+1/-1)
active/CVE-2019-16228 (+1/-1)
active/CVE-2019-16235 (+1/-1)
active/CVE-2019-16236 (+1/-1)
active/CVE-2019-16237 (+1/-1)
active/CVE-2019-16255 (+2/-2)
active/CVE-2019-16276 (+3/-3)
active/CVE-2019-16349 (+2/-2)
active/CVE-2019-16370 (+1/-1)
active/CVE-2019-16375 (+1/-1)
active/CVE-2019-16391 (+1/-1)
active/CVE-2019-16392 (+1/-1)
active/CVE-2019-16393 (+1/-1)
active/CVE-2019-16394 (+1/-1)
active/CVE-2019-16395 (+2/-2)
active/CVE-2019-16396 (+2/-2)
active/CVE-2019-16410 (+1/-1)
active/CVE-2019-16411 (+1/-1)
active/CVE-2019-16676 (+1/-1)
active/CVE-2019-16685 (+1/-1)
active/CVE-2019-16686 (+1/-1)
active/CVE-2019-16687 (+1/-1)
active/CVE-2019-16688 (+1/-1)
active/CVE-2019-16705 (+1/-1)
active/CVE-2019-16707 (+9/-9)
active/CVE-2019-16728 (+1/-1)
active/CVE-2019-16738 (+1/-1)
active/CVE-2019-16748 (+1/-1)
active/CVE-2019-16779 (+1/-1)
active/CVE-2019-16780 (+1/-1)
active/CVE-2019-16781 (+1/-1)
active/CVE-2019-16785 (+1/-1)
active/CVE-2019-16786 (+1/-1)
active/CVE-2019-16789 (+1/-1)
active/CVE-2019-16791 (+1/-1)
active/CVE-2019-16792 (+1/-1)
active/CVE-2019-16869 (+1/-1)
active/CVE-2019-16892 (+1/-1)
active/CVE-2019-16910 (+1/-1)
active/CVE-2019-16927 (+3/-3)
active/CVE-2019-16935 (+2/-2)
active/CVE-2019-17000 (+1/-1)
active/CVE-2019-17001 (+1/-1)
active/CVE-2019-17002 (+1/-1)
active/CVE-2019-17005 (+2/-2)
active/CVE-2019-17008 (+2/-2)
active/CVE-2019-17009 (+1/-1)
active/CVE-2019-17010 (+2/-2)
active/CVE-2019-17011 (+2/-2)
active/CVE-2019-17012 (+2/-2)
active/CVE-2019-17013 (+1/-1)
active/CVE-2019-17014 (+1/-1)
active/CVE-2019-17015 (+2/-2)
active/CVE-2019-17016 (+2/-2)
active/CVE-2019-17017 (+2/-2)
active/CVE-2019-17018 (+2/-2)
active/CVE-2019-17019 (+2/-2)
active/CVE-2019-17020 (+1/-1)
active/CVE-2019-17021 (+2/-2)
active/CVE-2019-17022 (+2/-2)
active/CVE-2019-17024 (+2/-2)
active/CVE-2019-17025 (+1/-1)
active/CVE-2019-17026 (+2/-2)
active/CVE-2019-17064 (+3/-3)
active/CVE-2019-17067 (+1/-1)
active/CVE-2019-17068 (+1/-1)
active/CVE-2019-17069 (+1/-1)
active/CVE-2019-17109 (+1/-1)
active/CVE-2019-17113 (+1/-1)
active/CVE-2019-17178 (+2/-2)
active/CVE-2019-17221 (+1/-1)
active/CVE-2019-17223 (+1/-1)
active/CVE-2019-17263 (+2/-2)
active/CVE-2019-17264 (+1/-1)
active/CVE-2019-17340 (+5/-5)
active/CVE-2019-17341 (+5/-5)
active/CVE-2019-17342 (+5/-5)
active/CVE-2019-17343 (+5/-5)
active/CVE-2019-17344 (+5/-5)
active/CVE-2019-17345 (+5/-5)
active/CVE-2019-17347 (+5/-5)
active/CVE-2019-17349 (+5/-5)
active/CVE-2019-17350 (+5/-5)
active/CVE-2019-17371 (+1/-1)
active/CVE-2019-17383 (+1/-1)
active/CVE-2019-17401 (+1/-1)
active/CVE-2019-17420 (+1/-1)
active/CVE-2019-17452 (+2/-2)
active/CVE-2019-17453 (+2/-2)
active/CVE-2019-17454 (+2/-2)
active/CVE-2019-17514 (+1/-1)
active/CVE-2019-17528 (+2/-2)
active/CVE-2019-17529 (+2/-2)
active/CVE-2019-17530 (+2/-2)
active/CVE-2019-17533 (+2/-2)
active/CVE-2019-17534 (+1/-1)
active/CVE-2019-17539 (+1/-1)
active/CVE-2019-17546 (+12/-12)
active/CVE-2019-17559 (+1/-1)
active/CVE-2019-17560 (+1/-1)
active/CVE-2019-17561 (+1/-1)
active/CVE-2019-17563 (+2/-2)
active/CVE-2019-17565 (+1/-1)
active/CVE-2019-17576 (+1/-1)
active/CVE-2019-17577 (+1/-1)
active/CVE-2019-17578 (+1/-1)
active/CVE-2019-17596 (+3/-3)
active/CVE-2019-17632 (+1/-1)
active/CVE-2019-17637 (+1/-1)
active/CVE-2019-17638 (+1/-1)
active/CVE-2019-17669 (+1/-1)
active/CVE-2019-17670 (+1/-1)
active/CVE-2019-17671 (+1/-1)
active/CVE-2019-17672 (+1/-1)
active/CVE-2019-17673 (+1/-1)
active/CVE-2019-17674 (+1/-1)
active/CVE-2019-17675 (+1/-1)
active/CVE-2019-18179 (+1/-1)
active/CVE-2019-18180 (+1/-1)
active/CVE-2019-18210 (+1/-1)
active/CVE-2019-18217 (+1/-1)
active/CVE-2019-18222 (+1/-1)
active/CVE-2019-18224 (+1/-1)
active/CVE-2019-18345 (+1/-1)
active/CVE-2019-18346 (+1/-1)
active/CVE-2019-18347 (+1/-1)
active/CVE-2019-18361 (+2/-2)
active/CVE-2019-18420 (+5/-5)
active/CVE-2019-18421 (+5/-5)
active/CVE-2019-18422 (+5/-5)
active/CVE-2019-18423 (+5/-5)
active/CVE-2019-18424 (+5/-5)
active/CVE-2019-18425 (+5/-5)
active/CVE-2019-18601 (+1/-1)
active/CVE-2019-18602 (+1/-1)
active/CVE-2019-18603 (+1/-1)
active/CVE-2019-18604 (+1/-1)
active/CVE-2019-18610 (+1/-1)
active/CVE-2019-18625 (+1/-1)
active/CVE-2019-18790 (+1/-1)
active/CVE-2019-18792 (+1/-1)
active/CVE-2019-18797 (+1/-1)
active/CVE-2019-18798 (+1/-1)
active/CVE-2019-18848 (+1/-1)
active/CVE-2019-18849 (+1/-1)
active/CVE-2019-18887 (+1/-1)
active/CVE-2019-18888 (+1/-1)
active/CVE-2019-18889 (+1/-1)
active/CVE-2019-18900 (+1/-1)
active/CVE-2019-18928 (+1/-1)
active/CVE-2019-18932 (+1/-1)
active/CVE-2019-18936 (+1/-1)
active/CVE-2019-18976 (+1/-1)
active/CVE-2019-18978 (+1/-1)
active/CVE-2019-19010 (+1/-1)
active/CVE-2019-19074 (+10/-10)
active/CVE-2019-19206 (+1/-1)
active/CVE-2019-19209 (+1/-1)
active/CVE-2019-19210 (+1/-1)
active/CVE-2019-19211 (+1/-1)
active/CVE-2019-19212 (+1/-1)
active/CVE-2019-19269 (+1/-1)
active/CVE-2019-19270 (+1/-1)
active/CVE-2019-19271 (+1/-1)
active/CVE-2019-19272 (+1/-1)
active/CVE-2019-19274 (+1/-1)
active/CVE-2019-19275 (+1/-1)
active/CVE-2019-19308 (+2/-2)
active/CVE-2019-19331 (+1/-1)
active/CVE-2019-19343 (+1/-1)
active/CVE-2019-19378 (+15/-15)
active/CVE-2019-19448 (+10/-10)
active/CVE-2019-19449 (+12/-12)
active/CVE-2019-19451 (+1/-1)
active/CVE-2019-19479 (+1/-1)
active/CVE-2019-19481 (+1/-1)
active/CVE-2019-19489 (+1/-1)
active/CVE-2019-19499 (+1/-1)
active/CVE-2019-19555 (+2/-2)
active/CVE-2019-19577 (+5/-5)
active/CVE-2019-19578 (+5/-5)
active/CVE-2019-19579 (+5/-5)
active/CVE-2019-19580 (+5/-5)
active/CVE-2019-19581 (+5/-5)
active/CVE-2019-19582 (+5/-5)
active/CVE-2019-19583 (+5/-5)
active/CVE-2019-19590 (+1/-1)
active/CVE-2019-19635 (+1/-1)
active/CVE-2019-19636 (+1/-1)
active/CVE-2019-19637 (+1/-1)
active/CVE-2019-19638 (+1/-1)
active/CVE-2019-19647 (+1/-1)
active/CVE-2019-19648 (+1/-1)
active/CVE-2019-19709 (+1/-1)
active/CVE-2019-19720 (+1/-1)
active/CVE-2019-19746 (+2/-2)
active/CVE-2019-19770 (+10/-10)
active/CVE-2019-19777 (+1/-1)
active/CVE-2019-19778 (+1/-1)
active/CVE-2019-19791 (+1/-1)
active/CVE-2019-19794 (+1/-1)
active/CVE-2019-19796 (+1/-1)
active/CVE-2019-19814 (+11/-11)
active/CVE-2019-19815 (+13/-13)
active/CVE-2019-19847 (+1/-1)
active/CVE-2019-19905 (+1/-1)
active/CVE-2019-19907 (+1/-1)
active/CVE-2019-19916 (+1/-1)
active/CVE-2019-19917 (+1/-1)
active/CVE-2019-19918 (+1/-1)
active/CVE-2019-19919 (+1/-1)
active/CVE-2019-19920 (+1/-1)
active/CVE-2019-19960 (+1/-1)
active/CVE-2019-19962 (+1/-1)
active/CVE-2019-19963 (+1/-1)
active/CVE-2019-20005 (+4/-4)
active/CVE-2019-20006 (+4/-4)
active/CVE-2019-20007 (+4/-4)
active/CVE-2019-20016 (+1/-1)
active/CVE-2019-20021 (+1/-1)
active/CVE-2019-20022 (+1/-1)
active/CVE-2019-20023 (+1/-1)
active/CVE-2019-20024 (+1/-1)
active/CVE-2019-20041 (+1/-1)
active/CVE-2019-20042 (+1/-1)
active/CVE-2019-20043 (+1/-1)
active/CVE-2019-20044 (+1/-1)
active/CVE-2019-20051 (+1/-1)
active/CVE-2019-20053 (+1/-1)
active/CVE-2019-20056 (+1/-1)
active/CVE-2019-20063 (+1/-1)
active/CVE-2019-20090 (+2/-2)
active/CVE-2019-20091 (+2/-2)
active/CVE-2019-20092 (+2/-2)
active/CVE-2019-20094 (+1/-1)
active/CVE-2019-20140 (+1/-1)
active/CVE-2019-20149 (+1/-1)
active/CVE-2019-20176 (+1/-1)
active/CVE-2019-20184 (+1/-1)
active/CVE-2019-20198 (+5/-5)
active/CVE-2019-20199 (+4/-4)
active/CVE-2019-20200 (+5/-5)
active/CVE-2019-20201 (+4/-4)
active/CVE-2019-20202 (+5/-5)
active/CVE-2019-20205 (+1/-1)
active/CVE-2019-20334 (+1/-1)
active/CVE-2019-20352 (+1/-1)
active/CVE-2019-20373 (+1/-1)
active/CVE-2019-20378 (+1/-1)
active/CVE-2019-20379 (+1/-1)
active/CVE-2019-20387 (+1/-1)
active/CVE-2019-20391 (+1/-1)
active/CVE-2019-20392 (+1/-1)
active/CVE-2019-20393 (+1/-1)
active/CVE-2019-20394 (+1/-1)
active/CVE-2019-20395 (+2/-2)
active/CVE-2019-20396 (+1/-1)
active/CVE-2019-20397 (+1/-1)
active/CVE-2019-20398 (+1/-1)
active/CVE-2019-20425 (+11/-11)
active/CVE-2019-20429 (+11/-11)
active/CVE-2019-20444 (+1/-1)
active/CVE-2019-20445 (+1/-1)
active/CVE-2019-20454 (+1/-1)
active/CVE-2019-20478 (+1/-1)
active/CVE-2019-20503 (+4/-4)
active/CVE-2019-20787 (+1/-1)
active/CVE-2019-20788 (+1/-1)
active/CVE-2019-20790 (+1/-1)
active/CVE-2019-20792 (+1/-1)
active/CVE-2019-20794 (+11/-11)
active/CVE-2019-20797 (+1/-1)
active/CVE-2019-20805 (+1/-1)
active/CVE-2019-20839 (+2/-2)
active/CVE-2019-20840 (+2/-2)
active/CVE-2019-20917 (+1/-1)
active/CVE-2019-20920 (+2/-2)
active/CVE-2019-20922 (+2/-2)
active/CVE-2019-2109 (+1/-1)
active/CVE-2019-2110 (+1/-1)
active/CVE-2019-2118 (+1/-1)
active/CVE-2019-2126 (+3/-3)
active/CVE-2019-2128 (+1/-1)
active/CVE-2019-2136 (+1/-1)
active/CVE-2019-2137 (+2/-2)
active/CVE-2019-2173 (+1/-1)
active/CVE-2019-2183 (+1/-1)
active/CVE-2019-2212 (+3/-3)
active/CVE-2019-2391 (+1/-1)
active/CVE-2019-2435 (+1/-1)
active/CVE-2019-2446 (+1/-1)
active/CVE-2019-2448 (+1/-1)
active/CVE-2019-2450 (+1/-1)
active/CVE-2019-2451 (+1/-1)
active/CVE-2019-2455 (+2/-2)
active/CVE-2019-2481 (+2/-2)
active/CVE-2019-2482 (+2/-2)
active/CVE-2019-2500 (+1/-1)
active/CVE-2019-25001 (+1/-1)
active/CVE-2019-25009 (+1/-1)
active/CVE-2019-2501 (+1/-1)
active/CVE-2019-25010 (+1/-1)
active/CVE-2019-25013 (+1/-1)
active/CVE-2019-25025 (+1/-1)
active/CVE-2019-25026 (+1/-1)
active/CVE-2019-2503 (+2/-2)
active/CVE-2019-2504 (+1/-1)
active/CVE-2019-25043 (+2/-2)
active/CVE-2019-25044 (+10/-10)
active/CVE-2019-25045 (+10/-10)
active/CVE-2019-2505 (+1/-1)
active/CVE-2019-25058 (+2/-2)
active/CVE-2019-2506 (+1/-1)
active/CVE-2019-2507 (+2/-2)
active/CVE-2019-25072 (+2/-2)
active/CVE-2019-25076 (+1/-1)
active/CVE-2019-25078 (+1/-1)
active/CVE-2019-2508 (+1/-1)
active/CVE-2019-2509 (+1/-1)
active/CVE-2019-25096 (+1/-1)
active/CVE-2019-25097 (+1/-1)
active/CVE-2019-25098 (+1/-1)
active/CVE-2019-25104 (+2/-2)
active/CVE-2019-2511 (+1/-1)
active/CVE-2019-2520 (+1/-1)
active/CVE-2019-2521 (+1/-1)
active/CVE-2019-2522 (+1/-1)
active/CVE-2019-2523 (+1/-1)
active/CVE-2019-2524 (+1/-1)
active/CVE-2019-2525 (+1/-1)
active/CVE-2019-2526 (+1/-1)
active/CVE-2019-2527 (+1/-1)
active/CVE-2019-2529 (+2/-2)
active/CVE-2019-2531 (+2/-2)
active/CVE-2019-2534 (+2/-2)
active/CVE-2019-2537 (+2/-2)
active/CVE-2019-2548 (+1/-1)
active/CVE-2019-2552 (+1/-1)
active/CVE-2019-2553 (+1/-1)
active/CVE-2019-2554 (+1/-1)
active/CVE-2019-2555 (+1/-1)
active/CVE-2019-2556 (+1/-1)
active/CVE-2019-2574 (+1/-1)
active/CVE-2019-2614 (+2/-2)
active/CVE-2019-2627 (+2/-2)
active/CVE-2019-2656 (+1/-1)
active/CVE-2019-2657 (+1/-1)
active/CVE-2019-2678 (+1/-1)
active/CVE-2019-2679 (+1/-1)
active/CVE-2019-2680 (+1/-1)
active/CVE-2019-2683 (+3/-3)
active/CVE-2019-2690 (+1/-1)
active/CVE-2019-2696 (+1/-1)
active/CVE-2019-2703 (+1/-1)
active/CVE-2019-2721 (+1/-1)
active/CVE-2019-2722 (+1/-1)
active/CVE-2019-2723 (+1/-1)
active/CVE-2019-2730 (+2/-2)
active/CVE-2019-2731 (+2/-2)
active/CVE-2019-2737 (+2/-2)
active/CVE-2019-2738 (+2/-2)
active/CVE-2019-2739 (+2/-2)
active/CVE-2019-2740 (+2/-2)
active/CVE-2019-2741 (+2/-2)
active/CVE-2019-2755 (+2/-2)
active/CVE-2019-2757 (+2/-2)
active/CVE-2019-2758 (+2/-2)
active/CVE-2019-2774 (+2/-2)
active/CVE-2019-2778 (+2/-2)
active/CVE-2019-2791 (+2/-2)
active/CVE-2019-2797 (+2/-2)
active/CVE-2019-2805 (+2/-2)
active/CVE-2019-2819 (+2/-2)
active/CVE-2019-2848 (+1/-1)
active/CVE-2019-2850 (+1/-1)
active/CVE-2019-2859 (+1/-1)
active/CVE-2019-2863 (+1/-1)
active/CVE-2019-2864 (+1/-1)
active/CVE-2019-2865 (+1/-1)
active/CVE-2019-2866 (+1/-1)
active/CVE-2019-2867 (+1/-1)
active/CVE-2019-2873 (+1/-1)
active/CVE-2019-2874 (+1/-1)
active/CVE-2019-2875 (+1/-1)
active/CVE-2019-2876 (+1/-1)
active/CVE-2019-2877 (+1/-1)
active/CVE-2019-2910 (+3/-3)
active/CVE-2019-2911 (+3/-3)
active/CVE-2019-2914 (+3/-3)
active/CVE-2019-2922 (+3/-3)
active/CVE-2019-2923 (+3/-3)
active/CVE-2019-2924 (+3/-3)
active/CVE-2019-2926 (+1/-1)
active/CVE-2019-2938 (+3/-3)
active/CVE-2019-2944 (+1/-1)
active/CVE-2019-2946 (+3/-3)
active/CVE-2019-2948 (+3/-3)
active/CVE-2019-2960 (+3/-3)
active/CVE-2019-2969 (+3/-3)
active/CVE-2019-2974 (+3/-3)
active/CVE-2019-2984 (+1/-1)
active/CVE-2019-2993 (+3/-3)
active/CVE-2019-3002 (+1/-1)
active/CVE-2019-3005 (+1/-1)
active/CVE-2019-3017 (+1/-1)
active/CVE-2019-3021 (+1/-1)
active/CVE-2019-3026 (+1/-1)
active/CVE-2019-3028 (+1/-1)
active/CVE-2019-3031 (+1/-1)
active/CVE-2019-3309 (+1/-1)
active/CVE-2019-3465 (+1/-1)
active/CVE-2019-3467 (+1/-1)
active/CVE-2019-3556 (+1/-1)
active/CVE-2019-3569 (+1/-1)
active/CVE-2019-3570 (+1/-1)
active/CVE-2019-3572 (+1/-1)
active/CVE-2019-3681 (+1/-1)
active/CVE-2019-3685 (+1/-1)
active/CVE-2019-3806 (+1/-1)
active/CVE-2019-3807 (+1/-1)
active/CVE-2019-3808 (+1/-1)
active/CVE-2019-3809 (+1/-1)
active/CVE-2019-3810 (+1/-1)
active/CVE-2019-3811 (+1/-1)
active/CVE-2019-3816 (+1/-1)
active/CVE-2019-3833 (+1/-1)
active/CVE-2019-3847 (+1/-1)
active/CVE-2019-3850 (+1/-1)
active/CVE-2019-3852 (+1/-1)
active/CVE-2019-3866 (+1/-1)
active/CVE-2019-3871 (+1/-1)
active/CVE-2019-3883 (+1/-1)
active/CVE-2019-3888 (+1/-1)
active/CVE-2019-3890 (+1/-1)
active/CVE-2019-3895 (+1/-1)
active/CVE-2019-3992 (+1/-1)
active/CVE-2019-3993 (+1/-1)
active/CVE-2019-3994 (+1/-1)
active/CVE-2019-3995 (+1/-1)
active/CVE-2019-3996 (+1/-1)
active/CVE-2019-5061 (+5/-5)
active/CVE-2019-5062 (+5/-5)
active/CVE-2019-5152 (+1/-1)
active/CVE-2019-5163 (+1/-1)
active/CVE-2019-5164 (+1/-1)
active/CVE-2019-5418 (+6/-6)
active/CVE-2019-5419 (+6/-6)
active/CVE-2019-5439 (+1/-1)
active/CVE-2019-5459 (+1/-1)
active/CVE-2019-6130 (+1/-1)
active/CVE-2019-6131 (+1/-1)
active/CVE-2019-6132 (+2/-2)
active/CVE-2019-6201 (+3/-3)
active/CVE-2019-6212 (+3/-3)
active/CVE-2019-6215 (+3/-3)
active/CVE-2019-6216 (+3/-3)
active/CVE-2019-6217 (+3/-3)
active/CVE-2019-6226 (+3/-3)
active/CVE-2019-6227 (+3/-3)
active/CVE-2019-6229 (+3/-3)
active/CVE-2019-6233 (+3/-3)
active/CVE-2019-6234 (+3/-3)
active/CVE-2019-6237 (+3/-3)
active/CVE-2019-6285 (+1/-1)
active/CVE-2019-6290 (+1/-1)
active/CVE-2019-6291 (+1/-1)
active/CVE-2019-6292 (+1/-1)
active/CVE-2019-6293 (+1/-1)
active/CVE-2019-6446 (+1/-1)
active/CVE-2019-6455 (+1/-1)
active/CVE-2019-6456 (+1/-1)
active/CVE-2019-6457 (+1/-1)
active/CVE-2019-6458 (+1/-1)
active/CVE-2019-6459 (+1/-1)
active/CVE-2019-6460 (+1/-1)
active/CVE-2019-6461 (+1/-1)
active/CVE-2019-6462 (+1/-1)
active/CVE-2019-6472 (+1/-1)
active/CVE-2019-6473 (+1/-1)
active/CVE-2019-6474 (+1/-1)
active/CVE-2019-6486 (+2/-2)
active/CVE-2019-6502 (+1/-1)
active/CVE-2019-6966 (+2/-2)
active/CVE-2019-6970 (+1/-1)
active/CVE-2019-6976 (+1/-1)
active/CVE-2019-6988 (+1/-1)
active/CVE-2019-7147 (+1/-1)
active/CVE-2019-7156 (+1/-1)
active/CVE-2019-7164 (+1/-1)
active/CVE-2019-7233 (+1/-1)
active/CVE-2019-7251 (+1/-1)
active/CVE-2019-7282 (+1/-1)
active/CVE-2019-7283 (+1/-1)
active/CVE-2019-7285 (+3/-3)
active/CVE-2019-7292 (+3/-3)
active/CVE-2019-7305 (+1/-1)
active/CVE-2019-7308 (+14/-14)
active/CVE-2019-7317 (+1/-1)
active/CVE-2019-7325 (+1/-1)
active/CVE-2019-7326 (+1/-1)
active/CVE-2019-7327 (+1/-1)
active/CVE-2019-7328 (+1/-1)
active/CVE-2019-7329 (+1/-1)
active/CVE-2019-7330 (+1/-1)
active/CVE-2019-7331 (+1/-1)
active/CVE-2019-7332 (+1/-1)
active/CVE-2019-7333 (+1/-1)
active/CVE-2019-7334 (+1/-1)
active/CVE-2019-7335 (+1/-1)
active/CVE-2019-7336 (+1/-1)
active/CVE-2019-7337 (+1/-1)
active/CVE-2019-7338 (+1/-1)
active/CVE-2019-7339 (+1/-1)
active/CVE-2019-7340 (+1/-1)
active/CVE-2019-7341 (+1/-1)
active/CVE-2019-7342 (+1/-1)
active/CVE-2019-7343 (+1/-1)
active/CVE-2019-7344 (+1/-1)
active/CVE-2019-7345 (+1/-1)
active/CVE-2019-7346 (+1/-1)
active/CVE-2019-7347 (+1/-1)
active/CVE-2019-7348 (+1/-1)
active/CVE-2019-7349 (+1/-1)
active/CVE-2019-7350 (+1/-1)
active/CVE-2019-7351 (+1/-1)
active/CVE-2019-7352 (+1/-1)
active/CVE-2019-7548 (+1/-1)
active/CVE-2019-7581 (+1/-1)
active/CVE-2019-7582 (+1/-1)
active/CVE-2019-7629 (+1/-1)
active/CVE-2019-7653 (+3/-3)
active/CVE-2019-7659 (+1/-1)
active/CVE-2019-7663 (+2/-2)
active/CVE-2019-7697 (+2/-2)
active/CVE-2019-7698 (+2/-2)
active/CVE-2019-7699 (+2/-2)
active/CVE-2019-7733 (+1/-1)
active/CVE-2019-8331 (+1/-1)
active/CVE-2019-8337 (+2/-2)
active/CVE-2019-8343 (+1/-1)
active/CVE-2019-8375 (+3/-3)
active/CVE-2019-8376 (+1/-1)
active/CVE-2019-8377 (+1/-1)
active/CVE-2019-8378 (+2/-2)
active/CVE-2019-8380 (+2/-2)
active/CVE-2019-8381 (+1/-1)
active/CVE-2019-8382 (+2/-2)
active/CVE-2019-8423 (+1/-1)
active/CVE-2019-8424 (+1/-1)
active/CVE-2019-8425 (+1/-1)
active/CVE-2019-8426 (+1/-1)
active/CVE-2019-8427 (+1/-1)
active/CVE-2019-8428 (+1/-1)
active/CVE-2019-8457 (+3/-3)
active/CVE-2019-8503 (+3/-3)
active/CVE-2019-8506 (+3/-3)
active/CVE-2019-8515 (+3/-3)
active/CVE-2019-8518 (+3/-3)
active/CVE-2019-8523 (+3/-3)
active/CVE-2019-8524 (+3/-3)
active/CVE-2019-8535 (+3/-3)
active/CVE-2019-8536 (+3/-3)
active/CVE-2019-8544 (+3/-3)
active/CVE-2019-8551 (+3/-3)
active/CVE-2019-8558 (+3/-3)
active/CVE-2019-8559 (+3/-3)
active/CVE-2019-8563 (+3/-3)
active/CVE-2019-8571 (+3/-3)
active/CVE-2019-8583 (+3/-3)
active/CVE-2019-8584 (+3/-3)
active/CVE-2019-8586 (+3/-3)
active/CVE-2019-8587 (+3/-3)
active/CVE-2019-8594 (+3/-3)
active/CVE-2019-8595 (+3/-3)
active/CVE-2019-8596 (+3/-3)
active/CVE-2019-8597 (+3/-3)
active/CVE-2019-8601 (+3/-3)
active/CVE-2019-8607 (+3/-3)
active/CVE-2019-8608 (+3/-3)
active/CVE-2019-8609 (+3/-3)
active/CVE-2019-8610 (+3/-3)
active/CVE-2019-8611 (+3/-3)
active/CVE-2019-8615 (+3/-3)
active/CVE-2019-8619 (+3/-3)
active/CVE-2019-8622 (+3/-3)
active/CVE-2019-8623 (+3/-3)
active/CVE-2019-8625 (+4/-4)
active/CVE-2019-8644 (+4/-4)
active/CVE-2019-8649 (+4/-4)
active/CVE-2019-8658 (+4/-4)
active/CVE-2019-8666 (+4/-4)
active/CVE-2019-8669 (+4/-4)
active/CVE-2019-8671 (+4/-4)
active/CVE-2019-8672 (+4/-4)
active/CVE-2019-8673 (+4/-4)
active/CVE-2019-8674 (+4/-4)
active/CVE-2019-8676 (+4/-4)
active/CVE-2019-8677 (+4/-4)
active/CVE-2019-8678 (+4/-4)
active/CVE-2019-8679 (+4/-4)
active/CVE-2019-8680 (+4/-4)
active/CVE-2019-8681 (+4/-4)
active/CVE-2019-8683 (+4/-4)
active/CVE-2019-8684 (+4/-4)
active/CVE-2019-8686 (+4/-4)
active/CVE-2019-8687 (+4/-4)
active/CVE-2019-8688 (+4/-4)
active/CVE-2019-8689 (+4/-4)
active/CVE-2019-8690 (+4/-4)
active/CVE-2019-8707 (+4/-4)
active/CVE-2019-8710 (+4/-4)
active/CVE-2019-8719 (+4/-4)
active/CVE-2019-8720 (+4/-4)
active/CVE-2019-8726 (+4/-4)
active/CVE-2019-8733 (+4/-4)
active/CVE-2019-8735 (+4/-4)
active/CVE-2019-8743 (+4/-4)
active/CVE-2019-8763 (+4/-4)
active/CVE-2019-8764 (+4/-4)
active/CVE-2019-8765 (+4/-4)
active/CVE-2019-8766 (+4/-4)
active/CVE-2019-8768 (+4/-4)
active/CVE-2019-8769 (+4/-4)
active/CVE-2019-8771 (+4/-4)
active/CVE-2019-8782 (+4/-4)
active/CVE-2019-8783 (+4/-4)
active/CVE-2019-8808 (+4/-4)
active/CVE-2019-8811 (+4/-4)
active/CVE-2019-8812 (+4/-4)
active/CVE-2019-8813 (+4/-4)
active/CVE-2019-8814 (+4/-4)
active/CVE-2019-8815 (+4/-4)
active/CVE-2019-8816 (+4/-4)
active/CVE-2019-8819 (+4/-4)
active/CVE-2019-8820 (+4/-4)
active/CVE-2019-8821 (+4/-4)
active/CVE-2019-8822 (+4/-4)
active/CVE-2019-8823 (+4/-4)
active/CVE-2019-8835 (+4/-4)
active/CVE-2019-8844 (+4/-4)
active/CVE-2019-8846 (+4/-4)
active/CVE-2019-8921 (+1/-1)
active/CVE-2019-8922 (+1/-1)
active/CVE-2019-8937 (+1/-1)
active/CVE-2019-8942 (+1/-1)
active/CVE-2019-8943 (+1/-1)
active/CVE-2019-9070 (+1/-1)
active/CVE-2019-9071 (+1/-1)
active/CVE-2019-9084 (+1/-1)
active/CVE-2019-9085 (+1/-1)
active/CVE-2019-9086 (+1/-1)
active/CVE-2019-9087 (+1/-1)
active/CVE-2019-9113 (+1/-1)
active/CVE-2019-9114 (+1/-1)
active/CVE-2019-9186 (+1/-1)
active/CVE-2019-9187 (+1/-1)
active/CVE-2019-9211 (+1/-1)
active/CVE-2019-9511 (+4/-4)
active/CVE-2019-9512 (+2/-2)
active/CVE-2019-9513 (+4/-4)
active/CVE-2019-9514 (+2/-2)
active/CVE-2019-9515 (+2/-2)
active/CVE-2019-9518 (+1/-1)
active/CVE-2019-9543 (+1/-1)
active/CVE-2019-9544 (+2/-2)
active/CVE-2019-9545 (+1/-1)
active/CVE-2019-9587 (+4/-4)
active/CVE-2019-9588 (+4/-4)
active/CVE-2019-9642 (+1/-1)
active/CVE-2019-9656 (+1/-1)
active/CVE-2019-9658 (+1/-1)
active/CVE-2019-9674 (+2/-2)
active/CVE-2019-9689 (+1/-1)
active/CVE-2019-9717 (+4/-4)
active/CVE-2019-9719 (+4/-4)
active/CVE-2019-9720 (+4/-4)
active/CVE-2019-9741 (+2/-2)
active/CVE-2019-9746 (+2/-2)
active/CVE-2019-9752 (+1/-1)
active/CVE-2019-9754 (+1/-1)
active/CVE-2019-9764 (+1/-1)
active/CVE-2019-9787 (+1/-1)
active/CVE-2019-9811 (+2/-2)
active/CVE-2019-9823 (+1/-1)
active/CVE-2019-9834 (+1/-1)
active/CVE-2019-9858 (+1/-1)
active/CVE-2019-9873 (+1/-1)
active/CVE-2019-9894 (+1/-1)
active/CVE-2019-9895 (+1/-1)
active/CVE-2019-9897 (+1/-1)
active/CVE-2019-9898 (+1/-1)
active/CVE-2019-9959 (+3/-3)
active/CVE-2020-0306 (+4/-4)
active/CVE-2020-0336 (+1/-1)
active/CVE-2020-0409 (+1/-1)
active/CVE-2020-0423 (+10/-10)
active/CVE-2020-0465 (+10/-10)
active/CVE-2020-0466 (+10/-10)
active/CVE-2020-0543 (+5/-5)
active/CVE-2020-10018 (+4/-4)
active/CVE-2020-10029 (+1/-1)
active/CVE-2020-10030 (+1/-1)
active/CVE-2020-10134 (+1/-1)
active/CVE-2020-10135 (+10/-10)
active/CVE-2020-10184 (+1/-1)
active/CVE-2020-10185 (+1/-1)
active/CVE-2020-10187 (+1/-1)
active/CVE-2020-10188 (+4/-4)
active/CVE-2020-10289 (+1/-1)
active/CVE-2020-10370 (+4/-4)
active/CVE-2020-10380 (+1/-1)
active/CVE-2020-10573 (+1/-1)
active/CVE-2020-10574 (+1/-1)
active/CVE-2020-10575 (+1/-1)
active/CVE-2020-10576 (+1/-1)
active/CVE-2020-10577 (+1/-1)
active/CVE-2020-10648 (+1/-1)
active/CVE-2020-10663 (+4/-4)
active/CVE-2020-10674 (+1/-1)
active/CVE-2020-10675 (+1/-1)
active/CVE-2020-10687 (+1/-1)
active/CVE-2020-10688 (+2/-2)
active/CVE-2020-10693 (+1/-1)
active/CVE-2020-10699 (+1/-1)
active/CVE-2020-10705 (+1/-1)
active/CVE-2020-10719 (+1/-1)
active/CVE-2020-10737 (+1/-1)
active/CVE-2020-10738 (+1/-1)
active/CVE-2020-10749 (+1/-1)
active/CVE-2020-10755 (+2/-2)
active/CVE-2020-10756 (+2/-2)
active/CVE-2020-10781 (+10/-10)
active/CVE-2020-10814 (+1/-1)
active/CVE-2020-10870 (+1/-1)
active/CVE-2020-10932 (+1/-1)
active/CVE-2020-10936 (+1/-1)
active/CVE-2020-10941 (+1/-1)
active/CVE-2020-10944 (+1/-1)
active/CVE-2020-10945 (+1/-1)
active/CVE-2020-10946 (+1/-1)
active/CVE-2020-10960 (+1/-1)
active/CVE-2020-10995 (+1/-1)
active/CVE-2020-10996 (+2/-2)
active/CVE-2020-11013 (+1/-1)
active/CVE-2020-11020 (+1/-1)
active/CVE-2020-11025 (+1/-1)
active/CVE-2020-11026 (+1/-1)
active/CVE-2020-11027 (+1/-1)
active/CVE-2020-11028 (+1/-1)
active/CVE-2020-11029 (+1/-1)
active/CVE-2020-11030 (+1/-1)
active/CVE-2020-11031 (+1/-1)
active/CVE-2020-11032 (+1/-1)
active/CVE-2020-11033 (+1/-1)
active/CVE-2020-11034 (+1/-1)
active/CVE-2020-11035 (+1/-1)
active/CVE-2020-11036 (+1/-1)
active/CVE-2020-11039 (+2/-2)
active/CVE-2020-11049 (+2/-2)
active/CVE-2020-11054 (+1/-1)
active/CVE-2020-11060 (+1/-1)
active/CVE-2020-11061 (+2/-2)
active/CVE-2020-11062 (+1/-1)
active/CVE-2020-11076 (+1/-1)
active/CVE-2020-11077 (+1/-1)
active/CVE-2020-11080 (+1/-1)
active/CVE-2020-11082 (+1/-1)
active/CVE-2020-11086 (+2/-2)
active/CVE-2020-11087 (+2/-2)
active/CVE-2020-11088 (+2/-2)
active/CVE-2020-11089 (+2/-2)
active/CVE-2020-11095 (+2/-2)
active/CVE-2020-11096 (+2/-2)
active/CVE-2020-11097 (+2/-2)
active/CVE-2020-11098 (+2/-2)
active/CVE-2020-11110 (+1/-1)
active/CVE-2020-11558 (+1/-1)
active/CVE-2020-11690 (+1/-1)
active/CVE-2020-11709 (+2/-2)
active/CVE-2020-11713 (+1/-1)
active/CVE-2020-11721 (+1/-1)
active/CVE-2020-11722 (+1/-1)
active/CVE-2020-11724 (+3/-3)
active/CVE-2020-11728 (+1/-1)
active/CVE-2020-11729 (+1/-1)
active/CVE-2020-11735 (+1/-1)
active/CVE-2020-11739 (+5/-5)
active/CVE-2020-11740 (+5/-5)
active/CVE-2020-11741 (+5/-5)
active/CVE-2020-11742 (+5/-5)
active/CVE-2020-11743 (+5/-5)
active/CVE-2020-11793 (+4/-4)
active/CVE-2020-11823 (+1/-1)
active/CVE-2020-11825 (+1/-1)
active/CVE-2020-11863 (+1/-1)
active/CVE-2020-11864 (+1/-1)
active/CVE-2020-11865 (+1/-1)
active/CVE-2020-11866 (+1/-1)
active/CVE-2020-11867 (+1/-1)
active/CVE-2020-11868 (+1/-1)
active/CVE-2020-11879 (+1/-1)
active/CVE-2020-11880 (+1/-1)
active/CVE-2020-11888 (+1/-1)
active/CVE-2020-11894 (+1/-1)
active/CVE-2020-11895 (+1/-1)
active/CVE-2020-11932 (+1/-1)
active/CVE-2020-11935 (+2/-2)
active/CVE-2020-11939 (+1/-1)
active/CVE-2020-11940 (+1/-1)
active/CVE-2020-11986 (+1/-1)
active/CVE-2020-11987 (+1/-1)
active/CVE-2020-11988 (+1/-1)
active/CVE-2020-11989 (+1/-1)
active/CVE-2020-11996 (+2/-2)
active/CVE-2020-11997 (+1/-1)
active/CVE-2020-11998 (+1/-1)
active/CVE-2020-12050 (+1/-1)
active/CVE-2020-12052 (+1/-1)
active/CVE-2020-12066 (+1/-1)
active/CVE-2020-12135 (+2/-2)
active/CVE-2020-12244 (+1/-1)
active/CVE-2020-12245 (+1/-1)
active/CVE-2020-12272 (+1/-1)
active/CVE-2020-12362 (+15/-15)
active/CVE-2020-12363 (+15/-15)
active/CVE-2020-12364 (+15/-15)
active/CVE-2020-12387 (+2/-2)
active/CVE-2020-12388 (+1/-1)
active/CVE-2020-12389 (+1/-1)
active/CVE-2020-12390 (+1/-1)
active/CVE-2020-12391 (+1/-1)
active/CVE-2020-12392 (+2/-2)
active/CVE-2020-12393 (+2/-2)
active/CVE-2020-12394 (+1/-1)
active/CVE-2020-12395 (+2/-2)
active/CVE-2020-12396 (+1/-1)
active/CVE-2020-12405 (+2/-2)
active/CVE-2020-12406 (+2/-2)
active/CVE-2020-12407 (+1/-1)
active/CVE-2020-12408 (+1/-1)
active/CVE-2020-12409 (+1/-1)
active/CVE-2020-12410 (+3/-3)
active/CVE-2020-12411 (+1/-1)
active/CVE-2020-12415 (+3/-3)
active/CVE-2020-12416 (+3/-3)
active/CVE-2020-12417 (+3/-3)
active/CVE-2020-12418 (+3/-3)
active/CVE-2020-12419 (+3/-3)
active/CVE-2020-12420 (+3/-3)
active/CVE-2020-12421 (+3/-3)
active/CVE-2020-12422 (+3/-3)
active/CVE-2020-12424 (+3/-3)
active/CVE-2020-12425 (+3/-3)
active/CVE-2020-12426 (+3/-3)
active/CVE-2020-12457 (+1/-1)
active/CVE-2020-12458 (+1/-1)
active/CVE-2020-12460 (+1/-1)
active/CVE-2020-12474 (+1/-1)
active/CVE-2020-12625 (+1/-1)
active/CVE-2020-12626 (+1/-1)
active/CVE-2020-12640 (+1/-1)
active/CVE-2020-12641 (+1/-1)
active/CVE-2020-12648 (+1/-1)
active/CVE-2020-12658 (+1/-1)
active/CVE-2020-12662 (+3/-3)
active/CVE-2020-12667 (+1/-1)
active/CVE-2020-12669 (+1/-1)
active/CVE-2020-12689 (+1/-1)
active/CVE-2020-12690 (+1/-1)
active/CVE-2020-12691 (+1/-1)
active/CVE-2020-12692 (+1/-1)
active/CVE-2020-12695 (+4/-4)
active/CVE-2020-12740 (+1/-1)
active/CVE-2020-12755 (+1/-1)
active/CVE-2020-12797 (+1/-1)
active/CVE-2020-12823 (+1/-1)
active/CVE-2020-12825 (+1/-1)
active/CVE-2020-12872 (+1/-1)
active/CVE-2020-12888 (+12/-12)
active/CVE-2020-13094 (+1/-1)
active/CVE-2020-13124 (+1/-1)
active/CVE-2020-13131 (+1/-1)
active/CVE-2020-13132 (+1/-1)
active/CVE-2020-13152 (+1/-1)
active/CVE-2020-13170 (+1/-1)
active/CVE-2020-13239 (+1/-1)
active/CVE-2020-13240 (+1/-1)
active/CVE-2020-13249 (+4/-4)
active/CVE-2020-13250 (+1/-1)
active/CVE-2020-13295 (+1/-1)
active/CVE-2020-13327 (+1/-1)
active/CVE-2020-13401 (+1/-1)
active/CVE-2020-13428 (+1/-1)
active/CVE-2020-13430 (+1/-1)
active/CVE-2020-13543 (+5/-5)
active/CVE-2020-13558 (+5/-5)
active/CVE-2020-13565 (+1/-1)
active/CVE-2020-13566 (+1/-1)
active/CVE-2020-13568 (+1/-1)
active/CVE-2020-13574 (+1/-1)
active/CVE-2020-13575 (+1/-1)
active/CVE-2020-13576 (+1/-1)
active/CVE-2020-13577 (+1/-1)
active/CVE-2020-13578 (+1/-1)
active/CVE-2020-13584 (+5/-5)
active/CVE-2020-13625 (+1/-1)
active/CVE-2020-13628 (+1/-1)
active/CVE-2020-13649 (+1/-1)
active/CVE-2020-13696 (+1/-1)
active/CVE-2020-13753 (+4/-4)
active/CVE-2020-13802 (+1/-1)
active/CVE-2020-13822 (+1/-1)
active/CVE-2020-13828 (+1/-1)
active/CVE-2020-13844 (+29/-29)
active/CVE-2020-13845 (+1/-1)
active/CVE-2020-13846 (+1/-1)
active/CVE-2020-13847 (+1/-1)
active/CVE-2020-13848 (+2/-2)
active/CVE-2020-13867 (+1/-1)
active/CVE-2020-13881 (+1/-1)
active/CVE-2020-13882 (+1/-1)
active/CVE-2020-13898 (+1/-1)
active/CVE-2020-13899 (+1/-1)
active/CVE-2020-13900 (+1/-1)
active/CVE-2020-13901 (+1/-1)
active/CVE-2020-13920 (+1/-1)
active/CVE-2020-13933 (+1/-1)
active/CVE-2020-13936 (+1/-1)
active/CVE-2020-13947 (+1/-1)
active/CVE-2020-13949 (+1/-1)
active/CVE-2020-13959 (+1/-1)
active/CVE-2020-13962 (+1/-1)
active/CVE-2020-13964 (+1/-1)
active/CVE-2020-13965 (+1/-1)
active/CVE-2020-13977 (+1/-1)
active/CVE-2020-13991 (+1/-1)
active/CVE-2020-13999 (+1/-1)
active/CVE-2020-14001 (+1/-1)
active/CVE-2020-14002 (+1/-1)
active/CVE-2020-14004 (+1/-1)
active/CVE-2020-14019 (+1/-1)
active/CVE-2020-14033 (+1/-1)
active/CVE-2020-14034 (+1/-1)
active/CVE-2020-14040 (+1/-1)
active/CVE-2020-14148 (+1/-1)
active/CVE-2020-14150 (+1/-1)
active/CVE-2020-14152 (+1/-1)
active/CVE-2020-14153 (+1/-1)
active/CVE-2020-14196 (+1/-1)
active/CVE-2020-14201 (+1/-1)
active/CVE-2020-14209 (+1/-1)
active/CVE-2020-14212 (+4/-4)
active/CVE-2020-14304 (+11/-11)
active/CVE-2020-14314 (+10/-10)
active/CVE-2020-14315 (+1/-1)
active/CVE-2020-14320 (+1/-1)
active/CVE-2020-14321 (+1/-1)
active/CVE-2020-14322 (+1/-1)
active/CVE-2020-14326 (+2/-2)
active/CVE-2020-14340 (+1/-1)
active/CVE-2020-14350 (+2/-2)
active/CVE-2020-14351 (+10/-10)
active/CVE-2020-14355 (+1/-1)
active/CVE-2020-14372 (+1/-1)
active/CVE-2020-14385 (+10/-10)
active/CVE-2020-14390 (+10/-10)
active/CVE-2020-14396 (+1/-1)
active/CVE-2020-14397 (+2/-2)
active/CVE-2020-14398 (+1/-1)
active/CVE-2020-14399 (+1/-1)
active/CVE-2020-14400 (+1/-1)
active/CVE-2020-14401 (+1/-1)
active/CVE-2020-14402 (+2/-2)
active/CVE-2020-14403 (+2/-2)
active/CVE-2020-14404 (+2/-2)
active/CVE-2020-14405 (+1/-1)
active/CVE-2020-14422 (+2/-2)
active/CVE-2020-14443 (+1/-1)
active/CVE-2020-14539 (+3/-3)
active/CVE-2020-14540 (+3/-3)
active/CVE-2020-14547 (+3/-3)
active/CVE-2020-14550 (+3/-3)
active/CVE-2020-14553 (+3/-3)
active/CVE-2020-14559 (+3/-3)
active/CVE-2020-14567 (+3/-3)
active/CVE-2020-14568 (+3/-3)
active/CVE-2020-14575 (+3/-3)
active/CVE-2020-14576 (+3/-3)
active/CVE-2020-14586 (+3/-3)
active/CVE-2020-14591 (+3/-3)
active/CVE-2020-14597 (+3/-3)
active/CVE-2020-14619 (+3/-3)
active/CVE-2020-14620 (+3/-3)
active/CVE-2020-14623 (+3/-3)
active/CVE-2020-14624 (+3/-3)
active/CVE-2020-14628 (+1/-1)
active/CVE-2020-14629 (+1/-1)
active/CVE-2020-14631 (+3/-3)
active/CVE-2020-14632 (+3/-3)
active/CVE-2020-14633 (+3/-3)
active/CVE-2020-14634 (+3/-3)
active/CVE-2020-14641 (+3/-3)
active/CVE-2020-14643 (+3/-3)
active/CVE-2020-14646 (+1/-1)
active/CVE-2020-14647 (+1/-1)
active/CVE-2020-14648 (+1/-1)
active/CVE-2020-14649 (+1/-1)
active/CVE-2020-14650 (+1/-1)
active/CVE-2020-14651 (+3/-3)
active/CVE-2020-14654 (+3/-3)
active/CVE-2020-14656 (+3/-3)
active/CVE-2020-14663 (+3/-3)
active/CVE-2020-14664 (+1/-1)
active/CVE-2020-14672 (+3/-3)
active/CVE-2020-14673 (+1/-1)
active/CVE-2020-14674 (+1/-1)
active/CVE-2020-14675 (+1/-1)
active/CVE-2020-14676 (+1/-1)
active/CVE-2020-14677 (+1/-1)
active/CVE-2020-14678 (+3/-3)
active/CVE-2020-14680 (+3/-3)
active/CVE-2020-14694 (+1/-1)
active/CVE-2020-14695 (+1/-1)
active/CVE-2020-14697 (+3/-3)
active/CVE-2020-14698 (+1/-1)
active/CVE-2020-14699 (+1/-1)
active/CVE-2020-14700 (+1/-1)
active/CVE-2020-14702 (+3/-3)
active/CVE-2020-14703 (+1/-1)
active/CVE-2020-14704 (+1/-1)
active/CVE-2020-14707 (+1/-1)
active/CVE-2020-14711 (+1/-1)
active/CVE-2020-14712 (+1/-1)
active/CVE-2020-14713 (+1/-1)
active/CVE-2020-14714 (+1/-1)
active/CVE-2020-14715 (+1/-1)
active/CVE-2020-14725 (+3/-3)
active/CVE-2020-14760 (+3/-3)
active/CVE-2020-14765 (+3/-3)
active/CVE-2020-14769 (+3/-3)
active/CVE-2020-14771 (+3/-3)
active/CVE-2020-14773 (+3/-3)
active/CVE-2020-14775 (+3/-3)
active/CVE-2020-14776 (+3/-3)
active/CVE-2020-14777 (+3/-3)
active/CVE-2020-14779 (+1/-1)
active/CVE-2020-14781 (+1/-1)
active/CVE-2020-14782 (+1/-1)
active/CVE-2020-14785 (+3/-3)
active/CVE-2020-14786 (+3/-3)
active/CVE-2020-14789 (+3/-3)
active/CVE-2020-14790 (+3/-3)
active/CVE-2020-14791 (+3/-3)
active/CVE-2020-14792 (+1/-1)
active/CVE-2020-14793 (+3/-3)
active/CVE-2020-14794 (+3/-3)
active/CVE-2020-14796 (+1/-1)
active/CVE-2020-14797 (+1/-1)
active/CVE-2020-14798 (+1/-1)
active/CVE-2020-14799 (+3/-3)
active/CVE-2020-14800 (+3/-3)
active/CVE-2020-14803 (+1/-1)
active/CVE-2020-14804 (+3/-3)
active/CVE-2020-14809 (+3/-3)
active/CVE-2020-14812 (+3/-3)
active/CVE-2020-14814 (+3/-3)
active/CVE-2020-14821 (+3/-3)
active/CVE-2020-14827 (+3/-3)
active/CVE-2020-14828 (+3/-3)
active/CVE-2020-14829 (+3/-3)
active/CVE-2020-14830 (+3/-3)
active/CVE-2020-14836 (+3/-3)
active/CVE-2020-14837 (+3/-3)
active/CVE-2020-14838 (+3/-3)
active/CVE-2020-14839 (+3/-3)
active/CVE-2020-14844 (+3/-3)
active/CVE-2020-14845 (+3/-3)
active/CVE-2020-14846 (+3/-3)
active/CVE-2020-14848 (+3/-3)
active/CVE-2020-14852 (+3/-3)
active/CVE-2020-14853 (+3/-3)
active/CVE-2020-14860 (+3/-3)
active/CVE-2020-14861 (+3/-3)
active/CVE-2020-14866 (+3/-3)
active/CVE-2020-14867 (+3/-3)
active/CVE-2020-14868 (+3/-3)
active/CVE-2020-14869 (+3/-3)
active/CVE-2020-14870 (+3/-3)
active/CVE-2020-14872 (+1/-1)
active/CVE-2020-14873 (+3/-3)
active/CVE-2020-14878 (+3/-3)
active/CVE-2020-14881 (+1/-1)
active/CVE-2020-14884 (+1/-1)
active/CVE-2020-14885 (+1/-1)
active/CVE-2020-14886 (+1/-1)
active/CVE-2020-14888 (+3/-3)
active/CVE-2020-14889 (+1/-1)
active/CVE-2020-14891 (+3/-3)
active/CVE-2020-14892 (+1/-1)
active/CVE-2020-14893 (+3/-3)
active/CVE-2020-14929 (+1/-1)
active/CVE-2020-14938 (+1/-1)
active/CVE-2020-14939 (+1/-1)
active/CVE-2020-14940 (+1/-1)
active/CVE-2020-14947 (+1/-1)
active/CVE-2020-14954 (+2/-2)
active/CVE-2020-14983 (+2/-2)
active/CVE-2020-15005 (+1/-1)
active/CVE-2020-15025 (+1/-1)
active/CVE-2020-15047 (+1/-1)
active/CVE-2020-15103 (+2/-2)
active/CVE-2020-15106 (+1/-1)
active/CVE-2020-15108 (+1/-1)
active/CVE-2020-15112 (+1/-1)
active/CVE-2020-15113 (+1/-1)
active/CVE-2020-15114 (+1/-1)
active/CVE-2020-15115 (+1/-1)
active/CVE-2020-15117 (+1/-1)
active/CVE-2020-15121 (+1/-1)
active/CVE-2020-15133 (+1/-1)
active/CVE-2020-15134 (+1/-1)
active/CVE-2020-15136 (+1/-1)
active/CVE-2020-15138 (+1/-1)
active/CVE-2020-15153 (+1/-1)
active/CVE-2020-15167 (+1/-1)
active/CVE-2020-15168 (+1/-1)
active/CVE-2020-15169 (+7/-7)
active/CVE-2020-15175 (+1/-1)
active/CVE-2020-15177 (+1/-1)
active/CVE-2020-15180 (+3/-3)
active/CVE-2020-15216 (+1/-1)
active/CVE-2020-15225 (+1/-1)
active/CVE-2020-15227 (+1/-1)
active/CVE-2020-15251 (+1/-1)
active/CVE-2020-15254 (+2/-2)
active/CVE-2020-15260 (+1/-1)
active/CVE-2020-15309 (+1/-1)
active/CVE-2020-15365 (+7/-7)
active/CVE-2020-15366 (+1/-1)
active/CVE-2020-15396 (+1/-1)
active/CVE-2020-15397 (+1/-1)
active/CVE-2020-15400 (+1/-1)
active/CVE-2020-15437 (+10/-10)
active/CVE-2020-1547 (+3/-3)
active/CVE-2020-15471 (+1/-1)
active/CVE-2020-15472 (+1/-1)
active/CVE-2020-15473 (+1/-1)
active/CVE-2020-15474 (+1/-1)
active/CVE-2020-15475 (+1/-1)
active/CVE-2020-15476 (+1/-1)
active/CVE-2020-15503 (+7/-7)
active/CVE-2020-15522 (+1/-1)
active/CVE-2020-15562 (+1/-1)
active/CVE-2020-15564 (+5/-5)
active/CVE-2020-15565 (+5/-5)
active/CVE-2020-15567 (+5/-5)
active/CVE-2020-15569 (+1/-1)
active/CVE-2020-15586 (+2/-2)
active/CVE-2020-15591 (+1/-1)
active/CVE-2020-15598 (+1/-1)
active/CVE-2020-15648 (+3/-3)
active/CVE-2020-15652 (+3/-3)
active/CVE-2020-15653 (+3/-3)
active/CVE-2020-15654 (+3/-3)
active/CVE-2020-15655 (+3/-3)
active/CVE-2020-15656 (+3/-3)
active/CVE-2020-15658 (+3/-3)
active/CVE-2020-15659 (+3/-3)
active/CVE-2020-15664 (+4/-4)
active/CVE-2020-15665 (+1/-1)
active/CVE-2020-15666 (+1/-1)
active/CVE-2020-15667 (+1/-1)
active/CVE-2020-15668 (+1/-1)
active/CVE-2020-15670 (+3/-3)
active/CVE-2020-15673 (+3/-3)
active/CVE-2020-15674 (+1/-1)
active/CVE-2020-15675 (+1/-1)
active/CVE-2020-15676 (+3/-3)
active/CVE-2020-15677 (+3/-3)
active/CVE-2020-15678 (+3/-3)
active/CVE-2020-15680 (+1/-1)
active/CVE-2020-15681 (+1/-1)
active/CVE-2020-15682 (+1/-1)
active/CVE-2020-15683 (+3/-3)
active/CVE-2020-15684 (+1/-1)
active/CVE-2020-15690 (+1/-1)
active/CVE-2020-15692 (+1/-1)
active/CVE-2020-15693 (+1/-1)
active/CVE-2020-15694 (+1/-1)
active/CVE-2020-15705 (+1/-1)
active/CVE-2020-15706 (+1/-1)
active/CVE-2020-15707 (+1/-1)
active/CVE-2020-15720 (+1/-1)
active/CVE-2020-15802 (+11/-11)
active/CVE-2020-15824 (+2/-2)
active/CVE-2020-15866 (+1/-1)
active/CVE-2020-15917 (+1/-1)
active/CVE-2020-15953 (+1/-1)
active/CVE-2020-15954 (+2/-2)
active/CVE-2020-15969 (+4/-4)
active/CVE-2020-15999 (+16/-16)
active/CVE-2020-16012 (+4/-4)
active/CVE-2020-16044 (+3/-3)
active/CVE-2020-16093 (+1/-1)
active/CVE-2020-16094 (+1/-1)
active/CVE-2020-16116 (+1/-1)
active/CVE-2020-16117 (+1/-1)
active/CVE-2020-16118 (+1/-1)
active/CVE-2020-16120 (+3/-3)
active/CVE-2020-16124 (+1/-1)
active/CVE-2020-16125 (+1/-1)
active/CVE-2020-16145 (+1/-1)
active/CVE-2020-16150 (+1/-1)
active/CVE-2020-16154 (+1/-1)
active/CVE-2020-16155 (+1/-1)
active/CVE-2020-16166 (+10/-10)
active/CVE-2020-16248 (+1/-1)
active/CVE-2020-16269 (+1/-1)
active/CVE-2020-16600 (+1/-1)
active/CVE-2020-16845 (+2/-2)
active/CVE-2020-1691 (+1/-1)
active/CVE-2020-1692 (+1/-1)
active/CVE-2020-1695 (+2/-2)
active/CVE-2020-1696 (+1/-1)
active/CVE-2020-1721 (+1/-1)
active/CVE-2020-17353 (+1/-1)
active/CVE-2020-17354 (+1/-1)
active/CVE-2020-17367 (+1/-1)
active/CVE-2020-17368 (+1/-1)
active/CVE-2020-17446 (+1/-1)
active/CVE-2020-17448 (+1/-1)
active/CVE-2020-1745 (+1/-1)
active/CVE-2020-17480 (+1/-1)
active/CVE-2020-17482 (+1/-1)
active/CVE-2020-17487 (+1/-1)
active/CVE-2020-17495 (+1/-1)
active/CVE-2020-17497 (+1/-1)
active/CVE-2020-17507 (+1/-1)
active/CVE-2020-17508 (+1/-1)
active/CVE-2020-17509 (+1/-1)
active/CVE-2020-17510 (+1/-1)
active/CVE-2020-1752 (+1/-1)
active/CVE-2020-17521 (+2/-2)
active/CVE-2020-17523 (+1/-1)
active/CVE-2020-17527 (+2/-2)
active/CVE-2020-17534 (+1/-1)
active/CVE-2020-1754 (+1/-1)
active/CVE-2020-1755 (+1/-1)
active/CVE-2020-1756 (+1/-1)
active/CVE-2020-1757 (+1/-1)
active/CVE-2020-1763 (+1/-1)
active/CVE-2020-1765 (+1/-1)
active/CVE-2020-1766 (+1/-1)
active/CVE-2020-1767 (+1/-1)
active/CVE-2020-1768 (+1/-1)
active/CVE-2020-1769 (+1/-1)
active/CVE-2020-1770 (+1/-1)
active/CVE-2020-1771 (+1/-1)
active/CVE-2020-1772 (+1/-1)
active/CVE-2020-1773 (+1/-1)
active/CVE-2020-1774 (+1/-1)
active/CVE-2020-1776 (+1/-1)
active/CVE-2020-1778 (+1/-1)
active/CVE-2020-1779 (+1/-1)
active/CVE-2020-18184 (+1/-1)
active/CVE-2020-18185 (+1/-1)
active/CVE-2020-18428 (+2/-2)
active/CVE-2020-18430 (+2/-2)
active/CVE-2020-18442 (+1/-1)
active/CVE-2020-18670 (+1/-1)
active/CVE-2020-18671 (+1/-1)
active/CVE-2020-18734 (+2/-2)
active/CVE-2020-18735 (+2/-2)
active/CVE-2020-18771 (+1/-1)
active/CVE-2020-18773 (+1/-1)
active/CVE-2020-18774 (+1/-1)
active/CVE-2020-18775 (+1/-1)
active/CVE-2020-18776 (+1/-1)
active/CVE-2020-18778 (+1/-1)
active/CVE-2020-1888 (+1/-1)
active/CVE-2020-18897 (+1/-1)
active/CVE-2020-18898 (+1/-1)
active/CVE-2020-18899 (+1/-1)
active/CVE-2020-18900 (+1/-1)
active/CVE-2020-1892 (+1/-1)
active/CVE-2020-1893 (+1/-1)
active/CVE-2020-18974 (+1/-1)
active/CVE-2020-18976 (+1/-1)
active/CVE-2020-1898 (+1/-1)
active/CVE-2020-1899 (+1/-1)
active/CVE-2020-1900 (+1/-1)
active/CVE-2020-1916 (+1/-1)
active/CVE-2020-1917 (+1/-1)
active/CVE-2020-1918 (+1/-1)
active/CVE-2020-1919 (+1/-1)
active/CVE-2020-1921 (+1/-1)
active/CVE-2020-1935 (+2/-2)
active/CVE-2020-1938 (+2/-2)
active/CVE-2020-1941 (+1/-1)
active/CVE-2020-1944 (+1/-1)
active/CVE-2020-19490 (+2/-2)
active/CVE-2020-1950 (+1/-1)
active/CVE-2020-1951 (+1/-1)
active/CVE-2020-1953 (+1/-1)
active/CVE-2020-1957 (+1/-1)
active/CVE-2020-19609 (+1/-1)
active/CVE-2020-19668 (+1/-1)
active/CVE-2020-1968 (+1/-1)
active/CVE-2020-19824 (+1/-1)
active/CVE-2020-1983 (+2/-2)
active/CVE-2020-19858 (+4/-4)
active/CVE-2020-19860 (+1/-1)
active/CVE-2020-19861 (+1/-1)
active/CVE-2020-20451 (+1/-1)
active/CVE-2020-20739 (+1/-1)
active/CVE-2020-20891 (+4/-4)
active/CVE-2020-20892 (+4/-4)
active/CVE-2020-20896 (+4/-4)
active/CVE-2020-20898 (+4/-4)
active/CVE-2020-20902 (+4/-4)
active/CVE-2020-21048 (+1/-1)
active/CVE-2020-21049 (+1/-1)
active/CVE-2020-21050 (+1/-1)
active/CVE-2020-21066 (+2/-2)
active/CVE-2020-21529 (+3/-3)
active/CVE-2020-21530 (+3/-3)
active/CVE-2020-21531 (+3/-3)
active/CVE-2020-21532 (+3/-3)
active/CVE-2020-21533 (+3/-3)
active/CVE-2020-21534 (+3/-3)
active/CVE-2020-21535 (+3/-3)
active/CVE-2020-21547 (+1/-1)
active/CVE-2020-21548 (+1/-1)
active/CVE-2020-21594 (+1/-1)
active/CVE-2020-21595 (+1/-1)
active/CVE-2020-21596 (+1/-1)
active/CVE-2020-21597 (+1/-1)
active/CVE-2020-21598 (+1/-1)
active/CVE-2020-21599 (+1/-1)
active/CVE-2020-21600 (+1/-1)
active/CVE-2020-21601 (+1/-1)
active/CVE-2020-21602 (+1/-1)
active/CVE-2020-21603 (+1/-1)
active/CVE-2020-21604 (+1/-1)
active/CVE-2020-21605 (+1/-1)
active/CVE-2020-21606 (+1/-1)
active/CVE-2020-21675 (+2/-2)
active/CVE-2020-21676 (+2/-2)
active/CVE-2020-21677 (+1/-1)
active/CVE-2020-21678 (+2/-2)
active/CVE-2020-21680 (+2/-2)
active/CVE-2020-21681 (+2/-2)
active/CVE-2020-21682 (+2/-2)
active/CVE-2020-21683 (+2/-2)
active/CVE-2020-21684 (+2/-2)
active/CVE-2020-21688 (+4/-4)
active/CVE-2020-21697 (+4/-4)
active/CVE-2020-22022 (+4/-4)
active/CVE-2020-22024 (+1/-1)
active/CVE-2020-22025 (+4/-4)
active/CVE-2020-22028 (+4/-4)
active/CVE-2020-22030 (+4/-4)
active/CVE-2020-22032 (+4/-4)
active/CVE-2020-22035 (+4/-4)
active/CVE-2020-22036 (+4/-4)
active/CVE-2020-22038 (+1/-1)
active/CVE-2020-22039 (+1/-1)
active/CVE-2020-22040 (+1/-1)
active/CVE-2020-22041 (+1/-1)
active/CVE-2020-22043 (+1/-1)
active/CVE-2020-22044 (+1/-1)
active/CVE-2020-22046 (+1/-1)
active/CVE-2020-22048 (+1/-1)
active/CVE-2020-22051 (+1/-1)
active/CVE-2020-22056 (+1/-1)
active/CVE-2020-22083 (+1/-1)
active/CVE-2020-22283 (+2/-2)
active/CVE-2020-22284 (+2/-2)
active/CVE-2020-22336 (+1/-1)
active/CVE-2020-22402 (+1/-1)
active/CVE-2020-22425 (+1/-1)
active/CVE-2020-22597 (+2/-2)
active/CVE-2020-22617 (+1/-1)
active/CVE-2020-22650 (+1/-1)
active/CVE-2020-22669 (+1/-1)
active/CVE-2020-22885 (+2/-2)
active/CVE-2020-22886 (+2/-2)
active/CVE-2020-23109 (+2/-2)
active/CVE-2020-23171 (+1/-1)
active/CVE-2020-23273 (+1/-1)
active/CVE-2020-23302 (+2/-2)
active/CVE-2020-23303 (+2/-2)
active/CVE-2020-23306 (+2/-2)
active/CVE-2020-23308 (+2/-2)
active/CVE-2020-23309 (+2/-2)
active/CVE-2020-23310 (+2/-2)
active/CVE-2020-23311 (+2/-2)
active/CVE-2020-23312 (+2/-2)
active/CVE-2020-23313 (+2/-2)
active/CVE-2020-23314 (+2/-2)
active/CVE-2020-23319 (+2/-2)
active/CVE-2020-23320 (+2/-2)
active/CVE-2020-23321 (+2/-2)
active/CVE-2020-23322 (+2/-2)
active/CVE-2020-23323 (+2/-2)
active/CVE-2020-23330 (+2/-2)
active/CVE-2020-23331 (+2/-2)
active/CVE-2020-23332 (+2/-2)
active/CVE-2020-23333 (+2/-2)
active/CVE-2020-23334 (+2/-2)
active/CVE-2020-23452 (+1/-1)
active/CVE-2020-23856 (+1/-1)
active/CVE-2020-23884 (+1/-1)
active/CVE-2020-23906 (+4/-4)
active/CVE-2020-23909 (+2/-2)
active/CVE-2020-23910 (+1/-1)
active/CVE-2020-23911 (+1/-1)
active/CVE-2020-23912 (+2/-2)
active/CVE-2020-23922 (+1/-1)
active/CVE-2020-24025 (+1/-1)
active/CVE-2020-24027 (+1/-1)
active/CVE-2020-24119 (+1/-1)
active/CVE-2020-24240 (+1/-1)
active/CVE-2020-24241 (+1/-1)
active/CVE-2020-24242 (+1/-1)
active/CVE-2020-24265 (+1/-1)
active/CVE-2020-24266 (+1/-1)
active/CVE-2020-24303 (+1/-1)
active/CVE-2020-24330 (+1/-1)
active/CVE-2020-24331 (+1/-1)
active/CVE-2020-24332 (+1/-1)
active/CVE-2020-24344 (+1/-1)
active/CVE-2020-24345 (+2/-2)
active/CVE-2020-24361 (+1/-1)
active/CVE-2020-24379 (+1/-1)
active/CVE-2020-24392 (+1/-1)
active/CVE-2020-24504 (+8/-8)
active/CVE-2020-24553 (+5/-5)
active/CVE-2020-24585 (+1/-1)
active/CVE-2020-24586 (+12/-12)
active/CVE-2020-24587 (+12/-12)
active/CVE-2020-24588 (+12/-12)
active/CVE-2020-24613 (+1/-1)
active/CVE-2020-24614 (+1/-1)
active/CVE-2020-24619 (+1/-1)
active/CVE-2020-24660 (+1/-1)
active/CVE-2020-24661 (+1/-1)
active/CVE-2020-24696 (+1/-1)
active/CVE-2020-24697 (+1/-1)
active/CVE-2020-24698 (+1/-1)
active/CVE-2020-24821 (+2/-2)
active/CVE-2020-24822 (+2/-2)
active/CVE-2020-24823 (+2/-2)
active/CVE-2020-24824 (+2/-2)
active/CVE-2020-24825 (+2/-2)
active/CVE-2020-24826 (+2/-2)
active/CVE-2020-24827 (+2/-2)
active/CVE-2020-24870 (+7/-7)
active/CVE-2020-24916 (+1/-1)
active/CVE-2020-24972 (+1/-1)
active/CVE-2020-24978 (+1/-1)
active/CVE-2020-24996 (+3/-3)
active/CVE-2020-24999 (+3/-3)
active/CVE-2020-25016 (+1/-1)
active/CVE-2020-25039 (+1/-1)
active/CVE-2020-25040 (+1/-1)
active/CVE-2020-25073 (+1/-1)
active/CVE-2020-25201 (+1/-1)
active/CVE-2020-25211 (+10/-10)
active/CVE-2020-25212 (+10/-10)
active/CVE-2020-25265 (+1/-1)
active/CVE-2020-25266 (+1/-1)
active/CVE-2020-25269 (+1/-1)
active/CVE-2020-25284 (+10/-10)
active/CVE-2020-25285 (+10/-10)
active/CVE-2020-25286 (+1/-1)
active/CVE-2020-25340 (+1/-1)
active/CVE-2020-25573 (+1/-1)
active/CVE-2020-25574 (+1/-1)
active/CVE-2020-25575 (+1/-1)
active/CVE-2020-25576 (+3/-3)
active/CVE-2020-25595 (+5/-5)
active/CVE-2020-25596 (+5/-5)
active/CVE-2020-25597 (+5/-5)
active/CVE-2020-25599 (+5/-5)
active/CVE-2020-25600 (+5/-5)
active/CVE-2020-25601 (+5/-5)
active/CVE-2020-25603 (+5/-5)
active/CVE-2020-25604 (+5/-5)
active/CVE-2020-25614 (+1/-1)
active/CVE-2020-25626 (+1/-1)
active/CVE-2020-25627 (+1/-1)
active/CVE-2020-25628 (+1/-1)
active/CVE-2020-25629 (+1/-1)
active/CVE-2020-25630 (+1/-1)
active/CVE-2020-25631 (+1/-1)
active/CVE-2020-25632 (+1/-1)
active/CVE-2020-25633 (+2/-2)
active/CVE-2020-25638 (+1/-1)
active/CVE-2020-25639 (+8/-8)
active/CVE-2020-25641 (+10/-10)
active/CVE-2020-25643 (+10/-10)
active/CVE-2020-25645 (+10/-10)
active/CVE-2020-25650 (+1/-1)
active/CVE-2020-25651 (+1/-1)
active/CVE-2020-25652 (+1/-1)
active/CVE-2020-25653 (+1/-1)
active/CVE-2020-25656 (+10/-10)
active/CVE-2020-25668 (+10/-10)
active/CVE-2020-25669 (+10/-10)
active/CVE-2020-25670 (+12/-12)
active/CVE-2020-25671 (+12/-12)
active/CVE-2020-25672 (+12/-12)
active/CVE-2020-25673 (+12/-12)
active/CVE-2020-25690 (+1/-1)
active/CVE-2020-25693 (+1/-1)
active/CVE-2020-25694 (+2/-2)
active/CVE-2020-25695 (+2/-2)
active/CVE-2020-25696 (+2/-2)
active/CVE-2020-25698 (+1/-1)
active/CVE-2020-25699 (+1/-1)
active/CVE-2020-2570 (+3/-3)
active/CVE-2020-25700 (+1/-1)
active/CVE-2020-25701 (+1/-1)
active/CVE-2020-25702 (+1/-1)
active/CVE-2020-25703 (+1/-1)
active/CVE-2020-25704 (+10/-10)
active/CVE-2020-25705 (+10/-10)
active/CVE-2020-25708 (+3/-3)
active/CVE-2020-25713 (+2/-2)
active/CVE-2020-25715 (+1/-1)
active/CVE-2020-2572 (+3/-3)
active/CVE-2020-25724 (+2/-2)
active/CVE-2020-25725 (+3/-3)
active/CVE-2020-2573 (+3/-3)
active/CVE-2020-25739 (+1/-1)
active/CVE-2020-2574 (+3/-3)
active/CVE-2020-2575 (+1/-1)
active/CVE-2020-2577 (+3/-3)
active/CVE-2020-25787 (+1/-1)
active/CVE-2020-25788 (+1/-1)
active/CVE-2020-25789 (+1/-1)
active/CVE-2020-2579 (+3/-3)
active/CVE-2020-25791 (+1/-1)
active/CVE-2020-25792 (+1/-1)
active/CVE-2020-25793 (+1/-1)
active/CVE-2020-25794 (+1/-1)
active/CVE-2020-25795 (+1/-1)
active/CVE-2020-25796 (+1/-1)
active/CVE-2020-2580 (+3/-3)
active/CVE-2020-25812 (+1/-1)
active/CVE-2020-25813 (+1/-1)
active/CVE-2020-25814 (+1/-1)
active/CVE-2020-25815 (+1/-1)
active/CVE-2020-25827 (+1/-1)
active/CVE-2020-25828 (+1/-1)
active/CVE-2020-25829 (+1/-1)
active/CVE-2020-2583 (+1/-1)
active/CVE-2020-2584 (+3/-3)
active/CVE-2020-25860 (+1/-1)
active/CVE-2020-25864 (+1/-1)
active/CVE-2020-2588 (+3/-3)
active/CVE-2020-2589 (+3/-3)
active/CVE-2020-2590 (+1/-1)
active/CVE-2020-2593 (+1/-1)
active/CVE-2020-2601 (+1/-1)
active/CVE-2020-26088 (+10/-10)
active/CVE-2020-26117 (+1/-1)
active/CVE-2020-26139 (+12/-12)
active/CVE-2020-26140 (+10/-10)
active/CVE-2020-26141 (+15/-15)
active/CVE-2020-26142 (+10/-10)
active/CVE-2020-26143 (+10/-10)
active/CVE-2020-26144 (+10/-10)
active/CVE-2020-26145 (+15/-15)
active/CVE-2020-26146 (+10/-10)
active/CVE-2020-26147 (+12/-12)
active/CVE-2020-26148 (+1/-1)
active/CVE-2020-26160 (+4/-4)
active/CVE-2020-26164 (+1/-1)
active/CVE-2020-26235 (+1/-1)
active/CVE-2020-26237 (+1/-1)
active/CVE-2020-26243 (+1/-1)
active/CVE-2020-26257 (+1/-1)
active/CVE-2020-26263 (+1/-1)
active/CVE-2020-2627 (+3/-3)
active/CVE-2020-26275 (+1/-1)
active/CVE-2020-26519 (+1/-1)
active/CVE-2020-26521 (+1/-1)
active/CVE-2020-2654 (+1/-1)
active/CVE-2020-26541 (+15/-15)
active/CVE-2020-26555 (+12/-12)
active/CVE-2020-26556 (+11/-11)
active/CVE-2020-26557 (+11/-11)
active/CVE-2020-26558 (+13/-13)
active/CVE-2020-26559 (+11/-11)
active/CVE-2020-26560 (+11/-11)
active/CVE-2020-26566 (+1/-1)
active/CVE-2020-26570 (+1/-1)
active/CVE-2020-26571 (+1/-1)
active/CVE-2020-26572 (+1/-1)
active/CVE-2020-2660 (+3/-3)
active/CVE-2020-26664 (+1/-1)
active/CVE-2020-2674 (+1/-1)
active/CVE-2020-2678 (+1/-1)
active/CVE-2020-2679 (+3/-3)
active/CVE-2020-2681 (+1/-1)
active/CVE-2020-2682 (+1/-1)
active/CVE-2020-2686 (+3/-3)
active/CVE-2020-26870 (+1/-1)
active/CVE-2020-26880 (+1/-1)
active/CVE-2020-2689 (+1/-1)
active/CVE-2020-26890 (+1/-1)
active/CVE-2020-26891 (+1/-1)
active/CVE-2020-26892 (+1/-1)
active/CVE-2020-2690 (+1/-1)
active/CVE-2020-2691 (+1/-1)
active/CVE-2020-2692 (+1/-1)
active/CVE-2020-2693 (+1/-1)
active/CVE-2020-26932 (+1/-1)
active/CVE-2020-26939 (+1/-1)
active/CVE-2020-2694 (+3/-3)
active/CVE-2020-26950 (+3/-3)
active/CVE-2020-26951 (+3/-3)
active/CVE-2020-26952 (+1/-1)
active/CVE-2020-26953 (+3/-3)
active/CVE-2020-26954 (+1/-1)
active/CVE-2020-26955 (+1/-1)
active/CVE-2020-26956 (+3/-3)
active/CVE-2020-26957 (+1/-1)
active/CVE-2020-26958 (+3/-3)
active/CVE-2020-26959 (+3/-3)
active/CVE-2020-26960 (+3/-3)
active/CVE-2020-26961 (+3/-3)
active/CVE-2020-26962 (+1/-1)
active/CVE-2020-26963 (+1/-1)
active/CVE-2020-26964 (+1/-1)
active/CVE-2020-26965 (+3/-3)
active/CVE-2020-26966 (+2/-2)
active/CVE-2020-26967 (+1/-1)
active/CVE-2020-26968 (+3/-3)
active/CVE-2020-26969 (+1/-1)
active/CVE-2020-26971 (+3/-3)
active/CVE-2020-26972 (+1/-1)
active/CVE-2020-26973 (+3/-3)
active/CVE-2020-26974 (+3/-3)
active/CVE-2020-26976 (+3/-3)
active/CVE-2020-26978 (+3/-3)
active/CVE-2020-26979 (+1/-1)
active/CVE-2020-2698 (+1/-1)
active/CVE-2020-2701 (+1/-1)
active/CVE-2020-2702 (+1/-1)
active/CVE-2020-2703 (+1/-1)
active/CVE-2020-2704 (+1/-1)
active/CVE-2020-2705 (+1/-1)
active/CVE-2020-27170 (+10/-10)
active/CVE-2020-27171 (+10/-10)
active/CVE-2020-27187 (+1/-1)
active/CVE-2020-27195 (+1/-1)
active/CVE-2020-27207 (+1/-1)
active/CVE-2020-27216 (+1/-1)
active/CVE-2020-27218 (+1/-1)
active/CVE-2020-27221 (+1/-1)
active/CVE-2020-27223 (+1/-1)
active/CVE-2020-27225 (+1/-1)
active/CVE-2020-2725 (+1/-1)
active/CVE-2020-2726 (+1/-1)
active/CVE-2020-2727 (+1/-1)
active/CVE-2020-27304 (+2/-2)
active/CVE-2020-27372 (+1/-1)
active/CVE-2020-2741 (+1/-1)
active/CVE-2020-2742 (+1/-1)
active/CVE-2020-2743 (+1/-1)
active/CVE-2020-2748 (+1/-1)
active/CVE-2020-27511 (+1/-1)
active/CVE-2020-2752 (+3/-3)
active/CVE-2020-27545 (+1/-1)
active/CVE-2020-2758 (+1/-1)
active/CVE-2020-2759 (+3/-3)
active/CVE-2020-2760 (+3/-3)
active/CVE-2020-2761 (+3/-3)
active/CVE-2020-27618 (+1/-1)
active/CVE-2020-2762 (+3/-3)
active/CVE-2020-2763 (+3/-3)
active/CVE-2020-2765 (+3/-3)
active/CVE-2020-27662 (+1/-1)
active/CVE-2020-27663 (+1/-1)
active/CVE-2020-27670 (+5/-5)
active/CVE-2020-27671 (+5/-5)
active/CVE-2020-27672 (+5/-5)
active/CVE-2020-27673 (+10/-10)
active/CVE-2020-27674 (+5/-5)
active/CVE-2020-27675 (+10/-10)
active/CVE-2020-2770 (+3/-3)
active/CVE-2020-27739 (+1/-1)
active/CVE-2020-2774 (+3/-3)
active/CVE-2020-27740 (+1/-1)
active/CVE-2020-27741 (+1/-1)
active/CVE-2020-27742 (+1/-1)
active/CVE-2020-27743 (+1/-1)
active/CVE-2020-27749 (+1/-1)
active/CVE-2020-27779 (+1/-1)
active/CVE-2020-27782 (+1/-1)
active/CVE-2020-27784 (+12/-12)
active/CVE-2020-27787 (+1/-1)
active/CVE-2020-27788 (+1/-1)
active/CVE-2020-2779 (+3/-3)
active/CVE-2020-27790 (+1/-1)
active/CVE-2020-27793 (+1/-1)
active/CVE-2020-27794 (+1/-1)
active/CVE-2020-27795 (+1/-1)
active/CVE-2020-27796 (+1/-1)
active/CVE-2020-27797 (+1/-1)
active/CVE-2020-27798 (+1/-1)
active/CVE-2020-27799 (+1/-1)
active/CVE-2020-2780 (+3/-3)
active/CVE-2020-27800 (+1/-1)
active/CVE-2020-27801 (+1/-1)
active/CVE-2020-27802 (+1/-1)
active/CVE-2020-27814 (+4/-4)
active/CVE-2020-27815 (+10/-10)
active/CVE-2020-27818 (+1/-1)
active/CVE-2020-27819 (+1/-1)
active/CVE-2020-27820 (+15/-15)
active/CVE-2020-27823 (+4/-4)
active/CVE-2020-27824 (+4/-4)
active/CVE-2020-27827 (+2/-2)
active/CVE-2020-27830 (+10/-10)
active/CVE-2020-27835 (+13/-13)
active/CVE-2020-27837 (+1/-1)
active/CVE-2020-27841 (+4/-4)
active/CVE-2020-27842 (+4/-4)
active/CVE-2020-27843 (+4/-4)
active/CVE-2020-27844 (+3/-3)
active/CVE-2020-27845 (+4/-4)
active/CVE-2020-2790 (+3/-3)
active/CVE-2020-27918 (+4/-4)
active/CVE-2020-28032 (+1/-1)
active/CVE-2020-28033 (+1/-1)
active/CVE-2020-28034 (+1/-1)
active/CVE-2020-28035 (+1/-1)
active/CVE-2020-28036 (+1/-1)
active/CVE-2020-28037 (+1/-1)
active/CVE-2020-28038 (+1/-1)
active/CVE-2020-28039 (+1/-1)
active/CVE-2020-2804 (+3/-3)
active/CVE-2020-28040 (+1/-1)
active/CVE-2020-28049 (+1/-1)
active/CVE-2020-28052 (+1/-1)
active/CVE-2020-28053 (+1/-1)
active/CVE-2020-2806 (+3/-3)
active/CVE-2020-28086 (+1/-1)
active/CVE-2020-28097 (+12/-12)
active/CVE-2020-2812 (+3/-3)
active/CVE-2020-2814 (+3/-3)
active/CVE-2020-28163 (+1/-1)
active/CVE-2020-28168 (+1/-1)
active/CVE-2020-28241 (+1/-1)
active/CVE-2020-28242 (+1/-1)
active/CVE-2020-28282 (+1/-1)
active/CVE-2020-28327 (+1/-1)
active/CVE-2020-28361 (+1/-1)
active/CVE-2020-28362 (+2/-2)
active/CVE-2020-28366 (+2/-2)
active/CVE-2020-28367 (+2/-2)
active/CVE-2020-28368 (+5/-5)
active/CVE-2020-28463 (+1/-1)
active/CVE-2020-28483 (+1/-1)
active/CVE-2020-28491 (+1/-1)
active/CVE-2020-28496 (+1/-1)
active/CVE-2020-28498 (+1/-1)
active/CVE-2020-28500 (+1/-1)
active/CVE-2020-28502 (+2/-2)
active/CVE-2020-2853 (+3/-3)
active/CVE-2020-28588 (+9/-9)
active/CVE-2020-28589 (+2/-2)
active/CVE-2020-28590 (+1/-1)
active/CVE-2020-28591 (+1/-1)
active/CVE-2020-28594 (+2/-2)
active/CVE-2020-28595 (+1/-1)
active/CVE-2020-28596 (+1/-1)
active/CVE-2020-28599 (+1/-1)
active/CVE-2020-28600 (+1/-1)
active/CVE-2020-28638 (+1/-1)
active/CVE-2020-28713 (+1/-1)
active/CVE-2020-28851 (+1/-1)
active/CVE-2020-28852 (+1/-1)
active/CVE-2020-28896 (+2/-2)
active/CVE-2020-28915 (+10/-10)
active/CVE-2020-2892 (+3/-3)
active/CVE-2020-28924 (+1/-1)
active/CVE-2020-2893 (+3/-3)
active/CVE-2020-2894 (+1/-1)
active/CVE-2020-28941 (+10/-10)
active/CVE-2020-28948 (+1/-1)
active/CVE-2020-28949 (+1/-1)
active/CVE-2020-2895 (+3/-3)
active/CVE-2020-2896 (+3/-3)
active/CVE-2020-2897 (+3/-3)
active/CVE-2020-28974 (+10/-10)
active/CVE-2020-28975 (+1/-1)
active/CVE-2020-2898 (+3/-3)
active/CVE-2020-28984 (+1/-1)
active/CVE-2020-29002 (+1/-1)
active/CVE-2020-29003 (+1/-1)
active/CVE-2020-2901 (+3/-3)
active/CVE-2020-2902 (+1/-1)
active/CVE-2020-2903 (+3/-3)
active/CVE-2020-2904 (+3/-3)
active/CVE-2020-29040 (+5/-5)
active/CVE-2020-2905 (+1/-1)
active/CVE-2020-29050 (+1/-1)
active/CVE-2020-2907 (+1/-1)
active/CVE-2020-2908 (+1/-1)
active/CVE-2020-2909 (+1/-1)
active/CVE-2020-2910 (+1/-1)
active/CVE-2020-2911 (+1/-1)
active/CVE-2020-29129 (+1/-1)
active/CVE-2020-2913 (+1/-1)
active/CVE-2020-2914 (+1/-1)
active/CVE-2020-2921 (+3/-3)
active/CVE-2020-2922 (+3/-3)
active/CVE-2020-2923 (+3/-3)
active/CVE-2020-2924 (+3/-3)
active/CVE-2020-2925 (+3/-3)
active/CVE-2020-2926 (+3/-3)
active/CVE-2020-29260 (+5/-5)
active/CVE-2020-2928 (+3/-3)
active/CVE-2020-2929 (+1/-1)
active/CVE-2020-2930 (+3/-3)
active/CVE-2020-29369 (+10/-10)
active/CVE-2020-29371 (+10/-10)
active/CVE-2020-29394 (+1/-1)
active/CVE-2020-29396 (+1/-1)
active/CVE-2020-29479 (+5/-5)
active/CVE-2020-29480 (+5/-5)
active/CVE-2020-29481 (+5/-5)
active/CVE-2020-29482 (+5/-5)
active/CVE-2020-29483 (+5/-5)
active/CVE-2020-29484 (+5/-5)
active/CVE-2020-29485 (+5/-5)
active/CVE-2020-29486 (+5/-5)
active/CVE-2020-29509 (+2/-2)
active/CVE-2020-2951 (+1/-1)
active/CVE-2020-29510 (+2/-2)
active/CVE-2020-29511 (+2/-2)
active/CVE-2020-29529 (+1/-1)
active/CVE-2020-29534 (+9/-9)
active/CVE-2020-29547 (+1/-1)
active/CVE-2020-29566 (+5/-5)
active/CVE-2020-29568 (+10/-10)
active/CVE-2020-29569 (+10/-10)
active/CVE-2020-29570 (+5/-5)
active/CVE-2020-29571 (+5/-5)
active/CVE-2020-29573 (+1/-1)
active/CVE-2020-2958 (+1/-1)
active/CVE-2020-29582 (+2/-2)
active/CVE-2020-2959 (+1/-1)
active/CVE-2020-29623 (+4/-4)
active/CVE-2020-29651 (+1/-1)
active/CVE-2020-29652 (+1/-1)
active/CVE-2020-29657 (+1/-1)
active/CVE-2020-29660 (+10/-10)
active/CVE-2020-29661 (+10/-10)
active/CVE-2020-29663 (+1/-1)
active/CVE-2020-29668 (+1/-1)
active/CVE-2020-35111 (+3/-3)
active/CVE-2020-35112 (+2/-2)
active/CVE-2020-35113 (+3/-3)
active/CVE-2020-35114 (+1/-1)
active/CVE-2020-35132 (+1/-1)
active/CVE-2020-35136 (+1/-1)
active/CVE-2020-35239 (+1/-1)
active/CVE-2020-35269 (+1/-1)
active/CVE-2020-35359 (+1/-1)
active/CVE-2020-35376 (+3/-3)
active/CVE-2020-35380 (+1/-1)
active/CVE-2020-35381 (+1/-1)
active/CVE-2020-35450 (+1/-1)
active/CVE-2020-35474 (+1/-1)
active/CVE-2020-35475 (+1/-1)
active/CVE-2020-35477 (+1/-1)
active/CVE-2020-35478 (+1/-1)
active/CVE-2020-35479 (+1/-1)
active/CVE-2020-35480 (+1/-1)
active/CVE-2020-35492 (+1/-1)
active/CVE-2020-35501 (+11/-11)
active/CVE-2020-35508 (+10/-10)
active/CVE-2020-35511 (+1/-1)
active/CVE-2020-35518 (+1/-1)
active/CVE-2020-35519 (+10/-10)
active/CVE-2020-35530 (+8/-8)
active/CVE-2020-35531 (+8/-8)
active/CVE-2020-35532 (+8/-8)
active/CVE-2020-35533 (+8/-8)
active/CVE-2020-35534 (+8/-8)
active/CVE-2020-35535 (+8/-8)
active/CVE-2020-35545 (+1/-1)
active/CVE-2020-35572 (+1/-1)
active/CVE-2020-35573 (+1/-1)
active/CVE-2020-35652 (+1/-1)
active/CVE-2020-35678 (+1/-1)
active/CVE-2020-35681 (+1/-1)
active/CVE-2020-35711 (+1/-1)
active/CVE-2020-35730 (+1/-1)
active/CVE-2020-35766 (+1/-1)
active/CVE-2020-35776 (+1/-1)
active/CVE-2020-35850 (+1/-1)
active/CVE-2020-35861 (+1/-1)
active/CVE-2020-35904 (+1/-1)
active/CVE-2020-35906 (+1/-1)
active/CVE-2020-35907 (+1/-1)
active/CVE-2020-35910 (+1/-1)
active/CVE-2020-35911 (+1/-1)
active/CVE-2020-35912 (+1/-1)
active/CVE-2020-35913 (+1/-1)
active/CVE-2020-35914 (+1/-1)
active/CVE-2020-35919 (+1/-1)
active/CVE-2020-35920 (+1/-1)
active/CVE-2020-35921 (+1/-1)
active/CVE-2020-35922 (+1/-1)
active/CVE-2020-36049 (+1/-1)
active/CVE-2020-36066 (+1/-1)
active/CVE-2020-36067 (+1/-1)
active/CVE-2020-36120 (+1/-1)
active/CVE-2020-36123 (+1/-1)
active/CVE-2020-36129 (+2/-2)
active/CVE-2020-36130 (+2/-2)
active/CVE-2020-36131 (+2/-2)
active/CVE-2020-36133 (+2/-2)
active/CVE-2020-36135 (+2/-2)
active/CVE-2020-36148 (+1/-1)
active/CVE-2020-36149 (+1/-1)
active/CVE-2020-36150 (+1/-1)
active/CVE-2020-36151 (+1/-1)
active/CVE-2020-36152 (+1/-1)
active/CVE-2020-36158 (+10/-10)
active/CVE-2020-36177 (+1/-1)
active/CVE-2020-36191 (+2/-2)
active/CVE-2020-36205 (+1/-1)
active/CVE-2020-36244 (+1/-1)
active/CVE-2020-36254 (+1/-1)
active/CVE-2020-36306 (+1/-1)
active/CVE-2020-36307 (+1/-1)
active/CVE-2020-36308 (+1/-1)
active/CVE-2020-36309 (+3/-3)
active/CVE-2020-36310 (+15/-15)
active/CVE-2020-36311 (+9/-9)
active/CVE-2020-36312 (+12/-12)
active/CVE-2020-36313 (+10/-10)
active/CVE-2020-36322 (+12/-12)
active/CVE-2020-36327 (+1/-1)
active/CVE-2020-36385 (+12/-12)
active/CVE-2020-36386 (+12/-12)
active/CVE-2020-36387 (+10/-10)
active/CVE-2020-36388 (+1/-1)
active/CVE-2020-36389 (+1/-1)
active/CVE-2020-36401 (+1/-1)
active/CVE-2020-36420 (+1/-1)
active/CVE-2020-36421 (+1/-1)
active/CVE-2020-36422 (+1/-1)
active/CVE-2020-36423 (+1/-1)
active/CVE-2020-36424 (+1/-1)
active/CVE-2020-36425 (+1/-1)
active/CVE-2020-36426 (+1/-1)
active/CVE-2020-36465 (+2/-2)
active/CVE-2020-36471 (+2/-2)
active/CVE-2020-36475 (+1/-1)
active/CVE-2020-36476 (+1/-1)
active/CVE-2020-36477 (+1/-1)
active/CVE-2020-36478 (+1/-1)
active/CVE-2020-36516 (+12/-12)
active/CVE-2020-36557 (+12/-12)
active/CVE-2020-36558 (+12/-12)
active/CVE-2020-36565 (+2/-2)
active/CVE-2020-36567 (+2/-2)
active/CVE-2020-36568 (+1/-1)
active/CVE-2020-36599 (+1/-1)
active/CVE-2020-36604 (+2/-2)
active/CVE-2020-36619 (+2/-2)
active/CVE-2020-36632 (+5/-5)
active/CVE-2020-36641 (+1/-1)
active/CVE-2020-36649 (+2/-2)
active/CVE-2020-36657 (+1/-1)
active/CVE-2020-36658 (+1/-1)
active/CVE-2020-36659 (+1/-1)
active/CVE-2020-36691 (+12/-12)
active/CVE-2020-36694 (+12/-12)
active/CVE-2020-3702 (+12/-12)
active/CVE-2020-3862 (+4/-4)
active/CVE-2020-3864 (+4/-4)
active/CVE-2020-3865 (+4/-4)
active/CVE-2020-3867 (+4/-4)
active/CVE-2020-3868 (+4/-4)
active/CVE-2020-3885 (+4/-4)
active/CVE-2020-3894 (+4/-4)
active/CVE-2020-3895 (+4/-4)
active/CVE-2020-3897 (+4/-4)
active/CVE-2020-3899 (+4/-4)
active/CVE-2020-3900 (+4/-4)
active/CVE-2020-3901 (+4/-4)
active/CVE-2020-3902 (+4/-4)
active/CVE-2020-4030 (+2/-2)
active/CVE-2020-4033 (+2/-2)
active/CVE-2020-4042 (+1/-1)
active/CVE-2020-4046 (+1/-1)
active/CVE-2020-4047 (+1/-1)
active/CVE-2020-4048 (+1/-1)
active/CVE-2020-4049 (+1/-1)
active/CVE-2020-4050 (+1/-1)
active/CVE-2020-4051 (+1/-1)
active/CVE-2020-4054 (+1/-1)
active/CVE-2020-5202 (+1/-1)
active/CVE-2020-5208 (+1/-1)
active/CVE-2020-5209 (+1/-1)
active/CVE-2020-5210 (+1/-1)
active/CVE-2020-5211 (+1/-1)
active/CVE-2020-5212 (+1/-1)
active/CVE-2020-5213 (+1/-1)
active/CVE-2020-5214 (+1/-1)
active/CVE-2020-5216 (+1/-1)
active/CVE-2020-5217 (+1/-1)
active/CVE-2020-5225 (+1/-1)
active/CVE-2020-5238 (+5/-5)
active/CVE-2020-5243 (+1/-1)
active/CVE-2020-5248 (+1/-1)
active/CVE-2020-5253 (+1/-1)
active/CVE-2020-5254 (+1/-1)
active/CVE-2020-5258 (+1/-1)
active/CVE-2020-5259 (+1/-1)
active/CVE-2020-5267 (+7/-7)
active/CVE-2020-5283 (+1/-1)
active/CVE-2020-5395 (+1/-1)
active/CVE-2020-5496 (+1/-1)
active/CVE-2020-5529 (+1/-1)
active/CVE-2020-5991 (+1/-1)
active/CVE-2020-6070 (+1/-1)
active/CVE-2020-6071 (+2/-2)
active/CVE-2020-6072 (+2/-2)
active/CVE-2020-6073 (+2/-2)
active/CVE-2020-6077 (+2/-2)
active/CVE-2020-6078 (+2/-2)
active/CVE-2020-6079 (+2/-2)
active/CVE-2020-6080 (+2/-2)
active/CVE-2020-6095 (+1/-1)
active/CVE-2020-6096 (+1/-1)
active/CVE-2020-6097 (+1/-1)
active/CVE-2020-6098 (+1/-1)
active/CVE-2020-6104 (+1/-1)
active/CVE-2020-6105 (+1/-1)
active/CVE-2020-6106 (+1/-1)
active/CVE-2020-6107 (+1/-1)
active/CVE-2020-6108 (+1/-1)
active/CVE-2020-6463 (+4/-4)
active/CVE-2020-6507 (+2/-2)
active/CVE-2020-6512 (+2/-2)
active/CVE-2020-6533 (+2/-2)
active/CVE-2020-6537 (+2/-2)
active/CVE-2020-6581 (+1/-1)
active/CVE-2020-6582 (+1/-1)
active/CVE-2020-6617 (+1/-1)
active/CVE-2020-6618 (+1/-1)
active/CVE-2020-6619 (+1/-1)
active/CVE-2020-6620 (+1/-1)
active/CVE-2020-6621 (+1/-1)
active/CVE-2020-6622 (+1/-1)
active/CVE-2020-6623 (+1/-1)
active/CVE-2020-6628 (+1/-1)
active/CVE-2020-6629 (+1/-1)
active/CVE-2020-6796 (+2/-2)
active/CVE-2020-6798 (+3/-3)
active/CVE-2020-6800 (+3/-3)
active/CVE-2020-6802 (+1/-1)
active/CVE-2020-6805 (+2/-2)
active/CVE-2020-6806 (+2/-2)
active/CVE-2020-6807 (+2/-2)
active/CVE-2020-6808 (+1/-1)
active/CVE-2020-6809 (+1/-1)
active/CVE-2020-6810 (+1/-1)
active/CVE-2020-6811 (+2/-2)
active/CVE-2020-6812 (+2/-2)
active/CVE-2020-6813 (+1/-1)
active/CVE-2020-6814 (+2/-2)
active/CVE-2020-6815 (+1/-1)
active/CVE-2020-6816 (+1/-1)
active/CVE-2020-6817 (+1/-1)
active/CVE-2020-6821 (+2/-2)
active/CVE-2020-6822 (+2/-2)
active/CVE-2020-6823 (+1/-1)
active/CVE-2020-6824 (+1/-1)
active/CVE-2020-6825 (+2/-2)
active/CVE-2020-6826 (+1/-1)
active/CVE-2020-6831 (+4/-4)
active/CVE-2020-6838 (+1/-1)
active/CVE-2020-6839 (+1/-1)
active/CVE-2020-6840 (+1/-1)
active/CVE-2020-6851 (+4/-4)
active/CVE-2020-6860 (+1/-1)
active/CVE-2020-7009 (+1/-1)
active/CVE-2020-7011 (+1/-1)
active/CVE-2020-7014 (+1/-1)
active/CVE-2020-7018 (+1/-1)
active/CVE-2020-7019 (+1/-1)
active/CVE-2020-7020 (+1/-1)
active/CVE-2020-7021 (+1/-1)
active/CVE-2020-7039 (+1/-1)
active/CVE-2020-7041 (+1/-1)
active/CVE-2020-7042 (+1/-1)
active/CVE-2020-7043 (+1/-1)
active/CVE-2020-7218 (+1/-1)
active/CVE-2020-7219 (+1/-1)
active/CVE-2020-7221 (+3/-3)
active/CVE-2020-7598 (+1/-1)
active/CVE-2020-7608 (+1/-1)
active/CVE-2020-7610 (+1/-1)
active/CVE-2020-7659 (+1/-1)
active/CVE-2020-7664 (+1/-1)
active/CVE-2020-7668 (+1/-1)
active/CVE-2020-7676 (+1/-1)
active/CVE-2020-7692 (+1/-1)
active/CVE-2020-7694 (+1/-1)
active/CVE-2020-7695 (+1/-1)
active/CVE-2020-7711 (+1/-1)
active/CVE-2020-7720 (+1/-1)
active/CVE-2020-7729 (+1/-1)
active/CVE-2020-7733 (+1/-1)
active/CVE-2020-7739 (+1/-1)
active/CVE-2020-7746 (+1/-1)
active/CVE-2020-7751 (+1/-1)
active/CVE-2020-7760 (+1/-1)
active/CVE-2020-7769 (+1/-1)
active/CVE-2020-7774 (+1/-1)
active/CVE-2020-7793 (+1/-1)
active/CVE-2020-7904 (+2/-2)
active/CVE-2020-7905 (+2/-2)
active/CVE-2020-7914 (+2/-2)
active/CVE-2020-7919 (+5/-5)
active/CVE-2020-7943 (+1/-1)
active/CVE-2020-7955 (+1/-1)
active/CVE-2020-7956 (+1/-1)
active/CVE-2020-7993 (+1/-1)
active/CVE-2020-7994 (+1/-1)
active/CVE-2020-7995 (+1/-1)
active/CVE-2020-7996 (+1/-1)
active/CVE-2020-8020 (+1/-1)
active/CVE-2020-8021 (+1/-1)
active/CVE-2020-8024 (+1/-1)
active/CVE-2020-8031 (+1/-1)
active/CVE-2020-8034 (+1/-1)
active/CVE-2020-8035 (+1/-1)
active/CVE-2020-8086 (+1/-1)
active/CVE-2020-8112 (+4/-4)
active/CVE-2020-8116 (+1/-1)
active/CVE-2020-8124 (+1/-1)
active/CVE-2020-8151 (+7/-7)
active/CVE-2020-8159 (+1/-1)
active/CVE-2020-8162 (+7/-7)
active/CVE-2020-8163 (+7/-7)
active/CVE-2020-8164 (+7/-7)
active/CVE-2020-8165 (+7/-7)
active/CVE-2020-8166 (+7/-7)
active/CVE-2020-8167 (+7/-7)
active/CVE-2020-8178 (+1/-1)
active/CVE-2020-8185 (+7/-7)
active/CVE-2020-8189 (+1/-1)
active/CVE-2020-8203 (+1/-1)
active/CVE-2020-8225 (+1/-1)
active/CVE-2020-8227 (+1/-1)
active/CVE-2020-8244 (+1/-1)
active/CVE-2020-8518 (+1/-1)
active/CVE-2020-8597 (+1/-1)
active/CVE-2020-8608 (+2/-2)
active/CVE-2020-8865 (+1/-1)
active/CVE-2020-8866 (+1/-1)
active/CVE-2020-8910 (+2/-2)
active/CVE-2020-8945 (+2/-2)
active/CVE-2020-8955 (+1/-1)
active/CVE-2020-9016 (+1/-1)
active/CVE-2020-9273 (+1/-1)
active/CVE-2020-9274 (+1/-1)
active/CVE-2020-9283 (+2/-2)
active/CVE-2020-9355 (+1/-1)
active/CVE-2020-9359 (+1/-1)
active/CVE-2020-9365 (+1/-1)
active/CVE-2020-9481 (+1/-1)
active/CVE-2020-9484 (+2/-2)
active/CVE-2020-9488 (+1/-1)
active/CVE-2020-9489 (+1/-1)
active/CVE-2020-9494 (+1/-1)
active/CVE-2020-9497 (+1/-1)
active/CVE-2020-9498 (+1/-1)
active/CVE-2020-9543 (+1/-1)
active/CVE-2020-9759 (+1/-1)
active/CVE-2020-9760 (+1/-1)
active/CVE-2020-9770 (+1/-1)
active/CVE-2020-9802 (+4/-4)
active/CVE-2020-9803 (+4/-4)
active/CVE-2020-9805 (+4/-4)
active/CVE-2020-9806 (+4/-4)
active/CVE-2020-9807 (+4/-4)
active/CVE-2020-9843 (+4/-4)
active/CVE-2020-9850 (+4/-4)
active/CVE-2020-9862 (+5/-5)
active/CVE-2020-9893 (+5/-5)
active/CVE-2020-9894 (+5/-5)
active/CVE-2020-9895 (+5/-5)
active/CVE-2020-9915 (+5/-5)
active/CVE-2020-9925 (+5/-5)
active/CVE-2020-9947 (+4/-4)
active/CVE-2020-9948 (+5/-5)
active/CVE-2020-9951 (+5/-5)
active/CVE-2020-9952 (+5/-5)
active/CVE-2020-9983 (+5/-5)
active/CVE-2021-0089 (+5/-5)
active/CVE-2021-0129 (+13/-13)
active/CVE-2021-0448 (+10/-10)
active/CVE-2021-0512 (+12/-12)
active/CVE-2021-0605 (+12/-12)
active/CVE-2021-0606 (+10/-10)
active/CVE-2021-0707 (+12/-12)
active/CVE-2021-0920 (+12/-12)
active/CVE-2021-0935 (+12/-12)
active/CVE-2021-0937 (+12/-12)
active/CVE-2021-0938 (+12/-12)
active/CVE-2021-0941 (+12/-12)
active/CVE-2021-1048 (+12/-12)
active/CVE-2021-1076 (+9/-9)
active/CVE-2021-1077 (+9/-9)
active/CVE-2021-1093 (+9/-9)
active/CVE-2021-1094 (+9/-9)
active/CVE-2021-1095 (+9/-9)
active/CVE-2021-1765 (+4/-4)
active/CVE-2021-1788 (+4/-4)
active/CVE-2021-1789 (+4/-4)
active/CVE-2021-1799 (+4/-4)
active/CVE-2021-1801 (+4/-4)
active/CVE-2021-1817 (+4/-4)
active/CVE-2021-1820 (+4/-4)
active/CVE-2021-1825 (+4/-4)
active/CVE-2021-1826 (+4/-4)
active/CVE-2021-1844 (+4/-4)
active/CVE-2021-1870 (+4/-4)
active/CVE-2021-1871 (+4/-4)
active/CVE-2021-1998 (+3/-3)
active/CVE-2021-2001 (+3/-3)
active/CVE-2021-2002 (+3/-3)
active/CVE-2021-2006 (+3/-3)
active/CVE-2021-20066 (+1/-1)
active/CVE-2021-2007 (+3/-3)
active/CVE-2021-2009 (+3/-3)
active/CVE-2021-2010 (+3/-3)
active/CVE-2021-20109 (+2/-2)
active/CVE-2021-2011 (+3/-3)
active/CVE-2021-20110 (+2/-2)
active/CVE-2021-2012 (+3/-3)
active/CVE-2021-2014 (+3/-3)
active/CVE-2021-2016 (+3/-3)
active/CVE-2021-20177 (+10/-10)
active/CVE-2021-20179 (+1/-1)
active/CVE-2021-20183 (+1/-1)
active/CVE-2021-20184 (+1/-1)
active/CVE-2021-20185 (+1/-1)
active/CVE-2021-20186 (+1/-1)
active/CVE-2021-20187 (+1/-1)
active/CVE-2021-20188 (+1/-1)
active/CVE-2021-2019 (+3/-3)
active/CVE-2021-20194 (+10/-10)
active/CVE-2021-20196 (+5/-5)
active/CVE-2021-20199 (+1/-1)
active/CVE-2021-2020 (+3/-3)
active/CVE-2021-20201 (+2/-2)
active/CVE-2021-20204 (+1/-1)
active/CVE-2021-20206 (+1/-1)
active/CVE-2021-2021 (+3/-3)
active/CVE-2021-2022 (+3/-3)
active/CVE-2021-20220 (+1/-1)
active/CVE-2021-20225 (+1/-1)
active/CVE-2021-20226 (+7/-7)
active/CVE-2021-20233 (+1/-1)
active/CVE-2021-20239 (+10/-10)
active/CVE-2021-2024 (+3/-3)
active/CVE-2021-20247 (+1/-1)
active/CVE-2021-20266 (+5/-5)
active/CVE-2021-20267 (+1/-1)
active/CVE-2021-20268 (+8/-8)
active/CVE-2021-20271 (+5/-5)
active/CVE-2021-20279 (+1/-1)
active/CVE-2021-2028 (+3/-3)
active/CVE-2021-20280 (+1/-1)
active/CVE-2021-20281 (+1/-1)
active/CVE-2021-20282 (+1/-1)
active/CVE-2021-20283 (+1/-1)
active/CVE-2021-20285 (+1/-1)
active/CVE-2021-20286 (+1/-1)
active/CVE-2021-20289 (+2/-2)
active/CVE-2021-20291 (+1/-1)
active/CVE-2021-20292 (+12/-12)
active/CVE-2021-20293 (+2/-2)
active/CVE-2021-20296 (+1/-1)
active/CVE-2021-20298 (+1/-1)
active/CVE-2021-20299 (+1/-1)
active/CVE-2021-2030 (+3/-3)
active/CVE-2021-20300 (+1/-1)
active/CVE-2021-20302 (+1/-1)
active/CVE-2021-20303 (+1/-1)
active/CVE-2021-20304 (+1/-1)
active/CVE-2021-2031 (+3/-3)
active/CVE-2021-20314 (+1/-1)
active/CVE-2021-20317 (+12/-12)
active/CVE-2021-2032 (+3/-3)
active/CVE-2021-20320 (+15/-15)
active/CVE-2021-20321 (+12/-12)
active/CVE-2021-20322 (+12/-12)
active/CVE-2021-20328 (+1/-1)
active/CVE-2021-2036 (+3/-3)
active/CVE-2021-2038 (+3/-3)
active/CVE-2021-2042 (+3/-3)
active/CVE-2021-2046 (+3/-3)
active/CVE-2021-2048 (+3/-3)
active/CVE-2021-2055 (+3/-3)
active/CVE-2021-2056 (+3/-3)
active/CVE-2021-2058 (+3/-3)
active/CVE-2021-2060 (+3/-3)
active/CVE-2021-2061 (+3/-3)
active/CVE-2021-2065 (+3/-3)
active/CVE-2021-2070 (+3/-3)
active/CVE-2021-20718 (+1/-1)
active/CVE-2021-2072 (+3/-3)
active/CVE-2021-2073 (+1/-1)
active/CVE-2021-2074 (+1/-1)
active/CVE-2021-2076 (+3/-3)
active/CVE-2021-2081 (+3/-3)
active/CVE-2021-2086 (+1/-1)
active/CVE-2021-2087 (+3/-3)
active/CVE-2021-2088 (+3/-3)
active/CVE-2021-2111 (+1/-1)
active/CVE-2021-2112 (+1/-1)
active/CVE-2021-2119 (+1/-1)
active/CVE-2021-2120 (+1/-1)
active/CVE-2021-2121 (+1/-1)
active/CVE-2021-2122 (+3/-3)
active/CVE-2021-2123 (+1/-1)
active/CVE-2021-21235 (+1/-1)
active/CVE-2021-21236 (+1/-1)
active/CVE-2021-21237 (+1/-1)
active/CVE-2021-21238 (+1/-1)
active/CVE-2021-2124 (+1/-1)
active/CVE-2021-21241 (+1/-1)
active/CVE-2021-2125 (+1/-1)
active/CVE-2021-21252 (+2/-2)
active/CVE-2021-21255 (+1/-1)
active/CVE-2021-21258 (+1/-1)
active/CVE-2021-2126 (+1/-1)
active/CVE-2021-2127 (+1/-1)
active/CVE-2021-21273 (+1/-1)
active/CVE-2021-21274 (+1/-1)
active/CVE-2021-2128 (+1/-1)
active/CVE-2021-21284 (+1/-1)
active/CVE-2021-21285 (+1/-1)
active/CVE-2021-21288 (+1/-1)
active/CVE-2021-21289 (+1/-1)
active/CVE-2021-2129 (+1/-1)
active/CVE-2021-21299 (+1/-1)
active/CVE-2021-2130 (+1/-1)
active/CVE-2021-21303 (+1/-1)
active/CVE-2021-21305 (+1/-1)
active/CVE-2021-2131 (+1/-1)
active/CVE-2021-21311 (+1/-1)
active/CVE-2021-21312 (+1/-1)
active/CVE-2021-21313 (+1/-1)
active/CVE-2021-21314 (+1/-1)
active/CVE-2021-21317 (+1/-1)
active/CVE-2021-21324 (+1/-1)
active/CVE-2021-21325 (+1/-1)
active/CVE-2021-21326 (+1/-1)
active/CVE-2021-21327 (+1/-1)
active/CVE-2021-21332 (+1/-1)
active/CVE-2021-21333 (+1/-1)
active/CVE-2021-21334 (+1/-1)
active/CVE-2021-21372 (+1/-1)
active/CVE-2021-21373 (+1/-1)
active/CVE-2021-21374 (+1/-1)
active/CVE-2021-21375 (+1/-1)
active/CVE-2021-21391 (+2/-2)
active/CVE-2021-21392 (+1/-1)
active/CVE-2021-21393 (+1/-1)
active/CVE-2021-21394 (+1/-1)
active/CVE-2021-21399 (+1/-1)
active/CVE-2021-21401 (+1/-1)
active/CVE-2021-21404 (+1/-1)
active/CVE-2021-21408 (+1/-1)
active/CVE-2021-21416 (+1/-1)
active/CVE-2021-21424 (+1/-1)
active/CVE-2021-21434 (+1/-1)
active/CVE-2021-21435 (+1/-1)
active/CVE-2021-21436 (+1/-1)
active/CVE-2021-21439 (+1/-1)
active/CVE-2021-2144 (+3/-3)
active/CVE-2021-21440 (+1/-1)
active/CVE-2021-21441 (+1/-1)
active/CVE-2021-21443 (+1/-1)
active/CVE-2021-2145 (+1/-1)
active/CVE-2021-2146 (+3/-3)
active/CVE-2021-2154 (+3/-3)
active/CVE-2021-2160 (+3/-3)
active/CVE-2021-2161 (+1/-1)
active/CVE-2021-2162 (+3/-3)
active/CVE-2021-2163 (+1/-1)
active/CVE-2021-2164 (+3/-3)
active/CVE-2021-2166 (+3/-3)
active/CVE-2021-2169 (+3/-3)
active/CVE-2021-2170 (+3/-3)
active/CVE-2021-2171 (+3/-3)
active/CVE-2021-2172 (+3/-3)
active/CVE-2021-2174 (+3/-3)
active/CVE-2021-21775 (+4/-4)
active/CVE-2021-21779 (+4/-4)
active/CVE-2021-2178 (+3/-3)
active/CVE-2021-21781 (+12/-12)
active/CVE-2021-21783 (+1/-1)
active/CVE-2021-2179 (+3/-3)
active/CVE-2021-2180 (+3/-3)
active/CVE-2021-21806 (+4/-4)
active/CVE-2021-21809 (+1/-1)
active/CVE-2021-21897 (+1/-1)
active/CVE-2021-21898 (+1/-1)
active/CVE-2021-21899 (+1/-1)
active/CVE-2021-21900 (+1/-1)
active/CVE-2021-2193 (+3/-3)
active/CVE-2021-2194 (+3/-3)
active/CVE-2021-2196 (+3/-3)
active/CVE-2021-2201 (+3/-3)
active/CVE-2021-2202 (+3/-3)
active/CVE-2021-2203 (+3/-3)
active/CVE-2021-2208 (+3/-3)
active/CVE-2021-22095 (+1/-1)
active/CVE-2021-2212 (+3/-3)
active/CVE-2021-2213 (+3/-3)
active/CVE-2021-22132 (+1/-1)
active/CVE-2021-22134 (+1/-1)
active/CVE-2021-22135 (+1/-1)
active/CVE-2021-22137 (+1/-1)
active/CVE-2021-2215 (+3/-3)
active/CVE-2021-2217 (+3/-3)
active/CVE-2021-22170 (+1/-1)
active/CVE-2021-22212 (+2/-2)
active/CVE-2021-2226 (+3/-3)
active/CVE-2021-2230 (+3/-3)
active/CVE-2021-2232 (+3/-3)
active/CVE-2021-2250 (+1/-1)
active/CVE-2021-22543 (+12/-12)
active/CVE-2021-22555 (+12/-12)
active/CVE-2021-22600 (+12/-12)
active/CVE-2021-2264 (+1/-1)
active/CVE-2021-2266 (+1/-1)
active/CVE-2021-2278 (+3/-3)
active/CVE-2021-2279 (+1/-1)
active/CVE-2021-2280 (+1/-1)
active/CVE-2021-2281 (+1/-1)
active/CVE-2021-2282 (+1/-1)
active/CVE-2021-2283 (+1/-1)
active/CVE-2021-2284 (+1/-1)
active/CVE-2021-2285 (+1/-1)
active/CVE-2021-2286 (+1/-1)
active/CVE-2021-2287 (+1/-1)
active/CVE-2021-22879 (+1/-1)
active/CVE-2021-22880 (+7/-7)
active/CVE-2021-22881 (+7/-7)
active/CVE-2021-22885 (+7/-7)
active/CVE-2021-22895 (+2/-2)
active/CVE-2021-22902 (+7/-7)
active/CVE-2021-22903 (+7/-7)
active/CVE-2021-22904 (+7/-7)
active/CVE-2021-2291 (+1/-1)
active/CVE-2021-2293 (+3/-3)
active/CVE-2021-22942 (+7/-7)
active/CVE-2021-2296 (+1/-1)
active/CVE-2021-2297 (+1/-1)
active/CVE-2021-2298 (+3/-3)
active/CVE-2021-2299 (+3/-3)
active/CVE-2021-2300 (+3/-3)
active/CVE-2021-2301 (+3/-3)
active/CVE-2021-2304 (+3/-3)
active/CVE-2021-2305 (+3/-3)
active/CVE-2021-2306 (+1/-1)
active/CVE-2021-2307 (+3/-3)
active/CVE-2021-2308 (+3/-3)
active/CVE-2021-2309 (+1/-1)
active/CVE-2021-2310 (+1/-1)
active/CVE-2021-2312 (+1/-1)
active/CVE-2021-23133 (+12/-12)
active/CVE-2021-23134 (+10/-10)
active/CVE-2021-23166 (+2/-2)
active/CVE-2021-23169 (+1/-1)
active/CVE-2021-23176 (+2/-2)
active/CVE-2021-23178 (+2/-2)
active/CVE-2021-23186 (+2/-2)
active/CVE-2021-23203 (+2/-2)
active/CVE-2021-2321 (+1/-1)
active/CVE-2021-23214 (+2/-2)
active/CVE-2021-23215 (+1/-1)
active/CVE-2021-23222 (+2/-2)
active/CVE-2021-23336 (+3/-3)
active/CVE-2021-23337 (+1/-1)
active/CVE-2021-23341 (+1/-1)
active/CVE-2021-23351 (+1/-1)
active/CVE-2021-23362 (+1/-1)
active/CVE-2021-23364 (+1/-1)
active/CVE-2021-23368 (+1/-1)
active/CVE-2021-23369 (+2/-2)
active/CVE-2021-23382 (+1/-1)
active/CVE-2021-23383 (+2/-2)
active/CVE-2021-2339 (+3/-3)
active/CVE-2021-2340 (+3/-3)
active/CVE-2021-23400 (+2/-2)
active/CVE-2021-23409 (+2/-2)
active/CVE-2021-23413 (+2/-2)
active/CVE-2021-23418 (+1/-1)
active/CVE-2021-2342 (+3/-3)
active/CVE-2021-23422 (+1/-1)
active/CVE-2021-23423 (+1/-1)
active/CVE-2021-23432 (+1/-1)
active/CVE-2021-23434 (+2/-2)
active/CVE-2021-23440 (+2/-2)
active/CVE-2021-23445 (+1/-1)
active/CVE-2021-23450 (+1/-1)
active/CVE-2021-23463 (+1/-1)
active/CVE-2021-23518 (+2/-2)
active/CVE-2021-2352 (+3/-3)
active/CVE-2021-23520 (+1/-1)
active/CVE-2021-23521 (+1/-1)
active/CVE-2021-2354 (+3/-3)
active/CVE-2021-23556 (+1/-1)
active/CVE-2021-2356 (+3/-3)
active/CVE-2021-23562 (+1/-1)
active/CVE-2021-23566 (+5/-5)
active/CVE-2021-2357 (+3/-3)
active/CVE-2021-23648 (+2/-2)
active/CVE-2021-2367 (+3/-3)
active/CVE-2021-2370 (+3/-3)
active/CVE-2021-2372 (+3/-3)
active/CVE-2021-2374 (+3/-3)
active/CVE-2021-23797 (+2/-2)
active/CVE-2021-23803 (+1/-1)
active/CVE-2021-2383 (+3/-3)
active/CVE-2021-2384 (+3/-3)
active/CVE-2021-23840 (+1/-1)
active/CVE-2021-2385 (+3/-3)
active/CVE-2021-2387 (+3/-3)
active/CVE-2021-2389 (+3/-3)
active/CVE-2021-2390 (+3/-3)
active/CVE-2021-23926 (+1/-1)
active/CVE-2021-23953 (+4/-4)
active/CVE-2021-23954 (+4/-4)
active/CVE-2021-23955 (+1/-1)
active/CVE-2021-23956 (+1/-1)
active/CVE-2021-23958 (+1/-1)
active/CVE-2021-23960 (+4/-4)
active/CVE-2021-23961 (+3/-3)
active/CVE-2021-23962 (+1/-1)
active/CVE-2021-23963 (+1/-1)
active/CVE-2021-23964 (+3/-3)
active/CVE-2021-23965 (+1/-1)
active/CVE-2021-23968 (+4/-4)
active/CVE-2021-23969 (+4/-4)
active/CVE-2021-23970 (+1/-1)
active/CVE-2021-23971 (+1/-1)
active/CVE-2021-23972 (+1/-1)
active/CVE-2021-23973 (+4/-4)
active/CVE-2021-23974 (+1/-1)
active/CVE-2021-23975 (+1/-1)
active/CVE-2021-23976 (+1/-1)
active/CVE-2021-23977 (+1/-1)
active/CVE-2021-23978 (+4/-4)
active/CVE-2021-23979 (+1/-1)
active/CVE-2021-23980 (+1/-1)
active/CVE-2021-23981 (+3/-3)
active/CVE-2021-23982 (+3/-3)
active/CVE-2021-23983 (+1/-1)
active/CVE-2021-23984 (+4/-4)
active/CVE-2021-23985 (+1/-1)
active/CVE-2021-23986 (+1/-1)
active/CVE-2021-23987 (+4/-4)
active/CVE-2021-23988 (+1/-1)
active/CVE-2021-2399 (+3/-3)
active/CVE-2021-23994 (+4/-4)
active/CVE-2021-23995 (+4/-4)
active/CVE-2021-23996 (+1/-1)
active/CVE-2021-23997 (+1/-1)
active/CVE-2021-23998 (+4/-4)
active/CVE-2021-23999 (+4/-4)
active/CVE-2021-24000 (+1/-1)
active/CVE-2021-24001 (+1/-1)
active/CVE-2021-24002 (+4/-4)
active/CVE-2021-2402 (+3/-3)
active/CVE-2021-24025 (+1/-1)
active/CVE-2021-24031 (+1/-1)
active/CVE-2021-24032 (+1/-1)
active/CVE-2021-24036 (+1/-1)
active/CVE-2021-2409 (+1/-1)
active/CVE-2021-2410 (+3/-3)
active/CVE-2021-24115 (+1/-1)
active/CVE-2021-24116 (+1/-1)
active/CVE-2021-24119 (+3/-3)
active/CVE-2021-2412 (+3/-3)
active/CVE-2021-2417 (+3/-3)
active/CVE-2021-2418 (+3/-3)
active/CVE-2021-2422 (+3/-3)
active/CVE-2021-2424 (+3/-3)
active/CVE-2021-2425 (+3/-3)
active/CVE-2021-2426 (+3/-3)
active/CVE-2021-2427 (+3/-3)
active/CVE-2021-2429 (+3/-3)
active/CVE-2021-2437 (+3/-3)
active/CVE-2021-2440 (+3/-3)
active/CVE-2021-2441 (+3/-3)
active/CVE-2021-2442 (+1/-1)
active/CVE-2021-2443 (+1/-1)
active/CVE-2021-2444 (+3/-3)
active/CVE-2021-2454 (+1/-1)
active/CVE-2021-2471 (+3/-3)
active/CVE-2021-2475 (+1/-1)
active/CVE-2021-2478 (+3/-3)
active/CVE-2021-2479 (+3/-3)
active/CVE-2021-2481 (+3/-3)
active/CVE-2021-25319 (+1/-1)
active/CVE-2021-25321 (+1/-1)
active/CVE-2021-25322 (+2/-2)
active/CVE-2021-25801 (+1/-1)
active/CVE-2021-25802 (+1/-1)
active/CVE-2021-25803 (+1/-1)
active/CVE-2021-25804 (+1/-1)
active/CVE-2021-25900 (+1/-1)
active/CVE-2021-25954 (+1/-1)
active/CVE-2021-25955 (+1/-1)
active/CVE-2021-25956 (+1/-1)
active/CVE-2021-25957 (+1/-1)
active/CVE-2021-26117 (+1/-1)
active/CVE-2021-26118 (+1/-1)
active/CVE-2021-26119 (+1/-1)
active/CVE-2021-26120 (+1/-1)
active/CVE-2021-26194 (+2/-2)
active/CVE-2021-26195 (+2/-2)
active/CVE-2021-26197 (+2/-2)
active/CVE-2021-26198 (+2/-2)
active/CVE-2021-26199 (+2/-2)
active/CVE-2021-26220 (+4/-4)
active/CVE-2021-26221 (+4/-4)
active/CVE-2021-26222 (+5/-5)
active/CVE-2021-26260 (+1/-1)
active/CVE-2021-26263 (+2/-2)
active/CVE-2021-26271 (+1/-1)
active/CVE-2021-26272 (+1/-1)
active/CVE-2021-26313 (+5/-5)
active/CVE-2021-26314 (+5/-5)
active/CVE-2021-26401 (+12/-12)
active/CVE-2021-26708 (+7/-7)
active/CVE-2021-26712 (+1/-1)
active/CVE-2021-26713 (+1/-1)
active/CVE-2021-26717 (+1/-1)
active/CVE-2021-26719 (+1/-1)
active/CVE-2021-26813 (+1/-1)
active/CVE-2021-26825 (+1/-1)
active/CVE-2021-26826 (+1/-1)
active/CVE-2021-26910 (+1/-1)
active/CVE-2021-26926 (+1/-1)
active/CVE-2021-26927 (+1/-1)
active/CVE-2021-26929 (+1/-1)
active/CVE-2021-26930 (+10/-10)
active/CVE-2021-26931 (+10/-10)
active/CVE-2021-26932 (+12/-12)
active/CVE-2021-26933 (+5/-5)
active/CVE-2021-26934 (+12/-12)
active/CVE-2021-26945 (+1/-1)
active/CVE-2021-26947 (+2/-2)
active/CVE-2021-26955 (+1/-1)
active/CVE-2021-26956 (+1/-1)
active/CVE-2021-26957 (+1/-1)
active/CVE-2021-26958 (+1/-1)
active/CVE-2021-27019 (+2/-2)
active/CVE-2021-27021 (+2/-2)
active/CVE-2021-27131 (+1/-1)
active/CVE-2021-27211 (+1/-1)
active/CVE-2021-27290 (+1/-1)
active/CVE-2021-27291 (+1/-1)
active/CVE-2021-27292 (+1/-1)
active/CVE-2021-27351 (+1/-1)
active/CVE-2021-27358 (+1/-1)
active/CVE-2021-27363 (+8/-8)
active/CVE-2021-27364 (+8/-8)
active/CVE-2021-27365 (+8/-8)
active/CVE-2021-27378 (+1/-1)
active/CVE-2021-27379 (+5/-5)
active/CVE-2021-27515 (+1/-1)
active/CVE-2021-27548 (+3/-3)
active/CVE-2021-27577 (+1/-1)
active/CVE-2021-27645 (+1/-1)
active/CVE-2021-27737 (+1/-1)
active/CVE-2021-27799 (+1/-1)
active/CVE-2021-27807 (+2/-2)
active/CVE-2021-27815 (+1/-1)
active/CVE-2021-27836 (+1/-1)
active/CVE-2021-27845 (+1/-1)
active/CVE-2021-27847 (+1/-1)
active/CVE-2021-27851 (+1/-1)
active/CVE-2021-27906 (+2/-2)
active/CVE-2021-27918 (+2/-2)
active/CVE-2021-27919 (+2/-2)
active/CVE-2021-27928 (+4/-4)
active/CVE-2021-28021 (+2/-2)
active/CVE-2021-28038 (+10/-10)
active/CVE-2021-28039 (+8/-8)
active/CVE-2021-28053 (+2/-2)
active/CVE-2021-28054 (+2/-2)
active/CVE-2021-28091 (+1/-1)
active/CVE-2021-28116 (+2/-2)
active/CVE-2021-28117 (+1/-1)
active/CVE-2021-28156 (+1/-1)
active/CVE-2021-28163 (+1/-1)
active/CVE-2021-28164 (+1/-1)
active/CVE-2021-28165 (+1/-1)
active/CVE-2021-28169 (+1/-1)
active/CVE-2021-28170 (+2/-2)
active/CVE-2021-28210 (+1/-1)
active/CVE-2021-28211 (+1/-1)
active/CVE-2021-28213 (+1/-1)
active/CVE-2021-28216 (+1/-1)
active/CVE-2021-28235 (+1/-1)
active/CVE-2021-28302 (+3/-3)
active/CVE-2021-28374 (+1/-1)
active/CVE-2021-28375 (+10/-10)
active/CVE-2021-28651 (+2/-2)
active/CVE-2021-28657 (+1/-1)
active/CVE-2021-28660 (+12/-12)
active/CVE-2021-28688 (+12/-12)
active/CVE-2021-28689 (+5/-5)
active/CVE-2021-28690 (+5/-5)
active/CVE-2021-28691 (+10/-10)
active/CVE-2021-28692 (+5/-5)
active/CVE-2021-28693 (+5/-5)
active/CVE-2021-28694 (+5/-5)
active/CVE-2021-28695 (+5/-5)
active/CVE-2021-28696 (+5/-5)
active/CVE-2021-28697 (+5/-5)
active/CVE-2021-28698 (+5/-5)
active/CVE-2021-28699 (+5/-5)
active/CVE-2021-28700 (+5/-5)
active/CVE-2021-28701 (+5/-5)
active/CVE-2021-28702 (+5/-5)
active/CVE-2021-28703 (+5/-5)
active/CVE-2021-28704 (+5/-5)
active/CVE-2021-28705 (+5/-5)
active/CVE-2021-28706 (+5/-5)
active/CVE-2021-28707 (+5/-5)
active/CVE-2021-28708 (+5/-5)
active/CVE-2021-28709 (+5/-5)
active/CVE-2021-28711 (+12/-12)
active/CVE-2021-28712 (+12/-12)
active/CVE-2021-28713 (+12/-12)
active/CVE-2021-28714 (+12/-12)
active/CVE-2021-28715 (+12/-12)
active/CVE-2021-28834 (+3/-3)
active/CVE-2021-28899 (+1/-1)
active/CVE-2021-28902 (+2/-2)
active/CVE-2021-28903 (+2/-2)
active/CVE-2021-28904 (+2/-2)
active/CVE-2021-28905 (+2/-2)
active/CVE-2021-28906 (+2/-2)
active/CVE-2021-28940 (+1/-1)
active/CVE-2021-28941 (+1/-1)
active/CVE-2021-28950 (+8/-8)
active/CVE-2021-28951 (+10/-10)
active/CVE-2021-28952 (+8/-8)
active/CVE-2021-28963 (+2/-2)
active/CVE-2021-28964 (+12/-12)
active/CVE-2021-28971 (+10/-10)
active/CVE-2021-28972 (+12/-12)
active/CVE-2021-28994 (+1/-1)
active/CVE-2021-29060 (+2/-2)
active/CVE-2021-29063 (+1/-1)
active/CVE-2021-29136 (+1/-1)
active/CVE-2021-29154 (+8/-8)
active/CVE-2021-29155 (+12/-12)
active/CVE-2021-29264 (+12/-12)
active/CVE-2021-29265 (+12/-12)
active/CVE-2021-29266 (+10/-10)
active/CVE-2021-29272 (+1/-1)
active/CVE-2021-29338 (+6/-6)
active/CVE-2021-29376 (+1/-1)
active/CVE-2021-29421 (+1/-1)
active/CVE-2021-29424 (+2/-2)
active/CVE-2021-29428 (+1/-1)
active/CVE-2021-29447 (+1/-1)
active/CVE-2021-29450 (+1/-1)
active/CVE-2021-29454 (+1/-1)
active/CVE-2021-29462 (+3/-3)
active/CVE-2021-29469 (+1/-1)
active/CVE-2021-29471 (+2/-2)
active/CVE-2021-29472 (+1/-1)
active/CVE-2021-29476 (+1/-1)
active/CVE-2021-29482 (+1/-1)
active/CVE-2021-29488 (+1/-1)
active/CVE-2021-29495 (+1/-1)
active/CVE-2021-29499 (+2/-2)
active/CVE-2021-29507 (+2/-2)
active/CVE-2021-29510 (+2/-2)
active/CVE-2021-29622 (+1/-1)
active/CVE-2021-29625 (+1/-1)
active/CVE-2021-29629 (+3/-3)
active/CVE-2021-29646 (+10/-10)
active/CVE-2021-29647 (+12/-12)
active/CVE-2021-29648 (+10/-10)
active/CVE-2021-29649 (+10/-10)
active/CVE-2021-29650 (+12/-12)
active/CVE-2021-29657 (+10/-10)
active/CVE-2021-29662 (+1/-1)
active/CVE-2021-29923 (+5/-5)
active/CVE-2021-29939 (+1/-1)
active/CVE-2021-29945 (+4/-4)
active/CVE-2021-29946 (+4/-4)
active/CVE-2021-29947 (+1/-1)
active/CVE-2021-29952 (+3/-3)
active/CVE-2021-29955 (+5/-5)
active/CVE-2021-29959 (+3/-3)
active/CVE-2021-29960 (+3/-3)
active/CVE-2021-29961 (+3/-3)
active/CVE-2021-29962 (+2/-2)
active/CVE-2021-29963 (+2/-2)
active/CVE-2021-29964 (+2/-2)
active/CVE-2021-29965 (+2/-2)
active/CVE-2021-29966 (+3/-3)
active/CVE-2021-29967 (+4/-4)
active/CVE-2021-29970 (+4/-4)
active/CVE-2021-29971 (+3/-3)
active/CVE-2021-29972 (+3/-3)
active/CVE-2021-29973 (+3/-3)
active/CVE-2021-29974 (+3/-3)
active/CVE-2021-29975 (+3/-3)
active/CVE-2021-29976 (+4/-4)
active/CVE-2021-29977 (+3/-3)
active/CVE-2021-29980 (+4/-4)
active/CVE-2021-29981 (+4/-4)
active/CVE-2021-29982 (+4/-4)
active/CVE-2021-29983 (+1/-1)
active/CVE-2021-29984 (+4/-4)
active/CVE-2021-29985 (+4/-4)
active/CVE-2021-29986 (+4/-4)
active/CVE-2021-29987 (+4/-4)
active/CVE-2021-29988 (+4/-4)
active/CVE-2021-29989 (+4/-4)
active/CVE-2021-29990 (+2/-2)
active/CVE-2021-29991 (+4/-4)
active/CVE-2021-30002 (+12/-12)
active/CVE-2021-30027 (+1/-1)
active/CVE-2021-3013 (+4/-4)
active/CVE-2021-30130 (+4/-4)
active/CVE-2021-30145 (+1/-1)
active/CVE-2021-30146 (+1/-1)
active/CVE-2021-30147 (+1/-1)
active/CVE-2021-30151 (+1/-1)
active/CVE-2021-30152 (+1/-1)
active/CVE-2021-30154 (+1/-1)
active/CVE-2021-30156 (+1/-1)
active/CVE-2021-30157 (+1/-1)
active/CVE-2021-30158 (+1/-1)
active/CVE-2021-30159 (+1/-1)
active/CVE-2021-30163 (+1/-1)
active/CVE-2021-30164 (+1/-1)
active/CVE-2021-30178 (+10/-10)
active/CVE-2021-30184 (+1/-1)
active/CVE-2021-3028 (+1/-1)
active/CVE-2021-30458 (+1/-1)
active/CVE-2021-30473 (+2/-2)
active/CVE-2021-30474 (+2/-2)
active/CVE-2021-30475 (+2/-2)
active/CVE-2021-30485 (+5/-5)
active/CVE-2021-30500 (+1/-1)
active/CVE-2021-30501 (+1/-1)
active/CVE-2021-30661 (+4/-4)
active/CVE-2021-30663 (+4/-4)
active/CVE-2021-30665 (+4/-4)
active/CVE-2021-30666 (+4/-4)
active/CVE-2021-30682 (+4/-4)
active/CVE-2021-30689 (+4/-4)
active/CVE-2021-30720 (+4/-4)
active/CVE-2021-30734 (+4/-4)
active/CVE-2021-30744 (+4/-4)
active/CVE-2021-30749 (+4/-4)
active/CVE-2021-30758 (+4/-4)
active/CVE-2021-30761 (+4/-4)
active/CVE-2021-30762 (+4/-4)
active/CVE-2021-30795 (+4/-4)
active/CVE-2021-30797 (+4/-4)
active/CVE-2021-30799 (+4/-4)
active/CVE-2021-30809 (+4/-4)
active/CVE-2021-30818 (+4/-4)
active/CVE-2021-30823 (+4/-4)
active/CVE-2021-30836 (+4/-4)
active/CVE-2021-30846 (+4/-4)
active/CVE-2021-30848 (+4/-4)
active/CVE-2021-30849 (+4/-4)
active/CVE-2021-30851 (+4/-4)
active/CVE-2021-30858 (+4/-4)
active/CVE-2021-30884 (+4/-4)
active/CVE-2021-30887 (+4/-4)
active/CVE-2021-30888 (+4/-4)
active/CVE-2021-30889 (+4/-4)
active/CVE-2021-30890 (+4/-4)
active/CVE-2021-30897 (+4/-4)
active/CVE-2021-30934 (+4/-4)
active/CVE-2021-30936 (+4/-4)
active/CVE-2021-30951 (+4/-4)
active/CVE-2021-30952 (+4/-4)
active/CVE-2021-30953 (+4/-4)
active/CVE-2021-30954 (+4/-4)
active/CVE-2021-30984 (+4/-4)
active/CVE-2021-3114 (+2/-2)
active/CVE-2021-3121 (+1/-1)
active/CVE-2021-31215 (+2/-2)
active/CVE-2021-31229 (+5/-5)
active/CVE-2021-31240 (+1/-1)
active/CVE-2021-3127 (+1/-1)
active/CVE-2021-31315 (+2/-2)
active/CVE-2021-31317 (+2/-2)
active/CVE-2021-31318 (+2/-2)
active/CVE-2021-31319 (+2/-2)
active/CVE-2021-31320 (+2/-2)
active/CVE-2021-31321 (+2/-2)
active/CVE-2021-31322 (+2/-2)
active/CVE-2021-31323 (+2/-2)
active/CVE-2021-31347 (+5/-5)
active/CVE-2021-31348 (+4/-4)
active/CVE-2021-3139 (+1/-1)
active/CVE-2021-31440 (+10/-10)
active/CVE-2021-31523 (+1/-1)
active/CVE-2021-31525 (+8/-8)
active/CVE-2021-31597 (+1/-1)
active/CVE-2021-31598 (+4/-4)
active/CVE-2021-31615 (+11/-11)
active/CVE-2021-31738 (+1/-1)
active/CVE-2021-3178 (+10/-10)
active/CVE-2021-31800 (+1/-1)
active/CVE-2021-31804 (+1/-1)
active/CVE-2021-31806 (+2/-2)
active/CVE-2021-31807 (+2/-2)
active/CVE-2021-31808 (+2/-2)
active/CVE-2021-31811 (+3/-3)
active/CVE-2021-31812 (+3/-3)
active/CVE-2021-31829 (+12/-12)
active/CVE-2021-31855 (+4/-4)
active/CVE-2021-31863 (+1/-1)
active/CVE-2021-31864 (+1/-1)
active/CVE-2021-31865 (+1/-1)
active/CVE-2021-31866 (+1/-1)
active/CVE-2021-31878 (+1/-1)
active/CVE-2021-31916 (+12/-12)
active/CVE-2021-31924 (+1/-1)
active/CVE-2021-31998 (+1/-1)
active/CVE-2021-3200 (+1/-1)
active/CVE-2021-32027 (+2/-2)
active/CVE-2021-32028 (+2/-2)
active/CVE-2021-32029 (+2/-2)
active/CVE-2021-32055 (+3/-3)
active/CVE-2021-32056 (+2/-2)
active/CVE-2021-32062 (+1/-1)
active/CVE-2021-32078 (+15/-15)
active/CVE-2021-32142 (+8/-8)
active/CVE-2021-32244 (+1/-1)
active/CVE-2021-32256 (+1/-1)
active/CVE-2021-32265 (+2/-2)
active/CVE-2021-32272 (+4/-4)
active/CVE-2021-32273 (+4/-4)
active/CVE-2021-32274 (+4/-4)
active/CVE-2021-32275 (+1/-1)
active/CVE-2021-32276 (+4/-4)
active/CVE-2021-32277 (+4/-4)
active/CVE-2021-32278 (+4/-4)
active/CVE-2021-32280 (+4/-4)
active/CVE-2021-32286 (+2/-2)
active/CVE-2021-32294 (+1/-1)
active/CVE-2021-32297 (+2/-2)
active/CVE-2021-32399 (+12/-12)
active/CVE-2021-32419 (+1/-1)
active/CVE-2021-32434 (+1/-1)
active/CVE-2021-32435 (+1/-1)
active/CVE-2021-32436 (+1/-1)
active/CVE-2021-32439 (+2/-2)
active/CVE-2021-32440 (+2/-2)
active/CVE-2021-32472 (+1/-1)
active/CVE-2021-32473 (+1/-1)
active/CVE-2021-32474 (+1/-1)
active/CVE-2021-32475 (+1/-1)
active/CVE-2021-32476 (+1/-1)
active/CVE-2021-32477 (+1/-1)
active/CVE-2021-32478 (+1/-1)
active/CVE-2021-32494 (+1/-1)
active/CVE-2021-32495 (+1/-1)
active/CVE-2021-32558 (+1/-1)
active/CVE-2021-32563 (+1/-1)
active/CVE-2021-32565 (+1/-1)
active/CVE-2021-32566 (+1/-1)
active/CVE-2021-32567 (+1/-1)
active/CVE-2021-32574 (+2/-2)
active/CVE-2021-32575 (+2/-2)
active/CVE-2021-32606 (+10/-10)
active/CVE-2021-32610 (+1/-1)
active/CVE-2021-32611 (+1/-1)
active/CVE-2021-32613 (+1/-1)
active/CVE-2021-32614 (+1/-1)
active/CVE-2021-32618 (+2/-2)
active/CVE-2021-32635 (+2/-2)
active/CVE-2021-32640 (+1/-1)
active/CVE-2021-32642 (+1/-1)
active/CVE-2021-32644 (+1/-1)
active/CVE-2021-32677 (+2/-2)
active/CVE-2021-32686 (+1/-1)
active/CVE-2021-32708 (+1/-1)
active/CVE-2021-32714 (+2/-2)
active/CVE-2021-32715 (+2/-2)
active/CVE-2021-32718 (+1/-1)
active/CVE-2021-32719 (+1/-1)
active/CVE-2021-3272 (+1/-1)
active/CVE-2021-32723 (+2/-2)
active/CVE-2021-32728 (+2/-2)
active/CVE-2021-32739 (+1/-1)
active/CVE-2021-32740 (+1/-1)
active/CVE-2021-32743 (+1/-1)
active/CVE-2021-32746 (+1/-1)
active/CVE-2021-32747 (+1/-1)
active/CVE-2021-32751 (+1/-1)
active/CVE-2021-32762 (+6/-6)
active/CVE-2021-32773 (+1/-1)
active/CVE-2021-32785 (+1/-1)
active/CVE-2021-32786 (+1/-1)
active/CVE-2021-32791 (+1/-1)
active/CVE-2021-32792 (+1/-1)
active/CVE-2021-32796 (+2/-2)
active/CVE-2021-32798 (+2/-2)
active/CVE-2021-32810 (+4/-4)
active/CVE-2021-32811 (+1/-1)
active/CVE-2021-32821 (+1/-1)
active/CVE-2021-32823 (+2/-2)
active/CVE-2021-3283 (+1/-1)
active/CVE-2021-32837 (+1/-1)
active/CVE-2021-32850 (+1/-1)
active/CVE-2021-32917 (+1/-1)
active/CVE-2021-32918 (+1/-1)
active/CVE-2021-32919 (+1/-1)
active/CVE-2021-32920 (+1/-1)
active/CVE-2021-32921 (+1/-1)
active/CVE-2021-3298 (+1/-1)
active/CVE-2021-33026 (+2/-2)
active/CVE-2021-33027 (+1/-1)
active/CVE-2021-33033 (+12/-12)
active/CVE-2021-33034 (+12/-12)
active/CVE-2021-33038 (+2/-2)
active/CVE-2021-33054 (+1/-1)
active/CVE-2021-33056 (+1/-1)
active/CVE-2021-33061 (+15/-15)
active/CVE-2021-33096 (+15/-15)
active/CVE-2021-33098 (+12/-12)
active/CVE-2021-33135 (+12/-12)
active/CVE-2021-33178 (+1/-1)
active/CVE-2021-33194 (+1/-1)
active/CVE-2021-33195 (+11/-11)
active/CVE-2021-33196 (+11/-11)
active/CVE-2021-33197 (+11/-11)
active/CVE-2021-33198 (+11/-11)
active/CVE-2021-33200 (+10/-10)
active/CVE-2021-33204 (+1/-1)
active/CVE-2021-3326 (+1/-1)
active/CVE-2021-33293 (+1/-1)
active/CVE-2021-3336 (+1/-1)
active/CVE-2021-33391 (+2/-2)
active/CVE-2021-33450 (+1/-1)
active/CVE-2021-33452 (+1/-1)
active/CVE-2021-33454 (+1/-1)
active/CVE-2021-33455 (+1/-1)
active/CVE-2021-33456 (+1/-1)
active/CVE-2021-33457 (+1/-1)
active/CVE-2021-33458 (+1/-1)
active/CVE-2021-33459 (+1/-1)
active/CVE-2021-33460 (+1/-1)
active/CVE-2021-33461 (+1/-1)
active/CVE-2021-33462 (+1/-1)
active/CVE-2021-33463 (+1/-1)
active/CVE-2021-33464 (+1/-1)
active/CVE-2021-33465 (+1/-1)
active/CVE-2021-33466 (+1/-1)
active/CVE-2021-33467 (+1/-1)
active/CVE-2021-33468 (+1/-1)
active/CVE-2021-3347 (+12/-12)
active/CVE-2021-33477 (+4/-4)
active/CVE-2021-33479 (+1/-1)
active/CVE-2021-3348 (+10/-10)
active/CVE-2021-33480 (+1/-1)
active/CVE-2021-33481 (+1/-1)
active/CVE-2021-3349 (+1/-1)
active/CVE-2021-33500 (+1/-1)
active/CVE-2021-33502 (+4/-4)
active/CVE-2021-33516 (+1/-1)
active/CVE-2021-33560 (+1/-1)
active/CVE-2021-33582 (+3/-3)
active/CVE-2021-33586 (+1/-1)
active/CVE-2021-33587 (+1/-1)
active/CVE-2021-33589 (+2/-2)
active/CVE-2021-33618 (+1/-1)
active/CVE-2021-33620 (+2/-2)
active/CVE-2021-33621 (+2/-2)
active/CVE-2021-33622 (+2/-2)
active/CVE-2021-33623 (+2/-2)
active/CVE-2021-33624 (+15/-15)
active/CVE-2021-33644 (+1/-1)
active/CVE-2021-33645 (+1/-1)
active/CVE-2021-33646 (+1/-1)
active/CVE-2021-33655 (+12/-12)
active/CVE-2021-33656 (+12/-12)
active/CVE-2021-3377 (+1/-1)
active/CVE-2021-33798 (+1/-1)
active/CVE-2021-33813 (+1/-1)
active/CVE-2021-33816 (+1/-1)
active/CVE-2021-33880 (+1/-1)
active/CVE-2021-33896 (+2/-2)
active/CVE-2021-33900 (+1/-1)
active/CVE-2021-33909 (+10/-10)
active/CVE-2021-33928 (+1/-1)
active/CVE-2021-33929 (+1/-1)
active/CVE-2021-33930 (+1/-1)
active/CVE-2021-33938 (+1/-1)
active/CVE-2021-33966 (+2/-2)
active/CVE-2021-3402 (+1/-1)
active/CVE-2021-3403 (+1/-1)
active/CVE-2021-3404 (+1/-1)
active/CVE-2021-3405 (+1/-1)
active/CVE-2021-3407 (+1/-1)
active/CVE-2021-3411 (+8/-8)
active/CVE-2021-34145 (+2/-2)
active/CVE-2021-34146 (+2/-2)
active/CVE-2021-34147 (+2/-2)
active/CVE-2021-34148 (+2/-2)
active/CVE-2021-34182 (+2/-2)
active/CVE-2021-3420 (+1/-1)
active/CVE-2021-3421 (+5/-5)
active/CVE-2021-3426 (+2/-2)
active/CVE-2021-3427 (+1/-1)
active/CVE-2021-3428 (+12/-12)
active/CVE-2021-34337 (+2/-2)
active/CVE-2021-34338 (+1/-1)
active/CVE-2021-34339 (+1/-1)
active/CVE-2021-34363 (+1/-1)
active/CVE-2021-34428 (+1/-1)
active/CVE-2021-34429 (+1/-1)
active/CVE-2021-3443 (+1/-1)
active/CVE-2021-3444 (+10/-10)
active/CVE-2021-3445 (+1/-1)
active/CVE-2021-3449 (+3/-3)
active/CVE-2021-34555 (+1/-1)
active/CVE-2021-34556 (+15/-15)
active/CVE-2021-34557 (+1/-1)
active/CVE-2021-34558 (+5/-5)
active/CVE-2021-3467 (+1/-1)
active/CVE-2021-34693 (+12/-12)
active/CVE-2021-3480 (+1/-1)
active/CVE-2021-3481 (+1/-1)
active/CVE-2021-34813 (+1/-1)
active/CVE-2021-34825 (+1/-1)
active/CVE-2021-3483 (+12/-12)
active/CVE-2021-3486 (+1/-1)
active/CVE-2021-34866 (+12/-12)
active/CVE-2021-3489 (+8/-8)
active/CVE-2021-3490 (+8/-8)
active/CVE-2021-3491 (+8/-8)
active/CVE-2021-3492 (+6/-6)
active/CVE-2021-3493 (+8/-8)
active/CVE-2021-34981 (+15/-15)
active/CVE-2021-3501 (+10/-10)
active/CVE-2021-35039 (+4/-4)
active/CVE-2021-3504 (+1/-1)
active/CVE-2021-3506 (+12/-12)
active/CVE-2021-35063 (+1/-1)
active/CVE-2021-35065 (+2/-2)
active/CVE-2021-3514 (+1/-1)
active/CVE-2021-3515 (+2/-2)
active/CVE-2021-35196 (+2/-2)
active/CVE-2021-35197 (+2/-2)
active/CVE-2021-3530 (+1/-1)
active/CVE-2021-35306 (+2/-2)
active/CVE-2021-35307 (+2/-2)
active/CVE-2021-3532 (+4/-4)
active/CVE-2021-3533 (+4/-4)
active/CVE-2021-35331 (+1/-1)
active/CVE-2021-35368 (+1/-1)
active/CVE-2021-3543 (+10/-10)
active/CVE-2021-35452 (+1/-1)
active/CVE-2021-35472 (+1/-1)
active/CVE-2021-35473 (+1/-1)
active/CVE-2021-35474 (+1/-1)
active/CVE-2021-35477 (+15/-15)
active/CVE-2021-3548 (+1/-1)
active/CVE-2021-3551 (+1/-1)
active/CVE-2021-35513 (+2/-2)
active/CVE-2021-35515 (+1/-1)
active/CVE-2021-35516 (+1/-1)
active/CVE-2021-35517 (+1/-1)
active/CVE-2021-35525 (+1/-1)
active/CVE-2021-35537 (+3/-3)
active/CVE-2021-35538 (+1/-1)
active/CVE-2021-35540 (+1/-1)
active/CVE-2021-35542 (+1/-1)
active/CVE-2021-35545 (+1/-1)
active/CVE-2021-35546 (+3/-3)
active/CVE-2021-35575 (+3/-3)
active/CVE-2021-35577 (+3/-3)
active/CVE-2021-35583 (+3/-3)
active/CVE-2021-35584 (+3/-3)
active/CVE-2021-35590 (+3/-3)
active/CVE-2021-35591 (+3/-3)
active/CVE-2021-35592 (+3/-3)
active/CVE-2021-35593 (+3/-3)
active/CVE-2021-35594 (+3/-3)
active/CVE-2021-35596 (+3/-3)
active/CVE-2021-35597 (+3/-3)
active/CVE-2021-35598 (+3/-3)
active/CVE-2021-35602 (+3/-3)
active/CVE-2021-35604 (+3/-3)
active/CVE-2021-35607 (+3/-3)
active/CVE-2021-35608 (+3/-3)
active/CVE-2021-3561 (+3/-3)
active/CVE-2021-35610 (+3/-3)
active/CVE-2021-35612 (+3/-3)
active/CVE-2021-35613 (+3/-3)
active/CVE-2021-35618 (+3/-3)
active/CVE-2021-35621 (+3/-3)
active/CVE-2021-35622 (+3/-3)
active/CVE-2021-35623 (+3/-3)
active/CVE-2021-35624 (+3/-3)
active/CVE-2021-35625 (+3/-3)
active/CVE-2021-35626 (+3/-3)
active/CVE-2021-35627 (+3/-3)
active/CVE-2021-35628 (+3/-3)
active/CVE-2021-35629 (+3/-3)
active/CVE-2021-3563 (+1/-1)
active/CVE-2021-35630 (+3/-3)
active/CVE-2021-35631 (+3/-3)
active/CVE-2021-35632 (+3/-3)
active/CVE-2021-35633 (+3/-3)
active/CVE-2021-35634 (+3/-3)
active/CVE-2021-35635 (+3/-3)
active/CVE-2021-35636 (+3/-3)
active/CVE-2021-35637 (+3/-3)
active/CVE-2021-35638 (+3/-3)
active/CVE-2021-35639 (+3/-3)
active/CVE-2021-3564 (+12/-12)
active/CVE-2021-35640 (+3/-3)
active/CVE-2021-35641 (+3/-3)
active/CVE-2021-35642 (+3/-3)
active/CVE-2021-35643 (+3/-3)
active/CVE-2021-35644 (+3/-3)
active/CVE-2021-35645 (+3/-3)
active/CVE-2021-35646 (+3/-3)
active/CVE-2021-35647 (+3/-3)
active/CVE-2021-35648 (+3/-3)
active/CVE-2021-3565 (+1/-1)
active/CVE-2021-3566 (+1/-1)
active/CVE-2021-3567 (+1/-1)
active/CVE-2021-3573 (+12/-12)
active/CVE-2021-3575 (+4/-4)
active/CVE-2021-3578 (+1/-1)
active/CVE-2021-3583 (+4/-4)
active/CVE-2021-3585 (+1/-1)
active/CVE-2021-3592 (+2/-2)
active/CVE-2021-3593 (+2/-2)
active/CVE-2021-3594 (+2/-2)
active/CVE-2021-3595 (+2/-2)
active/CVE-2021-3597 (+1/-1)
active/CVE-2021-3598 (+1/-1)
active/CVE-2021-3600 (+10/-10)
active/CVE-2021-3602 (+2/-2)
active/CVE-2021-3603 (+1/-1)
active/CVE-2021-3605 (+1/-1)
active/CVE-2021-36082 (+1/-1)
active/CVE-2021-36083 (+1/-1)
active/CVE-2021-3609 (+10/-10)
active/CVE-2021-36090 (+1/-1)
active/CVE-2021-36091 (+1/-1)
active/CVE-2021-36092 (+1/-1)
active/CVE-2021-36093 (+1/-1)
active/CVE-2021-36094 (+1/-1)
active/CVE-2021-36095 (+1/-1)
active/CVE-2021-36096 (+1/-1)
active/CVE-2021-36100 (+1/-1)
active/CVE-2021-3612 (+12/-12)
active/CVE-2021-3620 (+4/-4)
active/CVE-2021-36213 (+2/-2)
active/CVE-2021-3622 (+1/-1)
active/CVE-2021-36221 (+5/-5)
active/CVE-2021-36222 (+3/-3)
active/CVE-2021-3624 (+1/-1)
active/CVE-2021-3629 (+1/-1)
active/CVE-2021-3635 (+12/-12)
active/CVE-2021-36367 (+1/-1)
active/CVE-2021-36369 (+1/-1)
active/CVE-2021-36377 (+1/-1)
active/CVE-2021-36386 (+1/-1)
active/CVE-2021-3639 (+1/-1)
active/CVE-2021-36392 (+1/-1)
active/CVE-2021-36393 (+1/-1)
active/CVE-2021-36394 (+1/-1)
active/CVE-2021-36395 (+1/-1)
active/CVE-2021-36396 (+1/-1)
active/CVE-2021-36397 (+1/-1)
active/CVE-2021-36398 (+1/-1)
active/CVE-2021-36399 (+1/-1)
active/CVE-2021-3640 (+12/-12)
active/CVE-2021-36400 (+1/-1)
active/CVE-2021-36401 (+1/-1)
active/CVE-2021-36402 (+1/-1)
active/CVE-2021-36403 (+1/-1)
active/CVE-2021-36408 (+1/-1)
active/CVE-2021-36409 (+1/-1)
active/CVE-2021-36410 (+1/-1)
active/CVE-2021-36411 (+1/-1)
active/CVE-2021-3647 (+2/-2)
active/CVE-2021-36489 (+1/-1)
active/CVE-2021-36493 (+2/-2)
active/CVE-2021-3653 (+9/-9)
active/CVE-2021-3655 (+12/-12)
active/CVE-2021-3656 (+9/-9)
active/CVE-2021-36568 (+1/-1)
active/CVE-2021-3657 (+1/-1)
active/CVE-2021-3659 (+12/-12)
active/CVE-2021-3660 (+2/-2)
active/CVE-2021-36625 (+1/-1)
active/CVE-2021-3664 (+1/-1)
active/CVE-2021-36647 (+1/-1)
active/CVE-2021-3669 (+12/-12)
active/CVE-2021-36691 (+2/-2)
active/CVE-2021-36713 (+1/-1)
active/CVE-2021-3673 (+1/-1)
active/CVE-2021-36754 (+1/-1)
active/CVE-2021-36769 (+2/-2)
active/CVE-2021-36770 (+1/-1)
active/CVE-2021-36773 (+3/-3)
active/CVE-2021-3679 (+12/-12)
active/CVE-2021-3690 (+1/-1)
active/CVE-2021-3693 (+1/-1)
active/CVE-2021-3694 (+1/-1)
active/CVE-2021-3695 (+1/-1)
active/CVE-2021-3696 (+1/-1)
active/CVE-2021-3697 (+1/-1)
active/CVE-2021-3698 (+2/-2)
active/CVE-2021-3701 (+2/-2)
active/CVE-2021-3702 (+2/-2)
active/CVE-2021-3711 (+1/-1)
active/CVE-2021-3712 (+1/-1)
active/CVE-2021-3714 (+15/-15)
active/CVE-2021-37146 (+1/-1)
active/CVE-2021-37147 (+1/-1)
active/CVE-2021-37148 (+1/-1)
active/CVE-2021-37149 (+1/-1)
active/CVE-2021-3715 (+12/-12)
active/CVE-2021-37150 (+1/-1)
active/CVE-2021-37155 (+1/-1)
active/CVE-2021-37156 (+1/-1)
active/CVE-2021-37159 (+12/-12)
active/CVE-2021-3716 (+1/-1)
active/CVE-2021-37218 (+2/-2)
active/CVE-2021-37219 (+2/-2)
active/CVE-2021-37220 (+1/-1)
active/CVE-2021-3731 (+1/-1)
active/CVE-2021-37311 (+2/-2)
active/CVE-2021-3732 (+12/-12)
active/CVE-2021-3733 (+10/-10)
active/CVE-2021-3736 (+12/-12)
active/CVE-2021-3737 (+11/-11)
active/CVE-2021-3739 (+12/-12)
active/CVE-2021-3743 (+12/-12)
active/CVE-2021-3744 (+12/-12)
active/CVE-2021-3749 (+2/-2)
active/CVE-2021-37517 (+1/-1)
active/CVE-2021-37519 (+1/-1)
active/CVE-2021-3752 (+12/-12)
active/CVE-2021-37529 (+2/-2)
active/CVE-2021-3753 (+12/-12)
active/CVE-2021-37530 (+2/-2)
active/CVE-2021-3756 (+2/-2)
active/CVE-2021-37576 (+4/-4)
active/CVE-2021-3759 (+12/-12)
active/CVE-2021-37592 (+1/-1)
active/CVE-2021-3760 (+12/-12)
active/CVE-2021-37601 (+1/-1)
active/CVE-2021-3761 (+2/-2)
active/CVE-2021-3764 (+12/-12)
active/CVE-2021-3765 (+1/-1)
active/CVE-2021-37695 (+5/-5)
active/CVE-2021-37698 (+1/-1)
active/CVE-2021-37706 (+1/-1)
active/CVE-2021-3772 (+12/-12)
active/CVE-2021-3773 (+11/-11)
active/CVE-2021-37746 (+2/-2)
active/CVE-2021-37750 (+3/-3)
active/CVE-2021-37789 (+2/-2)
active/CVE-2021-37819 (+4/-4)
active/CVE-2021-37832 (+1/-1)
active/CVE-2021-37833 (+1/-1)
active/CVE-2021-37845 (+1/-1)
active/CVE-2021-3798 (+1/-1)
active/CVE-2021-3801 (+2/-2)
active/CVE-2021-3805 (+2/-2)
active/CVE-2021-3807 (+2/-2)
active/CVE-2021-38084 (+1/-1)
active/CVE-2021-38090 (+4/-4)
active/CVE-2021-38091 (+4/-4)
active/CVE-2021-38092 (+4/-4)
active/CVE-2021-38093 (+4/-4)
active/CVE-2021-38094 (+4/-4)
active/CVE-2021-38153 (+2/-2)
active/CVE-2021-38155 (+1/-1)
active/CVE-2021-38160 (+12/-12)
active/CVE-2021-38161 (+1/-1)
active/CVE-2021-38165 (+1/-1)
active/CVE-2021-38166 (+12/-12)
active/CVE-2021-38172 (+1/-1)
active/CVE-2021-38173 (+1/-1)
active/CVE-2021-38187 (+2/-2)
active/CVE-2021-38193 (+2/-2)
active/CVE-2021-38198 (+12/-12)
active/CVE-2021-38199 (+12/-12)
active/CVE-2021-38200 (+12/-12)
active/CVE-2021-38201 (+12/-12)
active/CVE-2021-38202 (+12/-12)
active/CVE-2021-38203 (+12/-12)
active/CVE-2021-38204 (+12/-12)
active/CVE-2021-38205 (+12/-12)
active/CVE-2021-38206 (+12/-12)
active/CVE-2021-38207 (+12/-12)
active/CVE-2021-38208 (+12/-12)
active/CVE-2021-38209 (+12/-12)
active/CVE-2021-3826 (+30/-30)
active/CVE-2021-38297 (+5/-5)
active/CVE-2021-38300 (+4/-4)
active/CVE-2021-3835 (+1/-1)
active/CVE-2021-38370 (+1/-1)
active/CVE-2021-38372 (+2/-2)
active/CVE-2021-38373 (+2/-2)
active/CVE-2021-3838 (+1/-1)
active/CVE-2021-38380 (+1/-1)
active/CVE-2021-38381 (+1/-1)
active/CVE-2021-38382 (+1/-1)
active/CVE-2021-38491 (+2/-2)
active/CVE-2021-38492 (+4/-4)
active/CVE-2021-38493 (+6/-6)
active/CVE-2021-38494 (+2/-2)
active/CVE-2021-38496 (+4/-4)
active/CVE-2021-38497 (+4/-4)
active/CVE-2021-38498 (+4/-4)
active/CVE-2021-38499 (+2/-2)
active/CVE-2021-3850 (+1/-1)
active/CVE-2021-38500 (+4/-4)
active/CVE-2021-38501 (+4/-4)
active/CVE-2021-38503 (+4/-4)
active/CVE-2021-38504 (+4/-4)
active/CVE-2021-38505 (+2/-2)
active/CVE-2021-38506 (+4/-4)
active/CVE-2021-38507 (+4/-4)
active/CVE-2021-38508 (+4/-4)
active/CVE-2021-38509 (+4/-4)
active/CVE-2021-38510 (+2/-2)
active/CVE-2021-38511 (+2/-2)
active/CVE-2021-38559 (+1/-1)
active/CVE-2021-38562 (+3/-3)
active/CVE-2021-38575 (+1/-1)
active/CVE-2021-38576 (+1/-1)
active/CVE-2021-38578 (+1/-1)
active/CVE-2021-3859 (+1/-1)
active/CVE-2021-38593 (+2/-2)
active/CVE-2021-38597 (+1/-1)
active/CVE-2021-38598 (+1/-1)
active/CVE-2021-38602 (+1/-1)
active/CVE-2021-38603 (+1/-1)
active/CVE-2021-3861 (+1/-1)
active/CVE-2021-38614 (+1/-1)
active/CVE-2021-3864 (+11/-11)
active/CVE-2021-38698 (+2/-2)
active/CVE-2021-38711 (+1/-1)
active/CVE-2021-38714 (+1/-1)
active/CVE-2021-3882 (+1/-1)
active/CVE-2021-3907 (+2/-2)
active/CVE-2021-3908 (+2/-2)
active/CVE-2021-3909 (+2/-2)
active/CVE-2021-3910 (+2/-2)
active/CVE-2021-3911 (+2/-2)
active/CVE-2021-39114 (+1/-1)
active/CVE-2021-3912 (+2/-2)
active/CVE-2021-39163 (+2/-2)
active/CVE-2021-39164 (+2/-2)
active/CVE-2021-39191 (+1/-1)
active/CVE-2021-39200 (+1/-1)
active/CVE-2021-39201 (+1/-1)
active/CVE-2021-39202 (+1/-1)
active/CVE-2021-39203 (+1/-1)
active/CVE-2021-39209 (+1/-1)
active/CVE-2021-39210 (+1/-1)
active/CVE-2021-39211 (+1/-1)
active/CVE-2021-39213 (+1/-1)
active/CVE-2021-39214 (+1/-1)
active/CVE-2021-39226 (+1/-1)
active/CVE-2021-3923 (+12/-12)
active/CVE-2021-39247 (+2/-2)
active/CVE-2021-39272 (+1/-1)
active/CVE-2021-39282 (+1/-1)
active/CVE-2021-39283 (+1/-1)
active/CVE-2021-39293 (+13/-13)
active/CVE-2021-3933 (+3/-3)
active/CVE-2021-3935 (+1/-1)
active/CVE-2021-39358 (+1/-1)
active/CVE-2021-39359 (+1/-1)
active/CVE-2021-39360 (+1/-1)
active/CVE-2021-39361 (+1/-1)
active/CVE-2021-39371 (+2/-2)
active/CVE-2021-3941 (+1/-1)
active/CVE-2021-3943 (+1/-1)
active/CVE-2021-39514 (+2/-2)
active/CVE-2021-39515 (+2/-2)
active/CVE-2021-39516 (+2/-2)
active/CVE-2021-39517 (+2/-2)
active/CVE-2021-39518 (+2/-2)
active/CVE-2021-39519 (+2/-2)
active/CVE-2021-39520 (+2/-2)
active/CVE-2021-39553 (+1/-1)
active/CVE-2021-39554 (+1/-1)
active/CVE-2021-39555 (+1/-1)
active/CVE-2021-39556 (+1/-1)
active/CVE-2021-39557 (+1/-1)
active/CVE-2021-39558 (+1/-1)
active/CVE-2021-39559 (+1/-1)
active/CVE-2021-39561 (+1/-1)
active/CVE-2021-39562 (+1/-1)
active/CVE-2021-39563 (+1/-1)
active/CVE-2021-39564 (+1/-1)
active/CVE-2021-39569 (+1/-1)
active/CVE-2021-39574 (+1/-1)
active/CVE-2021-39575 (+1/-1)
active/CVE-2021-39577 (+1/-1)
active/CVE-2021-39579 (+1/-1)
active/CVE-2021-39582 (+1/-1)
active/CVE-2021-39583 (+1/-1)
active/CVE-2021-39584 (+1/-1)
active/CVE-2021-39585 (+1/-1)
active/CVE-2021-39587 (+1/-1)
active/CVE-2021-39588 (+1/-1)
active/CVE-2021-39589 (+1/-1)
active/CVE-2021-39590 (+1/-1)
active/CVE-2021-39591 (+1/-1)
active/CVE-2021-39592 (+1/-1)
active/CVE-2021-39593 (+1/-1)
active/CVE-2021-39594 (+1/-1)
active/CVE-2021-39595 (+1/-1)
active/CVE-2021-39596 (+1/-1)
active/CVE-2021-39597 (+1/-1)
active/CVE-2021-39598 (+1/-1)
active/CVE-2021-39633 (+12/-12)
active/CVE-2021-39634 (+12/-12)
active/CVE-2021-39636 (+12/-12)
active/CVE-2021-39648 (+12/-12)
active/CVE-2021-39656 (+12/-12)
active/CVE-2021-39657 (+12/-12)
active/CVE-2021-39685 (+12/-12)
active/CVE-2021-39686 (+15/-15)
active/CVE-2021-39698 (+12/-12)
active/CVE-2021-39711 (+12/-12)
active/CVE-2021-39713 (+12/-12)
active/CVE-2021-39714 (+12/-12)
active/CVE-2021-39796 (+1/-1)
active/CVE-2021-39801 (+15/-15)
active/CVE-2021-39802 (+12/-12)
active/CVE-2021-3981 (+1/-1)
active/CVE-2021-3982 (+1/-1)
active/CVE-2021-39876 (+1/-1)
active/CVE-2021-39890 (+1/-1)
active/CVE-2021-39892 (+1/-1)
active/CVE-2021-39908 (+1/-1)
active/CVE-2021-39910 (+1/-1)
active/CVE-2021-39915 (+1/-1)
active/CVE-2021-39916 (+1/-1)
active/CVE-2021-39917 (+1/-1)
active/CVE-2021-39918 (+1/-1)
active/CVE-2021-39919 (+1/-1)
active/CVE-2021-39927 (+1/-1)
active/CVE-2021-39930 (+1/-1)
active/CVE-2021-39931 (+1/-1)
active/CVE-2021-39932 (+1/-1)
active/CVE-2021-39933 (+1/-1)
active/CVE-2021-39934 (+1/-1)
active/CVE-2021-39935 (+1/-1)
active/CVE-2021-39936 (+1/-1)
active/CVE-2021-39937 (+1/-1)
active/CVE-2021-39938 (+1/-1)
active/CVE-2021-39939 (+2/-2)
active/CVE-2021-39940 (+1/-1)
active/CVE-2021-39941 (+1/-1)
active/CVE-2021-39942 (+1/-1)
active/CVE-2021-39944 (+1/-1)
active/CVE-2021-39945 (+1/-1)
active/CVE-2021-39946 (+1/-1)
active/CVE-2021-4001 (+12/-12)
active/CVE-2021-4002 (+12/-12)
active/CVE-2021-40049 (+1/-1)
active/CVE-2021-40084 (+2/-2)
active/CVE-2021-40085 (+1/-1)
active/CVE-2021-4020 (+2/-2)
active/CVE-2021-4021 (+1/-1)
active/CVE-2021-40226 (+2/-2)
active/CVE-2021-4023 (+12/-12)
active/CVE-2021-4024 (+2/-2)
active/CVE-2021-40241 (+1/-1)
active/CVE-2021-4028 (+12/-12)
active/CVE-2021-4032 (+12/-12)
active/CVE-2021-40323 (+1/-1)
active/CVE-2021-40324 (+1/-1)
active/CVE-2021-40325 (+1/-1)
active/CVE-2021-40327 (+2/-2)
active/CVE-2021-4037 (+12/-12)
active/CVE-2021-40402 (+1/-1)
active/CVE-2021-4048 (+1/-1)
active/CVE-2021-40490 (+12/-12)
active/CVE-2021-40516 (+1/-1)
active/CVE-2021-40524 (+1/-1)
active/CVE-2021-40528 (+1/-1)
active/CVE-2021-40529 (+2/-2)
active/CVE-2021-40540 (+2/-2)
active/CVE-2021-40647 (+1/-1)
active/CVE-2021-40648 (+1/-1)
active/CVE-2021-40656 (+1/-1)
active/CVE-2021-40690 (+1/-1)
active/CVE-2021-40691 (+1/-1)
active/CVE-2021-40692 (+1/-1)
active/CVE-2021-40693 (+1/-1)
active/CVE-2021-40694 (+1/-1)
active/CVE-2021-40695 (+1/-1)
active/CVE-2021-4076 (+2/-2)
active/CVE-2021-40797 (+1/-1)
active/CVE-2021-40818 (+2/-2)
active/CVE-2021-40823 (+4/-4)
active/CVE-2021-40826 (+1/-1)
active/CVE-2021-40827 (+1/-1)
active/CVE-2021-4083 (+12/-12)
active/CVE-2021-40839 (+1/-1)
active/CVE-2021-40874 (+1/-1)
active/CVE-2021-4090 (+12/-12)
active/CVE-2021-4091 (+1/-1)
active/CVE-2021-40926 (+1/-1)
active/CVE-2021-4093 (+9/-9)
active/CVE-2021-40941 (+2/-2)
active/CVE-2021-40943 (+2/-2)
active/CVE-2021-4095 (+12/-12)
active/CVE-2021-40978 (+1/-1)
active/CVE-2021-41036 (+2/-2)
active/CVE-2021-41043 (+1/-1)
active/CVE-2021-41054 (+1/-1)
active/CVE-2021-41055 (+1/-1)
active/CVE-2021-41073 (+12/-12)
active/CVE-2021-41088 (+2/-2)
active/CVE-2021-41092 (+1/-1)
active/CVE-2021-4110 (+1/-1)
active/CVE-2021-41116 (+1/-1)
active/CVE-2021-41119 (+1/-1)
active/CVE-2021-41125 (+1/-1)
active/CVE-2021-41141 (+2/-2)
active/CVE-2021-41159 (+3/-3)
active/CVE-2021-41160 (+3/-3)
active/CVE-2021-41164 (+5/-5)
active/CVE-2021-41165 (+5/-5)
active/CVE-2021-41190 (+2/-2)
active/CVE-2021-41229 (+1/-1)
active/CVE-2021-4124 (+2/-2)
active/CVE-2021-41244 (+1/-1)
active/CVE-2021-41260 (+1/-1)
active/CVE-2021-41261 (+1/-1)
active/CVE-2021-41262 (+1/-1)
active/CVE-2021-41267 (+1/-1)
active/CVE-2021-4127 (+5/-5)
active/CVE-2021-41270 (+1/-1)
active/CVE-2021-41281 (+2/-2)
active/CVE-2021-41303 (+1/-1)
active/CVE-2021-4135 (+12/-12)
active/CVE-2021-41396 (+1/-1)
active/CVE-2021-4140 (+4/-4)
active/CVE-2021-4148 (+12/-12)
active/CVE-2021-4149 (+12/-12)
active/CVE-2021-41498 (+1/-1)
active/CVE-2021-41499 (+1/-1)
active/CVE-2021-4150 (+12/-12)
active/CVE-2021-4154 (+12/-12)
active/CVE-2021-4155 (+12/-12)
active/CVE-2021-4157 (+12/-12)
active/CVE-2021-41585 (+1/-1)
active/CVE-2021-4159 (+12/-12)
active/CVE-2021-4160 (+1/-1)
active/CVE-2021-41715 (+1/-1)
active/CVE-2021-41736 (+1/-1)
active/CVE-2021-41737 (+1/-1)
active/CVE-2021-41751 (+2/-2)
active/CVE-2021-41752 (+2/-2)
active/CVE-2021-41767 (+1/-1)
active/CVE-2021-41771 (+13/-13)
active/CVE-2021-41772 (+13/-13)
active/CVE-2021-41798 (+2/-2)
active/CVE-2021-41799 (+2/-2)
active/CVE-2021-4180 (+1/-1)
active/CVE-2021-41800 (+2/-2)
active/CVE-2021-41801 (+2/-2)
active/CVE-2021-41803 (+2/-2)
active/CVE-2021-41805 (+2/-2)
active/CVE-2021-41864 (+12/-12)
active/CVE-2021-41865 (+2/-2)
active/CVE-2021-41867 (+1/-1)
active/CVE-2021-41868 (+1/-1)
active/CVE-2021-4188 (+1/-1)
active/CVE-2021-4191 (+1/-1)
active/CVE-2021-4197 (+12/-12)
active/CVE-2021-42006 (+8/-8)
active/CVE-2021-42008 (+12/-12)
active/CVE-2021-4202 (+12/-12)
active/CVE-2021-4203 (+12/-12)
active/CVE-2021-4204 (+12/-12)
active/CVE-2021-42040 (+2/-2)
active/CVE-2021-4209 (+1/-1)
active/CVE-2021-4213 (+1/-1)
active/CVE-2021-4216 (+1/-1)
active/CVE-2021-4218 (+12/-12)
active/CVE-2021-42220 (+1/-1)
active/CVE-2021-42252 (+6/-6)
active/CVE-2021-42260 (+1/-1)
active/CVE-2021-42326 (+1/-1)
active/CVE-2021-42327 (+12/-12)
active/CVE-2021-42340 (+3/-3)
active/CVE-2021-42343 (+2/-2)
active/CVE-2021-4235 (+11/-11)
active/CVE-2021-4238 (+2/-2)
active/CVE-2021-42387 (+2/-2)
active/CVE-2021-4239 (+2/-2)
active/CVE-2021-42392 (+1/-1)
active/CVE-2021-4249 (+1/-1)
active/CVE-2021-42522 (+1/-1)
active/CVE-2021-42550 (+1/-1)
active/CVE-2021-42553 (+2/-2)
active/CVE-2021-42576 (+2/-3)
active/CVE-2021-4258 (+1/-1)
active/CVE-2021-42715 (+2/-2)
active/CVE-2021-42716 (+2/-2)
active/CVE-2021-42717 (+2/-2)
active/CVE-2021-42739 (+12/-12)
active/CVE-2021-42740 (+2/-2)
active/CVE-2021-42762 (+4/-4)
active/CVE-2021-42778 (+1/-1)
active/CVE-2021-42779 (+1/-1)
active/CVE-2021-42780 (+1/-1)
active/CVE-2021-42781 (+1/-1)
active/CVE-2021-42782 (+1/-1)
active/CVE-2021-42836 (+2/-2)
active/CVE-2021-4286 (+1/-1)
active/CVE-2021-4287 (+1/-1)
active/CVE-2021-42917 (+1/-1)
active/CVE-2021-43008 (+1/-1)
active/CVE-2021-43056 (+12/-12)
active/CVE-2021-43057 (+12/-12)
active/CVE-2021-43082 (+1/-1)
active/CVE-2021-43086 (+2/-2)
active/CVE-2021-43113 (+1/-1)
active/CVE-2021-43114 (+2/-2)
active/CVE-2021-4316 (+3/-3)
active/CVE-2021-4317 (+3/-3)
active/CVE-2021-43172 (+6/-6)
active/CVE-2021-43173 (+8/-8)
active/CVE-2021-4318 (+3/-3)
active/CVE-2021-4319 (+3/-3)
active/CVE-2021-4320 (+3/-3)
active/CVE-2021-4321 (+3/-3)
active/CVE-2021-4322 (+3/-3)
active/CVE-2021-4323 (+3/-3)
active/CVE-2021-4324 (+3/-3)
active/CVE-2021-43267 (+12/-12)
active/CVE-2021-43299 (+4/-4)
active/CVE-2021-43300 (+4/-4)
active/CVE-2021-43301 (+4/-4)
active/CVE-2021-43302 (+4/-4)
active/CVE-2021-43303 (+4/-4)
active/CVE-2021-43311 (+1/-1)
active/CVE-2021-43312 (+1/-1)
active/CVE-2021-43313 (+1/-1)
active/CVE-2021-43314 (+1/-1)
active/CVE-2021-43315 (+1/-1)
active/CVE-2021-43316 (+1/-1)
active/CVE-2021-43317 (+1/-1)
active/CVE-2021-43331 (+1/-1)
active/CVE-2021-43332 (+1/-1)
active/CVE-2021-43389 (+12/-12)
active/CVE-2021-43400 (+1/-1)
active/CVE-2021-43415 (+2/-3)
active/CVE-2021-43453 (+2/-2)
active/CVE-2021-43455 (+1/-1)
active/CVE-2021-43518 (+1/-1)
active/CVE-2021-43519 (+44/-44)
active/CVE-2021-43536 (+6/-6)
active/CVE-2021-43537 (+6/-6)
active/CVE-2021-43538 (+6/-6)
active/CVE-2021-43539 (+6/-6)
active/CVE-2021-43541 (+6/-6)
active/CVE-2021-43542 (+6/-6)
active/CVE-2021-43543 (+6/-6)
active/CVE-2021-43545 (+6/-6)
active/CVE-2021-43546 (+6/-6)
active/CVE-2021-43558 (+1/-1)
active/CVE-2021-43559 (+1/-1)
active/CVE-2021-43560 (+1/-1)
active/CVE-2021-43565 (+1/-1)
active/CVE-2021-43608 (+1/-1)
active/CVE-2021-43612 (+2/-2)
active/CVE-2021-43666 (+1/-1)
active/CVE-2021-43668 (+1/-1)
active/CVE-2021-43725 (+1/-1)
active/CVE-2021-43779 (+1/-1)
active/CVE-2021-43784 (+1/-1)
active/CVE-2021-43798 (+1/-1)
active/CVE-2021-43804 (+1/-1)
active/CVE-2021-43809 (+1/-1)
active/CVE-2021-43813 (+1/-1)
active/CVE-2021-43815 (+1/-1)
active/CVE-2021-43816 (+1/-1)
active/CVE-2021-43845 (+4/-4)
active/CVE-2021-43848 (+2/-2)
active/CVE-2021-43860 (+2/-2)
active/CVE-2021-43861 (+2/-2)
active/CVE-2021-43975 (+12/-12)
active/CVE-2021-43976 (+12/-12)
active/CVE-2021-43999 (+1/-1)
active/CVE-2021-44025 (+1/-1)
active/CVE-2021-44026 (+1/-1)
active/CVE-2021-44038 (+1/-1)
active/CVE-2021-44040 (+1/-1)
active/CVE-2021-44118 (+1/-1)
active/CVE-2021-44120 (+1/-1)
active/CVE-2021-44122 (+1/-1)
active/CVE-2021-44123 (+1/-1)
active/CVE-2021-44143 (+1/-1)
active/CVE-2021-44223 (+1/-1)
active/CVE-2021-44227 (+1/-1)
active/CVE-2021-44273 (+2/-2)
active/CVE-2021-44331 (+2/-2)
active/CVE-2021-44460 (+2/-2)
active/CVE-2021-44465 (+2/-2)
active/CVE-2021-44476 (+2/-2)
active/CVE-2021-44482 (+2/-2)
active/CVE-2021-44501 (+1/-1)
active/CVE-2021-44512 (+2/-2)
active/CVE-2021-44513 (+2/-2)
active/CVE-2021-44528 (+7/-7)
active/CVE-2021-44538 (+6/-6)
active/CVE-2021-44547 (+2/-2)
active/CVE-2021-44568 (+1/-1)
active/CVE-2021-44590 (+1/-1)
active/CVE-2021-44591 (+1/-1)
active/CVE-2021-44686 (+1/-1)
active/CVE-2021-44716 (+11/-11)
active/CVE-2021-44717 (+10/-10)
active/CVE-2021-44718 (+1/-1)
active/CVE-2021-44732 (+1/-1)
active/CVE-2021-44733 (+12/-12)
active/CVE-2021-44758 (+3/-3)
active/CVE-2021-44759 (+1/-1)
active/CVE-2021-44775 (+2/-2)
active/CVE-2021-44847 (+2/-2)
active/CVE-2021-44854 (+2/-2)
active/CVE-2021-44855 (+2/-2)
active/CVE-2021-44856 (+2/-2)
active/CVE-2021-44858 (+1/-1)
active/CVE-2021-44879 (+15/-15)
active/CVE-2021-44906 (+1/-1)
active/CVE-2021-44960 (+2/-2)
active/CVE-2021-44961 (+1/-1)
active/CVE-2021-44962 (+1/-1)
active/CVE-2021-44964 (+3/-3)
active/CVE-2021-44988 (+2/-2)
active/CVE-2021-44992 (+2/-2)
active/CVE-2021-44993 (+2/-2)
active/CVE-2021-44994 (+2/-2)
active/CVE-2021-45005 (+2/-2)
active/CVE-2021-45071 (+2/-2)
active/CVE-2021-45081 (+1/-1)
active/CVE-2021-45082 (+1/-1)
active/CVE-2021-45083 (+1/-1)
active/CVE-2021-45085 (+1/-1)
active/CVE-2021-45086 (+1/-1)
active/CVE-2021-45087 (+1/-1)
active/CVE-2021-45088 (+1/-1)
active/CVE-2021-45095 (+12/-12)
active/CVE-2021-45098 (+1/-1)
active/CVE-2021-45100 (+12/-12)
active/CVE-2021-45111 (+2/-2)
active/CVE-2021-45256 (+1/-1)
active/CVE-2021-45257 (+1/-1)
active/CVE-2021-45290 (+2/-2)
active/CVE-2021-45293 (+2/-2)
active/CVE-2021-45325 (+4/-4)
active/CVE-2021-45326 (+4/-4)
active/CVE-2021-45327 (+4/-4)
active/CVE-2021-45328 (+4/-4)
active/CVE-2021-45329 (+4/-4)
active/CVE-2021-45340 (+1/-1)
active/CVE-2021-45341 (+1/-1)
active/CVE-2021-45342 (+1/-1)
active/CVE-2021-45343 (+1/-1)
active/CVE-2021-45379 (+2/-2)
active/CVE-2021-45402 (+12/-12)
active/CVE-2021-45423 (+1/-1)
active/CVE-2021-45429 (+1/-1)
active/CVE-2021-45444 (+1/-1)
active/CVE-2021-45450 (+1/-1)
active/CVE-2021-45451 (+1/-1)
active/CVE-2021-45463 (+1/-1)
active/CVE-2021-45464 (+1/-1)
active/CVE-2021-45469 (+12/-12)
active/CVE-2021-45471 (+2/-2)
active/CVE-2021-45472 (+2/-2)
active/CVE-2021-45473 (+2/-2)
active/CVE-2021-45474 (+2/-2)
active/CVE-2021-45480 (+12/-12)
active/CVE-2021-45481 (+4/-4)
active/CVE-2021-45482 (+4/-4)
active/CVE-2021-45483 (+4/-4)
active/CVE-2021-45485 (+12/-12)
active/CVE-2021-45486 (+12/-12)
active/CVE-2021-45707 (+2/-2)
active/CVE-2021-45710 (+2/-2)
active/CVE-2021-45829 (+3/-3)
active/CVE-2021-45830 (+3/-3)
active/CVE-2021-45832 (+3/-3)
active/CVE-2021-45833 (+3/-3)
active/CVE-2021-45844 (+1/-1)
active/CVE-2021-45845 (+1/-1)
active/CVE-2021-45846 (+1/-1)
active/CVE-2021-45847 (+1/-1)
active/CVE-2021-45868 (+12/-12)
active/CVE-2021-45907 (+1/-1)
active/CVE-2021-45908 (+1/-1)
active/CVE-2021-45909 (+1/-1)
active/CVE-2021-45910 (+1/-1)
active/CVE-2021-45911 (+1/-1)
active/CVE-2021-45926 (+1/-1)
active/CVE-2021-45927 (+1/-1)
active/CVE-2021-45930 (+1/-1)
active/CVE-2021-45942 (+1/-1)
active/CVE-2021-45958 (+1/-1)
active/CVE-2021-45960 (+19/-19)
active/CVE-2021-45972 (+1/-1)
active/CVE-2021-45985 (+8/-8)
active/CVE-2021-46019 (+1/-1)
active/CVE-2021-46020 (+1/-1)
active/CVE-2021-46021 (+1/-1)
active/CVE-2021-46022 (+1/-1)
active/CVE-2021-46023 (+1/-1)
active/CVE-2021-46048 (+2/-2)
active/CVE-2021-46050 (+2/-2)
active/CVE-2021-46052 (+2/-2)
active/CVE-2021-46053 (+2/-2)
active/CVE-2021-46054 (+2/-2)
active/CVE-2021-46055 (+2/-2)
active/CVE-2021-46143 (+42/-42)
active/CVE-2021-46144 (+1/-1)
active/CVE-2021-46168 (+2/-2)
active/CVE-2021-46170 (+2/-2)
active/CVE-2021-46195 (+30/-30)
active/CVE-2021-46225 (+1/-1)
active/CVE-2021-46242 (+4/-4)
active/CVE-2021-46243 (+4/-4)
active/CVE-2021-46244 (+6/-6)
active/CVE-2021-46283 (+12/-12)
active/CVE-2021-46322 (+5/-5)
active/CVE-2021-46336 (+2/-2)
active/CVE-2021-46337 (+2/-2)
active/CVE-2021-46338 (+2/-2)
active/CVE-2021-46339 (+2/-2)
active/CVE-2021-46340 (+2/-2)
active/CVE-2021-46342 (+2/-2)
active/CVE-2021-46343 (+2/-2)
active/CVE-2021-46344 (+2/-2)
active/CVE-2021-46345 (+2/-2)
active/CVE-2021-46346 (+2/-2)
active/CVE-2021-46347 (+2/-2)
active/CVE-2021-46348 (+2/-2)
active/CVE-2021-46349 (+2/-2)
active/CVE-2021-46350 (+2/-2)
active/CVE-2021-46351 (+2/-2)
active/CVE-2021-46657 (+6/-6)
active/CVE-2021-46658 (+6/-6)
active/CVE-2021-46659 (+6/-6)
active/CVE-2021-46661 (+6/-6)
active/CVE-2021-46662 (+6/-6)
active/CVE-2021-46663 (+6/-6)
active/CVE-2021-46664 (+6/-6)
active/CVE-2021-46665 (+6/-6)
active/CVE-2021-46666 (+6/-6)
active/CVE-2021-46667 (+6/-6)
active/CVE-2021-46668 (+6/-6)
active/CVE-2021-46671 (+1/-1)
active/CVE-2021-46700 (+1/-1)
active/CVE-2021-46784 (+2/-2)
active/CVE-2021-46828 (+1/-1)
active/CVE-2021-46837 (+1/-1)
active/CVE-2021-46853 (+1/-1)
active/CVE-2021-46854 (+1/-1)
active/CVE-2021-46872 (+1/-1)
active/CVE-2021-46873 (+1/-1)
active/CVE-2022-0001 (+12/-12)
active/CVE-2022-0002 (+12/-12)
active/CVE-2022-0080 (+1/-1)
active/CVE-2022-0084 (+1/-1)
active/CVE-2022-0090 (+1/-1)
active/CVE-2022-0093 (+1/-1)
active/CVE-2022-0108 (+6/-6)
active/CVE-2022-0123 (+1/-1)
active/CVE-2022-0124 (+1/-1)
active/CVE-2022-0125 (+1/-1)
active/CVE-2022-0135 (+2/-2)
active/CVE-2022-0136 (+1/-1)
active/CVE-2022-0139 (+1/-1)
active/CVE-2022-0144 (+2/-2)
active/CVE-2022-0151 (+1/-1)
active/CVE-2022-0152 (+1/-1)
active/CVE-2022-0154 (+1/-1)
active/CVE-2022-0155 (+2/-2)
active/CVE-2022-0157 (+1/-1)
active/CVE-2022-0168 (+12/-12)
active/CVE-2022-0171 (+12/-12)
active/CVE-2022-0172 (+1/-1)
active/CVE-2022-0173 (+1/-1)
active/CVE-2022-0174 (+1/-1)
active/CVE-2022-0175 (+2/-2)
active/CVE-2022-0185 (+12/-12)
active/CVE-2022-0196 (+1/-1)
active/CVE-2022-0197 (+1/-1)
active/CVE-2022-0217 (+1/-1)
active/CVE-2022-0224 (+1/-1)
active/CVE-2022-0238 (+1/-1)
active/CVE-2022-0240 (+6/-6)
active/CVE-2022-0244 (+1/-1)
active/CVE-2022-0249 (+1/-1)
active/CVE-2022-0264 (+12/-12)
active/CVE-2022-0283 (+1/-1)
active/CVE-2022-0286 (+12/-12)
active/CVE-2022-0322 (+12/-12)
active/CVE-2022-0323 (+1/-1)
active/CVE-2022-0326 (+6/-6)
active/CVE-2022-0330 (+12/-12)
active/CVE-2022-0332 (+1/-1)
active/CVE-2022-0333 (+1/-1)
active/CVE-2022-0334 (+1/-1)
active/CVE-2022-0335 (+1/-1)
active/CVE-2022-0338 (+2/-2)
active/CVE-2022-0344 (+1/-1)
active/CVE-2022-0371 (+1/-1)
active/CVE-2022-0373 (+1/-1)
active/CVE-2022-0382 (+12/-12)
active/CVE-2022-0390 (+1/-1)
active/CVE-2022-0391 (+2/-2)
active/CVE-2022-0400 (+11/-11)
active/CVE-2022-0414 (+1/-1)
active/CVE-2022-0415 (+2/-2)
active/CVE-2022-0419 (+1/-1)
active/CVE-2022-0425 (+1/-1)
active/CVE-2022-0427 (+1/-1)
active/CVE-2022-0433 (+12/-12)
active/CVE-2022-0435 (+12/-12)
active/CVE-2022-0476 (+1/-1)
active/CVE-2022-0480 (+15/-15)
active/CVE-2022-0481 (+1/-1)
active/CVE-2022-0485 (+2/-2)
active/CVE-2022-0487 (+12/-12)
active/CVE-2022-0488 (+1/-1)
active/CVE-2022-0489 (+1/-1)
active/CVE-2022-0492 (+12/-12)
active/CVE-2022-0494 (+12/-12)
active/CVE-2022-0496 (+1/-1)
active/CVE-2022-0497 (+1/-1)
active/CVE-2022-0500 (+12/-12)
active/CVE-2022-0511 (+2/-2)
active/CVE-2022-0512 (+1/-1)
active/CVE-2022-0516 (+12/-12)
active/CVE-2022-0518 (+1/-1)
active/CVE-2022-0519 (+1/-1)
active/CVE-2022-0520 (+1/-1)
active/CVE-2022-0521 (+1/-1)
active/CVE-2022-0522 (+1/-1)
active/CVE-2022-0523 (+1/-1)
active/CVE-2022-0525 (+1/-1)
active/CVE-2022-0536 (+2/-2)
active/CVE-2022-0544 (+1/-1)
active/CVE-2022-0545 (+1/-1)
active/CVE-2022-0546 (+1/-1)
active/CVE-2022-0549 (+1/-1)
active/CVE-2022-0559 (+1/-1)
active/CVE-2022-0570 (+1/-1)
active/CVE-2022-0571 (+1/-1)
active/CVE-2022-0577 (+1/-1)
active/CVE-2022-0613 (+2/-2)
active/CVE-2022-0614 (+1/-1)
active/CVE-2022-0617 (+12/-12)
active/CVE-2022-0623 (+1/-1)
active/CVE-2022-0630 (+1/-1)
active/CVE-2022-0631 (+1/-1)
active/CVE-2022-0632 (+1/-1)
active/CVE-2022-0639 (+1/-1)
active/CVE-2022-0646 (+12/-12)
active/CVE-2022-0675 (+1/-1)
active/CVE-2022-0676 (+1/-1)
active/CVE-2022-0686 (+1/-1)
active/CVE-2022-0691 (+1/-1)
active/CVE-2022-0695 (+1/-1)
active/CVE-2022-0699 (+1/-1)
active/CVE-2022-0712 (+1/-1)
active/CVE-2022-0713 (+1/-1)
active/CVE-2022-0717 (+1/-1)
active/CVE-2022-0725 (+1/-1)
active/CVE-2022-0731 (+1/-1)
active/CVE-2022-0735 (+1/-1)
active/CVE-2022-0738 (+1/-1)
active/CVE-2022-0740 (+1/-1)
active/CVE-2022-0741 (+1/-1)
active/CVE-2022-0742 (+12/-12)
active/CVE-2022-0746 (+1/-1)
active/CVE-2022-0751 (+1/-1)
active/CVE-2022-0759 (+2/-2)
active/CVE-2022-0778 (+1/-1)
active/CVE-2022-0812 (+12/-12)
active/CVE-2022-0819 (+1/-1)
active/CVE-2022-0843 (+2/-2)
active/CVE-2022-0847 (+12/-12)
active/CVE-2022-0849 (+1/-1)
active/CVE-2022-0850 (+12/-12)
active/CVE-2022-0854 (+15/-15)
active/CVE-2022-0860 (+1/-1)
active/CVE-2022-0890 (+1/-1)
active/CVE-2022-0918 (+1/-1)
active/CVE-2022-0983 (+1/-1)
active/CVE-2022-0987 (+1/-1)
active/CVE-2022-0995 (+12/-12)
active/CVE-2022-0996 (+1/-1)
active/CVE-2022-0998 (+12/-12)
active/CVE-2022-1011 (+12/-12)
active/CVE-2022-1012 (+12/-12)
active/CVE-2022-1015 (+12/-12)
active/CVE-2022-1016 (+12/-12)
active/CVE-2022-1031 (+1/-1)
active/CVE-2022-1043 (+12/-12)
active/CVE-2022-1048 (+12/-12)
active/CVE-2022-1049 (+1/-1)
active/CVE-2022-1052 (+1/-1)
active/CVE-2022-1055 (+12/-12)
active/CVE-2022-1061 (+1/-1)
active/CVE-2022-1071 (+1/-1)
active/CVE-2022-1099 (+1/-1)
active/CVE-2022-1100 (+1/-1)
active/CVE-2022-1105 (+1/-1)
active/CVE-2022-1106 (+1/-1)
active/CVE-2022-1111 (+1/-1)
active/CVE-2022-1116 (+12/-12)
active/CVE-2022-1120 (+1/-1)
active/CVE-2022-1121 (+1/-1)
active/CVE-2022-1122 (+8/-8)
active/CVE-2022-1148 (+1/-1)
active/CVE-2022-1158 (+12/-12)
active/CVE-2022-1162 (+1/-1)
active/CVE-2022-1174 (+1/-1)
active/CVE-2022-1175 (+1/-1)
active/CVE-2022-1184 (+15/-15)
active/CVE-2022-1185 (+1/-1)
active/CVE-2022-1188 (+1/-1)
active/CVE-2022-1189 (+1/-1)
active/CVE-2022-1190 (+1/-1)
active/CVE-2022-1195 (+12/-12)
active/CVE-2022-1198 (+12/-12)
active/CVE-2022-1199 (+12/-12)
active/CVE-2022-1201 (+1/-1)
active/CVE-2022-1204 (+12/-12)
active/CVE-2022-1205 (+12/-12)
active/CVE-2022-1207 (+1/-1)
active/CVE-2022-1212 (+1/-1)
active/CVE-2022-1227 (+2/-2)
active/CVE-2022-1231 (+1/-1)
active/CVE-2022-1237 (+1/-1)
active/CVE-2022-1238 (+1/-1)
active/CVE-2022-1240 (+1/-1)
active/CVE-2022-1244 (+1/-1)
active/CVE-2022-1247 (+15/-15)
active/CVE-2022-1249 (+1/-1)
active/CVE-2022-1253 (+1/-1)
active/CVE-2022-1263 (+12/-12)
active/CVE-2022-1276 (+1/-1)
active/CVE-2022-1280 (+15/-15)
active/CVE-2022-1283 (+1/-1)
active/CVE-2022-1284 (+1/-1)
active/CVE-2022-1286 (+1/-1)
active/CVE-2022-1292 (+1/-1)
active/CVE-2022-1296 (+1/-1)
active/CVE-2022-1297 (+1/-1)
active/CVE-2022-1325 (+1/-1)
active/CVE-2022-1328 (+3/-3)
active/CVE-2022-1341 (+1/-1)
active/CVE-2022-1343 (+1/-1)
active/CVE-2022-1353 (+12/-12)
active/CVE-2022-1382 (+1/-1)
active/CVE-2022-1383 (+1/-1)
active/CVE-2022-1419 (+12/-12)
active/CVE-2022-1434 (+1/-1)
active/CVE-2022-1462 (+12/-12)
active/CVE-2022-1473 (+1/-1)
active/CVE-2022-1508 (+12/-12)
active/CVE-2022-1516 (+12/-12)
active/CVE-2022-1552 (+2/-2)
active/CVE-2022-1651 (+12/-12)
active/CVE-2022-1652 (+12/-12)
active/CVE-2022-1671 (+12/-12)
active/CVE-2022-1678 (+12/-12)
active/CVE-2022-1679 (+12/-12)
active/CVE-2022-1729 (+12/-12)
active/CVE-2022-1734 (+12/-12)
active/CVE-2022-1786 (+12/-12)
active/CVE-2022-1789 (+12/-12)
active/CVE-2022-1852 (+12/-12)
active/CVE-2022-1882 (+12/-12)
active/CVE-2022-1919 (+5/-5)
active/CVE-2022-1943 (+12/-12)
active/CVE-2022-1973 (+12/-12)
active/CVE-2022-1974 (+12/-12)
active/CVE-2022-1975 (+12/-12)
active/CVE-2022-1976 (+12/-12)
active/CVE-2022-1998 (+12/-12)
active/CVE-2022-20001 (+1/-1)
active/CVE-2022-20008 (+12/-12)
active/CVE-2022-20009 (+12/-12)
active/CVE-2022-20128 (+2/-2)
active/CVE-2022-20132 (+12/-12)
active/CVE-2022-20141 (+12/-12)
active/CVE-2022-20148 (+12/-12)
active/CVE-2022-20153 (+12/-12)
active/CVE-2022-20154 (+12/-12)
active/CVE-2022-20166 (+15/-15)
active/CVE-2022-20240 (+3/-3)
active/CVE-2022-20368 (+12/-12)
active/CVE-2022-20369 (+12/-12)
active/CVE-2022-20409 (+12/-12)
active/CVE-2022-20421 (+12/-12)
active/CVE-2022-20422 (+12/-12)
active/CVE-2022-20423 (+12/-12)
active/CVE-2022-20446 (+3/-3)
active/CVE-2022-20448 (+1/-1)
active/CVE-2022-20452 (+1/-1)
active/CVE-2022-20470 (+3/-3)
active/CVE-2022-20474 (+1/-1)
active/CVE-2022-20476 (+2/-2)
active/CVE-2022-20478 (+1/-1)
active/CVE-2022-20479 (+1/-1)
active/CVE-2022-20480 (+1/-1)
active/CVE-2022-20482 (+1/-1)
active/CVE-2022-20484 (+1/-1)
active/CVE-2022-20485 (+1/-1)
active/CVE-2022-20486 (+1/-1)
active/CVE-2022-20487 (+1/-1)
active/CVE-2022-20488 (+1/-1)
active/CVE-2022-20491 (+1/-1)
active/CVE-2022-20495 (+1/-1)
active/CVE-2022-20499 (+1/-1)
active/CVE-2022-20502 (+4/-4)
active/CVE-2022-20565 (+12/-12)
active/CVE-2022-20566 (+12/-12)
active/CVE-2022-20567 (+12/-12)
active/CVE-2022-20568 (+12/-12)
active/CVE-2022-20572 (+12/-12)
active/CVE-2022-2068 (+1/-1)
active/CVE-2022-2078 (+12/-12)
active/CVE-2022-2097 (+1/-1)
active/CVE-2022-21123 (+12/-12)
active/CVE-2022-21125 (+12/-12)
active/CVE-2022-21126 (+1/-1)
active/CVE-2022-21166 (+12/-12)
active/CVE-2022-2119 (+1/-1)
active/CVE-2022-2120 (+1/-1)
active/CVE-2022-2121 (+1/-1)
active/CVE-2022-2122 (+1/-1)
active/CVE-2022-21222 (+1/-1)
active/CVE-2022-21245 (+3/-3)
active/CVE-2022-21248 (+1/-1)
active/CVE-2022-21249 (+3/-3)
active/CVE-2022-21253 (+3/-3)
active/CVE-2022-21254 (+3/-3)
active/CVE-2022-21256 (+3/-3)
active/CVE-2022-21264 (+3/-3)
active/CVE-2022-21265 (+3/-3)
active/CVE-2022-21270 (+3/-3)
active/CVE-2022-21271 (+1/-1)
active/CVE-2022-21277 (+1/-1)
active/CVE-2022-21278 (+3/-3)
active/CVE-2022-21282 (+1/-1)
active/CVE-2022-21283 (+1/-1)
active/CVE-2022-21291 (+1/-1)
active/CVE-2022-21293 (+1/-1)
active/CVE-2022-21294 (+1/-1)
active/CVE-2022-21295 (+1/-1)
active/CVE-2022-21296 (+1/-1)
active/CVE-2022-21297 (+3/-3)
active/CVE-2022-21299 (+1/-1)
active/CVE-2022-21301 (+3/-3)
active/CVE-2022-21302 (+3/-3)
active/CVE-2022-21303 (+3/-3)
active/CVE-2022-21304 (+3/-3)
active/CVE-2022-21305 (+1/-1)
active/CVE-2022-21339 (+3/-3)
active/CVE-2022-21340 (+1/-1)
active/CVE-2022-21341 (+1/-1)
active/CVE-2022-21342 (+3/-3)
active/CVE-2022-21344 (+3/-3)
active/CVE-2022-21348 (+3/-3)
active/CVE-2022-21349 (+1/-1)
active/CVE-2022-21351 (+3/-3)
active/CVE-2022-21352 (+3/-3)
active/CVE-2022-21358 (+3/-3)
active/CVE-2022-21360 (+1/-1)
active/CVE-2022-21362 (+3/-3)
active/CVE-2022-21365 (+1/-1)
active/CVE-2022-21366 (+1/-1)
active/CVE-2022-21367 (+3/-3)
active/CVE-2022-21368 (+3/-3)
active/CVE-2022-21370 (+3/-3)
active/CVE-2022-21372 (+3/-3)
active/CVE-2022-21374 (+3/-3)
active/CVE-2022-21378 (+3/-3)
active/CVE-2022-21379 (+3/-3)
active/CVE-2022-21385 (+12/-12)
active/CVE-2022-21394 (+1/-1)
active/CVE-2022-21412 (+3/-3)
active/CVE-2022-21413 (+3/-3)
active/CVE-2022-21414 (+3/-3)
active/CVE-2022-21415 (+3/-3)
active/CVE-2022-21417 (+3/-3)
active/CVE-2022-21418 (+3/-3)
active/CVE-2022-21423 (+3/-3)
active/CVE-2022-21425 (+3/-3)
active/CVE-2022-21426 (+1/-1)
active/CVE-2022-21427 (+3/-3)
active/CVE-2022-21434 (+1/-1)
active/CVE-2022-21435 (+3/-3)
active/CVE-2022-21436 (+3/-3)
active/CVE-2022-21437 (+3/-3)
active/CVE-2022-21438 (+3/-3)
active/CVE-2022-21440 (+3/-3)
active/CVE-2022-21443 (+1/-1)
active/CVE-2022-21444 (+3/-3)
active/CVE-2022-21451 (+3/-3)
active/CVE-2022-21452 (+3/-3)
active/CVE-2022-21454 (+3/-3)
active/CVE-2022-21455 (+3/-3)
active/CVE-2022-21457 (+3/-3)
active/CVE-2022-21459 (+3/-3)
active/CVE-2022-21460 (+3/-3)
active/CVE-2022-21462 (+3/-3)
active/CVE-2022-21465 (+2/-2)
active/CVE-2022-21471 (+2/-2)
active/CVE-2022-21476 (+1/-1)
active/CVE-2022-21478 (+3/-3)
active/CVE-2022-21479 (+3/-3)
active/CVE-2022-21482 (+3/-3)
active/CVE-2022-21483 (+3/-3)
active/CVE-2022-21484 (+3/-3)
active/CVE-2022-21485 (+3/-3)
active/CVE-2022-21486 (+3/-3)
active/CVE-2022-21487 (+2/-2)
active/CVE-2022-21488 (+2/-2)
active/CVE-2022-21489 (+3/-3)
active/CVE-2022-21490 (+3/-3)
active/CVE-2022-21491 (+2/-2)
active/CVE-2022-21496 (+1/-1)
active/CVE-2022-21499 (+12/-12)
active/CVE-2022-21505 (+12/-12)
active/CVE-2022-21509 (+3/-3)
active/CVE-2022-21515 (+3/-3)
active/CVE-2022-21517 (+3/-3)
active/CVE-2022-21522 (+3/-3)
active/CVE-2022-21525 (+3/-3)
active/CVE-2022-21526 (+3/-3)
active/CVE-2022-21527 (+3/-3)
active/CVE-2022-21528 (+3/-3)
active/CVE-2022-21529 (+3/-3)
active/CVE-2022-2153 (+12/-12)
active/CVE-2022-21530 (+3/-3)
active/CVE-2022-21531 (+3/-3)
active/CVE-2022-21534 (+3/-3)
active/CVE-2022-21537 (+3/-3)
active/CVE-2022-21538 (+3/-3)
active/CVE-2022-21539 (+3/-3)
active/CVE-2022-21540 (+1/-1)
active/CVE-2022-21541 (+1/-1)
active/CVE-2022-21547 (+3/-3)
active/CVE-2022-21549 (+1/-1)
active/CVE-2022-21553 (+3/-3)
active/CVE-2022-21554 (+1/-1)
active/CVE-2022-21556 (+3/-3)
active/CVE-2022-21569 (+3/-3)
active/CVE-2022-21571 (+1/-1)
active/CVE-2022-21589 (+3/-3)
active/CVE-2022-21592 (+3/-3)
active/CVE-2022-21594 (+3/-3)
active/CVE-2022-21595 (+3/-3)
active/CVE-2022-21599 (+3/-3)
active/CVE-2022-21600 (+3/-3)
active/CVE-2022-21604 (+3/-3)
active/CVE-2022-21605 (+3/-3)
active/CVE-2022-21607 (+3/-3)
active/CVE-2022-21608 (+3/-3)
active/CVE-2022-21611 (+3/-3)
active/CVE-2022-21617 (+3/-3)
active/CVE-2022-21620 (+1/-1)
active/CVE-2022-21621 (+1/-1)
active/CVE-2022-21625 (+3/-3)
active/CVE-2022-21627 (+1/-1)
active/CVE-2022-21632 (+3/-3)
active/CVE-2022-21633 (+3/-3)
active/CVE-2022-21635 (+3/-3)
active/CVE-2022-21637 (+3/-3)
active/CVE-2022-21638 (+3/-3)
active/CVE-2022-21640 (+3/-3)
active/CVE-2022-21641 (+3/-3)
active/CVE-2022-21648 (+1/-1)
active/CVE-2022-21653 (+2/-2)
active/CVE-2022-21661 (+1/-1)
active/CVE-2022-21662 (+1/-1)
active/CVE-2022-21663 (+1/-1)
active/CVE-2022-21664 (+1/-1)
active/CVE-2022-21668 (+2/-2)
active/CVE-2022-21670 (+2/-2)
active/CVE-2022-21673 (+1/-1)
active/CVE-2022-21680 (+1/-1)
active/CVE-2022-21681 (+1/-1)
active/CVE-2022-21682 (+2/-2)
active/CVE-2022-21688 (+1/-1)
active/CVE-2022-21689 (+1/-1)
active/CVE-2022-21690 (+1/-1)
active/CVE-2022-21691 (+1/-1)
active/CVE-2022-21692 (+1/-1)
active/CVE-2022-21693 (+1/-1)
active/CVE-2022-21694 (+1/-1)
active/CVE-2022-21695 (+1/-1)
active/CVE-2022-21696 (+1/-1)
active/CVE-2022-21698 (+2/-2)
active/CVE-2022-21704 (+1/-1)
active/CVE-2022-21708 (+2/-2)
active/CVE-2022-21722 (+1/-1)
active/CVE-2022-21723 (+1/-1)
active/CVE-2022-21821 (+1/-1)
active/CVE-2022-21831 (+7/-7)
active/CVE-2022-2196 (+12/-12)
active/CVE-2022-2211 (+1/-1)
active/CVE-2022-22293 (+1/-1)
active/CVE-2022-2251 (+1/-1)
active/CVE-2022-22577 (+7/-7)
active/CVE-2022-22589 (+4/-4)
active/CVE-2022-22590 (+4/-4)
active/CVE-2022-22592 (+4/-4)
active/CVE-2022-22594 (+4/-4)
active/CVE-2022-22610 (+4/-4)
active/CVE-2022-22620 (+4/-4)
active/CVE-2022-22624 (+4/-4)
active/CVE-2022-22628 (+4/-4)
active/CVE-2022-22629 (+4/-4)
active/CVE-2022-22637 (+4/-4)
active/CVE-2022-22662 (+4/-4)
active/CVE-2022-22677 (+4/-4)
active/CVE-2022-22737 (+2/-2)
active/CVE-2022-22738 (+2/-2)
active/CVE-2022-22739 (+4/-4)
active/CVE-2022-2274 (+1/-1)
active/CVE-2022-22740 (+2/-2)
active/CVE-2022-22741 (+2/-2)
active/CVE-2022-22742 (+2/-2)
active/CVE-2022-22743 (+2/-2)
active/CVE-2022-22744 (+1/-1)
active/CVE-2022-22745 (+2/-2)
active/CVE-2022-22746 (+1/-1)
active/CVE-2022-22747 (+2/-2)
active/CVE-2022-22748 (+2/-2)
active/CVE-2022-22751 (+2/-2)
active/CVE-2022-22754 (+4/-4)
active/CVE-2022-22756 (+4/-4)
active/CVE-2022-22759 (+4/-4)
active/CVE-2022-22760 (+4/-4)
active/CVE-2022-22761 (+4/-4)
active/CVE-2022-22763 (+4/-4)
active/CVE-2022-22764 (+4/-4)
active/CVE-2022-22771 (+1/-1)
active/CVE-2022-22822 (+19/-19)
active/CVE-2022-22823 (+19/-19)
active/CVE-2022-22824 (+19/-19)
active/CVE-2022-22825 (+19/-19)
active/CVE-2022-22826 (+19/-19)
active/CVE-2022-22827 (+19/-19)
active/CVE-2022-22846 (+2/-2)
active/CVE-2022-22888 (+2/-2)
active/CVE-2022-22890 (+2/-2)
active/CVE-2022-22891 (+2/-2)
active/CVE-2022-22892 (+2/-2)
active/CVE-2022-22893 (+2/-2)
active/CVE-2022-22894 (+2/-2)
active/CVE-2022-22895 (+2/-2)
active/CVE-2022-22909 (+1/-1)
active/CVE-2022-2294 (+6/-6)
active/CVE-2022-22942 (+12/-12)
active/CVE-2022-22978 (+1/-1)
active/CVE-2022-23033 (+5/-5)
active/CVE-2022-23034 (+5/-5)
active/CVE-2022-23035 (+5/-5)
active/CVE-2022-23036 (+12/-12)
active/CVE-2022-23037 (+12/-12)
active/CVE-2022-23038 (+12/-12)
active/CVE-2022-23039 (+12/-12)
active/CVE-2022-23040 (+12/-12)
active/CVE-2022-23041 (+15/-15)
active/CVE-2022-23042 (+12/-12)
active/CVE-2022-2308 (+12/-12)
active/CVE-2022-23094 (+2/-2)
active/CVE-2022-2318 (+12/-12)
active/CVE-2022-23181 (+3/-3)
active/CVE-2022-2319 (+5/-5)
active/CVE-2022-2320 (+5/-5)
active/CVE-2022-23221 (+1/-1)
active/CVE-2022-23222 (+12/-12)
active/CVE-2022-2327 (+12/-12)
active/CVE-2022-23318 (+1/-1)
active/CVE-2022-23319 (+1/-1)
active/CVE-2022-23408 (+1/-1)
active/CVE-2022-23451 (+1/-1)
active/CVE-2022-23467 (+2/-2)
active/CVE-2022-23471 (+1/-1)
active/CVE-2022-23485 (+2/-2)
active/CVE-2022-23494 (+1/-1)
active/CVE-2022-23498 (+1/-1)
active/CVE-2022-23514 (+1/-1)
active/CVE-2022-23515 (+1/-1)
active/CVE-2022-23516 (+1/-1)
active/CVE-2022-23517 (+1/-1)
active/CVE-2022-23518 (+1/-1)
active/CVE-2022-23519 (+1/-1)
active/CVE-2022-23520 (+1/-1)
active/CVE-2022-23527 (+1/-1)
active/CVE-2022-23537 (+6/-6)
active/CVE-2022-23538 (+2/-2)
active/CVE-2022-23547 (+1/-1)
active/CVE-2022-23607 (+2/-2)
active/CVE-2022-23608 (+4/-4)
active/CVE-2022-23614 (+3/-3)
active/CVE-2022-23630 (+1/-1)
active/CVE-2022-23633 (+7/-7)
active/CVE-2022-23634 (+2/-2)
active/CVE-2022-23638 (+1/-1)
active/CVE-2022-23639 (+8/-8)
active/CVE-2022-23647 (+2/-2)
active/CVE-2022-23708 (+1/-1)
active/CVE-2022-23772 (+7/-7)
active/CVE-2022-23773 (+7/-7)
active/CVE-2022-2380 (+12/-12)
active/CVE-2022-23803 (+1/-1)
active/CVE-2022-23804 (+1/-1)
active/CVE-2022-23806 (+1/-1)
active/CVE-2022-23824 (+5/-5)
active/CVE-2022-23825 (+15/-15)
active/CVE-2022-23837 (+1/-1)
active/CVE-2022-23852 (+20/-20)
active/CVE-2022-23853 (+2/-2)
active/CVE-2022-23935 (+1/-1)
active/CVE-2022-23946 (+1/-1)
active/CVE-2022-23947 (+1/-1)
active/CVE-2022-23960 (+12/-12)
active/CVE-2022-23990 (+20/-20)
active/CVE-2022-2400 (+1/-1)
active/CVE-2022-24048 (+11/-11)
active/CVE-2022-24050 (+11/-11)
active/CVE-2022-24051 (+11/-11)
active/CVE-2022-24052 (+11/-11)
active/CVE-2022-24065 (+1/-1)
active/CVE-2022-24106 (+4/-4)
active/CVE-2022-24107 (+4/-4)
active/CVE-2022-24122 (+12/-12)
active/CVE-2022-24130 (+1/-1)
active/CVE-2022-24279 (+1/-1)
active/CVE-2022-24300 (+1/-1)
active/CVE-2022-24301 (+1/-1)
active/CVE-2022-24329 (+2/-2)
active/CVE-2022-24439 (+2/-2)
active/CVE-2022-24448 (+12/-12)
active/CVE-2022-2447 (+1/-1)
active/CVE-2022-24585 (+1/-1)
active/CVE-2022-24586 (+1/-1)
active/CVE-2022-24587 (+1/-1)
active/CVE-2022-24613 (+1/-1)
active/CVE-2022-24614 (+1/-1)
active/CVE-2022-24615 (+2/-2)
active/CVE-2022-24675 (+4/-4)
active/CVE-2022-24683 (+2/-2)
active/CVE-2022-24684 (+2/-2)
active/CVE-2022-24685 (+2/-2)
active/CVE-2022-24686 (+2/-2)
active/CVE-2022-24687 (+2/-2)
active/CVE-2022-24695 (+1/-1)
active/CVE-2022-24714 (+1/-1)
active/CVE-2022-24715 (+1/-1)
active/CVE-2022-24716 (+1/-1)
active/CVE-2022-24720 (+2/-2)
active/CVE-2022-24723 (+2/-2)
active/CVE-2022-24724 (+2/-2)
active/CVE-2022-24728 (+5/-5)
active/CVE-2022-24729 (+5/-5)
active/CVE-2022-24754 (+1/-1)
active/CVE-2022-24755 (+1/-1)
active/CVE-2022-24756 (+1/-1)
active/CVE-2022-24757 (+2/-2)
active/CVE-2022-24758 (+2/-2)
active/CVE-2022-2476 (+1/-1)
active/CVE-2022-24763 (+1/-1)
active/CVE-2022-24764 (+1/-1)
active/CVE-2022-24766 (+1/-1)
active/CVE-2022-24769 (+1/-1)
active/CVE-2022-24771 (+2/-2)
active/CVE-2022-24772 (+2/-2)
active/CVE-2022-24773 (+2/-2)
active/CVE-2022-24775 (+1/-1)
active/CVE-2022-24778 (+1/-1)
active/CVE-2022-24785 (+2/-2)
active/CVE-2022-24786 (+5/-5)
active/CVE-2022-24790 (+2/-2)
active/CVE-2022-24791 (+6/-6)
active/CVE-2022-24793 (+5/-5)
active/CVE-2022-24795 (+12/-12)
active/CVE-2022-24803 (+2/-2)
active/CVE-2022-24839 (+1/-1)
active/CVE-2022-24841 (+1/-1)
active/CVE-2022-24851 (+1/-1)
active/CVE-2022-24894 (+1/-1)
active/CVE-2022-24895 (+1/-1)
active/CVE-2022-24921 (+15/-15)
active/CVE-2022-24953 (+1/-1)
active/CVE-2022-24958 (+12/-12)
active/CVE-2022-24959 (+12/-12)
active/CVE-2022-24976 (+1/-1)
active/CVE-2022-24986 (+1/-1)
active/CVE-2022-24999 (+1/-1)
active/CVE-2022-25018 (+1/-1)
active/CVE-2022-25020 (+1/-1)
active/CVE-2022-2503 (+12/-12)
active/CVE-2022-2505 (+4/-4)
active/CVE-2022-25050 (+2/-2)
active/CVE-2022-25051 (+2/-2)
active/CVE-2022-25235 (+20/-20)
active/CVE-2022-25236 (+20/-20)
active/CVE-2022-25255 (+3/-3)
active/CVE-2022-25258 (+12/-12)
active/CVE-2022-25265 (+15/-15)
active/CVE-2022-25299 (+1/-1)
active/CVE-2022-25304 (+2/-2)
active/CVE-2022-25313 (+20/-20)
active/CVE-2022-25314 (+20/-20)
active/CVE-2022-25315 (+20/-20)
active/CVE-2022-25326 (+2/-2)
active/CVE-2022-25327 (+2/-2)
active/CVE-2022-25375 (+12/-12)
active/CVE-2022-25514 (+2/-2)
active/CVE-2022-25515 (+2/-2)
active/CVE-2022-25516 (+2/-2)
active/CVE-2022-2553 (+1/-1)
active/CVE-2022-25634 (+2/-2)
active/CVE-2022-25636 (+12/-12)
active/CVE-2022-25638 (+1/-1)
active/CVE-2022-25640 (+1/-1)
active/CVE-2022-25643 (+2/-2)
active/CVE-2022-25648 (+1/-1)
active/CVE-2022-25763 (+1/-1)
active/CVE-2022-25802 (+1/-1)
active/CVE-2022-2582 (+1/-1)
active/CVE-2022-25836 (+15/-15)
active/CVE-2022-25837 (+15/-15)
active/CVE-2022-2585 (+12/-12)
active/CVE-2022-25858 (+2/-2)
active/CVE-2022-2586 (+12/-12)
active/CVE-2022-25869 (+1/-1)
active/CVE-2022-2588 (+12/-12)
active/CVE-2022-25882 (+2/-2)
active/CVE-2022-2590 (+12/-12)
active/CVE-2022-25901 (+1/-1)
active/CVE-2022-25927 (+2/-2)
active/CVE-2022-2601 (+1/-1)
active/CVE-2022-2602 (+12/-12)
active/CVE-2022-26047 (+15/-15)
active/CVE-2022-26076 (+2/-2)
active/CVE-2022-26125 (+2/-2)
active/CVE-2022-26126 (+2/-2)
active/CVE-2022-26127 (+2/-2)
active/CVE-2022-26128 (+2/-2)
active/CVE-2022-26129 (+2/-2)
active/CVE-2022-26181 (+2/-2)
active/CVE-2022-26184 (+4/-4)
active/CVE-2022-2625 (+2/-2)
active/CVE-2022-2628 (+1/-1)
active/CVE-2022-26308 (+1/-1)
active/CVE-2022-26309 (+1/-1)
active/CVE-2022-26310 (+1/-1)
active/CVE-2022-26336 (+1/-1)
active/CVE-2022-26356 (+5/-5)
active/CVE-2022-26357 (+5/-5)
active/CVE-2022-26358 (+5/-5)
active/CVE-2022-26359 (+5/-5)
active/CVE-2022-26360 (+5/-5)
active/CVE-2022-26361 (+5/-5)
active/CVE-2022-26362 (+5/-5)
active/CVE-2022-26363 (+5/-5)
active/CVE-2022-26364 (+5/-5)
active/CVE-2022-26365 (+17/-17)
active/CVE-2022-26373 (+12/-12)
active/CVE-2022-26381 (+6/-6)
active/CVE-2022-26383 (+6/-6)
active/CVE-2022-26384 (+6/-6)
active/CVE-2022-26387 (+6/-6)
active/CVE-2022-2639 (+12/-12)
active/CVE-2022-26490 (+12/-12)
active/CVE-2022-26498 (+1/-1)
active/CVE-2022-26499 (+1/-1)
active/CVE-2022-26505 (+1/-1)
active/CVE-2022-2652 (+1/-1)
active/CVE-2022-26530 (+2/-2)
active/CVE-2022-26562 (+2/-2)
active/CVE-2022-2663 (+12/-12)
active/CVE-2022-26651 (+1/-1)
active/CVE-2022-26661 (+2/-2)
active/CVE-2022-26662 (+2/-2)
active/CVE-2022-26700 (+4/-4)
active/CVE-2022-26709 (+4/-4)
active/CVE-2022-26710 (+4/-4)
active/CVE-2022-26716 (+4/-4)
active/CVE-2022-26717 (+4/-4)
active/CVE-2022-26719 (+4/-4)
active/CVE-2022-26846 (+1/-1)
active/CVE-2022-26847 (+1/-1)
active/CVE-2022-26874 (+1/-1)
active/CVE-2022-26878 (+12/-12)
active/CVE-2022-26966 (+12/-12)
active/CVE-2022-26981 (+1/-1)
active/CVE-2022-27044 (+1/-1)
active/CVE-2022-27046 (+1/-1)
active/CVE-2022-2712 (+1/-1)
active/CVE-2022-27135 (+3/-3)
active/CVE-2022-27191 (+1/-1)
active/CVE-2022-27223 (+12/-12)
active/CVE-2022-27227 (+2/-2)
active/CVE-2022-27240 (+2/-2)
active/CVE-2022-27376 (+11/-11)
active/CVE-2022-27377 (+11/-11)
active/CVE-2022-27378 (+11/-11)
active/CVE-2022-27379 (+11/-11)
active/CVE-2022-27380 (+11/-11)
active/CVE-2022-27381 (+11/-11)
active/CVE-2022-27382 (+11/-11)
active/CVE-2022-27383 (+11/-11)
active/CVE-2022-27384 (+11/-11)
active/CVE-2022-27385 (+11/-11)
active/CVE-2022-27386 (+11/-11)
active/CVE-2022-27387 (+11/-11)
active/CVE-2022-27416 (+1/-1)
active/CVE-2022-27418 (+1/-1)
active/CVE-2022-27419 (+2/-2)
active/CVE-2022-27444 (+8/-8)
active/CVE-2022-27445 (+8/-8)
active/CVE-2022-27446 (+8/-8)
active/CVE-2022-27447 (+8/-8)
active/CVE-2022-27448 (+8/-8)
active/CVE-2022-27449 (+8/-8)
active/CVE-2022-27451 (+8/-8)
active/CVE-2022-27452 (+8/-8)
active/CVE-2022-27455 (+8/-8)
active/CVE-2022-27456 (+8/-8)
active/CVE-2022-27457 (+8/-8)
active/CVE-2022-27458 (+8/-8)
active/CVE-2022-27607 (+2/-2)
active/CVE-2022-2761 (+1/-1)
active/CVE-2022-2763 (+1/-1)
active/CVE-2022-27649 (+2/-2)
active/CVE-2022-27650 (+2/-2)
active/CVE-2022-27651 (+2/-2)
active/CVE-2022-27664 (+17/-17)
active/CVE-2022-27666 (+12/-12)
active/CVE-2022-27672 (+20/-20)
active/CVE-2022-27777 (+7/-7)
active/CVE-2022-2785 (+12/-12)
active/CVE-2022-27920 (+2/-2)
active/CVE-2022-27938 (+2/-2)
active/CVE-2022-27943 (+31/-31)
active/CVE-2022-27950 (+12/-12)
active/CVE-2022-28041 (+2/-2)
active/CVE-2022-28042 (+2/-2)
active/CVE-2022-28048 (+2/-2)
active/CVE-2022-28129 (+1/-1)
active/CVE-2022-28181 (+9/-9)
active/CVE-2022-28182 (+9/-9)
active/CVE-2022-28183 (+9/-9)
active/CVE-2022-28184 (+9/-9)
active/CVE-2022-28185 (+9/-9)
active/CVE-2022-28186 (+9/-9)
active/CVE-2022-28187 (+9/-9)
active/CVE-2022-28188 (+9/-9)
active/CVE-2022-28189 (+9/-9)
active/CVE-2022-28190 (+9/-9)
active/CVE-2022-28191 (+9/-9)
active/CVE-2022-28192 (+9/-9)
active/CVE-2022-28201 (+2/-2)
active/CVE-2022-28202 (+2/-2)
active/CVE-2022-28203 (+2/-2)
active/CVE-2022-28204 (+2/-2)
active/CVE-2022-2826 (+1/-1)
active/CVE-2022-28285 (+4/-4)
active/CVE-2022-28288 (+2/-2)
active/CVE-2022-28289 (+4/-4)
active/CVE-2022-2831 (+1/-1)
active/CVE-2022-2832 (+1/-1)
active/CVE-2022-28327 (+4/-4)
active/CVE-2022-2833 (+1/-1)
active/CVE-2022-28352 (+1/-1)
active/CVE-2022-28356 (+12/-12)
active/CVE-2022-28388 (+12/-12)
active/CVE-2022-28389 (+12/-12)
active/CVE-2022-2839 (+2/-2)
active/CVE-2022-28390 (+12/-12)
active/CVE-2022-2850 (+1/-1)
active/CVE-2022-28667 (+15/-15)
active/CVE-2022-28693 (+15/-15)
active/CVE-2022-2873 (+12/-12)
active/CVE-2022-28733 (+1/-1)
active/CVE-2022-28734 (+1/-1)
active/CVE-2022-28735 (+1/-1)
active/CVE-2022-28736 (+1/-1)
active/CVE-2022-2879 (+6/-6)
active/CVE-2022-28796 (+12/-12)
active/CVE-2022-2880 (+6/-6)
active/CVE-2022-28805 (+3/-3)
active/CVE-2022-2882 (+1/-1)
active/CVE-2022-28893 (+12/-12)
active/CVE-2022-29017 (+2/-2)
active/CVE-2022-2904 (+1/-1)
active/CVE-2022-2905 (+12/-12)
active/CVE-2022-29153 (+2/-2)
active/CVE-2022-29156 (+12/-12)
active/CVE-2022-29162 (+1/-1)
active/CVE-2022-29264 (+2/-2)
active/CVE-2022-2938 (+12/-12)
active/CVE-2022-29526 (+9/-9)
active/CVE-2022-29536 (+1/-1)
active/CVE-2022-29581 (+12/-12)
active/CVE-2022-29582 (+12/-12)
active/CVE-2022-2959 (+12/-12)
active/CVE-2022-2961 (+15/-15)
active/CVE-2022-2964 (+12/-12)
active/CVE-2022-2977 (+12/-12)
active/CVE-2022-2978 (+12/-12)
active/CVE-2022-29806 (+1/-1)
active/CVE-2022-2986 (+1/-1)
active/CVE-2022-29900 (+12/-12)
active/CVE-2022-29901 (+12/-12)
active/CVE-2022-29909 (+4/-4)
active/CVE-2022-2991 (+12/-12)
active/CVE-2022-29911 (+4/-4)
active/CVE-2022-29912 (+4/-4)
active/CVE-2022-29914 (+4/-4)
active/CVE-2022-29916 (+4/-4)
active/CVE-2022-29917 (+4/-4)
active/CVE-2022-29918 (+2/-2)
active/CVE-2022-29968 (+12/-12)
active/CVE-2022-3008 (+2/-2)
active/CVE-2022-3018 (+1/-1)
active/CVE-2022-30187 (+2/-2)
active/CVE-2022-30256 (+1/-1)
active/CVE-2022-3028 (+12/-12)
active/CVE-2022-30293 (+4/-4)
active/CVE-2022-3030 (+1/-1)
active/CVE-2022-30524 (+3/-3)
active/CVE-2022-30552 (+2/-2)
active/CVE-2022-30594 (+12/-12)
active/CVE-2022-3060 (+1/-1)
active/CVE-2022-3061 (+12/-12)
active/CVE-2022-3064 (+11/-11)
active/CVE-2022-3066 (+1/-1)
active/CVE-2022-3067 (+1/-1)
active/CVE-2022-30768 (+1/-1)
active/CVE-2022-30769 (+1/-1)
active/CVE-2022-3077 (+147/-147)
active/CVE-2022-30775 (+2/-2)
active/CVE-2022-30790 (+2/-2)
active/CVE-2022-3100 (+1/-1)
active/CVE-2022-31008 (+2/-2)
active/CVE-2022-3103 (+12/-12)
active/CVE-2022-31031 (+1/-1)
active/CVE-2022-31033 (+1/-1)
active/CVE-2022-3104 (+12/-12)
active/CVE-2022-3105 (+12/-12)
active/CVE-2022-3106 (+12/-12)
active/CVE-2022-3107 (+12/-12)
active/CVE-2022-3108 (+12/-12)
active/CVE-2022-31082 (+1/-1)
active/CVE-2022-31084 (+1/-1)
active/CVE-2022-31085 (+1/-1)
active/CVE-2022-31086 (+1/-1)
active/CVE-2022-31087 (+1/-1)
active/CVE-2022-31088 (+1/-1)
active/CVE-2022-3109 (+1/-1)
active/CVE-2022-31090 (+1/-1)
active/CVE-2022-31091 (+1/-1)
active/CVE-2022-3110 (+12/-12)
active/CVE-2022-3111 (+12/-12)
active/CVE-2022-3112 (+12/-12)
active/CVE-2022-31123 (+1/-1)
active/CVE-2022-31129 (+5/-5)
active/CVE-2022-3113 (+12/-12)
active/CVE-2022-31130 (+1/-1)
active/CVE-2022-3114 (+12/-12)
active/CVE-2022-31143 (+1/-1)
active/CVE-2022-31146 (+6/-6)
active/CVE-2022-3115 (+15/-15)
active/CVE-2022-31152 (+2/-2)
active/CVE-2022-31156 (+1/-1)
active/CVE-2022-3116 (+3/-3)
active/CVE-2022-31163 (+1/-1)
active/CVE-2022-31169 (+6/-6)
active/CVE-2022-31175 (+5/-5)
active/CVE-2022-31187 (+1/-1)
active/CVE-2022-3123 (+1/-1)
active/CVE-2022-3124 (+1/-1)
active/CVE-2022-3125 (+1/-1)
active/CVE-2022-3128 (+1/-1)
active/CVE-2022-31282 (+2/-2)
active/CVE-2022-31285 (+2/-2)
active/CVE-2022-31287 (+2/-2)
active/CVE-2022-3132 (+1/-1)
active/CVE-2022-31394 (+2/-2)
active/CVE-2022-31606 (+9/-9)
active/CVE-2022-31607 (+9/-9)
active/CVE-2022-31608 (+9/-9)
active/CVE-2022-31609 (+9/-9)
active/CVE-2022-31610 (+9/-9)
active/CVE-2022-31612 (+9/-9)
active/CVE-2022-31613 (+9/-9)
active/CVE-2022-31614 (+9/-9)
active/CVE-2022-31615 (+9/-9)
active/CVE-2022-31616 (+9/-9)
active/CVE-2022-31617 (+9/-9)
active/CVE-2022-31618 (+9/-9)
active/CVE-2022-3162 (+2/-2)
active/CVE-2022-3169 (+150/-150)
active/CVE-2022-3172 (+2/-2)
active/CVE-2022-31736 (+4/-4)
active/CVE-2022-31737 (+4/-4)
active/CVE-2022-31738 (+4/-4)
active/CVE-2022-31739 (+4/-4)
active/CVE-2022-31740 (+4/-4)
active/CVE-2022-31741 (+4/-4)
active/CVE-2022-31742 (+4/-4)
active/CVE-2022-31743 (+2/-2)
active/CVE-2022-31744 (+4/-4)
active/CVE-2022-31745 (+2/-2)
active/CVE-2022-31747 (+4/-4)
active/CVE-2022-31748 (+2/-2)
active/CVE-2022-3176 (+12/-12)
active/CVE-2022-31778 (+1/-1)
active/CVE-2022-31779 (+1/-1)
active/CVE-2022-31780 (+1/-1)
active/CVE-2022-3202 (+147/-147)
active/CVE-2022-32081 (+1/-1)
active/CVE-2022-32082 (+1/-1)
active/CVE-2022-32083 (+1/-1)
active/CVE-2022-32084 (+1/-1)
active/CVE-2022-32085 (+1/-1)
active/CVE-2022-32086 (+1/-1)
active/CVE-2022-32087 (+1/-1)
active/CVE-2022-32088 (+1/-1)
active/CVE-2022-32089 (+1/-1)
active/CVE-2022-32091 (+1/-1)
active/CVE-2022-32149 (+2/-2)
active/CVE-2022-32189 (+9/-9)
active/CVE-2022-3219 (+1/-1)
active/CVE-2022-32224 (+7/-7)
active/CVE-2022-32250 (+12/-12)
active/CVE-2022-32287 (+1/-1)
active/CVE-2022-32296 (+12/-12)
active/CVE-2022-32317 (+1/-1)
active/CVE-2022-3238 (+12/-12)
active/CVE-2022-3239 (+12/-12)
active/CVE-2022-32531 (+1/-1)
active/CVE-2022-3265 (+1/-1)
active/CVE-2022-32749 (+1/-1)
active/CVE-2022-3275 (+1/-1)
active/CVE-2022-3276 (+1/-1)
active/CVE-2022-3277 (+1/-1)
active/CVE-2022-3279 (+1/-1)
active/CVE-2022-32792 (+4/-4)
active/CVE-2022-3280 (+1/-1)
active/CVE-2022-32816 (+4/-4)
active/CVE-2022-3283 (+1/-1)
active/CVE-2022-3285 (+1/-1)
active/CVE-2022-3286 (+1/-1)
active/CVE-2022-3287 (+1/-1)
active/CVE-2022-3288 (+1/-1)
active/CVE-2022-32886 (+4/-4)
active/CVE-2022-32888 (+4/-4)
active/CVE-2022-32891 (+4/-4)
active/CVE-2022-32892 (+4/-4)
active/CVE-2022-32893 (+4/-4)
active/CVE-2022-3291 (+1/-1)
active/CVE-2022-32923 (+4/-4)
active/CVE-2022-3293 (+1/-1)
active/CVE-2022-3294 (+2/-2)
active/CVE-2022-32981 (+11/-11)
active/CVE-2022-32990 (+1/-1)
active/CVE-2022-3303 (+150/-150)
active/CVE-2022-33047 (+1/-1)
active/CVE-2022-33070 (+1/-1)
active/CVE-2022-33099 (+3/-3)
active/CVE-2022-33108 (+2/-2)
active/CVE-2022-33146 (+1/-1)
active/CVE-2022-3325 (+1/-1)
active/CVE-2022-3328 (+1/-1)
active/CVE-2022-3330 (+1/-1)
active/CVE-2022-3341 (+1/-1)
active/CVE-2022-3344 (+15/-15)
active/CVE-2022-3358 (+1/-1)
active/CVE-2022-33740 (+17/-17)
active/CVE-2022-33741 (+17/-17)
active/CVE-2022-33742 (+17/-17)
active/CVE-2022-33743 (+17/-17)
active/CVE-2022-33744 (+17/-17)
active/CVE-2022-33745 (+5/-5)
active/CVE-2022-33746 (+5/-5)
active/CVE-2022-33747 (+5/-5)
active/CVE-2022-33748 (+5/-5)
active/CVE-2022-3381 (+1/-1)
active/CVE-2022-33967 (+1/-1)
active/CVE-2022-33981 (+12/-12)
active/CVE-2022-34009 (+1/-1)
active/CVE-2022-3411 (+1/-1)
active/CVE-2022-3413 (+1/-1)
active/CVE-2022-34169 (+1/-1)
active/CVE-2022-3424 (+12/-12)
active/CVE-2022-34300 (+2/-2)
active/CVE-2022-3433 (+1/-1)
active/CVE-2022-3435 (+12/-12)
active/CVE-2022-3437 (+3/-3)
active/CVE-2022-34480 (+3/-3)
active/CVE-2022-34484 (+2/-2)
active/CVE-2022-34494 (+12/-12)
active/CVE-2022-34495 (+12/-12)
active/CVE-2022-34502 (+1/-1)
active/CVE-2022-34503 (+1/-1)
active/CVE-2022-34520 (+1/-1)
active/CVE-2022-34665 (+9/-9)
active/CVE-2022-34666 (+9/-9)
active/CVE-2022-34667 (+1/-1)
active/CVE-2022-34670 (+9/-9)
active/CVE-2022-34673 (+9/-9)
active/CVE-2022-34674 (+9/-9)
active/CVE-2022-34675 (+9/-9)
active/CVE-2022-34676 (+9/-9)
active/CVE-2022-34677 (+9/-9)
active/CVE-2022-34678 (+9/-9)
active/CVE-2022-34679 (+9/-9)
active/CVE-2022-34680 (+9/-9)
active/CVE-2022-34682 (+9/-9)
active/CVE-2022-34684 (+9/-9)
active/CVE-2022-3478 (+1/-1)
active/CVE-2022-3482 (+1/-1)
active/CVE-2022-3483 (+1/-1)
active/CVE-2022-3486 (+1/-1)
active/CVE-2022-34912 (+1/-1)
active/CVE-2022-34918 (+12/-12)
active/CVE-2022-34927 (+1/-1)
active/CVE-2022-3501 (+2/-2)
active/CVE-2022-35021 (+1/-1)
active/CVE-2022-35022 (+1/-1)
active/CVE-2022-35023 (+1/-1)
active/CVE-2022-35024 (+1/-1)
active/CVE-2022-35025 (+1/-1)
active/CVE-2022-35026 (+1/-1)
active/CVE-2022-35027 (+1/-1)
active/CVE-2022-35028 (+1/-1)
active/CVE-2022-35029 (+1/-1)
active/CVE-2022-35030 (+1/-1)
active/CVE-2022-35031 (+1/-1)
active/CVE-2022-35032 (+1/-1)
active/CVE-2022-35034 (+1/-1)
active/CVE-2022-35035 (+1/-1)
active/CVE-2022-35036 (+1/-1)
active/CVE-2022-35037 (+1/-1)
active/CVE-2022-35038 (+1/-1)
active/CVE-2022-35039 (+1/-1)
active/CVE-2022-35040 (+1/-1)
active/CVE-2022-35041 (+1/-1)
active/CVE-2022-35042 (+1/-1)
active/CVE-2022-35043 (+1/-1)
active/CVE-2022-35044 (+1/-1)
active/CVE-2022-35045 (+1/-1)
active/CVE-2022-35046 (+1/-1)
active/CVE-2022-35047 (+1/-1)
active/CVE-2022-35048 (+1/-1)
active/CVE-2022-35049 (+1/-1)
active/CVE-2022-35050 (+1/-1)
active/CVE-2022-35051 (+1/-1)
active/CVE-2022-35052 (+1/-1)
active/CVE-2022-35053 (+1/-1)
active/CVE-2022-35054 (+1/-1)
active/CVE-2022-35055 (+1/-1)
active/CVE-2022-35056 (+1/-1)
active/CVE-2022-35058 (+1/-1)
active/CVE-2022-35059 (+1/-1)
active/CVE-2022-35060 (+1/-1)
active/CVE-2022-35061 (+1/-1)
active/CVE-2022-35062 (+1/-1)
active/CVE-2022-35063 (+1/-1)
active/CVE-2022-35064 (+1/-1)
active/CVE-2022-35065 (+1/-1)
active/CVE-2022-35066 (+1/-1)
active/CVE-2022-35067 (+1/-1)
active/CVE-2022-35068 (+1/-1)
active/CVE-2022-35069 (+1/-1)
active/CVE-2022-35070 (+1/-1)
active/CVE-2022-35080 (+1/-1)
active/CVE-2022-35081 (+1/-1)
active/CVE-2022-35085 (+1/-1)
active/CVE-2022-35086 (+1/-1)
active/CVE-2022-35087 (+1/-1)
active/CVE-2022-35088 (+1/-1)
active/CVE-2022-35089 (+1/-1)
active/CVE-2022-35090 (+1/-1)
active/CVE-2022-35091 (+1/-1)
active/CVE-2022-35092 (+1/-1)
active/CVE-2022-35093 (+1/-1)
active/CVE-2022-35094 (+1/-1)
active/CVE-2022-35095 (+1/-1)
active/CVE-2022-35096 (+1/-1)
active/CVE-2022-35097 (+1/-1)
active/CVE-2022-35098 (+1/-1)
active/CVE-2022-35099 (+1/-1)
active/CVE-2022-35100 (+1/-1)
active/CVE-2022-35101 (+1/-1)
active/CVE-2022-35104 (+1/-1)
active/CVE-2022-35105 (+1/-1)
active/CVE-2022-35106 (+1/-1)
active/CVE-2022-35107 (+1/-1)
active/CVE-2022-35108 (+1/-1)
active/CVE-2022-35109 (+1/-1)
active/CVE-2022-35110 (+1/-1)
active/CVE-2022-35111 (+1/-1)
active/CVE-2022-35113 (+1/-1)
active/CVE-2022-35114 (+1/-1)
active/CVE-2022-35133 (+1/-1)
active/CVE-2022-3514 (+1/-1)
active/CVE-2022-35165 (+2/-2)
active/CVE-2022-3521 (+12/-12)
active/CVE-2022-3523 (+15/-15)
active/CVE-2022-3524 (+12/-12)
active/CVE-2022-3526 (+12/-12)
active/CVE-2022-35278 (+1/-1)
active/CVE-2022-3534 (+3/-3)
active/CVE-2022-3541 (+12/-12)
active/CVE-2022-3543 (+12/-12)
active/CVE-2022-3544 (+12/-12)
active/CVE-2022-35447 (+1/-1)
active/CVE-2022-35448 (+1/-1)
active/CVE-2022-35449 (+1/-1)
active/CVE-2022-3545 (+12/-12)
active/CVE-2022-35450 (+1/-1)
active/CVE-2022-35451 (+1/-1)
active/CVE-2022-35452 (+1/-1)
active/CVE-2022-35453 (+1/-1)
active/CVE-2022-35454 (+1/-1)
active/CVE-2022-35455 (+1/-1)
active/CVE-2022-35456 (+1/-1)
active/CVE-2022-35458 (+1/-1)
active/CVE-2022-35459 (+1/-1)
active/CVE-2022-35460 (+1/-1)
active/CVE-2022-35461 (+1/-1)
active/CVE-2022-35462 (+1/-1)
active/CVE-2022-35463 (+1/-1)
active/CVE-2022-35464 (+1/-1)
active/CVE-2022-35465 (+1/-1)
active/CVE-2022-35466 (+1/-1)
active/CVE-2022-35467 (+1/-1)
active/CVE-2022-35468 (+1/-1)
active/CVE-2022-35469 (+1/-1)
active/CVE-2022-35470 (+1/-1)
active/CVE-2022-35471 (+1/-1)
active/CVE-2022-35472 (+1/-1)
active/CVE-2022-35473 (+1/-1)
active/CVE-2022-35474 (+1/-1)
active/CVE-2022-35475 (+1/-1)
active/CVE-2022-35476 (+1/-1)
active/CVE-2022-35477 (+1/-1)
active/CVE-2022-35478 (+1/-1)
active/CVE-2022-35479 (+1/-1)
active/CVE-2022-35481 (+1/-1)
active/CVE-2022-35482 (+1/-1)
active/CVE-2022-35483 (+1/-1)
active/CVE-2022-35484 (+1/-1)
active/CVE-2022-35485 (+1/-1)
active/CVE-2022-35486 (+1/-1)
active/CVE-2022-3560 (+1/-1)
active/CVE-2022-3563 (+3/-3)
active/CVE-2022-3564 (+12/-12)
active/CVE-2022-35649 (+1/-1)
active/CVE-2022-3565 (+12/-12)
active/CVE-2022-35650 (+1/-1)
active/CVE-2022-35651 (+1/-1)
active/CVE-2022-35652 (+1/-1)
active/CVE-2022-35653 (+1/-1)
active/CVE-2022-3566 (+12/-12)
active/CVE-2022-3567 (+12/-12)
active/CVE-2022-3572 (+1/-1)
active/CVE-2022-3573 (+1/-1)
active/CVE-2022-3577 (+12/-12)
active/CVE-2022-3586 (+12/-12)
active/CVE-2022-3590 (+1/-1)
active/CVE-2022-3594 (+12/-12)
active/CVE-2022-35945 (+1/-1)
active/CVE-2022-35946 (+1/-1)
active/CVE-2022-35947 (+1/-1)
active/CVE-2022-3595 (+12/-12)
active/CVE-2022-35957 (+1/-1)
active/CVE-2022-35978 (+1/-1)
active/CVE-2022-3602 (+1/-1)
active/CVE-2022-36032 (+4/-4)
active/CVE-2022-36059 (+2/-2)
active/CVE-2022-3606 (+3/-3)
active/CVE-2022-36062 (+1/-1)
active/CVE-2022-36069 (+2/-2)
active/CVE-2022-36083 (+4/-4)
active/CVE-2022-36109 (+1/-1)
active/CVE-2022-36112 (+1/-1)
active/CVE-2022-36113 (+1/-1)
active/CVE-2022-36114 (+1/-1)
active/CVE-2022-36123 (+12/-12)
active/CVE-2022-3613 (+1/-1)
active/CVE-2022-36139 (+1/-1)
active/CVE-2022-36140 (+1/-1)
active/CVE-2022-36141 (+1/-1)
active/CVE-2022-36142 (+1/-1)
active/CVE-2022-36143 (+1/-1)
active/CVE-2022-36144 (+1/-1)
active/CVE-2022-36145 (+1/-1)
active/CVE-2022-36146 (+1/-1)
active/CVE-2022-3616 (+2/-2)
active/CVE-2022-36179 (+1/-1)
active/CVE-2022-36180 (+1/-1)
active/CVE-2022-3619 (+12/-12)
active/CVE-2022-3621 (+12/-12)
active/CVE-2022-3623 (+12/-12)
active/CVE-2022-3624 (+12/-12)
active/CVE-2022-3625 (+12/-12)
active/CVE-2022-3628 (+12/-12)
active/CVE-2022-36280 (+147/-147)
active/CVE-2022-3629 (+12/-12)
active/CVE-2022-3630 (+12/-12)
active/CVE-2022-36314 (+5/-5)
active/CVE-2022-36315 (+5/-5)
active/CVE-2022-36316 (+5/-5)
active/CVE-2022-36320 (+5/-5)
active/CVE-2022-3633 (+12/-12)
active/CVE-2022-3635 (+12/-12)
active/CVE-2022-36354 (+1/-1)
active/CVE-2022-3636 (+12/-12)
active/CVE-2022-3637 (+1/-1)
active/CVE-2022-3639 (+1/-1)
active/CVE-2022-3640 (+12/-12)
active/CVE-2022-36402 (+15/-15)
active/CVE-2022-3643 (+12/-12)
active/CVE-2022-3646 (+12/-12)
active/CVE-2022-3649 (+12/-12)
active/CVE-2022-36561 (+4/-4)
active/CVE-2022-3662 (+2/-2)
active/CVE-2022-3663 (+2/-2)
active/CVE-2022-3664 (+2/-2)
active/CVE-2022-36640 (+1/-1)
active/CVE-2022-36647 (+2/-2)
active/CVE-2022-3665 (+2/-2)
active/CVE-2022-3666 (+2/-2)
active/CVE-2022-3667 (+2/-2)
active/CVE-2022-3668 (+2/-2)
active/CVE-2022-3669 (+2/-2)
active/CVE-2022-3670 (+2/-2)
active/CVE-2022-36788 (+1/-1)
active/CVE-2022-36879 (+12/-12)
active/CVE-2022-36937 (+1/-1)
active/CVE-2022-36944 (+1/-1)
active/CVE-2022-36946 (+12/-12)
active/CVE-2022-37032 (+2/-2)
active/CVE-2022-3704 (+7/-7)
active/CVE-2022-3706 (+1/-1)
active/CVE-2022-3707 (+12/-12)
active/CVE-2022-37155 (+1/-1)
active/CVE-2022-37186 (+1/-1)
active/CVE-2022-3726 (+1/-1)
active/CVE-2022-37290 (+2/-2)
active/CVE-2022-37325 (+1/-1)
active/CVE-2022-37331 (+1/-1)
active/CVE-2022-37392 (+1/-1)
active/CVE-2022-3740 (+1/-1)
active/CVE-2022-37424 (+1/-1)
active/CVE-2022-37425 (+1/-1)
active/CVE-2022-37426 (+1/-1)
active/CVE-2022-37428 (+1/-1)
active/CVE-2022-37454 (+3/-3)
active/CVE-2022-3758 (+1/-1)
active/CVE-2022-3759 (+1/-1)
active/CVE-2022-37598 (+1/-1)
active/CVE-2022-37599 (+2/-2)
active/CVE-2022-37601 (+2/-2)
active/CVE-2022-37603 (+2/-2)
active/CVE-2022-37609 (+8/-8)
active/CVE-2022-3767 (+1/-1)
active/CVE-2022-37706 (+1/-1)
active/CVE-2022-3775 (+1/-1)
active/CVE-2022-3784 (+2/-2)
active/CVE-2022-3785 (+2/-2)
active/CVE-2022-3786 (+1/-1)
active/CVE-2022-3793 (+1/-1)
active/CVE-2022-3807 (+2/-2)
active/CVE-2022-38072 (+1/-1)
active/CVE-2022-3809 (+2/-2)
active/CVE-2022-38096 (+150/-150)
active/CVE-2022-3810 (+2/-2)
active/CVE-2022-3812 (+2/-2)
active/CVE-2022-3813 (+2/-2)
active/CVE-2022-3814 (+2/-2)
active/CVE-2022-38143 (+1/-1)
active/CVE-2022-3815 (+2/-2)
active/CVE-2022-3816 (+2/-2)
active/CVE-2022-3817 (+2/-2)
active/CVE-2022-38171 (+3/-3)
active/CVE-2022-3818 (+1/-1)
active/CVE-2022-3819 (+1/-1)
active/CVE-2022-3820 (+1/-1)
active/CVE-2022-38222 (+2/-2)
active/CVE-2022-38227 (+2/-2)
active/CVE-2022-38228 (+2/-2)
active/CVE-2022-38229 (+2/-2)
active/CVE-2022-38230 (+2/-2)
active/CVE-2022-38231 (+2/-2)
active/CVE-2022-38233 (+2/-2)
active/CVE-2022-38234 (+2/-2)
active/CVE-2022-38235 (+2/-2)
active/CVE-2022-38236 (+2/-2)
active/CVE-2022-38237 (+2/-2)
active/CVE-2022-38238 (+2/-2)
active/CVE-2022-38247 (+4/-4)
active/CVE-2022-38248 (+4/-4)
active/CVE-2022-38249 (+4/-4)
active/CVE-2022-38250 (+4/-4)
active/CVE-2022-38251 (+4/-4)
active/CVE-2022-38254 (+4/-4)
active/CVE-2022-38306 (+2/-2)
active/CVE-2022-38307 (+2/-2)
active/CVE-2022-38334 (+2/-2)
active/CVE-2022-38398 (+1/-1)
active/CVE-2022-38457 (+147/-147)
active/CVE-2022-38475 (+5/-5)
active/CVE-2022-38477 (+4/-4)
active/CVE-2022-38478 (+4/-4)
active/CVE-2022-38495 (+2/-2)
active/CVE-2022-38496 (+2/-2)
active/CVE-2022-38497 (+2/-2)
active/CVE-2022-38528 (+1/-1)
active/CVE-2022-38529 (+2/-2)
active/CVE-2022-3857 (+9/-9)
active/CVE-2022-38600 (+1/-1)
active/CVE-2022-38648 (+1/-1)
active/CVE-2022-3866 (+2/-2)
active/CVE-2022-3867 (+2/-2)
active/CVE-2022-3870 (+1/-1)
active/CVE-2022-3873 (+1/-1)
active/CVE-2022-38784 (+2/-2)
active/CVE-2022-38791 (+1/-1)
active/CVE-2022-38853 (+1/-1)
active/CVE-2022-38856 (+1/-1)
active/CVE-2022-38862 (+1/-1)
active/CVE-2022-38928 (+2/-2)
active/CVE-2022-3902 (+1/-1)
active/CVE-2022-3903 (+12/-12)
active/CVE-2022-39047 (+1/-1)
active/CVE-2022-39049 (+2/-2)
active/CVE-2022-39050 (+2/-2)
active/CVE-2022-39051 (+2/-2)
active/CVE-2022-39052 (+2/-2)
active/CVE-2022-3910 (+12/-12)
active/CVE-2022-39170 (+1/-1)
active/CVE-2022-39173 (+3/-3)
active/CVE-2022-39176 (+1/-1)
active/CVE-2022-39177 (+1/-1)
active/CVE-2022-39183 (+1/-1)
active/CVE-2022-39188 (+12/-12)
active/CVE-2022-39189 (+12/-12)
active/CVE-2022-39190 (+12/-12)
active/CVE-2022-3920 (+2/-2)
active/CVE-2022-39201 (+1/-1)
active/CVE-2022-39209 (+2/-2)
active/CVE-2022-39229 (+1/-1)
active/CVE-2022-39236 (+4/-4)
active/CVE-2022-39237 (+4/-4)
active/CVE-2022-39243 (+2/-2)
active/CVE-2022-39244 (+4/-4)
active/CVE-2022-39249 (+4/-4)
active/CVE-2022-39250 (+4/-4)
active/CVE-2022-39251 (+4/-4)
active/CVE-2022-39254 (+2/-2)
active/CVE-2022-39261 (+2/-2)
active/CVE-2022-39264 (+2/-2)
active/CVE-2022-39269 (+4/-4)
active/CVE-2022-39282 (+3/-3)
active/CVE-2022-39283 (+3/-3)
active/CVE-2022-39285 (+1/-1)
active/CVE-2022-39289 (+1/-1)
active/CVE-2022-39290 (+1/-1)
active/CVE-2022-39291 (+1/-1)
active/CVE-2022-39306 (+1/-1)
active/CVE-2022-39307 (+1/-1)
active/CVE-2022-39317 (+3/-3)
active/CVE-2022-39318 (+3/-3)
active/CVE-2022-39319 (+3/-3)
active/CVE-2022-39320 (+3/-3)
active/CVE-2022-39324 (+1/-1)
active/CVE-2022-39327 (+2/-2)
active/CVE-2022-39328 (+1/-1)
active/CVE-2022-39331 (+2/-2)
active/CVE-2022-39332 (+2/-2)
active/CVE-2022-39333 (+2/-2)
active/CVE-2022-39334 (+2/-2)
active/CVE-2022-39335 (+2/-2)
active/CVE-2022-39347 (+3/-3)
active/CVE-2022-39353 (+2/-2)
active/CVE-2022-39369 (+1/-1)
active/CVE-2022-39374 (+2/-2)
active/CVE-2022-39392 (+6/-6)
active/CVE-2022-39393 (+6/-6)
active/CVE-2022-39394 (+6/-6)
active/CVE-2022-39400 (+3/-3)
active/CVE-2022-39402 (+3/-3)
active/CVE-2022-39403 (+3/-3)
active/CVE-2022-39408 (+3/-3)
active/CVE-2022-39410 (+3/-3)
active/CVE-2022-39421 (+1/-1)
active/CVE-2022-39422 (+1/-1)
active/CVE-2022-39423 (+1/-1)
active/CVE-2022-39424 (+1/-1)
active/CVE-2022-39425 (+1/-1)
active/CVE-2022-39426 (+1/-1)
active/CVE-2022-39427 (+1/-1)
active/CVE-2022-3974 (+2/-2)
active/CVE-2022-3977 (+12/-12)
active/CVE-2022-3979 (+1/-1)
active/CVE-2022-39831 (+1/-1)
active/CVE-2022-39832 (+1/-1)
active/CVE-2022-39835 (+1/-1)
active/CVE-2022-39842 (+147/-147)
active/CVE-2022-39955 (+1/-1)
active/CVE-2022-39956 (+1/-1)
active/CVE-2022-39957 (+1/-1)
active/CVE-2022-39958 (+1/-1)
active/CVE-2022-3996 (+1/-1)
active/CVE-2022-40008 (+1/-1)
active/CVE-2022-40009 (+1/-1)
active/CVE-2022-4007 (+1/-1)
active/CVE-2022-40083 (+8/-8)
active/CVE-2022-40133 (+147/-147)
active/CVE-2022-40146 (+1/-1)
active/CVE-2022-40149 (+1/-1)
active/CVE-2022-40150 (+1/-1)
active/CVE-2022-40208 (+1/-1)
active/CVE-2022-40281 (+1/-1)
active/CVE-2022-40299 (+1/-1)
active/CVE-2022-40307 (+147/-147)
active/CVE-2022-40313 (+1/-1)
active/CVE-2022-40314 (+1/-1)
active/CVE-2022-40315 (+1/-1)
active/CVE-2022-40316 (+1/-1)
active/CVE-2022-40320 (+2/-2)
active/CVE-2022-4037 (+1/-1)
active/CVE-2022-40438 (+2/-2)
active/CVE-2022-40439 (+2/-2)
active/CVE-2022-40476 (+147/-147)
active/CVE-2022-4054 (+1/-1)
active/CVE-2022-4055 (+1/-1)
active/CVE-2022-4064 (+1/-1)
active/CVE-2022-40664 (+1/-1)
active/CVE-2022-40674 (+19/-19)
active/CVE-2022-40704 (+1/-1)
active/CVE-2022-40735 (+1/-1)
active/CVE-2022-40736 (+2/-2)
active/CVE-2022-40737 (+2/-2)
active/CVE-2022-40738 (+2/-2)
active/CVE-2022-40743 (+1/-1)
active/CVE-2022-40755 (+1/-1)
active/CVE-2022-40768 (+12/-12)
active/CVE-2022-40774 (+2/-2)
active/CVE-2022-40775 (+2/-2)
active/CVE-2022-40871 (+1/-1)
active/CVE-2022-40884 (+2/-2)
active/CVE-2022-40885 (+2/-2)
active/CVE-2022-4092 (+1/-1)
active/CVE-2022-40922 (+2/-2)
active/CVE-2022-4093 (+1/-1)
active/CVE-2022-4095 (+12/-12)
active/CVE-2022-40957 (+4/-4)
active/CVE-2022-40962 (+4/-4)
active/CVE-2022-40982 (+15/-15)
active/CVE-2022-4104 (+2/-2)
active/CVE-2022-41138 (+2/-2)
active/CVE-2022-4121 (+1/-1)
active/CVE-2022-41218 (+12/-12)
active/CVE-2022-4122 (+2/-2)
active/CVE-2022-41222 (+12/-12)
active/CVE-2022-4123 (+2/-2)
active/CVE-2022-4127 (+12/-12)
active/CVE-2022-4128 (+12/-12)
active/CVE-2022-4129 (+15/-15)
active/CVE-2022-4131 (+1/-1)
active/CVE-2022-41318 (+3/-3)
active/CVE-2022-41325 (+1/-1)
active/CVE-2022-4134 (+1/-1)
active/CVE-2022-4138 (+1/-1)
active/CVE-2022-4139 (+12/-12)
active/CVE-2022-41404 (+1/-1)
active/CVE-2022-41409 (+1/-1)
active/CVE-2022-41419 (+2/-2)
active/CVE-2022-41420 (+1/-1)
active/CVE-2022-41423 (+2/-2)
active/CVE-2022-41424 (+2/-2)
active/CVE-2022-41425 (+2/-2)
active/CVE-2022-41426 (+2/-2)
active/CVE-2022-41427 (+2/-2)
active/CVE-2022-41428 (+2/-2)
active/CVE-2022-41429 (+2/-2)
active/CVE-2022-4143 (+2/-2)
active/CVE-2022-41430 (+2/-2)
active/CVE-2022-41550 (+1/-1)
active/CVE-2022-41561 (+1/-1)
active/CVE-2022-41562 (+1/-1)
active/CVE-2022-41563 (+1/-1)
active/CVE-2022-41606 (+2/-2)
active/CVE-2022-41639 (+1/-1)
active/CVE-2022-41649 (+1/-1)
active/CVE-2022-4167 (+2/-2)
active/CVE-2022-41674 (+14/-14)
active/CVE-2022-41684 (+1/-1)
active/CVE-2022-4170 (+1/-1)
active/CVE-2022-41704 (+1/-1)
active/CVE-2022-41716 (+15/-15)
active/CVE-2022-41717 (+10/-10)
active/CVE-2022-41722 (+4/-4)
active/CVE-2022-41723 (+3/-3)
active/CVE-2022-41727 (+2/-2)
active/CVE-2022-41765 (+2/-2)
active/CVE-2022-41766 (+2/-2)
active/CVE-2022-41767 (+2/-2)
active/CVE-2022-41793 (+1/-1)
active/CVE-2022-41794 (+1/-1)
active/CVE-2022-41837 (+1/-1)
active/CVE-2022-41838 (+1/-1)
active/CVE-2022-41841 (+2/-2)
active/CVE-2022-41842 (+2/-2)
active/CVE-2022-41843 (+2/-2)
active/CVE-2022-41844 (+2/-2)
active/CVE-2022-41845 (+2/-2)
active/CVE-2022-41846 (+2/-2)
active/CVE-2022-41847 (+2/-2)
active/CVE-2022-41848 (+15/-15)
active/CVE-2022-41849 (+12/-12)
active/CVE-2022-41850 (+12/-12)
active/CVE-2022-41853 (+1/-1)
active/CVE-2022-41858 (+12/-12)
active/CVE-2022-41877 (+3/-3)
active/CVE-2022-41881 (+1/-1)
active/CVE-2022-41882 (+2/-2)
active/CVE-2022-41912 (+2/-2)
active/CVE-2022-41915 (+1/-1)
active/CVE-2022-41916 (+3/-3)
active/CVE-2022-41952 (+2/-2)
active/CVE-2022-41977 (+1/-1)
active/CVE-2022-41981 (+1/-1)
active/CVE-2022-41988 (+1/-1)
active/CVE-2022-41999 (+1/-1)
active/CVE-2022-4201 (+1/-1)
active/CVE-2022-4203 (+1/-1)
active/CVE-2022-4205 (+1/-1)
active/CVE-2022-4206 (+1/-1)
active/CVE-2022-42254 (+9/-9)
active/CVE-2022-42255 (+9/-9)
active/CVE-2022-42256 (+9/-9)
active/CVE-2022-42257 (+9/-9)
active/CVE-2022-42258 (+9/-9)
active/CVE-2022-42259 (+9/-9)
active/CVE-2022-42260 (+9/-9)
active/CVE-2022-42261 (+9/-9)
active/CVE-2022-42262 (+9/-9)
active/CVE-2022-42263 (+9/-9)
active/CVE-2022-42264 (+9/-9)
active/CVE-2022-42265 (+9/-9)
active/CVE-2022-42309 (+5/-5)
active/CVE-2022-42310 (+5/-5)
active/CVE-2022-42311 (+5/-5)
active/CVE-2022-42312 (+5/-5)
active/CVE-2022-42313 (+5/-5)
active/CVE-2022-42314 (+5/-5)
active/CVE-2022-42315 (+5/-5)
active/CVE-2022-42316 (+5/-5)
active/CVE-2022-42317 (+5/-5)
active/CVE-2022-42318 (+5/-5)
active/CVE-2022-42319 (+5/-5)
active/CVE-2022-42320 (+5/-5)
active/CVE-2022-42321 (+5/-5)
active/CVE-2022-42322 (+5/-5)
active/CVE-2022-42323 (+5/-5)
active/CVE-2022-42324 (+5/-5)
active/CVE-2022-42325 (+5/-5)
active/CVE-2022-42326 (+5/-5)
active/CVE-2022-42327 (+5/-5)
active/CVE-2022-42328 (+12/-12)
active/CVE-2022-42329 (+12/-12)
active/CVE-2022-42330 (+5/-5)
active/CVE-2022-42331 (+5/-5)
active/CVE-2022-42332 (+5/-5)
active/CVE-2022-42333 (+5/-5)
active/CVE-2022-42334 (+5/-5)
active/CVE-2022-42335 (+5/-5)
active/CVE-2022-42336 (+5/-5)
active/CVE-2022-42432 (+12/-12)
active/CVE-2022-4254 (+1/-1)
active/CVE-2022-4269 (+15/-15)
active/CVE-2022-42703 (+12/-12)
active/CVE-2022-42705 (+1/-1)
active/CVE-2022-42706 (+1/-1)
active/CVE-2022-42717 (+1/-1)
active/CVE-2022-42719 (+14/-14)
active/CVE-2022-42720 (+14/-14)
active/CVE-2022-42721 (+14/-14)
active/CVE-2022-42722 (+14/-14)
active/CVE-2022-42799 (+4/-4)
active/CVE-2022-42823 (+4/-4)
active/CVE-2022-42824 (+4/-4)
active/CVE-2022-42826 (+5/-5)
active/CVE-2022-4285 (+2/-2)
active/CVE-2022-42852 (+4/-4)
active/CVE-2022-42856 (+4/-4)
active/CVE-2022-42863 (+4/-4)
active/CVE-2022-42867 (+4/-4)
active/CVE-2022-42885 (+1/-1)
active/CVE-2022-42889 (+2/-2)
active/CVE-2022-4289 (+1/-1)
active/CVE-2022-42890 (+1/-1)
active/CVE-2022-42895 (+12/-12)
active/CVE-2022-42896 (+12/-12)
active/CVE-2022-42898 (+6/-6)
active/CVE-2022-42905 (+1/-1)
active/CVE-2022-42906 (+2/-2)
active/CVE-2022-42920 (+1/-1)
active/CVE-2022-42927 (+4/-4)
active/CVE-2022-42928 (+4/-4)
active/CVE-2022-42929 (+4/-4)
active/CVE-2022-42930 (+5/-5)
active/CVE-2022-42931 (+4/-4)
active/CVE-2022-42932 (+4/-4)
active/CVE-2022-42961 (+1/-1)
active/CVE-2022-42964 (+2/-2)
active/CVE-2022-42966 (+2/-2)
active/CVE-2022-42969 (+3/-3)
active/CVE-2022-43032 (+2/-2)
active/CVE-2022-43033 (+2/-2)
active/CVE-2022-43034 (+2/-2)
active/CVE-2022-43035 (+2/-2)
active/CVE-2022-43037 (+2/-2)
active/CVE-2022-43038 (+2/-2)
active/CVE-2022-4304 (+1/-1)
active/CVE-2022-43071 (+2/-2)
active/CVE-2022-43138 (+1/-1)
active/CVE-2022-43151 (+2/-2)
active/CVE-2022-43235 (+1/-1)
active/CVE-2022-43236 (+1/-1)
active/CVE-2022-43237 (+1/-1)
active/CVE-2022-43238 (+1/-1)
active/CVE-2022-43239 (+1/-1)
active/CVE-2022-43240 (+1/-1)
active/CVE-2022-43241 (+1/-1)
active/CVE-2022-43242 (+1/-1)
active/CVE-2022-43243 (+1/-1)
active/CVE-2022-43244 (+1/-1)
active/CVE-2022-43245 (+1/-1)
active/CVE-2022-43248 (+1/-1)
active/CVE-2022-43249 (+1/-1)
active/CVE-2022-43250 (+1/-1)
active/CVE-2022-43252 (+1/-1)
active/CVE-2022-43253 (+1/-1)
active/CVE-2022-43272 (+1/-1)
active/CVE-2022-43280 (+2/-2)
active/CVE-2022-43281 (+2/-2)
active/CVE-2022-43282 (+2/-2)
active/CVE-2022-43283 (+2/-2)
active/CVE-2022-43295 (+2/-2)
active/CVE-2022-4337 (+1/-1)
active/CVE-2022-4338 (+1/-1)
active/CVE-2022-4342 (+1/-1)
active/CVE-2022-43440 (+1/-1)
active/CVE-2022-43441 (+1/-1)
active/CVE-2022-43467 (+1/-1)
active/CVE-2022-43497 (+1/-1)
active/CVE-2022-43500 (+1/-1)
active/CVE-2022-43504 (+1/-1)
active/CVE-2022-43592 (+1/-1)
active/CVE-2022-43593 (+1/-1)
active/CVE-2022-43594 (+1/-1)
active/CVE-2022-43595 (+1/-1)
active/CVE-2022-43596 (+1/-1)
active/CVE-2022-43597 (+1/-1)
active/CVE-2022-43598 (+1/-1)
active/CVE-2022-43599 (+1/-1)
active/CVE-2022-43600 (+1/-1)
active/CVE-2022-43601 (+1/-1)
active/CVE-2022-43602 (+1/-1)
active/CVE-2022-43603 (+1/-1)
active/CVE-2022-43607 (+1/-1)
active/CVE-2022-4365 (+1/-1)
active/CVE-2022-43680 (+20/-20)
active/CVE-2022-43705 (+2/-2)
active/CVE-2022-43750 (+12/-12)
active/CVE-2022-4376 (+1/-1)
active/CVE-2022-4378 (+12/-12)
active/CVE-2022-4379 (+12/-12)
active/CVE-2022-4382 (+12/-12)
active/CVE-2022-43945 (+12/-12)
active/CVE-2022-4396 (+5/-5)
active/CVE-2022-4398 (+1/-1)
active/CVE-2022-4399 (+1/-1)
active/CVE-2022-44030 (+1/-1)
active/CVE-2022-44031 (+1/-1)
active/CVE-2022-44032 (+15/-15)
active/CVE-2022-44033 (+15/-15)
active/CVE-2022-44034 (+15/-15)
active/CVE-2022-44081 (+2/-2)
active/CVE-2022-44232 (+1/-1)
active/CVE-2022-44368 (+1/-1)
active/CVE-2022-44369 (+1/-1)
active/CVE-2022-44370 (+1/-1)
active/CVE-2022-44451 (+1/-1)
active/CVE-2022-4450 (+1/-1)
active/CVE-2022-44566 (+7/-7)
active/CVE-2022-4462 (+1/-1)
active/CVE-2022-44637 (+1/-1)
active/CVE-2022-44640 (+3/-3)
active/CVE-2022-44789 (+2/-2)
active/CVE-2022-44797 (+2/-2)
active/CVE-2022-44900 (+2/-2)
active/CVE-2022-4492 (+1/-1)
active/CVE-2022-44940 (+1/-1)
active/CVE-2022-45061 (+2/-2)
active/CVE-2022-4510 (+1/-1)
active/CVE-2022-45136 (+3/-3)
active/CVE-2022-45143 (+3/-3)
active/CVE-2022-45145 (+1/-1)
active/CVE-2022-45146 (+1/-1)
active/CVE-2022-45149 (+1/-1)
active/CVE-2022-45150 (+1/-1)
active/CVE-2022-45151 (+1/-1)
active/CVE-2022-45152 (+1/-1)
active/CVE-2022-45197 (+2/-2)
active/CVE-2022-45299 (+2/-2)
active/CVE-2022-45403 (+4/-4)
active/CVE-2022-45404 (+4/-4)
active/CVE-2022-45405 (+4/-4)
active/CVE-2022-45406 (+4/-4)
active/CVE-2022-45407 (+5/-5)
active/CVE-2022-45408 (+4/-4)
active/CVE-2022-45409 (+4/-4)
active/CVE-2022-45410 (+4/-4)
active/CVE-2022-45411 (+4/-4)
active/CVE-2022-45412 (+4/-4)
active/CVE-2022-45413 (+5/-5)
active/CVE-2022-45415 (+5/-5)
active/CVE-2022-45416 (+4/-4)
active/CVE-2022-45417 (+5/-5)
active/CVE-2022-45418 (+4/-4)
active/CVE-2022-45419 (+5/-5)
active/CVE-2022-45420 (+4/-4)
active/CVE-2022-45421 (+4/-4)
active/CVE-2022-4543 (+15/-15)
active/CVE-2022-45436 (+1/-1)
active/CVE-2022-45437 (+1/-1)
active/CVE-2022-45442 (+1/-1)
active/CVE-2022-4556 (+1/-1)
active/CVE-2022-4558 (+1/-1)
active/CVE-2022-45586 (+2/-2)
active/CVE-2022-45587 (+2/-2)
active/CVE-2022-45685 (+1/-1)
active/CVE-2022-45693 (+1/-1)
active/CVE-2022-45748 (+1/-1)
active/CVE-2022-45868 (+4/-4)
active/CVE-2022-45869 (+12/-12)
active/CVE-2022-45884 (+15/-15)
active/CVE-2022-45885 (+15/-15)
active/CVE-2022-45886 (+15/-15)
active/CVE-2022-45887 (+15/-15)
active/CVE-2022-45888 (+12/-12)
active/CVE-2022-45907 (+2/-2)
active/CVE-2022-45919 (+15/-15)
active/CVE-2022-45934 (+12/-12)
active/CVE-2022-45939 (+6/-6)
active/CVE-2022-46146 (+3/-3)
active/CVE-2022-46149 (+1/-1)
active/CVE-2022-46165 (+2/-2)
active/CVE-2022-46175 (+2/-2)
active/CVE-2022-46176 (+3/-3)
active/CVE-2022-46280 (+1/-1)
active/CVE-2022-46289 (+1/-1)
active/CVE-2022-46290 (+1/-1)
active/CVE-2022-46291 (+1/-1)
active/CVE-2022-46292 (+1/-1)
active/CVE-2022-46293 (+1/-1)
active/CVE-2022-46294 (+1/-1)
active/CVE-2022-46295 (+1/-1)
active/CVE-2022-46302 (+1/-1)
active/CVE-2022-46303 (+1/-1)
active/CVE-2022-46338 (+2/-2)
active/CVE-2022-4639 (+1/-1)
active/CVE-2022-46392 (+1/-1)
active/CVE-2022-46393 (+1/-1)
active/CVE-2022-46440 (+1/-1)
active/CVE-2022-46449 (+1/-1)
active/CVE-2022-46456 (+6/-6)
active/CVE-2022-46457 (+6/-6)
active/CVE-2022-4662 (+12/-12)
active/CVE-2022-46648 (+1/-1)
active/CVE-2022-4665 (+1/-1)
active/CVE-2022-46691 (+4/-4)
active/CVE-2022-46692 (+4/-4)
active/CVE-2022-46698 (+4/-4)
active/CVE-2022-46699 (+4/-4)
active/CVE-2022-46700 (+4/-4)
active/CVE-2022-46836 (+1/-1)
active/CVE-2022-46871 (+4/-4)
active/CVE-2022-46872 (+4/-4)
active/CVE-2022-46873 (+5/-5)
active/CVE-2022-46874 (+4/-4)
active/CVE-2022-46877 (+4/-4)
active/CVE-2022-46878 (+4/-4)
active/CVE-2022-46879 (+5/-5)
active/CVE-2022-46945 (+1/-1)
active/CVE-2022-4696 (+12/-12)
active/CVE-2022-47015 (+2/-2)
active/CVE-2022-47021 (+1/-1)
active/CVE-2022-47184 (+1/-1)
active/CVE-2022-47318 (+1/-1)
active/CVE-2022-47372 (+1/-1)
active/CVE-2022-47373 (+1/-1)
active/CVE-2022-4744 (+12/-12)
active/CVE-2022-47518 (+15/-15)
active/CVE-2022-47519 (+15/-15)
active/CVE-2022-47520 (+15/-15)
active/CVE-2022-47521 (+12/-12)
active/CVE-2022-47630 (+2/-2)
active/CVE-2022-47655 (+1/-1)
active/CVE-2022-47664 (+1/-1)
active/CVE-2022-47665 (+1/-1)
active/CVE-2022-47747 (+1/-1)
active/CVE-2022-47909 (+1/-1)
active/CVE-2022-47927 (+2/-2)
active/CVE-2022-47929 (+12/-12)
active/CVE-2022-47938 (+12/-12)
active/CVE-2022-47939 (+12/-12)
active/CVE-2022-47940 (+12/-12)
active/CVE-2022-47941 (+12/-12)
active/CVE-2022-47942 (+12/-12)
active/CVE-2022-47943 (+12/-12)
active/CVE-2022-47946 (+12/-12)
active/CVE-2022-47950 (+1/-1)
active/CVE-2022-47951 (+3/-3)
active/CVE-2022-48110 (+5/-5)
active/CVE-2022-48197 (+3/-3)
active/CVE-2022-48279 (+2/-2)
active/CVE-2022-48281 (+2/-2)
active/CVE-2022-48285 (+2/-2)
active/CVE-2022-48317 (+1/-1)
active/CVE-2022-48318 (+1/-1)
active/CVE-2022-48319 (+1/-1)
active/CVE-2022-48320 (+1/-1)
active/CVE-2022-48321 (+1/-1)
active/CVE-2022-48337 (+5/-5)
active/CVE-2022-48338 (+5/-5)
active/CVE-2022-48339 (+6/-6)
active/CVE-2022-48345 (+2/-2)
active/CVE-2022-4842 (+12/-12)
active/CVE-2022-48423 (+12/-12)
active/CVE-2022-48424 (+12/-12)
active/CVE-2022-48425 (+12/-12)
active/CVE-2022-4843 (+1/-1)
active/CVE-2022-48434 (+1/-1)
active/CVE-2022-48502 (+14/-14)
active/CVE-2022-48503 (+4/-4)
active/CVE-2022-48521 (+1/-1)
active/CVE-2022-4884 (+1/-1)
active/CVE-2022-4899 (+1/-1)
active/CVE-2022-4904 (+1/-1)
active/CVE-2022-4906 (+3/-3)
active/CVE-2022-4907 (+4/-4)
active/CVE-2022-4908 (+3/-3)
active/CVE-2022-4909 (+3/-3)
active/CVE-2022-4910 (+3/-3)
active/CVE-2022-4911 (+3/-3)
active/CVE-2022-4912 (+3/-3)
active/CVE-2022-4913 (+3/-3)
active/CVE-2022-4914 (+3/-3)
active/CVE-2022-4915 (+3/-3)
active/CVE-2022-4916 (+3/-3)
active/CVE-2022-4918 (+3/-3)
active/CVE-2022-4919 (+3/-3)
active/CVE-2022-4920 (+3/-3)
active/CVE-2022-4921 (+3/-3)
active/CVE-2022-4922 (+3/-3)
active/CVE-2022-4923 (+3/-3)
active/CVE-2022-4924 (+3/-3)
active/CVE-2022-4925 (+3/-3)
active/CVE-2022-6083 (+1/-1)
active/CVE-2023-0030 (+12/-12)
active/CVE-2023-0042 (+1/-1)
active/CVE-2023-0045 (+12/-12)
active/CVE-2023-0050 (+1/-1)
active/CVE-2023-0121 (+2/-2)
active/CVE-2023-0122 (+12/-12)
active/CVE-2023-0130 (+3/-3)
active/CVE-2023-0133 (+3/-3)
active/CVE-2023-0136 (+3/-3)
active/CVE-2023-0155 (+1/-1)
active/CVE-2023-0160 (+15/-15)
active/CVE-2023-0179 (+12/-12)
active/CVE-2023-0180 (+9/-9)
active/CVE-2023-0181 (+9/-9)
active/CVE-2023-0183 (+9/-9)
active/CVE-2023-0184 (+9/-9)
active/CVE-2023-0185 (+9/-9)
active/CVE-2023-0187 (+9/-9)
active/CVE-2023-0188 (+9/-9)
active/CVE-2023-0189 (+9/-9)
active/CVE-2023-0190 (+9/-9)
active/CVE-2023-0191 (+9/-9)
active/CVE-2023-0193 (+1/-1)
active/CVE-2023-0194 (+9/-9)
active/CVE-2023-0195 (+9/-9)
active/CVE-2023-0196 (+1/-1)
active/CVE-2023-0198 (+9/-9)
active/CVE-2023-0199 (+9/-9)
active/CVE-2023-0210 (+12/-12)
active/CVE-2023-0215 (+1/-1)
active/CVE-2023-0216 (+1/-1)
active/CVE-2023-0217 (+1/-1)
active/CVE-2023-0223 (+1/-1)
active/CVE-2023-0240 (+12/-12)
active/CVE-2023-0266 (+12/-12)
active/CVE-2023-0284 (+1/-1)
active/CVE-2023-0286 (+1/-1)
active/CVE-2023-0302 (+1/-1)
active/CVE-2023-0341 (+1/-1)
active/CVE-2023-0386 (+12/-12)
active/CVE-2023-0394 (+12/-12)
active/CVE-2023-0401 (+1/-1)
active/CVE-2023-0458 (+12/-12)
active/CVE-2023-0459 (+13/-13)
active/CVE-2023-0461 (+12/-12)
active/CVE-2023-0464 (+1/-1)
active/CVE-2023-0465 (+1/-1)
active/CVE-2023-0466 (+1/-1)
active/CVE-2023-0468 (+12/-12)
active/CVE-2023-0469 (+12/-12)
active/CVE-2023-0475 (+2/-2)
active/CVE-2023-0482 (+3/-3)
active/CVE-2023-0483 (+1/-1)
active/CVE-2023-0485 (+1/-1)
active/CVE-2023-0508 (+2/-2)
active/CVE-2023-0518 (+1/-1)
active/CVE-2023-0547 (+2/-2)
active/CVE-2023-0590 (+15/-15)
active/CVE-2023-0597 (+15/-15)
active/CVE-2023-0606 (+1/-1)
active/CVE-2023-0615 (+15/-15)
active/CVE-2023-0616 (+2/-2)
active/CVE-2023-0632 (+2/-2)
active/CVE-2023-0645 (+2/-2)
active/CVE-2023-0756 (+1/-1)
active/CVE-2023-0767 (+4/-4)
active/CVE-2023-0771 (+1/-1)
active/CVE-2023-0778 (+2/-2)
active/CVE-2023-0821 (+2/-2)
active/CVE-2023-0842 (+1/-1)
active/CVE-2023-0845 (+2/-2)
active/CVE-2023-0921 (+2/-2)
active/CVE-2023-0996 (+2/-2)
active/CVE-2023-1032 (+12/-12)
active/CVE-2023-1055 (+1/-1)
active/CVE-2023-1072 (+1/-1)
active/CVE-2023-1073 (+12/-12)
active/CVE-2023-1074 (+12/-12)
active/CVE-2023-1075 (+12/-12)
active/CVE-2023-1076 (+15/-15)
active/CVE-2023-1077 (+15/-15)
active/CVE-2023-1078 (+12/-12)
active/CVE-2023-1079 (+15/-15)
active/CVE-2023-1084 (+1/-1)
active/CVE-2023-1095 (+12/-12)
active/CVE-2023-1108 (+1/-1)
active/CVE-2023-1118 (+13/-13)
active/CVE-2023-1178 (+1/-1)
active/CVE-2023-1183 (+1/-1)
active/CVE-2023-1192 (+12/-12)
active/CVE-2023-1193 (+12/-12)
active/CVE-2023-1194 (+12/-12)
active/CVE-2023-1195 (+12/-12)
active/CVE-2023-1204 (+1/-1)
active/CVE-2023-1206 (+15/-15)
active/CVE-2023-1210 (+2/-2)
active/CVE-2023-1248 (+1/-1)
active/CVE-2023-1249 (+12/-12)
active/CVE-2023-1250 (+1/-1)
active/CVE-2023-1252 (+12/-12)
active/CVE-2023-1255 (+1/-1)
active/CVE-2023-1265 (+1/-1)
active/CVE-2023-1281 (+12/-12)
active/CVE-2023-1295 (+15/-15)
active/CVE-2023-1296 (+2/-2)
active/CVE-2023-1297 (+2/-2)
active/CVE-2023-1299 (+2/-2)
active/CVE-2023-1350 (+1/-1)
active/CVE-2023-1380 (+14/-14)
active/CVE-2023-1382 (+15/-15)
active/CVE-2023-1387 (+1/-1)
active/CVE-2023-1390 (+12/-12)
active/CVE-2023-1393 (+4/-4)
active/CVE-2023-1402 (+1/-1)
active/CVE-2023-1410 (+1/-1)
active/CVE-2023-1436 (+1/-1)
active/CVE-2023-1450 (+1/-1)
active/CVE-2023-1451 (+1/-1)
active/CVE-2023-1513 (+13/-13)
active/CVE-2023-1582 (+15/-15)
active/CVE-2023-1583 (+12/-12)
active/CVE-2023-1605 (+1/-1)
active/CVE-2023-1611 (+15/-15)
active/CVE-2023-1625 (+1/-1)
active/CVE-2023-1633 (+1/-1)
active/CVE-2023-1636 (+1/-1)
active/CVE-2023-1637 (+12/-12)
active/CVE-2023-1652 (+12/-12)
active/CVE-2023-1667 (+1/-1)
active/CVE-2023-1668 (+1/-1)
active/CVE-2023-1670 (+15/-15)
active/CVE-2023-1672 (+2/-2)
active/CVE-2023-1729 (+8/-8)
active/CVE-2023-1768 (+1/-1)
active/CVE-2023-1782 (+2/-2)
active/CVE-2023-1829 (+13/-13)
active/CVE-2023-1836 (+1/-1)
active/CVE-2023-1838 (+15/-15)
active/CVE-2023-1855 (+15/-15)
active/CVE-2023-1859 (+15/-15)
active/CVE-2023-1872 (+12/-12)
active/CVE-2023-1892 (+1/-1)
active/CVE-2023-1894 (+2/-2)
active/CVE-2023-1936 (+2/-2)
active/CVE-2023-1945 (+2/-2)
active/CVE-2023-1972 (+1/-1)
active/CVE-2023-1989 (+15/-15)
active/CVE-2023-1990 (+15/-15)
active/CVE-2023-1998 (+15/-15)
active/CVE-2023-1999 (+5/-5)
active/CVE-2023-2001 (+2/-2)
active/CVE-2023-2002 (+15/-15)
active/CVE-2023-2006 (+12/-12)
active/CVE-2023-2007 (+15/-15)
active/CVE-2023-2008 (+12/-12)
active/CVE-2023-2013 (+2/-2)
active/CVE-2023-2015 (+2/-2)
active/CVE-2023-2019 (+12/-12)
active/CVE-2023-2020 (+1/-1)
active/CVE-2023-2022 (+2/-2)
active/CVE-2023-20569 (+15/-15)
active/CVE-2023-20593 (+15/-15)
active/CVE-2023-2069 (+1/-1)
active/CVE-2023-20910 (+1/-1)
active/CVE-2023-20917 (+3/-3)
active/CVE-2023-20928 (+12/-12)
active/CVE-2023-20938 (+15/-15)
active/CVE-2023-20953 (+3/-3)
active/CVE-2023-20964 (+2/-2)
active/CVE-2023-21031 (+3/-3)
active/CVE-2023-21034 (+2/-2)
active/CVE-2023-21035 (+2/-2)
active/CVE-2023-21102 (+12/-12)
active/CVE-2023-21105 (+3/-3)
active/CVE-2023-21106 (+12/-12)
active/CVE-2023-21122 (+3/-3)
active/CVE-2023-21123 (+3/-3)
active/CVE-2023-21136 (+2/-2)
active/CVE-2023-21137 (+2/-2)
active/CVE-2023-2124 (+15/-15)
active/CVE-2023-21255 (+15/-15)
active/CVE-2023-21264 (+15/-15)
active/CVE-2023-2132 (+2/-2)
active/CVE-2023-21400 (+15/-15)
active/CVE-2023-2156 (+15/-15)
active/CVE-2023-2162 (+13/-13)
active/CVE-2023-2163 (+15/-15)
active/CVE-2023-2164 (+2/-2)
active/CVE-2023-2166 (+15/-15)
active/CVE-2023-2176 (+15/-15)
active/CVE-2023-2177 (+15/-15)
active/CVE-2023-2181 (+1/-1)
active/CVE-2023-2183 (+2/-2)
active/CVE-2023-21836 (+3/-3)
active/CVE-2023-21840 (+3/-3)
active/CVE-2023-21843 (+3/-3)
active/CVE-2023-21863 (+3/-3)
active/CVE-2023-21864 (+3/-3)
active/CVE-2023-21865 (+3/-3)
active/CVE-2023-21866 (+3/-3)
active/CVE-2023-21867 (+3/-3)
active/CVE-2023-21868 (+3/-3)
active/CVE-2023-21869 (+3/-3)
active/CVE-2023-21870 (+3/-3)
active/CVE-2023-21871 (+3/-3)
active/CVE-2023-21872 (+3/-3)
active/CVE-2023-21873 (+3/-3)
active/CVE-2023-21874 (+3/-3)
active/CVE-2023-21875 (+3/-3)
active/CVE-2023-21876 (+3/-3)
active/CVE-2023-21877 (+3/-3)
active/CVE-2023-21878 (+3/-3)
active/CVE-2023-21879 (+3/-3)
active/CVE-2023-21880 (+3/-3)
active/CVE-2023-21881 (+3/-3)
active/CVE-2023-21882 (+3/-3)
active/CVE-2023-21883 (+3/-3)
active/CVE-2023-21884 (+1/-1)
active/CVE-2023-21885 (+1/-1)
active/CVE-2023-21886 (+1/-1)
active/CVE-2023-21887 (+3/-3)
active/CVE-2023-21889 (+1/-1)
active/CVE-2023-21898 (+1/-1)
active/CVE-2023-21899 (+1/-1)
active/CVE-2023-2190 (+2/-2)
active/CVE-2023-21911 (+3/-3)
active/CVE-2023-21912 (+3/-3)
active/CVE-2023-21913 (+3/-3)
active/CVE-2023-21917 (+3/-3)
active/CVE-2023-21919 (+3/-3)
active/CVE-2023-21920 (+3/-3)
active/CVE-2023-21929 (+3/-3)
active/CVE-2023-21930 (+2/-2)
active/CVE-2023-21933 (+3/-3)
active/CVE-2023-21935 (+3/-3)
active/CVE-2023-21937 (+2/-2)
active/CVE-2023-21938 (+2/-2)
active/CVE-2023-21939 (+2/-2)
active/CVE-2023-2194 (+15/-15)
active/CVE-2023-21940 (+3/-3)
active/CVE-2023-21945 (+3/-3)
active/CVE-2023-21946 (+3/-3)
active/CVE-2023-21947 (+3/-3)
active/CVE-2023-21950 (+3/-3)
active/CVE-2023-21953 (+3/-3)
active/CVE-2023-21954 (+2/-2)
active/CVE-2023-21955 (+3/-3)
active/CVE-2023-21962 (+3/-3)
active/CVE-2023-21963 (+3/-3)
active/CVE-2023-21966 (+3/-3)
active/CVE-2023-21967 (+2/-2)
active/CVE-2023-21968 (+2/-2)
active/CVE-2023-21972 (+3/-3)
active/CVE-2023-21976 (+3/-3)
active/CVE-2023-21977 (+3/-3)
active/CVE-2023-2198 (+2/-2)
active/CVE-2023-21980 (+3/-3)
active/CVE-2023-21982 (+3/-3)
active/CVE-2023-21987 (+1/-1)
active/CVE-2023-21988 (+1/-1)
active/CVE-2023-21989 (+1/-1)
active/CVE-2023-2199 (+2/-2)
active/CVE-2023-21990 (+1/-1)
active/CVE-2023-21991 (+1/-1)
active/CVE-2023-21998 (+1/-1)
active/CVE-2023-21999 (+1/-1)
active/CVE-2023-2200 (+2/-2)
active/CVE-2023-22000 (+1/-1)
active/CVE-2023-22001 (+1/-1)
active/CVE-2023-22002 (+1/-1)
active/CVE-2023-22005 (+3/-3)
active/CVE-2023-22006 (+3/-3)
active/CVE-2023-22007 (+3/-3)
active/CVE-2023-22008 (+3/-3)
active/CVE-2023-22016 (+1/-1)
active/CVE-2023-22017 (+1/-1)
active/CVE-2023-22018 (+1/-1)
active/CVE-2023-2203 (+4/-4)
active/CVE-2023-22033 (+3/-3)
active/CVE-2023-22036 (+3/-3)
active/CVE-2023-22038 (+3/-3)
active/CVE-2023-22041 (+3/-3)
active/CVE-2023-22043 (+1/-1)
active/CVE-2023-22044 (+3/-3)
active/CVE-2023-22045 (+3/-3)
active/CVE-2023-22046 (+3/-3)
active/CVE-2023-22048 (+3/-3)
active/CVE-2023-22049 (+3/-3)
active/CVE-2023-22053 (+3/-3)
active/CVE-2023-22054 (+3/-3)
active/CVE-2023-22056 (+3/-3)
active/CVE-2023-22057 (+3/-3)
active/CVE-2023-22058 (+3/-3)
active/CVE-2023-22288 (+1/-1)
active/CVE-2023-22294 (+1/-1)
active/CVE-2023-22307 (+1/-1)
active/CVE-2023-22309 (+1/-1)
active/CVE-2023-22318 (+1/-1)
active/CVE-2023-2232 (+2/-2)
active/CVE-2023-22320 (+1/-1)
active/CVE-2023-22332 (+1/-1)
active/CVE-2023-22348 (+1/-1)
active/CVE-2023-2235 (+12/-12)
active/CVE-2023-2236 (+12/-12)
active/CVE-2023-22432 (+1/-1)
active/CVE-2023-22456 (+1/-1)
active/CVE-2023-22457 (+5/-5)
active/CVE-2023-22464 (+1/-1)
active/CVE-2023-22466 (+8/-8)
active/CVE-2023-22483 (+2/-2)
active/CVE-2023-22484 (+2/-2)
active/CVE-2023-22485 (+2/-2)
active/CVE-2023-22486 (+4/-4)
active/CVE-2023-22491 (+1/-1)
active/CVE-2023-22496 (+2/-2)
active/CVE-2023-22497 (+2/-2)
active/CVE-2023-22500 (+1/-1)
active/CVE-2023-2251 (+2/-2)
active/CVE-2023-2253 (+1/-1)
active/CVE-2023-22602 (+1/-1)
active/CVE-2023-22617 (+1/-1)
active/CVE-2023-22622 (+1/-1)
active/CVE-2023-22652 (+3/-3)
active/CVE-2023-22665 (+2/-2)
active/CVE-2023-2269 (+15/-15)
active/CVE-2023-22722 (+1/-1)
active/CVE-2023-22724 (+1/-1)
active/CVE-2023-22725 (+1/-1)
active/CVE-2023-22727 (+1/-1)
active/CVE-2023-22745 (+1/-1)
active/CVE-2023-22792 (+7/-7)
active/CVE-2023-22794 (+7/-7)
active/CVE-2023-22795 (+7/-7)
active/CVE-2023-22796 (+7/-7)
active/CVE-2023-22797 (+7/-7)
active/CVE-2023-22799 (+1/-1)
active/CVE-2023-2283 (+1/-1)
active/CVE-2023-22845 (+1/-1)
active/CVE-2023-22895 (+2/-2)
active/CVE-2023-22898 (+1/-1)
active/CVE-2023-22899 (+2/-2)
active/CVE-2023-22909 (+2/-2)
active/CVE-2023-22911 (+2/-2)
active/CVE-2023-2295 (+2/-2)
active/CVE-2023-22995 (+12/-12)
active/CVE-2023-22996 (+12/-12)
active/CVE-2023-22997 (+12/-12)
active/CVE-2023-22998 (+12/-12)
active/CVE-2023-22999 (+12/-12)
active/CVE-2023-23000 (+15/-15)
active/CVE-2023-23001 (+12/-12)
active/CVE-2023-23002 (+12/-12)
active/CVE-2023-23003 (+12/-12)
active/CVE-2023-23004 (+12/-12)
active/CVE-2023-23005 (+12/-12)
active/CVE-2023-23006 (+12/-12)
active/CVE-2023-23009 (+2/-2)
active/CVE-2023-23082 (+1/-1)
active/CVE-2023-23088 (+2/-2)
active/CVE-2023-23108 (+1/-1)
active/CVE-2023-23109 (+1/-1)
active/CVE-2023-2311 (+3/-3)
active/CVE-2023-2314 (+3/-3)
active/CVE-2023-23454 (+15/-15)
active/CVE-2023-23455 (+12/-12)
active/CVE-2023-23456 (+1/-1)
active/CVE-2023-23457 (+1/-1)
active/CVE-2023-23517 (+5/-5)
active/CVE-2023-23518 (+5/-5)
active/CVE-2023-23529 (+1/-1)
active/CVE-2023-23548 (+1/-1)
active/CVE-2023-23559 (+12/-12)
active/CVE-2023-23586 (+12/-12)
active/CVE-2023-23597 (+5/-5)
active/CVE-2023-23598 (+4/-4)
active/CVE-2023-23599 (+4/-4)
active/CVE-2023-23601 (+4/-4)
active/CVE-2023-23602 (+4/-4)
active/CVE-2023-23603 (+4/-4)
active/CVE-2023-23604 (+5/-5)
active/CVE-2023-23605 (+4/-4)
active/CVE-2023-23606 (+5/-5)
active/CVE-2023-23610 (+1/-1)
active/CVE-2023-23627 (+1/-1)
active/CVE-2023-23913 (+7/-7)
active/CVE-2023-23921 (+1/-1)
active/CVE-2023-23922 (+1/-1)
active/CVE-2023-23923 (+1/-1)
active/CVE-2023-23931 (+1/-1)
active/CVE-2023-23936 (+2/-2)
active/CVE-2023-24038 (+1/-1)
active/CVE-2023-24056 (+1/-1)
active/CVE-2023-24180 (+2/-2)
active/CVE-2023-24258 (+1/-1)
active/CVE-2023-24283 (+1/-1)
active/CVE-2023-24284 (+1/-1)
active/CVE-2023-24285 (+1/-1)
active/CVE-2023-24286 (+1/-1)
active/CVE-2023-24287 (+1/-1)
active/CVE-2023-24288 (+1/-1)
active/CVE-2023-24291 (+1/-1)
active/CVE-2023-2430 (+15/-15)
active/CVE-2023-2431 (+3/-3)
active/CVE-2023-2442 (+2/-2)
active/CVE-2023-24472 (+1/-1)
active/CVE-2023-24473 (+1/-1)
active/CVE-2023-24532 (+11/-11)
active/CVE-2023-24534 (+19/-19)
active/CVE-2023-24535 (+7/-7)
active/CVE-2023-24536 (+20/-20)
active/CVE-2023-24537 (+19/-19)
active/CVE-2023-24538 (+19/-19)
active/CVE-2023-2454 (+6/-6)
active/CVE-2023-2455 (+6/-6)
active/CVE-2023-24607 (+4/-4)
active/CVE-2023-24751 (+1/-1)
active/CVE-2023-24752 (+1/-1)
active/CVE-2023-24754 (+1/-1)
active/CVE-2023-24755 (+1/-1)
active/CVE-2023-24756 (+1/-1)
active/CVE-2023-24757 (+1/-1)
active/CVE-2023-24758 (+1/-1)
active/CVE-2023-2478 (+1/-1)
active/CVE-2023-24807 (+2/-2)
active/CVE-2023-24808 (+2/-2)
active/CVE-2023-24809 (+1/-1)
active/CVE-2023-24824 (+4/-4)
active/CVE-2023-2485 (+2/-2)
active/CVE-2023-24998 (+1/-1)
active/CVE-2023-25012 (+12/-12)
active/CVE-2023-25076 (+2/-2)
active/CVE-2023-2513 (+12/-12)
active/CVE-2023-25153 (+1/-1)
active/CVE-2023-25173 (+1/-1)
active/CVE-2023-25193 (+3/-3)
active/CVE-2023-25221 (+1/-1)
active/CVE-2023-25358 (+4/-4)
active/CVE-2023-25360 (+1/-1)
active/CVE-2023-25361 (+1/-1)
active/CVE-2023-25362 (+1/-1)
active/CVE-2023-25363 (+1/-1)
active/CVE-2023-25399 (+3/-3)
active/CVE-2023-25440 (+1/-1)
active/CVE-2023-25510 (+1/-1)
active/CVE-2023-25511 (+1/-1)
active/CVE-2023-25512 (+1/-1)
active/CVE-2023-25513 (+1/-1)
active/CVE-2023-25514 (+1/-1)
active/CVE-2023-25516 (+10/-10)
active/CVE-2023-25523 (+1/-1)
active/CVE-2023-25563 (+1/-1)
active/CVE-2023-25564 (+1/-1)
active/CVE-2023-25565 (+1/-1)
active/CVE-2023-25566 (+1/-1)
active/CVE-2023-25567 (+1/-1)
active/CVE-2023-25725 (+1/-1)
active/CVE-2023-25728 (+4/-4)
active/CVE-2023-25729 (+4/-4)
active/CVE-2023-25730 (+4/-4)
active/CVE-2023-25731 (+5/-5)
active/CVE-2023-25732 (+4/-4)
active/CVE-2023-25733 (+5/-5)
active/CVE-2023-25735 (+4/-4)
active/CVE-2023-25736 (+5/-5)
active/CVE-2023-25737 (+4/-4)
active/CVE-2023-25739 (+4/-4)
active/CVE-2023-25741 (+5/-5)
active/CVE-2023-25742 (+4/-4)
active/CVE-2023-25744 (+5/-5)
active/CVE-2023-25745 (+5/-5)
active/CVE-2023-25750 (+5/-5)
active/CVE-2023-25751 (+4/-4)
active/CVE-2023-25752 (+4/-4)
active/CVE-2023-2576 (+2/-2)
active/CVE-2023-25812 (+4/-4)
active/CVE-2023-25815 (+1/-1)
active/CVE-2023-25824 (+1/-1)
active/CVE-2023-25825 (+1/-1)
active/CVE-2023-2598 (+12/-12)
active/CVE-2023-26032 (+1/-1)
active/CVE-2023-26034 (+1/-1)
active/CVE-2023-26035 (+1/-1)
active/CVE-2023-26036 (+1/-1)
active/CVE-2023-26037 (+1/-1)
active/CVE-2023-26038 (+1/-1)
active/CVE-2023-26039 (+1/-1)
active/CVE-2023-26044 (+2/-2)
active/CVE-2023-26053 (+1/-1)
active/CVE-2023-26081 (+1/-1)
active/CVE-2023-26116 (+1/-1)
active/CVE-2023-26117 (+1/-1)
active/CVE-2023-26118 (+1/-1)
active/CVE-2023-2612 (+14/-14)
active/CVE-2023-26125 (+2/-2)
active/CVE-2023-26136 (+2/-2)
active/CVE-2023-2620 (+2/-2)
active/CVE-2023-26242 (+12/-12)
active/CVE-2023-26249 (+1/-1)
active/CVE-2023-26266 (+2/-2)
active/CVE-2023-26268 (+1/-1)
active/CVE-2023-26302 (+2/-2)
active/CVE-2023-26303 (+2/-2)
active/CVE-2023-2640 (+11/-11)
active/CVE-2023-26437 (+1/-1)
active/CVE-2023-26485 (+4/-4)
active/CVE-2023-2650 (+1/-1)
active/CVE-2023-26544 (+12/-12)
active/CVE-2023-26545 (+12/-12)
active/CVE-2023-26605 (+12/-12)
active/CVE-2023-26606 (+12/-12)
active/CVE-2023-26607 (+12/-12)
active/CVE-2023-2662 (+2/-2)
active/CVE-2023-2663 (+2/-2)
active/CVE-2023-2664 (+2/-2)
active/CVE-2023-26735 (+2/-2)
active/CVE-2023-26916 (+2/-2)
active/CVE-2023-26917 (+2/-2)
active/CVE-2023-26923 (+1/-1)
active/CVE-2023-26924 (+5/-5)
active/CVE-2023-26930 (+2/-2)
active/CVE-2023-26964 (+2/-2)
active/CVE-2023-26991 (+1/-1)
active/CVE-2023-27102 (+1/-1)
active/CVE-2023-27103 (+1/-1)
active/CVE-2023-27114 (+1/-1)
active/CVE-2023-27115 (+2/-2)
active/CVE-2023-27116 (+2/-2)
active/CVE-2023-27117 (+2/-2)
active/CVE-2023-27119 (+2/-2)
active/CVE-2023-27249 (+1/-1)
active/CVE-2023-2727 (+3/-3)
active/CVE-2023-2728 (+3/-3)
active/CVE-2023-27372 (+1/-1)
active/CVE-2023-2745 (+1/-1)
active/CVE-2023-27476 (+1/-1)
active/CVE-2023-27560 (+4/-4)
active/CVE-2023-27585 (+1/-1)
active/CVE-2023-27586 (+1/-1)
active/CVE-2023-27596 (+2/-2)
active/CVE-2023-27597 (+2/-2)
active/CVE-2023-27598 (+2/-2)
active/CVE-2023-27599 (+2/-2)
active/CVE-2023-27600 (+2/-2)
active/CVE-2023-27601 (+2/-2)
active/CVE-2023-27734 (+2/-2)
active/CVE-2023-27783 (+1/-1)
active/CVE-2023-27784 (+1/-1)
active/CVE-2023-27785 (+1/-1)
active/CVE-2023-27786 (+1/-1)
active/CVE-2023-27787 (+1/-1)
active/CVE-2023-27788 (+1/-1)
active/CVE-2023-27789 (+1/-1)
active/CVE-2023-2789 (+1/-1)
active/CVE-2023-27932 (+4/-4)
active/CVE-2023-27954 (+4/-4)
active/CVE-2023-27985 (+6/-6)
active/CVE-2023-27986 (+6/-6)
active/CVE-2023-2801 (+2/-2)
active/CVE-2023-28095 (+2/-2)
active/CVE-2023-28096 (+2/-2)
active/CVE-2023-28097 (+2/-2)
active/CVE-2023-28098 (+2/-2)
active/CVE-2023-28099 (+2/-2)
active/CVE-2023-28100 (+2/-2)
active/CVE-2023-28101 (+2/-2)
active/CVE-2023-28115 (+1/-1)
active/CVE-2023-28117 (+2/-2)
active/CVE-2023-28119 (+2/-2)
active/CVE-2023-28120 (+7/-7)
active/CVE-2023-28144 (+2/-2)
active/CVE-2023-28154 (+2/-2)
active/CVE-2023-2816 (+2/-2)
active/CVE-2023-28160 (+5/-5)
active/CVE-2023-28161 (+5/-5)
active/CVE-2023-28162 (+4/-4)
active/CVE-2023-28164 (+4/-4)
active/CVE-2023-28176 (+4/-4)
active/CVE-2023-28177 (+5/-5)
active/CVE-2023-28204 (+4/-4)
active/CVE-2023-28205 (+4/-4)
active/CVE-2023-2825 (+1/-1)
active/CVE-2023-28327 (+12/-12)
active/CVE-2023-28328 (+12/-12)
active/CVE-2023-28329 (+1/-1)
active/CVE-2023-28330 (+1/-1)
active/CVE-2023-28331 (+1/-1)
active/CVE-2023-28332 (+1/-1)
active/CVE-2023-28333 (+1/-1)
active/CVE-2023-28334 (+1/-1)
active/CVE-2023-28335 (+1/-1)
active/CVE-2023-28336 (+1/-1)
active/CVE-2023-28339 (+4/-4)
active/CVE-2023-28362 (+7/-7)
active/CVE-2023-28370 (+1/-1)
active/CVE-2023-28371 (+1/-1)
active/CVE-2023-28410 (+12/-12)
active/CVE-2023-28427 (+2/-2)
active/CVE-2023-28428 (+2/-2)
active/CVE-2023-28432 (+4/-4)
active/CVE-2023-28433 (+4/-4)
active/CVE-2023-28434 (+4/-4)
active/CVE-2023-28439 (+5/-5)
active/CVE-2023-28447 (+5/-5)
active/CVE-2023-28464 (+12/-12)
active/CVE-2023-28466 (+15/-15)
active/CVE-2023-2860 (+15/-15)
active/CVE-2023-28617 (+7/-7)
active/CVE-2023-28625 (+1/-1)
active/CVE-2023-28628 (+2/-2)
active/CVE-2023-28634 (+1/-1)
active/CVE-2023-28636 (+1/-1)
active/CVE-2023-28639 (+1/-1)
active/CVE-2023-28686 (+2/-2)
active/CVE-2023-28708 (+5/-5)
active/CVE-2023-28709 (+2/-2)
active/CVE-2023-28755 (+10/-10)
active/CVE-2023-28756 (+10/-10)
active/CVE-2023-28772 (+12/-12)
active/CVE-2023-28838 (+1/-1)
active/CVE-2023-28840 (+1/-1)
active/CVE-2023-28841 (+1/-1)
active/CVE-2023-28842 (+1/-1)
active/CVE-2023-28849 (+1/-1)
active/CVE-2023-28852 (+1/-1)
active/CVE-2023-28858 (+1/-1)
active/CVE-2023-28859 (+1/-1)
active/CVE-2023-28862 (+1/-1)
active/CVE-2023-28866 (+12/-12)
active/CVE-2023-28882 (+2/-2)
active/CVE-2023-2898 (+15/-15)
active/CVE-2023-28997 (+2/-2)
active/CVE-2023-28998 (+2/-2)
active/CVE-2023-28999 (+2/-2)
active/CVE-2023-29000 (+2/-2)
active/CVE-2023-29141 (+2/-2)
active/CVE-2023-29197 (+3/-3)
active/CVE-2023-29401 (+2/-2)
active/CVE-2023-29402 (+16/-16)
active/CVE-2023-29403 (+16/-16)
active/CVE-2023-29404 (+16/-16)
active/CVE-2023-29405 (+16/-16)
active/CVE-2023-29406 (+16/-16)
active/CVE-2023-29407 (+2/-2)
active/CVE-2023-29408 (+2/-2)
active/CVE-2023-29409 (+6/-6)
active/CVE-2023-29418 (+2/-2)
active/CVE-2023-29465 (+1/-1)
active/CVE-2023-29479 (+2/-2)
active/CVE-2023-29480 (+2/-2)
active/CVE-2023-29529 (+2/-2)
active/CVE-2023-29531 (+4/-4)
active/CVE-2023-29532 (+4/-4)
active/CVE-2023-29533 (+4/-4)
active/CVE-2023-29534 (+5/-5)
active/CVE-2023-29535 (+4/-4)
active/CVE-2023-29536 (+4/-4)
active/CVE-2023-29537 (+5/-5)
active/CVE-2023-29538 (+5/-5)
active/CVE-2023-29539 (+4/-4)
active/CVE-2023-29540 (+5/-5)
active/CVE-2023-29541 (+4/-4)
active/CVE-2023-29542 (+4/-4)
active/CVE-2023-29543 (+5/-5)
active/CVE-2023-29544 (+5/-5)
active/CVE-2023-29545 (+4/-4)
active/CVE-2023-29546 (+5/-5)
active/CVE-2023-29547 (+5/-5)
active/CVE-2023-29548 (+4/-4)
active/CVE-2023-29549 (+5/-5)
active/CVE-2023-29550 (+4/-4)
active/CVE-2023-29551 (+5/-5)
active/CVE-2023-29571 (+2/-2)
active/CVE-2023-29578 (+1/-1)
active/CVE-2023-29579 (+1/-1)
active/CVE-2023-29580 (+1/-1)
active/CVE-2023-29581 (+1/-1)
active/CVE-2023-29582 (+1/-1)
active/CVE-2023-29583 (+1/-1)
active/CVE-2023-29584 (+1/-1)
active/CVE-2023-2961 (+1/-1)
active/CVE-2023-29657 (+1/-1)
active/CVE-2023-29659 (+2/-2)
active/CVE-2023-2975 (+1/-1)
active/CVE-2023-2977 (+1/-1)
active/CVE-2023-29824 (+3/-3)
active/CVE-2023-29827 (+2/-2)
active/CVE-2023-29839 (+1/-1)
active/CVE-2023-2985 (+15/-15)
active/CVE-2023-29935 (+6/-6)
active/CVE-2023-29942 (+6/-6)
active/CVE-2023-29950 (+1/-1)
active/CVE-2023-3006 (+15/-15)
active/CVE-2023-30083 (+1/-1)
active/CVE-2023-30084 (+1/-1)
active/CVE-2023-30085 (+1/-1)
active/CVE-2023-30087 (+2/-2)
active/CVE-2023-30088 (+2/-2)
active/CVE-2023-30207 (+1/-1)
active/CVE-2023-3022 (+15/-15)
active/CVE-2023-30259 (+1/-1)
active/CVE-2023-30300 (+2/-2)
active/CVE-2023-30362 (+2/-2)
active/CVE-2023-30402 (+1/-1)
active/CVE-2023-30406 (+2/-2)
active/CVE-2023-30408 (+2/-2)
active/CVE-2023-30410 (+2/-2)
active/CVE-2023-30414 (+2/-2)
active/CVE-2023-3044 (+2/-2)
active/CVE-2023-30456 (+14/-14)
active/CVE-2023-30536 (+2/-2)
active/CVE-2023-30549 (+2/-2)
active/CVE-2023-30570 (+2/-2)
active/CVE-2023-30575 (+1/-1)
active/CVE-2023-30576 (+1/-1)
active/CVE-2023-30577 (+1/-1)
active/CVE-2023-30608 (+1/-1)
active/CVE-2023-30630 (+2/-2)
active/CVE-2023-30631 (+1/-1)
active/CVE-2023-3072 (+2/-2)
active/CVE-2023-30772 (+15/-15)
active/CVE-2023-30798 (+2/-2)
active/CVE-2023-30847 (+2/-2)
active/CVE-2023-3090 (+15/-15)
active/CVE-2023-30943 (+1/-1)
active/CVE-2023-30944 (+1/-1)
active/CVE-2023-3106 (+15/-15)
active/CVE-2023-3108 (+15/-15)
active/CVE-2023-31081 (+15/-15)
active/CVE-2023-31082 (+15/-15)
active/CVE-2023-31083 (+15/-15)
active/CVE-2023-31084 (+15/-15)
active/CVE-2023-31085 (+15/-15)
active/CVE-2023-3111 (+15/-15)
active/CVE-2023-31130 (+1/-1)
active/CVE-2023-31137 (+1/-1)
active/CVE-2023-3117 (+15/-15)
active/CVE-2023-31207 (+1/-1)
active/CVE-2023-31208 (+1/-1)
active/CVE-2023-31248 (+15/-15)
active/CVE-2023-3141 (+15/-15)
active/CVE-2023-31436 (+14/-14)
active/CVE-2023-31470 (+2/-2)
active/CVE-2023-31485 (+2/-2)
active/CVE-2023-31490 (+2/-2)
active/CVE-2023-31517 (+1/-1)
active/CVE-2023-31518 (+1/-1)
active/CVE-2023-3153 (+3/-3)
active/CVE-2023-3159 (+15/-15)
active/CVE-2023-31606 (+1/-1)
active/CVE-2023-31607 (+1/-1)
active/CVE-2023-31608 (+1/-1)
active/CVE-2023-31609 (+1/-1)
active/CVE-2023-3161 (+15/-15)
active/CVE-2023-31610 (+1/-1)
active/CVE-2023-31611 (+1/-1)
active/CVE-2023-31612 (+1/-1)
active/CVE-2023-31613 (+1/-1)
active/CVE-2023-31614 (+1/-1)
active/CVE-2023-31615 (+1/-1)
active/CVE-2023-31616 (+1/-1)
active/CVE-2023-31617 (+1/-1)
active/CVE-2023-31618 (+1/-1)
active/CVE-2023-31619 (+1/-1)
active/CVE-2023-31620 (+1/-1)
active/CVE-2023-31621 (+1/-1)
active/CVE-2023-31622 (+1/-1)
active/CVE-2023-31623 (+1/-1)
active/CVE-2023-31624 (+1/-1)
active/CVE-2023-31625 (+1/-1)
active/CVE-2023-31626 (+1/-1)
active/CVE-2023-31627 (+1/-1)
active/CVE-2023-31628 (+1/-1)
active/CVE-2023-31629 (+1/-1)
active/CVE-2023-31630 (+1/-1)
active/CVE-2023-31631 (+1/-1)
active/CVE-2023-31669 (+2/-2)
active/CVE-2023-31670 (+2/-2)
active/CVE-2023-31722 (+1/-1)
active/CVE-2023-31723 (+1/-1)
active/CVE-2023-31724 (+1/-1)
active/CVE-2023-31725 (+1/-1)
active/CVE-2023-31906 (+2/-2)
active/CVE-2023-31907 (+2/-2)
active/CVE-2023-31908 (+2/-2)
active/CVE-2023-31910 (+2/-2)
active/CVE-2023-31913 (+2/-2)
active/CVE-2023-31914 (+2/-2)
active/CVE-2023-31916 (+2/-2)
active/CVE-2023-31918 (+2/-2)
active/CVE-2023-31919 (+2/-2)
active/CVE-2023-31920 (+2/-2)
active/CVE-2023-31972 (+1/-1)
active/CVE-2023-31973 (+1/-1)
active/CVE-2023-31974 (+1/-1)
active/CVE-2023-31975 (+1/-1)
active/CVE-2023-31976 (+1/-1)
active/CVE-2023-31979 (+1/-1)
active/CVE-2023-31981 (+1/-1)
active/CVE-2023-31982 (+1/-1)
active/CVE-2023-32067 (+1/-1)
active/CVE-2023-32076 (+2/-2)
active/CVE-2023-32082 (+1/-1)
active/CVE-2023-3212 (+15/-15)
active/CVE-2023-32181 (+3/-3)
active/CVE-2023-3220 (+15/-15)
active/CVE-2023-32200 (+3/-3)
active/CVE-2023-32205 (+4/-4)
active/CVE-2023-32206 (+4/-4)
active/CVE-2023-32207 (+4/-4)
active/CVE-2023-32208 (+5/-5)
active/CVE-2023-32209 (+5/-5)
active/CVE-2023-32210 (+5/-5)
active/CVE-2023-32211 (+4/-4)
active/CVE-2023-32212 (+4/-4)
active/CVE-2023-32213 (+4/-4)
active/CVE-2023-32215 (+4/-4)
active/CVE-2023-32216 (+5/-5)
active/CVE-2023-3223 (+1/-1)
active/CVE-2023-32233 (+14/-14)
active/CVE-2023-32247 (+15/-15)
active/CVE-2023-32248 (+15/-15)
active/CVE-2023-32250 (+15/-15)
active/CVE-2023-32252 (+15/-15)
active/CVE-2023-32254 (+15/-15)
active/CVE-2023-32257 (+15/-15)
active/CVE-2023-32258 (+15/-15)
active/CVE-2023-32269 (+13/-13)
active/CVE-2023-32307 (+1/-1)
active/CVE-2023-32323 (+2/-2)
active/CVE-2023-32373 (+4/-4)
active/CVE-2023-32393 (+4/-4)
active/CVE-2023-32409 (+4/-4)
active/CVE-2023-32435 (+4/-4)
active/CVE-2023-32439 (+4/-4)
active/CVE-2023-3247 (+3/-3)
active/CVE-2023-32570 (+2/-2)
active/CVE-2023-32573 (+3/-3)
active/CVE-2023-32629 (+15/-15)
active/CVE-2023-32637 (+1/-1)
active/CVE-2023-32668 (+1/-1)
active/CVE-2023-3268 (+15/-15)
active/CVE-2023-32682 (+2/-2)
active/CVE-2023-32683 (+2/-2)
active/CVE-2023-3269 (+15/-15)
active/CVE-2023-32695 (+2/-2)
active/CVE-2023-32697 (+2/-2)
active/CVE-2023-32732 (+1/-1)
active/CVE-2023-32762 (+4/-4)
active/CVE-2023-32763 (+4/-4)
active/CVE-2023-32784 (+1/-1)
active/CVE-2023-3299 (+2/-2)
active/CVE-2023-3300 (+2/-2)
active/CVE-2023-3312 (+15/-15)
active/CVE-2023-3317 (+15/-15)
active/CVE-2023-33201 (+1/-1)
active/CVE-2023-33203 (+15/-15)
active/CVE-2023-33250 (+12/-12)
active/CVE-2023-3326 (+1/-1)
active/CVE-2023-33285 (+3/-3)
active/CVE-2023-33288 (+15/-15)
active/CVE-2023-3338 (+15/-15)
active/CVE-2023-33460 (+2/-2)
active/CVE-2023-33461 (+2/-2)
active/CVE-2023-33466 (+1/-1)
active/CVE-2023-33476 (+1/-1)
active/CVE-2023-33546 (+1/-1)
active/CVE-2023-3355 (+15/-15)
active/CVE-2023-33551 (+3/-3)
active/CVE-2023-33552 (+3/-3)
active/CVE-2023-33568 (+2/-2)
active/CVE-2023-3357 (+15/-15)
active/CVE-2023-3358 (+15/-15)
active/CVE-2023-3359 (+15/-15)
active/CVE-2023-33613 (+3/-3)
active/CVE-2023-3362 (+2/-2)
active/CVE-2023-3363 (+2/-2)
active/CVE-2023-3364 (+2/-2)
active/CVE-2023-33716 (+1/-1)
active/CVE-2023-33717 (+1/-1)
active/CVE-2023-33718 (+1/-1)
active/CVE-2023-33719 (+1/-1)
active/CVE-2023-33720 (+1/-1)
active/CVE-2023-33733 (+1/-1)
active/CVE-2023-33817 (+1/-1)
active/CVE-2023-3385 (+2/-2)
active/CVE-2023-33863 (+3/-3)
active/CVE-2023-33864 (+3/-3)
active/CVE-2023-33865 (+3/-3)
active/CVE-2023-3389 (+15/-15)
active/CVE-2023-3390 (+15/-15)
active/CVE-2023-33933 (+1/-1)
active/CVE-2023-33951 (+15/-15)
active/CVE-2023-33952 (+15/-15)
active/CVE-2023-33953 (+1/-1)
active/CVE-2023-3397 (+15/-15)
active/CVE-2023-3401 (+2/-2)
active/CVE-2023-3417 (+3/-3)
active/CVE-2023-34237 (+1/-1)
active/CVE-2023-3424 (+2/-2)
active/CVE-2023-34254 (+2/-2)
active/CVE-2023-34256 (+15/-15)
active/CVE-2023-3431 (+1/-1)
active/CVE-2023-34319 (+15/-15)
active/CVE-2023-3432 (+1/-1)
active/CVE-2023-34320 (+5/-5)
active/CVE-2023-3436 (+2/-2)
active/CVE-2023-3439 (+15/-15)
active/CVE-2023-34408 (+1/-1)
active/CVE-2023-34410 (+6/-6)
active/CVE-2023-34411 (+3/-3)
active/CVE-2023-34414 (+6/-6)
active/CVE-2023-34415 (+6/-6)
active/CVE-2023-34416 (+6/-6)
active/CVE-2023-34417 (+6/-6)
active/CVE-2023-3444 (+2/-2)
active/CVE-2023-34457 (+2/-2)
active/CVE-2023-3446 (+1/-1)
active/CVE-2023-34478 (+1/-1)
active/CVE-2023-34537 (+1/-1)
active/CVE-2023-34600 (+1/-1)
active/CVE-2023-34611 (+3/-3)
active/CVE-2023-34623 (+1/-1)
active/CVE-2023-34624 (+1/-1)
active/CVE-2023-3482 (+6/-6)
active/CVE-2023-34867 (+2/-2)
active/CVE-2023-34868 (+2/-2)
active/CVE-2023-34872 (+1/-1)
active/CVE-2023-3500 (+2/-2)
active/CVE-2023-35001 (+15/-15)
active/CVE-2023-35131 (+1/-1)
active/CVE-2023-35132 (+1/-1)
active/CVE-2023-35133 (+1/-1)
active/CVE-2023-35169 (+2/-2)
active/CVE-2023-3567 (+15/-15)
active/CVE-2023-35788 (+15/-15)
active/CVE-2023-35790 (+3/-3)
active/CVE-2023-35799 (+1/-1)
active/CVE-2023-35823 (+11/-11)
active/CVE-2023-35824 (+11/-11)
active/CVE-2023-35826 (+11/-11)
active/CVE-2023-35827 (+15/-15)
active/CVE-2023-35828 (+11/-11)
active/CVE-2023-35829 (+11/-11)
active/CVE-2023-35852 (+1/-1)
active/CVE-2023-35853 (+1/-1)
active/CVE-2023-35862 (+2/-2)
active/CVE-2023-35866 (+2/-2)
active/CVE-2023-35934 (+3/-3)
active/CVE-2023-35946 (+1/-1)
active/CVE-2023-35947 (+1/-1)
active/CVE-2023-3598 (+3/-3)
active/CVE-2023-3600 (+6/-6)
active/CVE-2023-3609 (+15/-15)
active/CVE-2023-3610 (+15/-15)
active/CVE-2023-3611 (+15/-15)
active/CVE-2023-36183 (+1/-1)
active/CVE-2023-36192 (+1/-1)
active/CVE-2023-36201 (+2/-2)
active/CVE-2023-36239 (+2/-2)
active/CVE-2023-36243 (+1/-1)
active/CVE-2023-36325 (+2/-2)
active/CVE-2023-3635 (+2/-2)
active/CVE-2023-3637 (+1/-1)
active/CVE-2023-36377 (+1/-1)
active/CVE-2023-3640 (+15/-15)
active/CVE-2023-36464 (+3/-3)
active/CVE-2023-36617 (+5/-5)
active/CVE-2023-36632 (+3/-3)
active/CVE-2023-36674 (+2/-2)
active/CVE-2023-36675 (+2/-2)
active/CVE-2023-36807 (+1/-1)
active/CVE-2023-36810 (+1/-1)
active/CVE-2023-36823 (+1/-1)
active/CVE-2023-36830 (+3/-3)
active/CVE-2023-37201 (+6/-6)
active/CVE-2023-37202 (+6/-6)
active/CVE-2023-37203 (+6/-6)
active/CVE-2023-37204 (+6/-6)
active/CVE-2023-37205 (+6/-6)
active/CVE-2023-37206 (+6/-6)
active/CVE-2023-37207 (+6/-6)
active/CVE-2023-37208 (+6/-6)
active/CVE-2023-37209 (+6/-6)
active/CVE-2023-37210 (+6/-6)
active/CVE-2023-37211 (+6/-6)
active/CVE-2023-37212 (+6/-6)
active/CVE-2023-3724 (+1/-1)
active/CVE-2023-37271 (+1/-1)
active/CVE-2023-37276 (+1/-1)
active/CVE-2023-37300 (+2/-2)
active/CVE-2023-37301 (+2/-2)
active/CVE-2023-37302 (+2/-2)
active/CVE-2023-37303 (+2/-2)
active/CVE-2023-37304 (+2/-2)
active/CVE-2023-37305 (+2/-2)
active/CVE-2023-37327 (+6/-6)
active/CVE-2023-37328 (+3/-3)
active/CVE-2023-37329 (+2/-2)
active/CVE-2023-37360 (+1/-1)
active/CVE-2023-37365 (+3/-3)
active/CVE-2023-37369 (+6/-6)
active/CVE-2023-3739 (+3/-3)
active/CVE-2023-37450 (+4/-4)
active/CVE-2023-37453 (+15/-15)
active/CVE-2023-37454 (+15/-15)
active/CVE-2023-37463 (+3/-3)
active/CVE-2023-37464 (+2/-2)
active/CVE-2023-37476 (+3/-3)
active/CVE-2023-3748 (+3/-3)
active/CVE-2023-3772 (+15/-15)
active/CVE-2023-3773 (+15/-15)
active/CVE-2023-37732 (+1/-1)
active/CVE-2023-3776 (+15/-15)
active/CVE-2023-3777 (+15/-15)
active/CVE-2023-37770 (+1/-1)
active/CVE-2023-37788 (+2/-2)
active/CVE-2023-37836 (+3/-3)
active/CVE-2023-37837 (+3/-3)
active/CVE-2023-37920 (+1/-1)
active/CVE-2023-38056 (+3/-3)
active/CVE-2023-38057 (+3/-3)
active/CVE-2023-38058 (+3/-3)
active/CVE-2023-38060 (+3/-3)
active/CVE-2023-3812 (+15/-15)
active/CVE-2023-38133 (+4/-4)
active/CVE-2023-3817 (+1/-1)
active/CVE-2023-38197 (+4/-4)
active/CVE-2023-38199 (+1/-1)
active/CVE-2023-38200 (+3/-3)
active/CVE-2023-38285 (+3/-3)
active/CVE-2023-38325 (+1/-1)
active/CVE-2023-38336 (+1/-1)
active/CVE-2023-38403 (+1/-1)
active/CVE-2023-38409 (+15/-15)
active/CVE-2023-38426 (+15/-15)
active/CVE-2023-38427 (+15/-15)
active/CVE-2023-38428 (+15/-15)
active/CVE-2023-38429 (+15/-15)
active/CVE-2023-38430 (+15/-15)
active/CVE-2023-38431 (+15/-15)
active/CVE-2023-38432 (+15/-15)
active/CVE-2023-38497 (+4/-4)
active/CVE-2023-38559 (+1/-1)
active/CVE-2023-38560 (+1/-1)
active/CVE-2023-38572 (+4/-4)
active/CVE-2023-38592 (+4/-4)
active/CVE-2023-38594 (+4/-4)
active/CVE-2023-38595 (+4/-4)
active/CVE-2023-38597 (+4/-4)
active/CVE-2023-38599 (+4/-4)
active/CVE-2023-38600 (+4/-4)
active/CVE-2023-38611 (+4/-4)
active/CVE-2023-3863 (+15/-15)
active/CVE-2023-38633 (+1/-1)
active/CVE-2023-3900 (+2/-2)
active/CVE-2023-39017 (+3/-3)
active/CVE-2023-39128 (+1/-1)
active/CVE-2023-39129 (+1/-1)
active/CVE-2023-39130 (+1/-1)
active/CVE-2023-3978 (+5/-5)
active/CVE-2023-3994 (+2/-2)
active/CVE-2023-3995 (+15/-15)
active/CVE-2023-4004 (+15/-15)
active/CVE-2023-4008 (+2/-2)
active/CVE-2023-4010 (+15/-15)
active/CVE-2023-4012 (+2/-2)
active/CVE-2023-4015 (+15/-15)
active/CVE-2023-4045 (+6/-6)
active/CVE-2023-4046 (+6/-6)
active/CVE-2023-4047 (+6/-6)
active/CVE-2023-4048 (+6/-6)
active/CVE-2023-4049 (+6/-6)
active/CVE-2023-4050 (+6/-6)
active/CVE-2023-4051 (+6/-6)
active/CVE-2023-4052 (+6/-6)
active/CVE-2023-4053 (+6/-6)
active/CVE-2023-4054 (+6/-6)
active/CVE-2023-4055 (+6/-6)
active/CVE-2023-4056 (+6/-6)
active/CVE-2023-4057 (+6/-6)
active/CVE-2023-4058 (+6/-6)
active/CVE-2023-4068 (+3/-3)
active/CVE-2023-4069 (+3/-3)
active/CVE-2023-4070 (+3/-3)
active/CVE-2023-4071 (+3/-3)
active/CVE-2023-4072 (+3/-3)
active/CVE-2023-4073 (+3/-3)
active/CVE-2023-4074 (+3/-3)
active/CVE-2023-4075 (+3/-3)
active/CVE-2023-4076 (+3/-3)
active/CVE-2023-4077 (+3/-3)
active/CVE-2023-4078 (+3/-3)
active/CVE-2023-4104 (+3/-3)
active/CVE-2023-4132 (+15/-15)
active/CVE-2023-4133 (+15/-15)
active/CVE-2023-4134 (+15/-15)
active/CVE-2023-4147 (+15/-15)
active/CVE-2023-4155 (+15/-15)
active/CVE-2023-4194 (+15/-15)
active/CVE-2023-4205 (+15/-15)
active/CVE-2023-4273 (+15/-15)
boilerplates/appdirs (+1/-1)
boilerplates/bdb (+2/-2)
boilerplates/chromium (+3/-3)
boilerplates/ckeditor (+5/-5)
boilerplates/containerd (+2/-2)
boilerplates/contextlib2 (+1/-1)
boilerplates/defusedxml (+1/-1)
boilerplates/docker.io (+2/-2)
boilerplates/emacs (+4/-4)
boilerplates/evince (+1/-1)
boilerplates/expat (+23/-23)
boilerplates/firefox (+10/-10)
boilerplates/flash (+4/-4)
boilerplates/frr (+1/-1)
boilerplates/gcc (+36/-36)
boilerplates/gnupg (+1/-1)
boilerplates/gnutls (+1/-1)
boilerplates/golang (+14/-14)
boilerplates/golang-github-seccomp-libseccomp-golang (+2/-2)
boilerplates/golang-go-flags (+1/-1)
boilerplates/golang-go.crypto (+1/-1)
boilerplates/golang-golang-x-net (+1/-1)
boilerplates/golang-goyaml (+2/-2)
boilerplates/golang-pb (+3/-3)
boilerplates/html5lib (+1/-1)
boilerplates/insighttoolkit (+1/-1)
boilerplates/kodi-inputstream-adaptive (+2/-2)
boilerplates/libbpf (+1/-1)
boilerplates/libcroco (+1/-1)
boilerplates/libev (+1/-1)
boilerplates/libgadu (+1/-1)
boilerplates/libidn2 (+1/-1)
boilerplates/libpng (+11/-11)
boilerplates/libraw (+8/-8)
boilerplates/libtirpc (+1/-1)
boilerplates/libv8 (+1/-1)
boilerplates/libvncclient (+3/-3)
boilerplates/libvncserver (+3/-3)
boilerplates/libyaml (+3/-3)
boilerplates/linux (+15/-15)
boilerplates/lldpd (+2/-2)
boilerplates/llvm (+3/-3)
boilerplates/lua (+3/-3)
boilerplates/lzma (+6/-6)
boilerplates/lzo2 (+11/-11)
boilerplates/mozjs (+3/-3)
boilerplates/mysql (+3/-3)
boilerplates/nagios (+2/-2)
boilerplates/nvidia (+9/-9)
boilerplates/oath-toolkit (+1/-1)
boilerplates/openjpeg2 (+4/-4)
boilerplates/openssl (+1/-1)
boilerplates/postgresql (+2/-2)
boilerplates/potrace (+2/-2)
boilerplates/pupnp (+5/-5)
boilerplates/python-ipaddr (+1/-1)
boilerplates/rails (+7/-7)
boilerplates/raphael (+1/-1)
boilerplates/ruby (+2/-2)
boilerplates/rubygems (+2/-2)
boilerplates/rustc (+1/-1)
boilerplates/smarty (+1/-1)
boilerplates/spice (+2/-2)
boilerplates/squid (+2/-2)
boilerplates/syslinux (+1/-1)
boilerplates/telepathy-qt (+2/-2)
boilerplates/tgt (+1/-1)
boilerplates/webkit (+4/-4)
boilerplates/xen (+5/-5)
boilerplates/xorg (+5/-5)
boilerplates/xpdf (+2/-2)
boilerplates/xserver-xorg-video-openchrome (+5/-5)
boilerplates/yui (+3/-3)
boilerplates/zend-framework (+5/-5)
ignored/CVE-2009-5027 (+1/-1)
ignored/CVE-2014-0792 (+1/-1)
ignored/CVE-2014-2901 (+1/-1)
ignored/CVE-2015-0246 (+1/-1)
ignored/CVE-2015-2877 (+20/-20)
ignored/CVE-2016-5616 (+1/-1)
ignored/CVE-2016-5617 (+1/-1)
ignored/CVE-2017-0605 (+11/-11)
ignored/CVE-2017-1000049 (+1/-1)
ignored/CVE-2017-11735 (+1/-1)
ignored/CVE-2017-13169 (+12/-12)
ignored/CVE-2017-13753 (+1/-1)
ignored/CVE-2017-17461 (+1/-1)
ignored/CVE-2018-1000875 (+1/-1)
ignored/CVE-2018-14400 (+1/-1)
ignored/CVE-2018-16885 (+25/-25)
ignored/CVE-2018-5709 (+7/-7)
ignored/CVE-2018-9154 (+1/-1)
ignored/CVE-2019-1010222 (+1/-1)
ignored/CVE-2019-1010223 (+1/-1)
ignored/CVE-2019-1010224 (+1/-1)
ignored/CVE-2019-1010262 (+1/-1)
ignored/CVE-2019-10124 (+22/-22)
ignored/CVE-2019-12378 (+25/-25)
ignored/CVE-2019-12379 (+26/-26)
ignored/CVE-2019-12381 (+25/-25)
ignored/CVE-2019-12382 (+25/-25)
ignored/CVE-2019-12454 (+25/-25)
ignored/CVE-2019-12456 (+25/-25)
ignored/CVE-2019-14560 (+1/-1)
ignored/CVE-2019-15290 (+10/-10)
ignored/CVE-2019-16230 (+15/-15)
ignored/CVE-2019-16773 (+1/-1)
ignored/CVE-2019-16788 (+1/-1)
ignored/CVE-2019-18351 (+1/-1)
ignored/CVE-2019-18899 (+1/-1)
ignored/CVE-2019-3892 (+26/-26)
ignored/CVE-2019-5863 (+1/-1)
ignored/CVE-2019-9177 (+1/-1)
ignored/CVE-2019-9466 (+8/-8)
ignored/CVE-2020-0255 (+1/-1)
ignored/CVE-2020-14353 (+1/-1)
ignored/CVE-2020-14391 (+1/-1)
ignored/CVE-2020-19715 (+1/-1)
ignored/CVE-2020-20893 (+4/-4)
ignored/CVE-2020-20894 (+4/-4)
ignored/CVE-2020-20895 (+4/-4)
ignored/CVE-2020-20897 (+4/-4)
ignored/CVE-2020-20899 (+4/-4)
ignored/CVE-2020-20900 (+4/-4)
ignored/CVE-2020-20901 (+4/-4)
ignored/CVE-2020-21690 (+4/-4)
ignored/CVE-2020-24741 (+2/-2)
ignored/CVE-2020-35536 (+30/-30)
ignored/CVE-2020-35537 (+30/-30)
ignored/CVE-2021-20248 (+5/-5)
ignored/CVE-2021-20249 (+5/-5)
ignored/CVE-2021-20315 (+1/-1)
ignored/CVE-2021-23334 (+1/-1)
ignored/CVE-2021-29951 (+6/-6)
ignored/CVE-2021-29953 (+2/-2)
ignored/CVE-2021-31291 (+1/-1)
ignored/CVE-2021-3558 (+1/-1)
ignored/CVE-2021-3587 (+11/-11)
ignored/CVE-2021-38089 (+4/-4)
ignored/CVE-2021-38577 (+1/-1)
ignored/CVE-2021-3892 (+13/-13)
ignored/CVE-2021-3894 (+17/-17)
ignored/CVE-2021-3896 (+13/-13)
ignored/CVE-2021-41247 (+2/-2)
ignored/CVE-2021-41259 (+1/-1)
ignored/CVE-2021-41720 (+1/-1)
ignored/CVE-2021-4243 (+1/-1)
ignored/CVE-2021-43503 (+3/-3)
ignored/CVE-2021-44569 (+1/-1)
ignored/CVE-2021-44570 (+1/-1)
ignored/CVE-2021-44571 (+1/-1)
ignored/CVE-2021-44573 (+1/-1)
ignored/CVE-2021-44574 (+1/-1)
ignored/CVE-2021-44575 (+1/-1)
ignored/CVE-2021-44576 (+1/-1)
ignored/CVE-2021-44577 (+1/-1)
ignored/CVE-2021-46849 (+2/-2)
ignored/CVE-2022-0644 (+19/-19)
ignored/CVE-2022-0886 (+23/-23)
ignored/CVE-2022-1480 (+2/-2)
ignored/CVE-2022-1836 (+22/-22)
ignored/CVE-2022-1966 (+21/-21)
ignored/CVE-2022-1972 (+19/-19)
ignored/CVE-2022-2209 (+11/-11)
ignored/CVE-2022-23816 (+26/-26)
ignored/CVE-2022-30294 (+4/-4)
ignored/CVE-2022-31251 (+1/-1)
ignored/CVE-2022-3168 (+2/-2)
ignored/CVE-2022-32885 (+4/-4)
ignored/CVE-2022-3522 (+12/-12)
ignored/CVE-2022-3531 (+22/-22)
ignored/CVE-2022-3532 (+22/-22)
ignored/CVE-2022-3535 (+18/-18)
ignored/CVE-2022-3542 (+21/-21)
ignored/CVE-2022-36070 (+2/-2)
ignored/CVE-2022-3642 (+22/-22)
ignored/CVE-2022-3717 (+1/-1)
ignored/CVE-2022-3718 (+1/-1)
ignored/CVE-2022-3719 (+1/-1)
ignored/CVE-2022-3755 (+1/-1)
ignored/CVE-2022-3756 (+1/-1)
ignored/CVE-2022-3757 (+1/-1)
ignored/CVE-2022-37708 (+1/-1)
ignored/CVE-2022-38078 (+2/-2)
ignored/CVE-2022-3953 (+1/-1)
ignored/CVE-2023-1825 (+2/-2)
ignored/CVE-2023-2248 (+15/-15)
ignored/CVE-2023-2483 (+15/-15)
ignored/CVE-2023-25748 (+5/-5)
ignored/CVE-2023-25749 (+5/-5)
ignored/CVE-2023-2589 (+2/-2)
ignored/CVE-2023-26931 (+2/-2)
ignored/CVE-2023-26934 (+2/-2)
ignored/CVE-2023-26935 (+2/-2)
ignored/CVE-2023-26936 (+2/-2)
ignored/CVE-2023-26937 (+2/-2)
ignored/CVE-2023-26938 (+2/-2)
ignored/CVE-2023-27655 (+2/-2)
ignored/CVE-2023-28159 (+5/-5)
ignored/CVE-2023-28163 (+5/-5)
ignored/CVE-2023-28426 (+1/-1)
ignored/CVE-2023-31554 (+2/-2)
ignored/CVE-2023-31557 (+2/-2)
ignored/CVE-2023-34255 (+11/-11)
ignored/CVE-2023-35825 (+15/-15)
retired/CVE-2005-1513 (+1/-1)
retired/CVE-2005-1514 (+1/-1)
retired/CVE-2005-1515 (+1/-1)
retired/CVE-2006-2692 (+1/-1)
retired/CVE-2006-3635 (+13/-13)
retired/CVE-2006-5331 (+13/-13)
retired/CVE-2007-0667 (+1/-1)
retired/CVE-2007-1329 (+1/-1)
retired/CVE-2007-6758 (+3/-3)
retired/CVE-2007-6761 (+2/-2)
retired/CVE-2007-6762 (+17/-17)
retired/CVE-2008-3273 (+1/-1)
retired/CVE-2008-3931 (+2/-2)
retired/CVE-2008-5155 (+1/-1)
retired/CVE-2008-7313 (+1/-1)
retired/CVE-2009-1962 (+1/-1)
retired/CVE-2009-4227 (+1/-1)
retired/CVE-2009-4228 (+1/-1)
retired/CVE-2009-4269 (+1/-1)
retired/CVE-2009-4855 (+1/-1)
retired/CVE-2010-2474 (+1/-1)
retired/CVE-2010-2493 (+1/-1)
retired/CVE-2010-2496 (+1/-1)
retired/CVE-2010-3708 (+1/-1)
retired/CVE-2010-3803 (+1/-1)
retired/CVE-2010-3804 (+1/-1)
retired/CVE-2010-3805 (+1/-1)
retired/CVE-2010-3808 (+1/-1)
retired/CVE-2010-3809 (+1/-1)
retired/CVE-2010-3810 (+1/-1)
retired/CVE-2010-3811 (+1/-1)
retired/CVE-2010-3812 (+1/-1)
retired/CVE-2010-3813 (+1/-1)
retired/CVE-2010-3816 (+1/-1)
retired/CVE-2010-3817 (+1/-1)
retired/CVE-2010-3818 (+1/-1)
retired/CVE-2010-3819 (+1/-1)
retired/CVE-2010-3820 (+1/-1)
retired/CVE-2010-3821 (+1/-1)
retired/CVE-2010-3822 (+1/-1)
retired/CVE-2010-3823 (+1/-1)
retired/CVE-2010-3824 (+1/-1)
retired/CVE-2010-3826 (+1/-1)
retired/CVE-2010-3829 (+1/-1)
retired/CVE-2010-3862 (+1/-1)
retired/CVE-2010-3878 (+1/-1)
retired/CVE-2010-4653 (+2/-2)
retired/CVE-2010-5328 (+2/-2)
retired/CVE-2010-5329 (+2/-2)
retired/CVE-2010-5331 (+17/-17)
retired/CVE-2010-5332 (+17/-17)
retired/CVE-2011-0111 (+1/-1)
retired/CVE-2011-0112 (+1/-1)
retired/CVE-2011-0113 (+1/-1)
retired/CVE-2011-0114 (+1/-1)
retired/CVE-2011-0115 (+1/-1)
retired/CVE-2011-0116 (+1/-1)
retired/CVE-2011-0117 (+1/-1)
retired/CVE-2011-0118 (+1/-1)
retired/CVE-2011-0119 (+1/-1)
retired/CVE-2011-0120 (+1/-1)
retired/CVE-2011-0121 (+1/-1)
retired/CVE-2011-0122 (+1/-1)
retired/CVE-2011-0123 (+1/-1)
retired/CVE-2011-0124 (+1/-1)
retired/CVE-2011-0125 (+1/-1)
retired/CVE-2011-0126 (+1/-1)
retired/CVE-2011-0127 (+1/-1)
retired/CVE-2011-0128 (+1/-1)
retired/CVE-2011-0129 (+1/-1)
retired/CVE-2011-0130 (+1/-1)
retired/CVE-2011-0131 (+1/-1)
retired/CVE-2011-0132 (+1/-1)
retired/CVE-2011-0133 (+1/-1)
retired/CVE-2011-0134 (+1/-1)
retired/CVE-2011-0135 (+1/-1)
retired/CVE-2011-0136 (+1/-1)
retired/CVE-2011-0137 (+1/-1)
retired/CVE-2011-0138 (+1/-1)
retired/CVE-2011-0139 (+1/-1)
retired/CVE-2011-0140 (+1/-1)
retired/CVE-2011-0141 (+1/-1)
retired/CVE-2011-0142 (+1/-1)
retired/CVE-2011-0143 (+1/-1)
retired/CVE-2011-0144 (+1/-1)
retired/CVE-2011-0145 (+1/-1)
retired/CVE-2011-0146 (+1/-1)
retired/CVE-2011-0147 (+1/-1)
retired/CVE-2011-0148 (+1/-1)
retired/CVE-2011-0149 (+1/-1)
retired/CVE-2011-0150 (+1/-1)
retired/CVE-2011-0151 (+1/-1)
retired/CVE-2011-0152 (+1/-1)
retired/CVE-2011-0153 (+1/-1)
retired/CVE-2011-0154 (+1/-1)
retired/CVE-2011-0155 (+1/-1)
retired/CVE-2011-0156 (+1/-1)
retired/CVE-2011-0157 (+1/-1)
retired/CVE-2011-0160 (+1/-1)
retired/CVE-2011-0161 (+1/-1)
retired/CVE-2011-0163 (+1/-1)
retired/CVE-2011-0164 (+1/-1)
retired/CVE-2011-0165 (+1/-1)
retired/CVE-2011-0166 (+1/-1)
retired/CVE-2011-0167 (+1/-1)
retired/CVE-2011-0168 (+1/-1)
retired/CVE-2011-0169 (+1/-1)
retired/CVE-2011-0218 (+1/-1)
retired/CVE-2011-0221 (+1/-1)
retired/CVE-2011-0222 (+1/-1)
retired/CVE-2011-0223 (+1/-1)
retired/CVE-2011-0225 (+1/-1)
retired/CVE-2011-0232 (+1/-1)
retired/CVE-2011-0233 (+1/-1)
retired/CVE-2011-0234 (+1/-1)
retired/CVE-2011-0235 (+1/-1)
retired/CVE-2011-0237 (+1/-1)
retired/CVE-2011-0238 (+1/-1)
retired/CVE-2011-0240 (+1/-1)
retired/CVE-2011-0242 (+1/-1)
retired/CVE-2011-0244 (+1/-1)
retired/CVE-2011-0253 (+1/-1)
retired/CVE-2011-0254 (+1/-1)
retired/CVE-2011-0255 (+1/-1)
retired/CVE-2011-0704 (+1/-1)
retired/CVE-2011-0740 (+1/-1)
retired/CVE-2011-1059 (+1/-1)
retired/CVE-2011-1149 (+12/-12)
retired/CVE-2011-1162 (+1/-1)
retired/CVE-2011-1187 (+1/-1)
retired/CVE-2011-1188 (+1/-1)
retired/CVE-2011-1189 (+1/-1)
retired/CVE-2011-1190 (+1/-1)
retired/CVE-2011-1191 (+1/-1)
retired/CVE-2011-1192 (+1/-1)
retired/CVE-2011-1193 (+1/-1)
retired/CVE-2011-1194 (+1/-1)
retired/CVE-2011-1195 (+1/-1)
retired/CVE-2011-1197 (+1/-1)
retired/CVE-2011-1199 (+1/-1)
retired/CVE-2011-1200 (+1/-1)
retired/CVE-2011-1201 (+1/-1)
retired/CVE-2011-1203 (+1/-1)
retired/CVE-2011-1204 (+1/-1)
retired/CVE-2011-1285 (+1/-1)
retired/CVE-2011-1286 (+1/-1)
retired/CVE-2011-1288 (+1/-1)
retired/CVE-2011-1290 (+1/-1)
retired/CVE-2011-1298 (+1/-1)
retired/CVE-2011-1301 (+1/-1)
retired/CVE-2011-1302 (+1/-1)
retired/CVE-2011-1344 (+1/-1)
retired/CVE-2011-1350 (+12/-12)
retired/CVE-2011-1352 (+12/-12)
retired/CVE-2011-1416 (+1/-1)
retired/CVE-2011-1453 (+1/-1)
retired/CVE-2011-1457 (+1/-1)
retired/CVE-2011-1459 (+1/-1)
retired/CVE-2011-1460 (+1/-1)
retired/CVE-2011-1462 (+1/-1)
retired/CVE-2011-1691 (+1/-1)
retired/CVE-2011-1797 (+1/-1)
retired/CVE-2011-1799 (+1/-1)
retired/CVE-2011-1800 (+1/-1)
retired/CVE-2011-1801 (+1/-1)
retired/CVE-2011-1802 (+4/-4)
retired/CVE-2011-1803 (+4/-4)
retired/CVE-2011-1804 (+1/-1)
retired/CVE-2011-1805 (+1/-1)
retired/CVE-2011-1806 (+1/-1)
retired/CVE-2011-1807 (+1/-1)
retired/CVE-2011-2203 (+2/-2)
retired/CVE-2011-2334 (+4/-4)
retired/CVE-2011-2335 (+4/-4)
retired/CVE-2011-2336 (+1/-1)
retired/CVE-2011-2337 (+1/-1)
retired/CVE-2011-2338 (+1/-1)
retired/CVE-2011-2339 (+1/-1)
retired/CVE-2011-2341 (+1/-1)
retired/CVE-2011-2352 (+1/-1)
retired/CVE-2011-2353 (+1/-1)
retired/CVE-2011-2354 (+1/-1)
retired/CVE-2011-2356 (+1/-1)
retired/CVE-2011-2393 (+4/-4)
retired/CVE-2011-2494 (+1/-1)
retired/CVE-2011-2668 (+2/-2)
retired/CVE-2011-2669 (+2/-2)
retired/CVE-2011-2670 (+2/-2)
retired/CVE-2011-2807 (+1/-1)
retired/CVE-2011-2808 (+1/-1)
retired/CVE-2011-2809 (+1/-1)
retired/CVE-2011-2811 (+1/-1)
retired/CVE-2011-2813 (+1/-1)
retired/CVE-2011-2814 (+1/-1)
retired/CVE-2011-2815 (+1/-1)
retired/CVE-2011-2816 (+1/-1)
retired/CVE-2011-2817 (+1/-1)
retired/CVE-2011-2820 (+1/-1)
retired/CVE-2011-2823 (+1/-1)
retired/CVE-2011-2824 (+1/-1)
retired/CVE-2011-2825 (+1/-1)
retired/CVE-2011-2826 (+1/-1)
retired/CVE-2011-2827 (+1/-1)
retired/CVE-2011-2829 (+1/-1)
retired/CVE-2011-2830 (+1/-1)
retired/CVE-2011-2831 (+1/-1)
retired/CVE-2011-2845 (+1/-1)
retired/CVE-2011-2863 (+1/-1)
retired/CVE-2011-2894 (+1/-1)
retired/CVE-2011-3015 (+1/-1)
retired/CVE-2011-3016 (+1/-1)
retired/CVE-2011-3017 (+1/-1)
retired/CVE-2011-3018 (+1/-1)
retired/CVE-2011-3019 (+1/-1)
retired/CVE-2011-3020 (+1/-1)
retired/CVE-2011-3021 (+1/-1)
retired/CVE-2011-3022 (+1/-1)
retired/CVE-2011-3023 (+1/-1)
retired/CVE-2011-3024 (+1/-1)
retired/CVE-2011-3025 (+1/-1)
retired/CVE-2011-3027 (+1/-1)
retired/CVE-2011-3092 (+1/-1)
retired/CVE-2011-3233 (+1/-1)
retired/CVE-2011-3235 (+1/-1)
retired/CVE-2011-3236 (+1/-1)
retired/CVE-2011-3237 (+1/-1)
retired/CVE-2011-3238 (+1/-1)
retired/CVE-2011-3239 (+1/-1)
retired/CVE-2011-3241 (+1/-1)
retired/CVE-2011-3243 (+1/-1)
retired/CVE-2011-3244 (+1/-1)
retired/CVE-2011-3336 (+1/-1)
retired/CVE-2011-3347 (+2/-2)
retired/CVE-2011-3351 (+1/-1)
retired/CVE-2011-3420 (+1/-1)
retired/CVE-2011-3421 (+1/-1)
retired/CVE-2011-3443 (+1/-1)
retired/CVE-2011-3620 (+1/-1)
retired/CVE-2011-3624 (+1/-1)
retired/CVE-2011-3707 (+1/-1)
retired/CVE-2011-3825 (+1/-1)
retired/CVE-2011-3878 (+1/-1)
retired/CVE-2011-3881 (+1/-1)
retired/CVE-2011-3883 (+1/-1)
retired/CVE-2011-3885 (+1/-1)
retired/CVE-2011-3887 (+1/-1)
retired/CVE-2011-3888 (+1/-1)
retired/CVE-2011-3889 (+1/-1)
retired/CVE-2011-3890 (+1/-1)
retired/CVE-2011-3891 (+1/-1)
retired/CVE-2011-3923 (+1/-1)
retired/CVE-2011-4077 (+2/-2)
retired/CVE-2011-4078 (+1/-1)
retired/CVE-2011-4081 (+1/-1)
retired/CVE-2011-4086 (+2/-2)
retired/CVE-2011-4092 (+1/-1)
retired/CVE-2011-4097 (+2/-2)
retired/CVE-2011-4098 (+2/-2)
retired/CVE-2011-4110 (+2/-2)
retired/CVE-2011-4127 (+2/-2)
retired/CVE-2011-4131 (+2/-2)
retired/CVE-2011-4132 (+2/-2)
retired/CVE-2011-4330 (+2/-2)
retired/CVE-2011-4347 (+2/-2)
retired/CVE-2011-4594 (+1/-1)
retired/CVE-2011-4605 (+1/-1)
retired/CVE-2011-4622 (+2/-2)
retired/CVE-2011-4692 (+1/-1)
retired/CVE-2011-4915 (+6/-6)
retired/CVE-2011-4916 (+6/-6)
retired/CVE-2011-4917 (+6/-6)
retired/CVE-2011-5057 (+1/-1)
retired/CVE-2011-5327 (+17/-17)
retired/CVE-2012-0038 (+2/-2)
retired/CVE-2012-0044 (+2/-2)
retired/CVE-2012-0045 (+2/-2)
retired/CVE-2012-0055 (+2/-2)
retired/CVE-2012-0056 (+2/-2)
retired/CVE-2012-0058 (+2/-2)
retired/CVE-2012-0207 (+2/-2)
retired/CVE-2012-0640 (+1/-1)
retired/CVE-2012-0647 (+1/-1)
retired/CVE-2012-0672 (+1/-1)
retired/CVE-2012-0695 (+1/-1)
retired/CVE-2012-0957 (+5/-5)
retired/CVE-2012-1007 (+1/-1)
retired/CVE-2012-1090 (+2/-2)
retired/CVE-2012-1093 (+1/-1)
retired/CVE-2012-1097 (+2/-2)
retired/CVE-2012-1146 (+2/-2)
retired/CVE-2012-1147 (+4/-4)
retired/CVE-2012-1179 (+2/-2)
retired/CVE-2012-1225 (+1/-1)
retired/CVE-2012-1601 (+2/-2)
retired/CVE-2012-2100 (+2/-2)
retired/CVE-2012-2121 (+2/-2)
retired/CVE-2012-2123 (+2/-2)
retired/CVE-2012-2127 (+2/-2)
retired/CVE-2012-2133 (+2/-2)
retired/CVE-2012-2136 (+9/-9)
retired/CVE-2012-2137 (+12/-12)
retired/CVE-2012-2313 (+2/-2)
retired/CVE-2012-2319 (+2/-2)
retired/CVE-2012-2372 (+12/-12)
retired/CVE-2012-2373 (+9/-9)
retired/CVE-2012-2383 (+2/-2)
retired/CVE-2012-2384 (+2/-2)
retired/CVE-2012-2390 (+9/-9)
retired/CVE-2012-2666 (+4/-4)
retired/CVE-2012-2669 (+9/-9)
retired/CVE-2012-2672 (+1/-1)
retired/CVE-2012-2745 (+2/-2)
retired/CVE-2012-2819 (+1/-1)
retired/CVE-2012-3364 (+9/-9)
retired/CVE-2012-3375 (+2/-2)
retired/CVE-2012-3386 (+1/-1)
retired/CVE-2012-3400 (+9/-9)
retired/CVE-2012-3412 (+9/-9)
retired/CVE-2012-3424 (+1/-1)
retired/CVE-2012-3430 (+9/-9)
retired/CVE-2012-3457 (+1/-1)
retired/CVE-2012-3462 (+1/-1)
retired/CVE-2012-3463 (+1/-1)
retired/CVE-2012-3465 (+1/-1)
retired/CVE-2012-3511 (+3/-3)
retired/CVE-2012-3520 (+4/-4)
retired/CVE-2012-3598 (+1/-1)
retired/CVE-2012-3601 (+1/-1)
retired/CVE-2012-3602 (+1/-1)
retired/CVE-2012-3604 (+1/-1)
retired/CVE-2012-3606 (+1/-1)
retired/CVE-2012-3607 (+1/-1)
retired/CVE-2012-3611 (+1/-1)
retired/CVE-2012-3612 (+1/-1)
retired/CVE-2012-3613 (+1/-1)
retired/CVE-2012-3614 (+1/-1)
retired/CVE-2012-3615 (+1/-1)
retired/CVE-2012-3616 (+1/-1)
retired/CVE-2012-3617 (+1/-1)
retired/CVE-2012-3621 (+1/-1)
retired/CVE-2012-3622 (+1/-1)
retired/CVE-2012-3623 (+1/-1)
retired/CVE-2012-3624 (+1/-1)
retired/CVE-2012-3625 (+1/-1)
retired/CVE-2012-3626 (+1/-1)
retired/CVE-2012-3627 (+1/-1)
retired/CVE-2012-3628 (+1/-1)
retired/CVE-2012-3632 (+1/-1)
retired/CVE-2012-3643 (+1/-1)
retired/CVE-2012-3645 (+1/-1)
retired/CVE-2012-3647 (+1/-1)
retired/CVE-2012-3648 (+1/-1)
retired/CVE-2012-3649 (+1/-1)
retired/CVE-2012-3651 (+1/-1)
retired/CVE-2012-3652 (+1/-1)
retired/CVE-2012-3654 (+1/-1)
retired/CVE-2012-3655 (+1/-1)
retired/CVE-2012-3656 (+1/-1)
retired/CVE-2012-3657 (+1/-1)
retired/CVE-2012-3658 (+1/-1)
retired/CVE-2012-3659 (+1/-1)
retired/CVE-2012-3660 (+1/-1)
retired/CVE-2012-3669 (+1/-1)
retired/CVE-2012-3670 (+1/-1)
retired/CVE-2012-3671 (+1/-1)
retired/CVE-2012-3672 (+1/-1)
retired/CVE-2012-3673 (+1/-1)
retired/CVE-2012-3674 (+1/-1)
retired/CVE-2012-3675 (+1/-1)
retired/CVE-2012-3676 (+1/-1)
retired/CVE-2012-3677 (+1/-1)
retired/CVE-2012-3680 (+1/-1)
retired/CVE-2012-3684 (+1/-1)
retired/CVE-2012-3685 (+1/-1)
retired/CVE-2012-3687 (+1/-1)
retired/CVE-2012-3688 (+1/-1)
retired/CVE-2012-3692 (+1/-1)
retired/CVE-2012-3699 (+1/-1)
retired/CVE-2012-3700 (+1/-1)
retired/CVE-2012-3701 (+1/-1)
retired/CVE-2012-3702 (+1/-1)
retired/CVE-2012-3703 (+1/-1)
retired/CVE-2012-3704 (+1/-1)
retired/CVE-2012-3705 (+1/-1)
retired/CVE-2012-3706 (+1/-1)
retired/CVE-2012-3707 (+1/-1)
retired/CVE-2012-3708 (+1/-1)
retired/CVE-2012-3709 (+1/-1)
retired/CVE-2012-3710 (+1/-1)
retired/CVE-2012-3711 (+1/-1)
retired/CVE-2012-3712 (+1/-1)
retired/CVE-2012-3742 (+1/-1)
retired/CVE-2012-3747 (+1/-1)
retired/CVE-2012-3748 (+1/-1)
retired/CVE-2012-4398 (+2/-2)
retired/CVE-2012-4454 (+1/-1)
retired/CVE-2012-4455 (+1/-1)
retired/CVE-2012-4461 (+9/-9)
retired/CVE-2012-4508 (+9/-9)
retired/CVE-2012-4530 (+9/-9)
retired/CVE-2012-4565 (+9/-9)
retired/CVE-2012-5055 (+1/-1)
retired/CVE-2012-5112 (+1/-1)
retired/CVE-2012-5120 (+1/-1)
retired/CVE-2012-5128 (+1/-1)
retired/CVE-2012-5153 (+1/-1)
retired/CVE-2012-5340 (+1/-1)
retired/CVE-2012-5373 (+1/-1)
retired/CVE-2012-5374 (+6/-6)
retired/CVE-2012-5375 (+6/-6)
retired/CVE-2012-5517 (+12/-12)
retired/CVE-2012-5532 (+2/-2)
retired/CVE-2012-5825 (+1/-1)
retired/CVE-2012-5851 (+1/-1)
retired/CVE-2012-5881 (+1/-1)
retired/CVE-2012-5882 (+1/-1)
retired/CVE-2012-5883 (+1/-1)
retired/CVE-2012-6107 (+1/-1)
retired/CVE-2012-6143 (+1/-1)
retired/CVE-2012-6536 (+9/-9)
retired/CVE-2012-6537 (+9/-9)
retired/CVE-2012-6538 (+9/-9)
retired/CVE-2012-6539 (+9/-9)
retired/CVE-2012-6540 (+9/-9)
retired/CVE-2012-6541 (+9/-9)
retired/CVE-2012-6542 (+9/-9)
retired/CVE-2012-6544 (+9/-9)
retired/CVE-2012-6545 (+9/-9)
retired/CVE-2012-6546 (+9/-9)
retired/CVE-2012-6547 (+9/-9)
retired/CVE-2012-6548 (+9/-9)
retired/CVE-2012-6549 (+9/-9)
retired/CVE-2012-6637 (+2/-2)
retired/CVE-2012-6638 (+2/-2)
retired/CVE-2012-6647 (+5/-5)
retired/CVE-2012-6657 (+4/-4)
retired/CVE-2012-6684 (+1/-1)
retired/CVE-2012-6689 (+4/-4)
retired/CVE-2012-6701 (+4/-4)
retired/CVE-2012-6703 (+6/-6)
retired/CVE-2012-6704 (+8/-8)
retired/CVE-2012-6706 (+1/-1)
retired/CVE-2012-6712 (+17/-17)
retired/CVE-2013-0160 (+10/-10)
retired/CVE-2013-0190 (+9/-9)
retired/CVE-2013-0216 (+2/-2)
retired/CVE-2013-0217 (+2/-2)
retired/CVE-2013-0228 (+9/-9)
retired/CVE-2013-0231 (+2/-2)
retired/CVE-2013-0233 (+1/-1)
retired/CVE-2013-0268 (+9/-9)
retired/CVE-2013-0290 (+9/-9)
retired/CVE-2013-0309 (+9/-9)
retired/CVE-2013-0310 (+9/-9)
retired/CVE-2013-0311 (+9/-9)
retired/CVE-2013-0313 (+9/-9)
retired/CVE-2013-0334 (+1/-1)
retired/CVE-2013-0343 (+10/-10)
retired/CVE-2013-0349 (+9/-9)
retired/CVE-2013-0836 (+1/-1)
retired/CVE-2013-0871 (+5/-5)
retired/CVE-2013-0913 (+9/-9)
retired/CVE-2013-0914 (+9/-9)
retired/CVE-2013-0948 (+1/-1)
retired/CVE-2013-0949 (+1/-1)
retired/CVE-2013-0950 (+1/-1)
retired/CVE-2013-0951 (+1/-1)
retired/CVE-2013-0952 (+1/-1)
retired/CVE-2013-0953 (+1/-1)
retired/CVE-2013-0954 (+1/-1)
retired/CVE-2013-0955 (+1/-1)
retired/CVE-2013-0956 (+1/-1)
retired/CVE-2013-0958 (+1/-1)
retired/CVE-2013-0959 (+1/-1)
retired/CVE-2013-0960 (+1/-1)
retired/CVE-2013-0961 (+1/-1)
retired/CVE-2013-0962 (+1/-1)
retired/CVE-2013-0968 (+1/-1)
retired/CVE-2013-0991 (+2/-2)
retired/CVE-2013-0992 (+2/-2)
retired/CVE-2013-0993 (+2/-2)
retired/CVE-2013-0994 (+2/-2)
retired/CVE-2013-0995 (+2/-2)
retired/CVE-2013-0996 (+2/-2)
retired/CVE-2013-0997 (+2/-2)
retired/CVE-2013-0998 (+2/-2)
retired/CVE-2013-0999 (+2/-2)
retired/CVE-2013-1000 (+2/-2)
retired/CVE-2013-1001 (+2/-2)
retired/CVE-2013-1002 (+2/-2)
retired/CVE-2013-1003 (+2/-2)
retired/CVE-2013-1004 (+2/-2)
retired/CVE-2013-1005 (+2/-2)
retired/CVE-2013-1006 (+2/-2)
retired/CVE-2013-1007 (+2/-2)
retired/CVE-2013-1008 (+2/-2)
retired/CVE-2013-1009 (+2/-2)
retired/CVE-2013-1010 (+2/-2)
retired/CVE-2013-1011 (+2/-2)
retired/CVE-2013-1012 (+2/-2)
retired/CVE-2013-1013 (+2/-2)
retired/CVE-2013-1023 (+2/-2)
retired/CVE-2013-1053 (+1/-1)
retired/CVE-2013-1059 (+10/-10)
retired/CVE-2013-1060 (+12/-12)
retired/CVE-2013-1439 (+1/-1)
retired/CVE-2013-1689 (+2/-2)
retired/CVE-2013-1763 (+3/-3)
retired/CVE-2013-1767 (+9/-9)
retired/CVE-2013-1772 (+12/-12)
retired/CVE-2013-1773 (+2/-2)
retired/CVE-2013-1774 (+10/-10)
retired/CVE-2013-1792 (+9/-9)
retired/CVE-2013-1796 (+2/-2)
retired/CVE-2013-1797 (+3/-3)
retired/CVE-2013-1798 (+10/-10)
retired/CVE-2013-1800 (+1/-1)
retired/CVE-2013-1809 (+1/-1)
retired/CVE-2013-1819 (+4/-4)
retired/CVE-2013-1826 (+9/-9)
retired/CVE-2013-1827 (+9/-9)
retired/CVE-2013-1848 (+9/-9)
retired/CVE-2013-1860 (+9/-9)
retired/CVE-2013-1866 (+1/-1)
retired/CVE-2013-1928 (+9/-9)
retired/CVE-2013-1929 (+9/-9)
retired/CVE-2013-1950 (+1/-1)
retired/CVE-2013-1956 (+12/-12)
retired/CVE-2013-1959 (+2/-2)
retired/CVE-2013-1979 (+6/-6)
retired/CVE-2013-2015 (+2/-2)
retired/CVE-2013-2053 (+1/-1)
retired/CVE-2013-2058 (+2/-2)
retired/CVE-2013-2091 (+1/-1)
retired/CVE-2013-2092 (+1/-1)
retired/CVE-2013-2093 (+1/-1)
retired/CVE-2013-2094 (+6/-6)
retired/CVE-2013-2124 (+1/-1)
retired/CVE-2013-2133 (+1/-1)
retired/CVE-2013-2140 (+10/-10)
retired/CVE-2013-2141 (+10/-10)
retired/CVE-2013-2146 (+10/-10)
retired/CVE-2013-2147 (+10/-10)
retired/CVE-2013-2148 (+10/-10)
retired/CVE-2013-2164 (+10/-10)
retired/CVE-2013-2206 (+9/-9)
retired/CVE-2013-2221 (+1/-1)
retired/CVE-2013-2222 (+1/-1)
retired/CVE-2013-2223 (+1/-1)
retired/CVE-2013-2232 (+10/-10)
retired/CVE-2013-2234 (+10/-10)
retired/CVE-2013-2237 (+10/-10)
retired/CVE-2013-2268 (+1/-1)
retired/CVE-2013-2546 (+9/-9)
retired/CVE-2013-2547 (+9/-9)
retired/CVE-2013-2548 (+9/-9)
retired/CVE-2013-2596 (+1/-1)
retired/CVE-2013-2632 (+1/-1)
retired/CVE-2013-2634 (+9/-9)
retired/CVE-2013-2635 (+9/-9)
retired/CVE-2013-2838 (+1/-1)
retired/CVE-2013-2850 (+6/-6)
retired/CVE-2013-2851 (+10/-10)
retired/CVE-2013-2852 (+10/-10)
retired/CVE-2013-2882 (+1/-1)
retired/CVE-2013-2888 (+10/-10)
retired/CVE-2013-2889 (+10/-10)
retired/CVE-2013-2890 (+2/-2)
retired/CVE-2013-2891 (+2/-2)
retired/CVE-2013-2892 (+10/-10)
retired/CVE-2013-2893 (+10/-10)
retired/CVE-2013-2894 (+2/-2)
retired/CVE-2013-2895 (+10/-10)
retired/CVE-2013-2896 (+10/-10)
retired/CVE-2013-2897 (+12/-12)
retired/CVE-2013-2898 (+2/-2)
retired/CVE-2013-2899 (+12/-12)
retired/CVE-2013-2919 (+1/-1)
retired/CVE-2013-2929 (+6/-6)
retired/CVE-2013-2930 (+12/-12)
retired/CVE-2013-3076 (+10/-10)
retired/CVE-2013-3109 (+1/-1)
retired/CVE-2013-3221 (+1/-1)
retired/CVE-2013-3222 (+10/-10)
retired/CVE-2013-3223 (+10/-10)
retired/CVE-2013-3224 (+10/-10)
retired/CVE-2013-3225 (+10/-10)
retired/CVE-2013-3226 (+2/-2)
retired/CVE-2013-3227 (+10/-10)
retired/CVE-2013-3228 (+10/-10)
retired/CVE-2013-3229 (+10/-10)
retired/CVE-2013-3230 (+2/-2)
retired/CVE-2013-3231 (+10/-10)
retired/CVE-2013-3232 (+12/-12)
retired/CVE-2013-3233 (+10/-10)
retired/CVE-2013-3234 (+10/-10)
retired/CVE-2013-3235 (+10/-10)
retired/CVE-2013-3301 (+10/-10)
retired/CVE-2013-3564 (+1/-1)
retired/CVE-2013-3722 (+1/-1)
retired/CVE-2013-4125 (+2/-2)
retired/CVE-2013-4127 (+2/-2)
retired/CVE-2013-4129 (+2/-2)
retired/CVE-2013-4147 (+1/-1)
retired/CVE-2013-4162 (+10/-10)
retired/CVE-2013-4163 (+3/-3)
retired/CVE-2013-4173 (+1/-1)
retired/CVE-2013-4205 (+2/-2)
retired/CVE-2013-4247 (+2/-2)
retired/CVE-2013-4254 (+6/-6)
retired/CVE-2013-4270 (+2/-2)
retired/CVE-2013-4276 (+1/-1)
retired/CVE-2013-4299 (+12/-12)
retired/CVE-2013-4300 (+2/-2)
retired/CVE-2013-4305 (+1/-1)
retired/CVE-2013-4312 (+6/-6)
retired/CVE-2013-4343 (+2/-2)
retired/CVE-2013-4345 (+12/-12)
retired/CVE-2013-4346 (+1/-1)
retired/CVE-2013-4347 (+1/-1)
retired/CVE-2013-4348 (+12/-12)
retired/CVE-2013-4350 (+6/-6)
retired/CVE-2013-4387 (+10/-10)
retired/CVE-2013-4412 (+1/-1)
retired/CVE-2013-4440 (+1/-1)
retired/CVE-2013-4442 (+1/-1)
retired/CVE-2013-4470 (+12/-12)
retired/CVE-2013-4483 (+12/-12)
retired/CVE-2013-4511 (+12/-12)
retired/CVE-2013-4512 (+6/-6)
retired/CVE-2013-4513 (+12/-12)
retired/CVE-2013-4514 (+12/-12)
retired/CVE-2013-4515 (+12/-12)
retired/CVE-2013-4516 (+2/-2)
retired/CVE-2013-4517 (+1/-1)
retired/CVE-2013-4549 (+1/-1)
retired/CVE-2013-4563 (+2/-2)
retired/CVE-2013-4565 (+1/-1)
retired/CVE-2013-4579 (+12/-12)
retired/CVE-2013-4587 (+12/-12)
retired/CVE-2013-4591 (+2/-2)
retired/CVE-2013-4592 (+6/-6)
retired/CVE-2013-4736 (+6/-6)
retired/CVE-2013-4737 (+8/-8)
retired/CVE-2013-4738 (+15/-15)
retired/CVE-2013-4739 (+18/-18)
retired/CVE-2013-5195 (+2/-2)
retired/CVE-2013-5196 (+2/-2)
retired/CVE-2013-5197 (+2/-2)
retired/CVE-2013-5198 (+2/-2)
retired/CVE-2013-5199 (+2/-2)
retired/CVE-2013-5225 (+2/-2)
retired/CVE-2013-5228 (+2/-2)
retired/CVE-2013-5594 (+1/-1)
retired/CVE-2013-5634 (+2/-2)
retired/CVE-2013-5648 (+1/-1)
retired/CVE-2013-5855 (+1/-1)
retired/CVE-2013-5986 (+4/-4)
retired/CVE-2013-5987 (+4/-4)
retired/CVE-2013-6056 (+1/-1)
retired/CVE-2013-6123 (+8/-8)
retired/CVE-2013-6282 (+9/-9)
retired/CVE-2013-6367 (+12/-12)
retired/CVE-2013-6368 (+6/-6)
retired/CVE-2013-6376 (+2/-2)
retired/CVE-2013-6378 (+12/-12)
retired/CVE-2013-6380 (+12/-12)
retired/CVE-2013-6381 (+12/-12)
retired/CVE-2013-6382 (+12/-12)
retired/CVE-2013-6383 (+12/-12)
retired/CVE-2013-6392 (+8/-8)
retired/CVE-2013-6415 (+1/-1)
retired/CVE-2013-6418 (+1/-1)
retired/CVE-2013-6431 (+2/-2)
retired/CVE-2013-6432 (+2/-2)
retired/CVE-2013-6466 (+1/-1)
retired/CVE-2013-6499 (+1/-1)
retired/CVE-2013-6629 (+1/-1)
retired/CVE-2013-6638 (+1/-1)
retired/CVE-2013-6640 (+1/-1)
retired/CVE-2013-6647 (+1/-1)
retired/CVE-2013-6650 (+1/-1)
retired/CVE-2013-6662 (+1/-1)
retired/CVE-2013-6668 (+1/-1)
retired/CVE-2013-6763 (+12/-12)
retired/CVE-2013-6765 (+1/-1)
retired/CVE-2013-6766 (+1/-1)
retired/CVE-2013-6934 (+1/-1)
retired/CVE-2013-6954 (+1/-1)
retired/CVE-2013-7026 (+2/-2)
retired/CVE-2013-7027 (+12/-12)
retired/CVE-2013-7098 (+1/-1)
retired/CVE-2013-7263 (+12/-12)
retired/CVE-2013-7264 (+12/-12)
retired/CVE-2013-7265 (+12/-12)
retired/CVE-2013-7266 (+12/-12)
retired/CVE-2013-7267 (+12/-12)
retired/CVE-2013-7268 (+12/-12)
retired/CVE-2013-7269 (+12/-12)
retired/CVE-2013-7270 (+12/-12)
retired/CVE-2013-7271 (+12/-12)
retired/CVE-2013-7273 (+1/-1)
retired/CVE-2013-7281 (+12/-12)
retired/CVE-2013-7322 (+1/-1)
retired/CVE-2013-7339 (+12/-12)
retired/CVE-2013-7348 (+2/-2)
retired/CVE-2013-7371 (+1/-1)
retired/CVE-2013-7416 (+1/-1)
retired/CVE-2013-7421 (+6/-6)
retired/CVE-2013-7436 (+1/-1)
retired/CVE-2013-7437 (+1/-1)
retired/CVE-2013-7444 (+1/-1)
retired/CVE-2013-7446 (+6/-6)
retired/CVE-2013-7449 (+1/-1)
retired/CVE-2013-7457 (+6/-6)
retired/CVE-2013-7470 (+17/-17)
retired/CVE-2014-0039 (+1/-1)
retired/CVE-2014-0049 (+2/-2)
retired/CVE-2014-0050 (+1/-1)
retired/CVE-2014-0055 (+12/-12)
retired/CVE-2014-0069 (+12/-12)
retired/CVE-2014-0077 (+12/-12)
retired/CVE-2014-0080 (+1/-1)
retired/CVE-2014-0081 (+2/-2)
retired/CVE-2014-0082 (+1/-1)
retired/CVE-2014-0100 (+2/-2)
retired/CVE-2014-0101 (+12/-12)
retired/CVE-2014-0102 (+2/-2)
retired/CVE-2014-0104 (+1/-1)
retired/CVE-2014-0112 (+1/-1)
retired/CVE-2014-0113 (+1/-1)
retired/CVE-2014-0114 (+1/-1)
retired/CVE-2014-0122 (+1/-1)
retired/CVE-2014-0123 (+1/-1)
retired/CVE-2014-0124 (+1/-1)
retired/CVE-2014-0125 (+1/-1)
retired/CVE-2014-0126 (+1/-1)
retired/CVE-2014-0127 (+1/-1)
retired/CVE-2014-0129 (+1/-1)
retired/CVE-2014-0130 (+2/-2)
retired/CVE-2014-0131 (+12/-12)
retired/CVE-2014-0155 (+2/-2)
retired/CVE-2014-0181 (+12/-12)
retired/CVE-2014-0196 (+6/-6)
retired/CVE-2014-0203 (+2/-2)
retired/CVE-2014-0206 (+2/-2)
retired/CVE-2014-0213 (+1/-1)
retired/CVE-2014-0214 (+1/-1)
retired/CVE-2014-0215 (+1/-1)
retired/CVE-2014-0216 (+1/-1)
retired/CVE-2014-0217 (+1/-1)
retired/CVE-2014-0218 (+1/-1)
retired/CVE-2014-0249 (+1/-1)
retired/CVE-2014-0477 (+1/-1)
retired/CVE-2014-0485 (+1/-1)
retired/CVE-2014-0972 (+4/-4)
retired/CVE-2014-10022 (+1/-1)
retired/CVE-2014-125042 (+1/-1)
retired/CVE-2014-125043 (+1/-1)
retired/CVE-2014-125106 (+3/-3)
retired/CVE-2014-1268 (+2/-2)
retired/CVE-2014-1269 (+2/-2)
retired/CVE-2014-1270 (+2/-2)
retired/CVE-2014-1297 (+2/-2)
retired/CVE-2014-1298 (+2/-2)
retired/CVE-2014-1299 (+2/-2)
retired/CVE-2014-1301 (+2/-2)
retired/CVE-2014-1302 (+2/-2)
retired/CVE-2014-1304 (+2/-2)
retired/CVE-2014-1305 (+2/-2)
retired/CVE-2014-1307 (+2/-2)
retired/CVE-2014-1308 (+2/-2)
retired/CVE-2014-1309 (+2/-2)
retired/CVE-2014-1310 (+2/-2)
retired/CVE-2014-1311 (+2/-2)
retired/CVE-2014-1312 (+2/-2)
retired/CVE-2014-1313 (+2/-2)
retired/CVE-2014-1323 (+2/-2)
retired/CVE-2014-1324 (+2/-2)
retired/CVE-2014-1325 (+2/-2)
retired/CVE-2014-1326 (+2/-2)
retired/CVE-2014-1327 (+2/-2)
retired/CVE-2014-1329 (+2/-2)
retired/CVE-2014-1330 (+2/-2)
retired/CVE-2014-1331 (+2/-2)
retired/CVE-2014-1333 (+2/-2)
retired/CVE-2014-1334 (+2/-2)
retired/CVE-2014-1335 (+2/-2)
retired/CVE-2014-1336 (+2/-2)
retired/CVE-2014-1337 (+2/-2)
retired/CVE-2014-1338 (+2/-2)
retired/CVE-2014-1339 (+2/-2)
retired/CVE-2014-1340 (+2/-2)
retired/CVE-2014-1341 (+2/-2)
retired/CVE-2014-1342 (+2/-2)
retired/CVE-2014-1343 (+2/-2)
retired/CVE-2014-1344 (+2/-2)
retired/CVE-2014-1345 (+2/-2)
retired/CVE-2014-1346 (+2/-2)
retired/CVE-2014-1362 (+2/-2)
retired/CVE-2014-1363 (+2/-2)
retired/CVE-2014-1364 (+2/-2)
retired/CVE-2014-1365 (+2/-2)
retired/CVE-2014-1366 (+2/-2)
retired/CVE-2014-1367 (+2/-2)
retired/CVE-2014-1368 (+2/-2)
retired/CVE-2014-1382 (+2/-2)
retired/CVE-2014-1384 (+2/-2)
retired/CVE-2014-1385 (+2/-2)
retired/CVE-2014-1386 (+2/-2)
retired/CVE-2014-1387 (+2/-2)
retired/CVE-2014-1388 (+2/-2)
retired/CVE-2014-1389 (+2/-2)
retired/CVE-2014-1390 (+2/-2)
retired/CVE-2014-1420 (+1/-1)
retired/CVE-2014-1423 (+1/-1)
retired/CVE-2014-1438 (+12/-12)
retired/CVE-2014-1444 (+12/-12)
retired/CVE-2014-1445 (+12/-12)
retired/CVE-2014-1446 (+12/-12)
retired/CVE-2014-1639 (+1/-1)
retired/CVE-2014-1640 (+1/-1)
retired/CVE-2014-1690 (+2/-2)
retired/CVE-2014-1704 (+1/-1)
retired/CVE-2014-1705 (+1/-1)
retired/CVE-2014-1716 (+1/-1)
retired/CVE-2014-1717 (+1/-1)
retired/CVE-2014-1721 (+1/-1)
retired/CVE-2014-1729 (+1/-1)
retired/CVE-2014-1730 (+1/-1)
retired/CVE-2014-1735 (+1/-1)
retired/CVE-2014-1737 (+6/-6)
retired/CVE-2014-1738 (+6/-6)
retired/CVE-2014-1739 (+12/-12)
retired/CVE-2014-1832 (+1/-1)
retired/CVE-2014-1838 (+1/-1)
retired/CVE-2014-1839 (+1/-1)
retired/CVE-2014-1859 (+1/-1)
retired/CVE-2014-1867 (+1/-1)
retired/CVE-2014-1874 (+12/-12)
retired/CVE-2014-1881 (+2/-2)
retired/CVE-2014-1882 (+2/-2)
retired/CVE-2014-1883 (+2/-2)
retired/CVE-2014-1884 (+2/-2)
retired/CVE-2014-1885 (+2/-2)
retired/CVE-2014-1886 (+2/-2)
retired/CVE-2014-1887 (+2/-2)
retired/CVE-2014-1909 (+1/-1)
retired/CVE-2014-1921 (+1/-1)
retired/CVE-2014-1937 (+1/-1)
retired/CVE-2014-1938 (+1/-1)
retired/CVE-2014-1985 (+1/-1)
retired/CVE-2014-2037 (+1/-1)
retired/CVE-2014-2038 (+2/-2)
retired/CVE-2014-2050 (+1/-1)
retired/CVE-2014-2053 (+1/-1)
retired/CVE-2014-2054 (+2/-2)
retired/CVE-2014-2055 (+1/-1)
retired/CVE-2014-2056 (+1/-1)
retired/CVE-2014-2060 (+1/-1)
retired/CVE-2014-2079 (+1/-1)
retired/CVE-2014-2277 (+1/-1)
retired/CVE-2014-2286 (+1/-1)
retired/CVE-2014-2287 (+1/-1)
retired/CVE-2014-2309 (+12/-12)
retired/CVE-2014-2383 (+1/-1)
retired/CVE-2014-2386 (+1/-1)
retired/CVE-2014-2387 (+1/-1)
retired/CVE-2014-2523 (+12/-12)
retired/CVE-2014-2527 (+1/-1)
retired/CVE-2014-2528 (+1/-1)
retired/CVE-2014-2538 (+1/-1)
retired/CVE-2014-2553 (+1/-1)
retired/CVE-2014-2554 (+1/-1)
retired/CVE-2014-2568 (+2/-2)
retired/CVE-2014-2571 (+1/-1)
retired/CVE-2014-2572 (+1/-1)
retired/CVE-2014-2581 (+1/-1)
retired/CVE-2014-2668 (+1/-1)
retired/CVE-2014-2672 (+12/-12)
retired/CVE-2014-2673 (+2/-2)
retired/CVE-2014-2678 (+12/-12)
retired/CVE-2014-2706 (+12/-12)
retired/CVE-2014-2739 (+2/-2)
retired/CVE-2014-2744 (+1/-1)
retired/CVE-2014-2745 (+1/-1)
retired/CVE-2014-2851 (+8/-8)
retired/CVE-2014-2889 (+2/-2)
retired/CVE-2014-2893 (+3/-3)
retired/CVE-2014-2902 (+2/-2)
retired/CVE-2014-2905 (+1/-1)
retired/CVE-2014-2906 (+1/-1)
retired/CVE-2014-2914 (+1/-1)
retired/CVE-2014-2980 (+1/-1)
retired/CVE-2014-3121 (+1/-1)
retired/CVE-2014-3122 (+12/-12)
retired/CVE-2014-3144 (+12/-12)
retired/CVE-2014-3145 (+12/-12)
retired/CVE-2014-3152 (+1/-1)
retired/CVE-2014-3153 (+6/-6)
retired/CVE-2014-3180 (+1/-1)
retired/CVE-2014-3181 (+6/-6)
retired/CVE-2014-3182 (+6/-6)
retired/CVE-2014-3184 (+6/-6)
retired/CVE-2014-3185 (+6/-6)
retired/CVE-2014-3186 (+6/-6)
retired/CVE-2014-3188 (+1/-1)
retired/CVE-2014-3195 (+1/-1)
retired/CVE-2014-3199 (+1/-1)
retired/CVE-2014-3200 (+1/-1)
retired/CVE-2014-3207 (+1/-1)
retired/CVE-2014-3219 (+1/-1)
retired/CVE-2014-3246 (+1/-1)
retired/CVE-2014-3247 (+1/-1)
retired/CVE-2014-3251 (+1/-1)
retired/CVE-2014-3422 (+2/-2)
retired/CVE-2014-3423 (+3/-3)
retired/CVE-2014-3424 (+3/-3)
retired/CVE-2014-3462 (+1/-1)
retired/CVE-2014-3465 (+1/-1)
retired/CVE-2014-3482 (+3/-3)
retired/CVE-2014-3483 (+3/-3)
retired/CVE-2014-3505 (+1/-1)
retired/CVE-2014-3506 (+1/-1)
retired/CVE-2014-3507 (+1/-1)
retired/CVE-2014-3508 (+1/-1)
retired/CVE-2014-3510 (+1/-1)
retired/CVE-2014-3525 (+1/-1)
retired/CVE-2014-3527 (+1/-1)
retired/CVE-2014-3529 (+1/-1)
retired/CVE-2014-3541 (+1/-1)
retired/CVE-2014-3542 (+1/-1)
retired/CVE-2014-3543 (+1/-1)
retired/CVE-2014-3544 (+1/-1)
retired/CVE-2014-3545 (+1/-1)
retired/CVE-2014-3546 (+1/-1)
retired/CVE-2014-3547 (+1/-1)
retired/CVE-2014-3548 (+1/-1)
retired/CVE-2014-3551 (+1/-1)
retired/CVE-2014-3552 (+1/-1)
retired/CVE-2014-3553 (+1/-1)
retired/CVE-2014-3558 (+1/-1)
retired/CVE-2014-3562 (+1/-1)
retired/CVE-2014-3567 (+1/-1)
retired/CVE-2014-3568 (+1/-1)
retired/CVE-2014-3569 (+1/-1)
retired/CVE-2014-3570 (+1/-1)
retired/CVE-2014-3571 (+1/-1)
retired/CVE-2014-3572 (+1/-1)
retired/CVE-2014-3574 (+1/-1)
retired/CVE-2014-3586 (+1/-1)
retired/CVE-2014-3601 (+6/-6)
retired/CVE-2014-3610 (+6/-6)
retired/CVE-2014-3611 (+6/-6)
retired/CVE-2014-3617 (+1/-1)
retired/CVE-2014-3624 (+1/-1)
retired/CVE-2014-3645 (+6/-6)
retired/CVE-2014-3646 (+6/-6)
retired/CVE-2014-3647 (+6/-6)
retired/CVE-2014-3673 (+6/-6)
retired/CVE-2014-3687 (+6/-6)
retired/CVE-2014-3688 (+6/-6)
retired/CVE-2014-3690 (+6/-6)
retired/CVE-2014-3775 (+1/-1)
retired/CVE-2014-3776 (+1/-1)
retired/CVE-2014-3781 (+1/-1)
retired/CVE-2014-3782 (+1/-1)
retired/CVE-2014-3783 (+1/-1)
retired/CVE-2014-3800 (+1/-1)
retired/CVE-2014-3856 (+1/-1)
retired/CVE-2014-3875 (+1/-1)
retired/CVE-2014-3876 (+1/-1)
retired/CVE-2014-3877 (+1/-1)
retired/CVE-2014-3917 (+6/-6)
retired/CVE-2014-3940 (+2/-2)
retired/CVE-2014-3941 (+1/-1)
retired/CVE-2014-3942 (+1/-1)
retired/CVE-2014-3943 (+1/-1)
retired/CVE-2014-3944 (+1/-1)
retired/CVE-2014-3945 (+1/-1)
retired/CVE-2014-3946 (+1/-1)
retired/CVE-2014-3947 (+1/-1)
retired/CVE-2014-3966 (+1/-1)
retired/CVE-2014-3970 (+1/-1)
retired/CVE-2014-3981 (+1/-1)
retired/CVE-2014-3982 (+1/-1)
retired/CVE-2014-3986 (+1/-1)
retired/CVE-2014-3991 (+1/-1)
retired/CVE-2014-3992 (+1/-1)
retired/CVE-2014-3999 (+1/-1)
retired/CVE-2014-4014 (+6/-6)
retired/CVE-2014-4027 (+12/-12)
retired/CVE-2014-4037 (+1/-1)
retired/CVE-2014-4046 (+1/-1)
retired/CVE-2014-4047 (+1/-1)
retired/CVE-2014-4150 (+1/-1)
retired/CVE-2014-4168 (+1/-1)
retired/CVE-2014-4171 (+12/-12)
retired/CVE-2014-4172 (+1/-1)
retired/CVE-2014-4274 (+1/-1)
retired/CVE-2014-4322 (+6/-6)
retired/CVE-2014-4323 (+7/-7)
retired/CVE-2014-4410 (+2/-2)
retired/CVE-2014-4411 (+2/-2)
retired/CVE-2014-4412 (+2/-2)
retired/CVE-2014-4413 (+2/-2)
retired/CVE-2014-4414 (+2/-2)
retired/CVE-2014-4415 (+2/-2)
retired/CVE-2014-4452 (+2/-2)
retired/CVE-2014-4459 (+2/-2)
retired/CVE-2014-4462 (+2/-2)
retired/CVE-2014-4465 (+2/-2)
retired/CVE-2014-4466 (+2/-2)
retired/CVE-2014-4467 (+2/-2)
retired/CVE-2014-4468 (+2/-2)
retired/CVE-2014-4469 (+2/-2)
retired/CVE-2014-4470 (+2/-2)
retired/CVE-2014-4471 (+2/-2)
retired/CVE-2014-4472 (+2/-2)
retired/CVE-2014-4473 (+2/-2)
retired/CVE-2014-4474 (+2/-2)
retired/CVE-2014-4475 (+2/-2)
retired/CVE-2014-4476 (+2/-2)
retired/CVE-2014-4477 (+2/-2)
retired/CVE-2014-4479 (+2/-2)
retired/CVE-2014-4501 (+2/-2)
retired/CVE-2014-4502 (+2/-2)
retired/CVE-2014-4503 (+1/-1)
retired/CVE-2014-4508 (+3/-3)
retired/CVE-2014-4510 (+1/-1)
retired/CVE-2014-4608 (+6/-6)
retired/CVE-2014-4611 (+3/-3)
retired/CVE-2014-4652 (+6/-6)
retired/CVE-2014-4653 (+6/-6)
retired/CVE-2014-4654 (+6/-6)
retired/CVE-2014-4655 (+6/-6)
retired/CVE-2014-4656 (+6/-6)
retired/CVE-2014-4667 (+6/-6)
retired/CVE-2014-4701 (+1/-1)
retired/CVE-2014-4702 (+1/-1)
retired/CVE-2014-4715 (+3/-3)
retired/CVE-2014-4720 (+1/-1)
retired/CVE-2014-4907 (+1/-1)
retired/CVE-2014-4908 (+1/-1)
retired/CVE-2014-4911 (+1/-1)
retired/CVE-2014-4945 (+1/-1)
retired/CVE-2014-4946 (+1/-1)
retired/CVE-2014-4978 (+1/-1)
retired/CVE-2014-5008 (+1/-1)
retired/CVE-2014-5009 (+1/-1)
retired/CVE-2014-5032 (+1/-1)
retired/CVE-2014-5077 (+6/-6)
retired/CVE-2014-5118 (+1/-1)
retired/CVE-2014-5191 (+1/-1)
retired/CVE-2014-5241 (+1/-1)
retired/CVE-2014-5243 (+1/-1)
retired/CVE-2014-5247 (+1/-1)
retired/CVE-2014-5254 (+1/-1)
retired/CVE-2014-5255 (+1/-1)
retired/CVE-2014-5256 (+1/-1)
retired/CVE-2014-5260 (+1/-1)
retired/CVE-2014-5269 (+1/-1)
retired/CVE-2014-5278 (+1/-1)
retired/CVE-2014-5316 (+1/-1)
retired/CVE-2014-5332 (+6/-6)
retired/CVE-2014-5339 (+1/-1)
retired/CVE-2014-5340 (+1/-1)
retired/CVE-2014-5444 (+1/-1)
retired/CVE-2014-5471 (+6/-6)
retired/CVE-2014-5472 (+6/-6)
retired/CVE-2014-6027 (+1/-1)
retired/CVE-2014-6028 (+1/-1)
retired/CVE-2014-6029 (+1/-1)
retired/CVE-2014-6051 (+1/-1)
retired/CVE-2014-6052 (+1/-1)
retired/CVE-2014-6054 (+1/-1)
retired/CVE-2014-6055 (+1/-1)
retired/CVE-2014-6070 (+1/-1)
retired/CVE-2014-6274 (+1/-1)
retired/CVE-2014-6394 (+1/-1)
retired/CVE-2014-6395 (+1/-1)
retired/CVE-2014-6396 (+1/-1)
retired/CVE-2014-6410 (+6/-6)
retired/CVE-2014-6416 (+6/-6)
retired/CVE-2014-6417 (+6/-6)
retired/CVE-2014-6418 (+6/-6)
retired/CVE-2014-6610 (+1/-1)
retired/CVE-2014-6633 (+1/-1)
retired/CVE-2014-7137 (+1/-1)
retired/CVE-2014-7189 (+1/-1)
retired/CVE-2014-7199 (+1/-1)
retired/CVE-2014-7210 (+1/-1)
retired/CVE-2014-7230 (+1/-1)
retired/CVE-2014-7271 (+1/-1)
retired/CVE-2014-7273 (+1/-1)
retired/CVE-2014-7275 (+1/-1)
retired/CVE-2014-7295 (+1/-1)
retired/CVE-2014-7300 (+1/-1)
retired/CVE-2014-7818 (+3/-3)
retired/CVE-2014-7819 (+1/-1)
retired/CVE-2014-7822 (+6/-6)
retired/CVE-2014-7825 (+6/-6)
retired/CVE-2014-7826 (+6/-6)
retired/CVE-2014-7829 (+3/-3)
retired/CVE-2014-7830 (+1/-1)
retired/CVE-2014-7831 (+1/-1)
retired/CVE-2014-7832 (+1/-1)
retired/CVE-2014-7833 (+1/-1)
retired/CVE-2014-7834 (+1/-1)
retired/CVE-2014-7835 (+1/-1)
retired/CVE-2014-7836 (+1/-1)
retired/CVE-2014-7837 (+1/-1)
retired/CVE-2014-7838 (+1/-1)
retired/CVE-2014-7841 (+6/-6)
retired/CVE-2014-7842 (+6/-6)
retired/CVE-2014-7845 (+1/-1)
retired/CVE-2014-7846 (+1/-1)
retired/CVE-2014-7847 (+1/-1)
retired/CVE-2014-7848 (+1/-1)
retired/CVE-2014-7906 (+2/-2)
retired/CVE-2014-7928 (+1/-1)
retired/CVE-2014-7931 (+1/-1)
retired/CVE-2014-7951 (+1/-1)
retired/CVE-2014-7967 (+1/-1)
retired/CVE-2014-7970 (+6/-6)
retired/CVE-2014-7975 (+6/-6)
retired/CVE-2014-8105 (+1/-1)
retired/CVE-2014-8111 (+1/-1)
retired/CVE-2014-8112 (+1/-1)
retired/CVE-2014-8133 (+6/-6)
retired/CVE-2014-8134 (+6/-6)
retired/CVE-2014-8156 (+6/-6)
retired/CVE-2014-8159 (+6/-6)
retired/CVE-2014-8160 (+6/-6)
retired/CVE-2014-8171 (+6/-6)
retired/CVE-2014-8172 (+6/-6)
retired/CVE-2014-8176 (+1/-1)
retired/CVE-2014-8178 (+1/-1)
retired/CVE-2014-8181 (+2/-2)
retired/CVE-2014-8275 (+1/-1)
retired/CVE-2014-8321 (+1/-1)
retired/CVE-2014-8322 (+1/-1)
retired/CVE-2014-8323 (+1/-1)
retired/CVE-2014-8324 (+1/-1)
retired/CVE-2014-8350 (+1/-1)
retired/CVE-2014-8360 (+1/-1)
retired/CVE-2014-8412 (+1/-1)
retired/CVE-2014-8414 (+1/-1)
retired/CVE-2014-8417 (+1/-1)
retired/CVE-2014-8418 (+1/-1)
retired/CVE-2014-8517 (+1/-1)
retired/CVE-2014-8559 (+6/-6)
retired/CVE-2014-8564 (+1/-1)
retired/CVE-2014-8566 (+1/-1)
retired/CVE-2014-8567 (+1/-1)
retired/CVE-2014-8628 (+1/-1)
retired/CVE-2014-8709 (+6/-6)
retired/CVE-2014-8760 (+1/-1)
retired/CVE-2014-8761 (+1/-1)
retired/CVE-2014-8762 (+1/-1)
retired/CVE-2014-8763 (+1/-1)
retired/CVE-2014-8764 (+1/-1)
retired/CVE-2014-8884 (+6/-6)
retired/CVE-2014-8989 (+6/-6)
retired/CVE-2014-8990 (+1/-1)
retired/CVE-2014-9031 (+1/-1)
retired/CVE-2014-9032 (+1/-1)
retired/CVE-2014-9033 (+1/-1)
retired/CVE-2014-9034 (+1/-1)
retired/CVE-2014-9035 (+1/-1)
retired/CVE-2014-9036 (+1/-1)
retired/CVE-2014-9037 (+1/-1)
retired/CVE-2014-9038 (+1/-1)
retired/CVE-2014-9039 (+1/-1)
retired/CVE-2014-9057 (+1/-1)
retired/CVE-2014-9059 (+1/-1)
retired/CVE-2014-9060 (+1/-1)
retired/CVE-2014-9090 (+6/-6)
retired/CVE-2014-9253 (+1/-1)
retired/CVE-2014-9273 (+1/-1)
retired/CVE-2014-9274 (+1/-1)
retired/CVE-2014-9275 (+1/-1)
retired/CVE-2014-9276 (+1/-1)
retired/CVE-2014-9277 (+1/-1)
retired/CVE-2014-9322 (+6/-6)
retired/CVE-2014-9324 (+1/-1)
retired/CVE-2014-9374 (+1/-1)
retired/CVE-2014-9376 (+1/-1)
retired/CVE-2014-9377 (+1/-1)
retired/CVE-2014-9378 (+1/-1)
retired/CVE-2014-9379 (+1/-1)
retired/CVE-2014-9380 (+1/-1)
retired/CVE-2014-9381 (+1/-1)
retired/CVE-2014-9410 (+6/-6)
retired/CVE-2014-9419 (+6/-6)
retired/CVE-2014-9420 (+6/-6)
retired/CVE-2014-9472 (+1/-1)
retired/CVE-2014-9475 (+1/-1)
retired/CVE-2014-9483 (+1/-1)
retired/CVE-2014-9508 (+1/-1)
retired/CVE-2014-9509 (+1/-1)
retired/CVE-2014-9527 (+1/-1)
retired/CVE-2014-9529 (+6/-6)
retired/CVE-2014-9584 (+6/-6)
retired/CVE-2014-9585 (+6/-6)
retired/CVE-2014-9587 (+1/-1)
retired/CVE-2014-9638 (+1/-1)
retired/CVE-2014-9639 (+1/-1)
retired/CVE-2014-9640 (+1/-1)
retired/CVE-2014-9644 (+6/-6)
retired/CVE-2014-9649 (+1/-1)
retired/CVE-2014-9650 (+1/-1)
retired/CVE-2014-9683 (+6/-6)
retired/CVE-2014-9706 (+1/-1)
retired/CVE-2014-9710 (+6/-6)
retired/CVE-2014-9715 (+2/-2)
retired/CVE-2014-9717 (+7/-7)
retired/CVE-2014-9720 (+1/-1)
retired/CVE-2014-9728 (+6/-6)
retired/CVE-2014-9729 (+6/-6)
retired/CVE-2014-9730 (+6/-6)
retired/CVE-2014-9731 (+6/-6)
retired/CVE-2014-9744 (+1/-1)
retired/CVE-2014-9760 (+1/-1)
retired/CVE-2014-9773 (+1/-1)
retired/CVE-2014-9779 (+6/-6)
retired/CVE-2014-9780 (+6/-6)
retired/CVE-2014-9788 (+6/-6)
retired/CVE-2014-9789 (+6/-6)
retired/CVE-2014-9792 (+6/-6)
retired/CVE-2014-9795 (+6/-6)
retired/CVE-2014-9798 (+6/-6)
retired/CVE-2014-9801 (+6/-6)
retired/CVE-2014-9862 (+1/-1)
retired/CVE-2014-9863 (+6/-6)
retired/CVE-2014-9864 (+6/-6)
retired/CVE-2014-9865 (+6/-6)
retired/CVE-2014-9866 (+6/-6)
retired/CVE-2014-9867 (+6/-6)
retired/CVE-2014-9868 (+6/-6)
retired/CVE-2014-9869 (+6/-6)
retired/CVE-2014-9870 (+6/-6)
retired/CVE-2014-9871 (+6/-6)
retired/CVE-2014-9872 (+6/-6)
retired/CVE-2014-9873 (+6/-6)
retired/CVE-2014-9874 (+6/-6)
retired/CVE-2014-9875 (+6/-6)
retired/CVE-2014-9876 (+6/-6)
retired/CVE-2014-9877 (+6/-6)
retired/CVE-2014-9878 (+6/-6)
retired/CVE-2014-9879 (+6/-6)
retired/CVE-2014-9880 (+6/-6)
retired/CVE-2014-9881 (+6/-6)
retired/CVE-2014-9882 (+6/-6)
retired/CVE-2014-9883 (+6/-6)
retired/CVE-2014-9884 (+6/-6)
retired/CVE-2014-9885 (+6/-6)
retired/CVE-2014-9886 (+6/-6)
retired/CVE-2014-9887 (+6/-6)
retired/CVE-2014-9888 (+6/-6)
retired/CVE-2014-9889 (+6/-6)
retired/CVE-2014-9890 (+6/-6)
retired/CVE-2014-9891 (+6/-6)
retired/CVE-2014-9892 (+8/-8)
retired/CVE-2014-9893 (+6/-6)
retired/CVE-2014-9894 (+6/-6)
retired/CVE-2014-9895 (+6/-6)
retired/CVE-2014-9896 (+6/-6)
retired/CVE-2014-9897 (+6/-6)
retired/CVE-2014-9898 (+6/-6)
retired/CVE-2014-9899 (+6/-6)
retired/CVE-2014-9900 (+11/-11)
retired/CVE-2014-9901 (+6/-6)
retired/CVE-2014-9902 (+6/-6)
retired/CVE-2014-9904 (+1/-1)
retired/CVE-2014-9905 (+1/-1)
retired/CVE-2014-9914 (+8/-8)
retired/CVE-2014-9922 (+8/-8)
retired/CVE-2014-9940 (+8/-8)
retired/CVE-2014-9983 (+1/-1)
retired/CVE-2015-0204 (+1/-1)
retired/CVE-2015-0209 (+1/-1)
retired/CVE-2015-0211 (+1/-1)
retired/CVE-2015-0212 (+1/-1)
retired/CVE-2015-0213 (+1/-1)
retired/CVE-2015-0214 (+1/-1)
retired/CVE-2015-0215 (+1/-1)
retired/CVE-2015-0216 (+1/-1)
retired/CVE-2015-0217 (+1/-1)
retired/CVE-2015-0218 (+1/-1)
retired/CVE-2015-0226 (+1/-1)
retired/CVE-2015-0227 (+1/-1)
retired/CVE-2015-0233 (+1/-1)
retired/CVE-2015-0239 (+6/-6)
retired/CVE-2015-0258 (+1/-1)
retired/CVE-2015-0272 (+6/-6)
retired/CVE-2015-0278 (+1/-1)
retired/CVE-2015-0286 (+1/-1)
retired/CVE-2015-0287 (+1/-1)
retired/CVE-2015-0288 (+1/-1)
retired/CVE-2015-0289 (+1/-1)
retired/CVE-2015-0292 (+1/-1)
retired/CVE-2015-0293 (+1/-1)
retired/CVE-2015-0294 (+1/-1)
retired/CVE-2015-0556 (+1/-1)
retired/CVE-2015-0557 (+1/-1)
retired/CVE-2015-0565 (+1/-1)
retired/CVE-2015-0568 (+6/-6)
retired/CVE-2015-0573 (+6/-6)
retired/CVE-2015-0778 (+1/-1)
retired/CVE-2015-0838 (+1/-1)
retired/CVE-2015-0841 (+2/-2)
retired/CVE-2015-0842 (+1/-1)
retired/CVE-2015-0843 (+1/-1)
retired/CVE-2015-0845 (+1/-1)
retired/CVE-2015-0846 (+1/-1)
retired/CVE-2015-0849 (+1/-1)
retired/CVE-2015-0853 (+1/-1)
retired/CVE-2015-0854 (+1/-1)
retired/CVE-2015-0855 (+1/-1)
retired/CVE-2015-0862 (+1/-1)
retired/CVE-2015-0886 (+1/-1)
retired/CVE-2015-0899 (+1/-1)
retired/CVE-2015-1027 (+2/-2)
retired/CVE-2015-1029 (+1/-1)
retired/CVE-2015-1032 (+2/-2)
retired/CVE-2015-1068 (+3/-3)
retired/CVE-2015-1069 (+3/-3)
retired/CVE-2015-1070 (+3/-3)
retired/CVE-2015-1071 (+2/-2)
retired/CVE-2015-1072 (+3/-3)
retired/CVE-2015-1073 (+3/-3)
retired/CVE-2015-1074 (+3/-3)
retired/CVE-2015-1075 (+3/-3)
retired/CVE-2015-1076 (+2/-2)
retired/CVE-2015-1077 (+3/-3)
retired/CVE-2015-1078 (+3/-3)
retired/CVE-2015-1079 (+3/-3)
retired/CVE-2015-1080 (+3/-3)
retired/CVE-2015-1081 (+2/-2)
retired/CVE-2015-1082 (+3/-3)
retired/CVE-2015-1083 (+2/-2)
retired/CVE-2015-1119 (+3/-3)
retired/CVE-2015-1120 (+2/-2)
retired/CVE-2015-1121 (+3/-3)
retired/CVE-2015-1122 (+2/-2)
retired/CVE-2015-1123 (+3/-3)
retired/CVE-2015-1124 (+3/-3)
retired/CVE-2015-1125 (+3/-3)
retired/CVE-2015-1126 (+3/-3)
retired/CVE-2015-1127 (+2/-2)
retired/CVE-2015-1152 (+3/-3)
retired/CVE-2015-1153 (+2/-2)
retired/CVE-2015-1154 (+3/-3)
retired/CVE-2015-1155 (+2/-2)
retired/CVE-2015-1156 (+3/-3)
retired/CVE-2015-1165 (+1/-1)
retired/CVE-2015-1170 (+3/-3)
retired/CVE-2015-1182 (+1/-1)
retired/CVE-2015-1199 (+1/-1)
retired/CVE-2015-1200 (+1/-1)
retired/CVE-2015-1206 (+2/-2)
retired/CVE-2015-1207 (+1/-1)
retired/CVE-2015-1230 (+1/-1)
retired/CVE-2015-1290 (+1/-1)
retired/CVE-2015-1304 (+1/-1)
retired/CVE-2015-1306 (+1/-1)
retired/CVE-2015-1346 (+1/-1)
retired/CVE-2015-1350 (+12/-12)
retired/CVE-2015-1378 (+1/-1)
retired/CVE-2015-1420 (+6/-6)
retired/CVE-2015-1421 (+6/-6)
retired/CVE-2015-1430 (+1/-1)
retired/CVE-2015-1433 (+1/-1)
retired/CVE-2015-1464 (+1/-1)
retired/CVE-2015-1493 (+1/-1)
retired/CVE-2015-1526 (+1/-1)
retired/CVE-2015-1528 (+1/-1)
retired/CVE-2015-1536 (+1/-1)
retired/CVE-2015-1541 (+1/-1)
retired/CVE-2015-1590 (+1/-1)
retired/CVE-2015-1591 (+1/-1)
retired/CVE-2015-1592 (+1/-1)
retired/CVE-2015-1593 (+6/-6)
retired/CVE-2015-1783 (+1/-1)
retired/CVE-2015-1788 (+1/-1)
retired/CVE-2015-1789 (+1/-1)
retired/CVE-2015-1790 (+1/-1)
retired/CVE-2015-1791 (+1/-1)
retired/CVE-2015-1792 (+1/-1)
retired/CVE-2015-1805 (+6/-6)
retired/CVE-2015-1820 (+1/-1)
retired/CVE-2015-1840 (+1/-1)
retired/CVE-2015-2041 (+6/-6)
retired/CVE-2015-2042 (+6/-6)
retired/CVE-2015-2047 (+1/-1)
retired/CVE-2015-2058 (+1/-1)
retired/CVE-2015-2091 (+1/-1)
retired/CVE-2015-2150 (+6/-6)
retired/CVE-2015-2172 (+1/-1)
retired/CVE-2015-2180 (+1/-1)
retired/CVE-2015-2181 (+1/-1)
retired/CVE-2015-2213 (+1/-1)
retired/CVE-2015-2238 (+1/-1)
retired/CVE-2015-2266 (+1/-1)
retired/CVE-2015-2267 (+1/-1)
retired/CVE-2015-2268 (+1/-1)
retired/CVE-2015-2269 (+1/-1)
retired/CVE-2015-2270 (+1/-1)
retired/CVE-2015-2271 (+1/-1)
retired/CVE-2015-2272 (+1/-1)
retired/CVE-2015-2273 (+1/-1)
retired/CVE-2015-2330 (+3/-3)
retired/CVE-2015-2684 (+1/-1)
retired/CVE-2015-2685 (+1/-1)
retired/CVE-2015-2782 (+1/-1)
retired/CVE-2015-2788 (+1/-1)
retired/CVE-2015-2793 (+1/-1)
retired/CVE-2015-2830 (+6/-6)
retired/CVE-2015-2831 (+1/-1)
retired/CVE-2015-2922 (+6/-6)
retired/CVE-2015-2925 (+6/-6)
retired/CVE-2015-2927 (+1/-1)
retired/CVE-2015-2931 (+1/-1)
retired/CVE-2015-2932 (+1/-1)
retired/CVE-2015-2933 (+1/-1)
retired/CVE-2015-2934 (+1/-1)
retired/CVE-2015-2935 (+1/-1)
retired/CVE-2015-2936 (+1/-1)
retired/CVE-2015-2937 (+1/-1)
retired/CVE-2015-2938 (+1/-1)
retired/CVE-2015-2939 (+1/-1)
retired/CVE-2015-2940 (+1/-1)
retired/CVE-2015-2941 (+1/-1)
retired/CVE-2015-2942 (+1/-1)
retired/CVE-2015-3010 (+1/-1)
retired/CVE-2015-3027 (+3/-3)
retired/CVE-2015-3164 (+2/-2)
retired/CVE-2015-3174 (+1/-1)
retired/CVE-2015-3175 (+1/-1)
retired/CVE-2015-3176 (+1/-1)
retired/CVE-2015-3178 (+1/-1)
retired/CVE-2015-3179 (+1/-1)
retired/CVE-2015-3180 (+1/-1)
retired/CVE-2015-3181 (+1/-1)
retired/CVE-2015-3195 (+1/-1)
retired/CVE-2015-3205 (+1/-1)
retired/CVE-2015-3206 (+1/-1)
retired/CVE-2015-3212 (+6/-6)
retired/CVE-2015-3220 (+1/-1)
retired/CVE-2015-3225 (+1/-1)
retired/CVE-2015-3226 (+1/-1)
retired/CVE-2015-3227 (+1/-1)
retired/CVE-2015-3230 (+1/-1)
retired/CVE-2015-3240 (+1/-1)
retired/CVE-2015-3250 (+1/-1)
retired/CVE-2015-3253 (+1/-1)
retired/CVE-2015-3254 (+1/-1)
retired/CVE-2015-3272 (+1/-1)
retired/CVE-2015-3274 (+1/-1)
retired/CVE-2015-3275 (+1/-1)
retired/CVE-2015-3288 (+6/-6)
retired/CVE-2015-3290 (+6/-6)
retired/CVE-2015-3291 (+6/-6)
retired/CVE-2015-3331 (+6/-6)
retired/CVE-2015-3333 (+1/-1)
retired/CVE-2015-3339 (+6/-6)
retired/CVE-2015-3413 (+1/-1)
retired/CVE-2015-3429 (+1/-1)
retired/CVE-2015-3440 (+1/-1)
retired/CVE-2015-3448 (+1/-1)
retired/CVE-2015-3636 (+6/-6)
retired/CVE-2015-3658 (+2/-2)
retired/CVE-2015-3659 (+2/-2)
retired/CVE-2015-3660 (+3/-3)
retired/CVE-2015-3727 (+2/-2)
retired/CVE-2015-3730 (+3/-3)
retired/CVE-2015-3731 (+2/-2)
retired/CVE-2015-3732 (+3/-3)
retired/CVE-2015-3733 (+3/-3)
retired/CVE-2015-3734 (+3/-3)
retired/CVE-2015-3735 (+3/-3)
retired/CVE-2015-3736 (+3/-3)
retired/CVE-2015-3737 (+3/-3)
retired/CVE-2015-3738 (+3/-3)
retired/CVE-2015-3739 (+3/-3)
retired/CVE-2015-3740 (+3/-3)
retired/CVE-2015-3741 (+2/-2)
retired/CVE-2015-3742 (+3/-3)
retired/CVE-2015-3743 (+2/-2)
retired/CVE-2015-3744 (+3/-3)
retired/CVE-2015-3745 (+2/-2)
retired/CVE-2015-3746 (+3/-3)
retired/CVE-2015-3747 (+2/-2)
retired/CVE-2015-3748 (+2/-2)
retired/CVE-2015-3749 (+2/-2)
retired/CVE-2015-3750 (+3/-3)
retired/CVE-2015-3751 (+3/-3)
retired/CVE-2015-3752 (+2/-2)
retired/CVE-2015-3753 (+3/-3)
retired/CVE-2015-3754 (+3/-3)
retired/CVE-2015-3755 (+3/-3)
retired/CVE-2015-3801 (+3/-3)
retired/CVE-2015-3831 (+1/-1)
retired/CVE-2015-3833 (+1/-1)
retired/CVE-2015-3845 (+1/-1)
retired/CVE-2015-3854 (+1/-1)
retired/CVE-2015-3863 (+1/-1)
retired/CVE-2015-3875 (+1/-1)
retired/CVE-2015-3877 (+1/-1)
retired/CVE-2015-3879 (+1/-1)
retired/CVE-2015-3910 (+1/-1)
retired/CVE-2015-4000 (+1/-1)
retired/CVE-2015-4001 (+6/-6)
retired/CVE-2015-4002 (+6/-6)
retired/CVE-2015-4003 (+6/-6)
retired/CVE-2015-4004 (+6/-6)
retired/CVE-2015-4053 (+1/-1)
retired/CVE-2015-4054 (+1/-1)
retired/CVE-2015-4167 (+6/-6)
retired/CVE-2015-4410 (+1/-1)
retired/CVE-2015-4456 (+1/-1)
retired/CVE-2015-4645 (+1/-1)
retired/CVE-2015-4646 (+1/-1)
retired/CVE-2015-4700 (+6/-6)
retired/CVE-2015-4715 (+1/-1)
retired/CVE-2015-5069 (+1/-1)
retired/CVE-2015-5070 (+1/-1)
retired/CVE-2015-5156 (+6/-6)
retired/CVE-2015-5157 (+6/-6)
retired/CVE-2015-5257 (+6/-6)
retired/CVE-2015-5264 (+1/-1)
retired/CVE-2015-5265 (+1/-1)
retired/CVE-2015-5266 (+1/-1)
retired/CVE-2015-5267 (+1/-1)
retired/CVE-2015-5268 (+1/-1)
retired/CVE-2015-5269 (+1/-1)
retired/CVE-2015-5272 (+1/-1)
retired/CVE-2015-5290 (+1/-1)
retired/CVE-2015-5291 (+1/-1)
retired/CVE-2015-5292 (+1/-1)
retired/CVE-2015-5295 (+1/-1)
retired/CVE-2015-5307 (+2/-2)
retired/CVE-2015-5309 (+1/-1)
retired/CVE-2015-5335 (+1/-1)
retired/CVE-2015-5336 (+1/-1)
retired/CVE-2015-5337 (+1/-1)
retired/CVE-2015-5338 (+1/-1)
retired/CVE-2015-5339 (+1/-1)
retired/CVE-2015-5340 (+1/-1)
retired/CVE-2015-5341 (+1/-1)
retired/CVE-2015-5342 (+1/-1)
retired/CVE-2015-5364 (+6/-6)
retired/CVE-2015-5366 (+6/-6)
retired/CVE-2015-5382 (+1/-1)
retired/CVE-2015-5470 (+1/-1)
retired/CVE-2015-5475 (+1/-1)
retired/CVE-2015-5605 (+1/-1)
retired/CVE-2015-5622 (+1/-1)
retired/CVE-2015-5623 (+1/-1)
retired/CVE-2015-5697 (+6/-6)
retired/CVE-2015-5707 (+6/-6)
retired/CVE-2015-5714 (+1/-1)
retired/CVE-2015-5715 (+1/-1)
retired/CVE-2015-5723 (+2/-2)
retired/CVE-2015-5730 (+1/-1)
retired/CVE-2015-5731 (+1/-1)
retired/CVE-2015-5732 (+1/-1)
retired/CVE-2015-5733 (+1/-1)
retired/CVE-2015-5734 (+1/-1)
retired/CVE-2015-5788 (+2/-2)
retired/CVE-2015-5789 (+3/-3)
retired/CVE-2015-5790 (+3/-3)
retired/CVE-2015-5791 (+3/-3)
retired/CVE-2015-5792 (+3/-3)
retired/CVE-2015-5793 (+3/-3)
retired/CVE-2015-5794 (+2/-2)
retired/CVE-2015-5795 (+3/-3)
retired/CVE-2015-5796 (+3/-3)
retired/CVE-2015-5797 (+3/-3)
retired/CVE-2015-5798 (+3/-3)
retired/CVE-2015-5799 (+3/-3)
retired/CVE-2015-5800 (+3/-3)
retired/CVE-2015-5801 (+2/-2)
retired/CVE-2015-5802 (+3/-3)
retired/CVE-2015-5803 (+3/-3)
retired/CVE-2015-5804 (+3/-3)
retired/CVE-2015-5805 (+3/-3)
retired/CVE-2015-5806 (+3/-3)
retired/CVE-2015-5807 (+3/-3)
retired/CVE-2015-5808 (+3/-3)
retired/CVE-2015-5809 (+2/-2)
retired/CVE-2015-5810 (+3/-3)
retired/CVE-2015-5811 (+3/-3)
retired/CVE-2015-5812 (+3/-3)
retired/CVE-2015-5813 (+3/-3)
retired/CVE-2015-5814 (+3/-3)
retired/CVE-2015-5815 (+3/-3)
retired/CVE-2015-5816 (+3/-3)
retired/CVE-2015-5817 (+3/-3)
retired/CVE-2015-5818 (+3/-3)
retired/CVE-2015-5819 (+3/-3)
retired/CVE-2015-5820 (+3/-3)
retired/CVE-2015-5821 (+3/-3)
retired/CVE-2015-5822 (+2/-2)
retired/CVE-2015-5823 (+3/-3)
retired/CVE-2015-5825 (+3/-3)
retired/CVE-2015-5826 (+3/-3)
retired/CVE-2015-5827 (+3/-3)
retired/CVE-2015-5828 (+3/-3)
retired/CVE-2015-5907 (+3/-3)
retired/CVE-2015-5921 (+3/-3)
retired/CVE-2015-5928 (+2/-2)
retired/CVE-2015-5929 (+3/-3)
retired/CVE-2015-5930 (+3/-3)
retired/CVE-2015-5931 (+3/-3)
retired/CVE-2015-5950 (+5/-5)
retired/CVE-2015-5956 (+1/-1)
retired/CVE-2015-5957 (+1/-1)
retired/CVE-2015-6251 (+1/-1)
retired/CVE-2015-6252 (+6/-6)
retired/CVE-2015-6496 (+1/-1)
retired/CVE-2015-6526 (+6/-6)
retired/CVE-2015-6580 (+1/-1)
retired/CVE-2015-6584 (+1/-1)
retired/CVE-2015-6607 (+1/-1)
retired/CVE-2015-6609 (+1/-1)
retired/CVE-2015-6612 (+1/-1)
retired/CVE-2015-6617 (+1/-1)
retired/CVE-2015-6622 (+1/-1)
retired/CVE-2015-6628 (+1/-1)
retired/CVE-2015-6634 (+6/-6)
retired/CVE-2015-6637 (+6/-6)
retired/CVE-2015-6638 (+6/-6)
retired/CVE-2015-6640 (+1/-1)
retired/CVE-2015-6646 (+1/-1)
retired/CVE-2015-6673 (+1/-1)
retired/CVE-2015-6727 (+1/-1)
retired/CVE-2015-6728 (+1/-1)
retired/CVE-2015-6730 (+1/-1)
retired/CVE-2015-6749 (+1/-1)
retired/CVE-2015-6764 (+1/-1)
retired/CVE-2015-6771 (+1/-1)
retired/CVE-2015-6774 (+1/-1)
retired/CVE-2015-6927 (+1/-1)
retired/CVE-2015-6937 (+6/-6)
retired/CVE-2015-6961 (+1/-1)
retired/CVE-2015-6981 (+3/-3)
retired/CVE-2015-6982 (+3/-3)
retired/CVE-2015-7002 (+3/-3)
retired/CVE-2015-7005 (+3/-3)
retired/CVE-2015-7011 (+3/-3)
retired/CVE-2015-7012 (+3/-3)
retired/CVE-2015-7013 (+3/-3)
retired/CVE-2015-7014 (+3/-3)
retired/CVE-2015-7048 (+3/-3)
retired/CVE-2015-7050 (+3/-3)
retired/CVE-2015-7095 (+3/-3)
retired/CVE-2015-7096 (+3/-3)
retired/CVE-2015-7097 (+3/-3)
retired/CVE-2015-7098 (+3/-3)
retired/CVE-2015-7099 (+3/-3)
retired/CVE-2015-7100 (+3/-3)
retired/CVE-2015-7101 (+3/-3)
retired/CVE-2015-7102 (+3/-3)
retired/CVE-2015-7103 (+3/-3)
retired/CVE-2015-7104 (+3/-3)
retired/CVE-2015-7312 (+7/-7)
retired/CVE-2015-7496 (+1/-1)
retired/CVE-2015-7505 (+1/-1)
retired/CVE-2015-7506 (+1/-1)
retired/CVE-2015-7507 (+1/-1)
retired/CVE-2015-7508 (+1/-1)
retired/CVE-2015-7509 (+6/-6)
retired/CVE-2015-7511 (+1/-1)
retired/CVE-2015-7513 (+6/-6)
retired/CVE-2015-7515 (+6/-6)
retired/CVE-2015-7542 (+1/-1)
retired/CVE-2015-7550 (+6/-6)
retired/CVE-2015-7555 (+1/-1)
retired/CVE-2015-7557 (+1/-1)
retired/CVE-2015-7558 (+1/-1)
retired/CVE-2015-7566 (+6/-6)
retired/CVE-2015-7575 (+2/-2)
retired/CVE-2015-7576 (+2/-2)
retired/CVE-2015-7577 (+3/-3)
retired/CVE-2015-7581 (+1/-1)
retired/CVE-2015-7613 (+6/-6)
retired/CVE-2015-7723 (+1/-1)
retired/CVE-2015-7724 (+1/-1)
retired/CVE-2015-7799 (+6/-6)
retired/CVE-2015-7833 (+6/-6)
retired/CVE-2015-7834 (+1/-1)
retired/CVE-2015-7837 (+10/-10)
retired/CVE-2015-7872 (+6/-6)
retired/CVE-2015-7944 (+1/-1)
retired/CVE-2015-7945 (+1/-1)
retired/CVE-2015-7946 (+1/-1)
retired/CVE-2015-7984 (+1/-1)
retired/CVE-2015-7989 (+1/-1)
retired/CVE-2015-8001 (+1/-1)
retired/CVE-2015-8002 (+1/-1)
retired/CVE-2015-8003 (+1/-1)
retired/CVE-2015-8004 (+1/-1)
retired/CVE-2015-8005 (+1/-1)
retired/CVE-2015-8011 (+2/-2)
retired/CVE-2015-8012 (+1/-1)
retired/CVE-2015-8019 (+2/-2)
retired/CVE-2015-8026 (+1/-1)
retired/CVE-2015-8036 (+1/-1)
retired/CVE-2015-8076 (+1/-1)
retired/CVE-2015-8079 (+3/-3)
retired/CVE-2015-8104 (+2/-2)
retired/CVE-2015-8105 (+1/-1)
retired/CVE-2015-8215 (+6/-6)
retired/CVE-2015-8308 (+1/-1)
retired/CVE-2015-8346 (+1/-1)
retired/CVE-2015-8374 (+6/-6)
retired/CVE-2015-8473 (+1/-1)
retired/CVE-2015-8474 (+1/-1)
retired/CVE-2015-8477 (+1/-1)
retired/CVE-2015-8478 (+1/-1)
retired/CVE-2015-8537 (+1/-1)
retired/CVE-2015-8539 (+15/-15)
retired/CVE-2015-8543 (+6/-6)
retired/CVE-2015-8548 (+1/-1)
retired/CVE-2015-8550 (+6/-6)
retired/CVE-2015-8551 (+6/-6)
retired/CVE-2015-8552 (+6/-6)
retired/CVE-2015-8569 (+6/-6)
retired/CVE-2015-8575 (+6/-6)
retired/CVE-2015-8612 (+1/-1)
retired/CVE-2015-8621 (+1/-1)
retired/CVE-2015-8622 (+1/-1)
retired/CVE-2015-8623 (+1/-1)
retired/CVE-2015-8624 (+1/-1)
retired/CVE-2015-8625 (+1/-1)
retired/CVE-2015-8626 (+1/-1)
retired/CVE-2015-8627 (+1/-1)
retired/CVE-2015-8628 (+1/-1)
retired/CVE-2015-8685 (+1/-1)
retired/CVE-2015-8688 (+1/-1)
retired/CVE-2015-8709 (+6/-6)
retired/CVE-2015-8747 (+1/-1)
retired/CVE-2015-8748 (+1/-1)
retired/CVE-2015-8755 (+1/-1)
retired/CVE-2015-8756 (+1/-1)
retired/CVE-2015-8757 (+1/-1)
retired/CVE-2015-8758 (+1/-1)
retired/CVE-2015-8759 (+1/-1)
retired/CVE-2015-8767 (+6/-6)
retired/CVE-2015-8770 (+1/-1)
retired/CVE-2015-8771 (+1/-1)
retired/CVE-2015-8785 (+6/-6)
retired/CVE-2015-8793 (+1/-1)
retired/CVE-2015-8794 (+1/-1)
retired/CVE-2015-8812 (+6/-6)
retired/CVE-2015-8816 (+6/-6)
retired/CVE-2015-8833 (+1/-1)
retired/CVE-2015-8834 (+1/-1)
retired/CVE-2015-8839 (+9/-9)
retired/CVE-2015-8862 (+1/-1)
retired/CVE-2015-8864 (+1/-1)
retired/CVE-2015-8889 (+6/-6)
retired/CVE-2015-8892 (+6/-6)
retired/CVE-2015-8914 (+1/-1)
retired/CVE-2015-8936 (+1/-1)
retired/CVE-2015-8937 (+6/-6)
retired/CVE-2015-8939 (+6/-6)
retired/CVE-2015-8941 (+6/-6)
retired/CVE-2015-8943 (+6/-6)
retired/CVE-2015-8944 (+11/-11)
retired/CVE-2015-8950 (+8/-8)
retired/CVE-2015-8952 (+12/-12)
retired/CVE-2015-8953 (+1/-1)
retired/CVE-2015-8954 (+1/-1)
retired/CVE-2015-8955 (+9/-9)
retired/CVE-2015-8956 (+3/-3)
retired/CVE-2015-8961 (+2/-2)
retired/CVE-2015-8962 (+9/-9)
retired/CVE-2015-8963 (+9/-9)
retired/CVE-2015-8964 (+9/-9)
retired/CVE-2015-8966 (+8/-8)
retired/CVE-2015-8967 (+9/-9)
retired/CVE-2015-8970 (+8/-8)
retired/CVE-2015-8978 (+1/-1)
retired/CVE-2015-9004 (+8/-8)
retired/CVE-2015-9016 (+14/-14)
retired/CVE-2015-9097 (+1/-1)
retired/CVE-2015-9289 (+17/-17)
retired/CVE-2015-9543 (+1/-1)
retired/CVE-2016-0678 (+1/-1)
retired/CVE-2016-0702 (+1/-1)
retired/CVE-2016-0723 (+6/-6)
retired/CVE-2016-0724 (+1/-1)
retired/CVE-2016-0751 (+2/-2)
retired/CVE-2016-0752 (+3/-3)
retired/CVE-2016-0756 (+1/-1)
retired/CVE-2016-0764 (+1/-1)
retired/CVE-2016-0767 (+1/-1)
retired/CVE-2016-0768 (+1/-1)
retired/CVE-2016-0797 (+1/-1)
retired/CVE-2016-0799 (+1/-1)
retired/CVE-2016-0801 (+6/-6)
retired/CVE-2016-0802 (+6/-6)
retired/CVE-2016-0806 (+6/-6)
retired/CVE-2016-0815 (+1/-1)
retired/CVE-2016-0816 (+1/-1)
retired/CVE-2016-0818 (+1/-1)
retired/CVE-2016-0819 (+1/-1)
retired/CVE-2016-0820 (+6/-6)
retired/CVE-2016-0821 (+6/-6)
retired/CVE-2016-0822 (+6/-6)
retired/CVE-2016-0823 (+6/-6)
retired/CVE-2016-0824 (+1/-1)
retired/CVE-2016-0825 (+1/-1)
retired/CVE-2016-0826 (+1/-1)
retired/CVE-2016-0827 (+1/-1)
retired/CVE-2016-0828 (+1/-1)
retired/CVE-2016-0829 (+1/-1)
retired/CVE-2016-0830 (+1/-1)
retired/CVE-2016-0831 (+1/-1)
retired/CVE-2016-0832 (+1/-1)
retired/CVE-2016-0834 (+1/-1)
retired/CVE-2016-0835 (+1/-1)
retired/CVE-2016-0836 (+1/-1)
retired/CVE-2016-0837 (+1/-1)
retired/CVE-2016-0838 (+1/-1)
retired/CVE-2016-0839 (+1/-1)
retired/CVE-2016-0840 (+1/-1)
retired/CVE-2016-0841 (+1/-1)
retired/CVE-2016-0842 (+1/-1)
retired/CVE-2016-0843 (+1/-1)
retired/CVE-2016-0846 (+1/-1)
retired/CVE-2016-0847 (+1/-1)
retired/CVE-2016-0849 (+1/-1)
retired/CVE-2016-0850 (+1/-1)
retired/CVE-2016-1000021 (+1/-1)
retired/CVE-2016-1000022 (+1/-1)
retired/CVE-2016-1000033 (+1/-1)
retired/CVE-2016-1000111 (+1/-1)
retired/CVE-2016-10033 (+1/-1)
retired/CVE-2016-10044 (+9/-9)
retired/CVE-2016-10045 (+1/-1)
retired/CVE-2016-10088 (+11/-11)
retired/CVE-2016-10091 (+1/-1)
retired/CVE-2016-10142 (+8/-8)
retired/CVE-2016-10147 (+9/-9)
retired/CVE-2016-10150 (+2/-2)
retired/CVE-2016-10151 (+1/-1)
retired/CVE-2016-10152 (+1/-1)
retired/CVE-2016-10153 (+2/-2)
retired/CVE-2016-10154 (+2/-2)
retired/CVE-2016-10200 (+9/-9)
retired/CVE-2016-10208 (+7/-7)
retired/CVE-2016-10229 (+8/-8)
retired/CVE-2016-10318 (+2/-2)
retired/CVE-2016-10321 (+1/-1)
retired/CVE-2016-10324 (+1/-1)
retired/CVE-2016-10325 (+1/-1)
retired/CVE-2016-10326 (+1/-1)
retired/CVE-2016-10403 (+1/-1)
retired/CVE-2016-10741 (+18/-18)
retired/CVE-2016-10752 (+1/-1)
retired/CVE-2016-10764 (+17/-17)
retired/CVE-2016-10905 (+1/-1)
retired/CVE-2016-10906 (+1/-1)
retired/CVE-2016-10907 (+1/-1)
retired/CVE-2016-10931 (+1/-1)
retired/CVE-2016-1181 (+1/-1)
retired/CVE-2016-1182 (+1/-1)
retired/CVE-2016-1237 (+2/-2)
retired/CVE-2016-15003 (+1/-1)
retired/CVE-2016-1564 (+1/-1)
retired/CVE-2016-1575 (+6/-6)
retired/CVE-2016-1576 (+6/-6)
retired/CVE-2016-1579 (+1/-1)
retired/CVE-2016-1583 (+6/-6)
retired/CVE-2016-1612 (+1/-1)
retired/CVE-2016-1621 (+1/-1)
retired/CVE-2016-1646 (+1/-1)
retired/CVE-2016-1653 (+1/-1)
retired/CVE-2016-1665 (+1/-1)
retired/CVE-2016-1669 (+1/-1)
retired/CVE-2016-1677 (+1/-1)
retired/CVE-2016-1678 (+1/-1)
retired/CVE-2016-1679 (+1/-1)
retired/CVE-2016-1688 (+1/-1)
retired/CVE-2016-1723 (+3/-3)
retired/CVE-2016-1724 (+3/-3)
retired/CVE-2016-1725 (+3/-3)
retired/CVE-2016-1726 (+3/-3)
retired/CVE-2016-1727 (+3/-3)
retired/CVE-2016-1728 (+3/-3)
retired/CVE-2016-1778 (+3/-3)
retired/CVE-2016-1779 (+3/-3)
retired/CVE-2016-1780 (+3/-3)
retired/CVE-2016-1781 (+3/-3)
retired/CVE-2016-1782 (+3/-3)
retired/CVE-2016-1783 (+3/-3)
retired/CVE-2016-1784 (+3/-3)
retired/CVE-2016-1785 (+3/-3)
retired/CVE-2016-1786 (+3/-3)
retired/CVE-2016-1854 (+3/-3)
retired/CVE-2016-1855 (+3/-3)
retired/CVE-2016-1856 (+3/-3)
retired/CVE-2016-1857 (+3/-3)
retired/CVE-2016-1858 (+3/-3)
retired/CVE-2016-1859 (+3/-3)
retired/CVE-2016-1864 (+3/-3)
retired/CVE-2016-1912 (+1/-1)
retired/CVE-2016-2051 (+1/-1)
retired/CVE-2016-2054 (+1/-1)
retired/CVE-2016-2055 (+1/-1)
retired/CVE-2016-2056 (+1/-1)
retired/CVE-2016-2057 (+1/-1)
retired/CVE-2016-2058 (+1/-1)
retired/CVE-2016-2061 (+6/-6)
retired/CVE-2016-2063 (+6/-6)
retired/CVE-2016-2064 (+6/-6)
retired/CVE-2016-2065 (+6/-6)
retired/CVE-2016-2066 (+6/-6)
retired/CVE-2016-2067 (+6/-6)
retired/CVE-2016-2068 (+6/-6)
retired/CVE-2016-2069 (+6/-6)
retired/CVE-2016-2085 (+6/-6)
retired/CVE-2016-2097 (+3/-3)
retired/CVE-2016-2098 (+3/-3)
retired/CVE-2016-2105 (+1/-1)
retired/CVE-2016-2106 (+1/-1)
retired/CVE-2016-2107 (+1/-1)
retired/CVE-2016-2108 (+1/-1)
retired/CVE-2016-2109 (+1/-1)
retired/CVE-2016-2145 (+1/-1)
retired/CVE-2016-2146 (+1/-1)
retired/CVE-2016-2151 (+1/-1)
retired/CVE-2016-2152 (+1/-1)
retired/CVE-2016-2153 (+1/-1)
retired/CVE-2016-2156 (+1/-1)
retired/CVE-2016-2157 (+1/-1)
retired/CVE-2016-2158 (+1/-1)
retired/CVE-2016-2159 (+1/-1)
retired/CVE-2016-2177 (+1/-1)
retired/CVE-2016-2178 (+1/-1)
retired/CVE-2016-2179 (+1/-1)
retired/CVE-2016-2180 (+1/-1)
retired/CVE-2016-2181 (+1/-1)
retired/CVE-2016-2182 (+1/-1)
retired/CVE-2016-2183 (+1/-1)
retired/CVE-2016-2184 (+6/-6)
retired/CVE-2016-2185 (+6/-6)
retired/CVE-2016-2186 (+6/-6)
retired/CVE-2016-2187 (+6/-6)
retired/CVE-2016-2188 (+6/-6)
retired/CVE-2016-2190 (+1/-1)
retired/CVE-2016-2192 (+1/-1)
retired/CVE-2016-2221 (+1/-1)
retired/CVE-2016-2222 (+1/-1)
retired/CVE-2016-2228 (+1/-1)
retired/CVE-2016-2338 (+3/-3)
retired/CVE-2016-2384 (+6/-6)
retired/CVE-2016-2399 (+1/-1)
retired/CVE-2016-2409 (+6/-6)
retired/CVE-2016-2410 (+6/-6)
retired/CVE-2016-2411 (+6/-6)
retired/CVE-2016-2412 (+1/-1)
retired/CVE-2016-2413 (+1/-1)
retired/CVE-2016-2414 (+1/-1)
retired/CVE-2016-2416 (+1/-1)
retired/CVE-2016-2417 (+1/-1)
retired/CVE-2016-2418 (+1/-1)
retired/CVE-2016-2419 (+1/-1)
retired/CVE-2016-2420 (+1/-1)
retired/CVE-2016-2421 (+1/-1)
retired/CVE-2016-2422 (+1/-1)
retired/CVE-2016-2423 (+1/-1)
retired/CVE-2016-2428 (+1/-1)
retired/CVE-2016-2429 (+1/-1)
retired/CVE-2016-2430 (+1/-1)
retired/CVE-2016-2434 (+6/-6)
retired/CVE-2016-2435 (+6/-6)
retired/CVE-2016-2436 (+6/-6)
retired/CVE-2016-2437 (+6/-6)
retired/CVE-2016-2440 (+1/-1)
retired/CVE-2016-2441 (+6/-6)
retired/CVE-2016-2442 (+6/-6)
retired/CVE-2016-2443 (+6/-6)
retired/CVE-2016-2444 (+6/-6)
retired/CVE-2016-2445 (+6/-6)
retired/CVE-2016-2446 (+6/-6)
retired/CVE-2016-2448 (+1/-1)
retired/CVE-2016-2449 (+1/-1)
retired/CVE-2016-2450 (+1/-1)
retired/CVE-2016-2451 (+1/-1)
retired/CVE-2016-2452 (+1/-1)
retired/CVE-2016-2453 (+6/-6)
retired/CVE-2016-2454 (+1/-1)
retired/CVE-2016-2456 (+6/-6)
retired/CVE-2016-2457 (+1/-1)
retired/CVE-2016-2459 (+1/-1)
retired/CVE-2016-2460 (+1/-1)
retired/CVE-2016-2463 (+1/-1)
retired/CVE-2016-2464 (+1/-1)
retired/CVE-2016-2465 (+6/-6)
retired/CVE-2016-2466 (+6/-6)
retired/CVE-2016-2467 (+6/-6)
retired/CVE-2016-2468 (+6/-6)
retired/CVE-2016-2469 (+6/-6)
retired/CVE-2016-2470 (+6/-6)
retired/CVE-2016-2471 (+6/-6)
retired/CVE-2016-2472 (+6/-6)
retired/CVE-2016-2473 (+6/-6)
retired/CVE-2016-2474 (+6/-6)
retired/CVE-2016-2475 (+6/-6)
retired/CVE-2016-2476 (+1/-1)
retired/CVE-2016-2477 (+1/-1)
retired/CVE-2016-2478 (+1/-1)
retired/CVE-2016-2479 (+1/-1)
retired/CVE-2016-2480 (+1/-1)
retired/CVE-2016-2481 (+1/-1)
retired/CVE-2016-2482 (+1/-1)
retired/CVE-2016-2483 (+1/-1)
retired/CVE-2016-2484 (+1/-1)
retired/CVE-2016-2485 (+1/-1)
retired/CVE-2016-2486 (+1/-1)
retired/CVE-2016-2487 (+1/-1)
retired/CVE-2016-2488 (+6/-6)
retired/CVE-2016-2489 (+6/-6)
retired/CVE-2016-2490 (+6/-6)
retired/CVE-2016-2491 (+6/-6)
retired/CVE-2016-2492 (+6/-6)
retired/CVE-2016-2493 (+6/-6)
retired/CVE-2016-2494 (+1/-1)
retired/CVE-2016-2495 (+1/-1)
retired/CVE-2016-2496 (+1/-1)
retired/CVE-2016-2497 (+1/-1)
retired/CVE-2016-2498 (+6/-6)
retired/CVE-2016-2499 (+1/-1)
retired/CVE-2016-2500 (+1/-1)
retired/CVE-2016-2501 (+6/-6)
retired/CVE-2016-2502 (+6/-6)
retired/CVE-2016-2503 (+6/-6)
retired/CVE-2016-2504 (+6/-6)
retired/CVE-2016-2505 (+1/-1)
retired/CVE-2016-2506 (+1/-1)
retired/CVE-2016-2507 (+1/-1)
retired/CVE-2016-2508 (+1/-1)
retired/CVE-2016-2540 (+1/-1)
retired/CVE-2016-2543 (+6/-6)
retired/CVE-2016-2544 (+6/-6)
retired/CVE-2016-2545 (+6/-6)
retired/CVE-2016-2546 (+6/-6)
retired/CVE-2016-2547 (+6/-6)
retired/CVE-2016-2548 (+6/-6)
retired/CVE-2016-2549 (+6/-6)
retired/CVE-2016-2563 (+1/-1)
retired/CVE-2016-2782 (+6/-6)
retired/CVE-2016-2842 (+1/-1)
retired/CVE-2016-2847 (+6/-6)
retired/CVE-2016-3044 (+2/-2)
retired/CVE-2016-3070 (+6/-6)
retired/CVE-2016-3081 (+1/-1)
retired/CVE-2016-3082 (+1/-1)
retired/CVE-2016-3116 (+1/-1)
retired/CVE-2016-3134 (+6/-6)
retired/CVE-2016-3136 (+6/-6)
retired/CVE-2016-3137 (+6/-6)
retired/CVE-2016-3138 (+6/-6)
retired/CVE-2016-3140 (+6/-6)
retired/CVE-2016-3156 (+6/-6)
retired/CVE-2016-3157 (+6/-6)
retired/CVE-2016-3177 (+1/-1)
retired/CVE-2016-3190 (+1/-1)
retired/CVE-2016-3597 (+1/-1)
retired/CVE-2016-3612 (+1/-1)
retired/CVE-2016-3672 (+6/-6)
retired/CVE-2016-3679 (+1/-1)
retired/CVE-2016-3695 (+13/-13)
retired/CVE-2016-3699 (+2/-2)
retired/CVE-2016-3733 (+1/-1)
retired/CVE-2016-3734 (+1/-1)
retired/CVE-2016-3741 (+1/-1)
retired/CVE-2016-3742 (+1/-1)
retired/CVE-2016-3743 (+1/-1)
retired/CVE-2016-3744 (+1/-1)
retired/CVE-2016-3745 (+1/-1)
retired/CVE-2016-3746 (+1/-1)
retired/CVE-2016-3747 (+1/-1)
retired/CVE-2016-3750 (+1/-1)
retired/CVE-2016-3751 (+1/-1)
retired/CVE-2016-3752 (+1/-1)
retired/CVE-2016-3753 (+1/-1)
retired/CVE-2016-3754 (+1/-1)
retired/CVE-2016-3755 (+1/-1)
retired/CVE-2016-3756 (+1/-1)
retired/CVE-2016-3757 (+1/-1)
retired/CVE-2016-3758 (+1/-1)
retired/CVE-2016-3759 (+1/-1)
retired/CVE-2016-3760 (+1/-1)
retired/CVE-2016-3761 (+1/-1)
retired/CVE-2016-3763 (+1/-1)
retired/CVE-2016-3764 (+1/-1)
retired/CVE-2016-3765 (+1/-1)
retired/CVE-2016-3766 (+1/-1)
retired/CVE-2016-3767 (+6/-6)
retired/CVE-2016-3768 (+6/-6)
retired/CVE-2016-3769 (+6/-6)
retired/CVE-2016-3770 (+6/-6)
retired/CVE-2016-3771 (+6/-6)
retired/CVE-2016-3772 (+6/-6)
retired/CVE-2016-3773 (+6/-6)
retired/CVE-2016-3774 (+6/-6)
retired/CVE-2016-3775 (+6/-6)
retired/CVE-2016-3793 (+6/-6)
retired/CVE-2016-3795 (+6/-6)
retired/CVE-2016-3796 (+6/-6)
retired/CVE-2016-3797 (+6/-6)
retired/CVE-2016-3798 (+6/-6)
retired/CVE-2016-3799 (+6/-6)
retired/CVE-2016-3800 (+6/-6)
retired/CVE-2016-3801 (+6/-6)
retired/CVE-2016-3802 (+6/-6)
retired/CVE-2016-3803 (+6/-6)
retired/CVE-2016-3804 (+6/-6)
retired/CVE-2016-3805 (+6/-6)
retired/CVE-2016-3806 (+6/-6)
retired/CVE-2016-3807 (+6/-6)
retired/CVE-2016-3808 (+6/-6)
retired/CVE-2016-3809 (+6/-6)
retired/CVE-2016-3810 (+6/-6)
retired/CVE-2016-3811 (+6/-6)
retired/CVE-2016-3812 (+6/-6)
retired/CVE-2016-3813 (+6/-6)
retired/CVE-2016-3814 (+6/-6)
retired/CVE-2016-3815 (+6/-6)
retired/CVE-2016-3816 (+6/-6)
retired/CVE-2016-3818 (+1/-1)
retired/CVE-2016-3819 (+1/-1)
retired/CVE-2016-3820 (+1/-1)
retired/CVE-2016-3821 (+1/-1)
retired/CVE-2016-3823 (+1/-1)
retired/CVE-2016-3824 (+1/-1)
retired/CVE-2016-3825 (+1/-1)
retired/CVE-2016-3826 (+1/-1)
retired/CVE-2016-3827 (+1/-1)
retired/CVE-2016-3828 (+1/-1)
retired/CVE-2016-3829 (+1/-1)
retired/CVE-2016-3830 (+1/-1)
retired/CVE-2016-3831 (+1/-1)
retired/CVE-2016-3832 (+1/-1)
retired/CVE-2016-3833 (+1/-1)
retired/CVE-2016-3834 (+1/-1)
retired/CVE-2016-3835 (+1/-1)
retired/CVE-2016-3836 (+1/-1)
retired/CVE-2016-3837 (+1/-1)
retired/CVE-2016-3838 (+1/-1)
retired/CVE-2016-3839 (+1/-1)
retired/CVE-2016-3840 (+1/-1)
retired/CVE-2016-3841 (+6/-6)
retired/CVE-2016-3843 (+1/-1)
retired/CVE-2016-3844 (+1/-1)
retired/CVE-2016-3845 (+6/-6)
retired/CVE-2016-3850 (+1/-1)
retired/CVE-2016-3854 (+6/-6)
retired/CVE-2016-3855 (+6/-6)
retired/CVE-2016-3856 (+1/-1)
retired/CVE-2016-3857 (+6/-6)
retired/CVE-2016-3858 (+6/-6)
retired/CVE-2016-3859 (+6/-6)
retired/CVE-2016-3862 (+1/-1)
retired/CVE-2016-3863 (+1/-1)
retired/CVE-2016-3864 (+1/-1)
retired/CVE-2016-3865 (+6/-6)
retired/CVE-2016-3866 (+6/-6)
retired/CVE-2016-3867 (+6/-6)
retired/CVE-2016-3868 (+6/-6)
retired/CVE-2016-3869 (+6/-6)
retired/CVE-2016-3870 (+1/-1)
retired/CVE-2016-3871 (+1/-1)
retired/CVE-2016-3872 (+1/-1)
retired/CVE-2016-3873 (+1/-1)
retired/CVE-2016-3874 (+6/-6)
retired/CVE-2016-3876 (+1/-1)
retired/CVE-2016-3877 (+1/-1)
retired/CVE-2016-3878 (+1/-1)
retired/CVE-2016-3879 (+1/-1)
retired/CVE-2016-3880 (+1/-1)
retired/CVE-2016-3881 (+1/-1)
retired/CVE-2016-3885 (+1/-1)
retired/CVE-2016-3890 (+1/-1)
retired/CVE-2016-3892 (+6/-6)
retired/CVE-2016-3893 (+1/-1)
retired/CVE-2016-3894 (+1/-1)
retired/CVE-2016-3895 (+1/-1)
retired/CVE-2016-3898 (+1/-1)
retired/CVE-2016-3899 (+1/-1)
retired/CVE-2016-3900 (+1/-1)
retired/CVE-2016-3904 (+6/-6)
retired/CVE-2016-3906 (+6/-6)
retired/CVE-2016-3907 (+6/-6)
retired/CVE-2016-3908 (+1/-1)
retired/CVE-2016-3909 (+1/-1)
retired/CVE-2016-3910 (+1/-1)
retired/CVE-2016-3911 (+1/-1)
retired/CVE-2016-3912 (+1/-1)
retired/CVE-2016-3913 (+1/-1)
retired/CVE-2016-3914 (+1/-1)
retired/CVE-2016-3915 (+1/-1)
retired/CVE-2016-3916 (+1/-1)
retired/CVE-2016-3917 (+1/-1)
retired/CVE-2016-3920 (+1/-1)
retired/CVE-2016-3921 (+1/-1)
retired/CVE-2016-3922 (+1/-1)
retired/CVE-2016-3923 (+1/-1)
retired/CVE-2016-3924 (+1/-1)
retired/CVE-2016-3925 (+1/-1)
retired/CVE-2016-3928 (+2/-2)
retired/CVE-2016-3932 (+1/-1)
retired/CVE-2016-3936 (+2/-2)
retired/CVE-2016-3937 (+2/-2)
retired/CVE-2016-3951 (+6/-6)
retired/CVE-2016-3955 (+6/-6)
retired/CVE-2016-3959 (+2/-2)
retired/CVE-2016-3961 (+7/-7)
retired/CVE-2016-3977 (+1/-1)
retired/CVE-2016-4056 (+1/-1)
retired/CVE-2016-4348 (+1/-1)
retired/CVE-2016-4429 (+1/-1)
retired/CVE-2016-4431 (+1/-1)
retired/CVE-2016-4433 (+1/-1)
retired/CVE-2016-4436 (+1/-1)
retired/CVE-2016-4438 (+1/-1)
retired/CVE-2016-4465 (+1/-1)
retired/CVE-2016-4470 (+8/-8)
retired/CVE-2016-4478 (+1/-1)
retired/CVE-2016-4482 (+6/-6)
retired/CVE-2016-4485 (+6/-6)
retired/CVE-2016-4486 (+6/-6)
retired/CVE-2016-4565 (+6/-6)
retired/CVE-2016-4569 (+6/-6)
retired/CVE-2016-4578 (+6/-6)
retired/CVE-2016-4580 (+6/-6)
retired/CVE-2016-4583 (+3/-3)
retired/CVE-2016-4584 (+3/-3)
retired/CVE-2016-4585 (+3/-3)
retired/CVE-2016-4586 (+3/-3)
retired/CVE-2016-4587 (+3/-3)
retired/CVE-2016-4588 (+3/-3)
retired/CVE-2016-4589 (+3/-3)
retired/CVE-2016-4590 (+3/-3)
retired/CVE-2016-4591 (+3/-3)
retired/CVE-2016-4592 (+3/-3)
retired/CVE-2016-4611 (+3/-3)
retired/CVE-2016-4613 (+2/-2)
retired/CVE-2016-4622 (+3/-3)
retired/CVE-2016-4623 (+3/-3)
retired/CVE-2016-4624 (+3/-3)
retired/CVE-2016-4651 (+3/-3)
retired/CVE-2016-4657 (+3/-3)
retired/CVE-2016-4666 (+3/-3)
retired/CVE-2016-4692 (+3/-3)
retired/CVE-2016-4707 (+3/-3)
retired/CVE-2016-4728 (+3/-3)
retired/CVE-2016-4729 (+3/-3)
retired/CVE-2016-4730 (+3/-3)
retired/CVE-2016-4731 (+3/-3)
retired/CVE-2016-4733 (+3/-3)
retired/CVE-2016-4734 (+3/-3)
retired/CVE-2016-4735 (+3/-3)
retired/CVE-2016-4737 (+3/-3)
retired/CVE-2016-4743 (+3/-3)
retired/CVE-2016-4758 (+3/-3)
retired/CVE-2016-4759 (+3/-3)
retired/CVE-2016-4760 (+3/-3)
retired/CVE-2016-4761 (+3/-3)
retired/CVE-2016-4762 (+3/-3)
retired/CVE-2016-4763 (+3/-3)
retired/CVE-2016-4764 (+3/-3)
retired/CVE-2016-4765 (+3/-3)
retired/CVE-2016-4766 (+3/-3)
retired/CVE-2016-4767 (+3/-3)
retired/CVE-2016-4768 (+3/-3)
retired/CVE-2016-4769 (+3/-3)
retired/CVE-2016-4794 (+1/-1)
retired/CVE-2016-4805 (+7/-7)
retired/CVE-2016-4913 (+6/-6)
retired/CVE-2016-4997 (+6/-6)
retired/CVE-2016-4998 (+6/-6)
retired/CVE-2016-5091 (+1/-1)
retired/CVE-2016-5128 (+1/-1)
retired/CVE-2016-5129 (+1/-1)
retired/CVE-2016-5168 (+1/-1)
retired/CVE-2016-5195 (+8/-8)
retired/CVE-2016-5198 (+1/-1)
retired/CVE-2016-5200 (+1/-1)
retired/CVE-2016-5213 (+1/-1)
retired/CVE-2016-5219 (+1/-1)
retired/CVE-2016-5243 (+8/-8)
retired/CVE-2016-5244 (+8/-8)
retired/CVE-2016-5340 (+6/-6)
retired/CVE-2016-5342 (+8/-8)
retired/CVE-2016-5344 (+8/-8)
retired/CVE-2016-5348 (+1/-1)
retired/CVE-2016-5349 (+6/-6)
retired/CVE-2016-5362 (+1/-1)
retired/CVE-2016-5363 (+1/-1)
retired/CVE-2016-5400 (+1/-1)
retired/CVE-2016-5407 (+1/-1)
retired/CVE-2016-5412 (+3/-3)
retired/CVE-2016-5426 (+1/-1)
retired/CVE-2016-5427 (+1/-1)
retired/CVE-2016-5501 (+1/-1)
retired/CVE-2016-5538 (+1/-1)
retired/CVE-2016-5545 (+1/-1)
retired/CVE-2016-5605 (+1/-1)
retired/CVE-2016-5608 (+1/-1)
retired/CVE-2016-5610 (+1/-1)
retired/CVE-2016-5611 (+1/-1)
retired/CVE-2016-5613 (+1/-1)
retired/CVE-2016-5696 (+4/-4)
retired/CVE-2016-5728 (+2/-2)
retired/CVE-2016-5742 (+1/-1)
retired/CVE-2016-5828 (+2/-2)
retired/CVE-2016-5829 (+8/-8)
retired/CVE-2016-5856 (+6/-6)
retired/CVE-2016-5857 (+6/-6)
retired/CVE-2016-5863 (+14/-14)
retired/CVE-2016-6136 (+8/-8)
retired/CVE-2016-6156 (+1/-1)
retired/CVE-2016-6163 (+1/-1)
retired/CVE-2016-6197 (+9/-9)
retired/CVE-2016-6198 (+8/-8)
retired/CVE-2016-6213 (+8/-8)
retired/CVE-2016-6225 (+1/-1)
retired/CVE-2016-6302 (+1/-1)
retired/CVE-2016-6303 (+1/-1)
retired/CVE-2016-6304 (+1/-1)
retired/CVE-2016-6306 (+1/-1)
retired/CVE-2016-6313 (+1/-1)
retired/CVE-2016-6316 (+3/-3)
retired/CVE-2016-6317 (+1/-1)
retired/CVE-2016-6327 (+1/-1)
retired/CVE-2016-6331 (+1/-1)
retired/CVE-2016-6332 (+1/-1)
retired/CVE-2016-6333 (+1/-1)
retired/CVE-2016-6334 (+1/-1)
retired/CVE-2016-6335 (+1/-1)
retired/CVE-2016-6336 (+1/-1)
retired/CVE-2016-6480 (+8/-8)
retired/CVE-2016-6492 (+6/-6)
retired/CVE-2016-6604 (+6/-6)
retired/CVE-2016-6674 (+1/-1)
retired/CVE-2016-6683 (+6/-6)
retired/CVE-2016-6689 (+6/-6)
retired/CVE-2016-6698 (+8/-8)
retired/CVE-2016-6699 (+1/-1)
retired/CVE-2016-6700 (+1/-1)
retired/CVE-2016-6701 (+1/-1)
retired/CVE-2016-6702 (+4/-4)
retired/CVE-2016-6703 (+1/-1)
retired/CVE-2016-6704 (+1/-1)
retired/CVE-2016-6705 (+1/-1)
retired/CVE-2016-6706 (+1/-1)
retired/CVE-2016-6707 (+1/-1)
retired/CVE-2016-6708 (+1/-1)
retired/CVE-2016-6709 (+1/-1)
retired/CVE-2016-6710 (+1/-1)
retired/CVE-2016-6711 (+1/-1)
retired/CVE-2016-6712 (+1/-1)
retired/CVE-2016-6713 (+1/-1)
retired/CVE-2016-6714 (+1/-1)
retired/CVE-2016-6715 (+1/-1)
retired/CVE-2016-6716 (+1/-1)
retired/CVE-2016-6717 (+1/-1)
retired/CVE-2016-6718 (+1/-1)
retired/CVE-2016-6719 (+1/-1)
retired/CVE-2016-6720 (+1/-1)
retired/CVE-2016-6721 (+1/-1)
retired/CVE-2016-6722 (+1/-1)
retired/CVE-2016-6723 (+1/-1)
retired/CVE-2016-6724 (+1/-1)
retired/CVE-2016-6725 (+6/-6)
retired/CVE-2016-6728 (+1/-1)
retired/CVE-2016-6729 (+1/-1)
retired/CVE-2016-6730 (+6/-6)
retired/CVE-2016-6731 (+6/-6)
retired/CVE-2016-6732 (+6/-6)
retired/CVE-2016-6733 (+6/-6)
retired/CVE-2016-6734 (+6/-6)
retired/CVE-2016-6735 (+6/-6)
retired/CVE-2016-6736 (+6/-6)
retired/CVE-2016-6737 (+1/-1)
retired/CVE-2016-6738 (+6/-6)
retired/CVE-2016-6739 (+6/-6)
retired/CVE-2016-6740 (+6/-6)
retired/CVE-2016-6741 (+6/-6)
retired/CVE-2016-6742 (+1/-1)
retired/CVE-2016-6743 (+1/-1)
retired/CVE-2016-6744 (+1/-1)
retired/CVE-2016-6745 (+1/-1)
retired/CVE-2016-6746 (+6/-6)
retired/CVE-2016-6747 (+1/-1)
retired/CVE-2016-6748 (+1/-1)
retired/CVE-2016-6749 (+1/-1)
retired/CVE-2016-6750 (+1/-1)
retired/CVE-2016-6751 (+1/-1)
retired/CVE-2016-6752 (+1/-1)
retired/CVE-2016-6753 (+1/-1)
retired/CVE-2016-6754 (+1/-1)
retired/CVE-2016-6765 (+1/-1)
retired/CVE-2016-6766 (+1/-1)
retired/CVE-2016-6767 (+1/-1)
retired/CVE-2016-6773 (+1/-1)
retired/CVE-2016-6786 (+9/-9)
retired/CVE-2016-6787 (+9/-9)
retired/CVE-2016-6828 (+8/-8)
retired/CVE-2016-6882 (+1/-1)
retired/CVE-2016-6883 (+1/-1)
retired/CVE-2016-6884 (+1/-1)
retired/CVE-2016-6885 (+1/-1)
retired/CVE-2016-6886 (+1/-1)
retired/CVE-2016-6887 (+1/-1)
retired/CVE-2016-6890 (+1/-1)
retired/CVE-2016-6891 (+1/-1)
retired/CVE-2016-6892 (+1/-1)
retired/CVE-2016-7039 (+2/-2)
retired/CVE-2016-7042 (+8/-8)
retired/CVE-2016-7056 (+1/-1)
retired/CVE-2016-7097 (+9/-9)
retired/CVE-2016-7117 (+8/-8)
retired/CVE-2016-7118 (+8/-8)
retired/CVE-2016-7382 (+1/-1)
retired/CVE-2016-7389 (+1/-1)
retired/CVE-2016-7425 (+8/-8)
retired/CVE-2016-7444 (+1/-1)
retired/CVE-2016-7578 (+3/-3)
retired/CVE-2016-7586 (+3/-3)
retired/CVE-2016-7587 (+3/-3)
retired/CVE-2016-7589 (+3/-3)
retired/CVE-2016-7592 (+3/-3)
retired/CVE-2016-7598 (+3/-3)
retired/CVE-2016-7599 (+3/-3)
retired/CVE-2016-7610 (+3/-3)
retired/CVE-2016-7611 (+3/-3)
retired/CVE-2016-7623 (+3/-3)
retired/CVE-2016-7632 (+3/-3)
retired/CVE-2016-7635 (+3/-3)
retired/CVE-2016-7639 (+3/-3)
retired/CVE-2016-7640 (+3/-3)
retired/CVE-2016-7641 (+3/-3)
retired/CVE-2016-7642 (+3/-3)
retired/CVE-2016-7645 (+3/-3)
retired/CVE-2016-7646 (+3/-3)
retired/CVE-2016-7648 (+3/-3)
retired/CVE-2016-7649 (+3/-3)
retired/CVE-2016-7652 (+3/-3)
retired/CVE-2016-7654 (+3/-3)
retired/CVE-2016-7656 (+3/-3)
retired/CVE-2016-7910 (+9/-9)
retired/CVE-2016-7911 (+9/-9)
retired/CVE-2016-7912 (+3/-3)
retired/CVE-2016-7913 (+11/-11)
retired/CVE-2016-7914 (+8/-8)
retired/CVE-2016-7915 (+8/-8)
retired/CVE-2016-7916 (+8/-8)
retired/CVE-2016-7917 (+5/-5)
retired/CVE-2016-7944 (+1/-1)
retired/CVE-2016-7945 (+1/-1)
retired/CVE-2016-7946 (+1/-1)
retired/CVE-2016-7947 (+1/-1)
retired/CVE-2016-7948 (+1/-1)
retired/CVE-2016-8399 (+3/-3)
retired/CVE-2016-8405 (+16/-16)
retired/CVE-2016-8411 (+1/-1)
retired/CVE-2016-8413 (+6/-6)
retired/CVE-2016-8416 (+6/-6)
retired/CVE-2016-8417 (+6/-6)
retired/CVE-2016-8418 (+6/-6)
retired/CVE-2016-8419 (+6/-6)
retired/CVE-2016-8420 (+6/-6)
retired/CVE-2016-8421 (+6/-6)
retired/CVE-2016-8467 (+1/-1)
retired/CVE-2016-8476 (+6/-6)
retired/CVE-2016-8477 (+6/-6)
retired/CVE-2016-8478 (+6/-6)
retired/CVE-2016-8479 (+6/-6)
retired/CVE-2016-8481 (+6/-6)
retired/CVE-2016-8483 (+6/-6)
retired/CVE-2016-8601 (+2/-2)
retired/CVE-2016-8610 (+2/-2)
retired/CVE-2016-8630 (+3/-3)
retired/CVE-2016-8632 (+11/-11)
retired/CVE-2016-8633 (+9/-9)
retired/CVE-2016-8636 (+9/-9)
retired/CVE-2016-8645 (+9/-9)
retired/CVE-2016-8646 (+8/-8)
retired/CVE-2016-8650 (+9/-9)
retired/CVE-2016-8655 (+8/-8)
retired/CVE-2016-8658 (+2/-2)
retired/CVE-2016-8666 (+2/-2)
retired/CVE-2016-8671 (+1/-1)
retired/CVE-2016-8694 (+1/-1)
retired/CVE-2016-8695 (+1/-1)
retired/CVE-2016-8696 (+1/-1)
retired/CVE-2016-8697 (+1/-1)
retired/CVE-2016-8698 (+1/-1)
retired/CVE-2016-8699 (+1/-1)
retired/CVE-2016-8700 (+1/-1)
retired/CVE-2016-8701 (+1/-1)
retired/CVE-2016-8702 (+1/-1)
retired/CVE-2016-8703 (+1/-1)
retired/CVE-2016-8826 (+1/-1)
retired/CVE-2016-9082 (+1/-1)
retired/CVE-2016-9083 (+5/-5)
retired/CVE-2016-9084 (+5/-5)
retired/CVE-2016-9120 (+8/-8)
retired/CVE-2016-9178 (+9/-9)
retired/CVE-2016-9179 (+1/-1)
retired/CVE-2016-9185 (+1/-1)
retired/CVE-2016-9191 (+5/-5)
retired/CVE-2016-9263 (+1/-1)
retired/CVE-2016-9313 (+2/-2)
retired/CVE-2016-9555 (+8/-8)
retired/CVE-2016-9576 (+8/-8)
retired/CVE-2016-9588 (+11/-11)
retired/CVE-2016-9604 (+11/-11)
retired/CVE-2016-9644 (+2/-2)
retired/CVE-2016-9651 (+1/-1)
retired/CVE-2016-9685 (+8/-8)
retired/CVE-2016-9754 (+9/-9)
retired/CVE-2016-9755 (+2/-2)
retired/CVE-2016-9756 (+2/-2)
retired/CVE-2016-9777 (+2/-2)
retired/CVE-2016-9793 (+2/-2)
retired/CVE-2016-9794 (+8/-8)
retired/CVE-2016-9806 (+2/-2)
retired/CVE-2016-9919 (+2/-2)
retired/CVE-2016-9928 (+1/-1)
retired/CVE-2016-9941 (+1/-1)
retired/CVE-2016-9942 (+1/-1)
retired/CVE-2016-9956 (+1/-1)
retired/CVE-2016-9962 (+1/-1)
retired/CVE-2017-0306 (+1/-1)
retired/CVE-2017-0307 (+1/-1)
retired/CVE-2017-0309 (+1/-1)
retired/CVE-2017-0310 (+1/-1)
retired/CVE-2017-0311 (+1/-1)
retired/CVE-2017-0317 (+1/-1)
retired/CVE-2017-0318 (+1/-1)
retired/CVE-2017-0321 (+1/-1)
retired/CVE-2017-0333 (+1/-1)
retired/CVE-2017-0334 (+1/-1)
retired/CVE-2017-0335 (+1/-1)
retired/CVE-2017-0336 (+1/-1)
retired/CVE-2017-0337 (+1/-1)
retired/CVE-2017-0338 (+1/-1)
retired/CVE-2017-0361 (+1/-1)
retired/CVE-2017-0362 (+1/-1)
retired/CVE-2017-0363 (+1/-1)
retired/CVE-2017-0364 (+1/-1)
retired/CVE-2017-0365 (+1/-1)
retired/CVE-2017-0366 (+1/-1)
retired/CVE-2017-0368 (+1/-1)
retired/CVE-2017-0369 (+1/-1)
retired/CVE-2017-0370 (+1/-1)
retired/CVE-2017-0371 (+1/-1)
retired/CVE-2017-0372 (+1/-1)
retired/CVE-2017-0381 (+1/-1)
retired/CVE-2017-0387 (+1/-1)
retired/CVE-2017-0390 (+1/-1)
retired/CVE-2017-0391 (+1/-1)
retired/CVE-2017-0392 (+1/-1)
retired/CVE-2017-0393 (+1/-1)
retired/CVE-2017-0396 (+1/-1)
retired/CVE-2017-0397 (+1/-1)
retired/CVE-2017-0405 (+1/-1)
retired/CVE-2017-0406 (+1/-1)
retired/CVE-2017-0407 (+1/-1)
retired/CVE-2017-0408 (+1/-1)
retired/CVE-2017-0409 (+1/-1)
retired/CVE-2017-0410 (+1/-1)
retired/CVE-2017-0411 (+1/-1)
retired/CVE-2017-0412 (+1/-1)
retired/CVE-2017-0413 (+1/-1)
retired/CVE-2017-0414 (+1/-1)
retired/CVE-2017-0415 (+1/-1)
retired/CVE-2017-0416 (+1/-1)
retired/CVE-2017-0417 (+1/-1)
retired/CVE-2017-0418 (+1/-1)
retired/CVE-2017-0419 (+1/-1)
retired/CVE-2017-0420 (+1/-1)
retired/CVE-2017-0421 (+1/-1)
retired/CVE-2017-0422 (+1/-1)
retired/CVE-2017-0423 (+1/-1)
retired/CVE-2017-0424 (+1/-1)
retired/CVE-2017-0425 (+1/-1)
retired/CVE-2017-0426 (+1/-1)
retired/CVE-2017-0427 (+1/-1)
retired/CVE-2017-0428 (+1/-1)
retired/CVE-2017-0429 (+1/-1)
retired/CVE-2017-0430 (+1/-1)
retired/CVE-2017-0432 (+6/-6)
retired/CVE-2017-0433 (+1/-1)
retired/CVE-2017-0434 (+1/-1)
retired/CVE-2017-0435 (+6/-6)
retired/CVE-2017-0436 (+6/-6)
retired/CVE-2017-0437 (+6/-6)
retired/CVE-2017-0438 (+6/-6)
retired/CVE-2017-0439 (+6/-6)
retired/CVE-2017-0440 (+6/-6)
retired/CVE-2017-0441 (+6/-6)
retired/CVE-2017-0442 (+6/-6)
retired/CVE-2017-0443 (+6/-6)
retired/CVE-2017-0444 (+1/-1)
retired/CVE-2017-0445 (+1/-1)
retired/CVE-2017-0446 (+1/-1)
retired/CVE-2017-0447 (+1/-1)
retired/CVE-2017-0448 (+1/-1)
retired/CVE-2017-0449 (+1/-1)
retired/CVE-2017-0450 (+1/-1)
retired/CVE-2017-0451 (+6/-6)
retired/CVE-2017-0452 (+6/-6)
retired/CVE-2017-0453 (+6/-6)
retired/CVE-2017-0454 (+6/-6)
retired/CVE-2017-0455 (+1/-1)
retired/CVE-2017-0456 (+6/-6)
retired/CVE-2017-0457 (+6/-6)
retired/CVE-2017-0458 (+6/-6)
retired/CVE-2017-0459 (+6/-6)
retired/CVE-2017-0460 (+6/-6)
retired/CVE-2017-0461 (+6/-6)
retired/CVE-2017-0462 (+6/-6)
retired/CVE-2017-0463 (+6/-6)
retired/CVE-2017-0464 (+6/-6)
retired/CVE-2017-0466 (+1/-1)
retired/CVE-2017-0467 (+1/-1)
retired/CVE-2017-0468 (+1/-1)
retired/CVE-2017-0469 (+1/-1)
retired/CVE-2017-0470 (+1/-1)
retired/CVE-2017-0471 (+1/-1)
retired/CVE-2017-0472 (+1/-1)
retired/CVE-2017-0473 (+1/-1)
retired/CVE-2017-0474 (+1/-1)
retired/CVE-2017-0475 (+1/-1)
retired/CVE-2017-0476 (+1/-1)
retired/CVE-2017-0481 (+1/-1)
retired/CVE-2017-0482 (+1/-1)
retired/CVE-2017-0483 (+1/-1)
retired/CVE-2017-0484 (+1/-1)
retired/CVE-2017-0485 (+1/-1)
retired/CVE-2017-0486 (+1/-1)
retired/CVE-2017-0487 (+1/-1)
retired/CVE-2017-0488 (+1/-1)
retired/CVE-2017-0489 (+1/-1)
retired/CVE-2017-0490 (+1/-1)
retired/CVE-2017-0494 (+1/-1)
retired/CVE-2017-0495 (+1/-1)
retired/CVE-2017-0497 (+1/-1)
retired/CVE-2017-0500 (+1/-1)
retired/CVE-2017-0501 (+1/-1)
retired/CVE-2017-0502 (+1/-1)
retired/CVE-2017-0503 (+1/-1)
retired/CVE-2017-0504 (+1/-1)
retired/CVE-2017-0505 (+1/-1)
retired/CVE-2017-0506 (+1/-1)
retired/CVE-2017-0507 (+1/-1)
retired/CVE-2017-0508 (+1/-1)
retired/CVE-2017-0509 (+1/-1)
retired/CVE-2017-0510 (+1/-1)
retired/CVE-2017-0516 (+1/-1)
retired/CVE-2017-0517 (+1/-1)
retired/CVE-2017-0518 (+1/-1)
retired/CVE-2017-0519 (+1/-1)
retired/CVE-2017-0520 (+1/-1)
retired/CVE-2017-0521 (+6/-6)
retired/CVE-2017-0523 (+6/-6)
retired/CVE-2017-0524 (+1/-1)
retired/CVE-2017-0525 (+6/-6)
retired/CVE-2017-0526 (+1/-1)
retired/CVE-2017-0527 (+1/-1)
retired/CVE-2017-0528 (+1/-1)
retired/CVE-2017-0529 (+6/-6)
retired/CVE-2017-0531 (+6/-6)
retired/CVE-2017-0532 (+6/-6)
retired/CVE-2017-0533 (+6/-6)
retired/CVE-2017-0534 (+6/-6)
retired/CVE-2017-0535 (+1/-1)
retired/CVE-2017-0536 (+1/-1)
retired/CVE-2017-0538 (+1/-1)
retired/CVE-2017-0539 (+1/-1)
retired/CVE-2017-0540 (+1/-1)
retired/CVE-2017-0541 (+1/-1)
retired/CVE-2017-0542 (+1/-1)
retired/CVE-2017-0543 (+1/-1)
retired/CVE-2017-0547 (+1/-1)
retired/CVE-2017-0549 (+1/-1)
retired/CVE-2017-0550 (+1/-1)
retired/CVE-2017-0551 (+1/-1)
retired/CVE-2017-0552 (+1/-1)
retired/CVE-2017-0553 (+1/-1)
retired/CVE-2017-0555 (+1/-1)
retired/CVE-2017-0556 (+1/-1)
retired/CVE-2017-0557 (+1/-1)
retired/CVE-2017-0558 (+1/-1)
retired/CVE-2017-0561 (+8/-8)
retired/CVE-2017-0562 (+6/-6)
retired/CVE-2017-0563 (+8/-8)
retired/CVE-2017-0564 (+8/-8)
retired/CVE-2017-0565 (+6/-6)
retired/CVE-2017-0566 (+6/-6)
retired/CVE-2017-0567 (+8/-8)
retired/CVE-2017-0568 (+8/-8)
retired/CVE-2017-0569 (+8/-8)
retired/CVE-2017-0570 (+8/-8)
retired/CVE-2017-0571 (+8/-8)
retired/CVE-2017-0572 (+8/-8)
retired/CVE-2017-0573 (+8/-8)
retired/CVE-2017-0574 (+8/-8)
retired/CVE-2017-0575 (+6/-6)
retired/CVE-2017-0576 (+8/-8)
retired/CVE-2017-0577 (+8/-8)
retired/CVE-2017-0578 (+8/-8)
retired/CVE-2017-0579 (+6/-6)
retired/CVE-2017-0580 (+8/-8)
retired/CVE-2017-0581 (+8/-8)
retired/CVE-2017-0582 (+2/-2)
retired/CVE-2017-0583 (+6/-6)
retired/CVE-2017-0584 (+6/-6)
retired/CVE-2017-0585 (+8/-8)
retired/CVE-2017-0586 (+6/-6)
retired/CVE-2017-0587 (+1/-1)
retired/CVE-2017-0588 (+1/-1)
retired/CVE-2017-0589 (+1/-1)
retired/CVE-2017-0590 (+1/-1)
retired/CVE-2017-0591 (+1/-1)
retired/CVE-2017-0592 (+1/-1)
retired/CVE-2017-0593 (+1/-1)
retired/CVE-2017-0594 (+1/-1)
retired/CVE-2017-0595 (+1/-1)
retired/CVE-2017-0596 (+1/-1)
retired/CVE-2017-0597 (+1/-1)
retired/CVE-2017-0598 (+1/-1)
retired/CVE-2017-0599 (+1/-1)
retired/CVE-2017-0600 (+1/-1)
retired/CVE-2017-0603 (+1/-1)
retired/CVE-2017-0627 (+9/-9)
retired/CVE-2017-0630 (+8/-8)
retired/CVE-2017-0635 (+1/-1)
retired/CVE-2017-0637 (+1/-1)
retired/CVE-2017-0639 (+1/-1)
retired/CVE-2017-0640 (+1/-1)
retired/CVE-2017-0641 (+1/-1)
retired/CVE-2017-0642 (+1/-1)
retired/CVE-2017-0643 (+1/-1)
retired/CVE-2017-0644 (+1/-1)
retired/CVE-2017-0645 (+1/-1)
retired/CVE-2017-0646 (+1/-1)
retired/CVE-2017-0663 (+1/-1)
retired/CVE-2017-0749 (+13/-13)
retired/CVE-2017-0750 (+15/-15)
retired/CVE-2017-0786 (+1/-1)
retired/CVE-2017-0794 (+17/-17)
retired/CVE-2017-0805 (+1/-1)
retired/CVE-2017-0806 (+1/-1)
retired/CVE-2017-0807 (+1/-1)
retired/CVE-2017-0808 (+1/-1)
retired/CVE-2017-0809 (+1/-1)
retired/CVE-2017-0810 (+1/-1)
retired/CVE-2017-0811 (+1/-1)
retired/CVE-2017-0812 (+1/-1)
retired/CVE-2017-0813 (+1/-1)
retired/CVE-2017-0814 (+1/-1)
retired/CVE-2017-0815 (+1/-1)
retired/CVE-2017-0816 (+1/-1)
retired/CVE-2017-0817 (+1/-1)
retired/CVE-2017-0818 (+1/-1)
retired/CVE-2017-0819 (+1/-1)
retired/CVE-2017-0820 (+1/-1)
retired/CVE-2017-0823 (+1/-1)
retired/CVE-2017-0832 (+1/-1)
retired/CVE-2017-0833 (+1/-1)
retired/CVE-2017-0834 (+1/-1)
retired/CVE-2017-0835 (+1/-1)
retired/CVE-2017-0849 (+1/-1)
retired/CVE-2017-0855 (+2/-2)
retired/CVE-2017-0861 (+17/-17)
retired/CVE-2017-0862 (+12/-12)
retired/CVE-2017-0863 (+15/-15)
retired/CVE-2017-1000 (+15/-15)
retired/CVE-2017-1000111 (+14/-14)
retired/CVE-2017-1000112 (+14/-14)
retired/CVE-2017-1000251 (+14/-14)
retired/CVE-2017-1000252 (+15/-15)
retired/CVE-2017-1000253 (+14/-14)
retired/CVE-2017-1000255 (+12/-12)
retired/CVE-2017-1000363 (+16/-16)
retired/CVE-2017-1000364 (+14/-14)
retired/CVE-2017-1000365 (+16/-16)
retired/CVE-2017-1000370 (+15/-15)
retired/CVE-2017-1000371 (+15/-15)
retired/CVE-2017-1000379 (+14/-14)
retired/CVE-2017-1000380 (+16/-16)
retired/CVE-2017-1000383 (+1/-1)
retired/CVE-2017-1000405 (+14/-14)
retired/CVE-2017-1000407 (+17/-17)
retired/CVE-2017-1000410 (+16/-16)
retired/CVE-2017-1000415 (+1/-1)
retired/CVE-2017-1000417 (+1/-1)
retired/CVE-2017-1000494 (+1/-1)
retired/CVE-2017-10053 (+1/-1)
retired/CVE-2017-10067 (+1/-1)
retired/CVE-2017-10074 (+1/-1)
retired/CVE-2017-10081 (+1/-1)
retired/CVE-2017-10087 (+1/-1)
retired/CVE-2017-10089 (+1/-1)
retired/CVE-2017-10096 (+1/-1)
retired/CVE-2017-10101 (+1/-1)
retired/CVE-2017-10102 (+1/-1)
retired/CVE-2017-10107 (+1/-1)
retired/CVE-2017-10108 (+1/-1)
retired/CVE-2017-10109 (+1/-1)
retired/CVE-2017-10110 (+1/-1)
retired/CVE-2017-10115 (+1/-1)
retired/CVE-2017-10116 (+1/-1)
retired/CVE-2017-10129 (+1/-1)
retired/CVE-2017-10135 (+1/-1)
retired/CVE-2017-10140 (+2/-2)
retired/CVE-2017-10187 (+1/-1)
retired/CVE-2017-10193 (+1/-1)
retired/CVE-2017-10198 (+1/-1)
retired/CVE-2017-10204 (+1/-1)
retired/CVE-2017-10209 (+1/-1)
retired/CVE-2017-10210 (+1/-1)
retired/CVE-2017-10233 (+1/-1)
retired/CVE-2017-10235 (+1/-1)
retired/CVE-2017-10236 (+1/-1)
retired/CVE-2017-10237 (+1/-1)
retired/CVE-2017-10238 (+1/-1)
retired/CVE-2017-10239 (+1/-1)
retired/CVE-2017-10240 (+1/-1)
retired/CVE-2017-10241 (+1/-1)
retired/CVE-2017-10242 (+1/-1)
retired/CVE-2017-10243 (+1/-1)
retired/CVE-2017-10274 (+1/-1)
retired/CVE-2017-10281 (+1/-1)
retired/CVE-2017-10285 (+1/-1)
retired/CVE-2017-10295 (+1/-1)
retired/CVE-2017-10345 (+1/-1)
retired/CVE-2017-10346 (+1/-1)
retired/CVE-2017-10347 (+1/-1)
retired/CVE-2017-10348 (+1/-1)
retired/CVE-2017-10349 (+1/-1)
retired/CVE-2017-10355 (+1/-1)
retired/CVE-2017-10356 (+1/-1)
retired/CVE-2017-10357 (+1/-1)
retired/CVE-2017-10388 (+1/-1)
retired/CVE-2017-10391 (+1/-1)
retired/CVE-2017-10392 (+1/-1)
retired/CVE-2017-10393 (+1/-1)
retired/CVE-2017-10400 (+1/-1)
retired/CVE-2017-10407 (+1/-1)
retired/CVE-2017-10408 (+1/-1)
retired/CVE-2017-10428 (+1/-1)
retired/CVE-2017-10661 (+16/-16)
retired/CVE-2017-10662 (+16/-16)
retired/CVE-2017-10663 (+15/-15)
retired/CVE-2017-10699 (+1/-1)
retired/CVE-2017-10810 (+12/-12)
retired/CVE-2017-10904 (+1/-1)
retired/CVE-2017-10905 (+1/-1)
retired/CVE-2017-10971 (+3/-3)
retired/CVE-2017-10972 (+3/-3)
retired/CVE-2017-11089 (+15/-15)
retired/CVE-2017-11173 (+1/-1)
retired/CVE-2017-11176 (+16/-16)
retired/CVE-2017-11421 (+1/-1)
retired/CVE-2017-11472 (+17/-17)
retired/CVE-2017-11473 (+16/-16)
retired/CVE-2017-11503 (+1/-1)
retired/CVE-2017-11600 (+16/-16)
retired/CVE-2017-11737 (+1/-1)
retired/CVE-2017-12134 (+16/-16)
retired/CVE-2017-12146 (+15/-15)
retired/CVE-2017-12149 (+1/-1)
retired/CVE-2017-12153 (+16/-16)
retired/CVE-2017-12154 (+16/-16)
retired/CVE-2017-12168 (+17/-17)
retired/CVE-2017-12176 (+3/-3)
retired/CVE-2017-12177 (+3/-3)
retired/CVE-2017-12178 (+3/-3)
retired/CVE-2017-12179 (+3/-3)
retired/CVE-2017-12180 (+3/-3)
retired/CVE-2017-12181 (+3/-3)
retired/CVE-2017-12182 (+3/-3)
retired/CVE-2017-12183 (+3/-3)
retired/CVE-2017-12184 (+3/-3)
retired/CVE-2017-12185 (+3/-3)
retired/CVE-2017-12186 (+3/-3)
retired/CVE-2017-12187 (+3/-3)
retired/CVE-2017-12188 (+13/-13)
retired/CVE-2017-12190 (+17/-17)
retired/CVE-2017-12192 (+15/-15)
retired/CVE-2017-12193 (+16/-16)
retired/CVE-2017-12596 (+1/-1)
retired/CVE-2017-12611 (+1/-1)
retired/CVE-2017-12762 (+16/-16)
retired/CVE-2017-12865 (+1/-1)
retired/CVE-2017-12904 (+1/-1)
retired/CVE-2017-12911 (+1/-1)
retired/CVE-2017-12912 (+1/-1)
retired/CVE-2017-12982 (+1/-1)
retired/CVE-2017-13162 (+12/-12)
retired/CVE-2017-13163 (+12/-12)
retired/CVE-2017-13164 (+12/-12)
retired/CVE-2017-13166 (+18/-18)
retired/CVE-2017-13167 (+14/-14)
retired/CVE-2017-13168 (+18/-18)
retired/CVE-2017-13174 (+15/-15)
retired/CVE-2017-13215 (+14/-14)
retired/CVE-2017-13216 (+13/-13)
retired/CVE-2017-13220 (+15/-15)
retired/CVE-2017-13221 (+15/-15)
retired/CVE-2017-13222 (+12/-12)
retired/CVE-2017-13304 (+15/-15)
retired/CVE-2017-13305 (+17/-17)
retired/CVE-2017-13306 (+15/-15)
retired/CVE-2017-13307 (+15/-15)
retired/CVE-2017-13686 (+13/-13)
retired/CVE-2017-13695 (+18/-18)
retired/CVE-2017-13715 (+13/-13)
retired/CVE-2017-13721 (+3/-3)
retired/CVE-2017-13723 (+3/-3)
retired/CVE-2017-14051 (+16/-16)
retired/CVE-2017-14106 (+16/-16)
retired/CVE-2017-14140 (+16/-16)
retired/CVE-2017-14156 (+16/-16)
retired/CVE-2017-14229 (+1/-1)
retired/CVE-2017-14232 (+1/-1)
retired/CVE-2017-14340 (+16/-16)
retired/CVE-2017-14406 (+1/-1)
retired/CVE-2017-14407 (+1/-1)
retired/CVE-2017-14408 (+1/-1)
retired/CVE-2017-14409 (+1/-1)
retired/CVE-2017-14410 (+1/-1)
retired/CVE-2017-14411 (+1/-1)
retired/CVE-2017-14412 (+1/-1)
retired/CVE-2017-14482 (+1/-1)
retired/CVE-2017-14489 (+16/-16)
retired/CVE-2017-14497 (+13/-13)
retired/CVE-2017-14500 (+1/-1)
retired/CVE-2017-14727 (+1/-1)
retired/CVE-2017-14731 (+1/-1)
retired/CVE-2017-14954 (+13/-13)
retired/CVE-2017-14955 (+1/-1)
retired/CVE-2017-14991 (+16/-16)
retired/CVE-2017-15098 (+1/-1)
retired/CVE-2017-15102 (+14/-14)
retired/CVE-2017-15115 (+17/-17)
retired/CVE-2017-15116 (+14/-14)
retired/CVE-2017-15121 (+16/-16)
retired/CVE-2017-15126 (+15/-15)
retired/CVE-2017-15127 (+17/-17)
retired/CVE-2017-15128 (+17/-17)
retired/CVE-2017-15129 (+16/-16)
retired/CVE-2017-15135 (+1/-1)
retired/CVE-2017-15215 (+1/-1)
retired/CVE-2017-15265 (+16/-16)
retired/CVE-2017-15274 (+16/-16)
retired/CVE-2017-15299 (+16/-16)
retired/CVE-2017-15306 (+13/-13)
retired/CVE-2017-15386 (+1/-1)
retired/CVE-2017-15387 (+1/-1)
retired/CVE-2017-15388 (+1/-1)
retired/CVE-2017-15389 (+1/-1)
retired/CVE-2017-15390 (+1/-1)
retired/CVE-2017-15391 (+1/-1)
retired/CVE-2017-15392 (+1/-1)
retired/CVE-2017-15393 (+1/-1)
retired/CVE-2017-15394 (+1/-1)
retired/CVE-2017-15395 (+1/-1)
retired/CVE-2017-15396 (+2/-2)
retired/CVE-2017-15398 (+1/-1)
retired/CVE-2017-15399 (+1/-1)
retired/CVE-2017-15401 (+1/-1)
retired/CVE-2017-15402 (+1/-1)
retired/CVE-2017-15403 (+1/-1)
retired/CVE-2017-15404 (+1/-1)
retired/CVE-2017-15405 (+1/-1)
retired/CVE-2017-15406 (+2/-2)
retired/CVE-2017-15407 (+1/-1)
retired/CVE-2017-15408 (+1/-1)
retired/CVE-2017-15409 (+1/-1)
retired/CVE-2017-15410 (+1/-1)
retired/CVE-2017-15411 (+1/-1)
retired/CVE-2017-15412 (+1/-1)
retired/CVE-2017-15413 (+1/-1)
retired/CVE-2017-15415 (+1/-1)
retired/CVE-2017-15416 (+1/-1)
retired/CVE-2017-15417 (+1/-1)
retired/CVE-2017-15418 (+1/-1)
retired/CVE-2017-15419 (+1/-1)
retired/CVE-2017-15420 (+1/-1)
retired/CVE-2017-15422 (+1/-1)
retired/CVE-2017-15423 (+1/-1)
retired/CVE-2017-15424 (+1/-1)
retired/CVE-2017-15425 (+1/-1)
retired/CVE-2017-15426 (+1/-1)
retired/CVE-2017-15427 (+1/-1)
retired/CVE-2017-15428 (+1/-1)
retired/CVE-2017-15429 (+2/-2)
retired/CVE-2017-15430 (+2/-2)
retired/CVE-2017-15537 (+16/-16)
retired/CVE-2017-15588 (+1/-1)
retired/CVE-2017-15589 (+1/-1)
retired/CVE-2017-15590 (+1/-1)
retired/CVE-2017-15591 (+1/-1)
retired/CVE-2017-15592 (+1/-1)
retired/CVE-2017-15593 (+1/-1)
retired/CVE-2017-15594 (+1/-1)
retired/CVE-2017-15595 (+1/-1)
retired/CVE-2017-15596 (+1/-1)
retired/CVE-2017-15649 (+16/-16)
retired/CVE-2017-15652 (+1/-1)
retired/CVE-2017-15847 (+12/-12)
retired/CVE-2017-15850 (+12/-12)
retired/CVE-2017-15864 (+1/-1)
retired/CVE-2017-15868 (+16/-16)
retired/CVE-2017-15928 (+1/-1)
retired/CVE-2017-15951 (+15/-15)
retired/CVE-2017-16355 (+1/-1)
retired/CVE-2017-16525 (+16/-16)
retired/CVE-2017-16526 (+16/-16)
retired/CVE-2017-16527 (+16/-16)
retired/CVE-2017-16528 (+17/-17)
retired/CVE-2017-16529 (+16/-16)
retired/CVE-2017-16530 (+16/-16)
retired/CVE-2017-16531 (+16/-16)
retired/CVE-2017-16532 (+17/-17)
retired/CVE-2017-16533 (+16/-16)
retired/CVE-2017-16534 (+16/-16)
retired/CVE-2017-16535 (+16/-16)
retired/CVE-2017-16536 (+18/-18)
retired/CVE-2017-16537 (+17/-17)
retired/CVE-2017-16538 (+18/-18)
retired/CVE-2017-16541 (+2/-2)
retired/CVE-2017-16643 (+17/-17)
retired/CVE-2017-16644 (+18/-18)
retired/CVE-2017-16645 (+16/-16)
retired/CVE-2017-16646 (+17/-17)
retired/CVE-2017-16647 (+17/-17)
retired/CVE-2017-16648 (+15/-15)
retired/CVE-2017-16649 (+17/-17)
retired/CVE-2017-16650 (+17/-17)
retired/CVE-2017-16671 (+1/-1)
retired/CVE-2017-16911 (+18/-18)
retired/CVE-2017-16912 (+18/-18)
retired/CVE-2017-16913 (+18/-18)
retired/CVE-2017-16914 (+18/-18)
retired/CVE-2017-16939 (+15/-15)
retired/CVE-2017-16994 (+16/-16)
retired/CVE-2017-16995 (+13/-13)
retired/CVE-2017-16996 (+13/-13)
retired/CVE-2017-17046 (+1/-1)
retired/CVE-2017-17052 (+13/-13)
retired/CVE-2017-17053 (+19/-19)
retired/CVE-2017-17448 (+16/-16)
retired/CVE-2017-17449 (+16/-16)
retired/CVE-2017-17450 (+17/-17)
retired/CVE-2017-17558 (+18/-18)
retired/CVE-2017-17688 (+1/-1)
retired/CVE-2017-17712 (+14/-14)
retired/CVE-2017-17741 (+17/-17)
retired/CVE-2017-17805 (+17/-17)
retired/CVE-2017-17806 (+17/-17)
retired/CVE-2017-17807 (+17/-17)
retired/CVE-2017-17852 (+15/-15)
retired/CVE-2017-17853 (+15/-15)
retired/CVE-2017-17854 (+15/-15)
retired/CVE-2017-17855 (+15/-15)
retired/CVE-2017-17856 (+15/-15)
retired/CVE-2017-17857 (+15/-15)
retired/CVE-2017-17862 (+16/-16)
retired/CVE-2017-17863 (+13/-13)
retired/CVE-2017-17864 (+13/-13)
retired/CVE-2017-17975 (+16/-16)
retired/CVE-2017-18017 (+16/-16)
retired/CVE-2017-18075 (+17/-17)
retired/CVE-2017-18076 (+1/-1)
retired/CVE-2017-18079 (+16/-16)
retired/CVE-2017-18169 (+14/-14)
retired/CVE-2017-18174 (+16/-16)
retired/CVE-2017-18187 (+1/-1)
retired/CVE-2017-18191 (+1/-1)
retired/CVE-2017-18193 (+17/-17)
retired/CVE-2017-18200 (+13/-13)
retired/CVE-2017-18202 (+14/-14)
retired/CVE-2017-18203 (+17/-17)
retired/CVE-2017-18204 (+17/-17)
retired/CVE-2017-18208 (+17/-17)
retired/CVE-2017-18216 (+18/-18)
retired/CVE-2017-18218 (+13/-13)
retired/CVE-2017-18221 (+15/-15)
retired/CVE-2017-18222 (+17/-17)
retired/CVE-2017-18224 (+16/-16)
retired/CVE-2017-18226 (+1/-1)
retired/CVE-2017-18232 (+18/-18)
retired/CVE-2017-18241 (+17/-17)
retired/CVE-2017-18249 (+17/-17)
retired/CVE-2017-18255 (+17/-17)
retired/CVE-2017-18257 (+17/-17)
retired/CVE-2017-18261 (+17/-17)
retired/CVE-2017-18270 (+17/-17)
retired/CVE-2017-18344 (+16/-16)
retired/CVE-2017-18360 (+18/-18)
retired/CVE-2017-18379 (+17/-17)
retired/CVE-2017-18509 (+1/-1)
retired/CVE-2017-18549 (+1/-1)
retired/CVE-2017-18550 (+1/-1)
retired/CVE-2017-18551 (+1/-1)
retired/CVE-2017-18552 (+1/-1)
retired/CVE-2017-18588 (+1/-1)
retired/CVE-2017-18595 (+1/-1)
retired/CVE-2017-2350 (+3/-3)
retired/CVE-2017-2354 (+3/-3)
retired/CVE-2017-2355 (+3/-3)
retired/CVE-2017-2356 (+3/-3)
retired/CVE-2017-2362 (+3/-3)
retired/CVE-2017-2363 (+3/-3)
retired/CVE-2017-2364 (+3/-3)
retired/CVE-2017-2365 (+3/-3)
retired/CVE-2017-2366 (+3/-3)
retired/CVE-2017-2369 (+3/-3)
retired/CVE-2017-2371 (+3/-3)
retired/CVE-2017-2373 (+3/-3)
retired/CVE-2017-2583 (+5/-5)
retired/CVE-2017-2584 (+5/-5)
retired/CVE-2017-2596 (+11/-11)
retired/CVE-2017-2618 (+8/-8)
retired/CVE-2017-2624 (+3/-3)
retired/CVE-2017-2626 (+1/-1)
retired/CVE-2017-2634 (+2/-2)
retired/CVE-2017-2636 (+9/-9)
retired/CVE-2017-2641 (+1/-1)
retired/CVE-2017-2643 (+1/-1)
retired/CVE-2017-2647 (+8/-8)
retired/CVE-2017-2671 (+11/-11)
retired/CVE-2017-2780 (+1/-1)
retired/CVE-2017-2781 (+1/-1)
retired/CVE-2017-2784 (+1/-1)
retired/CVE-2017-2810 (+1/-1)
retired/CVE-2017-2816 (+1/-1)
retired/CVE-2017-3247 (+1/-1)
retired/CVE-2017-3249 (+1/-1)
retired/CVE-2017-3250 (+1/-1)
retired/CVE-2017-3290 (+1/-1)
retired/CVE-2017-3316 (+1/-1)
retired/CVE-2017-3332 (+1/-1)
retired/CVE-2017-3509 (+1/-1)
retired/CVE-2017-3511 (+1/-1)
retired/CVE-2017-3513 (+1/-1)
retired/CVE-2017-3526 (+1/-1)
retired/CVE-2017-3533 (+1/-1)
retired/CVE-2017-3538 (+1/-1)
retired/CVE-2017-3539 (+1/-1)
retired/CVE-2017-3544 (+1/-1)
retired/CVE-2017-3558 (+1/-1)
retired/CVE-2017-3559 (+1/-1)
retired/CVE-2017-3561 (+1/-1)
retired/CVE-2017-3563 (+1/-1)
retired/CVE-2017-3575 (+1/-1)
retired/CVE-2017-3576 (+1/-1)
retired/CVE-2017-3587 (+1/-1)
retired/CVE-2017-3731 (+1/-1)
retired/CVE-2017-3735 (+1/-1)
retired/CVE-2017-3736 (+1/-1)
retired/CVE-2017-3738 (+1/-1)
retired/CVE-2017-5012 (+1/-1)
retired/CVE-2017-5028 (+1/-1)
retired/CVE-2017-5030 (+1/-1)
retired/CVE-2017-5040 (+1/-1)
retired/CVE-2017-5047 (+1/-1)
retired/CVE-2017-5048 (+1/-1)
retired/CVE-2017-5049 (+1/-1)
retired/CVE-2017-5050 (+1/-1)
retired/CVE-2017-5051 (+1/-1)
retired/CVE-2017-5052 (+1/-1)
retired/CVE-2017-5053 (+2/-2)
retired/CVE-2017-5054 (+2/-2)
retired/CVE-2017-5055 (+1/-1)
retired/CVE-2017-5056 (+1/-1)
retired/CVE-2017-5057 (+1/-1)
retired/CVE-2017-5058 (+1/-1)
retired/CVE-2017-5059 (+1/-1)
retired/CVE-2017-5060 (+1/-1)
retired/CVE-2017-5061 (+1/-1)
retired/CVE-2017-5062 (+1/-1)
retired/CVE-2017-5063 (+1/-1)
retired/CVE-2017-5064 (+1/-1)
retired/CVE-2017-5065 (+1/-1)
retired/CVE-2017-5066 (+1/-1)
retired/CVE-2017-5067 (+1/-1)
retired/CVE-2017-5068 (+1/-1)
retired/CVE-2017-5069 (+1/-1)
retired/CVE-2017-5070 (+2/-2)
retired/CVE-2017-5071 (+2/-2)
retired/CVE-2017-5072 (+1/-1)
retired/CVE-2017-5073 (+1/-1)
retired/CVE-2017-5074 (+1/-1)
retired/CVE-2017-5075 (+1/-1)
retired/CVE-2017-5076 (+1/-1)
retired/CVE-2017-5077 (+1/-1)
retired/CVE-2017-5078 (+1/-1)
retired/CVE-2017-5079 (+1/-1)
retired/CVE-2017-5080 (+1/-1)
retired/CVE-2017-5081 (+1/-1)
retired/CVE-2017-5082 (+1/-1)
retired/CVE-2017-5083 (+1/-1)
retired/CVE-2017-5084 (+1/-1)
retired/CVE-2017-5085 (+1/-1)
retired/CVE-2017-5086 (+1/-1)
retired/CVE-2017-5087 (+1/-1)
retired/CVE-2017-5088 (+2/-2)
retired/CVE-2017-5089 (+1/-1)
retired/CVE-2017-5091 (+1/-1)
retired/CVE-2017-5092 (+1/-1)
retired/CVE-2017-5093 (+1/-1)
retired/CVE-2017-5094 (+1/-1)
retired/CVE-2017-5095 (+1/-1)
retired/CVE-2017-5096 (+1/-1)
retired/CVE-2017-5097 (+1/-1)
retired/CVE-2017-5098 (+2/-2)
retired/CVE-2017-5099 (+1/-1)
retired/CVE-2017-5100 (+1/-1)
retired/CVE-2017-5101 (+1/-1)
retired/CVE-2017-5102 (+1/-1)
retired/CVE-2017-5103 (+1/-1)
retired/CVE-2017-5104 (+1/-1)
retired/CVE-2017-5105 (+1/-1)
retired/CVE-2017-5106 (+1/-1)
retired/CVE-2017-5107 (+1/-1)
retired/CVE-2017-5108 (+1/-1)
retired/CVE-2017-5109 (+1/-1)
retired/CVE-2017-5110 (+1/-1)
retired/CVE-2017-5111 (+1/-1)
retired/CVE-2017-5112 (+1/-1)
retired/CVE-2017-5113 (+1/-1)
retired/CVE-2017-5114 (+1/-1)
retired/CVE-2017-5115 (+2/-2)
retired/CVE-2017-5116 (+2/-2)
retired/CVE-2017-5117 (+1/-1)
retired/CVE-2017-5118 (+1/-1)
retired/CVE-2017-5119 (+1/-1)
retired/CVE-2017-5120 (+1/-1)
retired/CVE-2017-5121 (+2/-2)
retired/CVE-2017-5122 (+2/-2)
retired/CVE-2017-5123 (+12/-12)
retired/CVE-2017-5124 (+1/-1)
retired/CVE-2017-5125 (+1/-1)
retired/CVE-2017-5126 (+1/-1)
retired/CVE-2017-5127 (+1/-1)
retired/CVE-2017-5128 (+1/-1)
retired/CVE-2017-5129 (+1/-1)
retired/CVE-2017-5130 (+1/-1)
retired/CVE-2017-5131 (+1/-1)
retired/CVE-2017-5132 (+1/-1)
retired/CVE-2017-5133 (+1/-1)
retired/CVE-2017-5223 (+1/-1)
retired/CVE-2017-5334 (+1/-1)
retired/CVE-2017-5335 (+1/-1)
retired/CVE-2017-5336 (+1/-1)
retired/CVE-2017-5337 (+1/-1)
retired/CVE-2017-5546 (+2/-2)
retired/CVE-2017-5547 (+2/-2)
retired/CVE-2017-5548 (+2/-2)
retired/CVE-2017-5549 (+11/-11)
retired/CVE-2017-5550 (+12/-12)
retired/CVE-2017-5551 (+4/-4)
retired/CVE-2017-5576 (+2/-2)
retired/CVE-2017-5577 (+2/-2)
retired/CVE-2017-5669 (+11/-11)
retired/CVE-2017-5715 (+15/-15)
retired/CVE-2017-5732 (+1/-1)
retired/CVE-2017-5733 (+1/-1)
retired/CVE-2017-5734 (+1/-1)
retired/CVE-2017-5735 (+1/-1)
retired/CVE-2017-5753 (+15/-15)
retired/CVE-2017-5754 (+15/-15)
retired/CVE-2017-5865 (+1/-1)
retired/CVE-2017-5866 (+1/-1)
retired/CVE-2017-5867 (+1/-1)
retired/CVE-2017-5897 (+5/-5)
retired/CVE-2017-5967 (+12/-12)
retired/CVE-2017-5970 (+11/-11)
retired/CVE-2017-5972 (+9/-9)
retired/CVE-2017-5986 (+11/-11)
retired/CVE-2017-6001 (+11/-11)
retired/CVE-2017-6074 (+9/-9)
retired/CVE-2017-6214 (+11/-11)
retired/CVE-2017-6280 (+17/-17)
retired/CVE-2017-6318 (+1/-1)
retired/CVE-2017-6319 (+1/-1)
retired/CVE-2017-6345 (+5/-5)
retired/CVE-2017-6346 (+11/-11)
retired/CVE-2017-6347 (+4/-4)
retired/CVE-2017-6348 (+11/-11)
retired/CVE-2017-6353 (+2/-2)
retired/CVE-2017-6542 (+1/-1)
retired/CVE-2017-6594 (+3/-3)
retired/CVE-2017-6807 (+1/-1)
retired/CVE-2017-6874 (+2/-2)
retired/CVE-2017-6951 (+8/-8)
retired/CVE-2017-7000 (+1/-1)
retired/CVE-2017-7184 (+9/-9)
retired/CVE-2017-7187 (+11/-11)
retired/CVE-2017-7261 (+11/-11)
retired/CVE-2017-7273 (+11/-11)
retired/CVE-2017-7277 (+2/-2)
retired/CVE-2017-7286 (+2/-2)
retired/CVE-2017-7294 (+11/-11)
retired/CVE-2017-7298 (+1/-1)
retired/CVE-2017-7308 (+9/-9)
retired/CVE-2017-7346 (+11/-11)
retired/CVE-2017-7374 (+2/-2)
retired/CVE-2017-7472 (+11/-11)
retired/CVE-2017-7476 (+1/-1)
retired/CVE-2017-7477 (+2/-2)
retired/CVE-2017-7482 (+16/-16)
retired/CVE-2017-7484 (+1/-1)
retired/CVE-2017-7487 (+11/-11)
retired/CVE-2017-7495 (+15/-15)
retired/CVE-2017-7507 (+1/-1)
retired/CVE-2017-7518 (+17/-17)
retired/CVE-2017-7526 (+1/-1)
retired/CVE-2017-7533 (+13/-13)
retired/CVE-2017-7541 (+15/-15)
retired/CVE-2017-7542 (+16/-16)
retired/CVE-2017-7546 (+1/-1)
retired/CVE-2017-7547 (+1/-1)
retired/CVE-2017-7548 (+1/-1)
retired/CVE-2017-7558 (+13/-13)
retired/CVE-2017-7572 (+1/-1)
retired/CVE-2017-7616 (+11/-11)
retired/CVE-2017-7617 (+1/-1)
retired/CVE-2017-7618 (+5/-5)
retired/CVE-2017-7645 (+11/-11)
retired/CVE-2017-7853 (+1/-1)
retired/CVE-2017-7869 (+1/-1)
retired/CVE-2017-7889 (+11/-11)
retired/CVE-2017-7895 (+11/-11)
retired/CVE-2017-7979 (+2/-2)
retired/CVE-2017-8061 (+8/-8)
retired/CVE-2017-8062 (+8/-8)
retired/CVE-2017-8063 (+8/-8)
retired/CVE-2017-8064 (+8/-8)
retired/CVE-2017-8065 (+8/-8)
retired/CVE-2017-8066 (+8/-8)
retired/CVE-2017-8067 (+8/-8)
retired/CVE-2017-8068 (+8/-8)
retired/CVE-2017-8069 (+8/-8)
retired/CVE-2017-8070 (+8/-8)
retired/CVE-2017-8071 (+8/-8)
retired/CVE-2017-8072 (+8/-8)
retired/CVE-2017-8106 (+2/-2)
retired/CVE-2017-8240 (+1/-1)
retired/CVE-2017-8241 (+12/-12)
retired/CVE-2017-8400 (+1/-1)
retired/CVE-2017-8797 (+17/-17)
retired/CVE-2017-8808 (+1/-1)
retired/CVE-2017-8809 (+1/-1)
retired/CVE-2017-8810 (+1/-1)
retired/CVE-2017-8811 (+1/-1)
retired/CVE-2017-8812 (+1/-1)
retired/CVE-2017-8814 (+1/-1)
retired/CVE-2017-8815 (+1/-1)
retired/CVE-2017-8824 (+17/-17)
retired/CVE-2017-8831 (+11/-11)
retired/CVE-2017-8890 (+11/-11)
retired/CVE-2017-8896 (+1/-1)
retired/CVE-2017-8924 (+16/-16)
retired/CVE-2017-8925 (+16/-16)
retired/CVE-2017-9059 (+17/-17)
retired/CVE-2017-9074 (+16/-16)
retired/CVE-2017-9075 (+16/-16)
retired/CVE-2017-9076 (+16/-16)
retired/CVE-2017-9077 (+16/-16)
retired/CVE-2017-9083 (+1/-1)
retired/CVE-2017-9110 (+1/-1)
retired/CVE-2017-9111 (+1/-1)
retired/CVE-2017-9112 (+1/-1)
retired/CVE-2017-9113 (+1/-1)
retired/CVE-2017-9115 (+1/-1)
retired/CVE-2017-9116 (+1/-1)
retired/CVE-2017-9122 (+1/-1)
retired/CVE-2017-9123 (+1/-1)
retired/CVE-2017-9124 (+1/-1)
retired/CVE-2017-9125 (+1/-1)
retired/CVE-2017-9126 (+1/-1)
retired/CVE-2017-9127 (+1/-1)
retired/CVE-2017-9128 (+1/-1)
retired/CVE-2017-9150 (+15/-15)
retired/CVE-2017-9211 (+12/-12)
retired/CVE-2017-9242 (+16/-16)
retired/CVE-2017-9299 (+1/-1)
retired/CVE-2017-9338 (+1/-1)
retired/CVE-2017-9339 (+1/-1)
retired/CVE-2017-9340 (+1/-1)
retired/CVE-2017-9526 (+1/-1)
retired/CVE-2017-9527 (+1/-1)
retired/CVE-2017-9605 (+15/-15)
retired/CVE-2017-9689 (+12/-12)
retired/CVE-2017-9712 (+12/-12)
retired/CVE-2017-9725 (+1/-1)
retired/CVE-2017-9736 (+1/-1)
retired/CVE-2017-9781 (+1/-1)
retired/CVE-2017-9782 (+1/-1)
retired/CVE-2017-9804 (+1/-1)
retired/CVE-2017-9833 (+1/-1)
retired/CVE-2017-9865 (+1/-1)
retired/CVE-2017-9984 (+16/-16)
retired/CVE-2017-9985 (+16/-16)
retired/CVE-2017-9986 (+19/-19)
retired/CVE-2018-0487 (+1/-1)
retired/CVE-2018-0488 (+1/-1)
retired/CVE-2018-0495 (+2/-2)
retired/CVE-2018-0496 (+1/-1)
retired/CVE-2018-0618 (+1/-1)
retired/CVE-2018-0732 (+1/-1)
retired/CVE-2018-0734 (+1/-1)
retired/CVE-2018-0735 (+1/-1)
retired/CVE-2018-0737 (+1/-1)
retired/CVE-2018-0739 (+1/-1)
retired/CVE-2018-1000001 (+1/-1)
retired/CVE-2018-1000003 (+1/-1)
retired/CVE-2018-1000004 (+18/-18)
retired/CVE-2018-1000022 (+1/-1)
retired/CVE-2018-1000026 (+17/-17)
retired/CVE-2018-1000028 (+13/-13)
retired/CVE-2018-1000119 (+1/-1)
retired/CVE-2018-1000199 (+15/-15)
retired/CVE-2018-1000200 (+15/-15)
retired/CVE-2018-1000204 (+18/-18)
retired/CVE-2018-1000550 (+1/-1)
retired/CVE-2018-1000656 (+1/-1)
retired/CVE-2018-1000671 (+1/-1)
retired/CVE-2018-1000852 (+1/-1)
retired/CVE-2018-1000998 (+1/-1)
retired/CVE-2018-10021 (+18/-18)
retired/CVE-2018-10074 (+15/-15)
retired/CVE-2018-10087 (+17/-17)
retired/CVE-2018-10101 (+1/-1)
retired/CVE-2018-10124 (+17/-17)
retired/CVE-2018-10322 (+18/-18)
retired/CVE-2018-10323 (+18/-18)
retired/CVE-2018-1041 (+1/-1)
retired/CVE-2018-1053 (+1/-1)
retired/CVE-2018-1058 (+1/-1)
retired/CVE-2018-1065 (+17/-17)
retired/CVE-2018-1066 (+16/-16)
retired/CVE-2018-10675 (+17/-17)
retired/CVE-2018-1068 (+17/-17)
retired/CVE-2018-10753 (+1/-1)
retired/CVE-2018-10771 (+1/-1)
retired/CVE-2018-10776 (+1/-1)
retired/CVE-2018-10777 (+1/-1)
retired/CVE-2018-10778 (+1/-1)
retired/CVE-2018-1084 (+1/-1)
retired/CVE-2018-10840 (+16/-16)
retired/CVE-2018-10853 (+16/-16)
retired/CVE-2018-1087 (+15/-15)
retired/CVE-2018-10872 (+15/-15)
retired/CVE-2018-10876 (+18/-18)
retired/CVE-2018-10877 (+18/-18)
retired/CVE-2018-10878 (+18/-18)
retired/CVE-2018-10879 (+18/-18)
retired/CVE-2018-10880 (+18/-18)
retired/CVE-2018-10881 (+18/-18)
retired/CVE-2018-10882 (+18/-18)
retired/CVE-2018-10883 (+18/-18)
retired/CVE-2018-10897 (+1/-1)
retired/CVE-2018-10901 (+15/-15)
retired/CVE-2018-10902 (+18/-18)
retired/CVE-2018-1091 (+15/-15)
retired/CVE-2018-10910 (+1/-1)
retired/CVE-2018-10915 (+1/-1)
retired/CVE-2018-1092 (+17/-17)
retired/CVE-2018-1093 (+18/-18)
retired/CVE-2018-10938 (+17/-17)
retired/CVE-2018-1094 (+18/-18)
retired/CVE-2018-10940 (+18/-18)
retired/CVE-2018-10945 (+1/-1)
retired/CVE-2018-1095 (+16/-16)
retired/CVE-2018-1108 (+16/-16)
retired/CVE-2018-1118 (+16/-16)
retired/CVE-2018-1120 (+18/-18)
retired/CVE-2018-11232 (+15/-15)
retired/CVE-2018-1130 (+17/-17)
retired/CVE-2018-11412 (+16/-16)
retired/CVE-2018-11489 (+1/-1)
retired/CVE-2018-11490 (+1/-1)
retired/CVE-2018-11506 (+16/-16)
retired/CVE-2018-11508 (+15/-15)
retired/CVE-2018-11529 (+1/-1)
retired/CVE-2018-11627 (+1/-1)
retired/CVE-2018-11759 (+1/-1)
retired/CVE-2018-11782 (+1/-1)
retired/CVE-2018-11832 (+15/-15)
retired/CVE-2018-12026 (+1/-1)
retired/CVE-2018-12027 (+1/-1)
retired/CVE-2018-12028 (+1/-1)
retired/CVE-2018-12029 (+1/-1)
retired/CVE-2018-12178 (+1/-1)
retired/CVE-2018-12179 (+1/-1)
retired/CVE-2018-12180 (+1/-1)
retired/CVE-2018-12181 (+1/-1)
retired/CVE-2018-12228 (+1/-1)
retired/CVE-2018-12232 (+18/-18)
retired/CVE-2018-12233 (+18/-18)
retired/CVE-2018-12438 (+2/-2)
retired/CVE-2018-12439 (+1/-1)
retired/CVE-2018-12559 (+1/-1)
retired/CVE-2018-12560 (+1/-1)
retired/CVE-2018-12561 (+1/-1)
retired/CVE-2018-12562 (+1/-1)
retired/CVE-2018-1258 (+1/-1)
retired/CVE-2018-12615 (+1/-1)
retired/CVE-2018-12714 (+17/-17)
retired/CVE-2018-12896 (+18/-18)
retired/CVE-2018-12904 (+16/-16)
retired/CVE-2018-13049 (+1/-1)
retired/CVE-2018-13053 (+18/-18)
retired/CVE-2018-13093 (+18/-18)
retired/CVE-2018-13094 (+18/-18)
retired/CVE-2018-13095 (+18/-18)
retired/CVE-2018-13096 (+18/-18)
retired/CVE-2018-13097 (+18/-18)
retired/CVE-2018-13098 (+20/-20)
retired/CVE-2018-13099 (+18/-18)
retired/CVE-2018-13100 (+18/-18)
retired/CVE-2018-13112 (+1/-1)
retired/CVE-2018-1320 (+1/-1)
retired/CVE-2018-1327 (+1/-1)
retired/CVE-2018-13405 (+18/-18)
retired/CVE-2018-13406 (+18/-18)
retired/CVE-2018-13796 (+1/-1)
retired/CVE-2018-13863 (+1/-1)
retired/CVE-2018-13982 (+1/-1)
retired/CVE-2018-14041 (+1/-1)
retired/CVE-2018-14432 (+1/-1)
retired/CVE-2018-14609 (+18/-18)
retired/CVE-2018-14610 (+18/-18)
retired/CVE-2018-14611 (+18/-18)
retired/CVE-2018-14612 (+18/-18)
retired/CVE-2018-14613 (+18/-18)
retired/CVE-2018-14614 (+18/-18)
retired/CVE-2018-14615 (+15/-15)
retired/CVE-2018-14616 (+18/-18)
retired/CVE-2018-14617 (+18/-18)
retired/CVE-2018-14619 (+15/-15)
retired/CVE-2018-14625 (+16/-16)
retired/CVE-2018-14633 (+18/-18)
retired/CVE-2018-14634 (+15/-15)
retired/CVE-2018-14641 (+15/-15)
retired/CVE-2018-14646 (+18/-18)
retired/CVE-2018-14656 (+15/-15)
retired/CVE-2018-14665 (+3/-3)
retired/CVE-2018-14668 (+1/-1)
retired/CVE-2018-14669 (+1/-1)
retired/CVE-2018-14670 (+1/-1)
retired/CVE-2018-14671 (+1/-1)
retired/CVE-2018-14672 (+1/-1)
retired/CVE-2018-14678 (+15/-15)
retired/CVE-2018-14734 (+18/-18)
retired/CVE-2018-15127 (+1/-1)
retired/CVE-2018-15471 (+16/-16)
retired/CVE-2018-15518 (+1/-1)
retired/CVE-2018-15572 (+18/-18)
retired/CVE-2018-15594 (+16/-16)
retired/CVE-2018-15632 (+1/-1)
retired/CVE-2018-15633 (+1/-1)
retired/CVE-2018-15634 (+1/-1)
retired/CVE-2018-15638 (+1/-1)
retired/CVE-2018-15641 (+1/-1)
retired/CVE-2018-15645 (+1/-1)
retired/CVE-2018-15664 (+1/-1)
retired/CVE-2018-15836 (+1/-1)
retired/CVE-2018-16064 (+1/-1)
retired/CVE-2018-16065 (+2/-2)
retired/CVE-2018-16066 (+2/-2)
retired/CVE-2018-16067 (+2/-2)
retired/CVE-2018-16068 (+2/-2)
retired/CVE-2018-16069 (+2/-2)
retired/CVE-2018-16070 (+2/-2)
retired/CVE-2018-16071 (+2/-2)
retired/CVE-2018-16072 (+2/-2)
retired/CVE-2018-16073 (+2/-2)
retired/CVE-2018-16074 (+2/-2)
retired/CVE-2018-16075 (+2/-2)
retired/CVE-2018-16076 (+2/-2)
retired/CVE-2018-16077 (+2/-2)
retired/CVE-2018-16078 (+2/-2)
retired/CVE-2018-16079 (+2/-2)
retired/CVE-2018-16080 (+2/-2)
retired/CVE-2018-16081 (+2/-2)
retired/CVE-2018-16082 (+2/-2)
retired/CVE-2018-16083 (+2/-2)
retired/CVE-2018-16084 (+2/-2)
retired/CVE-2018-16085 (+2/-2)
retired/CVE-2018-16086 (+2/-2)
retired/CVE-2018-16087 (+2/-2)
retired/CVE-2018-16088 (+2/-2)
retired/CVE-2018-16276 (+18/-18)
retired/CVE-2018-16435 (+3/-3)
retired/CVE-2018-16477 (+4/-4)
retired/CVE-2018-16597 (+17/-17)
retired/CVE-2018-16657 (+1/-1)
retired/CVE-2018-16658 (+18/-18)
retired/CVE-2018-16831 (+1/-1)
retired/CVE-2018-16862 (+18/-18)
retired/CVE-2018-16868 (+1/-1)
retired/CVE-2018-16871 (+17/-17)
retired/CVE-2018-16877 (+1/-1)
retired/CVE-2018-16878 (+1/-1)
retired/CVE-2018-16880 (+16/-16)
retired/CVE-2018-16882 (+16/-16)
retired/CVE-2018-16884 (+18/-18)
retired/CVE-2018-17141 (+1/-1)
retired/CVE-2018-17182 (+18/-18)
retired/CVE-2018-17457 (+1/-1)
retired/CVE-2018-17458 (+2/-2)
retired/CVE-2018-17459 (+2/-2)
retired/CVE-2018-17460 (+1/-1)
retired/CVE-2018-17461 (+1/-1)
retired/CVE-2018-17462 (+2/-2)
retired/CVE-2018-17463 (+2/-2)
retired/CVE-2018-17464 (+2/-2)
retired/CVE-2018-17465 (+2/-2)
retired/CVE-2018-17466 (+2/-2)
retired/CVE-2018-17467 (+2/-2)
retired/CVE-2018-17468 (+2/-2)
retired/CVE-2018-17469 (+2/-2)
retired/CVE-2018-17470 (+2/-2)
retired/CVE-2018-17471 (+2/-2)
retired/CVE-2018-17472 (+2/-2)
retired/CVE-2018-17473 (+2/-2)
retired/CVE-2018-17474 (+2/-2)
retired/CVE-2018-17475 (+2/-2)
retired/CVE-2018-17476 (+2/-2)
retired/CVE-2018-17477 (+2/-2)
retired/CVE-2018-17478 (+1/-1)
retired/CVE-2018-17479 (+1/-1)
retired/CVE-2018-17480 (+1/-1)
retired/CVE-2018-17481 (+1/-1)
retired/CVE-2018-17572 (+1/-1)
retired/CVE-2018-17580 (+1/-1)
retired/CVE-2018-17582 (+1/-1)
retired/CVE-2018-17825 (+1/-1)
retired/CVE-2018-17942 (+1/-1)
retired/CVE-2018-17972 (+18/-18)
retired/CVE-2018-17974 (+1/-1)
retired/CVE-2018-18020 (+1/-1)
retired/CVE-2018-18021 (+18/-18)
retired/CVE-2018-18281 (+18/-18)
retired/CVE-2018-18335 (+1/-1)
retired/CVE-2018-18336 (+1/-1)
retired/CVE-2018-18337 (+1/-1)
retired/CVE-2018-18338 (+1/-1)
retired/CVE-2018-18339 (+1/-1)
retired/CVE-2018-18340 (+1/-1)
retired/CVE-2018-18341 (+1/-1)
retired/CVE-2018-18342 (+1/-1)
retired/CVE-2018-18343 (+1/-1)
retired/CVE-2018-18344 (+1/-1)
retired/CVE-2018-18345 (+1/-1)
retired/CVE-2018-18346 (+1/-1)
retired/CVE-2018-18347 (+1/-1)
retired/CVE-2018-18348 (+1/-1)
retired/CVE-2018-18349 (+1/-1)
retired/CVE-2018-18350 (+1/-1)
retired/CVE-2018-18351 (+1/-1)
retired/CVE-2018-18352 (+1/-1)
retired/CVE-2018-18353 (+1/-1)
retired/CVE-2018-18354 (+1/-1)
retired/CVE-2018-18355 (+1/-1)
retired/CVE-2018-18356 (+1/-1)
retired/CVE-2018-18357 (+1/-1)
retired/CVE-2018-18358 (+1/-1)
retired/CVE-2018-18359 (+1/-1)
retired/CVE-2018-18386 (+18/-18)
retired/CVE-2018-18397 (+18/-18)
retired/CVE-2018-18407 (+1/-1)
retired/CVE-2018-18408 (+1/-1)
retired/CVE-2018-18443 (+1/-1)
retired/CVE-2018-18444 (+1/-1)
retired/CVE-2018-18445 (+16/-16)
retired/CVE-2018-18559 (+18/-18)
retired/CVE-2018-18653 (+18/-18)
retired/CVE-2018-18690 (+18/-18)
retired/CVE-2018-18710 (+18/-18)
retired/CVE-2018-18718 (+1/-1)
retired/CVE-2018-18765 (+1/-1)
retired/CVE-2018-18820 (+1/-1)
retired/CVE-2018-18873 (+1/-1)
retired/CVE-2018-18897 (+1/-1)
retired/CVE-2018-18898 (+1/-1)
retired/CVE-2018-18928 (+1/-1)
retired/CVE-2018-18955 (+16/-16)
retired/CVE-2018-19105 (+1/-1)
retired/CVE-2018-19107 (+1/-1)
retired/CVE-2018-19108 (+1/-1)
retired/CVE-2018-19132 (+1/-1)
retired/CVE-2018-19296 (+1/-1)
retired/CVE-2018-19406 (+18/-18)
retired/CVE-2018-19407 (+18/-18)
retired/CVE-2018-19535 (+1/-1)
retired/CVE-2018-19542 (+1/-1)
retired/CVE-2018-19824 (+18/-18)
retired/CVE-2018-19854 (+18/-18)
retired/CVE-2018-19870 (+1/-1)
retired/CVE-2018-19872 (+1/-1)
retired/CVE-2018-19873 (+1/-1)
retired/CVE-2018-19881 (+1/-1)
retired/CVE-2018-19963 (+1/-1)
retired/CVE-2018-19964 (+1/-1)
retired/CVE-2018-19985 (+18/-18)
retired/CVE-2018-20019 (+1/-1)
retired/CVE-2018-20023 (+1/-1)
retired/CVE-2018-20065 (+1/-1)
retired/CVE-2018-20066 (+1/-1)
retired/CVE-2018-20067 (+1/-1)
retired/CVE-2018-20068 (+1/-1)
retired/CVE-2018-20069 (+1/-1)
retired/CVE-2018-20070 (+1/-1)
retired/CVE-2018-20071 (+1/-1)
retired/CVE-2018-20073 (+1/-1)
retired/CVE-2018-20169 (+18/-18)
retired/CVE-2018-20170 (+1/-1)
retired/CVE-2018-20217 (+3/-3)
retired/CVE-2018-20242 (+1/-1)
retired/CVE-2018-20349 (+1/-1)
retired/CVE-2018-20449 (+18/-18)
retired/CVE-2018-20509 (+8/-8)
retired/CVE-2018-20510 (+8/-8)
retired/CVE-2018-20511 (+18/-18)
retired/CVE-2018-20662 (+1/-1)
retired/CVE-2018-20669 (+18/-18)
retired/CVE-2018-20699 (+1/-1)
retired/CVE-2018-20749 (+1/-1)
retired/CVE-2018-20750 (+1/-1)
retired/CVE-2018-20784 (+18/-18)
retired/CVE-2018-20836 (+8/-8)
retired/CVE-2018-20854 (+17/-17)
retired/CVE-2018-20855 (+17/-17)
retired/CVE-2018-20856 (+17/-17)
retired/CVE-2018-20961 (+1/-1)
retired/CVE-2018-20976 (+1/-1)
retired/CVE-2018-21008 (+1/-1)
retired/CVE-2018-21009 (+1/-1)
retired/CVE-2018-21027 (+1/-1)
retired/CVE-2018-21028 (+1/-1)
retired/CVE-2018-21030 (+1/-1)
retired/CVE-2018-25015 (+6/-6)
retired/CVE-2018-25021 (+2/-2)
retired/CVE-2018-25031 (+4/-4)
retired/CVE-2018-25032 (+4/-4)
retired/CVE-2018-2576 (+1/-1)
retired/CVE-2018-2579 (+1/-1)
retired/CVE-2018-2586 (+1/-1)
retired/CVE-2018-2588 (+1/-1)
retired/CVE-2018-2599 (+1/-1)
retired/CVE-2018-2600 (+1/-1)
retired/CVE-2018-2602 (+1/-1)
retired/CVE-2018-2603 (+1/-1)
retired/CVE-2018-2618 (+1/-1)
retired/CVE-2018-2629 (+1/-1)
retired/CVE-2018-2633 (+1/-1)
retired/CVE-2018-2634 (+1/-1)
retired/CVE-2018-2637 (+1/-1)
retired/CVE-2018-2641 (+1/-1)
retired/CVE-2018-2646 (+1/-1)
retired/CVE-2018-2663 (+1/-1)
retired/CVE-2018-2667 (+1/-1)
retired/CVE-2018-2677 (+1/-1)
retired/CVE-2018-2678 (+1/-1)
retired/CVE-2018-2759 (+1/-1)
retired/CVE-2018-2762 (+1/-1)
retired/CVE-2018-2769 (+1/-1)
retired/CVE-2018-2775 (+1/-1)
retired/CVE-2018-2776 (+1/-1)
retired/CVE-2018-2777 (+1/-1)
retired/CVE-2018-2778 (+1/-1)
retired/CVE-2018-2779 (+1/-1)
retired/CVE-2018-2780 (+1/-1)
retired/CVE-2018-2783 (+1/-1)
retired/CVE-2018-2786 (+1/-1)
retired/CVE-2018-2790 (+1/-1)
retired/CVE-2018-2794 (+1/-1)
retired/CVE-2018-2795 (+1/-1)
retired/CVE-2018-2797 (+1/-1)
retired/CVE-2018-2798 (+1/-1)
retired/CVE-2018-2800 (+1/-1)
retired/CVE-2018-2810 (+1/-1)
retired/CVE-2018-2812 (+1/-1)
retired/CVE-2018-2814 (+1/-1)
retired/CVE-2018-2815 (+1/-1)
retired/CVE-2018-2816 (+1/-1)
retired/CVE-2018-2839 (+1/-1)
retired/CVE-2018-2846 (+1/-1)
retired/CVE-2018-2938 (+1/-1)
retired/CVE-2018-2952 (+1/-1)
retired/CVE-2018-3054 (+1/-1)
retired/CVE-2018-3056 (+1/-1)
retired/CVE-2018-3060 (+1/-1)
retired/CVE-2018-3061 (+1/-1)
retired/CVE-2018-3063 (+1/-1)
retired/CVE-2018-3065 (+1/-1)
retired/CVE-2018-3071 (+1/-1)
retired/CVE-2018-3077 (+1/-1)
retired/CVE-2018-3137 (+1/-1)
retired/CVE-2018-3144 (+1/-1)
retired/CVE-2018-3145 (+1/-1)
retired/CVE-2018-3155 (+1/-1)
retired/CVE-2018-3161 (+1/-1)
retired/CVE-2018-3162 (+1/-1)
retired/CVE-2018-3170 (+1/-1)
retired/CVE-2018-3171 (+1/-1)
retired/CVE-2018-3173 (+1/-1)
retired/CVE-2018-3182 (+1/-1)
retired/CVE-2018-3185 (+1/-1)
retired/CVE-2018-3186 (+1/-1)
retired/CVE-2018-3187 (+1/-1)
retired/CVE-2018-3195 (+1/-1)
retired/CVE-2018-3200 (+1/-1)
retired/CVE-2018-3203 (+1/-1)
retired/CVE-2018-3212 (+1/-1)
retired/CVE-2018-3214 (+1/-1)
retired/CVE-2018-3277 (+1/-1)
retired/CVE-2018-3279 (+1/-1)
retired/CVE-2018-3280 (+1/-1)
retired/CVE-2018-3283 (+1/-1)
retired/CVE-2018-3284 (+1/-1)
retired/CVE-2018-3285 (+1/-1)
retired/CVE-2018-3286 (+1/-1)
retired/CVE-2018-3574 (+15/-15)
retired/CVE-2018-3615 (+14/-14)
retired/CVE-2018-3620 (+18/-18)
retired/CVE-2018-3630 (+1/-1)
retired/CVE-2018-3646 (+18/-18)
retired/CVE-2018-3665 (+17/-17)
retired/CVE-2018-3693 (+16/-16)
retired/CVE-2018-3717 (+1/-1)
retired/CVE-2018-3776 (+1/-1)
retired/CVE-2018-3779 (+6/-6)
retired/CVE-2018-3968 (+1/-1)
retired/CVE-2018-5147 (+1/-1)
retired/CVE-2018-5179 (+2/-2)
retired/CVE-2018-5249 (+1/-1)
retired/CVE-2018-5332 (+17/-17)
retired/CVE-2018-5333 (+17/-17)
retired/CVE-2018-5344 (+17/-17)
retired/CVE-2018-5383 (+18/-18)
retired/CVE-2018-5389 (+2/-2)
retired/CVE-2018-5390 (+16/-16)
retired/CVE-2018-5391 (+16/-16)
retired/CVE-2018-5407 (+1/-1)
retired/CVE-2018-5698 (+1/-1)
retired/CVE-2018-5703 (+16/-16)
retired/CVE-2018-5704 (+1/-1)
retired/CVE-2018-5710 (+4/-4)
retired/CVE-2018-5727 (+1/-1)
retired/CVE-2018-5750 (+17/-17)
retired/CVE-2018-5803 (+17/-17)
retired/CVE-2018-5814 (+18/-18)
retired/CVE-2018-5848 (+1/-1)
retired/CVE-2018-5873 (+17/-17)
retired/CVE-2018-5953 (+20/-20)
retired/CVE-2018-5995 (+20/-20)
retired/CVE-2018-6031 (+1/-1)
retired/CVE-2018-6032 (+1/-1)
retired/CVE-2018-6033 (+1/-1)
retired/CVE-2018-6034 (+1/-1)
retired/CVE-2018-6035 (+1/-1)
retired/CVE-2018-6036 (+1/-1)
retired/CVE-2018-6037 (+1/-1)
retired/CVE-2018-6038 (+1/-1)
retired/CVE-2018-6039 (+1/-1)
retired/CVE-2018-6040 (+1/-1)
retired/CVE-2018-6041 (+1/-1)
retired/CVE-2018-6042 (+1/-1)
retired/CVE-2018-6043 (+1/-1)
retired/CVE-2018-6044 (+2/-2)
retired/CVE-2018-6045 (+1/-1)
retired/CVE-2018-6046 (+1/-1)
retired/CVE-2018-6047 (+1/-1)
retired/CVE-2018-6048 (+1/-1)
retired/CVE-2018-6049 (+1/-1)
retired/CVE-2018-6050 (+1/-1)
retired/CVE-2018-6051 (+1/-1)
retired/CVE-2018-6052 (+1/-1)
retired/CVE-2018-6053 (+1/-1)
retired/CVE-2018-6054 (+1/-1)
retired/CVE-2018-6055 (+2/-2)
retired/CVE-2018-6056 (+2/-2)
retired/CVE-2018-6057 (+1/-1)
retired/CVE-2018-6060 (+1/-1)
retired/CVE-2018-6061 (+2/-2)
retired/CVE-2018-6062 (+1/-1)
retired/CVE-2018-6063 (+1/-1)
retired/CVE-2018-6064 (+2/-2)
retired/CVE-2018-6065 (+2/-2)
retired/CVE-2018-6066 (+1/-1)
retired/CVE-2018-6067 (+1/-1)
retired/CVE-2018-6068 (+1/-1)
retired/CVE-2018-6069 (+1/-1)
retired/CVE-2018-6070 (+1/-1)
retired/CVE-2018-6071 (+1/-1)
retired/CVE-2018-6072 (+1/-1)
retired/CVE-2018-6073 (+1/-1)
retired/CVE-2018-6074 (+1/-1)
retired/CVE-2018-6075 (+1/-1)
retired/CVE-2018-6076 (+1/-1)
retired/CVE-2018-6077 (+1/-1)
retired/CVE-2018-6078 (+1/-1)
retired/CVE-2018-6079 (+1/-1)
retired/CVE-2018-6080 (+1/-1)
retired/CVE-2018-6081 (+1/-1)
retired/CVE-2018-6082 (+1/-1)
retired/CVE-2018-6083 (+1/-1)
retired/CVE-2018-6085 (+2/-2)
retired/CVE-2018-6086 (+2/-2)
retired/CVE-2018-6087 (+2/-2)
retired/CVE-2018-6088 (+2/-2)
retired/CVE-2018-6089 (+2/-2)
retired/CVE-2018-6090 (+2/-2)
retired/CVE-2018-6091 (+2/-2)
retired/CVE-2018-6092 (+2/-2)
retired/CVE-2018-6093 (+2/-2)
retired/CVE-2018-6094 (+2/-2)
retired/CVE-2018-6095 (+2/-2)
retired/CVE-2018-6096 (+2/-2)
retired/CVE-2018-6097 (+2/-2)
retired/CVE-2018-6098 (+2/-2)
retired/CVE-2018-6099 (+2/-2)
retired/CVE-2018-6100 (+2/-2)
retired/CVE-2018-6101 (+2/-2)
retired/CVE-2018-6102 (+2/-2)
retired/CVE-2018-6103 (+2/-2)
retired/CVE-2018-6104 (+2/-2)
retired/CVE-2018-6105 (+2/-2)
retired/CVE-2018-6106 (+2/-2)
retired/CVE-2018-6107 (+2/-2)
retired/CVE-2018-6108 (+2/-2)
retired/CVE-2018-6109 (+2/-2)
retired/CVE-2018-6110 (+2/-2)
retired/CVE-2018-6111 (+2/-2)
retired/CVE-2018-6112 (+2/-2)
retired/CVE-2018-6113 (+2/-2)
retired/CVE-2018-6114 (+2/-2)
retired/CVE-2018-6115 (+2/-2)
retired/CVE-2018-6116 (+2/-2)
retired/CVE-2018-6117 (+2/-2)
retired/CVE-2018-6118 (+2/-2)
retired/CVE-2018-6119 (+2/-2)
retired/CVE-2018-6120 (+2/-2)
retired/CVE-2018-6121 (+2/-2)
retired/CVE-2018-6122 (+2/-2)
retired/CVE-2018-6123 (+2/-2)
retired/CVE-2018-6124 (+2/-2)
retired/CVE-2018-6125 (+2/-2)
retired/CVE-2018-6126 (+2/-2)
retired/CVE-2018-6127 (+2/-2)
retired/CVE-2018-6128 (+2/-2)
retired/CVE-2018-6129 (+2/-2)
retired/CVE-2018-6130 (+2/-2)
retired/CVE-2018-6131 (+2/-2)
retired/CVE-2018-6132 (+2/-2)
retired/CVE-2018-6133 (+2/-2)
retired/CVE-2018-6134 (+2/-2)
retired/CVE-2018-6135 (+2/-2)
retired/CVE-2018-6136 (+3/-3)
retired/CVE-2018-6137 (+2/-2)
retired/CVE-2018-6138 (+2/-2)
retired/CVE-2018-6139 (+2/-2)
retired/CVE-2018-6140 (+2/-2)
retired/CVE-2018-6141 (+2/-2)
retired/CVE-2018-6142 (+3/-3)
retired/CVE-2018-6143 (+3/-3)
retired/CVE-2018-6144 (+2/-2)
retired/CVE-2018-6145 (+2/-2)
retired/CVE-2018-6147 (+2/-2)
retired/CVE-2018-6148 (+2/-2)
retired/CVE-2018-6149 (+3/-3)
retired/CVE-2018-6150 (+2/-2)
retired/CVE-2018-6151 (+2/-2)
retired/CVE-2018-6152 (+2/-2)
retired/CVE-2018-6153 (+2/-2)
retired/CVE-2018-6154 (+2/-2)
retired/CVE-2018-6155 (+2/-2)
retired/CVE-2018-6156 (+3/-3)
retired/CVE-2018-6157 (+2/-2)
retired/CVE-2018-6158 (+2/-2)
retired/CVE-2018-6159 (+2/-2)
retired/CVE-2018-6161 (+2/-2)
retired/CVE-2018-6162 (+2/-2)
retired/CVE-2018-6163 (+2/-2)
retired/CVE-2018-6164 (+2/-2)
retired/CVE-2018-6165 (+2/-2)
retired/CVE-2018-6166 (+2/-2)
retired/CVE-2018-6167 (+2/-2)
retired/CVE-2018-6168 (+2/-2)
retired/CVE-2018-6169 (+2/-2)
retired/CVE-2018-6170 (+2/-2)
retired/CVE-2018-6171 (+2/-2)
retired/CVE-2018-6172 (+2/-2)
retired/CVE-2018-6173 (+2/-2)
retired/CVE-2018-6174 (+2/-2)
retired/CVE-2018-6175 (+2/-2)
retired/CVE-2018-6176 (+2/-2)
retired/CVE-2018-6177 (+2/-2)
retired/CVE-2018-6178 (+2/-2)
retired/CVE-2018-6179 (+2/-2)
retired/CVE-2018-6249 (+3/-3)
retired/CVE-2018-6253 (+3/-3)
retired/CVE-2018-6353 (+1/-1)
retired/CVE-2018-6406 (+1/-1)
retired/CVE-2018-6412 (+15/-15)
retired/CVE-2018-6548 (+1/-1)
retired/CVE-2018-6554 (+18/-18)
retired/CVE-2018-6555 (+18/-18)
retired/CVE-2018-6559 (+18/-18)
retired/CVE-2018-6790 (+1/-1)
retired/CVE-2018-6791 (+1/-1)
retired/CVE-2018-6927 (+17/-17)
retired/CVE-2018-7176 (+1/-1)
retired/CVE-2018-7191 (+17/-17)
retired/CVE-2018-7273 (+20/-20)
retired/CVE-2018-7285 (+1/-1)
retired/CVE-2018-7287 (+1/-1)
retired/CVE-2018-7480 (+17/-17)
retired/CVE-2018-7492 (+17/-17)
retired/CVE-2018-7542 (+1/-1)
retired/CVE-2018-7566 (+18/-18)
retired/CVE-2018-7567 (+1/-1)
retired/CVE-2018-7740 (+16/-16)
retired/CVE-2018-7754 (+20/-20)
retired/CVE-2018-7755 (+17/-17)
retired/CVE-2018-7757 (+17/-17)
retired/CVE-2018-7995 (+18/-18)
retired/CVE-2018-8022 (+1/-1)
retired/CVE-2018-8043 (+16/-16)
retired/CVE-2018-8087 (+16/-16)
retired/CVE-2018-8781 (+17/-17)
retired/CVE-2018-8822 (+17/-17)
retired/CVE-2018-8828 (+1/-1)
retired/CVE-2018-8897 (+15/-15)
retired/CVE-2018-9363 (+18/-18)
retired/CVE-2018-9385 (+18/-18)
retired/CVE-2018-9415 (+18/-18)
retired/CVE-2018-9422 (+17/-17)
retired/CVE-2018-9465 (+18/-18)
retired/CVE-2018-9516 (+18/-18)
retired/CVE-2018-9517 (+18/-18)
retired/CVE-2018-9518 (+18/-18)
retired/CVE-2018-9519 (+15/-15)
retired/CVE-2018-9568 (+18/-18)
retired/CVE-2018-9861 (+1/-1)
retired/CVE-2019-0136 (+8/-8)
retired/CVE-2019-0145 (+3/-3)
retired/CVE-2019-0147 (+3/-3)
retired/CVE-2019-0148 (+3/-3)
retired/CVE-2019-0149 (+6/-6)
retired/CVE-2019-0154 (+9/-9)
retired/CVE-2019-0155 (+9/-9)
retired/CVE-2019-0203 (+1/-1)
retired/CVE-2019-0205 (+1/-1)
retired/CVE-2019-0210 (+1/-1)
retired/CVE-2019-0230 (+1/-1)
retired/CVE-2019-0233 (+1/-1)
retired/CVE-2019-0976 (+1/-1)
retired/CVE-2019-1000007 (+1/-1)
retired/CVE-2019-10018 (+2/-2)
retired/CVE-2019-10020 (+2/-2)
retired/CVE-2019-10021 (+2/-2)
retired/CVE-2019-10022 (+2/-2)
retired/CVE-2019-10023 (+2/-2)
retired/CVE-2019-10024 (+2/-2)
retired/CVE-2019-10025 (+2/-2)
retired/CVE-2019-10026 (+3/-3)
retired/CVE-2019-10072 (+2/-2)
retired/CVE-2019-10076 (+1/-1)
retired/CVE-2019-10077 (+1/-1)
retired/CVE-2019-10078 (+1/-1)
retired/CVE-2019-10087 (+1/-1)
retired/CVE-2019-10088 (+1/-1)
retired/CVE-2019-10089 (+1/-1)
retired/CVE-2019-10093 (+1/-1)
retired/CVE-2019-10094 (+1/-1)
retired/CVE-2019-1010022 (+1/-1)
retired/CVE-2019-1010069 (+1/-1)
retired/CVE-2019-1010142 (+1/-1)
retired/CVE-2019-1010161 (+1/-1)
retired/CVE-2019-1010182 (+1/-1)
retired/CVE-2019-1010218 (+1/-1)
retired/CVE-2019-1010228 (+1/-1)
retired/CVE-2019-1010238 (+1/-1)
retired/CVE-2019-1010239 (+1/-1)
retired/CVE-2019-1010307 (+1/-1)
retired/CVE-2019-1010315 (+1/-1)
retired/CVE-2019-1010317 (+1/-1)
retired/CVE-2019-1010318 (+1/-1)
retired/CVE-2019-1010319 (+1/-1)
retired/CVE-2019-10125 (+18/-18)
retired/CVE-2019-10126 (+17/-17)
retired/CVE-2019-10142 (+17/-17)
retired/CVE-2019-10153 (+1/-1)
retired/CVE-2019-10154 (+1/-1)
retired/CVE-2019-10171 (+1/-1)
retired/CVE-2019-10183 (+1/-1)
retired/CVE-2019-1020014 (+2/-2)
retired/CVE-2019-10207 (+17/-17)
retired/CVE-2019-10216 (+1/-1)
retired/CVE-2019-10220 (+1/-1)
retired/CVE-2019-10255 (+1/-1)
retired/CVE-2019-10638 (+17/-17)
retired/CVE-2019-10639 (+8/-8)
retired/CVE-2019-10744 (+1/-1)
retired/CVE-2019-10774 (+1/-1)
retired/CVE-2019-10872 (+1/-1)
retired/CVE-2019-10873 (+1/-1)
retired/CVE-2019-10904 (+1/-1)
retired/CVE-2019-11026 (+1/-1)
retired/CVE-2019-11085 (+8/-8)
retired/CVE-2019-11135 (+2/-2)
retired/CVE-2019-11190 (+18/-18)
retired/CVE-2019-11191 (+18/-18)
retired/CVE-2019-11245 (+1/-1)
retired/CVE-2019-11247 (+1/-1)
retired/CVE-2019-1125 (+1/-1)
retired/CVE-2019-11272 (+1/-1)
retired/CVE-2019-11281 (+1/-1)
retired/CVE-2019-11287 (+1/-1)
retired/CVE-2019-11291 (+1/-1)
retired/CVE-2019-11325 (+1/-1)
retired/CVE-2019-11356 (+1/-1)
retired/CVE-2019-11365 (+1/-1)
retired/CVE-2019-11366 (+1/-1)
retired/CVE-2019-11460 (+1/-1)
retired/CVE-2019-11461 (+1/-1)
retired/CVE-2019-11477 (+8/-8)
retired/CVE-2019-11478 (+8/-8)
retired/CVE-2019-11479 (+8/-8)
retired/CVE-2019-11486 (+17/-17)
retired/CVE-2019-11487 (+17/-17)
retired/CVE-2019-11498 (+1/-1)
retired/CVE-2019-11503 (+1/-1)
retired/CVE-2019-11556 (+1/-1)
retired/CVE-2019-11599 (+8/-8)
retired/CVE-2019-11683 (+8/-8)
retired/CVE-2019-11703 (+1/-1)
retired/CVE-2019-11704 (+1/-1)
retired/CVE-2019-11705 (+1/-1)
retired/CVE-2019-11706 (+1/-1)
retired/CVE-2019-11739 (+1/-1)
retired/CVE-2019-11745 (+2/-2)
retired/CVE-2019-11755 (+1/-1)
retired/CVE-2019-11758 (+1/-1)
retired/CVE-2019-11781 (+1/-1)
retired/CVE-2019-11782 (+1/-1)
retired/CVE-2019-11783 (+1/-1)
retired/CVE-2019-11784 (+1/-1)
retired/CVE-2019-11785 (+1/-1)
retired/CVE-2019-11786 (+1/-1)
retired/CVE-2019-11810 (+8/-8)
retired/CVE-2019-11811 (+8/-8)
retired/CVE-2019-11815 (+8/-8)
retired/CVE-2019-11833 (+8/-8)
retired/CVE-2019-11884 (+8/-8)
retired/CVE-2019-11922 (+1/-1)
retired/CVE-2019-12068 (+1/-1)
retired/CVE-2019-12293 (+1/-1)
retired/CVE-2019-12301 (+1/-1)
retired/CVE-2019-12312 (+1/-1)
retired/CVE-2019-12380 (+17/-17)
retired/CVE-2019-12383 (+2/-2)
retired/CVE-2019-12385 (+1/-1)
retired/CVE-2019-12386 (+1/-1)
retired/CVE-2019-12387 (+1/-1)
retired/CVE-2019-12404 (+1/-1)
retired/CVE-2019-12407 (+1/-1)
retired/CVE-2019-12447 (+1/-1)
retired/CVE-2019-12448 (+1/-1)
retired/CVE-2019-12449 (+1/-1)
retired/CVE-2019-12455 (+17/-17)
retired/CVE-2019-12515 (+1/-1)
retired/CVE-2019-12519 (+2/-2)
retired/CVE-2019-12520 (+2/-2)
retired/CVE-2019-12521 (+2/-2)
retired/CVE-2019-12523 (+2/-2)
retired/CVE-2019-12524 (+2/-2)
retired/CVE-2019-12525 (+2/-2)
retired/CVE-2019-12526 (+2/-2)
retired/CVE-2019-12527 (+1/-1)
retired/CVE-2019-12528 (+2/-2)
retired/CVE-2019-12529 (+1/-1)
retired/CVE-2019-12594 (+1/-1)
retired/CVE-2019-12614 (+8/-8)
retired/CVE-2019-12615 (+17/-17)
retired/CVE-2019-12730 (+1/-1)
retired/CVE-2019-12735 (+1/-1)
retired/CVE-2019-12795 (+1/-1)
retired/CVE-2019-12817 (+6/-6)
retired/CVE-2019-12818 (+17/-17)
retired/CVE-2019-12819 (+17/-17)
retired/CVE-2019-12829 (+1/-1)
retired/CVE-2019-12855 (+1/-1)
retired/CVE-2019-12881 (+18/-18)
retired/CVE-2019-12904 (+1/-1)
retired/CVE-2019-12951 (+1/-1)
retired/CVE-2019-12957 (+1/-1)
retired/CVE-2019-12958 (+1/-1)
retired/CVE-2019-12984 (+17/-17)
retired/CVE-2019-13032 (+1/-1)
retired/CVE-2019-13045 (+1/-1)
retired/CVE-2019-13068 (+1/-1)
retired/CVE-2019-13075 (+3/-3)
retired/CVE-2019-13104 (+1/-1)
retired/CVE-2019-13105 (+1/-1)
retired/CVE-2019-13106 (+1/-1)
retired/CVE-2019-13108 (+1/-1)
retired/CVE-2019-13109 (+1/-1)
retired/CVE-2019-13110 (+1/-1)
retired/CVE-2019-13111 (+1/-1)
retired/CVE-2019-13112 (+1/-1)
retired/CVE-2019-13113 (+1/-1)
retired/CVE-2019-13114 (+1/-1)
retired/CVE-2019-13127 (+1/-1)
retired/CVE-2019-13139 (+1/-1)
retired/CVE-2019-13164 (+1/-1)
retired/CVE-2019-13217 (+1/-1)
retired/CVE-2019-13218 (+1/-1)
retired/CVE-2019-13219 (+1/-1)
retired/CVE-2019-13220 (+1/-1)
retired/CVE-2019-13221 (+1/-1)
retired/CVE-2019-13222 (+1/-1)
retired/CVE-2019-13223 (+1/-1)
retired/CVE-2019-13233 (+17/-17)
retired/CVE-2019-13240 (+1/-1)
retired/CVE-2019-13241 (+1/-1)
retired/CVE-2019-13272 (+8/-8)
retired/CVE-2019-13281 (+1/-1)
retired/CVE-2019-13282 (+1/-1)
retired/CVE-2019-13283 (+1/-1)
retired/CVE-2019-13286 (+1/-1)
retired/CVE-2019-13287 (+1/-1)
retired/CVE-2019-13288 (+1/-1)
retired/CVE-2019-13289 (+1/-1)
retired/CVE-2019-13291 (+1/-1)
retired/CVE-2019-13312 (+1/-1)
retired/CVE-2019-13345 (+1/-1)
retired/CVE-2019-13390 (+1/-1)
retired/CVE-2019-13453 (+2/-2)
retired/CVE-2019-13456 (+1/-1)
retired/CVE-2019-13470 (+1/-1)
retired/CVE-2019-1348 (+1/-1)
retired/CVE-2019-1349 (+1/-1)
retired/CVE-2019-1350 (+1/-1)
retired/CVE-2019-13504 (+1/-1)
retired/CVE-2019-13508 (+1/-1)
retired/CVE-2019-13509 (+1/-1)
retired/CVE-2019-1351 (+1/-1)
retired/CVE-2019-1352 (+1/-1)
retired/CVE-2019-1353 (+1/-1)
retired/CVE-2019-1354 (+1/-1)
retired/CVE-2019-13615 (+2/-2)
retired/CVE-2019-13623 (+1/-1)
retired/CVE-2019-13627 (+1/-1)
retired/CVE-2019-13629 (+1/-1)
retired/CVE-2019-13631 (+8/-8)
retired/CVE-2019-13648 (+3/-3)
retired/CVE-2019-13659 (+1/-1)
retired/CVE-2019-13660 (+1/-1)
retired/CVE-2019-13661 (+1/-1)
retired/CVE-2019-13662 (+1/-1)
retired/CVE-2019-13663 (+1/-1)
retired/CVE-2019-13664 (+1/-1)
retired/CVE-2019-13665 (+1/-1)
retired/CVE-2019-13666 (+1/-1)
retired/CVE-2019-13667 (+1/-1)
retired/CVE-2019-13668 (+1/-1)
retired/CVE-2019-13669 (+1/-1)
retired/CVE-2019-13670 (+1/-1)
retired/CVE-2019-13671 (+1/-1)
retired/CVE-2019-13672 (+1/-1)
retired/CVE-2019-13673 (+1/-1)
retired/CVE-2019-13674 (+1/-1)
retired/CVE-2019-13675 (+1/-1)
retired/CVE-2019-13676 (+1/-1)
retired/CVE-2019-13677 (+1/-1)
retired/CVE-2019-13678 (+1/-1)
retired/CVE-2019-13679 (+1/-1)
retired/CVE-2019-13680 (+1/-1)
retired/CVE-2019-13681 (+1/-1)
retired/CVE-2019-13682 (+1/-1)
retired/CVE-2019-13683 (+1/-1)
retired/CVE-2019-13684 (+1/-1)
retired/CVE-2019-13685 (+1/-1)
retired/CVE-2019-13686 (+1/-1)
retired/CVE-2019-13687 (+1/-1)
retired/CVE-2019-13688 (+1/-1)
retired/CVE-2019-13691 (+1/-1)
retired/CVE-2019-13692 (+1/-1)
retired/CVE-2019-13693 (+1/-1)
retired/CVE-2019-13694 (+1/-1)
retired/CVE-2019-13695 (+1/-1)
retired/CVE-2019-13696 (+1/-1)
retired/CVE-2019-13697 (+1/-1)
retired/CVE-2019-13698 (+1/-1)
retired/CVE-2019-13699 (+1/-1)
retired/CVE-2019-13700 (+1/-1)
retired/CVE-2019-13701 (+1/-1)
retired/CVE-2019-13702 (+1/-1)
retired/CVE-2019-13703 (+1/-1)
retired/CVE-2019-13704 (+1/-1)
retired/CVE-2019-13705 (+1/-1)
retired/CVE-2019-13706 (+1/-1)
retired/CVE-2019-13707 (+1/-1)
retired/CVE-2019-13708 (+1/-1)
retired/CVE-2019-13709 (+1/-1)
retired/CVE-2019-13710 (+1/-1)
retired/CVE-2019-13711 (+1/-1)
retired/CVE-2019-13713 (+1/-1)
retired/CVE-2019-13714 (+1/-1)
retired/CVE-2019-13715 (+1/-1)
retired/CVE-2019-13716 (+1/-1)
retired/CVE-2019-13717 (+1/-1)
retired/CVE-2019-13718 (+1/-1)
retired/CVE-2019-13719 (+1/-1)
retired/CVE-2019-13720 (+1/-1)
retired/CVE-2019-13721 (+1/-1)
retired/CVE-2019-13723 (+1/-1)
retired/CVE-2019-13724 (+1/-1)
retired/CVE-2019-13725 (+1/-1)
retired/CVE-2019-13726 (+1/-1)
retired/CVE-2019-13727 (+1/-1)
retired/CVE-2019-13728 (+1/-1)
retired/CVE-2019-13729 (+1/-1)
retired/CVE-2019-13730 (+1/-1)
retired/CVE-2019-13732 (+1/-1)
retired/CVE-2019-13735 (+1/-1)
retired/CVE-2019-13736 (+1/-1)
retired/CVE-2019-13737 (+1/-1)
retired/CVE-2019-13738 (+1/-1)
retired/CVE-2019-13739 (+1/-1)
retired/CVE-2019-13740 (+1/-1)
retired/CVE-2019-13741 (+1/-1)
retired/CVE-2019-13742 (+1/-1)
retired/CVE-2019-13743 (+1/-1)
retired/CVE-2019-13744 (+1/-1)
retired/CVE-2019-13745 (+1/-1)
retired/CVE-2019-13746 (+1/-1)
retired/CVE-2019-13747 (+1/-1)
retired/CVE-2019-13748 (+1/-1)
retired/CVE-2019-13749 (+1/-1)
retired/CVE-2019-13754 (+1/-1)
retired/CVE-2019-13755 (+1/-1)
retired/CVE-2019-13756 (+1/-1)
retired/CVE-2019-13757 (+1/-1)
retired/CVE-2019-13758 (+1/-1)
retired/CVE-2019-13759 (+1/-1)
retired/CVE-2019-13761 (+1/-1)
retired/CVE-2019-13762 (+1/-1)
retired/CVE-2019-13763 (+1/-1)
retired/CVE-2019-13764 (+1/-1)
retired/CVE-2019-13765 (+1/-1)
retired/CVE-2019-13766 (+1/-1)
retired/CVE-2019-13767 (+1/-1)
retired/CVE-2019-13768 (+2/-2)
retired/CVE-2019-1387 (+1/-1)
retired/CVE-2019-13951 (+1/-1)
retired/CVE-2019-14241 (+1/-1)
retired/CVE-2019-14271 (+1/-1)
retired/CVE-2019-14282 (+1/-1)
retired/CVE-2019-14283 (+17/-17)
retired/CVE-2019-14284 (+17/-17)
retired/CVE-2019-14368 (+1/-1)
retired/CVE-2019-14369 (+1/-1)
retired/CVE-2019-14370 (+1/-1)
retired/CVE-2019-14373 (+1/-1)
retired/CVE-2019-14381 (+1/-1)
retired/CVE-2019-14431 (+1/-1)
retired/CVE-2019-14433 (+1/-1)
retired/CVE-2019-14452 (+1/-1)
retired/CVE-2019-14494 (+1/-1)
retired/CVE-2019-14558 (+1/-1)
retired/CVE-2019-14559 (+1/-1)
retired/CVE-2019-14562 (+1/-1)
retired/CVE-2019-14563 (+1/-1)
retired/CVE-2019-14575 (+1/-1)
retired/CVE-2019-14584 (+1/-1)
retired/CVE-2019-14586 (+1/-1)
retired/CVE-2019-14587 (+1/-1)
retired/CVE-2019-14615 (+1/-1)
retired/CVE-2019-14744 (+1/-1)
retired/CVE-2019-14763 (+1/-1)
retired/CVE-2019-14806 (+1/-1)
retired/CVE-2019-14811 (+1/-1)
retired/CVE-2019-14812 (+1/-1)
retired/CVE-2019-14813 (+1/-1)
retired/CVE-2019-14814 (+1/-1)
retired/CVE-2019-14815 (+1/-1)
retired/CVE-2019-14816 (+1/-1)
retired/CVE-2019-14817 (+1/-1)
retired/CVE-2019-14821 (+1/-1)
retired/CVE-2019-14822 (+1/-1)
retired/CVE-2019-14823 (+1/-1)
retired/CVE-2019-14835 (+1/-1)
retired/CVE-2019-14842 (+1/-1)
retired/CVE-2019-14853 (+1/-1)
retired/CVE-2019-14859 (+1/-1)
retired/CVE-2019-14862 (+1/-1)
retired/CVE-2019-14869 (+1/-1)
retired/CVE-2019-14882 (+1/-1)
retired/CVE-2019-14883 (+1/-1)
retired/CVE-2019-14889 (+1/-1)
retired/CVE-2019-14895 (+2/-2)
retired/CVE-2019-14896 (+2/-2)
retired/CVE-2019-14897 (+2/-2)
retired/CVE-2019-14898 (+2/-2)
retired/CVE-2019-14901 (+2/-2)
retired/CVE-2019-14975 (+1/-1)
retired/CVE-2019-14982 (+1/-1)
retired/CVE-2019-15026 (+1/-1)
retired/CVE-2019-15030 (+1/-1)
retired/CVE-2019-15031 (+1/-1)
retired/CVE-2019-15090 (+1/-1)
retired/CVE-2019-15098 (+1/-1)
retired/CVE-2019-15099 (+1/-1)
retired/CVE-2019-15117 (+1/-1)
retired/CVE-2019-15118 (+1/-1)
retired/CVE-2019-15133 (+1/-1)
retired/CVE-2019-15142 (+1/-1)
retired/CVE-2019-15143 (+1/-1)
retired/CVE-2019-15144 (+1/-1)
retired/CVE-2019-15145 (+1/-1)
retired/CVE-2019-15211 (+1/-1)
retired/CVE-2019-15212 (+1/-1)
retired/CVE-2019-15214 (+1/-1)
retired/CVE-2019-15215 (+1/-1)
retired/CVE-2019-15216 (+1/-1)
retired/CVE-2019-15217 (+2/-2)
retired/CVE-2019-15218 (+1/-1)
retired/CVE-2019-15219 (+2/-2)
retired/CVE-2019-15220 (+1/-1)
retired/CVE-2019-15221 (+1/-1)
retired/CVE-2019-15222 (+1/-1)
retired/CVE-2019-15223 (+1/-1)
retired/CVE-2019-15224 (+1/-1)
retired/CVE-2019-15239 (+1/-1)
retired/CVE-2019-15291 (+1/-1)
retired/CVE-2019-15292 (+1/-1)
retired/CVE-2019-1547 (+1/-1)
retired/CVE-2019-1549 (+1/-1)
retired/CVE-2019-15504 (+1/-1)
retired/CVE-2019-15505 (+1/-1)
retired/CVE-2019-1551 (+1/-1)
retired/CVE-2019-1552 (+1/-1)
retired/CVE-2019-15538 (+1/-1)
retired/CVE-2019-15551 (+1/-1)
retired/CVE-2019-15552 (+1/-1)
retired/CVE-2019-15554 (+1/-1)
retired/CVE-2019-1559 (+1/-1)
retired/CVE-2019-15608 (+1/-1)
retired/CVE-2019-15639 (+1/-1)
retired/CVE-2019-15641 (+1/-1)
retired/CVE-2019-15642 (+1/-1)
retired/CVE-2019-15666 (+1/-1)
retired/CVE-2019-15717 (+1/-1)
retired/CVE-2019-15752 (+1/-1)
retired/CVE-2019-15758 (+1/-1)
retired/CVE-2019-15759 (+1/-1)
retired/CVE-2019-15784 (+1/-1)
retired/CVE-2019-15785 (+1/-1)
retired/CVE-2019-15791 (+2/-2)
retired/CVE-2019-15792 (+2/-2)
retired/CVE-2019-15793 (+2/-2)
retired/CVE-2019-15794 (+2/-2)
retired/CVE-2019-15807 (+1/-1)
retired/CVE-2019-15845 (+2/-2)
retired/CVE-2019-15902 (+1/-1)
retired/CVE-2019-15916 (+1/-1)
retired/CVE-2019-15917 (+1/-1)
retired/CVE-2019-15918 (+1/-1)
retired/CVE-2019-15919 (+1/-1)
retired/CVE-2019-15920 (+1/-1)
retired/CVE-2019-15921 (+1/-1)
retired/CVE-2019-15922 (+1/-1)
retired/CVE-2019-15923 (+1/-1)
retired/CVE-2019-15924 (+1/-1)
retired/CVE-2019-15925 (+1/-1)
retired/CVE-2019-15926 (+1/-1)
retired/CVE-2019-15927 (+1/-1)
retired/CVE-2019-15942 (+1/-1)
retired/CVE-2019-15945 (+1/-1)
retired/CVE-2019-15946 (+1/-1)
retired/CVE-2019-16089 (+2/-2)
retired/CVE-2019-16091 (+1/-1)
retired/CVE-2019-16092 (+1/-1)
retired/CVE-2019-16093 (+1/-1)
retired/CVE-2019-16094 (+1/-1)
retired/CVE-2019-16095 (+1/-1)
retired/CVE-2019-16137 (+1/-1)
retired/CVE-2019-16138 (+1/-1)
retired/CVE-2019-16159 (+1/-1)
retired/CVE-2019-16229 (+1/-1)
retired/CVE-2019-16231 (+1/-1)
retired/CVE-2019-16232 (+1/-1)
retired/CVE-2019-16233 (+2/-2)
retired/CVE-2019-16234 (+1/-1)
retired/CVE-2019-16239 (+1/-1)
retired/CVE-2019-16254 (+2/-2)
retired/CVE-2019-16275 (+1/-1)
retired/CVE-2019-16328 (+1/-1)
retired/CVE-2019-16378 (+1/-1)
retired/CVE-2019-16413 (+1/-1)
retired/CVE-2019-16680 (+1/-1)
retired/CVE-2019-16714 (+1/-1)
retired/CVE-2019-16718 (+1/-1)
retired/CVE-2019-16729 (+1/-1)
retired/CVE-2019-16746 (+2/-2)
retired/CVE-2019-16747 (+1/-1)
retired/CVE-2019-16760 (+1/-1)
retired/CVE-2019-16770 (+1/-1)
retired/CVE-2019-16787 (+1/-1)
retired/CVE-2019-16884 (+1/-1)
retired/CVE-2019-16921 (+1/-1)
retired/CVE-2019-16994 (+1/-1)
retired/CVE-2019-16995 (+1/-1)
retired/CVE-2019-17003 (+6/-6)
retired/CVE-2019-17023 (+1/-1)
retired/CVE-2019-17052 (+1/-1)
retired/CVE-2019-17053 (+1/-1)
retired/CVE-2019-17054 (+1/-1)
retired/CVE-2019-17055 (+1/-1)
retired/CVE-2019-17056 (+1/-1)
retired/CVE-2019-17075 (+2/-2)
retired/CVE-2019-17133 (+2/-2)
retired/CVE-2019-17134 (+1/-1)
retired/CVE-2019-17177 (+2/-2)
retired/CVE-2019-17185 (+1/-1)
retired/CVE-2019-17266 (+1/-1)
retired/CVE-2019-17346 (+3/-3)
retired/CVE-2019-17348 (+3/-3)
retired/CVE-2019-17351 (+1/-1)
retired/CVE-2019-17359 (+1/-1)
retired/CVE-2019-17402 (+1/-1)
retired/CVE-2019-17427 (+1/-1)
retired/CVE-2019-17542 (+1/-1)
retired/CVE-2019-17566 (+1/-1)
retired/CVE-2019-17569 (+2/-2)
retired/CVE-2019-17570 (+1/-1)
retired/CVE-2019-17624 (+5/-5)
retired/CVE-2019-17626 (+1/-1)
retired/CVE-2019-17666 (+1/-1)
retired/CVE-2019-18277 (+1/-1)
retired/CVE-2019-18278 (+1/-1)
retired/CVE-2019-18281 (+1/-1)
retired/CVE-2019-18282 (+1/-1)
retired/CVE-2019-18359 (+1/-1)
retired/CVE-2019-18388 (+1/-1)
retired/CVE-2019-18389 (+1/-1)
retired/CVE-2019-18390 (+1/-1)
retired/CVE-2019-18391 (+1/-1)
retired/CVE-2019-18611 (+1/-1)
retired/CVE-2019-18612 (+1/-1)
retired/CVE-2019-18660 (+2/-2)
retired/CVE-2019-18675 (+2/-2)
retired/CVE-2019-18676 (+2/-2)
retired/CVE-2019-18677 (+2/-2)
retired/CVE-2019-18678 (+2/-2)
retired/CVE-2019-18679 (+2/-2)
retired/CVE-2019-18680 (+2/-2)
retired/CVE-2019-18683 (+1/-1)
retired/CVE-2019-18786 (+1/-1)
retired/CVE-2019-18799 (+1/-1)
retired/CVE-2019-18804 (+1/-1)
retired/CVE-2019-18805 (+1/-1)
retired/CVE-2019-18806 (+2/-2)
retired/CVE-2019-18807 (+2/-2)
retired/CVE-2019-18808 (+6/-6)
retired/CVE-2019-18809 (+2/-2)
retired/CVE-2019-18810 (+2/-2)
retired/CVE-2019-18811 (+1/-1)
retired/CVE-2019-18812 (+2/-2)
retired/CVE-2019-18813 (+2/-2)
retired/CVE-2019-18814 (+2/-2)
retired/CVE-2019-18835 (+1/-1)
retired/CVE-2019-18837 (+1/-1)
retired/CVE-2019-18840 (+1/-1)
retired/CVE-2019-18841 (+1/-1)
retired/CVE-2019-18860 (+2/-2)
retired/CVE-2019-18874 (+1/-1)
retired/CVE-2019-18885 (+2/-2)
retired/CVE-2019-18886 (+1/-1)
retired/CVE-2019-18890 (+1/-1)
retired/CVE-2019-18901 (+3/-3)
retired/CVE-2019-18934 (+1/-1)
retired/CVE-2019-19036 (+3/-3)
retired/CVE-2019-19037 (+1/-1)
retired/CVE-2019-19039 (+5/-5)
retired/CVE-2019-19043 (+2/-2)
retired/CVE-2019-19044 (+2/-2)
retired/CVE-2019-19045 (+2/-2)
retired/CVE-2019-19046 (+1/-1)
retired/CVE-2019-19047 (+2/-2)
retired/CVE-2019-19048 (+2/-2)
retired/CVE-2019-19049 (+2/-2)
retired/CVE-2019-19050 (+1/-1)
retired/CVE-2019-19051 (+1/-1)
retired/CVE-2019-19052 (+2/-2)
retired/CVE-2019-19053 (+2/-2)
retired/CVE-2019-19054 (+6/-6)
retired/CVE-2019-19055 (+2/-2)
retired/CVE-2019-19056 (+2/-2)
retired/CVE-2019-19057 (+1/-1)
retired/CVE-2019-19058 (+2/-2)
retired/CVE-2019-19059 (+2/-2)
retired/CVE-2019-19060 (+1/-1)
retired/CVE-2019-19061 (+3/-3)
retired/CVE-2019-19062 (+1/-1)
retired/CVE-2019-19063 (+1/-1)
retired/CVE-2019-19064 (+2/-2)
retired/CVE-2019-19065 (+2/-2)
retired/CVE-2019-19066 (+2/-2)
retired/CVE-2019-19067 (+1/-1)
retired/CVE-2019-19068 (+2/-2)
retired/CVE-2019-19069 (+2/-2)
retired/CVE-2019-19070 (+2/-2)
retired/CVE-2019-19071 (+1/-1)
retired/CVE-2019-19072 (+2/-2)
retired/CVE-2019-19073 (+6/-6)
retired/CVE-2019-19075 (+2/-2)
retired/CVE-2019-19076 (+2/-2)
retired/CVE-2019-19077 (+1/-1)
retired/CVE-2019-19078 (+1/-1)
retired/CVE-2019-19079 (+2/-2)
retired/CVE-2019-19080 (+2/-2)
retired/CVE-2019-19081 (+2/-2)
retired/CVE-2019-19082 (+1/-1)
retired/CVE-2019-19083 (+2/-2)
retired/CVE-2019-19126 (+1/-1)
retired/CVE-2019-19191 (+1/-1)
retired/CVE-2019-19227 (+2/-2)
retired/CVE-2019-19241 (+1/-1)
retired/CVE-2019-19252 (+1/-1)
retired/CVE-2019-19318 (+1/-1)
retired/CVE-2019-19319 (+1/-1)
retired/CVE-2019-19330 (+1/-1)
retired/CVE-2019-19332 (+1/-1)
retired/CVE-2019-19333 (+1/-1)
retired/CVE-2019-19334 (+1/-1)
retired/CVE-2019-19338 (+2/-2)
retired/CVE-2019-19377 (+5/-5)
retired/CVE-2019-19447 (+1/-1)
retired/CVE-2019-19462 (+1/-1)
retired/CVE-2019-19480 (+1/-1)
retired/CVE-2019-19523 (+1/-1)
retired/CVE-2019-19524 (+2/-2)
retired/CVE-2019-19525 (+1/-1)
retired/CVE-2019-19526 (+2/-2)
retired/CVE-2019-19527 (+1/-1)
retired/CVE-2019-19528 (+1/-1)
retired/CVE-2019-19529 (+2/-2)
retired/CVE-2019-19530 (+1/-1)
retired/CVE-2019-19531 (+1/-1)
retired/CVE-2019-19532 (+1/-1)
retired/CVE-2019-19533 (+1/-1)
retired/CVE-2019-19534 (+2/-2)
retired/CVE-2019-19535 (+1/-1)
retired/CVE-2019-19536 (+1/-1)
retired/CVE-2019-19537 (+1/-1)
retired/CVE-2019-19543 (+2/-2)
retired/CVE-2019-19601 (+1/-1)
retired/CVE-2019-19602 (+1/-1)
retired/CVE-2019-19604 (+1/-1)
retired/CVE-2019-19687 (+1/-1)
retired/CVE-2019-19721 (+1/-1)
retired/CVE-2019-19724 (+1/-1)
retired/CVE-2019-19767 (+1/-1)
retired/CVE-2019-19768 (+1/-1)
retired/CVE-2019-19769 (+1/-1)
retired/CVE-2019-19783 (+1/-1)
retired/CVE-2019-19797 (+2/-2)
retired/CVE-2019-19807 (+2/-2)
retired/CVE-2019-19813 (+3/-3)
retired/CVE-2019-19816 (+3/-3)
retired/CVE-2019-19830 (+1/-1)
retired/CVE-2019-1986 (+3/-3)
retired/CVE-2019-1987 (+3/-3)
retired/CVE-2019-1988 (+3/-3)
retired/CVE-2019-19886 (+1/-1)
retired/CVE-2019-19921 (+1/-1)
retired/CVE-2019-19922 (+2/-2)
retired/CVE-2019-19927 (+2/-2)
retired/CVE-2019-19947 (+1/-1)
retired/CVE-2019-19965 (+1/-1)
retired/CVE-2019-19966 (+1/-1)
retired/CVE-2019-1999 (+18/-18)
retired/CVE-2019-2000 (+18/-18)
retired/CVE-2019-2001 (+18/-18)
retired/CVE-2019-20054 (+1/-1)
retired/CVE-2019-20095 (+2/-2)
retired/CVE-2019-20096 (+2/-2)
retired/CVE-2019-2024 (+18/-18)
retired/CVE-2019-2025 (+18/-18)
retired/CVE-2019-20326 (+1/-1)
retired/CVE-2019-20421 (+1/-1)
retired/CVE-2019-20422 (+2/-2)
retired/CVE-2019-20423 (+2/-2)
retired/CVE-2019-20424 (+1/-1)
retired/CVE-2019-20426 (+2/-2)
retired/CVE-2019-20427 (+2/-2)
retired/CVE-2019-20428 (+1/-1)
retired/CVE-2019-20430 (+1/-1)
retired/CVE-2019-20431 (+1/-1)
retired/CVE-2019-20432 (+1/-1)
retired/CVE-2019-20446 (+1/-1)
retired/CVE-2019-20479 (+1/-1)
retired/CVE-2019-2054 (+8/-8)
retired/CVE-2019-20636 (+1/-1)
retired/CVE-2019-20806 (+1/-1)
retired/CVE-2019-20810 (+1/-1)
retired/CVE-2019-20811 (+1/-1)
retired/CVE-2019-20812 (+1/-1)
retired/CVE-2019-20908 (+1/-1)
retired/CVE-2019-20918 (+1/-1)
retired/CVE-2019-20933 (+1/-1)
retired/CVE-2019-20934 (+2/-2)
retired/CVE-2019-2101 (+8/-8)
retired/CVE-2019-2130 (+1/-1)
retired/CVE-2019-2180 (+1/-1)
retired/CVE-2019-2181 (+1/-1)
retired/CVE-2019-2182 (+1/-1)
retired/CVE-2019-2213 (+2/-2)
retired/CVE-2019-2214 (+1/-1)
retired/CVE-2019-2215 (+2/-2)
retired/CVE-2019-2228 (+1/-1)
retired/CVE-2019-2420 (+1/-1)
retired/CVE-2019-2422 (+1/-1)
retired/CVE-2019-2434 (+1/-1)
retired/CVE-2019-2436 (+1/-1)
retired/CVE-2019-2486 (+1/-1)
retired/CVE-2019-2494 (+1/-1)
retired/CVE-2019-2495 (+1/-1)
retired/CVE-2019-2502 (+1/-1)
retired/CVE-2019-25085 (+1/-1)
retired/CVE-2019-2510 (+1/-1)
retired/CVE-2019-2513 (+1/-1)
retired/CVE-2019-25136 (+6/-6)
retired/CVE-2019-2528 (+1/-1)
retired/CVE-2019-2530 (+1/-1)
retired/CVE-2019-2532 (+1/-1)
retired/CVE-2019-2533 (+1/-1)
retired/CVE-2019-2535 (+1/-1)
retired/CVE-2019-2536 (+1/-1)
retired/CVE-2019-2539 (+1/-1)
retired/CVE-2019-2566 (+2/-2)
retired/CVE-2019-2580 (+2/-2)
retired/CVE-2019-2581 (+2/-2)
retired/CVE-2019-2584 (+2/-2)
retired/CVE-2019-2585 (+2/-2)
retired/CVE-2019-2587 (+2/-2)
retired/CVE-2019-2589 (+2/-2)
retired/CVE-2019-2592 (+2/-2)
retired/CVE-2019-2593 (+2/-2)
retired/CVE-2019-2596 (+2/-2)
retired/CVE-2019-2602 (+3/-3)
retired/CVE-2019-2606 (+2/-2)
retired/CVE-2019-2607 (+2/-2)
retired/CVE-2019-2617 (+2/-2)
retired/CVE-2019-2620 (+2/-2)
retired/CVE-2019-2623 (+2/-2)
retired/CVE-2019-2624 (+2/-2)
retired/CVE-2019-2625 (+2/-2)
retired/CVE-2019-2626 (+2/-2)
retired/CVE-2019-2628 (+2/-2)
retired/CVE-2019-2630 (+2/-2)
retired/CVE-2019-2631 (+2/-2)
retired/CVE-2019-2632 (+2/-2)
retired/CVE-2019-2634 (+2/-2)
retired/CVE-2019-2635 (+2/-2)
retired/CVE-2019-2636 (+2/-2)
retired/CVE-2019-2644 (+2/-2)
retired/CVE-2019-2681 (+2/-2)
retired/CVE-2019-2684 (+3/-3)
retired/CVE-2019-2685 (+2/-2)
retired/CVE-2019-2686 (+2/-2)
retired/CVE-2019-2687 (+2/-2)
retired/CVE-2019-2688 (+2/-2)
retired/CVE-2019-2689 (+2/-2)
retired/CVE-2019-2691 (+2/-2)
retired/CVE-2019-2693 (+2/-2)
retired/CVE-2019-2694 (+2/-2)
retired/CVE-2019-2695 (+2/-2)
retired/CVE-2019-2697 (+3/-3)
retired/CVE-2019-2698 (+3/-3)
retired/CVE-2019-2699 (+3/-3)
retired/CVE-2019-2743 (+2/-2)
retired/CVE-2019-2745 (+2/-2)
retired/CVE-2019-2746 (+2/-2)
retired/CVE-2019-2747 (+2/-2)
retired/CVE-2019-2752 (+2/-2)
retired/CVE-2019-2762 (+3/-3)
retired/CVE-2019-2766 (+3/-3)
retired/CVE-2019-2769 (+3/-3)
retired/CVE-2019-2780 (+2/-2)
retired/CVE-2019-2784 (+2/-2)
retired/CVE-2019-2785 (+2/-2)
retired/CVE-2019-2786 (+2/-2)
retired/CVE-2019-2789 (+2/-2)
retired/CVE-2019-2795 (+2/-2)
retired/CVE-2019-2796 (+2/-2)
retired/CVE-2019-2798 (+2/-2)
retired/CVE-2019-2800 (+2/-2)
retired/CVE-2019-2801 (+2/-2)
retired/CVE-2019-2802 (+2/-2)
retired/CVE-2019-2803 (+2/-2)
retired/CVE-2019-2808 (+2/-2)
retired/CVE-2019-2810 (+2/-2)
retired/CVE-2019-2811 (+2/-2)
retired/CVE-2019-2812 (+2/-2)
retired/CVE-2019-2814 (+2/-2)
retired/CVE-2019-2815 (+2/-2)
retired/CVE-2019-2816 (+3/-3)
retired/CVE-2019-2818 (+1/-1)
retired/CVE-2019-2821 (+1/-1)
retired/CVE-2019-2822 (+2/-2)
retired/CVE-2019-2826 (+2/-2)
retired/CVE-2019-2830 (+2/-2)
retired/CVE-2019-2834 (+2/-2)
retired/CVE-2019-2842 (+1/-1)
retired/CVE-2019-2879 (+2/-2)
retired/CVE-2019-2894 (+3/-3)
retired/CVE-2019-2920 (+3/-3)
retired/CVE-2019-2933 (+3/-3)
retired/CVE-2019-2945 (+2/-2)
retired/CVE-2019-2949 (+3/-3)
retired/CVE-2019-2950 (+3/-3)
retired/CVE-2019-2957 (+3/-3)
retired/CVE-2019-2958 (+3/-3)
retired/CVE-2019-2962 (+3/-3)
retired/CVE-2019-2963 (+3/-3)
retired/CVE-2019-2964 (+3/-3)
retired/CVE-2019-2966 (+3/-3)
retired/CVE-2019-2967 (+3/-3)
retired/CVE-2019-2968 (+3/-3)
retired/CVE-2019-2973 (+3/-3)
retired/CVE-2019-2975 (+2/-2)
retired/CVE-2019-2977 (+1/-1)
retired/CVE-2019-2978 (+3/-3)
retired/CVE-2019-2981 (+3/-3)
retired/CVE-2019-2982 (+3/-3)
retired/CVE-2019-2983 (+3/-3)
retired/CVE-2019-2988 (+3/-3)
retired/CVE-2019-2989 (+3/-3)
retired/CVE-2019-2991 (+3/-3)
retired/CVE-2019-2992 (+3/-3)
retired/CVE-2019-2996 (+2/-2)
retired/CVE-2019-2997 (+3/-3)
retired/CVE-2019-2998 (+3/-3)
retired/CVE-2019-2999 (+3/-3)
retired/CVE-2019-3003 (+3/-3)
retired/CVE-2019-3004 (+3/-3)
retired/CVE-2019-3009 (+3/-3)
retired/CVE-2019-3011 (+3/-3)
retired/CVE-2019-3016 (+2/-2)
retired/CVE-2019-3018 (+3/-3)
retired/CVE-2019-3459 (+18/-18)
retired/CVE-2019-3460 (+18/-18)
retired/CVE-2019-3688 (+2/-2)
retired/CVE-2019-3698 (+2/-2)
retired/CVE-2019-3701 (+18/-18)
retired/CVE-2019-3819 (+16/-16)
retired/CVE-2019-3837 (+18/-18)
retired/CVE-2019-3846 (+17/-17)
retired/CVE-2019-3874 (+18/-18)
retired/CVE-2019-3877 (+1/-1)
retired/CVE-2019-3878 (+1/-1)
retired/CVE-2019-3881 (+1/-1)
retired/CVE-2019-3882 (+18/-18)
retired/CVE-2019-3885 (+1/-1)
retired/CVE-2019-3887 (+16/-16)
retired/CVE-2019-3896 (+17/-17)
retired/CVE-2019-3900 (+17/-17)
retired/CVE-2019-3901 (+16/-16)
retired/CVE-2019-5020 (+1/-1)
retired/CVE-2019-5086 (+1/-1)
retired/CVE-2019-5087 (+1/-1)
retired/CVE-2019-5108 (+2/-2)
retired/CVE-2019-5420 (+6/-6)
retired/CVE-2019-5448 (+1/-1)
retired/CVE-2019-5460 (+1/-1)
retired/CVE-2019-5489 (+18/-18)
retired/CVE-2019-5544 (+1/-1)
retired/CVE-2019-5613 (+1/-1)
retired/CVE-2019-5696 (+3/-3)
retired/CVE-2019-5697 (+3/-3)
retired/CVE-2019-5698 (+3/-3)
retired/CVE-2019-5720 (+1/-1)
retired/CVE-2019-5736 (+1/-1)
retired/CVE-2019-5754 (+1/-1)
retired/CVE-2019-5755 (+1/-1)
retired/CVE-2019-5756 (+1/-1)
retired/CVE-2019-5757 (+1/-1)
retired/CVE-2019-5758 (+1/-1)
retired/CVE-2019-5759 (+1/-1)
retired/CVE-2019-5760 (+1/-1)
retired/CVE-2019-5762 (+1/-1)
retired/CVE-2019-5763 (+1/-1)
retired/CVE-2019-5764 (+1/-1)
retired/CVE-2019-5765 (+1/-1)
retired/CVE-2019-5766 (+1/-1)
retired/CVE-2019-5767 (+1/-1)
retired/CVE-2019-5768 (+1/-1)
retired/CVE-2019-5769 (+1/-1)
retired/CVE-2019-5770 (+1/-1)
retired/CVE-2019-5772 (+1/-1)
retired/CVE-2019-5773 (+1/-1)
retired/CVE-2019-5774 (+1/-1)
retired/CVE-2019-5775 (+1/-1)
retired/CVE-2019-5776 (+1/-1)
retired/CVE-2019-5777 (+1/-1)
retired/CVE-2019-5778 (+1/-1)
retired/CVE-2019-5779 (+1/-1)
retired/CVE-2019-5780 (+1/-1)
retired/CVE-2019-5781 (+1/-1)
retired/CVE-2019-5782 (+1/-1)
retired/CVE-2019-5783 (+1/-1)
retired/CVE-2019-5784 (+1/-1)
retired/CVE-2019-5786 (+1/-1)
retired/CVE-2019-5787 (+1/-1)
retired/CVE-2019-5788 (+1/-1)
retired/CVE-2019-5789 (+1/-1)
retired/CVE-2019-5790 (+1/-1)
retired/CVE-2019-5791 (+1/-1)
retired/CVE-2019-5792 (+1/-1)
retired/CVE-2019-5793 (+1/-1)
retired/CVE-2019-5794 (+1/-1)
retired/CVE-2019-5795 (+1/-1)
retired/CVE-2019-5796 (+1/-1)
retired/CVE-2019-5797 (+1/-1)
retired/CVE-2019-5798 (+2/-2)
retired/CVE-2019-5799 (+1/-1)
retired/CVE-2019-5800 (+1/-1)
retired/CVE-2019-5801 (+1/-1)
retired/CVE-2019-5802 (+1/-1)
retired/CVE-2019-5803 (+1/-1)
retired/CVE-2019-5804 (+1/-1)
retired/CVE-2019-5805 (+1/-1)
retired/CVE-2019-5806 (+1/-1)
retired/CVE-2019-5807 (+1/-1)
retired/CVE-2019-5808 (+1/-1)
retired/CVE-2019-5809 (+1/-1)
retired/CVE-2019-5810 (+1/-1)
retired/CVE-2019-5811 (+1/-1)
retired/CVE-2019-5812 (+1/-1)
retired/CVE-2019-5813 (+1/-1)
retired/CVE-2019-5814 (+1/-1)
retired/CVE-2019-5815 (+1/-1)
retired/CVE-2019-5816 (+1/-1)
retired/CVE-2019-5817 (+1/-1)
retired/CVE-2019-5818 (+1/-1)
retired/CVE-2019-5819 (+1/-1)
retired/CVE-2019-5820 (+1/-1)
retired/CVE-2019-5821 (+1/-1)
retired/CVE-2019-5822 (+1/-1)
retired/CVE-2019-5823 (+1/-1)
retired/CVE-2019-5828 (+1/-1)
retired/CVE-2019-5829 (+1/-1)
retired/CVE-2019-5830 (+1/-1)
retired/CVE-2019-5831 (+1/-1)
retired/CVE-2019-5832 (+1/-1)
retired/CVE-2019-5833 (+1/-1)
retired/CVE-2019-5834 (+1/-1)
retired/CVE-2019-5835 (+1/-1)
retired/CVE-2019-5836 (+1/-1)
retired/CVE-2019-5837 (+1/-1)
retired/CVE-2019-5838 (+1/-1)
retired/CVE-2019-5839 (+1/-1)
retired/CVE-2019-5840 (+1/-1)
retired/CVE-2019-5841 (+1/-1)
retired/CVE-2019-5842 (+1/-1)
retired/CVE-2019-5843 (+1/-1)
retired/CVE-2019-5844 (+1/-1)
retired/CVE-2019-5845 (+1/-1)
retired/CVE-2019-5846 (+1/-1)
retired/CVE-2019-5847 (+1/-1)
retired/CVE-2019-5848 (+1/-1)
retired/CVE-2019-5849 (+1/-1)
retired/CVE-2019-5850 (+1/-1)
retired/CVE-2019-5851 (+1/-1)
retired/CVE-2019-5852 (+1/-1)
retired/CVE-2019-5853 (+1/-1)
retired/CVE-2019-5854 (+1/-1)
retired/CVE-2019-5855 (+1/-1)
retired/CVE-2019-5856 (+1/-1)
retired/CVE-2019-5857 (+1/-1)
retired/CVE-2019-5858 (+1/-1)
retired/CVE-2019-5859 (+1/-1)
retired/CVE-2019-5860 (+1/-1)
retired/CVE-2019-5861 (+1/-1)
retired/CVE-2019-5862 (+1/-1)
retired/CVE-2019-5864 (+1/-1)
retired/CVE-2019-5865 (+1/-1)
retired/CVE-2019-5866 (+1/-1)
retired/CVE-2019-5867 (+1/-1)
retired/CVE-2019-5868 (+1/-1)
retired/CVE-2019-5869 (+1/-1)
retired/CVE-2019-5870 (+1/-1)
retired/CVE-2019-5871 (+1/-1)
retired/CVE-2019-5872 (+1/-1)
retired/CVE-2019-5873 (+1/-1)
retired/CVE-2019-5874 (+1/-1)
retired/CVE-2019-5875 (+1/-1)
retired/CVE-2019-5876 (+1/-1)
retired/CVE-2019-5877 (+1/-1)
retired/CVE-2019-5878 (+1/-1)
retired/CVE-2019-5879 (+1/-1)
retired/CVE-2019-5880 (+1/-1)
retired/CVE-2019-5881 (+1/-1)
retired/CVE-2019-6133 (+18/-18)
retired/CVE-2019-6256 (+1/-1)
retired/CVE-2019-6777 (+1/-1)
retired/CVE-2019-6974 (+18/-18)
retired/CVE-2019-6990 (+1/-1)
retired/CVE-2019-6991 (+1/-1)
retired/CVE-2019-6992 (+1/-1)
retired/CVE-2019-7131 (+1/-1)
retired/CVE-2019-7165 (+1/-1)
retired/CVE-2019-7221 (+18/-18)
retired/CVE-2019-7222 (+18/-18)
retired/CVE-2019-7314 (+1/-1)
retired/CVE-2019-7321 (+1/-1)
retired/CVE-2019-7619 (+1/-1)
retired/CVE-2019-7732 (+1/-1)
retired/CVE-2019-8257 (+1/-1)
retired/CVE-2019-8336 (+1/-1)
retired/CVE-2019-8379 (+1/-1)
retired/CVE-2019-8383 (+1/-1)
retired/CVE-2019-8675 (+1/-1)
retired/CVE-2019-8696 (+1/-1)
retired/CVE-2019-8842 (+1/-1)
retired/CVE-2019-8912 (+16/-16)
retired/CVE-2019-8956 (+16/-16)
retired/CVE-2019-8979 (+1/-1)
retired/CVE-2019-8980 (+18/-18)
retired/CVE-2019-9003 (+16/-16)
retired/CVE-2019-9081 (+2/-2)
retired/CVE-2019-9162 (+16/-16)
retired/CVE-2019-9213 (+18/-18)
retired/CVE-2019-9215 (+1/-1)
retired/CVE-2019-9245 (+1/-1)
retired/CVE-2019-9444 (+1/-1)
retired/CVE-2019-9445 (+1/-1)
retired/CVE-2019-9453 (+1/-1)
retired/CVE-2019-9454 (+1/-1)
retired/CVE-2019-9455 (+1/-1)
retired/CVE-2019-9456 (+1/-1)
retired/CVE-2019-9458 (+1/-1)
retired/CVE-2019-9500 (+16/-16)
retired/CVE-2019-9503 (+18/-18)
retired/CVE-2019-9506 (+1/-1)
retired/CVE-2019-9589 (+4/-4)
retired/CVE-2019-9631 (+1/-1)
retired/CVE-2019-9634 (+2/-2)
retired/CVE-2019-9709 (+1/-1)
retired/CVE-2019-9735 (+1/-1)
retired/CVE-2019-9751 (+1/-1)
retired/CVE-2019-9753 (+1/-1)
retired/CVE-2019-9847 (+1/-1)
retired/CVE-2019-9848 (+1/-1)
retired/CVE-2019-9849 (+1/-1)
retired/CVE-2019-9850 (+1/-1)
retired/CVE-2019-9851 (+1/-1)
retired/CVE-2019-9852 (+1/-1)
retired/CVE-2019-9853 (+1/-1)
retired/CVE-2019-9854 (+1/-1)
retired/CVE-2019-9855 (+1/-1)
retired/CVE-2019-9857 (+18/-18)
retired/CVE-2019-9877 (+3/-3)
retired/CVE-2019-9878 (+3/-3)
retired/CVE-2019-9896 (+1/-1)
retired/CVE-2019-9903 (+1/-1)
retired/CVE-2019-9928 (+2/-2)
retired/CVE-2019-9929 (+1/-1)
retired/CVE-2019-9976 (+1/-1)
retired/CVE-2020-0009 (+1/-1)
retired/CVE-2020-0030 (+2/-2)
retired/CVE-2020-0041 (+1/-1)
retired/CVE-2020-0066 (+2/-2)
retired/CVE-2020-0067 (+1/-1)
retired/CVE-2020-0110 (+1/-1)
retired/CVE-2020-0305 (+2/-2)
retired/CVE-2020-0404 (+1/-1)
retired/CVE-2020-0427 (+1/-1)
retired/CVE-2020-0429 (+1/-1)
retired/CVE-2020-0430 (+1/-1)
retired/CVE-2020-0431 (+1/-1)
retired/CVE-2020-0432 (+1/-1)
retired/CVE-2020-0433 (+1/-1)
retired/CVE-2020-0444 (+2/-2)
retired/CVE-2020-0478 (+1/-1)
retired/CVE-2020-0556 (+1/-1)
retired/CVE-2020-0569 (+1/-1)
retired/CVE-2020-0570 (+1/-1)
retired/CVE-2020-10001 (+1/-1)
retired/CVE-2020-10174 (+1/-1)
retired/CVE-2020-10531 (+1/-1)
retired/CVE-2020-10690 (+1/-1)
retired/CVE-2020-10696 (+1/-1)
retired/CVE-2020-10711 (+1/-1)
retired/CVE-2020-10720 (+1/-1)
retired/CVE-2020-10722 (+1/-1)
retired/CVE-2020-10723 (+1/-1)
retired/CVE-2020-10724 (+1/-1)
retired/CVE-2020-10725 (+1/-1)
retired/CVE-2020-10726 (+1/-1)
retired/CVE-2020-10732 (+1/-1)
retired/CVE-2020-10735 (+13/-13)
retired/CVE-2020-10742 (+1/-1)
retired/CVE-2020-10751 (+1/-1)
retired/CVE-2020-10754 (+1/-1)
retired/CVE-2020-10757 (+1/-1)
retired/CVE-2020-10759 (+2/-2)
retired/CVE-2020-10766 (+1/-1)
retired/CVE-2020-10767 (+1/-1)
retired/CVE-2020-10768 (+1/-1)
retired/CVE-2020-10769 (+1/-1)
retired/CVE-2020-10773 (+1/-1)
retired/CVE-2020-10774 (+1/-1)
retired/CVE-2020-10931 (+1/-1)
retired/CVE-2020-10933 (+2/-2)
retired/CVE-2020-10942 (+1/-1)
retired/CVE-2020-10959 (+1/-1)
retired/CVE-2020-10997 (+1/-1)
retired/CVE-2020-11008 (+1/-1)
retired/CVE-2020-11017 (+2/-2)
retired/CVE-2020-11018 (+2/-2)
retired/CVE-2020-11019 (+2/-2)
retired/CVE-2020-11038 (+2/-2)
retired/CVE-2020-11040 (+2/-2)
retired/CVE-2020-11041 (+2/-2)
retired/CVE-2020-11042 (+2/-2)
retired/CVE-2020-11043 (+2/-2)
retired/CVE-2020-11044 (+2/-2)
retired/CVE-2020-11045 (+2/-2)
retired/CVE-2020-11046 (+2/-2)
retired/CVE-2020-11047 (+2/-2)
retired/CVE-2020-11048 (+2/-2)
retired/CVE-2020-11058 (+2/-2)
retired/CVE-2020-11085 (+2/-2)
retired/CVE-2020-11091 (+1/-1)
retired/CVE-2020-11099 (+2/-2)
retired/CVE-2020-11100 (+1/-1)
retired/CVE-2020-11494 (+1/-1)
retired/CVE-2020-11501 (+1/-1)
retired/CVE-2020-11521 (+2/-2)
retired/CVE-2020-11522 (+2/-2)
retired/CVE-2020-11523 (+2/-2)
retired/CVE-2020-11524 (+2/-2)
retired/CVE-2020-11525 (+2/-2)
retired/CVE-2020-11526 (+2/-2)
retired/CVE-2020-11565 (+1/-1)
retired/CVE-2020-11608 (+1/-1)
retired/CVE-2020-11609 (+1/-1)
retired/CVE-2020-11668 (+1/-1)
retired/CVE-2020-11669 (+1/-1)
retired/CVE-2020-11725 (+15/-15)
retired/CVE-2020-11736 (+1/-1)
retired/CVE-2020-11758 (+1/-1)
retired/CVE-2020-11759 (+1/-1)
retired/CVE-2020-11760 (+1/-1)
retired/CVE-2020-11761 (+1/-1)
retired/CVE-2020-11762 (+1/-1)
retired/CVE-2020-11763 (+1/-1)
retired/CVE-2020-11764 (+1/-1)
retired/CVE-2020-11765 (+1/-1)
retired/CVE-2020-11934 (+1/-1)
retired/CVE-2020-11937 (+1/-1)
retired/CVE-2020-11945 (+2/-2)
retired/CVE-2020-11984 (+1/-1)
retired/CVE-2020-12105 (+1/-1)
retired/CVE-2020-12108 (+1/-1)
retired/CVE-2020-12114 (+1/-1)
retired/CVE-2020-12137 (+1/-1)
retired/CVE-2020-12267 (+1/-1)
retired/CVE-2020-12284 (+1/-1)
retired/CVE-2020-12351 (+1/-1)
retired/CVE-2020-12352 (+1/-1)
retired/CVE-2020-12397 (+1/-1)
retired/CVE-2020-12398 (+1/-1)
retired/CVE-2020-12399 (+2/-2)
retired/CVE-2020-12400 (+1/-1)
retired/CVE-2020-12401 (+1/-1)
retired/CVE-2020-12404 (+2/-2)
retired/CVE-2020-12412 (+1/-1)
retired/CVE-2020-12414 (+1/-1)
retired/CVE-2020-12423 (+2/-2)
retired/CVE-2020-12464 (+1/-1)
retired/CVE-2020-12465 (+1/-1)
retired/CVE-2020-12652 (+1/-1)
retired/CVE-2020-12653 (+1/-1)
retired/CVE-2020-12654 (+1/-1)
retired/CVE-2020-12655 (+5/-5)
retired/CVE-2020-12656 (+1/-1)
retired/CVE-2020-12657 (+1/-1)
retired/CVE-2020-12659 (+1/-1)
retired/CVE-2020-12758 (+1/-1)
retired/CVE-2020-12768 (+1/-1)
retired/CVE-2020-12769 (+1/-1)
retired/CVE-2020-12770 (+1/-1)
retired/CVE-2020-12771 (+1/-1)
retired/CVE-2020-12801 (+2/-2)
retired/CVE-2020-12802 (+2/-2)
retired/CVE-2020-12803 (+2/-2)
retired/CVE-2020-12826 (+1/-1)
retired/CVE-2020-12831 (+1/-1)
retired/CVE-2020-12861 (+1/-1)
retired/CVE-2020-12862 (+1/-1)
retired/CVE-2020-12863 (+1/-1)
retired/CVE-2020-12864 (+1/-1)
retired/CVE-2020-12865 (+1/-1)
retired/CVE-2020-12866 (+1/-1)
retired/CVE-2020-12867 (+1/-1)
retired/CVE-2020-12912 (+2/-2)
retired/CVE-2020-13143 (+1/-1)
retired/CVE-2020-13353 (+1/-1)
retired/CVE-2020-13379 (+1/-1)
retired/CVE-2020-13396 (+2/-2)
retired/CVE-2020-13397 (+2/-2)
retired/CVE-2020-13398 (+2/-2)
retired/CVE-2020-13622 (+2/-2)
retired/CVE-2020-13623 (+2/-2)
retired/CVE-2020-13645 (+2/-2)
retired/CVE-2020-13655 (+1/-1)
retired/CVE-2020-13777 (+1/-1)
retired/CVE-2020-13904 (+1/-1)
retired/CVE-2020-13943 (+2/-2)
retired/CVE-2020-13974 (+1/-1)
retired/CVE-2020-14039 (+2/-2)
retired/CVE-2020-14058 (+2/-2)
retired/CVE-2020-14059 (+2/-2)
retired/CVE-2020-14093 (+1/-1)
retired/CVE-2020-14154 (+1/-1)
retired/CVE-2020-14163 (+2/-2)
retired/CVE-2020-14298 (+1/-1)
retired/CVE-2020-14300 (+1/-1)
retired/CVE-2020-14305 (+1/-1)
retired/CVE-2020-14331 (+1/-1)
retired/CVE-2020-14345 (+5/-5)
retired/CVE-2020-14346 (+5/-5)
retired/CVE-2020-14347 (+5/-5)
retired/CVE-2020-14349 (+2/-2)
retired/CVE-2020-14354 (+1/-1)
retired/CVE-2020-14356 (+3/-3)
retired/CVE-2020-14360 (+5/-5)
retired/CVE-2020-14361 (+5/-5)
retired/CVE-2020-14362 (+5/-5)
retired/CVE-2020-14370 (+1/-1)
retired/CVE-2020-14373 (+1/-1)
retired/CVE-2020-14374 (+1/-1)
retired/CVE-2020-14375 (+1/-1)
retired/CVE-2020-14376 (+1/-1)
retired/CVE-2020-14377 (+1/-1)
retired/CVE-2020-14378 (+1/-1)
retired/CVE-2020-14381 (+1/-1)
retired/CVE-2020-14386 (+1/-1)
retired/CVE-2020-14416 (+1/-1)
retired/CVE-2020-14475 (+1/-1)
retired/CVE-2020-14556 (+3/-3)
retired/CVE-2020-14562 (+3/-3)
retired/CVE-2020-14573 (+3/-3)
retired/CVE-2020-14577 (+3/-3)
retired/CVE-2020-14578 (+1/-1)
retired/CVE-2020-14579 (+1/-1)
retired/CVE-2020-14581 (+3/-3)
retired/CVE-2020-14583 (+3/-3)
retired/CVE-2020-14593 (+3/-3)
retired/CVE-2020-14614 (+1/-1)
retired/CVE-2020-14621 (+3/-3)
retired/CVE-2020-14876 (+3/-3)
retired/CVE-2020-14928 (+1/-1)
retired/CVE-2020-15007 (+1/-1)
retired/CVE-2020-15011 (+1/-1)
retired/CVE-2020-15049 (+2/-2)
retired/CVE-2020-15094 (+1/-1)
retired/CVE-2020-15098 (+1/-1)
retired/CVE-2020-15099 (+1/-1)
retired/CVE-2020-15157 (+2/-2)
retired/CVE-2020-15176 (+1/-1)
retired/CVE-2020-15217 (+1/-1)
retired/CVE-2020-15226 (+1/-1)
retired/CVE-2020-15229 (+1/-1)
retired/CVE-2020-15238 (+1/-1)
retired/CVE-2020-15256 (+1/-1)
retired/CVE-2020-15257 (+1/-1)
retired/CVE-2020-15271 (+1/-1)
retired/CVE-2020-15275 (+1/-1)
retired/CVE-2020-15304 (+1/-1)
retired/CVE-2020-15305 (+1/-1)
retired/CVE-2020-15306 (+1/-1)
retired/CVE-2020-15389 (+2/-2)
retired/CVE-2020-15393 (+3/-3)
retired/CVE-2020-15436 (+2/-2)
retired/CVE-2020-15523 (+1/-1)
retired/CVE-2020-15530 (+1/-1)
retired/CVE-2020-15563 (+3/-3)
retired/CVE-2020-15566 (+3/-3)
retired/CVE-2020-15570 (+1/-1)
retired/CVE-2020-15646 (+1/-1)
retired/CVE-2020-15647 (+1/-1)
retired/CVE-2020-15649 (+3/-3)
retired/CVE-2020-15650 (+1/-1)
retired/CVE-2020-15651 (+1/-1)
retired/CVE-2020-15657 (+1/-1)
retired/CVE-2020-15660 (+2/-2)
retired/CVE-2020-15661 (+1/-1)
retired/CVE-2020-15662 (+1/-1)
retired/CVE-2020-15663 (+2/-2)
retired/CVE-2020-15669 (+3/-3)
retired/CVE-2020-15685 (+2/-2)
retired/CVE-2020-15703 (+1/-1)
retired/CVE-2020-15710 (+1/-1)
retired/CVE-2020-15780 (+1/-1)
retired/CVE-2020-15801 (+4/-4)
retired/CVE-2020-15810 (+2/-2)
retired/CVE-2020-15811 (+2/-2)
retired/CVE-2020-15852 (+1/-1)
retired/CVE-2020-15888 (+3/-3)
retired/CVE-2020-15889 (+3/-3)
retired/CVE-2020-15900 (+1/-1)
retired/CVE-2020-15945 (+3/-3)
retired/CVE-2020-15959 (+1/-1)
retired/CVE-2020-15960 (+1/-1)
retired/CVE-2020-15961 (+1/-1)
retired/CVE-2020-15962 (+1/-1)
retired/CVE-2020-15963 (+1/-1)
retired/CVE-2020-15964 (+1/-1)
retired/CVE-2020-15965 (+1/-1)
retired/CVE-2020-15966 (+1/-1)
retired/CVE-2020-15967 (+1/-1)
retired/CVE-2020-15968 (+1/-1)
retired/CVE-2020-15970 (+1/-1)
retired/CVE-2020-15971 (+1/-1)
retired/CVE-2020-15972 (+1/-1)
retired/CVE-2020-15973 (+1/-1)
retired/CVE-2020-15974 (+1/-1)
retired/CVE-2020-15975 (+1/-1)
retired/CVE-2020-15976 (+1/-1)
retired/CVE-2020-15977 (+1/-1)
retired/CVE-2020-15978 (+1/-1)
retired/CVE-2020-15979 (+1/-1)
retired/CVE-2020-15980 (+1/-1)
retired/CVE-2020-15981 (+1/-1)
retired/CVE-2020-15982 (+1/-1)
retired/CVE-2020-15983 (+1/-1)
retired/CVE-2020-15984 (+1/-1)
retired/CVE-2020-15985 (+1/-1)
retired/CVE-2020-15986 (+1/-1)
retired/CVE-2020-15987 (+1/-1)
retired/CVE-2020-15988 (+1/-1)
retired/CVE-2020-15989 (+1/-1)
retired/CVE-2020-15990 (+1/-1)
retired/CVE-2020-15991 (+1/-1)
retired/CVE-2020-15992 (+1/-1)
retired/CVE-2020-16000 (+1/-1)
retired/CVE-2020-16001 (+1/-1)
retired/CVE-2020-16002 (+1/-1)
retired/CVE-2020-16003 (+1/-1)
retired/CVE-2020-16004 (+1/-1)
retired/CVE-2020-16005 (+1/-1)
retired/CVE-2020-16006 (+1/-1)
retired/CVE-2020-16007 (+1/-1)
retired/CVE-2020-16008 (+1/-1)
retired/CVE-2020-16009 (+1/-1)
retired/CVE-2020-16010 (+1/-1)
retired/CVE-2020-16011 (+1/-1)
retired/CVE-2020-16013 (+1/-1)
retired/CVE-2020-16014 (+1/-1)
retired/CVE-2020-16015 (+1/-1)
retired/CVE-2020-16016 (+1/-1)
retired/CVE-2020-16017 (+1/-1)
retired/CVE-2020-16018 (+1/-1)
retired/CVE-2020-16019 (+1/-1)
retired/CVE-2020-16020 (+1/-1)
retired/CVE-2020-16021 (+1/-1)
retired/CVE-2020-16022 (+1/-1)
retired/CVE-2020-16023 (+1/-1)
retired/CVE-2020-16024 (+1/-1)
retired/CVE-2020-16025 (+1/-1)
retired/CVE-2020-16026 (+1/-1)
retired/CVE-2020-16027 (+1/-1)
retired/CVE-2020-16028 (+1/-1)
retired/CVE-2020-16029 (+1/-1)
retired/CVE-2020-16030 (+1/-1)
retired/CVE-2020-16031 (+1/-1)
retired/CVE-2020-16032 (+1/-1)
retired/CVE-2020-16033 (+1/-1)
retired/CVE-2020-16034 (+1/-1)
retired/CVE-2020-16035 (+1/-1)
retired/CVE-2020-16036 (+1/-1)
retired/CVE-2020-16037 (+1/-1)
retired/CVE-2020-16038 (+1/-1)
retired/CVE-2020-16039 (+1/-1)
retired/CVE-2020-16040 (+1/-1)
retired/CVE-2020-16041 (+1/-1)
retired/CVE-2020-16042 (+4/-4)
retired/CVE-2020-16043 (+1/-1)
retired/CVE-2020-16048 (+3/-3)
retired/CVE-2020-16119 (+1/-1)
retired/CVE-2020-16121 (+1/-1)
retired/CVE-2020-16122 (+1/-1)
retired/CVE-2020-16123 (+1/-1)
retired/CVE-2020-16128 (+1/-1)
retired/CVE-2020-16135 (+1/-1)
retired/CVE-2020-16144 (+1/-1)
retired/CVE-2020-16287 (+1/-1)
retired/CVE-2020-16288 (+1/-1)
retired/CVE-2020-16289 (+1/-1)
retired/CVE-2020-16290 (+1/-1)
retired/CVE-2020-16291 (+1/-1)
retired/CVE-2020-16292 (+1/-1)
retired/CVE-2020-16293 (+1/-1)
retired/CVE-2020-16294 (+1/-1)
retired/CVE-2020-16295 (+1/-1)
retired/CVE-2020-16296 (+1/-1)
retired/CVE-2020-16297 (+1/-1)
retired/CVE-2020-16298 (+1/-1)
retired/CVE-2020-16299 (+1/-1)
retired/CVE-2020-16300 (+1/-1)
retired/CVE-2020-16301 (+1/-1)
retired/CVE-2020-16302 (+1/-1)
retired/CVE-2020-16303 (+1/-1)
retired/CVE-2020-16304 (+1/-1)
retired/CVE-2020-16305 (+1/-1)
retired/CVE-2020-16306 (+1/-1)
retired/CVE-2020-16307 (+1/-1)
retired/CVE-2020-16308 (+1/-1)
retired/CVE-2020-16309 (+1/-1)
retired/CVE-2020-16310 (+1/-1)
retired/CVE-2020-16587 (+1/-1)
retired/CVE-2020-16588 (+1/-1)
retired/CVE-2020-16589 (+1/-1)
retired/CVE-2020-1720 (+2/-2)
retired/CVE-2020-1726 (+1/-1)
retired/CVE-2020-1730 (+1/-1)
retired/CVE-2020-17376 (+1/-1)
retired/CVE-2020-17489 (+1/-1)
retired/CVE-2020-1749 (+1/-1)
retired/CVE-2020-1751 (+1/-1)
retired/CVE-2020-17525 (+3/-3)
retired/CVE-2020-17530 (+1/-1)
retired/CVE-2020-17538 (+1/-1)
retired/CVE-2020-19498 (+2/-2)
retired/CVE-2020-19499 (+2/-2)
retired/CVE-2020-1955 (+1/-1)
retired/CVE-2020-1967 (+1/-1)
retired/CVE-2020-1971 (+1/-1)
retired/CVE-2020-19716 (+1/-1)
retired/CVE-2020-20445 (+1/-1)
retired/CVE-2020-20446 (+1/-1)
retired/CVE-2020-20448 (+1/-1)
retired/CVE-2020-20450 (+1/-1)
retired/CVE-2020-20453 (+1/-1)
retired/CVE-2020-21041 (+1/-1)
retired/CVE-2020-21244 (+1/-1)
retired/CVE-2020-21913 (+2/-2)
retired/CVE-2020-22015 (+1/-1)
retired/CVE-2020-22016 (+1/-1)
retired/CVE-2020-22017 (+1/-1)
retired/CVE-2020-22019 (+1/-1)
retired/CVE-2020-22020 (+1/-1)
retired/CVE-2020-22021 (+1/-1)
retired/CVE-2020-22023 (+1/-1)
retired/CVE-2020-22026 (+1/-1)
retired/CVE-2020-22027 (+1/-1)
retired/CVE-2020-22029 (+1/-1)
retired/CVE-2020-22031 (+1/-1)
retired/CVE-2020-22033 (+1/-1)
retired/CVE-2020-22034 (+1/-1)
retired/CVE-2020-22037 (+1/-1)
retired/CVE-2020-22042 (+1/-1)
retired/CVE-2020-22049 (+1/-1)
retired/CVE-2020-22054 (+1/-1)
retired/CVE-2020-23026 (+31/-31)
retired/CVE-2020-23903 (+1/-1)
retired/CVE-2020-23904 (+1/-1)
retired/CVE-2020-24020 (+1/-1)
retired/CVE-2020-24342 (+3/-3)
retired/CVE-2020-24368 (+1/-1)
retired/CVE-2020-24369 (+3/-3)
retired/CVE-2020-24370 (+3/-3)
retired/CVE-2020-24371 (+3/-3)
retired/CVE-2020-24394 (+3/-3)
retired/CVE-2020-24455 (+1/-1)
retired/CVE-2020-24502 (+3/-3)
retired/CVE-2020-24503 (+3/-3)
retired/CVE-2020-24606 (+2/-2)
retired/CVE-2020-24654 (+1/-1)
retired/CVE-2020-24659 (+1/-1)
retired/CVE-2020-24742 (+2/-2)
retired/CVE-2020-24889 (+7/-7)
retired/CVE-2020-24890 (+7/-7)
retired/CVE-2020-24908 (+1/-1)
retired/CVE-2020-24979 (+1/-1)
retired/CVE-2020-24980 (+1/-1)
retired/CVE-2020-24995 (+1/-1)
retired/CVE-2020-25032 (+1/-1)
retired/CVE-2020-25074 (+1/-1)
retired/CVE-2020-25097 (+2/-2)
retired/CVE-2020-25125 (+1/-1)
retired/CVE-2020-25219 (+1/-1)
retired/CVE-2020-25220 (+2/-2)
retired/CVE-2020-25221 (+1/-1)
retired/CVE-2020-25288 (+1/-1)
retired/CVE-2020-25598 (+3/-3)
retired/CVE-2020-25602 (+3/-3)
retired/CVE-2020-25613 (+2/-2)
retired/CVE-2020-25647 (+1/-1)
retired/CVE-2020-25654 (+1/-1)
retired/CVE-2020-25659 (+1/-1)
retired/CVE-2020-25712 (+5/-5)
retired/CVE-2020-25729 (+1/-1)
retired/CVE-2020-25781 (+1/-1)
retired/CVE-2020-25830 (+1/-1)
retired/CVE-2020-2604 (+1/-1)
retired/CVE-2020-26154 (+1/-1)
retired/CVE-2020-26212 (+1/-1)
retired/CVE-2020-26215 (+1/-1)
retired/CVE-2020-26232 (+1/-1)
retired/CVE-2020-26262 (+1/-1)
retired/CVE-2020-26276 (+1/-1)
retired/CVE-2020-26284 (+1/-1)
retired/CVE-2020-26298 (+1/-1)
retired/CVE-2020-2655 (+1/-1)
retired/CVE-2020-2659 (+1/-1)
retired/CVE-2020-26759 (+1/-1)
retired/CVE-2020-26970 (+2/-2)
retired/CVE-2020-26975 (+1/-1)
retired/CVE-2020-26977 (+1/-1)
retired/CVE-2020-27066 (+3/-3)
retired/CVE-2020-27067 (+2/-2)
retired/CVE-2020-27068 (+2/-2)
retired/CVE-2020-27152 (+2/-2)
retired/CVE-2020-27153 (+1/-1)
retired/CVE-2020-27194 (+1/-1)
retired/CVE-2020-2732 (+2/-2)
retired/CVE-2020-27348 (+1/-1)
retired/CVE-2020-27349 (+1/-1)
retired/CVE-2020-27352 (+1/-1)
retired/CVE-2020-27534 (+1/-1)
retired/CVE-2020-2754 (+3/-3)
retired/CVE-2020-2755 (+3/-3)
retired/CVE-2020-2756 (+4/-4)
retired/CVE-2020-2757 (+4/-4)
retired/CVE-2020-27638 (+1/-1)
retired/CVE-2020-2767 (+2/-2)
retired/CVE-2020-2773 (+4/-4)
retired/CVE-2020-27748 (+1/-1)
retired/CVE-2020-27778 (+1/-1)
retired/CVE-2020-2778 (+2/-2)
retired/CVE-2020-27786 (+2/-2)
retired/CVE-2020-27792 (+1/-1)
retired/CVE-2020-2781 (+4/-4)
retired/CVE-2020-27813 (+2/-2)
retired/CVE-2020-27825 (+2/-2)
retired/CVE-2020-27828 (+1/-1)
retired/CVE-2020-2800 (+4/-4)
retired/CVE-2020-2803 (+4/-4)
retired/CVE-2020-2805 (+4/-4)
retired/CVE-2020-2816 (+2/-2)
retired/CVE-2020-2830 (+4/-4)
retired/CVE-2020-28348 (+1/-1)
retired/CVE-2020-28374 (+2/-2)
retired/CVE-2020-28407 (+2/-2)
retired/CVE-2020-28413 (+1/-1)
retired/CVE-2020-28469 (+1/-1)
retired/CVE-2020-28476 (+2/-2)
retired/CVE-2020-28644 (+1/-1)
retired/CVE-2020-28645 (+1/-1)
retired/CVE-2020-28724 (+1/-1)
retired/CVE-2020-28912 (+3/-3)
retired/CVE-2020-28919 (+1/-1)
retired/CVE-2020-28926 (+1/-1)
retired/CVE-2020-29130 (+1/-1)
retired/CVE-2020-29368 (+2/-2)
retired/CVE-2020-29370 (+2/-2)
retired/CVE-2020-29372 (+3/-3)
retired/CVE-2020-29373 (+3/-3)
retired/CVE-2020-29374 (+3/-3)
retired/CVE-2020-29385 (+1/-1)
retired/CVE-2020-29562 (+1/-1)
retired/CVE-2020-29565 (+2/-2)
retired/CVE-2020-29567 (+3/-3)
retired/CVE-2020-29600 (+1/-1)
retired/CVE-2020-35176 (+1/-1)
retired/CVE-2020-35498 (+1/-1)
retired/CVE-2020-35499 (+2/-2)
retired/CVE-2020-35513 (+2/-2)
retired/CVE-2020-35539 (+1/-1)
retired/CVE-2020-35605 (+1/-1)
retired/CVE-2020-35702 (+1/-1)
retired/CVE-2020-35738 (+1/-1)
retired/CVE-2020-35863 (+1/-1)
retired/CVE-2020-35875 (+1/-1)
retired/CVE-2020-35964 (+1/-1)
retired/CVE-2020-35965 (+1/-1)
retired/CVE-2020-36134 (+2/-2)
retired/CVE-2020-36193 (+1/-1)
retired/CVE-2020-36241 (+1/-1)
retired/CVE-2020-36242 (+1/-1)
retired/CVE-2020-36314 (+1/-1)
retired/CVE-2020-36326 (+1/-1)
retired/CVE-2020-36407 (+2/-2)
retired/CVE-2020-36427 (+1/-1)
retired/CVE-2020-3898 (+1/-1)
retired/CVE-2020-4031 (+2/-2)
retired/CVE-2020-4032 (+2/-2)
retired/CVE-2020-4067 (+1/-1)
retired/CVE-2020-4788 (+2/-2)
retired/CVE-2020-5226 (+1/-1)
retired/CVE-2020-5236 (+1/-1)
retired/CVE-2020-5247 (+1/-1)
retired/CVE-2020-5249 (+1/-1)
retired/CVE-2020-5255 (+1/-1)
retired/CVE-2020-5260 (+1/-1)
retired/CVE-2020-5274 (+1/-1)
retired/CVE-2020-5275 (+1/-1)
retired/CVE-2020-5291 (+1/-1)
retired/CVE-2020-5301 (+1/-1)
retired/CVE-2020-5390 (+1/-1)
retired/CVE-2020-5407 (+1/-1)
retired/CVE-2020-5408 (+1/-1)
retired/CVE-2020-5419 (+1/-1)
retired/CVE-2020-5528 (+1/-1)
retired/CVE-2020-5574 (+1/-1)
retired/CVE-2020-5575 (+1/-1)
retired/CVE-2020-5576 (+1/-1)
retired/CVE-2020-5577 (+1/-1)
retired/CVE-2020-5963 (+2/-2)
retired/CVE-2020-5967 (+2/-2)
retired/CVE-2020-6061 (+1/-1)
retired/CVE-2020-6062 (+1/-1)
retired/CVE-2020-6377 (+1/-1)
retired/CVE-2020-6378 (+1/-1)
retired/CVE-2020-6379 (+1/-1)
retired/CVE-2020-6380 (+1/-1)
retired/CVE-2020-6381 (+1/-1)
retired/CVE-2020-6382 (+1/-1)
retired/CVE-2020-6383 (+1/-1)
retired/CVE-2020-6384 (+1/-1)
retired/CVE-2020-6385 (+1/-1)
retired/CVE-2020-6386 (+1/-1)
retired/CVE-2020-6387 (+1/-1)
retired/CVE-2020-6388 (+1/-1)
retired/CVE-2020-6389 (+1/-1)
retired/CVE-2020-6390 (+1/-1)
retired/CVE-2020-6391 (+1/-1)
retired/CVE-2020-6392 (+1/-1)
retired/CVE-2020-6393 (+1/-1)
retired/CVE-2020-6394 (+1/-1)
retired/CVE-2020-6395 (+1/-1)
retired/CVE-2020-6396 (+1/-1)
retired/CVE-2020-6397 (+1/-1)
retired/CVE-2020-6398 (+1/-1)
retired/CVE-2020-6399 (+1/-1)
retired/CVE-2020-6400 (+1/-1)
retired/CVE-2020-6401 (+1/-1)
retired/CVE-2020-6402 (+1/-1)
retired/CVE-2020-6403 (+1/-1)
retired/CVE-2020-6404 (+1/-1)
retired/CVE-2020-6405 (+1/-1)
retired/CVE-2020-6406 (+1/-1)
retired/CVE-2020-6407 (+1/-1)
retired/CVE-2020-6408 (+1/-1)
retired/CVE-2020-6409 (+1/-1)
retired/CVE-2020-6410 (+1/-1)
retired/CVE-2020-6411 (+1/-1)
retired/CVE-2020-6412 (+1/-1)
retired/CVE-2020-6413 (+1/-1)
retired/CVE-2020-6414 (+1/-1)
retired/CVE-2020-6415 (+1/-1)
retired/CVE-2020-6416 (+1/-1)
retired/CVE-2020-6417 (+1/-1)
retired/CVE-2020-6418 (+1/-1)
retired/CVE-2020-6419 (+1/-1)
retired/CVE-2020-6420 (+1/-1)
retired/CVE-2020-6422 (+1/-1)
retired/CVE-2020-6423 (+1/-1)
retired/CVE-2020-6424 (+1/-1)
retired/CVE-2020-6425 (+1/-1)
retired/CVE-2020-6426 (+1/-1)
retired/CVE-2020-6427 (+1/-1)
retired/CVE-2020-6428 (+1/-1)
retired/CVE-2020-6429 (+1/-1)
retired/CVE-2020-6430 (+1/-1)
retired/CVE-2020-6431 (+1/-1)
retired/CVE-2020-6432 (+1/-1)
retired/CVE-2020-6433 (+1/-1)
retired/CVE-2020-6434 (+1/-1)
retired/CVE-2020-6435 (+1/-1)
retired/CVE-2020-6436 (+1/-1)
retired/CVE-2020-6437 (+1/-1)
retired/CVE-2020-6438 (+1/-1)
retired/CVE-2020-6439 (+1/-1)
retired/CVE-2020-6440 (+1/-1)
retired/CVE-2020-6441 (+1/-1)
retired/CVE-2020-6442 (+1/-1)
retired/CVE-2020-6443 (+1/-1)
retired/CVE-2020-6444 (+1/-1)
retired/CVE-2020-6445 (+1/-1)
retired/CVE-2020-6446 (+1/-1)
retired/CVE-2020-6447 (+1/-1)
retired/CVE-2020-6448 (+1/-1)
retired/CVE-2020-6449 (+1/-1)
retired/CVE-2020-6450 (+1/-1)
retired/CVE-2020-6451 (+1/-1)
retired/CVE-2020-6452 (+1/-1)
retired/CVE-2020-6453 (+1/-1)
retired/CVE-2020-6454 (+1/-1)
retired/CVE-2020-6455 (+1/-1)
retired/CVE-2020-6456 (+1/-1)
retired/CVE-2020-6457 (+1/-1)
retired/CVE-2020-6458 (+1/-1)
retired/CVE-2020-6459 (+1/-1)
retired/CVE-2020-6460 (+1/-1)
retired/CVE-2020-6461 (+1/-1)
retired/CVE-2020-6462 (+1/-1)
retired/CVE-2020-6464 (+1/-1)
retired/CVE-2020-6465 (+1/-1)
retired/CVE-2020-6466 (+1/-1)
retired/CVE-2020-6467 (+1/-1)
retired/CVE-2020-6468 (+1/-1)
retired/CVE-2020-6469 (+1/-1)
retired/CVE-2020-6470 (+1/-1)
retired/CVE-2020-6471 (+1/-1)
retired/CVE-2020-6472 (+1/-1)
retired/CVE-2020-6473 (+1/-1)
retired/CVE-2020-6474 (+1/-1)
retired/CVE-2020-6475 (+1/-1)
retired/CVE-2020-6476 (+1/-1)
retired/CVE-2020-6477 (+1/-1)
retired/CVE-2020-6478 (+1/-1)
retired/CVE-2020-6479 (+1/-1)
retired/CVE-2020-6480 (+1/-1)
retired/CVE-2020-6481 (+1/-1)
retired/CVE-2020-6482 (+1/-1)
retired/CVE-2020-6483 (+1/-1)
retired/CVE-2020-6484 (+1/-1)
retired/CVE-2020-6485 (+1/-1)
retired/CVE-2020-6486 (+1/-1)
retired/CVE-2020-6487 (+1/-1)
retired/CVE-2020-6488 (+1/-1)
retired/CVE-2020-6489 (+1/-1)
retired/CVE-2020-6490 (+1/-1)
retired/CVE-2020-6491 (+1/-1)
retired/CVE-2020-6492 (+1/-1)
retired/CVE-2020-6493 (+1/-1)
retired/CVE-2020-6495 (+1/-1)
retired/CVE-2020-6499 (+1/-1)
retired/CVE-2020-6500 (+1/-1)
retired/CVE-2020-6501 (+1/-1)
retired/CVE-2020-6502 (+1/-1)
retired/CVE-2020-6503 (+1/-1)
retired/CVE-2020-6504 (+1/-1)
retired/CVE-2020-6505 (+1/-1)
retired/CVE-2020-6506 (+1/-1)
retired/CVE-2020-6509 (+1/-1)
retired/CVE-2020-6510 (+1/-1)
retired/CVE-2020-6511 (+1/-1)
retired/CVE-2020-6513 (+1/-1)
retired/CVE-2020-6514 (+4/-4)
retired/CVE-2020-6515 (+1/-1)
retired/CVE-2020-6516 (+1/-1)
retired/CVE-2020-6517 (+1/-1)
retired/CVE-2020-6518 (+1/-1)
retired/CVE-2020-6519 (+1/-1)
retired/CVE-2020-6520 (+1/-1)
retired/CVE-2020-6521 (+1/-1)
retired/CVE-2020-6522 (+1/-1)
retired/CVE-2020-6523 (+1/-1)
retired/CVE-2020-6524 (+1/-1)
retired/CVE-2020-6525 (+1/-1)
retired/CVE-2020-6526 (+1/-1)
retired/CVE-2020-6527 (+1/-1)
retired/CVE-2020-6528 (+1/-1)
retired/CVE-2020-6529 (+1/-1)
retired/CVE-2020-6530 (+1/-1)
retired/CVE-2020-6531 (+1/-1)
retired/CVE-2020-6532 (+1/-1)
retired/CVE-2020-6534 (+1/-1)
retired/CVE-2020-6535 (+1/-1)
retired/CVE-2020-6536 (+1/-1)
retired/CVE-2020-6538 (+1/-1)
retired/CVE-2020-6539 (+1/-1)
retired/CVE-2020-6540 (+1/-1)
retired/CVE-2020-6541 (+1/-1)
retired/CVE-2020-6542 (+1/-1)
retired/CVE-2020-6543 (+1/-1)
retired/CVE-2020-6544 (+1/-1)
retired/CVE-2020-6545 (+1/-1)
retired/CVE-2020-6546 (+1/-1)
retired/CVE-2020-6547 (+1/-1)
retired/CVE-2020-6548 (+1/-1)
retired/CVE-2020-6549 (+1/-1)
retired/CVE-2020-6550 (+1/-1)
retired/CVE-2020-6551 (+1/-1)
retired/CVE-2020-6552 (+1/-1)
retired/CVE-2020-6553 (+1/-1)
retired/CVE-2020-6554 (+1/-1)
retired/CVE-2020-6555 (+1/-1)
retired/CVE-2020-6556 (+1/-1)
retired/CVE-2020-6557 (+1/-1)
retired/CVE-2020-6558 (+1/-1)
retired/CVE-2020-6559 (+1/-1)
retired/CVE-2020-6560 (+1/-1)
retired/CVE-2020-6561 (+1/-1)
retired/CVE-2020-6562 (+1/-1)
retired/CVE-2020-6563 (+1/-1)
retired/CVE-2020-6564 (+1/-1)
retired/CVE-2020-6565 (+1/-1)
retired/CVE-2020-6566 (+1/-1)
retired/CVE-2020-6567 (+1/-1)
retired/CVE-2020-6568 (+1/-1)
retired/CVE-2020-6569 (+1/-1)
retired/CVE-2020-6570 (+1/-1)
retired/CVE-2020-6571 (+1/-1)
retired/CVE-2020-6572 (+1/-1)
retired/CVE-2020-6573 (+1/-1)
retired/CVE-2020-6574 (+1/-1)
retired/CVE-2020-6575 (+1/-1)
retired/CVE-2020-6576 (+1/-1)
retired/CVE-2020-6792 (+1/-1)
retired/CVE-2020-6793 (+1/-1)
retired/CVE-2020-6794 (+1/-1)
retired/CVE-2020-6795 (+1/-1)
retired/CVE-2020-6797 (+2/-2)
retired/CVE-2020-6799 (+2/-2)
retired/CVE-2020-6801 (+2/-2)
retired/CVE-2020-6819 (+2/-2)
retired/CVE-2020-6820 (+2/-2)
retired/CVE-2020-6829 (+1/-1)
retired/CVE-2020-6830 (+2/-2)
retired/CVE-2020-6950 (+1/-1)
retired/CVE-2020-7040 (+1/-1)
retired/CVE-2020-7053 (+2/-2)
retired/CVE-2020-7061 (+1/-1)
retired/CVE-2020-7062 (+1/-1)
retired/CVE-2020-7063 (+1/-1)
retired/CVE-2020-7064 (+1/-1)
retired/CVE-2020-7663 (+1/-1)
retired/CVE-2020-7709 (+1/-1)
retired/CVE-2020-7924 (+1/-1)
retired/CVE-2020-7981 (+1/-1)
retired/CVE-2020-8002 (+1/-1)
retired/CVE-2020-8003 (+1/-1)
retired/CVE-2020-8014 (+1/-1)
retired/CVE-2020-8016 (+1/-1)
retired/CVE-2020-8017 (+1/-1)
retired/CVE-2020-8025 (+1/-1)
retired/CVE-2020-8026 (+1/-1)
retired/CVE-2020-8130 (+1/-1)
retired/CVE-2020-8131 (+1/-1)
retired/CVE-2020-8140 (+1/-1)
retired/CVE-2020-8141 (+1/-1)
retired/CVE-2020-8230 (+1/-1)
retired/CVE-2020-8252 (+1/-1)
retired/CVE-2020-8264 (+7/-7)
retired/CVE-2020-8277 (+1/-1)
retired/CVE-2020-8315 (+2/-2)
retired/CVE-2020-8428 (+1/-1)
retired/CVE-2020-8432 (+1/-1)
retired/CVE-2020-8449 (+2/-2)
retired/CVE-2020-8450 (+2/-2)
retired/CVE-2020-8517 (+2/-2)
retired/CVE-2020-8631 (+1/-1)
retired/CVE-2020-8632 (+1/-1)
retired/CVE-2020-8647 (+1/-1)
retired/CVE-2020-8648 (+1/-1)
retired/CVE-2020-8649 (+1/-1)
retired/CVE-2020-8689 (+1/-1)
retired/CVE-2020-8694 (+1/-1)
retired/CVE-2020-8832 (+2/-2)
retired/CVE-2020-8835 (+1/-1)
retired/CVE-2020-8927 (+1/-1)
retired/CVE-2020-8992 (+1/-1)
retired/CVE-2020-9272 (+1/-1)
retired/CVE-2020-9281 (+1/-1)
retired/CVE-2020-9282 (+1/-1)
retired/CVE-2020-9369 (+1/-1)
retired/CVE-2020-9383 (+1/-1)
retired/CVE-2020-9386 (+1/-1)
retired/CVE-2020-9387 (+1/-1)
retired/CVE-2020-9391 (+2/-2)
retired/CVE-2020-9440 (+1/-1)
retired/CVE-2020-9633 (+2/-2)
retired/CVE-2020-9746 (+2/-2)
retired/CVE-2021-0342 (+2/-2)
retired/CVE-2021-0447 (+3/-3)
retired/CVE-2021-0929 (+2/-2)
retired/CVE-2021-0936 (+2/-2)
retired/CVE-2021-1052 (+7/-7)
retired/CVE-2021-1053 (+7/-7)
retired/CVE-2021-1056 (+7/-7)
retired/CVE-2021-20219 (+3/-3)
retired/CVE-2021-20229 (+1/-1)
retired/CVE-2021-20231 (+1/-1)
retired/CVE-2021-20232 (+1/-1)
retired/CVE-2021-20240 (+1/-1)
retired/CVE-2021-20261 (+3/-3)
retired/CVE-2021-20265 (+3/-3)
retired/CVE-2021-20297 (+1/-1)
retired/CVE-2021-20307 (+1/-1)
retired/CVE-2021-20808 (+2/-2)
retired/CVE-2021-20809 (+2/-2)
retired/CVE-2021-20810 (+2/-2)
retired/CVE-2021-20811 (+2/-2)
retired/CVE-2021-20812 (+2/-2)
retired/CVE-2021-20813 (+2/-2)
retired/CVE-2021-20814 (+2/-2)
retired/CVE-2021-20815 (+2/-2)
retired/CVE-2021-21106 (+1/-1)
retired/CVE-2021-21107 (+1/-1)
retired/CVE-2021-21108 (+1/-1)
retired/CVE-2021-21109 (+1/-1)
retired/CVE-2021-21110 (+1/-1)
retired/CVE-2021-21111 (+1/-1)
retired/CVE-2021-21112 (+1/-1)
retired/CVE-2021-21113 (+1/-1)
retired/CVE-2021-21114 (+1/-1)
retired/CVE-2021-21115 (+1/-1)
retired/CVE-2021-21116 (+1/-1)
retired/CVE-2021-21117 (+1/-1)
retired/CVE-2021-21118 (+1/-1)
retired/CVE-2021-21119 (+1/-1)
retired/CVE-2021-21120 (+1/-1)
retired/CVE-2021-21121 (+1/-1)
retired/CVE-2021-21122 (+1/-1)
retired/CVE-2021-21123 (+1/-1)
retired/CVE-2021-21124 (+1/-1)
retired/CVE-2021-21125 (+1/-1)
retired/CVE-2021-21126 (+1/-1)
retired/CVE-2021-21127 (+1/-1)
retired/CVE-2021-21128 (+1/-1)
retired/CVE-2021-21129 (+1/-1)
retired/CVE-2021-21130 (+1/-1)
retired/CVE-2021-21131 (+1/-1)
retired/CVE-2021-21132 (+1/-1)
retired/CVE-2021-21133 (+1/-1)
retired/CVE-2021-21134 (+1/-1)
retired/CVE-2021-21135 (+1/-1)
retired/CVE-2021-21136 (+1/-1)
retired/CVE-2021-21137 (+1/-1)
retired/CVE-2021-21138 (+1/-1)
retired/CVE-2021-21139 (+1/-1)
retired/CVE-2021-21140 (+1/-1)
retired/CVE-2021-21141 (+1/-1)
retired/CVE-2021-21142 (+1/-1)
retired/CVE-2021-21143 (+1/-1)
retired/CVE-2021-21144 (+1/-1)
retired/CVE-2021-21145 (+1/-1)
retired/CVE-2021-21146 (+1/-1)
retired/CVE-2021-21147 (+1/-1)
retired/CVE-2021-21148 (+1/-1)
retired/CVE-2021-21149 (+1/-1)
retired/CVE-2021-21150 (+1/-1)
retired/CVE-2021-21151 (+1/-1)
retired/CVE-2021-21152 (+1/-1)
retired/CVE-2021-21153 (+1/-1)
retired/CVE-2021-21154 (+1/-1)
retired/CVE-2021-21155 (+1/-1)
retired/CVE-2021-21156 (+1/-1)
retired/CVE-2021-21157 (+1/-1)
retired/CVE-2021-21159 (+1/-1)
retired/CVE-2021-21160 (+1/-1)
retired/CVE-2021-21161 (+1/-1)
retired/CVE-2021-21162 (+1/-1)
retired/CVE-2021-21163 (+1/-1)
retired/CVE-2021-21164 (+1/-1)
retired/CVE-2021-21165 (+1/-1)
retired/CVE-2021-21166 (+1/-1)
retired/CVE-2021-21167 (+1/-1)
retired/CVE-2021-21168 (+1/-1)
retired/CVE-2021-21169 (+1/-1)
retired/CVE-2021-21170 (+1/-1)
retired/CVE-2021-21171 (+1/-1)
retired/CVE-2021-21172 (+1/-1)
retired/CVE-2021-21173 (+1/-1)
retired/CVE-2021-21174 (+1/-1)
retired/CVE-2021-21175 (+1/-1)
retired/CVE-2021-21176 (+1/-1)
retired/CVE-2021-21177 (+1/-1)
retired/CVE-2021-21178 (+1/-1)
retired/CVE-2021-21179 (+1/-1)
retired/CVE-2021-21180 (+1/-1)
retired/CVE-2021-21181 (+1/-1)
retired/CVE-2021-21182 (+1/-1)
retired/CVE-2021-21183 (+1/-1)
retired/CVE-2021-21184 (+1/-1)
retired/CVE-2021-21185 (+1/-1)
retired/CVE-2021-21186 (+1/-1)
retired/CVE-2021-21187 (+1/-1)
retired/CVE-2021-21188 (+1/-1)
retired/CVE-2021-21189 (+1/-1)
retired/CVE-2021-21190 (+1/-1)
retired/CVE-2021-21191 (+1/-1)
retired/CVE-2021-21192 (+1/-1)
retired/CVE-2021-21193 (+1/-1)
retired/CVE-2021-21194 (+1/-1)
retired/CVE-2021-21195 (+1/-1)
retired/CVE-2021-21196 (+1/-1)
retired/CVE-2021-21197 (+1/-1)
retired/CVE-2021-21198 (+1/-1)
retired/CVE-2021-21199 (+1/-1)
retired/CVE-2021-21200 (+2/-2)
retired/CVE-2021-21201 (+1/-1)
retired/CVE-2021-21202 (+1/-1)
retired/CVE-2021-21203 (+1/-1)
retired/CVE-2021-21204 (+1/-1)
retired/CVE-2021-21205 (+1/-1)
retired/CVE-2021-21206 (+1/-1)
retired/CVE-2021-21207 (+1/-1)
retired/CVE-2021-21208 (+1/-1)
retired/CVE-2021-21209 (+1/-1)
retired/CVE-2021-21210 (+1/-1)
retired/CVE-2021-21211 (+1/-1)
retired/CVE-2021-21212 (+1/-1)
retired/CVE-2021-21213 (+1/-1)
retired/CVE-2021-21214 (+1/-1)
retired/CVE-2021-21215 (+1/-1)
retired/CVE-2021-21216 (+1/-1)
retired/CVE-2021-21217 (+1/-1)
retired/CVE-2021-21218 (+1/-1)
retired/CVE-2021-21219 (+1/-1)
retired/CVE-2021-21220 (+1/-1)
retired/CVE-2021-21221 (+1/-1)
retired/CVE-2021-21222 (+2/-2)
retired/CVE-2021-21223 (+2/-2)
retired/CVE-2021-21224 (+2/-2)
retired/CVE-2021-21225 (+2/-2)
retired/CVE-2021-21226 (+2/-2)
retired/CVE-2021-21227 (+2/-2)
retired/CVE-2021-21228 (+2/-2)
retired/CVE-2021-21229 (+2/-2)
retired/CVE-2021-21230 (+2/-2)
retired/CVE-2021-21231 (+2/-2)
retired/CVE-2021-21232 (+2/-2)
retired/CVE-2021-21233 (+2/-2)
retired/CVE-2021-21239 (+1/-1)
retired/CVE-2021-21261 (+1/-1)
retired/CVE-2021-21263 (+1/-1)
retired/CVE-2021-21300 (+1/-1)
retired/CVE-2021-21366 (+1/-1)
retired/CVE-2021-21381 (+1/-1)
retired/CVE-2021-21419 (+1/-1)
retired/CVE-2021-21639 (+1/-1)
retired/CVE-2021-21640 (+1/-1)
retired/CVE-2021-21703 (+3/-3)
retired/CVE-2021-21772 (+1/-1)
retired/CVE-2021-22116 (+1/-1)
retired/CVE-2021-22119 (+2/-2)
retired/CVE-2021-22204 (+1/-1)
retired/CVE-2021-22918 (+1/-1)
retired/CVE-2021-2341 (+1/-1)
retired/CVE-2021-23632 (+1/-1)
retired/CVE-2021-2369 (+1/-1)
retired/CVE-2021-23839 (+1/-1)
retired/CVE-2021-23841 (+1/-1)
retired/CVE-2021-2388 (+1/-1)
retired/CVE-2021-23957 (+2/-2)
retired/CVE-2021-23959 (+2/-2)
retired/CVE-2021-23991 (+2/-2)
retired/CVE-2021-23992 (+2/-2)
retired/CVE-2021-23993 (+2/-2)
retired/CVE-2021-2432 (+1/-1)
retired/CVE-2021-25316 (+1/-1)
retired/CVE-2021-25317 (+1/-1)
retired/CVE-2021-25631 (+2/-2)
retired/CVE-2021-25633 (+2/-2)
retired/CVE-2021-25634 (+2/-2)
retired/CVE-2021-25635 (+2/-2)
retired/CVE-2021-25636 (+2/-2)
retired/CVE-2021-26675 (+1/-1)
retired/CVE-2021-26676 (+1/-1)
retired/CVE-2021-26906 (+1/-1)
retired/CVE-2021-26925 (+1/-1)
retired/CVE-2021-27097 (+1/-1)
retired/CVE-2021-27135 (+1/-1)
retired/CVE-2021-27138 (+1/-1)
retired/CVE-2021-27229 (+1/-1)
retired/CVE-2021-27962 (+1/-1)
retired/CVE-2021-27973 (+1/-1)
retired/CVE-2021-28146 (+1/-1)
retired/CVE-2021-28147 (+1/-1)
retired/CVE-2021-28148 (+1/-1)
retired/CVE-2021-28168 (+1/-1)
retired/CVE-2021-28305 (+1/-1)
retired/CVE-2021-28373 (+1/-1)
retired/CVE-2021-28378 (+1/-1)
retired/CVE-2021-28543 (+1/-1)
retired/CVE-2021-28650 (+1/-1)
retired/CVE-2021-28652 (+2/-2)
retired/CVE-2021-28662 (+2/-2)
retired/CVE-2021-28687 (+1/-1)
retired/CVE-2021-28710 (+1/-1)
retired/CVE-2021-28965 (+4/-4)
retired/CVE-2021-28966 (+2/-2)
retired/CVE-2021-29133 (+1/-1)
retired/CVE-2021-29274 (+1/-1)
retired/CVE-2021-29427 (+1/-1)
retired/CVE-2021-29429 (+1/-1)
retired/CVE-2021-29457 (+1/-1)
retired/CVE-2021-29458 (+1/-1)
retired/CVE-2021-29463 (+1/-1)
retired/CVE-2021-29464 (+1/-1)
retired/CVE-2021-29470 (+1/-1)
retired/CVE-2021-29473 (+1/-1)
retired/CVE-2021-29509 (+2/-2)
retired/CVE-2021-29623 (+1/-1)
retired/CVE-2021-29944 (+4/-4)
retired/CVE-2021-29948 (+2/-2)
retired/CVE-2021-29949 (+2/-2)
retired/CVE-2021-29950 (+2/-2)
retired/CVE-2021-29956 (+2/-2)
retired/CVE-2021-29957 (+2/-2)
retired/CVE-2021-29958 (+2/-2)
retired/CVE-2021-29968 (+2/-2)
retired/CVE-2021-29969 (+2/-2)
retired/CVE-2021-30123 (+1/-1)
retired/CVE-2021-30153 (+1/-1)
retired/CVE-2021-30155 (+1/-1)
retired/CVE-2021-30465 (+1/-1)
retired/CVE-2021-30506 (+2/-2)
retired/CVE-2021-30507 (+2/-2)
retired/CVE-2021-30508 (+2/-2)
retired/CVE-2021-30509 (+2/-2)
retired/CVE-2021-30510 (+2/-2)
retired/CVE-2021-30511 (+2/-2)
retired/CVE-2021-30512 (+2/-2)
retired/CVE-2021-30513 (+2/-2)
retired/CVE-2021-30514 (+2/-2)
retired/CVE-2021-30515 (+2/-2)
retired/CVE-2021-30516 (+2/-2)
retired/CVE-2021-30517 (+2/-2)
retired/CVE-2021-30518 (+2/-2)
retired/CVE-2021-30519 (+2/-2)
retired/CVE-2021-30520 (+2/-2)
retired/CVE-2021-30521 (+2/-2)
retired/CVE-2021-30522 (+2/-2)
retired/CVE-2021-30523 (+2/-2)
retired/CVE-2021-30524 (+2/-2)
retired/CVE-2021-30525 (+2/-2)
retired/CVE-2021-30526 (+2/-2)
retired/CVE-2021-30527 (+2/-2)
retired/CVE-2021-30528 (+2/-2)
retired/CVE-2021-30529 (+2/-2)
retired/CVE-2021-30530 (+2/-2)
retired/CVE-2021-30531 (+2/-2)
retired/CVE-2021-30532 (+2/-2)
retired/CVE-2021-30533 (+2/-2)
retired/CVE-2021-30534 (+2/-2)
retired/CVE-2021-30535 (+2/-2)
retired/CVE-2021-30536 (+2/-2)
retired/CVE-2021-30537 (+2/-2)
retired/CVE-2021-30538 (+2/-2)
retired/CVE-2021-30539 (+2/-2)
retired/CVE-2021-30540 (+2/-2)
retired/CVE-2021-30541 (+2/-2)
retired/CVE-2021-30542 (+2/-2)
retired/CVE-2021-30543 (+2/-2)
retired/CVE-2021-30544 (+2/-2)
retired/CVE-2021-30545 (+2/-2)
retired/CVE-2021-30546 (+2/-2)
retired/CVE-2021-30547 (+6/-6)
retired/CVE-2021-30548 (+2/-2)
retired/CVE-2021-30549 (+2/-2)
retired/CVE-2021-30550 (+2/-2)
retired/CVE-2021-30551 (+2/-2)
retired/CVE-2021-30552 (+2/-2)
retired/CVE-2021-30553 (+2/-2)
retired/CVE-2021-30554 (+2/-2)
retired/CVE-2021-30555 (+2/-2)
retired/CVE-2021-30556 (+2/-2)
retired/CVE-2021-30557 (+2/-2)
retired/CVE-2021-30558 (+2/-2)
retired/CVE-2021-30559 (+2/-2)
retired/CVE-2021-30560 (+2/-2)
retired/CVE-2021-30561 (+2/-2)
retired/CVE-2021-30562 (+2/-2)
retired/CVE-2021-30563 (+2/-2)
retired/CVE-2021-30564 (+2/-2)
retired/CVE-2021-30565 (+2/-2)
retired/CVE-2021-30566 (+2/-2)
retired/CVE-2021-30567 (+2/-2)
retired/CVE-2021-30568 (+2/-2)
retired/CVE-2021-30569 (+2/-2)
retired/CVE-2021-30571 (+2/-2)
retired/CVE-2021-30572 (+2/-2)
retired/CVE-2021-30573 (+2/-2)
retired/CVE-2021-30574 (+2/-2)
retired/CVE-2021-30575 (+2/-2)
retired/CVE-2021-30576 (+2/-2)
retired/CVE-2021-30577 (+2/-2)
retired/CVE-2021-30578 (+2/-2)
retired/CVE-2021-30579 (+2/-2)
retired/CVE-2021-30580 (+2/-2)
retired/CVE-2021-30581 (+2/-2)
retired/CVE-2021-30582 (+2/-2)
retired/CVE-2021-30583 (+2/-2)
retired/CVE-2021-30584 (+2/-2)
retired/CVE-2021-30585 (+2/-2)
retired/CVE-2021-30586 (+2/-2)
retired/CVE-2021-30587 (+2/-2)
retired/CVE-2021-30588 (+2/-2)
retired/CVE-2021-30589 (+2/-2)
retired/CVE-2021-30590 (+2/-2)
retired/CVE-2021-30591 (+2/-2)
retired/CVE-2021-30592 (+2/-2)
retired/CVE-2021-30593 (+2/-2)
retired/CVE-2021-30594 (+2/-2)
retired/CVE-2021-30596 (+2/-2)
retired/CVE-2021-30597 (+2/-2)
retired/CVE-2021-30598 (+2/-2)
retired/CVE-2021-30599 (+2/-2)
retired/CVE-2021-30600 (+2/-2)
retired/CVE-2021-30601 (+2/-2)
retired/CVE-2021-30602 (+2/-2)
retired/CVE-2021-30603 (+2/-2)
retired/CVE-2021-30604 (+2/-2)
retired/CVE-2021-30606 (+2/-2)
retired/CVE-2021-30607 (+2/-2)
retired/CVE-2021-30608 (+2/-2)
retired/CVE-2021-30609 (+2/-2)
retired/CVE-2021-30610 (+2/-2)
retired/CVE-2021-30611 (+2/-2)
retired/CVE-2021-30612 (+2/-2)
retired/CVE-2021-30613 (+2/-2)
retired/CVE-2021-30614 (+2/-2)
retired/CVE-2021-30615 (+2/-2)
retired/CVE-2021-30616 (+2/-2)
retired/CVE-2021-30617 (+2/-2)
retired/CVE-2021-30618 (+2/-2)
retired/CVE-2021-30619 (+2/-2)
retired/CVE-2021-30620 (+2/-2)
retired/CVE-2021-30621 (+2/-2)
retired/CVE-2021-30622 (+2/-2)
retired/CVE-2021-30623 (+2/-2)
retired/CVE-2021-30624 (+2/-2)
retired/CVE-2021-30625 (+2/-2)
retired/CVE-2021-30626 (+2/-2)
retired/CVE-2021-30627 (+2/-2)
retired/CVE-2021-30628 (+2/-2)
retired/CVE-2021-30629 (+2/-2)
retired/CVE-2021-30630 (+2/-2)
retired/CVE-2021-30631 (+1/-1)
retired/CVE-2021-30632 (+2/-2)
retired/CVE-2021-30633 (+2/-2)
retired/CVE-2021-3115 (+3/-3)
retired/CVE-2021-31153 (+2/-2)
retired/CVE-2021-31154 (+2/-2)
retired/CVE-2021-31155 (+2/-2)
retired/CVE-2021-3119 (+1/-1)
retired/CVE-2021-31292 (+1/-1)
retired/CVE-2021-31684 (+2/-2)
retired/CVE-2021-31799 (+2/-2)
retired/CVE-2021-31805 (+1/-1)
retired/CVE-2021-3181 (+1/-1)
retired/CVE-2021-31810 (+2/-2)
retired/CVE-2021-31826 (+1/-1)
retired/CVE-2021-31997 (+2/-2)
retired/CVE-2021-32066 (+2/-2)
retired/CVE-2021-32156 (+2/-2)
retired/CVE-2021-32157 (+2/-2)
retired/CVE-2021-32158 (+2/-2)
retired/CVE-2021-32159 (+2/-2)
retired/CVE-2021-32160 (+2/-2)
retired/CVE-2021-32161 (+2/-2)
retired/CVE-2021-32162 (+2/-2)
retired/CVE-2021-32490 (+1/-1)
retired/CVE-2021-32491 (+1/-1)
retired/CVE-2021-32492 (+1/-1)
retired/CVE-2021-32493 (+1/-1)
retired/CVE-2021-32617 (+1/-1)
retired/CVE-2021-32693 (+1/-1)
retired/CVE-2021-32760 (+1/-1)
retired/CVE-2021-32768 (+2/-2)
retired/CVE-2021-32808 (+1/-1)
retired/CVE-2021-32809 (+1/-1)
retired/CVE-2021-32815 (+1/-1)
retired/CVE-2021-32839 (+1/-1)
retired/CVE-2021-3286 (+1/-1)
retired/CVE-2021-33035 (+2/-2)
retired/CVE-2021-3308 (+1/-1)
retired/CVE-2021-3325 (+1/-1)
retired/CVE-2021-33430 (+2/-2)
retired/CVE-2021-3345 (+1/-1)
retired/CVE-2021-33558 (+2/-2)
retired/CVE-2021-33796 (+3/-3)
retired/CVE-2021-33797 (+2/-2)
retired/CVE-2021-33815 (+1/-1)
retired/CVE-2021-3382 (+1/-1)
retired/CVE-2021-33827 (+2/-2)
retired/CVE-2021-33828 (+2/-2)
retired/CVE-2021-33829 (+1/-1)
retired/CVE-2021-33833 (+1/-1)
retired/CVE-2021-3393 (+3/-3)
retired/CVE-2021-3401 (+1/-1)
retired/CVE-2021-34141 (+2/-2)
retired/CVE-2021-3418 (+1/-1)
retired/CVE-2021-3429 (+1/-1)
retired/CVE-2021-34334 (+1/-1)
retired/CVE-2021-34335 (+1/-1)
retired/CVE-2021-3446 (+1/-1)
retired/CVE-2021-3450 (+1/-1)
retired/CVE-2021-3472 (+5/-5)
retired/CVE-2021-3474 (+1/-1)
retired/CVE-2021-3475 (+1/-1)
retired/CVE-2021-3476 (+1/-1)
retired/CVE-2021-3477 (+1/-1)
retired/CVE-2021-3478 (+1/-1)
retired/CVE-2021-3479 (+1/-1)
retired/CVE-2021-3482 (+1/-1)
retired/CVE-2021-3497 (+1/-1)
retired/CVE-2021-3498 (+1/-1)
retired/CVE-2021-3500 (+1/-1)
retired/CVE-2021-3505 (+1/-1)
retired/CVE-2021-3522 (+1/-1)
retired/CVE-2021-3538 (+2/-2)
retired/CVE-2021-3542 (+2/-2)
retired/CVE-2021-35550 (+1/-1)
retired/CVE-2021-35556 (+1/-1)
retired/CVE-2021-35559 (+1/-1)
retired/CVE-2021-35560 (+1/-1)
retired/CVE-2021-35561 (+1/-1)
retired/CVE-2021-35564 (+1/-1)
retired/CVE-2021-35565 (+1/-1)
retired/CVE-2021-35567 (+1/-1)
retired/CVE-2021-35578 (+1/-1)
retired/CVE-2021-35586 (+1/-1)
retired/CVE-2021-35588 (+1/-1)
retired/CVE-2021-35603 (+1/-1)
retired/CVE-2021-3569 (+2/-2)
retired/CVE-2021-3570 (+1/-1)
retired/CVE-2021-3571 (+1/-1)
retired/CVE-2021-3588 (+1/-1)
retired/CVE-2021-35946 (+2/-2)
retired/CVE-2021-35947 (+2/-2)
retired/CVE-2021-35948 (+2/-2)
retired/CVE-2021-35949 (+2/-2)
retired/CVE-2021-36089 (+2/-2)
retired/CVE-2021-3621 (+1/-1)
retired/CVE-2021-3623 (+2/-2)
retired/CVE-2021-3630 (+1/-1)
retired/CVE-2021-3634 (+1/-1)
retired/CVE-2021-3654 (+1/-1)
retired/CVE-2021-36563 (+1/-1)
retired/CVE-2021-3658 (+1/-1)
retired/CVE-2021-3672 (+1/-1)
retired/CVE-2021-3677 (+2/-2)
retired/CVE-2021-36978 (+1/-1)
retired/CVE-2021-36980 (+1/-1)
retired/CVE-2021-37298 (+2/-2)
retired/CVE-2021-3746 (+2/-2)
retired/CVE-2021-3747 (+2/-2)
retired/CVE-2021-37533 (+1/-1)
retired/CVE-2021-37594 (+2/-2)
retired/CVE-2021-37595 (+2/-2)
retired/CVE-2021-37615 (+1/-1)
retired/CVE-2021-37616 (+1/-1)
retired/CVE-2021-37617 (+2/-2)
retired/CVE-2021-37618 (+1/-1)
retired/CVE-2021-37619 (+1/-1)
retired/CVE-2021-37620 (+1/-1)
retired/CVE-2021-37621 (+1/-1)
retired/CVE-2021-37622 (+1/-1)
retired/CVE-2021-37623 (+1/-1)
retired/CVE-2021-3781 (+1/-1)
retired/CVE-2021-3782 (+1/-1)
retired/CVE-2021-37956 (+2/-2)
retired/CVE-2021-37957 (+2/-2)
retired/CVE-2021-37958 (+2/-2)
retired/CVE-2021-37959 (+2/-2)
retired/CVE-2021-37960 (+1/-1)
retired/CVE-2021-37961 (+2/-2)
retired/CVE-2021-37962 (+2/-2)
retired/CVE-2021-37963 (+2/-2)
retired/CVE-2021-37964 (+2/-2)
retired/CVE-2021-37965 (+2/-2)
retired/CVE-2021-37966 (+2/-2)
retired/CVE-2021-37967 (+2/-2)
retired/CVE-2021-37968 (+2/-2)
retired/CVE-2021-37969 (+2/-2)
retired/CVE-2021-37970 (+2/-2)
retired/CVE-2021-37971 (+2/-2)
retired/CVE-2021-37972 (+2/-2)
retired/CVE-2021-37973 (+2/-2)
retired/CVE-2021-37974 (+2/-2)
retired/CVE-2021-37975 (+2/-2)
retired/CVE-2021-37976 (+2/-2)
retired/CVE-2021-37977 (+2/-2)
retired/CVE-2021-37978 (+2/-2)
retired/CVE-2021-37979 (+2/-2)
retired/CVE-2021-37980 (+2/-2)
retired/CVE-2021-37981 (+2/-2)
retired/CVE-2021-37982 (+2/-2)
retired/CVE-2021-37983 (+2/-2)
retired/CVE-2021-37984 (+2/-2)
retired/CVE-2021-37985 (+2/-2)
retired/CVE-2021-37986 (+2/-2)
retired/CVE-2021-37987 (+2/-2)
retired/CVE-2021-37988 (+2/-2)
retired/CVE-2021-37989 (+2/-2)
retired/CVE-2021-37990 (+2/-2)
retired/CVE-2021-37991 (+2/-2)
retired/CVE-2021-37992 (+2/-2)
retired/CVE-2021-37993 (+2/-2)
retired/CVE-2021-37994 (+2/-2)
retired/CVE-2021-37995 (+2/-2)
retired/CVE-2021-37996 (+2/-2)
retired/CVE-2021-37997 (+2/-2)
retired/CVE-2021-37998 (+2/-2)
retired/CVE-2021-37999 (+2/-2)
retired/CVE-2021-38000 (+2/-2)
retired/CVE-2021-38001 (+2/-2)
retired/CVE-2021-38002 (+2/-2)
retired/CVE-2021-38003 (+2/-2)
retired/CVE-2021-38004 (+2/-2)
retired/CVE-2021-38005 (+2/-2)
retired/CVE-2021-38006 (+2/-2)
retired/CVE-2021-38007 (+2/-2)
retired/CVE-2021-38008 (+2/-2)
retired/CVE-2021-38009 (+2/-2)
retired/CVE-2021-38010 (+2/-2)
retired/CVE-2021-38011 (+2/-2)
retired/CVE-2021-38012 (+2/-2)
retired/CVE-2021-38013 (+2/-2)
retired/CVE-2021-38014 (+2/-2)
retired/CVE-2021-38015 (+2/-2)
retired/CVE-2021-38016 (+2/-2)
retired/CVE-2021-38017 (+2/-2)
retired/CVE-2021-38018 (+2/-2)
retired/CVE-2021-38019 (+2/-2)
retired/CVE-2021-38020 (+2/-2)
retired/CVE-2021-38021 (+2/-2)
retired/CVE-2021-38022 (+2/-2)
retired/CVE-2021-3803 (+2/-2)
retired/CVE-2021-38114 (+1/-1)
retired/CVE-2021-38171 (+1/-1)
retired/CVE-2021-38191 (+2/-2)
retired/CVE-2021-38291 (+1/-1)
retired/CVE-2021-3847 (+11/-11)
retired/CVE-2021-38495 (+2/-2)
retired/CVE-2021-38502 (+2/-2)
retired/CVE-2021-3902 (+1/-1)
retired/CVE-2021-3905 (+1/-1)
retired/CVE-2021-3918 (+2/-2)
retired/CVE-2021-39240 (+1/-1)
retired/CVE-2021-39241 (+1/-1)
retired/CVE-2021-39242 (+1/-1)
retired/CVE-2021-39365 (+1/-1)
retired/CVE-2021-40083 (+1/-1)
retired/CVE-2021-40153 (+1/-1)
retired/CVE-2021-40330 (+1/-1)
retired/CVE-2021-40346 (+1/-1)
retired/CVE-2021-40347 (+2/-2)
retired/CVE-2021-40369 (+2/-2)
retired/CVE-2021-40391 (+1/-1)
retired/CVE-2021-40393 (+1/-1)
retired/CVE-2021-40394 (+1/-1)
retired/CVE-2021-40400 (+1/-1)
retired/CVE-2021-40401 (+1/-1)
retired/CVE-2021-40403 (+1/-1)
retired/CVE-2021-4041 (+2/-2)
retired/CVE-2021-4044 (+1/-1)
retired/CVE-2021-4052 (+2/-2)
retired/CVE-2021-4053 (+2/-2)
retired/CVE-2021-40537 (+2/-2)
retired/CVE-2021-4054 (+2/-2)
retired/CVE-2021-4055 (+2/-2)
retired/CVE-2021-4056 (+2/-2)
retired/CVE-2021-4057 (+2/-2)
retired/CVE-2021-4058 (+2/-2)
retired/CVE-2021-4059 (+2/-2)
retired/CVE-2021-4061 (+2/-2)
retired/CVE-2021-4062 (+2/-2)
retired/CVE-2021-4063 (+2/-2)
retired/CVE-2021-4064 (+2/-2)
retired/CVE-2021-4065 (+2/-2)
retired/CVE-2021-4066 (+2/-2)
retired/CVE-2021-4067 (+2/-2)
retired/CVE-2021-4068 (+2/-2)
retired/CVE-2021-4078 (+2/-2)
retired/CVE-2021-4079 (+2/-2)
retired/CVE-2021-40828 (+2/-2)
retired/CVE-2021-40829 (+2/-2)
retired/CVE-2021-40830 (+2/-2)
retired/CVE-2021-40831 (+2/-2)
retired/CVE-2021-40904 (+1/-1)
retired/CVE-2021-40906 (+1/-1)
retired/CVE-2021-40968 (+2/-2)
retired/CVE-2021-40969 (+2/-2)
retired/CVE-2021-40970 (+2/-2)
retired/CVE-2021-40971 (+2/-2)
retired/CVE-2021-40972 (+2/-2)
retired/CVE-2021-40973 (+2/-2)
retired/CVE-2021-4098 (+2/-2)
retired/CVE-2021-4099 (+2/-2)
retired/CVE-2021-4100 (+2/-2)
retired/CVE-2021-4101 (+2/-2)
retired/CVE-2021-4102 (+2/-2)
retired/CVE-2021-41072 (+1/-1)
retired/CVE-2021-41089 (+1/-1)
retired/CVE-2021-41091 (+1/-1)
retired/CVE-2021-41103 (+1/-1)
retired/CVE-2021-41113 (+2/-2)
retired/CVE-2021-41114 (+2/-2)
retired/CVE-2021-41133 (+2/-2)
retired/CVE-2021-41136 (+2/-2)
retired/CVE-2021-41146 (+2/-2)
retired/CVE-2021-41253 (+3/-3)
retired/CVE-2021-4126 (+2/-2)
retired/CVE-2021-41268 (+1/-1)
retired/CVE-2021-4128 (+2/-2)
retired/CVE-2021-41495 (+2/-2)
retired/CVE-2021-41496 (+2/-2)
retired/CVE-2021-41611 (+2/-2)
retired/CVE-2021-41732 (+2/-2)
retired/CVE-2021-41816 (+7/-7)
retired/CVE-2021-41817 (+7/-7)
retired/CVE-2021-41819 (+7/-7)
retired/CVE-2021-4214 (+3/-3)
retired/CVE-2021-4221 (+2/-2)
retired/CVE-2021-42341 (+2/-2)
retired/CVE-2021-42523 (+1/-1)
retired/CVE-2021-43085 (+1/-1)
retired/CVE-2021-43174 (+4/-4)
retired/CVE-2021-43304 (+2/-2)
retired/CVE-2021-43337 (+2/-2)
retired/CVE-2021-43396 (+1/-1)
retired/CVE-2021-43523 (+4/-4)
retired/CVE-2021-43527 (+2/-2)
retired/CVE-2021-43528 (+2/-2)
retired/CVE-2021-43529 (+2/-2)
retired/CVE-2021-43530 (+1/-1)
retired/CVE-2021-43531 (+2/-2)
retired/CVE-2021-43532 (+2/-2)
retired/CVE-2021-43533 (+2/-2)
retired/CVE-2021-43534 (+4/-4)
retired/CVE-2021-43535 (+4/-4)
retired/CVE-2021-43540 (+2/-2)
retired/CVE-2021-43544 (+1/-1)
retired/CVE-2021-43617 (+2/-2)
retired/CVE-2021-43808 (+2/-2)
retired/CVE-2021-43820 (+2/-2)
retired/CVE-2021-44140 (+2/-2)
retired/CVE-2021-44228 (+1/-1)
retired/CVE-2021-44537 (+2/-2)
retired/CVE-2021-44647 (+3/-3)
retired/CVE-2021-44648 (+1/-1)
retired/CVE-2021-45046 (+1/-1)
retired/CVE-2021-45331 (+2/-2)
retired/CVE-2021-45386 (+1/-1)
retired/CVE-2021-45387 (+1/-1)
retired/CVE-2021-45720 (+2/-2)
retired/CVE-2021-45928 (+2/-2)
retired/CVE-2021-45935 (+2/-2)
retired/CVE-2021-45940 (+2/-2)
retired/CVE-2021-45941 (+2/-2)
retired/CVE-2021-45944 (+1/-1)
retired/CVE-2021-45948 (+1/-1)
retired/CVE-2021-45949 (+1/-1)
retired/CVE-2021-46669 (+6/-6)
retired/CVE-2021-46709 (+2/-2)
retired/CVE-2022-0085 (+1/-1)
retired/CVE-2022-0096 (+2/-2)
retired/CVE-2022-0097 (+2/-2)
retired/CVE-2022-0098 (+2/-2)
retired/CVE-2022-0099 (+2/-2)
retired/CVE-2022-0100 (+2/-2)
retired/CVE-2022-0101 (+2/-2)
retired/CVE-2022-0102 (+2/-2)
retired/CVE-2022-0103 (+2/-2)
retired/CVE-2022-0104 (+2/-2)
retired/CVE-2022-0105 (+2/-2)
retired/CVE-2022-0106 (+2/-2)
retired/CVE-2022-0107 (+2/-2)
retired/CVE-2022-0109 (+2/-2)
retired/CVE-2022-0110 (+2/-2)
retired/CVE-2022-0111 (+2/-2)
retired/CVE-2022-0112 (+2/-2)
retired/CVE-2022-0113 (+2/-2)
retired/CVE-2022-0114 (+2/-2)
retired/CVE-2022-0115 (+2/-2)
retired/CVE-2022-0116 (+2/-2)
retired/CVE-2022-0117 (+2/-2)
retired/CVE-2022-0118 (+2/-2)
retired/CVE-2022-0120 (+2/-2)
retired/CVE-2022-0204 (+1/-1)
retired/CVE-2022-0235 (+2/-2)
retired/CVE-2022-0289 (+2/-2)
retired/CVE-2022-0290 (+2/-2)
retired/CVE-2022-0291 (+2/-2)
retired/CVE-2022-0292 (+2/-2)
retired/CVE-2022-0293 (+2/-2)
retired/CVE-2022-0294 (+2/-2)
retired/CVE-2022-0295 (+2/-2)
retired/CVE-2022-0296 (+2/-2)
retired/CVE-2022-0297 (+2/-2)
retired/CVE-2022-0298 (+2/-2)
retired/CVE-2022-0300 (+2/-2)
retired/CVE-2022-0301 (+2/-2)
retired/CVE-2022-0302 (+2/-2)
retired/CVE-2022-0303 (+2/-2)
retired/CVE-2022-0304 (+2/-2)
retired/CVE-2022-0305 (+2/-2)
retired/CVE-2022-0306 (+2/-2)
retired/CVE-2022-0307 (+2/-2)
retired/CVE-2022-0308 (+2/-2)
retired/CVE-2022-0309 (+2/-2)
retired/CVE-2022-0310 (+2/-2)
retired/CVE-2022-0311 (+2/-2)
retired/CVE-2022-0329 (+2/-2)
retired/CVE-2022-0337 (+2/-2)
retired/CVE-2022-0452 (+2/-2)
retired/CVE-2022-0453 (+2/-2)
retired/CVE-2022-0454 (+2/-2)
retired/CVE-2022-0455 (+2/-2)
retired/CVE-2022-0456 (+2/-2)
retired/CVE-2022-0457 (+2/-2)
retired/CVE-2022-0458 (+2/-2)
retired/CVE-2022-0459 (+2/-2)
retired/CVE-2022-0460 (+2/-2)
retired/CVE-2022-0461 (+2/-2)
retired/CVE-2022-0462 (+2/-2)
retired/CVE-2022-0463 (+2/-2)
retired/CVE-2022-0464 (+2/-2)
retired/CVE-2022-0465 (+2/-2)
retired/CVE-2022-0466 (+2/-2)
retired/CVE-2022-0467 (+2/-2)
retired/CVE-2022-0468 (+2/-2)
retired/CVE-2022-0469 (+2/-2)
retired/CVE-2022-0470 (+2/-2)
retired/CVE-2022-0473 (+2/-2)
retired/CVE-2022-0474 (+2/-2)
retired/CVE-2022-0566 (+2/-2)
retired/CVE-2022-0603 (+2/-2)
retired/CVE-2022-0604 (+2/-2)
retired/CVE-2022-0605 (+2/-2)
retired/CVE-2022-0606 (+2/-2)
retired/CVE-2022-0607 (+2/-2)
retired/CVE-2022-0608 (+2/-2)
retired/CVE-2022-0609 (+2/-2)
retired/CVE-2022-0610 (+2/-2)
retired/CVE-2022-0711 (+1/-1)
retired/CVE-2022-0718 (+1/-1)
retired/CVE-2022-0789 (+2/-2)
retired/CVE-2022-0790 (+2/-2)
retired/CVE-2022-0791 (+2/-2)
retired/CVE-2022-0792 (+2/-2)
retired/CVE-2022-0793 (+2/-2)
retired/CVE-2022-0794 (+2/-2)
retired/CVE-2022-0795 (+2/-2)
retired/CVE-2022-0796 (+2/-2)
retired/CVE-2022-0797 (+2/-2)
retired/CVE-2022-0798 (+2/-2)
retired/CVE-2022-0799 (+2/-2)
retired/CVE-2022-0800 (+2/-2)
retired/CVE-2022-0801 (+2/-2)
retired/CVE-2022-0802 (+2/-2)
retired/CVE-2022-0803 (+2/-2)
retired/CVE-2022-0804 (+2/-2)
retired/CVE-2022-0805 (+2/-2)
retired/CVE-2022-0806 (+2/-2)
retired/CVE-2022-0807 (+2/-2)
retired/CVE-2022-0808 (+2/-2)
retired/CVE-2022-0809 (+2/-2)
retired/CVE-2022-0824 (+2/-2)
retired/CVE-2022-0829 (+2/-2)
retired/CVE-2022-0905 (+2/-2)
retired/CVE-2022-0971 (+2/-2)
retired/CVE-2022-0972 (+2/-2)
retired/CVE-2022-0973 (+2/-2)
retired/CVE-2022-0974 (+2/-2)
retired/CVE-2022-0975 (+2/-2)
retired/CVE-2022-0976 (+2/-2)
retired/CVE-2022-0977 (+2/-2)
retired/CVE-2022-0978 (+2/-2)
retired/CVE-2022-0979 (+2/-2)
retired/CVE-2022-0980 (+2/-2)
retired/CVE-2022-1096 (+2/-2)
retired/CVE-2022-1097 (+4/-4)
retired/CVE-2022-1125 (+2/-2)
retired/CVE-2022-1127 (+2/-2)
retired/CVE-2022-1128 (+2/-2)
retired/CVE-2022-1129 (+2/-2)
retired/CVE-2022-1130 (+2/-2)
retired/CVE-2022-1131 (+2/-2)
retired/CVE-2022-1132 (+2/-2)
retired/CVE-2022-1133 (+2/-2)
retired/CVE-2022-1134 (+2/-2)
retired/CVE-2022-1135 (+2/-2)
retired/CVE-2022-1136 (+2/-2)
retired/CVE-2022-1137 (+2/-2)
retired/CVE-2022-1138 (+2/-2)
retired/CVE-2022-1139 (+2/-2)
retired/CVE-2022-1141 (+2/-2)
retired/CVE-2022-1142 (+2/-2)
retired/CVE-2022-1143 (+2/-2)
retired/CVE-2022-1144 (+2/-2)
retired/CVE-2022-1145 (+2/-2)
retired/CVE-2022-1146 (+2/-2)
retired/CVE-2022-1196 (+5/-5)
retired/CVE-2022-1197 (+2/-2)
retired/CVE-2022-1232 (+2/-2)
retired/CVE-2022-1305 (+2/-2)
retired/CVE-2022-1306 (+2/-2)
retired/CVE-2022-1307 (+2/-2)
retired/CVE-2022-1308 (+2/-2)
retired/CVE-2022-1309 (+2/-2)
retired/CVE-2022-1310 (+2/-2)
retired/CVE-2022-1311 (+2/-2)
retired/CVE-2022-1312 (+2/-2)
retired/CVE-2022-1313 (+2/-2)
retired/CVE-2022-1314 (+2/-2)
retired/CVE-2022-1350 (+1/-1)
retired/CVE-2022-1364 (+2/-2)
retired/CVE-2022-1477 (+2/-2)
retired/CVE-2022-1478 (+2/-2)
retired/CVE-2022-1479 (+2/-2)
retired/CVE-2022-1481 (+2/-2)
retired/CVE-2022-1482 (+2/-2)
retired/CVE-2022-1483 (+2/-2)
retired/CVE-2022-1484 (+2/-2)
retired/CVE-2022-1485 (+2/-2)
retired/CVE-2022-1486 (+2/-2)
retired/CVE-2022-1487 (+2/-2)
retired/CVE-2022-1488 (+2/-2)
retired/CVE-2022-1489 (+2/-2)
retired/CVE-2022-1490 (+2/-2)
retired/CVE-2022-1491 (+2/-2)
retired/CVE-2022-1492 (+2/-2)
retired/CVE-2022-1493 (+2/-2)
retired/CVE-2022-1494 (+2/-2)
retired/CVE-2022-1495 (+2/-2)
retired/CVE-2022-1496 (+2/-2)
retired/CVE-2022-1497 (+2/-2)
retired/CVE-2022-1498 (+2/-2)
retired/CVE-2022-1499 (+2/-2)
retired/CVE-2022-1500 (+2/-2)
retired/CVE-2022-1501 (+2/-2)
retired/CVE-2022-1529 (+4/-4)
retired/CVE-2022-1633 (+2/-2)
retired/CVE-2022-1634 (+2/-2)
retired/CVE-2022-1635 (+2/-2)
retired/CVE-2022-1636 (+2/-2)
retired/CVE-2022-1637 (+2/-2)
retired/CVE-2022-1638 (+2/-2)
retired/CVE-2022-1639 (+2/-2)
retired/CVE-2022-1640 (+2/-2)
retired/CVE-2022-1641 (+2/-2)
retired/CVE-2022-1802 (+4/-4)
retired/CVE-2022-1853 (+2/-2)
retired/CVE-2022-1854 (+2/-2)
retired/CVE-2022-1855 (+2/-2)
retired/CVE-2022-1856 (+2/-2)
retired/CVE-2022-1857 (+2/-2)
retired/CVE-2022-1858 (+2/-2)
retired/CVE-2022-1859 (+2/-2)
retired/CVE-2022-1860 (+2/-2)
retired/CVE-2022-1861 (+2/-2)
retired/CVE-2022-1862 (+2/-2)
retired/CVE-2022-1863 (+2/-2)
retired/CVE-2022-1864 (+2/-2)
retired/CVE-2022-1865 (+2/-2)
retired/CVE-2022-1866 (+2/-2)
retired/CVE-2022-1867 (+2/-2)
retired/CVE-2022-1868 (+2/-2)
retired/CVE-2022-1869 (+2/-2)
retired/CVE-2022-1870 (+2/-2)
retired/CVE-2022-1871 (+2/-2)
retired/CVE-2022-1872 (+2/-2)
retired/CVE-2022-1873 (+2/-2)
retired/CVE-2022-1874 (+2/-2)
retired/CVE-2022-1875 (+2/-2)
retired/CVE-2022-1876 (+2/-2)
retired/CVE-2022-1887 (+2/-2)
retired/CVE-2022-1920 (+1/-1)
retired/CVE-2022-1921 (+1/-1)
retired/CVE-2022-1922 (+1/-1)
retired/CVE-2022-1923 (+1/-1)
retired/CVE-2022-1924 (+1/-1)
retired/CVE-2022-1925 (+1/-1)
retired/CVE-2022-2007 (+2/-2)
retired/CVE-2022-2008 (+2/-2)
retired/CVE-2022-2010 (+2/-2)
retired/CVE-2022-2011 (+2/-2)
retired/CVE-2022-20158 (+11/-11)
retired/CVE-2022-20424 (+11/-11)
retired/CVE-2022-20612 (+2/-2)
retired/CVE-2022-21221 (+2/-2)
retired/CVE-2022-2156 (+2/-2)
retired/CVE-2022-2157 (+2/-2)
retired/CVE-2022-2158 (+2/-2)
retired/CVE-2022-2160 (+2/-2)
retired/CVE-2022-2161 (+2/-2)
retired/CVE-2022-2162 (+2/-2)
retired/CVE-2022-21626 (+1/-1)
retired/CVE-2022-2163 (+2/-2)
retired/CVE-2022-2164 (+2/-2)
retired/CVE-2022-2165 (+2/-2)
retired/CVE-2022-21697 (+1/-1)
retired/CVE-2022-21813 (+9/-9)
retired/CVE-2022-21814 (+9/-9)
retired/CVE-2022-2200 (+2/-2)
retired/CVE-2022-2205 (+3/-3)
retired/CVE-2022-2226 (+2/-2)
retired/CVE-2022-22706 (+2/-2)
retired/CVE-2022-22753 (+3/-3)
retired/CVE-2022-22755 (+2/-2)
retired/CVE-2022-22757 (+2/-2)
retired/CVE-2022-22758 (+1/-1)
retired/CVE-2022-22762 (+1/-1)
retired/CVE-2022-22901 (+2/-2)
retired/CVE-2022-2295 (+2/-2)
retired/CVE-2022-2296 (+2/-2)
retired/CVE-2022-23096 (+1/-1)
retired/CVE-2022-23097 (+1/-1)
retired/CVE-2022-23098 (+1/-1)
retired/CVE-2022-23452 (+1/-1)
retired/CVE-2022-23500 (+2/-2)
retired/CVE-2022-23501 (+2/-2)
retired/CVE-2022-23502 (+2/-2)
retired/CVE-2022-23503 (+2/-2)
retired/CVE-2022-23504 (+2/-2)
retired/CVE-2022-23521 (+1/-1)
retired/CVE-2022-23552 (+1/-1)
retired/CVE-2022-23601 (+1/-1)
retired/CVE-2022-23645 (+2/-2)
retired/CVE-2022-2399 (+2/-2)
retired/CVE-2022-2415 (+2/-2)
retired/CVE-2022-24564 (+1/-1)
retired/CVE-2022-24565 (+1/-1)
retired/CVE-2022-24566 (+1/-1)
retired/CVE-2022-24713 (+4/-4)
retired/CVE-2022-24761 (+1/-1)
retired/CVE-2022-2477 (+2/-2)
retired/CVE-2022-2478 (+2/-2)
retired/CVE-2022-2479 (+2/-2)
retired/CVE-2022-2480 (+2/-2)
retired/CVE-2022-2481 (+2/-2)
retired/CVE-2022-24859 (+1/-1)
retired/CVE-2022-24947 (+2/-2)
retired/CVE-2022-24975 (+1/-1)
retired/CVE-2022-2509 (+1/-1)
retired/CVE-2022-25328 (+2/-2)
retired/CVE-2022-25484 (+1/-1)
retired/CVE-2022-2566 (+1/-1)
retired/CVE-2022-2587 (+2/-2)
retired/CVE-2022-2603 (+2/-2)
retired/CVE-2022-2604 (+2/-2)
retired/CVE-2022-2605 (+2/-2)
retired/CVE-2022-2606 (+2/-2)
retired/CVE-2022-2607 (+2/-2)
retired/CVE-2022-2608 (+2/-2)
retired/CVE-2022-2609 (+2/-2)
retired/CVE-2022-2610 (+2/-2)
retired/CVE-2022-2611 (+2/-2)
retired/CVE-2022-2612 (+2/-2)
retired/CVE-2022-2613 (+2/-2)
retired/CVE-2022-2614 (+2/-2)
retired/CVE-2022-2615 (+2/-2)
retired/CVE-2022-2616 (+2/-2)
retired/CVE-2022-2617 (+2/-2)
retired/CVE-2022-2618 (+2/-2)
retired/CVE-2022-2619 (+2/-2)
retired/CVE-2022-2620 (+2/-2)
retired/CVE-2022-2621 (+2/-2)
retired/CVE-2022-2622 (+2/-2)
retired/CVE-2022-2623 (+2/-2)
retired/CVE-2022-2624 (+2/-2)
retired/CVE-2022-26305 (+2/-2)
retired/CVE-2022-26306 (+2/-2)
retired/CVE-2022-26307 (+2/-2)
retired/CVE-2022-26382 (+2/-2)
retired/CVE-2022-26385 (+2/-2)
retired/CVE-2022-26386 (+4/-4)
retired/CVE-2022-26635 (+1/-1)
retired/CVE-2022-26929 (+2/-2)
retired/CVE-2022-26944 (+1/-1)
retired/CVE-2022-27166 (+1/-1)
retired/CVE-2022-2742 (+2/-2)
retired/CVE-2022-2743 (+2/-2)
retired/CVE-2022-27536 (+4/-4)
retired/CVE-2022-2787 (+1/-1)
retired/CVE-2022-27939 (+1/-1)
retired/CVE-2022-27940 (+1/-1)
retired/CVE-2022-27941 (+1/-1)
retired/CVE-2022-27942 (+1/-1)
retired/CVE-2022-28281 (+4/-4)
retired/CVE-2022-28282 (+4/-4)
retired/CVE-2022-28283 (+2/-2)
retired/CVE-2022-28284 (+2/-2)
retired/CVE-2022-28286 (+4/-4)
retired/CVE-2022-28287 (+2/-2)
retired/CVE-2022-28368 (+1/-1)
retired/CVE-2022-2852 (+2/-2)
retired/CVE-2022-2853 (+2/-2)
retired/CVE-2022-2854 (+2/-2)
retired/CVE-2022-2855 (+2/-2)
retired/CVE-2022-2856 (+2/-2)
retired/CVE-2022-2857 (+2/-2)
retired/CVE-2022-2858 (+2/-2)
retired/CVE-2022-2859 (+2/-2)
retired/CVE-2022-2860 (+2/-2)
retired/CVE-2022-2861 (+2/-2)
retired/CVE-2022-28730 (+1/-1)
retired/CVE-2022-28731 (+1/-1)
retired/CVE-2022-28732 (+1/-1)
retired/CVE-2022-29167 (+2/-2)
retired/CVE-2022-29910 (+2/-2)
retired/CVE-2022-29915 (+2/-2)
retired/CVE-2022-2998 (+2/-2)
retired/CVE-2022-3032 (+2/-2)
retired/CVE-2022-3033 (+2/-2)
retired/CVE-2022-3034 (+2/-2)
retired/CVE-2022-3038 (+2/-2)
retired/CVE-2022-3039 (+2/-2)
retired/CVE-2022-3040 (+2/-2)
retired/CVE-2022-3041 (+2/-2)
retired/CVE-2022-3042 (+2/-2)
retired/CVE-2022-3043 (+2/-2)
retired/CVE-2022-3044 (+2/-2)
retired/CVE-2022-3045 (+2/-2)
retired/CVE-2022-3046 (+2/-2)
retired/CVE-2022-3047 (+2/-2)
retired/CVE-2022-3048 (+2/-2)
retired/CVE-2022-3049 (+2/-2)
retired/CVE-2022-3050 (+2/-2)
retired/CVE-2022-3051 (+2/-2)
retired/CVE-2022-3052 (+2/-2)
retired/CVE-2022-3053 (+2/-2)
retired/CVE-2022-3054 (+2/-2)
retired/CVE-2022-3055 (+2/-2)
retired/CVE-2022-3056 (+2/-2)
retired/CVE-2022-3057 (+2/-2)
retired/CVE-2022-3058 (+2/-2)
retired/CVE-2022-3071 (+2/-2)
retired/CVE-2022-3075 (+2/-2)
retired/CVE-2022-3140 (+2/-2)
retired/CVE-2022-3155 (+2/-2)
retired/CVE-2022-3170 (+143/-143)
retired/CVE-2022-31746 (+2/-2)
retired/CVE-2022-3195 (+2/-2)
retired/CVE-2022-3196 (+2/-2)
retired/CVE-2022-3197 (+2/-2)
retired/CVE-2022-3198 (+2/-2)
retired/CVE-2022-3199 (+2/-2)
retired/CVE-2022-3200 (+2/-2)
retired/CVE-2022-3201 (+2/-2)
retired/CVE-2022-32117 (+2/-2)
retired/CVE-2022-32166 (+1/-1)
retired/CVE-2022-32190 (+14/-14)
retired/CVE-2022-32292 (+1/-1)
retired/CVE-2022-32293 (+1/-1)
retired/CVE-2022-3266 (+4/-4)
retired/CVE-2022-32912 (+4/-4)
retired/CVE-2022-3304 (+2/-2)
retired/CVE-2022-3305 (+2/-2)
retired/CVE-2022-3306 (+2/-2)
retired/CVE-2022-3307 (+2/-2)
retired/CVE-2022-3308 (+2/-2)
retired/CVE-2022-3309 (+2/-2)
retired/CVE-2022-3310 (+2/-2)
retired/CVE-2022-3311 (+2/-2)
retired/CVE-2022-3312 (+2/-2)
retired/CVE-2022-3313 (+2/-2)
retired/CVE-2022-3314 (+2/-2)
retired/CVE-2022-3315 (+2/-2)
retired/CVE-2022-3316 (+2/-2)
retired/CVE-2022-3317 (+2/-2)
retired/CVE-2022-3318 (+2/-2)
retired/CVE-2022-3331 (+1/-1)
retired/CVE-2022-3351 (+1/-1)
retired/CVE-2022-3370 (+2/-2)
retired/CVE-2022-3373 (+2/-2)
retired/CVE-2022-34158 (+1/-1)
retired/CVE-2022-3443 (+2/-2)
retired/CVE-2022-3444 (+2/-2)
retired/CVE-2022-3445 (+2/-2)
retired/CVE-2022-3446 (+2/-2)
retired/CVE-2022-34468 (+2/-2)
retired/CVE-2022-3447 (+2/-2)
retired/CVE-2022-34470 (+2/-2)
retired/CVE-2022-34472 (+2/-2)
retired/CVE-2022-34478 (+2/-2)
retired/CVE-2022-34479 (+2/-2)
retired/CVE-2022-3448 (+2/-2)
retired/CVE-2022-34481 (+2/-2)
retired/CVE-2022-3449 (+2/-2)
retired/CVE-2022-3450 (+2/-2)
retired/CVE-2022-35014 (+1/-1)
retired/CVE-2022-35015 (+1/-1)
retired/CVE-2022-35016 (+1/-1)
retired/CVE-2022-35017 (+1/-1)
retired/CVE-2022-35018 (+1/-1)
retired/CVE-2022-35019 (+1/-1)
retired/CVE-2022-35020 (+1/-1)
retired/CVE-2022-3515 (+1/-1)
retired/CVE-2022-3533 (+2/-2)
retired/CVE-2022-3550 (+4/-4)
retired/CVE-2022-3551 (+4/-4)
retired/CVE-2022-3553 (+5/-5)
retired/CVE-2022-36087 (+1/-1)
retired/CVE-2022-36317 (+2/-2)
retired/CVE-2022-36318 (+4/-4)
retired/CVE-2022-36319 (+4/-4)
retired/CVE-2022-36440 (+2/-2)
retired/CVE-2022-3652 (+2/-2)
retired/CVE-2022-3653 (+2/-2)
retired/CVE-2022-3654 (+2/-2)
retired/CVE-2022-3655 (+2/-2)
retired/CVE-2022-3656 (+2/-2)
retired/CVE-2022-3657 (+2/-2)
retired/CVE-2022-3658 (+2/-2)
retired/CVE-2022-3659 (+2/-2)
retired/CVE-2022-3660 (+2/-2)
retired/CVE-2022-3661 (+2/-2)
retired/CVE-2022-37047 (+1/-1)
retired/CVE-2022-37048 (+1/-1)
retired/CVE-2022-37049 (+1/-1)
retired/CVE-2022-3723 (+2/-2)
retired/CVE-2022-37298 (+2/-2)
retired/CVE-2022-37394 (+1/-1)
retired/CVE-2022-37616 (+2/-2)
retired/CVE-2022-37703 (+1/-1)
retired/CVE-2022-37704 (+1/-1)
retired/CVE-2022-37705 (+1/-1)
retired/CVE-2022-38065 (+3/-3)
retired/CVE-2022-3842 (+2/-2)
retired/CVE-2022-38472 (+4/-4)
retired/CVE-2022-38473 (+4/-4)
retired/CVE-2022-38474 (+2/-2)
retired/CVE-2022-38476 (+2/-2)
retired/CVE-2022-3863 (+2/-2)
retired/CVE-2022-38745 (+2/-2)
retired/CVE-2022-3885 (+2/-2)
retired/CVE-2022-38850 (+1/-1)
retired/CVE-2022-38851 (+1/-1)
retired/CVE-2022-38855 (+1/-1)
retired/CVE-2022-38858 (+1/-1)
retired/CVE-2022-3886 (+2/-2)
retired/CVE-2022-38860 (+1/-1)
retired/CVE-2022-38861 (+1/-1)
retired/CVE-2022-38863 (+1/-1)
retired/CVE-2022-38864 (+1/-1)
retired/CVE-2022-38865 (+1/-1)
retired/CVE-2022-38866 (+1/-1)
retired/CVE-2022-3887 (+2/-2)
retired/CVE-2022-3888 (+2/-2)
retired/CVE-2022-3889 (+2/-2)
retired/CVE-2022-3890 (+2/-2)
retired/CVE-2022-39253 (+1/-1)
retired/CVE-2022-39260 (+1/-1)
retired/CVE-2022-39286 (+2/-2)
retired/CVE-2022-39316 (+3/-3)
retired/CVE-2022-39399 (+1/-1)
retired/CVE-2022-3970 (+2/-2)
retired/CVE-2022-40023 (+1/-1)
retired/CVE-2022-40188 (+1/-1)
retired/CVE-2022-4025 (+2/-2)
retired/CVE-2022-40302 (+2/-2)
retired/CVE-2022-40318 (+2/-2)
retired/CVE-2022-40899 (+1/-1)
retired/CVE-2022-40956 (+4/-4)
retired/CVE-2022-40958 (+4/-4)
retired/CVE-2022-40959 (+4/-4)
retired/CVE-2022-40960 (+4/-4)
retired/CVE-2022-40961 (+2/-2)
retired/CVE-2022-40983 (+2/-2)
retired/CVE-2022-41064 (+2/-2)
retired/CVE-2022-4133 (+1/-1)
retired/CVE-2022-41343 (+1/-1)
retired/CVE-2022-4135 (+2/-2)
retired/CVE-2022-41715 (+6/-6)
retired/CVE-2022-41720 (+9/-9)
retired/CVE-2022-41721 (+2/-2)
retired/CVE-2022-41724 (+4/-4)
retired/CVE-2022-41725 (+5/-5)
retired/CVE-2022-4174 (+2/-2)
retired/CVE-2022-4175 (+2/-2)
retired/CVE-2022-4176 (+2/-2)
retired/CVE-2022-4177 (+2/-2)
retired/CVE-2022-4178 (+2/-2)
retired/CVE-2022-4179 (+2/-2)
retired/CVE-2022-4180 (+2/-2)
retired/CVE-2022-4181 (+2/-2)
retired/CVE-2022-4182 (+2/-2)
retired/CVE-2022-4183 (+2/-2)
retired/CVE-2022-4184 (+2/-2)
retired/CVE-2022-4185 (+2/-2)
retired/CVE-2022-41859 (+1/-1)
retired/CVE-2022-4186 (+2/-2)
retired/CVE-2022-41860 (+1/-1)
retired/CVE-2022-41861 (+1/-1)
retired/CVE-2022-41862 (+2/-2)
retired/CVE-2022-4187 (+2/-2)
retired/CVE-2022-4188 (+2/-2)
retired/CVE-2022-4189 (+2/-2)
retired/CVE-2022-4190 (+2/-2)
retired/CVE-2022-41903 (+1/-1)
retired/CVE-2022-4191 (+2/-2)
retired/CVE-2022-4192 (+2/-2)
retired/CVE-2022-4193 (+2/-2)
retired/CVE-2022-4194 (+2/-2)
retired/CVE-2022-4195 (+2/-2)
retired/CVE-2022-41953 (+1/-1)
retired/CVE-2022-4255 (+1/-1)
retired/CVE-2022-4262 (+2/-2)
retired/CVE-2022-4283 (+4/-4)
retired/CVE-2022-42902 (+2/-2)
retired/CVE-2022-4335 (+1/-1)
retired/CVE-2022-43591 (+2/-2)
retired/CVE-2022-43681 (+2/-2)
retired/CVE-2022-44117 (+2/-2)
retired/CVE-2022-4427 (+2/-2)
retired/CVE-2022-4436 (+2/-2)
retired/CVE-2022-4437 (+2/-2)
retired/CVE-2022-4438 (+2/-2)
retired/CVE-2022-4439 (+2/-2)
retired/CVE-2022-4440 (+2/-2)
retired/CVE-2022-4455 (+2/-2)
retired/CVE-2022-44641 (+2/-2)
retired/CVE-2022-45062 (+1/-1)
retired/CVE-2022-45063 (+1/-1)
retired/CVE-2022-45132 (+2/-2)
retired/CVE-2022-4515 (+1/-1)
retired/CVE-2022-45414 (+2/-2)
retired/CVE-2022-45956 (+2/-2)
retired/CVE-2022-46340 (+4/-4)
retired/CVE-2022-46341 (+4/-4)
retired/CVE-2022-46342 (+4/-4)
retired/CVE-2022-46343 (+4/-4)
retired/CVE-2022-46344 (+4/-4)
retired/CVE-2022-46391 (+1/-1)
retired/CVE-2022-46875 (+6/-6)
retired/CVE-2022-46880 (+2/-2)
retired/CVE-2022-46881 (+2/-2)
retired/CVE-2022-46882 (+2/-2)
retired/CVE-2022-46883 (+3/-3)
retired/CVE-2022-46885 (+3/-3)
retired/CVE-2022-47085 (+2/-2)
retired/CVE-2022-47516 (+1/-1)
retired/CVE-2022-47629 (+1/-1)
retired/CVE-2023-0047 (+11/-11)
retired/CVE-2023-0056 (+1/-1)
retired/CVE-2023-0128 (+2/-2)
retired/CVE-2023-0129 (+2/-2)
retired/CVE-2023-0131 (+2/-2)
retired/CVE-2023-0132 (+2/-2)
retired/CVE-2023-0134 (+2/-2)
retired/CVE-2023-0135 (+2/-2)
retired/CVE-2023-0137 (+2/-2)
retired/CVE-2023-0138 (+2/-2)
retired/CVE-2023-0139 (+2/-2)
retired/CVE-2023-0140 (+2/-2)
retired/CVE-2023-0141 (+2/-2)
retired/CVE-2023-0361 (+1/-1)
retired/CVE-2023-0430 (+2/-2)
retired/CVE-2023-0471 (+2/-2)
retired/CVE-2023-0472 (+2/-2)
retired/CVE-2023-0473 (+2/-2)
retired/CVE-2023-0474 (+2/-2)
retired/CVE-2023-0494 (+4/-4)
retired/CVE-2023-0687 (+1/-1)
retired/CVE-2023-0696 (+2/-2)
retired/CVE-2023-0697 (+2/-2)
retired/CVE-2023-0698 (+2/-2)
retired/CVE-2023-0699 (+2/-2)
retired/CVE-2023-0700 (+2/-2)
retired/CVE-2023-0701 (+2/-2)
retired/CVE-2023-0702 (+2/-2)
retired/CVE-2023-0703 (+2/-2)
retired/CVE-2023-0704 (+2/-2)
retired/CVE-2023-0705 (+2/-2)
retired/CVE-2023-0836 (+1/-1)
retired/CVE-2023-0927 (+2/-2)
retired/CVE-2023-0928 (+2/-2)
retired/CVE-2023-0929 (+2/-2)
retired/CVE-2023-0930 (+2/-2)
retired/CVE-2023-0931 (+2/-2)
retired/CVE-2023-0932 (+2/-2)
retired/CVE-2023-0933 (+2/-2)
retired/CVE-2023-0941 (+2/-2)
retired/CVE-2023-0950 (+3/-3)
retired/CVE-2023-1017 (+2/-2)
retired/CVE-2023-1018 (+2/-2)
retired/CVE-2023-1213 (+2/-2)
retired/CVE-2023-1214 (+2/-2)
retired/CVE-2023-1215 (+2/-2)
retired/CVE-2023-1216 (+2/-2)
retired/CVE-2023-1217 (+2/-2)
retired/CVE-2023-1218 (+2/-2)
retired/CVE-2023-1219 (+2/-2)
retired/CVE-2023-1220 (+2/-2)
retired/CVE-2023-1221 (+2/-2)
retired/CVE-2023-1222 (+2/-2)
retired/CVE-2023-1223 (+2/-2)
retired/CVE-2023-1224 (+2/-2)
retired/CVE-2023-1225 (+2/-2)
retired/CVE-2023-1226 (+2/-2)
retired/CVE-2023-1227 (+2/-2)
retired/CVE-2023-1228 (+2/-2)
retired/CVE-2023-1229 (+2/-2)
retired/CVE-2023-1230 (+2/-2)
retired/CVE-2023-1231 (+2/-2)
retired/CVE-2023-1232 (+2/-2)
retired/CVE-2023-1233 (+2/-2)
retired/CVE-2023-1234 (+2/-2)
retired/CVE-2023-1235 (+2/-2)
retired/CVE-2023-1236 (+2/-2)
retired/CVE-2023-1370 (+2/-2)
retired/CVE-2023-1523 (+1/-1)
retired/CVE-2023-1528 (+2/-2)
retired/CVE-2023-1529 (+2/-2)
retired/CVE-2023-1530 (+2/-2)
retired/CVE-2023-1531 (+2/-2)
retired/CVE-2023-1532 (+2/-2)
retired/CVE-2023-1533 (+2/-2)
retired/CVE-2023-1534 (+2/-2)
retired/CVE-2023-1786 (+1/-1)
retired/CVE-2023-1810 (+2/-2)
retired/CVE-2023-1811 (+2/-2)
retired/CVE-2023-1812 (+2/-2)
retired/CVE-2023-1813 (+2/-2)
retired/CVE-2023-1814 (+2/-2)
retired/CVE-2023-1815 (+2/-2)
retired/CVE-2023-1816 (+2/-2)
retired/CVE-2023-1817 (+2/-2)
retired/CVE-2023-1818 (+2/-2)
retired/CVE-2023-1819 (+2/-2)
retired/CVE-2023-1820 (+2/-2)
retired/CVE-2023-1821 (+2/-2)
retired/CVE-2023-1822 (+2/-2)
retired/CVE-2023-1823 (+2/-2)
retired/CVE-2023-2033 (+3/-3)
retired/CVE-2023-2088 (+5/-5)
retired/CVE-2023-20937 (+11/-11)
retired/CVE-2023-21049 (+2/-2)
retired/CVE-2023-2133 (+3/-3)
retired/CVE-2023-2134 (+3/-3)
retired/CVE-2023-2135 (+3/-3)
retired/CVE-2023-2136 (+3/-3)
retired/CVE-2023-2137 (+3/-3)
retired/CVE-2023-21722 (+2/-2)
retired/CVE-2023-21830 (+3/-3)
retired/CVE-2023-22490 (+1/-1)
retired/CVE-2023-2255 (+3/-3)
retired/CVE-2023-22741 (+1/-1)
retired/CVE-2023-23600 (+3/-3)
retired/CVE-2023-23924 (+1/-1)
retired/CVE-2023-23934 (+1/-1)
retired/CVE-2023-23946 (+1/-1)
retired/CVE-2023-24539 (+4/-4)
retired/CVE-2023-24540 (+4/-4)
retired/CVE-2023-2459 (+3/-3)
retired/CVE-2023-2460 (+3/-3)
retired/CVE-2023-2461 (+3/-3)
retired/CVE-2023-2462 (+3/-3)
retired/CVE-2023-2463 (+3/-3)
retired/CVE-2023-2464 (+3/-3)
retired/CVE-2023-2465 (+3/-3)
retired/CVE-2023-2466 (+3/-3)
retired/CVE-2023-2467 (+3/-3)
retired/CVE-2023-2468 (+3/-3)
retired/CVE-2023-24805 (+1/-1)
retired/CVE-2023-24814 (+1/-1)
retired/CVE-2023-2491 (+6/-6)
retired/CVE-2023-25139 (+1/-1)
retired/CVE-2023-25577 (+1/-1)
retired/CVE-2023-25652 (+1/-1)
retired/CVE-2023-25734 (+3/-3)
retired/CVE-2023-25738 (+3/-3)
retired/CVE-2023-25740 (+3/-3)
retired/CVE-2023-25743 (+3/-3)
retired/CVE-2023-25746 (+5/-5)
retired/CVE-2023-25809 (+1/-1)
retired/CVE-2023-25950 (+1/-1)
retired/CVE-2023-26767 (+1/-1)
retired/CVE-2023-26768 (+1/-1)
retired/CVE-2023-26769 (+1/-1)
retired/CVE-2023-2721 (+3/-3)
retired/CVE-2023-2722 (+3/-3)
retired/CVE-2023-2723 (+3/-3)
retired/CVE-2023-2724 (+3/-3)
retired/CVE-2023-2725 (+3/-3)
retired/CVE-2023-2726 (+3/-3)
retired/CVE-2023-27478 (+1/-1)
retired/CVE-2023-27561 (+1/-1)
retired/CVE-2023-28488 (+1/-1)
retired/CVE-2023-28633 (+1/-1)
retired/CVE-2023-28642 (+1/-1)
retired/CVE-2023-28879 (+1/-1)
retired/CVE-2023-29005 (+2/-2)
retired/CVE-2023-29007 (+1/-1)
retired/CVE-2023-29132 (+1/-1)
retired/CVE-2023-2929 (+3/-3)
retired/CVE-2023-2930 (+3/-3)
retired/CVE-2023-2931 (+3/-3)
retired/CVE-2023-2932 (+3/-3)
retired/CVE-2023-2933 (+3/-3)
retired/CVE-2023-2934 (+3/-3)
retired/CVE-2023-2935 (+3/-3)
retired/CVE-2023-2936 (+3/-3)
retired/CVE-2023-2937 (+3/-3)
retired/CVE-2023-2938 (+3/-3)
retired/CVE-2023-2939 (+3/-3)
retired/CVE-2023-2940 (+3/-3)
retired/CVE-2023-29400 (+4/-4)
retired/CVE-2023-2941 (+3/-3)
retired/CVE-2023-29932 (+6/-6)
retired/CVE-2023-29933 (+6/-6)
retired/CVE-2023-29934 (+6/-6)
retired/CVE-2023-29939 (+6/-6)
retired/CVE-2023-29941 (+6/-6)
retired/CVE-2023-3079 (+3/-3)
retired/CVE-2023-30861 (+1/-1)
retired/CVE-2023-31124 (+1/-1)
retired/CVE-2023-31147 (+1/-1)
retired/CVE-2023-31486 (+1/-1)
retired/CVE-2023-31489 (+2/-2)
retired/CVE-2023-3214 (+3/-3)
retired/CVE-2023-3215 (+3/-3)
retired/CVE-2023-3216 (+3/-3)
retired/CVE-2023-3217 (+3/-3)
retired/CVE-2023-32214 (+6/-6)
retired/CVE-2023-32324 (+1/-1)
retired/CVE-2023-32700 (+1/-1)
retired/CVE-2023-33595 (+3/-3)
retired/CVE-2023-34110 (+3/-3)
retired/CVE-2023-34149 (+1/-1)
retired/CVE-2023-3420 (+3/-3)
retired/CVE-2023-3421 (+3/-3)
retired/CVE-2023-3422 (+3/-3)
retired/CVE-2023-34241 (+1/-1)
retired/CVE-2023-34396 (+1/-1)
retired/CVE-2023-3603 (+1/-1)
retired/CVE-2023-3727 (+3/-3)
retired/CVE-2023-3728 (+3/-3)
retired/CVE-2023-3730 (+3/-3)
retired/CVE-2023-3732 (+3/-3)
retired/CVE-2023-3733 (+3/-3)
retired/CVE-2023-3734 (+3/-3)
retired/CVE-2023-3735 (+3/-3)
retired/CVE-2023-3736 (+3/-3)
retired/CVE-2023-3737 (+3/-3)
retired/CVE-2023-3738 (+3/-3)
retired/CVE-2023-3740 (+3/-3)
retired/CVE-2023-38349 (+3/-3)
retired/CVE-2023-38350 (+3/-3)
retired/CVE-2023-38500 (+1/-1)
scripts/check-syntax (+3/-1)
Reviewer Review Type Date Requested Status
Ubuntu Security Team Pending
Review via email: mp+448954@code.launchpad.net

Commit message

scripts/check-syntax: pkgs not supported should be marked as EOL

for ESM releases, pkgs that are not in the supported txt file
should be marked as "end of life" and not "end of standard support".
this pkg won't get the esm entry in UCT, so instead of listing like:
    bionic_linux-gke-4.15: ignored (end of standard support, was needs-triage)
    esm-infra/bionic_linux-gke-4.15: ignored (end of life, was needs-triage)
it should be like:
    bionic_linux-gke-4.15: ignored (end of life, was needs-triage)

also updated the CVE that were not in this suggested standard.

Description of the change

In the current execution, when a LTS release goes ESM, the UCT status for
this release CVEs is changed to "end of standard support" and a new entry
is created to track the ESM status with previous status, like below example:
...
    bionic_<package>: ignored (end of standard support, was needs-triage)
    esm-infra/bionic_<package>: needs-triage
...
besides the entry in UCT, we have the supported.txt that lists the supported
packages, for a given ESM release, like:
    esm-infra-bionic-supported.txt
    esm-apps-bionic-supported.txt

If, for whatever reason, a package is removed from the supported list,
check-syntax will warn that the esm entry in UCT should not exist, as the
package is not supported, so, we would end up having only the regular
release status is UCT, like:
...
    bionic_<package>: ignored (end of standard support, was needs-triage)
...

What is being suggested here in this change, is that, for ESM releases,
where a package is not supported, "end of life" is used instead, so, above
example would end up with:
...
    bionic_<package>: ignored (end of life, was needs-triage)
...

A scenario where this is useful is with the following example:
In jammy, an active LTS release, linux-riscv is already "end of life" for
its own reasons, so in UCT we have it like:
...
    jammy_linux-riscv: ignored (end of life, was needs-triage)
...
when it goes ESM, we don't need to add this package to the supported txt
file and no need to create an esm entry in UCT.

The merge contains two commits, one is a bulk update of all the CVEs that
would need to be changed and the other is the change in check-syntax that
will verify what is expected: if ESM and not supported, suggest EOL,
otherwise, suggest EOS.
check-syntax-fixup already handle the update for the expected value if
check-syntax complains.

To post a comment you must log in.

Unmerged commits

d5305bb... by Rodrigo Figueiredo Zaiden

multiple CVEs: bulk EOS to EOL change

 after commit 3d321a2d:
  "scripts/check-syntax: pkgs not supported should be marked as EOL"
 it is needed to update all CVEs that are not with the correct status.
 when a release is ESM and the package is not supported (that is, it is
 not in the supported txt file) it should be marked as EOL instead of
 EOS, as the esm entry won't exist

Signed-off-by: Rodrigo Figueiredo Zaiden <email address hidden>

Succeeded
[SUCCEEDED] unit-tests:0 (build)
[SUCCEEDED] check-cves:0 (build)
12 of 2 results
342ad44... by Rodrigo Figueiredo Zaiden

scripts/check-syntax: pkgs not supported should be marked as EOL

 for ESM releases, pkgs that are not in the supported txt file
 should be marked as "end of life" and not "end of standard support".
 this pkg won't get the esm entry in UCT, so instead of listing like:
  bionic_linux-gke-4.15: ignored (end of standard support, was needs-triage)
  esm-infra/bionic_linux-gke-4.15: ignored (end of life, was needs-triage)
 it should be like:
  bionic_linux-gke-4.15: ignored (end of life, was needs-triage)

Co-authored-by: David Fernandez Gonzalez <email address hidden>
Signed-off-by: Rodrigo Figueiredo Zaiden <email address hidden>

Preview Diff

[H/L] Next/Prev Comment, [J/K] Next/Prev File, [N/P] Next/Prev Hunk
1diff --git a/active/CVE-2002-2439 b/active/CVE-2002-2439
2index fc6714d..5d305f1 100644
3--- a/active/CVE-2002-2439
4+++ b/active/CVE-2002-2439
5@@ -92,7 +92,7 @@ upstream_gcc-4.4: needs-triage
6 lucid_gcc-4.4: ignored (end of life)
7 precise_gcc-4.4: ignored (end of life)
8 precise/esm_gcc-4.4: DNE (precise was needs-triage)
9-trusty_gcc-4.4: ignored (end of standard support)
10+trusty_gcc-4.4: ignored (end of life)
11 trusty/esm_gcc-4.4: DNE (trusty was needs-triage)
12 utopic_gcc-4.4: ignored (end of life)
13 vivid_gcc-4.4: ignored (end of life)
14@@ -150,7 +150,7 @@ upstream_gcc-4.6: needs-triage
15 lucid_gcc-4.6: DNE
16 precise_gcc-4.6: ignored (end of life)
17 precise/esm_gcc-4.6: ignored (end of life, was needs-triage)
18-trusty_gcc-4.6: ignored (end of standard support)
19+trusty_gcc-4.6: ignored (end of life)
20 trusty/esm_gcc-4.6: DNE (trusty was needs-triage)
21 utopic_gcc-4.6: ignored (end of life)
22 vivid_gcc-4.6: ignored (end of life)
23@@ -305,7 +305,7 @@ upstream_gcc-i686-linux-android: needs-triage
24 lucid_gcc-i686-linux-android: DNE
25 precise_gcc-i686-linux-android: DNE
26 precise/esm_gcc-i686-linux-android: DNE
27-trusty_gcc-i686-linux-android: ignored (end of standard support)
28+trusty_gcc-i686-linux-android: ignored (end of life)
29 trusty/esm_gcc-i686-linux-android: DNE (trusty was needs-triage)
30 utopic_gcc-i686-linux-android: ignored (end of life)
31 vivid_gcc-i686-linux-android: ignored (end of life)
32@@ -451,7 +451,7 @@ upstream_gcc-4.7-armhf-cross: needs-triage
33 lucid_gcc-4.7-armhf-cross: DNE
34 precise_gcc-4.7-armhf-cross: DNE
35 precise/esm_gcc-4.7-armhf-cross: DNE
36-trusty_gcc-4.7-armhf-cross: ignored (end of standard support)
37+trusty_gcc-4.7-armhf-cross: ignored (end of life)
38 trusty/esm_gcc-4.7-armhf-cross: DNE (trusty was needs-triage)
39 utopic_gcc-4.7-armhf-cross: ignored (end of life)
40 vivid_gcc-4.7-armhf-cross: ignored (end of life)
41@@ -717,7 +717,7 @@ upstream_gcc-arm-linux-androideabi: needs-triage
42 lucid_gcc-arm-linux-androideabi: DNE
43 precise_gcc-arm-linux-androideabi: DNE
44 precise/esm_gcc-arm-linux-androideabi: DNE
45-trusty_gcc-arm-linux-androideabi: ignored (end of standard support)
46+trusty_gcc-arm-linux-androideabi: ignored (end of life)
47 trusty/esm_gcc-arm-linux-androideabi: DNE (trusty was needs-triage)
48 utopic_gcc-arm-linux-androideabi: ignored (end of life)
49 vivid_gcc-arm-linux-androideabi: ignored (end of life)
50@@ -747,7 +747,7 @@ upstream_gcc-arm-none-eabi: needs-triage
51 lucid_gcc-arm-none-eabi: DNE
52 precise_gcc-arm-none-eabi: DNE
53 precise/esm_gcc-arm-none-eabi: DNE
54-trusty_gcc-arm-none-eabi: ignored (end of standard support)
55+trusty_gcc-arm-none-eabi: ignored (end of life)
56 trusty/esm_gcc-arm-none-eabi: DNE (trusty was needs-triage)
57 utopic_gcc-arm-none-eabi: ignored (end of life)
58 vivid_gcc-arm-none-eabi: ignored (end of life)
59@@ -813,7 +813,7 @@ upstream_gcc-h8300-hms: needs-triage
60 lucid_gcc-h8300-hms: ignored (end of life)
61 precise_gcc-h8300-hms: ignored (end of life)
62 precise/esm_gcc-h8300-hms: DNE (precise was needs-triage)
63-trusty_gcc-h8300-hms: ignored (end of standard support)
64+trusty_gcc-h8300-hms: ignored (end of life)
65 trusty/esm_gcc-h8300-hms: DNE (trusty was needs-triage)
66 utopic_gcc-h8300-hms: ignored (end of life)
67 vivid_gcc-h8300-hms: ignored (end of life)
68@@ -908,7 +908,7 @@ upstream_gcc-msp430: needs-triage
69 lucid_gcc-msp430: DNE
70 precise_gcc-msp430: ignored (end of life)
71 precise/esm_gcc-msp430: DNE (precise was needs-triage)
72-trusty_gcc-msp430: ignored (end of standard support)
73+trusty_gcc-msp430: ignored (end of life)
74 trusty/esm_gcc-msp430: DNE (trusty was needs-triage)
75 utopic_gcc-msp430: ignored (end of life)
76 vivid_gcc-msp430: ignored (end of life)
77@@ -999,7 +999,7 @@ upstream_gcc-4.7-armel-cross: needs-triage
78 lucid_gcc-4.7-armel-cross: DNE
79 precise_gcc-4.7-armel-cross: DNE
80 precise/esm_gcc-4.7-armel-cross: DNE
81-trusty_gcc-4.7-armel-cross: ignored (end of standard support)
82+trusty_gcc-4.7-armel-cross: ignored (end of life)
83 trusty/esm_gcc-4.7-armel-cross: DNE (trusty was needs-triage)
84 utopic_gcc-4.7-armel-cross: ignored (end of life)
85 vivid_gcc-4.7-armel-cross: ignored (end of life)
86diff --git a/active/CVE-2007-0255 b/active/CVE-2007-0255
87index 0e471bb..f5605b4 100644
88--- a/active/CVE-2007-0255
89+++ b/active/CVE-2007-0255
90@@ -37,7 +37,7 @@ precise/esm_xine-ui: DNE (precise was needed)
91 quantal_xine-ui: ignored (end of life)
92 raring_xine-ui: ignored (end of life)
93 saucy_xine-ui: ignored (end of life)
94-trusty_xine-ui: ignored (end of standard support)
95+trusty_xine-ui: ignored (end of life)
96 trusty/esm_xine-ui: DNE (trusty was needed)
97 utopic_xine-ui: ignored (end of life)
98 vivid_xine-ui: ignored (end of life)
99diff --git a/active/CVE-2007-1923 b/active/CVE-2007-1923
100index 4e983e2..b292736 100644
101--- a/active/CVE-2007-1923
102+++ b/active/CVE-2007-1923
103@@ -33,7 +33,7 @@ precise/esm_sql-ledger: DNE (precise was needed)
104 quantal_sql-ledger: ignored (end of life)
105 raring_sql-ledger: ignored (end of life)
106 saucy_sql-ledger: ignored (end of life)
107-trusty_sql-ledger: ignored (end of standard support)
108+trusty_sql-ledger: ignored (end of life)
109 trusty/esm_sql-ledger: DNE (trusty was needed)
110 utopic_sql-ledger: ignored (end of life)
111 vivid_sql-ledger: ignored (end of life)
112diff --git a/active/CVE-2007-5109 b/active/CVE-2007-5109
113index 262d95b..e1ed4f3 100644
114--- a/active/CVE-2007-5109
115+++ b/active/CVE-2007-5109
116@@ -36,7 +36,7 @@ precise/esm_flatnuke: DNE (precise was needed)
117 quantal_flatnuke: ignored (end of life)
118 raring_flatnuke: ignored (end of life)
119 saucy_flatnuke: ignored (end of life)
120-trusty_flatnuke: ignored (end of standard support)
121+trusty_flatnuke: ignored (end of life)
122 trusty/esm_flatnuke: DNE (trusty was needed)
123 utopic_flatnuke: ignored (end of life)
124 vivid_flatnuke: ignored (end of life)
125diff --git a/active/CVE-2008-4392 b/active/CVE-2008-4392
126index cc764dc..7c7f9c5 100644
127--- a/active/CVE-2008-4392
128+++ b/active/CVE-2008-4392
129@@ -36,7 +36,7 @@ precise/esm_djbdns: DNE (precise was needed)
130 quantal_djbdns: ignored (end of life)
131 raring_djbdns: ignored (end of life)
132 saucy_djbdns: ignored (end of life)
133-trusty_djbdns: ignored (end of standard support)
134+trusty_djbdns: ignored (end of life)
135 trusty/esm_djbdns: DNE (trusty was needed)
136 utopic_djbdns: ignored (end of life)
137 vivid_djbdns: ignored (end of life)
138diff --git a/active/CVE-2008-5144 b/active/CVE-2008-5144
139index 8f4ed51..f266795 100644
140--- a/active/CVE-2008-5144
141+++ b/active/CVE-2008-5144
142@@ -33,7 +33,7 @@ precise/esm_nvidia-cg-toolkit: DNE (precise was needed)
143 quantal_nvidia-cg-toolkit: ignored (end of life)
144 raring_nvidia-cg-toolkit: ignored (end of life)
145 saucy_nvidia-cg-toolkit: ignored (end of life)
146-trusty_nvidia-cg-toolkit: ignored (end of standard support)
147+trusty_nvidia-cg-toolkit: ignored (end of life)
148 trusty/esm_nvidia-cg-toolkit: DNE (trusty was needed)
149 utopic_nvidia-cg-toolkit: ignored (end of life)
150 vivid_nvidia-cg-toolkit: ignored (end of life)
151diff --git a/active/CVE-2008-5146 b/active/CVE-2008-5146
152index cc87504..f9e851d 100644
153--- a/active/CVE-2008-5146
154+++ b/active/CVE-2008-5146
155@@ -31,7 +31,7 @@ precise/esm_ctn: DNE (precise was needed)
156 quantal_ctn: ignored (end of life)
157 raring_ctn: ignored (end of life)
158 saucy_ctn: ignored (end of life)
159-trusty_ctn: ignored (end of standard support)
160+trusty_ctn: ignored (end of life)
161 trusty/esm_ctn: DNE (trusty was needed)
162 utopic_ctn: ignored (end of life)
163 vivid_ctn: ignored (end of life)
164diff --git a/active/CVE-2008-5150 b/active/CVE-2008-5150
165index d0de7ec..ed931cc 100644
166--- a/active/CVE-2008-5150
167+++ b/active/CVE-2008-5150
168@@ -32,7 +32,7 @@ precise/esm_maildirsync: DNE (precise was needed)
169 quantal_maildirsync: ignored (end of life)
170 raring_maildirsync: ignored (end of life)
171 saucy_maildirsync: ignored (end of life)
172-trusty_maildirsync: ignored (end of standard support)
173+trusty_maildirsync: ignored (end of life)
174 trusty/esm_maildirsync: DNE (trusty was needed)
175 utopic_maildirsync: ignored (end of life)
176 vivid_maildirsync: ignored (end of life)
177diff --git a/active/CVE-2008-5152 b/active/CVE-2008-5152
178index e3d08c6..6820ee8 100644
179--- a/active/CVE-2008-5152
180+++ b/active/CVE-2008-5152
181@@ -32,7 +32,7 @@ precise/esm_mh-book: DNE (precise was needed)
182 quantal_mh-book: ignored (end of life)
183 raring_mh-book: ignored (end of life)
184 saucy_mh-book: ignored (end of life)
185-trusty_mh-book: ignored (end of standard support)
186+trusty_mh-book: ignored (end of life)
187 trusty/esm_mh-book: DNE (trusty was needed)
188 utopic_mh-book: ignored (end of life)
189 vivid_mh-book: ignored (end of life)
190diff --git a/active/CVE-2008-7315 b/active/CVE-2008-7315
191index 9ab0aea..4092dde 100644
192--- a/active/CVE-2008-7315
193+++ b/active/CVE-2008-7315
194@@ -21,7 +21,7 @@ Patches_libui-dialog-perl:
195 upstream_libui-dialog-perl: released (1.21-0.1)
196 precise_libui-dialog-perl: ignored (end of life)
197 precise/esm_libui-dialog-perl: DNE (precise was needed)
198-trusty_libui-dialog-perl: ignored (end of standard support)
199+trusty_libui-dialog-perl: ignored (end of life)
200 trusty/esm_libui-dialog-perl: DNE (trusty was needed)
201 vivid_libui-dialog-perl: ignored (end of life)
202 vivid/stable-phone-overlay_libui-dialog-perl: DNE
203diff --git a/active/CVE-2008-7319 b/active/CVE-2008-7319
204index d2ee436..2a9f395 100644
205--- a/active/CVE-2008-7319
206+++ b/active/CVE-2008-7319
207@@ -25,7 +25,7 @@ CVSS:
208 Patches_libnet-ping-external-perl:
209 upstream_libnet-ping-external-perl: needs-triage
210 precise/esm_libnet-ping-external-perl: DNE
211-trusty_libnet-ping-external-perl: ignored (end of standard support)
212+trusty_libnet-ping-external-perl: ignored (end of life)
213 trusty/esm_libnet-ping-external-perl: DNE (trusty was needed)
214 xenial_libnet-ping-external-perl: ignored (end of standard support, was needed)
215 esm-apps/xenial_libnet-ping-external-perl: needed
216diff --git a/active/CVE-2008-7320 b/active/CVE-2008-7320
217index 5f4ca58..c9d3402 100644
218--- a/active/CVE-2008-7320
219+++ b/active/CVE-2008-7320
220@@ -24,7 +24,7 @@ CVSS:
221 Patches_seahorse:
222 upstream_seahorse: needs-triage
223 precise/esm_seahorse: DNE
224-trusty_seahorse: ignored (end of standard support)
225+trusty_seahorse: ignored (end of life)
226 trusty/esm_seahorse: DNE (trusty was needs-triage)
227 xenial_seahorse: ignored (end of standard support, was needs-triage)
228 esm-infra/xenial_seahorse: needs-triage
229diff --git a/active/CVE-2009-3560 b/active/CVE-2009-3560
230index 17702fd..4f3bdfc 100644
231--- a/active/CVE-2009-3560
232+++ b/active/CVE-2009-3560
233@@ -765,7 +765,7 @@ precise/esm_xotcl: DNE (precise was needs-triage)
234 quantal_xotcl: ignored (end of life)
235 raring_xotcl: ignored (end of life)
236 saucy_xotcl: ignored (end of life)
237-trusty_xotcl: ignored (end of standard support)
238+trusty_xotcl: ignored (end of life)
239 trusty/esm_xotcl: DNE (trusty was needs-triage)
240 utopic_xotcl: ignored (end of life)
241 vivid_xotcl: ignored (end of life)
242@@ -849,7 +849,7 @@ precise/esm_tla: DNE (precise was needs-triage)
243 quantal_tla: ignored (end of life)
244 raring_tla: ignored (end of life)
245 saucy_tla: ignored (end of life)
246-trusty_tla: ignored (end of standard support)
247+trusty_tla: ignored (end of life)
248 trusty/esm_tla: DNE (trusty was needs-triage)
249 utopic_tla: ignored (end of life)
250 vivid_tla: ignored (end of life)
251@@ -977,7 +977,7 @@ precise/esm_sitecopy: DNE (precise was needs-triage)
252 quantal_sitecopy: ignored (end of life)
253 raring_sitecopy: ignored (end of life)
254 saucy_sitecopy: ignored (end of life)
255-trusty_sitecopy: ignored (end of standard support)
256+trusty_sitecopy: ignored (end of life)
257 trusty/esm_sitecopy: DNE (trusty was needs-triage)
258 utopic_sitecopy: ignored (end of life)
259 vivid_sitecopy: ignored (end of life)
260@@ -1061,7 +1061,7 @@ precise/esm_wbxml2: DNE (precise was needs-triage)
261 quantal_wbxml2: ignored (end of life)
262 raring_wbxml2: ignored (end of life)
263 saucy_wbxml2: ignored (end of life)
264-trusty_wbxml2: ignored (end of standard support)
265+trusty_wbxml2: ignored (end of life)
266 trusty/esm_wbxml2: DNE (trusty was needs-triage)
267 utopic_wbxml2: ignored (end of life)
268 vivid_wbxml2: ignored (end of life)
269@@ -1105,7 +1105,7 @@ precise/esm_swish-e: DNE (precise was needs-triage)
270 quantal_swish-e: ignored (end of life)
271 raring_swish-e: ignored (end of life)
272 saucy_swish-e: ignored (end of life)
273-trusty_swish-e: ignored (end of standard support)
274+trusty_swish-e: ignored (end of life)
275 trusty/esm_swish-e: DNE (trusty was needs-triage)
276 utopic_swish-e: ignored (end of life)
277 vivid_swish-e: ignored (end of life)
278@@ -1189,7 +1189,7 @@ precise/esm_insighttoolkit: DNE (precise was needs-triage)
279 quantal_insighttoolkit: ignored (end of life)
280 raring_insighttoolkit: ignored (end of life)
281 saucy_insighttoolkit: ignored (end of life)
282-trusty_insighttoolkit: ignored (end of standard support)
283+trusty_insighttoolkit: ignored (end of life)
284 trusty/esm_insighttoolkit: DNE (trusty was needs-triage)
285 utopic_insighttoolkit: ignored (end of life)
286 vivid_insighttoolkit: ignored (end of life)
287@@ -1230,7 +1230,7 @@ precise/esm_cadaver: DNE (precise was needs-triage)
288 quantal_cadaver: ignored (end of life)
289 raring_cadaver: ignored (end of life)
290 saucy_cadaver: ignored (end of life)
291-trusty_cadaver: ignored (end of standard support)
292+trusty_cadaver: ignored (end of life)
293 trusty/esm_cadaver: DNE (trusty was needs-triage)
294 utopic_cadaver: ignored (end of life)
295 vivid_cadaver: ignored (end of life)
296@@ -1399,7 +1399,7 @@ precise/esm_cableswig: DNE (precise was needs-triage)
297 quantal_cableswig: ignored (end of life)
298 raring_cableswig: ignored (end of life)
299 saucy_cableswig: ignored (end of life)
300-trusty_cableswig: ignored (end of standard support)
301+trusty_cableswig: ignored (end of life)
302 trusty/esm_cableswig: DNE (trusty was needs-triage)
303 utopic_cableswig: ignored (end of life)
304 vivid_cableswig: ignored (end of life)
305@@ -1612,7 +1612,7 @@ precise/esm_matanza: DNE (precise was needs-triage)
306 quantal_matanza: ignored (end of life)
307 raring_matanza: ignored (end of life)
308 saucy_matanza: ignored (end of life)
309-trusty_matanza: ignored (end of standard support)
310+trusty_matanza: ignored (end of life)
311 trusty/esm_matanza: DNE (trusty was needs-triage)
312 utopic_matanza: ignored (end of life)
313 vivid_matanza: ignored (end of life)
314@@ -1656,7 +1656,7 @@ precise/esm_tdom: DNE (precise was needs-triage)
315 quantal_tdom: ignored (end of life)
316 raring_tdom: ignored (end of life)
317 saucy_tdom: ignored (end of life)
318-trusty_tdom: ignored (end of standard support)
319+trusty_tdom: ignored (end of life)
320 trusty/esm_tdom: DNE (trusty was needs-triage)
321 utopic_tdom: ignored (end of life)
322 vivid_tdom: ignored (end of life)
323@@ -1727,7 +1727,7 @@ devel_vtk: DNE
324
325 Patches_libxmltok:
326 upstream_libxmltok: needs-triage
327-trusty_libxmltok: ignored (end of standard support)
328+trusty_libxmltok: ignored (end of life)
329 xenial_libxmltok: ignored (end of standard support)
330 esm-apps/xenial_libxmltok: needs-triage
331 bionic_libxmltok: ignored (end of standard support, was needs-triage)
332diff --git a/active/CVE-2009-3580 b/active/CVE-2009-3580
333index a3d21d4..46a3d1f 100644
334--- a/active/CVE-2009-3580
335+++ b/active/CVE-2009-3580
336@@ -31,7 +31,7 @@ precise/esm_sql-ledger: DNE (precise was needed)
337 quantal_sql-ledger: ignored (end of life)
338 raring_sql-ledger: ignored (end of life)
339 saucy_sql-ledger: ignored (end of life)
340-trusty_sql-ledger: ignored (end of standard support)
341+trusty_sql-ledger: ignored (end of life)
342 trusty/esm_sql-ledger: DNE (trusty was needed)
343 utopic_sql-ledger: ignored (end of life)
344 vivid_sql-ledger: ignored (end of life)
345diff --git a/active/CVE-2009-3581 b/active/CVE-2009-3581
346index 1975489..2c25f82 100644
347--- a/active/CVE-2009-3581
348+++ b/active/CVE-2009-3581
349@@ -33,7 +33,7 @@ precise/esm_sql-ledger: DNE (precise was needed)
350 quantal_sql-ledger: ignored (end of life)
351 raring_sql-ledger: ignored (end of life)
352 saucy_sql-ledger: ignored (end of life)
353-trusty_sql-ledger: ignored (end of standard support)
354+trusty_sql-ledger: ignored (end of life)
355 trusty/esm_sql-ledger: DNE (trusty was needed)
356 utopic_sql-ledger: ignored (end of life)
357 vivid_sql-ledger: ignored (end of life)
358diff --git a/active/CVE-2009-3582 b/active/CVE-2009-3582
359index 88b97d8..569b3b3 100644
360--- a/active/CVE-2009-3582
361+++ b/active/CVE-2009-3582
362@@ -31,7 +31,7 @@ precise/esm_sql-ledger: DNE (precise was needed)
363 quantal_sql-ledger: ignored (end of life)
364 raring_sql-ledger: ignored (end of life)
365 saucy_sql-ledger: ignored (end of life)
366-trusty_sql-ledger: ignored (end of standard support)
367+trusty_sql-ledger: ignored (end of life)
368 trusty/esm_sql-ledger: DNE (trusty was needed)
369 utopic_sql-ledger: ignored (end of life)
370 vivid_sql-ledger: ignored (end of life)
371diff --git a/active/CVE-2009-3583 b/active/CVE-2009-3583
372index e37c28e..8fb99ce 100644
373--- a/active/CVE-2009-3583
374+++ b/active/CVE-2009-3583
375@@ -30,7 +30,7 @@ precise/esm_sql-ledger: DNE (precise was needed)
376 quantal_sql-ledger: ignored (end of life)
377 raring_sql-ledger: ignored (end of life)
378 saucy_sql-ledger: ignored (end of life)
379-trusty_sql-ledger: ignored (end of standard support)
380+trusty_sql-ledger: ignored (end of life)
381 trusty/esm_sql-ledger: DNE (trusty was needed)
382 utopic_sql-ledger: ignored (end of life)
383 vivid_sql-ledger: ignored (end of life)
384diff --git a/active/CVE-2009-3584 b/active/CVE-2009-3584
385index dedd988..580d228 100644
386--- a/active/CVE-2009-3584
387+++ b/active/CVE-2009-3584
388@@ -30,7 +30,7 @@ precise/esm_sql-ledger: DNE (precise was needed)
389 quantal_sql-ledger: ignored (end of life)
390 raring_sql-ledger: ignored (end of life)
391 saucy_sql-ledger: ignored (end of life)
392-trusty_sql-ledger: ignored (end of standard support)
393+trusty_sql-ledger: ignored (end of life)
394 trusty/esm_sql-ledger: DNE (trusty was needed)
395 utopic_sql-ledger: ignored (end of life)
396 vivid_sql-ledger: ignored (end of life)
397diff --git a/active/CVE-2009-3603 b/active/CVE-2009-3603
398index 1096a77..a8a51aa 100644
399--- a/active/CVE-2009-3603
400+++ b/active/CVE-2009-3603
401@@ -449,7 +449,7 @@ precise/esm_ipe: DNE (precise was needs-triage)
402 quantal_ipe: ignored (end of life)
403 raring_ipe: ignored (end of life)
404 saucy_ipe: ignored (end of life)
405-trusty_ipe: ignored (end of standard support)
406+trusty_ipe: ignored (end of life)
407 trusty/esm_ipe: DNE (trusty was needs-triage)
408 utopic_ipe: ignored (end of life)
409 vivid_ipe: ignored (end of life)
410diff --git a/active/CVE-2009-3604 b/active/CVE-2009-3604
411index dd913d1..b15475c 100644
412--- a/active/CVE-2009-3604
413+++ b/active/CVE-2009-3604
414@@ -449,7 +449,7 @@ precise/esm_ipe: DNE (precise was needs-triage)
415 quantal_ipe: ignored (end of life)
416 raring_ipe: ignored (end of life)
417 saucy_ipe: ignored (end of life)
418-trusty_ipe: ignored (end of standard support)
419+trusty_ipe: ignored (end of life)
420 trusty/esm_ipe: DNE (trusty was needs-triage)
421 utopic_ipe: ignored (end of life)
422 vivid_ipe: ignored (end of life)
423diff --git a/active/CVE-2009-3606 b/active/CVE-2009-3606
424index 45ed779..c3af86a 100644
425--- a/active/CVE-2009-3606
426+++ b/active/CVE-2009-3606
427@@ -446,7 +446,7 @@ precise/esm_ipe: DNE (precise was needs-triage)
428 quantal_ipe: ignored (end of life)
429 raring_ipe: ignored (end of life)
430 saucy_ipe: ignored (end of life)
431-trusty_ipe: ignored (end of standard support)
432+trusty_ipe: ignored (end of life)
433 trusty/esm_ipe: DNE (trusty was needs-triage)
434 utopic_ipe: ignored (end of life)
435 vivid_ipe: ignored (end of life)
436diff --git a/active/CVE-2009-3608 b/active/CVE-2009-3608
437index 30edcd3..0f25c3e 100644
438--- a/active/CVE-2009-3608
439+++ b/active/CVE-2009-3608
440@@ -449,7 +449,7 @@ precise/esm_ipe: DNE (precise was needs-triage)
441 quantal_ipe: ignored (end of life)
442 raring_ipe: ignored (end of life)
443 saucy_ipe: ignored (end of life)
444-trusty_ipe: ignored (end of standard support)
445+trusty_ipe: ignored (end of life)
446 trusty/esm_ipe: DNE (trusty was needs-triage)
447 utopic_ipe: ignored (end of life)
448 vivid_ipe: ignored (end of life)
449diff --git a/active/CVE-2009-3609 b/active/CVE-2009-3609
450index aee3c46..1ccdcc3 100644
451--- a/active/CVE-2009-3609
452+++ b/active/CVE-2009-3609
453@@ -449,7 +449,7 @@ precise/esm_ipe: DNE (precise was needs-triage)
454 quantal_ipe: ignored (end of life)
455 raring_ipe: ignored (end of life)
456 saucy_ipe: ignored (end of life)
457-trusty_ipe: ignored (end of standard support)
458+trusty_ipe: ignored (end of life)
459 trusty/esm_ipe: DNE (trusty was needs-triage)
460 utopic_ipe: ignored (end of life)
461 vivid_ipe: ignored (end of life)
462diff --git a/active/CVE-2009-3720 b/active/CVE-2009-3720
463index f0331b6..cc67537 100644
464--- a/active/CVE-2009-3720
465+++ b/active/CVE-2009-3720
466@@ -760,7 +760,7 @@ precise/esm_xotcl: DNE (precise was needs-triage)
467 quantal_xotcl: ignored (end of life)
468 raring_xotcl: ignored (end of life)
469 saucy_xotcl: ignored (end of life)
470-trusty_xotcl: ignored (end of standard support)
471+trusty_xotcl: ignored (end of life)
472 trusty/esm_xotcl: DNE (trusty was needs-triage)
473 utopic_xotcl: ignored (end of life)
474 vivid_xotcl: ignored (end of life)
475@@ -844,7 +844,7 @@ precise/esm_tla: DNE (precise was needs-triage)
476 quantal_tla: ignored (end of life)
477 raring_tla: ignored (end of life)
478 saucy_tla: ignored (end of life)
479-trusty_tla: ignored (end of standard support)
480+trusty_tla: ignored (end of life)
481 trusty/esm_tla: DNE (trusty was needs-triage)
482 utopic_tla: ignored (end of life)
483 vivid_tla: ignored (end of life)
484@@ -972,7 +972,7 @@ precise/esm_sitecopy: DNE (precise was needs-triage)
485 quantal_sitecopy: ignored (end of life)
486 raring_sitecopy: ignored (end of life)
487 saucy_sitecopy: ignored (end of life)
488-trusty_sitecopy: ignored (end of standard support)
489+trusty_sitecopy: ignored (end of life)
490 trusty/esm_sitecopy: DNE (trusty was needs-triage)
491 utopic_sitecopy: ignored (end of life)
492 vivid_sitecopy: ignored (end of life)
493@@ -1056,7 +1056,7 @@ precise/esm_wbxml2: DNE (precise was needs-triage)
494 quantal_wbxml2: ignored (end of life)
495 raring_wbxml2: ignored (end of life)
496 saucy_wbxml2: ignored (end of life)
497-trusty_wbxml2: ignored (end of standard support)
498+trusty_wbxml2: ignored (end of life)
499 trusty/esm_wbxml2: DNE (trusty was needs-triage)
500 utopic_wbxml2: ignored (end of life)
501 vivid_wbxml2: ignored (end of life)
502@@ -1100,7 +1100,7 @@ precise/esm_swish-e: DNE (precise was needs-triage)
503 quantal_swish-e: ignored (end of life)
504 raring_swish-e: ignored (end of life)
505 saucy_swish-e: ignored (end of life)
506-trusty_swish-e: ignored (end of standard support)
507+trusty_swish-e: ignored (end of life)
508 trusty/esm_swish-e: DNE (trusty was needs-triage)
509 utopic_swish-e: ignored (end of life)
510 vivid_swish-e: ignored (end of life)
511@@ -1184,7 +1184,7 @@ precise/esm_insighttoolkit: DNE (precise was needs-triage)
512 quantal_insighttoolkit: ignored (end of life)
513 raring_insighttoolkit: ignored (end of life)
514 saucy_insighttoolkit: ignored (end of life)
515-trusty_insighttoolkit: ignored (end of standard support)
516+trusty_insighttoolkit: ignored (end of life)
517 trusty/esm_insighttoolkit: DNE (trusty was needs-triage)
518 utopic_insighttoolkit: ignored (end of life)
519 vivid_insighttoolkit: ignored (end of life)
520@@ -1225,7 +1225,7 @@ precise/esm_cadaver: DNE (precise was needed)
521 quantal_cadaver: ignored (end of life)
522 raring_cadaver: ignored (end of life)
523 saucy_cadaver: ignored (end of life)
524-trusty_cadaver: ignored (end of standard support)
525+trusty_cadaver: ignored (end of life)
526 trusty/esm_cadaver: DNE (trusty was needed)
527 utopic_cadaver: ignored (end of life)
528 vivid_cadaver: ignored (end of life)
529@@ -1394,7 +1394,7 @@ precise/esm_cableswig: DNE (precise was needs-triage)
530 quantal_cableswig: ignored (end of life)
531 raring_cableswig: ignored (end of life)
532 saucy_cableswig: ignored (end of life)
533-trusty_cableswig: ignored (end of standard support)
534+trusty_cableswig: ignored (end of life)
535 trusty/esm_cableswig: DNE (trusty was needs-triage)
536 utopic_cableswig: ignored (end of life)
537 vivid_cableswig: ignored (end of life)
538@@ -1607,7 +1607,7 @@ precise/esm_matanza: DNE (precise was needs-triage)
539 quantal_matanza: ignored (end of life)
540 raring_matanza: ignored (end of life)
541 saucy_matanza: ignored (end of life)
542-trusty_matanza: ignored (end of standard support)
543+trusty_matanza: ignored (end of life)
544 trusty/esm_matanza: DNE (trusty was needs-triage)
545 utopic_matanza: ignored (end of life)
546 vivid_matanza: ignored (end of life)
547@@ -1651,7 +1651,7 @@ precise/esm_tdom: DNE (precise was needs-triage)
548 quantal_tdom: ignored (end of life)
549 raring_tdom: ignored (end of life)
550 saucy_tdom: ignored (end of life)
551-trusty_tdom: ignored (end of standard support)
552+trusty_tdom: ignored (end of life)
553 trusty/esm_tdom: DNE (trusty was needs-triage)
554 utopic_tdom: ignored (end of life)
555 vivid_tdom: ignored (end of life)
556@@ -1722,7 +1722,7 @@ devel_vtk: DNE
557
558 Patches_libxmltok:
559 upstream_libxmltok: needs-triage
560-trusty_libxmltok: ignored (end of standard support)
561+trusty_libxmltok: ignored (end of life)
562 xenial_libxmltok: ignored (end of standard support)
563 esm-apps/xenial_libxmltok: needs-triage
564 bionic_libxmltok: ignored (end of standard support, was needs-triage)
565diff --git a/active/CVE-2009-3850 b/active/CVE-2009-3850
566index a707f2e..e6c85bc 100644
567--- a/active/CVE-2009-3850
568+++ b/active/CVE-2009-3850
569@@ -31,7 +31,7 @@ precise/esm_blender: DNE (precise was needs-triage)
570 quantal_blender: ignored (end of life)
571 raring_blender: ignored (end of life)
572 saucy_blender: ignored (end of life)
573-trusty_blender: ignored (end of standard support)
574+trusty_blender: ignored (end of life)
575 trusty/esm_blender: DNE (trusty was needs-triage)
576 utopic_blender: ignored (end of life)
577 vivid_blender: ignored (end of life)
578diff --git a/active/CVE-2009-4402 b/active/CVE-2009-4402
579index 0ab5812..78dd94c 100644
580--- a/active/CVE-2009-4402
581+++ b/active/CVE-2009-4402
582@@ -30,7 +30,7 @@ precise/esm_sql-ledger: DNE (precise was needed)
583 quantal_sql-ledger: ignored (end of life)
584 raring_sql-ledger: ignored (end of life)
585 saucy_sql-ledger: ignored (end of life)
586-trusty_sql-ledger: ignored (end of standard support)
587+trusty_sql-ledger: ignored (end of life)
588 trusty/esm_sql-ledger: DNE (trusty was needed)
589 utopic_sql-ledger: ignored (end of life)
590 vivid_sql-ledger: ignored (end of life)
591diff --git a/active/CVE-2009-4494 b/active/CVE-2009-4494
592index eeacdf2..7200b19 100644
593--- a/active/CVE-2009-4494
594+++ b/active/CVE-2009-4494
595@@ -32,7 +32,7 @@ precise/esm_aolserver4: DNE (precise was needed)
596 quantal_aolserver4: ignored (end of life)
597 raring_aolserver4: ignored (end of life)
598 saucy_aolserver4: ignored (end of life)
599-trusty_aolserver4: ignored (end of standard support)
600+trusty_aolserver4: ignored (end of life)
601 trusty/esm_aolserver4: DNE (trusty was needed)
602 utopic_aolserver4: ignored (end of life)
603 vivid_aolserver4: ignored (end of life)
604diff --git a/active/CVE-2009-4495 b/active/CVE-2009-4495
605index 68b2b4c..74e86c5 100644
606--- a/active/CVE-2009-4495
607+++ b/active/CVE-2009-4495
608@@ -32,7 +32,7 @@ precise/esm_yaws: DNE (precise was needed)
609 quantal_yaws: ignored (end of life)
610 raring_yaws: ignored (end of life)
611 saucy_yaws: ignored (end of life)
612-trusty_yaws: ignored (end of standard support)
613+trusty_yaws: ignored (end of life)
614 trusty/esm_yaws: DNE (trusty was needed)
615 utopic_yaws: ignored (end of life)
616 vivid_yaws: ignored (end of life)
617diff --git a/active/CVE-2009-5155 b/active/CVE-2009-5155
618index a8c18f7..07766c0 100644
619--- a/active/CVE-2009-5155
620+++ b/active/CVE-2009-5155
621@@ -70,7 +70,7 @@ Patches_gnulib:
622 upstream: http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272
623 upstream_gnulib: released (20140202+stable-3.2)
624 precise/esm_gnulib: DNE
625-trusty_gnulib: ignored (end of standard support)
626+trusty_gnulib: ignored (end of life)
627 trusty/esm_gnulib: DNE (trusty was needed)
628 xenial_gnulib: ignored (end of standard support, was needed)
629 esm-apps/xenial_gnulib: needed
630diff --git a/active/CVE-2010-0044 b/active/CVE-2010-0044
631index fb220f4..16f2b46 100644
632--- a/active/CVE-2010-0044
633+++ b/active/CVE-2010-0044
634@@ -31,7 +31,7 @@ precise/esm_libipc-pubsub-perl: DNE (precise was needs-triage)
635 quantal_libipc-pubsub-perl: ignored (end of life)
636 raring_libipc-pubsub-perl: ignored (end of life)
637 saucy_libipc-pubsub-perl: ignored (end of life)
638-trusty_libipc-pubsub-perl: ignored (end of standard support)
639+trusty_libipc-pubsub-perl: ignored (end of life)
640 trusty/esm_libipc-pubsub-perl: DNE (trusty was needs-triage)
641 utopic_libipc-pubsub-perl: ignored (end of life)
642 vivid_libipc-pubsub-perl: ignored (end of life)
643@@ -75,7 +75,7 @@ precise/esm_libpoe-component-pubsub-perl: DNE (precise was needs-triage)
644 quantal_libpoe-component-pubsub-perl: ignored (end of life)
645 raring_libpoe-component-pubsub-perl: ignored (end of life)
646 saucy_libpoe-component-pubsub-perl: ignored (end of life)
647-trusty_libpoe-component-pubsub-perl: ignored (end of standard support)
648+trusty_libpoe-component-pubsub-perl: ignored (end of life)
649 trusty/esm_libpoe-component-pubsub-perl: DNE (trusty was needs-triage)
650 utopic_libpoe-component-pubsub-perl: ignored (end of life)
651 vivid_libpoe-component-pubsub-perl: ignored (end of life)
652diff --git a/active/CVE-2010-3702 b/active/CVE-2010-3702
653index 34284ff..d8dde89 100644
654--- a/active/CVE-2010-3702
655+++ b/active/CVE-2010-3702
656@@ -438,7 +438,7 @@ precise/esm_ipe: DNE (precise was needs-triage)
657 quantal_ipe: ignored (end of life)
658 raring_ipe: ignored (end of life)
659 saucy_ipe: ignored (end of life)
660-trusty_ipe: ignored (end of standard support)
661+trusty_ipe: ignored (end of life)
662 trusty/esm_ipe: DNE (trusty was needs-triage)
663 utopic_ipe: ignored (end of life)
664 vivid_ipe: ignored (end of life)
665diff --git a/active/CVE-2010-3703 b/active/CVE-2010-3703
666index 80cc7c3..46e4057 100644
667--- a/active/CVE-2010-3703
668+++ b/active/CVE-2010-3703
669@@ -437,7 +437,7 @@ precise/esm_ipe: DNE (precise was needs-triage)
670 quantal_ipe: ignored (end of life)
671 raring_ipe: ignored (end of life)
672 saucy_ipe: ignored (end of life)
673-trusty_ipe: ignored (end of standard support)
674+trusty_ipe: ignored (end of life)
675 trusty/esm_ipe: DNE (trusty was needs-triage)
676 utopic_ipe: ignored (end of life)
677 vivid_ipe: ignored (end of life)
678diff --git a/active/CVE-2010-3704 b/active/CVE-2010-3704
679index 26fec20..e577fd6 100644
680--- a/active/CVE-2010-3704
681+++ b/active/CVE-2010-3704
682@@ -440,7 +440,7 @@ precise/esm_ipe: DNE (precise was needs-triage)
683 quantal_ipe: ignored (end of life)
684 raring_ipe: ignored (end of life)
685 saucy_ipe: ignored (end of life)
686-trusty_ipe: ignored (end of standard support)
687+trusty_ipe: ignored (end of life)
688 trusty/esm_ipe: DNE (trusty was needs-triage)
689 utopic_ipe: ignored (end of life)
690 vivid_ipe: ignored (end of life)
691diff --git a/active/CVE-2010-4001 b/active/CVE-2010-4001
692index 1d3cdc2..7c2ef57 100644
693--- a/active/CVE-2010-4001
694+++ b/active/CVE-2010-4001
695@@ -31,7 +31,7 @@ precise/esm_gromacs: DNE (precise was needs-triage)
696 quantal_gromacs: ignored (end of life)
697 raring_gromacs: ignored (end of life)
698 saucy_gromacs: ignored (end of life)
699-trusty_gromacs: ignored (end of standard support)
700+trusty_gromacs: ignored (end of life)
701 trusty/esm_gromacs: DNE (trusty was needs-triage)
702 utopic_gromacs: ignored (end of life)
703 vivid_gromacs: ignored (end of life)
704diff --git a/active/CVE-2010-4207 b/active/CVE-2010-4207
705index 9c352fa..5c66267 100644
706--- a/active/CVE-2010-4207
707+++ b/active/CVE-2010-4207
708@@ -226,7 +226,7 @@ precise/esm_webgui: DNE (precise was needs-triage)
709 quantal_webgui: ignored (end of life)
710 raring_webgui: ignored (end of life)
711 saucy_webgui: ignored (end of life)
712-trusty_webgui: ignored (end of standard support)
713+trusty_webgui: ignored (end of life)
714 trusty/esm_webgui: DNE (trusty was needs-triage)
715 utopic_webgui: ignored (end of life)
716 vivid_webgui: ignored (end of life)
717@@ -265,7 +265,7 @@ precise/esm_loggerhead: DNE (precise was needs-triage)
718 quantal_loggerhead: ignored (end of life)
719 raring_loggerhead: ignored (end of life)
720 saucy_loggerhead: ignored (end of life)
721-trusty_loggerhead: ignored (end of standard support)
722+trusty_loggerhead: ignored (end of life)
723 trusty/esm_loggerhead: DNE (trusty was needs-triage)
724 utopic_loggerhead: ignored (end of life)
725 vivid_loggerhead: ignored (end of life)
726diff --git a/active/CVE-2010-4208 b/active/CVE-2010-4208
727index ecf1385..7a0ea07 100644
728--- a/active/CVE-2010-4208
729+++ b/active/CVE-2010-4208
730@@ -226,7 +226,7 @@ precise/esm_webgui: DNE (precise was needs-triage)
731 quantal_webgui: ignored (end of life)
732 raring_webgui: ignored (end of life)
733 saucy_webgui: ignored (end of life)
734-trusty_webgui: ignored (end of standard support)
735+trusty_webgui: ignored (end of life)
736 trusty/esm_webgui: DNE (trusty was needs-triage)
737 utopic_webgui: ignored (end of life)
738 vivid_webgui: ignored (end of life)
739@@ -265,7 +265,7 @@ precise/esm_loggerhead: DNE (precise was needs-triage)
740 quantal_loggerhead: ignored (end of life)
741 raring_loggerhead: ignored (end of life)
742 saucy_loggerhead: ignored (end of life)
743-trusty_loggerhead: ignored (end of standard support)
744+trusty_loggerhead: ignored (end of life)
745 trusty/esm_loggerhead: DNE (trusty was needs-triage)
746 utopic_loggerhead: ignored (end of life)
747 vivid_loggerhead: ignored (end of life)
748diff --git a/active/CVE-2010-4209 b/active/CVE-2010-4209
749index 6d857b6..7187ad9 100644
750--- a/active/CVE-2010-4209
751+++ b/active/CVE-2010-4209
752@@ -226,7 +226,7 @@ precise/esm_webgui: DNE (precise was needs-triage)
753 quantal_webgui: ignored (end of life)
754 raring_webgui: ignored (end of life)
755 saucy_webgui: ignored (end of life)
756-trusty_webgui: ignored (end of standard support)
757+trusty_webgui: ignored (end of life)
758 trusty/esm_webgui: DNE (trusty was needs-triage)
759 utopic_webgui: ignored (end of life)
760 vivid_webgui: ignored (end of life)
761@@ -265,7 +265,7 @@ precise/esm_loggerhead: DNE (precise was needs-triage)
762 quantal_loggerhead: ignored (end of life)
763 raring_loggerhead: ignored (end of life)
764 saucy_loggerhead: ignored (end of life)
765-trusty_loggerhead: ignored (end of standard support)
766+trusty_loggerhead: ignored (end of life)
767 trusty/esm_loggerhead: DNE (trusty was needs-triage)
768 utopic_loggerhead: ignored (end of life)
769 vivid_loggerhead: ignored (end of life)
770diff --git a/active/CVE-2010-4654 b/active/CVE-2010-4654
771index c6976af..d7015ee 100644
772--- a/active/CVE-2010-4654
773+++ b/active/CVE-2010-4654
774@@ -32,7 +32,7 @@ precise/esm_xpdf: DNE (precise was needs-triage)
775 quantal_xpdf: ignored (end of life)
776 raring_xpdf: ignored (end of life)
777 saucy_xpdf: ignored (end of life)
778-trusty_xpdf: ignored (end of standard support)
779+trusty_xpdf: ignored (end of life)
780 trusty/esm_xpdf: DNE (trusty was needs-triage)
781 utopic_xpdf: ignored (end of life)
782 vivid_xpdf: ignored (end of life)
783@@ -187,7 +187,7 @@ precise/esm_ipe: DNE (precise was needs-triage)
784 quantal_ipe: ignored (end of life)
785 raring_ipe: ignored (end of life)
786 saucy_ipe: ignored (end of life)
787-trusty_ipe: ignored (end of standard support)
788+trusty_ipe: ignored (end of life)
789 trusty/esm_ipe: DNE (trusty was needs-triage)
790 utopic_ipe: ignored (end of life)
791 vivid_ipe: ignored (end of life)
792diff --git a/active/CVE-2010-5105 b/active/CVE-2010-5105
793index 9657d72..34fa9e8 100644
794--- a/active/CVE-2010-5105
795+++ b/active/CVE-2010-5105
796@@ -29,7 +29,7 @@ precise/esm_blender: DNE (precise was needs-triage)
797 quantal_blender: ignored (end of life)
798 raring_blender: ignored (end of life)
799 saucy_blender: ignored (end of life)
800-trusty_blender: ignored (end of standard support)
801+trusty_blender: ignored (end of life)
802 trusty/esm_blender: DNE (trusty was needs-triage)
803 utopic_blender: ignored (end of life)
804 vivid_blender: ignored (end of life)
805diff --git a/active/CVE-2011-0765 b/active/CVE-2011-0765
806index 2fbd7ae..0ff3abf 100644
807--- a/active/CVE-2011-0765
808+++ b/active/CVE-2011-0765
809@@ -28,7 +28,7 @@ precise/esm_lft: DNE (precise was needs-triage)
810 quantal_lft: ignored (end of life)
811 raring_lft: ignored (end of life)
812 saucy_lft: ignored (end of life)
813-trusty_lft: ignored (end of standard support)
814+trusty_lft: ignored (end of life)
815 trusty/esm_lft: DNE (trusty was needs-triage)
816 utopic_lft: ignored (end of life)
817 vivid_lft: ignored (end of life)
818diff --git a/active/CVE-2011-1412 b/active/CVE-2011-1412
819index 11323f6..81ab69c 100644
820--- a/active/CVE-2011-1412
821+++ b/active/CVE-2011-1412
822@@ -30,7 +30,7 @@ precise/esm_openarena: DNE (precise was needed)
823 quantal_openarena: ignored (end of life)
824 raring_openarena: ignored (end of life)
825 saucy_openarena: ignored (end of life)
826-trusty_openarena: ignored (end of standard support)
827+trusty_openarena: ignored (end of life)
828 trusty/esm_openarena: DNE (trusty was needed)
829 utopic_openarena: ignored (end of life)
830 vivid_openarena: ignored (end of life)
831diff --git a/active/CVE-2011-2764 b/active/CVE-2011-2764
832index e6b757c..e888151 100644
833--- a/active/CVE-2011-2764
834+++ b/active/CVE-2011-2764
835@@ -31,7 +31,7 @@ precise/esm_openarena: DNE (precise was needed)
836 quantal_openarena: ignored (end of life)
837 raring_openarena: ignored (end of life)
838 saucy_openarena: ignored (end of life)
839-trusty_openarena: ignored (end of standard support)
840+trusty_openarena: ignored (end of life)
841 trusty/esm_openarena: DNE (trusty was needed)
842 utopic_openarena: ignored (end of life)
843 vivid_openarena: ignored (end of life)
844diff --git a/active/CVE-2011-2896 b/active/CVE-2011-2896
845index 9232210..80e1dc8 100644
846--- a/active/CVE-2011-2896
847+++ b/active/CVE-2011-2896
848@@ -157,7 +157,7 @@ precise/esm_swi-prolog: DNE (precise was needed)
849 quantal_swi-prolog: ignored (end of life)
850 raring_swi-prolog: ignored (end of life)
851 saucy_swi-prolog: ignored (end of life)
852-trusty_swi-prolog: ignored (end of standard support)
853+trusty_swi-prolog: ignored (end of life)
854 trusty/esm_swi-prolog: DNE (trusty was needed)
855 utopic_swi-prolog: ignored (end of life)
856 vivid_swi-prolog: ignored (end of life)
857diff --git a/active/CVE-2011-3012 b/active/CVE-2011-3012
858index d2ecd23..5ebc7c8 100644
859--- a/active/CVE-2011-3012
860+++ b/active/CVE-2011-3012
861@@ -30,7 +30,7 @@ precise/esm_ioquake3: DNE (precise was needed)
862 quantal_ioquake3: ignored (end of life)
863 raring_ioquake3: ignored (end of life)
864 saucy_ioquake3: ignored (end of life)
865-trusty_ioquake3: ignored (end of standard support)
866+trusty_ioquake3: ignored (end of life)
867 trusty/esm_ioquake3: DNE (trusty was needed)
868 utopic_ioquake3: ignored (end of life)
869 vivid_ioquake3: ignored (end of life)
870diff --git a/active/CVE-2011-3170 b/active/CVE-2011-3170
871index c931380..372f2b0 100644
872--- a/active/CVE-2011-3170
873+++ b/active/CVE-2011-3170
874@@ -150,7 +150,7 @@ precise/esm_swi-prolog: DNE (precise was needed)
875 quantal_swi-prolog: ignored (end of life)
876 raring_swi-prolog: ignored (end of life)
877 saucy_swi-prolog: ignored (end of life)
878-trusty_swi-prolog: ignored (end of standard support)
879+trusty_swi-prolog: ignored (end of life)
880 trusty/esm_swi-prolog: DNE (trusty was needed)
881 utopic_swi-prolog: ignored (end of life)
882 vivid_swi-prolog: ignored (end of life)
883diff --git a/active/CVE-2011-3438 b/active/CVE-2011-3438
884index 45b8eae..b1da7f3 100644
885--- a/active/CVE-2011-3438
886+++ b/active/CVE-2011-3438
887@@ -47,7 +47,7 @@ Patches_webkitgtk:
888 upstream_webkitgtk: needs-triage
889 precise_webkitgtk: DNE
890 precise/esm_webkitgtk: DNE
891-trusty_webkitgtk: ignored (end of standard support)
892+trusty_webkitgtk: ignored (end of life)
893 trusty/esm_webkitgtk: DNE (trusty was needs-triage)
894 vivid/ubuntu-core_webkitgtk: DNE
895 vivid/stable-phone-overlay_webkitgtk: DNE
896@@ -101,7 +101,7 @@ Patches_qtwebkit-source:
897 upstream_qtwebkit-source: needs-triage
898 precise_qtwebkit-source: ignored (end of life)
899 precise/esm_qtwebkit-source: DNE (precise was ignored [see notes])
900-trusty_qtwebkit-source: ignored (end of standard support)
901+trusty_qtwebkit-source: ignored (end of life)
902 trusty/esm_qtwebkit-source: DNE (trusty was needs-triage)
903 vivid/ubuntu-core_qtwebkit-source: DNE
904 vivid/stable-phone-overlay_qtwebkit-source: DNE
905@@ -128,7 +128,7 @@ Patches_qtwebkit-opensource-src:
906 upstream_qtwebkit-opensource-src: needs-triage
907 precise_qtwebkit-opensource-src: DNE
908 precise/esm_qtwebkit-opensource-src: DNE
909-trusty_qtwebkit-opensource-src: ignored (end of standard support)
910+trusty_qtwebkit-opensource-src: ignored (end of life)
911 trusty/esm_qtwebkit-opensource-src: DNE (trusty was needs-triage)
912 vivid/ubuntu-core_qtwebkit-opensource-src: DNE
913 vivid/stable-phone-overlay_qtwebkit-opensource-src: DNE
914diff --git a/active/CVE-2011-3699 b/active/CVE-2011-3699
915index d3984be..db8635e 100644
916--- a/active/CVE-2011-3699
917+++ b/active/CVE-2011-3699
918@@ -29,7 +29,7 @@ precise/esm_libphp-adodb: DNE (precise was needed)
919 quantal_libphp-adodb: ignored (end of life)
920 raring_libphp-adodb: ignored (end of life)
921 saucy_libphp-adodb: ignored (end of life)
922-trusty_libphp-adodb: ignored (end of standard support)
923+trusty_libphp-adodb: ignored (end of life)
924 trusty/esm_libphp-adodb: DNE (trusty was needed)
925 utopic_libphp-adodb: ignored (end of life)
926 vivid_libphp-adodb: ignored (end of life)
927diff --git a/active/CVE-2011-3727 b/active/CVE-2011-3727
928index 12b5ca1..2d59477 100644
929--- a/active/CVE-2011-3727
930+++ b/active/CVE-2011-3727
931@@ -29,7 +29,7 @@ precise/esm_dokuwiki: DNE (precise was needed)
932 quantal_dokuwiki: ignored (end of life)
933 raring_dokuwiki: ignored (end of life)
934 saucy_dokuwiki: ignored (end of life)
935-trusty_dokuwiki: ignored (end of standard support)
936+trusty_dokuwiki: ignored (end of life)
937 trusty/esm_dokuwiki: DNE (trusty was needed)
938 utopic_dokuwiki: ignored (end of life)
939 vivid_dokuwiki: ignored (end of life)
940diff --git a/active/CVE-2011-3740 b/active/CVE-2011-3740
941index 844be2e..846eec8 100644
942--- a/active/CVE-2011-3740
943+++ b/active/CVE-2011-3740
944@@ -30,7 +30,7 @@ precise/esm_libfpdi-php: DNE (precise was needed)
945 quantal_libfpdi-php: ignored (end of life)
946 raring_libfpdi-php: ignored (end of life)
947 saucy_libfpdi-php: ignored (end of life)
948-trusty_libfpdi-php: ignored (end of standard support)
949+trusty_libfpdi-php: ignored (end of life)
950 trusty/esm_libfpdi-php: DNE (trusty was needed)
951 utopic_libfpdi-php: ignored (end of life)
952 vivid_libfpdi-php: ignored (end of life)
953diff --git a/active/CVE-2011-3744 b/active/CVE-2011-3744
954index d157fd8..e078ef4 100644
955--- a/active/CVE-2011-3744
956+++ b/active/CVE-2011-3744
957@@ -29,7 +29,7 @@ precise/esm_php-htmlpurifier: DNE (precise was needed)
958 quantal_php-htmlpurifier: ignored (end of life)
959 raring_php-htmlpurifier: ignored (end of life)
960 saucy_php-htmlpurifier: ignored (end of life)
961-trusty_php-htmlpurifier: ignored (end of standard support)
962+trusty_php-htmlpurifier: ignored (end of life)
963 trusty/esm_php-htmlpurifier: DNE (trusty was needed)
964 utopic_php-htmlpurifier: ignored (end of life)
965 vivid_php-htmlpurifier: ignored (end of life)
966diff --git a/active/CVE-2011-3757 b/active/CVE-2011-3757
967index 1ae50da..2ba05f1 100644
968--- a/active/CVE-2011-3757
969+++ b/active/CVE-2011-3757
970@@ -30,7 +30,7 @@ precise/esm_moodle: DNE (precise was needed)
971 quantal_moodle: ignored (end of life)
972 raring_moodle: ignored (end of life)
973 saucy_moodle: ignored (end of life)
974-trusty_moodle: ignored (end of standard support)
975+trusty_moodle: ignored (end of life)
976 trusty/esm_moodle: DNE (trusty was needed)
977 utopic_moodle: ignored (end of life)
978 vivid_moodle: ignored (end of life)
979diff --git a/active/CVE-2011-3761 b/active/CVE-2011-3761
980index 1268824..bf3cd9b 100644
981--- a/active/CVE-2011-3761
982+++ b/active/CVE-2011-3761
983@@ -27,7 +27,7 @@ precise/esm_nusoap: DNE (precise was needed)
984 quantal_nusoap: ignored (end of life)
985 raring_nusoap: ignored (end of life)
986 saucy_nusoap: ignored (end of life)
987-trusty_nusoap: ignored (end of standard support)
988+trusty_nusoap: ignored (end of life)
989 trusty/esm_nusoap: DNE (trusty was needed)
990 utopic_nusoap: ignored (end of life)
991 vivid_nusoap: ignored (end of life)
992diff --git a/active/CVE-2011-3818 b/active/CVE-2011-3818
993index 51c81cd..099d3b8 100644
994--- a/active/CVE-2011-3818
995+++ b/active/CVE-2011-3818
996@@ -27,7 +27,7 @@ precise/esm_wordpress: DNE (precise was needed)
997 quantal_wordpress: ignored (end of life)
998 raring_wordpress: ignored (end of life)
999 saucy_wordpress: ignored (end of life)
1000-trusty_wordpress: ignored (end of standard support)
1001+trusty_wordpress: ignored (end of life)
1002 trusty/esm_wordpress: DNE (trusty was needed)
1003 utopic_wordpress: ignored (end of life)
1004 vivid_wordpress: ignored (end of life)
1005diff --git a/active/CVE-2011-3821 b/active/CVE-2011-3821
1006index 703d70c..c7d46e8 100644
1007--- a/active/CVE-2011-3821
1008+++ b/active/CVE-2011-3821
1009@@ -27,7 +27,7 @@ precise/esm_php-xajax: DNE (precise was needed)
1010 quantal_php-xajax: ignored (end of life)
1011 raring_php-xajax: ignored (end of life)
1012 saucy_php-xajax: ignored (end of life)
1013-trusty_php-xajax: ignored (end of standard support)
1014+trusty_php-xajax: ignored (end of life)
1015 trusty/esm_php-xajax: DNE (trusty was needed)
1016 utopic_php-xajax: ignored (end of life)
1017 vivid_php-xajax: ignored (end of life)
1018diff --git a/active/CVE-2011-4115 b/active/CVE-2011-4115
1019index 6ebf7cd..b6ccd6b 100644
1020--- a/active/CVE-2011-4115
1021+++ b/active/CVE-2011-4115
1022@@ -27,7 +27,7 @@ precise/esm_libparallel-forkmanager-perl: DNE (precise was needed)
1023 quantal_libparallel-forkmanager-perl: ignored (end of life)
1024 raring_libparallel-forkmanager-perl: ignored (end of life)
1025 saucy_libparallel-forkmanager-perl: ignored (end of life)
1026-trusty_libparallel-forkmanager-perl: ignored (end of standard support)
1027+trusty_libparallel-forkmanager-perl: ignored (end of life)
1028 trusty/esm_libparallel-forkmanager-perl: DNE (trusty was needed)
1029 utopic_libparallel-forkmanager-perl: ignored (end of life)
1030 vivid_libparallel-forkmanager-perl: ignored (end of life)
1031diff --git a/active/CVE-2011-4203 b/active/CVE-2011-4203
1032index a459e90..77cdc6f 100644
1033--- a/active/CVE-2011-4203
1034+++ b/active/CVE-2011-4203
1035@@ -28,7 +28,7 @@ precise/esm_moodle: DNE (precise was needed)
1036 quantal_moodle: ignored (end of life)
1037 raring_moodle: ignored (end of life)
1038 saucy_moodle: ignored (end of life)
1039-trusty_moodle: ignored (end of standard support)
1040+trusty_moodle: ignored (end of life)
1041 trusty/esm_moodle: DNE (trusty was needed)
1042 utopic_moodle: ignored (end of life)
1043 vivid_moodle: ignored (end of life)
1044diff --git a/active/CVE-2011-4604 b/active/CVE-2011-4604
1045index e4336f3..df768df 100644
1046--- a/active/CVE-2011-4604
1047+++ b/active/CVE-2011-4604
1048@@ -28,7 +28,7 @@ precise/esm_batmand: DNE (precise was needed)
1049 quantal_batmand: ignored (end of life)
1050 raring_batmand: ignored (end of life)
1051 saucy_batmand: ignored (end of life)
1052-trusty_batmand: ignored (end of standard support)
1053+trusty_batmand: ignored (end of life)
1054 trusty/esm_batmand: DNE (trusty was needed)
1055 utopic_batmand: ignored (end of life)
1056 vivid_batmand: ignored (end of life)
1057diff --git a/active/CVE-2011-4898 b/active/CVE-2011-4898
1058index 382f856..acbb9d2 100644
1059--- a/active/CVE-2011-4898
1060+++ b/active/CVE-2011-4898
1061@@ -31,7 +31,7 @@ precise/esm_wordpress: DNE (precise was needed)
1062 quantal_wordpress: ignored (end of life)
1063 raring_wordpress: ignored (end of life)
1064 saucy_wordpress: ignored (end of life)
1065-trusty_wordpress: ignored (end of standard support)
1066+trusty_wordpress: ignored (end of life)
1067 trusty/esm_wordpress: DNE (trusty was needed)
1068 utopic_wordpress: ignored (end of life)
1069 vivid_wordpress: ignored (end of life)
1070diff --git a/active/CVE-2011-4899 b/active/CVE-2011-4899
1071index cd58b4d..43a5986 100644
1072--- a/active/CVE-2011-4899
1073+++ b/active/CVE-2011-4899
1074@@ -31,7 +31,7 @@ precise/esm_wordpress: DNE (precise was needed)
1075 quantal_wordpress: ignored (end of life)
1076 raring_wordpress: ignored (end of life)
1077 saucy_wordpress: ignored (end of life)
1078-trusty_wordpress: ignored (end of standard support)
1079+trusty_wordpress: ignored (end of life)
1080 trusty/esm_wordpress: DNE (trusty was needed)
1081 utopic_wordpress: ignored (end of life)
1082 vivid_wordpress: ignored (end of life)
1083diff --git a/active/CVE-2011-4931 b/active/CVE-2011-4931
1084index c14d600..8868e44 100644
1085--- a/active/CVE-2011-4931
1086+++ b/active/CVE-2011-4931
1087@@ -27,7 +27,7 @@ precise/esm_gpw: DNE (precise was needed)
1088 quantal_gpw: ignored (end of life)
1089 raring_gpw: ignored (end of life)
1090 saucy_gpw: ignored (end of life)
1091-trusty_gpw: ignored (end of standard support)
1092+trusty_gpw: ignored (end of life)
1093 trusty/esm_gpw: DNE (trusty was needed)
1094 utopic_gpw: ignored (end of life)
1095 vivid_gpw: ignored (end of life)
1096diff --git a/active/CVE-2011-4970 b/active/CVE-2011-4970
1097index 7fb27f8..822eb5c 100644
1098--- a/active/CVE-2011-4970
1099+++ b/active/CVE-2011-4970
1100@@ -81,7 +81,7 @@ precise/esm_lcgdm: DNE (precise was needed)
1101 quantal_lcgdm: ignored (end of life)
1102 raring_lcgdm: ignored (end of life)
1103 saucy_lcgdm: ignored (end of life)
1104-trusty_lcgdm: ignored (end of standard support)
1105+trusty_lcgdm: ignored (end of life)
1106 trusty/esm_lcgdm: DNE (trusty was needed)
1107 utopic_lcgdm: ignored (end of life)
1108 vivid_lcgdm: ignored (end of life)
1109diff --git a/active/CVE-2011-4973 b/active/CVE-2011-4973
1110index 29327f5..441ef60 100644
1111--- a/active/CVE-2011-4973
1112+++ b/active/CVE-2011-4973
1113@@ -26,7 +26,7 @@ precise/esm_libapache2-mod-nss: DNE (precise was needed)
1114 quantal_libapache2-mod-nss: ignored (end of life)
1115 raring_libapache2-mod-nss: ignored (end of life)
1116 saucy_libapache2-mod-nss: ignored (end of life)
1117-trusty_libapache2-mod-nss: ignored (end of standard support)
1118+trusty_libapache2-mod-nss: ignored (end of life)
1119 trusty/esm_libapache2-mod-nss: DNE (trusty was needed)
1120 utopic_libapache2-mod-nss: ignored (end of life)
1121 vivid_libapache2-mod-nss: ignored (end of life)
1122diff --git a/active/CVE-2011-5055 b/active/CVE-2011-5055
1123index 3325943..a1e10d3 100644
1124--- a/active/CVE-2011-5055
1125+++ b/active/CVE-2011-5055
1126@@ -31,7 +31,7 @@ precise/esm_maradns: DNE (precise was needed)
1127 quantal_maradns: ignored (end of life)
1128 raring_maradns: ignored (end of life)
1129 saucy_maradns: ignored (end of life)
1130-trusty_maradns: ignored (end of standard support)
1131+trusty_maradns: ignored (end of life)
1132 trusty/esm_maradns: DNE (trusty was needed)
1133 utopic_maradns: ignored (end of life)
1134 vivid_maradns: ignored (end of life)
1135diff --git a/active/CVE-2011-5056 b/active/CVE-2011-5056
1136index 88a09a5..fce14f9 100644
1137--- a/active/CVE-2011-5056
1138+++ b/active/CVE-2011-5056
1139@@ -29,7 +29,7 @@ precise/esm_maradns: DNE (precise was needed)
1140 quantal_maradns: ignored (end of life)
1141 raring_maradns: ignored (end of life)
1142 saucy_maradns: ignored (end of life)
1143-trusty_maradns: ignored (end of standard support)
1144+trusty_maradns: ignored (end of life)
1145 trusty/esm_maradns: DNE (trusty was needed)
1146 utopic_maradns: ignored (end of life)
1147 vivid_maradns: ignored (end of life)
1148diff --git a/active/CVE-2012-0782 b/active/CVE-2012-0782
1149index 7449c88..e8d7dec 100644
1150--- a/active/CVE-2012-0782
1151+++ b/active/CVE-2012-0782
1152@@ -29,7 +29,7 @@ precise/esm_wordpress: DNE (precise was needed)
1153 quantal_wordpress: ignored (end of life)
1154 raring_wordpress: ignored (end of life)
1155 saucy_wordpress: ignored (end of life)
1156-trusty_wordpress: ignored (end of standard support)
1157+trusty_wordpress: ignored (end of life)
1158 trusty/esm_wordpress: DNE (trusty was needed)
1159 utopic_wordpress: ignored (end of life)
1160 vivid_wordpress: ignored (end of life)
1161diff --git a/active/CVE-2012-0876 b/active/CVE-2012-0876
1162index dc0137a..b358d8c 100644
1163--- a/active/CVE-2012-0876
1164+++ b/active/CVE-2012-0876
1165@@ -652,7 +652,7 @@ precise/esm_xotcl: DNE (precise was needs-triage)
1166 quantal_xotcl: ignored (end of life)
1167 raring_xotcl: ignored (end of life)
1168 saucy_xotcl: ignored (end of life)
1169-trusty_xotcl: ignored (end of standard support)
1170+trusty_xotcl: ignored (end of life)
1171 trusty/esm_xotcl: DNE (trusty was needed)
1172 utopic_xotcl: ignored (end of life)
1173 vivid_xotcl: ignored (end of life)
1174@@ -844,7 +844,7 @@ precise/esm_sitecopy: DNE (precise was needs-triage)
1175 quantal_sitecopy: ignored (end of life)
1176 raring_sitecopy: ignored (end of life)
1177 saucy_sitecopy: ignored (end of life)
1178-trusty_sitecopy: ignored (end of standard support)
1179+trusty_sitecopy: ignored (end of life)
1180 trusty/esm_sitecopy: DNE (trusty was needed)
1181 utopic_sitecopy: ignored (end of life)
1182 vivid_sitecopy: ignored (end of life)
1183@@ -920,7 +920,7 @@ precise/esm_wbxml2: DNE (precise was needs-triage)
1184 quantal_wbxml2: ignored (end of life)
1185 raring_wbxml2: ignored (end of life)
1186 saucy_wbxml2: ignored (end of life)
1187-trusty_wbxml2: ignored (end of standard support)
1188+trusty_wbxml2: ignored (end of life)
1189 trusty/esm_wbxml2: DNE (trusty was needed)
1190 utopic_wbxml2: ignored (end of life)
1191 vivid_wbxml2: ignored (end of life)
1192@@ -960,7 +960,7 @@ precise/esm_swish-e: DNE (precise was needs-triage)
1193 quantal_swish-e: ignored (end of life)
1194 raring_swish-e: ignored (end of life)
1195 saucy_swish-e: ignored (end of life)
1196-trusty_swish-e: ignored (end of standard support)
1197+trusty_swish-e: ignored (end of life)
1198 trusty/esm_swish-e: DNE (trusty was needed)
1199 utopic_swish-e: ignored (end of life)
1200 vivid_swish-e: ignored (end of life)
1201@@ -1036,7 +1036,7 @@ precise/esm_insighttoolkit: DNE (precise was needs-triage)
1202 quantal_insighttoolkit: ignored (end of life)
1203 raring_insighttoolkit: ignored (end of life)
1204 saucy_insighttoolkit: ignored (end of life)
1205-trusty_insighttoolkit: ignored (end of standard support)
1206+trusty_insighttoolkit: ignored (end of life)
1207 trusty/esm_insighttoolkit: DNE (trusty was needed)
1208 utopic_insighttoolkit: ignored (end of life)
1209 vivid_insighttoolkit: ignored (end of life)
1210@@ -1073,7 +1073,7 @@ precise/esm_cadaver: DNE (precise was needs-triage)
1211 quantal_cadaver: ignored (end of life)
1212 raring_cadaver: ignored (end of life)
1213 saucy_cadaver: ignored (end of life)
1214-trusty_cadaver: ignored (end of standard support)
1215+trusty_cadaver: ignored (end of life)
1216 trusty/esm_cadaver: DNE (trusty was needed)
1217 utopic_cadaver: ignored (end of life)
1218 vivid_cadaver: ignored (end of life)
1219@@ -1189,7 +1189,7 @@ precise/esm_ayttm: DNE (precise was needs-triage)
1220 quantal_ayttm: ignored (end of life)
1221 raring_ayttm: ignored (end of life)
1222 saucy_ayttm: ignored (end of life)
1223-trusty_ayttm: ignored (end of standard support)
1224+trusty_ayttm: ignored (end of life)
1225 trusty/esm_ayttm: DNE (trusty was needed)
1226 utopic_ayttm: ignored (end of life)
1227 vivid_ayttm: ignored (end of life)
1228@@ -1226,7 +1226,7 @@ precise/esm_cableswig: DNE (precise was needs-triage)
1229 quantal_cableswig: ignored (end of life)
1230 raring_cableswig: ignored (end of life)
1231 saucy_cableswig: ignored (end of life)
1232-trusty_cableswig: ignored (end of standard support)
1233+trusty_cableswig: ignored (end of life)
1234 trusty/esm_cableswig: DNE (trusty was needed)
1235 utopic_cableswig: ignored (end of life)
1236 vivid_cableswig: ignored (end of life)
1237@@ -1419,7 +1419,7 @@ precise/esm_matanza: DNE (precise was needs-triage)
1238 quantal_matanza: ignored (end of life)
1239 raring_matanza: ignored (end of life)
1240 saucy_matanza: ignored (end of life)
1241-trusty_matanza: ignored (end of standard support)
1242+trusty_matanza: ignored (end of life)
1243 trusty/esm_matanza: DNE (trusty was needed)
1244 utopic_matanza: ignored (end of life)
1245 vivid_matanza: ignored (end of life)
1246@@ -1459,7 +1459,7 @@ precise/esm_tdom: DNE (precise was needs-triage)
1247 quantal_tdom: ignored (end of life)
1248 raring_tdom: ignored (end of life)
1249 saucy_tdom: ignored (end of life)
1250-trusty_tdom: ignored (end of standard support)
1251+trusty_tdom: ignored (end of life)
1252 trusty/esm_tdom: DNE (trusty was needed)
1253 utopic_tdom: ignored (end of life)
1254 vivid_tdom: ignored (end of life)
1255@@ -1564,7 +1564,7 @@ devel_smart: DNE
1256
1257 Patches_libxmltok:
1258 upstream_libxmltok: needs-triage
1259-trusty_libxmltok: ignored (end of standard support)
1260+trusty_libxmltok: ignored (end of life)
1261 xenial_libxmltok: ignored (end of standard support)
1262 esm-apps/xenial_libxmltok: not-affected (code not present)
1263 bionic_libxmltok: not-affected (code not present)
1264diff --git a/active/CVE-2012-0937 b/active/CVE-2012-0937
1265index a4dc976..981e955 100644
1266--- a/active/CVE-2012-0937
1267+++ b/active/CVE-2012-0937
1268@@ -31,7 +31,7 @@ precise/esm_wordpress: DNE (precise was needed)
1269 quantal_wordpress: ignored (end of life)
1270 raring_wordpress: ignored (end of life)
1271 saucy_wordpress: ignored (end of life)
1272-trusty_wordpress: ignored (end of standard support)
1273+trusty_wordpress: ignored (end of life)
1274 trusty/esm_wordpress: DNE (trusty was needed)
1275 utopic_wordpress: ignored (end of life)
1276 vivid_wordpress: ignored (end of life)
1277diff --git a/active/CVE-2012-1096 b/active/CVE-2012-1096
1278index 3d42f58..58d5e6b 100644
1279--- a/active/CVE-2012-1096
1280+++ b/active/CVE-2012-1096
1281@@ -34,7 +34,7 @@ precise/esm_network-manager: DNE (precise was deferred [2020-06-01])
1282 quantal_network-manager: ignored (end of life, was deferred)
1283 raring_network-manager: ignored (end of life, was deferred)
1284 saucy_network-manager: ignored (end of life, was deferred)
1285-trusty_network-manager: ignored (end of standard support)
1286+trusty_network-manager: ignored (end of life)
1287 trusty/esm_network-manager: DNE (trusty was deferred [2020-06-01])
1288 utopic_network-manager: ignored (end of life, was deferred)
1289 vivid_network-manager: ignored (end of life, was deferred)
1290diff --git a/active/CVE-2012-1148 b/active/CVE-2012-1148
1291index 36142eb..3c062cf 100644
1292--- a/active/CVE-2012-1148
1293+++ b/active/CVE-2012-1148
1294@@ -641,7 +641,7 @@ precise/esm_xotcl: DNE (precise was needs-triage)
1295 quantal_xotcl: ignored (end of life)
1296 raring_xotcl: ignored (end of life)
1297 saucy_xotcl: ignored (end of life)
1298-trusty_xotcl: ignored (end of standard support)
1299+trusty_xotcl: ignored (end of life)
1300 trusty/esm_xotcl: DNE (trusty was not-affected [1.6.5-1.2])
1301 utopic_xotcl: ignored (end of life)
1302 vivid_xotcl: ignored (end of life)
1303@@ -833,7 +833,7 @@ precise/esm_sitecopy: DNE (precise was needs-triage)
1304 quantal_sitecopy: ignored (end of life)
1305 raring_sitecopy: ignored (end of life)
1306 saucy_sitecopy: ignored (end of life)
1307-trusty_sitecopy: ignored (end of standard support)
1308+trusty_sitecopy: ignored (end of life)
1309 trusty/esm_sitecopy: DNE (trusty was needed)
1310 utopic_sitecopy: ignored (end of life)
1311 vivid_sitecopy: ignored (end of life)
1312@@ -909,7 +909,7 @@ precise/esm_wbxml2: DNE (precise was needs-triage)
1313 quantal_wbxml2: ignored (end of life)
1314 raring_wbxml2: ignored (end of life)
1315 saucy_wbxml2: ignored (end of life)
1316-trusty_wbxml2: ignored (end of standard support)
1317+trusty_wbxml2: ignored (end of life)
1318 trusty/esm_wbxml2: DNE (trusty was needed)
1319 utopic_wbxml2: ignored (end of life)
1320 vivid_wbxml2: ignored (end of life)
1321@@ -949,7 +949,7 @@ precise/esm_swish-e: DNE (precise was needs-triage)
1322 quantal_swish-e: ignored (end of life)
1323 raring_swish-e: ignored (end of life)
1324 saucy_swish-e: ignored (end of life)
1325-trusty_swish-e: ignored (end of standard support)
1326+trusty_swish-e: ignored (end of life)
1327 trusty/esm_swish-e: DNE (trusty was needed)
1328 utopic_swish-e: ignored (end of life)
1329 vivid_swish-e: ignored (end of life)
1330@@ -1025,7 +1025,7 @@ precise/esm_insighttoolkit: DNE (precise was needs-triage)
1331 quantal_insighttoolkit: ignored (end of life)
1332 raring_insighttoolkit: ignored (end of life)
1333 saucy_insighttoolkit: ignored (end of life)
1334-trusty_insighttoolkit: ignored (end of standard support)
1335+trusty_insighttoolkit: ignored (end of life)
1336 trusty/esm_insighttoolkit: DNE (trusty was needed)
1337 utopic_insighttoolkit: ignored (end of life)
1338 vivid_insighttoolkit: ignored (end of life)
1339@@ -1062,7 +1062,7 @@ precise/esm_cadaver: DNE (precise was needs-triage)
1340 quantal_cadaver: ignored (end of life)
1341 raring_cadaver: ignored (end of life)
1342 saucy_cadaver: ignored (end of life)
1343-trusty_cadaver: ignored (end of standard support)
1344+trusty_cadaver: ignored (end of life)
1345 trusty/esm_cadaver: DNE (trusty was needed)
1346 utopic_cadaver: ignored (end of life)
1347 vivid_cadaver: ignored (end of life)
1348@@ -1178,7 +1178,7 @@ precise/esm_ayttm: DNE (precise was needs-triage)
1349 quantal_ayttm: ignored (end of life)
1350 raring_ayttm: ignored (end of life)
1351 saucy_ayttm: ignored (end of life)
1352-trusty_ayttm: ignored (end of standard support)
1353+trusty_ayttm: ignored (end of life)
1354 trusty/esm_ayttm: DNE (trusty was needed)
1355 utopic_ayttm: ignored (end of life)
1356 vivid_ayttm: ignored (end of life)
1357@@ -1215,7 +1215,7 @@ precise/esm_cableswig: DNE (precise was needs-triage)
1358 quantal_cableswig: ignored (end of life)
1359 raring_cableswig: ignored (end of life)
1360 saucy_cableswig: ignored (end of life)
1361-trusty_cableswig: ignored (end of standard support)
1362+trusty_cableswig: ignored (end of life)
1363 trusty/esm_cableswig: DNE (trusty was needed)
1364 utopic_cableswig: ignored (end of life)
1365 vivid_cableswig: ignored (end of life)
1366@@ -1408,7 +1408,7 @@ precise/esm_matanza: DNE (precise was needs-triage)
1367 quantal_matanza: ignored (end of life)
1368 raring_matanza: ignored (end of life)
1369 saucy_matanza: ignored (end of life)
1370-trusty_matanza: ignored (end of standard support)
1371+trusty_matanza: ignored (end of life)
1372 trusty/esm_matanza: DNE (trusty was needed)
1373 utopic_matanza: ignored (end of life)
1374 vivid_matanza: ignored (end of life)
1375@@ -1448,7 +1448,7 @@ precise/esm_tdom: DNE (precise was needs-triage)
1376 quantal_tdom: ignored (end of life)
1377 raring_tdom: ignored (end of life)
1378 saucy_tdom: ignored (end of life)
1379-trusty_tdom: ignored (end of standard support)
1380+trusty_tdom: ignored (end of life)
1381 trusty/esm_tdom: DNE (trusty was needed)
1382 utopic_tdom: ignored (end of life)
1383 vivid_tdom: ignored (end of life)
1384@@ -1553,7 +1553,7 @@ devel_smart: DNE
1385
1386 Patches_libxmltok:
1387 upstream_libxmltok: needs-triage
1388-trusty_libxmltok: ignored (end of standard support)
1389+trusty_libxmltok: ignored (end of life)
1390 xenial_libxmltok: ignored (end of standard support)
1391 esm-apps/xenial_libxmltok: released (1.2-3ubuntu0.16.04.1~esm2)
1392 bionic_libxmltok: ignored (end of standard support, was needed)
1393diff --git a/active/CVE-2012-1191 b/active/CVE-2012-1191
1394index 86cc2a3..a304080 100644
1395--- a/active/CVE-2012-1191
1396+++ b/active/CVE-2012-1191
1397@@ -28,7 +28,7 @@ precise/esm_djbdns: DNE (precise was needed)
1398 quantal_djbdns: ignored (end of life)
1399 raring_djbdns: ignored (end of life)
1400 saucy_djbdns: ignored (end of life)
1401-trusty_djbdns: ignored (end of standard support)
1402+trusty_djbdns: ignored (end of life)
1403 trusty/esm_djbdns: DNE (trusty was needed)
1404 utopic_djbdns: ignored (end of life)
1405 vivid_djbdns: ignored (end of life)
1406diff --git a/active/CVE-2012-3155 b/active/CVE-2012-3155
1407index c8409c4..03c5bee 100644
1408--- a/active/CVE-2012-3155
1409+++ b/active/CVE-2012-3155
1410@@ -28,7 +28,7 @@ precise/esm_glassfish: DNE (precise was needed)
1411 quantal_glassfish: ignored (end of life)
1412 raring_glassfish: ignored (end of life)
1413 saucy_glassfish: ignored (end of life)
1414-trusty_glassfish: ignored (end of standard support)
1415+trusty_glassfish: ignored (end of life)
1416 trusty/esm_glassfish: DNE (trusty was needed)
1417 utopic_glassfish: ignored (end of life)
1418 vivid_glassfish: ignored (end of life)
1419diff --git a/active/CVE-2012-3363 b/active/CVE-2012-3363
1420index e658495..b870923 100644
1421--- a/active/CVE-2012-3363
1422+++ b/active/CVE-2012-3363
1423@@ -63,7 +63,7 @@ precise/esm_zend-framework: DNE (precise was needed)
1424 quantal_zend-framework: ignored (end of life)
1425 raring_zend-framework: ignored (end of life)
1426 saucy_zend-framework: ignored (end of life)
1427-trusty_zend-framework: ignored (end of standard support)
1428+trusty_zend-framework: ignored (end of life)
1429 trusty/esm_zend-framework: DNE (trusty was needed)
1430 utopic_zend-framework: ignored (end of life)
1431 vivid_zend-framework: ignored (end of life)
1432diff --git a/active/CVE-2012-3790 b/active/CVE-2012-3790
1433index 81bfd24..884364f 100644
1434--- a/active/CVE-2012-3790
1435+++ b/active/CVE-2012-3790
1436@@ -18,7 +18,7 @@ CVSS:
1437
1438 Patches_loganalyzer:
1439 upstream_loganalyzer: needs-triage
1440-trusty_loganalyzer: ignored (end of standard support)
1441+trusty_loganalyzer: ignored (end of life)
1442 xenial_loganalyzer: ignored (end of standard support)
1443 esm-apps/xenial_loganalyzer: needs-triage
1444 bionic_loganalyzer: ignored (end of standard support)
1445diff --git a/active/CVE-2012-4230 b/active/CVE-2012-4230
1446index 25405f3..c60ec2b 100644
1447--- a/active/CVE-2012-4230
1448+++ b/active/CVE-2012-4230
1449@@ -28,7 +28,7 @@ precise_tinymce: ignored (end of life)
1450 precise/esm_tinymce: DNE (precise was needed)
1451 quantal_tinymce: ignored (end of life)
1452 saucy_tinymce: ignored (end of life)
1453-trusty_tinymce: ignored (end of standard support)
1454+trusty_tinymce: ignored (end of life)
1455 trusty/esm_tinymce: DNE (trusty was needed)
1456 utopic_tinymce: ignored (end of life)
1457 vivid_tinymce: ignored (end of life)
1458diff --git a/active/CVE-2012-4446 b/active/CVE-2012-4446
1459index c4b7d09..320fe1d 100644
1460--- a/active/CVE-2012-4446
1461+++ b/active/CVE-2012-4446
1462@@ -27,7 +27,7 @@ precise/esm_qpid-cpp: DNE (precise was needed)
1463 quantal_qpid-cpp: ignored (end of life)
1464 raring_qpid-cpp: ignored (end of life)
1465 saucy_qpid-cpp: ignored (end of life)
1466-trusty_qpid-cpp: ignored (end of standard support)
1467+trusty_qpid-cpp: ignored (end of life)
1468 trusty/esm_qpid-cpp: DNE (trusty was needed)
1469 utopic_qpid-cpp: ignored (end of life)
1470 vivid_qpid-cpp: ignored (end of life)
1471diff --git a/active/CVE-2012-4451 b/active/CVE-2012-4451
1472index 4c37be6..90ca359 100644
1473--- a/active/CVE-2012-4451
1474+++ b/active/CVE-2012-4451
1475@@ -64,7 +64,7 @@ precise/esm_zend-framework: DNE (precise was needed)
1476 quantal_zend-framework: ignored (end of life)
1477 raring_zend-framework: ignored (end of life)
1478 saucy_zend-framework: ignored (end of life)
1479-trusty_zend-framework: ignored (end of standard support)
1480+trusty_zend-framework: ignored (end of life)
1481 trusty/esm_zend-framework: DNE (trusty was needed)
1482 utopic_zend-framework: ignored (end of life)
1483 vivid_zend-framework: ignored (end of life)
1484diff --git a/active/CVE-2012-4458 b/active/CVE-2012-4458
1485index 1e0d9a5..d9190b2 100644
1486--- a/active/CVE-2012-4458
1487+++ b/active/CVE-2012-4458
1488@@ -28,7 +28,7 @@ precise/esm_qpid-cpp: DNE (precise was needed)
1489 quantal_qpid-cpp: ignored (end of life)
1490 raring_qpid-cpp: ignored (end of life)
1491 saucy_qpid-cpp: ignored (end of life)
1492-trusty_qpid-cpp: ignored (end of standard support)
1493+trusty_qpid-cpp: ignored (end of life)
1494 trusty/esm_qpid-cpp: DNE (trusty was needed)
1495 utopic_qpid-cpp: ignored (end of life)
1496 vivid_qpid-cpp: ignored (end of life)
1497diff --git a/active/CVE-2012-4459 b/active/CVE-2012-4459
1498index 6ba3e62..84a6bc8 100644
1499--- a/active/CVE-2012-4459
1500+++ b/active/CVE-2012-4459
1501@@ -28,7 +28,7 @@ precise/esm_qpid-cpp: DNE (precise was needed)
1502 quantal_qpid-cpp: ignored (end of life)
1503 raring_qpid-cpp: ignored (end of life)
1504 saucy_qpid-cpp: ignored (end of life)
1505-trusty_qpid-cpp: ignored (end of standard support)
1506+trusty_qpid-cpp: ignored (end of life)
1507 trusty/esm_qpid-cpp: DNE (trusty was needed)
1508 utopic_qpid-cpp: ignored (end of life)
1509 vivid_qpid-cpp: ignored (end of life)
1510diff --git a/active/CVE-2012-4460 b/active/CVE-2012-4460
1511index d530ed0..65d737d 100644
1512--- a/active/CVE-2012-4460
1513+++ b/active/CVE-2012-4460
1514@@ -26,7 +26,7 @@ precise/esm_qpid-cpp: DNE (precise was needed)
1515 quantal_qpid-cpp: ignored (end of life)
1516 raring_qpid-cpp: ignored (end of life)
1517 saucy_qpid-cpp: ignored (end of life)
1518-trusty_qpid-cpp: ignored (end of standard support)
1519+trusty_qpid-cpp: ignored (end of life)
1520 trusty/esm_qpid-cpp: DNE (trusty was needed)
1521 utopic_qpid-cpp: ignored (end of life)
1522 vivid_qpid-cpp: ignored (end of life)
1523diff --git a/active/CVE-2012-4542 b/active/CVE-2012-4542
1524index dbc5357..e6fbaa6 100644
1525--- a/active/CVE-2012-4542
1526+++ b/active/CVE-2012-4542
1527@@ -551,14 +551,14 @@ precise_linux-goldfish: DNE
1528 precise/esm_linux-goldfish: DNE
1529 quantal_linux-goldfish: DNE
1530 saucy_linux-goldfish: ignored
1531-trusty_linux-goldfish: ignored (end of standard support, was needs-triage)
1532+trusty_linux-goldfish: ignored (end of life, was needs-triage)
1533 trusty/esm_linux-goldfish: DNE
1534 utopic_linux-goldfish: ignored (end of life)
1535 vivid_linux-goldfish: ignored (end of life)
1536 vivid/ubuntu-core_linux-goldfish: DNE
1537 vivid/stable-phone-overlay_linux-goldfish: DNE
1538 wily_linux-goldfish: ignored (end of life)
1539-xenial_linux-goldfish: ignored (end of standard support)
1540+xenial_linux-goldfish: ignored (end of life)
1541 yakkety_linux-goldfish: ignored (end of life)
1542 zesty_linux-goldfish: ignored (end of life)
1543 artful_linux-goldfish: DNE
1544@@ -582,7 +582,7 @@ precise_linux-grouper: DNE
1545 precise/esm_linux-grouper: DNE
1546 quantal_linux-grouper: DNE
1547 saucy_linux-grouper: ignored
1548-trusty_linux-grouper: ignored (end of standard support)
1549+trusty_linux-grouper: ignored (end of life)
1550 trusty/esm_linux-grouper: DNE (trusty was ignored [abandoned])
1551 utopic_linux-grouper: ignored (end of life)
1552 vivid_linux-grouper: DNE
1553@@ -613,7 +613,7 @@ precise_linux-maguro: DNE
1554 precise/esm_linux-maguro: DNE
1555 quantal_linux-maguro: DNE
1556 saucy_linux-maguro: ignored
1557-trusty_linux-maguro: ignored (end of standard support)
1558+trusty_linux-maguro: ignored (end of life)
1559 trusty/esm_linux-maguro: DNE (trusty was ignored [abandoned])
1560 utopic_linux-maguro: DNE
1561 vivid_linux-maguro: DNE
1562@@ -644,14 +644,14 @@ precise_linux-mako: DNE
1563 precise/esm_linux-mako: DNE
1564 quantal_linux-mako: DNE
1565 saucy_linux-mako: ignored
1566-trusty_linux-mako: ignored (end of standard support, was needs-triage)
1567+trusty_linux-mako: ignored (end of life, was needs-triage)
1568 trusty/esm_linux-mako: DNE
1569 utopic_linux-mako: ignored (end of life)
1570 vivid_linux-mako: ignored (end of life)
1571 vivid/ubuntu-core_linux-mako: DNE
1572 vivid/stable-phone-overlay_linux-mako: ignored (end of life)
1573 wily_linux-mako: ignored (end of life)
1574-xenial_linux-mako: ignored (end of standard support)
1575+xenial_linux-mako: ignored (end of life)
1576 yakkety_linux-mako: ignored (end of life)
1577 zesty_linux-mako: DNE
1578 artful_linux-mako: DNE
1579@@ -675,7 +675,7 @@ precise_linux-manta: DNE
1580 precise/esm_linux-manta: DNE
1581 quantal_linux-manta: DNE
1582 saucy_linux-manta: ignored
1583-trusty_linux-manta: ignored (end of standard support, was needs-triage)
1584+trusty_linux-manta: ignored (end of life, was needs-triage)
1585 trusty/esm_linux-manta: DNE
1586 utopic_linux-manta: ignored (end of life)
1587 vivid_linux-manta: ignored (end of life)
1588@@ -706,14 +706,14 @@ precise_linux-flo: DNE
1589 precise/esm_linux-flo: DNE
1590 quantal_linux-flo: DNE
1591 saucy_linux-flo: DNE
1592-trusty_linux-flo: ignored (end of standard support, was needs-triage)
1593+trusty_linux-flo: ignored (end of life, was needs-triage)
1594 trusty/esm_linux-flo: DNE
1595 utopic_linux-flo: ignored (end of life)
1596 vivid_linux-flo: ignored (end of life)
1597 vivid/ubuntu-core_linux-flo: DNE
1598 vivid/stable-phone-overlay_linux-flo: ignored (end of life)
1599 wily_linux-flo: ignored (end of life)
1600-xenial_linux-flo: ignored (end of standard support)
1601+xenial_linux-flo: ignored (end of life)
1602 yakkety_linux-flo: ignored (end of life)
1603 zesty_linux-flo: DNE
1604 artful_linux-flo: DNE
1605@@ -765,7 +765,7 @@ upstream_linux-lts-utopic: needs-triage
1606 lucid_linux-lts-utopic: DNE
1607 precise_linux-lts-utopic: DNE
1608 precise/esm_linux-lts-utopic: DNE
1609-trusty_linux-lts-utopic: ignored (end of standard support)
1610+trusty_linux-lts-utopic: ignored (end of life)
1611 trusty/esm_linux-lts-utopic: ignored (end of life, was ignored)
1612 utopic_linux-lts-utopic: DNE
1613 vivid_linux-lts-utopic: DNE
1614@@ -794,7 +794,7 @@ upstream_linux-lts-vivid: needs-triage
1615 lucid_linux-lts-vivid: DNE
1616 precise_linux-lts-vivid: DNE
1617 precise/esm_linux-lts-vivid: DNE
1618-trusty_linux-lts-vivid: ignored (end of standard support, was needs-triage)
1619+trusty_linux-lts-vivid: ignored (end of life, was needs-triage)
1620 trusty/esm_linux-lts-vivid: ignored (end of life, was needs-triage)
1621 utopic_linux-lts-vivid: DNE
1622 vivid_linux-lts-vivid: DNE
1623@@ -822,7 +822,7 @@ Patches_linux-lts-wily:
1624 upstream_linux-lts-wily: needs-triage
1625 precise_linux-lts-wily: DNE
1626 precise/esm_linux-lts-wily: DNE
1627-trusty_linux-lts-wily: ignored (end of standard support)
1628+trusty_linux-lts-wily: ignored (end of life)
1629 trusty/esm_linux-lts-wily: ignored (end of life, was ignored)
1630 vivid_linux-lts-wily: DNE
1631 vivid/ubuntu-core_linux-lts-wily: DNE
1632@@ -855,11 +855,11 @@ vivid_linux-raspi2: DNE
1633 vivid/ubuntu-core_linux-raspi2: ignored (end of life, was needs-triage)
1634 vivid/stable-phone-overlay_linux-raspi2: DNE
1635 wily_linux-raspi2: ignored (end of life)
1636-xenial_linux-raspi2: ignored (end of standard support, was needs-triage)
1637+xenial_linux-raspi2: ignored (end of life, was needs-triage)
1638 yakkety_linux-raspi2: ignored (end of life)
1639 zesty_linux-raspi2: ignored (end of life)
1640 artful_linux-raspi2: ignored (end of life)
1641-bionic_linux-raspi2: ignored (end of standard support, was needs-triage)
1642+bionic_linux-raspi2: ignored (end of life, was needs-triage)
1643 cosmic_linux-raspi2: ignored (end of life)
1644 disco_linux-raspi2: ignored (end of life)
1645 eoan_linux-raspi2: ignored (end of life)
1646@@ -908,11 +908,11 @@ trusty/esm_linux-snapdragon: DNE
1647 vivid/ubuntu-core_linux-snapdragon: DNE
1648 vivid/stable-phone-overlay_linux-snapdragon: DNE
1649 wily_linux-snapdragon: DNE
1650-xenial_linux-snapdragon: ignored (end of standard support, was needs-triage)
1651+xenial_linux-snapdragon: ignored (end of life, was needs-triage)
1652 yakkety_linux-snapdragon: ignored (end of life)
1653 zesty_linux-snapdragon: ignored (end of life)
1654 artful_linux-snapdragon: ignored (end of life)
1655-bionic_linux-snapdragon: ignored (end of standard support, was needs-triage)
1656+bionic_linux-snapdragon: ignored (end of life, was needs-triage)
1657 cosmic_linux-snapdragon: DNE
1658 disco_linux-snapdragon: ignored (end of life)
1659 eoan_linux-snapdragon: DNE
1660@@ -1014,7 +1014,7 @@ trusty_linux-gke: DNE
1661 trusty/esm_linux-gke: DNE
1662 vivid/ubuntu-core_linux-gke: DNE
1663 vivid/stable-phone-overlay_linux-gke: DNE
1664-xenial_linux-gke: ignored (end of standard support, was needs-triage)
1665+xenial_linux-gke: ignored (end of life, was needs-triage)
1666 yakkety_linux-gke: DNE
1667 zesty_linux-gke: DNE
1668 artful_linux-gke: DNE
1669@@ -1054,7 +1054,7 @@ upstream_linux-gke-5.0: needs-triage
1670 precise/esm_linux-gke-5.0: DNE
1671 trusty/esm_linux-gke-5.0: DNE
1672 xenial_linux-gke-5.0: DNE
1673-bionic_linux-gke-5.0: ignored (end of standard support, was needs-triage)
1674+bionic_linux-gke-5.0: ignored (end of life, was needs-triage)
1675 disco_linux-gke-5.0: DNE
1676 eoan_linux-gke-5.0: DNE
1677 focal_linux-gke-5.0: DNE
1678@@ -1148,7 +1148,7 @@ precise/esm_linux-euclid: DNE
1679 trusty_linux-euclid: DNE
1680 trusty/esm_linux-euclid: DNE
1681 vivid/ubuntu-core_linux-euclid: DNE
1682-xenial_linux-euclid: ignored (end of standard support, was needs-triage)
1683+xenial_linux-euclid: ignored (end of life, was needs-triage)
1684 zesty_linux-euclid: DNE
1685 artful_linux-euclid: DNE
1686 bionic_linux-euclid: DNE
1687@@ -1169,7 +1169,7 @@ upstream_linux-oem: needs-triage
1688 precise/esm_linux-oem: DNE
1689 trusty_linux-oem: DNE
1690 trusty/esm_linux-oem: DNE
1691-xenial_linux-oem: ignored (end of standard support, was needs-triage)
1692+xenial_linux-oem: ignored (end of life, was needs-triage)
1693 zesty_linux-oem: DNE
1694 artful_linux-oem: DNE
1695 bionic_linux-oem: ignored (end of standard support, was needs-triage)
1696@@ -1273,7 +1273,7 @@ precise/esm_linux-oem-osp1: DNE
1697 trusty_linux-oem-osp1: DNE
1698 trusty/esm_linux-oem-osp1: DNE
1699 xenial_linux-oem-osp1: DNE
1700-bionic_linux-oem-osp1: ignored (end of standard support, was needs-triage)
1701+bionic_linux-oem-osp1: ignored (end of life, was needs-triage)
1702 disco_linux-oem-osp1: ignored (end of life)
1703 eoan_linux-oem-osp1: ignored (end of life)
1704 focal_linux-oem-osp1: DNE
1705@@ -1348,7 +1348,7 @@ precise/esm_linux-raspi2-5.3: DNE
1706 trusty_linux-raspi2-5.3: DNE
1707 trusty/esm_linux-raspi2-5.3: DNE
1708 xenial_linux-raspi2-5.3: DNE
1709-bionic_linux-raspi2-5.3: ignored (end of standard support, was needs-triage)
1710+bionic_linux-raspi2-5.3: ignored (end of life, was needs-triage)
1711 eoan_linux-raspi2-5.3: DNE
1712 focal_linux-raspi2-5.3: DNE
1713 groovy_linux-raspi2-5.3: DNE
1714@@ -1382,7 +1382,7 @@ precise/esm_linux-gke-5.3: DNE
1715 trusty_linux-gke-5.3: DNE
1716 trusty/esm_linux-gke-5.3: DNE
1717 xenial_linux-gke-5.3: DNE
1718-bionic_linux-gke-5.3: ignored (end of standard support, was needs-triage)
1719+bionic_linux-gke-5.3: ignored (end of life, was needs-triage)
1720 eoan_linux-gke-5.3: DNE
1721 focal_linux-gke-5.3: DNE
1722 groovy_linux-gke-5.3: DNE
1723@@ -1657,7 +1657,7 @@ precise/esm_linux-dell300x: DNE
1724 trusty_linux-dell300x: DNE
1725 trusty/esm_linux-dell300x: DNE
1726 xenial_linux-dell300x: DNE
1727-bionic_linux-dell300x: ignored (end of standard support, was needs-triage)
1728+bionic_linux-dell300x: ignored (end of life, was needs-triage)
1729 focal_linux-dell300x: DNE
1730 groovy_linux-dell300x: DNE
1731 hirsute_linux-dell300x: DNE
1732diff --git a/active/CVE-2012-5521 b/active/CVE-2012-5521
1733index 9e85170..5048c7a 100644
1734--- a/active/CVE-2012-5521
1735+++ b/active/CVE-2012-5521
1736@@ -29,7 +29,7 @@ precise/esm_quagga: DNE (precise was deferred [2022-01-05])
1737 quantal_quagga: ignored (end of life)
1738 raring_quagga: ignored (end of life)
1739 saucy_quagga: ignored (end of life)
1740-trusty_quagga: ignored (end of standard support)
1741+trusty_quagga: ignored (end of life)
1742 trusty/esm_quagga: DNE (trusty was deferred [2022-01-05])
1743 utopic_quagga: ignored (end of life)
1744 vivid_quagga: ignored (end of life)
1745diff --git a/active/CVE-2012-5564 b/active/CVE-2012-5564
1746index 55b32a0..e682031 100644
1747--- a/active/CVE-2012-5564
1748+++ b/active/CVE-2012-5564
1749@@ -26,7 +26,7 @@ precise/esm_android-tools: DNE
1750 quantal_android-tools: ignored (end of life)
1751 raring_android-tools: ignored (end of life)
1752 saucy_android-tools: ignored (end of life)
1753-trusty_android-tools: ignored (end of standard support)
1754+trusty_android-tools: ignored (end of life)
1755 trusty/esm_android-tools: DNE (trusty was needed)
1756 utopic_android-tools: ignored (end of life)
1757 vivid_android-tools: ignored (end of life)
1758diff --git a/active/CVE-2012-5657 b/active/CVE-2012-5657
1759index 66b8fd7..cfd45dd 100644
1760--- a/active/CVE-2012-5657
1761+++ b/active/CVE-2012-5657
1762@@ -63,7 +63,7 @@ precise/esm_zend-framework: DNE (precise was needed)
1763 quantal_zend-framework: ignored (end of life)
1764 raring_zend-framework: ignored (end of life)
1765 saucy_zend-framework: ignored (end of life)
1766-trusty_zend-framework: ignored (end of standard support)
1767+trusty_zend-framework: ignored (end of life)
1768 trusty/esm_zend-framework: DNE (trusty was needed)
1769 utopic_zend-framework: ignored (end of life)
1770 vivid_zend-framework: ignored (end of life)
1771diff --git a/active/CVE-2012-5662 b/active/CVE-2012-5662
1772index 5685d01..c1789f0 100644
1773--- a/active/CVE-2012-5662
1774+++ b/active/CVE-2012-5662
1775@@ -27,7 +27,7 @@ precise/esm_ibm-3270: DNE (precise was needed)
1776 quantal_ibm-3270: ignored (end of life)
1777 raring_ibm-3270: ignored (end of life)
1778 saucy_ibm-3270: ignored (end of life)
1779-trusty_ibm-3270: ignored (end of standard support)
1780+trusty_ibm-3270: ignored (end of life)
1781 trusty/esm_ibm-3270: DNE (trusty was needed)
1782 utopic_ibm-3270: ignored (end of life)
1783 vivid_ibm-3270: ignored (end of life)
1784diff --git a/active/CVE-2012-5867 b/active/CVE-2012-5867
1785index 1ca5098..0b85569 100644
1786--- a/active/CVE-2012-5867
1787+++ b/active/CVE-2012-5867
1788@@ -25,7 +25,7 @@ precise/esm_ht: DNE (precise was needed)
1789 quantal_ht: ignored (end of life)
1790 raring_ht: ignored (end of life)
1791 saucy_ht: ignored (end of life)
1792-trusty_ht: ignored (end of standard support)
1793+trusty_ht: ignored (end of life)
1794 trusty/esm_ht: DNE (trusty was needed)
1795 utopic_ht: ignored (end of life)
1796 vivid_ht: ignored (end of life)
1797diff --git a/active/CVE-2012-6112 b/active/CVE-2012-6112
1798index e436468..d402f5e 100644
1799--- a/active/CVE-2012-6112
1800+++ b/active/CVE-2012-6112
1801@@ -29,7 +29,7 @@ precise/esm_tinymce: DNE (precise was needs-triage)
1802 quantal_tinymce: ignored (end of life)
1803 raring_tinymce: ignored (end of life)
1804 saucy_tinymce: ignored (end of life)
1805-trusty_tinymce: ignored (end of standard support)
1806+trusty_tinymce: ignored (end of life)
1807 trusty/esm_tinymce: DNE (trusty was needs-triage)
1808 utopic_tinymce: ignored (end of life)
1809 vivid_tinymce: ignored (end of life)
1810diff --git a/active/CVE-2012-6531 b/active/CVE-2012-6531
1811index 4a429d2..f58538b 100644
1812--- a/active/CVE-2012-6531
1813+++ b/active/CVE-2012-6531
1814@@ -33,7 +33,7 @@ precise/esm_zend-framework: DNE (precise was needed)
1815 quantal_zend-framework: ignored (end of life)
1816 raring_zend-framework: ignored (end of life)
1817 saucy_zend-framework: ignored (end of life)
1818-trusty_zend-framework: ignored (end of standard support)
1819+trusty_zend-framework: ignored (end of life)
1820 trusty/esm_zend-framework: DNE (trusty was needed)
1821 utopic_zend-framework: ignored (end of life)
1822 vivid_zend-framework: ignored (end of life)
1823diff --git a/active/CVE-2012-6532 b/active/CVE-2012-6532
1824index f8d45eb..ddb6bbb 100644
1825--- a/active/CVE-2012-6532
1826+++ b/active/CVE-2012-6532
1827@@ -27,7 +27,7 @@ precise/esm_zend-framework: DNE (precise was needed)
1828 quantal_zend-framework: ignored (end of life)
1829 raring_zend-framework: ignored (end of life)
1830 saucy_zend-framework: ignored (end of life)
1831-trusty_zend-framework: ignored (end of standard support)
1832+trusty_zend-framework: ignored (end of life)
1833 trusty/esm_zend-framework: DNE (trusty was needed)
1834 utopic_zend-framework: ignored (end of life)
1835 vivid_zend-framework: ignored (end of life)
1836diff --git a/active/CVE-2012-6615 b/active/CVE-2012-6615
1837index 3384236..9fff2fc 100644
1838--- a/active/CVE-2012-6615
1839+++ b/active/CVE-2012-6615
1840@@ -22,7 +22,7 @@ CVSS:
1841 Patches_chromium-browser:
1842 upstream_chromium-browser: released
1843 precise/esm_chromium-browser: DNE
1844-trusty_chromium-browser: ignored (end of standard support)
1845+trusty_chromium-browser: ignored (end of life)
1846 trusty/esm_chromium-browser: DNE
1847 xenial_chromium-browser: not-affected
1848 bionic_chromium-browser: not-affected
1849@@ -75,7 +75,7 @@ devel_ffmpeg: not-affected
1850 Patches_oxide-qt:
1851 upstream_oxide-qt: needs-triage
1852 precise/esm_oxide-qt: DNE
1853-trusty_oxide-qt: ignored (end of standard support)
1854+trusty_oxide-qt: ignored (end of life)
1855 trusty/esm_oxide-qt: DNE
1856 xenial_oxide-qt: ignored (end of standard support, was needs-triage)
1857 esm-infra/xenial_oxide-qt: needs-triage
1858@@ -92,7 +92,7 @@ devel_oxide-qt: DNE
1859 Patches_mythtv:
1860 upstream_mythtv: needs-triage
1861 precise/esm_mythtv: DNE
1862-trusty_mythtv: ignored (end of standard support)
1863+trusty_mythtv: ignored (end of life)
1864 trusty/esm_mythtv: DNE
1865 xenial_mythtv: ignored (end of standard support, was needs-triage)
1866 esm-apps/xenial_mythtv: needs-triage
1867@@ -112,7 +112,7 @@ devel_mythtv: needs-triage
1868 Patches_vice:
1869 upstream_vice: needs-triage
1870 precise/esm_vice: DNE
1871-trusty_vice: ignored (end of standard support)
1872+trusty_vice: ignored (end of life)
1873 trusty/esm_vice: DNE
1874 xenial_vice: ignored (end of standard support, was needs-triage)
1875 esm-apps/xenial_vice: needs-triage
1876@@ -132,7 +132,7 @@ devel_vice: needs-triage
1877 Patches_gst-libav1.0:
1878 upstream_gst-libav1.0: needs-triage
1879 precise/esm_gst-libav1.0: DNE
1880-trusty_gst-libav1.0: ignored (end of standard support)
1881+trusty_gst-libav1.0: ignored (end of life)
1882 trusty/esm_gst-libav1.0: DNE
1883 xenial_gst-libav1.0: ignored (end of standard support, was needs-triage)
1884 esm-apps/xenial_gst-libav1.0: needs-triage
1885@@ -152,7 +152,7 @@ devel_gst-libav1.0: needs-triage
1886 Patches_qtwebengine-opensource-src:
1887 upstream_qtwebengine-opensource-src: needs-triage
1888 precise/esm_qtwebengine-opensource-src: DNE
1889-trusty_qtwebengine-opensource-src: ignored (end of standard support)
1890+trusty_qtwebengine-opensource-src: ignored (end of life)
1891 trusty/esm_qtwebengine-opensource-src: DNE
1892 xenial_qtwebengine-opensource-src: DNE
1893 bionic_qtwebengine-opensource-src: ignored (end of standard support, was needs-triage)
1894diff --git a/active/CVE-2012-6616 b/active/CVE-2012-6616
1895index 6cb876b..bf050f7 100644
1896--- a/active/CVE-2012-6616
1897+++ b/active/CVE-2012-6616
1898@@ -22,7 +22,7 @@ CVSS:
1899 Patches_chromium-browser:
1900 upstream_chromium-browser: released
1901 precise/esm_chromium-browser: DNE
1902-trusty_chromium-browser: ignored (end of standard support)
1903+trusty_chromium-browser: ignored (end of life)
1904 trusty/esm_chromium-browser: DNE
1905 xenial_chromium-browser: not-affected
1906 bionic_chromium-browser: not-affected
1907@@ -75,7 +75,7 @@ devel_ffmpeg: not-affected
1908 Patches_oxide-qt:
1909 upstream_oxide-qt: needs-triage
1910 precise/esm_oxide-qt: DNE
1911-trusty_oxide-qt: ignored (end of standard support)
1912+trusty_oxide-qt: ignored (end of life)
1913 trusty/esm_oxide-qt: DNE
1914 xenial_oxide-qt: ignored (end of standard support, was needs-triage)
1915 esm-infra/xenial_oxide-qt: needs-triage
1916@@ -92,7 +92,7 @@ devel_oxide-qt: DNE
1917 Patches_mythtv:
1918 upstream_mythtv: needs-triage
1919 precise/esm_mythtv: DNE
1920-trusty_mythtv: ignored (end of standard support)
1921+trusty_mythtv: ignored (end of life)
1922 trusty/esm_mythtv: DNE
1923 xenial_mythtv: ignored (end of standard support, was needs-triage)
1924 esm-apps/xenial_mythtv: needs-triage
1925@@ -112,7 +112,7 @@ devel_mythtv: needs-triage
1926 Patches_vice:
1927 upstream_vice: needs-triage
1928 precise/esm_vice: DNE
1929-trusty_vice: ignored (end of standard support)
1930+trusty_vice: ignored (end of life)
1931 trusty/esm_vice: DNE
1932 xenial_vice: ignored (end of standard support, was needs-triage)
1933 esm-apps/xenial_vice: needs-triage
1934@@ -132,7 +132,7 @@ devel_vice: needs-triage
1935 Patches_gst-libav1.0:
1936 upstream_gst-libav1.0: needs-triage
1937 precise/esm_gst-libav1.0: DNE
1938-trusty_gst-libav1.0: ignored (end of standard support)
1939+trusty_gst-libav1.0: ignored (end of life)
1940 trusty/esm_gst-libav1.0: DNE
1941 xenial_gst-libav1.0: ignored (end of standard support, was needs-triage)
1942 esm-apps/xenial_gst-libav1.0: needs-triage
1943@@ -152,7 +152,7 @@ devel_gst-libav1.0: needs-triage
1944 Patches_qtwebengine-opensource-src:
1945 upstream_qtwebengine-opensource-src: needs-triage
1946 precise/esm_qtwebengine-opensource-src: DNE
1947-trusty_qtwebengine-opensource-src: ignored (end of standard support)
1948+trusty_qtwebengine-opensource-src: ignored (end of life)
1949 trusty/esm_qtwebengine-opensource-src: DNE
1950 xenial_qtwebengine-opensource-src: DNE
1951 bionic_qtwebengine-opensource-src: ignored (end of standard support, was needs-triage)
1952diff --git a/active/CVE-2012-6617 b/active/CVE-2012-6617
1953index 1819078..bbacdc7 100644
1954--- a/active/CVE-2012-6617
1955+++ b/active/CVE-2012-6617
1956@@ -23,7 +23,7 @@ CVSS:
1957 Patches_chromium-browser:
1958 upstream_chromium-browser: released
1959 precise/esm_chromium-browser: DNE
1960-trusty_chromium-browser: ignored (end of standard support)
1961+trusty_chromium-browser: ignored (end of life)
1962 trusty/esm_chromium-browser: DNE
1963 xenial_chromium-browser: not-affected
1964 bionic_chromium-browser: not-affected
1965@@ -76,7 +76,7 @@ devel_ffmpeg: not-affected
1966 Patches_oxide-qt:
1967 upstream_oxide-qt: needs-triage
1968 precise/esm_oxide-qt: DNE
1969-trusty_oxide-qt: ignored (end of standard support)
1970+trusty_oxide-qt: ignored (end of life)
1971 trusty/esm_oxide-qt: DNE
1972 xenial_oxide-qt: ignored (end of standard support, was needs-triage)
1973 esm-infra/xenial_oxide-qt: needs-triage
1974@@ -93,7 +93,7 @@ devel_oxide-qt: DNE
1975 Patches_mythtv:
1976 upstream_mythtv: needs-triage
1977 precise/esm_mythtv: DNE
1978-trusty_mythtv: ignored (end of standard support)
1979+trusty_mythtv: ignored (end of life)
1980 trusty/esm_mythtv: DNE
1981 xenial_mythtv: ignored (end of standard support, was needs-triage)
1982 esm-apps/xenial_mythtv: needs-triage
1983@@ -113,7 +113,7 @@ devel_mythtv: needs-triage
1984 Patches_vice:
1985 upstream_vice: needs-triage
1986 precise/esm_vice: DNE
1987-trusty_vice: ignored (end of standard support)
1988+trusty_vice: ignored (end of life)
1989 trusty/esm_vice: DNE
1990 xenial_vice: ignored (end of standard support, was needs-triage)
1991 esm-apps/xenial_vice: needs-triage
1992@@ -133,7 +133,7 @@ devel_vice: needs-triage
1993 Patches_gst-libav1.0:
1994 upstream_gst-libav1.0: needs-triage
1995 precise/esm_gst-libav1.0: DNE
1996-trusty_gst-libav1.0: ignored (end of standard support)
1997+trusty_gst-libav1.0: ignored (end of life)
1998 trusty/esm_gst-libav1.0: DNE
1999 xenial_gst-libav1.0: ignored (end of standard support, was needs-triage)
2000 esm-apps/xenial_gst-libav1.0: needs-triage
2001@@ -153,7 +153,7 @@ devel_gst-libav1.0: needs-triage
2002 Patches_qtwebengine-opensource-src:
2003 upstream_qtwebengine-opensource-src: needs-triage
2004 precise/esm_qtwebengine-opensource-src: DNE
2005-trusty_qtwebengine-opensource-src: ignored (end of standard support)
2006+trusty_qtwebengine-opensource-src: ignored (end of life)
2007 trusty/esm_qtwebengine-opensource-src: DNE
2008 xenial_qtwebengine-opensource-src: DNE
2009 bionic_qtwebengine-opensource-src: ignored (end of standard support, was needs-triage)
2010@@ -192,7 +192,7 @@ devel_kino: DNE
2011 Patches_gstreamer0.10-ffmpeg:
2012 upstream_gstreamer0.10-ffmpeg: needs-triage
2013 precise/esm_gstreamer0.10-ffmpeg: DNE
2014-trusty_gstreamer0.10-ffmpeg: ignored (end of standard support)
2015+trusty_gstreamer0.10-ffmpeg: ignored (end of life)
2016 trusty/esm_gstreamer0.10-ffmpeg: DNE
2017 xenial_gstreamer0.10-ffmpeg: DNE
2018 bionic_gstreamer0.10-ffmpeg: DNE
2019diff --git a/active/CVE-2012-6618 b/active/CVE-2012-6618
2020index 43090c5..45d6b4b 100644
2021--- a/active/CVE-2012-6618
2022+++ b/active/CVE-2012-6618
2023@@ -37,7 +37,7 @@ Patches_ffmpeg:
2024 upstream: https://git.videolan.org/?p=ffmpeg.git;a=commit;h=e74cd2f4706f71da5e9205003c1d8263b54ed3fb
2025 upstream_ffmpeg: released (7:2.4.1-1)
2026 precise/esm_ffmpeg: DNE
2027-trusty_ffmpeg: ignored (end of standard support)
2028+trusty_ffmpeg: ignored (end of life)
2029 trusty/esm_ffmpeg: DNE
2030 xenial_ffmpeg: not-affected (7:2.8.6-1ubuntu2)
2031 esm-apps/xenial_ffmpeg: not-affected (7:2.8.6-1ubuntu2)
2032@@ -57,7 +57,7 @@ devel_ffmpeg: not-affected (7:4.4.1-3ubuntu2)
2033 Patches_qtwebengine-opensource-src:
2034 upstream_qtwebengine-opensource-src: needs-triage
2035 precise/esm_qtwebengine-opensource-src: DNE
2036-trusty_qtwebengine-opensource-src: ignored (end of standard support)
2037+trusty_qtwebengine-opensource-src: ignored (end of life)
2038 trusty/esm_qtwebengine-opensource-src: DNE
2039 xenial_qtwebengine-opensource-src: DNE
2040 bionic_qtwebengine-opensource-src: ignored (end of standard support, was needs-triage)
2041diff --git a/active/CVE-2012-6636 b/active/CVE-2012-6636
2042index c262cc5..e769689 100644
2043--- a/active/CVE-2012-6636
2044+++ b/active/CVE-2012-6636
2045@@ -27,7 +27,7 @@ precise_cordova-ubuntu: DNE
2046 precise/esm_cordova-ubuntu: DNE
2047 quantal_cordova-ubuntu: DNE
2048 saucy_cordova-ubuntu: ignored (end of life)
2049-trusty_cordova-ubuntu: ignored (end of standard support)
2050+trusty_cordova-ubuntu: ignored (end of life)
2051 trusty/esm_cordova-ubuntu: DNE (trusty was needed)
2052 utopic_cordova-ubuntu: ignored (end of life)
2053 vivid_cordova-ubuntu: ignored (end of life)
2054@@ -56,7 +56,7 @@ precise_cordova-ubuntu-3.4: DNE
2055 precise/esm_cordova-ubuntu-3.4: DNE
2056 quantal_cordova-ubuntu-3.4: DNE
2057 saucy_cordova-ubuntu-3.4: DNE
2058-trusty_cordova-ubuntu-3.4: ignored (end of standard support)
2059+trusty_cordova-ubuntu-3.4: ignored (end of life)
2060 trusty/esm_cordova-ubuntu-3.4: DNE (trusty was needed)
2061 utopic_cordova-ubuntu-3.4: ignored (end of life)
2062 vivid_cordova-ubuntu-3.4: ignored (end of life)
2063diff --git a/active/CVE-2012-6702 b/active/CVE-2012-6702
2064index 0e44ada..2d2bc5a 100644
2065--- a/active/CVE-2012-6702
2066+++ b/active/CVE-2012-6702
2067@@ -575,7 +575,7 @@ Patches_insighttoolkit:
2068 upstream_insighttoolkit: needs-triage
2069 precise_insighttoolkit: ignored (end of life)
2070 precise/esm_insighttoolkit: DNE (precise was needs-triage)
2071-trusty_insighttoolkit: ignored (end of standard support)
2072+trusty_insighttoolkit: ignored (end of life)
2073 trusty/esm_insighttoolkit: DNE (trusty was needed)
2074 vivid/ubuntu-core_insighttoolkit: DNE
2075 vivid/stable-phone-overlay_insighttoolkit: DNE
2076@@ -919,7 +919,7 @@ devel_smart: DNE
2077
2078 Patches_libxmltok:
2079 upstream_libxmltok: needs-triage
2080-trusty_libxmltok: ignored (end of standard support)
2081+trusty_libxmltok: ignored (end of life)
2082 xenial_libxmltok: ignored (end of standard support)
2083 esm-apps/xenial_libxmltok: not-affected (code not present)
2084 bionic_libxmltok: not-affected (code not present)
2085diff --git a/active/CVE-2012-6707 b/active/CVE-2012-6707
2086index a1095c9..65bf78a 100644
2087--- a/active/CVE-2012-6707
2088+++ b/active/CVE-2012-6707
2089@@ -25,7 +25,7 @@ CVSS:
2090 Patches_wordpress:
2091 upstream_wordpress: released (4.8.3)
2092 precise/esm_wordpress: DNE
2093-trusty_wordpress: ignored (end of standard support)
2094+trusty_wordpress: ignored (end of life)
2095 trusty/esm_wordpress: DNE (trusty was needed)
2096 xenial_wordpress: ignored (end of standard support, was needed)
2097 esm-apps/xenial_wordpress: needed
2098diff --git a/active/CVE-2012-6709 b/active/CVE-2012-6709
2099index 1e90d39..4abfaf3 100644
2100--- a/active/CVE-2012-6709
2101+++ b/active/CVE-2012-6709
2102@@ -48,7 +48,7 @@ devel_links2: not-affected
2103 Patches_elinks:
2104 upstream_elinks: released
2105 precise/esm_elinks: DNE
2106-trusty_elinks: ignored (end of standard support)
2107+trusty_elinks: ignored (end of life)
2108 trusty/esm_elinks: DNE (trusty was needed)
2109 xenial_elinks: ignored (end of standard support, was needed)
2110 esm-apps/xenial_elinks: needed
2111diff --git a/active/CVE-2012-6710 b/active/CVE-2012-6710
2112index e2ce814..07fd8dc 100644
2113--- a/active/CVE-2012-6710
2114+++ b/active/CVE-2012-6710
2115@@ -21,7 +21,7 @@ CVSS:
2116 Patches_extplorer:
2117 upstream_extplorer: released (2.1.3)
2118 precise/esm_extplorer: DNE
2119-trusty_extplorer: ignored (end of standard support)
2120+trusty_extplorer: ignored (end of life)
2121 trusty/esm_extplorer: DNE (trusty was needed)
2122 xenial_extplorer: ignored (end of standard support, was needed)
2123 esm-apps/xenial_extplorer: needed
2124diff --git a/active/CVE-2013-0162 b/active/CVE-2013-0162
2125index 9033472..f110f80 100644
2126--- a/active/CVE-2013-0162
2127+++ b/active/CVE-2013-0162
2128@@ -26,7 +26,7 @@ precise/esm_ruby-parser: DNE (precise was needed)
2129 quantal_ruby-parser: ignored (end of life)
2130 raring_ruby-parser: ignored (end of life)
2131 saucy_ruby-parser: ignored (end of life)
2132-trusty_ruby-parser: ignored (end of standard support)
2133+trusty_ruby-parser: ignored (end of life)
2134 trusty/esm_ruby-parser: DNE (trusty was needed)
2135 utopic_ruby-parser: ignored (end of life)
2136 vivid_ruby-parser: ignored (end of life)
2137diff --git a/active/CVE-2013-0342 b/active/CVE-2013-0342
2138index 62d8db1..b75fffc 100644
2139--- a/active/CVE-2013-0342
2140+++ b/active/CVE-2013-0342
2141@@ -26,7 +26,7 @@ precise/esm_pyrad: DNE (precise was needed)
2142 quantal_pyrad: ignored (end of life)
2143 raring_pyrad: ignored (end of life)
2144 saucy_pyrad: ignored (end of life)
2145-trusty_pyrad: ignored (end of standard support)
2146+trusty_pyrad: ignored (end of life)
2147 trusty/esm_pyrad: DNE (trusty was needed)
2148 utopic_pyrad: ignored (end of life)
2149 vivid_pyrad: ignored (end of life)
2150diff --git a/active/CVE-2013-0464 b/active/CVE-2013-0464
2151index a2f2211..cb93434 100644
2152--- a/active/CVE-2013-0464
2153+++ b/active/CVE-2013-0464
2154@@ -27,7 +27,7 @@ precise/esm_eclipse: DNE (precise was deferred [2013-06-03])
2155 quantal_eclipse: ignored (end of life, was deferred)
2156 raring_eclipse: ignored (end of life, was deferred)
2157 saucy_eclipse: ignored (end of life, was deferred)
2158-trusty_eclipse: ignored (end of standard support)
2159+trusty_eclipse: ignored (end of life)
2160 trusty/esm_eclipse: DNE (trusty was deferred [2013-06-03])
2161 utopic_eclipse: ignored (end of life, was deferred)
2162 vivid_eclipse: ignored (end of life, was deferred)
2163diff --git a/active/CVE-2013-1438 b/active/CVE-2013-1438
2164index 808a0ac..4181580 100644
2165--- a/active/CVE-2013-1438
2166+++ b/active/CVE-2013-1438
2167@@ -103,7 +103,7 @@ precise/esm_dcraw: DNE (precise was needs-triage)
2168 quantal_dcraw: ignored (end of life)
2169 raring_dcraw: ignored (end of life)
2170 saucy_dcraw: ignored (end of life)
2171-trusty_dcraw: ignored (end of standard support)
2172+trusty_dcraw: ignored (end of life)
2173 trusty/esm_dcraw: DNE (trusty was needed)
2174 utopic_dcraw: ignored (end of life)
2175 vivid_dcraw: ignored (end of life)
2176@@ -139,7 +139,7 @@ precise/esm_darktable: DNE (precise was needs-triage)
2177 quantal_darktable: ignored (end of life)
2178 raring_darktable: ignored (end of life)
2179 saucy_darktable: ignored (end of life)
2180-trusty_darktable: ignored (end of standard support)
2181+trusty_darktable: ignored (end of life)
2182 trusty/esm_darktable: DNE (trusty was needed)
2183 utopic_darktable: ignored (end of life)
2184 vivid_darktable: ignored (end of life)
2185@@ -246,7 +246,7 @@ precise/esm_rawstudio: DNE (precise was needs-triage)
2186 quantal_rawstudio: ignored (end of life)
2187 raring_rawstudio: ignored (end of life)
2188 saucy_rawstudio: ignored (end of life)
2189-trusty_rawstudio: ignored (end of standard support)
2190+trusty_rawstudio: ignored (end of life)
2191 trusty/esm_rawstudio: DNE (trusty was needed)
2192 utopic_rawstudio: DNE
2193 vivid_rawstudio: DNE
2194@@ -314,7 +314,7 @@ precise/esm_rawtherapee: DNE (precise was needs-triage)
2195 quantal_rawtherapee: ignored (end of life)
2196 raring_rawtherapee: ignored (end of life)
2197 saucy_rawtherapee: ignored (end of life)
2198-trusty_rawtherapee: ignored (end of standard support)
2199+trusty_rawtherapee: ignored (end of life)
2200 trusty/esm_rawtherapee: DNE (trusty was needed)
2201 utopic_rawtherapee: ignored (end of life)
2202 vivid_rawtherapee: ignored (end of life)
2203diff --git a/active/CVE-2013-1830 b/active/CVE-2013-1830
2204index 2fb377f..8c729ed 100644
2205--- a/active/CVE-2013-1830
2206+++ b/active/CVE-2013-1830
2207@@ -29,7 +29,7 @@ precise/esm_moodle: DNE (precise was needed)
2208 quantal_moodle: ignored (end of life)
2209 raring_moodle: ignored (end of life)
2210 saucy_moodle: ignored (end of life)
2211-trusty_moodle: ignored (end of standard support)
2212+trusty_moodle: ignored (end of life)
2213 trusty/esm_moodle: DNE (trusty was needed)
2214 utopic_moodle: ignored (end of life)
2215 vivid_moodle: ignored (end of life)
2216diff --git a/active/CVE-2013-1831 b/active/CVE-2013-1831
2217index 14ccd42..4b549fe 100644
2218--- a/active/CVE-2013-1831
2219+++ b/active/CVE-2013-1831
2220@@ -28,7 +28,7 @@ precise/esm_moodle: DNE (precise was needed)
2221 quantal_moodle: ignored (end of life)
2222 raring_moodle: ignored (end of life)
2223 saucy_moodle: ignored (end of life)
2224-trusty_moodle: ignored (end of standard support)
2225+trusty_moodle: ignored (end of life)
2226 trusty/esm_moodle: DNE (trusty was needed)
2227 utopic_moodle: ignored (end of life)
2228 vivid_moodle: ignored (end of life)
2229diff --git a/active/CVE-2013-1832 b/active/CVE-2013-1832
2230index 21d5e34..f9ee484 100644
2231--- a/active/CVE-2013-1832
2232+++ b/active/CVE-2013-1832
2233@@ -28,7 +28,7 @@ precise/esm_moodle: DNE (precise was not-affected [1.9.9.dfsg2-6])
2234 quantal_moodle: ignored (end of life)
2235 raring_moodle: ignored (end of life)
2236 saucy_moodle: ignored (end of life)
2237-trusty_moodle: ignored (end of standard support)
2238+trusty_moodle: ignored (end of life)
2239 trusty/esm_moodle: DNE (trusty was needed)
2240 utopic_moodle: ignored (end of life)
2241 vivid_moodle: ignored (end of life)
2242diff --git a/active/CVE-2013-1833 b/active/CVE-2013-1833
2243index 8317e8d..1524360 100644
2244--- a/active/CVE-2013-1833
2245+++ b/active/CVE-2013-1833
2246@@ -28,7 +28,7 @@ precise/esm_moodle: DNE (precise was not-affected [1.9.9.dfsg2-6])
2247 quantal_moodle: ignored (end of life)
2248 raring_moodle: ignored (end of life)
2249 saucy_moodle: ignored (end of life)
2250-trusty_moodle: ignored (end of standard support)
2251+trusty_moodle: ignored (end of life)
2252 trusty/esm_moodle: DNE (trusty was needed)
2253 utopic_moodle: ignored (end of life)
2254 vivid_moodle: ignored (end of life)
2255diff --git a/active/CVE-2013-1834 b/active/CVE-2013-1834
2256index 147e3cc..f82e004 100644
2257--- a/active/CVE-2013-1834
2258+++ b/active/CVE-2013-1834
2259@@ -28,7 +28,7 @@ precise/esm_moodle: DNE (precise was needed)
2260 quantal_moodle: ignored (end of life)
2261 raring_moodle: ignored (end of life)
2262 saucy_moodle: ignored (end of life)
2263-trusty_moodle: ignored (end of standard support)
2264+trusty_moodle: ignored (end of life)
2265 trusty/esm_moodle: DNE (trusty was needed)
2266 utopic_moodle: ignored (end of life)
2267 vivid_moodle: ignored (end of life)
2268diff --git a/active/CVE-2013-1835 b/active/CVE-2013-1835
2269index c5ac5fd..c7a93eb 100644
2270--- a/active/CVE-2013-1835
2271+++ b/active/CVE-2013-1835
2272@@ -28,7 +28,7 @@ precise/esm_moodle: DNE (precise was not-affected [1.9.9.dfsg2-6])
2273 quantal_moodle: ignored (end of life)
2274 raring_moodle: ignored (end of life)
2275 saucy_moodle: ignored (end of life)
2276-trusty_moodle: ignored (end of standard support)
2277+trusty_moodle: ignored (end of life)
2278 trusty/esm_moodle: DNE (trusty was needed)
2279 utopic_moodle: ignored (end of life)
2280 vivid_moodle: ignored (end of life)
2281diff --git a/active/CVE-2013-1836 b/active/CVE-2013-1836
2282index 3a20657..356e341 100644
2283--- a/active/CVE-2013-1836
2284+++ b/active/CVE-2013-1836
2285@@ -28,7 +28,7 @@ precise/esm_moodle: DNE (precise was not-affected [1.9.9.dfsg2-6])
2286 quantal_moodle: ignored (end of life)
2287 raring_moodle: ignored (end of life)
2288 saucy_moodle: ignored (end of life)
2289-trusty_moodle: ignored (end of standard support)
2290+trusty_moodle: ignored (end of life)
2291 trusty/esm_moodle: DNE (trusty was needed)
2292 utopic_moodle: ignored (end of life)
2293 vivid_moodle: ignored (end of life)
2294diff --git a/active/CVE-2013-1910 b/active/CVE-2013-1910
2295index 131cc90..69b499a 100644
2296--- a/active/CVE-2013-1910
2297+++ b/active/CVE-2013-1910
2298@@ -29,7 +29,7 @@ precise/esm_yum: DNE (precise was needed)
2299 quantal_yum: ignored (end of life)
2300 raring_yum: ignored (end of life)
2301 saucy_yum: ignored (end of life)
2302-trusty_yum: ignored (end of standard support)
2303+trusty_yum: ignored (end of life)
2304 trusty/esm_yum: DNE (trusty was needed)
2305 utopic_yum: ignored (end of life)
2306 vivid_yum: ignored (end of life)
2307diff --git a/active/CVE-2013-1942 b/active/CVE-2013-1942
2308index ce465a6..e4f3532 100644
2309--- a/active/CVE-2013-1942
2310+++ b/active/CVE-2013-1942
2311@@ -65,7 +65,7 @@ precise/esm_jquery-jplayer: DNE
2312 quantal_jquery-jplayer: ignored (end of life)
2313 raring_jquery-jplayer: ignored (end of life)
2314 saucy_jquery-jplayer: ignored (end of life)
2315-trusty_jquery-jplayer: ignored (end of standard support)
2316+trusty_jquery-jplayer: ignored (end of life)
2317 trusty/esm_jquery-jplayer: DNE (trusty was needed)
2318 utopic_jquery-jplayer: ignored (end of life)
2319 vivid_jquery-jplayer: ignored (end of life)
2320diff --git a/active/CVE-2013-20001 b/active/CVE-2013-20001
2321index e3e8d12..73e4855 100644
2322--- a/active/CVE-2013-20001
2323+++ b/active/CVE-2013-20001
2324@@ -25,7 +25,7 @@ CVSS:
2325 Patches_zfs-linux:
2326 upstream_zfs-linux: needed
2327 precise/esm_zfs-linux: DNE
2328-trusty_zfs-linux: ignored (end of standard support)
2329+trusty_zfs-linux: ignored (end of life)
2330 trusty/esm_zfs-linux: DNE
2331 xenial_zfs-linux: ignored (end of standard support, was deferred)
2332 esm-apps/xenial_zfs-linux: deferred
2333diff --git a/active/CVE-2013-2022 b/active/CVE-2013-2022
2334index e43962b..a9fbc22 100644
2335--- a/active/CVE-2013-2022
2336+++ b/active/CVE-2013-2022
2337@@ -33,7 +33,7 @@ precise/esm_jplayer: DNE (precise was needed)
2338 quantal_jplayer: ignored (end of life)
2339 raring_jplayer: ignored (end of life)
2340 saucy_jplayer: ignored (end of life)
2341-trusty_jplayer: ignored (end of standard support)
2342+trusty_jplayer: ignored (end of life)
2343 trusty/esm_jplayer: DNE (trusty was needed)
2344 utopic_jplayer: ignored (end of life)
2345 vivid_jplayer: ignored (end of life)
2346diff --git a/active/CVE-2013-2023 b/active/CVE-2013-2023
2347index 705616d..6487ab8 100644
2348--- a/active/CVE-2013-2023
2349+++ b/active/CVE-2013-2023
2350@@ -28,7 +28,7 @@ precise/esm_jplayer: DNE (precise was needed)
2351 quantal_jplayer: ignored (end of life)
2352 raring_jplayer: ignored (end of life)
2353 saucy_jplayer: ignored (end of life)
2354-trusty_jplayer: ignored (end of standard support)
2355+trusty_jplayer: ignored (end of life)
2356 trusty/esm_jplayer: DNE (trusty was needed)
2357 utopic_jplayer: ignored (end of life)
2358 vivid_jplayer: ignored (end of life)
2359diff --git a/active/CVE-2013-2080 b/active/CVE-2013-2080
2360index b185413..1c3456d 100644
2361--- a/active/CVE-2013-2080
2362+++ b/active/CVE-2013-2080
2363@@ -27,7 +27,7 @@ precise/esm_moodle: DNE (precise was needed)
2364 quantal_moodle: ignored (end of life)
2365 raring_moodle: ignored (end of life)
2366 saucy_moodle: ignored (end of life)
2367-trusty_moodle: ignored (end of standard support)
2368+trusty_moodle: ignored (end of life)
2369 trusty/esm_moodle: DNE (trusty was needed)
2370 utopic_moodle: ignored (end of life)
2371 vivid_moodle: ignored (end of life)
2372diff --git a/active/CVE-2013-2081 b/active/CVE-2013-2081
2373index 5dade72..c661278 100644
2374--- a/active/CVE-2013-2081
2375+++ b/active/CVE-2013-2081
2376@@ -26,7 +26,7 @@ precise/esm_moodle: DNE (precise was needed)
2377 quantal_moodle: ignored (end of life)
2378 raring_moodle: ignored (end of life)
2379 saucy_moodle: ignored (end of life)
2380-trusty_moodle: ignored (end of standard support)
2381+trusty_moodle: ignored (end of life)
2382 trusty/esm_moodle: DNE (trusty was needed)
2383 utopic_moodle: ignored (end of life)
2384 vivid_moodle: ignored (end of life)
2385diff --git a/active/CVE-2013-2082 b/active/CVE-2013-2082
2386index 94b9002..6fbac81 100644
2387--- a/active/CVE-2013-2082
2388+++ b/active/CVE-2013-2082
2389@@ -27,7 +27,7 @@ precise/esm_moodle: DNE (precise was needed)
2390 quantal_moodle: ignored (end of life)
2391 raring_moodle: ignored (end of life)
2392 saucy_moodle: ignored (end of life)
2393-trusty_moodle: ignored (end of standard support)
2394+trusty_moodle: ignored (end of life)
2395 trusty/esm_moodle: DNE (trusty was needed)
2396 utopic_moodle: ignored (end of life)
2397 vivid_moodle: ignored (end of life)
2398diff --git a/active/CVE-2013-2083 b/active/CVE-2013-2083
2399index d22523c..5a91b3e 100644
2400--- a/active/CVE-2013-2083
2401+++ b/active/CVE-2013-2083
2402@@ -31,7 +31,7 @@ precise/esm_moodle: DNE (precise was needed)
2403 quantal_moodle: ignored (end of life)
2404 raring_moodle: ignored (end of life)
2405 saucy_moodle: ignored (end of life)
2406-trusty_moodle: ignored (end of standard support)
2407+trusty_moodle: ignored (end of life)
2408 trusty/esm_moodle: DNE (trusty was needed)
2409 utopic_moodle: ignored (end of life)
2410 vivid_moodle: ignored (end of life)
2411diff --git a/active/CVE-2013-2099 b/active/CVE-2013-2099
2412index dae7e1e..3a73e67 100644
2413--- a/active/CVE-2013-2099
2414+++ b/active/CVE-2013-2099
2415@@ -353,7 +353,7 @@ precise/esm_w3af: DNE (precise was needed)
2416 quantal_w3af: ignored (end of life)
2417 raring_w3af: ignored (end of life)
2418 saucy_w3af: ignored (end of life)
2419-trusty_w3af: ignored (end of standard support)
2420+trusty_w3af: ignored (end of life)
2421 trusty/esm_w3af: DNE (trusty was needed)
2422 utopic_w3af: ignored (end of life)
2423 vivid_w3af: ignored (end of life)
2424diff --git a/active/CVE-2013-2561 b/active/CVE-2013-2561
2425index d4ddf85..ef58c61 100644
2426--- a/active/CVE-2013-2561
2427+++ b/active/CVE-2013-2561
2428@@ -29,7 +29,7 @@ precise/esm_ibutils: DNE (precise was needed)
2429 quantal_ibutils: ignored (end of life)
2430 raring_ibutils: ignored (end of life)
2431 saucy_ibutils: ignored (end of life)
2432-trusty_ibutils: ignored (end of standard support)
2433+trusty_ibutils: ignored (end of life)
2434 trusty/esm_ibutils: DNE (trusty was needed)
2435 utopic_ibutils: ignored (end of life)
2436 vivid_ibutils: ignored (end of life)
2437diff --git a/active/CVE-2013-3630 b/active/CVE-2013-3630
2438index 7586727..c9fd4c1 100644
2439--- a/active/CVE-2013-3630
2440+++ b/active/CVE-2013-3630
2441@@ -25,7 +25,7 @@ precise/esm_moodle: DNE (precise was needed)
2442 quantal_moodle: ignored (end of life)
2443 raring_moodle: ignored (end of life)
2444 saucy_moodle: ignored (end of life)
2445-trusty_moodle: ignored (end of standard support)
2446+trusty_moodle: ignored (end of life)
2447 trusty/esm_moodle: DNE (trusty was needed)
2448 utopic_moodle: ignored (end of life)
2449 vivid_moodle: ignored (end of life)
2450diff --git a/active/CVE-2013-4158 b/active/CVE-2013-4158
2451index 4192925..022c82e 100644
2452--- a/active/CVE-2013-4158
2453+++ b/active/CVE-2013-4158
2454@@ -22,7 +22,7 @@ precise/esm_smokeping: DNE (precise was needed)
2455 quantal_smokeping: ignored (end of life)
2456 raring_smokeping: ignored (end of life)
2457 saucy_smokeping: ignored (end of life)
2458-trusty_smokeping: ignored (end of standard support)
2459+trusty_smokeping: ignored (end of life)
2460 trusty/esm_smokeping: DNE (trusty was needed)
2461 utopic_smokeping: ignored (end of life)
2462 vivid_smokeping: ignored (end of life)
2463diff --git a/active/CVE-2013-4221 b/active/CVE-2013-4221
2464index c2b1254..07388c1 100644
2465--- a/active/CVE-2013-4221
2466+++ b/active/CVE-2013-4221
2467@@ -26,7 +26,7 @@ precise/esm_restlet: DNE
2468 quantal_restlet: ignored (end of life)
2469 raring_restlet: ignored (end of life)
2470 saucy_restlet: ignored (end of life)
2471-trusty_restlet: ignored (end of standard support)
2472+trusty_restlet: ignored (end of life)
2473 trusty/esm_restlet: DNE (trusty was needed)
2474 utopic_restlet: ignored (end of life)
2475 vivid_restlet: ignored (end of life)
2476diff --git a/active/CVE-2013-4245 b/active/CVE-2013-4245
2477index 0868a88..473b2eb 100644
2478--- a/active/CVE-2013-4245
2479+++ b/active/CVE-2013-4245
2480@@ -18,7 +18,7 @@ upstream_gnome-orca: needs-triage
2481 lucid_gnome-orca: ignored (end of life)
2482 precise_gnome-orca: ignored (end of life)
2483 precise/esm_gnome-orca: DNE (precise was needed)
2484-trusty_gnome-orca: ignored (end of standard support)
2485+trusty_gnome-orca: ignored (end of life)
2486 trusty/esm_gnome-orca: DNE (trusty was needed)
2487 utopic_gnome-orca: ignored (end of life)
2488 vivid_gnome-orca: ignored (end of life)
2489diff --git a/active/CVE-2013-4271 b/active/CVE-2013-4271
2490index 59c3aa0..c436f1b 100644
2491--- a/active/CVE-2013-4271
2492+++ b/active/CVE-2013-4271
2493@@ -26,7 +26,7 @@ precise/esm_restlet: DNE
2494 quantal_restlet: ignored (end of life)
2495 raring_restlet: ignored (end of life)
2496 saucy_restlet: ignored (end of life)
2497-trusty_restlet: ignored (end of standard support)
2498+trusty_restlet: ignored (end of life)
2499 trusty/esm_restlet: DNE (trusty was needed)
2500 utopic_restlet: ignored (end of life)
2501 vivid_restlet: ignored (end of life)
2502diff --git a/active/CVE-2013-4419 b/active/CVE-2013-4419
2503index 0a13454..af36464 100644
2504--- a/active/CVE-2013-4419
2505+++ b/active/CVE-2013-4419
2506@@ -27,7 +27,7 @@ precise/esm_libguestfs: DNE (precise was needed)
2507 quantal_libguestfs: ignored (end of life)
2508 raring_libguestfs: ignored (end of life)
2509 saucy_libguestfs: ignored (end of life)
2510-trusty_libguestfs: ignored (end of standard support)
2511+trusty_libguestfs: ignored (end of life)
2512 trusty/esm_libguestfs: DNE (trusty was needed)
2513 utopic_libguestfs: ignored (end of life)
2514 vivid_libguestfs: ignored (end of life)
2515diff --git a/active/CVE-2013-4488 b/active/CVE-2013-4488
2516index 455cd70..f1a2b2a 100644
2517--- a/active/CVE-2013-4488
2518+++ b/active/CVE-2013-4488
2519@@ -28,7 +28,7 @@ precise/esm_libgadu: DNE (precise was needed)
2520 quantal_libgadu: ignored (end of life)
2521 raring_libgadu: ignored (end of life)
2522 saucy_libgadu: ignored (end of life)
2523-trusty_libgadu: ignored (end of standard support)
2524+trusty_libgadu: ignored (end of life)
2525 trusty/esm_libgadu: DNE (trusty was needed)
2526 utopic_libgadu: ignored (end of life)
2527 vivid_libgadu: ignored (end of life)
2528diff --git a/active/CVE-2013-4566 b/active/CVE-2013-4566
2529index 3d88e21..822f7d4 100644
2530--- a/active/CVE-2013-4566
2531+++ b/active/CVE-2013-4566
2532@@ -25,7 +25,7 @@ precise/esm_libapache2-mod-nss: DNE (precise was needed)
2533 quantal_libapache2-mod-nss: ignored (end of life)
2534 raring_libapache2-mod-nss: ignored (end of life)
2535 saucy_libapache2-mod-nss: ignored (end of life)
2536-trusty_libapache2-mod-nss: ignored (end of standard support)
2537+trusty_libapache2-mod-nss: ignored (end of life)
2538 trusty/esm_libapache2-mod-nss: DNE (trusty was needed)
2539 utopic_libapache2-mod-nss: ignored (end of life)
2540 vivid_libapache2-mod-nss: ignored (end of life)
2541diff --git a/active/CVE-2013-4584 b/active/CVE-2013-4584
2542index 51ef81c..ff4ae58 100644
2543--- a/active/CVE-2013-4584
2544+++ b/active/CVE-2013-4584
2545@@ -26,7 +26,7 @@ precise/esm_perdition: DNE (precise was needed)
2546 quantal_perdition: ignored (end of life)
2547 raring_perdition: ignored (end of life)
2548 saucy_perdition: ignored (end of life)
2549-trusty_perdition: ignored (end of standard support)
2550+trusty_perdition: ignored (end of life)
2551 trusty/esm_perdition: DNE (trusty was needed)
2552 utopic_perdition: ignored (end of life)
2553 vivid_perdition: ignored (end of life)
2554diff --git a/active/CVE-2013-5106 b/active/CVE-2013-5106
2555index b4f71b3..1100ebf 100644
2556--- a/active/CVE-2013-5106
2557+++ b/active/CVE-2013-5106
2558@@ -20,7 +20,7 @@ CVSS:
2559 Patches_python-mode:
2560 upstream_python-mode: needs-triage
2561 precise/esm_python-mode: DNE
2562-trusty_python-mode: ignored (end of standard support)
2563+trusty_python-mode: ignored (end of life)
2564 trusty/esm_python-mode: DNE
2565 xenial_python-mode: ignored (end of standard support, was needs-triage)
2566 esm-apps/xenial_python-mode: needs-triage
2567diff --git a/active/CVE-2013-5321 b/active/CVE-2013-5321
2568index b8c4216..dd64ad9 100644
2569--- a/active/CVE-2013-5321
2570+++ b/active/CVE-2013-5321
2571@@ -27,7 +27,7 @@ precise/esm_ossim: DNE (precise was needed)
2572 quantal_ossim: ignored (end of life)
2573 raring_ossim: ignored (end of life)
2574 saucy_ossim: ignored (end of life)
2575-trusty_ossim: ignored (end of standard support)
2576+trusty_ossim: ignored (end of life)
2577 trusty/esm_ossim: DNE (trusty was needed)
2578 utopic_ossim: ignored (end of life)
2579 vivid_ossim: ignored (end of life)
2580diff --git a/active/CVE-2013-6364 b/active/CVE-2013-6364
2581index f39263b..253689b 100644
2582--- a/active/CVE-2013-6364
2583+++ b/active/CVE-2013-6364
2584@@ -54,7 +54,7 @@ precise/esm_php-horde: DNE
2585 quantal_php-horde: DNE
2586 raring_php-horde: ignored (end of life)
2587 saucy_php-horde: ignored (end of life)
2588-trusty_php-horde: ignored (end of standard support)
2589+trusty_php-horde: ignored (end of life)
2590 trusty/esm_php-horde: DNE (trusty was needed)
2591 utopic_php-horde: ignored (end of life)
2592 vivid_php-horde: ignored (end of life)
2593diff --git a/active/CVE-2013-6365 b/active/CVE-2013-6365
2594index ca68b64..4a0242c 100644
2595--- a/active/CVE-2013-6365
2596+++ b/active/CVE-2013-6365
2597@@ -21,7 +21,7 @@ precise/esm_php-horde: DNE
2598 quantal_php-horde: DNE
2599 raring_php-horde: ignored (end of life)
2600 saucy_php-horde: ignored (end of life)
2601-trusty_php-horde: ignored (end of standard support)
2602+trusty_php-horde: ignored (end of life)
2603 trusty/esm_php-horde: DNE (trusty was needed)
2604 utopic_php-horde: ignored (end of life)
2605 vivid_php-horde: ignored (end of life)
2606diff --git a/active/CVE-2013-6825 b/active/CVE-2013-6825
2607index b2ec3fc..63a2718 100644
2608--- a/active/CVE-2013-6825
2609+++ b/active/CVE-2013-6825
2610@@ -31,7 +31,7 @@ lucid_dcmtk: ignored (end of life)
2611 precise_dcmtk: ignored (end of life)
2612 precise/esm_dcmtk: DNE (precise was needed)
2613 saucy_dcmtk: ignored (end of life)
2614-trusty_dcmtk: ignored (end of standard support)
2615+trusty_dcmtk: ignored (end of life)
2616 trusty/esm_dcmtk: DNE (trusty was needed)
2617 utopic_dcmtk: ignored (end of life)
2618 vivid_dcmtk: ignored (end of life)
2619diff --git a/active/CVE-2013-7110 b/active/CVE-2013-7110
2620index a6f5db8..4a8d8af 100644
2621--- a/active/CVE-2013-7110
2622+++ b/active/CVE-2013-7110
2623@@ -27,7 +27,7 @@ precise/esm_transifex-client: DNE (precise was needed)
2624 quantal_transifex-client: ignored (end of life)
2625 raring_transifex-client: ignored (end of life)
2626 saucy_transifex-client: ignored (end of life)
2627-trusty_transifex-client: ignored (end of standard support)
2628+trusty_transifex-client: ignored (end of life)
2629 trusty/esm_transifex-client: DNE (trusty was needed)
2630 utopic_transifex-client: ignored (end of life)
2631 vivid_transifex-client: ignored (end of life)
2632diff --git a/active/CVE-2013-7233 b/active/CVE-2013-7233
2633index 1c2d9f8..951cd5b 100644
2634--- a/active/CVE-2013-7233
2635+++ b/active/CVE-2013-7233
2636@@ -24,7 +24,7 @@ precise/esm_wordpress: DNE (precise was needed)
2637 quantal_wordpress: ignored (end of life)
2638 raring_wordpress: ignored (end of life)
2639 saucy_wordpress: ignored (end of life)
2640-trusty_wordpress: ignored (end of standard support)
2641+trusty_wordpress: ignored (end of life)
2642 trusty/esm_wordpress: DNE (trusty was needed)
2643 utopic_wordpress: ignored (end of life)
2644 vivid_wordpress: ignored (end of life)
2645diff --git a/active/CVE-2013-7258 b/active/CVE-2013-7258
2646index 17a09fd..aafaa2c 100644
2647--- a/active/CVE-2013-7258
2648+++ b/active/CVE-2013-7258
2649@@ -26,7 +26,7 @@ precise/esm_web2ldap: DNE
2650 quantal_web2ldap: DNE
2651 raring_web2ldap: ignored (end of life)
2652 saucy_web2ldap: ignored (end of life)
2653-trusty_web2ldap: ignored (end of standard support)
2654+trusty_web2ldap: ignored (end of life)
2655 trusty/esm_web2ldap: DNE (trusty was needed)
2656 utopic_web2ldap: ignored (end of life)
2657 vivid_web2ldap: ignored (end of life)
2658diff --git a/active/CVE-2013-7341 b/active/CVE-2013-7341
2659index 57d2b16..2eba7a8 100644
2660--- a/active/CVE-2013-7341
2661+++ b/active/CVE-2013-7341
2662@@ -28,7 +28,7 @@ precise_moodle: ignored (end of life)
2663 precise/esm_moodle: DNE (precise was needs-triage)
2664 quantal_moodle: ignored (end of life)
2665 saucy_moodle: ignored (end of life)
2666-trusty_moodle: ignored (end of standard support)
2667+trusty_moodle: ignored (end of life)
2668 trusty/esm_moodle: DNE (trusty was needed)
2669 utopic_moodle: ignored (end of life)
2670 vivid_moodle: ignored (end of life)
2671diff --git a/active/CVE-2013-7342 b/active/CVE-2013-7342
2672index bc5e770..99b702d 100644
2673--- a/active/CVE-2013-7342
2674+++ b/active/CVE-2013-7342
2675@@ -24,7 +24,7 @@ precise_moodle: ignored (end of life)
2676 precise/esm_moodle: DNE (precise was needs-triage)
2677 quantal_moodle: ignored (end of life)
2678 saucy_moodle: ignored (end of life)
2679-trusty_moodle: ignored (end of standard support)
2680+trusty_moodle: ignored (end of life)
2681 trusty/esm_moodle: DNE (trusty was needed)
2682 utopic_moodle: ignored (end of life)
2683 vivid_moodle: ignored (end of life)
2684diff --git a/active/CVE-2013-7343 b/active/CVE-2013-7343
2685index 30c08a6..6d8ee92 100644
2686--- a/active/CVE-2013-7343
2687+++ b/active/CVE-2013-7343
2688@@ -25,7 +25,7 @@ precise_moodle: ignored (end of life)
2689 precise/esm_moodle: DNE (precise was needs-triage)
2690 quantal_moodle: ignored (end of life)
2691 saucy_moodle: ignored (end of life)
2692-trusty_moodle: ignored (end of standard support)
2693+trusty_moodle: ignored (end of life)
2694 trusty/esm_moodle: DNE (trusty was needed)
2695 utopic_moodle: ignored (end of life)
2696 vivid_moodle: ignored (end of life)
2697diff --git a/active/CVE-2013-7370 b/active/CVE-2013-7370
2698index 9161871..1aae9d2 100644
2699--- a/active/CVE-2013-7370
2700+++ b/active/CVE-2013-7370
2701@@ -25,7 +25,7 @@ precise_node-connect: DNE
2702 precise/esm_node-connect: DNE
2703 quantal_node-connect: ignored (end of life)
2704 saucy_node-connect: ignored (end of life)
2705-trusty_node-connect: ignored (end of standard support)
2706+trusty_node-connect: ignored (end of life)
2707 trusty/esm_node-connect: DNE (trusty was needed)
2708 utopic_node-connect: ignored (end of life)
2709 vivid_node-connect: ignored (end of life)
2710diff --git a/active/CVE-2013-7401 b/active/CVE-2013-7401
2711index 984e73f..ff223ca 100644
2712--- a/active/CVE-2013-7401
2713+++ b/active/CVE-2013-7401
2714@@ -23,7 +23,7 @@ upstream_c-icap: needs-triage
2715 lucid_c-icap: ignored (end of life)
2716 precise_c-icap: ignored (end of life)
2717 precise/esm_c-icap: DNE (precise was needed)
2718-trusty_c-icap: ignored (end of standard support)
2719+trusty_c-icap: ignored (end of life)
2720 trusty/esm_c-icap: DNE (trusty was needed)
2721 utopic_c-icap: ignored (end of life)
2722 vivid_c-icap: ignored (end of life)
2723diff --git a/active/CVE-2013-7402 b/active/CVE-2013-7402
2724index 0f97970..94ee143 100644
2725--- a/active/CVE-2013-7402
2726+++ b/active/CVE-2013-7402
2727@@ -21,7 +21,7 @@ upstream_c-icap: needs-triage
2728 lucid_c-icap: ignored (end of life)
2729 precise_c-icap: ignored (end of life)
2730 precise/esm_c-icap: DNE (precise was needed)
2731-trusty_c-icap: ignored (end of standard support)
2732+trusty_c-icap: ignored (end of life)
2733 trusty/esm_c-icap: DNE (trusty was needed)
2734 utopic_c-icap: ignored (end of life)
2735 vivid_c-icap: ignored (end of life)
2736diff --git a/active/CVE-2013-7445 b/active/CVE-2013-7445
2737index 2e13aed..5072ae0 100644
2738--- a/active/CVE-2013-7445
2739+++ b/active/CVE-2013-7445
2740@@ -416,7 +416,7 @@ vivid_linux-goldfish: ignored (end of life)
2741 vivid/ubuntu-core_linux-goldfish: DNE
2742 vivid/stable-phone-overlay_linux-goldfish: DNE
2743 wily_linux-goldfish: ignored (end of life)
2744-xenial_linux-goldfish: ignored (end of standard support)
2745+xenial_linux-goldfish: ignored (end of life)
2746 yakkety_linux-goldfish: ignored (end of life)
2747 zesty_linux-goldfish: ignored (end of life)
2748 artful_linux-goldfish: DNE
2749@@ -497,7 +497,7 @@ vivid_linux-mako: ignored (end of life)
2750 vivid/ubuntu-core_linux-mako: DNE
2751 vivid/stable-phone-overlay_linux-mako: ignored (end of life)
2752 wily_linux-mako: ignored (end of life)
2753-xenial_linux-mako: ignored (end of standard support)
2754+xenial_linux-mako: ignored (end of life)
2755 yakkety_linux-mako: ignored (end of life)
2756 zesty_linux-mako: DNE
2757 artful_linux-mako: DNE
2758@@ -551,7 +551,7 @@ vivid_linux-flo: ignored (end of life)
2759 vivid/ubuntu-core_linux-flo: DNE
2760 vivid/stable-phone-overlay_linux-flo: ignored (end of life)
2761 wily_linux-flo: ignored (end of life)
2762-xenial_linux-flo: ignored (end of standard support)
2763+xenial_linux-flo: ignored (end of life)
2764 yakkety_linux-flo: ignored (end of life)
2765 zesty_linux-flo: DNE
2766 artful_linux-flo: DNE
2767@@ -572,7 +572,7 @@ Patches_linux-lts-utopic:
2768 upstream_linux-lts-utopic: needs-triage
2769 precise_linux-lts-utopic: DNE
2770 precise/esm_linux-lts-utopic: DNE
2771-trusty_linux-lts-utopic: ignored (end of standard support)
2772+trusty_linux-lts-utopic: ignored (end of life)
2773 trusty/esm_linux-lts-utopic: ignored (end of life, was ignored)
2774 vivid_linux-lts-utopic: DNE
2775 vivid/ubuntu-core_linux-lts-utopic: DNE
2776@@ -599,7 +599,7 @@ Patches_linux-lts-vivid:
2777 upstream_linux-lts-vivid: needs-triage
2778 precise_linux-lts-vivid: DNE
2779 precise/esm_linux-lts-vivid: DNE
2780-trusty_linux-lts-vivid: ignored (end of standard support)
2781+trusty_linux-lts-vivid: ignored (end of life)
2782 trusty/esm_linux-lts-vivid: ignored (end of life, was ignored)
2783 vivid_linux-lts-vivid: DNE
2784 vivid/ubuntu-core_linux-lts-vivid: DNE
2785@@ -626,7 +626,7 @@ Patches_linux-lts-wily:
2786 upstream_linux-lts-wily: needs-triage
2787 precise_linux-lts-wily: DNE
2788 precise/esm_linux-lts-wily: DNE
2789-trusty_linux-lts-wily: ignored (end of standard support)
2790+trusty_linux-lts-wily: ignored (end of life)
2791 trusty/esm_linux-lts-wily: ignored (end of life, was ignored)
2792 vivid_linux-lts-wily: DNE
2793 vivid/ubuntu-core_linux-lts-wily: DNE
2794@@ -659,11 +659,11 @@ vivid_linux-raspi2: DNE
2795 vivid/ubuntu-core_linux-raspi2: ignored (end of life, was needs-triage)
2796 vivid/stable-phone-overlay_linux-raspi2: DNE
2797 wily_linux-raspi2: ignored (end of life)
2798-xenial_linux-raspi2: ignored (end of standard support, was deferred)
2799+xenial_linux-raspi2: ignored (end of life, was deferred)
2800 yakkety_linux-raspi2: ignored (end of life)
2801 zesty_linux-raspi2: ignored (end of life)
2802 artful_linux-raspi2: ignored (end of life)
2803-bionic_linux-raspi2: ignored (end of standard support, was deferred)
2804+bionic_linux-raspi2: ignored (end of life, was deferred)
2805 cosmic_linux-raspi2: ignored (end of life)
2806 disco_linux-raspi2: ignored (end of life)
2807 eoan_linux-raspi2: ignored (end of life)
2808@@ -712,11 +712,11 @@ trusty/esm_linux-snapdragon: DNE
2809 vivid/ubuntu-core_linux-snapdragon: DNE
2810 vivid/stable-phone-overlay_linux-snapdragon: DNE
2811 wily_linux-snapdragon: DNE
2812-xenial_linux-snapdragon: ignored (end of standard support, was deferred)
2813+xenial_linux-snapdragon: ignored (end of life, was deferred)
2814 yakkety_linux-snapdragon: ignored (end of life)
2815 zesty_linux-snapdragon: ignored (end of life)
2816 artful_linux-snapdragon: ignored (end of life)
2817-bionic_linux-snapdragon: ignored (end of standard support, was deferred)
2818+bionic_linux-snapdragon: ignored (end of life, was deferred)
2819 cosmic_linux-snapdragon: DNE
2820 disco_linux-snapdragon: ignored (end of life)
2821 eoan_linux-snapdragon: DNE
2822@@ -818,7 +818,7 @@ trusty_linux-gke: DNE
2823 trusty/esm_linux-gke: DNE
2824 vivid/ubuntu-core_linux-gke: DNE
2825 vivid/stable-phone-overlay_linux-gke: DNE
2826-xenial_linux-gke: ignored (end of standard support, was needed)
2827+xenial_linux-gke: ignored (end of life, was needed)
2828 yakkety_linux-gke: DNE
2829 zesty_linux-gke: DNE
2830 artful_linux-gke: DNE
2831@@ -858,7 +858,7 @@ upstream_linux-gke-5.0: needs-triage
2832 precise/esm_linux-gke-5.0: DNE
2833 trusty/esm_linux-gke-5.0: DNE
2834 xenial_linux-gke-5.0: DNE
2835-bionic_linux-gke-5.0: ignored (end of standard support, was needs-triage)
2836+bionic_linux-gke-5.0: ignored (end of life, was needs-triage)
2837 disco_linux-gke-5.0: DNE
2838 eoan_linux-gke-5.0: DNE
2839 focal_linux-gke-5.0: DNE
2840@@ -952,7 +952,7 @@ precise/esm_linux-euclid: DNE
2841 trusty_linux-euclid: DNE
2842 trusty/esm_linux-euclid: DNE
2843 vivid/ubuntu-core_linux-euclid: DNE
2844-xenial_linux-euclid: ignored (end of standard support, was deferred)
2845+xenial_linux-euclid: ignored (end of life, was deferred)
2846 zesty_linux-euclid: DNE
2847 artful_linux-euclid: DNE
2848 bionic_linux-euclid: DNE
2849@@ -973,7 +973,7 @@ upstream_linux-oem: needs-triage
2850 precise/esm_linux-oem: DNE
2851 trusty_linux-oem: DNE
2852 trusty/esm_linux-oem: DNE
2853-xenial_linux-oem: ignored (end of standard support)
2854+xenial_linux-oem: ignored (end of life)
2855 zesty_linux-oem: DNE
2856 artful_linux-oem: DNE
2857 bionic_linux-oem: ignored (end of standard support, was deferred)
2858@@ -1077,7 +1077,7 @@ precise/esm_linux-oem-osp1: DNE
2859 trusty_linux-oem-osp1: DNE
2860 trusty/esm_linux-oem-osp1: DNE
2861 xenial_linux-oem-osp1: DNE
2862-bionic_linux-oem-osp1: ignored (end of standard support, was deferred)
2863+bionic_linux-oem-osp1: ignored (end of life, was deferred)
2864 disco_linux-oem-osp1: ignored (end of life)
2865 eoan_linux-oem-osp1: ignored (end of life)
2866 focal_linux-oem-osp1: DNE
2867@@ -1152,7 +1152,7 @@ precise/esm_linux-raspi2-5.3: DNE
2868 trusty_linux-raspi2-5.3: DNE
2869 trusty/esm_linux-raspi2-5.3: DNE
2870 xenial_linux-raspi2-5.3: DNE
2871-bionic_linux-raspi2-5.3: ignored (end of standard support, was deferred)
2872+bionic_linux-raspi2-5.3: ignored (end of life, was deferred)
2873 eoan_linux-raspi2-5.3: DNE
2874 focal_linux-raspi2-5.3: DNE
2875 groovy_linux-raspi2-5.3: DNE
2876@@ -1186,7 +1186,7 @@ precise/esm_linux-gke-5.3: DNE
2877 trusty_linux-gke-5.3: DNE
2878 trusty/esm_linux-gke-5.3: DNE
2879 xenial_linux-gke-5.3: DNE
2880-bionic_linux-gke-5.3: ignored (end of standard support, was deferred)
2881+bionic_linux-gke-5.3: ignored (end of life, was deferred)
2882 eoan_linux-gke-5.3: DNE
2883 focal_linux-gke-5.3: DNE
2884 groovy_linux-gke-5.3: DNE
2885@@ -1461,7 +1461,7 @@ precise/esm_linux-dell300x: DNE
2886 trusty_linux-dell300x: DNE
2887 trusty/esm_linux-dell300x: DNE
2888 xenial_linux-dell300x: DNE
2889-bionic_linux-dell300x: ignored (end of standard support, was deferred)
2890+bionic_linux-dell300x: ignored (end of life, was deferred)
2891 focal_linux-dell300x: DNE
2892 groovy_linux-dell300x: DNE
2893 hirsute_linux-dell300x: DNE
2894diff --git a/active/CVE-2013-7447 b/active/CVE-2013-7447
2895index f3dd7cc..f05d4d9 100644
2896--- a/active/CVE-2013-7447
2897+++ b/active/CVE-2013-7447
2898@@ -117,7 +117,7 @@ Patches_gambas3:
2899 upstream_gambas3: needs-triage
2900 precise_gambas3: DNE
2901 precise/esm_gambas3: DNE
2902-trusty_gambas3: ignored (end of standard support)
2903+trusty_gambas3: ignored (end of life)
2904 trusty/esm_gambas3: DNE (trusty was needed)
2905 vivid/stable-phone-overlay_gambas3: DNE
2906 vivid/ubuntu-core_gambas3: DNE
2907@@ -146,7 +146,7 @@ Patches_thunar:
2908 upstream_thunar: needs-triage
2909 precise_thunar: ignored (end of life)
2910 precise/esm_thunar: DNE (precise was needs-triage)
2911-trusty_thunar: ignored (end of standard support)
2912+trusty_thunar: ignored (end of life)
2913 trusty/esm_thunar: DNE (trusty was needed)
2914 vivid/stable-phone-overlay_thunar: DNE
2915 vivid/ubuntu-core_thunar: DNE
2916@@ -176,7 +176,7 @@ Patches_gnome-photos:
2917 upstream_gnome-photos: needs-triage
2918 precise_gnome-photos: DNE
2919 precise/esm_gnome-photos: DNE
2920-trusty_gnome-photos: ignored (end of standard support)
2921+trusty_gnome-photos: ignored (end of life)
2922 trusty/esm_gnome-photos: DNE (trusty was needed)
2923 vivid/stable-phone-overlay_gnome-photos: DNE
2924 vivid/ubuntu-core_gnome-photos: DNE
2925@@ -206,7 +206,7 @@ Patches_pinpoint:
2926 upstream_pinpoint: needs-triage
2927 precise_pinpoint: ignored (end of life)
2928 precise/esm_pinpoint: DNE (precise was needs-triage)
2929-trusty_pinpoint: ignored (end of standard support)
2930+trusty_pinpoint: ignored (end of life)
2931 trusty/esm_pinpoint: DNE (trusty was needed)
2932 vivid/stable-phone-overlay_pinpoint: DNE
2933 vivid/ubuntu-core_pinpoint: DNE
2934diff --git a/active/CVE-2013-7488 b/active/CVE-2013-7488
2935index 0fcad35..774209e 100644
2936--- a/active/CVE-2013-7488
2937+++ b/active/CVE-2013-7488
2938@@ -23,7 +23,7 @@ Patches_libconvert-asn1-perl:
2939 upstream: https://github.com/gbarr/perl-Convert-ASN1/pull/15
2940 upstream_libconvert-asn1-perl: needs-triage
2941 precise/esm_libconvert-asn1-perl: DNE
2942-trusty_libconvert-asn1-perl: ignored (end of standard support)
2943+trusty_libconvert-asn1-perl: ignored (end of life)
2944 trusty/esm_libconvert-asn1-perl: DNE
2945 xenial_libconvert-asn1-perl: ignored (end of standard support, was deferred)
2946 esm-infra/xenial_libconvert-asn1-perl: deferred (2020-04-14)
2947diff --git a/active/CVE-2013-7489 b/active/CVE-2013-7489
2948index 0eaf5b8..8f2ddc3 100644
2949--- a/active/CVE-2013-7489
2950+++ b/active/CVE-2013-7489
2951@@ -22,7 +22,7 @@ CVSS:
2952 Patches_beaker:
2953 upstream_beaker: needs-triage
2954 precise/esm_beaker: DNE
2955-trusty_beaker: ignored (end of standard support)
2956+trusty_beaker: ignored (end of life)
2957 trusty/esm_beaker: DNE
2958 xenial_beaker: ignored (end of standard support, was needs-triage)
2959 esm-apps/xenial_beaker: needs-triage
2960diff --git a/active/CVE-2014-0022 b/active/CVE-2014-0022
2961index c559e87..6714b70 100644
2962--- a/active/CVE-2014-0022
2963+++ b/active/CVE-2014-0022
2964@@ -27,7 +27,7 @@ precise/esm_yum: DNE (precise was needed)
2965 quantal_yum: ignored (end of life)
2966 raring_yum: ignored (end of life)
2967 saucy_yum: ignored (end of life)
2968-trusty_yum: ignored (end of standard support)
2969+trusty_yum: ignored (end of life)
2970 trusty/esm_yum: DNE (trusty was needed)
2971 utopic_yum: ignored (end of life)
2972 vivid_yum: ignored (end of life)
2973diff --git a/active/CVE-2014-0083 b/active/CVE-2014-0083
2974index 76c597d..b55d728 100644
2975--- a/active/CVE-2014-0083
2976+++ b/active/CVE-2014-0083
2977@@ -23,7 +23,7 @@ precise_ruby-net-ldap: ignored (end of life)
2978 precise/esm_ruby-net-ldap: DNE (precise was needed)
2979 quantal_ruby-net-ldap: ignored (end of life)
2980 saucy_ruby-net-ldap: ignored (end of life)
2981-trusty_ruby-net-ldap: ignored (end of standard support)
2982+trusty_ruby-net-ldap: ignored (end of life)
2983 trusty/esm_ruby-net-ldap: DNE (trusty was needed)
2984 utopic_ruby-net-ldap: ignored (end of life)
2985 vivid_ruby-net-ldap: ignored (end of life)
2986diff --git a/active/CVE-2014-0175 b/active/CVE-2014-0175
2987index 5fd745f..20dfe3c 100644
2988--- a/active/CVE-2014-0175
2989+++ b/active/CVE-2014-0175
2990@@ -19,7 +19,7 @@ upstream_mcollective: needed
2991 lucid_mcollective: DNE
2992 precise_mcollective: ignored (end of life)
2993 precise/esm_mcollective: DNE (precise was needed)
2994-trusty_mcollective: ignored (end of standard support)
2995+trusty_mcollective: ignored (end of life)
2996 trusty/esm_mcollective: DNE (trusty was needed)
2997 utopic_mcollective: ignored (end of life)
2998 vivid_mcollective: ignored (end of life)
2999diff --git a/active/CVE-2014-0212 b/active/CVE-2014-0212
3000index 6eb4374..8152842 100644
3001--- a/active/CVE-2014-0212
3002+++ b/active/CVE-2014-0212
3003@@ -19,7 +19,7 @@ upstream_qpid-cpp: needs-triage
3004 lucid_qpid-cpp: DNE
3005 precise_qpid-cpp: ignored (end of life)
3006 precise/esm_qpid-cpp: DNE (precise was needed)
3007-trusty_qpid-cpp: ignored (end of standard support)
3008+trusty_qpid-cpp: ignored (end of life)
3009 trusty/esm_qpid-cpp: DNE (trusty was needed)
3010 utopic_qpid-cpp: ignored (end of life)
3011 vivid_qpid-cpp: ignored (end of life)
3012diff --git a/active/CVE-2014-10073 b/active/CVE-2014-10073
3013index 1747a58..ce0eeec 100644
3014--- a/active/CVE-2014-10073
3015+++ b/active/CVE-2014-10073
3016@@ -24,7 +24,7 @@ CVSS:
3017 Patches_psensor:
3018 upstream_psensor: released (1.1.5-1)
3019 precise/esm_psensor: DNE
3020-trusty_psensor: ignored (end of standard support)
3021+trusty_psensor: ignored (end of life)
3022 trusty/esm_psensor: DNE (trusty was needed)
3023 xenial_psensor: ignored (end of standard support, was needed)
3024 esm-apps/xenial_psensor: needed
3025diff --git a/active/CVE-2014-10375 b/active/CVE-2014-10375
3026index 88cc9bc..8145518 100644
3027--- a/active/CVE-2014-10375
3028+++ b/active/CVE-2014-10375
3029@@ -20,7 +20,7 @@ CVSS:
3030 Patches_libexosip2:
3031 upstream_libexosip2: needs-triage
3032 precise/esm_libexosip2: DNE
3033-trusty_libexosip2: ignored (end of standard support)
3034+trusty_libexosip2: ignored (end of life)
3035 trusty/esm_libexosip2: DNE
3036 xenial_libexosip2: ignored (end of standard support, was needs-triage)
3037 esm-apps/xenial_libexosip2: needs-triage
3038diff --git a/active/CVE-2014-125087 b/active/CVE-2014-125087
3039index 82b955f..5014706 100644
3040--- a/active/CVE-2014-125087
3041+++ b/active/CVE-2014-125087
3042@@ -26,7 +26,7 @@ CVSS:
3043
3044 Patches_java-xmlbuilder:
3045 upstream_java-xmlbuilder: needs-triage
3046-trusty_java-xmlbuilder: ignored (end of standard support)
3047+trusty_java-xmlbuilder: ignored (end of life)
3048 xenial_java-xmlbuilder: ignored (end of standard support)
3049 bionic_java-xmlbuilder: ignored (end of standard support, was needs-triage)
3050 focal_java-xmlbuilder: needs-triage
3051diff --git a/active/CVE-2014-1686 b/active/CVE-2014-1686
3052index c519d69..87e5c9d 100644
3053--- a/active/CVE-2014-1686
3054+++ b/active/CVE-2014-1686
3055@@ -23,7 +23,7 @@ Patches_mediawiki:
3056 upstream_mediawiki: needs-triage
3057 precise_mediawiki: ignored (end of life)
3058 precise/esm_mediawiki: DNE (precise was needs-triage)
3059-trusty_mediawiki: ignored (end of standard support)
3060+trusty_mediawiki: ignored (end of life)
3061 trusty/esm_mediawiki: DNE (trusty was needs-triage)
3062 vivid_mediawiki: ignored (end of life)
3063 vivid/stable-phone-overlay_mediawiki: DNE
3064diff --git a/active/CVE-2014-1868 b/active/CVE-2014-1868
3065index 8839ddc..4eda15e 100644
3066--- a/active/CVE-2014-1868
3067+++ b/active/CVE-2014-1868
3068@@ -25,7 +25,7 @@ precise_restlet: DNE
3069 precise/esm_restlet: DNE
3070 quantal_restlet: ignored (end of life)
3071 saucy_restlet: ignored (end of life)
3072-trusty_restlet: ignored (end of standard support)
3073+trusty_restlet: ignored (end of life)
3074 trusty/esm_restlet: DNE (trusty was needed)
3075 utopic_restlet: ignored (end of life)
3076 vivid_restlet: ignored (end of life)
3077diff --git a/active/CVE-2014-1869 b/active/CVE-2014-1869
3078index 73105d2..030189a 100644
3079--- a/active/CVE-2014-1869
3080+++ b/active/CVE-2014-1869
3081@@ -22,7 +22,7 @@ CVSS:
3082 Patches_db4o:
3083 upstream_db4o: needs-triage
3084 precise/esm_db4o: DNE
3085-trusty_db4o: ignored (end of standard support)
3086+trusty_db4o: ignored (end of life)
3087 trusty/esm_db4o: DNE
3088 xenial_db4o: ignored (end of standard support, was needs-triage)
3089 esm-apps/xenial_db4o: needs-triage
3090diff --git a/active/CVE-2014-1934 b/active/CVE-2014-1934
3091index 6c1ee55..a7fefbf 100644
3092--- a/active/CVE-2014-1934
3093+++ b/active/CVE-2014-1934
3094@@ -23,7 +23,7 @@ precise_eyed3: ignored (end of life)
3095 precise/esm_eyed3: DNE (precise was needed)
3096 quantal_eyed3: ignored (end of life)
3097 saucy_eyed3: ignored (end of life)
3098-trusty_eyed3: ignored (end of standard support)
3099+trusty_eyed3: ignored (end of life)
3100 trusty/esm_eyed3: DNE (trusty was needed)
3101 utopic_eyed3: ignored (end of life)
3102 vivid_eyed3: ignored (end of life)
3103diff --git a/active/CVE-2014-1935 b/active/CVE-2014-1935
3104index e950114..cd3cf0f 100644
3105--- a/active/CVE-2014-1935
3106+++ b/active/CVE-2014-1935
3107@@ -23,7 +23,7 @@ precise_9base: ignored (end of life)
3108 precise/esm_9base: DNE (precise was needed)
3109 quantal_9base: ignored (end of life)
3110 saucy_9base: ignored (end of life)
3111-trusty_9base: ignored (end of standard support)
3112+trusty_9base: ignored (end of life)
3113 trusty/esm_9base: DNE (trusty was needed)
3114 utopic_9base: ignored (end of life)
3115 vivid_9base: ignored (end of life)
3116diff --git a/active/CVE-2014-2570 b/active/CVE-2014-2570
3117index 4d713b9..15abe03 100644
3118--- a/active/CVE-2014-2570
3119+++ b/active/CVE-2014-2570
3120@@ -20,7 +20,7 @@ upstream_php-font-lib: needs-triage
3121 lucid_php-font-lib: DNE
3122 precise_php-font-lib: DNE
3123 precise/esm_php-font-lib: DNE
3124-trusty_php-font-lib: ignored (end of standard support)
3125+trusty_php-font-lib: ignored (end of life)
3126 trusty/esm_php-font-lib: DNE (trusty was needed)
3127 utopic_php-font-lib: ignored (end of life)
3128 vivid_php-font-lib: ignored (end of life)
3129diff --git a/active/CVE-2014-2913 b/active/CVE-2014-2913
3130index ae41dee..249e2bd 100644
3131--- a/active/CVE-2014-2913
3132+++ b/active/CVE-2014-2913
3133@@ -32,7 +32,7 @@ precise_nagios-nrpe: ignored (end of life)
3134 precise/esm_nagios-nrpe: DNE (precise was needed)
3135 quantal_nagios-nrpe: ignored (end of life)
3136 saucy_nagios-nrpe: ignored (end of life)
3137-trusty_nagios-nrpe: ignored (end of standard support)
3138+trusty_nagios-nrpe: ignored (end of life)
3139 trusty/esm_nagios-nrpe: DNE (trusty was needed)
3140 utopic_nagios-nrpe: ignored (end of life)
3141 vivid_nagios-nrpe: ignored (end of life)
3142diff --git a/active/CVE-2014-3004 b/active/CVE-2014-3004
3143index 5a89792..3ce56c7 100644
3144--- a/active/CVE-2014-3004
3145+++ b/active/CVE-2014-3004
3146@@ -22,7 +22,7 @@ lucid_castor: DNE
3147 precise_castor: ignored (end of life)
3148 precise/esm_castor: DNE (precise was needed)
3149 saucy_castor: ignored (end of life)
3150-trusty_castor: ignored (end of standard support)
3151+trusty_castor: ignored (end of life)
3152 trusty/esm_castor: DNE (trusty was needed)
3153 utopic_castor: ignored (end of life)
3154 vivid_castor: ignored (end of life)
3155diff --git a/active/CVE-2014-3225 b/active/CVE-2014-3225
3156index 7d75052..cdf56a3 100644
3157--- a/active/CVE-2014-3225
3158+++ b/active/CVE-2014-3225
3159@@ -28,7 +28,7 @@ precise_cobbler: ignored (end of life)
3160 precise/esm_cobbler: DNE (precise was needs-triage)
3161 quantal_cobbler: ignored (end of life)
3162 saucy_cobbler: ignored (end of life)
3163-trusty_cobbler: ignored (end of standard support)
3164+trusty_cobbler: ignored (end of life)
3165 trusty/esm_cobbler: DNE (trusty was needed)
3166 utopic_cobbler: ignored (end of life)
3167 vivid_cobbler: ignored (end of life)
3168diff --git a/active/CVE-2014-3248 b/active/CVE-2014-3248
3169index ebd9c21..90bc53b 100644
3170--- a/active/CVE-2014-3248
3171+++ b/active/CVE-2014-3248
3172@@ -30,7 +30,7 @@ lucid_ruby-hiera: DNE
3173 precise_ruby-hiera: DNE
3174 precise/esm_ruby-hiera: DNE
3175 saucy_ruby-hiera: ignored (end of life)
3176-trusty_ruby-hiera: ignored (end of standard support)
3177+trusty_ruby-hiera: ignored (end of life)
3178 trusty/esm_ruby-hiera: DNE (trusty was needed)
3179 utopic_ruby-hiera: DNE
3180 vivid_ruby-hiera: DNE
3181@@ -129,7 +129,7 @@ lucid_mcollective: DNE
3182 precise_mcollective: ignored (end of life)
3183 precise/esm_mcollective: DNE (precise was needed)
3184 saucy_mcollective: ignored (end of life)
3185-trusty_mcollective: ignored (end of standard support)
3186+trusty_mcollective: ignored (end of life)
3187 trusty/esm_mcollective: DNE (trusty was needed)
3188 utopic_mcollective: ignored (end of life)
3189 vivid_mcollective: ignored (end of life)
3190diff --git a/active/CVE-2014-3421 b/active/CVE-2014-3421
3191index 780daeb..9513fbf 100644
3192--- a/active/CVE-2014-3421
3193+++ b/active/CVE-2014-3421
3194@@ -61,7 +61,7 @@ precise_xemacs21-packages: ignored (end of life)
3195 precise/esm_xemacs21-packages: DNE (precise was needed)
3196 quantal_xemacs21-packages: ignored (end of life)
3197 saucy_xemacs21-packages: ignored (end of life)
3198-trusty_xemacs21-packages: ignored (end of standard support)
3199+trusty_xemacs21-packages: ignored (end of life)
3200 trusty/esm_xemacs21-packages: DNE (trusty was needed)
3201 utopic_xemacs21-packages: ignored (end of life)
3202 vivid_xemacs21-packages: ignored (end of life)
3203@@ -161,7 +161,7 @@ precise_emacs23: ignored (end of life)
3204 precise/esm_emacs23: DNE (precise was needed)
3205 quantal_emacs23: ignored (end of life)
3206 saucy_emacs23: ignored (end of life)
3207-trusty_emacs23: ignored (end of standard support)
3208+trusty_emacs23: ignored (end of life)
3209 trusty/esm_emacs23: DNE (trusty was needed)
3210 utopic_emacs23: ignored (end of life)
3211 vivid_emacs23: DNE
3212@@ -191,7 +191,7 @@ Patches_emacs24:
3213 upstream: http://lists.gnu.org/archive/html/emacs-diffs/2014-05/msg00055.html
3214 upstream_emacs24: released (24.3+1-4)
3215 precise/esm_emacs24: DNE
3216-trusty_emacs24: ignored (end of standard support)
3217+trusty_emacs24: ignored (end of life)
3218 trusty/esm_emacs24: DNE (trusty was needed)
3219 vivid/stable-phone-overlay_emacs24: DNE
3220 vivid/ubuntu-core_emacs24: DNE
3221diff --git a/active/CVE-2014-3495 b/active/CVE-2014-3495
3222index df7b46c..f22ef4c 100644
3223--- a/active/CVE-2014-3495
3224+++ b/active/CVE-2014-3495
3225@@ -24,7 +24,7 @@ lucid_duplicity: ignored (end of life)
3226 precise_duplicity: ignored (end of life)
3227 precise/esm_duplicity: DNE (precise was deferred [2015-07-30])
3228 saucy_duplicity: ignored (end of life, was deferred)
3229-trusty_duplicity: ignored (end of standard support)
3230+trusty_duplicity: ignored (end of life)
3231 trusty/esm_duplicity: DNE (trusty was deferred [2015-07-30])
3232 utopic_duplicity: ignored (end of life, was deferred)
3233 vivid_duplicity: ignored (end of life, was deferred)
3234diff --git a/active/CVE-2014-3539 b/active/CVE-2014-3539
3235index bd5a68d..54ee995 100644
3236--- a/active/CVE-2014-3539
3237+++ b/active/CVE-2014-3539
3238@@ -23,7 +23,7 @@ upstream_rope: released (0.10.3-1)
3239 lucid_rope: ignored (end of life)
3240 precise_rope: ignored (end of life)
3241 precise/esm_rope: DNE (precise was needed)
3242-trusty_rope: ignored (end of standard support)
3243+trusty_rope: ignored (end of life)
3244 trusty/esm_rope: DNE (trusty was needed)
3245 utopic_rope: ignored (end of life)
3246 vivid_rope: ignored (end of life)
3247diff --git a/active/CVE-2014-3566 b/active/CVE-2014-3566
3248index 62b1ebe..51d83ed 100644
3249--- a/active/CVE-2014-3566
3250+++ b/active/CVE-2014-3566
3251@@ -80,7 +80,7 @@ upstream_openssl098: needs-triage
3252 lucid_openssl098: DNE
3253 precise_openssl098: ignored (end of life)
3254 precise/esm_openssl098: DNE (precise was needed)
3255-trusty_openssl098: ignored (end of standard support)
3256+trusty_openssl098: ignored (end of life)
3257 trusty/esm_openssl098: DNE (trusty was needed)
3258 utopic_openssl098: ignored (end of life)
3259 vivid_openssl098: ignored (end of life)
3260diff --git a/active/CVE-2014-3629 b/active/CVE-2014-3629
3261index 3620843..5e963dd 100644
3262--- a/active/CVE-2014-3629
3263+++ b/active/CVE-2014-3629
3264@@ -19,7 +19,7 @@ upstream_qpid-cpp: needs-triage
3265 lucid_qpid-cpp: DNE
3266 precise_qpid-cpp: ignored (end of life)
3267 precise/esm_qpid-cpp: DNE (precise was needed)
3268-trusty_qpid-cpp: ignored (end of standard support)
3269+trusty_qpid-cpp: ignored (end of life)
3270 trusty/esm_qpid-cpp: DNE (trusty was needed)
3271 utopic_qpid-cpp: ignored (end of life)
3272 vivid_qpid-cpp: ignored (end of life)
3273diff --git a/active/CVE-2014-4165 b/active/CVE-2014-4165
3274index 219a66f..e71c3ec 100644
3275--- a/active/CVE-2014-4165
3276+++ b/active/CVE-2014-4165
3277@@ -22,7 +22,7 @@ lucid_ntop: ignored (end of life)
3278 precise_ntop: ignored (end of life)
3279 precise/esm_ntop: DNE (precise was needed)
3280 saucy_ntop: ignored (end of life)
3281-trusty_ntop: ignored (end of standard support)
3282+trusty_ntop: ignored (end of life)
3283 trusty/esm_ntop: DNE (trusty was needed)
3284 utopic_ntop: ignored (end of life)
3285 vivid_ntop: ignored (end of life)
3286diff --git a/active/CVE-2014-4607 b/active/CVE-2014-4607
3287index 50bd573..1e1a855 100644
3288--- a/active/CVE-2014-4607
3289+++ b/active/CVE-2014-4607
3290@@ -113,7 +113,7 @@ devel_grub2-signed: not-affected (1.193)
3291
3292 Patches_grub2-unsigned:
3293 upstream_grub2-unsigned: not-affected (code not present)
3294-trusty_grub2-unsigned: ignored (end of standard support)
3295+trusty_grub2-unsigned: ignored (end of life)
3296 trusty/esm_grub2-unsigned: DNE
3297 xenial_grub2-unsigned: not-affected (code not present)
3298 esm-infra/xenial_grub2-unsigned: not-affected (code not present)
3299diff --git a/active/CVE-2014-4722 b/active/CVE-2014-4722
3300index 7eeed25..fec5548 100644
3301--- a/active/CVE-2014-4722
3302+++ b/active/CVE-2014-4722
3303@@ -21,7 +21,7 @@ lucid_ocsinventory-server: ignored (end of life)
3304 precise_ocsinventory-server: ignored (end of life)
3305 precise/esm_ocsinventory-server: DNE (precise was needed)
3306 saucy_ocsinventory-server: ignored (end of life)
3307-trusty_ocsinventory-server: ignored (end of standard support)
3308+trusty_ocsinventory-server: ignored (end of life)
3309 trusty/esm_ocsinventory-server: DNE (trusty was needed)
3310 utopic_ocsinventory-server: ignored (end of life)
3311 vivid_ocsinventory-server: ignored (end of life)
3312diff --git a/active/CVE-2014-4883 b/active/CVE-2014-4883
3313index ec1ad0e..dea3db3 100644
3314--- a/active/CVE-2014-4883
3315+++ b/active/CVE-2014-4883
3316@@ -23,7 +23,7 @@ upstream_lwipv6: needs-triage
3317 lucid_lwipv6: ignored (end of life)
3318 precise_lwipv6: ignored (end of life)
3319 precise/esm_lwipv6: DNE (precise was needed)
3320-trusty_lwipv6: ignored (end of standard support)
3321+trusty_lwipv6: ignored (end of life)
3322 trusty/esm_lwipv6: DNE (trusty was needed)
3323 utopic_lwipv6: ignored (end of life)
3324 vivid_lwipv6: ignored (end of life)
3325diff --git a/active/CVE-2014-4927 b/active/CVE-2014-4927
3326index d9133dd..37a067e 100644
3327--- a/active/CVE-2014-4927
3328+++ b/active/CVE-2014-4927
3329@@ -24,7 +24,7 @@ upstream_micro-httpd: needs-triage
3330 lucid_micro-httpd: ignored (end of life)
3331 precise_micro-httpd: ignored (end of life)
3332 precise/esm_micro-httpd: DNE (precise was needed)
3333-trusty_micro-httpd: ignored (end of standard support)
3334+trusty_micro-httpd: ignored (end of life)
3335 trusty/esm_micro-httpd: DNE (trusty was needed)
3336 utopic_micro-httpd: ignored (end of life)
3337 vivid_micro-httpd: ignored (end of life)
3338diff --git a/active/CVE-2014-5011 b/active/CVE-2014-5011
3339index 2375d1f..a92a1ee 100644
3340--- a/active/CVE-2014-5011
3341+++ b/active/CVE-2014-5011
3342@@ -21,7 +21,7 @@ Patches_php-dompdf:
3343 upstream_php-dompdf: released (0.6.2+dfsg-1, 0.6.1+dfsg-2+deb8u1)
3344 precise_php-dompdf: DNE
3345 precise/esm_php-dompdf: DNE
3346-trusty_php-dompdf: ignored (end of standard support)
3347+trusty_php-dompdf: ignored (end of life)
3348 trusty/esm_php-dompdf: DNE (trusty was needs-triage)
3349 vivid/stable-phone-overlay_php-dompdf: DNE
3350 vivid/ubuntu-core_php-dompdf: DNE
3351diff --git a/active/CVE-2014-5012 b/active/CVE-2014-5012
3352index 28a100b..a0a2c98 100644
3353--- a/active/CVE-2014-5012
3354+++ b/active/CVE-2014-5012
3355@@ -21,7 +21,7 @@ Patches_php-dompdf:
3356 upstream_php-dompdf: released (0.6.2+dfsg-1, 0.6.1+dfsg-2+deb8u1)
3357 precise_php-dompdf: DNE
3358 precise/esm_php-dompdf: DNE
3359-trusty_php-dompdf: ignored (end of standard support)
3360+trusty_php-dompdf: ignored (end of life)
3361 trusty/esm_php-dompdf: DNE (trusty was needs-triage)
3362 vivid/stable-phone-overlay_php-dompdf: DNE
3363 vivid/ubuntu-core_php-dompdf: DNE
3364diff --git a/active/CVE-2014-5013 b/active/CVE-2014-5013
3365index 09d2d9d..b80d29e 100644
3366--- a/active/CVE-2014-5013
3367+++ b/active/CVE-2014-5013
3368@@ -22,7 +22,7 @@ Patches_php-dompdf:
3369 upstream_php-dompdf: released (0.6.2+dfsg-1, 0.6.1+dfsg-2+deb8u1)
3370 precise_php-dompdf: DNE
3371 precise/esm_php-dompdf: DNE
3372-trusty_php-dompdf: ignored (end of standard support)
3373+trusty_php-dompdf: ignored (end of life)
3374 trusty/esm_php-dompdf: DNE (trusty was needs-triage)
3375 vivid/stable-phone-overlay_php-dompdf: DNE
3376 vivid/ubuntu-core_php-dompdf: DNE
3377diff --git a/active/CVE-2014-5044 b/active/CVE-2014-5044
3378index 5f4e724..b92736a 100644
3379--- a/active/CVE-2014-5044
3380+++ b/active/CVE-2014-5044
3381@@ -88,7 +88,7 @@ upstream_gcc-4.4: needed
3382 lucid_gcc-4.4: ignored (end of life)
3383 precise_gcc-4.4: ignored (end of life)
3384 precise/esm_gcc-4.4: DNE (precise was needed)
3385-trusty_gcc-4.4: ignored (end of standard support)
3386+trusty_gcc-4.4: ignored (end of life)
3387 trusty/esm_gcc-4.4: DNE (trusty was needed)
3388 utopic_gcc-4.4: ignored (end of life)
3389 vivid_gcc-4.4: ignored (end of life)
3390@@ -146,7 +146,7 @@ upstream_gcc-4.6: needed
3391 lucid_gcc-4.6: DNE
3392 precise_gcc-4.6: ignored (end of life)
3393 precise/esm_gcc-4.6: ignored (end of life, was needed)
3394-trusty_gcc-4.6: ignored (end of standard support)
3395+trusty_gcc-4.6: ignored (end of life)
3396 trusty/esm_gcc-4.6: DNE (trusty was needed)
3397 utopic_gcc-4.6: ignored (end of life)
3398 vivid_gcc-4.6: ignored (end of life)
3399@@ -266,7 +266,7 @@ upstream_gcc-snapshot: released (4.10-20140622)
3400 lucid_gcc-snapshot: ignored (end of life)
3401 precise_gcc-snapshot: ignored (end of life)
3402 precise/esm_gcc-snapshot: DNE (precise was needed)
3403-trusty_gcc-snapshot: ignored (end of standard support)
3404+trusty_gcc-snapshot: ignored (end of life)
3405 trusty/esm_gcc-snapshot: DNE (trusty was needed)
3406 utopic_gcc-snapshot: not-affected (20140715-0ubuntu1)
3407 vivid_gcc-snapshot: not-affected (20140715-0ubuntu1)
3408@@ -565,7 +565,7 @@ upstream_gcc-4.7-armel-cross: needed
3409 lucid_gcc-4.7-armel-cross: DNE
3410 precise_gcc-4.7-armel-cross: DNE
3411 precise/esm_gcc-4.7-armel-cross: DNE
3412-trusty_gcc-4.7-armel-cross: ignored (end of standard support)
3413+trusty_gcc-4.7-armel-cross: ignored (end of life)
3414 trusty/esm_gcc-4.7-armel-cross: DNE (trusty was needed)
3415 utopic_gcc-4.7-armel-cross: ignored (end of life)
3416 vivid_gcc-4.7-armel-cross: ignored (end of life)
3417@@ -595,7 +595,7 @@ upstream_gcc-4.7-armhf-cross: needed
3418 lucid_gcc-4.7-armhf-cross: DNE
3419 precise_gcc-4.7-armhf-cross: DNE
3420 precise/esm_gcc-4.7-armhf-cross: DNE
3421-trusty_gcc-4.7-armhf-cross: ignored (end of standard support)
3422+trusty_gcc-4.7-armhf-cross: ignored (end of life)
3423 trusty/esm_gcc-4.7-armhf-cross: DNE (trusty was needed)
3424 utopic_gcc-4.7-armhf-cross: ignored (end of life)
3425 vivid_gcc-4.7-armhf-cross: ignored (end of life)
3426@@ -716,7 +716,7 @@ upstream_gcc-4.8-powerpc-cross: needed
3427 lucid_gcc-4.8-powerpc-cross: DNE
3428 precise_gcc-4.8-powerpc-cross: DNE
3429 precise/esm_gcc-4.8-powerpc-cross: DNE
3430-trusty_gcc-4.8-powerpc-cross: ignored (end of standard support)
3431+trusty_gcc-4.8-powerpc-cross: ignored (end of life)
3432 trusty/esm_gcc-4.8-powerpc-cross: DNE (trusty was needed)
3433 utopic_gcc-4.8-powerpc-cross: ignored (end of life)
3434 vivid_gcc-4.8-powerpc-cross: ignored (end of life)
3435@@ -747,7 +747,7 @@ upstream_gcc-4.8-ppc64el-cross: needed
3436 lucid_gcc-4.8-ppc64el-cross: DNE
3437 precise_gcc-4.8-ppc64el-cross: DNE
3438 precise/esm_gcc-4.8-ppc64el-cross: DNE
3439-trusty_gcc-4.8-ppc64el-cross: ignored (end of standard support)
3440+trusty_gcc-4.8-ppc64el-cross: ignored (end of life)
3441 trusty/esm_gcc-4.8-ppc64el-cross: DNE (trusty was needed)
3442 utopic_gcc-4.8-ppc64el-cross: ignored (end of life)
3443 vivid_gcc-4.8-ppc64el-cross: ignored (end of life)
3444@@ -898,7 +898,7 @@ upstream_gcc-arm-linux-androideabi: needed
3445 lucid_gcc-arm-linux-androideabi: DNE
3446 precise_gcc-arm-linux-androideabi: DNE
3447 precise/esm_gcc-arm-linux-androideabi: DNE
3448-trusty_gcc-arm-linux-androideabi: ignored (end of standard support)
3449+trusty_gcc-arm-linux-androideabi: ignored (end of life)
3450 trusty/esm_gcc-arm-linux-androideabi: DNE (trusty was needed)
3451 utopic_gcc-arm-linux-androideabi: ignored (end of life)
3452 vivid_gcc-arm-linux-androideabi: ignored (end of life)
3453@@ -928,7 +928,7 @@ upstream_gcc-arm-none-eabi: needed
3454 lucid_gcc-arm-none-eabi: DNE
3455 precise_gcc-arm-none-eabi: DNE
3456 precise/esm_gcc-arm-none-eabi: DNE
3457-trusty_gcc-arm-none-eabi: ignored (end of standard support)
3458+trusty_gcc-arm-none-eabi: ignored (end of life)
3459 trusty/esm_gcc-arm-none-eabi: DNE (trusty was needed)
3460 utopic_gcc-arm-none-eabi: ignored (end of life)
3461 vivid_gcc-arm-none-eabi: ignored (end of life)
3462diff --git a/active/CVE-2014-6053 b/active/CVE-2014-6053
3463index 121b79f..fc6319b 100644
3464--- a/active/CVE-2014-6053
3465+++ b/active/CVE-2014-6053
3466@@ -47,7 +47,7 @@ devel_libvncserver: not-affected
3467 Patches_vino:
3468 upstream_vino: needs-triage
3469 precise/esm_vino: DNE
3470-trusty_vino: ignored (end of standard support)
3471+trusty_vino: ignored (end of life)
3472 trusty/esm_vino: DNE
3473 xenial_vino: released (3.8.1-0ubuntu9.3)
3474 esm-infra/xenial_vino: released (3.8.1-0ubuntu9.3)
3475@@ -109,7 +109,7 @@ devel_tightvnc: needs-triage
3476 Patches_italc:
3477 upstream_italc: needs-triage
3478 precise/esm_italc: DNE
3479-trusty_italc: ignored (end of standard support)
3480+trusty_italc: ignored (end of life)
3481 trusty/esm_italc: DNE (trusty was needs-triage)
3482 xenial_italc: released (1:2.0.2+dfsg1-4ubuntu0.1)
3483 esm-apps/xenial_italc: released (1:2.0.2+dfsg1-4ubuntu0.1)
3484diff --git a/active/CVE-2014-6251 b/active/CVE-2014-6251
3485index 428e7c9..e643878 100644
3486--- a/active/CVE-2014-6251
3487+++ b/active/CVE-2014-6251
3488@@ -21,7 +21,7 @@ upstream_cgminer: needs-triage
3489 lucid_cgminer: DNE
3490 precise_cgminer: DNE
3491 precise/esm_cgminer: DNE
3492-trusty_cgminer: ignored (end of standard support)
3493+trusty_cgminer: ignored (end of life)
3494 trusty/esm_cgminer: DNE (trusty was needs-triage)
3495 utopic_cgminer: ignored (end of life)
3496 vivid_cgminer: ignored (end of life)
3497diff --git a/active/CVE-2014-6311 b/active/CVE-2014-6311
3498index ca8c474..74efbf7 100644
3499--- a/active/CVE-2014-6311
3500+++ b/active/CVE-2014-6311
3501@@ -23,7 +23,7 @@ upstream_ace: needs-triage
3502 lucid_ace: ignored (end of life)
3503 precise_ace: ignored (end of life)
3504 precise/esm_ace: DNE (precise was needed)
3505-trusty_ace: ignored (end of standard support)
3506+trusty_ace: ignored (end of life)
3507 trusty/esm_ace: DNE (trusty was needed)
3508 utopic_ace: ignored (end of life)
3509 vivid_ace: ignored (end of life)
3510diff --git a/active/CVE-2014-6393 b/active/CVE-2014-6393
3511index d923cfc..2ab7028 100644
3512--- a/active/CVE-2014-6393
3513+++ b/active/CVE-2014-6393
3514@@ -21,7 +21,7 @@ upstream_node-express: needs-triage
3515 lucid_node-express: DNE
3516 precise_node-express: DNE
3517 precise/esm_node-express: DNE
3518-trusty_node-express: ignored (end of standard support)
3519+trusty_node-express: ignored (end of life)
3520 trusty/esm_node-express: DNE (trusty was needed)
3521 utopic_node-express: ignored (end of life)
3522 vivid_node-express: ignored (end of life)
3523diff --git a/active/CVE-2014-7192 b/active/CVE-2014-7192
3524index e9b0fc3..cd0d264 100644
3525--- a/active/CVE-2014-7192
3526+++ b/active/CVE-2014-7192
3527@@ -20,7 +20,7 @@ CVSS:
3528 Patches_libv8-3.14:
3529 upstream_libv8-3.14: needs-triage
3530 precise/esm_libv8-3.14: DNE
3531-trusty_libv8-3.14: ignored (end of standard support)
3532+trusty_libv8-3.14: ignored (end of life)
3533 trusty/esm_libv8-3.14: DNE
3534 xenial_libv8-3.14: ignored (end of standard support, was needed)
3535 esm-apps/xenial_libv8-3.14: needed
3536diff --git a/active/CVE-2014-7913 b/active/CVE-2014-7913
3537index e8bd76b..96e7c4c 100644
3538--- a/active/CVE-2014-7913
3539+++ b/active/CVE-2014-7913
3540@@ -53,7 +53,7 @@ Patches_dhcpcd:
3541 upstream_dhcpcd: needed
3542 precise_dhcpcd: ignored (end of life)
3543 precise/esm_dhcpcd: DNE (precise was needed)
3544-trusty_dhcpcd: ignored (end of standard support)
3545+trusty_dhcpcd: ignored (end of life)
3546 trusty/esm_dhcpcd: DNE (trusty was needed)
3547 vivid_dhcpcd: ignored (end of life)
3548 vivid/stable-phone-overlay_dhcpcd: DNE
3549diff --git a/active/CVE-2014-7945 b/active/CVE-2014-7945
3550index 16546bc..f08accb 100644
3551--- a/active/CVE-2014-7945
3552+++ b/active/CVE-2014-7945
3553@@ -113,7 +113,7 @@ upstream_vxl: needs-triage
3554 lucid_vxl: ignored (end of life)
3555 precise_vxl: ignored (end of life)
3556 precise/esm_vxl: DNE (precise was needed)
3557-trusty_vxl: ignored (end of standard support)
3558+trusty_vxl: ignored (end of life)
3559 trusty/esm_vxl: DNE (trusty was needed)
3560 utopic_vxl: DNE
3561 vivid_vxl: ignored (end of life)
3562@@ -217,7 +217,7 @@ upstream_insighttoolkit4: needs-triage
3563 lucid_insighttoolkit4: DNE
3564 precise_insighttoolkit4: DNE
3565 precise/esm_insighttoolkit4: DNE
3566-trusty_insighttoolkit4: ignored (end of standard support)
3567+trusty_insighttoolkit4: ignored (end of life)
3568 trusty/esm_insighttoolkit4: DNE (trusty was needed)
3569 utopic_insighttoolkit4: ignored (end of life)
3570 vivid_insighttoolkit4: ignored (end of life)
3571diff --git a/active/CVE-2014-7947 b/active/CVE-2014-7947
3572index 4bd99db..f102b00 100644
3573--- a/active/CVE-2014-7947
3574+++ b/active/CVE-2014-7947
3575@@ -113,7 +113,7 @@ upstream_vxl: needs-triage
3576 lucid_vxl: ignored (end of life)
3577 precise_vxl: ignored (end of life)
3578 precise/esm_vxl: DNE (precise was needed)
3579-trusty_vxl: ignored (end of standard support)
3580+trusty_vxl: ignored (end of life)
3581 trusty/esm_vxl: DNE (trusty was needed)
3582 utopic_vxl: DNE
3583 vivid_vxl: ignored (end of life)
3584@@ -208,7 +208,7 @@ upstream_insighttoolkit4: needs-triage
3585 lucid_insighttoolkit4: DNE
3586 precise_insighttoolkit4: DNE
3587 precise/esm_insighttoolkit4: DNE
3588-trusty_insighttoolkit4: ignored (end of standard support)
3589+trusty_insighttoolkit4: ignored (end of life)
3590 trusty/esm_insighttoolkit4: DNE (trusty was needed)
3591 utopic_insighttoolkit4: ignored (end of life)
3592 vivid_insighttoolkit4: ignored (end of life)
3593diff --git a/active/CVE-2014-8088 b/active/CVE-2014-8088
3594index d7a2ea3..af11dc9 100644
3595--- a/active/CVE-2014-8088
3596+++ b/active/CVE-2014-8088
3597@@ -22,7 +22,7 @@ upstream_zend-framework: needs-triage
3598 lucid_zend-framework: ignored (end of life)
3599 precise_zend-framework: ignored (end of life)
3600 precise/esm_zend-framework: DNE (precise was needed)
3601-trusty_zend-framework: ignored (end of standard support)
3602+trusty_zend-framework: ignored (end of life)
3603 trusty/esm_zend-framework: DNE (trusty was needed)
3604 utopic_zend-framework: ignored (end of life)
3605 vivid_zend-framework: ignored (end of life)
3606diff --git a/active/CVE-2014-8089 b/active/CVE-2014-8089
3607index 6102d04..5ea1298 100644
3608--- a/active/CVE-2014-8089
3609+++ b/active/CVE-2014-8089
3610@@ -22,7 +22,7 @@ upstream_zend-framework: needs-triage
3611 lucid_zend-framework: ignored (end of life)
3612 precise_zend-framework: ignored (end of life)
3613 precise/esm_zend-framework: DNE (precise was needed)
3614-trusty_zend-framework: ignored (end of standard support)
3615+trusty_zend-framework: ignored (end of life)
3616 trusty/esm_zend-framework: DNE (trusty was needed)
3617 utopic_zend-framework: ignored (end of life)
3618 vivid_zend-framework: ignored (end of life)
3619diff --git a/active/CVE-2014-8148 b/active/CVE-2014-8148
3620index 0d59772..b2c644b 100644
3621--- a/active/CVE-2014-8148
3622+++ b/active/CVE-2014-8148
3623@@ -20,7 +20,7 @@ upstream_midgard2-core: needs-triage
3624 lucid_midgard2-core: DNE
3625 precise_midgard2-core: ignored (end of life)
3626 precise/esm_midgard2-core: DNE (precise was needed)
3627-trusty_midgard2-core: ignored (end of standard support)
3628+trusty_midgard2-core: ignored (end of life)
3629 trusty/esm_midgard2-core: DNE (trusty was needed)
3630 utopic_midgard2-core: ignored (end of life)
3631 vivid_midgard2-core: ignored (end of life)
3632diff --git a/active/CVE-2014-8242 b/active/CVE-2014-8242
3633index 07a7ea1..31e336a 100644
3634--- a/active/CVE-2014-8242
3635+++ b/active/CVE-2014-8242
3636@@ -22,7 +22,7 @@ upstream_librsync: needs-triage
3637 lucid_librsync: ignored (end of life)
3638 precise_librsync: ignored (end of life)
3639 precise/esm_librsync: DNE (precise was needed)
3640-trusty_librsync: ignored (end of standard support)
3641+trusty_librsync: ignored (end of life)
3642 trusty/esm_librsync: DNE (trusty was needed)
3643 utopic_librsync: ignored (end of life)
3644 vivid_librsync: ignored (end of life)
3645diff --git a/active/CVE-2014-9235 b/active/CVE-2014-9235
3646index 09358af..40ae0f5 100644
3647--- a/active/CVE-2014-9235
3648+++ b/active/CVE-2014-9235
3649@@ -22,7 +22,7 @@ CVSS:
3650 Patches_zoph:
3651 upstream_zoph: needs-triage
3652 precise/esm_zoph: DNE
3653-trusty_zoph: ignored (end of standard support)
3654+trusty_zoph: ignored (end of life)
3655 trusty/esm_zoph: DNE
3656 xenial_zoph: DNE
3657 bionic_zoph: ignored (end of standard support, was needs-triage)
3658diff --git a/active/CVE-2014-9236 b/active/CVE-2014-9236
3659index c54fa61..e663831 100644
3660--- a/active/CVE-2014-9236
3661+++ b/active/CVE-2014-9236
3662@@ -24,7 +24,7 @@ CVSS:
3663 Patches_zoph:
3664 upstream_zoph: needs-triage
3665 precise/esm_zoph: DNE
3666-trusty_zoph: ignored (end of standard support)
3667+trusty_zoph: ignored (end of life)
3668 trusty/esm_zoph: DNE
3669 xenial_zoph: DNE
3670 bionic_zoph: ignored (end of standard support, was needs-triage)
3671diff --git a/active/CVE-2014-9258 b/active/CVE-2014-9258
3672index 8360f06..68a5889 100644
3673--- a/active/CVE-2014-9258
3674+++ b/active/CVE-2014-9258
3675@@ -24,7 +24,7 @@ upstream_glpi: needs-triage
3676 lucid_glpi: ignored (end of life)
3677 precise_glpi: ignored (end of life)
3678 precise/esm_glpi: DNE (precise was needed)
3679-trusty_glpi: ignored (end of standard support)
3680+trusty_glpi: ignored (end of life)
3681 trusty/esm_glpi: DNE (trusty was needed)
3682 utopic_glpi: ignored (end of life)
3683 vivid_glpi: ignored (end of life)
3684diff --git a/active/CVE-2014-9390 b/active/CVE-2014-9390
3685index 36f075a..1c7abf7 100644
3686--- a/active/CVE-2014-9390
3687+++ b/active/CVE-2014-9390
3688@@ -185,7 +185,7 @@ upstream_jgit: released (3.7.0-1)
3689 lucid_jgit: DNE
3690 precise_jgit: DNE
3691 precise/esm_jgit: DNE
3692-trusty_jgit: ignored (end of standard support)
3693+trusty_jgit: ignored (end of life)
3694 trusty/esm_jgit: DNE (trusty was needed)
3695 utopic_jgit: ignored (end of life)
3696 vivid_jgit: ignored (end of life)
3697diff --git a/active/CVE-2014-9513 b/active/CVE-2014-9513
3698index d29874c..fbcf98f 100644
3699--- a/active/CVE-2014-9513
3700+++ b/active/CVE-2014-9513
3701@@ -20,7 +20,7 @@ upstream_xbindkeys-config: needs-triage
3702 lucid_xbindkeys-config: ignored (end of life)
3703 precise_xbindkeys-config: ignored (end of life)
3704 precise/esm_xbindkeys-config: DNE (precise was needed)
3705-trusty_xbindkeys-config: ignored (end of standard support)
3706+trusty_xbindkeys-config: ignored (end of life)
3707 trusty/esm_xbindkeys-config: DNE (trusty was needed)
3708 utopic_xbindkeys-config: ignored (end of life)
3709 vivid_xbindkeys-config: ignored (end of life)
3710diff --git a/active/CVE-2014-9651 b/active/CVE-2014-9651
3711index 120d7b9..6db9879 100644
3712--- a/active/CVE-2014-9651
3713+++ b/active/CVE-2014-9651
3714@@ -20,7 +20,7 @@ upstream_chicken: needs-triage
3715 lucid_chicken: ignored (end of life)
3716 precise_chicken: ignored (end of life)
3717 precise/esm_chicken: DNE (precise was needed)
3718-trusty_chicken: ignored (end of standard support)
3719+trusty_chicken: ignored (end of life)
3720 trusty/esm_chicken: DNE (trusty was needed)
3721 utopic_chicken: ignored (end of life)
3722 vivid_chicken: ignored (end of life)
3723diff --git a/active/CVE-2014-9911 b/active/CVE-2014-9911
3724index 2b15643..26632a4 100644
3725--- a/active/CVE-2014-9911
3726+++ b/active/CVE-2014-9911
3727@@ -131,7 +131,7 @@ Patches_android:
3728 upstream_android: needs-triage
3729 precise_android: DNE
3730 precise/esm_android: DNE
3731-trusty_android: ignored (end of standard support)
3732+trusty_android: ignored (end of life)
3733 trusty/esm_android: DNE (trusty was ignored [abandoned])
3734 vivid/stable-phone-overlay_android: ignored (end of life)
3735 vivid/ubuntu-core_android: DNE
3736@@ -157,7 +157,7 @@ Patches_mozjs24:
3737 upstream_mozjs24: needs-triage
3738 precise_mozjs24: DNE
3739 precise/esm_mozjs24: DNE
3740-trusty_mozjs24: ignored (end of standard support)
3741+trusty_mozjs24: ignored (end of life)
3742 trusty/esm_mozjs24: DNE (trusty was needed)
3743 vivid/stable-phone-overlay_mozjs24: DNE
3744 vivid/ubuntu-core_mozjs24: DNE
3745diff --git a/active/CVE-2014-9970 b/active/CVE-2014-9970
3746index 0221ca6..05a998a 100644
3747--- a/active/CVE-2014-9970
3748+++ b/active/CVE-2014-9970
3749@@ -18,7 +18,7 @@ CVSS:
3750 Patches_jasypt:
3751 upstream_jasypt: released (1.9.2-1)
3752 precise/esm_jasypt: DNE
3753-trusty_jasypt: ignored (end of standard support)
3754+trusty_jasypt: ignored (end of life)
3755 trusty/esm_jasypt: DNE (trusty was needed)
3756 vivid/stable-phone-overlay_jasypt: DNE
3757 vivid/ubuntu-core_jasypt: DNE
3758diff --git a/active/CVE-2014-9984 b/active/CVE-2014-9984
3759index 01751c4..b6f7cc7 100644
3760--- a/active/CVE-2014-9984
3761+++ b/active/CVE-2014-9984
3762@@ -22,7 +22,7 @@ Patches_eglibc:
3763 Tags_eglibc: universe-binary
3764 upstream_eglibc: needs-triage
3765 precise/esm_eglibc: ignored (end of life, was needed)
3766-trusty_eglibc: ignored (end of standard support)
3767+trusty_eglibc: ignored (end of life)
3768 trusty/esm_eglibc: needed
3769 vivid/ubuntu-core_eglibc: DNE
3770 vivid/stable-phone-overlay_eglibc: DNE
3771diff --git a/active/CVE-2015-0203 b/active/CVE-2015-0203
3772index a6e19af..687cc0d 100644
3773--- a/active/CVE-2015-0203
3774+++ b/active/CVE-2015-0203
3775@@ -24,7 +24,7 @@ upstream_qpid-cpp: needed
3776 lucid_qpid-cpp: DNE
3777 precise_qpid-cpp: ignored (end of life)
3778 precise/esm_qpid-cpp: DNE (precise was needed)
3779-trusty_qpid-cpp: ignored (end of standard support)
3780+trusty_qpid-cpp: ignored (end of life)
3781 trusty/esm_qpid-cpp: DNE (trusty was needed)
3782 utopic_qpid-cpp: ignored (end of life)
3783 vivid_qpid-cpp: ignored (end of life)
3784diff --git a/active/CVE-2015-0223 b/active/CVE-2015-0223
3785index 90f02a5..0adb26c 100644
3786--- a/active/CVE-2015-0223
3787+++ b/active/CVE-2015-0223
3788@@ -19,7 +19,7 @@ upstream_qpid-cpp: needs-triage
3789 lucid_qpid-cpp: DNE
3790 precise_qpid-cpp: ignored (end of life)
3791 precise/esm_qpid-cpp: DNE (precise was needed)
3792-trusty_qpid-cpp: ignored (end of standard support)
3793+trusty_qpid-cpp: ignored (end of life)
3794 trusty/esm_qpid-cpp: DNE (trusty was needed)
3795 utopic_qpid-cpp: ignored (end of life)
3796 vivid_qpid-cpp: ignored (end of life)
3797diff --git a/active/CVE-2015-10005 b/active/CVE-2015-10005
3798index 5c19b3f..8d31693 100644
3799--- a/active/CVE-2015-10005
3800+++ b/active/CVE-2015-10005
3801@@ -26,8 +26,8 @@ CVSS:
3802
3803 Patches_node-markdown-it:
3804 upstream_node-markdown-it: needs-triage
3805-trusty_node-markdown-it: ignored (end of standard support)
3806-xenial_node-markdown-it: ignored (end of standard support)
3807+trusty_node-markdown-it: ignored (end of life)
3808+xenial_node-markdown-it: ignored (end of life)
3809 bionic_node-markdown-it: DNE
3810 focal_node-markdown-it: DNE
3811 jammy_node-markdown-it: needs-triage
3812diff --git a/active/CVE-2015-10088 b/active/CVE-2015-10088
3813index 6e02f79..5ec5a68 100644
3814--- a/active/CVE-2015-10088
3815+++ b/active/CVE-2015-10088
3816@@ -26,7 +26,7 @@ CVSS:
3817
3818 Patches_ayttm:
3819 upstream_ayttm: needs-triage
3820-trusty_ayttm: ignored (end of standard support, was needed)
3821+trusty_ayttm: ignored (end of life, was needed)
3822 xenial_ayttm: ignored (end of standard support, was needed)
3823 bionic_ayttm: DNE
3824 focal_ayttm: DNE
3825diff --git a/active/CVE-2015-1192 b/active/CVE-2015-1192
3826index 0308d89..0a1a15e 100644
3827--- a/active/CVE-2015-1192
3828+++ b/active/CVE-2015-1192
3829@@ -19,7 +19,7 @@ upstream_kgb: released (1.0b4+ds-14)
3830 lucid_kgb: ignored (end of life)
3831 precise_kgb: ignored (end of life)
3832 precise/esm_kgb: DNE (precise was needs-triage)
3833-trusty_kgb: ignored (end of standard support)
3834+trusty_kgb: ignored (end of life)
3835 trusty/esm_kgb: DNE (trusty was needed)
3836 utopic_kgb: ignored (end of life)
3837 vivid_kgb: ignored (end of life)
3838diff --git a/active/CVE-2015-1198 b/active/CVE-2015-1198
3839index 1449f9c..3869b6b 100644
3840--- a/active/CVE-2015-1198
3841+++ b/active/CVE-2015-1198
3842@@ -19,7 +19,7 @@ upstream_ha: needs-triage
3843 lucid_ha: ignored (end of life)
3844 precise_ha: ignored (end of life)
3845 precise/esm_ha: DNE (precise was needed)
3846-trusty_ha: ignored (end of standard support)
3847+trusty_ha: ignored (end of life)
3848 trusty/esm_ha: DNE (trusty was needed)
3849 utopic_ha: ignored (end of life)
3850 vivid_ha: ignored (end of life)
3851diff --git a/active/CVE-2015-1283 b/active/CVE-2015-1283
3852index b97aa24..5886dcf 100644
3853--- a/active/CVE-2015-1283
3854+++ b/active/CVE-2015-1283
3855@@ -579,7 +579,7 @@ Patches_swish-e:
3856 upstream_swish-e: needed
3857 precise_swish-e: ignored (end of life)
3858 precise/esm_swish-e: DNE (precise was needs-triage)
3859-trusty_swish-e: ignored (end of standard support)
3860+trusty_swish-e: ignored (end of life)
3861 trusty/esm_swish-e: DNE (trusty was needed)
3862 utopic_swish-e: ignored (end of life)
3863 vivid_swish-e: ignored (end of life)
3864@@ -639,7 +639,7 @@ Patches_insighttoolkit:
3865 upstream_insighttoolkit: needed
3866 precise_insighttoolkit: ignored (end of life)
3867 precise/esm_insighttoolkit: DNE (precise was needs-triage)
3868-trusty_insighttoolkit: ignored (end of standard support)
3869+trusty_insighttoolkit: ignored (end of life)
3870 trusty/esm_insighttoolkit: DNE (trusty was needed)
3871 utopic_insighttoolkit: ignored (end of life)
3872 vivid_insighttoolkit: ignored (end of life)
3873@@ -668,7 +668,7 @@ Patches_cadaver:
3874 upstream_cadaver: needed
3875 precise_cadaver: ignored (end of life)
3876 precise/esm_cadaver: DNE (precise was needs-triage)
3877-trusty_cadaver: ignored (end of standard support)
3878+trusty_cadaver: ignored (end of life)
3879 trusty/esm_cadaver: DNE (trusty was needed)
3880 utopic_cadaver: ignored (end of life)
3881 vivid_cadaver: ignored (end of life)
3882@@ -732,7 +732,7 @@ Patches_ayttm:
3883 upstream_ayttm: needed
3884 precise_ayttm: ignored (end of life)
3885 precise/esm_ayttm: DNE (precise was needs-triage)
3886-trusty_ayttm: ignored (end of standard support)
3887+trusty_ayttm: ignored (end of life)
3888 trusty/esm_ayttm: DNE (trusty was needed)
3889 utopic_ayttm: ignored (end of life)
3890 vivid_ayttm: ignored (end of life)
3891@@ -761,7 +761,7 @@ Patches_cableswig:
3892 upstream_cableswig: needed
3893 precise_cableswig: ignored (end of life)
3894 precise/esm_cableswig: DNE (precise was needs-triage)
3895-trusty_cableswig: ignored (end of standard support)
3896+trusty_cableswig: ignored (end of life)
3897 trusty/esm_cableswig: DNE (trusty was needed)
3898 utopic_cableswig: ignored (end of life, was needed)
3899 vivid_cableswig: ignored (end of life)
3900@@ -886,7 +886,7 @@ Patches_matanza:
3901 upstream_matanza: needed
3902 precise_matanza: ignored (end of life)
3903 precise/esm_matanza: DNE (precise was needs-triage)
3904-trusty_matanza: ignored (end of standard support)
3905+trusty_matanza: ignored (end of life)
3906 trusty/esm_matanza: DNE (trusty was needed)
3907 utopic_matanza: ignored (end of life)
3908 vivid_matanza: ignored (end of life)
3909@@ -1007,7 +1007,7 @@ devel_smart: DNE
3910
3911 Patches_libxmltok:
3912 upstream_libxmltok: needs-triage
3913-trusty_libxmltok: ignored (end of standard support)
3914+trusty_libxmltok: ignored (end of life)
3915 xenial_libxmltok: ignored (end of standard support)
3916 esm-apps/xenial_libxmltok: released (1.2-3ubuntu0.16.04.1~esm2)
3917 bionic_libxmltok: ignored (end of standard support, was needed)
3918diff --git a/active/CVE-2015-1343 b/active/CVE-2015-1343
3919index 969a878..bf26bd1 100644
3920--- a/active/CVE-2015-1343
3921+++ b/active/CVE-2015-1343
3922@@ -19,7 +19,7 @@ Patches_unity-scope-gdrive:
3923 upstream_unity-scope-gdrive: needs-triage
3924 precise_unity-scope-gdrive: DNE
3925 precise/esm_unity-scope-gdrive: DNE
3926-trusty_unity-scope-gdrive: ignored (end of standard support)
3927+trusty_unity-scope-gdrive: ignored (end of life)
3928 trusty/esm_unity-scope-gdrive: DNE (trusty was needed)
3929 vivid_unity-scope-gdrive: ignored (end of life)
3930 wily_unity-scope-gdrive: ignored (end of life)
3931diff --git a/active/CVE-2015-1370 b/active/CVE-2015-1370
3932index 43a0e95..21eb93e 100644
3933--- a/active/CVE-2015-1370
3934+++ b/active/CVE-2015-1370
3935@@ -23,7 +23,7 @@ upstream_node-marked: released (0.3.3)
3936 lucid_node-marked: DNE
3937 precise_node-marked: DNE
3938 precise/esm_node-marked: DNE
3939-trusty_node-marked: ignored (end of standard support)
3940+trusty_node-marked: ignored (end of life)
3941 trusty/esm_node-marked: DNE (trusty was needed)
3942 utopic_node-marked: ignored (end of life)
3943 vivid_node-marked: ignored (end of life)
3944diff --git a/active/CVE-2015-1386 b/active/CVE-2015-1386
3945index 73bae6f..7af313a 100644
3946--- a/active/CVE-2015-1386
3947+++ b/active/CVE-2015-1386
3948@@ -19,7 +19,7 @@ upstream_unshield: released (1.4.2-1)
3949 lucid_unshield: ignored (end of life)
3950 precise_unshield: ignored (end of life)
3951 precise/esm_unshield: DNE (precise was needed)
3952-trusty_unshield: ignored (end of standard support)
3953+trusty_unshield: ignored (end of life)
3954 trusty/esm_unshield: DNE (trusty was needed)
3955 utopic_unshield: ignored (end of life)
3956 vivid_unshield: ignored (end of life)
3957diff --git a/active/CVE-2015-1554 b/active/CVE-2015-1554
3958index d839fb0..75fdce1 100644
3959--- a/active/CVE-2015-1554
3960+++ b/active/CVE-2015-1554
3961@@ -21,7 +21,7 @@ upstream_kgb-bot: needs-triage
3962 lucid_kgb-bot: ignored (end of life)
3963 precise_kgb-bot: ignored (end of life)
3964 precise/esm_kgb-bot: DNE (precise was needed)
3965-trusty_kgb-bot: ignored (end of standard support)
3966+trusty_kgb-bot: ignored (end of life)
3967 trusty/esm_kgb-bot: DNE (trusty was needed)
3968 utopic_kgb-bot: ignored (end of life)
3969 vivid_kgb-bot: ignored (end of life)
3970diff --git a/active/CVE-2015-1564 b/active/CVE-2015-1564
3971index de99fd2..2f95b05 100644
3972--- a/active/CVE-2015-1564
3973+++ b/active/CVE-2015-1564
3974@@ -21,7 +21,7 @@ upstream_webgui: needed
3975 lucid_webgui: ignored (end of life)
3976 precise_webgui: ignored (end of life)
3977 precise/esm_webgui: DNE (precise was needed)
3978-trusty_webgui: ignored (end of standard support)
3979+trusty_webgui: ignored (end of life)
3980 trusty/esm_webgui: DNE (trusty was needed)
3981 utopic_webgui: ignored (end of life)
3982 vivid_webgui: ignored (end of life)
3983diff --git a/active/CVE-2015-1777 b/active/CVE-2015-1777
3984index 209a1d4..979cf31 100644
3985--- a/active/CVE-2015-1777
3986+++ b/active/CVE-2015-1777
3987@@ -24,7 +24,7 @@ upstream_rhn-client-tools: needed
3988 lucid_rhn-client-tools: DNE
3989 precise_rhn-client-tools: DNE
3990 precise/esm_rhn-client-tools: DNE
3991-trusty_rhn-client-tools: ignored (end of standard support)
3992+trusty_rhn-client-tools: ignored (end of life)
3993 trusty/esm_rhn-client-tools: DNE (trusty was needed)
3994 utopic_rhn-client-tools: ignored (end of life)
3995 vivid_rhn-client-tools: ignored (end of life)
3996diff --git a/active/CVE-2015-1832 b/active/CVE-2015-1832
3997index c780eab..24f1d34 100644
3998--- a/active/CVE-2015-1832
3999+++ b/active/CVE-2015-1832
4000@@ -24,7 +24,7 @@ Patches_derby:
4001 upstream_derby: released (10.13.1.1-1)
4002 precise_derby: DNE
4003 precise/esm_derby: DNE
4004-trusty_derby: ignored (end of standard support)
4005+trusty_derby: ignored (end of life)
4006 trusty/esm_derby: DNE (trusty was needed)
4007 vivid/stable-phone-overlay_derby: DNE
4008 vivid/ubuntu-core_derby: DNE
4009diff --git a/active/CVE-2015-1872 b/active/CVE-2015-1872
4010index 3746057..09a40b0 100644
4011--- a/active/CVE-2015-1872
4012+++ b/active/CVE-2015-1872
4013@@ -114,7 +114,7 @@ Patches_kino:
4014 upstream_kino: needed
4015 precise_kino: ignored (end of life)
4016 precise/esm_kino: DNE (precise was needed)
4017-trusty_kino: ignored (end of standard support)
4018+trusty_kino: ignored (end of life)
4019 trusty/esm_kino: DNE (trusty was needed)
4020 vivid_kino: ignored (end of life)
4021 vivid/stable-phone-overlay_kino: DNE
4022diff --git a/active/CVE-2015-20108 b/active/CVE-2015-20108
4023index 51788df..319c285 100644
4024--- a/active/CVE-2015-20108
4025+++ b/active/CVE-2015-20108
4026@@ -22,7 +22,7 @@ CVSS:
4027
4028 Patches_ruby-saml:
4029 upstream_ruby-saml: released (1.0.0-1)
4030-trusty_ruby-saml: ignored (end of standard support)
4031+trusty_ruby-saml: ignored (end of life)
4032 xenial_ruby-saml: ignored (end of standard support)
4033 esm-apps/xenial_ruby-saml: needs-triage
4034 bionic_ruby-saml: not-affected (1.7.2-1)
4035diff --git a/active/CVE-2015-20109 b/active/CVE-2015-20109
4036index 8833a99..e6befac 100644
4037--- a/active/CVE-2015-20109
4038+++ b/active/CVE-2015-20109
4039@@ -23,7 +23,7 @@ CVSS:
4040
4041 Patches_glibc:
4042 upstream_glibc: released (2.22-1)
4043-trusty_glibc: ignored (end of standard support)
4044+trusty_glibc: ignored (end of life)
4045 xenial_glibc: ignored (end of standard support)
4046 esm-infra/xenial_glibc: not-affected
4047 bionic_glibc: ignored (end of standard support)
4048diff --git a/active/CVE-2015-2156 b/active/CVE-2015-2156
4049index dae62fb..2356597 100644
4050--- a/active/CVE-2015-2156
4051+++ b/active/CVE-2015-2156
4052@@ -28,7 +28,7 @@ Patches_netty3.1:
4053 upstream_netty3.1: needs-triage
4054 precise_netty3.1: ignored (end of life)
4055 precise/esm_netty3.1: DNE (precise was needed)
4056-trusty_netty3.1: ignored (end of standard support)
4057+trusty_netty3.1: ignored (end of life)
4058 trusty/esm_netty3.1: DNE (trusty was needed)
4059 vivid_netty3.1: ignored (end of life)
4060 vivid/stable-phone-overlay_netty3.1: DNE
4061diff --git a/active/CVE-2015-2297 b/active/CVE-2015-2297
4062index 6138d9a..a852a8a 100644
4063--- a/active/CVE-2015-2297
4064+++ b/active/CVE-2015-2297
4065@@ -22,7 +22,7 @@ upstream_libcsoap: needs-triage
4066 lucid_libcsoap: ignored (end of life)
4067 precise_libcsoap: ignored (end of life)
4068 precise/esm_libcsoap: DNE (precise was needed)
4069-trusty_libcsoap: ignored (end of standard support)
4070+trusty_libcsoap: ignored (end of life)
4071 trusty/esm_libcsoap: DNE (trusty was needed)
4072 utopic_libcsoap: ignored (end of life)
4073 vivid_libcsoap: ignored (end of life)
4074diff --git a/active/CVE-2015-2305 b/active/CVE-2015-2305
4075index 0a65e27..84e55f0 100644
4076--- a/active/CVE-2015-2305
4077+++ b/active/CVE-2015-2305
4078@@ -143,7 +143,7 @@ upstream_librcsb-core-wrapper: released (1.005-3)
4079 lucid_librcsb-core-wrapper: DNE
4080 precise_librcsb-core-wrapper: DNE
4081 precise/esm_librcsb-core-wrapper: DNE
4082-trusty_librcsb-core-wrapper: ignored (end of standard support)
4083+trusty_librcsb-core-wrapper: ignored (end of life)
4084 trusty/esm_librcsb-core-wrapper: DNE (trusty was needed)
4085 utopic_librcsb-core-wrapper: ignored (end of life)
4086 vivid_librcsb-core-wrapper: not-affected (1.005-3)
4087@@ -208,7 +208,7 @@ upstream_llvm-toolchain-3.4: needed
4088 lucid_llvm-toolchain-3.4: DNE
4089 precise_llvm-toolchain-3.4: ignored (end of life)
4090 precise/esm_llvm-toolchain-3.4: DNE (precise was needs-triage)
4091-trusty_llvm-toolchain-3.4: ignored (end of standard support)
4092+trusty_llvm-toolchain-3.4: ignored (end of life)
4093 trusty/esm_llvm-toolchain-3.4: DNE (trusty was needed)
4094 utopic_llvm-toolchain-3.4: ignored (end of life)
4095 vivid_llvm-toolchain-3.4: ignored (end of life)
4096@@ -302,7 +302,7 @@ upstream_yap: released (6.2.2-3)
4097 lucid_yap: ignored (end of life)
4098 precise_yap: ignored (end of life)
4099 precise/esm_yap: DNE (precise was needs-triage)
4100-trusty_yap: ignored (end of standard support)
4101+trusty_yap: ignored (end of life)
4102 trusty/esm_yap: DNE (trusty was needed)
4103 utopic_yap: ignored (end of life)
4104 vivid_yap: not-affected (6.2.2-3)
4105@@ -593,7 +593,7 @@ upstream_nvi: released (1.81.6-13)
4106 lucid_nvi: ignored (end of life)
4107 precise_nvi: ignored (end of life)
4108 precise/esm_nvi: DNE (precise was needs-triage)
4109-trusty_nvi: ignored (end of standard support)
4110+trusty_nvi: ignored (end of life)
4111 trusty/esm_nvi: DNE (trusty was needed)
4112 utopic_nvi: ignored (end of life)
4113 vivid_nvi: ignored (end of life)
4114@@ -660,7 +660,7 @@ upstream_openrpt: needed
4115 lucid_openrpt: DNE
4116 precise_openrpt: DNE
4117 precise/esm_openrpt: DNE
4118-trusty_openrpt: ignored (end of standard support)
4119+trusty_openrpt: ignored (end of life)
4120 trusty/esm_openrpt: DNE (trusty was needed)
4121 utopic_openrpt: ignored (end of life)
4122 vivid_openrpt: ignored (end of life)
4123@@ -723,7 +723,7 @@ upstream_llvm-toolchain-snapshot: released (1:3.8~svn245286-1)
4124 lucid_llvm-toolchain-snapshot: DNE
4125 precise_llvm-toolchain-snapshot: DNE
4126 precise/esm_llvm-toolchain-snapshot: DNE
4127-trusty_llvm-toolchain-snapshot: ignored (end of standard support)
4128+trusty_llvm-toolchain-snapshot: ignored (end of life)
4129 trusty/esm_llvm-toolchain-snapshot: DNE (trusty was needed)
4130 utopic_llvm-toolchain-snapshot: DNE
4131 vivid_llvm-toolchain-snapshot: DNE
4132@@ -753,7 +753,7 @@ upstream_radare2: released (1.1.0+dfsg-5)
4133 lucid_radare2: DNE
4134 precise_radare2: ignored (end of life)
4135 precise/esm_radare2: DNE (precise was needs-triage)
4136-trusty_radare2: ignored (end of standard support)
4137+trusty_radare2: ignored (end of life)
4138 trusty/esm_radare2: DNE (trusty was needed)
4139 utopic_radare2: ignored (end of life)
4140 vivid_radare2: ignored (end of life)
4141diff --git a/active/CVE-2015-2582 b/active/CVE-2015-2582
4142index 45c64be..31f96bc 100644
4143--- a/active/CVE-2015-2582
4144+++ b/active/CVE-2015-2582
4145@@ -127,7 +127,7 @@ Patches_percona-xtradb-cluster-5.5:
4146 upstream_percona-xtradb-cluster-5.5: needs-triage
4147 precise_percona-xtradb-cluster-5.5: DNE
4148 precise/esm_percona-xtradb-cluster-5.5: DNE
4149-trusty_percona-xtradb-cluster-5.5: ignored (end of standard support)
4150+trusty_percona-xtradb-cluster-5.5: ignored (end of life)
4151 trusty/esm_percona-xtradb-cluster-5.5: DNE (trusty was needed)
4152 utopic_percona-xtradb-cluster-5.5: ignored (end of life)
4153 vivid_percona-xtradb-cluster-5.5: DNE
4154diff --git a/active/CVE-2015-2611 b/active/CVE-2015-2611
4155index 6d87e5e..b1bab9d 100644
4156--- a/active/CVE-2015-2611
4157+++ b/active/CVE-2015-2611
4158@@ -127,7 +127,7 @@ Patches_percona-xtradb-cluster-5.5:
4159 upstream_percona-xtradb-cluster-5.5: needs-triage
4160 precise_percona-xtradb-cluster-5.5: DNE
4161 precise/esm_percona-xtradb-cluster-5.5: DNE
4162-trusty_percona-xtradb-cluster-5.5: ignored (end of standard support)
4163+trusty_percona-xtradb-cluster-5.5: ignored (end of life)
4164 trusty/esm_percona-xtradb-cluster-5.5: DNE (trusty was needed)
4165 utopic_percona-xtradb-cluster-5.5: ignored (end of life)
4166 vivid_percona-xtradb-cluster-5.5: DNE
4167diff --git a/active/CVE-2015-2617 b/active/CVE-2015-2617
4168index 512e826..941e2b6 100644
4169--- a/active/CVE-2015-2617
4170+++ b/active/CVE-2015-2617
4171@@ -128,7 +128,7 @@ Patches_percona-xtradb-cluster-5.5:
4172 upstream_percona-xtradb-cluster-5.5: needs-triage
4173 precise_percona-xtradb-cluster-5.5: DNE
4174 precise/esm_percona-xtradb-cluster-5.5: DNE
4175-trusty_percona-xtradb-cluster-5.5: ignored (end of standard support)
4176+trusty_percona-xtradb-cluster-5.5: ignored (end of life)
4177 trusty/esm_percona-xtradb-cluster-5.5: DNE (trusty was needed)
4178 utopic_percona-xtradb-cluster-5.5: ignored (end of life)
4179 vivid_percona-xtradb-cluster-5.5: DNE
4180diff --git a/active/CVE-2015-2620 b/active/CVE-2015-2620
4181index 442763e..635f20d 100644
4182--- a/active/CVE-2015-2620
4183+++ b/active/CVE-2015-2620
4184@@ -127,7 +127,7 @@ Patches_percona-xtradb-cluster-5.5:
4185 upstream_percona-xtradb-cluster-5.5: needs-triage
4186 precise_percona-xtradb-cluster-5.5: DNE
4187 precise/esm_percona-xtradb-cluster-5.5: DNE
4188-trusty_percona-xtradb-cluster-5.5: ignored (end of standard support)
4189+trusty_percona-xtradb-cluster-5.5: ignored (end of life)
4190 trusty/esm_percona-xtradb-cluster-5.5: DNE (trusty was needed)
4191 utopic_percona-xtradb-cluster-5.5: ignored (end of life)
4192 vivid_percona-xtradb-cluster-5.5: DNE
4193diff --git a/active/CVE-2015-2639 b/active/CVE-2015-2639
4194index 45008a1..0ef99f3 100644
4195--- a/active/CVE-2015-2639
4196+++ b/active/CVE-2015-2639
4197@@ -126,7 +126,7 @@ Patches_percona-xtradb-cluster-5.5:
4198 upstream_percona-xtradb-cluster-5.5: needs-triage
4199 precise_percona-xtradb-cluster-5.5: DNE
4200 precise/esm_percona-xtradb-cluster-5.5: DNE
4201-trusty_percona-xtradb-cluster-5.5: ignored (end of standard support)
4202+trusty_percona-xtradb-cluster-5.5: ignored (end of life)
4203 trusty/esm_percona-xtradb-cluster-5.5: DNE (trusty was needed)
4204 utopic_percona-xtradb-cluster-5.5: ignored (end of life)
4205 vivid_percona-xtradb-cluster-5.5: DNE
4206diff --git a/active/CVE-2015-2641 b/active/CVE-2015-2641
4207index a3387e7..7469d2d 100644
4208--- a/active/CVE-2015-2641
4209+++ b/active/CVE-2015-2641
4210@@ -126,7 +126,7 @@ Patches_percona-xtradb-cluster-5.5:
4211 upstream_percona-xtradb-cluster-5.5: needs-triage
4212 precise_percona-xtradb-cluster-5.5: DNE
4213 precise/esm_percona-xtradb-cluster-5.5: DNE
4214-trusty_percona-xtradb-cluster-5.5: ignored (end of standard support)
4215+trusty_percona-xtradb-cluster-5.5: ignored (end of life)
4216 trusty/esm_percona-xtradb-cluster-5.5: DNE (trusty was needed)
4217 utopic_percona-xtradb-cluster-5.5: ignored (end of life)
4218 vivid_percona-xtradb-cluster-5.5: DNE
4219diff --git a/active/CVE-2015-2643 b/active/CVE-2015-2643
4220index 47fb199..5728c8f 100644
4221--- a/active/CVE-2015-2643
4222+++ b/active/CVE-2015-2643
4223@@ -126,7 +126,7 @@ Patches_percona-xtradb-cluster-5.5:
4224 upstream_percona-xtradb-cluster-5.5: needs-triage
4225 precise_percona-xtradb-cluster-5.5: DNE
4226 precise/esm_percona-xtradb-cluster-5.5: DNE
4227-trusty_percona-xtradb-cluster-5.5: ignored (end of standard support)
4228+trusty_percona-xtradb-cluster-5.5: ignored (end of life)
4229 trusty/esm_percona-xtradb-cluster-5.5: DNE (trusty was needed)
4230 utopic_percona-xtradb-cluster-5.5: ignored (end of life)
4231 vivid_percona-xtradb-cluster-5.5: DNE
4232diff --git a/active/CVE-2015-2648 b/active/CVE-2015-2648
4233index 4384c1e..df816b9 100644
4234--- a/active/CVE-2015-2648
4235+++ b/active/CVE-2015-2648
4236@@ -126,7 +126,7 @@ Patches_percona-xtradb-cluster-5.5:
4237 upstream_percona-xtradb-cluster-5.5: needs-triage
4238 precise_percona-xtradb-cluster-5.5: DNE
4239 precise/esm_percona-xtradb-cluster-5.5: DNE
4240-trusty_percona-xtradb-cluster-5.5: ignored (end of standard support)
4241+trusty_percona-xtradb-cluster-5.5: ignored (end of life)
4242 trusty/esm_percona-xtradb-cluster-5.5: DNE (trusty was needed)
4243 utopic_percona-xtradb-cluster-5.5: ignored (end of life)
4244 vivid_percona-xtradb-cluster-5.5: DNE
4245diff --git a/active/CVE-2015-2661 b/active/CVE-2015-2661
4246index ff308d9..d326dcb 100644
4247--- a/active/CVE-2015-2661
4248+++ b/active/CVE-2015-2661
4249@@ -125,7 +125,7 @@ Patches_percona-xtradb-cluster-5.5:
4250 upstream_percona-xtradb-cluster-5.5: needs-triage
4251 precise_percona-xtradb-cluster-5.5: DNE
4252 precise/esm_percona-xtradb-cluster-5.5: DNE
4253-trusty_percona-xtradb-cluster-5.5: ignored (end of standard support)
4254+trusty_percona-xtradb-cluster-5.5: ignored (end of life)
4255 trusty/esm_percona-xtradb-cluster-5.5: DNE (trusty was needed)
4256 utopic_percona-xtradb-cluster-5.5: ignored (end of life)
4257 vivid_percona-xtradb-cluster-5.5: DNE
4258diff --git a/active/CVE-2015-2674 b/active/CVE-2015-2674
4259index 4f53722..091d7c6 100644
4260--- a/active/CVE-2015-2674
4261+++ b/active/CVE-2015-2674
4262@@ -21,7 +21,7 @@ upstream_python-restkit: needed
4263 lucid_python-restkit: DNE
4264 precise_python-restkit: ignored (end of life)
4265 precise/esm_python-restkit: DNE (precise was needs-triage)
4266-trusty_python-restkit: ignored (end of standard support)
4267+trusty_python-restkit: ignored (end of life)
4268 trusty/esm_python-restkit: DNE (trusty was needed)
4269 utopic_python-restkit: ignored (end of life)
4270 vivid_python-restkit: ignored (end of life)
4271diff --git a/active/CVE-2015-2785 b/active/CVE-2015-2785
4272index bcd255f..565d213 100644
4273--- a/active/CVE-2015-2785
4274+++ b/active/CVE-2015-2785
4275@@ -23,7 +23,7 @@ upstream_byzanz: needed
4276 lucid_byzanz: ignored (end of life)
4277 precise_byzanz: DNE
4278 precise/esm_byzanz: DNE
4279-trusty_byzanz: ignored (end of standard support)
4280+trusty_byzanz: ignored (end of life)
4281 trusty/esm_byzanz: DNE (trusty was needed)
4282 utopic_byzanz: ignored (end of life)
4283 vivid_byzanz: ignored (end of life)
4284diff --git a/active/CVE-2015-3008 b/active/CVE-2015-3008
4285index deeb422..0070fd9 100644
4286--- a/active/CVE-2015-3008
4287+++ b/active/CVE-2015-3008
4288@@ -32,7 +32,7 @@ upstream_asterisk: released (1.8.32.3, 11.17.1, 13.3.2)
4289 lucid_asterisk: ignored (end of life)
4290 precise_asterisk: ignored (end of life)
4291 precise/esm_asterisk: DNE (precise was needed)
4292-trusty_asterisk: ignored (end of standard support)
4293+trusty_asterisk: ignored (end of life)
4294 trusty/esm_asterisk: DNE (trusty was needed)
4295 utopic_asterisk: ignored (end of life)
4296 vivid_asterisk: ignored (end of life)
4297diff --git a/active/CVE-2015-3152 b/active/CVE-2015-3152
4298index e2c59be..dc91597 100644
4299--- a/active/CVE-2015-3152
4300+++ b/active/CVE-2015-3152
4301@@ -170,7 +170,7 @@ upstream_percona-xtradb-cluster-5.5: needed
4302 lucid_percona-xtradb-cluster-5.5: DNE
4303 precise_percona-xtradb-cluster-5.5: DNE
4304 precise/esm_percona-xtradb-cluster-5.5: DNE
4305-trusty_percona-xtradb-cluster-5.5: ignored (end of standard support)
4306+trusty_percona-xtradb-cluster-5.5: ignored (end of life)
4307 trusty/esm_percona-xtradb-cluster-5.5: DNE (trusty was needed)
4308 utopic_percona-xtradb-cluster-5.5: ignored (end of life)
4309 vivid_percona-xtradb-cluster-5.5: DNE
4310diff --git a/active/CVE-2015-3154 b/active/CVE-2015-3154
4311index 814ac71..b083f9c 100644
4312--- a/active/CVE-2015-3154
4313+++ b/active/CVE-2015-3154
4314@@ -21,7 +21,7 @@ Patches_zend-framework:
4315 upstream_zend-framework: released (2.3.8, 2.4.1)
4316 precise_zend-framework: ignored (end of life)
4317 precise/esm_zend-framework: DNE (precise was needed)
4318-trusty_zend-framework: ignored (end of standard support)
4319+trusty_zend-framework: ignored (end of life)
4320 trusty/esm_zend-framework: DNE (trusty was needed)
4321 utopic_zend-framework: ignored (end of life)
4322 vivid_zend-framework: ignored (end of life)
4323diff --git a/active/CVE-2015-3156 b/active/CVE-2015-3156
4324index 975c0b5..364079f 100644
4325--- a/active/CVE-2015-3156
4326+++ b/active/CVE-2015-3156
4327@@ -37,7 +37,7 @@ Patches_openstack-trove:
4328 upstream_openstack-trove: needs-triage
4329 precise_openstack-trove: DNE
4330 precise/esm_openstack-trove: DNE
4331-trusty_openstack-trove: ignored (end of standard support)
4332+trusty_openstack-trove: ignored (end of life)
4333 trusty/esm_openstack-trove: DNE (trusty was needed)
4334 utopic_openstack-trove: ignored (end of life)
4335 vivid_openstack-trove: ignored (end of life)
4336diff --git a/active/CVE-2015-3239 b/active/CVE-2015-3239
4337index ce482c2..7df5d12 100644
4338--- a/active/CVE-2015-3239
4339+++ b/active/CVE-2015-3239
4340@@ -27,7 +27,7 @@ Patches_libunwind:
4341 upstream_libunwind: released (0.99-0.2+deb6u1, 1.1-4)
4342 precise_libunwind: ignored (end of life)
4343 precise/esm_libunwind: DNE (precise was needed)
4344-trusty_libunwind: ignored (end of standard support)
4345+trusty_libunwind: ignored (end of life)
4346 trusty/esm_libunwind: DNE (trusty was needed)
4347 utopic_libunwind: ignored (end of life)
4348 vivid_libunwind: ignored (end of life)
4349@@ -58,7 +58,7 @@ Patches_racket:
4350 upstream_racket: needed
4351 precise_racket: ignored (end of life)
4352 precise/esm_racket: DNE (precise was needed)
4353-trusty_racket: ignored (end of standard support)
4354+trusty_racket: ignored (end of life)
4355 trusty/esm_racket: DNE (trusty was needed)
4356 utopic_racket: ignored (end of life)
4357 vivid_racket: ignored (end of life)
4358diff --git a/active/CVE-2015-3885 b/active/CVE-2015-3885
4359index 972a704..0509f50 100644
4360--- a/active/CVE-2015-3885
4361+++ b/active/CVE-2015-3885
4362@@ -62,7 +62,7 @@ Patches_dcraw:
4363 upstream_dcraw: released (9.27-1)
4364 precise_dcraw: ignored (end of life)
4365 precise/esm_dcraw: DNE (precise was needed)
4366-trusty_dcraw: ignored (end of standard support)
4367+trusty_dcraw: ignored (end of life)
4368 trusty/esm_dcraw: DNE (trusty was needed)
4369 utopic_dcraw: ignored (end of life)
4370 vivid_dcraw: ignored (end of life)
4371@@ -158,7 +158,7 @@ Patches_darktable:
4372 upstream_darktable: released (1.4.2-1+deb8u1)
4373 precise_darktable: ignored (end of life)
4374 precise/esm_darktable: DNE (precise was needed)
4375-trusty_darktable: ignored (end of standard support)
4376+trusty_darktable: ignored (end of life)
4377 trusty/esm_darktable: DNE (trusty was needed)
4378 utopic_darktable: ignored (end of life)
4379 vivid_darktable: ignored (end of life)
4380@@ -190,7 +190,7 @@ Patches_ufraw:
4381 upstream_ufraw: released (0.20-3)
4382 precise_ufraw: ignored (end of life)
4383 precise/esm_ufraw: DNE (precise was needed)
4384-trusty_ufraw: ignored (end of standard support)
4385+trusty_ufraw: ignored (end of life)
4386 trusty/esm_ufraw: DNE (trusty was needed)
4387 utopic_ufraw: ignored (end of life)
4388 vivid_ufraw: ignored (end of life)
4389@@ -220,7 +220,7 @@ Patches_rawtherapee:
4390 upstream_rawtherapee: released (4.2-2)
4391 precise_rawtherapee: ignored (end of life)
4392 precise/esm_rawtherapee: DNE (precise was needed)
4393-trusty_rawtherapee: ignored (end of standard support)
4394+trusty_rawtherapee: ignored (end of life)
4395 trusty/esm_rawtherapee: DNE (trusty was needed)
4396 utopic_rawtherapee: ignored (end of life)
4397 vivid_rawtherapee: ignored (end of life)
4398@@ -252,7 +252,7 @@ Patches_exactimage:
4399 upstream_exactimage: released (0.9.1-6)
4400 precise_exactimage: ignored (end of life)
4401 precise/esm_exactimage: DNE (precise was needed)
4402-trusty_exactimage: ignored (end of standard support)
4403+trusty_exactimage: ignored (end of life)
4404 trusty/esm_exactimage: DNE (trusty was needed)
4405 utopic_exactimage: ignored (end of life)
4406 vivid_exactimage: ignored (end of life)
4407@@ -284,7 +284,7 @@ Patches_xbmc:
4408 upstream_xbmc: needed
4409 precise_xbmc: ignored (end of life)
4410 precise/esm_xbmc: DNE (precise was needed)
4411-trusty_xbmc: ignored (end of standard support)
4412+trusty_xbmc: ignored (end of life)
4413 trusty/esm_xbmc: DNE (trusty was needed)
4414 utopic_xbmc: ignored (end of life)
4415 vivid_xbmc: ignored (end of life)
4416@@ -313,7 +313,7 @@ Patches_rawstudio:
4417 upstream_rawstudio: needed
4418 precise_rawstudio: ignored (end of life)
4419 precise/esm_rawstudio: DNE (precise was needed)
4420-trusty_rawstudio: ignored (end of standard support)
4421+trusty_rawstudio: ignored (end of life)
4422 trusty/esm_rawstudio: DNE (trusty was needed)
4423 utopic_rawstudio: DNE
4424 vivid_rawstudio: DNE
4425diff --git a/active/CVE-2015-4556 b/active/CVE-2015-4556
4426index 41f9690..a138318 100644
4427--- a/active/CVE-2015-4556
4428+++ b/active/CVE-2015-4556
4429@@ -23,7 +23,7 @@ Patches_chicken:
4430 upstream_chicken: released (4.10.0-1)
4431 precise_chicken: ignored (end of life)
4432 precise/esm_chicken: DNE (precise was needed)
4433-trusty_chicken: ignored (end of standard support)
4434+trusty_chicken: ignored (end of life)
4435 trusty/esm_chicken: DNE (trusty was needed)
4436 utopic_chicken: ignored (end of life)
4437 vivid_chicken: ignored (end of life)
4438diff --git a/active/CVE-2015-4730 b/active/CVE-2015-4730
4439index 8c70443..ec9f519 100644
4440--- a/active/CVE-2015-4730
4441+++ b/active/CVE-2015-4730
4442@@ -124,7 +124,7 @@ Patches_percona-xtradb-cluster-5.5:
4443 upstream_percona-xtradb-cluster-5.5: needs-triage
4444 precise_percona-xtradb-cluster-5.5: DNE
4445 precise/esm_percona-xtradb-cluster-5.5: DNE
4446-trusty_percona-xtradb-cluster-5.5: ignored (end of standard support)
4447+trusty_percona-xtradb-cluster-5.5: ignored (end of life)
4448 trusty/esm_percona-xtradb-cluster-5.5: DNE (trusty was needed)
4449 vivid_percona-xtradb-cluster-5.5: DNE
4450 vivid/stable-phone-overlay_percona-xtradb-cluster-5.5: DNE
4451diff --git a/active/CVE-2015-4737 b/active/CVE-2015-4737
4452index 1f3e6ba..6c2d076 100644
4453--- a/active/CVE-2015-4737
4454+++ b/active/CVE-2015-4737
4455@@ -126,7 +126,7 @@ Patches_percona-xtradb-cluster-5.5:
4456 upstream_percona-xtradb-cluster-5.5: needs-triage
4457 precise_percona-xtradb-cluster-5.5: DNE
4458 precise/esm_percona-xtradb-cluster-5.5: DNE
4459-trusty_percona-xtradb-cluster-5.5: ignored (end of standard support)
4460+trusty_percona-xtradb-cluster-5.5: ignored (end of life)
4461 trusty/esm_percona-xtradb-cluster-5.5: DNE (trusty was needed)
4462 utopic_percona-xtradb-cluster-5.5: ignored (end of life)
4463 vivid_percona-xtradb-cluster-5.5: DNE
4464diff --git a/active/CVE-2015-4752 b/active/CVE-2015-4752
4465index a671b8c..4b9e892 100644
4466--- a/active/CVE-2015-4752
4467+++ b/active/CVE-2015-4752
4468@@ -126,7 +126,7 @@ Patches_percona-xtradb-cluster-5.5:
4469 upstream_percona-xtradb-cluster-5.5: needs-triage
4470 precise_percona-xtradb-cluster-5.5: DNE
4471 precise/esm_percona-xtradb-cluster-5.5: DNE
4472-trusty_percona-xtradb-cluster-5.5: ignored (end of standard support)
4473+trusty_percona-xtradb-cluster-5.5: ignored (end of life)
4474 trusty/esm_percona-xtradb-cluster-5.5: DNE (trusty was needed)
4475 utopic_percona-xtradb-cluster-5.5: ignored (end of life)
4476 vivid_percona-xtradb-cluster-5.5: DNE
4477diff --git a/active/CVE-2015-4756 b/active/CVE-2015-4756
4478index 0335efa..f99e38e 100644
4479--- a/active/CVE-2015-4756
4480+++ b/active/CVE-2015-4756
4481@@ -124,7 +124,7 @@ Patches_percona-xtradb-cluster-5.5:
4482 upstream_percona-xtradb-cluster-5.5: needs-triage
4483 precise_percona-xtradb-cluster-5.5: DNE
4484 precise/esm_percona-xtradb-cluster-5.5: DNE
4485-trusty_percona-xtradb-cluster-5.5: ignored (end of standard support)
4486+trusty_percona-xtradb-cluster-5.5: ignored (end of life)
4487 trusty/esm_percona-xtradb-cluster-5.5: DNE (trusty was needed)
4488 utopic_percona-xtradb-cluster-5.5: ignored (end of life)
4489 vivid_percona-xtradb-cluster-5.5: DNE
4490diff --git a/active/CVE-2015-4757 b/active/CVE-2015-4757
4491index e70d8d8..3da476e 100644
4492--- a/active/CVE-2015-4757
4493+++ b/active/CVE-2015-4757
4494@@ -126,7 +126,7 @@ Patches_percona-xtradb-cluster-5.5:
4495 upstream_percona-xtradb-cluster-5.5: needs-triage
4496 precise_percona-xtradb-cluster-5.5: DNE
4497 precise/esm_percona-xtradb-cluster-5.5: DNE
4498-trusty_percona-xtradb-cluster-5.5: ignored (end of standard support)
4499+trusty_percona-xtradb-cluster-5.5: ignored (end of life)
4500 trusty/esm_percona-xtradb-cluster-5.5: DNE (trusty was needed)
4501 utopic_percona-xtradb-cluster-5.5: ignored (end of life)
4502 vivid_percona-xtradb-cluster-5.5: DNE
4503diff --git a/active/CVE-2015-4761 b/active/CVE-2015-4761
4504index 805c8de..ef6673a 100644
4505--- a/active/CVE-2015-4761
4506+++ b/active/CVE-2015-4761
4507@@ -126,7 +126,7 @@ Patches_percona-xtradb-cluster-5.5:
4508 upstream_percona-xtradb-cluster-5.5: needs-triage
4509 precise_percona-xtradb-cluster-5.5: DNE
4510 precise/esm_percona-xtradb-cluster-5.5: DNE
4511-trusty_percona-xtradb-cluster-5.5: ignored (end of standard support)
4512+trusty_percona-xtradb-cluster-5.5: ignored (end of life)
4513 trusty/esm_percona-xtradb-cluster-5.5: DNE (trusty was needed)
4514 utopic_percona-xtradb-cluster-5.5: ignored (end of life)
4515 vivid_percona-xtradb-cluster-5.5: DNE
4516diff --git a/active/CVE-2015-4766 b/active/CVE-2015-4766
4517index cec7d92..1ec6238 100644
4518--- a/active/CVE-2015-4766
4519+++ b/active/CVE-2015-4766
4520@@ -124,7 +124,7 @@ Patches_percona-xtradb-cluster-5.5:
4521 upstream_percona-xtradb-cluster-5.5: needs-triage
4522 precise_percona-xtradb-cluster-5.5: DNE
4523 precise/esm_percona-xtradb-cluster-5.5: DNE
4524-trusty_percona-xtradb-cluster-5.5: ignored (end of standard support)
4525+trusty_percona-xtradb-cluster-5.5: ignored (end of life)
4526 trusty/esm_percona-xtradb-cluster-5.5: DNE (trusty was needed)
4527 vivid_percona-xtradb-cluster-5.5: DNE
4528 vivid/stable-phone-overlay_percona-xtradb-cluster-5.5: DNE
4529diff --git a/active/CVE-2015-4767 b/active/CVE-2015-4767
4530index b6aee9c..49be542 100644
4531--- a/active/CVE-2015-4767
4532+++ b/active/CVE-2015-4767
4533@@ -128,7 +128,7 @@ Patches_percona-xtradb-cluster-5.5:
4534 upstream_percona-xtradb-cluster-5.5: needs-triage
4535 precise_percona-xtradb-cluster-5.5: DNE
4536 precise/esm_percona-xtradb-cluster-5.5: DNE
4537-trusty_percona-xtradb-cluster-5.5: ignored (end of standard support)
4538+trusty_percona-xtradb-cluster-5.5: ignored (end of life)
4539 trusty/esm_percona-xtradb-cluster-5.5: DNE (trusty was needed)
4540 utopic_percona-xtradb-cluster-5.5: ignored (end of life)
4541 vivid_percona-xtradb-cluster-5.5: DNE
4542diff --git a/active/CVE-2015-4769 b/active/CVE-2015-4769
4543index a95983f..8a62048 100644
4544--- a/active/CVE-2015-4769
4545+++ b/active/CVE-2015-4769
4546@@ -127,7 +127,7 @@ Patches_percona-xtradb-cluster-5.5:
4547 upstream_percona-xtradb-cluster-5.5: needs-triage
4548 precise_percona-xtradb-cluster-5.5: DNE
4549 precise/esm_percona-xtradb-cluster-5.5: DNE
4550-trusty_percona-xtradb-cluster-5.5: ignored (end of standard support)
4551+trusty_percona-xtradb-cluster-5.5: ignored (end of life)
4552 trusty/esm_percona-xtradb-cluster-5.5: DNE (trusty was needed)
4553 utopic_percona-xtradb-cluster-5.5: ignored (end of life)
4554 vivid_percona-xtradb-cluster-5.5: DNE
4555diff --git a/active/CVE-2015-4771 b/active/CVE-2015-4771
4556index 52fe22a..57e0b59 100644
4557--- a/active/CVE-2015-4771
4558+++ b/active/CVE-2015-4771
4559@@ -126,7 +126,7 @@ Patches_percona-xtradb-cluster-5.5:
4560 upstream_percona-xtradb-cluster-5.5: needs-triage
4561 precise_percona-xtradb-cluster-5.5: DNE
4562 precise/esm_percona-xtradb-cluster-5.5: DNE
4563-trusty_percona-xtradb-cluster-5.5: ignored (end of standard support)
4564+trusty_percona-xtradb-cluster-5.5: ignored (end of life)
4565 trusty/esm_percona-xtradb-cluster-5.5: DNE (trusty was needed)
4566 utopic_percona-xtradb-cluster-5.5: ignored (end of life)
4567 vivid_percona-xtradb-cluster-5.5: DNE
4568diff --git a/active/CVE-2015-4772 b/active/CVE-2015-4772
4569index d46d607..d7bb21d 100644
4570--- a/active/CVE-2015-4772
4571+++ b/active/CVE-2015-4772
4572@@ -126,7 +126,7 @@ Patches_percona-xtradb-cluster-5.5:
4573 upstream_percona-xtradb-cluster-5.5: needs-triage
4574 precise_percona-xtradb-cluster-5.5: DNE
4575 precise/esm_percona-xtradb-cluster-5.5: DNE
4576-trusty_percona-xtradb-cluster-5.5: ignored (end of standard support)
4577+trusty_percona-xtradb-cluster-5.5: ignored (end of life)
4578 trusty/esm_percona-xtradb-cluster-5.5: DNE (trusty was needed)
4579 utopic_percona-xtradb-cluster-5.5: ignored (end of life)
4580 vivid_percona-xtradb-cluster-5.5: DNE
4581diff --git a/active/CVE-2015-4792 b/active/CVE-2015-4792
4582index cf17566..6a801c5 100644
4583--- a/active/CVE-2015-4792
4584+++ b/active/CVE-2015-4792
4585@@ -124,7 +124,7 @@ Patches_percona-xtradb-cluster-5.5:
4586 upstream_percona-xtradb-cluster-5.5: needs-triage
4587 precise_percona-xtradb-cluster-5.5: DNE
4588 precise/esm_percona-xtradb-cluster-5.5: DNE
4589-trusty_percona-xtradb-cluster-5.5: ignored (end of standard support)
4590+trusty_percona-xtradb-cluster-5.5: ignored (end of life)
4591 trusty/esm_percona-xtradb-cluster-5.5: DNE (trusty was needed)
4592 vivid_percona-xtradb-cluster-5.5: DNE
4593 vivid/stable-phone-overlay_percona-xtradb-cluster-5.5: DNE
4594diff --git a/active/CVE-2015-4800 b/active/CVE-2015-4800
4595index 1d2c4b5..c33d17d 100644
4596--- a/active/CVE-2015-4800
4597+++ b/active/CVE-2015-4800
4598@@ -124,7 +124,7 @@ Patches_percona-xtradb-cluster-5.5:
4599 upstream_percona-xtradb-cluster-5.5: needs-triage
4600 precise_percona-xtradb-cluster-5.5: DNE
4601 precise/esm_percona-xtradb-cluster-5.5: DNE
4602-trusty_percona-xtradb-cluster-5.5: ignored (end of standard support)
4603+trusty_percona-xtradb-cluster-5.5: ignored (end of life)
4604 trusty/esm_percona-xtradb-cluster-5.5: DNE (trusty was needed)
4605 vivid_percona-xtradb-cluster-5.5: DNE
4606 vivid/stable-phone-overlay_percona-xtradb-cluster-5.5: DNE
4607diff --git a/active/CVE-2015-4802 b/active/CVE-2015-4802
4608index b0d3e45..62c18e3 100644
4609--- a/active/CVE-2015-4802
4610+++ b/active/CVE-2015-4802
4611@@ -124,7 +124,7 @@ Patches_percona-xtradb-cluster-5.5:
4612 upstream_percona-xtradb-cluster-5.5: needs-triage
4613 precise_percona-xtradb-cluster-5.5: DNE
4614 precise/esm_percona-xtradb-cluster-5.5: DNE
4615-trusty_percona-xtradb-cluster-5.5: ignored (end of standard support)
4616+trusty_percona-xtradb-cluster-5.5: ignored (end of life)
4617 trusty/esm_percona-xtradb-cluster-5.5: DNE (trusty was needed)
4618 vivid_percona-xtradb-cluster-5.5: DNE
4619 vivid/stable-phone-overlay_percona-xtradb-cluster-5.5: DNE
4620diff --git a/active/CVE-2015-4815 b/active/CVE-2015-4815
4621index c38188b..fa4a892 100644
4622--- a/active/CVE-2015-4815
4623+++ b/active/CVE-2015-4815
4624@@ -123,7 +123,7 @@ Patches_percona-xtradb-cluster-5.5:
4625 upstream_percona-xtradb-cluster-5.5: needs-triage
4626 precise_percona-xtradb-cluster-5.5: DNE
4627 precise/esm_percona-xtradb-cluster-5.5: DNE
4628-trusty_percona-xtradb-cluster-5.5: ignored (end of standard support)
4629+trusty_percona-xtradb-cluster-5.5: ignored (end of life)
4630 trusty/esm_percona-xtradb-cluster-5.5: DNE (trusty was needed)
4631 vivid_percona-xtradb-cluster-5.5: DNE
4632 vivid/stable-phone-overlay_percona-xtradb-cluster-5.5: DNE
4633diff --git a/active/CVE-2015-4816 b/active/CVE-2015-4816
4634index b367cd4..14e3cdb 100644
4635--- a/active/CVE-2015-4816
4636+++ b/active/CVE-2015-4816
4637@@ -124,7 +124,7 @@ Patches_percona-xtradb-cluster-5.5:
4638 upstream_percona-xtradb-cluster-5.5: needs-triage
4639 precise_percona-xtradb-cluster-5.5: DNE
4640 precise/esm_percona-xtradb-cluster-5.5: DNE
4641-trusty_percona-xtradb-cluster-5.5: ignored (end of standard support)
4642+trusty_percona-xtradb-cluster-5.5: ignored (end of life)
4643 trusty/esm_percona-xtradb-cluster-5.5: DNE (trusty was needed)
4644 vivid_percona-xtradb-cluster-5.5: DNE
4645 vivid/stable-phone-overlay_percona-xtradb-cluster-5.5: DNE
4646diff --git a/active/CVE-2015-4819 b/active/CVE-2015-4819
4647index 4cae4bc..0e87350 100644
4648--- a/active/CVE-2015-4819
4649+++ b/active/CVE-2015-4819
4650@@ -123,7 +123,7 @@ Patches_percona-xtradb-cluster-5.5:
4651 upstream_percona-xtradb-cluster-5.5: needs-triage
4652 precise_percona-xtradb-cluster-5.5: DNE
4653 precise/esm_percona-xtradb-cluster-5.5: DNE
4654-trusty_percona-xtradb-cluster-5.5: ignored (end of standard support)
4655+trusty_percona-xtradb-cluster-5.5: ignored (end of life)
4656 trusty/esm_percona-xtradb-cluster-5.5: DNE (trusty was needed)
4657 vivid_percona-xtradb-cluster-5.5: DNE
4658 vivid/stable-phone-overlay_percona-xtradb-cluster-5.5: DNE
4659diff --git a/active/CVE-2015-4826 b/active/CVE-2015-4826
4660index 438d1e6..e453fdb 100644
4661--- a/active/CVE-2015-4826
4662+++ b/active/CVE-2015-4826
4663@@ -123,7 +123,7 @@ Patches_percona-xtradb-cluster-5.5:
4664 upstream_percona-xtradb-cluster-5.5: needs-triage
4665 precise_percona-xtradb-cluster-5.5: DNE
4666 precise/esm_percona-xtradb-cluster-5.5: DNE
4667-trusty_percona-xtradb-cluster-5.5: ignored (end of standard support)
4668+trusty_percona-xtradb-cluster-5.5: ignored (end of life)
4669 trusty/esm_percona-xtradb-cluster-5.5: DNE (trusty was needed)
4670 vivid_percona-xtradb-cluster-5.5: DNE
4671 vivid/stable-phone-overlay_percona-xtradb-cluster-5.5: DNE
4672diff --git a/active/CVE-2015-4830 b/active/CVE-2015-4830
4673index 7bc5bc2..0a6f385 100644
4674--- a/active/CVE-2015-4830
4675+++ b/active/CVE-2015-4830
4676@@ -123,7 +123,7 @@ Patches_percona-xtradb-cluster-5.5:
4677 upstream_percona-xtradb-cluster-5.5: needs-triage
4678 precise_percona-xtradb-cluster-5.5: DNE
4679 precise/esm_percona-xtradb-cluster-5.5: DNE
4680-trusty_percona-xtradb-cluster-5.5: ignored (end of standard support)
4681+trusty_percona-xtradb-cluster-5.5: ignored (end of life)
4682 trusty/esm_percona-xtradb-cluster-5.5: DNE (trusty was needed)
4683 vivid_percona-xtradb-cluster-5.5: DNE
4684 vivid/stable-phone-overlay_percona-xtradb-cluster-5.5: DNE
4685diff --git a/active/CVE-2015-4833 b/active/CVE-2015-4833
4686index 7d22997..0ca8b3d 100644
4687--- a/active/CVE-2015-4833
4688+++ b/active/CVE-2015-4833
4689@@ -124,7 +124,7 @@ Patches_percona-xtradb-cluster-5.5:
4690 upstream_percona-xtradb-cluster-5.5: needs-triage
4691 precise_percona-xtradb-cluster-5.5: DNE
4692 precise/esm_percona-xtradb-cluster-5.5: DNE
4693-trusty_percona-xtradb-cluster-5.5: ignored (end of standard support)
4694+trusty_percona-xtradb-cluster-5.5: ignored (end of life)
4695 trusty/esm_percona-xtradb-cluster-5.5: DNE (trusty was needed)
4696 vivid_percona-xtradb-cluster-5.5: DNE
4697 vivid/stable-phone-overlay_percona-xtradb-cluster-5.5: DNE
4698diff --git a/active/CVE-2015-4836 b/active/CVE-2015-4836
4699index 4c48d9a..15a0827 100644
4700--- a/active/CVE-2015-4836
4701+++ b/active/CVE-2015-4836
4702@@ -123,7 +123,7 @@ Patches_percona-xtradb-cluster-5.5:
4703 upstream_percona-xtradb-cluster-5.5: needs-triage
4704 precise_percona-xtradb-cluster-5.5: DNE
4705 precise/esm_percona-xtradb-cluster-5.5: DNE
4706-trusty_percona-xtradb-cluster-5.5: ignored (end of standard support)
4707+trusty_percona-xtradb-cluster-5.5: ignored (end of life)
4708 trusty/esm_percona-xtradb-cluster-5.5: DNE (trusty was needed)
4709 vivid_percona-xtradb-cluster-5.5: DNE
4710 vivid/stable-phone-overlay_percona-xtradb-cluster-5.5: DNE
4711diff --git a/active/CVE-2015-4852 b/active/CVE-2015-4852
4712index e5f9b0b..eaf8ade 100644
4713--- a/active/CVE-2015-4852
4714+++ b/active/CVE-2015-4852
4715@@ -77,7 +77,7 @@ Patches_libcommons-collections4-java:
4716 upstream_libcommons-collections4-java: released (4.1)
4717 precise_libcommons-collections4-java: DNE
4718 precise/esm_libcommons-collections4-java: DNE
4719-trusty_libcommons-collections4-java: ignored (end of standard support)
4720+trusty_libcommons-collections4-java: ignored (end of life)
4721 trusty/esm_libcommons-collections4-java: DNE (trusty was needed)
4722 vivid_libcommons-collections4-java: ignored (end of life)
4723 vivid/stable-phone-overlay_libcommons-collections4-java: DNE
4724diff --git a/active/CVE-2015-4858 b/active/CVE-2015-4858
4725index 91c6d84..0be71ac 100644
4726--- a/active/CVE-2015-4858
4727+++ b/active/CVE-2015-4858
4728@@ -124,7 +124,7 @@ Patches_percona-xtradb-cluster-5.5:
4729 upstream_percona-xtradb-cluster-5.5: needs-triage
4730 precise_percona-xtradb-cluster-5.5: DNE
4731 precise/esm_percona-xtradb-cluster-5.5: DNE
4732-trusty_percona-xtradb-cluster-5.5: ignored (end of standard support)
4733+trusty_percona-xtradb-cluster-5.5: ignored (end of life)
4734 trusty/esm_percona-xtradb-cluster-5.5: DNE (trusty was needed)
4735 vivid_percona-xtradb-cluster-5.5: DNE
4736 vivid/stable-phone-overlay_percona-xtradb-cluster-5.5: DNE
4737diff --git a/active/CVE-2015-4861 b/active/CVE-2015-4861
4738index a61e003..2ee2f62 100644
4739--- a/active/CVE-2015-4861
4740+++ b/active/CVE-2015-4861
4741@@ -123,7 +123,7 @@ Patches_percona-xtradb-cluster-5.5:
4742 upstream_percona-xtradb-cluster-5.5: needs-triage
4743 precise_percona-xtradb-cluster-5.5: DNE
4744 precise/esm_percona-xtradb-cluster-5.5: DNE
4745-trusty_percona-xtradb-cluster-5.5: ignored (end of standard support)
4746+trusty_percona-xtradb-cluster-5.5: ignored (end of life)
4747 trusty/esm_percona-xtradb-cluster-5.5: DNE (trusty was needed)
4748 vivid_percona-xtradb-cluster-5.5: DNE
4749 vivid/stable-phone-overlay_percona-xtradb-cluster-5.5: DNE
4750diff --git a/active/CVE-2015-4862 b/active/CVE-2015-4862
4751index 261be7e..6eaf150 100644
4752--- a/active/CVE-2015-4862
4753+++ b/active/CVE-2015-4862
4754@@ -124,7 +124,7 @@ Patches_percona-xtradb-cluster-5.5:
4755 upstream_percona-xtradb-cluster-5.5: needs-triage
4756 precise_percona-xtradb-cluster-5.5: DNE
4757 precise/esm_percona-xtradb-cluster-5.5: DNE
4758-trusty_percona-xtradb-cluster-5.5: ignored (end of standard support)
4759+trusty_percona-xtradb-cluster-5.5: ignored (end of life)
4760 trusty/esm_percona-xtradb-cluster-5.5: DNE (trusty was needed)
4761 vivid_percona-xtradb-cluster-5.5: DNE
4762 vivid/stable-phone-overlay_percona-xtradb-cluster-5.5: DNE
4763diff --git a/active/CVE-2015-4864 b/active/CVE-2015-4864
4764index a5eafae..cf8adf6 100644
4765--- a/active/CVE-2015-4864
4766+++ b/active/CVE-2015-4864
4767@@ -123,7 +123,7 @@ Patches_percona-xtradb-cluster-5.5:
4768 upstream_percona-xtradb-cluster-5.5: needs-triage
4769 precise_percona-xtradb-cluster-5.5: DNE
4770 precise/esm_percona-xtradb-cluster-5.5: DNE
4771-trusty_percona-xtradb-cluster-5.5: ignored (end of standard support)
4772+trusty_percona-xtradb-cluster-5.5: ignored (end of life)
4773 trusty/esm_percona-xtradb-cluster-5.5: DNE (trusty was needed)
4774 vivid_percona-xtradb-cluster-5.5: DNE
4775 vivid/stable-phone-overlay_percona-xtradb-cluster-5.5: DNE
4776diff --git a/active/CVE-2015-4866 b/active/CVE-2015-4866
4777index 67c3058..0bab68a 100644
4778--- a/active/CVE-2015-4866
4779+++ b/active/CVE-2015-4866
4780@@ -124,7 +124,7 @@ Patches_percona-xtradb-cluster-5.5:
4781 upstream_percona-xtradb-cluster-5.5: needs-triage
4782 precise_percona-xtradb-cluster-5.5: DNE
4783 precise/esm_percona-xtradb-cluster-5.5: DNE
4784-trusty_percona-xtradb-cluster-5.5: ignored (end of standard support)
4785+trusty_percona-xtradb-cluster-5.5: ignored (end of life)
4786 trusty/esm_percona-xtradb-cluster-5.5: DNE (trusty was needed)
4787 vivid_percona-xtradb-cluster-5.5: DNE
4788 vivid/stable-phone-overlay_percona-xtradb-cluster-5.5: DNE
4789diff --git a/active/CVE-2015-4870 b/active/CVE-2015-4870
4790index 62ed1e2..ba5a1fc 100644
4791--- a/active/CVE-2015-4870
4792+++ b/active/CVE-2015-4870
4793@@ -123,7 +123,7 @@ Patches_percona-xtradb-cluster-5.5:
4794 upstream_percona-xtradb-cluster-5.5: needs-triage
4795 precise_percona-xtradb-cluster-5.5: DNE
4796 precise/esm_percona-xtradb-cluster-5.5: DNE
4797-trusty_percona-xtradb-cluster-5.5: ignored (end of standard support)
4798+trusty_percona-xtradb-cluster-5.5: ignored (end of life)
4799 trusty/esm_percona-xtradb-cluster-5.5: DNE (trusty was needed)
4800 vivid_percona-xtradb-cluster-5.5: DNE
4801 vivid/stable-phone-overlay_percona-xtradb-cluster-5.5: DNE
4802diff --git a/active/CVE-2015-4879 b/active/CVE-2015-4879
4803index 21b366c..ca34756 100644
4804--- a/active/CVE-2015-4879
4805+++ b/active/CVE-2015-4879
4806@@ -123,7 +123,7 @@ Patches_percona-xtradb-cluster-5.5:
4807 upstream_percona-xtradb-cluster-5.5: needs-triage
4808 precise_percona-xtradb-cluster-5.5: DNE
4809 precise/esm_percona-xtradb-cluster-5.5: DNE
4810-trusty_percona-xtradb-cluster-5.5: ignored (end of standard support)
4811+trusty_percona-xtradb-cluster-5.5: ignored (end of life)
4812 trusty/esm_percona-xtradb-cluster-5.5: DNE (trusty was needed)
4813 vivid_percona-xtradb-cluster-5.5: DNE
4814 vivid/stable-phone-overlay_percona-xtradb-cluster-5.5: DNE
4815diff --git a/active/CVE-2015-4890 b/active/CVE-2015-4890
4816index a23f819..31964e8 100644
4817--- a/active/CVE-2015-4890
4818+++ b/active/CVE-2015-4890
4819@@ -124,7 +124,7 @@ Patches_percona-xtradb-cluster-5.5:
4820 upstream_percona-xtradb-cluster-5.5: needs-triage
4821 precise_percona-xtradb-cluster-5.5: DNE
4822 precise/esm_percona-xtradb-cluster-5.5: DNE
4823-trusty_percona-xtradb-cluster-5.5: ignored (end of standard support)
4824+trusty_percona-xtradb-cluster-5.5: ignored (end of life)
4825 trusty/esm_percona-xtradb-cluster-5.5: DNE (trusty was needed)
4826 vivid_percona-xtradb-cluster-5.5: DNE
4827 vivid/stable-phone-overlay_percona-xtradb-cluster-5.5: DNE
4828diff --git a/active/CVE-2015-4895 b/active/CVE-2015-4895
4829index 3920c73..bcf26d7 100644
4830--- a/active/CVE-2015-4895
4831+++ b/active/CVE-2015-4895
4832@@ -124,7 +124,7 @@ Patches_percona-xtradb-cluster-5.5:
4833 upstream_percona-xtradb-cluster-5.5: needs-triage
4834 precise_percona-xtradb-cluster-5.5: DNE
4835 precise/esm_percona-xtradb-cluster-5.5: DNE
4836-trusty_percona-xtradb-cluster-5.5: ignored (end of standard support)
4837+trusty_percona-xtradb-cluster-5.5: ignored (end of life)
4838 trusty/esm_percona-xtradb-cluster-5.5: DNE (trusty was needed)
4839 vivid_percona-xtradb-cluster-5.5: DNE
4840 vivid/stable-phone-overlay_percona-xtradb-cluster-5.5: DNE
4841diff --git a/active/CVE-2015-4904 b/active/CVE-2015-4904
4842index 6c93c9c..a0f09ba 100644
4843--- a/active/CVE-2015-4904
4844+++ b/active/CVE-2015-4904
4845@@ -124,7 +124,7 @@ Patches_percona-xtradb-cluster-5.5:
4846 upstream_percona-xtradb-cluster-5.5: needs-triage
4847 precise_percona-xtradb-cluster-5.5: DNE
4848 precise/esm_percona-xtradb-cluster-5.5: DNE
4849-trusty_percona-xtradb-cluster-5.5: ignored (end of standard support)
4850+trusty_percona-xtradb-cluster-5.5: ignored (end of life)
4851 trusty/esm_percona-xtradb-cluster-5.5: DNE (trusty was needed)
4852 vivid_percona-xtradb-cluster-5.5: DNE
4853 vivid/stable-phone-overlay_percona-xtradb-cluster-5.5: DNE
4854diff --git a/active/CVE-2015-4905 b/active/CVE-2015-4905
4855index 044b2f1..55db90a 100644
4856--- a/active/CVE-2015-4905
4857+++ b/active/CVE-2015-4905
4858@@ -122,7 +122,7 @@ Patches_percona-xtradb-cluster-5.5:
4859 upstream_percona-xtradb-cluster-5.5: needs-triage
4860 precise_percona-xtradb-cluster-5.5: DNE
4861 precise/esm_percona-xtradb-cluster-5.5: DNE
4862-trusty_percona-xtradb-cluster-5.5: ignored (end of standard support)
4863+trusty_percona-xtradb-cluster-5.5: ignored (end of life)
4864 trusty/esm_percona-xtradb-cluster-5.5: DNE (trusty was needed)
4865 vivid_percona-xtradb-cluster-5.5: DNE
4866 vivid/stable-phone-overlay_percona-xtradb-cluster-5.5: DNE
4867diff --git a/active/CVE-2015-4910 b/active/CVE-2015-4910
4868index 01a45bb..78c47e7 100644
4869--- a/active/CVE-2015-4910
4870+++ b/active/CVE-2015-4910
4871@@ -124,7 +124,7 @@ Patches_percona-xtradb-cluster-5.5:
4872 upstream_percona-xtradb-cluster-5.5: needs-triage
4873 precise_percona-xtradb-cluster-5.5: DNE
4874 precise/esm_percona-xtradb-cluster-5.5: DNE
4875-trusty_percona-xtradb-cluster-5.5: ignored (end of standard support)
4876+trusty_percona-xtradb-cluster-5.5: ignored (end of life)
4877 trusty/esm_percona-xtradb-cluster-5.5: DNE (trusty was needed)
4878 vivid_percona-xtradb-cluster-5.5: DNE
4879 vivid/stable-phone-overlay_percona-xtradb-cluster-5.5: DNE
4880diff --git a/active/CVE-2015-4913 b/active/CVE-2015-4913
4881index 1b7a10b..b13fe6f 100644
4882--- a/active/CVE-2015-4913
4883+++ b/active/CVE-2015-4913
4884@@ -124,7 +124,7 @@ Patches_percona-xtradb-cluster-5.5:
4885 upstream_percona-xtradb-cluster-5.5: needs-triage
4886 precise_percona-xtradb-cluster-5.5: DNE
4887 precise/esm_percona-xtradb-cluster-5.5: DNE
4888-trusty_percona-xtradb-cluster-5.5: ignored (end of standard support)
4889+trusty_percona-xtradb-cluster-5.5: ignored (end of life)
4890 trusty/esm_percona-xtradb-cluster-5.5: DNE (trusty was needed)
4891 vivid_percona-xtradb-cluster-5.5: DNE
4892 vivid/stable-phone-overlay_percona-xtradb-cluster-5.5: DNE
4893diff --git a/active/CVE-2015-5236 b/active/CVE-2015-5236
4894index 23cbf9c..33b9be9 100644
4895--- a/active/CVE-2015-5236
4896+++ b/active/CVE-2015-5236
4897@@ -23,7 +23,7 @@ CVSS:
4898
4899 Patches_icedtea-web:
4900 upstream_icedtea-web: needs-triage
4901-trusty_icedtea-web: ignored (end of standard support)
4902+trusty_icedtea-web: ignored (end of life)
4903 xenial_icedtea-web: ignored (end of standard support)
4904 esm-apps/xenial_icedtea-web: needs-triage
4905 bionic_icedtea-web: ignored (end of standard support, was needs-triage)
4906diff --git a/active/CVE-2015-5276 b/active/CVE-2015-5276
4907index f958570..95c0961 100644
4908--- a/active/CVE-2015-5276
4909+++ b/active/CVE-2015-5276
4910@@ -68,7 +68,7 @@ Patches_gcc-4.4:
4911 upstream_gcc-4.4: needed
4912 precise_gcc-4.4: ignored (end of life)
4913 precise/esm_gcc-4.4: DNE (precise was needed)
4914-trusty_gcc-4.4: ignored (end of standard support)
4915+trusty_gcc-4.4: ignored (end of life)
4916 trusty/esm_gcc-4.4: DNE (trusty was needed)
4917 vivid_gcc-4.4: ignored (end of life)
4918 vivid/stable-phone-overlay_gcc-4.4: DNE
4919@@ -122,7 +122,7 @@ Patches_gcc-4.6:
4920 upstream_gcc-4.6: needed
4921 precise_gcc-4.6: ignored (end of life)
4922 precise/esm_gcc-4.6: ignored (end of life, was needed)
4923-trusty_gcc-4.6: ignored (end of standard support)
4924+trusty_gcc-4.6: ignored (end of life)
4925 trusty/esm_gcc-4.6: DNE (trusty was needed)
4926 vivid_gcc-4.6: ignored (end of life)
4927 vivid/stable-phone-overlay_gcc-4.6: DNE
4928@@ -266,7 +266,7 @@ Patches_gcc-snapshot:
4929 upstream_gcc-snapshot: needed
4930 precise_gcc-snapshot: ignored (end of life)
4931 precise/esm_gcc-snapshot: DNE (precise was needed)
4932-trusty_gcc-snapshot: ignored (end of standard support)
4933+trusty_gcc-snapshot: ignored (end of life)
4934 trusty/esm_gcc-snapshot: DNE (trusty was needed)
4935 vivid_gcc-snapshot: ignored (end of life)
4936 vivid/stable-phone-overlay_gcc-snapshot: DNE
4937@@ -297,7 +297,7 @@ Patches_gcc-i686-linux-android:
4938 upstream_gcc-i686-linux-android: needs-triage
4939 precise_gcc-i686-linux-android: DNE
4940 precise/esm_gcc-i686-linux-android: DNE
4941-trusty_gcc-i686-linux-android: ignored (end of standard support)
4942+trusty_gcc-i686-linux-android: ignored (end of life)
4943 trusty/esm_gcc-i686-linux-android: DNE (trusty was needed)
4944 vivid_gcc-i686-linux-android: ignored (end of life)
4945 vivid/stable-phone-overlay_gcc-i686-linux-android: DNE
4946@@ -514,7 +514,7 @@ Patches_gcc-4.7-armel-cross:
4947 upstream_gcc-4.7-armel-cross: needed
4948 precise_gcc-4.7-armel-cross: DNE
4949 precise/esm_gcc-4.7-armel-cross: DNE
4950-trusty_gcc-4.7-armel-cross: ignored (end of standard support)
4951+trusty_gcc-4.7-armel-cross: ignored (end of life)
4952 trusty/esm_gcc-4.7-armel-cross: DNE (trusty was needed)
4953 vivid_gcc-4.7-armel-cross: ignored (end of life)
4954 vivid/stable-phone-overlay_gcc-4.7-armel-cross: DNE
4955@@ -542,7 +542,7 @@ Patches_gcc-4.7-armhf-cross:
4956 upstream_gcc-4.7-armhf-cross: needed
4957 precise_gcc-4.7-armhf-cross: DNE
4958 precise/esm_gcc-4.7-armhf-cross: DNE
4959-trusty_gcc-4.7-armhf-cross: ignored (end of standard support)
4960+trusty_gcc-4.7-armhf-cross: ignored (end of life)
4961 trusty/esm_gcc-4.7-armhf-cross: DNE (trusty was needed)
4962 vivid_gcc-4.7-armhf-cross: ignored (end of life)
4963 vivid/stable-phone-overlay_gcc-4.7-armhf-cross: DNE
4964@@ -597,14 +597,14 @@ Patches_gcc-4.8-arm64-cross:
4965 upstream_gcc-4.8-arm64-cross: needed
4966 precise_gcc-4.8-arm64-cross: DNE
4967 precise/esm_gcc-4.8-arm64-cross: DNE
4968-trusty_gcc-4.8-arm64-cross: ignored (end of standard support)
4969+trusty_gcc-4.8-arm64-cross: ignored (end of life)
4970 trusty/esm_gcc-4.8-arm64-cross: DNE (trusty was needed)
4971 vivid_gcc-4.8-arm64-cross: ignored (end of life)
4972 vivid/stable-phone-overlay_gcc-4.8-arm64-cross: DNE
4973 vivid/ubuntu-core_gcc-4.8-arm64-cross: DNE
4974 wily_gcc-4.8-arm64-cross: ignored (end of life)
4975-xenial_gcc-4.8-arm64-cross: ignored (end of standard support, was needed)
4976-esm-apps/xenial_gcc-4.8-arm64-cross: needed
4977+xenial_gcc-4.8-arm64-cross: ignored (end of life, was needed)
4978+esm-apps/xenial_gcc-4.8-arm64-cross: ignored (end of life, was needed)
4979 yakkety_gcc-4.8-arm64-cross: DNE
4980 zesty_gcc-4.8-arm64-cross: DNE
4981 artful_gcc-4.8-arm64-cross: DNE
4982@@ -626,14 +626,14 @@ Patches_gcc-4.8-armhf-cross:
4983 upstream_gcc-4.8-armhf-cross: needed
4984 precise_gcc-4.8-armhf-cross: DNE
4985 precise/esm_gcc-4.8-armhf-cross: DNE
4986-trusty_gcc-4.8-armhf-cross: ignored (end of standard support)
4987+trusty_gcc-4.8-armhf-cross: ignored (end of life)
4988 trusty/esm_gcc-4.8-armhf-cross: DNE (trusty was needed)
4989 vivid_gcc-4.8-armhf-cross: ignored (end of life)
4990 vivid/stable-phone-overlay_gcc-4.8-armhf-cross: DNE
4991 vivid/ubuntu-core_gcc-4.8-armhf-cross: DNE
4992 wily_gcc-4.8-armhf-cross: ignored (end of life)
4993-xenial_gcc-4.8-armhf-cross: ignored (end of standard support, was needed)
4994-esm-apps/xenial_gcc-4.8-armhf-cross: needed
4995+xenial_gcc-4.8-armhf-cross: ignored (end of life, was needed)
4996+esm-apps/xenial_gcc-4.8-armhf-cross: ignored (end of life, was needed)
4997 yakkety_gcc-4.8-armhf-cross: DNE
4998 zesty_gcc-4.8-armhf-cross: DNE
4999 artful_gcc-4.8-armhf-cross: DNE
5000@@ -655,14 +655,14 @@ Patches_gcc-4.8-powerpc-cross:
The diff has been truncated for viewing.

Subscribers

People subscribed via source and target branches