Merge ~sahnaseredini/ubuntu-cve-tracker:lunar_eol into ubuntu-cve-tracker:master

Proposed by Amir Naseredini
Status: Merged
Merged at revision: 24dbc652d766171789acdb76aff85902416d181a
Proposed branch: ~sahnaseredini/ubuntu-cve-tracker:lunar_eol
Merge into: ubuntu-cve-tracker:master
Diff against target: 102754 lines (+9147/-9081) (has conflicts)
6219 files modified
active/CVE-2002-2439 (+4/-4)
active/CVE-2007-0255 (+1/-1)
active/CVE-2007-5109 (+1/-1)
active/CVE-2008-4392 (+1/-1)
active/CVE-2008-5144 (+1/-1)
active/CVE-2008-5146 (+1/-1)
active/CVE-2008-5150 (+1/-1)
active/CVE-2008-5152 (+1/-1)
active/CVE-2008-7320 (+1/-1)
active/CVE-2009-3560 (+4/-4)
active/CVE-2009-3603 (+1/-1)
active/CVE-2009-3604 (+1/-1)
active/CVE-2009-3606 (+1/-1)
active/CVE-2009-3608 (+1/-1)
active/CVE-2009-3609 (+1/-1)
active/CVE-2009-3720 (+6/-6)
active/CVE-2009-3850 (+1/-1)
active/CVE-2009-4490 (+1/-1)
active/CVE-2009-4495 (+1/-1)
active/CVE-2010-0044 (+2/-2)
active/CVE-2010-3702 (+1/-1)
active/CVE-2010-3703 (+1/-1)
active/CVE-2010-3704 (+1/-1)
active/CVE-2010-4001 (+1/-1)
active/CVE-2010-4207 (+1/-1)
active/CVE-2010-4208 (+1/-1)
active/CVE-2010-4209 (+1/-1)
active/CVE-2010-4654 (+1/-1)
active/CVE-2010-5105 (+1/-1)
active/CVE-2011-1412 (+1/-1)
active/CVE-2011-2764 (+1/-1)
active/CVE-2011-2896 (+1/-1)
active/CVE-2011-3012 (+1/-1)
active/CVE-2011-3170 (+1/-1)
active/CVE-2011-3438 (+1/-1)
active/CVE-2011-3699 (+1/-1)
active/CVE-2011-3727 (+1/-1)
active/CVE-2011-3744 (+1/-1)
active/CVE-2011-3761 (+1/-1)
active/CVE-2011-3818 (+1/-1)
active/CVE-2011-4115 (+1/-1)
active/CVE-2011-4604 (+1/-1)
active/CVE-2011-4898 (+1/-1)
active/CVE-2011-4899 (+1/-1)
active/CVE-2011-4931 (+1/-1)
active/CVE-2012-0782 (+1/-1)
active/CVE-2012-0876 (+4/-4)
active/CVE-2012-0880 (+1/-1)
active/CVE-2012-0881 (+1/-1)
active/CVE-2012-0937 (+1/-1)
active/CVE-2012-1096 (+1/-1)
active/CVE-2012-1148 (+5/-5)
active/CVE-2012-1191 (+1/-1)
active/CVE-2012-4542 (+10/-10)
active/CVE-2012-5662 (+1/-1)
active/CVE-2012-5867 (+1/-1)
active/CVE-2012-6615 (+4/-4)
active/CVE-2012-6616 (+4/-4)
active/CVE-2012-6617 (+4/-4)
active/CVE-2012-6618 (+1/-1)
active/CVE-2012-6655 (+1/-1)
active/CVE-2012-6702 (+2/-2)
active/CVE-2013-0342 (+1/-1)
active/CVE-2013-1438 (+1/-1)
active/CVE-2013-1841 (+1/-1)
active/CVE-2013-2024 (+1/-1)
active/CVE-2013-2561 (+1/-1)
active/CVE-2013-4158 (+1/-1)
active/CVE-2013-4419 (+1/-1)
active/CVE-2013-4488 (+1/-1)
active/CVE-2013-4492 (+1/-1)
active/CVE-2013-4584 (+1/-1)
active/CVE-2013-6825 (+1/-1)
active/CVE-2013-7233 (+1/-1)
active/CVE-2013-7401 (+1/-1)
active/CVE-2013-7402 (+1/-1)
active/CVE-2013-7445 (+10/-10)
active/CVE-2013-7447 (+2/-2)
active/CVE-2013-7469 (+1/-1)
active/CVE-2013-7484 (+1/-1)
active/CVE-2013-7488 (+1/-1)
active/CVE-2013-7489 (+1/-1)
active/CVE-2014-0083 (+1/-1)
active/CVE-2014-0175 (+1/-1)
active/CVE-2014-125087 (+1/-1)
active/CVE-2014-1686 (+1/-1)
active/CVE-2014-1869 (+1/-1)
active/CVE-2014-1935 (+1/-1)
active/CVE-2014-2570 (+1/-1)
active/CVE-2014-2913 (+1/-1)
active/CVE-2014-3004 (+1/-1)
active/CVE-2014-3421 (+1/-1)
active/CVE-2014-3495 (+1/-1)
active/CVE-2014-4722 (+1/-1)
active/CVE-2014-4883 (+1/-1)
active/CVE-2014-4927 (+1/-1)
active/CVE-2014-5459 (+1/-1)
active/CVE-2014-6053 (+1/-1)
active/CVE-2014-6311 (+1/-1)
active/CVE-2014-9235 (+1/-1)
active/CVE-2014-9236 (+1/-1)
active/CVE-2014-9513 (+1/-1)
active/CVE-2015-10005 (+1/-1)
active/CVE-2015-1193 (+1/-1)
active/CVE-2015-1194 (+1/-1)
active/CVE-2015-1283 (+7/-7)
active/CVE-2015-1554 (+1/-1)
active/CVE-2015-2305 (+1/-1)
active/CVE-2015-2785 (+1/-1)
active/CVE-2015-3156 (+1/-1)
active/CVE-2015-3239 (+1/-1)
active/CVE-2015-5179 (+1/-1)
active/CVE-2015-5236 (+1/-1)
active/CVE-2015-5276 (+1/-1)
active/CVE-2015-7501 (+1/-1)
active/CVE-2015-8366 (+4/-4)
active/CVE-2015-8367 (+3/-3)
active/CVE-2015-8553 (+10/-10)
active/CVE-2015-8697 (+1/-1)
active/CVE-2015-9284 (+1/-1)
active/CVE-2015-9541 (+1/-1)
active/CVE-2016-0718 (+7/-7)
active/CVE-2016-1000002 (+1/-1)
active/CVE-2016-1000027 (+1/-1)
active/CVE-2016-1000104 (+1/-1)
active/CVE-2016-10006 (+1/-1)
active/CVE-2016-10222 (+1/-1)
active/CVE-2016-10226 (+1/-1)
active/CVE-2016-10245 (+1/-1)
active/CVE-2016-11086 (+1/-1)
active/CVE-2016-1584 (+1/-1)
active/CVE-2016-1585 (+1/-1)
active/CVE-2016-20011 (+1/-1)
active/CVE-2016-20013 (+5/-5)
active/CVE-2016-20014 (+1/-1)
active/CVE-2016-20015 (+1/-1)
active/CVE-2016-2141 (+1/-1)
active/CVE-2016-2226 (+3/-3)
active/CVE-2016-2568 (+1/-1)
active/CVE-2016-2781 (+1/-1)
active/CVE-2016-2854 (+1/-1)
active/CVE-2016-3066 (+1/-1)
active/CVE-2016-4472 (+7/-7)
active/CVE-2016-4487 (+3/-3)
active/CVE-2016-4488 (+3/-3)
active/CVE-2016-4489 (+3/-3)
active/CVE-2016-4490 (+3/-3)
active/CVE-2016-4491 (+3/-3)
active/CVE-2016-4492 (+3/-3)
active/CVE-2016-4493 (+3/-3)
active/CVE-2016-4567 (+1/-1)
active/CVE-2016-4973 (+1/-1)
active/CVE-2016-5300 (+2/-2)
active/CVE-2016-5416 (+1/-1)
active/CVE-2016-5637 (+1/-1)
active/CVE-2016-6131 (+3/-3)
active/CVE-2016-6345 (+1/-1)
active/CVE-2016-6347 (+1/-1)
active/CVE-2016-6348 (+1/-1)
active/CVE-2016-7075 (+1/-1)
active/CVE-2016-7151 (+1/-1)
active/CVE-2016-8660 (+10/-10)
active/CVE-2016-9138 (+1/-1)
active/CVE-2016-9180 (+1/-1)
active/CVE-2016-9642 (+1/-1)
active/CVE-2016-9643 (+1/-1)
active/CVE-2016-9797 (+1/-1)
active/CVE-2016-9798 (+1/-1)
active/CVE-2016-9799 (+1/-1)
active/CVE-2016-9800 (+1/-1)
active/CVE-2016-9801 (+1/-1)
active/CVE-2016-9802 (+1/-1)
active/CVE-2016-9803 (+1/-1)
active/CVE-2016-9804 (+1/-1)
active/CVE-2016-9917 (+1/-1)
active/CVE-2016-9918 (+1/-1)
active/CVE-2016-9969 (+3/-3)
active/CVE-2017-0537 (+10/-10)
active/CVE-2017-0664 (+1/-1)
active/CVE-2017-0665 (+2/-2)
active/CVE-2017-0666 (+2/-2)
active/CVE-2017-0667 (+2/-2)
active/CVE-2017-0668 (+2/-2)
active/CVE-2017-0669 (+2/-2)
active/CVE-2017-0670 (+2/-2)
active/CVE-2017-0691 (+1/-1)
active/CVE-2017-0752 (+1/-1)
active/CVE-2017-0822 (+1/-1)
active/CVE-2017-0899 (+1/-1)
active/CVE-2017-0900 (+1/-1)
active/CVE-2017-0901 (+1/-1)
active/CVE-2017-0902 (+1/-1)
active/CVE-2017-0903 (+1/-1)
active/CVE-2017-1000025 (+1/-1)
active/CVE-2017-1000047 (+1/-1)
active/CVE-2017-1000121 (+1/-1)
active/CVE-2017-1000122 (+1/-1)
active/CVE-2017-10687 (+1/-1)
active/CVE-2017-11164 (+1/-1)
active/CVE-2017-11189 (+1/-1)
active/CVE-2017-11191 (+1/-1)
active/CVE-2017-11331 (+1/-1)
active/CVE-2017-11341 (+1/-1)
active/CVE-2017-11342 (+1/-1)
active/CVE-2017-11548 (+1/-1)
active/CVE-2017-11549 (+1/-1)
active/CVE-2017-11555 (+1/-1)
active/CVE-2017-11556 (+1/-1)
active/CVE-2017-11570 (+1/-1)
active/CVE-2017-11573 (+1/-1)
active/CVE-2017-11605 (+1/-1)
active/CVE-2017-11654 (+1/-1)
active/CVE-2017-11655 (+1/-1)
active/CVE-2017-11671 (+6/-6)
active/CVE-2017-12143 (+1/-1)
active/CVE-2017-12145 (+1/-1)
active/CVE-2017-12169 (+1/-1)
active/CVE-2017-12441 (+1/-1)
active/CVE-2017-12442 (+1/-1)
active/CVE-2017-12443 (+1/-1)
active/CVE-2017-12444 (+1/-1)
active/CVE-2017-12445 (+1/-1)
active/CVE-2017-12474 (+1/-1)
active/CVE-2017-12475 (+1/-1)
active/CVE-2017-12476 (+1/-1)
active/CVE-2017-12778 (+1/-1)
active/CVE-2017-12962 (+1/-1)
active/CVE-2017-12963 (+1/-1)
active/CVE-2017-12964 (+1/-1)
active/CVE-2017-13165 (+10/-10)
active/CVE-2017-13693 (+10/-10)
active/CVE-2017-13694 (+10/-10)
active/CVE-2017-13716 (+2/-2)
active/CVE-2017-13735 (+3/-3)
active/CVE-2017-13736 (+1/-1)
active/CVE-2017-13783 (+1/-1)
active/CVE-2017-13784 (+1/-1)
active/CVE-2017-13785 (+1/-1)
active/CVE-2017-13788 (+1/-1)
active/CVE-2017-13791 (+1/-1)
active/CVE-2017-13792 (+1/-1)
active/CVE-2017-13793 (+1/-1)
active/CVE-2017-13794 (+1/-1)
active/CVE-2017-13795 (+1/-1)
active/CVE-2017-13796 (+1/-1)
active/CVE-2017-13798 (+1/-1)
active/CVE-2017-13802 (+1/-1)
active/CVE-2017-13803 (+1/-1)
active/CVE-2017-13856 (+1/-1)
active/CVE-2017-13866 (+1/-1)
active/CVE-2017-13870 (+1/-1)
active/CVE-2017-13884 (+1/-1)
active/CVE-2017-13885 (+1/-1)
active/CVE-2017-14108 (+1/-1)
active/CVE-2017-14114 (+1/-1)
active/CVE-2017-14158 (+1/-1)
active/CVE-2017-14257 (+1/-1)
active/CVE-2017-14258 (+1/-1)
active/CVE-2017-14259 (+1/-1)
active/CVE-2017-14260 (+1/-1)
active/CVE-2017-14261 (+1/-1)
active/CVE-2017-14265 (+5/-5)
active/CVE-2017-14348 (+5/-5)
active/CVE-2017-14608 (+5/-5)
active/CVE-2017-14609 (+1/-1)
active/CVE-2017-14638 (+1/-1)
active/CVE-2017-14639 (+1/-1)
active/CVE-2017-14640 (+1/-1)
active/CVE-2017-14641 (+1/-1)
active/CVE-2017-14642 (+1/-1)
active/CVE-2017-14643 (+1/-1)
active/CVE-2017-14644 (+1/-1)
active/CVE-2017-14645 (+1/-1)
active/CVE-2017-14646 (+1/-1)
active/CVE-2017-14647 (+1/-1)
active/CVE-2017-14735 (+1/-1)
active/CVE-2017-15568 (+1/-1)
active/CVE-2017-15569 (+1/-1)
active/CVE-2017-15570 (+1/-1)
active/CVE-2017-15571 (+1/-1)
active/CVE-2017-15573 (+1/-1)
active/CVE-2017-15574 (+1/-1)
active/CVE-2017-15575 (+1/-1)
active/CVE-2017-15576 (+1/-1)
active/CVE-2017-16804 (+1/-1)
active/CVE-2017-16909 (+5/-5)
active/CVE-2017-16910 (+4/-4)
active/CVE-2017-17081 (+1/-1)
active/CVE-2017-17507 (+1/-1)
active/CVE-2017-17513 (+3/-3)
active/CVE-2017-17514 (+1/-1)
active/CVE-2017-17515 (+1/-1)
active/CVE-2017-17516 (+1/-1)
active/CVE-2017-17517 (+1/-1)
active/CVE-2017-17518 (+1/-1)
active/CVE-2017-17519 (+1/-1)
active/CVE-2017-17520 (+1/-1)
active/CVE-2017-17521 (+1/-1)
active/CVE-2017-17524 (+1/-1)
active/CVE-2017-17526 (+1/-1)
active/CVE-2017-17528 (+1/-1)
active/CVE-2017-17529 (+1/-1)
active/CVE-2017-17530 (+1/-1)
active/CVE-2017-17532 (+1/-1)
active/CVE-2017-17533 (+1/-1)
active/CVE-2017-17535 (+1/-1)
active/CVE-2017-17689 (+1/-1)
active/CVE-2017-17742 (+1/-1)
active/CVE-2017-17821 (+1/-1)
active/CVE-2017-17916 (+1/-1)
active/CVE-2017-17917 (+1/-1)
active/CVE-2017-17919 (+1/-1)
active/CVE-2017-17920 (+1/-1)
active/CVE-2017-18026 (+1/-1)
active/CVE-2017-18640 (+1/-1)
active/CVE-2017-18641 (+1/-1)
active/CVE-2017-18869 (+1/-1)
active/CVE-2017-18922 (+2/-2)
active/CVE-2017-20146 (+2/-2)
active/CVE-2017-20147 (+1/-1)
active/CVE-2017-20148 (+1/-1)
active/CVE-2017-20151 (+1/-1)
active/CVE-2017-20162 (+2/-2)
active/CVE-2017-2367 (+1/-1)
active/CVE-2017-2376 (+1/-1)
active/CVE-2017-2377 (+1/-1)
active/CVE-2017-2378 (+1/-1)
active/CVE-2017-2386 (+1/-1)
active/CVE-2017-2392 (+1/-1)
active/CVE-2017-2394 (+1/-1)
active/CVE-2017-2395 (+1/-1)
active/CVE-2017-2396 (+1/-1)
active/CVE-2017-2405 (+1/-1)
active/CVE-2017-2415 (+1/-1)
active/CVE-2017-2419 (+1/-1)
active/CVE-2017-2424 (+1/-1)
active/CVE-2017-2433 (+1/-1)
active/CVE-2017-2442 (+1/-1)
active/CVE-2017-2445 (+1/-1)
active/CVE-2017-2446 (+1/-1)
active/CVE-2017-2447 (+1/-1)
active/CVE-2017-2454 (+1/-1)
active/CVE-2017-2455 (+1/-1)
active/CVE-2017-2457 (+1/-1)
active/CVE-2017-2459 (+1/-1)
active/CVE-2017-2460 (+1/-1)
active/CVE-2017-2463 (+1/-1)
active/CVE-2017-2464 (+1/-1)
active/CVE-2017-2465 (+1/-1)
active/CVE-2017-2466 (+1/-1)
active/CVE-2017-2468 (+1/-1)
active/CVE-2017-2469 (+1/-1)
active/CVE-2017-2470 (+1/-1)
active/CVE-2017-2471 (+1/-1)
active/CVE-2017-2475 (+1/-1)
active/CVE-2017-2476 (+1/-1)
active/CVE-2017-2479 (+1/-1)
active/CVE-2017-2480 (+1/-1)
active/CVE-2017-2481 (+1/-1)
active/CVE-2017-2486 (+1/-1)
active/CVE-2017-2496 (+1/-1)
active/CVE-2017-2499 (+1/-1)
active/CVE-2017-2504 (+1/-1)
active/CVE-2017-2505 (+1/-1)
active/CVE-2017-2506 (+1/-1)
active/CVE-2017-2508 (+1/-1)
active/CVE-2017-2510 (+1/-1)
active/CVE-2017-2514 (+1/-1)
active/CVE-2017-2515 (+1/-1)
active/CVE-2017-2521 (+1/-1)
active/CVE-2017-2525 (+1/-1)
active/CVE-2017-2526 (+1/-1)
active/CVE-2017-2528 (+1/-1)
active/CVE-2017-2530 (+1/-1)
active/CVE-2017-2531 (+1/-1)
active/CVE-2017-2536 (+1/-1)
active/CVE-2017-2538 (+1/-1)
active/CVE-2017-2539 (+1/-1)
active/CVE-2017-2544 (+1/-1)
active/CVE-2017-2547 (+1/-1)
active/CVE-2017-2549 (+1/-1)
active/CVE-2017-2622 (+1/-1)
active/CVE-2017-2910 (+1/-1)
active/CVE-2017-3158 (+1/-1)
active/CVE-2017-3164 (+1/-1)
active/CVE-2017-5630 (+1/-1)
active/CVE-2017-5665 (+1/-1)
active/CVE-2017-5666 (+1/-1)
active/CVE-2017-5851 (+1/-1)
active/CVE-2017-5949 (+1/-1)
active/CVE-2017-5982 (+1/-1)
active/CVE-2017-6363 (+1/-1)
active/CVE-2017-6514 (+1/-1)
active/CVE-2017-6886 (+5/-5)
active/CVE-2017-6887 (+5/-5)
active/CVE-2017-6888 (+1/-1)
active/CVE-2017-6980 (+1/-1)
active/CVE-2017-6984 (+1/-1)
active/CVE-2017-7006 (+1/-1)
active/CVE-2017-7011 (+1/-1)
active/CVE-2017-7012 (+1/-1)
active/CVE-2017-7018 (+1/-1)
active/CVE-2017-7019 (+1/-1)
active/CVE-2017-7020 (+1/-1)
active/CVE-2017-7030 (+1/-1)
active/CVE-2017-7034 (+1/-1)
active/CVE-2017-7037 (+1/-1)
active/CVE-2017-7038 (+1/-1)
active/CVE-2017-7039 (+1/-1)
active/CVE-2017-7040 (+1/-1)
active/CVE-2017-7041 (+1/-1)
active/CVE-2017-7042 (+1/-1)
active/CVE-2017-7043 (+1/-1)
active/CVE-2017-7046 (+1/-1)
active/CVE-2017-7048 (+1/-1)
active/CVE-2017-7049 (+1/-1)
active/CVE-2017-7052 (+1/-1)
active/CVE-2017-7055 (+1/-1)
active/CVE-2017-7056 (+1/-1)
active/CVE-2017-7059 (+1/-1)
active/CVE-2017-7061 (+1/-1)
active/CVE-2017-7064 (+1/-1)
active/CVE-2017-7071 (+1/-1)
active/CVE-2017-7081 (+1/-1)
active/CVE-2017-7087 (+1/-1)
active/CVE-2017-7089 (+1/-1)
active/CVE-2017-7090 (+1/-1)
active/CVE-2017-7091 (+1/-1)
active/CVE-2017-7092 (+1/-1)
active/CVE-2017-7093 (+1/-1)
active/CVE-2017-7094 (+1/-1)
active/CVE-2017-7095 (+1/-1)
active/CVE-2017-7096 (+1/-1)
active/CVE-2017-7098 (+1/-1)
active/CVE-2017-7099 (+1/-1)
active/CVE-2017-7100 (+1/-1)
active/CVE-2017-7102 (+1/-1)
active/CVE-2017-7104 (+1/-1)
active/CVE-2017-7107 (+1/-1)
active/CVE-2017-7109 (+1/-1)
active/CVE-2017-7111 (+1/-1)
active/CVE-2017-7117 (+1/-1)
active/CVE-2017-7120 (+1/-1)
active/CVE-2017-7142 (+1/-1)
active/CVE-2017-7153 (+1/-1)
active/CVE-2017-7156 (+1/-1)
active/CVE-2017-7157 (+1/-1)
active/CVE-2017-7160 (+1/-1)
active/CVE-2017-7161 (+1/-1)
active/CVE-2017-7165 (+1/-1)
active/CVE-2017-7189 (+1/-1)
active/CVE-2017-7475 (+1/-1)
active/CVE-2017-9233 (+3/-3)
active/CVE-2017-9268 (+1/-1)
active/CVE-2017-9271 (+1/-1)
active/CVE-2017-9430 (+1/-1)
active/CVE-2017-9814 (+1/-1)
active/CVE-2018-1000021 (+1/-1)
active/CVE-2018-1000036 (+1/-1)
active/CVE-2018-1000050 (+1/-1)
active/CVE-2018-1000100 (+1/-1)
active/CVE-2018-1000101 (+1/-1)
active/CVE-2018-1000520 (+1/-1)
active/CVE-2018-1000546 (+1/-1)
active/CVE-2018-1000556 (+1/-1)
active/CVE-2018-1000639 (+1/-1)
active/CVE-2018-1000667 (+1/-1)
active/CVE-2018-1000773 (+1/-1)
active/CVE-2018-1000840 (+1/-1)
active/CVE-2018-1000871 (+1/-1)
active/CVE-2018-1000872 (+1/-1)
active/CVE-2018-1000873 (+1/-1)
active/CVE-2018-1000886 (+1/-1)
active/CVE-2018-10016 (+1/-1)
active/CVE-2018-1002100 (+1/-1)
active/CVE-2018-1002102 (+1/-1)
active/CVE-2018-1002105 (+1/-1)
active/CVE-2018-10111 (+1/-1)
active/CVE-2018-10112 (+1/-1)
active/CVE-2018-10113 (+1/-1)
active/CVE-2018-10114 (+1/-1)
active/CVE-2018-10126 (+1/-1)
active/CVE-2018-10186 (+1/-1)
active/CVE-2018-10187 (+1/-1)
active/CVE-2018-10199 (+1/-1)
active/CVE-2018-10243 (+2/-2)
active/CVE-2018-10245 (+1/-1)
active/CVE-2018-10254 (+1/-1)
active/CVE-2018-10289 (+1/-1)
active/CVE-2018-1046 (+1/-1)
active/CVE-2018-10528 (+5/-5)
active/CVE-2018-10529 (+5/-5)
active/CVE-2018-10756 (+1/-1)
active/CVE-2018-10767 (+1/-1)
active/CVE-2018-10773 (+1/-1)
active/CVE-2018-10774 (+1/-1)
active/CVE-2018-10775 (+1/-1)
active/CVE-2018-10790 (+1/-1)
active/CVE-2018-10851 (+1/-1)
active/CVE-2018-10893 (+1/-1)
active/CVE-2018-1098 (+1/-1)
active/CVE-2018-1099 (+1/-1)
active/CVE-2018-11033 (+2/-2)
active/CVE-2018-11205 (+1/-1)
active/CVE-2018-1121 (+10/-10)
active/CVE-2018-11212 (+1/-1)
active/CVE-2018-11213 (+1/-1)
active/CVE-2018-11214 (+1/-1)
active/CVE-2018-11243 (+1/-1)
active/CVE-2018-11255 (+1/-1)
active/CVE-2018-11364 (+1/-1)
active/CVE-2018-11365 (+1/-1)
active/CVE-2018-11375 (+1/-1)
active/CVE-2018-11376 (+1/-1)
active/CVE-2018-11377 (+1/-1)
active/CVE-2018-11378 (+1/-1)
active/CVE-2018-11379 (+1/-1)
active/CVE-2018-11380 (+1/-1)
active/CVE-2018-11381 (+1/-1)
active/CVE-2018-11382 (+1/-1)
active/CVE-2018-11383 (+1/-1)
active/CVE-2018-11384 (+1/-1)
active/CVE-2018-11416 (+1/-1)
active/CVE-2018-11432 (+1/-1)
active/CVE-2018-11435 (+1/-1)
active/CVE-2018-11646 (+1/-1)
active/CVE-2018-11694 (+1/-1)
active/CVE-2018-11697 (+1/-1)
active/CVE-2018-11698 (+1/-1)
active/CVE-2018-11712 (+1/-1)
active/CVE-2018-11713 (+1/-1)
active/CVE-2018-11737 (+1/-1)
active/CVE-2018-11738 (+1/-1)
active/CVE-2018-11739 (+1/-1)
active/CVE-2018-11740 (+1/-1)
active/CVE-2018-11743 (+1/-1)
active/CVE-2018-11761 (+1/-1)
active/CVE-2018-11762 (+1/-1)
active/CVE-2018-11802 (+1/-1)
active/CVE-2018-11813 (+1/-1)
active/CVE-2018-12064 (+1/-1)
active/CVE-2018-12096 (+1/-1)
active/CVE-2018-12097 (+1/-1)
active/CVE-2018-12098 (+1/-1)
active/CVE-2018-12247 (+1/-1)
active/CVE-2018-12248 (+1/-1)
active/CVE-2018-12249 (+1/-1)
active/CVE-2018-12293 (+1/-1)
active/CVE-2018-12294 (+1/-1)
active/CVE-2018-12320 (+1/-1)
active/CVE-2018-12321 (+1/-1)
active/CVE-2018-12322 (+1/-1)
active/CVE-2018-12436 (+1/-1)
active/CVE-2018-12466 (+1/-1)
active/CVE-2018-12467 (+1/-1)
active/CVE-2018-12475 (+1/-1)
active/CVE-2018-12479 (+1/-1)
active/CVE-2018-12556 (+1/-1)
active/CVE-2018-12633 (+1/-1)
active/CVE-2018-12687 (+1/-1)
active/CVE-2018-12689 (+1/-1)
active/CVE-2018-12713 (+1/-1)
active/CVE-2018-1287 (+1/-1)
active/CVE-2018-12886 (+2/-2)
active/CVE-2018-12911 (+1/-1)
active/CVE-2018-12928 (+10/-10)
active/CVE-2018-12929 (+10/-10)
active/CVE-2018-12930 (+10/-10)
active/CVE-2018-12931 (+10/-10)
active/CVE-2018-12932 (+1/-1)
active/CVE-2018-12933 (+1/-1)
active/CVE-2018-1297 (+1/-1)
active/CVE-2018-12983 (+1/-1)
active/CVE-2018-13065 (+1/-1)
active/CVE-2018-1324 (+1/-1)
active/CVE-2018-13258 (+1/-1)
active/CVE-2018-13300 (+3/-3)
active/CVE-2018-13301 (+3/-3)
active/CVE-2018-13302 (+3/-3)
active/CVE-2018-13303 (+3/-3)
active/CVE-2018-13304 (+4/-4)
active/CVE-2018-13305 (+2/-2)
active/CVE-2018-1335 (+1/-1)
active/CVE-2018-1338 (+1/-1)
active/CVE-2018-1339 (+1/-1)
active/CVE-2018-13846 (+1/-1)
active/CVE-2018-13847 (+1/-1)
active/CVE-2018-13848 (+1/-1)
active/CVE-2018-13866 (+1/-1)
active/CVE-2018-13867 (+1/-1)
active/CVE-2018-13868 (+1/-1)
active/CVE-2018-13869 (+1/-1)
active/CVE-2018-13870 (+1/-1)
active/CVE-2018-13871 (+1/-1)
active/CVE-2018-13872 (+1/-1)
active/CVE-2018-13874 (+1/-1)
active/CVE-2018-13875 (+1/-1)
active/CVE-2018-13876 (+1/-1)
active/CVE-2018-14015 (+1/-1)
active/CVE-2018-14016 (+1/-1)
active/CVE-2018-14017 (+1/-1)
active/CVE-2018-14028 (+1/-1)
active/CVE-2018-14031 (+1/-1)
active/CVE-2018-14033 (+1/-1)
active/CVE-2018-14034 (+1/-1)
active/CVE-2018-14035 (+1/-1)
active/CVE-2018-14329 (+1/-1)
active/CVE-2018-14332 (+1/-1)
active/CVE-2018-14335 (+1/-1)
active/CVE-2018-14371 (+1/-1)
active/CVE-2018-14445 (+1/-1)
active/CVE-2018-14449 (+1/-1)
active/CVE-2018-14450 (+1/-1)
active/CVE-2018-14451 (+1/-1)
active/CVE-2018-14452 (+1/-1)
active/CVE-2018-14453 (+1/-1)
active/CVE-2018-14454 (+1/-1)
active/CVE-2018-14455 (+1/-1)
active/CVE-2018-14456 (+1/-1)
active/CVE-2018-14457 (+1/-1)
active/CVE-2018-14458 (+1/-1)
active/CVE-2018-14459 (+1/-1)
active/CVE-2018-14460 (+1/-1)
active/CVE-2018-14505 (+1/-1)
active/CVE-2018-14521 (+1/-1)
active/CVE-2018-14522 (+1/-1)
active/CVE-2018-14523 (+1/-1)
active/CVE-2018-14531 (+1/-1)
active/CVE-2018-14532 (+1/-1)
active/CVE-2018-14543 (+1/-1)
active/CVE-2018-14544 (+1/-1)
active/CVE-2018-14545 (+1/-1)
active/CVE-2018-14553 (+1/-1)
active/CVE-2018-14584 (+1/-1)
active/CVE-2018-14585 (+1/-1)
active/CVE-2018-14586 (+1/-1)
active/CVE-2018-14587 (+1/-1)
active/CVE-2018-14588 (+1/-1)
active/CVE-2018-14589 (+1/-1)
active/CVE-2018-14590 (+1/-1)
active/CVE-2018-14626 (+1/-1)
active/CVE-2018-14628 (+1/-1)
active/CVE-2018-14632 (+1/-1)
active/CVE-2018-14644 (+1/-1)
active/CVE-2018-14663 (+1/-1)
active/CVE-2018-14722 (+1/-1)
active/CVE-2018-15158 (+1/-1)
active/CVE-2018-15159 (+1/-1)
active/CVE-2018-15160 (+1/-1)
active/CVE-2018-15161 (+1/-1)
active/CVE-2018-15474 (+1/-1)
active/CVE-2018-15494 (+1/-1)
active/CVE-2018-15537 (+1/-1)
active/CVE-2018-15671 (+1/-1)
active/CVE-2018-15834 (+1/-1)
active/CVE-2018-16368 (+2/-2)
active/CVE-2018-16369 (+2/-2)
active/CVE-2018-16382 (+1/-1)
active/CVE-2018-16384 (+1/-1)
active/CVE-2018-16438 (+1/-1)
active/CVE-2018-16517 (+1/-1)
active/CVE-2018-16647 (+1/-1)
active/CVE-2018-16648 (+1/-1)
active/CVE-2018-16848 (+1/-1)
active/CVE-2018-16849 (+1/-1)
active/CVE-2018-16856 (+1/-1)
active/CVE-2018-16976 (+1/-1)
active/CVE-2018-16981 (+11/-11)
active/CVE-2018-16982 (+1/-1)
active/CVE-2018-16999 (+1/-1)
active/CVE-2018-17197 (+1/-1)
active/CVE-2018-17419 (+1/-1)
active/CVE-2018-17432 (+1/-1)
active/CVE-2018-17435 (+1/-1)
active/CVE-2018-17436 (+1/-1)
active/CVE-2018-17438 (+1/-1)
active/CVE-2018-17439 (+1/-1)
active/CVE-2018-17828 (+1/-1)
active/CVE-2018-17977 (+10/-10)
active/CVE-2018-18064 (+1/-1)
active/CVE-2018-18192 (+1/-1)
active/CVE-2018-18193 (+1/-1)
active/CVE-2018-18194 (+1/-1)
active/CVE-2018-18195 (+1/-1)
active/CVE-2018-18196 (+1/-1)
active/CVE-2018-18197 (+1/-1)
active/CVE-2018-18246 (+1/-1)
active/CVE-2018-18247 (+1/-1)
active/CVE-2018-18248 (+1/-1)
active/CVE-2018-18249 (+1/-1)
active/CVE-2018-18250 (+1/-1)
active/CVE-2018-18398 (+1/-1)
active/CVE-2018-18454 (+2/-2)
active/CVE-2018-18455 (+2/-2)
active/CVE-2018-18456 (+2/-2)
active/CVE-2018-18457 (+2/-2)
active/CVE-2018-18458 (+2/-2)
active/CVE-2018-18459 (+2/-2)
active/CVE-2018-18650 (+1/-1)
active/CVE-2018-18651 (+1/-1)
active/CVE-2018-18655 (+1/-1)
active/CVE-2018-18662 (+1/-1)
active/CVE-2018-18826 (+3/-3)
active/CVE-2018-18827 (+3/-3)
active/CVE-2018-18828 (+3/-3)
active/CVE-2018-18829 (+3/-3)
active/CVE-2018-18836 (+1/-1)
active/CVE-2018-18837 (+1/-1)
active/CVE-2018-18838 (+1/-1)
active/CVE-2018-19120 (+1/-1)
active/CVE-2018-19209 (+1/-1)
active/CVE-2018-19212 (+1/-1)
active/CVE-2018-19213 (+1/-1)
active/CVE-2018-19214 (+1/-1)
active/CVE-2018-19215 (+1/-1)
active/CVE-2018-19216 (+1/-1)
active/CVE-2018-19218 (+1/-1)
active/CVE-2018-19219 (+1/-1)
active/CVE-2018-19358 (+1/-1)
active/CVE-2018-19440 (+1/-1)
active/CVE-2018-19443 (+1/-1)
active/CVE-2018-19490 (+1/-1)
active/CVE-2018-19491 (+1/-1)
active/CVE-2018-19492 (+1/-1)
active/CVE-2018-19565 (+1/-1)
active/CVE-2018-19566 (+1/-1)
active/CVE-2018-19567 (+1/-1)
active/CVE-2018-19568 (+1/-1)
active/CVE-2018-19755 (+1/-1)
active/CVE-2018-19797 (+1/-1)
active/CVE-2018-19838 (+1/-1)
active/CVE-2018-19842 (+1/-1)
active/CVE-2018-19843 (+1/-1)
active/CVE-2018-19865 (+1/-1)
active/CVE-2018-19871 (+1/-1)
active/CVE-2018-19882 (+1/-1)
active/CVE-2018-19960 (+1/-1)
active/CVE-2018-19974 (+1/-1)
active/CVE-2018-19975 (+1/-1)
active/CVE-2018-19976 (+1/-1)
active/CVE-2018-1999010 (+2/-2)
active/CVE-2018-1999011 (+2/-2)
active/CVE-2018-1999012 (+2/-2)
active/CVE-2018-1999013 (+2/-2)
active/CVE-2018-1999014 (+2/-2)
active/CVE-2018-1999015 (+1/-1)
active/CVE-2018-20005 (+1/-1)
active/CVE-2018-20020 (+1/-1)
active/CVE-2018-20021 (+1/-1)
active/CVE-2018-20022 (+1/-1)
active/CVE-2018-20095 (+1/-1)
active/CVE-2018-20186 (+1/-1)
active/CVE-2018-20200 (+1/-1)
active/CVE-2018-20337 (+5/-5)
active/CVE-2018-20363 (+5/-5)
active/CVE-2018-20364 (+5/-5)
active/CVE-2018-20365 (+5/-5)
active/CVE-2018-20374 (+1/-1)
active/CVE-2018-20375 (+1/-1)
active/CVE-2018-20376 (+1/-1)
active/CVE-2018-20407 (+1/-1)
active/CVE-2018-20408 (+1/-1)
active/CVE-2018-20409 (+1/-1)
active/CVE-2018-20450 (+1/-1)
active/CVE-2018-20451 (+1/-1)
active/CVE-2018-20452 (+1/-1)
active/CVE-2018-20453 (+1/-1)
active/CVE-2018-20455 (+1/-1)
active/CVE-2018-20456 (+1/-1)
active/CVE-2018-20457 (+1/-1)
active/CVE-2018-20458 (+1/-1)
active/CVE-2018-20459 (+1/-1)
active/CVE-2018-20460 (+1/-1)
active/CVE-2018-20461 (+1/-1)
active/CVE-2018-20502 (+1/-1)
active/CVE-2018-20538 (+1/-1)
active/CVE-2018-20592 (+1/-1)
active/CVE-2018-20593 (+1/-1)
active/CVE-2018-20657 (+1/-1)
active/CVE-2018-20659 (+1/-1)
active/CVE-2018-20676 (+1/-1)
active/CVE-2018-20677 (+1/-1)
active/CVE-2018-20685 (+1/-1)
active/CVE-2018-20748 (+1/-1)
active/CVE-2018-20786 (+1/-1)
active/CVE-2018-20797 (+1/-1)
active/CVE-2018-20821 (+1/-1)
active/CVE-2018-20822 (+1/-1)
active/CVE-2018-20843 (+6/-6)
active/CVE-2018-20845 (+4/-4)
active/CVE-2018-20846 (+4/-4)
active/CVE-2018-20847 (+4/-4)
active/CVE-2018-20871 (+1/-1)
active/CVE-2018-20989 (+1/-1)
active/CVE-2018-20990 (+1/-1)
active/CVE-2018-20991 (+1/-1)
active/CVE-2018-20993 (+1/-1)
active/CVE-2018-20996 (+1/-1)
active/CVE-2018-20997 (+1/-1)
active/CVE-2018-21000 (+1/-1)
active/CVE-2018-21010 (+4/-4)
active/CVE-2018-21232 (+1/-1)
active/CVE-2018-21247 (+2/-2)
active/CVE-2018-25018 (+1/-1)
active/CVE-2018-25023 (+1/-1)
active/CVE-2018-25024 (+1/-1)
active/CVE-2018-25025 (+1/-1)
active/CVE-2018-25026 (+1/-1)
active/CVE-2018-25033 (+1/-1)
active/CVE-2018-25047 (+2/-2)
active/CVE-2018-25050 (+1/-1)
active/CVE-2018-25060 (+1/-1)
active/CVE-2018-2830 (+1/-1)
active/CVE-2018-2831 (+1/-1)
active/CVE-2018-2835 (+1/-1)
active/CVE-2018-2836 (+1/-1)
active/CVE-2018-2837 (+1/-1)
active/CVE-2018-2842 (+1/-1)
active/CVE-2018-2843 (+1/-1)
active/CVE-2018-2844 (+1/-1)
active/CVE-2018-2845 (+1/-1)
active/CVE-2018-2860 (+1/-1)
active/CVE-2018-3005 (+1/-1)
active/CVE-2018-3055 (+1/-1)
active/CVE-2018-3085 (+1/-1)
active/CVE-2018-3086 (+1/-1)
active/CVE-2018-3087 (+1/-1)
active/CVE-2018-3088 (+1/-1)
active/CVE-2018-3089 (+1/-1)
active/CVE-2018-3090 (+1/-1)
active/CVE-2018-3091 (+1/-1)
active/CVE-2018-3719 (+1/-1)
active/CVE-2018-3728 (+1/-1)
active/CVE-2018-3774 (+1/-1)
active/CVE-2018-3979 (+1/-1)
active/CVE-2018-4022 (+1/-1)
active/CVE-2018-4088 (+1/-1)
active/CVE-2018-4089 (+1/-1)
active/CVE-2018-4096 (+1/-1)
active/CVE-2018-4101 (+1/-1)
active/CVE-2018-4113 (+1/-1)
active/CVE-2018-4114 (+1/-1)
active/CVE-2018-4117 (+1/-1)
active/CVE-2018-4118 (+1/-1)
active/CVE-2018-4119 (+1/-1)
active/CVE-2018-4120 (+1/-1)
active/CVE-2018-4121 (+1/-1)
active/CVE-2018-4122 (+1/-1)
active/CVE-2018-4125 (+1/-1)
active/CVE-2018-4127 (+1/-1)
active/CVE-2018-4128 (+1/-1)
active/CVE-2018-4129 (+1/-1)
active/CVE-2018-4130 (+1/-1)
active/CVE-2018-4133 (+1/-1)
active/CVE-2018-4146 (+1/-1)
active/CVE-2018-4161 (+1/-1)
active/CVE-2018-4162 (+1/-1)
active/CVE-2018-4163 (+1/-1)
active/CVE-2018-4165 (+1/-1)
active/CVE-2018-4188 (+1/-1)
active/CVE-2018-4190 (+1/-1)
active/CVE-2018-4191 (+1/-1)
active/CVE-2018-4192 (+1/-1)
active/CVE-2018-4197 (+1/-1)
active/CVE-2018-4199 (+1/-1)
active/CVE-2018-4200 (+1/-1)
active/CVE-2018-4201 (+1/-1)
active/CVE-2018-4204 (+1/-1)
active/CVE-2018-4207 (+1/-1)
active/CVE-2018-4208 (+1/-1)
active/CVE-2018-4209 (+1/-1)
active/CVE-2018-4210 (+1/-1)
active/CVE-2018-4212 (+1/-1)
active/CVE-2018-4213 (+1/-1)
active/CVE-2018-4214 (+1/-1)
active/CVE-2018-4218 (+1/-1)
active/CVE-2018-4222 (+1/-1)
active/CVE-2018-4232 (+1/-1)
active/CVE-2018-4233 (+1/-1)
active/CVE-2018-4246 (+1/-1)
active/CVE-2018-4261 (+1/-1)
active/CVE-2018-4262 (+1/-1)
active/CVE-2018-4263 (+1/-1)
active/CVE-2018-4264 (+1/-1)
active/CVE-2018-4265 (+1/-1)
active/CVE-2018-4266 (+1/-1)
active/CVE-2018-4267 (+1/-1)
active/CVE-2018-4270 (+1/-1)
active/CVE-2018-4271 (+1/-1)
active/CVE-2018-4272 (+1/-1)
active/CVE-2018-4273 (+1/-1)
active/CVE-2018-4278 (+1/-1)
active/CVE-2018-4284 (+1/-1)
active/CVE-2018-4299 (+1/-1)
active/CVE-2018-4306 (+1/-1)
active/CVE-2018-4309 (+1/-1)
active/CVE-2018-4311 (+1/-1)
active/CVE-2018-4312 (+1/-1)
active/CVE-2018-4314 (+1/-1)
active/CVE-2018-4315 (+1/-1)
active/CVE-2018-4316 (+1/-1)
active/CVE-2018-4317 (+1/-1)
active/CVE-2018-4318 (+1/-1)
active/CVE-2018-4319 (+1/-1)
active/CVE-2018-4323 (+1/-1)
active/CVE-2018-4328 (+1/-1)
active/CVE-2018-4345 (+1/-1)
active/CVE-2018-4358 (+1/-1)
active/CVE-2018-4359 (+1/-1)
active/CVE-2018-4361 (+1/-1)
active/CVE-2018-4372 (+1/-1)
active/CVE-2018-4373 (+1/-1)
active/CVE-2018-4375 (+1/-1)
active/CVE-2018-4376 (+1/-1)
active/CVE-2018-4378 (+1/-1)
active/CVE-2018-4382 (+1/-1)
active/CVE-2018-4386 (+1/-1)
active/CVE-2018-4392 (+1/-1)
active/CVE-2018-4416 (+1/-1)
active/CVE-2018-4437 (+1/-1)
active/CVE-2018-4438 (+1/-1)
active/CVE-2018-4441 (+1/-1)
active/CVE-2018-4442 (+1/-1)
active/CVE-2018-4443 (+1/-1)
active/CVE-2018-4464 (+1/-1)
active/CVE-2018-5253 (+1/-1)
active/CVE-2018-5308 (+1/-1)
active/CVE-2018-5392 (+1/-1)
active/CVE-2018-5776 (+1/-1)
active/CVE-2018-5800 (+5/-5)
active/CVE-2018-5801 (+5/-5)
active/CVE-2018-5802 (+5/-5)
active/CVE-2018-5804 (+5/-5)
active/CVE-2018-5805 (+5/-5)
active/CVE-2018-5806 (+5/-5)
active/CVE-2018-5807 (+5/-5)
active/CVE-2018-5808 (+5/-5)
active/CVE-2018-5809 (+5/-5)
active/CVE-2018-5810 (+5/-5)
active/CVE-2018-5811 (+5/-5)
active/CVE-2018-5812 (+5/-5)
active/CVE-2018-5813 (+5/-5)
active/CVE-2018-5815 (+5/-5)
active/CVE-2018-5816 (+5/-5)
active/CVE-2018-5817 (+5/-5)
active/CVE-2018-5818 (+5/-5)
active/CVE-2018-5819 (+5/-5)
active/CVE-2018-6389 (+1/-1)
active/CVE-2018-6508 (+3/-3)
active/CVE-2018-6536 (+1/-1)
active/CVE-2018-6561 (+1/-1)
active/CVE-2018-6644 (+1/-1)
active/CVE-2018-6952 (+1/-1)
active/CVE-2018-7173 (+2/-2)
active/CVE-2018-7174 (+2/-2)
active/CVE-2018-7175 (+2/-2)
active/CVE-2018-7225 (+1/-1)
active/CVE-2018-7226 (+1/-1)
active/CVE-2018-7263 (+1/-1)
active/CVE-2018-7452 (+2/-2)
active/CVE-2018-7453 (+2/-2)
active/CVE-2018-7454 (+2/-2)
active/CVE-2018-7455 (+2/-2)
active/CVE-2018-7587 (+1/-1)
active/CVE-2018-7751 (+3/-3)
active/CVE-2018-8000 (+1/-1)
active/CVE-2018-8002 (+1/-1)
active/CVE-2018-8017 (+1/-1)
active/CVE-2018-8035 (+1/-1)
active/CVE-2018-8100 (+2/-2)
active/CVE-2018-8101 (+2/-2)
active/CVE-2018-8102 (+2/-2)
active/CVE-2018-8103 (+2/-2)
active/CVE-2018-8104 (+2/-2)
active/CVE-2018-8105 (+2/-2)
active/CVE-2018-8106 (+2/-2)
active/CVE-2018-8107 (+2/-2)
active/CVE-2018-8416 (+1/-1)
active/CVE-2018-8808 (+1/-1)
active/CVE-2018-8809 (+1/-1)
active/CVE-2018-8810 (+1/-1)
active/CVE-2018-8831 (+1/-1)
active/CVE-2018-8882 (+1/-1)
active/CVE-2018-8883 (+1/-1)
active/CVE-2018-9536 (+1/-1)
active/CVE-2018-9543 (+1/-1)
active/CVE-2019-0187 (+1/-1)
active/CVE-2019-0192 (+1/-1)
active/CVE-2019-0222 (+1/-1)
active/CVE-2019-0227 (+1/-1)
active/CVE-2019-1002100 (+1/-1)
active/CVE-2019-1002101 (+1/-1)
active/CVE-2019-10069 (+1/-1)
active/CVE-2019-1010006 (+1/-1)
active/CVE-2019-1010017 (+1/-1)
active/CVE-2019-1010043 (+1/-1)
active/CVE-2019-1010263 (+1/-1)
active/CVE-2019-1010275 (+1/-1)
active/CVE-2019-10103 (+1/-1)
active/CVE-2019-10104 (+1/-1)
active/CVE-2019-10143 (+1/-1)
active/CVE-2019-10181 (+1/-1)
active/CVE-2019-10182 (+1/-1)
active/CVE-2019-10185 (+1/-1)
active/CVE-2019-10214 (+1/-1)
active/CVE-2019-10219 (+1/-1)
active/CVE-2019-10247 (+1/-1)
active/CVE-2019-10654 (+1/-1)
active/CVE-2019-10723 (+1/-1)
active/CVE-2019-10732 (+1/-1)
active/CVE-2019-10734 (+1/-1)
active/CVE-2019-10735 (+1/-1)
active/CVE-2019-10753 (+1/-1)
active/CVE-2019-10784 (+1/-1)
active/CVE-2019-10785 (+1/-1)
active/CVE-2019-10856 (+1/-1)
active/CVE-2019-11070 (+1/-1)
active/CVE-2019-11246 (+1/-1)
active/CVE-2019-11248 (+1/-1)
active/CVE-2019-11249 (+1/-1)
active/CVE-2019-11251 (+1/-1)
active/CVE-2019-11254 (+1/-1)
active/CVE-2019-11358 (+1/-1)
active/CVE-2019-11371 (+1/-1)
active/CVE-2019-11388 (+1/-1)
active/CVE-2019-11389 (+1/-1)
active/CVE-2019-11390 (+1/-1)
active/CVE-2019-11391 (+1/-1)
active/CVE-2019-11459 (+1/-1)
active/CVE-2019-11484 (+1/-1)
active/CVE-2019-11637 (+1/-1)
active/CVE-2019-11638 (+1/-1)
active/CVE-2019-11639 (+1/-1)
active/CVE-2019-11640 (+1/-1)
active/CVE-2019-11939 (+1/-1)
active/CVE-2019-12067 (+1/-1)
active/CVE-2019-12105 (+1/-1)
active/CVE-2019-12212 (+1/-1)
active/CVE-2019-12214 (+1/-1)
active/CVE-2019-12360 (+1/-1)
active/CVE-2019-12415 (+1/-1)
active/CVE-2019-12422 (+1/-1)
active/CVE-2019-12493 (+1/-1)
active/CVE-2019-12522 (+1/-1)
active/CVE-2019-12790 (+1/-1)
active/CVE-2019-12802 (+1/-1)
active/CVE-2019-12865 (+1/-1)
active/CVE-2019-12973 (+4/-4)
active/CVE-2019-13072 (+1/-1)
active/CVE-2019-13207 (+1/-1)
active/CVE-2019-13224 (+1/-1)
active/CVE-2019-13238 (+1/-1)
active/CVE-2019-13959 (+1/-1)
active/CVE-2019-13989 (+1/-1)
active/CVE-2019-13990 (+1/-1)
active/CVE-2019-14248 (+1/-1)
active/CVE-2019-14249 (+1/-1)
active/CVE-2019-14288 (+1/-1)
active/CVE-2019-14289 (+1/-1)
active/CVE-2019-14290 (+1/-1)
active/CVE-2019-14291 (+1/-1)
active/CVE-2019-14292 (+1/-1)
active/CVE-2019-14293 (+1/-1)
active/CVE-2019-14294 (+1/-1)
active/CVE-2019-14378 (+5/-5)
active/CVE-2019-14511 (+1/-1)
active/CVE-2019-14531 (+1/-1)
active/CVE-2019-14532 (+1/-1)
active/CVE-2019-14662 (+1/-1)
active/CVE-2019-14663 (+1/-1)
active/CVE-2019-14664 (+1/-1)
active/CVE-2019-14665 (+1/-1)
active/CVE-2019-14745 (+1/-1)
active/CVE-2019-14826 (+1/-1)
active/CVE-2019-14855 (+1/-1)
active/CVE-2019-14857 (+1/-1)
active/CVE-2019-14899 (+10/-10)
active/CVE-2019-14954 (+1/-1)
active/CVE-2019-15047 (+1/-1)
active/CVE-2019-15048 (+1/-1)
active/CVE-2019-15049 (+1/-1)
active/CVE-2019-15050 (+1/-1)
active/CVE-2019-15052 (+1/-1)
active/CVE-2019-15058 (+1/-1)
active/CVE-2019-15213 (+10/-10)
active/CVE-2019-15486 (+1/-1)
active/CVE-2019-15547 (+1/-1)
active/CVE-2019-15548 (+1/-1)
active/CVE-2019-15553 (+1/-1)
active/CVE-2019-15678 (+9/-9)
active/CVE-2019-15679 (+6/-6)
active/CVE-2019-15680 (+5/-5)
active/CVE-2019-15681 (+4/-4)
active/CVE-2019-15690 (+1/-1)
active/CVE-2019-15847 (+4/-4)
active/CVE-2019-15860 (+1/-1)
active/CVE-2019-15890 (+8/-8)
active/CVE-2019-15903 (+9/-9)
active/CVE-2019-16088 (+1/-1)
active/CVE-2019-16109 (+1/-1)
active/CVE-2019-16115 (+1/-1)
active/CVE-2019-16141 (+1/-1)
active/CVE-2019-16166 (+1/-1)
active/CVE-2019-16201 (+1/-1)
active/CVE-2019-16217 (+1/-1)
active/CVE-2019-16218 (+1/-1)
active/CVE-2019-16219 (+1/-1)
active/CVE-2019-16220 (+1/-1)
active/CVE-2019-16221 (+1/-1)
active/CVE-2019-16222 (+1/-1)
active/CVE-2019-16223 (+1/-1)
active/CVE-2019-16224 (+1/-1)
active/CVE-2019-16225 (+1/-1)
active/CVE-2019-16226 (+1/-1)
active/CVE-2019-16227 (+1/-1)
active/CVE-2019-16228 (+1/-1)
active/CVE-2019-16235 (+1/-1)
active/CVE-2019-16236 (+1/-1)
active/CVE-2019-16237 (+1/-1)
active/CVE-2019-16255 (+1/-1)
active/CVE-2019-16349 (+1/-1)
active/CVE-2019-16370 (+1/-1)
active/CVE-2019-16707 (+5/-5)
active/CVE-2019-16738 (+1/-1)
active/CVE-2019-16775 (+1/-1)
active/CVE-2019-16776 (+1/-1)
active/CVE-2019-16777 (+1/-1)
active/CVE-2019-16791 (+1/-1)
active/CVE-2019-16927 (+1/-1)
active/CVE-2019-17064 (+1/-1)
active/CVE-2019-17067 (+1/-1)
active/CVE-2019-17113 (+1/-1)
active/CVE-2019-17263 (+2/-2)
active/CVE-2019-17264 (+1/-1)
active/CVE-2019-17383 (+1/-1)
active/CVE-2019-17401 (+1/-1)
active/CVE-2019-17452 (+1/-1)
active/CVE-2019-17453 (+1/-1)
active/CVE-2019-17454 (+1/-1)
active/CVE-2019-17528 (+1/-1)
active/CVE-2019-17529 (+1/-1)
active/CVE-2019-17530 (+1/-1)
active/CVE-2019-17533 (+1/-1)
active/CVE-2019-17546 (+11/-11)
active/CVE-2019-17558 (+1/-1)
active/CVE-2019-17560 (+1/-1)
active/CVE-2019-17561 (+1/-1)
active/CVE-2019-17632 (+1/-1)
active/CVE-2019-17638 (+1/-1)
active/CVE-2019-18217 (+1/-1)
active/CVE-2019-18361 (+1/-1)
active/CVE-2019-18797 (+1/-1)
active/CVE-2019-18798 (+1/-1)
active/CVE-2019-18862 (+1/-1)
active/CVE-2019-18900 (+1/-1)
active/CVE-2019-18936 (+1/-1)
active/CVE-2019-19269 (+1/-1)
active/CVE-2019-19270 (+1/-1)
active/CVE-2019-19308 (+1/-1)
active/CVE-2019-19378 (+10/-10)
active/CVE-2019-19391 (+1/-1)
active/CVE-2019-19451 (+1/-1)
active/CVE-2019-19489 (+1/-1)
active/CVE-2019-19590 (+1/-1)
active/CVE-2019-19647 (+1/-1)
active/CVE-2019-19648 (+1/-1)
active/CVE-2019-19720 (+1/-1)
active/CVE-2019-19814 (+10/-10)
active/CVE-2019-20005 (+4/-4)
active/CVE-2019-20006 (+4/-4)
active/CVE-2019-20007 (+4/-4)
active/CVE-2019-20019 (+1/-1)
active/CVE-2019-20090 (+1/-1)
active/CVE-2019-20091 (+1/-1)
active/CVE-2019-20092 (+1/-1)
active/CVE-2019-20093 (+1/-1)
active/CVE-2019-20159 (+1/-1)
active/CVE-2019-20160 (+1/-1)
active/CVE-2019-20164 (+1/-1)
active/CVE-2019-20166 (+1/-1)
active/CVE-2019-20167 (+1/-1)
active/CVE-2019-20168 (+1/-1)
active/CVE-2019-20169 (+1/-1)
active/CVE-2019-20171 (+1/-1)
active/CVE-2019-20184 (+1/-1)
active/CVE-2019-20198 (+5/-5)
active/CVE-2019-20199 (+4/-4)
active/CVE-2019-20200 (+5/-5)
active/CVE-2019-20201 (+4/-4)
active/CVE-2019-20202 (+5/-5)
active/CVE-2019-20334 (+1/-1)
active/CVE-2019-20378 (+1/-1)
active/CVE-2019-20379 (+1/-1)
active/CVE-2019-20478 (+1/-1)
active/CVE-2019-20503 (+1/-1)
active/CVE-2019-20633 (+1/-1)
active/CVE-2019-20787 (+1/-1)
active/CVE-2019-20788 (+1/-1)
active/CVE-2019-20790 (+1/-1)
active/CVE-2019-20794 (+10/-10)
active/CVE-2019-20838 (+1/-1)
active/CVE-2019-20839 (+2/-2)
active/CVE-2019-20840 (+2/-2)
active/CVE-2019-2110 (+1/-1)
active/CVE-2019-2126 (+3/-3)
active/CVE-2019-2128 (+1/-1)
active/CVE-2019-2136 (+1/-1)
active/CVE-2019-2137 (+2/-2)
active/CVE-2019-2173 (+1/-1)
active/CVE-2019-2183 (+1/-1)
active/CVE-2019-2435 (+1/-1)
active/CVE-2019-25001 (+1/-1)
active/CVE-2019-25009 (+1/-1)
active/CVE-2019-25010 (+1/-1)
active/CVE-2019-25043 (+1/-1)
active/CVE-2019-25058 (+1/-1)
active/CVE-2019-25067 (+1/-1)
active/CVE-2019-25076 (+1/-1)
active/CVE-2019-25078 (+1/-1)
active/CVE-2019-25104 (+1/-1)
active/CVE-2019-3564 (+1/-1)
active/CVE-2019-3681 (+1/-1)
active/CVE-2019-3685 (+1/-1)
active/CVE-2019-3816 (+1/-1)
active/CVE-2019-3833 (+1/-1)
active/CVE-2019-3866 (+1/-1)
active/CVE-2019-3890 (+1/-1)
active/CVE-2019-3895 (+1/-1)
active/CVE-2019-5062 (+1/-1)
active/CVE-2019-5152 (+1/-1)
active/CVE-2019-5427 (+1/-1)
active/CVE-2019-5459 (+1/-1)
active/CVE-2019-6109 (+1/-1)
active/CVE-2019-6111 (+1/-1)
active/CVE-2019-6132 (+1/-1)
active/CVE-2019-6201 (+1/-1)
active/CVE-2019-6212 (+1/-1)
active/CVE-2019-6215 (+1/-1)
active/CVE-2019-6216 (+1/-1)
active/CVE-2019-6217 (+1/-1)
active/CVE-2019-6226 (+1/-1)
active/CVE-2019-6227 (+1/-1)
active/CVE-2019-6229 (+1/-1)
active/CVE-2019-6233 (+1/-1)
active/CVE-2019-6234 (+1/-1)
active/CVE-2019-6237 (+1/-1)
active/CVE-2019-6290 (+1/-1)
active/CVE-2019-6291 (+1/-1)
active/CVE-2019-6293 (+1/-1)
active/CVE-2019-6439 (+1/-1)
active/CVE-2019-6455 (+1/-1)
active/CVE-2019-6456 (+1/-1)
active/CVE-2019-6457 (+1/-1)
active/CVE-2019-6458 (+1/-1)
active/CVE-2019-6459 (+1/-1)
active/CVE-2019-6460 (+1/-1)
active/CVE-2019-6461 (+1/-1)
active/CVE-2019-6462 (+1/-1)
active/CVE-2019-6966 (+1/-1)
active/CVE-2019-6988 (+1/-1)
active/CVE-2019-7147 (+1/-1)
active/CVE-2019-7151 (+1/-1)
active/CVE-2019-7152 (+1/-1)
active/CVE-2019-7153 (+1/-1)
active/CVE-2019-7154 (+1/-1)
active/CVE-2019-7156 (+1/-1)
active/CVE-2019-7233 (+1/-1)
active/CVE-2019-7285 (+1/-1)
active/CVE-2019-7292 (+1/-1)
active/CVE-2019-7333 (+1/-1)
active/CVE-2019-7334 (+1/-1)
active/CVE-2019-7335 (+1/-1)
active/CVE-2019-7336 (+1/-1)
active/CVE-2019-7337 (+1/-1)
active/CVE-2019-7338 (+1/-1)
active/CVE-2019-7339 (+1/-1)
active/CVE-2019-7340 (+1/-1)
active/CVE-2019-7341 (+1/-1)
active/CVE-2019-7342 (+1/-1)
active/CVE-2019-7343 (+1/-1)
active/CVE-2019-7344 (+1/-1)
active/CVE-2019-7345 (+1/-1)
active/CVE-2019-7346 (+1/-1)
active/CVE-2019-7347 (+1/-1)
active/CVE-2019-7348 (+1/-1)
active/CVE-2019-7349 (+1/-1)
active/CVE-2019-7350 (+1/-1)
active/CVE-2019-7351 (+1/-1)
active/CVE-2019-7352 (+1/-1)
active/CVE-2019-7663 (+3/-3)
active/CVE-2019-7697 (+1/-1)
active/CVE-2019-7698 (+1/-1)
active/CVE-2019-7699 (+1/-1)
active/CVE-2019-7700 (+1/-1)
active/CVE-2019-8287 (+1/-1)
active/CVE-2019-8343 (+1/-1)
active/CVE-2019-8375 (+1/-1)
active/CVE-2019-8378 (+1/-1)
active/CVE-2019-8380 (+1/-1)
active/CVE-2019-8382 (+1/-1)
active/CVE-2019-8396 (+1/-1)
active/CVE-2019-8397 (+1/-1)
active/CVE-2019-8398 (+1/-1)
active/CVE-2019-8423 (+1/-1)
active/CVE-2019-8424 (+1/-1)
active/CVE-2019-8426 (+1/-1)
active/CVE-2019-8428 (+1/-1)
active/CVE-2019-8429 (+1/-1)
active/CVE-2019-8457 (+2/-2)
active/CVE-2019-8503 (+1/-1)
active/CVE-2019-8506 (+1/-1)
active/CVE-2019-8515 (+1/-1)
active/CVE-2019-8518 (+1/-1)
active/CVE-2019-8523 (+1/-1)
active/CVE-2019-8524 (+1/-1)
active/CVE-2019-8535 (+1/-1)
active/CVE-2019-8536 (+1/-1)
active/CVE-2019-8544 (+1/-1)
active/CVE-2019-8551 (+1/-1)
active/CVE-2019-8558 (+1/-1)
active/CVE-2019-8559 (+1/-1)
active/CVE-2019-8563 (+1/-1)
active/CVE-2019-8571 (+1/-1)
active/CVE-2019-8583 (+1/-1)
active/CVE-2019-8584 (+1/-1)
active/CVE-2019-8586 (+1/-1)
active/CVE-2019-8587 (+1/-1)
active/CVE-2019-8594 (+1/-1)
active/CVE-2019-8595 (+1/-1)
active/CVE-2019-8596 (+1/-1)
active/CVE-2019-8597 (+1/-1)
active/CVE-2019-8601 (+1/-1)
active/CVE-2019-8607 (+1/-1)
active/CVE-2019-8608 (+1/-1)
active/CVE-2019-8609 (+1/-1)
active/CVE-2019-8610 (+1/-1)
active/CVE-2019-8611 (+1/-1)
active/CVE-2019-8615 (+1/-1)
active/CVE-2019-8619 (+1/-1)
active/CVE-2019-8622 (+1/-1)
active/CVE-2019-8623 (+1/-1)
active/CVE-2019-8625 (+1/-1)
active/CVE-2019-8644 (+1/-1)
active/CVE-2019-8649 (+1/-1)
active/CVE-2019-8658 (+1/-1)
active/CVE-2019-8666 (+1/-1)
active/CVE-2019-8669 (+1/-1)
active/CVE-2019-8671 (+1/-1)
active/CVE-2019-8672 (+1/-1)
active/CVE-2019-8673 (+1/-1)
active/CVE-2019-8674 (+1/-1)
active/CVE-2019-8676 (+1/-1)
active/CVE-2019-8677 (+1/-1)
active/CVE-2019-8678 (+1/-1)
active/CVE-2019-8679 (+1/-1)
active/CVE-2019-8680 (+1/-1)
active/CVE-2019-8681 (+1/-1)
active/CVE-2019-8683 (+1/-1)
active/CVE-2019-8684 (+1/-1)
active/CVE-2019-8686 (+1/-1)
active/CVE-2019-8687 (+1/-1)
active/CVE-2019-8688 (+1/-1)
active/CVE-2019-8689 (+1/-1)
active/CVE-2019-8690 (+1/-1)
active/CVE-2019-8707 (+1/-1)
active/CVE-2019-8710 (+1/-1)
active/CVE-2019-8719 (+1/-1)
active/CVE-2019-8720 (+1/-1)
active/CVE-2019-8726 (+1/-1)
active/CVE-2019-8733 (+1/-1)
active/CVE-2019-8735 (+1/-1)
active/CVE-2019-8743 (+1/-1)
active/CVE-2019-8763 (+1/-1)
active/CVE-2019-8764 (+1/-1)
active/CVE-2019-8765 (+1/-1)
active/CVE-2019-8766 (+1/-1)
active/CVE-2019-8768 (+1/-1)
active/CVE-2019-8769 (+1/-1)
active/CVE-2019-8771 (+1/-1)
active/CVE-2019-8782 (+1/-1)
active/CVE-2019-8783 (+1/-1)
active/CVE-2019-8808 (+1/-1)
active/CVE-2019-8811 (+1/-1)
active/CVE-2019-8812 (+1/-1)
active/CVE-2019-8813 (+1/-1)
active/CVE-2019-8814 (+1/-1)
active/CVE-2019-8815 (+1/-1)
active/CVE-2019-8816 (+1/-1)
active/CVE-2019-8819 (+1/-1)
active/CVE-2019-8820 (+1/-1)
active/CVE-2019-8821 (+1/-1)
active/CVE-2019-8822 (+1/-1)
active/CVE-2019-8823 (+1/-1)
active/CVE-2019-8835 (+1/-1)
active/CVE-2019-8844 (+1/-1)
active/CVE-2019-8846 (+1/-1)
active/CVE-2019-8943 (+1/-1)
active/CVE-2019-9151 (+1/-1)
active/CVE-2019-9152 (+1/-1)
active/CVE-2019-9186 (+1/-1)
active/CVE-2019-9423 (+1/-1)
active/CVE-2019-9512 (+1/-1)
active/CVE-2019-9514 (+3/-3)
active/CVE-2019-9515 (+3/-3)
active/CVE-2019-9518 (+2/-2)
active/CVE-2019-9543 (+1/-1)
active/CVE-2019-9544 (+1/-1)
active/CVE-2019-9545 (+1/-1)
active/CVE-2019-9587 (+1/-1)
active/CVE-2019-9588 (+1/-1)
active/CVE-2019-9717 (+3/-3)
active/CVE-2019-9719 (+3/-3)
active/CVE-2019-9720 (+3/-3)
active/CVE-2019-9746 (+1/-1)
active/CVE-2019-9823 (+1/-1)
active/CVE-2019-9834 (+1/-1)
active/CVE-2019-9873 (+1/-1)
active/CVE-2019-9904 (+1/-1)
active/CVE-2019-9946 (+1/-1)
active/CVE-2019-9959 (+1/-1)
active/CVE-2020-0093 (+1/-1)
active/CVE-2020-0347 (+1/-1)
active/CVE-2020-10018 (+1/-1)
active/CVE-2020-10134 (+1/-1)
active/CVE-2020-10188 (+1/-1)
active/CVE-2020-10233 (+1/-1)
active/CVE-2020-10577 (+1/-1)
active/CVE-2020-10650 (+1/-1)
active/CVE-2020-10688 (+2/-2)
active/CVE-2020-10693 (+1/-1)
active/CVE-2020-10755 (+1/-1)
active/CVE-2020-10809 (+1/-1)
active/CVE-2020-10810 (+1/-1)
active/CVE-2020-10811 (+1/-1)
active/CVE-2020-10812 (+1/-1)
active/CVE-2020-10814 (+1/-1)
active/CVE-2020-10932 (+1/-1)
active/CVE-2020-11013 (+1/-1)
active/CVE-2020-11020 (+1/-1)
active/CVE-2020-11025 (+1/-1)
active/CVE-2020-11026 (+1/-1)
active/CVE-2020-11027 (+1/-1)
active/CVE-2020-11028 (+1/-1)
active/CVE-2020-11029 (+1/-1)
active/CVE-2020-11030 (+1/-1)
active/CVE-2020-11441 (+1/-1)
active/CVE-2020-11690 (+1/-1)
active/CVE-2020-11709 (+1/-1)
active/CVE-2020-11721 (+1/-1)
active/CVE-2020-11793 (+1/-1)
active/CVE-2020-11867 (+1/-1)
active/CVE-2020-11868 (+1/-1)
active/CVE-2020-11880 (+1/-1)
active/CVE-2020-11935 (+10/-10)
active/CVE-2020-11939 (+1/-1)
active/CVE-2020-11940 (+1/-1)
active/CVE-2020-11986 (+1/-1)
active/CVE-2020-11987 (+1/-1)
active/CVE-2020-11988 (+1/-1)
active/CVE-2020-11989 (+1/-1)
active/CVE-2020-11998 (+1/-1)
active/CVE-2020-12050 (+1/-1)
active/CVE-2020-12135 (+1/-1)
active/CVE-2020-12313 (+1/-1)
active/CVE-2020-12317 (+1/-1)
active/CVE-2020-12319 (+1/-1)
active/CVE-2020-12658 (+1/-1)
active/CVE-2020-12695 (+1/-1)
active/CVE-2020-12872 (+1/-1)
active/CVE-2020-13091 (+1/-1)
active/CVE-2020-13092 (+1/-1)
active/CVE-2020-13124 (+1/-1)
active/CVE-2020-13543 (+1/-1)
active/CVE-2020-13558 (+1/-1)
active/CVE-2020-13578 (+1/-1)
active/CVE-2020-13584 (+1/-1)
active/CVE-2020-13753 (+1/-1)
active/CVE-2020-13791 (+1/-1)
active/CVE-2020-13802 (+1/-1)
active/CVE-2020-13844 (+11/-11)
active/CVE-2020-13848 (+1/-1)
active/CVE-2020-13881 (+1/-1)
active/CVE-2020-13898 (+1/-1)
active/CVE-2020-13899 (+1/-1)
active/CVE-2020-13900 (+1/-1)
active/CVE-2020-13901 (+1/-1)
active/CVE-2020-13941 (+1/-1)
active/CVE-2020-13947 (+1/-1)
active/CVE-2020-13949 (+1/-1)
active/CVE-2020-14004 (+1/-1)
active/CVE-2020-14145 (+1/-1)
active/CVE-2020-14152 (+1/-1)
active/CVE-2020-14212 (+2/-2)
active/CVE-2020-14304 (+10/-10)
active/CVE-2020-14315 (+1/-1)
active/CVE-2020-14326 (+2/-2)
active/CVE-2020-14330 (+1/-1)
active/CVE-2020-14332 (+1/-1)
active/CVE-2020-14355 (+1/-1)
active/CVE-2020-14365 (+1/-1)
active/CVE-2020-14396 (+2/-2)
active/CVE-2020-14397 (+2/-2)
active/CVE-2020-14398 (+2/-2)
active/CVE-2020-14399 (+2/-2)
active/CVE-2020-14400 (+2/-2)
active/CVE-2020-14401 (+2/-2)
active/CVE-2020-14402 (+2/-2)
active/CVE-2020-14403 (+2/-2)
active/CVE-2020-14404 (+2/-2)
active/CVE-2020-14405 (+2/-2)
active/CVE-2020-14711 (+1/-1)
active/CVE-2020-14779 (+1/-1)
active/CVE-2020-14781 (+1/-1)
active/CVE-2020-14782 (+1/-1)
active/CVE-2020-14792 (+1/-1)
active/CVE-2020-14796 (+1/-1)
active/CVE-2020-14797 (+1/-1)
active/CVE-2020-14798 (+1/-1)
active/CVE-2020-14803 (+1/-1)
active/CVE-2020-14938 (+1/-1)
active/CVE-2020-14939 (+1/-1)
active/CVE-2020-14940 (+1/-1)
active/CVE-2020-14947 (+1/-1)
active/CVE-2020-15047 (+1/-1)
active/CVE-2020-15106 (+1/-1)
active/CVE-2020-15112 (+1/-1)
active/CVE-2020-15113 (+1/-1)
active/CVE-2020-15115 (+1/-1)
active/CVE-2020-15121 (+1/-1)
active/CVE-2020-15133 (+1/-1)
active/CVE-2020-15134 (+1/-1)
active/CVE-2020-15136 (+1/-1)
active/CVE-2020-15169 (+1/-1)
active/CVE-2020-15225 (+1/-1)
active/CVE-2020-15251 (+1/-1)
active/CVE-2020-15254 (+1/-1)
active/CVE-2020-15365 (+5/-5)
active/CVE-2020-15396 (+1/-1)
active/CVE-2020-15397 (+1/-1)
active/CVE-2020-15471 (+1/-1)
active/CVE-2020-15472 (+1/-1)
active/CVE-2020-15473 (+1/-1)
active/CVE-2020-15474 (+1/-1)
active/CVE-2020-15475 (+1/-1)
active/CVE-2020-15476 (+1/-1)
active/CVE-2020-15503 (+5/-5)
active/CVE-2020-15690 (+1/-1)
active/CVE-2020-15802 (+10/-10)
active/CVE-2020-15824 (+1/-1)
active/CVE-2020-15866 (+1/-1)
active/CVE-2020-15953 (+1/-1)
active/CVE-2020-15954 (+2/-2)
active/CVE-2020-16044 (+1/-1)
active/CVE-2020-16150 (+1/-1)
active/CVE-2020-16155 (+1/-1)
active/CVE-2020-16248 (+1/-1)
active/CVE-2020-16269 (+1/-1)
active/CVE-2020-1695 (+2/-2)
active/CVE-2020-1722 (+1/-1)
active/CVE-2020-1734 (+1/-1)
active/CVE-2020-1736 (+1/-1)
active/CVE-2020-1738 (+1/-1)
active/CVE-2020-17487 (+1/-1)
active/CVE-2020-17495 (+1/-1)
active/CVE-2020-17521 (+1/-1)
active/CVE-2020-17523 (+1/-1)
active/CVE-2020-1753 (+1/-1)
active/CVE-2020-17534 (+1/-1)
active/CVE-2020-18232 (+1/-1)
active/CVE-2020-18378 (+1/-1)
active/CVE-2020-18382 (+1/-1)
active/CVE-2020-18428 (+1/-1)
active/CVE-2020-18430 (+1/-1)
active/CVE-2020-18494 (+1/-1)
active/CVE-2020-18734 (+1/-1)
active/CVE-2020-18735 (+1/-1)
active/CVE-2020-18770 (+1/-1)
active/CVE-2020-18773 (+1/-1)
active/CVE-2020-18774 (+1/-1)
active/CVE-2020-18780 (+1/-1)
active/CVE-2020-18900 (+1/-1)
active/CVE-2020-18971 (+1/-1)
active/CVE-2020-18972 (+1/-1)
active/CVE-2020-18974 (+1/-1)
active/CVE-2020-1941 (+1/-1)
active/CVE-2020-19490 (+1/-1)
active/CVE-2020-19497 (+1/-1)
active/CVE-2020-1950 (+1/-1)
active/CVE-2020-1951 (+1/-1)
active/CVE-2020-1957 (+1/-1)
active/CVE-2020-19668 (+1/-1)
active/CVE-2020-19725 (+1/-1)
active/CVE-2020-19750 (+1/-1)
active/CVE-2020-19751 (+1/-1)
active/CVE-2020-19752 (+1/-1)
active/CVE-2020-19824 (+1/-1)
active/CVE-2020-19858 (+2/-2)
active/CVE-2020-20813 (+1/-1)
active/CVE-2020-20891 (+2/-2)
active/CVE-2020-20892 (+2/-2)
active/CVE-2020-20896 (+2/-2)
active/CVE-2020-20898 (+2/-2)
active/CVE-2020-20902 (+2/-2)
active/CVE-2020-21066 (+1/-1)
active/CVE-2020-21426 (+1/-1)
active/CVE-2020-21468 (+1/-1)
active/CVE-2020-21528 (+1/-1)
active/CVE-2020-21594 (+1/-1)
active/CVE-2020-21595 (+1/-1)
active/CVE-2020-21596 (+1/-1)
active/CVE-2020-21597 (+1/-1)
active/CVE-2020-21598 (+1/-1)
active/CVE-2020-21599 (+1/-1)
active/CVE-2020-21600 (+1/-1)
active/CVE-2020-21601 (+1/-1)
active/CVE-2020-21602 (+1/-1)
active/CVE-2020-21603 (+1/-1)
active/CVE-2020-21604 (+1/-1)
active/CVE-2020-21605 (+1/-1)
active/CVE-2020-21606 (+1/-1)
active/CVE-2020-21675 (+1/-1)
active/CVE-2020-21676 (+1/-1)
active/CVE-2020-21677 (+1/-1)
active/CVE-2020-21678 (+1/-1)
active/CVE-2020-21679 (+1/-1)
active/CVE-2020-21680 (+1/-1)
active/CVE-2020-21681 (+1/-1)
active/CVE-2020-21682 (+1/-1)
active/CVE-2020-21683 (+1/-1)
active/CVE-2020-21684 (+1/-1)
active/CVE-2020-21685 (+1/-1)
active/CVE-2020-21686 (+1/-1)
active/CVE-2020-21687 (+1/-1)
active/CVE-2020-21688 (+2/-2)
active/CVE-2020-21697 (+2/-2)
active/CVE-2020-21722 (+1/-1)
active/CVE-2020-21723 (+1/-1)
active/CVE-2020-21724 (+1/-1)
active/CVE-2020-21896 (+1/-1)
active/CVE-2020-22022 (+2/-2)
active/CVE-2020-22025 (+2/-2)
active/CVE-2020-22028 (+2/-2)
active/CVE-2020-22030 (+2/-2)
active/CVE-2020-22032 (+2/-2)
active/CVE-2020-22035 (+2/-2)
active/CVE-2020-22036 (+2/-2)
active/CVE-2020-22083 (+1/-1)
active/CVE-2020-22278 (+1/-1)
active/CVE-2020-22283 (+1/-1)
active/CVE-2020-22284 (+1/-1)
active/CVE-2020-22336 (+1/-1)
active/CVE-2020-22352 (+1/-1)
active/CVE-2020-22452 (+1/-1)
active/CVE-2020-22628 (+6/-6)
active/CVE-2020-22669 (+1/-1)
active/CVE-2020-22885 (+1/-1)
active/CVE-2020-22886 (+1/-1)
active/CVE-2020-22916 (+1/-1)
active/CVE-2020-23109 (+1/-1)
active/CVE-2020-23171 (+1/-1)
active/CVE-2020-23266 (+1/-1)
active/CVE-2020-23267 (+1/-1)
active/CVE-2020-23269 (+1/-1)
active/CVE-2020-23330 (+1/-1)
active/CVE-2020-23331 (+1/-1)
active/CVE-2020-23332 (+1/-1)
active/CVE-2020-23333 (+1/-1)
active/CVE-2020-23334 (+1/-1)
active/CVE-2020-23452 (+1/-1)
active/CVE-2020-23856 (+1/-1)
active/CVE-2020-23884 (+1/-1)
active/CVE-2020-23906 (+2/-2)
active/CVE-2020-23909 (+2/-2)
active/CVE-2020-23910 (+1/-1)
active/CVE-2020-23911 (+1/-1)
active/CVE-2020-23912 (+1/-1)
active/CVE-2020-23914 (+2/-2)
active/CVE-2020-23915 (+2/-2)
active/CVE-2020-23922 (+1/-1)
active/CVE-2020-23928 (+1/-1)
active/CVE-2020-23930 (+1/-1)
active/CVE-2020-23931 (+1/-1)
active/CVE-2020-23932 (+1/-1)
active/CVE-2020-24025 (+1/-1)
active/CVE-2020-24119 (+1/-1)
active/CVE-2020-24292 (+1/-1)
active/CVE-2020-24293 (+1/-1)
active/CVE-2020-24294 (+1/-1)
active/CVE-2020-24295 (+1/-1)
active/CVE-2020-24352 (+1/-1)
active/CVE-2020-24372 (+1/-1)
active/CVE-2020-24392 (+1/-1)
active/CVE-2020-24612 (+1/-1)
active/CVE-2020-24616 (+1/-1)
active/CVE-2020-24619 (+1/-1)
active/CVE-2020-24696 (+1/-1)
active/CVE-2020-24697 (+1/-1)
active/CVE-2020-24698 (+1/-1)
active/CVE-2020-24750 (+1/-1)
active/CVE-2020-24821 (+1/-1)
active/CVE-2020-24822 (+1/-1)
active/CVE-2020-24823 (+1/-1)
active/CVE-2020-24824 (+1/-1)
active/CVE-2020-24825 (+1/-1)
active/CVE-2020-24826 (+1/-1)
active/CVE-2020-24827 (+1/-1)
active/CVE-2020-24829 (+1/-1)
active/CVE-2020-24870 (+5/-5)
active/CVE-2020-24904 (+1/-1)
active/CVE-2020-24972 (+1/-1)
active/CVE-2020-24996 (+1/-1)
active/CVE-2020-24999 (+1/-1)
active/CVE-2020-25016 (+1/-1)
active/CVE-2020-25031 (+1/-1)
active/CVE-2020-25265 (+1/-1)
active/CVE-2020-25266 (+1/-1)
active/CVE-2020-25269 (+1/-1)
active/CVE-2020-25340 (+1/-1)
active/CVE-2020-25412 (+1/-1)
active/CVE-2020-25427 (+1/-1)
active/CVE-2020-25467 (+1/-1)
active/CVE-2020-25559 (+1/-1)
active/CVE-2020-25573 (+1/-1)
active/CVE-2020-25574 (+1/-1)
active/CVE-2020-25575 (+1/-1)
active/CVE-2020-25614 (+1/-1)
active/CVE-2020-25626 (+1/-1)
active/CVE-2020-25633 (+2/-2)
active/CVE-2020-25635 (+1/-1)
active/CVE-2020-25636 (+1/-1)
active/CVE-2020-25638 (+1/-1)
active/CVE-2020-25646 (+1/-1)
active/CVE-2020-25657 (+1/-1)
active/CVE-2020-25664 (+1/-1)
active/CVE-2020-25690 (+1/-1)
active/CVE-2020-25693 (+1/-1)
active/CVE-2020-25708 (+3/-3)
active/CVE-2020-25713 (+1/-1)
active/CVE-2020-25715 (+1/-1)
active/CVE-2020-25720 (+1/-1)
active/CVE-2020-25724 (+2/-2)
active/CVE-2020-25725 (+1/-1)
active/CVE-2020-25741 (+1/-1)
active/CVE-2020-25742 (+1/-1)
active/CVE-2020-25743 (+1/-1)
active/CVE-2020-25787 (+1/-1)
active/CVE-2020-25788 (+1/-1)
active/CVE-2020-25789 (+1/-1)
active/CVE-2020-25791 (+1/-1)
active/CVE-2020-25792 (+1/-1)
active/CVE-2020-25793 (+1/-1)
active/CVE-2020-25794 (+1/-1)
active/CVE-2020-25795 (+1/-1)
active/CVE-2020-25796 (+1/-1)
active/CVE-2020-2583 (+1/-1)
active/CVE-2020-2590 (+1/-1)
active/CVE-2020-2593 (+1/-1)
active/CVE-2020-25969 (+1/-1)
active/CVE-2020-2601 (+1/-1)
active/CVE-2020-26140 (+10/-10)
active/CVE-2020-26142 (+10/-10)
active/CVE-2020-26143 (+10/-10)
active/CVE-2020-26146 (+10/-10)
active/CVE-2020-26148 (+1/-1)
active/CVE-2020-26160 (+2/-2)
active/CVE-2020-26164 (+1/-1)
active/CVE-2020-26235 (+1/-1)
active/CVE-2020-26237 (+1/-1)
active/CVE-2020-26247 (+1/-1)
active/CVE-2020-26422 (+1/-1)
active/CVE-2020-26521 (+1/-1)
active/CVE-2020-2654 (+1/-1)
active/CVE-2020-26556 (+10/-10)
active/CVE-2020-26557 (+10/-10)
active/CVE-2020-26559 (+10/-10)
active/CVE-2020-26560 (+10/-10)
active/CVE-2020-26566 (+1/-1)
active/CVE-2020-26652 (+1/-1)
active/CVE-2020-26683 (+1/-1)
active/CVE-2020-26892 (+1/-1)
active/CVE-2020-26971 (+1/-1)
active/CVE-2020-26972 (+1/-1)
active/CVE-2020-26973 (+1/-1)
active/CVE-2020-26974 (+1/-1)
active/CVE-2020-26976 (+1/-1)
active/CVE-2020-26978 (+1/-1)
active/CVE-2020-26979 (+1/-1)
active/CVE-2020-27207 (+1/-1)
active/CVE-2020-27304 (+1/-1)
active/CVE-2020-27372 (+1/-1)
active/CVE-2020-27418 (+9/-9)
active/CVE-2020-27507 (+1/-1)
active/CVE-2020-27511 (+1/-1)
active/CVE-2020-27743 (+1/-1)
active/CVE-2020-27793 (+1/-1)
active/CVE-2020-27794 (+1/-1)
active/CVE-2020-27795 (+1/-1)
active/CVE-2020-27796 (+1/-1)
active/CVE-2020-27797 (+1/-1)
active/CVE-2020-27798 (+1/-1)
active/CVE-2020-27799 (+1/-1)
active/CVE-2020-27800 (+1/-1)
active/CVE-2020-27801 (+1/-1)
active/CVE-2020-27802 (+1/-1)
active/CVE-2020-27814 (+1/-1)
active/CVE-2020-27819 (+1/-1)
active/CVE-2020-27823 (+4/-4)
active/CVE-2020-27824 (+4/-4)
active/CVE-2020-27827 (+1/-1)
active/CVE-2020-27841 (+1/-1)
active/CVE-2020-27842 (+4/-4)
active/CVE-2020-27843 (+4/-4)
active/CVE-2020-27844 (+1/-1)
active/CVE-2020-27845 (+3/-3)
active/CVE-2020-27918 (+1/-1)
active/CVE-2020-28032 (+1/-1)
active/CVE-2020-28033 (+1/-1)
active/CVE-2020-28034 (+1/-1)
active/CVE-2020-28035 (+1/-1)
active/CVE-2020-28036 (+1/-1)
active/CVE-2020-28037 (+1/-1)
active/CVE-2020-28038 (+1/-1)
active/CVE-2020-28039 (+1/-1)
active/CVE-2020-28040 (+1/-1)
active/CVE-2020-28052 (+1/-1)
active/CVE-2020-28086 (+1/-1)
active/CVE-2020-28168 (+1/-1)
active/CVE-2020-28361 (+1/-1)
active/CVE-2020-28483 (+1/-1)
active/CVE-2020-28491 (+1/-1)
active/CVE-2020-28496 (+1/-1)
active/CVE-2020-28498 (+1/-1)
active/CVE-2020-28500 (+1/-1)
active/CVE-2020-28589 (+1/-1)
active/CVE-2020-28590 (+1/-1)
active/CVE-2020-28591 (+1/-1)
active/CVE-2020-28594 (+1/-1)
active/CVE-2020-28595 (+1/-1)
active/CVE-2020-28596 (+1/-1)
active/CVE-2020-28600 (+1/-1)
active/CVE-2020-28713 (+1/-1)
active/CVE-2020-28975 (+1/-1)
active/CVE-2020-29002 (+1/-1)
active/CVE-2020-29003 (+1/-1)
active/CVE-2020-29260 (+4/-4)
active/CVE-2020-29396 (+1/-1)
active/CVE-2020-29529 (+1/-1)
active/CVE-2020-29582 (+1/-1)
active/CVE-2020-29623 (+1/-1)
active/CVE-2020-29652 (+1/-1)
active/CVE-2020-3315 (+1/-1)
active/CVE-2020-35111 (+1/-1)
active/CVE-2020-35112 (+1/-1)
active/CVE-2020-35113 (+1/-1)
active/CVE-2020-35114 (+1/-1)
active/CVE-2020-35132 (+1/-1)
active/CVE-2020-35269 (+1/-1)
active/CVE-2020-35359 (+1/-1)
active/CVE-2020-35376 (+1/-1)
active/CVE-2020-35380 (+1/-1)
active/CVE-2020-35381 (+1/-1)
active/CVE-2020-35459 (+1/-1)
active/CVE-2020-35474 (+1/-1)
active/CVE-2020-35475 (+1/-1)
active/CVE-2020-35477 (+1/-1)
active/CVE-2020-35478 (+1/-1)
active/CVE-2020-35479 (+1/-1)
active/CVE-2020-35480 (+1/-1)
active/CVE-2020-35490 (+1/-1)
active/CVE-2020-35491 (+1/-1)
active/CVE-2020-35501 (+10/-10)
active/CVE-2020-35503 (+1/-1)
active/CVE-2020-35530 (+6/-6)
active/CVE-2020-35531 (+6/-6)
active/CVE-2020-35532 (+6/-6)
active/CVE-2020-35533 (+6/-6)
active/CVE-2020-35534 (+6/-6)
active/CVE-2020-35535 (+6/-6)
active/CVE-2020-35652 (+1/-1)
active/CVE-2020-35678 (+1/-1)
active/CVE-2020-35679 (+1/-1)
active/CVE-2020-35680 (+1/-1)
active/CVE-2020-35711 (+1/-1)
active/CVE-2020-35728 (+1/-1)
active/CVE-2020-35766 (+1/-1)
active/CVE-2020-35776 (+1/-1)
active/CVE-2020-35850 (+1/-1)
active/CVE-2020-35906 (+1/-1)
active/CVE-2020-35907 (+1/-1)
active/CVE-2020-35910 (+1/-1)
active/CVE-2020-35911 (+1/-1)
active/CVE-2020-35912 (+1/-1)
active/CVE-2020-35913 (+1/-1)
active/CVE-2020-35914 (+1/-1)
active/CVE-2020-35916 (+1/-1)
active/CVE-2020-35922 (+1/-1)
active/CVE-2020-35979 (+1/-1)
active/CVE-2020-35980 (+1/-1)
active/CVE-2020-35981 (+1/-1)
active/CVE-2020-35982 (+1/-1)
active/CVE-2020-36049 (+1/-1)
active/CVE-2020-36066 (+1/-1)
active/CVE-2020-36067 (+1/-1)
active/CVE-2020-36120 (+1/-1)
active/CVE-2020-36123 (+1/-1)
active/CVE-2020-36177 (+1/-1)
active/CVE-2020-36179 (+1/-1)
active/CVE-2020-36180 (+1/-1)
active/CVE-2020-36181 (+1/-1)
active/CVE-2020-36182 (+1/-1)
active/CVE-2020-36183 (+1/-1)
active/CVE-2020-36184 (+1/-1)
active/CVE-2020-36185 (+1/-1)
active/CVE-2020-36186 (+1/-1)
active/CVE-2020-36187 (+1/-1)
active/CVE-2020-36188 (+1/-1)
active/CVE-2020-36189 (+1/-1)
active/CVE-2020-36191 (+1/-1)
active/CVE-2020-36205 (+1/-1)
active/CVE-2020-36277 (+1/-1)
active/CVE-2020-36422 (+1/-1)
active/CVE-2020-36423 (+1/-1)
active/CVE-2020-36424 (+1/-1)
active/CVE-2020-36426 (+1/-1)
active/CVE-2020-36428 (+1/-1)
active/CVE-2020-36465 (+1/-1)
active/CVE-2020-36471 (+1/-1)
active/CVE-2020-36477 (+1/-1)
active/CVE-2020-36518 (+1/-1)
active/CVE-2020-36565 (+1/-1)
active/CVE-2020-36568 (+1/-1)
active/CVE-2020-36599 (+1/-1)
active/CVE-2020-36627 (+1/-1)
active/CVE-2020-36632 (+1/-1)
active/CVE-2020-36641 (+1/-1)
active/CVE-2020-36649 (+1/-1)
active/CVE-2020-36657 (+1/-1)
active/CVE-2020-36766 (+9/-9)
active/CVE-2020-3862 (+1/-1)
active/CVE-2020-3864 (+1/-1)
active/CVE-2020-3865 (+1/-1)
active/CVE-2020-3867 (+1/-1)
active/CVE-2020-3868 (+1/-1)
active/CVE-2020-3885 (+1/-1)
active/CVE-2020-3894 (+1/-1)
active/CVE-2020-3895 (+1/-1)
active/CVE-2020-3897 (+1/-1)
active/CVE-2020-3899 (+1/-1)
active/CVE-2020-3900 (+1/-1)
active/CVE-2020-3901 (+1/-1)
active/CVE-2020-3902 (+1/-1)
active/CVE-2020-4051 (+1/-1)
active/CVE-2020-5208 (+1/-1)
active/CVE-2020-5238 (+4/-4)
active/CVE-2020-5243 (+1/-1)
active/CVE-2020-5397 (+1/-1)
active/CVE-2020-5398 (+1/-1)
active/CVE-2020-5421 (+1/-1)
active/CVE-2020-5504 (+1/-1)
active/CVE-2020-5991 (+1/-1)
active/CVE-2020-6070 (+1/-1)
active/CVE-2020-6071 (+1/-1)
active/CVE-2020-6072 (+1/-1)
active/CVE-2020-6073 (+1/-1)
active/CVE-2020-6077 (+1/-1)
active/CVE-2020-6078 (+1/-1)
active/CVE-2020-6079 (+1/-1)
active/CVE-2020-6080 (+1/-1)
active/CVE-2020-6098 (+1/-1)
active/CVE-2020-6104 (+1/-1)
active/CVE-2020-6105 (+1/-1)
active/CVE-2020-6106 (+1/-1)
active/CVE-2020-6107 (+1/-1)
active/CVE-2020-6108 (+1/-1)
active/CVE-2020-6617 (+1/-1)
active/CVE-2020-6618 (+1/-1)
active/CVE-2020-6619 (+1/-1)
active/CVE-2020-6620 (+1/-1)
active/CVE-2020-6621 (+1/-1)
active/CVE-2020-6622 (+1/-1)
active/CVE-2020-6623 (+1/-1)
active/CVE-2020-6838 (+1/-1)
active/CVE-2020-6839 (+1/-1)
active/CVE-2020-6840 (+1/-1)
active/CVE-2020-6851 (+4/-4)
active/CVE-2020-7010 (+1/-1)
active/CVE-2020-7058 (+1/-1)
active/CVE-2020-7692 (+1/-1)
active/CVE-2020-7694 (+1/-1)
active/CVE-2020-7695 (+1/-1)
active/CVE-2020-7711 (+1/-1)
active/CVE-2020-7733 (+1/-1)
active/CVE-2020-7788 (+1/-1)
active/CVE-2020-7904 (+1/-1)
active/CVE-2020-7905 (+1/-1)
active/CVE-2020-7914 (+1/-1)
active/CVE-2020-7943 (+1/-1)
active/CVE-2020-7993 (+1/-1)
active/CVE-2020-8020 (+1/-1)
active/CVE-2020-8021 (+1/-1)
active/CVE-2020-8024 (+1/-1)
active/CVE-2020-8031 (+1/-1)
active/CVE-2020-8112 (+4/-4)
active/CVE-2020-8151 (+1/-1)
active/CVE-2020-8163 (+1/-1)
active/CVE-2020-8178 (+1/-1)
active/CVE-2020-8185 (+1/-1)
active/CVE-2020-8203 (+1/-1)
active/CVE-2020-8287 (+1/-1)
active/CVE-2020-8516 (+1/-1)
active/CVE-2020-8552 (+1/-1)
active/CVE-2020-8554 (+1/-1)
active/CVE-2020-8555 (+1/-1)
active/CVE-2020-8557 (+1/-1)
active/CVE-2020-8558 (+1/-1)
active/CVE-2020-8559 (+1/-1)
active/CVE-2020-8561 (+1/-1)
active/CVE-2020-8562 (+1/-1)
active/CVE-2020-8563 (+1/-1)
active/CVE-2020-8564 (+1/-1)
active/CVE-2020-8565 (+1/-1)
active/CVE-2020-8566 (+1/-1)
active/CVE-2020-8608 (+1/-1)
active/CVE-2020-8908 (+1/-1)
active/CVE-2020-8910 (+1/-1)
active/CVE-2020-9489 (+1/-1)
active/CVE-2020-9770 (+1/-1)
active/CVE-2020-9802 (+1/-1)
active/CVE-2020-9803 (+1/-1)
active/CVE-2020-9805 (+1/-1)
active/CVE-2020-9806 (+1/-1)
active/CVE-2020-9807 (+1/-1)
active/CVE-2020-9843 (+1/-1)
active/CVE-2020-9850 (+1/-1)
active/CVE-2020-9862 (+1/-1)
active/CVE-2020-9893 (+1/-1)
active/CVE-2020-9894 (+1/-1)
active/CVE-2020-9895 (+1/-1)
active/CVE-2020-9915 (+1/-1)
active/CVE-2020-9925 (+1/-1)
active/CVE-2020-9947 (+1/-1)
active/CVE-2020-9948 (+1/-1)
active/CVE-2020-9951 (+1/-1)
active/CVE-2020-9952 (+1/-1)
active/CVE-2020-9983 (+1/-1)
active/CVE-2021-0066 (+1/-1)
active/CVE-2021-0072 (+1/-1)
active/CVE-2021-0076 (+1/-1)
active/CVE-2021-0089 (+1/-1)
active/CVE-2021-0161 (+1/-1)
active/CVE-2021-0164 (+1/-1)
active/CVE-2021-0165 (+1/-1)
active/CVE-2021-0166 (+1/-1)
active/CVE-2021-0168 (+1/-1)
active/CVE-2021-0170 (+1/-1)
active/CVE-2021-0172 (+1/-1)
active/CVE-2021-0173 (+1/-1)
active/CVE-2021-0174 (+1/-1)
active/CVE-2021-0175 (+1/-1)
active/CVE-2021-0176 (+1/-1)
active/CVE-2021-0183 (+1/-1)
active/CVE-2021-1223 (+1/-1)
active/CVE-2021-1224 (+1/-1)
active/CVE-2021-1494 (+1/-1)
active/CVE-2021-1495 (+1/-1)
active/CVE-2021-1765 (+1/-1)
active/CVE-2021-1788 (+1/-1)
active/CVE-2021-1789 (+1/-1)
active/CVE-2021-1799 (+1/-1)
active/CVE-2021-1801 (+1/-1)
active/CVE-2021-1817 (+1/-1)
active/CVE-2021-1820 (+1/-1)
active/CVE-2021-1825 (+1/-1)
active/CVE-2021-1826 (+1/-1)
active/CVE-2021-1844 (+1/-1)
active/CVE-2021-1870 (+1/-1)
active/CVE-2021-1871 (+1/-1)
active/CVE-2021-20066 (+1/-1)
active/CVE-2021-20109 (+1/-1)
active/CVE-2021-20110 (+1/-1)
active/CVE-2021-20178 (+1/-1)
active/CVE-2021-20180 (+1/-1)
active/CVE-2021-20188 (+1/-1)
active/CVE-2021-20191 (+1/-1)
active/CVE-2021-20196 (+1/-1)
active/CVE-2021-20199 (+1/-1)
active/CVE-2021-20201 (+1/-1)
active/CVE-2021-20204 (+1/-1)
active/CVE-2021-20206 (+1/-1)
active/CVE-2021-20228 (+1/-1)
active/CVE-2021-20247 (+1/-1)
active/CVE-2021-20255 (+1/-1)
active/CVE-2021-20285 (+1/-1)
active/CVE-2021-20289 (+2/-2)
active/CVE-2021-20291 (+1/-1)
active/CVE-2021-20293 (+2/-2)
active/CVE-2021-20308 (+1/-1)
active/CVE-2021-20328 (+1/-1)
active/CVE-2021-21235 (+1/-1)
active/CVE-2021-21236 (+1/-1)
active/CVE-2021-21241 (+1/-1)
active/CVE-2021-21288 (+1/-1)
active/CVE-2021-21290 (+1/-1)
active/CVE-2021-21295 (+1/-1)
active/CVE-2021-21299 (+1/-1)
active/CVE-2021-21303 (+1/-1)
active/CVE-2021-21305 (+1/-1)
active/CVE-2021-21317 (+1/-1)
active/CVE-2021-21372 (+1/-1)
active/CVE-2021-21373 (+1/-1)
active/CVE-2021-21374 (+1/-1)
active/CVE-2021-21391 (+1/-1)
active/CVE-2021-21404 (+1/-1)
active/CVE-2021-21409 (+1/-1)
active/CVE-2021-21416 (+1/-1)
active/CVE-2021-2161 (+1/-1)
active/CVE-2021-2163 (+1/-1)
active/CVE-2021-21775 (+1/-1)
active/CVE-2021-21779 (+1/-1)
active/CVE-2021-21783 (+1/-1)
active/CVE-2021-21806 (+1/-1)
active/CVE-2021-21834 (+1/-1)
active/CVE-2021-21835 (+1/-1)
active/CVE-2021-21836 (+1/-1)
active/CVE-2021-21837 (+1/-1)
active/CVE-2021-21838 (+1/-1)
active/CVE-2021-21839 (+1/-1)
active/CVE-2021-21840 (+1/-1)
active/CVE-2021-21841 (+1/-1)
active/CVE-2021-21842 (+1/-1)
active/CVE-2021-21843 (+1/-1)
active/CVE-2021-21844 (+1/-1)
active/CVE-2021-21845 (+1/-1)
active/CVE-2021-21846 (+1/-1)
active/CVE-2021-21847 (+1/-1)
active/CVE-2021-21848 (+1/-1)
active/CVE-2021-21849 (+1/-1)
active/CVE-2021-21850 (+1/-1)
active/CVE-2021-21851 (+1/-1)
active/CVE-2021-21852 (+1/-1)
active/CVE-2021-21853 (+1/-1)
active/CVE-2021-21854 (+1/-1)
active/CVE-2021-21855 (+1/-1)
active/CVE-2021-21856 (+1/-1)
active/CVE-2021-21857 (+1/-1)
active/CVE-2021-21858 (+1/-1)
active/CVE-2021-21859 (+1/-1)
active/CVE-2021-21860 (+1/-1)
active/CVE-2021-21861 (+1/-1)
active/CVE-2021-21862 (+1/-1)
active/CVE-2021-21897 (+1/-1)
active/CVE-2021-21898 (+1/-1)
active/CVE-2021-21899 (+1/-1)
active/CVE-2021-21900 (+1/-1)
active/CVE-2021-22060 (+1/-1)
active/CVE-2021-22095 (+1/-1)
active/CVE-2021-22096 (+1/-1)
active/CVE-2021-22173 (+1/-1)
active/CVE-2021-22174 (+1/-1)
active/CVE-2021-22207 (+1/-1)
active/CVE-2021-22212 (+1/-1)
active/CVE-2021-22222 (+1/-1)
active/CVE-2021-22235 (+1/-1)
active/CVE-2021-22573 (+1/-1)
active/CVE-2021-22879 (+1/-1)
active/CVE-2021-22880 (+1/-1)
active/CVE-2021-22881 (+1/-1)
active/CVE-2021-22885 (+1/-1)
active/CVE-2021-22895 (+1/-1)
active/CVE-2021-22902 (+1/-1)
active/CVE-2021-22903 (+1/-1)
active/CVE-2021-22904 (+1/-1)
active/CVE-2021-22942 (+1/-1)
active/CVE-2021-23158 (+1/-1)
active/CVE-2021-23159 (+1/-1)
active/CVE-2021-23166 (+1/-1)
active/CVE-2021-23172 (+1/-1)
active/CVE-2021-23176 (+1/-1)
active/CVE-2021-23178 (+1/-1)
active/CVE-2021-23186 (+1/-1)
active/CVE-2021-23191 (+1/-1)
active/CVE-2021-23203 (+1/-1)
active/CVE-2021-23206 (+1/-1)
active/CVE-2021-23210 (+1/-1)
active/CVE-2021-23225 (+1/-1)
active/CVE-2021-23337 (+1/-1)
active/CVE-2021-23341 (+1/-1)
active/CVE-2021-23351 (+1/-1)
active/CVE-2021-23383 (+1/-1)
active/CVE-2021-23385 (+1/-1)
active/CVE-2021-23409 (+1/-1)
active/CVE-2021-23413 (+1/-1)
active/CVE-2021-23422 (+1/-1)
active/CVE-2021-23423 (+1/-1)
active/CVE-2021-23432 (+1/-1)
active/CVE-2021-23434 (+1/-1)
active/CVE-2021-23440 (+1/-1)
active/CVE-2021-23445 (+1/-1)
active/CVE-2021-23450 (+1/-1)
active/CVE-2021-23463 (+1/-1)
active/CVE-2021-23472 (+1/-1)
active/CVE-2021-23518 (+1/-1)
active/CVE-2021-23520 (+1/-1)
active/CVE-2021-23521 (+1/-1)
active/CVE-2021-23556 (+1/-1)
active/CVE-2021-23566 (+2/-2)
active/CVE-2021-23792 (+1/-1)
active/CVE-2021-23797 (+1/-1)
active/CVE-2021-23953 (+1/-1)
active/CVE-2021-23954 (+1/-1)
active/CVE-2021-23955 (+1/-1)
active/CVE-2021-23956 (+1/-1)
active/CVE-2021-23958 (+1/-1)
active/CVE-2021-23960 (+1/-1)
active/CVE-2021-23961 (+1/-1)
active/CVE-2021-23962 (+1/-1)
active/CVE-2021-23963 (+1/-1)
active/CVE-2021-23964 (+1/-1)
active/CVE-2021-23965 (+1/-1)
active/CVE-2021-23968 (+1/-1)
active/CVE-2021-23969 (+1/-1)
active/CVE-2021-23970 (+1/-1)
active/CVE-2021-23971 (+1/-1)
active/CVE-2021-23972 (+1/-1)
active/CVE-2021-23973 (+1/-1)
active/CVE-2021-23974 (+1/-1)
active/CVE-2021-23975 (+1/-1)
active/CVE-2021-23976 (+1/-1)
active/CVE-2021-23977 (+1/-1)
active/CVE-2021-23978 (+1/-1)
active/CVE-2021-23979 (+1/-1)
active/CVE-2021-23980 (+1/-1)
active/CVE-2021-23981 (+1/-1)
active/CVE-2021-23982 (+1/-1)
active/CVE-2021-23983 (+1/-1)
active/CVE-2021-23984 (+1/-1)
active/CVE-2021-23985 (+1/-1)
active/CVE-2021-23986 (+1/-1)
active/CVE-2021-23987 (+1/-1)
active/CVE-2021-23988 (+1/-1)
active/CVE-2021-23994 (+1/-1)
active/CVE-2021-23995 (+1/-1)
active/CVE-2021-23996 (+1/-1)
active/CVE-2021-23997 (+1/-1)
active/CVE-2021-23998 (+1/-1)
active/CVE-2021-23999 (+1/-1)
active/CVE-2021-24000 (+1/-1)
active/CVE-2021-24001 (+1/-1)
active/CVE-2021-24002 (+1/-1)
active/CVE-2021-2409 (+1/-1)
active/CVE-2021-24116 (+1/-1)
active/CVE-2021-24119 (+1/-1)
active/CVE-2021-24122 (+1/-1)
active/CVE-2021-2442 (+1/-1)
active/CVE-2021-2443 (+1/-1)
active/CVE-2021-2454 (+1/-1)
active/CVE-2021-25122 (+1/-1)
active/CVE-2021-25319 (+1/-1)
active/CVE-2021-25322 (+1/-1)
active/CVE-2021-25329 (+1/-1)
active/CVE-2021-25735 (+1/-1)
active/CVE-2021-25737 (+1/-1)
active/CVE-2021-25740 (+1/-1)
active/CVE-2021-25743 (+1/-1)
active/CVE-2021-25900 (+1/-1)
active/CVE-2021-26117 (+1/-1)
active/CVE-2021-26220 (+4/-4)
active/CVE-2021-26221 (+4/-4)
active/CVE-2021-26222 (+5/-5)
active/CVE-2021-26247 (+1/-1)
active/CVE-2021-26252 (+1/-1)
active/CVE-2021-26259 (+1/-1)
active/CVE-2021-26263 (+1/-1)
active/CVE-2021-26291 (+1/-1)
active/CVE-2021-26313 (+1/-1)
active/CVE-2021-26314 (+1/-1)
active/CVE-2021-26318 (+1/-1)
active/CVE-2021-26712 (+1/-1)
active/CVE-2021-26713 (+1/-1)
active/CVE-2021-26717 (+1/-1)
active/CVE-2021-26719 (+1/-1)
active/CVE-2021-26813 (+1/-1)
active/CVE-2021-26825 (+1/-1)
active/CVE-2021-26826 (+1/-1)
active/CVE-2021-26933 (+1/-1)
active/CVE-2021-26934 (+10/-10)
active/CVE-2021-26945 (+1/-1)
active/CVE-2021-26947 (+1/-1)
active/CVE-2021-26948 (+1/-1)
active/CVE-2021-26955 (+1/-1)
active/CVE-2021-26956 (+1/-1)
active/CVE-2021-26957 (+1/-1)
active/CVE-2021-26958 (+1/-1)
active/CVE-2021-27019 (+1/-1)
active/CVE-2021-27021 (+1/-1)
active/CVE-2021-27211 (+1/-1)
active/CVE-2021-27291 (+1/-1)
active/CVE-2021-27378 (+1/-1)
active/CVE-2021-27379 (+1/-1)
active/CVE-2021-27515 (+1/-1)
active/CVE-2021-27548 (+3/-3)
active/CVE-2021-27577 (+1/-1)
active/CVE-2021-27737 (+1/-1)
active/CVE-2021-27799 (+1/-1)
active/CVE-2021-27807 (+2/-2)
active/CVE-2021-27815 (+1/-1)
active/CVE-2021-27836 (+1/-1)
active/CVE-2021-27905 (+1/-1)
active/CVE-2021-27906 (+2/-2)
active/CVE-2021-27927 (+1/-1)
active/CVE-2021-28021 (+1/-1)
active/CVE-2021-28025 (+1/-1)
active/CVE-2021-28163 (+1/-1)
active/CVE-2021-28164 (+1/-1)
active/CVE-2021-28165 (+1/-1)
active/CVE-2021-28169 (+1/-1)
active/CVE-2021-28170 (+1/-1)
active/CVE-2021-28300 (+1/-1)
active/CVE-2021-28302 (+1/-1)
active/CVE-2021-28657 (+1/-1)
active/CVE-2021-28689 (+1/-1)
active/CVE-2021-28690 (+1/-1)
active/CVE-2021-28692 (+1/-1)
active/CVE-2021-28693 (+1/-1)
active/CVE-2021-28694 (+1/-1)
active/CVE-2021-28695 (+1/-1)
active/CVE-2021-28696 (+1/-1)
active/CVE-2021-28697 (+1/-1)
active/CVE-2021-28698 (+1/-1)
active/CVE-2021-28699 (+1/-1)
active/CVE-2021-28700 (+1/-1)
active/CVE-2021-28701 (+1/-1)
active/CVE-2021-28702 (+1/-1)
active/CVE-2021-28703 (+1/-1)
active/CVE-2021-28704 (+1/-1)
active/CVE-2021-28705 (+1/-1)
active/CVE-2021-28706 (+1/-1)
active/CVE-2021-28707 (+1/-1)
active/CVE-2021-28708 (+1/-1)
active/CVE-2021-28709 (+1/-1)
active/CVE-2021-29060 (+1/-1)
active/CVE-2021-29063 (+1/-1)
active/CVE-2021-29279 (+1/-1)
active/CVE-2021-29338 (+5/-5)
active/CVE-2021-29376 (+1/-1)
active/CVE-2021-29421 (+1/-1)
active/CVE-2021-29424 (+1/-1)
active/CVE-2021-29428 (+1/-1)
active/CVE-2021-29447 (+1/-1)
active/CVE-2021-29450 (+1/-1)
active/CVE-2021-29462 (+1/-1)
active/CVE-2021-29482 (+1/-1)
active/CVE-2021-29495 (+1/-1)
active/CVE-2021-29499 (+1/-1)
active/CVE-2021-29507 (+1/-1)
active/CVE-2021-29939 (+1/-1)
active/CVE-2021-29945 (+1/-1)
active/CVE-2021-29946 (+1/-1)
active/CVE-2021-29947 (+1/-1)
active/CVE-2021-29952 (+1/-1)
active/CVE-2021-29955 (+1/-1)
active/CVE-2021-29959 (+1/-1)
active/CVE-2021-29960 (+1/-1)
active/CVE-2021-29961 (+1/-1)
active/CVE-2021-29962 (+1/-1)
active/CVE-2021-29963 (+1/-1)
active/CVE-2021-29964 (+1/-1)
active/CVE-2021-29965 (+1/-1)
active/CVE-2021-29966 (+1/-1)
active/CVE-2021-29967 (+1/-1)
active/CVE-2021-29970 (+1/-1)
active/CVE-2021-29971 (+1/-1)
active/CVE-2021-29972 (+1/-1)
active/CVE-2021-29973 (+1/-1)
active/CVE-2021-29974 (+1/-1)
active/CVE-2021-29975 (+1/-1)
active/CVE-2021-29976 (+1/-1)
active/CVE-2021-29977 (+1/-1)
active/CVE-2021-29980 (+1/-1)
active/CVE-2021-29981 (+1/-1)
active/CVE-2021-29982 (+1/-1)
active/CVE-2021-29983 (+1/-1)
active/CVE-2021-29984 (+1/-1)
active/CVE-2021-29985 (+1/-1)
active/CVE-2021-29986 (+1/-1)
active/CVE-2021-29987 (+1/-1)
active/CVE-2021-29988 (+1/-1)
active/CVE-2021-29989 (+1/-1)
active/CVE-2021-29990 (+1/-1)
active/CVE-2021-29991 (+1/-1)
active/CVE-2021-30014 (+1/-1)
active/CVE-2021-30015 (+1/-1)
active/CVE-2021-30019 (+1/-1)
active/CVE-2021-30020 (+1/-1)
active/CVE-2021-30022 (+1/-1)
active/CVE-2021-30027 (+1/-1)
active/CVE-2021-30130 (+3/-3)
active/CVE-2021-30146 (+1/-1)
active/CVE-2021-30147 (+1/-1)
active/CVE-2021-30151 (+1/-1)
active/CVE-2021-30152 (+1/-1)
active/CVE-2021-30156 (+1/-1)
active/CVE-2021-30157 (+1/-1)
active/CVE-2021-30158 (+1/-1)
active/CVE-2021-30159 (+1/-1)
active/CVE-2021-30163 (+1/-1)
active/CVE-2021-30164 (+1/-1)
active/CVE-2021-30184 (+1/-1)
active/CVE-2021-30199 (+1/-1)
active/CVE-2021-3028 (+1/-1)
active/CVE-2021-30458 (+1/-1)
active/CVE-2021-30469 (+1/-1)
active/CVE-2021-30470 (+1/-1)
active/CVE-2021-30471 (+1/-1)
active/CVE-2021-30472 (+1/-1)
active/CVE-2021-30485 (+5/-5)
active/CVE-2021-30500 (+1/-1)
active/CVE-2021-30501 (+1/-1)
active/CVE-2021-30639 (+1/-1)
active/CVE-2021-30640 (+1/-1)
active/CVE-2021-30661 (+1/-1)
active/CVE-2021-30663 (+1/-1)
active/CVE-2021-30665 (+1/-1)
active/CVE-2021-30666 (+1/-1)
active/CVE-2021-30682 (+1/-1)
active/CVE-2021-30689 (+1/-1)
active/CVE-2021-30720 (+1/-1)
active/CVE-2021-30734 (+1/-1)
active/CVE-2021-30744 (+1/-1)
active/CVE-2021-30749 (+1/-1)
active/CVE-2021-30758 (+1/-1)
active/CVE-2021-30761 (+1/-1)
active/CVE-2021-30762 (+1/-1)
active/CVE-2021-30795 (+1/-1)
active/CVE-2021-30797 (+1/-1)
active/CVE-2021-30799 (+1/-1)
active/CVE-2021-30809 (+1/-1)
active/CVE-2021-30818 (+1/-1)
active/CVE-2021-30823 (+1/-1)
active/CVE-2021-30836 (+1/-1)
active/CVE-2021-30846 (+1/-1)
active/CVE-2021-30848 (+1/-1)
active/CVE-2021-30849 (+1/-1)
active/CVE-2021-30851 (+1/-1)
active/CVE-2021-30858 (+1/-1)
active/CVE-2021-30884 (+1/-1)
active/CVE-2021-30887 (+1/-1)
active/CVE-2021-30888 (+1/-1)
active/CVE-2021-30889 (+1/-1)
active/CVE-2021-30890 (+1/-1)
active/CVE-2021-30897 (+1/-1)
active/CVE-2021-30934 (+1/-1)
active/CVE-2021-30936 (+1/-1)
active/CVE-2021-30951 (+1/-1)
active/CVE-2021-30952 (+1/-1)
active/CVE-2021-30953 (+1/-1)
active/CVE-2021-30954 (+1/-1)
active/CVE-2021-30984 (+1/-1)
active/CVE-2021-31229 (+5/-5)
active/CVE-2021-31254 (+1/-1)
active/CVE-2021-31255 (+1/-1)
active/CVE-2021-31256 (+1/-1)
active/CVE-2021-31257 (+1/-1)
active/CVE-2021-31258 (+1/-1)
active/CVE-2021-31259 (+1/-1)
active/CVE-2021-31260 (+1/-1)
active/CVE-2021-31261 (+1/-1)
active/CVE-2021-31262 (+1/-1)
active/CVE-2021-3127 (+1/-1)
active/CVE-2021-31294 (+1/-1)
active/CVE-2021-31315 (+1/-1)
active/CVE-2021-31317 (+1/-1)
active/CVE-2021-31318 (+1/-1)
active/CVE-2021-31319 (+1/-1)
active/CVE-2021-31320 (+1/-1)
active/CVE-2021-31321 (+1/-1)
active/CVE-2021-31322 (+1/-1)
active/CVE-2021-31323 (+1/-1)
active/CVE-2021-31347 (+5/-5)
active/CVE-2021-31348 (+4/-4)
active/CVE-2021-3139 (+1/-1)
active/CVE-2021-31523 (+1/-1)
active/CVE-2021-31598 (+4/-4)
active/CVE-2021-31615 (+10/-10)
active/CVE-2021-31800 (+1/-1)
active/CVE-2021-31804 (+1/-1)
active/CVE-2021-31811 (+2/-2)
active/CVE-2021-31812 (+2/-2)
active/CVE-2021-31855 (+1/-1)
active/CVE-2021-31863 (+1/-1)
active/CVE-2021-31864 (+1/-1)
active/CVE-2021-31865 (+1/-1)
active/CVE-2021-31866 (+1/-1)
active/CVE-2021-31878 (+1/-1)
active/CVE-2021-31879 (+1/-1)
active/CVE-2021-31924 (+1/-1)
active/CVE-2021-31998 (+1/-1)
active/CVE-2021-32050 (+3/-3)
active/CVE-2021-32055 (+1/-1)
active/CVE-2021-32056 (+1/-1)
active/CVE-2021-32062 (+1/-1)
active/CVE-2021-32132 (+1/-1)
active/CVE-2021-32134 (+1/-1)
active/CVE-2021-32135 (+1/-1)
active/CVE-2021-32136 (+1/-1)
active/CVE-2021-32137 (+1/-1)
active/CVE-2021-32138 (+1/-1)
active/CVE-2021-32139 (+1/-1)
active/CVE-2021-32142 (+6/-6)
active/CVE-2021-32256 (+1/-1)
active/CVE-2021-32265 (+1/-1)
active/CVE-2021-32268 (+1/-1)
active/CVE-2021-32269 (+1/-1)
active/CVE-2021-32270 (+1/-1)
active/CVE-2021-32271 (+1/-1)
active/CVE-2021-32272 (+1/-1)
active/CVE-2021-32273 (+1/-1)
active/CVE-2021-32274 (+1/-1)
active/CVE-2021-32275 (+1/-1)
active/CVE-2021-32276 (+1/-1)
active/CVE-2021-32277 (+1/-1)
active/CVE-2021-32278 (+1/-1)
active/CVE-2021-32286 (+1/-1)
active/CVE-2021-32294 (+1/-1)
active/CVE-2021-32297 (+1/-1)
active/CVE-2021-32419 (+1/-1)
active/CVE-2021-32420 (+1/-1)
active/CVE-2021-32421 (+1/-1)
active/CVE-2021-32422 (+1/-1)
active/CVE-2021-32437 (+1/-1)
active/CVE-2021-32438 (+1/-1)
active/CVE-2021-32439 (+1/-1)
active/CVE-2021-32440 (+1/-1)
active/CVE-2021-32558 (+1/-1)
active/CVE-2021-32565 (+1/-1)
active/CVE-2021-32566 (+1/-1)
active/CVE-2021-32567 (+1/-1)
active/CVE-2021-32613 (+1/-1)
active/CVE-2021-32614 (+1/-1)
active/CVE-2021-32618 (+1/-1)
active/CVE-2021-32708 (+1/-1)
active/CVE-2021-32723 (+1/-1)
active/CVE-2021-32739 (+1/-1)
active/CVE-2021-32743 (+1/-1)
active/CVE-2021-32746 (+1/-1)
active/CVE-2021-32747 (+1/-1)
active/CVE-2021-32751 (+1/-1)
active/CVE-2021-32773 (+1/-1)
active/CVE-2021-32804 (+1/-1)
active/CVE-2021-32821 (+1/-1)
active/CVE-2021-32823 (+1/-1)
active/CVE-2021-32840 (+1/-1)
active/CVE-2021-32841 (+1/-1)
active/CVE-2021-32842 (+1/-1)
active/CVE-2021-32850 (+1/-1)
active/CVE-2021-33026 (+1/-1)
active/CVE-2021-33037 (+1/-1)
active/CVE-2021-33038 (+1/-1)
active/CVE-2021-33054 (+1/-1)
active/CVE-2021-33056 (+1/-1)
active/CVE-2021-33096 (+10/-10)
active/CVE-2021-33110 (+1/-1)
active/CVE-2021-33113 (+1/-1)
active/CVE-2021-33114 (+1/-1)
active/CVE-2021-33115 (+1/-1)
active/CVE-2021-33139 (+1/-1)
active/CVE-2021-33155 (+1/-1)
active/CVE-2021-33178 (+1/-1)
active/CVE-2021-33192 (+1/-1)
active/CVE-2021-33194 (+1/-1)
active/CVE-2021-3336 (+1/-1)
active/CVE-2021-33361 (+1/-1)
active/CVE-2021-33362 (+1/-1)
active/CVE-2021-33363 (+1/-1)
active/CVE-2021-33364 (+1/-1)
active/CVE-2021-33365 (+1/-1)
active/CVE-2021-33366 (+1/-1)
active/CVE-2021-33367 (+1/-1)
active/CVE-2021-33388 (+1/-1)
active/CVE-2021-33390 (+1/-1)
active/CVE-2021-33450 (+1/-1)
active/CVE-2021-33451 (+1/-1)
active/CVE-2021-33452 (+1/-1)
active/CVE-2021-33453 (+1/-1)
active/CVE-2021-33454 (+1/-1)
active/CVE-2021-33455 (+1/-1)
active/CVE-2021-33456 (+1/-1)
active/CVE-2021-33457 (+1/-1)
active/CVE-2021-33458 (+1/-1)
active/CVE-2021-33459 (+1/-1)
active/CVE-2021-33460 (+1/-1)
active/CVE-2021-33461 (+1/-1)
active/CVE-2021-33462 (+1/-1)
active/CVE-2021-33463 (+1/-1)
active/CVE-2021-33464 (+1/-1)
active/CVE-2021-33465 (+1/-1)
active/CVE-2021-33466 (+1/-1)
active/CVE-2021-33467 (+1/-1)
active/CVE-2021-33468 (+1/-1)
active/CVE-2021-33479 (+1/-1)
active/CVE-2021-33480 (+1/-1)
active/CVE-2021-33481 (+1/-1)
active/CVE-2021-3349 (+1/-1)
active/CVE-2021-33500 (+1/-1)
active/CVE-2021-33502 (+2/-2)
active/CVE-2021-33582 (+1/-1)
active/CVE-2021-33589 (+1/-1)
active/CVE-2021-33621 (+1/-1)
active/CVE-2021-33622 (+1/-1)
active/CVE-2021-33623 (+1/-1)
active/CVE-2021-33644 (+1/-1)
active/CVE-2021-33645 (+1/-1)
active/CVE-2021-33646 (+1/-1)
active/CVE-2021-33657 (+1/-1)
active/CVE-2021-33798 (+1/-1)
active/CVE-2021-33813 (+2/-2)
active/CVE-2021-33844 (+1/-1)
active/CVE-2021-33880 (+1/-1)
active/CVE-2021-33900 (+1/-1)
active/CVE-2021-3403 (+1/-1)
active/CVE-2021-3404 (+1/-1)
active/CVE-2021-3405 (+1/-1)
active/CVE-2021-3407 (+1/-1)
active/CVE-2021-34081 (+1/-1)
active/CVE-2021-34085 (+1/-1)
active/CVE-2021-34119 (+1/-1)
active/CVE-2021-34121 (+1/-1)
active/CVE-2021-34145 (+1/-1)
active/CVE-2021-34146 (+1/-1)
active/CVE-2021-34147 (+1/-1)
active/CVE-2021-34148 (+1/-1)
active/CVE-2021-34182 (+1/-1)
active/CVE-2021-34193 (+1/-1)
active/CVE-2021-3420 (+1/-1)
active/CVE-2021-3427 (+1/-1)
active/CVE-2021-34363 (+1/-1)
active/CVE-2021-34428 (+1/-1)
active/CVE-2021-34429 (+1/-1)
active/CVE-2021-3445 (+1/-1)
active/CVE-2021-3447 (+1/-1)
active/CVE-2021-34749 (+1/-1)
active/CVE-2021-3480 (+1/-1)
active/CVE-2021-3481 (+1/-1)
active/CVE-2021-34825 (+1/-1)
active/CVE-2021-3504 (+1/-1)
active/CVE-2021-35043 (+1/-1)
active/CVE-2021-3508 (+1/-1)
active/CVE-2021-3515 (+1/-1)
active/CVE-2021-35196 (+1/-1)
active/CVE-2021-35197 (+1/-1)
active/CVE-2021-3521 (+1/-1)
active/CVE-2021-35306 (+1/-1)
active/CVE-2021-35307 (+1/-1)
active/CVE-2021-35368 (+1/-1)
active/CVE-2021-35452 (+1/-1)
active/CVE-2021-35474 (+1/-1)
active/CVE-2021-3548 (+1/-1)
active/CVE-2021-35515 (+1/-1)
active/CVE-2021-35516 (+1/-1)
active/CVE-2021-35517 (+1/-1)
active/CVE-2021-35525 (+1/-1)
active/CVE-2021-35538 (+1/-1)
active/CVE-2021-3563 (+1/-1)
active/CVE-2021-3565 (+1/-1)
active/CVE-2021-3575 (+5/-5)
active/CVE-2021-3578 (+1/-1)
active/CVE-2021-3583 (+1/-1)
active/CVE-2021-35938 (+1/-1)
active/CVE-2021-35939 (+1/-1)
active/CVE-2021-3602 (+1/-1)
active/CVE-2021-36081 (+1/-1)
active/CVE-2021-36082 (+1/-1)
active/CVE-2021-36090 (+1/-1)
active/CVE-2021-36100 (+1/-1)
active/CVE-2021-3620 (+1/-1)
active/CVE-2021-3622 (+1/-1)
active/CVE-2021-3624 (+1/-1)
active/CVE-2021-36369 (+1/-1)
active/CVE-2021-36373 (+1/-1)
active/CVE-2021-36374 (+1/-1)
active/CVE-2021-36377 (+1/-1)
active/CVE-2021-36409 (+1/-1)
active/CVE-2021-36410 (+1/-1)
active/CVE-2021-36411 (+1/-1)
active/CVE-2021-36412 (+1/-1)
active/CVE-2021-36414 (+1/-1)
active/CVE-2021-36417 (+1/-1)
active/CVE-2021-3643 (+1/-1)
active/CVE-2021-3647 (+1/-1)
active/CVE-2021-36489 (+1/-1)
active/CVE-2021-36493 (+1/-1)
active/CVE-2021-3657 (+1/-1)
active/CVE-2021-36584 (+1/-1)
active/CVE-2021-3660 (+1/-1)
active/CVE-2021-3664 (+1/-1)
active/CVE-2021-36647 (+1/-1)
active/CVE-2021-36691 (+1/-1)
active/CVE-2021-36713 (+1/-1)
active/CVE-2021-3673 (+1/-1)
active/CVE-2021-36754 (+1/-1)
active/CVE-2021-36770 (+1/-1)
active/CVE-2021-36773 (+2/-2)
active/CVE-2021-3693 (+1/-1)
active/CVE-2021-3694 (+1/-1)
active/CVE-2021-36977 (+1/-1)
active/CVE-2021-3698 (+1/-1)
active/CVE-2021-37136 (+1/-1)
active/CVE-2021-37137 (+1/-1)
active/CVE-2021-3714 (+10/-10)
active/CVE-2021-37146 (+1/-1)
active/CVE-2021-37147 (+1/-1)
active/CVE-2021-37148 (+1/-1)
active/CVE-2021-37149 (+1/-1)
active/CVE-2021-37155 (+1/-1)
active/CVE-2021-37156 (+1/-1)
active/CVE-2021-3716 (+1/-1)
active/CVE-2021-37220 (+1/-1)
active/CVE-2021-37231 (+1/-1)
active/CVE-2021-37232 (+1/-1)
active/CVE-2021-3731 (+1/-1)
active/CVE-2021-37311 (+1/-1)
active/CVE-2021-3735 (+1/-1)
active/CVE-2021-3749 (+1/-1)
active/CVE-2021-37501 (+1/-1)
active/CVE-2021-37529 (+1/-1)
active/CVE-2021-37530 (+1/-1)
active/CVE-2021-37695 (+3/-3)
active/CVE-2021-37712 (+1/-1)
active/CVE-2021-37713 (+1/-1)
active/CVE-2021-3773 (+10/-10)
active/CVE-2021-37746 (+2/-2)
active/CVE-2021-37789 (+1/-1)
active/CVE-2021-37819 (+2/-2)
active/CVE-2021-37832 (+1/-1)
active/CVE-2021-37833 (+1/-1)
active/CVE-2021-3798 (+1/-1)
active/CVE-2021-3801 (+1/-1)
active/CVE-2021-3805 (+1/-1)
active/CVE-2021-3807 (+1/-1)
active/CVE-2021-38084 (+1/-1)
active/CVE-2021-38090 (+2/-2)
active/CVE-2021-38091 (+2/-2)
active/CVE-2021-38092 (+2/-2)
active/CVE-2021-38093 (+2/-2)
active/CVE-2021-38094 (+2/-2)
active/CVE-2021-38155 (+1/-1)
active/CVE-2021-3816 (+1/-1)
active/CVE-2021-38172 (+1/-1)
active/CVE-2021-38193 (+1/-1)
active/CVE-2021-3826 (+1/-1)
active/CVE-2021-3835 (+1/-1)
active/CVE-2021-38370 (+1/-1)
active/CVE-2021-38372 (+1/-1)
active/CVE-2021-38373 (+1/-1)
active/CVE-2021-38441 (+1/-1)
active/CVE-2021-38443 (+1/-1)
active/CVE-2021-38491 (+1/-1)
active/CVE-2021-38492 (+1/-1)
active/CVE-2021-38493 (+1/-1)
active/CVE-2021-38494 (+1/-1)
active/CVE-2021-38496 (+1/-1)
active/CVE-2021-38497 (+1/-1)
active/CVE-2021-38498 (+1/-1)
active/CVE-2021-38499 (+1/-1)
active/CVE-2021-3850 (+1/-1)
active/CVE-2021-38500 (+1/-1)
active/CVE-2021-38501 (+1/-1)
active/CVE-2021-38503 (+1/-1)
active/CVE-2021-38504 (+1/-1)
active/CVE-2021-38505 (+1/-1)
active/CVE-2021-38506 (+1/-1)
active/CVE-2021-38507 (+1/-1)
active/CVE-2021-38508 (+1/-1)
active/CVE-2021-38509 (+1/-1)
active/CVE-2021-38510 (+1/-1)
active/CVE-2021-38511 (+1/-1)
active/CVE-2021-38559 (+1/-1)
active/CVE-2021-38562 (+1/-1)
active/CVE-2021-38593 (+1/-1)
active/CVE-2021-38597 (+1/-1)
active/CVE-2021-3861 (+1/-1)
active/CVE-2021-3864 (+10/-10)
active/CVE-2021-38711 (+1/-1)
active/CVE-2021-3882 (+1/-1)
active/CVE-2021-3907 (+1/-1)
active/CVE-2021-3908 (+1/-1)
active/CVE-2021-3909 (+1/-1)
active/CVE-2021-3910 (+1/-1)
active/CVE-2021-3911 (+1/-1)
active/CVE-2021-3912 (+1/-1)
active/CVE-2021-39134 (+1/-1)
active/CVE-2021-39135 (+1/-1)
active/CVE-2021-39191 (+1/-1)
active/CVE-2021-39200 (+1/-1)
active/CVE-2021-39201 (+1/-1)
active/CVE-2021-39202 (+1/-1)
active/CVE-2021-39203 (+1/-1)
active/CVE-2021-39214 (+1/-1)
active/CVE-2021-39239 (+1/-1)
active/CVE-2021-3933 (+1/-1)
active/CVE-2021-39359 (+1/-1)
active/CVE-2021-39796 (+1/-1)
active/CVE-2021-39800 (+1/-1)
active/CVE-2021-3981 (+1/-1)
active/CVE-2021-39920 (+1/-1)
active/CVE-2021-39921 (+1/-1)
active/CVE-2021-39922 (+1/-1)
active/CVE-2021-39924 (+1/-1)
active/CVE-2021-39925 (+1/-1)
active/CVE-2021-39929 (+1/-1)
active/CVE-2021-40084 (+1/-1)
active/CVE-2021-40114 (+1/-1)
active/CVE-2021-4021 (+1/-1)
active/CVE-2021-40226 (+2/-2)
active/CVE-2021-4024 (+1/-1)
active/CVE-2021-40241 (+1/-1)
active/CVE-2021-40262 (+1/-1)
active/CVE-2021-40263 (+1/-1)
active/CVE-2021-40264 (+1/-1)
active/CVE-2021-40265 (+1/-1)
active/CVE-2021-40266 (+1/-1)
active/CVE-2021-40327 (+1/-1)
active/CVE-2021-40402 (+1/-1)
active/CVE-2021-40426 (+1/-1)
active/CVE-2021-4043 (+1/-1)
active/CVE-2021-40524 (+1/-1)
active/CVE-2021-40530 (+1/-1)
active/CVE-2021-40559 (+1/-1)
active/CVE-2021-40562 (+1/-1)
active/CVE-2021-40563 (+1/-1)
active/CVE-2021-40564 (+1/-1)
active/CVE-2021-40565 (+1/-1)
active/CVE-2021-40566 (+1/-1)
active/CVE-2021-40567 (+1/-1)
active/CVE-2021-40568 (+1/-1)
active/CVE-2021-40569 (+1/-1)
active/CVE-2021-40570 (+1/-1)
active/CVE-2021-40571 (+1/-1)
active/CVE-2021-40572 (+1/-1)
active/CVE-2021-40573 (+1/-1)
active/CVE-2021-40574 (+1/-1)
active/CVE-2021-40575 (+1/-1)
active/CVE-2021-40576 (+1/-1)
active/CVE-2021-40589 (+1/-1)
active/CVE-2021-40592 (+1/-1)
active/CVE-2021-40633 (+1/-1)
active/CVE-2021-40647 (+1/-1)
active/CVE-2021-40648 (+1/-1)
active/CVE-2021-40656 (+1/-1)
active/CVE-2021-40812 (+1/-1)
active/CVE-2021-40823 (+1/-1)
active/CVE-2021-40826 (+1/-1)
active/CVE-2021-40827 (+1/-1)
active/CVE-2021-40874 (+1/-1)
active/CVE-2021-4091 (+1/-1)
active/CVE-2021-40926 (+1/-1)
active/CVE-2021-40941 (+1/-1)
active/CVE-2021-40943 (+1/-1)
active/CVE-2021-40985 (+1/-1)
active/CVE-2021-41036 (+1/-1)
active/CVE-2021-4104 (+1/-1)
active/CVE-2021-41043 (+1/-1)
active/CVE-2021-41079 (+1/-1)
active/CVE-2021-41088 (+1/-1)
active/CVE-2021-4110 (+1/-1)
active/CVE-2021-41125 (+1/-1)
active/CVE-2021-41141 (+1/-1)
active/CVE-2021-41164 (+3/-3)
active/CVE-2021-41165 (+3/-3)
active/CVE-2021-4124 (+1/-1)
active/CVE-2021-41267 (+1/-1)
active/CVE-2021-41303 (+1/-1)
active/CVE-2021-4140 (+1/-1)
active/CVE-2021-41456 (+1/-1)
active/CVE-2021-41457 (+1/-1)
active/CVE-2021-41458 (+1/-1)
active/CVE-2021-41459 (+1/-1)
active/CVE-2021-4148 (+1/-1)
active/CVE-2021-41490 (+1/-1)
active/CVE-2021-4156 (+1/-1)
active/CVE-2021-41585 (+1/-1)
active/CVE-2021-41617 (+1/-1)
active/CVE-2021-41715 (+1/-1)
active/CVE-2021-41736 (+1/-1)
active/CVE-2021-41737 (+1/-1)
active/CVE-2021-41767 (+1/-1)
active/CVE-2021-41798 (+1/-1)
active/CVE-2021-41799 (+1/-1)
active/CVE-2021-41800 (+1/-1)
active/CVE-2021-41801 (+1/-1)
active/CVE-2021-4181 (+1/-1)
active/CVE-2021-4182 (+1/-1)
active/CVE-2021-4184 (+1/-1)
active/CVE-2021-4185 (+1/-1)
active/CVE-2021-4186 (+1/-1)
active/CVE-2021-41867 (+1/-1)
active/CVE-2021-41868 (+1/-1)
active/CVE-2021-4188 (+1/-1)
active/CVE-2021-41945 (+1/-1)
active/CVE-2021-42006 (+4/-4)
active/CVE-2021-42040 (+1/-1)
active/CVE-2021-4213 (+1/-1)
active/CVE-2021-4217 (+1/-1)
active/CVE-2021-42218 (+1/-1)
active/CVE-2021-42248 (+2/-2)
active/CVE-2021-42326 (+1/-1)
active/CVE-2021-42340 (+1/-1)
active/CVE-2021-4235 (+3/-3)
active/CVE-2021-4238 (+1/-1)
active/CVE-2021-42387 (+1/-1)
active/CVE-2021-42388 (+1/-1)
active/CVE-2021-4239 (+1/-1)
active/CVE-2021-42392 (+1/-1)
active/CVE-2021-42521 (+1/-1)
active/CVE-2021-42522 (+1/-1)
active/CVE-2021-42550 (+1/-1)
active/CVE-2021-42553 (+1/-1)
active/CVE-2021-4258 (+1/-1)
active/CVE-2021-42612 (+1/-1)
active/CVE-2021-42613 (+1/-1)
active/CVE-2021-42614 (+1/-1)
active/CVE-2021-42715 (+1/-1)
active/CVE-2021-42716 (+1/-1)
active/CVE-2021-42717 (+1/-1)
active/CVE-2021-42762 (+1/-1)
active/CVE-2021-42778 (+1/-1)
active/CVE-2021-42779 (+1/-1)
active/CVE-2021-42780 (+1/-1)
active/CVE-2021-42781 (+1/-1)
active/CVE-2021-42782 (+1/-1)
active/CVE-2021-42836 (+1/-1)
active/CVE-2021-42859 (+1/-1)
active/CVE-2021-4286 (+1/-1)
active/CVE-2021-42860 (+1/-1)
active/CVE-2021-42917 (+1/-1)
active/CVE-2021-43008 (+1/-1)
active/CVE-2021-43082 (+1/-1)
active/CVE-2021-43086 (+1/-1)
active/CVE-2021-43113 (+1/-1)
active/CVE-2021-43172 (+2/-2)
active/CVE-2021-43299 (+1/-1)
active/CVE-2021-43300 (+1/-1)
active/CVE-2021-43301 (+1/-1)
active/CVE-2021-43302 (+1/-1)
active/CVE-2021-43303 (+1/-1)
active/CVE-2021-43305 (+1/-1)
active/CVE-2021-43311 (+1/-1)
active/CVE-2021-43312 (+1/-1)
active/CVE-2021-43313 (+1/-1)
active/CVE-2021-43314 (+1/-1)
active/CVE-2021-43315 (+1/-1)
active/CVE-2021-43316 (+1/-1)
active/CVE-2021-43317 (+1/-1)
active/CVE-2021-43398 (+1/-1)
active/CVE-2021-43518 (+1/-1)
active/CVE-2021-43519 (+18/-18)
active/CVE-2021-43536 (+1/-1)
active/CVE-2021-43537 (+1/-1)
active/CVE-2021-43538 (+1/-1)
active/CVE-2021-43539 (+1/-1)
active/CVE-2021-43541 (+1/-1)
active/CVE-2021-43542 (+1/-1)
active/CVE-2021-43543 (+1/-1)
active/CVE-2021-43545 (+1/-1)
active/CVE-2021-43546 (+1/-1)
active/CVE-2021-43565 (+1/-1)
active/CVE-2021-43612 (+1/-1)
active/CVE-2021-43616 (+1/-1)
active/CVE-2021-43666 (+1/-1)
active/CVE-2021-43668 (+1/-1)
active/CVE-2021-43797 (+1/-1)
active/CVE-2021-43845 (+1/-1)
active/CVE-2021-43848 (+1/-1)
active/CVE-2021-43859 (+1/-1)
active/CVE-2021-43980 (+1/-1)
active/CVE-2021-43999 (+1/-1)
active/CVE-2021-44040 (+1/-1)
active/CVE-2021-44143 (+1/-1)
active/CVE-2021-44269 (+1/-1)
active/CVE-2021-44273 (+1/-1)
active/CVE-2021-44331 (+1/-1)
active/CVE-2021-44460 (+1/-1)
active/CVE-2021-44465 (+1/-1)
active/CVE-2021-44476 (+1/-1)
active/CVE-2021-44482 (+1/-1)
active/CVE-2021-44492 (+1/-1)
active/CVE-2021-44493 (+1/-1)
active/CVE-2021-44494 (+1/-1)
active/CVE-2021-44495 (+1/-1)
active/CVE-2021-44496 (+1/-1)
active/CVE-2021-44497 (+1/-1)
active/CVE-2021-44498 (+1/-1)
active/CVE-2021-44499 (+1/-1)
active/CVE-2021-44500 (+1/-1)
active/CVE-2021-44501 (+1/-1)
active/CVE-2021-44502 (+1/-1)
active/CVE-2021-44503 (+1/-1)
active/CVE-2021-44504 (+1/-1)
active/CVE-2021-44505 (+1/-1)
active/CVE-2021-44506 (+1/-1)
active/CVE-2021-44507 (+1/-1)
active/CVE-2021-44508 (+1/-1)
active/CVE-2021-44509 (+1/-1)
active/CVE-2021-44510 (+1/-1)
active/CVE-2021-44512 (+1/-1)
active/CVE-2021-44513 (+1/-1)
active/CVE-2021-44528 (+1/-1)
active/CVE-2021-44531 (+1/-1)
active/CVE-2021-44532 (+1/-1)
active/CVE-2021-44533 (+1/-1)
active/CVE-2021-44534 (+1/-1)
active/CVE-2021-44538 (+2/-2)
active/CVE-2021-44547 (+1/-1)
active/CVE-2021-44716 (+1/-1)
active/CVE-2021-44732 (+1/-1)
active/CVE-2021-44758 (+1/-1)
active/CVE-2021-44775 (+1/-1)
active/CVE-2021-44832 (+1/-1)
active/CVE-2021-44906 (+1/-1)
active/CVE-2021-44917 (+1/-1)
active/CVE-2021-44918 (+1/-1)
active/CVE-2021-44919 (+1/-1)
active/CVE-2021-44920 (+1/-1)
active/CVE-2021-44921 (+1/-1)
active/CVE-2021-44922 (+1/-1)
active/CVE-2021-44923 (+1/-1)
active/CVE-2021-44924 (+1/-1)
active/CVE-2021-44925 (+1/-1)
active/CVE-2021-44926 (+1/-1)
active/CVE-2021-44927 (+1/-1)
active/CVE-2021-44961 (+1/-1)
active/CVE-2021-44962 (+1/-1)
active/CVE-2021-44974 (+1/-1)
active/CVE-2021-44975 (+1/-1)
active/CVE-2021-45005 (+1/-1)
active/CVE-2021-45071 (+1/-1)
active/CVE-2021-45111 (+1/-1)
active/CVE-2021-45256 (+1/-1)
active/CVE-2021-45257 (+1/-1)
active/CVE-2021-45258 (+1/-1)
active/CVE-2021-45259 (+1/-1)
active/CVE-2021-45260 (+1/-1)
active/CVE-2021-45261 (+1/-1)
active/CVE-2021-45262 (+1/-1)
active/CVE-2021-45263 (+1/-1)
active/CVE-2021-45266 (+1/-1)
active/CVE-2021-45267 (+1/-1)
active/CVE-2021-45288 (+1/-1)
active/CVE-2021-45289 (+1/-1)
active/CVE-2021-45291 (+1/-1)
active/CVE-2021-45292 (+1/-1)
active/CVE-2021-45297 (+1/-1)
active/CVE-2021-45340 (+1/-1)
active/CVE-2021-45341 (+1/-1)
active/CVE-2021-45342 (+1/-1)
active/CVE-2021-45343 (+1/-1)
active/CVE-2021-45423 (+1/-1)
active/CVE-2021-45450 (+1/-1)
active/CVE-2021-45451 (+1/-1)
active/CVE-2021-45471 (+1/-1)
active/CVE-2021-45472 (+1/-1)
active/CVE-2021-45473 (+1/-1)
active/CVE-2021-45474 (+1/-1)
active/CVE-2021-45481 (+1/-1)
active/CVE-2021-45482 (+1/-1)
active/CVE-2021-45483 (+1/-1)
active/CVE-2021-45707 (+1/-1)
active/CVE-2021-45710 (+1/-1)
active/CVE-2021-45760 (+1/-1)
active/CVE-2021-45762 (+1/-1)
active/CVE-2021-45763 (+1/-1)
active/CVE-2021-45764 (+1/-1)
active/CVE-2021-45767 (+1/-1)
active/CVE-2021-45829 (+3/-3)
active/CVE-2021-45830 (+3/-3)
active/CVE-2021-45831 (+1/-1)
active/CVE-2021-45832 (+3/-3)
active/CVE-2021-45833 (+3/-3)
active/CVE-2021-45844 (+1/-1)
active/CVE-2021-45845 (+1/-1)
active/CVE-2021-45846 (+1/-1)
active/CVE-2021-45847 (+1/-1)
active/CVE-2021-45926 (+1/-1)
active/CVE-2021-45927 (+1/-1)
active/CVE-2021-45930 (+1/-1)
active/CVE-2021-45942 (+1/-1)
active/CVE-2021-45943 (+1/-1)
active/CVE-2021-45958 (+1/-1)
active/CVE-2021-45960 (+6/-6)
active/CVE-2021-45972 (+1/-1)
active/CVE-2021-45985 (+3/-3)
active/CVE-2021-46019 (+1/-1)
active/CVE-2021-46020 (+1/-1)
active/CVE-2021-46021 (+1/-1)
active/CVE-2021-46022 (+1/-1)
active/CVE-2021-46023 (+1/-1)
active/CVE-2021-46038 (+1/-1)
active/CVE-2021-46039 (+1/-1)
active/CVE-2021-46040 (+1/-1)
active/CVE-2021-46041 (+1/-1)
active/CVE-2021-46042 (+1/-1)
active/CVE-2021-46043 (+1/-1)
active/CVE-2021-46044 (+1/-1)
active/CVE-2021-46045 (+1/-1)
active/CVE-2021-46046 (+1/-1)
active/CVE-2021-46047 (+1/-1)
active/CVE-2021-46048 (+1/-1)
active/CVE-2021-46049 (+1/-1)
active/CVE-2021-46050 (+1/-1)
active/CVE-2021-46051 (+1/-1)
active/CVE-2021-46052 (+1/-1)
active/CVE-2021-46053 (+1/-1)
active/CVE-2021-46054 (+1/-1)
active/CVE-2021-46055 (+1/-1)
active/CVE-2021-46088 (+1/-1)
active/CVE-2021-46143 (+24/-24)
active/CVE-2021-46144 (+1/-1)
active/CVE-2021-46168 (+1/-1)
active/CVE-2021-46179 (+1/-1)
active/CVE-2021-46195 (+1/-1)
active/CVE-2021-46225 (+1/-1)
active/CVE-2021-46234 (+1/-1)
active/CVE-2021-46236 (+1/-1)
active/CVE-2021-46237 (+1/-1)
active/CVE-2021-46238 (+1/-1)
active/CVE-2021-46239 (+1/-1)
active/CVE-2021-46240 (+1/-1)
active/CVE-2021-46242 (+5/-5)
active/CVE-2021-46243 (+5/-5)
active/CVE-2021-46244 (+5/-5)
active/CVE-2021-46310 (+1/-1)
active/CVE-2021-46311 (+1/-1)
active/CVE-2021-46312 (+1/-1)
active/CVE-2021-46313 (+1/-1)
active/CVE-2021-46659 (+1/-1)
active/CVE-2021-46661 (+1/-1)
active/CVE-2021-46662 (+1/-1)
active/CVE-2021-46663 (+1/-1)
active/CVE-2021-46664 (+1/-1)
active/CVE-2021-46665 (+1/-1)
active/CVE-2021-46666 (+1/-1)
active/CVE-2021-46667 (+1/-1)
active/CVE-2021-46668 (+1/-1)
active/CVE-2021-46700 (+1/-1)
active/CVE-2021-46787 (+1/-1)
active/CVE-2021-46848 (+1/-1)
active/CVE-2021-46872 (+1/-1)
active/CVE-2021-46873 (+1/-1)
active/CVE-2022-0080 (+1/-1)
active/CVE-2022-0084 (+1/-1)
active/CVE-2022-0108 (+1/-1)
active/CVE-2022-0137 (+1/-1)
active/CVE-2022-0139 (+1/-1)
active/CVE-2022-0173 (+1/-1)
active/CVE-2022-0217 (+1/-1)
active/CVE-2022-0240 (+3/-3)
active/CVE-2022-0326 (+3/-3)
active/CVE-2022-0338 (+1/-1)
active/CVE-2022-0367 (+1/-1)
active/CVE-2022-0400 (+10/-10)
active/CVE-2022-0415 (+1/-1)
active/CVE-2022-0419 (+1/-1)
active/CVE-2022-0430 (+1/-1)
active/CVE-2022-0476 (+1/-1)
active/CVE-2022-0480 (+10/-10)
active/CVE-2022-0481 (+1/-1)
active/CVE-2022-0485 (+1/-1)
active/CVE-2022-0511 (+1/-1)
active/CVE-2022-0512 (+1/-1)
active/CVE-2022-0518 (+1/-1)
active/CVE-2022-0519 (+1/-1)
active/CVE-2022-0520 (+1/-1)
active/CVE-2022-0521 (+1/-1)
active/CVE-2022-0522 (+1/-1)
active/CVE-2022-0523 (+1/-1)
active/CVE-2022-0525 (+1/-1)
active/CVE-2022-0534 (+1/-1)
active/CVE-2022-0536 (+1/-1)
active/CVE-2022-0544 (+1/-1)
active/CVE-2022-0545 (+1/-1)
active/CVE-2022-0546 (+1/-1)
active/CVE-2022-0559 (+1/-1)
active/CVE-2022-0570 (+1/-1)
active/CVE-2022-0577 (+1/-1)
active/CVE-2022-0581 (+1/-1)
active/CVE-2022-0582 (+1/-1)
active/CVE-2022-0583 (+1/-1)
active/CVE-2022-0585 (+1/-1)
active/CVE-2022-0586 (+1/-1)
active/CVE-2022-0613 (+1/-1)
active/CVE-2022-0614 (+1/-1)
active/CVE-2022-0623 (+1/-1)
active/CVE-2022-0630 (+1/-1)
active/CVE-2022-0631 (+1/-1)
active/CVE-2022-0632 (+1/-1)
active/CVE-2022-0675 (+1/-1)
active/CVE-2022-0676 (+1/-1)
active/CVE-2022-0686 (+1/-1)
active/CVE-2022-0695 (+1/-1)
active/CVE-2022-0699 (+1/-1)
active/CVE-2022-0712 (+1/-1)
active/CVE-2022-0713 (+1/-1)
active/CVE-2022-0717 (+1/-1)
active/CVE-2022-0725 (+1/-1)
active/CVE-2022-0730 (+1/-1)
active/CVE-2022-0759 (+1/-1)
active/CVE-2022-0813 (+1/-1)
active/CVE-2022-0843 (+1/-1)
active/CVE-2022-0849 (+1/-1)
active/CVE-2022-0856 (+1/-1)
active/CVE-2022-0890 (+1/-1)
active/CVE-2022-0918 (+1/-1)
active/CVE-2022-0987 (+1/-1)
active/CVE-2022-0996 (+1/-1)
active/CVE-2022-1031 (+1/-1)
active/CVE-2022-1035 (+1/-1)
active/CVE-2022-1052 (+1/-1)
active/CVE-2022-1061 (+1/-1)
active/CVE-2022-1071 (+1/-1)
active/CVE-2022-1106 (+1/-1)
active/CVE-2022-1122 (+5/-5)
active/CVE-2022-1172 (+1/-1)
active/CVE-2022-1201 (+1/-1)
active/CVE-2022-1207 (+1/-1)
active/CVE-2022-1212 (+1/-1)
active/CVE-2022-1222 (+1/-1)
active/CVE-2022-1227 (+1/-1)
active/CVE-2022-1231 (+1/-1)
active/CVE-2022-1237 (+1/-1)
active/CVE-2022-1238 (+1/-1)
active/CVE-2022-1240 (+1/-1)
active/CVE-2022-1244 (+1/-1)
active/CVE-2022-1247 (+10/-10)
active/CVE-2022-1249 (+1/-1)
active/CVE-2022-1253 (+1/-1)
active/CVE-2022-1276 (+1/-1)
active/CVE-2022-1283 (+1/-1)
active/CVE-2022-1284 (+1/-1)
active/CVE-2022-1286 (+1/-1)
active/CVE-2022-1296 (+1/-1)
active/CVE-2022-1297 (+1/-1)
active/CVE-2022-1325 (+1/-1)
active/CVE-2022-1328 (+1/-1)
active/CVE-2022-1341 (+1/-1)
active/CVE-2022-1379 (+1/-1)
active/CVE-2022-1382 (+1/-1)
active/CVE-2022-1427 (+1/-1)
active/CVE-2022-1437 (+1/-1)
active/CVE-2022-1441 (+1/-1)
active/CVE-2022-1444 (+1/-1)
active/CVE-2022-1451 (+1/-1)
active/CVE-2022-1452 (+1/-1)
active/CVE-2022-1471 (+1/-1)
active/CVE-2022-1649 (+1/-1)
active/CVE-2022-1706 (+1/-1)
active/CVE-2022-1714 (+1/-1)
active/CVE-2022-1726 (+2/-2)
active/CVE-2022-1795 (+1/-1)
active/CVE-2022-1809 (+1/-1)
active/CVE-2022-1899 (+1/-1)
active/CVE-2022-1907 (+1/-1)
active/CVE-2022-1908 (+1/-1)
active/CVE-2022-1919 (+1/-1)
active/CVE-2022-1934 (+1/-1)
active/CVE-2022-1949 (+1/-1)
active/CVE-2022-1996 (+1/-1)
active/CVE-2022-20011 (+1/-1)
active/CVE-2022-20128 (+1/-1)
active/CVE-2022-20203 (+1/-1)
active/CVE-2022-20240 (+2/-2)
active/CVE-2022-20446 (+2/-2)
active/CVE-2022-20448 (+1/-1)
active/CVE-2022-20452 (+1/-1)
active/CVE-2022-20470 (+2/-2)
active/CVE-2022-20474 (+1/-1)
active/CVE-2022-20476 (+1/-1)
active/CVE-2022-20478 (+1/-1)
active/CVE-2022-20479 (+1/-1)
active/CVE-2022-20480 (+1/-1)
active/CVE-2022-20482 (+1/-1)
active/CVE-2022-20484 (+1/-1)
active/CVE-2022-20485 (+1/-1)
active/CVE-2022-20486 (+1/-1)
active/CVE-2022-20487 (+1/-1)
active/CVE-2022-20488 (+1/-1)
active/CVE-2022-20491 (+1/-1)
active/CVE-2022-20495 (+1/-1)
active/CVE-2022-20499 (+1/-1)
active/CVE-2022-20502 (+2/-2)
active/CVE-2022-2054 (+1/-1)
active/CVE-2022-2061 (+1/-1)
active/CVE-2022-20767 (+1/-1)
active/CVE-2022-21126 (+1/-1)
active/CVE-2022-2119 (+1/-1)
active/CVE-2022-2120 (+1/-1)
active/CVE-2022-2121 (+1/-1)
active/CVE-2022-2122 (+1/-1)
active/CVE-2022-21248 (+1/-1)
active/CVE-2022-21271 (+1/-1)
active/CVE-2022-21277 (+1/-1)
active/CVE-2022-21282 (+1/-1)
active/CVE-2022-21283 (+1/-1)
active/CVE-2022-21291 (+1/-1)
active/CVE-2022-21293 (+1/-1)
active/CVE-2022-21294 (+1/-1)
active/CVE-2022-21295 (+1/-1)
active/CVE-2022-21296 (+1/-1)
active/CVE-2022-21299 (+1/-1)
active/CVE-2022-21305 (+1/-1)
active/CVE-2022-21340 (+1/-1)
active/CVE-2022-21341 (+1/-1)
active/CVE-2022-21349 (+1/-1)
active/CVE-2022-21360 (+1/-1)
active/CVE-2022-21365 (+1/-1)
active/CVE-2022-21366 (+1/-1)
active/CVE-2022-21394 (+1/-1)
active/CVE-2022-21426 (+1/-1)
active/CVE-2022-21434 (+1/-1)
active/CVE-2022-21443 (+1/-1)
active/CVE-2022-21465 (+2/-2)
active/CVE-2022-21471 (+2/-2)
active/CVE-2022-21476 (+1/-1)
active/CVE-2022-21482 (+1/-1)
active/CVE-2022-21483 (+1/-1)
active/CVE-2022-21484 (+1/-1)
active/CVE-2022-21485 (+1/-1)
active/CVE-2022-21486 (+1/-1)
active/CVE-2022-21487 (+2/-2)
active/CVE-2022-21488 (+2/-2)
active/CVE-2022-21489 (+1/-1)
active/CVE-2022-21490 (+1/-1)
active/CVE-2022-21491 (+2/-2)
active/CVE-2022-21496 (+1/-1)
active/CVE-2022-21540 (+1/-1)
active/CVE-2022-21541 (+1/-1)
active/CVE-2022-21549 (+1/-1)
active/CVE-2022-21554 (+1/-1)
active/CVE-2022-21571 (+1/-1)
active/CVE-2022-21620 (+1/-1)
active/CVE-2022-21621 (+1/-1)
active/CVE-2022-21627 (+1/-1)
active/CVE-2022-21653 (+1/-1)
active/CVE-2022-21668 (+1/-1)
active/CVE-2022-21670 (+1/-1)
active/CVE-2022-21680 (+1/-1)
active/CVE-2022-21681 (+1/-1)
active/CVE-2022-21688 (+1/-1)
active/CVE-2022-21689 (+1/-1)
active/CVE-2022-21690 (+1/-1)
active/CVE-2022-21691 (+1/-1)
active/CVE-2022-21692 (+1/-1)
active/CVE-2022-21693 (+1/-1)
active/CVE-2022-21694 (+1/-1)
active/CVE-2022-21695 (+1/-1)
active/CVE-2022-21696 (+1/-1)
active/CVE-2022-21698 (+1/-1)
active/CVE-2022-21797 (+1/-1)
active/CVE-2022-21821 (+1/-1)
active/CVE-2022-21831 (+1/-1)
active/CVE-2022-2191 (+1/-1)
active/CVE-2022-21949 (+1/-1)
active/CVE-2022-2211 (+1/-1)
active/CVE-2022-22577 (+1/-1)
active/CVE-2022-22589 (+1/-1)
active/CVE-2022-22590 (+1/-1)
active/CVE-2022-22592 (+1/-1)
active/CVE-2022-22594 (+1/-1)
active/CVE-2022-22610 (+1/-1)
active/CVE-2022-22620 (+1/-1)
active/CVE-2022-22624 (+1/-1)
active/CVE-2022-22628 (+1/-1)
active/CVE-2022-22629 (+1/-1)
active/CVE-2022-22637 (+1/-1)
active/CVE-2022-22662 (+1/-1)
active/CVE-2022-22677 (+1/-1)
active/CVE-2022-22728 (+1/-1)
active/CVE-2022-22737 (+1/-1)
active/CVE-2022-22738 (+1/-1)
active/CVE-2022-22739 (+1/-1)
active/CVE-2022-22740 (+1/-1)
active/CVE-2022-22741 (+1/-1)
active/CVE-2022-22742 (+1/-1)
active/CVE-2022-22743 (+1/-1)
active/CVE-2022-22744 (+1/-1)
active/CVE-2022-22745 (+1/-1)
active/CVE-2022-22746 (+1/-1)
active/CVE-2022-22747 (+1/-1)
active/CVE-2022-22748 (+1/-1)
active/CVE-2022-22751 (+1/-1)
active/CVE-2022-22754 (+1/-1)
active/CVE-2022-22756 (+1/-1)
active/CVE-2022-22759 (+1/-1)
active/CVE-2022-22760 (+1/-1)
active/CVE-2022-22761 (+1/-1)
active/CVE-2022-22763 (+1/-1)
active/CVE-2022-22764 (+1/-1)
active/CVE-2022-22822 (+7/-7)
active/CVE-2022-22823 (+7/-7)
active/CVE-2022-22824 (+7/-7)
active/CVE-2022-22825 (+7/-7)
active/CVE-2022-22826 (+7/-7)
active/CVE-2022-22827 (+7/-7)
active/CVE-2022-22846 (+1/-1)
active/CVE-2022-22909 (+1/-1)
active/CVE-2022-2294 (+1/-1)
active/CVE-2022-22950 (+1/-1)
active/CVE-2022-22965 (+1/-1)
active/CVE-2022-22968 (+1/-1)
active/CVE-2022-22970 (+1/-1)
active/CVE-2022-22971 (+1/-1)
active/CVE-2022-22976 (+1/-1)
active/CVE-2022-22978 (+1/-1)
active/CVE-2022-22995 (+1/-1)
active/CVE-2022-23033 (+1/-1)
active/CVE-2022-23034 (+1/-1)
active/CVE-2022-23035 (+1/-1)
active/CVE-2022-23131 (+1/-1)
active/CVE-2022-23132 (+1/-1)
active/CVE-2022-23133 (+1/-1)
active/CVE-2022-23134 (+1/-1)
active/CVE-2022-23181 (+1/-1)
active/CVE-2022-23221 (+1/-1)
active/CVE-2022-23302 (+1/-1)
active/CVE-2022-23303 (+1/-1)
active/CVE-2022-23304 (+1/-1)
active/CVE-2022-23305 (+1/-1)
active/CVE-2022-23307 (+1/-1)
active/CVE-2022-23318 (+1/-1)
active/CVE-2022-23319 (+1/-1)
active/CVE-2022-23408 (+1/-1)
active/CVE-2022-23437 (+1/-1)
active/CVE-2022-23467 (+1/-1)
active/CVE-2022-23476 (+1/-1)
active/CVE-2022-23485 (+1/-1)
active/CVE-2022-23514 (+1/-1)
active/CVE-2022-23515 (+1/-1)
active/CVE-2022-23516 (+1/-1)
active/CVE-2022-23517 (+1/-1)
active/CVE-2022-23518 (+1/-1)
active/CVE-2022-23519 (+1/-1)
active/CVE-2022-23520 (+1/-1)
active/CVE-2022-23527 (+1/-1)
active/CVE-2022-23537 (+1/-1)
active/CVE-2022-23607 (+1/-1)
active/CVE-2022-23608 (+1/-1)
active/CVE-2022-23613 (+1/-1)
active/CVE-2022-23630 (+1/-1)
active/CVE-2022-23633 (+1/-1)
active/CVE-2022-23638 (+1/-1)
active/CVE-2022-23639 (+1/-1)
active/CVE-2022-23803 (+1/-1)
active/CVE-2022-23804 (+1/-1)
active/CVE-2022-23806 (+1/-1)
active/CVE-2022-23807 (+1/-1)
active/CVE-2022-23808 (+1/-1)
active/CVE-2022-23824 (+1/-1)
active/CVE-2022-23825 (+10/-10)
active/CVE-2022-23837 (+1/-1)
active/CVE-2022-23852 (+6/-6)
active/CVE-2022-23853 (+2/-2)
active/CVE-2022-2393 (+1/-1)
active/CVE-2022-23942 (+1/-1)
active/CVE-2022-23946 (+1/-1)
active/CVE-2022-23947 (+1/-1)
active/CVE-2022-23959 (+1/-1)
active/CVE-2022-23990 (+6/-6)
active/CVE-2022-2400 (+1/-1)
active/CVE-2022-24048 (+1/-1)
active/CVE-2022-24050 (+1/-1)
active/CVE-2022-24051 (+1/-1)
active/CVE-2022-24052 (+1/-1)
active/CVE-2022-24065 (+1/-1)
active/CVE-2022-24106 (+3/-3)
active/CVE-2022-24107 (+3/-3)
active/CVE-2022-24130 (+1/-1)
active/CVE-2022-2414 (+1/-1)
active/CVE-2022-24191 (+1/-1)
active/CVE-2022-24249 (+1/-1)
active/CVE-2022-24279 (+1/-1)
active/CVE-2022-24329 (+1/-1)
active/CVE-2022-24349 (+1/-1)
active/CVE-2022-24439 (+1/-1)
active/CVE-2022-2447 (+1/-1)
active/CVE-2022-2453 (+1/-1)
active/CVE-2022-2454 (+1/-1)
active/CVE-2022-24613 (+1/-1)
active/CVE-2022-24614 (+1/-1)
active/CVE-2022-24615 (+1/-1)
active/CVE-2022-24695 (+1/-1)
active/CVE-2022-24720 (+1/-1)
active/CVE-2022-24723 (+1/-1)
active/CVE-2022-24724 (+1/-1)
active/CVE-2022-24728 (+4/-4)
active/CVE-2022-24729 (+4/-4)
active/CVE-2022-24735 (+1/-1)
active/CVE-2022-24736 (+1/-1)
active/CVE-2022-24737 (+1/-1)
active/CVE-2022-2476 (+1/-1)
active/CVE-2022-24766 (+1/-1)
active/CVE-2022-24775 (+1/-1)
active/CVE-2022-24786 (+1/-1)
active/CVE-2022-24791 (+1/-1)
active/CVE-2022-24792 (+2/-2)
active/CVE-2022-24795 (+9/-9)
active/CVE-2022-24803 (+1/-1)
active/CVE-2022-24823 (+1/-1)
active/CVE-2022-24828 (+1/-1)
active/CVE-2022-24829 (+1/-1)
active/CVE-2022-24834 (+1/-1)
active/CVE-2022-24839 (+1/-1)
active/CVE-2022-24894 (+1/-1)
active/CVE-2022-24895 (+1/-1)
active/CVE-2022-24917 (+1/-1)
active/CVE-2022-24918 (+1/-1)
active/CVE-2022-24919 (+1/-1)
active/CVE-2022-24976 (+1/-1)
active/CVE-2022-24986 (+1/-1)
active/CVE-2022-24999 (+1/-1)
active/CVE-2022-2505 (+1/-1)
active/CVE-2022-25050 (+1/-1)
active/CVE-2022-25051 (+1/-1)
active/CVE-2022-2514 (+1/-1)
active/CVE-2022-25169 (+1/-1)
active/CVE-2022-2523 (+1/-1)
active/CVE-2022-25235 (+7/-7)
active/CVE-2022-25236 (+7/-7)
active/CVE-2022-25255 (+1/-1)
active/CVE-2022-25265 (+10/-10)
active/CVE-2022-25313 (+6/-6)
active/CVE-2022-25314 (+6/-6)
active/CVE-2022-25315 (+6/-6)
active/CVE-2022-2549 (+1/-1)
active/CVE-2022-25514 (+1/-1)
active/CVE-2022-25515 (+1/-1)
active/CVE-2022-25516 (+1/-1)
active/CVE-2022-2553 (+1/-1)
active/CVE-2022-25647 (+1/-1)
active/CVE-2022-25648 (+1/-1)
active/CVE-2022-2568 (+2/-2)
active/CVE-2022-25758 (+1/-1)
active/CVE-2022-25802 (+1/-1)
active/CVE-2022-25803 (+1/-1)
active/CVE-2022-25836 (+10/-10)
active/CVE-2022-25837 (+10/-10)
active/CVE-2022-25844 (+1/-1)
active/CVE-2022-25858 (+2/-2)
active/CVE-2022-25869 (+1/-1)
active/CVE-2022-25882 (+1/-1)
active/CVE-2022-25883 (+1/-1)
active/CVE-2022-25887 (+2/-2)
active/CVE-2022-2589 (+1/-1)
active/CVE-2022-25927 (+1/-1)
active/CVE-2022-25942 (+1/-1)
active/CVE-2022-2596 (+1/-1)
active/CVE-2022-25972 (+1/-1)
active/CVE-2022-2602 (+1/-1)
active/CVE-2022-26047 (+11/-11)
active/CVE-2022-26061 (+1/-1)
active/CVE-2022-26076 (+1/-1)
active/CVE-2022-26184 (+2/-2)
active/CVE-2022-26240 (+1/-1)
active/CVE-2022-2628 (+1/-1)
active/CVE-2022-26308 (+1/-1)
active/CVE-2022-26309 (+1/-1)
active/CVE-2022-26310 (+1/-1)
active/CVE-2022-26336 (+2/-2)
active/CVE-2022-26356 (+1/-1)
active/CVE-2022-26357 (+1/-1)
active/CVE-2022-26358 (+1/-1)
active/CVE-2022-26359 (+1/-1)
active/CVE-2022-26360 (+1/-1)
active/CVE-2022-26361 (+1/-1)
active/CVE-2022-26362 (+1/-1)
active/CVE-2022-26363 (+1/-1)
active/CVE-2022-26364 (+1/-1)
active/CVE-2022-26365 (+1/-1)
active/CVE-2022-26373 (+1/-1)
active/CVE-2022-26381 (+1/-1)
active/CVE-2022-26383 (+1/-1)
active/CVE-2022-26384 (+1/-1)
active/CVE-2022-26387 (+1/-1)
active/CVE-2022-26491 (+1/-1)
active/CVE-2022-26498 (+1/-1)
active/CVE-2022-26499 (+1/-1)
active/CVE-2022-2652 (+1/-1)
active/CVE-2022-26592 (+1/-1)
active/CVE-2022-26651 (+1/-1)
active/CVE-2022-26661 (+2/-2)
active/CVE-2022-26662 (+2/-2)
active/CVE-2022-26700 (+1/-1)
active/CVE-2022-26709 (+1/-1)
active/CVE-2022-26710 (+1/-1)
active/CVE-2022-26716 (+1/-1)
active/CVE-2022-26717 (+1/-1)
active/CVE-2022-26719 (+1/-1)
active/CVE-2022-26945 (+1/-1)
active/CVE-2022-26967 (+1/-1)
active/CVE-2022-27044 (+1/-1)
active/CVE-2022-27046 (+1/-1)
active/CVE-2022-27114 (+1/-1)
active/CVE-2022-27135 (+1/-1)
active/CVE-2022-27145 (+1/-1)
active/CVE-2022-27146 (+1/-1)
active/CVE-2022-27147 (+1/-1)
active/CVE-2022-27148 (+1/-1)
active/CVE-2022-27191 (+1/-1)
active/CVE-2022-27385 (+1/-1)
active/CVE-2022-27419 (+1/-1)
active/CVE-2022-27470 (+1/-1)
active/CVE-2022-27607 (+1/-1)
active/CVE-2022-2763 (+1/-1)
active/CVE-2022-27635 (+1/-1)
active/CVE-2022-27649 (+1/-1)
active/CVE-2022-27650 (+1/-1)
active/CVE-2022-27651 (+1/-1)
active/CVE-2022-27664 (+2/-2)
active/CVE-2022-27672 (+1/-1)
active/CVE-2022-27777 (+2/-2)
active/CVE-2022-27811 (+1/-1)
active/CVE-2022-27920 (+1/-1)
active/CVE-2022-27938 (+1/-1)
active/CVE-2022-27943 (+9/-9)
active/CVE-2022-2795 (+1/-1)
active/CVE-2022-28041 (+1/-1)
active/CVE-2022-28042 (+1/-1)
active/CVE-2022-28048 (+1/-1)
active/CVE-2022-28068 (+1/-1)
active/CVE-2022-28069 (+1/-1)
active/CVE-2022-28070 (+1/-1)
active/CVE-2022-28071 (+1/-1)
active/CVE-2022-28072 (+1/-1)
active/CVE-2022-28073 (+1/-1)
active/CVE-2022-28085 (+1/-1)
active/CVE-2022-28201 (+1/-1)
active/CVE-2022-28202 (+1/-1)
active/CVE-2022-28203 (+1/-1)
active/CVE-2022-28204 (+1/-1)
active/CVE-2022-28285 (+1/-1)
active/CVE-2022-28288 (+1/-1)
active/CVE-2022-28289 (+1/-1)
active/CVE-2022-2831 (+1/-1)
active/CVE-2022-2832 (+1/-1)
active/CVE-2022-2833 (+2/-2)
active/CVE-2022-28357 (+1/-1)
active/CVE-2022-28366 (+1/-1)
active/CVE-2022-28367 (+1/-1)
active/CVE-2022-2839 (+2/-2)
active/CVE-2022-28391 (+1/-1)
active/CVE-2022-2850 (+1/-1)
active/CVE-2022-28506 (+1/-1)
active/CVE-2022-28550 (+1/-1)
active/CVE-2022-28653 (+1/-1)
active/CVE-2022-28667 (+10/-10)
active/CVE-2022-28693 (+10/-10)
active/CVE-2022-28890 (+1/-1)
active/CVE-2022-28919 (+1/-1)
active/CVE-2022-28948 (+1/-1)
active/CVE-2022-28959 (+1/-1)
active/CVE-2022-28960 (+1/-1)
active/CVE-2022-28961 (+1/-1)
active/CVE-2022-29017 (+1/-1)
active/CVE-2022-29181 (+1/-1)
active/CVE-2022-29189 (+2/-2)
active/CVE-2022-29190 (+2/-2)
active/CVE-2022-29221 (+2/-2)
active/CVE-2022-29222 (+2/-2)
active/CVE-2022-29241 (+1/-1)
active/CVE-2022-29244 (+1/-1)
active/CVE-2022-29248 (+1/-1)
active/CVE-2022-29264 (+1/-1)
active/CVE-2022-29339 (+1/-1)
active/CVE-2022-29340 (+1/-1)
active/CVE-2022-29537 (+1/-1)
active/CVE-2022-29577 (+1/-1)
active/CVE-2022-29599 (+1/-1)
active/CVE-2022-2961 (+10/-10)
active/CVE-2022-29622 (+1/-1)
active/CVE-2022-29654 (+1/-1)
active/CVE-2022-29788 (+1/-1)
active/CVE-2022-2989 (+1/-1)
active/CVE-2022-2990 (+1/-1)
active/CVE-2022-29909 (+1/-1)
active/CVE-2022-29911 (+1/-1)
active/CVE-2022-29912 (+1/-1)
active/CVE-2022-29914 (+1/-1)
active/CVE-2022-29916 (+1/-1)
active/CVE-2022-29917 (+1/-1)
active/CVE-2022-29918 (+1/-1)
active/CVE-2022-2996 (+1/-1)
active/CVE-2022-29969 (+1/-1)
active/CVE-2022-29973 (+1/-1)
active/CVE-2022-29977 (+1/-1)
active/CVE-2022-29978 (+1/-1)
active/CVE-2022-30045 (+4/-4)
active/CVE-2022-3008 (+1/-1)
active/CVE-2022-30126 (+1/-1)
active/CVE-2022-30187 (+1/-1)
active/CVE-2022-30284 (+1/-1)
active/CVE-2022-30293 (+1/-1)
active/CVE-2022-30321 (+1/-1)
active/CVE-2022-30322 (+1/-1)
active/CVE-2022-30323 (+1/-1)
active/CVE-2022-30333 (+1/-1)
active/CVE-2022-30524 (+1/-1)
active/CVE-2022-30591 (+1/-1)
active/CVE-2022-3064 (+3/-3)
active/CVE-2022-30768 (+1/-1)
active/CVE-2022-30769 (+1/-1)
active/CVE-2022-30775 (+1/-1)
active/CVE-2022-30973 (+1/-1)
active/CVE-2022-30974 (+1/-1)
active/CVE-2022-30975 (+1/-1)
active/CVE-2022-30976 (+1/-1)
active/CVE-2022-31008 (+1/-1)
active/CVE-2022-31033 (+1/-1)
active/CVE-2022-31042 (+1/-1)
active/CVE-2022-31043 (+1/-1)
active/CVE-2022-31072 (+1/-1)
active/CVE-2022-31090 (+2/-2)
active/CVE-2022-31091 (+2/-2)
active/CVE-2022-31116 (+2/-2)
active/CVE-2022-31117 (+2/-2)
active/CVE-2022-31129 (+10/-10)
active/CVE-2022-31144 (+1/-1)
active/CVE-2022-31146 (+1/-1)
active/CVE-2022-31150 (+1/-1)
active/CVE-2022-31151 (+1/-1)
active/CVE-2022-31156 (+1/-1)
active/CVE-2022-3116 (+1/-1)
active/CVE-2022-31163 (+1/-1)
active/CVE-2022-31169 (+1/-1)
active/CVE-2022-31175 (+4/-4)
active/CVE-2022-31197 (+1/-1)
active/CVE-2022-31214 (+1/-1)
active/CVE-2022-3123 (+1/-1)
active/CVE-2022-3124 (+1/-1)
active/CVE-2022-3125 (+1/-1)
active/CVE-2022-3128 (+1/-1)
active/CVE-2022-31282 (+1/-1)
active/CVE-2022-31285 (+1/-1)
active/CVE-2022-31287 (+1/-1)
active/CVE-2022-31291 (+1/-1)
active/CVE-2022-3132 (+1/-1)
active/CVE-2022-3162 (+1/-1)
active/CVE-2022-31620 (+1/-1)
active/CVE-2022-31621 (+1/-1)
active/CVE-2022-31622 (+1/-1)
active/CVE-2022-31623 (+1/-1)
active/CVE-2022-31624 (+1/-1)
active/CVE-2022-31651 (+1/-1)
active/CVE-2022-31690 (+1/-1)
active/CVE-2022-31692 (+1/-1)
active/CVE-2022-3172 (+1/-1)
active/CVE-2022-31736 (+1/-1)
active/CVE-2022-31737 (+1/-1)
active/CVE-2022-31738 (+1/-1)
active/CVE-2022-31739 (+1/-1)
active/CVE-2022-31740 (+1/-1)
active/CVE-2022-31741 (+1/-1)
active/CVE-2022-31742 (+1/-1)
active/CVE-2022-31743 (+1/-1)
active/CVE-2022-31744 (+1/-1)
active/CVE-2022-31745 (+1/-1)
active/CVE-2022-31747 (+1/-1)
active/CVE-2022-31748 (+1/-1)
active/CVE-2022-3178 (+1/-1)
active/CVE-2022-31796 (+1/-1)
active/CVE-2022-3190 (+1/-1)
active/CVE-2022-32149 (+1/-1)
active/CVE-2022-3219 (+1/-1)
active/CVE-2022-32200 (+1/-1)
active/CVE-2022-32201 (+1/-1)
active/CVE-2022-32202 (+1/-1)
active/CVE-2022-32209 (+1/-1)
active/CVE-2022-3222 (+1/-1)
active/CVE-2022-32224 (+1/-1)
active/CVE-2022-32278 (+1/-1)
active/CVE-2022-32287 (+1/-1)
active/CVE-2022-32298 (+1/-1)
active/CVE-2022-32317 (+1/-1)
active/CVE-2022-32325 (+1/-1)
active/CVE-2022-3238 (+10/-10)
active/CVE-2022-32511 (+1/-1)
active/CVE-2022-32532 (+1/-1)
active/CVE-2022-32749 (+1/-1)
active/CVE-2022-3275 (+1/-1)
active/CVE-2022-3276 (+1/-1)
active/CVE-2022-32792 (+1/-1)
active/CVE-2022-32816 (+1/-1)
active/CVE-2022-32886 (+1/-1)
active/CVE-2022-32888 (+1/-1)
active/CVE-2022-32891 (+1/-1)
active/CVE-2022-32892 (+1/-1)
active/CVE-2022-32893 (+1/-1)
active/CVE-2022-32919 (+1/-1)
active/CVE-2022-32923 (+1/-1)
active/CVE-2022-32933 (+1/-1)
active/CVE-2022-3294 (+1/-1)
active/CVE-2022-32978 (+1/-1)
active/CVE-2022-32983 (+1/-1)
active/CVE-2022-33047 (+1/-1)
active/CVE-2022-33064 (+1/-1)
active/CVE-2022-33067 (+2/-2)
active/CVE-2022-33068 (+2/-2)
active/CVE-2022-33070 (+6/-6)
active/CVE-2022-33105 (+1/-1)
active/CVE-2022-33108 (+1/-1)
active/CVE-2022-33127 (+1/-1)
active/CVE-2022-33740 (+1/-1)
active/CVE-2022-33741 (+1/-1)
active/CVE-2022-33742 (+1/-1)
active/CVE-2022-33743 (+1/-1)
active/CVE-2022-33744 (+1/-1)
active/CVE-2022-33745 (+1/-1)
active/CVE-2022-33746 (+1/-1)
active/CVE-2022-33747 (+1/-1)
active/CVE-2022-33748 (+1/-1)
active/CVE-2022-33879 (+1/-1)
active/CVE-2022-33987 (+1/-1)
active/CVE-2022-34009 (+1/-1)
active/CVE-2022-34038 (+1/-1)
active/CVE-2022-34169 (+1/-1)
active/CVE-2022-34293 (+1/-1)
active/CVE-2022-34299 (+1/-1)
active/CVE-2022-34300 (+11/-11)
active/CVE-2022-34305 (+1/-1)
active/CVE-2022-34484 (+1/-1)
active/CVE-2022-34485 (+1/-1)
active/CVE-2022-34502 (+1/-1)
active/CVE-2022-34520 (+1/-1)
active/CVE-2022-34568 (+1/-1)
active/CVE-2022-34667 (+1/-1)
active/CVE-2022-34911 (+1/-1)
active/CVE-2022-34912 (+1/-1)
active/CVE-2022-34927 (+1/-1)
active/CVE-2022-3501 (+1/-1)
active/CVE-2022-35021 (+1/-1)
active/CVE-2022-35022 (+1/-1)
active/CVE-2022-35023 (+1/-1)
active/CVE-2022-35024 (+1/-1)
active/CVE-2022-35025 (+1/-1)
active/CVE-2022-35026 (+1/-1)
active/CVE-2022-35027 (+1/-1)
active/CVE-2022-35028 (+1/-1)
active/CVE-2022-35029 (+1/-1)
active/CVE-2022-35030 (+1/-1)
active/CVE-2022-35031 (+1/-1)
active/CVE-2022-35032 (+1/-1)
active/CVE-2022-35034 (+1/-1)
active/CVE-2022-35035 (+1/-1)
active/CVE-2022-35036 (+1/-1)
active/CVE-2022-35037 (+1/-1)
active/CVE-2022-35038 (+1/-1)
active/CVE-2022-35039 (+1/-1)
active/CVE-2022-35040 (+1/-1)
active/CVE-2022-35041 (+1/-1)
active/CVE-2022-35042 (+1/-1)
active/CVE-2022-35043 (+1/-1)
active/CVE-2022-35044 (+1/-1)
active/CVE-2022-35045 (+1/-1)
active/CVE-2022-35046 (+1/-1)
active/CVE-2022-35047 (+1/-1)
active/CVE-2022-35048 (+1/-1)
active/CVE-2022-35049 (+1/-1)
active/CVE-2022-35050 (+1/-1)
active/CVE-2022-35051 (+1/-1)
active/CVE-2022-35052 (+1/-1)
active/CVE-2022-35053 (+1/-1)
active/CVE-2022-35054 (+1/-1)
active/CVE-2022-35055 (+1/-1)
active/CVE-2022-35056 (+1/-1)
active/CVE-2022-35058 (+1/-1)
active/CVE-2022-35059 (+1/-1)
active/CVE-2022-35060 (+1/-1)
active/CVE-2022-35061 (+1/-1)
active/CVE-2022-35062 (+1/-1)
active/CVE-2022-35063 (+1/-1)
active/CVE-2022-35064 (+1/-1)
active/CVE-2022-35065 (+1/-1)
active/CVE-2022-35066 (+1/-1)
active/CVE-2022-35067 (+1/-1)
active/CVE-2022-35068 (+1/-1)
active/CVE-2022-35069 (+1/-1)
active/CVE-2022-35070 (+1/-1)
active/CVE-2022-35133 (+1/-1)
active/CVE-2022-35165 (+1/-1)
active/CVE-2022-35166 (+1/-1)
active/CVE-2022-35229 (+1/-1)
active/CVE-2022-3523 (+1/-1)
active/CVE-2022-35230 (+1/-1)
active/CVE-2022-3524 (+9/-9)
active/CVE-2022-35278 (+2/-2)
active/CVE-2022-35409 (+1/-1)
active/CVE-2022-3541 (+8/-8)
active/CVE-2022-35410 (+1/-1)
active/CVE-2022-35434 (+1/-1)
active/CVE-2022-35447 (+1/-1)
active/CVE-2022-35448 (+1/-1)
active/CVE-2022-35449 (+1/-1)
active/CVE-2022-35450 (+1/-1)
active/CVE-2022-35451 (+1/-1)
active/CVE-2022-35452 (+1/-1)
active/CVE-2022-35453 (+1/-1)
active/CVE-2022-35454 (+1/-1)
active/CVE-2022-35455 (+1/-1)
active/CVE-2022-35456 (+1/-1)
active/CVE-2022-35458 (+1/-1)
active/CVE-2022-35459 (+1/-1)
active/CVE-2022-35460 (+1/-1)
active/CVE-2022-35461 (+1/-1)
active/CVE-2022-35462 (+1/-1)
active/CVE-2022-35463 (+1/-1)
active/CVE-2022-35464 (+1/-1)
active/CVE-2022-35465 (+1/-1)
active/CVE-2022-35466 (+1/-1)
active/CVE-2022-35467 (+1/-1)
active/CVE-2022-35468 (+1/-1)
active/CVE-2022-35469 (+1/-1)
active/CVE-2022-35470 (+1/-1)
active/CVE-2022-35471 (+1/-1)
active/CVE-2022-35472 (+1/-1)
active/CVE-2022-35473 (+1/-1)
active/CVE-2022-35474 (+1/-1)
active/CVE-2022-35475 (+1/-1)
active/CVE-2022-35476 (+1/-1)
active/CVE-2022-35477 (+1/-1)
active/CVE-2022-35478 (+1/-1)
active/CVE-2022-35479 (+1/-1)
active/CVE-2022-35481 (+1/-1)
active/CVE-2022-35482 (+1/-1)
active/CVE-2022-35483 (+1/-1)
active/CVE-2022-35484 (+1/-1)
active/CVE-2022-35485 (+1/-1)
active/CVE-2022-35486 (+1/-1)
active/CVE-2022-35583 (+1/-1)
active/CVE-2022-3560 (+1/-1)
active/CVE-2022-3564 (+1/-1)
active/CVE-2022-3590 (+1/-1)
active/CVE-2022-3594 (+8/-8)
active/CVE-2022-35951 (+1/-1)
active/CVE-2022-35977 (+1/-1)
active/CVE-2022-35978 (+1/-1)
active/CVE-2022-36021 (+1/-1)
active/CVE-2022-36032 (+2/-2)
active/CVE-2022-36033 (+1/-1)
active/CVE-2022-36059 (+1/-1)
active/CVE-2022-36069 (+1/-1)
active/CVE-2022-36083 (+1/-1)
active/CVE-2022-36139 (+1/-1)
active/CVE-2022-36140 (+1/-1)
active/CVE-2022-36141 (+1/-1)
active/CVE-2022-36142 (+1/-1)
active/CVE-2022-36143 (+1/-1)
active/CVE-2022-36144 (+1/-1)
active/CVE-2022-36145 (+1/-1)
active/CVE-2022-36146 (+1/-1)
active/CVE-2022-36148 (+1/-1)
active/CVE-2022-3616 (+1/-1)
active/CVE-2022-36186 (+1/-1)
active/CVE-2022-36190 (+1/-1)
active/CVE-2022-36191 (+1/-1)
active/CVE-2022-3621 (+8/-8)
active/CVE-2022-3623 (+8/-8)
active/CVE-2022-36320 (+1/-1)
active/CVE-2022-36351 (+1/-1)
active/CVE-2022-36354 (+1/-1)
active/CVE-2022-3640 (+9/-9)
active/CVE-2022-36402 (+10/-10)
active/CVE-2022-3643 (+8/-8)
active/CVE-2022-3647 (+1/-1)
active/CVE-2022-36561 (+3/-3)
active/CVE-2022-3662 (+1/-1)
active/CVE-2022-3663 (+1/-1)
active/CVE-2022-3664 (+1/-1)
active/CVE-2022-36640 (+1/-1)
active/CVE-2022-36647 (+1/-1)
active/CVE-2022-36648 (+1/-1)
active/CVE-2022-3665 (+1/-1)
active/CVE-2022-3666 (+1/-1)
active/CVE-2022-3667 (+1/-1)
active/CVE-2022-3668 (+1/-1)
active/CVE-2022-3669 (+1/-1)
active/CVE-2022-3670 (+1/-1)
active/CVE-2022-36763 (+1/-1)
active/CVE-2022-36764 (+1/-1)
active/CVE-2022-36765 (+1/-1)
active/CVE-2022-36788 (+1/-1)
active/CVE-2022-36944 (+1/-1)
active/CVE-2022-3697 (+2/-2)
active/CVE-2022-3704 (+1/-1)
active/CVE-2022-37155 (+1/-1)
active/CVE-2022-37186 (+1/-1)
active/CVE-2022-3724 (+1/-1)
active/CVE-2022-3725 (+1/-1)
active/CVE-2022-37290 (+2/-2)
active/CVE-2022-37315 (+1/-1)
active/CVE-2022-37325 (+1/-1)
active/CVE-2022-37331 (+1/-1)
active/CVE-2022-3734 (+1/-1)
active/CVE-2022-37392 (+1/-1)
active/CVE-2022-37598 (+1/-1)
active/CVE-2022-37599 (+1/-1)
active/CVE-2022-37601 (+1/-1)
active/CVE-2022-37603 (+1/-1)
active/CVE-2022-37609 (+2/-2)
active/CVE-2022-37706 (+1/-1)
active/CVE-2022-37768 (+1/-1)
active/CVE-2022-37769 (+1/-1)
active/CVE-2022-37770 (+1/-1)
active/CVE-2022-37781 (+1/-1)
active/CVE-2022-37797 (+1/-1)
active/CVE-2022-3784 (+1/-1)
active/CVE-2022-3785 (+1/-1)
active/CVE-2022-3807 (+1/-1)
active/CVE-2022-38072 (+1/-1)
active/CVE-2022-38076 (+1/-1)
active/CVE-2022-3809 (+1/-1)
active/CVE-2022-38096 (+10/-10)
active/CVE-2022-3810 (+1/-1)
active/CVE-2022-3812 (+1/-1)
active/CVE-2022-3813 (+1/-1)
active/CVE-2022-3814 (+1/-1)
active/CVE-2022-38143 (+1/-1)
active/CVE-2022-3815 (+1/-1)
active/CVE-2022-38152 (+1/-1)
active/CVE-2022-38153 (+1/-1)
active/CVE-2022-3816 (+1/-1)
active/CVE-2022-3817 (+1/-1)
active/CVE-2022-38171 (+3/-3)
active/CVE-2022-38222 (+1/-1)
active/CVE-2022-38227 (+1/-1)
active/CVE-2022-38228 (+1/-1)
active/CVE-2022-38229 (+1/-1)
active/CVE-2022-38230 (+1/-1)
active/CVE-2022-38231 (+1/-1)
active/CVE-2022-38233 (+1/-1)
active/CVE-2022-38234 (+1/-1)
active/CVE-2022-38235 (+1/-1)
active/CVE-2022-38236 (+1/-1)
active/CVE-2022-38237 (+1/-1)
active/CVE-2022-38238 (+1/-1)
active/CVE-2022-38247 (+1/-1)
active/CVE-2022-38248 (+1/-1)
active/CVE-2022-38249 (+1/-1)
active/CVE-2022-38250 (+1/-1)
active/CVE-2022-38251 (+1/-1)
active/CVE-2022-38254 (+1/-1)
active/CVE-2022-38266 (+1/-1)
active/CVE-2022-38306 (+1/-1)
active/CVE-2022-38307 (+1/-1)
active/CVE-2022-38334 (+1/-1)
active/CVE-2022-38398 (+1/-1)
active/CVE-2022-38457 (+1/-1)
active/CVE-2022-38475 (+1/-1)
active/CVE-2022-38477 (+1/-1)
active/CVE-2022-38478 (+1/-1)
active/CVE-2022-38495 (+1/-1)
active/CVE-2022-38496 (+1/-1)
active/CVE-2022-38497 (+1/-1)
active/CVE-2022-38528 (+1/-1)
active/CVE-2022-38529 (+1/-1)
active/CVE-2022-38530 (+1/-1)
active/CVE-2022-3857 (+1/-1)
active/CVE-2022-38600 (+1/-1)
active/CVE-2022-38648 (+1/-1)
active/CVE-2022-3872 (+1/-1)
active/CVE-2022-38725 (+1/-1)
active/CVE-2022-3873 (+1/-1)
active/CVE-2022-38752 (+1/-1)
active/CVE-2022-38784 (+1/-1)
active/CVE-2022-38853 (+1/-1)
active/CVE-2022-38856 (+1/-1)
active/CVE-2022-38862 (+1/-1)
active/CVE-2022-38928 (+1/-1)
active/CVE-2022-39047 (+1/-1)
active/CVE-2022-39049 (+1/-1)
active/CVE-2022-39050 (+1/-1)
active/CVE-2022-39051 (+1/-1)
active/CVE-2022-39052 (+1/-1)
active/CVE-2022-3910 (+1/-1)
active/CVE-2022-39170 (+1/-1)
active/CVE-2022-39173 (+1/-1)
active/CVE-2022-39209 (+1/-1)
active/CVE-2022-39236 (+1/-1)
active/CVE-2022-39237 (+1/-1)
active/CVE-2022-39243 (+1/-1)
active/CVE-2022-39244 (+1/-1)
active/CVE-2022-39249 (+1/-1)
active/CVE-2022-39250 (+1/-1)
active/CVE-2022-39251 (+1/-1)
active/CVE-2022-39254 (+1/-1)
active/CVE-2022-39264 (+1/-1)
active/CVE-2022-39269 (+2/-2)
active/CVE-2022-39285 (+1/-1)
active/CVE-2022-39289 (+1/-1)
active/CVE-2022-39290 (+1/-1)
active/CVE-2022-39291 (+1/-1)
active/CVE-2022-39331 (+1/-1)
active/CVE-2022-39332 (+1/-1)
active/CVE-2022-39333 (+1/-1)
active/CVE-2022-39334 (+1/-1)
active/CVE-2022-39335 (+1/-1)
active/CVE-2022-39374 (+1/-1)
active/CVE-2022-39392 (+1/-1)
active/CVE-2022-39393 (+1/-1)
active/CVE-2022-39394 (+1/-1)
active/CVE-2022-39421 (+1/-1)
active/CVE-2022-39424 (+1/-1)
active/CVE-2022-39425 (+1/-1)
active/CVE-2022-39426 (+1/-1)
active/CVE-2022-39427 (+1/-1)
active/CVE-2022-3957 (+1/-1)
active/CVE-2022-3964 (+1/-1)
active/CVE-2022-3965 (+1/-1)
active/CVE-2022-3974 (+1/-1)
active/CVE-2022-39831 (+1/-1)
active/CVE-2022-39832 (+1/-1)
active/CVE-2022-39835 (+1/-1)
active/CVE-2022-39955 (+1/-1)
active/CVE-2022-39956 (+1/-1)
active/CVE-2022-39957 (+1/-1)
active/CVE-2022-39958 (+1/-1)
active/CVE-2022-40083 (+4/-4)
active/CVE-2022-40133 (+1/-1)
active/CVE-2022-40146 (+1/-1)
active/CVE-2022-40151 (+1/-1)
active/CVE-2022-40152 (+1/-1)
active/CVE-2022-40159 (+1/-1)
active/CVE-2022-40160 (+1/-1)
active/CVE-2022-40281 (+1/-1)
active/CVE-2022-40299 (+1/-1)
active/CVE-2022-40320 (+1/-1)
active/CVE-2022-40438 (+1/-1)
active/CVE-2022-40439 (+1/-1)
active/CVE-2022-40468 (+1/-1)
active/CVE-2022-4055 (+1/-1)
active/CVE-2022-4064 (+1/-1)
active/CVE-2022-4065 (+1/-1)
active/CVE-2022-40664 (+1/-1)
active/CVE-2022-40674 (+9/-9)
active/CVE-2022-40735 (+2/-2)
active/CVE-2022-40736 (+1/-1)
active/CVE-2022-40737 (+1/-1)
active/CVE-2022-40738 (+1/-1)
active/CVE-2022-40743 (+1/-1)
active/CVE-2022-40774 (+1/-1)
active/CVE-2022-40775 (+1/-1)
active/CVE-2022-40884 (+1/-1)
active/CVE-2022-40885 (+1/-1)
active/CVE-2022-40896 (+1/-1)
active/CVE-2022-40922 (+1/-1)
active/CVE-2022-40957 (+1/-1)
active/CVE-2022-40962 (+1/-1)
active/CVE-2022-40964 (+1/-1)
active/CVE-2022-4121 (+1/-1)
active/CVE-2022-4122 (+1/-1)
active/CVE-2022-4123 (+1/-1)
active/CVE-2022-4132 (+1/-1)
active/CVE-2022-4134 (+1/-1)
active/CVE-2022-41401 (+1/-1)
active/CVE-2022-41409 (+1/-1)
active/CVE-2022-41419 (+1/-1)
active/CVE-2022-41420 (+1/-1)
active/CVE-2022-41423 (+1/-1)
active/CVE-2022-41424 (+1/-1)
active/CVE-2022-41425 (+1/-1)
active/CVE-2022-41426 (+1/-1)
active/CVE-2022-41427 (+1/-1)
active/CVE-2022-41428 (+1/-1)
active/CVE-2022-41429 (+1/-1)
active/CVE-2022-41430 (+1/-1)
active/CVE-2022-41444 (+1/-1)
active/CVE-2022-41550 (+1/-1)
active/CVE-2022-41556 (+1/-1)
active/CVE-2022-41639 (+1/-1)
active/CVE-2022-41649 (+1/-1)
active/CVE-2022-4167 (+1/-1)
active/CVE-2022-41674 (+2/-2)
active/CVE-2022-41678 (+1/-1)
active/CVE-2022-41684 (+1/-1)
active/CVE-2022-4170 (+1/-1)
active/CVE-2022-41704 (+1/-1)
active/CVE-2022-41716 (+2/-2)
active/CVE-2022-41723 (+1/-1)
active/CVE-2022-41727 (+1/-1)
active/CVE-2022-41765 (+1/-1)
active/CVE-2022-41766 (+1/-1)
active/CVE-2022-41767 (+1/-1)
active/CVE-2022-41793 (+1/-1)
active/CVE-2022-41794 (+1/-1)
active/CVE-2022-41837 (+1/-1)
active/CVE-2022-41838 (+1/-1)
active/CVE-2022-41841 (+1/-1)
active/CVE-2022-41842 (+1/-1)
active/CVE-2022-41843 (+1/-1)
active/CVE-2022-41844 (+1/-1)
active/CVE-2022-41845 (+1/-1)
active/CVE-2022-41846 (+1/-1)
active/CVE-2022-41847 (+1/-1)
active/CVE-2022-41848 (+10/-10)
active/CVE-2022-41853 (+1/-1)
active/CVE-2022-41854 (+1/-1)
active/CVE-2022-41881 (+1/-1)
active/CVE-2022-41882 (+1/-1)
active/CVE-2022-41912 (+1/-1)
active/CVE-2022-41915 (+1/-1)
active/CVE-2022-41916 (+1/-1)
active/CVE-2022-41946 (+1/-1)
active/CVE-2022-41966 (+1/-1)
active/CVE-2022-41977 (+1/-1)
active/CVE-2022-41981 (+1/-1)
active/CVE-2022-41988 (+1/-1)
active/CVE-2022-41999 (+1/-1)
active/CVE-2022-42003 (+1/-1)
active/CVE-2022-42004 (+1/-1)
active/CVE-2022-4202 (+1/-1)
active/CVE-2022-42252 (+1/-1)
active/CVE-2022-42309 (+1/-1)
active/CVE-2022-42310 (+1/-1)
active/CVE-2022-42311 (+1/-1)
active/CVE-2022-42312 (+1/-1)
active/CVE-2022-42313 (+1/-1)
active/CVE-2022-42314 (+1/-1)
active/CVE-2022-42315 (+1/-1)
active/CVE-2022-42316 (+1/-1)
active/CVE-2022-42317 (+1/-1)
active/CVE-2022-42318 (+1/-1)
active/CVE-2022-42319 (+1/-1)
active/CVE-2022-42320 (+1/-1)
active/CVE-2022-42321 (+1/-1)
active/CVE-2022-42322 (+1/-1)
active/CVE-2022-42323 (+1/-1)
active/CVE-2022-42324 (+1/-1)
active/CVE-2022-42325 (+1/-1)
active/CVE-2022-42326 (+1/-1)
active/CVE-2022-42327 (+1/-1)
active/CVE-2022-42328 (+1/-1)
active/CVE-2022-42329 (+1/-1)
active/CVE-2022-42330 (+1/-1)
active/CVE-2022-42331 (+1/-1)
active/CVE-2022-42332 (+1/-1)
active/CVE-2022-42333 (+1/-1)
active/CVE-2022-42334 (+1/-1)
active/CVE-2022-42335 (+1/-1)
active/CVE-2022-42336 (+1/-1)
active/CVE-2022-42705 (+1/-1)
active/CVE-2022-42706 (+1/-1)
active/CVE-2022-42717 (+1/-1)
active/CVE-2022-42719 (+2/-2)
active/CVE-2022-42720 (+2/-2)
active/CVE-2022-42721 (+1/-1)
active/CVE-2022-42722 (+1/-1)
active/CVE-2022-42799 (+1/-1)
active/CVE-2022-42823 (+1/-1)
active/CVE-2022-42824 (+1/-1)
active/CVE-2022-42826 (+1/-1)
active/CVE-2022-4285 (+1/-1)
active/CVE-2022-42852 (+1/-1)
active/CVE-2022-42856 (+1/-1)
active/CVE-2022-42863 (+1/-1)
active/CVE-2022-42867 (+1/-1)
active/CVE-2022-42885 (+1/-1)
active/CVE-2022-42889 (+1/-1)
active/CVE-2022-42890 (+1/-1)
active/CVE-2022-42898 (+1/-1)
active/CVE-2022-42905 (+1/-1)
active/CVE-2022-42906 (+1/-1)
active/CVE-2022-42928 (+1/-1)
active/CVE-2022-42932 (+1/-1)
active/CVE-2022-42961 (+1/-1)
active/CVE-2022-42964 (+1/-1)
active/CVE-2022-42966 (+1/-1)
active/CVE-2022-42969 (+1/-1)
active/CVE-2022-43032 (+1/-1)
active/CVE-2022-43033 (+1/-1)
active/CVE-2022-43034 (+1/-1)
active/CVE-2022-43035 (+1/-1)
active/CVE-2022-43037 (+1/-1)
active/CVE-2022-43038 (+1/-1)
active/CVE-2022-43039 (+1/-1)
active/CVE-2022-4304 (+1/-1)
active/CVE-2022-43040 (+1/-1)
active/CVE-2022-43042 (+1/-1)
active/CVE-2022-43043 (+1/-1)
active/CVE-2022-43044 (+1/-1)
active/CVE-2022-43045 (+1/-1)
active/CVE-2022-43071 (+1/-1)
active/CVE-2022-43151 (+1/-1)
active/CVE-2022-43235 (+1/-1)
active/CVE-2022-43236 (+1/-1)
active/CVE-2022-43237 (+1/-1)
active/CVE-2022-43238 (+1/-1)
active/CVE-2022-43239 (+1/-1)
active/CVE-2022-43240 (+1/-1)
active/CVE-2022-43241 (+1/-1)
active/CVE-2022-43242 (+1/-1)
active/CVE-2022-43243 (+1/-1)
active/CVE-2022-43244 (+1/-1)
active/CVE-2022-43245 (+1/-1)
active/CVE-2022-43248 (+1/-1)
active/CVE-2022-43249 (+1/-1)
active/CVE-2022-43250 (+1/-1)
active/CVE-2022-43252 (+1/-1)
active/CVE-2022-43253 (+1/-1)
active/CVE-2022-43254 (+1/-1)
active/CVE-2022-43255 (+1/-1)
active/CVE-2022-43272 (+1/-1)
active/CVE-2022-43280 (+1/-1)
active/CVE-2022-43281 (+1/-1)
active/CVE-2022-43282 (+1/-1)
active/CVE-2022-43283 (+1/-1)
active/CVE-2022-43295 (+1/-1)
active/CVE-2022-43357 (+1/-1)
active/CVE-2022-43358 (+1/-1)
active/CVE-2022-43441 (+1/-1)
active/CVE-2022-43467 (+1/-1)
active/CVE-2022-43497 (+1/-1)
active/CVE-2022-43500 (+1/-1)
active/CVE-2022-43504 (+1/-1)
active/CVE-2022-43515 (+1/-1)
active/CVE-2022-43592 (+1/-1)
active/CVE-2022-43593 (+1/-1)
active/CVE-2022-43594 (+1/-1)
active/CVE-2022-43595 (+1/-1)
active/CVE-2022-43596 (+1/-1)
active/CVE-2022-43597 (+1/-1)
active/CVE-2022-43598 (+1/-1)
active/CVE-2022-43599 (+1/-1)
active/CVE-2022-43600 (+1/-1)
active/CVE-2022-43601 (+1/-1)
active/CVE-2022-43602 (+1/-1)
active/CVE-2022-43603 (+1/-1)
active/CVE-2022-43607 (+1/-1)
active/CVE-2022-43680 (+7/-7)
active/CVE-2022-43705 (+1/-1)
active/CVE-2022-4378 (+8/-8)
active/CVE-2022-4379 (+7/-7)
active/CVE-2022-4396 (+1/-1)
active/CVE-2022-4398 (+1/-1)
active/CVE-2022-4399 (+1/-1)
active/CVE-2022-44010 (+1/-1)
active/CVE-2022-44011 (+1/-1)
active/CVE-2022-44030 (+1/-1)
active/CVE-2022-44031 (+1/-1)
active/CVE-2022-44032 (+10/-10)
active/CVE-2022-44033 (+10/-10)
active/CVE-2022-44034 (+10/-10)
active/CVE-2022-44081 (+1/-1)
active/CVE-2022-44267 (+1/-1)
active/CVE-2022-44268 (+1/-1)
active/CVE-2022-44368 (+1/-1)
active/CVE-2022-44369 (+1/-1)
active/CVE-2022-44451 (+1/-1)
active/CVE-2022-4450 (+1/-1)
active/CVE-2022-44566 (+1/-1)
active/CVE-2022-44617 (+1/-1)
active/CVE-2022-44637 (+1/-1)
active/CVE-2022-44640 (+1/-1)
active/CVE-2022-44729 (+1/-1)
active/CVE-2022-44730 (+1/-1)
active/CVE-2022-44789 (+1/-1)
active/CVE-2022-44797 (+1/-1)
active/CVE-2022-44900 (+1/-1)
active/CVE-2022-44940 (+1/-1)
active/CVE-2022-45059 (+1/-1)
active/CVE-2022-45060 (+1/-1)
active/CVE-2022-45136 (+2/-2)
active/CVE-2022-45142 (+1/-1)
active/CVE-2022-45145 (+1/-1)
active/CVE-2022-45146 (+1/-1)
active/CVE-2022-45197 (+1/-1)
active/CVE-2022-45202 (+1/-1)
active/CVE-2022-45204 (+1/-1)
active/CVE-2022-45283 (+1/-1)
active/CVE-2022-45343 (+1/-1)
active/CVE-2022-45403 (+1/-1)
active/CVE-2022-45404 (+1/-1)
active/CVE-2022-45405 (+1/-1)
active/CVE-2022-45406 (+1/-1)
active/CVE-2022-45407 (+1/-1)
active/CVE-2022-45408 (+1/-1)
active/CVE-2022-45409 (+1/-1)
active/CVE-2022-45410 (+1/-1)
active/CVE-2022-45411 (+1/-1)
active/CVE-2022-45412 (+1/-1)
active/CVE-2022-45413 (+1/-1)
active/CVE-2022-45415 (+1/-1)
active/CVE-2022-45416 (+1/-1)
active/CVE-2022-45417 (+1/-1)
active/CVE-2022-45418 (+1/-1)
active/CVE-2022-45419 (+1/-1)
active/CVE-2022-45420 (+1/-1)
active/CVE-2022-45421 (+1/-1)
active/CVE-2022-4543 (+10/-10)
active/CVE-2022-45586 (+1/-1)
active/CVE-2022-45587 (+1/-1)
active/CVE-2022-45592 (+1/-1)
active/CVE-2022-45748 (+1/-1)
active/CVE-2022-45868 (+1/-1)
active/CVE-2022-45884 (+10/-10)
active/CVE-2022-45885 (+10/-10)
active/CVE-2022-45888 (+9/-9)
active/CVE-2022-45907 (+1/-1)
active/CVE-2022-45934 (+7/-7)
active/CVE-2022-45939 (+2/-2)
active/CVE-2022-46146 (+2/-2)
active/CVE-2022-46165 (+1/-1)
active/CVE-2022-46169 (+1/-1)
active/CVE-2022-46175 (+1/-1)
active/CVE-2022-46280 (+1/-1)
active/CVE-2022-46285 (+1/-1)
active/CVE-2022-46289 (+1/-1)
active/CVE-2022-46290 (+1/-1)
active/CVE-2022-46291 (+1/-1)
active/CVE-2022-46292 (+1/-1)
active/CVE-2022-46293 (+1/-1)
active/CVE-2022-46294 (+1/-1)
active/CVE-2022-46295 (+1/-1)
active/CVE-2022-46337 (+1/-1)
active/CVE-2022-46338 (+1/-1)
active/CVE-2022-4639 (+1/-1)
active/CVE-2022-46392 (+1/-1)
active/CVE-2022-46393 (+1/-1)
active/CVE-2022-46449 (+1/-1)
active/CVE-2022-46456 (+2/-2)
active/CVE-2022-46457 (+2/-2)
active/CVE-2022-46489 (+1/-1)
active/CVE-2022-46490 (+1/-1)
active/CVE-2022-46691 (+1/-1)
active/CVE-2022-46692 (+1/-1)
active/CVE-2022-46698 (+1/-1)
active/CVE-2022-46699 (+1/-1)
active/CVE-2022-46700 (+1/-1)
active/CVE-2022-46705 (+1/-1)
active/CVE-2022-46725 (+1/-1)
active/CVE-2022-46768 (+1/-1)
active/CVE-2022-46871 (+1/-1)
active/CVE-2022-46872 (+1/-1)
active/CVE-2022-46873 (+1/-1)
active/CVE-2022-46874 (+1/-1)
active/CVE-2022-46877 (+1/-1)
active/CVE-2022-46878 (+1/-1)
active/CVE-2022-46879 (+1/-1)
active/CVE-2022-46884 (+3/-3)
active/CVE-2022-46945 (+1/-1)
active/CVE-2022-47022 (+1/-1)
active/CVE-2022-47069 (+1/-1)
active/CVE-2022-47086 (+1/-1)
active/CVE-2022-47087 (+1/-1)
active/CVE-2022-47088 (+1/-1)
active/CVE-2022-47089 (+1/-1)
active/CVE-2022-47091 (+1/-1)
active/CVE-2022-47092 (+1/-1)
active/CVE-2022-47093 (+1/-1)
active/CVE-2022-47094 (+1/-1)
active/CVE-2022-47095 (+1/-1)
active/CVE-2022-47184 (+1/-1)
active/CVE-2022-47185 (+1/-1)
active/CVE-2022-47518 (+2/-2)
active/CVE-2022-47519 (+2/-2)
active/CVE-2022-47520 (+8/-8)
active/CVE-2022-47521 (+2/-2)
active/CVE-2022-47630 (+1/-1)
active/CVE-2022-47653 (+1/-1)
active/CVE-2022-47654 (+1/-1)
active/CVE-2022-47655 (+1/-1)
active/CVE-2022-47656 (+1/-1)
active/CVE-2022-47657 (+1/-1)
active/CVE-2022-47658 (+1/-1)
active/CVE-2022-47659 (+1/-1)
active/CVE-2022-47660 (+1/-1)
active/CVE-2022-47661 (+1/-1)
active/CVE-2022-47662 (+1/-1)
active/CVE-2022-47663 (+1/-1)
active/CVE-2022-47747 (+1/-1)
active/CVE-2022-47952 (+1/-1)
active/CVE-2022-48110 (+4/-4)
active/CVE-2022-48174 (+1/-1)
active/CVE-2022-48285 (+1/-1)
active/CVE-2022-48337 (+2/-2)
active/CVE-2022-48338 (+2/-2)
active/CVE-2022-48339 (+2/-2)
active/CVE-2022-4843 (+1/-1)
active/CVE-2022-48502 (+1/-1)
active/CVE-2022-48503 (+1/-1)
active/CVE-2022-48521 (+1/-1)
active/CVE-2022-48538 (+1/-1)
active/CVE-2022-48545 (+2/-2)
active/CVE-2022-48547 (+1/-1)
active/CVE-2022-48570 (+1/-1)
active/CVE-2022-48614 (+1/-1)
active/CVE-2022-48619 (+10/-10)
active/CVE-2022-48620 (+1/-1)
active/CVE-2022-4883 (+1/-1)
active/CVE-2022-4907 (+1/-1)
active/CVE-2022-4964 (+2/-2)
active/CVE-2022-6083 (+1/-1)
active/CVE-2023-0030 (+10/-10)
active/CVE-2023-0045 (+1/-1)
active/CVE-2023-0160 (+10/-10)
active/CVE-2023-0179 (+7/-7)
active/CVE-2023-0193 (+1/-1)
active/CVE-2023-0196 (+1/-1)
active/CVE-2023-0215 (+1/-1)
active/CVE-2023-0286 (+1/-1)
active/CVE-2023-0302 (+1/-1)
active/CVE-2023-0358 (+1/-1)
active/CVE-2023-0411 (+1/-1)
active/CVE-2023-0412 (+1/-1)
active/CVE-2023-0413 (+1/-1)
active/CVE-2023-0414 (+1/-1)
active/CVE-2023-0415 (+1/-1)
active/CVE-2023-0416 (+1/-1)
active/CVE-2023-0417 (+1/-1)
active/CVE-2023-0464 (+1/-1)
active/CVE-2023-0465 (+1/-1)
active/CVE-2023-0466 (+1/-1)
active/CVE-2023-0475 (+1/-1)
active/CVE-2023-0482 (+2/-2)
active/CVE-2023-0645 (+1/-1)
active/CVE-2023-0666 (+1/-1)
active/CVE-2023-0667 (+1/-1)
active/CVE-2023-0668 (+1/-1)
active/CVE-2023-0760 (+1/-1)
active/CVE-2023-0767 (+1/-1)
active/CVE-2023-0770 (+1/-1)
active/CVE-2023-0778 (+1/-1)
active/CVE-2023-0817 (+1/-1)
active/CVE-2023-0818 (+1/-1)
active/CVE-2023-0819 (+1/-1)
active/CVE-2023-0841 (+1/-1)
active/CVE-2023-0842 (+1/-1)
active/CVE-2023-0866 (+1/-1)
active/CVE-2023-0996 (+1/-1)
active/CVE-2023-1055 (+1/-1)
active/CVE-2023-1161 (+1/-1)
active/CVE-2023-1183 (+1/-1)
active/CVE-2023-1192 (+9/-9)
active/CVE-2023-1193 (+10/-10)
active/CVE-2023-1194 (+10/-10)
active/CVE-2023-1350 (+1/-1)
active/CVE-2023-1386 (+1/-1)
active/CVE-2023-1428 (+1/-1)
active/CVE-2023-1448 (+1/-1)
active/CVE-2023-1449 (+1/-1)
active/CVE-2023-1452 (+1/-1)
active/CVE-2023-1583 (+1/-1)
active/CVE-2023-1605 (+1/-1)
active/CVE-2023-1654 (+1/-1)
active/CVE-2023-1655 (+1/-1)
active/CVE-2023-1729 (+6/-6)
active/CVE-2023-1892 (+1/-1)
active/CVE-2023-1894 (+1/-1)
active/CVE-2023-1972 (+1/-1)
active/CVE-2023-1989 (+1/-1)
active/CVE-2023-1992 (+1/-1)
active/CVE-2023-1993 (+1/-1)
active/CVE-2023-1994 (+1/-1)
active/CVE-2023-1999 (+1/-1)
active/CVE-2023-20031 (+1/-1)
active/CVE-2023-2007 (+1/-1)
active/CVE-2023-20246 (+1/-1)
active/CVE-2023-20860 (+1/-1)
active/CVE-2023-20861 (+1/-1)
active/CVE-2023-20863 (+1/-1)
active/CVE-2023-20910 (+1/-1)
active/CVE-2023-20917 (+2/-2)
active/CVE-2023-20953 (+2/-2)
active/CVE-2023-20964 (+1/-1)
active/CVE-2023-21031 (+2/-2)
active/CVE-2023-21034 (+1/-1)
active/CVE-2023-21035 (+1/-1)
active/CVE-2023-21105 (+2/-2)
active/CVE-2023-21122 (+2/-2)
active/CVE-2023-21123 (+2/-2)
active/CVE-2023-21136 (+1/-1)
active/CVE-2023-21137 (+1/-1)
active/CVE-2023-2124 (+2/-2)
active/CVE-2023-21244 (+1/-1)
active/CVE-2023-21253 (+1/-1)
active/CVE-2023-21266 (+1/-1)
active/CVE-2023-21291 (+1/-1)
active/CVE-2023-21400 (+9/-9)
active/CVE-2023-2176 (+1/-1)
active/CVE-2023-21836 (+1/-1)
active/CVE-2023-21840 (+1/-1)
active/CVE-2023-21863 (+1/-1)
active/CVE-2023-21864 (+1/-1)
active/CVE-2023-21865 (+1/-1)
active/CVE-2023-21866 (+1/-1)
active/CVE-2023-21867 (+1/-1)
active/CVE-2023-21868 (+1/-1)
active/CVE-2023-21869 (+1/-1)
active/CVE-2023-21870 (+1/-1)
active/CVE-2023-21871 (+1/-1)
active/CVE-2023-21872 (+1/-1)
active/CVE-2023-21873 (+1/-1)
active/CVE-2023-21874 (+1/-1)
active/CVE-2023-21875 (+1/-1)
active/CVE-2023-21876 (+1/-1)
active/CVE-2023-21877 (+1/-1)
active/CVE-2023-21878 (+1/-1)
active/CVE-2023-21879 (+1/-1)
active/CVE-2023-21880 (+1/-1)
active/CVE-2023-21881 (+1/-1)
active/CVE-2023-21882 (+1/-1)
active/CVE-2023-21883 (+1/-1)
active/CVE-2023-21884 (+1/-1)
active/CVE-2023-21886 (+1/-1)
active/CVE-2023-21887 (+1/-1)
active/CVE-2023-21889 (+1/-1)
active/CVE-2023-21898 (+1/-1)
active/CVE-2023-21899 (+1/-1)
active/CVE-2023-21911 (+1/-1)
active/CVE-2023-21912 (+1/-1)
active/CVE-2023-21913 (+1/-1)
active/CVE-2023-21917 (+1/-1)
active/CVE-2023-21919 (+1/-1)
active/CVE-2023-21920 (+1/-1)
active/CVE-2023-21929 (+1/-1)
active/CVE-2023-21933 (+1/-1)
active/CVE-2023-21935 (+1/-1)
active/CVE-2023-21940 (+1/-1)
active/CVE-2023-21945 (+1/-1)
active/CVE-2023-21946 (+1/-1)
active/CVE-2023-21947 (+1/-1)
active/CVE-2023-21950 (+2/-2)
active/CVE-2023-21953 (+1/-1)
active/CVE-2023-21955 (+1/-1)
active/CVE-2023-21962 (+1/-1)
active/CVE-2023-21963 (+1/-1)
active/CVE-2023-21966 (+1/-1)
active/CVE-2023-21972 (+1/-1)
active/CVE-2023-21976 (+1/-1)
active/CVE-2023-21977 (+1/-1)
active/CVE-2023-21980 (+1/-1)
active/CVE-2023-21982 (+1/-1)
active/CVE-2023-21987 (+1/-1)
active/CVE-2023-21988 (+1/-1)
active/CVE-2023-21989 (+1/-1)
active/CVE-2023-21990 (+1/-1)
active/CVE-2023-21991 (+1/-1)
active/CVE-2023-21998 (+1/-1)
active/CVE-2023-21999 (+1/-1)
active/CVE-2023-22000 (+1/-1)
active/CVE-2023-22001 (+1/-1)
active/CVE-2023-22002 (+1/-1)
active/CVE-2023-22005 (+2/-2)
active/CVE-2023-22007 (+2/-2)
active/CVE-2023-22008 (+2/-2)
active/CVE-2023-22015 (+2/-2)
active/CVE-2023-22016 (+1/-1)
active/CVE-2023-22017 (+1/-1)
active/CVE-2023-22018 (+1/-1)
active/CVE-2023-22026 (+2/-2)
active/CVE-2023-22028 (+2/-2)
active/CVE-2023-22032 (+2/-2)
active/CVE-2023-22033 (+2/-2)
active/CVE-2023-22038 (+2/-2)
active/CVE-2023-22046 (+2/-2)
active/CVE-2023-22048 (+2/-2)
active/CVE-2023-22053 (+2/-2)
active/CVE-2023-22054 (+2/-2)
active/CVE-2023-22056 (+2/-2)
active/CVE-2023-22057 (+2/-2)
active/CVE-2023-22058 (+2/-2)
active/CVE-2023-22059 (+2/-2)
active/CVE-2023-22064 (+2/-2)
active/CVE-2023-22065 (+2/-2)
active/CVE-2023-22066 (+2/-2)
active/CVE-2023-22068 (+2/-2)
active/CVE-2023-22070 (+2/-2)
active/CVE-2023-22078 (+2/-2)
active/CVE-2023-22079 (+2/-2)
active/CVE-2023-22084 (+2/-2)
active/CVE-2023-22092 (+2/-2)
active/CVE-2023-22097 (+2/-2)
active/CVE-2023-22098 (+1/-1)
active/CVE-2023-22099 (+1/-1)
active/CVE-2023-22100 (+1/-1)
active/CVE-2023-22103 (+2/-2)
active/CVE-2023-22104 (+2/-2)
active/CVE-2023-22110 (+2/-2)
active/CVE-2023-22111 (+2/-2)
active/CVE-2023-22112 (+2/-2)
active/CVE-2023-22113 (+2/-2)
active/CVE-2023-22114 (+2/-2)
active/CVE-2023-22115 (+2/-2)
active/CVE-2023-22332 (+1/-1)
active/CVE-2023-2241 (+1/-1)
active/CVE-2023-22457 (+4/-4)
active/CVE-2023-22458 (+1/-1)
active/CVE-2023-22466 (+3/-3)
active/CVE-2023-22483 (+1/-1)
active/CVE-2023-22484 (+1/-1)
active/CVE-2023-22485 (+1/-1)
active/CVE-2023-22486 (+2/-2)
active/CVE-2023-22491 (+1/-1)
active/CVE-2023-22496 (+1/-1)
active/CVE-2023-22497 (+1/-1)
active/CVE-2023-2251 (+1/-1)
active/CVE-2023-22602 (+1/-1)
active/CVE-2023-22617 (+1/-1)
active/CVE-2023-22622 (+1/-1)
active/CVE-2023-22652 (+1/-1)
active/CVE-2023-22665 (+1/-1)
active/CVE-2023-22792 (+1/-1)
active/CVE-2023-22794 (+1/-1)
active/CVE-2023-22795 (+1/-1)
active/CVE-2023-22796 (+1/-1)
active/CVE-2023-22797 (+1/-1)
active/CVE-2023-22799 (+1/-1)
active/CVE-2023-22845 (+1/-1)
active/CVE-2023-22895 (+1/-1)
active/CVE-2023-22899 (+1/-1)
active/CVE-2023-22909 (+1/-1)
active/CVE-2023-22911 (+1/-1)
active/CVE-2023-2295 (+1/-1)
active/CVE-2023-23005 (+8/-8)
active/CVE-2023-23009 (+1/-1)
active/CVE-2023-23082 (+1/-1)
active/CVE-2023-23088 (+1/-1)
active/CVE-2023-23108 (+1/-1)
active/CVE-2023-23109 (+1/-1)
active/CVE-2023-23143 (+1/-1)
active/CVE-2023-23144 (+1/-1)
active/CVE-2023-23145 (+1/-1)
active/CVE-2023-23456 (+1/-1)
active/CVE-2023-23457 (+1/-1)
active/CVE-2023-23517 (+1/-1)
active/CVE-2023-23518 (+1/-1)
active/CVE-2023-23529 (+1/-1)
active/CVE-2023-23597 (+1/-1)
active/CVE-2023-23598 (+1/-1)
active/CVE-2023-23599 (+1/-1)
active/CVE-2023-23601 (+1/-1)
active/CVE-2023-23602 (+1/-1)
active/CVE-2023-23603 (+1/-1)
active/CVE-2023-23604 (+1/-1)
active/CVE-2023-23605 (+1/-1)
active/CVE-2023-23606 (+1/-1)
active/CVE-2023-23627 (+1/-1)
active/CVE-2023-23913 (+1/-1)
active/CVE-2023-23918 (+1/-1)
active/CVE-2023-23919 (+1/-1)
active/CVE-2023-23920 (+1/-1)
active/CVE-2023-24023 (+10/-10)
active/CVE-2023-24180 (+1/-1)
active/CVE-2023-24258 (+1/-1)
active/CVE-2023-2431 (+1/-1)
active/CVE-2023-24472 (+1/-1)
active/CVE-2023-24473 (+1/-1)
active/CVE-2023-24535 (+2/-2)
active/CVE-2023-24607 (+3/-3)
active/CVE-2023-24626 (+1/-1)
active/CVE-2023-24808 (+1/-1)
active/CVE-2023-24809 (+1/-1)
active/CVE-2023-24816 (+1/-1)
active/CVE-2023-24824 (+2/-2)
active/CVE-2023-24998 (+1/-1)
active/CVE-2023-25155 (+1/-1)
active/CVE-2023-25193 (+1/-1)
active/CVE-2023-25358 (+1/-1)
active/CVE-2023-25510 (+1/-1)
active/CVE-2023-25511 (+1/-1)
active/CVE-2023-25512 (+1/-1)
active/CVE-2023-25513 (+1/-1)
active/CVE-2023-25514 (+1/-1)
active/CVE-2023-25523 (+1/-1)
active/CVE-2023-25563 (+1/-1)
active/CVE-2023-25564 (+1/-1)
active/CVE-2023-25565 (+1/-1)
active/CVE-2023-25566 (+1/-1)
active/CVE-2023-25567 (+1/-1)
active/CVE-2023-25727 (+1/-1)
active/CVE-2023-25728 (+1/-1)
active/CVE-2023-25729 (+1/-1)
active/CVE-2023-25730 (+1/-1)
active/CVE-2023-25731 (+1/-1)
active/CVE-2023-25732 (+1/-1)
active/CVE-2023-25733 (+1/-1)
active/CVE-2023-25735 (+1/-1)
active/CVE-2023-25736 (+1/-1)
active/CVE-2023-25737 (+1/-1)
active/CVE-2023-25739 (+1/-1)
active/CVE-2023-25741 (+1/-1)
active/CVE-2023-25742 (+1/-1)
active/CVE-2023-25744 (+1/-1)
active/CVE-2023-25745 (+1/-1)
active/CVE-2023-25750 (+1/-1)
active/CVE-2023-25751 (+1/-1)
active/CVE-2023-25752 (+1/-1)
active/CVE-2023-25812 (+2/-2)
active/CVE-2023-25824 (+1/-1)
active/CVE-2023-25825 (+1/-1)
active/CVE-2023-26032 (+1/-1)
active/CVE-2023-26034 (+1/-1)
active/CVE-2023-26035 (+1/-1)
active/CVE-2023-26036 (+1/-1)
active/CVE-2023-26037 (+1/-1)
active/CVE-2023-26038 (+1/-1)
active/CVE-2023-26039 (+1/-1)
active/CVE-2023-26053 (+1/-1)
active/CVE-2023-26081 (+1/-1)
active/CVE-2023-26112 (+1/-1)
active/CVE-2023-26116 (+1/-1)
active/CVE-2023-26117 (+1/-1)
active/CVE-2023-26118 (+1/-1)
active/CVE-2023-26125 (+1/-1)
active/CVE-2023-26130 (+1/-1)
active/CVE-2023-26132 (+1/-1)
active/CVE-2023-26136 (+1/-1)
active/CVE-2023-26141 (+1/-1)
active/CVE-2023-26144 (+1/-1)
active/CVE-2023-26159 (+1/-1)
active/CVE-2023-2617 (+1/-1)
active/CVE-2023-2618 (+1/-1)
active/CVE-2023-26242 (+10/-10)
active/CVE-2023-26266 (+1/-1)
active/CVE-2023-26437 (+1/-1)
active/CVE-2023-26464 (+1/-1)
active/CVE-2023-26485 (+2/-2)
active/CVE-2023-2650 (+1/-1)
active/CVE-2023-2662 (+2/-2)
active/CVE-2023-2663 (+2/-2)
active/CVE-2023-2664 (+2/-2)
active/CVE-2023-26735 (+1/-1)
active/CVE-2023-26930 (+1/-1)
active/CVE-2023-26964 (+1/-1)
active/CVE-2023-27043 (+1/-1)
active/CVE-2023-27102 (+1/-1)
active/CVE-2023-27103 (+1/-1)
active/CVE-2023-27114 (+1/-1)
active/CVE-2023-27115 (+1/-1)
active/CVE-2023-27116 (+1/-1)
active/CVE-2023-27117 (+1/-1)
active/CVE-2023-27119 (+1/-1)
active/CVE-2023-2727 (+1/-1)
active/CVE-2023-2728 (+1/-1)
active/CVE-2023-27371 (+1/-1)
active/CVE-2023-27372 (+1/-1)
active/CVE-2023-2745 (+1/-1)
active/CVE-2023-27476 (+1/-1)
active/CVE-2023-27530 (+1/-1)
active/CVE-2023-27539 (+1/-1)
active/CVE-2023-27560 (+3/-3)
active/CVE-2023-27586 (+1/-1)
active/CVE-2023-27635 (+1/-1)
active/CVE-2023-27734 (+1/-1)
active/CVE-2023-27781 (+1/-1)
active/CVE-2023-27783 (+1/-1)
active/CVE-2023-27784 (+1/-1)
active/CVE-2023-27785 (+1/-1)
active/CVE-2023-27786 (+1/-1)
active/CVE-2023-27787 (+1/-1)
active/CVE-2023-27788 (+1/-1)
active/CVE-2023-27789 (+1/-1)
active/CVE-2023-2789 (+1/-1)
active/CVE-2023-27932 (+1/-1)
active/CVE-2023-27954 (+1/-1)
active/CVE-2023-27985 (+3/-3)
active/CVE-2023-27986 (+3/-3)
active/CVE-2023-28100 (+1/-1)
active/CVE-2023-28101 (+1/-1)
active/CVE-2023-28117 (+1/-1)
active/CVE-2023-28119 (+1/-1)
active/CVE-2023-28120 (+1/-1)
active/CVE-2023-28144 (+1/-1)
active/CVE-2023-28154 (+1/-1)
active/CVE-2023-28155 (+1/-1)
active/CVE-2023-28160 (+1/-1)
active/CVE-2023-28161 (+1/-1)
active/CVE-2023-28162 (+1/-1)
active/CVE-2023-28164 (+1/-1)
active/CVE-2023-28176 (+1/-1)
active/CVE-2023-28177 (+1/-1)
active/CVE-2023-28198 (+1/-1)
active/CVE-2023-28204 (+1/-1)
active/CVE-2023-28205 (+1/-1)
active/CVE-2023-2828 (+1/-1)
active/CVE-2023-28327 (+3/-3)
active/CVE-2023-28339 (+1/-1)
active/CVE-2023-28362 (+1/-1)
active/CVE-2023-2837 (+1/-1)
active/CVE-2023-28371 (+1/-1)
active/CVE-2023-2838 (+1/-1)
active/CVE-2023-2839 (+1/-1)
active/CVE-2023-2840 (+1/-1)
active/CVE-2023-28425 (+1/-1)
active/CVE-2023-28427 (+1/-1)
active/CVE-2023-28428 (+1/-1)
active/CVE-2023-28432 (+2/-2)
active/CVE-2023-28433 (+2/-2)
active/CVE-2023-28434 (+2/-2)
active/CVE-2023-28439 (+4/-4)
active/CVE-2023-28447 (+3/-3)
active/CVE-2023-28450 (+1/-1)
active/CVE-2023-2854 (+1/-1)
active/CVE-2023-2855 (+1/-1)
active/CVE-2023-2856 (+1/-1)
active/CVE-2023-2857 (+1/-1)
active/CVE-2023-2858 (+1/-1)
active/CVE-2023-28617 (+4/-4)
active/CVE-2023-28625 (+1/-1)
active/CVE-2023-28628 (+1/-1)
active/CVE-2023-28686 (+1/-1)
active/CVE-2023-28708 (+2/-2)
active/CVE-2023-28709 (+1/-1)
active/CVE-2023-28755 (+2/-2)
active/CVE-2023-28756 (+1/-1)
active/CVE-2023-2879 (+1/-1)
active/CVE-2023-28840 (+2/-2)
active/CVE-2023-28841 (+2/-2)
active/CVE-2023-28842 (+2/-2)
active/CVE-2023-28856 (+1/-1)
active/CVE-2023-28858 (+1/-1)
active/CVE-2023-28859 (+1/-1)
active/CVE-2023-28862 (+1/-1)
active/CVE-2023-28866 (+1/-1)
active/CVE-2023-28882 (+1/-1)
active/CVE-2023-28999 (+1/-1)
active/CVE-2023-2906 (+1/-1)
active/CVE-2023-2911 (+1/-1)
active/CVE-2023-29141 (+1/-1)
active/CVE-2023-29197 (+2/-2)
active/CVE-2023-29323 (+1/-1)
active/CVE-2023-29383 (+1/-1)
active/CVE-2023-29401 (+1/-1)
active/CVE-2023-29402 (+2/-2)
active/CVE-2023-29403 (+2/-2)
active/CVE-2023-29404 (+2/-2)
active/CVE-2023-29405 (+2/-2)
active/CVE-2023-29406 (+2/-2)
active/CVE-2023-29407 (+1/-1)
active/CVE-2023-29408 (+1/-1)
active/CVE-2023-29409 (+2/-2)
active/CVE-2023-29415 (+1/-1)
active/CVE-2023-29416 (+1/-1)
active/CVE-2023-29417 (+1/-1)
active/CVE-2023-29418 (+1/-1)
active/CVE-2023-29419 (+1/-1)
active/CVE-2023-29420 (+1/-1)
active/CVE-2023-29421 (+1/-1)
active/CVE-2023-29449 (+1/-1)
active/CVE-2023-29450 (+1/-1)
active/CVE-2023-29451 (+1/-1)
active/CVE-2023-29452 (+1/-1)
active/CVE-2023-29453 (+1/-1)
active/CVE-2023-29454 (+1/-1)
active/CVE-2023-29455 (+1/-1)
active/CVE-2023-29456 (+1/-1)
active/CVE-2023-29457 (+1/-1)
active/CVE-2023-29458 (+1/-1)
active/CVE-2023-29465 (+1/-1)
active/CVE-2023-29480 (+1/-1)
active/CVE-2023-2952 (+1/-1)
active/CVE-2023-29529 (+1/-1)
active/CVE-2023-29531 (+1/-1)
active/CVE-2023-29532 (+1/-1)
active/CVE-2023-29533 (+1/-1)
active/CVE-2023-29534 (+1/-1)
active/CVE-2023-29535 (+1/-1)
active/CVE-2023-29536 (+1/-1)
active/CVE-2023-29537 (+1/-1)
active/CVE-2023-29538 (+1/-1)
active/CVE-2023-29539 (+1/-1)
active/CVE-2023-29540 (+1/-1)
active/CVE-2023-29541 (+1/-1)
active/CVE-2023-29542 (+1/-1)
active/CVE-2023-29543 (+1/-1)
active/CVE-2023-29544 (+1/-1)
active/CVE-2023-29545 (+1/-1)
active/CVE-2023-29546 (+1/-1)
active/CVE-2023-29547 (+1/-1)
active/CVE-2023-29548 (+1/-1)
active/CVE-2023-29549 (+1/-1)
active/CVE-2023-29550 (+1/-1)
active/CVE-2023-29551 (+1/-1)
active/CVE-2023-29571 (+1/-1)
active/CVE-2023-29579 (+1/-1)
active/CVE-2023-29580 (+1/-1)
active/CVE-2023-29581 (+1/-1)
active/CVE-2023-29582 (+1/-1)
active/CVE-2023-29583 (+1/-1)
active/CVE-2023-29659 (+1/-1)
active/CVE-2023-2976 (+1/-1)
active/CVE-2023-2977 (+1/-1)
active/CVE-2023-29827 (+1/-1)
active/CVE-2023-29839 (+1/-1)
active/CVE-2023-29935 (+3/-3)
active/CVE-2023-29942 (+3/-3)
active/CVE-2023-30087 (+1/-1)
active/CVE-2023-30088 (+1/-1)
active/CVE-2023-3012 (+1/-1)
active/CVE-2023-3013 (+1/-1)
active/CVE-2023-3019 (+1/-1)
active/CVE-2023-30207 (+1/-1)
active/CVE-2023-30259 (+1/-1)
active/CVE-2023-30300 (+1/-1)
active/CVE-2023-30402 (+1/-1)
active/CVE-2023-3044 (+2/-2)
active/CVE-2023-30534 (+1/-1)
active/CVE-2023-30536 (+1/-1)
active/CVE-2023-30570 (+1/-1)
active/CVE-2023-30577 (+1/-1)
active/CVE-2023-30581 (+1/-1)
active/CVE-2023-30582 (+1/-1)
active/CVE-2023-30583 (+1/-1)
active/CVE-2023-30584 (+1/-1)
active/CVE-2023-30585 (+1/-1)
active/CVE-2023-30586 (+1/-1)
active/CVE-2023-30587 (+1/-1)
active/CVE-2023-30588 (+1/-1)
active/CVE-2023-30589 (+1/-1)
active/CVE-2023-30590 (+1/-1)
active/CVE-2023-30630 (+2/-2)
active/CVE-2023-30631 (+1/-1)
active/CVE-2023-30801 (+1/-1)
active/CVE-2023-30847 (+1/-1)
active/CVE-2023-31038 (+1/-1)
active/CVE-2023-31082 (+10/-10)
active/CVE-2023-31102 (+1/-1)
active/CVE-2023-31470 (+1/-1)
active/CVE-2023-31485 (+1/-1)
active/CVE-2023-31517 (+1/-1)
active/CVE-2023-31518 (+1/-1)
active/CVE-2023-31555 (+1/-1)
active/CVE-2023-31556 (+1/-1)
active/CVE-2023-31566 (+1/-1)
active/CVE-2023-31567 (+1/-1)
active/CVE-2023-31568 (+1/-1)
active/CVE-2023-31582 (+1/-1)
active/CVE-2023-31607 (+1/-1)
active/CVE-2023-31608 (+1/-1)
active/CVE-2023-31609 (+1/-1)
active/CVE-2023-31610 (+1/-1)
active/CVE-2023-31611 (+1/-1)
active/CVE-2023-31612 (+1/-1)
active/CVE-2023-31613 (+1/-1)
active/CVE-2023-31614 (+1/-1)
active/CVE-2023-31615 (+1/-1)
active/CVE-2023-31616 (+1/-1)
active/CVE-2023-31617 (+1/-1)
active/CVE-2023-31618 (+1/-1)
active/CVE-2023-31619 (+1/-1)
active/CVE-2023-31620 (+1/-1)
active/CVE-2023-31621 (+1/-1)
active/CVE-2023-31622 (+1/-1)
active/CVE-2023-31623 (+1/-1)
active/CVE-2023-31624 (+1/-1)
active/CVE-2023-31625 (+1/-1)
active/CVE-2023-31626 (+1/-1)
active/CVE-2023-31627 (+1/-1)
active/CVE-2023-31628 (+1/-1)
active/CVE-2023-31629 (+1/-1)
active/CVE-2023-31630 (+1/-1)
active/CVE-2023-31631 (+1/-1)
active/CVE-2023-3164 (+1/-1)
active/CVE-2023-31655 (+1/-1)
active/CVE-2023-31669 (+1/-1)
active/CVE-2023-31670 (+1/-1)
active/CVE-2023-31722 (+1/-1)
active/CVE-2023-31723 (+1/-1)
active/CVE-2023-31724 (+1/-1)
active/CVE-2023-31725 (+1/-1)
active/CVE-2023-31972 (+1/-1)
active/CVE-2023-31973 (+1/-1)
active/CVE-2023-31974 (+1/-1)
active/CVE-2023-31975 (+1/-1)
active/CVE-2023-31979 (+1/-1)
active/CVE-2023-31981 (+1/-1)
active/CVE-2023-31982 (+1/-1)
active/CVE-2023-32002 (+1/-1)
active/CVE-2023-32003 (+1/-1)
active/CVE-2023-32005 (+1/-1)
active/CVE-2023-32006 (+1/-1)
active/CVE-2023-32076 (+1/-1)
active/CVE-2023-32082 (+1/-1)
active/CVE-2023-32181 (+1/-1)
active/CVE-2023-32200 (+1/-1)
active/CVE-2023-32205 (+1/-1)
active/CVE-2023-32206 (+1/-1)
active/CVE-2023-32207 (+1/-1)
active/CVE-2023-32208 (+1/-1)
active/CVE-2023-32209 (+1/-1)
active/CVE-2023-32210 (+1/-1)
active/CVE-2023-32211 (+1/-1)
active/CVE-2023-32212 (+1/-1)
active/CVE-2023-32213 (+1/-1)
active/CVE-2023-32215 (+1/-1)
active/CVE-2023-32216 (+1/-1)
active/CVE-2023-32323 (+1/-1)
active/CVE-2023-32359 (+1/-1)
active/CVE-2023-32370 (+1/-1)
active/CVE-2023-32373 (+1/-1)
active/CVE-2023-32393 (+1/-1)
active/CVE-2023-32409 (+1/-1)
active/CVE-2023-32435 (+1/-1)
active/CVE-2023-32439 (+1/-1)
active/CVE-2023-32558 (+1/-1)
active/CVE-2023-32559 (+1/-1)
active/CVE-2023-32570 (+1/-1)
active/CVE-2023-32573 (+2/-2)
active/CVE-2023-32650 (+1/-1)
active/CVE-2023-32668 (+1/-1)
active/CVE-2023-32681 (+1/-1)
active/CVE-2023-32682 (+1/-1)
active/CVE-2023-32683 (+1/-1)
active/CVE-2023-32695 (+1/-1)
active/CVE-2023-32697 (+1/-1)
active/CVE-2023-32721 (+1/-1)
active/CVE-2023-32722 (+1/-1)
active/CVE-2023-32723 (+1/-1)
active/CVE-2023-32724 (+1/-1)
active/CVE-2023-32725 (+1/-1)
active/CVE-2023-32726 (+1/-1)
active/CVE-2023-32727 (+1/-1)
active/CVE-2023-32728 (+1/-1)
active/CVE-2023-32731 (+1/-1)
active/CVE-2023-32732 (+1/-1)
active/CVE-2023-32762 (+3/-3)
active/CVE-2023-32763 (+3/-3)
active/CVE-2023-32784 (+1/-1)
active/CVE-2023-3291 (+1/-1)
active/CVE-2023-33053 (+10/-10)
active/CVE-2023-33201 (+1/-1)
active/CVE-2023-33202 (+1/-1)
active/CVE-2023-33250 (+9/-9)
active/CVE-2023-3326 (+2/-2)
active/CVE-2023-33285 (+2/-2)
active/CVE-2023-33460 (+2/-2)
active/CVE-2023-33466 (+1/-1)
active/CVE-2023-33546 (+1/-1)
active/CVE-2023-33551 (+1/-1)
active/CVE-2023-33552 (+1/-1)
active/CVE-2023-3357 (+1/-1)
active/CVE-2023-3358 (+1/-1)
active/CVE-2023-3359 (+1/-1)
active/CVE-2023-33817 (+1/-1)
active/CVE-2023-33863 (+1/-1)
active/CVE-2023-33864 (+1/-1)
active/CVE-2023-33865 (+1/-1)
active/CVE-2023-33933 (+1/-1)
active/CVE-2023-33934 (+1/-1)
active/CVE-2023-33953 (+1/-1)
active/CVE-2023-3397 (+9/-9)
active/CVE-2023-34053 (+1/-1)
active/CVE-2023-34087 (+1/-1)
active/CVE-2023-34194 (+1/-1)
active/CVE-2023-34237 (+1/-1)
active/CVE-2023-3430 (+1/-1)
active/CVE-2023-3431 (+1/-1)
active/CVE-2023-3432 (+1/-1)
active/CVE-2023-34320 (+1/-1)
active/CVE-2023-34321 (+1/-1)
active/CVE-2023-34322 (+1/-1)
active/CVE-2023-34323 (+1/-1)
active/CVE-2023-34324 (+10/-10)
active/CVE-2023-34325 (+1/-1)
active/CVE-2023-34326 (+1/-1)
active/CVE-2023-34327 (+1/-1)
active/CVE-2023-34328 (+1/-1)
active/CVE-2023-3436 (+2/-2)
active/CVE-2023-34408 (+1/-1)
active/CVE-2023-34410 (+3/-3)
active/CVE-2023-34411 (+1/-1)
active/CVE-2023-34416 (+1/-1)
active/CVE-2023-34436 (+1/-1)
active/CVE-2023-34453 (+1/-1)
active/CVE-2023-34454 (+1/-1)
active/CVE-2023-34455 (+1/-1)
active/CVE-2023-34457 (+1/-1)
active/CVE-2023-3446 (+1/-1)
active/CVE-2023-34462 (+1/-1)
active/CVE-2023-34478 (+1/-1)
active/CVE-2023-34537 (+1/-1)
active/CVE-2023-34611 (+1/-1)
active/CVE-2023-34623 (+1/-1)
active/CVE-2023-34624 (+1/-1)
active/CVE-2023-34823 (+1/-1)
active/CVE-2023-34824 (+1/-1)
active/CVE-2023-34854 (+1/-1)
active/CVE-2023-34969 (+1/-1)
active/CVE-2023-34981 (+1/-1)
active/CVE-2023-35004 (+1/-1)
active/CVE-2023-35057 (+1/-1)
active/CVE-2023-35074 (+1/-1)
active/CVE-2023-35116 (+1/-1)
active/CVE-2023-35128 (+1/-1)
active/CVE-2023-3523 (+1/-1)
active/CVE-2023-35394 (+2/-2)
active/CVE-2023-3550 (+1/-1)
active/CVE-2023-35668 (+1/-1)
active/CVE-2023-35683 (+1/-1)
active/CVE-2023-35702 (+1/-1)
active/CVE-2023-35703 (+1/-1)
active/CVE-2023-35704 (+1/-1)
active/CVE-2023-35789 (+1/-1)
active/CVE-2023-35790 (+1/-1)
active/CVE-2023-35799 (+1/-1)
active/CVE-2023-35827 (+10/-10)
active/CVE-2023-35838 (+1/-1)
active/CVE-2023-35852 (+1/-1)
active/CVE-2023-35853 (+1/-1)
active/CVE-2023-35866 (+1/-1)
active/CVE-2023-35934 (+1/-1)
active/CVE-2023-35936 (+1/-1)
active/CVE-2023-35946 (+1/-1)
active/CVE-2023-35947 (+1/-1)
active/CVE-2023-35955 (+1/-1)
active/CVE-2023-35956 (+1/-1)
active/CVE-2023-35957 (+1/-1)
active/CVE-2023-35958 (+1/-1)
active/CVE-2023-35959 (+1/-1)
active/CVE-2023-35960 (+1/-1)
active/CVE-2023-35961 (+1/-1)
active/CVE-2023-35962 (+1/-1)
active/CVE-2023-35963 (+1/-1)
active/CVE-2023-35964 (+1/-1)
active/CVE-2023-35969 (+1/-1)
active/CVE-2023-35970 (+1/-1)
active/CVE-2023-35989 (+1/-1)
active/CVE-2023-35992 (+1/-1)
active/CVE-2023-35994 (+1/-1)
active/CVE-2023-35995 (+1/-1)
active/CVE-2023-35996 (+1/-1)
active/CVE-2023-35997 (+1/-1)
active/CVE-2023-36183 (+1/-1)
active/CVE-2023-36192 (+1/-1)
active/CVE-2023-36193 (+1/-1)
active/CVE-2023-36243 (+1/-1)
active/CVE-2023-36250 (+1/-1)
active/CVE-2023-36308 (+1/-1)
active/CVE-2023-36321 (+1/-1)
active/CVE-2023-36325 (+1/-1)
active/CVE-2023-3635 (+1/-1)
active/CVE-2023-3637 (+1/-1)
active/CVE-2023-3640 (+10/-10)
active/CVE-2023-36464 (+1/-1)
active/CVE-2023-3648 (+1/-1)
active/CVE-2023-3649 (+1/-1)
active/CVE-2023-36617 (+2/-2)
active/CVE-2023-36661 (+1/-1)
active/CVE-2023-36671 (+1/-1)
active/CVE-2023-36672 (+1/-1)
active/CVE-2023-36673 (+1/-1)
active/CVE-2023-36674 (+1/-1)
active/CVE-2023-36675 (+1/-1)
active/CVE-2023-36746 (+1/-1)
active/CVE-2023-36747 (+1/-1)
active/CVE-2023-36811 (+1/-1)
active/CVE-2023-36823 (+1/-1)
active/CVE-2023-36824 (+1/-1)
active/CVE-2023-36830 (+1/-1)
active/CVE-2023-36861 (+1/-1)
active/CVE-2023-36864 (+1/-1)
active/CVE-2023-36915 (+1/-1)
active/CVE-2023-36916 (+1/-1)
active/CVE-2023-37154 (+1/-1)
active/CVE-2023-37174 (+1/-1)
active/CVE-2023-37202 (+1/-1)
active/CVE-2023-37211 (+1/-1)
active/CVE-2023-3724 (+1/-1)
active/CVE-2023-3726 (+1/-1)
active/CVE-2023-37271 (+1/-1)
active/CVE-2023-37276 (+1/-1)
active/CVE-2023-37282 (+1/-1)
active/CVE-2023-37300 (+1/-1)
active/CVE-2023-37301 (+1/-1)
active/CVE-2023-37302 (+1/-1)
active/CVE-2023-37303 (+1/-1)
active/CVE-2023-37304 (+1/-1)
active/CVE-2023-37305 (+1/-1)
active/CVE-2023-37360 (+1/-1)
active/CVE-2023-37365 (+1/-1)
active/CVE-2023-37369 (+3/-3)
active/CVE-2023-37378 (+1/-1)
active/CVE-2023-37416 (+1/-1)
active/CVE-2023-37417 (+1/-1)
active/CVE-2023-37418 (+1/-1)
active/CVE-2023-37419 (+1/-1)
active/CVE-2023-37420 (+1/-1)
active/CVE-2023-37442 (+1/-1)
active/CVE-2023-37443 (+1/-1)
active/CVE-2023-37444 (+1/-1)
active/CVE-2023-37445 (+1/-1)
active/CVE-2023-37446 (+1/-1)
active/CVE-2023-37447 (+1/-1)
active/CVE-2023-37450 (+1/-1)
active/CVE-2023-37454 (+10/-10)
active/CVE-2023-37457 (+1/-1)
active/CVE-2023-37460 (+1/-1)
active/CVE-2023-37463 (+1/-1)
active/CVE-2023-37476 (+1/-1)
active/CVE-2023-37543 (+1/-1)
active/CVE-2023-37573 (+1/-1)
active/CVE-2023-37574 (+1/-1)
active/CVE-2023-37575 (+1/-1)
active/CVE-2023-37576 (+1/-1)
active/CVE-2023-37577 (+1/-1)
active/CVE-2023-37578 (+1/-1)
active/CVE-2023-37732 (+1/-1)
active/CVE-2023-37765 (+1/-1)
active/CVE-2023-37766 (+1/-1)
active/CVE-2023-37767 (+1/-1)
active/CVE-2023-37769 (+1/-1)
active/CVE-2023-37770 (+1/-1)
active/CVE-2023-37788 (+1/-1)
active/CVE-2023-37836 (+1/-1)
active/CVE-2023-37837 (+1/-1)
active/CVE-2023-37895 (+1/-1)
active/CVE-2023-37921 (+1/-1)
active/CVE-2023-37922 (+1/-1)
active/CVE-2023-37923 (+1/-1)
active/CVE-2023-38000 (+1/-1)
active/CVE-2023-38037 (+1/-1)
active/CVE-2023-38056 (+1/-1)
active/CVE-2023-38057 (+1/-1)
active/CVE-2023-38058 (+1/-1)
active/CVE-2023-38059 (+1/-1)
active/CVE-2023-38060 (+1/-1)
active/CVE-2023-38103 (+1/-1)
active/CVE-2023-38104 (+1/-1)
active/CVE-2023-38133 (+1/-1)
active/CVE-2023-3817 (+1/-1)
active/CVE-2023-38197 (+2/-2)
active/CVE-2023-38199 (+1/-1)
active/CVE-2023-38252 (+1/-1)
active/CVE-2023-38253 (+1/-1)
active/CVE-2023-38283 (+1/-1)
active/CVE-2023-38285 (+1/-1)
active/CVE-2023-38313 (+1/-1)
active/CVE-2023-38314 (+1/-1)
active/CVE-2023-38315 (+1/-1)
active/CVE-2023-38316 (+1/-1)
active/CVE-2023-38317 (+1/-1)
active/CVE-2023-38318 (+1/-1)
active/CVE-2023-38319 (+1/-1)
active/CVE-2023-38320 (+1/-1)
active/CVE-2023-38321 (+1/-1)
active/CVE-2023-38322 (+1/-1)
active/CVE-2023-38323 (+1/-1)
active/CVE-2023-38324 (+1/-1)
active/CVE-2023-38336 (+1/-1)
active/CVE-2023-38408 (+1/-1)
active/CVE-2023-38497 (+2/-2)
active/CVE-2023-38552 (+1/-1)
active/CVE-2023-38572 (+1/-1)
active/CVE-2023-38583 (+1/-1)
active/CVE-2023-38592 (+1/-1)
active/CVE-2023-38594 (+1/-1)
active/CVE-2023-38595 (+1/-1)
active/CVE-2023-38597 (+1/-1)
active/CVE-2023-38599 (+1/-1)
active/CVE-2023-38600 (+1/-1)
active/CVE-2023-38611 (+1/-1)
active/CVE-2023-38618 (+1/-1)
active/CVE-2023-38619 (+1/-1)
active/CVE-2023-38620 (+1/-1)
active/CVE-2023-38621 (+1/-1)
active/CVE-2023-38622 (+1/-1)
active/CVE-2023-38623 (+1/-1)
active/CVE-2023-38648 (+1/-1)
active/CVE-2023-38649 (+1/-1)
active/CVE-2023-38650 (+1/-1)
active/CVE-2023-38651 (+1/-1)
active/CVE-2023-38652 (+1/-1)
active/CVE-2023-38653 (+1/-1)
active/CVE-2023-38657 (+1/-1)
active/CVE-2023-38665 (+1/-1)
active/CVE-2023-38667 (+1/-1)
active/CVE-2023-38668 (+1/-1)
active/CVE-2023-38686 (+1/-1)
active/CVE-2023-38697 (+1/-1)
active/CVE-2023-38703 (+2/-2)
active/CVE-2023-38710 (+1/-1)
active/CVE-2023-38711 (+1/-1)
active/CVE-2023-38712 (+1/-1)
active/CVE-2023-38745 (+1/-1)
active/CVE-2023-38851 (+1/-1)
active/CVE-2023-38852 (+1/-1)
active/CVE-2023-38853 (+1/-1)
active/CVE-2023-38854 (+1/-1)
active/CVE-2023-38855 (+1/-1)
active/CVE-2023-38856 (+1/-1)
active/CVE-2023-39017 (+2/-2)
active/CVE-2023-39039 (+1/-1)
active/CVE-2023-39070 (+1/-1)
active/CVE-2023-39128 (+1/-1)
active/CVE-2023-39129 (+1/-1)
active/CVE-2023-39130 (+1/-1)
active/CVE-2023-39191 (+10/-10)
active/CVE-2023-39234 (+1/-1)
active/CVE-2023-39235 (+1/-1)
active/CVE-2023-39270 (+1/-1)
active/CVE-2023-39271 (+1/-1)
active/CVE-2023-39272 (+1/-1)
active/CVE-2023-39273 (+1/-1)
active/CVE-2023-39274 (+1/-1)
active/CVE-2023-39275 (+1/-1)
active/CVE-2023-39316 (+1/-1)
active/CVE-2023-39317 (+1/-1)
active/CVE-2023-39318 (+1/-1)
active/CVE-2023-39319 (+1/-1)
active/CVE-2023-39323 (+1/-1)
active/CVE-2023-39325 (+1/-1)
active/CVE-2023-39326 (+1/-1)
active/CVE-2023-39331 (+1/-1)
active/CVE-2023-39333 (+1/-1)
active/CVE-2023-39357 (+1/-1)
active/CVE-2023-39358 (+1/-1)
active/CVE-2023-39359 (+1/-1)
active/CVE-2023-39360 (+1/-1)
active/CVE-2023-39361 (+1/-1)
active/CVE-2023-39362 (+1/-1)
active/CVE-2023-39364 (+1/-1)
active/CVE-2023-39365 (+1/-1)
active/CVE-2023-39366 (+1/-1)
active/CVE-2023-39413 (+1/-1)
active/CVE-2023-39414 (+1/-1)
active/CVE-2023-39434 (+1/-1)
active/CVE-2023-39443 (+1/-1)
active/CVE-2023-39444 (+1/-1)
active/CVE-2023-39456 (+1/-1)
active/CVE-2023-39510 (+1/-1)
active/CVE-2023-39511 (+1/-1)
active/CVE-2023-39512 (+1/-1)
active/CVE-2023-39513 (+1/-1)
active/CVE-2023-39514 (+1/-1)
active/CVE-2023-39515 (+1/-1)
active/CVE-2023-39516 (+1/-1)
active/CVE-2023-39562 (+1/-1)
active/CVE-2023-39616 (+2/-2)
active/CVE-2023-39741 (+1/-1)
active/CVE-2023-39742 (+1/-1)
active/CVE-2023-39743 (+1/-1)
active/CVE-2023-3978 (+1/-1)
active/CVE-2023-39810 (+1/-1)
active/CVE-2023-39914 (+1/-1)
active/CVE-2023-39928 (+1/-1)
active/CVE-2023-39950 (+1/-1)
active/CVE-2023-39968 (+1/-1)
active/CVE-2023-39978 (+1/-1)
active/CVE-2023-39999 (+1/-1)
active/CVE-2023-40030 (+2/-2)
active/CVE-2023-40032 (+1/-1)
active/CVE-2023-40073 (+1/-1)
active/CVE-2023-40074 (+2/-2)
active/CVE-2023-40094 (+2/-2)
active/CVE-2023-4010 (+10/-10)
active/CVE-2023-4012 (+1/-1)
active/CVE-2023-40167 (+1/-1)
active/CVE-2023-40170 (+1/-1)
active/CVE-2023-40184 (+1/-1)
active/CVE-2023-40359 (+1/-1)
active/CVE-2023-4039 (+30/-30)
active/CVE-2023-40397 (+1/-1)
active/CVE-2023-4045 (+2/-2)
active/CVE-2023-40451 (+1/-1)
active/CVE-2023-40458 (+1/-1)
active/CVE-2023-4046 (+1/-1)
active/CVE-2023-4047 (+2/-2)
active/CVE-2023-40477 (+2/-2)
active/CVE-2023-4048 (+2/-2)
active/CVE-2023-40481 (+1/-1)
active/CVE-2023-4049 (+2/-2)
active/CVE-2023-4050 (+2/-2)
active/CVE-2023-4051 (+2/-2)
active/CVE-2023-4052 (+2/-2)
active/CVE-2023-4053 (+2/-2)
active/CVE-2023-4054 (+3/-3)
active/CVE-2023-40546 (+3/-3)
active/CVE-2023-40547 (+3/-3)
active/CVE-2023-40548 (+3/-3)
active/CVE-2023-40549 (+3/-3)
active/CVE-2023-4055 (+2/-2)
active/CVE-2023-40550 (+3/-3)
active/CVE-2023-40551 (+3/-3)
active/CVE-2023-4056 (+2/-2)
active/CVE-2023-4057 (+2/-2)
active/CVE-2023-40577 (+1/-1)
active/CVE-2023-4058 (+2/-2)
active/CVE-2023-40587 (+1/-1)
active/CVE-2023-40619 (+1/-1)
active/CVE-2023-40660 (+1/-1)
active/CVE-2023-40661 (+1/-1)
active/CVE-2023-40826 (+1/-1)
active/CVE-2023-40827 (+1/-1)
active/CVE-2023-40828 (+1/-1)
active/CVE-2023-40857 (+1/-1)
active/CVE-2023-40889 (+1/-1)
active/CVE-2023-40890 (+1/-1)
active/CVE-2023-40968 (+1/-1)
active/CVE-2023-41000 (+1/-1)
active/CVE-2023-41039 (+1/-1)
active/CVE-2023-41040 (+1/-1)
active/CVE-2023-41051 (+1/-1)
active/CVE-2023-41053 (+1/-1)
active/CVE-2023-41056 (+1/-1)
active/CVE-2023-41074 (+1/-1)
active/CVE-2023-41080 (+1/-1)
active/CVE-2023-41081 (+1/-1)
active/CVE-2023-41101 (+1/-1)
active/CVE-2023-41102 (+1/-1)
active/CVE-2023-41259 (+1/-1)
active/CVE-2023-41260 (+1/-1)
active/CVE-2023-41335 (+1/-1)
active/CVE-2023-41337 (+1/-1)
active/CVE-2023-41419 (+1/-1)
active/CVE-2023-41633 (+1/-1)
active/CVE-2023-41752 (+1/-1)
active/CVE-2023-41886 (+1/-1)
active/CVE-2023-41887 (+1/-1)
active/CVE-2023-41900 (+1/-1)
active/CVE-2023-41910 (+1/-1)
active/CVE-2023-41914 (+1/-1)
active/CVE-2023-41915 (+1/-1)
active/CVE-2023-41983 (+1/-1)
active/CVE-2023-41993 (+1/-1)
active/CVE-2023-42118 (+2/-2)
active/CVE-2023-42295 (+1/-1)
active/CVE-2023-42298 (+1/-1)
active/CVE-2023-42299 (+1/-1)
active/CVE-2023-42363 (+1/-1)
active/CVE-2023-42364 (+1/-1)
active/CVE-2023-42365 (+1/-1)
active/CVE-2023-42366 (+1/-1)
active/CVE-2023-4237 (+2/-2)
active/CVE-2023-42445 (+1/-1)
active/CVE-2023-42453 (+1/-1)
active/CVE-2023-42459 (+1/-1)
active/CVE-2023-42503 (+1/-1)
active/CVE-2023-4256 (+1/-1)
active/CVE-2023-42794 (+2/-2)
active/CVE-2023-42795 (+2/-2)
active/CVE-2023-42805 (+1/-1)
active/CVE-2023-42821 (+1/-1)
active/CVE-2023-42822 (+1/-1)
active/CVE-2023-42852 (+1/-1)
active/CVE-2023-42883 (+1/-1)
active/CVE-2023-42890 (+1/-1)
active/CVE-2023-42916 (+1/-1)
active/CVE-2023-42917 (+1/-1)
active/CVE-2023-43040 (+1/-1)
active/CVE-2023-43091 (+1/-1)
active/CVE-2023-43114 (+3/-3)
active/CVE-2023-4322 (+1/-1)
active/CVE-2023-43281 (+14/-14)
active/CVE-2023-43361 (+1/-1)
active/CVE-2023-43371 (+1/-1)
active/CVE-2023-43373 (+1/-1)
active/CVE-2023-43374 (+1/-1)
active/CVE-2023-43375 (+1/-1)
active/CVE-2023-43376 (+1/-1)
active/CVE-2023-43377 (+1/-1)
active/CVE-2023-43615 (+1/-1)
active/CVE-2023-43642 (+1/-1)
active/CVE-2023-43643 (+1/-1)
active/CVE-2023-43646 (+2/-2)
active/CVE-2023-43655 (+1/-1)
active/CVE-2023-43770 (+1/-1)
active/CVE-2023-43786 (+1/-1)
active/CVE-2023-43787 (+1/-1)
active/CVE-2023-43788 (+1/-1)
active/CVE-2023-43789 (+1/-1)
active/CVE-2023-43796 (+1/-1)
active/CVE-2023-4380 (+2/-2)
active/CVE-2023-43887 (+1/-1)
active/CVE-2023-43898 (+1/-1)
active/CVE-2023-43907 (+1/-1)
active/CVE-2023-44216 (+9/-9)
active/CVE-2023-44270 (+1/-1)
active/CVE-2023-44271 (+1/-1)
active/CVE-2023-44387 (+1/-1)
active/CVE-2023-44469 (+1/-1)
active/CVE-2023-44483 (+1/-1)
active/CVE-2023-44487 (+6/-6)
active/CVE-2023-44488 (+4/-4)
active/CVE-2023-44690 (+1/-1)
active/CVE-2023-44821 (+1/-1)
active/CVE-2023-45024 (+1/-1)
active/CVE-2023-4508 (+1/-1)
active/CVE-2023-4511 (+1/-1)
active/CVE-2023-4512 (+1/-1)
active/CVE-2023-45129 (+1/-1)
active/CVE-2023-4513 (+1/-1)
active/CVE-2023-45133 (+1/-1)
active/CVE-2023-45139 (+1/-1)
active/CVE-2023-45143 (+1/-1)
active/CVE-2023-45145 (+1/-1)
active/CVE-2023-45199 (+1/-1)
active/CVE-2023-45229 (+1/-1)
active/CVE-2023-45230 (+1/-1)
active/CVE-2023-45231 (+1/-1)
active/CVE-2023-45232 (+1/-1)
active/CVE-2023-45233 (+1/-1)
active/CVE-2023-45234 (+1/-1)
active/CVE-2023-45235 (+1/-1)
active/CVE-2023-45236 (+1/-1)
active/CVE-2023-45237 (+1/-1)
active/CVE-2023-45283 (+1/-1)
active/CVE-2023-45284 (+1/-1)
active/CVE-2023-45285 (+1/-1)
active/CVE-2023-45286 (+1/-1)
active/CVE-2023-45287 (+2/-2)
active/CVE-2023-45311 (+2/-2)
active/CVE-2023-4535 (+1/-1)
active/CVE-2023-45359 (+1/-1)
active/CVE-2023-45360 (+1/-1)
active/CVE-2023-45361 (+1/-1)
active/CVE-2023-45362 (+1/-1)
active/CVE-2023-45363 (+1/-1)
active/CVE-2023-45364 (+1/-1)
active/CVE-2023-4540 (+1/-1)
active/CVE-2023-45648 (+2/-2)
active/CVE-2023-45661 (+1/-1)
active/CVE-2023-45662 (+1/-1)
active/CVE-2023-45663 (+1/-1)
active/CVE-2023-45664 (+1/-1)
active/CVE-2023-45666 (+1/-1)
active/CVE-2023-45667 (+1/-1)
active/CVE-2023-45675 (+1/-1)
active/CVE-2023-45676 (+1/-1)
active/CVE-2023-45677 (+1/-1)
active/CVE-2023-45678 (+1/-1)
active/CVE-2023-45679 (+1/-1)
active/CVE-2023-45680 (+1/-1)
active/CVE-2023-45681 (+1/-1)
active/CVE-2023-45682 (+1/-1)
active/CVE-2023-45683 (+1/-1)
active/CVE-2023-45684 (+1/-1)
active/CVE-2023-4573 (+3/-3)
active/CVE-2023-4574 (+3/-3)
active/CVE-2023-4575 (+3/-3)
active/CVE-2023-4577 (+3/-3)
active/CVE-2023-4578 (+3/-3)
active/CVE-2023-4579 (+4/-4)
active/CVE-2023-4580 (+3/-3)
active/CVE-2023-45805 (+1/-1)
active/CVE-2023-4581 (+3/-3)
active/CVE-2023-4583 (+3/-3)
active/CVE-2023-4584 (+3/-3)
active/CVE-2023-4585 (+3/-3)
active/CVE-2023-45857 (+1/-1)
active/CVE-2023-45872 (+1/-1)
active/CVE-2023-45897 (+1/-1)
active/CVE-2023-46001 (+1/-1)
active/CVE-2023-46009 (+1/-1)
active/CVE-2023-46120 (+1/-1)
active/CVE-2023-46121 (+1/-1)
active/CVE-2023-46129 (+2/-2)
active/CVE-2023-46228 (+1/-1)
active/CVE-2023-46233 (+1/-1)
active/CVE-2023-46234 (+1/-1)
active/CVE-2023-46239 (+1/-1)
active/CVE-2023-46250 (+2/-2)
active/CVE-2023-46277 (+1/-1)
active/CVE-2023-46287 (+1/-1)
active/CVE-2023-46303 (+1/-1)
active/CVE-2023-46316 (+1/-1)
active/CVE-2023-46317 (+1/-1)
active/CVE-2023-46331 (+1/-1)
active/CVE-2023-46332 (+1/-1)
active/CVE-2023-46343 (+10/-10)
active/CVE-2023-46345 (+1/-1)
active/CVE-2023-46361 (+1/-1)
active/CVE-2023-4641 (+1/-1)
active/CVE-2023-46445 (+1/-1)
active/CVE-2023-46446 (+1/-1)
active/CVE-2023-46490 (+1/-1)
active/CVE-2023-46569 (+1/-1)
active/CVE-2023-46570 (+1/-1)
active/CVE-2023-46586 (+1/-1)
active/CVE-2023-46589 (+2/-2)
active/CVE-2023-46604 (+1/-1)
active/CVE-2023-46733 (+1/-1)
active/CVE-2023-46734 (+1/-1)
active/CVE-2023-46735 (+1/-1)
active/CVE-2023-46749 (+1/-1)
active/CVE-2023-46750 (+1/-1)
active/CVE-2023-4678 (+1/-1)
active/CVE-2023-4681 (+1/-1)
active/CVE-2023-46813 (+10/-10)
active/CVE-2023-4682 (+1/-1)
active/CVE-2023-4683 (+1/-1)
active/CVE-2023-46835 (+1/-1)
active/CVE-2023-46836 (+1/-1)
active/CVE-2023-46837 (+1/-1)
active/CVE-2023-46838 (+10/-10)
active/CVE-2023-46862 (+10/-10)
active/CVE-2023-46871 (+1/-1)
active/CVE-2023-46894 (+1/-1)
active/CVE-2023-46927 (+1/-1)
active/CVE-2023-46928 (+1/-1)
active/CVE-2023-46929 (+1/-1)
active/CVE-2023-4693 (+1/-1)
active/CVE-2023-46930 (+1/-1)
active/CVE-2023-46931 (+1/-1)
active/CVE-2023-46932 (+1/-1)
active/CVE-2023-46998 (+1/-1)
active/CVE-2023-47016 (+1/-1)
active/CVE-2023-47038 (+1/-1)
active/CVE-2023-47090 (+1/-1)
active/CVE-2023-47118 (+1/-1)
active/CVE-2023-47164 (+1/-1)
active/CVE-2023-4720 (+1/-1)
active/CVE-2023-4721 (+1/-1)
active/CVE-2023-4722 (+1/-1)
active/CVE-2023-47233 (+10/-10)
active/CVE-2023-47258 (+1/-1)
active/CVE-2023-47259 (+1/-1)
active/CVE-2023-47260 (+1/-1)
active/CVE-2023-47272 (+1/-1)
active/CVE-2023-47359 (+1/-1)
active/CVE-2023-47360 (+1/-1)
active/CVE-2023-47384 (+1/-1)
active/CVE-2023-47465 (+1/-1)
active/CVE-2023-47471 (+1/-1)
active/CVE-2023-4754 (+1/-1)
active/CVE-2023-4755 (+1/-1)
active/CVE-2023-4756 (+1/-1)
active/CVE-2023-4758 (+1/-1)
active/CVE-2023-4759 (+1/-1)
active/CVE-2023-47627 (+1/-1)
active/CVE-2023-4771 (+4/-4)
active/CVE-2023-4778 (+1/-1)
active/CVE-2023-4785 (+1/-1)
active/CVE-2023-47992 (+1/-1)
active/CVE-2023-47993 (+1/-1)
active/CVE-2023-47994 (+1/-1)
active/CVE-2023-47995 (+1/-1)
active/CVE-2023-47996 (+1/-1)
active/CVE-2023-47997 (+1/-1)
active/CVE-2023-48011 (+1/-1)
active/CVE-2023-48013 (+1/-1)
active/CVE-2023-48014 (+1/-1)
active/CVE-2023-48039 (+1/-1)
active/CVE-2023-48052 (+1/-1)
active/CVE-2023-48090 (+1/-1)
active/CVE-2023-48104 (+1/-1)
active/CVE-2023-48161 (+1/-1)
active/CVE-2023-48298 (+1/-1)
active/CVE-2023-48704 (+1/-1)
active/CVE-2023-48795 (+8/-8)
active/CVE-2023-48945 (+1/-1)
active/CVE-2023-48946 (+1/-1)
active/CVE-2023-48947 (+1/-1)
active/CVE-2023-48948 (+1/-1)
active/CVE-2023-48949 (+1/-1)
active/CVE-2023-48950 (+1/-1)
active/CVE-2023-48951 (+1/-1)
active/CVE-2023-48952 (+1/-1)
active/CVE-2023-48958 (+1/-1)
active/CVE-2023-49006 (+1/-1)
active/CVE-2023-49080 (+1/-1)
active/CVE-2023-49081 (+1/-1)
active/CVE-2023-49082 (+1/-1)
active/CVE-2023-49084 (+1/-1)
active/CVE-2023-49085 (+1/-1)
active/CVE-2023-49086 (+1/-1)
active/CVE-2023-49088 (+1/-1)
active/CVE-2023-49090 (+1/-1)
active/CVE-2023-49208 (+1/-1)
active/CVE-2023-49284 (+1/-1)
active/CVE-2023-49287 (+3/-3)
active/CVE-2023-49288 (+1/-1)
active/CVE-2023-49294 (+1/-1)
active/CVE-2023-49295 (+1/-1)
active/CVE-2023-49297 (+1/-1)
active/CVE-2023-49298 (+1/-1)
active/CVE-2023-49316 (+1/-1)
active/CVE-2023-49460 (+1/-1)
active/CVE-2023-49462 (+1/-1)
active/CVE-2023-49463 (+1/-1)
active/CVE-2023-49464 (+1/-1)
active/CVE-2023-49465 (+1/-1)
active/CVE-2023-49467 (+1/-1)
active/CVE-2023-49468 (+1/-1)
active/CVE-2023-49549 (+1/-1)
active/CVE-2023-49550 (+1/-1)
active/CVE-2023-49551 (+1/-1)
active/CVE-2023-49552 (+1/-1)
active/CVE-2023-49553 (+1/-1)
active/CVE-2023-49554 (+1/-1)
active/CVE-2023-49555 (+1/-1)
active/CVE-2023-49556 (+1/-1)
active/CVE-2023-49557 (+1/-1)
active/CVE-2023-49558 (+1/-1)
active/CVE-2023-49568 (+1/-1)
active/CVE-2023-49569 (+1/-1)
active/CVE-2023-4969 (+1/-1)
active/CVE-2023-49735 (+1/-1)
active/CVE-2023-49786 (+1/-1)
active/CVE-2023-49933 (+1/-1)
active/CVE-2023-49934 (+1/-1)
active/CVE-2023-49935 (+1/-1)
active/CVE-2023-49936 (+1/-1)
active/CVE-2023-49937 (+1/-1)
active/CVE-2023-49938 (+1/-1)
active/CVE-2023-49990 (+1/-1)
active/CVE-2023-49991 (+1/-1)
active/CVE-2023-49992 (+1/-1)
active/CVE-2023-49993 (+1/-1)
active/CVE-2023-49994 (+1/-1)
active/CVE-2023-50120 (+1/-1)
active/CVE-2023-50250 (+1/-1)
active/CVE-2023-50290 (+1/-1)
active/CVE-2023-50431 (+10/-10)
active/CVE-2023-50447 (+1/-1)
active/CVE-2023-50471 (+1/-1)
active/CVE-2023-50472 (+1/-1)
active/CVE-2023-50495 (+1/-1)
active/CVE-2023-50569 (+1/-1)
active/CVE-2023-50572 (+1/-1)
active/CVE-2023-50658 (+1/-1)
active/CVE-2023-50671 (+1/-1)
active/CVE-2023-50711 (+1/-1)
active/CVE-2023-5072 (+3/-3)
active/CVE-2023-50781 (+1/-1)
active/CVE-2023-50782 (+1/-1)
active/CVE-2023-50979 (+1/-1)
active/CVE-2023-50980 (+1/-1)
active/CVE-2023-50981 (+1/-1)
active/CVE-2023-51042 (+10/-10)
active/CVE-2023-51043 (+10/-10)
active/CVE-2023-51074 (+1/-1)
active/CVE-2023-51079 (+1/-1)
active/CVE-2023-51103 (+1/-1)
active/CVE-2023-51104 (+1/-1)
active/CVE-2023-51105 (+1/-1)
active/CVE-2023-51106 (+1/-1)
active/CVE-2023-51107 (+1/-1)
active/CVE-2023-5115 (+2/-2)
active/CVE-2023-51257 (+2/-2)
active/CVE-2023-51258 (+1/-1)
active/CVE-2023-51384 (+1/-1)
active/CVE-2023-51385 (+1/-1)
active/CVE-2023-51441 (+1/-1)
active/CVE-2023-51448 (+1/-1)
active/CVE-2023-5157 (+1/-1)
active/CVE-2023-5168 (+4/-4)
active/CVE-2023-5169 (+3/-3)
active/CVE-2023-51698 (+1/-1)
active/CVE-2023-5170 (+4/-4)
active/CVE-2023-51704 (+1/-1)
active/CVE-2023-5171 (+3/-3)
active/CVE-2023-51713 (+1/-1)
active/CVE-2023-51714 (+3/-3)
active/CVE-2023-5172 (+4/-4)
active/CVE-2023-5173 (+4/-4)
active/CVE-2023-5174 (+4/-4)
active/CVE-2023-5175 (+4/-4)
active/CVE-2023-5176 (+3/-3)
active/CVE-2023-51765 (+1/-1)
active/CVE-2023-51766 (+1/-1)
active/CVE-2023-51767 (+2/-2)
active/CVE-2023-51774 (+1/-1)
active/CVE-2023-51775 (+1/-1)
active/CVE-2023-51779 (+10/-10)
active/CVE-2023-51780 (+10/-10)
active/CVE-2023-51781 (+10/-10)
active/CVE-2023-51782 (+10/-10)
active/CVE-2023-5189 (+2/-2)
active/CVE-2023-5215 (+1/-1)
active/CVE-2023-5217 (+3/-3)
active/CVE-2023-52322 (+1/-1)
active/CVE-2023-52323 (+1/-1)
active/CVE-2023-52339 (+1/-1)
active/CVE-2023-52353 (+1/-1)
active/CVE-2023-52354 (+1/-1)
active/CVE-2023-5341 (+1/-1)
active/CVE-2023-5349 (+1/-1)
active/CVE-2023-5371 (+1/-1)
active/CVE-2023-5377 (+1/-1)
active/CVE-2023-5388 (+1/-1)
active/CVE-2023-5421 (+1/-1)
active/CVE-2023-5422 (+1/-1)
active/CVE-2023-5427 (+30/-30)
active/CVE-2023-5455 (+1/-1)
active/CVE-2023-5520 (+1/-1)
active/CVE-2023-5561 (+1/-1)
active/CVE-2023-5574 (+2/-2)
active/CVE-2023-5586 (+1/-1)
active/CVE-2023-5595 (+1/-1)
active/CVE-2023-5631 (+1/-1)
active/CVE-2023-5633 (+10/-10)
active/CVE-2023-5678 (+2/-2)
active/CVE-2023-5686 (+1/-1)
active/CVE-2023-5721 (+3/-3)
active/CVE-2023-5722 (+4/-4)
active/CVE-2023-5723 (+4/-4)
active/CVE-2023-5724 (+3/-3)
active/CVE-2023-5725 (+3/-3)
active/CVE-2023-5726 (+4/-4)
active/CVE-2023-5727 (+4/-4)
active/CVE-2023-5728 (+3/-3)
active/CVE-2023-5729 (+4/-4)
active/CVE-2023-5730 (+3/-3)
active/CVE-2023-5731 (+4/-4)
active/CVE-2023-5752 (+1/-1)
active/CVE-2023-5764 (+1/-1)
active/CVE-2023-5824 (+1/-1)
active/CVE-2023-5871 (+1/-1)
active/CVE-2023-5972 (+10/-10)
active/CVE-2023-5998 (+1/-1)
active/CVE-2023-6040 (+10/-10)
active/CVE-2023-6121 (+10/-10)
active/CVE-2023-6129 (+1/-1)
active/CVE-2023-6135 (+5/-5)
active/CVE-2023-6174 (+1/-1)
active/CVE-2023-6175 (+1/-1)
active/CVE-2023-6176 (+5/-5)
active/CVE-2023-6204 (+3/-3)
active/CVE-2023-6205 (+3/-3)
active/CVE-2023-6206 (+3/-3)
active/CVE-2023-6207 (+3/-3)
active/CVE-2023-6208 (+3/-3)
active/CVE-2023-6209 (+3/-3)
active/CVE-2023-6210 (+4/-4)
active/CVE-2023-6211 (+4/-4)
active/CVE-2023-6212 (+3/-3)
active/CVE-2023-6213 (+4/-4)
active/CVE-2023-6228 (+4/-4)
active/CVE-2023-6237 (+1/-1)
active/CVE-2023-6238 (+10/-10)
active/CVE-2023-6254 (+1/-1)
active/CVE-2023-6270 (+10/-10)
active/CVE-2023-6277 (+1/-1)
active/CVE-2023-6298 (+1/-1)
active/CVE-2023-6299 (+1/-1)
active/CVE-2023-6356 (+10/-10)
active/CVE-2023-6378 (+1/-1)
active/CVE-2023-6481 (+1/-1)
active/CVE-2023-6531 (+9/-9)
active/CVE-2023-6535 (+10/-10)
active/CVE-2023-6536 (+10/-10)
active/CVE-2023-6606 (+9/-9)
active/CVE-2023-6610 (+10/-10)
active/CVE-2023-6622 (+9/-9)
active/CVE-2023-6683 (+1/-1)
active/CVE-2023-6693 (+1/-1)
active/CVE-2023-6817 (+9/-9)
active/CVE-2023-6856 (+3/-3)
active/CVE-2023-6857 (+3/-3)
active/CVE-2023-6858 (+3/-3)
active/CVE-2023-6859 (+3/-3)
active/CVE-2023-6860 (+3/-3)
active/CVE-2023-6861 (+3/-3)
active/CVE-2023-6862 (+3/-3)
active/CVE-2023-6863 (+3/-3)
active/CVE-2023-6864 (+3/-3)
active/CVE-2023-6865 (+4/-4)
active/CVE-2023-6866 (+4/-4)
active/CVE-2023-6867 (+4/-4)
active/CVE-2023-6868 (+4/-4)
active/CVE-2023-6869 (+4/-4)
active/CVE-2023-6870 (+4/-4)
active/CVE-2023-6871 (+4/-4)
active/CVE-2023-6872 (+4/-4)
active/CVE-2023-6873 (+4/-4)
active/CVE-2023-6879 (+1/-1)
active/CVE-2023-6915 (+10/-10)
active/CVE-2023-6931 (+9/-9)
active/CVE-2023-6932 (+9/-9)
active/CVE-2023-6935 (+1/-1)
active/CVE-2023-6936 (+1/-1)
active/CVE-2023-6937 (+1/-1)
active/CVE-2023-7008 (+1/-1)
active/CVE-2023-7042 (+10/-10)
active/CVE-2023-7101 (+1/-1)
active/CVE-2023-7152 (+1/-1)
active/CVE-2023-7158 (+1/-1)
active/CVE-2023-7207 (+1/-1)
active/CVE-2024-0193 (+9/-9)
active/CVE-2024-0207 (+1/-1)
active/CVE-2024-0208 (+1/-1)
active/CVE-2024-0209 (+1/-1)
active/CVE-2024-0210 (+1/-1)
active/CVE-2024-0211 (+1/-1)
active/CVE-2024-0217 (+1/-1)
active/CVE-2024-0321 (+1/-1)
active/CVE-2024-0322 (+1/-1)
active/CVE-2024-0340 (+10/-10)
active/CVE-2024-0443 (+10/-10)
active/CVE-2024-0562 (+68/-0)
active/CVE-2024-0565 (+10/-10)
active/CVE-2024-0582 (+10/-10)
active/CVE-2024-0584 (+10/-10)
active/CVE-2024-0607 (+10/-10)
active/CVE-2024-0639 (+10/-10)
active/CVE-2024-0641 (+10/-10)
active/CVE-2024-0646 (+10/-10)
active/CVE-2024-0690 (+2/-2)
active/CVE-2024-0727 (+2/-2)
active/CVE-2024-0741 (+4/-4)
active/CVE-2024-0742 (+4/-4)
active/CVE-2024-0743 (+4/-4)
active/CVE-2024-0744 (+4/-4)
active/CVE-2024-0745 (+4/-4)
active/CVE-2024-0746 (+4/-4)
active/CVE-2024-0747 (+4/-4)
active/CVE-2024-0748 (+4/-4)
active/CVE-2024-0749 (+4/-4)
active/CVE-2024-0750 (+4/-4)
active/CVE-2024-0751 (+4/-4)
active/CVE-2024-0753 (+4/-4)
active/CVE-2024-0754 (+4/-4)
active/CVE-2024-0755 (+4/-4)
active/CVE-2024-0775 (+10/-10)
active/CVE-2024-20918 (+4/-4)
active/CVE-2024-20919 (+4/-4)
active/CVE-2024-20921 (+4/-4)
active/CVE-2024-20922 (+1/-1)
active/CVE-2024-20923 (+1/-1)
active/CVE-2024-20925 (+1/-1)
active/CVE-2024-20926 (+4/-4)
active/CVE-2024-20932 (+4/-4)
active/CVE-2024-20945 (+4/-4)
active/CVE-2024-20952 (+4/-4)
active/CVE-2024-20960 (+3/-3)
active/CVE-2024-20961 (+3/-3)
active/CVE-2024-20962 (+3/-3)
active/CVE-2024-20963 (+3/-3)
active/CVE-2024-20964 (+3/-3)
active/CVE-2024-20965 (+3/-3)
active/CVE-2024-20966 (+3/-3)
active/CVE-2024-20967 (+3/-3)
active/CVE-2024-20968 (+2/-2)
active/CVE-2024-20969 (+3/-3)
active/CVE-2024-20970 (+3/-3)
active/CVE-2024-20971 (+3/-3)
active/CVE-2024-20972 (+3/-3)
active/CVE-2024-20973 (+3/-3)
active/CVE-2024-20974 (+3/-3)
active/CVE-2024-20975 (+2/-2)
active/CVE-2024-20976 (+3/-3)
active/CVE-2024-20977 (+3/-3)
active/CVE-2024-20978 (+3/-3)
active/CVE-2024-20981 (+3/-3)
active/CVE-2024-20982 (+3/-3)
active/CVE-2024-20983 (+3/-3)
active/CVE-2024-20984 (+3/-3)
active/CVE-2024-20985 (+3/-3)
active/CVE-2024-21633 (+1/-1)
active/CVE-2024-21733 (+2/-2)
active/CVE-2024-21907 (+1/-1)
active/CVE-2024-22190 (+1/-1)
active/CVE-2024-22211 (+1/-1)
active/CVE-2024-22368 (+1/-1)
active/CVE-2024-22421 (+1/-1)
active/CVE-2024-22705 (+10/-10)
active/CVE-2024-22725 (+1/-1)
active/CVE-2024-23206 (+2/-2)
active/CVE-2024-23213 (+2/-2)
active/CVE-2024-23214 (+2/-2)
active/CVE-2024-23222 (+2/-2)
active/CVE-2024-23301 (+1/-1)
active/CVE-2024-23342 (+1/-1)
active/CVE-2024-23525 (+1/-1)
active/CVE-2024-23638 (+1/-1)
active/CVE-2024-23659 (+1/-1)
active/CVE-2024-23744 (+1/-1)
active/CVE-2024-23848 (+10/-10)
active/CVE-2024-23849 (+10/-10)
active/CVE-2024-23850 (+10/-10)
active/CVE-2024-23851 (+10/-10)
boilerplates/ansible (+2/-2)
boilerplates/appdirs (+2/-2)
boilerplates/bdb (+1/-1)
boilerplates/bind9 (+2/-2)
boilerplates/bzip2 (+2/-2)
boilerplates/chardet (+2/-2)
boilerplates/ckeditor (+4/-4)
boilerplates/containerd (+2/-2)
boilerplates/contextlib2 (+2/-2)
boilerplates/defusedxml (+1/-1)
boilerplates/device-tree-compiler (+2/-2)
boilerplates/distlib (+2/-2)
boilerplates/docker.io (+2/-2)
boilerplates/dotnet (+2/-2)
boilerplates/emacs (+3/-3)
boilerplates/evince (+2/-2)
boilerplates/expat (+9/-9)
boilerplates/firebird (+1/-1)
boilerplates/firefox (+3/-3)
boilerplates/freerdp (+1/-1)
boilerplates/frr (+1/-1)
boilerplates/fuse (+2/-2)
boilerplates/gcc (+30/-30)
boilerplates/glibc (+1/-1)
boilerplates/gnupg (+1/-1)
boilerplates/gnutls (+1/-1)
boilerplates/golang (+2/-2)
boilerplates/golang-ar (+2/-2)
boilerplates/golang-github-gcp-guest-logging-go (+2/-2)
boilerplates/golang-github-go-ini-ini (+2/-2)
boilerplates/golang-github-golang-groupcache (+2/-2)
boilerplates/golang-github-google-go-cmp (+2/-2)
boilerplates/golang-github-googleapis-gax-go (+2/-2)
boilerplates/golang-github-kardianos-service (+2/-2)
boilerplates/golang-github-seccomp-libseccomp-golang (+2/-2)
boilerplates/golang-github-tarm-serial (+2/-2)
boilerplates/golang-go-flags (+2/-2)
boilerplates/golang-go.crypto (+2/-2)
boilerplates/golang-go.opencensus (+2/-2)
boilerplates/golang-golang-x-exp (+2/-2)
boilerplates/golang-golang-x-net (+3/-3)
boilerplates/golang-golang-x-oauth2 (+2/-2)
boilerplates/golang-golang-x-sync (+2/-2)
boilerplates/golang-golang-x-sys (+2/-2)
boilerplates/golang-golang-x-text (+1/-1)
boilerplates/golang-golang-x-tools (+2/-2)
boilerplates/golang-google-api (+2/-2)
boilerplates/golang-google-appengine (+2/-2)
boilerplates/golang-google-cloud (+2/-2)
boilerplates/golang-google-genproto (+2/-2)
boilerplates/golang-google-grpc (+2/-2)
boilerplates/golang-goprotobuf (+1/-1)
boilerplates/golang-goyaml (+3/-3)
boilerplates/golang-juju-loggo (+2/-2)
boilerplates/golang-pb (+3/-3)
boilerplates/golang-toml (+2/-2)
boilerplates/grub2 (+3/-3)
boilerplates/html5lib (+2/-2)
boilerplates/insighttoolkit (+2/-2)
boilerplates/kodi-inputstream-adaptive (+1/-1)
boilerplates/kubernetes (+1/-1)
boilerplates/libbpf (+1/-1)
boilerplates/libcroco (+1/-1)
boilerplates/libev (+2/-2)
boilerplates/libgadu (+2/-2)
boilerplates/libgd2 (+1/-1)
boilerplates/libidn2 (+1/-1)
boilerplates/libjpeg-turbo (+3/-3)
boilerplates/libmodplug (+1/-1)
boilerplates/libmspack (+1/-1)
boilerplates/libpng (+2/-2)
boilerplates/libraw (+7/-7)
boilerplates/libtasn (+1/-1)
boilerplates/libtirpc (+2/-2)
boilerplates/libvncclient (+5/-5)
boilerplates/libvncserver (+5/-5)
boilerplates/libxfont (+1/-1)
boilerplates/libxpm (+2/-2)
boilerplates/libyaml (+3/-3)
boilerplates/linux (+10/-10)
boilerplates/lldpd (+2/-2)
boilerplates/lua (+4/-4)
boilerplates/lzma (+5/-5)
boilerplates/lzo2 (+16/-16)
boilerplates/mozjs (+2/-2)
boilerplates/mysql (+3/-3)
boilerplates/nagios (+1/-1)
boilerplates/nvidia (+10/-10)
boilerplates/oath-toolkit (+1/-1)
boilerplates/openjdk (+4/-4)
boilerplates/openjpeg2 (+5/-5)
boilerplates/openssh (+2/-2)
boilerplates/openssl (+2/-2)
boilerplates/pep517 (+2/-2)
boilerplates/php (+1/-1)
boilerplates/pillow (+1/-1)
boilerplates/postgresql (+1/-1)
boilerplates/potrace (+1/-1)
boilerplates/pupnp (+1/-1)
boilerplates/python (+1/-1)
boilerplates/python-cachecontrol (+2/-2)
boilerplates/python-certifi (+2/-2)
boilerplates/python-colorama (+2/-2)
boilerplates/python-distro (+2/-2)
boilerplates/python-idna (+2/-2)
boilerplates/python-ipaddr (+1/-1)
boilerplates/python-lockfile (+2/-2)
boilerplates/python-msgpack (+2/-2)
boilerplates/python-packaging (+2/-2)
boilerplates/python-resolvelib (+2/-2)
boilerplates/python-setuptools (+2/-2)
boilerplates/python-toml (+2/-2)
boilerplates/python-urllib3 (+2/-2)
boilerplates/python-webencodings (+2/-2)
boilerplates/qemu (+1/-1)
boilerplates/rails (+1/-1)
boilerplates/raphael (+1/-1)
boilerplates/rar (+3/-3)
boilerplates/requests (+2/-2)
boilerplates/rpm (+1/-1)
boilerplates/ruby (+2/-2)
boilerplates/rubygems (+2/-2)
boilerplates/rustc (+2/-2)
boilerplates/secureboot-db (+3/-3)
boilerplates/six (+2/-2)
boilerplates/spice (+3/-3)
boilerplates/sqlite (+1/-1)
boilerplates/squid (+1/-1)
boilerplates/syslinux (+1/-1)
boilerplates/telepathy-qt (+1/-1)
boilerplates/tgt (+1/-1)
boilerplates/tomcat (+2/-2)
boilerplates/u-boot (+2/-2)
boilerplates/ujson (+3/-3)
boilerplates/webkit (+2/-2)
boilerplates/wheel (+2/-2)
boilerplates/xen (+1/-1)
boilerplates/xorg (+2/-2)
boilerplates/xpdf (+2/-2)
boilerplates/xserver-xorg-video-openchrome (+1/-1)
boilerplates/zend-framework (+3/-3)
boilerplates/zlib (+1/-1)
retired/CVE-2022-24758 (+1/-1)
retired/CVE-2022-25901 (+1/-1)
retired/CVE-2022-29238 (+1/-1)
retired/CVE-2022-41322 (+1/-1)
retired/CVE-2022-47015 (+1/-1)
retired/CVE-2023-23936 (+1/-1)
retired/CVE-2023-24038 (+1/-1)
retired/CVE-2023-24807 (+1/-1)
retired/CVE-2023-3576 (+1/-1)
scripts/cve_lib.py (+1/-1)
scripts/packages-mirror (+0/-2)
Conflict in active/CVE-2024-0562
Reviewer Review Type Date Requested Status
Marc Deslauriers Approve
Review via email: mp+459515@code.launchpad.net

Commit message

lunar EOL Checklist

Description of the change

applied the lunar EOL Checklist on the uct according to `https://wiki.ubuntu.com/SecurityTeam/ReleaseCycle#EOL_Checklist`

To post a comment you must log in.
Revision history for this message
Marc Deslauriers (mdeslaur) wrote :

ACK, please merge

review: Approve
Revision history for this message
Amir Naseredini (sahnaseredini) wrote :

awesome, thanks Marc. will do now.

Preview Diff

[H/L] Next/Prev Comment, [J/K] Next/Prev File, [N/P] Next/Prev Hunk
1diff --git a/active/CVE-2002-2439 b/active/CVE-2002-2439
2index 8778412..631042e 100644
3--- a/active/CVE-2002-2439
4+++ b/active/CVE-2002-2439
5@@ -796,7 +796,7 @@ impish_gcc-arm-none-eabi: ignored (end of life)
6 jammy_gcc-arm-none-eabi: needs-triage
7 esm-apps/jammy_gcc-arm-none-eabi: needs-triage
8 kinetic_gcc-arm-none-eabi: ignored (end of life, was needs-triage)
9-lunar_gcc-arm-none-eabi: needs-triage
10+lunar_gcc-arm-none-eabi: ignored (end of life, was needs-triage)
11 mantic_gcc-arm-none-eabi: needs-triage
12 devel_gcc-arm-none-eabi: needs-triage
13
14@@ -864,7 +864,7 @@ impish_gcc-h8300-hms: ignored (end of life)
15 jammy_gcc-h8300-hms: needs-triage
16 esm-apps/jammy_gcc-h8300-hms: needs-triage
17 kinetic_gcc-h8300-hms: ignored (end of life, was needs-triage)
18-lunar_gcc-h8300-hms: needs-triage
19+lunar_gcc-h8300-hms: ignored (end of life, was needs-triage)
20 mantic_gcc-h8300-hms: needs-triage
21 devel_gcc-h8300-hms: needs-triage
22
23@@ -898,7 +898,7 @@ impish_gcc-mingw-w64: ignored (end of life)
24 jammy_gcc-mingw-w64: needs-triage
25 esm-apps/jammy_gcc-mingw-w64: needs-triage
26 kinetic_gcc-mingw-w64: ignored (end of life, was needs-triage)
27-lunar_gcc-mingw-w64: needs-triage
28+lunar_gcc-mingw-w64: ignored (end of life, was needs-triage)
29 mantic_gcc-mingw-w64: needs-triage
30 devel_gcc-mingw-w64: needs-triage
31
32@@ -962,7 +962,7 @@ impish_gcc-msp430: ignored (end of life)
33 jammy_gcc-msp430: needs-triage
34 esm-apps/jammy_gcc-msp430: needs-triage
35 kinetic_gcc-msp430: ignored (end of life, was needs-triage)
36-lunar_gcc-msp430: needs-triage
37+lunar_gcc-msp430: ignored (end of life, was needs-triage)
38 mantic_gcc-msp430: needs-triage
39 devel_gcc-msp430: needs-triage
40
41diff --git a/active/CVE-2007-0255 b/active/CVE-2007-0255
42index 754511c..cc48e43 100644
43--- a/active/CVE-2007-0255
44+++ b/active/CVE-2007-0255
45@@ -62,6 +62,6 @@ impish_xine-ui: ignored (end of life)
46 jammy_xine-ui: needed
47 esm-apps/jammy_xine-ui: needed
48 kinetic_xine-ui: ignored (end of life, was needed)
49-lunar_xine-ui: needed
50+lunar_xine-ui: ignored (end of life, was needed)
51 mantic_xine-ui: needed
52 devel_xine-ui: needed
53diff --git a/active/CVE-2007-5109 b/active/CVE-2007-5109
54index 86d2356..5c1d92f 100644
55--- a/active/CVE-2007-5109
56+++ b/active/CVE-2007-5109
57@@ -61,6 +61,6 @@ impish_flatnuke: ignored (end of life)
58 jammy_flatnuke: needed
59 esm-apps/jammy_flatnuke: needed
60 kinetic_flatnuke: ignored (end of life, was needed)
61-lunar_flatnuke: needed
62+lunar_flatnuke: ignored (end of life, was needed)
63 mantic_flatnuke: needed
64 devel_flatnuke: needed
65diff --git a/active/CVE-2008-4392 b/active/CVE-2008-4392
66index d276828..5cdc01d 100644
67--- a/active/CVE-2008-4392
68+++ b/active/CVE-2008-4392
69@@ -59,6 +59,6 @@ impish_djbdns: DNE
70 jammy_djbdns: needs-triage
71 esm-apps/jammy_djbdns: needs-triage
72 kinetic_djbdns: ignored (end of life, was needs-triage)
73-lunar_djbdns: needs-triage
74+lunar_djbdns: ignored (end of life, was needs-triage)
75 mantic_djbdns: needs-triage
76 devel_djbdns: needs-triage
77diff --git a/active/CVE-2008-5144 b/active/CVE-2008-5144
78index 7332c44..6b26d90 100644
79--- a/active/CVE-2008-5144
80+++ b/active/CVE-2008-5144
81@@ -58,6 +58,6 @@ impish_nvidia-cg-toolkit: ignored (end of life)
82 jammy_nvidia-cg-toolkit: needed
83 esm-apps/jammy_nvidia-cg-toolkit: needed
84 kinetic_nvidia-cg-toolkit: ignored (end of life, was needed)
85-lunar_nvidia-cg-toolkit: needed
86+lunar_nvidia-cg-toolkit: ignored (end of life, was needed)
87 mantic_nvidia-cg-toolkit: needed
88 devel_nvidia-cg-toolkit: needed
89diff --git a/active/CVE-2008-5146 b/active/CVE-2008-5146
90index 6029784..65f5aaa 100644
91--- a/active/CVE-2008-5146
92+++ b/active/CVE-2008-5146
93@@ -56,6 +56,6 @@ impish_ctn: ignored (end of life)
94 jammy_ctn: needed
95 esm-apps/jammy_ctn: needed
96 kinetic_ctn: ignored (end of life, was needed)
97-lunar_ctn: needed
98+lunar_ctn: ignored (end of life, was needed)
99 mantic_ctn: needed
100 devel_ctn: needed
101diff --git a/active/CVE-2008-5150 b/active/CVE-2008-5150
102index 61e9850..84c12d1 100644
103--- a/active/CVE-2008-5150
104+++ b/active/CVE-2008-5150
105@@ -57,6 +57,6 @@ impish_maildirsync: ignored (end of life)
106 jammy_maildirsync: needed
107 esm-apps/jammy_maildirsync: needed
108 kinetic_maildirsync: ignored (end of life, was needed)
109-lunar_maildirsync: needed
110+lunar_maildirsync: ignored (end of life, was needed)
111 mantic_maildirsync: needed
112 devel_maildirsync: needed
113diff --git a/active/CVE-2008-5152 b/active/CVE-2008-5152
114index 0ab9f0f..c2cd457 100644
115--- a/active/CVE-2008-5152
116+++ b/active/CVE-2008-5152
117@@ -57,6 +57,6 @@ impish_mh-book: ignored (end of life)
118 jammy_mh-book: needed
119 esm-apps/jammy_mh-book: needed
120 kinetic_mh-book: ignored (end of life, was needed)
121-lunar_mh-book: needed
122+lunar_mh-book: ignored (end of life, was needed)
123 mantic_mh-book: needed
124 devel_mh-book: needed
125diff --git a/active/CVE-2008-7320 b/active/CVE-2008-7320
126index 27d0dbf..5cd39d9 100644
127--- a/active/CVE-2008-7320
128+++ b/active/CVE-2008-7320
129@@ -39,6 +39,6 @@ hirsute_seahorse: ignored (end of life)
130 impish_seahorse: ignored (end of life)
131 jammy_seahorse: needs-triage
132 kinetic_seahorse: ignored (end of life, was needs-triage)
133-lunar_seahorse: needs-triage
134+lunar_seahorse: ignored (end of life, was needs-triage)
135 mantic_seahorse: needs-triage
136 devel_seahorse: needs-triage
137diff --git a/active/CVE-2009-3560 b/active/CVE-2009-3560
138index b4b34d4..0c5c1f8 100644
139--- a/active/CVE-2009-3560
140+++ b/active/CVE-2009-3560
141@@ -1155,7 +1155,7 @@ impish_swish-e: ignored (end of life)
142 jammy_swish-e: needs-triage
143 esm-apps/jammy_swish-e: needs-triage
144 kinetic_swish-e: ignored (end of life, was needs-triage)
145-lunar_swish-e: needs-triage
146+lunar_swish-e: ignored (end of life, was needs-triage)
147 mantic_swish-e: needs-triage
148 devel_swish-e: needs-triage
149
150@@ -1629,7 +1629,7 @@ impish_audacity: not-affected (uses system expat)
151 jammy_audacity: not-affected (uses system expat)
152 esm-apps/jammy_audacity: not-affected (uses system expat)
153 kinetic_audacity: ignored (end of life, was needs-triage)
154-lunar_audacity: needs-triage
155+lunar_audacity: ignored (end of life, was needs-triage)
156 mantic_audacity: needs-triage
157 devel_audacity: needs-triage
158
159@@ -1674,7 +1674,7 @@ impish_matanza: ignored (end of life)
160 jammy_matanza: needs-triage
161 esm-apps/jammy_matanza: needs-triage
162 kinetic_matanza: ignored (end of life, was needs-triage)
163-lunar_matanza: needs-triage
164+lunar_matanza: ignored (end of life, was needs-triage)
165 mantic_matanza: needs-triage
166 devel_matanza: needs-triage
167
168@@ -1779,6 +1779,6 @@ impish_libxmltok: ignored (end of life)
169 jammy_libxmltok: needs-triage
170 esm-apps/jammy_libxmltok: needs-triage
171 kinetic_libxmltok: ignored (end of life, was needs-triage)
172-lunar_libxmltok: needs-triage
173+lunar_libxmltok: ignored (end of life, was needs-triage)
174 mantic_libxmltok: needs-triage
175 devel_libxmltok: needs-triage
176diff --git a/active/CVE-2009-3603 b/active/CVE-2009-3603
177index 6ce1ba9..37a97aa 100644
178--- a/active/CVE-2009-3603
179+++ b/active/CVE-2009-3603
180@@ -484,6 +484,6 @@ impish_ipe: ignored (end of life)
181 jammy_ipe: needs-triage
182 esm-apps/jammy_ipe: needs-triage
183 kinetic_ipe: ignored (end of life, was needs-triage)
184-lunar_ipe: needs-triage
185+lunar_ipe: ignored (end of life, was needs-triage)
186 mantic_ipe: needs-triage
187 devel_ipe: needs-triage
188diff --git a/active/CVE-2009-3604 b/active/CVE-2009-3604
189index 098ab76..8951403 100644
190--- a/active/CVE-2009-3604
191+++ b/active/CVE-2009-3604
192@@ -484,6 +484,6 @@ impish_ipe: ignored (end of life)
193 jammy_ipe: needs-triage
194 esm-apps/jammy_ipe: needs-triage
195 kinetic_ipe: ignored (end of life, was needs-triage)
196-lunar_ipe: needs-triage
197+lunar_ipe: ignored (end of life, was needs-triage)
198 mantic_ipe: needs-triage
199 devel_ipe: needs-triage
200diff --git a/active/CVE-2009-3606 b/active/CVE-2009-3606
201index f283745..4acd420 100644
202--- a/active/CVE-2009-3606
203+++ b/active/CVE-2009-3606
204@@ -481,6 +481,6 @@ impish_ipe: ignored (end of life)
205 jammy_ipe: needs-triage
206 esm-apps/jammy_ipe: needs-triage
207 kinetic_ipe: ignored (end of life, was needs-triage)
208-lunar_ipe: needs-triage
209+lunar_ipe: ignored (end of life, was needs-triage)
210 mantic_ipe: needs-triage
211 devel_ipe: needs-triage
212diff --git a/active/CVE-2009-3608 b/active/CVE-2009-3608
213index feb31a1..c5e2d4c 100644
214--- a/active/CVE-2009-3608
215+++ b/active/CVE-2009-3608
216@@ -484,6 +484,6 @@ impish_ipe: ignored (end of life)
217 jammy_ipe: needs-triage
218 esm-apps/jammy_ipe: needs-triage
219 kinetic_ipe: ignored (end of life, was needs-triage)
220-lunar_ipe: needs-triage
221+lunar_ipe: ignored (end of life, was needs-triage)
222 mantic_ipe: needs-triage
223 devel_ipe: needs-triage
224diff --git a/active/CVE-2009-3609 b/active/CVE-2009-3609
225index 713b1ef..6df79b1 100644
226--- a/active/CVE-2009-3609
227+++ b/active/CVE-2009-3609
228@@ -484,6 +484,6 @@ impish_ipe: ignored (end of life)
229 jammy_ipe: needs-triage
230 esm-apps/jammy_ipe: needs-triage
231 kinetic_ipe: ignored (end of life, was needs-triage)
232-lunar_ipe: needs-triage
233+lunar_ipe: ignored (end of life, was needs-triage)
234 mantic_ipe: needs-triage
235 devel_ipe: needs-triage
236diff --git a/active/CVE-2009-3720 b/active/CVE-2009-3720
237index bafaede..5265a11 100644
238--- a/active/CVE-2009-3720
239+++ b/active/CVE-2009-3720
240@@ -1150,7 +1150,7 @@ impish_swish-e: ignored (end of life)
241 jammy_swish-e: needs-triage
242 esm-apps/jammy_swish-e: needs-triage
243 kinetic_swish-e: ignored (end of life, was needs-triage)
244-lunar_swish-e: needs-triage
245+lunar_swish-e: ignored (end of life, was needs-triage)
246 mantic_swish-e: needs-triage
247 devel_swish-e: needs-triage
248
249@@ -1278,7 +1278,7 @@ impish_cadaver: ignored (end of life)
250 jammy_cadaver: needed
251 esm-apps/jammy_cadaver: needed
252 kinetic_cadaver: ignored (end of life, was needed)
253-lunar_cadaver: needed
254+lunar_cadaver: ignored (end of life, was needed)
255 mantic_cadaver: needed
256 devel_cadaver: needed
257
258@@ -1534,7 +1534,7 @@ impish_coin3: ignored (end of life)
259 jammy_coin3: needed
260 esm-apps/jammy_coin3: needed
261 kinetic_coin3: ignored (end of life, was needed)
262-lunar_coin3: needed
263+lunar_coin3: ignored (end of life, was needed)
264 mantic_coin3: needed
265 devel_coin3: needed
266
267@@ -1624,7 +1624,7 @@ impish_audacity: not-affected (uses system expat)
268 jammy_audacity: not-affected (uses system expat)
269 esm-apps/jammy_audacity: not-affected (uses system expat)
270 kinetic_audacity: ignored (end of life, was needs-triage)
271-lunar_audacity: needs-triage
272+lunar_audacity: ignored (end of life, was needs-triage)
273 mantic_audacity: needs-triage
274 devel_audacity: needs-triage
275
276@@ -1669,7 +1669,7 @@ impish_matanza: ignored (end of life)
277 jammy_matanza: needs-triage
278 esm-apps/jammy_matanza: needs-triage
279 kinetic_matanza: ignored (end of life, was needs-triage)
280-lunar_matanza: needs-triage
281+lunar_matanza: ignored (end of life, was needs-triage)
282 mantic_matanza: needs-triage
283 devel_matanza: needs-triage
284
285@@ -1774,6 +1774,6 @@ impish_libxmltok: ignored (end of life)
286 jammy_libxmltok: needs-triage
287 esm-apps/jammy_libxmltok: needs-triage
288 kinetic_libxmltok: ignored (end of life, was needs-triage)
289-lunar_libxmltok: needs-triage
290+lunar_libxmltok: ignored (end of life, was needs-triage)
291 mantic_libxmltok: needs-triage
292 devel_libxmltok: needs-triage
293diff --git a/active/CVE-2009-3850 b/active/CVE-2009-3850
294index 640a9b7..f08f823 100644
295--- a/active/CVE-2009-3850
296+++ b/active/CVE-2009-3850
297@@ -56,6 +56,6 @@ impish_blender: ignored (end of life)
298 jammy_blender: needs-triage
299 esm-apps/jammy_blender: needs-triage
300 kinetic_blender: ignored (end of life, was needs-triage)
301-lunar_blender: needs-triage
302+lunar_blender: ignored (end of life, was needs-triage)
303 mantic_blender: needs-triage
304 devel_blender: needs-triage
305diff --git a/active/CVE-2009-4490 b/active/CVE-2009-4490
306index 8112f78..f720bd5 100644
307--- a/active/CVE-2009-4490
308+++ b/active/CVE-2009-4490
309@@ -57,6 +57,6 @@ impish_mini-httpd: ignored (end of life)
310 jammy_mini-httpd: needed
311 esm-apps/jammy_mini-httpd: needed
312 kinetic_mini-httpd: ignored (end of life, was needed)
313-lunar_mini-httpd: needed
314+lunar_mini-httpd: ignored (end of life, was needed)
315 mantic_mini-httpd: needed
316 devel_mini-httpd: needed
317diff --git a/active/CVE-2009-4495 b/active/CVE-2009-4495
318index 59698e8..9338cf9 100644
319--- a/active/CVE-2009-4495
320+++ b/active/CVE-2009-4495
321@@ -57,6 +57,6 @@ impish_yaws: ignored (end of life)
322 jammy_yaws: needed
323 esm-apps/jammy_yaws: needed
324 kinetic_yaws: ignored (end of life, was needed)
325-lunar_yaws: needed
326+lunar_yaws: ignored (end of life, was needed)
327 mantic_yaws: needed
328 devel_yaws: needed
329diff --git a/active/CVE-2010-0044 b/active/CVE-2010-0044
330index 8c37d94..11742f4 100644
331--- a/active/CVE-2010-0044
332+++ b/active/CVE-2010-0044
333@@ -56,7 +56,7 @@ impish_libipc-pubsub-perl: ignored (end of life)
334 jammy_libipc-pubsub-perl: needs-triage
335 esm-apps/jammy_libipc-pubsub-perl: needs-triage
336 kinetic_libipc-pubsub-perl: ignored (end of life, was needs-triage)
337-lunar_libipc-pubsub-perl: needs-triage
338+lunar_libipc-pubsub-perl: ignored (end of life, was needs-triage)
339 mantic_libipc-pubsub-perl: needs-triage
340 devel_libipc-pubsub-perl: needs-triage
341
342@@ -101,6 +101,6 @@ impish_libpoe-component-pubsub-perl: ignored (end of life)
343 jammy_libpoe-component-pubsub-perl: needs-triage
344 esm-apps/jammy_libpoe-component-pubsub-perl: needs-triage
345 kinetic_libpoe-component-pubsub-perl: ignored (end of life, was needs-triage)
346-lunar_libpoe-component-pubsub-perl: needs-triage
347+lunar_libpoe-component-pubsub-perl: ignored (end of life, was needs-triage)
348 mantic_libpoe-component-pubsub-perl: needs-triage
349 devel_libpoe-component-pubsub-perl: needs-triage
350diff --git a/active/CVE-2010-3702 b/active/CVE-2010-3702
351index ecec2b3..53b421a 100644
352--- a/active/CVE-2010-3702
353+++ b/active/CVE-2010-3702
354@@ -473,6 +473,6 @@ impish_ipe: ignored (end of life)
355 jammy_ipe: needs-triage
356 esm-apps/jammy_ipe: needs-triage
357 kinetic_ipe: ignored (end of life, was needs-triage)
358-lunar_ipe: needs-triage
359+lunar_ipe: ignored (end of life, was needs-triage)
360 mantic_ipe: needs-triage
361 devel_ipe: needs-triage
362diff --git a/active/CVE-2010-3703 b/active/CVE-2010-3703
363index 8d7a673..5f485c0 100644
364--- a/active/CVE-2010-3703
365+++ b/active/CVE-2010-3703
366@@ -472,6 +472,6 @@ impish_ipe: ignored (end of life)
367 jammy_ipe: needs-triage
368 esm-apps/jammy_ipe: needs-triage
369 kinetic_ipe: ignored (end of life, was needs-triage)
370-lunar_ipe: needs-triage
371+lunar_ipe: ignored (end of life, was needs-triage)
372 mantic_ipe: needs-triage
373 devel_ipe: needs-triage
374diff --git a/active/CVE-2010-3704 b/active/CVE-2010-3704
375index 1b314b5..525a7d8 100644
376--- a/active/CVE-2010-3704
377+++ b/active/CVE-2010-3704
378@@ -475,6 +475,6 @@ impish_ipe: ignored (end of life)
379 jammy_ipe: needs-triage
380 esm-apps/jammy_ipe: needs-triage
381 kinetic_ipe: ignored (end of life, was needs-triage)
382-lunar_ipe: needs-triage
383+lunar_ipe: ignored (end of life, was needs-triage)
384 mantic_ipe: needs-triage
385 devel_ipe: needs-triage
386diff --git a/active/CVE-2010-4001 b/active/CVE-2010-4001
387index 21e43d5..4fb44ad 100644
388--- a/active/CVE-2010-4001
389+++ b/active/CVE-2010-4001
390@@ -56,6 +56,6 @@ impish_gromacs: ignored (end of life)
391 jammy_gromacs: needs-triage
392 esm-apps/jammy_gromacs: needs-triage
393 kinetic_gromacs: ignored (end of life, was needs-triage)
394-lunar_gromacs: needs-triage
395+lunar_gromacs: ignored (end of life, was needs-triage)
396 mantic_gromacs: needs-triage
397 devel_gromacs: needs-triage
398diff --git a/active/CVE-2010-4207 b/active/CVE-2010-4207
399index f32496e..a254bac 100644
400--- a/active/CVE-2010-4207
401+++ b/active/CVE-2010-4207
402@@ -296,6 +296,6 @@ impish_loggerhead: ignored (end of life)
403 jammy_loggerhead: needs-triage
404 esm-apps/jammy_loggerhead: needs-triage
405 kinetic_loggerhead: ignored (end of life, was needs-triage)
406-lunar_loggerhead: needs-triage
407+lunar_loggerhead: ignored (end of life, was needs-triage)
408 mantic_loggerhead: needs-triage
409 devel_loggerhead: needs-triage
410diff --git a/active/CVE-2010-4208 b/active/CVE-2010-4208
411index 60c5d33..a048259 100644
412--- a/active/CVE-2010-4208
413+++ b/active/CVE-2010-4208
414@@ -296,6 +296,6 @@ impish_loggerhead: ignored (end of life)
415 jammy_loggerhead: needs-triage
416 esm-apps/jammy_loggerhead: needs-triage
417 kinetic_loggerhead: ignored (end of life, was needs-triage)
418-lunar_loggerhead: needs-triage
419+lunar_loggerhead: ignored (end of life, was needs-triage)
420 mantic_loggerhead: needs-triage
421 devel_loggerhead: needs-triage
422diff --git a/active/CVE-2010-4209 b/active/CVE-2010-4209
423index 6d86ce5..d5a1312 100644
424--- a/active/CVE-2010-4209
425+++ b/active/CVE-2010-4209
426@@ -296,6 +296,6 @@ impish_loggerhead: ignored (end of life)
427 jammy_loggerhead: needs-triage
428 esm-apps/jammy_loggerhead: needs-triage
429 kinetic_loggerhead: ignored (end of life, was needs-triage)
430-lunar_loggerhead: needs-triage
431+lunar_loggerhead: ignored (end of life, was needs-triage)
432 mantic_loggerhead: needs-triage
433 devel_loggerhead: needs-triage
434diff --git a/active/CVE-2010-4654 b/active/CVE-2010-4654
435index 5bc68e7..9c2f17f 100644
436--- a/active/CVE-2010-4654
437+++ b/active/CVE-2010-4654
438@@ -216,6 +216,6 @@ impish_ipe: ignored (end of life)
439 jammy_ipe: needs-triage
440 esm-apps/jammy_ipe: needs-triage
441 kinetic_ipe: ignored (end of life, was needs-triage)
442-lunar_ipe: needs-triage
443+lunar_ipe: ignored (end of life, was needs-triage)
444 mantic_ipe: needs-triage
445 devel_ipe: needs-triage
446diff --git a/active/CVE-2010-5105 b/active/CVE-2010-5105
447index 47678e7..3a6529e 100644
448--- a/active/CVE-2010-5105
449+++ b/active/CVE-2010-5105
450@@ -54,6 +54,6 @@ impish_blender: ignored (end of life)
451 jammy_blender: needs-triage
452 esm-apps/jammy_blender: needs-triage
453 kinetic_blender: ignored (end of life, was needs-triage)
454-lunar_blender: needs-triage
455+lunar_blender: ignored (end of life, was needs-triage)
456 mantic_blender: needs-triage
457 devel_blender: needs-triage
458diff --git a/active/CVE-2011-1412 b/active/CVE-2011-1412
459index fafb462..fe1f057 100644
460--- a/active/CVE-2011-1412
461+++ b/active/CVE-2011-1412
462@@ -55,7 +55,7 @@ impish_openarena: ignored (end of life)
463 jammy_openarena: needed
464 esm-apps/jammy_openarena: needed
465 kinetic_openarena: ignored (end of life, was needed)
466-lunar_openarena: needed
467+lunar_openarena: ignored (end of life, was needed)
468 mantic_openarena: needed
469 devel_openarena: needed
470
471diff --git a/active/CVE-2011-2764 b/active/CVE-2011-2764
472index 07658be..805cdb0 100644
473--- a/active/CVE-2011-2764
474+++ b/active/CVE-2011-2764
475@@ -56,7 +56,7 @@ impish_openarena: ignored (end of life)
476 jammy_openarena: needed
477 esm-apps/jammy_openarena: needed
478 kinetic_openarena: ignored (end of life, was needed)
479-lunar_openarena: needed
480+lunar_openarena: ignored (end of life, was needed)
481 mantic_openarena: needed
482 devel_openarena: needed
483
484diff --git a/active/CVE-2011-2896 b/active/CVE-2011-2896
485index a736053..ec2e899 100644
486--- a/active/CVE-2011-2896
487+++ b/active/CVE-2011-2896
488@@ -185,6 +185,6 @@ impish_swi-prolog: ignored (end of life)
489 jammy_swi-prolog: needed
490 esm-apps/jammy_swi-prolog: needed
491 kinetic_swi-prolog: ignored (end of life, was needed)
492-lunar_swi-prolog: needed
493+lunar_swi-prolog: ignored (end of life, was needed)
494 mantic_swi-prolog: needed
495 devel_swi-prolog: needed
496diff --git a/active/CVE-2011-3012 b/active/CVE-2011-3012
497index 2abbaa6..16aa242 100644
498--- a/active/CVE-2011-3012
499+++ b/active/CVE-2011-3012
500@@ -55,6 +55,6 @@ impish_ioquake3: ignored (end of life)
501 jammy_ioquake3: needed
502 esm-apps/jammy_ioquake3: needed
503 kinetic_ioquake3: ignored (end of life, was needed)
504-lunar_ioquake3: needed
505+lunar_ioquake3: ignored (end of life, was needed)
506 mantic_ioquake3: needed
507 devel_ioquake3: needed
508diff --git a/active/CVE-2011-3170 b/active/CVE-2011-3170
509index 642aacc..c7557b2 100644
510--- a/active/CVE-2011-3170
511+++ b/active/CVE-2011-3170
512@@ -178,6 +178,6 @@ impish_swi-prolog: ignored (end of life)
513 jammy_swi-prolog: needed
514 esm-apps/jammy_swi-prolog: needed
515 kinetic_swi-prolog: ignored (end of life, was needed)
516-lunar_swi-prolog: needed
517+lunar_swi-prolog: ignored (end of life, was needed)
518 mantic_swi-prolog: needed
519 devel_swi-prolog: needed
520diff --git a/active/CVE-2011-3438 b/active/CVE-2011-3438
521index 108a1e9..9d2e90c 100644
522--- a/active/CVE-2011-3438
523+++ b/active/CVE-2011-3438
524@@ -154,7 +154,7 @@ impish_qtwebkit-opensource-src: ignored (end of life)
525 jammy_qtwebkit-opensource-src: needs-triage
526 esm-apps/jammy_qtwebkit-opensource-src: needs-triage
527 kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
528-lunar_qtwebkit-opensource-src: needs-triage
529+lunar_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
530 mantic_qtwebkit-opensource-src: needs-triage
531 devel_qtwebkit-opensource-src: needs-triage
532
533diff --git a/active/CVE-2011-3699 b/active/CVE-2011-3699
534index aaf057b..b639f45 100644
535--- a/active/CVE-2011-3699
536+++ b/active/CVE-2011-3699
537@@ -54,6 +54,6 @@ impish_libphp-adodb: ignored (end of life)
538 jammy_libphp-adodb: needed
539 esm-apps/jammy_libphp-adodb: needed
540 kinetic_libphp-adodb: ignored (end of life, was needed)
541-lunar_libphp-adodb: needed
542+lunar_libphp-adodb: ignored (end of life, was needed)
543 mantic_libphp-adodb: needed
544 devel_libphp-adodb: needed
545diff --git a/active/CVE-2011-3727 b/active/CVE-2011-3727
546index e3a6faf..b09ffee 100644
547--- a/active/CVE-2011-3727
548+++ b/active/CVE-2011-3727
549@@ -54,6 +54,6 @@ impish_dokuwiki: ignored (end of life)
550 jammy_dokuwiki: needed
551 esm-apps/jammy_dokuwiki: needed
552 kinetic_dokuwiki: ignored (end of life, was needed)
553-lunar_dokuwiki: needed
554+lunar_dokuwiki: ignored (end of life, was needed)
555 mantic_dokuwiki: needed
556 devel_dokuwiki: needed
557diff --git a/active/CVE-2011-3744 b/active/CVE-2011-3744
558index a14bae9..820ee59 100644
559--- a/active/CVE-2011-3744
560+++ b/active/CVE-2011-3744
561@@ -54,6 +54,6 @@ impish_php-htmlpurifier: ignored (end of life)
562 jammy_php-htmlpurifier: needed
563 esm-apps/jammy_php-htmlpurifier: needed
564 kinetic_php-htmlpurifier: ignored (end of life, was needed)
565-lunar_php-htmlpurifier: needed
566+lunar_php-htmlpurifier: ignored (end of life, was needed)
567 mantic_php-htmlpurifier: needed
568 devel_php-htmlpurifier: needed
569diff --git a/active/CVE-2011-3761 b/active/CVE-2011-3761
570index 6cdf9f9..18fe77c 100644
571--- a/active/CVE-2011-3761
572+++ b/active/CVE-2011-3761
573@@ -52,6 +52,6 @@ impish_nusoap: ignored (end of life)
574 jammy_nusoap: needed
575 esm-apps/jammy_nusoap: needed
576 kinetic_nusoap: ignored (end of life, was needed)
577-lunar_nusoap: needed
578+lunar_nusoap: ignored (end of life, was needed)
579 mantic_nusoap: DNE
580 devel_nusoap: DNE
581diff --git a/active/CVE-2011-3818 b/active/CVE-2011-3818
582index 105d65b..cfb2473 100644
583--- a/active/CVE-2011-3818
584+++ b/active/CVE-2011-3818
585@@ -52,6 +52,6 @@ impish_wordpress: ignored (end of life)
586 jammy_wordpress: needed
587 esm-apps/jammy_wordpress: needed
588 kinetic_wordpress: ignored (end of life, was needed)
589-lunar_wordpress: needed
590+lunar_wordpress: ignored (end of life, was needed)
591 mantic_wordpress: needed
592 devel_wordpress: needed
593diff --git a/active/CVE-2011-4115 b/active/CVE-2011-4115
594index 754c646..689b164 100644
595--- a/active/CVE-2011-4115
596+++ b/active/CVE-2011-4115
597@@ -52,6 +52,6 @@ impish_libparallel-forkmanager-perl: ignored (end of life)
598 jammy_libparallel-forkmanager-perl: needed
599 esm-apps/jammy_libparallel-forkmanager-perl: needed
600 kinetic_libparallel-forkmanager-perl: ignored (end of life, was needed)
601-lunar_libparallel-forkmanager-perl: needed
602+lunar_libparallel-forkmanager-perl: ignored (end of life, was needed)
603 mantic_libparallel-forkmanager-perl: needed
604 devel_libparallel-forkmanager-perl: needed
605diff --git a/active/CVE-2011-4604 b/active/CVE-2011-4604
606index 6fcd9ff..2a5c917 100644
607--- a/active/CVE-2011-4604
608+++ b/active/CVE-2011-4604
609@@ -53,6 +53,6 @@ impish_batmand: ignored (end of life)
610 jammy_batmand: needed
611 esm-apps/jammy_batmand: needed
612 kinetic_batmand: ignored (end of life, was needed)
613-lunar_batmand: needed
614+lunar_batmand: ignored (end of life, was needed)
615 mantic_batmand: needed
616 devel_batmand: needed
617diff --git a/active/CVE-2011-4898 b/active/CVE-2011-4898
618index eab2970..179a043 100644
619--- a/active/CVE-2011-4898
620+++ b/active/CVE-2011-4898
621@@ -56,6 +56,6 @@ impish_wordpress: ignored (end of life)
622 jammy_wordpress: needed
623 esm-apps/jammy_wordpress: needed
624 kinetic_wordpress: ignored (end of life, was needed)
625-lunar_wordpress: needed
626+lunar_wordpress: ignored (end of life, was needed)
627 mantic_wordpress: needed
628 devel_wordpress: needed
629diff --git a/active/CVE-2011-4899 b/active/CVE-2011-4899
630index 4687d2d..3087b38 100644
631--- a/active/CVE-2011-4899
632+++ b/active/CVE-2011-4899
633@@ -56,6 +56,6 @@ impish_wordpress: ignored (end of life)
634 jammy_wordpress: needed
635 esm-apps/jammy_wordpress: needed
636 kinetic_wordpress: ignored (end of life, was needed)
637-lunar_wordpress: needed
638+lunar_wordpress: ignored (end of life, was needed)
639 mantic_wordpress: needed
640 devel_wordpress: needed
641diff --git a/active/CVE-2011-4931 b/active/CVE-2011-4931
642index b97cb6b..1ede9b3 100644
643--- a/active/CVE-2011-4931
644+++ b/active/CVE-2011-4931
645@@ -52,6 +52,6 @@ impish_gpw: ignored (end of life)
646 jammy_gpw: needed
647 esm-apps/jammy_gpw: needed
648 kinetic_gpw: ignored (end of life, was needed)
649-lunar_gpw: needed
650+lunar_gpw: ignored (end of life, was needed)
651 mantic_gpw: needed
652 devel_gpw: needed
653diff --git a/active/CVE-2012-0782 b/active/CVE-2012-0782
654index 68079c2..1f32e41 100644
655--- a/active/CVE-2012-0782
656+++ b/active/CVE-2012-0782
657@@ -54,6 +54,6 @@ impish_wordpress: ignored (end of life)
658 jammy_wordpress: needed
659 esm-apps/jammy_wordpress: needed
660 kinetic_wordpress: ignored (end of life, was needed)
661-lunar_wordpress: needed
662+lunar_wordpress: ignored (end of life, was needed)
663 mantic_wordpress: needed
664 devel_wordpress: needed
665diff --git a/active/CVE-2012-0876 b/active/CVE-2012-0876
666index a433258..e756767 100644
667--- a/active/CVE-2012-0876
668+++ b/active/CVE-2012-0876
669@@ -1009,7 +1009,7 @@ impish_swish-e: ignored (end of life)
670 jammy_swish-e: needed
671 esm-apps/jammy_swish-e: needed
672 kinetic_swish-e: ignored (end of life, was needed)
673-lunar_swish-e: needed
674+lunar_swish-e: ignored (end of life, was needed)
675 mantic_swish-e: needed
676 devel_swish-e: needed
677
678@@ -1125,7 +1125,7 @@ impish_cadaver: ignored (end of life)
679 jammy_cadaver: needed
680 esm-apps/jammy_cadaver: needed
681 kinetic_cadaver: ignored (end of life, was needed)
682-lunar_cadaver: needed
683+lunar_cadaver: ignored (end of life, was needed)
684 mantic_cadaver: needed
685 devel_cadaver: needed
686
687@@ -1439,7 +1439,7 @@ impish_audacity: not-affected (uses system expat)
688 jammy_audacity: not-affected (uses system expat)
689 esm-apps/jammy_audacity: not-affected (uses system expat)
690 kinetic_audacity: ignored (end of life, was needs-triage)
691-lunar_audacity: needs-triage
692+lunar_audacity: ignored (end of life, was needs-triage)
693 mantic_audacity: needs-triage
694 devel_audacity: needs-triage
695
696@@ -1480,7 +1480,7 @@ impish_matanza: ignored (end of life)
697 jammy_matanza: needed
698 esm-apps/jammy_matanza: needed
699 kinetic_matanza: ignored (end of life, was needed)
700-lunar_matanza: needed
701+lunar_matanza: ignored (end of life, was needed)
702 mantic_matanza: needed
703 devel_matanza: needed
704
705diff --git a/active/CVE-2012-0880 b/active/CVE-2012-0880
706index 23c0834..ae1d603 100644
707--- a/active/CVE-2012-0880
708+++ b/active/CVE-2012-0880
709@@ -51,6 +51,6 @@ impish_xerces-c: ignored (end of life)
710 jammy_xerces-c: deferred (2024-01-08)
711 esm-apps/jammy_xerces-c: deferred (2024-01-08)
712 kinetic_xerces-c: ignored (end of life, was deferred)
713-lunar_xerces-c: deferred (2024-01-08)
714+lunar_xerces-c: ignored (end of life, was deferred [2024-01-08])
715 mantic_xerces-c: deferred (2024-01-08)
716 devel_xerces-c: deferred (2024-01-08)
717diff --git a/active/CVE-2012-0881 b/active/CVE-2012-0881
718index 3e760c2..5ab0d66 100644
719--- a/active/CVE-2012-0881
720+++ b/active/CVE-2012-0881
721@@ -46,6 +46,6 @@ impish_libxerces2-java: ignored (end of life)
722 jammy_libxerces2-java: needed
723 esm-apps/jammy_libxerces2-java: needed
724 kinetic_libxerces2-java: ignored (end of life, was needed)
725-lunar_libxerces2-java: needed
726+lunar_libxerces2-java: ignored (end of life, was needed)
727 mantic_libxerces2-java: needed
728 devel_libxerces2-java: needed
729diff --git a/active/CVE-2012-0937 b/active/CVE-2012-0937
730index 445bfe0..ae1824b 100644
731--- a/active/CVE-2012-0937
732+++ b/active/CVE-2012-0937
733@@ -56,6 +56,6 @@ impish_wordpress: ignored (end of life)
734 jammy_wordpress: needed
735 esm-apps/jammy_wordpress: needed
736 kinetic_wordpress: ignored (end of life, was needed)
737-lunar_wordpress: needed
738+lunar_wordpress: ignored (end of life, was needed)
739 mantic_wordpress: needed
740 devel_wordpress: needed
741diff --git a/active/CVE-2012-1096 b/active/CVE-2012-1096
742index 05c8ed9..aaf9d14 100644
743--- a/active/CVE-2012-1096
744+++ b/active/CVE-2012-1096
745@@ -57,6 +57,6 @@ hirsute_network-manager: ignored (end of life)
746 impish_network-manager: ignored (end of life)
747 jammy_network-manager: deferred
748 kinetic_network-manager: ignored (end of life, was deferred)
749-lunar_network-manager: deferred
750+lunar_network-manager: ignored (end of life, was deferred)
751 mantic_network-manager: deferred
752 devel_network-manager: deferred
753diff --git a/active/CVE-2012-1148 b/active/CVE-2012-1148
754index 1895e9a..a35d817 100644
755--- a/active/CVE-2012-1148
756+++ b/active/CVE-2012-1148
757@@ -998,7 +998,7 @@ impish_swish-e: ignored (end of life)
758 jammy_swish-e: needed
759 esm-apps/jammy_swish-e: needed
760 kinetic_swish-e: ignored (end of life, was needed)
761-lunar_swish-e: needed
762+lunar_swish-e: ignored (end of life, was needed)
763 mantic_swish-e: needed
764 devel_swish-e: needed
765
766@@ -1114,7 +1114,7 @@ impish_cadaver: ignored (end of life)
767 jammy_cadaver: needed
768 esm-apps/jammy_cadaver: needed
769 kinetic_cadaver: ignored (end of life, was needed)
770-lunar_cadaver: needed
771+lunar_cadaver: ignored (end of life, was needed)
772 mantic_cadaver: needed
773 devel_cadaver: needed
774
775@@ -1428,7 +1428,7 @@ impish_audacity: not-affected (uses system expat)
776 jammy_audacity: not-affected (uses system expat)
777 esm-apps/jammy_audacity: not-affected (uses system expat)
778 kinetic_audacity: ignored (end of life, was needs-triage)
779-lunar_audacity: needs-triage
780+lunar_audacity: ignored (end of life, was needs-triage)
781 mantic_audacity: needs-triage
782 devel_audacity: needs-triage
783
784@@ -1469,7 +1469,7 @@ impish_matanza: ignored (end of life)
785 jammy_matanza: needed
786 esm-apps/jammy_matanza: needed
787 kinetic_matanza: ignored (end of life, was needed)
788-lunar_matanza: needed
789+lunar_matanza: ignored (end of life, was needed)
790 mantic_matanza: needed
791 devel_matanza: needed
792
793@@ -1605,6 +1605,6 @@ impish_libxmltok: ignored (end of life)
794 jammy_libxmltok: needed
795 esm-apps/jammy_libxmltok: released (1.2-4ubuntu0.22.04.1~esm1)
796 kinetic_libxmltok: ignored (end of life, was needed)
797-lunar_libxmltok: needed
798+lunar_libxmltok: ignored (end of life, was needed)
799 mantic_libxmltok: needed
800 devel_libxmltok: needed
801diff --git a/active/CVE-2012-1191 b/active/CVE-2012-1191
802index e8efec5..7819230 100644
803--- a/active/CVE-2012-1191
804+++ b/active/CVE-2012-1191
805@@ -51,6 +51,6 @@ impish_djbdns: DNE
806 jammy_djbdns: needs-triage
807 esm-apps/jammy_djbdns: needs-triage
808 kinetic_djbdns: ignored (end of life, was needs-triage)
809-lunar_djbdns: needs-triage
810+lunar_djbdns: ignored (end of life, was needs-triage)
811 mantic_djbdns: needs-triage
812 devel_djbdns: needs-triage
813diff --git a/active/CVE-2012-4542 b/active/CVE-2012-4542
814index 86ced4d..2ae0f52 100644
815--- a/active/CVE-2012-4542
816+++ b/active/CVE-2012-4542
817@@ -64,7 +64,7 @@ hirsute_linux: ignored (end of life)
818 impish_linux: ignored (end of life)
819 jammy_linux: needs-triage
820 kinetic_linux: ignored (end of life, was needs-triage)
821-lunar_linux: needs-triage
822+lunar_linux: ignored (end of life, was needs-triage)
823 mantic_linux: needs-triage
824 devel_linux: needs-triage
825
826@@ -977,7 +977,7 @@ hirsute_linux-aws: ignored (end of life)
827 impish_linux-aws: ignored (end of life)
828 jammy_linux-aws: needs-triage
829 kinetic_linux-aws: ignored (end of life, was needs-triage)
830-lunar_linux-aws: needs-triage
831+lunar_linux-aws: ignored (end of life, was needs-triage)
832 mantic_linux-aws: needs-triage
833 devel_linux-aws: needs-triage
834
835@@ -1123,7 +1123,7 @@ hirsute_linux-azure: ignored (end of life)
836 impish_linux-azure: ignored (end of life)
837 jammy_linux-azure: needs-triage
838 kinetic_linux-azure: ignored (end of life, was needs-triage)
839-lunar_linux-azure: needs-triage
840+lunar_linux-azure: ignored (end of life, was needs-triage)
841 mantic_linux-azure: needs-triage
842 devel_linux-azure: needs-triage
843
844@@ -1150,7 +1150,7 @@ hirsute_linux-gcp: ignored (end of life)
845 impish_linux-gcp: ignored (end of life)
846 jammy_linux-gcp: needs-triage
847 kinetic_linux-gcp: ignored (end of life, was needs-triage)
848-lunar_linux-gcp: needs-triage
849+lunar_linux-gcp: ignored (end of life, was needs-triage)
850 mantic_linux-gcp: needs-triage
851 devel_linux-gcp: needs-triage
852
853@@ -1175,7 +1175,7 @@ hirsute_linux-kvm: ignored (end of life)
854 impish_linux-kvm: ignored (end of life)
855 jammy_linux-kvm: needs-triage
856 kinetic_linux-kvm: ignored (end of life, was needs-triage)
857-lunar_linux-kvm: needs-triage
858+lunar_linux-kvm: ignored (end of life, was needs-triage)
859 mantic_linux-kvm: DNE
860 devel_linux-kvm: DNE
861
862@@ -1306,7 +1306,7 @@ hirsute_linux-oracle: ignored (end of life)
863 impish_linux-oracle: ignored (end of life)
864 jammy_linux-oracle: needs-triage
865 kinetic_linux-oracle: ignored (end of life, was needs-triage)
866-lunar_linux-oracle: needs-triage
867+lunar_linux-oracle: ignored (end of life, was needs-triage)
868 mantic_linux-oracle: needs-triage
869 devel_linux-oracle: needs-triage
870
871@@ -1476,7 +1476,7 @@ hirsute_linux-riscv: ignored (end of life)
872 impish_linux-riscv: ignored (end of life)
873 jammy_linux-riscv: ignored (end of kernel support, was needs-triage)
874 kinetic_linux-riscv: ignored (end of life, was needs-triage)
875-lunar_linux-riscv: needs-triage
876+lunar_linux-riscv: ignored (end of life, was needs-triage)
877 mantic_linux-riscv: needs-triage
878 devel_linux-riscv: needs-triage
879
880@@ -1494,7 +1494,7 @@ hirsute_linux-raspi: ignored (end of life)
881 impish_linux-raspi: ignored (end of life)
882 jammy_linux-raspi: needs-triage
883 kinetic_linux-raspi: ignored (end of life, was needs-triage)
884-lunar_linux-raspi: needs-triage
885+lunar_linux-raspi: ignored (end of life, was needs-triage)
886 mantic_linux-raspi: needs-triage
887 devel_linux-raspi: needs-triage
888
889@@ -2129,7 +2129,7 @@ focal_linux-lowlatency: DNE
890 impish_linux-lowlatency: DNE
891 jammy_linux-lowlatency: needs-triage
892 kinetic_linux-lowlatency: ignored (end of life, was needs-triage)
893-lunar_linux-lowlatency: needs-triage
894+lunar_linux-lowlatency: ignored (end of life, was needs-triage)
895 mantic_linux-lowlatency: needs-triage
896 devel_linux-lowlatency: needs-triage
897
898@@ -2532,7 +2532,7 @@ esm-infra/bionic_linux-starfive: DNE
899 focal_linux-starfive: DNE
900 jammy_linux-starfive: DNE
901 kinetic_linux-starfive: ignored (end of life, was needs-triage)
902-lunar_linux-starfive: needs-triage
903+lunar_linux-starfive: ignored (end of life, was needs-triage)
904 mantic_linux-starfive: needs-triage
905 devel_linux-starfive: needs-triage
906
907diff --git a/active/CVE-2012-5662 b/active/CVE-2012-5662
908index b957993..24d963b 100644
909--- a/active/CVE-2012-5662
910+++ b/active/CVE-2012-5662
911@@ -52,6 +52,6 @@ impish_ibm-3270: ignored (end of life)
912 jammy_ibm-3270: needed
913 esm-apps/jammy_ibm-3270: needed
914 kinetic_ibm-3270: ignored (end of life, was needed)
915-lunar_ibm-3270: needed
916+lunar_ibm-3270: ignored (end of life, was needed)
917 mantic_ibm-3270: needed
918 devel_ibm-3270: needed
919diff --git a/active/CVE-2012-5867 b/active/CVE-2012-5867
920index 627842f..1a26597 100644
921--- a/active/CVE-2012-5867
922+++ b/active/CVE-2012-5867
923@@ -50,6 +50,6 @@ impish_ht: ignored (end of life)
924 jammy_ht: needed
925 esm-apps/jammy_ht: needed
926 kinetic_ht: ignored (end of life, was needed)
927-lunar_ht: needed
928+lunar_ht: ignored (end of life, was needed)
929 mantic_ht: needed
930 devel_ht: needed
931diff --git a/active/CVE-2012-6615 b/active/CVE-2012-6615
932index 1db9d9e..6f41ef3 100644
933--- a/active/CVE-2012-6615
934+++ b/active/CVE-2012-6615
935@@ -110,7 +110,7 @@ impish_mythtv: ignored (end of life)
936 jammy_mythtv: needs-triage
937 esm-apps/jammy_mythtv: needs-triage
938 kinetic_mythtv: ignored (end of life, was needs-triage)
939-lunar_mythtv: needs-triage
940+lunar_mythtv: ignored (end of life, was needs-triage)
941 mantic_mythtv: needs-triage
942 devel_mythtv: needs-triage
943
944@@ -131,7 +131,7 @@ impish_vice: ignored (end of life)
945 jammy_vice: needs-triage
946 esm-apps/jammy_vice: needs-triage
947 kinetic_vice: ignored (end of life, was needs-triage)
948-lunar_vice: needs-triage
949+lunar_vice: ignored (end of life, was needs-triage)
950 mantic_vice: needs-triage
951 devel_vice: needs-triage
952
953@@ -152,7 +152,7 @@ impish_gst-libav1.0: ignored (end of life)
954 jammy_gst-libav1.0: needs-triage
955 esm-apps/jammy_gst-libav1.0: needs-triage
956 kinetic_gst-libav1.0: ignored (end of life, was needs-triage)
957-lunar_gst-libav1.0: needs-triage
958+lunar_gst-libav1.0: ignored (end of life, was needs-triage)
959 mantic_gst-libav1.0: needs-triage
960 devel_gst-libav1.0: needs-triage
961
962@@ -172,6 +172,6 @@ impish_qtwebengine-opensource-src: ignored (end of life)
963 jammy_qtwebengine-opensource-src: needs-triage
964 esm-apps/jammy_qtwebengine-opensource-src: needs-triage
965 kinetic_qtwebengine-opensource-src: ignored (end of life, was needs-triage)
966-lunar_qtwebengine-opensource-src: needs-triage
967+lunar_qtwebengine-opensource-src: ignored (end of life, was needs-triage)
968 mantic_qtwebengine-opensource-src: needs-triage
969 devel_qtwebengine-opensource-src: needs-triage
970diff --git a/active/CVE-2012-6616 b/active/CVE-2012-6616
971index 08a7d1e..f9af75d 100644
972--- a/active/CVE-2012-6616
973+++ b/active/CVE-2012-6616
974@@ -110,7 +110,7 @@ impish_mythtv: ignored (end of life)
975 jammy_mythtv: needs-triage
976 esm-apps/jammy_mythtv: needs-triage
977 kinetic_mythtv: ignored (end of life, was needs-triage)
978-lunar_mythtv: needs-triage
979+lunar_mythtv: ignored (end of life, was needs-triage)
980 mantic_mythtv: needs-triage
981 devel_mythtv: needs-triage
982
983@@ -131,7 +131,7 @@ impish_vice: ignored (end of life)
984 jammy_vice: needs-triage
985 esm-apps/jammy_vice: needs-triage
986 kinetic_vice: ignored (end of life, was needs-triage)
987-lunar_vice: needs-triage
988+lunar_vice: ignored (end of life, was needs-triage)
989 mantic_vice: needs-triage
990 devel_vice: needs-triage
991
992@@ -152,7 +152,7 @@ impish_gst-libav1.0: ignored (end of life)
993 jammy_gst-libav1.0: needs-triage
994 esm-apps/jammy_gst-libav1.0: needs-triage
995 kinetic_gst-libav1.0: ignored (end of life, was needs-triage)
996-lunar_gst-libav1.0: needs-triage
997+lunar_gst-libav1.0: ignored (end of life, was needs-triage)
998 mantic_gst-libav1.0: needs-triage
999 devel_gst-libav1.0: needs-triage
1000
1001@@ -172,6 +172,6 @@ impish_qtwebengine-opensource-src: ignored (end of life)
1002 jammy_qtwebengine-opensource-src: needs-triage
1003 esm-apps/jammy_qtwebengine-opensource-src: needs-triage
1004 kinetic_qtwebengine-opensource-src: ignored (end of life, was needs-triage)
1005-lunar_qtwebengine-opensource-src: needs-triage
1006+lunar_qtwebengine-opensource-src: ignored (end of life, was needs-triage)
1007 mantic_qtwebengine-opensource-src: needs-triage
1008 devel_qtwebengine-opensource-src: needs-triage
1009diff --git a/active/CVE-2012-6617 b/active/CVE-2012-6617
1010index 3dc4bbf..ef402ec 100644
1011--- a/active/CVE-2012-6617
1012+++ b/active/CVE-2012-6617
1013@@ -111,7 +111,7 @@ impish_mythtv: ignored (end of life)
1014 jammy_mythtv: needs-triage
1015 esm-apps/jammy_mythtv: needs-triage
1016 kinetic_mythtv: ignored (end of life, was needs-triage)
1017-lunar_mythtv: needs-triage
1018+lunar_mythtv: ignored (end of life, was needs-triage)
1019 mantic_mythtv: needs-triage
1020 devel_mythtv: needs-triage
1021
1022@@ -132,7 +132,7 @@ impish_vice: ignored (end of life)
1023 jammy_vice: needs-triage
1024 esm-apps/jammy_vice: needs-triage
1025 kinetic_vice: ignored (end of life, was needs-triage)
1026-lunar_vice: needs-triage
1027+lunar_vice: ignored (end of life, was needs-triage)
1028 mantic_vice: needs-triage
1029 devel_vice: needs-triage
1030
1031@@ -153,7 +153,7 @@ impish_gst-libav1.0: ignored (end of life)
1032 jammy_gst-libav1.0: needs-triage
1033 esm-apps/jammy_gst-libav1.0: needs-triage
1034 kinetic_gst-libav1.0: ignored (end of life, was needs-triage)
1035-lunar_gst-libav1.0: needs-triage
1036+lunar_gst-libav1.0: ignored (end of life, was needs-triage)
1037 mantic_gst-libav1.0: needs-triage
1038 devel_gst-libav1.0: needs-triage
1039
1040@@ -173,7 +173,7 @@ impish_qtwebengine-opensource-src: ignored (end of life)
1041 jammy_qtwebengine-opensource-src: needs-triage
1042 esm-apps/jammy_qtwebengine-opensource-src: needs-triage
1043 kinetic_qtwebengine-opensource-src: ignored (end of life, was needs-triage)
1044-lunar_qtwebengine-opensource-src: needs-triage
1045+lunar_qtwebengine-opensource-src: ignored (end of life, was needs-triage)
1046 mantic_qtwebengine-opensource-src: needs-triage
1047 devel_qtwebengine-opensource-src: needs-triage
1048
1049diff --git a/active/CVE-2012-6618 b/active/CVE-2012-6618
1050index 4b6dee2..b321afd 100644
1051--- a/active/CVE-2012-6618
1052+++ b/active/CVE-2012-6618
1053@@ -72,6 +72,6 @@ impish_qtwebengine-opensource-src: ignored (end of life)
1054 jammy_qtwebengine-opensource-src: needs-triage
1055 esm-apps/jammy_qtwebengine-opensource-src: needs-triage
1056 kinetic_qtwebengine-opensource-src: ignored (end of life, was needs-triage)
1057-lunar_qtwebengine-opensource-src: needs-triage
1058+lunar_qtwebengine-opensource-src: ignored (end of life, was needs-triage)
1059 mantic_qtwebengine-opensource-src: needs-triage
1060 devel_qtwebengine-opensource-src: needs-triage
1061diff --git a/active/CVE-2012-6655 b/active/CVE-2012-6655
1062index f7be29c..d383b29 100644
1063--- a/active/CVE-2012-6655
1064+++ b/active/CVE-2012-6655
1065@@ -48,6 +48,6 @@ hirsute_accountsservice: ignored (end of life)
1066 impish_accountsservice: ignored (end of life)
1067 jammy_accountsservice: deferred
1068 kinetic_accountsservice: ignored (end of life, was deferred)
1069-lunar_accountsservice: deferred
1070+lunar_accountsservice: ignored (end of life, was deferred)
1071 mantic_accountsservice: deferred
1072 devel_accountsservice: deferred
1073diff --git a/active/CVE-2012-6702 b/active/CVE-2012-6702
1074index 34d7d8f..e4a5a77 100644
1075--- a/active/CVE-2012-6702
1076+++ b/active/CVE-2012-6702
1077@@ -232,7 +232,7 @@ impish_xmlrpc-c: ignored (end of life)
1078 jammy_xmlrpc-c: needed
1079 esm-apps/jammy_xmlrpc-c: needed
1080 kinetic_xmlrpc-c: ignored (end of life, was needed)
1081-lunar_xmlrpc-c: needed
1082+lunar_xmlrpc-c: ignored (end of life, was needed)
1083 mantic_xmlrpc-c: needed
1084 devel_xmlrpc-c: needed
1085
1086@@ -825,7 +825,7 @@ impish_audacity: not-affected (uses system expat)
1087 jammy_audacity: not-affected (uses system expat)
1088 esm-apps/jammy_audacity: not-affected (uses system expat)
1089 kinetic_audacity: ignored (end of life, was needs-triage)
1090-lunar_audacity: needs-triage
1091+lunar_audacity: ignored (end of life, was needs-triage)
1092 mantic_audacity: needs-triage
1093 devel_audacity: needs-triage
1094
1095diff --git a/active/CVE-2013-0342 b/active/CVE-2013-0342
1096index 2c54951..192500f 100644
1097--- a/active/CVE-2013-0342
1098+++ b/active/CVE-2013-0342
1099@@ -51,6 +51,6 @@ impish_pyrad: ignored (end of life)
1100 jammy_pyrad: needed
1101 esm-apps/jammy_pyrad: needed
1102 kinetic_pyrad: ignored (end of life, was needed)
1103-lunar_pyrad: needed
1104+lunar_pyrad: ignored (end of life, was needed)
1105 mantic_pyrad: needed
1106 devel_pyrad: needed
1107diff --git a/active/CVE-2013-1438 b/active/CVE-2013-1438
1108index 8e13feb..7389626 100644
1109--- a/active/CVE-2013-1438
1110+++ b/active/CVE-2013-1438
1111@@ -347,6 +347,6 @@ impish_rawtherapee: ignored (end of life)
1112 jammy_rawtherapee: needed
1113 esm-apps/jammy_rawtherapee: needed
1114 kinetic_rawtherapee: ignored (end of life, was needed)
1115-lunar_rawtherapee: needed
1116+lunar_rawtherapee: ignored (end of life, was needed)
1117 mantic_rawtherapee: needed
1118 devel_rawtherapee: needed
1119diff --git a/active/CVE-2013-1841 b/active/CVE-2013-1841
1120index 6562d0d..981e388 100644
1121--- a/active/CVE-2013-1841
1122+++ b/active/CVE-2013-1841
1123@@ -51,6 +51,6 @@ hirsute_libnet-server-perl: ignored (end of life)
1124 impish_libnet-server-perl: ignored (end of life)
1125 jammy_libnet-server-perl: needed
1126 kinetic_libnet-server-perl: ignored (end of life, was needed)
1127-lunar_libnet-server-perl: needed
1128+lunar_libnet-server-perl: ignored (end of life, was needed)
1129 mantic_libnet-server-perl: needed
1130 devel_libnet-server-perl: needed
1131diff --git a/active/CVE-2013-2024 b/active/CVE-2013-2024
1132index ecb6f5f..d5849e4 100644
1133--- a/active/CVE-2013-2024
1134+++ b/active/CVE-2013-2024
1135@@ -51,6 +51,6 @@ impish_chicken: ignored (end of life)
1136 jammy_chicken: needed
1137 esm-apps/jammy_chicken: needed
1138 kinetic_chicken: ignored (end of life, was needed)
1139-lunar_chicken: needed
1140+lunar_chicken: ignored (end of life, was needed)
1141 mantic_chicken: needed
1142 devel_chicken: needed
1143diff --git a/active/CVE-2013-2561 b/active/CVE-2013-2561
1144index ec08b67..7fd61af 100644
1145--- a/active/CVE-2013-2561
1146+++ b/active/CVE-2013-2561
1147@@ -54,6 +54,6 @@ impish_ibutils: ignored (end of life)
1148 jammy_ibutils: needed
1149 esm-apps/jammy_ibutils: needed
1150 kinetic_ibutils: ignored (end of life, was needed)
1151-lunar_ibutils: needed
1152+lunar_ibutils: ignored (end of life, was needed)
1153 mantic_ibutils: needed
1154 devel_ibutils: needed
1155diff --git a/active/CVE-2013-4158 b/active/CVE-2013-4158
1156index bc58056..42c7065 100644
1157--- a/active/CVE-2013-4158
1158+++ b/active/CVE-2013-4158
1159@@ -47,6 +47,6 @@ impish_smokeping: ignored (end of life)
1160 jammy_smokeping: needed
1161 esm-apps/jammy_smokeping: needed
1162 kinetic_smokeping: ignored (end of life, was needed)
1163-lunar_smokeping: needed
1164+lunar_smokeping: ignored (end of life, was needed)
1165 mantic_smokeping: needed
1166 devel_smokeping: needed
1167diff --git a/active/CVE-2013-4419 b/active/CVE-2013-4419
1168index 9ca4932..463da2e 100644
1169--- a/active/CVE-2013-4419
1170+++ b/active/CVE-2013-4419
1171@@ -52,6 +52,6 @@ impish_libguestfs: ignored (end of life)
1172 jammy_libguestfs: needed
1173 esm-apps/jammy_libguestfs: needed
1174 kinetic_libguestfs: ignored (end of life, was needed)
1175-lunar_libguestfs: needed
1176+lunar_libguestfs: ignored (end of life, was needed)
1177 mantic_libguestfs: needed
1178 devel_libguestfs: needed
1179diff --git a/active/CVE-2013-4488 b/active/CVE-2013-4488
1180index 415ef57..f764acc 100644
1181--- a/active/CVE-2013-4488
1182+++ b/active/CVE-2013-4488
1183@@ -53,6 +53,6 @@ impish_libgadu: ignored (end of life)
1184 jammy_libgadu: needed
1185 esm-apps/jammy_libgadu: needed
1186 kinetic_libgadu: ignored (end of life, was needed)
1187-lunar_libgadu: needed
1188+lunar_libgadu: ignored (end of life, was needed)
1189 mantic_libgadu: needed
1190 devel_libgadu: needed
1191diff --git a/active/CVE-2013-4492 b/active/CVE-2013-4492
1192index 4f8333f..c21c7bb 100644
1193--- a/active/CVE-2013-4492
1194+++ b/active/CVE-2013-4492
1195@@ -50,6 +50,6 @@ impish_ruby-i18n: ignored (end of life)
1196 jammy_ruby-i18n: needed
1197 esm-apps/jammy_ruby-i18n: needed
1198 kinetic_ruby-i18n: ignored (end of life, was needed)
1199-lunar_ruby-i18n: needed
1200+lunar_ruby-i18n: ignored (end of life, was needed)
1201 mantic_ruby-i18n: needed
1202 devel_ruby-i18n: needed
1203diff --git a/active/CVE-2013-4584 b/active/CVE-2013-4584
1204index fdddab4..0760435 100644
1205--- a/active/CVE-2013-4584
1206+++ b/active/CVE-2013-4584
1207@@ -51,6 +51,6 @@ impish_perdition: ignored (end of life)
1208 jammy_perdition: needed
1209 esm-apps/jammy_perdition: needed
1210 kinetic_perdition: ignored (end of life, was needed)
1211-lunar_perdition: needed
1212+lunar_perdition: ignored (end of life, was needed)
1213 mantic_perdition: needed
1214 devel_perdition: needed
1215diff --git a/active/CVE-2013-6825 b/active/CVE-2013-6825
1216index 8047fc3..eb863d5 100644
1217--- a/active/CVE-2013-6825
1218+++ b/active/CVE-2013-6825
1219@@ -56,6 +56,6 @@ impish_dcmtk: ignored (end of life)
1220 jammy_dcmtk: not-affected (code not present)
1221 esm-apps/jammy_dcmtk: not-affected (code not present)
1222 kinetic_dcmtk: not-affected (code not present)
1223-lunar_dcmtk: needed
1224+lunar_dcmtk: ignored (end of life, was needed)
1225 mantic_dcmtk: needed
1226 devel_dcmtk: needed
1227diff --git a/active/CVE-2013-7233 b/active/CVE-2013-7233
1228index dfead35..8a816cf 100644
1229--- a/active/CVE-2013-7233
1230+++ b/active/CVE-2013-7233
1231@@ -49,6 +49,6 @@ impish_wordpress: ignored (end of life)
1232 jammy_wordpress: needed
1233 esm-apps/jammy_wordpress: needed
1234 kinetic_wordpress: ignored (end of life, was needed)
1235-lunar_wordpress: needed
1236+lunar_wordpress: ignored (end of life, was needed)
1237 mantic_wordpress: needed
1238 devel_wordpress: needed
1239diff --git a/active/CVE-2013-7401 b/active/CVE-2013-7401
1240index 860046a..f330215 100644
1241--- a/active/CVE-2013-7401
1242+++ b/active/CVE-2013-7401
1243@@ -48,6 +48,6 @@ impish_c-icap: ignored (end of life)
1244 jammy_c-icap: needed
1245 esm-apps/jammy_c-icap: needed
1246 kinetic_c-icap: ignored (end of life, was needed)
1247-lunar_c-icap: needed
1248+lunar_c-icap: ignored (end of life, was needed)
1249 mantic_c-icap: needed
1250 devel_c-icap: needed
1251diff --git a/active/CVE-2013-7402 b/active/CVE-2013-7402
1252index e941d6e..2c97a06 100644
1253--- a/active/CVE-2013-7402
1254+++ b/active/CVE-2013-7402
1255@@ -46,6 +46,6 @@ impish_c-icap: ignored (end of life)
1256 jammy_c-icap: needed
1257 esm-apps/jammy_c-icap: needed
1258 kinetic_c-icap: ignored (end of life, was needed)
1259-lunar_c-icap: needed
1260+lunar_c-icap: ignored (end of life, was needed)
1261 mantic_c-icap: needed
1262 devel_c-icap: needed
1263diff --git a/active/CVE-2013-7445 b/active/CVE-2013-7445
1264index 301f06c..2cad49e 100644
1265--- a/active/CVE-2013-7445
1266+++ b/active/CVE-2013-7445
1267@@ -49,7 +49,7 @@ hirsute_linux: ignored (end of life)
1268 impish_linux: ignored (end of life)
1269 jammy_linux: deferred (2018-10-01)
1270 kinetic_linux: ignored (end of life, was deferred [2018-10-01])
1271-lunar_linux: deferred (2018-10-01)
1272+lunar_linux: ignored (end of life, was deferred [2018-10-01])
1273 mantic_linux: deferred (2018-10-01)
1274 devel_linux: deferred (2018-10-01)
1275
1276@@ -779,7 +779,7 @@ hirsute_linux-aws: ignored (end of life)
1277 impish_linux-aws: ignored (end of life)
1278 jammy_linux-aws: deferred (2018-10-01)
1279 kinetic_linux-aws: ignored (end of life, was deferred [2018-10-01])
1280-lunar_linux-aws: deferred (2018-10-01)
1281+lunar_linux-aws: ignored (end of life, was deferred [2018-10-01])
1282 mantic_linux-aws: deferred (2018-10-01)
1283 devel_linux-aws: deferred (2018-10-01)
1284
1285@@ -925,7 +925,7 @@ hirsute_linux-azure: ignored (end of life)
1286 impish_linux-azure: ignored (end of life)
1287 jammy_linux-azure: deferred (2018-10-01)
1288 kinetic_linux-azure: ignored (end of life, was deferred [2018-10-01])
1289-lunar_linux-azure: deferred (2018-10-01)
1290+lunar_linux-azure: ignored (end of life, was deferred [2018-10-01])
1291 mantic_linux-azure: deferred (2018-10-01)
1292 devel_linux-azure: deferred (2018-10-01)
1293
1294@@ -952,7 +952,7 @@ hirsute_linux-gcp: ignored (end of life)
1295 impish_linux-gcp: ignored (end of life)
1296 jammy_linux-gcp: deferred (2018-10-01)
1297 kinetic_linux-gcp: ignored (end of life, was deferred [2018-10-01])
1298-lunar_linux-gcp: deferred (2018-10-01)
1299+lunar_linux-gcp: ignored (end of life, was deferred [2018-10-01])
1300 mantic_linux-gcp: deferred (2018-10-01)
1301 devel_linux-gcp: deferred (2018-10-01)
1302
1303@@ -977,7 +977,7 @@ hirsute_linux-kvm: ignored (end of life)
1304 impish_linux-kvm: ignored (end of life)
1305 jammy_linux-kvm: deferred (2018-10-01)
1306 kinetic_linux-kvm: ignored (end of life, was deferred [2018-10-01])
1307-lunar_linux-kvm: deferred (2018-10-01)
1308+lunar_linux-kvm: ignored (end of life, was deferred [2018-10-01])
1309 mantic_linux-kvm: DNE
1310 devel_linux-kvm: DNE
1311
1312@@ -1108,7 +1108,7 @@ hirsute_linux-oracle: ignored (end of life)
1313 impish_linux-oracle: ignored (end of life)
1314 jammy_linux-oracle: deferred
1315 kinetic_linux-oracle: ignored (end of life, was deferred)
1316-lunar_linux-oracle: deferred
1317+lunar_linux-oracle: ignored (end of life, was deferred)
1318 mantic_linux-oracle: deferred
1319 devel_linux-oracle: deferred
1320
1321@@ -1278,7 +1278,7 @@ hirsute_linux-riscv: ignored (end of life)
1322 impish_linux-riscv: ignored (end of life)
1323 jammy_linux-riscv: ignored (end of kernel support, was needs-triage)
1324 kinetic_linux-riscv: ignored (end of life, was deferred)
1325-lunar_linux-riscv: deferred
1326+lunar_linux-riscv: ignored (end of life, was deferred)
1327 mantic_linux-riscv: deferred
1328 devel_linux-riscv: deferred
1329
1330@@ -1296,7 +1296,7 @@ hirsute_linux-raspi: ignored (end of life)
1331 impish_linux-raspi: ignored (end of life)
1332 jammy_linux-raspi: deferred
1333 kinetic_linux-raspi: ignored (end of life, was deferred)
1334-lunar_linux-raspi: deferred
1335+lunar_linux-raspi: ignored (end of life, was deferred)
1336 mantic_linux-raspi: deferred
1337 devel_linux-raspi: deferred
1338
1339@@ -1931,7 +1931,7 @@ focal_linux-lowlatency: DNE
1340 impish_linux-lowlatency: DNE
1341 jammy_linux-lowlatency: deferred
1342 kinetic_linux-lowlatency: ignored (end of life, was deferred)
1343-lunar_linux-lowlatency: deferred
1344+lunar_linux-lowlatency: ignored (end of life, was deferred)
1345 mantic_linux-lowlatency: deferred
1346 devel_linux-lowlatency: deferred
1347
1348@@ -2334,7 +2334,7 @@ esm-infra/bionic_linux-starfive: DNE
1349 focal_linux-starfive: DNE
1350 jammy_linux-starfive: DNE
1351 kinetic_linux-starfive: ignored (end of life, was deferred)
1352-lunar_linux-starfive: deferred
1353+lunar_linux-starfive: ignored (end of life, was deferred)
1354 mantic_linux-starfive: deferred
1355 devel_linux-starfive: deferred
1356
1357diff --git a/active/CVE-2013-7447 b/active/CVE-2013-7447
1358index 54afad6..fca6ffe 100644
1359--- a/active/CVE-2013-7447
1360+++ b/active/CVE-2013-7447
1361@@ -142,7 +142,7 @@ impish_gambas3: ignored (end of life)
1362 jammy_gambas3: needs-triage
1363 esm-apps/jammy_gambas3: needs-triage
1364 kinetic_gambas3: ignored (end of life, was needs-triage)
1365-lunar_gambas3: needs-triage
1366+lunar_gambas3: ignored (end of life, was needs-triage)
1367 mantic_gambas3: needs-triage
1368 devel_gambas3: needs-triage
1369
1370@@ -235,7 +235,7 @@ impish_pinpoint: ignored (end of life)
1371 jammy_pinpoint: needed
1372 esm-apps/jammy_pinpoint: needed
1373 kinetic_pinpoint: ignored (end of life, was needed)
1374-lunar_pinpoint: needed
1375+lunar_pinpoint: ignored (end of life, was needed)
1376 mantic_pinpoint: needed
1377 devel_pinpoint: needed
1378
1379diff --git a/active/CVE-2013-7469 b/active/CVE-2013-7469
1380index 100595f..e9baea6 100644
1381--- a/active/CVE-2013-7469
1382+++ b/active/CVE-2013-7469
1383@@ -37,6 +37,6 @@ impish_seafile: ignored (end of life)
1384 jammy_seafile: needs-triage
1385 esm-apps/jammy_seafile: needs-triage
1386 kinetic_seafile: ignored (end of life, was needs-triage)
1387-lunar_seafile: needs-triage
1388+lunar_seafile: ignored (end of life, was needs-triage)
1389 mantic_seafile: needs-triage
1390 devel_seafile: needs-triage
1391diff --git a/active/CVE-2013-7484 b/active/CVE-2013-7484
1392index bea3c3f..ec42626 100644
1393--- a/active/CVE-2013-7484
1394+++ b/active/CVE-2013-7484
1395@@ -39,6 +39,6 @@ impish_zabbix: ignored (end of life)
1396 jammy_zabbix: needed
1397 esm-apps/jammy_zabbix: needed
1398 kinetic_zabbix: ignored (end of life, was needed)
1399-lunar_zabbix: needed
1400+lunar_zabbix: ignored (end of life, was needed)
1401 mantic_zabbix: needed
1402 devel_zabbix: needed
1403diff --git a/active/CVE-2013-7488 b/active/CVE-2013-7488
1404index c627e25..ce7bb34 100644
1405--- a/active/CVE-2013-7488
1406+++ b/active/CVE-2013-7488
1407@@ -36,6 +36,6 @@ hirsute_libconvert-asn1-perl: ignored (end of life)
1408 impish_libconvert-asn1-perl: ignored (end of life)
1409 jammy_libconvert-asn1-perl: deferred (2020-04-14)
1410 kinetic_libconvert-asn1-perl: ignored (end of life, was deferred [2020-04-14])
1411-lunar_libconvert-asn1-perl: deferred (2020-04-14)
1412+lunar_libconvert-asn1-perl: ignored (end of life, was deferred [2020-04-14])
1413 mantic_libconvert-asn1-perl: deferred (2020-04-14)
1414 devel_libconvert-asn1-perl: deferred (2020-04-14)
1415diff --git a/active/CVE-2013-7489 b/active/CVE-2013-7489
1416index fdf9806..53f2ae0 100644
1417--- a/active/CVE-2013-7489
1418+++ b/active/CVE-2013-7489
1419@@ -37,6 +37,6 @@ impish_beaker: ignored (end of life)
1420 jammy_beaker: needs-triage
1421 esm-apps/jammy_beaker: needs-triage
1422 kinetic_beaker: ignored (end of life, was needs-triage)
1423-lunar_beaker: needs-triage
1424+lunar_beaker: ignored (end of life, was needs-triage)
1425 mantic_beaker: needs-triage
1426 devel_beaker: needs-triage
1427diff --git a/active/CVE-2014-0083 b/active/CVE-2014-0083
1428index 45d7c51..cac64ae 100644
1429--- a/active/CVE-2014-0083
1430+++ b/active/CVE-2014-0083
1431@@ -48,6 +48,6 @@ impish_ruby-net-ldap: ignored (end of life)
1432 jammy_ruby-net-ldap: needed
1433 esm-apps/jammy_ruby-net-ldap: needed
1434 kinetic_ruby-net-ldap: ignored (end of life, was needed)
1435-lunar_ruby-net-ldap: needed
1436+lunar_ruby-net-ldap: ignored (end of life, was needed)
1437 mantic_ruby-net-ldap: needed
1438 devel_ruby-net-ldap: needed
1439diff --git a/active/CVE-2014-0175 b/active/CVE-2014-0175
1440index 4f572f7..a0ec678 100644
1441--- a/active/CVE-2014-0175
1442+++ b/active/CVE-2014-0175
1443@@ -44,6 +44,6 @@ impish_mcollective: ignored (end of life)
1444 jammy_mcollective: needed
1445 esm-apps/jammy_mcollective: needed
1446 kinetic_mcollective: ignored (end of life, was needed)
1447-lunar_mcollective: needed
1448+lunar_mcollective: ignored (end of life, was needed)
1449 mantic_mcollective: needed
1450 devel_mcollective: needed
1451diff --git a/active/CVE-2014-125087 b/active/CVE-2014-125087
1452index 905272c..6cc6858 100644
1453--- a/active/CVE-2014-125087
1454+++ b/active/CVE-2014-125087
1455@@ -36,6 +36,6 @@ esm-apps/xenial_java-xmlbuilder: needs-triage
1456 esm-apps/bionic_java-xmlbuilder: needs-triage
1457 esm-apps/focal_java-xmlbuilder: needs-triage
1458 esm-apps/jammy_java-xmlbuilder: needs-triage
1459-lunar_java-xmlbuilder: needs-triage
1460+lunar_java-xmlbuilder: ignored (end of life, was needs-triage)
1461 mantic_java-xmlbuilder: needs-triage
1462 devel_java-xmlbuilder: needs-triage
1463diff --git a/active/CVE-2014-1686 b/active/CVE-2014-1686
1464index 18305a0..ec345e2 100644
1465--- a/active/CVE-2014-1686
1466+++ b/active/CVE-2014-1686
1467@@ -46,6 +46,6 @@ impish_mediawiki: ignored (end of life)
1468 jammy_mediawiki: needs-triage
1469 esm-apps/jammy_mediawiki: needs-triage
1470 kinetic_mediawiki: ignored (end of life, was needs-triage)
1471-lunar_mediawiki: needs-triage
1472+lunar_mediawiki: ignored (end of life, was needs-triage)
1473 mantic_mediawiki: needs-triage
1474 devel_mediawiki: needs-triage
1475diff --git a/active/CVE-2014-1869 b/active/CVE-2014-1869
1476index 199fd61..511e832 100644
1477--- a/active/CVE-2014-1869
1478+++ b/active/CVE-2014-1869
1479@@ -36,6 +36,6 @@ impish_db4o: ignored (end of life)
1480 jammy_db4o: needs-triage
1481 esm-apps/jammy_db4o: needs-triage
1482 kinetic_db4o: ignored (end of life, was needs-triage)
1483-lunar_db4o: needs-triage
1484+lunar_db4o: ignored (end of life, was needs-triage)
1485 mantic_db4o: DNE
1486 devel_db4o: DNE
1487diff --git a/active/CVE-2014-1935 b/active/CVE-2014-1935
1488index 20b05ce..2f2191b 100644
1489--- a/active/CVE-2014-1935
1490+++ b/active/CVE-2014-1935
1491@@ -48,6 +48,6 @@ impish_9base: ignored (end of life)
1492 jammy_9base: needed
1493 esm-apps/jammy_9base: needed
1494 kinetic_9base: ignored (end of life, was needed)
1495-lunar_9base: needed
1496+lunar_9base: ignored (end of life, was needed)
1497 mantic_9base: needed
1498 devel_9base: needed
1499diff --git a/active/CVE-2014-2570 b/active/CVE-2014-2570
1500index fb53198..1d8b495 100644
1501--- a/active/CVE-2014-2570
1502+++ b/active/CVE-2014-2570
1503@@ -45,6 +45,6 @@ impish_php-font-lib: ignored (end of life)
1504 jammy_php-font-lib: needed
1505 esm-apps/jammy_php-font-lib: needed
1506 kinetic_php-font-lib: ignored (end of life, was needed)
1507-lunar_php-font-lib: needed
1508+lunar_php-font-lib: ignored (end of life, was needed)
1509 mantic_php-font-lib: needed
1510 devel_php-font-lib: needed
1511diff --git a/active/CVE-2014-2913 b/active/CVE-2014-2913
1512index a5bc357..7d95e48 100644
1513--- a/active/CVE-2014-2913
1514+++ b/active/CVE-2014-2913
1515@@ -57,6 +57,6 @@ impish_nagios-nrpe: ignored (end of life)
1516 jammy_nagios-nrpe: needed
1517 esm-apps/jammy_nagios-nrpe: needed
1518 kinetic_nagios-nrpe: ignored (end of life, was needed)
1519-lunar_nagios-nrpe: needed
1520+lunar_nagios-nrpe: ignored (end of life, was needed)
1521 mantic_nagios-nrpe: needed
1522 devel_nagios-nrpe: needed
1523diff --git a/active/CVE-2014-3004 b/active/CVE-2014-3004
1524index 5fa4e47..a8e2154 100644
1525--- a/active/CVE-2014-3004
1526+++ b/active/CVE-2014-3004
1527@@ -47,6 +47,6 @@ impish_castor: ignored (end of life)
1528 jammy_castor: needed
1529 esm-apps/jammy_castor: needed
1530 kinetic_castor: ignored (end of life, was needed)
1531-lunar_castor: needed
1532+lunar_castor: ignored (end of life, was needed)
1533 mantic_castor: needed
1534 devel_castor: needed
1535diff --git a/active/CVE-2014-3421 b/active/CVE-2014-3421
1536index a68fa27..44c08c3 100644
1537--- a/active/CVE-2014-3421
1538+++ b/active/CVE-2014-3421
1539@@ -87,7 +87,7 @@ impish_xemacs21-packages: ignored (end of life)
1540 jammy_xemacs21-packages: needed
1541 esm-apps/jammy_xemacs21-packages: needed
1542 kinetic_xemacs21-packages: ignored (end of life, was needed)
1543-lunar_xemacs21-packages: needed
1544+lunar_xemacs21-packages: ignored (end of life, was needed)
1545 mantic_xemacs21-packages: needed
1546 devel_xemacs21-packages: needed
1547
1548diff --git a/active/CVE-2014-3495 b/active/CVE-2014-3495
1549index 7bfa03a..73f934a 100644
1550--- a/active/CVE-2014-3495
1551+++ b/active/CVE-2014-3495
1552@@ -47,6 +47,6 @@ hirsute_duplicity: ignored (end of life)
1553 impish_duplicity: ignored (end of life)
1554 jammy_duplicity: deferred (2015-07-30)
1555 kinetic_duplicity: ignored (end of life, was deferred [2015-07-30])
1556-lunar_duplicity: deferred (2015-07-30)
1557+lunar_duplicity: ignored (end of life, was deferred [2015-07-30])
1558 mantic_duplicity: deferred (2015-07-30)
1559 devel_duplicity: deferred (2015-07-30)
1560diff --git a/active/CVE-2014-4722 b/active/CVE-2014-4722
1561index 769455d..33346c4 100644
1562--- a/active/CVE-2014-4722
1563+++ b/active/CVE-2014-4722
1564@@ -46,6 +46,6 @@ impish_ocsinventory-server: ignored (end of life)
1565 jammy_ocsinventory-server: needed
1566 esm-apps/jammy_ocsinventory-server: needed
1567 kinetic_ocsinventory-server: ignored (end of life, was needed)
1568-lunar_ocsinventory-server: needed
1569+lunar_ocsinventory-server: ignored (end of life, was needed)
1570 mantic_ocsinventory-server: needed
1571 devel_ocsinventory-server: needed
1572diff --git a/active/CVE-2014-4883 b/active/CVE-2014-4883
1573index 73058b8..b521b42 100644
1574--- a/active/CVE-2014-4883
1575+++ b/active/CVE-2014-4883
1576@@ -48,6 +48,6 @@ impish_lwipv6: ignored (end of life)
1577 jammy_lwipv6: needed
1578 esm-apps/jammy_lwipv6: needed
1579 kinetic_lwipv6: ignored (end of life, was needed)
1580-lunar_lwipv6: needed
1581+lunar_lwipv6: ignored (end of life, was needed)
1582 mantic_lwipv6: needed
1583 devel_lwipv6: needed
1584diff --git a/active/CVE-2014-4927 b/active/CVE-2014-4927
1585index 26a0eee..88b59a0 100644
1586--- a/active/CVE-2014-4927
1587+++ b/active/CVE-2014-4927
1588@@ -49,6 +49,6 @@ impish_micro-httpd: ignored (end of life)
1589 jammy_micro-httpd: needed
1590 esm-apps/jammy_micro-httpd: needed
1591 kinetic_micro-httpd: ignored (end of life, was needed)
1592-lunar_micro-httpd: needed
1593+lunar_micro-httpd: ignored (end of life, was needed)
1594 mantic_micro-httpd: needed
1595 devel_micro-httpd: needed
1596diff --git a/active/CVE-2014-5459 b/active/CVE-2014-5459
1597index cdffbb8..4bd9810 100644
1598--- a/active/CVE-2014-5459
1599+++ b/active/CVE-2014-5459
1600@@ -79,6 +79,6 @@ hirsute_php-pear: ignored (end of life)
1601 impish_php-pear: ignored (end of life)
1602 jammy_php-pear: deferred (2022-03-08)
1603 kinetic_php-pear: ignored (end of life, was deferred [2022-03-08])
1604-lunar_php-pear: deferred (2022-03-08)
1605+lunar_php-pear: ignored (end of life, was deferred [2022-03-08])
1606 mantic_php-pear: deferred (2022-03-08)
1607 devel_php-pear: deferred (2022-03-08)
1608diff --git a/active/CVE-2014-6053 b/active/CVE-2014-6053
1609index c12bd8c..a780d75 100644
1610--- a/active/CVE-2014-6053
1611+++ b/active/CVE-2014-6053
1612@@ -106,7 +106,7 @@ impish_tightvnc: ignored (end of life)
1613 jammy_tightvnc: needs-triage
1614 esm-apps/jammy_tightvnc: needs-triage
1615 kinetic_tightvnc: ignored (end of life, was needs-triage)
1616-lunar_tightvnc: needs-triage
1617+lunar_tightvnc: ignored (end of life, was needs-triage)
1618 mantic_tightvnc: needs-triage
1619 devel_tightvnc: needs-triage
1620
1621diff --git a/active/CVE-2014-6311 b/active/CVE-2014-6311
1622index acd14c2..7d0e63d 100644
1623--- a/active/CVE-2014-6311
1624+++ b/active/CVE-2014-6311
1625@@ -48,6 +48,6 @@ impish_ace: ignored (end of life)
1626 jammy_ace: needed
1627 esm-apps/jammy_ace: needed
1628 kinetic_ace: ignored (end of life, was needed)
1629-lunar_ace: needed
1630+lunar_ace: ignored (end of life, was needed)
1631 mantic_ace: needed
1632 devel_ace: needed
1633diff --git a/active/CVE-2014-9235 b/active/CVE-2014-9235
1634index 7dcaa86..fc74232 100644
1635--- a/active/CVE-2014-9235
1636+++ b/active/CVE-2014-9235
1637@@ -35,6 +35,6 @@ impish_zoph: ignored (end of life)
1638 jammy_zoph: needs-triage
1639 esm-apps/jammy_zoph: needs-triage
1640 kinetic_zoph: ignored (end of life, was needs-triage)
1641-lunar_zoph: needs-triage
1642+lunar_zoph: ignored (end of life, was needs-triage)
1643 mantic_zoph: needs-triage
1644 devel_zoph: needs-triage
1645diff --git a/active/CVE-2014-9236 b/active/CVE-2014-9236
1646index e2221f2..478f478 100644
1647--- a/active/CVE-2014-9236
1648+++ b/active/CVE-2014-9236
1649@@ -37,6 +37,6 @@ impish_zoph: ignored (end of life)
1650 jammy_zoph: needs-triage
1651 esm-apps/jammy_zoph: needs-triage
1652 kinetic_zoph: ignored (end of life, was needs-triage)
1653-lunar_zoph: needs-triage
1654+lunar_zoph: ignored (end of life, was needs-triage)
1655 mantic_zoph: needs-triage
1656 devel_zoph: needs-triage
1657diff --git a/active/CVE-2014-9513 b/active/CVE-2014-9513
1658index f580336..8685ae4 100644
1659--- a/active/CVE-2014-9513
1660+++ b/active/CVE-2014-9513
1661@@ -45,6 +45,6 @@ impish_xbindkeys-config: ignored (end of life)
1662 jammy_xbindkeys-config: needed
1663 esm-apps/jammy_xbindkeys-config: needed
1664 kinetic_xbindkeys-config: ignored (end of life, was needed)
1665-lunar_xbindkeys-config: needed
1666+lunar_xbindkeys-config: ignored (end of life, was needed)
1667 mantic_xbindkeys-config: needed
1668 devel_xbindkeys-config: DNE
1669diff --git a/active/CVE-2015-10005 b/active/CVE-2015-10005
1670index 3803449..0949e57 100644
1671--- a/active/CVE-2015-10005
1672+++ b/active/CVE-2015-10005
1673@@ -33,6 +33,6 @@ focal_node-markdown-it: DNE
1674 jammy_node-markdown-it: needs-triage
1675 esm-apps/jammy_node-markdown-it: needs-triage
1676 kinetic_node-markdown-it: ignored (end of life, was needs-triage)
1677-lunar_node-markdown-it: needs-triage
1678+lunar_node-markdown-it: ignored (end of life, was needs-triage)
1679 mantic_node-markdown-it: needs-triage
1680 devel_node-markdown-it: needs-triage
1681diff --git a/active/CVE-2015-1193 b/active/CVE-2015-1193
1682index 29fba76..648e1da 100644
1683--- a/active/CVE-2015-1193
1684+++ b/active/CVE-2015-1193
1685@@ -43,6 +43,6 @@ hirsute_pax: ignored (end of life)
1686 impish_pax: ignored (end of life)
1687 jammy_pax: needed
1688 kinetic_pax: ignored (end of life, was needed)
1689-lunar_pax: needed
1690+lunar_pax: ignored (end of life, was needed)
1691 mantic_pax: needed
1692 devel_pax: needed
1693diff --git a/active/CVE-2015-1194 b/active/CVE-2015-1194
1694index 82568bd..0f14836 100644
1695--- a/active/CVE-2015-1194
1696+++ b/active/CVE-2015-1194
1697@@ -42,6 +42,6 @@ hirsute_pax: ignored (end of life)
1698 impish_pax: ignored (end of life)
1699 jammy_pax: needed
1700 kinetic_pax: ignored (end of life, was needed)
1701-lunar_pax: needed
1702+lunar_pax: ignored (end of life, was needed)
1703 mantic_pax: needed
1704 devel_pax: needed
1705diff --git a/active/CVE-2015-1283 b/active/CVE-2015-1283
1706index e806414..e82cd9f 100644
1707--- a/active/CVE-2015-1283
1708+++ b/active/CVE-2015-1283
1709@@ -306,7 +306,7 @@ impish_xmlrpc-c: ignored (end of life)
1710 jammy_xmlrpc-c: needed
1711 esm-apps/jammy_xmlrpc-c: needed
1712 kinetic_xmlrpc-c: ignored (end of life, was needed)
1713-lunar_xmlrpc-c: needed
1714+lunar_xmlrpc-c: ignored (end of life, was needed)
1715 mantic_xmlrpc-c: needed
1716 devel_xmlrpc-c: needed
1717
1718@@ -622,7 +622,7 @@ impish_swish-e: ignored (end of life)
1719 jammy_swish-e: needed
1720 esm-apps/jammy_swish-e: needed
1721 kinetic_swish-e: ignored (end of life, was needed)
1722-lunar_swish-e: needed
1723+lunar_swish-e: ignored (end of life, was needed)
1724 mantic_swish-e: needed
1725 devel_swish-e: needed
1726
1727@@ -714,7 +714,7 @@ impish_cadaver: ignored (end of life)
1728 jammy_cadaver: needed
1729 esm-apps/jammy_cadaver: needed
1730 kinetic_cadaver: ignored (end of life, was needed)
1731-lunar_cadaver: needed
1732+lunar_cadaver: ignored (end of life, was needed)
1733 mantic_cadaver: needed
1734 devel_cadaver: needed
1735
1736@@ -840,7 +840,7 @@ impish_coin3: ignored (end of life)
1737 jammy_coin3: needed
1738 esm-apps/jammy_coin3: needed
1739 kinetic_coin3: ignored (end of life, was needed)
1740-lunar_coin3: needed
1741+lunar_coin3: ignored (end of life, was needed)
1742 mantic_coin3: needed
1743 devel_coin3: needed
1744
1745@@ -906,7 +906,7 @@ impish_audacity: not-affected (uses system expat)
1746 jammy_audacity: not-affected (uses system expat)
1747 esm-apps/jammy_audacity: not-affected (uses system expat)
1748 kinetic_audacity: ignored (end of life, was needs-triage)
1749-lunar_audacity: needs-triage
1750+lunar_audacity: ignored (end of life, was needs-triage)
1751 mantic_audacity: needs-triage
1752 devel_audacity: needs-triage
1753
1754@@ -939,7 +939,7 @@ impish_matanza: ignored (end of life)
1755 jammy_matanza: needed
1756 esm-apps/jammy_matanza: needed
1757 kinetic_matanza: ignored (end of life, was needed)
1758-lunar_matanza: needed
1759+lunar_matanza: ignored (end of life, was needed)
1760 mantic_matanza: needed
1761 devel_matanza: needed
1762
1763@@ -1051,6 +1051,6 @@ impish_libxmltok: ignored (end of life)
1764 jammy_libxmltok: needed
1765 esm-apps/jammy_libxmltok: released (1.2-4ubuntu0.22.04.1~esm1)
1766 kinetic_libxmltok: ignored (end of life, was needed)
1767-lunar_libxmltok: needed
1768+lunar_libxmltok: ignored (end of life, was needed)
1769 mantic_libxmltok: needed
1770 devel_libxmltok: needed
1771diff --git a/active/CVE-2015-1554 b/active/CVE-2015-1554
1772index 1ebd7dd..17b2c2e 100644
1773--- a/active/CVE-2015-1554
1774+++ b/active/CVE-2015-1554
1775@@ -46,6 +46,6 @@ impish_kgb-bot: ignored (end of life)
1776 jammy_kgb-bot: needed
1777 esm-apps/jammy_kgb-bot: needed
1778 kinetic_kgb-bot: ignored (end of life, was needed)
1779-lunar_kgb-bot: needed
1780+lunar_kgb-bot: ignored (end of life, was needed)
1781 mantic_kgb-bot: needed
1782 devel_kgb-bot: needed
1783diff --git a/active/CVE-2015-2305 b/active/CVE-2015-2305
1784index ad9847e..7c031ff 100644
1785--- a/active/CVE-2015-2305
1786+++ b/active/CVE-2015-2305
1787@@ -799,6 +799,6 @@ hirsute_radare2: DNE
1788 impish_radare2: DNE
1789 jammy_radare2: DNE
1790 kinetic_radare2: DNE
1791-lunar_radare2: needs-triage
1792+lunar_radare2: ignored (end of life, was needs-triage)
1793 mantic_radare2: not-affected (5.5.0+dfsg-1ubuntu1)
1794 devel_radare2: not-affected (5.5.0+dfsg-1ubuntu1)
1795diff --git a/active/CVE-2015-2785 b/active/CVE-2015-2785
1796index 771be35..ad4917f 100644
1797--- a/active/CVE-2015-2785
1798+++ b/active/CVE-2015-2785
1799@@ -48,6 +48,6 @@ impish_byzanz: ignored (end of life)
1800 jammy_byzanz: needed
1801 esm-apps/jammy_byzanz: needed
1802 kinetic_byzanz: ignored (end of life, was needed)
1803-lunar_byzanz: needed
1804+lunar_byzanz: ignored (end of life, was needed)
1805 mantic_byzanz: needed
1806 devel_byzanz: needed
1807diff --git a/active/CVE-2015-3156 b/active/CVE-2015-3156
1808index 07349db..4d13e7f 100644
1809--- a/active/CVE-2015-3156
1810+++ b/active/CVE-2015-3156
1811@@ -62,6 +62,6 @@ impish_openstack-trove: ignored (end of life)
1812 jammy_openstack-trove: needed
1813 esm-apps/jammy_openstack-trove: needed
1814 kinetic_openstack-trove: ignored (end of life, was needed)
1815-lunar_openstack-trove: needed
1816+lunar_openstack-trove: ignored (end of life, was needed)
1817 mantic_openstack-trove: needed
1818 devel_openstack-trove: DNE
1819diff --git a/active/CVE-2015-3239 b/active/CVE-2015-3239
1820index a2e9eae..35b7434 100644
1821--- a/active/CVE-2015-3239
1822+++ b/active/CVE-2015-3239
1823@@ -84,7 +84,7 @@ impish_racket: ignored (end of life)
1824 jammy_racket: needed
1825 esm-apps/jammy_racket: needed
1826 kinetic_racket: ignored (end of life, was needed)
1827-lunar_racket: needed
1828+lunar_racket: ignored (end of life, was needed)
1829 mantic_racket: needed
1830 devel_racket: needed
1831
1832diff --git a/active/CVE-2015-5179 b/active/CVE-2015-5179
1833index f12dfc4..154db66 100644
1834--- a/active/CVE-2015-5179
1835+++ b/active/CVE-2015-5179
1836@@ -45,6 +45,6 @@ impish_freeipa: ignored (end of life)
1837 jammy_freeipa: needed
1838 esm-apps/jammy_freeipa: needed
1839 kinetic_freeipa: ignored (end of life, was needed)
1840-lunar_freeipa: needed
1841+lunar_freeipa: ignored (end of life, was needed)
1842 mantic_freeipa: needed
1843 devel_freeipa: needed
1844diff --git a/active/CVE-2015-5236 b/active/CVE-2015-5236
1845index ac82269..f0fb746 100644
1846--- a/active/CVE-2015-5236
1847+++ b/active/CVE-2015-5236
1848@@ -35,6 +35,6 @@ impish_icedtea-web: ignored (end of life)
1849 jammy_icedtea-web: needs-triage
1850 esm-apps/jammy_icedtea-web: needs-triage
1851 kinetic_icedtea-web: ignored (end of life, was needs-triage)
1852-lunar_icedtea-web: needs-triage
1853+lunar_icedtea-web: ignored (end of life, was needs-triage)
1854 mantic_icedtea-web: needs-triage
1855 devel_icedtea-web: needs-triage
1856diff --git a/active/CVE-2015-5276 b/active/CVE-2015-5276
1857index 1fbfd31..76b25f5 100644
1858--- a/active/CVE-2015-5276
1859+++ b/active/CVE-2015-5276
1860@@ -1236,7 +1236,7 @@ impish_gcc-msp430: ignored (end of life)
1861 jammy_gcc-msp430: needed
1862 esm-apps/jammy_gcc-msp430: needed
1863 kinetic_gcc-msp430: ignored (end of life, was needed)
1864-lunar_gcc-msp430: needed
1865+lunar_gcc-msp430: ignored (end of life, was needed)
1866 mantic_gcc-msp430: needed
1867 devel_gcc-msp430: needed
1868
1869diff --git a/active/CVE-2015-7501 b/active/CVE-2015-7501
1870index 4c1d4d1..e653628 100644
1871--- a/active/CVE-2015-7501
1872+++ b/active/CVE-2015-7501
1873@@ -66,6 +66,6 @@ impish_libcommons-collections4-java: ignored (end of life)
1874 jammy_libcommons-collections4-java: needs-triage
1875 esm-apps/jammy_libcommons-collections4-java: needs-triage
1876 kinetic_libcommons-collections4-java: ignored (end of life, was needs-triage)
1877-lunar_libcommons-collections4-java: needs-triage
1878+lunar_libcommons-collections4-java: ignored (end of life, was needs-triage)
1879 mantic_libcommons-collections4-java: needs-triage
1880 devel_libcommons-collections4-java: needs-triage
1881diff --git a/active/CVE-2015-8366 b/active/CVE-2015-8366
1882index 69d2388..c1ec6bc 100644
1883--- a/active/CVE-2015-8366
1884+++ b/active/CVE-2015-8366
1885@@ -107,7 +107,7 @@ impish_darktable: ignored (end of life)
1886 jammy_darktable: needed
1887 esm-apps/jammy_darktable: needed
1888 kinetic_darktable: ignored (end of life, was needed)
1889-lunar_darktable: needed
1890+lunar_darktable: ignored (end of life, was needed)
1891 mantic_darktable: needed
1892 devel_darktable: needed
1893
1894@@ -139,7 +139,7 @@ impish_exactimage: ignored (end of life)
1895 jammy_exactimage: needed
1896 esm-apps/jammy_exactimage: needed
1897 kinetic_exactimage: ignored (end of life, was needed)
1898-lunar_exactimage: needed
1899+lunar_exactimage: ignored (end of life, was needed)
1900 mantic_exactimage: needed
1901 devel_exactimage: needed
1902
1903@@ -203,7 +203,7 @@ impish_rawtherapee: ignored (end of life)
1904 jammy_rawtherapee: needed
1905 esm-apps/jammy_rawtherapee: needed
1906 kinetic_rawtherapee: ignored (end of life, was needed)
1907-lunar_rawtherapee: needed
1908+lunar_rawtherapee: ignored (end of life, was needed)
1909 mantic_rawtherapee: needed
1910 devel_rawtherapee: needed
1911
1912@@ -263,6 +263,6 @@ impish_kodi: ignored (end of life)
1913 jammy_kodi: needed
1914 esm-apps/jammy_kodi: needed
1915 kinetic_kodi: ignored (end of life, was needed)
1916-lunar_kodi: needed
1917+lunar_kodi: ignored (end of life, was needed)
1918 mantic_kodi: needed
1919 devel_kodi: needs-triage
1920diff --git a/active/CVE-2015-8367 b/active/CVE-2015-8367
1921index 0efceac..75a0e70 100644
1922--- a/active/CVE-2015-8367
1923+++ b/active/CVE-2015-8367
1924@@ -139,7 +139,7 @@ impish_exactimage: ignored (end of life)
1925 jammy_exactimage: needed
1926 esm-apps/jammy_exactimage: needed
1927 kinetic_exactimage: ignored (end of life, was needed)
1928-lunar_exactimage: needed
1929+lunar_exactimage: ignored (end of life, was needed)
1930 mantic_exactimage: needed
1931 devel_exactimage: needed
1932
1933@@ -203,7 +203,7 @@ impish_rawtherapee: ignored (end of life)
1934 jammy_rawtherapee: needed
1935 esm-apps/jammy_rawtherapee: needed
1936 kinetic_rawtherapee: ignored (end of life, was needed)
1937-lunar_rawtherapee: needed
1938+lunar_rawtherapee: ignored (end of life, was needed)
1939 mantic_rawtherapee: needed
1940 devel_rawtherapee: needed
1941
1942@@ -263,6 +263,6 @@ impish_kodi: ignored (end of life)
1943 jammy_kodi: needed
1944 esm-apps/jammy_kodi: needed
1945 kinetic_kodi: ignored (end of life, was needed)
1946-lunar_kodi: needed
1947+lunar_kodi: ignored (end of life, was needed)
1948 mantic_kodi: needed
1949 devel_kodi: needs-triage
1950diff --git a/active/CVE-2015-8553 b/active/CVE-2015-8553
1951index 28e8c82..8ae7029 100644
1952--- a/active/CVE-2015-8553
1953+++ b/active/CVE-2015-8553
1954@@ -54,7 +54,7 @@ hirsute_linux: ignored (end of life)
1955 impish_linux: ignored (end of life)
1956 jammy_linux: needed
1957 kinetic_linux: ignored (end of life, was needed)
1958-lunar_linux: needed
1959+lunar_linux: ignored (end of life, was needed)
1960 mantic_linux: needed
1961 devel_linux: needed
1962
1963@@ -728,7 +728,7 @@ hirsute_linux-aws: ignored (end of life)
1964 impish_linux-aws: ignored (end of life)
1965 jammy_linux-aws: needed
1966 kinetic_linux-aws: ignored (end of life, was needed)
1967-lunar_linux-aws: needed
1968+lunar_linux-aws: ignored (end of life, was needed)
1969 mantic_linux-aws: needed
1970 devel_linux-aws: needed
1971
1972@@ -874,7 +874,7 @@ hirsute_linux-azure: ignored (end of life)
1973 impish_linux-azure: ignored (end of life)
1974 jammy_linux-azure: needed
1975 kinetic_linux-azure: ignored (end of life, was needed)
1976-lunar_linux-azure: needed
1977+lunar_linux-azure: ignored (end of life, was needed)
1978 mantic_linux-azure: needed
1979 devel_linux-azure: needed
1980
1981@@ -901,7 +901,7 @@ hirsute_linux-gcp: ignored (end of life)
1982 impish_linux-gcp: ignored (end of life)
1983 jammy_linux-gcp: needed
1984 kinetic_linux-gcp: ignored (end of life, was needed)
1985-lunar_linux-gcp: needed
1986+lunar_linux-gcp: ignored (end of life, was needed)
1987 mantic_linux-gcp: needed
1988 devel_linux-gcp: needed
1989
1990@@ -926,7 +926,7 @@ hirsute_linux-kvm: ignored (end of life)
1991 impish_linux-kvm: ignored (end of life)
1992 jammy_linux-kvm: needed
1993 kinetic_linux-kvm: ignored (end of life, was needed)
1994-lunar_linux-kvm: needed
1995+lunar_linux-kvm: ignored (end of life, was needed)
1996 mantic_linux-kvm: DNE
1997 devel_linux-kvm: DNE
1998
1999@@ -1057,7 +1057,7 @@ hirsute_linux-oracle: ignored (end of life)
2000 impish_linux-oracle: ignored (end of life)
2001 jammy_linux-oracle: needed
2002 kinetic_linux-oracle: ignored (end of life, was needed)
2003-lunar_linux-oracle: needed
2004+lunar_linux-oracle: ignored (end of life, was needed)
2005 mantic_linux-oracle: needed
2006 devel_linux-oracle: needed
2007
2008@@ -1247,7 +1247,7 @@ hirsute_linux-riscv: ignored (end of life)
2009 impish_linux-riscv: ignored (end of life)
2010 jammy_linux-riscv: ignored (end of kernel support, was needed)
2011 kinetic_linux-riscv: ignored (end of life, was needed)
2012-lunar_linux-riscv: needed
2013+lunar_linux-riscv: ignored (end of life, was needed)
2014 mantic_linux-riscv: needed
2015 devel_linux-riscv: needed
2016
2017@@ -1265,7 +1265,7 @@ hirsute_linux-raspi: ignored (end of life)
2018 impish_linux-raspi: ignored (end of life)
2019 jammy_linux-raspi: needed
2020 kinetic_linux-raspi: ignored (end of life, was needed)
2021-lunar_linux-raspi: needed
2022+lunar_linux-raspi: ignored (end of life, was needed)
2023 mantic_linux-raspi: needed
2024 devel_linux-raspi: needed
2025
2026@@ -1936,7 +1936,7 @@ focal_linux-lowlatency: DNE
2027 impish_linux-lowlatency: DNE
2028 jammy_linux-lowlatency: needed
2029 kinetic_linux-lowlatency: ignored (end of life, was needed)
2030-lunar_linux-lowlatency: needed
2031+lunar_linux-lowlatency: ignored (end of life, was needed)
2032 mantic_linux-lowlatency: needed
2033 devel_linux-lowlatency: needed
2034
2035@@ -2339,7 +2339,7 @@ esm-infra/bionic_linux-starfive: DNE
2036 focal_linux-starfive: DNE
2037 jammy_linux-starfive: DNE
2038 kinetic_linux-starfive: ignored (end of life, was needed)
2039-lunar_linux-starfive: needed
2040+lunar_linux-starfive: ignored (end of life, was needed)
2041 mantic_linux-starfive: needed
2042 devel_linux-starfive: needed
2043
2044diff --git a/active/CVE-2015-8697 b/active/CVE-2015-8697
2045index 145c54c..7574f70 100644
2046--- a/active/CVE-2015-8697
2047+++ b/active/CVE-2015-8697
2048@@ -43,6 +43,6 @@ impish_stalin: ignored (end of life)
2049 jammy_stalin: needed
2050 esm-apps/jammy_stalin: needed
2051 kinetic_stalin: ignored (end of life, was needed)
2052-lunar_stalin: needed
2053+lunar_stalin: ignored (end of life, was needed)
2054 mantic_stalin: needed
2055 devel_stalin: needed
2056diff --git a/active/CVE-2015-9284 b/active/CVE-2015-9284
2057index 703f965..0012019 100644
2058--- a/active/CVE-2015-9284
2059+++ b/active/CVE-2015-9284
2060@@ -41,6 +41,6 @@ impish_ruby-omniauth: ignored (end of life)
2061 jammy_ruby-omniauth: needed
2062 esm-apps/jammy_ruby-omniauth: needed
2063 kinetic_ruby-omniauth: ignored (end of life, was needed)
2064-lunar_ruby-omniauth: needed
2065+lunar_ruby-omniauth: ignored (end of life, was needed)
2066 mantic_ruby-omniauth: needed
2067 devel_ruby-omniauth: needed
2068diff --git a/active/CVE-2015-9541 b/active/CVE-2015-9541
2069index 5f2ba1d..4fa61eb 100644
2070--- a/active/CVE-2015-9541
2071+++ b/active/CVE-2015-9541
2072@@ -120,6 +120,6 @@ impish_pyside2: ignored (end of life)
2073 jammy_pyside2: needed
2074 esm-apps/jammy_pyside2: needed
2075 kinetic_pyside2: ignored (end of life, was needed)
2076-lunar_pyside2: needed
2077+lunar_pyside2: ignored (end of life, was needed)
2078 mantic_pyside2: needed
2079 devel_pyside2: needed
2080diff --git a/active/CVE-2016-0718 b/active/CVE-2016-0718
2081index f83c2c7..c58c46c 100644
2082--- a/active/CVE-2016-0718
2083+++ b/active/CVE-2016-0718
2084@@ -81,7 +81,7 @@ impish_xmlrpc-c: ignored (end of life)
2085 jammy_xmlrpc-c: needed
2086 esm-apps/jammy_xmlrpc-c: needed
2087 kinetic_xmlrpc-c: ignored (end of life, was needed)
2088-lunar_xmlrpc-c: needed
2089+lunar_xmlrpc-c: ignored (end of life, was needed)
2090 mantic_xmlrpc-c: needed
2091 devel_xmlrpc-c: needed
2092
2093@@ -377,7 +377,7 @@ impish_swish-e: ignored (end of life)
2094 jammy_swish-e: needed
2095 esm-apps/jammy_swish-e: needed
2096 kinetic_swish-e: ignored (end of life, was needed)
2097-lunar_swish-e: needed
2098+lunar_swish-e: ignored (end of life, was needed)
2099 mantic_swish-e: needed
2100 devel_swish-e: needed
2101
2102@@ -463,7 +463,7 @@ impish_cadaver: ignored (end of life)
2103 jammy_cadaver: needed
2104 esm-apps/jammy_cadaver: needed
2105 kinetic_cadaver: ignored (end of life, was needed)
2106-lunar_cadaver: needed
2107+lunar_cadaver: ignored (end of life, was needed)
2108 mantic_cadaver: needed
2109 devel_cadaver: needed
2110
2111@@ -581,7 +581,7 @@ impish_coin3: ignored (end of life)
2112 jammy_coin3: needed
2113 esm-apps/jammy_coin3: needed
2114 kinetic_coin3: ignored (end of life, was needed)
2115-lunar_coin3: needed
2116+lunar_coin3: ignored (end of life, was needed)
2117 mantic_coin3: needed
2118 devel_coin3: needed
2119
2120@@ -643,7 +643,7 @@ impish_audacity: not-affected (uses system expat)
2121 jammy_audacity: not-affected (uses system expat)
2122 esm-apps/jammy_audacity: not-affected (uses system expat)
2123 kinetic_audacity: ignored (end of life, was needs-triage)
2124-lunar_audacity: needs-triage
2125+lunar_audacity: ignored (end of life, was needs-triage)
2126 mantic_audacity: needs-triage
2127 devel_audacity: needs-triage
2128
2129@@ -674,7 +674,7 @@ impish_matanza: ignored (end of life)
2130 jammy_matanza: needed
2131 esm-apps/jammy_matanza: needed
2132 kinetic_matanza: ignored (end of life, was needed)
2133-lunar_matanza: needed
2134+lunar_matanza: ignored (end of life, was needed)
2135 mantic_matanza: needed
2136 devel_matanza: needed
2137
2138@@ -833,6 +833,6 @@ impish_libxmltok: ignored (end of life)
2139 jammy_libxmltok: needed
2140 esm-apps/jammy_libxmltok: released (1.2-4ubuntu0.22.04.1~esm1)
2141 kinetic_libxmltok: ignored (end of life, was needed)
2142-lunar_libxmltok: needed
2143+lunar_libxmltok: ignored (end of life, was needed)
2144 mantic_libxmltok: needed
2145 devel_libxmltok: needed
2146diff --git a/active/CVE-2016-1000002 b/active/CVE-2016-1000002
2147index 3e5ef02..b8178fe 100644
2148--- a/active/CVE-2016-1000002
2149+++ b/active/CVE-2016-1000002
2150@@ -40,6 +40,6 @@ hirsute_gdm3: ignored (end of life)
2151 impish_gdm3: ignored (end of life)
2152 jammy_gdm3: deferred
2153 kinetic_gdm3: ignored (end of life, was deferred)
2154-lunar_gdm3: deferred
2155+lunar_gdm3: ignored (end of life, was deferred)
2156 mantic_gdm3: deferred
2157 devel_gdm3: deferred
2158diff --git a/active/CVE-2016-1000027 b/active/CVE-2016-1000027
2159index a5329e8..2f35160 100644
2160--- a/active/CVE-2016-1000027
2161+++ b/active/CVE-2016-1000027
2162@@ -48,6 +48,6 @@ impish_libspring-java: ignored (end of life)
2163 jammy_libspring-java: needs-triage
2164 esm-apps/jammy_libspring-java: needs-triage
2165 kinetic_libspring-java: ignored (end of life, was needs-triage)
2166-lunar_libspring-java: needs-triage
2167+lunar_libspring-java: ignored (end of life, was needs-triage)
2168 mantic_libspring-java: needs-triage
2169 devel_libspring-java: needs-triage
2170diff --git a/active/CVE-2016-1000104 b/active/CVE-2016-1000104
2171index eabeceb..9824600 100644
2172--- a/active/CVE-2016-1000104
2173+++ b/active/CVE-2016-1000104
2174@@ -46,6 +46,6 @@ impish_libapache2-mod-fcgid: ignored (end of life)
2175 jammy_libapache2-mod-fcgid: needed
2176 esm-apps/jammy_libapache2-mod-fcgid: needed
2177 kinetic_libapache2-mod-fcgid: ignored (end of life, was needed)
2178-lunar_libapache2-mod-fcgid: needed
2179+lunar_libapache2-mod-fcgid: ignored (end of life, was needed)
2180 mantic_libapache2-mod-fcgid: needed
2181 devel_libapache2-mod-fcgid: needed
2182diff --git a/active/CVE-2016-10006 b/active/CVE-2016-10006
2183index d782701..cb7ebd5 100644
2184--- a/active/CVE-2016-10006
2185+++ b/active/CVE-2016-10006
2186@@ -30,6 +30,6 @@ esm-apps/focal_libowasp-antisamy-java: needs-triage
2187 jammy_libowasp-antisamy-java: needs-triage
2188 esm-apps/jammy_libowasp-antisamy-java: needs-triage
2189 kinetic_libowasp-antisamy-java: ignored (end of life, was needs-triage)
2190-lunar_libowasp-antisamy-java: needs-triage
2191+lunar_libowasp-antisamy-java: ignored (end of life, was needs-triage)
2192 mantic_libowasp-antisamy-java: needs-triage
2193 devel_libowasp-antisamy-java: needs-triage
2194diff --git a/active/CVE-2016-10222 b/active/CVE-2016-10222
2195index 6dcbc7b..badd907 100644
2196--- a/active/CVE-2016-10222
2197+++ b/active/CVE-2016-10222
2198@@ -158,7 +158,7 @@ impish_qtwebkit-opensource-src: ignored (end of life)
2199 jammy_qtwebkit-opensource-src: needs-triage
2200 esm-apps/jammy_qtwebkit-opensource-src: needs-triage
2201 kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
2202-lunar_qtwebkit-opensource-src: needs-triage
2203+lunar_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
2204 mantic_qtwebkit-opensource-src: needs-triage
2205 devel_qtwebkit-opensource-src: needs-triage
2206
2207diff --git a/active/CVE-2016-10226 b/active/CVE-2016-10226
2208index 629f602..1f2d3f9 100644
2209--- a/active/CVE-2016-10226
2210+++ b/active/CVE-2016-10226
2211@@ -159,7 +159,7 @@ impish_qtwebkit-opensource-src: ignored (end of life)
2212 jammy_qtwebkit-opensource-src: needs-triage
2213 esm-apps/jammy_qtwebkit-opensource-src: needs-triage
2214 kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
2215-lunar_qtwebkit-opensource-src: needs-triage
2216+lunar_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
2217 mantic_qtwebkit-opensource-src: needs-triage
2218 devel_qtwebkit-opensource-src: needs-triage
2219
2220diff --git a/active/CVE-2016-10245 b/active/CVE-2016-10245
2221index cbf2576..f8b7c5d 100644
2222--- a/active/CVE-2016-10245
2223+++ b/active/CVE-2016-10245
2224@@ -65,6 +65,6 @@ impish_quantlib-refman-html: ignored (end of life)
2225 jammy_quantlib-refman-html: needs-triage
2226 esm-apps/jammy_quantlib-refman-html: needs-triage
2227 kinetic_quantlib-refman-html: ignored (end of life, was needs-triage)
2228-lunar_quantlib-refman-html: needs-triage
2229+lunar_quantlib-refman-html: ignored (end of life, was needs-triage)
2230 mantic_quantlib-refman-html: needs-triage
2231 devel_quantlib-refman-html: needs-triage
2232diff --git a/active/CVE-2016-11086 b/active/CVE-2016-11086
2233index cfc8761..ac9f10a 100644
2234--- a/active/CVE-2016-11086
2235+++ b/active/CVE-2016-11086
2236@@ -36,6 +36,6 @@ impish_ruby-oauth: ignored (end of life)
2237 jammy_ruby-oauth: needs-triage
2238 esm-apps/jammy_ruby-oauth: needs-triage
2239 kinetic_ruby-oauth: ignored (end of life, was needs-triage)
2240-lunar_ruby-oauth: needs-triage
2241+lunar_ruby-oauth: ignored (end of life, was needs-triage)
2242 mantic_ruby-oauth: needs-triage
2243 devel_ruby-oauth: needs-triage
2244diff --git a/active/CVE-2016-1584 b/active/CVE-2016-1584
2245index b0a9a96..f2071ae 100644
2246--- a/active/CVE-2016-1584
2247+++ b/active/CVE-2016-1584
2248@@ -37,6 +37,6 @@ hirsute_qtmir: DNE
2249 impish_qtmir: DNE
2250 jammy_qtmir: DNE
2251 kinetic_qtmir: DNE
2252-lunar_qtmir: needs-triage
2253+lunar_qtmir: ignored (end of life, was needs-triage)
2254 mantic_qtmir: needs-triage
2255 devel_qtmir: needs-triage
2256diff --git a/active/CVE-2016-1585 b/active/CVE-2016-1585
2257index 9ca93d2..5e0840d 100644
2258--- a/active/CVE-2016-1585
2259+++ b/active/CVE-2016-1585
2260@@ -49,6 +49,6 @@ hirsute_apparmor: ignored (end of life)
2261 impish_apparmor: ignored (end of life)
2262 jammy_apparmor: needed
2263 kinetic_apparmor: ignored (end of life, was needed)
2264-lunar_apparmor: needed
2265+lunar_apparmor: ignored (end of life, was needed)
2266 mantic_apparmor: not-affected (4.0.0~alpha2-0ubuntu5)
2267 devel_apparmor: not-affected (4.0.0~alpha2-0ubuntu5)
2268diff --git a/active/CVE-2016-20011 b/active/CVE-2016-20011
2269index 7f1b36a..7642898 100644
2270--- a/active/CVE-2016-20011
2271+++ b/active/CVE-2016-20011
2272@@ -38,6 +38,6 @@ impish_libgrss: ignored (end of life)
2273 jammy_libgrss: needs-triage
2274 esm-apps/jammy_libgrss: needs-triage
2275 kinetic_libgrss: ignored (end of life, was needs-triage)
2276-lunar_libgrss: needs-triage
2277+lunar_libgrss: ignored (end of life, was needs-triage)
2278 mantic_libgrss: needs-triage
2279 devel_libgrss: needs-triage
2280diff --git a/active/CVE-2016-20013 b/active/CVE-2016-20013
2281index 451874a..e0b7b5c 100644
2282--- a/active/CVE-2016-20013
2283+++ b/active/CVE-2016-20013
2284@@ -40,7 +40,7 @@ focal_syslinux: needs-triage
2285 impish_syslinux: ignored (end of life)
2286 jammy_syslinux: needs-triage
2287 kinetic_syslinux: ignored (end of life, was needs-triage)
2288-lunar_syslinux: needs-triage
2289+lunar_syslinux: ignored (end of life, was needs-triage)
2290 mantic_syslinux: needs-triage
2291 devel_syslinux: needs-triage
2292
2293@@ -86,7 +86,7 @@ focal_glibc: deferred
2294 impish_glibc: ignored (end of life)
2295 jammy_glibc: deferred
2296 kinetic_glibc: ignored (end of life, was deferred)
2297-lunar_glibc: deferred
2298+lunar_glibc: ignored (end of life, was deferred)
2299 mantic_glibc: deferred
2300 devel_glibc: deferred
2301
2302@@ -103,7 +103,7 @@ impish_dietlibc: ignored (end of life)
2303 jammy_dietlibc: needs-triage
2304 esm-apps/jammy_dietlibc: needs-triage
2305 kinetic_dietlibc: ignored (end of life, was needs-triage)
2306-lunar_dietlibc: needs-triage
2307+lunar_dietlibc: ignored (end of life, was needs-triage)
2308 mantic_dietlibc: needs-triage
2309 devel_dietlibc: needs-triage
2310
2311@@ -118,7 +118,7 @@ focal_sssd: needs-triage
2312 impish_sssd: ignored (end of life)
2313 jammy_sssd: needs-triage
2314 kinetic_sssd: ignored (end of life, was needs-triage)
2315-lunar_sssd: needs-triage
2316+lunar_sssd: ignored (end of life, was needs-triage)
2317 mantic_sssd: needs-triage
2318 devel_sssd: needs-triage
2319
2320@@ -136,7 +136,7 @@ impish_zabbix: ignored (end of life)
2321 jammy_zabbix: needs-triage
2322 esm-apps/jammy_zabbix: needs-triage
2323 kinetic_zabbix: ignored (end of life, was needs-triage)
2324-lunar_zabbix: needs-triage
2325+lunar_zabbix: ignored (end of life, was needs-triage)
2326 mantic_zabbix: needs-triage
2327 devel_zabbix: needs-triage
2328
2329diff --git a/active/CVE-2016-20014 b/active/CVE-2016-20014
2330index f6d3ddd..459a2ea 100644
2331--- a/active/CVE-2016-20014
2332+++ b/active/CVE-2016-20014
2333@@ -31,6 +31,6 @@ impish_libpam-tacplus: ignored (end of life)
2334 jammy_libpam-tacplus: needs-triage
2335 esm-apps/jammy_libpam-tacplus: needs-triage
2336 kinetic_libpam-tacplus: ignored (end of life, was needs-triage)
2337-lunar_libpam-tacplus: needs-triage
2338+lunar_libpam-tacplus: ignored (end of life, was needs-triage)
2339 mantic_libpam-tacplus: needs-triage
2340 devel_libpam-tacplus: needs-triage
2341diff --git a/active/CVE-2016-20015 b/active/CVE-2016-20015
2342index ae59ed6..62276c1 100644
2343--- a/active/CVE-2016-20015
2344+++ b/active/CVE-2016-20015
2345@@ -32,6 +32,6 @@ esm-apps/focal_smokeping: needs-triage
2346 jammy_smokeping: needs-triage
2347 esm-apps/jammy_smokeping: needs-triage
2348 kinetic_smokeping: ignored (end of life, was needs-triage)
2349-lunar_smokeping: needs-triage
2350+lunar_smokeping: ignored (end of life, was needs-triage)
2351 mantic_smokeping: needs-triage
2352 devel_smokeping: needs-triage
2353diff --git a/active/CVE-2016-2141 b/active/CVE-2016-2141
2354index 33147bc..f9dc36e 100644
2355--- a/active/CVE-2016-2141
2356+++ b/active/CVE-2016-2141
2357@@ -47,6 +47,6 @@ impish_libjgroups-java: ignored (end of life)
2358 jammy_libjgroups-java: needed
2359 esm-apps/jammy_libjgroups-java: needed
2360 kinetic_libjgroups-java: ignored (end of life, was needed)
2361-lunar_libjgroups-java: needed
2362+lunar_libjgroups-java: ignored (end of life, was needed)
2363 mantic_libjgroups-java: needed
2364 devel_libjgroups-java: needed
2365diff --git a/active/CVE-2016-2226 b/active/CVE-2016-2226
2366index a56c333..b23d287 100644
2367--- a/active/CVE-2016-2226
2368+++ b/active/CVE-2016-2226
2369@@ -141,7 +141,7 @@ impish_gcc-h8300-hms: ignored (end of life)
2370 jammy_gcc-h8300-hms: needed
2371 esm-apps/jammy_gcc-h8300-hms: needed
2372 kinetic_gcc-h8300-hms: ignored (end of life, was needed)
2373-lunar_gcc-h8300-hms: needed
2374+lunar_gcc-h8300-hms: ignored (end of life, was needed)
2375 mantic_gcc-h8300-hms: needed
2376 devel_gcc-h8300-hms: needed
2377
2378@@ -229,7 +229,7 @@ impish_binutils-h8300-hms: ignored (end of life)
2379 jammy_binutils-h8300-hms: needed
2380 esm-apps/jammy_binutils-h8300-hms: needed
2381 kinetic_binutils-h8300-hms: ignored (end of life, was needed)
2382-lunar_binutils-h8300-hms: needed
2383+lunar_binutils-h8300-hms: ignored (end of life, was needed)
2384 mantic_binutils-h8300-hms: needed
2385 devel_binutils-h8300-hms: needed
2386
2387@@ -291,7 +291,7 @@ impish_nescc: ignored (end of life)
2388 jammy_nescc: needed
2389 esm-apps/jammy_nescc: needed
2390 kinetic_nescc: ignored (end of life, was needed)
2391-lunar_nescc: needed
2392+lunar_nescc: ignored (end of life, was needed)
2393 mantic_nescc: needed
2394 devel_nescc: needed
2395
2396diff --git a/active/CVE-2016-2568 b/active/CVE-2016-2568
2397index 3ac2f2f..464685d 100644
2398--- a/active/CVE-2016-2568
2399+++ b/active/CVE-2016-2568
2400@@ -49,6 +49,6 @@ hirsute_policykit-1: ignored (end of life)
2401 impish_policykit-1: ignored (end of life)
2402 jammy_policykit-1: deferred
2403 kinetic_policykit-1: ignored (end of life, was deferred)
2404-lunar_policykit-1: deferred
2405+lunar_policykit-1: ignored (end of life, was deferred)
2406 mantic_policykit-1: deferred
2407 devel_policykit-1: deferred
2408diff --git a/active/CVE-2016-2781 b/active/CVE-2016-2781
2409index 64d851c..2333be8 100644
2410--- a/active/CVE-2016-2781
2411+++ b/active/CVE-2016-2781
2412@@ -46,6 +46,6 @@ hirsute_coreutils: ignored (end of life)
2413 impish_coreutils: ignored (end of life)
2414 jammy_coreutils: deferred (2022-02-01)
2415 kinetic_coreutils: ignored (end of life, was deferred [2022-02-01])
2416-lunar_coreutils: deferred (2022-02-01)
2417+lunar_coreutils: ignored (end of life, was deferred [2022-02-01])
2418 mantic_coreutils: deferred (2022-02-01)
2419 devel_coreutils: deferred (2022-02-01)
2420diff --git a/active/CVE-2016-2854 b/active/CVE-2016-2854
2421index de48cba..fe96b25 100644
2422--- a/active/CVE-2016-2854
2423+++ b/active/CVE-2016-2854
2424@@ -825,7 +825,7 @@ hirsute_linux-azure: ignored (end of life)
2425 impish_linux-azure: ignored (end of life)
2426 jammy_linux-azure: needs-triage
2427 kinetic_linux-azure: ignored (end of life, was needs-triage)
2428-lunar_linux-azure: needs-triage
2429+lunar_linux-azure: ignored (end of life, was needs-triage)
2430 mantic_linux-azure: needs-triage
2431 devel_linux-azure: needs-triage
2432
2433diff --git a/active/CVE-2016-3066 b/active/CVE-2016-3066
2434index 8b88228..1e65430 100644
2435--- a/active/CVE-2016-3066
2436+++ b/active/CVE-2016-3066
2437@@ -45,6 +45,6 @@ impish_spice-gtk: ignored (end of life)
2438 jammy_spice-gtk: needed
2439 esm-apps/jammy_spice-gtk: needed
2440 kinetic_spice-gtk: ignored (end of life, was needed)
2441-lunar_spice-gtk: needed
2442+lunar_spice-gtk: ignored (end of life, was needed)
2443 mantic_spice-gtk: needed
2444 devel_spice-gtk: needed
2445diff --git a/active/CVE-2016-4472 b/active/CVE-2016-4472
2446index 0efd3e6..f6fd87e 100644
2447--- a/active/CVE-2016-4472
2448+++ b/active/CVE-2016-4472
2449@@ -81,7 +81,7 @@ impish_xmlrpc-c: ignored (end of life)
2450 jammy_xmlrpc-c: needed
2451 esm-apps/jammy_xmlrpc-c: needed
2452 kinetic_xmlrpc-c: ignored (end of life, was needed)
2453-lunar_xmlrpc-c: needed
2454+lunar_xmlrpc-c: ignored (end of life, was needed)
2455 mantic_xmlrpc-c: needed
2456 devel_xmlrpc-c: needed
2457
2458@@ -377,7 +377,7 @@ impish_swish-e: ignored (end of life)
2459 jammy_swish-e: needed
2460 esm-apps/jammy_swish-e: needed
2461 kinetic_swish-e: ignored (end of life, was needed)
2462-lunar_swish-e: needed
2463+lunar_swish-e: ignored (end of life, was needed)
2464 mantic_swish-e: needed
2465 devel_swish-e: needed
2466
2467@@ -463,7 +463,7 @@ impish_cadaver: ignored (end of life)
2468 jammy_cadaver: needed
2469 esm-apps/jammy_cadaver: needed
2470 kinetic_cadaver: ignored (end of life, was needed)
2471-lunar_cadaver: needed
2472+lunar_cadaver: ignored (end of life, was needed)
2473 mantic_cadaver: needed
2474 devel_cadaver: needed
2475
2476@@ -581,7 +581,7 @@ impish_coin3: ignored (end of life)
2477 jammy_coin3: needed
2478 esm-apps/jammy_coin3: needed
2479 kinetic_coin3: ignored (end of life, was needed)
2480-lunar_coin3: needed
2481+lunar_coin3: ignored (end of life, was needed)
2482 mantic_coin3: needed
2483 devel_coin3: needed
2484
2485@@ -643,7 +643,7 @@ impish_audacity: not-affected (uses system expat)
2486 jammy_audacity: not-affected (uses system expat)
2487 esm-apps/jammy_audacity: not-affected (uses system expat)
2488 kinetic_audacity: ignored (end of life, was needs-triage)
2489-lunar_audacity: needs-triage
2490+lunar_audacity: ignored (end of life, was needs-triage)
2491 mantic_audacity: needs-triage
2492 devel_audacity: needs-triage
2493
2494@@ -674,7 +674,7 @@ impish_matanza: ignored (end of life)
2495 jammy_matanza: needed
2496 esm-apps/jammy_matanza: needed
2497 kinetic_matanza: ignored (end of life, was needed)
2498-lunar_matanza: needed
2499+lunar_matanza: ignored (end of life, was needed)
2500 mantic_matanza: needed
2501 devel_matanza: needed
2502
2503@@ -780,6 +780,6 @@ impish_libxmltok: ignored (end of life)
2504 jammy_libxmltok: needed
2505 esm-apps/jammy_libxmltok: released (1.2-4ubuntu0.22.04.1~esm1)
2506 kinetic_libxmltok: ignored (end of life, was needed)
2507-lunar_libxmltok: needed
2508+lunar_libxmltok: ignored (end of life, was needed)
2509 mantic_libxmltok: needed
2510 devel_libxmltok: needed
2511diff --git a/active/CVE-2016-4487 b/active/CVE-2016-4487
2512index 7736ab4..e3c4058 100644
2513--- a/active/CVE-2016-4487
2514+++ b/active/CVE-2016-4487
2515@@ -142,7 +142,7 @@ impish_gcc-h8300-hms: ignored (end of life)
2516 jammy_gcc-h8300-hms: needed
2517 esm-apps/jammy_gcc-h8300-hms: needed
2518 kinetic_gcc-h8300-hms: ignored (end of life, was needed)
2519-lunar_gcc-h8300-hms: needed
2520+lunar_gcc-h8300-hms: ignored (end of life, was needed)
2521 mantic_gcc-h8300-hms: needed
2522 devel_gcc-h8300-hms: needed
2523
2524@@ -230,7 +230,7 @@ impish_binutils-h8300-hms: ignored (end of life)
2525 jammy_binutils-h8300-hms: needed
2526 esm-apps/jammy_binutils-h8300-hms: needed
2527 kinetic_binutils-h8300-hms: ignored (end of life, was needed)
2528-lunar_binutils-h8300-hms: needed
2529+lunar_binutils-h8300-hms: ignored (end of life, was needed)
2530 mantic_binutils-h8300-hms: needed
2531 devel_binutils-h8300-hms: needed
2532
2533@@ -292,7 +292,7 @@ impish_nescc: ignored (end of life)
2534 jammy_nescc: needed
2535 esm-apps/jammy_nescc: needed
2536 kinetic_nescc: ignored (end of life, was needed)
2537-lunar_nescc: needed
2538+lunar_nescc: ignored (end of life, was needed)
2539 mantic_nescc: needed
2540 devel_nescc: needed
2541
2542diff --git a/active/CVE-2016-4488 b/active/CVE-2016-4488
2543index 3d2e629..f8aef6b 100644
2544--- a/active/CVE-2016-4488
2545+++ b/active/CVE-2016-4488
2546@@ -143,7 +143,7 @@ impish_gcc-h8300-hms: ignored (end of life)
2547 jammy_gcc-h8300-hms: needed
2548 esm-apps/jammy_gcc-h8300-hms: needed
2549 kinetic_gcc-h8300-hms: ignored (end of life, was needed)
2550-lunar_gcc-h8300-hms: needed
2551+lunar_gcc-h8300-hms: ignored (end of life, was needed)
2552 mantic_gcc-h8300-hms: needed
2553 devel_gcc-h8300-hms: needed
2554
2555@@ -231,7 +231,7 @@ impish_binutils-h8300-hms: ignored (end of life)
2556 jammy_binutils-h8300-hms: needed
2557 esm-apps/jammy_binutils-h8300-hms: needed
2558 kinetic_binutils-h8300-hms: ignored (end of life, was needed)
2559-lunar_binutils-h8300-hms: needed
2560+lunar_binutils-h8300-hms: ignored (end of life, was needed)
2561 mantic_binutils-h8300-hms: needed
2562 devel_binutils-h8300-hms: needed
2563
2564@@ -293,7 +293,7 @@ impish_nescc: ignored (end of life)
2565 jammy_nescc: needed
2566 esm-apps/jammy_nescc: needed
2567 kinetic_nescc: ignored (end of life, was needed)
2568-lunar_nescc: needed
2569+lunar_nescc: ignored (end of life, was needed)
2570 mantic_nescc: needed
2571 devel_nescc: needed
2572
2573diff --git a/active/CVE-2016-4489 b/active/CVE-2016-4489
2574index 3a6191f..f55dfce 100644
2575--- a/active/CVE-2016-4489
2576+++ b/active/CVE-2016-4489
2577@@ -142,7 +142,7 @@ impish_gcc-h8300-hms: ignored (end of life)
2578 jammy_gcc-h8300-hms: needed
2579 esm-apps/jammy_gcc-h8300-hms: needed
2580 kinetic_gcc-h8300-hms: ignored (end of life, was needed)
2581-lunar_gcc-h8300-hms: needed
2582+lunar_gcc-h8300-hms: ignored (end of life, was needed)
2583 mantic_gcc-h8300-hms: needed
2584 devel_gcc-h8300-hms: needed
2585
2586@@ -230,7 +230,7 @@ impish_binutils-h8300-hms: ignored (end of life)
2587 jammy_binutils-h8300-hms: needed
2588 esm-apps/jammy_binutils-h8300-hms: needed
2589 kinetic_binutils-h8300-hms: ignored (end of life, was needed)
2590-lunar_binutils-h8300-hms: needed
2591+lunar_binutils-h8300-hms: ignored (end of life, was needed)
2592 mantic_binutils-h8300-hms: needed
2593 devel_binutils-h8300-hms: needed
2594
2595@@ -292,7 +292,7 @@ impish_nescc: ignored (end of life)
2596 jammy_nescc: needed
2597 esm-apps/jammy_nescc: needed
2598 kinetic_nescc: ignored (end of life, was needed)
2599-lunar_nescc: needed
2600+lunar_nescc: ignored (end of life, was needed)
2601 mantic_nescc: needed
2602 devel_nescc: needed
2603
2604diff --git a/active/CVE-2016-4490 b/active/CVE-2016-4490
2605index 5313edf..fe6584d 100644
2606--- a/active/CVE-2016-4490
2607+++ b/active/CVE-2016-4490
2608@@ -142,7 +142,7 @@ impish_gcc-h8300-hms: ignored (end of life)
2609 jammy_gcc-h8300-hms: needed
2610 esm-apps/jammy_gcc-h8300-hms: needed
2611 kinetic_gcc-h8300-hms: ignored (end of life, was needed)
2612-lunar_gcc-h8300-hms: needed
2613+lunar_gcc-h8300-hms: ignored (end of life, was needed)
2614 mantic_gcc-h8300-hms: needed
2615 devel_gcc-h8300-hms: needed
2616
2617@@ -230,7 +230,7 @@ impish_binutils-h8300-hms: ignored (end of life)
2618 jammy_binutils-h8300-hms: needed
2619 esm-apps/jammy_binutils-h8300-hms: needed
2620 kinetic_binutils-h8300-hms: ignored (end of life, was needed)
2621-lunar_binutils-h8300-hms: needed
2622+lunar_binutils-h8300-hms: ignored (end of life, was needed)
2623 mantic_binutils-h8300-hms: needed
2624 devel_binutils-h8300-hms: needed
2625
2626@@ -292,7 +292,7 @@ impish_nescc: ignored (end of life)
2627 jammy_nescc: needed
2628 esm-apps/jammy_nescc: needed
2629 kinetic_nescc: ignored (end of life, was needed)
2630-lunar_nescc: needed
2631+lunar_nescc: ignored (end of life, was needed)
2632 mantic_nescc: needed
2633 devel_nescc: needed
2634
2635diff --git a/active/CVE-2016-4491 b/active/CVE-2016-4491
2636index fcbfff9..badc5d0 100644
2637--- a/active/CVE-2016-4491
2638+++ b/active/CVE-2016-4491
2639@@ -142,7 +142,7 @@ impish_gcc-h8300-hms: ignored (end of life)
2640 jammy_gcc-h8300-hms: needed
2641 esm-apps/jammy_gcc-h8300-hms: needed
2642 kinetic_gcc-h8300-hms: ignored (end of life, was needed)
2643-lunar_gcc-h8300-hms: needed
2644+lunar_gcc-h8300-hms: ignored (end of life, was needed)
2645 mantic_gcc-h8300-hms: needed
2646 devel_gcc-h8300-hms: needed
2647
2648@@ -230,7 +230,7 @@ impish_binutils-h8300-hms: ignored (end of life)
2649 jammy_binutils-h8300-hms: needed
2650 esm-apps/jammy_binutils-h8300-hms: needed
2651 kinetic_binutils-h8300-hms: ignored (end of life, was needed)
2652-lunar_binutils-h8300-hms: needed
2653+lunar_binutils-h8300-hms: ignored (end of life, was needed)
2654 mantic_binutils-h8300-hms: needed
2655 devel_binutils-h8300-hms: needed
2656
2657@@ -292,7 +292,7 @@ impish_nescc: ignored (end of life)
2658 jammy_nescc: needed
2659 esm-apps/jammy_nescc: needed
2660 kinetic_nescc: ignored (end of life, was needed)
2661-lunar_nescc: needed
2662+lunar_nescc: ignored (end of life, was needed)
2663 mantic_nescc: needed
2664 devel_nescc: needed
2665
2666diff --git a/active/CVE-2016-4492 b/active/CVE-2016-4492
2667index d3df616..6c933ea 100644
2668--- a/active/CVE-2016-4492
2669+++ b/active/CVE-2016-4492
2670@@ -145,7 +145,7 @@ impish_gcc-h8300-hms: ignored (end of life)
2671 jammy_gcc-h8300-hms: needed
2672 esm-apps/jammy_gcc-h8300-hms: needed
2673 kinetic_gcc-h8300-hms: ignored (end of life, was needed)
2674-lunar_gcc-h8300-hms: needed
2675+lunar_gcc-h8300-hms: ignored (end of life, was needed)
2676 mantic_gcc-h8300-hms: needed
2677 devel_gcc-h8300-hms: needed
2678
2679@@ -233,7 +233,7 @@ impish_binutils-h8300-hms: ignored (end of life)
2680 jammy_binutils-h8300-hms: needed
2681 esm-apps/jammy_binutils-h8300-hms: needed
2682 kinetic_binutils-h8300-hms: ignored (end of life, was needed)
2683-lunar_binutils-h8300-hms: needed
2684+lunar_binutils-h8300-hms: ignored (end of life, was needed)
2685 mantic_binutils-h8300-hms: needed
2686 devel_binutils-h8300-hms: needed
2687
2688@@ -295,7 +295,7 @@ impish_nescc: ignored (end of life)
2689 jammy_nescc: needed
2690 esm-apps/jammy_nescc: needed
2691 kinetic_nescc: ignored (end of life, was needed)
2692-lunar_nescc: needed
2693+lunar_nescc: ignored (end of life, was needed)
2694 mantic_nescc: needed
2695 devel_nescc: needed
2696
2697diff --git a/active/CVE-2016-4493 b/active/CVE-2016-4493
2698index 04da1e1..5699ede 100644
2699--- a/active/CVE-2016-4493
2700+++ b/active/CVE-2016-4493
2701@@ -141,7 +141,7 @@ impish_gcc-h8300-hms: ignored (end of life)
2702 jammy_gcc-h8300-hms: needed
2703 esm-apps/jammy_gcc-h8300-hms: needed
2704 kinetic_gcc-h8300-hms: ignored (end of life, was needed)
2705-lunar_gcc-h8300-hms: needed
2706+lunar_gcc-h8300-hms: ignored (end of life, was needed)
2707 mantic_gcc-h8300-hms: needed
2708 devel_gcc-h8300-hms: needed
2709
2710@@ -229,7 +229,7 @@ impish_binutils-h8300-hms: ignored (end of life)
2711 jammy_binutils-h8300-hms: needed
2712 esm-apps/jammy_binutils-h8300-hms: needed
2713 kinetic_binutils-h8300-hms: ignored (end of life, was needed)
2714-lunar_binutils-h8300-hms: needed
2715+lunar_binutils-h8300-hms: ignored (end of life, was needed)
2716 mantic_binutils-h8300-hms: needed
2717 devel_binutils-h8300-hms: needed
2718
2719@@ -291,7 +291,7 @@ impish_nescc: ignored (end of life)
2720 jammy_nescc: needed
2721 esm-apps/jammy_nescc: needed
2722 kinetic_nescc: ignored (end of life, was needed)
2723-lunar_nescc: needed
2724+lunar_nescc: ignored (end of life, was needed)
2725 mantic_nescc: needed
2726 devel_nescc: needed
2727
2728diff --git a/active/CVE-2016-4567 b/active/CVE-2016-4567
2729index 7a80c05..fa9f81d 100644
2730--- a/active/CVE-2016-4567
2731+++ b/active/CVE-2016-4567
2732@@ -47,6 +47,6 @@ impish_mediaelement: ignored (end of life)
2733 jammy_mediaelement: needed
2734 esm-apps/jammy_mediaelement: needed
2735 kinetic_mediaelement: ignored (end of life, was needed)
2736-lunar_mediaelement: needed
2737+lunar_mediaelement: ignored (end of life, was needed)
2738 mantic_mediaelement: needed
2739 devel_mediaelement: needed
2740diff --git a/active/CVE-2016-4973 b/active/CVE-2016-4973
2741index 5c20971..1d5e634 100644
2742--- a/active/CVE-2016-4973
2743+++ b/active/CVE-2016-4973
2744@@ -125,6 +125,6 @@ impish_mingw-w64: ignored (end of life)
2745 jammy_mingw-w64: needs-triage
2746 esm-apps/jammy_mingw-w64: needs-triage
2747 kinetic_mingw-w64: ignored (end of life, was needs-triage)
2748-lunar_mingw-w64: needs-triage
2749+lunar_mingw-w64: ignored (end of life, was needs-triage)
2750 mantic_mingw-w64: needs-triage
2751 devel_mingw-w64: needs-triage
2752diff --git a/active/CVE-2016-5300 b/active/CVE-2016-5300
2753index f97a0b3..f5667ad 100644
2754--- a/active/CVE-2016-5300
2755+++ b/active/CVE-2016-5300
2756@@ -230,7 +230,7 @@ impish_xmlrpc-c: ignored (end of life)
2757 jammy_xmlrpc-c: needed
2758 esm-apps/jammy_xmlrpc-c: needed
2759 kinetic_xmlrpc-c: ignored (end of life, was needed)
2760-lunar_xmlrpc-c: needed
2761+lunar_xmlrpc-c: ignored (end of life, was needed)
2762 mantic_xmlrpc-c: needed
2763 devel_xmlrpc-c: needed
2764
2765@@ -792,7 +792,7 @@ impish_audacity: not-affected (uses system expat)
2766 jammy_audacity: not-affected (uses system expat)
2767 esm-apps/jammy_audacity: not-affected (uses system expat)
2768 kinetic_audacity: ignored (end of life, was needs-triage)
2769-lunar_audacity: needs-triage
2770+lunar_audacity: ignored (end of life, was needs-triage)
2771 mantic_audacity: needs-triage
2772 devel_audacity: needs-triage
2773
2774diff --git a/active/CVE-2016-5416 b/active/CVE-2016-5416
2775index 82366f8..6397a57 100644
2776--- a/active/CVE-2016-5416
2777+++ b/active/CVE-2016-5416
2778@@ -46,6 +46,6 @@ impish_389-ds-base: ignored (end of life)
2779 jammy_389-ds-base: needs-triage
2780 esm-apps/jammy_389-ds-base: needs-triage
2781 kinetic_389-ds-base: ignored (end of life, was needs-triage)
2782-lunar_389-ds-base: needs-triage
2783+lunar_389-ds-base: ignored (end of life, was needs-triage)
2784 mantic_389-ds-base: needs-triage
2785 devel_389-ds-base: needs-triage
2786diff --git a/active/CVE-2016-5637 b/active/CVE-2016-5637
2787index 6d8e02c..6c5629f 100644
2788--- a/active/CVE-2016-5637
2789+++ b/active/CVE-2016-5637
2790@@ -164,6 +164,6 @@ impish_gst-libav1.0: ignored (end of life)
2791 jammy_gst-libav1.0: needs-triage
2792 esm-apps/jammy_gst-libav1.0: needs-triage
2793 kinetic_gst-libav1.0: ignored (end of life, was needs-triage)
2794-lunar_gst-libav1.0: needs-triage
2795+lunar_gst-libav1.0: ignored (end of life, was needs-triage)
2796 mantic_gst-libav1.0: needs-triage
2797 devel_gst-libav1.0: needs-triage
2798diff --git a/active/CVE-2016-6131 b/active/CVE-2016-6131
2799index a69508f..fd97597 100644
2800--- a/active/CVE-2016-6131
2801+++ b/active/CVE-2016-6131
2802@@ -140,7 +140,7 @@ impish_gcc-h8300-hms: ignored (end of life)
2803 jammy_gcc-h8300-hms: needed
2804 esm-apps/jammy_gcc-h8300-hms: needed
2805 kinetic_gcc-h8300-hms: ignored (end of life, was needed)
2806-lunar_gcc-h8300-hms: needed
2807+lunar_gcc-h8300-hms: ignored (end of life, was needed)
2808 mantic_gcc-h8300-hms: needed
2809 devel_gcc-h8300-hms: needed
2810
2811@@ -200,7 +200,7 @@ impish_binutils-h8300-hms: ignored (end of life)
2812 jammy_binutils-h8300-hms: needed
2813 esm-apps/jammy_binutils-h8300-hms: needed
2814 kinetic_binutils-h8300-hms: ignored (end of life, was needed)
2815-lunar_binutils-h8300-hms: needed
2816+lunar_binutils-h8300-hms: ignored (end of life, was needed)
2817 mantic_binutils-h8300-hms: needed
2818 devel_binutils-h8300-hms: needed
2819
2820@@ -231,7 +231,7 @@ impish_nescc: ignored (end of life)
2821 jammy_nescc: needed
2822 esm-apps/jammy_nescc: needed
2823 kinetic_nescc: ignored (end of life, was needed)
2824-lunar_nescc: needed
2825+lunar_nescc: ignored (end of life, was needed)
2826 mantic_nescc: needed
2827 devel_nescc: needed
2828
2829diff --git a/active/CVE-2016-6345 b/active/CVE-2016-6345
2830index e24c724..f005d1e 100644
2831--- a/active/CVE-2016-6345
2832+++ b/active/CVE-2016-6345
2833@@ -40,6 +40,6 @@ impish_resteasy: ignored (end of life)
2834 jammy_resteasy: needs-triage
2835 esm-apps/jammy_resteasy: needs-triage
2836 kinetic_resteasy: ignored (end of life, was needs-triage)
2837-lunar_resteasy: needs-triage
2838+lunar_resteasy: ignored (end of life, was needs-triage)
2839 mantic_resteasy: needs-triage
2840 devel_resteasy: needs-triage
2841diff --git a/active/CVE-2016-6347 b/active/CVE-2016-6347
2842index c8c1faf..05ec645 100644
2843--- a/active/CVE-2016-6347
2844+++ b/active/CVE-2016-6347
2845@@ -41,6 +41,6 @@ impish_resteasy: ignored (end of life)
2846 jammy_resteasy: needs-triage
2847 esm-apps/jammy_resteasy: needs-triage
2848 kinetic_resteasy: ignored (end of life, was needs-triage)
2849-lunar_resteasy: needs-triage
2850+lunar_resteasy: ignored (end of life, was needs-triage)
2851 mantic_resteasy: needs-triage
2852 devel_resteasy: needs-triage
2853diff --git a/active/CVE-2016-6348 b/active/CVE-2016-6348
2854index 6ae68c6..738833b 100644
2855--- a/active/CVE-2016-6348
2856+++ b/active/CVE-2016-6348
2857@@ -40,6 +40,6 @@ impish_resteasy: ignored (end of life)
2858 jammy_resteasy: needs-triage
2859 esm-apps/jammy_resteasy: needs-triage
2860 kinetic_resteasy: ignored (end of life, was needs-triage)
2861-lunar_resteasy: needs-triage
2862+lunar_resteasy: ignored (end of life, was needs-triage)
2863 mantic_resteasy: needs-triage
2864 devel_resteasy: needs-triage
2865diff --git a/active/CVE-2016-7075 b/active/CVE-2016-7075
2866index 8ced168..028aee7 100644
2867--- a/active/CVE-2016-7075
2868+++ b/active/CVE-2016-7075
2869@@ -36,6 +36,6 @@ impish_kubernetes: ignored (end of life)
2870 jammy_kubernetes: needs-triage
2871 esm-apps/jammy_kubernetes: needs-triage
2872 kinetic_kubernetes: ignored (end of life, was needs-triage)
2873-lunar_kubernetes: needs-triage
2874+lunar_kubernetes: ignored (end of life, was needs-triage)
2875 mantic_kubernetes: needs-triage
2876 devel_kubernetes: needs-triage
2877diff --git a/active/CVE-2016-7151 b/active/CVE-2016-7151
2878index eeede92..84c359c 100644
2879--- a/active/CVE-2016-7151
2880+++ b/active/CVE-2016-7151
2881@@ -37,6 +37,6 @@ impish_capstone: ignored (end of life)
2882 jammy_capstone: needed
2883 esm-apps/jammy_capstone: needed
2884 kinetic_capstone: ignored (end of life, was needed)
2885-lunar_capstone: needed
2886+lunar_capstone: ignored (end of life, was needed)
2887 mantic_capstone: needed
2888 devel_capstone: needed
2889diff --git a/active/CVE-2016-8660 b/active/CVE-2016-8660
2890index 6d12c70..4fd260c 100644
2891--- a/active/CVE-2016-8660
2892+++ b/active/CVE-2016-8660
2893@@ -49,7 +49,7 @@ hirsute_linux: ignored (end of life)
2894 impish_linux: ignored (end of life)
2895 jammy_linux: deferred (2022-01-27)
2896 kinetic_linux: ignored (end of life, was deferred [2022-01-27])
2897-lunar_linux: deferred (2022-01-27)
2898+lunar_linux: ignored (end of life, was deferred [2022-01-27])
2899 mantic_linux: deferred (2022-01-27)
2900 devel_linux: deferred (2022-01-27)
2901
2902@@ -652,7 +652,7 @@ hirsute_linux-aws: ignored (end of life)
2903 impish_linux-aws: ignored (end of life)
2904 jammy_linux-aws: deferred (2022-01-27)
2905 kinetic_linux-aws: ignored (end of life, was deferred [2022-01-27])
2906-lunar_linux-aws: deferred (2022-01-27)
2907+lunar_linux-aws: ignored (end of life, was deferred [2022-01-27])
2908 mantic_linux-aws: deferred (2022-01-27)
2909 devel_linux-aws: deferred (2022-01-27)
2910
2911@@ -798,7 +798,7 @@ hirsute_linux-azure: ignored (end of life)
2912 impish_linux-azure: ignored (end of life)
2913 jammy_linux-azure: deferred (2022-01-27)
2914 kinetic_linux-azure: ignored (end of life, was deferred [2022-01-27])
2915-lunar_linux-azure: deferred (2022-01-27)
2916+lunar_linux-azure: ignored (end of life, was deferred [2022-01-27])
2917 mantic_linux-azure: deferred (2022-01-27)
2918 devel_linux-azure: deferred (2022-01-27)
2919
2920@@ -825,7 +825,7 @@ hirsute_linux-gcp: ignored (end of life)
2921 impish_linux-gcp: ignored (end of life)
2922 jammy_linux-gcp: deferred (2022-01-27)
2923 kinetic_linux-gcp: ignored (end of life, was deferred [2022-01-27])
2924-lunar_linux-gcp: deferred (2022-01-27)
2925+lunar_linux-gcp: ignored (end of life, was deferred [2022-01-27])
2926 mantic_linux-gcp: deferred (2022-01-27)
2927 devel_linux-gcp: deferred (2022-01-27)
2928
2929@@ -850,7 +850,7 @@ hirsute_linux-kvm: ignored (end of life)
2930 impish_linux-kvm: ignored (end of life)
2931 jammy_linux-kvm: deferred (2022-01-27)
2932 kinetic_linux-kvm: ignored (end of life, was deferred [2022-01-27])
2933-lunar_linux-kvm: deferred (2022-01-27)
2934+lunar_linux-kvm: ignored (end of life, was deferred [2022-01-27])
2935 mantic_linux-kvm: DNE
2936 devel_linux-kvm: DNE
2937
2938@@ -981,7 +981,7 @@ hirsute_linux-oracle: ignored (end of life)
2939 impish_linux-oracle: ignored (end of life)
2940 jammy_linux-oracle: deferred (2022-01-27)
2941 kinetic_linux-oracle: ignored (end of life, was deferred [2022-01-27])
2942-lunar_linux-oracle: deferred (2022-01-27)
2943+lunar_linux-oracle: ignored (end of life, was deferred [2022-01-27])
2944 mantic_linux-oracle: deferred (2022-01-27)
2945 devel_linux-oracle: deferred (2022-01-27)
2946
2947@@ -1171,7 +1171,7 @@ hirsute_linux-riscv: ignored (end of life)
2948 impish_linux-riscv: ignored (end of life)
2949 jammy_linux-riscv: ignored (end of kernel support, was needs-triage)
2950 kinetic_linux-riscv: ignored (end of life, was deferred [2022-01-27])
2951-lunar_linux-riscv: deferred (2022-01-27)
2952+lunar_linux-riscv: ignored (end of life, was deferred [2022-01-27])
2953 mantic_linux-riscv: deferred (2022-01-27)
2954 devel_linux-riscv: deferred (2022-01-27)
2955
2956@@ -1189,7 +1189,7 @@ hirsute_linux-raspi: ignored (end of life)
2957 impish_linux-raspi: ignored (end of life)
2958 jammy_linux-raspi: deferred (2022-01-27)
2959 kinetic_linux-raspi: ignored (end of life, was deferred [2022-01-27])
2960-lunar_linux-raspi: deferred (2022-01-27)
2961+lunar_linux-raspi: ignored (end of life, was deferred [2022-01-27])
2962 mantic_linux-raspi: deferred (2022-01-27)
2963 devel_linux-raspi: deferred (2022-01-27)
2964
2965@@ -1860,7 +1860,7 @@ focal_linux-lowlatency: DNE
2966 impish_linux-lowlatency: DNE
2967 jammy_linux-lowlatency: deferred
2968 kinetic_linux-lowlatency: ignored (end of life, was deferred)
2969-lunar_linux-lowlatency: deferred
2970+lunar_linux-lowlatency: ignored (end of life, was deferred)
2971 mantic_linux-lowlatency: deferred
2972 devel_linux-lowlatency: deferred
2973
2974@@ -2263,7 +2263,7 @@ esm-infra/bionic_linux-starfive: DNE
2975 focal_linux-starfive: DNE
2976 jammy_linux-starfive: DNE
2977 kinetic_linux-starfive: ignored (end of life, was deferred)
2978-lunar_linux-starfive: deferred
2979+lunar_linux-starfive: ignored (end of life, was deferred)
2980 mantic_linux-starfive: deferred
2981 devel_linux-starfive: deferred
2982
2983diff --git a/active/CVE-2016-9138 b/active/CVE-2016-9138
2984index 2f8ccec..197b0b7 100644
2985--- a/active/CVE-2016-9138
2986+++ b/active/CVE-2016-9138
2987@@ -146,7 +146,7 @@ focal_php8.1: DNE
2988 impish_php8.1: DNE
2989 jammy_php8.1: deferred
2990 kinetic_php8.1: ignored (end of life, was deferred)
2991-lunar_php8.1: deferred
2992+lunar_php8.1: ignored (end of life, was deferred)
2993 mantic_php8.1: DNE
2994 devel_php8.1: DNE
2995
2996diff --git a/active/CVE-2016-9180 b/active/CVE-2016-9180
2997index b744259..0a1df37 100644
2998--- a/active/CVE-2016-9180
2999+++ b/active/CVE-2016-9180
3000@@ -44,6 +44,6 @@ hirsute_libxml-twig-perl: ignored (end of life)
3001 impish_libxml-twig-perl: ignored (end of life)
3002 jammy_libxml-twig-perl: deferred (2017-08-01)
3003 kinetic_libxml-twig-perl: ignored (end of life, was deferred [2017-08-01])
3004-lunar_libxml-twig-perl: deferred (2017-08-01)
3005+lunar_libxml-twig-perl: ignored (end of life, was deferred [2017-08-01])
3006 mantic_libxml-twig-perl: deferred (2017-08-01)
3007 devel_libxml-twig-perl: deferred (2017-08-01)
3008diff --git a/active/CVE-2016-9642 b/active/CVE-2016-9642
3009index 8678803..0116338 100644
3010--- a/active/CVE-2016-9642
3011+++ b/active/CVE-2016-9642
3012@@ -129,7 +129,7 @@ impish_qtwebkit-opensource-src: ignored (end of life)
3013 jammy_qtwebkit-opensource-src: needs-triage
3014 esm-apps/jammy_qtwebkit-opensource-src: needs-triage
3015 kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
3016-lunar_qtwebkit-opensource-src: needs-triage
3017+lunar_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
3018 mantic_qtwebkit-opensource-src: needs-triage
3019 devel_qtwebkit-opensource-src: needs-triage
3020
3021diff --git a/active/CVE-2016-9643 b/active/CVE-2016-9643
3022index f9575a5..ea1c2a6 100644
3023--- a/active/CVE-2016-9643
3024+++ b/active/CVE-2016-9643
3025@@ -130,7 +130,7 @@ impish_qtwebkit-opensource-src: ignored (end of life)
3026 jammy_qtwebkit-opensource-src: needs-triage
3027 esm-apps/jammy_qtwebkit-opensource-src: needs-triage
3028 kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
3029-lunar_qtwebkit-opensource-src: needs-triage
3030+lunar_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
3031 mantic_qtwebkit-opensource-src: needs-triage
3032 devel_qtwebkit-opensource-src: needs-triage
3033
3034diff --git a/active/CVE-2016-9797 b/active/CVE-2016-9797
3035index e4054dc..9fb4232 100644
3036--- a/active/CVE-2016-9797
3037+++ b/active/CVE-2016-9797
3038@@ -43,6 +43,6 @@ hirsute_bluez: ignored (end of life)
3039 impish_bluez: ignored (end of life)
3040 jammy_bluez: deferred
3041 kinetic_bluez: ignored (end of life, was deferred)
3042-lunar_bluez: deferred
3043+lunar_bluez: ignored (end of life, was deferred)
3044 mantic_bluez: deferred
3045 devel_bluez: deferred
3046diff --git a/active/CVE-2016-9798 b/active/CVE-2016-9798
3047index 7cdb389..60396be 100644
3048--- a/active/CVE-2016-9798
3049+++ b/active/CVE-2016-9798
3050@@ -43,6 +43,6 @@ hirsute_bluez: ignored (end of life)
3051 impish_bluez: ignored (end of life)
3052 jammy_bluez: deferred
3053 kinetic_bluez: ignored (end of life, was deferred)
3054-lunar_bluez: deferred
3055+lunar_bluez: ignored (end of life, was deferred)
3056 mantic_bluez: deferred
3057 devel_bluez: deferred
3058diff --git a/active/CVE-2016-9799 b/active/CVE-2016-9799
3059index 810421c..e00e42c 100644
3060--- a/active/CVE-2016-9799
3061+++ b/active/CVE-2016-9799
3062@@ -43,6 +43,6 @@ hirsute_bluez: ignored (end of life)
3063 impish_bluez: ignored (end of life)
3064 jammy_bluez: deferred
3065 kinetic_bluez: ignored (end of life, was deferred)
3066-lunar_bluez: deferred
3067+lunar_bluez: ignored (end of life, was deferred)
3068 mantic_bluez: deferred
3069 devel_bluez: deferred
3070diff --git a/active/CVE-2016-9800 b/active/CVE-2016-9800
3071index 367697b..5d0a6e2 100644
3072--- a/active/CVE-2016-9800
3073+++ b/active/CVE-2016-9800
3074@@ -44,6 +44,6 @@ hirsute_bluez: ignored (end of life)
3075 impish_bluez: ignored (end of life)
3076 jammy_bluez: deferred
3077 kinetic_bluez: ignored (end of life, was deferred)
3078-lunar_bluez: deferred
3079+lunar_bluez: ignored (end of life, was deferred)
3080 mantic_bluez: deferred
3081 devel_bluez: deferred
3082diff --git a/active/CVE-2016-9801 b/active/CVE-2016-9801
3083index 10b40d0..970123b 100644
3084--- a/active/CVE-2016-9801
3085+++ b/active/CVE-2016-9801
3086@@ -42,6 +42,6 @@ hirsute_bluez: ignored (end of life)
3087 impish_bluez: ignored (end of life)
3088 jammy_bluez: deferred
3089 kinetic_bluez: ignored (end of life, was deferred)
3090-lunar_bluez: deferred
3091+lunar_bluez: ignored (end of life, was deferred)
3092 mantic_bluez: deferred
3093 devel_bluez: deferred
3094diff --git a/active/CVE-2016-9802 b/active/CVE-2016-9802
3095index 593d867..3e54324 100644
3096--- a/active/CVE-2016-9802
3097+++ b/active/CVE-2016-9802
3098@@ -43,6 +43,6 @@ hirsute_bluez: ignored (end of life)
3099 impish_bluez: ignored (end of life)
3100 jammy_bluez: deferred
3101 kinetic_bluez: ignored (end of life, was deferred)
3102-lunar_bluez: deferred
3103+lunar_bluez: ignored (end of life, was deferred)
3104 mantic_bluez: deferred
3105 devel_bluez: deferred
3106diff --git a/active/CVE-2016-9803 b/active/CVE-2016-9803
3107index c4ab1be..735ad2d 100644
3108--- a/active/CVE-2016-9803
3109+++ b/active/CVE-2016-9803
3110@@ -44,6 +44,6 @@ hirsute_bluez: ignored (end of life)
3111 impish_bluez: ignored (end of life)
3112 jammy_bluez: deferred
3113 kinetic_bluez: ignored (end of life, was deferred)
3114-lunar_bluez: deferred
3115+lunar_bluez: ignored (end of life, was deferred)
3116 mantic_bluez: deferred
3117 devel_bluez: deferred
3118diff --git a/active/CVE-2016-9804 b/active/CVE-2016-9804
3119index f6111af..1368a4f 100644
3120--- a/active/CVE-2016-9804
3121+++ b/active/CVE-2016-9804
3122@@ -46,6 +46,6 @@ hirsute_bluez: ignored (end of life)
3123 impish_bluez: ignored (end of life)
3124 jammy_bluez: deferred
3125 kinetic_bluez: ignored (end of life, was deferred)
3126-lunar_bluez: deferred
3127+lunar_bluez: ignored (end of life, was deferred)
3128 mantic_bluez: deferred
3129 devel_bluez: deferred
3130diff --git a/active/CVE-2016-9917 b/active/CVE-2016-9917
3131index 755996a..e7fb078 100644
3132--- a/active/CVE-2016-9917
3133+++ b/active/CVE-2016-9917
3134@@ -43,6 +43,6 @@ hirsute_bluez: ignored (end of life)
3135 impish_bluez: ignored (end of life)
3136 jammy_bluez: deferred
3137 kinetic_bluez: ignored (end of life, was deferred)
3138-lunar_bluez: deferred
3139+lunar_bluez: ignored (end of life, was deferred)
3140 mantic_bluez: deferred
3141 devel_bluez: deferred
3142diff --git a/active/CVE-2016-9918 b/active/CVE-2016-9918
3143index dd098f1..2428ea3 100644
3144--- a/active/CVE-2016-9918
3145+++ b/active/CVE-2016-9918
3146@@ -43,6 +43,6 @@ hirsute_bluez: ignored (end of life)
3147 impish_bluez: ignored (end of life)
3148 jammy_bluez: deferred
3149 kinetic_bluez: ignored (end of life, was deferred)
3150-lunar_bluez: deferred
3151+lunar_bluez: ignored (end of life, was deferred)
3152 mantic_bluez: deferred
3153 devel_bluez: deferred
3154diff --git a/active/CVE-2016-9969 b/active/CVE-2016-9969
3155index ca95373..7d1cda4 100644
3156--- a/active/CVE-2016-9969
3157+++ b/active/CVE-2016-9969
3158@@ -157,7 +157,7 @@ impish_qtwebengine-opensource-src: ignored (end of life)
3159 jammy_qtwebengine-opensource-src: needs-triage
3160 esm-apps/jammy_qtwebengine-opensource-src: needs-triage
3161 kinetic_qtwebengine-opensource-src: ignored (end of life, was needs-triage)
3162-lunar_qtwebengine-opensource-src: needs-triage
3163+lunar_qtwebengine-opensource-src: ignored (end of life, was needs-triage)
3164 mantic_qtwebengine-opensource-src: needs-triage
3165 devel_qtwebengine-opensource-src: needs-triage
3166
3167@@ -181,7 +181,7 @@ impish_qtimageformats-opensource-src: ignored (end of life)
3168 jammy_qtimageformats-opensource-src: needs-triage
3169 esm-apps/jammy_qtimageformats-opensource-src: needs-triage
3170 kinetic_qtimageformats-opensource-src: ignored (end of life, was needs-triage)
3171-lunar_qtimageformats-opensource-src: needs-triage
3172+lunar_qtimageformats-opensource-src: ignored (end of life, was needs-triage)
3173 mantic_qtimageformats-opensource-src: needs-triage
3174 devel_qtimageformats-opensource-src: needs-triage
3175
3176@@ -203,6 +203,6 @@ impish_godot: ignored (end of life)
3177 jammy_godot: needs-triage
3178 esm-apps/jammy_godot: needs-triage
3179 kinetic_godot: ignored (end of life, was needs-triage)
3180-lunar_godot: needs-triage
3181+lunar_godot: ignored (end of life, was needs-triage)
3182 mantic_godot: needs-triage
3183 devel_godot: needs-triage
3184diff --git a/active/CVE-2017-0537 b/active/CVE-2017-0537
3185index e58b6b2..c84fa65 100644
3186--- a/active/CVE-2017-0537
3187+++ b/active/CVE-2017-0537
3188@@ -50,7 +50,7 @@ hirsute_linux: ignored (end of life)
3189 impish_linux: ignored (end of life)
3190 jammy_linux: deferred (2018-10-01)
3191 kinetic_linux: ignored (end of life, was deferred [2018-10-01])
3192-lunar_linux: deferred (2018-10-01)
3193+lunar_linux: ignored (end of life, was deferred [2018-10-01])
3194 mantic_linux: deferred (2018-10-01)
3195 devel_linux: deferred (2018-10-01)
3196
3197@@ -653,7 +653,7 @@ hirsute_linux-aws: ignored (end of life)
3198 impish_linux-aws: ignored (end of life)
3199 jammy_linux-aws: deferred (2018-10-01)
3200 kinetic_linux-aws: ignored (end of life, was deferred [2018-10-01])
3201-lunar_linux-aws: deferred (2018-10-01)
3202+lunar_linux-aws: ignored (end of life, was deferred [2018-10-01])
3203 mantic_linux-aws: deferred (2018-10-01)
3204 devel_linux-aws: deferred (2018-10-01)
3205
3206@@ -826,7 +826,7 @@ hirsute_linux-azure: ignored (end of life)
3207 impish_linux-azure: ignored (end of life)
3208 jammy_linux-azure: deferred (2018-10-01)
3209 kinetic_linux-azure: ignored (end of life, was deferred [2018-10-01])
3210-lunar_linux-azure: deferred (2018-10-01)
3211+lunar_linux-azure: ignored (end of life, was deferred [2018-10-01])
3212 mantic_linux-azure: deferred (2018-10-01)
3213 devel_linux-azure: deferred (2018-10-01)
3214
3215@@ -853,7 +853,7 @@ hirsute_linux-gcp: ignored (end of life)
3216 impish_linux-gcp: ignored (end of life)
3217 jammy_linux-gcp: deferred (2018-10-01)
3218 kinetic_linux-gcp: ignored (end of life, was deferred [2018-10-01])
3219-lunar_linux-gcp: deferred (2018-10-01)
3220+lunar_linux-gcp: ignored (end of life, was deferred [2018-10-01])
3221 mantic_linux-gcp: deferred (2018-10-01)
3222 devel_linux-gcp: deferred (2018-10-01)
3223
3224@@ -878,7 +878,7 @@ hirsute_linux-kvm: ignored (end of life)
3225 impish_linux-kvm: ignored (end of life)
3226 jammy_linux-kvm: deferred (2018-10-01)
3227 kinetic_linux-kvm: ignored (end of life, was deferred [2018-10-01])
3228-lunar_linux-kvm: deferred (2018-10-01)
3229+lunar_linux-kvm: ignored (end of life, was deferred [2018-10-01])
3230 mantic_linux-kvm: DNE
3231 devel_linux-kvm: DNE
3232
3233@@ -1009,7 +1009,7 @@ hirsute_linux-oracle: ignored (end of life)
3234 impish_linux-oracle: ignored (end of life)
3235 jammy_linux-oracle: deferred
3236 kinetic_linux-oracle: ignored (end of life, was deferred)
3237-lunar_linux-oracle: deferred
3238+lunar_linux-oracle: ignored (end of life, was deferred)
3239 mantic_linux-oracle: deferred
3240 devel_linux-oracle: deferred
3241
3242@@ -1199,7 +1199,7 @@ hirsute_linux-riscv: ignored (end of life)
3243 impish_linux-riscv: ignored (end of life)
3244 jammy_linux-riscv: ignored (end of kernel support, was needs-triage)
3245 kinetic_linux-riscv: ignored (end of life, was deferred)
3246-lunar_linux-riscv: deferred
3247+lunar_linux-riscv: ignored (end of life, was deferred)
3248 mantic_linux-riscv: deferred
3249 devel_linux-riscv: deferred
3250
3251@@ -1217,7 +1217,7 @@ hirsute_linux-raspi: ignored (end of life)
3252 impish_linux-raspi: ignored (end of life)
3253 jammy_linux-raspi: deferred
3254 kinetic_linux-raspi: ignored (end of life, was deferred)
3255-lunar_linux-raspi: deferred
3256+lunar_linux-raspi: ignored (end of life, was deferred)
3257 mantic_linux-raspi: deferred
3258 devel_linux-raspi: deferred
3259
3260@@ -1888,7 +1888,7 @@ focal_linux-lowlatency: DNE
3261 impish_linux-lowlatency: DNE
3262 jammy_linux-lowlatency: deferred
3263 kinetic_linux-lowlatency: ignored (end of life, was deferred)
3264-lunar_linux-lowlatency: deferred
3265+lunar_linux-lowlatency: ignored (end of life, was deferred)
3266 mantic_linux-lowlatency: deferred
3267 devel_linux-lowlatency: deferred
3268
3269@@ -2291,7 +2291,7 @@ esm-infra/bionic_linux-starfive: DNE
3270 focal_linux-starfive: DNE
3271 jammy_linux-starfive: DNE
3272 kinetic_linux-starfive: ignored (end of life, was deferred)
3273-lunar_linux-starfive: deferred
3274+lunar_linux-starfive: ignored (end of life, was deferred)
3275 mantic_linux-starfive: deferred
3276 devel_linux-starfive: deferred
3277
3278diff --git a/active/CVE-2017-0664 b/active/CVE-2017-0664
3279index f5aa24d..0570631 100644
3280--- a/active/CVE-2017-0664
3281+++ b/active/CVE-2017-0664
3282@@ -69,6 +69,6 @@ impish_android-framework-23: ignored (end of life)
3283 jammy_android-framework-23: needs-triage
3284 esm-apps/jammy_android-framework-23: needs-triage
3285 kinetic_android-framework-23: ignored (end of life, was needs-triage)
3286-lunar_android-framework-23: needs-triage
3287+lunar_android-framework-23: ignored (end of life, was needs-triage)
3288 mantic_android-framework-23: needs-triage
3289 devel_android-framework-23: needs-triage
3290diff --git a/active/CVE-2017-0665 b/active/CVE-2017-0665
3291index 54bf0da..800809b 100644
3292--- a/active/CVE-2017-0665
3293+++ b/active/CVE-2017-0665
3294@@ -41,7 +41,7 @@ impish_android-platform-frameworks-base: ignored (end of life)
3295 jammy_android-platform-frameworks-base: needs-triage
3296 esm-apps/jammy_android-platform-frameworks-base: needs-triage
3297 kinetic_android-platform-frameworks-base: ignored (end of life, was needs-triage)
3298-lunar_android-platform-frameworks-base: needs-triage
3299+lunar_android-platform-frameworks-base: ignored (end of life, was needs-triage)
3300 mantic_android-platform-frameworks-base: needs-triage
3301 devel_android-platform-frameworks-base: needs-triage
3302
3303@@ -68,6 +68,6 @@ impish_android-framework-23: ignored (end of life)
3304 jammy_android-framework-23: needs-triage
3305 esm-apps/jammy_android-framework-23: needs-triage
3306 kinetic_android-framework-23: ignored (end of life, was needs-triage)
3307-lunar_android-framework-23: needs-triage
3308+lunar_android-framework-23: ignored (end of life, was needs-triage)
3309 mantic_android-framework-23: needs-triage
3310 devel_android-framework-23: needs-triage
3311diff --git a/active/CVE-2017-0666 b/active/CVE-2017-0666
3312index fd88f41..41a5088 100644
3313--- a/active/CVE-2017-0666
3314+++ b/active/CVE-2017-0666
3315@@ -41,7 +41,7 @@ impish_android-platform-frameworks-base: ignored (end of life)
3316 jammy_android-platform-frameworks-base: needs-triage
3317 esm-apps/jammy_android-platform-frameworks-base: needs-triage
3318 kinetic_android-platform-frameworks-base: ignored (end of life, was needs-triage)
3319-lunar_android-platform-frameworks-base: needs-triage
3320+lunar_android-platform-frameworks-base: ignored (end of life, was needs-triage)
3321 mantic_android-platform-frameworks-base: needs-triage
3322 devel_android-platform-frameworks-base: needs-triage
3323
3324@@ -68,6 +68,6 @@ impish_android-framework-23: ignored (end of life)
3325 jammy_android-framework-23: needs-triage
3326 esm-apps/jammy_android-framework-23: needs-triage
3327 kinetic_android-framework-23: ignored (end of life, was needs-triage)
3328-lunar_android-framework-23: needs-triage
3329+lunar_android-framework-23: ignored (end of life, was needs-triage)
3330 mantic_android-framework-23: needs-triage
3331 devel_android-framework-23: needs-triage
3332diff --git a/active/CVE-2017-0667 b/active/CVE-2017-0667
3333index 6e31151..f38acd4 100644
3334--- a/active/CVE-2017-0667
3335+++ b/active/CVE-2017-0667
3336@@ -41,7 +41,7 @@ impish_android-platform-frameworks-base: ignored (end of life)
3337 jammy_android-platform-frameworks-base: needs-triage
3338 esm-apps/jammy_android-platform-frameworks-base: needs-triage
3339 kinetic_android-platform-frameworks-base: ignored (end of life, was needs-triage)
3340-lunar_android-platform-frameworks-base: needs-triage
3341+lunar_android-platform-frameworks-base: ignored (end of life, was needs-triage)
3342 mantic_android-platform-frameworks-base: needs-triage
3343 devel_android-platform-frameworks-base: needs-triage
3344
3345@@ -68,6 +68,6 @@ impish_android-framework-23: ignored (end of life)
3346 jammy_android-framework-23: needs-triage
3347 esm-apps/jammy_android-framework-23: needs-triage
3348 kinetic_android-framework-23: ignored (end of life, was needs-triage)
3349-lunar_android-framework-23: needs-triage
3350+lunar_android-framework-23: ignored (end of life, was needs-triage)
3351 mantic_android-framework-23: needs-triage
3352 devel_android-framework-23: needs-triage
3353diff --git a/active/CVE-2017-0668 b/active/CVE-2017-0668
3354index e9acd39..27dc7eb 100644
3355--- a/active/CVE-2017-0668
3356+++ b/active/CVE-2017-0668
3357@@ -41,7 +41,7 @@ impish_android-platform-frameworks-base: ignored (end of life)
3358 jammy_android-platform-frameworks-base: needs-triage
3359 esm-apps/jammy_android-platform-frameworks-base: needs-triage
3360 kinetic_android-platform-frameworks-base: ignored (end of life, was needs-triage)
3361-lunar_android-platform-frameworks-base: needs-triage
3362+lunar_android-platform-frameworks-base: ignored (end of life, was needs-triage)
3363 mantic_android-platform-frameworks-base: needs-triage
3364 devel_android-platform-frameworks-base: needs-triage
3365
3366@@ -68,6 +68,6 @@ impish_android-framework-23: ignored (end of life)
3367 jammy_android-framework-23: needs-triage
3368 esm-apps/jammy_android-framework-23: needs-triage
3369 kinetic_android-framework-23: ignored (end of life, was needs-triage)
3370-lunar_android-framework-23: needs-triage
3371+lunar_android-framework-23: ignored (end of life, was needs-triage)
3372 mantic_android-framework-23: needs-triage
3373 devel_android-framework-23: needs-triage
3374diff --git a/active/CVE-2017-0669 b/active/CVE-2017-0669
3375index 5bbcd9c..76db484 100644
3376--- a/active/CVE-2017-0669
3377+++ b/active/CVE-2017-0669
3378@@ -40,7 +40,7 @@ impish_android-platform-frameworks-base: ignored (end of life)
3379 jammy_android-platform-frameworks-base: needs-triage
3380 esm-apps/jammy_android-platform-frameworks-base: needs-triage
3381 kinetic_android-platform-frameworks-base: ignored (end of life, was needs-triage)
3382-lunar_android-platform-frameworks-base: needs-triage
3383+lunar_android-platform-frameworks-base: ignored (end of life, was needs-triage)
3384 mantic_android-platform-frameworks-base: needs-triage
3385 devel_android-platform-frameworks-base: needs-triage
3386
3387@@ -67,6 +67,6 @@ impish_android-framework-23: ignored (end of life)
3388 jammy_android-framework-23: needs-triage
3389 esm-apps/jammy_android-framework-23: needs-triage
3390 kinetic_android-framework-23: ignored (end of life, was needs-triage)
3391-lunar_android-framework-23: needs-triage
3392+lunar_android-framework-23: ignored (end of life, was needs-triage)
3393 mantic_android-framework-23: needs-triage
3394 devel_android-framework-23: needs-triage
3395diff --git a/active/CVE-2017-0670 b/active/CVE-2017-0670
3396index d22e8e4..44df253 100644
3397--- a/active/CVE-2017-0670
3398+++ b/active/CVE-2017-0670
3399@@ -43,7 +43,7 @@ impish_android-platform-frameworks-base: ignored (end of life)
3400 jammy_android-platform-frameworks-base: needs-triage
3401 esm-apps/jammy_android-platform-frameworks-base: needs-triage
3402 kinetic_android-platform-frameworks-base: ignored (end of life, was needs-triage)
3403-lunar_android-platform-frameworks-base: needs-triage
3404+lunar_android-platform-frameworks-base: ignored (end of life, was needs-triage)
3405 mantic_android-platform-frameworks-base: needs-triage
3406 devel_android-platform-frameworks-base: needs-triage
3407
3408@@ -70,6 +70,6 @@ impish_android-framework-23: ignored (end of life)
3409 jammy_android-framework-23: needs-triage
3410 esm-apps/jammy_android-framework-23: needs-triage
3411 kinetic_android-framework-23: ignored (end of life, was needs-triage)
3412-lunar_android-framework-23: needs-triage
3413+lunar_android-framework-23: ignored (end of life, was needs-triage)
3414 mantic_android-framework-23: needs-triage
3415 devel_android-framework-23: needs-triage
3416diff --git a/active/CVE-2017-0691 b/active/CVE-2017-0691
3417index 9be198f..3b0795f 100644
3418--- a/active/CVE-2017-0691
3419+++ b/active/CVE-2017-0691
3420@@ -45,6 +45,6 @@ impish_digikam: ignored (end of life)
3421 jammy_digikam: needed
3422 esm-apps/jammy_digikam: needed
3423 kinetic_digikam: ignored (end of life, was needed)
3424-lunar_digikam: needed
3425+lunar_digikam: ignored (end of life, was needed)
3426 mantic_digikam: needed
3427 devel_digikam: needed
3428diff --git a/active/CVE-2017-0752 b/active/CVE-2017-0752
3429index d2a0fca..8d1d0a9 100644
3430--- a/active/CVE-2017-0752
3431+++ b/active/CVE-2017-0752
3432@@ -31,6 +31,6 @@ impish_android-framework-23: ignored (end of life)
3433 jammy_android-framework-23: needs-triage
3434 esm-apps/jammy_android-framework-23: needs-triage
3435 kinetic_android-framework-23: ignored (end of life, was needs-triage)
3436-lunar_android-framework-23: needs-triage
3437+lunar_android-framework-23: ignored (end of life, was needs-triage)
3438 mantic_android-framework-23: needs-triage
3439 devel_android-framework-23: needs-triage
3440diff --git a/active/CVE-2017-0822 b/active/CVE-2017-0822
3441index 5c8bb98..cd66613 100644
3442--- a/active/CVE-2017-0822
3443+++ b/active/CVE-2017-0822
3444@@ -33,6 +33,6 @@ impish_android-framework-23: ignored (end of life)
3445 jammy_android-framework-23: needs-triage
3446 esm-apps/jammy_android-framework-23: needs-triage
3447 kinetic_android-framework-23: ignored (end of life, was needs-triage)
3448-lunar_android-framework-23: needs-triage
3449+lunar_android-framework-23: ignored (end of life, was needs-triage)
3450 mantic_android-framework-23: needs-triage
3451 devel_android-framework-23: needs-triage
3452diff --git a/active/CVE-2017-0899 b/active/CVE-2017-0899
3453index cc8a77c..4508a03 100644
3454--- a/active/CVE-2017-0899
3455+++ b/active/CVE-2017-0899
3456@@ -121,6 +121,6 @@ esm-apps/focal_jruby: needed
3457 groovy_jruby: ignored (end of life)
3458 hirsute_jruby: ignored (end of life)
3459 impish_jruby: ignored (end of life)
3460-lunar_jruby: needs-triage
3461+lunar_jruby: ignored (end of life, was needs-triage)
3462 mantic_jruby: needs-triage
3463 devel_jruby: needs-triage
3464diff --git a/active/CVE-2017-0900 b/active/CVE-2017-0900
3465index e6ca494..badca03 100644
3466--- a/active/CVE-2017-0900
3467+++ b/active/CVE-2017-0900
3468@@ -120,6 +120,6 @@ esm-apps/focal_jruby: needed
3469 groovy_jruby: ignored (end of life)
3470 hirsute_jruby: ignored (end of life)
3471 impish_jruby: ignored (end of life)
3472-lunar_jruby: needs-triage
3473+lunar_jruby: ignored (end of life, was needs-triage)
3474 mantic_jruby: needs-triage
3475 devel_jruby: needs-triage
3476diff --git a/active/CVE-2017-0901 b/active/CVE-2017-0901
3477index 7f8a465..dd1b3da 100644
3478--- a/active/CVE-2017-0901
3479+++ b/active/CVE-2017-0901
3480@@ -117,6 +117,6 @@ esm-apps/focal_jruby: needed
3481 groovy_jruby: ignored (end of life)
3482 hirsute_jruby: ignored (end of life)
3483 impish_jruby: ignored (end of life)
3484-lunar_jruby: needs-triage
3485+lunar_jruby: ignored (end of life, was needs-triage)
3486 mantic_jruby: needs-triage
3487 devel_jruby: needs-triage
3488diff --git a/active/CVE-2017-0902 b/active/CVE-2017-0902
3489index afd67ab..7f05051 100644
3490--- a/active/CVE-2017-0902
3491+++ b/active/CVE-2017-0902
3492@@ -117,6 +117,6 @@ esm-apps/focal_jruby: needed
3493 groovy_jruby: ignored (end of life)
3494 hirsute_jruby: ignored (end of life)
3495 impish_jruby: ignored (end of life)
3496-lunar_jruby: needs-triage
3497+lunar_jruby: ignored (end of life, was needs-triage)
3498 mantic_jruby: needs-triage
3499 devel_jruby: needs-triage
3500diff --git a/active/CVE-2017-0903 b/active/CVE-2017-0903
3501index 1d94d13..196a04f 100644
3502--- a/active/CVE-2017-0903
3503+++ b/active/CVE-2017-0903
3504@@ -117,6 +117,6 @@ esm-apps/focal_jruby: not-affected (0.1.17.0-1~18.04)
3505 groovy_jruby: not-affected (0.1.17.0-1~18.04)
3506 hirsute_jruby: not-affected (0.1.17.0-1~18.04)
3507 impish_jruby: not-affected (0.1.17.0-1~18.04)
3508-lunar_jruby: needs-triage
3509+lunar_jruby: ignored (end of life, was needs-triage)
3510 mantic_jruby: not-affected (9.3.9.0+ds-1)
3511 devel_jruby: not-affected (9.3.9.0+ds-1)
3512diff --git a/active/CVE-2017-1000025 b/active/CVE-2017-1000025
3513index 522c7d9..a88c250 100644
3514--- a/active/CVE-2017-1000025
3515+++ b/active/CVE-2017-1000025
3516@@ -42,7 +42,7 @@ impish_epiphany: ignored (end of life)
3517 jammy_epiphany: needed
3518 esm-apps/jammy_epiphany: needed
3519 kinetic_epiphany: ignored (end of life, was needed)
3520-lunar_epiphany: needed
3521+lunar_epiphany: ignored (end of life, was needed)
3522 mantic_epiphany: needed
3523 devel_epiphany: needed
3524
3525diff --git a/active/CVE-2017-1000047 b/active/CVE-2017-1000047
3526index 4ee0d7c..f4c60ac 100644
3527--- a/active/CVE-2017-1000047
3528+++ b/active/CVE-2017-1000047
3529@@ -41,6 +41,6 @@ impish_rbenv: ignored (end of life)
3530 jammy_rbenv: needed
3531 esm-apps/jammy_rbenv: needed
3532 kinetic_rbenv: ignored (end of life, was needed)
3533-lunar_rbenv: needed
3534+lunar_rbenv: ignored (end of life, was needed)
3535 mantic_rbenv: needed
3536 devel_rbenv: needed
3537diff --git a/active/CVE-2017-1000121 b/active/CVE-2017-1000121
3538index 24819c8..beb0fdd 100644
3539--- a/active/CVE-2017-1000121
3540+++ b/active/CVE-2017-1000121
3541@@ -119,7 +119,7 @@ impish_qtwebkit-opensource-src: ignored (end of life)
3542 jammy_qtwebkit-opensource-src: needs-triage
3543 esm-apps/jammy_qtwebkit-opensource-src: needs-triage
3544 kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
3545-lunar_qtwebkit-opensource-src: needs-triage
3546+lunar_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
3547 mantic_qtwebkit-opensource-src: needs-triage
3548 devel_qtwebkit-opensource-src: needs-triage
3549
3550diff --git a/active/CVE-2017-1000122 b/active/CVE-2017-1000122
3551index 354dfed..154cc25 100644
3552--- a/active/CVE-2017-1000122
3553+++ b/active/CVE-2017-1000122
3554@@ -118,7 +118,7 @@ impish_qtwebkit-opensource-src: ignored (end of life)
3555 jammy_qtwebkit-opensource-src: needs-triage
3556 esm-apps/jammy_qtwebkit-opensource-src: needs-triage
3557 kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
3558-lunar_qtwebkit-opensource-src: needs-triage
3559+lunar_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
3560 mantic_qtwebkit-opensource-src: needs-triage
3561 devel_qtwebkit-opensource-src: needs-triage
3562
3563diff --git a/active/CVE-2017-10687 b/active/CVE-2017-10687
3564index 7f7afbd..c2cd687 100644
3565--- a/active/CVE-2017-10687
3566+++ b/active/CVE-2017-10687
3567@@ -41,6 +41,6 @@ impish_libsass: ignored (end of life)
3568 jammy_libsass: needed
3569 esm-apps/jammy_libsass: needed
3570 kinetic_libsass: ignored (end of life, was needed)
3571-lunar_libsass: needed
3572+lunar_libsass: ignored (end of life, was needed)
3573 mantic_libsass: needed
3574 devel_libsass: needed
3575diff --git a/active/CVE-2017-11164 b/active/CVE-2017-11164
3576index 721e927..4dc2dfc 100644
3577--- a/active/CVE-2017-11164
3578+++ b/active/CVE-2017-11164
3579@@ -42,6 +42,6 @@ hirsute_pcre3: ignored (end of life)
3580 impish_pcre3: ignored (end of life)
3581 jammy_pcre3: needed
3582 kinetic_pcre3: ignored (end of life, was needed)
3583-lunar_pcre3: needed
3584+lunar_pcre3: ignored (end of life, was needed)
3585 mantic_pcre3: needed
3586 devel_pcre3: needed
3587diff --git a/active/CVE-2017-11189 b/active/CVE-2017-11189
3588index 63debac..e2c0412 100644
3589--- a/active/CVE-2017-11189
3590+++ b/active/CVE-2017-11189
3591@@ -43,6 +43,6 @@ impish_unrar-free: ignored (end of life)
3592 jammy_unrar-free: needed
3593 esm-apps/jammy_unrar-free: needed
3594 kinetic_unrar-free: ignored (end of life, was needed)
3595-lunar_unrar-free: needed
3596+lunar_unrar-free: ignored (end of life, was needed)
3597 mantic_unrar-free: needed
3598 devel_unrar-free: needed
3599diff --git a/active/CVE-2017-11191 b/active/CVE-2017-11191
3600index 1f9c6bf..8e45307 100644
3601--- a/active/CVE-2017-11191
3602+++ b/active/CVE-2017-11191
3603@@ -42,6 +42,6 @@ impish_freeipa: ignored (end of life)
3604 jammy_freeipa: needed
3605 esm-apps/jammy_freeipa: needed
3606 kinetic_freeipa: ignored (end of life, was needed)
3607-lunar_freeipa: needed
3608+lunar_freeipa: ignored (end of life, was needed)
3609 mantic_freeipa: needed
3610 devel_freeipa: needed
3611diff --git a/active/CVE-2017-11331 b/active/CVE-2017-11331
3612index 95405ab..f591722 100644
3613--- a/active/CVE-2017-11331
3614+++ b/active/CVE-2017-11331
3615@@ -44,6 +44,6 @@ impish_vorbis-tools: ignored (end of life)
3616 jammy_vorbis-tools: needed
3617 esm-apps/jammy_vorbis-tools: needed
3618 kinetic_vorbis-tools: ignored (end of life, was needed)
3619-lunar_vorbis-tools: needed
3620+lunar_vorbis-tools: ignored (end of life, was needed)
3621 mantic_vorbis-tools: needed
3622 devel_vorbis-tools: needed
3623diff --git a/active/CVE-2017-11341 b/active/CVE-2017-11341
3624index 396cf1c..9d886e5 100644
3625--- a/active/CVE-2017-11341
3626+++ b/active/CVE-2017-11341
3627@@ -40,6 +40,6 @@ impish_libsass: ignored (end of life)
3628 jammy_libsass: needed
3629 esm-apps/jammy_libsass: needed
3630 kinetic_libsass: ignored (end of life, was needed)
3631-lunar_libsass: needed
3632+lunar_libsass: ignored (end of life, was needed)
3633 mantic_libsass: needed
3634 devel_libsass: needed
3635diff --git a/active/CVE-2017-11342 b/active/CVE-2017-11342
3636index 309d91d..7c2ed93 100644
3637--- a/active/CVE-2017-11342
3638+++ b/active/CVE-2017-11342
3639@@ -40,6 +40,6 @@ impish_libsass: ignored (end of life)
3640 jammy_libsass: needed
3641 esm-apps/jammy_libsass: needed
3642 kinetic_libsass: ignored (end of life, was needed)
3643-lunar_libsass: needed
3644+lunar_libsass: ignored (end of life, was needed)
3645 mantic_libsass: needed
3646 devel_libsass: needed
3647diff --git a/active/CVE-2017-11548 b/active/CVE-2017-11548
3648index 76835fd..bce9ec7 100644
3649--- a/active/CVE-2017-11548
3650+++ b/active/CVE-2017-11548
3651@@ -39,6 +39,6 @@ hirsute_libao: ignored (end of life)
3652 impish_libao: ignored (end of life)
3653 jammy_libao: needed
3654 kinetic_libao: ignored (end of life, was needed)
3655-lunar_libao: needed
3656+lunar_libao: ignored (end of life, was needed)
3657 mantic_libao: needed
3658 devel_libao: needed
3659diff --git a/active/CVE-2017-11549 b/active/CVE-2017-11549
3660index b5dedde..d6d70ee 100644
3661--- a/active/CVE-2017-11549
3662+++ b/active/CVE-2017-11549
3663@@ -41,6 +41,6 @@ impish_timidity: ignored (end of life)
3664 jammy_timidity: needed
3665 esm-apps/jammy_timidity: needed
3666 kinetic_timidity: ignored (end of life, was needed)
3667-lunar_timidity: needed
3668+lunar_timidity: ignored (end of life, was needed)
3669 mantic_timidity: needed
3670 devel_timidity: needed
3671diff --git a/active/CVE-2017-11555 b/active/CVE-2017-11555
3672index c41cf6b..45f2599 100644
3673--- a/active/CVE-2017-11555
3674+++ b/active/CVE-2017-11555
3675@@ -40,6 +40,6 @@ impish_libsass: ignored (end of life)
3676 jammy_libsass: needed
3677 esm-apps/jammy_libsass: needed
3678 kinetic_libsass: ignored (end of life, was needed)
3679-lunar_libsass: needed
3680+lunar_libsass: ignored (end of life, was needed)
3681 mantic_libsass: needed
3682 devel_libsass: needed
3683diff --git a/active/CVE-2017-11556 b/active/CVE-2017-11556
3684index 586f470..d91d00e 100644
3685--- a/active/CVE-2017-11556
3686+++ b/active/CVE-2017-11556
3687@@ -40,6 +40,6 @@ impish_libsass: ignored (end of life)
3688 jammy_libsass: needed
3689 esm-apps/jammy_libsass: needed
3690 kinetic_libsass: ignored (end of life, was needed)
3691-lunar_libsass: needed
3692+lunar_libsass: ignored (end of life, was needed)
3693 mantic_libsass: needed
3694 devel_libsass: needed
3695diff --git a/active/CVE-2017-11570 b/active/CVE-2017-11570
3696index b6b36d7..3776b4d 100644
3697--- a/active/CVE-2017-11570
3698+++ b/active/CVE-2017-11570
3699@@ -39,6 +39,6 @@ impish_fontforge: ignored (end of life)
3700 jammy_fontforge: needed
3701 esm-apps/jammy_fontforge: needed
3702 kinetic_fontforge: ignored (end of life, was needed)
3703-lunar_fontforge: needed
3704+lunar_fontforge: ignored (end of life, was needed)
3705 mantic_fontforge: needed
3706 devel_fontforge: needed
3707diff --git a/active/CVE-2017-11573 b/active/CVE-2017-11573
3708index 9390cd2..dadd231 100644
3709--- a/active/CVE-2017-11573
3710+++ b/active/CVE-2017-11573
3711@@ -40,6 +40,6 @@ impish_fontforge: ignored (end of life)
3712 jammy_fontforge: needed
3713 esm-apps/jammy_fontforge: needed
3714 kinetic_fontforge: ignored (end of life, was needed)
3715-lunar_fontforge: needed
3716+lunar_fontforge: ignored (end of life, was needed)
3717 mantic_fontforge: needed
3718 devel_fontforge: needed
3719diff --git a/active/CVE-2017-11605 b/active/CVE-2017-11605
3720index 83a9bcc..921304c 100644
3721--- a/active/CVE-2017-11605
3722+++ b/active/CVE-2017-11605
3723@@ -38,6 +38,6 @@ impish_libsass: ignored (end of life)
3724 jammy_libsass: needed
3725 esm-apps/jammy_libsass: needed
3726 kinetic_libsass: ignored (end of life, was needed)
3727-lunar_libsass: needed
3728+lunar_libsass: ignored (end of life, was needed)
3729 mantic_libsass: needed
3730 devel_libsass: needed
3731diff --git a/active/CVE-2017-11654 b/active/CVE-2017-11654
3732index dee9e43..009868b 100644
3733--- a/active/CVE-2017-11654
3734+++ b/active/CVE-2017-11654
3735@@ -43,6 +43,6 @@ impish_sipcrack: ignored (end of life)
3736 jammy_sipcrack: needed
3737 esm-apps/jammy_sipcrack: needed
3738 kinetic_sipcrack: ignored (end of life, was needed)
3739-lunar_sipcrack: needed
3740+lunar_sipcrack: ignored (end of life, was needed)
3741 mantic_sipcrack: needed
3742 devel_sipcrack: needed
3743diff --git a/active/CVE-2017-11655 b/active/CVE-2017-11655
3744index c823dae..ff5c64e 100644
3745--- a/active/CVE-2017-11655
3746+++ b/active/CVE-2017-11655
3747@@ -43,6 +43,6 @@ impish_sipcrack: ignored (end of life)
3748 jammy_sipcrack: needed
3749 esm-apps/jammy_sipcrack: needed
3750 kinetic_sipcrack: ignored (end of life, was needed)
3751-lunar_sipcrack: needed
3752+lunar_sipcrack: ignored (end of life, was needed)
3753 mantic_sipcrack: needed
3754 devel_sipcrack: needed
3755diff --git a/active/CVE-2017-11671 b/active/CVE-2017-11671
3756index fb9c217..af60ee5 100644
3757--- a/active/CVE-2017-11671
3758+++ b/active/CVE-2017-11671
3759@@ -46,7 +46,7 @@ impish_gcc-3.3: ignored (end of life)
3760 jammy_gcc-3.3: needs-triage
3761 esm-apps/jammy_gcc-3.3: needs-triage
3762 kinetic_gcc-3.3: ignored (end of life, was needs-triage)
3763-lunar_gcc-3.3: needs-triage
3764+lunar_gcc-3.3: ignored (end of life, was needs-triage)
3765 mantic_gcc-3.3: needs-triage
3766 devel_gcc-3.3: needs-triage
3767
3768@@ -913,7 +913,7 @@ impish_gcc-arm-none-eabi: ignored (end of life)
3769 jammy_gcc-arm-none-eabi: needs-triage
3770 esm-apps/jammy_gcc-arm-none-eabi: needs-triage
3771 kinetic_gcc-arm-none-eabi: ignored (end of life, was needs-triage)
3772-lunar_gcc-arm-none-eabi: needs-triage
3773+lunar_gcc-arm-none-eabi: ignored (end of life, was needs-triage)
3774 mantic_gcc-arm-none-eabi: needs-triage
3775 devel_gcc-arm-none-eabi: needs-triage
3776
3777@@ -940,7 +940,7 @@ impish_gcc-avr: ignored (end of life)
3778 jammy_gcc-avr: needs-triage
3779 esm-apps/jammy_gcc-avr: needs-triage
3780 kinetic_gcc-avr: ignored (end of life, was needs-triage)
3781-lunar_gcc-avr: needs-triage
3782+lunar_gcc-avr: ignored (end of life, was needs-triage)
3783 mantic_gcc-avr: needs-triage
3784 devel_gcc-avr: needs-triage
3785
3786@@ -1107,7 +1107,7 @@ impish_gcc-h8300-hms: ignored (end of life)
3787 jammy_gcc-h8300-hms: needs-triage
3788 esm-apps/jammy_gcc-h8300-hms: needs-triage
3789 kinetic_gcc-h8300-hms: ignored (end of life, was needs-triage)
3790-lunar_gcc-h8300-hms: needs-triage
3791+lunar_gcc-h8300-hms: ignored (end of life, was needs-triage)
3792 mantic_gcc-h8300-hms: needs-triage
3793 devel_gcc-h8300-hms: needs-triage
3794
3795@@ -1161,7 +1161,7 @@ impish_gcc-mingw-w64: ignored (end of life)
3796 jammy_gcc-mingw-w64: needs-triage
3797 esm-apps/jammy_gcc-mingw-w64: needs-triage
3798 kinetic_gcc-mingw-w64: ignored (end of life, was needs-triage)
3799-lunar_gcc-mingw-w64: needs-triage
3800+lunar_gcc-mingw-w64: ignored (end of life, was needs-triage)
3801 mantic_gcc-mingw-w64: needs-triage
3802 devel_gcc-mingw-w64: needs-triage
3803
3804@@ -1188,7 +1188,7 @@ impish_gcc-msp430: ignored (end of life)
3805 jammy_gcc-msp430: needs-triage
3806 esm-apps/jammy_gcc-msp430: needs-triage
3807 kinetic_gcc-msp430: ignored (end of life, was needs-triage)
3808-lunar_gcc-msp430: needs-triage
3809+lunar_gcc-msp430: ignored (end of life, was needs-triage)
3810 mantic_gcc-msp430: needs-triage
3811 devel_gcc-msp430: needs-triage
3812
3813diff --git a/active/CVE-2017-12143 b/active/CVE-2017-12143
3814index d07972e..3806ab4 100644
3815--- a/active/CVE-2017-12143
3816+++ b/active/CVE-2017-12143
3817@@ -40,6 +40,6 @@ impish_libquicktime: ignored (end of life)
3818 jammy_libquicktime: needed
3819 esm-apps/jammy_libquicktime: needed
3820 kinetic_libquicktime: ignored (end of life, was needed)
3821-lunar_libquicktime: needed
3822+lunar_libquicktime: ignored (end of life, was needed)
3823 mantic_libquicktime: needed
3824 devel_libquicktime: needed
3825diff --git a/active/CVE-2017-12145 b/active/CVE-2017-12145
3826index 8c4ff1c..b8eaff6 100644
3827--- a/active/CVE-2017-12145
3828+++ b/active/CVE-2017-12145
3829@@ -40,6 +40,6 @@ impish_libquicktime: ignored (end of life)
3830 jammy_libquicktime: needed
3831 esm-apps/jammy_libquicktime: needed
3832 kinetic_libquicktime: ignored (end of life, was needed)
3833-lunar_libquicktime: needed
3834+lunar_libquicktime: ignored (end of life, was needed)
3835 mantic_libquicktime: needed
3836 devel_libquicktime: needed
3837diff --git a/active/CVE-2017-12169 b/active/CVE-2017-12169
3838index f302084..6819d44 100644
3839--- a/active/CVE-2017-12169
3840+++ b/active/CVE-2017-12169
3841@@ -44,6 +44,6 @@ impish_freeipa: ignored (end of life)
3842 jammy_freeipa: needed
3843 esm-apps/jammy_freeipa: needed
3844 kinetic_freeipa: ignored (end of life, was needed)
3845-lunar_freeipa: needed
3846+lunar_freeipa: ignored (end of life, was needed)
3847 mantic_freeipa: needed
3848 devel_freeipa: needed
3849diff --git a/active/CVE-2017-12441 b/active/CVE-2017-12441
3850index fb2c0f2..15d03c0 100644
3851--- a/active/CVE-2017-12441
3852+++ b/active/CVE-2017-12441
3853@@ -40,6 +40,6 @@ impish_minidjvu: ignored (end of life)
3854 jammy_minidjvu: needed
3855 esm-apps/jammy_minidjvu: needed
3856 kinetic_minidjvu: ignored (end of life, was needed)
3857-lunar_minidjvu: needed
3858+lunar_minidjvu: ignored (end of life, was needed)
3859 mantic_minidjvu: needed
3860 devel_minidjvu: needed
3861diff --git a/active/CVE-2017-12442 b/active/CVE-2017-12442
3862index e87f8aa..b98048e 100644
3863--- a/active/CVE-2017-12442
3864+++ b/active/CVE-2017-12442
3865@@ -40,6 +40,6 @@ impish_minidjvu: ignored (end of life)
3866 jammy_minidjvu: needed
3867 esm-apps/jammy_minidjvu: needed
3868 kinetic_minidjvu: ignored (end of life, was needed)
3869-lunar_minidjvu: needed
3870+lunar_minidjvu: ignored (end of life, was needed)
3871 mantic_minidjvu: needed
3872 devel_minidjvu: needed
3873diff --git a/active/CVE-2017-12443 b/active/CVE-2017-12443
3874index c7e7377..937d3fe 100644
3875--- a/active/CVE-2017-12443
3876+++ b/active/CVE-2017-12443
3877@@ -40,6 +40,6 @@ impish_minidjvu: ignored (end of life)
3878 jammy_minidjvu: needed
3879 esm-apps/jammy_minidjvu: needed
3880 kinetic_minidjvu: ignored (end of life, was needed)
3881-lunar_minidjvu: needed
3882+lunar_minidjvu: ignored (end of life, was needed)
3883 mantic_minidjvu: needed
3884 devel_minidjvu: needed
3885diff --git a/active/CVE-2017-12444 b/active/CVE-2017-12444
3886index 2fa3673..624b9e2 100644
3887--- a/active/CVE-2017-12444
3888+++ b/active/CVE-2017-12444
3889@@ -40,6 +40,6 @@ impish_minidjvu: ignored (end of life)
3890 jammy_minidjvu: needed
3891 esm-apps/jammy_minidjvu: needed
3892 kinetic_minidjvu: ignored (end of life, was needed)
3893-lunar_minidjvu: needed
3894+lunar_minidjvu: ignored (end of life, was needed)
3895 mantic_minidjvu: needed
3896 devel_minidjvu: needed
3897diff --git a/active/CVE-2017-12445 b/active/CVE-2017-12445
3898index 08610b1..fdce3df 100644
3899--- a/active/CVE-2017-12445
3900+++ b/active/CVE-2017-12445
3901@@ -40,6 +40,6 @@ impish_minidjvu: ignored (end of life)
3902 jammy_minidjvu: needed
3903 esm-apps/jammy_minidjvu: needed
3904 kinetic_minidjvu: ignored (end of life, was needed)
3905-lunar_minidjvu: needed
3906+lunar_minidjvu: ignored (end of life, was needed)
3907 mantic_minidjvu: needed
3908 devel_minidjvu: needed
3909diff --git a/active/CVE-2017-12474 b/active/CVE-2017-12474
3910index 0ca1fec..8eb5f9e 100644
3911--- a/active/CVE-2017-12474
3912+++ b/active/CVE-2017-12474
3913@@ -30,6 +30,6 @@ focal_kodi-inputstream-adaptive: DNE
3914 jammy_kodi-inputstream-adaptive: needs-triage
3915 esm-apps/jammy_kodi-inputstream-adaptive: needs-triage
3916 kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
3917-lunar_kodi-inputstream-adaptive: needs-triage
3918+lunar_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
3919 mantic_kodi-inputstream-adaptive: needs-triage
3920 devel_kodi-inputstream-adaptive: needs-triage
3921diff --git a/active/CVE-2017-12475 b/active/CVE-2017-12475
3922index 434cca0..26ffdcc 100644
3923--- a/active/CVE-2017-12475
3924+++ b/active/CVE-2017-12475
3925@@ -30,6 +30,6 @@ focal_kodi-inputstream-adaptive: DNE
3926 jammy_kodi-inputstream-adaptive: needs-triage
3927 esm-apps/jammy_kodi-inputstream-adaptive: needs-triage
3928 kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
3929-lunar_kodi-inputstream-adaptive: needs-triage
3930+lunar_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
3931 mantic_kodi-inputstream-adaptive: needs-triage
3932 devel_kodi-inputstream-adaptive: needs-triage
3933diff --git a/active/CVE-2017-12476 b/active/CVE-2017-12476
3934index 96c4a92..9bf1563 100644
3935--- a/active/CVE-2017-12476
3936+++ b/active/CVE-2017-12476
3937@@ -30,6 +30,6 @@ focal_kodi-inputstream-adaptive: DNE
3938 jammy_kodi-inputstream-adaptive: needs-triage
3939 esm-apps/jammy_kodi-inputstream-adaptive: needs-triage
3940 kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
3941-lunar_kodi-inputstream-adaptive: needs-triage
3942+lunar_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
3943 mantic_kodi-inputstream-adaptive: needs-triage
3944 devel_kodi-inputstream-adaptive: needs-triage
3945diff --git a/active/CVE-2017-12778 b/active/CVE-2017-12778
3946index cc44188..799fb16 100644
3947--- a/active/CVE-2017-12778
3948+++ b/active/CVE-2017-12778
3949@@ -43,6 +43,6 @@ impish_qbittorrent: ignored (end of life)
3950 jammy_qbittorrent: needs-triage
3951 esm-apps/jammy_qbittorrent: needs-triage
3952 kinetic_qbittorrent: ignored (end of life, was needs-triage)
3953-lunar_qbittorrent: needs-triage
3954+lunar_qbittorrent: ignored (end of life, was needs-triage)
3955 mantic_qbittorrent: needs-triage
3956 devel_qbittorrent: needs-triage
3957diff --git a/active/CVE-2017-12962 b/active/CVE-2017-12962
3958index 22922cd..683ea1d 100644
3959--- a/active/CVE-2017-12962
3960+++ b/active/CVE-2017-12962
3961@@ -39,6 +39,6 @@ impish_libsass: ignored (end of life)
3962 jammy_libsass: needed
3963 esm-apps/jammy_libsass: needed
3964 kinetic_libsass: ignored (end of life, was needed)
3965-lunar_libsass: needed
3966+lunar_libsass: ignored (end of life, was needed)
3967 mantic_libsass: needed
3968 devel_libsass: needed
3969diff --git a/active/CVE-2017-12963 b/active/CVE-2017-12963
3970index 69ad09a..a945f61 100644
3971--- a/active/CVE-2017-12963
3972+++ b/active/CVE-2017-12963
3973@@ -40,6 +40,6 @@ impish_libsass: ignored (end of life)
3974 jammy_libsass: needed
3975 esm-apps/jammy_libsass: needed
3976 kinetic_libsass: ignored (end of life, was needed)
3977-lunar_libsass: needed
3978+lunar_libsass: ignored (end of life, was needed)
3979 mantic_libsass: needed
3980 devel_libsass: needed
3981diff --git a/active/CVE-2017-12964 b/active/CVE-2017-12964
3982index 5413759..6842783 100644
3983--- a/active/CVE-2017-12964
3984+++ b/active/CVE-2017-12964
3985@@ -39,6 +39,6 @@ impish_libsass: ignored (end of life)
3986 jammy_libsass: needed
3987 esm-apps/jammy_libsass: needed
3988 kinetic_libsass: ignored (end of life, was needed)
3989-lunar_libsass: needed
3990+lunar_libsass: ignored (end of life, was needed)
3991 mantic_libsass: needed
3992 devel_libsass: needed
3993diff --git a/active/CVE-2017-13165 b/active/CVE-2017-13165
3994index b7b04b9..76e0677 100644
3995--- a/active/CVE-2017-13165
3996+++ b/active/CVE-2017-13165
3997@@ -43,7 +43,7 @@ hirsute_linux: ignored (end of life)
3998 impish_linux: ignored (end of life)
3999 jammy_linux: needed
4000 kinetic_linux: ignored (end of life, was needed)
4001-lunar_linux: needed
4002+lunar_linux: ignored (end of life, was needed)
4003 mantic_linux: needed
4004 devel_linux: needed
4005
4006@@ -554,7 +554,7 @@ hirsute_linux-aws: ignored (end of life)
4007 impish_linux-aws: ignored (end of life)
4008 jammy_linux-aws: needed
4009 kinetic_linux-aws: ignored (end of life, was needed)
4010-lunar_linux-aws: needed
4011+lunar_linux-aws: ignored (end of life, was needed)
4012 mantic_linux-aws: needed
4013 devel_linux-aws: needed
4014
4015@@ -685,7 +685,7 @@ hirsute_linux-azure: ignored (end of life)
4016 impish_linux-azure: ignored (end of life)
4017 jammy_linux-azure: needed
4018 kinetic_linux-azure: ignored (end of life, was needed)
4019-lunar_linux-azure: needed
4020+lunar_linux-azure: ignored (end of life, was needed)
4021 mantic_linux-azure: needed
4022 devel_linux-azure: needed
4023
4024@@ -709,7 +709,7 @@ hirsute_linux-gcp: ignored (end of life)
4025 impish_linux-gcp: ignored (end of life)
4026 jammy_linux-gcp: needed
4027 kinetic_linux-gcp: ignored (end of life, was needed)
4028-lunar_linux-gcp: needed
4029+lunar_linux-gcp: ignored (end of life, was needed)
4030 mantic_linux-gcp: needed
4031 devel_linux-gcp: needed
4032
4033@@ -733,7 +733,7 @@ hirsute_linux-kvm: ignored (end of life)
4034 impish_linux-kvm: ignored (end of life)
4035 jammy_linux-kvm: needed
4036 kinetic_linux-kvm: ignored (end of life, was needed)
4037-lunar_linux-kvm: needed
4038+lunar_linux-kvm: ignored (end of life, was needed)
4039 mantic_linux-kvm: DNE
4040 devel_linux-kvm: DNE
4041
4042@@ -863,7 +863,7 @@ hirsute_linux-oracle: ignored (end of life)
4043 impish_linux-oracle: ignored (end of life)
4044 jammy_linux-oracle: needed
4045 kinetic_linux-oracle: ignored (end of life, was needed)
4046-lunar_linux-oracle: needed
4047+lunar_linux-oracle: ignored (end of life, was needed)
4048 mantic_linux-oracle: needed
4049 devel_linux-oracle: needed
4050
4051@@ -1053,7 +1053,7 @@ hirsute_linux-riscv: ignored (end of life)
4052 impish_linux-riscv: ignored (end of life)
4053 jammy_linux-riscv: ignored (end of kernel support, was needed)
4054 kinetic_linux-riscv: ignored (end of life, was needed)
4055-lunar_linux-riscv: needed
4056+lunar_linux-riscv: ignored (end of life, was needed)
4057 mantic_linux-riscv: needed
4058 devel_linux-riscv: needed
4059
4060@@ -1071,7 +1071,7 @@ hirsute_linux-raspi: ignored (end of life)
4061 impish_linux-raspi: ignored (end of life)
4062 jammy_linux-raspi: needed
4063 kinetic_linux-raspi: ignored (end of life, was needed)
4064-lunar_linux-raspi: needed
4065+lunar_linux-raspi: ignored (end of life, was needed)
4066 mantic_linux-raspi: needed
4067 devel_linux-raspi: needed
4068
4069@@ -1742,7 +1742,7 @@ focal_linux-lowlatency: DNE
4070 impish_linux-lowlatency: DNE
4071 jammy_linux-lowlatency: needed
4072 kinetic_linux-lowlatency: ignored (end of life, was needed)
4073-lunar_linux-lowlatency: needed
4074+lunar_linux-lowlatency: ignored (end of life, was needed)
4075 mantic_linux-lowlatency: needed
4076 devel_linux-lowlatency: needed
4077
4078@@ -2145,7 +2145,7 @@ esm-infra/bionic_linux-starfive: DNE
4079 focal_linux-starfive: DNE
4080 jammy_linux-starfive: DNE
4081 kinetic_linux-starfive: ignored (end of life, was needed)
4082-lunar_linux-starfive: needed
4083+lunar_linux-starfive: ignored (end of life, was needed)
4084 mantic_linux-starfive: needed
4085 devel_linux-starfive: needed
4086
4087diff --git a/active/CVE-2017-13693 b/active/CVE-2017-13693
4088index fc0be00..c9943a9 100644
4089--- a/active/CVE-2017-13693
4090+++ b/active/CVE-2017-13693
4091@@ -44,7 +44,7 @@ hirsute_linux: ignored (end of life)
4092 impish_linux: ignored (end of life)
4093 jammy_linux: deferred (2018-10-01)
4094 kinetic_linux: ignored (end of life, was deferred [2018-10-01])
4095-lunar_linux: deferred (2018-10-01)
4096+lunar_linux: ignored (end of life, was deferred [2018-10-01])
4097 mantic_linux: deferred (2018-10-01)
4098 devel_linux: deferred (2018-10-01)
4099
4100@@ -578,7 +578,7 @@ hirsute_linux-aws: ignored (end of life)
4101 impish_linux-aws: ignored (end of life)
4102 jammy_linux-aws: deferred (2018-10-01)
4103 kinetic_linux-aws: ignored (end of life, was deferred [2018-10-01])
4104-lunar_linux-aws: deferred (2018-10-01)
4105+lunar_linux-aws: ignored (end of life, was deferred [2018-10-01])
4106 mantic_linux-aws: deferred (2018-10-01)
4107 devel_linux-aws: deferred (2018-10-01)
4108
4109@@ -713,7 +713,7 @@ hirsute_linux-azure: ignored (end of life)
4110 impish_linux-azure: ignored (end of life)
4111 jammy_linux-azure: deferred (2018-10-01)
4112 kinetic_linux-azure: ignored (end of life, was deferred [2018-10-01])
4113-lunar_linux-azure: deferred (2018-10-01)
4114+lunar_linux-azure: ignored (end of life, was deferred [2018-10-01])
4115 mantic_linux-azure: deferred (2018-10-01)
4116 devel_linux-azure: deferred (2018-10-01)
4117
4118@@ -738,7 +738,7 @@ hirsute_linux-gcp: ignored (end of life)
4119 impish_linux-gcp: ignored (end of life)
4120 jammy_linux-gcp: deferred (2018-10-01)
4121 kinetic_linux-gcp: ignored (end of life, was deferred [2018-10-01])
4122-lunar_linux-gcp: deferred (2018-10-01)
4123+lunar_linux-gcp: ignored (end of life, was deferred [2018-10-01])
4124 mantic_linux-gcp: deferred (2018-10-01)
4125 devel_linux-gcp: deferred (2018-10-01)
4126
4127@@ -763,7 +763,7 @@ hirsute_linux-kvm: ignored (end of life)
4128 impish_linux-kvm: ignored (end of life)
4129 jammy_linux-kvm: deferred (2018-10-01)
4130 kinetic_linux-kvm: ignored (end of life, was deferred [2018-10-01])
4131-lunar_linux-kvm: deferred (2018-10-01)
4132+lunar_linux-kvm: ignored (end of life, was deferred [2018-10-01])
4133 mantic_linux-kvm: DNE
4134 devel_linux-kvm: DNE
4135
4136@@ -894,7 +894,7 @@ hirsute_linux-oracle: ignored (end of life)
4137 impish_linux-oracle: ignored (end of life)
4138 jammy_linux-oracle: deferred
4139 kinetic_linux-oracle: ignored (end of life, was deferred)
4140-lunar_linux-oracle: deferred
4141+lunar_linux-oracle: ignored (end of life, was deferred)
4142 mantic_linux-oracle: deferred
4143 devel_linux-oracle: deferred
4144
4145@@ -1064,7 +1064,7 @@ hirsute_linux-riscv: ignored (end of life)
4146 impish_linux-riscv: ignored (end of life)
4147 jammy_linux-riscv: ignored (end of kernel support, was needs-triage)
4148 kinetic_linux-riscv: ignored (end of life, was deferred)
4149-lunar_linux-riscv: deferred
4150+lunar_linux-riscv: ignored (end of life, was deferred)
4151 mantic_linux-riscv: deferred
4152 devel_linux-riscv: deferred
4153
4154@@ -1082,7 +1082,7 @@ hirsute_linux-raspi: ignored (end of life)
4155 impish_linux-raspi: ignored (end of life)
4156 jammy_linux-raspi: deferred
4157 kinetic_linux-raspi: ignored (end of life, was deferred)
4158-lunar_linux-raspi: deferred
4159+lunar_linux-raspi: ignored (end of life, was deferred)
4160 mantic_linux-raspi: deferred
4161 devel_linux-raspi: deferred
4162
4163@@ -1717,7 +1717,7 @@ focal_linux-lowlatency: DNE
4164 impish_linux-lowlatency: DNE
4165 jammy_linux-lowlatency: deferred
4166 kinetic_linux-lowlatency: ignored (end of life, was deferred)
4167-lunar_linux-lowlatency: deferred
4168+lunar_linux-lowlatency: ignored (end of life, was deferred)
4169 mantic_linux-lowlatency: deferred
4170 devel_linux-lowlatency: deferred
4171
4172@@ -2120,7 +2120,7 @@ esm-infra/bionic_linux-starfive: DNE
4173 focal_linux-starfive: DNE
4174 jammy_linux-starfive: DNE
4175 kinetic_linux-starfive: ignored (end of life, was deferred)
4176-lunar_linux-starfive: deferred
4177+lunar_linux-starfive: ignored (end of life, was deferred)
4178 mantic_linux-starfive: deferred
4179 devel_linux-starfive: deferred
4180
4181diff --git a/active/CVE-2017-13694 b/active/CVE-2017-13694
4182index 9b83a50..9c15a42 100644
4183--- a/active/CVE-2017-13694
4184+++ b/active/CVE-2017-13694
4185@@ -46,7 +46,7 @@ hirsute_linux: ignored (end of life)
4186 impish_linux: ignored (end of life)
4187 jammy_linux: needs-triage
4188 kinetic_linux: ignored (end of life, was needs-triage)
4189-lunar_linux: needs-triage
4190+lunar_linux: ignored (end of life, was needs-triage)
4191 mantic_linux: needs-triage
4192 devel_linux: needs-triage
4193
4194@@ -580,7 +580,7 @@ hirsute_linux-aws: ignored (end of life)
4195 impish_linux-aws: ignored (end of life)
4196 jammy_linux-aws: needs-triage
4197 kinetic_linux-aws: ignored (end of life, was needs-triage)
4198-lunar_linux-aws: needs-triage
4199+lunar_linux-aws: ignored (end of life, was needs-triage)
4200 mantic_linux-aws: needs-triage
4201 devel_linux-aws: needs-triage
4202
4203@@ -715,7 +715,7 @@ hirsute_linux-azure: ignored (end of life)
4204 impish_linux-azure: ignored (end of life)
4205 jammy_linux-azure: needs-triage
4206 kinetic_linux-azure: ignored (end of life, was needs-triage)
4207-lunar_linux-azure: needs-triage
4208+lunar_linux-azure: ignored (end of life, was needs-triage)
4209 mantic_linux-azure: needs-triage
4210 devel_linux-azure: needs-triage
4211
4212@@ -740,7 +740,7 @@ hirsute_linux-gcp: ignored (end of life)
4213 impish_linux-gcp: ignored (end of life)
4214 jammy_linux-gcp: needs-triage
4215 kinetic_linux-gcp: ignored (end of life, was needs-triage)
4216-lunar_linux-gcp: needs-triage
4217+lunar_linux-gcp: ignored (end of life, was needs-triage)
4218 mantic_linux-gcp: needs-triage
4219 devel_linux-gcp: needs-triage
4220
4221@@ -765,7 +765,7 @@ hirsute_linux-kvm: ignored (end of life)
4222 impish_linux-kvm: ignored (end of life)
4223 jammy_linux-kvm: needs-triage
4224 kinetic_linux-kvm: ignored (end of life, was needs-triage)
4225-lunar_linux-kvm: needs-triage
4226+lunar_linux-kvm: ignored (end of life, was needs-triage)
4227 mantic_linux-kvm: DNE
4228 devel_linux-kvm: DNE
4229
4230@@ -896,7 +896,7 @@ hirsute_linux-oracle: ignored (end of life)
4231 impish_linux-oracle: ignored (end of life)
4232 jammy_linux-oracle: needs-triage
4233 kinetic_linux-oracle: ignored (end of life, was needs-triage)
4234-lunar_linux-oracle: needs-triage
4235+lunar_linux-oracle: ignored (end of life, was needs-triage)
4236 mantic_linux-oracle: needs-triage
4237 devel_linux-oracle: needs-triage
4238
4239@@ -1066,7 +1066,7 @@ hirsute_linux-riscv: ignored (end of life)
4240 impish_linux-riscv: ignored (end of life)
4241 jammy_linux-riscv: ignored (end of kernel support, was needs-triage)
4242 kinetic_linux-riscv: ignored (end of life, was needs-triage)
4243-lunar_linux-riscv: needs-triage
4244+lunar_linux-riscv: ignored (end of life, was needs-triage)
4245 mantic_linux-riscv: needs-triage
4246 devel_linux-riscv: needs-triage
4247
4248@@ -1084,7 +1084,7 @@ hirsute_linux-raspi: ignored (end of life)
4249 impish_linux-raspi: ignored (end of life)
4250 jammy_linux-raspi: needs-triage
4251 kinetic_linux-raspi: ignored (end of life, was needs-triage)
4252-lunar_linux-raspi: needs-triage
4253+lunar_linux-raspi: ignored (end of life, was needs-triage)
4254 mantic_linux-raspi: needs-triage
4255 devel_linux-raspi: needs-triage
4256
4257@@ -1719,7 +1719,7 @@ focal_linux-lowlatency: DNE
4258 impish_linux-lowlatency: DNE
4259 jammy_linux-lowlatency: needs-triage
4260 kinetic_linux-lowlatency: ignored (end of life, was needs-triage)
4261-lunar_linux-lowlatency: needs-triage
4262+lunar_linux-lowlatency: ignored (end of life, was needs-triage)
4263 mantic_linux-lowlatency: needs-triage
4264 devel_linux-lowlatency: needs-triage
4265
4266@@ -2122,7 +2122,7 @@ esm-infra/bionic_linux-starfive: DNE
4267 focal_linux-starfive: DNE
4268 jammy_linux-starfive: DNE
4269 kinetic_linux-starfive: ignored (end of life, was needs-triage)
4270-lunar_linux-starfive: needs-triage
4271+lunar_linux-starfive: ignored (end of life, was needs-triage)
4272 mantic_linux-starfive: needs-triage
4273 devel_linux-starfive: needs-triage
4274
4275diff --git a/active/CVE-2017-13716 b/active/CVE-2017-13716
4276index 4e44376..beca0da 100644
4277--- a/active/CVE-2017-13716
4278+++ b/active/CVE-2017-13716
4279@@ -41,7 +41,7 @@ hirsute_binutils: ignored (end of life)
4280 impish_binutils: ignored (end of life)
4281 jammy_binutils: deferred
4282 kinetic_binutils: ignored (end of life, was deferred)
4283-lunar_binutils: deferred
4284+lunar_binutils: ignored (end of life, was deferred)
4285 mantic_binutils: deferred
4286 devel_binutils: deferred
4287
4288@@ -66,6 +66,6 @@ hirsute_libiberty: ignored (end of life)
4289 impish_libiberty: ignored (end of life)
4290 jammy_libiberty: deferred
4291 kinetic_libiberty: ignored (end of life, was deferred)
4292-lunar_libiberty: deferred
4293+lunar_libiberty: ignored (end of life, was deferred)
4294 mantic_libiberty: deferred
4295 devel_libiberty: deferred
4296diff --git a/active/CVE-2017-13735 b/active/CVE-2017-13735
4297index 61ec4ef..a3b6ca4 100644
4298--- a/active/CVE-2017-13735
4299+++ b/active/CVE-2017-13735
4300@@ -121,7 +121,7 @@ impish_exactimage: ignored (end of life)
4301 jammy_exactimage: needed
4302 esm-apps/jammy_exactimage: needed
4303 kinetic_exactimage: ignored (end of life, was needed)
4304-lunar_exactimage: needed
4305+lunar_exactimage: ignored (end of life, was needed)
4306 mantic_exactimage: needed
4307 devel_exactimage: needed
4308
4309@@ -148,7 +148,7 @@ impish_dcraw: ignored (end of life)
4310 jammy_dcraw: needed
4311 esm-apps/jammy_dcraw: needed
4312 kinetic_dcraw: ignored (end of life, was needed)
4313-lunar_dcraw: needed
4314+lunar_dcraw: ignored (end of life, was needed)
4315 mantic_dcraw: needed
4316 devel_dcraw: needed
4317
4318@@ -175,7 +175,7 @@ impish_rawtherapee: ignored (end of life)
4319 jammy_rawtherapee: needed
4320 esm-apps/jammy_rawtherapee: needed
4321 kinetic_rawtherapee: ignored (end of life, was needed)
4322-lunar_rawtherapee: needed
4323+lunar_rawtherapee: ignored (end of life, was needed)
4324 mantic_rawtherapee: needed
4325 devel_rawtherapee: needed
4326
4327diff --git a/active/CVE-2017-13736 b/active/CVE-2017-13736
4328index c54e992..8c99fa3 100644
4329--- a/active/CVE-2017-13736
4330+++ b/active/CVE-2017-13736
4331@@ -40,6 +40,6 @@ impish_graphicsmagick: ignored (end of life)
4332 jammy_graphicsmagick: needed
4333 esm-apps/jammy_graphicsmagick: needed
4334 kinetic_graphicsmagick: ignored (end of life, was needed)
4335-lunar_graphicsmagick: needed
4336+lunar_graphicsmagick: ignored (end of life, was needed)
4337 mantic_graphicsmagick: needed
4338 devel_graphicsmagick: needed
4339diff --git a/active/CVE-2017-13783 b/active/CVE-2017-13783
4340index 9cc4ee8..5080067 100644
4341--- a/active/CVE-2017-13783
4342+++ b/active/CVE-2017-13783
4343@@ -118,7 +118,7 @@ impish_qtwebkit-opensource-src: ignored (end of life)
4344 jammy_qtwebkit-opensource-src: needs-triage
4345 esm-apps/jammy_qtwebkit-opensource-src: needs-triage
4346 kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
4347-lunar_qtwebkit-opensource-src: needs-triage
4348+lunar_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
4349 mantic_qtwebkit-opensource-src: needs-triage
4350 devel_qtwebkit-opensource-src: needs-triage
4351
4352diff --git a/active/CVE-2017-13784 b/active/CVE-2017-13784
4353index 5095db2..7c57fa6 100644
4354--- a/active/CVE-2017-13784
4355+++ b/active/CVE-2017-13784
4356@@ -118,7 +118,7 @@ impish_qtwebkit-opensource-src: ignored (end of life)
4357 jammy_qtwebkit-opensource-src: needs-triage
4358 esm-apps/jammy_qtwebkit-opensource-src: needs-triage
4359 kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
4360-lunar_qtwebkit-opensource-src: needs-triage
4361+lunar_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
4362 mantic_qtwebkit-opensource-src: needs-triage
4363 devel_qtwebkit-opensource-src: needs-triage
4364
4365diff --git a/active/CVE-2017-13785 b/active/CVE-2017-13785
4366index 803bb60..dc3aa96 100644
4367--- a/active/CVE-2017-13785
4368+++ b/active/CVE-2017-13785
4369@@ -118,7 +118,7 @@ impish_qtwebkit-opensource-src: ignored (end of life)
4370 jammy_qtwebkit-opensource-src: needs-triage
4371 esm-apps/jammy_qtwebkit-opensource-src: needs-triage
4372 kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
4373-lunar_qtwebkit-opensource-src: needs-triage
4374+lunar_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
4375 mantic_qtwebkit-opensource-src: needs-triage
4376 devel_qtwebkit-opensource-src: needs-triage
4377
4378diff --git a/active/CVE-2017-13788 b/active/CVE-2017-13788
4379index c5be970..7a45660 100644
4380--- a/active/CVE-2017-13788
4381+++ b/active/CVE-2017-13788
4382@@ -118,7 +118,7 @@ impish_qtwebkit-opensource-src: ignored (end of life)
4383 jammy_qtwebkit-opensource-src: needs-triage
4384 esm-apps/jammy_qtwebkit-opensource-src: needs-triage
4385 kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
4386-lunar_qtwebkit-opensource-src: needs-triage
4387+lunar_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
4388 mantic_qtwebkit-opensource-src: needs-triage
4389 devel_qtwebkit-opensource-src: needs-triage
4390
4391diff --git a/active/CVE-2017-13791 b/active/CVE-2017-13791
4392index 8fff7cf..4abda29 100644
4393--- a/active/CVE-2017-13791
4394+++ b/active/CVE-2017-13791
4395@@ -118,7 +118,7 @@ impish_qtwebkit-opensource-src: ignored (end of life)
4396 jammy_qtwebkit-opensource-src: needs-triage
4397 esm-apps/jammy_qtwebkit-opensource-src: needs-triage
4398 kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
4399-lunar_qtwebkit-opensource-src: needs-triage
4400+lunar_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
4401 mantic_qtwebkit-opensource-src: needs-triage
4402 devel_qtwebkit-opensource-src: needs-triage
4403
4404diff --git a/active/CVE-2017-13792 b/active/CVE-2017-13792
4405index 68c11d5..5b987fb 100644
4406--- a/active/CVE-2017-13792
4407+++ b/active/CVE-2017-13792
4408@@ -118,7 +118,7 @@ impish_qtwebkit-opensource-src: ignored (end of life)
4409 jammy_qtwebkit-opensource-src: needs-triage
4410 esm-apps/jammy_qtwebkit-opensource-src: needs-triage
4411 kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
4412-lunar_qtwebkit-opensource-src: needs-triage
4413+lunar_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
4414 mantic_qtwebkit-opensource-src: needs-triage
4415 devel_qtwebkit-opensource-src: needs-triage
4416
4417diff --git a/active/CVE-2017-13793 b/active/CVE-2017-13793
4418index db22ebc..e0cf7a5 100644
4419--- a/active/CVE-2017-13793
4420+++ b/active/CVE-2017-13793
4421@@ -118,7 +118,7 @@ impish_qtwebkit-opensource-src: ignored (end of life)
4422 jammy_qtwebkit-opensource-src: needs-triage
4423 esm-apps/jammy_qtwebkit-opensource-src: needs-triage
4424 kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
4425-lunar_qtwebkit-opensource-src: needs-triage
4426+lunar_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
4427 mantic_qtwebkit-opensource-src: needs-triage
4428 devel_qtwebkit-opensource-src: needs-triage
4429
4430diff --git a/active/CVE-2017-13794 b/active/CVE-2017-13794
4431index 9def77a..b56facc 100644
4432--- a/active/CVE-2017-13794
4433+++ b/active/CVE-2017-13794
4434@@ -118,7 +118,7 @@ impish_qtwebkit-opensource-src: ignored (end of life)
4435 jammy_qtwebkit-opensource-src: needs-triage
4436 esm-apps/jammy_qtwebkit-opensource-src: needs-triage
4437 kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
4438-lunar_qtwebkit-opensource-src: needs-triage
4439+lunar_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
4440 mantic_qtwebkit-opensource-src: needs-triage
4441 devel_qtwebkit-opensource-src: needs-triage
4442
4443diff --git a/active/CVE-2017-13795 b/active/CVE-2017-13795
4444index e661759..ccd8039 100644
4445--- a/active/CVE-2017-13795
4446+++ b/active/CVE-2017-13795
4447@@ -118,7 +118,7 @@ impish_qtwebkit-opensource-src: ignored (end of life)
4448 jammy_qtwebkit-opensource-src: needs-triage
4449 esm-apps/jammy_qtwebkit-opensource-src: needs-triage
4450 kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
4451-lunar_qtwebkit-opensource-src: needs-triage
4452+lunar_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
4453 mantic_qtwebkit-opensource-src: needs-triage
4454 devel_qtwebkit-opensource-src: needs-triage
4455
4456diff --git a/active/CVE-2017-13796 b/active/CVE-2017-13796
4457index 12565e5..46b6b2f 100644
4458--- a/active/CVE-2017-13796
4459+++ b/active/CVE-2017-13796
4460@@ -118,7 +118,7 @@ impish_qtwebkit-opensource-src: ignored (end of life)
4461 jammy_qtwebkit-opensource-src: needs-triage
4462 esm-apps/jammy_qtwebkit-opensource-src: needs-triage
4463 kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
4464-lunar_qtwebkit-opensource-src: needs-triage
4465+lunar_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
4466 mantic_qtwebkit-opensource-src: needs-triage
4467 devel_qtwebkit-opensource-src: needs-triage
4468
4469diff --git a/active/CVE-2017-13798 b/active/CVE-2017-13798
4470index 2643142..dc1bf51 100644
4471--- a/active/CVE-2017-13798
4472+++ b/active/CVE-2017-13798
4473@@ -118,7 +118,7 @@ impish_qtwebkit-opensource-src: ignored (end of life)
4474 jammy_qtwebkit-opensource-src: needs-triage
4475 esm-apps/jammy_qtwebkit-opensource-src: needs-triage
4476 kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
4477-lunar_qtwebkit-opensource-src: needs-triage
4478+lunar_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
4479 mantic_qtwebkit-opensource-src: needs-triage
4480 devel_qtwebkit-opensource-src: needs-triage
4481
4482diff --git a/active/CVE-2017-13802 b/active/CVE-2017-13802
4483index b6927f1..4d4db16 100644
4484--- a/active/CVE-2017-13802
4485+++ b/active/CVE-2017-13802
4486@@ -118,7 +118,7 @@ impish_qtwebkit-opensource-src: ignored (end of life)
4487 jammy_qtwebkit-opensource-src: needs-triage
4488 esm-apps/jammy_qtwebkit-opensource-src: needs-triage
4489 kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
4490-lunar_qtwebkit-opensource-src: needs-triage
4491+lunar_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
4492 mantic_qtwebkit-opensource-src: needs-triage
4493 devel_qtwebkit-opensource-src: needs-triage
4494
4495diff --git a/active/CVE-2017-13803 b/active/CVE-2017-13803
4496index a539260..91840b8 100644
4497--- a/active/CVE-2017-13803
4498+++ b/active/CVE-2017-13803
4499@@ -118,7 +118,7 @@ impish_qtwebkit-opensource-src: ignored (end of life)
4500 jammy_qtwebkit-opensource-src: needs-triage
4501 esm-apps/jammy_qtwebkit-opensource-src: needs-triage
4502 kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
4503-lunar_qtwebkit-opensource-src: needs-triage
4504+lunar_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
4505 mantic_qtwebkit-opensource-src: needs-triage
4506 devel_qtwebkit-opensource-src: needs-triage
4507
4508diff --git a/active/CVE-2017-13856 b/active/CVE-2017-13856
4509index e9a47b9..bee221b 100644
4510--- a/active/CVE-2017-13856
4511+++ b/active/CVE-2017-13856
4512@@ -118,7 +118,7 @@ impish_qtwebkit-opensource-src: ignored (end of life)
4513 jammy_qtwebkit-opensource-src: needs-triage
4514 esm-apps/jammy_qtwebkit-opensource-src: needs-triage
4515 kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
4516-lunar_qtwebkit-opensource-src: needs-triage
4517+lunar_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
4518 mantic_qtwebkit-opensource-src: needs-triage
4519 devel_qtwebkit-opensource-src: needs-triage
4520
4521diff --git a/active/CVE-2017-13866 b/active/CVE-2017-13866
4522index a44d6ae..0bef715 100644
4523--- a/active/CVE-2017-13866
4524+++ b/active/CVE-2017-13866
4525@@ -118,7 +118,7 @@ impish_qtwebkit-opensource-src: ignored (end of life)
4526 jammy_qtwebkit-opensource-src: needs-triage
4527 esm-apps/jammy_qtwebkit-opensource-src: needs-triage
4528 kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
4529-lunar_qtwebkit-opensource-src: needs-triage
4530+lunar_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
4531 mantic_qtwebkit-opensource-src: needs-triage
4532 devel_qtwebkit-opensource-src: needs-triage
4533
4534diff --git a/active/CVE-2017-13870 b/active/CVE-2017-13870
4535index 09932f5..c5b835d 100644
4536--- a/active/CVE-2017-13870
4537+++ b/active/CVE-2017-13870
4538@@ -118,7 +118,7 @@ impish_qtwebkit-opensource-src: ignored (end of life)
4539 jammy_qtwebkit-opensource-src: needs-triage
4540 esm-apps/jammy_qtwebkit-opensource-src: needs-triage
4541 kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
4542-lunar_qtwebkit-opensource-src: needs-triage
4543+lunar_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
4544 mantic_qtwebkit-opensource-src: needs-triage
4545 devel_qtwebkit-opensource-src: needs-triage
4546
4547diff --git a/active/CVE-2017-13884 b/active/CVE-2017-13884
4548index e6bba8c..5798337 100644
4549--- a/active/CVE-2017-13884
4550+++ b/active/CVE-2017-13884
4551@@ -115,7 +115,7 @@ impish_qtwebkit-opensource-src: ignored (end of life)
4552 jammy_qtwebkit-opensource-src: needs-triage
4553 esm-apps/jammy_qtwebkit-opensource-src: needs-triage
4554 kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
4555-lunar_qtwebkit-opensource-src: needs-triage
4556+lunar_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
4557 mantic_qtwebkit-opensource-src: needs-triage
4558 devel_qtwebkit-opensource-src: needs-triage
4559
4560diff --git a/active/CVE-2017-13885 b/active/CVE-2017-13885
4561index b851c6b..5a37b99 100644
4562--- a/active/CVE-2017-13885
4563+++ b/active/CVE-2017-13885
4564@@ -114,7 +114,7 @@ impish_qtwebkit-opensource-src: ignored (end of life)
4565 jammy_qtwebkit-opensource-src: needs-triage
4566 esm-apps/jammy_qtwebkit-opensource-src: needs-triage
4567 kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
4568-lunar_qtwebkit-opensource-src: needs-triage
4569+lunar_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
4570 mantic_qtwebkit-opensource-src: needs-triage
4571 devel_qtwebkit-opensource-src: needs-triage
4572
4573diff --git a/active/CVE-2017-14108 b/active/CVE-2017-14108
4574index a3f8d99..75a1cb8 100644
4575--- a/active/CVE-2017-14108
4576+++ b/active/CVE-2017-14108
4577@@ -39,6 +39,6 @@ hirsute_gedit: ignored (end of life)
4578 impish_gedit: ignored (end of life)
4579 jammy_gedit: needed
4580 kinetic_gedit: ignored (end of life, was needed)
4581-lunar_gedit: needed
4582+lunar_gedit: ignored (end of life, was needed)
4583 mantic_gedit: needed
4584 devel_gedit: needed
4585diff --git a/active/CVE-2017-14114 b/active/CVE-2017-14114
4586index 1363a0e..825411a 100644
4587--- a/active/CVE-2017-14114
4588+++ b/active/CVE-2017-14114
4589@@ -42,6 +42,6 @@ impish_rtpproxy: ignored (end of life)
4590 jammy_rtpproxy: needed
4591 esm-apps/jammy_rtpproxy: needed
4592 kinetic_rtpproxy: ignored (end of life, was needed)
4593-lunar_rtpproxy: needed
4594+lunar_rtpproxy: ignored (end of life, was needed)
4595 mantic_rtpproxy: DNE
4596 devel_rtpproxy: DNE
4597diff --git a/active/CVE-2017-14158 b/active/CVE-2017-14158
4598index 126b02c..62f566c 100644
4599--- a/active/CVE-2017-14158
4600+++ b/active/CVE-2017-14158
4601@@ -44,6 +44,6 @@ impish_python-scrapy: ignored (end of life)
4602 jammy_python-scrapy: deferred (2019-06-06)
4603 esm-apps/jammy_python-scrapy: deferred (2019-06-06)
4604 kinetic_python-scrapy: ignored (end of life, was deferred [2019-06-06])
4605-lunar_python-scrapy: deferred (2019-06-06)
4606+lunar_python-scrapy: ignored (end of life, was deferred [2019-06-06])
4607 mantic_python-scrapy: deferred (2019-06-06)
4608 devel_python-scrapy: deferred (2019-06-06)
4609diff --git a/active/CVE-2017-14257 b/active/CVE-2017-14257
4610index 19c0777..24c0f31 100644
4611--- a/active/CVE-2017-14257
4612+++ b/active/CVE-2017-14257
4613@@ -28,6 +28,6 @@ focal_kodi-inputstream-adaptive: DNE
4614 jammy_kodi-inputstream-adaptive: needs-triage
4615 esm-apps/jammy_kodi-inputstream-adaptive: needs-triage
4616 kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
4617-lunar_kodi-inputstream-adaptive: needs-triage
4618+lunar_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
4619 mantic_kodi-inputstream-adaptive: needs-triage
4620 devel_kodi-inputstream-adaptive: needs-triage
4621diff --git a/active/CVE-2017-14258 b/active/CVE-2017-14258
4622index 8965f24..89cac3f 100644
4623--- a/active/CVE-2017-14258
4624+++ b/active/CVE-2017-14258
4625@@ -28,6 +28,6 @@ focal_kodi-inputstream-adaptive: DNE
4626 jammy_kodi-inputstream-adaptive: needs-triage
4627 esm-apps/jammy_kodi-inputstream-adaptive: needs-triage
4628 kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
4629-lunar_kodi-inputstream-adaptive: needs-triage
4630+lunar_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
4631 mantic_kodi-inputstream-adaptive: needs-triage
4632 devel_kodi-inputstream-adaptive: needs-triage
4633diff --git a/active/CVE-2017-14259 b/active/CVE-2017-14259
4634index 66528da..f2ac092 100644
4635--- a/active/CVE-2017-14259
4636+++ b/active/CVE-2017-14259
4637@@ -28,6 +28,6 @@ focal_kodi-inputstream-adaptive: DNE
4638 jammy_kodi-inputstream-adaptive: needs-triage
4639 esm-apps/jammy_kodi-inputstream-adaptive: needs-triage
4640 kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
4641-lunar_kodi-inputstream-adaptive: needs-triage
4642+lunar_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
4643 mantic_kodi-inputstream-adaptive: needs-triage
4644 devel_kodi-inputstream-adaptive: needs-triage
4645diff --git a/active/CVE-2017-14260 b/active/CVE-2017-14260
4646index e389b36..c5a7640 100644
4647--- a/active/CVE-2017-14260
4648+++ b/active/CVE-2017-14260
4649@@ -28,6 +28,6 @@ focal_kodi-inputstream-adaptive: DNE
4650 jammy_kodi-inputstream-adaptive: needs-triage
4651 esm-apps/jammy_kodi-inputstream-adaptive: needs-triage
4652 kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
4653-lunar_kodi-inputstream-adaptive: needs-triage
4654+lunar_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
4655 mantic_kodi-inputstream-adaptive: needs-triage
4656 devel_kodi-inputstream-adaptive: needs-triage
4657diff --git a/active/CVE-2017-14261 b/active/CVE-2017-14261
4658index 113e3ee..c2af60c 100644
4659--- a/active/CVE-2017-14261
4660+++ b/active/CVE-2017-14261
4661@@ -27,6 +27,6 @@ focal_kodi-inputstream-adaptive: DNE
4662 jammy_kodi-inputstream-adaptive: needs-triage
4663 esm-apps/jammy_kodi-inputstream-adaptive: needs-triage
4664 kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
4665-lunar_kodi-inputstream-adaptive: needs-triage
4666+lunar_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
4667 mantic_kodi-inputstream-adaptive: needs-triage
4668 devel_kodi-inputstream-adaptive: needs-triage
4669diff --git a/active/CVE-2017-14265 b/active/CVE-2017-14265
4670index 4dd9b42..6b7e108 100644
4671--- a/active/CVE-2017-14265
4672+++ b/active/CVE-2017-14265
4673@@ -93,7 +93,7 @@ impish_darktable: ignored (end of life)
4674 jammy_darktable: needs-triage
4675 esm-apps/jammy_darktable: needs-triage
4676 kinetic_darktable: ignored (end of life, was needs-triage)
4677-lunar_darktable: needs-triage
4678+lunar_darktable: ignored (end of life, was needs-triage)
4679 mantic_darktable: needs-triage
4680 devel_darktable: needs-triage
4681
4682@@ -120,7 +120,7 @@ impish_exactimage: ignored (end of life)
4683 jammy_exactimage: needed
4684 esm-apps/jammy_exactimage: needed
4685 kinetic_exactimage: ignored (end of life, was needed)
4686-lunar_exactimage: needed
4687+lunar_exactimage: ignored (end of life, was needed)
4688 mantic_exactimage: needed
4689 devel_exactimage: needed
4690
4691@@ -147,7 +147,7 @@ impish_dcraw: ignored (end of life)
4692 jammy_dcraw: needs-triage
4693 esm-apps/jammy_dcraw: needs-triage
4694 kinetic_dcraw: ignored (end of life, was needs-triage)
4695-lunar_dcraw: needs-triage
4696+lunar_dcraw: ignored (end of life, was needs-triage)
4697 mantic_dcraw: needs-triage
4698 devel_dcraw: needs-triage
4699
4700@@ -174,7 +174,7 @@ impish_rawtherapee: ignored (end of life)
4701 jammy_rawtherapee: needs-triage
4702 esm-apps/jammy_rawtherapee: needs-triage
4703 kinetic_rawtherapee: ignored (end of life, was needs-triage)
4704-lunar_rawtherapee: needs-triage
4705+lunar_rawtherapee: ignored (end of life, was needs-triage)
4706 mantic_rawtherapee: needs-triage
4707 devel_rawtherapee: needs-triage
4708
4709@@ -224,6 +224,6 @@ impish_kodi: ignored (end of life)
4710 jammy_kodi: needs-triage
4711 esm-apps/jammy_kodi: needs-triage
4712 kinetic_kodi: ignored (end of life, was needs-triage)
4713-lunar_kodi: needs-triage
4714+lunar_kodi: ignored (end of life, was needs-triage)
4715 mantic_kodi: needs-triage
4716 devel_kodi: needs-triage
4717diff --git a/active/CVE-2017-14348 b/active/CVE-2017-14348
4718index 0d74a41..873aa83 100644
4719--- a/active/CVE-2017-14348
4720+++ b/active/CVE-2017-14348
4721@@ -91,7 +91,7 @@ impish_darktable: ignored (end of life)
4722 jammy_darktable: needs-triage
4723 esm-apps/jammy_darktable: needs-triage
4724 kinetic_darktable: ignored (end of life, was needs-triage)
4725-lunar_darktable: needs-triage
4726+lunar_darktable: ignored (end of life, was needs-triage)
4727 mantic_darktable: needs-triage
4728 devel_darktable: needs-triage
4729
4730@@ -118,7 +118,7 @@ impish_exactimage: ignored (end of life)
4731 jammy_exactimage: needed
4732 esm-apps/jammy_exactimage: needed
4733 kinetic_exactimage: ignored (end of life, was needed)
4734-lunar_exactimage: needed
4735+lunar_exactimage: ignored (end of life, was needed)
4736 mantic_exactimage: needed
4737 devel_exactimage: needed
4738
4739@@ -145,7 +145,7 @@ impish_dcraw: ignored (end of life)
4740 jammy_dcraw: needs-triage
4741 esm-apps/jammy_dcraw: needs-triage
4742 kinetic_dcraw: ignored (end of life, was needs-triage)
4743-lunar_dcraw: needs-triage
4744+lunar_dcraw: ignored (end of life, was needs-triage)
4745 mantic_dcraw: needs-triage
4746 devel_dcraw: needs-triage
4747
4748@@ -172,7 +172,7 @@ impish_rawtherapee: ignored (end of life)
4749 jammy_rawtherapee: needs-triage
4750 esm-apps/jammy_rawtherapee: needs-triage
4751 kinetic_rawtherapee: ignored (end of life, was needs-triage)
4752-lunar_rawtherapee: needs-triage
4753+lunar_rawtherapee: ignored (end of life, was needs-triage)
4754 mantic_rawtherapee: needs-triage
4755 devel_rawtherapee: needs-triage
4756
4757@@ -222,6 +222,6 @@ impish_kodi: ignored (end of life)
4758 jammy_kodi: needs-triage
4759 esm-apps/jammy_kodi: needs-triage
4760 kinetic_kodi: ignored (end of life, was needs-triage)
4761-lunar_kodi: needs-triage
4762+lunar_kodi: ignored (end of life, was needs-triage)
4763 mantic_kodi: needs-triage
4764 devel_kodi: needs-triage
4765diff --git a/active/CVE-2017-14608 b/active/CVE-2017-14608
4766index 036f9ec..f69b6a1 100644
4767--- a/active/CVE-2017-14608
4768+++ b/active/CVE-2017-14608
4769@@ -93,7 +93,7 @@ impish_darktable: ignored (end of life)
4770 jammy_darktable: needs-triage
4771 esm-apps/jammy_darktable: needs-triage
4772 kinetic_darktable: ignored (end of life, was needs-triage)
4773-lunar_darktable: needs-triage
4774+lunar_darktable: ignored (end of life, was needs-triage)
4775 mantic_darktable: needs-triage
4776 devel_darktable: needs-triage
4777
4778@@ -120,7 +120,7 @@ impish_exactimage: ignored (end of life)
4779 jammy_exactimage: needed
4780 esm-apps/jammy_exactimage: needed
4781 kinetic_exactimage: ignored (end of life, was needed)
4782-lunar_exactimage: needed
4783+lunar_exactimage: ignored (end of life, was needed)
4784 mantic_exactimage: needed
4785 devel_exactimage: needed
4786
4787@@ -147,7 +147,7 @@ impish_dcraw: ignored (end of life)
4788 jammy_dcraw: needs-triage
4789 esm-apps/jammy_dcraw: needs-triage
4790 kinetic_dcraw: ignored (end of life, was needs-triage)
4791-lunar_dcraw: needs-triage
4792+lunar_dcraw: ignored (end of life, was needs-triage)
4793 mantic_dcraw: needs-triage
4794 devel_dcraw: needs-triage
4795
4796@@ -174,7 +174,7 @@ impish_rawtherapee: ignored (end of life)
4797 jammy_rawtherapee: needs-triage
4798 esm-apps/jammy_rawtherapee: needs-triage
4799 kinetic_rawtherapee: ignored (end of life, was needs-triage)
4800-lunar_rawtherapee: needs-triage
4801+lunar_rawtherapee: ignored (end of life, was needs-triage)
4802 mantic_rawtherapee: needs-triage
4803 devel_rawtherapee: needs-triage
4804
4805@@ -224,6 +224,6 @@ impish_kodi: ignored (end of life)
4806 jammy_kodi: needs-triage
4807 esm-apps/jammy_kodi: needs-triage
4808 kinetic_kodi: ignored (end of life, was needs-triage)
4809-lunar_kodi: needs-triage
4810+lunar_kodi: ignored (end of life, was needs-triage)
4811 mantic_kodi: needs-triage
4812 devel_kodi: needs-triage
4813diff --git a/active/CVE-2017-14609 b/active/CVE-2017-14609
4814index 47af49f..49f5c90 100644
4815--- a/active/CVE-2017-14609
4816+++ b/active/CVE-2017-14609
4817@@ -41,6 +41,6 @@ impish_kannel: ignored (end of life)
4818 jammy_kannel: needed
4819 esm-apps/jammy_kannel: needed
4820 kinetic_kannel: ignored (end of life, was needed)
4821-lunar_kannel: needed
4822+lunar_kannel: ignored (end of life, was needed)
4823 mantic_kannel: needed
4824 devel_kannel: needed
4825diff --git a/active/CVE-2017-14638 b/active/CVE-2017-14638
4826index 821c594..0cf8716 100644
4827--- a/active/CVE-2017-14638
4828+++ b/active/CVE-2017-14638
4829@@ -30,6 +30,6 @@ focal_kodi-inputstream-adaptive: DNE
4830 jammy_kodi-inputstream-adaptive: needs-triage
4831 esm-apps/jammy_kodi-inputstream-adaptive: needs-triage
4832 kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
4833-lunar_kodi-inputstream-adaptive: needs-triage
4834+lunar_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
4835 mantic_kodi-inputstream-adaptive: needs-triage
4836 devel_kodi-inputstream-adaptive: needs-triage
4837diff --git a/active/CVE-2017-14639 b/active/CVE-2017-14639
4838index 2172aa9..b29e45e 100644
4839--- a/active/CVE-2017-14639
4840+++ b/active/CVE-2017-14639
4841@@ -30,6 +30,6 @@ focal_kodi-inputstream-adaptive: DNE
4842 jammy_kodi-inputstream-adaptive: needs-triage
4843 esm-apps/jammy_kodi-inputstream-adaptive: needs-triage
4844 kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
4845-lunar_kodi-inputstream-adaptive: needs-triage
4846+lunar_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
4847 mantic_kodi-inputstream-adaptive: needs-triage
4848 devel_kodi-inputstream-adaptive: needs-triage
4849diff --git a/active/CVE-2017-14640 b/active/CVE-2017-14640
4850index d5a9357..35c8e2f 100644
4851--- a/active/CVE-2017-14640
4852+++ b/active/CVE-2017-14640
4853@@ -30,6 +30,6 @@ focal_kodi-inputstream-adaptive: DNE
4854 jammy_kodi-inputstream-adaptive: needs-triage
4855 esm-apps/jammy_kodi-inputstream-adaptive: needs-triage
4856 kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
4857-lunar_kodi-inputstream-adaptive: needs-triage
4858+lunar_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
4859 mantic_kodi-inputstream-adaptive: needs-triage
4860 devel_kodi-inputstream-adaptive: needs-triage
4861diff --git a/active/CVE-2017-14641 b/active/CVE-2017-14641
4862index 105d21a..a4babb3 100644
4863--- a/active/CVE-2017-14641
4864+++ b/active/CVE-2017-14641
4865@@ -30,6 +30,6 @@ focal_kodi-inputstream-adaptive: DNE
4866 jammy_kodi-inputstream-adaptive: needs-triage
4867 esm-apps/jammy_kodi-inputstream-adaptive: needs-triage
4868 kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
4869-lunar_kodi-inputstream-adaptive: needs-triage
4870+lunar_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
4871 mantic_kodi-inputstream-adaptive: needs-triage
4872 devel_kodi-inputstream-adaptive: needs-triage
4873diff --git a/active/CVE-2017-14642 b/active/CVE-2017-14642
4874index cd53acf..75dd37e 100644
4875--- a/active/CVE-2017-14642
4876+++ b/active/CVE-2017-14642
4877@@ -31,6 +31,6 @@ focal_kodi-inputstream-adaptive: DNE
4878 jammy_kodi-inputstream-adaptive: needs-triage
4879 esm-apps/jammy_kodi-inputstream-adaptive: needs-triage
4880 kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
4881-lunar_kodi-inputstream-adaptive: needs-triage
4882+lunar_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
4883 mantic_kodi-inputstream-adaptive: needs-triage
4884 devel_kodi-inputstream-adaptive: needs-triage
4885diff --git a/active/CVE-2017-14643 b/active/CVE-2017-14643
4886index a9f834a..02708e3 100644
4887--- a/active/CVE-2017-14643
4888+++ b/active/CVE-2017-14643
4889@@ -29,6 +29,6 @@ focal_kodi-inputstream-adaptive: DNE
4890 jammy_kodi-inputstream-adaptive: needs-triage
4891 esm-apps/jammy_kodi-inputstream-adaptive: needs-triage
4892 kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
4893-lunar_kodi-inputstream-adaptive: needs-triage
4894+lunar_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
4895 mantic_kodi-inputstream-adaptive: needs-triage
4896 devel_kodi-inputstream-adaptive: needs-triage
4897diff --git a/active/CVE-2017-14644 b/active/CVE-2017-14644
4898index 74c7d51..dfad216 100644
4899--- a/active/CVE-2017-14644
4900+++ b/active/CVE-2017-14644
4901@@ -27,6 +27,6 @@ focal_kodi-inputstream-adaptive: DNE
4902 jammy_kodi-inputstream-adaptive: needs-triage
4903 esm-apps/jammy_kodi-inputstream-adaptive: needs-triage
4904 kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
4905-lunar_kodi-inputstream-adaptive: needs-triage
4906+lunar_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
4907 mantic_kodi-inputstream-adaptive: needs-triage
4908 devel_kodi-inputstream-adaptive: needs-triage
4909diff --git a/active/CVE-2017-14645 b/active/CVE-2017-14645
4910index 6a26ae8..792276d 100644
4911--- a/active/CVE-2017-14645
4912+++ b/active/CVE-2017-14645
4913@@ -27,6 +27,6 @@ focal_kodi-inputstream-adaptive: DNE
4914 jammy_kodi-inputstream-adaptive: needs-triage
4915 esm-apps/jammy_kodi-inputstream-adaptive: needs-triage
4916 kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
4917-lunar_kodi-inputstream-adaptive: needs-triage
4918+lunar_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
4919 mantic_kodi-inputstream-adaptive: needs-triage
4920 devel_kodi-inputstream-adaptive: needs-triage
4921diff --git a/active/CVE-2017-14646 b/active/CVE-2017-14646
4922index 1298525..e28e90f 100644
4923--- a/active/CVE-2017-14646
4924+++ b/active/CVE-2017-14646
4925@@ -29,6 +29,6 @@ focal_kodi-inputstream-adaptive: DNE
4926 jammy_kodi-inputstream-adaptive: needs-triage
4927 esm-apps/jammy_kodi-inputstream-adaptive: needs-triage
4928 kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
4929-lunar_kodi-inputstream-adaptive: needs-triage
4930+lunar_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
4931 mantic_kodi-inputstream-adaptive: needs-triage
4932 devel_kodi-inputstream-adaptive: needs-triage
4933diff --git a/active/CVE-2017-14647 b/active/CVE-2017-14647
4934index 906fd4e..234b734 100644
4935--- a/active/CVE-2017-14647
4936+++ b/active/CVE-2017-14647
4937@@ -28,6 +28,6 @@ focal_kodi-inputstream-adaptive: DNE
4938 jammy_kodi-inputstream-adaptive: needs-triage
4939 esm-apps/jammy_kodi-inputstream-adaptive: needs-triage
4940 kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
4941-lunar_kodi-inputstream-adaptive: needs-triage
4942+lunar_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
4943 mantic_kodi-inputstream-adaptive: needs-triage
4944 devel_kodi-inputstream-adaptive: needs-triage
4945diff --git a/active/CVE-2017-14735 b/active/CVE-2017-14735
4946index 172584b..a59d182 100644
4947--- a/active/CVE-2017-14735
4948+++ b/active/CVE-2017-14735
4949@@ -28,6 +28,6 @@ focal_libowasp-antisamy-java: needs-triage
4950 esm-apps/focal_libowasp-antisamy-java: needs-triage
4951 jammy_libowasp-antisamy-java: needs-triage
4952 esm-apps/jammy_libowasp-antisamy-java: needs-triage
4953-lunar_libowasp-antisamy-java: needs-triage
4954+lunar_libowasp-antisamy-java: ignored (end of life, was needs-triage)
4955 mantic_libowasp-antisamy-java: needs-triage
4956 devel_libowasp-antisamy-java: needs-triage
4957diff --git a/active/CVE-2017-15568 b/active/CVE-2017-15568
4958index 6c20541..eadb24c 100644
4959--- a/active/CVE-2017-15568
4960+++ b/active/CVE-2017-15568
4961@@ -41,6 +41,6 @@ hirsute_redmine: DNE
4962 impish_redmine: DNE
4963 jammy_redmine: DNE
4964 kinetic_redmine: ignored (end of life, was needs-triage)
4965-lunar_redmine: needs-triage
4966+lunar_redmine: ignored (end of life, was needs-triage)
4967 mantic_redmine: needs-triage
4968 devel_redmine: needs-triage
4969diff --git a/active/CVE-2017-15569 b/active/CVE-2017-15569
4970index f245741..b1e353c 100644
4971--- a/active/CVE-2017-15569
4972+++ b/active/CVE-2017-15569
4973@@ -41,6 +41,6 @@ hirsute_redmine: DNE
4974 impish_redmine: DNE
4975 jammy_redmine: DNE
4976 kinetic_redmine: ignored (end of life, was needs-triage)
4977-lunar_redmine: needs-triage
4978+lunar_redmine: ignored (end of life, was needs-triage)
4979 mantic_redmine: needs-triage
4980 devel_redmine: needs-triage
4981diff --git a/active/CVE-2017-15570 b/active/CVE-2017-15570
4982index bfa52c0..74191db 100644
4983--- a/active/CVE-2017-15570
4984+++ b/active/CVE-2017-15570
4985@@ -40,6 +40,6 @@ hirsute_redmine: DNE
4986 impish_redmine: DNE
4987 jammy_redmine: DNE
4988 kinetic_redmine: ignored (end of life, was needs-triage)
4989-lunar_redmine: needs-triage
4990+lunar_redmine: ignored (end of life, was needs-triage)
4991 mantic_redmine: needs-triage
4992 devel_redmine: needs-triage
4993diff --git a/active/CVE-2017-15571 b/active/CVE-2017-15571
4994index 75fb9f3..16d41f7 100644
4995--- a/active/CVE-2017-15571
4996+++ b/active/CVE-2017-15571
4997@@ -40,6 +40,6 @@ hirsute_redmine: DNE
4998 impish_redmine: DNE
4999 jammy_redmine: DNE
5000 kinetic_redmine: ignored (end of life, was needs-triage)
The diff has been truncated for viewing.

Subscribers

People subscribed via source and target branches