Merge ~sahnaseredini/ubuntu-cve-tracker:lunar_eol into ubuntu-cve-tracker:master

Proposed by Amir Naseredini
Status: Merged
Merged at revision: 24dbc652d766171789acdb76aff85902416d181a
Proposed branch: ~sahnaseredini/ubuntu-cve-tracker:lunar_eol
Merge into: ubuntu-cve-tracker:master
Diff against target: 102754 lines (+9147/-9081) (has conflicts)
6219 files modified
active/CVE-2002-2439 (+4/-4)
active/CVE-2007-0255 (+1/-1)
active/CVE-2007-5109 (+1/-1)
active/CVE-2008-4392 (+1/-1)
active/CVE-2008-5144 (+1/-1)
active/CVE-2008-5146 (+1/-1)
active/CVE-2008-5150 (+1/-1)
active/CVE-2008-5152 (+1/-1)
active/CVE-2008-7320 (+1/-1)
active/CVE-2009-3560 (+4/-4)
active/CVE-2009-3603 (+1/-1)
active/CVE-2009-3604 (+1/-1)
active/CVE-2009-3606 (+1/-1)
active/CVE-2009-3608 (+1/-1)
active/CVE-2009-3609 (+1/-1)
active/CVE-2009-3720 (+6/-6)
active/CVE-2009-3850 (+1/-1)
active/CVE-2009-4490 (+1/-1)
active/CVE-2009-4495 (+1/-1)
active/CVE-2010-0044 (+2/-2)
active/CVE-2010-3702 (+1/-1)
active/CVE-2010-3703 (+1/-1)
active/CVE-2010-3704 (+1/-1)
active/CVE-2010-4001 (+1/-1)
active/CVE-2010-4207 (+1/-1)
active/CVE-2010-4208 (+1/-1)
active/CVE-2010-4209 (+1/-1)
active/CVE-2010-4654 (+1/-1)
active/CVE-2010-5105 (+1/-1)
active/CVE-2011-1412 (+1/-1)
active/CVE-2011-2764 (+1/-1)
active/CVE-2011-2896 (+1/-1)
active/CVE-2011-3012 (+1/-1)
active/CVE-2011-3170 (+1/-1)
active/CVE-2011-3438 (+1/-1)
active/CVE-2011-3699 (+1/-1)
active/CVE-2011-3727 (+1/-1)
active/CVE-2011-3744 (+1/-1)
active/CVE-2011-3761 (+1/-1)
active/CVE-2011-3818 (+1/-1)
active/CVE-2011-4115 (+1/-1)
active/CVE-2011-4604 (+1/-1)
active/CVE-2011-4898 (+1/-1)
active/CVE-2011-4899 (+1/-1)
active/CVE-2011-4931 (+1/-1)
active/CVE-2012-0782 (+1/-1)
active/CVE-2012-0876 (+4/-4)
active/CVE-2012-0880 (+1/-1)
active/CVE-2012-0881 (+1/-1)
active/CVE-2012-0937 (+1/-1)
active/CVE-2012-1096 (+1/-1)
active/CVE-2012-1148 (+5/-5)
active/CVE-2012-1191 (+1/-1)
active/CVE-2012-4542 (+10/-10)
active/CVE-2012-5662 (+1/-1)
active/CVE-2012-5867 (+1/-1)
active/CVE-2012-6615 (+4/-4)
active/CVE-2012-6616 (+4/-4)
active/CVE-2012-6617 (+4/-4)
active/CVE-2012-6618 (+1/-1)
active/CVE-2012-6655 (+1/-1)
active/CVE-2012-6702 (+2/-2)
active/CVE-2013-0342 (+1/-1)
active/CVE-2013-1438 (+1/-1)
active/CVE-2013-1841 (+1/-1)
active/CVE-2013-2024 (+1/-1)
active/CVE-2013-2561 (+1/-1)
active/CVE-2013-4158 (+1/-1)
active/CVE-2013-4419 (+1/-1)
active/CVE-2013-4488 (+1/-1)
active/CVE-2013-4492 (+1/-1)
active/CVE-2013-4584 (+1/-1)
active/CVE-2013-6825 (+1/-1)
active/CVE-2013-7233 (+1/-1)
active/CVE-2013-7401 (+1/-1)
active/CVE-2013-7402 (+1/-1)
active/CVE-2013-7445 (+10/-10)
active/CVE-2013-7447 (+2/-2)
active/CVE-2013-7469 (+1/-1)
active/CVE-2013-7484 (+1/-1)
active/CVE-2013-7488 (+1/-1)
active/CVE-2013-7489 (+1/-1)
active/CVE-2014-0083 (+1/-1)
active/CVE-2014-0175 (+1/-1)
active/CVE-2014-125087 (+1/-1)
active/CVE-2014-1686 (+1/-1)
active/CVE-2014-1869 (+1/-1)
active/CVE-2014-1935 (+1/-1)
active/CVE-2014-2570 (+1/-1)
active/CVE-2014-2913 (+1/-1)
active/CVE-2014-3004 (+1/-1)
active/CVE-2014-3421 (+1/-1)
active/CVE-2014-3495 (+1/-1)
active/CVE-2014-4722 (+1/-1)
active/CVE-2014-4883 (+1/-1)
active/CVE-2014-4927 (+1/-1)
active/CVE-2014-5459 (+1/-1)
active/CVE-2014-6053 (+1/-1)
active/CVE-2014-6311 (+1/-1)
active/CVE-2014-9235 (+1/-1)
active/CVE-2014-9236 (+1/-1)
active/CVE-2014-9513 (+1/-1)
active/CVE-2015-10005 (+1/-1)
active/CVE-2015-1193 (+1/-1)
active/CVE-2015-1194 (+1/-1)
active/CVE-2015-1283 (+7/-7)
active/CVE-2015-1554 (+1/-1)
active/CVE-2015-2305 (+1/-1)
active/CVE-2015-2785 (+1/-1)
active/CVE-2015-3156 (+1/-1)
active/CVE-2015-3239 (+1/-1)
active/CVE-2015-5179 (+1/-1)
active/CVE-2015-5236 (+1/-1)
active/CVE-2015-5276 (+1/-1)
active/CVE-2015-7501 (+1/-1)
active/CVE-2015-8366 (+4/-4)
active/CVE-2015-8367 (+3/-3)
active/CVE-2015-8553 (+10/-10)
active/CVE-2015-8697 (+1/-1)
active/CVE-2015-9284 (+1/-1)
active/CVE-2015-9541 (+1/-1)
active/CVE-2016-0718 (+7/-7)
active/CVE-2016-1000002 (+1/-1)
active/CVE-2016-1000027 (+1/-1)
active/CVE-2016-1000104 (+1/-1)
active/CVE-2016-10006 (+1/-1)
active/CVE-2016-10222 (+1/-1)
active/CVE-2016-10226 (+1/-1)
active/CVE-2016-10245 (+1/-1)
active/CVE-2016-11086 (+1/-1)
active/CVE-2016-1584 (+1/-1)
active/CVE-2016-1585 (+1/-1)
active/CVE-2016-20011 (+1/-1)
active/CVE-2016-20013 (+5/-5)
active/CVE-2016-20014 (+1/-1)
active/CVE-2016-20015 (+1/-1)
active/CVE-2016-2141 (+1/-1)
active/CVE-2016-2226 (+3/-3)
active/CVE-2016-2568 (+1/-1)
active/CVE-2016-2781 (+1/-1)
active/CVE-2016-2854 (+1/-1)
active/CVE-2016-3066 (+1/-1)
active/CVE-2016-4472 (+7/-7)
active/CVE-2016-4487 (+3/-3)
active/CVE-2016-4488 (+3/-3)
active/CVE-2016-4489 (+3/-3)
active/CVE-2016-4490 (+3/-3)
active/CVE-2016-4491 (+3/-3)
active/CVE-2016-4492 (+3/-3)
active/CVE-2016-4493 (+3/-3)
active/CVE-2016-4567 (+1/-1)
active/CVE-2016-4973 (+1/-1)
active/CVE-2016-5300 (+2/-2)
active/CVE-2016-5416 (+1/-1)
active/CVE-2016-5637 (+1/-1)
active/CVE-2016-6131 (+3/-3)
active/CVE-2016-6345 (+1/-1)
active/CVE-2016-6347 (+1/-1)
active/CVE-2016-6348 (+1/-1)
active/CVE-2016-7075 (+1/-1)
active/CVE-2016-7151 (+1/-1)
active/CVE-2016-8660 (+10/-10)
active/CVE-2016-9138 (+1/-1)
active/CVE-2016-9180 (+1/-1)
active/CVE-2016-9642 (+1/-1)
active/CVE-2016-9643 (+1/-1)
active/CVE-2016-9797 (+1/-1)
active/CVE-2016-9798 (+1/-1)
active/CVE-2016-9799 (+1/-1)
active/CVE-2016-9800 (+1/-1)
active/CVE-2016-9801 (+1/-1)
active/CVE-2016-9802 (+1/-1)
active/CVE-2016-9803 (+1/-1)
active/CVE-2016-9804 (+1/-1)
active/CVE-2016-9917 (+1/-1)
active/CVE-2016-9918 (+1/-1)
active/CVE-2016-9969 (+3/-3)
active/CVE-2017-0537 (+10/-10)
active/CVE-2017-0664 (+1/-1)
active/CVE-2017-0665 (+2/-2)
active/CVE-2017-0666 (+2/-2)
active/CVE-2017-0667 (+2/-2)
active/CVE-2017-0668 (+2/-2)
active/CVE-2017-0669 (+2/-2)
active/CVE-2017-0670 (+2/-2)
active/CVE-2017-0691 (+1/-1)
active/CVE-2017-0752 (+1/-1)
active/CVE-2017-0822 (+1/-1)
active/CVE-2017-0899 (+1/-1)
active/CVE-2017-0900 (+1/-1)
active/CVE-2017-0901 (+1/-1)
active/CVE-2017-0902 (+1/-1)
active/CVE-2017-0903 (+1/-1)
active/CVE-2017-1000025 (+1/-1)
active/CVE-2017-1000047 (+1/-1)
active/CVE-2017-1000121 (+1/-1)
active/CVE-2017-1000122 (+1/-1)
active/CVE-2017-10687 (+1/-1)
active/CVE-2017-11164 (+1/-1)
active/CVE-2017-11189 (+1/-1)
active/CVE-2017-11191 (+1/-1)
active/CVE-2017-11331 (+1/-1)
active/CVE-2017-11341 (+1/-1)
active/CVE-2017-11342 (+1/-1)
active/CVE-2017-11548 (+1/-1)
active/CVE-2017-11549 (+1/-1)
active/CVE-2017-11555 (+1/-1)
active/CVE-2017-11556 (+1/-1)
active/CVE-2017-11570 (+1/-1)
active/CVE-2017-11573 (+1/-1)
active/CVE-2017-11605 (+1/-1)
active/CVE-2017-11654 (+1/-1)
active/CVE-2017-11655 (+1/-1)
active/CVE-2017-11671 (+6/-6)
active/CVE-2017-12143 (+1/-1)
active/CVE-2017-12145 (+1/-1)
active/CVE-2017-12169 (+1/-1)
active/CVE-2017-12441 (+1/-1)
active/CVE-2017-12442 (+1/-1)
active/CVE-2017-12443 (+1/-1)
active/CVE-2017-12444 (+1/-1)
active/CVE-2017-12445 (+1/-1)
active/CVE-2017-12474 (+1/-1)
active/CVE-2017-12475 (+1/-1)
active/CVE-2017-12476 (+1/-1)
active/CVE-2017-12778 (+1/-1)
active/CVE-2017-12962 (+1/-1)
active/CVE-2017-12963 (+1/-1)
active/CVE-2017-12964 (+1/-1)
active/CVE-2017-13165 (+10/-10)
active/CVE-2017-13693 (+10/-10)
active/CVE-2017-13694 (+10/-10)
active/CVE-2017-13716 (+2/-2)
active/CVE-2017-13735 (+3/-3)
active/CVE-2017-13736 (+1/-1)
active/CVE-2017-13783 (+1/-1)
active/CVE-2017-13784 (+1/-1)
active/CVE-2017-13785 (+1/-1)
active/CVE-2017-13788 (+1/-1)
active/CVE-2017-13791 (+1/-1)
active/CVE-2017-13792 (+1/-1)
active/CVE-2017-13793 (+1/-1)
active/CVE-2017-13794 (+1/-1)
active/CVE-2017-13795 (+1/-1)
active/CVE-2017-13796 (+1/-1)
active/CVE-2017-13798 (+1/-1)
active/CVE-2017-13802 (+1/-1)
active/CVE-2017-13803 (+1/-1)
active/CVE-2017-13856 (+1/-1)
active/CVE-2017-13866 (+1/-1)
active/CVE-2017-13870 (+1/-1)
active/CVE-2017-13884 (+1/-1)
active/CVE-2017-13885 (+1/-1)
active/CVE-2017-14108 (+1/-1)
active/CVE-2017-14114 (+1/-1)
active/CVE-2017-14158 (+1/-1)
active/CVE-2017-14257 (+1/-1)
active/CVE-2017-14258 (+1/-1)
active/CVE-2017-14259 (+1/-1)
active/CVE-2017-14260 (+1/-1)
active/CVE-2017-14261 (+1/-1)
active/CVE-2017-14265 (+5/-5)
active/CVE-2017-14348 (+5/-5)
active/CVE-2017-14608 (+5/-5)
active/CVE-2017-14609 (+1/-1)
active/CVE-2017-14638 (+1/-1)
active/CVE-2017-14639 (+1/-1)
active/CVE-2017-14640 (+1/-1)
active/CVE-2017-14641 (+1/-1)
active/CVE-2017-14642 (+1/-1)
active/CVE-2017-14643 (+1/-1)
active/CVE-2017-14644 (+1/-1)
active/CVE-2017-14645 (+1/-1)
active/CVE-2017-14646 (+1/-1)
active/CVE-2017-14647 (+1/-1)
active/CVE-2017-14735 (+1/-1)
active/CVE-2017-15568 (+1/-1)
active/CVE-2017-15569 (+1/-1)
active/CVE-2017-15570 (+1/-1)
active/CVE-2017-15571 (+1/-1)
active/CVE-2017-15573 (+1/-1)
active/CVE-2017-15574 (+1/-1)
active/CVE-2017-15575 (+1/-1)
active/CVE-2017-15576 (+1/-1)
active/CVE-2017-16804 (+1/-1)
active/CVE-2017-16909 (+5/-5)
active/CVE-2017-16910 (+4/-4)
active/CVE-2017-17081 (+1/-1)
active/CVE-2017-17507 (+1/-1)
active/CVE-2017-17513 (+3/-3)
active/CVE-2017-17514 (+1/-1)
active/CVE-2017-17515 (+1/-1)
active/CVE-2017-17516 (+1/-1)
active/CVE-2017-17517 (+1/-1)
active/CVE-2017-17518 (+1/-1)
active/CVE-2017-17519 (+1/-1)
active/CVE-2017-17520 (+1/-1)
active/CVE-2017-17521 (+1/-1)
active/CVE-2017-17524 (+1/-1)
active/CVE-2017-17526 (+1/-1)
active/CVE-2017-17528 (+1/-1)
active/CVE-2017-17529 (+1/-1)
active/CVE-2017-17530 (+1/-1)
active/CVE-2017-17532 (+1/-1)
active/CVE-2017-17533 (+1/-1)
active/CVE-2017-17535 (+1/-1)
active/CVE-2017-17689 (+1/-1)
active/CVE-2017-17742 (+1/-1)
active/CVE-2017-17821 (+1/-1)
active/CVE-2017-17916 (+1/-1)
active/CVE-2017-17917 (+1/-1)
active/CVE-2017-17919 (+1/-1)
active/CVE-2017-17920 (+1/-1)
active/CVE-2017-18026 (+1/-1)
active/CVE-2017-18640 (+1/-1)
active/CVE-2017-18641 (+1/-1)
active/CVE-2017-18869 (+1/-1)
active/CVE-2017-18922 (+2/-2)
active/CVE-2017-20146 (+2/-2)
active/CVE-2017-20147 (+1/-1)
active/CVE-2017-20148 (+1/-1)
active/CVE-2017-20151 (+1/-1)
active/CVE-2017-20162 (+2/-2)
active/CVE-2017-2367 (+1/-1)
active/CVE-2017-2376 (+1/-1)
active/CVE-2017-2377 (+1/-1)
active/CVE-2017-2378 (+1/-1)
active/CVE-2017-2386 (+1/-1)
active/CVE-2017-2392 (+1/-1)
active/CVE-2017-2394 (+1/-1)
active/CVE-2017-2395 (+1/-1)
active/CVE-2017-2396 (+1/-1)
active/CVE-2017-2405 (+1/-1)
active/CVE-2017-2415 (+1/-1)
active/CVE-2017-2419 (+1/-1)
active/CVE-2017-2424 (+1/-1)
active/CVE-2017-2433 (+1/-1)
active/CVE-2017-2442 (+1/-1)
active/CVE-2017-2445 (+1/-1)
active/CVE-2017-2446 (+1/-1)
active/CVE-2017-2447 (+1/-1)
active/CVE-2017-2454 (+1/-1)
active/CVE-2017-2455 (+1/-1)
active/CVE-2017-2457 (+1/-1)
active/CVE-2017-2459 (+1/-1)
active/CVE-2017-2460 (+1/-1)
active/CVE-2017-2463 (+1/-1)
active/CVE-2017-2464 (+1/-1)
active/CVE-2017-2465 (+1/-1)
active/CVE-2017-2466 (+1/-1)
active/CVE-2017-2468 (+1/-1)
active/CVE-2017-2469 (+1/-1)
active/CVE-2017-2470 (+1/-1)
active/CVE-2017-2471 (+1/-1)
active/CVE-2017-2475 (+1/-1)
active/CVE-2017-2476 (+1/-1)
active/CVE-2017-2479 (+1/-1)
active/CVE-2017-2480 (+1/-1)
active/CVE-2017-2481 (+1/-1)
active/CVE-2017-2486 (+1/-1)
active/CVE-2017-2496 (+1/-1)
active/CVE-2017-2499 (+1/-1)
active/CVE-2017-2504 (+1/-1)
active/CVE-2017-2505 (+1/-1)
active/CVE-2017-2506 (+1/-1)
active/CVE-2017-2508 (+1/-1)
active/CVE-2017-2510 (+1/-1)
active/CVE-2017-2514 (+1/-1)
active/CVE-2017-2515 (+1/-1)
active/CVE-2017-2521 (+1/-1)
active/CVE-2017-2525 (+1/-1)
active/CVE-2017-2526 (+1/-1)
active/CVE-2017-2528 (+1/-1)
active/CVE-2017-2530 (+1/-1)
active/CVE-2017-2531 (+1/-1)
active/CVE-2017-2536 (+1/-1)
active/CVE-2017-2538 (+1/-1)
active/CVE-2017-2539 (+1/-1)
active/CVE-2017-2544 (+1/-1)
active/CVE-2017-2547 (+1/-1)
active/CVE-2017-2549 (+1/-1)
active/CVE-2017-2622 (+1/-1)
active/CVE-2017-2910 (+1/-1)
active/CVE-2017-3158 (+1/-1)
active/CVE-2017-3164 (+1/-1)
active/CVE-2017-5630 (+1/-1)
active/CVE-2017-5665 (+1/-1)
active/CVE-2017-5666 (+1/-1)
active/CVE-2017-5851 (+1/-1)
active/CVE-2017-5949 (+1/-1)
active/CVE-2017-5982 (+1/-1)
active/CVE-2017-6363 (+1/-1)
active/CVE-2017-6514 (+1/-1)
active/CVE-2017-6886 (+5/-5)
active/CVE-2017-6887 (+5/-5)
active/CVE-2017-6888 (+1/-1)
active/CVE-2017-6980 (+1/-1)
active/CVE-2017-6984 (+1/-1)
active/CVE-2017-7006 (+1/-1)
active/CVE-2017-7011 (+1/-1)
active/CVE-2017-7012 (+1/-1)
active/CVE-2017-7018 (+1/-1)
active/CVE-2017-7019 (+1/-1)
active/CVE-2017-7020 (+1/-1)
active/CVE-2017-7030 (+1/-1)
active/CVE-2017-7034 (+1/-1)
active/CVE-2017-7037 (+1/-1)
active/CVE-2017-7038 (+1/-1)
active/CVE-2017-7039 (+1/-1)
active/CVE-2017-7040 (+1/-1)
active/CVE-2017-7041 (+1/-1)
active/CVE-2017-7042 (+1/-1)
active/CVE-2017-7043 (+1/-1)
active/CVE-2017-7046 (+1/-1)
active/CVE-2017-7048 (+1/-1)
active/CVE-2017-7049 (+1/-1)
active/CVE-2017-7052 (+1/-1)
active/CVE-2017-7055 (+1/-1)
active/CVE-2017-7056 (+1/-1)
active/CVE-2017-7059 (+1/-1)
active/CVE-2017-7061 (+1/-1)
active/CVE-2017-7064 (+1/-1)
active/CVE-2017-7071 (+1/-1)
active/CVE-2017-7081 (+1/-1)
active/CVE-2017-7087 (+1/-1)
active/CVE-2017-7089 (+1/-1)
active/CVE-2017-7090 (+1/-1)
active/CVE-2017-7091 (+1/-1)
active/CVE-2017-7092 (+1/-1)
active/CVE-2017-7093 (+1/-1)
active/CVE-2017-7094 (+1/-1)
active/CVE-2017-7095 (+1/-1)
active/CVE-2017-7096 (+1/-1)
active/CVE-2017-7098 (+1/-1)
active/CVE-2017-7099 (+1/-1)
active/CVE-2017-7100 (+1/-1)
active/CVE-2017-7102 (+1/-1)
active/CVE-2017-7104 (+1/-1)
active/CVE-2017-7107 (+1/-1)
active/CVE-2017-7109 (+1/-1)
active/CVE-2017-7111 (+1/-1)
active/CVE-2017-7117 (+1/-1)
active/CVE-2017-7120 (+1/-1)
active/CVE-2017-7142 (+1/-1)
active/CVE-2017-7153 (+1/-1)
active/CVE-2017-7156 (+1/-1)
active/CVE-2017-7157 (+1/-1)
active/CVE-2017-7160 (+1/-1)
active/CVE-2017-7161 (+1/-1)
active/CVE-2017-7165 (+1/-1)
active/CVE-2017-7189 (+1/-1)
active/CVE-2017-7475 (+1/-1)
active/CVE-2017-9233 (+3/-3)
active/CVE-2017-9268 (+1/-1)
active/CVE-2017-9271 (+1/-1)
active/CVE-2017-9430 (+1/-1)
active/CVE-2017-9814 (+1/-1)
active/CVE-2018-1000021 (+1/-1)
active/CVE-2018-1000036 (+1/-1)
active/CVE-2018-1000050 (+1/-1)
active/CVE-2018-1000100 (+1/-1)
active/CVE-2018-1000101 (+1/-1)
active/CVE-2018-1000520 (+1/-1)
active/CVE-2018-1000546 (+1/-1)
active/CVE-2018-1000556 (+1/-1)
active/CVE-2018-1000639 (+1/-1)
active/CVE-2018-1000667 (+1/-1)
active/CVE-2018-1000773 (+1/-1)
active/CVE-2018-1000840 (+1/-1)
active/CVE-2018-1000871 (+1/-1)
active/CVE-2018-1000872 (+1/-1)
active/CVE-2018-1000873 (+1/-1)
active/CVE-2018-1000886 (+1/-1)
active/CVE-2018-10016 (+1/-1)
active/CVE-2018-1002100 (+1/-1)
active/CVE-2018-1002102 (+1/-1)
active/CVE-2018-1002105 (+1/-1)
active/CVE-2018-10111 (+1/-1)
active/CVE-2018-10112 (+1/-1)
active/CVE-2018-10113 (+1/-1)
active/CVE-2018-10114 (+1/-1)
active/CVE-2018-10126 (+1/-1)
active/CVE-2018-10186 (+1/-1)
active/CVE-2018-10187 (+1/-1)
active/CVE-2018-10199 (+1/-1)
active/CVE-2018-10243 (+2/-2)
active/CVE-2018-10245 (+1/-1)
active/CVE-2018-10254 (+1/-1)
active/CVE-2018-10289 (+1/-1)
active/CVE-2018-1046 (+1/-1)
active/CVE-2018-10528 (+5/-5)
active/CVE-2018-10529 (+5/-5)
active/CVE-2018-10756 (+1/-1)
active/CVE-2018-10767 (+1/-1)
active/CVE-2018-10773 (+1/-1)
active/CVE-2018-10774 (+1/-1)
active/CVE-2018-10775 (+1/-1)
active/CVE-2018-10790 (+1/-1)
active/CVE-2018-10851 (+1/-1)
active/CVE-2018-10893 (+1/-1)
active/CVE-2018-1098 (+1/-1)
active/CVE-2018-1099 (+1/-1)
active/CVE-2018-11033 (+2/-2)
active/CVE-2018-11205 (+1/-1)
active/CVE-2018-1121 (+10/-10)
active/CVE-2018-11212 (+1/-1)
active/CVE-2018-11213 (+1/-1)
active/CVE-2018-11214 (+1/-1)
active/CVE-2018-11243 (+1/-1)
active/CVE-2018-11255 (+1/-1)
active/CVE-2018-11364 (+1/-1)
active/CVE-2018-11365 (+1/-1)
active/CVE-2018-11375 (+1/-1)
active/CVE-2018-11376 (+1/-1)
active/CVE-2018-11377 (+1/-1)
active/CVE-2018-11378 (+1/-1)
active/CVE-2018-11379 (+1/-1)
active/CVE-2018-11380 (+1/-1)
active/CVE-2018-11381 (+1/-1)
active/CVE-2018-11382 (+1/-1)
active/CVE-2018-11383 (+1/-1)
active/CVE-2018-11384 (+1/-1)
active/CVE-2018-11416 (+1/-1)
active/CVE-2018-11432 (+1/-1)
active/CVE-2018-11435 (+1/-1)
active/CVE-2018-11646 (+1/-1)
active/CVE-2018-11694 (+1/-1)
active/CVE-2018-11697 (+1/-1)
active/CVE-2018-11698 (+1/-1)
active/CVE-2018-11712 (+1/-1)
active/CVE-2018-11713 (+1/-1)
active/CVE-2018-11737 (+1/-1)
active/CVE-2018-11738 (+1/-1)
active/CVE-2018-11739 (+1/-1)
active/CVE-2018-11740 (+1/-1)
active/CVE-2018-11743 (+1/-1)
active/CVE-2018-11761 (+1/-1)
active/CVE-2018-11762 (+1/-1)
active/CVE-2018-11802 (+1/-1)
active/CVE-2018-11813 (+1/-1)
active/CVE-2018-12064 (+1/-1)
active/CVE-2018-12096 (+1/-1)
active/CVE-2018-12097 (+1/-1)
active/CVE-2018-12098 (+1/-1)
active/CVE-2018-12247 (+1/-1)
active/CVE-2018-12248 (+1/-1)
active/CVE-2018-12249 (+1/-1)
active/CVE-2018-12293 (+1/-1)
active/CVE-2018-12294 (+1/-1)
active/CVE-2018-12320 (+1/-1)
active/CVE-2018-12321 (+1/-1)
active/CVE-2018-12322 (+1/-1)
active/CVE-2018-12436 (+1/-1)
active/CVE-2018-12466 (+1/-1)
active/CVE-2018-12467 (+1/-1)
active/CVE-2018-12475 (+1/-1)
active/CVE-2018-12479 (+1/-1)
active/CVE-2018-12556 (+1/-1)
active/CVE-2018-12633 (+1/-1)
active/CVE-2018-12687 (+1/-1)
active/CVE-2018-12689 (+1/-1)
active/CVE-2018-12713 (+1/-1)
active/CVE-2018-1287 (+1/-1)
active/CVE-2018-12886 (+2/-2)
active/CVE-2018-12911 (+1/-1)
active/CVE-2018-12928 (+10/-10)
active/CVE-2018-12929 (+10/-10)
active/CVE-2018-12930 (+10/-10)
active/CVE-2018-12931 (+10/-10)
active/CVE-2018-12932 (+1/-1)
active/CVE-2018-12933 (+1/-1)
active/CVE-2018-1297 (+1/-1)
active/CVE-2018-12983 (+1/-1)
active/CVE-2018-13065 (+1/-1)
active/CVE-2018-1324 (+1/-1)
active/CVE-2018-13258 (+1/-1)
active/CVE-2018-13300 (+3/-3)
active/CVE-2018-13301 (+3/-3)
active/CVE-2018-13302 (+3/-3)
active/CVE-2018-13303 (+3/-3)
active/CVE-2018-13304 (+4/-4)
active/CVE-2018-13305 (+2/-2)
active/CVE-2018-1335 (+1/-1)
active/CVE-2018-1338 (+1/-1)
active/CVE-2018-1339 (+1/-1)
active/CVE-2018-13846 (+1/-1)
active/CVE-2018-13847 (+1/-1)
active/CVE-2018-13848 (+1/-1)
active/CVE-2018-13866 (+1/-1)
active/CVE-2018-13867 (+1/-1)
active/CVE-2018-13868 (+1/-1)
active/CVE-2018-13869 (+1/-1)
active/CVE-2018-13870 (+1/-1)
active/CVE-2018-13871 (+1/-1)
active/CVE-2018-13872 (+1/-1)
active/CVE-2018-13874 (+1/-1)
active/CVE-2018-13875 (+1/-1)
active/CVE-2018-13876 (+1/-1)
active/CVE-2018-14015 (+1/-1)
active/CVE-2018-14016 (+1/-1)
active/CVE-2018-14017 (+1/-1)
active/CVE-2018-14028 (+1/-1)
active/CVE-2018-14031 (+1/-1)
active/CVE-2018-14033 (+1/-1)
active/CVE-2018-14034 (+1/-1)
active/CVE-2018-14035 (+1/-1)
active/CVE-2018-14329 (+1/-1)
active/CVE-2018-14332 (+1/-1)
active/CVE-2018-14335 (+1/-1)
active/CVE-2018-14371 (+1/-1)
active/CVE-2018-14445 (+1/-1)
active/CVE-2018-14449 (+1/-1)
active/CVE-2018-14450 (+1/-1)
active/CVE-2018-14451 (+1/-1)
active/CVE-2018-14452 (+1/-1)
active/CVE-2018-14453 (+1/-1)
active/CVE-2018-14454 (+1/-1)
active/CVE-2018-14455 (+1/-1)
active/CVE-2018-14456 (+1/-1)
active/CVE-2018-14457 (+1/-1)
active/CVE-2018-14458 (+1/-1)
active/CVE-2018-14459 (+1/-1)
active/CVE-2018-14460 (+1/-1)
active/CVE-2018-14505 (+1/-1)
active/CVE-2018-14521 (+1/-1)
active/CVE-2018-14522 (+1/-1)
active/CVE-2018-14523 (+1/-1)
active/CVE-2018-14531 (+1/-1)
active/CVE-2018-14532 (+1/-1)
active/CVE-2018-14543 (+1/-1)
active/CVE-2018-14544 (+1/-1)
active/CVE-2018-14545 (+1/-1)
active/CVE-2018-14553 (+1/-1)
active/CVE-2018-14584 (+1/-1)
active/CVE-2018-14585 (+1/-1)
active/CVE-2018-14586 (+1/-1)
active/CVE-2018-14587 (+1/-1)
active/CVE-2018-14588 (+1/-1)
active/CVE-2018-14589 (+1/-1)
active/CVE-2018-14590 (+1/-1)
active/CVE-2018-14626 (+1/-1)
active/CVE-2018-14628 (+1/-1)
active/CVE-2018-14632 (+1/-1)
active/CVE-2018-14644 (+1/-1)
active/CVE-2018-14663 (+1/-1)
active/CVE-2018-14722 (+1/-1)
active/CVE-2018-15158 (+1/-1)
active/CVE-2018-15159 (+1/-1)
active/CVE-2018-15160 (+1/-1)
active/CVE-2018-15161 (+1/-1)
active/CVE-2018-15474 (+1/-1)
active/CVE-2018-15494 (+1/-1)
active/CVE-2018-15537 (+1/-1)
active/CVE-2018-15671 (+1/-1)
active/CVE-2018-15834 (+1/-1)
active/CVE-2018-16368 (+2/-2)
active/CVE-2018-16369 (+2/-2)
active/CVE-2018-16382 (+1/-1)
active/CVE-2018-16384 (+1/-1)
active/CVE-2018-16438 (+1/-1)
active/CVE-2018-16517 (+1/-1)
active/CVE-2018-16647 (+1/-1)
active/CVE-2018-16648 (+1/-1)
active/CVE-2018-16848 (+1/-1)
active/CVE-2018-16849 (+1/-1)
active/CVE-2018-16856 (+1/-1)
active/CVE-2018-16976 (+1/-1)
active/CVE-2018-16981 (+11/-11)
active/CVE-2018-16982 (+1/-1)
active/CVE-2018-16999 (+1/-1)
active/CVE-2018-17197 (+1/-1)
active/CVE-2018-17419 (+1/-1)
active/CVE-2018-17432 (+1/-1)
active/CVE-2018-17435 (+1/-1)
active/CVE-2018-17436 (+1/-1)
active/CVE-2018-17438 (+1/-1)
active/CVE-2018-17439 (+1/-1)
active/CVE-2018-17828 (+1/-1)
active/CVE-2018-17977 (+10/-10)
active/CVE-2018-18064 (+1/-1)
active/CVE-2018-18192 (+1/-1)
active/CVE-2018-18193 (+1/-1)
active/CVE-2018-18194 (+1/-1)
active/CVE-2018-18195 (+1/-1)
active/CVE-2018-18196 (+1/-1)
active/CVE-2018-18197 (+1/-1)
active/CVE-2018-18246 (+1/-1)
active/CVE-2018-18247 (+1/-1)
active/CVE-2018-18248 (+1/-1)
active/CVE-2018-18249 (+1/-1)
active/CVE-2018-18250 (+1/-1)
active/CVE-2018-18398 (+1/-1)
active/CVE-2018-18454 (+2/-2)
active/CVE-2018-18455 (+2/-2)
active/CVE-2018-18456 (+2/-2)
active/CVE-2018-18457 (+2/-2)
active/CVE-2018-18458 (+2/-2)
active/CVE-2018-18459 (+2/-2)
active/CVE-2018-18650 (+1/-1)
active/CVE-2018-18651 (+1/-1)
active/CVE-2018-18655 (+1/-1)
active/CVE-2018-18662 (+1/-1)
active/CVE-2018-18826 (+3/-3)
active/CVE-2018-18827 (+3/-3)
active/CVE-2018-18828 (+3/-3)
active/CVE-2018-18829 (+3/-3)
active/CVE-2018-18836 (+1/-1)
active/CVE-2018-18837 (+1/-1)
active/CVE-2018-18838 (+1/-1)
active/CVE-2018-19120 (+1/-1)
active/CVE-2018-19209 (+1/-1)
active/CVE-2018-19212 (+1/-1)
active/CVE-2018-19213 (+1/-1)
active/CVE-2018-19214 (+1/-1)
active/CVE-2018-19215 (+1/-1)
active/CVE-2018-19216 (+1/-1)
active/CVE-2018-19218 (+1/-1)
active/CVE-2018-19219 (+1/-1)
active/CVE-2018-19358 (+1/-1)
active/CVE-2018-19440 (+1/-1)
active/CVE-2018-19443 (+1/-1)
active/CVE-2018-19490 (+1/-1)
active/CVE-2018-19491 (+1/-1)
active/CVE-2018-19492 (+1/-1)
active/CVE-2018-19565 (+1/-1)
active/CVE-2018-19566 (+1/-1)
active/CVE-2018-19567 (+1/-1)
active/CVE-2018-19568 (+1/-1)
active/CVE-2018-19755 (+1/-1)
active/CVE-2018-19797 (+1/-1)
active/CVE-2018-19838 (+1/-1)
active/CVE-2018-19842 (+1/-1)
active/CVE-2018-19843 (+1/-1)
active/CVE-2018-19865 (+1/-1)
active/CVE-2018-19871 (+1/-1)
active/CVE-2018-19882 (+1/-1)
active/CVE-2018-19960 (+1/-1)
active/CVE-2018-19974 (+1/-1)
active/CVE-2018-19975 (+1/-1)
active/CVE-2018-19976 (+1/-1)
active/CVE-2018-1999010 (+2/-2)
active/CVE-2018-1999011 (+2/-2)
active/CVE-2018-1999012 (+2/-2)
active/CVE-2018-1999013 (+2/-2)
active/CVE-2018-1999014 (+2/-2)
active/CVE-2018-1999015 (+1/-1)
active/CVE-2018-20005 (+1/-1)
active/CVE-2018-20020 (+1/-1)
active/CVE-2018-20021 (+1/-1)
active/CVE-2018-20022 (+1/-1)
active/CVE-2018-20095 (+1/-1)
active/CVE-2018-20186 (+1/-1)
active/CVE-2018-20200 (+1/-1)
active/CVE-2018-20337 (+5/-5)
active/CVE-2018-20363 (+5/-5)
active/CVE-2018-20364 (+5/-5)
active/CVE-2018-20365 (+5/-5)
active/CVE-2018-20374 (+1/-1)
active/CVE-2018-20375 (+1/-1)
active/CVE-2018-20376 (+1/-1)
active/CVE-2018-20407 (+1/-1)
active/CVE-2018-20408 (+1/-1)
active/CVE-2018-20409 (+1/-1)
active/CVE-2018-20450 (+1/-1)
active/CVE-2018-20451 (+1/-1)
active/CVE-2018-20452 (+1/-1)
active/CVE-2018-20453 (+1/-1)
active/CVE-2018-20455 (+1/-1)
active/CVE-2018-20456 (+1/-1)
active/CVE-2018-20457 (+1/-1)
active/CVE-2018-20458 (+1/-1)
active/CVE-2018-20459 (+1/-1)
active/CVE-2018-20460 (+1/-1)
active/CVE-2018-20461 (+1/-1)
active/CVE-2018-20502 (+1/-1)
active/CVE-2018-20538 (+1/-1)
active/CVE-2018-20592 (+1/-1)
active/CVE-2018-20593 (+1/-1)
active/CVE-2018-20657 (+1/-1)
active/CVE-2018-20659 (+1/-1)
active/CVE-2018-20676 (+1/-1)
active/CVE-2018-20677 (+1/-1)
active/CVE-2018-20685 (+1/-1)
active/CVE-2018-20748 (+1/-1)
active/CVE-2018-20786 (+1/-1)
active/CVE-2018-20797 (+1/-1)
active/CVE-2018-20821 (+1/-1)
active/CVE-2018-20822 (+1/-1)
active/CVE-2018-20843 (+6/-6)
active/CVE-2018-20845 (+4/-4)
active/CVE-2018-20846 (+4/-4)
active/CVE-2018-20847 (+4/-4)
active/CVE-2018-20871 (+1/-1)
active/CVE-2018-20989 (+1/-1)
active/CVE-2018-20990 (+1/-1)
active/CVE-2018-20991 (+1/-1)
active/CVE-2018-20993 (+1/-1)
active/CVE-2018-20996 (+1/-1)
active/CVE-2018-20997 (+1/-1)
active/CVE-2018-21000 (+1/-1)
active/CVE-2018-21010 (+4/-4)
active/CVE-2018-21232 (+1/-1)
active/CVE-2018-21247 (+2/-2)
active/CVE-2018-25018 (+1/-1)
active/CVE-2018-25023 (+1/-1)
active/CVE-2018-25024 (+1/-1)
active/CVE-2018-25025 (+1/-1)
active/CVE-2018-25026 (+1/-1)
active/CVE-2018-25033 (+1/-1)
active/CVE-2018-25047 (+2/-2)
active/CVE-2018-25050 (+1/-1)
active/CVE-2018-25060 (+1/-1)
active/CVE-2018-2830 (+1/-1)
active/CVE-2018-2831 (+1/-1)
active/CVE-2018-2835 (+1/-1)
active/CVE-2018-2836 (+1/-1)
active/CVE-2018-2837 (+1/-1)
active/CVE-2018-2842 (+1/-1)
active/CVE-2018-2843 (+1/-1)
active/CVE-2018-2844 (+1/-1)
active/CVE-2018-2845 (+1/-1)
active/CVE-2018-2860 (+1/-1)
active/CVE-2018-3005 (+1/-1)
active/CVE-2018-3055 (+1/-1)
active/CVE-2018-3085 (+1/-1)
active/CVE-2018-3086 (+1/-1)
active/CVE-2018-3087 (+1/-1)
active/CVE-2018-3088 (+1/-1)
active/CVE-2018-3089 (+1/-1)
active/CVE-2018-3090 (+1/-1)
active/CVE-2018-3091 (+1/-1)
active/CVE-2018-3719 (+1/-1)
active/CVE-2018-3728 (+1/-1)
active/CVE-2018-3774 (+1/-1)
active/CVE-2018-3979 (+1/-1)
active/CVE-2018-4022 (+1/-1)
active/CVE-2018-4088 (+1/-1)
active/CVE-2018-4089 (+1/-1)
active/CVE-2018-4096 (+1/-1)
active/CVE-2018-4101 (+1/-1)
active/CVE-2018-4113 (+1/-1)
active/CVE-2018-4114 (+1/-1)
active/CVE-2018-4117 (+1/-1)
active/CVE-2018-4118 (+1/-1)
active/CVE-2018-4119 (+1/-1)
active/CVE-2018-4120 (+1/-1)
active/CVE-2018-4121 (+1/-1)
active/CVE-2018-4122 (+1/-1)
active/CVE-2018-4125 (+1/-1)
active/CVE-2018-4127 (+1/-1)
active/CVE-2018-4128 (+1/-1)
active/CVE-2018-4129 (+1/-1)
active/CVE-2018-4130 (+1/-1)
active/CVE-2018-4133 (+1/-1)
active/CVE-2018-4146 (+1/-1)
active/CVE-2018-4161 (+1/-1)
active/CVE-2018-4162 (+1/-1)
active/CVE-2018-4163 (+1/-1)
active/CVE-2018-4165 (+1/-1)
active/CVE-2018-4188 (+1/-1)
active/CVE-2018-4190 (+1/-1)
active/CVE-2018-4191 (+1/-1)
active/CVE-2018-4192 (+1/-1)
active/CVE-2018-4197 (+1/-1)
active/CVE-2018-4199 (+1/-1)
active/CVE-2018-4200 (+1/-1)
active/CVE-2018-4201 (+1/-1)
active/CVE-2018-4204 (+1/-1)
active/CVE-2018-4207 (+1/-1)
active/CVE-2018-4208 (+1/-1)
active/CVE-2018-4209 (+1/-1)
active/CVE-2018-4210 (+1/-1)
active/CVE-2018-4212 (+1/-1)
active/CVE-2018-4213 (+1/-1)
active/CVE-2018-4214 (+1/-1)
active/CVE-2018-4218 (+1/-1)
active/CVE-2018-4222 (+1/-1)
active/CVE-2018-4232 (+1/-1)
active/CVE-2018-4233 (+1/-1)
active/CVE-2018-4246 (+1/-1)
active/CVE-2018-4261 (+1/-1)
active/CVE-2018-4262 (+1/-1)
active/CVE-2018-4263 (+1/-1)
active/CVE-2018-4264 (+1/-1)
active/CVE-2018-4265 (+1/-1)
active/CVE-2018-4266 (+1/-1)
active/CVE-2018-4267 (+1/-1)
active/CVE-2018-4270 (+1/-1)
active/CVE-2018-4271 (+1/-1)
active/CVE-2018-4272 (+1/-1)
active/CVE-2018-4273 (+1/-1)
active/CVE-2018-4278 (+1/-1)
active/CVE-2018-4284 (+1/-1)
active/CVE-2018-4299 (+1/-1)
active/CVE-2018-4306 (+1/-1)
active/CVE-2018-4309 (+1/-1)
active/CVE-2018-4311 (+1/-1)
active/CVE-2018-4312 (+1/-1)
active/CVE-2018-4314 (+1/-1)
active/CVE-2018-4315 (+1/-1)
active/CVE-2018-4316 (+1/-1)
active/CVE-2018-4317 (+1/-1)
active/CVE-2018-4318 (+1/-1)
active/CVE-2018-4319 (+1/-1)
active/CVE-2018-4323 (+1/-1)
active/CVE-2018-4328 (+1/-1)
active/CVE-2018-4345 (+1/-1)
active/CVE-2018-4358 (+1/-1)
active/CVE-2018-4359 (+1/-1)
active/CVE-2018-4361 (+1/-1)
active/CVE-2018-4372 (+1/-1)
active/CVE-2018-4373 (+1/-1)
active/CVE-2018-4375 (+1/-1)
active/CVE-2018-4376 (+1/-1)
active/CVE-2018-4378 (+1/-1)
active/CVE-2018-4382 (+1/-1)
active/CVE-2018-4386 (+1/-1)
active/CVE-2018-4392 (+1/-1)
active/CVE-2018-4416 (+1/-1)
active/CVE-2018-4437 (+1/-1)
active/CVE-2018-4438 (+1/-1)
active/CVE-2018-4441 (+1/-1)
active/CVE-2018-4442 (+1/-1)
active/CVE-2018-4443 (+1/-1)
active/CVE-2018-4464 (+1/-1)
active/CVE-2018-5253 (+1/-1)
active/CVE-2018-5308 (+1/-1)
active/CVE-2018-5392 (+1/-1)
active/CVE-2018-5776 (+1/-1)
active/CVE-2018-5800 (+5/-5)
active/CVE-2018-5801 (+5/-5)
active/CVE-2018-5802 (+5/-5)
active/CVE-2018-5804 (+5/-5)
active/CVE-2018-5805 (+5/-5)
active/CVE-2018-5806 (+5/-5)
active/CVE-2018-5807 (+5/-5)
active/CVE-2018-5808 (+5/-5)
active/CVE-2018-5809 (+5/-5)
active/CVE-2018-5810 (+5/-5)
active/CVE-2018-5811 (+5/-5)
active/CVE-2018-5812 (+5/-5)
active/CVE-2018-5813 (+5/-5)
active/CVE-2018-5815 (+5/-5)
active/CVE-2018-5816 (+5/-5)
active/CVE-2018-5817 (+5/-5)
active/CVE-2018-5818 (+5/-5)
active/CVE-2018-5819 (+5/-5)
active/CVE-2018-6389 (+1/-1)
active/CVE-2018-6508 (+3/-3)
active/CVE-2018-6536 (+1/-1)
active/CVE-2018-6561 (+1/-1)
active/CVE-2018-6644 (+1/-1)
active/CVE-2018-6952 (+1/-1)
active/CVE-2018-7173 (+2/-2)
active/CVE-2018-7174 (+2/-2)
active/CVE-2018-7175 (+2/-2)
active/CVE-2018-7225 (+1/-1)
active/CVE-2018-7226 (+1/-1)
active/CVE-2018-7263 (+1/-1)
active/CVE-2018-7452 (+2/-2)
active/CVE-2018-7453 (+2/-2)
active/CVE-2018-7454 (+2/-2)
active/CVE-2018-7455 (+2/-2)
active/CVE-2018-7587 (+1/-1)
active/CVE-2018-7751 (+3/-3)
active/CVE-2018-8000 (+1/-1)
active/CVE-2018-8002 (+1/-1)
active/CVE-2018-8017 (+1/-1)
active/CVE-2018-8035 (+1/-1)
active/CVE-2018-8100 (+2/-2)
active/CVE-2018-8101 (+2/-2)
active/CVE-2018-8102 (+2/-2)
active/CVE-2018-8103 (+2/-2)
active/CVE-2018-8104 (+2/-2)
active/CVE-2018-8105 (+2/-2)
active/CVE-2018-8106 (+2/-2)
active/CVE-2018-8107 (+2/-2)
active/CVE-2018-8416 (+1/-1)
active/CVE-2018-8808 (+1/-1)
active/CVE-2018-8809 (+1/-1)
active/CVE-2018-8810 (+1/-1)
active/CVE-2018-8831 (+1/-1)
active/CVE-2018-8882 (+1/-1)
active/CVE-2018-8883 (+1/-1)
active/CVE-2018-9536 (+1/-1)
active/CVE-2018-9543 (+1/-1)
active/CVE-2019-0187 (+1/-1)
active/CVE-2019-0192 (+1/-1)
active/CVE-2019-0222 (+1/-1)
active/CVE-2019-0227 (+1/-1)
active/CVE-2019-1002100 (+1/-1)
active/CVE-2019-1002101 (+1/-1)
active/CVE-2019-10069 (+1/-1)
active/CVE-2019-1010006 (+1/-1)
active/CVE-2019-1010017 (+1/-1)
active/CVE-2019-1010043 (+1/-1)
active/CVE-2019-1010263 (+1/-1)
active/CVE-2019-1010275 (+1/-1)
active/CVE-2019-10103 (+1/-1)
active/CVE-2019-10104 (+1/-1)
active/CVE-2019-10143 (+1/-1)
active/CVE-2019-10181 (+1/-1)
active/CVE-2019-10182 (+1/-1)
active/CVE-2019-10185 (+1/-1)
active/CVE-2019-10214 (+1/-1)
active/CVE-2019-10219 (+1/-1)
active/CVE-2019-10247 (+1/-1)
active/CVE-2019-10654 (+1/-1)
active/CVE-2019-10723 (+1/-1)
active/CVE-2019-10732 (+1/-1)
active/CVE-2019-10734 (+1/-1)
active/CVE-2019-10735 (+1/-1)
active/CVE-2019-10753 (+1/-1)
active/CVE-2019-10784 (+1/-1)
active/CVE-2019-10785 (+1/-1)
active/CVE-2019-10856 (+1/-1)
active/CVE-2019-11070 (+1/-1)
active/CVE-2019-11246 (+1/-1)
active/CVE-2019-11248 (+1/-1)
active/CVE-2019-11249 (+1/-1)
active/CVE-2019-11251 (+1/-1)
active/CVE-2019-11254 (+1/-1)
active/CVE-2019-11358 (+1/-1)
active/CVE-2019-11371 (+1/-1)
active/CVE-2019-11388 (+1/-1)
active/CVE-2019-11389 (+1/-1)
active/CVE-2019-11390 (+1/-1)
active/CVE-2019-11391 (+1/-1)
active/CVE-2019-11459 (+1/-1)
active/CVE-2019-11484 (+1/-1)
active/CVE-2019-11637 (+1/-1)
active/CVE-2019-11638 (+1/-1)
active/CVE-2019-11639 (+1/-1)
active/CVE-2019-11640 (+1/-1)
active/CVE-2019-11939 (+1/-1)
active/CVE-2019-12067 (+1/-1)
active/CVE-2019-12105 (+1/-1)
active/CVE-2019-12212 (+1/-1)
active/CVE-2019-12214 (+1/-1)
active/CVE-2019-12360 (+1/-1)
active/CVE-2019-12415 (+1/-1)
active/CVE-2019-12422 (+1/-1)
active/CVE-2019-12493 (+1/-1)
active/CVE-2019-12522 (+1/-1)
active/CVE-2019-12790 (+1/-1)
active/CVE-2019-12802 (+1/-1)
active/CVE-2019-12865 (+1/-1)
active/CVE-2019-12973 (+4/-4)
active/CVE-2019-13072 (+1/-1)
active/CVE-2019-13207 (+1/-1)
active/CVE-2019-13224 (+1/-1)
active/CVE-2019-13238 (+1/-1)
active/CVE-2019-13959 (+1/-1)
active/CVE-2019-13989 (+1/-1)
active/CVE-2019-13990 (+1/-1)
active/CVE-2019-14248 (+1/-1)
active/CVE-2019-14249 (+1/-1)
active/CVE-2019-14288 (+1/-1)
active/CVE-2019-14289 (+1/-1)
active/CVE-2019-14290 (+1/-1)
active/CVE-2019-14291 (+1/-1)
active/CVE-2019-14292 (+1/-1)
active/CVE-2019-14293 (+1/-1)
active/CVE-2019-14294 (+1/-1)
active/CVE-2019-14378 (+5/-5)
active/CVE-2019-14511 (+1/-1)
active/CVE-2019-14531 (+1/-1)
active/CVE-2019-14532 (+1/-1)
active/CVE-2019-14662 (+1/-1)
active/CVE-2019-14663 (+1/-1)
active/CVE-2019-14664 (+1/-1)
active/CVE-2019-14665 (+1/-1)
active/CVE-2019-14745 (+1/-1)
active/CVE-2019-14826 (+1/-1)
active/CVE-2019-14855 (+1/-1)
active/CVE-2019-14857 (+1/-1)
active/CVE-2019-14899 (+10/-10)
active/CVE-2019-14954 (+1/-1)
active/CVE-2019-15047 (+1/-1)
active/CVE-2019-15048 (+1/-1)
active/CVE-2019-15049 (+1/-1)
active/CVE-2019-15050 (+1/-1)
active/CVE-2019-15052 (+1/-1)
active/CVE-2019-15058 (+1/-1)
active/CVE-2019-15213 (+10/-10)
active/CVE-2019-15486 (+1/-1)
active/CVE-2019-15547 (+1/-1)
active/CVE-2019-15548 (+1/-1)
active/CVE-2019-15553 (+1/-1)
active/CVE-2019-15678 (+9/-9)
active/CVE-2019-15679 (+6/-6)
active/CVE-2019-15680 (+5/-5)
active/CVE-2019-15681 (+4/-4)
active/CVE-2019-15690 (+1/-1)
active/CVE-2019-15847 (+4/-4)
active/CVE-2019-15860 (+1/-1)
active/CVE-2019-15890 (+8/-8)
active/CVE-2019-15903 (+9/-9)
active/CVE-2019-16088 (+1/-1)
active/CVE-2019-16109 (+1/-1)
active/CVE-2019-16115 (+1/-1)
active/CVE-2019-16141 (+1/-1)
active/CVE-2019-16166 (+1/-1)
active/CVE-2019-16201 (+1/-1)
active/CVE-2019-16217 (+1/-1)
active/CVE-2019-16218 (+1/-1)
active/CVE-2019-16219 (+1/-1)
active/CVE-2019-16220 (+1/-1)
active/CVE-2019-16221 (+1/-1)
active/CVE-2019-16222 (+1/-1)
active/CVE-2019-16223 (+1/-1)
active/CVE-2019-16224 (+1/-1)
active/CVE-2019-16225 (+1/-1)
active/CVE-2019-16226 (+1/-1)
active/CVE-2019-16227 (+1/-1)
active/CVE-2019-16228 (+1/-1)
active/CVE-2019-16235 (+1/-1)
active/CVE-2019-16236 (+1/-1)
active/CVE-2019-16237 (+1/-1)
active/CVE-2019-16255 (+1/-1)
active/CVE-2019-16349 (+1/-1)
active/CVE-2019-16370 (+1/-1)
active/CVE-2019-16707 (+5/-5)
active/CVE-2019-16738 (+1/-1)
active/CVE-2019-16775 (+1/-1)
active/CVE-2019-16776 (+1/-1)
active/CVE-2019-16777 (+1/-1)
active/CVE-2019-16791 (+1/-1)
active/CVE-2019-16927 (+1/-1)
active/CVE-2019-17064 (+1/-1)
active/CVE-2019-17067 (+1/-1)
active/CVE-2019-17113 (+1/-1)
active/CVE-2019-17263 (+2/-2)
active/CVE-2019-17264 (+1/-1)
active/CVE-2019-17383 (+1/-1)
active/CVE-2019-17401 (+1/-1)
active/CVE-2019-17452 (+1/-1)
active/CVE-2019-17453 (+1/-1)
active/CVE-2019-17454 (+1/-1)
active/CVE-2019-17528 (+1/-1)
active/CVE-2019-17529 (+1/-1)
active/CVE-2019-17530 (+1/-1)
active/CVE-2019-17533 (+1/-1)
active/CVE-2019-17546 (+11/-11)
active/CVE-2019-17558 (+1/-1)
active/CVE-2019-17560 (+1/-1)
active/CVE-2019-17561 (+1/-1)
active/CVE-2019-17632 (+1/-1)
active/CVE-2019-17638 (+1/-1)
active/CVE-2019-18217 (+1/-1)
active/CVE-2019-18361 (+1/-1)
active/CVE-2019-18797 (+1/-1)
active/CVE-2019-18798 (+1/-1)
active/CVE-2019-18862 (+1/-1)
active/CVE-2019-18900 (+1/-1)
active/CVE-2019-18936 (+1/-1)
active/CVE-2019-19269 (+1/-1)
active/CVE-2019-19270 (+1/-1)
active/CVE-2019-19308 (+1/-1)
active/CVE-2019-19378 (+10/-10)
active/CVE-2019-19391 (+1/-1)
active/CVE-2019-19451 (+1/-1)
active/CVE-2019-19489 (+1/-1)
active/CVE-2019-19590 (+1/-1)
active/CVE-2019-19647 (+1/-1)
active/CVE-2019-19648 (+1/-1)
active/CVE-2019-19720 (+1/-1)
active/CVE-2019-19814 (+10/-10)
active/CVE-2019-20005 (+4/-4)
active/CVE-2019-20006 (+4/-4)
active/CVE-2019-20007 (+4/-4)
active/CVE-2019-20019 (+1/-1)
active/CVE-2019-20090 (+1/-1)
active/CVE-2019-20091 (+1/-1)
active/CVE-2019-20092 (+1/-1)
active/CVE-2019-20093 (+1/-1)
active/CVE-2019-20159 (+1/-1)
active/CVE-2019-20160 (+1/-1)
active/CVE-2019-20164 (+1/-1)
active/CVE-2019-20166 (+1/-1)
active/CVE-2019-20167 (+1/-1)
active/CVE-2019-20168 (+1/-1)
active/CVE-2019-20169 (+1/-1)
active/CVE-2019-20171 (+1/-1)
active/CVE-2019-20184 (+1/-1)
active/CVE-2019-20198 (+5/-5)
active/CVE-2019-20199 (+4/-4)
active/CVE-2019-20200 (+5/-5)
active/CVE-2019-20201 (+4/-4)
active/CVE-2019-20202 (+5/-5)
active/CVE-2019-20334 (+1/-1)
active/CVE-2019-20378 (+1/-1)
active/CVE-2019-20379 (+1/-1)
active/CVE-2019-20478 (+1/-1)
active/CVE-2019-20503 (+1/-1)
active/CVE-2019-20633 (+1/-1)
active/CVE-2019-20787 (+1/-1)
active/CVE-2019-20788 (+1/-1)
active/CVE-2019-20790 (+1/-1)
active/CVE-2019-20794 (+10/-10)
active/CVE-2019-20838 (+1/-1)
active/CVE-2019-20839 (+2/-2)
active/CVE-2019-20840 (+2/-2)
active/CVE-2019-2110 (+1/-1)
active/CVE-2019-2126 (+3/-3)
active/CVE-2019-2128 (+1/-1)
active/CVE-2019-2136 (+1/-1)
active/CVE-2019-2137 (+2/-2)
active/CVE-2019-2173 (+1/-1)
active/CVE-2019-2183 (+1/-1)
active/CVE-2019-2435 (+1/-1)
active/CVE-2019-25001 (+1/-1)
active/CVE-2019-25009 (+1/-1)
active/CVE-2019-25010 (+1/-1)
active/CVE-2019-25043 (+1/-1)
active/CVE-2019-25058 (+1/-1)
active/CVE-2019-25067 (+1/-1)
active/CVE-2019-25076 (+1/-1)
active/CVE-2019-25078 (+1/-1)
active/CVE-2019-25104 (+1/-1)
active/CVE-2019-3564 (+1/-1)
active/CVE-2019-3681 (+1/-1)
active/CVE-2019-3685 (+1/-1)
active/CVE-2019-3816 (+1/-1)
active/CVE-2019-3833 (+1/-1)
active/CVE-2019-3866 (+1/-1)
active/CVE-2019-3890 (+1/-1)
active/CVE-2019-3895 (+1/-1)
active/CVE-2019-5062 (+1/-1)
active/CVE-2019-5152 (+1/-1)
active/CVE-2019-5427 (+1/-1)
active/CVE-2019-5459 (+1/-1)
active/CVE-2019-6109 (+1/-1)
active/CVE-2019-6111 (+1/-1)
active/CVE-2019-6132 (+1/-1)
active/CVE-2019-6201 (+1/-1)
active/CVE-2019-6212 (+1/-1)
active/CVE-2019-6215 (+1/-1)
active/CVE-2019-6216 (+1/-1)
active/CVE-2019-6217 (+1/-1)
active/CVE-2019-6226 (+1/-1)
active/CVE-2019-6227 (+1/-1)
active/CVE-2019-6229 (+1/-1)
active/CVE-2019-6233 (+1/-1)
active/CVE-2019-6234 (+1/-1)
active/CVE-2019-6237 (+1/-1)
active/CVE-2019-6290 (+1/-1)
active/CVE-2019-6291 (+1/-1)
active/CVE-2019-6293 (+1/-1)
active/CVE-2019-6439 (+1/-1)
active/CVE-2019-6455 (+1/-1)
active/CVE-2019-6456 (+1/-1)
active/CVE-2019-6457 (+1/-1)
active/CVE-2019-6458 (+1/-1)
active/CVE-2019-6459 (+1/-1)
active/CVE-2019-6460 (+1/-1)
active/CVE-2019-6461 (+1/-1)
active/CVE-2019-6462 (+1/-1)
active/CVE-2019-6966 (+1/-1)
active/CVE-2019-6988 (+1/-1)
active/CVE-2019-7147 (+1/-1)
active/CVE-2019-7151 (+1/-1)
active/CVE-2019-7152 (+1/-1)
active/CVE-2019-7153 (+1/-1)
active/CVE-2019-7154 (+1/-1)
active/CVE-2019-7156 (+1/-1)
active/CVE-2019-7233 (+1/-1)
active/CVE-2019-7285 (+1/-1)
active/CVE-2019-7292 (+1/-1)
active/CVE-2019-7333 (+1/-1)
active/CVE-2019-7334 (+1/-1)
active/CVE-2019-7335 (+1/-1)
active/CVE-2019-7336 (+1/-1)
active/CVE-2019-7337 (+1/-1)
active/CVE-2019-7338 (+1/-1)
active/CVE-2019-7339 (+1/-1)
active/CVE-2019-7340 (+1/-1)
active/CVE-2019-7341 (+1/-1)
active/CVE-2019-7342 (+1/-1)
active/CVE-2019-7343 (+1/-1)
active/CVE-2019-7344 (+1/-1)
active/CVE-2019-7345 (+1/-1)
active/CVE-2019-7346 (+1/-1)
active/CVE-2019-7347 (+1/-1)
active/CVE-2019-7348 (+1/-1)
active/CVE-2019-7349 (+1/-1)
active/CVE-2019-7350 (+1/-1)
active/CVE-2019-7351 (+1/-1)
active/CVE-2019-7352 (+1/-1)
active/CVE-2019-7663 (+3/-3)
active/CVE-2019-7697 (+1/-1)
active/CVE-2019-7698 (+1/-1)
active/CVE-2019-7699 (+1/-1)
active/CVE-2019-7700 (+1/-1)
active/CVE-2019-8287 (+1/-1)
active/CVE-2019-8343 (+1/-1)
active/CVE-2019-8375 (+1/-1)
active/CVE-2019-8378 (+1/-1)
active/CVE-2019-8380 (+1/-1)
active/CVE-2019-8382 (+1/-1)
active/CVE-2019-8396 (+1/-1)
active/CVE-2019-8397 (+1/-1)
active/CVE-2019-8398 (+1/-1)
active/CVE-2019-8423 (+1/-1)
active/CVE-2019-8424 (+1/-1)
active/CVE-2019-8426 (+1/-1)
active/CVE-2019-8428 (+1/-1)
active/CVE-2019-8429 (+1/-1)
active/CVE-2019-8457 (+2/-2)
active/CVE-2019-8503 (+1/-1)
active/CVE-2019-8506 (+1/-1)
active/CVE-2019-8515 (+1/-1)
active/CVE-2019-8518 (+1/-1)
active/CVE-2019-8523 (+1/-1)
active/CVE-2019-8524 (+1/-1)
active/CVE-2019-8535 (+1/-1)
active/CVE-2019-8536 (+1/-1)
active/CVE-2019-8544 (+1/-1)
active/CVE-2019-8551 (+1/-1)
active/CVE-2019-8558 (+1/-1)
active/CVE-2019-8559 (+1/-1)
active/CVE-2019-8563 (+1/-1)
active/CVE-2019-8571 (+1/-1)
active/CVE-2019-8583 (+1/-1)
active/CVE-2019-8584 (+1/-1)
active/CVE-2019-8586 (+1/-1)
active/CVE-2019-8587 (+1/-1)
active/CVE-2019-8594 (+1/-1)
active/CVE-2019-8595 (+1/-1)
active/CVE-2019-8596 (+1/-1)
active/CVE-2019-8597 (+1/-1)
active/CVE-2019-8601 (+1/-1)
active/CVE-2019-8607 (+1/-1)
active/CVE-2019-8608 (+1/-1)
active/CVE-2019-8609 (+1/-1)
active/CVE-2019-8610 (+1/-1)
active/CVE-2019-8611 (+1/-1)
active/CVE-2019-8615 (+1/-1)
active/CVE-2019-8619 (+1/-1)
active/CVE-2019-8622 (+1/-1)
active/CVE-2019-8623 (+1/-1)
active/CVE-2019-8625 (+1/-1)
active/CVE-2019-8644 (+1/-1)
active/CVE-2019-8649 (+1/-1)
active/CVE-2019-8658 (+1/-1)
active/CVE-2019-8666 (+1/-1)
active/CVE-2019-8669 (+1/-1)
active/CVE-2019-8671 (+1/-1)
active/CVE-2019-8672 (+1/-1)
active/CVE-2019-8673 (+1/-1)
active/CVE-2019-8674 (+1/-1)
active/CVE-2019-8676 (+1/-1)
active/CVE-2019-8677 (+1/-1)
active/CVE-2019-8678 (+1/-1)
active/CVE-2019-8679 (+1/-1)
active/CVE-2019-8680 (+1/-1)
active/CVE-2019-8681 (+1/-1)
active/CVE-2019-8683 (+1/-1)
active/CVE-2019-8684 (+1/-1)
active/CVE-2019-8686 (+1/-1)
active/CVE-2019-8687 (+1/-1)
active/CVE-2019-8688 (+1/-1)
active/CVE-2019-8689 (+1/-1)
active/CVE-2019-8690 (+1/-1)
active/CVE-2019-8707 (+1/-1)
active/CVE-2019-8710 (+1/-1)
active/CVE-2019-8719 (+1/-1)
active/CVE-2019-8720 (+1/-1)
active/CVE-2019-8726 (+1/-1)
active/CVE-2019-8733 (+1/-1)
active/CVE-2019-8735 (+1/-1)
active/CVE-2019-8743 (+1/-1)
active/CVE-2019-8763 (+1/-1)
active/CVE-2019-8764 (+1/-1)
active/CVE-2019-8765 (+1/-1)
active/CVE-2019-8766 (+1/-1)
active/CVE-2019-8768 (+1/-1)
active/CVE-2019-8769 (+1/-1)
active/CVE-2019-8771 (+1/-1)
active/CVE-2019-8782 (+1/-1)
active/CVE-2019-8783 (+1/-1)
active/CVE-2019-8808 (+1/-1)
active/CVE-2019-8811 (+1/-1)
active/CVE-2019-8812 (+1/-1)
active/CVE-2019-8813 (+1/-1)
active/CVE-2019-8814 (+1/-1)
active/CVE-2019-8815 (+1/-1)
active/CVE-2019-8816 (+1/-1)
active/CVE-2019-8819 (+1/-1)
active/CVE-2019-8820 (+1/-1)
active/CVE-2019-8821 (+1/-1)
active/CVE-2019-8822 (+1/-1)
active/CVE-2019-8823 (+1/-1)
active/CVE-2019-8835 (+1/-1)
active/CVE-2019-8844 (+1/-1)
active/CVE-2019-8846 (+1/-1)
active/CVE-2019-8943 (+1/-1)
active/CVE-2019-9151 (+1/-1)
active/CVE-2019-9152 (+1/-1)
active/CVE-2019-9186 (+1/-1)
active/CVE-2019-9423 (+1/-1)
active/CVE-2019-9512 (+1/-1)
active/CVE-2019-9514 (+3/-3)
active/CVE-2019-9515 (+3/-3)
active/CVE-2019-9518 (+2/-2)
active/CVE-2019-9543 (+1/-1)
active/CVE-2019-9544 (+1/-1)
active/CVE-2019-9545 (+1/-1)
active/CVE-2019-9587 (+1/-1)
active/CVE-2019-9588 (+1/-1)
active/CVE-2019-9717 (+3/-3)
active/CVE-2019-9719 (+3/-3)
active/CVE-2019-9720 (+3/-3)
active/CVE-2019-9746 (+1/-1)
active/CVE-2019-9823 (+1/-1)
active/CVE-2019-9834 (+1/-1)
active/CVE-2019-9873 (+1/-1)
active/CVE-2019-9904 (+1/-1)
active/CVE-2019-9946 (+1/-1)
active/CVE-2019-9959 (+1/-1)
active/CVE-2020-0093 (+1/-1)
active/CVE-2020-0347 (+1/-1)
active/CVE-2020-10018 (+1/-1)
active/CVE-2020-10134 (+1/-1)
active/CVE-2020-10188 (+1/-1)
active/CVE-2020-10233 (+1/-1)
active/CVE-2020-10577 (+1/-1)
active/CVE-2020-10650 (+1/-1)
active/CVE-2020-10688 (+2/-2)
active/CVE-2020-10693 (+1/-1)
active/CVE-2020-10755 (+1/-1)
active/CVE-2020-10809 (+1/-1)
active/CVE-2020-10810 (+1/-1)
active/CVE-2020-10811 (+1/-1)
active/CVE-2020-10812 (+1/-1)
active/CVE-2020-10814 (+1/-1)
active/CVE-2020-10932 (+1/-1)
active/CVE-2020-11013 (+1/-1)
active/CVE-2020-11020 (+1/-1)
active/CVE-2020-11025 (+1/-1)
active/CVE-2020-11026 (+1/-1)
active/CVE-2020-11027 (+1/-1)
active/CVE-2020-11028 (+1/-1)
active/CVE-2020-11029 (+1/-1)
active/CVE-2020-11030 (+1/-1)
active/CVE-2020-11441 (+1/-1)
active/CVE-2020-11690 (+1/-1)
active/CVE-2020-11709 (+1/-1)
active/CVE-2020-11721 (+1/-1)
active/CVE-2020-11793 (+1/-1)
active/CVE-2020-11867 (+1/-1)
active/CVE-2020-11868 (+1/-1)
active/CVE-2020-11880 (+1/-1)
active/CVE-2020-11935 (+10/-10)
active/CVE-2020-11939 (+1/-1)
active/CVE-2020-11940 (+1/-1)
active/CVE-2020-11986 (+1/-1)
active/CVE-2020-11987 (+1/-1)
active/CVE-2020-11988 (+1/-1)
active/CVE-2020-11989 (+1/-1)
active/CVE-2020-11998 (+1/-1)
active/CVE-2020-12050 (+1/-1)
active/CVE-2020-12135 (+1/-1)
active/CVE-2020-12313 (+1/-1)
active/CVE-2020-12317 (+1/-1)
active/CVE-2020-12319 (+1/-1)
active/CVE-2020-12658 (+1/-1)
active/CVE-2020-12695 (+1/-1)
active/CVE-2020-12872 (+1/-1)
active/CVE-2020-13091 (+1/-1)
active/CVE-2020-13092 (+1/-1)
active/CVE-2020-13124 (+1/-1)
active/CVE-2020-13543 (+1/-1)
active/CVE-2020-13558 (+1/-1)
active/CVE-2020-13578 (+1/-1)
active/CVE-2020-13584 (+1/-1)
active/CVE-2020-13753 (+1/-1)
active/CVE-2020-13791 (+1/-1)
active/CVE-2020-13802 (+1/-1)
active/CVE-2020-13844 (+11/-11)
active/CVE-2020-13848 (+1/-1)
active/CVE-2020-13881 (+1/-1)
active/CVE-2020-13898 (+1/-1)
active/CVE-2020-13899 (+1/-1)
active/CVE-2020-13900 (+1/-1)
active/CVE-2020-13901 (+1/-1)
active/CVE-2020-13941 (+1/-1)
active/CVE-2020-13947 (+1/-1)
active/CVE-2020-13949 (+1/-1)
active/CVE-2020-14004 (+1/-1)
active/CVE-2020-14145 (+1/-1)
active/CVE-2020-14152 (+1/-1)
active/CVE-2020-14212 (+2/-2)
active/CVE-2020-14304 (+10/-10)
active/CVE-2020-14315 (+1/-1)
active/CVE-2020-14326 (+2/-2)
active/CVE-2020-14330 (+1/-1)
active/CVE-2020-14332 (+1/-1)
active/CVE-2020-14355 (+1/-1)
active/CVE-2020-14365 (+1/-1)
active/CVE-2020-14396 (+2/-2)
active/CVE-2020-14397 (+2/-2)
active/CVE-2020-14398 (+2/-2)
active/CVE-2020-14399 (+2/-2)
active/CVE-2020-14400 (+2/-2)
active/CVE-2020-14401 (+2/-2)
active/CVE-2020-14402 (+2/-2)
active/CVE-2020-14403 (+2/-2)
active/CVE-2020-14404 (+2/-2)
active/CVE-2020-14405 (+2/-2)
active/CVE-2020-14711 (+1/-1)
active/CVE-2020-14779 (+1/-1)
active/CVE-2020-14781 (+1/-1)
active/CVE-2020-14782 (+1/-1)
active/CVE-2020-14792 (+1/-1)
active/CVE-2020-14796 (+1/-1)
active/CVE-2020-14797 (+1/-1)
active/CVE-2020-14798 (+1/-1)
active/CVE-2020-14803 (+1/-1)
active/CVE-2020-14938 (+1/-1)
active/CVE-2020-14939 (+1/-1)
active/CVE-2020-14940 (+1/-1)
active/CVE-2020-14947 (+1/-1)
active/CVE-2020-15047 (+1/-1)
active/CVE-2020-15106 (+1/-1)
active/CVE-2020-15112 (+1/-1)
active/CVE-2020-15113 (+1/-1)
active/CVE-2020-15115 (+1/-1)
active/CVE-2020-15121 (+1/-1)
active/CVE-2020-15133 (+1/-1)
active/CVE-2020-15134 (+1/-1)
active/CVE-2020-15136 (+1/-1)
active/CVE-2020-15169 (+1/-1)
active/CVE-2020-15225 (+1/-1)
active/CVE-2020-15251 (+1/-1)
active/CVE-2020-15254 (+1/-1)
active/CVE-2020-15365 (+5/-5)
active/CVE-2020-15396 (+1/-1)
active/CVE-2020-15397 (+1/-1)
active/CVE-2020-15471 (+1/-1)
active/CVE-2020-15472 (+1/-1)
active/CVE-2020-15473 (+1/-1)
active/CVE-2020-15474 (+1/-1)
active/CVE-2020-15475 (+1/-1)
active/CVE-2020-15476 (+1/-1)
active/CVE-2020-15503 (+5/-5)
active/CVE-2020-15690 (+1/-1)
active/CVE-2020-15802 (+10/-10)
active/CVE-2020-15824 (+1/-1)
active/CVE-2020-15866 (+1/-1)
active/CVE-2020-15953 (+1/-1)
active/CVE-2020-15954 (+2/-2)
active/CVE-2020-16044 (+1/-1)
active/CVE-2020-16150 (+1/-1)
active/CVE-2020-16155 (+1/-1)
active/CVE-2020-16248 (+1/-1)
active/CVE-2020-16269 (+1/-1)
active/CVE-2020-1695 (+2/-2)
active/CVE-2020-1722 (+1/-1)
active/CVE-2020-1734 (+1/-1)
active/CVE-2020-1736 (+1/-1)
active/CVE-2020-1738 (+1/-1)
active/CVE-2020-17487 (+1/-1)
active/CVE-2020-17495 (+1/-1)
active/CVE-2020-17521 (+1/-1)
active/CVE-2020-17523 (+1/-1)
active/CVE-2020-1753 (+1/-1)
active/CVE-2020-17534 (+1/-1)
active/CVE-2020-18232 (+1/-1)
active/CVE-2020-18378 (+1/-1)
active/CVE-2020-18382 (+1/-1)
active/CVE-2020-18428 (+1/-1)
active/CVE-2020-18430 (+1/-1)
active/CVE-2020-18494 (+1/-1)
active/CVE-2020-18734 (+1/-1)
active/CVE-2020-18735 (+1/-1)
active/CVE-2020-18770 (+1/-1)
active/CVE-2020-18773 (+1/-1)
active/CVE-2020-18774 (+1/-1)
active/CVE-2020-18780 (+1/-1)
active/CVE-2020-18900 (+1/-1)
active/CVE-2020-18971 (+1/-1)
active/CVE-2020-18972 (+1/-1)
active/CVE-2020-18974 (+1/-1)
active/CVE-2020-1941 (+1/-1)
active/CVE-2020-19490 (+1/-1)
active/CVE-2020-19497 (+1/-1)
active/CVE-2020-1950 (+1/-1)
active/CVE-2020-1951 (+1/-1)
active/CVE-2020-1957 (+1/-1)
active/CVE-2020-19668 (+1/-1)
active/CVE-2020-19725 (+1/-1)
active/CVE-2020-19750 (+1/-1)
active/CVE-2020-19751 (+1/-1)
active/CVE-2020-19752 (+1/-1)
active/CVE-2020-19824 (+1/-1)
active/CVE-2020-19858 (+2/-2)
active/CVE-2020-20813 (+1/-1)
active/CVE-2020-20891 (+2/-2)
active/CVE-2020-20892 (+2/-2)
active/CVE-2020-20896 (+2/-2)
active/CVE-2020-20898 (+2/-2)
active/CVE-2020-20902 (+2/-2)
active/CVE-2020-21066 (+1/-1)
active/CVE-2020-21426 (+1/-1)
active/CVE-2020-21468 (+1/-1)
active/CVE-2020-21528 (+1/-1)
active/CVE-2020-21594 (+1/-1)
active/CVE-2020-21595 (+1/-1)
active/CVE-2020-21596 (+1/-1)
active/CVE-2020-21597 (+1/-1)
active/CVE-2020-21598 (+1/-1)
active/CVE-2020-21599 (+1/-1)
active/CVE-2020-21600 (+1/-1)
active/CVE-2020-21601 (+1/-1)
active/CVE-2020-21602 (+1/-1)
active/CVE-2020-21603 (+1/-1)
active/CVE-2020-21604 (+1/-1)
active/CVE-2020-21605 (+1/-1)
active/CVE-2020-21606 (+1/-1)
active/CVE-2020-21675 (+1/-1)
active/CVE-2020-21676 (+1/-1)
active/CVE-2020-21677 (+1/-1)
active/CVE-2020-21678 (+1/-1)
active/CVE-2020-21679 (+1/-1)
active/CVE-2020-21680 (+1/-1)
active/CVE-2020-21681 (+1/-1)
active/CVE-2020-21682 (+1/-1)
active/CVE-2020-21683 (+1/-1)
active/CVE-2020-21684 (+1/-1)
active/CVE-2020-21685 (+1/-1)
active/CVE-2020-21686 (+1/-1)
active/CVE-2020-21687 (+1/-1)
active/CVE-2020-21688 (+2/-2)
active/CVE-2020-21697 (+2/-2)
active/CVE-2020-21722 (+1/-1)
active/CVE-2020-21723 (+1/-1)
active/CVE-2020-21724 (+1/-1)
active/CVE-2020-21896 (+1/-1)
active/CVE-2020-22022 (+2/-2)
active/CVE-2020-22025 (+2/-2)
active/CVE-2020-22028 (+2/-2)
active/CVE-2020-22030 (+2/-2)
active/CVE-2020-22032 (+2/-2)
active/CVE-2020-22035 (+2/-2)
active/CVE-2020-22036 (+2/-2)
active/CVE-2020-22083 (+1/-1)
active/CVE-2020-22278 (+1/-1)
active/CVE-2020-22283 (+1/-1)
active/CVE-2020-22284 (+1/-1)
active/CVE-2020-22336 (+1/-1)
active/CVE-2020-22352 (+1/-1)
active/CVE-2020-22452 (+1/-1)
active/CVE-2020-22628 (+6/-6)
active/CVE-2020-22669 (+1/-1)
active/CVE-2020-22885 (+1/-1)
active/CVE-2020-22886 (+1/-1)
active/CVE-2020-22916 (+1/-1)
active/CVE-2020-23109 (+1/-1)
active/CVE-2020-23171 (+1/-1)
active/CVE-2020-23266 (+1/-1)
active/CVE-2020-23267 (+1/-1)
active/CVE-2020-23269 (+1/-1)
active/CVE-2020-23330 (+1/-1)
active/CVE-2020-23331 (+1/-1)
active/CVE-2020-23332 (+1/-1)
active/CVE-2020-23333 (+1/-1)
active/CVE-2020-23334 (+1/-1)
active/CVE-2020-23452 (+1/-1)
active/CVE-2020-23856 (+1/-1)
active/CVE-2020-23884 (+1/-1)
active/CVE-2020-23906 (+2/-2)
active/CVE-2020-23909 (+2/-2)
active/CVE-2020-23910 (+1/-1)
active/CVE-2020-23911 (+1/-1)
active/CVE-2020-23912 (+1/-1)
active/CVE-2020-23914 (+2/-2)
active/CVE-2020-23915 (+2/-2)
active/CVE-2020-23922 (+1/-1)
active/CVE-2020-23928 (+1/-1)
active/CVE-2020-23930 (+1/-1)
active/CVE-2020-23931 (+1/-1)
active/CVE-2020-23932 (+1/-1)
active/CVE-2020-24025 (+1/-1)
active/CVE-2020-24119 (+1/-1)
active/CVE-2020-24292 (+1/-1)
active/CVE-2020-24293 (+1/-1)
active/CVE-2020-24294 (+1/-1)
active/CVE-2020-24295 (+1/-1)
active/CVE-2020-24352 (+1/-1)
active/CVE-2020-24372 (+1/-1)
active/CVE-2020-24392 (+1/-1)
active/CVE-2020-24612 (+1/-1)
active/CVE-2020-24616 (+1/-1)
active/CVE-2020-24619 (+1/-1)
active/CVE-2020-24696 (+1/-1)
active/CVE-2020-24697 (+1/-1)
active/CVE-2020-24698 (+1/-1)
active/CVE-2020-24750 (+1/-1)
active/CVE-2020-24821 (+1/-1)
active/CVE-2020-24822 (+1/-1)
active/CVE-2020-24823 (+1/-1)
active/CVE-2020-24824 (+1/-1)
active/CVE-2020-24825 (+1/-1)
active/CVE-2020-24826 (+1/-1)
active/CVE-2020-24827 (+1/-1)
active/CVE-2020-24829 (+1/-1)
active/CVE-2020-24870 (+5/-5)
active/CVE-2020-24904 (+1/-1)
active/CVE-2020-24972 (+1/-1)
active/CVE-2020-24996 (+1/-1)
active/CVE-2020-24999 (+1/-1)
active/CVE-2020-25016 (+1/-1)
active/CVE-2020-25031 (+1/-1)
active/CVE-2020-25265 (+1/-1)
active/CVE-2020-25266 (+1/-1)
active/CVE-2020-25269 (+1/-1)
active/CVE-2020-25340 (+1/-1)
active/CVE-2020-25412 (+1/-1)
active/CVE-2020-25427 (+1/-1)
active/CVE-2020-25467 (+1/-1)
active/CVE-2020-25559 (+1/-1)
active/CVE-2020-25573 (+1/-1)
active/CVE-2020-25574 (+1/-1)
active/CVE-2020-25575 (+1/-1)
active/CVE-2020-25614 (+1/-1)
active/CVE-2020-25626 (+1/-1)
active/CVE-2020-25633 (+2/-2)
active/CVE-2020-25635 (+1/-1)
active/CVE-2020-25636 (+1/-1)
active/CVE-2020-25638 (+1/-1)
active/CVE-2020-25646 (+1/-1)
active/CVE-2020-25657 (+1/-1)
active/CVE-2020-25664 (+1/-1)
active/CVE-2020-25690 (+1/-1)
active/CVE-2020-25693 (+1/-1)
active/CVE-2020-25708 (+3/-3)
active/CVE-2020-25713 (+1/-1)
active/CVE-2020-25715 (+1/-1)
active/CVE-2020-25720 (+1/-1)
active/CVE-2020-25724 (+2/-2)
active/CVE-2020-25725 (+1/-1)
active/CVE-2020-25741 (+1/-1)
active/CVE-2020-25742 (+1/-1)
active/CVE-2020-25743 (+1/-1)
active/CVE-2020-25787 (+1/-1)
active/CVE-2020-25788 (+1/-1)
active/CVE-2020-25789 (+1/-1)
active/CVE-2020-25791 (+1/-1)
active/CVE-2020-25792 (+1/-1)
active/CVE-2020-25793 (+1/-1)
active/CVE-2020-25794 (+1/-1)
active/CVE-2020-25795 (+1/-1)
active/CVE-2020-25796 (+1/-1)
active/CVE-2020-2583 (+1/-1)
active/CVE-2020-2590 (+1/-1)
active/CVE-2020-2593 (+1/-1)
active/CVE-2020-25969 (+1/-1)
active/CVE-2020-2601 (+1/-1)
active/CVE-2020-26140 (+10/-10)
active/CVE-2020-26142 (+10/-10)
active/CVE-2020-26143 (+10/-10)
active/CVE-2020-26146 (+10/-10)
active/CVE-2020-26148 (+1/-1)
active/CVE-2020-26160 (+2/-2)
active/CVE-2020-26164 (+1/-1)
active/CVE-2020-26235 (+1/-1)
active/CVE-2020-26237 (+1/-1)
active/CVE-2020-26247 (+1/-1)
active/CVE-2020-26422 (+1/-1)
active/CVE-2020-26521 (+1/-1)
active/CVE-2020-2654 (+1/-1)
active/CVE-2020-26556 (+10/-10)
active/CVE-2020-26557 (+10/-10)
active/CVE-2020-26559 (+10/-10)
active/CVE-2020-26560 (+10/-10)
active/CVE-2020-26566 (+1/-1)
active/CVE-2020-26652 (+1/-1)
active/CVE-2020-26683 (+1/-1)
active/CVE-2020-26892 (+1/-1)
active/CVE-2020-26971 (+1/-1)
active/CVE-2020-26972 (+1/-1)
active/CVE-2020-26973 (+1/-1)
active/CVE-2020-26974 (+1/-1)
active/CVE-2020-26976 (+1/-1)
active/CVE-2020-26978 (+1/-1)
active/CVE-2020-26979 (+1/-1)
active/CVE-2020-27207 (+1/-1)
active/CVE-2020-27304 (+1/-1)
active/CVE-2020-27372 (+1/-1)
active/CVE-2020-27418 (+9/-9)
active/CVE-2020-27507 (+1/-1)
active/CVE-2020-27511 (+1/-1)
active/CVE-2020-27743 (+1/-1)
active/CVE-2020-27793 (+1/-1)
active/CVE-2020-27794 (+1/-1)
active/CVE-2020-27795 (+1/-1)
active/CVE-2020-27796 (+1/-1)
active/CVE-2020-27797 (+1/-1)
active/CVE-2020-27798 (+1/-1)
active/CVE-2020-27799 (+1/-1)
active/CVE-2020-27800 (+1/-1)
active/CVE-2020-27801 (+1/-1)
active/CVE-2020-27802 (+1/-1)
active/CVE-2020-27814 (+1/-1)
active/CVE-2020-27819 (+1/-1)
active/CVE-2020-27823 (+4/-4)
active/CVE-2020-27824 (+4/-4)
active/CVE-2020-27827 (+1/-1)
active/CVE-2020-27841 (+1/-1)
active/CVE-2020-27842 (+4/-4)
active/CVE-2020-27843 (+4/-4)
active/CVE-2020-27844 (+1/-1)
active/CVE-2020-27845 (+3/-3)
active/CVE-2020-27918 (+1/-1)
active/CVE-2020-28032 (+1/-1)
active/CVE-2020-28033 (+1/-1)
active/CVE-2020-28034 (+1/-1)
active/CVE-2020-28035 (+1/-1)
active/CVE-2020-28036 (+1/-1)
active/CVE-2020-28037 (+1/-1)
active/CVE-2020-28038 (+1/-1)
active/CVE-2020-28039 (+1/-1)
active/CVE-2020-28040 (+1/-1)
active/CVE-2020-28052 (+1/-1)
active/CVE-2020-28086 (+1/-1)
active/CVE-2020-28168 (+1/-1)
active/CVE-2020-28361 (+1/-1)
active/CVE-2020-28483 (+1/-1)
active/CVE-2020-28491 (+1/-1)
active/CVE-2020-28496 (+1/-1)
active/CVE-2020-28498 (+1/-1)
active/CVE-2020-28500 (+1/-1)
active/CVE-2020-28589 (+1/-1)
active/CVE-2020-28590 (+1/-1)
active/CVE-2020-28591 (+1/-1)
active/CVE-2020-28594 (+1/-1)
active/CVE-2020-28595 (+1/-1)
active/CVE-2020-28596 (+1/-1)
active/CVE-2020-28600 (+1/-1)
active/CVE-2020-28713 (+1/-1)
active/CVE-2020-28975 (+1/-1)
active/CVE-2020-29002 (+1/-1)
active/CVE-2020-29003 (+1/-1)
active/CVE-2020-29260 (+4/-4)
active/CVE-2020-29396 (+1/-1)
active/CVE-2020-29529 (+1/-1)
active/CVE-2020-29582 (+1/-1)
active/CVE-2020-29623 (+1/-1)
active/CVE-2020-29652 (+1/-1)
active/CVE-2020-3315 (+1/-1)
active/CVE-2020-35111 (+1/-1)
active/CVE-2020-35112 (+1/-1)
active/CVE-2020-35113 (+1/-1)
active/CVE-2020-35114 (+1/-1)
active/CVE-2020-35132 (+1/-1)
active/CVE-2020-35269 (+1/-1)
active/CVE-2020-35359 (+1/-1)
active/CVE-2020-35376 (+1/-1)
active/CVE-2020-35380 (+1/-1)
active/CVE-2020-35381 (+1/-1)
active/CVE-2020-35459 (+1/-1)
active/CVE-2020-35474 (+1/-1)
active/CVE-2020-35475 (+1/-1)
active/CVE-2020-35477 (+1/-1)
active/CVE-2020-35478 (+1/-1)
active/CVE-2020-35479 (+1/-1)
active/CVE-2020-35480 (+1/-1)
active/CVE-2020-35490 (+1/-1)
active/CVE-2020-35491 (+1/-1)
active/CVE-2020-35501 (+10/-10)
active/CVE-2020-35503 (+1/-1)
active/CVE-2020-35530 (+6/-6)
active/CVE-2020-35531 (+6/-6)
active/CVE-2020-35532 (+6/-6)
active/CVE-2020-35533 (+6/-6)
active/CVE-2020-35534 (+6/-6)
active/CVE-2020-35535 (+6/-6)
active/CVE-2020-35652 (+1/-1)
active/CVE-2020-35678 (+1/-1)
active/CVE-2020-35679 (+1/-1)
active/CVE-2020-35680 (+1/-1)
active/CVE-2020-35711 (+1/-1)
active/CVE-2020-35728 (+1/-1)
active/CVE-2020-35766 (+1/-1)
active/CVE-2020-35776 (+1/-1)
active/CVE-2020-35850 (+1/-1)
active/CVE-2020-35906 (+1/-1)
active/CVE-2020-35907 (+1/-1)
active/CVE-2020-35910 (+1/-1)
active/CVE-2020-35911 (+1/-1)
active/CVE-2020-35912 (+1/-1)
active/CVE-2020-35913 (+1/-1)
active/CVE-2020-35914 (+1/-1)
active/CVE-2020-35916 (+1/-1)
active/CVE-2020-35922 (+1/-1)
active/CVE-2020-35979 (+1/-1)
active/CVE-2020-35980 (+1/-1)
active/CVE-2020-35981 (+1/-1)
active/CVE-2020-35982 (+1/-1)
active/CVE-2020-36049 (+1/-1)
active/CVE-2020-36066 (+1/-1)
active/CVE-2020-36067 (+1/-1)
active/CVE-2020-36120 (+1/-1)
active/CVE-2020-36123 (+1/-1)
active/CVE-2020-36177 (+1/-1)
active/CVE-2020-36179 (+1/-1)
active/CVE-2020-36180 (+1/-1)
active/CVE-2020-36181 (+1/-1)
active/CVE-2020-36182 (+1/-1)
active/CVE-2020-36183 (+1/-1)
active/CVE-2020-36184 (+1/-1)
active/CVE-2020-36185 (+1/-1)
active/CVE-2020-36186 (+1/-1)
active/CVE-2020-36187 (+1/-1)
active/CVE-2020-36188 (+1/-1)
active/CVE-2020-36189 (+1/-1)
active/CVE-2020-36191 (+1/-1)
active/CVE-2020-36205 (+1/-1)
active/CVE-2020-36277 (+1/-1)
active/CVE-2020-36422 (+1/-1)
active/CVE-2020-36423 (+1/-1)
active/CVE-2020-36424 (+1/-1)
active/CVE-2020-36426 (+1/-1)
active/CVE-2020-36428 (+1/-1)
active/CVE-2020-36465 (+1/-1)
active/CVE-2020-36471 (+1/-1)
active/CVE-2020-36477 (+1/-1)
active/CVE-2020-36518 (+1/-1)
active/CVE-2020-36565 (+1/-1)
active/CVE-2020-36568 (+1/-1)
active/CVE-2020-36599 (+1/-1)
active/CVE-2020-36627 (+1/-1)
active/CVE-2020-36632 (+1/-1)
active/CVE-2020-36641 (+1/-1)
active/CVE-2020-36649 (+1/-1)
active/CVE-2020-36657 (+1/-1)
active/CVE-2020-36766 (+9/-9)
active/CVE-2020-3862 (+1/-1)
active/CVE-2020-3864 (+1/-1)
active/CVE-2020-3865 (+1/-1)
active/CVE-2020-3867 (+1/-1)
active/CVE-2020-3868 (+1/-1)
active/CVE-2020-3885 (+1/-1)
active/CVE-2020-3894 (+1/-1)
active/CVE-2020-3895 (+1/-1)
active/CVE-2020-3897 (+1/-1)
active/CVE-2020-3899 (+1/-1)
active/CVE-2020-3900 (+1/-1)
active/CVE-2020-3901 (+1/-1)
active/CVE-2020-3902 (+1/-1)
active/CVE-2020-4051 (+1/-1)
active/CVE-2020-5208 (+1/-1)
active/CVE-2020-5238 (+4/-4)
active/CVE-2020-5243 (+1/-1)
active/CVE-2020-5397 (+1/-1)
active/CVE-2020-5398 (+1/-1)
active/CVE-2020-5421 (+1/-1)
active/CVE-2020-5504 (+1/-1)
active/CVE-2020-5991 (+1/-1)
active/CVE-2020-6070 (+1/-1)
active/CVE-2020-6071 (+1/-1)
active/CVE-2020-6072 (+1/-1)
active/CVE-2020-6073 (+1/-1)
active/CVE-2020-6077 (+1/-1)
active/CVE-2020-6078 (+1/-1)
active/CVE-2020-6079 (+1/-1)
active/CVE-2020-6080 (+1/-1)
active/CVE-2020-6098 (+1/-1)
active/CVE-2020-6104 (+1/-1)
active/CVE-2020-6105 (+1/-1)
active/CVE-2020-6106 (+1/-1)
active/CVE-2020-6107 (+1/-1)
active/CVE-2020-6108 (+1/-1)
active/CVE-2020-6617 (+1/-1)
active/CVE-2020-6618 (+1/-1)
active/CVE-2020-6619 (+1/-1)
active/CVE-2020-6620 (+1/-1)
active/CVE-2020-6621 (+1/-1)
active/CVE-2020-6622 (+1/-1)
active/CVE-2020-6623 (+1/-1)
active/CVE-2020-6838 (+1/-1)
active/CVE-2020-6839 (+1/-1)
active/CVE-2020-6840 (+1/-1)
active/CVE-2020-6851 (+4/-4)
active/CVE-2020-7010 (+1/-1)
active/CVE-2020-7058 (+1/-1)
active/CVE-2020-7692 (+1/-1)
active/CVE-2020-7694 (+1/-1)
active/CVE-2020-7695 (+1/-1)
active/CVE-2020-7711 (+1/-1)
active/CVE-2020-7733 (+1/-1)
active/CVE-2020-7788 (+1/-1)
active/CVE-2020-7904 (+1/-1)
active/CVE-2020-7905 (+1/-1)
active/CVE-2020-7914 (+1/-1)
active/CVE-2020-7943 (+1/-1)
active/CVE-2020-7993 (+1/-1)
active/CVE-2020-8020 (+1/-1)
active/CVE-2020-8021 (+1/-1)
active/CVE-2020-8024 (+1/-1)
active/CVE-2020-8031 (+1/-1)
active/CVE-2020-8112 (+4/-4)
active/CVE-2020-8151 (+1/-1)
active/CVE-2020-8163 (+1/-1)
active/CVE-2020-8178 (+1/-1)
active/CVE-2020-8185 (+1/-1)
active/CVE-2020-8203 (+1/-1)
active/CVE-2020-8287 (+1/-1)
active/CVE-2020-8516 (+1/-1)
active/CVE-2020-8552 (+1/-1)
active/CVE-2020-8554 (+1/-1)
active/CVE-2020-8555 (+1/-1)
active/CVE-2020-8557 (+1/-1)
active/CVE-2020-8558 (+1/-1)
active/CVE-2020-8559 (+1/-1)
active/CVE-2020-8561 (+1/-1)
active/CVE-2020-8562 (+1/-1)
active/CVE-2020-8563 (+1/-1)
active/CVE-2020-8564 (+1/-1)
active/CVE-2020-8565 (+1/-1)
active/CVE-2020-8566 (+1/-1)
active/CVE-2020-8608 (+1/-1)
active/CVE-2020-8908 (+1/-1)
active/CVE-2020-8910 (+1/-1)
active/CVE-2020-9489 (+1/-1)
active/CVE-2020-9770 (+1/-1)
active/CVE-2020-9802 (+1/-1)
active/CVE-2020-9803 (+1/-1)
active/CVE-2020-9805 (+1/-1)
active/CVE-2020-9806 (+1/-1)
active/CVE-2020-9807 (+1/-1)
active/CVE-2020-9843 (+1/-1)
active/CVE-2020-9850 (+1/-1)
active/CVE-2020-9862 (+1/-1)
active/CVE-2020-9893 (+1/-1)
active/CVE-2020-9894 (+1/-1)
active/CVE-2020-9895 (+1/-1)
active/CVE-2020-9915 (+1/-1)
active/CVE-2020-9925 (+1/-1)
active/CVE-2020-9947 (+1/-1)
active/CVE-2020-9948 (+1/-1)
active/CVE-2020-9951 (+1/-1)
active/CVE-2020-9952 (+1/-1)
active/CVE-2020-9983 (+1/-1)
active/CVE-2021-0066 (+1/-1)
active/CVE-2021-0072 (+1/-1)
active/CVE-2021-0076 (+1/-1)
active/CVE-2021-0089 (+1/-1)
active/CVE-2021-0161 (+1/-1)
active/CVE-2021-0164 (+1/-1)
active/CVE-2021-0165 (+1/-1)
active/CVE-2021-0166 (+1/-1)
active/CVE-2021-0168 (+1/-1)
active/CVE-2021-0170 (+1/-1)
active/CVE-2021-0172 (+1/-1)
active/CVE-2021-0173 (+1/-1)
active/CVE-2021-0174 (+1/-1)
active/CVE-2021-0175 (+1/-1)
active/CVE-2021-0176 (+1/-1)
active/CVE-2021-0183 (+1/-1)
active/CVE-2021-1223 (+1/-1)
active/CVE-2021-1224 (+1/-1)
active/CVE-2021-1494 (+1/-1)
active/CVE-2021-1495 (+1/-1)
active/CVE-2021-1765 (+1/-1)
active/CVE-2021-1788 (+1/-1)
active/CVE-2021-1789 (+1/-1)
active/CVE-2021-1799 (+1/-1)
active/CVE-2021-1801 (+1/-1)
active/CVE-2021-1817 (+1/-1)
active/CVE-2021-1820 (+1/-1)
active/CVE-2021-1825 (+1/-1)
active/CVE-2021-1826 (+1/-1)
active/CVE-2021-1844 (+1/-1)
active/CVE-2021-1870 (+1/-1)
active/CVE-2021-1871 (+1/-1)
active/CVE-2021-20066 (+1/-1)
active/CVE-2021-20109 (+1/-1)
active/CVE-2021-20110 (+1/-1)
active/CVE-2021-20178 (+1/-1)
active/CVE-2021-20180 (+1/-1)
active/CVE-2021-20188 (+1/-1)
active/CVE-2021-20191 (+1/-1)
active/CVE-2021-20196 (+1/-1)
active/CVE-2021-20199 (+1/-1)
active/CVE-2021-20201 (+1/-1)
active/CVE-2021-20204 (+1/-1)
active/CVE-2021-20206 (+1/-1)
active/CVE-2021-20228 (+1/-1)
active/CVE-2021-20247 (+1/-1)
active/CVE-2021-20255 (+1/-1)
active/CVE-2021-20285 (+1/-1)
active/CVE-2021-20289 (+2/-2)
active/CVE-2021-20291 (+1/-1)
active/CVE-2021-20293 (+2/-2)
active/CVE-2021-20308 (+1/-1)
active/CVE-2021-20328 (+1/-1)
active/CVE-2021-21235 (+1/-1)
active/CVE-2021-21236 (+1/-1)
active/CVE-2021-21241 (+1/-1)
active/CVE-2021-21288 (+1/-1)
active/CVE-2021-21290 (+1/-1)
active/CVE-2021-21295 (+1/-1)
active/CVE-2021-21299 (+1/-1)
active/CVE-2021-21303 (+1/-1)
active/CVE-2021-21305 (+1/-1)
active/CVE-2021-21317 (+1/-1)
active/CVE-2021-21372 (+1/-1)
active/CVE-2021-21373 (+1/-1)
active/CVE-2021-21374 (+1/-1)
active/CVE-2021-21391 (+1/-1)
active/CVE-2021-21404 (+1/-1)
active/CVE-2021-21409 (+1/-1)
active/CVE-2021-21416 (+1/-1)
active/CVE-2021-2161 (+1/-1)
active/CVE-2021-2163 (+1/-1)
active/CVE-2021-21775 (+1/-1)
active/CVE-2021-21779 (+1/-1)
active/CVE-2021-21783 (+1/-1)
active/CVE-2021-21806 (+1/-1)
active/CVE-2021-21834 (+1/-1)
active/CVE-2021-21835 (+1/-1)
active/CVE-2021-21836 (+1/-1)
active/CVE-2021-21837 (+1/-1)
active/CVE-2021-21838 (+1/-1)
active/CVE-2021-21839 (+1/-1)
active/CVE-2021-21840 (+1/-1)
active/CVE-2021-21841 (+1/-1)
active/CVE-2021-21842 (+1/-1)
active/CVE-2021-21843 (+1/-1)
active/CVE-2021-21844 (+1/-1)
active/CVE-2021-21845 (+1/-1)
active/CVE-2021-21846 (+1/-1)
active/CVE-2021-21847 (+1/-1)
active/CVE-2021-21848 (+1/-1)
active/CVE-2021-21849 (+1/-1)
active/CVE-2021-21850 (+1/-1)
active/CVE-2021-21851 (+1/-1)
active/CVE-2021-21852 (+1/-1)
active/CVE-2021-21853 (+1/-1)
active/CVE-2021-21854 (+1/-1)
active/CVE-2021-21855 (+1/-1)
active/CVE-2021-21856 (+1/-1)
active/CVE-2021-21857 (+1/-1)
active/CVE-2021-21858 (+1/-1)
active/CVE-2021-21859 (+1/-1)
active/CVE-2021-21860 (+1/-1)
active/CVE-2021-21861 (+1/-1)
active/CVE-2021-21862 (+1/-1)
active/CVE-2021-21897 (+1/-1)
active/CVE-2021-21898 (+1/-1)
active/CVE-2021-21899 (+1/-1)
active/CVE-2021-21900 (+1/-1)
active/CVE-2021-22060 (+1/-1)
active/CVE-2021-22095 (+1/-1)
active/CVE-2021-22096 (+1/-1)
active/CVE-2021-22173 (+1/-1)
active/CVE-2021-22174 (+1/-1)
active/CVE-2021-22207 (+1/-1)
active/CVE-2021-22212 (+1/-1)
active/CVE-2021-22222 (+1/-1)
active/CVE-2021-22235 (+1/-1)
active/CVE-2021-22573 (+1/-1)
active/CVE-2021-22879 (+1/-1)
active/CVE-2021-22880 (+1/-1)
active/CVE-2021-22881 (+1/-1)
active/CVE-2021-22885 (+1/-1)
active/CVE-2021-22895 (+1/-1)
active/CVE-2021-22902 (+1/-1)
active/CVE-2021-22903 (+1/-1)
active/CVE-2021-22904 (+1/-1)
active/CVE-2021-22942 (+1/-1)
active/CVE-2021-23158 (+1/-1)
active/CVE-2021-23159 (+1/-1)
active/CVE-2021-23166 (+1/-1)
active/CVE-2021-23172 (+1/-1)
active/CVE-2021-23176 (+1/-1)
active/CVE-2021-23178 (+1/-1)
active/CVE-2021-23186 (+1/-1)
active/CVE-2021-23191 (+1/-1)
active/CVE-2021-23203 (+1/-1)
active/CVE-2021-23206 (+1/-1)
active/CVE-2021-23210 (+1/-1)
active/CVE-2021-23225 (+1/-1)
active/CVE-2021-23337 (+1/-1)
active/CVE-2021-23341 (+1/-1)
active/CVE-2021-23351 (+1/-1)
active/CVE-2021-23383 (+1/-1)
active/CVE-2021-23385 (+1/-1)
active/CVE-2021-23409 (+1/-1)
active/CVE-2021-23413 (+1/-1)
active/CVE-2021-23422 (+1/-1)
active/CVE-2021-23423 (+1/-1)
active/CVE-2021-23432 (+1/-1)
active/CVE-2021-23434 (+1/-1)
active/CVE-2021-23440 (+1/-1)
active/CVE-2021-23445 (+1/-1)
active/CVE-2021-23450 (+1/-1)
active/CVE-2021-23463 (+1/-1)
active/CVE-2021-23472 (+1/-1)
active/CVE-2021-23518 (+1/-1)
active/CVE-2021-23520 (+1/-1)
active/CVE-2021-23521 (+1/-1)
active/CVE-2021-23556 (+1/-1)
active/CVE-2021-23566 (+2/-2)
active/CVE-2021-23792 (+1/-1)
active/CVE-2021-23797 (+1/-1)
active/CVE-2021-23953 (+1/-1)
active/CVE-2021-23954 (+1/-1)
active/CVE-2021-23955 (+1/-1)
active/CVE-2021-23956 (+1/-1)
active/CVE-2021-23958 (+1/-1)
active/CVE-2021-23960 (+1/-1)
active/CVE-2021-23961 (+1/-1)
active/CVE-2021-23962 (+1/-1)
active/CVE-2021-23963 (+1/-1)
active/CVE-2021-23964 (+1/-1)
active/CVE-2021-23965 (+1/-1)
active/CVE-2021-23968 (+1/-1)
active/CVE-2021-23969 (+1/-1)
active/CVE-2021-23970 (+1/-1)
active/CVE-2021-23971 (+1/-1)
active/CVE-2021-23972 (+1/-1)
active/CVE-2021-23973 (+1/-1)
active/CVE-2021-23974 (+1/-1)
active/CVE-2021-23975 (+1/-1)
active/CVE-2021-23976 (+1/-1)
active/CVE-2021-23977 (+1/-1)
active/CVE-2021-23978 (+1/-1)
active/CVE-2021-23979 (+1/-1)
active/CVE-2021-23980 (+1/-1)
active/CVE-2021-23981 (+1/-1)
active/CVE-2021-23982 (+1/-1)
active/CVE-2021-23983 (+1/-1)
active/CVE-2021-23984 (+1/-1)
active/CVE-2021-23985 (+1/-1)
active/CVE-2021-23986 (+1/-1)
active/CVE-2021-23987 (+1/-1)
active/CVE-2021-23988 (+1/-1)
active/CVE-2021-23994 (+1/-1)
active/CVE-2021-23995 (+1/-1)
active/CVE-2021-23996 (+1/-1)
active/CVE-2021-23997 (+1/-1)
active/CVE-2021-23998 (+1/-1)
active/CVE-2021-23999 (+1/-1)
active/CVE-2021-24000 (+1/-1)
active/CVE-2021-24001 (+1/-1)
active/CVE-2021-24002 (+1/-1)
active/CVE-2021-2409 (+1/-1)
active/CVE-2021-24116 (+1/-1)
active/CVE-2021-24119 (+1/-1)
active/CVE-2021-24122 (+1/-1)
active/CVE-2021-2442 (+1/-1)
active/CVE-2021-2443 (+1/-1)
active/CVE-2021-2454 (+1/-1)
active/CVE-2021-25122 (+1/-1)
active/CVE-2021-25319 (+1/-1)
active/CVE-2021-25322 (+1/-1)
active/CVE-2021-25329 (+1/-1)
active/CVE-2021-25735 (+1/-1)
active/CVE-2021-25737 (+1/-1)
active/CVE-2021-25740 (+1/-1)
active/CVE-2021-25743 (+1/-1)
active/CVE-2021-25900 (+1/-1)
active/CVE-2021-26117 (+1/-1)
active/CVE-2021-26220 (+4/-4)
active/CVE-2021-26221 (+4/-4)
active/CVE-2021-26222 (+5/-5)
active/CVE-2021-26247 (+1/-1)
active/CVE-2021-26252 (+1/-1)
active/CVE-2021-26259 (+1/-1)
active/CVE-2021-26263 (+1/-1)
active/CVE-2021-26291 (+1/-1)
active/CVE-2021-26313 (+1/-1)
active/CVE-2021-26314 (+1/-1)
active/CVE-2021-26318 (+1/-1)
active/CVE-2021-26712 (+1/-1)
active/CVE-2021-26713 (+1/-1)
active/CVE-2021-26717 (+1/-1)
active/CVE-2021-26719 (+1/-1)
active/CVE-2021-26813 (+1/-1)
active/CVE-2021-26825 (+1/-1)
active/CVE-2021-26826 (+1/-1)
active/CVE-2021-26933 (+1/-1)
active/CVE-2021-26934 (+10/-10)
active/CVE-2021-26945 (+1/-1)
active/CVE-2021-26947 (+1/-1)
active/CVE-2021-26948 (+1/-1)
active/CVE-2021-26955 (+1/-1)
active/CVE-2021-26956 (+1/-1)
active/CVE-2021-26957 (+1/-1)
active/CVE-2021-26958 (+1/-1)
active/CVE-2021-27019 (+1/-1)
active/CVE-2021-27021 (+1/-1)
active/CVE-2021-27211 (+1/-1)
active/CVE-2021-27291 (+1/-1)
active/CVE-2021-27378 (+1/-1)
active/CVE-2021-27379 (+1/-1)
active/CVE-2021-27515 (+1/-1)
active/CVE-2021-27548 (+3/-3)
active/CVE-2021-27577 (+1/-1)
active/CVE-2021-27737 (+1/-1)
active/CVE-2021-27799 (+1/-1)
active/CVE-2021-27807 (+2/-2)
active/CVE-2021-27815 (+1/-1)
active/CVE-2021-27836 (+1/-1)
active/CVE-2021-27905 (+1/-1)
active/CVE-2021-27906 (+2/-2)
active/CVE-2021-27927 (+1/-1)
active/CVE-2021-28021 (+1/-1)
active/CVE-2021-28025 (+1/-1)
active/CVE-2021-28163 (+1/-1)
active/CVE-2021-28164 (+1/-1)
active/CVE-2021-28165 (+1/-1)
active/CVE-2021-28169 (+1/-1)
active/CVE-2021-28170 (+1/-1)
active/CVE-2021-28300 (+1/-1)
active/CVE-2021-28302 (+1/-1)
active/CVE-2021-28657 (+1/-1)
active/CVE-2021-28689 (+1/-1)
active/CVE-2021-28690 (+1/-1)
active/CVE-2021-28692 (+1/-1)
active/CVE-2021-28693 (+1/-1)
active/CVE-2021-28694 (+1/-1)
active/CVE-2021-28695 (+1/-1)
active/CVE-2021-28696 (+1/-1)
active/CVE-2021-28697 (+1/-1)
active/CVE-2021-28698 (+1/-1)
active/CVE-2021-28699 (+1/-1)
active/CVE-2021-28700 (+1/-1)
active/CVE-2021-28701 (+1/-1)
active/CVE-2021-28702 (+1/-1)
active/CVE-2021-28703 (+1/-1)
active/CVE-2021-28704 (+1/-1)
active/CVE-2021-28705 (+1/-1)
active/CVE-2021-28706 (+1/-1)
active/CVE-2021-28707 (+1/-1)
active/CVE-2021-28708 (+1/-1)
active/CVE-2021-28709 (+1/-1)
active/CVE-2021-29060 (+1/-1)
active/CVE-2021-29063 (+1/-1)
active/CVE-2021-29279 (+1/-1)
active/CVE-2021-29338 (+5/-5)
active/CVE-2021-29376 (+1/-1)
active/CVE-2021-29421 (+1/-1)
active/CVE-2021-29424 (+1/-1)
active/CVE-2021-29428 (+1/-1)
active/CVE-2021-29447 (+1/-1)
active/CVE-2021-29450 (+1/-1)
active/CVE-2021-29462 (+1/-1)
active/CVE-2021-29482 (+1/-1)
active/CVE-2021-29495 (+1/-1)
active/CVE-2021-29499 (+1/-1)
active/CVE-2021-29507 (+1/-1)
active/CVE-2021-29939 (+1/-1)
active/CVE-2021-29945 (+1/-1)
active/CVE-2021-29946 (+1/-1)
active/CVE-2021-29947 (+1/-1)
active/CVE-2021-29952 (+1/-1)
active/CVE-2021-29955 (+1/-1)
active/CVE-2021-29959 (+1/-1)
active/CVE-2021-29960 (+1/-1)
active/CVE-2021-29961 (+1/-1)
active/CVE-2021-29962 (+1/-1)
active/CVE-2021-29963 (+1/-1)
active/CVE-2021-29964 (+1/-1)
active/CVE-2021-29965 (+1/-1)
active/CVE-2021-29966 (+1/-1)
active/CVE-2021-29967 (+1/-1)
active/CVE-2021-29970 (+1/-1)
active/CVE-2021-29971 (+1/-1)
active/CVE-2021-29972 (+1/-1)
active/CVE-2021-29973 (+1/-1)
active/CVE-2021-29974 (+1/-1)
active/CVE-2021-29975 (+1/-1)
active/CVE-2021-29976 (+1/-1)
active/CVE-2021-29977 (+1/-1)
active/CVE-2021-29980 (+1/-1)
active/CVE-2021-29981 (+1/-1)
active/CVE-2021-29982 (+1/-1)
active/CVE-2021-29983 (+1/-1)
active/CVE-2021-29984 (+1/-1)
active/CVE-2021-29985 (+1/-1)
active/CVE-2021-29986 (+1/-1)
active/CVE-2021-29987 (+1/-1)
active/CVE-2021-29988 (+1/-1)
active/CVE-2021-29989 (+1/-1)
active/CVE-2021-29990 (+1/-1)
active/CVE-2021-29991 (+1/-1)
active/CVE-2021-30014 (+1/-1)
active/CVE-2021-30015 (+1/-1)
active/CVE-2021-30019 (+1/-1)
active/CVE-2021-30020 (+1/-1)
active/CVE-2021-30022 (+1/-1)
active/CVE-2021-30027 (+1/-1)
active/CVE-2021-30130 (+3/-3)
active/CVE-2021-30146 (+1/-1)
active/CVE-2021-30147 (+1/-1)
active/CVE-2021-30151 (+1/-1)
active/CVE-2021-30152 (+1/-1)
active/CVE-2021-30156 (+1/-1)
active/CVE-2021-30157 (+1/-1)
active/CVE-2021-30158 (+1/-1)
active/CVE-2021-30159 (+1/-1)
active/CVE-2021-30163 (+1/-1)
active/CVE-2021-30164 (+1/-1)
active/CVE-2021-30184 (+1/-1)
active/CVE-2021-30199 (+1/-1)
active/CVE-2021-3028 (+1/-1)
active/CVE-2021-30458 (+1/-1)
active/CVE-2021-30469 (+1/-1)
active/CVE-2021-30470 (+1/-1)
active/CVE-2021-30471 (+1/-1)
active/CVE-2021-30472 (+1/-1)
active/CVE-2021-30485 (+5/-5)
active/CVE-2021-30500 (+1/-1)
active/CVE-2021-30501 (+1/-1)
active/CVE-2021-30639 (+1/-1)
active/CVE-2021-30640 (+1/-1)
active/CVE-2021-30661 (+1/-1)
active/CVE-2021-30663 (+1/-1)
active/CVE-2021-30665 (+1/-1)
active/CVE-2021-30666 (+1/-1)
active/CVE-2021-30682 (+1/-1)
active/CVE-2021-30689 (+1/-1)
active/CVE-2021-30720 (+1/-1)
active/CVE-2021-30734 (+1/-1)
active/CVE-2021-30744 (+1/-1)
active/CVE-2021-30749 (+1/-1)
active/CVE-2021-30758 (+1/-1)
active/CVE-2021-30761 (+1/-1)
active/CVE-2021-30762 (+1/-1)
active/CVE-2021-30795 (+1/-1)
active/CVE-2021-30797 (+1/-1)
active/CVE-2021-30799 (+1/-1)
active/CVE-2021-30809 (+1/-1)
active/CVE-2021-30818 (+1/-1)
active/CVE-2021-30823 (+1/-1)
active/CVE-2021-30836 (+1/-1)
active/CVE-2021-30846 (+1/-1)
active/CVE-2021-30848 (+1/-1)
active/CVE-2021-30849 (+1/-1)
active/CVE-2021-30851 (+1/-1)
active/CVE-2021-30858 (+1/-1)
active/CVE-2021-30884 (+1/-1)
active/CVE-2021-30887 (+1/-1)
active/CVE-2021-30888 (+1/-1)
active/CVE-2021-30889 (+1/-1)
active/CVE-2021-30890 (+1/-1)
active/CVE-2021-30897 (+1/-1)
active/CVE-2021-30934 (+1/-1)
active/CVE-2021-30936 (+1/-1)
active/CVE-2021-30951 (+1/-1)
active/CVE-2021-30952 (+1/-1)
active/CVE-2021-30953 (+1/-1)
active/CVE-2021-30954 (+1/-1)
active/CVE-2021-30984 (+1/-1)
active/CVE-2021-31229 (+5/-5)
active/CVE-2021-31254 (+1/-1)
active/CVE-2021-31255 (+1/-1)
active/CVE-2021-31256 (+1/-1)
active/CVE-2021-31257 (+1/-1)
active/CVE-2021-31258 (+1/-1)
active/CVE-2021-31259 (+1/-1)
active/CVE-2021-31260 (+1/-1)
active/CVE-2021-31261 (+1/-1)
active/CVE-2021-31262 (+1/-1)
active/CVE-2021-3127 (+1/-1)
active/CVE-2021-31294 (+1/-1)
active/CVE-2021-31315 (+1/-1)
active/CVE-2021-31317 (+1/-1)
active/CVE-2021-31318 (+1/-1)
active/CVE-2021-31319 (+1/-1)
active/CVE-2021-31320 (+1/-1)
active/CVE-2021-31321 (+1/-1)
active/CVE-2021-31322 (+1/-1)
active/CVE-2021-31323 (+1/-1)
active/CVE-2021-31347 (+5/-5)
active/CVE-2021-31348 (+4/-4)
active/CVE-2021-3139 (+1/-1)
active/CVE-2021-31523 (+1/-1)
active/CVE-2021-31598 (+4/-4)
active/CVE-2021-31615 (+10/-10)
active/CVE-2021-31800 (+1/-1)
active/CVE-2021-31804 (+1/-1)
active/CVE-2021-31811 (+2/-2)
active/CVE-2021-31812 (+2/-2)
active/CVE-2021-31855 (+1/-1)
active/CVE-2021-31863 (+1/-1)
active/CVE-2021-31864 (+1/-1)
active/CVE-2021-31865 (+1/-1)
active/CVE-2021-31866 (+1/-1)
active/CVE-2021-31878 (+1/-1)
active/CVE-2021-31879 (+1/-1)
active/CVE-2021-31924 (+1/-1)
active/CVE-2021-31998 (+1/-1)
active/CVE-2021-32050 (+3/-3)
active/CVE-2021-32055 (+1/-1)
active/CVE-2021-32056 (+1/-1)
active/CVE-2021-32062 (+1/-1)
active/CVE-2021-32132 (+1/-1)
active/CVE-2021-32134 (+1/-1)
active/CVE-2021-32135 (+1/-1)
active/CVE-2021-32136 (+1/-1)
active/CVE-2021-32137 (+1/-1)
active/CVE-2021-32138 (+1/-1)
active/CVE-2021-32139 (+1/-1)
active/CVE-2021-32142 (+6/-6)
active/CVE-2021-32256 (+1/-1)
active/CVE-2021-32265 (+1/-1)
active/CVE-2021-32268 (+1/-1)
active/CVE-2021-32269 (+1/-1)
active/CVE-2021-32270 (+1/-1)
active/CVE-2021-32271 (+1/-1)
active/CVE-2021-32272 (+1/-1)
active/CVE-2021-32273 (+1/-1)
active/CVE-2021-32274 (+1/-1)
active/CVE-2021-32275 (+1/-1)
active/CVE-2021-32276 (+1/-1)
active/CVE-2021-32277 (+1/-1)
active/CVE-2021-32278 (+1/-1)
active/CVE-2021-32286 (+1/-1)
active/CVE-2021-32294 (+1/-1)
active/CVE-2021-32297 (+1/-1)
active/CVE-2021-32419 (+1/-1)
active/CVE-2021-32420 (+1/-1)
active/CVE-2021-32421 (+1/-1)
active/CVE-2021-32422 (+1/-1)
active/CVE-2021-32437 (+1/-1)
active/CVE-2021-32438 (+1/-1)
active/CVE-2021-32439 (+1/-1)
active/CVE-2021-32440 (+1/-1)
active/CVE-2021-32558 (+1/-1)
active/CVE-2021-32565 (+1/-1)
active/CVE-2021-32566 (+1/-1)
active/CVE-2021-32567 (+1/-1)
active/CVE-2021-32613 (+1/-1)
active/CVE-2021-32614 (+1/-1)
active/CVE-2021-32618 (+1/-1)
active/CVE-2021-32708 (+1/-1)
active/CVE-2021-32723 (+1/-1)
active/CVE-2021-32739 (+1/-1)
active/CVE-2021-32743 (+1/-1)
active/CVE-2021-32746 (+1/-1)
active/CVE-2021-32747 (+1/-1)
active/CVE-2021-32751 (+1/-1)
active/CVE-2021-32773 (+1/-1)
active/CVE-2021-32804 (+1/-1)
active/CVE-2021-32821 (+1/-1)
active/CVE-2021-32823 (+1/-1)
active/CVE-2021-32840 (+1/-1)
active/CVE-2021-32841 (+1/-1)
active/CVE-2021-32842 (+1/-1)
active/CVE-2021-32850 (+1/-1)
active/CVE-2021-33026 (+1/-1)
active/CVE-2021-33037 (+1/-1)
active/CVE-2021-33038 (+1/-1)
active/CVE-2021-33054 (+1/-1)
active/CVE-2021-33056 (+1/-1)
active/CVE-2021-33096 (+10/-10)
active/CVE-2021-33110 (+1/-1)
active/CVE-2021-33113 (+1/-1)
active/CVE-2021-33114 (+1/-1)
active/CVE-2021-33115 (+1/-1)
active/CVE-2021-33139 (+1/-1)
active/CVE-2021-33155 (+1/-1)
active/CVE-2021-33178 (+1/-1)
active/CVE-2021-33192 (+1/-1)
active/CVE-2021-33194 (+1/-1)
active/CVE-2021-3336 (+1/-1)
active/CVE-2021-33361 (+1/-1)
active/CVE-2021-33362 (+1/-1)
active/CVE-2021-33363 (+1/-1)
active/CVE-2021-33364 (+1/-1)
active/CVE-2021-33365 (+1/-1)
active/CVE-2021-33366 (+1/-1)
active/CVE-2021-33367 (+1/-1)
active/CVE-2021-33388 (+1/-1)
active/CVE-2021-33390 (+1/-1)
active/CVE-2021-33450 (+1/-1)
active/CVE-2021-33451 (+1/-1)
active/CVE-2021-33452 (+1/-1)
active/CVE-2021-33453 (+1/-1)
active/CVE-2021-33454 (+1/-1)
active/CVE-2021-33455 (+1/-1)
active/CVE-2021-33456 (+1/-1)
active/CVE-2021-33457 (+1/-1)
active/CVE-2021-33458 (+1/-1)
active/CVE-2021-33459 (+1/-1)
active/CVE-2021-33460 (+1/-1)
active/CVE-2021-33461 (+1/-1)
active/CVE-2021-33462 (+1/-1)
active/CVE-2021-33463 (+1/-1)
active/CVE-2021-33464 (+1/-1)
active/CVE-2021-33465 (+1/-1)
active/CVE-2021-33466 (+1/-1)
active/CVE-2021-33467 (+1/-1)
active/CVE-2021-33468 (+1/-1)
active/CVE-2021-33479 (+1/-1)
active/CVE-2021-33480 (+1/-1)
active/CVE-2021-33481 (+1/-1)
active/CVE-2021-3349 (+1/-1)
active/CVE-2021-33500 (+1/-1)
active/CVE-2021-33502 (+2/-2)
active/CVE-2021-33582 (+1/-1)
active/CVE-2021-33589 (+1/-1)
active/CVE-2021-33621 (+1/-1)
active/CVE-2021-33622 (+1/-1)
active/CVE-2021-33623 (+1/-1)
active/CVE-2021-33644 (+1/-1)
active/CVE-2021-33645 (+1/-1)
active/CVE-2021-33646 (+1/-1)
active/CVE-2021-33657 (+1/-1)
active/CVE-2021-33798 (+1/-1)
active/CVE-2021-33813 (+2/-2)
active/CVE-2021-33844 (+1/-1)
active/CVE-2021-33880 (+1/-1)
active/CVE-2021-33900 (+1/-1)
active/CVE-2021-3403 (+1/-1)
active/CVE-2021-3404 (+1/-1)
active/CVE-2021-3405 (+1/-1)
active/CVE-2021-3407 (+1/-1)
active/CVE-2021-34081 (+1/-1)
active/CVE-2021-34085 (+1/-1)
active/CVE-2021-34119 (+1/-1)
active/CVE-2021-34121 (+1/-1)
active/CVE-2021-34145 (+1/-1)
active/CVE-2021-34146 (+1/-1)
active/CVE-2021-34147 (+1/-1)
active/CVE-2021-34148 (+1/-1)
active/CVE-2021-34182 (+1/-1)
active/CVE-2021-34193 (+1/-1)
active/CVE-2021-3420 (+1/-1)
active/CVE-2021-3427 (+1/-1)
active/CVE-2021-34363 (+1/-1)
active/CVE-2021-34428 (+1/-1)
active/CVE-2021-34429 (+1/-1)
active/CVE-2021-3445 (+1/-1)
active/CVE-2021-3447 (+1/-1)
active/CVE-2021-34749 (+1/-1)
active/CVE-2021-3480 (+1/-1)
active/CVE-2021-3481 (+1/-1)
active/CVE-2021-34825 (+1/-1)
active/CVE-2021-3504 (+1/-1)
active/CVE-2021-35043 (+1/-1)
active/CVE-2021-3508 (+1/-1)
active/CVE-2021-3515 (+1/-1)
active/CVE-2021-35196 (+1/-1)
active/CVE-2021-35197 (+1/-1)
active/CVE-2021-3521 (+1/-1)
active/CVE-2021-35306 (+1/-1)
active/CVE-2021-35307 (+1/-1)
active/CVE-2021-35368 (+1/-1)
active/CVE-2021-35452 (+1/-1)
active/CVE-2021-35474 (+1/-1)
active/CVE-2021-3548 (+1/-1)
active/CVE-2021-35515 (+1/-1)
active/CVE-2021-35516 (+1/-1)
active/CVE-2021-35517 (+1/-1)
active/CVE-2021-35525 (+1/-1)
active/CVE-2021-35538 (+1/-1)
active/CVE-2021-3563 (+1/-1)
active/CVE-2021-3565 (+1/-1)
active/CVE-2021-3575 (+5/-5)
active/CVE-2021-3578 (+1/-1)
active/CVE-2021-3583 (+1/-1)
active/CVE-2021-35938 (+1/-1)
active/CVE-2021-35939 (+1/-1)
active/CVE-2021-3602 (+1/-1)
active/CVE-2021-36081 (+1/-1)
active/CVE-2021-36082 (+1/-1)
active/CVE-2021-36090 (+1/-1)
active/CVE-2021-36100 (+1/-1)
active/CVE-2021-3620 (+1/-1)
active/CVE-2021-3622 (+1/-1)
active/CVE-2021-3624 (+1/-1)
active/CVE-2021-36369 (+1/-1)
active/CVE-2021-36373 (+1/-1)
active/CVE-2021-36374 (+1/-1)
active/CVE-2021-36377 (+1/-1)
active/CVE-2021-36409 (+1/-1)
active/CVE-2021-36410 (+1/-1)
active/CVE-2021-36411 (+1/-1)
active/CVE-2021-36412 (+1/-1)
active/CVE-2021-36414 (+1/-1)
active/CVE-2021-36417 (+1/-1)
active/CVE-2021-3643 (+1/-1)
active/CVE-2021-3647 (+1/-1)
active/CVE-2021-36489 (+1/-1)
active/CVE-2021-36493 (+1/-1)
active/CVE-2021-3657 (+1/-1)
active/CVE-2021-36584 (+1/-1)
active/CVE-2021-3660 (+1/-1)
active/CVE-2021-3664 (+1/-1)
active/CVE-2021-36647 (+1/-1)
active/CVE-2021-36691 (+1/-1)
active/CVE-2021-36713 (+1/-1)
active/CVE-2021-3673 (+1/-1)
active/CVE-2021-36754 (+1/-1)
active/CVE-2021-36770 (+1/-1)
active/CVE-2021-36773 (+2/-2)
active/CVE-2021-3693 (+1/-1)
active/CVE-2021-3694 (+1/-1)
active/CVE-2021-36977 (+1/-1)
active/CVE-2021-3698 (+1/-1)
active/CVE-2021-37136 (+1/-1)
active/CVE-2021-37137 (+1/-1)
active/CVE-2021-3714 (+10/-10)
active/CVE-2021-37146 (+1/-1)
active/CVE-2021-37147 (+1/-1)
active/CVE-2021-37148 (+1/-1)
active/CVE-2021-37149 (+1/-1)
active/CVE-2021-37155 (+1/-1)
active/CVE-2021-37156 (+1/-1)
active/CVE-2021-3716 (+1/-1)
active/CVE-2021-37220 (+1/-1)
active/CVE-2021-37231 (+1/-1)
active/CVE-2021-37232 (+1/-1)
active/CVE-2021-3731 (+1/-1)
active/CVE-2021-37311 (+1/-1)
active/CVE-2021-3735 (+1/-1)
active/CVE-2021-3749 (+1/-1)
active/CVE-2021-37501 (+1/-1)
active/CVE-2021-37529 (+1/-1)
active/CVE-2021-37530 (+1/-1)
active/CVE-2021-37695 (+3/-3)
active/CVE-2021-37712 (+1/-1)
active/CVE-2021-37713 (+1/-1)
active/CVE-2021-3773 (+10/-10)
active/CVE-2021-37746 (+2/-2)
active/CVE-2021-37789 (+1/-1)
active/CVE-2021-37819 (+2/-2)
active/CVE-2021-37832 (+1/-1)
active/CVE-2021-37833 (+1/-1)
active/CVE-2021-3798 (+1/-1)
active/CVE-2021-3801 (+1/-1)
active/CVE-2021-3805 (+1/-1)
active/CVE-2021-3807 (+1/-1)
active/CVE-2021-38084 (+1/-1)
active/CVE-2021-38090 (+2/-2)
active/CVE-2021-38091 (+2/-2)
active/CVE-2021-38092 (+2/-2)
active/CVE-2021-38093 (+2/-2)
active/CVE-2021-38094 (+2/-2)
active/CVE-2021-38155 (+1/-1)
active/CVE-2021-3816 (+1/-1)
active/CVE-2021-38172 (+1/-1)
active/CVE-2021-38193 (+1/-1)
active/CVE-2021-3826 (+1/-1)
active/CVE-2021-3835 (+1/-1)
active/CVE-2021-38370 (+1/-1)
active/CVE-2021-38372 (+1/-1)
active/CVE-2021-38373 (+1/-1)
active/CVE-2021-38441 (+1/-1)
active/CVE-2021-38443 (+1/-1)
active/CVE-2021-38491 (+1/-1)
active/CVE-2021-38492 (+1/-1)
active/CVE-2021-38493 (+1/-1)
active/CVE-2021-38494 (+1/-1)
active/CVE-2021-38496 (+1/-1)
active/CVE-2021-38497 (+1/-1)
active/CVE-2021-38498 (+1/-1)
active/CVE-2021-38499 (+1/-1)
active/CVE-2021-3850 (+1/-1)
active/CVE-2021-38500 (+1/-1)
active/CVE-2021-38501 (+1/-1)
active/CVE-2021-38503 (+1/-1)
active/CVE-2021-38504 (+1/-1)
active/CVE-2021-38505 (+1/-1)
active/CVE-2021-38506 (+1/-1)
active/CVE-2021-38507 (+1/-1)
active/CVE-2021-38508 (+1/-1)
active/CVE-2021-38509 (+1/-1)
active/CVE-2021-38510 (+1/-1)
active/CVE-2021-38511 (+1/-1)
active/CVE-2021-38559 (+1/-1)
active/CVE-2021-38562 (+1/-1)
active/CVE-2021-38593 (+1/-1)
active/CVE-2021-38597 (+1/-1)
active/CVE-2021-3861 (+1/-1)
active/CVE-2021-3864 (+10/-10)
active/CVE-2021-38711 (+1/-1)
active/CVE-2021-3882 (+1/-1)
active/CVE-2021-3907 (+1/-1)
active/CVE-2021-3908 (+1/-1)
active/CVE-2021-3909 (+1/-1)
active/CVE-2021-3910 (+1/-1)
active/CVE-2021-3911 (+1/-1)
active/CVE-2021-3912 (+1/-1)
active/CVE-2021-39134 (+1/-1)
active/CVE-2021-39135 (+1/-1)
active/CVE-2021-39191 (+1/-1)
active/CVE-2021-39200 (+1/-1)
active/CVE-2021-39201 (+1/-1)
active/CVE-2021-39202 (+1/-1)
active/CVE-2021-39203 (+1/-1)
active/CVE-2021-39214 (+1/-1)
active/CVE-2021-39239 (+1/-1)
active/CVE-2021-3933 (+1/-1)
active/CVE-2021-39359 (+1/-1)
active/CVE-2021-39796 (+1/-1)
active/CVE-2021-39800 (+1/-1)
active/CVE-2021-3981 (+1/-1)
active/CVE-2021-39920 (+1/-1)
active/CVE-2021-39921 (+1/-1)
active/CVE-2021-39922 (+1/-1)
active/CVE-2021-39924 (+1/-1)
active/CVE-2021-39925 (+1/-1)
active/CVE-2021-39929 (+1/-1)
active/CVE-2021-40084 (+1/-1)
active/CVE-2021-40114 (+1/-1)
active/CVE-2021-4021 (+1/-1)
active/CVE-2021-40226 (+2/-2)
active/CVE-2021-4024 (+1/-1)
active/CVE-2021-40241 (+1/-1)
active/CVE-2021-40262 (+1/-1)
active/CVE-2021-40263 (+1/-1)
active/CVE-2021-40264 (+1/-1)
active/CVE-2021-40265 (+1/-1)
active/CVE-2021-40266 (+1/-1)
active/CVE-2021-40327 (+1/-1)
active/CVE-2021-40402 (+1/-1)
active/CVE-2021-40426 (+1/-1)
active/CVE-2021-4043 (+1/-1)
active/CVE-2021-40524 (+1/-1)
active/CVE-2021-40530 (+1/-1)
active/CVE-2021-40559 (+1/-1)
active/CVE-2021-40562 (+1/-1)
active/CVE-2021-40563 (+1/-1)
active/CVE-2021-40564 (+1/-1)
active/CVE-2021-40565 (+1/-1)
active/CVE-2021-40566 (+1/-1)
active/CVE-2021-40567 (+1/-1)
active/CVE-2021-40568 (+1/-1)
active/CVE-2021-40569 (+1/-1)
active/CVE-2021-40570 (+1/-1)
active/CVE-2021-40571 (+1/-1)
active/CVE-2021-40572 (+1/-1)
active/CVE-2021-40573 (+1/-1)
active/CVE-2021-40574 (+1/-1)
active/CVE-2021-40575 (+1/-1)
active/CVE-2021-40576 (+1/-1)
active/CVE-2021-40589 (+1/-1)
active/CVE-2021-40592 (+1/-1)
active/CVE-2021-40633 (+1/-1)
active/CVE-2021-40647 (+1/-1)
active/CVE-2021-40648 (+1/-1)
active/CVE-2021-40656 (+1/-1)
active/CVE-2021-40812 (+1/-1)
active/CVE-2021-40823 (+1/-1)
active/CVE-2021-40826 (+1/-1)
active/CVE-2021-40827 (+1/-1)
active/CVE-2021-40874 (+1/-1)
active/CVE-2021-4091 (+1/-1)
active/CVE-2021-40926 (+1/-1)
active/CVE-2021-40941 (+1/-1)
active/CVE-2021-40943 (+1/-1)
active/CVE-2021-40985 (+1/-1)
active/CVE-2021-41036 (+1/-1)
active/CVE-2021-4104 (+1/-1)
active/CVE-2021-41043 (+1/-1)
active/CVE-2021-41079 (+1/-1)
active/CVE-2021-41088 (+1/-1)
active/CVE-2021-4110 (+1/-1)
active/CVE-2021-41125 (+1/-1)
active/CVE-2021-41141 (+1/-1)
active/CVE-2021-41164 (+3/-3)
active/CVE-2021-41165 (+3/-3)
active/CVE-2021-4124 (+1/-1)
active/CVE-2021-41267 (+1/-1)
active/CVE-2021-41303 (+1/-1)
active/CVE-2021-4140 (+1/-1)
active/CVE-2021-41456 (+1/-1)
active/CVE-2021-41457 (+1/-1)
active/CVE-2021-41458 (+1/-1)
active/CVE-2021-41459 (+1/-1)
active/CVE-2021-4148 (+1/-1)
active/CVE-2021-41490 (+1/-1)
active/CVE-2021-4156 (+1/-1)
active/CVE-2021-41585 (+1/-1)
active/CVE-2021-41617 (+1/-1)
active/CVE-2021-41715 (+1/-1)
active/CVE-2021-41736 (+1/-1)
active/CVE-2021-41737 (+1/-1)
active/CVE-2021-41767 (+1/-1)
active/CVE-2021-41798 (+1/-1)
active/CVE-2021-41799 (+1/-1)
active/CVE-2021-41800 (+1/-1)
active/CVE-2021-41801 (+1/-1)
active/CVE-2021-4181 (+1/-1)
active/CVE-2021-4182 (+1/-1)
active/CVE-2021-4184 (+1/-1)
active/CVE-2021-4185 (+1/-1)
active/CVE-2021-4186 (+1/-1)
active/CVE-2021-41867 (+1/-1)
active/CVE-2021-41868 (+1/-1)
active/CVE-2021-4188 (+1/-1)
active/CVE-2021-41945 (+1/-1)
active/CVE-2021-42006 (+4/-4)
active/CVE-2021-42040 (+1/-1)
active/CVE-2021-4213 (+1/-1)
active/CVE-2021-4217 (+1/-1)
active/CVE-2021-42218 (+1/-1)
active/CVE-2021-42248 (+2/-2)
active/CVE-2021-42326 (+1/-1)
active/CVE-2021-42340 (+1/-1)
active/CVE-2021-4235 (+3/-3)
active/CVE-2021-4238 (+1/-1)
active/CVE-2021-42387 (+1/-1)
active/CVE-2021-42388 (+1/-1)
active/CVE-2021-4239 (+1/-1)
active/CVE-2021-42392 (+1/-1)
active/CVE-2021-42521 (+1/-1)
active/CVE-2021-42522 (+1/-1)
active/CVE-2021-42550 (+1/-1)
active/CVE-2021-42553 (+1/-1)
active/CVE-2021-4258 (+1/-1)
active/CVE-2021-42612 (+1/-1)
active/CVE-2021-42613 (+1/-1)
active/CVE-2021-42614 (+1/-1)
active/CVE-2021-42715 (+1/-1)
active/CVE-2021-42716 (+1/-1)
active/CVE-2021-42717 (+1/-1)
active/CVE-2021-42762 (+1/-1)
active/CVE-2021-42778 (+1/-1)
active/CVE-2021-42779 (+1/-1)
active/CVE-2021-42780 (+1/-1)
active/CVE-2021-42781 (+1/-1)
active/CVE-2021-42782 (+1/-1)
active/CVE-2021-42836 (+1/-1)
active/CVE-2021-42859 (+1/-1)
active/CVE-2021-4286 (+1/-1)
active/CVE-2021-42860 (+1/-1)
active/CVE-2021-42917 (+1/-1)
active/CVE-2021-43008 (+1/-1)
active/CVE-2021-43082 (+1/-1)
active/CVE-2021-43086 (+1/-1)
active/CVE-2021-43113 (+1/-1)
active/CVE-2021-43172 (+2/-2)
active/CVE-2021-43299 (+1/-1)
active/CVE-2021-43300 (+1/-1)
active/CVE-2021-43301 (+1/-1)
active/CVE-2021-43302 (+1/-1)
active/CVE-2021-43303 (+1/-1)
active/CVE-2021-43305 (+1/-1)
active/CVE-2021-43311 (+1/-1)
active/CVE-2021-43312 (+1/-1)
active/CVE-2021-43313 (+1/-1)
active/CVE-2021-43314 (+1/-1)
active/CVE-2021-43315 (+1/-1)
active/CVE-2021-43316 (+1/-1)
active/CVE-2021-43317 (+1/-1)
active/CVE-2021-43398 (+1/-1)
active/CVE-2021-43518 (+1/-1)
active/CVE-2021-43519 (+18/-18)
active/CVE-2021-43536 (+1/-1)
active/CVE-2021-43537 (+1/-1)
active/CVE-2021-43538 (+1/-1)
active/CVE-2021-43539 (+1/-1)
active/CVE-2021-43541 (+1/-1)
active/CVE-2021-43542 (+1/-1)
active/CVE-2021-43543 (+1/-1)
active/CVE-2021-43545 (+1/-1)
active/CVE-2021-43546 (+1/-1)
active/CVE-2021-43565 (+1/-1)
active/CVE-2021-43612 (+1/-1)
active/CVE-2021-43616 (+1/-1)
active/CVE-2021-43666 (+1/-1)
active/CVE-2021-43668 (+1/-1)
active/CVE-2021-43797 (+1/-1)
active/CVE-2021-43845 (+1/-1)
active/CVE-2021-43848 (+1/-1)
active/CVE-2021-43859 (+1/-1)
active/CVE-2021-43980 (+1/-1)
active/CVE-2021-43999 (+1/-1)
active/CVE-2021-44040 (+1/-1)
active/CVE-2021-44143 (+1/-1)
active/CVE-2021-44269 (+1/-1)
active/CVE-2021-44273 (+1/-1)
active/CVE-2021-44331 (+1/-1)
active/CVE-2021-44460 (+1/-1)
active/CVE-2021-44465 (+1/-1)
active/CVE-2021-44476 (+1/-1)
active/CVE-2021-44482 (+1/-1)
active/CVE-2021-44492 (+1/-1)
active/CVE-2021-44493 (+1/-1)
active/CVE-2021-44494 (+1/-1)
active/CVE-2021-44495 (+1/-1)
active/CVE-2021-44496 (+1/-1)
active/CVE-2021-44497 (+1/-1)
active/CVE-2021-44498 (+1/-1)
active/CVE-2021-44499 (+1/-1)
active/CVE-2021-44500 (+1/-1)
active/CVE-2021-44501 (+1/-1)
active/CVE-2021-44502 (+1/-1)
active/CVE-2021-44503 (+1/-1)
active/CVE-2021-44504 (+1/-1)
active/CVE-2021-44505 (+1/-1)
active/CVE-2021-44506 (+1/-1)
active/CVE-2021-44507 (+1/-1)
active/CVE-2021-44508 (+1/-1)
active/CVE-2021-44509 (+1/-1)
active/CVE-2021-44510 (+1/-1)
active/CVE-2021-44512 (+1/-1)
active/CVE-2021-44513 (+1/-1)
active/CVE-2021-44528 (+1/-1)
active/CVE-2021-44531 (+1/-1)
active/CVE-2021-44532 (+1/-1)
active/CVE-2021-44533 (+1/-1)
active/CVE-2021-44534 (+1/-1)
active/CVE-2021-44538 (+2/-2)
active/CVE-2021-44547 (+1/-1)
active/CVE-2021-44716 (+1/-1)
active/CVE-2021-44732 (+1/-1)
active/CVE-2021-44758 (+1/-1)
active/CVE-2021-44775 (+1/-1)
active/CVE-2021-44832 (+1/-1)
active/CVE-2021-44906 (+1/-1)
active/CVE-2021-44917 (+1/-1)
active/CVE-2021-44918 (+1/-1)
active/CVE-2021-44919 (+1/-1)
active/CVE-2021-44920 (+1/-1)
active/CVE-2021-44921 (+1/-1)
active/CVE-2021-44922 (+1/-1)
active/CVE-2021-44923 (+1/-1)
active/CVE-2021-44924 (+1/-1)
active/CVE-2021-44925 (+1/-1)
active/CVE-2021-44926 (+1/-1)
active/CVE-2021-44927 (+1/-1)
active/CVE-2021-44961 (+1/-1)
active/CVE-2021-44962 (+1/-1)
active/CVE-2021-44974 (+1/-1)
active/CVE-2021-44975 (+1/-1)
active/CVE-2021-45005 (+1/-1)
active/CVE-2021-45071 (+1/-1)
active/CVE-2021-45111 (+1/-1)
active/CVE-2021-45256 (+1/-1)
active/CVE-2021-45257 (+1/-1)
active/CVE-2021-45258 (+1/-1)
active/CVE-2021-45259 (+1/-1)
active/CVE-2021-45260 (+1/-1)
active/CVE-2021-45261 (+1/-1)
active/CVE-2021-45262 (+1/-1)
active/CVE-2021-45263 (+1/-1)
active/CVE-2021-45266 (+1/-1)
active/CVE-2021-45267 (+1/-1)
active/CVE-2021-45288 (+1/-1)
active/CVE-2021-45289 (+1/-1)
active/CVE-2021-45291 (+1/-1)
active/CVE-2021-45292 (+1/-1)
active/CVE-2021-45297 (+1/-1)
active/CVE-2021-45340 (+1/-1)
active/CVE-2021-45341 (+1/-1)
active/CVE-2021-45342 (+1/-1)
active/CVE-2021-45343 (+1/-1)
active/CVE-2021-45423 (+1/-1)
active/CVE-2021-45450 (+1/-1)
active/CVE-2021-45451 (+1/-1)
active/CVE-2021-45471 (+1/-1)
active/CVE-2021-45472 (+1/-1)
active/CVE-2021-45473 (+1/-1)
active/CVE-2021-45474 (+1/-1)
active/CVE-2021-45481 (+1/-1)
active/CVE-2021-45482 (+1/-1)
active/CVE-2021-45483 (+1/-1)
active/CVE-2021-45707 (+1/-1)
active/CVE-2021-45710 (+1/-1)
active/CVE-2021-45760 (+1/-1)
active/CVE-2021-45762 (+1/-1)
active/CVE-2021-45763 (+1/-1)
active/CVE-2021-45764 (+1/-1)
active/CVE-2021-45767 (+1/-1)
active/CVE-2021-45829 (+3/-3)
active/CVE-2021-45830 (+3/-3)
active/CVE-2021-45831 (+1/-1)
active/CVE-2021-45832 (+3/-3)
active/CVE-2021-45833 (+3/-3)
active/CVE-2021-45844 (+1/-1)
active/CVE-2021-45845 (+1/-1)
active/CVE-2021-45846 (+1/-1)
active/CVE-2021-45847 (+1/-1)
active/CVE-2021-45926 (+1/-1)
active/CVE-2021-45927 (+1/-1)
active/CVE-2021-45930 (+1/-1)
active/CVE-2021-45942 (+1/-1)
active/CVE-2021-45943 (+1/-1)
active/CVE-2021-45958 (+1/-1)
active/CVE-2021-45960 (+6/-6)
active/CVE-2021-45972 (+1/-1)
active/CVE-2021-45985 (+3/-3)
active/CVE-2021-46019 (+1/-1)
active/CVE-2021-46020 (+1/-1)
active/CVE-2021-46021 (+1/-1)
active/CVE-2021-46022 (+1/-1)
active/CVE-2021-46023 (+1/-1)
active/CVE-2021-46038 (+1/-1)
active/CVE-2021-46039 (+1/-1)
active/CVE-2021-46040 (+1/-1)
active/CVE-2021-46041 (+1/-1)
active/CVE-2021-46042 (+1/-1)
active/CVE-2021-46043 (+1/-1)
active/CVE-2021-46044 (+1/-1)
active/CVE-2021-46045 (+1/-1)
active/CVE-2021-46046 (+1/-1)
active/CVE-2021-46047 (+1/-1)
active/CVE-2021-46048 (+1/-1)
active/CVE-2021-46049 (+1/-1)
active/CVE-2021-46050 (+1/-1)
active/CVE-2021-46051 (+1/-1)
active/CVE-2021-46052 (+1/-1)
active/CVE-2021-46053 (+1/-1)
active/CVE-2021-46054 (+1/-1)
active/CVE-2021-46055 (+1/-1)
active/CVE-2021-46088 (+1/-1)
active/CVE-2021-46143 (+24/-24)
active/CVE-2021-46144 (+1/-1)
active/CVE-2021-46168 (+1/-1)
active/CVE-2021-46179 (+1/-1)
active/CVE-2021-46195 (+1/-1)
active/CVE-2021-46225 (+1/-1)
active/CVE-2021-46234 (+1/-1)
active/CVE-2021-46236 (+1/-1)
active/CVE-2021-46237 (+1/-1)
active/CVE-2021-46238 (+1/-1)
active/CVE-2021-46239 (+1/-1)
active/CVE-2021-46240 (+1/-1)
active/CVE-2021-46242 (+5/-5)
active/CVE-2021-46243 (+5/-5)
active/CVE-2021-46244 (+5/-5)
active/CVE-2021-46310 (+1/-1)
active/CVE-2021-46311 (+1/-1)
active/CVE-2021-46312 (+1/-1)
active/CVE-2021-46313 (+1/-1)
active/CVE-2021-46659 (+1/-1)
active/CVE-2021-46661 (+1/-1)
active/CVE-2021-46662 (+1/-1)
active/CVE-2021-46663 (+1/-1)
active/CVE-2021-46664 (+1/-1)
active/CVE-2021-46665 (+1/-1)
active/CVE-2021-46666 (+1/-1)
active/CVE-2021-46667 (+1/-1)
active/CVE-2021-46668 (+1/-1)
active/CVE-2021-46700 (+1/-1)
active/CVE-2021-46787 (+1/-1)
active/CVE-2021-46848 (+1/-1)
active/CVE-2021-46872 (+1/-1)
active/CVE-2021-46873 (+1/-1)
active/CVE-2022-0080 (+1/-1)
active/CVE-2022-0084 (+1/-1)
active/CVE-2022-0108 (+1/-1)
active/CVE-2022-0137 (+1/-1)
active/CVE-2022-0139 (+1/-1)
active/CVE-2022-0173 (+1/-1)
active/CVE-2022-0217 (+1/-1)
active/CVE-2022-0240 (+3/-3)
active/CVE-2022-0326 (+3/-3)
active/CVE-2022-0338 (+1/-1)
active/CVE-2022-0367 (+1/-1)
active/CVE-2022-0400 (+10/-10)
active/CVE-2022-0415 (+1/-1)
active/CVE-2022-0419 (+1/-1)
active/CVE-2022-0430 (+1/-1)
active/CVE-2022-0476 (+1/-1)
active/CVE-2022-0480 (+10/-10)
active/CVE-2022-0481 (+1/-1)
active/CVE-2022-0485 (+1/-1)
active/CVE-2022-0511 (+1/-1)
active/CVE-2022-0512 (+1/-1)
active/CVE-2022-0518 (+1/-1)
active/CVE-2022-0519 (+1/-1)
active/CVE-2022-0520 (+1/-1)
active/CVE-2022-0521 (+1/-1)
active/CVE-2022-0522 (+1/-1)
active/CVE-2022-0523 (+1/-1)
active/CVE-2022-0525 (+1/-1)
active/CVE-2022-0534 (+1/-1)
active/CVE-2022-0536 (+1/-1)
active/CVE-2022-0544 (+1/-1)
active/CVE-2022-0545 (+1/-1)
active/CVE-2022-0546 (+1/-1)
active/CVE-2022-0559 (+1/-1)
active/CVE-2022-0570 (+1/-1)
active/CVE-2022-0577 (+1/-1)
active/CVE-2022-0581 (+1/-1)
active/CVE-2022-0582 (+1/-1)
active/CVE-2022-0583 (+1/-1)
active/CVE-2022-0585 (+1/-1)
active/CVE-2022-0586 (+1/-1)
active/CVE-2022-0613 (+1/-1)
active/CVE-2022-0614 (+1/-1)
active/CVE-2022-0623 (+1/-1)
active/CVE-2022-0630 (+1/-1)
active/CVE-2022-0631 (+1/-1)
active/CVE-2022-0632 (+1/-1)
active/CVE-2022-0675 (+1/-1)
active/CVE-2022-0676 (+1/-1)
active/CVE-2022-0686 (+1/-1)
active/CVE-2022-0695 (+1/-1)
active/CVE-2022-0699 (+1/-1)
active/CVE-2022-0712 (+1/-1)
active/CVE-2022-0713 (+1/-1)
active/CVE-2022-0717 (+1/-1)
active/CVE-2022-0725 (+1/-1)
active/CVE-2022-0730 (+1/-1)
active/CVE-2022-0759 (+1/-1)
active/CVE-2022-0813 (+1/-1)
active/CVE-2022-0843 (+1/-1)
active/CVE-2022-0849 (+1/-1)
active/CVE-2022-0856 (+1/-1)
active/CVE-2022-0890 (+1/-1)
active/CVE-2022-0918 (+1/-1)
active/CVE-2022-0987 (+1/-1)
active/CVE-2022-0996 (+1/-1)
active/CVE-2022-1031 (+1/-1)
active/CVE-2022-1035 (+1/-1)
active/CVE-2022-1052 (+1/-1)
active/CVE-2022-1061 (+1/-1)
active/CVE-2022-1071 (+1/-1)
active/CVE-2022-1106 (+1/-1)
active/CVE-2022-1122 (+5/-5)
active/CVE-2022-1172 (+1/-1)
active/CVE-2022-1201 (+1/-1)
active/CVE-2022-1207 (+1/-1)
active/CVE-2022-1212 (+1/-1)
active/CVE-2022-1222 (+1/-1)
active/CVE-2022-1227 (+1/-1)
active/CVE-2022-1231 (+1/-1)
active/CVE-2022-1237 (+1/-1)
active/CVE-2022-1238 (+1/-1)
active/CVE-2022-1240 (+1/-1)
active/CVE-2022-1244 (+1/-1)
active/CVE-2022-1247 (+10/-10)
active/CVE-2022-1249 (+1/-1)
active/CVE-2022-1253 (+1/-1)
active/CVE-2022-1276 (+1/-1)
active/CVE-2022-1283 (+1/-1)
active/CVE-2022-1284 (+1/-1)
active/CVE-2022-1286 (+1/-1)
active/CVE-2022-1296 (+1/-1)
active/CVE-2022-1297 (+1/-1)
active/CVE-2022-1325 (+1/-1)
active/CVE-2022-1328 (+1/-1)
active/CVE-2022-1341 (+1/-1)
active/CVE-2022-1379 (+1/-1)
active/CVE-2022-1382 (+1/-1)
active/CVE-2022-1427 (+1/-1)
active/CVE-2022-1437 (+1/-1)
active/CVE-2022-1441 (+1/-1)
active/CVE-2022-1444 (+1/-1)
active/CVE-2022-1451 (+1/-1)
active/CVE-2022-1452 (+1/-1)
active/CVE-2022-1471 (+1/-1)
active/CVE-2022-1649 (+1/-1)
active/CVE-2022-1706 (+1/-1)
active/CVE-2022-1714 (+1/-1)
active/CVE-2022-1726 (+2/-2)
active/CVE-2022-1795 (+1/-1)
active/CVE-2022-1809 (+1/-1)
active/CVE-2022-1899 (+1/-1)
active/CVE-2022-1907 (+1/-1)
active/CVE-2022-1908 (+1/-1)
active/CVE-2022-1919 (+1/-1)
active/CVE-2022-1934 (+1/-1)
active/CVE-2022-1949 (+1/-1)
active/CVE-2022-1996 (+1/-1)
active/CVE-2022-20011 (+1/-1)
active/CVE-2022-20128 (+1/-1)
active/CVE-2022-20203 (+1/-1)
active/CVE-2022-20240 (+2/-2)
active/CVE-2022-20446 (+2/-2)
active/CVE-2022-20448 (+1/-1)
active/CVE-2022-20452 (+1/-1)
active/CVE-2022-20470 (+2/-2)
active/CVE-2022-20474 (+1/-1)
active/CVE-2022-20476 (+1/-1)
active/CVE-2022-20478 (+1/-1)
active/CVE-2022-20479 (+1/-1)
active/CVE-2022-20480 (+1/-1)
active/CVE-2022-20482 (+1/-1)
active/CVE-2022-20484 (+1/-1)
active/CVE-2022-20485 (+1/-1)
active/CVE-2022-20486 (+1/-1)
active/CVE-2022-20487 (+1/-1)
active/CVE-2022-20488 (+1/-1)
active/CVE-2022-20491 (+1/-1)
active/CVE-2022-20495 (+1/-1)
active/CVE-2022-20499 (+1/-1)
active/CVE-2022-20502 (+2/-2)
active/CVE-2022-2054 (+1/-1)
active/CVE-2022-2061 (+1/-1)
active/CVE-2022-20767 (+1/-1)
active/CVE-2022-21126 (+1/-1)
active/CVE-2022-2119 (+1/-1)
active/CVE-2022-2120 (+1/-1)
active/CVE-2022-2121 (+1/-1)
active/CVE-2022-2122 (+1/-1)
active/CVE-2022-21248 (+1/-1)
active/CVE-2022-21271 (+1/-1)
active/CVE-2022-21277 (+1/-1)
active/CVE-2022-21282 (+1/-1)
active/CVE-2022-21283 (+1/-1)
active/CVE-2022-21291 (+1/-1)
active/CVE-2022-21293 (+1/-1)
active/CVE-2022-21294 (+1/-1)
active/CVE-2022-21295 (+1/-1)
active/CVE-2022-21296 (+1/-1)
active/CVE-2022-21299 (+1/-1)
active/CVE-2022-21305 (+1/-1)
active/CVE-2022-21340 (+1/-1)
active/CVE-2022-21341 (+1/-1)
active/CVE-2022-21349 (+1/-1)
active/CVE-2022-21360 (+1/-1)
active/CVE-2022-21365 (+1/-1)
active/CVE-2022-21366 (+1/-1)
active/CVE-2022-21394 (+1/-1)
active/CVE-2022-21426 (+1/-1)
active/CVE-2022-21434 (+1/-1)
active/CVE-2022-21443 (+1/-1)
active/CVE-2022-21465 (+2/-2)
active/CVE-2022-21471 (+2/-2)
active/CVE-2022-21476 (+1/-1)
active/CVE-2022-21482 (+1/-1)
active/CVE-2022-21483 (+1/-1)
active/CVE-2022-21484 (+1/-1)
active/CVE-2022-21485 (+1/-1)
active/CVE-2022-21486 (+1/-1)
active/CVE-2022-21487 (+2/-2)
active/CVE-2022-21488 (+2/-2)
active/CVE-2022-21489 (+1/-1)
active/CVE-2022-21490 (+1/-1)
active/CVE-2022-21491 (+2/-2)
active/CVE-2022-21496 (+1/-1)
active/CVE-2022-21540 (+1/-1)
active/CVE-2022-21541 (+1/-1)
active/CVE-2022-21549 (+1/-1)
active/CVE-2022-21554 (+1/-1)
active/CVE-2022-21571 (+1/-1)
active/CVE-2022-21620 (+1/-1)
active/CVE-2022-21621 (+1/-1)
active/CVE-2022-21627 (+1/-1)
active/CVE-2022-21653 (+1/-1)
active/CVE-2022-21668 (+1/-1)
active/CVE-2022-21670 (+1/-1)
active/CVE-2022-21680 (+1/-1)
active/CVE-2022-21681 (+1/-1)
active/CVE-2022-21688 (+1/-1)
active/CVE-2022-21689 (+1/-1)
active/CVE-2022-21690 (+1/-1)
active/CVE-2022-21691 (+1/-1)
active/CVE-2022-21692 (+1/-1)
active/CVE-2022-21693 (+1/-1)
active/CVE-2022-21694 (+1/-1)
active/CVE-2022-21695 (+1/-1)
active/CVE-2022-21696 (+1/-1)
active/CVE-2022-21698 (+1/-1)
active/CVE-2022-21797 (+1/-1)
active/CVE-2022-21821 (+1/-1)
active/CVE-2022-21831 (+1/-1)
active/CVE-2022-2191 (+1/-1)
active/CVE-2022-21949 (+1/-1)
active/CVE-2022-2211 (+1/-1)
active/CVE-2022-22577 (+1/-1)
active/CVE-2022-22589 (+1/-1)
active/CVE-2022-22590 (+1/-1)
active/CVE-2022-22592 (+1/-1)
active/CVE-2022-22594 (+1/-1)
active/CVE-2022-22610 (+1/-1)
active/CVE-2022-22620 (+1/-1)
active/CVE-2022-22624 (+1/-1)
active/CVE-2022-22628 (+1/-1)
active/CVE-2022-22629 (+1/-1)
active/CVE-2022-22637 (+1/-1)
active/CVE-2022-22662 (+1/-1)
active/CVE-2022-22677 (+1/-1)
active/CVE-2022-22728 (+1/-1)
active/CVE-2022-22737 (+1/-1)
active/CVE-2022-22738 (+1/-1)
active/CVE-2022-22739 (+1/-1)
active/CVE-2022-22740 (+1/-1)
active/CVE-2022-22741 (+1/-1)
active/CVE-2022-22742 (+1/-1)
active/CVE-2022-22743 (+1/-1)
active/CVE-2022-22744 (+1/-1)
active/CVE-2022-22745 (+1/-1)
active/CVE-2022-22746 (+1/-1)
active/CVE-2022-22747 (+1/-1)
active/CVE-2022-22748 (+1/-1)
active/CVE-2022-22751 (+1/-1)
active/CVE-2022-22754 (+1/-1)
active/CVE-2022-22756 (+1/-1)
active/CVE-2022-22759 (+1/-1)
active/CVE-2022-22760 (+1/-1)
active/CVE-2022-22761 (+1/-1)
active/CVE-2022-22763 (+1/-1)
active/CVE-2022-22764 (+1/-1)
active/CVE-2022-22822 (+7/-7)
active/CVE-2022-22823 (+7/-7)
active/CVE-2022-22824 (+7/-7)
active/CVE-2022-22825 (+7/-7)
active/CVE-2022-22826 (+7/-7)
active/CVE-2022-22827 (+7/-7)
active/CVE-2022-22846 (+1/-1)
active/CVE-2022-22909 (+1/-1)
active/CVE-2022-2294 (+1/-1)
active/CVE-2022-22950 (+1/-1)
active/CVE-2022-22965 (+1/-1)
active/CVE-2022-22968 (+1/-1)
active/CVE-2022-22970 (+1/-1)
active/CVE-2022-22971 (+1/-1)
active/CVE-2022-22976 (+1/-1)
active/CVE-2022-22978 (+1/-1)
active/CVE-2022-22995 (+1/-1)
active/CVE-2022-23033 (+1/-1)
active/CVE-2022-23034 (+1/-1)
active/CVE-2022-23035 (+1/-1)
active/CVE-2022-23131 (+1/-1)
active/CVE-2022-23132 (+1/-1)
active/CVE-2022-23133 (+1/-1)
active/CVE-2022-23134 (+1/-1)
active/CVE-2022-23181 (+1/-1)
active/CVE-2022-23221 (+1/-1)
active/CVE-2022-23302 (+1/-1)
active/CVE-2022-23303 (+1/-1)
active/CVE-2022-23304 (+1/-1)
active/CVE-2022-23305 (+1/-1)
active/CVE-2022-23307 (+1/-1)
active/CVE-2022-23318 (+1/-1)
active/CVE-2022-23319 (+1/-1)
active/CVE-2022-23408 (+1/-1)
active/CVE-2022-23437 (+1/-1)
active/CVE-2022-23467 (+1/-1)
active/CVE-2022-23476 (+1/-1)
active/CVE-2022-23485 (+1/-1)
active/CVE-2022-23514 (+1/-1)
active/CVE-2022-23515 (+1/-1)
active/CVE-2022-23516 (+1/-1)
active/CVE-2022-23517 (+1/-1)
active/CVE-2022-23518 (+1/-1)
active/CVE-2022-23519 (+1/-1)
active/CVE-2022-23520 (+1/-1)
active/CVE-2022-23527 (+1/-1)
active/CVE-2022-23537 (+1/-1)
active/CVE-2022-23607 (+1/-1)
active/CVE-2022-23608 (+1/-1)
active/CVE-2022-23613 (+1/-1)
active/CVE-2022-23630 (+1/-1)
active/CVE-2022-23633 (+1/-1)
active/CVE-2022-23638 (+1/-1)
active/CVE-2022-23639 (+1/-1)
active/CVE-2022-23803 (+1/-1)
active/CVE-2022-23804 (+1/-1)
active/CVE-2022-23806 (+1/-1)
active/CVE-2022-23807 (+1/-1)
active/CVE-2022-23808 (+1/-1)
active/CVE-2022-23824 (+1/-1)
active/CVE-2022-23825 (+10/-10)
active/CVE-2022-23837 (+1/-1)
active/CVE-2022-23852 (+6/-6)
active/CVE-2022-23853 (+2/-2)
active/CVE-2022-2393 (+1/-1)
active/CVE-2022-23942 (+1/-1)
active/CVE-2022-23946 (+1/-1)
active/CVE-2022-23947 (+1/-1)
active/CVE-2022-23959 (+1/-1)
active/CVE-2022-23990 (+6/-6)
active/CVE-2022-2400 (+1/-1)
active/CVE-2022-24048 (+1/-1)
active/CVE-2022-24050 (+1/-1)
active/CVE-2022-24051 (+1/-1)
active/CVE-2022-24052 (+1/-1)
active/CVE-2022-24065 (+1/-1)
active/CVE-2022-24106 (+3/-3)
active/CVE-2022-24107 (+3/-3)
active/CVE-2022-24130 (+1/-1)
active/CVE-2022-2414 (+1/-1)
active/CVE-2022-24191 (+1/-1)
active/CVE-2022-24249 (+1/-1)
active/CVE-2022-24279 (+1/-1)
active/CVE-2022-24329 (+1/-1)
active/CVE-2022-24349 (+1/-1)
active/CVE-2022-24439 (+1/-1)
active/CVE-2022-2447 (+1/-1)
active/CVE-2022-2453 (+1/-1)
active/CVE-2022-2454 (+1/-1)
active/CVE-2022-24613 (+1/-1)
active/CVE-2022-24614 (+1/-1)
active/CVE-2022-24615 (+1/-1)
active/CVE-2022-24695 (+1/-1)
active/CVE-2022-24720 (+1/-1)
active/CVE-2022-24723 (+1/-1)
active/CVE-2022-24724 (+1/-1)
active/CVE-2022-24728 (+4/-4)
active/CVE-2022-24729 (+4/-4)
active/CVE-2022-24735 (+1/-1)
active/CVE-2022-24736 (+1/-1)
active/CVE-2022-24737 (+1/-1)
active/CVE-2022-2476 (+1/-1)
active/CVE-2022-24766 (+1/-1)
active/CVE-2022-24775 (+1/-1)
active/CVE-2022-24786 (+1/-1)
active/CVE-2022-24791 (+1/-1)
active/CVE-2022-24792 (+2/-2)
active/CVE-2022-24795 (+9/-9)
active/CVE-2022-24803 (+1/-1)
active/CVE-2022-24823 (+1/-1)
active/CVE-2022-24828 (+1/-1)
active/CVE-2022-24829 (+1/-1)
active/CVE-2022-24834 (+1/-1)
active/CVE-2022-24839 (+1/-1)
active/CVE-2022-24894 (+1/-1)
active/CVE-2022-24895 (+1/-1)
active/CVE-2022-24917 (+1/-1)
active/CVE-2022-24918 (+1/-1)
active/CVE-2022-24919 (+1/-1)
active/CVE-2022-24976 (+1/-1)
active/CVE-2022-24986 (+1/-1)
active/CVE-2022-24999 (+1/-1)
active/CVE-2022-2505 (+1/-1)
active/CVE-2022-25050 (+1/-1)
active/CVE-2022-25051 (+1/-1)
active/CVE-2022-2514 (+1/-1)
active/CVE-2022-25169 (+1/-1)
active/CVE-2022-2523 (+1/-1)
active/CVE-2022-25235 (+7/-7)
active/CVE-2022-25236 (+7/-7)
active/CVE-2022-25255 (+1/-1)
active/CVE-2022-25265 (+10/-10)
active/CVE-2022-25313 (+6/-6)
active/CVE-2022-25314 (+6/-6)
active/CVE-2022-25315 (+6/-6)
active/CVE-2022-2549 (+1/-1)
active/CVE-2022-25514 (+1/-1)
active/CVE-2022-25515 (+1/-1)
active/CVE-2022-25516 (+1/-1)
active/CVE-2022-2553 (+1/-1)
active/CVE-2022-25647 (+1/-1)
active/CVE-2022-25648 (+1/-1)
active/CVE-2022-2568 (+2/-2)
active/CVE-2022-25758 (+1/-1)
active/CVE-2022-25802 (+1/-1)
active/CVE-2022-25803 (+1/-1)
active/CVE-2022-25836 (+10/-10)
active/CVE-2022-25837 (+10/-10)
active/CVE-2022-25844 (+1/-1)
active/CVE-2022-25858 (+2/-2)
active/CVE-2022-25869 (+1/-1)
active/CVE-2022-25882 (+1/-1)
active/CVE-2022-25883 (+1/-1)
active/CVE-2022-25887 (+2/-2)
active/CVE-2022-2589 (+1/-1)
active/CVE-2022-25927 (+1/-1)
active/CVE-2022-25942 (+1/-1)
active/CVE-2022-2596 (+1/-1)
active/CVE-2022-25972 (+1/-1)
active/CVE-2022-2602 (+1/-1)
active/CVE-2022-26047 (+11/-11)
active/CVE-2022-26061 (+1/-1)
active/CVE-2022-26076 (+1/-1)
active/CVE-2022-26184 (+2/-2)
active/CVE-2022-26240 (+1/-1)
active/CVE-2022-2628 (+1/-1)
active/CVE-2022-26308 (+1/-1)
active/CVE-2022-26309 (+1/-1)
active/CVE-2022-26310 (+1/-1)
active/CVE-2022-26336 (+2/-2)
active/CVE-2022-26356 (+1/-1)
active/CVE-2022-26357 (+1/-1)
active/CVE-2022-26358 (+1/-1)
active/CVE-2022-26359 (+1/-1)
active/CVE-2022-26360 (+1/-1)
active/CVE-2022-26361 (+1/-1)
active/CVE-2022-26362 (+1/-1)
active/CVE-2022-26363 (+1/-1)
active/CVE-2022-26364 (+1/-1)
active/CVE-2022-26365 (+1/-1)
active/CVE-2022-26373 (+1/-1)
active/CVE-2022-26381 (+1/-1)
active/CVE-2022-26383 (+1/-1)
active/CVE-2022-26384 (+1/-1)
active/CVE-2022-26387 (+1/-1)
active/CVE-2022-26491 (+1/-1)
active/CVE-2022-26498 (+1/-1)
active/CVE-2022-26499 (+1/-1)
active/CVE-2022-2652 (+1/-1)
active/CVE-2022-26592 (+1/-1)
active/CVE-2022-26651 (+1/-1)
active/CVE-2022-26661 (+2/-2)
active/CVE-2022-26662 (+2/-2)
active/CVE-2022-26700 (+1/-1)
active/CVE-2022-26709 (+1/-1)
active/CVE-2022-26710 (+1/-1)
active/CVE-2022-26716 (+1/-1)
active/CVE-2022-26717 (+1/-1)
active/CVE-2022-26719 (+1/-1)
active/CVE-2022-26945 (+1/-1)
active/CVE-2022-26967 (+1/-1)
active/CVE-2022-27044 (+1/-1)
active/CVE-2022-27046 (+1/-1)
active/CVE-2022-27114 (+1/-1)
active/CVE-2022-27135 (+1/-1)
active/CVE-2022-27145 (+1/-1)
active/CVE-2022-27146 (+1/-1)
active/CVE-2022-27147 (+1/-1)
active/CVE-2022-27148 (+1/-1)
active/CVE-2022-27191 (+1/-1)
active/CVE-2022-27385 (+1/-1)
active/CVE-2022-27419 (+1/-1)
active/CVE-2022-27470 (+1/-1)
active/CVE-2022-27607 (+1/-1)
active/CVE-2022-2763 (+1/-1)
active/CVE-2022-27635 (+1/-1)
active/CVE-2022-27649 (+1/-1)
active/CVE-2022-27650 (+1/-1)
active/CVE-2022-27651 (+1/-1)
active/CVE-2022-27664 (+2/-2)
active/CVE-2022-27672 (+1/-1)
active/CVE-2022-27777 (+2/-2)
active/CVE-2022-27811 (+1/-1)
active/CVE-2022-27920 (+1/-1)
active/CVE-2022-27938 (+1/-1)
active/CVE-2022-27943 (+9/-9)
active/CVE-2022-2795 (+1/-1)
active/CVE-2022-28041 (+1/-1)
active/CVE-2022-28042 (+1/-1)
active/CVE-2022-28048 (+1/-1)
active/CVE-2022-28068 (+1/-1)
active/CVE-2022-28069 (+1/-1)
active/CVE-2022-28070 (+1/-1)
active/CVE-2022-28071 (+1/-1)
active/CVE-2022-28072 (+1/-1)
active/CVE-2022-28073 (+1/-1)
active/CVE-2022-28085 (+1/-1)
active/CVE-2022-28201 (+1/-1)
active/CVE-2022-28202 (+1/-1)
active/CVE-2022-28203 (+1/-1)
active/CVE-2022-28204 (+1/-1)
active/CVE-2022-28285 (+1/-1)
active/CVE-2022-28288 (+1/-1)
active/CVE-2022-28289 (+1/-1)
active/CVE-2022-2831 (+1/-1)
active/CVE-2022-2832 (+1/-1)
active/CVE-2022-2833 (+2/-2)
active/CVE-2022-28357 (+1/-1)
active/CVE-2022-28366 (+1/-1)
active/CVE-2022-28367 (+1/-1)
active/CVE-2022-2839 (+2/-2)
active/CVE-2022-28391 (+1/-1)
active/CVE-2022-2850 (+1/-1)
active/CVE-2022-28506 (+1/-1)
active/CVE-2022-28550 (+1/-1)
active/CVE-2022-28653 (+1/-1)
active/CVE-2022-28667 (+10/-10)
active/CVE-2022-28693 (+10/-10)
active/CVE-2022-28890 (+1/-1)
active/CVE-2022-28919 (+1/-1)
active/CVE-2022-28948 (+1/-1)
active/CVE-2022-28959 (+1/-1)
active/CVE-2022-28960 (+1/-1)
active/CVE-2022-28961 (+1/-1)
active/CVE-2022-29017 (+1/-1)
active/CVE-2022-29181 (+1/-1)
active/CVE-2022-29189 (+2/-2)
active/CVE-2022-29190 (+2/-2)
active/CVE-2022-29221 (+2/-2)
active/CVE-2022-29222 (+2/-2)
active/CVE-2022-29241 (+1/-1)
active/CVE-2022-29244 (+1/-1)
active/CVE-2022-29248 (+1/-1)
active/CVE-2022-29264 (+1/-1)
active/CVE-2022-29339 (+1/-1)
active/CVE-2022-29340 (+1/-1)
active/CVE-2022-29537 (+1/-1)
active/CVE-2022-29577 (+1/-1)
active/CVE-2022-29599 (+1/-1)
active/CVE-2022-2961 (+10/-10)
active/CVE-2022-29622 (+1/-1)
active/CVE-2022-29654 (+1/-1)
active/CVE-2022-29788 (+1/-1)
active/CVE-2022-2989 (+1/-1)
active/CVE-2022-2990 (+1/-1)
active/CVE-2022-29909 (+1/-1)
active/CVE-2022-29911 (+1/-1)
active/CVE-2022-29912 (+1/-1)
active/CVE-2022-29914 (+1/-1)
active/CVE-2022-29916 (+1/-1)
active/CVE-2022-29917 (+1/-1)
active/CVE-2022-29918 (+1/-1)
active/CVE-2022-2996 (+1/-1)
active/CVE-2022-29969 (+1/-1)
active/CVE-2022-29973 (+1/-1)
active/CVE-2022-29977 (+1/-1)
active/CVE-2022-29978 (+1/-1)
active/CVE-2022-30045 (+4/-4)
active/CVE-2022-3008 (+1/-1)
active/CVE-2022-30126 (+1/-1)
active/CVE-2022-30187 (+1/-1)
active/CVE-2022-30284 (+1/-1)
active/CVE-2022-30293 (+1/-1)
active/CVE-2022-30321 (+1/-1)
active/CVE-2022-30322 (+1/-1)
active/CVE-2022-30323 (+1/-1)
active/CVE-2022-30333 (+1/-1)
active/CVE-2022-30524 (+1/-1)
active/CVE-2022-30591 (+1/-1)
active/CVE-2022-3064 (+3/-3)
active/CVE-2022-30768 (+1/-1)
active/CVE-2022-30769 (+1/-1)
active/CVE-2022-30775 (+1/-1)
active/CVE-2022-30973 (+1/-1)
active/CVE-2022-30974 (+1/-1)
active/CVE-2022-30975 (+1/-1)
active/CVE-2022-30976 (+1/-1)
active/CVE-2022-31008 (+1/-1)
active/CVE-2022-31033 (+1/-1)
active/CVE-2022-31042 (+1/-1)
active/CVE-2022-31043 (+1/-1)
active/CVE-2022-31072 (+1/-1)
active/CVE-2022-31090 (+2/-2)
active/CVE-2022-31091 (+2/-2)
active/CVE-2022-31116 (+2/-2)
active/CVE-2022-31117 (+2/-2)
active/CVE-2022-31129 (+10/-10)
active/CVE-2022-31144 (+1/-1)
active/CVE-2022-31146 (+1/-1)
active/CVE-2022-31150 (+1/-1)
active/CVE-2022-31151 (+1/-1)
active/CVE-2022-31156 (+1/-1)
active/CVE-2022-3116 (+1/-1)
active/CVE-2022-31163 (+1/-1)
active/CVE-2022-31169 (+1/-1)
active/CVE-2022-31175 (+4/-4)
active/CVE-2022-31197 (+1/-1)
active/CVE-2022-31214 (+1/-1)
active/CVE-2022-3123 (+1/-1)
active/CVE-2022-3124 (+1/-1)
active/CVE-2022-3125 (+1/-1)
active/CVE-2022-3128 (+1/-1)
active/CVE-2022-31282 (+1/-1)
active/CVE-2022-31285 (+1/-1)
active/CVE-2022-31287 (+1/-1)
active/CVE-2022-31291 (+1/-1)
active/CVE-2022-3132 (+1/-1)
active/CVE-2022-3162 (+1/-1)
active/CVE-2022-31620 (+1/-1)
active/CVE-2022-31621 (+1/-1)
active/CVE-2022-31622 (+1/-1)
active/CVE-2022-31623 (+1/-1)
active/CVE-2022-31624 (+1/-1)
active/CVE-2022-31651 (+1/-1)
active/CVE-2022-31690 (+1/-1)
active/CVE-2022-31692 (+1/-1)
active/CVE-2022-3172 (+1/-1)
active/CVE-2022-31736 (+1/-1)
active/CVE-2022-31737 (+1/-1)
active/CVE-2022-31738 (+1/-1)
active/CVE-2022-31739 (+1/-1)
active/CVE-2022-31740 (+1/-1)
active/CVE-2022-31741 (+1/-1)
active/CVE-2022-31742 (+1/-1)
active/CVE-2022-31743 (+1/-1)
active/CVE-2022-31744 (+1/-1)
active/CVE-2022-31745 (+1/-1)
active/CVE-2022-31747 (+1/-1)
active/CVE-2022-31748 (+1/-1)
active/CVE-2022-3178 (+1/-1)
active/CVE-2022-31796 (+1/-1)
active/CVE-2022-3190 (+1/-1)
active/CVE-2022-32149 (+1/-1)
active/CVE-2022-3219 (+1/-1)
active/CVE-2022-32200 (+1/-1)
active/CVE-2022-32201 (+1/-1)
active/CVE-2022-32202 (+1/-1)
active/CVE-2022-32209 (+1/-1)
active/CVE-2022-3222 (+1/-1)
active/CVE-2022-32224 (+1/-1)
active/CVE-2022-32278 (+1/-1)
active/CVE-2022-32287 (+1/-1)
active/CVE-2022-32298 (+1/-1)
active/CVE-2022-32317 (+1/-1)
active/CVE-2022-32325 (+1/-1)
active/CVE-2022-3238 (+10/-10)
active/CVE-2022-32511 (+1/-1)
active/CVE-2022-32532 (+1/-1)
active/CVE-2022-32749 (+1/-1)
active/CVE-2022-3275 (+1/-1)
active/CVE-2022-3276 (+1/-1)
active/CVE-2022-32792 (+1/-1)
active/CVE-2022-32816 (+1/-1)
active/CVE-2022-32886 (+1/-1)
active/CVE-2022-32888 (+1/-1)
active/CVE-2022-32891 (+1/-1)
active/CVE-2022-32892 (+1/-1)
active/CVE-2022-32893 (+1/-1)
active/CVE-2022-32919 (+1/-1)
active/CVE-2022-32923 (+1/-1)
active/CVE-2022-32933 (+1/-1)
active/CVE-2022-3294 (+1/-1)
active/CVE-2022-32978 (+1/-1)
active/CVE-2022-32983 (+1/-1)
active/CVE-2022-33047 (+1/-1)
active/CVE-2022-33064 (+1/-1)
active/CVE-2022-33067 (+2/-2)
active/CVE-2022-33068 (+2/-2)
active/CVE-2022-33070 (+6/-6)
active/CVE-2022-33105 (+1/-1)
active/CVE-2022-33108 (+1/-1)
active/CVE-2022-33127 (+1/-1)
active/CVE-2022-33740 (+1/-1)
active/CVE-2022-33741 (+1/-1)
active/CVE-2022-33742 (+1/-1)
active/CVE-2022-33743 (+1/-1)
active/CVE-2022-33744 (+1/-1)
active/CVE-2022-33745 (+1/-1)
active/CVE-2022-33746 (+1/-1)
active/CVE-2022-33747 (+1/-1)
active/CVE-2022-33748 (+1/-1)
active/CVE-2022-33879 (+1/-1)
active/CVE-2022-33987 (+1/-1)
active/CVE-2022-34009 (+1/-1)
active/CVE-2022-34038 (+1/-1)
active/CVE-2022-34169 (+1/-1)
active/CVE-2022-34293 (+1/-1)
active/CVE-2022-34299 (+1/-1)
active/CVE-2022-34300 (+11/-11)
active/CVE-2022-34305 (+1/-1)
active/CVE-2022-34484 (+1/-1)
active/CVE-2022-34485 (+1/-1)
active/CVE-2022-34502 (+1/-1)
active/CVE-2022-34520 (+1/-1)
active/CVE-2022-34568 (+1/-1)
active/CVE-2022-34667 (+1/-1)
active/CVE-2022-34911 (+1/-1)
active/CVE-2022-34912 (+1/-1)
active/CVE-2022-34927 (+1/-1)
active/CVE-2022-3501 (+1/-1)
active/CVE-2022-35021 (+1/-1)
active/CVE-2022-35022 (+1/-1)
active/CVE-2022-35023 (+1/-1)
active/CVE-2022-35024 (+1/-1)
active/CVE-2022-35025 (+1/-1)
active/CVE-2022-35026 (+1/-1)
active/CVE-2022-35027 (+1/-1)
active/CVE-2022-35028 (+1/-1)
active/CVE-2022-35029 (+1/-1)
active/CVE-2022-35030 (+1/-1)
active/CVE-2022-35031 (+1/-1)
active/CVE-2022-35032 (+1/-1)
active/CVE-2022-35034 (+1/-1)
active/CVE-2022-35035 (+1/-1)
active/CVE-2022-35036 (+1/-1)
active/CVE-2022-35037 (+1/-1)
active/CVE-2022-35038 (+1/-1)
active/CVE-2022-35039 (+1/-1)
active/CVE-2022-35040 (+1/-1)
active/CVE-2022-35041 (+1/-1)
active/CVE-2022-35042 (+1/-1)
active/CVE-2022-35043 (+1/-1)
active/CVE-2022-35044 (+1/-1)
active/CVE-2022-35045 (+1/-1)
active/CVE-2022-35046 (+1/-1)
active/CVE-2022-35047 (+1/-1)
active/CVE-2022-35048 (+1/-1)
active/CVE-2022-35049 (+1/-1)
active/CVE-2022-35050 (+1/-1)
active/CVE-2022-35051 (+1/-1)
active/CVE-2022-35052 (+1/-1)
active/CVE-2022-35053 (+1/-1)
active/CVE-2022-35054 (+1/-1)
active/CVE-2022-35055 (+1/-1)
active/CVE-2022-35056 (+1/-1)
active/CVE-2022-35058 (+1/-1)
active/CVE-2022-35059 (+1/-1)
active/CVE-2022-35060 (+1/-1)
active/CVE-2022-35061 (+1/-1)
active/CVE-2022-35062 (+1/-1)
active/CVE-2022-35063 (+1/-1)
active/CVE-2022-35064 (+1/-1)
active/CVE-2022-35065 (+1/-1)
active/CVE-2022-35066 (+1/-1)
active/CVE-2022-35067 (+1/-1)
active/CVE-2022-35068 (+1/-1)
active/CVE-2022-35069 (+1/-1)
active/CVE-2022-35070 (+1/-1)
active/CVE-2022-35133 (+1/-1)
active/CVE-2022-35165 (+1/-1)
active/CVE-2022-35166 (+1/-1)
active/CVE-2022-35229 (+1/-1)
active/CVE-2022-3523 (+1/-1)
active/CVE-2022-35230 (+1/-1)
active/CVE-2022-3524 (+9/-9)
active/CVE-2022-35278 (+2/-2)
active/CVE-2022-35409 (+1/-1)
active/CVE-2022-3541 (+8/-8)
active/CVE-2022-35410 (+1/-1)
active/CVE-2022-35434 (+1/-1)
active/CVE-2022-35447 (+1/-1)
active/CVE-2022-35448 (+1/-1)
active/CVE-2022-35449 (+1/-1)
active/CVE-2022-35450 (+1/-1)
active/CVE-2022-35451 (+1/-1)
active/CVE-2022-35452 (+1/-1)
active/CVE-2022-35453 (+1/-1)
active/CVE-2022-35454 (+1/-1)
active/CVE-2022-35455 (+1/-1)
active/CVE-2022-35456 (+1/-1)
active/CVE-2022-35458 (+1/-1)
active/CVE-2022-35459 (+1/-1)
active/CVE-2022-35460 (+1/-1)
active/CVE-2022-35461 (+1/-1)
active/CVE-2022-35462 (+1/-1)
active/CVE-2022-35463 (+1/-1)
active/CVE-2022-35464 (+1/-1)
active/CVE-2022-35465 (+1/-1)
active/CVE-2022-35466 (+1/-1)
active/CVE-2022-35467 (+1/-1)
active/CVE-2022-35468 (+1/-1)
active/CVE-2022-35469 (+1/-1)
active/CVE-2022-35470 (+1/-1)
active/CVE-2022-35471 (+1/-1)
active/CVE-2022-35472 (+1/-1)
active/CVE-2022-35473 (+1/-1)
active/CVE-2022-35474 (+1/-1)
active/CVE-2022-35475 (+1/-1)
active/CVE-2022-35476 (+1/-1)
active/CVE-2022-35477 (+1/-1)
active/CVE-2022-35478 (+1/-1)
active/CVE-2022-35479 (+1/-1)
active/CVE-2022-35481 (+1/-1)
active/CVE-2022-35482 (+1/-1)
active/CVE-2022-35483 (+1/-1)
active/CVE-2022-35484 (+1/-1)
active/CVE-2022-35485 (+1/-1)
active/CVE-2022-35486 (+1/-1)
active/CVE-2022-35583 (+1/-1)
active/CVE-2022-3560 (+1/-1)
active/CVE-2022-3564 (+1/-1)
active/CVE-2022-3590 (+1/-1)
active/CVE-2022-3594 (+8/-8)
active/CVE-2022-35951 (+1/-1)
active/CVE-2022-35977 (+1/-1)
active/CVE-2022-35978 (+1/-1)
active/CVE-2022-36021 (+1/-1)
active/CVE-2022-36032 (+2/-2)
active/CVE-2022-36033 (+1/-1)
active/CVE-2022-36059 (+1/-1)
active/CVE-2022-36069 (+1/-1)
active/CVE-2022-36083 (+1/-1)
active/CVE-2022-36139 (+1/-1)
active/CVE-2022-36140 (+1/-1)
active/CVE-2022-36141 (+1/-1)
active/CVE-2022-36142 (+1/-1)
active/CVE-2022-36143 (+1/-1)
active/CVE-2022-36144 (+1/-1)
active/CVE-2022-36145 (+1/-1)
active/CVE-2022-36146 (+1/-1)
active/CVE-2022-36148 (+1/-1)
active/CVE-2022-3616 (+1/-1)
active/CVE-2022-36186 (+1/-1)
active/CVE-2022-36190 (+1/-1)
active/CVE-2022-36191 (+1/-1)
active/CVE-2022-3621 (+8/-8)
active/CVE-2022-3623 (+8/-8)
active/CVE-2022-36320 (+1/-1)
active/CVE-2022-36351 (+1/-1)
active/CVE-2022-36354 (+1/-1)
active/CVE-2022-3640 (+9/-9)
active/CVE-2022-36402 (+10/-10)
active/CVE-2022-3643 (+8/-8)
active/CVE-2022-3647 (+1/-1)
active/CVE-2022-36561 (+3/-3)
active/CVE-2022-3662 (+1/-1)
active/CVE-2022-3663 (+1/-1)
active/CVE-2022-3664 (+1/-1)
active/CVE-2022-36640 (+1/-1)
active/CVE-2022-36647 (+1/-1)
active/CVE-2022-36648 (+1/-1)
active/CVE-2022-3665 (+1/-1)
active/CVE-2022-3666 (+1/-1)
active/CVE-2022-3667 (+1/-1)
active/CVE-2022-3668 (+1/-1)
active/CVE-2022-3669 (+1/-1)
active/CVE-2022-3670 (+1/-1)
active/CVE-2022-36763 (+1/-1)
active/CVE-2022-36764 (+1/-1)
active/CVE-2022-36765 (+1/-1)
active/CVE-2022-36788 (+1/-1)
active/CVE-2022-36944 (+1/-1)
active/CVE-2022-3697 (+2/-2)
active/CVE-2022-3704 (+1/-1)
active/CVE-2022-37155 (+1/-1)
active/CVE-2022-37186 (+1/-1)
active/CVE-2022-3724 (+1/-1)
active/CVE-2022-3725 (+1/-1)
active/CVE-2022-37290 (+2/-2)
active/CVE-2022-37315 (+1/-1)
active/CVE-2022-37325 (+1/-1)
active/CVE-2022-37331 (+1/-1)
active/CVE-2022-3734 (+1/-1)
active/CVE-2022-37392 (+1/-1)
active/CVE-2022-37598 (+1/-1)
active/CVE-2022-37599 (+1/-1)
active/CVE-2022-37601 (+1/-1)
active/CVE-2022-37603 (+1/-1)
active/CVE-2022-37609 (+2/-2)
active/CVE-2022-37706 (+1/-1)
active/CVE-2022-37768 (+1/-1)
active/CVE-2022-37769 (+1/-1)
active/CVE-2022-37770 (+1/-1)
active/CVE-2022-37781 (+1/-1)
active/CVE-2022-37797 (+1/-1)
active/CVE-2022-3784 (+1/-1)
active/CVE-2022-3785 (+1/-1)
active/CVE-2022-3807 (+1/-1)
active/CVE-2022-38072 (+1/-1)
active/CVE-2022-38076 (+1/-1)
active/CVE-2022-3809 (+1/-1)
active/CVE-2022-38096 (+10/-10)
active/CVE-2022-3810 (+1/-1)
active/CVE-2022-3812 (+1/-1)
active/CVE-2022-3813 (+1/-1)
active/CVE-2022-3814 (+1/-1)
active/CVE-2022-38143 (+1/-1)
active/CVE-2022-3815 (+1/-1)
active/CVE-2022-38152 (+1/-1)
active/CVE-2022-38153 (+1/-1)
active/CVE-2022-3816 (+1/-1)
active/CVE-2022-3817 (+1/-1)
active/CVE-2022-38171 (+3/-3)
active/CVE-2022-38222 (+1/-1)
active/CVE-2022-38227 (+1/-1)
active/CVE-2022-38228 (+1/-1)
active/CVE-2022-38229 (+1/-1)
active/CVE-2022-38230 (+1/-1)
active/CVE-2022-38231 (+1/-1)
active/CVE-2022-38233 (+1/-1)
active/CVE-2022-38234 (+1/-1)
active/CVE-2022-38235 (+1/-1)
active/CVE-2022-38236 (+1/-1)
active/CVE-2022-38237 (+1/-1)
active/CVE-2022-38238 (+1/-1)
active/CVE-2022-38247 (+1/-1)
active/CVE-2022-38248 (+1/-1)
active/CVE-2022-38249 (+1/-1)
active/CVE-2022-38250 (+1/-1)
active/CVE-2022-38251 (+1/-1)
active/CVE-2022-38254 (+1/-1)
active/CVE-2022-38266 (+1/-1)
active/CVE-2022-38306 (+1/-1)
active/CVE-2022-38307 (+1/-1)
active/CVE-2022-38334 (+1/-1)
active/CVE-2022-38398 (+1/-1)
active/CVE-2022-38457 (+1/-1)
active/CVE-2022-38475 (+1/-1)
active/CVE-2022-38477 (+1/-1)
active/CVE-2022-38478 (+1/-1)
active/CVE-2022-38495 (+1/-1)
active/CVE-2022-38496 (+1/-1)
active/CVE-2022-38497 (+1/-1)
active/CVE-2022-38528 (+1/-1)
active/CVE-2022-38529 (+1/-1)
active/CVE-2022-38530 (+1/-1)
active/CVE-2022-3857 (+1/-1)
active/CVE-2022-38600 (+1/-1)
active/CVE-2022-38648 (+1/-1)
active/CVE-2022-3872 (+1/-1)
active/CVE-2022-38725 (+1/-1)
active/CVE-2022-3873 (+1/-1)
active/CVE-2022-38752 (+1/-1)
active/CVE-2022-38784 (+1/-1)
active/CVE-2022-38853 (+1/-1)
active/CVE-2022-38856 (+1/-1)
active/CVE-2022-38862 (+1/-1)
active/CVE-2022-38928 (+1/-1)
active/CVE-2022-39047 (+1/-1)
active/CVE-2022-39049 (+1/-1)
active/CVE-2022-39050 (+1/-1)
active/CVE-2022-39051 (+1/-1)
active/CVE-2022-39052 (+1/-1)
active/CVE-2022-3910 (+1/-1)
active/CVE-2022-39170 (+1/-1)
active/CVE-2022-39173 (+1/-1)
active/CVE-2022-39209 (+1/-1)
active/CVE-2022-39236 (+1/-1)
active/CVE-2022-39237 (+1/-1)
active/CVE-2022-39243 (+1/-1)
active/CVE-2022-39244 (+1/-1)
active/CVE-2022-39249 (+1/-1)
active/CVE-2022-39250 (+1/-1)
active/CVE-2022-39251 (+1/-1)
active/CVE-2022-39254 (+1/-1)
active/CVE-2022-39264 (+1/-1)
active/CVE-2022-39269 (+2/-2)
active/CVE-2022-39285 (+1/-1)
active/CVE-2022-39289 (+1/-1)
active/CVE-2022-39290 (+1/-1)
active/CVE-2022-39291 (+1/-1)
active/CVE-2022-39331 (+1/-1)
active/CVE-2022-39332 (+1/-1)
active/CVE-2022-39333 (+1/-1)
active/CVE-2022-39334 (+1/-1)
active/CVE-2022-39335 (+1/-1)
active/CVE-2022-39374 (+1/-1)
active/CVE-2022-39392 (+1/-1)
active/CVE-2022-39393 (+1/-1)
active/CVE-2022-39394 (+1/-1)
active/CVE-2022-39421 (+1/-1)
active/CVE-2022-39424 (+1/-1)
active/CVE-2022-39425 (+1/-1)
active/CVE-2022-39426 (+1/-1)
active/CVE-2022-39427 (+1/-1)
active/CVE-2022-3957 (+1/-1)
active/CVE-2022-3964 (+1/-1)
active/CVE-2022-3965 (+1/-1)
active/CVE-2022-3974 (+1/-1)
active/CVE-2022-39831 (+1/-1)
active/CVE-2022-39832 (+1/-1)
active/CVE-2022-39835 (+1/-1)
active/CVE-2022-39955 (+1/-1)
active/CVE-2022-39956 (+1/-1)
active/CVE-2022-39957 (+1/-1)
active/CVE-2022-39958 (+1/-1)
active/CVE-2022-40083 (+4/-4)
active/CVE-2022-40133 (+1/-1)
active/CVE-2022-40146 (+1/-1)
active/CVE-2022-40151 (+1/-1)
active/CVE-2022-40152 (+1/-1)
active/CVE-2022-40159 (+1/-1)
active/CVE-2022-40160 (+1/-1)
active/CVE-2022-40281 (+1/-1)
active/CVE-2022-40299 (+1/-1)
active/CVE-2022-40320 (+1/-1)
active/CVE-2022-40438 (+1/-1)
active/CVE-2022-40439 (+1/-1)
active/CVE-2022-40468 (+1/-1)
active/CVE-2022-4055 (+1/-1)
active/CVE-2022-4064 (+1/-1)
active/CVE-2022-4065 (+1/-1)
active/CVE-2022-40664 (+1/-1)
active/CVE-2022-40674 (+9/-9)
active/CVE-2022-40735 (+2/-2)
active/CVE-2022-40736 (+1/-1)
active/CVE-2022-40737 (+1/-1)
active/CVE-2022-40738 (+1/-1)
active/CVE-2022-40743 (+1/-1)
active/CVE-2022-40774 (+1/-1)
active/CVE-2022-40775 (+1/-1)
active/CVE-2022-40884 (+1/-1)
active/CVE-2022-40885 (+1/-1)
active/CVE-2022-40896 (+1/-1)
active/CVE-2022-40922 (+1/-1)
active/CVE-2022-40957 (+1/-1)
active/CVE-2022-40962 (+1/-1)
active/CVE-2022-40964 (+1/-1)
active/CVE-2022-4121 (+1/-1)
active/CVE-2022-4122 (+1/-1)
active/CVE-2022-4123 (+1/-1)
active/CVE-2022-4132 (+1/-1)
active/CVE-2022-4134 (+1/-1)
active/CVE-2022-41401 (+1/-1)
active/CVE-2022-41409 (+1/-1)
active/CVE-2022-41419 (+1/-1)
active/CVE-2022-41420 (+1/-1)
active/CVE-2022-41423 (+1/-1)
active/CVE-2022-41424 (+1/-1)
active/CVE-2022-41425 (+1/-1)
active/CVE-2022-41426 (+1/-1)
active/CVE-2022-41427 (+1/-1)
active/CVE-2022-41428 (+1/-1)
active/CVE-2022-41429 (+1/-1)
active/CVE-2022-41430 (+1/-1)
active/CVE-2022-41444 (+1/-1)
active/CVE-2022-41550 (+1/-1)
active/CVE-2022-41556 (+1/-1)
active/CVE-2022-41639 (+1/-1)
active/CVE-2022-41649 (+1/-1)
active/CVE-2022-4167 (+1/-1)
active/CVE-2022-41674 (+2/-2)
active/CVE-2022-41678 (+1/-1)
active/CVE-2022-41684 (+1/-1)
active/CVE-2022-4170 (+1/-1)
active/CVE-2022-41704 (+1/-1)
active/CVE-2022-41716 (+2/-2)
active/CVE-2022-41723 (+1/-1)
active/CVE-2022-41727 (+1/-1)
active/CVE-2022-41765 (+1/-1)
active/CVE-2022-41766 (+1/-1)
active/CVE-2022-41767 (+1/-1)
active/CVE-2022-41793 (+1/-1)
active/CVE-2022-41794 (+1/-1)
active/CVE-2022-41837 (+1/-1)
active/CVE-2022-41838 (+1/-1)
active/CVE-2022-41841 (+1/-1)
active/CVE-2022-41842 (+1/-1)
active/CVE-2022-41843 (+1/-1)
active/CVE-2022-41844 (+1/-1)
active/CVE-2022-41845 (+1/-1)
active/CVE-2022-41846 (+1/-1)
active/CVE-2022-41847 (+1/-1)
active/CVE-2022-41848 (+10/-10)
active/CVE-2022-41853 (+1/-1)
active/CVE-2022-41854 (+1/-1)
active/CVE-2022-41881 (+1/-1)
active/CVE-2022-41882 (+1/-1)
active/CVE-2022-41912 (+1/-1)
active/CVE-2022-41915 (+1/-1)
active/CVE-2022-41916 (+1/-1)
active/CVE-2022-41946 (+1/-1)
active/CVE-2022-41966 (+1/-1)
active/CVE-2022-41977 (+1/-1)
active/CVE-2022-41981 (+1/-1)
active/CVE-2022-41988 (+1/-1)
active/CVE-2022-41999 (+1/-1)
active/CVE-2022-42003 (+1/-1)
active/CVE-2022-42004 (+1/-1)
active/CVE-2022-4202 (+1/-1)
active/CVE-2022-42252 (+1/-1)
active/CVE-2022-42309 (+1/-1)
active/CVE-2022-42310 (+1/-1)
active/CVE-2022-42311 (+1/-1)
active/CVE-2022-42312 (+1/-1)
active/CVE-2022-42313 (+1/-1)
active/CVE-2022-42314 (+1/-1)
active/CVE-2022-42315 (+1/-1)
active/CVE-2022-42316 (+1/-1)
active/CVE-2022-42317 (+1/-1)
active/CVE-2022-42318 (+1/-1)
active/CVE-2022-42319 (+1/-1)
active/CVE-2022-42320 (+1/-1)
active/CVE-2022-42321 (+1/-1)
active/CVE-2022-42322 (+1/-1)
active/CVE-2022-42323 (+1/-1)
active/CVE-2022-42324 (+1/-1)
active/CVE-2022-42325 (+1/-1)
active/CVE-2022-42326 (+1/-1)
active/CVE-2022-42327 (+1/-1)
active/CVE-2022-42328 (+1/-1)
active/CVE-2022-42329 (+1/-1)
active/CVE-2022-42330 (+1/-1)
active/CVE-2022-42331 (+1/-1)
active/CVE-2022-42332 (+1/-1)
active/CVE-2022-42333 (+1/-1)
active/CVE-2022-42334 (+1/-1)
active/CVE-2022-42335 (+1/-1)
active/CVE-2022-42336 (+1/-1)
active/CVE-2022-42705 (+1/-1)
active/CVE-2022-42706 (+1/-1)
active/CVE-2022-42717 (+1/-1)
active/CVE-2022-42719 (+2/-2)
active/CVE-2022-42720 (+2/-2)
active/CVE-2022-42721 (+1/-1)
active/CVE-2022-42722 (+1/-1)
active/CVE-2022-42799 (+1/-1)
active/CVE-2022-42823 (+1/-1)
active/CVE-2022-42824 (+1/-1)
active/CVE-2022-42826 (+1/-1)
active/CVE-2022-4285 (+1/-1)
active/CVE-2022-42852 (+1/-1)
active/CVE-2022-42856 (+1/-1)
active/CVE-2022-42863 (+1/-1)
active/CVE-2022-42867 (+1/-1)
active/CVE-2022-42885 (+1/-1)
active/CVE-2022-42889 (+1/-1)
active/CVE-2022-42890 (+1/-1)
active/CVE-2022-42898 (+1/-1)
active/CVE-2022-42905 (+1/-1)
active/CVE-2022-42906 (+1/-1)
active/CVE-2022-42928 (+1/-1)
active/CVE-2022-42932 (+1/-1)
active/CVE-2022-42961 (+1/-1)
active/CVE-2022-42964 (+1/-1)
active/CVE-2022-42966 (+1/-1)
active/CVE-2022-42969 (+1/-1)
active/CVE-2022-43032 (+1/-1)
active/CVE-2022-43033 (+1/-1)
active/CVE-2022-43034 (+1/-1)
active/CVE-2022-43035 (+1/-1)
active/CVE-2022-43037 (+1/-1)
active/CVE-2022-43038 (+1/-1)
active/CVE-2022-43039 (+1/-1)
active/CVE-2022-4304 (+1/-1)
active/CVE-2022-43040 (+1/-1)
active/CVE-2022-43042 (+1/-1)
active/CVE-2022-43043 (+1/-1)
active/CVE-2022-43044 (+1/-1)
active/CVE-2022-43045 (+1/-1)
active/CVE-2022-43071 (+1/-1)
active/CVE-2022-43151 (+1/-1)
active/CVE-2022-43235 (+1/-1)
active/CVE-2022-43236 (+1/-1)
active/CVE-2022-43237 (+1/-1)
active/CVE-2022-43238 (+1/-1)
active/CVE-2022-43239 (+1/-1)
active/CVE-2022-43240 (+1/-1)
active/CVE-2022-43241 (+1/-1)
active/CVE-2022-43242 (+1/-1)
active/CVE-2022-43243 (+1/-1)
active/CVE-2022-43244 (+1/-1)
active/CVE-2022-43245 (+1/-1)
active/CVE-2022-43248 (+1/-1)
active/CVE-2022-43249 (+1/-1)
active/CVE-2022-43250 (+1/-1)
active/CVE-2022-43252 (+1/-1)
active/CVE-2022-43253 (+1/-1)
active/CVE-2022-43254 (+1/-1)
active/CVE-2022-43255 (+1/-1)
active/CVE-2022-43272 (+1/-1)
active/CVE-2022-43280 (+1/-1)
active/CVE-2022-43281 (+1/-1)
active/CVE-2022-43282 (+1/-1)
active/CVE-2022-43283 (+1/-1)
active/CVE-2022-43295 (+1/-1)
active/CVE-2022-43357 (+1/-1)
active/CVE-2022-43358 (+1/-1)
active/CVE-2022-43441 (+1/-1)
active/CVE-2022-43467 (+1/-1)
active/CVE-2022-43497 (+1/-1)
active/CVE-2022-43500 (+1/-1)
active/CVE-2022-43504 (+1/-1)
active/CVE-2022-43515 (+1/-1)
active/CVE-2022-43592 (+1/-1)
active/CVE-2022-43593 (+1/-1)
active/CVE-2022-43594 (+1/-1)
active/CVE-2022-43595 (+1/-1)
active/CVE-2022-43596 (+1/-1)
active/CVE-2022-43597 (+1/-1)
active/CVE-2022-43598 (+1/-1)
active/CVE-2022-43599 (+1/-1)
active/CVE-2022-43600 (+1/-1)
active/CVE-2022-43601 (+1/-1)
active/CVE-2022-43602 (+1/-1)
active/CVE-2022-43603 (+1/-1)
active/CVE-2022-43607 (+1/-1)
active/CVE-2022-43680 (+7/-7)
active/CVE-2022-43705 (+1/-1)
active/CVE-2022-4378 (+8/-8)
active/CVE-2022-4379 (+7/-7)
active/CVE-2022-4396 (+1/-1)
active/CVE-2022-4398 (+1/-1)
active/CVE-2022-4399 (+1/-1)
active/CVE-2022-44010 (+1/-1)
active/CVE-2022-44011 (+1/-1)
active/CVE-2022-44030 (+1/-1)
active/CVE-2022-44031 (+1/-1)
active/CVE-2022-44032 (+10/-10)
active/CVE-2022-44033 (+10/-10)
active/CVE-2022-44034 (+10/-10)
active/CVE-2022-44081 (+1/-1)
active/CVE-2022-44267 (+1/-1)
active/CVE-2022-44268 (+1/-1)
active/CVE-2022-44368 (+1/-1)
active/CVE-2022-44369 (+1/-1)
active/CVE-2022-44451 (+1/-1)
active/CVE-2022-4450 (+1/-1)
active/CVE-2022-44566 (+1/-1)
active/CVE-2022-44617 (+1/-1)
active/CVE-2022-44637 (+1/-1)
active/CVE-2022-44640 (+1/-1)
active/CVE-2022-44729 (+1/-1)
active/CVE-2022-44730 (+1/-1)
active/CVE-2022-44789 (+1/-1)
active/CVE-2022-44797 (+1/-1)
active/CVE-2022-44900 (+1/-1)
active/CVE-2022-44940 (+1/-1)
active/CVE-2022-45059 (+1/-1)
active/CVE-2022-45060 (+1/-1)
active/CVE-2022-45136 (+2/-2)
active/CVE-2022-45142 (+1/-1)
active/CVE-2022-45145 (+1/-1)
active/CVE-2022-45146 (+1/-1)
active/CVE-2022-45197 (+1/-1)
active/CVE-2022-45202 (+1/-1)
active/CVE-2022-45204 (+1/-1)
active/CVE-2022-45283 (+1/-1)
active/CVE-2022-45343 (+1/-1)
active/CVE-2022-45403 (+1/-1)
active/CVE-2022-45404 (+1/-1)
active/CVE-2022-45405 (+1/-1)
active/CVE-2022-45406 (+1/-1)
active/CVE-2022-45407 (+1/-1)
active/CVE-2022-45408 (+1/-1)
active/CVE-2022-45409 (+1/-1)
active/CVE-2022-45410 (+1/-1)
active/CVE-2022-45411 (+1/-1)
active/CVE-2022-45412 (+1/-1)
active/CVE-2022-45413 (+1/-1)
active/CVE-2022-45415 (+1/-1)
active/CVE-2022-45416 (+1/-1)
active/CVE-2022-45417 (+1/-1)
active/CVE-2022-45418 (+1/-1)
active/CVE-2022-45419 (+1/-1)
active/CVE-2022-45420 (+1/-1)
active/CVE-2022-45421 (+1/-1)
active/CVE-2022-4543 (+10/-10)
active/CVE-2022-45586 (+1/-1)
active/CVE-2022-45587 (+1/-1)
active/CVE-2022-45592 (+1/-1)
active/CVE-2022-45748 (+1/-1)
active/CVE-2022-45868 (+1/-1)
active/CVE-2022-45884 (+10/-10)
active/CVE-2022-45885 (+10/-10)
active/CVE-2022-45888 (+9/-9)
active/CVE-2022-45907 (+1/-1)
active/CVE-2022-45934 (+7/-7)
active/CVE-2022-45939 (+2/-2)
active/CVE-2022-46146 (+2/-2)
active/CVE-2022-46165 (+1/-1)
active/CVE-2022-46169 (+1/-1)
active/CVE-2022-46175 (+1/-1)
active/CVE-2022-46280 (+1/-1)
active/CVE-2022-46285 (+1/-1)
active/CVE-2022-46289 (+1/-1)
active/CVE-2022-46290 (+1/-1)
active/CVE-2022-46291 (+1/-1)
active/CVE-2022-46292 (+1/-1)
active/CVE-2022-46293 (+1/-1)
active/CVE-2022-46294 (+1/-1)
active/CVE-2022-46295 (+1/-1)
active/CVE-2022-46337 (+1/-1)
active/CVE-2022-46338 (+1/-1)
active/CVE-2022-4639 (+1/-1)
active/CVE-2022-46392 (+1/-1)
active/CVE-2022-46393 (+1/-1)
active/CVE-2022-46449 (+1/-1)
active/CVE-2022-46456 (+2/-2)
active/CVE-2022-46457 (+2/-2)
active/CVE-2022-46489 (+1/-1)
active/CVE-2022-46490 (+1/-1)
active/CVE-2022-46691 (+1/-1)
active/CVE-2022-46692 (+1/-1)
active/CVE-2022-46698 (+1/-1)
active/CVE-2022-46699 (+1/-1)
active/CVE-2022-46700 (+1/-1)
active/CVE-2022-46705 (+1/-1)
active/CVE-2022-46725 (+1/-1)
active/CVE-2022-46768 (+1/-1)
active/CVE-2022-46871 (+1/-1)
active/CVE-2022-46872 (+1/-1)
active/CVE-2022-46873 (+1/-1)
active/CVE-2022-46874 (+1/-1)
active/CVE-2022-46877 (+1/-1)
active/CVE-2022-46878 (+1/-1)
active/CVE-2022-46879 (+1/-1)
active/CVE-2022-46884 (+3/-3)
active/CVE-2022-46945 (+1/-1)
active/CVE-2022-47022 (+1/-1)
active/CVE-2022-47069 (+1/-1)
active/CVE-2022-47086 (+1/-1)
active/CVE-2022-47087 (+1/-1)
active/CVE-2022-47088 (+1/-1)
active/CVE-2022-47089 (+1/-1)
active/CVE-2022-47091 (+1/-1)
active/CVE-2022-47092 (+1/-1)
active/CVE-2022-47093 (+1/-1)
active/CVE-2022-47094 (+1/-1)
active/CVE-2022-47095 (+1/-1)
active/CVE-2022-47184 (+1/-1)
active/CVE-2022-47185 (+1/-1)
active/CVE-2022-47518 (+2/-2)
active/CVE-2022-47519 (+2/-2)
active/CVE-2022-47520 (+8/-8)
active/CVE-2022-47521 (+2/-2)
active/CVE-2022-47630 (+1/-1)
active/CVE-2022-47653 (+1/-1)
active/CVE-2022-47654 (+1/-1)
active/CVE-2022-47655 (+1/-1)
active/CVE-2022-47656 (+1/-1)
active/CVE-2022-47657 (+1/-1)
active/CVE-2022-47658 (+1/-1)
active/CVE-2022-47659 (+1/-1)
active/CVE-2022-47660 (+1/-1)
active/CVE-2022-47661 (+1/-1)
active/CVE-2022-47662 (+1/-1)
active/CVE-2022-47663 (+1/-1)
active/CVE-2022-47747 (+1/-1)
active/CVE-2022-47952 (+1/-1)
active/CVE-2022-48110 (+4/-4)
active/CVE-2022-48174 (+1/-1)
active/CVE-2022-48285 (+1/-1)
active/CVE-2022-48337 (+2/-2)
active/CVE-2022-48338 (+2/-2)
active/CVE-2022-48339 (+2/-2)
active/CVE-2022-4843 (+1/-1)
active/CVE-2022-48502 (+1/-1)
active/CVE-2022-48503 (+1/-1)
active/CVE-2022-48521 (+1/-1)
active/CVE-2022-48538 (+1/-1)
active/CVE-2022-48545 (+2/-2)
active/CVE-2022-48547 (+1/-1)
active/CVE-2022-48570 (+1/-1)
active/CVE-2022-48614 (+1/-1)
active/CVE-2022-48619 (+10/-10)
active/CVE-2022-48620 (+1/-1)
active/CVE-2022-4883 (+1/-1)
active/CVE-2022-4907 (+1/-1)
active/CVE-2022-4964 (+2/-2)
active/CVE-2022-6083 (+1/-1)
active/CVE-2023-0030 (+10/-10)
active/CVE-2023-0045 (+1/-1)
active/CVE-2023-0160 (+10/-10)
active/CVE-2023-0179 (+7/-7)
active/CVE-2023-0193 (+1/-1)
active/CVE-2023-0196 (+1/-1)
active/CVE-2023-0215 (+1/-1)
active/CVE-2023-0286 (+1/-1)
active/CVE-2023-0302 (+1/-1)
active/CVE-2023-0358 (+1/-1)
active/CVE-2023-0411 (+1/-1)
active/CVE-2023-0412 (+1/-1)
active/CVE-2023-0413 (+1/-1)
active/CVE-2023-0414 (+1/-1)
active/CVE-2023-0415 (+1/-1)
active/CVE-2023-0416 (+1/-1)
active/CVE-2023-0417 (+1/-1)
active/CVE-2023-0464 (+1/-1)
active/CVE-2023-0465 (+1/-1)
active/CVE-2023-0466 (+1/-1)
active/CVE-2023-0475 (+1/-1)
active/CVE-2023-0482 (+2/-2)
active/CVE-2023-0645 (+1/-1)
active/CVE-2023-0666 (+1/-1)
active/CVE-2023-0667 (+1/-1)
active/CVE-2023-0668 (+1/-1)
active/CVE-2023-0760 (+1/-1)
active/CVE-2023-0767 (+1/-1)
active/CVE-2023-0770 (+1/-1)
active/CVE-2023-0778 (+1/-1)
active/CVE-2023-0817 (+1/-1)
active/CVE-2023-0818 (+1/-1)
active/CVE-2023-0819 (+1/-1)
active/CVE-2023-0841 (+1/-1)
active/CVE-2023-0842 (+1/-1)
active/CVE-2023-0866 (+1/-1)
active/CVE-2023-0996 (+1/-1)
active/CVE-2023-1055 (+1/-1)
active/CVE-2023-1161 (+1/-1)
active/CVE-2023-1183 (+1/-1)
active/CVE-2023-1192 (+9/-9)
active/CVE-2023-1193 (+10/-10)
active/CVE-2023-1194 (+10/-10)
active/CVE-2023-1350 (+1/-1)
active/CVE-2023-1386 (+1/-1)
active/CVE-2023-1428 (+1/-1)
active/CVE-2023-1448 (+1/-1)
active/CVE-2023-1449 (+1/-1)
active/CVE-2023-1452 (+1/-1)
active/CVE-2023-1583 (+1/-1)
active/CVE-2023-1605 (+1/-1)
active/CVE-2023-1654 (+1/-1)
active/CVE-2023-1655 (+1/-1)
active/CVE-2023-1729 (+6/-6)
active/CVE-2023-1892 (+1/-1)
active/CVE-2023-1894 (+1/-1)
active/CVE-2023-1972 (+1/-1)
active/CVE-2023-1989 (+1/-1)
active/CVE-2023-1992 (+1/-1)
active/CVE-2023-1993 (+1/-1)
active/CVE-2023-1994 (+1/-1)
active/CVE-2023-1999 (+1/-1)
active/CVE-2023-20031 (+1/-1)
active/CVE-2023-2007 (+1/-1)
active/CVE-2023-20246 (+1/-1)
active/CVE-2023-20860 (+1/-1)
active/CVE-2023-20861 (+1/-1)
active/CVE-2023-20863 (+1/-1)
active/CVE-2023-20910 (+1/-1)
active/CVE-2023-20917 (+2/-2)
active/CVE-2023-20953 (+2/-2)
active/CVE-2023-20964 (+1/-1)
active/CVE-2023-21031 (+2/-2)
active/CVE-2023-21034 (+1/-1)
active/CVE-2023-21035 (+1/-1)
active/CVE-2023-21105 (+2/-2)
active/CVE-2023-21122 (+2/-2)
active/CVE-2023-21123 (+2/-2)
active/CVE-2023-21136 (+1/-1)
active/CVE-2023-21137 (+1/-1)
active/CVE-2023-2124 (+2/-2)
active/CVE-2023-21244 (+1/-1)
active/CVE-2023-21253 (+1/-1)
active/CVE-2023-21266 (+1/-1)
active/CVE-2023-21291 (+1/-1)
active/CVE-2023-21400 (+9/-9)
active/CVE-2023-2176 (+1/-1)
active/CVE-2023-21836 (+1/-1)
active/CVE-2023-21840 (+1/-1)
active/CVE-2023-21863 (+1/-1)
active/CVE-2023-21864 (+1/-1)
active/CVE-2023-21865 (+1/-1)
active/CVE-2023-21866 (+1/-1)
active/CVE-2023-21867 (+1/-1)
active/CVE-2023-21868 (+1/-1)
active/CVE-2023-21869 (+1/-1)
active/CVE-2023-21870 (+1/-1)
active/CVE-2023-21871 (+1/-1)
active/CVE-2023-21872 (+1/-1)
active/CVE-2023-21873 (+1/-1)
active/CVE-2023-21874 (+1/-1)
active/CVE-2023-21875 (+1/-1)
active/CVE-2023-21876 (+1/-1)
active/CVE-2023-21877 (+1/-1)
active/CVE-2023-21878 (+1/-1)
active/CVE-2023-21879 (+1/-1)
active/CVE-2023-21880 (+1/-1)
active/CVE-2023-21881 (+1/-1)
active/CVE-2023-21882 (+1/-1)
active/CVE-2023-21883 (+1/-1)
active/CVE-2023-21884 (+1/-1)
active/CVE-2023-21886 (+1/-1)
active/CVE-2023-21887 (+1/-1)
active/CVE-2023-21889 (+1/-1)
active/CVE-2023-21898 (+1/-1)
active/CVE-2023-21899 (+1/-1)
active/CVE-2023-21911 (+1/-1)
active/CVE-2023-21912 (+1/-1)
active/CVE-2023-21913 (+1/-1)
active/CVE-2023-21917 (+1/-1)
active/CVE-2023-21919 (+1/-1)
active/CVE-2023-21920 (+1/-1)
active/CVE-2023-21929 (+1/-1)
active/CVE-2023-21933 (+1/-1)
active/CVE-2023-21935 (+1/-1)
active/CVE-2023-21940 (+1/-1)
active/CVE-2023-21945 (+1/-1)
active/CVE-2023-21946 (+1/-1)
active/CVE-2023-21947 (+1/-1)
active/CVE-2023-21950 (+2/-2)
active/CVE-2023-21953 (+1/-1)
active/CVE-2023-21955 (+1/-1)
active/CVE-2023-21962 (+1/-1)
active/CVE-2023-21963 (+1/-1)
active/CVE-2023-21966 (+1/-1)
active/CVE-2023-21972 (+1/-1)
active/CVE-2023-21976 (+1/-1)
active/CVE-2023-21977 (+1/-1)
active/CVE-2023-21980 (+1/-1)
active/CVE-2023-21982 (+1/-1)
active/CVE-2023-21987 (+1/-1)
active/CVE-2023-21988 (+1/-1)
active/CVE-2023-21989 (+1/-1)
active/CVE-2023-21990 (+1/-1)
active/CVE-2023-21991 (+1/-1)
active/CVE-2023-21998 (+1/-1)
active/CVE-2023-21999 (+1/-1)
active/CVE-2023-22000 (+1/-1)
active/CVE-2023-22001 (+1/-1)
active/CVE-2023-22002 (+1/-1)
active/CVE-2023-22005 (+2/-2)
active/CVE-2023-22007 (+2/-2)
active/CVE-2023-22008 (+2/-2)
active/CVE-2023-22015 (+2/-2)
active/CVE-2023-22016 (+1/-1)
active/CVE-2023-22017 (+1/-1)
active/CVE-2023-22018 (+1/-1)
active/CVE-2023-22026 (+2/-2)
active/CVE-2023-22028 (+2/-2)
active/CVE-2023-22032 (+2/-2)
active/CVE-2023-22033 (+2/-2)
active/CVE-2023-22038 (+2/-2)
active/CVE-2023-22046 (+2/-2)
active/CVE-2023-22048 (+2/-2)
active/CVE-2023-22053 (+2/-2)
active/CVE-2023-22054 (+2/-2)
active/CVE-2023-22056 (+2/-2)
active/CVE-2023-22057 (+2/-2)
active/CVE-2023-22058 (+2/-2)
active/CVE-2023-22059 (+2/-2)
active/CVE-2023-22064 (+2/-2)
active/CVE-2023-22065 (+2/-2)
active/CVE-2023-22066 (+2/-2)
active/CVE-2023-22068 (+2/-2)
active/CVE-2023-22070 (+2/-2)
active/CVE-2023-22078 (+2/-2)
active/CVE-2023-22079 (+2/-2)
active/CVE-2023-22084 (+2/-2)
active/CVE-2023-22092 (+2/-2)
active/CVE-2023-22097 (+2/-2)
active/CVE-2023-22098 (+1/-1)
active/CVE-2023-22099 (+1/-1)
active/CVE-2023-22100 (+1/-1)
active/CVE-2023-22103 (+2/-2)
active/CVE-2023-22104 (+2/-2)
active/CVE-2023-22110 (+2/-2)
active/CVE-2023-22111 (+2/-2)
active/CVE-2023-22112 (+2/-2)
active/CVE-2023-22113 (+2/-2)
active/CVE-2023-22114 (+2/-2)
active/CVE-2023-22115 (+2/-2)
active/CVE-2023-22332 (+1/-1)
active/CVE-2023-2241 (+1/-1)
active/CVE-2023-22457 (+4/-4)
active/CVE-2023-22458 (+1/-1)
active/CVE-2023-22466 (+3/-3)
active/CVE-2023-22483 (+1/-1)
active/CVE-2023-22484 (+1/-1)
active/CVE-2023-22485 (+1/-1)
active/CVE-2023-22486 (+2/-2)
active/CVE-2023-22491 (+1/-1)
active/CVE-2023-22496 (+1/-1)
active/CVE-2023-22497 (+1/-1)
active/CVE-2023-2251 (+1/-1)
active/CVE-2023-22602 (+1/-1)
active/CVE-2023-22617 (+1/-1)
active/CVE-2023-22622 (+1/-1)
active/CVE-2023-22652 (+1/-1)
active/CVE-2023-22665 (+1/-1)
active/CVE-2023-22792 (+1/-1)
active/CVE-2023-22794 (+1/-1)
active/CVE-2023-22795 (+1/-1)
active/CVE-2023-22796 (+1/-1)
active/CVE-2023-22797 (+1/-1)
active/CVE-2023-22799 (+1/-1)
active/CVE-2023-22845 (+1/-1)
active/CVE-2023-22895 (+1/-1)
active/CVE-2023-22899 (+1/-1)
active/CVE-2023-22909 (+1/-1)
active/CVE-2023-22911 (+1/-1)
active/CVE-2023-2295 (+1/-1)
active/CVE-2023-23005 (+8/-8)
active/CVE-2023-23009 (+1/-1)
active/CVE-2023-23082 (+1/-1)
active/CVE-2023-23088 (+1/-1)
active/CVE-2023-23108 (+1/-1)
active/CVE-2023-23109 (+1/-1)
active/CVE-2023-23143 (+1/-1)
active/CVE-2023-23144 (+1/-1)
active/CVE-2023-23145 (+1/-1)
active/CVE-2023-23456 (+1/-1)
active/CVE-2023-23457 (+1/-1)
active/CVE-2023-23517 (+1/-1)
active/CVE-2023-23518 (+1/-1)
active/CVE-2023-23529 (+1/-1)
active/CVE-2023-23597 (+1/-1)
active/CVE-2023-23598 (+1/-1)
active/CVE-2023-23599 (+1/-1)
active/CVE-2023-23601 (+1/-1)
active/CVE-2023-23602 (+1/-1)
active/CVE-2023-23603 (+1/-1)
active/CVE-2023-23604 (+1/-1)
active/CVE-2023-23605 (+1/-1)
active/CVE-2023-23606 (+1/-1)
active/CVE-2023-23627 (+1/-1)
active/CVE-2023-23913 (+1/-1)
active/CVE-2023-23918 (+1/-1)
active/CVE-2023-23919 (+1/-1)
active/CVE-2023-23920 (+1/-1)
active/CVE-2023-24023 (+10/-10)
active/CVE-2023-24180 (+1/-1)
active/CVE-2023-24258 (+1/-1)
active/CVE-2023-2431 (+1/-1)
active/CVE-2023-24472 (+1/-1)
active/CVE-2023-24473 (+1/-1)
active/CVE-2023-24535 (+2/-2)
active/CVE-2023-24607 (+3/-3)
active/CVE-2023-24626 (+1/-1)
active/CVE-2023-24808 (+1/-1)
active/CVE-2023-24809 (+1/-1)
active/CVE-2023-24816 (+1/-1)
active/CVE-2023-24824 (+2/-2)
active/CVE-2023-24998 (+1/-1)
active/CVE-2023-25155 (+1/-1)
active/CVE-2023-25193 (+1/-1)
active/CVE-2023-25358 (+1/-1)
active/CVE-2023-25510 (+1/-1)
active/CVE-2023-25511 (+1/-1)
active/CVE-2023-25512 (+1/-1)
active/CVE-2023-25513 (+1/-1)
active/CVE-2023-25514 (+1/-1)
active/CVE-2023-25523 (+1/-1)
active/CVE-2023-25563 (+1/-1)
active/CVE-2023-25564 (+1/-1)
active/CVE-2023-25565 (+1/-1)
active/CVE-2023-25566 (+1/-1)
active/CVE-2023-25567 (+1/-1)
active/CVE-2023-25727 (+1/-1)
active/CVE-2023-25728 (+1/-1)
active/CVE-2023-25729 (+1/-1)
active/CVE-2023-25730 (+1/-1)
active/CVE-2023-25731 (+1/-1)
active/CVE-2023-25732 (+1/-1)
active/CVE-2023-25733 (+1/-1)
active/CVE-2023-25735 (+1/-1)
active/CVE-2023-25736 (+1/-1)
active/CVE-2023-25737 (+1/-1)
active/CVE-2023-25739 (+1/-1)
active/CVE-2023-25741 (+1/-1)
active/CVE-2023-25742 (+1/-1)
active/CVE-2023-25744 (+1/-1)
active/CVE-2023-25745 (+1/-1)
active/CVE-2023-25750 (+1/-1)
active/CVE-2023-25751 (+1/-1)
active/CVE-2023-25752 (+1/-1)
active/CVE-2023-25812 (+2/-2)
active/CVE-2023-25824 (+1/-1)
active/CVE-2023-25825 (+1/-1)
active/CVE-2023-26032 (+1/-1)
active/CVE-2023-26034 (+1/-1)
active/CVE-2023-26035 (+1/-1)
active/CVE-2023-26036 (+1/-1)
active/CVE-2023-26037 (+1/-1)
active/CVE-2023-26038 (+1/-1)
active/CVE-2023-26039 (+1/-1)
active/CVE-2023-26053 (+1/-1)
active/CVE-2023-26081 (+1/-1)
active/CVE-2023-26112 (+1/-1)
active/CVE-2023-26116 (+1/-1)
active/CVE-2023-26117 (+1/-1)
active/CVE-2023-26118 (+1/-1)
active/CVE-2023-26125 (+1/-1)
active/CVE-2023-26130 (+1/-1)
active/CVE-2023-26132 (+1/-1)
active/CVE-2023-26136 (+1/-1)
active/CVE-2023-26141 (+1/-1)
active/CVE-2023-26144 (+1/-1)
active/CVE-2023-26159 (+1/-1)
active/CVE-2023-2617 (+1/-1)
active/CVE-2023-2618 (+1/-1)
active/CVE-2023-26242 (+10/-10)
active/CVE-2023-26266 (+1/-1)
active/CVE-2023-26437 (+1/-1)
active/CVE-2023-26464 (+1/-1)
active/CVE-2023-26485 (+2/-2)
active/CVE-2023-2650 (+1/-1)
active/CVE-2023-2662 (+2/-2)
active/CVE-2023-2663 (+2/-2)
active/CVE-2023-2664 (+2/-2)
active/CVE-2023-26735 (+1/-1)
active/CVE-2023-26930 (+1/-1)
active/CVE-2023-26964 (+1/-1)
active/CVE-2023-27043 (+1/-1)
active/CVE-2023-27102 (+1/-1)
active/CVE-2023-27103 (+1/-1)
active/CVE-2023-27114 (+1/-1)
active/CVE-2023-27115 (+1/-1)
active/CVE-2023-27116 (+1/-1)
active/CVE-2023-27117 (+1/-1)
active/CVE-2023-27119 (+1/-1)
active/CVE-2023-2727 (+1/-1)
active/CVE-2023-2728 (+1/-1)
active/CVE-2023-27371 (+1/-1)
active/CVE-2023-27372 (+1/-1)
active/CVE-2023-2745 (+1/-1)
active/CVE-2023-27476 (+1/-1)
active/CVE-2023-27530 (+1/-1)
active/CVE-2023-27539 (+1/-1)
active/CVE-2023-27560 (+3/-3)
active/CVE-2023-27586 (+1/-1)
active/CVE-2023-27635 (+1/-1)
active/CVE-2023-27734 (+1/-1)
active/CVE-2023-27781 (+1/-1)
active/CVE-2023-27783 (+1/-1)
active/CVE-2023-27784 (+1/-1)
active/CVE-2023-27785 (+1/-1)
active/CVE-2023-27786 (+1/-1)
active/CVE-2023-27787 (+1/-1)
active/CVE-2023-27788 (+1/-1)
active/CVE-2023-27789 (+1/-1)
active/CVE-2023-2789 (+1/-1)
active/CVE-2023-27932 (+1/-1)
active/CVE-2023-27954 (+1/-1)
active/CVE-2023-27985 (+3/-3)
active/CVE-2023-27986 (+3/-3)
active/CVE-2023-28100 (+1/-1)
active/CVE-2023-28101 (+1/-1)
active/CVE-2023-28117 (+1/-1)
active/CVE-2023-28119 (+1/-1)
active/CVE-2023-28120 (+1/-1)
active/CVE-2023-28144 (+1/-1)
active/CVE-2023-28154 (+1/-1)
active/CVE-2023-28155 (+1/-1)
active/CVE-2023-28160 (+1/-1)
active/CVE-2023-28161 (+1/-1)
active/CVE-2023-28162 (+1/-1)
active/CVE-2023-28164 (+1/-1)
active/CVE-2023-28176 (+1/-1)
active/CVE-2023-28177 (+1/-1)
active/CVE-2023-28198 (+1/-1)
active/CVE-2023-28204 (+1/-1)
active/CVE-2023-28205 (+1/-1)
active/CVE-2023-2828 (+1/-1)
active/CVE-2023-28327 (+3/-3)
active/CVE-2023-28339 (+1/-1)
active/CVE-2023-28362 (+1/-1)
active/CVE-2023-2837 (+1/-1)
active/CVE-2023-28371 (+1/-1)
active/CVE-2023-2838 (+1/-1)
active/CVE-2023-2839 (+1/-1)
active/CVE-2023-2840 (+1/-1)
active/CVE-2023-28425 (+1/-1)
active/CVE-2023-28427 (+1/-1)
active/CVE-2023-28428 (+1/-1)
active/CVE-2023-28432 (+2/-2)
active/CVE-2023-28433 (+2/-2)
active/CVE-2023-28434 (+2/-2)
active/CVE-2023-28439 (+4/-4)
active/CVE-2023-28447 (+3/-3)
active/CVE-2023-28450 (+1/-1)
active/CVE-2023-2854 (+1/-1)
active/CVE-2023-2855 (+1/-1)
active/CVE-2023-2856 (+1/-1)
active/CVE-2023-2857 (+1/-1)
active/CVE-2023-2858 (+1/-1)
active/CVE-2023-28617 (+4/-4)
active/CVE-2023-28625 (+1/-1)
active/CVE-2023-28628 (+1/-1)
active/CVE-2023-28686 (+1/-1)
active/CVE-2023-28708 (+2/-2)
active/CVE-2023-28709 (+1/-1)
active/CVE-2023-28755 (+2/-2)
active/CVE-2023-28756 (+1/-1)
active/CVE-2023-2879 (+1/-1)
active/CVE-2023-28840 (+2/-2)
active/CVE-2023-28841 (+2/-2)
active/CVE-2023-28842 (+2/-2)
active/CVE-2023-28856 (+1/-1)
active/CVE-2023-28858 (+1/-1)
active/CVE-2023-28859 (+1/-1)
active/CVE-2023-28862 (+1/-1)
active/CVE-2023-28866 (+1/-1)
active/CVE-2023-28882 (+1/-1)
active/CVE-2023-28999 (+1/-1)
active/CVE-2023-2906 (+1/-1)
active/CVE-2023-2911 (+1/-1)
active/CVE-2023-29141 (+1/-1)
active/CVE-2023-29197 (+2/-2)
active/CVE-2023-29323 (+1/-1)
active/CVE-2023-29383 (+1/-1)
active/CVE-2023-29401 (+1/-1)
active/CVE-2023-29402 (+2/-2)
active/CVE-2023-29403 (+2/-2)
active/CVE-2023-29404 (+2/-2)
active/CVE-2023-29405 (+2/-2)
active/CVE-2023-29406 (+2/-2)
active/CVE-2023-29407 (+1/-1)
active/CVE-2023-29408 (+1/-1)
active/CVE-2023-29409 (+2/-2)
active/CVE-2023-29415 (+1/-1)
active/CVE-2023-29416 (+1/-1)
active/CVE-2023-29417 (+1/-1)
active/CVE-2023-29418 (+1/-1)
active/CVE-2023-29419 (+1/-1)
active/CVE-2023-29420 (+1/-1)
active/CVE-2023-29421 (+1/-1)
active/CVE-2023-29449 (+1/-1)
active/CVE-2023-29450 (+1/-1)
active/CVE-2023-29451 (+1/-1)
active/CVE-2023-29452 (+1/-1)
active/CVE-2023-29453 (+1/-1)
active/CVE-2023-29454 (+1/-1)
active/CVE-2023-29455 (+1/-1)
active/CVE-2023-29456 (+1/-1)
active/CVE-2023-29457 (+1/-1)
active/CVE-2023-29458 (+1/-1)
active/CVE-2023-29465 (+1/-1)
active/CVE-2023-29480 (+1/-1)
active/CVE-2023-2952 (+1/-1)
active/CVE-2023-29529 (+1/-1)
active/CVE-2023-29531 (+1/-1)
active/CVE-2023-29532 (+1/-1)
active/CVE-2023-29533 (+1/-1)
active/CVE-2023-29534 (+1/-1)
active/CVE-2023-29535 (+1/-1)
active/CVE-2023-29536 (+1/-1)
active/CVE-2023-29537 (+1/-1)
active/CVE-2023-29538 (+1/-1)
active/CVE-2023-29539 (+1/-1)
active/CVE-2023-29540 (+1/-1)
active/CVE-2023-29541 (+1/-1)
active/CVE-2023-29542 (+1/-1)
active/CVE-2023-29543 (+1/-1)
active/CVE-2023-29544 (+1/-1)
active/CVE-2023-29545 (+1/-1)
active/CVE-2023-29546 (+1/-1)
active/CVE-2023-29547 (+1/-1)
active/CVE-2023-29548 (+1/-1)
active/CVE-2023-29549 (+1/-1)
active/CVE-2023-29550 (+1/-1)
active/CVE-2023-29551 (+1/-1)
active/CVE-2023-29571 (+1/-1)
active/CVE-2023-29579 (+1/-1)
active/CVE-2023-29580 (+1/-1)
active/CVE-2023-29581 (+1/-1)
active/CVE-2023-29582 (+1/-1)
active/CVE-2023-29583 (+1/-1)
active/CVE-2023-29659 (+1/-1)
active/CVE-2023-2976 (+1/-1)
active/CVE-2023-2977 (+1/-1)
active/CVE-2023-29827 (+1/-1)
active/CVE-2023-29839 (+1/-1)
active/CVE-2023-29935 (+3/-3)
active/CVE-2023-29942 (+3/-3)
active/CVE-2023-30087 (+1/-1)
active/CVE-2023-30088 (+1/-1)
active/CVE-2023-3012 (+1/-1)
active/CVE-2023-3013 (+1/-1)
active/CVE-2023-3019 (+1/-1)
active/CVE-2023-30207 (+1/-1)
active/CVE-2023-30259 (+1/-1)
active/CVE-2023-30300 (+1/-1)
active/CVE-2023-30402 (+1/-1)
active/CVE-2023-3044 (+2/-2)
active/CVE-2023-30534 (+1/-1)
active/CVE-2023-30536 (+1/-1)
active/CVE-2023-30570 (+1/-1)
active/CVE-2023-30577 (+1/-1)
active/CVE-2023-30581 (+1/-1)
active/CVE-2023-30582 (+1/-1)
active/CVE-2023-30583 (+1/-1)
active/CVE-2023-30584 (+1/-1)
active/CVE-2023-30585 (+1/-1)
active/CVE-2023-30586 (+1/-1)
active/CVE-2023-30587 (+1/-1)
active/CVE-2023-30588 (+1/-1)
active/CVE-2023-30589 (+1/-1)
active/CVE-2023-30590 (+1/-1)
active/CVE-2023-30630 (+2/-2)
active/CVE-2023-30631 (+1/-1)
active/CVE-2023-30801 (+1/-1)
active/CVE-2023-30847 (+1/-1)
active/CVE-2023-31038 (+1/-1)
active/CVE-2023-31082 (+10/-10)
active/CVE-2023-31102 (+1/-1)
active/CVE-2023-31470 (+1/-1)
active/CVE-2023-31485 (+1/-1)
active/CVE-2023-31517 (+1/-1)
active/CVE-2023-31518 (+1/-1)
active/CVE-2023-31555 (+1/-1)
active/CVE-2023-31556 (+1/-1)
active/CVE-2023-31566 (+1/-1)
active/CVE-2023-31567 (+1/-1)
active/CVE-2023-31568 (+1/-1)
active/CVE-2023-31582 (+1/-1)
active/CVE-2023-31607 (+1/-1)
active/CVE-2023-31608 (+1/-1)
active/CVE-2023-31609 (+1/-1)
active/CVE-2023-31610 (+1/-1)
active/CVE-2023-31611 (+1/-1)
active/CVE-2023-31612 (+1/-1)
active/CVE-2023-31613 (+1/-1)
active/CVE-2023-31614 (+1/-1)
active/CVE-2023-31615 (+1/-1)
active/CVE-2023-31616 (+1/-1)
active/CVE-2023-31617 (+1/-1)
active/CVE-2023-31618 (+1/-1)
active/CVE-2023-31619 (+1/-1)
active/CVE-2023-31620 (+1/-1)
active/CVE-2023-31621 (+1/-1)
active/CVE-2023-31622 (+1/-1)
active/CVE-2023-31623 (+1/-1)
active/CVE-2023-31624 (+1/-1)
active/CVE-2023-31625 (+1/-1)
active/CVE-2023-31626 (+1/-1)
active/CVE-2023-31627 (+1/-1)
active/CVE-2023-31628 (+1/-1)
active/CVE-2023-31629 (+1/-1)
active/CVE-2023-31630 (+1/-1)
active/CVE-2023-31631 (+1/-1)
active/CVE-2023-3164 (+1/-1)
active/CVE-2023-31655 (+1/-1)
active/CVE-2023-31669 (+1/-1)
active/CVE-2023-31670 (+1/-1)
active/CVE-2023-31722 (+1/-1)
active/CVE-2023-31723 (+1/-1)
active/CVE-2023-31724 (+1/-1)
active/CVE-2023-31725 (+1/-1)
active/CVE-2023-31972 (+1/-1)
active/CVE-2023-31973 (+1/-1)
active/CVE-2023-31974 (+1/-1)
active/CVE-2023-31975 (+1/-1)
active/CVE-2023-31979 (+1/-1)
active/CVE-2023-31981 (+1/-1)
active/CVE-2023-31982 (+1/-1)
active/CVE-2023-32002 (+1/-1)
active/CVE-2023-32003 (+1/-1)
active/CVE-2023-32005 (+1/-1)
active/CVE-2023-32006 (+1/-1)
active/CVE-2023-32076 (+1/-1)
active/CVE-2023-32082 (+1/-1)
active/CVE-2023-32181 (+1/-1)
active/CVE-2023-32200 (+1/-1)
active/CVE-2023-32205 (+1/-1)
active/CVE-2023-32206 (+1/-1)
active/CVE-2023-32207 (+1/-1)
active/CVE-2023-32208 (+1/-1)
active/CVE-2023-32209 (+1/-1)
active/CVE-2023-32210 (+1/-1)
active/CVE-2023-32211 (+1/-1)
active/CVE-2023-32212 (+1/-1)
active/CVE-2023-32213 (+1/-1)
active/CVE-2023-32215 (+1/-1)
active/CVE-2023-32216 (+1/-1)
active/CVE-2023-32323 (+1/-1)
active/CVE-2023-32359 (+1/-1)
active/CVE-2023-32370 (+1/-1)
active/CVE-2023-32373 (+1/-1)
active/CVE-2023-32393 (+1/-1)
active/CVE-2023-32409 (+1/-1)
active/CVE-2023-32435 (+1/-1)
active/CVE-2023-32439 (+1/-1)
active/CVE-2023-32558 (+1/-1)
active/CVE-2023-32559 (+1/-1)
active/CVE-2023-32570 (+1/-1)
active/CVE-2023-32573 (+2/-2)
active/CVE-2023-32650 (+1/-1)
active/CVE-2023-32668 (+1/-1)
active/CVE-2023-32681 (+1/-1)
active/CVE-2023-32682 (+1/-1)
active/CVE-2023-32683 (+1/-1)
active/CVE-2023-32695 (+1/-1)
active/CVE-2023-32697 (+1/-1)
active/CVE-2023-32721 (+1/-1)
active/CVE-2023-32722 (+1/-1)
active/CVE-2023-32723 (+1/-1)
active/CVE-2023-32724 (+1/-1)
active/CVE-2023-32725 (+1/-1)
active/CVE-2023-32726 (+1/-1)
active/CVE-2023-32727 (+1/-1)
active/CVE-2023-32728 (+1/-1)
active/CVE-2023-32731 (+1/-1)
active/CVE-2023-32732 (+1/-1)
active/CVE-2023-32762 (+3/-3)
active/CVE-2023-32763 (+3/-3)
active/CVE-2023-32784 (+1/-1)
active/CVE-2023-3291 (+1/-1)
active/CVE-2023-33053 (+10/-10)
active/CVE-2023-33201 (+1/-1)
active/CVE-2023-33202 (+1/-1)
active/CVE-2023-33250 (+9/-9)
active/CVE-2023-3326 (+2/-2)
active/CVE-2023-33285 (+2/-2)
active/CVE-2023-33460 (+2/-2)
active/CVE-2023-33466 (+1/-1)
active/CVE-2023-33546 (+1/-1)
active/CVE-2023-33551 (+1/-1)
active/CVE-2023-33552 (+1/-1)
active/CVE-2023-3357 (+1/-1)
active/CVE-2023-3358 (+1/-1)
active/CVE-2023-3359 (+1/-1)
active/CVE-2023-33817 (+1/-1)
active/CVE-2023-33863 (+1/-1)
active/CVE-2023-33864 (+1/-1)
active/CVE-2023-33865 (+1/-1)
active/CVE-2023-33933 (+1/-1)
active/CVE-2023-33934 (+1/-1)
active/CVE-2023-33953 (+1/-1)
active/CVE-2023-3397 (+9/-9)
active/CVE-2023-34053 (+1/-1)
active/CVE-2023-34087 (+1/-1)
active/CVE-2023-34194 (+1/-1)
active/CVE-2023-34237 (+1/-1)
active/CVE-2023-3430 (+1/-1)
active/CVE-2023-3431 (+1/-1)
active/CVE-2023-3432 (+1/-1)
active/CVE-2023-34320 (+1/-1)
active/CVE-2023-34321 (+1/-1)
active/CVE-2023-34322 (+1/-1)
active/CVE-2023-34323 (+1/-1)
active/CVE-2023-34324 (+10/-10)
active/CVE-2023-34325 (+1/-1)
active/CVE-2023-34326 (+1/-1)
active/CVE-2023-34327 (+1/-1)
active/CVE-2023-34328 (+1/-1)
active/CVE-2023-3436 (+2/-2)
active/CVE-2023-34408 (+1/-1)
active/CVE-2023-34410 (+3/-3)
active/CVE-2023-34411 (+1/-1)
active/CVE-2023-34416 (+1/-1)
active/CVE-2023-34436 (+1/-1)
active/CVE-2023-34453 (+1/-1)
active/CVE-2023-34454 (+1/-1)
active/CVE-2023-34455 (+1/-1)
active/CVE-2023-34457 (+1/-1)
active/CVE-2023-3446 (+1/-1)
active/CVE-2023-34462 (+1/-1)
active/CVE-2023-34478 (+1/-1)
active/CVE-2023-34537 (+1/-1)
active/CVE-2023-34611 (+1/-1)
active/CVE-2023-34623 (+1/-1)
active/CVE-2023-34624 (+1/-1)
active/CVE-2023-34823 (+1/-1)
active/CVE-2023-34824 (+1/-1)
active/CVE-2023-34854 (+1/-1)
active/CVE-2023-34969 (+1/-1)
active/CVE-2023-34981 (+1/-1)
active/CVE-2023-35004 (+1/-1)
active/CVE-2023-35057 (+1/-1)
active/CVE-2023-35074 (+1/-1)
active/CVE-2023-35116 (+1/-1)
active/CVE-2023-35128 (+1/-1)
active/CVE-2023-3523 (+1/-1)
active/CVE-2023-35394 (+2/-2)
active/CVE-2023-3550 (+1/-1)
active/CVE-2023-35668 (+1/-1)
active/CVE-2023-35683 (+1/-1)
active/CVE-2023-35702 (+1/-1)
active/CVE-2023-35703 (+1/-1)
active/CVE-2023-35704 (+1/-1)
active/CVE-2023-35789 (+1/-1)
active/CVE-2023-35790 (+1/-1)
active/CVE-2023-35799 (+1/-1)
active/CVE-2023-35827 (+10/-10)
active/CVE-2023-35838 (+1/-1)
active/CVE-2023-35852 (+1/-1)
active/CVE-2023-35853 (+1/-1)
active/CVE-2023-35866 (+1/-1)
active/CVE-2023-35934 (+1/-1)
active/CVE-2023-35936 (+1/-1)
active/CVE-2023-35946 (+1/-1)
active/CVE-2023-35947 (+1/-1)
active/CVE-2023-35955 (+1/-1)
active/CVE-2023-35956 (+1/-1)
active/CVE-2023-35957 (+1/-1)
active/CVE-2023-35958 (+1/-1)
active/CVE-2023-35959 (+1/-1)
active/CVE-2023-35960 (+1/-1)
active/CVE-2023-35961 (+1/-1)
active/CVE-2023-35962 (+1/-1)
active/CVE-2023-35963 (+1/-1)
active/CVE-2023-35964 (+1/-1)
active/CVE-2023-35969 (+1/-1)
active/CVE-2023-35970 (+1/-1)
active/CVE-2023-35989 (+1/-1)
active/CVE-2023-35992 (+1/-1)
active/CVE-2023-35994 (+1/-1)
active/CVE-2023-35995 (+1/-1)
active/CVE-2023-35996 (+1/-1)
active/CVE-2023-35997 (+1/-1)
active/CVE-2023-36183 (+1/-1)
active/CVE-2023-36192 (+1/-1)
active/CVE-2023-36193 (+1/-1)
active/CVE-2023-36243 (+1/-1)
active/CVE-2023-36250 (+1/-1)
active/CVE-2023-36308 (+1/-1)
active/CVE-2023-36321 (+1/-1)
active/CVE-2023-36325 (+1/-1)
active/CVE-2023-3635 (+1/-1)
active/CVE-2023-3637 (+1/-1)
active/CVE-2023-3640 (+10/-10)
active/CVE-2023-36464 (+1/-1)
active/CVE-2023-3648 (+1/-1)
active/CVE-2023-3649 (+1/-1)
active/CVE-2023-36617 (+2/-2)
active/CVE-2023-36661 (+1/-1)
active/CVE-2023-36671 (+1/-1)
active/CVE-2023-36672 (+1/-1)
active/CVE-2023-36673 (+1/-1)
active/CVE-2023-36674 (+1/-1)
active/CVE-2023-36675 (+1/-1)
active/CVE-2023-36746 (+1/-1)
active/CVE-2023-36747 (+1/-1)
active/CVE-2023-36811 (+1/-1)
active/CVE-2023-36823 (+1/-1)
active/CVE-2023-36824 (+1/-1)
active/CVE-2023-36830 (+1/-1)
active/CVE-2023-36861 (+1/-1)
active/CVE-2023-36864 (+1/-1)
active/CVE-2023-36915 (+1/-1)
active/CVE-2023-36916 (+1/-1)
active/CVE-2023-37154 (+1/-1)
active/CVE-2023-37174 (+1/-1)
active/CVE-2023-37202 (+1/-1)
active/CVE-2023-37211 (+1/-1)
active/CVE-2023-3724 (+1/-1)
active/CVE-2023-3726 (+1/-1)
active/CVE-2023-37271 (+1/-1)
active/CVE-2023-37276 (+1/-1)
active/CVE-2023-37282 (+1/-1)
active/CVE-2023-37300 (+1/-1)
active/CVE-2023-37301 (+1/-1)
active/CVE-2023-37302 (+1/-1)
active/CVE-2023-37303 (+1/-1)
active/CVE-2023-37304 (+1/-1)
active/CVE-2023-37305 (+1/-1)
active/CVE-2023-37360 (+1/-1)
active/CVE-2023-37365 (+1/-1)
active/CVE-2023-37369 (+3/-3)
active/CVE-2023-37378 (+1/-1)
active/CVE-2023-37416 (+1/-1)
active/CVE-2023-37417 (+1/-1)
active/CVE-2023-37418 (+1/-1)
active/CVE-2023-37419 (+1/-1)
active/CVE-2023-37420 (+1/-1)
active/CVE-2023-37442 (+1/-1)
active/CVE-2023-37443 (+1/-1)
active/CVE-2023-37444 (+1/-1)
active/CVE-2023-37445 (+1/-1)
active/CVE-2023-37446 (+1/-1)
active/CVE-2023-37447 (+1/-1)
active/CVE-2023-37450 (+1/-1)
active/CVE-2023-37454 (+10/-10)
active/CVE-2023-37457 (+1/-1)
active/CVE-2023-37460 (+1/-1)
active/CVE-2023-37463 (+1/-1)
active/CVE-2023-37476 (+1/-1)
active/CVE-2023-37543 (+1/-1)
active/CVE-2023-37573 (+1/-1)
active/CVE-2023-37574 (+1/-1)
active/CVE-2023-37575 (+1/-1)
active/CVE-2023-37576 (+1/-1)
active/CVE-2023-37577 (+1/-1)
active/CVE-2023-37578 (+1/-1)
active/CVE-2023-37732 (+1/-1)
active/CVE-2023-37765 (+1/-1)
active/CVE-2023-37766 (+1/-1)
active/CVE-2023-37767 (+1/-1)
active/CVE-2023-37769 (+1/-1)
active/CVE-2023-37770 (+1/-1)
active/CVE-2023-37788 (+1/-1)
active/CVE-2023-37836 (+1/-1)
active/CVE-2023-37837 (+1/-1)
active/CVE-2023-37895 (+1/-1)
active/CVE-2023-37921 (+1/-1)
active/CVE-2023-37922 (+1/-1)
active/CVE-2023-37923 (+1/-1)
active/CVE-2023-38000 (+1/-1)
active/CVE-2023-38037 (+1/-1)
active/CVE-2023-38056 (+1/-1)
active/CVE-2023-38057 (+1/-1)
active/CVE-2023-38058 (+1/-1)
active/CVE-2023-38059 (+1/-1)
active/CVE-2023-38060 (+1/-1)
active/CVE-2023-38103 (+1/-1)
active/CVE-2023-38104 (+1/-1)
active/CVE-2023-38133 (+1/-1)
active/CVE-2023-3817 (+1/-1)
active/CVE-2023-38197 (+2/-2)
active/CVE-2023-38199 (+1/-1)
active/CVE-2023-38252 (+1/-1)
active/CVE-2023-38253 (+1/-1)
active/CVE-2023-38283 (+1/-1)
active/CVE-2023-38285 (+1/-1)
active/CVE-2023-38313 (+1/-1)
active/CVE-2023-38314 (+1/-1)
active/CVE-2023-38315 (+1/-1)
active/CVE-2023-38316 (+1/-1)
active/CVE-2023-38317 (+1/-1)
active/CVE-2023-38318 (+1/-1)
active/CVE-2023-38319 (+1/-1)
active/CVE-2023-38320 (+1/-1)
active/CVE-2023-38321 (+1/-1)
active/CVE-2023-38322 (+1/-1)
active/CVE-2023-38323 (+1/-1)
active/CVE-2023-38324 (+1/-1)
active/CVE-2023-38336 (+1/-1)
active/CVE-2023-38408 (+1/-1)
active/CVE-2023-38497 (+2/-2)
active/CVE-2023-38552 (+1/-1)
active/CVE-2023-38572 (+1/-1)
active/CVE-2023-38583 (+1/-1)
active/CVE-2023-38592 (+1/-1)
active/CVE-2023-38594 (+1/-1)
active/CVE-2023-38595 (+1/-1)
active/CVE-2023-38597 (+1/-1)
active/CVE-2023-38599 (+1/-1)
active/CVE-2023-38600 (+1/-1)
active/CVE-2023-38611 (+1/-1)
active/CVE-2023-38618 (+1/-1)
active/CVE-2023-38619 (+1/-1)
active/CVE-2023-38620 (+1/-1)
active/CVE-2023-38621 (+1/-1)
active/CVE-2023-38622 (+1/-1)
active/CVE-2023-38623 (+1/-1)
active/CVE-2023-38648 (+1/-1)
active/CVE-2023-38649 (+1/-1)
active/CVE-2023-38650 (+1/-1)
active/CVE-2023-38651 (+1/-1)
active/CVE-2023-38652 (+1/-1)
active/CVE-2023-38653 (+1/-1)
active/CVE-2023-38657 (+1/-1)
active/CVE-2023-38665 (+1/-1)
active/CVE-2023-38667 (+1/-1)
active/CVE-2023-38668 (+1/-1)
active/CVE-2023-38686 (+1/-1)
active/CVE-2023-38697 (+1/-1)
active/CVE-2023-38703 (+2/-2)
active/CVE-2023-38710 (+1/-1)
active/CVE-2023-38711 (+1/-1)
active/CVE-2023-38712 (+1/-1)
active/CVE-2023-38745 (+1/-1)
active/CVE-2023-38851 (+1/-1)
active/CVE-2023-38852 (+1/-1)
active/CVE-2023-38853 (+1/-1)
active/CVE-2023-38854 (+1/-1)
active/CVE-2023-38855 (+1/-1)
active/CVE-2023-38856 (+1/-1)
active/CVE-2023-39017 (+2/-2)
active/CVE-2023-39039 (+1/-1)
active/CVE-2023-39070 (+1/-1)
active/CVE-2023-39128 (+1/-1)
active/CVE-2023-39129 (+1/-1)
active/CVE-2023-39130 (+1/-1)
active/CVE-2023-39191 (+10/-10)
active/CVE-2023-39234 (+1/-1)
active/CVE-2023-39235 (+1/-1)
active/CVE-2023-39270 (+1/-1)
active/CVE-2023-39271 (+1/-1)
active/CVE-2023-39272 (+1/-1)
active/CVE-2023-39273 (+1/-1)
active/CVE-2023-39274 (+1/-1)
active/CVE-2023-39275 (+1/-1)
active/CVE-2023-39316 (+1/-1)
active/CVE-2023-39317 (+1/-1)
active/CVE-2023-39318 (+1/-1)
active/CVE-2023-39319 (+1/-1)
active/CVE-2023-39323 (+1/-1)
active/CVE-2023-39325 (+1/-1)
active/CVE-2023-39326 (+1/-1)
active/CVE-2023-39331 (+1/-1)
active/CVE-2023-39333 (+1/-1)
active/CVE-2023-39357 (+1/-1)
active/CVE-2023-39358 (+1/-1)
active/CVE-2023-39359 (+1/-1)
active/CVE-2023-39360 (+1/-1)
active/CVE-2023-39361 (+1/-1)
active/CVE-2023-39362 (+1/-1)
active/CVE-2023-39364 (+1/-1)
active/CVE-2023-39365 (+1/-1)
active/CVE-2023-39366 (+1/-1)
active/CVE-2023-39413 (+1/-1)
active/CVE-2023-39414 (+1/-1)
active/CVE-2023-39434 (+1/-1)
active/CVE-2023-39443 (+1/-1)
active/CVE-2023-39444 (+1/-1)
active/CVE-2023-39456 (+1/-1)
active/CVE-2023-39510 (+1/-1)
active/CVE-2023-39511 (+1/-1)
active/CVE-2023-39512 (+1/-1)
active/CVE-2023-39513 (+1/-1)
active/CVE-2023-39514 (+1/-1)
active/CVE-2023-39515 (+1/-1)
active/CVE-2023-39516 (+1/-1)
active/CVE-2023-39562 (+1/-1)
active/CVE-2023-39616 (+2/-2)
active/CVE-2023-39741 (+1/-1)
active/CVE-2023-39742 (+1/-1)
active/CVE-2023-39743 (+1/-1)
active/CVE-2023-3978 (+1/-1)
active/CVE-2023-39810 (+1/-1)
active/CVE-2023-39914 (+1/-1)
active/CVE-2023-39928 (+1/-1)
active/CVE-2023-39950 (+1/-1)
active/CVE-2023-39968 (+1/-1)
active/CVE-2023-39978 (+1/-1)
active/CVE-2023-39999 (+1/-1)
active/CVE-2023-40030 (+2/-2)
active/CVE-2023-40032 (+1/-1)
active/CVE-2023-40073 (+1/-1)
active/CVE-2023-40074 (+2/-2)
active/CVE-2023-40094 (+2/-2)
active/CVE-2023-4010 (+10/-10)
active/CVE-2023-4012 (+1/-1)
active/CVE-2023-40167 (+1/-1)
active/CVE-2023-40170 (+1/-1)
active/CVE-2023-40184 (+1/-1)
active/CVE-2023-40359 (+1/-1)
active/CVE-2023-4039 (+30/-30)
active/CVE-2023-40397 (+1/-1)
active/CVE-2023-4045 (+2/-2)
active/CVE-2023-40451 (+1/-1)
active/CVE-2023-40458 (+1/-1)
active/CVE-2023-4046 (+1/-1)
active/CVE-2023-4047 (+2/-2)
active/CVE-2023-40477 (+2/-2)
active/CVE-2023-4048 (+2/-2)
active/CVE-2023-40481 (+1/-1)
active/CVE-2023-4049 (+2/-2)
active/CVE-2023-4050 (+2/-2)
active/CVE-2023-4051 (+2/-2)
active/CVE-2023-4052 (+2/-2)
active/CVE-2023-4053 (+2/-2)
active/CVE-2023-4054 (+3/-3)
active/CVE-2023-40546 (+3/-3)
active/CVE-2023-40547 (+3/-3)
active/CVE-2023-40548 (+3/-3)
active/CVE-2023-40549 (+3/-3)
active/CVE-2023-4055 (+2/-2)
active/CVE-2023-40550 (+3/-3)
active/CVE-2023-40551 (+3/-3)
active/CVE-2023-4056 (+2/-2)
active/CVE-2023-4057 (+2/-2)
active/CVE-2023-40577 (+1/-1)
active/CVE-2023-4058 (+2/-2)
active/CVE-2023-40587 (+1/-1)
active/CVE-2023-40619 (+1/-1)
active/CVE-2023-40660 (+1/-1)
active/CVE-2023-40661 (+1/-1)
active/CVE-2023-40826 (+1/-1)
active/CVE-2023-40827 (+1/-1)
active/CVE-2023-40828 (+1/-1)
active/CVE-2023-40857 (+1/-1)
active/CVE-2023-40889 (+1/-1)
active/CVE-2023-40890 (+1/-1)
active/CVE-2023-40968 (+1/-1)
active/CVE-2023-41000 (+1/-1)
active/CVE-2023-41039 (+1/-1)
active/CVE-2023-41040 (+1/-1)
active/CVE-2023-41051 (+1/-1)
active/CVE-2023-41053 (+1/-1)
active/CVE-2023-41056 (+1/-1)
active/CVE-2023-41074 (+1/-1)
active/CVE-2023-41080 (+1/-1)
active/CVE-2023-41081 (+1/-1)
active/CVE-2023-41101 (+1/-1)
active/CVE-2023-41102 (+1/-1)
active/CVE-2023-41259 (+1/-1)
active/CVE-2023-41260 (+1/-1)
active/CVE-2023-41335 (+1/-1)
active/CVE-2023-41337 (+1/-1)
active/CVE-2023-41419 (+1/-1)
active/CVE-2023-41633 (+1/-1)
active/CVE-2023-41752 (+1/-1)
active/CVE-2023-41886 (+1/-1)
active/CVE-2023-41887 (+1/-1)
active/CVE-2023-41900 (+1/-1)
active/CVE-2023-41910 (+1/-1)
active/CVE-2023-41914 (+1/-1)
active/CVE-2023-41915 (+1/-1)
active/CVE-2023-41983 (+1/-1)
active/CVE-2023-41993 (+1/-1)
active/CVE-2023-42118 (+2/-2)
active/CVE-2023-42295 (+1/-1)
active/CVE-2023-42298 (+1/-1)
active/CVE-2023-42299 (+1/-1)
active/CVE-2023-42363 (+1/-1)
active/CVE-2023-42364 (+1/-1)
active/CVE-2023-42365 (+1/-1)
active/CVE-2023-42366 (+1/-1)
active/CVE-2023-4237 (+2/-2)
active/CVE-2023-42445 (+1/-1)
active/CVE-2023-42453 (+1/-1)
active/CVE-2023-42459 (+1/-1)
active/CVE-2023-42503 (+1/-1)
active/CVE-2023-4256 (+1/-1)
active/CVE-2023-42794 (+2/-2)
active/CVE-2023-42795 (+2/-2)
active/CVE-2023-42805 (+1/-1)
active/CVE-2023-42821 (+1/-1)
active/CVE-2023-42822 (+1/-1)
active/CVE-2023-42852 (+1/-1)
active/CVE-2023-42883 (+1/-1)
active/CVE-2023-42890 (+1/-1)
active/CVE-2023-42916 (+1/-1)
active/CVE-2023-42917 (+1/-1)
active/CVE-2023-43040 (+1/-1)
active/CVE-2023-43091 (+1/-1)
active/CVE-2023-43114 (+3/-3)
active/CVE-2023-4322 (+1/-1)
active/CVE-2023-43281 (+14/-14)
active/CVE-2023-43361 (+1/-1)
active/CVE-2023-43371 (+1/-1)
active/CVE-2023-43373 (+1/-1)
active/CVE-2023-43374 (+1/-1)
active/CVE-2023-43375 (+1/-1)
active/CVE-2023-43376 (+1/-1)
active/CVE-2023-43377 (+1/-1)
active/CVE-2023-43615 (+1/-1)
active/CVE-2023-43642 (+1/-1)
active/CVE-2023-43643 (+1/-1)
active/CVE-2023-43646 (+2/-2)
active/CVE-2023-43655 (+1/-1)
active/CVE-2023-43770 (+1/-1)
active/CVE-2023-43786 (+1/-1)
active/CVE-2023-43787 (+1/-1)
active/CVE-2023-43788 (+1/-1)
active/CVE-2023-43789 (+1/-1)
active/CVE-2023-43796 (+1/-1)
active/CVE-2023-4380 (+2/-2)
active/CVE-2023-43887 (+1/-1)
active/CVE-2023-43898 (+1/-1)
active/CVE-2023-43907 (+1/-1)
active/CVE-2023-44216 (+9/-9)
active/CVE-2023-44270 (+1/-1)
active/CVE-2023-44271 (+1/-1)
active/CVE-2023-44387 (+1/-1)
active/CVE-2023-44469 (+1/-1)
active/CVE-2023-44483 (+1/-1)
active/CVE-2023-44487 (+6/-6)
active/CVE-2023-44488 (+4/-4)
active/CVE-2023-44690 (+1/-1)
active/CVE-2023-44821 (+1/-1)
active/CVE-2023-45024 (+1/-1)
active/CVE-2023-4508 (+1/-1)
active/CVE-2023-4511 (+1/-1)
active/CVE-2023-4512 (+1/-1)
active/CVE-2023-45129 (+1/-1)
active/CVE-2023-4513 (+1/-1)
active/CVE-2023-45133 (+1/-1)
active/CVE-2023-45139 (+1/-1)
active/CVE-2023-45143 (+1/-1)
active/CVE-2023-45145 (+1/-1)
active/CVE-2023-45199 (+1/-1)
active/CVE-2023-45229 (+1/-1)
active/CVE-2023-45230 (+1/-1)
active/CVE-2023-45231 (+1/-1)
active/CVE-2023-45232 (+1/-1)
active/CVE-2023-45233 (+1/-1)
active/CVE-2023-45234 (+1/-1)
active/CVE-2023-45235 (+1/-1)
active/CVE-2023-45236 (+1/-1)
active/CVE-2023-45237 (+1/-1)
active/CVE-2023-45283 (+1/-1)
active/CVE-2023-45284 (+1/-1)
active/CVE-2023-45285 (+1/-1)
active/CVE-2023-45286 (+1/-1)
active/CVE-2023-45287 (+2/-2)
active/CVE-2023-45311 (+2/-2)
active/CVE-2023-4535 (+1/-1)
active/CVE-2023-45359 (+1/-1)
active/CVE-2023-45360 (+1/-1)
active/CVE-2023-45361 (+1/-1)
active/CVE-2023-45362 (+1/-1)
active/CVE-2023-45363 (+1/-1)
active/CVE-2023-45364 (+1/-1)
active/CVE-2023-4540 (+1/-1)
active/CVE-2023-45648 (+2/-2)
active/CVE-2023-45661 (+1/-1)
active/CVE-2023-45662 (+1/-1)
active/CVE-2023-45663 (+1/-1)
active/CVE-2023-45664 (+1/-1)
active/CVE-2023-45666 (+1/-1)
active/CVE-2023-45667 (+1/-1)
active/CVE-2023-45675 (+1/-1)
active/CVE-2023-45676 (+1/-1)
active/CVE-2023-45677 (+1/-1)
active/CVE-2023-45678 (+1/-1)
active/CVE-2023-45679 (+1/-1)
active/CVE-2023-45680 (+1/-1)
active/CVE-2023-45681 (+1/-1)
active/CVE-2023-45682 (+1/-1)
active/CVE-2023-45683 (+1/-1)
active/CVE-2023-45684 (+1/-1)
active/CVE-2023-4573 (+3/-3)
active/CVE-2023-4574 (+3/-3)
active/CVE-2023-4575 (+3/-3)
active/CVE-2023-4577 (+3/-3)
active/CVE-2023-4578 (+3/-3)
active/CVE-2023-4579 (+4/-4)
active/CVE-2023-4580 (+3/-3)
active/CVE-2023-45805 (+1/-1)
active/CVE-2023-4581 (+3/-3)
active/CVE-2023-4583 (+3/-3)
active/CVE-2023-4584 (+3/-3)
active/CVE-2023-4585 (+3/-3)
active/CVE-2023-45857 (+1/-1)
active/CVE-2023-45872 (+1/-1)
active/CVE-2023-45897 (+1/-1)
active/CVE-2023-46001 (+1/-1)
active/CVE-2023-46009 (+1/-1)
active/CVE-2023-46120 (+1/-1)
active/CVE-2023-46121 (+1/-1)
active/CVE-2023-46129 (+2/-2)
active/CVE-2023-46228 (+1/-1)
active/CVE-2023-46233 (+1/-1)
active/CVE-2023-46234 (+1/-1)
active/CVE-2023-46239 (+1/-1)
active/CVE-2023-46250 (+2/-2)
active/CVE-2023-46277 (+1/-1)
active/CVE-2023-46287 (+1/-1)
active/CVE-2023-46303 (+1/-1)
active/CVE-2023-46316 (+1/-1)
active/CVE-2023-46317 (+1/-1)
active/CVE-2023-46331 (+1/-1)
active/CVE-2023-46332 (+1/-1)
active/CVE-2023-46343 (+10/-10)
active/CVE-2023-46345 (+1/-1)
active/CVE-2023-46361 (+1/-1)
active/CVE-2023-4641 (+1/-1)
active/CVE-2023-46445 (+1/-1)
active/CVE-2023-46446 (+1/-1)
active/CVE-2023-46490 (+1/-1)
active/CVE-2023-46569 (+1/-1)
active/CVE-2023-46570 (+1/-1)
active/CVE-2023-46586 (+1/-1)
active/CVE-2023-46589 (+2/-2)
active/CVE-2023-46604 (+1/-1)
active/CVE-2023-46733 (+1/-1)
active/CVE-2023-46734 (+1/-1)
active/CVE-2023-46735 (+1/-1)
active/CVE-2023-46749 (+1/-1)
active/CVE-2023-46750 (+1/-1)
active/CVE-2023-4678 (+1/-1)
active/CVE-2023-4681 (+1/-1)
active/CVE-2023-46813 (+10/-10)
active/CVE-2023-4682 (+1/-1)
active/CVE-2023-4683 (+1/-1)
active/CVE-2023-46835 (+1/-1)
active/CVE-2023-46836 (+1/-1)
active/CVE-2023-46837 (+1/-1)
active/CVE-2023-46838 (+10/-10)
active/CVE-2023-46862 (+10/-10)
active/CVE-2023-46871 (+1/-1)
active/CVE-2023-46894 (+1/-1)
active/CVE-2023-46927 (+1/-1)
active/CVE-2023-46928 (+1/-1)
active/CVE-2023-46929 (+1/-1)
active/CVE-2023-4693 (+1/-1)
active/CVE-2023-46930 (+1/-1)
active/CVE-2023-46931 (+1/-1)
active/CVE-2023-46932 (+1/-1)
active/CVE-2023-46998 (+1/-1)
active/CVE-2023-47016 (+1/-1)
active/CVE-2023-47038 (+1/-1)
active/CVE-2023-47090 (+1/-1)
active/CVE-2023-47118 (+1/-1)
active/CVE-2023-47164 (+1/-1)
active/CVE-2023-4720 (+1/-1)
active/CVE-2023-4721 (+1/-1)
active/CVE-2023-4722 (+1/-1)
active/CVE-2023-47233 (+10/-10)
active/CVE-2023-47258 (+1/-1)
active/CVE-2023-47259 (+1/-1)
active/CVE-2023-47260 (+1/-1)
active/CVE-2023-47272 (+1/-1)
active/CVE-2023-47359 (+1/-1)
active/CVE-2023-47360 (+1/-1)
active/CVE-2023-47384 (+1/-1)
active/CVE-2023-47465 (+1/-1)
active/CVE-2023-47471 (+1/-1)
active/CVE-2023-4754 (+1/-1)
active/CVE-2023-4755 (+1/-1)
active/CVE-2023-4756 (+1/-1)
active/CVE-2023-4758 (+1/-1)
active/CVE-2023-4759 (+1/-1)
active/CVE-2023-47627 (+1/-1)
active/CVE-2023-4771 (+4/-4)
active/CVE-2023-4778 (+1/-1)
active/CVE-2023-4785 (+1/-1)
active/CVE-2023-47992 (+1/-1)
active/CVE-2023-47993 (+1/-1)
active/CVE-2023-47994 (+1/-1)
active/CVE-2023-47995 (+1/-1)
active/CVE-2023-47996 (+1/-1)
active/CVE-2023-47997 (+1/-1)
active/CVE-2023-48011 (+1/-1)
active/CVE-2023-48013 (+1/-1)
active/CVE-2023-48014 (+1/-1)
active/CVE-2023-48039 (+1/-1)
active/CVE-2023-48052 (+1/-1)
active/CVE-2023-48090 (+1/-1)
active/CVE-2023-48104 (+1/-1)
active/CVE-2023-48161 (+1/-1)
active/CVE-2023-48298 (+1/-1)
active/CVE-2023-48704 (+1/-1)
active/CVE-2023-48795 (+8/-8)
active/CVE-2023-48945 (+1/-1)
active/CVE-2023-48946 (+1/-1)
active/CVE-2023-48947 (+1/-1)
active/CVE-2023-48948 (+1/-1)
active/CVE-2023-48949 (+1/-1)
active/CVE-2023-48950 (+1/-1)
active/CVE-2023-48951 (+1/-1)
active/CVE-2023-48952 (+1/-1)
active/CVE-2023-48958 (+1/-1)
active/CVE-2023-49006 (+1/-1)
active/CVE-2023-49080 (+1/-1)
active/CVE-2023-49081 (+1/-1)
active/CVE-2023-49082 (+1/-1)
active/CVE-2023-49084 (+1/-1)
active/CVE-2023-49085 (+1/-1)
active/CVE-2023-49086 (+1/-1)
active/CVE-2023-49088 (+1/-1)
active/CVE-2023-49090 (+1/-1)
active/CVE-2023-49208 (+1/-1)
active/CVE-2023-49284 (+1/-1)
active/CVE-2023-49287 (+3/-3)
active/CVE-2023-49288 (+1/-1)
active/CVE-2023-49294 (+1/-1)
active/CVE-2023-49295 (+1/-1)
active/CVE-2023-49297 (+1/-1)
active/CVE-2023-49298 (+1/-1)
active/CVE-2023-49316 (+1/-1)
active/CVE-2023-49460 (+1/-1)
active/CVE-2023-49462 (+1/-1)
active/CVE-2023-49463 (+1/-1)
active/CVE-2023-49464 (+1/-1)
active/CVE-2023-49465 (+1/-1)
active/CVE-2023-49467 (+1/-1)
active/CVE-2023-49468 (+1/-1)
active/CVE-2023-49549 (+1/-1)
active/CVE-2023-49550 (+1/-1)
active/CVE-2023-49551 (+1/-1)
active/CVE-2023-49552 (+1/-1)
active/CVE-2023-49553 (+1/-1)
active/CVE-2023-49554 (+1/-1)
active/CVE-2023-49555 (+1/-1)
active/CVE-2023-49556 (+1/-1)
active/CVE-2023-49557 (+1/-1)
active/CVE-2023-49558 (+1/-1)
active/CVE-2023-49568 (+1/-1)
active/CVE-2023-49569 (+1/-1)
active/CVE-2023-4969 (+1/-1)
active/CVE-2023-49735 (+1/-1)
active/CVE-2023-49786 (+1/-1)
active/CVE-2023-49933 (+1/-1)
active/CVE-2023-49934 (+1/-1)
active/CVE-2023-49935 (+1/-1)
active/CVE-2023-49936 (+1/-1)
active/CVE-2023-49937 (+1/-1)
active/CVE-2023-49938 (+1/-1)
active/CVE-2023-49990 (+1/-1)
active/CVE-2023-49991 (+1/-1)
active/CVE-2023-49992 (+1/-1)
active/CVE-2023-49993 (+1/-1)
active/CVE-2023-49994 (+1/-1)
active/CVE-2023-50120 (+1/-1)
active/CVE-2023-50250 (+1/-1)
active/CVE-2023-50290 (+1/-1)
active/CVE-2023-50431 (+10/-10)
active/CVE-2023-50447 (+1/-1)
active/CVE-2023-50471 (+1/-1)
active/CVE-2023-50472 (+1/-1)
active/CVE-2023-50495 (+1/-1)
active/CVE-2023-50569 (+1/-1)
active/CVE-2023-50572 (+1/-1)
active/CVE-2023-50658 (+1/-1)
active/CVE-2023-50671 (+1/-1)
active/CVE-2023-50711 (+1/-1)
active/CVE-2023-5072 (+3/-3)
active/CVE-2023-50781 (+1/-1)
active/CVE-2023-50782 (+1/-1)
active/CVE-2023-50979 (+1/-1)
active/CVE-2023-50980 (+1/-1)
active/CVE-2023-50981 (+1/-1)
active/CVE-2023-51042 (+10/-10)
active/CVE-2023-51043 (+10/-10)
active/CVE-2023-51074 (+1/-1)
active/CVE-2023-51079 (+1/-1)
active/CVE-2023-51103 (+1/-1)
active/CVE-2023-51104 (+1/-1)
active/CVE-2023-51105 (+1/-1)
active/CVE-2023-51106 (+1/-1)
active/CVE-2023-51107 (+1/-1)
active/CVE-2023-5115 (+2/-2)
active/CVE-2023-51257 (+2/-2)
active/CVE-2023-51258 (+1/-1)
active/CVE-2023-51384 (+1/-1)
active/CVE-2023-51385 (+1/-1)
active/CVE-2023-51441 (+1/-1)
active/CVE-2023-51448 (+1/-1)
active/CVE-2023-5157 (+1/-1)
active/CVE-2023-5168 (+4/-4)
active/CVE-2023-5169 (+3/-3)
active/CVE-2023-51698 (+1/-1)
active/CVE-2023-5170 (+4/-4)
active/CVE-2023-51704 (+1/-1)
active/CVE-2023-5171 (+3/-3)
active/CVE-2023-51713 (+1/-1)
active/CVE-2023-51714 (+3/-3)
active/CVE-2023-5172 (+4/-4)
active/CVE-2023-5173 (+4/-4)
active/CVE-2023-5174 (+4/-4)
active/CVE-2023-5175 (+4/-4)
active/CVE-2023-5176 (+3/-3)
active/CVE-2023-51765 (+1/-1)
active/CVE-2023-51766 (+1/-1)
active/CVE-2023-51767 (+2/-2)
active/CVE-2023-51774 (+1/-1)
active/CVE-2023-51775 (+1/-1)
active/CVE-2023-51779 (+10/-10)
active/CVE-2023-51780 (+10/-10)
active/CVE-2023-51781 (+10/-10)
active/CVE-2023-51782 (+10/-10)
active/CVE-2023-5189 (+2/-2)
active/CVE-2023-5215 (+1/-1)
active/CVE-2023-5217 (+3/-3)
active/CVE-2023-52322 (+1/-1)
active/CVE-2023-52323 (+1/-1)
active/CVE-2023-52339 (+1/-1)
active/CVE-2023-52353 (+1/-1)
active/CVE-2023-52354 (+1/-1)
active/CVE-2023-5341 (+1/-1)
active/CVE-2023-5349 (+1/-1)
active/CVE-2023-5371 (+1/-1)
active/CVE-2023-5377 (+1/-1)
active/CVE-2023-5388 (+1/-1)
active/CVE-2023-5421 (+1/-1)
active/CVE-2023-5422 (+1/-1)
active/CVE-2023-5427 (+30/-30)
active/CVE-2023-5455 (+1/-1)
active/CVE-2023-5520 (+1/-1)
active/CVE-2023-5561 (+1/-1)
active/CVE-2023-5574 (+2/-2)
active/CVE-2023-5586 (+1/-1)
active/CVE-2023-5595 (+1/-1)
active/CVE-2023-5631 (+1/-1)
active/CVE-2023-5633 (+10/-10)
active/CVE-2023-5678 (+2/-2)
active/CVE-2023-5686 (+1/-1)
active/CVE-2023-5721 (+3/-3)
active/CVE-2023-5722 (+4/-4)
active/CVE-2023-5723 (+4/-4)
active/CVE-2023-5724 (+3/-3)
active/CVE-2023-5725 (+3/-3)
active/CVE-2023-5726 (+4/-4)
active/CVE-2023-5727 (+4/-4)
active/CVE-2023-5728 (+3/-3)
active/CVE-2023-5729 (+4/-4)
active/CVE-2023-5730 (+3/-3)
active/CVE-2023-5731 (+4/-4)
active/CVE-2023-5752 (+1/-1)
active/CVE-2023-5764 (+1/-1)
active/CVE-2023-5824 (+1/-1)
active/CVE-2023-5871 (+1/-1)
active/CVE-2023-5972 (+10/-10)
active/CVE-2023-5998 (+1/-1)
active/CVE-2023-6040 (+10/-10)
active/CVE-2023-6121 (+10/-10)
active/CVE-2023-6129 (+1/-1)
active/CVE-2023-6135 (+5/-5)
active/CVE-2023-6174 (+1/-1)
active/CVE-2023-6175 (+1/-1)
active/CVE-2023-6176 (+5/-5)
active/CVE-2023-6204 (+3/-3)
active/CVE-2023-6205 (+3/-3)
active/CVE-2023-6206 (+3/-3)
active/CVE-2023-6207 (+3/-3)
active/CVE-2023-6208 (+3/-3)
active/CVE-2023-6209 (+3/-3)
active/CVE-2023-6210 (+4/-4)
active/CVE-2023-6211 (+4/-4)
active/CVE-2023-6212 (+3/-3)
active/CVE-2023-6213 (+4/-4)
active/CVE-2023-6228 (+4/-4)
active/CVE-2023-6237 (+1/-1)
active/CVE-2023-6238 (+10/-10)
active/CVE-2023-6254 (+1/-1)
active/CVE-2023-6270 (+10/-10)
active/CVE-2023-6277 (+1/-1)
active/CVE-2023-6298 (+1/-1)
active/CVE-2023-6299 (+1/-1)
active/CVE-2023-6356 (+10/-10)
active/CVE-2023-6378 (+1/-1)
active/CVE-2023-6481 (+1/-1)
active/CVE-2023-6531 (+9/-9)
active/CVE-2023-6535 (+10/-10)
active/CVE-2023-6536 (+10/-10)
active/CVE-2023-6606 (+9/-9)
active/CVE-2023-6610 (+10/-10)
active/CVE-2023-6622 (+9/-9)
active/CVE-2023-6683 (+1/-1)
active/CVE-2023-6693 (+1/-1)
active/CVE-2023-6817 (+9/-9)
active/CVE-2023-6856 (+3/-3)
active/CVE-2023-6857 (+3/-3)
active/CVE-2023-6858 (+3/-3)
active/CVE-2023-6859 (+3/-3)
active/CVE-2023-6860 (+3/-3)
active/CVE-2023-6861 (+3/-3)
active/CVE-2023-6862 (+3/-3)
active/CVE-2023-6863 (+3/-3)
active/CVE-2023-6864 (+3/-3)
active/CVE-2023-6865 (+4/-4)
active/CVE-2023-6866 (+4/-4)
active/CVE-2023-6867 (+4/-4)
active/CVE-2023-6868 (+4/-4)
active/CVE-2023-6869 (+4/-4)
active/CVE-2023-6870 (+4/-4)
active/CVE-2023-6871 (+4/-4)
active/CVE-2023-6872 (+4/-4)
active/CVE-2023-6873 (+4/-4)
active/CVE-2023-6879 (+1/-1)
active/CVE-2023-6915 (+10/-10)
active/CVE-2023-6931 (+9/-9)
active/CVE-2023-6932 (+9/-9)
active/CVE-2023-6935 (+1/-1)
active/CVE-2023-6936 (+1/-1)
active/CVE-2023-6937 (+1/-1)
active/CVE-2023-7008 (+1/-1)
active/CVE-2023-7042 (+10/-10)
active/CVE-2023-7101 (+1/-1)
active/CVE-2023-7152 (+1/-1)
active/CVE-2023-7158 (+1/-1)
active/CVE-2023-7207 (+1/-1)
active/CVE-2024-0193 (+9/-9)
active/CVE-2024-0207 (+1/-1)
active/CVE-2024-0208 (+1/-1)
active/CVE-2024-0209 (+1/-1)
active/CVE-2024-0210 (+1/-1)
active/CVE-2024-0211 (+1/-1)
active/CVE-2024-0217 (+1/-1)
active/CVE-2024-0321 (+1/-1)
active/CVE-2024-0322 (+1/-1)
active/CVE-2024-0340 (+10/-10)
active/CVE-2024-0443 (+10/-10)
active/CVE-2024-0562 (+68/-0)
active/CVE-2024-0565 (+10/-10)
active/CVE-2024-0582 (+10/-10)
active/CVE-2024-0584 (+10/-10)
active/CVE-2024-0607 (+10/-10)
active/CVE-2024-0639 (+10/-10)
active/CVE-2024-0641 (+10/-10)
active/CVE-2024-0646 (+10/-10)
active/CVE-2024-0690 (+2/-2)
active/CVE-2024-0727 (+2/-2)
active/CVE-2024-0741 (+4/-4)
active/CVE-2024-0742 (+4/-4)
active/CVE-2024-0743 (+4/-4)
active/CVE-2024-0744 (+4/-4)
active/CVE-2024-0745 (+4/-4)
active/CVE-2024-0746 (+4/-4)
active/CVE-2024-0747 (+4/-4)
active/CVE-2024-0748 (+4/-4)
active/CVE-2024-0749 (+4/-4)
active/CVE-2024-0750 (+4/-4)
active/CVE-2024-0751 (+4/-4)
active/CVE-2024-0753 (+4/-4)
active/CVE-2024-0754 (+4/-4)
active/CVE-2024-0755 (+4/-4)
active/CVE-2024-0775 (+10/-10)
active/CVE-2024-20918 (+4/-4)
active/CVE-2024-20919 (+4/-4)
active/CVE-2024-20921 (+4/-4)
active/CVE-2024-20922 (+1/-1)
active/CVE-2024-20923 (+1/-1)
active/CVE-2024-20925 (+1/-1)
active/CVE-2024-20926 (+4/-4)
active/CVE-2024-20932 (+4/-4)
active/CVE-2024-20945 (+4/-4)
active/CVE-2024-20952 (+4/-4)
active/CVE-2024-20960 (+3/-3)
active/CVE-2024-20961 (+3/-3)
active/CVE-2024-20962 (+3/-3)
active/CVE-2024-20963 (+3/-3)
active/CVE-2024-20964 (+3/-3)
active/CVE-2024-20965 (+3/-3)
active/CVE-2024-20966 (+3/-3)
active/CVE-2024-20967 (+3/-3)
active/CVE-2024-20968 (+2/-2)
active/CVE-2024-20969 (+3/-3)
active/CVE-2024-20970 (+3/-3)
active/CVE-2024-20971 (+3/-3)
active/CVE-2024-20972 (+3/-3)
active/CVE-2024-20973 (+3/-3)
active/CVE-2024-20974 (+3/-3)
active/CVE-2024-20975 (+2/-2)
active/CVE-2024-20976 (+3/-3)
active/CVE-2024-20977 (+3/-3)
active/CVE-2024-20978 (+3/-3)
active/CVE-2024-20981 (+3/-3)
active/CVE-2024-20982 (+3/-3)
active/CVE-2024-20983 (+3/-3)
active/CVE-2024-20984 (+3/-3)
active/CVE-2024-20985 (+3/-3)
active/CVE-2024-21633 (+1/-1)
active/CVE-2024-21733 (+2/-2)
active/CVE-2024-21907 (+1/-1)
active/CVE-2024-22190 (+1/-1)
active/CVE-2024-22211 (+1/-1)
active/CVE-2024-22368 (+1/-1)
active/CVE-2024-22421 (+1/-1)
active/CVE-2024-22705 (+10/-10)
active/CVE-2024-22725 (+1/-1)
active/CVE-2024-23206 (+2/-2)
active/CVE-2024-23213 (+2/-2)
active/CVE-2024-23214 (+2/-2)
active/CVE-2024-23222 (+2/-2)
active/CVE-2024-23301 (+1/-1)
active/CVE-2024-23342 (+1/-1)
active/CVE-2024-23525 (+1/-1)
active/CVE-2024-23638 (+1/-1)
active/CVE-2024-23659 (+1/-1)
active/CVE-2024-23744 (+1/-1)
active/CVE-2024-23848 (+10/-10)
active/CVE-2024-23849 (+10/-10)
active/CVE-2024-23850 (+10/-10)
active/CVE-2024-23851 (+10/-10)
boilerplates/ansible (+2/-2)
boilerplates/appdirs (+2/-2)
boilerplates/bdb (+1/-1)
boilerplates/bind9 (+2/-2)
boilerplates/bzip2 (+2/-2)
boilerplates/chardet (+2/-2)
boilerplates/ckeditor (+4/-4)
boilerplates/containerd (+2/-2)
boilerplates/contextlib2 (+2/-2)
boilerplates/defusedxml (+1/-1)
boilerplates/device-tree-compiler (+2/-2)
boilerplates/distlib (+2/-2)
boilerplates/docker.io (+2/-2)
boilerplates/dotnet (+2/-2)
boilerplates/emacs (+3/-3)
boilerplates/evince (+2/-2)
boilerplates/expat (+9/-9)
boilerplates/firebird (+1/-1)
boilerplates/firefox (+3/-3)
boilerplates/freerdp (+1/-1)
boilerplates/frr (+1/-1)
boilerplates/fuse (+2/-2)
boilerplates/gcc (+30/-30)
boilerplates/glibc (+1/-1)
boilerplates/gnupg (+1/-1)
boilerplates/gnutls (+1/-1)
boilerplates/golang (+2/-2)
boilerplates/golang-ar (+2/-2)
boilerplates/golang-github-gcp-guest-logging-go (+2/-2)
boilerplates/golang-github-go-ini-ini (+2/-2)
boilerplates/golang-github-golang-groupcache (+2/-2)
boilerplates/golang-github-google-go-cmp (+2/-2)
boilerplates/golang-github-googleapis-gax-go (+2/-2)
boilerplates/golang-github-kardianos-service (+2/-2)
boilerplates/golang-github-seccomp-libseccomp-golang (+2/-2)
boilerplates/golang-github-tarm-serial (+2/-2)
boilerplates/golang-go-flags (+2/-2)
boilerplates/golang-go.crypto (+2/-2)
boilerplates/golang-go.opencensus (+2/-2)
boilerplates/golang-golang-x-exp (+2/-2)
boilerplates/golang-golang-x-net (+3/-3)
boilerplates/golang-golang-x-oauth2 (+2/-2)
boilerplates/golang-golang-x-sync (+2/-2)
boilerplates/golang-golang-x-sys (+2/-2)
boilerplates/golang-golang-x-text (+1/-1)
boilerplates/golang-golang-x-tools (+2/-2)
boilerplates/golang-google-api (+2/-2)
boilerplates/golang-google-appengine (+2/-2)
boilerplates/golang-google-cloud (+2/-2)
boilerplates/golang-google-genproto (+2/-2)
boilerplates/golang-google-grpc (+2/-2)
boilerplates/golang-goprotobuf (+1/-1)
boilerplates/golang-goyaml (+3/-3)
boilerplates/golang-juju-loggo (+2/-2)
boilerplates/golang-pb (+3/-3)
boilerplates/golang-toml (+2/-2)
boilerplates/grub2 (+3/-3)
boilerplates/html5lib (+2/-2)
boilerplates/insighttoolkit (+2/-2)
boilerplates/kodi-inputstream-adaptive (+1/-1)
boilerplates/kubernetes (+1/-1)
boilerplates/libbpf (+1/-1)
boilerplates/libcroco (+1/-1)
boilerplates/libev (+2/-2)
boilerplates/libgadu (+2/-2)
boilerplates/libgd2 (+1/-1)
boilerplates/libidn2 (+1/-1)
boilerplates/libjpeg-turbo (+3/-3)
boilerplates/libmodplug (+1/-1)
boilerplates/libmspack (+1/-1)
boilerplates/libpng (+2/-2)
boilerplates/libraw (+7/-7)
boilerplates/libtasn (+1/-1)
boilerplates/libtirpc (+2/-2)
boilerplates/libvncclient (+5/-5)
boilerplates/libvncserver (+5/-5)
boilerplates/libxfont (+1/-1)
boilerplates/libxpm (+2/-2)
boilerplates/libyaml (+3/-3)
boilerplates/linux (+10/-10)
boilerplates/lldpd (+2/-2)
boilerplates/lua (+4/-4)
boilerplates/lzma (+5/-5)
boilerplates/lzo2 (+16/-16)
boilerplates/mozjs (+2/-2)
boilerplates/mysql (+3/-3)
boilerplates/nagios (+1/-1)
boilerplates/nvidia (+10/-10)
boilerplates/oath-toolkit (+1/-1)
boilerplates/openjdk (+4/-4)
boilerplates/openjpeg2 (+5/-5)
boilerplates/openssh (+2/-2)
boilerplates/openssl (+2/-2)
boilerplates/pep517 (+2/-2)
boilerplates/php (+1/-1)
boilerplates/pillow (+1/-1)
boilerplates/postgresql (+1/-1)
boilerplates/potrace (+1/-1)
boilerplates/pupnp (+1/-1)
boilerplates/python (+1/-1)
boilerplates/python-cachecontrol (+2/-2)
boilerplates/python-certifi (+2/-2)
boilerplates/python-colorama (+2/-2)
boilerplates/python-distro (+2/-2)
boilerplates/python-idna (+2/-2)
boilerplates/python-ipaddr (+1/-1)
boilerplates/python-lockfile (+2/-2)
boilerplates/python-msgpack (+2/-2)
boilerplates/python-packaging (+2/-2)
boilerplates/python-resolvelib (+2/-2)
boilerplates/python-setuptools (+2/-2)
boilerplates/python-toml (+2/-2)
boilerplates/python-urllib3 (+2/-2)
boilerplates/python-webencodings (+2/-2)
boilerplates/qemu (+1/-1)
boilerplates/rails (+1/-1)
boilerplates/raphael (+1/-1)
boilerplates/rar (+3/-3)
boilerplates/requests (+2/-2)
boilerplates/rpm (+1/-1)
boilerplates/ruby (+2/-2)
boilerplates/rubygems (+2/-2)
boilerplates/rustc (+2/-2)
boilerplates/secureboot-db (+3/-3)
boilerplates/six (+2/-2)
boilerplates/spice (+3/-3)
boilerplates/sqlite (+1/-1)
boilerplates/squid (+1/-1)
boilerplates/syslinux (+1/-1)
boilerplates/telepathy-qt (+1/-1)
boilerplates/tgt (+1/-1)
boilerplates/tomcat (+2/-2)
boilerplates/u-boot (+2/-2)
boilerplates/ujson (+3/-3)
boilerplates/webkit (+2/-2)
boilerplates/wheel (+2/-2)
boilerplates/xen (+1/-1)
boilerplates/xorg (+2/-2)
boilerplates/xpdf (+2/-2)
boilerplates/xserver-xorg-video-openchrome (+1/-1)
boilerplates/zend-framework (+3/-3)
boilerplates/zlib (+1/-1)
retired/CVE-2022-24758 (+1/-1)
retired/CVE-2022-25901 (+1/-1)
retired/CVE-2022-29238 (+1/-1)
retired/CVE-2022-41322 (+1/-1)
retired/CVE-2022-47015 (+1/-1)
retired/CVE-2023-23936 (+1/-1)
retired/CVE-2023-24038 (+1/-1)
retired/CVE-2023-24807 (+1/-1)
retired/CVE-2023-3576 (+1/-1)
scripts/cve_lib.py (+1/-1)
scripts/packages-mirror (+0/-2)
Conflict in active/CVE-2024-0562
Reviewer Review Type Date Requested Status
Marc Deslauriers Approve
Review via email: mp+459515@code.launchpad.net

Commit message

lunar EOL Checklist

Description of the change

applied the lunar EOL Checklist on the uct according to `https://wiki.ubuntu.com/SecurityTeam/ReleaseCycle#EOL_Checklist`

To post a comment you must log in.
Revision history for this message
Marc Deslauriers (mdeslaur) wrote :

ACK, please merge

review: Approve
Revision history for this message
Amir Naseredini (sahnaseredini) wrote :

awesome, thanks Marc. will do now.

Preview Diff

[H/L] Next/Prev Comment, [J/K] Next/Prev File, [N/P] Next/Prev Hunk
diff --git a/active/CVE-2002-2439 b/active/CVE-2002-2439
index 8778412..631042e 100644
--- a/active/CVE-2002-2439
+++ b/active/CVE-2002-2439
@@ -796,7 +796,7 @@ impish_gcc-arm-none-eabi: ignored (end of life)
796jammy_gcc-arm-none-eabi: needs-triage796jammy_gcc-arm-none-eabi: needs-triage
797esm-apps/jammy_gcc-arm-none-eabi: needs-triage797esm-apps/jammy_gcc-arm-none-eabi: needs-triage
798kinetic_gcc-arm-none-eabi: ignored (end of life, was needs-triage)798kinetic_gcc-arm-none-eabi: ignored (end of life, was needs-triage)
799lunar_gcc-arm-none-eabi: needs-triage799lunar_gcc-arm-none-eabi: ignored (end of life, was needs-triage)
800mantic_gcc-arm-none-eabi: needs-triage800mantic_gcc-arm-none-eabi: needs-triage
801devel_gcc-arm-none-eabi: needs-triage801devel_gcc-arm-none-eabi: needs-triage
802802
@@ -864,7 +864,7 @@ impish_gcc-h8300-hms: ignored (end of life)
864jammy_gcc-h8300-hms: needs-triage864jammy_gcc-h8300-hms: needs-triage
865esm-apps/jammy_gcc-h8300-hms: needs-triage865esm-apps/jammy_gcc-h8300-hms: needs-triage
866kinetic_gcc-h8300-hms: ignored (end of life, was needs-triage)866kinetic_gcc-h8300-hms: ignored (end of life, was needs-triage)
867lunar_gcc-h8300-hms: needs-triage867lunar_gcc-h8300-hms: ignored (end of life, was needs-triage)
868mantic_gcc-h8300-hms: needs-triage868mantic_gcc-h8300-hms: needs-triage
869devel_gcc-h8300-hms: needs-triage869devel_gcc-h8300-hms: needs-triage
870870
@@ -898,7 +898,7 @@ impish_gcc-mingw-w64: ignored (end of life)
898jammy_gcc-mingw-w64: needs-triage898jammy_gcc-mingw-w64: needs-triage
899esm-apps/jammy_gcc-mingw-w64: needs-triage899esm-apps/jammy_gcc-mingw-w64: needs-triage
900kinetic_gcc-mingw-w64: ignored (end of life, was needs-triage)900kinetic_gcc-mingw-w64: ignored (end of life, was needs-triage)
901lunar_gcc-mingw-w64: needs-triage901lunar_gcc-mingw-w64: ignored (end of life, was needs-triage)
902mantic_gcc-mingw-w64: needs-triage902mantic_gcc-mingw-w64: needs-triage
903devel_gcc-mingw-w64: needs-triage903devel_gcc-mingw-w64: needs-triage
904904
@@ -962,7 +962,7 @@ impish_gcc-msp430: ignored (end of life)
962jammy_gcc-msp430: needs-triage962jammy_gcc-msp430: needs-triage
963esm-apps/jammy_gcc-msp430: needs-triage963esm-apps/jammy_gcc-msp430: needs-triage
964kinetic_gcc-msp430: ignored (end of life, was needs-triage)964kinetic_gcc-msp430: ignored (end of life, was needs-triage)
965lunar_gcc-msp430: needs-triage965lunar_gcc-msp430: ignored (end of life, was needs-triage)
966mantic_gcc-msp430: needs-triage966mantic_gcc-msp430: needs-triage
967devel_gcc-msp430: needs-triage967devel_gcc-msp430: needs-triage
968968
diff --git a/active/CVE-2007-0255 b/active/CVE-2007-0255
index 754511c..cc48e43 100644
--- a/active/CVE-2007-0255
+++ b/active/CVE-2007-0255
@@ -62,6 +62,6 @@ impish_xine-ui: ignored (end of life)
62jammy_xine-ui: needed62jammy_xine-ui: needed
63esm-apps/jammy_xine-ui: needed63esm-apps/jammy_xine-ui: needed
64kinetic_xine-ui: ignored (end of life, was needed)64kinetic_xine-ui: ignored (end of life, was needed)
65lunar_xine-ui: needed65lunar_xine-ui: ignored (end of life, was needed)
66mantic_xine-ui: needed66mantic_xine-ui: needed
67devel_xine-ui: needed67devel_xine-ui: needed
diff --git a/active/CVE-2007-5109 b/active/CVE-2007-5109
index 86d2356..5c1d92f 100644
--- a/active/CVE-2007-5109
+++ b/active/CVE-2007-5109
@@ -61,6 +61,6 @@ impish_flatnuke: ignored (end of life)
61jammy_flatnuke: needed61jammy_flatnuke: needed
62esm-apps/jammy_flatnuke: needed62esm-apps/jammy_flatnuke: needed
63kinetic_flatnuke: ignored (end of life, was needed)63kinetic_flatnuke: ignored (end of life, was needed)
64lunar_flatnuke: needed64lunar_flatnuke: ignored (end of life, was needed)
65mantic_flatnuke: needed65mantic_flatnuke: needed
66devel_flatnuke: needed66devel_flatnuke: needed
diff --git a/active/CVE-2008-4392 b/active/CVE-2008-4392
index d276828..5cdc01d 100644
--- a/active/CVE-2008-4392
+++ b/active/CVE-2008-4392
@@ -59,6 +59,6 @@ impish_djbdns: DNE
59jammy_djbdns: needs-triage59jammy_djbdns: needs-triage
60esm-apps/jammy_djbdns: needs-triage60esm-apps/jammy_djbdns: needs-triage
61kinetic_djbdns: ignored (end of life, was needs-triage)61kinetic_djbdns: ignored (end of life, was needs-triage)
62lunar_djbdns: needs-triage62lunar_djbdns: ignored (end of life, was needs-triage)
63mantic_djbdns: needs-triage63mantic_djbdns: needs-triage
64devel_djbdns: needs-triage64devel_djbdns: needs-triage
diff --git a/active/CVE-2008-5144 b/active/CVE-2008-5144
index 7332c44..6b26d90 100644
--- a/active/CVE-2008-5144
+++ b/active/CVE-2008-5144
@@ -58,6 +58,6 @@ impish_nvidia-cg-toolkit: ignored (end of life)
58jammy_nvidia-cg-toolkit: needed58jammy_nvidia-cg-toolkit: needed
59esm-apps/jammy_nvidia-cg-toolkit: needed59esm-apps/jammy_nvidia-cg-toolkit: needed
60kinetic_nvidia-cg-toolkit: ignored (end of life, was needed)60kinetic_nvidia-cg-toolkit: ignored (end of life, was needed)
61lunar_nvidia-cg-toolkit: needed61lunar_nvidia-cg-toolkit: ignored (end of life, was needed)
62mantic_nvidia-cg-toolkit: needed62mantic_nvidia-cg-toolkit: needed
63devel_nvidia-cg-toolkit: needed63devel_nvidia-cg-toolkit: needed
diff --git a/active/CVE-2008-5146 b/active/CVE-2008-5146
index 6029784..65f5aaa 100644
--- a/active/CVE-2008-5146
+++ b/active/CVE-2008-5146
@@ -56,6 +56,6 @@ impish_ctn: ignored (end of life)
56jammy_ctn: needed56jammy_ctn: needed
57esm-apps/jammy_ctn: needed57esm-apps/jammy_ctn: needed
58kinetic_ctn: ignored (end of life, was needed)58kinetic_ctn: ignored (end of life, was needed)
59lunar_ctn: needed59lunar_ctn: ignored (end of life, was needed)
60mantic_ctn: needed60mantic_ctn: needed
61devel_ctn: needed61devel_ctn: needed
diff --git a/active/CVE-2008-5150 b/active/CVE-2008-5150
index 61e9850..84c12d1 100644
--- a/active/CVE-2008-5150
+++ b/active/CVE-2008-5150
@@ -57,6 +57,6 @@ impish_maildirsync: ignored (end of life)
57jammy_maildirsync: needed57jammy_maildirsync: needed
58esm-apps/jammy_maildirsync: needed58esm-apps/jammy_maildirsync: needed
59kinetic_maildirsync: ignored (end of life, was needed)59kinetic_maildirsync: ignored (end of life, was needed)
60lunar_maildirsync: needed60lunar_maildirsync: ignored (end of life, was needed)
61mantic_maildirsync: needed61mantic_maildirsync: needed
62devel_maildirsync: needed62devel_maildirsync: needed
diff --git a/active/CVE-2008-5152 b/active/CVE-2008-5152
index 0ab9f0f..c2cd457 100644
--- a/active/CVE-2008-5152
+++ b/active/CVE-2008-5152
@@ -57,6 +57,6 @@ impish_mh-book: ignored (end of life)
57jammy_mh-book: needed57jammy_mh-book: needed
58esm-apps/jammy_mh-book: needed58esm-apps/jammy_mh-book: needed
59kinetic_mh-book: ignored (end of life, was needed)59kinetic_mh-book: ignored (end of life, was needed)
60lunar_mh-book: needed60lunar_mh-book: ignored (end of life, was needed)
61mantic_mh-book: needed61mantic_mh-book: needed
62devel_mh-book: needed62devel_mh-book: needed
diff --git a/active/CVE-2008-7320 b/active/CVE-2008-7320
index 27d0dbf..5cd39d9 100644
--- a/active/CVE-2008-7320
+++ b/active/CVE-2008-7320
@@ -39,6 +39,6 @@ hirsute_seahorse: ignored (end of life)
39impish_seahorse: ignored (end of life)39impish_seahorse: ignored (end of life)
40jammy_seahorse: needs-triage40jammy_seahorse: needs-triage
41kinetic_seahorse: ignored (end of life, was needs-triage)41kinetic_seahorse: ignored (end of life, was needs-triage)
42lunar_seahorse: needs-triage42lunar_seahorse: ignored (end of life, was needs-triage)
43mantic_seahorse: needs-triage43mantic_seahorse: needs-triage
44devel_seahorse: needs-triage44devel_seahorse: needs-triage
diff --git a/active/CVE-2009-3560 b/active/CVE-2009-3560
index b4b34d4..0c5c1f8 100644
--- a/active/CVE-2009-3560
+++ b/active/CVE-2009-3560
@@ -1155,7 +1155,7 @@ impish_swish-e: ignored (end of life)
1155jammy_swish-e: needs-triage1155jammy_swish-e: needs-triage
1156esm-apps/jammy_swish-e: needs-triage1156esm-apps/jammy_swish-e: needs-triage
1157kinetic_swish-e: ignored (end of life, was needs-triage)1157kinetic_swish-e: ignored (end of life, was needs-triage)
1158lunar_swish-e: needs-triage1158lunar_swish-e: ignored (end of life, was needs-triage)
1159mantic_swish-e: needs-triage1159mantic_swish-e: needs-triage
1160devel_swish-e: needs-triage1160devel_swish-e: needs-triage
11611161
@@ -1629,7 +1629,7 @@ impish_audacity: not-affected (uses system expat)
1629jammy_audacity: not-affected (uses system expat)1629jammy_audacity: not-affected (uses system expat)
1630esm-apps/jammy_audacity: not-affected (uses system expat)1630esm-apps/jammy_audacity: not-affected (uses system expat)
1631kinetic_audacity: ignored (end of life, was needs-triage)1631kinetic_audacity: ignored (end of life, was needs-triage)
1632lunar_audacity: needs-triage1632lunar_audacity: ignored (end of life, was needs-triage)
1633mantic_audacity: needs-triage1633mantic_audacity: needs-triage
1634devel_audacity: needs-triage1634devel_audacity: needs-triage
16351635
@@ -1674,7 +1674,7 @@ impish_matanza: ignored (end of life)
1674jammy_matanza: needs-triage1674jammy_matanza: needs-triage
1675esm-apps/jammy_matanza: needs-triage1675esm-apps/jammy_matanza: needs-triage
1676kinetic_matanza: ignored (end of life, was needs-triage)1676kinetic_matanza: ignored (end of life, was needs-triage)
1677lunar_matanza: needs-triage1677lunar_matanza: ignored (end of life, was needs-triage)
1678mantic_matanza: needs-triage1678mantic_matanza: needs-triage
1679devel_matanza: needs-triage1679devel_matanza: needs-triage
16801680
@@ -1779,6 +1779,6 @@ impish_libxmltok: ignored (end of life)
1779jammy_libxmltok: needs-triage1779jammy_libxmltok: needs-triage
1780esm-apps/jammy_libxmltok: needs-triage1780esm-apps/jammy_libxmltok: needs-triage
1781kinetic_libxmltok: ignored (end of life, was needs-triage)1781kinetic_libxmltok: ignored (end of life, was needs-triage)
1782lunar_libxmltok: needs-triage1782lunar_libxmltok: ignored (end of life, was needs-triage)
1783mantic_libxmltok: needs-triage1783mantic_libxmltok: needs-triage
1784devel_libxmltok: needs-triage1784devel_libxmltok: needs-triage
diff --git a/active/CVE-2009-3603 b/active/CVE-2009-3603
index 6ce1ba9..37a97aa 100644
--- a/active/CVE-2009-3603
+++ b/active/CVE-2009-3603
@@ -484,6 +484,6 @@ impish_ipe: ignored (end of life)
484jammy_ipe: needs-triage484jammy_ipe: needs-triage
485esm-apps/jammy_ipe: needs-triage485esm-apps/jammy_ipe: needs-triage
486kinetic_ipe: ignored (end of life, was needs-triage)486kinetic_ipe: ignored (end of life, was needs-triage)
487lunar_ipe: needs-triage487lunar_ipe: ignored (end of life, was needs-triage)
488mantic_ipe: needs-triage488mantic_ipe: needs-triage
489devel_ipe: needs-triage489devel_ipe: needs-triage
diff --git a/active/CVE-2009-3604 b/active/CVE-2009-3604
index 098ab76..8951403 100644
--- a/active/CVE-2009-3604
+++ b/active/CVE-2009-3604
@@ -484,6 +484,6 @@ impish_ipe: ignored (end of life)
484jammy_ipe: needs-triage484jammy_ipe: needs-triage
485esm-apps/jammy_ipe: needs-triage485esm-apps/jammy_ipe: needs-triage
486kinetic_ipe: ignored (end of life, was needs-triage)486kinetic_ipe: ignored (end of life, was needs-triage)
487lunar_ipe: needs-triage487lunar_ipe: ignored (end of life, was needs-triage)
488mantic_ipe: needs-triage488mantic_ipe: needs-triage
489devel_ipe: needs-triage489devel_ipe: needs-triage
diff --git a/active/CVE-2009-3606 b/active/CVE-2009-3606
index f283745..4acd420 100644
--- a/active/CVE-2009-3606
+++ b/active/CVE-2009-3606
@@ -481,6 +481,6 @@ impish_ipe: ignored (end of life)
481jammy_ipe: needs-triage481jammy_ipe: needs-triage
482esm-apps/jammy_ipe: needs-triage482esm-apps/jammy_ipe: needs-triage
483kinetic_ipe: ignored (end of life, was needs-triage)483kinetic_ipe: ignored (end of life, was needs-triage)
484lunar_ipe: needs-triage484lunar_ipe: ignored (end of life, was needs-triage)
485mantic_ipe: needs-triage485mantic_ipe: needs-triage
486devel_ipe: needs-triage486devel_ipe: needs-triage
diff --git a/active/CVE-2009-3608 b/active/CVE-2009-3608
index feb31a1..c5e2d4c 100644
--- a/active/CVE-2009-3608
+++ b/active/CVE-2009-3608
@@ -484,6 +484,6 @@ impish_ipe: ignored (end of life)
484jammy_ipe: needs-triage484jammy_ipe: needs-triage
485esm-apps/jammy_ipe: needs-triage485esm-apps/jammy_ipe: needs-triage
486kinetic_ipe: ignored (end of life, was needs-triage)486kinetic_ipe: ignored (end of life, was needs-triage)
487lunar_ipe: needs-triage487lunar_ipe: ignored (end of life, was needs-triage)
488mantic_ipe: needs-triage488mantic_ipe: needs-triage
489devel_ipe: needs-triage489devel_ipe: needs-triage
diff --git a/active/CVE-2009-3609 b/active/CVE-2009-3609
index 713b1ef..6df79b1 100644
--- a/active/CVE-2009-3609
+++ b/active/CVE-2009-3609
@@ -484,6 +484,6 @@ impish_ipe: ignored (end of life)
484jammy_ipe: needs-triage484jammy_ipe: needs-triage
485esm-apps/jammy_ipe: needs-triage485esm-apps/jammy_ipe: needs-triage
486kinetic_ipe: ignored (end of life, was needs-triage)486kinetic_ipe: ignored (end of life, was needs-triage)
487lunar_ipe: needs-triage487lunar_ipe: ignored (end of life, was needs-triage)
488mantic_ipe: needs-triage488mantic_ipe: needs-triage
489devel_ipe: needs-triage489devel_ipe: needs-triage
diff --git a/active/CVE-2009-3720 b/active/CVE-2009-3720
index bafaede..5265a11 100644
--- a/active/CVE-2009-3720
+++ b/active/CVE-2009-3720
@@ -1150,7 +1150,7 @@ impish_swish-e: ignored (end of life)
1150jammy_swish-e: needs-triage1150jammy_swish-e: needs-triage
1151esm-apps/jammy_swish-e: needs-triage1151esm-apps/jammy_swish-e: needs-triage
1152kinetic_swish-e: ignored (end of life, was needs-triage)1152kinetic_swish-e: ignored (end of life, was needs-triage)
1153lunar_swish-e: needs-triage1153lunar_swish-e: ignored (end of life, was needs-triage)
1154mantic_swish-e: needs-triage1154mantic_swish-e: needs-triage
1155devel_swish-e: needs-triage1155devel_swish-e: needs-triage
11561156
@@ -1278,7 +1278,7 @@ impish_cadaver: ignored (end of life)
1278jammy_cadaver: needed1278jammy_cadaver: needed
1279esm-apps/jammy_cadaver: needed1279esm-apps/jammy_cadaver: needed
1280kinetic_cadaver: ignored (end of life, was needed)1280kinetic_cadaver: ignored (end of life, was needed)
1281lunar_cadaver: needed1281lunar_cadaver: ignored (end of life, was needed)
1282mantic_cadaver: needed1282mantic_cadaver: needed
1283devel_cadaver: needed1283devel_cadaver: needed
12841284
@@ -1534,7 +1534,7 @@ impish_coin3: ignored (end of life)
1534jammy_coin3: needed1534jammy_coin3: needed
1535esm-apps/jammy_coin3: needed1535esm-apps/jammy_coin3: needed
1536kinetic_coin3: ignored (end of life, was needed)1536kinetic_coin3: ignored (end of life, was needed)
1537lunar_coin3: needed1537lunar_coin3: ignored (end of life, was needed)
1538mantic_coin3: needed1538mantic_coin3: needed
1539devel_coin3: needed1539devel_coin3: needed
15401540
@@ -1624,7 +1624,7 @@ impish_audacity: not-affected (uses system expat)
1624jammy_audacity: not-affected (uses system expat)1624jammy_audacity: not-affected (uses system expat)
1625esm-apps/jammy_audacity: not-affected (uses system expat)1625esm-apps/jammy_audacity: not-affected (uses system expat)
1626kinetic_audacity: ignored (end of life, was needs-triage)1626kinetic_audacity: ignored (end of life, was needs-triage)
1627lunar_audacity: needs-triage1627lunar_audacity: ignored (end of life, was needs-triage)
1628mantic_audacity: needs-triage1628mantic_audacity: needs-triage
1629devel_audacity: needs-triage1629devel_audacity: needs-triage
16301630
@@ -1669,7 +1669,7 @@ impish_matanza: ignored (end of life)
1669jammy_matanza: needs-triage1669jammy_matanza: needs-triage
1670esm-apps/jammy_matanza: needs-triage1670esm-apps/jammy_matanza: needs-triage
1671kinetic_matanza: ignored (end of life, was needs-triage)1671kinetic_matanza: ignored (end of life, was needs-triage)
1672lunar_matanza: needs-triage1672lunar_matanza: ignored (end of life, was needs-triage)
1673mantic_matanza: needs-triage1673mantic_matanza: needs-triage
1674devel_matanza: needs-triage1674devel_matanza: needs-triage
16751675
@@ -1774,6 +1774,6 @@ impish_libxmltok: ignored (end of life)
1774jammy_libxmltok: needs-triage1774jammy_libxmltok: needs-triage
1775esm-apps/jammy_libxmltok: needs-triage1775esm-apps/jammy_libxmltok: needs-triage
1776kinetic_libxmltok: ignored (end of life, was needs-triage)1776kinetic_libxmltok: ignored (end of life, was needs-triage)
1777lunar_libxmltok: needs-triage1777lunar_libxmltok: ignored (end of life, was needs-triage)
1778mantic_libxmltok: needs-triage1778mantic_libxmltok: needs-triage
1779devel_libxmltok: needs-triage1779devel_libxmltok: needs-triage
diff --git a/active/CVE-2009-3850 b/active/CVE-2009-3850
index 640a9b7..f08f823 100644
--- a/active/CVE-2009-3850
+++ b/active/CVE-2009-3850
@@ -56,6 +56,6 @@ impish_blender: ignored (end of life)
56jammy_blender: needs-triage56jammy_blender: needs-triage
57esm-apps/jammy_blender: needs-triage57esm-apps/jammy_blender: needs-triage
58kinetic_blender: ignored (end of life, was needs-triage)58kinetic_blender: ignored (end of life, was needs-triage)
59lunar_blender: needs-triage59lunar_blender: ignored (end of life, was needs-triage)
60mantic_blender: needs-triage60mantic_blender: needs-triage
61devel_blender: needs-triage61devel_blender: needs-triage
diff --git a/active/CVE-2009-4490 b/active/CVE-2009-4490
index 8112f78..f720bd5 100644
--- a/active/CVE-2009-4490
+++ b/active/CVE-2009-4490
@@ -57,6 +57,6 @@ impish_mini-httpd: ignored (end of life)
57jammy_mini-httpd: needed57jammy_mini-httpd: needed
58esm-apps/jammy_mini-httpd: needed58esm-apps/jammy_mini-httpd: needed
59kinetic_mini-httpd: ignored (end of life, was needed)59kinetic_mini-httpd: ignored (end of life, was needed)
60lunar_mini-httpd: needed60lunar_mini-httpd: ignored (end of life, was needed)
61mantic_mini-httpd: needed61mantic_mini-httpd: needed
62devel_mini-httpd: needed62devel_mini-httpd: needed
diff --git a/active/CVE-2009-4495 b/active/CVE-2009-4495
index 59698e8..9338cf9 100644
--- a/active/CVE-2009-4495
+++ b/active/CVE-2009-4495
@@ -57,6 +57,6 @@ impish_yaws: ignored (end of life)
57jammy_yaws: needed57jammy_yaws: needed
58esm-apps/jammy_yaws: needed58esm-apps/jammy_yaws: needed
59kinetic_yaws: ignored (end of life, was needed)59kinetic_yaws: ignored (end of life, was needed)
60lunar_yaws: needed60lunar_yaws: ignored (end of life, was needed)
61mantic_yaws: needed61mantic_yaws: needed
62devel_yaws: needed62devel_yaws: needed
diff --git a/active/CVE-2010-0044 b/active/CVE-2010-0044
index 8c37d94..11742f4 100644
--- a/active/CVE-2010-0044
+++ b/active/CVE-2010-0044
@@ -56,7 +56,7 @@ impish_libipc-pubsub-perl: ignored (end of life)
56jammy_libipc-pubsub-perl: needs-triage56jammy_libipc-pubsub-perl: needs-triage
57esm-apps/jammy_libipc-pubsub-perl: needs-triage57esm-apps/jammy_libipc-pubsub-perl: needs-triage
58kinetic_libipc-pubsub-perl: ignored (end of life, was needs-triage)58kinetic_libipc-pubsub-perl: ignored (end of life, was needs-triage)
59lunar_libipc-pubsub-perl: needs-triage59lunar_libipc-pubsub-perl: ignored (end of life, was needs-triage)
60mantic_libipc-pubsub-perl: needs-triage60mantic_libipc-pubsub-perl: needs-triage
61devel_libipc-pubsub-perl: needs-triage61devel_libipc-pubsub-perl: needs-triage
6262
@@ -101,6 +101,6 @@ impish_libpoe-component-pubsub-perl: ignored (end of life)
101jammy_libpoe-component-pubsub-perl: needs-triage101jammy_libpoe-component-pubsub-perl: needs-triage
102esm-apps/jammy_libpoe-component-pubsub-perl: needs-triage102esm-apps/jammy_libpoe-component-pubsub-perl: needs-triage
103kinetic_libpoe-component-pubsub-perl: ignored (end of life, was needs-triage)103kinetic_libpoe-component-pubsub-perl: ignored (end of life, was needs-triage)
104lunar_libpoe-component-pubsub-perl: needs-triage104lunar_libpoe-component-pubsub-perl: ignored (end of life, was needs-triage)
105mantic_libpoe-component-pubsub-perl: needs-triage105mantic_libpoe-component-pubsub-perl: needs-triage
106devel_libpoe-component-pubsub-perl: needs-triage106devel_libpoe-component-pubsub-perl: needs-triage
diff --git a/active/CVE-2010-3702 b/active/CVE-2010-3702
index ecec2b3..53b421a 100644
--- a/active/CVE-2010-3702
+++ b/active/CVE-2010-3702
@@ -473,6 +473,6 @@ impish_ipe: ignored (end of life)
473jammy_ipe: needs-triage473jammy_ipe: needs-triage
474esm-apps/jammy_ipe: needs-triage474esm-apps/jammy_ipe: needs-triage
475kinetic_ipe: ignored (end of life, was needs-triage)475kinetic_ipe: ignored (end of life, was needs-triage)
476lunar_ipe: needs-triage476lunar_ipe: ignored (end of life, was needs-triage)
477mantic_ipe: needs-triage477mantic_ipe: needs-triage
478devel_ipe: needs-triage478devel_ipe: needs-triage
diff --git a/active/CVE-2010-3703 b/active/CVE-2010-3703
index 8d7a673..5f485c0 100644
--- a/active/CVE-2010-3703
+++ b/active/CVE-2010-3703
@@ -472,6 +472,6 @@ impish_ipe: ignored (end of life)
472jammy_ipe: needs-triage472jammy_ipe: needs-triage
473esm-apps/jammy_ipe: needs-triage473esm-apps/jammy_ipe: needs-triage
474kinetic_ipe: ignored (end of life, was needs-triage)474kinetic_ipe: ignored (end of life, was needs-triage)
475lunar_ipe: needs-triage475lunar_ipe: ignored (end of life, was needs-triage)
476mantic_ipe: needs-triage476mantic_ipe: needs-triage
477devel_ipe: needs-triage477devel_ipe: needs-triage
diff --git a/active/CVE-2010-3704 b/active/CVE-2010-3704
index 1b314b5..525a7d8 100644
--- a/active/CVE-2010-3704
+++ b/active/CVE-2010-3704
@@ -475,6 +475,6 @@ impish_ipe: ignored (end of life)
475jammy_ipe: needs-triage475jammy_ipe: needs-triage
476esm-apps/jammy_ipe: needs-triage476esm-apps/jammy_ipe: needs-triage
477kinetic_ipe: ignored (end of life, was needs-triage)477kinetic_ipe: ignored (end of life, was needs-triage)
478lunar_ipe: needs-triage478lunar_ipe: ignored (end of life, was needs-triage)
479mantic_ipe: needs-triage479mantic_ipe: needs-triage
480devel_ipe: needs-triage480devel_ipe: needs-triage
diff --git a/active/CVE-2010-4001 b/active/CVE-2010-4001
index 21e43d5..4fb44ad 100644
--- a/active/CVE-2010-4001
+++ b/active/CVE-2010-4001
@@ -56,6 +56,6 @@ impish_gromacs: ignored (end of life)
56jammy_gromacs: needs-triage56jammy_gromacs: needs-triage
57esm-apps/jammy_gromacs: needs-triage57esm-apps/jammy_gromacs: needs-triage
58kinetic_gromacs: ignored (end of life, was needs-triage)58kinetic_gromacs: ignored (end of life, was needs-triage)
59lunar_gromacs: needs-triage59lunar_gromacs: ignored (end of life, was needs-triage)
60mantic_gromacs: needs-triage60mantic_gromacs: needs-triage
61devel_gromacs: needs-triage61devel_gromacs: needs-triage
diff --git a/active/CVE-2010-4207 b/active/CVE-2010-4207
index f32496e..a254bac 100644
--- a/active/CVE-2010-4207
+++ b/active/CVE-2010-4207
@@ -296,6 +296,6 @@ impish_loggerhead: ignored (end of life)
296jammy_loggerhead: needs-triage296jammy_loggerhead: needs-triage
297esm-apps/jammy_loggerhead: needs-triage297esm-apps/jammy_loggerhead: needs-triage
298kinetic_loggerhead: ignored (end of life, was needs-triage)298kinetic_loggerhead: ignored (end of life, was needs-triage)
299lunar_loggerhead: needs-triage299lunar_loggerhead: ignored (end of life, was needs-triage)
300mantic_loggerhead: needs-triage300mantic_loggerhead: needs-triage
301devel_loggerhead: needs-triage301devel_loggerhead: needs-triage
diff --git a/active/CVE-2010-4208 b/active/CVE-2010-4208
index 60c5d33..a048259 100644
--- a/active/CVE-2010-4208
+++ b/active/CVE-2010-4208
@@ -296,6 +296,6 @@ impish_loggerhead: ignored (end of life)
296jammy_loggerhead: needs-triage296jammy_loggerhead: needs-triage
297esm-apps/jammy_loggerhead: needs-triage297esm-apps/jammy_loggerhead: needs-triage
298kinetic_loggerhead: ignored (end of life, was needs-triage)298kinetic_loggerhead: ignored (end of life, was needs-triage)
299lunar_loggerhead: needs-triage299lunar_loggerhead: ignored (end of life, was needs-triage)
300mantic_loggerhead: needs-triage300mantic_loggerhead: needs-triage
301devel_loggerhead: needs-triage301devel_loggerhead: needs-triage
diff --git a/active/CVE-2010-4209 b/active/CVE-2010-4209
index 6d86ce5..d5a1312 100644
--- a/active/CVE-2010-4209
+++ b/active/CVE-2010-4209
@@ -296,6 +296,6 @@ impish_loggerhead: ignored (end of life)
296jammy_loggerhead: needs-triage296jammy_loggerhead: needs-triage
297esm-apps/jammy_loggerhead: needs-triage297esm-apps/jammy_loggerhead: needs-triage
298kinetic_loggerhead: ignored (end of life, was needs-triage)298kinetic_loggerhead: ignored (end of life, was needs-triage)
299lunar_loggerhead: needs-triage299lunar_loggerhead: ignored (end of life, was needs-triage)
300mantic_loggerhead: needs-triage300mantic_loggerhead: needs-triage
301devel_loggerhead: needs-triage301devel_loggerhead: needs-triage
diff --git a/active/CVE-2010-4654 b/active/CVE-2010-4654
index 5bc68e7..9c2f17f 100644
--- a/active/CVE-2010-4654
+++ b/active/CVE-2010-4654
@@ -216,6 +216,6 @@ impish_ipe: ignored (end of life)
216jammy_ipe: needs-triage216jammy_ipe: needs-triage
217esm-apps/jammy_ipe: needs-triage217esm-apps/jammy_ipe: needs-triage
218kinetic_ipe: ignored (end of life, was needs-triage)218kinetic_ipe: ignored (end of life, was needs-triage)
219lunar_ipe: needs-triage219lunar_ipe: ignored (end of life, was needs-triage)
220mantic_ipe: needs-triage220mantic_ipe: needs-triage
221devel_ipe: needs-triage221devel_ipe: needs-triage
diff --git a/active/CVE-2010-5105 b/active/CVE-2010-5105
index 47678e7..3a6529e 100644
--- a/active/CVE-2010-5105
+++ b/active/CVE-2010-5105
@@ -54,6 +54,6 @@ impish_blender: ignored (end of life)
54jammy_blender: needs-triage54jammy_blender: needs-triage
55esm-apps/jammy_blender: needs-triage55esm-apps/jammy_blender: needs-triage
56kinetic_blender: ignored (end of life, was needs-triage)56kinetic_blender: ignored (end of life, was needs-triage)
57lunar_blender: needs-triage57lunar_blender: ignored (end of life, was needs-triage)
58mantic_blender: needs-triage58mantic_blender: needs-triage
59devel_blender: needs-triage59devel_blender: needs-triage
diff --git a/active/CVE-2011-1412 b/active/CVE-2011-1412
index fafb462..fe1f057 100644
--- a/active/CVE-2011-1412
+++ b/active/CVE-2011-1412
@@ -55,7 +55,7 @@ impish_openarena: ignored (end of life)
55jammy_openarena: needed55jammy_openarena: needed
56esm-apps/jammy_openarena: needed56esm-apps/jammy_openarena: needed
57kinetic_openarena: ignored (end of life, was needed)57kinetic_openarena: ignored (end of life, was needed)
58lunar_openarena: needed58lunar_openarena: ignored (end of life, was needed)
59mantic_openarena: needed59mantic_openarena: needed
60devel_openarena: needed60devel_openarena: needed
6161
diff --git a/active/CVE-2011-2764 b/active/CVE-2011-2764
index 07658be..805cdb0 100644
--- a/active/CVE-2011-2764
+++ b/active/CVE-2011-2764
@@ -56,7 +56,7 @@ impish_openarena: ignored (end of life)
56jammy_openarena: needed56jammy_openarena: needed
57esm-apps/jammy_openarena: needed57esm-apps/jammy_openarena: needed
58kinetic_openarena: ignored (end of life, was needed)58kinetic_openarena: ignored (end of life, was needed)
59lunar_openarena: needed59lunar_openarena: ignored (end of life, was needed)
60mantic_openarena: needed60mantic_openarena: needed
61devel_openarena: needed61devel_openarena: needed
6262
diff --git a/active/CVE-2011-2896 b/active/CVE-2011-2896
index a736053..ec2e899 100644
--- a/active/CVE-2011-2896
+++ b/active/CVE-2011-2896
@@ -185,6 +185,6 @@ impish_swi-prolog: ignored (end of life)
185jammy_swi-prolog: needed185jammy_swi-prolog: needed
186esm-apps/jammy_swi-prolog: needed186esm-apps/jammy_swi-prolog: needed
187kinetic_swi-prolog: ignored (end of life, was needed)187kinetic_swi-prolog: ignored (end of life, was needed)
188lunar_swi-prolog: needed188lunar_swi-prolog: ignored (end of life, was needed)
189mantic_swi-prolog: needed189mantic_swi-prolog: needed
190devel_swi-prolog: needed190devel_swi-prolog: needed
diff --git a/active/CVE-2011-3012 b/active/CVE-2011-3012
index 2abbaa6..16aa242 100644
--- a/active/CVE-2011-3012
+++ b/active/CVE-2011-3012
@@ -55,6 +55,6 @@ impish_ioquake3: ignored (end of life)
55jammy_ioquake3: needed55jammy_ioquake3: needed
56esm-apps/jammy_ioquake3: needed56esm-apps/jammy_ioquake3: needed
57kinetic_ioquake3: ignored (end of life, was needed)57kinetic_ioquake3: ignored (end of life, was needed)
58lunar_ioquake3: needed58lunar_ioquake3: ignored (end of life, was needed)
59mantic_ioquake3: needed59mantic_ioquake3: needed
60devel_ioquake3: needed60devel_ioquake3: needed
diff --git a/active/CVE-2011-3170 b/active/CVE-2011-3170
index 642aacc..c7557b2 100644
--- a/active/CVE-2011-3170
+++ b/active/CVE-2011-3170
@@ -178,6 +178,6 @@ impish_swi-prolog: ignored (end of life)
178jammy_swi-prolog: needed178jammy_swi-prolog: needed
179esm-apps/jammy_swi-prolog: needed179esm-apps/jammy_swi-prolog: needed
180kinetic_swi-prolog: ignored (end of life, was needed)180kinetic_swi-prolog: ignored (end of life, was needed)
181lunar_swi-prolog: needed181lunar_swi-prolog: ignored (end of life, was needed)
182mantic_swi-prolog: needed182mantic_swi-prolog: needed
183devel_swi-prolog: needed183devel_swi-prolog: needed
diff --git a/active/CVE-2011-3438 b/active/CVE-2011-3438
index 108a1e9..9d2e90c 100644
--- a/active/CVE-2011-3438
+++ b/active/CVE-2011-3438
@@ -154,7 +154,7 @@ impish_qtwebkit-opensource-src: ignored (end of life)
154jammy_qtwebkit-opensource-src: needs-triage154jammy_qtwebkit-opensource-src: needs-triage
155esm-apps/jammy_qtwebkit-opensource-src: needs-triage155esm-apps/jammy_qtwebkit-opensource-src: needs-triage
156kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)156kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
157lunar_qtwebkit-opensource-src: needs-triage157lunar_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
158mantic_qtwebkit-opensource-src: needs-triage158mantic_qtwebkit-opensource-src: needs-triage
159devel_qtwebkit-opensource-src: needs-triage159devel_qtwebkit-opensource-src: needs-triage
160160
diff --git a/active/CVE-2011-3699 b/active/CVE-2011-3699
index aaf057b..b639f45 100644
--- a/active/CVE-2011-3699
+++ b/active/CVE-2011-3699
@@ -54,6 +54,6 @@ impish_libphp-adodb: ignored (end of life)
54jammy_libphp-adodb: needed54jammy_libphp-adodb: needed
55esm-apps/jammy_libphp-adodb: needed55esm-apps/jammy_libphp-adodb: needed
56kinetic_libphp-adodb: ignored (end of life, was needed)56kinetic_libphp-adodb: ignored (end of life, was needed)
57lunar_libphp-adodb: needed57lunar_libphp-adodb: ignored (end of life, was needed)
58mantic_libphp-adodb: needed58mantic_libphp-adodb: needed
59devel_libphp-adodb: needed59devel_libphp-adodb: needed
diff --git a/active/CVE-2011-3727 b/active/CVE-2011-3727
index e3a6faf..b09ffee 100644
--- a/active/CVE-2011-3727
+++ b/active/CVE-2011-3727
@@ -54,6 +54,6 @@ impish_dokuwiki: ignored (end of life)
54jammy_dokuwiki: needed54jammy_dokuwiki: needed
55esm-apps/jammy_dokuwiki: needed55esm-apps/jammy_dokuwiki: needed
56kinetic_dokuwiki: ignored (end of life, was needed)56kinetic_dokuwiki: ignored (end of life, was needed)
57lunar_dokuwiki: needed57lunar_dokuwiki: ignored (end of life, was needed)
58mantic_dokuwiki: needed58mantic_dokuwiki: needed
59devel_dokuwiki: needed59devel_dokuwiki: needed
diff --git a/active/CVE-2011-3744 b/active/CVE-2011-3744
index a14bae9..820ee59 100644
--- a/active/CVE-2011-3744
+++ b/active/CVE-2011-3744
@@ -54,6 +54,6 @@ impish_php-htmlpurifier: ignored (end of life)
54jammy_php-htmlpurifier: needed54jammy_php-htmlpurifier: needed
55esm-apps/jammy_php-htmlpurifier: needed55esm-apps/jammy_php-htmlpurifier: needed
56kinetic_php-htmlpurifier: ignored (end of life, was needed)56kinetic_php-htmlpurifier: ignored (end of life, was needed)
57lunar_php-htmlpurifier: needed57lunar_php-htmlpurifier: ignored (end of life, was needed)
58mantic_php-htmlpurifier: needed58mantic_php-htmlpurifier: needed
59devel_php-htmlpurifier: needed59devel_php-htmlpurifier: needed
diff --git a/active/CVE-2011-3761 b/active/CVE-2011-3761
index 6cdf9f9..18fe77c 100644
--- a/active/CVE-2011-3761
+++ b/active/CVE-2011-3761
@@ -52,6 +52,6 @@ impish_nusoap: ignored (end of life)
52jammy_nusoap: needed52jammy_nusoap: needed
53esm-apps/jammy_nusoap: needed53esm-apps/jammy_nusoap: needed
54kinetic_nusoap: ignored (end of life, was needed)54kinetic_nusoap: ignored (end of life, was needed)
55lunar_nusoap: needed55lunar_nusoap: ignored (end of life, was needed)
56mantic_nusoap: DNE56mantic_nusoap: DNE
57devel_nusoap: DNE57devel_nusoap: DNE
diff --git a/active/CVE-2011-3818 b/active/CVE-2011-3818
index 105d65b..cfb2473 100644
--- a/active/CVE-2011-3818
+++ b/active/CVE-2011-3818
@@ -52,6 +52,6 @@ impish_wordpress: ignored (end of life)
52jammy_wordpress: needed52jammy_wordpress: needed
53esm-apps/jammy_wordpress: needed53esm-apps/jammy_wordpress: needed
54kinetic_wordpress: ignored (end of life, was needed)54kinetic_wordpress: ignored (end of life, was needed)
55lunar_wordpress: needed55lunar_wordpress: ignored (end of life, was needed)
56mantic_wordpress: needed56mantic_wordpress: needed
57devel_wordpress: needed57devel_wordpress: needed
diff --git a/active/CVE-2011-4115 b/active/CVE-2011-4115
index 754c646..689b164 100644
--- a/active/CVE-2011-4115
+++ b/active/CVE-2011-4115
@@ -52,6 +52,6 @@ impish_libparallel-forkmanager-perl: ignored (end of life)
52jammy_libparallel-forkmanager-perl: needed52jammy_libparallel-forkmanager-perl: needed
53esm-apps/jammy_libparallel-forkmanager-perl: needed53esm-apps/jammy_libparallel-forkmanager-perl: needed
54kinetic_libparallel-forkmanager-perl: ignored (end of life, was needed)54kinetic_libparallel-forkmanager-perl: ignored (end of life, was needed)
55lunar_libparallel-forkmanager-perl: needed55lunar_libparallel-forkmanager-perl: ignored (end of life, was needed)
56mantic_libparallel-forkmanager-perl: needed56mantic_libparallel-forkmanager-perl: needed
57devel_libparallel-forkmanager-perl: needed57devel_libparallel-forkmanager-perl: needed
diff --git a/active/CVE-2011-4604 b/active/CVE-2011-4604
index 6fcd9ff..2a5c917 100644
--- a/active/CVE-2011-4604
+++ b/active/CVE-2011-4604
@@ -53,6 +53,6 @@ impish_batmand: ignored (end of life)
53jammy_batmand: needed53jammy_batmand: needed
54esm-apps/jammy_batmand: needed54esm-apps/jammy_batmand: needed
55kinetic_batmand: ignored (end of life, was needed)55kinetic_batmand: ignored (end of life, was needed)
56lunar_batmand: needed56lunar_batmand: ignored (end of life, was needed)
57mantic_batmand: needed57mantic_batmand: needed
58devel_batmand: needed58devel_batmand: needed
diff --git a/active/CVE-2011-4898 b/active/CVE-2011-4898
index eab2970..179a043 100644
--- a/active/CVE-2011-4898
+++ b/active/CVE-2011-4898
@@ -56,6 +56,6 @@ impish_wordpress: ignored (end of life)
56jammy_wordpress: needed56jammy_wordpress: needed
57esm-apps/jammy_wordpress: needed57esm-apps/jammy_wordpress: needed
58kinetic_wordpress: ignored (end of life, was needed)58kinetic_wordpress: ignored (end of life, was needed)
59lunar_wordpress: needed59lunar_wordpress: ignored (end of life, was needed)
60mantic_wordpress: needed60mantic_wordpress: needed
61devel_wordpress: needed61devel_wordpress: needed
diff --git a/active/CVE-2011-4899 b/active/CVE-2011-4899
index 4687d2d..3087b38 100644
--- a/active/CVE-2011-4899
+++ b/active/CVE-2011-4899
@@ -56,6 +56,6 @@ impish_wordpress: ignored (end of life)
56jammy_wordpress: needed56jammy_wordpress: needed
57esm-apps/jammy_wordpress: needed57esm-apps/jammy_wordpress: needed
58kinetic_wordpress: ignored (end of life, was needed)58kinetic_wordpress: ignored (end of life, was needed)
59lunar_wordpress: needed59lunar_wordpress: ignored (end of life, was needed)
60mantic_wordpress: needed60mantic_wordpress: needed
61devel_wordpress: needed61devel_wordpress: needed
diff --git a/active/CVE-2011-4931 b/active/CVE-2011-4931
index b97cb6b..1ede9b3 100644
--- a/active/CVE-2011-4931
+++ b/active/CVE-2011-4931
@@ -52,6 +52,6 @@ impish_gpw: ignored (end of life)
52jammy_gpw: needed52jammy_gpw: needed
53esm-apps/jammy_gpw: needed53esm-apps/jammy_gpw: needed
54kinetic_gpw: ignored (end of life, was needed)54kinetic_gpw: ignored (end of life, was needed)
55lunar_gpw: needed55lunar_gpw: ignored (end of life, was needed)
56mantic_gpw: needed56mantic_gpw: needed
57devel_gpw: needed57devel_gpw: needed
diff --git a/active/CVE-2012-0782 b/active/CVE-2012-0782
index 68079c2..1f32e41 100644
--- a/active/CVE-2012-0782
+++ b/active/CVE-2012-0782
@@ -54,6 +54,6 @@ impish_wordpress: ignored (end of life)
54jammy_wordpress: needed54jammy_wordpress: needed
55esm-apps/jammy_wordpress: needed55esm-apps/jammy_wordpress: needed
56kinetic_wordpress: ignored (end of life, was needed)56kinetic_wordpress: ignored (end of life, was needed)
57lunar_wordpress: needed57lunar_wordpress: ignored (end of life, was needed)
58mantic_wordpress: needed58mantic_wordpress: needed
59devel_wordpress: needed59devel_wordpress: needed
diff --git a/active/CVE-2012-0876 b/active/CVE-2012-0876
index a433258..e756767 100644
--- a/active/CVE-2012-0876
+++ b/active/CVE-2012-0876
@@ -1009,7 +1009,7 @@ impish_swish-e: ignored (end of life)
1009jammy_swish-e: needed1009jammy_swish-e: needed
1010esm-apps/jammy_swish-e: needed1010esm-apps/jammy_swish-e: needed
1011kinetic_swish-e: ignored (end of life, was needed)1011kinetic_swish-e: ignored (end of life, was needed)
1012lunar_swish-e: needed1012lunar_swish-e: ignored (end of life, was needed)
1013mantic_swish-e: needed1013mantic_swish-e: needed
1014devel_swish-e: needed1014devel_swish-e: needed
10151015
@@ -1125,7 +1125,7 @@ impish_cadaver: ignored (end of life)
1125jammy_cadaver: needed1125jammy_cadaver: needed
1126esm-apps/jammy_cadaver: needed1126esm-apps/jammy_cadaver: needed
1127kinetic_cadaver: ignored (end of life, was needed)1127kinetic_cadaver: ignored (end of life, was needed)
1128lunar_cadaver: needed1128lunar_cadaver: ignored (end of life, was needed)
1129mantic_cadaver: needed1129mantic_cadaver: needed
1130devel_cadaver: needed1130devel_cadaver: needed
11311131
@@ -1439,7 +1439,7 @@ impish_audacity: not-affected (uses system expat)
1439jammy_audacity: not-affected (uses system expat)1439jammy_audacity: not-affected (uses system expat)
1440esm-apps/jammy_audacity: not-affected (uses system expat)1440esm-apps/jammy_audacity: not-affected (uses system expat)
1441kinetic_audacity: ignored (end of life, was needs-triage)1441kinetic_audacity: ignored (end of life, was needs-triage)
1442lunar_audacity: needs-triage1442lunar_audacity: ignored (end of life, was needs-triage)
1443mantic_audacity: needs-triage1443mantic_audacity: needs-triage
1444devel_audacity: needs-triage1444devel_audacity: needs-triage
14451445
@@ -1480,7 +1480,7 @@ impish_matanza: ignored (end of life)
1480jammy_matanza: needed1480jammy_matanza: needed
1481esm-apps/jammy_matanza: needed1481esm-apps/jammy_matanza: needed
1482kinetic_matanza: ignored (end of life, was needed)1482kinetic_matanza: ignored (end of life, was needed)
1483lunar_matanza: needed1483lunar_matanza: ignored (end of life, was needed)
1484mantic_matanza: needed1484mantic_matanza: needed
1485devel_matanza: needed1485devel_matanza: needed
14861486
diff --git a/active/CVE-2012-0880 b/active/CVE-2012-0880
index 23c0834..ae1d603 100644
--- a/active/CVE-2012-0880
+++ b/active/CVE-2012-0880
@@ -51,6 +51,6 @@ impish_xerces-c: ignored (end of life)
51jammy_xerces-c: deferred (2024-01-08)51jammy_xerces-c: deferred (2024-01-08)
52esm-apps/jammy_xerces-c: deferred (2024-01-08)52esm-apps/jammy_xerces-c: deferred (2024-01-08)
53kinetic_xerces-c: ignored (end of life, was deferred)53kinetic_xerces-c: ignored (end of life, was deferred)
54lunar_xerces-c: deferred (2024-01-08)54lunar_xerces-c: ignored (end of life, was deferred [2024-01-08])
55mantic_xerces-c: deferred (2024-01-08)55mantic_xerces-c: deferred (2024-01-08)
56devel_xerces-c: deferred (2024-01-08)56devel_xerces-c: deferred (2024-01-08)
diff --git a/active/CVE-2012-0881 b/active/CVE-2012-0881
index 3e760c2..5ab0d66 100644
--- a/active/CVE-2012-0881
+++ b/active/CVE-2012-0881
@@ -46,6 +46,6 @@ impish_libxerces2-java: ignored (end of life)
46jammy_libxerces2-java: needed46jammy_libxerces2-java: needed
47esm-apps/jammy_libxerces2-java: needed47esm-apps/jammy_libxerces2-java: needed
48kinetic_libxerces2-java: ignored (end of life, was needed)48kinetic_libxerces2-java: ignored (end of life, was needed)
49lunar_libxerces2-java: needed49lunar_libxerces2-java: ignored (end of life, was needed)
50mantic_libxerces2-java: needed50mantic_libxerces2-java: needed
51devel_libxerces2-java: needed51devel_libxerces2-java: needed
diff --git a/active/CVE-2012-0937 b/active/CVE-2012-0937
index 445bfe0..ae1824b 100644
--- a/active/CVE-2012-0937
+++ b/active/CVE-2012-0937
@@ -56,6 +56,6 @@ impish_wordpress: ignored (end of life)
56jammy_wordpress: needed56jammy_wordpress: needed
57esm-apps/jammy_wordpress: needed57esm-apps/jammy_wordpress: needed
58kinetic_wordpress: ignored (end of life, was needed)58kinetic_wordpress: ignored (end of life, was needed)
59lunar_wordpress: needed59lunar_wordpress: ignored (end of life, was needed)
60mantic_wordpress: needed60mantic_wordpress: needed
61devel_wordpress: needed61devel_wordpress: needed
diff --git a/active/CVE-2012-1096 b/active/CVE-2012-1096
index 05c8ed9..aaf9d14 100644
--- a/active/CVE-2012-1096
+++ b/active/CVE-2012-1096
@@ -57,6 +57,6 @@ hirsute_network-manager: ignored (end of life)
57impish_network-manager: ignored (end of life)57impish_network-manager: ignored (end of life)
58jammy_network-manager: deferred58jammy_network-manager: deferred
59kinetic_network-manager: ignored (end of life, was deferred)59kinetic_network-manager: ignored (end of life, was deferred)
60lunar_network-manager: deferred60lunar_network-manager: ignored (end of life, was deferred)
61mantic_network-manager: deferred61mantic_network-manager: deferred
62devel_network-manager: deferred62devel_network-manager: deferred
diff --git a/active/CVE-2012-1148 b/active/CVE-2012-1148
index 1895e9a..a35d817 100644
--- a/active/CVE-2012-1148
+++ b/active/CVE-2012-1148
@@ -998,7 +998,7 @@ impish_swish-e: ignored (end of life)
998jammy_swish-e: needed998jammy_swish-e: needed
999esm-apps/jammy_swish-e: needed999esm-apps/jammy_swish-e: needed
1000kinetic_swish-e: ignored (end of life, was needed)1000kinetic_swish-e: ignored (end of life, was needed)
1001lunar_swish-e: needed1001lunar_swish-e: ignored (end of life, was needed)
1002mantic_swish-e: needed1002mantic_swish-e: needed
1003devel_swish-e: needed1003devel_swish-e: needed
10041004
@@ -1114,7 +1114,7 @@ impish_cadaver: ignored (end of life)
1114jammy_cadaver: needed1114jammy_cadaver: needed
1115esm-apps/jammy_cadaver: needed1115esm-apps/jammy_cadaver: needed
1116kinetic_cadaver: ignored (end of life, was needed)1116kinetic_cadaver: ignored (end of life, was needed)
1117lunar_cadaver: needed1117lunar_cadaver: ignored (end of life, was needed)
1118mantic_cadaver: needed1118mantic_cadaver: needed
1119devel_cadaver: needed1119devel_cadaver: needed
11201120
@@ -1428,7 +1428,7 @@ impish_audacity: not-affected (uses system expat)
1428jammy_audacity: not-affected (uses system expat)1428jammy_audacity: not-affected (uses system expat)
1429esm-apps/jammy_audacity: not-affected (uses system expat)1429esm-apps/jammy_audacity: not-affected (uses system expat)
1430kinetic_audacity: ignored (end of life, was needs-triage)1430kinetic_audacity: ignored (end of life, was needs-triage)
1431lunar_audacity: needs-triage1431lunar_audacity: ignored (end of life, was needs-triage)
1432mantic_audacity: needs-triage1432mantic_audacity: needs-triage
1433devel_audacity: needs-triage1433devel_audacity: needs-triage
14341434
@@ -1469,7 +1469,7 @@ impish_matanza: ignored (end of life)
1469jammy_matanza: needed1469jammy_matanza: needed
1470esm-apps/jammy_matanza: needed1470esm-apps/jammy_matanza: needed
1471kinetic_matanza: ignored (end of life, was needed)1471kinetic_matanza: ignored (end of life, was needed)
1472lunar_matanza: needed1472lunar_matanza: ignored (end of life, was needed)
1473mantic_matanza: needed1473mantic_matanza: needed
1474devel_matanza: needed1474devel_matanza: needed
14751475
@@ -1605,6 +1605,6 @@ impish_libxmltok: ignored (end of life)
1605jammy_libxmltok: needed1605jammy_libxmltok: needed
1606esm-apps/jammy_libxmltok: released (1.2-4ubuntu0.22.04.1~esm1)1606esm-apps/jammy_libxmltok: released (1.2-4ubuntu0.22.04.1~esm1)
1607kinetic_libxmltok: ignored (end of life, was needed)1607kinetic_libxmltok: ignored (end of life, was needed)
1608lunar_libxmltok: needed1608lunar_libxmltok: ignored (end of life, was needed)
1609mantic_libxmltok: needed1609mantic_libxmltok: needed
1610devel_libxmltok: needed1610devel_libxmltok: needed
diff --git a/active/CVE-2012-1191 b/active/CVE-2012-1191
index e8efec5..7819230 100644
--- a/active/CVE-2012-1191
+++ b/active/CVE-2012-1191
@@ -51,6 +51,6 @@ impish_djbdns: DNE
51jammy_djbdns: needs-triage51jammy_djbdns: needs-triage
52esm-apps/jammy_djbdns: needs-triage52esm-apps/jammy_djbdns: needs-triage
53kinetic_djbdns: ignored (end of life, was needs-triage)53kinetic_djbdns: ignored (end of life, was needs-triage)
54lunar_djbdns: needs-triage54lunar_djbdns: ignored (end of life, was needs-triage)
55mantic_djbdns: needs-triage55mantic_djbdns: needs-triage
56devel_djbdns: needs-triage56devel_djbdns: needs-triage
diff --git a/active/CVE-2012-4542 b/active/CVE-2012-4542
index 86ced4d..2ae0f52 100644
--- a/active/CVE-2012-4542
+++ b/active/CVE-2012-4542
@@ -64,7 +64,7 @@ hirsute_linux: ignored (end of life)
64impish_linux: ignored (end of life)64impish_linux: ignored (end of life)
65jammy_linux: needs-triage65jammy_linux: needs-triage
66kinetic_linux: ignored (end of life, was needs-triage)66kinetic_linux: ignored (end of life, was needs-triage)
67lunar_linux: needs-triage67lunar_linux: ignored (end of life, was needs-triage)
68mantic_linux: needs-triage68mantic_linux: needs-triage
69devel_linux: needs-triage69devel_linux: needs-triage
7070
@@ -977,7 +977,7 @@ hirsute_linux-aws: ignored (end of life)
977impish_linux-aws: ignored (end of life)977impish_linux-aws: ignored (end of life)
978jammy_linux-aws: needs-triage978jammy_linux-aws: needs-triage
979kinetic_linux-aws: ignored (end of life, was needs-triage)979kinetic_linux-aws: ignored (end of life, was needs-triage)
980lunar_linux-aws: needs-triage980lunar_linux-aws: ignored (end of life, was needs-triage)
981mantic_linux-aws: needs-triage981mantic_linux-aws: needs-triage
982devel_linux-aws: needs-triage982devel_linux-aws: needs-triage
983983
@@ -1123,7 +1123,7 @@ hirsute_linux-azure: ignored (end of life)
1123impish_linux-azure: ignored (end of life)1123impish_linux-azure: ignored (end of life)
1124jammy_linux-azure: needs-triage1124jammy_linux-azure: needs-triage
1125kinetic_linux-azure: ignored (end of life, was needs-triage)1125kinetic_linux-azure: ignored (end of life, was needs-triage)
1126lunar_linux-azure: needs-triage1126lunar_linux-azure: ignored (end of life, was needs-triage)
1127mantic_linux-azure: needs-triage1127mantic_linux-azure: needs-triage
1128devel_linux-azure: needs-triage1128devel_linux-azure: needs-triage
11291129
@@ -1150,7 +1150,7 @@ hirsute_linux-gcp: ignored (end of life)
1150impish_linux-gcp: ignored (end of life)1150impish_linux-gcp: ignored (end of life)
1151jammy_linux-gcp: needs-triage1151jammy_linux-gcp: needs-triage
1152kinetic_linux-gcp: ignored (end of life, was needs-triage)1152kinetic_linux-gcp: ignored (end of life, was needs-triage)
1153lunar_linux-gcp: needs-triage1153lunar_linux-gcp: ignored (end of life, was needs-triage)
1154mantic_linux-gcp: needs-triage1154mantic_linux-gcp: needs-triage
1155devel_linux-gcp: needs-triage1155devel_linux-gcp: needs-triage
11561156
@@ -1175,7 +1175,7 @@ hirsute_linux-kvm: ignored (end of life)
1175impish_linux-kvm: ignored (end of life)1175impish_linux-kvm: ignored (end of life)
1176jammy_linux-kvm: needs-triage1176jammy_linux-kvm: needs-triage
1177kinetic_linux-kvm: ignored (end of life, was needs-triage)1177kinetic_linux-kvm: ignored (end of life, was needs-triage)
1178lunar_linux-kvm: needs-triage1178lunar_linux-kvm: ignored (end of life, was needs-triage)
1179mantic_linux-kvm: DNE1179mantic_linux-kvm: DNE
1180devel_linux-kvm: DNE1180devel_linux-kvm: DNE
11811181
@@ -1306,7 +1306,7 @@ hirsute_linux-oracle: ignored (end of life)
1306impish_linux-oracle: ignored (end of life)1306impish_linux-oracle: ignored (end of life)
1307jammy_linux-oracle: needs-triage1307jammy_linux-oracle: needs-triage
1308kinetic_linux-oracle: ignored (end of life, was needs-triage)1308kinetic_linux-oracle: ignored (end of life, was needs-triage)
1309lunar_linux-oracle: needs-triage1309lunar_linux-oracle: ignored (end of life, was needs-triage)
1310mantic_linux-oracle: needs-triage1310mantic_linux-oracle: needs-triage
1311devel_linux-oracle: needs-triage1311devel_linux-oracle: needs-triage
13121312
@@ -1476,7 +1476,7 @@ hirsute_linux-riscv: ignored (end of life)
1476impish_linux-riscv: ignored (end of life)1476impish_linux-riscv: ignored (end of life)
1477jammy_linux-riscv: ignored (end of kernel support, was needs-triage)1477jammy_linux-riscv: ignored (end of kernel support, was needs-triage)
1478kinetic_linux-riscv: ignored (end of life, was needs-triage)1478kinetic_linux-riscv: ignored (end of life, was needs-triage)
1479lunar_linux-riscv: needs-triage1479lunar_linux-riscv: ignored (end of life, was needs-triage)
1480mantic_linux-riscv: needs-triage1480mantic_linux-riscv: needs-triage
1481devel_linux-riscv: needs-triage1481devel_linux-riscv: needs-triage
14821482
@@ -1494,7 +1494,7 @@ hirsute_linux-raspi: ignored (end of life)
1494impish_linux-raspi: ignored (end of life)1494impish_linux-raspi: ignored (end of life)
1495jammy_linux-raspi: needs-triage1495jammy_linux-raspi: needs-triage
1496kinetic_linux-raspi: ignored (end of life, was needs-triage)1496kinetic_linux-raspi: ignored (end of life, was needs-triage)
1497lunar_linux-raspi: needs-triage1497lunar_linux-raspi: ignored (end of life, was needs-triage)
1498mantic_linux-raspi: needs-triage1498mantic_linux-raspi: needs-triage
1499devel_linux-raspi: needs-triage1499devel_linux-raspi: needs-triage
15001500
@@ -2129,7 +2129,7 @@ focal_linux-lowlatency: DNE
2129impish_linux-lowlatency: DNE2129impish_linux-lowlatency: DNE
2130jammy_linux-lowlatency: needs-triage2130jammy_linux-lowlatency: needs-triage
2131kinetic_linux-lowlatency: ignored (end of life, was needs-triage)2131kinetic_linux-lowlatency: ignored (end of life, was needs-triage)
2132lunar_linux-lowlatency: needs-triage2132lunar_linux-lowlatency: ignored (end of life, was needs-triage)
2133mantic_linux-lowlatency: needs-triage2133mantic_linux-lowlatency: needs-triage
2134devel_linux-lowlatency: needs-triage2134devel_linux-lowlatency: needs-triage
21352135
@@ -2532,7 +2532,7 @@ esm-infra/bionic_linux-starfive: DNE
2532focal_linux-starfive: DNE2532focal_linux-starfive: DNE
2533jammy_linux-starfive: DNE2533jammy_linux-starfive: DNE
2534kinetic_linux-starfive: ignored (end of life, was needs-triage)2534kinetic_linux-starfive: ignored (end of life, was needs-triage)
2535lunar_linux-starfive: needs-triage2535lunar_linux-starfive: ignored (end of life, was needs-triage)
2536mantic_linux-starfive: needs-triage2536mantic_linux-starfive: needs-triage
2537devel_linux-starfive: needs-triage2537devel_linux-starfive: needs-triage
25382538
diff --git a/active/CVE-2012-5662 b/active/CVE-2012-5662
index b957993..24d963b 100644
--- a/active/CVE-2012-5662
+++ b/active/CVE-2012-5662
@@ -52,6 +52,6 @@ impish_ibm-3270: ignored (end of life)
52jammy_ibm-3270: needed52jammy_ibm-3270: needed
53esm-apps/jammy_ibm-3270: needed53esm-apps/jammy_ibm-3270: needed
54kinetic_ibm-3270: ignored (end of life, was needed)54kinetic_ibm-3270: ignored (end of life, was needed)
55lunar_ibm-3270: needed55lunar_ibm-3270: ignored (end of life, was needed)
56mantic_ibm-3270: needed56mantic_ibm-3270: needed
57devel_ibm-3270: needed57devel_ibm-3270: needed
diff --git a/active/CVE-2012-5867 b/active/CVE-2012-5867
index 627842f..1a26597 100644
--- a/active/CVE-2012-5867
+++ b/active/CVE-2012-5867
@@ -50,6 +50,6 @@ impish_ht: ignored (end of life)
50jammy_ht: needed50jammy_ht: needed
51esm-apps/jammy_ht: needed51esm-apps/jammy_ht: needed
52kinetic_ht: ignored (end of life, was needed)52kinetic_ht: ignored (end of life, was needed)
53lunar_ht: needed53lunar_ht: ignored (end of life, was needed)
54mantic_ht: needed54mantic_ht: needed
55devel_ht: needed55devel_ht: needed
diff --git a/active/CVE-2012-6615 b/active/CVE-2012-6615
index 1db9d9e..6f41ef3 100644
--- a/active/CVE-2012-6615
+++ b/active/CVE-2012-6615
@@ -110,7 +110,7 @@ impish_mythtv: ignored (end of life)
110jammy_mythtv: needs-triage110jammy_mythtv: needs-triage
111esm-apps/jammy_mythtv: needs-triage111esm-apps/jammy_mythtv: needs-triage
112kinetic_mythtv: ignored (end of life, was needs-triage)112kinetic_mythtv: ignored (end of life, was needs-triage)
113lunar_mythtv: needs-triage113lunar_mythtv: ignored (end of life, was needs-triage)
114mantic_mythtv: needs-triage114mantic_mythtv: needs-triage
115devel_mythtv: needs-triage115devel_mythtv: needs-triage
116116
@@ -131,7 +131,7 @@ impish_vice: ignored (end of life)
131jammy_vice: needs-triage131jammy_vice: needs-triage
132esm-apps/jammy_vice: needs-triage132esm-apps/jammy_vice: needs-triage
133kinetic_vice: ignored (end of life, was needs-triage)133kinetic_vice: ignored (end of life, was needs-triage)
134lunar_vice: needs-triage134lunar_vice: ignored (end of life, was needs-triage)
135mantic_vice: needs-triage135mantic_vice: needs-triage
136devel_vice: needs-triage136devel_vice: needs-triage
137137
@@ -152,7 +152,7 @@ impish_gst-libav1.0: ignored (end of life)
152jammy_gst-libav1.0: needs-triage152jammy_gst-libav1.0: needs-triage
153esm-apps/jammy_gst-libav1.0: needs-triage153esm-apps/jammy_gst-libav1.0: needs-triage
154kinetic_gst-libav1.0: ignored (end of life, was needs-triage)154kinetic_gst-libav1.0: ignored (end of life, was needs-triage)
155lunar_gst-libav1.0: needs-triage155lunar_gst-libav1.0: ignored (end of life, was needs-triage)
156mantic_gst-libav1.0: needs-triage156mantic_gst-libav1.0: needs-triage
157devel_gst-libav1.0: needs-triage157devel_gst-libav1.0: needs-triage
158158
@@ -172,6 +172,6 @@ impish_qtwebengine-opensource-src: ignored (end of life)
172jammy_qtwebengine-opensource-src: needs-triage172jammy_qtwebengine-opensource-src: needs-triage
173esm-apps/jammy_qtwebengine-opensource-src: needs-triage173esm-apps/jammy_qtwebengine-opensource-src: needs-triage
174kinetic_qtwebengine-opensource-src: ignored (end of life, was needs-triage)174kinetic_qtwebengine-opensource-src: ignored (end of life, was needs-triage)
175lunar_qtwebengine-opensource-src: needs-triage175lunar_qtwebengine-opensource-src: ignored (end of life, was needs-triage)
176mantic_qtwebengine-opensource-src: needs-triage176mantic_qtwebengine-opensource-src: needs-triage
177devel_qtwebengine-opensource-src: needs-triage177devel_qtwebengine-opensource-src: needs-triage
diff --git a/active/CVE-2012-6616 b/active/CVE-2012-6616
index 08a7d1e..f9af75d 100644
--- a/active/CVE-2012-6616
+++ b/active/CVE-2012-6616
@@ -110,7 +110,7 @@ impish_mythtv: ignored (end of life)
110jammy_mythtv: needs-triage110jammy_mythtv: needs-triage
111esm-apps/jammy_mythtv: needs-triage111esm-apps/jammy_mythtv: needs-triage
112kinetic_mythtv: ignored (end of life, was needs-triage)112kinetic_mythtv: ignored (end of life, was needs-triage)
113lunar_mythtv: needs-triage113lunar_mythtv: ignored (end of life, was needs-triage)
114mantic_mythtv: needs-triage114mantic_mythtv: needs-triage
115devel_mythtv: needs-triage115devel_mythtv: needs-triage
116116
@@ -131,7 +131,7 @@ impish_vice: ignored (end of life)
131jammy_vice: needs-triage131jammy_vice: needs-triage
132esm-apps/jammy_vice: needs-triage132esm-apps/jammy_vice: needs-triage
133kinetic_vice: ignored (end of life, was needs-triage)133kinetic_vice: ignored (end of life, was needs-triage)
134lunar_vice: needs-triage134lunar_vice: ignored (end of life, was needs-triage)
135mantic_vice: needs-triage135mantic_vice: needs-triage
136devel_vice: needs-triage136devel_vice: needs-triage
137137
@@ -152,7 +152,7 @@ impish_gst-libav1.0: ignored (end of life)
152jammy_gst-libav1.0: needs-triage152jammy_gst-libav1.0: needs-triage
153esm-apps/jammy_gst-libav1.0: needs-triage153esm-apps/jammy_gst-libav1.0: needs-triage
154kinetic_gst-libav1.0: ignored (end of life, was needs-triage)154kinetic_gst-libav1.0: ignored (end of life, was needs-triage)
155lunar_gst-libav1.0: needs-triage155lunar_gst-libav1.0: ignored (end of life, was needs-triage)
156mantic_gst-libav1.0: needs-triage156mantic_gst-libav1.0: needs-triage
157devel_gst-libav1.0: needs-triage157devel_gst-libav1.0: needs-triage
158158
@@ -172,6 +172,6 @@ impish_qtwebengine-opensource-src: ignored (end of life)
172jammy_qtwebengine-opensource-src: needs-triage172jammy_qtwebengine-opensource-src: needs-triage
173esm-apps/jammy_qtwebengine-opensource-src: needs-triage173esm-apps/jammy_qtwebengine-opensource-src: needs-triage
174kinetic_qtwebengine-opensource-src: ignored (end of life, was needs-triage)174kinetic_qtwebengine-opensource-src: ignored (end of life, was needs-triage)
175lunar_qtwebengine-opensource-src: needs-triage175lunar_qtwebengine-opensource-src: ignored (end of life, was needs-triage)
176mantic_qtwebengine-opensource-src: needs-triage176mantic_qtwebengine-opensource-src: needs-triage
177devel_qtwebengine-opensource-src: needs-triage177devel_qtwebengine-opensource-src: needs-triage
diff --git a/active/CVE-2012-6617 b/active/CVE-2012-6617
index 3dc4bbf..ef402ec 100644
--- a/active/CVE-2012-6617
+++ b/active/CVE-2012-6617
@@ -111,7 +111,7 @@ impish_mythtv: ignored (end of life)
111jammy_mythtv: needs-triage111jammy_mythtv: needs-triage
112esm-apps/jammy_mythtv: needs-triage112esm-apps/jammy_mythtv: needs-triage
113kinetic_mythtv: ignored (end of life, was needs-triage)113kinetic_mythtv: ignored (end of life, was needs-triage)
114lunar_mythtv: needs-triage114lunar_mythtv: ignored (end of life, was needs-triage)
115mantic_mythtv: needs-triage115mantic_mythtv: needs-triage
116devel_mythtv: needs-triage116devel_mythtv: needs-triage
117117
@@ -132,7 +132,7 @@ impish_vice: ignored (end of life)
132jammy_vice: needs-triage132jammy_vice: needs-triage
133esm-apps/jammy_vice: needs-triage133esm-apps/jammy_vice: needs-triage
134kinetic_vice: ignored (end of life, was needs-triage)134kinetic_vice: ignored (end of life, was needs-triage)
135lunar_vice: needs-triage135lunar_vice: ignored (end of life, was needs-triage)
136mantic_vice: needs-triage136mantic_vice: needs-triage
137devel_vice: needs-triage137devel_vice: needs-triage
138138
@@ -153,7 +153,7 @@ impish_gst-libav1.0: ignored (end of life)
153jammy_gst-libav1.0: needs-triage153jammy_gst-libav1.0: needs-triage
154esm-apps/jammy_gst-libav1.0: needs-triage154esm-apps/jammy_gst-libav1.0: needs-triage
155kinetic_gst-libav1.0: ignored (end of life, was needs-triage)155kinetic_gst-libav1.0: ignored (end of life, was needs-triage)
156lunar_gst-libav1.0: needs-triage156lunar_gst-libav1.0: ignored (end of life, was needs-triage)
157mantic_gst-libav1.0: needs-triage157mantic_gst-libav1.0: needs-triage
158devel_gst-libav1.0: needs-triage158devel_gst-libav1.0: needs-triage
159159
@@ -173,7 +173,7 @@ impish_qtwebengine-opensource-src: ignored (end of life)
173jammy_qtwebengine-opensource-src: needs-triage173jammy_qtwebengine-opensource-src: needs-triage
174esm-apps/jammy_qtwebengine-opensource-src: needs-triage174esm-apps/jammy_qtwebengine-opensource-src: needs-triage
175kinetic_qtwebengine-opensource-src: ignored (end of life, was needs-triage)175kinetic_qtwebengine-opensource-src: ignored (end of life, was needs-triage)
176lunar_qtwebengine-opensource-src: needs-triage176lunar_qtwebengine-opensource-src: ignored (end of life, was needs-triage)
177mantic_qtwebengine-opensource-src: needs-triage177mantic_qtwebengine-opensource-src: needs-triage
178devel_qtwebengine-opensource-src: needs-triage178devel_qtwebengine-opensource-src: needs-triage
179179
diff --git a/active/CVE-2012-6618 b/active/CVE-2012-6618
index 4b6dee2..b321afd 100644
--- a/active/CVE-2012-6618
+++ b/active/CVE-2012-6618
@@ -72,6 +72,6 @@ impish_qtwebengine-opensource-src: ignored (end of life)
72jammy_qtwebengine-opensource-src: needs-triage72jammy_qtwebengine-opensource-src: needs-triage
73esm-apps/jammy_qtwebengine-opensource-src: needs-triage73esm-apps/jammy_qtwebengine-opensource-src: needs-triage
74kinetic_qtwebengine-opensource-src: ignored (end of life, was needs-triage)74kinetic_qtwebengine-opensource-src: ignored (end of life, was needs-triage)
75lunar_qtwebengine-opensource-src: needs-triage75lunar_qtwebengine-opensource-src: ignored (end of life, was needs-triage)
76mantic_qtwebengine-opensource-src: needs-triage76mantic_qtwebengine-opensource-src: needs-triage
77devel_qtwebengine-opensource-src: needs-triage77devel_qtwebengine-opensource-src: needs-triage
diff --git a/active/CVE-2012-6655 b/active/CVE-2012-6655
index f7be29c..d383b29 100644
--- a/active/CVE-2012-6655
+++ b/active/CVE-2012-6655
@@ -48,6 +48,6 @@ hirsute_accountsservice: ignored (end of life)
48impish_accountsservice: ignored (end of life)48impish_accountsservice: ignored (end of life)
49jammy_accountsservice: deferred49jammy_accountsservice: deferred
50kinetic_accountsservice: ignored (end of life, was deferred)50kinetic_accountsservice: ignored (end of life, was deferred)
51lunar_accountsservice: deferred51lunar_accountsservice: ignored (end of life, was deferred)
52mantic_accountsservice: deferred52mantic_accountsservice: deferred
53devel_accountsservice: deferred53devel_accountsservice: deferred
diff --git a/active/CVE-2012-6702 b/active/CVE-2012-6702
index 34d7d8f..e4a5a77 100644
--- a/active/CVE-2012-6702
+++ b/active/CVE-2012-6702
@@ -232,7 +232,7 @@ impish_xmlrpc-c: ignored (end of life)
232jammy_xmlrpc-c: needed232jammy_xmlrpc-c: needed
233esm-apps/jammy_xmlrpc-c: needed233esm-apps/jammy_xmlrpc-c: needed
234kinetic_xmlrpc-c: ignored (end of life, was needed)234kinetic_xmlrpc-c: ignored (end of life, was needed)
235lunar_xmlrpc-c: needed235lunar_xmlrpc-c: ignored (end of life, was needed)
236mantic_xmlrpc-c: needed236mantic_xmlrpc-c: needed
237devel_xmlrpc-c: needed237devel_xmlrpc-c: needed
238238
@@ -825,7 +825,7 @@ impish_audacity: not-affected (uses system expat)
825jammy_audacity: not-affected (uses system expat)825jammy_audacity: not-affected (uses system expat)
826esm-apps/jammy_audacity: not-affected (uses system expat)826esm-apps/jammy_audacity: not-affected (uses system expat)
827kinetic_audacity: ignored (end of life, was needs-triage)827kinetic_audacity: ignored (end of life, was needs-triage)
828lunar_audacity: needs-triage828lunar_audacity: ignored (end of life, was needs-triage)
829mantic_audacity: needs-triage829mantic_audacity: needs-triage
830devel_audacity: needs-triage830devel_audacity: needs-triage
831831
diff --git a/active/CVE-2013-0342 b/active/CVE-2013-0342
index 2c54951..192500f 100644
--- a/active/CVE-2013-0342
+++ b/active/CVE-2013-0342
@@ -51,6 +51,6 @@ impish_pyrad: ignored (end of life)
51jammy_pyrad: needed51jammy_pyrad: needed
52esm-apps/jammy_pyrad: needed52esm-apps/jammy_pyrad: needed
53kinetic_pyrad: ignored (end of life, was needed)53kinetic_pyrad: ignored (end of life, was needed)
54lunar_pyrad: needed54lunar_pyrad: ignored (end of life, was needed)
55mantic_pyrad: needed55mantic_pyrad: needed
56devel_pyrad: needed56devel_pyrad: needed
diff --git a/active/CVE-2013-1438 b/active/CVE-2013-1438
index 8e13feb..7389626 100644
--- a/active/CVE-2013-1438
+++ b/active/CVE-2013-1438
@@ -347,6 +347,6 @@ impish_rawtherapee: ignored (end of life)
347jammy_rawtherapee: needed347jammy_rawtherapee: needed
348esm-apps/jammy_rawtherapee: needed348esm-apps/jammy_rawtherapee: needed
349kinetic_rawtherapee: ignored (end of life, was needed)349kinetic_rawtherapee: ignored (end of life, was needed)
350lunar_rawtherapee: needed350lunar_rawtherapee: ignored (end of life, was needed)
351mantic_rawtherapee: needed351mantic_rawtherapee: needed
352devel_rawtherapee: needed352devel_rawtherapee: needed
diff --git a/active/CVE-2013-1841 b/active/CVE-2013-1841
index 6562d0d..981e388 100644
--- a/active/CVE-2013-1841
+++ b/active/CVE-2013-1841
@@ -51,6 +51,6 @@ hirsute_libnet-server-perl: ignored (end of life)
51impish_libnet-server-perl: ignored (end of life)51impish_libnet-server-perl: ignored (end of life)
52jammy_libnet-server-perl: needed52jammy_libnet-server-perl: needed
53kinetic_libnet-server-perl: ignored (end of life, was needed)53kinetic_libnet-server-perl: ignored (end of life, was needed)
54lunar_libnet-server-perl: needed54lunar_libnet-server-perl: ignored (end of life, was needed)
55mantic_libnet-server-perl: needed55mantic_libnet-server-perl: needed
56devel_libnet-server-perl: needed56devel_libnet-server-perl: needed
diff --git a/active/CVE-2013-2024 b/active/CVE-2013-2024
index ecb6f5f..d5849e4 100644
--- a/active/CVE-2013-2024
+++ b/active/CVE-2013-2024
@@ -51,6 +51,6 @@ impish_chicken: ignored (end of life)
51jammy_chicken: needed51jammy_chicken: needed
52esm-apps/jammy_chicken: needed52esm-apps/jammy_chicken: needed
53kinetic_chicken: ignored (end of life, was needed)53kinetic_chicken: ignored (end of life, was needed)
54lunar_chicken: needed54lunar_chicken: ignored (end of life, was needed)
55mantic_chicken: needed55mantic_chicken: needed
56devel_chicken: needed56devel_chicken: needed
diff --git a/active/CVE-2013-2561 b/active/CVE-2013-2561
index ec08b67..7fd61af 100644
--- a/active/CVE-2013-2561
+++ b/active/CVE-2013-2561
@@ -54,6 +54,6 @@ impish_ibutils: ignored (end of life)
54jammy_ibutils: needed54jammy_ibutils: needed
55esm-apps/jammy_ibutils: needed55esm-apps/jammy_ibutils: needed
56kinetic_ibutils: ignored (end of life, was needed)56kinetic_ibutils: ignored (end of life, was needed)
57lunar_ibutils: needed57lunar_ibutils: ignored (end of life, was needed)
58mantic_ibutils: needed58mantic_ibutils: needed
59devel_ibutils: needed59devel_ibutils: needed
diff --git a/active/CVE-2013-4158 b/active/CVE-2013-4158
index bc58056..42c7065 100644
--- a/active/CVE-2013-4158
+++ b/active/CVE-2013-4158
@@ -47,6 +47,6 @@ impish_smokeping: ignored (end of life)
47jammy_smokeping: needed47jammy_smokeping: needed
48esm-apps/jammy_smokeping: needed48esm-apps/jammy_smokeping: needed
49kinetic_smokeping: ignored (end of life, was needed)49kinetic_smokeping: ignored (end of life, was needed)
50lunar_smokeping: needed50lunar_smokeping: ignored (end of life, was needed)
51mantic_smokeping: needed51mantic_smokeping: needed
52devel_smokeping: needed52devel_smokeping: needed
diff --git a/active/CVE-2013-4419 b/active/CVE-2013-4419
index 9ca4932..463da2e 100644
--- a/active/CVE-2013-4419
+++ b/active/CVE-2013-4419
@@ -52,6 +52,6 @@ impish_libguestfs: ignored (end of life)
52jammy_libguestfs: needed52jammy_libguestfs: needed
53esm-apps/jammy_libguestfs: needed53esm-apps/jammy_libguestfs: needed
54kinetic_libguestfs: ignored (end of life, was needed)54kinetic_libguestfs: ignored (end of life, was needed)
55lunar_libguestfs: needed55lunar_libguestfs: ignored (end of life, was needed)
56mantic_libguestfs: needed56mantic_libguestfs: needed
57devel_libguestfs: needed57devel_libguestfs: needed
diff --git a/active/CVE-2013-4488 b/active/CVE-2013-4488
index 415ef57..f764acc 100644
--- a/active/CVE-2013-4488
+++ b/active/CVE-2013-4488
@@ -53,6 +53,6 @@ impish_libgadu: ignored (end of life)
53jammy_libgadu: needed53jammy_libgadu: needed
54esm-apps/jammy_libgadu: needed54esm-apps/jammy_libgadu: needed
55kinetic_libgadu: ignored (end of life, was needed)55kinetic_libgadu: ignored (end of life, was needed)
56lunar_libgadu: needed56lunar_libgadu: ignored (end of life, was needed)
57mantic_libgadu: needed57mantic_libgadu: needed
58devel_libgadu: needed58devel_libgadu: needed
diff --git a/active/CVE-2013-4492 b/active/CVE-2013-4492
index 4f8333f..c21c7bb 100644
--- a/active/CVE-2013-4492
+++ b/active/CVE-2013-4492
@@ -50,6 +50,6 @@ impish_ruby-i18n: ignored (end of life)
50jammy_ruby-i18n: needed50jammy_ruby-i18n: needed
51esm-apps/jammy_ruby-i18n: needed51esm-apps/jammy_ruby-i18n: needed
52kinetic_ruby-i18n: ignored (end of life, was needed)52kinetic_ruby-i18n: ignored (end of life, was needed)
53lunar_ruby-i18n: needed53lunar_ruby-i18n: ignored (end of life, was needed)
54mantic_ruby-i18n: needed54mantic_ruby-i18n: needed
55devel_ruby-i18n: needed55devel_ruby-i18n: needed
diff --git a/active/CVE-2013-4584 b/active/CVE-2013-4584
index fdddab4..0760435 100644
--- a/active/CVE-2013-4584
+++ b/active/CVE-2013-4584
@@ -51,6 +51,6 @@ impish_perdition: ignored (end of life)
51jammy_perdition: needed51jammy_perdition: needed
52esm-apps/jammy_perdition: needed52esm-apps/jammy_perdition: needed
53kinetic_perdition: ignored (end of life, was needed)53kinetic_perdition: ignored (end of life, was needed)
54lunar_perdition: needed54lunar_perdition: ignored (end of life, was needed)
55mantic_perdition: needed55mantic_perdition: needed
56devel_perdition: needed56devel_perdition: needed
diff --git a/active/CVE-2013-6825 b/active/CVE-2013-6825
index 8047fc3..eb863d5 100644
--- a/active/CVE-2013-6825
+++ b/active/CVE-2013-6825
@@ -56,6 +56,6 @@ impish_dcmtk: ignored (end of life)
56jammy_dcmtk: not-affected (code not present)56jammy_dcmtk: not-affected (code not present)
57esm-apps/jammy_dcmtk: not-affected (code not present)57esm-apps/jammy_dcmtk: not-affected (code not present)
58kinetic_dcmtk: not-affected (code not present)58kinetic_dcmtk: not-affected (code not present)
59lunar_dcmtk: needed59lunar_dcmtk: ignored (end of life, was needed)
60mantic_dcmtk: needed60mantic_dcmtk: needed
61devel_dcmtk: needed61devel_dcmtk: needed
diff --git a/active/CVE-2013-7233 b/active/CVE-2013-7233
index dfead35..8a816cf 100644
--- a/active/CVE-2013-7233
+++ b/active/CVE-2013-7233
@@ -49,6 +49,6 @@ impish_wordpress: ignored (end of life)
49jammy_wordpress: needed49jammy_wordpress: needed
50esm-apps/jammy_wordpress: needed50esm-apps/jammy_wordpress: needed
51kinetic_wordpress: ignored (end of life, was needed)51kinetic_wordpress: ignored (end of life, was needed)
52lunar_wordpress: needed52lunar_wordpress: ignored (end of life, was needed)
53mantic_wordpress: needed53mantic_wordpress: needed
54devel_wordpress: needed54devel_wordpress: needed
diff --git a/active/CVE-2013-7401 b/active/CVE-2013-7401
index 860046a..f330215 100644
--- a/active/CVE-2013-7401
+++ b/active/CVE-2013-7401
@@ -48,6 +48,6 @@ impish_c-icap: ignored (end of life)
48jammy_c-icap: needed48jammy_c-icap: needed
49esm-apps/jammy_c-icap: needed49esm-apps/jammy_c-icap: needed
50kinetic_c-icap: ignored (end of life, was needed)50kinetic_c-icap: ignored (end of life, was needed)
51lunar_c-icap: needed51lunar_c-icap: ignored (end of life, was needed)
52mantic_c-icap: needed52mantic_c-icap: needed
53devel_c-icap: needed53devel_c-icap: needed
diff --git a/active/CVE-2013-7402 b/active/CVE-2013-7402
index e941d6e..2c97a06 100644
--- a/active/CVE-2013-7402
+++ b/active/CVE-2013-7402
@@ -46,6 +46,6 @@ impish_c-icap: ignored (end of life)
46jammy_c-icap: needed46jammy_c-icap: needed
47esm-apps/jammy_c-icap: needed47esm-apps/jammy_c-icap: needed
48kinetic_c-icap: ignored (end of life, was needed)48kinetic_c-icap: ignored (end of life, was needed)
49lunar_c-icap: needed49lunar_c-icap: ignored (end of life, was needed)
50mantic_c-icap: needed50mantic_c-icap: needed
51devel_c-icap: needed51devel_c-icap: needed
diff --git a/active/CVE-2013-7445 b/active/CVE-2013-7445
index 301f06c..2cad49e 100644
--- a/active/CVE-2013-7445
+++ b/active/CVE-2013-7445
@@ -49,7 +49,7 @@ hirsute_linux: ignored (end of life)
49impish_linux: ignored (end of life)49impish_linux: ignored (end of life)
50jammy_linux: deferred (2018-10-01)50jammy_linux: deferred (2018-10-01)
51kinetic_linux: ignored (end of life, was deferred [2018-10-01])51kinetic_linux: ignored (end of life, was deferred [2018-10-01])
52lunar_linux: deferred (2018-10-01)52lunar_linux: ignored (end of life, was deferred [2018-10-01])
53mantic_linux: deferred (2018-10-01)53mantic_linux: deferred (2018-10-01)
54devel_linux: deferred (2018-10-01)54devel_linux: deferred (2018-10-01)
5555
@@ -779,7 +779,7 @@ hirsute_linux-aws: ignored (end of life)
779impish_linux-aws: ignored (end of life)779impish_linux-aws: ignored (end of life)
780jammy_linux-aws: deferred (2018-10-01)780jammy_linux-aws: deferred (2018-10-01)
781kinetic_linux-aws: ignored (end of life, was deferred [2018-10-01])781kinetic_linux-aws: ignored (end of life, was deferred [2018-10-01])
782lunar_linux-aws: deferred (2018-10-01)782lunar_linux-aws: ignored (end of life, was deferred [2018-10-01])
783mantic_linux-aws: deferred (2018-10-01)783mantic_linux-aws: deferred (2018-10-01)
784devel_linux-aws: deferred (2018-10-01)784devel_linux-aws: deferred (2018-10-01)
785785
@@ -925,7 +925,7 @@ hirsute_linux-azure: ignored (end of life)
925impish_linux-azure: ignored (end of life)925impish_linux-azure: ignored (end of life)
926jammy_linux-azure: deferred (2018-10-01)926jammy_linux-azure: deferred (2018-10-01)
927kinetic_linux-azure: ignored (end of life, was deferred [2018-10-01])927kinetic_linux-azure: ignored (end of life, was deferred [2018-10-01])
928lunar_linux-azure: deferred (2018-10-01)928lunar_linux-azure: ignored (end of life, was deferred [2018-10-01])
929mantic_linux-azure: deferred (2018-10-01)929mantic_linux-azure: deferred (2018-10-01)
930devel_linux-azure: deferred (2018-10-01)930devel_linux-azure: deferred (2018-10-01)
931931
@@ -952,7 +952,7 @@ hirsute_linux-gcp: ignored (end of life)
952impish_linux-gcp: ignored (end of life)952impish_linux-gcp: ignored (end of life)
953jammy_linux-gcp: deferred (2018-10-01)953jammy_linux-gcp: deferred (2018-10-01)
954kinetic_linux-gcp: ignored (end of life, was deferred [2018-10-01])954kinetic_linux-gcp: ignored (end of life, was deferred [2018-10-01])
955lunar_linux-gcp: deferred (2018-10-01)955lunar_linux-gcp: ignored (end of life, was deferred [2018-10-01])
956mantic_linux-gcp: deferred (2018-10-01)956mantic_linux-gcp: deferred (2018-10-01)
957devel_linux-gcp: deferred (2018-10-01)957devel_linux-gcp: deferred (2018-10-01)
958958
@@ -977,7 +977,7 @@ hirsute_linux-kvm: ignored (end of life)
977impish_linux-kvm: ignored (end of life)977impish_linux-kvm: ignored (end of life)
978jammy_linux-kvm: deferred (2018-10-01)978jammy_linux-kvm: deferred (2018-10-01)
979kinetic_linux-kvm: ignored (end of life, was deferred [2018-10-01])979kinetic_linux-kvm: ignored (end of life, was deferred [2018-10-01])
980lunar_linux-kvm: deferred (2018-10-01)980lunar_linux-kvm: ignored (end of life, was deferred [2018-10-01])
981mantic_linux-kvm: DNE981mantic_linux-kvm: DNE
982devel_linux-kvm: DNE982devel_linux-kvm: DNE
983983
@@ -1108,7 +1108,7 @@ hirsute_linux-oracle: ignored (end of life)
1108impish_linux-oracle: ignored (end of life)1108impish_linux-oracle: ignored (end of life)
1109jammy_linux-oracle: deferred1109jammy_linux-oracle: deferred
1110kinetic_linux-oracle: ignored (end of life, was deferred)1110kinetic_linux-oracle: ignored (end of life, was deferred)
1111lunar_linux-oracle: deferred1111lunar_linux-oracle: ignored (end of life, was deferred)
1112mantic_linux-oracle: deferred1112mantic_linux-oracle: deferred
1113devel_linux-oracle: deferred1113devel_linux-oracle: deferred
11141114
@@ -1278,7 +1278,7 @@ hirsute_linux-riscv: ignored (end of life)
1278impish_linux-riscv: ignored (end of life)1278impish_linux-riscv: ignored (end of life)
1279jammy_linux-riscv: ignored (end of kernel support, was needs-triage)1279jammy_linux-riscv: ignored (end of kernel support, was needs-triage)
1280kinetic_linux-riscv: ignored (end of life, was deferred)1280kinetic_linux-riscv: ignored (end of life, was deferred)
1281lunar_linux-riscv: deferred1281lunar_linux-riscv: ignored (end of life, was deferred)
1282mantic_linux-riscv: deferred1282mantic_linux-riscv: deferred
1283devel_linux-riscv: deferred1283devel_linux-riscv: deferred
12841284
@@ -1296,7 +1296,7 @@ hirsute_linux-raspi: ignored (end of life)
1296impish_linux-raspi: ignored (end of life)1296impish_linux-raspi: ignored (end of life)
1297jammy_linux-raspi: deferred1297jammy_linux-raspi: deferred
1298kinetic_linux-raspi: ignored (end of life, was deferred)1298kinetic_linux-raspi: ignored (end of life, was deferred)
1299lunar_linux-raspi: deferred1299lunar_linux-raspi: ignored (end of life, was deferred)
1300mantic_linux-raspi: deferred1300mantic_linux-raspi: deferred
1301devel_linux-raspi: deferred1301devel_linux-raspi: deferred
13021302
@@ -1931,7 +1931,7 @@ focal_linux-lowlatency: DNE
1931impish_linux-lowlatency: DNE1931impish_linux-lowlatency: DNE
1932jammy_linux-lowlatency: deferred1932jammy_linux-lowlatency: deferred
1933kinetic_linux-lowlatency: ignored (end of life, was deferred)1933kinetic_linux-lowlatency: ignored (end of life, was deferred)
1934lunar_linux-lowlatency: deferred1934lunar_linux-lowlatency: ignored (end of life, was deferred)
1935mantic_linux-lowlatency: deferred1935mantic_linux-lowlatency: deferred
1936devel_linux-lowlatency: deferred1936devel_linux-lowlatency: deferred
19371937
@@ -2334,7 +2334,7 @@ esm-infra/bionic_linux-starfive: DNE
2334focal_linux-starfive: DNE2334focal_linux-starfive: DNE
2335jammy_linux-starfive: DNE2335jammy_linux-starfive: DNE
2336kinetic_linux-starfive: ignored (end of life, was deferred)2336kinetic_linux-starfive: ignored (end of life, was deferred)
2337lunar_linux-starfive: deferred2337lunar_linux-starfive: ignored (end of life, was deferred)
2338mantic_linux-starfive: deferred2338mantic_linux-starfive: deferred
2339devel_linux-starfive: deferred2339devel_linux-starfive: deferred
23402340
diff --git a/active/CVE-2013-7447 b/active/CVE-2013-7447
index 54afad6..fca6ffe 100644
--- a/active/CVE-2013-7447
+++ b/active/CVE-2013-7447
@@ -142,7 +142,7 @@ impish_gambas3: ignored (end of life)
142jammy_gambas3: needs-triage142jammy_gambas3: needs-triage
143esm-apps/jammy_gambas3: needs-triage143esm-apps/jammy_gambas3: needs-triage
144kinetic_gambas3: ignored (end of life, was needs-triage)144kinetic_gambas3: ignored (end of life, was needs-triage)
145lunar_gambas3: needs-triage145lunar_gambas3: ignored (end of life, was needs-triage)
146mantic_gambas3: needs-triage146mantic_gambas3: needs-triage
147devel_gambas3: needs-triage147devel_gambas3: needs-triage
148148
@@ -235,7 +235,7 @@ impish_pinpoint: ignored (end of life)
235jammy_pinpoint: needed235jammy_pinpoint: needed
236esm-apps/jammy_pinpoint: needed236esm-apps/jammy_pinpoint: needed
237kinetic_pinpoint: ignored (end of life, was needed)237kinetic_pinpoint: ignored (end of life, was needed)
238lunar_pinpoint: needed238lunar_pinpoint: ignored (end of life, was needed)
239mantic_pinpoint: needed239mantic_pinpoint: needed
240devel_pinpoint: needed240devel_pinpoint: needed
241241
diff --git a/active/CVE-2013-7469 b/active/CVE-2013-7469
index 100595f..e9baea6 100644
--- a/active/CVE-2013-7469
+++ b/active/CVE-2013-7469
@@ -37,6 +37,6 @@ impish_seafile: ignored (end of life)
37jammy_seafile: needs-triage37jammy_seafile: needs-triage
38esm-apps/jammy_seafile: needs-triage38esm-apps/jammy_seafile: needs-triage
39kinetic_seafile: ignored (end of life, was needs-triage)39kinetic_seafile: ignored (end of life, was needs-triage)
40lunar_seafile: needs-triage40lunar_seafile: ignored (end of life, was needs-triage)
41mantic_seafile: needs-triage41mantic_seafile: needs-triage
42devel_seafile: needs-triage42devel_seafile: needs-triage
diff --git a/active/CVE-2013-7484 b/active/CVE-2013-7484
index bea3c3f..ec42626 100644
--- a/active/CVE-2013-7484
+++ b/active/CVE-2013-7484
@@ -39,6 +39,6 @@ impish_zabbix: ignored (end of life)
39jammy_zabbix: needed39jammy_zabbix: needed
40esm-apps/jammy_zabbix: needed40esm-apps/jammy_zabbix: needed
41kinetic_zabbix: ignored (end of life, was needed)41kinetic_zabbix: ignored (end of life, was needed)
42lunar_zabbix: needed42lunar_zabbix: ignored (end of life, was needed)
43mantic_zabbix: needed43mantic_zabbix: needed
44devel_zabbix: needed44devel_zabbix: needed
diff --git a/active/CVE-2013-7488 b/active/CVE-2013-7488
index c627e25..ce7bb34 100644
--- a/active/CVE-2013-7488
+++ b/active/CVE-2013-7488
@@ -36,6 +36,6 @@ hirsute_libconvert-asn1-perl: ignored (end of life)
36impish_libconvert-asn1-perl: ignored (end of life)36impish_libconvert-asn1-perl: ignored (end of life)
37jammy_libconvert-asn1-perl: deferred (2020-04-14)37jammy_libconvert-asn1-perl: deferred (2020-04-14)
38kinetic_libconvert-asn1-perl: ignored (end of life, was deferred [2020-04-14])38kinetic_libconvert-asn1-perl: ignored (end of life, was deferred [2020-04-14])
39lunar_libconvert-asn1-perl: deferred (2020-04-14)39lunar_libconvert-asn1-perl: ignored (end of life, was deferred [2020-04-14])
40mantic_libconvert-asn1-perl: deferred (2020-04-14)40mantic_libconvert-asn1-perl: deferred (2020-04-14)
41devel_libconvert-asn1-perl: deferred (2020-04-14)41devel_libconvert-asn1-perl: deferred (2020-04-14)
diff --git a/active/CVE-2013-7489 b/active/CVE-2013-7489
index fdf9806..53f2ae0 100644
--- a/active/CVE-2013-7489
+++ b/active/CVE-2013-7489
@@ -37,6 +37,6 @@ impish_beaker: ignored (end of life)
37jammy_beaker: needs-triage37jammy_beaker: needs-triage
38esm-apps/jammy_beaker: needs-triage38esm-apps/jammy_beaker: needs-triage
39kinetic_beaker: ignored (end of life, was needs-triage)39kinetic_beaker: ignored (end of life, was needs-triage)
40lunar_beaker: needs-triage40lunar_beaker: ignored (end of life, was needs-triage)
41mantic_beaker: needs-triage41mantic_beaker: needs-triage
42devel_beaker: needs-triage42devel_beaker: needs-triage
diff --git a/active/CVE-2014-0083 b/active/CVE-2014-0083
index 45d7c51..cac64ae 100644
--- a/active/CVE-2014-0083
+++ b/active/CVE-2014-0083
@@ -48,6 +48,6 @@ impish_ruby-net-ldap: ignored (end of life)
48jammy_ruby-net-ldap: needed48jammy_ruby-net-ldap: needed
49esm-apps/jammy_ruby-net-ldap: needed49esm-apps/jammy_ruby-net-ldap: needed
50kinetic_ruby-net-ldap: ignored (end of life, was needed)50kinetic_ruby-net-ldap: ignored (end of life, was needed)
51lunar_ruby-net-ldap: needed51lunar_ruby-net-ldap: ignored (end of life, was needed)
52mantic_ruby-net-ldap: needed52mantic_ruby-net-ldap: needed
53devel_ruby-net-ldap: needed53devel_ruby-net-ldap: needed
diff --git a/active/CVE-2014-0175 b/active/CVE-2014-0175
index 4f572f7..a0ec678 100644
--- a/active/CVE-2014-0175
+++ b/active/CVE-2014-0175
@@ -44,6 +44,6 @@ impish_mcollective: ignored (end of life)
44jammy_mcollective: needed44jammy_mcollective: needed
45esm-apps/jammy_mcollective: needed45esm-apps/jammy_mcollective: needed
46kinetic_mcollective: ignored (end of life, was needed)46kinetic_mcollective: ignored (end of life, was needed)
47lunar_mcollective: needed47lunar_mcollective: ignored (end of life, was needed)
48mantic_mcollective: needed48mantic_mcollective: needed
49devel_mcollective: needed49devel_mcollective: needed
diff --git a/active/CVE-2014-125087 b/active/CVE-2014-125087
index 905272c..6cc6858 100644
--- a/active/CVE-2014-125087
+++ b/active/CVE-2014-125087
@@ -36,6 +36,6 @@ esm-apps/xenial_java-xmlbuilder: needs-triage
36esm-apps/bionic_java-xmlbuilder: needs-triage36esm-apps/bionic_java-xmlbuilder: needs-triage
37esm-apps/focal_java-xmlbuilder: needs-triage37esm-apps/focal_java-xmlbuilder: needs-triage
38esm-apps/jammy_java-xmlbuilder: needs-triage38esm-apps/jammy_java-xmlbuilder: needs-triage
39lunar_java-xmlbuilder: needs-triage39lunar_java-xmlbuilder: ignored (end of life, was needs-triage)
40mantic_java-xmlbuilder: needs-triage40mantic_java-xmlbuilder: needs-triage
41devel_java-xmlbuilder: needs-triage41devel_java-xmlbuilder: needs-triage
diff --git a/active/CVE-2014-1686 b/active/CVE-2014-1686
index 18305a0..ec345e2 100644
--- a/active/CVE-2014-1686
+++ b/active/CVE-2014-1686
@@ -46,6 +46,6 @@ impish_mediawiki: ignored (end of life)
46jammy_mediawiki: needs-triage46jammy_mediawiki: needs-triage
47esm-apps/jammy_mediawiki: needs-triage47esm-apps/jammy_mediawiki: needs-triage
48kinetic_mediawiki: ignored (end of life, was needs-triage)48kinetic_mediawiki: ignored (end of life, was needs-triage)
49lunar_mediawiki: needs-triage49lunar_mediawiki: ignored (end of life, was needs-triage)
50mantic_mediawiki: needs-triage50mantic_mediawiki: needs-triage
51devel_mediawiki: needs-triage51devel_mediawiki: needs-triage
diff --git a/active/CVE-2014-1869 b/active/CVE-2014-1869
index 199fd61..511e832 100644
--- a/active/CVE-2014-1869
+++ b/active/CVE-2014-1869
@@ -36,6 +36,6 @@ impish_db4o: ignored (end of life)
36jammy_db4o: needs-triage36jammy_db4o: needs-triage
37esm-apps/jammy_db4o: needs-triage37esm-apps/jammy_db4o: needs-triage
38kinetic_db4o: ignored (end of life, was needs-triage)38kinetic_db4o: ignored (end of life, was needs-triage)
39lunar_db4o: needs-triage39lunar_db4o: ignored (end of life, was needs-triage)
40mantic_db4o: DNE40mantic_db4o: DNE
41devel_db4o: DNE41devel_db4o: DNE
diff --git a/active/CVE-2014-1935 b/active/CVE-2014-1935
index 20b05ce..2f2191b 100644
--- a/active/CVE-2014-1935
+++ b/active/CVE-2014-1935
@@ -48,6 +48,6 @@ impish_9base: ignored (end of life)
48jammy_9base: needed48jammy_9base: needed
49esm-apps/jammy_9base: needed49esm-apps/jammy_9base: needed
50kinetic_9base: ignored (end of life, was needed)50kinetic_9base: ignored (end of life, was needed)
51lunar_9base: needed51lunar_9base: ignored (end of life, was needed)
52mantic_9base: needed52mantic_9base: needed
53devel_9base: needed53devel_9base: needed
diff --git a/active/CVE-2014-2570 b/active/CVE-2014-2570
index fb53198..1d8b495 100644
--- a/active/CVE-2014-2570
+++ b/active/CVE-2014-2570
@@ -45,6 +45,6 @@ impish_php-font-lib: ignored (end of life)
45jammy_php-font-lib: needed45jammy_php-font-lib: needed
46esm-apps/jammy_php-font-lib: needed46esm-apps/jammy_php-font-lib: needed
47kinetic_php-font-lib: ignored (end of life, was needed)47kinetic_php-font-lib: ignored (end of life, was needed)
48lunar_php-font-lib: needed48lunar_php-font-lib: ignored (end of life, was needed)
49mantic_php-font-lib: needed49mantic_php-font-lib: needed
50devel_php-font-lib: needed50devel_php-font-lib: needed
diff --git a/active/CVE-2014-2913 b/active/CVE-2014-2913
index a5bc357..7d95e48 100644
--- a/active/CVE-2014-2913
+++ b/active/CVE-2014-2913
@@ -57,6 +57,6 @@ impish_nagios-nrpe: ignored (end of life)
57jammy_nagios-nrpe: needed57jammy_nagios-nrpe: needed
58esm-apps/jammy_nagios-nrpe: needed58esm-apps/jammy_nagios-nrpe: needed
59kinetic_nagios-nrpe: ignored (end of life, was needed)59kinetic_nagios-nrpe: ignored (end of life, was needed)
60lunar_nagios-nrpe: needed60lunar_nagios-nrpe: ignored (end of life, was needed)
61mantic_nagios-nrpe: needed61mantic_nagios-nrpe: needed
62devel_nagios-nrpe: needed62devel_nagios-nrpe: needed
diff --git a/active/CVE-2014-3004 b/active/CVE-2014-3004
index 5fa4e47..a8e2154 100644
--- a/active/CVE-2014-3004
+++ b/active/CVE-2014-3004
@@ -47,6 +47,6 @@ impish_castor: ignored (end of life)
47jammy_castor: needed47jammy_castor: needed
48esm-apps/jammy_castor: needed48esm-apps/jammy_castor: needed
49kinetic_castor: ignored (end of life, was needed)49kinetic_castor: ignored (end of life, was needed)
50lunar_castor: needed50lunar_castor: ignored (end of life, was needed)
51mantic_castor: needed51mantic_castor: needed
52devel_castor: needed52devel_castor: needed
diff --git a/active/CVE-2014-3421 b/active/CVE-2014-3421
index a68fa27..44c08c3 100644
--- a/active/CVE-2014-3421
+++ b/active/CVE-2014-3421
@@ -87,7 +87,7 @@ impish_xemacs21-packages: ignored (end of life)
87jammy_xemacs21-packages: needed87jammy_xemacs21-packages: needed
88esm-apps/jammy_xemacs21-packages: needed88esm-apps/jammy_xemacs21-packages: needed
89kinetic_xemacs21-packages: ignored (end of life, was needed)89kinetic_xemacs21-packages: ignored (end of life, was needed)
90lunar_xemacs21-packages: needed90lunar_xemacs21-packages: ignored (end of life, was needed)
91mantic_xemacs21-packages: needed91mantic_xemacs21-packages: needed
92devel_xemacs21-packages: needed92devel_xemacs21-packages: needed
9393
diff --git a/active/CVE-2014-3495 b/active/CVE-2014-3495
index 7bfa03a..73f934a 100644
--- a/active/CVE-2014-3495
+++ b/active/CVE-2014-3495
@@ -47,6 +47,6 @@ hirsute_duplicity: ignored (end of life)
47impish_duplicity: ignored (end of life)47impish_duplicity: ignored (end of life)
48jammy_duplicity: deferred (2015-07-30)48jammy_duplicity: deferred (2015-07-30)
49kinetic_duplicity: ignored (end of life, was deferred [2015-07-30])49kinetic_duplicity: ignored (end of life, was deferred [2015-07-30])
50lunar_duplicity: deferred (2015-07-30)50lunar_duplicity: ignored (end of life, was deferred [2015-07-30])
51mantic_duplicity: deferred (2015-07-30)51mantic_duplicity: deferred (2015-07-30)
52devel_duplicity: deferred (2015-07-30)52devel_duplicity: deferred (2015-07-30)
diff --git a/active/CVE-2014-4722 b/active/CVE-2014-4722
index 769455d..33346c4 100644
--- a/active/CVE-2014-4722
+++ b/active/CVE-2014-4722
@@ -46,6 +46,6 @@ impish_ocsinventory-server: ignored (end of life)
46jammy_ocsinventory-server: needed46jammy_ocsinventory-server: needed
47esm-apps/jammy_ocsinventory-server: needed47esm-apps/jammy_ocsinventory-server: needed
48kinetic_ocsinventory-server: ignored (end of life, was needed)48kinetic_ocsinventory-server: ignored (end of life, was needed)
49lunar_ocsinventory-server: needed49lunar_ocsinventory-server: ignored (end of life, was needed)
50mantic_ocsinventory-server: needed50mantic_ocsinventory-server: needed
51devel_ocsinventory-server: needed51devel_ocsinventory-server: needed
diff --git a/active/CVE-2014-4883 b/active/CVE-2014-4883
index 73058b8..b521b42 100644
--- a/active/CVE-2014-4883
+++ b/active/CVE-2014-4883
@@ -48,6 +48,6 @@ impish_lwipv6: ignored (end of life)
48jammy_lwipv6: needed48jammy_lwipv6: needed
49esm-apps/jammy_lwipv6: needed49esm-apps/jammy_lwipv6: needed
50kinetic_lwipv6: ignored (end of life, was needed)50kinetic_lwipv6: ignored (end of life, was needed)
51lunar_lwipv6: needed51lunar_lwipv6: ignored (end of life, was needed)
52mantic_lwipv6: needed52mantic_lwipv6: needed
53devel_lwipv6: needed53devel_lwipv6: needed
diff --git a/active/CVE-2014-4927 b/active/CVE-2014-4927
index 26a0eee..88b59a0 100644
--- a/active/CVE-2014-4927
+++ b/active/CVE-2014-4927
@@ -49,6 +49,6 @@ impish_micro-httpd: ignored (end of life)
49jammy_micro-httpd: needed49jammy_micro-httpd: needed
50esm-apps/jammy_micro-httpd: needed50esm-apps/jammy_micro-httpd: needed
51kinetic_micro-httpd: ignored (end of life, was needed)51kinetic_micro-httpd: ignored (end of life, was needed)
52lunar_micro-httpd: needed52lunar_micro-httpd: ignored (end of life, was needed)
53mantic_micro-httpd: needed53mantic_micro-httpd: needed
54devel_micro-httpd: needed54devel_micro-httpd: needed
diff --git a/active/CVE-2014-5459 b/active/CVE-2014-5459
index cdffbb8..4bd9810 100644
--- a/active/CVE-2014-5459
+++ b/active/CVE-2014-5459
@@ -79,6 +79,6 @@ hirsute_php-pear: ignored (end of life)
79impish_php-pear: ignored (end of life)79impish_php-pear: ignored (end of life)
80jammy_php-pear: deferred (2022-03-08)80jammy_php-pear: deferred (2022-03-08)
81kinetic_php-pear: ignored (end of life, was deferred [2022-03-08])81kinetic_php-pear: ignored (end of life, was deferred [2022-03-08])
82lunar_php-pear: deferred (2022-03-08)82lunar_php-pear: ignored (end of life, was deferred [2022-03-08])
83mantic_php-pear: deferred (2022-03-08)83mantic_php-pear: deferred (2022-03-08)
84devel_php-pear: deferred (2022-03-08)84devel_php-pear: deferred (2022-03-08)
diff --git a/active/CVE-2014-6053 b/active/CVE-2014-6053
index c12bd8c..a780d75 100644
--- a/active/CVE-2014-6053
+++ b/active/CVE-2014-6053
@@ -106,7 +106,7 @@ impish_tightvnc: ignored (end of life)
106jammy_tightvnc: needs-triage106jammy_tightvnc: needs-triage
107esm-apps/jammy_tightvnc: needs-triage107esm-apps/jammy_tightvnc: needs-triage
108kinetic_tightvnc: ignored (end of life, was needs-triage)108kinetic_tightvnc: ignored (end of life, was needs-triage)
109lunar_tightvnc: needs-triage109lunar_tightvnc: ignored (end of life, was needs-triage)
110mantic_tightvnc: needs-triage110mantic_tightvnc: needs-triage
111devel_tightvnc: needs-triage111devel_tightvnc: needs-triage
112112
diff --git a/active/CVE-2014-6311 b/active/CVE-2014-6311
index acd14c2..7d0e63d 100644
--- a/active/CVE-2014-6311
+++ b/active/CVE-2014-6311
@@ -48,6 +48,6 @@ impish_ace: ignored (end of life)
48jammy_ace: needed48jammy_ace: needed
49esm-apps/jammy_ace: needed49esm-apps/jammy_ace: needed
50kinetic_ace: ignored (end of life, was needed)50kinetic_ace: ignored (end of life, was needed)
51lunar_ace: needed51lunar_ace: ignored (end of life, was needed)
52mantic_ace: needed52mantic_ace: needed
53devel_ace: needed53devel_ace: needed
diff --git a/active/CVE-2014-9235 b/active/CVE-2014-9235
index 7dcaa86..fc74232 100644
--- a/active/CVE-2014-9235
+++ b/active/CVE-2014-9235
@@ -35,6 +35,6 @@ impish_zoph: ignored (end of life)
35jammy_zoph: needs-triage35jammy_zoph: needs-triage
36esm-apps/jammy_zoph: needs-triage36esm-apps/jammy_zoph: needs-triage
37kinetic_zoph: ignored (end of life, was needs-triage)37kinetic_zoph: ignored (end of life, was needs-triage)
38lunar_zoph: needs-triage38lunar_zoph: ignored (end of life, was needs-triage)
39mantic_zoph: needs-triage39mantic_zoph: needs-triage
40devel_zoph: needs-triage40devel_zoph: needs-triage
diff --git a/active/CVE-2014-9236 b/active/CVE-2014-9236
index e2221f2..478f478 100644
--- a/active/CVE-2014-9236
+++ b/active/CVE-2014-9236
@@ -37,6 +37,6 @@ impish_zoph: ignored (end of life)
37jammy_zoph: needs-triage37jammy_zoph: needs-triage
38esm-apps/jammy_zoph: needs-triage38esm-apps/jammy_zoph: needs-triage
39kinetic_zoph: ignored (end of life, was needs-triage)39kinetic_zoph: ignored (end of life, was needs-triage)
40lunar_zoph: needs-triage40lunar_zoph: ignored (end of life, was needs-triage)
41mantic_zoph: needs-triage41mantic_zoph: needs-triage
42devel_zoph: needs-triage42devel_zoph: needs-triage
diff --git a/active/CVE-2014-9513 b/active/CVE-2014-9513
index f580336..8685ae4 100644
--- a/active/CVE-2014-9513
+++ b/active/CVE-2014-9513
@@ -45,6 +45,6 @@ impish_xbindkeys-config: ignored (end of life)
45jammy_xbindkeys-config: needed45jammy_xbindkeys-config: needed
46esm-apps/jammy_xbindkeys-config: needed46esm-apps/jammy_xbindkeys-config: needed
47kinetic_xbindkeys-config: ignored (end of life, was needed)47kinetic_xbindkeys-config: ignored (end of life, was needed)
48lunar_xbindkeys-config: needed48lunar_xbindkeys-config: ignored (end of life, was needed)
49mantic_xbindkeys-config: needed49mantic_xbindkeys-config: needed
50devel_xbindkeys-config: DNE50devel_xbindkeys-config: DNE
diff --git a/active/CVE-2015-10005 b/active/CVE-2015-10005
index 3803449..0949e57 100644
--- a/active/CVE-2015-10005
+++ b/active/CVE-2015-10005
@@ -33,6 +33,6 @@ focal_node-markdown-it: DNE
33jammy_node-markdown-it: needs-triage33jammy_node-markdown-it: needs-triage
34esm-apps/jammy_node-markdown-it: needs-triage34esm-apps/jammy_node-markdown-it: needs-triage
35kinetic_node-markdown-it: ignored (end of life, was needs-triage)35kinetic_node-markdown-it: ignored (end of life, was needs-triage)
36lunar_node-markdown-it: needs-triage36lunar_node-markdown-it: ignored (end of life, was needs-triage)
37mantic_node-markdown-it: needs-triage37mantic_node-markdown-it: needs-triage
38devel_node-markdown-it: needs-triage38devel_node-markdown-it: needs-triage
diff --git a/active/CVE-2015-1193 b/active/CVE-2015-1193
index 29fba76..648e1da 100644
--- a/active/CVE-2015-1193
+++ b/active/CVE-2015-1193
@@ -43,6 +43,6 @@ hirsute_pax: ignored (end of life)
43impish_pax: ignored (end of life)43impish_pax: ignored (end of life)
44jammy_pax: needed44jammy_pax: needed
45kinetic_pax: ignored (end of life, was needed)45kinetic_pax: ignored (end of life, was needed)
46lunar_pax: needed46lunar_pax: ignored (end of life, was needed)
47mantic_pax: needed47mantic_pax: needed
48devel_pax: needed48devel_pax: needed
diff --git a/active/CVE-2015-1194 b/active/CVE-2015-1194
index 82568bd..0f14836 100644
--- a/active/CVE-2015-1194
+++ b/active/CVE-2015-1194
@@ -42,6 +42,6 @@ hirsute_pax: ignored (end of life)
42impish_pax: ignored (end of life)42impish_pax: ignored (end of life)
43jammy_pax: needed43jammy_pax: needed
44kinetic_pax: ignored (end of life, was needed)44kinetic_pax: ignored (end of life, was needed)
45lunar_pax: needed45lunar_pax: ignored (end of life, was needed)
46mantic_pax: needed46mantic_pax: needed
47devel_pax: needed47devel_pax: needed
diff --git a/active/CVE-2015-1283 b/active/CVE-2015-1283
index e806414..e82cd9f 100644
--- a/active/CVE-2015-1283
+++ b/active/CVE-2015-1283
@@ -306,7 +306,7 @@ impish_xmlrpc-c: ignored (end of life)
306jammy_xmlrpc-c: needed306jammy_xmlrpc-c: needed
307esm-apps/jammy_xmlrpc-c: needed307esm-apps/jammy_xmlrpc-c: needed
308kinetic_xmlrpc-c: ignored (end of life, was needed)308kinetic_xmlrpc-c: ignored (end of life, was needed)
309lunar_xmlrpc-c: needed309lunar_xmlrpc-c: ignored (end of life, was needed)
310mantic_xmlrpc-c: needed310mantic_xmlrpc-c: needed
311devel_xmlrpc-c: needed311devel_xmlrpc-c: needed
312312
@@ -622,7 +622,7 @@ impish_swish-e: ignored (end of life)
622jammy_swish-e: needed622jammy_swish-e: needed
623esm-apps/jammy_swish-e: needed623esm-apps/jammy_swish-e: needed
624kinetic_swish-e: ignored (end of life, was needed)624kinetic_swish-e: ignored (end of life, was needed)
625lunar_swish-e: needed625lunar_swish-e: ignored (end of life, was needed)
626mantic_swish-e: needed626mantic_swish-e: needed
627devel_swish-e: needed627devel_swish-e: needed
628628
@@ -714,7 +714,7 @@ impish_cadaver: ignored (end of life)
714jammy_cadaver: needed714jammy_cadaver: needed
715esm-apps/jammy_cadaver: needed715esm-apps/jammy_cadaver: needed
716kinetic_cadaver: ignored (end of life, was needed)716kinetic_cadaver: ignored (end of life, was needed)
717lunar_cadaver: needed717lunar_cadaver: ignored (end of life, was needed)
718mantic_cadaver: needed718mantic_cadaver: needed
719devel_cadaver: needed719devel_cadaver: needed
720720
@@ -840,7 +840,7 @@ impish_coin3: ignored (end of life)
840jammy_coin3: needed840jammy_coin3: needed
841esm-apps/jammy_coin3: needed841esm-apps/jammy_coin3: needed
842kinetic_coin3: ignored (end of life, was needed)842kinetic_coin3: ignored (end of life, was needed)
843lunar_coin3: needed843lunar_coin3: ignored (end of life, was needed)
844mantic_coin3: needed844mantic_coin3: needed
845devel_coin3: needed845devel_coin3: needed
846846
@@ -906,7 +906,7 @@ impish_audacity: not-affected (uses system expat)
906jammy_audacity: not-affected (uses system expat)906jammy_audacity: not-affected (uses system expat)
907esm-apps/jammy_audacity: not-affected (uses system expat)907esm-apps/jammy_audacity: not-affected (uses system expat)
908kinetic_audacity: ignored (end of life, was needs-triage)908kinetic_audacity: ignored (end of life, was needs-triage)
909lunar_audacity: needs-triage909lunar_audacity: ignored (end of life, was needs-triage)
910mantic_audacity: needs-triage910mantic_audacity: needs-triage
911devel_audacity: needs-triage911devel_audacity: needs-triage
912912
@@ -939,7 +939,7 @@ impish_matanza: ignored (end of life)
939jammy_matanza: needed939jammy_matanza: needed
940esm-apps/jammy_matanza: needed940esm-apps/jammy_matanza: needed
941kinetic_matanza: ignored (end of life, was needed)941kinetic_matanza: ignored (end of life, was needed)
942lunar_matanza: needed942lunar_matanza: ignored (end of life, was needed)
943mantic_matanza: needed943mantic_matanza: needed
944devel_matanza: needed944devel_matanza: needed
945945
@@ -1051,6 +1051,6 @@ impish_libxmltok: ignored (end of life)
1051jammy_libxmltok: needed1051jammy_libxmltok: needed
1052esm-apps/jammy_libxmltok: released (1.2-4ubuntu0.22.04.1~esm1)1052esm-apps/jammy_libxmltok: released (1.2-4ubuntu0.22.04.1~esm1)
1053kinetic_libxmltok: ignored (end of life, was needed)1053kinetic_libxmltok: ignored (end of life, was needed)
1054lunar_libxmltok: needed1054lunar_libxmltok: ignored (end of life, was needed)
1055mantic_libxmltok: needed1055mantic_libxmltok: needed
1056devel_libxmltok: needed1056devel_libxmltok: needed
diff --git a/active/CVE-2015-1554 b/active/CVE-2015-1554
index 1ebd7dd..17b2c2e 100644
--- a/active/CVE-2015-1554
+++ b/active/CVE-2015-1554
@@ -46,6 +46,6 @@ impish_kgb-bot: ignored (end of life)
46jammy_kgb-bot: needed46jammy_kgb-bot: needed
47esm-apps/jammy_kgb-bot: needed47esm-apps/jammy_kgb-bot: needed
48kinetic_kgb-bot: ignored (end of life, was needed)48kinetic_kgb-bot: ignored (end of life, was needed)
49lunar_kgb-bot: needed49lunar_kgb-bot: ignored (end of life, was needed)
50mantic_kgb-bot: needed50mantic_kgb-bot: needed
51devel_kgb-bot: needed51devel_kgb-bot: needed
diff --git a/active/CVE-2015-2305 b/active/CVE-2015-2305
index ad9847e..7c031ff 100644
--- a/active/CVE-2015-2305
+++ b/active/CVE-2015-2305
@@ -799,6 +799,6 @@ hirsute_radare2: DNE
799impish_radare2: DNE799impish_radare2: DNE
800jammy_radare2: DNE800jammy_radare2: DNE
801kinetic_radare2: DNE801kinetic_radare2: DNE
802lunar_radare2: needs-triage802lunar_radare2: ignored (end of life, was needs-triage)
803mantic_radare2: not-affected (5.5.0+dfsg-1ubuntu1)803mantic_radare2: not-affected (5.5.0+dfsg-1ubuntu1)
804devel_radare2: not-affected (5.5.0+dfsg-1ubuntu1)804devel_radare2: not-affected (5.5.0+dfsg-1ubuntu1)
diff --git a/active/CVE-2015-2785 b/active/CVE-2015-2785
index 771be35..ad4917f 100644
--- a/active/CVE-2015-2785
+++ b/active/CVE-2015-2785
@@ -48,6 +48,6 @@ impish_byzanz: ignored (end of life)
48jammy_byzanz: needed48jammy_byzanz: needed
49esm-apps/jammy_byzanz: needed49esm-apps/jammy_byzanz: needed
50kinetic_byzanz: ignored (end of life, was needed)50kinetic_byzanz: ignored (end of life, was needed)
51lunar_byzanz: needed51lunar_byzanz: ignored (end of life, was needed)
52mantic_byzanz: needed52mantic_byzanz: needed
53devel_byzanz: needed53devel_byzanz: needed
diff --git a/active/CVE-2015-3156 b/active/CVE-2015-3156
index 07349db..4d13e7f 100644
--- a/active/CVE-2015-3156
+++ b/active/CVE-2015-3156
@@ -62,6 +62,6 @@ impish_openstack-trove: ignored (end of life)
62jammy_openstack-trove: needed62jammy_openstack-trove: needed
63esm-apps/jammy_openstack-trove: needed63esm-apps/jammy_openstack-trove: needed
64kinetic_openstack-trove: ignored (end of life, was needed)64kinetic_openstack-trove: ignored (end of life, was needed)
65lunar_openstack-trove: needed65lunar_openstack-trove: ignored (end of life, was needed)
66mantic_openstack-trove: needed66mantic_openstack-trove: needed
67devel_openstack-trove: DNE67devel_openstack-trove: DNE
diff --git a/active/CVE-2015-3239 b/active/CVE-2015-3239
index a2e9eae..35b7434 100644
--- a/active/CVE-2015-3239
+++ b/active/CVE-2015-3239
@@ -84,7 +84,7 @@ impish_racket: ignored (end of life)
84jammy_racket: needed84jammy_racket: needed
85esm-apps/jammy_racket: needed85esm-apps/jammy_racket: needed
86kinetic_racket: ignored (end of life, was needed)86kinetic_racket: ignored (end of life, was needed)
87lunar_racket: needed87lunar_racket: ignored (end of life, was needed)
88mantic_racket: needed88mantic_racket: needed
89devel_racket: needed89devel_racket: needed
9090
diff --git a/active/CVE-2015-5179 b/active/CVE-2015-5179
index f12dfc4..154db66 100644
--- a/active/CVE-2015-5179
+++ b/active/CVE-2015-5179
@@ -45,6 +45,6 @@ impish_freeipa: ignored (end of life)
45jammy_freeipa: needed45jammy_freeipa: needed
46esm-apps/jammy_freeipa: needed46esm-apps/jammy_freeipa: needed
47kinetic_freeipa: ignored (end of life, was needed)47kinetic_freeipa: ignored (end of life, was needed)
48lunar_freeipa: needed48lunar_freeipa: ignored (end of life, was needed)
49mantic_freeipa: needed49mantic_freeipa: needed
50devel_freeipa: needed50devel_freeipa: needed
diff --git a/active/CVE-2015-5236 b/active/CVE-2015-5236
index ac82269..f0fb746 100644
--- a/active/CVE-2015-5236
+++ b/active/CVE-2015-5236
@@ -35,6 +35,6 @@ impish_icedtea-web: ignored (end of life)
35jammy_icedtea-web: needs-triage35jammy_icedtea-web: needs-triage
36esm-apps/jammy_icedtea-web: needs-triage36esm-apps/jammy_icedtea-web: needs-triage
37kinetic_icedtea-web: ignored (end of life, was needs-triage)37kinetic_icedtea-web: ignored (end of life, was needs-triage)
38lunar_icedtea-web: needs-triage38lunar_icedtea-web: ignored (end of life, was needs-triage)
39mantic_icedtea-web: needs-triage39mantic_icedtea-web: needs-triage
40devel_icedtea-web: needs-triage40devel_icedtea-web: needs-triage
diff --git a/active/CVE-2015-5276 b/active/CVE-2015-5276
index 1fbfd31..76b25f5 100644
--- a/active/CVE-2015-5276
+++ b/active/CVE-2015-5276
@@ -1236,7 +1236,7 @@ impish_gcc-msp430: ignored (end of life)
1236jammy_gcc-msp430: needed1236jammy_gcc-msp430: needed
1237esm-apps/jammy_gcc-msp430: needed1237esm-apps/jammy_gcc-msp430: needed
1238kinetic_gcc-msp430: ignored (end of life, was needed)1238kinetic_gcc-msp430: ignored (end of life, was needed)
1239lunar_gcc-msp430: needed1239lunar_gcc-msp430: ignored (end of life, was needed)
1240mantic_gcc-msp430: needed1240mantic_gcc-msp430: needed
1241devel_gcc-msp430: needed1241devel_gcc-msp430: needed
12421242
diff --git a/active/CVE-2015-7501 b/active/CVE-2015-7501
index 4c1d4d1..e653628 100644
--- a/active/CVE-2015-7501
+++ b/active/CVE-2015-7501
@@ -66,6 +66,6 @@ impish_libcommons-collections4-java: ignored (end of life)
66jammy_libcommons-collections4-java: needs-triage66jammy_libcommons-collections4-java: needs-triage
67esm-apps/jammy_libcommons-collections4-java: needs-triage67esm-apps/jammy_libcommons-collections4-java: needs-triage
68kinetic_libcommons-collections4-java: ignored (end of life, was needs-triage)68kinetic_libcommons-collections4-java: ignored (end of life, was needs-triage)
69lunar_libcommons-collections4-java: needs-triage69lunar_libcommons-collections4-java: ignored (end of life, was needs-triage)
70mantic_libcommons-collections4-java: needs-triage70mantic_libcommons-collections4-java: needs-triage
71devel_libcommons-collections4-java: needs-triage71devel_libcommons-collections4-java: needs-triage
diff --git a/active/CVE-2015-8366 b/active/CVE-2015-8366
index 69d2388..c1ec6bc 100644
--- a/active/CVE-2015-8366
+++ b/active/CVE-2015-8366
@@ -107,7 +107,7 @@ impish_darktable: ignored (end of life)
107jammy_darktable: needed107jammy_darktable: needed
108esm-apps/jammy_darktable: needed108esm-apps/jammy_darktable: needed
109kinetic_darktable: ignored (end of life, was needed)109kinetic_darktable: ignored (end of life, was needed)
110lunar_darktable: needed110lunar_darktable: ignored (end of life, was needed)
111mantic_darktable: needed111mantic_darktable: needed
112devel_darktable: needed112devel_darktable: needed
113113
@@ -139,7 +139,7 @@ impish_exactimage: ignored (end of life)
139jammy_exactimage: needed139jammy_exactimage: needed
140esm-apps/jammy_exactimage: needed140esm-apps/jammy_exactimage: needed
141kinetic_exactimage: ignored (end of life, was needed)141kinetic_exactimage: ignored (end of life, was needed)
142lunar_exactimage: needed142lunar_exactimage: ignored (end of life, was needed)
143mantic_exactimage: needed143mantic_exactimage: needed
144devel_exactimage: needed144devel_exactimage: needed
145145
@@ -203,7 +203,7 @@ impish_rawtherapee: ignored (end of life)
203jammy_rawtherapee: needed203jammy_rawtherapee: needed
204esm-apps/jammy_rawtherapee: needed204esm-apps/jammy_rawtherapee: needed
205kinetic_rawtherapee: ignored (end of life, was needed)205kinetic_rawtherapee: ignored (end of life, was needed)
206lunar_rawtherapee: needed206lunar_rawtherapee: ignored (end of life, was needed)
207mantic_rawtherapee: needed207mantic_rawtherapee: needed
208devel_rawtherapee: needed208devel_rawtherapee: needed
209209
@@ -263,6 +263,6 @@ impish_kodi: ignored (end of life)
263jammy_kodi: needed263jammy_kodi: needed
264esm-apps/jammy_kodi: needed264esm-apps/jammy_kodi: needed
265kinetic_kodi: ignored (end of life, was needed)265kinetic_kodi: ignored (end of life, was needed)
266lunar_kodi: needed266lunar_kodi: ignored (end of life, was needed)
267mantic_kodi: needed267mantic_kodi: needed
268devel_kodi: needs-triage268devel_kodi: needs-triage
diff --git a/active/CVE-2015-8367 b/active/CVE-2015-8367
index 0efceac..75a0e70 100644
--- a/active/CVE-2015-8367
+++ b/active/CVE-2015-8367
@@ -139,7 +139,7 @@ impish_exactimage: ignored (end of life)
139jammy_exactimage: needed139jammy_exactimage: needed
140esm-apps/jammy_exactimage: needed140esm-apps/jammy_exactimage: needed
141kinetic_exactimage: ignored (end of life, was needed)141kinetic_exactimage: ignored (end of life, was needed)
142lunar_exactimage: needed142lunar_exactimage: ignored (end of life, was needed)
143mantic_exactimage: needed143mantic_exactimage: needed
144devel_exactimage: needed144devel_exactimage: needed
145145
@@ -203,7 +203,7 @@ impish_rawtherapee: ignored (end of life)
203jammy_rawtherapee: needed203jammy_rawtherapee: needed
204esm-apps/jammy_rawtherapee: needed204esm-apps/jammy_rawtherapee: needed
205kinetic_rawtherapee: ignored (end of life, was needed)205kinetic_rawtherapee: ignored (end of life, was needed)
206lunar_rawtherapee: needed206lunar_rawtherapee: ignored (end of life, was needed)
207mantic_rawtherapee: needed207mantic_rawtherapee: needed
208devel_rawtherapee: needed208devel_rawtherapee: needed
209209
@@ -263,6 +263,6 @@ impish_kodi: ignored (end of life)
263jammy_kodi: needed263jammy_kodi: needed
264esm-apps/jammy_kodi: needed264esm-apps/jammy_kodi: needed
265kinetic_kodi: ignored (end of life, was needed)265kinetic_kodi: ignored (end of life, was needed)
266lunar_kodi: needed266lunar_kodi: ignored (end of life, was needed)
267mantic_kodi: needed267mantic_kodi: needed
268devel_kodi: needs-triage268devel_kodi: needs-triage
diff --git a/active/CVE-2015-8553 b/active/CVE-2015-8553
index 28e8c82..8ae7029 100644
--- a/active/CVE-2015-8553
+++ b/active/CVE-2015-8553
@@ -54,7 +54,7 @@ hirsute_linux: ignored (end of life)
54impish_linux: ignored (end of life)54impish_linux: ignored (end of life)
55jammy_linux: needed55jammy_linux: needed
56kinetic_linux: ignored (end of life, was needed)56kinetic_linux: ignored (end of life, was needed)
57lunar_linux: needed57lunar_linux: ignored (end of life, was needed)
58mantic_linux: needed58mantic_linux: needed
59devel_linux: needed59devel_linux: needed
6060
@@ -728,7 +728,7 @@ hirsute_linux-aws: ignored (end of life)
728impish_linux-aws: ignored (end of life)728impish_linux-aws: ignored (end of life)
729jammy_linux-aws: needed729jammy_linux-aws: needed
730kinetic_linux-aws: ignored (end of life, was needed)730kinetic_linux-aws: ignored (end of life, was needed)
731lunar_linux-aws: needed731lunar_linux-aws: ignored (end of life, was needed)
732mantic_linux-aws: needed732mantic_linux-aws: needed
733devel_linux-aws: needed733devel_linux-aws: needed
734734
@@ -874,7 +874,7 @@ hirsute_linux-azure: ignored (end of life)
874impish_linux-azure: ignored (end of life)874impish_linux-azure: ignored (end of life)
875jammy_linux-azure: needed875jammy_linux-azure: needed
876kinetic_linux-azure: ignored (end of life, was needed)876kinetic_linux-azure: ignored (end of life, was needed)
877lunar_linux-azure: needed877lunar_linux-azure: ignored (end of life, was needed)
878mantic_linux-azure: needed878mantic_linux-azure: needed
879devel_linux-azure: needed879devel_linux-azure: needed
880880
@@ -901,7 +901,7 @@ hirsute_linux-gcp: ignored (end of life)
901impish_linux-gcp: ignored (end of life)901impish_linux-gcp: ignored (end of life)
902jammy_linux-gcp: needed902jammy_linux-gcp: needed
903kinetic_linux-gcp: ignored (end of life, was needed)903kinetic_linux-gcp: ignored (end of life, was needed)
904lunar_linux-gcp: needed904lunar_linux-gcp: ignored (end of life, was needed)
905mantic_linux-gcp: needed905mantic_linux-gcp: needed
906devel_linux-gcp: needed906devel_linux-gcp: needed
907907
@@ -926,7 +926,7 @@ hirsute_linux-kvm: ignored (end of life)
926impish_linux-kvm: ignored (end of life)926impish_linux-kvm: ignored (end of life)
927jammy_linux-kvm: needed927jammy_linux-kvm: needed
928kinetic_linux-kvm: ignored (end of life, was needed)928kinetic_linux-kvm: ignored (end of life, was needed)
929lunar_linux-kvm: needed929lunar_linux-kvm: ignored (end of life, was needed)
930mantic_linux-kvm: DNE930mantic_linux-kvm: DNE
931devel_linux-kvm: DNE931devel_linux-kvm: DNE
932932
@@ -1057,7 +1057,7 @@ hirsute_linux-oracle: ignored (end of life)
1057impish_linux-oracle: ignored (end of life)1057impish_linux-oracle: ignored (end of life)
1058jammy_linux-oracle: needed1058jammy_linux-oracle: needed
1059kinetic_linux-oracle: ignored (end of life, was needed)1059kinetic_linux-oracle: ignored (end of life, was needed)
1060lunar_linux-oracle: needed1060lunar_linux-oracle: ignored (end of life, was needed)
1061mantic_linux-oracle: needed1061mantic_linux-oracle: needed
1062devel_linux-oracle: needed1062devel_linux-oracle: needed
10631063
@@ -1247,7 +1247,7 @@ hirsute_linux-riscv: ignored (end of life)
1247impish_linux-riscv: ignored (end of life)1247impish_linux-riscv: ignored (end of life)
1248jammy_linux-riscv: ignored (end of kernel support, was needed)1248jammy_linux-riscv: ignored (end of kernel support, was needed)
1249kinetic_linux-riscv: ignored (end of life, was needed)1249kinetic_linux-riscv: ignored (end of life, was needed)
1250lunar_linux-riscv: needed1250lunar_linux-riscv: ignored (end of life, was needed)
1251mantic_linux-riscv: needed1251mantic_linux-riscv: needed
1252devel_linux-riscv: needed1252devel_linux-riscv: needed
12531253
@@ -1265,7 +1265,7 @@ hirsute_linux-raspi: ignored (end of life)
1265impish_linux-raspi: ignored (end of life)1265impish_linux-raspi: ignored (end of life)
1266jammy_linux-raspi: needed1266jammy_linux-raspi: needed
1267kinetic_linux-raspi: ignored (end of life, was needed)1267kinetic_linux-raspi: ignored (end of life, was needed)
1268lunar_linux-raspi: needed1268lunar_linux-raspi: ignored (end of life, was needed)
1269mantic_linux-raspi: needed1269mantic_linux-raspi: needed
1270devel_linux-raspi: needed1270devel_linux-raspi: needed
12711271
@@ -1936,7 +1936,7 @@ focal_linux-lowlatency: DNE
1936impish_linux-lowlatency: DNE1936impish_linux-lowlatency: DNE
1937jammy_linux-lowlatency: needed1937jammy_linux-lowlatency: needed
1938kinetic_linux-lowlatency: ignored (end of life, was needed)1938kinetic_linux-lowlatency: ignored (end of life, was needed)
1939lunar_linux-lowlatency: needed1939lunar_linux-lowlatency: ignored (end of life, was needed)
1940mantic_linux-lowlatency: needed1940mantic_linux-lowlatency: needed
1941devel_linux-lowlatency: needed1941devel_linux-lowlatency: needed
19421942
@@ -2339,7 +2339,7 @@ esm-infra/bionic_linux-starfive: DNE
2339focal_linux-starfive: DNE2339focal_linux-starfive: DNE
2340jammy_linux-starfive: DNE2340jammy_linux-starfive: DNE
2341kinetic_linux-starfive: ignored (end of life, was needed)2341kinetic_linux-starfive: ignored (end of life, was needed)
2342lunar_linux-starfive: needed2342lunar_linux-starfive: ignored (end of life, was needed)
2343mantic_linux-starfive: needed2343mantic_linux-starfive: needed
2344devel_linux-starfive: needed2344devel_linux-starfive: needed
23452345
diff --git a/active/CVE-2015-8697 b/active/CVE-2015-8697
index 145c54c..7574f70 100644
--- a/active/CVE-2015-8697
+++ b/active/CVE-2015-8697
@@ -43,6 +43,6 @@ impish_stalin: ignored (end of life)
43jammy_stalin: needed43jammy_stalin: needed
44esm-apps/jammy_stalin: needed44esm-apps/jammy_stalin: needed
45kinetic_stalin: ignored (end of life, was needed)45kinetic_stalin: ignored (end of life, was needed)
46lunar_stalin: needed46lunar_stalin: ignored (end of life, was needed)
47mantic_stalin: needed47mantic_stalin: needed
48devel_stalin: needed48devel_stalin: needed
diff --git a/active/CVE-2015-9284 b/active/CVE-2015-9284
index 703f965..0012019 100644
--- a/active/CVE-2015-9284
+++ b/active/CVE-2015-9284
@@ -41,6 +41,6 @@ impish_ruby-omniauth: ignored (end of life)
41jammy_ruby-omniauth: needed41jammy_ruby-omniauth: needed
42esm-apps/jammy_ruby-omniauth: needed42esm-apps/jammy_ruby-omniauth: needed
43kinetic_ruby-omniauth: ignored (end of life, was needed)43kinetic_ruby-omniauth: ignored (end of life, was needed)
44lunar_ruby-omniauth: needed44lunar_ruby-omniauth: ignored (end of life, was needed)
45mantic_ruby-omniauth: needed45mantic_ruby-omniauth: needed
46devel_ruby-omniauth: needed46devel_ruby-omniauth: needed
diff --git a/active/CVE-2015-9541 b/active/CVE-2015-9541
index 5f2ba1d..4fa61eb 100644
--- a/active/CVE-2015-9541
+++ b/active/CVE-2015-9541
@@ -120,6 +120,6 @@ impish_pyside2: ignored (end of life)
120jammy_pyside2: needed120jammy_pyside2: needed
121esm-apps/jammy_pyside2: needed121esm-apps/jammy_pyside2: needed
122kinetic_pyside2: ignored (end of life, was needed)122kinetic_pyside2: ignored (end of life, was needed)
123lunar_pyside2: needed123lunar_pyside2: ignored (end of life, was needed)
124mantic_pyside2: needed124mantic_pyside2: needed
125devel_pyside2: needed125devel_pyside2: needed
diff --git a/active/CVE-2016-0718 b/active/CVE-2016-0718
index f83c2c7..c58c46c 100644
--- a/active/CVE-2016-0718
+++ b/active/CVE-2016-0718
@@ -81,7 +81,7 @@ impish_xmlrpc-c: ignored (end of life)
81jammy_xmlrpc-c: needed81jammy_xmlrpc-c: needed
82esm-apps/jammy_xmlrpc-c: needed82esm-apps/jammy_xmlrpc-c: needed
83kinetic_xmlrpc-c: ignored (end of life, was needed)83kinetic_xmlrpc-c: ignored (end of life, was needed)
84lunar_xmlrpc-c: needed84lunar_xmlrpc-c: ignored (end of life, was needed)
85mantic_xmlrpc-c: needed85mantic_xmlrpc-c: needed
86devel_xmlrpc-c: needed86devel_xmlrpc-c: needed
8787
@@ -377,7 +377,7 @@ impish_swish-e: ignored (end of life)
377jammy_swish-e: needed377jammy_swish-e: needed
378esm-apps/jammy_swish-e: needed378esm-apps/jammy_swish-e: needed
379kinetic_swish-e: ignored (end of life, was needed)379kinetic_swish-e: ignored (end of life, was needed)
380lunar_swish-e: needed380lunar_swish-e: ignored (end of life, was needed)
381mantic_swish-e: needed381mantic_swish-e: needed
382devel_swish-e: needed382devel_swish-e: needed
383383
@@ -463,7 +463,7 @@ impish_cadaver: ignored (end of life)
463jammy_cadaver: needed463jammy_cadaver: needed
464esm-apps/jammy_cadaver: needed464esm-apps/jammy_cadaver: needed
465kinetic_cadaver: ignored (end of life, was needed)465kinetic_cadaver: ignored (end of life, was needed)
466lunar_cadaver: needed466lunar_cadaver: ignored (end of life, was needed)
467mantic_cadaver: needed467mantic_cadaver: needed
468devel_cadaver: needed468devel_cadaver: needed
469469
@@ -581,7 +581,7 @@ impish_coin3: ignored (end of life)
581jammy_coin3: needed581jammy_coin3: needed
582esm-apps/jammy_coin3: needed582esm-apps/jammy_coin3: needed
583kinetic_coin3: ignored (end of life, was needed)583kinetic_coin3: ignored (end of life, was needed)
584lunar_coin3: needed584lunar_coin3: ignored (end of life, was needed)
585mantic_coin3: needed585mantic_coin3: needed
586devel_coin3: needed586devel_coin3: needed
587587
@@ -643,7 +643,7 @@ impish_audacity: not-affected (uses system expat)
643jammy_audacity: not-affected (uses system expat)643jammy_audacity: not-affected (uses system expat)
644esm-apps/jammy_audacity: not-affected (uses system expat)644esm-apps/jammy_audacity: not-affected (uses system expat)
645kinetic_audacity: ignored (end of life, was needs-triage)645kinetic_audacity: ignored (end of life, was needs-triage)
646lunar_audacity: needs-triage646lunar_audacity: ignored (end of life, was needs-triage)
647mantic_audacity: needs-triage647mantic_audacity: needs-triage
648devel_audacity: needs-triage648devel_audacity: needs-triage
649649
@@ -674,7 +674,7 @@ impish_matanza: ignored (end of life)
674jammy_matanza: needed674jammy_matanza: needed
675esm-apps/jammy_matanza: needed675esm-apps/jammy_matanza: needed
676kinetic_matanza: ignored (end of life, was needed)676kinetic_matanza: ignored (end of life, was needed)
677lunar_matanza: needed677lunar_matanza: ignored (end of life, was needed)
678mantic_matanza: needed678mantic_matanza: needed
679devel_matanza: needed679devel_matanza: needed
680680
@@ -833,6 +833,6 @@ impish_libxmltok: ignored (end of life)
833jammy_libxmltok: needed833jammy_libxmltok: needed
834esm-apps/jammy_libxmltok: released (1.2-4ubuntu0.22.04.1~esm1)834esm-apps/jammy_libxmltok: released (1.2-4ubuntu0.22.04.1~esm1)
835kinetic_libxmltok: ignored (end of life, was needed)835kinetic_libxmltok: ignored (end of life, was needed)
836lunar_libxmltok: needed836lunar_libxmltok: ignored (end of life, was needed)
837mantic_libxmltok: needed837mantic_libxmltok: needed
838devel_libxmltok: needed838devel_libxmltok: needed
diff --git a/active/CVE-2016-1000002 b/active/CVE-2016-1000002
index 3e5ef02..b8178fe 100644
--- a/active/CVE-2016-1000002
+++ b/active/CVE-2016-1000002
@@ -40,6 +40,6 @@ hirsute_gdm3: ignored (end of life)
40impish_gdm3: ignored (end of life)40impish_gdm3: ignored (end of life)
41jammy_gdm3: deferred41jammy_gdm3: deferred
42kinetic_gdm3: ignored (end of life, was deferred)42kinetic_gdm3: ignored (end of life, was deferred)
43lunar_gdm3: deferred43lunar_gdm3: ignored (end of life, was deferred)
44mantic_gdm3: deferred44mantic_gdm3: deferred
45devel_gdm3: deferred45devel_gdm3: deferred
diff --git a/active/CVE-2016-1000027 b/active/CVE-2016-1000027
index a5329e8..2f35160 100644
--- a/active/CVE-2016-1000027
+++ b/active/CVE-2016-1000027
@@ -48,6 +48,6 @@ impish_libspring-java: ignored (end of life)
48jammy_libspring-java: needs-triage48jammy_libspring-java: needs-triage
49esm-apps/jammy_libspring-java: needs-triage49esm-apps/jammy_libspring-java: needs-triage
50kinetic_libspring-java: ignored (end of life, was needs-triage)50kinetic_libspring-java: ignored (end of life, was needs-triage)
51lunar_libspring-java: needs-triage51lunar_libspring-java: ignored (end of life, was needs-triage)
52mantic_libspring-java: needs-triage52mantic_libspring-java: needs-triage
53devel_libspring-java: needs-triage53devel_libspring-java: needs-triage
diff --git a/active/CVE-2016-1000104 b/active/CVE-2016-1000104
index eabeceb..9824600 100644
--- a/active/CVE-2016-1000104
+++ b/active/CVE-2016-1000104
@@ -46,6 +46,6 @@ impish_libapache2-mod-fcgid: ignored (end of life)
46jammy_libapache2-mod-fcgid: needed46jammy_libapache2-mod-fcgid: needed
47esm-apps/jammy_libapache2-mod-fcgid: needed47esm-apps/jammy_libapache2-mod-fcgid: needed
48kinetic_libapache2-mod-fcgid: ignored (end of life, was needed)48kinetic_libapache2-mod-fcgid: ignored (end of life, was needed)
49lunar_libapache2-mod-fcgid: needed49lunar_libapache2-mod-fcgid: ignored (end of life, was needed)
50mantic_libapache2-mod-fcgid: needed50mantic_libapache2-mod-fcgid: needed
51devel_libapache2-mod-fcgid: needed51devel_libapache2-mod-fcgid: needed
diff --git a/active/CVE-2016-10006 b/active/CVE-2016-10006
index d782701..cb7ebd5 100644
--- a/active/CVE-2016-10006
+++ b/active/CVE-2016-10006
@@ -30,6 +30,6 @@ esm-apps/focal_libowasp-antisamy-java: needs-triage
30jammy_libowasp-antisamy-java: needs-triage30jammy_libowasp-antisamy-java: needs-triage
31esm-apps/jammy_libowasp-antisamy-java: needs-triage31esm-apps/jammy_libowasp-antisamy-java: needs-triage
32kinetic_libowasp-antisamy-java: ignored (end of life, was needs-triage)32kinetic_libowasp-antisamy-java: ignored (end of life, was needs-triage)
33lunar_libowasp-antisamy-java: needs-triage33lunar_libowasp-antisamy-java: ignored (end of life, was needs-triage)
34mantic_libowasp-antisamy-java: needs-triage34mantic_libowasp-antisamy-java: needs-triage
35devel_libowasp-antisamy-java: needs-triage35devel_libowasp-antisamy-java: needs-triage
diff --git a/active/CVE-2016-10222 b/active/CVE-2016-10222
index 6dcbc7b..badd907 100644
--- a/active/CVE-2016-10222
+++ b/active/CVE-2016-10222
@@ -158,7 +158,7 @@ impish_qtwebkit-opensource-src: ignored (end of life)
158jammy_qtwebkit-opensource-src: needs-triage158jammy_qtwebkit-opensource-src: needs-triage
159esm-apps/jammy_qtwebkit-opensource-src: needs-triage159esm-apps/jammy_qtwebkit-opensource-src: needs-triage
160kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)160kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
161lunar_qtwebkit-opensource-src: needs-triage161lunar_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
162mantic_qtwebkit-opensource-src: needs-triage162mantic_qtwebkit-opensource-src: needs-triage
163devel_qtwebkit-opensource-src: needs-triage163devel_qtwebkit-opensource-src: needs-triage
164164
diff --git a/active/CVE-2016-10226 b/active/CVE-2016-10226
index 629f602..1f2d3f9 100644
--- a/active/CVE-2016-10226
+++ b/active/CVE-2016-10226
@@ -159,7 +159,7 @@ impish_qtwebkit-opensource-src: ignored (end of life)
159jammy_qtwebkit-opensource-src: needs-triage159jammy_qtwebkit-opensource-src: needs-triage
160esm-apps/jammy_qtwebkit-opensource-src: needs-triage160esm-apps/jammy_qtwebkit-opensource-src: needs-triage
161kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)161kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
162lunar_qtwebkit-opensource-src: needs-triage162lunar_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
163mantic_qtwebkit-opensource-src: needs-triage163mantic_qtwebkit-opensource-src: needs-triage
164devel_qtwebkit-opensource-src: needs-triage164devel_qtwebkit-opensource-src: needs-triage
165165
diff --git a/active/CVE-2016-10245 b/active/CVE-2016-10245
index cbf2576..f8b7c5d 100644
--- a/active/CVE-2016-10245
+++ b/active/CVE-2016-10245
@@ -65,6 +65,6 @@ impish_quantlib-refman-html: ignored (end of life)
65jammy_quantlib-refman-html: needs-triage65jammy_quantlib-refman-html: needs-triage
66esm-apps/jammy_quantlib-refman-html: needs-triage66esm-apps/jammy_quantlib-refman-html: needs-triage
67kinetic_quantlib-refman-html: ignored (end of life, was needs-triage)67kinetic_quantlib-refman-html: ignored (end of life, was needs-triage)
68lunar_quantlib-refman-html: needs-triage68lunar_quantlib-refman-html: ignored (end of life, was needs-triage)
69mantic_quantlib-refman-html: needs-triage69mantic_quantlib-refman-html: needs-triage
70devel_quantlib-refman-html: needs-triage70devel_quantlib-refman-html: needs-triage
diff --git a/active/CVE-2016-11086 b/active/CVE-2016-11086
index cfc8761..ac9f10a 100644
--- a/active/CVE-2016-11086
+++ b/active/CVE-2016-11086
@@ -36,6 +36,6 @@ impish_ruby-oauth: ignored (end of life)
36jammy_ruby-oauth: needs-triage36jammy_ruby-oauth: needs-triage
37esm-apps/jammy_ruby-oauth: needs-triage37esm-apps/jammy_ruby-oauth: needs-triage
38kinetic_ruby-oauth: ignored (end of life, was needs-triage)38kinetic_ruby-oauth: ignored (end of life, was needs-triage)
39lunar_ruby-oauth: needs-triage39lunar_ruby-oauth: ignored (end of life, was needs-triage)
40mantic_ruby-oauth: needs-triage40mantic_ruby-oauth: needs-triage
41devel_ruby-oauth: needs-triage41devel_ruby-oauth: needs-triage
diff --git a/active/CVE-2016-1584 b/active/CVE-2016-1584
index b0a9a96..f2071ae 100644
--- a/active/CVE-2016-1584
+++ b/active/CVE-2016-1584
@@ -37,6 +37,6 @@ hirsute_qtmir: DNE
37impish_qtmir: DNE37impish_qtmir: DNE
38jammy_qtmir: DNE38jammy_qtmir: DNE
39kinetic_qtmir: DNE39kinetic_qtmir: DNE
40lunar_qtmir: needs-triage40lunar_qtmir: ignored (end of life, was needs-triage)
41mantic_qtmir: needs-triage41mantic_qtmir: needs-triage
42devel_qtmir: needs-triage42devel_qtmir: needs-triage
diff --git a/active/CVE-2016-1585 b/active/CVE-2016-1585
index 9ca93d2..5e0840d 100644
--- a/active/CVE-2016-1585
+++ b/active/CVE-2016-1585
@@ -49,6 +49,6 @@ hirsute_apparmor: ignored (end of life)
49impish_apparmor: ignored (end of life)49impish_apparmor: ignored (end of life)
50jammy_apparmor: needed50jammy_apparmor: needed
51kinetic_apparmor: ignored (end of life, was needed)51kinetic_apparmor: ignored (end of life, was needed)
52lunar_apparmor: needed52lunar_apparmor: ignored (end of life, was needed)
53mantic_apparmor: not-affected (4.0.0~alpha2-0ubuntu5)53mantic_apparmor: not-affected (4.0.0~alpha2-0ubuntu5)
54devel_apparmor: not-affected (4.0.0~alpha2-0ubuntu5)54devel_apparmor: not-affected (4.0.0~alpha2-0ubuntu5)
diff --git a/active/CVE-2016-20011 b/active/CVE-2016-20011
index 7f1b36a..7642898 100644
--- a/active/CVE-2016-20011
+++ b/active/CVE-2016-20011
@@ -38,6 +38,6 @@ impish_libgrss: ignored (end of life)
38jammy_libgrss: needs-triage38jammy_libgrss: needs-triage
39esm-apps/jammy_libgrss: needs-triage39esm-apps/jammy_libgrss: needs-triage
40kinetic_libgrss: ignored (end of life, was needs-triage)40kinetic_libgrss: ignored (end of life, was needs-triage)
41lunar_libgrss: needs-triage41lunar_libgrss: ignored (end of life, was needs-triage)
42mantic_libgrss: needs-triage42mantic_libgrss: needs-triage
43devel_libgrss: needs-triage43devel_libgrss: needs-triage
diff --git a/active/CVE-2016-20013 b/active/CVE-2016-20013
index 451874a..e0b7b5c 100644
--- a/active/CVE-2016-20013
+++ b/active/CVE-2016-20013
@@ -40,7 +40,7 @@ focal_syslinux: needs-triage
40impish_syslinux: ignored (end of life)40impish_syslinux: ignored (end of life)
41jammy_syslinux: needs-triage41jammy_syslinux: needs-triage
42kinetic_syslinux: ignored (end of life, was needs-triage)42kinetic_syslinux: ignored (end of life, was needs-triage)
43lunar_syslinux: needs-triage43lunar_syslinux: ignored (end of life, was needs-triage)
44mantic_syslinux: needs-triage44mantic_syslinux: needs-triage
45devel_syslinux: needs-triage45devel_syslinux: needs-triage
4646
@@ -86,7 +86,7 @@ focal_glibc: deferred
86impish_glibc: ignored (end of life)86impish_glibc: ignored (end of life)
87jammy_glibc: deferred87jammy_glibc: deferred
88kinetic_glibc: ignored (end of life, was deferred)88kinetic_glibc: ignored (end of life, was deferred)
89lunar_glibc: deferred89lunar_glibc: ignored (end of life, was deferred)
90mantic_glibc: deferred90mantic_glibc: deferred
91devel_glibc: deferred91devel_glibc: deferred
9292
@@ -103,7 +103,7 @@ impish_dietlibc: ignored (end of life)
103jammy_dietlibc: needs-triage103jammy_dietlibc: needs-triage
104esm-apps/jammy_dietlibc: needs-triage104esm-apps/jammy_dietlibc: needs-triage
105kinetic_dietlibc: ignored (end of life, was needs-triage)105kinetic_dietlibc: ignored (end of life, was needs-triage)
106lunar_dietlibc: needs-triage106lunar_dietlibc: ignored (end of life, was needs-triage)
107mantic_dietlibc: needs-triage107mantic_dietlibc: needs-triage
108devel_dietlibc: needs-triage108devel_dietlibc: needs-triage
109109
@@ -118,7 +118,7 @@ focal_sssd: needs-triage
118impish_sssd: ignored (end of life)118impish_sssd: ignored (end of life)
119jammy_sssd: needs-triage119jammy_sssd: needs-triage
120kinetic_sssd: ignored (end of life, was needs-triage)120kinetic_sssd: ignored (end of life, was needs-triage)
121lunar_sssd: needs-triage121lunar_sssd: ignored (end of life, was needs-triage)
122mantic_sssd: needs-triage122mantic_sssd: needs-triage
123devel_sssd: needs-triage123devel_sssd: needs-triage
124124
@@ -136,7 +136,7 @@ impish_zabbix: ignored (end of life)
136jammy_zabbix: needs-triage136jammy_zabbix: needs-triage
137esm-apps/jammy_zabbix: needs-triage137esm-apps/jammy_zabbix: needs-triage
138kinetic_zabbix: ignored (end of life, was needs-triage)138kinetic_zabbix: ignored (end of life, was needs-triage)
139lunar_zabbix: needs-triage139lunar_zabbix: ignored (end of life, was needs-triage)
140mantic_zabbix: needs-triage140mantic_zabbix: needs-triage
141devel_zabbix: needs-triage141devel_zabbix: needs-triage
142142
diff --git a/active/CVE-2016-20014 b/active/CVE-2016-20014
index f6d3ddd..459a2ea 100644
--- a/active/CVE-2016-20014
+++ b/active/CVE-2016-20014
@@ -31,6 +31,6 @@ impish_libpam-tacplus: ignored (end of life)
31jammy_libpam-tacplus: needs-triage31jammy_libpam-tacplus: needs-triage
32esm-apps/jammy_libpam-tacplus: needs-triage32esm-apps/jammy_libpam-tacplus: needs-triage
33kinetic_libpam-tacplus: ignored (end of life, was needs-triage)33kinetic_libpam-tacplus: ignored (end of life, was needs-triage)
34lunar_libpam-tacplus: needs-triage34lunar_libpam-tacplus: ignored (end of life, was needs-triage)
35mantic_libpam-tacplus: needs-triage35mantic_libpam-tacplus: needs-triage
36devel_libpam-tacplus: needs-triage36devel_libpam-tacplus: needs-triage
diff --git a/active/CVE-2016-20015 b/active/CVE-2016-20015
index ae59ed6..62276c1 100644
--- a/active/CVE-2016-20015
+++ b/active/CVE-2016-20015
@@ -32,6 +32,6 @@ esm-apps/focal_smokeping: needs-triage
32jammy_smokeping: needs-triage32jammy_smokeping: needs-triage
33esm-apps/jammy_smokeping: needs-triage33esm-apps/jammy_smokeping: needs-triage
34kinetic_smokeping: ignored (end of life, was needs-triage)34kinetic_smokeping: ignored (end of life, was needs-triage)
35lunar_smokeping: needs-triage35lunar_smokeping: ignored (end of life, was needs-triage)
36mantic_smokeping: needs-triage36mantic_smokeping: needs-triage
37devel_smokeping: needs-triage37devel_smokeping: needs-triage
diff --git a/active/CVE-2016-2141 b/active/CVE-2016-2141
index 33147bc..f9dc36e 100644
--- a/active/CVE-2016-2141
+++ b/active/CVE-2016-2141
@@ -47,6 +47,6 @@ impish_libjgroups-java: ignored (end of life)
47jammy_libjgroups-java: needed47jammy_libjgroups-java: needed
48esm-apps/jammy_libjgroups-java: needed48esm-apps/jammy_libjgroups-java: needed
49kinetic_libjgroups-java: ignored (end of life, was needed)49kinetic_libjgroups-java: ignored (end of life, was needed)
50lunar_libjgroups-java: needed50lunar_libjgroups-java: ignored (end of life, was needed)
51mantic_libjgroups-java: needed51mantic_libjgroups-java: needed
52devel_libjgroups-java: needed52devel_libjgroups-java: needed
diff --git a/active/CVE-2016-2226 b/active/CVE-2016-2226
index a56c333..b23d287 100644
--- a/active/CVE-2016-2226
+++ b/active/CVE-2016-2226
@@ -141,7 +141,7 @@ impish_gcc-h8300-hms: ignored (end of life)
141jammy_gcc-h8300-hms: needed141jammy_gcc-h8300-hms: needed
142esm-apps/jammy_gcc-h8300-hms: needed142esm-apps/jammy_gcc-h8300-hms: needed
143kinetic_gcc-h8300-hms: ignored (end of life, was needed)143kinetic_gcc-h8300-hms: ignored (end of life, was needed)
144lunar_gcc-h8300-hms: needed144lunar_gcc-h8300-hms: ignored (end of life, was needed)
145mantic_gcc-h8300-hms: needed145mantic_gcc-h8300-hms: needed
146devel_gcc-h8300-hms: needed146devel_gcc-h8300-hms: needed
147147
@@ -229,7 +229,7 @@ impish_binutils-h8300-hms: ignored (end of life)
229jammy_binutils-h8300-hms: needed229jammy_binutils-h8300-hms: needed
230esm-apps/jammy_binutils-h8300-hms: needed230esm-apps/jammy_binutils-h8300-hms: needed
231kinetic_binutils-h8300-hms: ignored (end of life, was needed)231kinetic_binutils-h8300-hms: ignored (end of life, was needed)
232lunar_binutils-h8300-hms: needed232lunar_binutils-h8300-hms: ignored (end of life, was needed)
233mantic_binutils-h8300-hms: needed233mantic_binutils-h8300-hms: needed
234devel_binutils-h8300-hms: needed234devel_binutils-h8300-hms: needed
235235
@@ -291,7 +291,7 @@ impish_nescc: ignored (end of life)
291jammy_nescc: needed291jammy_nescc: needed
292esm-apps/jammy_nescc: needed292esm-apps/jammy_nescc: needed
293kinetic_nescc: ignored (end of life, was needed)293kinetic_nescc: ignored (end of life, was needed)
294lunar_nescc: needed294lunar_nescc: ignored (end of life, was needed)
295mantic_nescc: needed295mantic_nescc: needed
296devel_nescc: needed296devel_nescc: needed
297297
diff --git a/active/CVE-2016-2568 b/active/CVE-2016-2568
index 3ac2f2f..464685d 100644
--- a/active/CVE-2016-2568
+++ b/active/CVE-2016-2568
@@ -49,6 +49,6 @@ hirsute_policykit-1: ignored (end of life)
49impish_policykit-1: ignored (end of life)49impish_policykit-1: ignored (end of life)
50jammy_policykit-1: deferred50jammy_policykit-1: deferred
51kinetic_policykit-1: ignored (end of life, was deferred)51kinetic_policykit-1: ignored (end of life, was deferred)
52lunar_policykit-1: deferred52lunar_policykit-1: ignored (end of life, was deferred)
53mantic_policykit-1: deferred53mantic_policykit-1: deferred
54devel_policykit-1: deferred54devel_policykit-1: deferred
diff --git a/active/CVE-2016-2781 b/active/CVE-2016-2781
index 64d851c..2333be8 100644
--- a/active/CVE-2016-2781
+++ b/active/CVE-2016-2781
@@ -46,6 +46,6 @@ hirsute_coreutils: ignored (end of life)
46impish_coreutils: ignored (end of life)46impish_coreutils: ignored (end of life)
47jammy_coreutils: deferred (2022-02-01)47jammy_coreutils: deferred (2022-02-01)
48kinetic_coreutils: ignored (end of life, was deferred [2022-02-01])48kinetic_coreutils: ignored (end of life, was deferred [2022-02-01])
49lunar_coreutils: deferred (2022-02-01)49lunar_coreutils: ignored (end of life, was deferred [2022-02-01])
50mantic_coreutils: deferred (2022-02-01)50mantic_coreutils: deferred (2022-02-01)
51devel_coreutils: deferred (2022-02-01)51devel_coreutils: deferred (2022-02-01)
diff --git a/active/CVE-2016-2854 b/active/CVE-2016-2854
index de48cba..fe96b25 100644
--- a/active/CVE-2016-2854
+++ b/active/CVE-2016-2854
@@ -825,7 +825,7 @@ hirsute_linux-azure: ignored (end of life)
825impish_linux-azure: ignored (end of life)825impish_linux-azure: ignored (end of life)
826jammy_linux-azure: needs-triage826jammy_linux-azure: needs-triage
827kinetic_linux-azure: ignored (end of life, was needs-triage)827kinetic_linux-azure: ignored (end of life, was needs-triage)
828lunar_linux-azure: needs-triage828lunar_linux-azure: ignored (end of life, was needs-triage)
829mantic_linux-azure: needs-triage829mantic_linux-azure: needs-triage
830devel_linux-azure: needs-triage830devel_linux-azure: needs-triage
831831
diff --git a/active/CVE-2016-3066 b/active/CVE-2016-3066
index 8b88228..1e65430 100644
--- a/active/CVE-2016-3066
+++ b/active/CVE-2016-3066
@@ -45,6 +45,6 @@ impish_spice-gtk: ignored (end of life)
45jammy_spice-gtk: needed45jammy_spice-gtk: needed
46esm-apps/jammy_spice-gtk: needed46esm-apps/jammy_spice-gtk: needed
47kinetic_spice-gtk: ignored (end of life, was needed)47kinetic_spice-gtk: ignored (end of life, was needed)
48lunar_spice-gtk: needed48lunar_spice-gtk: ignored (end of life, was needed)
49mantic_spice-gtk: needed49mantic_spice-gtk: needed
50devel_spice-gtk: needed50devel_spice-gtk: needed
diff --git a/active/CVE-2016-4472 b/active/CVE-2016-4472
index 0efd3e6..f6fd87e 100644
--- a/active/CVE-2016-4472
+++ b/active/CVE-2016-4472
@@ -81,7 +81,7 @@ impish_xmlrpc-c: ignored (end of life)
81jammy_xmlrpc-c: needed81jammy_xmlrpc-c: needed
82esm-apps/jammy_xmlrpc-c: needed82esm-apps/jammy_xmlrpc-c: needed
83kinetic_xmlrpc-c: ignored (end of life, was needed)83kinetic_xmlrpc-c: ignored (end of life, was needed)
84lunar_xmlrpc-c: needed84lunar_xmlrpc-c: ignored (end of life, was needed)
85mantic_xmlrpc-c: needed85mantic_xmlrpc-c: needed
86devel_xmlrpc-c: needed86devel_xmlrpc-c: needed
8787
@@ -377,7 +377,7 @@ impish_swish-e: ignored (end of life)
377jammy_swish-e: needed377jammy_swish-e: needed
378esm-apps/jammy_swish-e: needed378esm-apps/jammy_swish-e: needed
379kinetic_swish-e: ignored (end of life, was needed)379kinetic_swish-e: ignored (end of life, was needed)
380lunar_swish-e: needed380lunar_swish-e: ignored (end of life, was needed)
381mantic_swish-e: needed381mantic_swish-e: needed
382devel_swish-e: needed382devel_swish-e: needed
383383
@@ -463,7 +463,7 @@ impish_cadaver: ignored (end of life)
463jammy_cadaver: needed463jammy_cadaver: needed
464esm-apps/jammy_cadaver: needed464esm-apps/jammy_cadaver: needed
465kinetic_cadaver: ignored (end of life, was needed)465kinetic_cadaver: ignored (end of life, was needed)
466lunar_cadaver: needed466lunar_cadaver: ignored (end of life, was needed)
467mantic_cadaver: needed467mantic_cadaver: needed
468devel_cadaver: needed468devel_cadaver: needed
469469
@@ -581,7 +581,7 @@ impish_coin3: ignored (end of life)
581jammy_coin3: needed581jammy_coin3: needed
582esm-apps/jammy_coin3: needed582esm-apps/jammy_coin3: needed
583kinetic_coin3: ignored (end of life, was needed)583kinetic_coin3: ignored (end of life, was needed)
584lunar_coin3: needed584lunar_coin3: ignored (end of life, was needed)
585mantic_coin3: needed585mantic_coin3: needed
586devel_coin3: needed586devel_coin3: needed
587587
@@ -643,7 +643,7 @@ impish_audacity: not-affected (uses system expat)
643jammy_audacity: not-affected (uses system expat)643jammy_audacity: not-affected (uses system expat)
644esm-apps/jammy_audacity: not-affected (uses system expat)644esm-apps/jammy_audacity: not-affected (uses system expat)
645kinetic_audacity: ignored (end of life, was needs-triage)645kinetic_audacity: ignored (end of life, was needs-triage)
646lunar_audacity: needs-triage646lunar_audacity: ignored (end of life, was needs-triage)
647mantic_audacity: needs-triage647mantic_audacity: needs-triage
648devel_audacity: needs-triage648devel_audacity: needs-triage
649649
@@ -674,7 +674,7 @@ impish_matanza: ignored (end of life)
674jammy_matanza: needed674jammy_matanza: needed
675esm-apps/jammy_matanza: needed675esm-apps/jammy_matanza: needed
676kinetic_matanza: ignored (end of life, was needed)676kinetic_matanza: ignored (end of life, was needed)
677lunar_matanza: needed677lunar_matanza: ignored (end of life, was needed)
678mantic_matanza: needed678mantic_matanza: needed
679devel_matanza: needed679devel_matanza: needed
680680
@@ -780,6 +780,6 @@ impish_libxmltok: ignored (end of life)
780jammy_libxmltok: needed780jammy_libxmltok: needed
781esm-apps/jammy_libxmltok: released (1.2-4ubuntu0.22.04.1~esm1)781esm-apps/jammy_libxmltok: released (1.2-4ubuntu0.22.04.1~esm1)
782kinetic_libxmltok: ignored (end of life, was needed)782kinetic_libxmltok: ignored (end of life, was needed)
783lunar_libxmltok: needed783lunar_libxmltok: ignored (end of life, was needed)
784mantic_libxmltok: needed784mantic_libxmltok: needed
785devel_libxmltok: needed785devel_libxmltok: needed
diff --git a/active/CVE-2016-4487 b/active/CVE-2016-4487
index 7736ab4..e3c4058 100644
--- a/active/CVE-2016-4487
+++ b/active/CVE-2016-4487
@@ -142,7 +142,7 @@ impish_gcc-h8300-hms: ignored (end of life)
142jammy_gcc-h8300-hms: needed142jammy_gcc-h8300-hms: needed
143esm-apps/jammy_gcc-h8300-hms: needed143esm-apps/jammy_gcc-h8300-hms: needed
144kinetic_gcc-h8300-hms: ignored (end of life, was needed)144kinetic_gcc-h8300-hms: ignored (end of life, was needed)
145lunar_gcc-h8300-hms: needed145lunar_gcc-h8300-hms: ignored (end of life, was needed)
146mantic_gcc-h8300-hms: needed146mantic_gcc-h8300-hms: needed
147devel_gcc-h8300-hms: needed147devel_gcc-h8300-hms: needed
148148
@@ -230,7 +230,7 @@ impish_binutils-h8300-hms: ignored (end of life)
230jammy_binutils-h8300-hms: needed230jammy_binutils-h8300-hms: needed
231esm-apps/jammy_binutils-h8300-hms: needed231esm-apps/jammy_binutils-h8300-hms: needed
232kinetic_binutils-h8300-hms: ignored (end of life, was needed)232kinetic_binutils-h8300-hms: ignored (end of life, was needed)
233lunar_binutils-h8300-hms: needed233lunar_binutils-h8300-hms: ignored (end of life, was needed)
234mantic_binutils-h8300-hms: needed234mantic_binutils-h8300-hms: needed
235devel_binutils-h8300-hms: needed235devel_binutils-h8300-hms: needed
236236
@@ -292,7 +292,7 @@ impish_nescc: ignored (end of life)
292jammy_nescc: needed292jammy_nescc: needed
293esm-apps/jammy_nescc: needed293esm-apps/jammy_nescc: needed
294kinetic_nescc: ignored (end of life, was needed)294kinetic_nescc: ignored (end of life, was needed)
295lunar_nescc: needed295lunar_nescc: ignored (end of life, was needed)
296mantic_nescc: needed296mantic_nescc: needed
297devel_nescc: needed297devel_nescc: needed
298298
diff --git a/active/CVE-2016-4488 b/active/CVE-2016-4488
index 3d2e629..f8aef6b 100644
--- a/active/CVE-2016-4488
+++ b/active/CVE-2016-4488
@@ -143,7 +143,7 @@ impish_gcc-h8300-hms: ignored (end of life)
143jammy_gcc-h8300-hms: needed143jammy_gcc-h8300-hms: needed
144esm-apps/jammy_gcc-h8300-hms: needed144esm-apps/jammy_gcc-h8300-hms: needed
145kinetic_gcc-h8300-hms: ignored (end of life, was needed)145kinetic_gcc-h8300-hms: ignored (end of life, was needed)
146lunar_gcc-h8300-hms: needed146lunar_gcc-h8300-hms: ignored (end of life, was needed)
147mantic_gcc-h8300-hms: needed147mantic_gcc-h8300-hms: needed
148devel_gcc-h8300-hms: needed148devel_gcc-h8300-hms: needed
149149
@@ -231,7 +231,7 @@ impish_binutils-h8300-hms: ignored (end of life)
231jammy_binutils-h8300-hms: needed231jammy_binutils-h8300-hms: needed
232esm-apps/jammy_binutils-h8300-hms: needed232esm-apps/jammy_binutils-h8300-hms: needed
233kinetic_binutils-h8300-hms: ignored (end of life, was needed)233kinetic_binutils-h8300-hms: ignored (end of life, was needed)
234lunar_binutils-h8300-hms: needed234lunar_binutils-h8300-hms: ignored (end of life, was needed)
235mantic_binutils-h8300-hms: needed235mantic_binutils-h8300-hms: needed
236devel_binutils-h8300-hms: needed236devel_binutils-h8300-hms: needed
237237
@@ -293,7 +293,7 @@ impish_nescc: ignored (end of life)
293jammy_nescc: needed293jammy_nescc: needed
294esm-apps/jammy_nescc: needed294esm-apps/jammy_nescc: needed
295kinetic_nescc: ignored (end of life, was needed)295kinetic_nescc: ignored (end of life, was needed)
296lunar_nescc: needed296lunar_nescc: ignored (end of life, was needed)
297mantic_nescc: needed297mantic_nescc: needed
298devel_nescc: needed298devel_nescc: needed
299299
diff --git a/active/CVE-2016-4489 b/active/CVE-2016-4489
index 3a6191f..f55dfce 100644
--- a/active/CVE-2016-4489
+++ b/active/CVE-2016-4489
@@ -142,7 +142,7 @@ impish_gcc-h8300-hms: ignored (end of life)
142jammy_gcc-h8300-hms: needed142jammy_gcc-h8300-hms: needed
143esm-apps/jammy_gcc-h8300-hms: needed143esm-apps/jammy_gcc-h8300-hms: needed
144kinetic_gcc-h8300-hms: ignored (end of life, was needed)144kinetic_gcc-h8300-hms: ignored (end of life, was needed)
145lunar_gcc-h8300-hms: needed145lunar_gcc-h8300-hms: ignored (end of life, was needed)
146mantic_gcc-h8300-hms: needed146mantic_gcc-h8300-hms: needed
147devel_gcc-h8300-hms: needed147devel_gcc-h8300-hms: needed
148148
@@ -230,7 +230,7 @@ impish_binutils-h8300-hms: ignored (end of life)
230jammy_binutils-h8300-hms: needed230jammy_binutils-h8300-hms: needed
231esm-apps/jammy_binutils-h8300-hms: needed231esm-apps/jammy_binutils-h8300-hms: needed
232kinetic_binutils-h8300-hms: ignored (end of life, was needed)232kinetic_binutils-h8300-hms: ignored (end of life, was needed)
233lunar_binutils-h8300-hms: needed233lunar_binutils-h8300-hms: ignored (end of life, was needed)
234mantic_binutils-h8300-hms: needed234mantic_binutils-h8300-hms: needed
235devel_binutils-h8300-hms: needed235devel_binutils-h8300-hms: needed
236236
@@ -292,7 +292,7 @@ impish_nescc: ignored (end of life)
292jammy_nescc: needed292jammy_nescc: needed
293esm-apps/jammy_nescc: needed293esm-apps/jammy_nescc: needed
294kinetic_nescc: ignored (end of life, was needed)294kinetic_nescc: ignored (end of life, was needed)
295lunar_nescc: needed295lunar_nescc: ignored (end of life, was needed)
296mantic_nescc: needed296mantic_nescc: needed
297devel_nescc: needed297devel_nescc: needed
298298
diff --git a/active/CVE-2016-4490 b/active/CVE-2016-4490
index 5313edf..fe6584d 100644
--- a/active/CVE-2016-4490
+++ b/active/CVE-2016-4490
@@ -142,7 +142,7 @@ impish_gcc-h8300-hms: ignored (end of life)
142jammy_gcc-h8300-hms: needed142jammy_gcc-h8300-hms: needed
143esm-apps/jammy_gcc-h8300-hms: needed143esm-apps/jammy_gcc-h8300-hms: needed
144kinetic_gcc-h8300-hms: ignored (end of life, was needed)144kinetic_gcc-h8300-hms: ignored (end of life, was needed)
145lunar_gcc-h8300-hms: needed145lunar_gcc-h8300-hms: ignored (end of life, was needed)
146mantic_gcc-h8300-hms: needed146mantic_gcc-h8300-hms: needed
147devel_gcc-h8300-hms: needed147devel_gcc-h8300-hms: needed
148148
@@ -230,7 +230,7 @@ impish_binutils-h8300-hms: ignored (end of life)
230jammy_binutils-h8300-hms: needed230jammy_binutils-h8300-hms: needed
231esm-apps/jammy_binutils-h8300-hms: needed231esm-apps/jammy_binutils-h8300-hms: needed
232kinetic_binutils-h8300-hms: ignored (end of life, was needed)232kinetic_binutils-h8300-hms: ignored (end of life, was needed)
233lunar_binutils-h8300-hms: needed233lunar_binutils-h8300-hms: ignored (end of life, was needed)
234mantic_binutils-h8300-hms: needed234mantic_binutils-h8300-hms: needed
235devel_binutils-h8300-hms: needed235devel_binutils-h8300-hms: needed
236236
@@ -292,7 +292,7 @@ impish_nescc: ignored (end of life)
292jammy_nescc: needed292jammy_nescc: needed
293esm-apps/jammy_nescc: needed293esm-apps/jammy_nescc: needed
294kinetic_nescc: ignored (end of life, was needed)294kinetic_nescc: ignored (end of life, was needed)
295lunar_nescc: needed295lunar_nescc: ignored (end of life, was needed)
296mantic_nescc: needed296mantic_nescc: needed
297devel_nescc: needed297devel_nescc: needed
298298
diff --git a/active/CVE-2016-4491 b/active/CVE-2016-4491
index fcbfff9..badc5d0 100644
--- a/active/CVE-2016-4491
+++ b/active/CVE-2016-4491
@@ -142,7 +142,7 @@ impish_gcc-h8300-hms: ignored (end of life)
142jammy_gcc-h8300-hms: needed142jammy_gcc-h8300-hms: needed
143esm-apps/jammy_gcc-h8300-hms: needed143esm-apps/jammy_gcc-h8300-hms: needed
144kinetic_gcc-h8300-hms: ignored (end of life, was needed)144kinetic_gcc-h8300-hms: ignored (end of life, was needed)
145lunar_gcc-h8300-hms: needed145lunar_gcc-h8300-hms: ignored (end of life, was needed)
146mantic_gcc-h8300-hms: needed146mantic_gcc-h8300-hms: needed
147devel_gcc-h8300-hms: needed147devel_gcc-h8300-hms: needed
148148
@@ -230,7 +230,7 @@ impish_binutils-h8300-hms: ignored (end of life)
230jammy_binutils-h8300-hms: needed230jammy_binutils-h8300-hms: needed
231esm-apps/jammy_binutils-h8300-hms: needed231esm-apps/jammy_binutils-h8300-hms: needed
232kinetic_binutils-h8300-hms: ignored (end of life, was needed)232kinetic_binutils-h8300-hms: ignored (end of life, was needed)
233lunar_binutils-h8300-hms: needed233lunar_binutils-h8300-hms: ignored (end of life, was needed)
234mantic_binutils-h8300-hms: needed234mantic_binutils-h8300-hms: needed
235devel_binutils-h8300-hms: needed235devel_binutils-h8300-hms: needed
236236
@@ -292,7 +292,7 @@ impish_nescc: ignored (end of life)
292jammy_nescc: needed292jammy_nescc: needed
293esm-apps/jammy_nescc: needed293esm-apps/jammy_nescc: needed
294kinetic_nescc: ignored (end of life, was needed)294kinetic_nescc: ignored (end of life, was needed)
295lunar_nescc: needed295lunar_nescc: ignored (end of life, was needed)
296mantic_nescc: needed296mantic_nescc: needed
297devel_nescc: needed297devel_nescc: needed
298298
diff --git a/active/CVE-2016-4492 b/active/CVE-2016-4492
index d3df616..6c933ea 100644
--- a/active/CVE-2016-4492
+++ b/active/CVE-2016-4492
@@ -145,7 +145,7 @@ impish_gcc-h8300-hms: ignored (end of life)
145jammy_gcc-h8300-hms: needed145jammy_gcc-h8300-hms: needed
146esm-apps/jammy_gcc-h8300-hms: needed146esm-apps/jammy_gcc-h8300-hms: needed
147kinetic_gcc-h8300-hms: ignored (end of life, was needed)147kinetic_gcc-h8300-hms: ignored (end of life, was needed)
148lunar_gcc-h8300-hms: needed148lunar_gcc-h8300-hms: ignored (end of life, was needed)
149mantic_gcc-h8300-hms: needed149mantic_gcc-h8300-hms: needed
150devel_gcc-h8300-hms: needed150devel_gcc-h8300-hms: needed
151151
@@ -233,7 +233,7 @@ impish_binutils-h8300-hms: ignored (end of life)
233jammy_binutils-h8300-hms: needed233jammy_binutils-h8300-hms: needed
234esm-apps/jammy_binutils-h8300-hms: needed234esm-apps/jammy_binutils-h8300-hms: needed
235kinetic_binutils-h8300-hms: ignored (end of life, was needed)235kinetic_binutils-h8300-hms: ignored (end of life, was needed)
236lunar_binutils-h8300-hms: needed236lunar_binutils-h8300-hms: ignored (end of life, was needed)
237mantic_binutils-h8300-hms: needed237mantic_binutils-h8300-hms: needed
238devel_binutils-h8300-hms: needed238devel_binutils-h8300-hms: needed
239239
@@ -295,7 +295,7 @@ impish_nescc: ignored (end of life)
295jammy_nescc: needed295jammy_nescc: needed
296esm-apps/jammy_nescc: needed296esm-apps/jammy_nescc: needed
297kinetic_nescc: ignored (end of life, was needed)297kinetic_nescc: ignored (end of life, was needed)
298lunar_nescc: needed298lunar_nescc: ignored (end of life, was needed)
299mantic_nescc: needed299mantic_nescc: needed
300devel_nescc: needed300devel_nescc: needed
301301
diff --git a/active/CVE-2016-4493 b/active/CVE-2016-4493
index 04da1e1..5699ede 100644
--- a/active/CVE-2016-4493
+++ b/active/CVE-2016-4493
@@ -141,7 +141,7 @@ impish_gcc-h8300-hms: ignored (end of life)
141jammy_gcc-h8300-hms: needed141jammy_gcc-h8300-hms: needed
142esm-apps/jammy_gcc-h8300-hms: needed142esm-apps/jammy_gcc-h8300-hms: needed
143kinetic_gcc-h8300-hms: ignored (end of life, was needed)143kinetic_gcc-h8300-hms: ignored (end of life, was needed)
144lunar_gcc-h8300-hms: needed144lunar_gcc-h8300-hms: ignored (end of life, was needed)
145mantic_gcc-h8300-hms: needed145mantic_gcc-h8300-hms: needed
146devel_gcc-h8300-hms: needed146devel_gcc-h8300-hms: needed
147147
@@ -229,7 +229,7 @@ impish_binutils-h8300-hms: ignored (end of life)
229jammy_binutils-h8300-hms: needed229jammy_binutils-h8300-hms: needed
230esm-apps/jammy_binutils-h8300-hms: needed230esm-apps/jammy_binutils-h8300-hms: needed
231kinetic_binutils-h8300-hms: ignored (end of life, was needed)231kinetic_binutils-h8300-hms: ignored (end of life, was needed)
232lunar_binutils-h8300-hms: needed232lunar_binutils-h8300-hms: ignored (end of life, was needed)
233mantic_binutils-h8300-hms: needed233mantic_binutils-h8300-hms: needed
234devel_binutils-h8300-hms: needed234devel_binutils-h8300-hms: needed
235235
@@ -291,7 +291,7 @@ impish_nescc: ignored (end of life)
291jammy_nescc: needed291jammy_nescc: needed
292esm-apps/jammy_nescc: needed292esm-apps/jammy_nescc: needed
293kinetic_nescc: ignored (end of life, was needed)293kinetic_nescc: ignored (end of life, was needed)
294lunar_nescc: needed294lunar_nescc: ignored (end of life, was needed)
295mantic_nescc: needed295mantic_nescc: needed
296devel_nescc: needed296devel_nescc: needed
297297
diff --git a/active/CVE-2016-4567 b/active/CVE-2016-4567
index 7a80c05..fa9f81d 100644
--- a/active/CVE-2016-4567
+++ b/active/CVE-2016-4567
@@ -47,6 +47,6 @@ impish_mediaelement: ignored (end of life)
47jammy_mediaelement: needed47jammy_mediaelement: needed
48esm-apps/jammy_mediaelement: needed48esm-apps/jammy_mediaelement: needed
49kinetic_mediaelement: ignored (end of life, was needed)49kinetic_mediaelement: ignored (end of life, was needed)
50lunar_mediaelement: needed50lunar_mediaelement: ignored (end of life, was needed)
51mantic_mediaelement: needed51mantic_mediaelement: needed
52devel_mediaelement: needed52devel_mediaelement: needed
diff --git a/active/CVE-2016-4973 b/active/CVE-2016-4973
index 5c20971..1d5e634 100644
--- a/active/CVE-2016-4973
+++ b/active/CVE-2016-4973
@@ -125,6 +125,6 @@ impish_mingw-w64: ignored (end of life)
125jammy_mingw-w64: needs-triage125jammy_mingw-w64: needs-triage
126esm-apps/jammy_mingw-w64: needs-triage126esm-apps/jammy_mingw-w64: needs-triage
127kinetic_mingw-w64: ignored (end of life, was needs-triage)127kinetic_mingw-w64: ignored (end of life, was needs-triage)
128lunar_mingw-w64: needs-triage128lunar_mingw-w64: ignored (end of life, was needs-triage)
129mantic_mingw-w64: needs-triage129mantic_mingw-w64: needs-triage
130devel_mingw-w64: needs-triage130devel_mingw-w64: needs-triage
diff --git a/active/CVE-2016-5300 b/active/CVE-2016-5300
index f97a0b3..f5667ad 100644
--- a/active/CVE-2016-5300
+++ b/active/CVE-2016-5300
@@ -230,7 +230,7 @@ impish_xmlrpc-c: ignored (end of life)
230jammy_xmlrpc-c: needed230jammy_xmlrpc-c: needed
231esm-apps/jammy_xmlrpc-c: needed231esm-apps/jammy_xmlrpc-c: needed
232kinetic_xmlrpc-c: ignored (end of life, was needed)232kinetic_xmlrpc-c: ignored (end of life, was needed)
233lunar_xmlrpc-c: needed233lunar_xmlrpc-c: ignored (end of life, was needed)
234mantic_xmlrpc-c: needed234mantic_xmlrpc-c: needed
235devel_xmlrpc-c: needed235devel_xmlrpc-c: needed
236236
@@ -792,7 +792,7 @@ impish_audacity: not-affected (uses system expat)
792jammy_audacity: not-affected (uses system expat)792jammy_audacity: not-affected (uses system expat)
793esm-apps/jammy_audacity: not-affected (uses system expat)793esm-apps/jammy_audacity: not-affected (uses system expat)
794kinetic_audacity: ignored (end of life, was needs-triage)794kinetic_audacity: ignored (end of life, was needs-triage)
795lunar_audacity: needs-triage795lunar_audacity: ignored (end of life, was needs-triage)
796mantic_audacity: needs-triage796mantic_audacity: needs-triage
797devel_audacity: needs-triage797devel_audacity: needs-triage
798798
diff --git a/active/CVE-2016-5416 b/active/CVE-2016-5416
index 82366f8..6397a57 100644
--- a/active/CVE-2016-5416
+++ b/active/CVE-2016-5416
@@ -46,6 +46,6 @@ impish_389-ds-base: ignored (end of life)
46jammy_389-ds-base: needs-triage46jammy_389-ds-base: needs-triage
47esm-apps/jammy_389-ds-base: needs-triage47esm-apps/jammy_389-ds-base: needs-triage
48kinetic_389-ds-base: ignored (end of life, was needs-triage)48kinetic_389-ds-base: ignored (end of life, was needs-triage)
49lunar_389-ds-base: needs-triage49lunar_389-ds-base: ignored (end of life, was needs-triage)
50mantic_389-ds-base: needs-triage50mantic_389-ds-base: needs-triage
51devel_389-ds-base: needs-triage51devel_389-ds-base: needs-triage
diff --git a/active/CVE-2016-5637 b/active/CVE-2016-5637
index 6d8e02c..6c5629f 100644
--- a/active/CVE-2016-5637
+++ b/active/CVE-2016-5637
@@ -164,6 +164,6 @@ impish_gst-libav1.0: ignored (end of life)
164jammy_gst-libav1.0: needs-triage164jammy_gst-libav1.0: needs-triage
165esm-apps/jammy_gst-libav1.0: needs-triage165esm-apps/jammy_gst-libav1.0: needs-triage
166kinetic_gst-libav1.0: ignored (end of life, was needs-triage)166kinetic_gst-libav1.0: ignored (end of life, was needs-triage)
167lunar_gst-libav1.0: needs-triage167lunar_gst-libav1.0: ignored (end of life, was needs-triage)
168mantic_gst-libav1.0: needs-triage168mantic_gst-libav1.0: needs-triage
169devel_gst-libav1.0: needs-triage169devel_gst-libav1.0: needs-triage
diff --git a/active/CVE-2016-6131 b/active/CVE-2016-6131
index a69508f..fd97597 100644
--- a/active/CVE-2016-6131
+++ b/active/CVE-2016-6131
@@ -140,7 +140,7 @@ impish_gcc-h8300-hms: ignored (end of life)
140jammy_gcc-h8300-hms: needed140jammy_gcc-h8300-hms: needed
141esm-apps/jammy_gcc-h8300-hms: needed141esm-apps/jammy_gcc-h8300-hms: needed
142kinetic_gcc-h8300-hms: ignored (end of life, was needed)142kinetic_gcc-h8300-hms: ignored (end of life, was needed)
143lunar_gcc-h8300-hms: needed143lunar_gcc-h8300-hms: ignored (end of life, was needed)
144mantic_gcc-h8300-hms: needed144mantic_gcc-h8300-hms: needed
145devel_gcc-h8300-hms: needed145devel_gcc-h8300-hms: needed
146146
@@ -200,7 +200,7 @@ impish_binutils-h8300-hms: ignored (end of life)
200jammy_binutils-h8300-hms: needed200jammy_binutils-h8300-hms: needed
201esm-apps/jammy_binutils-h8300-hms: needed201esm-apps/jammy_binutils-h8300-hms: needed
202kinetic_binutils-h8300-hms: ignored (end of life, was needed)202kinetic_binutils-h8300-hms: ignored (end of life, was needed)
203lunar_binutils-h8300-hms: needed203lunar_binutils-h8300-hms: ignored (end of life, was needed)
204mantic_binutils-h8300-hms: needed204mantic_binutils-h8300-hms: needed
205devel_binutils-h8300-hms: needed205devel_binutils-h8300-hms: needed
206206
@@ -231,7 +231,7 @@ impish_nescc: ignored (end of life)
231jammy_nescc: needed231jammy_nescc: needed
232esm-apps/jammy_nescc: needed232esm-apps/jammy_nescc: needed
233kinetic_nescc: ignored (end of life, was needed)233kinetic_nescc: ignored (end of life, was needed)
234lunar_nescc: needed234lunar_nescc: ignored (end of life, was needed)
235mantic_nescc: needed235mantic_nescc: needed
236devel_nescc: needed236devel_nescc: needed
237237
diff --git a/active/CVE-2016-6345 b/active/CVE-2016-6345
index e24c724..f005d1e 100644
--- a/active/CVE-2016-6345
+++ b/active/CVE-2016-6345
@@ -40,6 +40,6 @@ impish_resteasy: ignored (end of life)
40jammy_resteasy: needs-triage40jammy_resteasy: needs-triage
41esm-apps/jammy_resteasy: needs-triage41esm-apps/jammy_resteasy: needs-triage
42kinetic_resteasy: ignored (end of life, was needs-triage)42kinetic_resteasy: ignored (end of life, was needs-triage)
43lunar_resteasy: needs-triage43lunar_resteasy: ignored (end of life, was needs-triage)
44mantic_resteasy: needs-triage44mantic_resteasy: needs-triage
45devel_resteasy: needs-triage45devel_resteasy: needs-triage
diff --git a/active/CVE-2016-6347 b/active/CVE-2016-6347
index c8c1faf..05ec645 100644
--- a/active/CVE-2016-6347
+++ b/active/CVE-2016-6347
@@ -41,6 +41,6 @@ impish_resteasy: ignored (end of life)
41jammy_resteasy: needs-triage41jammy_resteasy: needs-triage
42esm-apps/jammy_resteasy: needs-triage42esm-apps/jammy_resteasy: needs-triage
43kinetic_resteasy: ignored (end of life, was needs-triage)43kinetic_resteasy: ignored (end of life, was needs-triage)
44lunar_resteasy: needs-triage44lunar_resteasy: ignored (end of life, was needs-triage)
45mantic_resteasy: needs-triage45mantic_resteasy: needs-triage
46devel_resteasy: needs-triage46devel_resteasy: needs-triage
diff --git a/active/CVE-2016-6348 b/active/CVE-2016-6348
index 6ae68c6..738833b 100644
--- a/active/CVE-2016-6348
+++ b/active/CVE-2016-6348
@@ -40,6 +40,6 @@ impish_resteasy: ignored (end of life)
40jammy_resteasy: needs-triage40jammy_resteasy: needs-triage
41esm-apps/jammy_resteasy: needs-triage41esm-apps/jammy_resteasy: needs-triage
42kinetic_resteasy: ignored (end of life, was needs-triage)42kinetic_resteasy: ignored (end of life, was needs-triage)
43lunar_resteasy: needs-triage43lunar_resteasy: ignored (end of life, was needs-triage)
44mantic_resteasy: needs-triage44mantic_resteasy: needs-triage
45devel_resteasy: needs-triage45devel_resteasy: needs-triage
diff --git a/active/CVE-2016-7075 b/active/CVE-2016-7075
index 8ced168..028aee7 100644
--- a/active/CVE-2016-7075
+++ b/active/CVE-2016-7075
@@ -36,6 +36,6 @@ impish_kubernetes: ignored (end of life)
36jammy_kubernetes: needs-triage36jammy_kubernetes: needs-triage
37esm-apps/jammy_kubernetes: needs-triage37esm-apps/jammy_kubernetes: needs-triage
38kinetic_kubernetes: ignored (end of life, was needs-triage)38kinetic_kubernetes: ignored (end of life, was needs-triage)
39lunar_kubernetes: needs-triage39lunar_kubernetes: ignored (end of life, was needs-triage)
40mantic_kubernetes: needs-triage40mantic_kubernetes: needs-triage
41devel_kubernetes: needs-triage41devel_kubernetes: needs-triage
diff --git a/active/CVE-2016-7151 b/active/CVE-2016-7151
index eeede92..84c359c 100644
--- a/active/CVE-2016-7151
+++ b/active/CVE-2016-7151
@@ -37,6 +37,6 @@ impish_capstone: ignored (end of life)
37jammy_capstone: needed37jammy_capstone: needed
38esm-apps/jammy_capstone: needed38esm-apps/jammy_capstone: needed
39kinetic_capstone: ignored (end of life, was needed)39kinetic_capstone: ignored (end of life, was needed)
40lunar_capstone: needed40lunar_capstone: ignored (end of life, was needed)
41mantic_capstone: needed41mantic_capstone: needed
42devel_capstone: needed42devel_capstone: needed
diff --git a/active/CVE-2016-8660 b/active/CVE-2016-8660
index 6d12c70..4fd260c 100644
--- a/active/CVE-2016-8660
+++ b/active/CVE-2016-8660
@@ -49,7 +49,7 @@ hirsute_linux: ignored (end of life)
49impish_linux: ignored (end of life)49impish_linux: ignored (end of life)
50jammy_linux: deferred (2022-01-27)50jammy_linux: deferred (2022-01-27)
51kinetic_linux: ignored (end of life, was deferred [2022-01-27])51kinetic_linux: ignored (end of life, was deferred [2022-01-27])
52lunar_linux: deferred (2022-01-27)52lunar_linux: ignored (end of life, was deferred [2022-01-27])
53mantic_linux: deferred (2022-01-27)53mantic_linux: deferred (2022-01-27)
54devel_linux: deferred (2022-01-27)54devel_linux: deferred (2022-01-27)
5555
@@ -652,7 +652,7 @@ hirsute_linux-aws: ignored (end of life)
652impish_linux-aws: ignored (end of life)652impish_linux-aws: ignored (end of life)
653jammy_linux-aws: deferred (2022-01-27)653jammy_linux-aws: deferred (2022-01-27)
654kinetic_linux-aws: ignored (end of life, was deferred [2022-01-27])654kinetic_linux-aws: ignored (end of life, was deferred [2022-01-27])
655lunar_linux-aws: deferred (2022-01-27)655lunar_linux-aws: ignored (end of life, was deferred [2022-01-27])
656mantic_linux-aws: deferred (2022-01-27)656mantic_linux-aws: deferred (2022-01-27)
657devel_linux-aws: deferred (2022-01-27)657devel_linux-aws: deferred (2022-01-27)
658658
@@ -798,7 +798,7 @@ hirsute_linux-azure: ignored (end of life)
798impish_linux-azure: ignored (end of life)798impish_linux-azure: ignored (end of life)
799jammy_linux-azure: deferred (2022-01-27)799jammy_linux-azure: deferred (2022-01-27)
800kinetic_linux-azure: ignored (end of life, was deferred [2022-01-27])800kinetic_linux-azure: ignored (end of life, was deferred [2022-01-27])
801lunar_linux-azure: deferred (2022-01-27)801lunar_linux-azure: ignored (end of life, was deferred [2022-01-27])
802mantic_linux-azure: deferred (2022-01-27)802mantic_linux-azure: deferred (2022-01-27)
803devel_linux-azure: deferred (2022-01-27)803devel_linux-azure: deferred (2022-01-27)
804804
@@ -825,7 +825,7 @@ hirsute_linux-gcp: ignored (end of life)
825impish_linux-gcp: ignored (end of life)825impish_linux-gcp: ignored (end of life)
826jammy_linux-gcp: deferred (2022-01-27)826jammy_linux-gcp: deferred (2022-01-27)
827kinetic_linux-gcp: ignored (end of life, was deferred [2022-01-27])827kinetic_linux-gcp: ignored (end of life, was deferred [2022-01-27])
828lunar_linux-gcp: deferred (2022-01-27)828lunar_linux-gcp: ignored (end of life, was deferred [2022-01-27])
829mantic_linux-gcp: deferred (2022-01-27)829mantic_linux-gcp: deferred (2022-01-27)
830devel_linux-gcp: deferred (2022-01-27)830devel_linux-gcp: deferred (2022-01-27)
831831
@@ -850,7 +850,7 @@ hirsute_linux-kvm: ignored (end of life)
850impish_linux-kvm: ignored (end of life)850impish_linux-kvm: ignored (end of life)
851jammy_linux-kvm: deferred (2022-01-27)851jammy_linux-kvm: deferred (2022-01-27)
852kinetic_linux-kvm: ignored (end of life, was deferred [2022-01-27])852kinetic_linux-kvm: ignored (end of life, was deferred [2022-01-27])
853lunar_linux-kvm: deferred (2022-01-27)853lunar_linux-kvm: ignored (end of life, was deferred [2022-01-27])
854mantic_linux-kvm: DNE854mantic_linux-kvm: DNE
855devel_linux-kvm: DNE855devel_linux-kvm: DNE
856856
@@ -981,7 +981,7 @@ hirsute_linux-oracle: ignored (end of life)
981impish_linux-oracle: ignored (end of life)981impish_linux-oracle: ignored (end of life)
982jammy_linux-oracle: deferred (2022-01-27)982jammy_linux-oracle: deferred (2022-01-27)
983kinetic_linux-oracle: ignored (end of life, was deferred [2022-01-27])983kinetic_linux-oracle: ignored (end of life, was deferred [2022-01-27])
984lunar_linux-oracle: deferred (2022-01-27)984lunar_linux-oracle: ignored (end of life, was deferred [2022-01-27])
985mantic_linux-oracle: deferred (2022-01-27)985mantic_linux-oracle: deferred (2022-01-27)
986devel_linux-oracle: deferred (2022-01-27)986devel_linux-oracle: deferred (2022-01-27)
987987
@@ -1171,7 +1171,7 @@ hirsute_linux-riscv: ignored (end of life)
1171impish_linux-riscv: ignored (end of life)1171impish_linux-riscv: ignored (end of life)
1172jammy_linux-riscv: ignored (end of kernel support, was needs-triage)1172jammy_linux-riscv: ignored (end of kernel support, was needs-triage)
1173kinetic_linux-riscv: ignored (end of life, was deferred [2022-01-27])1173kinetic_linux-riscv: ignored (end of life, was deferred [2022-01-27])
1174lunar_linux-riscv: deferred (2022-01-27)1174lunar_linux-riscv: ignored (end of life, was deferred [2022-01-27])
1175mantic_linux-riscv: deferred (2022-01-27)1175mantic_linux-riscv: deferred (2022-01-27)
1176devel_linux-riscv: deferred (2022-01-27)1176devel_linux-riscv: deferred (2022-01-27)
11771177
@@ -1189,7 +1189,7 @@ hirsute_linux-raspi: ignored (end of life)
1189impish_linux-raspi: ignored (end of life)1189impish_linux-raspi: ignored (end of life)
1190jammy_linux-raspi: deferred (2022-01-27)1190jammy_linux-raspi: deferred (2022-01-27)
1191kinetic_linux-raspi: ignored (end of life, was deferred [2022-01-27])1191kinetic_linux-raspi: ignored (end of life, was deferred [2022-01-27])
1192lunar_linux-raspi: deferred (2022-01-27)1192lunar_linux-raspi: ignored (end of life, was deferred [2022-01-27])
1193mantic_linux-raspi: deferred (2022-01-27)1193mantic_linux-raspi: deferred (2022-01-27)
1194devel_linux-raspi: deferred (2022-01-27)1194devel_linux-raspi: deferred (2022-01-27)
11951195
@@ -1860,7 +1860,7 @@ focal_linux-lowlatency: DNE
1860impish_linux-lowlatency: DNE1860impish_linux-lowlatency: DNE
1861jammy_linux-lowlatency: deferred1861jammy_linux-lowlatency: deferred
1862kinetic_linux-lowlatency: ignored (end of life, was deferred)1862kinetic_linux-lowlatency: ignored (end of life, was deferred)
1863lunar_linux-lowlatency: deferred1863lunar_linux-lowlatency: ignored (end of life, was deferred)
1864mantic_linux-lowlatency: deferred1864mantic_linux-lowlatency: deferred
1865devel_linux-lowlatency: deferred1865devel_linux-lowlatency: deferred
18661866
@@ -2263,7 +2263,7 @@ esm-infra/bionic_linux-starfive: DNE
2263focal_linux-starfive: DNE2263focal_linux-starfive: DNE
2264jammy_linux-starfive: DNE2264jammy_linux-starfive: DNE
2265kinetic_linux-starfive: ignored (end of life, was deferred)2265kinetic_linux-starfive: ignored (end of life, was deferred)
2266lunar_linux-starfive: deferred2266lunar_linux-starfive: ignored (end of life, was deferred)
2267mantic_linux-starfive: deferred2267mantic_linux-starfive: deferred
2268devel_linux-starfive: deferred2268devel_linux-starfive: deferred
22692269
diff --git a/active/CVE-2016-9138 b/active/CVE-2016-9138
index 2f8ccec..197b0b7 100644
--- a/active/CVE-2016-9138
+++ b/active/CVE-2016-9138
@@ -146,7 +146,7 @@ focal_php8.1: DNE
146impish_php8.1: DNE146impish_php8.1: DNE
147jammy_php8.1: deferred147jammy_php8.1: deferred
148kinetic_php8.1: ignored (end of life, was deferred)148kinetic_php8.1: ignored (end of life, was deferred)
149lunar_php8.1: deferred149lunar_php8.1: ignored (end of life, was deferred)
150mantic_php8.1: DNE150mantic_php8.1: DNE
151devel_php8.1: DNE151devel_php8.1: DNE
152152
diff --git a/active/CVE-2016-9180 b/active/CVE-2016-9180
index b744259..0a1df37 100644
--- a/active/CVE-2016-9180
+++ b/active/CVE-2016-9180
@@ -44,6 +44,6 @@ hirsute_libxml-twig-perl: ignored (end of life)
44impish_libxml-twig-perl: ignored (end of life)44impish_libxml-twig-perl: ignored (end of life)
45jammy_libxml-twig-perl: deferred (2017-08-01)45jammy_libxml-twig-perl: deferred (2017-08-01)
46kinetic_libxml-twig-perl: ignored (end of life, was deferred [2017-08-01])46kinetic_libxml-twig-perl: ignored (end of life, was deferred [2017-08-01])
47lunar_libxml-twig-perl: deferred (2017-08-01)47lunar_libxml-twig-perl: ignored (end of life, was deferred [2017-08-01])
48mantic_libxml-twig-perl: deferred (2017-08-01)48mantic_libxml-twig-perl: deferred (2017-08-01)
49devel_libxml-twig-perl: deferred (2017-08-01)49devel_libxml-twig-perl: deferred (2017-08-01)
diff --git a/active/CVE-2016-9642 b/active/CVE-2016-9642
index 8678803..0116338 100644
--- a/active/CVE-2016-9642
+++ b/active/CVE-2016-9642
@@ -129,7 +129,7 @@ impish_qtwebkit-opensource-src: ignored (end of life)
129jammy_qtwebkit-opensource-src: needs-triage129jammy_qtwebkit-opensource-src: needs-triage
130esm-apps/jammy_qtwebkit-opensource-src: needs-triage130esm-apps/jammy_qtwebkit-opensource-src: needs-triage
131kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)131kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
132lunar_qtwebkit-opensource-src: needs-triage132lunar_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
133mantic_qtwebkit-opensource-src: needs-triage133mantic_qtwebkit-opensource-src: needs-triage
134devel_qtwebkit-opensource-src: needs-triage134devel_qtwebkit-opensource-src: needs-triage
135135
diff --git a/active/CVE-2016-9643 b/active/CVE-2016-9643
index f9575a5..ea1c2a6 100644
--- a/active/CVE-2016-9643
+++ b/active/CVE-2016-9643
@@ -130,7 +130,7 @@ impish_qtwebkit-opensource-src: ignored (end of life)
130jammy_qtwebkit-opensource-src: needs-triage130jammy_qtwebkit-opensource-src: needs-triage
131esm-apps/jammy_qtwebkit-opensource-src: needs-triage131esm-apps/jammy_qtwebkit-opensource-src: needs-triage
132kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)132kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
133lunar_qtwebkit-opensource-src: needs-triage133lunar_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
134mantic_qtwebkit-opensource-src: needs-triage134mantic_qtwebkit-opensource-src: needs-triage
135devel_qtwebkit-opensource-src: needs-triage135devel_qtwebkit-opensource-src: needs-triage
136136
diff --git a/active/CVE-2016-9797 b/active/CVE-2016-9797
index e4054dc..9fb4232 100644
--- a/active/CVE-2016-9797
+++ b/active/CVE-2016-9797
@@ -43,6 +43,6 @@ hirsute_bluez: ignored (end of life)
43impish_bluez: ignored (end of life)43impish_bluez: ignored (end of life)
44jammy_bluez: deferred44jammy_bluez: deferred
45kinetic_bluez: ignored (end of life, was deferred)45kinetic_bluez: ignored (end of life, was deferred)
46lunar_bluez: deferred46lunar_bluez: ignored (end of life, was deferred)
47mantic_bluez: deferred47mantic_bluez: deferred
48devel_bluez: deferred48devel_bluez: deferred
diff --git a/active/CVE-2016-9798 b/active/CVE-2016-9798
index 7cdb389..60396be 100644
--- a/active/CVE-2016-9798
+++ b/active/CVE-2016-9798
@@ -43,6 +43,6 @@ hirsute_bluez: ignored (end of life)
43impish_bluez: ignored (end of life)43impish_bluez: ignored (end of life)
44jammy_bluez: deferred44jammy_bluez: deferred
45kinetic_bluez: ignored (end of life, was deferred)45kinetic_bluez: ignored (end of life, was deferred)
46lunar_bluez: deferred46lunar_bluez: ignored (end of life, was deferred)
47mantic_bluez: deferred47mantic_bluez: deferred
48devel_bluez: deferred48devel_bluez: deferred
diff --git a/active/CVE-2016-9799 b/active/CVE-2016-9799
index 810421c..e00e42c 100644
--- a/active/CVE-2016-9799
+++ b/active/CVE-2016-9799
@@ -43,6 +43,6 @@ hirsute_bluez: ignored (end of life)
43impish_bluez: ignored (end of life)43impish_bluez: ignored (end of life)
44jammy_bluez: deferred44jammy_bluez: deferred
45kinetic_bluez: ignored (end of life, was deferred)45kinetic_bluez: ignored (end of life, was deferred)
46lunar_bluez: deferred46lunar_bluez: ignored (end of life, was deferred)
47mantic_bluez: deferred47mantic_bluez: deferred
48devel_bluez: deferred48devel_bluez: deferred
diff --git a/active/CVE-2016-9800 b/active/CVE-2016-9800
index 367697b..5d0a6e2 100644
--- a/active/CVE-2016-9800
+++ b/active/CVE-2016-9800
@@ -44,6 +44,6 @@ hirsute_bluez: ignored (end of life)
44impish_bluez: ignored (end of life)44impish_bluez: ignored (end of life)
45jammy_bluez: deferred45jammy_bluez: deferred
46kinetic_bluez: ignored (end of life, was deferred)46kinetic_bluez: ignored (end of life, was deferred)
47lunar_bluez: deferred47lunar_bluez: ignored (end of life, was deferred)
48mantic_bluez: deferred48mantic_bluez: deferred
49devel_bluez: deferred49devel_bluez: deferred
diff --git a/active/CVE-2016-9801 b/active/CVE-2016-9801
index 10b40d0..970123b 100644
--- a/active/CVE-2016-9801
+++ b/active/CVE-2016-9801
@@ -42,6 +42,6 @@ hirsute_bluez: ignored (end of life)
42impish_bluez: ignored (end of life)42impish_bluez: ignored (end of life)
43jammy_bluez: deferred43jammy_bluez: deferred
44kinetic_bluez: ignored (end of life, was deferred)44kinetic_bluez: ignored (end of life, was deferred)
45lunar_bluez: deferred45lunar_bluez: ignored (end of life, was deferred)
46mantic_bluez: deferred46mantic_bluez: deferred
47devel_bluez: deferred47devel_bluez: deferred
diff --git a/active/CVE-2016-9802 b/active/CVE-2016-9802
index 593d867..3e54324 100644
--- a/active/CVE-2016-9802
+++ b/active/CVE-2016-9802
@@ -43,6 +43,6 @@ hirsute_bluez: ignored (end of life)
43impish_bluez: ignored (end of life)43impish_bluez: ignored (end of life)
44jammy_bluez: deferred44jammy_bluez: deferred
45kinetic_bluez: ignored (end of life, was deferred)45kinetic_bluez: ignored (end of life, was deferred)
46lunar_bluez: deferred46lunar_bluez: ignored (end of life, was deferred)
47mantic_bluez: deferred47mantic_bluez: deferred
48devel_bluez: deferred48devel_bluez: deferred
diff --git a/active/CVE-2016-9803 b/active/CVE-2016-9803
index c4ab1be..735ad2d 100644
--- a/active/CVE-2016-9803
+++ b/active/CVE-2016-9803
@@ -44,6 +44,6 @@ hirsute_bluez: ignored (end of life)
44impish_bluez: ignored (end of life)44impish_bluez: ignored (end of life)
45jammy_bluez: deferred45jammy_bluez: deferred
46kinetic_bluez: ignored (end of life, was deferred)46kinetic_bluez: ignored (end of life, was deferred)
47lunar_bluez: deferred47lunar_bluez: ignored (end of life, was deferred)
48mantic_bluez: deferred48mantic_bluez: deferred
49devel_bluez: deferred49devel_bluez: deferred
diff --git a/active/CVE-2016-9804 b/active/CVE-2016-9804
index f6111af..1368a4f 100644
--- a/active/CVE-2016-9804
+++ b/active/CVE-2016-9804
@@ -46,6 +46,6 @@ hirsute_bluez: ignored (end of life)
46impish_bluez: ignored (end of life)46impish_bluez: ignored (end of life)
47jammy_bluez: deferred47jammy_bluez: deferred
48kinetic_bluez: ignored (end of life, was deferred)48kinetic_bluez: ignored (end of life, was deferred)
49lunar_bluez: deferred49lunar_bluez: ignored (end of life, was deferred)
50mantic_bluez: deferred50mantic_bluez: deferred
51devel_bluez: deferred51devel_bluez: deferred
diff --git a/active/CVE-2016-9917 b/active/CVE-2016-9917
index 755996a..e7fb078 100644
--- a/active/CVE-2016-9917
+++ b/active/CVE-2016-9917
@@ -43,6 +43,6 @@ hirsute_bluez: ignored (end of life)
43impish_bluez: ignored (end of life)43impish_bluez: ignored (end of life)
44jammy_bluez: deferred44jammy_bluez: deferred
45kinetic_bluez: ignored (end of life, was deferred)45kinetic_bluez: ignored (end of life, was deferred)
46lunar_bluez: deferred46lunar_bluez: ignored (end of life, was deferred)
47mantic_bluez: deferred47mantic_bluez: deferred
48devel_bluez: deferred48devel_bluez: deferred
diff --git a/active/CVE-2016-9918 b/active/CVE-2016-9918
index dd098f1..2428ea3 100644
--- a/active/CVE-2016-9918
+++ b/active/CVE-2016-9918
@@ -43,6 +43,6 @@ hirsute_bluez: ignored (end of life)
43impish_bluez: ignored (end of life)43impish_bluez: ignored (end of life)
44jammy_bluez: deferred44jammy_bluez: deferred
45kinetic_bluez: ignored (end of life, was deferred)45kinetic_bluez: ignored (end of life, was deferred)
46lunar_bluez: deferred46lunar_bluez: ignored (end of life, was deferred)
47mantic_bluez: deferred47mantic_bluez: deferred
48devel_bluez: deferred48devel_bluez: deferred
diff --git a/active/CVE-2016-9969 b/active/CVE-2016-9969
index ca95373..7d1cda4 100644
--- a/active/CVE-2016-9969
+++ b/active/CVE-2016-9969
@@ -157,7 +157,7 @@ impish_qtwebengine-opensource-src: ignored (end of life)
157jammy_qtwebengine-opensource-src: needs-triage157jammy_qtwebengine-opensource-src: needs-triage
158esm-apps/jammy_qtwebengine-opensource-src: needs-triage158esm-apps/jammy_qtwebengine-opensource-src: needs-triage
159kinetic_qtwebengine-opensource-src: ignored (end of life, was needs-triage)159kinetic_qtwebengine-opensource-src: ignored (end of life, was needs-triage)
160lunar_qtwebengine-opensource-src: needs-triage160lunar_qtwebengine-opensource-src: ignored (end of life, was needs-triage)
161mantic_qtwebengine-opensource-src: needs-triage161mantic_qtwebengine-opensource-src: needs-triage
162devel_qtwebengine-opensource-src: needs-triage162devel_qtwebengine-opensource-src: needs-triage
163163
@@ -181,7 +181,7 @@ impish_qtimageformats-opensource-src: ignored (end of life)
181jammy_qtimageformats-opensource-src: needs-triage181jammy_qtimageformats-opensource-src: needs-triage
182esm-apps/jammy_qtimageformats-opensource-src: needs-triage182esm-apps/jammy_qtimageformats-opensource-src: needs-triage
183kinetic_qtimageformats-opensource-src: ignored (end of life, was needs-triage)183kinetic_qtimageformats-opensource-src: ignored (end of life, was needs-triage)
184lunar_qtimageformats-opensource-src: needs-triage184lunar_qtimageformats-opensource-src: ignored (end of life, was needs-triage)
185mantic_qtimageformats-opensource-src: needs-triage185mantic_qtimageformats-opensource-src: needs-triage
186devel_qtimageformats-opensource-src: needs-triage186devel_qtimageformats-opensource-src: needs-triage
187187
@@ -203,6 +203,6 @@ impish_godot: ignored (end of life)
203jammy_godot: needs-triage203jammy_godot: needs-triage
204esm-apps/jammy_godot: needs-triage204esm-apps/jammy_godot: needs-triage
205kinetic_godot: ignored (end of life, was needs-triage)205kinetic_godot: ignored (end of life, was needs-triage)
206lunar_godot: needs-triage206lunar_godot: ignored (end of life, was needs-triage)
207mantic_godot: needs-triage207mantic_godot: needs-triage
208devel_godot: needs-triage208devel_godot: needs-triage
diff --git a/active/CVE-2017-0537 b/active/CVE-2017-0537
index e58b6b2..c84fa65 100644
--- a/active/CVE-2017-0537
+++ b/active/CVE-2017-0537
@@ -50,7 +50,7 @@ hirsute_linux: ignored (end of life)
50impish_linux: ignored (end of life)50impish_linux: ignored (end of life)
51jammy_linux: deferred (2018-10-01)51jammy_linux: deferred (2018-10-01)
52kinetic_linux: ignored (end of life, was deferred [2018-10-01])52kinetic_linux: ignored (end of life, was deferred [2018-10-01])
53lunar_linux: deferred (2018-10-01)53lunar_linux: ignored (end of life, was deferred [2018-10-01])
54mantic_linux: deferred (2018-10-01)54mantic_linux: deferred (2018-10-01)
55devel_linux: deferred (2018-10-01)55devel_linux: deferred (2018-10-01)
5656
@@ -653,7 +653,7 @@ hirsute_linux-aws: ignored (end of life)
653impish_linux-aws: ignored (end of life)653impish_linux-aws: ignored (end of life)
654jammy_linux-aws: deferred (2018-10-01)654jammy_linux-aws: deferred (2018-10-01)
655kinetic_linux-aws: ignored (end of life, was deferred [2018-10-01])655kinetic_linux-aws: ignored (end of life, was deferred [2018-10-01])
656lunar_linux-aws: deferred (2018-10-01)656lunar_linux-aws: ignored (end of life, was deferred [2018-10-01])
657mantic_linux-aws: deferred (2018-10-01)657mantic_linux-aws: deferred (2018-10-01)
658devel_linux-aws: deferred (2018-10-01)658devel_linux-aws: deferred (2018-10-01)
659659
@@ -826,7 +826,7 @@ hirsute_linux-azure: ignored (end of life)
826impish_linux-azure: ignored (end of life)826impish_linux-azure: ignored (end of life)
827jammy_linux-azure: deferred (2018-10-01)827jammy_linux-azure: deferred (2018-10-01)
828kinetic_linux-azure: ignored (end of life, was deferred [2018-10-01])828kinetic_linux-azure: ignored (end of life, was deferred [2018-10-01])
829lunar_linux-azure: deferred (2018-10-01)829lunar_linux-azure: ignored (end of life, was deferred [2018-10-01])
830mantic_linux-azure: deferred (2018-10-01)830mantic_linux-azure: deferred (2018-10-01)
831devel_linux-azure: deferred (2018-10-01)831devel_linux-azure: deferred (2018-10-01)
832832
@@ -853,7 +853,7 @@ hirsute_linux-gcp: ignored (end of life)
853impish_linux-gcp: ignored (end of life)853impish_linux-gcp: ignored (end of life)
854jammy_linux-gcp: deferred (2018-10-01)854jammy_linux-gcp: deferred (2018-10-01)
855kinetic_linux-gcp: ignored (end of life, was deferred [2018-10-01])855kinetic_linux-gcp: ignored (end of life, was deferred [2018-10-01])
856lunar_linux-gcp: deferred (2018-10-01)856lunar_linux-gcp: ignored (end of life, was deferred [2018-10-01])
857mantic_linux-gcp: deferred (2018-10-01)857mantic_linux-gcp: deferred (2018-10-01)
858devel_linux-gcp: deferred (2018-10-01)858devel_linux-gcp: deferred (2018-10-01)
859859
@@ -878,7 +878,7 @@ hirsute_linux-kvm: ignored (end of life)
878impish_linux-kvm: ignored (end of life)878impish_linux-kvm: ignored (end of life)
879jammy_linux-kvm: deferred (2018-10-01)879jammy_linux-kvm: deferred (2018-10-01)
880kinetic_linux-kvm: ignored (end of life, was deferred [2018-10-01])880kinetic_linux-kvm: ignored (end of life, was deferred [2018-10-01])
881lunar_linux-kvm: deferred (2018-10-01)881lunar_linux-kvm: ignored (end of life, was deferred [2018-10-01])
882mantic_linux-kvm: DNE882mantic_linux-kvm: DNE
883devel_linux-kvm: DNE883devel_linux-kvm: DNE
884884
@@ -1009,7 +1009,7 @@ hirsute_linux-oracle: ignored (end of life)
1009impish_linux-oracle: ignored (end of life)1009impish_linux-oracle: ignored (end of life)
1010jammy_linux-oracle: deferred1010jammy_linux-oracle: deferred
1011kinetic_linux-oracle: ignored (end of life, was deferred)1011kinetic_linux-oracle: ignored (end of life, was deferred)
1012lunar_linux-oracle: deferred1012lunar_linux-oracle: ignored (end of life, was deferred)
1013mantic_linux-oracle: deferred1013mantic_linux-oracle: deferred
1014devel_linux-oracle: deferred1014devel_linux-oracle: deferred
10151015
@@ -1199,7 +1199,7 @@ hirsute_linux-riscv: ignored (end of life)
1199impish_linux-riscv: ignored (end of life)1199impish_linux-riscv: ignored (end of life)
1200jammy_linux-riscv: ignored (end of kernel support, was needs-triage)1200jammy_linux-riscv: ignored (end of kernel support, was needs-triage)
1201kinetic_linux-riscv: ignored (end of life, was deferred)1201kinetic_linux-riscv: ignored (end of life, was deferred)
1202lunar_linux-riscv: deferred1202lunar_linux-riscv: ignored (end of life, was deferred)
1203mantic_linux-riscv: deferred1203mantic_linux-riscv: deferred
1204devel_linux-riscv: deferred1204devel_linux-riscv: deferred
12051205
@@ -1217,7 +1217,7 @@ hirsute_linux-raspi: ignored (end of life)
1217impish_linux-raspi: ignored (end of life)1217impish_linux-raspi: ignored (end of life)
1218jammy_linux-raspi: deferred1218jammy_linux-raspi: deferred
1219kinetic_linux-raspi: ignored (end of life, was deferred)1219kinetic_linux-raspi: ignored (end of life, was deferred)
1220lunar_linux-raspi: deferred1220lunar_linux-raspi: ignored (end of life, was deferred)
1221mantic_linux-raspi: deferred1221mantic_linux-raspi: deferred
1222devel_linux-raspi: deferred1222devel_linux-raspi: deferred
12231223
@@ -1888,7 +1888,7 @@ focal_linux-lowlatency: DNE
1888impish_linux-lowlatency: DNE1888impish_linux-lowlatency: DNE
1889jammy_linux-lowlatency: deferred1889jammy_linux-lowlatency: deferred
1890kinetic_linux-lowlatency: ignored (end of life, was deferred)1890kinetic_linux-lowlatency: ignored (end of life, was deferred)
1891lunar_linux-lowlatency: deferred1891lunar_linux-lowlatency: ignored (end of life, was deferred)
1892mantic_linux-lowlatency: deferred1892mantic_linux-lowlatency: deferred
1893devel_linux-lowlatency: deferred1893devel_linux-lowlatency: deferred
18941894
@@ -2291,7 +2291,7 @@ esm-infra/bionic_linux-starfive: DNE
2291focal_linux-starfive: DNE2291focal_linux-starfive: DNE
2292jammy_linux-starfive: DNE2292jammy_linux-starfive: DNE
2293kinetic_linux-starfive: ignored (end of life, was deferred)2293kinetic_linux-starfive: ignored (end of life, was deferred)
2294lunar_linux-starfive: deferred2294lunar_linux-starfive: ignored (end of life, was deferred)
2295mantic_linux-starfive: deferred2295mantic_linux-starfive: deferred
2296devel_linux-starfive: deferred2296devel_linux-starfive: deferred
22972297
diff --git a/active/CVE-2017-0664 b/active/CVE-2017-0664
index f5aa24d..0570631 100644
--- a/active/CVE-2017-0664
+++ b/active/CVE-2017-0664
@@ -69,6 +69,6 @@ impish_android-framework-23: ignored (end of life)
69jammy_android-framework-23: needs-triage69jammy_android-framework-23: needs-triage
70esm-apps/jammy_android-framework-23: needs-triage70esm-apps/jammy_android-framework-23: needs-triage
71kinetic_android-framework-23: ignored (end of life, was needs-triage)71kinetic_android-framework-23: ignored (end of life, was needs-triage)
72lunar_android-framework-23: needs-triage72lunar_android-framework-23: ignored (end of life, was needs-triage)
73mantic_android-framework-23: needs-triage73mantic_android-framework-23: needs-triage
74devel_android-framework-23: needs-triage74devel_android-framework-23: needs-triage
diff --git a/active/CVE-2017-0665 b/active/CVE-2017-0665
index 54bf0da..800809b 100644
--- a/active/CVE-2017-0665
+++ b/active/CVE-2017-0665
@@ -41,7 +41,7 @@ impish_android-platform-frameworks-base: ignored (end of life)
41jammy_android-platform-frameworks-base: needs-triage41jammy_android-platform-frameworks-base: needs-triage
42esm-apps/jammy_android-platform-frameworks-base: needs-triage42esm-apps/jammy_android-platform-frameworks-base: needs-triage
43kinetic_android-platform-frameworks-base: ignored (end of life, was needs-triage)43kinetic_android-platform-frameworks-base: ignored (end of life, was needs-triage)
44lunar_android-platform-frameworks-base: needs-triage44lunar_android-platform-frameworks-base: ignored (end of life, was needs-triage)
45mantic_android-platform-frameworks-base: needs-triage45mantic_android-platform-frameworks-base: needs-triage
46devel_android-platform-frameworks-base: needs-triage46devel_android-platform-frameworks-base: needs-triage
4747
@@ -68,6 +68,6 @@ impish_android-framework-23: ignored (end of life)
68jammy_android-framework-23: needs-triage68jammy_android-framework-23: needs-triage
69esm-apps/jammy_android-framework-23: needs-triage69esm-apps/jammy_android-framework-23: needs-triage
70kinetic_android-framework-23: ignored (end of life, was needs-triage)70kinetic_android-framework-23: ignored (end of life, was needs-triage)
71lunar_android-framework-23: needs-triage71lunar_android-framework-23: ignored (end of life, was needs-triage)
72mantic_android-framework-23: needs-triage72mantic_android-framework-23: needs-triage
73devel_android-framework-23: needs-triage73devel_android-framework-23: needs-triage
diff --git a/active/CVE-2017-0666 b/active/CVE-2017-0666
index fd88f41..41a5088 100644
--- a/active/CVE-2017-0666
+++ b/active/CVE-2017-0666
@@ -41,7 +41,7 @@ impish_android-platform-frameworks-base: ignored (end of life)
41jammy_android-platform-frameworks-base: needs-triage41jammy_android-platform-frameworks-base: needs-triage
42esm-apps/jammy_android-platform-frameworks-base: needs-triage42esm-apps/jammy_android-platform-frameworks-base: needs-triage
43kinetic_android-platform-frameworks-base: ignored (end of life, was needs-triage)43kinetic_android-platform-frameworks-base: ignored (end of life, was needs-triage)
44lunar_android-platform-frameworks-base: needs-triage44lunar_android-platform-frameworks-base: ignored (end of life, was needs-triage)
45mantic_android-platform-frameworks-base: needs-triage45mantic_android-platform-frameworks-base: needs-triage
46devel_android-platform-frameworks-base: needs-triage46devel_android-platform-frameworks-base: needs-triage
4747
@@ -68,6 +68,6 @@ impish_android-framework-23: ignored (end of life)
68jammy_android-framework-23: needs-triage68jammy_android-framework-23: needs-triage
69esm-apps/jammy_android-framework-23: needs-triage69esm-apps/jammy_android-framework-23: needs-triage
70kinetic_android-framework-23: ignored (end of life, was needs-triage)70kinetic_android-framework-23: ignored (end of life, was needs-triage)
71lunar_android-framework-23: needs-triage71lunar_android-framework-23: ignored (end of life, was needs-triage)
72mantic_android-framework-23: needs-triage72mantic_android-framework-23: needs-triage
73devel_android-framework-23: needs-triage73devel_android-framework-23: needs-triage
diff --git a/active/CVE-2017-0667 b/active/CVE-2017-0667
index 6e31151..f38acd4 100644
--- a/active/CVE-2017-0667
+++ b/active/CVE-2017-0667
@@ -41,7 +41,7 @@ impish_android-platform-frameworks-base: ignored (end of life)
41jammy_android-platform-frameworks-base: needs-triage41jammy_android-platform-frameworks-base: needs-triage
42esm-apps/jammy_android-platform-frameworks-base: needs-triage42esm-apps/jammy_android-platform-frameworks-base: needs-triage
43kinetic_android-platform-frameworks-base: ignored (end of life, was needs-triage)43kinetic_android-platform-frameworks-base: ignored (end of life, was needs-triage)
44lunar_android-platform-frameworks-base: needs-triage44lunar_android-platform-frameworks-base: ignored (end of life, was needs-triage)
45mantic_android-platform-frameworks-base: needs-triage45mantic_android-platform-frameworks-base: needs-triage
46devel_android-platform-frameworks-base: needs-triage46devel_android-platform-frameworks-base: needs-triage
4747
@@ -68,6 +68,6 @@ impish_android-framework-23: ignored (end of life)
68jammy_android-framework-23: needs-triage68jammy_android-framework-23: needs-triage
69esm-apps/jammy_android-framework-23: needs-triage69esm-apps/jammy_android-framework-23: needs-triage
70kinetic_android-framework-23: ignored (end of life, was needs-triage)70kinetic_android-framework-23: ignored (end of life, was needs-triage)
71lunar_android-framework-23: needs-triage71lunar_android-framework-23: ignored (end of life, was needs-triage)
72mantic_android-framework-23: needs-triage72mantic_android-framework-23: needs-triage
73devel_android-framework-23: needs-triage73devel_android-framework-23: needs-triage
diff --git a/active/CVE-2017-0668 b/active/CVE-2017-0668
index e9acd39..27dc7eb 100644
--- a/active/CVE-2017-0668
+++ b/active/CVE-2017-0668
@@ -41,7 +41,7 @@ impish_android-platform-frameworks-base: ignored (end of life)
41jammy_android-platform-frameworks-base: needs-triage41jammy_android-platform-frameworks-base: needs-triage
42esm-apps/jammy_android-platform-frameworks-base: needs-triage42esm-apps/jammy_android-platform-frameworks-base: needs-triage
43kinetic_android-platform-frameworks-base: ignored (end of life, was needs-triage)43kinetic_android-platform-frameworks-base: ignored (end of life, was needs-triage)
44lunar_android-platform-frameworks-base: needs-triage44lunar_android-platform-frameworks-base: ignored (end of life, was needs-triage)
45mantic_android-platform-frameworks-base: needs-triage45mantic_android-platform-frameworks-base: needs-triage
46devel_android-platform-frameworks-base: needs-triage46devel_android-platform-frameworks-base: needs-triage
4747
@@ -68,6 +68,6 @@ impish_android-framework-23: ignored (end of life)
68jammy_android-framework-23: needs-triage68jammy_android-framework-23: needs-triage
69esm-apps/jammy_android-framework-23: needs-triage69esm-apps/jammy_android-framework-23: needs-triage
70kinetic_android-framework-23: ignored (end of life, was needs-triage)70kinetic_android-framework-23: ignored (end of life, was needs-triage)
71lunar_android-framework-23: needs-triage71lunar_android-framework-23: ignored (end of life, was needs-triage)
72mantic_android-framework-23: needs-triage72mantic_android-framework-23: needs-triage
73devel_android-framework-23: needs-triage73devel_android-framework-23: needs-triage
diff --git a/active/CVE-2017-0669 b/active/CVE-2017-0669
index 5bbcd9c..76db484 100644
--- a/active/CVE-2017-0669
+++ b/active/CVE-2017-0669
@@ -40,7 +40,7 @@ impish_android-platform-frameworks-base: ignored (end of life)
40jammy_android-platform-frameworks-base: needs-triage40jammy_android-platform-frameworks-base: needs-triage
41esm-apps/jammy_android-platform-frameworks-base: needs-triage41esm-apps/jammy_android-platform-frameworks-base: needs-triage
42kinetic_android-platform-frameworks-base: ignored (end of life, was needs-triage)42kinetic_android-platform-frameworks-base: ignored (end of life, was needs-triage)
43lunar_android-platform-frameworks-base: needs-triage43lunar_android-platform-frameworks-base: ignored (end of life, was needs-triage)
44mantic_android-platform-frameworks-base: needs-triage44mantic_android-platform-frameworks-base: needs-triage
45devel_android-platform-frameworks-base: needs-triage45devel_android-platform-frameworks-base: needs-triage
4646
@@ -67,6 +67,6 @@ impish_android-framework-23: ignored (end of life)
67jammy_android-framework-23: needs-triage67jammy_android-framework-23: needs-triage
68esm-apps/jammy_android-framework-23: needs-triage68esm-apps/jammy_android-framework-23: needs-triage
69kinetic_android-framework-23: ignored (end of life, was needs-triage)69kinetic_android-framework-23: ignored (end of life, was needs-triage)
70lunar_android-framework-23: needs-triage70lunar_android-framework-23: ignored (end of life, was needs-triage)
71mantic_android-framework-23: needs-triage71mantic_android-framework-23: needs-triage
72devel_android-framework-23: needs-triage72devel_android-framework-23: needs-triage
diff --git a/active/CVE-2017-0670 b/active/CVE-2017-0670
index d22e8e4..44df253 100644
--- a/active/CVE-2017-0670
+++ b/active/CVE-2017-0670
@@ -43,7 +43,7 @@ impish_android-platform-frameworks-base: ignored (end of life)
43jammy_android-platform-frameworks-base: needs-triage43jammy_android-platform-frameworks-base: needs-triage
44esm-apps/jammy_android-platform-frameworks-base: needs-triage44esm-apps/jammy_android-platform-frameworks-base: needs-triage
45kinetic_android-platform-frameworks-base: ignored (end of life, was needs-triage)45kinetic_android-platform-frameworks-base: ignored (end of life, was needs-triage)
46lunar_android-platform-frameworks-base: needs-triage46lunar_android-platform-frameworks-base: ignored (end of life, was needs-triage)
47mantic_android-platform-frameworks-base: needs-triage47mantic_android-platform-frameworks-base: needs-triage
48devel_android-platform-frameworks-base: needs-triage48devel_android-platform-frameworks-base: needs-triage
4949
@@ -70,6 +70,6 @@ impish_android-framework-23: ignored (end of life)
70jammy_android-framework-23: needs-triage70jammy_android-framework-23: needs-triage
71esm-apps/jammy_android-framework-23: needs-triage71esm-apps/jammy_android-framework-23: needs-triage
72kinetic_android-framework-23: ignored (end of life, was needs-triage)72kinetic_android-framework-23: ignored (end of life, was needs-triage)
73lunar_android-framework-23: needs-triage73lunar_android-framework-23: ignored (end of life, was needs-triage)
74mantic_android-framework-23: needs-triage74mantic_android-framework-23: needs-triage
75devel_android-framework-23: needs-triage75devel_android-framework-23: needs-triage
diff --git a/active/CVE-2017-0691 b/active/CVE-2017-0691
index 9be198f..3b0795f 100644
--- a/active/CVE-2017-0691
+++ b/active/CVE-2017-0691
@@ -45,6 +45,6 @@ impish_digikam: ignored (end of life)
45jammy_digikam: needed45jammy_digikam: needed
46esm-apps/jammy_digikam: needed46esm-apps/jammy_digikam: needed
47kinetic_digikam: ignored (end of life, was needed)47kinetic_digikam: ignored (end of life, was needed)
48lunar_digikam: needed48lunar_digikam: ignored (end of life, was needed)
49mantic_digikam: needed49mantic_digikam: needed
50devel_digikam: needed50devel_digikam: needed
diff --git a/active/CVE-2017-0752 b/active/CVE-2017-0752
index d2a0fca..8d1d0a9 100644
--- a/active/CVE-2017-0752
+++ b/active/CVE-2017-0752
@@ -31,6 +31,6 @@ impish_android-framework-23: ignored (end of life)
31jammy_android-framework-23: needs-triage31jammy_android-framework-23: needs-triage
32esm-apps/jammy_android-framework-23: needs-triage32esm-apps/jammy_android-framework-23: needs-triage
33kinetic_android-framework-23: ignored (end of life, was needs-triage)33kinetic_android-framework-23: ignored (end of life, was needs-triage)
34lunar_android-framework-23: needs-triage34lunar_android-framework-23: ignored (end of life, was needs-triage)
35mantic_android-framework-23: needs-triage35mantic_android-framework-23: needs-triage
36devel_android-framework-23: needs-triage36devel_android-framework-23: needs-triage
diff --git a/active/CVE-2017-0822 b/active/CVE-2017-0822
index 5c8bb98..cd66613 100644
--- a/active/CVE-2017-0822
+++ b/active/CVE-2017-0822
@@ -33,6 +33,6 @@ impish_android-framework-23: ignored (end of life)
33jammy_android-framework-23: needs-triage33jammy_android-framework-23: needs-triage
34esm-apps/jammy_android-framework-23: needs-triage34esm-apps/jammy_android-framework-23: needs-triage
35kinetic_android-framework-23: ignored (end of life, was needs-triage)35kinetic_android-framework-23: ignored (end of life, was needs-triage)
36lunar_android-framework-23: needs-triage36lunar_android-framework-23: ignored (end of life, was needs-triage)
37mantic_android-framework-23: needs-triage37mantic_android-framework-23: needs-triage
38devel_android-framework-23: needs-triage38devel_android-framework-23: needs-triage
diff --git a/active/CVE-2017-0899 b/active/CVE-2017-0899
index cc8a77c..4508a03 100644
--- a/active/CVE-2017-0899
+++ b/active/CVE-2017-0899
@@ -121,6 +121,6 @@ esm-apps/focal_jruby: needed
121groovy_jruby: ignored (end of life)121groovy_jruby: ignored (end of life)
122hirsute_jruby: ignored (end of life)122hirsute_jruby: ignored (end of life)
123impish_jruby: ignored (end of life)123impish_jruby: ignored (end of life)
124lunar_jruby: needs-triage124lunar_jruby: ignored (end of life, was needs-triage)
125mantic_jruby: needs-triage125mantic_jruby: needs-triage
126devel_jruby: needs-triage126devel_jruby: needs-triage
diff --git a/active/CVE-2017-0900 b/active/CVE-2017-0900
index e6ca494..badca03 100644
--- a/active/CVE-2017-0900
+++ b/active/CVE-2017-0900
@@ -120,6 +120,6 @@ esm-apps/focal_jruby: needed
120groovy_jruby: ignored (end of life)120groovy_jruby: ignored (end of life)
121hirsute_jruby: ignored (end of life)121hirsute_jruby: ignored (end of life)
122impish_jruby: ignored (end of life)122impish_jruby: ignored (end of life)
123lunar_jruby: needs-triage123lunar_jruby: ignored (end of life, was needs-triage)
124mantic_jruby: needs-triage124mantic_jruby: needs-triage
125devel_jruby: needs-triage125devel_jruby: needs-triage
diff --git a/active/CVE-2017-0901 b/active/CVE-2017-0901
index 7f8a465..dd1b3da 100644
--- a/active/CVE-2017-0901
+++ b/active/CVE-2017-0901
@@ -117,6 +117,6 @@ esm-apps/focal_jruby: needed
117groovy_jruby: ignored (end of life)117groovy_jruby: ignored (end of life)
118hirsute_jruby: ignored (end of life)118hirsute_jruby: ignored (end of life)
119impish_jruby: ignored (end of life)119impish_jruby: ignored (end of life)
120lunar_jruby: needs-triage120lunar_jruby: ignored (end of life, was needs-triage)
121mantic_jruby: needs-triage121mantic_jruby: needs-triage
122devel_jruby: needs-triage122devel_jruby: needs-triage
diff --git a/active/CVE-2017-0902 b/active/CVE-2017-0902
index afd67ab..7f05051 100644
--- a/active/CVE-2017-0902
+++ b/active/CVE-2017-0902
@@ -117,6 +117,6 @@ esm-apps/focal_jruby: needed
117groovy_jruby: ignored (end of life)117groovy_jruby: ignored (end of life)
118hirsute_jruby: ignored (end of life)118hirsute_jruby: ignored (end of life)
119impish_jruby: ignored (end of life)119impish_jruby: ignored (end of life)
120lunar_jruby: needs-triage120lunar_jruby: ignored (end of life, was needs-triage)
121mantic_jruby: needs-triage121mantic_jruby: needs-triage
122devel_jruby: needs-triage122devel_jruby: needs-triage
diff --git a/active/CVE-2017-0903 b/active/CVE-2017-0903
index 1d94d13..196a04f 100644
--- a/active/CVE-2017-0903
+++ b/active/CVE-2017-0903
@@ -117,6 +117,6 @@ esm-apps/focal_jruby: not-affected (0.1.17.0-1~18.04)
117groovy_jruby: not-affected (0.1.17.0-1~18.04)117groovy_jruby: not-affected (0.1.17.0-1~18.04)
118hirsute_jruby: not-affected (0.1.17.0-1~18.04)118hirsute_jruby: not-affected (0.1.17.0-1~18.04)
119impish_jruby: not-affected (0.1.17.0-1~18.04)119impish_jruby: not-affected (0.1.17.0-1~18.04)
120lunar_jruby: needs-triage120lunar_jruby: ignored (end of life, was needs-triage)
121mantic_jruby: not-affected (9.3.9.0+ds-1)121mantic_jruby: not-affected (9.3.9.0+ds-1)
122devel_jruby: not-affected (9.3.9.0+ds-1)122devel_jruby: not-affected (9.3.9.0+ds-1)
diff --git a/active/CVE-2017-1000025 b/active/CVE-2017-1000025
index 522c7d9..a88c250 100644
--- a/active/CVE-2017-1000025
+++ b/active/CVE-2017-1000025
@@ -42,7 +42,7 @@ impish_epiphany: ignored (end of life)
42jammy_epiphany: needed42jammy_epiphany: needed
43esm-apps/jammy_epiphany: needed43esm-apps/jammy_epiphany: needed
44kinetic_epiphany: ignored (end of life, was needed)44kinetic_epiphany: ignored (end of life, was needed)
45lunar_epiphany: needed45lunar_epiphany: ignored (end of life, was needed)
46mantic_epiphany: needed46mantic_epiphany: needed
47devel_epiphany: needed47devel_epiphany: needed
4848
diff --git a/active/CVE-2017-1000047 b/active/CVE-2017-1000047
index 4ee0d7c..f4c60ac 100644
--- a/active/CVE-2017-1000047
+++ b/active/CVE-2017-1000047
@@ -41,6 +41,6 @@ impish_rbenv: ignored (end of life)
41jammy_rbenv: needed41jammy_rbenv: needed
42esm-apps/jammy_rbenv: needed42esm-apps/jammy_rbenv: needed
43kinetic_rbenv: ignored (end of life, was needed)43kinetic_rbenv: ignored (end of life, was needed)
44lunar_rbenv: needed44lunar_rbenv: ignored (end of life, was needed)
45mantic_rbenv: needed45mantic_rbenv: needed
46devel_rbenv: needed46devel_rbenv: needed
diff --git a/active/CVE-2017-1000121 b/active/CVE-2017-1000121
index 24819c8..beb0fdd 100644
--- a/active/CVE-2017-1000121
+++ b/active/CVE-2017-1000121
@@ -119,7 +119,7 @@ impish_qtwebkit-opensource-src: ignored (end of life)
119jammy_qtwebkit-opensource-src: needs-triage119jammy_qtwebkit-opensource-src: needs-triage
120esm-apps/jammy_qtwebkit-opensource-src: needs-triage120esm-apps/jammy_qtwebkit-opensource-src: needs-triage
121kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)121kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
122lunar_qtwebkit-opensource-src: needs-triage122lunar_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
123mantic_qtwebkit-opensource-src: needs-triage123mantic_qtwebkit-opensource-src: needs-triage
124devel_qtwebkit-opensource-src: needs-triage124devel_qtwebkit-opensource-src: needs-triage
125125
diff --git a/active/CVE-2017-1000122 b/active/CVE-2017-1000122
index 354dfed..154cc25 100644
--- a/active/CVE-2017-1000122
+++ b/active/CVE-2017-1000122
@@ -118,7 +118,7 @@ impish_qtwebkit-opensource-src: ignored (end of life)
118jammy_qtwebkit-opensource-src: needs-triage118jammy_qtwebkit-opensource-src: needs-triage
119esm-apps/jammy_qtwebkit-opensource-src: needs-triage119esm-apps/jammy_qtwebkit-opensource-src: needs-triage
120kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)120kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
121lunar_qtwebkit-opensource-src: needs-triage121lunar_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
122mantic_qtwebkit-opensource-src: needs-triage122mantic_qtwebkit-opensource-src: needs-triage
123devel_qtwebkit-opensource-src: needs-triage123devel_qtwebkit-opensource-src: needs-triage
124124
diff --git a/active/CVE-2017-10687 b/active/CVE-2017-10687
index 7f7afbd..c2cd687 100644
--- a/active/CVE-2017-10687
+++ b/active/CVE-2017-10687
@@ -41,6 +41,6 @@ impish_libsass: ignored (end of life)
41jammy_libsass: needed41jammy_libsass: needed
42esm-apps/jammy_libsass: needed42esm-apps/jammy_libsass: needed
43kinetic_libsass: ignored (end of life, was needed)43kinetic_libsass: ignored (end of life, was needed)
44lunar_libsass: needed44lunar_libsass: ignored (end of life, was needed)
45mantic_libsass: needed45mantic_libsass: needed
46devel_libsass: needed46devel_libsass: needed
diff --git a/active/CVE-2017-11164 b/active/CVE-2017-11164
index 721e927..4dc2dfc 100644
--- a/active/CVE-2017-11164
+++ b/active/CVE-2017-11164
@@ -42,6 +42,6 @@ hirsute_pcre3: ignored (end of life)
42impish_pcre3: ignored (end of life)42impish_pcre3: ignored (end of life)
43jammy_pcre3: needed43jammy_pcre3: needed
44kinetic_pcre3: ignored (end of life, was needed)44kinetic_pcre3: ignored (end of life, was needed)
45lunar_pcre3: needed45lunar_pcre3: ignored (end of life, was needed)
46mantic_pcre3: needed46mantic_pcre3: needed
47devel_pcre3: needed47devel_pcre3: needed
diff --git a/active/CVE-2017-11189 b/active/CVE-2017-11189
index 63debac..e2c0412 100644
--- a/active/CVE-2017-11189
+++ b/active/CVE-2017-11189
@@ -43,6 +43,6 @@ impish_unrar-free: ignored (end of life)
43jammy_unrar-free: needed43jammy_unrar-free: needed
44esm-apps/jammy_unrar-free: needed44esm-apps/jammy_unrar-free: needed
45kinetic_unrar-free: ignored (end of life, was needed)45kinetic_unrar-free: ignored (end of life, was needed)
46lunar_unrar-free: needed46lunar_unrar-free: ignored (end of life, was needed)
47mantic_unrar-free: needed47mantic_unrar-free: needed
48devel_unrar-free: needed48devel_unrar-free: needed
diff --git a/active/CVE-2017-11191 b/active/CVE-2017-11191
index 1f9c6bf..8e45307 100644
--- a/active/CVE-2017-11191
+++ b/active/CVE-2017-11191
@@ -42,6 +42,6 @@ impish_freeipa: ignored (end of life)
42jammy_freeipa: needed42jammy_freeipa: needed
43esm-apps/jammy_freeipa: needed43esm-apps/jammy_freeipa: needed
44kinetic_freeipa: ignored (end of life, was needed)44kinetic_freeipa: ignored (end of life, was needed)
45lunar_freeipa: needed45lunar_freeipa: ignored (end of life, was needed)
46mantic_freeipa: needed46mantic_freeipa: needed
47devel_freeipa: needed47devel_freeipa: needed
diff --git a/active/CVE-2017-11331 b/active/CVE-2017-11331
index 95405ab..f591722 100644
--- a/active/CVE-2017-11331
+++ b/active/CVE-2017-11331
@@ -44,6 +44,6 @@ impish_vorbis-tools: ignored (end of life)
44jammy_vorbis-tools: needed44jammy_vorbis-tools: needed
45esm-apps/jammy_vorbis-tools: needed45esm-apps/jammy_vorbis-tools: needed
46kinetic_vorbis-tools: ignored (end of life, was needed)46kinetic_vorbis-tools: ignored (end of life, was needed)
47lunar_vorbis-tools: needed47lunar_vorbis-tools: ignored (end of life, was needed)
48mantic_vorbis-tools: needed48mantic_vorbis-tools: needed
49devel_vorbis-tools: needed49devel_vorbis-tools: needed
diff --git a/active/CVE-2017-11341 b/active/CVE-2017-11341
index 396cf1c..9d886e5 100644
--- a/active/CVE-2017-11341
+++ b/active/CVE-2017-11341
@@ -40,6 +40,6 @@ impish_libsass: ignored (end of life)
40jammy_libsass: needed40jammy_libsass: needed
41esm-apps/jammy_libsass: needed41esm-apps/jammy_libsass: needed
42kinetic_libsass: ignored (end of life, was needed)42kinetic_libsass: ignored (end of life, was needed)
43lunar_libsass: needed43lunar_libsass: ignored (end of life, was needed)
44mantic_libsass: needed44mantic_libsass: needed
45devel_libsass: needed45devel_libsass: needed
diff --git a/active/CVE-2017-11342 b/active/CVE-2017-11342
index 309d91d..7c2ed93 100644
--- a/active/CVE-2017-11342
+++ b/active/CVE-2017-11342
@@ -40,6 +40,6 @@ impish_libsass: ignored (end of life)
40jammy_libsass: needed40jammy_libsass: needed
41esm-apps/jammy_libsass: needed41esm-apps/jammy_libsass: needed
42kinetic_libsass: ignored (end of life, was needed)42kinetic_libsass: ignored (end of life, was needed)
43lunar_libsass: needed43lunar_libsass: ignored (end of life, was needed)
44mantic_libsass: needed44mantic_libsass: needed
45devel_libsass: needed45devel_libsass: needed
diff --git a/active/CVE-2017-11548 b/active/CVE-2017-11548
index 76835fd..bce9ec7 100644
--- a/active/CVE-2017-11548
+++ b/active/CVE-2017-11548
@@ -39,6 +39,6 @@ hirsute_libao: ignored (end of life)
39impish_libao: ignored (end of life)39impish_libao: ignored (end of life)
40jammy_libao: needed40jammy_libao: needed
41kinetic_libao: ignored (end of life, was needed)41kinetic_libao: ignored (end of life, was needed)
42lunar_libao: needed42lunar_libao: ignored (end of life, was needed)
43mantic_libao: needed43mantic_libao: needed
44devel_libao: needed44devel_libao: needed
diff --git a/active/CVE-2017-11549 b/active/CVE-2017-11549
index b5dedde..d6d70ee 100644
--- a/active/CVE-2017-11549
+++ b/active/CVE-2017-11549
@@ -41,6 +41,6 @@ impish_timidity: ignored (end of life)
41jammy_timidity: needed41jammy_timidity: needed
42esm-apps/jammy_timidity: needed42esm-apps/jammy_timidity: needed
43kinetic_timidity: ignored (end of life, was needed)43kinetic_timidity: ignored (end of life, was needed)
44lunar_timidity: needed44lunar_timidity: ignored (end of life, was needed)
45mantic_timidity: needed45mantic_timidity: needed
46devel_timidity: needed46devel_timidity: needed
diff --git a/active/CVE-2017-11555 b/active/CVE-2017-11555
index c41cf6b..45f2599 100644
--- a/active/CVE-2017-11555
+++ b/active/CVE-2017-11555
@@ -40,6 +40,6 @@ impish_libsass: ignored (end of life)
40jammy_libsass: needed40jammy_libsass: needed
41esm-apps/jammy_libsass: needed41esm-apps/jammy_libsass: needed
42kinetic_libsass: ignored (end of life, was needed)42kinetic_libsass: ignored (end of life, was needed)
43lunar_libsass: needed43lunar_libsass: ignored (end of life, was needed)
44mantic_libsass: needed44mantic_libsass: needed
45devel_libsass: needed45devel_libsass: needed
diff --git a/active/CVE-2017-11556 b/active/CVE-2017-11556
index 586f470..d91d00e 100644
--- a/active/CVE-2017-11556
+++ b/active/CVE-2017-11556
@@ -40,6 +40,6 @@ impish_libsass: ignored (end of life)
40jammy_libsass: needed40jammy_libsass: needed
41esm-apps/jammy_libsass: needed41esm-apps/jammy_libsass: needed
42kinetic_libsass: ignored (end of life, was needed)42kinetic_libsass: ignored (end of life, was needed)
43lunar_libsass: needed43lunar_libsass: ignored (end of life, was needed)
44mantic_libsass: needed44mantic_libsass: needed
45devel_libsass: needed45devel_libsass: needed
diff --git a/active/CVE-2017-11570 b/active/CVE-2017-11570
index b6b36d7..3776b4d 100644
--- a/active/CVE-2017-11570
+++ b/active/CVE-2017-11570
@@ -39,6 +39,6 @@ impish_fontforge: ignored (end of life)
39jammy_fontforge: needed39jammy_fontforge: needed
40esm-apps/jammy_fontforge: needed40esm-apps/jammy_fontforge: needed
41kinetic_fontforge: ignored (end of life, was needed)41kinetic_fontforge: ignored (end of life, was needed)
42lunar_fontforge: needed42lunar_fontforge: ignored (end of life, was needed)
43mantic_fontforge: needed43mantic_fontforge: needed
44devel_fontforge: needed44devel_fontforge: needed
diff --git a/active/CVE-2017-11573 b/active/CVE-2017-11573
index 9390cd2..dadd231 100644
--- a/active/CVE-2017-11573
+++ b/active/CVE-2017-11573
@@ -40,6 +40,6 @@ impish_fontforge: ignored (end of life)
40jammy_fontforge: needed40jammy_fontforge: needed
41esm-apps/jammy_fontforge: needed41esm-apps/jammy_fontforge: needed
42kinetic_fontforge: ignored (end of life, was needed)42kinetic_fontforge: ignored (end of life, was needed)
43lunar_fontforge: needed43lunar_fontforge: ignored (end of life, was needed)
44mantic_fontforge: needed44mantic_fontforge: needed
45devel_fontforge: needed45devel_fontforge: needed
diff --git a/active/CVE-2017-11605 b/active/CVE-2017-11605
index 83a9bcc..921304c 100644
--- a/active/CVE-2017-11605
+++ b/active/CVE-2017-11605
@@ -38,6 +38,6 @@ impish_libsass: ignored (end of life)
38jammy_libsass: needed38jammy_libsass: needed
39esm-apps/jammy_libsass: needed39esm-apps/jammy_libsass: needed
40kinetic_libsass: ignored (end of life, was needed)40kinetic_libsass: ignored (end of life, was needed)
41lunar_libsass: needed41lunar_libsass: ignored (end of life, was needed)
42mantic_libsass: needed42mantic_libsass: needed
43devel_libsass: needed43devel_libsass: needed
diff --git a/active/CVE-2017-11654 b/active/CVE-2017-11654
index dee9e43..009868b 100644
--- a/active/CVE-2017-11654
+++ b/active/CVE-2017-11654
@@ -43,6 +43,6 @@ impish_sipcrack: ignored (end of life)
43jammy_sipcrack: needed43jammy_sipcrack: needed
44esm-apps/jammy_sipcrack: needed44esm-apps/jammy_sipcrack: needed
45kinetic_sipcrack: ignored (end of life, was needed)45kinetic_sipcrack: ignored (end of life, was needed)
46lunar_sipcrack: needed46lunar_sipcrack: ignored (end of life, was needed)
47mantic_sipcrack: needed47mantic_sipcrack: needed
48devel_sipcrack: needed48devel_sipcrack: needed
diff --git a/active/CVE-2017-11655 b/active/CVE-2017-11655
index c823dae..ff5c64e 100644
--- a/active/CVE-2017-11655
+++ b/active/CVE-2017-11655
@@ -43,6 +43,6 @@ impish_sipcrack: ignored (end of life)
43jammy_sipcrack: needed43jammy_sipcrack: needed
44esm-apps/jammy_sipcrack: needed44esm-apps/jammy_sipcrack: needed
45kinetic_sipcrack: ignored (end of life, was needed)45kinetic_sipcrack: ignored (end of life, was needed)
46lunar_sipcrack: needed46lunar_sipcrack: ignored (end of life, was needed)
47mantic_sipcrack: needed47mantic_sipcrack: needed
48devel_sipcrack: needed48devel_sipcrack: needed
diff --git a/active/CVE-2017-11671 b/active/CVE-2017-11671
index fb9c217..af60ee5 100644
--- a/active/CVE-2017-11671
+++ b/active/CVE-2017-11671
@@ -46,7 +46,7 @@ impish_gcc-3.3: ignored (end of life)
46jammy_gcc-3.3: needs-triage46jammy_gcc-3.3: needs-triage
47esm-apps/jammy_gcc-3.3: needs-triage47esm-apps/jammy_gcc-3.3: needs-triage
48kinetic_gcc-3.3: ignored (end of life, was needs-triage)48kinetic_gcc-3.3: ignored (end of life, was needs-triage)
49lunar_gcc-3.3: needs-triage49lunar_gcc-3.3: ignored (end of life, was needs-triage)
50mantic_gcc-3.3: needs-triage50mantic_gcc-3.3: needs-triage
51devel_gcc-3.3: needs-triage51devel_gcc-3.3: needs-triage
5252
@@ -913,7 +913,7 @@ impish_gcc-arm-none-eabi: ignored (end of life)
913jammy_gcc-arm-none-eabi: needs-triage913jammy_gcc-arm-none-eabi: needs-triage
914esm-apps/jammy_gcc-arm-none-eabi: needs-triage914esm-apps/jammy_gcc-arm-none-eabi: needs-triage
915kinetic_gcc-arm-none-eabi: ignored (end of life, was needs-triage)915kinetic_gcc-arm-none-eabi: ignored (end of life, was needs-triage)
916lunar_gcc-arm-none-eabi: needs-triage916lunar_gcc-arm-none-eabi: ignored (end of life, was needs-triage)
917mantic_gcc-arm-none-eabi: needs-triage917mantic_gcc-arm-none-eabi: needs-triage
918devel_gcc-arm-none-eabi: needs-triage918devel_gcc-arm-none-eabi: needs-triage
919919
@@ -940,7 +940,7 @@ impish_gcc-avr: ignored (end of life)
940jammy_gcc-avr: needs-triage940jammy_gcc-avr: needs-triage
941esm-apps/jammy_gcc-avr: needs-triage941esm-apps/jammy_gcc-avr: needs-triage
942kinetic_gcc-avr: ignored (end of life, was needs-triage)942kinetic_gcc-avr: ignored (end of life, was needs-triage)
943lunar_gcc-avr: needs-triage943lunar_gcc-avr: ignored (end of life, was needs-triage)
944mantic_gcc-avr: needs-triage944mantic_gcc-avr: needs-triage
945devel_gcc-avr: needs-triage945devel_gcc-avr: needs-triage
946946
@@ -1107,7 +1107,7 @@ impish_gcc-h8300-hms: ignored (end of life)
1107jammy_gcc-h8300-hms: needs-triage1107jammy_gcc-h8300-hms: needs-triage
1108esm-apps/jammy_gcc-h8300-hms: needs-triage1108esm-apps/jammy_gcc-h8300-hms: needs-triage
1109kinetic_gcc-h8300-hms: ignored (end of life, was needs-triage)1109kinetic_gcc-h8300-hms: ignored (end of life, was needs-triage)
1110lunar_gcc-h8300-hms: needs-triage1110lunar_gcc-h8300-hms: ignored (end of life, was needs-triage)
1111mantic_gcc-h8300-hms: needs-triage1111mantic_gcc-h8300-hms: needs-triage
1112devel_gcc-h8300-hms: needs-triage1112devel_gcc-h8300-hms: needs-triage
11131113
@@ -1161,7 +1161,7 @@ impish_gcc-mingw-w64: ignored (end of life)
1161jammy_gcc-mingw-w64: needs-triage1161jammy_gcc-mingw-w64: needs-triage
1162esm-apps/jammy_gcc-mingw-w64: needs-triage1162esm-apps/jammy_gcc-mingw-w64: needs-triage
1163kinetic_gcc-mingw-w64: ignored (end of life, was needs-triage)1163kinetic_gcc-mingw-w64: ignored (end of life, was needs-triage)
1164lunar_gcc-mingw-w64: needs-triage1164lunar_gcc-mingw-w64: ignored (end of life, was needs-triage)
1165mantic_gcc-mingw-w64: needs-triage1165mantic_gcc-mingw-w64: needs-triage
1166devel_gcc-mingw-w64: needs-triage1166devel_gcc-mingw-w64: needs-triage
11671167
@@ -1188,7 +1188,7 @@ impish_gcc-msp430: ignored (end of life)
1188jammy_gcc-msp430: needs-triage1188jammy_gcc-msp430: needs-triage
1189esm-apps/jammy_gcc-msp430: needs-triage1189esm-apps/jammy_gcc-msp430: needs-triage
1190kinetic_gcc-msp430: ignored (end of life, was needs-triage)1190kinetic_gcc-msp430: ignored (end of life, was needs-triage)
1191lunar_gcc-msp430: needs-triage1191lunar_gcc-msp430: ignored (end of life, was needs-triage)
1192mantic_gcc-msp430: needs-triage1192mantic_gcc-msp430: needs-triage
1193devel_gcc-msp430: needs-triage1193devel_gcc-msp430: needs-triage
11941194
diff --git a/active/CVE-2017-12143 b/active/CVE-2017-12143
index d07972e..3806ab4 100644
--- a/active/CVE-2017-12143
+++ b/active/CVE-2017-12143
@@ -40,6 +40,6 @@ impish_libquicktime: ignored (end of life)
40jammy_libquicktime: needed40jammy_libquicktime: needed
41esm-apps/jammy_libquicktime: needed41esm-apps/jammy_libquicktime: needed
42kinetic_libquicktime: ignored (end of life, was needed)42kinetic_libquicktime: ignored (end of life, was needed)
43lunar_libquicktime: needed43lunar_libquicktime: ignored (end of life, was needed)
44mantic_libquicktime: needed44mantic_libquicktime: needed
45devel_libquicktime: needed45devel_libquicktime: needed
diff --git a/active/CVE-2017-12145 b/active/CVE-2017-12145
index 8c4ff1c..b8eaff6 100644
--- a/active/CVE-2017-12145
+++ b/active/CVE-2017-12145
@@ -40,6 +40,6 @@ impish_libquicktime: ignored (end of life)
40jammy_libquicktime: needed40jammy_libquicktime: needed
41esm-apps/jammy_libquicktime: needed41esm-apps/jammy_libquicktime: needed
42kinetic_libquicktime: ignored (end of life, was needed)42kinetic_libquicktime: ignored (end of life, was needed)
43lunar_libquicktime: needed43lunar_libquicktime: ignored (end of life, was needed)
44mantic_libquicktime: needed44mantic_libquicktime: needed
45devel_libquicktime: needed45devel_libquicktime: needed
diff --git a/active/CVE-2017-12169 b/active/CVE-2017-12169
index f302084..6819d44 100644
--- a/active/CVE-2017-12169
+++ b/active/CVE-2017-12169
@@ -44,6 +44,6 @@ impish_freeipa: ignored (end of life)
44jammy_freeipa: needed44jammy_freeipa: needed
45esm-apps/jammy_freeipa: needed45esm-apps/jammy_freeipa: needed
46kinetic_freeipa: ignored (end of life, was needed)46kinetic_freeipa: ignored (end of life, was needed)
47lunar_freeipa: needed47lunar_freeipa: ignored (end of life, was needed)
48mantic_freeipa: needed48mantic_freeipa: needed
49devel_freeipa: needed49devel_freeipa: needed
diff --git a/active/CVE-2017-12441 b/active/CVE-2017-12441
index fb2c0f2..15d03c0 100644
--- a/active/CVE-2017-12441
+++ b/active/CVE-2017-12441
@@ -40,6 +40,6 @@ impish_minidjvu: ignored (end of life)
40jammy_minidjvu: needed40jammy_minidjvu: needed
41esm-apps/jammy_minidjvu: needed41esm-apps/jammy_minidjvu: needed
42kinetic_minidjvu: ignored (end of life, was needed)42kinetic_minidjvu: ignored (end of life, was needed)
43lunar_minidjvu: needed43lunar_minidjvu: ignored (end of life, was needed)
44mantic_minidjvu: needed44mantic_minidjvu: needed
45devel_minidjvu: needed45devel_minidjvu: needed
diff --git a/active/CVE-2017-12442 b/active/CVE-2017-12442
index e87f8aa..b98048e 100644
--- a/active/CVE-2017-12442
+++ b/active/CVE-2017-12442
@@ -40,6 +40,6 @@ impish_minidjvu: ignored (end of life)
40jammy_minidjvu: needed40jammy_minidjvu: needed
41esm-apps/jammy_minidjvu: needed41esm-apps/jammy_minidjvu: needed
42kinetic_minidjvu: ignored (end of life, was needed)42kinetic_minidjvu: ignored (end of life, was needed)
43lunar_minidjvu: needed43lunar_minidjvu: ignored (end of life, was needed)
44mantic_minidjvu: needed44mantic_minidjvu: needed
45devel_minidjvu: needed45devel_minidjvu: needed
diff --git a/active/CVE-2017-12443 b/active/CVE-2017-12443
index c7e7377..937d3fe 100644
--- a/active/CVE-2017-12443
+++ b/active/CVE-2017-12443
@@ -40,6 +40,6 @@ impish_minidjvu: ignored (end of life)
40jammy_minidjvu: needed40jammy_minidjvu: needed
41esm-apps/jammy_minidjvu: needed41esm-apps/jammy_minidjvu: needed
42kinetic_minidjvu: ignored (end of life, was needed)42kinetic_minidjvu: ignored (end of life, was needed)
43lunar_minidjvu: needed43lunar_minidjvu: ignored (end of life, was needed)
44mantic_minidjvu: needed44mantic_minidjvu: needed
45devel_minidjvu: needed45devel_minidjvu: needed
diff --git a/active/CVE-2017-12444 b/active/CVE-2017-12444
index 2fa3673..624b9e2 100644
--- a/active/CVE-2017-12444
+++ b/active/CVE-2017-12444
@@ -40,6 +40,6 @@ impish_minidjvu: ignored (end of life)
40jammy_minidjvu: needed40jammy_minidjvu: needed
41esm-apps/jammy_minidjvu: needed41esm-apps/jammy_minidjvu: needed
42kinetic_minidjvu: ignored (end of life, was needed)42kinetic_minidjvu: ignored (end of life, was needed)
43lunar_minidjvu: needed43lunar_minidjvu: ignored (end of life, was needed)
44mantic_minidjvu: needed44mantic_minidjvu: needed
45devel_minidjvu: needed45devel_minidjvu: needed
diff --git a/active/CVE-2017-12445 b/active/CVE-2017-12445
index 08610b1..fdce3df 100644
--- a/active/CVE-2017-12445
+++ b/active/CVE-2017-12445
@@ -40,6 +40,6 @@ impish_minidjvu: ignored (end of life)
40jammy_minidjvu: needed40jammy_minidjvu: needed
41esm-apps/jammy_minidjvu: needed41esm-apps/jammy_minidjvu: needed
42kinetic_minidjvu: ignored (end of life, was needed)42kinetic_minidjvu: ignored (end of life, was needed)
43lunar_minidjvu: needed43lunar_minidjvu: ignored (end of life, was needed)
44mantic_minidjvu: needed44mantic_minidjvu: needed
45devel_minidjvu: needed45devel_minidjvu: needed
diff --git a/active/CVE-2017-12474 b/active/CVE-2017-12474
index 0ca1fec..8eb5f9e 100644
--- a/active/CVE-2017-12474
+++ b/active/CVE-2017-12474
@@ -30,6 +30,6 @@ focal_kodi-inputstream-adaptive: DNE
30jammy_kodi-inputstream-adaptive: needs-triage30jammy_kodi-inputstream-adaptive: needs-triage
31esm-apps/jammy_kodi-inputstream-adaptive: needs-triage31esm-apps/jammy_kodi-inputstream-adaptive: needs-triage
32kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)32kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
33lunar_kodi-inputstream-adaptive: needs-triage33lunar_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
34mantic_kodi-inputstream-adaptive: needs-triage34mantic_kodi-inputstream-adaptive: needs-triage
35devel_kodi-inputstream-adaptive: needs-triage35devel_kodi-inputstream-adaptive: needs-triage
diff --git a/active/CVE-2017-12475 b/active/CVE-2017-12475
index 434cca0..26ffdcc 100644
--- a/active/CVE-2017-12475
+++ b/active/CVE-2017-12475
@@ -30,6 +30,6 @@ focal_kodi-inputstream-adaptive: DNE
30jammy_kodi-inputstream-adaptive: needs-triage30jammy_kodi-inputstream-adaptive: needs-triage
31esm-apps/jammy_kodi-inputstream-adaptive: needs-triage31esm-apps/jammy_kodi-inputstream-adaptive: needs-triage
32kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)32kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
33lunar_kodi-inputstream-adaptive: needs-triage33lunar_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
34mantic_kodi-inputstream-adaptive: needs-triage34mantic_kodi-inputstream-adaptive: needs-triage
35devel_kodi-inputstream-adaptive: needs-triage35devel_kodi-inputstream-adaptive: needs-triage
diff --git a/active/CVE-2017-12476 b/active/CVE-2017-12476
index 96c4a92..9bf1563 100644
--- a/active/CVE-2017-12476
+++ b/active/CVE-2017-12476
@@ -30,6 +30,6 @@ focal_kodi-inputstream-adaptive: DNE
30jammy_kodi-inputstream-adaptive: needs-triage30jammy_kodi-inputstream-adaptive: needs-triage
31esm-apps/jammy_kodi-inputstream-adaptive: needs-triage31esm-apps/jammy_kodi-inputstream-adaptive: needs-triage
32kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)32kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
33lunar_kodi-inputstream-adaptive: needs-triage33lunar_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
34mantic_kodi-inputstream-adaptive: needs-triage34mantic_kodi-inputstream-adaptive: needs-triage
35devel_kodi-inputstream-adaptive: needs-triage35devel_kodi-inputstream-adaptive: needs-triage
diff --git a/active/CVE-2017-12778 b/active/CVE-2017-12778
index cc44188..799fb16 100644
--- a/active/CVE-2017-12778
+++ b/active/CVE-2017-12778
@@ -43,6 +43,6 @@ impish_qbittorrent: ignored (end of life)
43jammy_qbittorrent: needs-triage43jammy_qbittorrent: needs-triage
44esm-apps/jammy_qbittorrent: needs-triage44esm-apps/jammy_qbittorrent: needs-triage
45kinetic_qbittorrent: ignored (end of life, was needs-triage)45kinetic_qbittorrent: ignored (end of life, was needs-triage)
46lunar_qbittorrent: needs-triage46lunar_qbittorrent: ignored (end of life, was needs-triage)
47mantic_qbittorrent: needs-triage47mantic_qbittorrent: needs-triage
48devel_qbittorrent: needs-triage48devel_qbittorrent: needs-triage
diff --git a/active/CVE-2017-12962 b/active/CVE-2017-12962
index 22922cd..683ea1d 100644
--- a/active/CVE-2017-12962
+++ b/active/CVE-2017-12962
@@ -39,6 +39,6 @@ impish_libsass: ignored (end of life)
39jammy_libsass: needed39jammy_libsass: needed
40esm-apps/jammy_libsass: needed40esm-apps/jammy_libsass: needed
41kinetic_libsass: ignored (end of life, was needed)41kinetic_libsass: ignored (end of life, was needed)
42lunar_libsass: needed42lunar_libsass: ignored (end of life, was needed)
43mantic_libsass: needed43mantic_libsass: needed
44devel_libsass: needed44devel_libsass: needed
diff --git a/active/CVE-2017-12963 b/active/CVE-2017-12963
index 69ad09a..a945f61 100644
--- a/active/CVE-2017-12963
+++ b/active/CVE-2017-12963
@@ -40,6 +40,6 @@ impish_libsass: ignored (end of life)
40jammy_libsass: needed40jammy_libsass: needed
41esm-apps/jammy_libsass: needed41esm-apps/jammy_libsass: needed
42kinetic_libsass: ignored (end of life, was needed)42kinetic_libsass: ignored (end of life, was needed)
43lunar_libsass: needed43lunar_libsass: ignored (end of life, was needed)
44mantic_libsass: needed44mantic_libsass: needed
45devel_libsass: needed45devel_libsass: needed
diff --git a/active/CVE-2017-12964 b/active/CVE-2017-12964
index 5413759..6842783 100644
--- a/active/CVE-2017-12964
+++ b/active/CVE-2017-12964
@@ -39,6 +39,6 @@ impish_libsass: ignored (end of life)
39jammy_libsass: needed39jammy_libsass: needed
40esm-apps/jammy_libsass: needed40esm-apps/jammy_libsass: needed
41kinetic_libsass: ignored (end of life, was needed)41kinetic_libsass: ignored (end of life, was needed)
42lunar_libsass: needed42lunar_libsass: ignored (end of life, was needed)
43mantic_libsass: needed43mantic_libsass: needed
44devel_libsass: needed44devel_libsass: needed
diff --git a/active/CVE-2017-13165 b/active/CVE-2017-13165
index b7b04b9..76e0677 100644
--- a/active/CVE-2017-13165
+++ b/active/CVE-2017-13165
@@ -43,7 +43,7 @@ hirsute_linux: ignored (end of life)
43impish_linux: ignored (end of life)43impish_linux: ignored (end of life)
44jammy_linux: needed44jammy_linux: needed
45kinetic_linux: ignored (end of life, was needed)45kinetic_linux: ignored (end of life, was needed)
46lunar_linux: needed46lunar_linux: ignored (end of life, was needed)
47mantic_linux: needed47mantic_linux: needed
48devel_linux: needed48devel_linux: needed
4949
@@ -554,7 +554,7 @@ hirsute_linux-aws: ignored (end of life)
554impish_linux-aws: ignored (end of life)554impish_linux-aws: ignored (end of life)
555jammy_linux-aws: needed555jammy_linux-aws: needed
556kinetic_linux-aws: ignored (end of life, was needed)556kinetic_linux-aws: ignored (end of life, was needed)
557lunar_linux-aws: needed557lunar_linux-aws: ignored (end of life, was needed)
558mantic_linux-aws: needed558mantic_linux-aws: needed
559devel_linux-aws: needed559devel_linux-aws: needed
560560
@@ -685,7 +685,7 @@ hirsute_linux-azure: ignored (end of life)
685impish_linux-azure: ignored (end of life)685impish_linux-azure: ignored (end of life)
686jammy_linux-azure: needed686jammy_linux-azure: needed
687kinetic_linux-azure: ignored (end of life, was needed)687kinetic_linux-azure: ignored (end of life, was needed)
688lunar_linux-azure: needed688lunar_linux-azure: ignored (end of life, was needed)
689mantic_linux-azure: needed689mantic_linux-azure: needed
690devel_linux-azure: needed690devel_linux-azure: needed
691691
@@ -709,7 +709,7 @@ hirsute_linux-gcp: ignored (end of life)
709impish_linux-gcp: ignored (end of life)709impish_linux-gcp: ignored (end of life)
710jammy_linux-gcp: needed710jammy_linux-gcp: needed
711kinetic_linux-gcp: ignored (end of life, was needed)711kinetic_linux-gcp: ignored (end of life, was needed)
712lunar_linux-gcp: needed712lunar_linux-gcp: ignored (end of life, was needed)
713mantic_linux-gcp: needed713mantic_linux-gcp: needed
714devel_linux-gcp: needed714devel_linux-gcp: needed
715715
@@ -733,7 +733,7 @@ hirsute_linux-kvm: ignored (end of life)
733impish_linux-kvm: ignored (end of life)733impish_linux-kvm: ignored (end of life)
734jammy_linux-kvm: needed734jammy_linux-kvm: needed
735kinetic_linux-kvm: ignored (end of life, was needed)735kinetic_linux-kvm: ignored (end of life, was needed)
736lunar_linux-kvm: needed736lunar_linux-kvm: ignored (end of life, was needed)
737mantic_linux-kvm: DNE737mantic_linux-kvm: DNE
738devel_linux-kvm: DNE738devel_linux-kvm: DNE
739739
@@ -863,7 +863,7 @@ hirsute_linux-oracle: ignored (end of life)
863impish_linux-oracle: ignored (end of life)863impish_linux-oracle: ignored (end of life)
864jammy_linux-oracle: needed864jammy_linux-oracle: needed
865kinetic_linux-oracle: ignored (end of life, was needed)865kinetic_linux-oracle: ignored (end of life, was needed)
866lunar_linux-oracle: needed866lunar_linux-oracle: ignored (end of life, was needed)
867mantic_linux-oracle: needed867mantic_linux-oracle: needed
868devel_linux-oracle: needed868devel_linux-oracle: needed
869869
@@ -1053,7 +1053,7 @@ hirsute_linux-riscv: ignored (end of life)
1053impish_linux-riscv: ignored (end of life)1053impish_linux-riscv: ignored (end of life)
1054jammy_linux-riscv: ignored (end of kernel support, was needed)1054jammy_linux-riscv: ignored (end of kernel support, was needed)
1055kinetic_linux-riscv: ignored (end of life, was needed)1055kinetic_linux-riscv: ignored (end of life, was needed)
1056lunar_linux-riscv: needed1056lunar_linux-riscv: ignored (end of life, was needed)
1057mantic_linux-riscv: needed1057mantic_linux-riscv: needed
1058devel_linux-riscv: needed1058devel_linux-riscv: needed
10591059
@@ -1071,7 +1071,7 @@ hirsute_linux-raspi: ignored (end of life)
1071impish_linux-raspi: ignored (end of life)1071impish_linux-raspi: ignored (end of life)
1072jammy_linux-raspi: needed1072jammy_linux-raspi: needed
1073kinetic_linux-raspi: ignored (end of life, was needed)1073kinetic_linux-raspi: ignored (end of life, was needed)
1074lunar_linux-raspi: needed1074lunar_linux-raspi: ignored (end of life, was needed)
1075mantic_linux-raspi: needed1075mantic_linux-raspi: needed
1076devel_linux-raspi: needed1076devel_linux-raspi: needed
10771077
@@ -1742,7 +1742,7 @@ focal_linux-lowlatency: DNE
1742impish_linux-lowlatency: DNE1742impish_linux-lowlatency: DNE
1743jammy_linux-lowlatency: needed1743jammy_linux-lowlatency: needed
1744kinetic_linux-lowlatency: ignored (end of life, was needed)1744kinetic_linux-lowlatency: ignored (end of life, was needed)
1745lunar_linux-lowlatency: needed1745lunar_linux-lowlatency: ignored (end of life, was needed)
1746mantic_linux-lowlatency: needed1746mantic_linux-lowlatency: needed
1747devel_linux-lowlatency: needed1747devel_linux-lowlatency: needed
17481748
@@ -2145,7 +2145,7 @@ esm-infra/bionic_linux-starfive: DNE
2145focal_linux-starfive: DNE2145focal_linux-starfive: DNE
2146jammy_linux-starfive: DNE2146jammy_linux-starfive: DNE
2147kinetic_linux-starfive: ignored (end of life, was needed)2147kinetic_linux-starfive: ignored (end of life, was needed)
2148lunar_linux-starfive: needed2148lunar_linux-starfive: ignored (end of life, was needed)
2149mantic_linux-starfive: needed2149mantic_linux-starfive: needed
2150devel_linux-starfive: needed2150devel_linux-starfive: needed
21512151
diff --git a/active/CVE-2017-13693 b/active/CVE-2017-13693
index fc0be00..c9943a9 100644
--- a/active/CVE-2017-13693
+++ b/active/CVE-2017-13693
@@ -44,7 +44,7 @@ hirsute_linux: ignored (end of life)
44impish_linux: ignored (end of life)44impish_linux: ignored (end of life)
45jammy_linux: deferred (2018-10-01)45jammy_linux: deferred (2018-10-01)
46kinetic_linux: ignored (end of life, was deferred [2018-10-01])46kinetic_linux: ignored (end of life, was deferred [2018-10-01])
47lunar_linux: deferred (2018-10-01)47lunar_linux: ignored (end of life, was deferred [2018-10-01])
48mantic_linux: deferred (2018-10-01)48mantic_linux: deferred (2018-10-01)
49devel_linux: deferred (2018-10-01)49devel_linux: deferred (2018-10-01)
5050
@@ -578,7 +578,7 @@ hirsute_linux-aws: ignored (end of life)
578impish_linux-aws: ignored (end of life)578impish_linux-aws: ignored (end of life)
579jammy_linux-aws: deferred (2018-10-01)579jammy_linux-aws: deferred (2018-10-01)
580kinetic_linux-aws: ignored (end of life, was deferred [2018-10-01])580kinetic_linux-aws: ignored (end of life, was deferred [2018-10-01])
581lunar_linux-aws: deferred (2018-10-01)581lunar_linux-aws: ignored (end of life, was deferred [2018-10-01])
582mantic_linux-aws: deferred (2018-10-01)582mantic_linux-aws: deferred (2018-10-01)
583devel_linux-aws: deferred (2018-10-01)583devel_linux-aws: deferred (2018-10-01)
584584
@@ -713,7 +713,7 @@ hirsute_linux-azure: ignored (end of life)
713impish_linux-azure: ignored (end of life)713impish_linux-azure: ignored (end of life)
714jammy_linux-azure: deferred (2018-10-01)714jammy_linux-azure: deferred (2018-10-01)
715kinetic_linux-azure: ignored (end of life, was deferred [2018-10-01])715kinetic_linux-azure: ignored (end of life, was deferred [2018-10-01])
716lunar_linux-azure: deferred (2018-10-01)716lunar_linux-azure: ignored (end of life, was deferred [2018-10-01])
717mantic_linux-azure: deferred (2018-10-01)717mantic_linux-azure: deferred (2018-10-01)
718devel_linux-azure: deferred (2018-10-01)718devel_linux-azure: deferred (2018-10-01)
719719
@@ -738,7 +738,7 @@ hirsute_linux-gcp: ignored (end of life)
738impish_linux-gcp: ignored (end of life)738impish_linux-gcp: ignored (end of life)
739jammy_linux-gcp: deferred (2018-10-01)739jammy_linux-gcp: deferred (2018-10-01)
740kinetic_linux-gcp: ignored (end of life, was deferred [2018-10-01])740kinetic_linux-gcp: ignored (end of life, was deferred [2018-10-01])
741lunar_linux-gcp: deferred (2018-10-01)741lunar_linux-gcp: ignored (end of life, was deferred [2018-10-01])
742mantic_linux-gcp: deferred (2018-10-01)742mantic_linux-gcp: deferred (2018-10-01)
743devel_linux-gcp: deferred (2018-10-01)743devel_linux-gcp: deferred (2018-10-01)
744744
@@ -763,7 +763,7 @@ hirsute_linux-kvm: ignored (end of life)
763impish_linux-kvm: ignored (end of life)763impish_linux-kvm: ignored (end of life)
764jammy_linux-kvm: deferred (2018-10-01)764jammy_linux-kvm: deferred (2018-10-01)
765kinetic_linux-kvm: ignored (end of life, was deferred [2018-10-01])765kinetic_linux-kvm: ignored (end of life, was deferred [2018-10-01])
766lunar_linux-kvm: deferred (2018-10-01)766lunar_linux-kvm: ignored (end of life, was deferred [2018-10-01])
767mantic_linux-kvm: DNE767mantic_linux-kvm: DNE
768devel_linux-kvm: DNE768devel_linux-kvm: DNE
769769
@@ -894,7 +894,7 @@ hirsute_linux-oracle: ignored (end of life)
894impish_linux-oracle: ignored (end of life)894impish_linux-oracle: ignored (end of life)
895jammy_linux-oracle: deferred895jammy_linux-oracle: deferred
896kinetic_linux-oracle: ignored (end of life, was deferred)896kinetic_linux-oracle: ignored (end of life, was deferred)
897lunar_linux-oracle: deferred897lunar_linux-oracle: ignored (end of life, was deferred)
898mantic_linux-oracle: deferred898mantic_linux-oracle: deferred
899devel_linux-oracle: deferred899devel_linux-oracle: deferred
900900
@@ -1064,7 +1064,7 @@ hirsute_linux-riscv: ignored (end of life)
1064impish_linux-riscv: ignored (end of life)1064impish_linux-riscv: ignored (end of life)
1065jammy_linux-riscv: ignored (end of kernel support, was needs-triage)1065jammy_linux-riscv: ignored (end of kernel support, was needs-triage)
1066kinetic_linux-riscv: ignored (end of life, was deferred)1066kinetic_linux-riscv: ignored (end of life, was deferred)
1067lunar_linux-riscv: deferred1067lunar_linux-riscv: ignored (end of life, was deferred)
1068mantic_linux-riscv: deferred1068mantic_linux-riscv: deferred
1069devel_linux-riscv: deferred1069devel_linux-riscv: deferred
10701070
@@ -1082,7 +1082,7 @@ hirsute_linux-raspi: ignored (end of life)
1082impish_linux-raspi: ignored (end of life)1082impish_linux-raspi: ignored (end of life)
1083jammy_linux-raspi: deferred1083jammy_linux-raspi: deferred
1084kinetic_linux-raspi: ignored (end of life, was deferred)1084kinetic_linux-raspi: ignored (end of life, was deferred)
1085lunar_linux-raspi: deferred1085lunar_linux-raspi: ignored (end of life, was deferred)
1086mantic_linux-raspi: deferred1086mantic_linux-raspi: deferred
1087devel_linux-raspi: deferred1087devel_linux-raspi: deferred
10881088
@@ -1717,7 +1717,7 @@ focal_linux-lowlatency: DNE
1717impish_linux-lowlatency: DNE1717impish_linux-lowlatency: DNE
1718jammy_linux-lowlatency: deferred1718jammy_linux-lowlatency: deferred
1719kinetic_linux-lowlatency: ignored (end of life, was deferred)1719kinetic_linux-lowlatency: ignored (end of life, was deferred)
1720lunar_linux-lowlatency: deferred1720lunar_linux-lowlatency: ignored (end of life, was deferred)
1721mantic_linux-lowlatency: deferred1721mantic_linux-lowlatency: deferred
1722devel_linux-lowlatency: deferred1722devel_linux-lowlatency: deferred
17231723
@@ -2120,7 +2120,7 @@ esm-infra/bionic_linux-starfive: DNE
2120focal_linux-starfive: DNE2120focal_linux-starfive: DNE
2121jammy_linux-starfive: DNE2121jammy_linux-starfive: DNE
2122kinetic_linux-starfive: ignored (end of life, was deferred)2122kinetic_linux-starfive: ignored (end of life, was deferred)
2123lunar_linux-starfive: deferred2123lunar_linux-starfive: ignored (end of life, was deferred)
2124mantic_linux-starfive: deferred2124mantic_linux-starfive: deferred
2125devel_linux-starfive: deferred2125devel_linux-starfive: deferred
21262126
diff --git a/active/CVE-2017-13694 b/active/CVE-2017-13694
index 9b83a50..9c15a42 100644
--- a/active/CVE-2017-13694
+++ b/active/CVE-2017-13694
@@ -46,7 +46,7 @@ hirsute_linux: ignored (end of life)
46impish_linux: ignored (end of life)46impish_linux: ignored (end of life)
47jammy_linux: needs-triage47jammy_linux: needs-triage
48kinetic_linux: ignored (end of life, was needs-triage)48kinetic_linux: ignored (end of life, was needs-triage)
49lunar_linux: needs-triage49lunar_linux: ignored (end of life, was needs-triage)
50mantic_linux: needs-triage50mantic_linux: needs-triage
51devel_linux: needs-triage51devel_linux: needs-triage
5252
@@ -580,7 +580,7 @@ hirsute_linux-aws: ignored (end of life)
580impish_linux-aws: ignored (end of life)580impish_linux-aws: ignored (end of life)
581jammy_linux-aws: needs-triage581jammy_linux-aws: needs-triage
582kinetic_linux-aws: ignored (end of life, was needs-triage)582kinetic_linux-aws: ignored (end of life, was needs-triage)
583lunar_linux-aws: needs-triage583lunar_linux-aws: ignored (end of life, was needs-triage)
584mantic_linux-aws: needs-triage584mantic_linux-aws: needs-triage
585devel_linux-aws: needs-triage585devel_linux-aws: needs-triage
586586
@@ -715,7 +715,7 @@ hirsute_linux-azure: ignored (end of life)
715impish_linux-azure: ignored (end of life)715impish_linux-azure: ignored (end of life)
716jammy_linux-azure: needs-triage716jammy_linux-azure: needs-triage
717kinetic_linux-azure: ignored (end of life, was needs-triage)717kinetic_linux-azure: ignored (end of life, was needs-triage)
718lunar_linux-azure: needs-triage718lunar_linux-azure: ignored (end of life, was needs-triage)
719mantic_linux-azure: needs-triage719mantic_linux-azure: needs-triage
720devel_linux-azure: needs-triage720devel_linux-azure: needs-triage
721721
@@ -740,7 +740,7 @@ hirsute_linux-gcp: ignored (end of life)
740impish_linux-gcp: ignored (end of life)740impish_linux-gcp: ignored (end of life)
741jammy_linux-gcp: needs-triage741jammy_linux-gcp: needs-triage
742kinetic_linux-gcp: ignored (end of life, was needs-triage)742kinetic_linux-gcp: ignored (end of life, was needs-triage)
743lunar_linux-gcp: needs-triage743lunar_linux-gcp: ignored (end of life, was needs-triage)
744mantic_linux-gcp: needs-triage744mantic_linux-gcp: needs-triage
745devel_linux-gcp: needs-triage745devel_linux-gcp: needs-triage
746746
@@ -765,7 +765,7 @@ hirsute_linux-kvm: ignored (end of life)
765impish_linux-kvm: ignored (end of life)765impish_linux-kvm: ignored (end of life)
766jammy_linux-kvm: needs-triage766jammy_linux-kvm: needs-triage
767kinetic_linux-kvm: ignored (end of life, was needs-triage)767kinetic_linux-kvm: ignored (end of life, was needs-triage)
768lunar_linux-kvm: needs-triage768lunar_linux-kvm: ignored (end of life, was needs-triage)
769mantic_linux-kvm: DNE769mantic_linux-kvm: DNE
770devel_linux-kvm: DNE770devel_linux-kvm: DNE
771771
@@ -896,7 +896,7 @@ hirsute_linux-oracle: ignored (end of life)
896impish_linux-oracle: ignored (end of life)896impish_linux-oracle: ignored (end of life)
897jammy_linux-oracle: needs-triage897jammy_linux-oracle: needs-triage
898kinetic_linux-oracle: ignored (end of life, was needs-triage)898kinetic_linux-oracle: ignored (end of life, was needs-triage)
899lunar_linux-oracle: needs-triage899lunar_linux-oracle: ignored (end of life, was needs-triage)
900mantic_linux-oracle: needs-triage900mantic_linux-oracle: needs-triage
901devel_linux-oracle: needs-triage901devel_linux-oracle: needs-triage
902902
@@ -1066,7 +1066,7 @@ hirsute_linux-riscv: ignored (end of life)
1066impish_linux-riscv: ignored (end of life)1066impish_linux-riscv: ignored (end of life)
1067jammy_linux-riscv: ignored (end of kernel support, was needs-triage)1067jammy_linux-riscv: ignored (end of kernel support, was needs-triage)
1068kinetic_linux-riscv: ignored (end of life, was needs-triage)1068kinetic_linux-riscv: ignored (end of life, was needs-triage)
1069lunar_linux-riscv: needs-triage1069lunar_linux-riscv: ignored (end of life, was needs-triage)
1070mantic_linux-riscv: needs-triage1070mantic_linux-riscv: needs-triage
1071devel_linux-riscv: needs-triage1071devel_linux-riscv: needs-triage
10721072
@@ -1084,7 +1084,7 @@ hirsute_linux-raspi: ignored (end of life)
1084impish_linux-raspi: ignored (end of life)1084impish_linux-raspi: ignored (end of life)
1085jammy_linux-raspi: needs-triage1085jammy_linux-raspi: needs-triage
1086kinetic_linux-raspi: ignored (end of life, was needs-triage)1086kinetic_linux-raspi: ignored (end of life, was needs-triage)
1087lunar_linux-raspi: needs-triage1087lunar_linux-raspi: ignored (end of life, was needs-triage)
1088mantic_linux-raspi: needs-triage1088mantic_linux-raspi: needs-triage
1089devel_linux-raspi: needs-triage1089devel_linux-raspi: needs-triage
10901090
@@ -1719,7 +1719,7 @@ focal_linux-lowlatency: DNE
1719impish_linux-lowlatency: DNE1719impish_linux-lowlatency: DNE
1720jammy_linux-lowlatency: needs-triage1720jammy_linux-lowlatency: needs-triage
1721kinetic_linux-lowlatency: ignored (end of life, was needs-triage)1721kinetic_linux-lowlatency: ignored (end of life, was needs-triage)
1722lunar_linux-lowlatency: needs-triage1722lunar_linux-lowlatency: ignored (end of life, was needs-triage)
1723mantic_linux-lowlatency: needs-triage1723mantic_linux-lowlatency: needs-triage
1724devel_linux-lowlatency: needs-triage1724devel_linux-lowlatency: needs-triage
17251725
@@ -2122,7 +2122,7 @@ esm-infra/bionic_linux-starfive: DNE
2122focal_linux-starfive: DNE2122focal_linux-starfive: DNE
2123jammy_linux-starfive: DNE2123jammy_linux-starfive: DNE
2124kinetic_linux-starfive: ignored (end of life, was needs-triage)2124kinetic_linux-starfive: ignored (end of life, was needs-triage)
2125lunar_linux-starfive: needs-triage2125lunar_linux-starfive: ignored (end of life, was needs-triage)
2126mantic_linux-starfive: needs-triage2126mantic_linux-starfive: needs-triage
2127devel_linux-starfive: needs-triage2127devel_linux-starfive: needs-triage
21282128
diff --git a/active/CVE-2017-13716 b/active/CVE-2017-13716
index 4e44376..beca0da 100644
--- a/active/CVE-2017-13716
+++ b/active/CVE-2017-13716
@@ -41,7 +41,7 @@ hirsute_binutils: ignored (end of life)
41impish_binutils: ignored (end of life)41impish_binutils: ignored (end of life)
42jammy_binutils: deferred42jammy_binutils: deferred
43kinetic_binutils: ignored (end of life, was deferred)43kinetic_binutils: ignored (end of life, was deferred)
44lunar_binutils: deferred44lunar_binutils: ignored (end of life, was deferred)
45mantic_binutils: deferred45mantic_binutils: deferred
46devel_binutils: deferred46devel_binutils: deferred
4747
@@ -66,6 +66,6 @@ hirsute_libiberty: ignored (end of life)
66impish_libiberty: ignored (end of life)66impish_libiberty: ignored (end of life)
67jammy_libiberty: deferred67jammy_libiberty: deferred
68kinetic_libiberty: ignored (end of life, was deferred)68kinetic_libiberty: ignored (end of life, was deferred)
69lunar_libiberty: deferred69lunar_libiberty: ignored (end of life, was deferred)
70mantic_libiberty: deferred70mantic_libiberty: deferred
71devel_libiberty: deferred71devel_libiberty: deferred
diff --git a/active/CVE-2017-13735 b/active/CVE-2017-13735
index 61ec4ef..a3b6ca4 100644
--- a/active/CVE-2017-13735
+++ b/active/CVE-2017-13735
@@ -121,7 +121,7 @@ impish_exactimage: ignored (end of life)
121jammy_exactimage: needed121jammy_exactimage: needed
122esm-apps/jammy_exactimage: needed122esm-apps/jammy_exactimage: needed
123kinetic_exactimage: ignored (end of life, was needed)123kinetic_exactimage: ignored (end of life, was needed)
124lunar_exactimage: needed124lunar_exactimage: ignored (end of life, was needed)
125mantic_exactimage: needed125mantic_exactimage: needed
126devel_exactimage: needed126devel_exactimage: needed
127127
@@ -148,7 +148,7 @@ impish_dcraw: ignored (end of life)
148jammy_dcraw: needed148jammy_dcraw: needed
149esm-apps/jammy_dcraw: needed149esm-apps/jammy_dcraw: needed
150kinetic_dcraw: ignored (end of life, was needed)150kinetic_dcraw: ignored (end of life, was needed)
151lunar_dcraw: needed151lunar_dcraw: ignored (end of life, was needed)
152mantic_dcraw: needed152mantic_dcraw: needed
153devel_dcraw: needed153devel_dcraw: needed
154154
@@ -175,7 +175,7 @@ impish_rawtherapee: ignored (end of life)
175jammy_rawtherapee: needed175jammy_rawtherapee: needed
176esm-apps/jammy_rawtherapee: needed176esm-apps/jammy_rawtherapee: needed
177kinetic_rawtherapee: ignored (end of life, was needed)177kinetic_rawtherapee: ignored (end of life, was needed)
178lunar_rawtherapee: needed178lunar_rawtherapee: ignored (end of life, was needed)
179mantic_rawtherapee: needed179mantic_rawtherapee: needed
180devel_rawtherapee: needed180devel_rawtherapee: needed
181181
diff --git a/active/CVE-2017-13736 b/active/CVE-2017-13736
index c54e992..8c99fa3 100644
--- a/active/CVE-2017-13736
+++ b/active/CVE-2017-13736
@@ -40,6 +40,6 @@ impish_graphicsmagick: ignored (end of life)
40jammy_graphicsmagick: needed40jammy_graphicsmagick: needed
41esm-apps/jammy_graphicsmagick: needed41esm-apps/jammy_graphicsmagick: needed
42kinetic_graphicsmagick: ignored (end of life, was needed)42kinetic_graphicsmagick: ignored (end of life, was needed)
43lunar_graphicsmagick: needed43lunar_graphicsmagick: ignored (end of life, was needed)
44mantic_graphicsmagick: needed44mantic_graphicsmagick: needed
45devel_graphicsmagick: needed45devel_graphicsmagick: needed
diff --git a/active/CVE-2017-13783 b/active/CVE-2017-13783
index 9cc4ee8..5080067 100644
--- a/active/CVE-2017-13783
+++ b/active/CVE-2017-13783
@@ -118,7 +118,7 @@ impish_qtwebkit-opensource-src: ignored (end of life)
118jammy_qtwebkit-opensource-src: needs-triage118jammy_qtwebkit-opensource-src: needs-triage
119esm-apps/jammy_qtwebkit-opensource-src: needs-triage119esm-apps/jammy_qtwebkit-opensource-src: needs-triage
120kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)120kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
121lunar_qtwebkit-opensource-src: needs-triage121lunar_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
122mantic_qtwebkit-opensource-src: needs-triage122mantic_qtwebkit-opensource-src: needs-triage
123devel_qtwebkit-opensource-src: needs-triage123devel_qtwebkit-opensource-src: needs-triage
124124
diff --git a/active/CVE-2017-13784 b/active/CVE-2017-13784
index 5095db2..7c57fa6 100644
--- a/active/CVE-2017-13784
+++ b/active/CVE-2017-13784
@@ -118,7 +118,7 @@ impish_qtwebkit-opensource-src: ignored (end of life)
118jammy_qtwebkit-opensource-src: needs-triage118jammy_qtwebkit-opensource-src: needs-triage
119esm-apps/jammy_qtwebkit-opensource-src: needs-triage119esm-apps/jammy_qtwebkit-opensource-src: needs-triage
120kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)120kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
121lunar_qtwebkit-opensource-src: needs-triage121lunar_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
122mantic_qtwebkit-opensource-src: needs-triage122mantic_qtwebkit-opensource-src: needs-triage
123devel_qtwebkit-opensource-src: needs-triage123devel_qtwebkit-opensource-src: needs-triage
124124
diff --git a/active/CVE-2017-13785 b/active/CVE-2017-13785
index 803bb60..dc3aa96 100644
--- a/active/CVE-2017-13785
+++ b/active/CVE-2017-13785
@@ -118,7 +118,7 @@ impish_qtwebkit-opensource-src: ignored (end of life)
118jammy_qtwebkit-opensource-src: needs-triage118jammy_qtwebkit-opensource-src: needs-triage
119esm-apps/jammy_qtwebkit-opensource-src: needs-triage119esm-apps/jammy_qtwebkit-opensource-src: needs-triage
120kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)120kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
121lunar_qtwebkit-opensource-src: needs-triage121lunar_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
122mantic_qtwebkit-opensource-src: needs-triage122mantic_qtwebkit-opensource-src: needs-triage
123devel_qtwebkit-opensource-src: needs-triage123devel_qtwebkit-opensource-src: needs-triage
124124
diff --git a/active/CVE-2017-13788 b/active/CVE-2017-13788
index c5be970..7a45660 100644
--- a/active/CVE-2017-13788
+++ b/active/CVE-2017-13788
@@ -118,7 +118,7 @@ impish_qtwebkit-opensource-src: ignored (end of life)
118jammy_qtwebkit-opensource-src: needs-triage118jammy_qtwebkit-opensource-src: needs-triage
119esm-apps/jammy_qtwebkit-opensource-src: needs-triage119esm-apps/jammy_qtwebkit-opensource-src: needs-triage
120kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)120kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
121lunar_qtwebkit-opensource-src: needs-triage121lunar_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
122mantic_qtwebkit-opensource-src: needs-triage122mantic_qtwebkit-opensource-src: needs-triage
123devel_qtwebkit-opensource-src: needs-triage123devel_qtwebkit-opensource-src: needs-triage
124124
diff --git a/active/CVE-2017-13791 b/active/CVE-2017-13791
index 8fff7cf..4abda29 100644
--- a/active/CVE-2017-13791
+++ b/active/CVE-2017-13791
@@ -118,7 +118,7 @@ impish_qtwebkit-opensource-src: ignored (end of life)
118jammy_qtwebkit-opensource-src: needs-triage118jammy_qtwebkit-opensource-src: needs-triage
119esm-apps/jammy_qtwebkit-opensource-src: needs-triage119esm-apps/jammy_qtwebkit-opensource-src: needs-triage
120kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)120kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
121lunar_qtwebkit-opensource-src: needs-triage121lunar_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
122mantic_qtwebkit-opensource-src: needs-triage122mantic_qtwebkit-opensource-src: needs-triage
123devel_qtwebkit-opensource-src: needs-triage123devel_qtwebkit-opensource-src: needs-triage
124124
diff --git a/active/CVE-2017-13792 b/active/CVE-2017-13792
index 68c11d5..5b987fb 100644
--- a/active/CVE-2017-13792
+++ b/active/CVE-2017-13792
@@ -118,7 +118,7 @@ impish_qtwebkit-opensource-src: ignored (end of life)
118jammy_qtwebkit-opensource-src: needs-triage118jammy_qtwebkit-opensource-src: needs-triage
119esm-apps/jammy_qtwebkit-opensource-src: needs-triage119esm-apps/jammy_qtwebkit-opensource-src: needs-triage
120kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)120kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
121lunar_qtwebkit-opensource-src: needs-triage121lunar_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
122mantic_qtwebkit-opensource-src: needs-triage122mantic_qtwebkit-opensource-src: needs-triage
123devel_qtwebkit-opensource-src: needs-triage123devel_qtwebkit-opensource-src: needs-triage
124124
diff --git a/active/CVE-2017-13793 b/active/CVE-2017-13793
index db22ebc..e0cf7a5 100644
--- a/active/CVE-2017-13793
+++ b/active/CVE-2017-13793
@@ -118,7 +118,7 @@ impish_qtwebkit-opensource-src: ignored (end of life)
118jammy_qtwebkit-opensource-src: needs-triage118jammy_qtwebkit-opensource-src: needs-triage
119esm-apps/jammy_qtwebkit-opensource-src: needs-triage119esm-apps/jammy_qtwebkit-opensource-src: needs-triage
120kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)120kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
121lunar_qtwebkit-opensource-src: needs-triage121lunar_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
122mantic_qtwebkit-opensource-src: needs-triage122mantic_qtwebkit-opensource-src: needs-triage
123devel_qtwebkit-opensource-src: needs-triage123devel_qtwebkit-opensource-src: needs-triage
124124
diff --git a/active/CVE-2017-13794 b/active/CVE-2017-13794
index 9def77a..b56facc 100644
--- a/active/CVE-2017-13794
+++ b/active/CVE-2017-13794
@@ -118,7 +118,7 @@ impish_qtwebkit-opensource-src: ignored (end of life)
118jammy_qtwebkit-opensource-src: needs-triage118jammy_qtwebkit-opensource-src: needs-triage
119esm-apps/jammy_qtwebkit-opensource-src: needs-triage119esm-apps/jammy_qtwebkit-opensource-src: needs-triage
120kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)120kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
121lunar_qtwebkit-opensource-src: needs-triage121lunar_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
122mantic_qtwebkit-opensource-src: needs-triage122mantic_qtwebkit-opensource-src: needs-triage
123devel_qtwebkit-opensource-src: needs-triage123devel_qtwebkit-opensource-src: needs-triage
124124
diff --git a/active/CVE-2017-13795 b/active/CVE-2017-13795
index e661759..ccd8039 100644
--- a/active/CVE-2017-13795
+++ b/active/CVE-2017-13795
@@ -118,7 +118,7 @@ impish_qtwebkit-opensource-src: ignored (end of life)
118jammy_qtwebkit-opensource-src: needs-triage118jammy_qtwebkit-opensource-src: needs-triage
119esm-apps/jammy_qtwebkit-opensource-src: needs-triage119esm-apps/jammy_qtwebkit-opensource-src: needs-triage
120kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)120kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
121lunar_qtwebkit-opensource-src: needs-triage121lunar_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
122mantic_qtwebkit-opensource-src: needs-triage122mantic_qtwebkit-opensource-src: needs-triage
123devel_qtwebkit-opensource-src: needs-triage123devel_qtwebkit-opensource-src: needs-triage
124124
diff --git a/active/CVE-2017-13796 b/active/CVE-2017-13796
index 12565e5..46b6b2f 100644
--- a/active/CVE-2017-13796
+++ b/active/CVE-2017-13796
@@ -118,7 +118,7 @@ impish_qtwebkit-opensource-src: ignored (end of life)
118jammy_qtwebkit-opensource-src: needs-triage118jammy_qtwebkit-opensource-src: needs-triage
119esm-apps/jammy_qtwebkit-opensource-src: needs-triage119esm-apps/jammy_qtwebkit-opensource-src: needs-triage
120kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)120kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
121lunar_qtwebkit-opensource-src: needs-triage121lunar_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
122mantic_qtwebkit-opensource-src: needs-triage122mantic_qtwebkit-opensource-src: needs-triage
123devel_qtwebkit-opensource-src: needs-triage123devel_qtwebkit-opensource-src: needs-triage
124124
diff --git a/active/CVE-2017-13798 b/active/CVE-2017-13798
index 2643142..dc1bf51 100644
--- a/active/CVE-2017-13798
+++ b/active/CVE-2017-13798
@@ -118,7 +118,7 @@ impish_qtwebkit-opensource-src: ignored (end of life)
118jammy_qtwebkit-opensource-src: needs-triage118jammy_qtwebkit-opensource-src: needs-triage
119esm-apps/jammy_qtwebkit-opensource-src: needs-triage119esm-apps/jammy_qtwebkit-opensource-src: needs-triage
120kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)120kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
121lunar_qtwebkit-opensource-src: needs-triage121lunar_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
122mantic_qtwebkit-opensource-src: needs-triage122mantic_qtwebkit-opensource-src: needs-triage
123devel_qtwebkit-opensource-src: needs-triage123devel_qtwebkit-opensource-src: needs-triage
124124
diff --git a/active/CVE-2017-13802 b/active/CVE-2017-13802
index b6927f1..4d4db16 100644
--- a/active/CVE-2017-13802
+++ b/active/CVE-2017-13802
@@ -118,7 +118,7 @@ impish_qtwebkit-opensource-src: ignored (end of life)
118jammy_qtwebkit-opensource-src: needs-triage118jammy_qtwebkit-opensource-src: needs-triage
119esm-apps/jammy_qtwebkit-opensource-src: needs-triage119esm-apps/jammy_qtwebkit-opensource-src: needs-triage
120kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)120kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
121lunar_qtwebkit-opensource-src: needs-triage121lunar_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
122mantic_qtwebkit-opensource-src: needs-triage122mantic_qtwebkit-opensource-src: needs-triage
123devel_qtwebkit-opensource-src: needs-triage123devel_qtwebkit-opensource-src: needs-triage
124124
diff --git a/active/CVE-2017-13803 b/active/CVE-2017-13803
index a539260..91840b8 100644
--- a/active/CVE-2017-13803
+++ b/active/CVE-2017-13803
@@ -118,7 +118,7 @@ impish_qtwebkit-opensource-src: ignored (end of life)
118jammy_qtwebkit-opensource-src: needs-triage118jammy_qtwebkit-opensource-src: needs-triage
119esm-apps/jammy_qtwebkit-opensource-src: needs-triage119esm-apps/jammy_qtwebkit-opensource-src: needs-triage
120kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)120kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
121lunar_qtwebkit-opensource-src: needs-triage121lunar_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
122mantic_qtwebkit-opensource-src: needs-triage122mantic_qtwebkit-opensource-src: needs-triage
123devel_qtwebkit-opensource-src: needs-triage123devel_qtwebkit-opensource-src: needs-triage
124124
diff --git a/active/CVE-2017-13856 b/active/CVE-2017-13856
index e9a47b9..bee221b 100644
--- a/active/CVE-2017-13856
+++ b/active/CVE-2017-13856
@@ -118,7 +118,7 @@ impish_qtwebkit-opensource-src: ignored (end of life)
118jammy_qtwebkit-opensource-src: needs-triage118jammy_qtwebkit-opensource-src: needs-triage
119esm-apps/jammy_qtwebkit-opensource-src: needs-triage119esm-apps/jammy_qtwebkit-opensource-src: needs-triage
120kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)120kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
121lunar_qtwebkit-opensource-src: needs-triage121lunar_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
122mantic_qtwebkit-opensource-src: needs-triage122mantic_qtwebkit-opensource-src: needs-triage
123devel_qtwebkit-opensource-src: needs-triage123devel_qtwebkit-opensource-src: needs-triage
124124
diff --git a/active/CVE-2017-13866 b/active/CVE-2017-13866
index a44d6ae..0bef715 100644
--- a/active/CVE-2017-13866
+++ b/active/CVE-2017-13866
@@ -118,7 +118,7 @@ impish_qtwebkit-opensource-src: ignored (end of life)
118jammy_qtwebkit-opensource-src: needs-triage118jammy_qtwebkit-opensource-src: needs-triage
119esm-apps/jammy_qtwebkit-opensource-src: needs-triage119esm-apps/jammy_qtwebkit-opensource-src: needs-triage
120kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)120kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
121lunar_qtwebkit-opensource-src: needs-triage121lunar_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
122mantic_qtwebkit-opensource-src: needs-triage122mantic_qtwebkit-opensource-src: needs-triage
123devel_qtwebkit-opensource-src: needs-triage123devel_qtwebkit-opensource-src: needs-triage
124124
diff --git a/active/CVE-2017-13870 b/active/CVE-2017-13870
index 09932f5..c5b835d 100644
--- a/active/CVE-2017-13870
+++ b/active/CVE-2017-13870
@@ -118,7 +118,7 @@ impish_qtwebkit-opensource-src: ignored (end of life)
118jammy_qtwebkit-opensource-src: needs-triage118jammy_qtwebkit-opensource-src: needs-triage
119esm-apps/jammy_qtwebkit-opensource-src: needs-triage119esm-apps/jammy_qtwebkit-opensource-src: needs-triage
120kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)120kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
121lunar_qtwebkit-opensource-src: needs-triage121lunar_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
122mantic_qtwebkit-opensource-src: needs-triage122mantic_qtwebkit-opensource-src: needs-triage
123devel_qtwebkit-opensource-src: needs-triage123devel_qtwebkit-opensource-src: needs-triage
124124
diff --git a/active/CVE-2017-13884 b/active/CVE-2017-13884
index e6bba8c..5798337 100644
--- a/active/CVE-2017-13884
+++ b/active/CVE-2017-13884
@@ -115,7 +115,7 @@ impish_qtwebkit-opensource-src: ignored (end of life)
115jammy_qtwebkit-opensource-src: needs-triage115jammy_qtwebkit-opensource-src: needs-triage
116esm-apps/jammy_qtwebkit-opensource-src: needs-triage116esm-apps/jammy_qtwebkit-opensource-src: needs-triage
117kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)117kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
118lunar_qtwebkit-opensource-src: needs-triage118lunar_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
119mantic_qtwebkit-opensource-src: needs-triage119mantic_qtwebkit-opensource-src: needs-triage
120devel_qtwebkit-opensource-src: needs-triage120devel_qtwebkit-opensource-src: needs-triage
121121
diff --git a/active/CVE-2017-13885 b/active/CVE-2017-13885
index b851c6b..5a37b99 100644
--- a/active/CVE-2017-13885
+++ b/active/CVE-2017-13885
@@ -114,7 +114,7 @@ impish_qtwebkit-opensource-src: ignored (end of life)
114jammy_qtwebkit-opensource-src: needs-triage114jammy_qtwebkit-opensource-src: needs-triage
115esm-apps/jammy_qtwebkit-opensource-src: needs-triage115esm-apps/jammy_qtwebkit-opensource-src: needs-triage
116kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)116kinetic_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
117lunar_qtwebkit-opensource-src: needs-triage117lunar_qtwebkit-opensource-src: ignored (end of life, was needs-triage)
118mantic_qtwebkit-opensource-src: needs-triage118mantic_qtwebkit-opensource-src: needs-triage
119devel_qtwebkit-opensource-src: needs-triage119devel_qtwebkit-opensource-src: needs-triage
120120
diff --git a/active/CVE-2017-14108 b/active/CVE-2017-14108
index a3f8d99..75a1cb8 100644
--- a/active/CVE-2017-14108
+++ b/active/CVE-2017-14108
@@ -39,6 +39,6 @@ hirsute_gedit: ignored (end of life)
39impish_gedit: ignored (end of life)39impish_gedit: ignored (end of life)
40jammy_gedit: needed40jammy_gedit: needed
41kinetic_gedit: ignored (end of life, was needed)41kinetic_gedit: ignored (end of life, was needed)
42lunar_gedit: needed42lunar_gedit: ignored (end of life, was needed)
43mantic_gedit: needed43mantic_gedit: needed
44devel_gedit: needed44devel_gedit: needed
diff --git a/active/CVE-2017-14114 b/active/CVE-2017-14114
index 1363a0e..825411a 100644
--- a/active/CVE-2017-14114
+++ b/active/CVE-2017-14114
@@ -42,6 +42,6 @@ impish_rtpproxy: ignored (end of life)
42jammy_rtpproxy: needed42jammy_rtpproxy: needed
43esm-apps/jammy_rtpproxy: needed43esm-apps/jammy_rtpproxy: needed
44kinetic_rtpproxy: ignored (end of life, was needed)44kinetic_rtpproxy: ignored (end of life, was needed)
45lunar_rtpproxy: needed45lunar_rtpproxy: ignored (end of life, was needed)
46mantic_rtpproxy: DNE46mantic_rtpproxy: DNE
47devel_rtpproxy: DNE47devel_rtpproxy: DNE
diff --git a/active/CVE-2017-14158 b/active/CVE-2017-14158
index 126b02c..62f566c 100644
--- a/active/CVE-2017-14158
+++ b/active/CVE-2017-14158
@@ -44,6 +44,6 @@ impish_python-scrapy: ignored (end of life)
44jammy_python-scrapy: deferred (2019-06-06)44jammy_python-scrapy: deferred (2019-06-06)
45esm-apps/jammy_python-scrapy: deferred (2019-06-06)45esm-apps/jammy_python-scrapy: deferred (2019-06-06)
46kinetic_python-scrapy: ignored (end of life, was deferred [2019-06-06])46kinetic_python-scrapy: ignored (end of life, was deferred [2019-06-06])
47lunar_python-scrapy: deferred (2019-06-06)47lunar_python-scrapy: ignored (end of life, was deferred [2019-06-06])
48mantic_python-scrapy: deferred (2019-06-06)48mantic_python-scrapy: deferred (2019-06-06)
49devel_python-scrapy: deferred (2019-06-06)49devel_python-scrapy: deferred (2019-06-06)
diff --git a/active/CVE-2017-14257 b/active/CVE-2017-14257
index 19c0777..24c0f31 100644
--- a/active/CVE-2017-14257
+++ b/active/CVE-2017-14257
@@ -28,6 +28,6 @@ focal_kodi-inputstream-adaptive: DNE
28jammy_kodi-inputstream-adaptive: needs-triage28jammy_kodi-inputstream-adaptive: needs-triage
29esm-apps/jammy_kodi-inputstream-adaptive: needs-triage29esm-apps/jammy_kodi-inputstream-adaptive: needs-triage
30kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)30kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
31lunar_kodi-inputstream-adaptive: needs-triage31lunar_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
32mantic_kodi-inputstream-adaptive: needs-triage32mantic_kodi-inputstream-adaptive: needs-triage
33devel_kodi-inputstream-adaptive: needs-triage33devel_kodi-inputstream-adaptive: needs-triage
diff --git a/active/CVE-2017-14258 b/active/CVE-2017-14258
index 8965f24..89cac3f 100644
--- a/active/CVE-2017-14258
+++ b/active/CVE-2017-14258
@@ -28,6 +28,6 @@ focal_kodi-inputstream-adaptive: DNE
28jammy_kodi-inputstream-adaptive: needs-triage28jammy_kodi-inputstream-adaptive: needs-triage
29esm-apps/jammy_kodi-inputstream-adaptive: needs-triage29esm-apps/jammy_kodi-inputstream-adaptive: needs-triage
30kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)30kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
31lunar_kodi-inputstream-adaptive: needs-triage31lunar_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
32mantic_kodi-inputstream-adaptive: needs-triage32mantic_kodi-inputstream-adaptive: needs-triage
33devel_kodi-inputstream-adaptive: needs-triage33devel_kodi-inputstream-adaptive: needs-triage
diff --git a/active/CVE-2017-14259 b/active/CVE-2017-14259
index 66528da..f2ac092 100644
--- a/active/CVE-2017-14259
+++ b/active/CVE-2017-14259
@@ -28,6 +28,6 @@ focal_kodi-inputstream-adaptive: DNE
28jammy_kodi-inputstream-adaptive: needs-triage28jammy_kodi-inputstream-adaptive: needs-triage
29esm-apps/jammy_kodi-inputstream-adaptive: needs-triage29esm-apps/jammy_kodi-inputstream-adaptive: needs-triage
30kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)30kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
31lunar_kodi-inputstream-adaptive: needs-triage31lunar_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
32mantic_kodi-inputstream-adaptive: needs-triage32mantic_kodi-inputstream-adaptive: needs-triage
33devel_kodi-inputstream-adaptive: needs-triage33devel_kodi-inputstream-adaptive: needs-triage
diff --git a/active/CVE-2017-14260 b/active/CVE-2017-14260
index e389b36..c5a7640 100644
--- a/active/CVE-2017-14260
+++ b/active/CVE-2017-14260
@@ -28,6 +28,6 @@ focal_kodi-inputstream-adaptive: DNE
28jammy_kodi-inputstream-adaptive: needs-triage28jammy_kodi-inputstream-adaptive: needs-triage
29esm-apps/jammy_kodi-inputstream-adaptive: needs-triage29esm-apps/jammy_kodi-inputstream-adaptive: needs-triage
30kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)30kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
31lunar_kodi-inputstream-adaptive: needs-triage31lunar_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
32mantic_kodi-inputstream-adaptive: needs-triage32mantic_kodi-inputstream-adaptive: needs-triage
33devel_kodi-inputstream-adaptive: needs-triage33devel_kodi-inputstream-adaptive: needs-triage
diff --git a/active/CVE-2017-14261 b/active/CVE-2017-14261
index 113e3ee..c2af60c 100644
--- a/active/CVE-2017-14261
+++ b/active/CVE-2017-14261
@@ -27,6 +27,6 @@ focal_kodi-inputstream-adaptive: DNE
27jammy_kodi-inputstream-adaptive: needs-triage27jammy_kodi-inputstream-adaptive: needs-triage
28esm-apps/jammy_kodi-inputstream-adaptive: needs-triage28esm-apps/jammy_kodi-inputstream-adaptive: needs-triage
29kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)29kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
30lunar_kodi-inputstream-adaptive: needs-triage30lunar_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
31mantic_kodi-inputstream-adaptive: needs-triage31mantic_kodi-inputstream-adaptive: needs-triage
32devel_kodi-inputstream-adaptive: needs-triage32devel_kodi-inputstream-adaptive: needs-triage
diff --git a/active/CVE-2017-14265 b/active/CVE-2017-14265
index 4dd9b42..6b7e108 100644
--- a/active/CVE-2017-14265
+++ b/active/CVE-2017-14265
@@ -93,7 +93,7 @@ impish_darktable: ignored (end of life)
93jammy_darktable: needs-triage93jammy_darktable: needs-triage
94esm-apps/jammy_darktable: needs-triage94esm-apps/jammy_darktable: needs-triage
95kinetic_darktable: ignored (end of life, was needs-triage)95kinetic_darktable: ignored (end of life, was needs-triage)
96lunar_darktable: needs-triage96lunar_darktable: ignored (end of life, was needs-triage)
97mantic_darktable: needs-triage97mantic_darktable: needs-triage
98devel_darktable: needs-triage98devel_darktable: needs-triage
9999
@@ -120,7 +120,7 @@ impish_exactimage: ignored (end of life)
120jammy_exactimage: needed120jammy_exactimage: needed
121esm-apps/jammy_exactimage: needed121esm-apps/jammy_exactimage: needed
122kinetic_exactimage: ignored (end of life, was needed)122kinetic_exactimage: ignored (end of life, was needed)
123lunar_exactimage: needed123lunar_exactimage: ignored (end of life, was needed)
124mantic_exactimage: needed124mantic_exactimage: needed
125devel_exactimage: needed125devel_exactimage: needed
126126
@@ -147,7 +147,7 @@ impish_dcraw: ignored (end of life)
147jammy_dcraw: needs-triage147jammy_dcraw: needs-triage
148esm-apps/jammy_dcraw: needs-triage148esm-apps/jammy_dcraw: needs-triage
149kinetic_dcraw: ignored (end of life, was needs-triage)149kinetic_dcraw: ignored (end of life, was needs-triage)
150lunar_dcraw: needs-triage150lunar_dcraw: ignored (end of life, was needs-triage)
151mantic_dcraw: needs-triage151mantic_dcraw: needs-triage
152devel_dcraw: needs-triage152devel_dcraw: needs-triage
153153
@@ -174,7 +174,7 @@ impish_rawtherapee: ignored (end of life)
174jammy_rawtherapee: needs-triage174jammy_rawtherapee: needs-triage
175esm-apps/jammy_rawtherapee: needs-triage175esm-apps/jammy_rawtherapee: needs-triage
176kinetic_rawtherapee: ignored (end of life, was needs-triage)176kinetic_rawtherapee: ignored (end of life, was needs-triage)
177lunar_rawtherapee: needs-triage177lunar_rawtherapee: ignored (end of life, was needs-triage)
178mantic_rawtherapee: needs-triage178mantic_rawtherapee: needs-triage
179devel_rawtherapee: needs-triage179devel_rawtherapee: needs-triage
180180
@@ -224,6 +224,6 @@ impish_kodi: ignored (end of life)
224jammy_kodi: needs-triage224jammy_kodi: needs-triage
225esm-apps/jammy_kodi: needs-triage225esm-apps/jammy_kodi: needs-triage
226kinetic_kodi: ignored (end of life, was needs-triage)226kinetic_kodi: ignored (end of life, was needs-triage)
227lunar_kodi: needs-triage227lunar_kodi: ignored (end of life, was needs-triage)
228mantic_kodi: needs-triage228mantic_kodi: needs-triage
229devel_kodi: needs-triage229devel_kodi: needs-triage
diff --git a/active/CVE-2017-14348 b/active/CVE-2017-14348
index 0d74a41..873aa83 100644
--- a/active/CVE-2017-14348
+++ b/active/CVE-2017-14348
@@ -91,7 +91,7 @@ impish_darktable: ignored (end of life)
91jammy_darktable: needs-triage91jammy_darktable: needs-triage
92esm-apps/jammy_darktable: needs-triage92esm-apps/jammy_darktable: needs-triage
93kinetic_darktable: ignored (end of life, was needs-triage)93kinetic_darktable: ignored (end of life, was needs-triage)
94lunar_darktable: needs-triage94lunar_darktable: ignored (end of life, was needs-triage)
95mantic_darktable: needs-triage95mantic_darktable: needs-triage
96devel_darktable: needs-triage96devel_darktable: needs-triage
9797
@@ -118,7 +118,7 @@ impish_exactimage: ignored (end of life)
118jammy_exactimage: needed118jammy_exactimage: needed
119esm-apps/jammy_exactimage: needed119esm-apps/jammy_exactimage: needed
120kinetic_exactimage: ignored (end of life, was needed)120kinetic_exactimage: ignored (end of life, was needed)
121lunar_exactimage: needed121lunar_exactimage: ignored (end of life, was needed)
122mantic_exactimage: needed122mantic_exactimage: needed
123devel_exactimage: needed123devel_exactimage: needed
124124
@@ -145,7 +145,7 @@ impish_dcraw: ignored (end of life)
145jammy_dcraw: needs-triage145jammy_dcraw: needs-triage
146esm-apps/jammy_dcraw: needs-triage146esm-apps/jammy_dcraw: needs-triage
147kinetic_dcraw: ignored (end of life, was needs-triage)147kinetic_dcraw: ignored (end of life, was needs-triage)
148lunar_dcraw: needs-triage148lunar_dcraw: ignored (end of life, was needs-triage)
149mantic_dcraw: needs-triage149mantic_dcraw: needs-triage
150devel_dcraw: needs-triage150devel_dcraw: needs-triage
151151
@@ -172,7 +172,7 @@ impish_rawtherapee: ignored (end of life)
172jammy_rawtherapee: needs-triage172jammy_rawtherapee: needs-triage
173esm-apps/jammy_rawtherapee: needs-triage173esm-apps/jammy_rawtherapee: needs-triage
174kinetic_rawtherapee: ignored (end of life, was needs-triage)174kinetic_rawtherapee: ignored (end of life, was needs-triage)
175lunar_rawtherapee: needs-triage175lunar_rawtherapee: ignored (end of life, was needs-triage)
176mantic_rawtherapee: needs-triage176mantic_rawtherapee: needs-triage
177devel_rawtherapee: needs-triage177devel_rawtherapee: needs-triage
178178
@@ -222,6 +222,6 @@ impish_kodi: ignored (end of life)
222jammy_kodi: needs-triage222jammy_kodi: needs-triage
223esm-apps/jammy_kodi: needs-triage223esm-apps/jammy_kodi: needs-triage
224kinetic_kodi: ignored (end of life, was needs-triage)224kinetic_kodi: ignored (end of life, was needs-triage)
225lunar_kodi: needs-triage225lunar_kodi: ignored (end of life, was needs-triage)
226mantic_kodi: needs-triage226mantic_kodi: needs-triage
227devel_kodi: needs-triage227devel_kodi: needs-triage
diff --git a/active/CVE-2017-14608 b/active/CVE-2017-14608
index 036f9ec..f69b6a1 100644
--- a/active/CVE-2017-14608
+++ b/active/CVE-2017-14608
@@ -93,7 +93,7 @@ impish_darktable: ignored (end of life)
93jammy_darktable: needs-triage93jammy_darktable: needs-triage
94esm-apps/jammy_darktable: needs-triage94esm-apps/jammy_darktable: needs-triage
95kinetic_darktable: ignored (end of life, was needs-triage)95kinetic_darktable: ignored (end of life, was needs-triage)
96lunar_darktable: needs-triage96lunar_darktable: ignored (end of life, was needs-triage)
97mantic_darktable: needs-triage97mantic_darktable: needs-triage
98devel_darktable: needs-triage98devel_darktable: needs-triage
9999
@@ -120,7 +120,7 @@ impish_exactimage: ignored (end of life)
120jammy_exactimage: needed120jammy_exactimage: needed
121esm-apps/jammy_exactimage: needed121esm-apps/jammy_exactimage: needed
122kinetic_exactimage: ignored (end of life, was needed)122kinetic_exactimage: ignored (end of life, was needed)
123lunar_exactimage: needed123lunar_exactimage: ignored (end of life, was needed)
124mantic_exactimage: needed124mantic_exactimage: needed
125devel_exactimage: needed125devel_exactimage: needed
126126
@@ -147,7 +147,7 @@ impish_dcraw: ignored (end of life)
147jammy_dcraw: needs-triage147jammy_dcraw: needs-triage
148esm-apps/jammy_dcraw: needs-triage148esm-apps/jammy_dcraw: needs-triage
149kinetic_dcraw: ignored (end of life, was needs-triage)149kinetic_dcraw: ignored (end of life, was needs-triage)
150lunar_dcraw: needs-triage150lunar_dcraw: ignored (end of life, was needs-triage)
151mantic_dcraw: needs-triage151mantic_dcraw: needs-triage
152devel_dcraw: needs-triage152devel_dcraw: needs-triage
153153
@@ -174,7 +174,7 @@ impish_rawtherapee: ignored (end of life)
174jammy_rawtherapee: needs-triage174jammy_rawtherapee: needs-triage
175esm-apps/jammy_rawtherapee: needs-triage175esm-apps/jammy_rawtherapee: needs-triage
176kinetic_rawtherapee: ignored (end of life, was needs-triage)176kinetic_rawtherapee: ignored (end of life, was needs-triage)
177lunar_rawtherapee: needs-triage177lunar_rawtherapee: ignored (end of life, was needs-triage)
178mantic_rawtherapee: needs-triage178mantic_rawtherapee: needs-triage
179devel_rawtherapee: needs-triage179devel_rawtherapee: needs-triage
180180
@@ -224,6 +224,6 @@ impish_kodi: ignored (end of life)
224jammy_kodi: needs-triage224jammy_kodi: needs-triage
225esm-apps/jammy_kodi: needs-triage225esm-apps/jammy_kodi: needs-triage
226kinetic_kodi: ignored (end of life, was needs-triage)226kinetic_kodi: ignored (end of life, was needs-triage)
227lunar_kodi: needs-triage227lunar_kodi: ignored (end of life, was needs-triage)
228mantic_kodi: needs-triage228mantic_kodi: needs-triage
229devel_kodi: needs-triage229devel_kodi: needs-triage
diff --git a/active/CVE-2017-14609 b/active/CVE-2017-14609
index 47af49f..49f5c90 100644
--- a/active/CVE-2017-14609
+++ b/active/CVE-2017-14609
@@ -41,6 +41,6 @@ impish_kannel: ignored (end of life)
41jammy_kannel: needed41jammy_kannel: needed
42esm-apps/jammy_kannel: needed42esm-apps/jammy_kannel: needed
43kinetic_kannel: ignored (end of life, was needed)43kinetic_kannel: ignored (end of life, was needed)
44lunar_kannel: needed44lunar_kannel: ignored (end of life, was needed)
45mantic_kannel: needed45mantic_kannel: needed
46devel_kannel: needed46devel_kannel: needed
diff --git a/active/CVE-2017-14638 b/active/CVE-2017-14638
index 821c594..0cf8716 100644
--- a/active/CVE-2017-14638
+++ b/active/CVE-2017-14638
@@ -30,6 +30,6 @@ focal_kodi-inputstream-adaptive: DNE
30jammy_kodi-inputstream-adaptive: needs-triage30jammy_kodi-inputstream-adaptive: needs-triage
31esm-apps/jammy_kodi-inputstream-adaptive: needs-triage31esm-apps/jammy_kodi-inputstream-adaptive: needs-triage
32kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)32kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
33lunar_kodi-inputstream-adaptive: needs-triage33lunar_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
34mantic_kodi-inputstream-adaptive: needs-triage34mantic_kodi-inputstream-adaptive: needs-triage
35devel_kodi-inputstream-adaptive: needs-triage35devel_kodi-inputstream-adaptive: needs-triage
diff --git a/active/CVE-2017-14639 b/active/CVE-2017-14639
index 2172aa9..b29e45e 100644
--- a/active/CVE-2017-14639
+++ b/active/CVE-2017-14639
@@ -30,6 +30,6 @@ focal_kodi-inputstream-adaptive: DNE
30jammy_kodi-inputstream-adaptive: needs-triage30jammy_kodi-inputstream-adaptive: needs-triage
31esm-apps/jammy_kodi-inputstream-adaptive: needs-triage31esm-apps/jammy_kodi-inputstream-adaptive: needs-triage
32kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)32kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
33lunar_kodi-inputstream-adaptive: needs-triage33lunar_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
34mantic_kodi-inputstream-adaptive: needs-triage34mantic_kodi-inputstream-adaptive: needs-triage
35devel_kodi-inputstream-adaptive: needs-triage35devel_kodi-inputstream-adaptive: needs-triage
diff --git a/active/CVE-2017-14640 b/active/CVE-2017-14640
index d5a9357..35c8e2f 100644
--- a/active/CVE-2017-14640
+++ b/active/CVE-2017-14640
@@ -30,6 +30,6 @@ focal_kodi-inputstream-adaptive: DNE
30jammy_kodi-inputstream-adaptive: needs-triage30jammy_kodi-inputstream-adaptive: needs-triage
31esm-apps/jammy_kodi-inputstream-adaptive: needs-triage31esm-apps/jammy_kodi-inputstream-adaptive: needs-triage
32kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)32kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
33lunar_kodi-inputstream-adaptive: needs-triage33lunar_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
34mantic_kodi-inputstream-adaptive: needs-triage34mantic_kodi-inputstream-adaptive: needs-triage
35devel_kodi-inputstream-adaptive: needs-triage35devel_kodi-inputstream-adaptive: needs-triage
diff --git a/active/CVE-2017-14641 b/active/CVE-2017-14641
index 105d21a..a4babb3 100644
--- a/active/CVE-2017-14641
+++ b/active/CVE-2017-14641
@@ -30,6 +30,6 @@ focal_kodi-inputstream-adaptive: DNE
30jammy_kodi-inputstream-adaptive: needs-triage30jammy_kodi-inputstream-adaptive: needs-triage
31esm-apps/jammy_kodi-inputstream-adaptive: needs-triage31esm-apps/jammy_kodi-inputstream-adaptive: needs-triage
32kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)32kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
33lunar_kodi-inputstream-adaptive: needs-triage33lunar_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
34mantic_kodi-inputstream-adaptive: needs-triage34mantic_kodi-inputstream-adaptive: needs-triage
35devel_kodi-inputstream-adaptive: needs-triage35devel_kodi-inputstream-adaptive: needs-triage
diff --git a/active/CVE-2017-14642 b/active/CVE-2017-14642
index cd53acf..75dd37e 100644
--- a/active/CVE-2017-14642
+++ b/active/CVE-2017-14642
@@ -31,6 +31,6 @@ focal_kodi-inputstream-adaptive: DNE
31jammy_kodi-inputstream-adaptive: needs-triage31jammy_kodi-inputstream-adaptive: needs-triage
32esm-apps/jammy_kodi-inputstream-adaptive: needs-triage32esm-apps/jammy_kodi-inputstream-adaptive: needs-triage
33kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)33kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
34lunar_kodi-inputstream-adaptive: needs-triage34lunar_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
35mantic_kodi-inputstream-adaptive: needs-triage35mantic_kodi-inputstream-adaptive: needs-triage
36devel_kodi-inputstream-adaptive: needs-triage36devel_kodi-inputstream-adaptive: needs-triage
diff --git a/active/CVE-2017-14643 b/active/CVE-2017-14643
index a9f834a..02708e3 100644
--- a/active/CVE-2017-14643
+++ b/active/CVE-2017-14643
@@ -29,6 +29,6 @@ focal_kodi-inputstream-adaptive: DNE
29jammy_kodi-inputstream-adaptive: needs-triage29jammy_kodi-inputstream-adaptive: needs-triage
30esm-apps/jammy_kodi-inputstream-adaptive: needs-triage30esm-apps/jammy_kodi-inputstream-adaptive: needs-triage
31kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)31kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
32lunar_kodi-inputstream-adaptive: needs-triage32lunar_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
33mantic_kodi-inputstream-adaptive: needs-triage33mantic_kodi-inputstream-adaptive: needs-triage
34devel_kodi-inputstream-adaptive: needs-triage34devel_kodi-inputstream-adaptive: needs-triage
diff --git a/active/CVE-2017-14644 b/active/CVE-2017-14644
index 74c7d51..dfad216 100644
--- a/active/CVE-2017-14644
+++ b/active/CVE-2017-14644
@@ -27,6 +27,6 @@ focal_kodi-inputstream-adaptive: DNE
27jammy_kodi-inputstream-adaptive: needs-triage27jammy_kodi-inputstream-adaptive: needs-triage
28esm-apps/jammy_kodi-inputstream-adaptive: needs-triage28esm-apps/jammy_kodi-inputstream-adaptive: needs-triage
29kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)29kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
30lunar_kodi-inputstream-adaptive: needs-triage30lunar_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
31mantic_kodi-inputstream-adaptive: needs-triage31mantic_kodi-inputstream-adaptive: needs-triage
32devel_kodi-inputstream-adaptive: needs-triage32devel_kodi-inputstream-adaptive: needs-triage
diff --git a/active/CVE-2017-14645 b/active/CVE-2017-14645
index 6a26ae8..792276d 100644
--- a/active/CVE-2017-14645
+++ b/active/CVE-2017-14645
@@ -27,6 +27,6 @@ focal_kodi-inputstream-adaptive: DNE
27jammy_kodi-inputstream-adaptive: needs-triage27jammy_kodi-inputstream-adaptive: needs-triage
28esm-apps/jammy_kodi-inputstream-adaptive: needs-triage28esm-apps/jammy_kodi-inputstream-adaptive: needs-triage
29kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)29kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
30lunar_kodi-inputstream-adaptive: needs-triage30lunar_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
31mantic_kodi-inputstream-adaptive: needs-triage31mantic_kodi-inputstream-adaptive: needs-triage
32devel_kodi-inputstream-adaptive: needs-triage32devel_kodi-inputstream-adaptive: needs-triage
diff --git a/active/CVE-2017-14646 b/active/CVE-2017-14646
index 1298525..e28e90f 100644
--- a/active/CVE-2017-14646
+++ b/active/CVE-2017-14646
@@ -29,6 +29,6 @@ focal_kodi-inputstream-adaptive: DNE
29jammy_kodi-inputstream-adaptive: needs-triage29jammy_kodi-inputstream-adaptive: needs-triage
30esm-apps/jammy_kodi-inputstream-adaptive: needs-triage30esm-apps/jammy_kodi-inputstream-adaptive: needs-triage
31kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)31kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
32lunar_kodi-inputstream-adaptive: needs-triage32lunar_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
33mantic_kodi-inputstream-adaptive: needs-triage33mantic_kodi-inputstream-adaptive: needs-triage
34devel_kodi-inputstream-adaptive: needs-triage34devel_kodi-inputstream-adaptive: needs-triage
diff --git a/active/CVE-2017-14647 b/active/CVE-2017-14647
index 906fd4e..234b734 100644
--- a/active/CVE-2017-14647
+++ b/active/CVE-2017-14647
@@ -28,6 +28,6 @@ focal_kodi-inputstream-adaptive: DNE
28jammy_kodi-inputstream-adaptive: needs-triage28jammy_kodi-inputstream-adaptive: needs-triage
29esm-apps/jammy_kodi-inputstream-adaptive: needs-triage29esm-apps/jammy_kodi-inputstream-adaptive: needs-triage
30kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)30kinetic_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
31lunar_kodi-inputstream-adaptive: needs-triage31lunar_kodi-inputstream-adaptive: ignored (end of life, was needs-triage)
32mantic_kodi-inputstream-adaptive: needs-triage32mantic_kodi-inputstream-adaptive: needs-triage
33devel_kodi-inputstream-adaptive: needs-triage33devel_kodi-inputstream-adaptive: needs-triage
diff --git a/active/CVE-2017-14735 b/active/CVE-2017-14735
index 172584b..a59d182 100644
--- a/active/CVE-2017-14735
+++ b/active/CVE-2017-14735
@@ -28,6 +28,6 @@ focal_libowasp-antisamy-java: needs-triage
28esm-apps/focal_libowasp-antisamy-java: needs-triage28esm-apps/focal_libowasp-antisamy-java: needs-triage
29jammy_libowasp-antisamy-java: needs-triage29jammy_libowasp-antisamy-java: needs-triage
30esm-apps/jammy_libowasp-antisamy-java: needs-triage30esm-apps/jammy_libowasp-antisamy-java: needs-triage
31lunar_libowasp-antisamy-java: needs-triage31lunar_libowasp-antisamy-java: ignored (end of life, was needs-triage)
32mantic_libowasp-antisamy-java: needs-triage32mantic_libowasp-antisamy-java: needs-triage
33devel_libowasp-antisamy-java: needs-triage33devel_libowasp-antisamy-java: needs-triage
diff --git a/active/CVE-2017-15568 b/active/CVE-2017-15568
index 6c20541..eadb24c 100644
--- a/active/CVE-2017-15568
+++ b/active/CVE-2017-15568
@@ -41,6 +41,6 @@ hirsute_redmine: DNE
41impish_redmine: DNE41impish_redmine: DNE
42jammy_redmine: DNE42jammy_redmine: DNE
43kinetic_redmine: ignored (end of life, was needs-triage)43kinetic_redmine: ignored (end of life, was needs-triage)
44lunar_redmine: needs-triage44lunar_redmine: ignored (end of life, was needs-triage)
45mantic_redmine: needs-triage45mantic_redmine: needs-triage
46devel_redmine: needs-triage46devel_redmine: needs-triage
diff --git a/active/CVE-2017-15569 b/active/CVE-2017-15569
index f245741..b1e353c 100644
--- a/active/CVE-2017-15569
+++ b/active/CVE-2017-15569
@@ -41,6 +41,6 @@ hirsute_redmine: DNE
41impish_redmine: DNE41impish_redmine: DNE
42jammy_redmine: DNE42jammy_redmine: DNE
43kinetic_redmine: ignored (end of life, was needs-triage)43kinetic_redmine: ignored (end of life, was needs-triage)
44lunar_redmine: needs-triage44lunar_redmine: ignored (end of life, was needs-triage)
45mantic_redmine: needs-triage45mantic_redmine: needs-triage
46devel_redmine: needs-triage46devel_redmine: needs-triage
diff --git a/active/CVE-2017-15570 b/active/CVE-2017-15570
index bfa52c0..74191db 100644
--- a/active/CVE-2017-15570
+++ b/active/CVE-2017-15570
@@ -40,6 +40,6 @@ hirsute_redmine: DNE
40impish_redmine: DNE40impish_redmine: DNE
41jammy_redmine: DNE41jammy_redmine: DNE
42kinetic_redmine: ignored (end of life, was needs-triage)42kinetic_redmine: ignored (end of life, was needs-triage)
43lunar_redmine: needs-triage43lunar_redmine: ignored (end of life, was needs-triage)
44mantic_redmine: needs-triage44mantic_redmine: needs-triage
45devel_redmine: needs-triage45devel_redmine: needs-triage
diff --git a/active/CVE-2017-15571 b/active/CVE-2017-15571
index 75fb9f3..16d41f7 100644
--- a/active/CVE-2017-15571
+++ b/active/CVE-2017-15571
@@ -40,6 +40,6 @@ hirsute_redmine: DNE
40impish_redmine: DNE40impish_redmine: DNE
41jammy_redmine: DNE41jammy_redmine: DNE
42kinetic_redmine: ignored (end of life, was needs-triage)42kinetic_redmine: ignored (end of life, was needs-triage)
The diff has been truncated for viewing.

Subscribers

People subscribed via source and target branches